7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7402P 24-Core Processor (830F10),ASM,AES-NI) Scanning the drive for archives: 1 file, 11220184170 bytes (11 GiB) Listing archive: Virusshare.00063.7z -- Path = Virusshare.00063.7z Type = 7z Physical Size = 11220184170 Headers Size = 2450314 Method = LZMA2:26 7zAES Solid = + Blocks = 6 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-01-12 06:37:40 D.... 0 0 Virusshare.00063 2013-06-02 00:18:44 ....A 43943 2121735968 Virusshare.00063/Backdoor.ASP.Ace.ae-58a2b62264019a6174614c7f5db57646e9654796 2013-06-04 07:23:34 ....A 30591 Virusshare.00063/Backdoor.ASP.Ace.ar-33b09504b7f0883830750c034f0beecff100ca79 2013-06-02 19:32:44 ....A 12904 Virusshare.00063/Backdoor.ASP.Ace.bl-f517b76c15a78f38819174cff5da43459f7c24f9 2013-06-03 09:06:08 ....A 75150 Virusshare.00063/Backdoor.ASP.Ace.cc-581173fcd38b905296ee9f8043800e1eb489affa 2013-06-04 04:29:18 ....A 73458 Virusshare.00063/Backdoor.ASP.Ace.fa-87012e03a8cc5c27cf3a80e3febe2cd2cc37eb0c 2013-06-02 15:00:18 ....A 76735 Virusshare.00063/Backdoor.ASP.Ace.fr-8e046a8a24324b97c5a41fe4a38b518de8d01061 2013-06-02 23:15:18 ....A 97470 Virusshare.00063/Backdoor.ASP.Ace.fx-bf3cf62d56390afbae86ebf980b106169ec0033b 2013-06-02 05:11:12 ....A 3424 Virusshare.00063/Backdoor.ASP.Ace.zx-f39c2f64abe5e86d8d36dbb7b1921c7eab63bec9 2013-06-02 15:39:50 ....A 76289 Virusshare.00063/Backdoor.ASP.Kodlama.b-aa5c38ca87ab9ebadf91d804e8b0649e3e0ca085 2013-06-02 11:40:16 ....A 1405 Virusshare.00063/Backdoor.ASP.Small.ab-67c6301ab5b938ff7fefaebc56eda474742f5760 2013-06-02 07:27:56 ....A 222 Virusshare.00063/Backdoor.BAT.Teldoor.m-f279267104d714c565e019881ad686badd81ee6f 2013-06-03 06:07:52 ....A 2850 Virusshare.00063/Backdoor.IRC.Aladinz.30.b-6b41108b4778efa1ffa9d8481b1cce5c56bcf880 2013-06-03 01:47:50 ....A 4563 Virusshare.00063/Backdoor.IRC.Batter-7285bdca7e1189e07e09b743a380f8850a34aef2 2013-06-02 03:25:46 ....A 5591 Virusshare.00063/Backdoor.IRC.Besik.b-a7323481e942455e21017f0a2392fe900e1bc82e 2013-06-03 05:01:06 ....A 5422 Virusshare.00063/Backdoor.IRC.Besik.b-ba02c26b6b3406a33f177895c5659bc811897c6b 2013-06-03 23:59:56 ....A 24064 Virusshare.00063/Backdoor.IRC.BlackRat.a-158a6f5008b1f22348d275e180f9772ccc5b65f1 2013-06-03 03:30:12 ....A 108 Virusshare.00063/Backdoor.IRC.Bronc.a-b20065c349477e631cc450ee5f71510cb8e33324 2013-06-03 02:46:52 ....A 28582 Virusshare.00063/Backdoor.IRC.Cloner-0421a9402f719b620076dbb2a3ffba6c4d6a1245 2013-06-03 21:42:04 ....A 9260 Virusshare.00063/Backdoor.IRC.Cloner.ae-8da971ca84cb31a09cec9016139adc0e873db84d 2013-06-02 08:01:02 ....A 458 Virusshare.00063/Backdoor.IRC.Cloner.h-193ac61532ee365cdd1c030c0d900d265046a356 2013-06-02 01:24:24 ....A 28273 Virusshare.00063/Backdoor.IRC.Cloner.p-28d1392ee1bef0bb57816f0ca9a5af81c4b7ab3b 2013-06-03 08:17:00 ....A 3017 Virusshare.00063/Backdoor.IRC.Cloner.v-e15ca0884ac27fad36f46aed4b638283208f92df 2013-06-03 05:05:02 ....A 2795 Virusshare.00063/Backdoor.IRC.Critical-163756496d0f5a1a46cad248f318b7593c4b9348 2013-06-02 00:04:08 ....A 25088 Virusshare.00063/Backdoor.IRC.Critical-ff260b201f90afb0cdd4f9843f3725f4fda0ecfb 2013-06-02 16:19:30 ....A 234496 Virusshare.00063/Backdoor.IRC.Darkirc.a-936341cea7cc5874502392b47d7141c184a07aac 2013-06-03 02:42:58 ....A 2998 Virusshare.00063/Backdoor.IRC.Djaa-5a4e58d947d09177471aaab3a296b3e648534c39 2013-06-02 18:20:18 ....A 17408 Virusshare.00063/Backdoor.IRC.Final-33d89d028f35a77d22e58b4be8f0b2de682a7556 2013-06-02 06:48:28 ....A 45056 Virusshare.00063/Backdoor.IRC.Final-8c940b368e6a3c0a04ae626b45e941d605961188 2013-06-02 01:14:26 ....A 26060 Virusshare.00063/Backdoor.IRC.Flood.a-d3be0a82641edb825e8012ff49fd123d6df62ead 2013-06-03 02:14:42 ....A 3856 Virusshare.00063/Backdoor.IRC.Flood.am-7454ef8dd73b531e8884e4033add76dd5bb70e58 2013-06-02 22:40:12 ....A 3123 Virusshare.00063/Backdoor.IRC.Flood.am-a92e090a16c4177e9c3664df79cbbad312a18964 2013-06-02 09:43:10 ....A 215 Virusshare.00063/Backdoor.IRC.Flood.t-1c9c7675c38a0e68f9eafede65b10bb93d384fdf 2013-06-02 20:39:08 ....A 209 Virusshare.00063/Backdoor.IRC.Flood.t-85db37e128b1efdb8242cd9f4d62e043886ed92b 2013-06-02 13:33:50 ....A 209 Virusshare.00063/Backdoor.IRC.Flood.t-a4995a620622042d1f3b0a33ee5d990d72eb48b2 2013-06-02 00:29:06 ....A 86 Virusshare.00063/Backdoor.IRC.Fusion.20-7a938af59380bd0912f6a12296431fb3a60baf28 2013-06-03 23:34:12 ....A 32944 Virusshare.00063/Backdoor.IRC.Kelebek.ad-d8fabfdf4c1999d28cf4cedab5b0f0d51e51f2d7 2013-06-02 05:05:42 ....A 3222 Virusshare.00063/Backdoor.IRC.Kelebek.b-3651977661236a703a786644bb66bfa9115244bd 2013-06-02 22:34:54 ....A 3996 Virusshare.00063/Backdoor.IRC.Kelebek.g-47cb5b86fb7af822c40ac656cab48042a981f234 2013-06-03 07:09:56 ....A 2724 Virusshare.00063/Backdoor.IRC.Kelebek.g-e6910dbd800575ea46e195ffabdbf0270ba7b6bb 2013-06-03 12:09:26 ....A 862417 Virusshare.00063/Backdoor.IRC.Kelebek.i-f79d8f94eed1ad3014a6fa5a6dba67732b9dd792 2013-06-02 00:04:12 ....A 1124 Virusshare.00063/Backdoor.IRC.Kelebek.l-8e21b65e1f358f36c59ee8dd42622f2d871dd483 2013-06-03 06:19:50 ....A 23276 Virusshare.00063/Backdoor.IRC.Kelebek.s-3b994c2692603ca50bf94748f9de15319b2e57d0 2013-06-02 17:47:08 ....A 8064 Virusshare.00063/Backdoor.IRC.Logare-9bdd907bc73c60db19cbef969713ce5045307ad5 2013-06-02 17:54:00 ....A 972 Virusshare.00063/Backdoor.IRC.Mimic-886f4b4a59fdd12642b510799c455a323d7bafcd 2013-06-02 19:49:02 ....A 1655 Virusshare.00063/Backdoor.IRC.Mimic-94bb82f46ce6ccaa13de760d29a3b0f0e45751c4 2013-06-03 02:45:04 ....A 17851 Virusshare.00063/Backdoor.IRC.Mox.ae-bc7bbeb58400f0d980b3a2ad93b6ddafb873de82 2013-06-02 20:07:20 ....A 21925 Virusshare.00063/Backdoor.IRC.Mox.ar-069ee8e379358c7d6be49f052675c6d361bafef4 2013-06-03 11:21:08 ....A 110712 Virusshare.00063/Backdoor.IRC.Shiznat.b-298aefb6d2a1a776262338d4fcf600983731bd3f 2013-06-03 00:20:40 ....A 3224 Virusshare.00063/Backdoor.IRC.Shiznat.b-498008a7a942f53f36d85faf7aa3b085b6f22655 2013-06-02 23:23:08 ....A 122786 Virusshare.00063/Backdoor.IRC.Sitex-980df39b48c9d66af106da8bee7285c1863b873e 2013-06-02 13:12:48 ....A 1332 Virusshare.00063/Backdoor.IRC.Whisper-8feebc8b2c3ce8cbfd38667b588f8629ce3dd84b 2013-06-03 00:45:58 ....A 56797 Virusshare.00063/Backdoor.IRC.Xperti-ca19cd41002f57594b6f479cb3feb181ea54eec5 2013-06-03 14:20:04 ....A 4622 Virusshare.00063/Backdoor.IRC.Zapchast.b-0163718a09f63a97a80fc4a268988f21f0b008e3 2013-06-03 17:31:14 ....A 3624 Virusshare.00063/Backdoor.IRC.Zapchast.bq-4b751e3e27454ab6ed8fe6e4bb097c79a0193f95 2013-06-03 21:43:02 ....A 4316 Virusshare.00063/Backdoor.IRC.Zapchast.bq-c165f48aebe233e168f8c1b0ba4f566bfcda39de 2013-06-03 16:06:36 ....A 7692 Virusshare.00063/Backdoor.IRC.Zapchast.da-57c86cb9a64781fa611b13eab75c5cbacd641dfa 2013-06-03 07:01:50 ....A 7496 Virusshare.00063/Backdoor.IRC.Zapchast.da-81a3093e9f14180926ce345c30c229ade85ea225 2013-06-03 06:39:02 ....A 7504 Virusshare.00063/Backdoor.IRC.Zapchast.da-8ba18a98b01efecba9d995236e8247c5483383bd 2013-06-03 09:19:18 ....A 7521 Virusshare.00063/Backdoor.IRC.Zapchast.da-93c1416880123b4a82d9baeb7c50ab0c10f61d47 2013-06-03 17:30:58 ....A 7509 Virusshare.00063/Backdoor.IRC.Zapchast.da-a19439e114340387fbf2ce1e57777c2773c6d4e9 2013-06-03 19:13:34 ....A 16849 Virusshare.00063/Backdoor.IRC.Zapchast.j-07c11ad30f879fe05002fa705a3b8041c2776f0e 2013-06-03 00:50:02 ....A 42512 Virusshare.00063/Backdoor.IRC.Zapchast.zwrb-e2a4445cbf02085c5c957852f306eaf31a10834e 2013-06-03 07:02:36 ....A 3338 Virusshare.00063/Backdoor.IRC.Zapchast.zwrc-1e99f06c89be61f05a056f7df1ebf130b4a297f0 2013-06-02 16:32:54 ....A 795416 Virusshare.00063/Backdoor.IRC.Zapchast.zwrc-803ae960fb83e042e5b0e48bc763839945eb0744 2013-06-03 19:02:36 ....A 3173 Virusshare.00063/Backdoor.IRC.Zapchast.zwrc-dee74c00c46d31a5eabf558cff9fbe32d8d3fef1 2013-06-02 20:58:52 ....A 2454 Virusshare.00063/Backdoor.IRC.Zcrew-c765059996a4c80e1565bb9086caef05e124bee4 2013-06-01 23:59:06 ....A 7457 Virusshare.00063/Backdoor.IRC.Zcrew-de61627ecfe4ea2a23feb7f6866c058de0efd0c9 2013-06-04 08:39:08 ....A 59537 Virusshare.00063/Backdoor.Java.JSP.b-8558b36068b15295634e9b1e5e3e3fb21ebd187c 2013-06-03 02:35:10 ....A 2543 Virusshare.00063/Backdoor.Java.KBD-609040795110ab8225a60504bafb29f6e88453e2 2013-06-03 17:19:36 ....A 1795 Virusshare.00063/Backdoor.Java.KBD-90621fe7b2e550e1d2aae2a22a2a6ebb3a1739a7 2013-06-02 13:47:14 ....A 15175 Virusshare.00063/Backdoor.Linux.Bofishy.b-30ff2d0ee8fac53983f52439fb9fe9876a540649 2013-06-02 06:49:22 ....A 31616 Virusshare.00063/Backdoor.Linux.NetBus.04-db6a2d27c97e5926fb9409dce78c305063890486 2013-06-02 10:58:20 ....A 17318 Virusshare.00063/Backdoor.Linux.Small.cb-545af55b6ae4c135373901f4820eb5b0a9faf1a8 2013-06-03 00:42:26 ....A 35982 Virusshare.00063/Backdoor.Linux.Tsunami.gen-aee42174ab89aca4445c6ca9a51e636b2df5e446 2013-06-03 20:49:48 ....A 335872 Virusshare.00063/Backdoor.MSIL.Agent.apa-3c1977bf0e0537c8880947e8518c05170d4a78d7 2013-06-02 11:41:26 ....A 61440 Virusshare.00063/Backdoor.MSIL.Agent.d-f23fb6a3a53cfac52d870be2f929b9a640f93f11 2013-06-02 08:58:44 ....A 1900032 Virusshare.00063/Backdoor.MSIL.Agent.ett-cd5aab253203ac672c4e4d7382e24c0d4543e1ee 2013-06-02 21:44:34 ....A 149593 Virusshare.00063/Backdoor.MSIL.Agent.ju-22de8cac2e2b2e5b9411432c1783b2be22477efb 2013-06-03 04:32:38 ....A 1646592 Virusshare.00063/Backdoor.MSIL.Agent.ysd-b4f3db1e5b56fd2c56bf5113dd2b6de227c57b48 2013-06-03 09:07:00 ....A 26624 Virusshare.00063/Backdoor.MSIL.Bladabindi.m-4a471d68eb67e592f61c21b5da4baacc6de2fe10 2013-06-02 07:36:34 ....A 1915 Virusshare.00063/Backdoor.PHP.Agent.ga-b323d7ca85331c6469c965e5cc7a5503964cac86 2013-06-02 22:21:42 ....A 22552 Virusshare.00063/Backdoor.PHP.Agent.if-563bcd794588440d6ae5b55b50cb8cedbb9e0c7f 2013-06-03 08:36:48 ....A 34754 Virusshare.00063/Backdoor.PHP.Agent.kd-f101fd67754160c3d9c0766fdd173c291a24b78c 2013-06-02 12:13:24 ....A 582 Virusshare.00063/Backdoor.PHP.Agent.ku-b6c6c53dc737d04b3b1fd536cf62e1ea11b515dc 2013-06-02 20:31:16 ....A 2127 Virusshare.00063/Backdoor.PHP.Agent.lb-1dd42edf4468f7182e0b24c4d2b02f45401b677b 2013-06-03 04:34:04 ....A 13389 Virusshare.00063/Backdoor.PHP.Agent.m-b68cefbea07dce855cb759e104e1116729e11c36 2013-06-03 07:08:06 ....A 2046 Virusshare.00063/Backdoor.PHP.Agent.nv-6d8aaa5da0bff0337ef21fda016438f06048399e 2013-06-02 09:53:42 ....A 2256 Virusshare.00063/Backdoor.PHP.Agent.oy-a0cee10538975b7589c424ce8e6bb86e3fbb476d 2013-06-02 07:18:46 ....A 171086 Virusshare.00063/Backdoor.PHP.C99Shell.a-b0e9c1edb1f9880752f537d48eaef9cd7ba949a0 2013-06-02 09:37:06 ....A 193654 Virusshare.00063/Backdoor.PHP.C99Shell.cn-1ce19ba333b14df2903945f12e58fec6870f7ba8 2013-06-03 07:42:30 ....A 187082 Virusshare.00063/Backdoor.PHP.C99Shell.cn-5f534efb8e4f599872f5cb3ca7f8a6e571bcbf6a 2013-06-03 14:44:16 ....A 162246 Virusshare.00063/Backdoor.PHP.C99Shell.d-00c68a6e785cc7edc3384725d23d7a490360a4b0 2013-06-03 21:47:54 ....A 193871 Virusshare.00063/Backdoor.PHP.C99Shell.ff-148a01a9fd6d36a3c10e4f8476b18ab3cea5e707 2013-06-02 09:57:02 ....A 27456 Virusshare.00063/Backdoor.PHP.C99Shell.ff-265679b7dc1e1a3714166a9b5469f3636f9e5349 2013-06-02 13:06:40 ....A 195574 Virusshare.00063/Backdoor.PHP.C99Shell.ff-6f6c83ce9165244553faeb1409d6edd7902da2e3 2013-06-02 12:15:50 ....A 194564 Virusshare.00063/Backdoor.PHP.C99Shell.ff-c58afe97e4eb7460501613a1d4faa141a0df2c02 2013-06-02 08:04:02 ....A 194451 Virusshare.00063/Backdoor.PHP.C99Shell.ff-e5494b40fa9462570e63e2dc7213a99455eada00 2013-06-03 07:49:26 ....A 41235 Virusshare.00063/Backdoor.PHP.C99Shell.gl-a610871430ab8d4e639085004ef32c5faa73aa8d 2013-06-03 08:44:58 ....A 41239 Virusshare.00063/Backdoor.PHP.C99Shell.gl-dbdf4f1d1272f7b2f7bfb23448f4b4ed07d10e46 2013-06-03 17:57:46 ....A 23220 Virusshare.00063/Backdoor.PHP.C99Shell.gm-2bc6372999adba86f6ea304239b1e650a316ea7e 2013-06-03 00:18:18 ....A 19563 Virusshare.00063/Backdoor.PHP.C99Shell.gm-359cb00d2e96edcf90c7de790e8109d1e54fe8d4 2013-06-03 00:14:24 ....A 19630 Virusshare.00063/Backdoor.PHP.C99Shell.gm-53a0f32ade2c7a25bbfc81892b2fe5484814a6b0 2013-06-03 01:02:36 ....A 48568 Virusshare.00063/Backdoor.PHP.C99Shell.gm-781f46eed4d5ef8ae967b4c9fbf4f2fbc1d28363 2013-06-03 03:53:18 ....A 22047 Virusshare.00063/Backdoor.PHP.C99Shell.gm-999ddd1b768321f7eeab7151d4c15c8afdc1a054 2013-06-02 14:47:00 ....A 102831 Virusshare.00063/Backdoor.PHP.C99Shell.gm-cd78b3ad8aa13ce49bba018c0895d678c5cdc848 2013-06-03 16:45:12 ....A 51041 Virusshare.00063/Backdoor.PHP.C99Shell.gm-cdf76e950e62d6dfa5ae08c8360534a54351cd3a 2013-06-03 02:23:50 ....A 88162 Virusshare.00063/Backdoor.PHP.C99Shell.gm-eb1176287a1bf34d5d255bdb9061df5bd6b3a068 2013-06-02 12:12:34 ....A 14412 Virusshare.00063/Backdoor.PHP.FX29Shell.a-71881fc6c619c40bb18cd97380ff1990b01799a8 2013-06-03 01:41:08 ....A 47176 Virusshare.00063/Backdoor.PHP.IRCBot.al-fe625e4a58caff0734842c59cbbc337ff5748e78 2013-06-02 09:36:28 ....A 28471 Virusshare.00063/Backdoor.PHP.IRCBot.cl-fa449f883baba4c470cec800e99d18c343d3762a 2013-06-02 12:33:58 ....A 74556 Virusshare.00063/Backdoor.PHP.IRCBot.dx-afc3a677e26c06bb03318d1b60e0263533538f2a 2013-06-02 03:18:26 ....A 28962 Virusshare.00063/Backdoor.PHP.IRCBot.ef-09f36cc2235d56bfbdadfc55063d36492b288ed4 2013-06-02 00:38:06 ....A 33909 Virusshare.00063/Backdoor.PHP.IRCBot.ef-7179dbe87ee6ed4770547b8d3d56828846bd77e5 2013-06-02 22:07:30 ....A 33758 Virusshare.00063/Backdoor.PHP.IRCBot.ef-c6386894abd6783f3ca781761302b0991b2dc68a 2013-06-03 01:06:26 ....A 51062 Virusshare.00063/Backdoor.PHP.IRCBot.eg-3e357dff9c59c1a0fd0b63fe2e00e1542f0a05f5 2013-06-02 19:14:42 ....A 32579 Virusshare.00063/Backdoor.PHP.IRCBot.fs-b3c1fe4faaa589212c404061c87a9a8f8d2373bc 2013-06-02 14:47:10 ....A 30508 Virusshare.00063/Backdoor.PHP.IRCBot.gd-e11047b82c893b0e1a58fdc333ed9ceb56075873 2013-06-02 22:01:08 ....A 38898 Virusshare.00063/Backdoor.PHP.IRCBot.gg-83673583bea494a557c80547b1c2748fe0dac7b8 2013-06-03 03:09:56 ....A 54588 Virusshare.00063/Backdoor.PHP.IRCBot.gg-8f87062dcebba194e4fbc9b58498f057a2a5fdf9 2013-06-03 23:27:28 ....A 26847 Virusshare.00063/Backdoor.PHP.IRCBot.ho-cf355526e3f5416f4aa8ccf5644289304c7cbc48 2013-06-02 08:32:06 ....A 18369 Virusshare.00063/Backdoor.PHP.IRCBot.ja-df66943463bc158d4eb5926358d66522a2262f03 2013-06-02 04:19:04 ....A 183928 Virusshare.00063/Backdoor.PHP.IRCBot.jb-034e461f56bb174f3e3107173147469f73720286 2013-06-02 15:18:34 ....A 184019 Virusshare.00063/Backdoor.PHP.IRCBot.jb-5b1b088d4b131d21e0c57ccfc0d8f4d0edca2c92 2013-06-04 00:11:38 ....A 149651 Virusshare.00063/Backdoor.PHP.IRCBot.jb-6207f49d100df5d75cca824e0c6f75b0078b1da6 2013-06-04 09:33:22 ....A 147168 Virusshare.00063/Backdoor.PHP.IRCBot.jb-6aa47cda168e3d6d05244aaa82131bc67d269442 2013-06-02 23:12:20 ....A 186674 Virusshare.00063/Backdoor.PHP.IRCBot.jb-76660ae23ad2a8e5f85c75efcf3a653ce935cb00 2013-06-02 14:10:06 ....A 210550 Virusshare.00063/Backdoor.PHP.IRCBot.jb-99d13b116605f8f18170270ad0051f0c9b13e8a7 2013-06-02 18:05:32 ....A 149488 Virusshare.00063/Backdoor.PHP.IRCBot.jb-a1dd9153160f305250cefffe9e4f188129b95674 2013-06-03 06:18:22 ....A 208269 Virusshare.00063/Backdoor.PHP.IRCBot.jb-cd79b87b74ac7660cf59bfdd8b9186587b79cd2e 2013-06-01 23:55:56 ....A 157735 Virusshare.00063/Backdoor.PHP.IRCBot.jb-da79cb86cd9dab6eb1f1614108f6dd18162bb997 2013-06-02 13:23:58 ....A 33283 Virusshare.00063/Backdoor.PHP.IRCBot.kc-ff5626e0237126850081b9215a47f344c0c85392 2013-06-03 04:00:52 ....A 121936 Virusshare.00063/Backdoor.PHP.IRCBot.lj-2011d5952e7c03bca5138b855c28f62a350e3e40 2013-06-02 02:29:52 ....A 71318 Virusshare.00063/Backdoor.PHP.IRCBot.lm-89f6f2922ac03823ea446431da1aed8ecde5efe7 2013-06-03 03:32:10 ....A 148722 Virusshare.00063/Backdoor.PHP.IRCBot.mp-7e3104ac4ab16998c10216e5222e17680e16a412 2013-06-03 10:06:06 ....A 57908 Virusshare.00063/Backdoor.PHP.IRCBot.mp-e01ccbb2690f5330e1c8fae85101f2188986660f 2013-06-02 01:37:10 ....A 22701 Virusshare.00063/Backdoor.PHP.Pbot.ao-002f8abb6ced4b0d6c3b7b88423ef4618422b899 2013-06-04 01:10:14 ....A 25529 Virusshare.00063/Backdoor.PHP.Pbot.bn-20aed8b77dfeadd95d4e24f1bdda42f9e948dbd9 2013-06-02 23:43:02 ....A 22065 Virusshare.00063/Backdoor.PHP.Pbot.ca-c8a9bc137487b5c1d1a31992f7fba542ff4c3bfb 2013-06-03 15:00:54 ....A 22020 Virusshare.00063/Backdoor.PHP.Pbot.ca-eead71e2406c6cc692562ada54b51dcd3f4d3118 2013-06-03 19:51:00 ....A 23513 Virusshare.00063/Backdoor.PHP.Pbot.ce-a23cdce22a3d03b510e08ed61a61f5038d272517 2013-06-02 22:30:14 ....A 22085 Virusshare.00063/Backdoor.PHP.Pbot.ce-c9f6f139961dfaf538da82177f9c5506f314e9d9 2013-06-03 19:45:22 ....A 22077 Virusshare.00063/Backdoor.PHP.Pbot.ce-eb8c49b96a5ff75182722e626645dd9f9223603f 2013-06-02 20:01:42 ....A 23068 Virusshare.00063/Backdoor.PHP.Pbot.cf-62b530bff932b43d897a23ba29c4e61e4164bb56 2013-06-03 15:31:36 ....A 23328 Virusshare.00063/Backdoor.PHP.Pbot.g-006f51459f88e30a5759710a11b9445b1d2419b7 2013-06-02 12:11:44 ....A 22511 Virusshare.00063/Backdoor.PHP.Pbot.g-03c2f84e6e11bba6a91fdc7b00d47d0d8175440d 2013-06-03 04:12:52 ....A 41887 Virusshare.00063/Backdoor.PHP.Pbot.g-0ef29514e4e5c17c3fbe8764bf9142cc09c0bf07 2013-06-02 05:28:02 ....A 13497 Virusshare.00063/Backdoor.PHP.Pbot.g-1f9445799b7e1fd573d70ea13c8720410b6b74d3 2013-06-02 00:34:30 ....A 26609 Virusshare.00063/Backdoor.PHP.Pbot.g-223db7ecd1a57271b2c50db41b1f37de638f5c13 2013-06-02 20:32:06 ....A 22235 Virusshare.00063/Backdoor.PHP.Pbot.g-242b49b7d2b314ea504f271e0daf73f0e5a22a52 2013-06-03 18:02:26 ....A 21868 Virusshare.00063/Backdoor.PHP.Pbot.g-302e87cadfd3e48ba5376bd3c482cd86b5b30755 2013-06-01 23:51:58 ....A 20032 Virusshare.00063/Backdoor.PHP.Pbot.g-34ea9e62c068a58791da6db99c2fbce531b21ebf 2013-06-03 23:13:10 ....A 24058 Virusshare.00063/Backdoor.PHP.Pbot.g-34f22af77f99b00a34a5a8bc222c7d9efbd054e1 2013-06-02 02:26:30 ....A 17188 Virusshare.00063/Backdoor.PHP.Pbot.g-3c425155daf1baeffa2dc4ff2006c31166ba448a 2013-06-03 01:36:38 ....A 22002 Virusshare.00063/Backdoor.PHP.Pbot.g-3cd288fd6fe0fc42f2d5015ea1736a539715595e 2013-06-02 08:35:12 ....A 23046 Virusshare.00063/Backdoor.PHP.Pbot.g-6727bd9905604f53265da8be9eb42ae91fe668e2 2013-06-03 00:44:26 ....A 22094 Virusshare.00063/Backdoor.PHP.Pbot.g-716921c4e1dbcd4e0ff04ff2afe0c9b33f0de71f 2013-06-03 23:42:36 ....A 21816 Virusshare.00063/Backdoor.PHP.Pbot.g-71cb8a4d3690a98b90d36856ad5ea2287897a22b 2013-06-02 15:28:38 ....A 25565 Virusshare.00063/Backdoor.PHP.Pbot.g-7612bb62bc7d96c63e9d295e75662855f0107638 2013-06-02 02:16:30 ....A 23356 Virusshare.00063/Backdoor.PHP.Pbot.g-8924d580361188d5dd5e9395d45478e248ede211 2013-06-03 03:53:44 ....A 29161 Virusshare.00063/Backdoor.PHP.Pbot.g-a671d63138ce1669815fe103ff9cc091878ec866 2013-06-03 05:48:50 ....A 13574 Virusshare.00063/Backdoor.PHP.Pbot.g-a818e1bb2701ee22fdaec54a27faeece40e5dfc8 2013-06-03 04:58:30 ....A 13485 Virusshare.00063/Backdoor.PHP.Pbot.g-ab33c14658727dbf6c6d330a84fa311fcfbcab20 2013-06-03 12:08:42 ....A 15069 Virusshare.00063/Backdoor.PHP.Pbot.g-abd4a19ca431dfb621d6c6459103d1010a1bd217 2013-06-02 23:40:30 ....A 15041 Virusshare.00063/Backdoor.PHP.Pbot.g-bc85f715f2679cea5c66dbca7b5cafe223c37cb0 2013-06-02 17:51:54 ....A 41897 Virusshare.00063/Backdoor.PHP.Pbot.g-bf441c2a38b2e68e41890020d5d93c371eb40a87 2013-06-03 22:19:22 ....A 23237 Virusshare.00063/Backdoor.PHP.Pbot.g-c4d71e49f4f902100451e1d69265fba618a985d2 2013-06-02 08:02:46 ....A 20037 Virusshare.00063/Backdoor.PHP.Pbot.g-d6925212e7892add83ffdab7982e3d1adf1288cd 2013-06-02 13:21:26 ....A 20036 Virusshare.00063/Backdoor.PHP.Pbot.g-e41c63148506e4c1436f575c69e8eed32b02b6a6 2013-06-02 08:34:12 ....A 22781 Virusshare.00063/Backdoor.PHP.Pbot.g-fb7e33feaace40751506b7caeae1b6180151c9ff 2013-06-03 06:27:14 ....A 5062 Virusshare.00063/Backdoor.PHP.PhpShell.bh-bead8dc69f7c310053d652f04b23b14f68fd2ad0 2013-06-03 05:07:48 ....A 154314 Virusshare.00063/Backdoor.PHP.PhpShell.by-833c91691cdef0b54e8a81693624131898dcfb56 2013-06-03 04:42:12 ....A 30312 Virusshare.00063/Backdoor.PHP.PhpShell.dl-f7cd28c19a4f19cba1524f1408c52beac4ca50e4 2013-06-02 08:04:08 ....A 99365 Virusshare.00063/Backdoor.PHP.Rst.bl-a64e02e5037382760dc949ab90a1ba73cf6cf94b 2013-06-02 10:34:38 ....A 100000 Virusshare.00063/Backdoor.PHP.Rst.bl-d9c069f73df8c1f0ccc65b97c1b0aa6ea029d3f2 2013-06-03 22:52:14 ....A 238557 Virusshare.00063/Backdoor.PHP.Rst.bl-fe4621cc72d73bba56bf7a6eed5ef44e37f81bc3 2013-06-03 00:13:10 ....A 47285 Virusshare.00063/Backdoor.PHP.Rst.co-d7efb27b11764b1a08264cac4e6a99e850bfa7f1 2013-06-02 18:14:46 ....A 1882 Virusshare.00063/Backdoor.PHP.Rst.cq-4229e0ff9c02be8295f2a7cfddc17f833df4876f 2013-06-02 20:00:30 ....A 47254 Virusshare.00063/Backdoor.PHP.Rst.cq-5f3de30551123fa58e1b4905eb59c8f80fc1ea4d 2013-06-02 10:57:16 ....A 110555 Virusshare.00063/Backdoor.PHP.Rst.f-f99aeb26f936850b4ade0d1f5adac94574b62474 2013-06-02 06:35:48 ....A 2870 Virusshare.00063/Backdoor.PHP.Small.ap-91dbde8eadf0cd7d4678efbaa7927cdf115d90f8 2013-06-03 02:56:42 ....A 389539 Virusshare.00063/Backdoor.PHP.WebShell.bu-c7fb24d2f8cc975c7974f6ac4bb11e877bda743f 2013-06-03 03:56:10 ....A 67604 Virusshare.00063/Backdoor.PHP.WebShell.gl-657f42da5e0b3e3f5a8434f747c77b9c8cd8f5f6 2013-06-02 19:40:22 ....A 66421 Virusshare.00063/Backdoor.PHP.WebShell.sj-3346c9f45a8f3aa9bfc5b1051fa5ba9f12c86577 2013-06-02 03:33:58 ....A 48892 Virusshare.00063/Backdoor.PHP.WebShell.x-fe0e99c9f994c1d07b15faa81b6d97790c97445e 2013-06-03 03:03:26 ....A 30316 Virusshare.00063/Backdoor.Perl.IRCBot.dw-db43aff6ff6922e4ef2b95f582e3f686b887757d 2013-06-04 00:55:20 ....A 66731 Virusshare.00063/Backdoor.Perl.IRCBot.fv-d8a9a798890d087af2cdc9777b7ab1e267d8a58d 2013-06-02 01:29:58 ....A 71710 Virusshare.00063/Backdoor.Perl.IRCBot.jh-f3bf5c01ee51da722b94e8f82ff1063da17359e8 2013-06-03 04:42:16 ....A 54568 Virusshare.00063/Backdoor.Perl.IRCBot.ki-cef5fe7629de17f7f26728cd001d5ce95dca4589 2013-06-04 01:28:52 ....A 91851 Virusshare.00063/Backdoor.Perl.IRCBot.ku-d043403f2162c38e353046335afaf9bf9e6639ef 2013-06-04 06:37:14 ....A 16877 Virusshare.00063/Backdoor.Perl.Shellbot.ac-3074a893a10f1cf43bf789d7f378baecbe1d2732 2013-06-02 09:10:46 ....A 62106 Virusshare.00063/Backdoor.Perl.Shellbot.ar-0ab919d9045af6fdb1e53d53f5f4c6f98881f9d6 2013-06-02 14:47:54 ....A 58496 Virusshare.00063/Backdoor.Perl.Shellbot.ar-290bc31c6cc1326ee5145436c6113199556327cf 2013-06-02 09:21:30 ....A 96296 Virusshare.00063/Backdoor.Perl.Shellbot.by-8c0252eec4805d685c2c0ad9fba5d60b90fe1fdf 2013-06-02 13:36:00 ....A 113737 Virusshare.00063/Backdoor.Perl.Shellbot.da-328df18bb0c01a4ec37e9d5e06488e1fc6d0e28c 2013-06-02 14:45:44 ....A 811110 Virusshare.00063/Backdoor.Win32.711-6bea1ffaeac1f7dec3ba1f7c40b46fdedadb931c 2013-06-03 03:48:38 ....A 2885120 Virusshare.00063/Backdoor.Win32.711-78528322f359a1da13fac50b8c848a2cef0b508e 2013-06-03 02:49:16 ....A 110592 Virusshare.00063/Backdoor.Win32.AIMVision.14.b-dfce84bd6282d7df7ba1315b450a2e5af1d68241 2013-06-03 02:45:18 ....A 76934 Virusshare.00063/Backdoor.Win32.Aebot.o-dde52dd43e91010628b9e5d82e0f5b56d20df794 2013-06-03 22:47:20 ....A 69632 Virusshare.00063/Backdoor.Win32.Aebot.x-5874f6a8eb44939cb73951c7066412ba53c13282 2013-06-03 04:50:16 ....A 111616 Virusshare.00063/Backdoor.Win32.Afcore.ac-5fd755741e25fa3fb8368166b5233e9185434db7 2013-06-02 00:27:40 ....A 126808 Virusshare.00063/Backdoor.Win32.Afcore.dq-06d86a759f5bcf743d6f083fa2948da5fcbe6d24 2013-06-02 19:33:10 ....A 270336 Virusshare.00063/Backdoor.Win32.Afcore.gen-308f89d055dd0ba68178ef2004ef11e980252989 2013-06-02 08:47:52 ....A 416256 Virusshare.00063/Backdoor.Win32.Agent.aama-a362f23dbf90c28bd79ec08cde1661216b4be050 2013-06-02 21:52:04 ....A 14336 Virusshare.00063/Backdoor.Win32.Agent.abjg-48912429cf8f640c2356260aa121d817cd72fb5b 2013-06-04 08:01:58 ....A 82944 Virusshare.00063/Backdoor.Win32.Agent.abka-4fd522ff3230920a29404b3ac05ba4f038459d1d 2013-06-03 23:37:12 ....A 544256 Virusshare.00063/Backdoor.Win32.Agent.abxw-41ba5861ca1193904b26c1269aa1645b0900d9ce 2013-06-03 15:29:24 ....A 85504 Virusshare.00063/Backdoor.Win32.Agent.acnq-e82c86720f300d9d354e1c9783e48db3582110aa 2013-06-02 14:06:50 ....A 1342915 Virusshare.00063/Backdoor.Win32.Agent.adcn-725febd7102981c3f15e58863bc79f6c7d378f2e 2013-06-03 01:42:28 ....A 38510 Virusshare.00063/Backdoor.Win32.Agent.adon-f3a38b85a7a50359cc7a8bde1dd1949f9c6260c4 2013-06-02 20:09:30 ....A 92672 Virusshare.00063/Backdoor.Win32.Agent.adoz-b7dfbbbf00303f05f05b0479573c973e03b05f29 2013-06-02 10:34:20 ....A 48540 Virusshare.00063/Backdoor.Win32.Agent.adwi-07135a4ccab8f4b6b101bc7f157dfb86ec640623 2013-06-02 19:28:42 ....A 36352 Virusshare.00063/Backdoor.Win32.Agent.aehd-e61a425cfe83cdcde0025cf93dde471104b64833 2013-06-02 00:15:04 ....A 1261568 Virusshare.00063/Backdoor.Win32.Agent.aew-963007404678303a8091c85e17d17c0098bbe807 2013-06-02 14:34:20 ....A 1292327 Virusshare.00063/Backdoor.Win32.Agent.afe-a81208e47cd2d8a77a6675a43c22d64384216d63 2013-06-04 02:51:50 ....A 167936 Virusshare.00063/Backdoor.Win32.Agent.afrk-1e1b41cefa6215e703d182dfa61b45a9adfe5396 2013-06-03 02:15:48 ....A 216808 Virusshare.00063/Backdoor.Win32.Agent.afru-b2dd348e6bad6a783768a215e5bdca29a5ad8a4a 2013-06-04 01:00:26 ....A 440354 Virusshare.00063/Backdoor.Win32.Agent.afxi-041b539406f785755af835ace07058c5fb5a7dc5 2013-06-04 11:38:02 ....A 759331 Virusshare.00063/Backdoor.Win32.Agent.afxi-753d198605ffa40ce5875c3e14ce07e781dbb9ac 2013-06-03 19:50:48 ....A 654733 Virusshare.00063/Backdoor.Win32.Agent.afxi-83ca4ab1052317fdcac2cd7914accaa084566510 2013-06-02 22:09:08 ....A 305159 Virusshare.00063/Backdoor.Win32.Agent.afxi-d88493ceffba7656af333e4f5c0dd19ddd6a3e35 2013-06-03 03:15:00 ....A 440353 Virusshare.00063/Backdoor.Win32.Agent.afxi-e24419a096d9f28c666d206cdba1231c4ed5248a 2013-06-03 03:30:08 ....A 854058 Virusshare.00063/Backdoor.Win32.Agent.afxi-fb8088453ab4bc6ef6e73e7de21e1700c02748e1 2013-06-04 10:03:46 ....A 29696 Virusshare.00063/Backdoor.Win32.Agent.afye-e98ae09c1adfa2ee9889b03c1c9f2620f0c4a908 2013-06-02 23:27:46 ....A 103079 Virusshare.00063/Backdoor.Win32.Agent.agit-140dd0b5498c5b4e60ad9503aee96408a8575b57 2013-06-02 09:17:26 ....A 78928 Virusshare.00063/Backdoor.Win32.Agent.agit-d8bf1c60bef7409e8163b40da74eef2452ac36c1 2013-06-02 11:25:50 ....A 79520 Virusshare.00063/Backdoor.Win32.Agent.agit-f0a9252a2d8102a4df021a3c1ab74bc0b9cc84b9 2013-06-02 02:19:42 ....A 838144 Virusshare.00063/Backdoor.Win32.Agent.aho-6f18660683d89db7b7a55c40a2ee1bd414e43acc 2013-06-03 16:33:10 ....A 65280 Virusshare.00063/Backdoor.Win32.Agent.aiaq-0431d113ff0bf6d6872e45d44c3ffae4a5c9f738 2013-06-02 05:35:18 ....A 65136 Virusshare.00063/Backdoor.Win32.Agent.aiaq-10e8271960822474a9af89667480e9e8ebfff271 2013-06-03 14:00:34 ....A 65074 Virusshare.00063/Backdoor.Win32.Agent.aiaq-1c5f64994592c656fd1d2a49e5ed553ad2a5b0d8 2013-06-04 12:53:26 ....A 44168 Virusshare.00063/Backdoor.Win32.Agent.aiaq-3e9a9714187712c11be03c1618c9c83e93cb0c5c 2013-06-02 12:55:46 ....A 65671 Virusshare.00063/Backdoor.Win32.Agent.aiaq-578c7ae2c832eaeb47ffe62e9e5fd9a12e397a5a 2013-06-03 16:40:30 ....A 66051 Virusshare.00063/Backdoor.Win32.Agent.aiaq-5d5fa09d004fdf1586367bbea1efbed9e0323972 2013-06-02 15:08:52 ....A 66385 Virusshare.00063/Backdoor.Win32.Agent.aiaq-6105da1c0ee137476c5a274c2b205fd37aabd8ef 2013-06-02 11:37:00 ....A 65149 Virusshare.00063/Backdoor.Win32.Agent.aiaq-633deecc81a73914acd9dccffceb8c29a8bdf151 2013-06-03 17:48:52 ....A 51336 Virusshare.00063/Backdoor.Win32.Agent.aiaq-87364276238bb0775e09376d87499d58c3cb1a00 2013-06-04 13:16:50 ....A 44168 Virusshare.00063/Backdoor.Win32.Agent.aiaq-94e165b1f16ea2b6531cd86eceafcde5f93053f4 2013-06-04 16:45:10 ....A 118784 Virusshare.00063/Backdoor.Win32.Agent.aiaq-9c25979e3342624b725ded67524aec2b9a334a93 2013-06-03 07:26:02 ....A 66033 Virusshare.00063/Backdoor.Win32.Agent.aiaq-db01b7553789923c0ae1eb23c2a6c058a1126985 2013-06-02 23:25:10 ....A 24576 Virusshare.00063/Backdoor.Win32.Agent.aiay-8059fdc3bd2d4bb3825be032fe2bd4a4eb8bb81f 2013-06-02 05:14:50 ....A 38400 Virusshare.00063/Backdoor.Win32.Agent.aiei-d27ab329a1d4279b464da60eef202c830ac04917 2013-06-04 01:32:22 ....A 625349 Virusshare.00063/Backdoor.Win32.Agent.aiev-00c26f73fd798ce759150ddc467e27fe1c7e0b66 2013-06-02 18:04:24 ....A 244923 Virusshare.00063/Backdoor.Win32.Agent.aiev-83b987b5c1c78a1cd78964bb57d34d9b619a865a 2013-06-02 14:44:48 ....A 120832 Virusshare.00063/Backdoor.Win32.Agent.aim-0eb7d522eec4fa49783d56946bb24cda63e4bc98 2013-06-02 14:53:50 ....A 63700 Virusshare.00063/Backdoor.Win32.Agent.aimy-1c66ce89f7bd3ef0d07a82868aeef944e0e73a72 2013-06-03 18:04:12 ....A 24114 Virusshare.00063/Backdoor.Win32.Agent.aisn-30b8b8a9f8a4627b85fc9d4e0b3eee5925c7bbd6 2013-06-04 08:20:36 ....A 74752 Virusshare.00063/Backdoor.Win32.Agent.ajbw-0276f408cc4ef222ef3cd6dec52f4ba768e15dff 2013-06-04 14:50:30 ....A 74752 Virusshare.00063/Backdoor.Win32.Agent.ajbw-3987c8e643d498b7c37858f628d5bf8951fc180d 2013-06-03 10:43:24 ....A 76704 Virusshare.00063/Backdoor.Win32.Agent.ajbw-4918670affae10de9c5b5b24e01d24a6b5432c11 2013-06-03 06:14:38 ....A 77656 Virusshare.00063/Backdoor.Win32.Agent.ajbw-63d72538876a020b3c21d81265a3db43e3f587a7 2013-06-04 16:30:38 ....A 74752 Virusshare.00063/Backdoor.Win32.Agent.ajbw-91a5048704d1ce7dd01b0d962453f0b9627ce229 2013-06-02 13:11:58 ....A 285720 Virusshare.00063/Backdoor.Win32.Agent.ajbw-bbbeaa50e58a39e3d83255f85cec601a83055e86 2013-06-02 09:17:24 ....A 74752 Virusshare.00063/Backdoor.Win32.Agent.ajbw-e2ed9d9a2242a49d5810fb79775c487dc0db2acb 2013-06-03 01:38:48 ....A 1074176 Virusshare.00063/Backdoor.Win32.Agent.ajcg-28d7586d3352870942e39349e0479b3c1de94711 2013-06-02 14:05:30 ....A 106392 Virusshare.00063/Backdoor.Win32.Agent.ajcg-c492ffda7bc1e08d4296162353da0fe5ba7b0dda 2013-06-02 18:36:04 ....A 343552 Virusshare.00063/Backdoor.Win32.Agent.aju-bf1b6259fa0d51d439e13b7e571cbcbf105502ed 2013-06-03 01:57:08 ....A 24576 Virusshare.00063/Backdoor.Win32.Agent.ajvs-3cfdd413c7a1c8bbd1d706db4daa37847a0a8b50 2013-06-02 01:12:06 ....A 165696 Virusshare.00063/Backdoor.Win32.Agent.ajyu-0b9fcf51ae2f84c1afd00b71920a6ad463811479 2013-06-02 21:40:20 ....A 165696 Virusshare.00063/Backdoor.Win32.Agent.ajyu-559a6b78b408651acb8e0daefed10a8ee9ec2cf9 2013-06-02 00:26:12 ....A 19968 Virusshare.00063/Backdoor.Win32.Agent.akdt-13b8a4cdc547eb1d0929dcab0af3a5fb35d1664e 2013-06-02 08:49:34 ....A 60981 Virusshare.00063/Backdoor.Win32.Agent.aki-dc9bd5e54e4a2725b6c56383de5e875436d92834 2013-06-04 00:49:36 ....A 63488 Virusshare.00063/Backdoor.Win32.Agent.akmn-59f8435a99561e2ceaf419750377175b39d46a54 2013-06-02 21:38:26 ....A 22275 Virusshare.00063/Backdoor.Win32.Agent.akq-9df8cce7c5bd04dfff966e697941cdb16c33bb1a 2013-06-02 15:49:00 ....A 32768 Virusshare.00063/Backdoor.Win32.Agent.aksn-4c06488f6d147ed66958bebec56c50864478f6e5 2013-06-02 07:28:24 ....A 70144 Virusshare.00063/Backdoor.Win32.Agent.aksn-696a915759028419152e32519f0f09c6b72b21f4 2013-06-02 10:20:30 ....A 66560 Virusshare.00063/Backdoor.Win32.Agent.alfo-ec3ffcfc9356f3c25982d49f0c0ea3ef52c2fc8a 2013-06-02 10:46:48 ....A 27762 Virusshare.00063/Backdoor.Win32.Agent.alh-0ad4a42091a298932b9d00f850df6b2b1b618208 2013-06-02 15:08:06 ....A 196096 Virusshare.00063/Backdoor.Win32.Agent.alhp-05c7ac56269056562393500ff25ea53c2700ad08 2013-06-02 01:54:22 ....A 196096 Virusshare.00063/Backdoor.Win32.Agent.alhp-1224428b0bc58745eeb02b9293ebf9da129829af 2013-06-02 16:00:56 ....A 196096 Virusshare.00063/Backdoor.Win32.Agent.alhp-bb6d1caaffa53570fc927729743e5bd753d645af 2013-06-04 07:24:38 ....A 163912 Virusshare.00063/Backdoor.Win32.Agent.alke-e40351e9d26d8d3a6541c3272bced38f7f3975e1 2013-06-02 05:51:24 ....A 35840 Virusshare.00063/Backdoor.Win32.Agent.alm-f7ba493e8fbabbd643167fbd57ef2884bf835738 2013-06-02 08:34:02 ....A 249344 Virusshare.00063/Backdoor.Win32.Agent.alnp-2c24d0af6d21c5fb2ad958d4f431aad4d9c98c0b 2013-06-02 05:27:08 ....A 271872 Virusshare.00063/Backdoor.Win32.Agent.alp-270c75d47d65e73e7e45de0bed1f977496faeb6d 2013-06-02 12:11:46 ....A 125551 Virusshare.00063/Backdoor.Win32.Agent.alqt-006922da23a8ce6d45e6cb2979727601adc8373d 2013-06-02 07:04:56 ....A 69406 Virusshare.00063/Backdoor.Win32.Agent.alqt-0634320f8e80ed044207d4295ba2351236358231 2013-06-02 04:48:20 ....A 109221 Virusshare.00063/Backdoor.Win32.Agent.alqt-145148a5078045a3cd9c0326c30b4cd5321137d1 2013-06-02 06:52:24 ....A 111883 Virusshare.00063/Backdoor.Win32.Agent.alqt-1eac392b22506625babaca19f10696b483467997 2013-06-02 20:39:24 ....A 117887 Virusshare.00063/Backdoor.Win32.Agent.alqt-334c0fc397e36fd29ee46623d184d435b036647a 2013-06-02 05:41:52 ....A 97432 Virusshare.00063/Backdoor.Win32.Agent.alqt-57f9d182def20376b869e294f1e219060e335b2d 2013-06-03 23:40:00 ....A 85272 Virusshare.00063/Backdoor.Win32.Agent.alqt-6a532eac93a44722b24607070844a5093a142ae3 2013-06-02 16:09:00 ....A 114443 Virusshare.00063/Backdoor.Win32.Agent.alqt-6e23dc086a97469aab9f9dcd2f681c4aba58fa8d 2013-06-04 08:28:32 ....A 109056 Virusshare.00063/Backdoor.Win32.Agent.alqt-763e1622f1528a615114b99a423b44b21e50dabc 2013-06-02 02:36:52 ....A 65188 Virusshare.00063/Backdoor.Win32.Agent.alqt-90e1a0f14e068879aefd0088ed82158d4e311b6d 2013-06-04 01:04:14 ....A 114790 Virusshare.00063/Backdoor.Win32.Agent.alqt-9657d1aa96e72b2e5032e727180ee99b65b33a4a 2013-06-02 22:15:50 ....A 61861 Virusshare.00063/Backdoor.Win32.Agent.alqt-9694694ef6c8d9839f31991f514094e0b098428e 2013-06-02 14:16:54 ....A 414720 Virusshare.00063/Backdoor.Win32.Agent.alqt-9bb96eb3f9893658bb97fddb0ff2640e3f945bf7 2013-06-03 22:23:04 ....A 8704 Virusshare.00063/Backdoor.Win32.Agent.alqt-a77c13057303c62e249e05e7bd31a11641c72ad0 2013-06-03 22:41:06 ....A 172163 Virusshare.00063/Backdoor.Win32.Agent.alqt-bd192ee6fbe8370a165dc122c721cc080d8105c4 2013-06-02 06:03:50 ....A 116845 Virusshare.00063/Backdoor.Win32.Agent.alqt-bf072aae82d86743acfda46668567f1e1cbe1ce6 2013-06-02 19:55:20 ....A 102567 Virusshare.00063/Backdoor.Win32.Agent.alqt-e0be1df99e3315d81a86da58460d4493bb3a4ef5 2013-06-02 08:18:00 ....A 81696 Virusshare.00063/Backdoor.Win32.Agent.alqt-f7a7f811f9a533c00ae2c3a3d1f4465d785cc9e6 2013-06-03 03:47:34 ....A 93798 Virusshare.00063/Backdoor.Win32.Agent.alvu-5c0b55df4e68fb01a63cda0186fa9849480840cb 2013-06-03 02:37:44 ....A 93798 Virusshare.00063/Backdoor.Win32.Agent.alvu-8daa4c602cef4fb7dd1b857f71ce0d9920356d1d 2013-06-01 23:54:30 ....A 40448 Virusshare.00063/Backdoor.Win32.Agent.amjw-d9b8776614d818ce52b65f95578fd9a4287dd020 2013-06-02 19:54:16 ....A 1492480 Virusshare.00063/Backdoor.Win32.Agent.amw-d7f91f6618221ad7e184bec7de6f24f4ff8a9dce 2013-06-02 19:46:40 ....A 126976 Virusshare.00063/Backdoor.Win32.Agent.anrf-a5715e79e0c7213a755916a7a94039cf91514fd2 2013-06-03 15:28:50 ....A 62721 Virusshare.00063/Backdoor.Win32.Agent.antv-1fdf84ee0ecf0c4230193c79f6c92e36b4fdb1d7 2013-06-03 23:00:16 ....A 63233 Virusshare.00063/Backdoor.Win32.Agent.antv-3cf06f8e7293cfd1706456a5ebb1c9b2f1942a7e 2013-06-04 03:41:18 ....A 439296 Virusshare.00063/Backdoor.Win32.Agent.antv-498f8efc797a3e6e966c18daf85056a52fbc1802 2013-06-02 08:30:02 ....A 24576 Virusshare.00063/Backdoor.Win32.Agent.anvk-7603653200869e6de6a43fc11b90c5f0d51cb114 2013-06-03 11:21:38 ....A 24576 Virusshare.00063/Backdoor.Win32.Agent.anvk-9a0993c09df0d53051738ebeadadb8d98dc1f43a 2013-06-02 11:39:24 ....A 24576 Virusshare.00063/Backdoor.Win32.Agent.anvk-d413364b82f445367936d0c1c714a7830fe6c3f5 2013-06-04 13:34:04 ....A 36864 Virusshare.00063/Backdoor.Win32.Agent.ao-a666981b0e5cc1eca49371c2b7b330117a7d5122 2013-06-03 21:00:12 ....A 213264 Virusshare.00063/Backdoor.Win32.Agent.aouw-079c1ee8563da9329080b1832e1fb70d13851805 2013-06-03 00:35:26 ....A 49664 Virusshare.00063/Backdoor.Win32.Agent.aox-a19a4c0a480c402471c237cd01b14c681bd3d69c 2013-06-02 13:03:02 ....A 53248 Virusshare.00063/Backdoor.Win32.Agent.apsg-00bf380620f1fb7fa8c04b0d05fb497e9fa4f102 2013-06-03 04:20:26 ....A 53248 Virusshare.00063/Backdoor.Win32.Agent.apsg-8d4de6c7c1ae00552dc309a79d13d2dd806524f9 2013-06-02 22:04:16 ....A 18109 Virusshare.00063/Backdoor.Win32.Agent.ari-40674f402474bfc75fe4393fa3fed14202556a87 2013-06-03 23:19:18 ....A 282625 Virusshare.00063/Backdoor.Win32.Agent.armq-9e78a9628d8c0c65a224e8c8f5450121aaab0daf 2013-06-02 18:41:18 ....A 131072 Virusshare.00063/Backdoor.Win32.Agent.arne-2ad3674ef0006bfd81b278fd75306ddae77d80c1 2013-06-03 03:04:14 ....A 233472 Virusshare.00063/Backdoor.Win32.Agent.arne-7fe9be8d24aafdfb732e82ab9c22513edcf58da0 2013-06-01 23:57:26 ....A 132296 Virusshare.00063/Backdoor.Win32.Agent.arom-17b65b186490a30eec276d5b84057da7d9c18a6d 2013-06-03 17:40:30 ....A 166400 Virusshare.00063/Backdoor.Win32.Agent.asak-ab2a5d5e01726c342c72cfd59f315dd1d4f15d29 2013-06-02 00:24:10 ....A 71680 Virusshare.00063/Backdoor.Win32.Agent.auve-dc074cd981747866145159c68a6f3a8cd45cc9e5 2013-06-02 07:08:46 ....A 49152 Virusshare.00063/Backdoor.Win32.Agent.auvh-59c7ef23bb9e0e6f6384f88368ef0ea51c1396b5 2013-06-02 17:33:40 ....A 164002 Virusshare.00063/Backdoor.Win32.Agent.avdu-04e9c464bd4711ea50e8da64bf30e9d8d977a783 2013-06-02 13:12:12 ....A 54272 Virusshare.00063/Backdoor.Win32.Agent.avmr-bc103db04a1a4c62c1d01562335e4af14bfb7de9 2013-06-03 07:09:14 ....A 196608 Virusshare.00063/Backdoor.Win32.Agent.avnj-24bf81b0096c34633448c4895a107827a21a6a4b 2013-06-02 06:59:40 ....A 42936 Virusshare.00063/Backdoor.Win32.Agent.avzq-2a44f08367253f1fe458542d959c4859e4a4d9fa 2013-06-03 10:56:22 ....A 134238 Virusshare.00063/Backdoor.Win32.Agent.awdk-e0ba91e5958d87cf4e41522377631653bc845320 2013-06-02 08:48:52 ....A 194048 Virusshare.00063/Backdoor.Win32.Agent.awqp-fc51dcc9d4d6b65d01714b192222db6659255a6a 2013-06-04 10:53:54 ....A 296960 Virusshare.00063/Backdoor.Win32.Agent.axgv-00b7b164cf1c5eba23c11f74733a50b43f98795f 2013-06-02 18:39:28 ....A 718336 Virusshare.00063/Backdoor.Win32.Agent.axgv-11de8ea6a681c887c49633e383d00b993e00af25 2013-06-02 23:12:10 ....A 272896 Virusshare.00063/Backdoor.Win32.Agent.axgv-176803a695661990d922c23faec3b65bcf1710d3 2013-06-03 01:46:12 ....A 718336 Virusshare.00063/Backdoor.Win32.Agent.axgv-5c9d7fe9f3aba9e617dffeaa4f1f591c077fec83 2013-06-03 17:17:28 ....A 745672 Virusshare.00063/Backdoor.Win32.Agent.axgv-d6d662f3fa4c52a8e799737d6f36ea464f0a90af 2013-06-02 12:00:14 ....A 718336 Virusshare.00063/Backdoor.Win32.Agent.axgv-f75f1b361b4a13ae057c489c16886b820f76644e 2013-06-03 23:09:32 ....A 503296 Virusshare.00063/Backdoor.Win32.Agent.axhv-87fe2a871c473efa3e008d79c368ea2ba6f17c31 2013-06-03 02:33:02 ....A 43729 Virusshare.00063/Backdoor.Win32.Agent.axjv-6706cb845279cb304458c976ee67a5a00503761e 2013-06-03 22:40:26 ....A 44032 Virusshare.00063/Backdoor.Win32.Agent.axjv-d7667d0929a54d17af631c6bc87cf1ce055b116a 2013-06-02 12:42:38 ....A 1141352 Virusshare.00063/Backdoor.Win32.Agent.aydq-09236663be034c85ae18e889edb202c65c8f9dc0 2013-06-03 06:39:34 ....A 1163881 Virusshare.00063/Backdoor.Win32.Agent.aydq-b8e7da2d6067ec24f6a0873234772f8f0bc99779 2013-06-02 11:29:16 ....A 1132207 Virusshare.00063/Backdoor.Win32.Agent.aydq-ed7fc3d60ee58af5e23d425bff769942f6456a6b 2013-06-02 04:02:28 ....A 64000 Virusshare.00063/Backdoor.Win32.Agent.ayle-c3de9e6440bf93744fba4b3b59305234ab7e1249 2013-06-02 10:00:04 ....A 117760 Virusshare.00063/Backdoor.Win32.Agent.ayls-8ab6116b5cabb0688a144c44ef761f184e6e912b 2013-06-02 15:54:42 ....A 229448 Virusshare.00063/Backdoor.Win32.Agent.aymr-656fd1012454eb889c1d7da89c83e4fc7291da03 2013-06-04 10:37:16 ....A 229448 Virusshare.00063/Backdoor.Win32.Agent.aymr-d4ce192601ab6987f1a7cbb40e05cb7c95d02634 2013-06-02 06:02:34 ....A 51712 Virusshare.00063/Backdoor.Win32.Agent.ayud-1619b4a567bac194d709ceb7368a8cd1353c3489 2013-06-03 02:48:48 ....A 37888 Virusshare.00063/Backdoor.Win32.Agent.azak-59913909babdda3674639fd7f3b670cefb03af4a 2013-06-02 07:40:34 ....A 36864 Virusshare.00063/Backdoor.Win32.Agent.azak-af0829c46fb39bc2ba3a89b5a8621e4f1909cfcb 2013-06-02 16:18:32 ....A 47104 Virusshare.00063/Backdoor.Win32.Agent.azdw-c36fdba163b39406ac4ff4c6ee2f0ec15eb61965 2013-06-03 13:15:16 ....A 34096 Virusshare.00063/Backdoor.Win32.Agent.azrb-4ccc36eda82e5e7e5b904e41c20e454ec1e82f62 2013-06-02 19:43:50 ....A 51478 Virusshare.00063/Backdoor.Win32.Agent.basn-4ec3481735db45c4b0fdf1b67d4fb50f6e394aa5 2013-06-02 14:10:48 ....A 105472 Virusshare.00063/Backdoor.Win32.Agent.bbfw-66dfbb6e02205cffc765738283d72304ed867e4f 2013-06-02 12:35:32 ....A 225280 Virusshare.00063/Backdoor.Win32.Agent.bbur-17029417e58534a77f6322188f342673a7118b1f 2013-06-02 00:11:00 ....A 225280 Virusshare.00063/Backdoor.Win32.Agent.bbur-540e1b97d66ad27aded947512ccbc2a8ee74dcdb 2013-06-03 13:58:22 ....A 225280 Virusshare.00063/Backdoor.Win32.Agent.bbur-8154902b823c154f9b36ceac591ee5b0eb6114de 2013-06-03 22:07:18 ....A 225280 Virusshare.00063/Backdoor.Win32.Agent.bbur-c469aaaaae11fab7f8d4ec9b640530604a2fcfba 2013-06-04 01:01:46 ....A 225280 Virusshare.00063/Backdoor.Win32.Agent.bbur-ef6bd1b83c869ccff594ae27d5655754f13afa99 2013-06-03 18:15:12 ....A 225280 Virusshare.00063/Backdoor.Win32.Agent.bbur-f4d4d3265f2f184a292f942c1a18e520d81dba08 2013-06-02 13:13:18 ....A 114688 Virusshare.00063/Backdoor.Win32.Agent.bcp-8ad6571d80dffd670e06203e0bc0b179224a5966 2013-06-02 11:41:42 ....A 30208 Virusshare.00063/Backdoor.Win32.Agent.bdhm-489cf57b4a1e07fe1d396c10953269a4bb820856 2013-06-02 21:14:30 ....A 29696 Virusshare.00063/Backdoor.Win32.Agent.bdhm-7e9246b5c675b896c318aeb482a79d73e8c3e86e 2013-06-02 14:31:56 ....A 190647 Virusshare.00063/Backdoor.Win32.Agent.bepz-1cbf05b286d3e6f76833f78ea06f5eaafec2cc1a 2013-06-04 00:13:52 ....A 167936 Virusshare.00063/Backdoor.Win32.Agent.bety-8fe4afee88350e3d8feeba52db6015e005075dfd 2013-06-04 00:39:34 ....A 82432 Virusshare.00063/Backdoor.Win32.Agent.bfax-f66d9da65934fb65b46737f1a1252acfdffaf72d 2013-06-03 06:55:16 ....A 10661924 Virusshare.00063/Backdoor.Win32.Agent.bffc-ab3795f5731b01c65231021fe3f64143aba9e22a 2013-06-02 15:31:12 ....A 80896 Virusshare.00063/Backdoor.Win32.Agent.bfxu-0dec44a034e4160912d45c526a3e7d838ca34f6a 2013-06-02 05:53:32 ....A 83007 Virusshare.00063/Backdoor.Win32.Agent.bfxu-76a65568f47aed8cf67cacaadcb262d1a2afc5d5 2013-06-02 10:18:42 ....A 84992 Virusshare.00063/Backdoor.Win32.Agent.bfxu-8c9dda9ddbc3a53b474dc85fc150f3de1d9deca8 2013-06-02 01:08:12 ....A 86016 Virusshare.00063/Backdoor.Win32.Agent.bfxu-8f3414a91590636b3538220f2edda9e7cc644e88 2013-06-02 12:52:10 ....A 155648 Virusshare.00063/Backdoor.Win32.Agent.bg-6abd242b7f3e74b8b0d23cb7c4ee9220116bc265 2013-06-03 05:14:58 ....A 151552 Virusshare.00063/Backdoor.Win32.Agent.bg-cc9f5917a674d7e7e18877b8a2ae0d91aab73794 2013-06-03 07:20:24 ....A 114688 Virusshare.00063/Backdoor.Win32.Agent.bgrq-65a20d43e44cd458a16c351652be4105c815a663 2013-06-04 01:58:12 ....A 109464 Virusshare.00063/Backdoor.Win32.Agent.bgrq-760bf087cd5d1abe41d15c26541649c7ff032539 2013-06-04 03:54:34 ....A 114688 Virusshare.00063/Backdoor.Win32.Agent.bgrq-abf1ce594a14e939a2c78d97711ed3193cf558a5 2013-06-04 07:06:36 ....A 103936 Virusshare.00063/Backdoor.Win32.Agent.bgrq-bb7da0c81ec8a9a1d0c874ba265c922ce8094bbb 2013-06-03 17:11:38 ....A 131920 Virusshare.00063/Backdoor.Win32.Agent.bgrq-ea17e0c418108bcef91aa54b1f5315153de6b788 2013-06-04 00:29:08 ....A 5808 Virusshare.00063/Backdoor.Win32.Agent.bhin-631640eb53c716118202ead24735c636a94effb6 2013-06-04 01:29:42 ....A 135680 Virusshare.00063/Backdoor.Win32.Agent.bhin-98b56ced76cca680fa50231a1f69b990fa8d6347 2013-06-02 10:00:28 ....A 254587 Virusshare.00063/Backdoor.Win32.Agent.bimm-1b6c2f89042644fd05b087b5dfcb98cc5861eb52 2013-06-03 18:39:02 ....A 248320 Virusshare.00063/Backdoor.Win32.Agent.bjev-67a7c66df43ad5e8bbcd3e2259d324a957ec2fec 2013-06-02 02:12:00 ....A 247296 Virusshare.00063/Backdoor.Win32.Agent.bjev-6f99be3bfba32d6dee7dbf1f4b8a397e88e9f7dc 2013-06-02 06:51:12 ....A 282676 Virusshare.00063/Backdoor.Win32.Agent.bmn-21a82d8fbaa90a6fc8bdbb420eebf6f80cced666 2013-06-03 11:39:24 ....A 282688 Virusshare.00063/Backdoor.Win32.Agent.bmn-4584a5ae4686ac53a49098fd4f7baa844578eb02 2013-06-03 09:00:02 ....A 282705 Virusshare.00063/Backdoor.Win32.Agent.bmn-e16b55b6f81f1bf6fc417f3bb5c01127d5a2a037 2013-06-03 20:31:24 ....A 282691 Virusshare.00063/Backdoor.Win32.Agent.bmn-e18105d23c476f248e34a98148a77e94ba588c2d 2013-06-02 05:12:44 ....A 185344 Virusshare.00063/Backdoor.Win32.Agent.bo-6d814ecf0eaaf85993e501a81bc520b98a41a487 2013-06-03 02:21:42 ....A 55296 Virusshare.00063/Backdoor.Win32.Agent.brve-001cfd79062b6b4cc2247dd841c8544cdab96d79 2013-06-02 07:36:08 ....A 57400 Virusshare.00063/Backdoor.Win32.Agent.brve-398514d96cb011d1a93886ee9c13021b744a17bb 2013-06-03 07:56:46 ....A 59392 Virusshare.00063/Backdoor.Win32.Agent.brve-407ba48bbb1cd4b6319659831eb36f81ba943eb1 2013-06-03 12:08:36 ....A 60928 Virusshare.00063/Backdoor.Win32.Agent.brve-420cec58cbce90d8788418e65e891a1236d60bd9 2013-06-03 10:53:28 ....A 60416 Virusshare.00063/Backdoor.Win32.Agent.brve-63aa134c51be16a1231a41f56d66ed38d703b411 2013-06-02 14:40:30 ....A 58880 Virusshare.00063/Backdoor.Win32.Agent.brve-75a1330ff23c172eb0dc47b5ee9e443a9d16cbcc 2013-06-02 15:29:38 ....A 16527 Virusshare.00063/Backdoor.Win32.Agent.brve-76b75811153d5d567bd5ceecc407c8bd663b0610 2013-06-02 07:36:38 ....A 55296 Virusshare.00063/Backdoor.Win32.Agent.brve-87e1429174275fe78203dfd4f454c9090861d0c1 2013-06-03 14:50:58 ....A 58368 Virusshare.00063/Backdoor.Win32.Agent.brve-e9968c2398ca83389f5efb24b89a3ac81b4a07d5 2013-06-03 22:55:38 ....A 60416 Virusshare.00063/Backdoor.Win32.Agent.brve-f41471d9c42fda84326984c64d6e9b193f21b05b 2013-06-02 01:05:14 ....A 60416 Virusshare.00063/Backdoor.Win32.Agent.brve-f6a59b3385f599ba4ccbde2d0d1cd1a7e6e0fd01 2013-06-02 00:10:22 ....A 226304 Virusshare.00063/Backdoor.Win32.Agent.bsve-29a30423b7e8d9a859ac6aa82a5c9ab522bb6339 2013-06-04 11:33:18 ....A 61952 Virusshare.00063/Backdoor.Win32.Agent.bul-11a0ad586e044021118cc8b3b8ce01930f9872b3 2013-06-02 15:32:52 ....A 61952 Virusshare.00063/Backdoor.Win32.Agent.bul-f73c99e512caaab6522df90025f27e9664908435 2013-06-03 16:10:00 ....A 331264 Virusshare.00063/Backdoor.Win32.Agent.bulo-91023e0ee118a37c1a6e4072e79d8272e78de1e0 2013-06-03 01:53:18 ....A 290304 Virusshare.00063/Backdoor.Win32.Agent.bulo-a8eb2d4cdf094190d4eb470eef7f47df07ece2ca 2013-06-03 03:50:14 ....A 164939 Virusshare.00063/Backdoor.Win32.Agent.bvi-159f185e43fd091840f2433155f2c6e0d351bce5 2013-06-03 20:22:12 ....A 461602 Virusshare.00063/Backdoor.Win32.Agent.bvlh-d0db235407afc9d8ec045c04eac82606e8ca40d6 2013-06-02 06:32:16 ....A 172032 Virusshare.00063/Backdoor.Win32.Agent.bvlx-4ded9d3f97745677b81571fa0d57cf7813a96395 2013-06-03 17:12:58 ....A 2240512 Virusshare.00063/Backdoor.Win32.Agent.bxuw-57f633fd14c21ea55a1964dbca2b5d3c54123d4e 2013-06-03 12:17:42 ....A 38912 Virusshare.00063/Backdoor.Win32.Agent.bxz-72a85576f7f833feeb603cd6539a172f4664cd2a 2013-06-04 11:23:40 ....A 98304 Virusshare.00063/Backdoor.Win32.Agent.ceyc-793fcaac3a1f97924215847f2258c4d6790992ed 2013-06-03 02:12:12 ....A 24004 Virusshare.00063/Backdoor.Win32.Agent.ckk-9ccb8dae0ffdd15ca72ffc20816307e0da28f068 2013-06-03 19:08:22 ....A 94208 Virusshare.00063/Backdoor.Win32.Agent.cne-3bc1b034378d9c7d21b0d6f3f726d38944f4163e 2013-06-04 06:57:44 ....A 28672 Virusshare.00063/Backdoor.Win32.Agent.cvu-a61df545b01013b353c3e64e6abbc061699f82ed 2013-06-02 05:07:20 ....A 94208 Virusshare.00063/Backdoor.Win32.Agent.dbg-404e103e04f34a1ab630eaaa0c0d86c5420b2c76 2013-06-04 09:29:16 ....A 55808 Virusshare.00063/Backdoor.Win32.Agent.dbgl-26e47dfc06641cd71298ac22873a1c4260227383 2013-06-04 04:14:26 ....A 16896 Virusshare.00063/Backdoor.Win32.Agent.dbgl-5acde4c851ee4828d030e4a9abcc40ee84bf428d 2013-06-04 02:29:08 ....A 16896 Virusshare.00063/Backdoor.Win32.Agent.dbgl-9f579a30507ae8cb214b958f3969847ab3c0b23d 2013-06-03 15:20:10 ....A 117778 Virusshare.00063/Backdoor.Win32.Agent.dbqa-ac1c8d5442dfd26323ad749152952c9d5e60d89e 2013-06-04 11:03:18 ....A 457306 Virusshare.00063/Backdoor.Win32.Agent.dchs-17cff5dfd131bb70623d53530d4756b2990e7cbb 2013-06-03 21:29:40 ....A 187392 Virusshare.00063/Backdoor.Win32.Agent.dchs-cffef4eadb83e5504aeec3662179bdf667748562 2013-06-02 08:26:30 ....A 376213 Virusshare.00063/Backdoor.Win32.Agent.dco-e3641901f068a79003049776eb81393ae9334c06 2013-06-03 06:08:34 ....A 149504 Virusshare.00063/Backdoor.Win32.Agent.delf-a5c7275cce02a5a82641501b6d0c3706d948f406 2013-06-03 16:37:04 ....A 146944 Virusshare.00063/Backdoor.Win32.Agent.dfil-3cd5a6f57bf2befaa4ac27ea53c146d2e449883a 2013-06-04 00:51:22 ....A 130560 Virusshare.00063/Backdoor.Win32.Agent.dfil-ce10e1db726b3901d699089e7e0160af32398365 2013-06-03 08:47:40 ....A 163840 Virusshare.00063/Backdoor.Win32.Agent.dgxy-7c35b6f6843021d8ceb7c79927e300c0e3729d6e 2013-06-02 20:03:46 ....A 125440 Virusshare.00063/Backdoor.Win32.Agent.diy-84fb43b57c7c3682f3ca66ed0bd7cbebf12708a4 2013-06-03 09:49:04 ....A 2229248 Virusshare.00063/Backdoor.Win32.Agent.djcz-c21346e079eac719cac1909e0b0caf3e0fba2238 2013-06-03 21:10:18 ....A 708608 Virusshare.00063/Backdoor.Win32.Agent.djga-a424bc21c3240d2e68d2864a0cc50312b1789e13 2013-06-02 19:36:00 ....A 531708 Virusshare.00063/Backdoor.Win32.Agent.dk-60eb35386ebc45ac8bec13496e173b27c605543c 2013-06-02 11:01:24 ....A 70656 Virusshare.00063/Backdoor.Win32.Agent.dopf-6e38c0b53b5aac14e757042237a7099c3cb63dd0 2013-06-02 08:17:28 ....A 9216 Virusshare.00063/Backdoor.Win32.Agent.dpt-7f56d4c4bb5f4d3459aff299a27c341b6f6c48e7 2013-06-03 05:38:42 ....A 486256 Virusshare.00063/Backdoor.Win32.Agent.du-286983badc11c642bf3b453eb22a7df983efaf2d 2013-06-03 05:49:08 ....A 119808 Virusshare.00063/Backdoor.Win32.Agent.dwh-020ddb5b257ba31408e42571e96479e41cae878d 2013-06-03 03:47:28 ....A 24576 Virusshare.00063/Backdoor.Win32.Agent.dwv-b69923a9b436f5729c31ff4baff8b67a2ffcf9d7 2013-06-02 19:31:54 ....A 97572 Virusshare.00063/Backdoor.Win32.Agent.dx-e0055ea42f891073405911f231a61d1bd810665a 2013-06-02 07:31:26 ....A 50258 Virusshare.00063/Backdoor.Win32.Agent.ec-0ece72dbf37bb3d06e79217db742e0f26cac7e53 2013-06-03 05:27:18 ....A 51423 Virusshare.00063/Backdoor.Win32.Agent.ec-1e603f0ff34abe2dec8e82eb0c8fde57a002e6a6 2013-06-03 05:52:58 ....A 48214 Virusshare.00063/Backdoor.Win32.Agent.ec-23dc5e587835272314dbaf3c9a5cf3b7a66d01c8 2013-06-02 14:42:24 ....A 51646 Virusshare.00063/Backdoor.Win32.Agent.ec-aa4955a3aa2117b396397daacf38125575b0e2a2 2013-06-03 05:02:32 ....A 264704 Virusshare.00063/Backdoor.Win32.Agent.edd-2aca42232175abd11dd91518a467fc12c61f91b9 2013-06-02 17:01:28 ....A 15360 Virusshare.00063/Backdoor.Win32.Agent.ehb-4c5f0c243fa8a563af6d29eb7f1c750663cae700 2013-06-02 10:57:50 ....A 27206 Virusshare.00063/Backdoor.Win32.Agent.ej-38c62086d0bdbd01b508f0ea5e0d32e92bae61a3 2013-06-03 01:37:00 ....A 35126 Virusshare.00063/Backdoor.Win32.Agent.eso-d811258ae6fbd169f504901f3cbf40eee398fdf5 2013-06-03 03:14:24 ....A 540672 Virusshare.00063/Backdoor.Win32.Agent.ff-7f22c6de239f5ab8f444a32e67ce7f7397790f51 2013-06-02 20:42:56 ....A 290706 Virusshare.00063/Backdoor.Win32.Agent.fvt-f3579b3b35e2a5cfd99cd0f90fc49e700481aeae 2013-06-02 00:13:12 ....A 68096 Virusshare.00063/Backdoor.Win32.Agent.gdy-ed6c293103b58e50036437d78fbb32dc5599b41d 2013-06-02 00:32:56 ....A 72704 Virusshare.00063/Backdoor.Win32.Agent.gju-76d804cec8b8d0af3ca381fbc21f9f48f5fe1227 2013-06-03 02:00:38 ....A 41472 Virusshare.00063/Backdoor.Win32.Agent.gl-dcd575657c909835fe19085466356618d91c3d94 2013-06-03 11:54:36 ....A 189440 Virusshare.00063/Backdoor.Win32.Agent.glyh-66517bbaa31809f6f4b80286744100da4b80d6e9 2013-06-04 00:28:16 ....A 53248 Virusshare.00063/Backdoor.Win32.Agent.gmbc-d11d147bfd97b2060c86cf962a8b786e1c30b05a 2013-06-04 08:53:24 ....A 143360 Virusshare.00063/Backdoor.Win32.Agent.gmts-8a09d09278dda42434a49b1c9433c5e7068278f5 2013-06-03 08:35:56 ....A 94822 Virusshare.00063/Backdoor.Win32.Agent.govf-08e1910b6165ff33c135f611e004de720dfbd8aa 2013-06-03 02:05:00 ....A 116224 Virusshare.00063/Backdoor.Win32.Agent.gpp-9a1f13ad4835692fb6197352e90833589ca8c60f 2013-06-03 04:06:04 ....A 67584 Virusshare.00063/Backdoor.Win32.Agent.gpxm-e2c3391ba9a09e23c50a306b245d804d99eaba05 2013-06-02 15:44:20 ....A 245760 Virusshare.00063/Backdoor.Win32.Agent.gqtf-bd06396a138ace7dfb0171fc8a36b75d9bf1848a 2013-06-03 08:05:50 ....A 184832 Virusshare.00063/Backdoor.Win32.Agent.grbt-4dfa730bf28c989f3f4e808ba274fde1bd005599 2013-06-04 09:25:12 ....A 129536 Virusshare.00063/Backdoor.Win32.Agent.grbw-37daa0d47d77b73123b618e07f9aaead418a20b7 2013-06-03 14:20:04 ....A 145408 Virusshare.00063/Backdoor.Win32.Agent.grbz-ece12a883061c9d8e52b16297266c16753338f96 2013-06-02 22:34:26 ....A 145408 Virusshare.00063/Backdoor.Win32.Agent.grbz-fbf3fdb36bf6285fc83aedd601fc6fabaa8d10f8 2013-06-03 18:07:02 ....A 227840 Virusshare.00063/Backdoor.Win32.Agent.grdj-d076affdb51cb988509555f866d576aa309cf380 2013-06-03 05:41:38 ....A 245829 Virusshare.00063/Backdoor.Win32.Agent.grdy-1b70d6689c837de7f624c729fcad6d1dbc926ae4 2013-06-02 03:36:42 ....A 242688 Virusshare.00063/Backdoor.Win32.Agent.grdy-ec74415128161a927089d13742f12483de522276 2013-06-02 23:57:34 ....A 303616 Virusshare.00063/Backdoor.Win32.Agent.gres-e2f1a16e25421deee0c26f5d81f60c3055792cf8 2013-06-02 00:58:46 ....A 325923 Virusshare.00063/Backdoor.Win32.Agent.grgb-0ac1ca8ccc66a794a1a18d2b1ef6fda8d12b7187 2013-06-03 01:41:34 ....A 512000 Virusshare.00063/Backdoor.Win32.Agent.grgr-d1d1ec1a83aff2630d57b99cadece03d3fbe1684 2013-06-03 04:54:00 ....A 229376 Virusshare.00063/Backdoor.Win32.Agent.grgv-0461db53a076835397458c8ed87cd5f8ca1697e6 2013-06-04 05:31:16 ....A 224780 Virusshare.00063/Backdoor.Win32.Agent.grgv-35585d91e4018aa5245608d3a213c0c2a37d93af 2013-06-03 15:28:46 ....A 335872 Virusshare.00063/Backdoor.Win32.Agent.grgv-7b33591ba6c0f34f19cd32ff9b481075d6b77298 2013-06-04 12:09:46 ....A 246047 Virusshare.00063/Backdoor.Win32.Agent.grgv-9b82ec371bb7d113e1b57aef9f331fd29faef783 2013-06-03 16:51:04 ....A 309535 Virusshare.00063/Backdoor.Win32.Agent.grgv-d2ebd0df1d20250bde2956be3303ed706efd80cc 2013-06-03 10:41:16 ....A 196700 Virusshare.00063/Backdoor.Win32.Agent.grgy-2242c1cec5cfa4c408ff20630b84a8f1ec4e01fc 2013-06-03 16:34:50 ....A 511364 Virusshare.00063/Backdoor.Win32.Agent.grgy-9f62de45b132ac1da6176bcfa6050f0deb445199 2013-06-02 03:47:10 ....A 108110 Virusshare.00063/Backdoor.Win32.Agent.grih-6c5ebb10b1aea03a571e22dbf33ade51894633a7 2013-06-03 06:55:18 ....A 229472 Virusshare.00063/Backdoor.Win32.Agent.grio-05aabe4eaacb7e2f717de08ea400571b338942b4 2013-06-04 01:33:30 ....A 229473 Virusshare.00063/Backdoor.Win32.Agent.grio-8e68bffa7c742dc7f6b5a9d40cc640f9b9e49251 2013-06-02 11:34:42 ....A 491520 Virusshare.00063/Backdoor.Win32.Agent.griu-11d6dba97da6384cdfa74787654b6c7a8922a60d 2013-06-03 02:13:46 ....A 33748 Virusshare.00063/Backdoor.Win32.Agent.gxo-aa04ab4f527aa65dfa6c532250cb672d6d32af17 2013-06-02 11:58:52 ....A 22404 Virusshare.00063/Backdoor.Win32.Agent.itz-ef32835fb264df5fa57a8450c8e1e824f3da4d88 2013-06-03 17:31:28 ....A 49152 Virusshare.00063/Backdoor.Win32.Agent.je-63bbd691003c9a1911d290350e41356ef8471ec9 2013-06-04 05:40:16 ....A 36053 Virusshare.00063/Backdoor.Win32.Agent.kdo-77fe451274bf69952a9a5a9a4a1939dd90ef16f8 2013-06-03 03:17:26 ....A 98304 Virusshare.00063/Backdoor.Win32.Agent.ky-60b13f159946c7ce97ae854dc00d5bd93be201f0 2013-06-03 15:46:36 ....A 70144 Virusshare.00063/Backdoor.Win32.Agent.lo-57d5116d96492d81d48ac67c5fc5483702e557af 2013-06-03 04:07:42 ....A 18432 Virusshare.00063/Backdoor.Win32.Agent.mc-c636b25f08f5e795de7b8d7230e4ecf26d23605f 2013-06-03 03:39:44 ....A 19456 Virusshare.00063/Backdoor.Win32.Agent.mp-9490862982135f07a8d48f58792daa621771ad17 2013-06-03 04:08:56 ....A 22528 Virusshare.00063/Backdoor.Win32.Agent.mrv-e6da93f6fac4c59f3b534ddd7bbf35680c5978dc 2013-06-03 07:08:46 ....A 538600 Virusshare.00063/Backdoor.Win32.Agent.mrv-f9d0f2a36a05c5a888fc470fd43e85d5ca506da6 2013-06-03 16:58:18 ....A 57104 Virusshare.00063/Backdoor.Win32.Agent.ms-7611184b705f2e132a2dda5b65bdf60456147280 2013-06-03 20:27:28 ....A 10887 Virusshare.00063/Backdoor.Win32.Agent.mt-b2c07770b8f6079a6e30b92cd4c4e04e4c5e933b 2013-06-02 00:12:58 ....A 11264 Virusshare.00063/Backdoor.Win32.Agent.ny-2ebecbf050cb32fd2a1fab34b99511fe13d11ea1 2013-06-02 12:04:44 ....A 330052 Virusshare.00063/Backdoor.Win32.Agent.oc-e2813f1c9747903195940880b8bda1a88304530d 2013-06-02 09:19:58 ....A 132311 Virusshare.00063/Backdoor.Win32.Agent.oe-bd3134ec2ffca5ce6aef56d2ff36d8b978e7e315 2013-06-02 04:55:40 ....A 414753 Virusshare.00063/Backdoor.Win32.Agent.oe-d247cc74a9eeed56fc5216026a9284b2f6abf838 2013-06-02 03:26:42 ....A 61440 Virusshare.00063/Backdoor.Win32.Agent.pn-62ad181d552894729886b0be4f57582f3b31f5c4 2013-06-03 10:14:20 ....A 122880 Virusshare.00063/Backdoor.Win32.Agent.qiv-43120f737723ef64e71bdfd46c40ed9eb508ee2b 2013-06-02 20:08:06 ....A 225565 Virusshare.00063/Backdoor.Win32.Agent.qpe-54e3eb8d5fd8349c3f8e5d08e2f29e97cc5d9c7d 2013-06-02 12:33:08 ....A 171008 Virusshare.00063/Backdoor.Win32.Agent.r-0bbdd309a2944483511b59134ac657ce977078c2 2013-06-03 03:50:32 ....A 11776 Virusshare.00063/Backdoor.Win32.Agent.rg-d1845230c3cfbc36b72172ca0aa3f765e17a009f 2013-06-03 04:16:22 ....A 23040 Virusshare.00063/Backdoor.Win32.Agent.ri-70a8bde65e27b5ee8fd8240608c9bda22668700d 2013-06-03 10:02:12 ....A 24576 Virusshare.00063/Backdoor.Win32.Agent.rk-08a90f252ed273a45e7699d1992dad34348b03a1 2013-06-02 16:34:22 ....A 278107 Virusshare.00063/Backdoor.Win32.Agent.rk-824a4e7e72864a44081ea48b5f099eeed07ae30f 2013-06-02 22:20:12 ....A 84480 Virusshare.00063/Backdoor.Win32.Agent.rk-ce9936a263f62191039129255f7c1b1f8ec26d8f 2013-06-03 04:25:40 ....A 367660 Virusshare.00063/Backdoor.Win32.Agent.rk-e274c7c9b77f74181060f9bd5ede8c6e88d092a2 2013-06-03 07:43:18 ....A 127488 Virusshare.00063/Backdoor.Win32.Agent.rk-ec712f19086876f09630b5be9edfb54a7cd6dc91 2013-06-02 02:28:54 ....A 12288 Virusshare.00063/Backdoor.Win32.Agent.rvs-96ef20751ea2f9b19524adb366a3abf118a57a94 2013-06-02 22:49:20 ....A 557056 Virusshare.00063/Backdoor.Win32.Agent.sk-88554ab485c3746825cae2a4a821f1317732b082 2013-06-02 12:52:18 ....A 32256 Virusshare.00063/Backdoor.Win32.Agent.srh-1de5ac7f3bb06b97e45750e7802d3ceaa2f84247 2013-06-02 21:58:54 ....A 40960 Virusshare.00063/Backdoor.Win32.Agent.tewcs-3544138a812841f0da2d41ef994daa7dc160c239 2013-06-03 07:09:32 ....A 321572 Virusshare.00063/Backdoor.Win32.Agent.tgd-09c8bcce716f6d09bd2e6b7be0ca8898158e4465 2013-06-02 07:40:42 ....A 78848 Virusshare.00063/Backdoor.Win32.Agent.trm-a5b87915612306654a52675c23a8d9f8b365996b 2013-06-02 15:40:28 ....A 9689 Virusshare.00063/Backdoor.Win32.Agent.tt-0696cba1c6d6cc2330b3a192340c52a49635bb50 2013-06-03 04:29:28 ....A 49152 Virusshare.00063/Backdoor.Win32.Agent.tv-50304b9f21d48a28b4d9d363dfe5df4c4afa29f2 2013-06-02 23:19:14 ....A 13312 Virusshare.00063/Backdoor.Win32.Agent.twq-a4af3f03f42ae2d0d2a03399fcb856e80e22001a 2013-06-02 20:42:08 ....A 536576 Virusshare.00063/Backdoor.Win32.Agent.tyv-75f9ad217229da40c4daa4096a98da4f67af3cd3 2013-06-03 18:49:32 ....A 98304 Virusshare.00063/Backdoor.Win32.Agent.tzv-946f94e6606a6d0b740bdcd93d4148a2b71e07b0 2013-06-02 01:35:14 ....A 64632 Virusshare.00063/Backdoor.Win32.Agent.uek-181aa71dd55aeaece9f3a52fcfb19b5a0e4b6011 2013-06-03 11:24:48 ....A 64632 Virusshare.00063/Backdoor.Win32.Agent.uek-2f1a74d0e4dc6af1f7c317b071ad7d5e1267926e 2013-06-02 18:40:12 ....A 40381 Virusshare.00063/Backdoor.Win32.Agent.uek-53928e0ff3d7c7f32446bac8cb9e9ed8c02d91af 2013-06-02 07:34:52 ....A 64632 Virusshare.00063/Backdoor.Win32.Agent.uek-6367824a4491baca08eb4d280dbb1a44bea60d03 2013-06-02 16:53:32 ....A 64632 Virusshare.00063/Backdoor.Win32.Agent.uek-64d112d5582928b79986213e84b652a4d39796e7 2013-06-03 09:13:40 ....A 245959 Virusshare.00063/Backdoor.Win32.Agent.uek-7d7c37c3b3934ab12fb61f184771de8271a3e0be 2013-06-02 17:42:10 ....A 64632 Virusshare.00063/Backdoor.Win32.Agent.uek-a5d813747fd4cb33f1817ba0bb19c9465b5037a2 2013-06-02 12:49:18 ....A 225347 Virusshare.00063/Backdoor.Win32.Agent.uek-ba141679ccb622d24f00ff6ecdbb7ab7843570f4 2013-06-02 03:42:42 ....A 64632 Virusshare.00063/Backdoor.Win32.Agent.uek-c84b763dab43c40cb0c2ff1118d49f7ba01211d2 2013-06-04 00:58:08 ....A 227609 Virusshare.00063/Backdoor.Win32.Agent.uek-cd4ef8474f8079ff60d2817ca0199f56f170ec1e 2013-06-03 06:48:16 ....A 40317 Virusshare.00063/Backdoor.Win32.Agent.uek-e1108be4f87dec75dcdf7d633521296bf1b1f36e 2013-06-02 17:46:08 ....A 26192 Virusshare.00063/Backdoor.Win32.Agent.uez-0ba20220831627b7914f59bb8efc24a55b5665c1 2013-06-04 16:52:48 ....A 203776 Virusshare.00063/Backdoor.Win32.Agent.uwp-3f82beb9c08176040634f3679b5df06262e7bfc9 2013-06-03 02:29:08 ....A 60416 Virusshare.00063/Backdoor.Win32.Agent.vb-f810a3ce0ecf992e35184a28a99584332af301be 2013-06-03 00:29:50 ....A 26828 Virusshare.00063/Backdoor.Win32.Agent.vc-afdda48acda4268a8d50d5531e0dc7a495a724ff 2013-06-02 01:10:56 ....A 34304 Virusshare.00063/Backdoor.Win32.Agent.vsa-09a88211546ab7acc1ca56b1d0c892cb18e5492d 2013-06-02 00:04:10 ....A 80384 Virusshare.00063/Backdoor.Win32.Agent.vsa-49ca2893d1b0c08d670e6b9872bc6918a6e555a0 2013-06-02 02:28:04 ....A 34304 Virusshare.00063/Backdoor.Win32.Agent.vsa-703240b2556bd001193346a0fb12dd56cc55ad0e 2013-06-03 01:48:40 ....A 80384 Virusshare.00063/Backdoor.Win32.Agent.vsa-98b69de656280dfd1727e7788a72cbcd634e366f 2013-06-02 02:18:04 ....A 34304 Virusshare.00063/Backdoor.Win32.Agent.vsa-da0a8c7e6beaf28c1a744853af4db00f00b0e0a2 2013-06-02 09:04:22 ....A 264192 Virusshare.00063/Backdoor.Win32.Agent.vuy-1f9828593269c427ee1ea400f1005e7ba9122d6a 2013-06-02 05:28:52 ....A 368640 Virusshare.00063/Backdoor.Win32.Agent.wb-c18096afc9e913baed7dd681f37552cb9c086b2a 2013-06-02 15:44:52 ....A 99840 Virusshare.00063/Backdoor.Win32.Agent.wci-6c34eec254e642d800fc946c5e333f9d5cd0c66a 2013-06-02 23:27:40 ....A 739840 Virusshare.00063/Backdoor.Win32.Agent.wci-dde4bb72eaf17d1f36522f062a49f07467ffec81 2013-06-02 19:32:26 ....A 310512 Virusshare.00063/Backdoor.Win32.Agent.xf-007eefb688a3631f6a1c1b5bbe33c8704d39da41 2013-06-03 08:16:30 ....A 40960 Virusshare.00063/Backdoor.Win32.Agent.xw-b0097f0bfd4f5ca83eefea37ed5bcfe06799ca77 2013-06-02 14:55:58 ....A 123426 Virusshare.00063/Backdoor.Win32.Agent.zb-964fceb36f0a9aa33dd906d0e51352a3fccb215b 2013-06-02 11:10:46 ....A 81428 Virusshare.00063/Backdoor.Win32.Agobot.agw-12f9ab217dd2afe541ca5919dd3bf84151c27052 2013-06-02 05:09:42 ....A 106496 Virusshare.00063/Backdoor.Win32.Agobot.aiw-eea3753c60dc50647946ea20954e6dc6ac95adc0 2013-06-02 07:49:40 ....A 52505 Virusshare.00063/Backdoor.Win32.Agobot.ajm-4359df039e24db0000639fa2e8f0b605b5ba3f10 2013-06-03 04:39:22 ....A 786432 Virusshare.00063/Backdoor.Win32.Agobot.apc-ba386a9fe84f790243311ac2edb2c3c7d47c9352 2013-06-03 22:41:14 ....A 365056 Virusshare.00063/Backdoor.Win32.Agobot.gen-0383b6b8417f219f3ba82450f77c70f22ef4e452 2013-06-02 03:25:28 ....A 152602 Virusshare.00063/Backdoor.Win32.Agobot.gen-0467b92f0f0fae5adb771b0b5b7723b0913b9155 2013-06-03 04:52:48 ....A 145735 Virusshare.00063/Backdoor.Win32.Agobot.gen-077791718eb13d66ad20b32ce361aabdca502e47 2013-06-04 03:03:50 ....A 110536 Virusshare.00063/Backdoor.Win32.Agobot.gen-0d264387be1c7021ded3c5423fb9562cd0358790 2013-06-02 03:21:54 ....A 58368 Virusshare.00063/Backdoor.Win32.Agobot.gen-0e0738d64a5f592a3186cdd8c08e2a6429f65084 2013-06-02 03:22:38 ....A 236544 Virusshare.00063/Backdoor.Win32.Agobot.gen-132f3f296ada1c16a862920ddece399e8b262ba4 2013-06-03 04:16:48 ....A 81408 Virusshare.00063/Backdoor.Win32.Agobot.gen-17c964aba1f84664db69356fd412dac14df0db96 2013-06-03 01:45:18 ....A 307200 Virusshare.00063/Backdoor.Win32.Agobot.gen-1b9e422c249e257bc5589110bd1392b1cb6607c1 2013-06-02 19:21:04 ....A 294912 Virusshare.00063/Backdoor.Win32.Agobot.gen-1bf39e532edde8febf5073dffa97c7885edebd57 2013-06-02 12:51:50 ....A 112640 Virusshare.00063/Backdoor.Win32.Agobot.gen-38623604f01d78e132fd747c4ba08dbfb3c0235e 2013-06-02 23:43:28 ....A 371717 Virusshare.00063/Backdoor.Win32.Agobot.gen-3a7d01d2835035fb1bc21547700381ed72f020ff 2013-06-03 08:31:18 ....A 241664 Virusshare.00063/Backdoor.Win32.Agobot.gen-3c087c3ab17d56be785c85d32f0c5d32446dff59 2013-06-04 12:21:34 ....A 360449 Virusshare.00063/Backdoor.Win32.Agobot.gen-3fcfa1c3f08c88b81ee67756be41c0ff98c5a1b9 2013-06-02 14:13:32 ....A 266240 Virusshare.00063/Backdoor.Win32.Agobot.gen-40812b0ea1e7acd5c244ade618fe46a607a91422 2013-06-03 08:31:16 ....A 294912 Virusshare.00063/Backdoor.Win32.Agobot.gen-4872c15220ced192ec484420af4bdd583e94f656 2013-06-02 11:30:02 ....A 103832 Virusshare.00063/Backdoor.Win32.Agobot.gen-49a89c85acc40c91c50cb6c37653e109f1031958 2013-06-02 09:15:40 ....A 131584 Virusshare.00063/Backdoor.Win32.Agobot.gen-4b74f0023fdaed7302831452fed6fe65811dd869 2013-06-02 00:05:12 ....A 58368 Virusshare.00063/Backdoor.Win32.Agobot.gen-56c8521f82c3e79181fcebce2a80a373a8ebc97d 2013-06-02 18:23:48 ....A 65024 Virusshare.00063/Backdoor.Win32.Agobot.gen-594dc077fe3edd227e905fca6705e8a8537abdb4 2013-06-02 12:01:42 ....A 340992 Virusshare.00063/Backdoor.Win32.Agobot.gen-5fe3eebfd788f74b908c315760d64024d258e6d0 2013-06-02 09:20:16 ....A 295614 Virusshare.00063/Backdoor.Win32.Agobot.gen-639a197b0b6d5c9231febf398ef60d91e462b26e 2013-06-02 07:47:00 ....A 98304 Virusshare.00063/Backdoor.Win32.Agobot.gen-67b17336b640ec0a60dbfdfce29be72461d4c04d 2013-06-02 20:08:48 ....A 765952 Virusshare.00063/Backdoor.Win32.Agobot.gen-685d1146f4319bd2e152df46d69bf421e58c11c9 2013-06-02 06:47:32 ....A 508016 Virusshare.00063/Backdoor.Win32.Agobot.gen-6b49a6540d687f5f5030d9caed25e35ff984638d 2013-06-03 19:10:52 ....A 233472 Virusshare.00063/Backdoor.Win32.Agobot.gen-708c86c7bc8a90f40e3ed1a98445ba94c9eecbd5 2013-06-02 12:51:10 ....A 315392 Virusshare.00063/Backdoor.Win32.Agobot.gen-71b836935e65eab37a5cd29365b6ccd2facab86f 2013-06-02 20:24:04 ....A 663552 Virusshare.00063/Backdoor.Win32.Agobot.gen-78986f984f702c39e233d3dbe717e53fce329f65 2013-06-02 01:32:28 ....A 94096 Virusshare.00063/Backdoor.Win32.Agobot.gen-7a15ec20d21f2f958897c7a547af6863335c78b3 2013-06-02 12:02:30 ....A 103424 Virusshare.00063/Backdoor.Win32.Agobot.gen-7b94a38e8565f1bb7108967ffeed72b577fbe709 2013-06-02 11:28:40 ....A 97792 Virusshare.00063/Backdoor.Win32.Agobot.gen-81d293cabd1c9ecfb465230f08006c0c6359713f 2013-06-02 14:34:34 ....A 102912 Virusshare.00063/Backdoor.Win32.Agobot.gen-8cb6e8273ce5429c8f1375663578d414d75d5064 2013-06-02 23:31:46 ....A 77312 Virusshare.00063/Backdoor.Win32.Agobot.gen-8ff3d3ec03435b6030d7527cadb766174702a144 2013-06-03 04:13:26 ....A 63046 Virusshare.00063/Backdoor.Win32.Agobot.gen-92a5c7c496bef83ec7dd825d898c1da8b1ae141a 2013-06-02 03:25:40 ....A 569344 Virusshare.00063/Backdoor.Win32.Agobot.gen-9394ff80773c634b59e9654a358d253003044fda 2013-06-02 07:46:54 ....A 200704 Virusshare.00063/Backdoor.Win32.Agobot.gen-951204608a731c36e800b05651c0937c343dfb3b 2013-06-02 16:10:52 ....A 93184 Virusshare.00063/Backdoor.Win32.Agobot.gen-974e297e1dc5e972993404f44788ee806b29df47 2013-06-02 23:34:18 ....A 294912 Virusshare.00063/Backdoor.Win32.Agobot.gen-993b005c53a81dff13b6c0f5dd76991e1dddbf24 2013-06-03 06:05:30 ....A 274437 Virusshare.00063/Backdoor.Win32.Agobot.gen-9e575d24ca04e7d8ce72bd0217b9fc28ef63127b 2013-06-04 11:54:22 ....A 65536 Virusshare.00063/Backdoor.Win32.Agobot.gen-af3003d1b4e0ebd68eebbb22cdb5bc4da4aca71c 2013-06-02 20:07:02 ....A 262656 Virusshare.00063/Backdoor.Win32.Agobot.gen-b0736a862d050334372f9d91cd928c9b23df6042 2013-06-02 13:12:30 ....A 294912 Virusshare.00063/Backdoor.Win32.Agobot.gen-b72d69bb7586f0724abf7bdb72883074d13a32f0 2013-06-03 02:48:18 ....A 122880 Virusshare.00063/Backdoor.Win32.Agobot.gen-c046c2e29362ba5e706bc743270f922d88a662ca 2013-06-02 12:28:50 ....A 320512 Virusshare.00063/Backdoor.Win32.Agobot.gen-c6e8f4ccbd03ff4e596eca08b436e7d2efe1dabb 2013-06-03 05:34:42 ....A 299008 Virusshare.00063/Backdoor.Win32.Agobot.gen-c7523cf940edd344104d0eb47aafa741fa46f03d 2013-06-02 17:50:40 ....A 143360 Virusshare.00063/Backdoor.Win32.Agobot.gen-c79d1ffcb606dc7cf264b8cb688c8ab1a15e02de 2013-06-02 04:02:46 ....A 303104 Virusshare.00063/Backdoor.Win32.Agobot.gen-cb5dd7fd9513510afd82bf84d84dfb905519b25c 2013-06-02 22:10:26 ....A 272437 Virusshare.00063/Backdoor.Win32.Agobot.gen-ce5ae9cb4c7da1287df1b7019b349d6157627d7b 2013-06-02 14:34:30 ....A 132096 Virusshare.00063/Backdoor.Win32.Agobot.gen-d02dd29d5be7614eb476c33b1071cd2855b3dd5f 2013-06-02 04:45:22 ....A 765952 Virusshare.00063/Backdoor.Win32.Agobot.gen-d32c27c1fd34277936a98c3f08a575ecf4e16f74 2013-06-03 14:04:20 ....A 204800 Virusshare.00063/Backdoor.Win32.Agobot.gen-d60f05c20553b75de6681cd4fc72fbc5f13ddc79 2013-06-02 06:18:54 ....A 107008 Virusshare.00063/Backdoor.Win32.Agobot.gen-e34abb0c813fb8a33d26f4f4e9eef059939900fe 2013-06-03 06:03:32 ....A 86016 Virusshare.00063/Backdoor.Win32.Agobot.gen-e9d964701b9e9f2ffcf1555d3aa792dcaf3d0fca 2013-06-02 20:38:50 ....A 307195 Virusshare.00063/Backdoor.Win32.Agobot.gen-ea0b28f50efb6d40d47b15719adbe9851c8ec6ca 2013-06-02 08:47:38 ....A 57840 Virusshare.00063/Backdoor.Win32.Agobot.gen-eea4b8262a0422e766495924b92c89e267ac2c00 2013-06-02 03:20:02 ....A 118849 Virusshare.00063/Backdoor.Win32.Agobot.gen-f4408c7ba4f488d2c5cf869a0b36487dcf056fd2 2013-06-04 08:08:50 ....A 294912 Virusshare.00063/Backdoor.Win32.Agobot.gen-f7c9906d06e6fa37d7f25729c998528d3ae2f80a 2013-06-02 16:01:32 ....A 108032 Virusshare.00063/Backdoor.Win32.Agobot.gen-fa7404c5dec8a7a995f21957967abd92a9daa1d0 2013-06-02 13:52:00 ....A 53136 Virusshare.00063/Backdoor.Win32.Agobot.h-901520a6cdd28e594889b2ee7152a2b06175d72e 2013-06-04 12:06:38 ....A 54972 Virusshare.00063/Backdoor.Win32.Agobot.h-becfeb2d8c3924a18a24f732bf61286530732a17 2013-06-02 07:45:24 ....A 243582 Virusshare.00063/Backdoor.Win32.Agobot.ha-1976e28ee193126fa9587b25b2067af0e975db7e 2013-06-01 23:58:08 ....A 86016 Virusshare.00063/Backdoor.Win32.Agobot.hl-d994f1da72abb0fd411594a158a939fe71e1cbb8 2013-06-02 13:44:10 ....A 450560 Virusshare.00063/Backdoor.Win32.Agobot.kb-a3f90158922754aa5526fa700938489ef21e4729 2013-06-02 22:39:14 ....A 105472 Virusshare.00063/Backdoor.Win32.Agobot.lo-5604958569a39d7811e2bd9ea763bdf21eec4732 2013-06-02 00:53:48 ....A 101817 Virusshare.00063/Backdoor.Win32.Agobot.lq-f89e07711b08ff5a83c93f11a3852b195f97f017 2013-06-03 06:17:42 ....A 88064 Virusshare.00063/Backdoor.Win32.Agobot.nq-29aead8be5cb13baccfcd9e192f3a0aa122f184c 2013-06-02 20:09:02 ....A 116549 Virusshare.00063/Backdoor.Win32.Agobot.nq-767ce24dbf1e74c9df35181e6a9c4bff3b344948 2013-06-02 12:09:30 ....A 116609 Virusshare.00063/Backdoor.Win32.Agobot.nq-a869eef42be733fe93fecd83d5b9f3e7acfeb15f 2013-06-02 22:15:18 ....A 108224 Virusshare.00063/Backdoor.Win32.Agobot.nq-b4a94bb1b40cb78cd4cf6be44cd3acf0f0249fba 2013-06-02 05:15:30 ....A 56320 Virusshare.00063/Backdoor.Win32.Agobot.o-5da4c81a7877efdcb2889e2a72c1683fa0fc8f98 2013-06-02 01:22:48 ....A 90624 Virusshare.00063/Backdoor.Win32.Agobot.sg-54ae556682992e3238504599c5f85763cd4863bb 2013-06-03 04:47:40 ....A 327685 Virusshare.00063/Backdoor.Win32.Agobot.sw-af00bf7fd6f96af22296c756f0ec712672badfad 2013-06-02 08:49:52 ....A 20480 Virusshare.00063/Backdoor.Win32.Agobot.tv-361aa00728e989253cf4beb7c2c59ca1b41e3226 2013-06-02 20:10:12 ....A 49152 Virusshare.00063/Backdoor.Win32.Agobot.uh-2c0fcd5d656990bff12e439ecf1d0d1e25e34ddd 2013-06-03 16:36:34 ....A 100352 Virusshare.00063/Backdoor.Win32.Agobot.wn-0692060734629e8fb53b672b29b2ec8b24d978ca 2013-06-02 06:21:04 ....A 100352 Virusshare.00063/Backdoor.Win32.Agobot.xf-2e17df8ba61f275a31e658be83169aa2888fc9bb 2013-06-03 09:18:50 ....A 552960 Virusshare.00063/Backdoor.Win32.Aimbot.ae-33812bed11e936c341790b153ecc060aaf4e1445 2013-06-02 10:49:24 ....A 48517 Virusshare.00063/Backdoor.Win32.Aimbot.ae-5dffa02a66a1b85f84099e359c8593f3dff7eb16 2013-06-02 17:46:38 ....A 53760 Virusshare.00063/Backdoor.Win32.Aimbot.ae-ccff7f41f1b24544625a9406d0c2579fb6734d6c 2013-06-02 04:36:38 ....A 59904 Virusshare.00063/Backdoor.Win32.Aimbot.ae-e6204cc400ff5402bada3cbd76e8fdb38ca084b1 2013-06-02 00:39:04 ....A 163267 Virusshare.00063/Backdoor.Win32.Aimbot.ca-5f2ff15a4d829bc2de5b71f07e8cfab3ff801dcf 2013-06-03 12:18:42 ....A 160768 Virusshare.00063/Backdoor.Win32.Aimbot.cg-25bf6c59afc8a99a765a2df6437ffb9b835dfcdb 2013-06-04 02:05:22 ....A 59389 Virusshare.00063/Backdoor.Win32.Aimbot.cn-36e4185fc287d34dcf6fdf5ee80a3eba71acef6e 2013-06-03 05:23:48 ....A 12781 Virusshare.00063/Backdoor.Win32.Aimbot.cn-d2bffee8be507b53fe2e3dcda318352817fb0a71 2013-06-02 18:51:10 ....A 37708 Virusshare.00063/Backdoor.Win32.Aimbot.cq-1c41d075daacc94ebe15ae50c8663b1b25343bc2 2013-06-03 03:07:30 ....A 50848 Virusshare.00063/Backdoor.Win32.Aimbot.cq-1dd977a11ab85b7a3d8f1e1a74f5c9e8bbb5e130 2013-06-02 21:57:28 ....A 122880 Virusshare.00063/Backdoor.Win32.Aimbot.dy-06ac4b13299600223fa4ea839618d53a182d042c 2013-06-02 12:56:50 ....A 160256 Virusshare.00063/Backdoor.Win32.Aimbot.ew-6b96a7db80ccca7486bb2c54cc0c56af527e7c0b 2013-06-03 18:02:52 ....A 177664 Virusshare.00063/Backdoor.Win32.Aimbot.fw-caa4323780783942d0fe78336f765d386af05f23 2013-06-02 07:43:12 ....A 349696 Virusshare.00063/Backdoor.Win32.Aimbot.wu-c558b810e14c43532b05de20d57d1224a0fd4d68 2013-06-02 22:51:04 ....A 114688 Virusshare.00063/Backdoor.Win32.Aladino.b-664d36a3457cb0ce3ffe58429789fba4418387a6 2013-06-03 06:46:26 ....A 58368 Virusshare.00063/Backdoor.Win32.Albot.vib-a9a98b3fe071b0be70aee6bbb971857dd31ca6aa 2013-06-04 15:28:18 ....A 105984 Virusshare.00063/Backdoor.Win32.Allaple.a-7e65c9fdb584966ce85a201dea16926fae4a75a4 2013-06-03 02:03:16 ....A 487424 Virusshare.00063/Backdoor.Win32.Amitis.10-383075dcbaa3418815c3ba8d0f4db5cdbdca6760 2013-06-02 08:55:02 ....A 524288 Virusshare.00063/Backdoor.Win32.Amitis.10-a3e767bd7e63a20e435904c4c11c5c0c5aa45730 2013-06-02 18:59:32 ....A 561763 Virusshare.00063/Backdoor.Win32.Amitis.12-01f9fa6f2826455c21a4aa87a8da38d9a0695d3e 2013-06-02 15:25:18 ....A 309642 Virusshare.00063/Backdoor.Win32.Amitis.143-1402e7bba790a329b4ed81496e4e8335ec4cc149 2013-06-04 12:03:30 ....A 140444 Virusshare.00063/Backdoor.Win32.Androm.a-bc9f348e19cce7bc9f7e92463c39b4297d3d9e7f 2013-06-04 00:01:48 ....A 73221 Virusshare.00063/Backdoor.Win32.Androm.awmq-89df99ff4e313bb52a2d3762c86d2b613f41675b 2013-06-03 03:09:22 ....A 113664 Virusshare.00063/Backdoor.Win32.Androm.axhj-63112b6ee3acb8cba44ba8dd66a8f96cb86e12f5 2013-06-03 13:27:42 ....A 155136 Virusshare.00063/Backdoor.Win32.Androm.axht-cf367812b9cbf9c3a933cd143dc401b55e0a8e1f 2013-06-02 17:50:58 ....A 360448 Virusshare.00063/Backdoor.Win32.Androm.bane-963d4a9675da7c39f81d1222e273bc4bfb8bc71f 2013-06-02 12:43:32 ....A 232025 Virusshare.00063/Backdoor.Win32.Androm.bant-25fcc0b72443fd4fefa581c873956b15a66b770b 2013-06-04 16:29:24 ....A 273432 Virusshare.00063/Backdoor.Win32.Androm.fm-29fc022dc5e79e1bdbf7a02df90b72cf08c350ff 2013-06-02 23:52:44 ....A 212992 Virusshare.00063/Backdoor.Win32.Androm.hagg-ecc883474ea71cfb7d17c45f19dbd273fa604602 2013-06-03 19:24:44 ....A 222773 Virusshare.00063/Backdoor.Win32.Androm.hbpf-0678e45ce5340c3b8d521712cba50694076d1fda 2013-06-02 16:41:08 ....A 213163 Virusshare.00063/Backdoor.Win32.Androm.hbpf-0b1e9e7a16cd9fa6d5dbbf24a0b9fd083b116118 2013-06-03 19:46:02 ....A 176169 Virusshare.00063/Backdoor.Win32.Androm.hbpf-109f9699e75ea64302ba20ee85d87ecbc959fea6 2013-06-02 03:33:46 ....A 222704 Virusshare.00063/Backdoor.Win32.Androm.hbpf-2c682e4e787abe1910d5bdeb85daaf12447142e7 2013-06-02 15:07:56 ....A 213871 Virusshare.00063/Backdoor.Win32.Androm.hbpf-411a70a9d37a28d0d451d838f909333873a9fade 2013-06-02 11:11:54 ....A 530985 Virusshare.00063/Backdoor.Win32.Androm.hbpf-66424a53a840cc69bce86d838594ba518b6c82da 2013-06-03 08:34:08 ....A 291954 Virusshare.00063/Backdoor.Win32.Androm.hbpf-9f357b5d04e00d3b62a13e2385cda9ffb70b0483 2013-06-02 23:43:08 ....A 222190 Virusshare.00063/Backdoor.Win32.Androm.hbpf-a543bc99994170f79bd17858fed20926fe445fea 2013-06-02 12:48:34 ....A 157737 Virusshare.00063/Backdoor.Win32.Androm.hbpf-aa528a2791d49fbb0efee0f876783694ae76e8aa 2013-06-03 02:06:46 ....A 213033 Virusshare.00063/Backdoor.Win32.Androm.hbpf-cab9afd058b5ed710def03e080b6881dd83b09fe 2013-06-03 03:10:00 ....A 237609 Virusshare.00063/Backdoor.Win32.Androm.hbpf-ccbc36be4ea24bd63a3408e09f3f75561ccc71d7 2013-06-02 01:05:18 ....A 221225 Virusshare.00063/Backdoor.Win32.Androm.hbpf-f0b510613157e7c70738b989f70c96a5d43122fc 2013-06-03 15:04:24 ....A 1939456 Virusshare.00063/Backdoor.Win32.Androm.hbui-1cfde5959aed341e0faa6785f04c602aa2271d59 2013-06-03 15:29:56 ....A 1435648 Virusshare.00063/Backdoor.Win32.Androm.hbui-2111725bb35b0ccd7d463a5c64ece28797401ff5 2013-06-04 00:38:24 ....A 915456 Virusshare.00063/Backdoor.Win32.Androm.hbui-43478f60db2dcabe0b48fef1b3f3b3157d5386ab 2013-06-04 17:06:42 ....A 252928 Virusshare.00063/Backdoor.Win32.Androm.hbui-45559b2e6c239dbb2cec10485e3a967fd584f5b3 2013-06-03 16:32:18 ....A 1048576 Virusshare.00063/Backdoor.Win32.Androm.hbui-48aebae12d676a1226b1871bbe6ba673e325c43e 2013-06-03 21:54:12 ....A 668672 Virusshare.00063/Backdoor.Win32.Androm.hbui-4fb7e047e224b9f0134a684a1b125b616ddc76f9 2013-06-03 16:20:10 ....A 2008064 Virusshare.00063/Backdoor.Win32.Androm.hbui-55666d0ce2201a993b3f8426697c736956dc4655 2013-06-03 18:53:50 ....A 745472 Virusshare.00063/Backdoor.Win32.Androm.hbui-6719f8bbdf09df52034e609e80578f35a0c5c899 2013-06-03 19:14:40 ....A 1195008 Virusshare.00063/Backdoor.Win32.Androm.hbui-6c750843199e51055f8665b4bd078e69bfb0b2aa 2013-06-03 11:40:48 ....A 715776 Virusshare.00063/Backdoor.Win32.Androm.hbui-76dbb8f44f2acceace427485d2ad41be49e159e8 2013-06-03 15:18:32 ....A 803840 Virusshare.00063/Backdoor.Win32.Androm.hbui-92f0bf87419158f9d228b04eddb1286d903b9dd2 2013-06-03 22:37:26 ....A 1129472 Virusshare.00063/Backdoor.Win32.Androm.hbui-94b412a5988389dc4f4570ec2fadbef32b344a7b 2013-06-03 07:37:56 ....A 1208320 Virusshare.00063/Backdoor.Win32.Androm.hbui-9a302a5be88790e7b462d7d873c8a23ad580af31 2013-06-03 17:01:24 ....A 567296 Virusshare.00063/Backdoor.Win32.Androm.hbui-ada0abd0c4281e4b8f7ae13d3b6fc4b0ff2cd6b8 2013-06-03 06:53:44 ....A 1946624 Virusshare.00063/Backdoor.Win32.Androm.hbui-aec9e2ba001ed84aa0bb34b33ed084f729ec2105 2013-06-04 01:03:54 ....A 427008 Virusshare.00063/Backdoor.Win32.Androm.hbui-c1242dd1b48a83b10d2fe68d2a9320921e1882f6 2013-06-03 08:27:38 ....A 254976 Virusshare.00063/Backdoor.Win32.Androm.hbui-c40ddcc74d128b040ec56d6f92e41397a504d48c 2013-06-04 06:29:52 ....A 1416192 Virusshare.00063/Backdoor.Win32.Androm.hbui-c919773bfb610705a519878a5caee994a38570c7 2013-06-03 18:33:08 ....A 1005568 Virusshare.00063/Backdoor.Win32.Androm.hbui-eb88979c7043364ef08c6a713565da6105c6b28f 2013-06-03 08:43:16 ....A 368640 Virusshare.00063/Backdoor.Win32.Androm.hbui-ff5657d34ccb6d81ca1c21ac966966d6d8c1dfaf 2013-06-02 15:21:58 ....A 73728 Virusshare.00063/Backdoor.Win32.Androm.hepo-f69dfcf0de9f565f82c1a17f5b546a598c5566c7 2013-06-02 10:45:32 ....A 32874 Virusshare.00063/Backdoor.Win32.Androm.hfib-b18ff2a59625c70ee4a92253c98bfabe1331f21f 2013-06-02 10:50:12 ....A 45056 Virusshare.00063/Backdoor.Win32.Androm.hfpy-963a1c1a077d21896a85de6ff64d25b7e2d9772a 2013-06-02 11:03:40 ....A 827392 Virusshare.00063/Backdoor.Win32.Androm.hfrk-74e3994546a42ad93a4ad9bb391011bd4e4e29c8 2013-06-02 12:27:14 ....A 65536 Virusshare.00063/Backdoor.Win32.Androm.iaet-ba9b0d0983e372688daa51862ceb82c83683870c 2013-06-04 17:17:00 ....A 101040 Virusshare.00063/Backdoor.Win32.Androm.ibqa-22d545d298d32723b0bc3050206745b5a67d7107 2013-06-02 12:40:04 ....A 549888 Virusshare.00063/Backdoor.Win32.Androm.idiw-bfc04c121f075c29a61876835134cc902554bd22 2013-06-02 13:18:16 ....A 20992 Virusshare.00063/Backdoor.Win32.Androm.idkb-48c1cea2d9c6425af34dbc62f1724072565057d0 2013-06-02 14:53:54 ....A 106637 Virusshare.00063/Backdoor.Win32.Androm.idnc-ad8436ca0daf157ea45c01af940065a4d1987394 2013-06-04 01:18:42 ....A 1215488 Virusshare.00063/Backdoor.Win32.Androm.jnvb-fc208aa13c2542e03010799fa0bfe4ae395a4120 2013-06-02 18:42:40 ....A 95017 Virusshare.00063/Backdoor.Win32.Androm.jooj-117a31e590d1776ad22c389b4a6a306543b545d5 2013-06-03 05:01:46 ....A 55321 Virusshare.00063/Backdoor.Win32.Androm.jtcr-246cd68b1e66c71309cd6ae729169d5f0bdff84f 2013-06-04 00:18:28 ....A 151552 Virusshare.00063/Backdoor.Win32.Androm.jukb-1df83b9a9841ba81b2a7bcd3afeaa66023e4cb90 2013-06-03 18:19:58 ....A 67072 Virusshare.00063/Backdoor.Win32.Androm.jwxy-e03aed924efe865b4dd611cf5fd68f57a39f42c5 2013-06-04 01:37:22 ....A 384000 Virusshare.00063/Backdoor.Win32.Androm.jxcj-13e39444811edfba1abc5e75239d8897b8cab109 2013-06-02 01:54:12 ....A 384000 Virusshare.00063/Backdoor.Win32.Androm.jxcj-156ec1840c17c237e399d652a387adcde420ea7d 2013-06-03 07:52:56 ....A 384000 Virusshare.00063/Backdoor.Win32.Androm.jxcj-313f77e68d79a2b96b1d448059f826b75319d4b9 2013-06-03 22:40:30 ....A 384000 Virusshare.00063/Backdoor.Win32.Androm.jxcj-3cf4a68e720be4decad12f1e8dd64e3548021e9a 2013-06-04 16:26:08 ....A 384000 Virusshare.00063/Backdoor.Win32.Androm.jxcj-51e3838e2ede57324b8c70b2bbe14f747cf4e77c 2013-06-03 14:59:18 ....A 367155 Virusshare.00063/Backdoor.Win32.Androm.jxcj-575f5ed481d6d938de9ed6b01e5ad3c1bff7d6a1 2013-06-03 23:51:48 ....A 384000 Virusshare.00063/Backdoor.Win32.Androm.jxcj-5dc6f9ff47478cc897e83c13be66059259c9af2d 2013-06-02 08:21:58 ....A 77847 Virusshare.00063/Backdoor.Win32.Androm.jxcj-8f538e542cb839c1e8a5c0c3163e4b7596fddc5b 2013-06-04 00:32:22 ....A 384000 Virusshare.00063/Backdoor.Win32.Androm.jxcj-be0eecb72c4cc27248fb9dcaa5eb0d794eab2bdd 2013-06-03 10:54:06 ....A 358912 Virusshare.00063/Backdoor.Win32.Androm.jxcj-c0cb01d6ccf807eab0d552b5313871e0018b4bcc 2013-06-02 01:18:02 ....A 384000 Virusshare.00063/Backdoor.Win32.Androm.jxcj-cc6b00610d00f8518b3923d962fcad4002434208 2013-06-03 21:25:50 ....A 384000 Virusshare.00063/Backdoor.Win32.Androm.jxcj-d6de52ae03906cb93f9f754c3eb0829c567a45c0 2013-06-03 20:29:38 ....A 81920 Virusshare.00063/Backdoor.Win32.Androm.jxcj-dfc0e50e93f4dbc86a1d49730099857cc1d61ed1 2013-06-03 12:25:10 ....A 384000 Virusshare.00063/Backdoor.Win32.Androm.jxcj-e1a4e19f421511d075f140dad8dc2775fcc4253e 2013-06-04 09:05:10 ....A 163840 Virusshare.00063/Backdoor.Win32.Androm.jxdt-02f0b940523d349bb48a25c89dd6ec1d4ec72084 2013-06-04 05:49:56 ....A 163840 Virusshare.00063/Backdoor.Win32.Androm.jxdt-1925a0119584288d48bd54bd5b5a992788705f86 2013-06-04 09:40:46 ....A 163840 Virusshare.00063/Backdoor.Win32.Androm.jxdt-2527a28544eb1e838bed1ff4535baa23e637b30e 2013-06-04 12:02:38 ....A 163840 Virusshare.00063/Backdoor.Win32.Androm.jxdt-53d7c45dbe9d1ac59411920059c52a827401883b 2013-06-04 11:08:00 ....A 163840 Virusshare.00063/Backdoor.Win32.Androm.jxdt-63600163fdc4e96fc615806628104ebd2d8f18d4 2013-06-04 12:01:42 ....A 163840 Virusshare.00063/Backdoor.Win32.Androm.jxdt-879aed6d17405da5a52a668463f99c850f511b1c 2013-06-03 16:09:06 ....A 102427 Virusshare.00063/Backdoor.Win32.Androm.jxfb-aac972755394fea53871a76aaa94ed5bb0f12385 2013-06-02 12:58:54 ....A 108544 Virusshare.00063/Backdoor.Win32.Androm.jxgb-05b1ce1db195fb596bb2924e564968a64b89d419 2013-06-02 10:38:08 ....A 113664 Virusshare.00063/Backdoor.Win32.Androm.jxgb-8054e5b8b348ac3907e0daee7912b7bb5d0603af 2013-06-02 09:19:46 ....A 108544 Virusshare.00063/Backdoor.Win32.Androm.jxgb-b45bf7dfc50488dbaad8ea87d04269fd07334bdf 2013-06-03 08:51:46 ....A 108544 Virusshare.00063/Backdoor.Win32.Androm.jxgb-d29ad4cdc2ce26939637c8186adb97f74a4b1a64 2013-06-02 12:31:10 ....A 103936 Virusshare.00063/Backdoor.Win32.Androm.jxgb-fd17e35116d3af1482b4090c10a3df60b4f9fda7 2013-06-04 15:12:18 ....A 46768 Virusshare.00063/Backdoor.Win32.Androm.jxji-1dcb957533c33e6813c91020bf4c5b5b2bfe5202 2013-06-04 00:13:04 ....A 535552 Virusshare.00063/Backdoor.Win32.Androm.jxtc-9ade25d65f406372604d1861bd087f70aea294dc 2013-06-03 12:54:08 ....A 153787 Virusshare.00063/Backdoor.Win32.Androm.jxtt-6534c066523f4bf84a1869e92ec2e8337e4c9cd6 2013-06-03 10:07:56 ....A 130048 Virusshare.00063/Backdoor.Win32.Androm.jxtt-b888097712d7902db866322f9a5c27d3168a1ccb 2013-06-02 12:05:54 ....A 155950 Virusshare.00063/Backdoor.Win32.Androm.jydz-69391fa7dee747e1e08637da821db1433859aaf8 2013-06-03 11:05:50 ....A 914376 Virusshare.00063/Backdoor.Win32.Androm.jykr-626e2e63f236868d3b72e2dffcd43918f491c217 2013-06-04 00:14:54 ....A 159823 Virusshare.00063/Backdoor.Win32.Androm.kany-80bf968f439783fd148471d2f5b277f4046c78cb 2013-06-04 10:27:40 ....A 95744 Virusshare.00063/Backdoor.Win32.Androm.kbaf-eb17937350563fc2cb686f646d39cccd950ab686 2013-06-03 18:45:06 ....A 796672 Virusshare.00063/Backdoor.Win32.Androm.kuae-dadfdc72ab1c921e10218d15b2f0eab6936633cb 2013-06-03 08:11:44 ....A 137216 Virusshare.00063/Backdoor.Win32.Androm.olmo-faa1cf4c4e47c284c7b90c0682d6dd0a5aacc622 2013-06-03 23:12:12 ....A 2777088 Virusshare.00063/Backdoor.Win32.Androm.osmk-1391e4b3a0b75a389e845756c17697083265001f 2013-06-03 19:51:46 ....A 168960 Virusshare.00063/Backdoor.Win32.Androm.otvc-b4e85b5cc21407de54af6e645b2be4257b1c5f28 2013-06-04 08:55:48 ....A 23040 Virusshare.00063/Backdoor.Win32.Androm.rpry-d9f2e428a3d2caeac981fc64658f4c4aee706857 2013-06-02 01:22:38 ....A 28672 Virusshare.00063/Backdoor.Win32.Angelfire.b-093121f28d17e93900f42fb6f2db42ed8d750fc0 2013-06-03 06:21:12 ....A 102648 Virusshare.00063/Backdoor.Win32.Angelfire.c-14feafeee2507b9f4788f0484328bdc12dcc1e33 2013-06-02 11:30:18 ....A 11776 Virusshare.00063/Backdoor.Win32.Anibot.b-b0d5656fdf436683d0b3c46631e371011c5a6747 2013-06-03 02:47:38 ....A 188416 Virusshare.00063/Backdoor.Win32.AntiDenial.b-74dab5041dc2ca9f765cc2b61741395bbf6eb134 2013-06-03 03:46:30 ....A 382246 Virusshare.00063/Backdoor.Win32.Antilam.14.o-4d95ba98b5f42bdfe585b98c370f8f7dc3193412 2013-06-03 04:17:24 ....A 188434 Virusshare.00063/Backdoor.Win32.Antilam.14.o-e4ee7c4e3f5d7fb2425cc83809edcd8431c6a27b 2013-06-03 09:49:50 ....A 182830 Virusshare.00063/Backdoor.Win32.Antilam.20-1d0e1b74ab8e3deb714245213b028ac03164bff5 2013-06-02 04:45:34 ....A 507904 Virusshare.00063/Backdoor.Win32.Antilam.20-bf6db44858b09b447780038c8063c9c6fc25e803 2013-06-02 15:34:34 ....A 377856 Virusshare.00063/Backdoor.Win32.AppServ.11-48c750ef5fe7fa52c3b3eed8c963e1ef00a341ce 2013-06-04 00:42:32 ....A 2992768 Virusshare.00063/Backdoor.Win32.Asper.aafu-ac4a763c75c9872dd3edc3fed0360b0f7bb507af 2013-06-02 17:08:06 ....A 2841216 Virusshare.00063/Backdoor.Win32.Asper.aafy-e1df1dd851baf1f6541805c65b825623a5dbfbe4 2013-06-02 03:25:56 ....A 3230336 Virusshare.00063/Backdoor.Win32.Asper.aagc-5a6c09eea3a2fbd6246eb884e1c4efbea2fec86c 2013-06-03 10:11:26 ....A 1326720 Virusshare.00063/Backdoor.Win32.Asper.aagl-a273697e54bece5e31ac82bc75ba3b2494a8e20b 2013-06-03 12:32:58 ....A 1326720 Virusshare.00063/Backdoor.Win32.Asper.aagl-f5a544ba9497adb3a6bdb7550f37395fdbb2e4a8 2013-06-03 23:50:32 ....A 1367680 Virusshare.00063/Backdoor.Win32.Asper.aann-646055114525553db47ee070590fcacd4924249b 2013-06-03 23:54:14 ....A 1698432 Virusshare.00063/Backdoor.Win32.Asper.aano-9a352d093a2c8f0db9496238d1b726bfacbdab45 2013-06-04 00:35:04 ....A 1444480 Virusshare.00063/Backdoor.Win32.Asper.acmk-a0773f650ee5eda88fbd9285608a6a62f88fa775 2013-06-03 14:09:32 ....A 1411712 Virusshare.00063/Backdoor.Win32.Asper.acnc-401a3c996e1213d56d2f5e53d6db06d638c4e204 2013-06-03 06:39:22 ....A 941696 Virusshare.00063/Backdoor.Win32.Asper.acnt-82e7c03447c0f63ce071d7a1d1f31b0230496b37 2013-06-04 02:23:04 ....A 931968 Virusshare.00063/Backdoor.Win32.Asper.acnw-19150b6310ebd29987b9e1c410b5d4b6c54e75f5 2013-06-03 12:40:14 ....A 931968 Virusshare.00063/Backdoor.Win32.Asper.acnw-a5e9ad5c97af523380d841aa7f896344aac8bbe6 2013-06-03 11:51:44 ....A 915072 Virusshare.00063/Backdoor.Win32.Asper.acrj-37b2f5fcc7e7022b16229f025b187130e8e7b7c2 2013-06-04 12:11:10 ....A 1219200 Virusshare.00063/Backdoor.Win32.Asper.acsy-42abf2386ff1ac55419495d204628b82207c2468 2013-06-03 18:55:34 ....A 1219200 Virusshare.00063/Backdoor.Win32.Asper.acsy-efae7b380b1664536f3218a484040bb155819859 2013-06-03 10:01:26 ....A 996992 Virusshare.00063/Backdoor.Win32.Asper.actd-1ebaacb02b4615612161a6bf071ef3c40d3b5445 2013-06-03 13:33:46 ....A 2390656 Virusshare.00063/Backdoor.Win32.Asper.xbl-8fee16e9a4a6f93c0aa252986d19e727d253382c 2013-06-04 12:50:42 ....A 2567296 Virusshare.00063/Backdoor.Win32.Asper.zmm-20c8612cafaf1e0651125577a8c432cafc21612b 2013-06-04 00:37:34 ....A 2567296 Virusshare.00063/Backdoor.Win32.Asper.zmm-4064d4630fe7b958abe2d835547d54751e39dcd6 2013-06-04 00:02:54 ....A 2567296 Virusshare.00063/Backdoor.Win32.Asper.zmm-48be59b53f9917f3815f49e27acd2c0b74199bf7 2013-06-03 14:48:10 ....A 2567296 Virusshare.00063/Backdoor.Win32.Asper.zmm-524c0d74eee2a1bf69c3c5f3923ffc02f4821d03 2013-06-04 09:34:12 ....A 2567296 Virusshare.00063/Backdoor.Win32.Asper.zmm-db7b0b654bdac0896928bbf5b1a7f0b674e897fe 2013-06-03 06:49:42 ....A 865408 Virusshare.00063/Backdoor.Win32.Asper.zmm-e6bedabdba9cab08e14b085184340566c8784eb5 2013-06-03 11:30:26 ....A 865408 Virusshare.00063/Backdoor.Win32.Asper.zmm-ebb0b48c8ddffd20470e1dc750f246517bad46b1 2013-06-04 05:46:58 ....A 2247296 Virusshare.00063/Backdoor.Win32.Asper.zmq-8d75638984bd3e6e44240d64221d310e8ee33782 2013-06-02 00:27:10 ....A 2476672 Virusshare.00063/Backdoor.Win32.Asper.zob-b1097b0ad4bd28d2c4207d1ec17c7d55fedc18a2 2013-06-04 05:48:48 ....A 405504 Virusshare.00063/Backdoor.Win32.Assasin.11-ec8f9260ad4b734ffa9792876e06ef05a17b70ee 2013-06-03 02:16:22 ....A 2493440 Virusshare.00063/Backdoor.Win32.Assasin.20.a-ca0b12d30c6c1ca513d3fd62b8876249c899f37a 2013-06-02 14:58:46 ....A 58880 Virusshare.00063/Backdoor.Win32.Assasin.20.j-e350610723d2f18c6db8920e98176993d33b1238 2013-06-03 13:50:02 ....A 343552 Virusshare.00063/Backdoor.Win32.Assasin.20.q-0bb5f8f520616481daa6961d724be2e7b156beca 2013-06-02 04:43:16 ....A 540672 Virusshare.00063/Backdoor.Win32.Asylum.01-da3933bbf1b5390dc08a37e3ba01385bd747ea20 2013-06-02 02:01:56 ....A 7168 Virusshare.00063/Backdoor.Win32.Asylum.011-825603ff505d923ff638138c448c01af759f8009 2013-06-03 08:36:06 ....A 182272 Virusshare.00063/Backdoor.Win32.Azbreg.aawr-63febf183f854aaada494285954a9ca4013a9cea 2013-06-04 15:01:30 ....A 223121 Virusshare.00063/Backdoor.Win32.Azbreg.asq-1d5f42ab6aee5cc2d8380a03313f6954756a9010 2013-06-02 11:29:22 ....A 161132 Virusshare.00063/Backdoor.Win32.Azbreg.awm-43c48ddc437feb90b2df68ccc02e1713ffe8f0b8 2013-06-03 22:59:04 ....A 959851 Virusshare.00063/Backdoor.Win32.Azbreg.uca-bcc52fe351378f177053630f2c1ef3bae59b45d9 2013-06-03 02:16:06 ....A 255488 Virusshare.00063/Backdoor.Win32.BLA.53-6c2c6a871e0d275e81df04c022912b4f032c87b4 2013-06-02 13:33:06 ....A 655872 Virusshare.00063/Backdoor.Win32.BO.Client.Facil.b-3bd0feb634484ce7ef84b31810ce2775c6f15969 2013-06-02 17:48:44 ....A 124928 Virusshare.00063/Backdoor.Win32.BO.a-8792806870bec7141ae6cf8317e76a8dbc827c94 2013-06-04 07:19:18 ....A 17348 Virusshare.00063/Backdoor.Win32.BO.a-e7d683c1a13626cccb57a9c5200e8c48311f34d7 2013-06-03 16:27:48 ....A 30836 Virusshare.00063/Backdoor.Win32.BO.a2-3a609a665268b17d8a24e040289f945b7e0a8ead 2013-06-03 02:58:08 ....A 93250 Virusshare.00063/Backdoor.Win32.BO.j-5a070066710f96a9c691c2c2e449079bffab1a2e 2013-06-03 04:41:32 ....A 60056 Virusshare.00063/Backdoor.Win32.BO.j-9b6e16c06eb89199bc267937c4f1adf9e2408bf1 2013-06-03 19:08:44 ....A 134336 Virusshare.00063/Backdoor.Win32.BO2K-c2568f2bb52ea338289074d912e65b4d0835ca5f 2013-06-03 10:56:30 ....A 167936 Virusshare.00063/Backdoor.Win32.BO2K.10-3538412e6cf7227520c4d0b55d186cbfb90dee57 2013-06-02 11:28:38 ....A 303104 Virusshare.00063/Backdoor.Win32.BO2K.10-703e59723d6e7314671d55dc31206ddbe52bbd4c 2013-06-02 03:19:26 ....A 45056 Virusshare.00063/Backdoor.Win32.BO2K.11.h-f3a4702dfd126e9816f68d35b83b2310e8f3dcfa 2013-06-03 03:41:56 ....A 49152 Virusshare.00063/Backdoor.Win32.BO2K.13.c-bf9b2976c99598aa0846bf004e53d856f1b5d416 2013-06-02 02:10:12 ....A 125952 Virusshare.00063/Backdoor.Win32.BO2K.13.d-6ab3557b621934e22fba09b1fb2ccc753eb46a4d 2013-06-03 02:16:36 ....A 53248 Virusshare.00063/Backdoor.Win32.BO2K.plugin.Hijack-99df79b7df39948115b1565c9196e3ebcb48aa1a 2013-06-02 07:18:38 ....A 81408 Virusshare.00063/Backdoor.Win32.BO2K.plugin.Rattler.b-a80166d4a74505e2aa460933994fb1f467e8c79b 2013-06-02 05:15:30 ....A 114688 Virusshare.00063/Backdoor.Win32.BO2K.server-265aaf4cf8670f83866e2c6d2b2e38237319031b 2013-06-02 02:21:06 ....A 122880 Virusshare.00063/Backdoor.Win32.BO2K.server-b1efb5665b51925f760b9654d05cdfaf119e617b 2013-06-02 02:33:34 ....A 482824 Virusshare.00063/Backdoor.Win32.Bancodor.b-4bc3efdbf81965ccf508072178c5578404162170 2013-06-02 20:01:10 ....A 206882 Virusshare.00063/Backdoor.Win32.Bancodor.b-91d985c19135c0402dfa91e2cd1221a4da63ef63 2013-06-03 17:49:32 ....A 389632 Virusshare.00063/Backdoor.Win32.Bancodor.bx-1142e9d2404452e42ebfa33ab30b7b5c86409b04 2013-06-03 11:19:32 ....A 280576 Virusshare.00063/Backdoor.Win32.Bancodor.bx-42c5e9342179f8c4aa222749f92bc6132cabfa82 2013-06-02 07:15:50 ....A 923136 Virusshare.00063/Backdoor.Win32.Bancodor.bx-b72996a605ec018a7f8501ae01a14163e83aae8e 2013-06-03 03:14:44 ....A 86016 Virusshare.00063/Backdoor.Win32.Bancodor.x-0e33d79e7b307b2e5d69558771de77f0531b4a16 2013-06-02 19:16:20 ....A 39936 Virusshare.00063/Backdoor.Win32.Bancodor.x-11809188e619ca01a925a7e567110732cc595b84 2013-06-02 03:19:22 ....A 31596 Virusshare.00063/Backdoor.Win32.Bancodor.x-7286fa3c3299ab9208300af31dc3d8ecf1314706 2013-06-03 01:07:58 ....A 36352 Virusshare.00063/Backdoor.Win32.Bandok.a-963b96e14916a9673e21bb972763252dcfa7de5a 2013-06-02 17:50:50 ....A 79872 Virusshare.00063/Backdoor.Win32.Bandok.be-1751f2c91df8b2538cc57495d03cb825b95ae45f 2013-06-03 05:52:38 ....A 102400 Virusshare.00063/Backdoor.Win32.Bandok.be-1b9452aa4ab6e467f3bf460ef5e162256e315df2 2013-06-03 13:04:30 ....A 1167360 Virusshare.00063/Backdoor.Win32.Bandok.be-220df2cabd0f1a3d0cda2594f8ef1f554fde9829 2013-06-02 03:56:44 ....A 98304 Virusshare.00063/Backdoor.Win32.Bandok.be-5801bbbb50596f9262029b28667094bc3c663c4f 2013-06-02 21:01:24 ....A 27644 Virusshare.00063/Backdoor.Win32.Bandok.be-5c4cee2d072d25dfe393b7979ddd029eaf28a476 2013-06-02 18:42:16 ....A 98304 Virusshare.00063/Backdoor.Win32.Bandok.be-72c44cf2f483a9f296e6849fd2e86a6f822ede39 2013-06-02 01:15:46 ....A 5329 Virusshare.00063/Backdoor.Win32.Bandok.d-b5b286de8dc34fc9599821eca36b68e97f052575 2013-06-02 14:47:02 ....A 22901 Virusshare.00063/Backdoor.Win32.Bandok.w-06c6058afe54f537a7aeb5a4cbb244378bd3fd6f 2013-06-02 20:40:34 ....A 217460 Virusshare.00063/Backdoor.Win32.Banger.a-3433627cf3dd18de33a845c56d5de506436764f8 2013-06-03 11:49:06 ....A 372318 Virusshare.00063/Backdoor.Win32.Banito.advv-259a5384c8225961f1c2048ea1d8f5b03e9afd3d 2013-06-02 16:57:56 ....A 41984 Virusshare.00063/Backdoor.Win32.Banito.aj-e4b25ddc163ed7afb980785000fd8c63ac600430 2013-06-03 01:37:28 ....A 54784 Virusshare.00063/Backdoor.Win32.Banito.aw-9c7ae6e0e7df3832b5b891a130850a568123906a 2013-06-03 17:55:46 ....A 66560 Virusshare.00063/Backdoor.Win32.Banito.bl-a844ac2ecd200a88553dab11fb09543c2ee1fd35 2013-06-03 01:04:18 ....A 7168 Virusshare.00063/Backdoor.Win32.Banito.bnr-b6abdbb5565370f2a42289b7db22bd69148d970d 2013-06-02 23:03:42 ....A 394240 Virusshare.00063/Backdoor.Win32.Banito.bos-786ecfe747fe3942fad44d41970a198da735e175 2013-06-02 10:21:20 ....A 54784 Virusshare.00063/Backdoor.Win32.Banito.bt-ee4a59e10cb6a1329ff8842a8c3afe4b244ec2dd 2013-06-03 15:55:32 ....A 37460 Virusshare.00063/Backdoor.Win32.Banito.j-e80bd611187b906813ec0b9b863ab1616a011e4b 2013-06-03 00:32:36 ....A 38912 Virusshare.00063/Backdoor.Win32.Banito.n-7f4427e975b6659d97cee781d4188a99f2eb417a 2013-06-02 12:52:08 ....A 204800 Virusshare.00063/Backdoor.Win32.Banito.np-bff09c794d03d6db72fda59f858e9e4f9b8de1a3 2013-06-02 12:57:42 ....A 54784 Virusshare.00063/Backdoor.Win32.Banito.w-68c0ce2427aae8ba828f20606083e0ce52baa4e8 2013-06-02 00:59:14 ....A 208384 Virusshare.00063/Backdoor.Win32.Banito.wif-08c1abfb4f2863c58981d42a66ee1464079b47d4 2013-06-03 00:29:14 ....A 355840 Virusshare.00063/Backdoor.Win32.Banito.wif-35a5b35a48d2f1a9a50cda47bccc9f2ef9afce4f 2013-06-03 19:20:20 ....A 876544 Virusshare.00063/Backdoor.Win32.Banito.wif-364b23e97abbda90cd635e7ed4aee83e2db90551 2013-06-02 13:22:08 ....A 29184 Virusshare.00063/Backdoor.Win32.Banito.z-22e5352aa0cb71d79a2dca3a61b7f26cb6a93c24 2013-06-04 08:24:22 ....A 52224 Virusshare.00063/Backdoor.Win32.Beastdoor.192.a-36a139e71a72a05d4a09d50e8fe28c4bfdb4d3d9 2013-06-03 08:42:38 ....A 64814 Virusshare.00063/Backdoor.Win32.Beastdoor.205-504cbc6fb9b5d70d1b4312069cb899361a0ca2fd 2013-06-02 20:07:36 ....A 64593 Virusshare.00063/Backdoor.Win32.Beastdoor.205-71462da35b85796b2581c23319914c9f5a755c77 2013-06-02 00:26:06 ....A 32874 Virusshare.00063/Backdoor.Win32.Beastdoor.205-99b98d9ed34c32a41e5bf9552abc1763fefb2b2d 2013-06-02 18:25:34 ....A 30720 Virusshare.00063/Backdoor.Win32.Beastdoor.a-2f3bae09fb9a02f4a1e46a33fcea4e3c471f5e20 2013-06-03 20:57:32 ....A 68671 Virusshare.00063/Backdoor.Win32.Beastdoor.a-4bcc1e53e6a4a9350c2c50aed89b28aeab568792 2013-06-02 01:13:36 ....A 32316 Virusshare.00063/Backdoor.Win32.Beastdoor.a-58af91243769b59b3b12cd5ef9e6f2dd82fb8c88 2013-06-03 08:31:38 ....A 34449 Virusshare.00063/Backdoor.Win32.Beastdoor.ab-faa196916033112523e92945837405ac9cf4d9b1 2013-06-02 20:07:22 ....A 53248 Virusshare.00063/Backdoor.Win32.Beastdoor.av-04e99a40ecb1f579cfd4aefb2906a159450c2508 2013-06-03 17:42:06 ....A 53123 Virusshare.00063/Backdoor.Win32.Beastdoor.av-1425ffa7bcc9d08dde496ddd14551525a2d08969 2013-06-04 02:05:16 ....A 49924 Virusshare.00063/Backdoor.Win32.Beastdoor.av-81a2520ac70bab1dfcd5a1185efe0d07ad48ffa3 2013-06-03 05:26:38 ....A 49971 Virusshare.00063/Backdoor.Win32.Beastdoor.av-84590eab2d50055d8b0514316b64b977bad93674 2013-06-02 12:02:56 ....A 53259 Virusshare.00063/Backdoor.Win32.Beastdoor.av-abc55babcfa2a163e588eed459032bcd88b437fb 2013-06-02 12:19:20 ....A 259597 Virusshare.00063/Backdoor.Win32.Beastdoor.ay-98b585366d8dd7c5868cbbcd1c8bde0fee19752d 2013-06-03 01:32:38 ....A 67725 Virusshare.00063/Backdoor.Win32.Beastdoor.az-cde0e909655fa5948b268a1edceaf5e6e3ed1093 2013-06-03 02:31:36 ....A 72509 Virusshare.00063/Backdoor.Win32.Beastdoor.if-84c848ff6adc8850a45e49b5f7b600c91c51c49a 2013-06-02 08:37:32 ....A 73362 Virusshare.00063/Backdoor.Win32.Beastdoor.ik-351e2502f9b2968a4d190f1d5b8c50af5b413744 2013-06-03 06:15:24 ....A 34964 Virusshare.00063/Backdoor.Win32.Beastdoor.kb-f9fccfb475e09071dcd27e0917f8e8024f689b40 2013-06-02 00:05:52 ....A 2143544 Virusshare.00063/Backdoor.Win32.Beastdoor.l-187afda31c8c9450ebfd758e28ca7231566671b7 2013-06-02 10:42:50 ....A 32512 Virusshare.00063/Backdoor.Win32.Beastdoor.l-72be8e79c11755a39dbeb7a106f834e59622f1ac 2013-06-03 15:54:12 ....A 30920 Virusshare.00063/Backdoor.Win32.Beastdoor.l-836cd1de7bb10aadcc74eb9ad58c32c09045ae1b 2013-06-02 08:16:50 ....A 31000 Virusshare.00063/Backdoor.Win32.Beastdoor.l-9b17ba8a434fad8618fd3b469e1b46e9dd6ae0e2 2013-06-03 00:11:58 ....A 30888 Virusshare.00063/Backdoor.Win32.Beastdoor.l-c0061007265b4b8581fc0c535ecbff2340cd7345 2013-06-02 11:17:40 ....A 1024 Virusshare.00063/Backdoor.Win32.Beastdoor.l-d3ab8b21349086e9896642a0bf92062cf49636cf 2013-06-02 16:22:48 ....A 30885 Virusshare.00063/Backdoor.Win32.Beastdoor.l-e9a6cc4124b31469cad7f2d977c33bfddc323a96 2013-06-02 09:17:02 ....A 33936 Virusshare.00063/Backdoor.Win32.Beastdoor.l-f130fc9d10c4d71edf3fde71f329325c845c536f 2013-06-02 23:09:06 ....A 31130 Virusshare.00063/Backdoor.Win32.Beastdoor.l-ffab2c4561be4bb7ba113e9ac4f52f826666aeab 2013-06-03 18:42:44 ....A 30811 Virusshare.00063/Backdoor.Win32.Beastdoor.nc-1005640bb79b7588222a7528e18c563b20907046 2013-06-02 04:07:00 ....A 30805 Virusshare.00063/Backdoor.Win32.Beastdoor.nc-8e3f6a1c756f79ef9cf47799a8563e58954e89c8 2013-06-02 11:44:22 ....A 85456 Virusshare.00063/Backdoor.Win32.Beastdoor.nm-3f26a730d4719f7bf3e0058fd6cece91608c845d 2013-06-02 14:58:42 ....A 50870 Virusshare.00063/Backdoor.Win32.Beastdoor.nx-869ca49e2a8b1cebd79c649cbd561b65615cc635 2013-06-02 02:02:44 ....A 52224 Virusshare.00063/Backdoor.Win32.Beastdoor.oq-c6b0ad5859895e1700fd94290eeff6ef5cca5c9d 2013-06-03 01:47:14 ....A 121344 Virusshare.00063/Backdoor.Win32.Beastdoor.pi-7370d21047204a83e380e128198b415f20e24489 2013-06-02 02:24:48 ....A 69916 Virusshare.00063/Backdoor.Win32.Beastdoor.rw-17efb94ecefcf4afd2867fbd22e37e7f3f1be373 2013-06-02 19:14:42 ....A 73104 Virusshare.00063/Backdoor.Win32.Beastdoor.rw-68a4b9e7e625868df28e4d8eced8ccf2fb28a9e6 2013-06-02 23:42:16 ....A 840704 Virusshare.00063/Backdoor.Win32.Bedienks.221-82f0239ef2b46d9a1855e04cb3485231e1b82e09 2013-06-02 08:58:48 ....A 548864 Virusshare.00063/Backdoor.Win32.Bifrose.1101-a388973a465f39203539302f7cd2f89977c28a36 2013-06-04 00:09:48 ....A 72346 Virusshare.00063/Backdoor.Win32.Bifrose.aa-81494595d1fb242ccb8fb11305528b6e1fe71c4c 2013-06-02 00:29:14 ....A 1522688 Virusshare.00063/Backdoor.Win32.Bifrose.acci-06dd0a001938fa3ab86f4b6e54f2bcfe1641c6c2 2013-06-03 04:33:06 ....A 632320 Virusshare.00063/Backdoor.Win32.Bifrose.acci-1628e2d4aee75ed54a39568286f4a929f47ad538 2013-06-02 00:43:10 ....A 1503432 Virusshare.00063/Backdoor.Win32.Bifrose.acci-232bfc2ad6faf8634b6d1067599d0dd05ad8c9e4 2013-06-02 15:12:08 ....A 1465856 Virusshare.00063/Backdoor.Win32.Bifrose.acci-25a40c2ac1e9aa698a243a299736a5d988f23225 2013-06-02 23:08:10 ....A 1056294 Virusshare.00063/Backdoor.Win32.Bifrose.acci-3a6c05ac0394ab2b4e6595a58ddc9381a515d24a 2013-06-03 23:14:42 ....A 1466368 Virusshare.00063/Backdoor.Win32.Bifrose.acci-59acfe01bf5b1f9ef091f7e67bdb2cd9cb946654 2013-06-03 13:53:56 ....A 650752 Virusshare.00063/Backdoor.Win32.Bifrose.acci-7081eebb5f08e234373ca30e8b32c26da880cdb2 2013-06-04 11:26:08 ....A 1544704 Virusshare.00063/Backdoor.Win32.Bifrose.acci-e8f90597471785e7c0aab7a8ad1cfcffcc40e3fd 2013-06-02 11:36:44 ....A 183008 Virusshare.00063/Backdoor.Win32.Bifrose.aci-10169bcde0b57ed82743374fd73ff50364c66f41 2013-06-03 09:55:20 ....A 54653 Virusshare.00063/Backdoor.Win32.Bifrose.aci-11ba65fa3fc6c589d3048b7dde9f89d9d81ea442 2013-06-03 07:32:26 ....A 709144 Virusshare.00063/Backdoor.Win32.Bifrose.aci-1612a9e2bfb5f89e3860523edff482a15484cefc 2013-06-03 03:31:16 ....A 27898 Virusshare.00063/Backdoor.Win32.Bifrose.aci-168a905e385a0e9353aa5b067cc70a346082547a 2013-06-02 12:07:00 ....A 76934 Virusshare.00063/Backdoor.Win32.Bifrose.aci-1ee756849691d53e0fa3cb503fcf8792d9b08673 2013-06-02 00:34:50 ....A 160637 Virusshare.00063/Backdoor.Win32.Bifrose.aci-539ea525204c3b5e298fba5f4bde2c6f9ee634cf 2013-06-02 15:17:32 ....A 202752 Virusshare.00063/Backdoor.Win32.Bifrose.aci-66d9a4b39470a6efba87d0c10e0fff54ac824b5b 2013-06-02 03:53:04 ....A 224072 Virusshare.00063/Backdoor.Win32.Bifrose.aci-8416131e57c3fc0f4157ce23ad922f8551ed5419 2013-06-03 13:32:16 ....A 502515 Virusshare.00063/Backdoor.Win32.Bifrose.aci-8a7d095f8c0226aadfbfd4852c2a83ed30885a61 2013-06-04 09:34:14 ....A 155648 Virusshare.00063/Backdoor.Win32.Bifrose.aci-91c077f9d30ef312373392dcc70114c46c4aea7a 2013-06-03 18:49:30 ....A 49875 Virusshare.00063/Backdoor.Win32.Bifrose.aci-95cc7748ed753b19f48eab9a5e8f8344cb9c7068 2013-06-03 13:33:22 ....A 393597 Virusshare.00063/Backdoor.Win32.Bifrose.aci-99a89fa104f1152c9d5e3ee08a7c4e50af51f32d 2013-06-04 04:10:40 ....A 142336 Virusshare.00063/Backdoor.Win32.Bifrose.aci-a8f2596caba8c28b8e6e731d59216410a3c3ad25 2013-06-02 17:44:32 ....A 131584 Virusshare.00063/Backdoor.Win32.Bifrose.aci-bd5ec2e52158ad1bb3f5e056699feece54c9432e 2013-06-02 16:17:52 ....A 160637 Virusshare.00063/Backdoor.Win32.Bifrose.aci-ca52d13a514eb6b29c5353d088b3ce88d76eec82 2013-06-03 14:30:02 ....A 69632 Virusshare.00063/Backdoor.Win32.Bifrose.aci-e33a0ca2af3c7e0104ca96b515d7886cf61f332c 2013-06-04 08:30:58 ....A 26862 Virusshare.00063/Backdoor.Win32.Bifrose.aci-ea082c220731ec517024259caf46422a52ab4a0f 2013-06-04 01:10:54 ....A 101888 Virusshare.00063/Backdoor.Win32.Bifrose.aci-f6960e85fdf12dc7467ca31d3a981b26ac96f4f2 2013-06-04 04:31:54 ....A 27517 Virusshare.00063/Backdoor.Win32.Bifrose.aci-fffefd0facee1aba920ccbd2286601172cc283f9 2013-06-02 17:34:00 ....A 2470400 Virusshare.00063/Backdoor.Win32.Bifrose.adr-393b8479f633801d1ff3e983762a29a007cd2ce2 2013-06-04 01:21:38 ....A 71298 Virusshare.00063/Backdoor.Win32.Bifrose.aer-941bb8524994efb3bb61349579cf0587ea280598 2013-06-03 04:38:08 ....A 1843200 Virusshare.00063/Backdoor.Win32.Bifrose.afe-5e46fa8f19cf0a8083b761b37b7c08ced08213af 2013-06-02 10:57:48 ....A 48559 Virusshare.00063/Backdoor.Win32.Bifrose.afqy-d5478ea9120c7368f6d7f76e274dd23129b4c0e1 2013-06-04 04:23:34 ....A 588181 Virusshare.00063/Backdoor.Win32.Bifrose.agq-367f91dc4460cab18c2dc4b1c06d93494afef568 2013-06-04 09:38:42 ....A 163840 Virusshare.00063/Backdoor.Win32.Bifrose.agq-6a386e92c6dc9f6708cacca06425c2b89a3aca05 2013-06-04 17:03:32 ....A 14965 Virusshare.00063/Backdoor.Win32.Bifrose.agq-b3c981fd8ae939cc163648e8330b930baeb4db6b 2013-06-02 13:06:10 ....A 2450330 Virusshare.00063/Backdoor.Win32.Bifrose.ahrh-88435a9dac62bc30df21a560b2cdad706d1d5d32 2013-06-03 02:25:48 ....A 593920 Virusshare.00063/Backdoor.Win32.Bifrose.aiqv-db15950d8aac31bc9ecb00dd942dda6af46d0c3c 2013-06-03 00:55:06 ....A 2199552 Virusshare.00063/Backdoor.Win32.Bifrose.amyw-82b1bb1337fac26b6b422ef1eb1d9d71548d9f05 2013-06-02 10:18:12 ....A 119165 Virusshare.00063/Backdoor.Win32.Bifrose.avah-ae9fd51ec7866cbb9d8d15e77e4bd88b7b9f16a6 2013-06-02 15:59:12 ....A 119165 Virusshare.00063/Backdoor.Win32.Bifrose.avah-c92bc3c079a3c27313cb6bcb771accf5d91e66a8 2013-06-02 05:15:04 ....A 90112 Virusshare.00063/Backdoor.Win32.Bifrose.awsq-482649e4e3a5a348054bbffa7941ab060b926e7f 2013-06-04 14:40:10 ....A 217088 Virusshare.00063/Backdoor.Win32.Bifrose.awus-03dafd279d66b7d4c76dc9576925b41edcefa8d1 2013-06-03 16:14:40 ....A 212400 Virusshare.00063/Backdoor.Win32.Bifrose.awus-446a8ba3c4a786fe606a46460e0ecfce5931cbdb 2013-06-03 04:11:02 ....A 24859 Virusshare.00063/Backdoor.Win32.Bifrose.ay-b4f2253636ebcf93aeb255067ef970e1ac076270 2013-06-02 18:40:52 ....A 195612 Virusshare.00063/Backdoor.Win32.Bifrose.bbri-0bfc7f885755c3644db4bc427daaedc6a4f60166 2013-06-02 08:45:54 ....A 8359964 Virusshare.00063/Backdoor.Win32.Bifrose.bbri-984c602e17b24239cd72d9ba1cda64b7dcd6742b 2013-06-03 10:58:16 ....A 36864 Virusshare.00063/Backdoor.Win32.Bifrose.bbt-ced48ad70b83c0cf525b4d91d7c3737ada0dc5c0 2013-06-02 17:45:32 ....A 81920 Virusshare.00063/Backdoor.Win32.Bifrose.bbts-170c3062d1fd9fdee0c8f8bc071aee4323ee0ddb 2013-06-02 09:36:22 ....A 194671 Virusshare.00063/Backdoor.Win32.Bifrose.bcb-7d7a89e8aa384ca0b3ec9406be0eed532d29eba2 2013-06-02 23:51:46 ....A 87233 Virusshare.00063/Backdoor.Win32.Bifrose.bd-57c82f395096c97bf88dd9ae45d6df519ec5231a 2013-06-03 16:57:46 ....A 229889 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-03cb3196668a6c738934268d9d857d14ab054a00 2013-06-03 07:17:28 ....A 283005 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-08112e3d0faa8efd053fca0200caff785f1d2443 2013-06-02 11:43:02 ....A 753664 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-0987b41b6c810b1c713ecf5359bb80e40714df16 2013-06-02 06:40:26 ....A 450032 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-0cb2e4cc738ab15faeafe6b059e60692fa6ec2dd 2013-06-04 01:15:00 ....A 885320 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-1c7d6996f23250f3b50661c183a56197c9f8fb2f 2013-06-03 06:34:46 ....A 226169 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-3a29f5dec186464af312877665f88d9d4b8355d2 2013-06-02 06:24:34 ....A 418029 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-4f3c992693a2be2b8638c38a86e2f8273f8d6fc9 2013-06-03 20:57:16 ....A 29053 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-51ab931583b1eb0a4275c4b06c632002886b636a 2013-06-03 13:15:58 ....A 363454 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-5b1f29ce8bcfb521288a626fd11f80c8fd391b09 2013-06-03 01:37:28 ....A 70034 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-61b1f0cb58387127b3ab7bfbc8a313bbe8d78457 2013-06-03 13:39:46 ....A 29053 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-7c8dd69efb7ecb70d48fb3495cb66b49a626e72e 2013-06-04 11:07:04 ....A 29085 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-82fb01b1db6de9b97c5f372717b3af6fb4737453 2013-06-04 11:12:12 ....A 29085 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-a31b8deaf70a7d64a1edbe718174f18914a684e9 2013-06-04 16:53:48 ....A 31826 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-a94b672b11a51cffaf97fef399aee318e5c03e71 2013-06-04 07:57:40 ....A 51146 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-bf8279521433ece6f5ae411a66791bb6eddff4d1 2013-06-04 00:43:00 ....A 29053 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-c0492052b310a9ba0fc1107fbc5f15dec2d5386b 2013-06-03 00:24:22 ....A 499912 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-c13d1add3d512ab120df4a2e35a74011d23d3236 2013-06-02 10:32:16 ....A 434688 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-cda5d9b5d2804dfc5a6e14abcc28050fccd6887d 2013-06-03 06:12:36 ....A 98304 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-dcdff3b8273a40a9e945549794894035ea9c5695 2013-06-02 20:54:58 ....A 29085 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-ee43ca418ed5415849aa34db2e846a1bd655b9df 2013-06-03 10:52:00 ....A 29053 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-f4622a50ac79ff82d6a21aec46db1115c6a49ef4 2013-06-02 19:19:00 ....A 65536 Virusshare.00063/Backdoor.Win32.Bifrose.bgn-fdbcad58a441727404514165a9877511e28f9cd7 2013-06-02 06:15:42 ....A 65949 Virusshare.00063/Backdoor.Win32.Bifrose.bjak-d78d5ee8344065511d6feb7cfaeb759d3d79e610 2013-06-02 14:45:50 ....A 755200 Virusshare.00063/Backdoor.Win32.Bifrose.bkz-e68454ebc0a024e9e0ef4da1d03e44e07e45933e 2013-06-02 21:09:36 ....A 4608 Virusshare.00063/Backdoor.Win32.Bifrose.blp-1f874ea8af5481ea829f05eb9fb5581d860d8a37 2013-06-03 02:05:20 ....A 942080 Virusshare.00063/Backdoor.Win32.Bifrose.blr-3b904830ad472c172501f59d23deedab87d5f81e 2013-06-02 03:03:58 ....A 22016 Virusshare.00063/Backdoor.Win32.Bifrose.blr-451ece39c1fda7f310142f29d70aa6f12bf15f4f 2013-06-02 16:20:40 ....A 983040 Virusshare.00063/Backdoor.Win32.Bifrose.blrv-e061afbc9452beb24a59b11ab72645acaed706fd 2013-06-02 06:06:08 ....A 569344 Virusshare.00063/Backdoor.Win32.Bifrose.blto-aa37bec4ec55faa258b379b0928fa893e4dafd72 2013-06-03 23:44:02 ....A 32704 Virusshare.00063/Backdoor.Win32.Bifrose.bmzp-6561cf4fe748f1a422fe983e8fc41e0ffcb547b1 2013-06-02 18:20:50 ....A 57440 Virusshare.00063/Backdoor.Win32.Bifrose.bmzp-a01531a350bbc99eb46bb9e7cdc6db0370c4d9af 2013-06-02 06:01:30 ....A 6772794 Virusshare.00063/Backdoor.Win32.Bifrose.bowb-2fea45d4c18dafbf68ea4f7f7693fa3088523221 2013-06-03 23:19:52 ....A 56958 Virusshare.00063/Backdoor.Win32.Bifrose.bqcg-a61c92c6431460a72bd6f7e8eab918e0b672744a 2013-06-02 10:40:22 ....A 34981 Virusshare.00063/Backdoor.Win32.Bifrose.bqoz-f04f0dc710afc812dcc00d73f1a22cae8479fd44 2013-06-02 00:15:24 ....A 49152 Virusshare.00063/Backdoor.Win32.Bifrose.bqyb-54f4a5c43dd2fa2e4f5e26004b216af4c276e257 2013-06-03 01:45:54 ....A 212695 Virusshare.00063/Backdoor.Win32.Bifrose.br-94c4ba2858b1def7df92834ce82c702c0e6cd5de 2013-06-02 11:01:26 ....A 86495 Virusshare.00063/Backdoor.Win32.Bifrose.bsid-6fff689a696e9799b5571893f14248f88f7097e1 2013-06-03 13:15:58 ....A 388240 Virusshare.00063/Backdoor.Win32.Bifrose.bsoa-e8d5c6f242895bfaa5ae264bdcb9e7820c9940f0 2013-06-02 22:39:20 ....A 114688 Virusshare.00063/Backdoor.Win32.Bifrose.bwls-1026cc508455996ccec2a7976243fab4d14a80a3 2013-06-02 01:25:30 ....A 295424 Virusshare.00063/Backdoor.Win32.Bifrose.bwtx-f757b4077766da95c666bd91dc1e4d92f328872c 2013-06-02 14:05:18 ....A 151553 Virusshare.00063/Backdoor.Win32.Bifrose.bxrv-1c94faad8b10a3b9edf42c3844d245060d9913f2 2013-06-03 04:17:10 ....A 3752334 Virusshare.00063/Backdoor.Win32.Bifrose.cgg-a9eb197acabc0767b4891c1b10fe57d055353714 2013-06-03 15:11:16 ....A 225757 Virusshare.00063/Backdoor.Win32.Bifrose.cgwm-0c8a4c598dc5aa81bf6b107c049145d6b64f8832 2013-06-03 04:28:32 ....A 891322 Virusshare.00063/Backdoor.Win32.Bifrose.cjcz-e55421d2847008894f5dbce54d7902c5acbf1614 2013-06-02 23:49:40 ....A 156672 Virusshare.00063/Backdoor.Win32.Bifrose.ckjm-a84d96acd8c5a2bc97343cefb79366699fc051bc 2013-06-02 12:59:54 ....A 303146 Virusshare.00063/Backdoor.Win32.Bifrose.ckjm-f48753aa5749b900b95ea3ba24728f61f7d4b838 2013-06-03 21:35:38 ....A 968353 Virusshare.00063/Backdoor.Win32.Bifrose.ckku-1b5a14ff1562945fb1b8e148fe53f2da0b96f62b 2013-06-03 18:42:50 ....A 455614 Virusshare.00063/Backdoor.Win32.Bifrose.ckku-47e10e114ddc2dc64b1e48e4e199e7e9c58d6b6d 2013-06-03 04:19:10 ....A 985556 Virusshare.00063/Backdoor.Win32.Bifrose.ckku-a0306a529f8227ca87aa5ec0742e2c516959d9f9 2013-06-02 12:17:22 ....A 924160 Virusshare.00063/Backdoor.Win32.Bifrose.clle-cd80214705a933af1c008461c3f48f57dbb90fbc 2013-06-02 14:08:06 ....A 20328 Virusshare.00063/Backdoor.Win32.Bifrose.clqo-d8022f03459056bb60396587ddb6291455dc8c2b 2013-06-03 17:32:22 ....A 20992 Virusshare.00063/Backdoor.Win32.Bifrose.crlg-af04ffffa3673c5b285b35452815d0aa6693435c 2013-06-02 02:33:08 ....A 78848 Virusshare.00063/Backdoor.Win32.Bifrose.d-1f414c5878eaf1432ff7860dac106695082d6851 2013-06-03 05:57:26 ....A 28672 Virusshare.00063/Backdoor.Win32.Bifrose.d-bbf8c03b0f57ff7f566d4b875223779c4c82f28d 2013-06-02 19:57:36 ....A 74976 Virusshare.00063/Backdoor.Win32.Bifrose.d-e2f01451406844b219718fe76b71859254571c57 2013-06-02 20:59:00 ....A 225757 Virusshare.00063/Backdoor.Win32.Bifrose.dcmx-1379789b1fd2216ac9dbcd521744b3f86717e22f 2013-06-03 16:51:12 ....A 51045 Virusshare.00063/Backdoor.Win32.Bifrose.dedi-39ef1b8a6bd49b046bcb52bba32c06acbc0ac9a6 2013-06-02 10:07:24 ....A 83968 Virusshare.00063/Backdoor.Win32.Bifrose.demb-24337c9d921b9f6b7b64c59dcd4564f72e0de12b 2013-06-03 04:45:00 ....A 365240 Virusshare.00063/Backdoor.Win32.Bifrose.df-92f430c1c526c8f1036c2c31407f14c1fe661bc6 2013-06-02 18:47:56 ....A 24248 Virusshare.00063/Backdoor.Win32.Bifrose.dg-54b9e4d3bc3eb4e0ffb88c7056b34fe314ceee30 2013-06-02 08:47:38 ....A 92731 Virusshare.00063/Backdoor.Win32.Bifrose.dg-f757b65fa31b91548e6fef7a9d1c1ca4b262227e 2013-06-04 10:53:52 ....A 204149 Virusshare.00063/Backdoor.Win32.Bifrose.dimb-b7eb1140a056a2d67af69c3d242dd94724ff7b4a 2013-06-02 23:12:00 ....A 204149 Virusshare.00063/Backdoor.Win32.Bifrose.dimb-e311766fd48393d1c2102cdf3cd91a96dbd0b41e 2013-06-03 18:58:52 ....A 528384 Virusshare.00063/Backdoor.Win32.Bifrose.djso-839438d8eb40e9291c1d2b5f34fe8a40fd11045f 2013-06-03 00:57:34 ....A 82432 Virusshare.00063/Backdoor.Win32.Bifrose.dnfe-c96f5d37155c6f233f8e72dfa7ed333987984c1c 2013-06-03 04:21:04 ....A 14336 Virusshare.00063/Backdoor.Win32.Bifrose.dnhg-54c3ecdafb6ed87d73d40b5d710dd9dd8e7a86f2 2013-06-02 14:14:34 ....A 66036 Virusshare.00063/Backdoor.Win32.Bifrose.dnhg-b70311962a57399b799d5786b1a40aeff7cb9e55 2013-06-02 15:28:26 ....A 60413 Virusshare.00063/Backdoor.Win32.Bifrose.dnhg-fceba91e61ed03308810eb522152cf88783c950e 2013-06-03 22:04:44 ....A 314402 Virusshare.00063/Backdoor.Win32.Bifrose.draf-cc17e77ef01473d9ea335af5c8fc21340fd4bea3 2013-06-03 16:03:14 ....A 203133 Virusshare.00063/Backdoor.Win32.Bifrose.dsjs-f30315d876e9d1cf6373752a0e86f73b8293b3ac 2013-06-03 19:10:42 ....A 86654 Virusshare.00063/Backdoor.Win32.Bifrose.dvbo-e24e6bce3a38d2e64cff3b6ca3476b11df2e92b4 2013-06-03 15:15:56 ....A 38400 Virusshare.00063/Backdoor.Win32.Bifrose.dvif-9a341276d4227777a998246dce9d0583fb2e806f 2013-06-03 09:34:58 ....A 36352 Virusshare.00063/Backdoor.Win32.Bifrose.dvif-f045a37bc07fdbe55d5d9e6244debab718974a52 2013-06-02 13:22:44 ....A 89281 Virusshare.00063/Backdoor.Win32.Bifrose.dz-281789abe3717155385faf8475d272d1245ad5f8 2013-06-03 02:37:58 ....A 245808 Virusshare.00063/Backdoor.Win32.Bifrose.ecgf-b5ed7cce683152def4678f41a449a086dee92562 2013-06-03 03:43:26 ....A 32752 Virusshare.00063/Backdoor.Win32.Bifrose.ezsi-464136158a0a7c96299007614d556e2697648955 2013-06-03 16:50:44 ....A 230269 Virusshare.00063/Backdoor.Win32.Bifrose.fba-71057bcdbd0c650a910dff7114e05f0f5a9b76bd 2013-06-02 08:54:06 ....A 240451 Virusshare.00063/Backdoor.Win32.Bifrose.fba-8ed3a9eb3d6452fda20d0458a160de9ee639deac 2013-06-04 08:34:10 ....A 83456 Virusshare.00063/Backdoor.Win32.Bifrose.fba-a024cac2f57a56842f43685296dc8fe8cdefbde9 2013-06-02 11:47:38 ....A 164452 Virusshare.00063/Backdoor.Win32.Bifrose.fba-b96aa561634e53103031fe8deb22a712cec4e572 2013-06-02 00:38:00 ....A 165178 Virusshare.00063/Backdoor.Win32.Bifrose.fba-c60433c1f2c73d94fe47ebacc96593821ed7ec92 2013-06-02 22:39:38 ....A 103293 Virusshare.00063/Backdoor.Win32.Bifrose.fba-f4149e0e13fca7b54d7d0589e836c2273dc3ff26 2013-06-03 14:47:28 ....A 75888 Virusshare.00063/Backdoor.Win32.Bifrose.fcsn-312a8dece7a06f1ea63abe29a7ccbdd1d6fab41f 2013-06-03 07:47:10 ....A 27648 Virusshare.00063/Backdoor.Win32.Bifrose.fg-bdc00a8ba3fea6afe3ef426849ddfa0e57a893a0 2013-06-02 16:11:48 ....A 20480 Virusshare.00063/Backdoor.Win32.Bifrose.fjpa-155e21d8df254d18720d58acd72680615fb4f446 2013-06-04 01:29:44 ....A 933050 Virusshare.00063/Backdoor.Win32.Bifrose.fjqx-2a5b8eea868debbb0cfb4dfc12f466fc0801b8a5 2013-06-03 09:35:04 ....A 487424 Virusshare.00063/Backdoor.Win32.Bifrose.fkju-d4916642e40756933459af2178003d52aadc386a 2013-06-03 05:23:02 ....A 61821 Virusshare.00063/Backdoor.Win32.Bifrose.fkqo-55d796beb7bb9fdc081180916a91b5a33479c7ae 2013-06-02 10:40:14 ....A 60315 Virusshare.00063/Backdoor.Win32.Bifrose.fm-de5785a813e5e8754782bff55b06a10be06a20a8 2013-06-02 22:40:04 ....A 29565 Virusshare.00063/Backdoor.Win32.Bifrose.fmv-0bb1383e52c659070d0d387f789c5db113d1679a 2013-06-02 21:55:38 ....A 29565 Virusshare.00063/Backdoor.Win32.Bifrose.fmv-2cbd53f589c4bce97197397bfa90047c0498d74b 2013-06-03 15:21:40 ....A 155648 Virusshare.00063/Backdoor.Win32.Bifrose.fmv-3381e6e721390d644c31ed2b0eae6edc9695e302 2013-06-02 07:59:08 ....A 30589 Virusshare.00063/Backdoor.Win32.Bifrose.fmv-aa7d507b31d95233286f895ebaf5d510966f1c16 2013-06-02 06:31:36 ....A 29597 Virusshare.00063/Backdoor.Win32.Bifrose.fmv-b9c051ed6b2546821bd2655a097d7658ca645719 2013-06-02 18:34:12 ....A 12946 Virusshare.00063/Backdoor.Win32.Bifrose.fmv-babbe12449af88b8270fb0d1574b01ac860a1d70 2013-06-03 22:37:50 ....A 51784 Virusshare.00063/Backdoor.Win32.Bifrose.fmv-c19863f6c992e0747d4039c39c28d3027f120b24 2013-06-02 17:28:10 ....A 54141 Virusshare.00063/Backdoor.Win32.Bifrose.fmv-faa4d78a116c75a6d1942a4036331b976ad4ba79 2013-06-03 14:02:24 ....A 29085 Virusshare.00063/Backdoor.Win32.Bifrose.fmv-fdfe47d0141171af65eef77a30e1aadc415f211e 2013-06-03 23:13:04 ....A 117117 Virusshare.00063/Backdoor.Win32.Bifrose.fncl-ec9a0ed0f1e5a702e1fd53ec167efb7f63e9236c 2013-06-04 04:41:24 ....A 511526 Virusshare.00063/Backdoor.Win32.Bifrose.fny-799a4417c980f0d2b689aca178d01b10ee3e2d3a 2013-06-03 09:48:22 ....A 37888 Virusshare.00063/Backdoor.Win32.Bifrose.fohb-5289ae97ebb3c7f6262fd05fe0592828928bd09e 2013-06-03 20:00:18 ....A 42365 Virusshare.00063/Backdoor.Win32.Bifrose.for-15200d7e40e5452a68fb3104c2e1c319bb07adc5 2013-06-03 08:35:34 ....A 105768 Virusshare.00063/Backdoor.Win32.Bifrose.for-5791d0e3f7e54bd7918818e045e6a1c7766b62f7 2013-06-02 06:10:40 ....A 42365 Virusshare.00063/Backdoor.Win32.Bifrose.for-686fd97d0548e49ff927e1d055b714cf251cbee0 2013-06-03 06:15:20 ....A 42365 Virusshare.00063/Backdoor.Win32.Bifrose.for-7592bbe0babe1b3683c66a41e726320576bee79e 2013-06-03 14:54:58 ....A 42365 Virusshare.00063/Backdoor.Win32.Bifrose.for-b82abc35332b9cb81dcf165946a9854675ce2f0c 2013-06-02 14:30:52 ....A 8127 Virusshare.00063/Backdoor.Win32.Bifrose.fph-b914225bbec69eecbf19d2284713af0c70559e4c 2013-06-03 08:41:58 ....A 113830 Virusshare.00063/Backdoor.Win32.Bifrose.fpik-54246c8d664cbcccd0bf3f4d8970b0c32df2943b 2013-06-02 13:24:10 ....A 391907 Virusshare.00063/Backdoor.Win32.Bifrose.fpjo-f02c7ca7421d876932eed70680d3c236288e7d0d 2013-06-02 00:09:38 ....A 110973 Virusshare.00063/Backdoor.Win32.Bifrose.fpov-974f15604047f3efc791f1524b9a31aa3fa06d1c 2013-06-02 22:02:02 ....A 119293 Virusshare.00063/Backdoor.Win32.Bifrose.fppv-c2348e0890cd4a380c233aa7d5ec613e7c8c78c3 2013-06-02 16:57:16 ....A 188797 Virusshare.00063/Backdoor.Win32.Bifrose.fpq-37d97f3684e4a8d291916b3bd3fa67a96f4a089b 2013-06-02 10:50:30 ....A 634656 Virusshare.00063/Backdoor.Win32.Bifrose.fpsb-87fbd9ee372fef65413bd907e249688df550b9e7 2013-06-03 13:36:52 ....A 55629 Virusshare.00063/Backdoor.Win32.Bifrose.fqm-07eabbcdd13a0538c61620f475daf0964e89abd5 2013-06-02 13:00:34 ....A 56653 Virusshare.00063/Backdoor.Win32.Bifrose.fqm-3a28b12b8edc3b472c413f65bb2fcc62e27a0427 2013-06-02 11:56:02 ....A 55629 Virusshare.00063/Backdoor.Win32.Bifrose.fqm-3badbffed82b55ea5d0980d5ceba1b58fd266f7f 2013-06-02 10:24:06 ....A 30208 Virusshare.00063/Backdoor.Win32.Bifrose.fqm-494b4c0ea566f1476128b676ceaf04c7b1165530 2013-06-03 14:31:48 ....A 55656 Virusshare.00063/Backdoor.Win32.Bifrose.fqm-55fdc0cf25bdb0ebe2267dc6b9bc7e87c748f676 2013-06-02 21:41:02 ....A 324941 Virusshare.00063/Backdoor.Win32.Bifrose.fqm-6db101d79f0ecaa782c0af267746f7bc6e5cf17f 2013-06-03 07:33:50 ....A 215044 Virusshare.00063/Backdoor.Win32.Bifrose.fqm-728df7bf7bbf79c48fb9c4e06f77f047b3fbe710 2013-06-03 14:52:16 ....A 55629 Virusshare.00063/Backdoor.Win32.Bifrose.fqm-76b59f2b1af82de5b2f2a2cb9f32877fa937f236 2013-06-03 03:14:50 ....A 55629 Virusshare.00063/Backdoor.Win32.Bifrose.fqm-87a28cf0c7372c0516e81f8672edc71c7e8f02eb 2013-06-02 06:39:32 ....A 55629 Virusshare.00063/Backdoor.Win32.Bifrose.fqm-aee98153f3afb13c90f921f9623a15208c55c74b 2013-06-03 16:06:52 ....A 204800 Virusshare.00063/Backdoor.Win32.Bifrose.fqm-b99ee29537d30d252bb6b5bb06d78752a2662800 2013-06-02 09:04:06 ....A 324941 Virusshare.00063/Backdoor.Win32.Bifrose.fqm-c08203821be92202808bcd50f56369d0806f09eb 2013-06-03 00:42:40 ....A 389463 Virusshare.00063/Backdoor.Win32.Bifrose.fqm-e88ba1ee93f96d0c53f252e0866c84e6586af826 2013-06-02 13:39:30 ....A 97060 Virusshare.00063/Backdoor.Win32.Bifrose.fqqg-5669619c6416bbdbe689d72ab619daabd7e50074 2013-06-03 19:46:46 ....A 69053 Virusshare.00063/Backdoor.Win32.Bifrose.fqvu-750e9af2e6b78cbaea77468a1d8e39add803331e 2013-06-02 15:17:56 ....A 28672 Virusshare.00063/Backdoor.Win32.Bifrose.fqzm-7212a3dffa6b03ba4c764785c868150b45510b24 2013-06-02 00:50:32 ....A 230984 Virusshare.00063/Backdoor.Win32.Bifrose.frf-01df6156d7cf334f854df639880c830981b477ba 2013-06-02 08:02:06 ....A 89805 Virusshare.00063/Backdoor.Win32.Bifrose.frf-25384bfcb625682a9836ae1dfbf3cdd7bced738b 2013-06-02 21:55:06 ....A 114576 Virusshare.00063/Backdoor.Win32.Bifrose.frf-7b1f30c5b202b793e3a962680cda11266a4b2b0b 2013-06-02 12:39:56 ....A 62330 Virusshare.00063/Backdoor.Win32.Bifrose.frf-aef9404b4632908946c94647b7684b89416242ac 2013-06-02 13:24:46 ....A 260305 Virusshare.00063/Backdoor.Win32.Bifrose.frf-bc298e427ce04e9c23a2cb75649f7c7a5cf88585 2013-06-04 06:07:08 ....A 493752 Virusshare.00063/Backdoor.Win32.Bifrose.frf-cb775f6458c3d0dfb5c7311577798289e2cf4d11 2013-06-03 04:13:28 ....A 99157 Virusshare.00063/Backdoor.Win32.Bifrose.frf-d7fd84a9650dc57f92fa465a54c4dd3b16c1fbda 2013-06-02 16:16:52 ....A 62583 Virusshare.00063/Backdoor.Win32.Bifrose.frf-df83d41c72ba580b7f10b640b8ac3ac365705fe7 2013-06-03 00:01:38 ....A 98304 Virusshare.00063/Backdoor.Win32.Bifrose.frga-2b55a0b800a94f57a039bd375fcfd53aa754b197 2013-06-02 23:56:18 ....A 42880 Virusshare.00063/Backdoor.Win32.Bifrose.fse-fdbbaab2b8355bdec7366c816a9eca064289dbea 2013-06-02 12:41:34 ....A 193849 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-0317865452f46bcfa5b1c2a049530e2274953acc 2013-06-04 14:30:46 ....A 31964 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-118ce435f641e660fff2595d3b73aa470f46f42d 2013-06-03 03:35:00 ....A 168517 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-1e02ec373e5d9c9e07ef56a410eb7c5632a8384d 2013-06-04 00:32:44 ....A 31964 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-209a84d2256d0d4b1e101e7242abcb3473f894fa 2013-06-02 06:14:16 ....A 306426 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-25abe2d57181ae36dddaecbb1aa3a666994d0d70 2013-06-02 05:04:54 ....A 269312 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-25b57aa7aa8bb50af44c3da486182a98e0274858 2013-06-03 22:16:18 ....A 205532 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-2cc82b81a0052e6f009b0715985aa100933a95a1 2013-06-03 18:28:30 ....A 181498 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-3080d3c2c27a44d55f7a0f490692f9a9f9630dd8 2013-06-03 18:26:48 ....A 68477 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-33423f0af3fbccda2dfa6f63b289e323ac8fd86f 2013-06-03 10:32:28 ....A 135168 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-3f341cf2f2c65aaa91b2e1108b68962abfa6be70 2013-06-02 10:03:22 ....A 74778 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-3fde368fc357bc25dbeb1bd9218ac3264caeccea 2013-06-03 19:03:12 ....A 168517 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-4ab0e42c4319aa8a77d23ac2780c9f0df2ef7c31 2013-06-04 05:08:30 ....A 56813 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-4e81febfec6b4d5fef58c9831cfeaf031ab9ef78 2013-06-02 15:30:18 ....A 32345 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-4f1eca991af0485950067f87ef8abe8f65464fe1 2013-06-02 22:35:26 ....A 31996 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-4ff4dbe2418d0b14cf592d9c0efc2e110d49a494 2013-06-02 00:40:50 ....A 33536 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-57ea901f0c207e242cef411a627a648564c4c75f 2013-06-03 01:39:20 ....A 230803 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-59d9373d01a5fb05f25c8c744adc9ae9c5d5a7f2 2013-06-04 06:04:32 ....A 35929 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-5cb8eeb030fe5fa9c34a996f1609960a7bc638aa 2013-06-02 17:09:54 ....A 181530 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-63a02f743b615dfe46dfb0a3be92107348c14541 2013-06-02 21:55:26 ....A 34685 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-6be7894cfda39942997cf7f99e1639d984fbb185 2013-06-03 04:28:04 ....A 237949 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-7607ab0b296cc51eedf991e5b219a1e1775d05cf 2013-06-03 13:44:22 ....A 233985 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-7f533bd2485fcb2e1b48b335351eac8f93936d4d 2013-06-03 14:40:36 ....A 57210 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-947ab5f3f63d926a301fb2e2746872bba22a494c 2013-06-03 10:23:02 ....A 164765 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-99a98ac1fcab64a43e4f40351a1b7c51a6847433 2013-06-03 15:58:24 ....A 191745 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-a78e2c111676f9aa516f7ad4c29afdbcb1b8f62b 2013-06-02 10:34:32 ....A 109056 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-a925fe163e801ca4f8880f6c04cdd7085d5175ce 2013-06-02 23:34:10 ....A 172613 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-a9f83b4fb060483a973cd72fbf541afa6d06da62 2013-06-03 20:53:44 ....A 31996 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-acb5a6d5a4cfb412c00c1eaf6fdafc1ac21f3344 2013-06-03 13:44:26 ....A 39936 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-ad43b79e40ec1917a4f3467e5bea3f7bad1d20c1 2013-06-03 18:10:28 ....A 81920 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-b12dcf87e8233f3932e550061bf762d452a75d09 2013-06-02 05:47:38 ....A 172613 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-b4eb52bebc97c2672247a133c68d84d95da37db0 2013-06-03 17:29:10 ....A 168136 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-b822a7c3a0537abbe3c4844e019f4d4e33e5be04 2013-06-03 15:33:06 ....A 31964 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-bf879d220b782ff5d101fdd41a4741b181fc0636 2013-06-03 03:52:52 ....A 168136 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-c74466a7b0b26a9aa26d4c2a05ab248802107d7e 2013-06-03 07:33:56 ....A 168517 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-cb4e2f1d9c47d300bc6f9a27570abb474ec19275 2013-06-04 00:02:24 ....A 73728 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-df5cedcd16f9450cda10f4428a331368e4144e97 2013-06-03 17:10:32 ....A 73728 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-ee82f337c9eb51a337dc604241663394d1597052 2013-06-03 06:50:14 ....A 31996 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-f08c2d710c36e330ec2ee0d3fe5a84377046f528 2013-06-03 02:37:52 ....A 81920 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-f29cd00b5540b32f75713a53db22b3c00d73b814 2013-06-04 06:58:10 ....A 31964 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-f2c834ee0937821a0f52b1751098d1258f816574 2013-06-03 00:25:54 ....A 103805 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-f71c8ca4ec884d078155122437d189056a8ded49 2013-06-02 16:32:20 ....A 81920 Virusshare.00063/Backdoor.Win32.Bifrose.fsi-ffcd7d1329146a99e3574f72b46ada4e0b911baf 2013-06-02 20:14:16 ....A 251130 Virusshare.00063/Backdoor.Win32.Bifrose.ftqv-c1959f983962f8b31ac20c56342d56245859b5f9 2013-06-03 17:19:36 ....A 68477 Virusshare.00063/Backdoor.Win32.Bifrose.ftsy-ffbb8750490ace57180d4d164368eec844145f26 2013-06-02 17:51:00 ....A 47997 Virusshare.00063/Backdoor.Win32.Bifrose.fttr-66c013e6069879f30ee3788477150672f8fe1774 2013-06-02 12:58:34 ....A 388449 Virusshare.00063/Backdoor.Win32.Bifrose.ftub-dd679967c9db881e174ed7344c5813a88db269b0 2013-06-03 12:29:48 ....A 41984 Virusshare.00063/Backdoor.Win32.Bifrose.fum-b13bd5a29a093b93342d4def6a07c14f13df27cd 2013-06-02 07:01:16 ....A 173568 Virusshare.00063/Backdoor.Win32.Bifrose.fun-0103f3c1f5cb8afb04efaa6bc7912c766967e656 2013-06-02 22:51:08 ....A 15360 Virusshare.00063/Backdoor.Win32.Bifrose.fur-dde6635aa8a2aab5eacd9e9e12432e03bef393c1 2013-06-03 04:10:04 ....A 786524 Virusshare.00063/Backdoor.Win32.Bifrose.fvkh-6079739a581b639556aaace72157af76de0e6602 2013-06-03 15:03:20 ....A 19970 Virusshare.00063/Backdoor.Win32.Bifrose.fvkh-677c9b4378427b1a61634f07a65385ddf3e022cd 2013-06-03 10:45:28 ....A 69664 Virusshare.00063/Backdoor.Win32.Bifrose.fvkh-b1486a91e266707f86769b3b523ff84543248fe9 2013-06-03 23:41:08 ....A 49184 Virusshare.00063/Backdoor.Win32.Bifrose.fvkh-b2c4b4f275a4fb139ef599787142d130941d6e5b 2013-06-03 07:46:06 ....A 17922 Virusshare.00063/Backdoor.Win32.Bifrose.fvkh-d24bd214c7da83a1e0b0a1ecce97786e8ff8d1b2 2013-06-03 08:25:20 ....A 18434 Virusshare.00063/Backdoor.Win32.Bifrose.fvkh-d3050bef99d54da6446d692f2546907095542467 2013-06-03 15:32:50 ....A 17922 Virusshare.00063/Backdoor.Win32.Bifrose.fvkh-f94a96002ae437c65c4549ac8cabd2943f703eb5 2013-06-02 22:33:20 ....A 60026 Virusshare.00063/Backdoor.Win32.Bifrose.fvl-ad3222ed95e3294bc33c2437f00ce3ce21f7a8a4 2013-06-03 18:17:38 ....A 209790 Virusshare.00063/Backdoor.Win32.Bifrose.fvmj-c512634e1e45df025931016e33ae0545d46ba3b7 2013-06-03 12:19:00 ....A 62977 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-03a55d801fadbfa281cacc2ff09b123502d59d9f 2013-06-02 06:08:26 ....A 30720 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-1ceddb952510cd56e256d85aa8298125547e30dd 2013-06-04 00:40:44 ....A 73597 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-32d47a95c14c1ffc5cb4cc1bfa7c1312c83418f3 2013-06-04 00:01:00 ....A 116799 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-3e49700ca9ecad2b2c18e00e5d116561197299c0 2013-06-03 01:46:08 ....A 29980 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-3eb4e9e4a4a73946bee333bc011c4adfb9656a75 2013-06-03 21:32:14 ....A 164727 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-58c64392fdaae0420140b1cffc2f3d46bab24cce 2013-06-03 17:24:54 ....A 69501 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-6517265abfeedd401813f2c6c3bd2863950612cc 2013-06-02 12:21:46 ....A 231214 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-74c3af9d1e16c1dc94760ae6031d08c57d63a532 2013-06-03 11:38:38 ....A 180805 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-7917cb99fd2942c42bfedec5494f5e336dae69c9 2013-06-03 17:37:54 ....A 65918 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-80a5bc7f54c46a64aa3f986a2330c25880945791 2013-06-03 17:11:56 ....A 210716 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-8da4935f2b791ffa09a82e813946d8ee5dbf0d4f 2013-06-03 18:46:36 ....A 165114 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-8f4989e784bf362b663a007caaf0242944efad02 2013-06-02 23:00:38 ....A 31411 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-918660f6c5dbe46f6135c3363a6725e6a8e5541d 2013-06-02 00:51:06 ....A 41853 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-ad8eb38624de992f73822c421dd9ac793724878c 2013-06-03 01:14:08 ....A 165108 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-b5e80f4063bd6ad3cf25a3ca42b5d807b060cd14 2013-06-02 14:25:40 ....A 33149 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-c25fb90966c1b55cb13b56e8088aa9e30c58a717 2013-06-02 05:41:22 ....A 226637 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-c4ace1adf35d812aa02a752b045e039083c41f96 2013-06-03 06:51:52 ....A 32725 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-c8a5b771972e58d50f1e3ad0e7ad5ccf7045d18e 2013-06-02 12:46:00 ....A 606403 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-d282b90b26ecd99f6f352be5d7cb3438bab7a1b2 2013-06-03 16:08:50 ....A 30589 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-d8811c4ba5c0820958bc224d1bf81f9389445525 2013-06-03 16:44:54 ....A 82301 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-e0b8dc90da03669b027dbd38553845d2d09f346a 2013-06-03 03:59:26 ....A 185658 Virusshare.00063/Backdoor.Win32.Bifrose.fvn-e37bf38b621aa22a461b711925617b3a6db11864 2013-06-03 14:27:48 ....A 45236 Virusshare.00063/Backdoor.Win32.Bifrose.fvua-b20eef5c24d45babbc6e32b6bcf9391721f7f7cb 2013-06-03 14:55:40 ....A 477696 Virusshare.00063/Backdoor.Win32.Bifrose.fwgv-c9925c888784ac31cc55968453585a9a8beb32b5 2013-06-02 10:20:54 ....A 55677 Virusshare.00063/Backdoor.Win32.Bifrose.fwok-52ac43ef2ef514fec6b2510eb844e23505a4cec3 2013-06-03 04:05:00 ....A 58631 Virusshare.00063/Backdoor.Win32.Bifrose.fwpq-054f2a4d78eb2e709154d349213e7fa26d635f1b 2013-06-02 13:38:22 ....A 56934 Virusshare.00063/Backdoor.Win32.Bifrose.fwpq-24d18109f75286642c971ad7c6d93133f128e441 2013-06-02 03:17:48 ....A 61225 Virusshare.00063/Backdoor.Win32.Bifrose.fwpq-a0999d55fe2ef649424f5dbb01f8d1f9307c5fce 2013-06-02 05:08:50 ....A 61821 Virusshare.00063/Backdoor.Win32.Bifrose.fwpq-b42723e4237e824aafed8cfa2c95f231bdc948d0 2013-06-02 04:24:44 ....A 53433 Virusshare.00063/Backdoor.Win32.Bifrose.fwpq-c337e93f46e17f7f8024b7948787b3191574ca33 2013-06-02 11:12:08 ....A 62610 Virusshare.00063/Backdoor.Win32.Bifrose.fwpq-ef092370af36f13dc94222d9a1111db34e6cf75c 2013-06-02 01:49:00 ....A 38912 Virusshare.00063/Backdoor.Win32.Bifrose.fwvf-31f46d99422f467e5b4d7dc5175ce702058c0639 2013-06-03 00:23:32 ....A 27648 Virusshare.00063/Backdoor.Win32.Bifrose.fwx-9286bf0b60fb43d3feb84891ed21831b2718df3a 2013-06-03 22:01:34 ....A 118150 Virusshare.00063/Backdoor.Win32.Bifrose.fxb-15664409260dd326d18ab680eda3eda6d1da7c9d 2013-06-03 17:48:54 ....A 290816 Virusshare.00063/Backdoor.Win32.Bifrose.fxb-2f98f1af666ccc3841de48ec043c329753d8220e 2013-06-03 17:48:16 ....A 92625 Virusshare.00063/Backdoor.Win32.Bifrose.fxb-5b3565b61eeef08a821cc8ec291f1c21864c96f9 2013-06-03 08:44:40 ....A 262906 Virusshare.00063/Backdoor.Win32.Bifrose.fxb-fcc442534ddd225620e0a45c84b4f1ae0f7b9ec2 2013-06-03 12:32:32 ....A 48509 Virusshare.00063/Backdoor.Win32.Bifrose.fxcd-5cf52decd0011e5efd625e23dc8d421260f4b03f 2013-06-02 19:46:10 ....A 696701 Virusshare.00063/Backdoor.Win32.Bifrose.fxcd-5d5c4154c33ccbc4b020b07434a9617499d796b4 2013-06-03 15:25:24 ....A 82034 Virusshare.00063/Backdoor.Win32.Bifrose.fxkd-0725591f4f3f001d038feb6ce52d625df6e6473e 2013-06-03 07:37:36 ....A 336498 Virusshare.00063/Backdoor.Win32.Bifrose.fxkd-630113dac0522946053e8cadf429b662c634f36d 2013-06-02 15:12:34 ....A 21280 Virusshare.00063/Backdoor.Win32.Bifrose.fxkd-684eeaaa15c56fb93c2fdea851718772c1db22d3 2013-06-03 10:32:40 ....A 464684 Virusshare.00063/Backdoor.Win32.Bifrose.fxkd-833b19d245728431fe6eb6e2dcbab0dea4db1841 2013-06-03 13:24:06 ....A 199281 Virusshare.00063/Backdoor.Win32.Bifrose.fxkd-8df5eb8a0e4276644059ed86b52d92b4269009ae 2013-06-03 05:01:10 ....A 111136 Virusshare.00063/Backdoor.Win32.Bifrose.fxll-0264097ed04c35a66d2b6b7bafef8057ca25a261 2013-06-02 11:11:44 ....A 85373 Virusshare.00063/Backdoor.Win32.Bifrose.fxll-242a37a62475b815b1deb24b9fd7f1f67645081c 2013-06-03 10:17:16 ....A 52224 Virusshare.00063/Backdoor.Win32.Bifrose.fxll-2de858a53ef0fa99d6bf68dd0449cffb937a0e6c 2013-06-02 09:37:32 ....A 135420 Virusshare.00063/Backdoor.Win32.Bifrose.fxll-6bbd8714ad9e0e7fa3c28cef85467037f2c76fea 2013-06-03 09:07:44 ....A 85373 Virusshare.00063/Backdoor.Win32.Bifrose.fxll-9a43f4c1ead0cdc1d016c017041d5d50eebd1028 2013-06-03 05:10:56 ....A 55340 Virusshare.00063/Backdoor.Win32.Bifrose.fxr-e88d6e830eff94982efeef093aac99e4fb774cbe 2013-06-03 01:10:36 ....A 169373 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-0145be99fda4658a92c0fc09a9986728e06a98a5 2013-06-02 08:53:18 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-01caf936684ca399c1c02cbe00d59b41a225a500 2013-06-04 12:14:18 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-02b7ad672c44ce6021e55512c0e40909537b50a2 2013-06-03 14:42:10 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-04cb05621fd82fd5f8a1a2eb010c4899f8716427 2013-06-03 17:07:10 ....A 164733 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-0aac769fbcdc0bf842fc17551bafe200a961ec08 2013-06-03 17:46:26 ....A 57830 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-0cb88a6fa37f7057c57c6dfa580f838e2b583bad 2013-06-03 10:54:26 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-0cebd2eaffb262fc0af2067033e668eb776204aa 2013-06-03 20:05:58 ....A 168136 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-0ec9b6932f3e593b1b425cdef317362ee95b4ecf 2013-06-03 15:16:26 ....A 335539 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-109f5972960d8b715365378b6ca5c52b6606e484 2013-06-04 08:40:16 ....A 57805 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-131a7dcd6a38240372efc0435424ddfee67e9a31 2013-06-03 12:20:36 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-15e94a5507ba6949b7016dbac650028c5cb768bf 2013-06-04 02:30:22 ....A 409688 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-19b1a362390bd47bce40543ed41d925e5f5e2b77 2013-06-04 00:14:26 ....A 55661 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-26e16f9e25c1043282d71a50cc88353b72b220ca 2013-06-02 03:15:32 ....A 44780 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-2a8e4b445167560ceaa68e445dc9252836ba8edb 2013-06-04 03:29:04 ....A 32669 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-2cae66fa2923849b0f1baeeda77cf479782d16c8 2013-06-03 13:07:26 ....A 168136 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-2d3cc6e78c69bf1361bb7d89b104079f23ee6391 2013-06-04 12:05:56 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-35fa96afdf952dc8c96da85d2b1cf02890549b15 2013-06-03 23:29:22 ....A 57962 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-39469be96a368d00b8be922fd375e0f98148e8e0 2013-06-02 20:03:44 ....A 102269 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-3e031579b4b4189bf5d8503ee300ec43688c05b4 2013-06-03 13:49:42 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-3e816e32578d45dc7b9fec1814d7c05ce334130a 2013-06-04 00:30:58 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-4b79f70b43a15e969fb541141bf55584ed9371e2 2013-06-03 04:35:26 ....A 189939 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-4e554195bd927bbb00fb6156397896a9ab5343fb 2013-06-03 01:34:24 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-522471b130563034ad051ae85b2747a5ab1d9e81 2013-06-04 05:09:44 ....A 57777 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-57a3f00f8607066a6a6de62e4f09f4303b06d2a4 2013-06-02 14:30:44 ....A 48128 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-584abe9a80bd040aa1ce4df6513ead2718d11e76 2013-06-04 08:57:54 ....A 165114 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-5a92747757bf698d2ae40adabb1b3fe4f74ea62a 2013-06-02 09:03:38 ....A 43193 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-6877ddbadaf99dad44e1aa0b59dd2939b6adaa91 2013-06-03 09:12:10 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-689ab411ece7cb67748325ad4ab22902e0fde1f5 2013-06-02 22:29:10 ....A 164733 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-6ba6329b9f38bfea21b3003e90b91c9ac67430a9 2013-06-03 05:13:24 ....A 36586 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-6d12357c5ccdda0334f8daf463efd60eab80c0ba 2013-06-04 14:04:56 ....A 83505 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-6dfd9f196868a2b41afc1936674505093f40d7be 2013-06-02 16:07:10 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-6f41233eedfedc338a7b4dca73bccfbdba7fbe05 2013-06-03 16:47:10 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-6f73abac0d1c99044bd8c565a800253d9509d59a 2013-06-03 08:14:46 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-7491010dfe16db8f9e046c6bf8af57decc2f3b9e 2013-06-03 08:32:14 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-7594d25fc0293ad7995f7ac5ad94a264d4c1d0e3 2013-06-03 02:37:42 ....A 193514 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-7e0b737a0ef92318215059352e5b5080ce46f271 2013-06-03 21:29:36 ....A 172232 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-7e8c8ab539da128b05b9c1b0f09faf402533fd12 2013-06-03 02:24:34 ....A 32669 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-7f643a8596c274d524f95638ac02193f516734b4 2013-06-02 14:22:42 ....A 347503 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-7f8f42929e0d412ec61622ee8e67b292fd01beaa 2013-06-04 08:47:58 ....A 57897 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-7ff6622eb04119c2fd0bb714b798fb3d07db1bdb 2013-06-02 09:04:36 ....A 57814 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-86ed89a47859078b87ced49c0cba1b47f54de65c 2013-06-03 10:31:48 ....A 57678 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-87017b6d1e1860f00d97ad5e1e9652ab0f4bfe61 2013-06-03 14:56:04 ....A 333106 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-87584539dafe904b69f340b1bd3526149bfde775 2013-06-03 19:25:06 ....A 241565 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-87ae931651786ff304ca9eb02ba5aa22e1dd2294 2013-06-03 17:29:18 ....A 51069 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-8876180cb0e4fe3947140e7280d778ef15cb5619 2013-06-02 06:30:28 ....A 57856 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-8aa761a49e8df6a03eedd6fd542b91887832f416 2013-06-03 06:43:08 ....A 32765 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-8ab8980f8b72a45c537ba2a24cc94f6120b99d3a 2013-06-02 02:32:08 ....A 189468 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-8c01a2d28763e78b677bff3451931ce616a1471b 2013-06-02 19:22:58 ....A 215428 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-8d63b889e04d3b9c10cf049de6da05051073a66e 2013-06-03 14:31:06 ....A 304418 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-8fb762537bd5b8bbbbea5b79ba4d06a6c8b1f6ea 2013-06-03 02:38:40 ....A 42483 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-91aacce6cdb06d855dac2adb90608c4a6cf728c6 2013-06-04 05:42:24 ....A 57826 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-92d2d679960559b6741a97c022e98aa1a2f3d2f5 2013-06-03 06:02:24 ....A 93353 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-977edf103dc18da2968504f94d75c5d04fd97548 2013-06-02 16:50:40 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-9c477bccc214cf4914ffe36c1e5a3cc8be56a8ad 2013-06-03 17:16:02 ....A 193825 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-9d500fcaaf8e73e1960577b0dcba60fa46e9187d 2013-06-04 10:53:42 ....A 30653 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-9ee86a6a30e922af1e4b0e38d3245ac848d7ad3d 2013-06-03 17:56:00 ....A 57635 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-a0f8d650cff62b754b75fce7d1cb5fa941ca30ec 2013-06-03 23:14:20 ....A 168829 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-a23d6607d650ecea0e409752af550f2e5e19da0b 2013-06-03 08:27:10 ....A 176641 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-a2b8d4421a700ce91bae81aa56f08a00e3043393 2013-06-02 15:34:28 ....A 164040 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-a3ed1597c7c2c30d55064b52b57fe3a782bbe81c 2013-06-04 13:16:24 ....A 57462 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-b02f1726e55170fdc4f24416cc51b3ecdf242a68 2013-06-03 13:16:18 ....A 172645 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-b6adcc89d75dfaa6a592629aa3d2a1182e60d9ce 2013-06-04 04:09:58 ....A 57947 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-b76f4608ebdb0f84542017e0ce075d49be55fe43 2013-06-03 11:59:06 ....A 32981 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-baba0acdaeb058dedb8ab82aebe614cbd4eb4f16 2013-06-02 18:03:32 ....A 169338 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-be5f807f88b740d452046ca8239084b40468958b 2013-06-03 16:03:56 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-c9ee28b4cafaeca95417434f797f8d679aee436f 2013-06-03 21:09:26 ....A 57887 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-cf9833270f78cc2d923b13ef89e69a3f48572e48 2013-06-02 08:40:34 ....A 32256 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-d3857b1f96de8d11d4af4ff6504f143bc213beec 2013-06-03 08:11:20 ....A 32669 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-d8552f738092f1dc6ec289e59c16c7f92e167d47 2013-06-04 14:11:36 ....A 32669 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-db110a5c5e7fa4897d6a7fa582321f741a7766ca 2013-06-03 17:41:44 ....A 32256 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-e0d6cff5121848c22acdedf89c47b121128f668d 2013-06-03 10:46:00 ....A 32669 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-e677d18ac3984f5fdebf6a35b387ed37e6a42f6e 2013-06-02 22:23:12 ....A 30493 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-e8dc2acde9d9a82d607994a220df5dc2ee8de1e2 2013-06-03 11:38:20 ....A 172613 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-ee8acd9d1e1651e3aafbf3a0beee1c0ec9ce0313 2013-06-02 00:50:06 ....A 172957 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-ef7077edb1e0716d95190bcb1231a4738330484d 2013-06-02 22:28:30 ....A 57623 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-f120a911cf62fa0356651fb989c507d7d225407b 2013-06-02 09:07:44 ....A 164934 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-f5bb64ee2606d675a63cee3ee107446bd965dd63 2013-06-02 04:37:42 ....A 74035 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-f69dd7b383f32e9618b96702394710886967fbee 2013-06-02 09:05:10 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-f88d72096511bcff09efeabde127a11ff5c4f98f 2013-06-03 09:54:14 ....A 124416 Virusshare.00063/Backdoor.Win32.Bifrose.fxv-fe66627527dab3baab7fa365b8b2990a1fb476f3 2013-06-02 02:49:04 ....A 61492 Virusshare.00063/Backdoor.Win32.Bifrose.fzoe-361315163cabedd103f9af1474c5902ba14ac7ba 2013-06-03 15:53:14 ....A 185908 Virusshare.00063/Backdoor.Win32.Bifrose.fzoe-4a09c03c5c73473554184578086d865fe07dc093 2013-06-02 06:02:50 ....A 158100 Virusshare.00063/Backdoor.Win32.Bifrose.gaeq-ca2d229e0949c605c551687aad934e5d5d0591c6 2013-06-04 01:13:36 ....A 49152 Virusshare.00063/Backdoor.Win32.Bifrose.gagb-e96d99857307251f27981551738bcecbf119cc9e 2013-06-03 07:25:52 ....A 195130 Virusshare.00063/Backdoor.Win32.Bifrose.gaie-54c2aeda1c7fc7e4b9bf6cda85a55320aa91bcae 2013-06-02 12:05:42 ....A 167936 Virusshare.00063/Backdoor.Win32.Bifrose.gaom-b20fdb1086caae967c86db3843a3bda807e727fc 2013-06-02 21:04:22 ....A 54539 Virusshare.00063/Backdoor.Win32.Bifrose.gbgv-f2f480a3235cf0a98e07ac969edac6fe4c6cfd67 2013-06-03 13:03:22 ....A 363838 Virusshare.00063/Backdoor.Win32.Bifrose.gbhp-5da553e2112c3aab8ef2e13569ffcfa8f22f54c1 2013-06-02 03:17:28 ....A 32768 Virusshare.00063/Backdoor.Win32.Bifrose.gbjd-7144aff11791627d911c5da49b9f943c501967b1 2013-06-03 20:03:56 ....A 86047 Virusshare.00063/Backdoor.Win32.Bifrose.gboz-2c4880ae128aff7a1a2fe40f7d7cde4f131d3fef 2013-06-03 22:27:30 ....A 84947 Virusshare.00063/Backdoor.Win32.Bifrose.gbxy-2b51bded1907a16bd1b4342b7bebc40e85fc5689 2013-06-03 18:06:00 ....A 283386 Virusshare.00063/Backdoor.Win32.Bifrose.gedj-c7b4e849ce5e23c97bd6ed0a69deacb8d381b1d8 2013-06-03 04:18:04 ....A 32637 Virusshare.00063/Backdoor.Win32.Bifrose.geqi-776dd5136389b385b78025802b1a2b7cd812b170 2013-06-03 22:15:40 ....A 364032 Virusshare.00063/Backdoor.Win32.Bifrose.ghjs-42d1515ae845527925df84289ec21cc2d9808337 2013-06-03 02:47:10 ....A 36524 Virusshare.00063/Backdoor.Win32.Bifrose.kq-2e70cd7ca7db73d99763c858cbf0a3666031ddd7 2013-06-02 01:25:28 ....A 17818 Virusshare.00063/Backdoor.Win32.Bifrose.kt-120c65cf9070210a40b7e491fa79704570df5af7 2013-06-02 13:02:08 ....A 124048 Virusshare.00063/Backdoor.Win32.Bifrose.kt-4a74d46437c382cd6d76a8efa9af2b9d7dbdda6f 2013-06-02 02:48:50 ....A 87119 Virusshare.00063/Backdoor.Win32.Bifrose.kt-a49b34dffaa092232d47291e777e9a4648c8b610 2013-06-02 01:32:38 ....A 77824 Virusshare.00063/Backdoor.Win32.Bifrose.la-03208eac3632a0d00dc2482cd7942b2f1499faa5 2013-06-03 17:19:34 ....A 477905 Virusshare.00063/Backdoor.Win32.Bifrose.la-11938ee676ae4f14d2d077bf3a5d361ce6037a8f 2013-06-02 18:17:58 ....A 24182 Virusshare.00063/Backdoor.Win32.Bifrose.la-1dd973f36953e1d50acf34fd195f72db5c23ab33 2013-06-02 03:09:20 ....A 40960 Virusshare.00063/Backdoor.Win32.Bifrose.la-49aad4c82a2c74bbe0274eb46194942b21b982bd 2013-06-03 03:20:34 ....A 84705 Virusshare.00063/Backdoor.Win32.Bifrose.la-6f10e81a0a56715a7222519fe76773944de306d8 2013-06-02 21:25:54 ....A 25088 Virusshare.00063/Backdoor.Win32.Bifrose.la-7219ef12da780a972e3638d9aa6e896ba7d793d0 2013-06-03 11:45:56 ....A 46252 Virusshare.00063/Backdoor.Win32.Bifrose.la-bb296b5a35c37baf39803fc179efdcf21a6759a5 2013-06-02 01:58:58 ....A 78016 Virusshare.00063/Backdoor.Win32.Bifrose.la-be40b2f7d26803aa36ed65c85daa81877bbad458 2013-06-02 16:11:20 ....A 37376 Virusshare.00063/Backdoor.Win32.Bifrose.lw-ad781c7b153c3d393b9737cad4b6a05a802164c3 2013-06-02 17:25:00 ....A 75931 Virusshare.00063/Backdoor.Win32.Bifrose.md-2a970a0059125b281d06a19981c186f44d5d34a0 2013-06-03 02:54:12 ....A 39595 Virusshare.00063/Backdoor.Win32.Bifrose.n-51600921eaf9b65438c4689316c629a1407a33f5 2013-06-02 22:36:46 ....A 89793 Virusshare.00063/Backdoor.Win32.Bifrose.n-b1e661d12300050b6a09a82ceaa9e19b5a19eaa9 2013-06-02 17:54:06 ....A 1099776 Virusshare.00063/Backdoor.Win32.Bifrose.na-8e4cd32d4ea79c3acb89edbe7f77ea79c51b7d2a 2013-06-03 06:49:02 ....A 55839 Virusshare.00063/Backdoor.Win32.Bifrose.qi-cf1d56669ed0c63448cdb8bafafe23d578c5f75a 2013-06-02 18:16:56 ....A 239461 Virusshare.00063/Backdoor.Win32.Bifrose.sj-d20a5eec39d3a788a7fc48e587055e819735a59c 2013-06-04 14:29:56 ....A 76964 Virusshare.00063/Backdoor.Win32.Bifrose.sy-2df2b06e1e5951dbf86b10e4503fca45fbcbd35d 2013-06-03 05:58:56 ....A 1326656 Virusshare.00063/Backdoor.Win32.Bifrose.sz-5f1ccec2d0be01205527f3581e598008ac565d77 2013-06-04 00:54:56 ....A 35328 Virusshare.00063/Backdoor.Win32.Bifrose.te-39d93c1c77f6182a4f30ce1e0714c1bc90264c35 2013-06-02 11:01:50 ....A 72389 Virusshare.00063/Backdoor.Win32.Bifrose.uw-069abb74f9730a20ad85da07464a2c17c6b79f59 2013-06-02 17:43:46 ....A 20651 Virusshare.00063/Backdoor.Win32.Bifrose.uw-20d994d8857d72c2ad5575ff13c325ba04ea1a79 2013-06-02 16:36:42 ....A 72389 Virusshare.00063/Backdoor.Win32.Bifrose.uw-3e72dd4ec6c493a1fe60f02cdb67a691558445d8 2013-06-02 04:42:58 ....A 72383 Virusshare.00063/Backdoor.Win32.Bifrose.uw-48b41743f36e5c1055bb8929764929e1fceb45c6 2013-06-02 21:19:12 ....A 72380 Virusshare.00063/Backdoor.Win32.Bifrose.uw-5e06f3d722193fff80b73f0ee015d07445e529f1 2013-06-03 22:54:56 ....A 72389 Virusshare.00063/Backdoor.Win32.Bifrose.uw-82921b566f9aa9039ea16a16f2b6b09c3ee4919a 2013-06-02 11:41:00 ....A 72381 Virusshare.00063/Backdoor.Win32.Bifrose.uw-8d29d1c8fa960b19f0a2e97acfcb45509816af8f 2013-06-01 23:53:02 ....A 4229632 Virusshare.00063/Backdoor.Win32.Bifrose.vrb-041fe51326ae1071070fd849578af82ffc476948 2013-06-02 00:41:30 ....A 90624 Virusshare.00063/Backdoor.Win32.Bifrose.vrb-7c118d82d53e8af7d73314d0b7541f508ea355de 2013-06-03 08:56:16 ....A 2123776 Virusshare.00063/Backdoor.Win32.Bifrose.vrb-a5e3cea7cd0b7be133c9934e321f72b8f39738ee 2013-06-02 14:09:32 ....A 1538560 Virusshare.00063/Backdoor.Win32.Bifrose.wv-7c644d36521d5df63bcffeef3d31ae7c20f61489 2013-06-03 06:47:42 ....A 90939 Virusshare.00063/Backdoor.Win32.Bifrose.yg-186fde44567c702832ca228463dbff87fcb1a592 2013-06-02 04:16:14 ....A 161792 Virusshare.00063/Backdoor.Win32.Bifrose.yzr-a8c1ba7f384407b5546a3758f94be4b44a4a43ce 2013-06-02 02:13:12 ....A 63488 Virusshare.00063/Backdoor.Win32.Bifrose.yzr-afdb6d97a7b50fa8d1ccac8ac8d241d86e098138 2013-06-02 07:40:40 ....A 1090048 Virusshare.00063/Backdoor.Win32.Bifrose.zw-43e30561f74f24b18394b15136a3e1de1688c7cc 2013-06-02 12:28:00 ....A 402944 Virusshare.00063/Backdoor.Win32.Bigorna.10-8fb8b05104d23f94bd27c83a6f1456a5ae646180 2013-06-02 04:47:20 ....A 365568 Virusshare.00063/Backdoor.Win32.Billatan.b-2c220d22ef128a5bdb93fda4a157cb4b1cb6eb4d 2013-06-02 17:53:14 ....A 415232 Virusshare.00063/Backdoor.Win32.Bionet.092.b-7640416d47045db8c70958335794f6d80eedc984 2013-06-02 11:27:14 ....A 1362130 Virusshare.00063/Backdoor.Win32.Bionet.261-b3a36a34048f8ac8ffbcc725e94eccb2a673e5df 2013-06-02 01:22:08 ....A 154804 Virusshare.00063/Backdoor.Win32.Bionet.261-cc98231a0dd1897e251a0e1876f5fc8f551417b5 2013-06-03 01:03:14 ....A 293376 Virusshare.00063/Backdoor.Win32.Bionet.318-29894cd5e4cb1544c47f8a205eb58869e2632447 2013-06-02 17:57:40 ....A 323376 Virusshare.00063/Backdoor.Win32.Bionet.405-2b36ae44c43f785856589c6ad6604b07b54be62d 2013-06-03 02:49:36 ....A 444106 Virusshare.00063/Backdoor.Win32.Bionet.405-3eb9d101bb7220012b04840c196df5a8fc6762c2 2013-06-02 23:42:30 ....A 69632 Virusshare.00063/Backdoor.Win32.Bits.a-1ad90b1243b1f98b1fa2cabee8cd9dd0b02772ed 2013-06-03 12:18:26 ....A 54272 Virusshare.00063/Backdoor.Win32.BlackEnergy.d-5cfefae9d546095ecbb9637fbf48798f464d021e 2013-06-04 01:35:50 ....A 135168 Virusshare.00063/Backdoor.Win32.BlackHaraz-582f3108ccd24f9918113cd85be904c49dfba401 2013-06-02 06:52:10 ....A 128807 Virusshare.00063/Backdoor.Win32.BlackHole.au-dfceb08e1efcfc6ff37d4b3a47c375295df4ef2d 2013-06-03 05:52:20 ....A 768000 Virusshare.00063/Backdoor.Win32.BlackHole.cse-d3e360d0a35073101d4e530e8d0ee77d3ec2fac9 2013-06-02 09:09:06 ....A 765952 Virusshare.00063/Backdoor.Win32.BlackHole.doq-194fda59677a43157ca129f01f308fd2b1c04430 2013-06-02 18:45:06 ....A 500736 Virusshare.00063/Backdoor.Win32.BlackHole.dqra-20451f4f020f2b142d1529fb4fafa0453d0d60f0 2013-06-02 14:21:00 ....A 87552 Virusshare.00063/Backdoor.Win32.BlackHole.dqra-790c988df6a0081b818be197c8234180e5cdd27f 2013-06-02 08:44:34 ....A 46592 Virusshare.00063/Backdoor.Win32.BlackHole.dqra-b5fe2d11bdd8a401093bcff733f1b4dfa1cdceaf 2013-06-02 16:09:42 ....A 369664 Virusshare.00063/Backdoor.Win32.BlackHole.ea-8c8b21312460d7210d47b406fc000f63cc3d8029 2013-06-03 00:02:46 ....A 491520 Virusshare.00063/Backdoor.Win32.BlackHole.elfo-2c9f1c1f8a73fd8405ff9bfc4d4828b71cac3e3d 2013-06-03 05:16:22 ....A 491520 Virusshare.00063/Backdoor.Win32.BlackHole.elfo-60b7b5e432a4cdc6dfe9e238b92c73f3dd5b6bb2 2013-06-02 17:29:00 ....A 60928 Virusshare.00063/Backdoor.Win32.BlackHole.eltu-63a18f734fb2cf9a367d014f423cf6ccc19f0d59 2013-06-03 19:32:14 ....A 583564 Virusshare.00063/Backdoor.Win32.BlackHole.enwf-f544e258932caff725d1708ccc7f096df5d0d71a 2013-06-02 12:36:28 ....A 581660 Virusshare.00063/Backdoor.Win32.BlackHole.enwf-fbbdfe9a4c3fb8eeafdc7361e758c7f870fa4dd0 2013-06-03 16:05:54 ....A 165376 Virusshare.00063/Backdoor.Win32.BlackHole.fq-0a8631ae514fd9386d088788f97788fd25621fdf 2013-06-02 03:36:24 ....A 1581056 Virusshare.00063/Backdoor.Win32.BlackHole.i-62ede91dcaf07b18e78b9c26ef28582e4f8e79f0 2013-06-02 13:44:04 ....A 888832 Virusshare.00063/Backdoor.Win32.BlackHole.i-cdfcde99f926e106f6d299ffbc56e2359e60ce3e 2013-06-02 04:26:20 ....A 291013 Virusshare.00063/Backdoor.Win32.BlackHole.oas-6260969bdfe731e83f08d94434bd61231d91d97f 2013-06-02 12:25:50 ....A 189826 Virusshare.00063/Backdoor.Win32.BlackHole.oog-3391d211d0a51493bbcbe5afb7ff1df45a96c56c 2013-06-02 18:09:10 ....A 189800 Virusshare.00063/Backdoor.Win32.BlackHole.oog-6c86f8da70ab16a7725c12d633e68d8e80715cdc 2013-06-02 17:09:56 ....A 165688 Virusshare.00063/Backdoor.Win32.BlackHole.ozp-3d6d9254406161b6027eb385998bb1ecf96cf13a 2013-06-03 00:45:42 ....A 504180 Virusshare.00063/Backdoor.Win32.BlackHole.pbr-42541b1293c6b5a836525070088c46a00d9c44f0 2013-06-02 17:57:56 ....A 346462 Virusshare.00063/Backdoor.Win32.BlackHole.rfl-89a8ec0f731de70194c2a70e1592768080e3206a 2013-06-03 00:43:10 ....A 12396 Virusshare.00063/Backdoor.Win32.BlackHole.rua-57f367a76b98781eeaae637a164dac7f09ba3989 2013-06-02 04:05:38 ....A 505344 Virusshare.00063/Backdoor.Win32.BlackHole.t-19614515821a5cb1b92e9264bfa6886af0d25a9f 2013-06-03 13:25:10 ....A 601088 Virusshare.00063/Backdoor.Win32.BlueFire.043-8b3b4e965f31f419af11835f904081b07d92910f 2013-06-02 02:38:58 ....A 262144 Virusshare.00063/Backdoor.Win32.Boid.20-130ba208704b8adb4dbde5c674f631e337bd012a 2013-06-03 00:24:28 ....A 40960 Virusshare.00063/Backdoor.Win32.Botex.a-e6967bbd418a022837b2e1d6cc2ef563ce0c6311 2013-06-03 02:12:52 ....A 136192 Virusshare.00063/Backdoor.Win32.Bredavi.bke-ab967c8535387ac42db6bcacfdc4b664df631fbb 2013-06-03 02:09:20 ....A 98560 Virusshare.00063/Backdoor.Win32.Bredavi.dxr-0d0c63c40ca9076684f9e8516e2e2518e41e96f1 2013-06-03 19:56:12 ....A 63073 Virusshare.00063/Backdoor.Win32.Bredavi.dxr-a274c8d4fbffda24a77425aa7d1f61180a6a2428 2013-06-04 16:10:24 ....A 891392 Virusshare.00063/Backdoor.Win32.Bredolab.abnp-eae5791ba20d7dc87b4b7b41758fd3a947a6098f 2013-06-03 08:23:30 ....A 901120 Virusshare.00063/Backdoor.Win32.Bredolab.abpx-9802b0142d0971278a1cd6e40d2dcdc3379cba64 2013-06-03 15:26:36 ....A 901120 Virusshare.00063/Backdoor.Win32.Bredolab.abpx-9c7a66b89fe18b44c8a4b402aa2bc757edf1ce67 2013-06-03 19:33:58 ....A 549376 Virusshare.00063/Backdoor.Win32.Bredolab.abpx-edcecc23761b8d6315febd163169c43184846960 2013-06-03 06:46:14 ....A 82228 Virusshare.00063/Backdoor.Win32.Bredolab.agcq-0bc393b9afaf864b0140b9096d94e8bf20b24902 2013-06-03 16:55:04 ....A 151552 Virusshare.00063/Backdoor.Win32.Bredolab.ahbb-0d6a9f5a042cf3bb73221a1ce86d7e47755d1afa 2013-06-03 10:58:12 ....A 1105920 Virusshare.00063/Backdoor.Win32.Bredolab.ahst-be66a825964369ec4b661fd9de4b8b9227191af4 2013-06-02 10:39:32 ....A 37888 Virusshare.00063/Backdoor.Win32.Bredolab.aue-3292e8a0006dc038bcc5f627684903820ae6bd47 2013-06-02 21:15:48 ....A 38400 Virusshare.00063/Backdoor.Win32.Bredolab.aue-39034fb578a0f4ee8e6c8fcfe527e9d13fb44f0b 2013-06-02 04:39:56 ....A 32768 Virusshare.00063/Backdoor.Win32.Bredolab.aue-aa6b2e8cd05f5d36fe43518f8238f368337bd383 2013-06-03 14:03:30 ....A 32768 Virusshare.00063/Backdoor.Win32.Bredolab.aue-dd92d918e38adcb0b987d742288a8cec696f6adb 2013-06-04 14:33:48 ....A 24064 Virusshare.00063/Backdoor.Win32.Bredolab.dts-3d28dbf755106801290ef1695dfae9b2ef0d1e6c 2013-06-02 01:42:50 ....A 41373 Virusshare.00063/Backdoor.Win32.Bredolab.dxa-4278f192a97ce83098aa7c9499a68684309d5d46 2013-06-03 03:38:52 ....A 1447947 Virusshare.00063/Backdoor.Win32.Bredolab.dyq-0461f48551aae1644533c787174efb73163ec841 2013-06-02 06:24:00 ....A 62464 Virusshare.00063/Backdoor.Win32.Bredolab.end-97c97d343e0857bc4f4f0061e290514dc916ec0b 2013-06-02 10:00:22 ....A 11264 Virusshare.00063/Backdoor.Win32.Bredolab.eov-7932f15b1ff2a6f4519a23a89c04ef8d7ed8c8cb 2013-06-02 18:44:00 ....A 254464 Virusshare.00063/Backdoor.Win32.Bredolab.ion-3df0b238eaeb85812425aa08a9142c8d1422cb58 2013-06-02 09:20:56 ....A 69381 Virusshare.00063/Backdoor.Win32.Bredolab.kai-b79837fccf56f1e301c8b3f0a2a17faedca81469 2013-06-03 02:00:06 ....A 121729 Virusshare.00063/Backdoor.Win32.Bredolab.kav-5e95c4f6773b54fc61b0a646183672cd47ba4827 2013-06-03 00:47:12 ....A 95319 Virusshare.00063/Backdoor.Win32.Bredolab.kav-9013f270a446390c944b517b7244cf127c9e07c2 2013-06-03 19:06:00 ....A 122156 Virusshare.00063/Backdoor.Win32.Bredolab.kav-ae27cfeff48ecbbd8c3b83153ede0bc22842785e 2013-06-03 18:42:56 ....A 1552809 Virusshare.00063/Backdoor.Win32.Bredolab.kdh-2a9edb85bd7697b9d75a9df257745d09513a172f 2013-06-02 15:43:56 ....A 651264 Virusshare.00063/Backdoor.Win32.Bredolab.kht-152380b4bad6ed4fa61ebfaffb3446e6171a205e 2013-06-03 03:02:54 ....A 270717 Virusshare.00063/Backdoor.Win32.Bredolab.klj-6daae43dc8d9b8932b948b9eba4d2f70abcc248d 2013-06-03 19:09:12 ....A 270749 Virusshare.00063/Backdoor.Win32.Bredolab.klj-eddb84c679e437eb05cec9ea1d5fc0377552faad 2013-06-02 00:25:24 ....A 151983 Virusshare.00063/Backdoor.Win32.Bredolab.kmp-3c503e0212ec95c070e6a792fb0dcb7463219c4a 2013-06-02 20:35:44 ....A 151933 Virusshare.00063/Backdoor.Win32.Bredolab.kmp-bc8fea0931e1cbbae063d0058d2442709094cb76 2013-06-02 16:50:16 ....A 291197 Virusshare.00063/Backdoor.Win32.Bredolab.knm-64e60f187d900349ea95363269ae7a8b231aeec7 2013-06-03 08:45:20 ....A 663551 Virusshare.00063/Backdoor.Win32.Bredolab.koi-c187101099cf400713c90ea25489dade523ca2b2 2013-06-02 02:44:30 ....A 242109 Virusshare.00063/Backdoor.Win32.Bredolab.kqn-783600204c4c066ea869645dc405108202de9b3e 2013-06-03 16:19:14 ....A 148039 Virusshare.00063/Backdoor.Win32.Bredolab.kqx-6363610f0a448ebb36b16ab41b62515f8afd7084 2013-06-03 19:29:38 ....A 164360 Virusshare.00063/Backdoor.Win32.Bredolab.lqa-ae058471eb2a7a747f48cc517c244b82885a6128 2013-06-02 02:08:58 ....A 18944 Virusshare.00063/Backdoor.Win32.Bredolab.mca-de800f2099454aff3063ba040fd16b626d6238b8 2013-06-03 20:26:00 ....A 652288 Virusshare.00063/Backdoor.Win32.Bredolab.mel-0553c3c2268c8d1f8310d8c3f2779039f52a0a84 2013-06-03 15:41:46 ....A 89469 Virusshare.00063/Backdoor.Win32.Bredolab.mlo-da6adaa59370528990f4fa0cccaad3d8f499396f 2013-06-03 15:22:42 ....A 193013 Virusshare.00063/Backdoor.Win32.Bredolab.mpf-826c3fd5440e2034fd4ce5dbcdb96829708c1751 2013-06-03 22:04:32 ....A 17920 Virusshare.00063/Backdoor.Win32.Bredolab.mqv-436278e9f631e814d079aa380b69f186f8e40daf 2013-06-02 12:19:44 ....A 651264 Virusshare.00063/Backdoor.Win32.Bredolab.mqv-b9a4e24b2f1160532e05780782b567b70f656a1f 2013-06-03 12:29:02 ....A 651264 Virusshare.00063/Backdoor.Win32.Bredolab.mrz-4109a6c7f071fd4a9b03f160b241d8d5c858d6bb 2013-06-04 01:32:12 ....A 651264 Virusshare.00063/Backdoor.Win32.Bredolab.mse-d802f15b84577247880c770603d2070b18fa14cf 2013-06-03 07:53:18 ....A 652288 Virusshare.00063/Backdoor.Win32.Bredolab.mwj-2b5771564993ff40ea5e8635646223078452872b 2013-06-03 19:55:20 ....A 651264 Virusshare.00063/Backdoor.Win32.Bredolab.nfz-6b8fb3059de39833f6d32f7f7820a73656f317a4 2013-06-03 08:58:28 ....A 651264 Virusshare.00063/Backdoor.Win32.Bredolab.nfz-97ed6d3e53a5175e417f0832239bfa11cb6eded9 2013-06-04 02:05:50 ....A 651264 Virusshare.00063/Backdoor.Win32.Bredolab.nfz-aefb75d3540ecbe5f44aa5d01605ce374e5f54ee 2013-06-03 07:02:12 ....A 651264 Virusshare.00063/Backdoor.Win32.Bredolab.nfz-e0bc11e547a7ade64eff4df6ebd79b0150a0782c 2013-06-03 15:36:32 ....A 653824 Virusshare.00063/Backdoor.Win32.Bredolab.ojf-c04e3c2f37f1ea4ae89e9fa02b7f3fee97d2d9cf 2013-06-02 22:17:00 ....A 759296 Virusshare.00063/Backdoor.Win32.Bredolab.pdi-27e1988f74ec82dfed6476f9e43496c4fe788b60 2013-06-03 14:56:32 ....A 762368 Virusshare.00063/Backdoor.Win32.Bredolab.qjd-ef3a842c3b7f871cca1a68b6cb36543f19c9a550 2013-06-02 14:53:40 ....A 327680 Virusshare.00063/Backdoor.Win32.Bredolab.qnz-b222bb43a43427c0039f9b24977284e617257fff 2013-06-03 14:02:24 ....A 46592 Virusshare.00063/Backdoor.Win32.Bredolab.sni-1a645ee33fc701f023874b0a446ffa48850c8819 2013-06-03 00:40:12 ....A 430080 Virusshare.00063/Backdoor.Win32.Burbul.a-0dc5f21d0e466b4191bf3f83b91fda039a6c6ffd 2013-06-02 14:52:24 ....A 101900 Virusshare.00063/Backdoor.Win32.Burbul.a-eddd79488de6d35450783eeac6dbeed42ced0f24 2013-06-02 05:31:24 ....A 50488 Virusshare.00063/Backdoor.Win32.Buterat.ajc-c1ef014184fd8e3f26fc8dad638bc3af2d037061 2013-06-04 12:44:30 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-02ebf6c3777c02718e56250ea71e114c45899d54 2013-06-03 22:25:26 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-05c4133f37a1ef70bd1fdded357ca1f718eeb917 2013-06-03 21:30:00 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-0de97267bb0178323474ba67854cf566a336ce81 2013-06-03 23:47:06 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-16c16571a84e3f42448d64a25aaf2a4017b28d55 2013-06-03 08:18:34 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-2520d9b03bafa51bb76ed8dd70fb2bda715080db 2013-06-04 04:26:44 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-261095528f7284a852476e9a2be14d165ac490f4 2013-06-03 07:12:50 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-3014b54ff65602749ec95f47ba6830e49513e4d7 2013-06-03 11:57:48 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-3ed19f59b9ce64c8785f21f7cf25de292c367f34 2013-06-03 12:45:08 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-41db43efe8813f804d8bdfb59ae737a2b2c40880 2013-06-03 12:44:58 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-43172ab6acfd362cabe09b60075493b033269fa4 2013-06-04 12:45:06 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-6aa18c4d0fd875495da29fc47045d2570af3d44e 2013-06-03 17:43:40 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-7a06feb11bab4bf709246f2d31d5ce59088d4aa4 2013-06-03 09:06:46 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-8497e563146d5d06d629a58c94313f07af55dbae 2013-06-03 08:18:24 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-a86ce4338f14bb5ed8516faa8d86bc5c0629dbad 2013-06-03 23:22:38 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-b79166c9fd0fdf024fefd8a62a72e086948ea982 2013-06-04 00:51:28 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-b8951cfda25d5d85fefba03d2e92974e61a31d6b 2013-06-04 15:23:48 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-ba89daac17df18fc99bc1678a77ada1f8f375ee3 2013-06-03 11:01:58 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-bd77e7548748360ad150ea474e1d6f7aac82c6e8 2013-06-03 16:37:54 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-c33467b0eabfafdf4be0a7d2046fa5ef1e9093cc 2013-06-03 06:45:40 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-c47cdef4531ce79b74a59ca628dbe95c2e4473e4 2013-06-03 20:25:32 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-c58ed89b124d11ac547aa8f7771fb6538e3a529f 2013-06-04 17:05:40 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-cf715d81dc26bca08611347ee24b2e5cdca952b8 2013-06-03 16:59:18 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-d616d624a2b226eb7c1cc89b78201c3ad51a0a28 2013-06-03 21:28:58 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-deb7686b8b5325d8c6da4bcd908adccd73b5b72d 2013-06-03 21:03:40 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-df56bfa8e0a1d8c5cd2875c07bf8f2475e8df894 2013-06-03 09:59:20 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.bttd-e0167ca82d1dd53a3abe2d54dc35c98559567d2b 2013-06-03 14:30:54 ....A 135168 Virusshare.00063/Backdoor.Win32.Buterat.bxah-1bccdcc718da87f61483448db22fe8ce260beef9 2013-06-03 23:17:54 ....A 135168 Virusshare.00063/Backdoor.Win32.Buterat.bxah-883fa260cb711b936d975f31e626c0b82207c5c3 2013-06-03 07:12:06 ....A 135168 Virusshare.00063/Backdoor.Win32.Buterat.bxah-88be036579d3d128df50ba525bb74d310587fd30 2013-06-03 16:23:24 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.caun-07e6ae4ae109692eb307d01bab08af8d8cd5a00d 2013-06-03 10:46:18 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.caun-2007f15eed567a7cabe7cef5ef2b8f42e52fd485 2013-06-03 21:04:24 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.caun-38f21467651157945d56be1c53e3028abcc5109b 2013-06-04 07:17:08 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.caun-43548c4f98e59489530d609ea647580ecc453d7a 2013-06-04 14:36:58 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.caun-512195cfd86b88a7a0921582efc60dff1600ce51 2013-06-04 00:51:06 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.caun-7c71ed00d124f3bac3a69a742521143c8ac3eb6a 2013-06-04 13:58:56 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.caun-bed6b1981dc13db07f4efaad8fa9908465bea50b 2013-06-03 23:23:14 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.caun-d671bf3cbe435a42e45f9b374722b6ab93324582 2013-06-04 12:45:56 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.caun-dc4b88f15e48eff907a795cba98738f2b5870e7b 2013-06-03 14:56:00 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.caun-e349ae0c06709b2c5cf61ec6649f7fc5c4156046 2013-06-03 17:20:10 ....A 98304 Virusshare.00063/Backdoor.Win32.Buterat.caun-ef46a5a292daa0ff2dd7302c34e05889fd93ca81 2013-06-03 19:12:26 ....A 135168 Virusshare.00063/Backdoor.Win32.Buterat.cbiq-6ebe0b2d26d23df0ab1e19f26f8187ea10fad49d 2013-06-03 08:43:16 ....A 135168 Virusshare.00063/Backdoor.Win32.Buterat.cbiq-cd3724488202b55e0782c44a1f62460fcb951dc6 2013-06-03 15:53:28 ....A 260491 Virusshare.00063/Backdoor.Win32.Buterat.coe-434b72ffb033ab3b4102af12512e5ef921dc6bb9 2013-06-02 20:04:22 ....A 52224 Virusshare.00063/Backdoor.Win32.Buterat.coh-3080929311872e42870527c3314de03d0edfa5ca 2013-06-02 10:15:08 ....A 68096 Virusshare.00063/Backdoor.Win32.Buterat.cpb-1da400f53d46880aa7ca9224d0c64cd04a223928 2013-06-02 21:09:46 ....A 63051 Virusshare.00063/Backdoor.Win32.Buterat.cpg-bdb9e5db3d30612b2094aae4bd609e09af95e11d 2013-06-04 15:42:58 ....A 637992 Virusshare.00063/Backdoor.Win32.Buterat.cve-b1ed635b2c07df3447798fb4531b5cfc253ab81e 2013-06-04 06:46:04 ....A 118784 Virusshare.00063/Backdoor.Win32.Buterat.jsb-08161bbd92966486c530c9899f8c8d407dcf7fc3 2013-06-03 15:32:12 ....A 118784 Virusshare.00063/Backdoor.Win32.Buterat.jsb-29fa606d827db774b53934ad0647a14245f5ca82 2013-06-04 01:51:26 ....A 92672 Virusshare.00063/Backdoor.Win32.CPD.pfz-6f8d4b67d6c3f262abe66290b00da3afe831bab9 2013-06-02 17:52:18 ....A 176640 Virusshare.00063/Backdoor.Win32.Cabrotor.30-dda876003a74bbb2f106b49d2d7b487f0a001286 2013-06-04 11:53:22 ....A 385024 Virusshare.00063/Backdoor.Win32.Cafeini.09-ba111a497558c35becbc462159db69aa7e022c87 2013-06-03 05:56:08 ....A 430080 Virusshare.00063/Backdoor.Win32.Cafeini.b-0297ae19be42b1d7f90c967c4523f39b7e82a749 2013-06-02 17:06:20 ....A 765223 Virusshare.00063/Backdoor.Win32.Cakl.akw-8a38738d5b9e800889f7b746d40df70efa5e2b15 2013-06-04 06:32:16 ....A 23552 Virusshare.00063/Backdoor.Win32.Cakl.g-202f66e8b027806e02025a7f10237441a622c7fb 2013-06-03 01:27:56 ....A 23552 Virusshare.00063/Backdoor.Win32.Cakl.g-8b7666dc1df9fb76dd1e9908213fa59c75c7887b 2013-06-04 13:41:10 ....A 25600 Virusshare.00063/Backdoor.Win32.Cakl.h-99b63854f46be81d82c89ea0a8f72fa0e3acc426 2013-06-02 23:24:50 ....A 34481 Virusshare.00063/Backdoor.Win32.Carufax.q-91ccf262e125ca5b66d73bfd3c882af94b6c55d3 2013-06-04 05:57:00 ....A 241664 Virusshare.00063/Backdoor.Win32.Carufax.u-e8cd5f81290e15e185ae211e60c746f361dc01d5 2013-06-03 20:41:18 ....A 632832 Virusshare.00063/Backdoor.Win32.Cbot.f-c1e16d1b4567bb5cefa4f95ba55195826f9d8715 2013-06-03 03:57:34 ....A 173091 Virusshare.00063/Backdoor.Win32.Ceckno.aw-a41e75967c91cf5a45249ae599d4c7315d9ab091 2013-06-03 22:52:04 ....A 19968 Virusshare.00063/Backdoor.Win32.Ceckno.cr-61986c9aa34b3a26d3c54d1dd8b9bc716182a03a 2013-06-02 11:27:14 ....A 274875 Virusshare.00063/Backdoor.Win32.Ceckno.cwv-acfc7f1157f98d68f69521d9b67f0458d7b1cc8a 2013-06-03 00:56:46 ....A 26624 Virusshare.00063/Backdoor.Win32.Ceckno.cx-83697d27ac6e880119c7381615f36e0ea87eb7e7 2013-06-03 02:17:02 ....A 222208 Virusshare.00063/Backdoor.Win32.Ceckno.em-6130c3a867d8be2fb5c58fcda645f70282ffb5d4 2013-06-03 02:47:30 ....A 356352 Virusshare.00063/Backdoor.Win32.Ceckno.fp-3c069c71505ec022e96ab47249acca2a013def35 2013-06-03 18:46:26 ....A 140288 Virusshare.00063/Backdoor.Win32.Ceckno.fp-da37db20c35d23d7586d10c610da03c691d5aa5a 2013-06-04 02:09:28 ....A 44032 Virusshare.00063/Backdoor.Win32.Ceckno.fp-decd34550fd7e5fca2fd51aac5641af985ecf171 2013-06-02 20:33:54 ....A 7425 Virusshare.00063/Backdoor.Win32.Ceckno.ghu-222534938b6f961801815666cf69af1fc6a8cd90 2013-06-02 17:06:50 ....A 257536 Virusshare.00063/Backdoor.Win32.Ceckno.ki-a6c9462958a3501c0b927ad40d46cde5324e147a 2013-06-02 05:46:48 ....A 331776 Virusshare.00063/Backdoor.Win32.Ceckno.ml-1565622fae7c0365e516e4a7b650416f3d1b78c9 2013-06-03 16:57:50 ....A 26741 Virusshare.00063/Backdoor.Win32.Ceckno.ml-7bffb8e12ac615569ca9eb1e96a77c000d5fccad 2013-06-02 06:42:04 ....A 45568 Virusshare.00063/Backdoor.Win32.Ceckno.ml-99b4589311291564cfb0ff930b00615ed69d81f9 2013-06-02 16:02:30 ....A 54370 Virusshare.00063/Backdoor.Win32.Ceckno.ml-9e23dc7fd032f72aad44c56910d82de28ad098a3 2013-06-03 17:32:20 ....A 659456 Virusshare.00063/Backdoor.Win32.Ceckno.ox-011a92a933c6ea6cd0f3e278cccece2f7f27e3fe 2013-06-02 09:04:00 ....A 43008 Virusshare.00063/Backdoor.Win32.Ceckno.v-2178106593a4bbf656d07bb1bb0f195daea98bf4 2013-06-04 04:28:24 ....A 447488 Virusshare.00063/Backdoor.Win32.Cetorp.d-a205b89fe2b9d8ef0ab840aa3728074dff543575 2013-06-04 00:03:40 ....A 45568 Virusshare.00063/Backdoor.Win32.Cetorp.p-0e734c9f0226ded2a7a2bd1a13177e0220c526d7 2013-06-02 08:06:42 ....A 71168 Virusshare.00063/Backdoor.Win32.Cetorp.p-43192894247fca1ab59dabeb16c4a2bc0aca192a 2013-06-03 16:43:12 ....A 249344 Virusshare.00063/Backdoor.Win32.Cetorp.p-61952ac201508edf66eea9c1acfe80f8602dfcaa 2013-06-03 11:57:58 ....A 146432 Virusshare.00063/Backdoor.Win32.Cetorp.p-760c7933ec73021fd31c4960e89dfb35c65eac4e 2013-06-02 17:17:40 ....A 23040 Virusshare.00063/Backdoor.Win32.Cheeser-f0e860987433b4d33ce3472506a3836499876561 2013-06-02 14:01:42 ....A 471276 Virusshare.00063/Backdoor.Win32.Ciadoor.123.a-3d6cda62db6f658fa0663b8a215277019826ab6d 2013-06-02 09:18:52 ....A 122641 Virusshare.00063/Backdoor.Win32.Ciadoor.123.a-4cc57fd25cebb1e96f3175f0acb701fadf1686d2 2013-06-02 18:34:22 ....A 209706 Virusshare.00063/Backdoor.Win32.Ciadoor.ae-a39d4c6dd73f975c5268f3e397d60b61be3c7cac 2013-06-02 09:24:58 ....A 1201189 Virusshare.00063/Backdoor.Win32.Ciadoor.ar-44f1fbc42ded5652ff6796e74a41c4baa396ebf2 2013-06-03 17:19:20 ....A 407990 Virusshare.00063/Backdoor.Win32.Ciadoor.ar-686182aa2fdcc6ba276f986957c55c2b3a150771 2013-06-02 08:06:32 ....A 340667 Virusshare.00063/Backdoor.Win32.Ciadoor.ar-ea321b443b3764a094b128006a8d18d5f51ce2de 2013-06-02 01:33:58 ....A 468992 Virusshare.00063/Backdoor.Win32.Ciadoor.be-3c8d6d008da646b9cca8bc394a173a02beb1f1fd 2013-06-04 10:14:50 ....A 170751 Virusshare.00063/Backdoor.Win32.Ciadoor.cdt-51ecfba09838aa8c1da8565f671661971b020f3b 2013-06-02 05:40:58 ....A 176578 Virusshare.00063/Backdoor.Win32.Ciadoor.cdt-b91fd4f8064fad76b4afdd4d9ad6e1870bff579f 2013-06-04 04:59:10 ....A 118516 Virusshare.00063/Backdoor.Win32.Ciadoor.cdu-8ab6ab7441ba4a9d494aef2de67538040a10d225 2013-06-03 15:46:52 ....A 71988 Virusshare.00063/Backdoor.Win32.Ciadoor.cdv-a053905a96518103dfbbdb44d2a5185051d70017 2013-06-02 07:29:26 ....A 14092 Virusshare.00063/Backdoor.Win32.Ciadoor.cfu-0643da5f3f518fe240ce29874de2932f801a0e95 2013-06-02 07:14:06 ....A 177664 Virusshare.00063/Backdoor.Win32.Ciadoor.cfu-27b7ba5c96b23b15e8ebe7be6d02c75bf186ac3c 2013-06-02 22:09:46 ....A 63433 Virusshare.00063/Backdoor.Win32.Ciadoor.cfu-8779c705cdb13f5d27286bcc49e027e49e0f42b4 2013-06-02 05:50:14 ....A 178778 Virusshare.00063/Backdoor.Win32.Ciadoor.cfu-c0a208249fa850d8bd8a3772921d0ef8b243ad41 2013-06-03 05:54:10 ....A 359427 Virusshare.00063/Backdoor.Win32.Ciadoor.cfu-feea7b94a0e67599ca3b4335e784221ae69207c9 2013-06-02 21:18:10 ....A 63403 Virusshare.00063/Backdoor.Win32.Ciadoor.cgt-4a53e6f1b47a1230fb49de5db265d8a312e7f424 2013-06-04 08:35:34 ....A 77824 Virusshare.00063/Backdoor.Win32.Ciadoor.dfm-871e50fda7eab91ded3d4ae964e5da2ac4079ba2 2013-06-04 03:01:16 ....A 53248 Virusshare.00063/Backdoor.Win32.Ciadoor.dfo-d698f9eae65ada434195807b6ea6d8f8abcae77d 2013-06-02 12:22:20 ....A 618496 Virusshare.00063/Backdoor.Win32.Ciadoor.gn-00520d5fe3b37a69065550d2fc9a4f88289431f4 2013-06-02 17:04:40 ....A 1391616 Virusshare.00063/Backdoor.Win32.Ciadoor.gn-13785171ab17fc337fcbba3eaa7e716f21f11e6b 2013-06-03 18:49:40 ....A 555008 Virusshare.00063/Backdoor.Win32.Ciadoor.gn-6586e9740f8eb28db23ee8f4f798f67d8d0c3980 2013-06-03 01:39:28 ....A 1672704 Virusshare.00063/Backdoor.Win32.Ciadoor.gn-a339a33097c7ec8f61d09f73fbabe02ae4b370db 2013-06-02 12:23:38 ....A 1370624 Virusshare.00063/Backdoor.Win32.Ciadoor.gn-e814755b6220148e3b92421545147896239d0e57 2013-06-02 13:26:30 ....A 464384 Virusshare.00063/Backdoor.Win32.Cigivip.15.a-3e25156579c4749b777fff1e1080373bb0a02db4 2013-06-04 11:24:46 ....A 112640 Virusshare.00063/Backdoor.Win32.Cindyc.ajo-59a07e5459cd68f3988297d0b6e6fd85e764bc56 2013-06-03 17:13:32 ....A 131072 Virusshare.00063/Backdoor.Win32.Cindyc.ajo-6ef69c7b676e36cdc87277c062c2feac31e3db1d 2013-06-02 21:23:08 ....A 309784 Virusshare.00063/Backdoor.Win32.Cindyc.ajo-cb7c358a505f1224a2fa13df0d3cb6f036f3c23c 2013-06-02 02:02:48 ....A 131072 Virusshare.00063/Backdoor.Win32.Cindyc.ajo-ef013063c19af9abe79fa04f021fb6476573a749 2013-06-03 10:07:06 ....A 59987 Virusshare.00063/Backdoor.Win32.Cindyc.tt-2858ee34228713675938814a2bc01786dba77b40 2013-06-02 11:00:16 ....A 131072 Virusshare.00063/Backdoor.Win32.Cindyc.tt-2c6177a8eb6e6cf6c7f7d5e8cce72ca620abb24c 2013-06-03 07:06:32 ....A 131072 Virusshare.00063/Backdoor.Win32.Cindyc.tt-f99bfc8e93fd24dd36880a070e20b043bc7a1b00 2013-06-04 08:04:46 ....A 135772 Virusshare.00063/Backdoor.Win32.Cinkel.e-523da7b75272483acd10e73c2bda7264b7efbbdc 2013-06-02 21:26:42 ....A 138609 Virusshare.00063/Backdoor.Win32.Cinkel.f-7249e7456d4020fdc7d706e90e4dad076bc0645a 2013-06-04 10:15:20 ....A 125589 Virusshare.00063/Backdoor.Win32.Cinkel.f-89b1a59dfa68a91e7ac18f1036f1f2e3cbd42a45 2013-06-03 13:24:24 ....A 125356 Virusshare.00063/Backdoor.Win32.Cinkel.f-bc3d97979569b987076ad62e9a12eef0d22637ab 2013-06-03 18:53:36 ....A 131885 Virusshare.00063/Backdoor.Win32.Cinkel.f-db12d91265af13a70675f38f0b1b5f113d9bd7da 2013-06-04 12:30:10 ....A 303814 Virusshare.00063/Backdoor.Win32.Cinkel.l-cd4532eb0d954b65fd295adb6fe929d823e35f16 2013-06-03 14:55:38 ....A 307408 Virusshare.00063/Backdoor.Win32.Cinkel.l-d9757d978087ae0df2171a2bb84c5a19e6a0f946 2013-06-02 16:46:58 ....A 91103 Virusshare.00063/Backdoor.Win32.Cinkel.nx-eb1259272bf7797e3a91385e728f226eb75c87f2 2013-06-02 14:22:00 ....A 501760 Virusshare.00063/Backdoor.Win32.Clampi.c-e35f8ada84a4b346c82b698d5233061cee2cb9eb 2013-06-02 16:48:56 ....A 558596 Virusshare.00063/Backdoor.Win32.Clampi.e-76766ffe6e1249fa2e7d991c07d66467339f2497 2013-06-04 00:47:08 ....A 94720 Virusshare.00063/Backdoor.Win32.Clemag.pex-4e2113e0df32197a276494b911d9af47e5bb6e2d 2013-06-02 17:43:02 ....A 314368 Virusshare.00063/Backdoor.Win32.Cmjspy.10-f11eb41aa4b888f73f7b9bc703f7815bcab85afb 2013-06-03 16:05:48 ....A 715776 Virusshare.00063/Backdoor.Win32.Cmjspy.161.a-8230bf3a61f1d7ad25efdd5bb6c1ad2ba1b3c7c4 2013-06-03 04:16:36 ....A 697856 Virusshare.00063/Backdoor.Win32.Cmjspy.18-acd8c8c1845c80e56d839151b3d6c4c979c2fde0 2013-06-02 00:18:46 ....A 321066 Virusshare.00063/Backdoor.Win32.Cmjspy.25.b-f887e24ca554132e81326ce480bc28484dd210f0 2013-06-03 05:26:32 ....A 84252 Virusshare.00063/Backdoor.Win32.Cmjspy.aq-2b9fa1ea8e81872e0e388e35f5eeb8846d8479b1 2013-06-02 04:02:36 ....A 84292 Virusshare.00063/Backdoor.Win32.Cmjspy.aq-5269a5b62cdc2d30b1e34fec84d783903a351d88 2013-06-03 18:07:00 ....A 75056 Virusshare.00063/Backdoor.Win32.Cmjspy.au-7153c0318d3df0458e18aa5a55fc14aab95a8bbc 2013-06-02 14:10:12 ....A 146432 Virusshare.00063/Backdoor.Win32.Cmjspy.aw-5a3ce9327d278ef80deecf0a32b2adba442d2df0 2013-06-02 23:26:14 ....A 74096 Virusshare.00063/Backdoor.Win32.Cmjspy.aw-d07e4e521abd694e8fe23c18cc1018baef7829c5 2013-06-02 06:35:36 ....A 78632 Virusshare.00063/Backdoor.Win32.Cmjspy.bv-398bd8cf5ea7ed729947d9a1ba55a6d6dd77934d 2013-06-03 02:19:14 ....A 366948 Virusshare.00063/Backdoor.Win32.Cmjspy.cp-6221e77d2c4b522d897dbe45343e6a850fa9fb45 2013-06-02 16:36:26 ....A 786432 Virusshare.00063/Backdoor.Win32.Cmjspy.l-599303e4c10eda771a3a18683f72ad5ae07cca2d 2013-06-03 06:08:38 ....A 302592 Virusshare.00063/Backdoor.Win32.Cmjspy.l-7a20253a755b81a04248223036be3971c12708fc 2013-06-02 15:44:50 ....A 48128 Virusshare.00063/Backdoor.Win32.Codbot.ag-8521699ed38bdc2baec81a59abaf70cb2ea47248 2013-06-02 03:21:18 ....A 46080 Virusshare.00063/Backdoor.Win32.Codbot.ah-73dd7100eb8f28da37565e98558a31cd4fbd6d7e 2013-06-03 06:02:42 ....A 46080 Virusshare.00063/Backdoor.Win32.Codbot.ah-eb49746e1b9327a0aeb2b36fb8cda354faa4db0f 2013-06-03 18:05:16 ....A 20992 Virusshare.00063/Backdoor.Win32.Codbot.bm-2d21d4d59b067fc9d2d417038c0a8bca7cfb0fab 2013-06-02 08:02:42 ....A 43520 Virusshare.00063/Backdoor.Win32.Codbot.z-4f779971f445228f005ba6d192b52de276222dff 2013-06-02 23:33:48 ....A 437248 Virusshare.00063/Backdoor.Win32.Coldfusion.11.plugin-768ecd5d7f221a48f0027273ddbb07c818c252fe 2013-06-03 18:18:48 ....A 215552 Virusshare.00063/Backdoor.Win32.Coma-f5a9bac99d95cda56508ac100450e9ac1c16ee27 2013-06-02 19:00:36 ....A 69929 Virusshare.00063/Backdoor.Win32.CommInet.g-48b7faa152dfeee8c165c061bbbaf19863c8ef3b 2013-06-02 23:34:28 ....A 286 Virusshare.00063/Backdoor.Win32.Connect4.10-66ed2527a4a2369050f86407b09fa31eff165d7b 2013-06-02 13:10:22 ....A 81920 Virusshare.00063/Backdoor.Win32.Crasher.b-cdfb6672087c7ba44b875a3781729df9072ad3b5 2013-06-02 07:46:24 ....A 1884160 Virusshare.00063/Backdoor.Win32.CrazyNet.370-c733983f1188abf61a6b52f4b4b0749ccadc9f32 2013-06-02 02:15:56 ....A 552960 Virusshare.00063/Backdoor.Win32.CrazyNet.51-fc6a735e57d834ae3296a0e3c111fa4bced71fe7 2013-06-02 17:30:00 ....A 563712 Virusshare.00063/Backdoor.Win32.CrazyNet.521-7e420b0bf7f1197aaa43a32daaac7911cd7bba14 2013-06-02 17:17:02 ....A 455039 Virusshare.00063/Backdoor.Win32.Curioso.azr-09ccce06b263bf6e40c3d5edf0064f84d80999f3 2013-06-03 09:02:48 ....A 182252 Virusshare.00063/Backdoor.Win32.Curioso.azr-6f8cc6cc16b57817196ae737a14ff0b3699ad79a 2013-06-03 10:02:46 ....A 51208 Virusshare.00063/Backdoor.Win32.Curioso.azr-cb0e88f48adb5bdbc9de8533458143a737d5b32c 2013-06-03 06:52:10 ....A 149366 Virusshare.00063/Backdoor.Win32.Curioso.bmj-609052c414a391e2129480bf860a7e9c866d15fb 2013-06-03 11:06:34 ....A 749056 Virusshare.00063/Backdoor.Win32.Curioso.vc-46dc05c1a940d67bc5bd6b13627ddc01c68e8c03 2013-06-02 12:04:18 ....A 69632 Virusshare.00063/Backdoor.Win32.CyberJack.101-6c12e8ffad72cb2e472fb3fbb8dec38d2c3bd922 2013-06-02 12:51:18 ....A 147456 Virusshare.00063/Backdoor.Win32.CyberSpy.13.b-ef4d19d26b9a1097432bc11db729b86e80de9b4d 2013-06-03 02:45:12 ....A 44032 Virusshare.00063/Backdoor.Win32.Cyn.20-726098954dbd53120ada68af6a1cac9435eb366a 2013-06-03 20:16:50 ....A 119321 Virusshare.00063/Backdoor.Win32.DDOS.dk-031a35a853da526f414b4f4f9a89873ced19208e 2013-06-02 08:22:08 ....A 119322 Virusshare.00063/Backdoor.Win32.DDOS.dk-0ba41f5042625a47171b7b63ae156855227a27b5 2013-06-02 12:23:10 ....A 119321 Virusshare.00063/Backdoor.Win32.DDOS.dk-2674d9b2516f42a1f0146ad78f62310e8338bb96 2013-06-03 19:00:54 ....A 5242880 Virusshare.00063/Backdoor.Win32.DDOS.dk-473e8f6981004dad8d5afb035bec850351b6d27a 2013-06-02 19:14:38 ....A 5242880 Virusshare.00063/Backdoor.Win32.DDOS.dk-5b973c2c4d30b72e47282645ad724bd0510d8032 2013-06-03 17:01:26 ....A 98841 Virusshare.00063/Backdoor.Win32.DDOS.dk-64b81214f89cb11197a41ea6516a6efc02ce57a2 2013-06-02 19:55:02 ....A 119321 Virusshare.00063/Backdoor.Win32.DDOS.dk-6ed9855ba94ea4783a5cab14bfb3c17eef382363 2013-06-02 21:17:30 ....A 98841 Virusshare.00063/Backdoor.Win32.DDOS.dk-8e7db9c13f6c204e87b147d48a92fd76cee89d18 2013-06-03 16:39:30 ....A 5242880 Virusshare.00063/Backdoor.Win32.DDOS.dk-ad9efe295cb617437cf8a68af7fdd9e823d7efb2 2013-06-03 11:33:10 ....A 119322 Virusshare.00063/Backdoor.Win32.DDOS.dk-d6d880556050675be1a84af77c306e134bb52bfd 2013-06-02 15:40:30 ....A 53248 Virusshare.00063/Backdoor.Win32.DKangel-7f59dfbadbecd416f1dca7450117a6572618e509 2013-06-02 12:00:38 ....A 41472 Virusshare.00063/Backdoor.Win32.DSNX.04-2a49b91c9532c09e8bdea00a3b7780f40f788075 2013-06-03 02:45:08 ....A 41472 Virusshare.00063/Backdoor.Win32.DSNX.04-5410fa419b168e944fe01cf6d69405a2f290b766 2013-06-02 22:38:08 ....A 41472 Virusshare.00063/Backdoor.Win32.DSNX.04-830a4096d81d5d4a26b3268eb8067933c98c50f2 2013-06-01 23:49:28 ....A 51537 Virusshare.00063/Backdoor.Win32.DSNX.04-a7ce60a95160cbac8b9124ef75e9621dc348077e 2013-06-02 16:20:56 ....A 26967 Virusshare.00063/Backdoor.Win32.DSNX.05.a-326030080967dfda2beb03ea8fe40c8eeb1de985 2013-06-02 00:04:00 ....A 57344 Virusshare.00063/Backdoor.Win32.DSNX.05.a-77f3bf8cc7b4c8785923b7d5fa3ed8cb614c34f4 2013-06-03 03:02:50 ....A 397824 Virusshare.00063/Backdoor.Win32.DSSdoor.b-37034b148481c3e8e145d5d4506b9e655fdf8c86 2013-06-02 00:03:34 ....A 1055744 Virusshare.00063/Backdoor.Win32.DTR.14.a-109a1d9c89b980a575b422cabf215248ae4fa737 2013-06-03 01:40:38 ....A 270336 Virusshare.00063/Backdoor.Win32.DTR.143-cfd16390340f20b69b73b7dff82e78898f3e7e48 2013-06-02 04:25:26 ....A 3072 Virusshare.00063/Backdoor.Win32.DTR.16.a-098f49db070f0cceed9b2f079e1b8f01a6fb6fc6 2013-06-03 03:32:12 ....A 3072 Virusshare.00063/Backdoor.Win32.DTR.16.d-d50f3b717029996fa882bb59adc918ff0cae9afd 2013-06-04 15:31:18 ....A 448512 Virusshare.00063/Backdoor.Win32.DarkKomet.aagt-182933db40f2c63bf34b9e249ea50b09dcb1d762 2013-06-04 04:33:06 ....A 470040 Virusshare.00063/Backdoor.Win32.DarkKomet.aagt-3ef5592b59f2398de1a4166871f39cc4a7c7742f 2013-06-04 09:01:14 ....A 257536 Virusshare.00063/Backdoor.Win32.DarkKomet.aagt-9b338b7ee6cdb3d90bb331c6debc09b3b337ce65 2013-06-04 08:18:28 ....A 414896 Virusshare.00063/Backdoor.Win32.DarkKomet.aagt-d8144ef29d692b79444720deb715fc9a3d9f2338 2013-06-04 05:19:24 ....A 676864 Virusshare.00063/Backdoor.Win32.DarkKomet.aaqd-7efb955b7086bfc0811c0acd29705afd779a689b 2013-06-04 08:41:30 ....A 675840 Virusshare.00063/Backdoor.Win32.DarkKomet.aaqd-8771c4d78abe043a95bc2580ba03834c3bf40d36 2013-06-03 19:46:08 ....A 311296 Virusshare.00063/Backdoor.Win32.DarkKomet.ahon-d1d4a6f0b33d396572e1349aee495afa95b4f73b 2013-06-04 13:41:16 ....A 792064 Virusshare.00063/Backdoor.Win32.DarkKomet.ainq-e75f0e120ace3ac49b43ba155d6a16b90ef2de25 2013-06-03 17:06:28 ....A 224256 Virusshare.00063/Backdoor.Win32.DarkKomet.asfx-a6d5a9b4dd4a387267c90a9c5f0bb5e9a2e23cc7 2013-06-03 03:44:10 ....A 126976 Virusshare.00063/Backdoor.Win32.DarkKomet.bena-ebb3ce44bf8dc5d1586e53b96e6c00517dc5be50 2013-06-03 18:02:40 ....A 556124 Virusshare.00063/Backdoor.Win32.DarkKomet.beoi-1c6ca0337c4a1f08e4d57a63962ce30fbdd762c8 2013-06-03 19:59:14 ....A 762880 Virusshare.00063/Backdoor.Win32.DarkKomet.bhfh-02df414c41d8d8e9b10716a495904fb5553be683 2013-06-03 09:58:24 ....A 730112 Virusshare.00063/Backdoor.Win32.DarkKomet.bhfh-50bec4c9e4467ed96270c451314f6b6854f72134 2013-06-03 07:03:32 ....A 729088 Virusshare.00063/Backdoor.Win32.DarkKomet.bhfh-997be760b3284b46a3d48152c23c077d898f1854 2013-06-02 12:10:40 ....A 367104 Virusshare.00063/Backdoor.Win32.DarkKomet.bhfp-9a6865968a62d370e791bfd042e056dfa6870a78 2013-06-03 13:20:56 ....A 46354 Virusshare.00063/Backdoor.Win32.DarkKomet.bkl-bcb2e4602f0397252d0f94e412f93f6f879e68c9 2013-06-03 22:55:30 ....A 1221499 Virusshare.00063/Backdoor.Win32.DarkKomet.cesm-4ae98d49ee468c1d1226a698e258c3df52e943f8 2013-06-03 07:55:12 ....A 237738 Virusshare.00063/Backdoor.Win32.DarkKomet.fjub-ce6571d851e2aa8d9887a594afdf39bfd1dc5f3d 2013-06-03 09:23:14 ....A 746496 Virusshare.00063/Backdoor.Win32.DarkKomet.flrt-e3780202dc60cb2c63e6e54cefefe502e7cf2635 2013-06-02 13:59:22 ....A 177193 Virusshare.00063/Backdoor.Win32.DarkKomet.flxx-43fff3c6f585c4550a3e893c0418dd1f0205d2d4 2013-06-04 04:13:14 ....A 675328 Virusshare.00063/Backdoor.Win32.DarkKomet.glhj-42cd0128cfe1abe6fa7a55765ad3838a0fc6e7c0 2013-06-03 16:02:24 ....A 661504 Virusshare.00063/Backdoor.Win32.DarkKomet.gvly-ad98134f69a576b14940b631f3f547170e09ec87 2013-06-03 10:06:40 ....A 788480 Virusshare.00063/Backdoor.Win32.DarkKomet.gvyh-09a58a7603a19e787157e3aa0b04a9d6e9d8cce1 2013-06-03 14:00:02 ....A 664576 Virusshare.00063/Backdoor.Win32.DarkKomet.gvyh-517a6b7d98c53aa54687d5e94e5e35e47297b89c 2013-06-03 15:08:38 ....A 762880 Virusshare.00063/Backdoor.Win32.DarkKomet.gvyh-5cdab8db162c14f48a4e93f168d02014a9eed269 2013-06-03 20:21:22 ....A 664064 Virusshare.00063/Backdoor.Win32.DarkKomet.gvyh-cdefceb3a534690ac568c1a33595941693be502c 2013-06-03 08:24:48 ....A 664064 Virusshare.00063/Backdoor.Win32.DarkKomet.gvyh-d72a2ca36f009fcfe1f33d3087735c0d34021d7e 2013-06-04 14:07:08 ....A 806912 Virusshare.00063/Backdoor.Win32.DarkKomet.gwbu-85f8197882e07a3b69762a1b1f85e2a4035c1581 2013-06-03 20:39:26 ....A 674304 Virusshare.00063/Backdoor.Win32.DarkKomet.gwdr-56185da5377400cd75239f98cbc28afcc52ae839 2013-06-02 03:34:44 ....A 349696 Virusshare.00063/Backdoor.Win32.DarkKomet.gwdr-67a7135cfeeb81add8c7032910e0ea83992692f1 2013-06-03 14:28:36 ....A 773120 Virusshare.00063/Backdoor.Win32.DarkKomet.gwdr-f61a326b3699e64faebe0e0e583c773c339a5d36 2013-06-03 15:44:16 ....A 838770 Virusshare.00063/Backdoor.Win32.DarkKomet.gyg-e6673dd2fe2e4ec3cb0a7a137035ddabcf148c7a 2013-06-04 13:23:34 ....A 2900480 Virusshare.00063/Backdoor.Win32.DarkKomet.gyyx-7beea2803bc2a552d640bd2b3e535d5d008b5849 2013-06-03 15:26:20 ....A 492032 Virusshare.00063/Backdoor.Win32.DarkKomet.gzaz-7efbe9fc23f6f0e13d16f539f8a34400fd430988 2013-06-02 16:28:12 ....A 572928 Virusshare.00063/Backdoor.Win32.DarkKomet.gzcg-cf1e47d0a746a8a7a63b124c02521d4506724b43 2013-06-03 22:19:20 ....A 1007616 Virusshare.00063/Backdoor.Win32.DarkKomet.gzng-d15d7afac861d9d0fe7e56b0944aa24bb3602613 2013-06-03 21:25:18 ....A 630784 Virusshare.00063/Backdoor.Win32.DarkKomet.hwuw-30d12c9bef7a024ee06fa0f63402890ccd24b9c9 2013-06-03 08:24:36 ....A 1812977 Virusshare.00063/Backdoor.Win32.DarkKomet.icur-e2c593c611aac7649f457157c8e736341bef3bf4 2013-06-04 05:20:52 ....A 788480 Virusshare.00063/Backdoor.Win32.DarkKomet.ievm-e6f7534284f7e0212778b6e3cf7f60ef7519bcfe 2013-06-03 21:50:30 ....A 674304 Virusshare.00063/Backdoor.Win32.DarkKomet.iicc-cc572c4b7c7aa09d3711c3e4b7ab81e058449f49 2013-06-04 03:57:52 ....A 815104 Virusshare.00063/Backdoor.Win32.DarkKomet.irv-54501b5488230a9aaa05f1ac250b7f6c3fa9a050 2013-06-03 21:20:30 ....A 476160 Virusshare.00063/Backdoor.Win32.DarkKomet.irv-6064cd9a058211a7e48c14616f252748332eb713 2013-06-02 02:58:14 ....A 818688 Virusshare.00063/Backdoor.Win32.DarkKomet.irv-879046755fccd0e6665167d904c2e578eca6cc15 2013-06-03 22:43:22 ....A 832000 Virusshare.00063/Backdoor.Win32.DarkKomet.irv-a31cd21c0b17cc2d071e44a0847676362eefce10 2013-06-03 21:18:20 ....A 730624 Virusshare.00063/Backdoor.Win32.DarkKomet.irv-d8edd9adee43214a167c5e97ceeb33aeb78cdae0 2013-06-03 19:00:10 ....A 447488 Virusshare.00063/Backdoor.Win32.DarkKomet.irv-dffed8a9d4607f0276c19fd4c2413ef928703d93 2013-06-04 07:51:56 ....A 4640768 Virusshare.00063/Backdoor.Win32.DarkKomet.irv-eea155d20fc049801bbbf06c16b947f7b4480cbb 2013-06-04 13:52:32 ....A 376655 Virusshare.00063/Backdoor.Win32.DarkKomet.irv-f0ea7aebb5928926fabbdb56a0d37ff8ea229746 2013-06-04 04:41:30 ....A 674304 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-036d79f002d7a12699bf4fa4c4c1cced8f43b115 2013-06-03 03:13:42 ....A 694272 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-0c95d11a721cee862735b376a139f3d88faabb6b 2013-06-03 07:36:28 ....A 674304 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-0cf59dd88590cc524ac697cc2a6775af5ef47530 2013-06-03 08:16:18 ....A 951808 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-0e0a4c0225f31a988c3ff14da57f057b2d70e115 2013-06-02 23:50:56 ....A 674304 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-16519f21c9adbebe553e43e77f29b51c511593ce 2013-06-04 13:12:24 ....A 908800 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-16c46e6921109b2816ec54b9cc9e68ed3fe78af0 2013-06-03 20:56:32 ....A 963647 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-2807c01f5d5c053f3b4a8c40e6cb9ebe8b279903 2013-06-03 15:55:50 ....A 674304 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-383cf331aa798339b73527d5dde198bc86cc781d 2013-06-04 08:12:14 ....A 741926 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-3975faf049ec6bd2dc6bb2b67c1e87064f530a71 2013-06-04 15:44:54 ....A 774144 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-52abe027d3c437cdea5bf3f1d12e32744b484b52 2013-06-03 15:50:42 ....A 674304 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-52bd59554ce098bccef9aaf68e069cfecf9ce1c8 2013-06-04 02:48:12 ....A 674304 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-5a939503574f125ba4785f6e792f955a58204fa9 2013-06-04 15:30:22 ....A 673792 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-6e3d117183d3ee35f1bde45e525c86cee7c85ec8 2013-06-03 13:32:00 ....A 706560 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-73274022c540a05eb1875476097575c05dd7f736 2013-06-04 15:03:26 ....A 774656 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-77afbcd791af4bd40978f8800f2df7e49d1df3a1 2013-06-03 10:43:34 ....A 1206272 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-7d6fef51c54c3efcbfd48518f970879f8fddbac9 2013-06-03 19:17:46 ....A 674304 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-8c2ca68bfedebb04c54c5ca3ab4fc8d14f7be522 2013-06-04 15:35:12 ....A 774144 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-8cfa324940ea2d361cfab949b232b7e86256795c 2013-06-04 01:34:28 ....A 673792 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-8d8cb7b4a582dee0d5065b11063dfa3c2fff9da1 2013-06-03 07:34:58 ....A 774656 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-92891c6d587229278733ad82a1a00a8c40c0956e 2013-06-02 13:47:46 ....A 673792 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-9a9d637d0100707cb39f7b85450310be03b64c42 2013-06-03 17:20:08 ....A 674304 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-a2fee984e6952d44d1492477d411d4f7801b4817 2013-06-03 22:01:04 ....A 917170 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-ad0fc41192100287a648bf57c46219d3695654b5 2013-06-03 08:47:48 ....A 427003 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-b068e7723a69bcc52d4f5fd06fb0ff58dd4366c4 2013-06-03 08:43:32 ....A 463360 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-baf6e5fcd4b5707a492ccc63e5452671d97a8e4a 2013-06-04 16:55:36 ....A 674304 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-bf6777c976c3bd95bf4089d1b4274f4f83d1d82a 2013-06-03 09:09:18 ....A 673792 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-c42081c389e2d9ee239e1289f682fa9ba2984ec9 2013-06-04 03:37:20 ....A 673792 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-eb39e4b8ad09cbff7c3cea598a03bcbfba84ed46 2013-06-03 10:29:04 ....A 674304 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-f12ed5bf73182dc33ee2c06bcd8a7cf55cc24a44 2013-06-03 14:18:34 ....A 673792 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-f48c00692093a27fee93126e46d3e38d00c87db4 2013-06-04 10:36:50 ....A 774144 Virusshare.00063/Backdoor.Win32.DarkKomet.xyk-f98b6e70c4e7cf33cbb26064bb2adb1c5d2e6421 2013-06-03 10:13:46 ....A 1654610 Virusshare.00063/Backdoor.Win32.DarkKomet.zye-5e4b064735ac8887827f25f47b170273275f1f93 2013-06-03 04:50:26 ....A 115384 Virusshare.00063/Backdoor.Win32.DarkMoon.ai-ea2a1089551dd171953fa7033d84181b4f8c1488 2013-06-02 05:53:18 ....A 203644 Virusshare.00063/Backdoor.Win32.DarkMoon.am-3ce0e6e3655aaf6ed0e13ac3c63f6bf118ddecfc 2013-06-03 03:50:42 ....A 42116 Virusshare.00063/Backdoor.Win32.DarkMoon.am-755b9dfc7777962a4c14268023ed35f308577c6f 2013-06-04 11:25:30 ....A 113711 Virusshare.00063/Backdoor.Win32.DarkMoon.ap-00a3c24d2a4df21061ce529845f2fd19c24891df 2013-06-02 01:16:20 ....A 62976 Virusshare.00063/Backdoor.Win32.DarkMoon.ax-2995d43889cd7da5ce36e4966741cc44fa28c7bf 2013-06-02 15:15:18 ....A 109718 Virusshare.00063/Backdoor.Win32.DarkMoon.bn-aa45f6c71aa2e09281852eadfa555a9bfc8f8bc3 2013-06-02 00:44:46 ....A 265216 Virusshare.00063/Backdoor.Win32.DarkMoon.h-a542af28053bab156ed2d60a98f8e86c28dcf109 2013-06-02 17:45:16 ....A 30720 Virusshare.00063/Backdoor.Win32.DarkMoon.h-df725037f1495f4ba570ec262828cfafe816c106 2013-06-02 12:19:50 ....A 20992 Virusshare.00063/Backdoor.Win32.DarkShell.ac-f948ab4fe429fc2647c41b645c3630f47ebe2ae8 2013-06-03 10:43:50 ....A 67072 Virusshare.00063/Backdoor.Win32.DarkShell.dw-5158bc319bd9ac5cb8cf90c708daa1d2b7a5c8da 2013-06-02 04:47:14 ....A 204552 Virusshare.00063/Backdoor.Win32.DarkShell.dw-a1df16ce90269773f287397d5e4a4401784c6ae3 2013-06-03 22:44:48 ....A 85464 Virusshare.00063/Backdoor.Win32.DarkShell.dw-ce5417d134ecbc8437443c9c959b60dadf5f20a8 2013-06-02 23:56:14 ....A 82944 Virusshare.00063/Backdoor.Win32.DarkShell.dw-f81c2bdc0d6d5819b4c757b7ca0b226a40a70f33 2013-06-03 00:31:54 ....A 90624 Virusshare.00063/Backdoor.Win32.DarkShell.dw-fc0f2d4d5dbfc733501c64801b31853cc76390e4 2013-06-03 18:19:02 ....A 516096 Virusshare.00063/Backdoor.Win32.DeAlfa.adn-dbf32670f8f7f5654d2a40639cb4156689be08b0 2013-06-04 01:10:48 ....A 511488 Virusshare.00063/Backdoor.Win32.DeAlfa.yr-ecd43de7eed66cf5d3014474805f31b82430093f 2013-06-02 00:56:14 ....A 647168 Virusshare.00063/Backdoor.Win32.Death.24-59a46190576b43a91d33ce8931eb0d812e0f3a66 2013-06-04 12:29:02 ....A 122368 Virusshare.00063/Backdoor.Win32.Defsel.dd-56b1e1391914f7fd77d20a04fca8f7f03824f4b0 2013-06-02 01:13:26 ....A 715776 Virusshare.00063/Backdoor.Win32.Delf.abil-48ec20f1238411ae04b98eaee58a33dfa9e484b8 2013-06-04 15:04:22 ....A 956416 Virusshare.00063/Backdoor.Win32.Delf.abls-eddb5843cf09887bc3411cf13e3c4e33b5d4a5d0 2013-06-02 23:56:02 ....A 34816 Virusshare.00063/Backdoor.Win32.Delf.aec-b3a64dc67f434adb782c8ae1c63cfa60a37888e6 2013-06-04 16:26:10 ....A 239104 Virusshare.00063/Backdoor.Win32.Delf.aecw-82ee30ed8a833d8ea85d01584f6d7f357f85440c 2013-06-03 08:28:38 ....A 45568 Virusshare.00063/Backdoor.Win32.Delf.afhg-b81da1b1fa0fbc2406225aca9e2b5ae8fcfabb84 2013-06-02 09:11:10 ....A 642560 Virusshare.00063/Backdoor.Win32.Delf.agf-94d473f159b259100206d28c4a9e5d2de9601bc3 2013-06-02 15:52:02 ....A 99328 Virusshare.00063/Backdoor.Win32.Delf.ahx-43c087e45a31cca58424db777a5428569df8f4e7 2013-06-03 00:01:58 ....A 130560 Virusshare.00063/Backdoor.Win32.Delf.ahy-35538325c2570e0ef079e3f97b562d77d1e37a24 2013-06-02 20:42:28 ....A 247296 Virusshare.00063/Backdoor.Win32.Delf.ajs-f9c882dfb8757b00be35b8d509cb57537de946f6 2013-06-03 04:39:42 ....A 26112 Virusshare.00063/Backdoor.Win32.Delf.akc-3c9962a53eb17850e850c719df9e0c17b73d3322 2013-06-03 05:34:44 ....A 20480 Virusshare.00063/Backdoor.Win32.Delf.akc-6ad376fd9768f813e25274b406e02418955b45e3 2013-06-02 18:49:08 ....A 38400 Virusshare.00063/Backdoor.Win32.Delf.alec-6803089bb1196abb8f5883ef55fdb3f5216399a2 2013-06-02 07:29:50 ....A 903251 Virusshare.00063/Backdoor.Win32.Delf.amht-1e508ed03cf90b25f6364b0eafefd007ec9bb545 2013-06-04 16:02:34 ....A 649728 Virusshare.00063/Backdoor.Win32.Delf.ami-97b679219328ac4eb7eb3c7f54f9aa4eb6929063 2013-06-03 16:21:18 ....A 55296 Virusshare.00063/Backdoor.Win32.Delf.aonj-32a30d9f6d22e861247d12d3ebfb69ad6df3c66b 2013-06-04 00:37:10 ....A 528896 Virusshare.00063/Backdoor.Win32.Delf.aow-345b87253d1fa6f527450a79914d58997f246eb0 2013-06-03 21:54:06 ....A 2088448 Virusshare.00063/Backdoor.Win32.Delf.apk-4ae73140b63e0881b63636288ad732b71d103d1b 2013-06-02 17:22:02 ....A 44544 Virusshare.00063/Backdoor.Win32.Delf.apu-93e9a944193d5e1aca3368bbdb2a5c5c6509fef6 2013-06-03 09:23:20 ....A 858026 Virusshare.00063/Backdoor.Win32.Delf.aqrp-5f46f27d081b36965e8c7146adb249f56887bea2 2013-06-02 10:53:52 ....A 357934 Virusshare.00063/Backdoor.Win32.Delf.aqs-08206db96b1021d7131b511f9aa42872ad5e5b2b 2013-06-02 20:25:42 ....A 405167 Virusshare.00063/Backdoor.Win32.Delf.aqs-0dd75876c88af17c22ca4d486b05d0646c3d7c04 2013-06-03 02:15:56 ....A 404722 Virusshare.00063/Backdoor.Win32.Delf.aqs-19765e6feb0c5b1d9f98926dfa5789d169ee30ad 2013-06-02 05:46:12 ....A 405427 Virusshare.00063/Backdoor.Win32.Delf.aqs-34fadf374e579ce2b5cf09ad60b32a70ca72ac12 2013-06-03 04:37:42 ....A 406237 Virusshare.00063/Backdoor.Win32.Delf.aqs-35a06b8c503760efbe95ee68e0354cd534158e7d 2013-06-03 19:50:32 ....A 404862 Virusshare.00063/Backdoor.Win32.Delf.aqs-52a3a1794e9e6016a878b9c97ea768d135fb86bc 2013-06-04 11:27:08 ....A 405152 Virusshare.00063/Backdoor.Win32.Delf.aqs-5469e3bdb1160c587aff44887bedb59ce23ad1d0 2013-06-02 05:44:42 ....A 404902 Virusshare.00063/Backdoor.Win32.Delf.aqs-9477287c9c9ba8a404a1323d2ee4daa0ed3e2a05 2013-06-02 20:22:34 ....A 357284 Virusshare.00063/Backdoor.Win32.Delf.aqs-b27ba0d382b1537ad9c45e37e1d1af77c4f0a863 2013-06-03 07:10:40 ....A 2359296 Virusshare.00063/Backdoor.Win32.Delf.aqtx-9d4341a5f339c1d9d17f22452221cd19785b9d4a 2013-06-03 23:31:50 ....A 2203648 Virusshare.00063/Backdoor.Win32.Delf.aqtx-a73e1b002074159875e379c140a81a46fafaedf2 2013-06-02 04:34:32 ....A 1952592 Virusshare.00063/Backdoor.Win32.Delf.aqtx-b9d2f1d0ec27a9cd0bfc286dc6037bd69ff28115 2013-06-03 09:18:44 ....A 596992 Virusshare.00063/Backdoor.Win32.Delf.aqug-7becb2a76fe1899c137e0f1b2f777faa20abbe79 2013-06-02 16:19:48 ....A 921727 Virusshare.00063/Backdoor.Win32.Delf.arg-ccc36d643c6e751c192706d14cf2db1cd8dfe08f 2013-06-03 15:22:46 ....A 171776 Virusshare.00063/Backdoor.Win32.Delf.avc-956a63b746cb6cea3649d85fc1818d9f6a7b06b6 2013-06-01 23:57:50 ....A 142336 Virusshare.00063/Backdoor.Win32.Delf.avc-e9c19beee35fc8c9a247c50c1be03eb34aa83095 2013-06-02 18:49:30 ....A 2188919 Virusshare.00063/Backdoor.Win32.Delf.awa-f31048f3ba5d20a66456e76b90d0cc7a7e13ba85 2013-06-03 10:58:32 ....A 227328 Virusshare.00063/Backdoor.Win32.Delf.awo-9760ed1d3f48a27be4ef84f80adacad64b8ab222 2013-06-02 06:52:30 ....A 937984 Virusshare.00063/Backdoor.Win32.Delf.axo-428c64ccd490005dbf7fe4459268e2eb64c34e1b 2013-06-02 21:02:26 ....A 529408 Virusshare.00063/Backdoor.Win32.Delf.bf-1492d2e73ec4e4bc958a64108ea1db39f8f0302b 2013-06-02 08:58:58 ....A 536146 Virusshare.00063/Backdoor.Win32.Delf.bf-7dee5984473d6e1930ae76acc569138b2df77bd3 2013-06-03 22:23:04 ....A 686592 Virusshare.00063/Backdoor.Win32.Delf.bia-f624495a04bf76f9c8fe3dd1e8ead4f3dd9964b7 2013-06-03 07:05:06 ....A 708096 Virusshare.00063/Backdoor.Win32.Delf.bil-d056eb6e25eaef4a87429ee81e7496b1a2f33bd6 2013-06-02 10:27:28 ....A 103936 Virusshare.00063/Backdoor.Win32.Delf.bjv-8884e2fbcac4354de17b8f353fdeb7d6c4b87224 2013-06-02 05:15:36 ....A 719872 Virusshare.00063/Backdoor.Win32.Delf.blc-6ae58723e20f9479bbf15db25613263036dcc30a 2013-06-03 03:33:46 ....A 93113 Virusshare.00063/Backdoor.Win32.Delf.bms-bd4d6dbb184c058973be949a5d73ae28237b32d1 2013-06-02 15:34:52 ....A 2015232 Virusshare.00063/Backdoor.Win32.Delf.bow-2f47338590200ee26978e6b1686139541ce263ef 2013-06-03 02:18:34 ....A 437248 Virusshare.00063/Backdoor.Win32.Delf.bsb-f249c25ec1a56b93b50c3fb3e23dcabb5c13291a 2013-06-02 23:23:44 ....A 869400 Virusshare.00063/Backdoor.Win32.Delf.bz-6d30a135a5277b9f01f9d4b8a190e8415915aae3 2013-06-02 17:18:56 ....A 161837 Virusshare.00063/Backdoor.Win32.Delf.cbc-9d2bf39fab311354aee33e74e8c07461d4ad261b 2013-06-03 03:19:30 ....A 131584 Virusshare.00063/Backdoor.Win32.Delf.cjv-d6ceb0c5dea79a6aa8687858e5d05d8bf96bcc54 2013-06-02 17:29:10 ....A 283710 Virusshare.00063/Backdoor.Win32.Delf.cro-3ab41cb990886cfc9c44d0ca8e434aaeeef82715 2013-06-03 15:35:10 ....A 85467 Virusshare.00063/Backdoor.Win32.Delf.cst-0242f38feaedc58b482afd286e17396f5f3df128 2013-06-04 12:02:04 ....A 79092 Virusshare.00063/Backdoor.Win32.Delf.cst-03bba29e2f552112b2eeaf2a7603b7fe140d9e73 2013-06-03 10:18:10 ....A 84504 Virusshare.00063/Backdoor.Win32.Delf.cst-059b553da45de2e1b2083d6422dbdb94b03a5f62 2013-06-03 10:18:58 ....A 89349 Virusshare.00063/Backdoor.Win32.Delf.cst-1369b841f8f607f51b13e23ef42962ed2e0b97e1 2013-06-04 01:43:42 ....A 98195 Virusshare.00063/Backdoor.Win32.Delf.cst-15d10a591d44c4b23e8b6d396d70260a04287d11 2013-06-03 23:20:30 ....A 101524 Virusshare.00063/Backdoor.Win32.Delf.cst-16b6c8e0918a3c7210d1570f1738feeb74e81a88 2013-06-04 09:35:54 ....A 79149 Virusshare.00063/Backdoor.Win32.Delf.cst-19d51b953bb8b2ab9ed5f5065c9cf329fed598f2 2013-06-03 16:13:20 ....A 88392 Virusshare.00063/Backdoor.Win32.Delf.cst-1a66106795bdf21be0068fda9b3a3e10aa7f8109 2013-06-04 08:31:46 ....A 95311 Virusshare.00063/Backdoor.Win32.Delf.cst-28a9b8b7c2d1fe078e0e4a8151fd0e875c5a1688 2013-06-03 18:27:40 ....A 89348 Virusshare.00063/Backdoor.Win32.Delf.cst-35da5ab55cb916dfa82149cf7c15d7573223d8e1 2013-06-03 11:53:46 ....A 85463 Virusshare.00063/Backdoor.Win32.Delf.cst-3b0530149b51119797f7030541072b2189d58325 2013-06-04 04:04:06 ....A 81246 Virusshare.00063/Backdoor.Win32.Delf.cst-3b4eb9f6b5d3cb579cd31115ac76b6ede4e09356 2013-06-03 09:03:22 ....A 84503 Virusshare.00063/Backdoor.Win32.Delf.cst-3b7f6f565f071edd303031c2bd0f8faadd1f97b3 2013-06-04 07:28:50 ....A 85402 Virusshare.00063/Backdoor.Win32.Delf.cst-3c5404c563bcd05581e7ca418da1e7129f77d207 2013-06-03 12:34:38 ....A 98634 Virusshare.00063/Backdoor.Win32.Delf.cst-414e26317e8545beefcf0e0e2becb2aeb49d950e 2013-06-04 12:04:22 ....A 88101 Virusshare.00063/Backdoor.Win32.Delf.cst-461fc164ed1562eb2482cf380b513b3f689a2201 2013-06-04 05:53:28 ....A 78232 Virusshare.00063/Backdoor.Win32.Delf.cst-46546cfab2abbcd805da28fcca8875f04cf5ff09 2013-06-03 20:21:50 ....A 84364 Virusshare.00063/Backdoor.Win32.Delf.cst-470d355cbaae9625f4119f7fbafbc63cf97ef1ae 2013-06-03 07:25:38 ....A 93537 Virusshare.00063/Backdoor.Win32.Delf.cst-4cf6c186f2ceef5bbe769ef86d917fd2e43c081f 2013-06-03 17:16:22 ....A 86362 Virusshare.00063/Backdoor.Win32.Delf.cst-5d651509d7d75d4b0bbb65b00f8d935af3b6f806 2013-06-04 07:32:32 ....A 91176 Virusshare.00063/Backdoor.Win32.Delf.cst-5efa8a2908c73bb541768eeb4ecae75fb6b3ef2c 2013-06-03 16:12:00 ....A 87362 Virusshare.00063/Backdoor.Win32.Delf.cst-61873c9b6efa6ac9348c3945d90319cf33e71cad 2013-06-03 17:57:26 ....A 83062 Virusshare.00063/Backdoor.Win32.Delf.cst-6470eb9886f8fffec3520326f56ebbf71c9b4960 2013-06-03 09:51:10 ....A 87409 Virusshare.00063/Backdoor.Win32.Delf.cst-6499d3c1495d7f4c75bb4041ff3d80dbb80be03e 2013-06-03 20:50:18 ....A 78043 Virusshare.00063/Backdoor.Win32.Delf.cst-69f0d1a968c649a51abe600874c0d44360af4cce 2013-06-03 11:00:44 ....A 83246 Virusshare.00063/Backdoor.Win32.Delf.cst-703e1fe11ab536f0da30197671003f3ac1069007 2013-06-03 11:01:24 ....A 88348 Virusshare.00063/Backdoor.Win32.Delf.cst-77385d7b336ed307aeb5cab08e6a5492b451334b 2013-06-03 20:24:18 ....A 85145 Virusshare.00063/Backdoor.Win32.Delf.cst-78642fc50c2367f7b39f9f499bc315ec870ed8cb 2013-06-03 19:04:36 ....A 90334 Virusshare.00063/Backdoor.Win32.Delf.cst-7fccd20518798ae9bf4f2168c4f32c020673ba7a 2013-06-03 21:44:08 ....A 85297 Virusshare.00063/Backdoor.Win32.Delf.cst-8316fbb3d59ead151e59b7ad067f23966ba2956d 2013-06-03 09:28:22 ....A 84250 Virusshare.00063/Backdoor.Win32.Delf.cst-8d6240722fab4b889764e599054bff0e742c1de9 2013-06-04 15:29:06 ....A 80127 Virusshare.00063/Backdoor.Win32.Delf.cst-8db80f610ecdddbe837809aba976efb64014609c 2013-06-03 18:26:38 ....A 82429 Virusshare.00063/Backdoor.Win32.Delf.cst-8eab651ae16b2cc19e752bcbc0328c02f21befa0 2013-06-03 16:50:46 ....A 81160 Virusshare.00063/Backdoor.Win32.Delf.cst-8fafe26546560a4ef50b3ff16cd48d2e4f3ee980 2013-06-03 19:04:40 ....A 88409 Virusshare.00063/Backdoor.Win32.Delf.cst-9154db5c7723dd04952aba459b37bf5f11fded3d 2013-06-03 15:11:14 ....A 98449 Virusshare.00063/Backdoor.Win32.Delf.cst-929146fe2496dfb6f34450fef58713b353dcf8d7 2013-06-04 16:43:44 ....A 103566 Virusshare.00063/Backdoor.Win32.Delf.cst-94616c80f2218254530e099adb08b3c93f4b0d4d 2013-06-03 20:52:52 ....A 86255 Virusshare.00063/Backdoor.Win32.Delf.cst-958d40f6f7ce42e0f5c2149e866356680616310d 2013-06-03 23:39:58 ....A 81179 Virusshare.00063/Backdoor.Win32.Delf.cst-976f14d7d621ba63d157a110eb29176e45d30250 2013-06-03 08:58:52 ....A 85226 Virusshare.00063/Backdoor.Win32.Delf.cst-97efb62d575d6d1e4188cfae7760611ae178227b 2013-06-04 13:34:04 ....A 92337 Virusshare.00063/Backdoor.Win32.Delf.cst-98457ba332a08db46770deff0046b077d197f893 2013-06-03 10:39:32 ....A 88262 Virusshare.00063/Backdoor.Win32.Delf.cst-99035b3a23f915071605e28b6e7ab1845f187b4f 2013-06-03 14:01:16 ....A 94486 Virusshare.00063/Backdoor.Win32.Delf.cst-99bc49d2d6ba26569fc4805f6d3064bb5de18a2b 2013-06-03 21:47:56 ....A 85399 Virusshare.00063/Backdoor.Win32.Delf.cst-9a381df8f04878ffdb7b61427ac1cfcb9468efee 2013-06-04 08:01:58 ....A 84253 Virusshare.00063/Backdoor.Win32.Delf.cst-9bd90e71bc43317d6067fd5c1fa6767af05b6238 2013-06-03 06:20:58 ....A 84227 Virusshare.00063/Backdoor.Win32.Delf.cst-9d6405a3da976e2d4deec9cd0a4842c1167409d0 2013-06-03 12:35:40 ....A 84997 Virusshare.00063/Backdoor.Win32.Delf.cst-9f9e4244ca408e215eb729e782cacbdddc264df8 2013-06-03 13:58:20 ....A 92358 Virusshare.00063/Backdoor.Win32.Delf.cst-a045b38fbfabd9c4cfd6cdffecd5b2e11b3b0436 2013-06-03 14:25:34 ....A 78082 Virusshare.00063/Backdoor.Win32.Delf.cst-a0597cfa01f7045afc8ae0a9d9e2c703ac8e2bda 2013-06-03 16:10:44 ....A 90391 Virusshare.00063/Backdoor.Win32.Delf.cst-a1e7ae62c7143942178c067ad71ff380445e245e 2013-06-03 17:38:04 ....A 83248 Virusshare.00063/Backdoor.Win32.Delf.cst-a257193e797726d038d3bbeefafc4c61bf1aa3ed 2013-06-04 01:39:34 ....A 87467 Virusshare.00063/Backdoor.Win32.Delf.cst-a46b8a4125f554d06ec2c912ec30fd354f0829a4 2013-06-03 14:47:22 ....A 96527 Virusshare.00063/Backdoor.Win32.Delf.cst-a482bd04cdaee5c77a40a99ab2ec9479aece4f89 2013-06-03 13:31:34 ....A 79107 Virusshare.00063/Backdoor.Win32.Delf.cst-a50c0e5879795b6e824c78779ad25e93f2bf3de7 2013-06-03 14:23:06 ....A 93401 Virusshare.00063/Backdoor.Win32.Delf.cst-a750f117d18aafdd24c38116825c842e502a37d5 2013-06-03 09:26:30 ....A 82127 Virusshare.00063/Backdoor.Win32.Delf.cst-a77df9f593c93eeb6dd16605847829901012ac1e 2013-06-03 10:38:24 ....A 95508 Virusshare.00063/Backdoor.Win32.Delf.cst-a8a54c9c7a282c9bfd8bf2f2986b43401be192f5 2013-06-04 07:31:54 ....A 82225 Virusshare.00063/Backdoor.Win32.Delf.cst-adcdc0921ae8325bed61bb9faa9a082fa88c9717 2013-06-04 15:34:42 ....A 97320 Virusshare.00063/Backdoor.Win32.Delf.cst-afd4038184ee434c7afaba38c1e3004b3bf60047 2013-06-03 19:31:34 ....A 88448 Virusshare.00063/Backdoor.Win32.Delf.cst-b08b5cf84a70525b2e4558579aa288359729b04c 2013-06-04 08:33:00 ....A 98510 Virusshare.00063/Backdoor.Win32.Delf.cst-b1f35af8067fcd1f7cc25b937590cc301d808081 2013-06-03 16:08:44 ....A 100399 Virusshare.00063/Backdoor.Win32.Delf.cst-b2d9aa6d55de94cd2d22bda47143ae2e4a3c6800 2013-06-03 18:21:26 ....A 80038 Virusshare.00063/Backdoor.Win32.Delf.cst-b39380e85b77651d3a8912ca2659fa83b841e954 2013-06-03 12:15:14 ....A 97539 Virusshare.00063/Backdoor.Win32.Delf.cst-b3fb85378a8a9782b62d28e27f65b75a6b1806af 2013-06-03 13:28:02 ....A 85054 Virusshare.00063/Backdoor.Win32.Delf.cst-b44b952ceeef881378652733ddd3d5c5af3bea86 2013-06-04 16:18:42 ....A 87284 Virusshare.00063/Backdoor.Win32.Delf.cst-b5af0b407e8312b6810eb9e537ed61d0f7b6cd4c 2013-06-03 06:44:50 ....A 90280 Virusshare.00063/Backdoor.Win32.Delf.cst-b69dc693b3c81e08b13c30d473c7444daec34e48 2013-06-03 15:53:26 ....A 87380 Virusshare.00063/Backdoor.Win32.Delf.cst-b7504a32954698c1f06579edf4f7c7736a404557 2013-06-03 21:47:30 ....A 87238 Virusshare.00063/Backdoor.Win32.Delf.cst-b815f2abb3d858adb91f28407d492421b8d7522d 2013-06-04 05:13:52 ....A 90487 Virusshare.00063/Backdoor.Win32.Delf.cst-ba377791384045443b6f53364b465f40762f6acb 2013-06-03 10:58:58 ....A 90224 Virusshare.00063/Backdoor.Win32.Delf.cst-c319d4ca2feaa7105493b1a0f59611fe0c2378bf 2013-06-04 17:08:48 ....A 84377 Virusshare.00063/Backdoor.Win32.Delf.cst-c3a83aced715e58d495c4ebc9a23aea83e4a1238 2013-06-03 07:45:36 ....A 84129 Virusshare.00063/Backdoor.Win32.Delf.cst-c3c1312b375755aea7a3b9951114d11ca080928a 2013-06-03 10:18:06 ....A 83228 Virusshare.00063/Backdoor.Win32.Delf.cst-c98c14c8c4bf576f8971ebf6bb70b235a39c5dd3 2013-06-04 00:41:44 ....A 87454 Virusshare.00063/Backdoor.Win32.Delf.cst-cc850ba484b76ac1bfe85ea72bd4fa31d3b0abcc 2013-06-04 04:39:44 ....A 87540 Virusshare.00063/Backdoor.Win32.Delf.cst-ce812a591924ca8df4b3ea2e2ccdf4a07c2cea2a 2013-06-03 23:39:44 ....A 84166 Virusshare.00063/Backdoor.Win32.Delf.cst-cec565fd17fb78fc6c5b2222c8f97029899c3a88 2013-06-03 15:30:08 ....A 91241 Virusshare.00063/Backdoor.Win32.Delf.cst-cf0b8575c2c672dc1e86676f50354b1adee1e288 2013-06-03 10:39:04 ....A 90411 Virusshare.00063/Backdoor.Win32.Delf.cst-cffd77bf68a3df09215d4448e361989c5126d9c5 2013-06-04 13:28:04 ....A 93381 Virusshare.00063/Backdoor.Win32.Delf.cst-d0d1f74a261f76a9a5c1c052cc0b25be19c0cf62 2013-06-03 07:06:40 ....A 87199 Virusshare.00063/Backdoor.Win32.Delf.cst-d96cd1329151f21fe95b36c1685a34dd8987a98d 2013-06-03 08:59:38 ....A 85217 Virusshare.00063/Backdoor.Win32.Delf.cst-d9cdddee060e2ce14379e6b12eedcecb4fdd1d5d 2013-06-03 09:27:38 ....A 86449 Virusshare.00063/Backdoor.Win32.Delf.cst-dd98d09de1be842946aa4794535f0dca026953ca 2013-06-03 08:37:46 ....A 82223 Virusshare.00063/Backdoor.Win32.Delf.cst-df0140ae7448a48e8dd16bb7fdadb81ef63634d0 2013-06-03 17:37:48 ....A 88396 Virusshare.00063/Backdoor.Win32.Delf.cst-e2122b7c0e0639b29c18ace654891311722868f8 2013-06-04 00:04:50 ....A 89260 Virusshare.00063/Backdoor.Win32.Delf.cst-e36e6dfb4015151b13e79bb87ddd4bf163ec872c 2013-06-03 23:12:56 ....A 95405 Virusshare.00063/Backdoor.Win32.Delf.cst-e3c1a4dc39ec5b5d30d0b81449390592713fd044 2013-06-03 07:06:30 ....A 86423 Virusshare.00063/Backdoor.Win32.Delf.cst-e599d5c2babedaa0ba0952701a38d2b0fab6f823 2013-06-03 10:14:12 ....A 85120 Virusshare.00063/Backdoor.Win32.Delf.cst-e59a9afa2f0a9dc20f2072157f95673e2191ff8f 2013-06-03 12:14:26 ....A 90171 Virusshare.00063/Backdoor.Win32.Delf.cst-e6f18143e691debf3f973559f0633611df78723e 2013-06-03 06:22:32 ....A 94191 Virusshare.00063/Backdoor.Win32.Delf.cst-e740303d4b639d2c7ceb1f91cad1d9e6b9fe2b00 2013-06-03 07:26:14 ....A 87286 Virusshare.00063/Backdoor.Win32.Delf.cst-e95947e5451a1d04706223c4c841316a5c4c4d3d 2013-06-04 01:13:54 ....A 94311 Virusshare.00063/Backdoor.Win32.Delf.cst-e9dc1a5ecdd9885a6509467d6d0355e5cf277804 2013-06-03 17:34:30 ....A 83315 Virusshare.00063/Backdoor.Win32.Delf.cst-eb136464402837f1f2b600ce093ce754b7fc9e85 2013-06-03 14:46:10 ....A 85137 Virusshare.00063/Backdoor.Win32.Delf.cst-ec599c610693c67800bc17f2a7c4aed1edcdcfe8 2013-06-03 07:47:50 ....A 89533 Virusshare.00063/Backdoor.Win32.Delf.cst-ed88a856736d057473ec6b809e3032319fcd82f1 2013-06-03 14:51:42 ....A 94705 Virusshare.00063/Backdoor.Win32.Delf.cst-edd2cc9bfcdc723043b109c123a9fdb321f820db 2013-06-03 11:28:46 ....A 86335 Virusshare.00063/Backdoor.Win32.Delf.cst-ee22033ae7a60c9e4ed394abcda0d05eb77baeb3 2013-06-03 14:48:56 ....A 87510 Virusshare.00063/Backdoor.Win32.Delf.cst-f2953ff4011ec83292c3a222eeaa1cbdb01551a8 2013-06-03 18:01:26 ....A 100630 Virusshare.00063/Backdoor.Win32.Delf.cst-f565d764ad023c32f49e0888d6493089cc02a620 2013-06-03 17:15:36 ....A 95525 Virusshare.00063/Backdoor.Win32.Delf.cst-f5b929d48c8141192e6dcc759eeff1c074fb5c9b 2013-06-03 12:12:44 ....A 86312 Virusshare.00063/Backdoor.Win32.Delf.cst-fd2ed1e98d9f30ad4cba607ea85e4579f7c2411a 2013-06-04 00:42:40 ....A 95240 Virusshare.00063/Backdoor.Win32.Delf.cst-fe8fcb7a1180ec6b454e05d3f2a3bdf89f4759ab 2013-06-03 17:17:02 ....A 91590 Virusshare.00063/Backdoor.Win32.Delf.cst-feb82f68ada3066ea4f425e92f99c37eee7ff93f 2013-06-03 14:25:50 ....A 83099 Virusshare.00063/Backdoor.Win32.Delf.cst-ff8771f392a059193f1828bc3f3904e0027033ee 2013-06-03 03:03:26 ....A 15360 Virusshare.00063/Backdoor.Win32.Delf.cu-a41d45abd72eb8c9fd1692c7ef8d13c18aee65ff 2013-06-02 23:53:24 ....A 132096 Virusshare.00063/Backdoor.Win32.Delf.cwh-2d106b81073d32f5f4cca26448419be7e9731269 2013-06-02 03:45:04 ....A 412829 Virusshare.00063/Backdoor.Win32.Delf.cwz-770d9e0bd4c1ce1de62fa2db754d229a8c46955c 2013-06-03 13:59:58 ....A 410773 Virusshare.00063/Backdoor.Win32.Delf.cxe-1cab31a5730683fc77a05a137eb2cf94ba2a1331 2013-06-03 16:53:24 ....A 621056 Virusshare.00063/Backdoor.Win32.Delf.cxl-8fab9b4bd830dd71fff348e67e954e362aa0c8e0 2013-06-03 00:12:10 ....A 2170880 Virusshare.00063/Backdoor.Win32.Delf.czu-ffa01da32cde4d5965761c47f957f22c81da9698 2013-06-02 12:04:56 ....A 537600 Virusshare.00063/Backdoor.Win32.Delf.dbd-37950e206188979655618a9f1cef0ebb37aaa098 2013-06-02 09:37:06 ....A 86456 Virusshare.00063/Backdoor.Win32.Delf.dbu-ab6af7300ac6b76f50c280c6c0cb31130d76b5ed 2013-06-04 05:03:46 ....A 565248 Virusshare.00063/Backdoor.Win32.Delf.dgt-468e9560b7167572313dd7ba7a45b1ef4444dfb1 2013-06-03 01:47:46 ....A 216610 Virusshare.00063/Backdoor.Win32.Delf.dn-d9988c00bbde6868d6912c23302e19babebe0294 2013-06-02 13:02:46 ....A 42496 Virusshare.00063/Backdoor.Win32.Delf.dy-d5fed2feeecb73705643cc4a6965cdb4034fc0d6 2013-06-04 03:11:42 ....A 131072 Virusshare.00063/Backdoor.Win32.Delf.eq-a1c6826b90830e6201809d6f160732c0146c9802 2013-06-02 01:22:30 ....A 699392 Virusshare.00063/Backdoor.Win32.Delf.fm-69c1efe7f33c6118d2babf776b1dfe542c4753d6 2013-06-03 15:21:04 ....A 476672 Virusshare.00063/Backdoor.Win32.Delf.gena-1bab74c71e60ef0e20f2c28491d7094e48f19260 2013-06-03 04:10:48 ....A 130560 Virusshare.00063/Backdoor.Win32.Delf.gena-240a6524e4077469984053443b97ef94f855a42f 2013-06-03 15:56:00 ....A 18020 Virusshare.00063/Backdoor.Win32.Delf.gena-40d72200fb79b790981973957396bebbd7ec7679 2013-06-04 08:58:26 ....A 73216 Virusshare.00063/Backdoor.Win32.Delf.gena-4ee4d396a78c5ded76ed83201afc3bf872cac00a 2013-06-02 15:35:34 ....A 80896 Virusshare.00063/Backdoor.Win32.Delf.gena-51b119ed689cc5d675bb939b94d5d78835528417 2013-06-03 07:12:34 ....A 656896 Virusshare.00063/Backdoor.Win32.Delf.gena-77fc1cfaf1894aaa5b72d37c44cac60d960b0093 2013-06-02 14:17:34 ....A 242176 Virusshare.00063/Backdoor.Win32.Delf.gena-84722f8e5e87a15b0132991aa7b9a69a2d736cbc 2013-06-03 04:09:36 ....A 209920 Virusshare.00063/Backdoor.Win32.Delf.gena-d156a677a486b1534035915abc1901cd89c743d2 2013-06-02 15:37:08 ....A 134524 Virusshare.00063/Backdoor.Win32.Delf.gp-7c2755352efd3ee3a3d191ee8399b5bdba497d3c 2013-06-02 20:09:22 ....A 582144 Virusshare.00063/Backdoor.Win32.Delf.gu-2b315a95089726a87ca54947e2a1d0964a684eb0 2013-06-03 15:41:46 ....A 121724 Virusshare.00063/Backdoor.Win32.Delf.hao-1b991f3fd2ee6470ab4ec8d5cdad3dcb6987dfad 2013-06-02 19:32:38 ....A 210432 Virusshare.00063/Backdoor.Win32.Delf.hc-d0723c8dfc6a39d7bbb4415630c0f86cea8bd77c 2013-06-04 12:27:20 ....A 163429 Virusshare.00063/Backdoor.Win32.Delf.hyu-707253a74e94f63913d91e73fd4cc98716986d3b 2013-06-03 04:29:40 ....A 832000 Virusshare.00063/Backdoor.Win32.Delf.ibz-e0ac892115ae43360de8ab884341995980c333d1 2013-06-03 02:07:34 ....A 393216 Virusshare.00063/Backdoor.Win32.Delf.in-92b6e56db472c8a57ec6986c48776b320bd852d0 2013-06-02 14:29:58 ....A 493568 Virusshare.00063/Backdoor.Win32.Delf.iuh-8ce95551820c229c7a9dded49029dacc5812fa9b 2013-06-03 10:44:00 ....A 740353 Virusshare.00063/Backdoor.Win32.Delf.iuh-b8926833c82b023a0c3bc58aa64468ae1b3bda0d 2013-06-03 11:35:54 ....A 454656 Virusshare.00063/Backdoor.Win32.Delf.iuh-de84c48d782933f438c84be6457ffa7f51c08372 2013-06-02 18:57:58 ....A 412672 Virusshare.00063/Backdoor.Win32.Delf.jg-f8c6d43c798b24c11a271960deb68908860d6570 2013-06-03 02:42:32 ....A 927804 Virusshare.00063/Backdoor.Win32.Delf.ki-30109bdd0dfff4392b10435a042bef15c7b8aeb0 2013-06-02 21:14:26 ....A 916745 Virusshare.00063/Backdoor.Win32.Delf.ki-da3ea549955cc58e24f2c63d9a7a4346c9195744 2013-06-02 22:40:18 ....A 392865 Virusshare.00063/Backdoor.Win32.Delf.lqe-0d5a57baafe41a6c225a4d1f085ac928c9f121d0 2013-06-04 02:37:56 ....A 24779 Virusshare.00063/Backdoor.Win32.Delf.ma-0d61196d60ceaa98daabec5ede5dd92641866a4a 2013-06-03 01:21:42 ....A 206848 Virusshare.00063/Backdoor.Win32.Delf.mg-c2154cca86238a8fce3d1d5e07a4fbd3d0e1dc6b 2013-06-03 06:04:42 ....A 218624 Virusshare.00063/Backdoor.Win32.Delf.ms-8a8870526bb3f910fdb89400253d158ec61233a2 2013-06-04 01:36:50 ....A 130048 Virusshare.00063/Backdoor.Win32.Delf.nb-18e4781d1ec2a19f1ceb72322683c72c7862a101 2013-06-02 07:57:24 ....A 504058 Virusshare.00063/Backdoor.Win32.Delf.ocs-ca501031f13d5a8c76f3419260ee4fd692beaac3 2013-06-02 01:14:28 ....A 10952 Virusshare.00063/Backdoor.Win32.Delf.ox-b283806a8de3a1df8ada64d5765f732fd269f1d1 2013-06-03 07:45:58 ....A 99328 Virusshare.00063/Backdoor.Win32.Delf.ozc-c162f363106df86aff8143c09e5c22c910d71650 2013-06-02 08:34:38 ....A 145408 Virusshare.00063/Backdoor.Win32.Delf.paz-82c334c107c54228d66bce13846b844f107f6ae2 2013-06-03 04:03:32 ....A 657408 Virusshare.00063/Backdoor.Win32.Delf.pzl-1a5b35a704b3ceb935a2050a9255998943445c3c 2013-06-03 22:16:02 ....A 856576 Virusshare.00063/Backdoor.Win32.Delf.pzt-73ba4ce72307d87fc09b7c260789f8ba1b529963 2013-06-02 01:45:46 ....A 2072576 Virusshare.00063/Backdoor.Win32.Delf.qin-9c92801026d7e236630333dc760e039dd2287c5c 2013-06-02 20:41:56 ....A 694784 Virusshare.00063/Backdoor.Win32.Delf.qki-2eadf55ef9edd2a417f69be87c8b948aa95918f5 2013-06-02 08:17:26 ....A 466944 Virusshare.00063/Backdoor.Win32.Delf.qlv-f4bb669ce1a31be8cf13a91e50fe8431e2dbccfb 2013-06-03 14:54:18 ....A 667648 Virusshare.00063/Backdoor.Win32.Delf.qoq-729805b5e9b9ba35716a693969baa4da645eba1b 2013-06-02 18:24:08 ....A 687104 Virusshare.00063/Backdoor.Win32.Delf.qoq-cfc89cb77d31d5e1a1223640d46c5c4a2fc61fd0 2013-06-02 10:01:36 ....A 740511 Virusshare.00063/Backdoor.Win32.Delf.qqe-642e9be8f52e0b28747fe0571ffc182d6ced73aa 2013-06-02 19:01:20 ....A 715578 Virusshare.00063/Backdoor.Win32.Delf.qqe-81f7ec4384b00b9c6cf4979b4dfa56cae7cb496c 2013-06-03 02:42:00 ....A 809144 Virusshare.00063/Backdoor.Win32.Delf.qqe-9f74a9980599c66b81639300209e398408deeef2 2013-06-03 04:10:48 ....A 41984 Virusshare.00063/Backdoor.Win32.Delf.qqz-7866daa4c7e10fb591d0d2c8e308053699ea9cb2 2013-06-02 18:33:56 ....A 41984 Virusshare.00063/Backdoor.Win32.Delf.qqz-b0281646472a11eec732199e82511d26c10f96ad 2013-06-02 00:53:50 ....A 730281 Virusshare.00063/Backdoor.Win32.Delf.qze-bc25d6a8896c3e16567137d7574da89079fa8eaa 2013-06-02 01:54:34 ....A 407040 Virusshare.00063/Backdoor.Win32.Delf.rnv-c0f0212497c3bdf59f8978af976d34fd53a04e4b 2013-06-02 13:32:26 ....A 1839772 Virusshare.00063/Backdoor.Win32.Delf.rvd-ad31730ba28086f1ee89ed77b6a7a18094975bed 2013-06-02 17:32:42 ....A 1848516 Virusshare.00063/Backdoor.Win32.Delf.rvd-e39f88796b6c797d53212a175ed982c0ffe3969f 2013-06-03 05:30:02 ....A 735731 Virusshare.00063/Backdoor.Win32.Delf.rxj-ec98eb626818d5be888642b50ebfb58c34daa043 2013-06-02 00:55:20 ....A 65536 Virusshare.00063/Backdoor.Win32.Delf.sfw-597e20ccbaa58cb9417b8940054bc672281c9e62 2013-06-03 14:40:26 ....A 80803 Virusshare.00063/Backdoor.Win32.Delf.sjw-56dc0aba7aae38347558cef0af0f7c1b5c797558 2013-06-02 22:15:00 ....A 27338 Virusshare.00063/Backdoor.Win32.Delf.tg-2201a0684db3fee5616701a6d1ac081d99579341 2013-06-02 23:49:50 ....A 55498 Virusshare.00063/Backdoor.Win32.Delf.tg-a6a860aacb130ec1e9ed2016bee705aa41d7cb4c 2013-06-01 23:50:38 ....A 55498 Virusshare.00063/Backdoor.Win32.Delf.tg-f29b438f489a9eebd47094625311b035a350c72e 2013-06-01 23:50:44 ....A 412672 Virusshare.00063/Backdoor.Win32.Delf.tla-6d61c751cf46c06a8a120bf09a33de74890b982b 2013-06-02 21:57:36 ....A 716708 Virusshare.00063/Backdoor.Win32.Delf.tp-5983c3eb60b087182c10f7bed3b2cab705b14d69 2013-06-02 13:32:00 ....A 275968 Virusshare.00063/Backdoor.Win32.Delf.tp-5e8671a904bf781f6a2237de7c196a26e409f31e 2013-06-02 07:09:40 ....A 56832 Virusshare.00063/Backdoor.Win32.Delf.tz-e491af554d35d87794201eb6ace83d4507ab3805 2013-06-02 01:13:26 ....A 48640 Virusshare.00063/Backdoor.Win32.Delf.tz-ffb2c125772847905d085ec1b0c35d48bdd0cdef 2013-06-02 22:59:26 ....A 596482 Virusshare.00063/Backdoor.Win32.Delf.um-d179c2738cc319e09bf30eeb80d4e2fe4f436fbf 2013-06-03 15:31:52 ....A 61440 Virusshare.00063/Backdoor.Win32.Delf.vc-a49ed4289f0eb5ee0f7c3b65dbd5e791d7d7aefc 2013-06-02 13:27:46 ....A 83968 Virusshare.00063/Backdoor.Win32.Delf.xbv-8e0278db151be1c505d00e641b46084d8ec3aad1 2013-06-02 07:10:42 ....A 563856 Virusshare.00063/Backdoor.Win32.Delf.xqm-33bd6439aeea21218a5ffd9753ca4bb0b6ffad0c 2013-06-04 08:17:14 ....A 989018 Virusshare.00063/Backdoor.Win32.Delf.zd-15d1e0f9b8d2eb8403e44b1742a6ece00fe6723f 2013-06-02 09:17:52 ....A 26840 Virusshare.00063/Backdoor.Win32.Delf.zg-ca12d8dde69af3bef43649081d041437e4cbc7a8 2013-06-03 08:55:30 ....A 26840 Virusshare.00063/Backdoor.Win32.Delf.zg-ecb9ca9b3d87b6992fc760a06b83808edee1d615 2013-06-03 05:33:06 ....A 444928 Virusshare.00063/Backdoor.Win32.Delf.zs-6a2d3a431ddf8895e9e24015849111b0e6088f68 2013-06-03 02:19:14 ....A 873984 Virusshare.00063/Backdoor.Win32.Delf.zs-a23e1727b9d46ee12af58efadb7fde2cf356cc6b 2013-06-04 15:04:46 ....A 86252 Virusshare.00063/Backdoor.Win32.Denis.s-3faf023a5fceff1d82c379307639bdf31ee259c0 2013-06-02 12:59:18 ....A 179200 Virusshare.00063/Backdoor.Win32.DerSpeher.3.a-c6e51e25ae40d230fd0721b26ab807071a4cb3d8 2013-06-02 19:34:28 ....A 32256 Virusshare.00063/Backdoor.Win32.DevBot.a-bc2637533fae4a07a9bdd9e59fb0011171503841 2013-06-02 04:46:14 ....A 110592 Virusshare.00063/Backdoor.Win32.Diego-9915230e7271bc89e08a07476690b6c831987256 2013-06-02 23:29:12 ....A 24576 Virusshare.00063/Backdoor.Win32.Digitul-2920462236b2a6766016fd3f78d99ce8526a9826 2013-06-02 19:23:40 ....A 855040 Virusshare.00063/Backdoor.Win32.DirectConnection.103-04b82f8c5f8f5701764f6ce50b1f7c362bb29920 2013-06-03 23:43:16 ....A 201216 Virusshare.00063/Backdoor.Win32.DirectConnection.103-7848c97029e428e943e6fd616da491059829ebcb 2013-06-02 00:24:28 ....A 57344 Virusshare.00063/Backdoor.Win32.Dolan-b6c8c426c3b4c0a62111a53dff4490f9ba8a1866 2013-06-02 15:16:34 ....A 20480 Virusshare.00063/Backdoor.Win32.Dolan.c-84ffa9a01f6925f1e457c8ec4734690ccdd15a8c 2013-06-02 14:07:06 ....A 310272 Virusshare.00063/Backdoor.Win32.Doly.16-487a7d1644ad82b9ea0c5fd8650909565d9acb19 2013-06-03 09:30:44 ....A 173949 Virusshare.00063/Backdoor.Win32.Donbot.b-076cc8fab93eed8778a74f1003be8241db39ad53 2013-06-02 18:47:46 ....A 114784 Virusshare.00063/Backdoor.Win32.Donbot.b-191412ba45274e2d1679bfb4e2b1c134434a3e96 2013-06-03 04:08:42 ....A 3166720 Virusshare.00063/Backdoor.Win32.Donbot.b-2c348c992c07627c2445f27b3c03e0010a9242ee 2013-06-02 23:24:48 ....A 171698 Virusshare.00063/Backdoor.Win32.Donbot.b-2f8e5d8921fbdd4bd63bf6d886dac31f62517d52 2013-06-02 10:05:40 ....A 79360 Virusshare.00063/Backdoor.Win32.Donbot.b-5533b3745ef1911bbfbb24757f8527e4ba1ebf62 2013-06-02 03:03:16 ....A 93696 Virusshare.00063/Backdoor.Win32.Donbot.b-95a208ff09468ae7329b0992b3f080040f3af74b 2013-06-02 13:16:28 ....A 63520 Virusshare.00063/Backdoor.Win32.Donbot.b-a81078547edd9faee1ded1d0c902793e993b7a1d 2013-06-03 14:45:18 ....A 7767552 Virusshare.00063/Backdoor.Win32.Donbot.b-aeca7314395f4ee0c0f8c61101638f03a526018f 2013-06-02 14:13:32 ....A 339657 Virusshare.00063/Backdoor.Win32.Donbot.b-bc2c679001051d432258de5f06dd61b66367a292 2013-06-03 17:06:14 ....A 159744 Virusshare.00063/Backdoor.Win32.Donbot.b-bed3374307cd76d60f1db961f277e11bcabfd15c 2013-06-02 06:19:26 ....A 500224 Virusshare.00063/Backdoor.Win32.Donbot.b-cb0900a6b9d528f0f93946d65320a4073fb49650 2013-06-03 06:26:54 ....A 123392 Virusshare.00063/Backdoor.Win32.Donbot.b-fb602597691ae2e5be96e5e656a608ee6884fa89 2013-06-02 17:21:54 ....A 126977 Virusshare.00063/Backdoor.Win32.Donbot.p-00b70a1c9fbb8744afe394462b5d73a518c1fc9f 2013-06-03 07:52:44 ....A 197120 Virusshare.00063/Backdoor.Win32.Donbot.p-14c8b549835d881738cfc8b4724863baf91ac735 2013-06-02 04:57:58 ....A 50176 Virusshare.00063/Backdoor.Win32.Donbot.p-2cea60797e758de0609905676326824eba843bf6 2013-06-03 04:58:36 ....A 88576 Virusshare.00063/Backdoor.Win32.Donbot.p-3d1df8b328cc9fcd27e2abc48623cfae4084fea2 2013-06-02 10:18:02 ....A 463872 Virusshare.00063/Backdoor.Win32.Donbot.p-49cbf9af2752fc1283b4bef749d0961d78e039f7 2013-06-02 17:26:04 ....A 198144 Virusshare.00063/Backdoor.Win32.Donbot.p-4b0e464615ae6c30d741f84213916e65e809998a 2013-06-03 02:43:52 ....A 800368 Virusshare.00063/Backdoor.Win32.Donbot.p-6eb863492b06938f9c13b9b75f340552443e0ca7 2013-06-03 00:04:38 ....A 159745 Virusshare.00063/Backdoor.Win32.Donbot.p-826cfe1b1c1e3d96ba95b3b0976769c43d342694 2013-06-02 19:49:36 ....A 110036 Virusshare.00063/Backdoor.Win32.Donbot.p-aabff92c16ac4c32ae96a60962bf21320c4157de 2013-06-02 22:22:26 ....A 91649 Virusshare.00063/Backdoor.Win32.Donbot.p-bcb9a4ac7d73e838338d4eebe93aea92424c1146 2013-06-02 13:32:28 ....A 189952 Virusshare.00063/Backdoor.Win32.Donbot.p-e86fb8ff6e99897c537767846c393e34c3ef1edb 2013-06-03 02:25:16 ....A 61952 Virusshare.00063/Backdoor.Win32.Donbot.p-ec0de0f4584916263f8e2585f124d5f852413f09 2013-06-02 14:29:06 ....A 208896 Virusshare.00063/Backdoor.Win32.Donbot.p-f4ca71075a6a475e0e704f6685addd73a068e2be 2013-06-02 21:02:20 ....A 115728 Virusshare.00063/Backdoor.Win32.Donbot.p-f5f7aaef8cccf20c7bf663bc61a53ad10dad0d71 2013-06-03 05:09:02 ....A 11296 Virusshare.00063/Backdoor.Win32.Dongdor.as-9bea853faedb6ef78235e0d63d8662a488b66a41 2013-06-02 04:36:42 ....A 32256 Virusshare.00063/Backdoor.Win32.Dplag.a-67276def6eb00688780941a50b676d75f5a8475e 2013-06-02 19:28:46 ....A 163840 Virusshare.00063/Backdoor.Win32.Dragonbot.i-24fc365161e441fd1590f7844a5c251cc1bf74d0 2013-06-02 17:07:44 ....A 744276 Virusshare.00063/Backdoor.Win32.Dragonbot.i-380e5ce7be4eac5e771edcbe44f7bec70cd1c982 2013-06-02 06:30:22 ....A 684032 Virusshare.00063/Backdoor.Win32.Dragonbot.i-70be93cac71e1b72b7c22be7d9f069c82c0381af 2013-06-02 16:59:14 ....A 1278144 Virusshare.00063/Backdoor.Win32.Dragonbot.k-58f11142326ac05a0ac3ebc47e6eea05e83eaf17 2013-06-02 12:43:38 ....A 1295549 Virusshare.00063/Backdoor.Win32.Dragonbot.k-84a79658d7a0e1c9c197f69e80485c12806cbcd6 2013-06-02 12:25:56 ....A 41296 Virusshare.00063/Backdoor.Win32.Drat.130-182b383399f93270321278ad5b1398f19300c3a9 2013-06-04 13:09:40 ....A 504320 Virusshare.00063/Backdoor.Win32.DsBot.afn-8636481f5b78ddd807ed9f47c5bacdf76d93a4bd 2013-06-02 07:03:30 ....A 860160 Virusshare.00063/Backdoor.Win32.DsBot.aj-0ad7c6148ac490e2763c387f2bde25bd503dde7d 2013-06-02 01:03:36 ....A 40960 Virusshare.00063/Backdoor.Win32.DsBot.bbe-786eb8de7dc8030852bc632b512adb96627f5a6b 2013-06-02 11:29:28 ....A 53085 Virusshare.00063/Backdoor.Win32.DsBot.bp-24f66258d0c688a8e04da85bc809c430dec6f7c4 2013-06-03 01:36:34 ....A 108544 Virusshare.00063/Backdoor.Win32.DsBot.bp-483e50411714d5eaad07d7b645a11a67efd6db67 2013-06-02 17:03:04 ....A 115200 Virusshare.00063/Backdoor.Win32.DsBot.bp-763fb441d3bc9011519f341e95e1500dada19cb6 2013-06-02 21:43:10 ....A 58880 Virusshare.00063/Backdoor.Win32.DsBot.bp-86d14ccafc8f25f52a58805a48b2dcd29d799415 2013-06-02 08:04:36 ....A 75264 Virusshare.00063/Backdoor.Win32.DsBot.bp-a077932408925f49b0078081e5e113caa58fe907 2013-06-02 00:34:32 ....A 61952 Virusshare.00063/Backdoor.Win32.DsBot.bp-d24bb4aa97903adbfcf60a880d4e843c74e25390 2013-06-02 02:16:12 ....A 58476 Virusshare.00063/Backdoor.Win32.DsBot.bp-d7e19d6604a73585c97f8980f820ce7293646953 2013-06-02 00:45:32 ....A 121856 Virusshare.00063/Backdoor.Win32.DsBot.bp-e1d25f2b72b7361bda964b4ac277806c20163a3b 2013-06-03 15:30:10 ....A 14600 Virusshare.00063/Backdoor.Win32.DsBot.br-52df045a942804088d6acb1fb9a47447f011de7d 2013-06-04 12:50:22 ....A 438272 Virusshare.00063/Backdoor.Win32.DsBot.jm-50985e561384c6ef39d70fccdd7b76f1c1d8314e 2013-06-04 16:36:26 ....A 384620 Virusshare.00063/Backdoor.Win32.DsBot.lh-f6ca38e3834724ae303ba40e5b13220f3dffeba6 2013-06-02 11:21:32 ....A 48971 Virusshare.00063/Backdoor.Win32.DsBot.ox-98757062bf879a3740f150932a6aebbc43cb02b3 2013-06-04 14:04:32 ....A 76288 Virusshare.00063/Backdoor.Win32.DsBot.ur-63277cec80ad2648b9396e7ef2400aa07605d395 2013-06-02 16:38:38 ....A 153600 Virusshare.00063/Backdoor.Win32.DsBot.vd-277d30c5539d1fa989d19f49868b7d57b2dff193 2013-06-03 03:14:12 ....A 156672 Virusshare.00063/Backdoor.Win32.DsBot.vd-37623ea1ca453f28b2570db05111674b8c5c0be8 2013-06-02 22:20:12 ....A 164352 Virusshare.00063/Backdoor.Win32.DsBot.vd-7dfed0bc14e005dd56cc8532cdca29b8e8004e11 2013-06-02 03:49:32 ....A 102400 Virusshare.00063/Backdoor.Win32.DsBot.vtz-00caec87e3a38c0c9d4c9c60ce713dade6d06ca5 2013-06-02 05:13:56 ....A 102400 Virusshare.00063/Backdoor.Win32.DsBot.vvu-d0cb729a98dda6baea13f50bef6b9d2f1101a073 2013-06-03 11:59:34 ....A 90112 Virusshare.00063/Backdoor.Win32.DsBot.vwu-3e4716332b3bf4288fd9c85c329ee3393389c5b2 2013-06-03 11:32:04 ....A 90112 Virusshare.00063/Backdoor.Win32.DsBot.vwx-a2ea92e7b5eedfd15eaeb8bd7cd9500d6e3a652f 2013-06-03 09:05:58 ....A 90112 Virusshare.00063/Backdoor.Win32.DsBot.vwz-2522624e7a7235f6fc57e155c77731fdef7d46d9 2013-06-02 11:16:42 ....A 102400 Virusshare.00063/Backdoor.Win32.DsBot.vwz-3b958cb0ed738581b8882120c9038ba21d1da989 2013-06-02 12:09:18 ....A 25088 Virusshare.00063/Backdoor.Win32.DsBot.vxd-8bd79b504bcf7c94cbd9808c95148657fc1cf7fa 2013-06-02 08:43:24 ....A 25088 Virusshare.00063/Backdoor.Win32.DsBot.vxi-c2818fc57ace9b9fc9f7e561fb36810152a47744 2013-06-04 00:33:06 ....A 126976 Virusshare.00063/Backdoor.Win32.Dsklite.c-499e54d9d9e49997673b830674e6d313067daa95 2013-06-02 13:02:06 ....A 272902 Virusshare.00063/Backdoor.Win32.Ducktoy.a-c8f391954eeb1c2ece6be19e0a42e7cd83d6ef4a 2013-06-02 23:27:26 ....A 12291 Virusshare.00063/Backdoor.Win32.Dumador.b-3fd9a22359c5b1b1355ed03241c2c347bd45d707 2013-06-03 06:09:04 ....A 11346 Virusshare.00063/Backdoor.Win32.Dumador.cj-509b8eb1fdb83fd142b16229a65a02c75be409a1 2013-06-03 02:37:50 ....A 28704 Virusshare.00063/Backdoor.Win32.Dumador.cx-eb609a3e03f92f9ad9469cc68b7bc8ef71aeeabf 2013-06-02 02:36:34 ....A 35602 Virusshare.00063/Backdoor.Win32.Dumador.cx-f80d82989f15907b6e0457f5bb9e063a90834193 2013-06-02 16:21:36 ....A 21024 Virusshare.00063/Backdoor.Win32.Dumador.da-67121b623e8bf5554ad0b599a269c764785ed1e4 2013-06-02 21:16:30 ....A 57346 Virusshare.00063/Backdoor.Win32.Dumador.f-ad28fe5549d449561fbe0653193188645ad67dd7 2013-06-03 21:42:22 ....A 24576 Virusshare.00063/Backdoor.Win32.Dupex.30-94efb91d2de72e0ef10b3fd6300277a9eac5bd7d 2013-06-02 12:51:54 ....A 15730 Virusshare.00063/Backdoor.Win32.EEYE-5403c48b4b16790131194510a60f46f26e8be25a 2013-06-02 05:48:54 ....A 1688064 Virusshare.00063/Backdoor.Win32.EggDrop.16-90b3fa7c74c90e322a0f35c325c842a4a265eaed 2013-06-02 13:08:08 ....A 281462 Virusshare.00063/Backdoor.Win32.EggDrop.16-93373596aaf08b3bdb494dfefa8a5bf96ccd72ae 2013-06-02 00:44:36 ....A 171007 Virusshare.00063/Backdoor.Win32.EggDrop.16-94f1d8498735cdfa0aa2728c5b6abf4be37d4102 2013-06-02 07:16:06 ....A 75453 Virusshare.00063/Backdoor.Win32.EggDrop.19-e26f9dd7bd3ae1cc4cd9137f30a9af7bba09f100 2013-06-03 00:44:30 ....A 148480 Virusshare.00063/Backdoor.Win32.EggDrop.aag-1b12c4064afb5acb07afb4de1b73400ca19dae2b 2013-06-02 08:07:28 ....A 443904 Virusshare.00063/Backdoor.Win32.EggDrop.aag-e391f6534328fd4bd8707ae06f8a0e8a6f3725ce 2013-06-02 13:34:14 ....A 217088 Virusshare.00063/Backdoor.Win32.EggDrop.bmg-e7a5f069bf4799668e1f8e37ff91f4174501a384 2013-06-03 03:42:06 ....A 207360 Virusshare.00063/Backdoor.Win32.EggDrop.bxc-647b5ed1546710e7ca395d2b8282e2441a679483 2013-06-03 09:28:54 ....A 664606 Virusshare.00063/Backdoor.Win32.EggDrop.v-251e67552f9ff22d6a3641d6955b94a58ced2e4f 2013-06-04 16:43:34 ....A 127488 Virusshare.00063/Backdoor.Win32.EggDrop.v-4afe1fc09e546459399410ec2a9d4a01151f6e49 2013-06-04 09:57:04 ....A 136192 Virusshare.00063/Backdoor.Win32.EggDrop.v-c33a8c59a78b57762fe36bd6990e4a6203ce6cb1 2013-06-03 00:38:34 ....A 528896 Virusshare.00063/Backdoor.Win32.Elfnet-fdb6f42b15de038e56b36804a6d5ee46690d49f9 2013-06-03 14:32:16 ....A 225709 Virusshare.00063/Backdoor.Win32.Emogen.e-34797972e37ff2ab2eceea20d9bb978616625dfa 2013-06-04 15:56:58 ....A 333824 Virusshare.00063/Backdoor.Win32.Emogen.e-3dc0f0c40a8f40382de7da58f4312f3acf48bc13 2013-06-02 22:26:22 ....A 98140 Virusshare.00063/Backdoor.Win32.Emogen.gep-d0cdd976257ccef4375b5cfdddac348b4529e45a 2013-06-03 10:33:02 ....A 122880 Virusshare.00063/Backdoor.Win32.Error32-de8a7db4b5d07f05de59bbab04cba69c36b98455 2013-06-02 00:51:22 ....A 79360 Virusshare.00063/Backdoor.Win32.Espion.11-15fec8dcf0d132cefe68626ef14e06ddf19b5740 2013-06-03 01:30:58 ....A 15904 Virusshare.00063/Backdoor.Win32.Evilbot.a-40693cf5ebf8540fd4665e7fbde1f5722cd7c336 2013-06-03 06:26:54 ....A 16896 Virusshare.00063/Backdoor.Win32.Evilbot.a-67c760524d26b95bcfeb729692f989444035422d 2013-06-03 01:14:36 ....A 15904 Virusshare.00063/Backdoor.Win32.Evilbot.a-92e1dda373e573915fe63286231bd21274c6b701 2013-06-02 06:47:22 ....A 6688 Virusshare.00063/Backdoor.Win32.Evilbot.a-cdcf753b126ee0a8217b61e11ecde88645f45621 2013-06-02 18:37:52 ....A 15904 Virusshare.00063/Backdoor.Win32.Evilbot.a-f9edf4f566b9797d67351a5f0a9289f150fe40f1 2013-06-03 16:05:52 ....A 166400 Virusshare.00063/Backdoor.Win32.ExploitDoor.104-5bdf637131b03fdf2a4cd5df8b63c46a9af89669 2013-06-03 06:04:04 ....A 73728 Virusshare.00063/Backdoor.Win32.FTP.Bmail.b-b77770c438a8d4ff8dc9619173a951f71d358e87 2013-06-02 23:33:04 ....A 10661 Virusshare.00063/Backdoor.Win32.FTP.Lana.01.d-2aab9f76768e04c1613f2ea35d455165f4db30cd 2013-06-02 10:27:52 ....A 114688 Virusshare.00063/Backdoor.Win32.FTP.Simpel.15-9794aeda4426b43c13ac82547aaad83a45cc36b1 2013-06-03 19:58:28 ....A 180224 Virusshare.00063/Backdoor.Win32.FYEO.105-a8ebe38b5db8f84ab3dd8b47725afc1af94e6f5f 2013-06-04 04:07:06 ....A 286720 Virusshare.00063/Backdoor.Win32.Farfli.aern-7ef66c24b5a99ffdfb8172d189b8fdec3652c877 2013-06-03 11:40:34 ....A 166828 Virusshare.00063/Backdoor.Win32.Farfli.ajuf-da78afdcfeca41ca884219685629d47e2095b441 2013-06-02 15:12:22 ....A 59904 Virusshare.00063/Backdoor.Win32.Farfli.ajuj-422be73fa265d1fcc88c5edb1bc02432befce449 2013-06-04 04:02:40 ....A 222942 Virusshare.00063/Backdoor.Win32.Farfli.akda-11c47bf7613c506ade3a981e4e3c9c7a58efe949 2013-06-04 04:38:24 ....A 294252 Virusshare.00063/Backdoor.Win32.Farfli.akda-12a671dc4c1bfaaca076eee454863746ade28a66 2013-06-04 07:25:58 ....A 265559 Virusshare.00063/Backdoor.Win32.Farfli.akda-239caf4ced4588c571cbbcf74e173c7d0ec2d604 2013-06-04 04:31:38 ....A 306440 Virusshare.00063/Backdoor.Win32.Farfli.akda-243fbf3d1891f971ce29217e6c61bc2c5f8749d0 2013-06-04 08:58:38 ....A 427096 Virusshare.00063/Backdoor.Win32.Farfli.akda-2ac39343e79e24b5d856df3ed01426549df1561d 2013-06-04 13:03:10 ....A 256494 Virusshare.00063/Backdoor.Win32.Farfli.akda-2c66b8677d2618f7604220767f1cfefeeadbe274 2013-06-04 08:59:14 ....A 254878 Virusshare.00063/Backdoor.Win32.Farfli.akda-30c346c19d9b4da5347dce63e911e77c1961e340 2013-06-04 04:01:12 ....A 273886 Virusshare.00063/Backdoor.Win32.Farfli.akda-332c248875ef1b1516cd4da797a19d13eeb29890 2013-06-04 04:36:28 ....A 330712 Virusshare.00063/Backdoor.Win32.Farfli.akda-386c0c76ee932d70cbdfb279c6e782591ab3b0c8 2013-06-04 12:30:26 ....A 378745 Virusshare.00063/Backdoor.Win32.Farfli.akda-3bef809e2f97ec8db362a2ad865a112298d49ba3 2013-06-04 09:02:38 ....A 298344 Virusshare.00063/Backdoor.Win32.Farfli.akda-5ab8c06808d5ddb5a00d1ac521485e1d33fe119c 2013-06-04 15:31:46 ....A 281596 Virusshare.00063/Backdoor.Win32.Farfli.akda-5cd23b588d803f0d652665370073176ceeddfa22 2013-06-04 04:07:30 ....A 285397 Virusshare.00063/Backdoor.Win32.Farfli.akda-5e8590407a2a2bea7beb6c86d8937813aabdb056 2013-06-04 02:38:06 ....A 293061 Virusshare.00063/Backdoor.Win32.Farfli.akda-662a2bcd570b7ab4294e84a4ffb424542f463476 2013-06-04 16:21:16 ....A 258126 Virusshare.00063/Backdoor.Win32.Farfli.akda-6d6a139ab5cec3345a901401ef3a93cecdac6346 2013-06-04 10:27:46 ....A 249025 Virusshare.00063/Backdoor.Win32.Farfli.akda-7a5565da07b788b688fa693d23a2dfd22fe6f583 2013-06-04 02:41:02 ....A 360446 Virusshare.00063/Backdoor.Win32.Farfli.akda-84d4b0c709c68143d5294764c502303719266320 2013-06-04 14:06:00 ....A 265941 Virusshare.00063/Backdoor.Win32.Farfli.akda-8810dfa3c80fc35ba003194b7c23c98050bc9c7f 2013-06-04 01:45:40 ....A 291486 Virusshare.00063/Backdoor.Win32.Farfli.akda-a03ccb25d315bf763ff98c406b7cda6ef909eeda 2013-06-04 08:00:28 ....A 317384 Virusshare.00063/Backdoor.Win32.Farfli.akda-a69ea53e7891b6e03c1834df48e00a5b094e5440 2013-06-04 16:48:32 ....A 399832 Virusshare.00063/Backdoor.Win32.Farfli.akda-c5c0a9c65ab2ef3544720f557b15f7ae07b2d354 2013-06-03 23:19:12 ....A 203909 Virusshare.00063/Backdoor.Win32.Farfli.akda-cf195c2631b60efa3b5b81d22f3ee1d33ef3e5fa 2013-06-04 08:31:06 ....A 374674 Virusshare.00063/Backdoor.Win32.Farfli.akda-dccffd3a6aa93c449f4a7c02d71fa2d8c1a11233 2013-06-04 13:53:02 ....A 808312 Virusshare.00063/Backdoor.Win32.Farfli.axdr-8974fa038d24f9a82801ba67694049208f7f2fe7 2013-06-02 08:53:02 ....A 393216 Virusshare.00063/Backdoor.Win32.Farfli.xbu-3f9dd9c4f203bfff7c2a2b56df84a2c6c2594ea0 2013-06-04 09:00:00 ....A 192512 Virusshare.00063/Backdoor.Win32.Farfli.zgo-ba5623a90c37e5efd4fb899bb7f140d47f41ed0f 2013-06-02 09:19:42 ....A 573440 Virusshare.00063/Backdoor.Win32.Feljina.w-0d6302ac44a38e263839ed09c73d6aab8229f6ca 2013-06-03 22:09:12 ....A 573440 Virusshare.00063/Backdoor.Win32.Feljina.w-0eb1a566168f58d486e82fdb3eaa8152d9399076 2013-06-03 05:32:50 ....A 573440 Virusshare.00063/Backdoor.Win32.Feljina.w-2c0c567748d520a113fd5866171a57aff50c260e 2013-06-02 14:48:14 ....A 573440 Virusshare.00063/Backdoor.Win32.Feljina.w-309a0aebb35b5bda8c1b74979b222b620fc8a987 2013-06-02 23:46:20 ....A 573440 Virusshare.00063/Backdoor.Win32.Feljina.w-318c5cf8e93af5bd2f0e235fa8cb1e86f7b882e6 2013-06-03 03:35:30 ....A 573440 Virusshare.00063/Backdoor.Win32.Feljina.w-3bba983e09fc158dafa887b8f452fd84c77fb77d 2013-06-02 09:29:02 ....A 573440 Virusshare.00063/Backdoor.Win32.Feljina.w-4e9167ace6cd26b9ea5b4d3cb4fa6b747e5eb281 2013-06-02 06:58:04 ....A 573440 Virusshare.00063/Backdoor.Win32.Feljina.w-5156ede1e0cd7d8899b8589bbb118589724c012c 2013-06-02 02:11:30 ....A 573440 Virusshare.00063/Backdoor.Win32.Feljina.w-796dff87987e6e8864c30258debe79d1eb93e955 2013-06-02 21:42:36 ....A 573440 Virusshare.00063/Backdoor.Win32.Feljina.w-86f94d6b3c2070c3ff295c76387485e6b836b716 2013-06-04 02:05:28 ....A 573440 Virusshare.00063/Backdoor.Win32.Feljina.w-977a222a98714737b297f38de47e065ff598f9fe 2013-06-02 06:48:24 ....A 573440 Virusshare.00063/Backdoor.Win32.Feljina.w-999cfa4ec35f84410d5b4185f532948595664bd4 2013-06-02 07:46:38 ....A 573440 Virusshare.00063/Backdoor.Win32.Feljina.w-c49ce25b5d45d02f1f364ab1f62a1d472fdf94bb 2013-06-03 20:18:30 ....A 573440 Virusshare.00063/Backdoor.Win32.Feljina.w-e745bc05ebf4f26efef11b6cf7a29c747c1c1f4c 2013-06-02 23:47:56 ....A 339968 Virusshare.00063/Backdoor.Win32.FirstInj.bx-3b85d4ec6dda5c65cabb1fa33be57ff2b773413d 2013-06-03 10:22:52 ....A 165756 Virusshare.00063/Backdoor.Win32.FirstInj.cgk-99a4459b95371aef3b9b28102607d6ce4535ed7b 2013-06-04 12:01:00 ....A 114731 Virusshare.00063/Backdoor.Win32.FirstInj.cid-dd7a7b16949bb16443de9a3d81acbec38a300b6d 2013-06-04 05:50:28 ....A 108032 Virusshare.00063/Backdoor.Win32.FirstInj.ddx-3ba9ae662acab3d39a62122942ed3eb8f3032680 2013-06-03 07:33:12 ....A 117248 Virusshare.00063/Backdoor.Win32.FirstInj.efi-3c42ff787b2481b118807076d20883ab4d5014b9 2013-06-04 04:37:58 ....A 131619 Virusshare.00063/Backdoor.Win32.FirstInj.eqo-01726a552cd63858872f34ab840dcd3bee480327 2013-06-04 09:23:04 ....A 163648 Virusshare.00063/Backdoor.Win32.FirstInj.ewf-705c1744cb17f3e2040843d1f306720a670dde91 2013-06-03 18:31:08 ....A 57168 Virusshare.00063/Backdoor.Win32.FirstInj.jjj-14803c24d66209c1b400d7b8032a20fb1bb5cbed 2013-06-03 18:42:50 ....A 54444 Virusshare.00063/Backdoor.Win32.FirstInj.jmd-427d52413443f03a39a83d1aa64a7055379b42d9 2013-06-03 21:12:00 ....A 101973 Virusshare.00063/Backdoor.Win32.FirstInj.jmd-46522a7da6657ceef8429af84eb4d454ee4dca4a 2013-06-03 14:23:18 ....A 101965 Virusshare.00063/Backdoor.Win32.FirstInj.jmd-ee1ca9cf2124ce54cb603cf9868f34ae57f266de 2013-06-02 16:34:24 ....A 112769 Virusshare.00063/Backdoor.Win32.FirstInj.m-4e6f113d420d0fb486b4071f60bb68eb9d48c44d 2013-06-02 17:35:08 ....A 134454 Virusshare.00063/Backdoor.Win32.FirstInj.v-fd7b85b47d74303d490f8971e40a92c136acfb8f 2013-06-02 11:43:30 ....A 139446 Virusshare.00063/Backdoor.Win32.FirstInj.vls-4591d6280457dad0b0b87522b88f3e13e972fe0e 2013-06-04 03:46:06 ....A 113664 Virusshare.00063/Backdoor.Win32.FirstInj.vls-45b8d3605219fd9d43256c289dbf039f0f1a436b 2013-06-03 08:07:10 ....A 113729 Virusshare.00063/Backdoor.Win32.FirstInj.vls-57aee0f358a4f4fd2911f8437cec8a3ba5feb71f 2013-06-02 11:29:08 ....A 119108 Virusshare.00063/Backdoor.Win32.FirstInj.vls-aece5581474808f8325a0a48efa980627a71588e 2013-06-04 16:33:48 ....A 113725 Virusshare.00063/Backdoor.Win32.FirstInj.vls-ee3cba33aa00736eaa22a3dddf060d85ed2cef1b 2013-06-02 13:39:14 ....A 154370 Virusshare.00063/Backdoor.Win32.FirstInj.vnk-de11e857672b6313a2b6e7731e8e7416abcec0e6 2013-06-04 08:27:14 ....A 21099043 Virusshare.00063/Backdoor.Win32.FirstInj.voi-1558bfd3fb56d3ab0dfdecf0f3fb34b0195e2c71 2013-06-04 08:49:00 ....A 128000 Virusshare.00063/Backdoor.Win32.FirstInj.voi-5271959b58dcff5e4607c7984fd9544358df36d5 2013-06-02 18:43:26 ....A 155326 Virusshare.00063/Backdoor.Win32.FirstInj.voq-78fded4ee0803a3d7746863c9fc4f4ed8bdcb40d 2013-06-02 02:58:34 ....A 155326 Virusshare.00063/Backdoor.Win32.FirstInj.voq-a37f6ccbe4f4c742916fae445643b386c8092d1c 2013-06-04 06:58:46 ....A 157466 Virusshare.00063/Backdoor.Win32.FirstInj.vot-57c9037cca850b1ffbde1f0fa1adc7dc2688a493 2013-06-02 12:15:32 ....A 161537 Virusshare.00063/Backdoor.Win32.FirstInj.vph-b33c0857cbd33030f509024c7a1f8723efd8c678 2013-06-03 04:57:10 ....A 234748 Virusshare.00063/Backdoor.Win32.FirstInj.vph-c05e43366f20c93cb62f05a6d2a46797e15de371 2013-06-04 17:02:08 ....A 115781 Virusshare.00063/Backdoor.Win32.FirstInj.vpi-89c6e1853a52ef08963281a5f5808f0b16c35e25 2013-06-04 15:54:52 ....A 53248 Virusshare.00063/Backdoor.Win32.Flobo.a-b511a10a2f14541f48c903af20eb748f3b4d8c45 2013-06-04 14:12:34 ....A 40448 Virusshare.00063/Backdoor.Win32.Floder.ila-7e6c994cbddf294e650a545e651a15c1c2c2657d 2013-06-03 10:10:10 ....A 45056 Virusshare.00063/Backdoor.Win32.Floodnet.a-a428ea6a4b14caa4bdf6161d0689f3aa1f2f2efb 2013-06-02 13:02:28 ....A 24097 Virusshare.00063/Backdoor.Win32.Flux.a-42128ea4020f446d8e88457283100c1c261f5b8a 2013-06-02 10:13:08 ....A 20761 Virusshare.00063/Backdoor.Win32.Flux.a-7938db68deaec0aac330c62792818a7b2788c838 2013-06-02 04:31:22 ....A 20480 Virusshare.00063/Backdoor.Win32.Flux.a-83b0c5d140cc37e50b2bb784c5cd75527815d5a8 2013-06-02 13:08:18 ....A 20772 Virusshare.00063/Backdoor.Win32.Flux.a-8456f575c080b9fb0eb34ccd340ccac0120c781e 2013-06-02 21:17:40 ....A 20832 Virusshare.00063/Backdoor.Win32.Flux.a-99fd69529f9186b946f5fde5c62ab0f864c20a1a 2013-06-03 08:44:52 ....A 20785 Virusshare.00063/Backdoor.Win32.Flux.a-fc6ea271659247fb17eb4747c67ce31ec90cc2ca 2013-06-04 13:44:18 ....A 22528 Virusshare.00063/Backdoor.Win32.Flux.k-09db67d6a5a2454a163d21d38017b7d325e905a8 2013-06-03 18:03:44 ....A 23040 Virusshare.00063/Backdoor.Win32.Flux.k-0c9f7e52acb1e1e6475ee10aeb63328553c00b4f 2013-06-02 13:20:44 ....A 22811 Virusshare.00063/Backdoor.Win32.Flux.k-16b51c98b3d0dc20a76e5208ef4984c2754fe64b 2013-06-03 20:45:18 ....A 32768 Virusshare.00063/Backdoor.Win32.Fluxay.03-6e4b94ee90e54770aa8cf8cb4a33c55224cd7f68 2013-06-02 07:43:32 ....A 2072576 Virusshare.00063/Backdoor.Win32.FlyAgent.k-0429116e27849b5f4b4cba392f0944aab1e4d33a 2013-06-02 21:15:40 ....A 651264 Virusshare.00063/Backdoor.Win32.FlyAgent.k-0fc642300f1e9a573df04c40a0261a4cf641f93e 2013-06-02 09:21:40 ....A 1826816 Virusshare.00063/Backdoor.Win32.FlyAgent.k-1141c96d648e1e75c3627b4a2b52ed809a91c8ed 2013-06-02 10:34:08 ....A 1499136 Virusshare.00063/Backdoor.Win32.FlyAgent.k-191f41eb693cbd9f09829b369dd20620cba9ce1c 2013-06-02 16:10:22 ....A 315392 Virusshare.00063/Backdoor.Win32.FlyAgent.k-6cc45bb5d3b70928ddaf86741e0f52826a7f52de 2013-06-02 21:07:24 ....A 577536 Virusshare.00063/Backdoor.Win32.FlyAgent.k-75ec3f9f768fdd10558b43764f1495e47cd1dce3 2013-06-03 18:10:20 ....A 1417216 Virusshare.00063/Backdoor.Win32.FlyAgent.k-7bbaffeaa0c75da4d879b4b56ad133c7f6541f59 2013-06-03 00:38:30 ....A 90112 Virusshare.00063/Backdoor.Win32.FlyAgent.k-8377fd8ab6d4804fb37d39762b4605046ee27698 2013-06-02 09:31:32 ....A 847872 Virusshare.00063/Backdoor.Win32.FlyAgent.k-aefe79235ccc2c7e884063f7ea9822141d2b1b3a 2013-06-02 14:11:28 ....A 2793472 Virusshare.00063/Backdoor.Win32.FlyAgent.k-b08d9e4a531943381db63c943614c2175718a25c 2013-06-03 05:09:04 ....A 1126400 Virusshare.00063/Backdoor.Win32.FlyAgent.k-b2101417ba86c044cf9f95cebf1d0d5c8e0c010f 2013-06-02 09:55:32 ....A 1236992 Virusshare.00063/Backdoor.Win32.FlyAgent.k-d2f766effab800dce56d079e5dd54d265a23919c 2013-06-03 05:52:44 ....A 1310720 Virusshare.00063/Backdoor.Win32.FlyAgent.k-e70c6bbe0bd4ae325d0d6f802113880589e27b4d 2013-06-02 10:40:10 ....A 2527232 Virusshare.00063/Backdoor.Win32.FlyAgent.k-fb8cdf6df086fccd5427b4a72bfb669f79e538fa 2013-06-03 09:15:24 ....A 114688 Virusshare.00063/Backdoor.Win32.FlyAgent.qk-f795fb919e16b50a634586f283fb1d7ed53bb68f 2013-06-03 11:04:54 ....A 114176 Virusshare.00063/Backdoor.Win32.FlyAgent.qu-f24432cf07328811259316da792ec6a184d6abb5 2013-06-02 15:02:56 ....A 114176 Virusshare.00063/Backdoor.Win32.FlyAgent.tn-a1b340c8f97d052e1792d769917836d4400fc1ea 2013-06-04 02:10:02 ....A 577271 Virusshare.00063/Backdoor.Win32.FlyAgent.wc-6db46de1c3ccd05adb118ff263b9f7672972f379 2013-06-03 04:53:06 ....A 33853 Virusshare.00063/Backdoor.Win32.Formador.d-b19f07f4d59ddda511ab194057b107becfa45fdb 2013-06-02 09:51:04 ....A 233472 Virusshare.00063/Backdoor.Win32.Fraggle.Lite.155-007de2d6dc146da126a46b69e3389a5b5cbbbd0f 2013-06-04 16:52:36 ....A 308776 Virusshare.00063/Backdoor.Win32.Frauder.ba-19b4b51cada3ddeeb8dae70ec1612de85ca42b32 2013-06-02 18:13:44 ....A 109056 Virusshare.00063/Backdoor.Win32.Frauder.kp-0d68f5f173b5966291c23ba27a7ec7bfaab5d64e 2013-06-03 12:12:52 ....A 105568 Virusshare.00063/Backdoor.Win32.Frauder.kp-6c1a3693c9d989c5798a50569957c2a2ff9c383f 2013-06-03 01:41:08 ....A 405859 Virusshare.00063/Backdoor.Win32.Frauder.kx-2971fcc1159707e3be8cc95e04532cf17299b091 2013-06-02 09:44:58 ....A 4096 Virusshare.00063/Backdoor.Win32.Freegate.a-e4f3a0809a2d8bf826ec06cdc3f02b469ee2dd6e 2013-06-02 07:20:22 ....A 324608 Virusshare.00063/Backdoor.Win32.Fundoor-b259060b9faea1f7573b8a1804be858766aece8e 2013-06-04 09:31:30 ....A 627354 Virusshare.00063/Backdoor.Win32.GGDoor.22-48419ca22a0fef1237cced3b7d1dedb07018eab3 2013-06-03 10:10:16 ....A 108098 Virusshare.00063/Backdoor.Win32.GTbot.c-2a5a7a1f24e75f492539fd3ad8b04ab57b3aaa4a 2013-06-02 01:52:58 ....A 198681 Virusshare.00063/Backdoor.Win32.GTbot.c-3cce74275d297ea210a25e1bc80f4ddddbbb8a9b 2013-06-02 00:10:56 ....A 42180 Virusshare.00063/Backdoor.Win32.GTbot.c-83642a0da589691fea87bdb45ec28a1bc698f93d 2013-06-02 00:04:12 ....A 91168 Virusshare.00063/Backdoor.Win32.GTbot.c-c9f33b4c2be3f09ee50d72f92ea788829efbcff0 2013-06-02 01:18:34 ....A 163328 Virusshare.00063/Backdoor.Win32.GTbot.c-e09807f1606f6b290fb4fe2ffe81ecc2aa667733 2013-06-02 04:05:56 ....A 81920 Virusshare.00063/Backdoor.Win32.GTbot.c-eefd803929c46cc370409f0422664a8c54ac9a28 2013-06-03 03:46:40 ....A 305152 Virusshare.00063/Backdoor.Win32.GWGirl.10.b-e5bdde99ebb3912ee8de0e9b7902d95464ff065d 2013-06-02 11:16:46 ....A 18432 Virusshare.00063/Backdoor.Win32.GWGirl.151-e8196a72b53725a354ea730beea2204399c6b3ca 2013-06-02 16:20:00 ....A 35072 Virusshare.00063/Backdoor.Win32.GWGirl.272-9f5fc2348f96271c91ca5ccc958e9f96702c2266 2013-06-02 07:07:18 ....A 470236 Virusshare.00063/Backdoor.Win32.GWGirl.272-dd30e7b1a3aed1bc996d43344ebfa8ef0be776c3 2013-06-03 09:38:06 ....A 270692 Virusshare.00063/Backdoor.Win32.G_Door.aa-075f0673b5592e34fcbf3cbf5eb3f99fea88706f 2013-06-02 18:02:46 ....A 693248 Virusshare.00063/Backdoor.Win32.G_Door.aa-8602d091940ee78379df6aee362038df6482cf8d 2013-06-02 09:20:42 ....A 265055 Virusshare.00063/Backdoor.Win32.G_Door.aa-9709726733af916627ea06f81ba5ba1c8f528fd6 2013-06-02 04:02:42 ....A 824832 Virusshare.00063/Backdoor.Win32.G_Door.ag-32043484ab574a94ba898936f266d3f465753d6f 2013-06-02 14:45:40 ....A 1318912 Virusshare.00063/Backdoor.Win32.G_Door.b-4edf513a019a8dc21b54f2d40e0eb86d7967aaec 2013-06-02 07:41:00 ....A 462336 Virusshare.00063/Backdoor.Win32.G_Door.d-dca241dbe3bb79cddbef75e77caf7b802c59f3e5 2013-06-04 07:57:14 ....A 335716 Virusshare.00063/Backdoor.Win32.G_Door.v-224809f1598d03f68c6fdb4d69b31d2a2d45bf26 2013-06-02 07:03:22 ....A 944635 Virusshare.00063/Backdoor.Win32.Gaduka.ai-6ffe5bc3a5cab7c50e294935d15d2af94a66d439 2013-06-02 16:38:08 ....A 118784 Virusshare.00063/Backdoor.Win32.Gayol.15-2fd82b7a3c09ac1f28d824a479289569891257a8 2013-06-02 18:22:46 ....A 19578 Virusshare.00063/Backdoor.Win32.Gbot.11-16b5f9e5ef82e2b21c3ae37129cd2bede7056ae2 2013-06-03 17:17:48 ....A 204800 Virusshare.00063/Backdoor.Win32.Gbot.aan-0114b708a025ed860c84f6511a7f6f3e1860acd1 2013-06-03 16:15:36 ....A 201728 Virusshare.00063/Backdoor.Win32.Gbot.aan-0271afe785fd9cb39bcedd684c622e39e1dbff6b 2013-06-02 08:30:32 ....A 201728 Virusshare.00063/Backdoor.Win32.Gbot.aan-0bca88df54655b1371dd2ca337b16f82d82eb19f 2013-06-03 17:49:08 ....A 201728 Virusshare.00063/Backdoor.Win32.Gbot.aan-60021d7d292e06f7ed633582c78f842c35f27e36 2013-06-02 02:40:28 ....A 209408 Virusshare.00063/Backdoor.Win32.Gbot.aan-bfa00b996793aa5a42853cb366f3199863160e12 2013-06-03 22:57:38 ....A 201728 Virusshare.00063/Backdoor.Win32.Gbot.abh-144cc0a80260f73c3a102cc3a47d001315e5454f 2013-06-04 00:13:18 ....A 187392 Virusshare.00063/Backdoor.Win32.Gbot.abh-1a930708f23d7b24d9393685c9d2c2554acccf55 2013-06-02 05:05:16 ....A 202752 Virusshare.00063/Backdoor.Win32.Gbot.abh-529f4e16088ffff3ad07c2368aa8c6d3d3b93e82 2013-06-02 07:45:02 ....A 193024 Virusshare.00063/Backdoor.Win32.Gbot.abh-646ed5a1cef19c0fa9f3142674a68abbbb22f2b6 2013-06-02 11:14:42 ....A 189952 Virusshare.00063/Backdoor.Win32.Gbot.abh-6ad9ccbfadb0c849eedd2cb3e0b7caf2d427349f 2013-06-02 12:20:32 ....A 202752 Virusshare.00063/Backdoor.Win32.Gbot.abh-a1ce489c9a46df4bf5ed169d28772e4156ebdbd5 2013-06-02 17:55:44 ....A 195584 Virusshare.00063/Backdoor.Win32.Gbot.aci-16065bd25d02108ea329c9ee766d0ababa3d9f6c 2013-06-02 14:27:14 ....A 209920 Virusshare.00063/Backdoor.Win32.Gbot.aci-176aafc6c47ae5057c039d4ab5556fb319e4d29f 2013-06-03 15:33:22 ....A 188416 Virusshare.00063/Backdoor.Win32.Gbot.aci-3751355e9769d39cae808cdcc9c2e659c2641095 2013-06-02 15:32:52 ....A 198144 Virusshare.00063/Backdoor.Win32.Gbot.aci-4129ebed7fac8be357cd63a735e14ff0d69b8178 2013-06-02 02:41:22 ....A 208896 Virusshare.00063/Backdoor.Win32.Gbot.aci-5893662d25d831fbf47ca59fdd577ae940f745c8 2013-06-02 16:45:08 ....A 210432 Virusshare.00063/Backdoor.Win32.Gbot.aci-5c12ade671f9126b3f05a34fc9f57c974f89e0ce 2013-06-03 08:25:18 ....A 194048 Virusshare.00063/Backdoor.Win32.Gbot.aci-5cea68879d6bec01cd059100a3a970726283136c 2013-06-03 03:40:00 ....A 203264 Virusshare.00063/Backdoor.Win32.Gbot.aci-831e398b696e3e8197e12155324305d0d920d546 2013-06-02 09:10:22 ....A 195072 Virusshare.00063/Backdoor.Win32.Gbot.aci-8797b8858c3a5c93dd0b093931c8a8c5c2e659c3 2013-06-02 07:08:00 ....A 209920 Virusshare.00063/Backdoor.Win32.Gbot.aci-aad9dd9930c3e3b28487e067e1e098f76fab6703 2013-06-02 23:51:04 ....A 198656 Virusshare.00063/Backdoor.Win32.Gbot.aci-ad2659ffb036d89028f87b53284d30d4f2a6af4c 2013-06-02 23:59:10 ....A 165375 Virusshare.00063/Backdoor.Win32.Gbot.aci-d7f59c603c85c32e56b4abd602ab789ac97bb89f 2013-06-03 12:23:20 ....A 204800 Virusshare.00063/Backdoor.Win32.Gbot.aci-deaa1fdecb0feab9876031eccf612fdef66184ff 2013-06-03 02:01:08 ....A 203776 Virusshare.00063/Backdoor.Win32.Gbot.aci-eb2c40d47181af47350ab6fdf7a4cc5161ab0c1f 2013-06-03 09:39:46 ....A 169984 Virusshare.00063/Backdoor.Win32.Gbot.aed-13ab27099c01f51387ed99b94c1d973e695b6892 2013-06-03 13:30:14 ....A 173568 Virusshare.00063/Backdoor.Win32.Gbot.aes-5ada4cf47c8023acb9bebc4814c1eeb57ea2eb42 2013-06-02 18:01:44 ....A 171008 Virusshare.00063/Backdoor.Win32.Gbot.aes-645485abbf75d382fc8993e2aa88b7e781c3c8a9 2013-06-03 16:21:56 ....A 169472 Virusshare.00063/Backdoor.Win32.Gbot.afd-efc390d144a46938d234dfa7179e74868d3cea6e 2013-06-03 13:50:12 ....A 172032 Virusshare.00063/Backdoor.Win32.Gbot.ahq-1e4b6406e320be7fd2e9d0d04a5981010e682712 2013-06-03 17:35:10 ....A 175104 Virusshare.00063/Backdoor.Win32.Gbot.ahq-3252207f66106af351a7bceda78cefb149256825 2013-06-03 08:58:16 ....A 174592 Virusshare.00063/Backdoor.Win32.Gbot.ahq-989cde1ca236c8e4abbf073c942f1936ad20728f 2013-06-03 18:46:00 ....A 180224 Virusshare.00063/Backdoor.Win32.Gbot.ahq-b0a08d8cc6af2873fed8a1ee78afa1675694902b 2013-06-02 12:07:06 ....A 162304 Virusshare.00063/Backdoor.Win32.Gbot.ahq-f2140261221cbee2d884016cff71603d6107633e 2013-06-03 19:39:38 ....A 157184 Virusshare.00063/Backdoor.Win32.Gbot.aib-5dcc9edf6dde8ba38747de71d4166393bf14f3d6 2013-06-03 23:02:36 ....A 166912 Virusshare.00063/Backdoor.Win32.Gbot.aid-d145358dd78c2a06c105bf55f0cffff7dfa4305a 2013-06-03 22:06:22 ....A 161280 Virusshare.00063/Backdoor.Win32.Gbot.apa-07e27ff0891f22f33aeadf40f29abaffe9f84d34 2013-06-03 10:39:00 ....A 171520 Virusshare.00063/Backdoor.Win32.Gbot.apa-14096a87ab2e1320d920d6876a34a3379d4c4aa3 2013-06-03 18:31:00 ....A 173056 Virusshare.00063/Backdoor.Win32.Gbot.bmr-80f13378d3b1535d49072f82f842dbfa45e501de 2013-06-03 16:27:04 ....A 161792 Virusshare.00063/Backdoor.Win32.Gbot.bmr-aa1372c70845f80384751e8cf9f8b4538a92ebfb 2013-06-03 13:28:18 ....A 180224 Virusshare.00063/Backdoor.Win32.Gbot.bmr-bdada05faf522ce1ac65f778a1dfaf2a66169fbd 2013-06-03 23:31:18 ....A 168448 Virusshare.00063/Backdoor.Win32.Gbot.bmr-e49654c8e9f17c6b4d037d5955901594928b5b87 2013-06-04 00:58:02 ....A 126464 Virusshare.00063/Backdoor.Win32.Gbot.bs-1cec3033b07d860143f3c02c9d134ea507f2581d 2013-06-02 10:42:58 ....A 125952 Virusshare.00063/Backdoor.Win32.Gbot.bs-26194f5b846fc378aa4c3b9bf4caf76cd7f244cc 2013-06-03 06:55:10 ....A 140288 Virusshare.00063/Backdoor.Win32.Gbot.bs-49c30742efceed434aa7433ff2c4938090519cbb 2013-06-03 15:49:56 ....A 169472 Virusshare.00063/Backdoor.Win32.Gbot.dkj-3f92335a293c87dbb75a19ad6f71f8a3d172243b 2013-06-02 17:53:34 ....A 178688 Virusshare.00063/Backdoor.Win32.Gbot.dkj-6f356870f8edc68c085a2b8004a465125fb0d8d6 2013-06-03 22:46:04 ....A 170496 Virusshare.00063/Backdoor.Win32.Gbot.dzr-1acf137b41f4364c63f87fffa6fab27082e1c25d 2013-06-03 06:54:06 ....A 171008 Virusshare.00063/Backdoor.Win32.Gbot.egb-d717958d2b78f59a12a0c402ca7ad791efcb79a6 2013-06-03 18:16:10 ....A 171008 Virusshare.00063/Backdoor.Win32.Gbot.egc-58881cd3b2eaee5897869bd7708d351301632be1 2013-06-03 06:30:10 ....A 167424 Virusshare.00063/Backdoor.Win32.Gbot.enj-06b9cfa6cfaf32b420667cb428910ce9d1bc094a 2013-06-02 12:21:36 ....A 169984 Virusshare.00063/Backdoor.Win32.Gbot.enj-9e4a6f381476bb87e2902c8d9d6a349e529e9ac5 2013-06-03 05:05:28 ....A 185344 Virusshare.00063/Backdoor.Win32.Gbot.epr-789606411e5a656fe34d731700761f93f1a60315 2013-06-03 22:00:34 ....A 175104 Virusshare.00063/Backdoor.Win32.Gbot.ept-100b14b9fde7556032b6fe4c957e54d473ce372d 2013-06-03 17:10:04 ....A 186368 Virusshare.00063/Backdoor.Win32.Gbot.fkv-1daad3746f0ab37f26df4c102806394be2ab9632 2013-06-03 09:44:34 ....A 177152 Virusshare.00063/Backdoor.Win32.Gbot.fvq-d96529635024343c4dceee16c37f7a1c8e1852b9 2013-06-04 00:44:16 ....A 195072 Virusshare.00063/Backdoor.Win32.Gbot.gfz-d6bb6f200964d2d875a95b3e1de58abd8021aa19 2013-06-02 09:23:02 ....A 182272 Virusshare.00063/Backdoor.Win32.Gbot.grx-76de7fd527944e2fdadd74cc0f4d435f14f23902 2013-06-03 23:05:22 ....A 173568 Virusshare.00063/Backdoor.Win32.Gbot.gry-136e83b38117d505eeac2caba6944eabb73bb145 2013-06-02 06:49:50 ....A 182272 Virusshare.00063/Backdoor.Win32.Gbot.gry-250a4539d26d6ae196dd96ae7f7c029065b27bdf 2013-06-03 05:13:20 ....A 174592 Virusshare.00063/Backdoor.Win32.Gbot.gry-357025f2ca00e013db67d88338dabbb973a17bc2 2013-06-03 19:53:34 ....A 176640 Virusshare.00063/Backdoor.Win32.Gbot.grz-bfb058a6547a526307d8f262eacd9a8b5aebfec5 2013-06-03 11:20:14 ....A 172032 Virusshare.00063/Backdoor.Win32.Gbot.hgc-bc97ff81b772fb9c6dcf0f398250b1a1cdf22070 2013-06-03 14:37:00 ....A 180224 Virusshare.00063/Backdoor.Win32.Gbot.jwm-8e9959306ef867fa44972cbfab35df936f29b3cb 2013-06-04 01:27:52 ....A 172032 Virusshare.00063/Backdoor.Win32.Gbot.ncq-0790eff18789d5349e1d265ae159b980ff70eae3 2013-06-02 05:43:38 ....A 168448 Virusshare.00063/Backdoor.Win32.Gbot.nhb-3cb6170c88c1c0d3aeef239903bff6cf19d89a52 2013-06-02 14:08:10 ....A 196096 Virusshare.00063/Backdoor.Win32.Gbot.nnn-7db6ee2c1aaffd8d179cffdca0cb15eca80d9c40 2013-06-03 22:13:52 ....A 190464 Virusshare.00063/Backdoor.Win32.Gbot.noa-e6cfd1ecacfd07aabcfcfbe90467ae5bd9197d4f 2013-06-03 12:03:56 ....A 174080 Virusshare.00063/Backdoor.Win32.Gbot.nrh-d94842eb8b2e18e92acef4baf80ff5928ca93abe 2013-06-03 11:31:18 ....A 193536 Virusshare.00063/Backdoor.Win32.Gbot.nrm-7521fe075dd29a82b69cf868ac7ab0ce7f4058f9 2013-06-03 02:38:30 ....A 190976 Virusshare.00063/Backdoor.Win32.Gbot.ntp-e7fa612b45e1437006094d7d944f0bc07b1e6576 2013-06-02 11:35:32 ....A 194560 Virusshare.00063/Backdoor.Win32.Gbot.nwr-bea3d5ddb55d1593b70ce41e355b37410220afe5 2013-06-02 14:54:38 ....A 198656 Virusshare.00063/Backdoor.Win32.Gbot.nwr-e97a6fcf1694a6b19fcd6343a3c835293ac9e1c6 2013-06-03 17:19:16 ....A 193024 Virusshare.00063/Backdoor.Win32.Gbot.nwr-f36d528d46693fb9cfef5355c6aa073ee8a71dcd 2013-06-02 12:42:58 ....A 188416 Virusshare.00063/Backdoor.Win32.Gbot.nyr-56e097bea1ef487b44168d97edf0340996a147bd 2013-06-03 19:06:06 ....A 180224 Virusshare.00063/Backdoor.Win32.Gbot.nyr-650c87e1254d25162de7c641be1c1914c8ff4796 2013-06-02 14:09:26 ....A 180224 Virusshare.00063/Backdoor.Win32.Gbot.obr-37e498541f3ca8870665b17e2879312fd1dacbb7 2013-06-03 17:08:54 ....A 182272 Virusshare.00063/Backdoor.Win32.Gbot.oce-c790442ee5129698a775b82d43d865a8cfa394a5 2013-06-03 01:53:54 ....A 109011 Virusshare.00063/Backdoor.Win32.Gbot.oce-cbb48c2b0fcbe169b4a5da1363cd91a42280f9e7 2013-06-04 00:53:52 ....A 184832 Virusshare.00063/Backdoor.Win32.Gbot.oce-e85ee575c90d5221b2b7d262e5476153936388df 2013-06-02 21:39:38 ....A 179712 Virusshare.00063/Backdoor.Win32.Gbot.odl-5d6c6bcd1581529bb84b0e6176ebb30844f1bd7f 2013-06-03 17:13:28 ....A 198144 Virusshare.00063/Backdoor.Win32.Gbot.odl-ca79b0328df4143138c1c5bdb2d725283f6b49de 2013-06-01 23:57:20 ....A 181760 Virusshare.00063/Backdoor.Win32.Gbot.oep-4fe4dd750940acae1086b038b1afdd4d412854a3 2013-06-02 02:40:26 ....A 198144 Virusshare.00063/Backdoor.Win32.Gbot.oep-d9f6518c8f35250f4242ec5e6cb216992e3692cf 2013-06-03 07:47:06 ....A 186368 Virusshare.00063/Backdoor.Win32.Gbot.ogk-33d12abdf149c890c4fca42545e56d1f0b40be5a 2013-06-03 00:14:20 ....A 184832 Virusshare.00063/Backdoor.Win32.Gbot.ogk-c7f755b04b14ff9809e577b6109a377c31a17c1c 2013-06-03 22:12:24 ....A 181760 Virusshare.00063/Backdoor.Win32.Gbot.ogk-cd2f44a8727319af95641b649b192973cf7c806f 2013-06-03 17:45:48 ....A 179200 Virusshare.00063/Backdoor.Win32.Gbot.pge-64a5de3782112e70119a8e9e2b9b0b28254c9d34 2013-06-03 14:49:02 ....A 179712 Virusshare.00063/Backdoor.Win32.Gbot.pgj-5347abc14e2b49d6275a4b7e1e89237891bb8427 2013-06-04 00:46:34 ....A 181248 Virusshare.00063/Backdoor.Win32.Gbot.qr-0b7177f52d6571360c8aefb559a34f49a3c137d5 2013-06-02 08:43:06 ....A 183296 Virusshare.00063/Backdoor.Win32.Gbot.qr-46a29bd3af266d7b29706d8c15ac380434388c01 2013-06-02 23:41:52 ....A 183296 Virusshare.00063/Backdoor.Win32.Gbot.qr-83fa463a7d9d712dc787c0f8f74fcf39e3b9085e 2013-06-02 09:07:44 ....A 189952 Virusshare.00063/Backdoor.Win32.Gbot.qr-c4e65c796ffa23a3ad6e06ca94bbac34c8b811cd 2013-06-02 07:39:02 ....A 183296 Virusshare.00063/Backdoor.Win32.Gbot.qr-c6985b9de67d8204e5adbac39df97a8a5308610f 2013-06-02 17:51:02 ....A 168448 Virusshare.00063/Backdoor.Win32.Gbot.qr-f6b906ed5a048c0f321f2920708293a267e5e6cd 2013-06-02 23:55:52 ....A 192000 Virusshare.00063/Backdoor.Win32.Gbot.qt-09398b82307f8d2b97e1651e7a284fc120b71c7b 2013-06-02 23:06:32 ....A 181248 Virusshare.00063/Backdoor.Win32.Gbot.qt-3e330ecab8cfbab5e0f06274e2202e36c62cb9a8 2013-06-02 07:12:26 ....A 167936 Virusshare.00063/Backdoor.Win32.Gbot.qt-b4615a98572743c3a8a60ab420baf69c8624e3e4 2013-06-02 08:37:58 ....A 194560 Virusshare.00063/Backdoor.Win32.Gbot.qt-d1614f2fa98688076cc31d6de91461f9b32ec392 2013-06-03 10:58:32 ....A 169472 Virusshare.00063/Backdoor.Win32.Gbot.qxd-14a3d7096d4774ee8b57a3b7df69486496379802 2013-06-04 08:08:44 ....A 281088 Virusshare.00063/Backdoor.Win32.Gbot.qxv-a29891639b69b915963cb6f80f09a5da52fb0ca8 2013-06-03 21:49:22 ....A 270336 Virusshare.00063/Backdoor.Win32.Gbot.qxz-2ad0f9ec0c39707fd37539d81e11fa6619fc100f 2013-06-04 04:59:46 ....A 189440 Virusshare.00063/Backdoor.Win32.Gbot.rkq-e0b48571c6f0ce22e2abd5e137b93ba0ea55859c 2013-06-04 08:36:24 ....A 174080 Virusshare.00063/Backdoor.Win32.Gbot.sjb-4d2cf7e3669f1677fab64f00f7a16c4b8a52a28a 2013-06-02 01:14:48 ....A 184832 Virusshare.00063/Backdoor.Win32.Gbot.xw-24dee9ca75d5284c7926609a8a733d3b4dd964f8 2013-06-02 11:12:40 ....A 124416 Virusshare.00063/Backdoor.Win32.Gbot.yg-007e129d69d603c7ade9b8995f7f6fadab6bd574 2013-06-02 01:34:58 ....A 128512 Virusshare.00063/Backdoor.Win32.Gbot.yg-74703c9c1bdecbc2229af53b249f67e6037f97b9 2013-06-03 23:43:08 ....A 136704 Virusshare.00063/Backdoor.Win32.Gbot.yh-fe6684e9aa7909e536d7b70b1c14bfcab33c1b5f 2013-06-02 09:02:26 ....A 197632 Virusshare.00063/Backdoor.Win32.Gbot.zl-00f11bd6d8f43f13ea3427f29f70973c8940e5e4 2013-06-02 00:46:20 ....A 184320 Virusshare.00063/Backdoor.Win32.Gbot.zl-463f199bbdf11b634c23cdc3a116be3e51f51b77 2013-06-02 14:14:24 ....A 198144 Virusshare.00063/Backdoor.Win32.Gbot.zl-5cc1fb30146769d0c4e70cfd1d9d0be3b2c42b7d 2013-06-03 12:51:10 ....A 203776 Virusshare.00063/Backdoor.Win32.Gbot.zl-b4bc856ef7a1f36f0feab6bb1643f39fda5e03d8 2013-06-03 15:55:42 ....A 194048 Virusshare.00063/Backdoor.Win32.Gbot.zl-bacde3eb03910063fdc46c1040a7c94c2c51ee74 2013-06-02 10:46:20 ....A 210432 Virusshare.00063/Backdoor.Win32.Gbot.zl-cbaadb49d236378b6f00c8d0d33e31f86b1a8d9b 2013-06-02 00:16:20 ....A 1056256 Virusshare.00063/Backdoor.Win32.Generic-44e750330920eecdcd38bdadab8c33e6d2a561b2 2013-06-03 05:02:14 ....A 62976 Virusshare.00063/Backdoor.Win32.Ginwui.a-bbe065a698940aeb386791561bc641eef2573092 2013-06-02 19:47:40 ....A 406528 Virusshare.00063/Backdoor.Win32.Ginwui.g-ded5bc47f301521f526e57a647aeb8a4d9d38303 2013-06-03 05:39:40 ....A 585216 Virusshare.00063/Backdoor.Win32.GirlBoy.a-d0e6a0935c430756553da834630972b31047a55d 2013-06-03 21:41:30 ....A 571697 Virusshare.00063/Backdoor.Win32.GirlinRed.get-a3f71ff1d25c5ec122907e3d958b0a82feb8639c 2013-06-02 14:40:46 ....A 521216 Virusshare.00063/Backdoor.Win32.GirlinRed.go-3408bc80bcc1def332f6badfc3ec20d44f03e158 2013-06-02 10:10:20 ....A 40948 Virusshare.00063/Backdoor.Win32.Gobot.gen-0c81eeea5f9fa7d336a2aa992414f0040fb05248 2013-06-03 01:41:08 ....A 40913 Virusshare.00063/Backdoor.Win32.Gobot.gen-21133501ec2c121ce980da166d7075fc5b607077 2013-06-03 02:26:04 ....A 218551 Virusshare.00063/Backdoor.Win32.Gobot.gen-23ee9d923fd9064a4ef075ea4e1543faa4b2ed0e 2013-06-02 02:29:38 ....A 40529 Virusshare.00063/Backdoor.Win32.Gobot.gen-248d767f8750c3f7d53e97531bcaab90e100b826 2013-06-02 17:17:00 ....A 40897 Virusshare.00063/Backdoor.Win32.Gobot.gen-29d07e6081c9859846e86514e23bf2ade553fd24 2013-06-03 02:35:56 ....A 41093 Virusshare.00063/Backdoor.Win32.Gobot.gen-2bcf1f632d602806f05ff4605bc811c7c14efcfe 2013-06-02 21:39:28 ....A 40858 Virusshare.00063/Backdoor.Win32.Gobot.gen-3de26a1088d40a2e9988b05b311c835002e4d626 2013-06-03 08:15:22 ....A 81048 Virusshare.00063/Backdoor.Win32.Gobot.gen-47cfc9724251bb71e41bb0cb5ce95a3c73e0e488 2013-06-03 06:14:46 ....A 41472 Virusshare.00063/Backdoor.Win32.Gobot.gen-49c24da37f16e4a555771f5befaecc92c5c6bbaf 2013-06-02 20:37:38 ....A 43520 Virusshare.00063/Backdoor.Win32.Gobot.gen-4bbb621dc077fb8aa9385438fbdf448f2dd9594f 2013-06-02 18:20:10 ....A 47068 Virusshare.00063/Backdoor.Win32.Gobot.gen-4e62aacb3bf221da2a781bc92c515f3ce9f66e02 2013-06-02 13:21:36 ....A 44264 Virusshare.00063/Backdoor.Win32.Gobot.gen-4efde47a0139dd44d44635a95601330ec587523f 2013-06-03 03:22:20 ....A 117783 Virusshare.00063/Backdoor.Win32.Gobot.gen-50ba53771c37eae862b7519fc728df8a6f568729 2013-06-03 00:24:28 ....A 40658 Virusshare.00063/Backdoor.Win32.Gobot.gen-5c401abf06e8fe348afccfa8be3f51a6e3a6d4ab 2013-06-03 09:31:18 ....A 46612 Virusshare.00063/Backdoor.Win32.Gobot.gen-5c8a3b6a645bfa29adc0a0712f3087892a71f40b 2013-06-02 10:05:38 ....A 43310 Virusshare.00063/Backdoor.Win32.Gobot.gen-7242b7da75ac8574e3b29e3ab3c7a196a88a99e4 2013-06-02 23:48:40 ....A 44079 Virusshare.00063/Backdoor.Win32.Gobot.gen-761bfa0a7dd3ba39a4a1c3284b22763085888353 2013-06-02 10:11:36 ....A 81159 Virusshare.00063/Backdoor.Win32.Gobot.gen-77f05f731be5595982557defe65e495db60e5c57 2013-06-02 23:42:10 ....A 46993 Virusshare.00063/Backdoor.Win32.Gobot.gen-a78c1033571133be19c195eb954e7c398f44431a 2013-06-02 01:54:02 ....A 40707 Virusshare.00063/Backdoor.Win32.Gobot.gen-b6c0bfd590c792dc841677f25d556927cf7b198f 2013-06-03 17:18:46 ....A 47006 Virusshare.00063/Backdoor.Win32.Gobot.gen-bf3698bc246e75dbef5b8a173fb5c7c38e4a14af 2013-06-02 17:30:54 ....A 46795 Virusshare.00063/Backdoor.Win32.Gobot.gen-d38b4250de973962cca3964a609088dc85b9feb4 2013-06-02 09:33:22 ....A 47063 Virusshare.00063/Backdoor.Win32.Gobot.gen-d5fafa44f6ae5505532b43ddfe7cbc4e42e22903 2013-06-02 05:07:14 ....A 42757 Virusshare.00063/Backdoor.Win32.Gobot.gen-e0d3c0659263c418934b7fb5f02550596eed0249 2013-06-02 05:36:30 ....A 47095 Virusshare.00063/Backdoor.Win32.Gobot.gen-e22026326be924b1d80f0e0b483189a3cbdc8fc4 2013-06-02 15:15:50 ....A 46967 Virusshare.00063/Backdoor.Win32.Gobot.gen-e4fd4f5f52646eb2a7c490ed8596edee220fe65f 2013-06-02 06:23:04 ....A 46886 Virusshare.00063/Backdoor.Win32.Gobot.gen-e5b7f7a0163d49cc7b4f1227bfa98890956da9db 2013-06-02 02:51:42 ....A 56867 Virusshare.00063/Backdoor.Win32.Gobot.gen-e5e05d6a27c1b96cc45cf81869db0ec8e4111297 2013-06-03 01:41:48 ....A 46847 Virusshare.00063/Backdoor.Win32.Gobot.gen-e70c7513681f9892c04dc2913a02d522ce206ec6 2013-06-02 00:24:32 ....A 43425 Virusshare.00063/Backdoor.Win32.Gobot.gen-fa106595f07f721f6878bfbb8515482a3f4c7085 2013-06-02 09:41:10 ....A 40952 Virusshare.00063/Backdoor.Win32.Gobot.gen-fa4bcce62ccc04f38cc8ad957c653ee5c915bd44 2013-06-02 05:16:10 ....A 54022 Virusshare.00063/Backdoor.Win32.Gobot.gen-ff72b06170dfe242ec4535eb8713dd9afe7a005f 2013-06-02 14:57:42 ....A 89032 Virusshare.00063/Backdoor.Win32.Gobot.vmx-37dfa240c0294bd9e6697b65b45c450dbe246f91 2013-06-02 07:36:58 ....A 44522 Virusshare.00063/Backdoor.Win32.Gobot.vmx-3ec3ba3be1e9f9db47e7f7932862265d93b12a10 2013-06-02 14:40:08 ....A 44499 Virusshare.00063/Backdoor.Win32.Gobot.vmx-461bb9024abf5b388f9adf02b6fdf8a83fc36b82 2013-06-02 06:39:42 ....A 44520 Virusshare.00063/Backdoor.Win32.Gobot.vmx-7469559334f86461abaa3d0e7cc285a02590133d 2013-06-03 02:18:54 ....A 45056 Virusshare.00063/Backdoor.Win32.Gobot.vmx-b9093255e4376fdf3f70b5b4156f27008fcd8f6c 2013-06-02 16:37:16 ....A 44355 Virusshare.00063/Backdoor.Win32.Gobot.vmx-fbc239dca4d0443a569100843ccd4ae5c820d8d4 2013-06-02 18:20:04 ....A 46200 Virusshare.00063/Backdoor.Win32.Gobot.vmz-fee38ffd876aa748b7f2376dc9570a74749e8a72 2013-06-03 07:41:44 ....A 27136 Virusshare.00063/Backdoor.Win32.Goolbot.mn-7eff28976f3258584620a02770294e93d83de0ca 2013-06-02 17:18:40 ....A 34304 Virusshare.00063/Backdoor.Win32.Goolbot.nr-63d21593bab7948d94df4289189b7ef610a50031 2013-06-02 04:16:04 ....A 92160 Virusshare.00063/Backdoor.Win32.Gootkit.ii-2d8262b22e462b56828bf21a5cea1008b0931fcf 2013-06-02 03:16:16 ....A 127488 Virusshare.00063/Backdoor.Win32.Gootkit.l-f4c7729d45dc75e63254d515a4abab10b2480697 2013-06-02 11:11:56 ....A 79360 Virusshare.00063/Backdoor.Win32.Gootkit.mk-10365573ba81f9e0ac990f56cc19d8e534a65be8 2013-06-02 00:51:22 ....A 76500 Virusshare.00063/Backdoor.Win32.Gootkit.nt-c20807f1a63f8228200d4c255a42615647cea863 2013-06-03 07:28:36 ....A 80896 Virusshare.00063/Backdoor.Win32.Gootkit.od-5a9f26e101e32b677496dc21967c2ecc51b5df4b 2013-06-02 14:44:54 ....A 78848 Virusshare.00063/Backdoor.Win32.Gootkit.pg-465552a730a31131e6937f859d885c7215f94dd2 2013-06-04 12:41:16 ....A 41472 Virusshare.00063/Backdoor.Win32.Gulpix.bl-7f3ab0707617d0e6991794d789af5e21e07af383 2013-06-02 01:02:32 ....A 81920 Virusshare.00063/Backdoor.Win32.HacDef.073.a-bb268d72c6733193d166a895276dac94a6617a64 2013-06-02 09:20:02 ....A 98304 Virusshare.00063/Backdoor.Win32.HacDef.073.ea-90d1ba31fbbbdec400d8d18e678d7603f8d70086 2013-06-03 02:01:08 ....A 79360 Virusshare.00063/Backdoor.Win32.HacDef.073.ea-9d6c5c77644ba8711d7d73522c15e56df18d5c11 2013-06-03 18:42:18 ....A 93184 Virusshare.00063/Backdoor.Win32.HacDef.073.ea-dd31ebd8d05bfd0b22e64c35702ef6ab9ae58ff7 2013-06-03 04:20:54 ....A 78336 Virusshare.00063/Backdoor.Win32.HacDef.073.j-1cb2b258faabda19c22ed924711d2257fb6f1df8 2013-06-02 02:40:32 ....A 66505 Virusshare.00063/Backdoor.Win32.HacDef.au-28b02f48344a0faceeee55032bb68f7140af1474 2013-06-02 05:40:18 ....A 70144 Virusshare.00063/Backdoor.Win32.HacDef.el-76c2efa5098d150853b2d688a5f2623e1ec158e2 2013-06-03 16:35:48 ....A 275456 Virusshare.00063/Backdoor.Win32.HacDef.fb-86c52e9ff47df92efbc93f9d931255018ff9c2ec 2013-06-02 04:03:02 ....A 85504 Virusshare.00063/Backdoor.Win32.HacDef.ky-eb88ae336b24ed7837c7f6d1b9a1d5a822ee6685 2013-06-02 22:13:30 ....A 359936 Virusshare.00063/Backdoor.Win32.HacDef.nt-16d7b6a646227cd36213a7cb5f4890ee17aa798b 2013-06-02 17:06:30 ....A 57344 Virusshare.00063/Backdoor.Win32.Hackarmy.gen-973fd95585f391f01580b9eb22cc875e49d0b885 2013-06-02 20:04:00 ....A 22016 Virusshare.00063/Backdoor.Win32.Hackarmy.w-5bda85e026371bf8594717e51832aa29ad17eab5 2013-06-03 00:09:00 ....A 76826 Virusshare.00063/Backdoor.Win32.Hackarmy.w-cb3fc6f76b715929c414502e0a847d4e4396b722 2013-06-03 10:42:54 ....A 22042 Virusshare.00063/Backdoor.Win32.Hackarmy.w-d6a264423558e70b026304dcd575f12d16cdfc46 2013-06-02 17:38:36 ....A 98304 Virusshare.00063/Backdoor.Win32.Hankydor.11-ba60ec71c561ab0a2da9a824bb1253fa23ec05cd 2013-06-02 23:50:26 ....A 59392 Virusshare.00063/Backdoor.Win32.HareBot.ee-0d513df5da0cf20ffeeefedd3dbbeda88dde0d1f 2013-06-03 15:41:58 ....A 24576 Virusshare.00063/Backdoor.Win32.HareBot.it-1848fa9e9d356d657eecdad2591090a3dec31720 2013-06-04 05:45:38 ....A 105474 Virusshare.00063/Backdoor.Win32.Harvester.07-757118d4926949ff932e7d109e28087b230d72ab 2013-06-02 15:32:40 ....A 629460 Virusshare.00063/Backdoor.Win32.Havar.e-3388db5f801c92ef1ed26af76732cc19c1500dae 2013-06-03 09:35:14 ....A 127488 Virusshare.00063/Backdoor.Win32.Havar.f-83ad458c159dd3953d6376deeaa3622c3c919542 2013-06-03 08:42:34 ....A 14848 Virusshare.00063/Backdoor.Win32.Haxdoor.as-c4ac5e9eac041ce2324004b9f545c787b1aaf690 2013-06-02 07:56:18 ....A 85680 Virusshare.00063/Backdoor.Win32.Haxdoor.bp-71a298dedbdcd742fd3d6f98d9538b437adb2e81 2013-06-03 02:15:22 ....A 51992 Virusshare.00063/Backdoor.Win32.Haxdoor.cg-28baf0280fc1c6e71d2407b40ae8342bf564b6b5 2013-06-03 05:42:36 ....A 51988 Virusshare.00063/Backdoor.Win32.Haxdoor.cg-d3482807f02a1d97e79128ba52e5fe39e8e7adad 2013-06-03 00:46:24 ....A 46708 Virusshare.00063/Backdoor.Win32.Haxdoor.ck-99eaa4de646983c0f1d3e05cac067c62bb5d3f1b 2013-06-02 12:04:02 ....A 4096 Virusshare.00063/Backdoor.Win32.Haxdoor.db-bafa0e763485b9f23c1f594af20b02e0b560f5e0 2013-06-03 06:37:52 ....A 85360 Virusshare.00063/Backdoor.Win32.Haxdoor.dg-19c6b7034eb9b090de87ae0e9da38e42b4fe3c17 2013-06-02 17:45:10 ....A 866816 Virusshare.00063/Backdoor.Win32.Haxdoor.dy-13e2552d091e9ded74d40a41eff6fc102e77def8 2013-06-02 15:46:12 ....A 33216 Virusshare.00063/Backdoor.Win32.Haxdoor.dy-a3524d64e3e0963ed60c39d5cded67eedc5350f4 2013-06-02 19:30:54 ....A 247887 Virusshare.00063/Backdoor.Win32.Haxdoor.dy-b08a193ac66be213a7440274fb67542ddbf5395d 2013-06-02 01:45:22 ....A 86011 Virusshare.00063/Backdoor.Win32.Haxdoor.dy-cd6ac61f380b7f235565fe66308867db8813c0a6 2013-06-02 03:25:24 ....A 23648 Virusshare.00063/Backdoor.Win32.Haxdoor.e-0e774fd2c102dfcaedd42eda87a82d84c3f96f43 2013-06-03 05:31:44 ....A 46126 Virusshare.00063/Backdoor.Win32.Haxdoor.fj-caf15e8cd7255904d8c6e4442820b577ad67ba73 2013-06-02 14:34:38 ....A 18304 Virusshare.00063/Backdoor.Win32.Haxdoor.gen-19c1a68dff2782b7e89fc8b51c669309c608969e 2013-06-02 03:20:54 ....A 14832 Virusshare.00063/Backdoor.Win32.Haxdoor.gen-1a4ceeb79e4bebc6728d6eaabb35421d6ecc0017 2013-06-02 19:33:44 ....A 14832 Virusshare.00063/Backdoor.Win32.Haxdoor.gen-5b7a493bb7192eca2cb51e88b07dd42dc22a9a90 2013-06-03 03:48:44 ....A 42252 Virusshare.00063/Backdoor.Win32.Haxdoor.gh-77ab7f39ce23170b87e03748dbcee5f7f22baa40 2013-06-03 01:40:02 ....A 56812 Virusshare.00063/Backdoor.Win32.Haxdoor.gh-ad1e790da82f9dec3e6519d07308a355f9915d2d 2013-06-04 09:12:40 ....A 372017 Virusshare.00063/Backdoor.Win32.Haxdoor.gjg-5b4895b79f8774047d9a19048fb3b076810fb479 2013-06-02 02:22:38 ....A 4096 Virusshare.00063/Backdoor.Win32.Haxdoor.gl-7df17eb7848bc821667c6f8e4aeaf4473b0a5fb5 2013-06-02 06:20:22 ....A 57392 Virusshare.00063/Backdoor.Win32.Haxdoor.gu-2041901c2c7c0decc695e201fb6de4f505a0870b 2013-06-02 15:53:08 ....A 1323520 Virusshare.00063/Backdoor.Win32.Haxdoor.ha-c30e032a3f7ae8a4aa58b28fba1189482162e0d9 2013-06-02 02:10:48 ....A 55966 Virusshare.00063/Backdoor.Win32.Haxdoor.hc-73f96dc2a57ffd0d7c63dc0c324f191b3a216e7f 2013-06-02 06:22:00 ....A 37761 Virusshare.00063/Backdoor.Win32.Haxdoor.in-d02d0ceb7adc31f5bd574ceb0834ebe84b1bb4dd 2013-06-03 01:55:56 ....A 40140 Virusshare.00063/Backdoor.Win32.Haxdoor.kq-3dfb36681eb99bd435526085983cb80937a18db1 2013-06-02 04:43:58 ....A 25088 Virusshare.00063/Backdoor.Win32.Haxdoor.l-32502e0499883d22ecd549c176b1bdda36a4f330 2013-06-02 17:21:50 ....A 62442 Virusshare.00063/Backdoor.Win32.Haxdoor.ln-49968e4738d307db6f6544c723bb38e7986fd730 2013-06-02 02:59:28 ....A 26217 Virusshare.00063/Backdoor.Win32.Haxdoor.rv-7cc233aab3691e2fc298cc878fd9a9308c869064 2013-06-02 01:22:28 ....A 118784 Virusshare.00063/Backdoor.Win32.Helios.12.b-ef3ea17d91391d260d188d0f23499ca18f0c6aa5 2013-06-02 01:40:52 ....A 129024 Virusshare.00063/Backdoor.Win32.Hlux.cqb-5a01f766a55ac85fbe123b5d39a18ebf9183a8d3 2013-06-04 11:56:02 ....A 129024 Virusshare.00063/Backdoor.Win32.Hlux.cqb-73f18e86fa793dcad7a8dfba3dbeaa525ecf603e 2013-06-02 00:13:30 ....A 129024 Virusshare.00063/Backdoor.Win32.Hlux.cqb-ff03c50ca3e9f948173da0cb156db97d52f45b47 2013-06-04 07:36:48 ....A 129024 Virusshare.00063/Backdoor.Win32.Hlux.cqc-1e466f893134ba1dc8ea9096d97276d18f19b442 2013-06-02 19:11:38 ....A 24576 Virusshare.00063/Backdoor.Win32.Hobbit.01-008e7362a6ccc124f0eaa3f7e3d15f9ee24e9788 2013-06-02 06:53:08 ....A 184320 Virusshare.00063/Backdoor.Win32.Httpbot.ajv-1f3f4cff02d2bb01cbaf8eaa997f87737253be23 2013-06-02 10:14:16 ....A 46592 Virusshare.00063/Backdoor.Win32.Httpbot.and-691e0232e793a9c8b5046c26d5e1e883aa857451 2013-06-03 00:27:50 ....A 301056 Virusshare.00063/Backdoor.Win32.Hupigon.aai-4d805a424801a6b36abb5a34071e6a758b994bfc 2013-06-04 00:36:52 ....A 300032 Virusshare.00063/Backdoor.Win32.Hupigon.aai-80564f39f1f516ec4f0317c32517516f7593a69d 2013-06-04 13:22:40 ....A 299520 Virusshare.00063/Backdoor.Win32.Hupigon.aai-d9d37769dcea82d6846f2de16d54b9d4573c59ef 2013-06-03 14:43:06 ....A 300032 Virusshare.00063/Backdoor.Win32.Hupigon.aai-ee0fa2e899d7f602e939435bbbe4f3a84c37ff9a 2013-06-03 11:15:08 ....A 888832 Virusshare.00063/Backdoor.Win32.Hupigon.aalo-8fb767ae44dfcf86f264c22785f165b332195a77 2013-06-03 01:35:08 ....A 654336 Virusshare.00063/Backdoor.Win32.Hupigon.aase-4892b874c3e1beb22f7ec802e28657834df59ce2 2013-06-03 01:52:32 ....A 289989 Virusshare.00063/Backdoor.Win32.Hupigon.aauc-ad9fcb96e5b7dbf7999547dbc8f71a1ed737241c 2013-06-04 07:57:10 ....A 107008 Virusshare.00063/Backdoor.Win32.Hupigon.aaw-0b5a28e3059d5b7acf50e506703bafdcaa10c676 2013-06-04 11:26:50 ....A 917504 Virusshare.00063/Backdoor.Win32.Hupigon.abmi-fae1cbb62a805224900b3196da0e9a21e93b29a4 2013-06-03 21:52:28 ....A 1088512 Virusshare.00063/Backdoor.Win32.Hupigon.abml-0e4bbb7c3bec4ce7c9a1f498130f4c7ba8b009f3 2013-06-02 00:29:06 ....A 465408 Virusshare.00063/Backdoor.Win32.Hupigon.abml-413dabf298e0c99607eb8a01d89b01ce005565bf 2013-06-02 17:21:36 ....A 1088512 Virusshare.00063/Backdoor.Win32.Hupigon.abml-4199e5851e364fcd789325114ddda25c55e00c95 2013-06-03 02:19:20 ....A 1153024 Virusshare.00063/Backdoor.Win32.Hupigon.abml-63bc887969f4307c512472a67474a7d0f2743119 2013-06-03 17:40:40 ....A 378019 Virusshare.00063/Backdoor.Win32.Hupigon.ada-485b4bb96ff7c005857d951df5790b53b4fba9ab 2013-06-03 19:52:32 ....A 276678 Virusshare.00063/Backdoor.Win32.Hupigon.ada-56ef0c81e24ae6d24ede4fe77764e20acd82ad0a 2013-06-03 04:28:20 ....A 326582 Virusshare.00063/Backdoor.Win32.Hupigon.adgi-bf22a672b9abb5ee5948a88307df6042e49c8f81 2013-06-02 09:42:34 ....A 797184 Virusshare.00063/Backdoor.Win32.Hupigon.adly-942bd04abd4f0626b9b9b75d02a359eb8a66fd96 2013-06-03 12:52:30 ....A 807936 Virusshare.00063/Backdoor.Win32.Hupigon.adma-c7f9183f551a71f28d543534704b159553b2cad0 2013-06-02 05:07:50 ....A 726788 Virusshare.00063/Backdoor.Win32.Hupigon.adpr-ad978ffb460690274b41e4e4c2dc46213bfc7394 2013-06-03 02:18:10 ....A 291840 Virusshare.00063/Backdoor.Win32.Hupigon.adqs-1b5e01e5b52c1b995b0327a8004e6746008d5c1d 2013-06-02 18:59:00 ....A 273408 Virusshare.00063/Backdoor.Win32.Hupigon.adsu-e244b369388f9b5913543a1bd3209ee988a8f5d9 2013-06-02 23:22:24 ....A 661504 Virusshare.00063/Backdoor.Win32.Hupigon.advj-d48628e8a5b9258b01f85708cf1a03f57dacb44c 2013-06-03 10:07:20 ....A 58676 Virusshare.00063/Backdoor.Win32.Hupigon.advx-49cf016e4bac08e8e25e46f0ddae935c50339522 2013-06-02 07:27:34 ....A 178587 Virusshare.00063/Backdoor.Win32.Hupigon.aejq-3235e1f69da1a4414be0133c817c9ad121ae60aa 2013-06-02 22:59:56 ....A 701687 Virusshare.00063/Backdoor.Win32.Hupigon.aetl-b2ad431bb61b1b6cf12dd2df37bb171851a6d21f 2013-06-02 09:17:44 ....A 274944 Virusshare.00063/Backdoor.Win32.Hupigon.afee-9fb2e177df524c9487d27ea4d8afe99793e943a7 2013-06-02 23:24:14 ....A 21943812 Virusshare.00063/Backdoor.Win32.Hupigon.aff-6286dce9d896300d2aaf3dc50f703d25a8bdfb78 2013-06-02 04:15:58 ....A 286208 Virusshare.00063/Backdoor.Win32.Hupigon.afh-0e346344feba2ca63b97663f311e55a4ec48d91c 2013-06-02 13:20:28 ....A 10752 Virusshare.00063/Backdoor.Win32.Hupigon.afh-5d42ec322686c264ab7273fe4b22ad0d6fc5de26 2013-06-02 12:33:34 ....A 289604 Virusshare.00063/Backdoor.Win32.Hupigon.afh-a857153bccbc739d42f05326eed39f51238f30e0 2013-06-03 18:46:32 ....A 286208 Virusshare.00063/Backdoor.Win32.Hupigon.afh-b53962ae6c2f27df8ba267620ac696cb55398e5e 2013-06-03 11:25:32 ....A 723456 Virusshare.00063/Backdoor.Win32.Hupigon.afh-dc7ad601a735dd949f05a3d0399a2094d2c741d8 2013-06-03 21:24:54 ....A 727040 Virusshare.00063/Backdoor.Win32.Hupigon.afh-fbd46504bfd0782977c61d6bdb7aef78ef199f45 2013-06-02 00:29:12 ....A 354646 Virusshare.00063/Backdoor.Win32.Hupigon.afky-4c3146aba4c97a45ba17a7dc4ab12efd37a106d9 2013-06-03 04:39:08 ....A 356075 Virusshare.00063/Backdoor.Win32.Hupigon.afll-df4ec450868d6b21b4a53003706d9e3c55b95455 2013-06-02 13:38:28 ....A 231402 Virusshare.00063/Backdoor.Win32.Hupigon.aflu-916f7490c10d91ce1e5bd16ce40e68b1c07c57fa 2013-06-02 17:32:36 ....A 152912 Virusshare.00063/Backdoor.Win32.Hupigon.afmb-1bc24d217bb5f226956a1a2d22906a2a87582955 2013-06-04 11:47:24 ....A 117248 Virusshare.00063/Backdoor.Win32.Hupigon.afmb-723f2906e0559180444d43680a1f9ac0579b375b 2013-06-04 02:56:02 ....A 395776 Virusshare.00063/Backdoor.Win32.Hupigon.afnc-5be51d0c9a1d1c0d30b88012076004c363dca286 2013-06-02 12:46:32 ....A 348160 Virusshare.00063/Backdoor.Win32.Hupigon.afow-06fbab9df1eeb75054506edaea70c08d1d7495d3 2013-06-03 19:01:56 ....A 663040 Virusshare.00063/Backdoor.Win32.Hupigon.afoy-05fb9f507cb8d6b30203aae7c2041c591f045b3a 2013-06-04 02:04:18 ....A 210476 Virusshare.00063/Backdoor.Win32.Hupigon.afps-5588551d29fbfea34dfaa630abe77d1dc7093158 2013-06-04 00:47:38 ....A 576676 Virusshare.00063/Backdoor.Win32.Hupigon.aftd-cd53e2c428c418e43850913a1bb83b0861f43960 2013-06-03 23:34:20 ....A 326832 Virusshare.00063/Backdoor.Win32.Hupigon.afuh-394a9970df7b6246fcfe977590f1b907b0986538 2013-06-03 00:11:04 ....A 237896 Virusshare.00063/Backdoor.Win32.Hupigon.afva-a40c8d93a0b91bb0d0c752992d89edbdbeb50ea6 2013-06-02 13:03:08 ....A 27764 Virusshare.00063/Backdoor.Win32.Hupigon.afvj-cfb9b92c496526caf215a740a6ce4ad31563b785 2013-06-03 17:42:26 ....A 266105 Virusshare.00063/Backdoor.Win32.Hupigon.afwd-0bfea8e323d95741d0f2347dc409603e1c458119 2013-06-03 03:57:24 ....A 481280 Virusshare.00063/Backdoor.Win32.Hupigon.afyl-d39151653bb78ef9ce65bdf4d71848fd7f35c196 2013-06-03 12:32:24 ....A 664064 Virusshare.00063/Backdoor.Win32.Hupigon.agge-9ecfe4f1ce03b4c031f1155ae179ef61c784ce6a 2013-06-03 20:16:34 ....A 1118208 Virusshare.00063/Backdoor.Win32.Hupigon.agk-fb13cd95109940e2d873c710be5e90e19c95da68 2013-06-02 20:53:36 ....A 665088 Virusshare.00063/Backdoor.Win32.Hupigon.agp-264825ba1a86db39361ab1863c4c25b30d878413 2013-06-04 13:58:32 ....A 663552 Virusshare.00063/Backdoor.Win32.Hupigon.ahti-10e4f907f59b7e312418a38c8603254bc133c809 2013-06-02 11:23:14 ....A 414208 Virusshare.00063/Backdoor.Win32.Hupigon.ahui-02c94173ccac09f7f3d0da22af94746b9e4d39a8 2013-06-02 05:28:28 ....A 595968 Virusshare.00063/Backdoor.Win32.Hupigon.ahva-34d2e90df5523619bd5cb2c666e272fd8ad59562 2013-06-02 06:29:56 ....A 628224 Virusshare.00063/Backdoor.Win32.Hupigon.ahva-bdca6a94b7be7272fbe9b3f9f159d1c8c5887c4b 2013-06-03 02:32:26 ....A 595968 Virusshare.00063/Backdoor.Win32.Hupigon.ahva-e12cdd3b84d50d50bb96c7c3a490f5ee3bac033d 2013-06-02 14:31:22 ....A 604160 Virusshare.00063/Backdoor.Win32.Hupigon.ahvn-c03552139010ffa018152ca9be6724cddb09dce2 2013-06-02 01:04:32 ....A 605696 Virusshare.00063/Backdoor.Win32.Hupigon.ahvn-c11e2a558e6f21c0da868ee4f6296bfe126063fe 2013-06-04 12:20:58 ....A 51712 Virusshare.00063/Backdoor.Win32.Hupigon.aikt-e6c1542d03bb70726ca420b54c7bc04fe7834038 2013-06-02 19:15:40 ....A 843264 Virusshare.00063/Backdoor.Win32.Hupigon.aim-e34662c4b194127b46ca3d69e3a8abc561f63646 2013-06-02 04:33:16 ....A 627712 Virusshare.00063/Backdoor.Win32.Hupigon.aiss-86b414046a79be392613421d541d2c2807714fb6 2013-06-03 01:17:04 ....A 479280 Virusshare.00063/Backdoor.Win32.Hupigon.ajdw-31403b912d2447dcbbc0b9f7a0bd5c1705a301eb 2013-06-02 16:38:04 ....A 479792 Virusshare.00063/Backdoor.Win32.Hupigon.ajdw-60a3fe15079c9f52238834557e41f252473cdf89 2013-06-02 19:14:58 ....A 477723 Virusshare.00063/Backdoor.Win32.Hupigon.ajnd-82095feed1c10a9b4c66cdc8fa83a7624e3d311e 2013-06-03 01:16:34 ....A 126976 Virusshare.00063/Backdoor.Win32.Hupigon.ajz-f471f7a189697dbd6618663122e2f1bc76b78640 2013-06-03 06:50:30 ....A 764416 Virusshare.00063/Backdoor.Win32.Hupigon.akh-878527509b9a842daccedc595629ae68e1ebdd39 2013-06-02 06:19:16 ....A 601600 Virusshare.00063/Backdoor.Win32.Hupigon.akqn-026b54d20bc5da8878831852d7a569a4cff80fe4 2013-06-03 19:38:24 ....A 382464 Virusshare.00063/Backdoor.Win32.Hupigon.akr-d88a40344533b877e125f2b7dbec9935407bc8cb 2013-06-02 20:01:46 ....A 9897 Virusshare.00063/Backdoor.Win32.Hupigon.akxx-0fd7eacfdc62dce7b8a2f34c51095bd0da063920 2013-06-03 00:27:40 ....A 354337 Virusshare.00063/Backdoor.Win32.Hupigon.alnv-f3a42fce43fa4a8ab0e2375e3ff23b6a3a022884 2013-06-03 05:10:42 ....A 916680 Virusshare.00063/Backdoor.Win32.Hupigon.ambc-361f16cf6c1a5ecadecd34b5af093ba1a558b19b 2013-06-03 07:59:42 ....A 284923 Virusshare.00063/Backdoor.Win32.Hupigon.amc-74d0db936208ce8a5c6e22f6090857bd93bdca89 2013-06-02 22:28:08 ....A 615976 Virusshare.00063/Backdoor.Win32.Hupigon.ampx-e890aecd03f5a8694e8e0730a1a7732541a6a82b 2013-06-02 08:17:04 ....A 362166 Virusshare.00063/Backdoor.Win32.Hupigon.ankg-dc8cf79291754e76d2b603060ef63cbaeb3d3a20 2013-06-03 15:34:22 ....A 61440 Virusshare.00063/Backdoor.Win32.Hupigon.aofd-2316037e5e75bf3f192423e8f889a0f1c0b6457d 2013-06-03 12:10:40 ....A 706048 Virusshare.00063/Backdoor.Win32.Hupigon.aojq-56a6f86d2dcfa27fe6603b88ece968911dbb85ad 2013-06-03 20:20:18 ....A 726528 Virusshare.00063/Backdoor.Win32.Hupigon.aojq-c828e722058d2004c8d0d4676f5c7760243bdeed 2013-06-02 13:50:32 ....A 720384 Virusshare.00063/Backdoor.Win32.Hupigon.aojq-c8ddd7ad54e8f1474ba01ee05733712a8c37791d 2013-06-02 13:27:34 ....A 683008 Virusshare.00063/Backdoor.Win32.Hupigon.apo-622a28ba8687008dcd0e69f86f5585f91d7bd0ac 2013-06-03 21:20:36 ....A 457728 Virusshare.00063/Backdoor.Win32.Hupigon.aqav-9783d01b48d6c8abd9a72d4d145a1c3bc14d0f9c 2013-06-02 08:47:10 ....A 622592 Virusshare.00063/Backdoor.Win32.Hupigon.aqqp-0448d2039aa74b00dada1b2b7847d31bba4863a3 2013-06-03 00:43:50 ....A 39800 Virusshare.00063/Backdoor.Win32.Hupigon.aqwy-7d6ed1edf338d4d8fccebc697ab14d6362e56545 2013-06-02 03:48:58 ....A 535237 Virusshare.00063/Backdoor.Win32.Hupigon.aqy-40a2efc43c8386ce7775b6a9400d4acb8d75ba5d 2013-06-02 19:40:20 ....A 346397 Virusshare.00063/Backdoor.Win32.Hupigon.aqy-9993172185fe2f1914facc0749bfab9c2310214a 2013-06-03 19:17:32 ....A 615587 Virusshare.00063/Backdoor.Win32.Hupigon.aqy-b21e67733ac725990c87680b896a6e3e32a48437 2013-06-02 16:09:36 ....A 423154 Virusshare.00063/Backdoor.Win32.Hupigon.aqy-e5e2b650875b50e875b036cfb321305d41919fb9 2013-06-03 11:10:22 ....A 977363 Virusshare.00063/Backdoor.Win32.Hupigon.aqy-f7b4bafdb7ffc60a0914d103ab8acd706d82fbd0 2013-06-02 04:06:40 ....A 705539 Virusshare.00063/Backdoor.Win32.Hupigon.ascs-4d63a4ba6109d5448dae30b548f48664e91c4ec2 2013-06-03 06:06:08 ....A 468387 Virusshare.00063/Backdoor.Win32.Hupigon.asfg-f9acd23869267cd267929f36a0bfdc37267365a5 2013-06-02 11:52:00 ....A 261663 Virusshare.00063/Backdoor.Win32.Hupigon.aso-5190755d5ecf75965786cc890454db78d81fc04e 2013-06-04 02:55:54 ....A 349105 Virusshare.00063/Backdoor.Win32.Hupigon.asp-13ce270f42e1e04ca28ba5b0e81b2fe1c3c57002 2013-06-03 17:05:24 ....A 348305 Virusshare.00063/Backdoor.Win32.Hupigon.asp-a479ff3a97e04f651205baa81589c975800bb99d 2013-06-03 15:55:00 ....A 876652 Virusshare.00063/Backdoor.Win32.Hupigon.aspg-526e68f6fff7c545bd45e3803e7257210d93b6c0 2013-06-02 11:30:22 ....A 698368 Virusshare.00063/Backdoor.Win32.Hupigon.ataj-dc2390abcaa66df141ad3a86fcb0c6bda51ce1a2 2013-06-02 16:54:56 ....A 710144 Virusshare.00063/Backdoor.Win32.Hupigon.aulh-d2a06921756960d018311ba82c08f689467248b2 2013-06-03 01:23:34 ....A 386624 Virusshare.00063/Backdoor.Win32.Hupigon.ausr-93eae72ee2b7d61a00e04a506a41421aaa684616 2013-06-02 04:49:26 ....A 738816 Virusshare.00063/Backdoor.Win32.Hupigon.ausr-f3318718941cc54ef18e0b31c9575fb258e0acf6 2013-06-02 17:33:46 ....A 748544 Virusshare.00063/Backdoor.Win32.Hupigon.auww-eb1f0870c880719fb2dcf5d4cc9b095fefe88724 2013-06-02 10:18:28 ....A 398208 Virusshare.00063/Backdoor.Win32.Hupigon.auyf-6514e146fcc976c327448f5992627b3f946d460e 2013-06-02 10:03:28 ....A 550672 Virusshare.00063/Backdoor.Win32.Hupigon.avg-08614f465db91b340b78d15187d13acf53eca81c 2013-06-02 18:40:52 ....A 602624 Virusshare.00063/Backdoor.Win32.Hupigon.avg-7393117d0cdee0e5c33bce5d149c5e244bc3bd1b 2013-06-02 00:10:50 ....A 644158 Virusshare.00063/Backdoor.Win32.Hupigon.avg-8fae134c7dfa2e5f7c87c1d1b4b7f1a7dfaf990e 2013-06-02 06:21:08 ....A 578676 Virusshare.00063/Backdoor.Win32.Hupigon.avh-2d759fce56927bdf11df72ab86591c97e811accc 2013-06-03 20:30:02 ....A 305232 Virusshare.00063/Backdoor.Win32.Hupigon.avjy-2dd58ae4f6f9cbb6869f93ae6901eedff233c132 2013-06-04 12:03:46 ....A 356352 Virusshare.00063/Backdoor.Win32.Hupigon.avkm-5877bad1f82d531d7879a889550359762d32a12d 2013-06-04 12:29:36 ....A 349531 Virusshare.00063/Backdoor.Win32.Hupigon.avkm-7964af9047c51c554e65ca83a0788b2f98af71bb 2013-06-02 00:51:02 ....A 379904 Virusshare.00063/Backdoor.Win32.Hupigon.avkm-7bf703ff25614563cdc1038a6f643896d0db501b 2013-06-02 05:13:18 ....A 700928 Virusshare.00063/Backdoor.Win32.Hupigon.avt-04fa156949e6d9057651095c225e1f6a78b9342d 2013-06-03 20:28:28 ....A 99328 Virusshare.00063/Backdoor.Win32.Hupigon.awtu-ac64224c4ee160d4271cb27535c7d8de4e34bbab 2013-06-02 04:37:10 ....A 102912 Virusshare.00063/Backdoor.Win32.Hupigon.ax-6b9a5bb0a440e02f2f03568d096cbd92bb842acc 2013-06-03 07:46:42 ....A 765952 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-01b5e49e0fe01e9a2d5a1f02f8a704fdd5b3ec77 2013-06-03 02:14:28 ....A 338944 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-0d263ccdb7ca6d129929497ba9a5492c7100a02f 2013-06-04 16:56:38 ....A 234631 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-0f98cbcd3e66c3b2995140a09680284a9aadcd97 2013-06-02 17:40:54 ....A 505920 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-1c788fc66a6b4d27a6357ea8858cfc7f4f9b1e91 2013-06-03 23:11:54 ....A 720896 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-1fe9f42bf40ef65c91ec0afb3da947e2c0e763c9 2013-06-02 17:22:14 ....A 301129 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-2109fc3353699c5b5ed04c0528c3780f74433d74 2013-06-02 13:53:04 ....A 1118208 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-216169ee34102cc0cb4d4ceb8788dcf84aaceebc 2013-06-03 20:31:20 ....A 441055 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-22a041526bcf4f95fa8c22564e7605440b708aa5 2013-06-02 13:59:46 ....A 406860 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-249f2ac16c1fcf28255213e4c76ac175c7e2d6c3 2013-06-03 04:51:56 ....A 761344 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-2a1ef1223a41e8cba2e656a7866b25fc812eb782 2013-06-03 14:33:28 ....A 239664 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-2e51c99210e0c625c108c3ea130fe67141b271f2 2013-06-04 07:19:14 ....A 720896 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-2f2bcebe138917fb5ad070dc260fac82b13a4fc6 2013-06-02 11:52:46 ....A 303104 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-412b3704e84fab22ceb7892f0c7af0919fcd0e0a 2013-06-03 02:43:46 ....A 684592 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-441d6a281c199dbb050a375cbce305a9e3430dd2 2013-06-02 20:10:28 ....A 401408 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-44904a42008466e18b61811612c8fe68df95e531 2013-06-03 05:14:40 ....A 657408 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-4b17dc34af95fa9e3dae4bd05d1101d2e23cbe5f 2013-06-03 05:45:48 ....A 751616 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-4f4f34bb43ea2aab710c568ced2ed8faf47134da 2013-06-04 16:00:42 ....A 774656 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-580a0410fbfded5d4555ffa9a9caf67bcc6baa77 2013-06-03 07:04:34 ....A 470016 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-5877eda99029307fb3a577c27c4775165d95e95e 2013-06-02 05:14:40 ....A 276482 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-5b3893682f340b998dc6002b43da3f2618623435 2013-06-04 12:33:58 ....A 370683 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-6cd5da8b6711682a2e6f02b998a383bd1250b20b 2013-06-03 10:43:20 ....A 417501 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-7255e0f640cc39287649e349b34ecac5b18d88ad 2013-06-02 17:30:20 ....A 238181 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-729cc8bf72850e8bdc70f27a752aaee773a5fa42 2013-06-02 02:17:26 ....A 936747 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-75a3e89905e0d79ae9f958c22496b0595d319214 2013-06-03 15:06:06 ....A 773632 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-773c828d4a471c56245a08b615e96e148367f41c 2013-06-02 23:30:48 ....A 265390 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-86d40fbcdbfebb4ed1e244269e7f71aedb8022ca 2013-06-02 14:51:34 ....A 246998 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-88ac15da810da7c3fb240e556818a8e543d47874 2013-06-04 15:37:00 ....A 380415 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-88aea1a12c4da6a15db0a0747dd295d3482668b1 2013-06-04 09:48:46 ....A 782336 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-8a6bbeb5034324b72cb04bc43826fe6dc35bd7b8 2013-06-02 11:02:36 ....A 770048 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-8f54851d61dbbc8ebf5b7bd20e17127ee537c97e 2013-06-03 08:55:44 ....A 673280 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-8fc03823cb56a32480a54d4c841f6c85a1cbe5ef 2013-06-02 02:39:00 ....A 255488 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-907bb061a599e25b52fdd3bbedd6bec504c75b8f 2013-06-02 04:58:34 ....A 764928 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-9e568f20fdeec6309cd73f6aa81b7f5a647c60c8 2013-06-03 02:47:46 ....A 389321 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-a1af757551b008f77551e6bf7454cff863a8c32a 2013-06-03 14:46:28 ....A 784384 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-a4ad7295b970b4893ba23a6e1eb8f0c0686a1015 2013-06-03 10:00:24 ....A 1630208 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-a6a29f1759b4e47f58b902e963f9db38c90b54ea 2013-06-03 07:33:02 ....A 1163264 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-acc7a850d557093af99df73f7616d5af8fd2f7fa 2013-06-02 23:29:24 ....A 280064 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-b637458c0ad7460b38b852a231951597633e8d30 2013-06-03 07:08:42 ....A 331695 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-b822cb3f5b39aca5e15568a66f7c3e51c0befad5 2013-06-03 21:01:12 ....A 335360 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-ba577fd76a5d19f11aed357f6dd156d73633240a 2013-06-04 00:02:28 ....A 711680 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-be1a5fd67b802e7dfd77ddf8d494296769cebbba 2013-06-03 14:22:40 ....A 885024 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-d4ebab052e96ce7418abec1c1cd8bc90b6c8db0b 2013-06-02 18:54:14 ....A 664600 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-d7ff015d6b9bdfac66a8987ada1d396a7cd2418a 2013-06-02 18:06:12 ....A 526336 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-dd2fe9c43d4da6be4b425b522b9059bd70b78198 2013-06-02 07:37:40 ....A 281329 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-de6105d25cd06ff3047749e76a804553512ce57c 2013-06-04 00:28:06 ....A 292678 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-e23c5c9a17c39b32412903ef21672eaff5d8c435 2013-06-04 02:47:46 ....A 292181 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-e2af0642725b191efeef6148283c794e338713d1 2013-06-03 19:31:42 ....A 358573 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-e491166a515a2961dfd823b95df48fc02abcc9fd 2013-06-03 01:52:12 ....A 765440 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-e714c67f3d1b8a27a331bca670125d134b892125 2013-06-03 02:44:24 ....A 721920 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-e8da95ff4801ff951fe8957bcafa31fb3c8251cb 2013-06-02 15:27:56 ....A 746496 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-eed529c4222f6c855ccee2ea978a97fb4d3f7a57 2013-06-03 04:04:52 ....A 528384 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-f9b9d68a60d94ba92a6fa5f429854f1bf74f0732 2013-06-03 18:29:20 ....A 741376 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-fa968e5306284dee369cdc610884f067394dc7e7 2013-06-02 09:46:46 ....A 501760 Virusshare.00063/Backdoor.Win32.Hupigon.axbr-fb55594bb27670aea9ca4d45d2331f8806c18fd8 2013-06-03 01:52:42 ....A 761344 Virusshare.00063/Backdoor.Win32.Hupigon.axh-17852cc485b848a6bb37cdfea9f9926562cc0cfc 2013-06-03 11:56:28 ....A 279069 Virusshare.00063/Backdoor.Win32.Hupigon.axh-3e3ad3d4cb75cf13b6135ee1332aaf3a76eda2d3 2013-06-03 04:58:24 ....A 761344 Virusshare.00063/Backdoor.Win32.Hupigon.axh-ad2d4f09e4537a2dde7cd5258d0e0a4104087f78 2013-06-02 01:24:14 ....A 1441792 Virusshare.00063/Backdoor.Win32.Hupigon.axh-c23c84abf60e15f5e84807bea563a4b95ed33581 2013-06-02 08:34:06 ....A 784896 Virusshare.00063/Backdoor.Win32.Hupigon.axh-d7f964e6a2920149520a216b5d25a7d2b6069328 2013-06-02 10:18:32 ....A 677888 Virusshare.00063/Backdoor.Win32.Hupigon.axor-663eb0768114aa7127675132b6c7a3742579349e 2013-06-03 02:04:50 ....A 643958 Virusshare.00063/Backdoor.Win32.Hupigon.axor-cd15c1c8715cc4b745b6f21cf5eb3766ebbeab2c 2013-06-03 02:42:46 ....A 1789952 Virusshare.00063/Backdoor.Win32.Hupigon.axor-d9fdce3de86d789cea2fa0e63df1661ebf1d399d 2013-06-04 15:04:58 ....A 754176 Virusshare.00063/Backdoor.Win32.Hupigon.axor-f489c18199d475ca2e99626f29675cfc31681ed1 2013-06-03 15:51:34 ....A 305152 Virusshare.00063/Backdoor.Win32.Hupigon.ayau-0148be97952362eeaf2884d11570d75596cb2782 2013-06-03 00:31:42 ....A 659456 Virusshare.00063/Backdoor.Win32.Hupigon.ayau-09843c5df6017d7286eb689424ff21092c84c46a 2013-06-03 14:39:32 ....A 64540 Virusshare.00063/Backdoor.Win32.Hupigon.ayau-13fcad4b742df8670894e281dbf238f04b35597a 2013-06-02 16:35:02 ....A 658944 Virusshare.00063/Backdoor.Win32.Hupigon.ayau-25fcf538ed1175723ba1d7d011d06ddfe895c4bb 2013-06-03 11:26:20 ....A 305152 Virusshare.00063/Backdoor.Win32.Hupigon.ayau-2a798f1413353203b4d38c8fb77a07c135747a1d 2013-06-03 10:57:12 ....A 664972 Virusshare.00063/Backdoor.Win32.Hupigon.ayau-393a09a906a534c953520ba585b8fa9d62bf1c34 2013-06-02 12:22:46 ....A 466432 Virusshare.00063/Backdoor.Win32.Hupigon.ayau-3b912906f2bf1190bf4a2b6c2d4dd5b6bcd54c39 2013-06-02 16:59:30 ....A 568856 Virusshare.00063/Backdoor.Win32.Hupigon.ayau-5924710781086699343a3119ee67291790cae92f 2013-06-02 21:00:30 ....A 666624 Virusshare.00063/Backdoor.Win32.Hupigon.ayau-76d12a69d33f87d47fbcb8c07f8a0cdd67103eb9 2013-06-03 10:03:04 ....A 356352 Virusshare.00063/Backdoor.Win32.Hupigon.ayau-9e87af3f8a314c69254e7b26af1a557e83aed6ef 2013-06-03 07:43:52 ....A 5632000 Virusshare.00063/Backdoor.Win32.Hupigon.ayau-b2a08ad2034d65c8672cd5fd0f2199c4d801b1b1 2013-06-03 20:16:38 ....A 744472 Virusshare.00063/Backdoor.Win32.Hupigon.ayau-b76d18dbb6391890508f0da6fad80c3fc1acffaf 2013-06-02 21:24:34 ....A 634759 Virusshare.00063/Backdoor.Win32.Hupigon.ayau-e7f8167b26711b93355993a7bd3a7131daf7a17f 2013-06-02 23:57:46 ....A 277014 Virusshare.00063/Backdoor.Win32.Hupigon.ayau-f040041bc581e1ac630c88c22485d9867cd1ea92 2013-06-02 03:39:48 ....A 345470 Virusshare.00063/Backdoor.Win32.Hupigon.ayau-fb21803e70de645093361e941be8faedc4a8831c 2013-06-03 00:32:58 ....A 632320 Virusshare.00063/Backdoor.Win32.Hupigon.ayay-0bc99a4a9ea8c5c150efa9bada42dd4bcb206ba8 2013-06-03 00:41:02 ....A 245248 Virusshare.00063/Backdoor.Win32.Hupigon.ayay-3b0b807337b11c4934b9e80cf183160da296105e 2013-06-02 21:55:54 ....A 665088 Virusshare.00063/Backdoor.Win32.Hupigon.ayfh-2e1691ef122a03b6ebf077b91a48160c7d7b3c77 2013-06-02 02:33:12 ....A 696832 Virusshare.00063/Backdoor.Win32.Hupigon.ayz-33b0778a46cb86a499bdde67b4b86262b99ca264 2013-06-02 12:13:20 ....A 237216 Virusshare.00063/Backdoor.Win32.Hupigon.azl-0199c7d8be500620c77c111bd0ad199bae20dff8 2013-06-04 01:36:18 ....A 2002944 Virusshare.00063/Backdoor.Win32.Hupigon.bap-3504cb8a02f8d648834510b9482595af8a060d37 2013-06-03 00:11:22 ....A 297792 Virusshare.00063/Backdoor.Win32.Hupigon.bap-74ee5d74065c3208b257a0b7b55b6444b7ee9734 2013-06-02 09:44:04 ....A 814080 Virusshare.00063/Backdoor.Win32.Hupigon.bby-a72628de20c332e44dc753f27c760ce7d1421214 2013-06-03 09:46:00 ....A 765952 Virusshare.00063/Backdoor.Win32.Hupigon.bfo-4c507531698fe0de667f5fd83a7e05290925f5d3 2013-06-03 16:34:22 ....A 118982 Virusshare.00063/Backdoor.Win32.Hupigon.bfx-8fa6afb695fbf458707bc5b4a16a6e5d431c7076 2013-06-02 00:37:24 ....A 326656 Virusshare.00063/Backdoor.Win32.Hupigon.bhg-3687f04743126890a87dc53f398f475b51975fff 2013-06-02 22:18:46 ....A 631832 Virusshare.00063/Backdoor.Win32.Hupigon.bhg-a0f14866b606ddd7e9fe55e9bb3d662b76b604de 2013-06-02 06:19:42 ....A 288768 Virusshare.00063/Backdoor.Win32.Hupigon.bhof-159c0fca6c9d26c4cd7d453f53c3326d5d499eb2 2013-06-03 19:01:28 ....A 1228800 Virusshare.00063/Backdoor.Win32.Hupigon.bhof-8f0c12aeff204c7bcdaf335daf6b79cc7d1847ec 2013-06-03 04:47:22 ....A 761856 Virusshare.00063/Backdoor.Win32.Hupigon.bkl-46dd464134559e044723059449a1dd9384eabd94 2013-06-02 09:15:14 ....A 771784 Virusshare.00063/Backdoor.Win32.Hupigon.bkl-5ec5509f341dfe24c679173f555e7a70b4d1f335 2013-06-02 04:28:50 ....A 543672 Virusshare.00063/Backdoor.Win32.Hupigon.bkl-aee5d5716abe0f65132e9f1f64d3d4d514fd225d 2013-06-03 18:19:14 ....A 543672 Virusshare.00063/Backdoor.Win32.Hupigon.bkl-bfe343712c0961d4c71c22d3c4956f7b33ab331d 2013-06-03 00:12:44 ....A 761414 Virusshare.00063/Backdoor.Win32.Hupigon.bkl-ca1ddaa79479e2089916ec4e2cbc4bc014f8deb6 2013-06-02 17:53:52 ....A 761398 Virusshare.00063/Backdoor.Win32.Hupigon.bkl-f39e11434a4b498bec919e63ef180f07ccc45b26 2013-06-04 17:16:10 ....A 462059 Virusshare.00063/Backdoor.Win32.Hupigon.bkz-4cbd5145bcc5f22a0ca0e64092e7d8cc478485a2 2013-06-02 19:00:56 ....A 807876 Virusshare.00063/Backdoor.Win32.Hupigon.bkz-a652a7325e7a73e1614e44f00de3e5f8ceffc673 2013-06-03 17:21:00 ....A 666386 Virusshare.00063/Backdoor.Win32.Hupigon.bkz-d36574707d5d242ab986d3451bb1f907f0dd5c11 2013-06-03 15:16:24 ....A 697344 Virusshare.00063/Backdoor.Win32.Hupigon.blf-bcbd196050245302cf33e8db607eef25550f752a 2013-06-02 02:53:26 ....A 765952 Virusshare.00063/Backdoor.Win32.Hupigon.bms-50a57dd7e494ce3ba3e0fb8e71895ce408fbc99e 2013-06-03 18:19:04 ....A 480491 Virusshare.00063/Backdoor.Win32.Hupigon.bolz-1653e302a611c6618302594a644440a01e4e7a59 2013-06-04 02:09:44 ....A 522752 Virusshare.00063/Backdoor.Win32.Hupigon.bolz-c4bd194ddc73400b6a49ad9ad43599afde5132f6 2013-06-04 06:09:02 ....A 1241088 Virusshare.00063/Backdoor.Win32.Hupigon.bpt-a2ec03e4053e26a250ab5a371322fb36597932ba 2013-06-03 01:34:50 ....A 831736 Virusshare.00063/Backdoor.Win32.Hupigon.bpy-c2641ebbe0fd3bd25362839d49936efb8e2fc960 2013-06-02 00:43:46 ....A 1858823 Virusshare.00063/Backdoor.Win32.Hupigon.bqo-9b24c68ce06c3327fae325d0804f837d841407f9 2013-06-03 02:09:20 ....A 330044 Virusshare.00063/Backdoor.Win32.Hupigon.bruv-8fdea9cfafd369edd3abd766f973bad5884d6bd2 2013-06-02 04:16:16 ....A 659968 Virusshare.00063/Backdoor.Win32.Hupigon.brvj-2f38ed7ce7814e5860f50d40834a691ef72f0c14 2013-06-02 12:38:38 ....A 479979 Virusshare.00063/Backdoor.Win32.Hupigon.brvj-329f24121c61eea16f6a58802e84077a2d273973 2013-06-02 03:40:24 ....A 479979 Virusshare.00063/Backdoor.Win32.Hupigon.brvj-43b6387ade0c956d79ab6e4e759a35d2dfde9fef 2013-06-02 14:51:22 ....A 479979 Virusshare.00063/Backdoor.Win32.Hupigon.brvj-87a1fbe83be57a3e2486e35c832ff4ac12a0ebad 2013-06-02 17:23:44 ....A 501116 Virusshare.00063/Backdoor.Win32.Hupigon.brvj-b4e032b70b19bd4da5c052bca6b09655d7631653 2013-06-02 23:30:42 ....A 479979 Virusshare.00063/Backdoor.Win32.Hupigon.brvj-e3a992f0add345e7a6d3d14472d74a2ee5eb1ac7 2013-06-02 16:11:38 ....A 479979 Virusshare.00063/Backdoor.Win32.Hupigon.brvj-fe9cc08342e40c56f01eb004ed398032bb69c02a 2013-06-04 12:41:24 ....A 694784 Virusshare.00063/Backdoor.Win32.Hupigon.btf-1a82e9ee730ba379b5313c5ade8b160b95d5266a 2013-06-03 03:19:22 ....A 271768 Virusshare.00063/Backdoor.Win32.Hupigon.btl-e3cf4c1f9fd19b4fd126c608cf154bfe652ca45d 2013-06-03 05:29:04 ....A 325304 Virusshare.00063/Backdoor.Win32.Hupigon.bto-495fe77c861faa02441ccdceba2ab14c22b8121c 2013-06-02 23:33:08 ....A 867515 Virusshare.00063/Backdoor.Win32.Hupigon.bto-70f25e895f258c3a09cf576dc3afc310b6958cdc 2013-06-03 04:20:16 ....A 762368 Virusshare.00063/Backdoor.Win32.Hupigon.btz-c87624bccc0415ec7283e38a8e2f15931755a07b 2013-06-04 07:14:48 ....A 356352 Virusshare.00063/Backdoor.Win32.Hupigon.bwk-43ae438e7e9a8e1eaf32d74df7cad7613d409847 2013-06-02 04:08:24 ....A 552448 Virusshare.00063/Backdoor.Win32.Hupigon.bwk-92c758b936c3e5580605546a52faa66833146160 2013-06-02 09:13:34 ....A 324608 Virusshare.00063/Backdoor.Win32.Hupigon.bws-c225db94c0aeaa091227fdef7f27f0ba5ff45c1f 2013-06-02 17:38:30 ....A 239168 Virusshare.00063/Backdoor.Win32.Hupigon.byq-d5237af67489ae8800166d02466d79abd384c58b 2013-06-03 10:43:48 ....A 229376 Virusshare.00063/Backdoor.Win32.Hupigon.bzm-460ca2f8bb8c1484697aea2d71c19630d5ea2355 2013-06-04 16:26:16 ....A 414208 Virusshare.00063/Backdoor.Win32.Hupigon.bzm-7a4c1775d11fc77cb2ccc0e3401c9d46ae58436b 2013-06-02 09:06:24 ....A 124099 Virusshare.00063/Backdoor.Win32.Hupigon.bzm-9d79047391c4073e13091063f1c4a34052e6a7dd 2013-06-04 11:35:20 ....A 260608 Virusshare.00063/Backdoor.Win32.Hupigon.bzm-db201549a376718c92c4beae72e380a59ea9e3c8 2013-06-03 06:42:42 ....A 1036288 Virusshare.00063/Backdoor.Win32.Hupigon.bzr-6817457f4e98c5cb7581f5f8c8d0ad6ee69aac3d 2013-06-02 13:00:18 ....A 182784 Virusshare.00063/Backdoor.Win32.Hupigon.cal-f3cb251efb17452caba50d58bb1b42b0d608e486 2013-06-02 04:38:18 ....A 262801 Virusshare.00063/Backdoor.Win32.Hupigon.caq-363300344c11e7ebc8703da3c5c970174f0d3a5d 2013-06-03 11:14:02 ....A 365056 Virusshare.00063/Backdoor.Win32.Hupigon.cbs-2eb57568b755bc75e3beb0556c30b93212fa1a33 2013-06-03 00:41:34 ....A 303444 Virusshare.00063/Backdoor.Win32.Hupigon.cbs-5254becdbe601df33aceb522058e66e74892c210 2013-06-02 18:23:52 ....A 303104 Virusshare.00063/Backdoor.Win32.Hupigon.cbs-630bfb8f5eacaafc7b07d1ec876aa85b9551d425 2013-06-04 10:11:12 ....A 302592 Virusshare.00063/Backdoor.Win32.Hupigon.cbs-cac034b157a9dfcba39e39ce751efe10e7a5e4bb 2013-06-03 06:13:48 ....A 188134 Virusshare.00063/Backdoor.Win32.Hupigon.cbs-d0efc42c028b4d2b3330385f6cd95125cec1ec3c 2013-06-04 14:05:40 ....A 320000 Virusshare.00063/Backdoor.Win32.Hupigon.cbs-fd1a53001288ccf97ae9d33516e300dfcca5e986 2013-06-04 09:30:50 ....A 484352 Virusshare.00063/Backdoor.Win32.Hupigon.ccjh-2fe32ca05020a6d9932680c5ef1cea846f7052e9 2013-06-04 01:37:30 ....A 122982 Virusshare.00063/Backdoor.Win32.Hupigon.ccu-b7fdf8ed4286bcf3e48d0f1aab2e27221d205f25 2013-06-02 10:47:56 ....A 15360 Virusshare.00063/Backdoor.Win32.Hupigon.ceq-9bf859073c2f1935caad773faaca3007832a37c0 2013-06-03 22:48:58 ....A 84 Virusshare.00063/Backdoor.Win32.Hupigon.cfeh-20a1780d0c166917e3c7fe4d18222cd298844f08 2013-06-02 08:39:42 ....A 876544 Virusshare.00063/Backdoor.Win32.Hupigon.cfl-0cb554a7403fd923b5c98a2aaf43ac138d7a27a1 2013-06-03 05:54:32 ....A 360448 Virusshare.00063/Backdoor.Win32.Hupigon.cfq-3e9dacf29e8ec67e1fcff7dd9656c8f76f10ca80 2013-06-02 00:54:52 ....A 655323 Virusshare.00063/Backdoor.Win32.Hupigon.cgoe-4dc3cb9ab0d150244dfc4759d1d4d521ecce9bcb 2013-06-03 21:15:12 ....A 721024 Virusshare.00063/Backdoor.Win32.Hupigon.chk-bc54cd9a73324b00012ce4849995702c7b2bd6e1 2013-06-02 00:14:06 ....A 350555 Virusshare.00063/Backdoor.Win32.Hupigon.cir-bebdf158ff34f773d6fec6b799f16cae5875ee52 2013-06-02 05:26:08 ....A 116996 Virusshare.00063/Backdoor.Win32.Hupigon.cme-448cb021d18a7845a80a389de989d3bceb8a55f9 2013-06-02 17:18:24 ....A 102400 Virusshare.00063/Backdoor.Win32.Hupigon.cmol-051dacb7dd4489c51077c6a5e7d94c7fa15edcc4 2013-06-03 00:47:12 ....A 624640 Virusshare.00063/Backdoor.Win32.Hupigon.cmol-4944efba3d96365bf1a27817d3547e324778e02d 2013-06-03 14:45:24 ....A 696832 Virusshare.00063/Backdoor.Win32.Hupigon.cmol-4b668a128ca35423f155253188b6a7fd1e5bc760 2013-06-04 01:23:14 ....A 67280 Virusshare.00063/Backdoor.Win32.Hupigon.cmol-71754ac7a664f52f587b8c52963033051c246b35 2013-06-03 06:17:54 ....A 865280 Virusshare.00063/Backdoor.Win32.Hupigon.cmol-78f3e69568bfe11a8d2fdd747a6b9dd15ddf8ca4 2013-06-02 13:24:00 ....A 66496 Virusshare.00063/Backdoor.Win32.Hupigon.cmol-c7c1bde2af3b1656425c487487433a7f41a7d727 2013-06-03 02:19:06 ....A 51712 Virusshare.00063/Backdoor.Win32.Hupigon.cmol-d7a92b264df1a67f10a36ccc8f84dd8a74ad4739 2013-06-04 08:59:04 ....A 181121 Virusshare.00063/Backdoor.Win32.Hupigon.cnze-186b79657bf4841f05c8f7c64ee932f7be935a1c 2013-06-02 06:51:46 ....A 261356 Virusshare.00063/Backdoor.Win32.Hupigon.cpb-18a0c8c5cba097c0d60048cf0ec00e029804809f 2013-06-03 15:52:38 ....A 277567 Virusshare.00063/Backdoor.Win32.Hupigon.cpb-64dfa41efd59f02a4f4e2bc0ea00b2dfe9d7d5e0 2013-06-02 18:47:40 ....A 311665 Virusshare.00063/Backdoor.Win32.Hupigon.cpb-81a830e2d350ec65ad83ff2c67006730e251be28 2013-06-02 19:32:26 ....A 805888 Virusshare.00063/Backdoor.Win32.Hupigon.cpv-ef17d94200079871a911806045c8fc68b508d93c 2013-06-04 16:58:34 ....A 7957 Virusshare.00063/Backdoor.Win32.Hupigon.cuaf-ac68742a4bbf7f6eac3d857629fbb137fd4283b0 2013-06-02 20:07:20 ....A 10757 Virusshare.00063/Backdoor.Win32.Hupigon.cuaf-d21784111610e4e0a3d359f61f48992dda772e90 2013-06-02 19:46:50 ....A 576755 Virusshare.00063/Backdoor.Win32.Hupigon.cuan-8b2920789806bafe6c59a9628582bb2d9b0e995a 2013-06-03 03:30:18 ....A 709120 Virusshare.00063/Backdoor.Win32.Hupigon.cuu-924d1a3c899d77ab8a7f4ddcbc57dc20a25f460f 2013-06-02 07:12:04 ....A 620588 Virusshare.00063/Backdoor.Win32.Hupigon.cuw-2d46753f18b47a93f17ac6d079f4bc59caa45b0c 2013-06-02 07:17:54 ....A 616960 Virusshare.00063/Backdoor.Win32.Hupigon.cuw-39f55ef6f6315bcae852660ca83f9df936b40ede 2013-06-03 13:57:54 ....A 619520 Virusshare.00063/Backdoor.Win32.Hupigon.cuw-9f3c6463d12cc8a7d513faf8705f6cf588a5ec89 2013-06-03 00:24:20 ....A 617472 Virusshare.00063/Backdoor.Win32.Hupigon.cuw-ad7c5ad165ee1fa907da4109068897f93a8a44e7 2013-06-02 09:14:34 ....A 306659 Virusshare.00063/Backdoor.Win32.Hupigon.cvb-03f236679f9a5942c635c02ef12c1d98ae63b46b 2013-06-02 19:41:24 ....A 368128 Virusshare.00063/Backdoor.Win32.Hupigon.cwd-a047897f13c11585b8801d038b9e99be587d8001 2013-06-03 03:21:28 ....A 353115 Virusshare.00063/Backdoor.Win32.Hupigon.cxe-3ccc74e8aa9905e0ab83f7506a82c1917409210d 2013-06-03 11:21:22 ....A 392251 Virusshare.00063/Backdoor.Win32.Hupigon.cxup-0717163b4934ead8b32921bf502491953a034662 2013-06-03 08:22:32 ....A 2039808 Virusshare.00063/Backdoor.Win32.Hupigon.cxwe-0a2c6749e01a3222824375472a007d61f2f4e7b9 2013-06-03 17:00:02 ....A 26620 Virusshare.00063/Backdoor.Win32.Hupigon.czsq-7daf2a411738156603b70e8646d04ffb8307f19a 2013-06-02 06:49:24 ....A 1277952 Virusshare.00063/Backdoor.Win32.Hupigon.das-d63a9844759f0ef2704b5b78ad3dfbecab9e485a 2013-06-02 17:38:28 ....A 278016 Virusshare.00063/Backdoor.Win32.Hupigon.deh-0be527052344364e5acd3eb6567b1e7e9fd614d1 2013-06-03 13:26:00 ....A 87412 Virusshare.00063/Backdoor.Win32.Hupigon.dfbx-eb33e5c3cd76269e5d8d54b626f18ce01ad686d4 2013-06-03 12:19:22 ....A 765440 Virusshare.00063/Backdoor.Win32.Hupigon.dfne-96d81a7086308b4569e4ea883a9f2a6f7918c61a 2013-06-02 17:40:04 ....A 244360 Virusshare.00063/Backdoor.Win32.Hupigon.dfr-32a69e41d2cc0a0101ef6a02c67f6fb669200d88 2013-06-04 02:05:54 ....A 700416 Virusshare.00063/Backdoor.Win32.Hupigon.dfr-c6053343607f768dea67e98b280ad14dc2457e84 2013-06-02 15:41:12 ....A 987136 Virusshare.00063/Backdoor.Win32.Hupigon.dfr-e228ef310674b75710c2da2dafe0820c4dbe77e8 2013-06-02 22:20:20 ....A 301056 Virusshare.00063/Backdoor.Win32.Hupigon.dfs-4b0ad8126b8b7bfd66ad883995cfe3960b1f88bd 2013-06-02 13:51:20 ....A 798720 Virusshare.00063/Backdoor.Win32.Hupigon.dfsb-16da502bb1a2a0237fde1930db24af0f3fab470b 2013-06-04 14:40:34 ....A 761856 Virusshare.00063/Backdoor.Win32.Hupigon.dfsb-9a48cfce1f665c2543878ff6b0f78a9b22f3a5f6 2013-06-03 01:41:28 ....A 761856 Virusshare.00063/Backdoor.Win32.Hupigon.dfsb-b1b9e929741e5906ec41c52ff38efb14b6f4d17e 2013-06-03 18:05:06 ....A 692760 Virusshare.00063/Backdoor.Win32.Hupigon.dfsb-bb74db4b4b2720d0684bff8777e85c95730c224f 2013-06-03 14:49:46 ....A 502272 Virusshare.00063/Backdoor.Win32.Hupigon.dfsb-db6f303a5abf0a1fc9931def97470e342509dc19 2013-06-03 01:24:14 ....A 301056 Virusshare.00063/Backdoor.Win32.Hupigon.dga-bcd736a5154f97be6e17ad1d1ae08728cd664571 2013-06-02 14:08:50 ....A 61440 Virusshare.00063/Backdoor.Win32.Hupigon.dga-eb17de255924e25a4417e018b8ee14550bfd60d0 2013-06-03 06:02:20 ....A 505344 Virusshare.00063/Backdoor.Win32.Hupigon.dgls-1e944c330ce9d5eb22421d3ec2e237623213013b 2013-06-03 09:48:34 ....A 1466368 Virusshare.00063/Backdoor.Win32.Hupigon.dgls-2a6f44d9e9cb32f5099252618f3639dcc2d5182a 2013-06-03 20:36:54 ....A 1115648 Virusshare.00063/Backdoor.Win32.Hupigon.dgls-3571618790815c161d881396460993612b38e4a5 2013-06-02 12:46:00 ....A 462834 Virusshare.00063/Backdoor.Win32.Hupigon.dgls-54c716ab69a7d46604e22504edc513561bb1978c 2013-06-02 06:49:24 ....A 1064960 Virusshare.00063/Backdoor.Win32.Hupigon.dgls-85694f6b88e837d43bb98a8abadae833eac03b22 2013-06-03 22:57:18 ....A 505344 Virusshare.00063/Backdoor.Win32.Hupigon.dgls-89687c188d3f00dbcca7132426ed731dc66a3573 2013-06-03 02:25:58 ....A 505344 Virusshare.00063/Backdoor.Win32.Hupigon.dgls-ce0155bebd924dd09cdc2ab32f9bb90ef9553694 2013-06-04 01:48:18 ....A 505372 Virusshare.00063/Backdoor.Win32.Hupigon.dgls-d4ea38ae96e067db3d2b435e0be6bccebba99622 2013-06-02 11:27:24 ....A 514560 Virusshare.00063/Backdoor.Win32.Hupigon.dgls-ddfb8d5ab880088fa2d9bf2240a06a6a3e73d755 2013-06-03 04:02:52 ....A 495882 Virusshare.00063/Backdoor.Win32.Hupigon.dgls-f6e450f29283c58d4273311db9151f8c691e46fb 2013-06-03 06:14:32 ....A 505344 Virusshare.00063/Backdoor.Win32.Hupigon.dgls-fd3692d0a6f181510be3794c5f838dd69165be08 2013-06-03 00:46:38 ....A 501248 Virusshare.00063/Backdoor.Win32.Hupigon.dhx-bf228c6053baebe70fb0bc718549d3cac9d64507 2013-06-02 18:39:16 ....A 297472 Virusshare.00063/Backdoor.Win32.Hupigon.dla-5e9608b87a8da8604bcc836252ff48bc3269d22c 2013-06-02 05:43:46 ....A 365568 Virusshare.00063/Backdoor.Win32.Hupigon.doda-00dd046276b39b54abef2c5401269e801807eacd 2013-06-04 01:48:12 ....A 831488 Virusshare.00063/Backdoor.Win32.Hupigon.dst-2eb997cc95d588ce2dc57ef9d454542708c98ed8 2013-06-02 11:42:50 ....A 696832 Virusshare.00063/Backdoor.Win32.Hupigon.dst-5855ed8f081b42e28e5e08087e5ef780346efb75 2013-06-02 09:40:00 ....A 262518 Virusshare.00063/Backdoor.Win32.Hupigon.dst-5edbbdc40023855a259be27eadbf8022d60fa240 2013-06-02 19:49:22 ....A 341504 Virusshare.00063/Backdoor.Win32.Hupigon.dst-ab617dedad95b692a8aef84a818c49b068052f5f 2013-06-03 05:14:04 ....A 1167360 Virusshare.00063/Backdoor.Win32.Hupigon.dsz-c4c498ac6d5663631cc027a306b71d5339a57992 2013-06-03 03:32:06 ....A 301056 Virusshare.00063/Backdoor.Win32.Hupigon.dttp-2498536d28b846f793477b8972901075dda3cac1 2013-06-03 00:08:46 ....A 792576 Virusshare.00063/Backdoor.Win32.Hupigon.dtu-043b15f3ac9f58248896348e36658466eed679c7 2013-06-04 16:53:04 ....A 732160 Virusshare.00063/Backdoor.Win32.Hupigon.dzcw-7cc550e28bb37889b1c4baf01d59be0083d7ad6a 2013-06-03 11:16:56 ....A 393216 Virusshare.00063/Backdoor.Win32.Hupigon.ebco-24cbe086b128e9822a74804bb588b833db37837b 2013-06-02 13:23:38 ....A 461312 Virusshare.00063/Backdoor.Win32.Hupigon.ecis-1509d53a630be28cbf3188c52c6deedbaad6d712 2013-06-02 02:53:20 ....A 173056 Virusshare.00063/Backdoor.Win32.Hupigon.ecm-6471ee3399d198e67fb90857205cb58867a3b60e 2013-06-03 04:29:20 ....A 295305 Virusshare.00063/Backdoor.Win32.Hupigon.edn-222c3a72ebd9d8598251fc953395099990fbba7d 2013-06-02 05:12:06 ....A 333312 Virusshare.00063/Backdoor.Win32.Hupigon.edt-a2a97f40e610a553dd2958a72ebbeff132a72edb 2013-06-02 10:27:08 ....A 390833 Virusshare.00063/Backdoor.Win32.Hupigon.eeuf-e0b30465c031b6e17ac27dfafb75ed612b15f08c 2013-06-02 18:20:28 ....A 361589 Virusshare.00063/Backdoor.Win32.Hupigon.eez-6a57f05b2749ef1dcb1cb263baf0155cc7f25b37 2013-06-04 15:30:52 ....A 310237 Virusshare.00063/Backdoor.Win32.Hupigon.eez-cc25382d12c1cf0cf954e3db556692bce948278a 2013-06-02 12:48:04 ....A 835600 Virusshare.00063/Backdoor.Win32.Hupigon.eic-f45ca8bce207633bf8b9159cc7d15059afbe1200 2013-06-03 18:49:00 ....A 594944 Virusshare.00063/Backdoor.Win32.Hupigon.ejx-3a2087a55f8d9d11749bc39f0893e09d4b8a88f2 2013-06-02 12:01:52 ....A 97280 Virusshare.00063/Backdoor.Win32.Hupigon.ekk-c79325a96f6a2441e66e2db1811fb416cb107370 2013-06-03 17:12:00 ....A 702976 Virusshare.00063/Backdoor.Win32.Hupigon.emk-f3b6ac23490361c86310fd08cbdf47bef3a52be0 2013-06-03 08:50:22 ....A 276476 Virusshare.00063/Backdoor.Win32.Hupigon.eml-1c192ae9761370d6c1808715029ab63818a5139b 2013-06-02 17:25:40 ....A 279017 Virusshare.00063/Backdoor.Win32.Hupigon.eml-2817a29b63651534c8fed74eb53988547c56ecaa 2013-06-03 00:12:30 ....A 285211 Virusshare.00063/Backdoor.Win32.Hupigon.eml-2d2dec84840d479573c99e788b0ca6dc43b071f4 2013-06-03 08:31:50 ....A 659682 Virusshare.00063/Backdoor.Win32.Hupigon.eml-3438f36227c86ff41c9caa31d9f8f382cda9cd2e 2013-06-03 15:16:06 ....A 276992 Virusshare.00063/Backdoor.Win32.Hupigon.eml-4704d50d9fdcb5616f5c072879c0389f8b1249c2 2013-06-02 18:11:30 ....A 276121 Virusshare.00063/Backdoor.Win32.Hupigon.eml-5ea95a2f9293174ac97d4364ba9d687d54e4e0f5 2013-06-03 12:42:30 ....A 351978 Virusshare.00063/Backdoor.Win32.Hupigon.eml-6695dcc9daeb674b078a7d431925cd11e3054e51 2013-06-02 16:56:04 ....A 338243 Virusshare.00063/Backdoor.Win32.Hupigon.eml-73142650ac9af62132aa451dd55ee1e444770797 2013-06-04 00:12:34 ....A 289792 Virusshare.00063/Backdoor.Win32.Hupigon.eml-ceff00aa234603066add5ee7bf25a0e88f711f63 2013-06-02 12:33:52 ....A 291840 Virusshare.00063/Backdoor.Win32.Hupigon.ene-98c7ba237842152e7296b8d309e1a60eccc372ef 2013-06-03 21:52:46 ....A 710664 Virusshare.00063/Backdoor.Win32.Hupigon.eqzd-1c73b5275c3c45367f57d1bd458c966a4c2cd98a 2013-06-02 12:04:52 ....A 272833 Virusshare.00063/Backdoor.Win32.Hupigon.eqzd-68ef3b725273d090f72a1eb3761f98305b5467d5 2013-06-02 17:21:24 ....A 701440 Virusshare.00063/Backdoor.Win32.Hupigon.eqzd-95fdea642ac5c77b9c39e6904e7951bdd7a7d3c3 2013-06-02 11:38:30 ....A 1204004 Virusshare.00063/Backdoor.Win32.Hupigon.erk-4625a589ac65d39ab7f1bf36259bcac2afa6afcb 2013-06-03 06:20:52 ....A 993060 Virusshare.00063/Backdoor.Win32.Hupigon.eru-550a7adb76cdaaab8912f7a86575647d3346521d 2013-06-03 11:32:14 ....A 411376 Virusshare.00063/Backdoor.Win32.Hupigon.esr-973758fd63dbf71cc1b35add6253da837bb84f5d 2013-06-03 05:04:44 ....A 877746 Virusshare.00063/Backdoor.Win32.Hupigon.esr-b192c0823df39024746a0585d6d9aeee988a2eef 2013-06-03 09:00:38 ....A 461312 Virusshare.00063/Backdoor.Win32.Hupigon.etmx-d88fc0a984a16235467214ef0ed9a6466cebe70e 2013-06-02 05:46:32 ....A 282348 Virusshare.00063/Backdoor.Win32.Hupigon.evc-05b149c969020113889490c001cffe3815d3eaa1 2013-06-02 01:33:38 ....A 450560 Virusshare.00063/Backdoor.Win32.Hupigon.evc-1b1107a6453cd41f18ae6867b2d91c5c3e360f63 2013-06-02 09:01:58 ....A 300712 Virusshare.00063/Backdoor.Win32.Hupigon.evc-32ba2c1e4395ca6669747bdcb1a9c04968c216c1 2013-06-03 22:46:52 ....A 1054964 Virusshare.00063/Backdoor.Win32.Hupigon.eyu-e3cd79241bf52b9696d1161ac1ff99bef6973bfd 2013-06-02 10:17:10 ....A 506880 Virusshare.00063/Backdoor.Win32.Hupigon.ezsk-089882e8b6c17d0ba3a4487a9d8e0f00f2404df2 2013-06-03 17:55:28 ....A 107520 Virusshare.00063/Backdoor.Win32.Hupigon.fe-62ea5a6dd8d81192e3fb43eab9d9c24f82d3e4e3 2013-06-03 03:37:38 ....A 731182 Virusshare.00063/Backdoor.Win32.Hupigon.fgv-ff3ac08bedf7ac7f28d0f563a52f7a632555be46 2013-06-02 12:28:06 ....A 331108 Virusshare.00063/Backdoor.Win32.Hupigon.fijo-6bde4aec2df763e29fc661e643b896cfa05c50ef 2013-06-02 14:14:48 ....A 367428 Virusshare.00063/Backdoor.Win32.Hupigon.fijo-f7550a3555259a5f27bfc84eaeb8aaeca6c7b267 2013-06-03 19:26:26 ....A 931328 Virusshare.00063/Backdoor.Win32.Hupigon.fils-157ff6939f1add60ac8cf85f161207a37dcfce31 2013-06-02 07:04:20 ....A 52224 Virusshare.00063/Backdoor.Win32.Hupigon.fio-0dbb70e1a4db1296f513554e324adf7672f65c23 2013-06-04 01:43:34 ....A 278528 Virusshare.00063/Backdoor.Win32.Hupigon.fjg-b8ce45bdeec8833632ddf1de19d7073781129c74 2013-06-02 04:01:18 ....A 580608 Virusshare.00063/Backdoor.Win32.Hupigon.fkri-480976485855a1e97e79378fc192e31145ab7aa7 2013-06-04 03:57:10 ....A 382976 Virusshare.00063/Backdoor.Win32.Hupigon.fnfb-012a5b6ee201b552be33fd94859c0657ececcabb 2013-06-02 07:40:34 ....A 306176 Virusshare.00063/Backdoor.Win32.Hupigon.fsky-994105be51eb233ffa52e666ba39f92c4fd2cc98 2013-06-02 16:19:14 ....A 90112 Virusshare.00063/Backdoor.Win32.Hupigon.fuzp-6c2bf94dc335f894e10d934a976f0a6fb2f4a9e6 2013-06-02 01:48:10 ....A 669696 Virusshare.00063/Backdoor.Win32.Hupigon.fv-67c5bcfedc902b27d10f077aafb234f91f7e614c 2013-06-03 02:18:14 ....A 561152 Virusshare.00063/Backdoor.Win32.Hupigon.fwsq-7469facc6a5f2f34b7e4c63498f1c9bc1bb29660 2013-06-04 17:10:48 ....A 752128 Virusshare.00063/Backdoor.Win32.Hupigon.ggss-aa8932ca80b21439e7e7da082d88b9bd176f0e77 2013-06-04 16:27:52 ....A 103052 Virusshare.00063/Backdoor.Win32.Hupigon.ggv-c0131007ea2e3ab114ef40300bda564f27e43cee 2013-06-02 15:09:58 ....A 377765 Virusshare.00063/Backdoor.Win32.Hupigon.gjm-c663578ff0a529e5c5b848f85e9f9f2b01d5be2e 2013-06-03 16:31:54 ....A 806912 Virusshare.00063/Backdoor.Win32.Hupigon.gkbv-867824a56a0c372c218cf3788c28c5f590997056 2013-06-02 04:38:36 ....A 293888 Virusshare.00063/Backdoor.Win32.Hupigon.gklq-dd5f0cca5c67e310a876ad10142a25a0a47bcdc7 2013-06-03 03:38:36 ....A 647680 Virusshare.00063/Backdoor.Win32.Hupigon.gkr-e243726b8720531a813e4d9c653ed3f250e39f35 2013-06-02 11:38:40 ....A 1082160 Virusshare.00063/Backdoor.Win32.Hupigon.glwl-3cbf757f660590450bfd2bde62994ef7f63c3d4e 2013-06-02 17:14:50 ....A 335714 Virusshare.00063/Backdoor.Win32.Hupigon.glwl-a7e439b167c06d6a7542b65fff34c50f92105c30 2013-06-02 05:16:06 ....A 1155072 Virusshare.00063/Backdoor.Win32.Hupigon.glwl-fbf64fca8b273869497916e54f4bb86e7156c567 2013-06-02 18:08:08 ....A 604323 Virusshare.00063/Backdoor.Win32.Hupigon.glwz-31d5690ed8cff9c7af0f946c4ae3d37be2737597 2013-06-01 23:56:16 ....A 604240 Virusshare.00063/Backdoor.Win32.Hupigon.glwz-752e985d09cd1448208660db721b4328ca446030 2013-06-02 08:31:36 ....A 607537 Virusshare.00063/Backdoor.Win32.Hupigon.glwz-a5401746cd61b161f330e5d0ee126eb5afaf8fae 2013-06-02 10:18:38 ....A 609900 Virusshare.00063/Backdoor.Win32.Hupigon.glwz-f7658374021ffbb4eb157d84117e457016a66f22 2013-06-02 09:43:22 ....A 466944 Virusshare.00063/Backdoor.Win32.Hupigon.gqnd-3c02a8c15a21548793e093e2323e10580dfe71f1 2013-06-03 05:37:22 ....A 1032192 Virusshare.00063/Backdoor.Win32.Hupigon.gsct-235196e42d23e3d0efd9778ed6def0e10195f632 2013-06-02 17:48:52 ....A 709540 Virusshare.00063/Backdoor.Win32.Hupigon.gsg-9cfa863ab0b27f406dcb9159ee617b7b4cdb201d 2013-06-02 06:17:46 ....A 709540 Virusshare.00063/Backdoor.Win32.Hupigon.gsg-e6c284ec3aa74640652b37567359422e391e17ee 2013-06-02 19:31:58 ....A 128000 Virusshare.00063/Backdoor.Win32.Hupigon.guhj-3e29b103e1961a4fc89dda32c1cf2f59c5d54c18 2013-06-03 07:13:02 ....A 90822 Virusshare.00063/Backdoor.Win32.Hupigon.guhj-5b6bd3432fce33705e830b6b4d4b17850243d175 2013-06-02 06:43:50 ....A 123392 Virusshare.00063/Backdoor.Win32.Hupigon.guhj-94df7ed9cbfb2448bcc8a98b5464427a058c083f 2013-06-02 16:44:12 ....A 59115 Virusshare.00063/Backdoor.Win32.Hupigon.guhj-9cd7ceda245386ea6f6bbe69f6df1ef9bf5bae18 2013-06-02 10:52:08 ....A 123904 Virusshare.00063/Backdoor.Win32.Hupigon.guhj-a7316ad433787668af0806d3acd7605aabed1ef2 2013-06-03 02:10:50 ....A 55296 Virusshare.00063/Backdoor.Win32.Hupigon.guhj-f25f16a5afe065f1b17c1b6c1647b2f5b11bbbf9 2013-06-02 18:39:56 ....A 375760 Virusshare.00063/Backdoor.Win32.Hupigon.gxpl-2adcf31a372fc844265013bea9f78e7d733ca5db 2013-06-02 00:42:00 ....A 378992 Virusshare.00063/Backdoor.Win32.Hupigon.gxpl-347ef8013eb11f82b993f0fe853db79e8890f074 2013-06-03 04:49:02 ....A 783360 Virusshare.00063/Backdoor.Win32.Hupigon.gztw-5a2fa72c9c5561b663b57c3c4b19de11e0981830 2013-06-02 20:05:50 ....A 782913 Virusshare.00063/Backdoor.Win32.Hupigon.gztw-5e43a5739eae14918d2ceb4b8de5d72f07ab2b3f 2013-06-02 08:14:40 ....A 324608 Virusshare.00063/Backdoor.Win32.Hupigon.h-c8209807e25a8c933400625787a2a41802a74257 2013-06-03 09:20:22 ....A 744448 Virusshare.00063/Backdoor.Win32.Hupigon.hesw-3f6d491806b49f81d4caebf70f2a9f360130d78d 2013-06-02 13:10:04 ....A 743936 Virusshare.00063/Backdoor.Win32.Hupigon.hesw-c41369c1c55062ea2e8ecb1eaefdbb0551af8e3b 2013-06-02 02:47:40 ....A 1411072 Virusshare.00063/Backdoor.Win32.Hupigon.heuc-8672ff86e0c7d75af46b43705795ad6053d045b8 2013-06-02 06:03:44 ....A 551424 Virusshare.00063/Backdoor.Win32.Hupigon.hile-a461c18e9a1de50c7a01433ad8460dec2d0255fb 2013-06-02 09:01:32 ....A 717824 Virusshare.00063/Backdoor.Win32.Hupigon.hmjz-6b1c177ec2d65495fc791a3b1ae70b1376281952 2013-06-02 00:17:30 ....A 835072 Virusshare.00063/Backdoor.Win32.Hupigon.holo-a74b9d4669e4f0ea9372852147b133afed71dbca 2013-06-03 10:11:32 ....A 2226688 Virusshare.00063/Backdoor.Win32.Hupigon.hotl-948b21a3d936439e967f2336450d9bcc4f76781d 2013-06-02 04:40:32 ....A 329216 Virusshare.00063/Backdoor.Win32.Hupigon.hqmi-d37b1638eda35ceae91c57a24ffe0da687ed14b4 2013-06-03 09:33:50 ....A 549668 Virusshare.00063/Backdoor.Win32.Hupigon.hrfd-d63001f5f576700fbb01dd4fcb76dda8c58551a2 2013-06-03 21:32:26 ....A 3084288 Virusshare.00063/Backdoor.Win32.Hupigon.hriy-7c446f5d26c4e99800fcdd523fefe3d92b930dc2 2013-06-02 16:15:36 ....A 766728 Virusshare.00063/Backdoor.Win32.Hupigon.hrwr-9653f50b5c5a6db3243a40f00402f4e9f881dcee 2013-06-03 03:54:40 ....A 291458 Virusshare.00063/Backdoor.Win32.Hupigon.hsfi-7440a0114295dd27f7eb71b6bcfb3d31d98d12af 2013-06-03 07:29:02 ....A 346112 Virusshare.00063/Backdoor.Win32.Hupigon.hsp-303cc72969ff1696b7634de49c398705884588e5 2013-06-02 11:52:56 ....A 733184 Virusshare.00063/Backdoor.Win32.Hupigon.hsp-3ba8212ac392f292727fa433c00c4dba6800809d 2013-06-04 02:39:50 ....A 806686 Virusshare.00063/Backdoor.Win32.Hupigon.hsp-8246b1efaa065c389d569d712f68fa79266dd49e 2013-06-03 18:57:28 ....A 537962 Virusshare.00063/Backdoor.Win32.Hupigon.htez-e3bf902d310ed65aab8ff6fec80cc0b6271e7c16 2013-06-02 07:08:36 ....A 324738 Virusshare.00063/Backdoor.Win32.Hupigon.htfe-57f479b669d805b72e8207cb749e441c2773acaf 2013-06-03 09:29:18 ....A 592960 Virusshare.00063/Backdoor.Win32.Hupigon.huvw-23b535de04e906bf0e8633dea246cf5510ef5e77 2013-06-03 16:26:50 ....A 427200 Virusshare.00063/Backdoor.Win32.Hupigon.hvhz-cf0aac718152ed5dc4f48a8a63024ddd7ac00fc6 2013-06-02 15:50:52 ....A 140111 Virusshare.00063/Backdoor.Win32.Hupigon.hwom-a6b3b15c8a2c9466ce57d357c846dea1bb0d0957 2013-06-03 07:23:38 ....A 883611 Virusshare.00063/Backdoor.Win32.Hupigon.hwz-af8d40ee6280f9032e81981924bb95f94eb2a933 2013-06-03 04:43:08 ....A 580096 Virusshare.00063/Backdoor.Win32.Hupigon.hwz-e5ca22fae130ae298a4c9d483c6fcb05a083e467 2013-06-02 02:56:28 ....A 491008 Virusshare.00063/Backdoor.Win32.Hupigon.hxin-9210f31ab22d5b078464cf8a90754b8adb822bf6 2013-06-02 05:41:16 ....A 712704 Virusshare.00063/Backdoor.Win32.Hupigon.hynz-a8d5e403f7bf115a668b9efc4e5cefe0ff27003e 2013-06-03 19:51:08 ....A 728564 Virusshare.00063/Backdoor.Win32.Hupigon.hzpk-5f41802ee5158789dee4c636db681160a764250f 2013-06-02 09:04:50 ....A 497152 Virusshare.00063/Backdoor.Win32.Hupigon.i-164b2f79edd800f5c2494e075c45801bbdfd636b 2013-06-03 03:20:10 ....A 939520 Virusshare.00063/Backdoor.Win32.Hupigon.i-98631351cfe41c7fc3260cf97b15a1e525f54553 2013-06-03 04:20:26 ....A 932864 Virusshare.00063/Backdoor.Win32.Hupigon.i-b71f0e4af9a950bb49256c275cea2b0a89c079c3 2013-06-03 10:55:38 ....A 282624 Virusshare.00063/Backdoor.Win32.Hupigon.iatm-13e6e8531d47e7b721115f4bee301856a024dc09 2013-06-02 09:47:08 ....A 99840 Virusshare.00063/Backdoor.Win32.Hupigon.ibyy-06d624674a1ddc990fb0099041271e497d1b8e58 2013-06-03 00:08:00 ....A 99840 Virusshare.00063/Backdoor.Win32.Hupigon.ibyy-441a7d68b74ed8a859b7e19b3d33728e57313c9d 2013-06-03 03:47:32 ....A 96240 Virusshare.00063/Backdoor.Win32.Hupigon.ibyy-476381cfa51554bcba5f85c95b8b926da10f3376 2013-06-02 12:01:12 ....A 96240 Virusshare.00063/Backdoor.Win32.Hupigon.ibyy-adf219d2cb873f5be25eebf4fe269548d3975883 2013-06-02 14:26:46 ....A 395776 Virusshare.00063/Backdoor.Win32.Hupigon.ifb-53b7625a824d3d4bcc75ea91c9b15d63bcbe92bc 2013-06-02 02:03:40 ....A 274944 Virusshare.00063/Backdoor.Win32.Hupigon.ifrs-a6ebc2f8d8555d5df235df589413aa4f2848f1a4 2013-06-03 14:03:40 ....A 912748 Virusshare.00063/Backdoor.Win32.Hupigon.igce-22d77f0b8c594b9a55b44418cc992a94d070ad47 2013-06-02 17:15:00 ....A 24392 Virusshare.00063/Backdoor.Win32.Hupigon.iifp-3985a235c9d0f084a90b4f0bc679c1d953ebcaf9 2013-06-02 09:19:18 ....A 3651072 Virusshare.00063/Backdoor.Win32.Hupigon.ikhe-b2a72522098413414fbbb9be2893d302c8b93891 2013-06-02 20:53:30 ....A 744448 Virusshare.00063/Backdoor.Win32.Hupigon.ikjp-93f50d557098e480e6b9783fd20196ba991d9a37 2013-06-02 12:53:14 ....A 744448 Virusshare.00063/Backdoor.Win32.Hupigon.ikjp-988845a21dd4f1a196d5abfd98724f6eab20f1fe 2013-06-02 07:48:18 ....A 744448 Virusshare.00063/Backdoor.Win32.Hupigon.ikjp-b8d0f94663d178dd31e1814faab969b00c71073a 2013-06-02 01:10:22 ....A 658432 Virusshare.00063/Backdoor.Win32.Hupigon.illv-564c4715f5ab0521b5eabb142578d3702f41113d 2013-06-02 22:11:06 ....A 750080 Virusshare.00063/Backdoor.Win32.Hupigon.ioyd-29bb441b6e7ef0abfb4bdfd83f238c56f7ddad31 2013-06-02 00:12:46 ....A 750080 Virusshare.00063/Backdoor.Win32.Hupigon.ioyd-8320ff13f67e963d0269ed89ec2b11d112b7fb38 2013-06-04 01:22:02 ....A 366080 Virusshare.00063/Backdoor.Win32.Hupigon.iphh-1392b88f12a803e85c7ca7e02d739aa01e8b6c41 2013-06-02 10:01:58 ....A 488448 Virusshare.00063/Backdoor.Win32.Hupigon.iphh-4c618565bd06e85cd2ed102b6bfbe0ace3db8303 2013-06-02 01:36:34 ....A 1356871 Virusshare.00063/Backdoor.Win32.Hupigon.iphh-5d3ba3b9f05a5984495eac26d498728c2dc1a9e2 2013-06-04 08:56:04 ....A 1490944 Virusshare.00063/Backdoor.Win32.Hupigon.iphh-8dca747a77800f27a9a27802f76ed144d5ccb088 2013-06-03 17:24:40 ....A 344064 Virusshare.00063/Backdoor.Win32.Hupigon.iphh-c91863cc8e410b298cc77d29d31fd0eadacb747a 2013-06-03 03:30:22 ....A 1126400 Virusshare.00063/Backdoor.Win32.Hupigon.iphh-ca6ff6f1f2d0f98e9bd893ade698b6e01d9cb6fb 2013-06-02 22:32:28 ....A 713216 Virusshare.00063/Backdoor.Win32.Hupigon.iphh-dbee705da031b11ec5e1e5d9500247201c4429de 2013-06-04 10:33:10 ....A 2655167 Virusshare.00063/Backdoor.Win32.Hupigon.irzr-5e406d0794061f493dba82af5279102278e1e848 2013-06-03 05:04:06 ....A 304155 Virusshare.00063/Backdoor.Win32.Hupigon.ise-c7a9ea3c1260faf979b05422c8a6c6c41ee28564 2013-06-02 21:33:50 ....A 325120 Virusshare.00063/Backdoor.Win32.Hupigon.ishq-6e5549dbe5ea23e412a6c942d04a56285ddb6c3a 2013-06-02 21:00:06 ....A 370876 Virusshare.00063/Backdoor.Win32.Hupigon.istt-39a53a8496482514decda272d453fdfaf85a7bac 2013-06-02 22:35:46 ....A 8336 Virusshare.00063/Backdoor.Win32.Hupigon.isws-f82eaade1b6e0749c9d6eeedd3f0e5689b792dbb 2013-06-03 04:19:16 ....A 532032 Virusshare.00063/Backdoor.Win32.Hupigon.itx-d9c149c4284f0892bb85b46213bd29d191bc492b 2013-06-03 04:34:48 ....A 269312 Virusshare.00063/Backdoor.Win32.Hupigon.iucu-75ca1623ad3cc5689db28b934e49e4d5bf251728 2013-06-03 15:19:06 ....A 398972 Virusshare.00063/Backdoor.Win32.Hupigon.ivrf-5ae3133767f2db5f12fa1545608999b124f12680 2013-06-02 19:29:04 ....A 723736 Virusshare.00063/Backdoor.Win32.Hupigon.iwdq-f63edf0ed37dc936bd450e3934dc8a4a43f0f729 2013-06-03 02:46:16 ....A 311998 Virusshare.00063/Backdoor.Win32.Hupigon.iwk-20a43b80bbe2c01eab0d1187cdf4d67ded3b1b65 2013-06-02 20:38:46 ....A 980480 Virusshare.00063/Backdoor.Win32.Hupigon.iwll-025745eb0a4dfe995bfb32c8c4e0d0a29a477d2e 2013-06-03 23:06:52 ....A 283753 Virusshare.00063/Backdoor.Win32.Hupigon.iwmq-a5fc17ec87b1dfe48a794dcf8f9a76234648c930 2013-06-04 04:52:52 ....A 600576 Virusshare.00063/Backdoor.Win32.Hupigon.ixhn-cb8dd90d026acc8214b6f2fa5e30b7f54112a762 2013-06-02 17:18:04 ....A 425984 Virusshare.00063/Backdoor.Win32.Hupigon.iypq-dd70d0f5045cebd97f7efdd0d2a1cb48c71cd7f7 2013-06-03 05:52:06 ....A 926804 Virusshare.00063/Backdoor.Win32.Hupigon.iytp-b6f3432e861ca90b93d69c2db052e566e26e2397 2013-06-02 13:15:32 ....A 558592 Virusshare.00063/Backdoor.Win32.Hupigon.izir-6c1a2eae57b16cc5efcbc50f29c0f1e68b172bba 2013-06-02 08:26:50 ....A 50176 Virusshare.00063/Backdoor.Win32.Hupigon.j-a9b65ac56d5bd3a44661f25842e54f34a1d62ec0 2013-06-01 23:58:42 ....A 932352 Virusshare.00063/Backdoor.Win32.Hupigon.j-f4185491b7aa346801a0dbeb15f0226d81519e80 2013-06-03 06:12:54 ....A 507904 Virusshare.00063/Backdoor.Win32.Hupigon.janc-f9b08aecf1ea58a516e505c9233f854b76a89311 2013-06-03 09:50:18 ....A 296012 Virusshare.00063/Backdoor.Win32.Hupigon.jcdt-ab237d43b4919f7d5719202b82f61a47d4a0672e 2013-06-03 09:08:56 ....A 401676 Virusshare.00063/Backdoor.Win32.Hupigon.jcss-c3555572f696e42b6a2852ac7c8ab144edd54c97 2013-06-03 23:26:34 ....A 265509 Virusshare.00063/Backdoor.Win32.Hupigon.jcyp-e0019bca66b4ffb28843708f7abc1d74b2966f3a 2013-06-03 06:11:14 ....A 1241608 Virusshare.00063/Backdoor.Win32.Hupigon.jdkk-2f9f52632f582770efda0a891ae5155f263d3b43 2013-06-02 23:40:28 ....A 869888 Virusshare.00063/Backdoor.Win32.Hupigon.jejt-8ea04965e0e3d38f76295f8142cb04f7f63edffb 2013-06-03 18:37:32 ....A 707926 Virusshare.00063/Backdoor.Win32.Hupigon.jesb-44ce030f56c428746e5a00cd5e5ae281e45055d1 2013-06-03 03:25:22 ....A 2619904 Virusshare.00063/Backdoor.Win32.Hupigon.jhgj-65cbd978259309d502dcad4993cf8dfdc3c3c3bd 2013-06-03 12:53:16 ....A 744134 Virusshare.00063/Backdoor.Win32.Hupigon.jiej-3373fc9cd6149a6018963d77acbaccf3354ea38e 2013-06-02 22:09:08 ....A 368744 Virusshare.00063/Backdoor.Win32.Hupigon.jiej-5b33f48c3d122c821463a9811ef2ee0ec4d33098 2013-06-03 03:05:36 ....A 334336 Virusshare.00063/Backdoor.Win32.Hupigon.jiej-930be6f2662d87001d419411a5b185455de9c696 2013-06-03 08:37:02 ....A 5551302 Virusshare.00063/Backdoor.Win32.Hupigon.jiej-ab0c027a7da64f500847ef6abc3cee08cd99d7de 2013-06-04 06:40:06 ....A 839680 Virusshare.00063/Backdoor.Win32.Hupigon.jiej-d1aa9f7e389a6954d93d38c02494d366e378c852 2013-06-02 21:34:02 ....A 392449 Virusshare.00063/Backdoor.Win32.Hupigon.jiwy-28a0045c901a24271f84ec88f8e1efd3923368d0 2013-06-02 06:50:14 ....A 518508 Virusshare.00063/Backdoor.Win32.Hupigon.jjpm-d9d87421c75bf14bd104a55b92166cf845cddde9 2013-06-02 11:29:40 ....A 1465871 Virusshare.00063/Backdoor.Win32.Hupigon.jlnj-665bcfa3adeecc4a8fa355d53fe105ddb48f4273 2013-06-03 03:57:50 ....A 1155072 Virusshare.00063/Backdoor.Win32.Hupigon.jmue-c9de6cec2510d4d9214f613908dee9122affbf4b 2013-06-03 06:32:34 ....A 300732 Virusshare.00063/Backdoor.Win32.Hupigon.jncw-3f71f93fe25ad33ae212e4266b1b3086dab4c931 2013-06-03 14:58:08 ....A 701952 Virusshare.00063/Backdoor.Win32.Hupigon.joaf-06d031a37e9a73a0cca05ef46fcc9fa74255396e 2013-06-02 13:05:12 ....A 354304 Virusshare.00063/Backdoor.Win32.Hupigon.joat-e528aba4231590b54e8ac96d792ebf6cf1896c94 2013-06-02 19:26:02 ....A 313961 Virusshare.00063/Backdoor.Win32.Hupigon.jorz-264b6120b9942b5676d76d600732f688c984b688 2013-06-03 14:49:16 ....A 357888 Virusshare.00063/Backdoor.Win32.Hupigon.jpdj-c44690e71f3d57e9e85e00d04d86dff9e588da24 2013-06-02 14:25:34 ....A 462374 Virusshare.00063/Backdoor.Win32.Hupigon.jqcc-ee2df5184c36648393b8a315dee7a361db2cc274 2013-06-03 23:42:20 ....A 714752 Virusshare.00063/Backdoor.Win32.Hupigon.jqyk-1e29611a2d8d17ff1958920fbceb73fe492e390a 2013-06-02 14:05:04 ....A 720896 Virusshare.00063/Backdoor.Win32.Hupigon.jqyk-3ae348dc9123f75bb9e9943685adbc06b97f2269 2013-06-03 01:29:20 ....A 815625 Virusshare.00063/Backdoor.Win32.Hupigon.jqyk-490b5094810dfb4f5e25b6223d606c871db40f6f 2013-06-02 05:49:56 ....A 705536 Virusshare.00063/Backdoor.Win32.Hupigon.jqyk-80d72af6ef04b9c9c3bf9ccbb3855a3dfdc4d72d 2013-06-02 21:01:30 ....A 720896 Virusshare.00063/Backdoor.Win32.Hupigon.jqyk-819d954c4d0947a1279fa4d8fd92065dcf828bf9 2013-06-03 07:54:30 ....A 786432 Virusshare.00063/Backdoor.Win32.Hupigon.jqyk-8c89c0ac1132827a9e58972d8f33182d22c073a0 2013-06-02 14:25:34 ....A 706560 Virusshare.00063/Backdoor.Win32.Hupigon.jqyk-9a7dfe396c99ba97f9f19b8374cb52471ab04bc5 2013-06-02 15:43:02 ....A 707072 Virusshare.00063/Backdoor.Win32.Hupigon.jqyk-de5a27ea3663dfa7041c000c3681acf89e28c621 2013-06-02 13:18:44 ....A 275968 Virusshare.00063/Backdoor.Win32.Hupigon.jsfm-2c91c79732cf7b8a50ec4a0d4ebe5ae55b37367b 2013-06-03 20:11:34 ....A 357650 Virusshare.00063/Backdoor.Win32.Hupigon.jtmp-ab500f6c8bf1f08daad617651cc767721029b1b5 2013-06-02 17:09:30 ....A 367616 Virusshare.00063/Backdoor.Win32.Hupigon.jxov-2f3ca94ea596477ac49657b7e8859f3e760ad309 2013-06-03 09:33:00 ....A 292524 Virusshare.00063/Backdoor.Win32.Hupigon.jxov-6ce9ab72e739ac4dcd44e0077fde2a3f982f63e4 2013-06-03 12:45:12 ....A 1014704 Virusshare.00063/Backdoor.Win32.Hupigon.jyqo-f0b8c34754cb1caa60015b2962ed423bcd844022 2013-06-01 23:53:54 ....A 333824 Virusshare.00063/Backdoor.Win32.Hupigon.kc-19d2277912c2bd94e4980658ec3f98618dd07b6d 2013-06-03 23:52:38 ....A 695296 Virusshare.00063/Backdoor.Win32.Hupigon.kdz-628cb22d5a88d3930b5fe504401bf04bb0429aa8 2013-06-02 14:44:08 ....A 271360 Virusshare.00063/Backdoor.Win32.Hupigon.keal-ae727dd2d23978d6a61b8597edcf63437d960a39 2013-06-04 00:49:24 ....A 869888 Virusshare.00063/Backdoor.Win32.Hupigon.kg-3587df22caaba50e8ec9416efd87e7855c154430 2013-06-02 14:28:00 ....A 487424 Virusshare.00063/Backdoor.Win32.Hupigon.kkjv-336f80b78c98793944772d2d0ba9aaf9987559e1 2013-06-02 14:24:52 ....A 176385 Virusshare.00063/Backdoor.Win32.Hupigon.klbt-22c81c3900ea9a132b68e03650fc68cc75c3178f 2013-06-02 11:09:48 ....A 233472 Virusshare.00063/Backdoor.Win32.Hupigon.klbt-83fb933d6585478fdb2f753e324a961c62435246 2013-06-02 07:26:14 ....A 51200 Virusshare.00063/Backdoor.Win32.Hupigon.km-8ffb32ef0e066836d4ad18df8abe9a49eec043ca 2013-06-02 12:46:38 ....A 631296 Virusshare.00063/Backdoor.Win32.Hupigon.knih-3c72beb38ef41681fe97dce86c4bac69a4bdc104 2013-06-03 21:46:22 ....A 989824 Virusshare.00063/Backdoor.Win32.Hupigon.kpsy-64bd43d12f60d45f93880d0060b0cec8ba6e228c 2013-06-03 02:58:14 ....A 274532 Virusshare.00063/Backdoor.Win32.Hupigon.kqfi-b9489461283ba3e852f0feb2ae470ed2a2ad04ee 2013-06-03 02:39:12 ....A 472717 Virusshare.00063/Backdoor.Win32.Hupigon.krme-2887ede3cb005eed908609f8f06798b3d7d7fb3e 2013-06-02 04:11:20 ....A 188416 Virusshare.00063/Backdoor.Win32.Hupigon.kvnx-a74a015f6a1a1c627e37fdc808fa488ecb7b0be2 2013-06-03 10:00:20 ....A 1417216 Virusshare.00063/Backdoor.Win32.Hupigon.kvxe-b9a5e4977786d59e671725d969bb5af4136e1238 2013-06-03 15:48:38 ....A 738085 Virusshare.00063/Backdoor.Win32.Hupigon.kvxe-d76effd47375a8433da0cd9f3679218725867e3d 2013-06-02 01:40:50 ....A 571904 Virusshare.00063/Backdoor.Win32.Hupigon.kwhi-90a275ed942d89f2a77699972af7ea94a42ef63f 2013-06-02 06:20:18 ....A 1425408 Virusshare.00063/Backdoor.Win32.Hupigon.kxbl-151dbbb4c2e70ce69eb9b9a2279accec850a6475 2013-06-03 18:26:34 ....A 1978368 Virusshare.00063/Backdoor.Win32.Hupigon.kxbl-1ba3dbe576b493231a799af8c33883f67209e785 2013-06-03 06:49:06 ....A 1569280 Virusshare.00063/Backdoor.Win32.Hupigon.kxbl-8e64a7381e00838136543a71ac84256e6d54488f 2013-06-03 15:15:40 ....A 655360 Virusshare.00063/Backdoor.Win32.Hupigon.kxkz-55b24a66e08e7b25671993fc73afc4b393f65162 2013-06-02 16:11:18 ....A 676384 Virusshare.00063/Backdoor.Win32.Hupigon.kxkz-a99179f35b80f15e69428bece956b7a2fb9c139a 2013-06-03 23:59:56 ....A 284928 Virusshare.00063/Backdoor.Win32.Hupigon.la-8643e5708d8ee25379e1ff5521b89b7858f4387e 2013-06-02 09:23:12 ....A 57344 Virusshare.00063/Backdoor.Win32.Hupigon.lbxp-666158b09a50b86a46f4ee6383899bb438c33e9e 2013-06-02 04:35:50 ....A 783650 Virusshare.00063/Backdoor.Win32.Hupigon.lcot-0ec8ca5fbb551d883db4a20af8966a75b1485197 2013-06-02 12:47:06 ....A 667136 Virusshare.00063/Backdoor.Win32.Hupigon.lcrd-c1f1a4c5d307ae392aa1ab43ded57e789f9a7f15 2013-06-03 20:57:14 ....A 685056 Virusshare.00063/Backdoor.Win32.Hupigon.ldrn-9a6234cbfe9ded5c1da747b73e73f8149df20a62 2013-06-03 19:11:28 ....A 82571 Virusshare.00063/Backdoor.Win32.Hupigon.lfqa-901ecd2d743fe1db29977f02361dcd04acca38b6 2013-06-04 02:02:44 ....A 28160 Virusshare.00063/Backdoor.Win32.Hupigon.lfqa-fb8551b868f53c8664e4a06c7c0e4b21b99d9371 2013-06-02 18:15:16 ....A 93570 Virusshare.00063/Backdoor.Win32.Hupigon.lfqa-ffb322622b7de02439b20724ea5dcf502e6d23d7 2013-06-02 13:20:56 ....A 552448 Virusshare.00063/Backdoor.Win32.Hupigon.lgkj-15c8b643935aac89bda89f45aee0173d478b90cc 2013-06-03 09:49:58 ....A 280872 Virusshare.00063/Backdoor.Win32.Hupigon.lhwh-8a262349444fba782a376b5716e9c354a46690d3 2013-06-02 06:24:34 ....A 605184 Virusshare.00063/Backdoor.Win32.Hupigon.like-a035174d559f3e62d89cb37c178b356ab694db7f 2013-06-02 02:10:18 ....A 366717 Virusshare.00063/Backdoor.Win32.Hupigon.lor-e49e87e393093738155e05711adb1df3bf6baff2 2013-06-02 13:57:16 ....A 493080 Virusshare.00063/Backdoor.Win32.Hupigon.lqdq-7a3a8151828ae55421ad1ac1138e679c4b6153fb 2013-06-04 01:09:08 ....A 155250 Virusshare.00063/Backdoor.Win32.Hupigon.lrg-f61fb4066f702c2019f81d82bd5f5c66139ae874 2013-06-02 06:38:00 ....A 126976 Virusshare.00063/Backdoor.Win32.Hupigon.lvey-16f408c73c56fdc79a33e3d474cfcc1ac6dea60c 2013-06-02 12:56:36 ....A 52223 Virusshare.00063/Backdoor.Win32.Hupigon.lwnv-8f0ab860e073bb3f391b537e3573c436ffcedcdb 2013-06-03 19:22:58 ....A 102400 Virusshare.00063/Backdoor.Win32.Hupigon.lwnv-b2fe911e578fa31f712533a319b03d0600af5efd 2013-06-03 16:03:58 ....A 1051264 Virusshare.00063/Backdoor.Win32.Hupigon.matj-5b25f1ecc148c465cb3064bf438e0458eff7f70a 2013-06-02 01:55:06 ....A 31744 Virusshare.00063/Backdoor.Win32.Hupigon.mcan-599fda40bfe75024e867234e9daf0e47a3f011d4 2013-06-02 11:38:10 ....A 196608 Virusshare.00063/Backdoor.Win32.Hupigon.mhhb-16eb15de39a055cc17a81dcf2d175d47e12cc3d2 2013-06-02 07:54:52 ....A 6862368 Virusshare.00063/Backdoor.Win32.Hupigon.mhhb-c83769b1d933726771df14d4a9e6c006d99fd8ea 2013-06-03 02:13:28 ....A 7878176 Virusshare.00063/Backdoor.Win32.Hupigon.mhhb-f4a3c3af34543ad3c7ac320ac11a9c6ca31f35c7 2013-06-04 05:10:14 ....A 391196 Virusshare.00063/Backdoor.Win32.Hupigon.mhj-a61b9d4f45c8f80c4976cf1dca24d2aacf6f0136 2013-06-03 04:02:22 ....A 719360 Virusshare.00063/Backdoor.Win32.Hupigon.mhj-d9301ee11c8cc4059663cad32721f5f141c03c3a 2013-06-04 08:29:56 ....A 509504 Virusshare.00063/Backdoor.Win32.Hupigon.mhp-2a2ec13e51c0ec76a22d6c07928b4220d5a543dc 2013-06-03 04:59:34 ....A 516160 Virusshare.00063/Backdoor.Win32.Hupigon.mhp-331bad65dc01964337e54d79afd4213883d60629 2013-06-02 11:53:26 ....A 755200 Virusshare.00063/Backdoor.Win32.Hupigon.mlt-be0d39512a4f932d9e9069fbee54eff67aaa86a7 2013-06-01 23:54:08 ....A 646144 Virusshare.00063/Backdoor.Win32.Hupigon.mqt-686dd3785b08ff24e05ab3b4db512375ec9a0f90 2013-06-03 12:42:56 ....A 304640 Virusshare.00063/Backdoor.Win32.Hupigon.mqt-f4402a40595551cc52872fd0f667e02ffb53face 2013-06-02 10:02:44 ....A 580688 Virusshare.00063/Backdoor.Win32.Hupigon.mqz-b66330c82a098689bd615199098350a712aea340 2013-06-03 01:41:14 ....A 809984 Virusshare.00063/Backdoor.Win32.Hupigon.mre-0e16390c6192ae7d7dca026e770cab6b833ce28f 2013-06-04 03:19:20 ....A 764416 Virusshare.00063/Backdoor.Win32.Hupigon.mrm-c4b0c6dc61dbc88d177be7ebaa656bf230573d77 2013-06-04 09:34:36 ....A 745332 Virusshare.00063/Backdoor.Win32.Hupigon.mrsu-5c2afbfe46c6ce9a644b5174d3711a4a2db5c603 2013-06-03 01:56:50 ....A 735744 Virusshare.00063/Backdoor.Win32.Hupigon.mrzd-0ebc5cb87b5208658991ca1458cc7aeda4da8970 2013-06-02 06:14:32 ....A 835516 Virusshare.00063/Backdoor.Win32.Hupigon.mrzd-0ed7e917ddb79cbdcd185bee9848fe78eac1b906 2013-06-03 05:58:24 ....A 732756 Virusshare.00063/Backdoor.Win32.Hupigon.mrzd-21dce0c1fad516478f0de4a0100c97ac595ab34d 2013-06-02 20:02:22 ....A 833024 Virusshare.00063/Backdoor.Win32.Hupigon.mrzd-37f8e007a85b1db22342c69bc0b44a3c9a536c40 2013-06-02 02:16:08 ....A 658432 Virusshare.00063/Backdoor.Win32.Hupigon.mrzd-390f9b6d95e4b68551143cd7f79a5f4f87103a26 2013-06-02 23:14:12 ....A 733184 Virusshare.00063/Backdoor.Win32.Hupigon.mrzd-85f8a482449037b02c9ec55da344e0b087c9b5a1 2013-06-03 20:46:12 ....A 1986560 Virusshare.00063/Backdoor.Win32.Hupigon.mrzd-97e1c7962cd06bb082b5ba643d9fc8e984ee968c 2013-06-02 17:52:50 ....A 732672 Virusshare.00063/Backdoor.Win32.Hupigon.mrzd-a2bacf2ab096d97ccde3e35abb25cbe53c3f7783 2013-06-02 14:19:08 ....A 447488 Virusshare.00063/Backdoor.Win32.Hupigon.mrzd-b0f61a667af392b40f4e26a9262a13d9e2a93a02 2013-06-02 09:04:46 ....A 733184 Virusshare.00063/Backdoor.Win32.Hupigon.mrzd-f86601e98367aaef1e542239de0dbad44d97b0e4 2013-06-02 18:30:44 ....A 75264 Virusshare.00063/Backdoor.Win32.Hupigon.msjs-f598a276a171ba95daf9bc140cf226c285f818f6 2013-06-03 08:36:52 ....A 1032483 Virusshare.00063/Backdoor.Win32.Hupigon.msui-5421ed5462619bf18ae275fa394829ed95d538da 2013-06-02 18:21:46 ....A 428544 Virusshare.00063/Backdoor.Win32.Hupigon.msx-ecdd62858e52355d41f60f500537bd9d3f3e9393 2013-06-03 03:47:38 ....A 1306624 Virusshare.00063/Backdoor.Win32.Hupigon.mta-9db486215ff97174e796f90454dd278145405b48 2013-06-02 16:42:36 ....A 597504 Virusshare.00063/Backdoor.Win32.Hupigon.mtnj-567930ff2421606ff6cc613b6306bcc0bf85c387 2013-06-02 07:13:16 ....A 604160 Virusshare.00063/Backdoor.Win32.Hupigon.mtnl-68bdf975051bd7e313e4bca66030780c116fcc07 2013-06-03 20:36:38 ....A 558080 Virusshare.00063/Backdoor.Win32.Hupigon.mwgc-fb21db7768ae07d365f3d8b46520de3619c61393 2013-06-02 11:29:54 ....A 389305 Virusshare.00063/Backdoor.Win32.Hupigon.mx-2a60c14342c019e765e5377c08554bdc07835dcf 2013-06-02 17:32:30 ....A 476376 Virusshare.00063/Backdoor.Win32.Hupigon.mx-e497be3ceff604aa4132ede8bb8c85509c418757 2013-06-03 12:13:22 ....A 689688 Virusshare.00063/Backdoor.Win32.Hupigon.mxzs-1833d8d1a001ca9079ae9830c625452690b077fe 2013-06-03 23:09:54 ....A 690200 Virusshare.00063/Backdoor.Win32.Hupigon.mxzs-a8f713514d0141b5562f814d6cc69450c4162535 2013-06-03 17:27:22 ....A 680448 Virusshare.00063/Backdoor.Win32.Hupigon.ncmx-f50e6d14b39d2521d7b0ea9377bd02bf887d0418 2013-06-02 02:38:34 ....A 416768 Virusshare.00063/Backdoor.Win32.Hupigon.ncrg-52faeee59117a576ae0558956eeaeb058c3b9d4b 2013-06-04 02:31:24 ....A 18432 Virusshare.00063/Backdoor.Win32.Hupigon.ncrk-3b28c59ba0579fb4e592dd1904f1272a10140113 2013-06-03 17:36:46 ....A 118903 Virusshare.00063/Backdoor.Win32.Hupigon.nesj-ab1d9219ebcf2ec03b54cacf07f0f5b1a9a04069 2013-06-02 09:23:16 ....A 1636864 Virusshare.00063/Backdoor.Win32.Hupigon.nklf-ae10d2103e11d9fe15c93af434beaa8824c4289b 2013-06-03 11:54:52 ....A 1787692 Virusshare.00063/Backdoor.Win32.Hupigon.nmqr-329d094798e785559d53d38f8f58b559ce47fb45 2013-06-03 01:25:24 ....A 251392 Virusshare.00063/Backdoor.Win32.Hupigon.noba-2610cdd3e43185a0eab3fe46e761a14cdb2bd771 2013-06-03 11:02:28 ....A 643584 Virusshare.00063/Backdoor.Win32.Hupigon.noba-563d78e3d2f5b36af25a546e415eca55901edeba 2013-06-03 14:51:52 ....A 605766 Virusshare.00063/Backdoor.Win32.Hupigon.noba-6fe1dbfc077a2d1e699d44ff2af2bea93b3cf731 2013-06-03 00:02:08 ....A 643584 Virusshare.00063/Backdoor.Win32.Hupigon.noba-adbd8e8ab76ffd93f0f4a201099cae3908cce986 2013-06-03 02:53:14 ....A 262282 Virusshare.00063/Backdoor.Win32.Hupigon.noba-b233ae388692b5709f4d67068e7f08ef18cb1033 2013-06-03 07:20:18 ....A 409600 Virusshare.00063/Backdoor.Win32.Hupigon.nqr-325f7d46d59a7b6347ee014517e1030cc1e977b8 2013-06-03 08:35:58 ....A 302592 Virusshare.00063/Backdoor.Win32.Hupigon.nqr-4904437096af889c719018887a5f72ee7075d81b 2013-06-03 14:33:26 ....A 278616 Virusshare.00063/Backdoor.Win32.Hupigon.nqr-491c2bc95e45c9c9c580704abb5012d8bb0e3819 2013-06-03 21:18:28 ....A 352768 Virusshare.00063/Backdoor.Win32.Hupigon.nqr-596b72006f506c251c8ad40c6bac8173c283592e 2013-06-03 23:05:56 ....A 1425408 Virusshare.00063/Backdoor.Win32.Hupigon.nqr-81fa5c61c133c1a32f445bd014c54a6e389687bc 2013-06-03 03:21:32 ....A 917760 Virusshare.00063/Backdoor.Win32.Hupigon.nqr-8b04af981cc07c57416922c4ca00eed39e517fe9 2013-06-04 14:08:44 ....A 410112 Virusshare.00063/Backdoor.Win32.Hupigon.nqr-9c68ba69284dce15a4e0a59b43e046a52c465164 2013-06-04 01:16:46 ....A 285569 Virusshare.00063/Backdoor.Win32.Hupigon.nqr-aa8a57ed4a0a777339e39cc1a447a41f1a3b96fe 2013-06-02 14:42:16 ....A 457728 Virusshare.00063/Backdoor.Win32.Hupigon.nqr-bcee36f6c78d50023b19c16b45617ce10b3aa2d8 2013-06-03 05:51:36 ....A 419840 Virusshare.00063/Backdoor.Win32.Hupigon.nqv-aabb34e34eb624c1b79d00764134de49cc760855 2013-06-04 15:55:38 ....A 430146 Virusshare.00063/Backdoor.Win32.Hupigon.nrv-0ccc66884051ca6bc843bd752ae4afe390c9a9bc 2013-06-02 23:46:36 ....A 380928 Virusshare.00063/Backdoor.Win32.Hupigon.nrv-5b4827407ba46889ea104c7e02a6357dfeb53b3e 2013-06-03 13:09:40 ....A 275456 Virusshare.00063/Backdoor.Win32.Hupigon.nrv-8e94cac20454c2cea6da4b3b2bb46ad2831bb50e 2013-06-02 05:36:52 ....A 772608 Virusshare.00063/Backdoor.Win32.Hupigon.o-d1e353b128d537631e8abdbb42875c0882ef7e37 2013-06-03 18:58:08 ....A 823296 Virusshare.00063/Backdoor.Win32.Hupigon.oaz-013bea7a6f6268f2832a29b1e83b427542dfa4d5 2013-06-03 11:04:24 ....A 804902 Virusshare.00063/Backdoor.Win32.Hupigon.oaz-1b88943acba2df2788c4e0a212a3144dfbe3269a 2013-06-02 00:05:22 ....A 774182 Virusshare.00063/Backdoor.Win32.Hupigon.oaz-73d54353eb042463b45cf031a0b3343c7a4a09c4 2013-06-02 13:26:10 ....A 414758 Virusshare.00063/Backdoor.Win32.Hupigon.oaz-87bdfb23121133f054059716c54f4091c3b2de23 2013-06-04 07:41:04 ....A 592422 Virusshare.00063/Backdoor.Win32.Hupigon.oaz-d215e83b1dcada7ff24f2967a9ee819cadfcfd76 2013-06-03 08:46:52 ....A 279788 Virusshare.00063/Backdoor.Win32.Hupigon.ocb-f1a6353059c79a976c8d8b1bfaf700e265c9a8b2 2013-06-03 21:40:42 ....A 400531 Virusshare.00063/Backdoor.Win32.Hupigon.ohyw-eff74cd55f0bcacf6d8c2d55b75a69904757a28d 2013-06-02 07:18:32 ....A 804352 Virusshare.00063/Backdoor.Win32.Hupigon.oqk-e3e30ad343a9fb73639337d2c76efdf3bd387fb8 2013-06-03 02:51:36 ....A 322053 Virusshare.00063/Backdoor.Win32.Hupigon.orvx-dcbd8eec30b30a40019e17bd7d42f030a925a045 2013-06-02 05:12:12 ....A 420864 Virusshare.00063/Backdoor.Win32.Hupigon.ow-78039c44f0c932fc6de44c10b93179d412c56cab 2013-06-02 08:17:26 ....A 393520 Virusshare.00063/Backdoor.Win32.Hupigon.paw-4305586d18dc16aee975d3228dce99b966564ca3 2013-06-02 13:24:32 ....A 51200 Virusshare.00063/Backdoor.Win32.Hupigon.pf-e5a2dd45a9c72c1d870b6e719d93f4d4ef08fd9b 2013-06-02 03:22:20 ....A 449536 Virusshare.00063/Backdoor.Win32.Hupigon.pv-126085646f2a8dccea57a25c9d15ecd684cdd5f1 2013-06-04 09:05:42 ....A 761344 Virusshare.00063/Backdoor.Win32.Hupigon.pv-1798726de5a2a12de5e50e62d439197be6f996b3 2013-06-03 09:56:04 ....A 449536 Virusshare.00063/Backdoor.Win32.Hupigon.pv-1cae9b8801ec6d59328ab5a5dc4481a1f1f14196 2013-06-02 15:07:48 ....A 563736 Virusshare.00063/Backdoor.Win32.Hupigon.pv-24f2ae55cd478d5b10a247963f103037f3be4fa3 2013-06-02 05:07:10 ....A 540294 Virusshare.00063/Backdoor.Win32.Hupigon.pv-2bcedbabc3a36338b75b5218dfaa039c72d9e3b2 2013-06-03 12:32:18 ....A 400974 Virusshare.00063/Backdoor.Win32.Hupigon.pv-30b1f4bcfb178b861b84012cd3f35843511a8700 2013-06-02 15:08:16 ....A 317577 Virusshare.00063/Backdoor.Win32.Hupigon.pv-314d4afe43142ee8db6e48167344e9611960ac5e 2013-06-03 11:52:48 ....A 311023 Virusshare.00063/Backdoor.Win32.Hupigon.pv-46c5f93a485a053bdb47941784ff17f78a899c09 2013-06-03 14:26:10 ....A 421126 Virusshare.00063/Backdoor.Win32.Hupigon.pv-4ba471e236e61ae0be0e56d15e2a1c2b70e996b6 2013-06-02 12:17:30 ....A 761344 Virusshare.00063/Backdoor.Win32.Hupigon.pv-59d50af5965763c6799cdb41c777f90017b41f44 2013-06-02 03:22:58 ....A 790528 Virusshare.00063/Backdoor.Win32.Hupigon.pv-5d9d8b0517909574bd41601eb3281d761c148106 2013-06-03 23:21:26 ....A 534073 Virusshare.00063/Backdoor.Win32.Hupigon.pv-6814ca148f9ee10bd139c1538bade1d9ee7a7f47 2013-06-03 12:25:02 ....A 605813 Virusshare.00063/Backdoor.Win32.Hupigon.pv-7c4c214f5b601ac6a2a5d2bcb1fc1ab72493f012 2013-06-03 12:41:04 ....A 540303 Virusshare.00063/Backdoor.Win32.Hupigon.pv-85bd07773c0cbe07a8b126e41c2b41ec5e89ba8e 2013-06-04 04:11:42 ....A 453632 Virusshare.00063/Backdoor.Win32.Hupigon.pv-875c396641fa92ad5b9c5a24f7c03c37ca4cf5be 2013-06-03 03:12:18 ....A 465920 Virusshare.00063/Backdoor.Win32.Hupigon.pv-8adefe05d70fa849cf2489a0761d914d8e6f2c2c 2013-06-02 13:44:08 ....A 348187 Virusshare.00063/Backdoor.Win32.Hupigon.pv-925cec3fd839e216d4801a0233e9d20a00823ba7 2013-06-03 23:51:58 ....A 1900274 Virusshare.00063/Backdoor.Win32.Hupigon.pv-a5a0287d7d80e34f6554cb0e14586ca6422a2f2e 2013-06-02 16:31:58 ....A 290457 Virusshare.00063/Backdoor.Win32.Hupigon.pv-a95c131cf0d36a6c91f72674d9e665bcdf0955d4 2013-06-02 15:37:38 ....A 389120 Virusshare.00063/Backdoor.Win32.Hupigon.pv-b9da60f18cbc88a0e50dc47a0456f326a332abe0 2013-06-03 14:14:32 ....A 691736 Virusshare.00063/Backdoor.Win32.Hupigon.pv-c6c6321cacdd93a861a1df83c4671f270c2bd1cf 2013-06-04 16:46:44 ....A 761355 Virusshare.00063/Backdoor.Win32.Hupigon.pv-c91c83e97081fde6215614fd2a33cf0a666a1958 2013-06-03 00:39:10 ....A 447488 Virusshare.00063/Backdoor.Win32.Hupigon.pv-c9c0b96e74e76f0a622d82c07ac30ba13643f5a3 2013-06-03 16:34:58 ....A 449024 Virusshare.00063/Backdoor.Win32.Hupigon.pv-caf3dfb7fc20915eca012fb8764cda35182f731b 2013-06-03 09:20:38 ....A 102400 Virusshare.00063/Backdoor.Win32.Hupigon.pv-cc14ebfa3efeb703d9677215a7f76edfd830c067 2013-06-03 23:53:34 ....A 657944 Virusshare.00063/Backdoor.Win32.Hupigon.pv-cddcb2fe427f0ab02fa4c676a6be125b2e0b3c71 2013-06-03 01:15:30 ....A 722893 Virusshare.00063/Backdoor.Win32.Hupigon.pv-d51454457b73858e14914e622a99e7b3be010e33 2013-06-03 14:09:16 ....A 686616 Virusshare.00063/Backdoor.Win32.Hupigon.pv-dae8bfc7db1786b7382cfdab95a338dfcd906c52 2013-06-02 00:54:24 ....A 303616 Virusshare.00063/Backdoor.Win32.Hupigon.pv-e319dd0c1428a7334b28382190a0d0fbfce47fc1 2013-06-03 04:17:14 ....A 303616 Virusshare.00063/Backdoor.Win32.Hupigon.pv-ef9b00bd1df04992c5feba22b6f336c28c18ab70 2013-06-04 04:43:54 ....A 761344 Virusshare.00063/Backdoor.Win32.Hupigon.pv-f8f6cef000fa9a2af49ea5251045e43b8952bce7 2013-06-03 21:53:14 ....A 815104 Virusshare.00063/Backdoor.Win32.Hupigon.pxy-e7e9e528db21679d2c5bb66c9e97ecefe44ea57e 2013-06-02 22:45:18 ....A 702976 Virusshare.00063/Backdoor.Win32.Hupigon.qbq-8392607183fe607526250a5cb99a32bde9d163f0 2013-06-02 03:10:58 ....A 630784 Virusshare.00063/Backdoor.Win32.Hupigon.qenp-7c82e8a7494878024fd80ea8960679aea771876e 2013-06-02 13:15:40 ....A 2179072 Virusshare.00063/Backdoor.Win32.Hupigon.qn-2ba6726745d630aed4f33073c4bbb6db78e1790f 2013-06-03 08:27:40 ....A 284076 Virusshare.00063/Backdoor.Win32.Hupigon.qn-9ed5a5f7ed11356d3a8f8357c73437c312667aad 2013-06-03 07:44:42 ....A 416768 Virusshare.00063/Backdoor.Win32.Hupigon.rag-a5c1c6d18cc15640f681f8fd1fc567ae9105d21a 2013-06-02 11:27:00 ....A 812544 Virusshare.00063/Backdoor.Win32.Hupigon.rqea-55175b4922015028b1ccf96d4e6a231a8fb92e03 2013-06-03 11:06:26 ....A 812032 Virusshare.00063/Backdoor.Win32.Hupigon.rqea-83824be5b9cc91bad41e135efe593032a952c7ca 2013-06-02 05:14:48 ....A 812544 Virusshare.00063/Backdoor.Win32.Hupigon.rqea-889b51e8247d48fbe18e600332294969490e45b4 2013-06-02 08:31:48 ....A 486382 Virusshare.00063/Backdoor.Win32.Hupigon.rqn-98d66d0cf776ce49ea3cc9a468a5d565767f112c 2013-06-04 02:52:14 ....A 251040 Virusshare.00063/Backdoor.Win32.Hupigon.rqwc-a2157d063203df6762f2b5ea1b62dc839a5ed2d3 2013-06-02 05:17:38 ....A 737796 Virusshare.00063/Backdoor.Win32.Hupigon.rsdd-3673e25582e76aabb157765deacdb730e7d75701 2013-06-03 11:48:02 ....A 737796 Virusshare.00063/Backdoor.Win32.Hupigon.rsdd-e987c27cad6b00448890277bde4a9de765462b06 2013-06-03 09:59:10 ....A 354863 Virusshare.00063/Backdoor.Win32.Hupigon.rt-2b203abef8e09b6254b939d20ea38b03f186f618 2013-06-04 04:14:02 ....A 782337 Virusshare.00063/Backdoor.Win32.Hupigon.rt-7753880f042424b40222868a190faf47c8702545 2013-06-02 16:58:46 ....A 782336 Virusshare.00063/Backdoor.Win32.Hupigon.rt-fa58698ff4ebe463f52eee4c4d3cef6881966ab9 2013-06-02 21:53:34 ....A 405504 Virusshare.00063/Backdoor.Win32.Hupigon.rta-06cbbd6e606f030d67eca56d1d75c158d0308cd6 2013-06-03 03:21:36 ....A 300544 Virusshare.00063/Backdoor.Win32.Hupigon.rxqs-0f3407229d28e05f44c242321364083f24f2bf24 2013-06-04 02:11:40 ....A 748032 Virusshare.00063/Backdoor.Win32.Hupigon.rxqs-197bcc20337e81ab614a8d87eb4512948251724b 2013-06-02 04:35:02 ....A 711680 Virusshare.00063/Backdoor.Win32.Hupigon.rxqs-286e26ef5328d1685a67099ab3d617541fac3591 2013-06-02 10:25:18 ....A 858347 Virusshare.00063/Backdoor.Win32.Hupigon.rxqs-665bfcd464fe55271f80a1ca9acd31cd6a958e80 2013-06-02 00:08:08 ....A 711680 Virusshare.00063/Backdoor.Win32.Hupigon.rxqs-6802d37a004ebb0f86bb275f9b39ae02ab51dc53 2013-06-02 19:52:32 ....A 695808 Virusshare.00063/Backdoor.Win32.Hupigon.rxqs-7da059db98108093edf2b6ecf052e3bc7d6c1517 2013-06-02 02:27:22 ....A 292864 Virusshare.00063/Backdoor.Win32.Hupigon.rxqs-87ec3b591b9a70cf74607fb9f84193e5d685fcdd 2013-06-03 16:42:50 ....A 854528 Virusshare.00063/Backdoor.Win32.Hupigon.rxqs-8c7e60e8bb403b1bda1bab11666aebe52d2d6ae4 2013-06-02 09:29:12 ....A 849920 Virusshare.00063/Backdoor.Win32.Hupigon.rxqs-9fe6fb2fce33b742d11e70844faa0c562d79ff33 2013-06-03 15:34:16 ....A 747008 Virusshare.00063/Backdoor.Win32.Hupigon.rxqs-bd82ba2f0fd5ab06c164dec241da8ec2f8145f9e 2013-06-02 08:18:28 ....A 713221 Virusshare.00063/Backdoor.Win32.Hupigon.rxqs-cd2e6a34c3edd0b7aedb67486414c4e7bf679d1c 2013-06-03 05:30:48 ....A 711680 Virusshare.00063/Backdoor.Win32.Hupigon.rxqs-e04d80cb97cbdaf534f950198b66d88a1432ab9d 2013-06-02 19:33:20 ....A 176640 Virusshare.00063/Backdoor.Win32.Hupigon.rys-ac13fa72eab2bbbbd3779bfe1acbdbf538add92a 2013-06-02 16:25:16 ....A 24616 Virusshare.00063/Backdoor.Win32.Hupigon.sagz-678248337e62dc353df75e0adbe633ec5eff40dd 2013-06-03 13:35:06 ....A 293909 Virusshare.00063/Backdoor.Win32.Hupigon.sagz-fe5c7ae465d38b153bbe65cd59ad76b1e20f8a23 2013-06-02 19:41:24 ....A 369664 Virusshare.00063/Backdoor.Win32.Hupigon.sapa-3b02d769c9531da791df8fea5cc1f02e44171369 2013-06-03 23:16:58 ....A 18944 Virusshare.00063/Backdoor.Win32.Hupigon.sbbd-8df4ab07d2eb797651392c4cdde3e163d5796eff 2013-06-03 14:09:48 ....A 3611 Virusshare.00063/Backdoor.Win32.Hupigon.sbbe-1cfedf0df5000bd52501045807adc88ebc40a891 2013-06-03 16:34:18 ....A 3609 Virusshare.00063/Backdoor.Win32.Hupigon.sbbe-34b4f57f5c0db2af32fa2b0ea38be95c906afe9a 2013-06-03 22:40:14 ....A 3613 Virusshare.00063/Backdoor.Win32.Hupigon.sbbe-48c9f0fde74ca10517fb141d512a93d0d049ccd2 2013-06-03 19:16:46 ....A 3611 Virusshare.00063/Backdoor.Win32.Hupigon.sbbe-49ebca49b234a06b76f9caf3aab1ad3d6c6ab357 2013-06-03 08:52:14 ....A 3614 Virusshare.00063/Backdoor.Win32.Hupigon.sbbe-51e400be57ac47e68ccc1c792c720f5c20598b2d 2013-06-04 01:28:10 ....A 3615 Virusshare.00063/Backdoor.Win32.Hupigon.sbbe-a02700b4d4ad3e3953be5fe784e90ab7582bdf12 2013-06-02 02:08:26 ....A 3611 Virusshare.00063/Backdoor.Win32.Hupigon.sbbe-b8b798a54a78cc33864b1aefed90ac8a1d6ec908 2013-06-02 17:59:52 ....A 3611 Virusshare.00063/Backdoor.Win32.Hupigon.sbbf-506dfa4580fe27cdd29b13d4378765498bac48b0 2013-06-03 19:55:06 ....A 3610 Virusshare.00063/Backdoor.Win32.Hupigon.sbbf-9a25551915c9f8f4455d5f9a8bacecc0b4aca9bb 2013-06-03 22:48:22 ....A 693760 Virusshare.00063/Backdoor.Win32.Hupigon.sbce-69f77ac70fbcef799651b44b2c60c2b5ac50c27a 2013-06-02 09:24:16 ....A 387548 Virusshare.00063/Backdoor.Win32.Hupigon.sbdm-d5b000b0e87ac42be2691c22ef6b5d6f0d8ff274 2013-06-04 05:45:10 ....A 387569 Virusshare.00063/Backdoor.Win32.Hupigon.sbdn-324afd6e307258b8d25b55f08af40fcac6121f83 2013-06-02 17:46:22 ....A 387569 Virusshare.00063/Backdoor.Win32.Hupigon.sbdn-3d2b082b80daba98fd75b9c510d64aeadebb651a 2013-06-02 03:23:16 ....A 387569 Virusshare.00063/Backdoor.Win32.Hupigon.sbdn-405a6524446a79a35adb22499258a8e8136c053f 2013-06-03 01:20:04 ....A 387569 Virusshare.00063/Backdoor.Win32.Hupigon.sbdn-42e04c989c830e5cc95013ae3dfeaf38d6b47885 2013-06-03 21:52:34 ....A 387569 Virusshare.00063/Backdoor.Win32.Hupigon.sbdn-55dc6ca3b3ce26e7b89469e56dd6f906a5af2d2e 2013-06-03 19:57:46 ....A 387569 Virusshare.00063/Backdoor.Win32.Hupigon.sbdn-ec84cee5b8363c71c44039ad779824409fc47f92 2013-06-03 10:19:40 ....A 456727 Virusshare.00063/Backdoor.Win32.Hupigon.sgzn-f8fff1d0cee0dd5f27ebff5330084dc22658ed42 2013-06-03 19:29:26 ....A 600064 Virusshare.00063/Backdoor.Win32.Hupigon.sknu-b5b2de7e7730b71b04e84c695cdb0c2e3450ca3e 2013-06-02 18:45:08 ....A 241664 Virusshare.00063/Backdoor.Win32.Hupigon.skot-f890d972527e9c04a9147d461205a2eb60cfc60b 2013-06-03 07:33:12 ....A 25088 Virusshare.00063/Backdoor.Win32.Hupigon.skyg-39b191cb66cc8344306a1f0f1212dfb2a089b953 2013-06-03 06:33:14 ....A 260608 Virusshare.00063/Backdoor.Win32.Hupigon.sllv-139f2afb572084f56e0ca13fd3a72824c9594aee 2013-06-03 01:59:06 ....A 166912 Virusshare.00063/Backdoor.Win32.Hupigon.slou-c51514237032a505b9a565663cb8ea188d86cb35 2013-06-02 09:33:12 ....A 4001792 Virusshare.00063/Backdoor.Win32.Hupigon.slqk-5b2ff633d6bd9e85fe52681979f1d4df8660dcf4 2013-06-03 06:38:22 ....A 376583 Virusshare.00063/Backdoor.Win32.Hupigon.slqs-07cf9a5c5af76e0c26f9842f16cac0a3d71ff5b4 2013-06-03 01:39:54 ....A 1079405 Virusshare.00063/Backdoor.Win32.Hupigon.slwu-408f1f62c985b6a54762d98542601b7e812f0010 2013-06-03 04:31:34 ....A 549888 Virusshare.00063/Backdoor.Win32.Hupigon.slzn-2a3c3e50d37720879cc05fb12c8f30575a38eb97 2013-06-02 20:17:00 ....A 935936 Virusshare.00063/Backdoor.Win32.Hupigon.sq-597182ad2d7f6b559b240a63b31409208c6280dc 2013-06-02 00:05:48 ....A 686080 Virusshare.00063/Backdoor.Win32.Hupigon.sqga-490c4eff2a6545e278f81f93fd427e574286767f 2013-06-02 15:02:40 ....A 686080 Virusshare.00063/Backdoor.Win32.Hupigon.sqga-4e9e684bd4be53f5bdca7e60430097066c45cf62 2013-06-02 17:07:48 ....A 686080 Virusshare.00063/Backdoor.Win32.Hupigon.sqga-4eb4efdffaba6166066bfb2cc1716a1248e79bb4 2013-06-04 03:55:34 ....A 730624 Virusshare.00063/Backdoor.Win32.Hupigon.sqga-62f0a78952c7f997b18a3df0ba7b12f19dbc9110 2013-06-03 05:40:48 ....A 686080 Virusshare.00063/Backdoor.Win32.Hupigon.sqga-682afc0c18b93624ef2343ba4fd89abb1e3dfddd 2013-06-02 07:48:44 ....A 686080 Virusshare.00063/Backdoor.Win32.Hupigon.sqga-8d4f5410f37fee9cf27fcb96e9a1f20463d02d42 2013-06-02 01:19:18 ....A 686080 Virusshare.00063/Backdoor.Win32.Hupigon.sqga-8e07a0354ef0402d000040fba692524342b51729 2013-06-01 23:57:08 ....A 686080 Virusshare.00063/Backdoor.Win32.Hupigon.sqga-f894168005ff2df3aea3ce2f643c40c7b5416983 2013-06-02 11:17:12 ....A 372224 Virusshare.00063/Backdoor.Win32.Hupigon.srbn-a96e984cf913ac76def22f6c7b6d14e4a6a560c3 2013-06-03 04:23:30 ....A 352256 Virusshare.00063/Backdoor.Win32.Hupigon.ssap-43660c76f36a7a8aa752bb0f3f92fe7bca952014 2013-06-02 11:45:26 ....A 593920 Virusshare.00063/Backdoor.Win32.Hupigon.stqi-a887520c288f0465b370862c86266c6fc75598ba 2013-06-03 04:00:20 ....A 90112 Virusshare.00063/Backdoor.Win32.Hupigon.swek-417c5c85eb6bcf205bb77c67ead973e02167fa58 2013-06-02 07:04:56 ....A 301568 Virusshare.00063/Backdoor.Win32.Hupigon.szhr-d573442b71acefde85cbf21d964e7d8f3325244c 2013-06-02 07:19:08 ....A 737280 Virusshare.00063/Backdoor.Win32.Hupigon.tbr-333d9f5cff804b2722df9ee37996b06679533091 2013-06-03 07:43:16 ....A 347862 Virusshare.00063/Backdoor.Win32.Hupigon.tcuo-5035d5977230fc6010a51f02aa3da9a59f6b46cd 2013-06-02 00:07:56 ....A 1454080 Virusshare.00063/Backdoor.Win32.Hupigon.teur-23cb55d0520687bd3e1fff0eab9f2e38857c5c5b 2013-06-03 07:27:42 ....A 499712 Virusshare.00063/Backdoor.Win32.Hupigon.ucrt-80652ba1805a05b9de90c2faac595e993e39489c 2013-06-03 16:59:24 ....A 651356 Virusshare.00063/Backdoor.Win32.Hupigon.ucwn-b8976eb784fa8654f98f98e644115b6b2aea8591 2013-06-03 12:21:46 ....A 577536 Virusshare.00063/Backdoor.Win32.Hupigon.udet-0b02f7d63cea945da9f7b2462455d9286843225e 2013-06-02 19:23:18 ....A 299008 Virusshare.00063/Backdoor.Win32.Hupigon.udia-29d9f0c17aad97a1f9bda2fd7709fed01accb380 2013-06-03 13:04:44 ....A 304024 Virusshare.00063/Backdoor.Win32.Hupigon.udkw-0f6449c54cacf6cba4a374e597e2d8a13444e078 2013-06-02 10:10:00 ....A 611644 Virusshare.00063/Backdoor.Win32.Hupigon.udnk-7bcc01a0ca2681d77c8dc5a53a8bfdb9c17639fd 2013-06-02 15:06:34 ....A 464944 Virusshare.00063/Backdoor.Win32.Hupigon.udpy-5773ecee504c3b1137a66f926b9647a47ddd29c9 2013-06-03 01:38:12 ....A 424448 Virusshare.00063/Backdoor.Win32.Hupigon.uhd-7c04725f0fda832201de26f8c0c5dbfd5cdcdedf 2013-06-03 02:48:26 ....A 277248 Virusshare.00063/Backdoor.Win32.Hupigon.uhhk-af8e440c16e3d6e0fc9adb318cffcc89adaaa47a 2013-06-02 04:00:26 ....A 334848 Virusshare.00063/Backdoor.Win32.Hupigon.uiku-0ae1012482547c41715a5a8e6231f9e56051f69e 2013-06-02 02:30:40 ....A 498688 Virusshare.00063/Backdoor.Win32.Hupigon.uipw-6cdbf613e4a74226ffac81f7b2b5c2114075806d 2013-06-03 04:07:02 ....A 306176 Virusshare.00063/Backdoor.Win32.Hupigon.uixe-cd94b738afd1e85fdf407d00b3ff0b7f0eee9312 2013-06-02 06:44:28 ....A 379392 Virusshare.00063/Backdoor.Win32.Hupigon.ujjo-4a79569b7cda18f3886c7bba92659d4064c81791 2013-06-02 17:29:14 ....A 27648 Virusshare.00063/Backdoor.Win32.Hupigon.ujmb-7d567d2cb5a2acdfab7c07ddcc29f963b5205b25 2013-06-03 19:03:32 ....A 295936 Virusshare.00063/Backdoor.Win32.Hupigon.ujwu-1cbd2d83bf10ec7fd402930827d31460f7d8ea9b 2013-06-03 20:03:14 ....A 385268 Virusshare.00063/Backdoor.Win32.Hupigon.ujwu-f977b5f7565b4f0e779c6e9bc8d3f849dcccd2aa 2013-06-03 15:59:22 ....A 294422 Virusshare.00063/Backdoor.Win32.Hupigon.ukfw-1a2903c7510a79ec7a11df312fa5d17da1c19b25 2013-06-03 18:45:02 ....A 794624 Virusshare.00063/Backdoor.Win32.Hupigon.uklp-b2edde104b9b125289651dd956fa7f29f8756938 2013-06-04 15:30:20 ....A 338456 Virusshare.00063/Backdoor.Win32.Hupigon.ulcl-8b5f691762c8fb066a3b5cc150b346ecc83ebf44 2013-06-02 07:13:26 ....A 811076 Virusshare.00063/Backdoor.Win32.Hupigon.ullp-2fed69a4133f86658ce60e6750b0a931d74a751f 2013-06-03 22:05:36 ....A 777284 Virusshare.00063/Backdoor.Win32.Hupigon.ullp-9af54887dfe41c1cdc51460a13bf7aeed88fa7d0 2013-06-03 18:13:32 ....A 374272 Virusshare.00063/Backdoor.Win32.Hupigon.ulxy-1e4eee7a4c43459b61da40afbd352be017de0e50 2013-06-03 19:52:48 ....A 634506 Virusshare.00063/Backdoor.Win32.Hupigon.ulxy-2604b1c5f926ed6e9ef07d0edc9c458bdb5696ad 2013-06-03 06:24:48 ....A 234773 Virusshare.00063/Backdoor.Win32.Hupigon.ulxy-55d178639457d407007a7a020ca9eff4d8a2f7f4 2013-06-02 15:51:54 ....A 76288 Virusshare.00063/Backdoor.Win32.Hupigon.ulys-6676ccd293e6a8815ca73ea123deedea1f803f49 2013-06-03 01:02:22 ....A 76288 Virusshare.00063/Backdoor.Win32.Hupigon.ulys-88fa5933416c9ddfdbe29d9bd47d2e6385d1584e 2013-06-02 09:44:18 ....A 23687 Virusshare.00063/Backdoor.Win32.Hupigon.umhe-0db01e663edd7bcab5964509b13487863ed0e86c 2013-06-03 00:23:10 ....A 81543 Virusshare.00063/Backdoor.Win32.Hupigon.umhe-da7a92f5d459808f57776330e75dca3894769e36 2013-06-02 16:55:50 ....A 669724 Virusshare.00063/Backdoor.Win32.Hupigon.umhz-3ccc34cd8a5b8dda80e11e374facd61763e3e9d6 2013-06-02 16:55:34 ....A 624640 Virusshare.00063/Backdoor.Win32.Hupigon.ummq-a86567cf30a871e96fdab8d44a835b90bc15b875 2013-06-04 10:18:26 ....A 111084 Virusshare.00063/Backdoor.Win32.Hupigon.umso-d85ceb9fc908b363a4836a5fc2c862ebbe755394 2013-06-03 01:21:34 ....A 878080 Virusshare.00063/Backdoor.Win32.Hupigon.unac-4511de0d8d4652973b4871ca14d783ef1485d8fe 2013-06-02 23:13:36 ....A 66048 Virusshare.00063/Backdoor.Win32.Hupigon.uokb-1a1aae5b21d3e458fbfc3a1c686fa2c189f470ac 2013-06-02 12:26:44 ....A 150348 Virusshare.00063/Backdoor.Win32.Hupigon.uqfe-06a06e543206fa2e759e24a7c0152c46242e2c82 2013-06-03 07:43:36 ....A 843776 Virusshare.00063/Backdoor.Win32.Hupigon.usdd-3daa54e9d4ff5cd4bc8ba29230a2306ee501a2ff 2013-06-02 07:05:00 ....A 549188 Virusshare.00063/Backdoor.Win32.Hupigon.usdd-c5218ca9c4e076ac3b42bbb768a6f827707e4346 2013-06-02 00:32:10 ....A 556746 Virusshare.00063/Backdoor.Win32.Hupigon.used-78dd035853195c8dc33366aad81f85d66ed3e381 2013-06-02 13:02:38 ....A 18077 Virusshare.00063/Backdoor.Win32.Hupigon.usnm-510b1257601dea2b0e0fad22a27d777312bc706e 2013-06-03 02:40:56 ....A 18085 Virusshare.00063/Backdoor.Win32.Hupigon.usnm-74725b52bbb2eb3d265afee2fa95562f32c8524c 2013-06-02 08:16:10 ....A 18081 Virusshare.00063/Backdoor.Win32.Hupigon.usnm-93d7d228fa72b1a0d7d85f10db8cf2b53de9e653 2013-06-03 02:08:34 ....A 18026 Virusshare.00063/Backdoor.Win32.Hupigon.usnm-9e7f6c7349f0636b382871d813c3b0f821ab3e09 2013-06-03 01:37:04 ....A 18073 Virusshare.00063/Backdoor.Win32.Hupigon.usnm-a7f1dfb710112a49e47f687a64246f66082aecb4 2013-06-02 09:11:58 ....A 18059 Virusshare.00063/Backdoor.Win32.Hupigon.usnm-d2644e0fd57fe710b4bfd445642e72345911e208 2013-06-02 06:12:46 ....A 18066 Virusshare.00063/Backdoor.Win32.Hupigon.usnm-ea198ab108013cf98c84f12b2f2e72d92c9ab308 2013-06-02 01:04:46 ....A 20628 Virusshare.00063/Backdoor.Win32.Hupigon.usof-4d57ee8ccddeb817f39d22624bbc12c979aa5010 2013-06-03 09:57:00 ....A 280064 Virusshare.00063/Backdoor.Win32.Hupigon.ustc-427173f8c73944865016e695d5cda76c408420fd 2013-06-02 22:00:58 ....A 707584 Virusshare.00063/Backdoor.Win32.Hupigon.ustw-8af3a86e00647ee33cebad240f4600359fdc7b76 2013-06-03 01:55:38 ....A 748032 Virusshare.00063/Backdoor.Win32.Hupigon.ustw-a5955fe8488f7e14c6d4624a40fe20cd1b2caff0 2013-06-03 20:34:26 ....A 36875 Virusshare.00063/Backdoor.Win32.Hupigon.usuw-1e2375e215ce22b3fd4a969acb11692926842355 2013-06-03 22:30:26 ....A 262155 Virusshare.00063/Backdoor.Win32.Hupigon.usuw-b14f6334819e28a463cad1376bf06a4e0d008fc2 2013-06-03 17:19:14 ....A 36875 Virusshare.00063/Backdoor.Win32.Hupigon.usuw-ecf520c707734c47232e459ebfeade189d65a5ee 2013-06-02 09:14:40 ....A 2284032 Virusshare.00063/Backdoor.Win32.Hupigon.uswd-763e4d2213347d87299e54925e3376e699bfb33e 2013-06-04 01:35:36 ....A 214016 Virusshare.00063/Backdoor.Win32.Hupigon.usxr-34baab8e2d0f27de3e3caf278b4492dc0b3a9e06 2013-06-03 17:52:06 ....A 214016 Virusshare.00063/Backdoor.Win32.Hupigon.usxz-c664ec830c1da3b2f0056da948324295e9ebce12 2013-06-03 05:35:12 ....A 1979883 Virusshare.00063/Backdoor.Win32.Hupigon.uszm-34a9b17e316718fec3cf0e38cc1e1140b95a1b2f 2013-06-03 01:21:30 ....A 379904 Virusshare.00063/Backdoor.Win32.Hupigon.utax-c4e63b2487706718ba898925719c74f246021dd4 2013-06-04 08:36:06 ....A 391680 Virusshare.00063/Backdoor.Win32.Hupigon.utcu-387d4eae077fb7faa83dc714a8f52419bef79077 2013-06-03 18:32:24 ....A 828416 Virusshare.00063/Backdoor.Win32.Hupigon.utcu-8b8b891673205e46d1066b323031b214ceaecbdd 2013-06-04 13:39:56 ....A 692736 Virusshare.00063/Backdoor.Win32.Hupigon.utdq-7e0260caebd979d0ecf276bec3772df69ce2098e 2013-06-02 12:07:18 ....A 108544 Virusshare.00063/Backdoor.Win32.Hupigon.utge-39981c361e69cbcc5f2e21a7a14b4d6ed5c7a02d 2013-06-03 02:52:24 ....A 218624 Virusshare.00063/Backdoor.Win32.Hupigon.utgi-2d41b4d689f3a569f796bc40b68373a4e3d1b353 2013-06-03 19:04:36 ....A 218624 Virusshare.00063/Backdoor.Win32.Hupigon.utgi-589b9ea268d41295b9036dedbd7ab86a703d374d 2013-06-02 16:59:56 ....A 218624 Virusshare.00063/Backdoor.Win32.Hupigon.utgi-5b231e2d75bda8c08dfb021b840346d35886ae84 2013-06-03 09:57:30 ....A 59392 Virusshare.00063/Backdoor.Win32.Hupigon.uthp-572c170979a43304fd2049b39c594f27e8ea5730 2013-06-02 02:34:08 ....A 65536 Virusshare.00063/Backdoor.Win32.Hupigon.uthp-716ca0aa96bec000b21234b12979bad48cbca238 2013-06-03 20:46:10 ....A 59392 Virusshare.00063/Backdoor.Win32.Hupigon.uthp-7c9c40f5836fcba68916f4a4bdbbcd787f10d4ec 2013-06-03 19:31:16 ....A 65536 Virusshare.00063/Backdoor.Win32.Hupigon.uthp-d5324e3790c1b129ea9b21e5fbf61b2fa10b5d63 2013-06-03 22:01:58 ....A 98304 Virusshare.00063/Backdoor.Win32.Hupigon.uthp-fff044a6e61035a9568e49160a75255a5b1eff8a 2013-06-02 12:50:40 ....A 738084 Virusshare.00063/Backdoor.Win32.Hupigon.utic-9d63737c73dfbaff4076eca3aad39d250ae6b1df 2013-06-02 19:33:56 ....A 738084 Virusshare.00063/Backdoor.Win32.Hupigon.utic-cc1340724505a825595a48fff9a0cf3727e6a68b 2013-06-03 19:06:12 ....A 229376 Virusshare.00063/Backdoor.Win32.Hupigon.utjd-14be8beaa654a8e5b6e764c75225224995858090 2013-06-04 00:00:08 ....A 217088 Virusshare.00063/Backdoor.Win32.Hupigon.utjd-18cde8d6c58564c3c9cb7f0cbc49f9f7a5733614 2013-06-02 07:11:38 ....A 56832 Virusshare.00063/Backdoor.Win32.Hupigon.utkv-88bde420f0fb5151e329241fa8ac9b0719be67b3 2013-06-03 03:56:16 ....A 208384 Virusshare.00063/Backdoor.Win32.Hupigon.utlt-d12c5bec7df0787728153b4901e2db28e01f653b 2013-06-03 10:41:58 ....A 2213997 Virusshare.00063/Backdoor.Win32.Hupigon.utmt-6b40be493144d9f2ed635000239f016eb36e320d 2013-06-02 01:12:56 ....A 522491 Virusshare.00063/Backdoor.Win32.Hupigon.utmt-7728ce3c13b5c609c62c911ae2d89551f4bf9095 2013-06-02 13:33:20 ....A 513100 Virusshare.00063/Backdoor.Win32.Hupigon.utmt-9832d2901c8771f8e3d2d5ff022abb6e98ec2df3 2013-06-04 13:18:06 ....A 629639 Virusshare.00063/Backdoor.Win32.Hupigon.utmu-3dd0e1a296c5cb64adfcd3ab3f565f6015043817 2013-06-03 18:46:16 ....A 368128 Virusshare.00063/Backdoor.Win32.Hupigon.utol-1fe66015aec2bdf4008518802f2c847ca328888c 2013-06-03 08:10:18 ....A 421888 Virusshare.00063/Backdoor.Win32.Hupigon.utol-750397c5d8542da8bac3610628db75e6a3afb0c1 2013-06-02 10:35:10 ....A 64512 Virusshare.00063/Backdoor.Win32.Hupigon.utpl-19d9a6ded032a5a590179d0c064073917040f326 2013-06-04 08:40:56 ....A 37376 Virusshare.00063/Backdoor.Win32.Hupigon.utpl-9cf7ca23efb855663f2cd9ad318e5cbf26b74ed5 2013-06-02 17:55:00 ....A 56832 Virusshare.00063/Backdoor.Win32.Hupigon.utpn-c6f1da77afc33e59047530c38bc3fb8767e2e7e2 2013-06-04 10:46:34 ....A 676352 Virusshare.00063/Backdoor.Win32.Hupigon.utsg-1e8e3a76a4b4d17769a15034f91ae40ca29a4d29 2013-06-02 02:26:42 ....A 733184 Virusshare.00063/Backdoor.Win32.Hupigon.utsg-747d5abe630d3640050838829b664d73964796de 2013-06-03 01:11:26 ....A 665600 Virusshare.00063/Backdoor.Win32.Hupigon.utsg-9ca1ce899b1320b14f15d9a1b22871e42481fb83 2013-06-03 21:29:50 ....A 685989 Virusshare.00063/Backdoor.Win32.Hupigon.utsg-b245a750ca925ca4825a134a7f2d29352c55ec02 2013-06-03 01:34:46 ....A 774144 Virusshare.00063/Backdoor.Win32.Hupigon.utsu-27043c5fdc47ebd5c3f37f4a6f6d8e02fe15ec2b 2013-06-02 16:21:12 ....A 347736 Virusshare.00063/Backdoor.Win32.Hupigon.utsu-3622d4d1bda566e80ca0e9de89965359fb574915 2013-06-03 21:01:02 ....A 405208 Virusshare.00063/Backdoor.Win32.Hupigon.utsu-427a9fb488adfc38ba7e96f18e66beb59747225c 2013-06-02 10:14:38 ....A 308224 Virusshare.00063/Backdoor.Win32.Hupigon.uu-9f1a170df653018f474f789c983720d6e249bfef 2013-06-02 19:13:04 ....A 591392 Virusshare.00063/Backdoor.Win32.Hupigon.uuil-c07f3d3852beb22b10520e8fb6e4e7ca193395be 2013-06-03 12:10:22 ....A 52224 Virusshare.00063/Backdoor.Win32.Hupigon.uvo-957e027de752b9a1fd2c669df7c8ec01c787c344 2013-06-04 04:46:04 ....A 289668 Virusshare.00063/Backdoor.Win32.Hupigon.uxcx-1509a37926752e2d37d6c475d3f528243b0143bc 2013-06-03 15:58:30 ....A 718220 Virusshare.00063/Backdoor.Win32.Hupigon.uxdn-5b067d8ac8958590af37db1929c68e7bc927b4ab 2013-06-02 17:22:54 ....A 739840 Virusshare.00063/Backdoor.Win32.Hupigon.uxnb-a18c7596431e252642d7a2813dfe57bf85364351 2013-06-03 23:55:12 ....A 1103360 Virusshare.00063/Backdoor.Win32.Hupigon.uxoo-433abf6c5f6a4108de4bda0d4ad8a24ded8c7a71 2013-06-03 10:06:02 ....A 638464 Virusshare.00063/Backdoor.Win32.Hupigon.uzsl-6828c4e9bde9863077a2cadbaea74ee9b913b677 2013-06-02 02:58:34 ....A 4628992 Virusshare.00063/Backdoor.Win32.Hupigon.vaop-9225f3bf5830d218428da8f2ac9a934967896e4c 2013-06-03 20:57:56 ....A 4505600 Virusshare.00063/Backdoor.Win32.Hupigon.vaop-e9e4df716530d6a9caf87a0081666c2181640648 2013-06-04 05:09:08 ....A 302592 Virusshare.00063/Backdoor.Win32.Hupigon.vbg-ae432d7817ba2fa3f9a04d8199f6bb53363aa1d2 2013-06-03 02:35:20 ....A 602866 Virusshare.00063/Backdoor.Win32.Hupigon.vbws-10721cc23c2861138c71fc31afd253cb81fedcdd 2013-06-02 19:21:38 ....A 986112 Virusshare.00063/Backdoor.Win32.Hupigon.vddd-9f6a44c96c9c20637a9984affc63c92b09d82be6 2013-06-02 19:27:34 ....A 557568 Virusshare.00063/Backdoor.Win32.Hupigon.ver-15acd71f8abe690062e03fb7b946f5ab40e37957 2013-06-02 13:46:10 ....A 279552 Virusshare.00063/Backdoor.Win32.Hupigon.vime-f720e700932ef552f91714c8d91bc01f99143f46 2013-06-03 12:16:40 ....A 739328 Virusshare.00063/Backdoor.Win32.Hupigon.vimx-d24486c44f128714cedeada6d188bba64b750b8e 2013-06-02 17:09:06 ....A 382464 Virusshare.00063/Backdoor.Win32.Hupigon.vjab-f78b953f7197c485fcd9656e8e58e7d9166f55f3 2013-06-03 02:43:32 ....A 410829 Virusshare.00063/Backdoor.Win32.Hupigon.vjcs-4f079f8d842f2c2b714b67c1e972759026b2e88a 2013-06-02 20:08:28 ....A 505344 Virusshare.00063/Backdoor.Win32.Hupigon.vlgs-9a7ca3bd2ea0cf33e6e2c7958a35c6d0760fd7e8 2013-06-03 01:07:46 ....A 60052 Virusshare.00063/Backdoor.Win32.Hupigon.vnc-68b599877ff1e0f7c35d6fefe013480b2ad231fe 2013-06-02 10:20:28 ....A 904192 Virusshare.00063/Backdoor.Win32.Hupigon.vt-07e4611d68951edbf5a4e48f170536b2d1efdb73 2013-06-03 16:35:54 ....A 854016 Virusshare.00063/Backdoor.Win32.Hupigon.vt-d9e82aec6524be6f7c5ba687b9ce2108c5123a2e 2013-06-03 18:52:46 ....A 602624 Virusshare.00063/Backdoor.Win32.Hupigon.vvc-f5bba12e5751446691cc71d2bc421da94f06c4d4 2013-06-02 05:38:26 ....A 295936 Virusshare.00063/Backdoor.Win32.Hupigon.wbe-147aea1708b16a64b7370ded8742e42843c591e8 2013-06-03 01:50:56 ....A 341504 Virusshare.00063/Backdoor.Win32.Hupigon.wcz-dbc9d150922b9f830959f786572f699366d8f443 2013-06-02 03:11:08 ....A 866304 Virusshare.00063/Backdoor.Win32.Hupigon.wf-cb7ce7e194f3ea527b6d80400b712b1b4d4d88f2 2013-06-02 17:28:16 ....A 363577 Virusshare.00063/Backdoor.Win32.Hupigon.xke-f65bc093f6e6e8baac97b9e49838281a6fcf73e4 2013-06-03 13:04:24 ....A 61440 Virusshare.00063/Backdoor.Win32.Hupigon.xsi-aaa8ed8544078d2ac2fcf5d723aae473ffd883c0 2013-06-03 10:03:16 ....A 669812 Virusshare.00063/Backdoor.Win32.Hupigon.xun-b88a1edf7be7c9c0a0010ebaec388aefb7d7ad11 2013-06-03 11:22:18 ....A 1421312 Virusshare.00063/Backdoor.Win32.Hupigon.xxz-864291dc05038b68ff84e90a1695722a2aedf3e8 2013-06-04 05:49:18 ....A 61440 Virusshare.00063/Backdoor.Win32.Hupigon.ybg-706cd96f6a165ef1a5995d14b98131957dfc97e9 2013-06-03 10:01:16 ....A 64000 Virusshare.00063/Backdoor.Win32.Hupigon.yda-cc51022ab4aba791f74592ec40746e38ac79b89e 2013-06-02 11:59:54 ....A 790016 Virusshare.00063/Backdoor.Win32.Hupigon.ymp-4200c3a2aaf222296a430d0e628f04ddcb59a22e 2013-06-03 05:25:46 ....A 877207 Virusshare.00063/Backdoor.Win32.Hupigon.yrh-58c666a9d74a662b350fcff00f2b66dcfdbb1840 2013-06-02 14:35:06 ....A 311808 Virusshare.00063/Backdoor.Win32.Hupigon.yrw-1b272488ac23193cacab8256284b5cc137b3c9bd 2013-06-02 13:11:34 ....A 196473 Virusshare.00063/Backdoor.Win32.Hupigon.yrz-8a8074fe174b5b60df2352e29a334a29144f1ae5 2013-06-03 14:19:20 ....A 338432 Virusshare.00063/Backdoor.Win32.Hupigon.znz-0803bae80f0ce5736eee7ff40689d666cc3c8aa0 2013-06-02 21:41:38 ....A 414336 Virusshare.00063/Backdoor.Win32.Hupigon.znz-f3ae048c24dea8801e32bc788de37cbd5870a4c1 2013-06-02 01:16:02 ....A 907776 Virusshare.00063/Backdoor.Win32.Hupigon2.ev-230667176eb33b06f680f6d8830590e6b2d23006 2013-06-03 14:30:44 ....A 393216 Virusshare.00063/Backdoor.Win32.Hupigon2.id-0823deac51960592e6c32d2375ff9553dbab1463 2013-06-02 05:06:54 ....A 66610 Virusshare.00063/Backdoor.Win32.IRCBot.aak-9904bfab1a06a94fc21302014d82fd3ecad6ed4c 2013-06-02 14:04:10 ....A 577536 Virusshare.00063/Backdoor.Win32.IRCBot.aat-da1375260cb52b476e1158aa753c07b5ab559d67 2013-06-02 10:02:50 ....A 45056 Virusshare.00063/Backdoor.Win32.IRCBot.ade-a611887d284a2da1b1d9d38074bc88d101fb623c 2013-06-02 10:07:54 ....A 61952 Virusshare.00063/Backdoor.Win32.IRCBot.adi-2d49657d4cfbf68f35a7c0cdde296cf94a422187 2013-06-03 16:37:00 ....A 147512 Virusshare.00063/Backdoor.Win32.IRCBot.afjd-cfea2f7fe9322d692b756b1cfe69bc27eb64f9d2 2013-06-03 15:02:20 ....A 28672 Virusshare.00063/Backdoor.Win32.IRCBot.afpe-758044cad9020ae56ae9a7946c7e2dcb012b7e5f 2013-06-04 04:46:10 ....A 43008 Virusshare.00063/Backdoor.Win32.IRCBot.afvc-7c52b6e2e4c49830064e030fe0d0a19df47be279 2013-06-03 16:12:14 ....A 163840 Virusshare.00063/Backdoor.Win32.IRCBot.agdd-52c56ffd3fa0dcf5461931f5e3a2226d4d1bcdd6 2013-06-03 22:08:06 ....A 163840 Virusshare.00063/Backdoor.Win32.IRCBot.agdd-62c7ce52fcff61b518c5c27f7d1759c06cf78ac3 2013-06-04 15:16:06 ....A 47104 Virusshare.00063/Backdoor.Win32.IRCBot.agdd-c420ab5a4245f4ce0ba36f226baf575bbbf6e3ae 2013-06-04 00:32:00 ....A 163840 Virusshare.00063/Backdoor.Win32.IRCBot.agdd-ec0f962e66e7e1d607e9041dd1457e9c54db908f 2013-06-04 12:48:14 ....A 47104 Virusshare.00063/Backdoor.Win32.IRCBot.agzl-2c5d5c036d5449f6f51f09936e79dfe47ef0d1b2 2013-06-02 02:22:40 ....A 52740 Virusshare.00063/Backdoor.Win32.IRCBot.amc-a072ba3f5a93bbc729faa5d4d4cbb5bc3e3e7864 2013-06-02 08:18:42 ....A 146944 Virusshare.00063/Backdoor.Win32.IRCBot.ard-05412f23d90e42173c1ff87014c7946cf54ac162 2013-06-02 00:27:02 ....A 290876 Virusshare.00063/Backdoor.Win32.IRCBot.aro-09422e97151f0a5b4ddd075da80bad3509888de4 2013-06-02 11:57:22 ....A 29458 Virusshare.00063/Backdoor.Win32.IRCBot.atp-70499c26c1b1316b0ade084c5683a77f4a3682f4 2013-06-02 17:53:00 ....A 48640 Virusshare.00063/Backdoor.Win32.IRCBot.aw-9225aebdf4c6708be9caccb0272eae72e0a20a3a 2013-06-02 12:57:02 ....A 26014 Virusshare.00063/Backdoor.Win32.IRCBot.aya-7d749214acf52687fa79a062152dbd1f4b084310 2013-06-03 10:50:06 ....A 628224 Virusshare.00063/Backdoor.Win32.IRCBot.az-59157fe527dfbc5db3cf08e26a64b45db1b1f1f7 2013-06-02 12:11:22 ....A 39936 Virusshare.00063/Backdoor.Win32.IRCBot.aze-d5a20a1a7af448fb7822aae2a94341e2d2440755 2013-06-03 12:53:26 ....A 49152 Virusshare.00063/Backdoor.Win32.IRCBot.bbs-c9958c47f877ba373d8e7482b3bb0d6c6dc08fb7 2013-06-02 01:26:00 ....A 34512 Virusshare.00063/Backdoor.Win32.IRCBot.bl-0a87e447c260d04255aabe9ad33ef11029993925 2013-06-03 03:46:52 ....A 225798 Virusshare.00063/Backdoor.Win32.IRCBot.bl-989c376bd7b8a64b8c7a4cc4d4753aa099f623f8 2013-06-02 19:14:32 ....A 38912 Virusshare.00063/Backdoor.Win32.IRCBot.bl-b7387aa0d0a49fae8751b8e53e4a9e2f4429710c 2013-06-02 13:48:36 ....A 99328 Virusshare.00063/Backdoor.Win32.IRCBot.bll-c4286bb769dfb7ced2742b4e09c2ae00f2ce780a 2013-06-04 06:59:22 ....A 409088 Virusshare.00063/Backdoor.Win32.IRCBot.bog-c4954992d13f02d3b699c21d9b0eb3386256d8b5 2013-06-04 08:26:04 ....A 106496 Virusshare.00063/Backdoor.Win32.IRCBot.bs-d9d116a1f78e887bdb11b1fcc211fd7c216fb67e 2013-06-02 07:32:56 ....A 247808 Virusshare.00063/Backdoor.Win32.IRCBot.cgx-455b961386f630dd5f355c4a1446a03e97c1498a 2013-06-03 04:38:38 ....A 182272 Virusshare.00063/Backdoor.Win32.IRCBot.cgx-9545686e59c07b0f503a2f69864047dbbb03a268 2013-06-02 06:30:02 ....A 43803 Virusshare.00063/Backdoor.Win32.IRCBot.dip-431d7e328245dfd493fce228901c97af2912f7b2 2013-06-02 14:32:50 ....A 269824 Virusshare.00063/Backdoor.Win32.IRCBot.eg-3c4713bc514441ff1332077295f7fb1b43824ee8 2013-06-02 11:41:16 ....A 78336 Virusshare.00063/Backdoor.Win32.IRCBot.emu-5728c75a48e2d4b61ea6bbaf66d3ea11643eb59c 2013-06-02 15:49:00 ....A 217088 Virusshare.00063/Backdoor.Win32.IRCBot.epu-e83bf43ed6d362158f7ad83a8a7a374d380bf6cc 2013-06-02 17:21:08 ....A 11776 Virusshare.00063/Backdoor.Win32.IRCBot.fv-2071ada79d77dc499d0c79ecc922890d058b785e 2013-06-02 21:58:26 ....A 26624 Virusshare.00063/Backdoor.Win32.IRCBot.fv-6bb1a0cf76eaea4c8659c4fc5e57f5ab4cdcb95b 2013-06-02 04:30:12 ....A 88648 Virusshare.00063/Backdoor.Win32.IRCBot.gen-01a76691d1ccdb211eb5eedbef01f4333baf1ff0 2013-06-02 03:36:46 ....A 117248 Virusshare.00063/Backdoor.Win32.IRCBot.gen-0832a2b85826a90eab927b082d709645e0d6a135 2013-06-02 23:11:10 ....A 29296 Virusshare.00063/Backdoor.Win32.IRCBot.gen-0917bf8c85124ea544e0b36c91e54a2e684f45cb 2013-06-02 11:59:58 ....A 45056 Virusshare.00063/Backdoor.Win32.IRCBot.gen-0d3fb90e3484d08c74fc29e818d2fd6c3215988e 2013-06-03 02:40:36 ....A 65536 Virusshare.00063/Backdoor.Win32.IRCBot.gen-0eae57232c5b86ab797e3ceae0c46fefc4970ad9 2013-06-02 23:25:58 ....A 46080 Virusshare.00063/Backdoor.Win32.IRCBot.gen-1049e54b5f9576f22dfc3b25582f031015abbe2c 2013-06-02 00:05:20 ....A 115200 Virusshare.00063/Backdoor.Win32.IRCBot.gen-11b9227c0426040305ca2ebf83bfaafc51c26615 2013-06-03 06:33:46 ....A 45072 Virusshare.00063/Backdoor.Win32.IRCBot.gen-15eb6974ac124722245fd1665c52c36a388bad6c 2013-06-03 03:19:46 ....A 104356 Virusshare.00063/Backdoor.Win32.IRCBot.gen-16368a21b77583d301e212aff0fa3e859c36a9da 2013-06-02 20:41:26 ....A 134144 Virusshare.00063/Backdoor.Win32.IRCBot.gen-1880fab2975717de30097662815018fbf138793b 2013-06-02 23:33:48 ....A 45056 Virusshare.00063/Backdoor.Win32.IRCBot.gen-1fe33e14b1f8e9469ff54888c2550ec230f9c295 2013-06-02 16:17:38 ....A 102400 Virusshare.00063/Backdoor.Win32.IRCBot.gen-2533dc14d737ab0dd2e309c41f8b0f8dfb8af05c 2013-06-03 02:44:00 ....A 73216 Virusshare.00063/Backdoor.Win32.IRCBot.gen-27294a83f59daaf7ed1d9fbf5903eddb3c9e828e 2013-06-02 18:59:32 ....A 60483 Virusshare.00063/Backdoor.Win32.IRCBot.gen-2730ed29f6f0419ce1d9b5e73feb0e171e44698f 2013-06-02 08:37:56 ....A 42496 Virusshare.00063/Backdoor.Win32.IRCBot.gen-2be2508c89473c92a60de423b05beac3510a80bb 2013-06-02 14:35:12 ....A 54880 Virusshare.00063/Backdoor.Win32.IRCBot.gen-2c0f75f8a6fabefbf5afb87b436870e52fa2a7e5 2013-06-02 13:18:00 ....A 125054 Virusshare.00063/Backdoor.Win32.IRCBot.gen-2cf61c0cb10b6f587dfeb1dbdd9bd873aca7f2f6 2013-06-03 08:05:12 ....A 14624 Virusshare.00063/Backdoor.Win32.IRCBot.gen-2d10da421423c99e120e5fa5bc19064e43dc61f5 2013-06-02 17:03:36 ....A 43008 Virusshare.00063/Backdoor.Win32.IRCBot.gen-2f26a4addf21a6800c93131738ea7b462a1fe176 2013-06-04 11:27:24 ....A 34848 Virusshare.00063/Backdoor.Win32.IRCBot.gen-2fe2a58c37a506cf0348e14d37f04ff8affbc895 2013-06-02 18:17:52 ....A 29380 Virusshare.00063/Backdoor.Win32.IRCBot.gen-30c7d436dbcf598865a270ce14311e83d3a658eb 2013-06-02 07:44:24 ....A 169984 Virusshare.00063/Backdoor.Win32.IRCBot.gen-33dc7713d23d13ec5fc4e915770d75e7c46d3c78 2013-06-02 04:29:32 ....A 100478 Virusshare.00063/Backdoor.Win32.IRCBot.gen-38723c25fd09f7d267c3c42d796b3dd5ed0415fa 2013-06-02 18:56:48 ....A 27648 Virusshare.00063/Backdoor.Win32.IRCBot.gen-3a728d663f175e97a6b10935ccbba23a1330f8df 2013-06-02 16:31:10 ....A 293888 Virusshare.00063/Backdoor.Win32.IRCBot.gen-3b79e8fa8c6afaca4d5ef6d58b960e077b42ac2b 2013-06-03 03:45:56 ....A 37376 Virusshare.00063/Backdoor.Win32.IRCBot.gen-3d34b6d67af8c354a1c642fe04a4d8f6cf3d2ca2 2013-06-02 08:48:36 ....A 53248 Virusshare.00063/Backdoor.Win32.IRCBot.gen-441e78dec587076ccf87028d3248d06ae87a2ff0 2013-06-03 06:21:38 ....A 53760 Virusshare.00063/Backdoor.Win32.IRCBot.gen-4489671becf59a64a5646d3ce5f24b47f1c7a287 2013-06-03 04:51:00 ....A 66980 Virusshare.00063/Backdoor.Win32.IRCBot.gen-44b3c29cf52c2487c57532ac80625d1ecd10334f 2013-06-04 01:03:00 ....A 164352 Virusshare.00063/Backdoor.Win32.IRCBot.gen-463ba2bbba3966ad34ef0987db2b72d3366c73a7 2013-06-02 00:36:48 ....A 27168 Virusshare.00063/Backdoor.Win32.IRCBot.gen-466dc53eae8babf8ffa417e0758a42fb286b7343 2013-06-04 09:30:44 ....A 58276 Virusshare.00063/Backdoor.Win32.IRCBot.gen-495bdc89f354a48d9a885206b035f20f3476a27f 2013-06-02 22:45:00 ....A 15400 Virusshare.00063/Backdoor.Win32.IRCBot.gen-4d1032efe6f7538da65045037373f78281ed7b3a 2013-06-02 06:21:46 ....A 12800 Virusshare.00063/Backdoor.Win32.IRCBot.gen-4d9ce39c70fad9ea6b04a1cc7e8db79f16c312ba 2013-06-02 15:48:08 ....A 143767 Virusshare.00063/Backdoor.Win32.IRCBot.gen-4f02e47685547bbc625e0762470ac5e42898cc8a 2013-06-02 13:34:04 ....A 28205 Virusshare.00063/Backdoor.Win32.IRCBot.gen-510c2dcf18dc2bde934d754920d3fd2aa3f2f894 2013-06-03 05:41:40 ....A 48128 Virusshare.00063/Backdoor.Win32.IRCBot.gen-51d70b7335e938b7af219d19a9ea79947aa49b10 2013-06-02 21:20:34 ....A 109056 Virusshare.00063/Backdoor.Win32.IRCBot.gen-5395db506643479365512340d30478b93060ba12 2013-06-04 12:33:46 ....A 57344 Virusshare.00063/Backdoor.Win32.IRCBot.gen-54e4f124fe5b001157f98db4ea847ad582e2ed6c 2013-06-02 10:53:42 ....A 45568 Virusshare.00063/Backdoor.Win32.IRCBot.gen-55fa3092b8c7d6c8a1b064893db95e93ce4be3c8 2013-06-02 02:21:20 ....A 79904 Virusshare.00063/Backdoor.Win32.IRCBot.gen-56e0416199b9e6e69445d0fcc7d87c8f2561aac1 2013-06-02 14:58:46 ....A 43008 Virusshare.00063/Backdoor.Win32.IRCBot.gen-5d60d61c6931149f9e4d091b7c94ef0c5f1a49d2 2013-06-02 08:17:16 ....A 45156 Virusshare.00063/Backdoor.Win32.IRCBot.gen-5f9c489d44f4df098d92ef169ff0420796155189 2013-06-03 00:00:32 ....A 107008 Virusshare.00063/Backdoor.Win32.IRCBot.gen-650dae15fbc43962b8527c488bf1ea4766f5ae62 2013-06-02 14:27:48 ....A 13856 Virusshare.00063/Backdoor.Win32.IRCBot.gen-66f46e4082959e1582c8a81c19bcbb852a325b37 2013-06-02 11:05:24 ....A 194304 Virusshare.00063/Backdoor.Win32.IRCBot.gen-68d2ca0627fa85e4d631516ad54f67a8397326af 2013-06-02 04:04:06 ....A 46106 Virusshare.00063/Backdoor.Win32.IRCBot.gen-6aa8a0b815bbf2c8cb5c60d76a05fb49a18d8b75 2013-06-02 06:49:52 ....A 289792 Virusshare.00063/Backdoor.Win32.IRCBot.gen-6e38361a9d78a5c854edcb771c0cb0a80ec13d22 2013-06-03 02:45:06 ....A 102898 Virusshare.00063/Backdoor.Win32.IRCBot.gen-7168918b5579bc9b4dbdb2bf569ee7a2144fa3c9 2013-06-02 13:11:48 ....A 14848 Virusshare.00063/Backdoor.Win32.IRCBot.gen-72d9d64e7f25039f6550b1bb871982f2484da391 2013-06-02 23:17:26 ....A 110500 Virusshare.00063/Backdoor.Win32.IRCBot.gen-73066060a70aed1d376c8d5aaa2c2467f7f211b5 2013-06-02 19:01:32 ....A 33636 Virusshare.00063/Backdoor.Win32.IRCBot.gen-782941d2d344ffd1006fe4c5e7d98af0c7f0f009 2013-06-03 06:27:26 ....A 30037 Virusshare.00063/Backdoor.Win32.IRCBot.gen-7871fcd75da3fbf1cb60fd87bcbeaf990269f2a3 2013-06-03 04:50:46 ....A 49715 Virusshare.00063/Backdoor.Win32.IRCBot.gen-7b0f88fdcb5ebbcc21016b39af9abd780cd6200d 2013-06-04 08:26:00 ....A 85504 Virusshare.00063/Backdoor.Win32.IRCBot.gen-8575b057512e09092a13f2e150640150ab531d56 2013-06-03 02:42:14 ....A 46935 Virusshare.00063/Backdoor.Win32.IRCBot.gen-873b8d19b7ecfd1b7ff2d36d43a69159b6282c05 2013-06-02 13:53:46 ....A 58276 Virusshare.00063/Backdoor.Win32.IRCBot.gen-884ec6f687b19d1ba91bb66f391566ef62e7edd1 2013-06-02 17:18:00 ....A 42358 Virusshare.00063/Backdoor.Win32.IRCBot.gen-8b2e6bdb7f5f5215a7b1b27d140c8a28d623fbfc 2013-06-04 01:35:38 ....A 206812 Virusshare.00063/Backdoor.Win32.IRCBot.gen-8cec35a672e05a27333bd1751c957340c8c35cc8 2013-06-02 05:11:30 ....A 287744 Virusshare.00063/Backdoor.Win32.IRCBot.gen-8fdf3f89330a04f9d55db4122606820ac3966b21 2013-06-02 23:42:18 ....A 36454 Virusshare.00063/Backdoor.Win32.IRCBot.gen-914e5a1d01ef95c64813e8452e184ef5a6aae807 2013-06-03 04:15:08 ....A 73577 Virusshare.00063/Backdoor.Win32.IRCBot.gen-91751761cc233fafe29b21ca91d4d482937df352 2013-06-03 00:21:08 ....A 108156 Virusshare.00063/Backdoor.Win32.IRCBot.gen-9341ad2b3aa7b953d841ca9904dbe5c095e6ab52 2013-06-02 18:22:52 ....A 55810 Virusshare.00063/Backdoor.Win32.IRCBot.gen-94986b80c2502e00ab786a027a6ee5dca904a37e 2013-06-02 09:13:54 ....A 58276 Virusshare.00063/Backdoor.Win32.IRCBot.gen-9c2bb8c8c6d6f2a73e4962f5601ff6aa156770ce 2013-06-03 02:15:10 ....A 13856 Virusshare.00063/Backdoor.Win32.IRCBot.gen-9e91b3988fbcfd61910d858ab70c37a9f25865e3 2013-06-02 17:09:12 ....A 32768 Virusshare.00063/Backdoor.Win32.IRCBot.gen-a6dddbfa310d2e572713ea1c48ae2c7e82e529af 2013-06-03 01:08:26 ....A 145408 Virusshare.00063/Backdoor.Win32.IRCBot.gen-a83c04f66a1a490531884c59985697ca10f764c3 2013-06-02 13:55:16 ....A 26112 Virusshare.00063/Backdoor.Win32.IRCBot.gen-aadda4869392cd71a1be4f5854df787caff4620b 2013-06-03 17:56:06 ....A 69054 Virusshare.00063/Backdoor.Win32.IRCBot.gen-ac108af2b3216a1a3c9a05bb56449adc6482d32b 2013-06-03 04:19:34 ....A 46080 Virusshare.00063/Backdoor.Win32.IRCBot.gen-acb52883237cab809810ce8028272ac1df37d4e8 2013-06-04 03:32:52 ....A 299008 Virusshare.00063/Backdoor.Win32.IRCBot.gen-ad72eb3bf124e94d8b1e9a2cbb57da074776157b 2013-06-02 10:54:14 ....A 62509 Virusshare.00063/Backdoor.Win32.IRCBot.gen-b719761e709026cb868a73c70eb613505e47a43e 2013-06-02 15:23:44 ....A 52910 Virusshare.00063/Backdoor.Win32.IRCBot.gen-b7437be989f4d8c8cb1a69f47153e7011b577013 2013-06-03 01:20:54 ....A 112548 Virusshare.00063/Backdoor.Win32.IRCBot.gen-bb6195cee33443334fdfc98107fa7e32dc779edf 2013-06-03 04:19:54 ....A 206959 Virusshare.00063/Backdoor.Win32.IRCBot.gen-bd3aa06cd98ecb58d0b0c4faf72186ffed5281ca 2013-06-02 20:16:00 ....A 81375 Virusshare.00063/Backdoor.Win32.IRCBot.gen-c15413bbad79e3922336be7123320dc34561d720 2013-06-03 01:51:04 ....A 14880 Virusshare.00063/Backdoor.Win32.IRCBot.gen-c5212ebfa324f6a2a62045144827637cfe322757 2013-06-03 02:42:24 ....A 29184 Virusshare.00063/Backdoor.Win32.IRCBot.gen-c5faad364ac649c54fec74b7f680fbfed70c2637 2013-06-03 02:13:56 ....A 29380 Virusshare.00063/Backdoor.Win32.IRCBot.gen-cb4d94a3bc8df4faf006398cd47da5884111b3c8 2013-06-02 17:06:00 ....A 33280 Virusshare.00063/Backdoor.Win32.IRCBot.gen-cc8cead3cd96a3ab8eb9d5fcd591f01df493a08a 2013-06-03 05:39:38 ....A 19096 Virusshare.00063/Backdoor.Win32.IRCBot.gen-ce59b5d0da1c6121e688ca6ef925cac72417775a 2013-06-02 04:45:48 ....A 182825 Virusshare.00063/Backdoor.Win32.IRCBot.gen-d083f34de89b6f6849fb1fde1db8d238d0fe4c11 2013-06-03 03:03:04 ....A 8736 Virusshare.00063/Backdoor.Win32.IRCBot.gen-d249232d205142f25b09a835889d8bcfdcc9cf5c 2013-06-02 13:33:14 ....A 19456 Virusshare.00063/Backdoor.Win32.IRCBot.gen-d52a82602f4aa67735cf172241dbda77c22c1d24 2013-06-02 05:19:20 ....A 89088 Virusshare.00063/Backdoor.Win32.IRCBot.gen-da84b0119439184b275507fb550fd9424fa798c9 2013-06-02 09:47:54 ....A 76288 Virusshare.00063/Backdoor.Win32.IRCBot.gen-db60f0fe0516bc9f4c5da7f7a532f4dcc489b224 2013-06-03 06:41:58 ....A 23040 Virusshare.00063/Backdoor.Win32.IRCBot.gen-ddc8dabf3716449b8edf78f78a1b34cf88da689f 2013-06-03 16:56:22 ....A 49664 Virusshare.00063/Backdoor.Win32.IRCBot.gen-df5f2e46e12ec336a132ffbfe86497e3d0edd2d0 2013-06-02 12:01:42 ....A 35192 Virusshare.00063/Backdoor.Win32.IRCBot.gen-dfd820ab01809df049679d11b81f9472f39ef53e 2013-06-02 06:52:38 ....A 171520 Virusshare.00063/Backdoor.Win32.IRCBot.gen-e5e9036217e4f4d262f724a60e82e9c60b3cf8d1 2013-06-02 17:19:24 ....A 10240 Virusshare.00063/Backdoor.Win32.IRCBot.gen-e9ccb59bc847c1aa7885394546999cbee27d150b 2013-06-02 12:51:08 ....A 177572 Virusshare.00063/Backdoor.Win32.IRCBot.gen-ea92c046dc245bb669ddf75414a7575bf826b3c1 2013-06-03 03:09:26 ....A 25088 Virusshare.00063/Backdoor.Win32.IRCBot.gen-eb47f1788b38970035ec173be6f639182c8d641c 2013-06-03 03:22:02 ....A 114688 Virusshare.00063/Backdoor.Win32.IRCBot.gen-ec43e9fdfcfbde26a1f85117dfafc81692b1e427 2013-06-03 01:50:04 ....A 106296 Virusshare.00063/Backdoor.Win32.IRCBot.gen-f1d00290dff37ccd11d7b2b201d4988b4d7609ae 2013-06-02 19:32:14 ....A 75264 Virusshare.00063/Backdoor.Win32.IRCBot.gen-f3b3b8f536387a915df67c26e3c2b764d3359f61 2013-06-03 01:47:38 ....A 35360 Virusshare.00063/Backdoor.Win32.IRCBot.gen-f45186a3ad32c12d281e204247095602c4d720b2 2013-06-02 06:19:32 ....A 58368 Virusshare.00063/Backdoor.Win32.IRCBot.gen-f8f832d44e0bc09a23fe08c753378de4ba1a4610 2013-06-03 04:49:30 ....A 51827 Virusshare.00063/Backdoor.Win32.IRCBot.gen-fa4137e87519d0e1b69a2724d2b6b51633316520 2013-06-03 00:43:42 ....A 21201 Virusshare.00063/Backdoor.Win32.IRCBot.gen-fd1052b97701613b723cbcf08f0e2574285a8fef 2013-06-02 09:57:28 ....A 64512 Virusshare.00063/Backdoor.Win32.IRCBot.glw-1ef822f6a8c9aaa57b3b88baeddb98727e41db14 2013-06-02 08:12:46 ....A 35328 Virusshare.00063/Backdoor.Win32.IRCBot.gmt-a6b91ef32cf608808def669540dde2ae7bf88074 2013-06-03 14:07:26 ....A 45056 Virusshare.00063/Backdoor.Win32.IRCBot.gpc-b8a1737de6b670fee013279197e2628f85dc03c5 2013-06-04 02:04:42 ....A 174080 Virusshare.00063/Backdoor.Win32.IRCBot.gt-de1b9da75226eb3c938f8e7a1ff9f84659b1bc50 2013-06-02 06:31:02 ....A 51200 Virusshare.00063/Backdoor.Win32.IRCBot.gtw-33968efc6cd17b42ef1742f9dda16f04f3ab0e47 2013-06-03 10:44:34 ....A 45056 Virusshare.00063/Backdoor.Win32.IRCBot.gtz-756ae2f51f50bc9f374c067817bb84609f338645 2013-06-03 19:46:20 ....A 10752 Virusshare.00063/Backdoor.Win32.IRCBot.hsz-ddc250dbbc52f2336d2500839c537482582f65bb 2013-06-02 18:10:56 ....A 45056 Virusshare.00063/Backdoor.Win32.IRCBot.id-f63053f4bc0e30740bca2e3f6d14590ecab8d795 2013-06-02 12:56:54 ....A 39474 Virusshare.00063/Backdoor.Win32.IRCBot.ikk-7f46bc06612216f04e1405556e8f282eee07b78f 2013-06-02 09:32:34 ....A 17408 Virusshare.00063/Backdoor.Win32.IRCBot.ima-33c61e081b5062d7819b0335c55c49156ffc21f5 2013-06-02 04:26:48 ....A 978944 Virusshare.00063/Backdoor.Win32.IRCBot.ipd-dec26b66da4d945eb740582680d03fe53431090c 2013-06-02 10:38:30 ....A 54659 Virusshare.00063/Backdoor.Win32.IRCBot.jh-dd8d8022299f172710bc1494573951c23cd32486 2013-06-03 01:58:32 ....A 61440 Virusshare.00063/Backdoor.Win32.IRCBot.jt-71c784d6b33b4bc4784fdaffc2c7e09b02aff27d 2013-06-03 04:54:58 ....A 136573 Virusshare.00063/Backdoor.Win32.IRCBot.jvw-084ccdf7c31ace9df396edb854ff7c90bb5f4d62 2013-06-02 13:19:18 ....A 60797 Virusshare.00063/Backdoor.Win32.IRCBot.jvw-132c8491e748bce03e1c7d5f11d715bd43ce49ef 2013-06-03 01:20:44 ....A 52276 Virusshare.00063/Backdoor.Win32.IRCBot.jvw-28a4229f546604c3e2402a55c71a46abfaed21f7 2013-06-03 13:40:26 ....A 61492 Virusshare.00063/Backdoor.Win32.IRCBot.jvw-31a99fad126b1a4a02f43d7b1218ed37fc096f57 2013-06-02 08:53:20 ....A 61492 Virusshare.00063/Backdoor.Win32.IRCBot.jvw-3594f4f8c36c31efec5d631f7132fcbf039dc448 2013-06-03 13:37:32 ....A 61492 Virusshare.00063/Backdoor.Win32.IRCBot.jvw-41aed16c2f4ec0684caf750c25e49c859bbb25ab 2013-06-04 04:04:12 ....A 60416 Virusshare.00063/Backdoor.Win32.IRCBot.jvw-4c5d81d8e9f3cb8cceab1ce261f522a0229e3619 2013-06-02 19:58:12 ....A 61492 Virusshare.00063/Backdoor.Win32.IRCBot.jvw-4fe2155ec5980fc3d66fdd99d5e9a34a752292b8 2013-06-02 04:33:26 ....A 146432 Virusshare.00063/Backdoor.Win32.IRCBot.jvw-74c9f9f167cda4839fbd1eda868cb4fbfedb1acf 2013-06-03 02:28:32 ....A 86397 Virusshare.00063/Backdoor.Win32.IRCBot.jvw-948f4ae683a2596dc9e59d4dea96f27c683d0c9b 2013-06-02 19:13:50 ....A 86087 Virusshare.00063/Backdoor.Win32.IRCBot.jvw-956f047761b3fbf54679b70bd6ead62fc4f8484d 2013-06-04 17:10:58 ....A 61492 Virusshare.00063/Backdoor.Win32.IRCBot.jvw-b36df47dcda37a12f2f7705900707a2ffb5ea64b 2013-06-02 03:54:04 ....A 85806 Virusshare.00063/Backdoor.Win32.IRCBot.jvw-c762e25b772849bb22b98ebe784b518b8cf4e405 2013-06-03 21:51:32 ....A 61492 Virusshare.00063/Backdoor.Win32.IRCBot.jvw-d5d035549d391d358ee350e566cac4f580a55bec 2013-06-03 19:59:24 ....A 71680 Virusshare.00063/Backdoor.Win32.IRCBot.lav-f11c678c1c2df3520638138f587063e70949092b 2013-06-02 22:47:18 ....A 40960 Virusshare.00063/Backdoor.Win32.IRCBot.lj-9a8e54cf08f0839c409273dd366b5f5040d889db 2013-06-02 10:04:20 ....A 48198 Virusshare.00063/Backdoor.Win32.IRCBot.lp-7fa1fa7068d09b20517a494f1a01c51c4a93bc47 2013-06-03 13:52:10 ....A 61952 Virusshare.00063/Backdoor.Win32.IRCBot.mdu-abe80fa94abad3a35d9a85920adebdc882e6f6b0 2013-06-04 00:44:22 ....A 249897 Virusshare.00063/Backdoor.Win32.IRCBot.mhq-68c6d0402c88e67ace284a9760d3b8a39ed40387 2013-06-02 02:11:48 ....A 53760 Virusshare.00063/Backdoor.Win32.IRCBot.mls-c8db7b5affd425773420637a6b0c2e97e64cc084 2013-06-02 00:13:36 ....A 40960 Virusshare.00063/Backdoor.Win32.IRCBot.mm-5cf4e7bdb1ee8dcc5ef9daabe1f7c85e76d6efde 2013-06-04 00:08:14 ....A 116960 Virusshare.00063/Backdoor.Win32.IRCBot.myx-753ca6c0bca5228560401f7df05d062f0a2919f4 2013-06-02 12:36:16 ....A 53760 Virusshare.00063/Backdoor.Win32.IRCBot.nw-60689c4190c48399fa7b10d24a682be0622c855f 2013-06-03 18:03:18 ....A 47104 Virusshare.00063/Backdoor.Win32.IRCBot.nw-6af1939718e1824640391a499df838dc1c40324b 2013-06-03 01:52:38 ....A 53318 Virusshare.00063/Backdoor.Win32.IRCBot.nw-a1ed18f7d3ae0a9f1bc505ce49d19e13b7004a8d 2013-06-02 09:46:32 ....A 37888 Virusshare.00063/Backdoor.Win32.IRCBot.op-52f8e0261906273b8ad3280ee853120eb0ce4385 2013-06-03 07:19:10 ....A 100891 Virusshare.00063/Backdoor.Win32.IRCBot.qmo-09dd42bddfba4ec824dcb41e72b4323c88716039 2013-06-03 10:24:10 ....A 354816 Virusshare.00063/Backdoor.Win32.IRCBot.qmo-4ab341121d74f7397b02a0482b02b1ea553b6da8 2013-06-02 19:23:48 ....A 62976 Virusshare.00063/Backdoor.Win32.IRCBot.qu-073f18d448a99d2818d35037db19e70954a9d3b2 2013-06-03 01:40:22 ....A 62464 Virusshare.00063/Backdoor.Win32.IRCBot.qu-10dca52ed9ba367bb31a38adbbb39c33baaa9656 2013-06-02 04:36:40 ....A 62976 Virusshare.00063/Backdoor.Win32.IRCBot.qu-d88da7b39d5aea19e8aaf9e195ccd1adc8fe0ac0 2013-06-02 20:50:10 ....A 174080 Virusshare.00063/Backdoor.Win32.IRCBot.qy-d35156284cf8dfe90a00f7aa59653ab04326e803 2013-06-03 09:34:14 ....A 32256 Virusshare.00063/Backdoor.Win32.IRCBot.rtk-9496566424af011f01b4dd736b562bebd443cb3c 2013-06-03 15:32:42 ....A 125440 Virusshare.00063/Backdoor.Win32.IRCBot.sjv-04accb268e4e3e2acb108fd213843b9d8fa3c830 2013-06-03 10:39:40 ....A 125440 Virusshare.00063/Backdoor.Win32.IRCBot.sjv-185b28922399bde20a17f16defccb33bea481abb 2013-06-03 02:29:26 ....A 125952 Virusshare.00063/Backdoor.Win32.IRCBot.sjw-1ce89d631e6d25914237be509c2cc688ab379abb 2013-06-03 08:44:46 ....A 174080 Virusshare.00063/Backdoor.Win32.IRCBot.srm-d54c0e09b7ca9ecbc8003286aad3ee406b961e8e 2013-06-02 09:52:44 ....A 11264 Virusshare.00063/Backdoor.Win32.IRCBot.syp-5312365020ea114bd1c3bbcb8bf61c317be35f14 2013-06-03 16:43:58 ....A 61948 Virusshare.00063/Backdoor.Win32.IRCBot.tjq-9539c84ab759dfc420b755c17fcacb92dc405384 2013-06-03 12:19:44 ....A 39936 Virusshare.00063/Backdoor.Win32.IRCBot.udu-489b8a26bf5f77edccfaac8c60109ef2ea33d002 2013-06-03 10:18:56 ....A 72720 Virusshare.00063/Backdoor.Win32.IRCBot.vw-ce7b05b2f2bccee95ce6128156d3dfae316b621c 2013-06-04 08:56:12 ....A 229376 Virusshare.00063/Backdoor.Win32.IRCBot.wd-7d12bd8c859329e29c9666ef2ec7b041f6015c59 2013-06-03 10:45:10 ....A 44032 Virusshare.00063/Backdoor.Win32.IRCBot.wd-dc2b1797d9badffa191c99cd8eddc8ce7cbdaa6f 2013-06-02 06:14:46 ....A 53569 Virusshare.00063/Backdoor.Win32.IRCBot.xo-ce08b62476c4013f8dfe635305bedf565c9dc0fa 2013-06-03 21:45:24 ....A 94208 Virusshare.00063/Backdoor.Win32.IRCBot.xu-90dce47699737fbd6cbdfe3a86ca27e76c089afa 2013-06-02 16:55:30 ....A 144896 Virusshare.00063/Backdoor.Win32.IRCBot.ze-eeb267b0bd81ce279ab834abb29ecb9f630e8910 2013-06-03 00:50:20 ....A 353792 Virusshare.00063/Backdoor.Win32.IRCNite.bjy-26f152fa46142eeac0f29faa6741e241cbb762ad 2013-06-03 01:33:34 ....A 1664512 Virusshare.00063/Backdoor.Win32.IRCNite.bjy-397e4a1c33f1e617feefe1be4a4922c660be7134 2013-06-02 04:57:48 ....A 415232 Virusshare.00063/Backdoor.Win32.IRCNite.bjy-6f2e7028d45480345861571cb47cf548a743e04a 2013-06-03 08:55:34 ....A 148950 Virusshare.00063/Backdoor.Win32.IRCNite.caz-c6c98356e8443f2d68cf3a3908e02b52e6d7597d 2013-06-04 04:55:06 ....A 135168 Virusshare.00063/Backdoor.Win32.IRCNite.cbv-d8fce5e39a46d371c58b7a39ef6569399661e814 2013-06-04 05:10:56 ....A 161766 Virusshare.00063/Backdoor.Win32.IRCNite.cko-b55c99c276afc54d2c47fc2ba93db3e1fb5f5d2e 2013-06-03 20:08:20 ....A 75264 Virusshare.00063/Backdoor.Win32.IRCNite.ckv-49562a2610e3f419b500c9a5703805b801cd7b51 2013-06-04 02:39:00 ....A 217600 Virusshare.00063/Backdoor.Win32.IRCNite.ckw-4c3be2ba957a53f0c24810df8bd839227ebb1846 2013-06-02 16:59:34 ....A 78531 Virusshare.00063/Backdoor.Win32.IRCNite.ckw-64a6aade607eb0931c02979e8ec3980838fa2e1e 2013-06-02 12:38:32 ....A 36864 Virusshare.00063/Backdoor.Win32.IRCNite.e-954c9dbe67dcb0a22cac881f417163c021de522b 2013-06-03 13:36:36 ....A 62464 Virusshare.00063/Backdoor.Win32.IRCNite.fe-b0d8b33247eab6d37e5ce6829ec9e2a773aefc98 2013-06-02 11:47:22 ....A 60416 Virusshare.00063/Backdoor.Win32.IRCNite.ft-282a3fe9f40e20288b04733f0e2f12586fc85d81 2013-06-02 07:57:34 ....A 69632 Virusshare.00063/Backdoor.Win32.IRCNite.ft-5d4e26e3ed683ff8359b46c91ee62536ee1ff230 2013-06-03 03:44:06 ....A 62976 Virusshare.00063/Backdoor.Win32.IRCNite.gm-34eae9d3b284ac8ef9815f422405a0c48f8c4bbe 2013-06-02 18:41:02 ....A 109568 Virusshare.00063/Backdoor.Win32.IRCbot.agay-67dcb165c29513e610d6c304bf3c33b24d5b5dc6 2013-06-03 00:22:02 ....A 582144 Virusshare.00063/Backdoor.Win32.Ibome.a-62d869b962e1f5e54e888152fdf040a57b1aebe8 2013-06-02 04:33:32 ....A 758272 Virusshare.00063/Backdoor.Win32.InCommander.153-5ea72631752187e9e32cec826c346d5dd1963232 2013-06-02 14:33:46 ....A 1724928 Virusshare.00063/Backdoor.Win32.InCommander.16.f-aab908d54e1e5a47c5867638c2a34a6c9b209f93 2013-06-03 05:56:40 ....A 133120 Virusshare.00063/Backdoor.Win32.InCommander.17.c-f097c00e4251203db47ae216f906a9771139a495 2013-06-02 16:18:18 ....A 534016 Virusshare.00063/Backdoor.Win32.InfecDoor.16-685004bb9e4a3079c754037981530cf23f95054d 2013-06-03 00:38:56 ....A 439296 Virusshare.00063/Backdoor.Win32.InfecDoor.17.b-69ff573c6ace7bf5266fe9e2e8f2a603f7118b95 2013-06-03 10:08:54 ....A 96811 Virusshare.00063/Backdoor.Win32.Inject.asm-cc0838c278477fcf52172b49968ca4a2f4673c9b 2013-06-02 03:48:08 ....A 106496 Virusshare.00063/Backdoor.Win32.Inject.aw-9281d5d0fffe85ac391839af6e0e486b80f42ab9 2013-06-03 15:17:22 ....A 225560 Virusshare.00063/Backdoor.Win32.Inject.bkl-6129202334fc2c7a88af67a03b1bafad30f9cddc 2013-06-02 09:21:30 ....A 225560 Virusshare.00063/Backdoor.Win32.Inject.bkl-c9d9c703f0d7d253827d7234201fa1fcbc66a598 2013-06-02 14:43:40 ....A 96807 Virusshare.00063/Backdoor.Win32.Inject.cer-b3d064776d778c2030f2e02cc03ae0fd36e97936 2013-06-03 07:22:24 ....A 109619 Virusshare.00063/Backdoor.Win32.Inject.cmw-c2e33c035fed5a90936b9bbef85a65b3bd4cf58d 2013-06-03 16:45:58 ....A 55808 Virusshare.00063/Backdoor.Win32.Inject.ctt-94a49f3a4f826f077181fa93ab8e762070852291 2013-06-02 13:12:32 ....A 55808 Virusshare.00063/Backdoor.Win32.Inject.ctt-aa8e0fa4c781e72e19e2abb4442ea683e61b5db0 2013-06-02 04:52:54 ....A 18432 Virusshare.00063/Backdoor.Win32.Inject.dq-81783b2bf57ae2cf0e45efaa5ace8fd1cef0132a 2013-06-02 07:45:40 ....A 64758 Virusshare.00063/Backdoor.Win32.Inject.fka-1714747ac2aff472cfc0f29bf5a97e238dc2620a 2013-06-02 07:23:42 ....A 59531 Virusshare.00063/Backdoor.Win32.Inject.fka-f27a5f4f844b727191f159ea57b3302ee1a82168 2013-06-03 15:01:06 ....A 101888 Virusshare.00063/Backdoor.Win32.Inject.hb-bd813f4faa70bf3ec5b1d84b719d522fc24d2e24 2013-06-03 19:32:00 ....A 2097152 Virusshare.00063/Backdoor.Win32.Inject.iab-c2fae35e9793fa000826a639028acdc946d8c127 2013-06-02 17:52:00 ....A 97315 Virusshare.00063/Backdoor.Win32.Inject.nu-3ea943ad81740b8eb775df01975413146aea8595 2013-06-02 05:52:46 ....A 93731 Virusshare.00063/Backdoor.Win32.Inject.wr-a0f6ce009af479661860ec306c18f465d0925288 2013-06-03 03:37:08 ....A 211175 Virusshare.00063/Backdoor.Win32.Inject.yuy-14e5a364b6897455c3326189a7e735332d36a287 2013-06-03 17:54:52 ....A 210685 Virusshare.00063/Backdoor.Win32.Inject.yuz-63e8134badc462e6d77a29218598181eebc62696 2013-06-03 06:38:14 ....A 82250 Virusshare.00063/Backdoor.Win32.Inject.yuz-8fbfa12018df96d84a0f11a0846f74bbfb34dc74 2013-06-03 17:40:08 ....A 210675 Virusshare.00063/Backdoor.Win32.Inject.yuz-9c80c8c97b83f667f33d2e8b6be698faec640f4c 2013-06-03 09:15:10 ....A 86051 Virusshare.00063/Backdoor.Win32.Inject.yxt-bedb55b3ebd294b65a7d1f1dddb8b89c54d8969a 2013-06-02 13:52:06 ....A 454656 Virusshare.00063/Backdoor.Win32.Intruder.10.a-002785a810981bdcc19b575f1091a4af499fef67 2013-06-02 17:50:50 ....A 106381 Virusshare.00063/Backdoor.Win32.IrcContact.30-24064c3fd791aa6edb016cf8a99f4ea512e55a98 2013-06-03 16:55:12 ....A 106381 Virusshare.00063/Backdoor.Win32.IrcContact.30-2937ee0f19d74ae7ece4c592dcd2c138064f46b0 2013-06-03 06:07:06 ....A 106381 Virusshare.00063/Backdoor.Win32.IrcContact.30-cdfba1b4c296ed033bbd5efa27fafe015cbe8b43 2013-06-03 06:02:38 ....A 106496 Virusshare.00063/Backdoor.Win32.IrcContact.30-e00aceec1afe0cc645390b9a9ecec03820275727 2013-06-03 04:47:24 ....A 106381 Virusshare.00063/Backdoor.Win32.IrcContact.30-fe0e012e1eab5690a18a15a7cdb20cd7f0f2867f 2013-06-03 02:25:10 ....A 245592 Virusshare.00063/Backdoor.Win32.Iroffer.1221-861df7b9e604e6df4d09d7f92ea6702a99968a88 2013-06-02 04:09:04 ....A 122719 Virusshare.00063/Backdoor.Win32.Iroffer.1310-c0efb1ff9b5206f6f8cc8f830429cb6c6229cf72 2013-06-02 05:16:22 ....A 244600 Virusshare.00063/Backdoor.Win32.Iroffer.13b8-dcb0452a4edc6c37bf82b9d287d85625738a17c4 2013-06-02 15:08:36 ....A 316416 Virusshare.00063/Backdoor.Win32.Iroffer.23b05-a2bc56560e32f9d1dc58515b7a32593a0c13209e 2013-06-03 05:19:36 ....A 250600 Virusshare.00063/Backdoor.Win32.Iroffer.ab-0d04d91317da4f3c49a1c8f5fbac324c52cf36fa 2013-06-02 01:16:10 ....A 150528 Virusshare.00063/Backdoor.Win32.Iroffer.af-66bb52118044d92acf3fad0e23be3503922f3ace 2013-06-02 10:53:46 ....A 2081 Virusshare.00063/Backdoor.Win32.Iroffer.aq-565dbdb942bba1621e1b67e5c0c37e1d0d96aebe 2013-06-03 13:02:54 ....A 311328 Virusshare.00063/Backdoor.Win32.Iroffer.at-a0ee58e3d2cd5ad68e5f019710a1030ed1dc17ef 2013-06-02 01:01:04 ....A 240875 Virusshare.00063/Backdoor.Win32.Iroffer.b-15cb74941af8f949a540ab2a4baf05821d9f02cc 2013-06-03 23:09:18 ....A 107520 Virusshare.00063/Backdoor.Win32.Iroffer.b-677dc00e1c8cdc61bd8dfeb5d3738fe338674ca9 2013-06-03 16:05:54 ....A 209920 Virusshare.00063/Backdoor.Win32.Iroffer.b-e431a2f3616b64e0467f128ba33fb3af078ce86f 2013-06-03 00:26:24 ....A 252644 Virusshare.00063/Backdoor.Win32.Iroffer.d-8dee4ab0ade9e238ba016b1265ea493eec285810 2013-06-03 16:11:00 ....A 428490 Virusshare.00063/Backdoor.Win32.Iroffer.ggd-181a429bbab62316f8ec3bb2f67f814a6ed41ee1 2013-06-02 06:34:42 ....A 265626 Virusshare.00063/Backdoor.Win32.Iroffer.gmz-caf6a666f18568df56c2f39e3d552f0049ddbdd6 2013-06-02 15:51:08 ....A 251555 Virusshare.00063/Backdoor.Win32.Iroffer.k-8f09cadf2853d61a41fd435190134c4264d7ab5f 2013-06-02 09:00:34 ....A 427382 Virusshare.00063/Backdoor.Win32.Iroffer.lj-1a9622ad368c6b30e14e53bcdde8443afa8f1edb 2013-06-03 17:12:30 ....A 130070 Virusshare.00063/Backdoor.Win32.Iroffer.xc-3be3e463eed272705aac83e4406cba8341c15f8f 2013-06-03 02:55:06 ....A 139264 Virusshare.00063/Backdoor.Win32.Jaan.bx-13673bff478f717657c48e658fe024af3b87bdbb 2013-06-02 07:09:50 ....A 188416 Virusshare.00063/Backdoor.Win32.Jaan.nn-1e8732226760e8a3aa27c926102b16694c0f3646 2013-06-02 06:08:48 ....A 54784 Virusshare.00063/Backdoor.Win32.Jacktron.20-e4127f299b1d672565deb59318cd39caaf6a36bc 2013-06-02 20:16:52 ....A 31744 Virusshare.00063/Backdoor.Win32.Jeemp.c-edd2a01c490971a23a1bb13850ca1c4f5fae1b9d 2013-06-03 01:47:52 ....A 49664 Virusshare.00063/Backdoor.Win32.Jerwin-548d6caf40915d81d045e38d8bf7af4edd924a22 2013-06-03 02:57:26 ....A 431616 Virusshare.00063/Backdoor.Win32.Jokedoor-dcc2e064cf1862b13119ef548cc4cf0dbe1c2c97 2013-06-02 06:19:02 ....A 372131 Virusshare.00063/Backdoor.Win32.Jokerdoor-a4ecf4490d124bc31f7883c8921eb1f4e8161281 2013-06-02 15:28:32 ....A 372131 Virusshare.00063/Backdoor.Win32.Jokerdoor-fd2ec234bbf573c06d686593b3e76a2aee3041b8 2013-06-02 04:07:40 ....A 99821 Virusshare.00063/Backdoor.Win32.Katherdoor.306.b-d310d70f4745d213188ef2c24f8997d8deb408c1 2013-06-02 04:40:50 ....A 99596 Virusshare.00063/Backdoor.Win32.Katherdoor.307-3341062f25654a12052bcf408170209928bb1f81 2013-06-02 13:19:50 ....A 87515 Virusshare.00063/Backdoor.Win32.Katherdoor.400-ee1d8f9ddd9fee918e72825a904956aeafe99866 2013-06-03 02:14:30 ....A 95593 Virusshare.00063/Backdoor.Win32.Katherdoor.a-4850f20e09a86ea870b5902cbfa1466aa32ffb37 2013-06-04 01:05:44 ....A 36160 Virusshare.00063/Backdoor.Win32.Katien.s-e39df72a0cc4c4c6b376c456995cea54365a9344 2013-06-04 04:57:02 ....A 486059 Virusshare.00063/Backdoor.Win32.Kbot.aig-6c2c7cf608bbcec59763b97a15c81162e7f63742 2013-06-03 10:24:02 ....A 617131 Virusshare.00063/Backdoor.Win32.Kbot.aig-6c97d1a405cec8cc441351113ffad30f607a42d3 2013-06-04 05:00:26 ....A 355499 Virusshare.00063/Backdoor.Win32.Kbot.aig-6ed2d98bf436256ab8b66cde8ac3df3267f66993 2013-06-02 15:53:42 ....A 12872 Virusshare.00063/Backdoor.Win32.Kbot.au-2d9278ea1a7d2ac9c44bcb6d7973c1660d37e4bc 2013-06-02 07:37:20 ....A 27648 Virusshare.00063/Backdoor.Win32.Kbot.auc-e766d0960e75a954eb747e5b398f4007ab8f96dd 2013-06-02 15:47:36 ....A 27696 Virusshare.00063/Backdoor.Win32.Kbot.azk-9ef6c2e5f9f2c22146b12c09b1f4455946f941e9 2013-06-03 10:24:52 ....A 2948096 Virusshare.00063/Backdoor.Win32.Kbot.mg-602dc13a9a84c2f62849eee5c652865443d29f4a 2013-06-04 01:31:00 ....A 354816 Virusshare.00063/Backdoor.Win32.Kbot.vlw-68a1277d0a04446c270a1c66b7e4ee1796cf571d 2013-06-02 21:00:32 ....A 27648 Virusshare.00063/Backdoor.Win32.Kbot.vlw-6b86b983469214b27c1d8a8105a95a9bf02bf3b5 2013-06-03 09:56:18 ....A 28672 Virusshare.00063/Backdoor.Win32.Kbot.vmd-c6c4dfee1ddb8bce806ad5150b7e32aba525fd9c 2013-06-04 01:31:54 ....A 28672 Virusshare.00063/Backdoor.Win32.Kbot.vmo-3e63b9367c20b5abc520b717eecb9bd31528bc0b 2013-06-02 14:18:50 ....A 5235 Virusshare.00063/Backdoor.Win32.Kbot.wj-bdfdaeb3c56351d95859b52a72acffdd88658090 2013-06-03 09:04:28 ....A 120853 Virusshare.00063/Backdoor.Win32.Ketch.m-71ffbecfbf271a2e08b9433d50c3464bd4c9312e 2013-06-02 02:29:34 ....A 72554 Virusshare.00063/Backdoor.Win32.KeyStart.ck-8c0904a17fd93a0c5404f0a6ba1bf8bc10bce818 2013-06-03 12:39:36 ....A 182998 Virusshare.00063/Backdoor.Win32.KidRAT.pfb-a9d6cf893640e171fb2f7ee1ff99e42e6bb40e20 2013-06-03 05:55:22 ....A 65034 Virusshare.00063/Backdoor.Win32.Knokk.c-5168f7b8458b752939eb7daa205f7ec201326faf 2013-06-03 05:00:06 ....A 66057 Virusshare.00063/Backdoor.Win32.Knokk.q-21c5f7d50fec4fad186722e7a28a5af0e9518c02 2013-06-02 16:05:40 ....A 15872 Virusshare.00063/Backdoor.Win32.Knokk.vie-23dcc8a1412ae32ba91b592494d7d6b91ff21b0b 2013-06-02 08:01:36 ....A 66057 Virusshare.00063/Backdoor.Win32.Knokk.w-9eb9aefbb3c33e7c1ed83fac76876b579df685ad 2013-06-02 05:09:30 ....A 1380352 Virusshare.00063/Backdoor.Win32.Kokodoor.10.b-df35d27f3b8c5e01950c0eb191be6933513ecd70 2013-06-02 08:30:36 ....A 167936 Virusshare.00063/Backdoor.Win32.Konik.07b-d6264e421b677ca3b83b8cf50aa5f2d6e7be82cd 2013-06-04 05:32:40 ....A 139264 Virusshare.00063/Backdoor.Win32.Kosmo.geo-07290fe160a1b174d2a00c43b17e42dc35ad665b 2013-06-03 10:41:34 ....A 139264 Virusshare.00063/Backdoor.Win32.Kosmo.geo-09355eece5a0babe846af0484110e594ac41325c 2013-06-02 00:52:46 ....A 270400 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-024b75f650b6397b44afb990e317b2d5bed0f241 2013-06-02 00:22:30 ....A 143424 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-0500fdef6bdd5ee4281aeb76b86b0187afa0cd16 2013-06-03 15:33:56 ....A 327744 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-05ef36296d0bc2edf4c41028621476f0fccb241a 2013-06-03 13:39:54 ....A 200768 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-0664ac4c10d829c612fc8db3e59b0ce331fe5557 2013-06-02 12:18:50 ....A 143424 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-080f4fda1f131ae372c12ce1633569350e5be70b 2013-06-03 15:13:10 ....A 192576 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-0c406e41d66a4997d7b416c3f681431eccef7e6c 2013-06-02 13:58:16 ....A 278592 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-112d31d4c89ebd2ab12ef83ad4070aea1bc0391d 2013-06-02 09:25:14 ....A 192576 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-29d7176d02ce75f6c03998c6da0b5b882d048f5e 2013-06-03 00:16:44 ....A 204864 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-2ec858b0053353a2901c3764f555ee852429c3ba 2013-06-04 05:44:56 ....A 208960 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-38cd01c39d8cfcef69626f22bcc79da402ecf911 2013-06-03 00:20:04 ....A 299072 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-3df8ffb5d58944e8fd68a2e0d3013199b7cbb331 2013-06-03 04:22:02 ....A 188480 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-41bd737a34a0f81ad049a0c1e1926a49716fee37 2013-06-03 13:46:54 ....A 290880 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-440520526217ee10bc9e8de8dda1d42e38fcdca3 2013-06-03 09:49:34 ....A 274496 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-451fc2846a647e9f9332557ceae0b5a087ee0d82 2013-06-03 08:13:36 ....A 282688 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-455888487d32c5fbf62e0c9e04a2cd4b20247e82 2013-06-02 09:41:28 ....A 270400 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-4e7ebc49a27109c7308e97ac5273b9711cd67ca4 2013-06-02 01:38:38 ....A 139328 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-535dce8fc55625019cba7efd4b21014fca3b6ef8 2013-06-03 20:43:44 ....A 282688 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-5b49d81dd77a4e0cb12a2272fead99adc3c5f06a 2013-06-03 05:25:58 ....A 270400 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-64c4e4a06cee2d8d371f4ca19676ffb83c3e927e 2013-06-02 02:43:08 ....A 180288 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-69f43e9f8a36c6e74fb7b3bf0296961192ca5fc3 2013-06-03 21:19:42 ....A 143424 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-6f13b0e32b13db333fc0aa2d7373c6e46b68a78c 2013-06-03 15:20:28 ....A 241728 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-70d16d2f50d3c7176ecc91b76073c632bdda2076 2013-06-03 19:22:04 ....A 282688 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-808b54f0d098558c0f3eb95e0071ee9d4f77d4e6 2013-06-03 09:06:00 ....A 245824 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-81d15e33c0d3c7f10566bf6811eceb2080ca9392 2013-06-03 11:46:00 ....A 270400 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-8582328e48639023332fdca4d61cde5f80ecec98 2013-06-04 01:00:06 ....A 192512 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-8587f7da91a2e0d358e497f3ebe3286d32191bbe 2013-06-02 20:46:40 ....A 282688 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-89367a9f25da4bc022e994a9f7f9a1aaa757d968 2013-06-02 17:30:04 ....A 192576 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-970a46d14d0ddd19df945813b7786eb96ded217a 2013-06-03 06:02:22 ....A 143424 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-b3828c1856de6ef4ed1c1b44c25d2cc0f485d6cd 2013-06-04 12:16:30 ....A 196672 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-b76d70c7e3b14439853dc958f54585b31ae50f8c 2013-06-02 19:21:20 ....A 286784 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-b7976948c76981af8b0ccc0f48e8a516737a0c92 2013-06-01 23:56:06 ....A 200768 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-be7831cfe7d468b8fe9ac4dee6c2e2a18cb0b6ce 2013-06-03 04:32:32 ....A 86447 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-cd16b5f03b30f2ebe102f012ec8eae2307f651fb 2013-06-02 12:49:14 ....A 188480 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-d0fedf458073f0f8e8908fce296c88fc5403aad3 2013-06-04 05:30:38 ....A 143424 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-d4cfc0c8f61d92e9ba7ed6a0afddcf0ab28928d5 2013-06-02 23:11:00 ....A 245824 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-e0d0f3c691f7a43ab4bf8893e2af905078e55e53 2013-06-04 09:06:10 ....A 188480 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-e13447c83e088ae52fb9a189c609cec6fa27f867 2013-06-03 02:05:16 ....A 282688 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-e31d896620a6d62b383787a166365fd12edf0634 2013-06-04 01:34:46 ....A 200768 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-e636eadc138237a5ab681b6e1247388609e39e18 2013-06-03 11:24:50 ....A 188480 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-e6484c375df6a5f7d8a94620a1c16dd0ef5b1e44 2013-06-03 06:07:18 ....A 274496 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-e7ac489fc175f15791d19cca722a5f2f45e7ec7f 2013-06-03 14:42:30 ....A 274496 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-efc1f506b1ae11a34918e9ee1d17ce70f7cafa31 2013-06-02 08:04:52 ....A 245824 Virusshare.00063/Backdoor.Win32.Koutodoor.aihc-f5504fb64481e095137ec5c15d5dfc5867492c63 2013-06-03 05:41:34 ....A 135232 Virusshare.00063/Backdoor.Win32.Koutodoor.ayr-c6922f83f850757cab8a4576724bf5757f5e29b2 2013-06-02 00:05:32 ....A 131136 Virusshare.00063/Backdoor.Win32.Koutodoor.azn-d81d6fac59de9c26af678873b2a1613b27e7919f 2013-06-02 23:16:24 ....A 131136 Virusshare.00063/Backdoor.Win32.Koutodoor.bef-ea23343a08ca6bd414b4a3885e4cb51fa3a4ebcd 2013-06-03 14:58:58 ....A 85760 Virusshare.00063/Backdoor.Win32.Koutodoor.bjt-1a42311ffe461e2dd71655cad546ce3199df89ad 2013-06-02 15:24:22 ....A 135232 Virusshare.00063/Backdoor.Win32.Koutodoor.buq-a05ee6d441cc35919bf6d149f348e693d7a823b4 2013-06-03 02:25:46 ....A 80896 Virusshare.00063/Backdoor.Win32.Koutodoor.bvd-c8debe9bc004935360ead1329986074c975bc824 2013-06-02 22:12:44 ....A 36864 Virusshare.00063/Backdoor.Win32.Koutodoor.eq-59bd14e303520f45c9348fc41e5912134bf68837 2013-06-02 11:30:34 ....A 36864 Virusshare.00063/Backdoor.Win32.Koutodoor.eq-670840a5da315baf640cd0958f44bfc0cc4a1140 2013-06-03 03:51:32 ....A 36864 Virusshare.00063/Backdoor.Win32.Koutodoor.eq-9814f23a6003a0d73a17e9a88bf6921c6054f604 2013-06-04 01:37:44 ....A 135232 Virusshare.00063/Backdoor.Win32.Koutodoor.kea-edd3502a0d94fb06cb687673799b16aa9da526c6 2013-06-03 18:18:24 ....A 36864 Virusshare.00063/Backdoor.Win32.Koutodoor.pt-4ba2a4ae1e59dae7b9a4ee36f39621ac2d21f37d 2013-06-03 07:22:40 ....A 36864 Virusshare.00063/Backdoor.Win32.Koutodoor.pt-52908c3c95bbe6c2cafeee09427435e857dfdf17 2013-06-03 12:31:16 ....A 36864 Virusshare.00063/Backdoor.Win32.Koutodoor.pt-9d576ce7fc3d5997a3f385e0e6ba2a039e694610 2013-06-03 03:18:36 ....A 36864 Virusshare.00063/Backdoor.Win32.Koutodoor.pt-a1f6989cf49759ee4f072f18ffa08a82766db597 2013-06-02 18:57:16 ....A 36864 Virusshare.00063/Backdoor.Win32.Koutodoor.pt-a9e5fe94c33bbdef33ce187d76cd33ef1701d4f0 2013-06-03 06:40:08 ....A 36864 Virusshare.00063/Backdoor.Win32.Koutodoor.pt-bc553eea910ee263bc0d9e062f98931a3e8d5625 2013-06-03 06:19:14 ....A 36864 Virusshare.00063/Backdoor.Win32.Koutodoor.pt-c372d43d0d817ecdf5489855fabed4069af00c39 2013-06-03 07:43:26 ....A 22432 Virusshare.00063/Backdoor.Win32.Koutodoor.wen-10f45e759694c3e9c2f39311db951a709b0cf045 2013-06-03 22:18:02 ....A 22432 Virusshare.00063/Backdoor.Win32.Koutodoor.wen-6b385fcb680dddcbf74cac804d4c3328e3514267 2013-06-03 06:19:48 ....A 22432 Virusshare.00063/Backdoor.Win32.Koutodoor.wen-a087288e9e334bc2321a09ba75cd92be3c13e96d 2013-06-04 10:52:10 ....A 22432 Virusshare.00063/Backdoor.Win32.Koutodoor.wen-cc55e6b668baa31341e07ff8d5cb3e135f6820ed 2013-06-02 00:15:38 ....A 81920 Virusshare.00063/Backdoor.Win32.Krafcot.bj-58a918f6335e246efd92027836c11cf63e444854 2013-06-02 04:03:12 ....A 38400 Virusshare.00063/Backdoor.Win32.Krafcot.tv-8b2d4bbf00343c3e4451fbfc3eba6701c7befcac 2013-06-02 10:01:08 ....A 135470 Virusshare.00063/Backdoor.Win32.Krafcot.via-a113afa1acbfdc831066e595ea0a837541dda4cc 2013-06-03 16:11:40 ....A 65536 Virusshare.00063/Backdoor.Win32.Krafcot.via-bbd6fb96957ddf7e2c4b2d2e398f38e2c568c136 2013-06-02 03:12:04 ....A 81568 Virusshare.00063/Backdoor.Win32.Kredoor.alq-d98e32019ee8d9f7db16d6e08f25cea5ff150dad 2013-06-02 10:09:34 ....A 27648 Virusshare.00063/Backdoor.Win32.Kykyshka.adj-a072fdbc323f8c2e031091e3eb1c99b94fd4ca9d 2013-06-04 00:18:18 ....A 40448 Virusshare.00063/Backdoor.Win32.Kykyshka.adr-e9757021250cbb561cc167cf4b70cd5b5389b6d1 2013-06-03 02:25:14 ....A 50688 Virusshare.00063/Backdoor.Win32.Kykyshka.arg-0ffd97ff32e201ac8dfb4f72c3bfa702736b618d 2013-06-04 01:20:46 ....A 50688 Virusshare.00063/Backdoor.Win32.Kykyshka.arg-30f21cddb4fbc748c1ff4d0322f3a27ed1658e53 2013-06-03 00:30:12 ....A 47104 Virusshare.00063/Backdoor.Win32.Kykyshka.arg-489fad6bc0602dab70fe1ff029abe8f5c9057dcb 2013-06-02 04:14:34 ....A 50688 Virusshare.00063/Backdoor.Win32.Kykyshka.arg-7fc6f6fd5221944e18aa3150c06e8789823065e2 2013-06-02 09:58:58 ....A 50688 Virusshare.00063/Backdoor.Win32.Kykyshka.arg-c80ad2ab53d6ab392419c8610343dfb5a5c794d4 2013-06-03 07:42:42 ....A 35000 Virusshare.00063/Backdoor.Win32.Kykyshka.b-c5c56a0d071ea64860c005e62c20508a54aaf294 2013-06-03 00:25:16 ....A 31300 Virusshare.00063/Backdoor.Win32.Kykyshka.b-e7a50c0c1457c37712ddf493418ff1060f2b185d 2013-06-03 18:32:20 ....A 93696 Virusshare.00063/Backdoor.Win32.Kykyshka.zo-e85496038e11f468851910c0c6262f6e2b6f3fa6 2013-06-03 23:07:48 ....A 42240 Virusshare.00063/Backdoor.Win32.Kyrdor.30-41b62874b1739bd079609cefec3e7cbd8689d9e6 2013-06-03 08:50:46 ....A 446748 Virusshare.00063/Backdoor.Win32.LQS.ci-1bba283d109a31333cd2f6afcc10e08620981b3a 2013-06-03 00:07:08 ....A 13832 Virusshare.00063/Backdoor.Win32.Lamebot.a-8e1b77adecd30ffcaa1473f81ba4a429cea9f08c 2013-06-02 13:38:38 ....A 13832 Virusshare.00063/Backdoor.Win32.Lamebot.b-aa83bdd62ebd237ba661559a1dd19b6c7f82bf23 2013-06-03 17:41:42 ....A 112170 Virusshare.00063/Backdoor.Win32.Landis.c-f7f406afb04e2e9c5f479b3cfc73d0b7812705e4 2013-06-02 11:09:26 ....A 347648 Virusshare.00063/Backdoor.Win32.Last2000.a-77a92f69af419640b943b3696bbc628b90381f37 2013-06-02 12:18:52 ....A 74752 Virusshare.00063/Backdoor.Win32.Latinus.c-fbca6d82ee152ff2a3c8e22f073905145483c311 2013-06-02 11:26:46 ....A 139264 Virusshare.00063/Backdoor.Win32.Latinus.g-e9f2c3f917cba32bf58dc24a4e911d7852366b99 2013-06-03 21:22:48 ....A 101372 Virusshare.00063/Backdoor.Win32.Latron.d-b17aa53a872c3614906d6e5484c67e008567eae6 2013-06-02 20:48:32 ....A 313856 Virusshare.00063/Backdoor.Win32.Lavandos.a-09ef57aef7f303d2f91bef86f0789cdaa51044fa 2013-06-02 09:27:12 ....A 330752 Virusshare.00063/Backdoor.Win32.Lavandos.a-18cbfb4b51d6b02ecc5c4e8a55394e25e9dced2f 2013-06-02 06:19:36 ....A 318464 Virusshare.00063/Backdoor.Win32.Lavandos.a-3e6e9ec3bd37481a2e6389c05d8fc2fd9b0b0f89 2013-06-02 02:29:48 ....A 76288 Virusshare.00063/Backdoor.Win32.Lavandos.a-4228aed122079794bc7392a7ea6241ad6c002996 2013-06-02 00:57:12 ....A 328192 Virusshare.00063/Backdoor.Win32.Lavandos.a-47c83507db2bcd6ec88e7f2aef8458e066758ca5 2013-06-03 05:38:52 ....A 330240 Virusshare.00063/Backdoor.Win32.Lavandos.a-55aa70d425885d64a715820e3226f3c5cd808ff4 2013-06-02 12:10:06 ....A 329216 Virusshare.00063/Backdoor.Win32.Lavandos.a-5e9676bc49db80315984acf132e1149c53fed2b2 2013-06-02 16:49:22 ....A 336896 Virusshare.00063/Backdoor.Win32.Lavandos.a-663a88a282ffe03d6053a51fa11ac55550a12338 2013-06-03 02:05:10 ....A 347648 Virusshare.00063/Backdoor.Win32.Lavandos.a-67888aaa328e2beeff0a3c6376333bd00fb4b78b 2013-06-02 14:17:40 ....A 318976 Virusshare.00063/Backdoor.Win32.Lavandos.a-755e1637023e3971e468b910a16344a312ffe9c2 2013-06-02 13:54:10 ....A 320512 Virusshare.00063/Backdoor.Win32.Lavandos.a-7b59cfac216d18639373ae61ac3ac2f27f78282e 2013-06-03 08:40:28 ....A 346624 Virusshare.00063/Backdoor.Win32.Lavandos.a-8038270a38b13542089115083a0b83e0dcf654fc 2013-06-02 03:49:26 ....A 337408 Virusshare.00063/Backdoor.Win32.Lavandos.a-8dba12eafdf4f485d23f9bcecde527f0b10a5e14 2013-06-03 05:04:30 ....A 316416 Virusshare.00063/Backdoor.Win32.Lavandos.a-8fc4fdcb2a8d15c0f1722b1cfe931a2d4a75db74 2013-06-02 04:02:58 ....A 318976 Virusshare.00063/Backdoor.Win32.Lavandos.a-91b0bc1c54fdf4f47f4a0c851d0079fb06fdaf6c 2013-06-03 08:39:38 ....A 315392 Virusshare.00063/Backdoor.Win32.Lavandos.a-94e7d3b820c11681788301fcc26b3bbfc68ffa16 2013-06-03 03:00:52 ....A 327168 Virusshare.00063/Backdoor.Win32.Lavandos.a-98c9210ad7beb87654bd84a9ecff42d3e477ed0a 2013-06-02 11:36:32 ....A 316416 Virusshare.00063/Backdoor.Win32.Lavandos.a-9b7cd1ef9bbccb7091abfb5fc4472af96e27eb67 2013-06-03 08:31:58 ....A 310784 Virusshare.00063/Backdoor.Win32.Lavandos.a-a05c17b63521213f80e72a6eb6512bde77b12701 2013-06-02 03:53:34 ....A 301056 Virusshare.00063/Backdoor.Win32.Lavandos.a-a0ae8bf8dd525c1028b63237bb162d3dcc68768b 2013-06-03 02:25:10 ....A 345600 Virusshare.00063/Backdoor.Win32.Lavandos.a-abc1d752b1db005d2453cd2bef70016c423379a1 2013-06-02 22:13:18 ....A 332288 Virusshare.00063/Backdoor.Win32.Lavandos.a-b61280808c429b7f9b6dd14f186e01e81bdced90 2013-06-04 09:33:44 ....A 317952 Virusshare.00063/Backdoor.Win32.Lavandos.a-c00094a6ccc6eb52fcaaec740d529226ac737fcd 2013-06-02 10:08:30 ....A 330240 Virusshare.00063/Backdoor.Win32.Lavandos.a-c56760ed2fd385ac96b3cbe4d56ca235c6694bb9 2013-06-03 04:51:42 ....A 320512 Virusshare.00063/Backdoor.Win32.Lavandos.a-cc0d4b628c1d1eda31f00998385b69213de1cac0 2013-06-02 11:59:52 ....A 319488 Virusshare.00063/Backdoor.Win32.Lavandos.a-cd62abe0655a09bb07029eb57371e682911712dc 2013-06-02 07:18:58 ....A 331264 Virusshare.00063/Backdoor.Win32.Lavandos.a-cf3a110eafcd9586c9cfb55de31e7d488d99cf2c 2013-06-03 04:32:34 ....A 299008 Virusshare.00063/Backdoor.Win32.Lavandos.a-e4011876c8015ac0e6be82e1724ab21c44186338 2013-06-03 06:19:12 ....A 318976 Virusshare.00063/Backdoor.Win32.Lavandos.a-fc8b4a7280d6017e76ad6deaac7c3b92eae17e07 2013-06-02 01:58:38 ....A 98304 Virusshare.00063/Backdoor.Win32.Leon-62870be4feb1b46644e1ecfd41492411ab52fc89 2013-06-02 00:28:40 ....A 90112 Virusshare.00063/Backdoor.Win32.Liondoor.240-39beb145b44f5c31f6effeb68ff28af3c9449f68 2013-06-02 14:02:00 ....A 45056 Virusshare.00063/Backdoor.Win32.Lithium.10-26648662f868cfa6ed383d34255040853fc5c409 2013-06-02 12:59:32 ....A 14116 Virusshare.00063/Backdoor.Win32.Lithium.10.b5-b05b92060f7df8c62a64de03f31863cb36a586ba 2013-06-02 01:20:10 ....A 453620 Virusshare.00063/Backdoor.Win32.Lithium.10.b5-df425ac99e96d2987296d9a45d4151bb706781c0 2013-06-02 15:19:50 ....A 71167 Virusshare.00063/Backdoor.Win32.Lithium.d-c714fe6615b3b253aa6b0993cf7d8628c33c87bd 2013-06-03 03:19:36 ....A 57856 Virusshare.00063/Backdoor.Win32.Litmus.203-4b9d4f0dfe91699c92ee17b0193804048da7b795 2013-06-02 08:16:58 ....A 15279 Virusshare.00063/Backdoor.Win32.Litmus.203-6dcee57d249314e08c5955af29085a1d5fef6585 2013-06-02 05:48:18 ....A 38912 Virusshare.00063/Backdoor.Win32.Litmus.203-75405ff87987a97c5e3cbd2df00f1424b31bdc41 2013-06-03 06:04:42 ....A 36384 Virusshare.00063/Backdoor.Win32.Litmus.203-85a5743bdc29e1e60448c940be7187109dc7f210 2013-06-03 23:09:08 ....A 15285 Virusshare.00063/Backdoor.Win32.Litmus.203-9eb889c8d13a9064da20411d8cdec5cb08ea849b 2013-06-02 07:16:30 ....A 17440 Virusshare.00063/Backdoor.Win32.Litmus.203-b57bd94c1d2c68e8218ff4aa91359587df84bd17 2013-06-03 06:03:28 ....A 36384 Virusshare.00063/Backdoor.Win32.Litmus.203-c5404019226ec0bff41c9770af14c907f91b2124 2013-06-03 08:05:42 ....A 17440 Virusshare.00063/Backdoor.Win32.Litmus.203-ff2cff50b9c6584ba7be4ef38c473b4a55e41bd0 2013-06-02 03:25:06 ....A 569344 Virusshare.00063/Backdoor.Win32.LiveWire-476b464b5affc7de8e113071c78cabf2bb8267b5 2013-06-02 17:24:54 ....A 49152 Virusshare.00063/Backdoor.Win32.Lixy.d-19821bfba66cfd3bf4592da8f9f09dcbcc77c23c 2013-06-03 08:08:12 ....A 125952 Virusshare.00063/Backdoor.Win32.Loger.a-b78c769840346f3654732f646d26b71d07cb8a30 2013-06-02 04:31:02 ....A 45568 Virusshare.00063/Backdoor.Win32.Logged-182a8c1a7d9e86353a3444e3736374670843d438 2013-06-02 17:08:44 ....A 19968 Virusshare.00063/Backdoor.Win32.Logged-9ec359d943d4ecd1bae5b3e76c71660681589502 2013-06-03 11:12:54 ....A 180224 Virusshare.00063/Backdoor.Win32.LolBot.ar-c88542dc2e8d955354c19bcd55e7e9d9eacbb345 2013-06-03 14:03:34 ....A 68608 Virusshare.00063/Backdoor.Win32.LolBot.bweb-564d52be58cce6acbe8dc689bff3867009bae90e 2013-06-03 18:28:26 ....A 167456 Virusshare.00063/Backdoor.Win32.LolBot.gen-2d84ad79bc372f93927fbdec3fe7413de9a05c03 2013-06-03 16:12:18 ....A 135783 Virusshare.00063/Backdoor.Win32.LolBot.gen-5f02bbceca924cb97069b1cffa552fecdf271c0f 2013-06-02 13:14:18 ....A 66080 Virusshare.00063/Backdoor.Win32.LolBot.gen-69ae240ab745ec74fe5d670e2c40995e48901993 2013-06-03 08:18:50 ....A 66056 Virusshare.00063/Backdoor.Win32.LolBot.gen-c07b2d0bb6179dc3d6451574585850696ccfe127 2013-06-03 13:25:44 ....A 139912 Virusshare.00063/Backdoor.Win32.LolBot.gen-ec5baf30a282e078bf28fa969a248d4a25130509 2013-06-03 00:29:30 ....A 66048 Virusshare.00063/Backdoor.Win32.LolBot.gen-f7eb26cbba65e04b0d1f50c5cf4cf32a41527d00 2013-06-03 15:04:44 ....A 1349718 Virusshare.00063/Backdoor.Win32.LolBot.ju-bb3cddc0d19da733d6e30a7aa1fead73f05f15f0 2013-06-03 20:01:00 ....A 122880 Virusshare.00063/Backdoor.Win32.Loony.n-e5446e4f14aee87ab1b668a04a88694a2bcfe1e1 2013-06-02 05:15:58 ....A 451072 Virusshare.00063/Backdoor.Win32.LoxoScam.25-1c74b070ed166dfac580a1322f588b0ff8476aec 2013-06-02 04:34:52 ....A 81920 Virusshare.00063/Backdoor.Win32.MSNMaker.ab-cdfdc22cdadcd18a85e364426a409f942f30c0ff 2013-06-02 15:35:42 ....A 36864 Virusshare.00063/Backdoor.Win32.MSNMaker.o-a8f05ce36c6eab7a7102cb5aff7b193749df18d4 2013-06-03 10:33:00 ....A 57907 Virusshare.00063/Backdoor.Win32.MSNMaker.z-b06d639cfeaa6f76175595565bf40931921ae433 2013-06-02 06:12:26 ....A 32768 Virusshare.00063/Backdoor.Win32.MainLine.15-0fd329d91614a6aaeb3007af176c656e9ec52063 2013-06-04 14:01:48 ....A 641342 Virusshare.00063/Backdoor.Win32.Mapsy.b-895c8f1ffd54cdd3cb4ebd97c2a2b4e137a976c7 2013-06-02 12:26:22 ....A 94 Virusshare.00063/Backdoor.Win32.Mard.c-23e415b1c3273b398766f5a3cccd207b592416e9 2013-06-02 00:13:14 ....A 160272 Virusshare.00063/Backdoor.Win32.Masdoor.aa-b859a58fffecb680c2d328fa783efe4427cff9c8 2013-06-02 20:32:28 ....A 214544 Virusshare.00063/Backdoor.Win32.Masdoor.au-80b6e22d4be1dedb9aba8447f3225244fa5662e9 2013-06-02 07:33:44 ....A 167952 Virusshare.00063/Backdoor.Win32.Masdoor.bw-e52d52e1e0d0e2a8785d3a91e585ec934fc4756d 2013-06-02 21:56:36 ....A 6144 Virusshare.00063/Backdoor.Win32.Masot.a-52badef5102bfdff6686862e0cda13bbc308b7f5 2013-06-02 03:20:46 ....A 270949 Virusshare.00063/Backdoor.Win32.Masot.a-c36ec030cb58dc0f828136d2a224b83b9bc0bcea 2013-06-04 11:53:44 ....A 301049 Virusshare.00063/Backdoor.Win32.Massaker.11.c-413e9d97fcba8dc0f2f3d7c4c8e7af0f5a8747eb 2013-06-02 15:39:56 ....A 1024000 Virusshare.00063/Backdoor.Win32.Massaker.12.b-73eeb8f0b71490d27cb987596714d262e7d492d6 2013-06-03 20:19:12 ....A 410112 Virusshare.00063/Backdoor.Win32.Matrix.17-b932708f1522f9b956054623213ef9a36fcbbadc 2013-06-02 05:07:34 ....A 393216 Virusshare.00063/Backdoor.Win32.Mayday.q-7f90b3711f7d05567f2085f27ffd3789026c3e69 2013-06-03 15:32:12 ....A 847364 Virusshare.00063/Backdoor.Win32.MeSub.by-6291fa7be70865b5a60d07727b1714031880d4d4 2013-06-02 05:43:58 ....A 69632 Virusshare.00063/Backdoor.Win32.Meciv.a-3cf5749b5c6677b2d980eba4d4e5f0e4276b2852 2013-06-02 18:23:04 ....A 45056 Virusshare.00063/Backdoor.Win32.Medbot.bh-551a82854953f59eb69fde4ba5ac36227190fa5c 2013-06-03 00:27:16 ....A 307200 Virusshare.00063/Backdoor.Win32.Messah.10-ae86adcce9ce89b8e5b356781580218b007827f4 2013-06-02 01:53:40 ....A 78336 Virusshare.00063/Backdoor.Win32.Mex.a-b131afdf385f34eb1ff54ad15838ba0efa938c9a 2013-06-02 01:35:56 ....A 78927 Virusshare.00063/Backdoor.Win32.Mex.b-62f4c5fef4dccd9f974bdceae1d53d2d174a35f9 2013-06-02 21:26:46 ....A 65536 Virusshare.00063/Backdoor.Win32.Millenium.a-01160a7542c3c1500c6c24228c73c90a747492f1 2013-06-02 22:47:44 ....A 48128 Virusshare.00063/Backdoor.Win32.Millenium.a-68b783cda1937de4b337d9ce8b1c9bc030957d5c 2013-06-03 16:58:06 ....A 51782 Virusshare.00063/Backdoor.Win32.MiniCommander.12-362dd6323c9c770270f29c0a2cb6782613918188 2013-06-02 11:29:00 ....A 8845 Virusshare.00063/Backdoor.Win32.MiniCommander.dr-863da20b75e0eed9bc4255108d8f5ea7ed0b5354 2013-06-04 11:54:20 ....A 347136 Virusshare.00063/Backdoor.Win32.Mneah.10-5434c29d55c99112118065eecf9fccb313896952 2013-06-02 16:54:38 ....A 653312 Virusshare.00063/Backdoor.Win32.Mneah.10-c035c865a58bd46f77d4626eae5a238f90d19853 2013-06-02 07:30:54 ....A 9216 Virusshare.00063/Backdoor.Win32.MoSucker.06-0731b43fc08303ec298ce9e460dc00b943eead55 2013-06-04 14:02:42 ....A 537994 Virusshare.00063/Backdoor.Win32.MoSucker.06-89766d602dcaa7b1ec1a18299205e6e1af6bde4f 2013-06-02 22:29:24 ....A 309387 Virusshare.00063/Backdoor.Win32.MoSucker.20.a-2c4824e76e903c7b3db8bd7ed37189c1e4613973 2013-06-02 13:11:08 ....A 218277 Virusshare.00063/Backdoor.Win32.MoSucker.20.a-f5f26811925d22a3923ebe1976b92e578baad95b 2013-06-04 05:45:06 ....A 227175 Virusshare.00063/Backdoor.Win32.MoSucker.21.b-1695b94850a9b226ea8c003e5d3a5f1905cae68c 2013-06-04 07:57:36 ....A 200704 Virusshare.00063/Backdoor.Win32.MoSucker.22.plugin-4bbd9547c4ab24013584bdb61d15280a8f7c48ca 2013-06-02 22:09:16 ....A 299441 Virusshare.00063/Backdoor.Win32.MoSucker.23-2e6d1eeedcdabec0539b5417f7582ceb529a9b7a 2013-06-02 19:54:54 ....A 260073 Virusshare.00063/Backdoor.Win32.MoSucker.40.e-47119ed1281a5eae666606c818cf17d740cd135a 2013-06-02 01:20:26 ....A 108868 Virusshare.00063/Backdoor.Win32.MoSucker.40.e-8ff33085168c35c2202b1935e05b9721e5c51c17 2013-06-02 10:23:16 ....A 108975 Virusshare.00063/Backdoor.Win32.MoSucker.40.e-a581e6cbd38b890878fd41bd621d9c22639f2429 2013-06-02 15:29:44 ....A 57344 Virusshare.00063/Backdoor.Win32.MoSucker.a-b949572abc74371f1c4e89caf4c06fafa46bd677 2013-06-03 03:34:22 ....A 6144 Virusshare.00063/Backdoor.Win32.MoSucker.ah-6880450d9b5bd0ae124c2f9d99b4a1fa14006c32 2013-06-02 19:35:14 ....A 214344 Virusshare.00063/Backdoor.Win32.MoSucker.ak-0ef1cc2abddc7c37cadc1614f06599912cd3dcfb 2013-06-02 14:10:28 ....A 214144 Virusshare.00063/Backdoor.Win32.MoSucker.ak-4c6cf7f13d2aeb71a27713d31f0d92070a6fa2b5 2013-06-02 22:28:30 ....A 21505 Virusshare.00063/Backdoor.Win32.MoSucker.cn-a2366ea1c7330137e3c3a424e7ac85a1cb8d219c 2013-06-02 10:24:48 ....A 214267 Virusshare.00063/Backdoor.Win32.MoSucker.cq-6dad612c1aeb98cedddc3c0fe6b22b5fe811d846 2013-06-02 16:09:18 ....A 53550 Virusshare.00063/Backdoor.Win32.MoSucker.cq-75f7f91d74eb9b9f30c0d2c11b6fc211ff3fcaab 2013-06-02 02:37:40 ....A 75012 Virusshare.00063/Backdoor.Win32.MoSucker.cq-77fa450f87dee317959d5c2ef1b894159e3530bd 2013-06-02 17:18:50 ....A 13391 Virusshare.00063/Backdoor.Win32.MoSucker.cq-ce3dbb07d137813208c839f33107eae94e7c2a3a 2013-06-04 11:53:34 ....A 72887 Virusshare.00063/Backdoor.Win32.MoSucker.f-36183cce5f435b879ef565f7cfd0098f88517702 2013-06-03 09:30:36 ....A 78168 Virusshare.00063/Backdoor.Win32.MoSucker.ges-22319374aa25a56df93d07c565596c2a14288f66 2013-06-02 07:57:44 ....A 256608 Virusshare.00063/Backdoor.Win32.MoSucker.gis-8cee90eb65a4a97666cd3acce60807a7141e2138 2013-06-02 19:33:44 ....A 205552 Virusshare.00063/Backdoor.Win32.MoSucker.gis-9579e9168912794644fbe7c232e95c240132a954 2013-06-04 08:02:04 ....A 111838 Virusshare.00063/Backdoor.Win32.MoSucker.n-49ccdfac7f0df498ecdfc03eed086e46e8b1fe73 2013-06-02 04:04:26 ....A 214152 Virusshare.00063/Backdoor.Win32.MoSucker.n-6a328beb186f41f4b1bdd9d7b5c61a944e54a8b6 2013-06-04 07:57:24 ....A 107520 Virusshare.00063/Backdoor.Win32.MoSucker.n-9581ce8fe15d16e9c74e5bc6297783264eb649ed 2013-06-03 14:39:00 ....A 213504 Virusshare.00063/Backdoor.Win32.MoSucker.n-bb7ec1a05377597f6585b144e9388dfd6409fda1 2013-06-04 10:15:22 ....A 97171 Virusshare.00063/Backdoor.Win32.MoSucker.n-c363ddb440084d61abe48d3aa4dda6d227dc4adc 2013-06-04 17:00:40 ....A 334601 Virusshare.00063/Backdoor.Win32.MoSucker.n-c56ab71dbb64ca4031e21e7ed75674562612652d 2013-06-03 08:31:08 ....A 214267 Virusshare.00063/Backdoor.Win32.MoSucker.n-e00006052f833b30df837b335129c949d7ebe9b1 2013-06-02 08:33:58 ....A 117585 Virusshare.00063/Backdoor.Win32.MoSucker.n-f4c5e41735b709789717c119fc3dc3eb78159ac3 2013-06-03 16:35:24 ....A 114176 Virusshare.00063/Backdoor.Win32.Mokes.htn-7c0fb190e6384c0135735a7f1abd42a8de3a3fcf 2013-06-02 07:27:54 ....A 227990 Virusshare.00063/Backdoor.Win32.MoonPie.03-96fb62a50f799935738354aabacdb2e8a9715070 2013-06-02 10:23:24 ....A 1418752 Virusshare.00063/Backdoor.Win32.MoonPie.135.b1-101adfa487847cd012707e72f48ff77096174263 2013-06-02 04:55:12 ....A 679423 Virusshare.00063/Backdoor.Win32.MoonPie.135.b1-f553c2cae8411b9d8f96d5be80f4c0ff669061f1 2013-06-02 07:12:36 ....A 3072 Virusshare.00063/Backdoor.Win32.Muharam.a-2e37828f0d6f02861245298792376e81b90aca54 2013-06-02 09:51:08 ....A 64000 Virusshare.00063/Backdoor.Win32.NBSpy-f5eed50ebe7cb4a2c8cbd51b1a6d9b4da5e3e22c 2013-06-03 05:27:10 ....A 258502 Virusshare.00063/Backdoor.Win32.NTRootKit.044-cd3d67fda1a82555a687c1f8348985f9c23e96e4 2013-06-01 23:56:12 ....A 38912 Virusshare.00063/Backdoor.Win32.Nabshell.b-1ac9ac48794602f58a80796f722377f2f1772609 2013-06-02 07:19:16 ....A 181760 Virusshare.00063/Backdoor.Win32.Navq-6cf2abf7d28178480668083c5d2b4a3fb2a98a75 2013-06-03 03:50:16 ....A 30104 Virusshare.00063/Backdoor.Win32.Nbdd.adj-99e4ded25b7fab89eb201fa50b390ff4e45b2ae8 2013-06-02 20:39:28 ....A 19306 Virusshare.00063/Backdoor.Win32.Nbdd.adj-bd69969c841f5f3deeffa4409412877451a4e12f 2013-06-03 17:56:08 ....A 120362 Virusshare.00063/Backdoor.Win32.Nbdd.bce-90773f4ac24eb4ed01b2c7213beaa143d7d89d8e 2013-06-03 07:21:48 ....A 120320 Virusshare.00063/Backdoor.Win32.Nbdd.bce-ab98d60dd00e9057f5fe431a269392419dc204d4 2013-06-03 16:11:06 ....A 68632 Virusshare.00063/Backdoor.Win32.Nbdd.bgz-64559423596091692bbf937c7d703fbea18eef58 2013-06-02 06:54:42 ....A 38912 Virusshare.00063/Backdoor.Win32.Nbdd.bgz-b83876e421571c987689a47c034a25343978c4f5 2013-06-02 09:29:42 ....A 37965 Virusshare.00063/Backdoor.Win32.Nbdd.bgz-f89cd31a9624dc783d5738c7f07b575b56661aef 2013-06-02 13:51:56 ....A 609792 Virusshare.00063/Backdoor.Win32.Nbdd.lt-bc59262553fe38fcfda945927a38f207abb6b1c1 2013-06-04 14:33:30 ....A 79872 Virusshare.00063/Backdoor.Win32.Nbdd.ma-08f68b8205a787d5c2096888483920c38dc611dc 2013-06-03 03:07:46 ....A 51200 Virusshare.00063/Backdoor.Win32.Nbdd.ma-1db5a9faea8dc17138bc3bea63d3637b6757d70b 2013-06-03 14:12:04 ....A 349696 Virusshare.00063/Backdoor.Win32.Nbdd.ma-86cb00c7cd1957df2c9d74def41fe3662e4242b8 2013-06-04 05:44:14 ....A 54272 Virusshare.00063/Backdoor.Win32.Nbdd.ma-d0f2aaf9d1dfcf0bebd236802a0d4c58d5654bd2 2013-06-04 09:12:38 ....A 40784 Virusshare.00063/Backdoor.Win32.Nbdd.ofp-c95b90806b0fd069dc09f24845c47c5c353ddbb5 2013-06-03 06:51:56 ....A 61952 Virusshare.00063/Backdoor.Win32.Nbdd.ogd-f02da86c010841a67d3072ebf90cae18e0517d06 2013-06-04 02:24:52 ....A 81920 Virusshare.00063/Backdoor.Win32.Nbdd.ohi-878f68ea1909c66bc0920d8c99daa32fda5002b6 2013-06-04 05:01:46 ....A 77824 Virusshare.00063/Backdoor.Win32.Nbdd.oib-08d322f5d45a20da587be163260be5c0ee57ac4b 2013-06-04 03:41:28 ....A 61952 Virusshare.00063/Backdoor.Win32.Nbdd.oib-6de823d6498c41c17258adc695bd39ea65c6304e 2013-06-02 12:25:10 ....A 94208 Virusshare.00063/Backdoor.Win32.Nbdd.vjp-93402104610b6e473f3967fc482f07f20b881d22 2013-06-02 19:34:58 ....A 75264 Virusshare.00063/Backdoor.Win32.Nbdd.vwr-4fa8dea28578b11d3ddcdebfc73ef52c119c7620 2013-06-02 17:16:54 ....A 49152 Virusshare.00063/Backdoor.Win32.Nbdd.vya-64ebd6a256322954ceb16be021910152e30fc647 2013-06-04 00:21:26 ....A 117760 Virusshare.00063/Backdoor.Win32.Nbdd.wdv-0403ee8b9d9e2a1710627116c4920164c3bb3f1e 2013-06-03 02:33:44 ....A 84200 Virusshare.00063/Backdoor.Win32.Nbdd.wen-af9e25370d01967500b9c7717757188779e3b0dc 2013-06-04 12:40:06 ....A 716800 Virusshare.00063/Backdoor.Win32.Nbdd.wev-a203e1622f788fd6b1fd7a25ca3d44c67f6226aa 2013-06-02 17:52:10 ....A 59392 Virusshare.00063/Backdoor.Win32.Ncx.b-5a7d138a28d5c163e1006d4483298aa0554726bd 2013-06-03 22:14:08 ....A 52224 Virusshare.00063/Backdoor.Win32.Nepoe.c-873f090077e8ff6da620ecaa3ee86b16b4306faf 2013-06-02 05:14:40 ....A 286720 Virusshare.00063/Backdoor.Win32.Nepoe.c-9a6ac6789e802adff6a6f36b4894dbab5d1fd337 2013-06-02 23:18:02 ....A 82212 Virusshare.00063/Backdoor.Win32.Nepoe.c-df2e74ccff008aed25a761e037c564fad8762088 2013-06-02 14:49:34 ....A 88576 Virusshare.00063/Backdoor.Win32.Nepoe.c-eaefaf579387084ff1fe267a1f0ceb5d1ccd6314 2013-06-02 07:54:16 ....A 132608 Virusshare.00063/Backdoor.Win32.Nepoe.d-a1d36a0bfc907fcee5ae2ba4f259d37e3cc58428 2013-06-02 02:38:46 ....A 72704 Virusshare.00063/Backdoor.Win32.Nepoe.ej-1b0f5078edbadda4b462a7261588e3378f07ca2c 2013-06-01 23:57:40 ....A 87552 Virusshare.00063/Backdoor.Win32.Nepoe.sl-e2b402eede02f650aba55d9604fe7489ddedc2fe 2013-06-02 02:43:18 ....A 1028096 Virusshare.00063/Backdoor.Win32.Nepoe.tn-235f215b6777ed671b89b002dc39dec5aada4607 2013-06-02 22:51:14 ....A 223242 Virusshare.00063/Backdoor.Win32.NetCrack.12-45250b546b0bc1aa01eb0a81389db57f16446a64 2013-06-02 18:39:52 ....A 88064 Virusshare.00063/Backdoor.Win32.NetCrack.12-a930f0db567b77d6c0017be0e868a934d3989520 2013-06-04 11:27:24 ....A 659970 Virusshare.00063/Backdoor.Win32.NetDevil.14-235ad3df068543b8c4ba3047c0404cad1619bb6f 2013-06-02 03:13:12 ....A 659970 Virusshare.00063/Backdoor.Win32.NetDevil.14-4fcf90e348d6fcce2d75048ad2174cc5d0be2fe0 2013-06-03 01:49:16 ....A 311296 Virusshare.00063/Backdoor.Win32.NetDevil.14-531366c4394772a4843de0318539a9e14f6fbea2 2013-06-02 10:28:00 ....A 659970 Virusshare.00063/Backdoor.Win32.NetDevil.14-7acf87616fab553cdbf9721b63aa2efed8eede2e 2013-06-02 05:46:12 ....A 659970 Virusshare.00063/Backdoor.Win32.NetDevil.14-8edf58996da85b17167297af80763082ff887a42 2013-06-03 03:26:58 ....A 258050 Virusshare.00063/Backdoor.Win32.NetDevil.14-c7f1d9e0649784320228af943675dfc792b93c6d 2013-06-03 04:17:50 ....A 40448 Virusshare.00063/Backdoor.Win32.NetShadow.g-4fca3c204189642dc7f04fa579d30be3738f3e8b 2013-06-02 13:47:32 ....A 87552 Virusshare.00063/Backdoor.Win32.NetShadow.i-fa90d9dc4d02534552e1a846816b7110e223b1e8 2013-06-02 15:12:10 ....A 82944 Virusshare.00063/Backdoor.Win32.NetShadow.j-f7d1d892a06cf440b50a28d61e930b99deef0a3f 2013-06-03 00:10:50 ....A 1093632 Virusshare.00063/Backdoor.Win32.NetSphere.131-a795340fa024a3b364d5a9f032b2a15e6cadbd85 2013-06-03 03:17:06 ....A 93925 Virusshare.00063/Backdoor.Win32.NetSpider-65e2cd194d154c5a8cfcc82cf56b1c70d5b2d050 2013-06-04 02:05:06 ....A 236032 Virusshare.00063/Backdoor.Win32.NetTerrorist-673b6751d05f79ccf1f18acb911887edb9999e37 2013-06-03 20:27:26 ....A 258048 Virusshare.00063/Backdoor.Win32.NetTrash.10.a-bef322d7c8478a08587bfe5245f71290e97a6ab3 2013-06-03 21:54:44 ....A 424960 Virusshare.00063/Backdoor.Win32.Netbus.12-1c10e7256a73aaf50c095bf572355e5172105718 2013-06-02 11:30:50 ....A 83792 Virusshare.00063/Backdoor.Win32.Netbus.153-3a70749a0e629fb81f9095817aef5b7d90ca3d1b 2013-06-04 01:06:34 ....A 536576 Virusshare.00063/Backdoor.Win32.Netbus.170-2b9bc2d63de6b07877daf481403f4ed9927d92c1 2013-06-03 15:54:28 ....A 398848 Virusshare.00063/Backdoor.Win32.Netbus.170-7c0cea39f8766f237805886b8d1acb9937365cec 2013-06-03 21:15:44 ....A 516334 Virusshare.00063/Backdoor.Win32.Netbus.170-b75aac91a7fe78fa25a084f56fc1abd0206502a0 2013-06-02 18:12:28 ....A 644608 Virusshare.00063/Backdoor.Win32.Netbus.20.d-ec861b70cb2b4aca6961257f9fc3af0787b11b67 2013-06-03 06:07:02 ....A 914 Virusshare.00063/Backdoor.Win32.Netdex.a-029806199cbc9cc49a1ea44c74700c396b0c336b 2013-06-02 01:19:44 ....A 1083904 Virusshare.00063/Backdoor.Win32.Nethief.12-d4e13dcee1acb0f546f80faf7a87868342ff8aab 2013-06-02 19:45:46 ....A 245760 Virusshare.00063/Backdoor.Win32.Nethief.51-11e13857cd0505afc855a046e6eab807322c57bd 2013-06-02 06:02:16 ....A 1499136 Virusshare.00063/Backdoor.Win32.Nethief.63-4b9e15e629b6854c577966444c06b3672b0721f3 2013-06-03 01:36:02 ....A 192512 Virusshare.00063/Backdoor.Win32.Nethief.az-40a860da575bd56327cdd84e6770af3fdc1d13f2 2013-06-03 03:22:46 ....A 95045 Virusshare.00063/Backdoor.Win32.Nethief.eq-a55d5adfbbd40fa1bc2a2e6dd12ac37a0ba538a5 2013-06-02 01:10:08 ....A 51204 Virusshare.00063/Backdoor.Win32.Netsnake.h-8222eb70d1e7384a2692eef66378f63d8dac4db0 2013-06-02 09:13:56 ....A 177676 Virusshare.00063/Backdoor.Win32.Netsnake.i-a545f0419f15bc8966ca03fe5301f374cd6c6cbb 2013-06-03 04:45:44 ....A 345100 Virusshare.00063/Backdoor.Win32.Netsnake.k-f3f7a3bfd4d4dbb931db6ffd378b84f5778e5c4d 2013-06-02 05:17:24 ....A 140294 Virusshare.00063/Backdoor.Win32.Netsnake.l-198ca296af44c198f1faed9834869dd4e5db9b6b 2013-06-03 06:14:58 ....A 158726 Virusshare.00063/Backdoor.Win32.Netsnake.l-42a4c634faa3bafc07a4e6c7cdf1a58e2add6813 2013-06-03 11:33:06 ....A 171014 Virusshare.00063/Backdoor.Win32.Netsnake.l-670fdab30945aa35f6d49001f920a69bcbf063ab 2013-06-02 08:18:22 ....A 180230 Virusshare.00063/Backdoor.Win32.Netsnake.l-add57170244e8126ada04fcd1864265dfdbbb1ce 2013-06-02 13:55:30 ....A 228358 Virusshare.00063/Backdoor.Win32.Netsnake.l-f7746672208da2bbc5fd528baf4898b8bc7ef323 2013-06-04 00:33:14 ....A 116993 Virusshare.00063/Backdoor.Win32.Netsnake.n-6af71559af6f609e0a16a46505e9213d0a918c9e 2013-06-03 05:10:26 ....A 57676 Virusshare.00063/Backdoor.Win32.Netsnake.n-cab5f3cb1ea60faed2e90d4cba2edd691438f5a3 2013-06-03 01:02:26 ....A 62208 Virusshare.00063/Backdoor.Win32.Netsnake.n-d44f3785ed4fb8d685a6bc43a23065970642e39a 2013-06-02 12:17:10 ....A 256512 Virusshare.00063/Backdoor.Win32.NewRest.acf-9a1d1ebd43ccf55e79047a53ee65b8e569b81c78 2013-06-04 11:53:24 ....A 295424 Virusshare.00063/Backdoor.Win32.NewRest.an-03cdcd7ed8efe13078651fcb0b78280683b25584 2013-06-02 10:51:14 ....A 287744 Virusshare.00063/Backdoor.Win32.NewRest.an-184a833655e3c3f8e7f8d7e19a3545c05e4923cc 2013-06-02 09:36:38 ....A 85248 Virusshare.00063/Backdoor.Win32.NewRest.ao-2fb27d0d9cffaa82e9c888c269c9ac773e14bafc 2013-06-03 06:14:54 ....A 176640 Virusshare.00063/Backdoor.Win32.NewRest.bc-1a56431a7659432054b41bfb0a018388139c8673 2013-06-02 15:26:32 ....A 245760 Virusshare.00063/Backdoor.Win32.NewRest.bc-7a23757e6f4f0a402ddaa40ce2f36892cfaa6f42 2013-06-02 14:47:06 ....A 248832 Virusshare.00063/Backdoor.Win32.NewRest.bc-cde8bc7c48c02b7ad57164e221792f68062764ef 2013-06-02 07:08:56 ....A 47744 Virusshare.00063/Backdoor.Win32.NewRest.cm-69c0ad93b759e4558fa0453c48c9e721c98ec98e 2013-06-02 01:32:04 ....A 142336 Virusshare.00063/Backdoor.Win32.NewRest.gen-00580da9405d012994596fc8b697840ba9330dde 2013-06-03 15:44:34 ....A 139776 Virusshare.00063/Backdoor.Win32.NewRest.gen-017e389a2ee47543d71ee97056b8220687e9c35f 2013-06-03 16:47:48 ....A 325632 Virusshare.00063/Backdoor.Win32.NewRest.gen-07c35ff97dd51cfc8b31a669725eae8a6f60cd44 2013-06-02 16:25:40 ....A 148480 Virusshare.00063/Backdoor.Win32.NewRest.gen-08f87e3924ba5d75fa67977b32a817edd0499e7b 2013-06-03 05:16:28 ....A 125952 Virusshare.00063/Backdoor.Win32.NewRest.gen-0d0438e7bacf8eea014d8fb06f8bf65d7dfcc95b 2013-06-02 20:13:52 ....A 130560 Virusshare.00063/Backdoor.Win32.NewRest.gen-15fe7aa7927f22c0ac6b5debccef7dbba66483d1 2013-06-03 17:12:42 ....A 117248 Virusshare.00063/Backdoor.Win32.NewRest.gen-50d0286c123b58c49461eeb138c75099e55bcbdc 2013-06-04 01:00:32 ....A 131584 Virusshare.00063/Backdoor.Win32.NewRest.gen-56f0723afb4bc776cbeb59b0f59acf26fe7cbdca 2013-06-03 16:20:46 ....A 138240 Virusshare.00063/Backdoor.Win32.NewRest.gen-6e2435604f681b6a70089bc9b2104f2a2f4f5ecb 2013-06-02 06:01:12 ....A 140288 Virusshare.00063/Backdoor.Win32.NewRest.gen-8639c4608b4019a6ed6eae822c32958108492e16 2013-06-02 11:56:28 ....A 138752 Virusshare.00063/Backdoor.Win32.NewRest.gen-a05885562f1d8771431cae82d09d57eb4faa879c 2013-06-02 14:39:04 ....A 145408 Virusshare.00063/Backdoor.Win32.NewRest.gen-a178ded0bcf230ab69ae5c15d85c8f9d351b31ec 2013-06-03 13:39:10 ....A 116224 Virusshare.00063/Backdoor.Win32.NewRest.gen-a7ec7c8d08b8e5c71a09a17a7eb87266f35e9ef2 2013-06-03 06:16:42 ....A 6930432 Virusshare.00063/Backdoor.Win32.NewRest.gen-c489937a1e904aad8c4bf0a6a9236bfecad1694a 2013-06-03 17:18:44 ....A 118272 Virusshare.00063/Backdoor.Win32.NewRest.gen-cf4ec1f05bad48ba835a7147026eecd2fb9bd454 2013-06-03 02:05:32 ....A 146432 Virusshare.00063/Backdoor.Win32.NewRest.gen-d36c89bde4e871a00701353ee951a41becd00ed3 2013-06-02 12:31:40 ....A 117760 Virusshare.00063/Backdoor.Win32.NewRest.gen-d8a81ba6276dbce008172c1fd94a9678e5ccb946 2013-06-03 18:55:00 ....A 130048 Virusshare.00063/Backdoor.Win32.NewRest.gen-ed1cc4d1b0e56eb5daef29ba54ccbfa77d1295c9 2013-06-02 15:07:16 ....A 145408 Virusshare.00063/Backdoor.Win32.NewRest.gen-f09a8157e06ae60191a3660a3a24d34959495dd7 2013-06-03 13:22:54 ....A 137216 Virusshare.00063/Backdoor.Win32.NewRest.gen-f8de0ff5326e91a38a1b081046345b1491e3ff84 2013-06-02 03:12:40 ....A 88704 Virusshare.00063/Backdoor.Win32.NewRest.pih-87dbb483efc403765a82772fe9144d5935f6ace2 2013-06-03 09:32:10 ....A 56576 Virusshare.00063/Backdoor.Win32.NewRest.pkf-058d7b8fd2662385e7b914e28f81d208e1100ad7 2013-06-03 18:17:38 ....A 86016 Virusshare.00063/Backdoor.Win32.NewRest.pnk-497bb4804f7fe672a3f47c4272cd29594376ed81 2013-06-02 01:56:50 ....A 92032 Virusshare.00063/Backdoor.Win32.NewRest.pqo-d5d034758fe686ba0085143ee7736f28eb10ea70 2013-06-02 16:41:12 ....A 82304 Virusshare.00063/Backdoor.Win32.NewRest.pra-47bc0ff975f67b19ea39604daa9bd3514f17cf94 2013-06-02 05:44:32 ....A 82688 Virusshare.00063/Backdoor.Win32.NewRest.ptb-ff4f709f4dbc71a1bc769330263531dbf7313eb4 2013-06-03 07:55:06 ....A 89088 Virusshare.00063/Backdoor.Win32.NewRest.pua-11038f78594160b7f1d7a6865ed8adee29215866 2013-06-03 12:25:22 ....A 91264 Virusshare.00063/Backdoor.Win32.NewRest.pxq-c3f026051954c28dd937f8cd3b8b81f2d73507a9 2013-06-02 13:43:18 ....A 101608 Virusshare.00063/Backdoor.Win32.NewRest.z-e96fd30f45475a9b69f3e5c67f9833856e4818cf 2013-06-03 03:49:28 ....A 136192 Virusshare.00063/Backdoor.Win32.Nickser.a-03e48ad25873537200e30888f9f56e6c6f6b2ee3 2013-06-03 17:10:26 ....A 166101 Virusshare.00063/Backdoor.Win32.Nihem.fs-15fc712365e65614f2174b140f792728f7086743 2013-06-02 03:57:28 ....A 363481 Virusshare.00063/Backdoor.Win32.Nota-7fce9e2a96afa0e863eeaa067449c205b4731953 2013-06-02 04:33:22 ....A 2211840 Virusshare.00063/Backdoor.Win32.Nuclear.aee-6f56181a8e320250c91a3f563f2776b32e64e241 2013-06-03 00:28:04 ....A 184088 Virusshare.00063/Backdoor.Win32.Nuclear.ar-0c1f40082a14a1911ad94d485f7778d16e04583f 2013-06-02 09:53:54 ....A 198656 Virusshare.00063/Backdoor.Win32.Nuclear.ban-1783ca32d95715b4bbce55024e8fab806c84ad88 2013-06-02 07:52:32 ....A 215040 Virusshare.00063/Backdoor.Win32.Nuclear.bbl-19ea77e6dfc277c01d73a465da06517ee7195e9b 2013-06-02 08:56:28 ....A 302080 Virusshare.00063/Backdoor.Win32.Nuclear.bbs-0bec87458a7facf336346077c9788bee523e8419 2013-06-02 08:05:08 ....A 302080 Virusshare.00063/Backdoor.Win32.Nuclear.bbs-322fe361bf4c875304fae29f24e8728516a143d7 2013-06-02 18:23:56 ....A 261632 Virusshare.00063/Backdoor.Win32.Nuclear.bbs-4f4f381196f115e9921517ae816e435103803d99 2013-06-03 13:12:04 ....A 223232 Virusshare.00063/Backdoor.Win32.Nuclear.bbs-b10a2c21779b38f9ee9bb21d2f2d9bbb48751b3f 2013-06-02 04:33:56 ....A 294912 Virusshare.00063/Backdoor.Win32.Nuclear.bbs-cfd0cfeb90c15df5eefb5a39b8fec64c3bdfd959 2013-06-02 14:27:08 ....A 261632 Virusshare.00063/Backdoor.Win32.Nuclear.bcl-2dc7c387a1019737db0c062948311ffaeaad902f 2013-06-03 01:50:14 ....A 438272 Virusshare.00063/Backdoor.Win32.Nuclear.bcl-8f33aa88703e4a65f4f1b2743e47affeab5a422f 2013-06-04 04:31:28 ....A 70931 Virusshare.00063/Backdoor.Win32.Nuclear.bu-5f2fdf75f184af296bbb55a696eb0a1ec32ccb4c 2013-06-03 02:19:52 ....A 232960 Virusshare.00063/Backdoor.Win32.Nuclear.y-414a442ecf7a20854d97f5438ec6a0e2984519c0 2013-06-03 11:15:14 ....A 290816 Virusshare.00063/Backdoor.Win32.Nuclear.y-477af828cede8ce4d0691cb427cfb88490e155b3 2013-06-04 00:45:48 ....A 29696 Virusshare.00063/Backdoor.Win32.Nucledor.10.a-52b06ae4be9adc392ca63f9a81f0dda1014dc6ab 2013-06-03 14:07:10 ....A 59904 Virusshare.00063/Backdoor.Win32.Nucleroot.ks-12e47683a34883615d49d4443ce636325b706c4e 2013-06-02 05:07:48 ....A 204800 Virusshare.00063/Backdoor.Win32.Nyara.vht-6555aa28cfbb10b70185abcc4577fe6dccbd3439 2013-06-03 04:18:30 ....A 81920 Virusshare.00063/Backdoor.Win32.Oblivion.01.b-c8233eaa2481d21883860a44a38bebbf39b292f0 2013-06-02 22:12:34 ....A 12800 Virusshare.00063/Backdoor.Win32.Oblivion.01.d-79080fb93af545f2084a9fafb53e827efdc9facf 2013-06-02 01:14:16 ....A 11808 Virusshare.00063/Backdoor.Win32.Oblivion.01.d-9f321f30cc727baf6dbddddc270384d0292ea2cb 2013-06-02 02:34:18 ....A 12800 Virusshare.00063/Backdoor.Win32.Oblivion.01.d-fc739f98f3744d67716a5bad179d771e62ddf4cd 2013-06-02 19:21:28 ....A 327680 Virusshare.00063/Backdoor.Win32.Omega.a-4e22bfb18b3598fd22ee719e5ab8572f6e73c40d 2013-06-03 04:27:14 ....A 327680 Virusshare.00063/Backdoor.Win32.Omega.a-b867b9e243adccb57139f53e636b40625c2e1a87 2013-06-03 21:15:38 ....A 36864 Virusshare.00063/Backdoor.Win32.Ontarg-241019ed2cc57e7d2e4d9f2587ecb5352f31ab9c 2013-06-02 12:24:24 ....A 925435 Virusshare.00063/Backdoor.Win32.Optix.Pro.13-f00e13b6578876467a0064105e781f840060c0a7 2013-06-03 15:14:00 ....A 73610 Virusshare.00063/Backdoor.Win32.Optix.Pro.131-e47d2ab8b7f947e110e5bfa91e73ff472883848e 2013-06-02 16:19:06 ....A 778240 Virusshare.00063/Backdoor.Win32.Optix.Pro.i-36ad3094a4c97edb5d4fad342c62eadaa2dbd527 2013-06-02 08:32:58 ....A 295269 Virusshare.00063/Backdoor.Win32.Optix.Pro.i-38541ec85da89960fd4a432800b69116caa937f8 2013-06-02 04:02:20 ....A 287083 Virusshare.00063/Backdoor.Win32.Optix.Pro.i-4f7f6a51e24f9a6ba1b62d891088aa4b53bdeccb 2013-06-03 17:11:06 ....A 295035 Virusshare.00063/Backdoor.Win32.Optix.Pro.i-b7504fc5593464b82843668bb6716f0091e07979 2013-06-04 04:28:46 ....A 174635 Virusshare.00063/Backdoor.Win32.Optix.Pro.i-c2240c365eb67f4e6098fcf71c2aac4621b368aa 2013-06-03 21:03:04 ....A 340121 Virusshare.00063/Backdoor.Win32.Optix.Pro.iq-f1ce36382d4cfb9fe3d4f4591180ef986f870ebf 2013-06-02 12:01:16 ....A 237048 Virusshare.00063/Backdoor.Win32.Optix.am-0fe7e3c5831e5d5b9bb0eb47c40765832c350897 2013-06-02 20:57:02 ....A 98816 Virusshare.00063/Backdoor.Win32.Optix.b-1c869b11cc7ce0aafae200f491c2cd989a7e5b42 2013-06-02 10:53:44 ....A 340269 Virusshare.00063/Backdoor.Win32.Optix.b-cc6a3171d10b99009f90b32f9e7267bd6d82742e 2013-06-03 04:15:26 ....A 70580 Virusshare.00063/Backdoor.Win32.Optix.e-23440ec2960029487c57e9c46b9390b8d406cebd 2013-06-02 19:12:34 ....A 341504 Virusshare.00063/Backdoor.Win32.Optix.tool-5448eb5911cc44b2a15b3a0ba11eb522ab0b875c 2013-06-02 00:32:30 ....A 417399 Virusshare.00063/Backdoor.Win32.Optix.tqbk-529a1c6fae30e02d9d0f50112eaa35d35dfd8037 2013-06-02 05:14:14 ....A 496385 Virusshare.00063/Backdoor.Win32.Optix.tqca-1b3589de7267bef3b4668fe1532e53859cc79797 2013-06-04 06:37:06 ....A 884091 Virusshare.00063/Backdoor.Win32.Optix.tqeh-0d760a5b1cd766bb5b24dbd0606a37737dc9cd20 2013-06-02 06:48:04 ....A 828171 Virusshare.00063/Backdoor.Win32.Optix.tqeh-236012749fdc443a5ea5065b8204f174e1f3f501 2013-06-02 20:09:32 ....A 819200 Virusshare.00063/Backdoor.Win32.Optix.tqeh-6f11fa1b41883d1ce2ceab5e99105e7e44a96593 2013-06-02 17:20:20 ....A 829287 Virusshare.00063/Backdoor.Win32.Optix.tqeh-fe9eb9a89ab1521ed59a1d2686e968352e28659b 2013-06-03 18:33:40 ....A 116224 Virusshare.00063/Backdoor.Win32.Oserdi.aog-2e29baa75dce81269b0cd9bd2751c73cd51bbdf2 2013-06-02 15:02:56 ....A 50688 Virusshare.00063/Backdoor.Win32.Outbreak.023-8730a50a93c8438135bd8be66bd94c98245ab496 2013-06-02 23:21:28 ....A 155136 Virusshare.00063/Backdoor.Win32.Outbreak.e-a677bd502324edec9a0632f121ac167b1c99b97f 2013-06-03 15:36:52 ....A 1498624 Virusshare.00063/Backdoor.Win32.Outbreak.e-a95f8972b2391b93ae980befc107ff3ecebd373d 2013-06-04 15:25:16 ....A 106214 Virusshare.00063/Backdoor.Win32.PMax.ttz-627e4562c2f6ce62bf3ceb00a230f7bdd4d6c0d4 2013-06-04 12:16:10 ....A 211456 Virusshare.00063/Backdoor.Win32.PMax.txh-816a16254f8e88efdf9bf363718d78bdda96bcf2 2013-06-04 15:44:50 ....A 280576 Virusshare.00063/Backdoor.Win32.PMax.vtw-3f187781308754e8be301e73f8b0a93d2031106a 2013-06-04 04:44:30 ....A 252928 Virusshare.00063/Backdoor.Win32.PMax.wkt-8fc78dd811b99e06882bd1d481e688c51489d9c6 2013-06-04 06:30:02 ....A 184832 Virusshare.00063/Backdoor.Win32.PMax.wsg-915bc3797f4bae8ab4c1d59f1e729b3a24183819 2013-06-02 23:31:10 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-0ba90c513b682502a66df859b8ae18460e87c1d7 2013-06-02 01:19:40 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-1251874a272d353a49779224c4a8f9667eced291 2013-06-02 22:15:04 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-12a9740ceea22cd48c23db004e7d4e91bb9ff276 2013-06-02 20:41:30 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-15b847ac0cf011cae23f7d155f85932754602561 2013-06-04 16:07:32 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-1adcf95c0d13def030168cbc7115101a85cf6438 2013-06-04 04:00:40 ....A 67818 Virusshare.00063/Backdoor.Win32.Padodor.gen-1b4c1b92c548e7c0f35b4d765cc312c30f35fdbc 2013-06-03 00:12:12 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-20e99061a86b7ef9aee679c2122ec6339ddf6df7 2013-06-03 00:44:00 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-26e44af5ebdc2715bfdbc13c6809028ba3f78139 2013-06-03 13:25:14 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-27fc81166956f8065fb68fd7513d7683082cf6b1 2013-06-02 10:59:56 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-2b2a4182b956f7b7ef88a7b7a521692791d26265 2013-06-02 06:21:56 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-2bff9a1548623e8d586fca68752bd592f921a575 2013-06-03 01:48:46 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-348380d3b3503bf2274a035a477bd0c473826f6f 2013-06-02 05:15:54 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-34a40108e5df6208e99eb168e8950733744f9887 2013-06-03 16:27:44 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-4813cdabaddeb987737a3188c25f437eb991bcfa 2013-06-01 23:57:06 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-4fb7df77eef8a4b95583d4134b63ad2fabc6c7b2 2013-06-02 05:49:02 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-52bef841869d2dc185a7f4945618bbe1d09f8b8b 2013-06-02 05:47:36 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-5bf84b053d133b6af8a551ab7a6c71898cbda303 2013-06-02 09:15:26 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-68662d13a2eb985a0ca7ff83524e980f9d7742d9 2013-06-02 23:34:52 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-6fe3adc6aec94c69ca6e45d438841cee75d43f35 2013-06-02 12:51:14 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-75d9de84cd6036af2aef1e3b98bfa4dc68359a40 2013-06-03 12:09:38 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-82b92a406c993c5cedf510ebad9dfd1cda04da7e 2013-06-03 14:45:00 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-8342b018cc819b585d4fd6fd7955761f2c748bd7 2013-06-04 07:18:26 ....A 6145 Virusshare.00063/Backdoor.Win32.Padodor.gen-885bb92944e9025df4a81cbea1da1a995a6b60b8 2013-06-03 06:15:48 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-8eb27f0329ecdad571a98ac1ccb6400e37783d34 2013-06-03 00:06:36 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-8f0ac8dca2bd9dfc5bbbd37cb07d8a269f8e9f3c 2013-06-02 10:59:20 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-8f3ef8b0a97876e03cb17130838a2dc152097ba6 2013-06-03 03:20:40 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-9b2727929fd30327cc79131a7e4b7d60abc548d6 2013-06-02 01:21:54 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-9f4b5dab82c5dee2f73e6bf2b61603d4a5195cc1 2013-06-02 20:07:26 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-a4e981db8fb525fabb18257788b526a73363de3e 2013-06-03 20:18:28 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-a7b5ae9fd816775cd63af4dae5aac750f19cc5e3 2013-06-02 10:57:56 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-b6fd053af67a46ed9f38417eb54f6ac80a208525 2013-06-02 06:50:16 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-bf1c9ba795119874b8ed820f17c5c053773e686b 2013-06-02 04:47:48 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-c4e5d323c3fe37b0b90c02a7a201a8551cebde4b 2013-06-03 17:10:50 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-cb107ab6baf90c9d02c6b5d399a484cde573db26 2013-06-03 14:19:06 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-cc36072a1985a4e4f9e44c4c0a569f2dd7466159 2013-06-03 01:19:44 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-d40253e3d540d485a4d5e56b131b4d7ce393bec2 2013-06-02 19:33:08 ....A 7169 Virusshare.00063/Backdoor.Win32.Padodor.gen-d4dea4c2cf8e26be34b9518b0481a51930ec11b1 2013-06-02 08:19:06 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-d5966840933b9fc650388256238789e41fab381a 2013-06-03 02:15:02 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-e7cb60973f062e14078a62f1284c41c5208d3999 2013-06-02 15:01:08 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-ed60b2b620699965533ec79453c0cdecedfadc57 2013-06-03 04:14:42 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-f028981b4636b0828d412279fc9d94d9268dd6f5 2013-06-04 05:21:40 ....A 6145 Virusshare.00063/Backdoor.Win32.Padodor.gen-f5d7587aae6c3526c591475c772921ca231ee976 2013-06-02 06:13:32 ....A 69334 Virusshare.00063/Backdoor.Win32.Padodor.gen-fc4baad2ba295f61f7574882c0f7a34160687db7 2013-06-02 12:51:52 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.gen-fc55e30596e0f61a20866e24aacc4a3fbc6f52de 2013-06-04 05:18:58 ....A 6657 Virusshare.00063/Backdoor.Win32.Padodor.v-779193423463647e6cf9a433772525386208a7c5 2013-06-02 04:18:08 ....A 561152 Virusshare.00063/Backdoor.Win32.Pahador.c-667faaea3b9ce105cecdc6d7116a0406c507db04 2013-06-02 06:10:06 ....A 32025 Virusshare.00063/Backdoor.Win32.Pakes-75cbef53399b09130505b0d889b7fe5d81681d48 2013-06-02 10:00:18 ....A 170041 Virusshare.00063/Backdoor.Win32.Pakes-e0dd9b9741c7852422a3d1160a22695ca0f22829 2013-06-02 17:30:04 ....A 55808 Virusshare.00063/Backdoor.Win32.Papras.aah-854a2aba79417035fd72b7e0d6a0430bde8286e1 2013-06-03 20:08:28 ....A 60928 Virusshare.00063/Backdoor.Win32.Papras.bpm-adbafa75343b15988ca0c0f0684bfc6d34706a4a 2013-06-03 22:06:46 ....A 61440 Virusshare.00063/Backdoor.Win32.Papras.bpm-fd81041faf8b32f8b4fe3e096a15bcb0f16874a0 2013-06-02 13:52:22 ....A 55808 Virusshare.00063/Backdoor.Win32.Paravoz.21-62ff038cabb05dd15da766ee52efe157bafb6538 2013-06-02 15:14:16 ....A 2808 Virusshare.00063/Backdoor.Win32.Pardillo-597aac84b7b1b6e8bea58da9ff071659809aff3b 2013-06-02 10:54:20 ....A 49932 Virusshare.00063/Backdoor.Win32.PcClient.abc-93c178ac2da49721389a7790c1fe914c1371490f 2013-06-03 17:20:56 ....A 54540 Virusshare.00063/Backdoor.Win32.PcClient.abc-f43ce3fa2943238c8f6d58b7beb0cf3984f890c2 2013-06-02 07:25:58 ....A 49664 Virusshare.00063/Backdoor.Win32.PcClient.abt-98edf8656e4a3c049575312cdf1ddb829c848bba 2013-06-02 07:41:46 ....A 72704 Virusshare.00063/Backdoor.Win32.PcClient.abtg-c2318b5e05385f1966fad554188a680cfcfb2c8a 2013-06-02 08:38:28 ....A 53272 Virusshare.00063/Backdoor.Win32.PcClient.achi-00b598ca2e6458a3be43721ba83dd80d780667ae 2013-06-02 08:57:44 ....A 53272 Virusshare.00063/Backdoor.Win32.PcClient.actz-d60a53c8e1fa1222dd301a639b0b9beab3d83100 2013-06-02 22:09:48 ....A 32709 Virusshare.00063/Backdoor.Win32.PcClient.adv-37cbe88966c7a3b97109409c816933bcdeadcd08 2013-06-02 23:25:32 ....A 59216 Virusshare.00063/Backdoor.Win32.PcClient.aewg-ee3cb46f0a3a093188b5e95ee2e90c5ef7f5e56b 2013-06-02 05:49:50 ....A 2606080 Virusshare.00063/Backdoor.Win32.PcClient.agu-23bcc136130956747f0b0dfe9d1428198fe0863c 2013-06-04 15:32:12 ....A 66560 Virusshare.00063/Backdoor.Win32.PcClient.agu-29f423bba1972368034dc6e3bef5bc74aa45406d 2013-06-04 14:07:18 ....A 61264 Virusshare.00063/Backdoor.Win32.PcClient.ahj-59a02f807da2a988c32dee24bb56e66df4629d91 2013-06-03 08:58:16 ....A 98372 Virusshare.00063/Backdoor.Win32.PcClient.ahlt-f85b9ac492d8f57845ba6a7946b7f00b774df62f 2013-06-04 16:00:24 ....A 95368 Virusshare.00063/Backdoor.Win32.PcClient.ahnk-1ee45d2eb08130723c463d2c8f8a9d8c3d92b146 2013-06-03 23:20:44 ....A 95368 Virusshare.00063/Backdoor.Win32.PcClient.ahnk-2f171b75c0cb0c0007ceab59e56c99b9002bbb4a 2013-06-02 12:03:02 ....A 95368 Virusshare.00063/Backdoor.Win32.PcClient.ahnk-d452bdf760c4b91cee346f15b638cb332d3c528e 2013-06-02 19:48:52 ....A 48555 Virusshare.00063/Backdoor.Win32.PcClient.ahu-87b1b0f6e920888ec9eb1931a5ee3b8372106293 2013-06-03 05:21:32 ....A 50867 Virusshare.00063/Backdoor.Win32.PcClient.aia-e0b5449748078ea9354fbf948e1510db4bf22b5c 2013-06-04 09:34:32 ....A 365056 Virusshare.00063/Backdoor.Win32.PcClient.ajg-24c24cfad53e1b3931166bfa0a6c02bfba019e49 2013-06-04 10:14:26 ....A 180224 Virusshare.00063/Backdoor.Win32.PcClient.akm-e517536b366143879539d83ef3ac512d700d2b8b 2013-06-02 22:58:04 ....A 15617 Virusshare.00063/Backdoor.Win32.PcClient.akoq-733ebb60103d6bffa12e4efbf385552260e1c05c 2013-06-03 17:02:56 ....A 116917 Virusshare.00063/Backdoor.Win32.PcClient.akvb-369356bdd6a4c5319a198cb4627d72a32fff1c61 2013-06-02 05:46:26 ....A 93925 Virusshare.00063/Backdoor.Win32.PcClient.akvb-e5e38fdd58f5b3adadc9635f0e62b9eaf47e9d04 2013-06-02 09:40:44 ....A 36864 Virusshare.00063/Backdoor.Win32.PcClient.alhz-ce027595b71b9174ecaa8c6a742c8368bf649c44 2013-06-04 12:06:48 ....A 56887 Virusshare.00063/Backdoor.Win32.PcClient.aniw-ab441ed0da97a0454ff9300561451f91450ae310 2013-06-02 17:23:08 ....A 63226 Virusshare.00063/Backdoor.Win32.PcClient.aogt-9772efdd02453102b5eedaceaaa1af06c793ae3f 2013-06-04 15:52:26 ....A 66630 Virusshare.00063/Backdoor.Win32.PcClient.aogt-cbb330cbff36d098eb12c2aedde62ae1e3343911 2013-06-02 07:03:38 ....A 63209 Virusshare.00063/Backdoor.Win32.PcClient.aogt-ddc68e7e292c05bc06b286689d79ebbcee41f054 2013-06-04 16:25:20 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.aogw-9c763ba94227a5f7bdf8d7f58637f3ab7324aa35 2013-06-02 05:31:12 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.aogw-d83670b0b938e9ff820b3be5bb664db12d377ed2 2013-06-03 00:36:12 ....A 17920 Virusshare.00063/Backdoor.Win32.PcClient.arjc-ae50a06eda0f97082ecba02c5f4a8d7201d0d854 2013-06-03 11:05:50 ....A 82841 Virusshare.00063/Backdoor.Win32.PcClient.asww-de019decec9896ee6726de499427cdd20ad83c24 2013-06-02 11:08:24 ....A 82872 Virusshare.00063/Backdoor.Win32.PcClient.asww-f4291c7c4ed628165a30d73e994535cd5e9fd25c 2013-06-04 11:34:38 ....A 66149 Virusshare.00063/Backdoor.Win32.PcClient.atf-1d162eaa675df5a44684436c957b821d6a648eb0 2013-06-04 08:51:48 ....A 91716 Virusshare.00063/Backdoor.Win32.PcClient.atf-e58e4f2b68a7809f29e3e351e671ac1b4b9146b9 2013-06-03 11:24:08 ....A 73728 Virusshare.00063/Backdoor.Win32.PcClient.ator-6f993ef934a5a3bf894fea529bfd8585a2ff900e 2013-06-02 09:13:16 ....A 37536 Virusshare.00063/Backdoor.Win32.PcClient.atuy-eb16a928e8888b6f36001e2efa94778742eca4f4 2013-06-03 22:31:04 ....A 109734 Virusshare.00063/Backdoor.Win32.PcClient.avyb-83e48ce847713840a408566ef11cad9aa718186c 2013-06-03 05:48:46 ....A 109734 Virusshare.00063/Backdoor.Win32.PcClient.avyb-d20cc4fc299b56bdab59fc1bd8a620621527d5e0 2013-06-04 11:46:18 ....A 102304 Virusshare.00063/Backdoor.Win32.PcClient.avyb-d618c76a27532cab31970eaeb1c4cbc20c8e5399 2013-06-04 01:46:46 ....A 54796 Virusshare.00063/Backdoor.Win32.PcClient.ayp-e2dbfc11f03fcbc3cb0f64176c7534960c6c1dee 2013-06-04 00:46:42 ....A 37378 Virusshare.00063/Backdoor.Win32.PcClient.bb-a1d8156a4b58a7194b581c926a2769c22d1009e2 2013-06-02 17:54:16 ....A 63622 Virusshare.00063/Backdoor.Win32.PcClient.besx-1d76ff3aacee2ae859509ae3f42144691a544ece 2013-06-02 12:50:04 ....A 98794 Virusshare.00063/Backdoor.Win32.PcClient.besx-ebeb2b69080da194e2e3f0b23ce0b809da57cf3f 2013-06-03 03:46:28 ....A 15872 Virusshare.00063/Backdoor.Win32.PcClient.bf-361cd486df86e4f7b754e8c1e4afcc17dd95bf20 2013-06-03 19:36:14 ....A 69632 Virusshare.00063/Backdoor.Win32.PcClient.bf-b2c1c916ece3976a818c7910db1e7ac5d971015a 2013-06-02 18:17:44 ....A 57344 Virusshare.00063/Backdoor.Win32.PcClient.bhdg-d04c84e4985cb2adb9eb5a9568187118f9645415 2013-06-02 08:52:32 ....A 64542 Virusshare.00063/Backdoor.Win32.PcClient.bhdn-25fca4eaf37be2984d495369961d7e2944cbdaa8 2013-06-04 05:53:00 ....A 84547 Virusshare.00063/Backdoor.Win32.PcClient.bscl-6177f025638678232d9019b5597386e0c6b4a804 2013-06-04 14:31:06 ....A 84572 Virusshare.00063/Backdoor.Win32.PcClient.bscl-b15e42edee649692dd1e961e684364184874203a 2013-06-02 19:58:34 ....A 32768 Virusshare.00063/Backdoor.Win32.PcClient.ca-10491c41e8f2f237a1086b94027e50a86413495e 2013-06-03 07:02:36 ....A 13312 Virusshare.00063/Backdoor.Win32.PcClient.cev-588a3e436db67d3cddf6a1db12774f6ccac22923 2013-06-02 01:02:44 ....A 53177 Virusshare.00063/Backdoor.Win32.PcClient.cev-5c00ff82f1a74f606901f38e597727516e2f2e45 2013-06-02 02:22:56 ....A 52958 Virusshare.00063/Backdoor.Win32.PcClient.cev-69f60428d828cc18f613640c91099a9820007389 2013-06-03 18:33:24 ....A 57344 Virusshare.00063/Backdoor.Win32.PcClient.cev-9e2a28256247b6b67c4118f8eff962b99b66264b 2013-06-02 17:57:50 ....A 144388 Virusshare.00063/Backdoor.Win32.PcClient.cev-ef7cc4d382d7d71533c70ce03c42e82f0f7ee784 2013-06-04 00:12:46 ....A 112976 Virusshare.00063/Backdoor.Win32.PcClient.cjpk-308a4e3369ce7b23eac1ba882b46a3b6eddab06c 2013-06-02 05:50:22 ....A 112976 Virusshare.00063/Backdoor.Win32.PcClient.cjpk-a03fa431953c519da3ce2cf6713d9f6e0e7884a4 2013-06-04 07:23:14 ....A 112976 Virusshare.00063/Backdoor.Win32.PcClient.cjpk-aca6ffe5dfd5604b5e1609553b74ff446b06b7e7 2013-06-02 11:00:28 ....A 112976 Virusshare.00063/Backdoor.Win32.PcClient.cjpk-b14dae95667f649df9477597372473a17f7e30c8 2013-06-04 12:30:04 ....A 112976 Virusshare.00063/Backdoor.Win32.PcClient.cjpk-b3b4764c554594c057f2b502ae3f1c75e042daee 2013-06-02 17:13:32 ....A 72244 Virusshare.00063/Backdoor.Win32.PcClient.ckuz-bdafeee5b3b1d4ea47b3403199380c2f88834eda 2013-06-03 00:01:26 ....A 172932 Virusshare.00063/Backdoor.Win32.PcClient.cmfs-a15fbc7f0349e011331e9b3a96a2fb6c3a2f4389 2013-06-04 08:55:44 ....A 61440 Virusshare.00063/Backdoor.Win32.PcClient.cmgs-2acffbebec6bbf069541d7d7f26caae13327300d 2013-06-02 22:52:26 ....A 61440 Virusshare.00063/Backdoor.Win32.PcClient.cmgs-402b77a61abdadfd1b53b546fcfbb618d91ed612 2013-06-03 02:42:18 ....A 32768 Virusshare.00063/Backdoor.Win32.PcClient.crq-aa58c75590464f083f038c00326b50af37148adc 2013-06-02 00:41:06 ....A 60911 Virusshare.00063/Backdoor.Win32.PcClient.crq-c8ea684ba0421fd4a32712aa49b8c1108858af62 2013-06-02 21:11:02 ....A 60911 Virusshare.00063/Backdoor.Win32.PcClient.crq-ca9c241b4266b9ad079ed7e25a98f78a5e660d41 2013-06-02 22:26:04 ....A 112640 Virusshare.00063/Backdoor.Win32.PcClient.crq-d1b4efb7f8d9fcbaff363440230bad1478de36d1 2013-06-04 02:52:32 ....A 92228 Virusshare.00063/Backdoor.Win32.PcClient.crv-237aa7b19c7fbe466802246d683a0a4ed2e685e4 2013-06-03 13:23:34 ....A 92160 Virusshare.00063/Backdoor.Win32.PcClient.cvt-c525a2645434e1bc2540e255f2dd6d6e3e1c47ab 2013-06-03 08:51:56 ....A 114193 Virusshare.00063/Backdoor.Win32.PcClient.cwcb-8855fdeb1613fa0b12fd23ea2274bc16535219be 2013-06-02 02:00:30 ....A 506368 Virusshare.00063/Backdoor.Win32.PcClient.cwpu-c4e866b391bf014b390e21056b071df68930034c 2013-06-03 01:32:12 ....A 74749 Virusshare.00063/Backdoor.Win32.PcClient.dikt-0a9e51812fc6cb77c0d2677861fba8fb1963ed82 2013-06-03 04:12:56 ....A 116144 Virusshare.00063/Backdoor.Win32.PcClient.dkkq-02c209d602fd4a93211d784d843a5d85c14fbbe5 2013-06-03 04:10:50 ....A 82902 Virusshare.00063/Backdoor.Win32.PcClient.dlaf-e2fe7d7683f75d5b845f14386d0c2f32fd7eb970 2013-06-04 09:53:38 ....A 95880 Virusshare.00063/Backdoor.Win32.PcClient.dmij-25fa590e48e3393d65cf631f4ff090991d325e37 2013-06-04 03:15:52 ....A 95880 Virusshare.00063/Backdoor.Win32.PcClient.dmij-299b102990a5621c23e8340f0b798414886b6313 2013-06-04 16:24:24 ....A 95880 Virusshare.00063/Backdoor.Win32.PcClient.dmij-677e3b43f17d8473a3077f4578969662e91152f7 2013-06-04 15:50:32 ....A 95880 Virusshare.00063/Backdoor.Win32.PcClient.dmij-983b87c98afcdaca6f138ea28d23ed52e03f0f80 2013-06-04 14:57:22 ....A 95880 Virusshare.00063/Backdoor.Win32.PcClient.dmij-f320e3a0a1fef9f0264f25688be1db3bdc476b87 2013-06-02 17:33:52 ....A 82488 Virusshare.00063/Backdoor.Win32.PcClient.dmwt-45834af43fed7233d13bb542133d56a1b330ca19 2013-06-03 02:33:36 ....A 80440 Virusshare.00063/Backdoor.Win32.PcClient.dmwt-9a8c9b133ccd90e5a3ae16ee60ab6d98770e2321 2013-06-02 13:31:58 ....A 87608 Virusshare.00063/Backdoor.Win32.PcClient.dmwt-9edd865a99b3d736419761c8e9aba2e0ba8e8b85 2013-06-03 07:22:36 ....A 135224 Virusshare.00063/Backdoor.Win32.PcClient.dmwt-cffdf07588420a3d0e1fa2583dee1ecdf821136f 2013-06-04 11:36:50 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-03759322a41ba077ca8346a719a6a37ad853b914 2013-06-04 08:58:12 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-137fd1cae557129f08ff708fb42f32f77cec785f 2013-06-02 11:00:28 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-19867a122f90a4a4d68b07ca1f1cbaada6e77b97 2013-06-04 14:33:32 ....A 95880 Virusshare.00063/Backdoor.Win32.PcClient.dnku-2386e6fa0b111142340bbca8de5c45acd53091a0 2013-06-04 11:35:58 ....A 104072 Virusshare.00063/Backdoor.Win32.PcClient.dnku-326f2b1828464aa3e87f1ceea17eb0af31b12184 2013-06-03 13:38:00 ....A 95880 Virusshare.00063/Backdoor.Win32.PcClient.dnku-33a0b3e005a9890e65978ccbdbed6970500159f7 2013-06-04 12:54:44 ....A 95880 Virusshare.00063/Backdoor.Win32.PcClient.dnku-344ea136db7bab27128c57785db189027ee85f4d 2013-06-04 02:30:12 ....A 96392 Virusshare.00063/Backdoor.Win32.PcClient.dnku-35cfbf4cf73ef5e266903dfe59feb9c0ed2954a0 2013-06-04 04:09:48 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-438270219ae796a18ba577851266dec96c6a2ea3 2013-06-04 09:51:06 ....A 95880 Virusshare.00063/Backdoor.Win32.PcClient.dnku-4e99d8d6981f1b2a815614b9c1d6fbd709745fed 2013-06-04 02:41:36 ....A 96392 Virusshare.00063/Backdoor.Win32.PcClient.dnku-53107bc4f62d16c8ed6496c8382a215ffc2b4b2a 2013-06-04 04:44:02 ....A 95880 Virusshare.00063/Backdoor.Win32.PcClient.dnku-5eb0a646eb7fc0202089ad554a9fb2aff01c4ad9 2013-06-04 06:00:20 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-6834c53de6c319418b8bdb35db0fbb614a79b8f2 2013-06-02 03:09:04 ....A 95880 Virusshare.00063/Backdoor.Win32.PcClient.dnku-6b5a00d2240af416ee1e5988c36de6c02fb3de48 2013-06-04 13:06:38 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-6fded18597685ed795143113081c3c4ce90cc3ac 2013-06-04 16:53:50 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-765a5c446e563dcdd8a06f184878ef3d571c653a 2013-06-04 00:45:36 ....A 96392 Virusshare.00063/Backdoor.Win32.PcClient.dnku-7703c972c9cdf3a8f2c234d38f83065f39264b26 2013-06-04 06:05:28 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-80af937d9551360f6e7b5f837e51fc48ca3d2e56 2013-06-04 13:06:44 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-868f9a806b06403eb8c9a034d1374efd34def36a 2013-06-02 05:22:12 ....A 73590 Virusshare.00063/Backdoor.Win32.PcClient.dnku-88861039915d9bf065edc49759108a3199270bae 2013-06-04 09:02:58 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-9e605ef1ac9c69a0b879d8e958f391bc31711c35 2013-06-04 11:00:46 ....A 95880 Virusshare.00063/Backdoor.Win32.PcClient.dnku-9edfed160b07e325a5664305866b62e9d0fba2d7 2013-06-04 13:03:24 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-9f81339f5a1418bf655fbe5a7bbc8f47ed18d09e 2013-06-04 04:08:50 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-a5bb26bd98e53d33446507163361534df6e0d760 2013-06-04 14:07:22 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-ae30b4fd01754427fbc3894fd10d124bb2e05333 2013-06-04 13:35:32 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-ae44146ec171abeadca3f283743201aeb1194422 2013-06-04 08:35:26 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-b905eb0c537e136951739b6382d1913bf5c9fe10 2013-06-04 15:32:42 ....A 97416 Virusshare.00063/Backdoor.Win32.PcClient.dnku-c28838fc2a312372853f0a60c2f6a559f2e0b1a5 2013-06-04 15:59:52 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-f04b7b651cbfbc7ac278f8a9a4c6d4fc5dec0619 2013-06-04 17:17:48 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnku-fb9447736918b00cdcdb05242128467403df4a32 2013-06-03 00:41:20 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnms-41d581e0bc4efd0e53cf10fe0817badb50068b5a 2013-06-02 13:34:10 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnms-6f994be02d4a0f8128a2509c56824d136a18d3ec 2013-06-04 13:29:46 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnms-8a441c51ae44f758d3c3a5431ab58b391243a70f 2013-06-04 15:04:00 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnms-927b05bba6fd95bc21c23ea05ef5a61bcb3e8780 2013-06-03 11:15:48 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnms-e2b1b0b09bf1309f52ac2ef77455fb87f90eefc2 2013-06-03 00:02:20 ....A 96904 Virusshare.00063/Backdoor.Win32.PcClient.dnms-f5b51fa50969d1df00113d0730059546ab7f5319 2013-06-03 04:44:20 ....A 55874 Virusshare.00063/Backdoor.Win32.PcClient.dq-f380d1e55b19ba92878819d682556e7322400687 2013-06-02 13:52:16 ....A 137735 Virusshare.00063/Backdoor.Win32.PcClient.dtnn-b25dc55e08e49c78ebdf008c25b6dd418086ae6b 2013-06-02 19:43:12 ....A 23552 Virusshare.00063/Backdoor.Win32.PcClient.dvfb-de49d09e1a617bf32d583b56af049a5217657450 2013-06-02 09:42:02 ....A 21120 Virusshare.00063/Backdoor.Win32.PcClient.dy-7f26a6918acd336a8517d003a86760882110dc7d 2013-06-03 22:42:12 ....A 30720 Virusshare.00063/Backdoor.Win32.PcClient.ebkx-18dd6e8ba5f31f12a4d15a39b7813d184255f69e 2013-06-02 22:18:58 ....A 30720 Virusshare.00063/Backdoor.Win32.PcClient.ebkx-6aeac307169e33e8b4319ed6b404984256207e20 2013-06-03 20:05:42 ....A 104584 Virusshare.00063/Backdoor.Win32.PcClient.ecov-17923db8a3329e2d9959169922820046e6699e37 2013-06-02 03:23:10 ....A 112976 Virusshare.00063/Backdoor.Win32.PcClient.ecov-23c10ff6748712d80f49e26a57da9ea3e91f66b4 2013-06-04 02:33:20 ....A 112976 Virusshare.00063/Backdoor.Win32.PcClient.ecov-3c8e85f66466de52715bc4e90525ae94aecb44cb 2013-06-03 22:42:06 ....A 112976 Virusshare.00063/Backdoor.Win32.PcClient.ecov-413b7af52572c8f6d16b6336b2dffcc8d2a732d2 2013-06-02 07:30:50 ....A 104648 Virusshare.00063/Backdoor.Win32.PcClient.ecov-586c2933207a295841149d43c06c5a89b4cc5ea8 2013-06-02 08:20:32 ....A 112976 Virusshare.00063/Backdoor.Win32.PcClient.ecov-72cb95e2e3089ebbfdb031dfd689ddb473a026df 2013-06-02 06:46:52 ....A 112976 Virusshare.00063/Backdoor.Win32.PcClient.ecov-828c4cfaeb15a2135c2d6888eb715e83e70458ba 2013-06-02 12:00:08 ....A 111952 Virusshare.00063/Backdoor.Win32.PcClient.ecov-8b7c7865feac324a6ce633fdbf099569dcf3300f 2013-06-03 14:34:58 ....A 112976 Virusshare.00063/Backdoor.Win32.PcClient.ecov-8eb83cf76d3fe90dfd52ceaf797ae8289346948c 2013-06-02 14:35:02 ....A 104648 Virusshare.00063/Backdoor.Win32.PcClient.ecov-972b5a9181c702a5196140137a3653ee8e26db48 2013-06-03 01:20:42 ....A 111952 Virusshare.00063/Backdoor.Win32.PcClient.ecov-a94ec385a793e995c2304bd96e2f3c21b59f6ec1 2013-06-02 15:58:52 ....A 112976 Virusshare.00063/Backdoor.Win32.PcClient.ecov-b1d2a4633f624f271d29f3d0de1cda4e88ed2505 2013-06-03 10:56:36 ....A 112976 Virusshare.00063/Backdoor.Win32.PcClient.ecov-c2da4319ca0ece6ab95c60a50e1f9711c868e976 2013-06-02 10:58:04 ....A 104648 Virusshare.00063/Backdoor.Win32.PcClient.ecov-e8a48c0062bc7ff4e50c644be93059c4d52c1ad5 2013-06-04 04:30:14 ....A 112976 Virusshare.00063/Backdoor.Win32.PcClient.ecov-fd0dfecefb89c990501629b2f987bcf7593af0fe 2013-06-03 23:49:16 ....A 64432 Virusshare.00063/Backdoor.Win32.PcClient.ecpc-bb3913135eaec6243499daa95ec5d5c5d0602df7 2013-06-03 19:28:56 ....A 63921 Virusshare.00063/Backdoor.Win32.PcClient.ecpc-dd8894e94792a7e5825c39f844ef10c7dcd0e7ba 2013-06-02 14:18:54 ....A 344064 Virusshare.00063/Backdoor.Win32.PcClient.edhk-a676c57ecd5659767e614cc55bfa37108d9ffc60 2013-06-01 23:55:56 ....A 165888 Virusshare.00063/Backdoor.Win32.PcClient.ejhj-ce89383e61e09a019c01d9ec262a951b614ff158 2013-06-03 09:43:30 ....A 122935 Virusshare.00063/Backdoor.Win32.PcClient.elty-0fc80a11a79e5ede5264cf8c260cf71ccf22b017 2013-06-03 20:14:10 ....A 104503 Virusshare.00063/Backdoor.Win32.PcClient.elty-19025371f1c2512a3bd984b7c4e80c973198f50b 2013-06-04 10:06:30 ....A 83970 Virusshare.00063/Backdoor.Win32.PcClient.elty-355b3e4be9e7bf8327096cda757cabe0887c1b47 2013-06-02 13:41:24 ....A 118866 Virusshare.00063/Backdoor.Win32.PcClient.elty-a42f73f99500747b881290e2bed69160176c51ed 2013-06-04 03:50:12 ....A 83970 Virusshare.00063/Backdoor.Win32.PcClient.elty-d6a68d81dd1f057021c42f0bdf326ce07042fce7 2013-06-04 05:42:50 ....A 109623 Virusshare.00063/Backdoor.Win32.PcClient.elty-f74ad3b2ca965ad957cd3c7430a320c4cbd2fc16 2013-06-02 22:03:18 ....A 61719 Virusshare.00063/Backdoor.Win32.PcClient.emd-0c56fbb171058e394652e0c56e94c39a197f00e6 2013-06-02 04:17:50 ....A 65836 Virusshare.00063/Backdoor.Win32.PcClient.emd-325c8525704ffcaaa2c0d2dc28827676fd9eb33b 2013-06-04 07:39:02 ....A 65299 Virusshare.00063/Backdoor.Win32.PcClient.emd-53c0d90af1fa1cb302a2166ab425715060adeda9 2013-06-02 15:56:38 ....A 63200 Virusshare.00063/Backdoor.Win32.PcClient.emd-5e5791f262de2afec4d0331936fe7e462e06e4a2 2013-06-02 11:02:26 ....A 63153 Virusshare.00063/Backdoor.Win32.PcClient.emd-878b908a5d02017473116583c8209265e05e1ec9 2013-06-02 15:30:12 ....A 66498 Virusshare.00063/Backdoor.Win32.PcClient.emd-8e17e3e6af57ed9f9c493e77d58de0c86ebf1f43 2013-06-03 05:55:40 ....A 66537 Virusshare.00063/Backdoor.Win32.PcClient.emd-8e872c1026c50a7ab8baa887a1f7006800d235e3 2013-06-02 06:03:30 ....A 62448 Virusshare.00063/Backdoor.Win32.PcClient.emd-b4dae96b7079a700e519574231ebe852f9ea7de5 2013-06-03 00:47:28 ....A 72704 Virusshare.00063/Backdoor.Win32.PcClient.emd-bc5d937fef35bf28eb3084baa53380ddcf3aaa39 2013-06-02 16:25:58 ....A 113622 Virusshare.00063/Backdoor.Win32.PcClient.emd-ce29275033033058e98f9069716740702f09d022 2013-06-02 17:43:18 ....A 62464 Virusshare.00063/Backdoor.Win32.PcClient.emd-d12bf8722e0e9ed7f33f30165421bf5606ff1d46 2013-06-03 02:28:44 ....A 62156 Virusshare.00063/Backdoor.Win32.PcClient.emd-d54725f1d4067277b0ea2579fabe10c6d86fd812 2013-06-03 05:01:34 ....A 65118 Virusshare.00063/Backdoor.Win32.PcClient.emd-fdb20829c7c66ef9d7bb4fbefc7452448947cd0a 2013-06-03 22:07:36 ....A 39376 Virusshare.00063/Backdoor.Win32.PcClient.enqc-b6fee3ab4fe5e54220f3ec8ddf01693c130bb897 2013-06-02 00:02:36 ....A 98304 Virusshare.00063/Backdoor.Win32.PcClient.enqc-bc2c4972ac9f5be06882b83f2fbcbb5d3e939684 2013-06-03 22:49:18 ....A 44416 Virusshare.00063/Backdoor.Win32.PcClient.enqc-fc4f024dd28ea72d36fa3fc13b8467c79d87c9dc 2013-06-03 03:51:18 ....A 8192 Virusshare.00063/Backdoor.Win32.PcClient.eso-7e1ea434de30e4485cae446f3034f0493220dc28 2013-06-03 15:51:30 ....A 63244 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-0668448ef28191cd5d470aab503852b5d24cbca0 2013-06-03 19:04:34 ....A 63318 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-1aba62f077d2d148d3d1426f44f3b2bafcb5130d 2013-06-02 14:32:00 ....A 63352 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-1cfc1a0ea9cad2c89ef6c158c570bf321b6bfe4e 2013-06-02 21:55:08 ....A 63258 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-1d726373d50da1be9a37d8196d224b4f5d97c59e 2013-06-03 16:40:00 ....A 63488 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-1edf7e187e5dc203bda1f0a5b5d4ecb28ff42617 2013-06-03 18:58:06 ....A 66646 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-21a0171e33396aa766f8002cb5a76b50dc380c9f 2013-06-03 10:52:32 ....A 63309 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-2c454cddb7e0904f42f502253c03e69a859732c4 2013-06-03 21:14:34 ....A 63250 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-437b6a54bb91495d0ec19c9bc9853f776346d861 2013-06-03 00:49:52 ....A 63266 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-43dd715133ff8af158b5316224e3a2947114e639 2013-06-02 20:04:54 ....A 63252 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-48660d7df448440c66581b7eaa069037761f735f 2013-06-03 06:36:22 ....A 66643 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-5332049a64f4145de2b00bc4cdc8c2777f8e170e 2013-06-02 16:22:48 ....A 63314 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-5666b91a1f4a70cf0f3e3c46a5972df37e996c4c 2013-06-02 05:57:06 ....A 66684 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-6f1d9a6105ca355cd41a9981e1e067446a4d1fbd 2013-06-03 05:56:22 ....A 63310 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-7e2ce167bc433e37dce6dbcd2acff66ec3c32af3 2013-06-02 14:32:54 ....A 63312 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-82a1c9e4268241adb87d72d7b4b2a34c5ba229c5 2013-06-02 20:21:08 ....A 63274 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-8863e5e484aec6c37a9488b5f6246880649cd3f3 2013-06-03 10:53:16 ....A 66643 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-986e01b5b9673081da45f8b3e3983de1ab41441c 2013-06-02 07:51:50 ....A 66708 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-9d3c2004cb66446fcf6abba49907c07213150379 2013-06-02 09:27:32 ....A 63286 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-9f25f871e96547a44f9aa4457fb289fe5cb3597f 2013-06-03 21:30:18 ....A 63256 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-ad0478d8683f3537c4158a7c47fe8844d3099f6c 2013-06-02 02:46:40 ....A 63263 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-b0bdbc7493ac8732a9e7e5e50119337cc78c484a 2013-06-02 22:26:18 ....A 63234 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-c1abe7ad341178ec7d0d31f289a68853ddc6477d 2013-06-02 13:48:14 ....A 66662 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-d134d35f887fb7428cd4def458eaa6c7978c4f0d 2013-06-02 19:06:46 ....A 66643 Virusshare.00063/Backdoor.Win32.PcClient.fiiv-ef3098271fd447912d933643b65ac4f19117e74d 2013-06-02 00:10:06 ....A 103624 Virusshare.00063/Backdoor.Win32.PcClient.fiqp-05cab020da0c518818284fcec5d488e07954d7b8 2013-06-02 17:16:18 ....A 109904 Virusshare.00063/Backdoor.Win32.PcClient.fiqp-4ae5e1b093cb33f98b4251a3ef3900f03f828a2e 2013-06-02 22:16:00 ....A 111952 Virusshare.00063/Backdoor.Win32.PcClient.fiqp-71924cde10f23cd2fe1b0dd5b94b0959d37b68ed 2013-06-03 23:08:20 ....A 111952 Virusshare.00063/Backdoor.Win32.PcClient.fiqp-88aa2b15c1dc7e6b78ef7fb9df6ba9fe80a960a0 2013-06-03 04:22:20 ....A 111952 Virusshare.00063/Backdoor.Win32.PcClient.fiqp-900fa9759b2e24de8295b3ab1960609cb9a1b313 2013-06-03 18:37:54 ....A 109904 Virusshare.00063/Backdoor.Win32.PcClient.fiqp-b7d6345a8050af455d975e26440b1d9fc8eef8f0 2013-06-04 04:40:14 ....A 109904 Virusshare.00063/Backdoor.Win32.PcClient.fiqp-df7a44c83a616859b672735212c969dfe6775ebe 2013-06-03 15:16:44 ....A 111952 Virusshare.00063/Backdoor.Win32.PcClient.fiqp-f7c94b61c35cd46f9ee4ec904a8c843e64ddd882 2013-06-04 05:11:30 ....A 100932 Virusshare.00063/Backdoor.Win32.PcClient.fitl-0adf378a6008769f837edaee320f3ec75b875de7 2013-06-03 07:58:42 ....A 98340 Virusshare.00063/Backdoor.Win32.PcClient.fitl-159d35040b43c4e81dd0d4502ad32403bf678d76 2013-06-04 01:50:30 ....A 100932 Virusshare.00063/Backdoor.Win32.PcClient.fitl-31cf0b55c2da5fbc74624564ba6b068b0320a9ce 2013-06-02 06:42:52 ....A 100932 Virusshare.00063/Backdoor.Win32.PcClient.fitl-393361f2dc1de0b155ad3ecb071219b2fff769cb 2013-06-03 05:33:14 ....A 96932 Virusshare.00063/Backdoor.Win32.PcClient.fitl-3fba58f15486b1e7d5d01fd9651d6acdfdc2c173 2013-06-02 18:38:00 ....A 71440 Virusshare.00063/Backdoor.Win32.PcClient.fitl-429f2ac2748ea15ab064d443fdea16897dd40f20 2013-06-03 07:53:22 ....A 100932 Virusshare.00063/Backdoor.Win32.PcClient.fitl-584a66645d7684c3a3d28a65d5ebf9e1a798e48c 2013-06-03 18:53:00 ....A 100932 Virusshare.00063/Backdoor.Win32.PcClient.fitl-6d3dbe333f05992a72b7199aec34919ab88f12f8 2013-06-02 07:19:30 ....A 100932 Virusshare.00063/Backdoor.Win32.PcClient.fitl-9784b0b2cffd77b15d38e1a05f7af73901d0663f 2013-06-03 04:11:20 ....A 102376 Virusshare.00063/Backdoor.Win32.PcClient.fitl-9b3893e26c0751a16a714f79abec49c407e3dc2f 2013-06-02 07:53:48 ....A 100932 Virusshare.00063/Backdoor.Win32.PcClient.fitl-c6c5fee0b7aef46d28e70fc5a2804766376916b5 2013-06-03 00:19:52 ....A 100932 Virusshare.00063/Backdoor.Win32.PcClient.fitl-ce477d2d1bcaca312724f03ab6a669783f101053 2013-06-04 03:32:06 ....A 102376 Virusshare.00063/Backdoor.Win32.PcClient.fitl-d7b433cf45136fc567e4bf139cce3b77fc04238a 2013-06-04 11:19:12 ....A 24576 Virusshare.00063/Backdoor.Win32.PcClient.fjej-64bfcd75b374a0f4748ccdbd6733aece0c0b4cf3 2013-06-02 14:41:40 ....A 71680 Virusshare.00063/Backdoor.Win32.PcClient.fjtl-d423b4746f30f794d5869e6a2031c263fe763a6c 2013-06-04 14:48:56 ....A 101000 Virusshare.00063/Backdoor.Win32.PcClient.fjvm-1560cf3e294d1a65a692faff90cabe76dd7ea7e4 2013-06-03 09:30:08 ....A 65075 Virusshare.00063/Backdoor.Win32.PcClient.fjvm-72eea04f157ab35a4f8a33542d5d52936ebe36ed 2013-06-03 14:10:12 ....A 59304 Virusshare.00063/Backdoor.Win32.PcClient.fmor-91ce95735c6d15e0bf1c077291f226f1695a871e 2013-06-02 14:37:40 ....A 480255 Virusshare.00063/Backdoor.Win32.PcClient.fnbg-1528584e45c076756428310029cedc0d51e61a89 2013-06-04 10:03:18 ....A 39608 Virusshare.00063/Backdoor.Win32.PcClient.fs-d2a08926cc717fc4a852fe4313559ad1a24633c7 2013-06-03 04:38:34 ....A 32509 Virusshare.00063/Backdoor.Win32.PcClient.ft-4ef51caa1e35e75655f19874cae484bc243bba99 2013-06-03 03:20:42 ....A 71236 Virusshare.00063/Backdoor.Win32.PcClient.ftgy-2e625726b2daa87135daa8c2df8bc511dfb4f8d9 2013-06-04 16:31:46 ....A 71236 Virusshare.00063/Backdoor.Win32.PcClient.ftgy-fe7bd6157ba32dbfd96e94ca4eba34f5194a167a 2013-06-02 00:30:28 ....A 102024 Virusshare.00063/Backdoor.Win32.PcClient.fule-b6ddb7901f5148a29e34e448f35906a0fc4c8d8d 2013-06-04 03:29:52 ....A 94276 Virusshare.00063/Backdoor.Win32.PcClient.fyqd-aff13504606deae812c284077a8dfd2d163ba849 2013-06-03 11:38:16 ....A 720896 Virusshare.00063/Backdoor.Win32.PcClient.fzct-33aa84202272d88d28f94f10e07e0e059c4367cf 2013-06-03 17:16:38 ....A 39936 Virusshare.00063/Backdoor.Win32.PcClient.fzuq-bf682962e9c1309689a859d0c561d2d5ffb3b35e 2013-06-03 08:11:46 ....A 80170 Virusshare.00063/Backdoor.Win32.PcClient.gbfz-7ee121c250188c4b422f26dd59e0fe1d8332cac5 2013-06-03 11:28:50 ....A 91136 Virusshare.00063/Backdoor.Win32.PcClient.gbrj-60eb0ffedf1ca26d1185c96d550b73b48fe948a8 2013-06-03 08:10:34 ....A 17408 Virusshare.00063/Backdoor.Win32.PcClient.gcbp-0107673d43f124d737e87718c79e0e424d962501 2013-06-02 00:06:10 ....A 17408 Virusshare.00063/Backdoor.Win32.PcClient.gcbp-60540703cdc04a0d1c5ff7412ce66c402429b76c 2013-06-02 13:16:42 ....A 17408 Virusshare.00063/Backdoor.Win32.PcClient.gcbp-91d915657d08d4d07bd3881774fcf8113c5c0ca7 2013-06-04 17:16:04 ....A 38376 Virusshare.00063/Backdoor.Win32.PcClient.gcgu-8a4542eeb2b88ea22d4d6dae8b9849b4a83e3499 2013-06-02 19:43:12 ....A 102024 Virusshare.00063/Backdoor.Win32.PcClient.gciy-02ea7992644f75701382f172d773b2dd1f05428b 2013-06-03 02:24:42 ....A 102024 Virusshare.00063/Backdoor.Win32.PcClient.gciy-0a41a3ca9f4478bac4942f8140e5fa1ec03dbe4a 2013-06-03 13:39:02 ....A 45192 Virusshare.00063/Backdoor.Win32.PcClient.gciy-3c3cb7a4384ea365ecd2896c8677f9748fb9ba81 2013-06-03 18:52:50 ....A 102024 Virusshare.00063/Backdoor.Win32.PcClient.gciy-842225e79e77a66d17f3dd7ae36d78ec689c0941 2013-06-03 20:33:10 ....A 102024 Virusshare.00063/Backdoor.Win32.PcClient.gciy-cb56fc8e233fadf88bc0c03b0102038ad55b3c29 2013-06-03 23:36:04 ....A 22528 Virusshare.00063/Backdoor.Win32.PcClient.gcje-c83f18b491580938f435574961b56d94e108fd0d 2013-06-02 12:37:30 ....A 70761 Virusshare.00063/Backdoor.Win32.PcClient.gcjp-1766b3edb39a954cc8c107314dba20bfa309b436 2013-06-02 08:26:20 ....A 95880 Virusshare.00063/Backdoor.Win32.PcClient.gcjp-23277820d263d3dfe16a2ad73bda667ab201cf34 2013-06-02 14:04:04 ....A 61808 Virusshare.00063/Backdoor.Win32.PcClient.gcjp-47ab0f06646b56c41ee737a38c1d1045e3e14982 2013-06-04 14:58:00 ....A 95880 Virusshare.00063/Backdoor.Win32.PcClient.gcjp-636d9ed79eaae52d55ffe03b6e1117dc3a0b1435 2013-06-04 14:22:06 ....A 105296 Virusshare.00063/Backdoor.Win32.PcClient.gcjp-9784f42c0525f4bd648bd8fb7e02842448b1979a 2013-06-03 07:21:28 ....A 168072 Virusshare.00063/Backdoor.Win32.PcClient.gcjp-def1dab38758cd273dea52f48066fefb92a96882 2013-06-02 19:57:20 ....A 84582 Virusshare.00063/Backdoor.Win32.PcClient.gcmc-727c66cf8153a50a10cf9304045b6b312f882cd8 2013-06-03 00:08:14 ....A 84591 Virusshare.00063/Backdoor.Win32.PcClient.gcmc-ff02a36f3e3fc844f708cf34b95df35159d4e56e 2013-06-04 06:55:44 ....A 12615 Virusshare.00063/Backdoor.Win32.PcClient.gcmi-bce6d9b04921341104dc6e871f6011adb72455e5 2013-06-03 01:03:16 ....A 109904 Virusshare.00063/Backdoor.Win32.PcClient.gcxl-1dda30fd06ac7eddc8dcadbf9eaf9d3c22de1ba1 2013-06-02 11:21:46 ....A 98304 Virusshare.00063/Backdoor.Win32.PcClient.gdas-7d0670ba18e63414341b27ba87e1f0a43380598b 2013-06-02 05:12:38 ....A 42421 Virusshare.00063/Backdoor.Win32.PcClient.gdbh-9a505a1689f0266f82d28f77c9d02fd29e22d830 2013-06-03 19:15:40 ....A 548864 Virusshare.00063/Backdoor.Win32.PcClient.gdsv-3fb1a4f1f51e0bce57a37327e0e9b48016113081 2013-06-03 17:06:24 ....A 154960 Virusshare.00063/Backdoor.Win32.PcClient.geml-1d4c3851cce806cb4e043dfa4d14e1ab4fcaf7e9 2013-06-03 00:21:46 ....A 154960 Virusshare.00063/Backdoor.Win32.PcClient.gerc-2ffaaf377be45828d50c6c6d308bf91f1e862291 2013-06-02 07:08:42 ....A 78490 Virusshare.00063/Backdoor.Win32.PcClient.getv-f194342a8aa97e568296cd5fe17c2f932254703c 2013-06-02 01:00:38 ....A 47627 Virusshare.00063/Backdoor.Win32.PcClient.gy-ad38d5b73f1bef91b3a0161189ddd72577d10c14 2013-06-02 10:50:40 ....A 20203 Virusshare.00063/Backdoor.Win32.PcClient.hp-4d777e4ef3a651e62d78da43cbad0513b3d06242 2013-06-02 11:08:00 ....A 59477 Virusshare.00063/Backdoor.Win32.PcClient.hy-c5186e5afa5c636f60edee0474526c3291eabc6f 2013-06-04 17:19:18 ....A 10949 Virusshare.00063/Backdoor.Win32.PcClient.ij-02c0fdc5a51cc71e70ff3e8f12d574a6b451bff9 2013-06-03 17:02:44 ....A 73864 Virusshare.00063/Backdoor.Win32.PcClient.in-27c9400db7c5a7762cb89ac1c5e3d913414af219 2013-06-04 14:36:24 ....A 106700 Virusshare.00063/Backdoor.Win32.PcClient.ipr-38c8861036180f6c1fb087d57eb3f95ad2e533b9 2013-06-04 11:54:44 ....A 13643789 Virusshare.00063/Backdoor.Win32.PcClient.ipr-88ec5b7f5be1d57d82c97be18fdddf1536256c25 2013-06-04 02:18:42 ....A 106700 Virusshare.00063/Backdoor.Win32.PcClient.ipr-c930487cc99895a3db309e8d1ad17ddf5286db0b 2013-06-03 08:47:00 ....A 91716 Virusshare.00063/Backdoor.Win32.PcClient.ipr-cc5f7dbe96a5f57e2b51eee8398eb8cef9443b0e 2013-06-02 22:21:48 ....A 29341 Virusshare.00063/Backdoor.Win32.PcClient.jp-a535059e25443d5c0f130f6def768445db76191f 2013-06-03 08:55:22 ....A 15544 Virusshare.00063/Backdoor.Win32.PcClient.kx-1e17f28380df8e7c2360fe49bbb083b18358802a 2013-06-02 10:38:26 ....A 15872 Virusshare.00063/Backdoor.Win32.PcClient.lb-b987800fec6f14b65385c07e20a2638360a785ac 2013-06-02 09:41:20 ....A 46497 Virusshare.00063/Backdoor.Win32.PcClient.lc-7924bb62b1e718c0266dc9206cd1478ceb9b6f33 2013-06-03 14:40:04 ....A 61624 Virusshare.00063/Backdoor.Win32.PcClient.lt-fc23f61e848c0d43f3a89c7f717ee5845692c36d 2013-06-01 23:56:00 ....A 14015 Virusshare.00063/Backdoor.Win32.PcClient.msj-41b4fcd4fcded9e56e6de670ef5001f8f72fa83d 2013-06-03 10:03:14 ....A 63280 Virusshare.00063/Backdoor.Win32.PcClient.mti-3c8f5deb43323c1c33d9a2cc12054aa3693329ef 2013-06-02 17:41:42 ....A 31288 Virusshare.00063/Backdoor.Win32.PcClient.nf-00da7a443e514f674dfa5c01637996cfcf90d9e5 2013-06-02 15:16:54 ....A 31288 Virusshare.00063/Backdoor.Win32.PcClient.nf-395bdd3258998e3ebc73d39eb67ef4c389925f7d 2013-06-03 02:09:22 ....A 31288 Virusshare.00063/Backdoor.Win32.PcClient.nf-9bb801f7a18707f34c545b5b9400f955c60d5f79 2013-06-02 08:25:02 ....A 31288 Virusshare.00063/Backdoor.Win32.PcClient.nf-ada7ffbd28cc00e78a6924da2c0eff914566da79 2013-06-02 03:12:36 ....A 31288 Virusshare.00063/Backdoor.Win32.PcClient.nf-d116ad7858f4ae3e0f150b38f5ef0d1da14c7aaa 2013-06-02 21:17:18 ....A 31288 Virusshare.00063/Backdoor.Win32.PcClient.nf-d28cb6537c9d99f365d463adfb34ded7b0ccfe5f 2013-06-03 03:03:08 ....A 31288 Virusshare.00063/Backdoor.Win32.PcClient.nf-fb5903a8925235b3bcff537929c0c9171217f14c 2013-06-04 09:29:12 ....A 43192 Virusshare.00063/Backdoor.Win32.PcClient.pt-48f8de81c4926ddb003fcfa094d10c7f5dead1cc 2013-06-02 13:00:42 ....A 35120 Virusshare.00063/Backdoor.Win32.PcClient.q-b9ddb00edf24a952395fbac9bb0c209dc47a821e 2013-06-02 14:15:10 ....A 24576 Virusshare.00063/Backdoor.Win32.PcClient.r-8c5b1a75477a2a9b75aa7c7c09bf099b2433a7de 2013-06-02 00:04:20 ....A 39096 Virusshare.00063/Backdoor.Win32.PcClient.ra-0121e798debd4cbbc5cb2152e8c3ff4e194b0752 2013-06-03 04:05:06 ....A 90112 Virusshare.00063/Backdoor.Win32.PcClient.rh-6b59b430549e5e275a4d264ca3819aa683aead2d 2013-06-02 04:02:16 ....A 310436 Virusshare.00063/Backdoor.Win32.PcClient.rnz-fe3571c74f79bd8eb3e6e88b31210354588b5c2a 2013-06-03 07:08:16 ....A 135168 Virusshare.00063/Backdoor.Win32.PcClient.sd-8a4a3d2ed43378b9f7b8c8e43560bfe5b9b31873 2013-06-04 02:10:18 ....A 43144 Virusshare.00063/Backdoor.Win32.PcClient.uac-19a02c7e3012a3140a58fd597bec6b8b53466be8 2013-06-03 04:18:18 ....A 127112 Virusshare.00063/Backdoor.Win32.PcClient.uac-2077ceef72afb6c407e3d0612cc25ead4065759e 2013-06-02 14:47:50 ....A 24576 Virusshare.00063/Backdoor.Win32.PcClient.va-54d3c598130c5b4913cbf51550e1fc705c0f15a9 2013-06-03 01:44:58 ....A 39096 Virusshare.00063/Backdoor.Win32.PcClient.yw-3d67a63c1d041f9cfb92b0fac97770b82a44ec5e 2013-06-04 14:39:02 ....A 40960 Virusshare.00063/Backdoor.Win32.PcClient.yz-94c08da004090371ab8852cee5dde31a12e0b1a8 2013-06-03 22:55:56 ....A 65536 Virusshare.00063/Backdoor.Win32.PcClient.yz-a32a0b93e664468cd692668ae335bb1b95c8f6f1 2013-06-02 10:54:20 ....A 326144 Virusshare.00063/Backdoor.Win32.PcClient.zn-e62a097b9abcb9b11a489e75996e7555e05132fe 2013-06-02 22:50:34 ....A 40448 Virusshare.00063/Backdoor.Win32.PeepViewer.202-955bb342f94f56d08cb726fd2acbb184c36a8e51 2013-06-04 02:31:12 ....A 366945 Virusshare.00063/Backdoor.Win32.Pex.im-86fc0aa3c6a48da4ee7054c94729b10bde689921 2013-06-03 00:32:08 ....A 145322 Virusshare.00063/Backdoor.Win32.Phanta.g-5a8ea5361266344787f2c3f6c0b137b23e169c14 2013-06-02 03:17:32 ....A 12800 Virusshare.00063/Backdoor.Win32.Phanta.g-d2ab0a84e6cdd0742f193c867cb980a2fbd36470 2013-06-03 07:24:16 ....A 190472 Virusshare.00063/Backdoor.Win32.Phanta.u-1beeeedbe4ca8f6be2de77e480867cfc17bc2c29 2013-06-02 16:11:14 ....A 212992 Virusshare.00063/Backdoor.Win32.Phoenix.163-1d514b77034c460944241eee2f9335dae79b6acf 2013-06-02 07:55:36 ....A 634880 Virusshare.00063/Backdoor.Win32.Phoenix.180-ede1f260b7934eb21baf05b54764705a25719ed9 2013-06-02 16:57:50 ....A 274028 Virusshare.00063/Backdoor.Win32.Ping.c-720b9f4214f351181df58bb221a54b061b359fbd 2013-06-02 13:28:04 ....A 49218 Virusshare.00063/Backdoor.Win32.Pingdoor.041-37ec3d9be3b84098e8068e20a85ef2f66caff7eb 2013-06-03 04:19:04 ....A 132312 Virusshare.00063/Backdoor.Win32.Plunix.a-9422f4cad9db45782293324184dfe434d712e9a2 2013-06-02 15:45:30 ....A 73728 Virusshare.00063/Backdoor.Win32.Plunix.c-563b0eb007fcb2e2f38ea774a7bb8ac114890f3f 2013-06-04 16:39:44 ....A 57346 Virusshare.00063/Backdoor.Win32.Plunix.d-220ca5ebf6831e9d258d32a8088003469843783b 2013-06-02 11:45:04 ....A 60416 Virusshare.00063/Backdoor.Win32.PoeBot.b-135a93e396c21d6da09062ba736f9ed9c7479c08 2013-06-03 18:18:58 ....A 81920 Virusshare.00063/Backdoor.Win32.PoeBot.b-f961a4f7b6dc67436afe62e7d167b4d9f78fd0c2 2013-06-03 16:48:10 ....A 94208 Virusshare.00063/Backdoor.Win32.PoeBot.b-ff29b9f5b8a24d536a2b109b8466a111007a6bd5 2013-06-03 04:04:12 ....A 14336 Virusshare.00063/Backdoor.Win32.PoeBot.c-2f5f32644edd96a16a85e16a3b2010b8792d870d 2013-06-02 09:37:56 ....A 95485 Virusshare.00063/Backdoor.Win32.PoeBot.c-4c048d4e98d9fec93680c34690e3328230a86b15 2013-06-04 07:41:12 ....A 76608 Virusshare.00063/Backdoor.Win32.PoeBot.c-8c2e2fb37ff5cad690339e70ffdf5ef9097a4571 2013-06-02 14:16:08 ....A 247006 Virusshare.00063/Backdoor.Win32.Pointex.b-2359048058e93f113a13145e33e26bc4427e7364 2013-06-03 13:28:54 ....A 20480 Virusshare.00063/Backdoor.Win32.Poison.aadc-54936a0166f373071e473b7e040d21a17a9638a9 2013-06-02 07:24:58 ....A 109568 Virusshare.00063/Backdoor.Win32.Poison.aarf-b5abd1c78a6f84eb4319aa2e06ba98d94fc9298a 2013-06-02 14:28:50 ....A 524288 Virusshare.00063/Backdoor.Win32.Poison.aasz-98f54e5968d7a85b548ab944369c3e0dd76a1c0f 2013-06-02 12:30:24 ....A 20480 Virusshare.00063/Backdoor.Win32.Poison.acas-e8dddc8cdcaeb1c9773eb47cc79e80554519212e 2013-06-02 18:46:44 ....A 13312 Virusshare.00063/Backdoor.Win32.Poison.aec-038fbd35b39a78568c5db9de44eb9293444afd7a 2013-06-02 05:33:44 ....A 9728 Virusshare.00063/Backdoor.Win32.Poison.aec-05f8cd2c06e1a1a513967e4c18e5fb120d2e4fe0 2013-06-02 20:31:48 ....A 10969 Virusshare.00063/Backdoor.Win32.Poison.aec-173c777332050857c13b1c10177ade500060e90a 2013-06-02 13:02:26 ....A 14848 Virusshare.00063/Backdoor.Win32.Poison.aec-1daf2b39af0d85537962e928bbb94843745f3f7f 2013-06-03 09:33:06 ....A 6656 Virusshare.00063/Backdoor.Win32.Poison.aec-40595a9fd242da8e2aef21968037ba91fc2fa7b0 2013-06-03 01:26:44 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.aec-52afe04d194b549714e330d17d154d75f5449792 2013-06-02 18:17:48 ....A 6144 Virusshare.00063/Backdoor.Win32.Poison.aec-638027ac81eb2e66a712d9d3a42755478a4edc41 2013-06-02 02:22:16 ....A 7176 Virusshare.00063/Backdoor.Win32.Poison.aec-6a10a10caaf2343bf2d4b133d78baeeb526591a0 2013-06-04 16:51:16 ....A 7168 Virusshare.00063/Backdoor.Win32.Poison.aec-7c252f27df2a000a31dd9c08671d7835a66936e9 2013-06-04 05:05:22 ....A 7132 Virusshare.00063/Backdoor.Win32.Poison.aec-8ae79bd4cfd1193048710b9c371f95a3023dbbdb 2013-06-02 08:31:26 ....A 708096 Virusshare.00063/Backdoor.Win32.Poison.aec-9087c29f7d7544d93fa2e1c2da354fba649857d5 2013-06-02 16:22:28 ....A 235630 Virusshare.00063/Backdoor.Win32.Poison.aec-93e68fe77a5f87d962334d8615bd080474903967 2013-06-02 03:35:58 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.aec-97dcb9437d94040f27c59adaffb3d91c2a972d8b 2013-06-02 04:57:10 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.aec-9b58f47c0ef2ac7bd686cfe74c4644427d7ed86c 2013-06-02 21:54:00 ....A 8792 Virusshare.00063/Backdoor.Win32.Poison.aec-a1e801fd426ebdf40c332fa7a24cb31a8b9e0513 2013-06-03 19:57:04 ....A 840704 Virusshare.00063/Backdoor.Win32.Poison.aec-a373758f4d7de255b10e82c32d95dd71c843a86c 2013-06-03 01:56:22 ....A 31758 Virusshare.00063/Backdoor.Win32.Poison.aec-acb71fe371a3a758e87433a27902cb6b4fb17ce3 2013-06-03 20:28:18 ....A 342035 Virusshare.00063/Backdoor.Win32.Poison.aec-bcf069eb37d5d28f9e2d157c8945d891d06f25a8 2013-06-03 15:30:16 ....A 8480 Virusshare.00063/Backdoor.Win32.Poison.aec-c13edb039e91ab068f23a9381bb8853b54d354c3 2013-06-02 10:43:26 ....A 129672 Virusshare.00063/Backdoor.Win32.Poison.aec-ce6f42a83f5128f6886dce3d20d67ab0feab6ac8 2013-06-04 00:36:08 ....A 8056 Virusshare.00063/Backdoor.Win32.Poison.aec-cf70e1617e5ac73e1b290bb8f6f45ea71d939d62 2013-06-03 06:51:26 ....A 666624 Virusshare.00063/Backdoor.Win32.Poison.aec-d8101e3cef0d924f1bcf4154ccfc36f5b08d53bc 2013-06-02 10:19:28 ....A 180737 Virusshare.00063/Backdoor.Win32.Poison.aec-d9b2a291052e2756e5d3d83ace7751c991bef721 2013-06-03 04:03:16 ....A 7680 Virusshare.00063/Backdoor.Win32.Poison.aec-d9d41768c9f8e024e7a9cbf53c43be1771bb9d87 2013-06-02 17:40:26 ....A 202898 Virusshare.00063/Backdoor.Win32.Poison.aec-ddf461c1474307d9362ebd907ef8be6693ab2d6f 2013-06-02 13:20:44 ....A 672256 Virusshare.00063/Backdoor.Win32.Poison.aec-de085da406792682b813282e1136807150c80ad4 2013-06-02 05:54:40 ....A 155882 Virusshare.00063/Backdoor.Win32.Poison.aec-efe5b2beab4aa35cb38623aba2a13516637848cf 2013-06-02 09:30:46 ....A 27690 Virusshare.00063/Backdoor.Win32.Poison.aeig-dc6fa17ff96f0d66a84848b49925849044105acd 2013-06-02 18:12:46 ....A 69632 Virusshare.00063/Backdoor.Win32.Poison.aeot-f0e5a794b0cd4f9bb9951ee76495cf0fc79c5f6e 2013-06-02 16:25:02 ....A 69632 Virusshare.00063/Backdoor.Win32.Poison.aesz-9506f0000aa0ff00982f65c8cd29e086af422fea 2013-06-04 01:34:06 ....A 401920 Virusshare.00063/Backdoor.Win32.Poison.afnr-01e6325762ecc8af14f2ea22e029b765dcb7ec1a 2013-06-02 14:14:34 ....A 5314654 Virusshare.00063/Backdoor.Win32.Poison.agmy-bb7bce638a7118149aece795190ec66375955952 2013-06-02 16:51:00 ....A 20480 Virusshare.00063/Backdoor.Win32.Poison.agmy-c1328f60866781831f6a4f3c27115d8505927e4b 2013-06-02 21:15:22 ....A 604360 Virusshare.00063/Backdoor.Win32.Poison.agwy-b4b2d70084ac2665adcc2985f40455d8111341e9 2013-06-02 03:57:22 ....A 83744 Virusshare.00063/Backdoor.Win32.Poison.ahf-19ab372ec9e12933ab5f864c777acc365ccf7d9a 2013-06-02 05:37:40 ....A 9968 Virusshare.00063/Backdoor.Win32.Poison.ahf-5dd19bf274f89a00b67e43654949e2f1ba7d0433 2013-06-02 20:58:46 ....A 9696 Virusshare.00063/Backdoor.Win32.Poison.ahf-bb2198b083190d7a797b98783ec64bf15fc44402 2013-06-03 08:18:46 ....A 24544 Virusshare.00063/Backdoor.Win32.Poison.ahf-fd68ddbd642a74687f23ef28fdaafd3638345cae 2013-06-02 01:56:54 ....A 215725 Virusshare.00063/Backdoor.Win32.Poison.aidx-4bad0bb4f6fc12ebac854e45a8520a9574cd67c9 2013-06-01 23:51:50 ....A 94208 Virusshare.00063/Backdoor.Win32.Poison.ajpv-ae63519bfaa58341854f5d37d77aa84c5f4a9edb 2013-06-03 07:29:52 ....A 131072 Virusshare.00063/Backdoor.Win32.Poison.ajtp-20427b449a68417678e8401025f58963b2f303e1 2013-06-02 15:43:24 ....A 97280 Virusshare.00063/Backdoor.Win32.Poison.akbq-15e921800c312c52a1649006f653db3db3c81645 2013-06-03 02:54:16 ....A 45056 Virusshare.00063/Backdoor.Win32.Poison.akcf-22e68efbd1be2970bf8046a66f3d9559672b42d9 2013-06-03 07:15:58 ....A 63018 Virusshare.00063/Backdoor.Win32.Poison.akgh-d75fbe2319138cf2de68ff1c0614d7a049af7890 2013-06-02 19:53:36 ....A 45949 Virusshare.00063/Backdoor.Win32.Poison.akzi-0ebfe48dd54dd0e8befb8efe4cfaeba15a6a4b36 2013-06-03 06:03:12 ....A 45949 Virusshare.00063/Backdoor.Win32.Poison.akzi-ee24e4591e45192c9c91c801709f635920af475b 2013-06-02 21:17:10 ....A 253952 Virusshare.00063/Backdoor.Win32.Poison.aldg-44c282c2416b0c594fe3d3fbd9ecb4fe78067a28 2013-06-02 20:44:46 ....A 24576 Virusshare.00063/Backdoor.Win32.Poison.aldp-a0635d8811c7645960f77e7ceac42b093c990748 2013-06-02 10:06:00 ....A 32768 Virusshare.00063/Backdoor.Win32.Poison.anqj-a54e841446646fcffd7c3798763618fd954e166c 2013-06-02 13:19:50 ....A 10752 Virusshare.00063/Backdoor.Win32.Poison.apei-fe5a1f0c62480ece5ffd571c8d00cfa8e647a47e 2013-06-03 21:40:32 ....A 27600 Virusshare.00063/Backdoor.Win32.Poison.apep-36f6491d57230053e155a6a18028c8bc418099b8 2013-06-02 13:18:48 ....A 8704 Virusshare.00063/Backdoor.Win32.Poison.apep-81ca3cae5c283fe6fcd9bf3ac4bd3cdb36ada3a0 2013-06-02 01:04:04 ....A 154620 Virusshare.00063/Backdoor.Win32.Poison.apfc-340c1e6b375df0e92385e0d75801735f3535dea2 2013-06-03 20:16:10 ....A 322556 Virusshare.00063/Backdoor.Win32.Poison.apfc-71fbfc718a96d9ffb7935082278263f1659600be 2013-06-03 09:34:44 ....A 83417 Virusshare.00063/Backdoor.Win32.Poison.apfc-b8fb17c923bf7dbb92791a11ebad9cf5d6143a4e 2013-06-02 07:55:44 ....A 95249 Virusshare.00063/Backdoor.Win32.Poison.apfc-e1e688529d17078765751ec9b47f70825689a1f8 2013-06-02 22:45:46 ....A 340988 Virusshare.00063/Backdoor.Win32.Poison.apfc-e9f17542137216c297b9435d8273caa2dc62a361 2013-06-03 08:55:24 ....A 221379 Virusshare.00063/Backdoor.Win32.Poison.aqbw-f2531bfc2b3d8559fea6fbed3fa9b3411e2226a8 2013-06-02 10:02:22 ....A 18438 Virusshare.00063/Backdoor.Win32.Poison.aqhh-9295baf6fb68bc517c021e082fff87d76963068a 2013-06-03 18:59:18 ....A 475136 Virusshare.00063/Backdoor.Win32.Poison.axcs-cc067be488ba565045101d53ccd041ab2e641bc1 2013-06-03 22:26:32 ....A 28672 Virusshare.00063/Backdoor.Win32.Poison.aygb-468563fa4eb9216076ae6ad2eb651572af28d732 2013-06-03 10:14:10 ....A 110592 Virusshare.00063/Backdoor.Win32.Poison.azby-d4521b34d5f0a733d26188d75df3b88219c1f0f8 2013-06-04 00:59:24 ....A 303918 Virusshare.00063/Backdoor.Win32.Poison.badx-e0411a8f649f58ebb9b7c74b83ddbf7308615e5f 2013-06-03 01:27:38 ....A 7168 Virusshare.00063/Backdoor.Win32.Poison.baim-acf20b54df05b458a8ad4a13a0d394d0d3279086 2013-06-02 19:48:54 ....A 271904 Virusshare.00063/Backdoor.Win32.Poison.balf-8418f7accfd7ed0b7da292cc1e2054e176bbb61f 2013-06-02 05:34:56 ....A 15521 Virusshare.00063/Backdoor.Win32.Poison.bar-c676ea47e52dfbcd44b243c02acf4a16da64e8bd 2013-06-03 14:25:40 ....A 31238 Virusshare.00063/Backdoor.Win32.Poison.bbyu-18060552e4c260165e3ec07e322fa01205bd8bef 2013-06-03 18:17:18 ....A 917504 Virusshare.00063/Backdoor.Win32.Poison.bcrb-478e0f8f6490cdc00b5d373342c63e37fdbc3e25 2013-06-04 01:31:18 ....A 56938 Virusshare.00063/Backdoor.Win32.Poison.bdmd-933c71576d7301fd867acfc6f4c83fe5f0140b59 2013-06-02 18:00:16 ....A 36864 Virusshare.00063/Backdoor.Win32.Poison.bell-1b0286f5a40c41e81a9ca6fe51a4f406b8c523dd 2013-06-02 15:15:02 ....A 24576 Virusshare.00063/Backdoor.Win32.Poison.bell-268efda0bad6fe407aea8a8ad9f474d1ed84a70e 2013-06-02 22:31:10 ....A 307200 Virusshare.00063/Backdoor.Win32.Poison.bell-58ab20c32a6787c4d4013f5dd36524e7962799ad 2013-06-02 21:40:00 ....A 57344 Virusshare.00063/Backdoor.Win32.Poison.bell-5f5acbce1082cbafe23f920405024854143cefc1 2013-06-02 01:33:58 ....A 45056 Virusshare.00063/Backdoor.Win32.Poison.bell-9fe9e961c3d0df77ec74fe7ac90dfc6622c69b7f 2013-06-02 02:16:54 ....A 332288 Virusshare.00063/Backdoor.Win32.Poison.bexu-c58c8161e0ad8baf63e7037c8e09fe8e7afa8c27 2013-06-03 03:45:32 ....A 58993 Virusshare.00063/Backdoor.Win32.Poison.bher-cc8ed4993fb3715eb0086cff6404feb549253ae8 2013-06-01 23:56:42 ....A 232472 Virusshare.00063/Backdoor.Win32.Poison.bjbn-9b8b99058be4fbc57a5c47c84c9551c307a65576 2013-06-02 20:37:00 ....A 1213145 Virusshare.00063/Backdoor.Win32.Poison.bjtu-d9a7e986725fffa78c9a9af7fa4fb37341c9477b 2013-06-02 20:50:10 ....A 34856 Virusshare.00063/Backdoor.Win32.Poison.blbi-6a73cef32837ee946f222e436d2ca489d365dc62 2013-06-02 05:14:30 ....A 121344 Virusshare.00063/Backdoor.Win32.Poison.bmyk-132bc7ea78fd882b2af62d6cce98c728da1c03e0 2013-06-02 17:16:12 ....A 208896 Virusshare.00063/Backdoor.Win32.Poison.bnns-cf3025f58169bed693a9969339e6a8f16174bd96 2013-06-03 15:26:36 ....A 74752 Virusshare.00063/Backdoor.Win32.Poison.bpbn-aef64bde742324c37334a29749f06d24fa20d2ed 2013-06-03 00:31:18 ....A 106606 Virusshare.00063/Backdoor.Win32.Poison.bzbp-a6545d2ec4323ca1f2eb99baf23f1e0955371af1 2013-06-02 18:36:38 ....A 61440 Virusshare.00063/Backdoor.Win32.Poison.calv-0afbf3e9024d075889f60d120d831878c6c061c9 2013-06-02 11:40:06 ....A 61440 Virusshare.00063/Backdoor.Win32.Poison.calv-1fa3a92846daefa2e4700b38386f882d0e59a9ac 2013-06-03 07:16:40 ....A 81920 Virusshare.00063/Backdoor.Win32.Poison.cdrb-90e0e8623da1276f199463c88b4896417f1a4d72 2013-06-02 22:17:56 ....A 96768 Virusshare.00063/Backdoor.Win32.Poison.cdyy-6a429037dee4f0774369caa506a223d470635bac 2013-06-03 10:13:50 ....A 62574 Virusshare.00063/Backdoor.Win32.Poison.cekk-249d568b26c5fe82659e0626bca477c2ec179668 2013-06-02 04:25:04 ....A 809984 Virusshare.00063/Backdoor.Win32.Poison.cfjr-ac099b3e14e603b709c1da9bd27fe2586d9d8766 2013-06-02 02:23:28 ....A 4108288 Virusshare.00063/Backdoor.Win32.Poison.cfjr-dded8414c0044be8a42a7636447dcc1f5f19becb 2013-06-02 13:49:20 ....A 19456 Virusshare.00063/Backdoor.Win32.Poison.cfsj-7a5535067befd6e3cbad799a556fb1cd2e093525 2013-06-02 17:24:18 ....A 65836 Virusshare.00063/Backdoor.Win32.Poison.cghk-014e32479b57353d7bae7af21311f7b7e243bd86 2013-06-02 03:38:34 ....A 65836 Virusshare.00063/Backdoor.Win32.Poison.cghk-96f620948403cdb948f9e0e09635b3eb3da19022 2013-06-03 17:25:44 ....A 912012 Virusshare.00063/Backdoor.Win32.Poison.chip-8e965ecb779e3478ec3b582d8783296845d403d3 2013-06-03 20:35:44 ....A 558771 Virusshare.00063/Backdoor.Win32.Poison.chva-045268683d22578050dbf00f4580054e519a1b6d 2013-06-03 17:50:56 ....A 6144 Virusshare.00063/Backdoor.Win32.Poison.cjbb-0007582594ba6c41830f074e7a815aa05030df6e 2013-06-02 00:15:30 ....A 7168 Virusshare.00063/Backdoor.Win32.Poison.cjbb-02743910b4668de351df9d7453d419d1f6479093 2013-06-02 00:45:10 ....A 9317 Virusshare.00063/Backdoor.Win32.Poison.cjbb-04895cef36934c01abe21833a1290f5b69193b99 2013-06-02 09:34:02 ....A 7168 Virusshare.00063/Backdoor.Win32.Poison.cjbb-04c7dc762df43e8cc38180876a73917b5fd2996e 2013-06-03 22:30:16 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-0732f53d301e26555f77c3972a2ed2e84917590e 2013-06-02 15:51:58 ....A 7168 Virusshare.00063/Backdoor.Win32.Poison.cjbb-0b1397a48ef85f511ced7331ef244bfbdfe29c82 2013-06-02 23:52:32 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-10c7a56abe4e688bcb9c63993e08d8716a9f7650 2013-06-02 03:42:30 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-1d4b51a881bc28e192a9fe90aa6bfb689c27d735 2013-06-02 19:31:08 ....A 10240 Virusshare.00063/Backdoor.Win32.Poison.cjbb-22a255783a9b0031f045094f0a3b8f086151506a 2013-06-03 14:01:12 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-22aa73c072e9885e4a93059428a5f939c2457bbf 2013-06-02 16:59:16 ....A 8392 Virusshare.00063/Backdoor.Win32.Poison.cjbb-2d338fd6039b6a0f6b6cde66d5a85e606623385d 2013-06-03 17:05:34 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-2f6dbd2fb69414a40a5123efbd8f038fc0fcdfd4 2013-06-03 09:52:22 ....A 9051 Virusshare.00063/Backdoor.Win32.Poison.cjbb-30eaa0fd12306f1e00108d8cdf81f55be89f8a61 2013-06-02 16:24:22 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-345a02c6a974b66936cb883ea031f64fd403c2c2 2013-06-03 16:13:12 ....A 7168 Virusshare.00063/Backdoor.Win32.Poison.cjbb-44e7cd2120bdb9bfcbbb51c511bd905c3fc0b8aa 2013-06-03 14:54:58 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-49e4c8ef8dfb3fec84fcf6be63d175606df5df56 2013-06-02 11:32:24 ....A 9216 Virusshare.00063/Backdoor.Win32.Poison.cjbb-4ac51c7ac6e2308b19d430d3efcbf1cf99cbafe1 2013-06-03 16:31:04 ....A 7680 Virusshare.00063/Backdoor.Win32.Poison.cjbb-4c8df63fbf41c85cab2bdf39d4db83bae2fdfd07 2013-06-03 09:37:54 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-4e154f187b6e9a2b07290de9bf0d6921a991d750 2013-06-02 13:22:00 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-4e4d587fc65674aec8b8853859af8e8ce136818e 2013-06-02 11:15:16 ....A 7168 Virusshare.00063/Backdoor.Win32.Poison.cjbb-4f14ad3a4c679ae33ce3c6c50cd9adf9f88929be 2013-06-03 00:07:18 ....A 9216 Virusshare.00063/Backdoor.Win32.Poison.cjbb-597e4fe58fd3899d20c6020844cc6489bb06a13c 2013-06-03 11:53:10 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-6053091cd0e33cfd84b7b80c4930c6c649c713a7 2013-06-03 04:40:58 ....A 7168 Virusshare.00063/Backdoor.Win32.Poison.cjbb-6106723af48632c06331c47291483e6e90b7755b 2013-06-02 15:54:20 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-6388617cf9c47ef536fd0617dc20c9080aaf46d6 2013-06-02 09:57:32 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-69f394522230febb9594fadd7e1dc20c150db072 2013-06-03 06:57:56 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-6a9943e0b29809ce88d64bab34290e0e83bc31cc 2013-06-03 07:34:16 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-6bbd687b91a8637c4c975f641436f5ece48cb179 2013-06-03 13:47:36 ....A 7368 Virusshare.00063/Backdoor.Win32.Poison.cjbb-77a52f213333ecf5b89c4b5ad7bcc68f270c3113 2013-06-03 23:47:52 ....A 6144 Virusshare.00063/Backdoor.Win32.Poison.cjbb-7b60e0ad619ffe58a30337d0f900c71d9677ba31 2013-06-03 20:13:54 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-95e8149c2e77f1c0c3f399a5f1899f6b837bb4c9 2013-06-03 15:32:20 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-a1047445520377970315fb9d99647f724f03888d 2013-06-02 19:59:34 ....A 7168 Virusshare.00063/Backdoor.Win32.Poison.cjbb-a832626f6027ad453c3a29333f241bac5e093f5f 2013-06-03 06:04:48 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-b4320f525612b1598f12f3bcc3decab0d7549f30 2013-06-02 14:42:56 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-b98b619d8aebb2a0254107b8b96677be1b833805 2013-06-03 17:26:00 ....A 29173 Virusshare.00063/Backdoor.Win32.Poison.cjbb-ba2efadfc441f2e8559019cb99bd34eef7af20dd 2013-06-02 17:00:58 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-c030f9fde65c3a072a65677beb4dc3361d9e0ae9 2013-06-02 13:10:42 ....A 6144 Virusshare.00063/Backdoor.Win32.Poison.cjbb-cf4aa65258fb9c5c334ad75e307b0f673d749c73 2013-06-03 08:53:34 ....A 8704 Virusshare.00063/Backdoor.Win32.Poison.cjbb-d22a0ca3ee9978af25cbcd3ee6e5b7afb74307ef 2013-06-03 00:36:04 ....A 6144 Virusshare.00063/Backdoor.Win32.Poison.cjbb-d2b9d2bffeb599d542a83024b89b1f41dd32334d 2013-06-03 23:20:34 ....A 7168 Virusshare.00063/Backdoor.Win32.Poison.cjbb-d35d89d2dc421f88c068009741592359f0eb3b57 2013-06-03 06:24:08 ....A 2136 Virusshare.00063/Backdoor.Win32.Poison.cjbb-d525884b0334122dbe49ef8c66f4fdc03e3bd617 2013-06-02 00:29:22 ....A 7680 Virusshare.00063/Backdoor.Win32.Poison.cjbb-d5669f2fb84b8f5323e052a194722c2cbb0a4628 2013-06-03 02:34:06 ....A 7168 Virusshare.00063/Backdoor.Win32.Poison.cjbb-d95792f02023331b80b804cd4b24b1db970acfcd 2013-06-04 00:36:18 ....A 7268 Virusshare.00063/Backdoor.Win32.Poison.cjbb-e32de6c9dc082b63afe9242ef09f56b8a2a003e7 2013-06-03 07:44:28 ....A 7168 Virusshare.00063/Backdoor.Win32.Poison.cjbb-e4402c6801b836d844619f51775d535a68c95e1b 2013-06-02 14:43:30 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-e5501b5cdf4d1c305a50298b8a532eda947bb17f 2013-06-02 03:23:20 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-e8622f54cd24bb5c81a4c34a123e4c7cc872c27a 2013-06-02 07:15:26 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.cjbb-f5ce97bcedbdaf99da8ed31a0ace1730b133f96c 2013-06-03 23:20:46 ....A 73736 Virusshare.00063/Backdoor.Win32.Poison.cjbv-39fe5c0c85c09547838c3343a15d01f5479dc241 2013-06-03 06:54:28 ....A 143360 Virusshare.00063/Backdoor.Win32.Poison.cjod-894eafe40d60742e98d25b0ed1fb6267f3b1b16f 2013-06-04 02:32:28 ....A 274432 Virusshare.00063/Backdoor.Win32.Poison.cjwa-6524d2313d5e9dc87261b44d0ee69d7ba5608d52 2013-06-02 17:58:56 ....A 37384 Virusshare.00063/Backdoor.Win32.Poison.cjzt-20c69d8dd9cb6eb919547027db445766ca728cca 2013-06-02 18:51:02 ....A 168131 Virusshare.00063/Backdoor.Win32.Poison.ckym-43f146bf458cb908a689974635b377d74854e19a 2013-06-02 21:35:14 ....A 196803 Virusshare.00063/Backdoor.Win32.Poison.ckym-4ea3b5f688a018abb3bdb8ff73329a89c47bc325 2013-06-02 07:23:22 ....A 14848 Virusshare.00063/Backdoor.Win32.Poison.ckym-b0d2a7115b14088cf4ce2a3b8212fda92dc222d2 2013-06-03 20:25:10 ....A 178136 Virusshare.00063/Backdoor.Win32.Poison.clar-f7b6eb8e85fd588ae5f41a5aedaa0ea70d2aea72 2013-06-02 12:18:26 ....A 94305 Virusshare.00063/Backdoor.Win32.Poison.cpli-5cecec4be7c72974ae34a8c8ceb188d8c2ede35e 2013-06-04 11:17:20 ....A 955921 Virusshare.00063/Backdoor.Win32.Poison.cqhj-8c4b91c8e5f7fc6ef1ba2e761ee08e24266b5c89 2013-06-03 18:42:46 ....A 82432 Virusshare.00063/Backdoor.Win32.Poison.cqof-5e6109b4891e540b1574e11c48e8db901fea23dc 2013-06-02 15:18:20 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.crba-c2f1d226b328ee436f089fb29dbeb2a996d3b064 2013-06-03 22:09:22 ....A 10192 Virusshare.00063/Backdoor.Win32.Poison.crba-d7a422b8ce49fbb43c508afd59fdf57ab8122544 2013-06-03 04:10:24 ....A 12288 Virusshare.00063/Backdoor.Win32.Poison.crba-fcedfb31b59853c177c3fb58637a022b24e6c083 2013-06-02 03:34:00 ....A 389138 Virusshare.00063/Backdoor.Win32.Poison.ctwx-0f69b9eee67140e1bfe35749242debb597936ef9 2013-06-03 20:23:40 ....A 383357 Virusshare.00063/Backdoor.Win32.Poison.eqfh-0e9bf953d0234f4a9100327a6924f42136fc5e8e 2013-06-04 11:00:58 ....A 1091130 Virusshare.00063/Backdoor.Win32.Poison.escm-cefe2e19ed0e2cc2b25abd8c1b7e8a1020ab168b 2013-06-03 06:03:38 ....A 95266 Virusshare.00063/Backdoor.Win32.Poison.esje-044be8be8f2b3675c64edf377024f0cef57d6d41 2013-06-02 13:38:58 ....A 89787 Virusshare.00063/Backdoor.Win32.Poison.esje-06b55faa2d351173683cecaf2f208a1d7615081f 2013-06-03 03:57:16 ....A 143921 Virusshare.00063/Backdoor.Win32.Poison.esje-1a397cc3f5047e6efec829f52b60fb9a79d20efe 2013-06-02 17:49:16 ....A 194876 Virusshare.00063/Backdoor.Win32.Poison.esje-2e72fc80f2edc4b4bd06258e14861b29ff050e2c 2013-06-04 00:27:54 ....A 61047 Virusshare.00063/Backdoor.Win32.Poison.esje-355fa3972688f27eb4e59481bc785baced893049 2013-06-03 19:35:56 ....A 58793 Virusshare.00063/Backdoor.Win32.Poison.esje-4ded2087549df0bc232fa6a149fa2854090ce810 2013-06-03 14:54:36 ....A 833024 Virusshare.00063/Backdoor.Win32.Poison.esje-523f6794953cfd078ddea3a66106289d0da57dcf 2013-06-02 15:32:16 ....A 86830 Virusshare.00063/Backdoor.Win32.Poison.esje-749aa0900466afeb4c86fd2dbe097157867303b0 2013-06-03 10:32:16 ....A 65536 Virusshare.00063/Backdoor.Win32.Poison.esje-8cd3c3eece0d9b7ae21f0f7af2f7e57408b1f4f7 2013-06-02 05:14:52 ....A 58788 Virusshare.00063/Backdoor.Win32.Poison.esje-d0cea9f7862b2e4c4c735d87cd355969bcbe94a9 2013-06-03 15:31:32 ....A 406113 Virusshare.00063/Backdoor.Win32.Poison.etof-d4f370f9aca65c5b349455dfb70686193c8f5df8 2013-06-03 11:14:04 ....A 39424 Virusshare.00063/Backdoor.Win32.Poison.ewhk-063d3f78ee8a316ae3b77a4ba3b7bede18faba1c 2013-06-02 20:56:50 ....A 27648 Virusshare.00063/Backdoor.Win32.Poison.ewhk-1c1ca368683f63eb58798b1ab6684b2d2f4007dc 2013-06-02 14:08:34 ....A 28160 Virusshare.00063/Backdoor.Win32.Poison.ewhk-3056329e22d3b06a30917bf4c8c1379184d9f491 2013-06-02 14:18:36 ....A 27648 Virusshare.00063/Backdoor.Win32.Poison.ewhk-5f84c189677b64cf368f8dcc5256c5d0f6aa596c 2013-06-03 03:31:32 ....A 51200 Virusshare.00063/Backdoor.Win32.Poison.ewhk-6970690f743e933307db17c2bb480804048e973b 2013-06-02 08:21:12 ....A 866304 Virusshare.00063/Backdoor.Win32.Poison.ewhk-6ba24ace0ba7f2471414f57c34c19f88ee5add76 2013-06-03 06:38:52 ....A 29184 Virusshare.00063/Backdoor.Win32.Poison.ewhk-833519ee70b57c9733e73ea877893beac03df034 2013-06-03 18:58:52 ....A 27136 Virusshare.00063/Backdoor.Win32.Poison.ewhk-840b586d4327c8d31f93e6e6197ddf2538698bcc 2013-06-02 02:32:16 ....A 274432 Virusshare.00063/Backdoor.Win32.Poison.ewhk-ba8af1af56f32bc8d8cbdb9e3b1c166578255c3b 2013-06-03 22:17:30 ....A 71962 Virusshare.00063/Backdoor.Win32.Poison.ewmw-2c91e4e7d79c32d1116e8840006fb4ab0f221d68 2013-06-03 16:05:18 ....A 97934 Virusshare.00063/Backdoor.Win32.Poison.ewmw-d3f45f8749cc8434657b8c2d24a4da891c306f05 2013-06-03 06:51:48 ....A 13312 Virusshare.00063/Backdoor.Win32.Poison.eyut-33968cc4b017c61b955229c7c7efcf3c850d5dff 2013-06-02 21:37:54 ....A 13312 Virusshare.00063/Backdoor.Win32.Poison.eyut-520ccab4130a0ff2d3716fe690508bd4b5f5b99a 2013-06-04 01:25:46 ....A 36864 Virusshare.00063/Backdoor.Win32.Poison.eyut-9b7560c5d4cefc4fb0cfa7629acf5e0f98b5d8b2 2013-06-03 06:34:16 ....A 36864 Virusshare.00063/Backdoor.Win32.Poison.eyut-ae296e789fb71fcca8a9f85c3f9c881097da3674 2013-06-02 07:01:52 ....A 13312 Virusshare.00063/Backdoor.Win32.Poison.eyut-ae8440534a3eeb2d97e1784e5f81485c59ce7e3a 2013-06-03 21:02:36 ....A 13312 Virusshare.00063/Backdoor.Win32.Poison.eyut-c87fdd44a3e9df83fdb4ef88a2fde2c195f0590e 2013-06-03 07:11:54 ....A 13312 Virusshare.00063/Backdoor.Win32.Poison.eyut-e2b9fe867078757b30a99f088d61b2158ecae6ea 2013-06-02 17:00:10 ....A 119038 Virusshare.00063/Backdoor.Win32.Poison.fat-3148f90f99252d0645f3fb4473bf5612364f812a 2013-06-02 23:40:50 ....A 119038 Virusshare.00063/Backdoor.Win32.Poison.fat-6b83d630937157d7223c8460b3acf823ce7847c9 2013-06-02 22:25:30 ....A 119038 Virusshare.00063/Backdoor.Win32.Poison.fat-dcb816519da6bf966663d3af8bcc66451be73253 2013-06-02 16:12:46 ....A 401120 Virusshare.00063/Backdoor.Win32.Poison.fmwc-260d40c3ee935cfdf84eec9b1df25611f27c0a1a 2013-06-02 11:40:52 ....A 128778 Virusshare.00063/Backdoor.Win32.Poison.fmwc-4b1a8779eadba05bc512e73776b2f4f04d9d448e 2013-06-02 19:48:08 ....A 348160 Virusshare.00063/Backdoor.Win32.Poison.fmwc-9340ee6b54740b07e3aa4c0a26a3846585eadf25 2013-06-02 08:59:30 ....A 140380 Virusshare.00063/Backdoor.Win32.Poison.fmwc-dc9125a2cce652aec7f79d400f154cec3b99c913 2013-06-03 15:35:16 ....A 126556 Virusshare.00063/Backdoor.Win32.Poison.fmwc-fea3a64a858abd8b1501cc2e55da1b76dd9eaee4 2013-06-04 15:47:14 ....A 287744 Virusshare.00063/Backdoor.Win32.Poison.fsuu-048a9ab9f67a19ae2d8653b018f377e684731fc9 2013-06-03 20:38:28 ....A 257210 Virusshare.00063/Backdoor.Win32.Poison.fsuu-0b3e1eb82292aef487bfba0e5cd67fb5852ba333 2013-06-04 02:45:12 ....A 287744 Virusshare.00063/Backdoor.Win32.Poison.fsuu-866d23d77d4f4f950c89ff317f57226935af487e 2013-06-03 03:16:48 ....A 471230 Virusshare.00063/Backdoor.Win32.Poison.fsuu-9905bb9d65d59082e784af4d75ff36957f4547e2 2013-06-03 21:17:28 ....A 287744 Virusshare.00063/Backdoor.Win32.Poison.fsuu-d0f326594fcb0e5a49eebc1736f0160a7490b9ec 2013-06-02 09:27:40 ....A 28672 Virusshare.00063/Backdoor.Win32.Poison.ftkf-af098d5d1492f4249346cd4fb4792330d625f0ab 2013-06-02 11:16:54 ....A 68200 Virusshare.00063/Backdoor.Win32.Poison.fuou-f35ae1927a9f55c6eeec6d89255e1be0b4cbe5c8 2013-06-03 10:56:20 ....A 596992 Virusshare.00063/Backdoor.Win32.Poison.fuxm-e7a6845f45dc0c368531a68d2b0d4be6076282c8 2013-06-02 11:45:16 ....A 142200 Virusshare.00063/Backdoor.Win32.Poison.fveq-fec6875d8883e66b03f4c67cb8dda9b73cea98e9 2013-06-02 19:19:36 ....A 581001 Virusshare.00063/Backdoor.Win32.Poison.fvgh-560036fdf5f1c90485ad64a858c6f3e0c8f6609f 2013-06-03 04:24:44 ....A 102929 Virusshare.00063/Backdoor.Win32.Poison.fvgh-5756257dd60deb43bb5ec35000125a4ed8a4fddb 2013-06-02 17:53:34 ....A 292549 Virusshare.00063/Backdoor.Win32.Poison.fvgh-91d5da755ce81f9005698638857441bb6137e073 2013-06-03 23:53:02 ....A 1183744 Virusshare.00063/Backdoor.Win32.Poison.fvxy-f1e6ea7b5efcff18bb278cc81f43bb6da8f6c5d8 2013-06-03 18:51:40 ....A 44032 Virusshare.00063/Backdoor.Win32.Poison.fwcp-1330adc5f71535c09256da088dbfa25f8881847e 2013-06-02 05:23:04 ....A 176526 Virusshare.00063/Backdoor.Win32.Poison.fwcp-671ff79c36ad70f044668354144be889a59c1c73 2013-06-02 17:53:06 ....A 310314 Virusshare.00063/Backdoor.Win32.Poison.fxbr-4e8ddbcabee3421eb74fa601fbe64649c09e69f9 2013-06-03 10:43:10 ....A 462890 Virusshare.00063/Backdoor.Win32.Poison.fxbr-6093ec5b73a9b36ce6cac41b06398df3b32f77e1 2013-06-02 02:14:28 ....A 372778 Virusshare.00063/Backdoor.Win32.Poison.fxbr-6ce058bedaa37ec14b061958226cfc38926bacbb 2013-06-04 00:14:38 ....A 70698 Virusshare.00063/Backdoor.Win32.Poison.fxbr-deb1d492341734ab84456f514398fa1f88247d21 2013-06-02 12:55:28 ....A 36864 Virusshare.00063/Backdoor.Win32.Poison.fzum-11d7d6dbd65850aca40f64c33fed912ce2651beb 2013-06-04 01:03:12 ....A 36864 Virusshare.00063/Backdoor.Win32.Poison.fzum-c88bc17c64f376b75579369461ab3e49960cc576 2013-06-02 21:36:52 ....A 117483 Virusshare.00063/Backdoor.Win32.Poison.gcjv-1c6173a3036fb7284a5cb9c41034e12304ac71e6 2013-06-03 02:43:54 ....A 328775 Virusshare.00063/Backdoor.Win32.Poison.gcxp-6b92ac5bea8cc30b31a9f620d61194fa0e8df2f9 2013-06-02 02:24:20 ....A 13312 Virusshare.00063/Backdoor.Win32.Poison.geki-9dfb75f47f4fc3ecdeca7b512423eb124def7425 2013-06-02 14:32:40 ....A 172032 Virusshare.00063/Backdoor.Win32.Poison.gepp-9ff67b92058e281434db7a647699a8ac4cb1748d 2013-06-03 07:47:44 ....A 12787 Virusshare.00063/Backdoor.Win32.Poison.gerh-506fd53aa7d555d06c8445dd570d46d1b3896e70 2013-06-03 17:30:30 ....A 265286 Virusshare.00063/Backdoor.Win32.Poison.gexx-7c70d66afc486212434bc2da99708a2af1e1db0c 2013-06-02 19:28:38 ....A 536670 Virusshare.00063/Backdoor.Win32.Poison.gexx-ccd07ca3a3c53e1b7b82d77f71dce92670ed917f 2013-06-04 00:10:30 ....A 635183 Virusshare.00063/Backdoor.Win32.Poison.gfgd-51365c0507a3bdc2e02047c2af17f5b488efe691 2013-06-02 14:36:16 ....A 57152 Virusshare.00063/Backdoor.Win32.Poison.gjxk-05999c3965f25d2acafe559f60c6058666d4a263 2013-06-03 05:05:46 ....A 57152 Virusshare.00063/Backdoor.Win32.Poison.gjxk-34180101734139bfcc1d18e09be35e763e2096d5 2013-06-02 00:30:48 ....A 57152 Virusshare.00063/Backdoor.Win32.Poison.gjxk-4eb1873ade6aab8592827dc78720f9b2c0641d77 2013-06-03 13:43:10 ....A 57152 Virusshare.00063/Backdoor.Win32.Poison.gjxk-d85883bab592ffcae9e55b7a26c9d3ac89e68d16 2013-06-02 13:00:32 ....A 440775 Virusshare.00063/Backdoor.Win32.Poison.gljo-69a73ddb21a741ea1bb66473d7354951ec006aa6 2013-06-03 11:46:40 ....A 26624 Virusshare.00063/Backdoor.Win32.Poison.gxoc-afef1ee5bda01385135795f6a40d2e2357df666b 2013-06-03 11:50:28 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-021cc6d852c7427847244fd402ff0239d79fc7ed 2013-06-03 03:43:16 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-0d6d03e3c6a7b97817ce923d4dd061b80d4a98ff 2013-06-03 06:32:16 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-1afea504d458ed10d6ac05fb1612d252e99ec12f 2013-06-03 06:55:00 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-1d7e826d8a3fc3b6cb9da23d0c04f476429536ca 2013-06-02 14:03:44 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-20ddf7e8655aa41bae610843fb9974362d19453b 2013-06-02 06:31:32 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-22e813614828cf522fe774b80104cf234d8efca5 2013-06-03 03:24:56 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-280cfbf46e144a824c906f1f19bfd914c90187ce 2013-06-02 10:50:00 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-42d9c518d7796079737db4e3ad9bd993d4262b27 2013-06-03 16:10:16 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-5024a3fb1ff769ddf0d06b62c9844a2f6491492c 2013-06-03 09:59:32 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-53f018e38c1306f411db2a9150ca6b015d645a0b 2013-06-02 01:27:20 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-58fb5ab4556b10c75f55d756f42b611338eeff73 2013-06-03 19:11:20 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-5cb5e92701650f9edffcae7f47e934418689aaf7 2013-06-03 09:01:02 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-5cc2e031f098965ef9e3cf391a8b97cbe0fcd483 2013-06-03 01:26:38 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-62f59aeb4583568b55edf62ab47e7b131e101e25 2013-06-03 14:02:54 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-7ca7d09a86cf20c5c51ef14276b5e2abd1d544b2 2013-06-03 09:43:56 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-9431a75f38a3fab81dba040c493ea9a92b8c34c2 2013-06-03 01:34:48 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-9e5ab905ba190baa89f325f0fae665c26ce43816 2013-06-02 00:59:42 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-c3e94dde3bad73f9549bc70dd868367839e56938 2013-06-02 06:30:34 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-d2af1d6b292c3fb59fd1fbc25842d209b679d701 2013-06-02 14:51:50 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-d2f8407e8969172214ad834ec2979ebedc1ff091 2013-06-02 06:14:32 ....A 258116 Virusshare.00063/Backdoor.Win32.Poison.gxvf-eef58f4807449ba660d0b34eeb81fb4c822d2f5e 2013-06-03 01:37:44 ....A 386568 Virusshare.00063/Backdoor.Win32.Poison.gywa-07b19804d805f118a23ca10c4077fc9388ee9bb3 2013-06-02 21:48:08 ....A 35328 Virusshare.00063/Backdoor.Win32.Poison.gyyj-2e1cfe1a6b2d021d030d280ea210fb26dbd2ca9d 2013-06-03 02:26:34 ....A 74675 Virusshare.00063/Backdoor.Win32.Poison.hedg-12bbb095a2dd84537011c7877f6a99b35ef023a3 2013-06-03 07:37:58 ....A 16384 Virusshare.00063/Backdoor.Win32.Poison.hedg-3a4fd37e22d13044fdb3a00926a41ca5a19d9aa3 2013-06-02 12:42:56 ....A 335368 Virusshare.00063/Backdoor.Win32.Poison.hedg-c40f78d91be79c04c346c5729f199b95bc9f5c93 2013-06-02 10:40:24 ....A 10752 Virusshare.00063/Backdoor.Win32.Poison.hiuc-1c60e317bda7b4c9a364940bd3e0c77fefdbbdbf 2013-06-02 13:35:44 ....A 16896 Virusshare.00063/Backdoor.Win32.Poison.hjkm-9b9a73c51f2a309118e62d63fce722ad21426d85 2013-06-03 18:37:58 ....A 33080 Virusshare.00063/Backdoor.Win32.Poison.hjrd-c659b38df50d2ac8aa460896159bbdf5161db063 2013-06-03 00:20:56 ....A 396132 Virusshare.00063/Backdoor.Win32.Poison.hjrd-cb109c16d5160b61dfd3546707e548eef6900339 2013-06-03 11:32:06 ....A 61636 Virusshare.00063/Backdoor.Win32.Poison.hjrn-bcba4cc568f96747a2b60d050fc4a1e3ac4fe251 2013-06-02 10:15:36 ....A 397312 Virusshare.00063/Backdoor.Win32.Poison.hkhf-854c654966939b761be807ae9c56c68291451170 2013-06-03 03:56:50 ....A 28672 Virusshare.00063/Backdoor.Win32.Poison.hkry-c52a238058d352d8261b9b71cb653d52fd78a231 2013-06-02 12:56:36 ....A 12800 Virusshare.00063/Backdoor.Win32.Poison.hkup-a8616f9cb8fb44c2fbcdd2d2d51d38c5c57951b1 2013-06-03 14:43:38 ....A 13635 Virusshare.00063/Backdoor.Win32.Poison.hkvd-008770888d3f0a0eff0075622d1902afe179d858 2013-06-02 20:11:42 ....A 197068 Virusshare.00063/Backdoor.Win32.Poison.hlaq-66c0313a2fe290171feba79640c094d379294dd2 2013-06-02 00:14:36 ....A 667648 Virusshare.00063/Backdoor.Win32.Poison.hlkl-3a9164f9cdbe01262a51687f059dfd9c64940099 2013-06-03 03:10:56 ....A 705583 Virusshare.00063/Backdoor.Win32.Poison.hllm-b50d44f967c5fb3c51fd11b45a69c6073b9cc54c 2013-06-03 02:11:40 ....A 99261 Virusshare.00063/Backdoor.Win32.Poison.hlnu-1b30b1dfaf0aecb7115372f44d9861d56d98a669 2013-06-03 02:12:30 ....A 26624 Virusshare.00063/Backdoor.Win32.Poison.hlrs-c194630ae7beeaef9f1bf82c3cc5fb17a665c8db 2013-06-03 21:54:58 ....A 24576 Virusshare.00063/Backdoor.Win32.Poison.hluc-b7ed06343bb874af1f917f145ec59bc84d168c86 2013-06-03 02:58:02 ....A 3628439 Virusshare.00063/Backdoor.Win32.Poison.hlzt-f889b1cc20f6f5c3933149a7bb73f4a0722421df 2013-06-02 01:26:00 ....A 135220 Virusshare.00063/Backdoor.Win32.Poison.hmfp-8585497af4e19a940da81ff1c903c96f5f8437f8 2013-06-03 04:34:02 ....A 32768 Virusshare.00063/Backdoor.Win32.Poison.hmfs-bb0dabc05c86559cd171e36b5cb2968a8cf8e289 2013-06-02 05:36:46 ....A 811071 Virusshare.00063/Backdoor.Win32.Poison.hmiq-49f422272c5b8d471cf2403ca6043d996d651c29 2013-06-04 06:39:10 ....A 27188 Virusshare.00063/Backdoor.Win32.Poison.hmkp-dcd191d5140506b8f5208d0897f1ad48b1713b12 2013-06-02 16:04:48 ....A 166185 Virusshare.00063/Backdoor.Win32.Poison.hmol-96df97570db5ed9fc8bc98bb0a199172a92c29ab 2013-06-02 04:20:26 ....A 37888 Virusshare.00063/Backdoor.Win32.Poison.hmsw-f975f2878d345e2908e621af78d058fdeb07e509 2013-06-03 00:04:40 ....A 128256 Virusshare.00063/Backdoor.Win32.Poison.hnco-2d5ccf54404a8d3b5e74a0b281d09944d132f02c 2013-06-03 01:37:58 ....A 36864 Virusshare.00063/Backdoor.Win32.Poison.hniq-55550d9d819724ba8778b906c532b8de3fa93974 2013-06-02 07:23:28 ....A 8192 Virusshare.00063/Backdoor.Win32.Poison.hoxw-cf40743408e126c5e195ef7c266eeb782d6c1e54 2013-06-02 18:28:56 ....A 8158 Virusshare.00063/Backdoor.Win32.Poison.hoyx-1164f40fe5ceff013e62530afff82e0b975b7acd 2013-06-03 12:57:28 ....A 9136 Virusshare.00063/Backdoor.Win32.Poison.hozk-021791e8bf051e7e400987eb6095017fd0fe26ca 2013-06-02 07:01:54 ....A 12288 Virusshare.00063/Backdoor.Win32.Poison.hpad-fe4e556ef228f00782449cba908a1a39c79c5fb5 2013-06-02 11:34:32 ....A 8158 Virusshare.00063/Backdoor.Win32.Poison.hpaw-fde3c6f2c85658c56282469db1c1554de2ab2b36 2013-06-02 14:29:56 ....A 11264 Virusshare.00063/Backdoor.Win32.Poison.hpbb-2f3c62c2604e361ff2b70220f05ae6bd55f45b6c 2013-06-03 16:49:50 ....A 58884 Virusshare.00063/Backdoor.Win32.Poison.hqdl-b192f97c1ee217de9ded95238e6f01840fcd9498 2013-06-02 10:54:34 ....A 123396 Virusshare.00063/Backdoor.Win32.Poison.hqdl-b33f9b0825978370f6df5151187ceda0505ab0e5 2013-06-02 08:28:10 ....A 58884 Virusshare.00063/Backdoor.Win32.Poison.hqdl-f75072268f365a8bd5fd53e960485f0a17f16f94 2013-06-02 10:07:40 ....A 173294 Virusshare.00063/Backdoor.Win32.Poison.humj-3962d81576f2f1b2cb5c02d12a88ef5198fe8390 2013-06-02 19:55:48 ....A 265557 Virusshare.00063/Backdoor.Win32.Poison.humj-43b5dcc964e490a0584bda5514a819ca8875950f 2013-06-03 12:53:10 ....A 456670 Virusshare.00063/Backdoor.Win32.Poison.humj-6ffbc8d20b7ee6272249341e6bd4028c4f608431 2013-06-02 15:08:44 ....A 60416 Virusshare.00063/Backdoor.Win32.Poison.huoy-d71a9687331174843895d4d13af12839c7cf0ae4 2013-06-03 03:40:42 ....A 53248 Virusshare.00063/Backdoor.Win32.Poison.hveb-49ef0b475e54d5fde45608055cf3637bebf10ae6 2013-06-02 14:26:06 ....A 109129 Virusshare.00063/Backdoor.Win32.Poison.hvek-060d74b073e68b96945331777f959ebc9f3166c8 2013-06-02 10:05:50 ....A 69632 Virusshare.00063/Backdoor.Win32.Poison.hvfa-f76d60acd6c3a2951101b8af8d263cf86be5d00f 2013-06-03 04:35:00 ....A 338958 Virusshare.00063/Backdoor.Win32.Poison.hvgx-d83ad0836e9bc6f0f57497f56ad2a195f38a5945 2013-06-02 16:26:20 ....A 14848 Virusshare.00063/Backdoor.Win32.Poison.hvjf-127d9b3ba46e7c836c482c3cc046d1a62e64be29 2013-06-02 01:09:10 ....A 114688 Virusshare.00063/Backdoor.Win32.Poison.hvsu-d9bcf62bf547fd8564bd8738dcd401c2e45e516f 2013-06-03 20:38:36 ....A 502272 Virusshare.00063/Backdoor.Win32.Poison.hvxg-92bb6822e5bd9961214e531dcf58061bfdf5e8c9 2013-06-03 07:04:26 ....A 78118 Virusshare.00063/Backdoor.Win32.Poison.hzmf-2768f781d937b10593f397273d4f31686afeeedc 2013-06-03 07:34:34 ....A 83247 Virusshare.00063/Backdoor.Win32.Poison.hzyt-f200ac364725213b4093ba1e2bd236786c4af28f 2013-06-02 13:39:36 ....A 71680 Virusshare.00063/Backdoor.Win32.Poison.jetn-8af1d71ed9a66864b40e513a5790a3c2e87cd8e3 2013-06-03 17:38:44 ....A 25764 Virusshare.00063/Backdoor.Win32.Poison.jhld-479666cd14a3237b1f626fe8575044f109d52863 2013-06-02 16:15:26 ....A 10624 Virusshare.00063/Backdoor.Win32.Poison.jhpe-96b895d26d2b17794114ffcea4122f9eeacf0a50 2013-06-03 23:54:24 ....A 33288 Virusshare.00063/Backdoor.Win32.Poison.jmxd-470fcbf34344b235dc14a986c1057c634007c7c5 2013-06-02 12:18:56 ....A 156231 Virusshare.00063/Backdoor.Win32.Poison.k-5897764432c0a269d4f41f255b7b67ceef528576 2013-06-03 14:32:14 ....A 65402 Virusshare.00063/Backdoor.Win32.Poison.mls-e50f6cbdfe84343d3f6944bbea8131fca70e321f 2013-06-02 07:40:36 ....A 28160 Virusshare.00063/Backdoor.Win32.Poison.pg-22bf500906795337d561fcb5a47e20d1a6eaa8d5 2013-06-02 22:43:14 ....A 159744 Virusshare.00063/Backdoor.Win32.Poison.phj-73a18e399e32f92131a241c5558714df06eb167e 2013-06-02 11:38:22 ....A 36864 Virusshare.00063/Backdoor.Win32.Poison.pim-cc393612f26a662418154b002ae289c8b21cf75a 2013-06-03 17:47:36 ....A 112692 Virusshare.00063/Backdoor.Win32.Poison.qiv-9d111b275105c8e9807d6509f9d7fbd079048687 2013-06-03 21:33:16 ....A 27696 Virusshare.00063/Backdoor.Win32.Poison.rzc-01bf5a14961e59f059f33b969af7611a77a8dfb2 2013-06-03 17:57:44 ....A 73728 Virusshare.00063/Backdoor.Win32.Poison.tzo-dbe17337930a7dfa7bfe31a5544196bbf46f2e21 2013-06-02 10:03:48 ....A 483386 Virusshare.00063/Backdoor.Win32.Poison.uzn-a17997130f36a7aeeb939f6e83514d4dfe87d27e 2013-06-02 13:49:20 ....A 10241 Virusshare.00063/Backdoor.Win32.Poison.wv-316a2a3f47866cb9b2d55400f9ec3b03d9088bd8 2013-06-04 03:03:38 ....A 41042 Virusshare.00063/Backdoor.Win32.Poison.wv-5baf79f2e3e020f2e212c580f76194d73403e2b5 2013-06-02 02:34:10 ....A 151552 Virusshare.00063/Backdoor.Win32.Poison.wv-785c75a7585b827548cad94d0ece050cf9dced8f 2013-06-04 01:21:50 ....A 10240 Virusshare.00063/Backdoor.Win32.Poison.wv-c59e2a45f2eaee807ab9c1611b5cde499edc2f78 2013-06-03 22:22:28 ....A 10240 Virusshare.00063/Backdoor.Win32.Poison.wv-fbef9a16d2988dd6a0b53293caed48ec571acdc1 2013-06-03 08:33:54 ....A 12800 Virusshare.00063/Backdoor.Win32.Poison.wv-fc9bd125dc7a59f17e302f56bc1152b2bed712d1 2013-06-02 06:37:28 ....A 229897 Virusshare.00063/Backdoor.Win32.Poison.xhr-e704cc639c951ef382ab04a13e0f6b3682c73525 2013-06-03 14:35:14 ....A 3342336 Virusshare.00063/Backdoor.Win32.Poison.ybw-e39774b25869e5b74309cbc8f928028cc1b952bc 2013-06-03 07:54:42 ....A 192739 Virusshare.00063/Backdoor.Win32.PoisonIvy.vpo-01632518325cb4cc4b1e4331bec2ab645453a506 2013-06-03 02:17:54 ....A 37920 Virusshare.00063/Backdoor.Win32.Poobot.a-761c72dd8095a7b9703dc5e7481970898498f2f6 2013-06-02 04:31:54 ....A 37299 Virusshare.00063/Backdoor.Win32.Popwin.ac-2584bb8dad39ae1be1c5694a45ac045aa13b33ed 2013-06-02 09:30:20 ....A 42812 Virusshare.00063/Backdoor.Win32.Popwin.agy-3a575ca68a5f74f2250d5c74df37baa6e285fcf3 2013-06-02 14:28:30 ....A 29560 Virusshare.00063/Backdoor.Win32.Popwin.ahl-5e65aa171cdcde4e7cfb51a86a41afa5c9b913ba 2013-06-03 10:39:36 ....A 17740 Virusshare.00063/Backdoor.Win32.Popwin.ake-9117f18dce93e285ecffee41760c92379b91fb57 2013-06-02 12:10:46 ....A 19090 Virusshare.00063/Backdoor.Win32.Popwin.alb-1717279eb812b90f8c9fb302aa6c8c3d34d465bb 2013-06-04 00:00:38 ....A 44908 Virusshare.00063/Backdoor.Win32.Popwin.anz-04d0ea1207b01eb93cc954ccd8de8a23e47a044f 2013-06-02 17:46:50 ....A 16841 Virusshare.00063/Backdoor.Win32.Popwin.aot-2386241ae0805e5d2fd2e168fac5aa94e68123a2 2013-06-03 14:31:54 ....A 14619 Virusshare.00063/Backdoor.Win32.Popwin.art-ed4fa2a7ed74d68b56b3dcbbc81ea24406f74005 2013-06-02 02:22:16 ....A 18273 Virusshare.00063/Backdoor.Win32.Popwin.aru-73639260707426820e31d00db856c406898702a0 2013-06-02 14:52:08 ....A 11915 Virusshare.00063/Backdoor.Win32.Popwin.avi-5552e6294c73d80dc87cf672597f828254246487 2013-06-03 18:04:16 ....A 40960 Virusshare.00063/Backdoor.Win32.Popwin.avk-fb52971985cda59c91c16ce1fded103c5f9e714f 2013-06-02 09:18:14 ....A 34484 Virusshare.00063/Backdoor.Win32.Popwin.avu-029824e2d3d9662465ca63e4cb8900ad26fe65fd 2013-06-02 08:30:46 ....A 73773 Virusshare.00063/Backdoor.Win32.Popwin.bz-5c388ff454bbdaf08a13c8bd0665edfe6325e9d1 2013-06-02 23:15:44 ....A 28914 Virusshare.00063/Backdoor.Win32.Popwin.gv-3e83713c6c0fc8bc6a920bab119499eaee7ffd69 2013-06-02 14:56:40 ....A 35388 Virusshare.00063/Backdoor.Win32.Popwin.ip-d9de166c2036c76969e6a8b422ee191b14eacd02 2013-06-03 01:39:10 ....A 144896 Virusshare.00063/Backdoor.Win32.Portless.e-f4ee111ab19c387ba8b1743b63c7290335d5e7f7 2013-06-04 07:40:16 ....A 21063 Virusshare.00063/Backdoor.Win32.Portless.h-9cfd17499dbc0000d68fe3041a584a3621bb45d4 2013-06-02 10:41:12 ....A 143516 Virusshare.00063/Backdoor.Win32.PowerSpider.am-557c7dc73d4e36ad070861a282c74bcee6466f56 2013-06-02 17:09:40 ....A 48640 Virusshare.00063/Backdoor.Win32.PowerSpider.am-5cc42cda3e1ead78d27e99cbd364a81b35db9124 2013-06-02 09:59:00 ....A 70568 Virusshare.00063/Backdoor.Win32.PowerSpider.f-4f5c2913dd8c5e8091a006f7cb0bde5a2bd35d5f 2013-06-03 09:11:52 ....A 116224 Virusshare.00063/Backdoor.Win32.Pragma.c-ef026abb2b5dfa56d5196a1c0d3ec7e084ee8d3a 2013-06-03 10:04:14 ....A 192512 Virusshare.00063/Backdoor.Win32.ProCat.d-b0af6087ed64ffe27202ac1f7926400041a60bf4 2013-06-04 00:00:22 ....A 98304 Virusshare.00063/Backdoor.Win32.Progenic.20.c-0cf58ff2bbe19abad20e0c0ab6a4d4c43f62e741 2013-06-03 08:05:30 ....A 259584 Virusshare.00063/Backdoor.Win32.Prorat.10.b-8612575ddf60113de2067da081ee28a184747006 2013-06-02 05:20:04 ....A 684032 Virusshare.00063/Backdoor.Win32.Prorat.11.b-e772e3255dd6b03306fc067fc62b3c6cb3500ef8 2013-06-02 07:48:28 ....A 749912 Virusshare.00063/Backdoor.Win32.Prorat.13-502373a757dc3600a0a125485f564d1ed3a98c1c 2013-06-02 01:23:54 ....A 323584 Virusshare.00063/Backdoor.Win32.Prorat.14-834a57d80a9f6ba3857fe7f5fed72a77591f7670 2013-06-02 14:21:20 ....A 1979904 Virusshare.00063/Backdoor.Win32.Prorat.15-2cc28744b7aa79a3d79ed3dbc569f92b0a6e3f6f 2013-06-04 10:42:26 ....A 1977345 Virusshare.00063/Backdoor.Win32.Prorat.16-0484910073c6673dbf26f81da153c6f3d74161f4 2013-06-03 01:31:04 ....A 1048576 Virusshare.00063/Backdoor.Win32.Prorat.16-2d342b08dd41339082e7ec6fa3162714e0a088e0 2013-06-02 17:27:48 ....A 1977344 Virusshare.00063/Backdoor.Win32.Prorat.16-5e2d5080e715483170ad585fe761e433389f3f15 2013-06-02 04:58:56 ....A 1977344 Virusshare.00063/Backdoor.Win32.Prorat.16-7554237c1a85d415aa764f4d5ff0826b38f1a16d 2013-06-03 23:39:22 ....A 328192 Virusshare.00063/Backdoor.Win32.Prorat.17-1252c15849f7830003c3c8f6c878615afb71b550 2013-06-02 06:14:22 ....A 1997312 Virusshare.00063/Backdoor.Win32.Prorat.17-a1f45c0d7594dd90706e8627ab9c8655ed74aa3f 2013-06-02 10:19:56 ....A 2011692 Virusshare.00063/Backdoor.Win32.Prorat.19-4d58d1dddeb17989dae2773feb3256c6b44942e8 2013-06-04 05:11:40 ....A 2011692 Virusshare.00063/Backdoor.Win32.Prorat.19-750320f4e19e7d12677a9807b22f17c0ba8a6df1 2013-06-02 01:03:52 ....A 2011692 Virusshare.00063/Backdoor.Win32.Prorat.19-8d5f0a218df7e14c7ef60f3704566612a80e62bf 2013-06-02 10:23:28 ....A 357484 Virusshare.00063/Backdoor.Win32.Prorat.19-d947421f1a3445243c4883695acf689a846c15ea 2013-06-03 18:50:10 ....A 162816 Virusshare.00063/Backdoor.Win32.Prorat.191-068e04c63a67b927b77a3177858e12a17a462d1e 2013-06-03 02:03:30 ....A 2010668 Virusshare.00063/Backdoor.Win32.Prorat.191-4948934304abdc8ef054abbe3e824de9ec1905b7 2013-06-02 20:29:06 ....A 2010668 Virusshare.00063/Backdoor.Win32.Prorat.191-87cc5276e16c4a61452dd903fb7b9eb636d5e7fd 2013-06-02 01:08:52 ....A 2010668 Virusshare.00063/Backdoor.Win32.Prorat.191-f1fdeeb045fd790c2d1f9d4d65d92e9dc1c05c5e 2013-06-02 15:38:54 ....A 60491 Virusshare.00063/Backdoor.Win32.Prorat.af-97069be798757e14d7c31ad0eb5602756c2ccde8 2013-06-02 12:41:00 ....A 5632 Virusshare.00063/Backdoor.Win32.Prorat.aihi-e061294665d5c3527e1d0952064fccef029e1faf 2013-06-02 11:04:30 ....A 1552403 Virusshare.00063/Backdoor.Win32.Prorat.aior-e17d97de42ab3fe95780bb7023ac5c95d8542a5e 2013-06-03 13:01:26 ....A 49267 Virusshare.00063/Backdoor.Win32.Prorat.aiqq-a306a44dcfac798cac5196731e30131d48c75646 2013-06-02 11:37:16 ....A 353324 Virusshare.00063/Backdoor.Win32.Prorat.aiyr-317855787229d81acc5a9ac45bc52d190cdeca0a 2013-06-02 11:32:22 ....A 2119212 Virusshare.00063/Backdoor.Win32.Prorat.ajfy-253cee4e8d3baa153451c23add673b327e8abc17 2013-06-02 23:17:12 ....A 32768 Virusshare.00063/Backdoor.Win32.Prorat.ct-c821a4e3d344dfb54cf690677ce24ca1bf669571 2013-06-03 03:29:36 ....A 668160 Virusshare.00063/Backdoor.Win32.Prorat.df-4a9c93cd5714e13cc75f1b19fd848256ba089ce1 2013-06-02 17:36:26 ....A 352668 Virusshare.00063/Backdoor.Win32.Prorat.dz-80ba0479410d1efca5a4b037b145d0d41a453d17 2013-06-02 19:56:50 ....A 349228 Virusshare.00063/Backdoor.Win32.Prorat.dz-c803d331ff954e9fd25c6b11d5f3c55947527de1 2013-06-03 20:11:58 ....A 381896 Virusshare.00063/Backdoor.Win32.Prorat.dz-d1cc40defedda4ba0c02603c54a413ae3c0bafa2 2013-06-03 02:47:22 ....A 352251 Virusshare.00063/Backdoor.Win32.Prorat.dz-d5fda6a6fe1d81f30123390f89a87253a673816d 2013-06-03 15:10:00 ....A 349228 Virusshare.00063/Backdoor.Win32.Prorat.dz-eeea1aa7d164cbc355c1b3ffda849a4529ffa7ee 2013-06-03 10:17:14 ....A 349228 Virusshare.00063/Backdoor.Win32.Prorat.dz-fbd48bcbb69e0dcbbd9b6c81b3d22d412831cc53 2013-06-03 02:07:52 ....A 349228 Virusshare.00063/Backdoor.Win32.Prorat.dz-fbf9bef24d09ac44d15d3710bebb0f19086fd81a 2013-06-02 02:48:14 ....A 433161 Virusshare.00063/Backdoor.Win32.Prorat.f-139f546744af81a6338a5463276286098eefebb5 2013-06-04 00:29:50 ....A 403456 Virusshare.00063/Backdoor.Win32.Prorat.f-3d5b68fee5755b530370ca91855be0bb995275cb 2013-06-02 12:40:10 ....A 2014764 Virusshare.00063/Backdoor.Win32.Prorat.f-880c26378145c58a97da47c7db90be4858e0574c 2013-06-02 17:54:26 ....A 2052096 Virusshare.00063/Backdoor.Win32.Prorat.f-aa6af114a3ac3fde80fecf292918c57160ea5533 2013-06-04 05:46:42 ....A 2107556 Virusshare.00063/Backdoor.Win32.Prorat.f-afaa46216e7b2142c15cc74474ee9b98bc52feb1 2013-06-03 16:04:02 ....A 508654 Virusshare.00063/Backdoor.Win32.Prorat.ffg-3c3c3b3210aa360294124e4ebdef8352fa197e78 2013-06-02 20:26:16 ....A 54784 Virusshare.00063/Backdoor.Win32.Prorat.hhw-3f86a4d19bbf6d965be4e0100f1245527b327bc3 2013-06-02 02:53:34 ....A 499200 Virusshare.00063/Backdoor.Win32.Prorat.jtd-d29fdf011d70f43d1396cfabcb091bba8fe3a159 2013-06-03 05:26:22 ....A 1240606 Virusshare.00063/Backdoor.Win32.Prorat.jue-469698eda7fc42968ded04b2843ab073cdd7268c 2013-06-02 16:04:30 ....A 2027052 Virusshare.00063/Backdoor.Win32.Prorat.kcm-0d1a6c6876199657953b64cd334094d55f736dae 2013-06-02 23:17:44 ....A 549862 Virusshare.00063/Backdoor.Win32.Prorat.kcm-3eb50a2e6a8cd8e368999d54c9d49c4324a98a67 2013-06-02 06:42:22 ....A 353324 Virusshare.00063/Backdoor.Win32.Prorat.kcm-5c3ce07c880be4a22b9a3f28192cbf486c71fa18 2013-06-02 19:44:38 ....A 811520 Virusshare.00063/Backdoor.Win32.Prorat.kcm-81881af6872fe05c49a2eaf573be94e6efe0a99c 2013-06-02 20:15:42 ....A 539136 Virusshare.00063/Backdoor.Win32.Prorat.kcm-8bf172ed2217f80b9b735148c57d3e38f3f9c9b1 2013-06-02 16:58:16 ....A 397356 Virusshare.00063/Backdoor.Win32.Prorat.kcm-95b1275dfcc11daab1ec860bb97bc84b1b9eedda 2013-06-02 11:46:44 ....A 1626112 Virusshare.00063/Backdoor.Win32.Prorat.kcm-b3d36eec9ca506a2ea464377f1887105ddf1dbdb 2013-06-02 23:09:00 ....A 350569 Virusshare.00063/Backdoor.Win32.Prorat.kcm-bea42d368dd07260ea4226f2834d2b1b8a6e3819 2013-06-02 16:27:50 ....A 2027052 Virusshare.00063/Backdoor.Win32.Prorat.kcm-d80819e1edc67bf4a62a748e1dabe2e95acb9e73 2013-06-02 09:04:10 ....A 2027052 Virusshare.00063/Backdoor.Win32.Prorat.kcm-edcfec12a3b001bf918cad949ca5ce88c1db7c56 2013-06-03 14:35:32 ....A 538624 Virusshare.00063/Backdoor.Win32.Prorat.kcm-fe51ece5efc62fbd2d4ed33e3e8135382f811fd2 2013-06-02 13:02:34 ....A 21504 Virusshare.00063/Backdoor.Win32.Prorat.kw-901289a21855978641fd878cb3ca24f29eddcd95 2013-06-02 08:00:40 ....A 447102 Virusshare.00063/Backdoor.Win32.Prorat.mj-064f5f6a5059479d0249dafd8bcd3c5f948afabd 2013-06-03 09:51:56 ....A 351276 Virusshare.00063/Backdoor.Win32.Prorat.mj-30e0f006a043c55be59047efb7bcaa21e7ec974c 2013-06-02 16:25:36 ....A 359741 Virusshare.00063/Backdoor.Win32.Prorat.mj-4c062c5371fbe862cc294fc83b17df9c6b044823 2013-06-02 13:54:16 ....A 2035259 Virusshare.00063/Backdoor.Win32.Prorat.mj-798eed4844f2d11acf4ec07a3e1eeb01e0d774b0 2013-06-02 22:01:38 ....A 2038133 Virusshare.00063/Backdoor.Win32.Prorat.mj-a4ac315fbd46bfaf34abaefd205f8f126f8bc341 2013-06-02 08:57:10 ....A 2035244 Virusshare.00063/Backdoor.Win32.Prorat.mj-a6daa62bb1523acdc5a04ee0c729d4687c99738e 2013-06-03 13:41:26 ....A 347180 Virusshare.00063/Backdoor.Win32.Prorat.mj-ae490393ea713527544d7cfd16f7eb363b28495c 2013-06-03 16:33:30 ....A 498220 Virusshare.00063/Backdoor.Win32.Prorat.mj-b1d9ddfd79dab4484d98f1acbd18efcae3d97119 2013-06-03 01:32:02 ....A 347180 Virusshare.00063/Backdoor.Win32.Prorat.mj-be7ca9fb14508369994e7bdafa4d694c77ef7a68 2013-06-03 18:12:40 ....A 350764 Virusshare.00063/Backdoor.Win32.Prorat.npv-05ced18af2616c82197f4100cc15db746c1a4f9b 2013-06-02 04:35:26 ....A 378509 Virusshare.00063/Backdoor.Win32.Prorat.npv-1c9461c0e32ce2014d0253f1858f6142b8954689 2013-06-03 18:02:36 ....A 350764 Virusshare.00063/Backdoor.Win32.Prorat.npv-54b57593e63530dbe931f9df06131464944d9e57 2013-06-04 06:03:56 ....A 350764 Virusshare.00063/Backdoor.Win32.Prorat.npv-5d203f56cc52a896cb344ece4fe593a6dd15e1ed 2013-06-03 23:09:38 ....A 370510 Virusshare.00063/Backdoor.Win32.Prorat.npv-5ddbed0cc22a8abbaecee5b82c4dfdc06ce4b138 2013-06-03 18:02:44 ....A 350764 Virusshare.00063/Backdoor.Win32.Prorat.npv-636c84bb0cc797ade1deaca864ea911cd67471e5 2013-06-02 02:10:20 ....A 350764 Virusshare.00063/Backdoor.Win32.Prorat.npv-7071d6a3e8da8c3aaa1f1a6a206e86286350b82c 2013-06-03 18:48:54 ....A 350764 Virusshare.00063/Backdoor.Win32.Prorat.npv-8508af59d6a595616e875839b6f8c076b474b2d9 2013-06-02 13:46:14 ....A 350764 Virusshare.00063/Backdoor.Win32.Prorat.npv-9375d55143be17c1a21ee41199e98495e188fe83 2013-06-02 08:21:26 ....A 350720 Virusshare.00063/Backdoor.Win32.Prorat.npv-9b917b494d9c9e517f5e4fe95b91046074f9752f 2013-06-01 23:57:06 ....A 350764 Virusshare.00063/Backdoor.Win32.Prorat.npv-a2916ff630f5ae72470216e0e2dab0492cdcfaca 2013-06-04 14:32:48 ....A 350764 Virusshare.00063/Backdoor.Win32.Prorat.npv-b85dbf06b142a51762aab7534c0cebbc008d0a67 2013-06-02 17:31:40 ....A 350764 Virusshare.00063/Backdoor.Win32.Prorat.npv-c9de5d0e36faf5ab6311ed8d186821c508dd93b8 2013-06-03 11:24:08 ....A 350764 Virusshare.00063/Backdoor.Win32.Prorat.npv-d94c85e0d8e556fc62fa46f1d0d9bb492866ec88 2013-06-03 13:57:08 ....A 350764 Virusshare.00063/Backdoor.Win32.Prorat.npv-f854caf11dc30f4a15e4b9137c05ddf82168e265 2013-06-03 15:07:50 ....A 350764 Virusshare.00063/Backdoor.Win32.Prorat.npv-fd9a60f3c7f4e6d95f53fe408886563ff9ff9cc9 2013-06-03 21:00:28 ....A 351276 Virusshare.00063/Backdoor.Win32.Prorat.nrx-025c9fb88349178e6265a61a2f500e67fc133efc 2013-06-02 16:00:22 ....A 351276 Virusshare.00063/Backdoor.Win32.Prorat.nrx-47fa1695251c5b5852bff077cabe9ecafb59106a 2013-06-03 17:41:28 ....A 351276 Virusshare.00063/Backdoor.Win32.Prorat.nrx-77c567e6ed421218861f16e214b81a827b1bdff1 2013-06-02 14:28:42 ....A 370176 Virusshare.00063/Backdoor.Win32.Prorat.nrx-7c232d2ba23b61363cb1f3453951a4cb1dc9acaf 2013-06-02 11:16:34 ....A 351276 Virusshare.00063/Backdoor.Win32.Prorat.nrx-ad6d2647c0118a2164b397dc92047d46bbd07e4b 2013-06-02 20:20:18 ....A 2064384 Virusshare.00063/Backdoor.Win32.Prorat.nrx-b5220e038452c0231ead60103dd5324bf68175fe 2013-06-03 00:08:04 ....A 5264 Virusshare.00063/Backdoor.Win32.Prorat.ogm-853023e4ac4caf15152c2171ddcb18a9701063c7 2013-06-02 12:33:04 ....A 77660 Virusshare.00063/Backdoor.Win32.Prorat.s-59649e3aec966fa007543024ad9f048072da6cbc 2013-06-02 01:02:04 ....A 6145 Virusshare.00063/Backdoor.Win32.Prorat.s-9598c3ce91fc54f2318ec1bc52e6008340778c89 2013-06-03 20:47:52 ....A 363535 Virusshare.00063/Backdoor.Win32.Prorat.s-97ea2898dcf2df20a14bd4fac7d4640e1f07f1d9 2013-06-02 17:06:14 ....A 478275 Virusshare.00063/Backdoor.Win32.Prorat.s-aa87c1d3dd40e5c08abbc4781cfb2bd44b3c827f 2013-06-02 19:32:12 ....A 355425 Virusshare.00063/Backdoor.Win32.Prorat.s-dbc67d748c7598173c6c69ee29d5db0c916d65e7 2013-06-02 16:19:30 ....A 1100355 Virusshare.00063/Backdoor.Win32.Prorat.s-e86e5d88ab352be52d05029a43b171f4de1d3642 2013-06-04 15:02:24 ....A 134068 Virusshare.00063/Backdoor.Win32.Prosti.ag-133e35b910ac270a8a2dae74c777f8c47b05b9ec 2013-06-03 10:04:10 ....A 29692 Virusshare.00063/Backdoor.Win32.Prosti.ap-0968f71317b329fc110afe256995546d26518884 2013-06-04 11:27:00 ....A 137730 Virusshare.00063/Backdoor.Win32.Prosti.ap-10b2c4892aeeb1782c6cc0cb205511c571adeeab 2013-06-03 20:43:56 ....A 2411420 Virusshare.00063/Backdoor.Win32.Prosti.ap-120f947d8ef26074bd020344c16f5f91f3075a56 2013-06-03 09:19:40 ....A 142848 Virusshare.00063/Backdoor.Win32.Prosti.ap-3fe6490da0877d361c02cd3b7b9a51615393f7c7 2013-06-02 18:54:00 ....A 226304 Virusshare.00063/Backdoor.Win32.Prosti.ap-4600b358cef5264d41c4b85ab1fd8f1a03273be7 2013-06-03 23:51:26 ....A 137730 Virusshare.00063/Backdoor.Win32.Prosti.ap-470473000e40d331587131c177aa01b571c8af9e 2013-06-03 18:03:36 ....A 134658 Virusshare.00063/Backdoor.Win32.Prosti.ap-4e171d39529e2150970827cce97454e19a86e73f 2013-06-02 01:58:46 ....A 158208 Virusshare.00063/Backdoor.Win32.Prosti.ap-666f30081aa5493f9bd5b0d7c8fde33a9955cae1 2013-06-02 18:18:42 ....A 245760 Virusshare.00063/Backdoor.Win32.Prosti.ap-ac1afc9cfa4e8a65a67473eebe5c415542fbe975 2013-06-04 14:06:08 ....A 370688 Virusshare.00063/Backdoor.Win32.Prosti.ap-b07ddaa93b287610bcc677df1604f5b8f25595c4 2013-06-03 12:42:04 ....A 137730 Virusshare.00063/Backdoor.Win32.Prosti.ap-c44e2776af9ad4fb7a5a07e872ce4e8cd2e621c4 2013-06-03 06:15:26 ....A 103936 Virusshare.00063/Backdoor.Win32.Prosti.aq-1f0626d73844f186bda75fb0e8c3be1bd9e66e96 2013-06-02 04:48:06 ....A 120320 Virusshare.00063/Backdoor.Win32.Prosti.b-26abeff8f712d8917a444b843767d160e1916535 2013-06-04 10:11:34 ....A 115272 Virusshare.00063/Backdoor.Win32.Prosti.bn-81caa22ed461b17a72112c48b0462414fbb2b02c 2013-06-03 15:17:02 ....A 435712 Virusshare.00063/Backdoor.Win32.Prosti.bu-673f76cc76ce792b070e8dcc5735b962d67628e3 2013-06-04 13:19:26 ....A 102912 Virusshare.00063/Backdoor.Win32.Prosti.bu-6cc1b4f9d75e591243246d70e0919313bdf834c4 2013-06-03 09:59:32 ....A 844475 Virusshare.00063/Backdoor.Win32.Prosti.bu-9ef2c1c65fe67a57553a148fb761c1cb6df57ded 2013-06-04 14:55:04 ....A 102912 Virusshare.00063/Backdoor.Win32.Prosti.bu-bd863a79d19a9f28dc7cdb6e6353fc10e50dc6c4 2013-06-03 10:30:50 ....A 1020698 Virusshare.00063/Backdoor.Win32.Prosti.bu-cb24340e7b4c0d21d39dc1f7d873a37703bc0342 2013-06-02 11:33:46 ....A 491069 Virusshare.00063/Backdoor.Win32.Prosti.bu-f973a95d325df1a7400762016589edfe9f49c88d 2013-06-04 15:11:38 ....A 108544 Virusshare.00063/Backdoor.Win32.Prosti.cq-ed5baab40b8c8f97fd6b416d0b1213af8ac81bea 2013-06-02 13:03:08 ....A 117248 Virusshare.00063/Backdoor.Win32.Prosti.d-2f206db20085d908bf073aba937fc12d6ffa327d 2013-06-03 05:39:10 ....A 130048 Virusshare.00063/Backdoor.Win32.Prosti.ek-da72deaee64f27dc043e4ac4708e07133418b9f2 2013-06-04 16:40:28 ....A 129024 Virusshare.00063/Backdoor.Win32.Prosti.ess-fe5bbcf70a474d7e1c40d4f051e355694e8e0eb0 2013-06-02 14:26:16 ....A 423424 Virusshare.00063/Backdoor.Win32.Prosti.euy-1141fb9b2025c2dd5c3d619680084e7b2f5fff59 2013-06-03 04:31:04 ....A 221184 Virusshare.00063/Backdoor.Win32.Prosti.ezc-49da40fbb353d28cfcf9ce66bb3d20ee0b5b9420 2013-06-04 07:29:30 ....A 130048 Virusshare.00063/Backdoor.Win32.Prosti.fbb-532e35975f7d1e302cf120d6f0cf133825e98c61 2013-06-02 22:46:20 ....A 106496 Virusshare.00063/Backdoor.Win32.Prosti.fda-75f6b6cdbb1ee81bd03f1a19dae6be0ae0f23f1c 2013-06-03 17:36:00 ....A 181248 Virusshare.00063/Backdoor.Win32.Prosti.fdh-75d77b88048746ac7a7d948f97ea8cb351ff0a08 2013-06-03 11:18:52 ....A 108566 Virusshare.00063/Backdoor.Win32.Prosti.fjw-693aa879dc979789462435f1a73e59e02390868b 2013-06-03 03:31:22 ....A 103936 Virusshare.00063/Backdoor.Win32.Prosti.q-915d93c91fad1c98696e404b936f47d3f088c77c 2013-06-02 13:00:20 ....A 29536 Virusshare.00063/Backdoor.Win32.Protector.bk-c4938430bc0513394ccd7a37f59bf4aa4e316907 2013-06-02 09:32:56 ....A 38056 Virusshare.00063/Backdoor.Win32.Protector.oz-f8cb7866c9f81b9e5d3093d66f09d3a9575a75f8 2013-06-04 16:10:30 ....A 44032 Virusshare.00063/Backdoor.Win32.Protux.aem-8f4a821286874a8400719acbfd3782ab14ea9ee6 2013-06-04 01:11:44 ....A 86552 Virusshare.00063/Backdoor.Win32.Protux.ed-adf580b5904d691a3d692ae5b2ffc0663c342253 2013-06-03 04:26:20 ....A 40220 Virusshare.00063/Backdoor.Win32.Protux.g-503c831c5ea53a39f6f44099df2506c133272848 2013-06-03 03:38:18 ....A 87040 Virusshare.00063/Backdoor.Win32.Protux.i-9ab2b446ff73f5c6b81672c22951a049d0f527ee 2013-06-02 19:32:26 ....A 58 Virusshare.00063/Backdoor.Win32.Proxydor.g-8135d0e460a88418ae66c5e07e7a3d41dca7737a 2013-06-03 15:05:50 ....A 102400 Virusshare.00063/Backdoor.Win32.PsyBot.i-386571d2f770b3ca32f10c2a54f369d7998491ef 2013-06-02 20:48:50 ....A 372736 Virusshare.00063/Backdoor.Win32.PsyBot.k-c2eec084388f0650ad24f25626a1a497cb8f1b43 2013-06-02 20:42:18 ....A 200704 Virusshare.00063/Backdoor.Win32.Ptakks-fcb413818b67cb1bfcbfa7067ede8f27edffb4eb 2013-06-02 09:45:48 ....A 1560576 Virusshare.00063/Backdoor.Win32.Ptakks.R1-51fc566dd6ba9ddc20c13ea7ac3187309164f34d 2013-06-03 22:53:24 ....A 188416 Virusshare.00063/Backdoor.Win32.Ptiger.a-fc03adf50ca7376b0b3ffb2a743a766f66ef641f 2013-06-02 15:39:20 ....A 118784 Virusshare.00063/Backdoor.Win32.Qzor-db34b0976d3caf35f04e178e42669e29e2e017ca 2013-06-03 05:29:40 ....A 453896 Virusshare.00063/Backdoor.Win32.RA-based.am-24e13a270f452dfe58252d7e3af98b3d5be0672e 2013-06-02 00:06:14 ....A 90354 Virusshare.00063/Backdoor.Win32.RA-based.ap-30040057a5c53281098a9dee88b52b23a520b90b 2013-06-02 20:07:06 ....A 232069 Virusshare.00063/Backdoor.Win32.RA-based.q-ae3c2ff05905e017d3e3e3199386cb5c1551ed2c 2013-06-02 06:31:54 ....A 181760 Virusshare.00063/Backdoor.Win32.RAdmin.j-ec99ab9bf911e2de875b6e2cc327d0e81f3de1d6 2013-06-02 21:37:46 ....A 2665472 Virusshare.00063/Backdoor.Win32.RCServ.c-58b37fc9c0f072f9375382c035f88181bebc3f4d 2013-06-04 05:46:02 ....A 612748 Virusshare.00063/Backdoor.Win32.RCServ.i-49ada2a223363004306ba6dd7dc7ae6ac5b69571 2013-06-02 06:13:38 ....A 40960 Virusshare.00063/Backdoor.Win32.RSCdoor.10-fd08f771c13386704b5527cb1a0c3886d63a485d 2013-06-02 00:32:42 ....A 126976 Virusshare.00063/Backdoor.Win32.RShot.arn-1690632039454e6afb74189bfc2ac2a7a72e1eaa 2013-06-04 00:54:52 ....A 98304 Virusshare.00063/Backdoor.Win32.RShot.cwc-6bb8ce248d08e8b02ddf13fe41b3cd2aff674af5 2013-06-03 17:09:22 ....A 106496 Virusshare.00063/Backdoor.Win32.RShot.cxf-07f7f84d4a87c78a2d54e389ab1c263d60412a58 2013-06-03 04:07:00 ....A 151552 Virusshare.00063/Backdoor.Win32.RShot.egd-6a69fb849e68beb819dcea3dfd16728be97858a4 2013-06-02 17:52:16 ....A 192512 Virusshare.00063/Backdoor.Win32.RShot.eis-72993fa5a5a3a8b91c43bc13bbae9253c31bc79d 2013-06-02 10:04:42 ....A 442368 Virusshare.00063/Backdoor.Win32.RShot.esc-3005ba67f2acd5019851858f1b88ad0081235056 2013-06-03 15:35:18 ....A 241664 Virusshare.00063/Backdoor.Win32.RShot.frp-6918f0637410cac730c9319fd748841513303517 2013-06-03 08:52:12 ....A 98304 Virusshare.00063/Backdoor.Win32.RShot.weu-a7274851ef14245e1f58daf2727e06b7b0ceca36 2013-06-03 10:28:36 ....A 126976 Virusshare.00063/Backdoor.Win32.RShot.wjp-ca0a74222546dfea8c4b8ad708593ad652a950bb 2013-06-03 22:06:26 ....A 122880 Virusshare.00063/Backdoor.Win32.RShot.wlh-b721fe843d2daba3e00372ead2e2b98d3ea1d2c0 2013-06-02 09:02:08 ....A 94208 Virusshare.00063/Backdoor.Win32.RShot.wmc-1aad403fbb05826d4a191fd93a949c83ede65afc 2013-06-03 02:23:16 ....A 110592 Virusshare.00063/Backdoor.Win32.RShot.wmu-4371f8a54ddda66bae1fd2122f4894eb8cd447b8 2013-06-03 16:22:26 ....A 86016 Virusshare.00063/Backdoor.Win32.RShot.wpr-8f3be2dd37759011e80604c9e9fc7f4ad2f81a7b 2013-06-02 02:06:48 ....A 102400 Virusshare.00063/Backdoor.Win32.RShot.wru-0b3627e2b1462eb447d36bbe4087ae1baae7f36a 2013-06-02 01:08:32 ....A 98304 Virusshare.00063/Backdoor.Win32.RShot.wrw-9ae2a18c1e291dbb8ade51f5143f15b2677fae26 2013-06-02 12:47:22 ....A 98304 Virusshare.00063/Backdoor.Win32.RShot.xw-8d32d73f60504fc9de66a5705be76fcf421e8283 2013-06-02 19:53:22 ....A 139264 Virusshare.00063/Backdoor.Win32.RShot.ysu-aa13934bea45d16bef51fdac0020927e8c0084f5 2013-06-02 13:34:04 ....A 53248 Virusshare.00063/Backdoor.Win32.RUX-2defaa8dc5cc2aa7367f900bfae11ffc0ceffe8e 2013-06-03 03:31:16 ....A 98304 Virusshare.00063/Backdoor.Win32.RUX.60-25715528349056292f0606f323e304efb11deafc 2013-06-03 05:27:06 ....A 196608 Virusshare.00063/Backdoor.Win32.RUX.Tick.40.a-74b9ae073eda019e9df17273ae88b9b2775044fe 2013-06-03 06:08:18 ....A 268800 Virusshare.00063/Backdoor.Win32.RWS.002-7e9bec92599a9c2d19098434be314673513b7e22 2013-06-02 04:47:38 ....A 122880 Virusshare.00063/Backdoor.Win32.Radoor-3983a73711796716307c8cddd220e230b5e51394 2013-06-03 06:06:02 ....A 261632 Virusshare.00063/Backdoor.Win32.Ramus-c4a41790ffe04140c0d7cebcb6962154e12bc905 2013-06-02 22:12:54 ....A 239616 Virusshare.00063/Backdoor.Win32.Rbot.10-a7bf77463fdd1311b3d03568dfd9bd89261affbf 2013-06-03 00:41:44 ....A 93254 Virusshare.00063/Backdoor.Win32.Rbot.15-802d0ac706325e15a09a7fbc207d5598356a7cc2 2013-06-02 13:53:40 ....A 189952 Virusshare.00063/Backdoor.Win32.Rbot.aad-3564a6857bba64ababecd3b0c2e78877e41613a1 2013-06-02 22:44:12 ....A 194560 Virusshare.00063/Backdoor.Win32.Rbot.aar-91d8553f0de09ac77e2af7931b5c95145ead506b 2013-06-02 07:45:18 ....A 749568 Virusshare.00063/Backdoor.Win32.Rbot.abev-a7fbdf90b99c419e6e2486b5c401dcfd0eada464 2013-06-03 17:10:42 ....A 129024 Virusshare.00063/Backdoor.Win32.Rbot.abh-3cd80b935f40a105b35aa52b5d5326042743cf26 2013-06-02 05:49:22 ....A 202752 Virusshare.00063/Backdoor.Win32.Rbot.acl-3af323af7a929eaa5ee204e394d033ee4de0b2f1 2013-06-03 03:27:52 ....A 101376 Virusshare.00063/Backdoor.Win32.Rbot.acl-c615ce5698cd9213059f05b97d1d28eeb9b1c538 2013-06-03 00:43:02 ....A 134144 Virusshare.00063/Backdoor.Win32.Rbot.adf-4645855e98da62f1e60228bc71d17e407d16de15 2013-06-03 00:25:04 ....A 198656 Virusshare.00063/Backdoor.Win32.Rbot.adf-9285adf3577afc96389f834b33e3b673d21d7895 2013-06-02 00:19:40 ....A 499712 Virusshare.00063/Backdoor.Win32.Rbot.adf-b9c91460a7f0e69a8b8515135c6f762ae7a09f18 2013-06-04 05:11:26 ....A 246784 Virusshare.00063/Backdoor.Win32.Rbot.adf-fd6cd046807bffb670eeb4d364b70e8e47573f88 2013-06-04 02:34:36 ....A 56100 Virusshare.00063/Backdoor.Win32.Rbot.adqd-338455daeb7480574a8bc91e99614c0b646a39cb 2013-06-03 01:03:20 ....A 75776 Virusshare.00063/Backdoor.Win32.Rbot.adr-3e8856c78416ebdb80f1187767b1d927acd7e65e 2013-06-02 13:12:48 ....A 64273 Virusshare.00063/Backdoor.Win32.Rbot.adt-34c96f2401ace0cf59ccfe48a8a8005542f31ab5 2013-06-02 08:48:08 ....A 60643 Virusshare.00063/Backdoor.Win32.Rbot.adz-bc83feeaf549132cf23d4427343cb4fe594af3dc 2013-06-02 21:47:30 ....A 364544 Virusshare.00063/Backdoor.Win32.Rbot.aea-16b14ff8ad1cee123d1100a92b6a8fc18e7bc90b 2013-06-02 17:08:50 ....A 87744 Virusshare.00063/Backdoor.Win32.Rbot.aea-1cac7cf344b0d2fca13629458343f5be706946b5 2013-06-02 00:42:30 ....A 47104 Virusshare.00063/Backdoor.Win32.Rbot.aea-2948e41822873857a33afb5780361bdf98eb933a 2013-06-02 22:00:10 ....A 135106 Virusshare.00063/Backdoor.Win32.Rbot.aea-57ae6f8eb486467ed0749c3edebedf3cd2d92293 2013-06-03 19:36:16 ....A 327257 Virusshare.00063/Backdoor.Win32.Rbot.aea-64e322b12201d85e73b89e3b11116879b71a2ad2 2013-06-03 15:45:30 ....A 111616 Virusshare.00063/Backdoor.Win32.Rbot.aea-d3c43eb52990707b308f324e9d53c8282e6cad16 2013-06-03 02:09:02 ....A 310359 Virusshare.00063/Backdoor.Win32.Rbot.aea-d4d7d0c8e3ffcbb29c0e9d95aab18d7b994932e3 2013-06-04 00:30:08 ....A 119903 Virusshare.00063/Backdoor.Win32.Rbot.aea-fc3ccd2adbd627d2843a171109de9436f1a8c1d8 2013-06-02 01:23:58 ....A 197120 Virusshare.00063/Backdoor.Win32.Rbot.aem-17b1faaa4c985377709915d3fc22fe6bfc5b861e 2013-06-02 01:48:54 ....A 60928 Virusshare.00063/Backdoor.Win32.Rbot.aem-f012ece23a9aa6121283bf2dbc8c616cde247fe6 2013-06-03 07:55:52 ....A 42909 Virusshare.00063/Backdoor.Win32.Rbot.aepf-54b5557c37ea5fd5aaa7bdfdd61c00f59871ab46 2013-06-03 03:43:04 ....A 171520 Virusshare.00063/Backdoor.Win32.Rbot.aepf-c7e8a4b3a151e3ad2a5dac0e8a2c668a94de0515 2013-06-03 03:11:56 ....A 9216 Virusshare.00063/Backdoor.Win32.Rbot.aepf-cfc4853436e30a7a73d3a4a527dc517a89bc86e3 2013-06-03 06:16:22 ....A 9216 Virusshare.00063/Backdoor.Win32.Rbot.aepf-ebb973ac1033abd153bff2e5dbcb61f16b3807e1 2013-06-03 09:42:06 ....A 129536 Virusshare.00063/Backdoor.Win32.Rbot.aeu-0dda312ab9d34a148357fed0c787adc308e77329 2013-06-02 17:23:18 ....A 156672 Virusshare.00063/Backdoor.Win32.Rbot.aeu-516906d7c7b176968682ff2fb52474e53dbfb650 2013-06-03 14:43:18 ....A 94720 Virusshare.00063/Backdoor.Win32.Rbot.aeu-c02a2ca63c7a02e27168959ebb476ac3547a9c2a 2013-06-02 21:39:08 ....A 87552 Virusshare.00063/Backdoor.Win32.Rbot.aewc-471cd20e15595c5c2367daac7b755e408c6a7a17 2013-06-03 08:53:00 ....A 158720 Virusshare.00063/Backdoor.Win32.Rbot.aftu-3bb27821e6eb490ffd696f2b4a15987299e93fc8 2013-06-03 17:16:08 ....A 151552 Virusshare.00063/Backdoor.Win32.Rbot.aftu-b2bffcf12c0196ded6b303d0b8d2180d60a8fff8 2013-06-02 11:53:26 ....A 159744 Virusshare.00063/Backdoor.Win32.Rbot.aftu-f86c15761015f7cc9269011e5e60000c2a8c538d 2013-06-02 03:01:58 ....A 745472 Virusshare.00063/Backdoor.Win32.Rbot.afvu-9ccd0b28184516868186e24d8ef94e79c34f11ae 2013-06-02 13:39:24 ....A 143360 Virusshare.00063/Backdoor.Win32.Rbot.agds-3958ff8646ec3ff4aeaed483bad92506cab6fab3 2013-06-03 02:09:50 ....A 87782 Virusshare.00063/Backdoor.Win32.Rbot.ahev-aa8826f38f224898881cc430a38c756fb81c0ffc 2013-06-02 17:28:28 ....A 90256 Virusshare.00063/Backdoor.Win32.Rbot.ahui-e6f5276b1a477710003b23f035859dc8a62db5e7 2013-06-02 01:35:00 ....A 125952 Virusshare.00063/Backdoor.Win32.Rbot.aie-0367396b6e904d30b8a797d09995a086cf11dc4b 2013-06-02 12:02:06 ....A 102530 Virusshare.00063/Backdoor.Win32.Rbot.aie-2ef264e9ae929d974546973687569c4a0b7c9d55 2013-06-02 00:41:40 ....A 101376 Virusshare.00063/Backdoor.Win32.Rbot.aie-345ccb3fbca6e33b030328642347767204e85056 2013-06-03 04:46:32 ....A 111616 Virusshare.00063/Backdoor.Win32.Rbot.aie-7ded79b1f3d8f40337f65347f89643131c2384b7 2013-06-03 05:31:52 ....A 118784 Virusshare.00063/Backdoor.Win32.Rbot.aie-9f971e15e7f1a6e66d2b79bf72abc70c88da6114 2013-06-02 02:39:06 ....A 499712 Virusshare.00063/Backdoor.Win32.Rbot.aig-9f78693c00868fec450b207421eabdd889a0757d 2013-06-03 04:03:22 ....A 218112 Virusshare.00063/Backdoor.Win32.Rbot.aipl-d0981b2dc484dc0948ac3045d1afcb1ce64b6d17 2013-06-03 15:48:36 ....A 130873 Virusshare.00063/Backdoor.Win32.Rbot.aju-253e16fbefae5f55fcecd93c40817f317cbdc880 2013-06-02 10:24:52 ....A 142336 Virusshare.00063/Backdoor.Win32.Rbot.aju-aa6beea223063bb48f69b1d20fa4a6e17a9c9081 2013-06-02 20:53:16 ....A 191488 Virusshare.00063/Backdoor.Win32.Rbot.akb-6ec9d7754d345570d468ef6a8a1bc2bee38900de 2013-06-03 01:36:48 ....A 90624 Virusshare.00063/Backdoor.Win32.Rbot.akm-708bdd073c3c439ad68d05befc563b066897aaf1 2013-06-03 12:40:06 ....A 211456 Virusshare.00063/Backdoor.Win32.Rbot.akm-731980442c9b88e775b97eb506be4dd1862ce724 2013-06-02 10:51:56 ....A 92257 Virusshare.00063/Backdoor.Win32.Rbot.akm-cabb3fd93e64cf0069e3e79769fe03ff125ee0e5 2013-06-03 05:07:34 ....A 191150 Virusshare.00063/Backdoor.Win32.Rbot.ald-4245dc555036cc54940246e0dd3e9a2a5d0fb9af 2013-06-03 13:48:12 ....A 56224 Virusshare.00063/Backdoor.Win32.Rbot.aliu-01d3a884a28b41efcfb8706a420e160ef97f09d8 2013-06-03 09:45:04 ....A 770560 Virusshare.00063/Backdoor.Win32.Rbot.aliu-022c15502fb088640702a976a472632e20ec6902 2013-06-03 16:35:54 ....A 126464 Virusshare.00063/Backdoor.Win32.Rbot.aliu-034054a00665394d861706c5fb245586f823fe9f 2013-06-02 01:11:10 ....A 67584 Virusshare.00063/Backdoor.Win32.Rbot.aliu-247f187e46dc6b52034e57d507ab6f76ff74820e 2013-06-04 08:41:42 ....A 885008 Virusshare.00063/Backdoor.Win32.Rbot.aliu-2b593e4283eb8eabe54a0aa81af6a5b1347ecfe8 2013-06-02 03:55:36 ....A 67584 Virusshare.00063/Backdoor.Win32.Rbot.aliu-2e761d2078c2ca51b4a6361516574f69bd27a1bd 2013-06-04 16:10:06 ....A 162816 Virusshare.00063/Backdoor.Win32.Rbot.aliu-5be38c7720b977076ee14af94996c70cc5d6dbfd 2013-06-03 08:53:30 ....A 76800 Virusshare.00063/Backdoor.Win32.Rbot.aliu-6401d39c4bc4f79e5c1e80027e7c48729e78081d 2013-06-02 08:27:12 ....A 186624 Virusshare.00063/Backdoor.Win32.Rbot.aliu-6e08d0f0fe1dc4542d93d360d449e6d55c4719f5 2013-06-03 05:14:32 ....A 79872 Virusshare.00063/Backdoor.Win32.Rbot.aliu-7101fddafcd421e0f379a0b3d79a72ff85f0963e 2013-06-03 03:08:12 ....A 132352 Virusshare.00063/Backdoor.Win32.Rbot.aliu-7def3459fcf5c79d4387b7602c886d239d3c96cb 2013-06-02 01:44:12 ....A 196808 Virusshare.00063/Backdoor.Win32.Rbot.aliu-80108fc66ca4f0e58dedd9ff5e5769e336ce974e 2013-06-04 11:47:52 ....A 921600 Virusshare.00063/Backdoor.Win32.Rbot.aliu-9136a117bd66f0402d7f33a96765a11c3cbcfdaa 2013-06-03 01:44:24 ....A 162816 Virusshare.00063/Backdoor.Win32.Rbot.aliu-945ee5152f8f337123d89f6301323ee5a5c829be 2013-06-02 10:59:32 ....A 79817 Virusshare.00063/Backdoor.Win32.Rbot.aliu-b1042154b4e328a4db8e1c2904c0f51dfff2e51c 2013-06-03 20:48:14 ....A 182633 Virusshare.00063/Backdoor.Win32.Rbot.aliu-be4ddfd7fdeb8bddcff7c5c4e04d92f0e4d359fa 2013-06-03 23:48:20 ....A 200904 Virusshare.00063/Backdoor.Win32.Rbot.aliu-cfcac7a663e2cf86d1bc4325828c97f7ca1913d1 2013-06-03 15:37:24 ....A 340481 Virusshare.00063/Backdoor.Win32.Rbot.aliu-f3c7db5462935b4aa50f270c3e1ee3921c5a954e 2013-06-02 23:21:24 ....A 121168 Virusshare.00063/Backdoor.Win32.Rbot.ane-929270ada4073d8fcd91644003b51557cff3bb66 2013-06-02 03:16:32 ....A 102381 Virusshare.00063/Backdoor.Win32.Rbot.aox-41cf1c296a3394db2b7696f4a63ff4854f315dd9 2013-06-02 21:21:06 ....A 192000 Virusshare.00063/Backdoor.Win32.Rbot.apo-5048ae163e2908832c066e5f7d34d5b6f9bd5c61 2013-06-03 04:46:40 ....A 94208 Virusshare.00063/Backdoor.Win32.Rbot.aqo-008b266c5d23c100453f87b166af03fa0a131804 2013-06-02 14:52:14 ....A 173058 Virusshare.00063/Backdoor.Win32.Rbot.aqo-1b50ebbc35bf390b7236ab621f9cc3378102475e 2013-06-03 00:09:52 ....A 47104 Virusshare.00063/Backdoor.Win32.Rbot.aqo-31c6bd1d11fc8e7a202e43c882ac3ff5b32bfa57 2013-06-02 14:58:22 ....A 138240 Virusshare.00063/Backdoor.Win32.Rbot.aqo-4cfd2f920e3ca95b953442a6135418ceedbae328 2013-06-03 03:46:38 ....A 380416 Virusshare.00063/Backdoor.Win32.Rbot.aqo-5345dc329a39bad94a9178e4dd88cb357b9817e3 2013-06-02 10:24:40 ....A 111616 Virusshare.00063/Backdoor.Win32.Rbot.aqo-9e53e7e74663a088f6d9d518e69a91362aca71d8 2013-06-02 08:05:46 ....A 134590 Virusshare.00063/Backdoor.Win32.Rbot.aqo-a0d6ae32cc8d8f4816a2e3172858a06b667a4fe6 2013-06-03 02:18:14 ....A 92672 Virusshare.00063/Backdoor.Win32.Rbot.aqo-a4367f46b3cce4850bd2d793292866e00881bd19 2013-06-02 04:00:54 ....A 203776 Virusshare.00063/Backdoor.Win32.Rbot.aqo-aa50df5e4fe4dc55b0e3c2c00ef4a2b18d949643 2013-06-03 21:15:54 ....A 85574 Virusshare.00063/Backdoor.Win32.Rbot.aqo-ca828cddb7a7c88edb3ab545f65bae73c0c9bdbb 2013-06-02 18:59:16 ....A 184320 Virusshare.00063/Backdoor.Win32.Rbot.aqo-cb238efefed363de769d1bb44dc621a794e42037 2013-06-03 23:34:30 ....A 91648 Virusshare.00063/Backdoor.Win32.Rbot.aqo-e72c590a9fae8806cd0a3a7898214d893aac65f8 2013-06-03 07:32:18 ....A 342016 Virusshare.00063/Backdoor.Win32.Rbot.aqwm-40920f97c62abd3cd214ab2b1f1e956ba1bd98f3 2013-06-03 14:52:38 ....A 285696 Virusshare.00063/Backdoor.Win32.Rbot.are-ffb6c668337ebd460d3ee8a35e844962d829a422 2013-06-03 05:01:46 ....A 105472 Virusshare.00063/Backdoor.Win32.Rbot.asu-a8e50d8836babe888e059b0bd1ea85a0a7e557e3 2013-06-02 13:00:12 ....A 162816 Virusshare.00063/Backdoor.Win32.Rbot.auc-3c75a68f3d2b913283dede298c3977aef0ddea05 2013-06-02 21:36:38 ....A 106367 Virusshare.00063/Backdoor.Win32.Rbot.aue-923f45fa9a975436f2b2412ad61af3e3a04b3757 2013-06-04 00:13:34 ....A 18944 Virusshare.00063/Backdoor.Win32.Rbot.auz-abae20e8b46946568fe6122b4adc0429f47d9485 2013-06-02 22:34:36 ....A 450560 Virusshare.00063/Backdoor.Win32.Rbot.ava-ee201772d5760528bb84b0e8cd3005be4d90200e 2013-06-03 02:47:32 ....A 79360 Virusshare.00063/Backdoor.Win32.Rbot.avd-c83529f597aeeba2e660141d8a3424aa1a2df513 2013-06-02 04:34:28 ....A 168960 Virusshare.00063/Backdoor.Win32.Rbot.ayi-023f7081ddfa4effc3a61a597024e79aeec26c13 2013-06-02 12:59:12 ....A 167936 Virusshare.00063/Backdoor.Win32.Rbot.ayi-a1b73136a3b5d342b36355a69f8d0d7154a95f97 2013-06-03 09:34:20 ....A 688128 Virusshare.00063/Backdoor.Win32.Rbot.azj-101a7ff440d1ce8cb958a689f2c0e602ad9cfcfc 2013-06-04 09:32:00 ....A 55808 Virusshare.00063/Backdoor.Win32.Rbot.azp-ed4a089c6045b20bbadff117abc20e30f8dd3a2a 2013-06-02 23:56:22 ....A 60416 Virusshare.00063/Backdoor.Win32.Rbot.ban-b1f742c4217e11d7c4f83c8d1183bcc55689475d 2013-06-03 10:18:20 ....A 172032 Virusshare.00063/Backdoor.Win32.Rbot.bbl-0d1ba0805e454de7f0269fb4d764d183f2dae029 2013-06-02 16:59:40 ....A 183296 Virusshare.00063/Backdoor.Win32.Rbot.bci-accc1d6667f3cb064c4953276649102f72a986cd 2013-06-02 13:27:04 ....A 458752 Virusshare.00063/Backdoor.Win32.Rbot.bcs-27d33df3cad8955e195c973087a0b89976437205 2013-06-02 09:34:12 ....A 459776 Virusshare.00063/Backdoor.Win32.Rbot.bct-3a0b7249da5c13822f2a620de80cc06a94fc87c7 2013-06-02 15:08:28 ....A 1290240 Virusshare.00063/Backdoor.Win32.Rbot.bds-eb53bc4fea3012b4abe92323101f675cd6376a36 2013-06-02 15:46:16 ....A 370688 Virusshare.00063/Backdoor.Win32.Rbot.bgw-9af70d7fe56a1e048fed8eda1c729fe211c6145d 2013-06-02 00:03:26 ....A 178674 Virusshare.00063/Backdoor.Win32.Rbot.bhv-714bac9971980740ea2729edbe00ec39591c992a 2013-06-02 13:24:28 ....A 226304 Virusshare.00063/Backdoor.Win32.Rbot.bib-73a4efea244db6596bf63d6e916bde49bbcad132 2013-06-02 03:36:12 ....A 90624 Virusshare.00063/Backdoor.Win32.Rbot.bit-af9cdfe0142e1c154692a22f875b320ecb5511ee 2013-06-02 05:35:12 ....A 90624 Virusshare.00063/Backdoor.Win32.Rbot.bit-fe21e188d9e5730241dffc07cee4227a1c38d58b 2013-06-02 09:40:50 ....A 919040 Virusshare.00063/Backdoor.Win32.Rbot.bjf-ab64692c942aec7a776e09b9280bf3cc04e3ef4a 2013-06-02 08:29:44 ....A 221184 Virusshare.00063/Backdoor.Win32.Rbot.bjg-07b5c83199cd5b0183b92e82bfe74b27f5180691 2013-06-03 10:18:44 ....A 76100 Virusshare.00063/Backdoor.Win32.Rbot.bjp-477c18521c34c7f0a3275ae1c149023ad681a769 2013-06-02 05:44:42 ....A 75574 Virusshare.00063/Backdoor.Win32.Rbot.bjp-7e8bd51d8d648631ad4403867341f6c5e24c95be 2013-06-02 09:09:44 ....A 1276928 Virusshare.00063/Backdoor.Win32.Rbot.bkm-fe027b3cd33ca5bd8138f6157bef76716217fe9e 2013-06-02 05:48:28 ....A 688128 Virusshare.00063/Backdoor.Win32.Rbot.bld-6d56331d52e81339d5d872267a6cde40fe463135 2013-06-03 02:12:34 ....A 346076 Virusshare.00063/Backdoor.Win32.Rbot.bms-20901cbc843ab1ec009ec5ce121897b6a7d16122 2013-06-04 01:36:02 ....A 67098 Virusshare.00063/Backdoor.Win32.Rbot.bms-56635ce997b9a26897c8d64f6bc0401dfc132152 2013-06-02 19:21:04 ....A 86528 Virusshare.00063/Backdoor.Win32.Rbot.bms-f3e168b24a8a1b7d344478f29802cd0c375818d9 2013-06-02 18:04:54 ....A 227958 Virusshare.00063/Backdoor.Win32.Rbot.bmv-127f81ae606099e3b60c6e93509ea46733bca0b0 2013-06-02 20:41:16 ....A 138240 Virusshare.00063/Backdoor.Win32.Rbot.bn-8a146a818570e77d51e2b29a59f3e029c17508c1 2013-06-02 03:19:02 ....A 157696 Virusshare.00063/Backdoor.Win32.Rbot.bng-290df0ec44aa846fe71d0d7b12bdb5e7e72277df 2013-06-02 12:42:46 ....A 152576 Virusshare.00063/Backdoor.Win32.Rbot.bng-33efc344ce4c278b71bd8e7d61248252490e2ec8 2013-06-02 20:49:12 ....A 155648 Virusshare.00063/Backdoor.Win32.Rbot.bng-e631703e20ddf9719a66404d14c167ec045af01e 2013-06-03 04:00:10 ....A 151522 Virusshare.00063/Backdoor.Win32.Rbot.bng-fb8b77f6870d02355cb1fab08f628050f1183c6e 2013-06-02 07:57:48 ....A 59904 Virusshare.00063/Backdoor.Win32.Rbot.bni-5b93f081e151ba15bf88d643d0018a0809ddb82b 2013-06-02 09:20:18 ....A 24140 Virusshare.00063/Backdoor.Win32.Rbot.bni-78553e1e31013a18b43e504aad2a862eba7aa368 2013-06-04 00:02:16 ....A 59904 Virusshare.00063/Backdoor.Win32.Rbot.bni-9e8dd0b6cde39a8234c630015694f4d7da67aae9 2013-06-04 07:07:32 ....A 24150 Virusshare.00063/Backdoor.Win32.Rbot.bni-c14b7535c5354c89dfaf764c2a43c9c43d4323c3 2013-06-03 14:07:44 ....A 322048 Virusshare.00063/Backdoor.Win32.Rbot.bnrk-a6694867b5c3d1762fc1d242cbab5768c8ae42bf 2013-06-02 01:04:56 ....A 1136878 Virusshare.00063/Backdoor.Win32.Rbot.bny-0192796892339f786a2ea31dbdf03b03f2008ca0 2013-06-03 05:50:00 ....A 1321984 Virusshare.00063/Backdoor.Win32.Rbot.bny-27552ab413c0b8f49f7050cd88e277f12e219108 2013-06-03 14:18:44 ....A 1006592 Virusshare.00063/Backdoor.Win32.Rbot.bny-60faf96491763b0eef9a04c7f660d7fa89659d22 2013-06-03 04:17:00 ....A 1019904 Virusshare.00063/Backdoor.Win32.Rbot.bny-cf0764a37c2c3fb8feb10dcd19f568042d1ac806 2013-06-03 11:21:00 ....A 671744 Virusshare.00063/Backdoor.Win32.Rbot.boa-e9ea20ad36f521c621c37ddc37ccf348a6e9c8ad 2013-06-02 15:15:26 ....A 1069056 Virusshare.00063/Backdoor.Win32.Rbot.bpae-a5fd232cdc2f67d70d62e8ac05ad47b1069cc0c6 2013-06-02 15:57:24 ....A 454830 Virusshare.00063/Backdoor.Win32.Rbot.bpea-7a069bcbb9ee2e3973d95fda5d9eecafafa030bb 2013-06-03 18:08:40 ....A 37376 Virusshare.00063/Backdoor.Win32.Rbot.bpfa-95127185b9326e0da8074783769b411410b497ae 2013-06-02 16:58:20 ....A 1560576 Virusshare.00063/Backdoor.Win32.Rbot.bpgn-bbafa9a123e627d6dca76d7000227cf00618c4f0 2013-06-02 15:42:26 ....A 663552 Virusshare.00063/Backdoor.Win32.Rbot.bpib-a1d4f1525fb3e87907c66043b2322fa81a21a200 2013-06-02 22:08:52 ....A 331776 Virusshare.00063/Backdoor.Win32.Rbot.bpq-28f8679cd678eff1ef5e2a3e66d0cb99b14fa151 2013-06-02 05:01:56 ....A 101376 Virusshare.00063/Backdoor.Win32.Rbot.bqdf-b14094ef9d8c67e517644ad93886f531ce322768 2013-06-02 16:58:14 ....A 7098160 Virusshare.00063/Backdoor.Win32.Rbot.bqdp-042e538355d1fd4a0a3aeab78b081bda9af12962 2013-06-02 02:25:08 ....A 1087488 Virusshare.00063/Backdoor.Win32.Rbot.bqy-fe557d9f4cdfc6ef4b552079858a740ae001e6e0 2013-06-02 20:48:30 ....A 165376 Virusshare.00063/Backdoor.Win32.Rbot.brb-95f3edf1cb15549e2695e838d93c28c0b4c72f7b 2013-06-01 23:54:34 ....A 149504 Virusshare.00063/Backdoor.Win32.Rbot.bsz-64fddf6c2bacb4d3e3c244d01fe04d1d74a1b097 2013-06-02 08:31:52 ....A 146432 Virusshare.00063/Backdoor.Win32.Rbot.bsz-8abc141615e5f36fe3958c6d36c040fcb0489b31 2013-06-03 03:07:04 ....A 76083 Virusshare.00063/Backdoor.Win32.Rbot.btj-16efebf1921706a64b1fb17274b7b912f4562771 2013-06-02 13:59:52 ....A 860160 Virusshare.00063/Backdoor.Win32.Rbot.btu-625993387478f4e689670064f9e8532ef5e48390 2013-06-02 07:29:30 ....A 1277952 Virusshare.00063/Backdoor.Win32.Rbot.bue-05c648c3cb726882ad23a9c29820b102053c8e15 2013-06-03 18:04:52 ....A 238592 Virusshare.00063/Backdoor.Win32.Rbot.buf-e7953f9445fdffd9ccd7e24ed65a456f603871ce 2013-06-02 05:41:18 ....A 191488 Virusshare.00063/Backdoor.Win32.Rbot.buk-3aee00076e4a14e4f8bae8cf8005e9a2e08aca66 2013-06-02 18:14:42 ....A 92076 Virusshare.00063/Backdoor.Win32.Rbot.c-6ed35831b59ad6a81bb8f828f0ebcb1bea68050f 2013-06-02 21:19:12 ....A 143360 Virusshare.00063/Backdoor.Win32.Rbot.c-73710fe378a7a2ce00855fa034607963c554065e 2013-06-03 22:08:50 ....A 101888 Virusshare.00063/Backdoor.Win32.Rbot.c-7dc2788273e4b5333b54c668fa1e854268801331 2013-06-02 10:51:30 ....A 50077 Virusshare.00063/Backdoor.Win32.Rbot.cpm-ad87fa4309a3cdfbb88cb7ff4cd159d7339273d9 2013-06-03 01:27:02 ....A 526336 Virusshare.00063/Backdoor.Win32.Rbot.cqf-e8bf11ed635953be55a45783bd24a8bedc209da7 2013-06-03 03:20:14 ....A 58368 Virusshare.00063/Backdoor.Win32.Rbot.dbu-b4ebf5513e010a8acd342fc6b36a91cf6c7e6c79 2013-06-02 10:00:38 ....A 148480 Virusshare.00063/Backdoor.Win32.Rbot.djt-b4034f09ac250c5eaf28c063fa7bc1082d331499 2013-06-02 10:14:00 ....A 1377792 Virusshare.00063/Backdoor.Win32.Rbot.dmv-878e4cedcf2ca5d5e1a49d265b62b4c5df004d01 2013-06-02 21:20:58 ....A 98816 Virusshare.00063/Backdoor.Win32.Rbot.dxr-35c228fd294e617b3bad84118bb09c8267cd43eb 2013-06-02 12:13:50 ....A 460800 Virusshare.00063/Backdoor.Win32.Rbot.ejc-8bba06345e17a7a3d4f107ce44f70598a7fb4621 2013-06-03 04:28:18 ....A 1072640 Virusshare.00063/Backdoor.Win32.Rbot.emm-c071f5688859a37124edeb01eccad1839c0427a1 2013-06-02 07:35:50 ....A 162304 Virusshare.00063/Backdoor.Win32.Rbot.ewm-518a1d4d2b950272c1faa85a9fec2bf49ef04e10 2013-06-03 01:19:36 ....A 119166 Virusshare.00063/Backdoor.Win32.Rbot.gen-00ee9cf4032b0d58bab7fede54353c9e1a599f28 2013-06-03 02:20:14 ....A 92160 Virusshare.00063/Backdoor.Win32.Rbot.gen-014f69c64fa2a36499c3674a896aee871b4b9125 2013-06-02 20:39:20 ....A 89057 Virusshare.00063/Backdoor.Win32.Rbot.gen-0164b7c26d85fddb5edc3c0b4354e9b2dd884d4b 2013-06-03 23:23:40 ....A 468480 Virusshare.00063/Backdoor.Win32.Rbot.gen-01be4475e27dcf2abccb8d29e8b44f36a42ac69a 2013-06-02 14:16:00 ....A 103424 Virusshare.00063/Backdoor.Win32.Rbot.gen-0601370d5579107ffbfc2231230785192d5b5303 2013-06-03 04:33:16 ....A 112254 Virusshare.00063/Backdoor.Win32.Rbot.gen-065dd66a5ab67dfc9a9840fbf567443186dc2098 2013-06-02 05:43:52 ....A 292464 Virusshare.00063/Backdoor.Win32.Rbot.gen-098bee0da5a0067a632c87387a4ecaaf6489a84f 2013-06-02 19:59:14 ....A 258885 Virusshare.00063/Backdoor.Win32.Rbot.gen-0a10f9e121631f27c06cf5a996040d2611e2e0d2 2013-06-02 18:48:18 ....A 137216 Virusshare.00063/Backdoor.Win32.Rbot.gen-0a35807895936dd2373ac0ae15e31bcc0dbcf0b2 2013-06-02 06:45:22 ....A 86528 Virusshare.00063/Backdoor.Win32.Rbot.gen-0abc03a87e33ab319113c01a84be8d48aea00e80 2013-06-02 10:05:32 ....A 86528 Virusshare.00063/Backdoor.Win32.Rbot.gen-0ac32c453249731d1923b7f560fa54be6267f425 2013-06-02 23:22:34 ....A 83332 Virusshare.00063/Backdoor.Win32.Rbot.gen-0b3210243948fe3bebaf9de085530a5aee58d564 2013-06-03 02:18:48 ....A 98816 Virusshare.00063/Backdoor.Win32.Rbot.gen-0b893f0b60be8b270890c338e29ae28739f92716 2013-06-03 01:35:48 ....A 181248 Virusshare.00063/Backdoor.Win32.Rbot.gen-0b9f80ebaa01d19e345a8d18959254a7feb6053f 2013-06-02 17:23:34 ....A 228946 Virusshare.00063/Backdoor.Win32.Rbot.gen-0c4bb9508fa03f73a935d9fd8c7fe062e67269fe 2013-06-02 13:33:30 ....A 120832 Virusshare.00063/Backdoor.Win32.Rbot.gen-139b89a9ded423b26132e653fb7399187f87b4de 2013-06-03 10:56:42 ....A 89496 Virusshare.00063/Backdoor.Win32.Rbot.gen-13b5f20201cf1c9235ad5c652de4dbbdb0f2eae6 2013-06-03 01:51:44 ....A 178520 Virusshare.00063/Backdoor.Win32.Rbot.gen-149d7de176d462342b8b1010f11cf4144f7953d0 2013-06-03 04:39:38 ....A 93922 Virusshare.00063/Backdoor.Win32.Rbot.gen-16af6b4a30d4a09627f66ff872ce3a8058fec166 2013-06-02 23:23:10 ....A 324608 Virusshare.00063/Backdoor.Win32.Rbot.gen-193d66a7cd48f11f1cdbc29a2bcff527408350a5 2013-06-02 10:24:50 ....A 223744 Virusshare.00063/Backdoor.Win32.Rbot.gen-1968d6aa3e67470080509a0e5b29dfe961b627c5 2013-06-03 03:20:40 ....A 88064 Virusshare.00063/Backdoor.Win32.Rbot.gen-1bddf95dd035e19cd97e4e80658517e44ca9b46c 2013-06-02 07:26:58 ....A 126976 Virusshare.00063/Backdoor.Win32.Rbot.gen-1c4d4c3516200e63cc481a8c04b52925e65f02c7 2013-06-03 04:14:46 ....A 99840 Virusshare.00063/Backdoor.Win32.Rbot.gen-1cdd66398753df3a87811be9e46eb6b922251355 2013-06-02 12:58:22 ....A 119808 Virusshare.00063/Backdoor.Win32.Rbot.gen-1e24dfcfccbdc048aac2919b599a004d978e98c4 2013-06-02 00:53:48 ....A 94208 Virusshare.00063/Backdoor.Win32.Rbot.gen-1ec602413b6cc738b4c3a43ddffbd026bacef630 2013-06-02 13:03:02 ....A 147456 Virusshare.00063/Backdoor.Win32.Rbot.gen-1eec70dffa6b1ceb31c5eb64edbf164da54545ac 2013-06-02 11:30:08 ....A 104448 Virusshare.00063/Backdoor.Win32.Rbot.gen-1f385ac8f7333e290a75b01fad47927b061d636d 2013-06-02 23:31:18 ....A 286260 Virusshare.00063/Backdoor.Win32.Rbot.gen-1fe10fe57362ca78f99b04b1fb51e751de4f754b 2013-06-02 03:20:52 ....A 187904 Virusshare.00063/Backdoor.Win32.Rbot.gen-1ff30dd58de76911dc632c87e4868378995d5dee 2013-06-02 22:50:30 ....A 292864 Virusshare.00063/Backdoor.Win32.Rbot.gen-203ad728683cc3d303aa24d46bf2eb3e706cbc56 2013-06-03 15:13:14 ....A 259570 Virusshare.00063/Backdoor.Win32.Rbot.gen-211be34e03c49322cfc3b7db6703becd79c3e11a 2013-06-02 19:29:38 ....A 120832 Virusshare.00063/Backdoor.Win32.Rbot.gen-21fa1e070476e81660a80c820a1a3e21cc1c3fbf 2013-06-03 17:46:30 ....A 203776 Virusshare.00063/Backdoor.Win32.Rbot.gen-22d6d0b1f282ad1359dfdd173d30e5cb50b38d7d 2013-06-02 03:09:36 ....A 320931 Virusshare.00063/Backdoor.Win32.Rbot.gen-252cde5f5f858b47010c175d3bb9d28c184f8d43 2013-06-02 03:12:08 ....A 86016 Virusshare.00063/Backdoor.Win32.Rbot.gen-26a0937341b9e69282f1b8c0f7d8061cf07a8ac4 2013-06-03 02:44:32 ....A 91136 Virusshare.00063/Backdoor.Win32.Rbot.gen-27272a79043e06f26a0d2cbba73fc3d653b14bc6 2013-06-02 02:16:50 ....A 183296 Virusshare.00063/Backdoor.Win32.Rbot.gen-29229e9ec61c506eb7a415add51269195ba8092e 2013-06-03 15:55:50 ....A 157696 Virusshare.00063/Backdoor.Win32.Rbot.gen-2c21c5e4b35346c371ac52df47ec0137c4ab1198 2013-06-02 07:08:54 ....A 158720 Virusshare.00063/Backdoor.Win32.Rbot.gen-2dfe70914edbb06773650fa4db9907934c8e08a7 2013-06-03 10:20:58 ....A 124211 Virusshare.00063/Backdoor.Win32.Rbot.gen-2e450e8fa14fb75db6f0d617e0d85a66e9e7f9b4 2013-06-03 03:30:46 ....A 97280 Virusshare.00063/Backdoor.Win32.Rbot.gen-2f83b88335cd584e7950889aac03e271e09be5d9 2013-06-03 00:43:16 ....A 115712 Virusshare.00063/Backdoor.Win32.Rbot.gen-304f3f48b9c2374c26f8f6aa2352c1463759e76f 2013-06-02 01:01:02 ....A 80384 Virusshare.00063/Backdoor.Win32.Rbot.gen-30a5b75967f3a0f68ba1f3a02270475899b56f05 2013-06-03 01:05:50 ....A 106496 Virusshare.00063/Backdoor.Win32.Rbot.gen-30c0bf861d817bb65886fb5718c2b74eaf715dc9 2013-06-02 21:24:56 ....A 137728 Virusshare.00063/Backdoor.Win32.Rbot.gen-382938f485af7732dcb3090ea4ad3cbed7bc784a 2013-06-03 00:42:22 ....A 110592 Virusshare.00063/Backdoor.Win32.Rbot.gen-38b6983fee6dc51620a6eae0e28aee3ee4da664b 2013-06-02 12:27:00 ....A 157696 Virusshare.00063/Backdoor.Win32.Rbot.gen-3913e57c782fef2d3fcde442a1059d8881a87631 2013-06-02 14:45:58 ....A 116736 Virusshare.00063/Backdoor.Win32.Rbot.gen-3947b35b67aef65976c64795cd949b0e5df02a40 2013-06-03 05:04:58 ....A 85674 Virusshare.00063/Backdoor.Win32.Rbot.gen-3d3ee7bca4b4660586ee0c30f759f573a6babd69 2013-06-02 00:04:02 ....A 141312 Virusshare.00063/Backdoor.Win32.Rbot.gen-3d61c64bc9f8ccb94a46b1c4d499a3b6deed06a0 2013-06-02 04:24:56 ....A 216064 Virusshare.00063/Backdoor.Win32.Rbot.gen-3da6fe8b004f7019799be9d99e51e248288011c6 2013-06-03 01:17:48 ....A 67584 Virusshare.00063/Backdoor.Win32.Rbot.gen-3f9d9a9e64fc45c085023500d0acc1484e8314dd 2013-06-02 04:42:38 ....A 133120 Virusshare.00063/Backdoor.Win32.Rbot.gen-4098da4001b8195a08a44811d562ed00b5465704 2013-06-02 13:01:48 ....A 137216 Virusshare.00063/Backdoor.Win32.Rbot.gen-40aa4fa188b4a106800456d32673c31f4528a821 2013-06-03 05:40:40 ....A 182784 Virusshare.00063/Backdoor.Win32.Rbot.gen-413862f548916574ae7f4e6d5765670b13174ced 2013-06-02 17:57:18 ....A 171008 Virusshare.00063/Backdoor.Win32.Rbot.gen-42655eeed26459524528cd777512e8329261d5be 2013-06-02 00:53:46 ....A 139264 Virusshare.00063/Backdoor.Win32.Rbot.gen-4293f682c6749b349b76c79582cddbb444c41b6a 2013-06-02 18:49:24 ....A 119296 Virusshare.00063/Backdoor.Win32.Rbot.gen-43abc37a6ee6f3a00abb22a69c7499e5511fb1a7 2013-06-02 14:15:58 ....A 90112 Virusshare.00063/Backdoor.Win32.Rbot.gen-4405569a78d8cebf0b9a28f1412de69fdee56d3f 2013-06-02 15:39:00 ....A 81920 Virusshare.00063/Backdoor.Win32.Rbot.gen-447c71c38c125a42a309aef4991916b074568ce7 2013-06-02 14:16:42 ....A 124928 Virusshare.00063/Backdoor.Win32.Rbot.gen-4542d1076829086bb236af4a0ac930048f1384fb 2013-06-02 02:21:34 ....A 116736 Virusshare.00063/Backdoor.Win32.Rbot.gen-483859bb726291460c15d5dca60525400bfb269d 2013-06-02 14:55:36 ....A 69905 Virusshare.00063/Backdoor.Win32.Rbot.gen-4979f9b123c2d1f50d5a1c1c71e823cc5876eccd 2013-06-02 19:47:46 ....A 134144 Virusshare.00063/Backdoor.Win32.Rbot.gen-4e82e4aed6ebe44644d0b9be9dca281719c26054 2013-06-02 02:38:14 ....A 79878 Virusshare.00063/Backdoor.Win32.Rbot.gen-4e883a0139e29d1608ce09084174d3ff09cdef4b 2013-06-02 00:19:48 ....A 294912 Virusshare.00063/Backdoor.Win32.Rbot.gen-500ed016e685656bfa236b93af79f5b2f31a68f1 2013-06-02 08:47:00 ....A 230912 Virusshare.00063/Backdoor.Win32.Rbot.gen-519651b5ad3bd7f2e45860774d200900c12096f5 2013-06-03 03:46:08 ....A 389120 Virusshare.00063/Backdoor.Win32.Rbot.gen-51b9e6416104d97847a423121dccde6017afecda 2013-06-02 08:14:14 ....A 111616 Virusshare.00063/Backdoor.Win32.Rbot.gen-52095c5b0588f4c5d8b32dd0f8c300910c6187d0 2013-06-02 00:55:26 ....A 134740 Virusshare.00063/Backdoor.Win32.Rbot.gen-52fe0f0eb0afd5b1f23b985ff3642ba555ef32cc 2013-06-02 04:44:00 ....A 417792 Virusshare.00063/Backdoor.Win32.Rbot.gen-53e081fc1faf8957a37cddd50b053fc0f2c81a8e 2013-06-02 09:31:00 ....A 291840 Virusshare.00063/Backdoor.Win32.Rbot.gen-554404906a0bafbd7a04a688b1aaf19f08b3f193 2013-06-02 15:08:18 ....A 151552 Virusshare.00063/Backdoor.Win32.Rbot.gen-555ff996fa5f5c208eebe9938b9a0a49cedbfb46 2013-06-02 17:56:22 ....A 305152 Virusshare.00063/Backdoor.Win32.Rbot.gen-562738a0056af975737b05b397fb5c77f5fe10c0 2013-06-02 09:18:12 ....A 192000 Virusshare.00063/Backdoor.Win32.Rbot.gen-56e2f0147c2d197d6a9e8177c683e74374584ee9 2013-06-02 23:23:28 ....A 389120 Virusshare.00063/Backdoor.Win32.Rbot.gen-57c4c7ddf21519ed96ecc808349afd3544032d9a 2013-06-02 09:17:08 ....A 123657 Virusshare.00063/Backdoor.Win32.Rbot.gen-5904375e19dcf7a934b89928f97e26441076ee98 2013-06-02 01:39:28 ....A 856064 Virusshare.00063/Backdoor.Win32.Rbot.gen-5904863c875e5a7128c171cea2d6bd6d2f2e8620 2013-06-03 16:15:42 ....A 90624 Virusshare.00063/Backdoor.Win32.Rbot.gen-599cc34c0326eb2740dd7979b09116e63f1bbb0d 2013-06-02 19:53:52 ....A 126976 Virusshare.00063/Backdoor.Win32.Rbot.gen-5a07d76dca2df83c5f6915f0d896edd0f166d571 2013-06-03 02:14:52 ....A 77284 Virusshare.00063/Backdoor.Win32.Rbot.gen-5a51792c734bc93108e2ca7ad0a1feb850aa7c76 2013-06-02 00:05:50 ....A 192512 Virusshare.00063/Backdoor.Win32.Rbot.gen-5aae35d3b4e35c1a70258dd03787e6b382e4c8b9 2013-06-02 16:53:52 ....A 80896 Virusshare.00063/Backdoor.Win32.Rbot.gen-5ab28503321628f87a6ba7d2bc21337cf1b01755 2013-06-02 23:33:10 ....A 74324 Virusshare.00063/Backdoor.Win32.Rbot.gen-5baeb6b574f2d81f3fa21d5af55008b82358f530 2013-06-02 16:19:30 ....A 96715 Virusshare.00063/Backdoor.Win32.Rbot.gen-5c803e479a2acbcd8771d717816c88e03d8eaee8 2013-06-03 01:19:48 ....A 327680 Virusshare.00063/Backdoor.Win32.Rbot.gen-5e0233be269a36790c8a0a79900611fe5ce29cab 2013-06-02 18:14:20 ....A 224754 Virusshare.00063/Backdoor.Win32.Rbot.gen-5e698289a2a5a8feb4c7ecf0d07d812285767836 2013-06-03 01:49:16 ....A 820224 Virusshare.00063/Backdoor.Win32.Rbot.gen-5e756e751952ea49480a10fd78863208f99ce9d7 2013-06-02 19:28:04 ....A 199754 Virusshare.00063/Backdoor.Win32.Rbot.gen-5f01791a968796a4fae5a45e64c40364c528933c 2013-06-02 00:55:14 ....A 51712 Virusshare.00063/Backdoor.Win32.Rbot.gen-60a433ab50db5a9337f2b5b3966c9d251088f9b2 2013-06-02 08:44:26 ....A 97280 Virusshare.00063/Backdoor.Win32.Rbot.gen-623ef59533d05bdbe0d72cbc3f72c07f48a3d5c4 2013-06-02 04:00:10 ....A 126976 Virusshare.00063/Backdoor.Win32.Rbot.gen-67ecef7512dc562221334b38a0cddeb22e81e888 2013-06-02 16:30:28 ....A 90624 Virusshare.00063/Backdoor.Win32.Rbot.gen-6809d18248c7c546a3c6f4ea5fe29577cf66ccfa 2013-06-03 03:45:58 ....A 97280 Virusshare.00063/Backdoor.Win32.Rbot.gen-680ee66e914906ef000faa99c30d3265328bfb0e 2013-06-02 20:24:22 ....A 107520 Virusshare.00063/Backdoor.Win32.Rbot.gen-6831ccb945c7dc484e6849aced26c1066bdba910 2013-06-03 18:18:58 ....A 82769 Virusshare.00063/Backdoor.Win32.Rbot.gen-6882bea84d4c4a348e960b9ec276a97e2748e26e 2013-06-03 04:19:40 ....A 91136 Virusshare.00063/Backdoor.Win32.Rbot.gen-69db3452b41e4da1a479b5a2b31764a478fe460e 2013-06-03 01:17:38 ....A 193024 Virusshare.00063/Backdoor.Win32.Rbot.gen-6bff69e929466b3a962e801db281ba409d6f156f 2013-06-02 09:20:20 ....A 179200 Virusshare.00063/Backdoor.Win32.Rbot.gen-6cdf7c3fb0803714986b8b0be912246079296a8e 2013-06-02 17:33:54 ....A 86528 Virusshare.00063/Backdoor.Win32.Rbot.gen-71864f6e4a664daff15e86439c98c7993125de9b 2013-06-02 06:19:52 ....A 169472 Virusshare.00063/Backdoor.Win32.Rbot.gen-7196db086ec4da4025dfa377aa2acdf83e349d28 2013-06-04 13:02:18 ....A 434176 Virusshare.00063/Backdoor.Win32.Rbot.gen-71c8be7542fead57eade303913b300a6ab28a24c 2013-06-03 03:03:14 ....A 210944 Virusshare.00063/Backdoor.Win32.Rbot.gen-72900780e0872e104289299e56e0bf90dd2b6ec4 2013-06-03 15:20:50 ....A 112735 Virusshare.00063/Backdoor.Win32.Rbot.gen-72d61cf7812367bb556d52f06559cd63bbbcd6e9 2013-06-02 17:25:12 ....A 279552 Virusshare.00063/Backdoor.Win32.Rbot.gen-73d2184727b98d694765dcd7810c87bd6843d287 2013-06-03 02:46:56 ....A 298496 Virusshare.00063/Backdoor.Win32.Rbot.gen-744f2937d9f8a054ddf781d500ff2d53c0164756 2013-06-02 21:53:56 ....A 92160 Virusshare.00063/Backdoor.Win32.Rbot.gen-76c06fc77cdfe2eb134fbaa60869df73cfc21b9a 2013-06-02 03:25:40 ....A 87544 Virusshare.00063/Backdoor.Win32.Rbot.gen-772266fddf08c437fab8e116588add8c3245f5b7 2013-06-03 15:46:30 ....A 148992 Virusshare.00063/Backdoor.Win32.Rbot.gen-79914cd2d29c5b2ae1db4c1b07c795b31fd6309f 2013-06-02 08:48:06 ....A 159744 Virusshare.00063/Backdoor.Win32.Rbot.gen-7a5790ca13f4defb9e12cb09b80c986dc49fa487 2013-06-03 04:15:22 ....A 178176 Virusshare.00063/Backdoor.Win32.Rbot.gen-7a662389deb2be6704a8a3cb912399c25d19deb7 2013-06-02 02:37:46 ....A 82944 Virusshare.00063/Backdoor.Win32.Rbot.gen-7a9f7bf3dbe5b77347c99d7abc060696a2432e92 2013-06-03 07:05:56 ....A 606208 Virusshare.00063/Backdoor.Win32.Rbot.gen-7b2ccbd8197c79ee0e9ed009e021080a6a3a13b4 2013-06-03 17:05:34 ....A 207963 Virusshare.00063/Backdoor.Win32.Rbot.gen-7cecd9f1321e1de571923564cfdd075cad97ab15 2013-06-03 02:14:48 ....A 93065 Virusshare.00063/Backdoor.Win32.Rbot.gen-7d3db9d8d354a21f4cd71347c2754a68afb9d4de 2013-06-02 19:01:08 ....A 346112 Virusshare.00063/Backdoor.Win32.Rbot.gen-7d804170847d04ad4127ba5452008eb78e8b2db6 2013-06-02 05:51:56 ....A 219136 Virusshare.00063/Backdoor.Win32.Rbot.gen-7db03c4941d3ca512db03504a1045bf6b6b98b00 2013-06-02 06:51:18 ....A 188928 Virusshare.00063/Backdoor.Win32.Rbot.gen-7ebceb335e31dd268536fa199ecb19f00806116a 2013-06-02 23:03:54 ....A 106496 Virusshare.00063/Backdoor.Win32.Rbot.gen-7eeb566c67eaf0d8831494d2a756d0b21d53f577 2013-06-02 12:27:46 ....A 131584 Virusshare.00063/Backdoor.Win32.Rbot.gen-80dacfe572f8935b0d02400f8ec0ca198eaf3d5a 2013-06-02 12:02:32 ....A 98304 Virusshare.00063/Backdoor.Win32.Rbot.gen-8415d1d12f88d3671e0619228680857d367c08df 2013-06-02 19:31:58 ....A 72961 Virusshare.00063/Backdoor.Win32.Rbot.gen-841a12a87a2e3a4b10f43f6ec609048b4ebaf5b1 2013-06-03 03:22:38 ....A 87972 Virusshare.00063/Backdoor.Win32.Rbot.gen-8421e10c0f899f2c3e50f8a0da0e62cd676ae93b 2013-06-03 19:30:20 ....A 7508480 Virusshare.00063/Backdoor.Win32.Rbot.gen-85c294a5efda64dd7bfaddb48e20936788124e1f 2013-06-02 01:53:06 ....A 87040 Virusshare.00063/Backdoor.Win32.Rbot.gen-860e8b47cbc8abb45885770a7471eae502a1945a 2013-06-03 19:26:02 ....A 93737 Virusshare.00063/Backdoor.Win32.Rbot.gen-86e3d7648580bd50e85cd5fa677d47ed851f4854 2013-06-02 19:29:24 ....A 92160 Virusshare.00063/Backdoor.Win32.Rbot.gen-87493be6d9f473b18712a31f1d6e0d30cb00b381 2013-06-03 04:42:52 ....A 88064 Virusshare.00063/Backdoor.Win32.Rbot.gen-880dfa348d476079b63c941fac46b1b0380adf35 2013-06-02 07:49:04 ....A 330283 Virusshare.00063/Backdoor.Win32.Rbot.gen-882875ce895b6670d3e99099d54a8c16ead51ddc 2013-06-02 04:06:44 ....A 160768 Virusshare.00063/Backdoor.Win32.Rbot.gen-88423783f919bb22c608e1ca7639e205bd486c8d 2013-06-03 04:19:46 ....A 64795 Virusshare.00063/Backdoor.Win32.Rbot.gen-899e550632bdb4f5f2eadbc5183b36be29f7dea9 2013-06-02 01:22:00 ....A 244736 Virusshare.00063/Backdoor.Win32.Rbot.gen-8a4fa4eee619c46d76f98e17c4fc742216e273f8 2013-06-02 01:18:42 ....A 71168 Virusshare.00063/Backdoor.Win32.Rbot.gen-8ca55c999695cb164d478667ac700b56ce39a978 2013-06-03 02:20:14 ....A 82742 Virusshare.00063/Backdoor.Win32.Rbot.gen-8cc7f3578b42b11d6f26fe929623b53093920101 2013-06-02 04:43:54 ....A 102400 Virusshare.00063/Backdoor.Win32.Rbot.gen-8d83fb1c0fa442fca96c4693b4cca20bbd36db8f 2013-06-03 05:09:02 ....A 100352 Virusshare.00063/Backdoor.Win32.Rbot.gen-8e9ed71f001d8789aaa056ce6bfda5f03b54308b 2013-06-02 17:25:40 ....A 94070 Virusshare.00063/Backdoor.Win32.Rbot.gen-8f09a3ab4f3a7e6e012e32eeff77860f4daa6c4a 2013-06-03 00:11:08 ....A 174080 Virusshare.00063/Backdoor.Win32.Rbot.gen-8f33a7d06aafcde206925c664db2c45cfe7f45ba 2013-06-03 20:45:04 ....A 217600 Virusshare.00063/Backdoor.Win32.Rbot.gen-8fcaa2c87e05e95049d0621acf50788a8a6f699a 2013-06-02 15:31:56 ....A 286280 Virusshare.00063/Backdoor.Win32.Rbot.gen-91522d5c96e967ff1aada2f62447c8e446fe2558 2013-06-03 05:03:08 ....A 91648 Virusshare.00063/Backdoor.Win32.Rbot.gen-9190e8b3a8c8193fc64862f5874aea0167bf7e7b 2013-06-02 11:30:08 ....A 303090 Virusshare.00063/Backdoor.Win32.Rbot.gen-926884ee60aeaedeaf4405d76a9d36d8a0c9c068 2013-06-02 05:16:36 ....A 316528 Virusshare.00063/Backdoor.Win32.Rbot.gen-93b49f6a96f2f4ca88169397bbe9dafe1b98bc7c 2013-06-02 17:27:00 ....A 90856 Virusshare.00063/Backdoor.Win32.Rbot.gen-93e87ca6e8f99fff1e3643feab4c8776f97a0a7e 2013-06-03 22:40:52 ....A 285275 Virusshare.00063/Backdoor.Win32.Rbot.gen-946b5e9b591ed49c3b2c42842135e40799ec9f12 2013-06-03 15:34:44 ....A 180224 Virusshare.00063/Backdoor.Win32.Rbot.gen-965ccb7e76cfcb985a40abf5ccaf4f4f8d5ce370 2013-06-02 02:02:30 ....A 220672 Virusshare.00063/Backdoor.Win32.Rbot.gen-987757b8d58af4a29ec8783851bb7edc34b8ee50 2013-06-02 08:30:36 ....A 130048 Virusshare.00063/Backdoor.Win32.Rbot.gen-9a600e8a03c9fdfc5d19b30619ee1274a778876d 2013-06-02 09:52:58 ....A 167936 Virusshare.00063/Backdoor.Win32.Rbot.gen-9ac214470a42f3df82c6f2494c3726bf440e11fd 2013-06-03 04:40:34 ....A 113664 Virusshare.00063/Backdoor.Win32.Rbot.gen-9bf5e427e5114fceb0f67dd73231f802b1e9533b 2013-06-02 23:30:12 ....A 166912 Virusshare.00063/Backdoor.Win32.Rbot.gen-9bf61700949e808224cbabe2d08909578a9388de 2013-06-02 14:39:40 ....A 116224 Virusshare.00063/Backdoor.Win32.Rbot.gen-9cd96710948205bd6ea868cf5d3c4a4bac63d2b3 2013-06-02 06:20:06 ....A 137216 Virusshare.00063/Backdoor.Win32.Rbot.gen-9cdd7e58d2b2cd804f231454ace20cbec7927feb 2013-06-03 02:17:00 ....A 91648 Virusshare.00063/Backdoor.Win32.Rbot.gen-9de5d986fb84bbabdb79b3da65cac93d91265ce7 2013-06-04 09:52:52 ....A 155799 Virusshare.00063/Backdoor.Win32.Rbot.gen-9e8a31aead3f0988c32f3f8c3f33453083a816a3 2013-06-02 08:40:00 ....A 95258 Virusshare.00063/Backdoor.Win32.Rbot.gen-9edb19053fe661ef3c6a964a537b21db522c1a2f 2013-06-02 07:59:16 ....A 125952 Virusshare.00063/Backdoor.Win32.Rbot.gen-a35c82d973daf465ab00e8423d7a390be326cc30 2013-06-02 18:25:28 ....A 87040 Virusshare.00063/Backdoor.Win32.Rbot.gen-a3bc2862b0463ffeac13a72db107bbac812fd4bd 2013-06-02 02:38:14 ....A 90624 Virusshare.00063/Backdoor.Win32.Rbot.gen-a4ef686c759074564228775d303683136e7745ae 2013-06-03 06:05:38 ....A 62464 Virusshare.00063/Backdoor.Win32.Rbot.gen-a4fedfd9aa227137c5500d12d0afe54383a757f7 2013-06-03 02:14:46 ....A 126035 Virusshare.00063/Backdoor.Win32.Rbot.gen-a53c3f614b02a7377f47b9f7d36eb4703082cf97 2013-06-02 02:38:16 ....A 93184 Virusshare.00063/Backdoor.Win32.Rbot.gen-a6f0fe0be2861e2fe266774142a5b7983c0c7aad 2013-06-02 04:07:00 ....A 320420 Virusshare.00063/Backdoor.Win32.Rbot.gen-a7388d7a854bcacf2a323c4de61e3ead8aaf0715 2013-06-02 00:28:56 ....A 112640 Virusshare.00063/Backdoor.Win32.Rbot.gen-a80484a71a5c73c6122fda39c20cffe214387f37 2013-06-03 23:42:58 ....A 129024 Virusshare.00063/Backdoor.Win32.Rbot.gen-a8788d9ed66b531f86cc5818a150e99cce4b2fd8 2013-06-02 09:41:24 ....A 75812 Virusshare.00063/Backdoor.Win32.Rbot.gen-a8dda182836643447e9b92c53553e8e677956c28 2013-06-02 12:18:54 ....A 148480 Virusshare.00063/Backdoor.Win32.Rbot.gen-a9fab37f383929d0017b09a6408d6644dff7af0c 2013-06-02 22:52:00 ....A 300032 Virusshare.00063/Backdoor.Win32.Rbot.gen-ab36e9da12c988fdbd6f15f9db04bf83763d5c6a 2013-06-02 22:50:08 ....A 304128 Virusshare.00063/Backdoor.Win32.Rbot.gen-abfa79af4e2fcac3fb6252aa91f14f97bbe775f3 2013-06-03 01:32:50 ....A 95232 Virusshare.00063/Backdoor.Win32.Rbot.gen-ac4523f462c2980e35646eb1079d9c6fdd135e92 2013-06-03 11:07:40 ....A 265216 Virusshare.00063/Backdoor.Win32.Rbot.gen-b2bfa7d9324862dde8de4fd33425cc6247cce213 2013-06-02 02:50:04 ....A 111104 Virusshare.00063/Backdoor.Win32.Rbot.gen-b2e91e4821aea6e05a92419d8dc3b364c789a321 2013-06-02 13:13:18 ....A 91136 Virusshare.00063/Backdoor.Win32.Rbot.gen-b33efb534f84dd24f67b6cff05161db24da34347 2013-06-02 04:43:26 ....A 138752 Virusshare.00063/Backdoor.Win32.Rbot.gen-b34536b256a60de66dea449a8b760a4badad523d 2013-06-02 06:51:20 ....A 61100 Virusshare.00063/Backdoor.Win32.Rbot.gen-b3da03509fcce5bcd987d1ef452b5ba928fa7d11 2013-06-03 23:42:00 ....A 146432 Virusshare.00063/Backdoor.Win32.Rbot.gen-b518c7d3c7a20665809b32de3a990362d2ffac2a 2013-06-02 04:40:04 ....A 103424 Virusshare.00063/Backdoor.Win32.Rbot.gen-b5467a3c668273ed5193f3409af789aa4a5bc5f2 2013-06-02 23:45:48 ....A 125440 Virusshare.00063/Backdoor.Win32.Rbot.gen-b564bf6b5eddcf5ca09a11faaa6ed01505ea45ac 2013-06-02 17:05:18 ....A 95232 Virusshare.00063/Backdoor.Win32.Rbot.gen-b75affbf10ff2df3537b58856c33a1ba013f85b7 2013-06-02 10:28:04 ....A 299108 Virusshare.00063/Backdoor.Win32.Rbot.gen-b766f0901b49019fe7e8351da395a1ea9d9940d4 2013-06-03 10:41:24 ....A 138752 Virusshare.00063/Backdoor.Win32.Rbot.gen-b819835526bf3a6a0ee52e7bd42562e1b8b75426 2013-06-02 00:55:46 ....A 96768 Virusshare.00063/Backdoor.Win32.Rbot.gen-b95f6ab4b118d11f388e0070beec5ca8f13d190a 2013-06-02 12:52:20 ....A 123904 Virusshare.00063/Backdoor.Win32.Rbot.gen-b9e741da4faad035baf08e83e1d87e9fa8dd3cfd 2013-06-02 23:11:58 ....A 138752 Virusshare.00063/Backdoor.Win32.Rbot.gen-bb96f3258aa2c4e380c6f8efd3f7bd3cb6137b02 2013-06-03 11:32:00 ....A 224256 Virusshare.00063/Backdoor.Win32.Rbot.gen-bc1b2f57c832131cdcfa07189f29665fdef34a6e 2013-06-03 04:49:54 ....A 140288 Virusshare.00063/Backdoor.Win32.Rbot.gen-bc87ed1b2d0aac60cb7f138b20255c93fe3e56a6 2013-06-02 04:47:12 ....A 172032 Virusshare.00063/Backdoor.Win32.Rbot.gen-bda2bd14686cd3f968e109a67dd21e6321004346 2013-06-03 10:24:00 ....A 726528 Virusshare.00063/Backdoor.Win32.Rbot.gen-be6e6c904ed1561e6796aec97c83c4a170e4a326 2013-06-03 05:26:38 ....A 108032 Virusshare.00063/Backdoor.Win32.Rbot.gen-bec1cf5fa3669cd8ff3248f8d28f604b263b1880 2013-06-02 03:17:16 ....A 63488 Virusshare.00063/Backdoor.Win32.Rbot.gen-beeee1f9617894e1cf4449d401e543dea2876c4c 2013-06-03 12:59:18 ....A 94060 Virusshare.00063/Backdoor.Win32.Rbot.gen-c1a2aaccf7bc1171b19f36c6eb1e9fa060d7f770 2013-06-02 08:20:44 ....A 263774 Virusshare.00063/Backdoor.Win32.Rbot.gen-c1c05f8ba979490e8f5f4d68cbc9176a774ea5be 2013-06-03 08:17:10 ....A 471040 Virusshare.00063/Backdoor.Win32.Rbot.gen-c31421a359146619c5a8641ebb05f1ba230eff70 2013-06-03 01:44:44 ....A 88064 Virusshare.00063/Backdoor.Win32.Rbot.gen-c38a04682c2d7330e139bd2efce8abd337719b0d 2013-06-02 02:29:18 ....A 213504 Virusshare.00063/Backdoor.Win32.Rbot.gen-c46cee0799b3afccdf9ad5e99af487b5ba3ed3a1 2013-06-02 05:16:12 ....A 167936 Virusshare.00063/Backdoor.Win32.Rbot.gen-c55de2d3c28dbf292be2bb58c455afcbf693e5f3 2013-06-02 04:07:12 ....A 883200 Virusshare.00063/Backdoor.Win32.Rbot.gen-c579a76c5c9198c8a7e2820e6de85b29ed00e3b1 2013-06-02 00:19:28 ....A 261632 Virusshare.00063/Backdoor.Win32.Rbot.gen-c5a701c89af0a5e8bc8fc8c2b09ace29740e02fc 2013-06-03 03:48:02 ....A 84480 Virusshare.00063/Backdoor.Win32.Rbot.gen-c6806ddf0e0488ba596a21e2c67b6babcbf6e254 2013-06-02 01:16:18 ....A 124416 Virusshare.00063/Backdoor.Win32.Rbot.gen-ca57188189b93934cbf3e5df93e7373894c72511 2013-06-03 04:36:22 ....A 111616 Virusshare.00063/Backdoor.Win32.Rbot.gen-ca97cdc6804554e30d0b87da39221655f66c86e8 2013-06-03 04:20:12 ....A 89600 Virusshare.00063/Backdoor.Win32.Rbot.gen-ceb69f020a115ccb33b1e7251bd193cfa7f8b30a 2013-06-02 11:00:54 ....A 188928 Virusshare.00063/Backdoor.Win32.Rbot.gen-d1268185dca8ea8a49fc1468b146bbd5254b0006 2013-06-02 00:25:44 ....A 140288 Virusshare.00063/Backdoor.Win32.Rbot.gen-d13964dd773e028911ba27420abde587e0fdf679 2013-06-03 03:14:30 ....A 115712 Virusshare.00063/Backdoor.Win32.Rbot.gen-d1588274faf96d9fd3296c44ad8e6c4d67a09748 2013-06-02 15:39:24 ....A 104383 Virusshare.00063/Backdoor.Win32.Rbot.gen-d2740ba8275f345ff140f88d1914fbbd383b66de 2013-06-03 03:11:16 ....A 991232 Virusshare.00063/Backdoor.Win32.Rbot.gen-d2c9026c575fb69693c5d2b8d4bb15c96bc2f02f 2013-06-02 02:37:48 ....A 215040 Virusshare.00063/Backdoor.Win32.Rbot.gen-d3b155a0dcd13d9c0c46ca6b49a4a42b20390895 2013-06-02 05:19:50 ....A 194560 Virusshare.00063/Backdoor.Win32.Rbot.gen-d3d835ec6a2a93a036bd57f79591ac4bf56b1d3e 2013-06-02 00:54:06 ....A 99502 Virusshare.00063/Backdoor.Win32.Rbot.gen-d57b312eceab935431f609cc0793735fa4c0de63 2013-06-02 01:27:00 ....A 84480 Virusshare.00063/Backdoor.Win32.Rbot.gen-d61515c93261bc93c5856d4198a9fc055de42635 2013-06-02 09:46:02 ....A 83456 Virusshare.00063/Backdoor.Win32.Rbot.gen-d7ae2c0fc1caaba9929aa13ae437456cc937be77 2013-06-02 12:20:04 ....A 102912 Virusshare.00063/Backdoor.Win32.Rbot.gen-da17943da4696e4789d6187e2f851944fb0f34fa 2013-06-02 13:55:14 ....A 125440 Virusshare.00063/Backdoor.Win32.Rbot.gen-da79f1ee4b4e727c4178a5f7a7b9f85e2317b807 2013-06-02 17:39:26 ....A 78922 Virusshare.00063/Backdoor.Win32.Rbot.gen-dbb6066890af6810687cd423478def3c9af5ffe8 2013-06-03 15:46:26 ....A 138752 Virusshare.00063/Backdoor.Win32.Rbot.gen-dc19eccd7084b69ccaee01329cb431ae21b9012c 2013-06-02 13:27:46 ....A 110592 Virusshare.00063/Backdoor.Win32.Rbot.gen-dc48bad8757f347e311b7fb38b2e556bc5bbe8c1 2013-06-02 08:28:24 ....A 115712 Virusshare.00063/Backdoor.Win32.Rbot.gen-dd1f54673ac27f69a32ebc3ba3d19701dc14074c 2013-06-02 20:38:40 ....A 138752 Virusshare.00063/Backdoor.Win32.Rbot.gen-ddc117bd0cb6b151996f357a2ce99341e3d68696 2013-06-02 02:58:24 ....A 136192 Virusshare.00063/Backdoor.Win32.Rbot.gen-dde3cf70067a08c2f8d2a05d92fa85a1164703fd 2013-06-02 08:19:52 ....A 346694 Virusshare.00063/Backdoor.Win32.Rbot.gen-ded660920a7689d9a8adb6fa1ae8d51c16d54e10 2013-06-02 10:28:26 ....A 91648 Virusshare.00063/Backdoor.Win32.Rbot.gen-df29026abb4eaeea8af210aaad5eaf7af5dce797 2013-06-03 00:05:12 ....A 324685 Virusshare.00063/Backdoor.Win32.Rbot.gen-df76bc18a6832bc3897b6a87edbc2c831419219b 2013-06-03 05:57:32 ....A 92160 Virusshare.00063/Backdoor.Win32.Rbot.gen-e07f0195a119a92f07c616ac9f8b1ff125e52a00 2013-06-02 22:43:26 ....A 80384 Virusshare.00063/Backdoor.Win32.Rbot.gen-e1a701623c3d89c3338a0f84feae47e436d4e549 2013-06-02 14:58:54 ....A 111616 Virusshare.00063/Backdoor.Win32.Rbot.gen-e1dfc7eb0d8c686adf65215fda6719ea98f8ce4c 2013-06-02 13:39:34 ....A 168960 Virusshare.00063/Backdoor.Win32.Rbot.gen-e2622ca48d47e0951cac5100947494a50330e275 2013-06-02 06:29:12 ....A 129024 Virusshare.00063/Backdoor.Win32.Rbot.gen-e26505aa6775436c86e651a964282d2f16f341a0 2013-06-03 00:11:44 ....A 135168 Virusshare.00063/Backdoor.Win32.Rbot.gen-e4e6f9ce96ea002e06a00afd91b9dbf50e856033 2013-06-04 04:28:32 ....A 57856 Virusshare.00063/Backdoor.Win32.Rbot.gen-e722eee327f6295e2c9bdb0fda12e757c9a8f2ac 2013-06-03 02:46:58 ....A 134167 Virusshare.00063/Backdoor.Win32.Rbot.gen-ea46dc5bb0e0ff334fe8e6b8c6c9b93070838d76 2013-06-03 14:32:50 ....A 108712 Virusshare.00063/Backdoor.Win32.Rbot.gen-ebb8c155f461b64df5a4e9abdd268c147b8594bb 2013-06-02 02:01:00 ....A 286208 Virusshare.00063/Backdoor.Win32.Rbot.gen-ec2da26d38ad292ad4859c07154fd09414f41858 2013-06-02 01:19:26 ....A 64406 Virusshare.00063/Backdoor.Win32.Rbot.gen-ed6b0b259dd845ba6f9503fca938119dec3c5686 2013-06-03 03:46:24 ....A 99840 Virusshare.00063/Backdoor.Win32.Rbot.gen-eda09ed517b0e1e17b7d8e560f1fec7c8677fd37 2013-06-03 11:21:24 ....A 602112 Virusshare.00063/Backdoor.Win32.Rbot.gen-efa598e2ec9d1dcf7252f410ffca61ccfcd0e753 2013-06-02 00:54:02 ....A 121856 Virusshare.00063/Backdoor.Win32.Rbot.gen-f0c692fff1ad5c3397364294df0157295a2e53af 2013-06-02 13:37:38 ....A 153600 Virusshare.00063/Backdoor.Win32.Rbot.gen-f184be7521c25e13a3a8f6ce386fc63d3f457268 2013-06-02 17:08:12 ....A 128561 Virusshare.00063/Backdoor.Win32.Rbot.gen-f3b1a023d6a14a553106ead0be79391bd6d31227 2013-06-02 10:28:22 ....A 177152 Virusshare.00063/Backdoor.Win32.Rbot.gen-f46399a83259b2d7f9ecd390f124bc6d95f33b05 2013-06-02 13:17:40 ....A 102160 Virusshare.00063/Backdoor.Win32.Rbot.gen-f626e898c341ff765b4f3f49996732f822c99539 2013-06-02 04:49:24 ....A 113664 Virusshare.00063/Backdoor.Win32.Rbot.gen-f65f6c368708d5812281ce7d248763f5860b5ba4 2013-06-02 10:06:56 ....A 99328 Virusshare.00063/Backdoor.Win32.Rbot.gen-f829ed5746671c691d026cbaca29652dbd15f2b2 2013-06-02 05:50:22 ....A 84992 Virusshare.00063/Backdoor.Win32.Rbot.gen-f93003568de7c4b2272c80b29e4b75ff2db6d129 2013-06-04 09:44:48 ....A 166912 Virusshare.00063/Backdoor.Win32.Rbot.gen-fa2ceb519ad7538ec3fbaedce7bdb3eb08453d4c 2013-06-02 09:20:18 ....A 190976 Virusshare.00063/Backdoor.Win32.Rbot.gen-fa79577f11e8061412fdef3ff64df10013bad448 2013-06-03 02:42:56 ....A 168960 Virusshare.00063/Backdoor.Win32.Rbot.gen-fb9c0b5557363007092cdf36855d2db690e94d6b 2013-06-03 02:11:00 ....A 109056 Virusshare.00063/Backdoor.Win32.Rbot.gen-fc4865170cfa84cef61c4cfbb3df26ea54c8fad2 2013-06-03 04:16:44 ....A 107520 Virusshare.00063/Backdoor.Win32.Rbot.gen-fc50106b475cc26851b5987a7adc25ae9eed94b6 2013-06-02 23:35:22 ....A 98304 Virusshare.00063/Backdoor.Win32.Rbot.gen-fd5331fa2415e6c8027d9061eacc0161caddfb3c 2013-06-03 15:23:14 ....A 92451 Virusshare.00063/Backdoor.Win32.Rbot.gen-fda9961d3c916f5b49a207be466eb04b0d93ace9 2013-06-02 14:44:38 ....A 110592 Virusshare.00063/Backdoor.Win32.Rbot.geu-bfc5338f140a5227bc345818ff109221574f3277 2013-06-02 23:52:56 ....A 114688 Virusshare.00063/Backdoor.Win32.Rbot.gt-193d15e0717cc63ee65b7b6434a784dfcb8a5860 2013-06-02 17:25:36 ....A 32802 Virusshare.00063/Backdoor.Win32.Rbot.gxp-eae44b9f7e273e165afe1f96cdc730ce76b727da 2013-06-03 00:42:06 ....A 123904 Virusshare.00063/Backdoor.Win32.Rbot.hg-6aaa1cd546ce682b30470e4df04e51f29322961e 2013-06-04 05:03:02 ....A 375808 Virusshare.00063/Backdoor.Win32.Rbot.ho-76cea6be91b3518f40fa1de99adef483986b70f1 2013-06-04 11:54:00 ....A 68096 Virusshare.00063/Backdoor.Win32.Rbot.jqt-fc3b16028956e11ed75abc8fbf77d2db1cdacf46 2013-06-02 16:37:42 ....A 151552 Virusshare.00063/Backdoor.Win32.Rbot.ke-30c9d3953e41acbd046b78d1768a8424ef132bd3 2013-06-03 03:53:20 ....A 835667 Virusshare.00063/Backdoor.Win32.Rbot.khb-a86dafaa96f279ece4a9b6be2328a8a53ae42042 2013-06-01 23:55:46 ....A 112640 Virusshare.00063/Backdoor.Win32.Rbot.kmv-850742ffa312018e8de3a8ac46315af023a66066 2013-06-02 22:02:28 ....A 112640 Virusshare.00063/Backdoor.Win32.Rbot.kmv-b4df2e30cecb184a17f8eff8e8f2a91b9c831e69 2013-06-03 17:56:16 ....A 43008 Virusshare.00063/Backdoor.Win32.Rbot.kqm-8383ccb52ef5deb164a2a6bbd97a0c0da4a970ce 2013-06-02 06:53:20 ....A 26010 Virusshare.00063/Backdoor.Win32.Rbot.krg-0cc7637991352d2a68d5f492fce9b1cb16771c47 2013-06-02 06:59:58 ....A 59904 Virusshare.00063/Backdoor.Win32.Rbot.krg-356f93b88d2ad6db7194cebed4151e15bf04e41b 2013-06-02 03:53:00 ....A 59904 Virusshare.00063/Backdoor.Win32.Rbot.krg-49215d3681cf558eddb25c825751dccf31eef411 2013-06-02 00:18:10 ....A 59904 Virusshare.00063/Backdoor.Win32.Rbot.krg-f05c71f51badfe3247830fb6769cd5466ca99a22 2013-06-03 17:02:36 ....A 73216 Virusshare.00063/Backdoor.Win32.Rbot.ksn-2acdbfe74bc8531bf238b3f1d4ea5928e38e5842 2013-06-02 18:25:54 ....A 66941 Virusshare.00063/Backdoor.Win32.Rbot.kts-2582292ff9989035e02a9221da56017407db8202 2013-06-02 08:17:52 ....A 42722 Virusshare.00063/Backdoor.Win32.Rbot.kts-4807b74f2d8716cdc7546ae4743d3b9707480917 2013-06-02 14:01:50 ....A 176068 Virusshare.00063/Backdoor.Win32.Rbot.kts-48bff4b6d16681f9b5db42ed5b1ddf800ec24c0a 2013-06-02 12:21:34 ....A 69167 Virusshare.00063/Backdoor.Win32.Rbot.kts-59a59f81d72541bae546bccaf7f16e77c577627d 2013-06-02 15:42:54 ....A 43778 Virusshare.00063/Backdoor.Win32.Rbot.kts-b25e6a50b6ac687026187b18af7307625be12b0c 2013-06-03 14:16:16 ....A 43746 Virusshare.00063/Backdoor.Win32.Rbot.kts-b526883f761756c710924407233cfbea559ef64a 2013-06-02 08:35:16 ....A 18944 Virusshare.00063/Backdoor.Win32.Rbot.kts-b66d32c81d46de5316ca8a7712872aaa4e97b944 2013-06-03 01:26:14 ....A 43778 Virusshare.00063/Backdoor.Win32.Rbot.kts-ba234e232322a507e7548c72da7942aa8c583b66 2013-06-02 19:51:18 ....A 44282 Virusshare.00063/Backdoor.Win32.Rbot.kts-c230186a754124bb0bcd1e0660cec3b15a916c96 2013-06-03 08:08:02 ....A 38305 Virusshare.00063/Backdoor.Win32.Rbot.kts-fc463a060ee70566f9d2d85eb1174af3e6b17189 2013-06-03 03:21:22 ....A 29207 Virusshare.00063/Backdoor.Win32.Rbot.pb-2c76de533318599d76308c208794cbe8be532635 2013-06-03 05:31:40 ....A 92672 Virusshare.00063/Backdoor.Win32.Rbot.pb-5198ead88f9b9018a535c9ea85baec7e69237f9f 2013-06-03 15:34:00 ....A 86667 Virusshare.00063/Backdoor.Win32.Rbot.pb-9b46793caacd5f19fd9121b0d98243c29f6b0bd8 2013-06-03 01:57:12 ....A 774144 Virusshare.00063/Backdoor.Win32.Rbot.qjy-3b55eec9b4f570b2644914dd8d04b0f4aeee26d9 2013-06-02 18:32:44 ....A 749568 Virusshare.00063/Backdoor.Win32.Rbot.qnx-19e8d92671ff953b90f5e2f529016e0255f768c1 2013-06-02 00:05:56 ....A 339968 Virusshare.00063/Backdoor.Win32.Rbot.rl-110a8f7c857527dfecbf3960327ce17ca6c14010 2013-06-01 23:56:08 ....A 92160 Virusshare.00063/Backdoor.Win32.Rbot.rq-276ff2b1a70732ba21317bb71b0d7d41d4407f8f 2013-06-03 03:45:56 ....A 103424 Virusshare.00063/Backdoor.Win32.Rbot.rq-510ac82664a17febff91c2cfb8c21184907da3ac 2013-06-02 15:51:32 ....A 128512 Virusshare.00063/Backdoor.Win32.Rbot.rq-af044af6bc7719109c3e2fe3235ee9c1e5f4a100 2013-06-03 06:01:08 ....A 28160 Virusshare.00063/Backdoor.Win32.Rbot.rqg-2625c0c3491ca8c0bd71ff60e25026d49e631f76 2013-06-03 15:17:28 ....A 309760 Virusshare.00063/Backdoor.Win32.Rbot.sr-c0c9f93d34d07e5f2b8e59047d8748f2982f533f 2013-06-02 11:20:16 ....A 248832 Virusshare.00063/Backdoor.Win32.Rbot.te-72206c8429e05f9845e3b2df0d68836c527dde73 2013-06-02 11:43:14 ....A 224256 Virusshare.00063/Backdoor.Win32.Rbot.th-67303ae33e825bc884609381b89023b5d444e28a 2013-06-03 16:41:04 ....A 34170 Virusshare.00063/Backdoor.Win32.Rbot.vqt-724462e50f5e789bbe31a745079423d083ba01f1 2013-06-02 13:48:46 ....A 31365 Virusshare.00063/Backdoor.Win32.Rbot.vqt-92a6e6a3ebe28812abdc84c62d02934e809a90f0 2013-06-02 15:05:00 ....A 679936 Virusshare.00063/Backdoor.Win32.Rbot.wgl-5f22ae92b5a0cbc3fd1a064ff84b620e10c3278d 2013-06-02 20:08:56 ....A 104448 Virusshare.00063/Backdoor.Win32.Rbot.wi-03500f98c63cded49384ea83d38e139e65f6fc74 2013-06-02 03:35:54 ....A 95814 Virusshare.00063/Backdoor.Win32.Rbot.wi-098f23705cde5d70804c7f143e30310d6fdf5d7f 2013-06-02 13:21:44 ....A 206848 Virusshare.00063/Backdoor.Win32.Rbot.wi-123dfd5c60a9d49a49e9f5e344b13058f2fefcd7 2013-06-02 01:20:14 ....A 99328 Virusshare.00063/Backdoor.Win32.Rbot.wi-1bb3dec12050293db7fc11041a94a25d8cd2bc47 2013-06-03 00:12:08 ....A 97280 Virusshare.00063/Backdoor.Win32.Rbot.wi-27c459a4af604ebb32f3ea97acfe7d069fba6fc6 2013-06-03 19:11:12 ....A 222720 Virusshare.00063/Backdoor.Win32.Rbot.wi-3f0a8d21bb526f8f777623d16776b6d722828d33 2013-06-03 01:51:00 ....A 89600 Virusshare.00063/Backdoor.Win32.Rbot.wi-4a74c8610180ab90f52a22b78949d7b1c8596394 2013-06-04 11:53:42 ....A 95232 Virusshare.00063/Backdoor.Win32.Rbot.wi-6076342fe999b8ce808b58f935ad1dca20f088f8 2013-06-03 02:14:54 ....A 96448 Virusshare.00063/Backdoor.Win32.Rbot.wi-7cb03a4b302b8fef6cd821d9cd41e77b14cb4963 2013-06-02 13:45:08 ....A 117483 Virusshare.00063/Backdoor.Win32.Rbot.wi-842290d22e4624934c1b0d3b5f697959623d65ad 2013-06-02 13:32:10 ....A 91136 Virusshare.00063/Backdoor.Win32.Rbot.wi-ad06e1e9792ed2e935839dc6893fb94ac28cccc6 2013-06-03 08:55:32 ....A 210432 Virusshare.00063/Backdoor.Win32.Rbot.wi-bbad0d2666f0870004ff17daa1980d6832910667 2013-06-02 22:52:32 ....A 102400 Virusshare.00063/Backdoor.Win32.Rbot.wi-c536414e9b07e4a3ede6e4ef46310326e1420d5c 2013-06-04 01:37:42 ....A 98304 Virusshare.00063/Backdoor.Win32.Rbot.wi-c5835a3cc594d58e794c088390bbb5e31e3c844b 2013-06-02 07:46:14 ....A 98304 Virusshare.00063/Backdoor.Win32.Rbot.wi-dac602bfc127259bba30855e0a3764c81b0aa973 2013-06-03 10:56:22 ....A 147456 Virusshare.00063/Backdoor.Win32.Rbot.wi-e3dd8eadd5314dad617443156068ed7d45c993fa 2013-06-02 13:17:56 ....A 23552 Virusshare.00063/Backdoor.Win32.Rbot.wim-ec7025ead0c498dac1039e0d853d2a250ccd634f 2013-06-03 10:55:16 ....A 107282 Virusshare.00063/Backdoor.Win32.Rbot.wsz-7a8401f93c11cd07abc54fca87126f4cde0391e8 2013-06-02 06:14:54 ....A 109305 Virusshare.00063/Backdoor.Win32.Rbot.xb-c19c02d9d2858783e215f46ea08dc15a4bc7019b 2013-06-02 07:35:24 ....A 160768 Virusshare.00063/Backdoor.Win32.Rbot.xe-b52be027ef5ee7d333c6534d7d8988c91f91778a 2013-06-03 04:15:18 ....A 109568 Virusshare.00063/Backdoor.Win32.Rbot.xog-a80aa3e7fe39f93f3b28716745c4f53477f05a05 2013-06-02 18:35:20 ....A 778240 Virusshare.00063/Backdoor.Win32.Rbot.ytx-e0276cbc0fc918bfe7a0d68c7b2742d466e6711e 2013-06-03 17:45:38 ....A 3103744 Virusshare.00063/Backdoor.Win32.Reload.fy-d1d4b597b0f8b7ea3259efd3e961a2eaea805181 2013-06-03 07:11:28 ....A 3722615 Virusshare.00063/Backdoor.Win32.Reload.k-185b208fed822cd167fcb7c0141b1e24e145dd86 2013-06-02 00:29:14 ....A 16582 Virusshare.00063/Backdoor.Win32.RemServ.b-e597115619a0fe0e6539f8cd6bef43f8de7249a3 2013-06-02 04:02:42 ....A 446464 Virusshare.00063/Backdoor.Win32.RemoteHack.12-ea5da7e266d015988797be282b67d27f89087d6b 2013-06-03 01:30:42 ....A 34816 Virusshare.00063/Backdoor.Win32.Revenge.520-fe8289c473f3db5f212248c294874a548239d878 2013-06-03 05:40:40 ....A 218112 Virusshare.00063/Backdoor.Win32.Revise.115-dad723edf583ab22b7ae320f2aba88fce6a92af4 2013-06-02 16:30:30 ....A 303198 Virusshare.00063/Backdoor.Win32.Rewindor.10-526b960ed070d6e3ca7fbec0d08d862be557d52d 2013-06-02 18:16:24 ....A 59392 Virusshare.00063/Backdoor.Win32.Rewindor.10-83a1ec387978c5300cb69da3993f3e6f3ddd4c56 2013-06-03 06:19:46 ....A 2116608 Virusshare.00063/Backdoor.Win32.Ridom.i-71e3f002c71178f3c0d84169d79fe41f46a46d0d 2013-06-02 16:37:48 ....A 24576 Virusshare.00063/Backdoor.Win32.Ripinip.c-79da1fd5d7c9ff83014ca1d4b6f150d71c4c2425 2013-06-03 04:38:28 ....A 20480 Virusshare.00063/Backdoor.Win32.Ripinip.eea-38ab4a2756c16d390b52ff88c3336ea3181a6095 2013-06-02 11:42:08 ....A 20480 Virusshare.00063/Backdoor.Win32.Ripinip.eea-5713e0a792b1aca3a4318c71a0b142a54b3d60c9 2013-06-02 13:25:18 ....A 20480 Virusshare.00063/Backdoor.Win32.Ripinip.eea-6e60df6a027c18eb779787fce6441d3f8df80323 2013-06-02 20:18:58 ....A 20480 Virusshare.00063/Backdoor.Win32.Ripinip.eea-9d0c1ee4ed03992a371a3784ac605784b1977901 2013-06-03 05:58:10 ....A 20480 Virusshare.00063/Backdoor.Win32.Ripinip.eea-a1f8d6544a7464bf55fb896c533192e6f1e71b98 2013-06-02 13:38:54 ....A 20480 Virusshare.00063/Backdoor.Win32.Ripinip.eea-ab7f8cefedd94e3b042c1d5a170bf2c1ad069a7c 2013-06-04 02:08:22 ....A 20480 Virusshare.00063/Backdoor.Win32.Ripinip.eea-b11defd896f04433f8791f59e6f70d4c76b11419 2013-06-02 13:01:46 ....A 20480 Virusshare.00063/Backdoor.Win32.Ripinip.eea-c54bfbe095ae5a13aefa89aa0a59e73021181faf 2013-06-03 07:29:18 ....A 20480 Virusshare.00063/Backdoor.Win32.Ripinip.eea-f45659b9d1e56641980b2c93ae3c5aa7cd303dff 2013-06-03 22:41:26 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-06619db446810774556b4d16cf700af4c0bdc5c5 2013-06-03 00:31:00 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-070b7c43cfffc9e66f68c314a4fd0b078b8771f1 2013-06-04 03:20:16 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-0ba7e5737d638d243521ca9e7e5870b6c0c8125c 2013-06-03 00:18:56 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-0fd548e4efa8ec8dc3322eaf5055bfaf09f9ef26 2013-06-03 23:32:38 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-2f2a754d9003b2dbed84c90922f3051b281aa8c7 2013-06-02 13:04:24 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-2f2f765449b603addfb521e21d5ee39e7023e0dc 2013-06-03 04:14:52 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-310b60a9ceca47deb9e5f572c7ed5faeff717a36 2013-06-02 20:08:18 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-393b98b3b9181290e20e392337be7dd44b4da14e 2013-06-02 19:44:46 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-3bd06fa4530fd7c33b5890d57c6f08a69e6b7131 2013-06-02 05:15:26 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-3cc8a7fa3c7158e1176935176aac8d9df92f1c6a 2013-06-02 22:13:10 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-3d2e2162556803e970a9ca9b8e8a8f18b55264bb 2013-06-03 05:33:28 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-3d673c5670254a60df5c558664558aec81a18dc1 2013-06-02 05:16:18 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-3fd386991ecee8f744974ac59e6212b008baf319 2013-06-03 00:28:26 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-42f6748eb49034c95e2beb581f236a78ada2452a 2013-06-03 08:55:40 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-443f59b0ac9fd1b8f42ca3167603a70b5664ce72 2013-06-04 10:14:42 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-46c9c2295f8044310ceeb9e880cee4abf5865ae2 2013-06-02 23:30:52 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-641058553514efb52a34a6565de77ed6d88b825c 2013-06-03 01:44:38 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-66538e90f8c03a006d2b66a987a954a9278a82f5 2013-06-04 09:30:16 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-6950d34ff1984383cbbdd2e2c0e51303b7d000e5 2013-06-02 03:24:54 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-6f0a82ac191b38b0e5401d194babf40df71705be 2013-06-04 14:33:36 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-704853ccc58ae1fc701648932380a28396340b86 2013-06-04 10:14:36 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-7fe6c6c415b3f18fa07ea54df9582ae0f4ed1024 2013-06-03 11:03:30 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-8ff9074c9ae89d991e4448a40f7d5e144e586d07 2013-06-02 06:20:18 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-90a904d3ca416ad6025ab12c6b9ab03195cba35b 2013-06-04 00:00:26 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-9556e7098aa0374f794b04b9fad6e107814b267c 2013-06-02 03:11:24 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-97d1aef0ccb8d702dc9ff940eb6a980039ce6874 2013-06-02 17:40:06 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-9c7f7b914545777cdd3b9c5bb7238f95e2693879 2013-06-02 12:48:24 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-a14a29605407d96e5c362d1eccaf4c697408ab97 2013-06-02 14:25:14 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-a42f8a1245d7ad206b67b4f863ca4ed4663a509d 2013-06-02 13:14:46 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-ab39d8fe9a2ed6d47066ad5d5c5939b1d4d4952f 2013-06-02 01:50:04 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-b57bba05c3b5abcced15e11ad3cb30469002cef4 2013-06-02 13:51:54 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-b67e206b563c5626a81055fb45a439d13ed4e608 2013-06-02 21:48:16 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-c027111c098be30af7f6146460dff3a89103e4ed 2013-06-03 04:50:10 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-c32b0036d81a8b528b9f909bdc8626280dfa94c1 2013-06-03 23:08:50 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-e2da13e7786b7e4a5dd2e29194b86c5e30f1fb4d 2013-06-03 21:57:00 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-e4b2a9a1730c93ae6bf5919f3088066ad6315496 2013-06-02 09:43:06 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-e67d45e99f64ed012771a5f07463c427dd4c0e85 2013-06-02 14:16:36 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-e903c004615113435d7b25143643dba39c7fd4f8 2013-06-02 09:46:46 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-ea3776314f8ef9297239033bc80a22f3a0e2855a 2013-06-03 14:12:26 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-f00dc3e3e44da99d17ac6ff36525c62881e5f248 2013-06-03 20:59:38 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-f40acd5db3457dd0fee97fb44373955dac8cc496 2013-06-03 13:53:38 ....A 249856 Virusshare.00063/Backdoor.Win32.Ripinip.zht-fb4aba4769e4e5a51593d8d1e56915805785783b 2013-06-02 04:45:20 ....A 77825 Virusshare.00063/Backdoor.Win32.Rirc.a-9e8923d279a1fe509a9a0b8089ebc669334a743f 2013-06-02 03:21:30 ....A 77824 Virusshare.00063/Backdoor.Win32.Rirc.a-f51e89be3e4380a3b24c30b753de845e3b80705d 2013-06-02 07:07:06 ....A 36422 Virusshare.00063/Backdoor.Win32.Robobot.ab-264eb1f2f686e79c2933d88b366aa65fa43a762d 2013-06-03 02:42:56 ....A 32326 Virusshare.00063/Backdoor.Win32.Robobot.ab-7e4675a22346d2f4c0fc4be858af002ff96b2ad7 2013-06-02 03:36:26 ....A 105472 Virusshare.00063/Backdoor.Win32.Robobot.ab-81fe596fe387fda978b8b3faed0bbdeb09cb9ebe 2013-06-03 04:19:44 ....A 36422 Virusshare.00063/Backdoor.Win32.Robobot.ab-9649ed20bba7afc08b37952c229aa7e7e98e01ff 2013-06-02 00:42:42 ....A 36422 Virusshare.00063/Backdoor.Win32.Robobot.ab-aa6df300f316e638897e517b148aec65b14cc36e 2013-06-02 05:46:20 ....A 36422 Virusshare.00063/Backdoor.Win32.Robobot.ab-f11b339ce5fca3838e59fb430258b1a1a6ae22e2 2013-06-03 13:16:44 ....A 43078 Virusshare.00063/Backdoor.Win32.Robobot.ae-4fcfe81c658a83b9c7ab3ff183bac1bdd52f6604 2013-06-04 07:57:26 ....A 38982 Virusshare.00063/Backdoor.Win32.Robobot.af-3e64617d5a66a159c7061a7142a62734e780f691 2013-06-02 19:33:20 ....A 52294 Virusshare.00063/Backdoor.Win32.Robobot.au-37f83f90439f675c4cbb22d34469f2b1cba57df6 2013-06-02 08:19:44 ....A 52294 Virusshare.00063/Backdoor.Win32.Robobot.az-af3f70f55a20b197e80fd35ea42f0971d7cb0a10 2013-06-02 06:48:24 ....A 52294 Virusshare.00063/Backdoor.Win32.Robobot.az-cc3aba9ce9f239c25d53065b857c071620ddd24e 2013-06-02 12:50:08 ....A 52294 Virusshare.00063/Backdoor.Win32.Robobot.az-da2e5bd2f4a0f6b7ba4fddbbaeedb3a7060a55af 2013-06-03 00:09:56 ....A 48198 Virusshare.00063/Backdoor.Win32.Robobot.ba-fd7be1f707f9772cce61ec42f4f4bf1cc08a0058 2013-06-02 14:58:38 ....A 33350 Virusshare.00063/Backdoor.Win32.Robobot.c-c2292855e20389145ce6f9aefc0c99098095fcc2 2013-06-02 17:42:30 ....A 65536 Virusshare.00063/Backdoor.Win32.Rootcip.h-1d79241d01165a381a47e8dbc967ee0b3fa242f6 2013-06-03 02:42:56 ....A 18944 Virusshare.00063/Backdoor.Win32.Rorex.b-7e352151120786a0f86a4acc399d1db8379c6fc2 2013-06-02 14:14:18 ....A 64000 Virusshare.00063/Backdoor.Win32.Rukap.gen-4646f030789ff3577258d6e33684a0c95a8bbf98 2013-06-02 13:44:38 ....A 87552 Virusshare.00063/Backdoor.Win32.Rukap.gen-4c88b8cd52128efa203b9f40466c0d0bfa1cf8cc 2013-06-02 19:50:52 ....A 88064 Virusshare.00063/Backdoor.Win32.Rukap.gen-81f07a5db24018219bc0e63c61f45f351597cb5b 2013-06-04 14:18:50 ....A 82944 Virusshare.00063/Backdoor.Win32.Rukap.gen-a191b138b9b07a67e7c5b8deb93ea99ed7a56d3d 2013-06-03 17:36:30 ....A 81920 Virusshare.00063/Backdoor.Win32.Rukap.gen-a4b1bc995baf997daee202ed2951ca6a5316cdd9 2013-06-02 14:39:52 ....A 171520 Virusshare.00063/Backdoor.Win32.Rukap.gen-b8e4a2a0f09a16d51ec17d38d8c3e62233427fd6 2013-06-02 04:21:30 ....A 82944 Virusshare.00063/Backdoor.Win32.Rukap.gen-eccdd8f3705532f296a75b4cbb53c754651ee9db 2013-06-03 15:07:42 ....A 175404 Virusshare.00063/Backdoor.Win32.Rukap.gen-ffb6cd705207833b0ce1264e7bdf06f281e94195 2013-06-02 10:02:22 ....A 108032 Virusshare.00063/Backdoor.Win32.Ruledor.f-f53e517a9473a6512214040aaee48a8a8e6466a3 2013-06-02 10:59:58 ....A 108032 Virusshare.00063/Backdoor.Win32.Ruledor.f-fcf8d505eff16a073f56dab2aa2e51e990ee97c8 2013-06-03 05:19:36 ....A 119808 Virusshare.00063/Backdoor.Win32.Ruledor.g-3a3d9997078beffa26a5721ea7c3144389471ffd 2013-06-03 21:24:44 ....A 179200 Virusshare.00063/Backdoor.Win32.Runagry.cy-a120daa1f580a55293b7fb8bf9981130599673c6 2013-06-02 13:07:04 ....A 229888 Virusshare.00063/Backdoor.Win32.Runagry.ko-3568e22626c2f636219233ad97937ada943f7f86 2013-06-03 04:24:14 ....A 557056 Virusshare.00063/Backdoor.Win32.Runagry.nc-177b71ff48d23f3d70b0c98d8864e661c761dd73 2013-06-02 05:42:16 ....A 162816 Virusshare.00063/Backdoor.Win32.Runagry.vij-ea9f6e51d923f38d12ebfe20b1d952ac72af8a68 2013-06-02 01:14:16 ....A 156928 Virusshare.00063/Backdoor.Win32.Runagry.vjj-8f4129efad2c0140edd62ca3508e6866e5ced50f 2013-06-02 11:38:10 ....A 593920 Virusshare.00063/Backdoor.Win32.Runagry.vmz-323e679470c2b130d614b1782cce1e445b2945ac 2013-06-04 07:25:32 ....A 77672 Virusshare.00063/Backdoor.Win32.Ruskill.fvi-2efc7c6f6a9e38f25578cd9952f8de3423ea16ea 2013-06-03 23:49:46 ....A 148480 Virusshare.00063/Backdoor.Win32.Ruskill.fvs-e2c9a9480573c087b54ced80fbc304641430f7f1 2013-06-04 15:21:30 ....A 262144 Virusshare.00063/Backdoor.Win32.Ruskill.gfg-d8bc69d025047fc1863520afbeb928951d283dac 2013-06-03 09:30:28 ....A 262144 Virusshare.00063/Backdoor.Win32.Ruskill.gmp-cbe2fb302f6550a6ad2c9e900023cee023c675bc 2013-06-03 13:51:36 ....A 166968 Virusshare.00063/Backdoor.Win32.Ruskill.hvv-99a6e717d861f5f3514192abfda187d2f9294458 2013-06-03 21:03:24 ....A 243920 Virusshare.00063/Backdoor.Win32.Ruskill.rui-4e8c2586454bb687ae72f8a66b68301b2de78485 2013-06-03 09:57:08 ....A 90112 Virusshare.00063/Backdoor.Win32.Ruskill.ruo-39e5be6b3a0f3cc942cf1f44da7ce548f1da148e 2013-06-04 15:49:22 ....A 81760 Virusshare.00063/Backdoor.Win32.Ruskill.ruo-d467a4b7184d0f38d0dfee98ad1b5da66fe91fb2 2013-06-04 06:16:44 ....A 151552 Virusshare.00063/Backdoor.Win32.Ruskill.ruo-f8806abeae0f5837c865231852a2a04d9d8daf6c 2013-06-04 14:03:32 ....A 172032 Virusshare.00063/Backdoor.Win32.Ruskill.rxc-df3d3fc1ec8730b3c8cd7d07602a4c4218302538 2013-06-04 09:08:14 ....A 241664 Virusshare.00063/Backdoor.Win32.Ruskill.ryu-d53e6a8fe2b09d84f310d3f295a6a7814ead350d 2013-06-02 19:15:58 ....A 39424 Virusshare.00063/Backdoor.Win32.SPing.b-d83d68fd64e12be163fa95ff321b90102b3893a3 2013-06-03 08:05:24 ....A 77824 Virusshare.00063/Backdoor.Win32.Sacri.a-24a49067d3a6233ea77e42b41dcdc6ae62734128 2013-06-02 15:32:36 ....A 118784 Virusshare.00063/Backdoor.Win32.Samitvb.ah-76d24be05e349273dab5cee60b196f53f22f623e 2013-06-02 18:29:58 ....A 147456 Virusshare.00063/Backdoor.Win32.Samitvb.go-ef292eaf21532274fac8c3d9d524bc20a543fe3d 2013-06-03 03:13:50 ....A 147456 Virusshare.00063/Backdoor.Win32.Samitvb.gs-2b426b809b987c3e434bc909b1dfecde6d24192d 2013-06-02 07:59:24 ....A 163328 Virusshare.00063/Backdoor.Win32.Sbot.12-b4ca4b5502362a278828b78043a5ee3d9cd1791c 2013-06-03 04:16:16 ....A 540672 Virusshare.00063/Backdoor.Win32.Scanbot.a-9197df1514e186df3cc1cd4b92ec1329e2ea4deb 2013-06-02 17:57:16 ....A 412672 Virusshare.00063/Backdoor.Win32.Schwindler-a5bcfd648c198b5b692a4d2077dc0d250179b533 2013-06-03 06:57:06 ....A 49152 Virusshare.00063/Backdoor.Win32.SdBot.adlb-138895c14d058628b19a888cc836cff2ba4c6452 2013-06-03 21:58:04 ....A 49152 Virusshare.00063/Backdoor.Win32.SdBot.adlb-934f6e9c8653ccd698be510b07d386056ea35aa4 2013-06-02 19:47:54 ....A 81920 Virusshare.00063/Backdoor.Win32.SdBot.aepr-82685054ff9d20cc4e4c89af1a6e27957ebc6c8c 2013-06-02 06:40:34 ....A 48745 Virusshare.00063/Backdoor.Win32.SdBot.agco-53365f773ec4c7a3667c99c10a003b5245dec8c3 2013-06-03 08:49:08 ....A 60509 Virusshare.00063/Backdoor.Win32.SdBot.agdd-2f29f954a3023ac854ce1336a4dbfd9f3569fb83 2013-06-03 03:36:16 ....A 132096 Virusshare.00063/Backdoor.Win32.SdBot.ajn-7fdb50bd74199c1d9051b018b4d6a3e119df2693 2013-06-02 23:18:22 ....A 137728 Virusshare.00063/Backdoor.Win32.SdBot.ajn-94a27bcdf3fac0a26351d4ef872da800d35bffa9 2013-06-02 10:54:50 ....A 132096 Virusshare.00063/Backdoor.Win32.SdBot.ajn-d83cfd7db8b633146dc757634f2f00524e37f857 2013-06-02 05:15:36 ....A 65536 Virusshare.00063/Backdoor.Win32.SdBot.ano-56ee86c2f461a01d5218561a8734f1facf81f7af 2013-06-04 11:33:56 ....A 241664 Virusshare.00063/Backdoor.Win32.SdBot.aoz-8dde09179dbcbc569c6a7676b2fb8252fc3bd129 2013-06-02 03:26:52 ....A 183889 Virusshare.00063/Backdoor.Win32.SdBot.apf-07251357a1fb317d77da46b6c88bb81cd3348de5 2013-06-02 06:31:38 ....A 79872 Virusshare.00063/Backdoor.Win32.SdBot.apf-18a14234916c1e497dfb4589cdf5d0f6e3447004 2013-06-02 02:01:58 ....A 72129 Virusshare.00063/Backdoor.Win32.SdBot.apf-3a616a932619c597557ab7c213382aa8d0e2e31f 2013-06-03 03:50:26 ....A 66497 Virusshare.00063/Backdoor.Win32.SdBot.apf-3dabc4c88ef6d72bbae9cc356a71510fb06bbf50 2013-06-02 13:51:54 ....A 173154 Virusshare.00063/Backdoor.Win32.SdBot.apf-6dc914f0884a044afb41b0e489c1d66d39f6438d 2013-06-03 00:21:08 ....A 73216 Virusshare.00063/Backdoor.Win32.SdBot.apf-79abe5f115f019118dddcb7ffcda76b6d45aa73c 2013-06-02 23:33:54 ....A 85018 Virusshare.00063/Backdoor.Win32.SdBot.apf-79af87df4db9f611aa4420cad286e376fbd70131 2013-06-03 03:47:58 ....A 72170 Virusshare.00063/Backdoor.Win32.SdBot.apf-9a5f4c0698eb8471c2236ac91c4c80df4bf7d1c4 2013-06-02 04:04:48 ....A 122880 Virusshare.00063/Backdoor.Win32.SdBot.apf-b475ca9230e90e528ffb8742c6cf6682390aceeb 2013-06-02 23:22:48 ....A 173149 Virusshare.00063/Backdoor.Win32.SdBot.apf-bca4a23b3c2e43c6b08200eedde614aae7eff32c 2013-06-02 18:07:18 ....A 1201664 Virusshare.00063/Backdoor.Win32.SdBot.aqj-bf3f2e3193423ef912294e87db92c1d83a63fc30 2013-06-02 18:41:14 ....A 180224 Virusshare.00063/Backdoor.Win32.SdBot.aql-2a428a568df5605cb1fba0af60a57185a28b66c8 2013-06-04 00:02:52 ....A 36268 Virusshare.00063/Backdoor.Win32.SdBot.aqp-ea8ee620870e8c0d33a4d389440c07595a194777 2013-06-02 06:09:32 ....A 119296 Virusshare.00063/Backdoor.Win32.SdBot.asb-953d720246aec899a118afef2c7fb9be86e0eeb6 2013-06-02 17:04:52 ....A 77824 Virusshare.00063/Backdoor.Win32.SdBot.asy-07209d4914d7e6538b5b308f59e43848dc8c5c18 2013-06-03 21:27:16 ....A 77824 Virusshare.00063/Backdoor.Win32.SdBot.asy-0ac0a329ab05b35bfaa4e71ef958a83f5ab40598 2013-06-02 15:23:30 ....A 70059 Virusshare.00063/Backdoor.Win32.SdBot.atz-4faa015c321b84fcb9b85302ee579e3f1ab1726a 2013-06-03 19:57:34 ....A 47616 Virusshare.00063/Backdoor.Win32.SdBot.aua-001728417598845418f9fbf9aad63005a6800b60 2013-06-02 16:01:06 ....A 1078272 Virusshare.00063/Backdoor.Win32.SdBot.aui-05cd27cfdad6fb8173f44c41a0f43e810c6ee479 2013-06-02 00:19:20 ....A 77760 Virusshare.00063/Backdoor.Win32.SdBot.awk-5ea181c5bc078fd7acde500855732629e5e72608 2013-06-02 00:25:42 ....A 78888 Virusshare.00063/Backdoor.Win32.SdBot.awk-a19217fe41209e191a294ec61e91d47cd7d85930 2013-06-03 16:29:50 ....A 19968 Virusshare.00063/Backdoor.Win32.SdBot.awr-4d3fbb6717b3cacbea0e03e91fe135892c0a9755 2013-06-03 04:05:54 ....A 19968 Virusshare.00063/Backdoor.Win32.SdBot.awr-b60634cbdf57d2a24dceffbe1f936278ec4967ce 2013-06-03 02:01:32 ....A 114688 Virusshare.00063/Backdoor.Win32.SdBot.axg-93ca43f2e1eaae5b97d650e193c4d3dc6e214be8 2013-06-03 12:20:18 ....A 135680 Virusshare.00063/Backdoor.Win32.SdBot.ayq-c773059e1dd8b72b461d8e8cb1c27bc7a6b20923 2013-06-04 17:12:54 ....A 142336 Virusshare.00063/Backdoor.Win32.SdBot.ayr-55604c931faf21da1e5ea7b32aa4246ff6a222cd 2013-06-03 02:33:26 ....A 141312 Virusshare.00063/Backdoor.Win32.SdBot.ayr-d673abcc9fd60ce1afa57fbec0b4cb9a3bab3df8 2013-06-02 14:35:24 ....A 144384 Virusshare.00063/Backdoor.Win32.SdBot.ayr-e5191d334b46ae65fdbc670aad581bc9b8026f16 2013-06-02 19:46:26 ....A 236544 Virusshare.00063/Backdoor.Win32.SdBot.ays-da8b3c6e21153d266878c51953d3e75340dec433 2013-06-03 14:03:40 ....A 87903 Virusshare.00063/Backdoor.Win32.SdBot.azf-58cd777f7d68e3050ac8647e41637d51cc25f517 2013-06-03 15:18:12 ....A 60928 Virusshare.00063/Backdoor.Win32.SdBot.azo-af8c2e62c2c774467eb7d2c847f6e82d5a74bedc 2013-06-02 05:07:30 ....A 270336 Virusshare.00063/Backdoor.Win32.SdBot.bbj-0319b1de3d311690dfa29f74f54bf2355b80211c 2013-06-02 13:09:34 ....A 76786 Virusshare.00063/Backdoor.Win32.SdBot.beb-4ec1f32813afb9738ba6adeafea2cf70e06e0708 2013-06-02 19:47:18 ....A 64121 Virusshare.00063/Backdoor.Win32.SdBot.bfl-408b7c88e36f081d9ca0e8a799690923be838711 2013-06-03 01:37:58 ....A 679936 Virusshare.00063/Backdoor.Win32.SdBot.blk-05f37153d5583d733aa410b041a35af47f8abecb 2013-06-02 01:20:32 ....A 117424 Virusshare.00063/Backdoor.Win32.SdBot.bmo-bc8a3280711fe1f7c56ac89c9c9977d4b3876255 2013-06-03 02:41:16 ....A 66823 Virusshare.00063/Backdoor.Win32.SdBot.cgm-832cc498c6cd9443893ffc571fbdfb7e3a134a8d 2013-06-02 18:26:36 ....A 161792 Virusshare.00063/Backdoor.Win32.SdBot.dc-f1b5388e435d945c1e809db44350e8730126437f 2013-06-02 01:25:42 ....A 27648 Virusshare.00063/Backdoor.Win32.SdBot.dzj-1ba72ccc7cd50314b06624e6fb71534a3aed7c4f 2013-06-03 02:17:02 ....A 1133568 Virusshare.00063/Backdoor.Win32.SdBot.fgl-ea82f37d1d402a7357a8f90bbad9c551541eba4e 2013-06-02 17:06:54 ....A 47104 Virusshare.00063/Backdoor.Win32.SdBot.gen-0af035572873cc9847793212e95d907b65e58f7a 2013-06-03 02:18:08 ....A 47104 Virusshare.00063/Backdoor.Win32.SdBot.gen-0de1845b87846d20b4801da67137a4982dce12f8 2013-06-03 03:20:42 ....A 47107 Virusshare.00063/Backdoor.Win32.SdBot.gen-f314f68f1f73518c538a710cf966845613601274 2013-06-02 08:47:00 ....A 130060 Virusshare.00063/Backdoor.Win32.SdBot.hp-dd3e7386a1d4f5b7cb92786157700a728ddc742f 2013-06-02 02:40:12 ....A 45568 Virusshare.00063/Backdoor.Win32.SdBot.hrf-ba8e986d46d6a8b2c9c13889ae85e5532ed1ec74 2013-06-02 09:19:36 ....A 69120 Virusshare.00063/Backdoor.Win32.SdBot.jg-5248ff5d514e090b6c66fbfd8140d875c617e5cb 2013-06-02 17:32:44 ....A 147526 Virusshare.00063/Backdoor.Win32.SdBot.jg-bf2f229d961d1ceefed959c1e93c6ec0615f8773 2013-06-03 07:24:14 ....A 106496 Virusshare.00063/Backdoor.Win32.SdBot.jmm-f864782567ac32d156f20cae0a55a3ee485dba57 2013-06-03 14:54:14 ....A 1415168 Virusshare.00063/Backdoor.Win32.SdBot.jrr-7aef04d011b75d7f01f2d9cbdfcf9c2469fa1457 2013-06-04 09:51:14 ....A 131584 Virusshare.00063/Backdoor.Win32.SdBot.jrr-9a5e320de96170912209a38d458f28507cf9061f 2013-06-02 20:42:34 ....A 130048 Virusshare.00063/Backdoor.Win32.SdBot.jt-702e26ae8f7ef03d9fa0681d66be10b300e27838 2013-06-02 13:12:52 ....A 175104 Virusshare.00063/Backdoor.Win32.SdBot.ky-235e73ca065c74b2989fed00229c456e0b844e64 2013-06-02 08:09:38 ....A 804352 Virusshare.00063/Backdoor.Win32.SdBot.lve-a07ca9f6ea670cc59dbf4ead48cc44c6f8022fc2 2013-06-03 21:15:36 ....A 189440 Virusshare.00063/Backdoor.Win32.SdBot.ma-0c8730916e11ad268f54b44b964a0794237bc60a 2013-06-03 02:29:40 ....A 729088 Virusshare.00063/Backdoor.Win32.SdBot.nhu-5a1aa71a65b41e696f32fe30441e775b5088fd5a 2013-06-03 00:44:08 ....A 123000 Virusshare.00063/Backdoor.Win32.SdBot.niy-9ec3eff4db638c6c89ca38c8b66b633d8d78c440 2013-06-02 19:18:40 ....A 326656 Virusshare.00063/Backdoor.Win32.SdBot.nls-d7541628e194f712e36cef7b239e7c0e6e541ac3 2013-06-04 03:56:58 ....A 1048064 Virusshare.00063/Backdoor.Win32.SdBot.nvk-f95a03fef1586c7679d40a264bc7867361816a2c 2013-06-02 06:09:58 ....A 466636 Virusshare.00063/Backdoor.Win32.SdBot.nxb-40b94dd28b4cc646c284fa21cd9f73c1170f4a0e 2013-06-02 03:47:06 ....A 16060 Virusshare.00063/Backdoor.Win32.SdBot.omv-df43bdf5bdd267c4a4accb1f88f92d6fa687d200 2013-06-02 15:45:06 ....A 581632 Virusshare.00063/Backdoor.Win32.SdBot.omx-80e21cf12c5d006fff8b9ca1aabd015008916cf0 2013-06-03 02:32:04 ....A 581632 Virusshare.00063/Backdoor.Win32.SdBot.omy-dd838a9f6be1e3255a7ba1d476094f248d17622d 2013-06-02 00:49:36 ....A 736256 Virusshare.00063/Backdoor.Win32.SdBot.ova-77a6523987b618b485107fa70a1f0cb868a06f30 2013-06-03 00:31:56 ....A 131072 Virusshare.00063/Backdoor.Win32.SdBot.pyv-1c007005b768c5a18ea006fd473d6d89eefa2792 2013-06-02 15:07:12 ....A 264704 Virusshare.00063/Backdoor.Win32.SdBot.pyv-2b072f2b7cbcd2d67de1df4703431112bb3d9d53 2013-06-03 03:30:02 ....A 68949 Virusshare.00063/Backdoor.Win32.SdBot.qwj-34756f0192406f824257b5e2ea5aff63f863ce4d 2013-06-02 05:42:06 ....A 1191410 Virusshare.00063/Backdoor.Win32.SdBot.rbs-2e04213b9fd92cd8bef490146fffda5773a2ff6b 2013-06-02 02:26:50 ....A 1069244 Virusshare.00063/Backdoor.Win32.SdBot.rbs-8bc21d7818408ee8b81530c3037bbca12ad0921d 2013-06-02 13:03:04 ....A 145408 Virusshare.00063/Backdoor.Win32.SdBot.rw-3dc360563c445e181c5c335685ab67122f08fa98 2013-06-03 06:07:56 ....A 41984 Virusshare.00063/Backdoor.Win32.SdBot.sy-86377cdffb155f9a69951b7621f81e595336027f 2013-06-02 09:38:42 ....A 115200 Virusshare.00063/Backdoor.Win32.SdBot.tr-39eaae18ce3820de542cdf115bdbe00497200a31 2013-06-03 17:30:18 ....A 678912 Virusshare.00063/Backdoor.Win32.SdBot.wgt-7570e8a610127aed462a63677ae5fac55b51595d 2013-06-02 18:05:58 ....A 602624 Virusshare.00063/Backdoor.Win32.SdBot.wgt-8975c80ad64de75dd72893ac7d39bfc33b8f19d9 2013-06-03 10:32:56 ....A 35849 Virusshare.00063/Backdoor.Win32.SdBot.xl-aaf94a5194111526b9ab72c267d98b544b03db28 2013-06-02 23:25:14 ....A 105910 Virusshare.00063/Backdoor.Win32.SdBot.xm-595b83d42ff4ba9e44a642c03dcf55ae8fac7033 2013-06-02 06:09:00 ....A 53765 Virusshare.00063/Backdoor.Win32.SdBot.yx-13cbaf0e726a0a8af1ff93addbb5eb877fd48988 2013-06-03 14:31:40 ....A 913408 Virusshare.00063/Backdoor.Win32.SdBot.yx-7adf37105c3019b94f4e54821cc6b063ec7aa09b 2013-06-03 03:56:38 ....A 74240 Virusshare.00063/Backdoor.Win32.SdBot.yx-a6aa08ebcb5da743e4ca58f0eab6315f5d6e38a0 2013-06-03 03:56:46 ....A 71168 Virusshare.00063/Backdoor.Win32.SdBot.yx-d8c75b84f53a2ccde1ab0540d515421bb4c3bf19 2013-06-02 16:31:24 ....A 142336 Virusshare.00063/Backdoor.Win32.SdBot.yx-e361553dfc04216927e3c98dacd2bed51ba116ce 2013-06-03 04:10:56 ....A 129024 Virusshare.00063/Backdoor.Win32.SdBot.yx-ebc62e6b037ee11777f0b386c1072aa2ac04d676 2013-06-02 00:03:38 ....A 71637 Virusshare.00063/Backdoor.Win32.SdBot.yx-efc549d882c061f5d6c37ef36c777827fdf2bf73 2013-06-03 13:16:34 ....A 47520 Virusshare.00063/Backdoor.Win32.SdBot.zlp-ffa998cfa15b96843f0c27a8d9843f802d82ee05 2013-06-04 02:45:46 ....A 81722 Virusshare.00063/Backdoor.Win32.SdBot.zoo-2fd2d15f15dcd26f4f819fbe85046c7cd09ca8ce 2013-06-02 02:51:40 ....A 106496 Virusshare.00063/Backdoor.Win32.Sdbot.aesw-57b792d395039e8e2a50935352eaa0edabfa7a33 2013-06-02 07:15:10 ....A 528384 Virusshare.00063/Backdoor.Win32.SecretService.10-e693460e08ca1e13c33bf0ebfc686973c018c6f6 2013-06-03 04:53:52 ....A 98324 Virusshare.00063/Backdoor.Win32.Senna.e-f38562c9648121f1f41ac3d62641c2bc9905a862 2013-06-04 05:07:08 ....A 24064 Virusshare.00063/Backdoor.Win32.SerialThief.b-997154e92d3c294ad0065a4c507dd86a03bcdb7b 2013-06-04 09:34:02 ....A 6376 Virusshare.00063/Backdoor.Win32.ServU-based-dc47b0b97c27b303e5616649ba4eb0fa98633c7d 2013-06-02 18:00:02 ....A 1891036 Virusshare.00063/Backdoor.Win32.ServU-based.br-b69962924efd2f27256668bd250cff603e874c52 2013-06-02 00:27:54 ....A 57344 Virusshare.00063/Backdoor.Win32.Shadow.c-d76b8ecc254827420b74e5b98b859afc4e5a712c 2013-06-02 01:40:30 ....A 372736 Virusshare.00063/Backdoor.Win32.Shadow.d-a726bdc4ea84bc32255be279e3437397173af7b8 2013-06-03 06:03:56 ....A 266240 Virusshare.00063/Backdoor.Win32.Shadow.d-c7c58461833540519ff4eccc3c83910864521511 2013-06-02 03:07:50 ....A 347136 Virusshare.00063/Backdoor.Win32.Shark.ag-3ca4d1093bee082a32db80d398240dc3c0a3de93 2013-06-02 17:00:38 ....A 429069 Virusshare.00063/Backdoor.Win32.Shark.aoo-92741864e7c1110ebdbee44ea69aa9467d65a223 2013-06-02 16:33:24 ....A 287150 Virusshare.00063/Backdoor.Win32.Shark.bi-1d25ee4fd13d32b92deb53e8adccf4bf478c7ba3 2013-06-03 01:38:14 ....A 332314 Virusshare.00063/Backdoor.Win32.Shark.cdm-342baeeb4c19cdea1a0299b114d6fdbdea0692c3 2013-06-03 12:52:18 ....A 331776 Virusshare.00063/Backdoor.Win32.Shark.cdm-3f2b49142215ab1da238c8faf9f3a6b22e09e251 2013-06-04 15:18:20 ....A 332311 Virusshare.00063/Backdoor.Win32.Shark.cdm-5f2af0bd57856055cd4a1c3081db18e17ce1b151 2013-06-02 16:23:00 ....A 332452 Virusshare.00063/Backdoor.Win32.Shark.cdm-6bc383c0fb7c49f0d665759a10d94b40de7ea7d0 2013-06-04 10:24:52 ....A 210287 Virusshare.00063/Backdoor.Win32.Shark.cdm-6f9160aed852262593da17f0cf5766c55b53bc3e 2013-06-03 15:39:42 ....A 332455 Virusshare.00063/Backdoor.Win32.Shark.cdm-ed275ee757c51369b6ac12efe1bb76432aedeb37 2013-06-02 05:45:56 ....A 278528 Virusshare.00063/Backdoor.Win32.Shark.cw-d98711b2d837aa7400a329da6ead5c15950c4506 2013-06-03 07:18:48 ....A 286720 Virusshare.00063/Backdoor.Win32.Shark.fb-da3ca646c3d348473da9977e424fe0175c6774b8 2013-06-03 07:52:26 ....A 68096 Virusshare.00063/Backdoor.Win32.Shark.fvz-7a9a57bcb35a1d524b04a128f6f099acc3670aad 2013-06-02 13:27:54 ....A 778930 Virusshare.00063/Backdoor.Win32.Shark.fxd-4501cd4b82795d743728253c36f4ac0cbb1bda89 2013-06-02 10:35:48 ....A 286720 Virusshare.00063/Backdoor.Win32.Shark.gfc-a68bf508297c9e11fa63d32558dfdee7cf97d249 2013-06-02 08:14:34 ....A 1523712 Virusshare.00063/Backdoor.Win32.Shark.gfc-a8ec38e615bd00fe180f419fc3f80a5529857d79 2013-06-03 04:28:36 ....A 172406 Virusshare.00063/Backdoor.Win32.Shark.ggo-47a94380eb7908c9b0702c0efce2a34b853fd67e 2013-06-02 01:58:34 ....A 193415 Virusshare.00063/Backdoor.Win32.Shark.ggo-5286f09cc9f8ea7e27c69fa9082a44d5c0bf9c78 2013-06-02 15:20:04 ....A 172402 Virusshare.00063/Backdoor.Win32.Shark.ggo-6ef96b4f6fa022797e7c1c88cc80ad5d2369e66a 2013-06-03 20:20:06 ....A 193418 Virusshare.00063/Backdoor.Win32.Shark.ggo-8e3bb339b37937bc7dae65c784782cab081b052b 2013-06-03 20:27:50 ....A 3311616 Virusshare.00063/Backdoor.Win32.Shark.ggo-a1789982867f863feb92eaf72339b25a91dd10b5 2013-06-02 13:51:00 ....A 2924940 Virusshare.00063/Backdoor.Win32.Shark.ggo-cba7700c41ae5c2795c6bd08cb55a8cce515dcc9 2013-06-02 23:09:36 ....A 172419 Virusshare.00063/Backdoor.Win32.Shark.ggo-d786ad55786c460b3bc027cb506b9eb29b1b26a0 2013-06-02 11:41:58 ....A 172557 Virusshare.00063/Backdoor.Win32.Shark.ggo-df40bb16851e115697c43f9e0eabb4789dd46a6a 2013-06-02 18:56:18 ....A 202672 Virusshare.00063/Backdoor.Win32.Shark.ggo-e1fa05f3976783434854f14af0876190fa3a1d8a 2013-06-03 16:36:10 ....A 180224 Virusshare.00063/Backdoor.Win32.Shark.ggo-f4824f9aff57ab47c3484652ccfdd84088eb5536 2013-06-02 18:05:06 ....A 406016 Virusshare.00063/Backdoor.Win32.Shark.hz-2e070d9f2cafa88c304e6061fdb5c4e8a660b993 2013-06-04 14:34:38 ....A 281051 Virusshare.00063/Backdoor.Win32.Shark.t-2678b5464b83ec2268cc70eaf0b6474786888ed5 2013-06-02 06:53:28 ....A 1221184 Virusshare.00063/Backdoor.Win32.Shark.vip-8d7331fdf2f19b8c82d70f66c69faac5a9624d92 2013-06-03 06:44:08 ....A 827392 Virusshare.00063/Backdoor.Win32.Shark.vku-687e8786d3713454ad5b5f8219453250da9c1423 2013-06-04 10:29:24 ....A 132096 Virusshare.00063/Backdoor.Win32.Sheldor.l-faa933a4fb9d4be9d40eced27df68bc6efcfcd76 2013-06-04 05:06:12 ....A 163840 Virusshare.00063/Backdoor.Win32.Sheldor.s-ed3e50a32f0507fd6d07e228caeadc99ba6fe82f 2013-06-03 11:00:04 ....A 29893 Virusshare.00063/Backdoor.Win32.Shell.p-1390a359a114ae28cade0ebf6a02384382372cc7 2013-06-03 06:22:38 ....A 39264 Virusshare.00063/Backdoor.Win32.Shiz.aks-248a20e9f64d2de7f870936b1bf6dfdd3d3617f6 2013-06-02 09:25:10 ....A 168448 Virusshare.00063/Backdoor.Win32.Shiz.aoy-17c5ac4a9e49bb38763ea9ab8306b2beb2eafb3c 2013-06-04 09:19:58 ....A 23693 Virusshare.00063/Backdoor.Win32.Shiz.aqa-110b02b169f4ac072e72fee7037933e76b15486f 2013-06-04 01:59:42 ....A 14760 Virusshare.00063/Backdoor.Win32.Shiz.aqa-a533738d85b9c65b9a3e4aa15da904de70921a5f 2013-06-03 03:11:40 ....A 74752 Virusshare.00063/Backdoor.Win32.Shiz.ark-7912a48b8f45b95bec608db36aab81733356aa16 2013-06-02 02:22:54 ....A 74752 Virusshare.00063/Backdoor.Win32.Shiz.ark-ef9d137e95a21a8c190d44b61a966b8dee3b0a96 2013-06-03 11:03:36 ....A 83968 Virusshare.00063/Backdoor.Win32.Shiz.arl-1f566424dd5dca310ae93a5f42e9ab682092facc 2013-06-03 15:21:50 ....A 163840 Virusshare.00063/Backdoor.Win32.Shiz.armj-f05925e19c4a00fda00ad681db680dfb485c5581 2013-06-03 14:26:54 ....A 124928 Virusshare.00063/Backdoor.Win32.Shiz.ato-47c2fb01ab3215c99c201f9c04292576af32ed93 2013-06-03 23:15:24 ....A 149504 Virusshare.00063/Backdoor.Win32.Shiz.ats-5c6686528a9d768930b655500f77fd5423d8563d 2013-06-02 22:07:38 ....A 64000 Virusshare.00063/Backdoor.Win32.Shiz.aud-5aedbffffd68a15108713986cfb10647f1aafb88 2013-06-03 17:19:50 ....A 248832 Virusshare.00063/Backdoor.Win32.Shiz.boes-b65e0f690834f0b9f83f31483d23a22ab238571a 2013-06-03 18:28:18 ....A 248832 Virusshare.00063/Backdoor.Win32.Shiz.boes-b93f93a5965bf967423a3234c5b137009305730c 2013-06-04 08:06:30 ....A 248832 Virusshare.00063/Backdoor.Win32.Shiz.boes-cdd6f7605aa43e57f18a7fec825d59a06b420fe8 2013-06-04 11:51:22 ....A 3046856 Virusshare.00063/Backdoor.Win32.Shiz.dfc-8a5bd3f61dffb042b1c1380e058606f8d0bed965 2013-06-03 06:36:28 ....A 56832 Virusshare.00063/Backdoor.Win32.Shiz.dfy-5ef048a1c96f1899d3152bec403794af3e1c6256 2013-06-03 09:09:48 ....A 56832 Virusshare.00063/Backdoor.Win32.Shiz.dfy-90bf07e711a9b0caf055efbaf98d7c4f7ac4147a 2013-06-03 17:31:04 ....A 892416 Virusshare.00063/Backdoor.Win32.Shiz.dgs-915f58eacee1760c9f75bf85e444bc2dc110ebd6 2013-06-03 16:17:34 ....A 62592 Virusshare.00063/Backdoor.Win32.Shiz.dnn-7e0cfa8fa1ffe560faa83c40b1dec6c6cccee164 2013-06-03 16:19:54 ....A 62592 Virusshare.00063/Backdoor.Win32.Shiz.dnn-8ee5a3709e34233a51ca967e36ce3f0b25584667 2013-06-03 23:24:12 ....A 73216 Virusshare.00063/Backdoor.Win32.Shiz.dph-de107f2e712f49b3e8901e72328986d8b37ec46e 2013-06-03 14:15:02 ....A 78064 Virusshare.00063/Backdoor.Win32.Shiz.dpr-d14d8251d871418c01b3b8be4489771f7aee4513 2013-06-03 15:22:22 ....A 75264 Virusshare.00063/Backdoor.Win32.Shiz.dwv-88f175813b0d5fac9a781930a99b7de5b4a4eb1e 2013-06-03 07:39:38 ....A 365594 Virusshare.00063/Backdoor.Win32.Shiz.gssg-b4d599ebe1a619a3c4c3799778798f1e9cf5fb50 2013-06-04 12:54:06 ....A 1654784 Virusshare.00063/Backdoor.Win32.Shiz.hfmm-44b2e792a37b09e3f40de5bfa40d51eb31ce259d 2013-06-03 23:43:42 ....A 318005 Virusshare.00063/Backdoor.Win32.Shiz.hprn-dff11a0a67daabd31291a64ba39c66711f9dfa77 2013-06-02 23:24:26 ....A 54272 Virusshare.00063/Backdoor.Win32.Shiz.is-b5eebae84a4be1747416fb183544f26a7e187c45 2013-06-04 02:46:20 ....A 281600 Virusshare.00063/Backdoor.Win32.Shiz.khif-a0d5df0b34ddee891beeef1da64d8f9e1371834b 2013-06-02 03:20:40 ....A 671744 Virusshare.00063/Backdoor.Win32.Shiz.kjkb-a7559ad70d4ecc6cb4a56f4a6fc55972b9b25553 2013-06-02 12:26:18 ....A 489224 Virusshare.00063/Backdoor.Win32.Shiz.koap-06288f1292eeccb9cdb76fb76978aabc94bdc17d 2013-06-02 21:18:36 ....A 489224 Virusshare.00063/Backdoor.Win32.Shiz.koap-6219fa5a5eb4bf613cfde712cf07b8248ccf420a 2013-06-04 00:57:14 ....A 489224 Virusshare.00063/Backdoor.Win32.Shiz.koap-88f392a9b0e63d70e93dfb666ed5026b55c3b948 2013-06-03 07:26:46 ....A 489224 Virusshare.00063/Backdoor.Win32.Shiz.koap-dd76454caacb6869ef8511904df0f585daec348a 2013-06-03 21:08:48 ....A 489224 Virusshare.00063/Backdoor.Win32.Shiz.koap-fc2bd784db3365368fe0e277e74c7fe39b2bc6fb 2013-06-03 07:26:06 ....A 288256 Virusshare.00063/Backdoor.Win32.Shiz.kour-7cacb377e45c07c0227c028e80faf553e665c17f 2013-06-02 16:56:14 ....A 100864 Virusshare.00063/Backdoor.Win32.Shiz.kpki-23757bfffa3f1f6989bd3fd0785f0784f56ec65c 2013-06-03 09:08:12 ....A 106496 Virusshare.00063/Backdoor.Win32.Shiz.kpki-b7219ebc269a941a8365be7ef0375072edb624a3 2013-06-03 08:57:32 ....A 155648 Virusshare.00063/Backdoor.Win32.Shiz.kpki-edc2e963c2a8e2d798432e10e6823cf4a053735a 2013-06-02 11:36:18 ....A 230912 Virusshare.00063/Backdoor.Win32.Shiz.mqm-7f089bf59fe2eb9fc4ad82512f6055c194d7bce0 2013-06-03 08:35:12 ....A 230912 Virusshare.00063/Backdoor.Win32.Shiz.mqm-8fcfe8cf0ac55434c4ff455b04ea03cc7d21e9ed 2013-06-02 08:34:52 ....A 230912 Virusshare.00063/Backdoor.Win32.Shiz.mqm-c1621737b5c2ab8193cc253dc5b80ea6263c47fd 2013-06-03 01:24:16 ....A 230912 Virusshare.00063/Backdoor.Win32.Shiz.mqm-e8645e1e5ac4c038965387059b1b9a708a8dd060 2013-06-03 08:11:08 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-00b258fc755e1d98a9893e98a350c38e9848df0d 2013-06-03 15:29:30 ....A 212992 Virusshare.00063/Backdoor.Win32.Shiz.raj-11cf8eeace2bace26eea74df9ccb8118eb070c09 2013-06-03 11:20:16 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-1c1e1125e07f7a3c6b06c1a8c43b1eab0d46fc9d 2013-06-02 04:54:44 ....A 222208 Virusshare.00063/Backdoor.Win32.Shiz.raj-23d11f37db05a008a2d973027f1ec7323b984627 2013-06-03 13:20:06 ....A 235600 Virusshare.00063/Backdoor.Win32.Shiz.raj-2681b64c1c1bf0062cef8ba7f8d1256491444d60 2013-06-03 21:07:20 ....A 228352 Virusshare.00063/Backdoor.Win32.Shiz.raj-273916ecc93c2eed2b607a72660bbef6783857be 2013-06-04 02:04:26 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-2ebd7dc82b4f1e4e7e55bbe988a66c10c497f851 2013-06-03 07:34:02 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-35e5da9d1afe639e4c508ea3aa7edee6f807b0dd 2013-06-03 16:08:10 ....A 225280 Virusshare.00063/Backdoor.Win32.Shiz.raj-3ca5bbb28ece766bcc9c1bb0e9b8ffbca36bb391 2013-06-03 17:42:50 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-56226fc76607274c35aca0dd162731ac60619bcd 2013-06-04 01:09:48 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-5a1860053226d60945645a169acdb5712042fbf1 2013-06-02 08:21:42 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-5b91cc68d92e1aa6f934b88e2716bc6d475483eb 2013-06-02 16:41:20 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-609a93590b408a4364bbf33fc374b744e0527179 2013-06-03 08:42:40 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-657dc3d0cc269e7678c6163714423ec04b4265d0 2013-06-04 01:19:36 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-6ea1eb0801d4fe01857ffe57a5f91aafcb073732 2013-06-02 17:17:20 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-6f9315f7c15c0c182d5169279aa48b36c98269aa 2013-06-02 17:14:52 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-8293c30428f3865d4e4ffbd76bc40bbe95bff5d9 2013-06-03 11:01:02 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-903d2f02c7a5231c019aa424fdb1e9e0792e72ac 2013-06-03 17:42:42 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-91ca5e034a6c2a6f5b303c50f26590ebcaea1417 2013-06-02 12:30:40 ....A 231424 Virusshare.00063/Backdoor.Win32.Shiz.raj-a526e5b80678fd5d46894b050dd130d5055e6f78 2013-06-04 00:22:12 ....A 227840 Virusshare.00063/Backdoor.Win32.Shiz.raj-a5c974e002f6abe40d12092c11266bd229d5dd1b 2013-06-02 14:24:34 ....A 225280 Virusshare.00063/Backdoor.Win32.Shiz.raj-a8eb8545985f2ebd5b8a4802737843a6b08dc35c 2013-06-03 09:23:16 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-bd45c1a16544f44ba8b2f4287f6adb50255d4852 2013-06-04 16:12:12 ....A 225280 Virusshare.00063/Backdoor.Win32.Shiz.raj-bd6b05c878f7f8322b7722669d96c9679aa5d1de 2013-06-03 08:55:54 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-bfae9f42883b7439cb93f7f78f1fd158c2bc4126 2013-06-04 01:20:32 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-c9f706facc39d836338131e6dc8938d8c57d2ed9 2013-06-03 15:49:22 ....A 225280 Virusshare.00063/Backdoor.Win32.Shiz.raj-d1f9890c070ce093bfb6eca43662beb308f67245 2013-06-03 01:37:12 ....A 211456 Virusshare.00063/Backdoor.Win32.Shiz.raj-f9cbada3aebc0ec3a8c7caa521820d162a1d1ce1 2013-06-03 16:33:02 ....A 217088 Virusshare.00063/Backdoor.Win32.Shiz.raj-fd8a6d31f6b48c73b69a92e11118fa191f9be882 2013-06-03 16:56:28 ....A 236206 Virusshare.00063/Backdoor.Win32.Shiz.tiq-37be47c8cce53d17c59ba92d338434edf8c0a2bf 2013-06-03 08:32:52 ....A 236258 Virusshare.00063/Backdoor.Win32.Shiz.tiq-629ea4e641f988e96691fbc8a6cd3349c65eb761 2013-06-02 06:57:30 ....A 236206 Virusshare.00063/Backdoor.Win32.Shiz.tiq-97eb4011876a14f3214f278405f7f8d4babb3da7 2013-06-02 18:17:22 ....A 233461 Virusshare.00063/Backdoor.Win32.Shiz.tiq-a3dbc8aa40e97ab1ec07d177c3c7643f7de4570c 2013-06-02 10:43:26 ....A 243324 Virusshare.00063/Backdoor.Win32.Shiz.tiq-af71b88e1c2cc2406cdd793c1cefa49760163425 2013-06-02 11:04:24 ....A 243324 Virusshare.00063/Backdoor.Win32.Shiz.tiq-f3d6e32376dd1633c5bc23ea1701930d1fa6da35 2013-06-03 10:17:22 ....A 264482 Virusshare.00063/Backdoor.Win32.Shiz.vlj-c8e6001d322eaf7debb1ff4a886bd807daf615ad 2013-06-03 21:27:40 ....A 264087 Virusshare.00063/Backdoor.Win32.Shiz.vok-c3c952663c6311f21617092e72b8bf94d84d40f0 2013-06-02 22:33:12 ....A 3984384 Virusshare.00063/Backdoor.Win32.Simda.abow-ce5102fee247e124a12e8993d3c23333f8f0739d 2013-06-03 07:49:44 ....A 311296 Virusshare.00063/Backdoor.Win32.Simda.acju-c8a14c6197bbf988dc3ae8abe795832b8203d605 2013-06-03 13:36:42 ....A 476165 Virusshare.00063/Backdoor.Win32.Simda.agn-2f9d825929f12e5017d899f09de4c1cf8070287d 2013-06-04 03:08:58 ....A 505349 Virusshare.00063/Backdoor.Win32.Simda.agz-86d3cf1005d6591b3c95d27dc40609a081825967 2013-06-04 03:33:52 ....A 816136 Virusshare.00063/Backdoor.Win32.Simda.bii-19ba0a556d1b7d126a9b42df9eb4539be6ee56c6 2013-06-04 12:36:52 ....A 774152 Virusshare.00063/Backdoor.Win32.Simda.bjk-2b92ee3a260cdc2f5df2a33eb95a388f75efec6d 2013-06-04 04:58:32 ....A 732685 Virusshare.00063/Backdoor.Win32.Simda.cxb-090be01e0e90d52b6a65390ec66e07a02db595f6 2013-06-04 11:36:22 ....A 732685 Virusshare.00063/Backdoor.Win32.Simda.cxb-6ddbeb126884002da97034e609ac9a53e8726842 2013-06-03 22:26:06 ....A 766472 Virusshare.00063/Backdoor.Win32.Simda.dyg-158965c8b0fe2b3fd803ce3a669d7f9ff3bc482c 2013-06-04 09:41:26 ....A 702477 Virusshare.00063/Backdoor.Win32.Simda.ems-f01ef02fe810a14d7b398edc58fd24770c839376 2013-06-04 15:36:42 ....A 536576 Virusshare.00063/Backdoor.Win32.Simda.itr-1de7b223ea734e582429961942ce0808fa515785 2013-06-03 23:01:26 ....A 303109 Virusshare.00063/Backdoor.Win32.Simda.ma-564d6dbb710531761b20901701930fc6f5fb6b55 2013-06-04 16:27:56 ....A 707584 Virusshare.00063/Backdoor.Win32.Simda.qgy-d9eee14d3d2c031e916b5bedf7e34f551b446b06 2013-06-04 13:31:16 ....A 572928 Virusshare.00063/Backdoor.Win32.Simda.qiw-92a7cac00daf428b074c61c505fe089319f95b78 2013-06-02 14:58:30 ....A 495864 Virusshare.00063/Backdoor.Win32.Singu.ac-23392a570c083edde94f6f7d5263a840fc2073ca 2013-06-02 19:19:24 ....A 187050 Virusshare.00063/Backdoor.Win32.Singu.am-df55355719320993c4f2bfa4418ee1583a19e3d0 2013-06-03 18:02:42 ....A 552960 Virusshare.00063/Backdoor.Win32.Singu.cs-e250e6e8726a9482cf19393e60e692d6310e5f0a 2013-06-02 11:59:52 ....A 194766 Virusshare.00063/Backdoor.Win32.Singu.j-851b234189f00ee705f6cc43eda2b8be4aac3ac4 2013-06-03 05:39:38 ....A 254652 Virusshare.00063/Backdoor.Win32.Singu.m-979acf41b9e87d41d1f58a9ea7458c5f5b703337 2013-06-03 06:09:12 ....A 198332 Virusshare.00063/Backdoor.Win32.Singu.m-9c9ee13546e2eb5fb89d7dda1fcc31d1b11a6937 2013-06-03 14:55:08 ....A 462528 Virusshare.00063/Backdoor.Win32.Singu.m-dd4aa8ad7a062bad22e2550cb1b8bcf429817ef2 2013-06-02 20:40:00 ....A 208042 Virusshare.00063/Backdoor.Win32.Singu.o-04c187093a1843fb83d8804258823d30c0dc49a8 2013-06-02 03:23:14 ....A 208066 Virusshare.00063/Backdoor.Win32.Singu.o-733c127c3bbc9068279bd7d08ce0d37615dbe57c 2013-06-03 00:07:12 ....A 208042 Virusshare.00063/Backdoor.Win32.Singu.o-747931825658c73233899a8c63de31be0dd29303 2013-06-03 18:42:20 ....A 483076 Virusshare.00063/Backdoor.Win32.Singu.o-c311504b081dc17ece49fa36e1a6652f4e6db2a1 2013-06-02 22:47:54 ....A 289988 Virusshare.00063/Backdoor.Win32.Singu.r-980963f914f3d6d731ed8d283483f85b75b1b017 2013-06-02 12:52:18 ....A 266940 Virusshare.00063/Backdoor.Win32.Singu.t-634f2610c4b7a3f877235a0a33a3016058bca146 2013-06-02 08:49:42 ....A 245512 Virusshare.00063/Backdoor.Win32.Singu.t-de8076e837022ba3bc8df786dfffc272a306cda3 2013-06-02 11:27:38 ....A 200890 Virusshare.00063/Backdoor.Win32.Singu.y-56bf8949caec56c5cc3c0d6a43687cd7349ab2b3 2013-06-02 13:49:10 ....A 244832 Virusshare.00063/Backdoor.Win32.Sinowal.br-e9e6cb734a4abd211e592f5f327ebaeaeaa45394 2013-06-03 02:06:36 ....A 359056 Virusshare.00063/Backdoor.Win32.Sinowal.by-3ff0224d05194bd36f23ead76396039e371e1e81 2013-06-02 14:24:24 ....A 327680 Virusshare.00063/Backdoor.Win32.Sinowal.eed-a7e410d481cac5c188f881bbb65c6d5fad0597a8 2013-06-02 15:41:02 ....A 270336 Virusshare.00063/Backdoor.Win32.Sinowal.eed-cb2167c1134c93902b7095155b5b07225a88bf0c 2013-06-01 23:57:04 ....A 270336 Virusshare.00063/Backdoor.Win32.Sinowal.eed-fde64b76b9cbc642c5a6abf8639f01e767225551 2013-06-02 00:17:48 ....A 278528 Virusshare.00063/Backdoor.Win32.Sinowal.eee-055b863e8f59f1e5963c090e14225dad066affd5 2013-06-02 22:42:06 ....A 297944 Virusshare.00063/Backdoor.Win32.Sinowal.eee-27214a51252583870763d7aac766e9e82d095be8 2013-06-02 07:15:30 ....A 278328 Virusshare.00063/Backdoor.Win32.Sinowal.eee-2862756ce2cadd483f6998f531812372e73fcb2d 2013-06-02 20:31:08 ....A 280104 Virusshare.00063/Backdoor.Win32.Sinowal.eee-2dcaa641b9e3e6fb5cf8a66a646116d8e7047029 2013-06-02 14:57:46 ....A 295752 Virusshare.00063/Backdoor.Win32.Sinowal.eee-db0a9969adacf441c276f628d878499ede03552a 2013-06-02 13:21:04 ....A 360448 Virusshare.00063/Backdoor.Win32.Sinowal.fac-cc98dfa08d585c3703afc2a005ec9b9f730685f2 2013-06-02 06:15:26 ....A 348160 Virusshare.00063/Backdoor.Win32.Sinowal.fci-5409d148dbc860027da2370e4aff5915e1579af5 2013-06-02 16:38:14 ....A 421888 Virusshare.00063/Backdoor.Win32.Sinowal.fox-0dde9ae06a55cec792584e970d4ab9be1e5a9c75 2013-06-02 13:00:04 ....A 38656 Virusshare.00063/Backdoor.Win32.Sinowal.fox-0f6a0ab91758f853d9e87edd1eb25dc45e2a0192 2013-06-02 01:03:50 ....A 360448 Virusshare.00063/Backdoor.Win32.Sinowal.fox-2d1776d923344e2673d0261fded08f9253ccd8e6 2013-06-04 14:18:34 ....A 352256 Virusshare.00063/Backdoor.Win32.Sinowal.fox-444557daddf6c288c8b8d46ffe3c749e61279068 2013-06-03 12:14:00 ....A 44032 Virusshare.00063/Backdoor.Win32.Sinowal.fox-57d337ca5dad7aae4c9d62a1c6ca68d05d2f5b99 2013-06-02 00:17:44 ....A 425984 Virusshare.00063/Backdoor.Win32.Sinowal.fox-8c3d211f947533f65d67f867c2e7ab8f9db79819 2013-06-02 03:23:54 ....A 425984 Virusshare.00063/Backdoor.Win32.Sinowal.fox-b9890a3ddefd7f77ae961bfb7288ad1c9456448b 2013-06-03 18:08:42 ....A 47616 Virusshare.00063/Backdoor.Win32.Sinowal.fox-bff144e890f967d7d56c7019820d441103849a10 2013-06-03 12:51:32 ....A 47104 Virusshare.00063/Backdoor.Win32.Sinowal.fox-dffffa3464b0bc70072a22629c5ff02da64c4f7c 2013-06-02 05:11:10 ....A 417792 Virusshare.00063/Backdoor.Win32.Sinowal.fox-ee2d7cc7d6164ed299f7e7eb096954268b5f4a40 2013-06-02 15:25:58 ....A 417792 Virusshare.00063/Backdoor.Win32.Sinowal.fox-ee2e10093e5fd8a6ab664419c958646df6feff39 2013-06-03 05:30:28 ....A 36352 Virusshare.00063/Backdoor.Win32.Sinowal.fox-f9df88135e56b1b3b1c4587d1f02595b074f197e 2013-06-03 12:13:26 ....A 338432 Virusshare.00063/Backdoor.Win32.Sinowal.fsx-962119820f3c0e2c7de276a63193932ecf23a851 2013-06-03 14:57:24 ....A 352256 Virusshare.00063/Backdoor.Win32.Sinowal.fxq-4120779430b8d68032a8278f27a610631098e155 2013-06-02 02:49:54 ....A 335872 Virusshare.00063/Backdoor.Win32.Sinowal.gen-e2ae9791cd69405c780e256c74b2e2e47f969bc8 2013-06-03 02:51:20 ....A 352256 Virusshare.00063/Backdoor.Win32.Sinowal.glf-afa415145d21f36f2ab2d5ad4d4ccb72c462e892 2013-06-03 08:53:38 ....A 10368 Virusshare.00063/Backdoor.Win32.Sinowal.hcl-822c1e8c500517a818a87a824f834d625d891f18 2013-06-02 05:37:44 ....A 586368 Virusshare.00063/Backdoor.Win32.Sinowal.hcl-d0a4443acdabf8f333d0fa98ff90101a24dbaea8 2013-06-02 00:28:54 ....A 46080 Virusshare.00063/Backdoor.Win32.Sinowal.hhp-fcbed0fff300ce24df492d39692f116699ac441b 2013-06-02 08:24:12 ....A 36864 Virusshare.00063/Backdoor.Win32.Sinowal.inc-b687888da85a45257faa1b10af96b5dcb6fd199b 2013-06-02 06:31:42 ....A 38784 Virusshare.00063/Backdoor.Win32.Sinowal.iqj-48cb5d188822cd5153256c99e54c6b7e3080b9d7 2013-06-02 23:37:14 ....A 38144 Virusshare.00063/Backdoor.Win32.Sinowal.jaz-4562b477f25a02df4fed75dbc63278fbc84b7d49 2013-06-03 14:37:54 ....A 38016 Virusshare.00063/Backdoor.Win32.Sinowal.jcz-5ac2f07ed51641e408a6224a70755090a0b12c12 2013-06-04 13:54:08 ....A 96768 Virusshare.00063/Backdoor.Win32.Sinowal.nqh-37fdc350e6f30f7d65865907276168b426202349 2013-06-03 18:21:56 ....A 34887 Virusshare.00063/Backdoor.Win32.Sinowal.nyn-1ea30ca57b04e305f455473e0d95f05fc65cc365 2013-06-03 21:13:48 ....A 56320 Virusshare.00063/Backdoor.Win32.Sinowal.nyn-4cc1a148e2b2758fc48ae3be4bcee37e5b8f0853 2013-06-03 02:08:30 ....A 81920 Virusshare.00063/Backdoor.Win32.Sinowal.nyn-99e08fdcbfad6cc09aa6c9b9d9147bfefa51f9ae 2013-06-02 05:10:12 ....A 86016 Virusshare.00063/Backdoor.Win32.Sinowal.nyn-c471ca219b64e083868c44c0038893dca4fe36a6 2013-06-03 11:35:40 ....A 47104 Virusshare.00063/Backdoor.Win32.Sinowal.nyn-cbeca854e94f92fb3c0c8b992b827a9108229318 2013-06-03 03:57:52 ....A 86016 Virusshare.00063/Backdoor.Win32.Sinowal.nyn-f3e0577d770961ae1e99c39d4dee31a544a2333b 2013-06-03 02:37:54 ....A 43520 Virusshare.00063/Backdoor.Win32.Sinowal.odq-57c0e41de275954a2938805b045c78f1bd525c93 2013-06-02 06:56:52 ....A 46592 Virusshare.00063/Backdoor.Win32.Sinowal.odq-5e97eea6de24d607ff936391273e75a40f289ca6 2013-06-03 03:03:34 ....A 806912 Virusshare.00063/Backdoor.Win32.Sinowal.odq-5f005652e9e647cef44120a7da53fdfbf96c1180 2013-06-02 12:39:46 ....A 44032 Virusshare.00063/Backdoor.Win32.Sinowal.odq-60ae8bdb8c68c0c0d396dc8a6109c51cbd17395c 2013-06-03 06:54:12 ....A 46080 Virusshare.00063/Backdoor.Win32.Sinowal.odq-7ae44b2b36b8425a445c296315bad684f284650e 2013-06-03 12:24:08 ....A 44544 Virusshare.00063/Backdoor.Win32.Sinowal.odq-83455f134a46cdd5e8a19478d1cbf326f21c174c 2013-06-03 17:01:20 ....A 46592 Virusshare.00063/Backdoor.Win32.Sinowal.odq-903b7f7de4b65ee9092f472fadb0d6aae1628e2e 2013-06-03 18:59:28 ....A 44544 Virusshare.00063/Backdoor.Win32.Sinowal.odq-a4704630d513810e433ef8d0c1352e51e0cb993f 2013-06-02 14:28:40 ....A 46592 Virusshare.00063/Backdoor.Win32.Sinowal.odq-adfb685b2b36628f4eb66197e0f4700750274afd 2013-06-03 10:53:48 ....A 47104 Virusshare.00063/Backdoor.Win32.Sinowal.odq-b52de420b5dfb250aaeb6777713ad384b9a9276c 2013-06-03 08:28:08 ....A 47104 Virusshare.00063/Backdoor.Win32.Sinowal.odq-df73598ee2b328925b70ab2f7dd63bed943eb318 2013-06-03 02:08:16 ....A 72704 Virusshare.00063/Backdoor.Win32.Sinowal.ofh-0a0a8caf4c7ecd4b1cfe14a4ff70deb82549162b 2013-06-03 19:43:50 ....A 82944 Virusshare.00063/Backdoor.Win32.Sinowal.ofh-1fbdca7836183e0d02d21a0e2f9c4af917f6f15c 2013-06-03 07:05:52 ....A 72192 Virusshare.00063/Backdoor.Win32.Sinowal.ofh-245d9e486de86b3c64b5ee7aa24b4d889912f2f8 2013-06-03 16:24:28 ....A 85504 Virusshare.00063/Backdoor.Win32.Sinowal.ofh-3c165b8c0492ea1bebb1a4978f1001ff594306ee 2013-06-02 01:17:58 ....A 83456 Virusshare.00063/Backdoor.Win32.Sinowal.ofh-3c319e3cd9ef46599c31e6425e6065f50b84183d 2013-06-04 01:29:02 ....A 84480 Virusshare.00063/Backdoor.Win32.Sinowal.ofh-446661cb446274f12de4ef801b9ea884c35d236e 2013-06-02 01:28:34 ....A 71168 Virusshare.00063/Backdoor.Win32.Sinowal.ofh-57cde3739b175ea69191cbb9ba8518f69e334fe9 2013-06-04 01:02:10 ....A 82432 Virusshare.00063/Backdoor.Win32.Sinowal.ofh-a88e484096994deac7779545a61a7cd1b2e2d3bd 2013-06-03 21:37:52 ....A 83456 Virusshare.00063/Backdoor.Win32.Sinowal.ofh-cd54df75d13ef8496c1ca24334ea220828545005 2013-06-02 07:40:24 ....A 70656 Virusshare.00063/Backdoor.Win32.Sinowal.ofh-def3d76dfa6b4d727d371ab7f89e0e01760d7b04 2013-06-03 06:35:48 ....A 86016 Virusshare.00063/Backdoor.Win32.Sinowal.ofh-ebc27efaa64752d11b1203e7f494dd6dd941648b 2013-06-03 10:51:14 ....A 82944 Virusshare.00063/Backdoor.Win32.Sinowal.ofh-fd961c19fcd04dd799235894ed7517d217c9a6cd 2013-06-03 08:24:06 ....A 81920 Virusshare.00063/Backdoor.Win32.Sinowal.ojl-58e4b047a1e0fe9a4d2a1d768acaf14a345a6135 2013-06-02 06:36:48 ....A 53248 Virusshare.00063/Backdoor.Win32.Sinowal.oln-0fdca7880eab992a16dec4c86c6c0459d719cdf1 2013-06-03 20:14:00 ....A 53248 Virusshare.00063/Backdoor.Win32.Sinowal.oln-167195e85eb8ab7a8a25398a225837e0d685a3e1 2013-06-03 09:10:12 ....A 57344 Virusshare.00063/Backdoor.Win32.Sinowal.oln-29f25661d586b8578468feb7dbb1cf9076282b4c 2013-06-03 18:24:44 ....A 57344 Virusshare.00063/Backdoor.Win32.Sinowal.oln-324f869c9a4c67465e650874dcc4ab5eea662f37 2013-06-03 00:46:56 ....A 53248 Virusshare.00063/Backdoor.Win32.Sinowal.oln-5ffa337103884696973b0d7c3b1b07e92b398ab8 2013-06-03 13:39:00 ....A 53248 Virusshare.00063/Backdoor.Win32.Sinowal.oln-68a25a78f2dd8855c24cee0d297732454af9cb69 2013-06-03 18:48:46 ....A 57344 Virusshare.00063/Backdoor.Win32.Sinowal.oln-72af3eeec429da993d896769f13a41ae5f1d31a4 2013-06-02 05:44:16 ....A 53248 Virusshare.00063/Backdoor.Win32.Sinowal.oln-7c37bead0e7d5d6baa8caf8f545025150886ac7f 2013-06-02 01:08:32 ....A 57344 Virusshare.00063/Backdoor.Win32.Sinowal.oln-8a9260631086fc14fb5e0d11989243a32a8ad114 2013-06-03 18:08:28 ....A 57344 Virusshare.00063/Backdoor.Win32.Sinowal.oln-ac3f38c63175cf8ab9fe2963b73831f134bb1be1 2013-06-03 09:50:44 ....A 1880576 Virusshare.00063/Backdoor.Win32.Sinowal.oln-fd7e5f22d463b8eeb7aace1be5705d5eca666318 2013-06-02 12:21:32 ....A 81920 Virusshare.00063/Backdoor.Win32.Sinowal.olu-1e4ebc008f629ae36cc29d505455fd15b72f4460 2013-06-03 06:24:14 ....A 69632 Virusshare.00063/Backdoor.Win32.Sinowal.olu-3786d89a17836145440596800b006603e3f96581 2013-06-02 05:05:50 ....A 86016 Virusshare.00063/Backdoor.Win32.Sinowal.olu-5cca2633f3ea17d8e467a92cb4cf73f76d8a2f50 2013-06-02 14:38:10 ....A 15118 Virusshare.00063/Backdoor.Win32.Sinowal.olu-97a99fc5167c955dd6a08f63c6702b4dea8fd525 2013-06-03 15:30:38 ....A 81920 Virusshare.00063/Backdoor.Win32.Sinowal.olu-b3f271331db2d6f2c6cb25f97c8489371d1b4650 2013-06-02 22:54:58 ....A 86016 Virusshare.00063/Backdoor.Win32.Sinowal.olu-cafa6ce374e3c31505924f38c35b43f9f1231e40 2013-06-03 05:04:46 ....A 9471 Virusshare.00063/Backdoor.Win32.Sinowal.olu-ee8145b55ad53f38ebaa581438f062d2ad32cc4e 2013-06-02 15:05:18 ....A 61440 Virusshare.00063/Backdoor.Win32.Sinowal.oot-0890c4d2cbdce2847719bf2be2fcd470be09dd1b 2013-06-02 12:06:30 ....A 126976 Virusshare.00063/Backdoor.Win32.Sinowal.oot-295a34e746741bcf655ccaa85fd975a6224b6c86 2013-06-03 15:48:46 ....A 122880 Virusshare.00063/Backdoor.Win32.Sinowal.oot-29fd6c730a9bcc95b46b529e91b6b25e1ee86e4b 2013-06-02 17:59:36 ....A 57344 Virusshare.00063/Backdoor.Win32.Sinowal.oot-35c07e63a7648fed2e61caa2e78d2a0aa521947d 2013-06-03 17:51:44 ....A 122880 Virusshare.00063/Backdoor.Win32.Sinowal.oot-44ab7f2a40844433ce691d3d6662b60d379c8d49 2013-06-02 14:17:34 ....A 77824 Virusshare.00063/Backdoor.Win32.Sinowal.oot-44c0c45f96063e3dcce7e3d52c90b67e3408e84d 2013-06-03 05:56:38 ....A 81920 Virusshare.00063/Backdoor.Win32.Sinowal.oot-4772e177197392622639a4f473b3cca305d77170 2013-06-03 14:48:46 ....A 122880 Virusshare.00063/Backdoor.Win32.Sinowal.oot-47871c85395fe343b6ed3df99675a329632a612e 2013-06-02 16:31:14 ....A 93360 Virusshare.00063/Backdoor.Win32.Sinowal.oot-500e8c72ce72ef1480902514270be36adc35a7d6 2013-06-03 15:11:06 ....A 77824 Virusshare.00063/Backdoor.Win32.Sinowal.oot-5218d5cfb4f97acb1c99c6775d2350ce207841f0 2013-06-03 01:28:42 ....A 77824 Virusshare.00063/Backdoor.Win32.Sinowal.oot-5384f9c430386d0d8d91a84aaa5077ae2a79f1c2 2013-06-03 23:19:08 ....A 102400 Virusshare.00063/Backdoor.Win32.Sinowal.oot-5b02132059cfabce1f6d6069662d96b667c965e0 2013-06-03 05:15:22 ....A 61440 Virusshare.00063/Backdoor.Win32.Sinowal.oot-63a09dac193fefd6e0d264f2ffe43f3940ec8a5a 2013-06-02 05:22:24 ....A 126976 Virusshare.00063/Backdoor.Win32.Sinowal.oot-7506416711815c66a117243edea61f1dc825ec0d 2013-06-03 21:36:34 ....A 25002 Virusshare.00063/Backdoor.Win32.Sinowal.oot-8113e6121a5b73207203a4a78c63d39cdbf09db1 2013-06-03 02:21:34 ....A 53248 Virusshare.00063/Backdoor.Win32.Sinowal.oot-8229050a770b6d5b9879ca895569d4f14b9b7313 2013-06-03 10:06:06 ....A 17941 Virusshare.00063/Backdoor.Win32.Sinowal.oot-839ef3f27e2d98e7318bc86e583cad8c3d840be3 2013-06-03 06:24:08 ....A 77824 Virusshare.00063/Backdoor.Win32.Sinowal.oot-87e73094199f1019f967f4263b95aee73e96ebb7 2013-06-03 07:34:20 ....A 110592 Virusshare.00063/Backdoor.Win32.Sinowal.oot-8fe7bf74ffe8594043dc999bf67ca19019832bcd 2013-06-03 13:04:14 ....A 126976 Virusshare.00063/Backdoor.Win32.Sinowal.oot-969e3d2d3cf4bea93d479b21757a798274b2dfe9 2013-06-03 03:44:06 ....A 61440 Virusshare.00063/Backdoor.Win32.Sinowal.oot-9708bd9de8ac829cc937061dc177e30137debc17 2013-06-03 16:51:06 ....A 61440 Virusshare.00063/Backdoor.Win32.Sinowal.oot-99aec2539c9d2d1ca88c01bc39f67381fbb9c16b 2013-06-02 01:05:28 ....A 122880 Virusshare.00063/Backdoor.Win32.Sinowal.oot-a12725f467a6a173f0c2e8f0de1c558943eab1d7 2013-06-03 00:49:42 ....A 57344 Virusshare.00063/Backdoor.Win32.Sinowal.oot-a15567957ba3f59dd75cb24ff8075d1b0d49c5c7 2013-06-02 02:04:20 ....A 53248 Virusshare.00063/Backdoor.Win32.Sinowal.oot-a1903f87bf6b4fca3eeec9aa086107743ba6ee52 2013-06-02 06:14:48 ....A 106496 Virusshare.00063/Backdoor.Win32.Sinowal.oot-a3be89b9a80dc15cc6add5b9c7c72fca4b9625a9 2013-06-03 22:26:52 ....A 77824 Virusshare.00063/Backdoor.Win32.Sinowal.oot-b14402b71db44c79a3e0774e091c8fb2a9e87417 2013-06-02 06:57:04 ....A 122880 Virusshare.00063/Backdoor.Win32.Sinowal.oot-bba2bc678bd7bca1e44b213514440e77c10d826d 2013-06-03 22:46:16 ....A 57344 Virusshare.00063/Backdoor.Win32.Sinowal.oot-d597827db94b84df81974640a37eea8dffeff63b 2013-06-03 01:12:18 ....A 122880 Virusshare.00063/Backdoor.Win32.Sinowal.oot-dea6ca76183c403f2ffcc1f8cb6a8fbaaa11ec15 2013-06-04 00:49:42 ....A 81920 Virusshare.00063/Backdoor.Win32.Sinowal.oot-e002661d4ad335daacbfe1f8680aced0fc55bc22 2013-06-03 22:16:30 ....A 102400 Virusshare.00063/Backdoor.Win32.Sinowal.oot-e35b58b181788fe26c358857b3a468cefe4f2265 2013-06-03 10:44:14 ....A 77824 Virusshare.00063/Backdoor.Win32.Sinowal.oot-ea6561b7cdf32cb23b6201d56af157d3aafa013f 2013-06-03 17:12:32 ....A 61440 Virusshare.00063/Backdoor.Win32.Sinowal.oot-ee49c181fa00698f6b53cd4ab3c273083fac9456 2013-06-03 22:08:04 ....A 77824 Virusshare.00063/Backdoor.Win32.Sinowal.oot-f0af4501031b8e222297cb38b7ca25adbca7e901 2013-06-03 18:16:46 ....A 81920 Virusshare.00063/Backdoor.Win32.Sinowal.oot-f6aa2678412ce7d467082e602c2d9c77d5a03b8a 2013-06-02 11:12:16 ....A 53248 Virusshare.00063/Backdoor.Win32.Sinowal.opm-b66956f5b6d6b7df0753e2080ee18fdb705dfbf5 2013-06-02 07:12:26 ....A 53248 Virusshare.00063/Backdoor.Win32.Sinowal.opu-bef42387e8e0505b8fe36ac531a41284033232a9 2013-06-03 04:29:34 ....A 73728 Virusshare.00063/Backdoor.Win32.Sinowal.oqq-3154df2b7fe233d5b26c2868f3fcefdb60119066 2013-06-03 13:16:32 ....A 73728 Virusshare.00063/Backdoor.Win32.Sinowal.oqq-adf8a8c82a2dca83a794e83e0c46e4043b1042d4 2013-06-03 06:01:22 ....A 77824 Virusshare.00063/Backdoor.Win32.Sinowal.orc-d80412399d26833d962f782b835cd73d01fefd26 2013-06-02 14:08:08 ....A 25088 Virusshare.00063/Backdoor.Win32.SkSocket.bj-d9448acfd70a4b1a5c83abc52e3b4ffa8a7d9c53 2013-06-02 05:29:30 ....A 221832 Virusshare.00063/Backdoor.Win32.Skill.ap-5d1d755d70b543106e94b180f08d3b1f934accdb 2013-06-03 16:22:02 ....A 127488 Virusshare.00063/Backdoor.Win32.Skill.bz-a561c8fbc9f44d229e5377b6625bf9cc61d8f2bf 2013-06-04 11:36:14 ....A 173822 Virusshare.00063/Backdoor.Win32.Skill.vmm-a4110dd9c31fea199e88c47624501308f8eea261 2013-06-03 15:15:34 ....A 3268096 Virusshare.00063/Backdoor.Win32.Skill.vvv-ed5f00aa207c8a2e3a155b2135e6a152e82dd41c 2013-06-04 10:37:00 ....A 50176 Virusshare.00063/Backdoor.Win32.Skrat.g-a51343716f1c44728f71283ad788a7626d96a6b6 2013-06-04 02:04:42 ....A 8329 Virusshare.00063/Backdoor.Win32.Slackbot.b-56645d60335d8f3f5ae06ae4b2792ac7d87cf634 2013-06-03 11:21:08 ....A 8329 Virusshare.00063/Backdoor.Win32.Slackbot.b-93843933f9f9fec6078eca35064c81e7989d4f10 2013-06-03 13:34:14 ....A 6656 Virusshare.00063/Backdoor.Win32.Smabo.amz-acdbcf2e1a2246731eb5ef6309b543bb76ec53ca 2013-06-03 13:22:36 ....A 4608 Virusshare.00063/Backdoor.Win32.Smabo.bze-496c619f0f9a6a4fea74ef3a19283ec0fa6c6330 2013-06-02 01:30:30 ....A 6656 Virusshare.00063/Backdoor.Win32.Smabo.hel-17d44838b8af814379feebdd194995df475a3612 2013-06-02 08:57:20 ....A 6656 Virusshare.00063/Backdoor.Win32.Smabo.hel-2d54af399741259f2c35fe157a19ff210f6fd9b4 2013-06-02 08:24:42 ....A 6656 Virusshare.00063/Backdoor.Win32.Smabo.hel-67fa1e821bc4fefeea9c644b1ee6aefddcde30bd 2013-06-02 00:52:50 ....A 6656 Virusshare.00063/Backdoor.Win32.Smabo.hel-8a80c696dac532fc96bb4571d8020d3b8fa6f91f 2013-06-02 22:52:18 ....A 11776 Virusshare.00063/Backdoor.Win32.Small.aaq-775ac1041dec52d80a0c3a6831d2bc3b7c61013e 2013-06-02 09:03:14 ....A 14332 Virusshare.00063/Backdoor.Win32.Small.aba-5798694cf3b9416affecba8c4c077169b55a896d 2013-06-03 21:54:06 ....A 50688 Virusshare.00063/Backdoor.Win32.Small.adc-36939337b0f245d04f1a21bf0e14cde6dfbb789c 2013-06-02 16:38:24 ....A 40960 Virusshare.00063/Backdoor.Win32.Small.ah-7421f3856e852f29d016f8623f01430ddf7d371f 2013-06-02 01:47:10 ....A 6629 Virusshare.00063/Backdoor.Win32.Small.bj-5713d459f7c39b57020bb6a58e1526184e6ee1f5 2013-06-02 04:03:00 ....A 4608 Virusshare.00063/Backdoor.Win32.Small.bq-fa7b585d58f1b5d8209aa21a4cd6f434e3c4b9e0 2013-06-02 23:14:16 ....A 24498 Virusshare.00063/Backdoor.Win32.Small.cjt-84c90ddd31597a313541f0f22fda17a89530223f 2013-06-02 06:01:40 ....A 119658 Virusshare.00063/Backdoor.Win32.Small.ck-7dd310c289560274172d7515fb14b79bafca3a49 2013-06-02 02:03:04 ....A 400990 Virusshare.00063/Backdoor.Win32.Small.clj-11eea28b8dc12df502627bcd4a5b23235c1ffca3 2013-06-02 23:14:08 ....A 12800 Virusshare.00063/Backdoor.Win32.Small.cls-007bd59d803150cbb0bb46d0b6f4fbfa5865f372 2013-06-03 01:31:34 ....A 12800 Virusshare.00063/Backdoor.Win32.Small.cls-4eef43fd7d72e100f8ddeddadc81669c0c4e2e3a 2013-06-02 10:25:20 ....A 10949 Virusshare.00063/Backdoor.Win32.Small.dc-17fa0c8db11c530d95ffd5c9fc50110647de88a8 2013-06-02 00:17:36 ....A 9728 Virusshare.00063/Backdoor.Win32.Small.dc-b8a1ab1e9de25f2e29f6292bf4a742654f6b389c 2013-06-02 12:09:02 ....A 36864 Virusshare.00063/Backdoor.Win32.Small.dn-3478ccd4fae8d5c23c479690e573d269b1923b6d 2013-06-02 12:35:18 ....A 9728 Virusshare.00063/Backdoor.Win32.Small.doc-df845f5a44e46c0baca21afd50a86af445d89275 2013-06-02 06:03:50 ....A 22016 Virusshare.00063/Backdoor.Win32.Small.eki-da56bf1d456fa2d34d8d3f1e0d06dc45c7a2c68e 2013-06-03 20:52:32 ....A 57856 Virusshare.00063/Backdoor.Win32.Small.eo-44cd845b5b7997fadcd870984a2f040e4528ccd2 2013-06-02 01:01:54 ....A 26400 Virusshare.00063/Backdoor.Win32.Small.gb-18c4a40f53df3cc3710b888f49cb1297297b8460 2013-06-03 05:32:36 ....A 26144 Virusshare.00063/Backdoor.Win32.Small.gb-1a0b337e9cc8cbfad6d6d8c6e00868b0375e1617 2013-06-02 06:28:30 ....A 32256 Virusshare.00063/Backdoor.Win32.Small.gb-57e94f9e85a49bec7a2a5308f0ea255cd31afd57 2013-06-02 09:04:12 ....A 26144 Virusshare.00063/Backdoor.Win32.Small.gb-a919e6c938e36bcc5ef4c57d2249811f8875be3f 2013-06-02 00:04:22 ....A 26144 Virusshare.00063/Backdoor.Win32.Small.gb-faba26731fec1777ba6ce0d9843b8a071366a670 2013-06-02 01:22:40 ....A 26144 Virusshare.00063/Backdoor.Win32.Small.gb-ff2e9f6b2d5d6e3daab54ae1bb252e936d856894 2013-06-02 11:13:34 ....A 14869 Virusshare.00063/Backdoor.Win32.Small.gj-9e2ec11131b976a6aa7bb3669def95bb593ce965 2013-06-02 08:43:10 ....A 8634 Virusshare.00063/Backdoor.Win32.Small.gv-59c7ff34023d5cbfb1f3eaa4ca65210069ff4420 2013-06-03 07:47:52 ....A 57344 Virusshare.00063/Backdoor.Win32.Small.hn-e7dc035b4f671c56c10aa02cb4c9c771731715a2 2013-06-03 21:01:02 ....A 60416 Virusshare.00063/Backdoor.Win32.Small.hpm-1741e04404700fbb883d9799353e1a03a6e7cf75 2013-06-04 13:29:18 ....A 327200 Virusshare.00063/Backdoor.Win32.Small.hpm-1b1adec920c0498eadfa00975fbe54657b8e38e5 2013-06-03 05:55:42 ....A 321536 Virusshare.00063/Backdoor.Win32.Small.hpm-1bb22bb25d3e277819b9b0a7ca3330d946a9ca59 2013-06-03 13:49:50 ....A 327168 Virusshare.00063/Backdoor.Win32.Small.hpm-594abf8a4329dda160524f717fd431f0a7b812e7 2013-06-02 21:54:58 ....A 718848 Virusshare.00063/Backdoor.Win32.Small.hpm-ee9c16b5045d85bc440d4cbcaa864db4e1f5c0e0 2013-06-02 20:06:26 ....A 80896 Virusshare.00063/Backdoor.Win32.Small.hqp-97010322725c436d8a16204472efb2c9363a5d84 2013-06-04 00:39:42 ....A 15311 Virusshare.00063/Backdoor.Win32.Small.hvi-ccb8ea88bb7d431ce4f0b881dfbd87e3e6e266f7 2013-06-02 12:28:38 ....A 4096 Virusshare.00063/Backdoor.Win32.Small.hx-34c6b3f7ea4b582c913696de089fc03de7330388 2013-06-03 20:25:42 ....A 6144 Virusshare.00063/Backdoor.Win32.Small.ifd-f78e189280b4fde7f08987ff25372e35906bad4d 2013-06-02 20:13:08 ....A 24576 Virusshare.00063/Backdoor.Win32.Small.ijr-7b7aed03a1260f6bf6e987b8c6e0ebb7e14f78f4 2013-06-03 15:59:36 ....A 22016 Virusshare.00063/Backdoor.Win32.Small.ijr-83f0551a566193f559a7a91864146165c3c4d351 2013-06-03 13:44:12 ....A 28672 Virusshare.00063/Backdoor.Win32.Small.ili-ad665d2ae192c9ddff530a9a29ed5d7080c26de4 2013-06-02 04:35:22 ....A 44032 Virusshare.00063/Backdoor.Win32.Small.iri-9aefd01688bbd61e9e0dda2636d1087b197bbf21 2013-06-02 21:25:38 ....A 7680 Virusshare.00063/Backdoor.Win32.Small.j-694c50756e842a3f7b7e136e8ed74bd6b39a0c03 2013-06-02 05:07:16 ....A 28160 Virusshare.00063/Backdoor.Win32.Small.kx-061039bce34633b1eb64c663afe7e1e893f836fb 2013-06-02 16:26:42 ....A 5976 Virusshare.00063/Backdoor.Win32.Small.ls-1f3ab41068fff954eaa864fb38773920558c65da 2013-06-03 15:06:28 ....A 5976 Virusshare.00063/Backdoor.Win32.Small.ls-25dd2476687e928a92aa803e3559fb38fea2d852 2013-06-02 13:24:48 ....A 5976 Virusshare.00063/Backdoor.Win32.Small.ls-fa6b8e09d5ab7d8c324fcf71146529add9bbb8bc 2013-06-03 10:46:32 ....A 168136 Virusshare.00063/Backdoor.Win32.Small.md-a1cb0c45b53e0322d33c3494272ea411f12db764 2013-06-02 17:39:10 ....A 73216 Virusshare.00063/Backdoor.Win32.Small.ml-3c04938364a05de66b30b7101266d1c06852348b 2013-06-03 19:28:42 ....A 74267 Virusshare.00063/Backdoor.Win32.Small.ml-c807e1122073a5bd88b6fd2d3dc28ae9a669c128 2013-06-02 06:11:36 ....A 110592 Virusshare.00063/Backdoor.Win32.Small.no-aa9ab2e8e7dac009cbc219a2dfef81374c0dc538 2013-06-04 12:17:24 ....A 305664 Virusshare.00063/Backdoor.Win32.Small.oo-4e65e952927e6e466e224edfd1a6b6d86500ea2a 2013-06-03 00:27:44 ....A 15576 Virusshare.00063/Backdoor.Win32.Small.tf-75a3e4228e1dae39e05099dde50bb1c4d2fb9459 2013-06-04 00:44:36 ....A 41472 Virusshare.00063/Backdoor.Win32.Small.ts-932cd4bc8bbc06d0230c4ef72ed8c4658608524c 2013-06-02 08:35:08 ....A 57345 Virusshare.00063/Backdoor.Win32.Small.uc-2a399b4348c604e1ad3b42125f7e45d1dc6bbfa4 2013-06-02 11:43:04 ....A 40449 Virusshare.00063/Backdoor.Win32.Small.un-d4dce4ca5565f3742509910f8ca4f035f8008dca 2013-06-04 08:36:28 ....A 12420 Virusshare.00063/Backdoor.Win32.Small.vw-46dbfb5a2a71b65c8b7fc462fc819d4bf9f33f7a 2013-06-02 02:38:34 ....A 7680 Virusshare.00063/Backdoor.Win32.Small.z-313e55ba0968bc371ffcb576f3e8fea92a11943f 2013-06-03 01:57:06 ....A 88576 Virusshare.00063/Backdoor.Win32.Small.zi-af086c997962d0f915f2716c13b2aca3397f959c 2013-06-02 21:09:38 ....A 29830 Virusshare.00063/Backdoor.Win32.SmallFun.11-743fae0766fc3463575fb94f1e264a74fb7b3238 2013-06-02 01:20:12 ....A 369664 Virusshare.00063/Backdoor.Win32.Snid.X2.12-abf4de64c366b68f78f1d2c61470b722cd063159 2013-06-02 08:27:16 ....A 652288 Virusshare.00063/Backdoor.Win32.Snowdoor.31-0ab52e82a3fd2a87c4cfb6843b7f971580518c18 2013-06-02 00:23:32 ....A 641904 Virusshare.00063/Backdoor.Win32.Snowdoor.35-023d594388a279e3aeae1ac264983e8df567e32f 2013-06-03 18:00:38 ....A 199804 Virusshare.00063/Backdoor.Win32.Socks.b-a4a2f709865cf1054e0684b85c23a57bd6503f3f 2013-06-03 08:03:46 ....A 61440 Virusshare.00063/Backdoor.Win32.Softwar.b-ae03df0681921376f68ed27dc26390d9a1a166ca 2013-06-04 04:03:54 ....A 2332973 Virusshare.00063/Backdoor.Win32.Spammy.por-0393914fe05ff66fddc02b44a5c6a625a7ff808e 2013-06-03 23:03:22 ....A 278528 Virusshare.00063/Backdoor.Win32.Spammy.por-05278231943b78adf5b3acdc47d80deaa1ce00c7 2013-06-04 01:14:58 ....A 1110303 Virusshare.00063/Backdoor.Win32.Spammy.por-258b3f27229a1df23288cf7367dc4baafd6c2856 2013-06-03 12:02:42 ....A 655871 Virusshare.00063/Backdoor.Win32.Spammy.por-4773919820510215cebb077c8d9f21d9d2c4166a 2013-06-03 10:00:40 ....A 2088433 Virusshare.00063/Backdoor.Win32.Spammy.por-5ba10e508aa1e67c6410f90ce244871923249631 2013-06-02 22:05:34 ....A 177032 Virusshare.00063/Backdoor.Win32.Spammy.por-5ba586399d892cf223a6853b8ca0c783f6898797 2013-06-04 12:56:20 ....A 118784 Virusshare.00063/Backdoor.Win32.Spammy.por-5eeac72621b3e306e6aa5e933a9d4c42af1cd5e9 2013-06-04 14:06:42 ....A 181128 Virusshare.00063/Backdoor.Win32.Spammy.por-9dc3a38468b29063df03aebca0d9613a7afbe3d4 2013-06-04 16:13:30 ....A 122880 Virusshare.00063/Backdoor.Win32.Spammy.por-a1debc579304937d0010d42bc99d846cc32e4d76 2013-06-04 05:18:42 ....A 145288 Virusshare.00063/Backdoor.Win32.Spammy.por-de3c6f1d8044c9657149777fb493ff440a642d77 2013-06-02 13:51:46 ....A 759051 Virusshare.00063/Backdoor.Win32.Spammy.por-f91e6aa337f003e114c2c5f4cc32ef498e630535 2013-06-02 20:08:14 ....A 552960 Virusshare.00063/Backdoor.Win32.Specrem.40.b-1154aae0ad73a01239cd92052d91de3e8b6a17c7 2013-06-03 20:58:48 ....A 19456 Virusshare.00063/Backdoor.Win32.Specrem.51-54d7e0c7e4902f2dbe3ee9b5c1a63a320a54f792 2013-06-03 03:14:46 ....A 53248 Virusshare.00063/Backdoor.Win32.Specrem.51-864d83982db484ad7e08e209f1b3aa0ae5e4505b 2013-06-03 13:25:14 ....A 57344 Virusshare.00063/Backdoor.Win32.Specrem.61.a-152adc56d48efdd9c09919cc14d0361bb35f5f7c 2013-06-02 11:20:36 ....A 786432 Virusshare.00063/Backdoor.Win32.Specrem.61.c-5169388f9c5957923baf007b1b597da30a6018ad 2013-06-04 11:26:44 ....A 18017 Virusshare.00063/Backdoor.Win32.Spool-744793a3e774a72d91e71ba5ea51cd97392de6e7 2013-06-04 08:46:08 ....A 1330740 Virusshare.00063/Backdoor.Win32.SpyAll.a-03d88567122079eb3d0c61702ec95dfc57bec9e4 2013-06-03 08:28:34 ....A 290337 Virusshare.00063/Backdoor.Win32.SpyAll.a-583c7ca3124b516ea1c6c32f33d3d8a61296ca84 2013-06-03 02:39:52 ....A 896001 Virusshare.00063/Backdoor.Win32.SpyAll.a-fafb21c423347e60febf15045b45c62a2e109d86 2013-06-02 04:44:24 ....A 17296 Virusshare.00063/Backdoor.Win32.SpyBoter.be-df8c7762636abc25f895914ded408b10dbdb0cd1 2013-06-04 03:28:46 ....A 263200 Virusshare.00063/Backdoor.Win32.SpyBoter.ci-85654fa04bd10f5d8034995ed9bd60fd41fec93e 2013-06-04 06:43:14 ....A 40612 Virusshare.00063/Backdoor.Win32.SpyBoter.ci-c8f49e0b7397f17daee01b086be9ba46a76d7887 2013-06-02 05:38:34 ....A 210201 Virusshare.00063/Backdoor.Win32.SpyBoter.dv-3c4546879aff2fe2340e7eea2ca4c0e69ab49edd 2013-06-02 23:28:38 ....A 43248 Virusshare.00063/Backdoor.Win32.SpyBoter.et-cc203d447c3dc81b271ec6bd0c3b6128a8227f79 2013-06-02 01:48:52 ....A 43520 Virusshare.00063/Backdoor.Win32.SpyBoter.gen-aff7ea9c2d830c79cdcdda9b9436cba9635a08bf 2013-06-02 11:28:16 ....A 297793 Virusshare.00063/Backdoor.Win32.SpyKing.a-ca41f0632572b5a88f390392e09d01d9f0589e3e 2013-06-03 03:31:46 ....A 78336 Virusshare.00063/Backdoor.Win32.SpyNet.a-55705e2b40786c38d6ef4cda83a92d9ec0ec6f2e 2013-06-03 06:27:16 ....A 376832 Virusshare.00063/Backdoor.Win32.SpyNet.a-9a2f957b7b56ea612f487f5fb3b10e94b25ffe1d 2013-06-02 10:59:22 ....A 117760 Virusshare.00063/Backdoor.Win32.SpyNet.a-a666274af701092e8c4cc8ec61ca67f37835d1a0 2013-06-03 22:52:20 ....A 49152 Virusshare.00063/Backdoor.Win32.StealthEye.11.b-99e9f5c9fefac3bcff2a31ed5b090a1f98deb651 2013-06-03 12:30:54 ....A 36864 Virusshare.00063/Backdoor.Win32.Striker-fc9017290b91726d88fc9840fc6fd9f5aa404320 2013-06-02 13:08:14 ....A 373619 Virusshare.00063/Backdoor.Win32.SubSeven-37907d742d5ab8e807e859c31a3a127586bb4994 2013-06-03 16:22:54 ....A 250431 Virusshare.00063/Backdoor.Win32.SubSeven-9b2ca1134b5c6fb95c42594fc50a28c1353067c2 2013-06-02 16:38:04 ....A 535552 Virusshare.00063/Backdoor.Win32.SubSeven.10.a-5193d5c9629bc182581692243047dc723402410a 2013-06-03 06:10:14 ....A 382883 Virusshare.00063/Backdoor.Win32.SubSeven.21.Muie.a-03cc26813c5b2b7a1b8833a031c00061a95731bc 2013-06-02 23:57:16 ....A 1028515 Virusshare.00063/Backdoor.Win32.SubSeven.21.Muie.a-1aba634858733716a9f979a25146edacfbac6921 2013-06-02 13:18:38 ....A 1028515 Virusshare.00063/Backdoor.Win32.SubSeven.21.Muie.a-1e726536ad2061cdf01b4057179d21348997638a 2013-06-02 16:32:26 ....A 382883 Virusshare.00063/Backdoor.Win32.SubSeven.21.Muie.a-4e60635750d22f8ff948d71307f5229568e406bf 2013-06-02 03:36:26 ....A 1028515 Virusshare.00063/Backdoor.Win32.SubSeven.21.Muie.a-565a055cd61f2af3fba4639a6afa2ceaedc83961 2013-06-03 16:15:44 ....A 382883 Virusshare.00063/Backdoor.Win32.SubSeven.21.Muie.a-5682c974a6f6fdad4e3f599e7adf58ba54e97787 2013-06-04 09:31:58 ....A 382883 Virusshare.00063/Backdoor.Win32.SubSeven.21.Muie.a-57f5c77c27c6b09a0ef937a6aade1c84614d9308 2013-06-02 01:44:34 ....A 382883 Virusshare.00063/Backdoor.Win32.SubSeven.21.Muie.a-643ff5a9fb84e445fd2c8a1842b9efb96d652d88 2013-06-02 00:06:18 ....A 1028515 Virusshare.00063/Backdoor.Win32.SubSeven.21.Muie.a-862482021418f48af809c9fcece38783a1da0d16 2013-06-02 16:56:24 ....A 1028515 Virusshare.00063/Backdoor.Win32.SubSeven.21.Muie.a-97a3d6dc450de241a96ed79241fafd90f86db41b 2013-06-02 02:25:00 ....A 381859 Virusshare.00063/Backdoor.Win32.SubSeven.21.Muie.a-aebc347277c4e0b564b97f0d35b7bab7eff95261 2013-06-03 21:25:02 ....A 530339 Virusshare.00063/Backdoor.Win32.SubSeven.21.Muie.a-d13ddd685159de7f4fb7c43fe37ac1799d76742e 2013-06-02 13:12:10 ....A 1026467 Virusshare.00063/Backdoor.Win32.SubSeven.21.Muie.b-1facc5a4c39dcc0f3947429e7a4d9b11a88ffb9f 2013-06-02 02:38:30 ....A 1540096 Virusshare.00063/Backdoor.Win32.SubSeven.21.c-2331b4b8605b7ed72e9724e545cae6a9b9bab1da 2013-06-03 19:50:30 ....A 381347 Virusshare.00063/Backdoor.Win32.SubSeven.21.c-266b3d23f36b7de8b60a70c24b8f32f1b90c9b0d 2013-06-02 07:19:08 ....A 937984 Virusshare.00063/Backdoor.Win32.SubSeven.21.c-3146a5ef1491123f9012d8178cdaead6dd8c7148 2013-06-02 01:11:30 ....A 397731 Virusshare.00063/Backdoor.Win32.SubSeven.21.d-1a220039ef67f28b381f4007c8e88d3c478e22d4 2013-06-02 18:57:10 ....A 397731 Virusshare.00063/Backdoor.Win32.SubSeven.21.d-496fa55f3699622f5d1cde2c1f572788a8921571 2013-06-04 10:14:06 ....A 1026374 Virusshare.00063/Backdoor.Win32.SubSeven.21.f-2922c43b1d76ad126708b9e716d40ec3297a8dd3 2013-06-02 22:38:18 ....A 1025536 Virusshare.00063/Backdoor.Win32.SubSeven.21.g-bdd9aeaa2590b852932f2a423b7a1cef7a495e0c 2013-06-03 05:01:24 ....A 386048 Virusshare.00063/Backdoor.Win32.SubSeven.21.g-f129f5a7d2052f8c31fa499d0535dab084c92c72 2013-06-02 08:49:38 ....A 10770 Virusshare.00063/Backdoor.Win32.SubSeven.213-85f8b89bb3b551d77761b9b751522a999014950f 2013-06-03 03:12:40 ....A 10766 Virusshare.00063/Backdoor.Win32.SubSeven.213-ff26712608b7e9fd27fb518a55f9bf04031734eb 2013-06-03 16:36:12 ....A 382371 Virusshare.00063/Backdoor.Win32.SubSeven.213.bonus-30e3dcc4c53eafd8f105a0bc59fa9089d4c2857e 2013-06-02 10:55:12 ....A 382371 Virusshare.00063/Backdoor.Win32.SubSeven.213.bonus-350f52495b178a79c57a64006314a419b8a0cfef 2013-06-03 07:51:36 ....A 382371 Virusshare.00063/Backdoor.Win32.SubSeven.213.bonus-5fb04b1202f99093726f90c1dc165d0999cf5eb5 2013-06-02 16:25:00 ....A 382371 Virusshare.00063/Backdoor.Win32.SubSeven.213.bonus-7b8a730b9aae4a73d31b21bbc8595d29dfc78307 2013-06-02 09:43:20 ....A 87552 Virusshare.00063/Backdoor.Win32.SubSeven.22-092f04deb32a4df92785a9a4982e0099972c3f15 2013-06-03 02:17:38 ....A 267145 Virusshare.00063/Backdoor.Win32.SubSeven.22-31b673cc2aaec8308f63d5d594602a13993fb68b 2013-06-02 03:38:08 ....A 56093 Virusshare.00063/Backdoor.Win32.SubSeven.22-354f1d71a4c6351d10c527941d56d64a1b86424c 2013-06-03 23:20:16 ....A 56549 Virusshare.00063/Backdoor.Win32.SubSeven.22-717c797792189ecd638540df8dddcff6c0d5e87e 2013-06-03 00:01:42 ....A 743299 Virusshare.00063/Backdoor.Win32.SubSeven.22-7ae9a72a08a01235a609da5796e0ab08eefb10d7 2013-06-02 07:01:26 ....A 55909 Virusshare.00063/Backdoor.Win32.SubSeven.22-a78f539559e736dc1452c38606e9dbcc14fb1eab 2013-06-02 02:16:02 ....A 759296 Virusshare.00063/Backdoor.Win32.SubSeven.22.a-1a546b47bf998e81563cf14ed6364f1048fb5505 2013-06-02 03:17:06 ....A 1343661 Virusshare.00063/Backdoor.Win32.SubSeven.22.a-39dce2da75250467e6a9b0503b6fbc91ed153c14 2013-06-02 14:34:14 ....A 142716 Virusshare.00063/Backdoor.Win32.SubSeven.22.plugin-ed37111b28f784aa8fea37e35ec7689a40a6a096 2013-06-03 08:51:58 ....A 501248 Virusshare.00063/Backdoor.Win32.Subot.a-0addb3aea949c171dc36bf640f898f56a754f6c0 2013-06-03 03:28:32 ....A 103936 Virusshare.00063/Backdoor.Win32.Subot.f-3ecc97195e11c4d669a31429c1c490f188a0f7eb 2013-06-02 23:56:02 ....A 118784 Virusshare.00063/Backdoor.Win32.SuperSpy.a-f9172b491385bfba6d3d078f2140681350174ff5 2013-06-02 20:41:00 ....A 31624 Virusshare.00063/Backdoor.Win32.Surila.a-2bd2cef63a9631f8b5dc3991cbcc4e063b571f02 2013-06-02 12:28:30 ....A 360448 Virusshare.00063/Backdoor.Win32.Surila.ai-17812603c322c74ea38909ca9332f7533096ddc1 2013-06-02 17:14:26 ....A 362917 Virusshare.00063/Backdoor.Win32.Surila.gq-e141e8c4d87a9d8e29bc2ca7b683afa44e14ae26 2013-06-02 15:20:20 ....A 149814 Virusshare.00063/Backdoor.Win32.Swz.akw-5ca80d89eca5fee446c3a7949c774ad92925c47c 2013-06-02 22:23:28 ....A 134144 Virusshare.00063/Backdoor.Win32.Swz.cj-d46c61b2b276f499a26f8f6fc7306db2fe1999b6 2013-06-02 23:34:22 ....A 147968 Virusshare.00063/Backdoor.Win32.Swz.dr-86cb16dfd4e1e6e9b3ecace1a2f5e35d63abb9e9 2013-06-02 22:00:08 ....A 167936 Virusshare.00063/Backdoor.Win32.Swz.gx-931173184228dc2d4d7d40b4ae1e2415d23a3b13 2013-06-02 00:48:36 ....A 498176 Virusshare.00063/Backdoor.Win32.SysRoot-967d2a0e11b0c2784b953b247c6b183894e1cfd7 2013-06-03 03:17:16 ....A 397824 Virusshare.00063/Backdoor.Win32.Systray-3976aff9ce1bec964d645e747dd321135cc6d194 2013-06-02 06:41:14 ....A 16896 Virusshare.00063/Backdoor.Win32.TCmd.10-8c3d34578b99a52e45718d587876d10bb7882b13 2013-06-02 09:18:48 ....A 20480 Virusshare.00063/Backdoor.Win32.TDS.SE.23a-b739d87c00cb06be30004dbcd26e03295a893d9c 2013-06-03 00:43:52 ....A 745472 Virusshare.00063/Backdoor.Win32.TDS.SE.30-9c24e4134f2c6911451a8cd61aa51fc3a3aa25c6 2013-06-03 03:31:08 ....A 562176 Virusshare.00063/Backdoor.Win32.TDS.SE.30-f75ca64c9fe5372b7ea76fc923b78866b43e2051 2013-06-03 05:29:56 ....A 23040 Virusshare.00063/Backdoor.Win32.TDS.SE.32-2954e16f573771d3b2c698e5c4b9cad626b7f87d 2013-06-02 13:39:18 ....A 110592 Virusshare.00063/Backdoor.Win32.TDSS.adi-7ded52b65aa103be59f171332f45c377b11c9b1f 2013-06-03 22:49:32 ....A 123392 Virusshare.00063/Backdoor.Win32.TDSS.apl-92328b0d82b7a31f365eec682aff582377dd407f 2013-06-02 05:07:40 ....A 123392 Virusshare.00063/Backdoor.Win32.TDSS.apl-bc6ca81d682615312ae6388ed07f02b44b323799 2013-06-03 18:24:08 ....A 116224 Virusshare.00063/Backdoor.Win32.TDSS.apr-0bf361951ffd976721bfc2f774d323c61d499901 2013-06-02 16:13:50 ....A 116224 Virusshare.00063/Backdoor.Win32.TDSS.apr-2af5d41fe07a552d3f0552d71a2c633e3cf74a6a 2013-06-03 16:46:12 ....A 116224 Virusshare.00063/Backdoor.Win32.TDSS.apr-5065bfabb161cd8932d0cd9c8235fab8bc6b7bae 2013-06-03 03:35:28 ....A 73728 Virusshare.00063/Backdoor.Win32.TDSS.atr-09b1d7f59d4199a65f50122bda46622758584d32 2013-06-03 04:56:54 ....A 73728 Virusshare.00063/Backdoor.Win32.TDSS.atr-76a3a3b813dd8b4b6fc4d468ea61d69422bc7c08 2013-06-02 21:26:44 ....A 73728 Virusshare.00063/Backdoor.Win32.TDSS.atr-a7007749d78627d0f113544010adbeab8439a341 2013-06-02 08:43:54 ....A 73728 Virusshare.00063/Backdoor.Win32.TDSS.atr-ba23d5b52385955d4d4178d8de755d2be1bdb1b5 2013-06-02 00:46:40 ....A 73728 Virusshare.00063/Backdoor.Win32.TDSS.atr-dd8611de59737c274e52dbed9afc481c5242550e 2013-06-02 01:41:48 ....A 73728 Virusshare.00063/Backdoor.Win32.TDSS.atr-f061bd986a1276437c590dc90b96f2f2a34889fa 2013-06-03 21:52:56 ....A 64000 Virusshare.00063/Backdoor.Win32.TDSS.ddg-0774a9dbb7e311252bed762ca395fd6add4e8368 2013-06-03 04:42:38 ....A 64000 Virusshare.00063/Backdoor.Win32.TDSS.ddg-12bc9e6e619ca5a4d98ba3d0597344274fc113c5 2013-06-02 11:17:18 ....A 64000 Virusshare.00063/Backdoor.Win32.TDSS.ddg-27a266c009c646d5838e3442039163d5127db654 2013-06-02 13:25:18 ....A 64000 Virusshare.00063/Backdoor.Win32.TDSS.ddg-27d3da8658af8ceac60fb63b35490387612c9d51 2013-06-02 14:21:54 ....A 64000 Virusshare.00063/Backdoor.Win32.TDSS.ddg-861b2106426397f585da2c579bec71d686861953 2013-06-02 02:27:16 ....A 64000 Virusshare.00063/Backdoor.Win32.TDSS.ddg-8ceb21fc0e757208687093e8690bc1145fec91dd 2013-06-03 03:12:56 ....A 64000 Virusshare.00063/Backdoor.Win32.TDSS.ddg-aa2ef342073411be966ccdba02bc343f4ddc38e3 2013-06-02 05:43:42 ....A 64000 Virusshare.00063/Backdoor.Win32.TDSS.ddg-b4f2a89423c6500da96e7205212d0169bd097170 2013-06-02 07:15:52 ....A 64000 Virusshare.00063/Backdoor.Win32.TDSS.ddg-b8b08ff823dda6b1d45ea237525c44ebd300a139 2013-06-03 01:42:24 ....A 64000 Virusshare.00063/Backdoor.Win32.TDSS.ddg-bceaa8c62773f72e38742134465e9597f28b5373 2013-06-02 20:53:52 ....A 64000 Virusshare.00063/Backdoor.Win32.TDSS.ddg-e823b5a23f658951196f47d87116612d160fbca0 2013-06-03 06:04:02 ....A 62976 Virusshare.00063/Backdoor.Win32.TDSS.dqt-205983ab512d89f8944f56542cda6147cde06815 2013-06-04 07:31:22 ....A 62976 Virusshare.00063/Backdoor.Win32.TDSS.dqt-a88521e7d55f9367885e2fb55e140f7414e9c69c 2013-06-03 19:08:02 ....A 164864 Virusshare.00063/Backdoor.Win32.TDSS.ean-bc4e555842a2e0dafaf12bcbeea1844cfab882e8 2013-06-03 09:04:22 ....A 75776 Virusshare.00063/Backdoor.Win32.TDSS.gen-ca9fb459c5bc03db105fe0fb3d232bf39775e01c 2013-06-02 08:17:54 ....A 69632 Virusshare.00063/Backdoor.Win32.TDSS.vw-2f89fff2fe6cd8fb8b4af9d579270b7785440eca 2013-06-04 08:23:58 ....A 65536 Virusshare.00063/Backdoor.Win32.TapiTroj-0a5af0aea2e8fd749a0f02df046e03ca388da91c 2013-06-03 22:14:28 ....A 240 Virusshare.00063/Backdoor.Win32.TeamBot.b-a92581e8b8cc6ce3c22c31cea4e7215d646b3794 2013-06-04 00:19:22 ....A 17920 Virusshare.00063/Backdoor.Win32.TeamBot.c-f93aece36075369d2c671761dd9e1c30a32831d6 2013-06-03 00:45:12 ....A 479232 Virusshare.00063/Backdoor.Win32.TheThing.15-551ad631d73fc138ea18cf0d59cca7ec35a09cb8 2013-06-02 07:47:48 ....A 444416 Virusshare.00063/Backdoor.Win32.TheThing.16.d-be0a2c5a4427b8af388c992b83eb1cbde07f7cb5 2013-06-03 03:39:56 ....A 346112 Virusshare.00063/Backdoor.Win32.TheThing.a-c31bef35f6932a9cc7785ad47504ed922a9178e7 2013-06-02 05:18:58 ....A 4608 Virusshare.00063/Backdoor.Win32.TheThing.b-dcf6f75e73af81dc13d1546f07ec3969891159ae 2013-06-02 00:29:10 ....A 1321472 Virusshare.00063/Backdoor.Win32.Theef.122-06caeb1e6e44084690711e9243675632e2fcd2ce 2013-06-03 04:15:52 ....A 484352 Virusshare.00063/Backdoor.Win32.Theef.133-7b36e12b87d23ffe45b8944559798179821279ce 2013-06-02 23:09:56 ....A 185856 Virusshare.00063/Backdoor.Win32.Theefle.10-7871223742d0c992ce6999da645ced9088e4425b 2013-06-03 03:17:54 ....A 45056 Virusshare.00063/Backdoor.Win32.Thingy-09f6cbaf18f2be7b9320e7d3f2b3b48af894e889 2013-06-03 07:28:58 ....A 96768 Virusshare.00063/Backdoor.Win32.Tierry.ph-c1b5e4594dfa0973bd46ffcd7dce9fd241e2e25e 2013-06-03 08:04:22 ....A 3584 Virusshare.00063/Backdoor.Win32.Tiny.b-7b60ef9dfc7c369fabe8c38bd7e2ff9452211f23 2013-06-03 09:27:50 ....A 3072 Virusshare.00063/Backdoor.Win32.Tiny.bn-faaa38d220f0d2889f1da9beafa23ecda847c7b4 2013-06-03 06:08:38 ....A 1457 Virusshare.00063/Backdoor.Win32.Tiny.e-8853d928fbd71f89123939af1d8ab5994d280e12 2013-06-02 16:24:50 ....A 109568 Virusshare.00063/Backdoor.Win32.Torr.accw-3aa7c0363d676d14eb24c9bcfb9e841f38b85ea8 2013-06-02 02:33:14 ....A 109568 Virusshare.00063/Backdoor.Win32.Torr.accw-e9bfa3de76da8785bc20cc59572b9166dd4c7f92 2013-06-03 07:31:16 ....A 127661 Virusshare.00063/Backdoor.Win32.Torr.accy-44218f45f2bd643e946edbf2f337cfe66d88b3bc 2013-06-02 18:54:10 ....A 113699 Virusshare.00063/Backdoor.Win32.Torr.accz-78ca609dbef28cf60411d775edc6bf48540f7696 2013-06-03 03:09:12 ....A 114826 Virusshare.00063/Backdoor.Win32.Torr.acdg-3f8c8cde1a66b14b914704fbe6805905d3c135ad 2013-06-03 04:30:38 ....A 100921 Virusshare.00063/Backdoor.Win32.Torr.acdh-078544c2c78999181a5fd9dca6fb31cc80cf6524 2013-06-04 01:51:20 ....A 97414 Virusshare.00063/Backdoor.Win32.Torr.acdl-710ef73f991c22c1d1d9a1e3eead5eefdb2c2a42 2013-06-04 08:50:28 ....A 97422 Virusshare.00063/Backdoor.Win32.Torr.acdl-81477bd3eabdc29fcd972b492d00e35285611572 2013-06-02 04:40:24 ....A 139410 Virusshare.00063/Backdoor.Win32.Torr.acer-788462191e1d21d0737e11195a59a750c9189c1e 2013-06-02 13:39:16 ....A 449727 Virusshare.00063/Backdoor.Win32.Torr.awr-6cd0d2e0a9d3ba7f4d3143356b37cba94536efec 2013-06-03 03:56:48 ....A 448187 Virusshare.00063/Backdoor.Win32.Torr.awr-8b0116b31b0d8159097924478850aa7715ad98ea 2013-06-03 11:49:50 ....A 449211 Virusshare.00063/Backdoor.Win32.Torr.awr-f658022a49d6655fa068208ad6b7d1db1600ad97 2013-06-02 14:14:14 ....A 102912 Virusshare.00063/Backdoor.Win32.Torr.big-3ba7565b9231971adbffef5b203db4b419a34c6f 2013-06-03 00:12:54 ....A 239672 Virusshare.00063/Backdoor.Win32.Torr.big-d9359d2e62ae2fd5e4f40ddeeb96d3ca740ba5ff 2013-06-02 21:20:34 ....A 239672 Virusshare.00063/Backdoor.Win32.Torr.big-f64a26e3a700a8c4d06c0811220f276c1d770cb7 2013-06-02 06:45:24 ....A 100472 Virusshare.00063/Backdoor.Win32.Torr.bvp-5971c1ee5a152493451dff7e2bcd44611adefcb5 2013-06-02 00:13:26 ....A 100352 Virusshare.00063/Backdoor.Win32.Torr.bvp-74e2e66876af03b4c527d53a8d272ead03b7b7bd 2013-06-03 21:46:18 ....A 79534 Virusshare.00063/Backdoor.Win32.Torr.bxf-c64c42d75659c21ea6e11dd813f1fff9e3cd954d 2013-06-02 19:27:46 ....A 53760 Virusshare.00063/Backdoor.Win32.Torr.egb-80f6fdde662a2233016392694b485b2ac0c958a0 2013-06-03 15:46:24 ....A 54070 Virusshare.00063/Backdoor.Win32.Torr.egb-9d0f46bab47dcba8030536bf9afc72dc4174410d 2013-06-02 03:21:34 ....A 54070 Virusshare.00063/Backdoor.Win32.Torr.egb-bfc259fb19934f74e564f14396bdb0208ea30042 2013-06-03 23:06:12 ....A 239902 Virusshare.00063/Backdoor.Win32.Torr.enx-d7af578c75299689d144ba88e0af25beabb62b22 2013-06-02 22:41:32 ....A 59904 Virusshare.00063/Backdoor.Win32.Torr.hln-191b82508a3cf675748798cc180e7edc06cfc950 2013-06-02 18:13:22 ....A 176128 Virusshare.00063/Backdoor.Win32.Torr.hln-fc484f442be7e282cc3964257344455efd34c94c 2013-06-03 15:49:46 ....A 114866 Virusshare.00063/Backdoor.Win32.Torr.li-186b6015f7aa0c18e429c63b780061156c27c0c3 2013-06-03 03:26:12 ....A 114866 Virusshare.00063/Backdoor.Win32.Torr.li-204fdc7d6bc92ad569ab0c5d214a343e62ad565f 2013-06-03 20:28:22 ....A 120832 Virusshare.00063/Backdoor.Win32.Torr.ltd-0849bdd9c702be1965aefea8cb94d013a5130842 2013-06-02 09:30:52 ....A 155648 Virusshare.00063/Backdoor.Win32.Torr.nh-9eb39d69b907447cba4c55753687f0139e74e3f9 2013-06-04 08:12:04 ....A 147456 Virusshare.00063/Backdoor.Win32.Torr.svq-4602ea8cc5739146d06b4f7852b500cfdaae7b94 2013-06-03 22:03:10 ....A 62464 Virusshare.00063/Backdoor.Win32.Torr.szz-e8cebd0a1692aaaca8e126252e243b462a0cba18 2013-06-03 15:50:10 ....A 147456 Virusshare.00063/Backdoor.Win32.Torr.tik-4e8cc122f93cfbe7fb741b9db424f2664df7bcc9 2013-06-03 07:46:30 ....A 340786 Virusshare.00063/Backdoor.Win32.Torr.tnw-380a1d0c798fe699eb46c3a436ff7c1aa18aa456 2013-06-03 02:15:04 ....A 833310 Virusshare.00063/Backdoor.Win32.Torr.vm-431d7eb092a6f442d19ca498f17405c028316ac1 2013-06-02 19:01:10 ....A 111222 Virusshare.00063/Backdoor.Win32.Torr.vm-6c9cff8c16b5310c092432fa8774182533e0d53c 2013-06-02 20:03:14 ....A 110774 Virusshare.00063/Backdoor.Win32.Torr.vm-cec77dd453207abfacbddb364cedb49ff4ad7cfc 2013-06-02 10:24:04 ....A 143360 Virusshare.00063/Backdoor.Win32.Tourniq.10.a-f6845293057d4a76457b307903ecddbc8c02e7a0 2013-06-02 03:31:42 ....A 32768 Virusshare.00063/Backdoor.Win32.Trup.a-19a73f8f4cbf800e20f0be2525c7e7c442c5b443 2013-06-02 01:35:28 ....A 16384 Virusshare.00063/Backdoor.Win32.Trup.a-67632bd7d220bd1f61375f5f1f2dc40f1b1d9427 2013-06-02 15:29:36 ....A 17920 Virusshare.00063/Backdoor.Win32.Trup.a-fe5d05428841cbab6b560496536c3a535453357f 2013-06-02 12:58:32 ....A 24576 Virusshare.00063/Backdoor.Win32.Trup.bc-e73570cd3553c5d830176b1ddac35c41c2c2e1fb 2013-06-02 10:08:44 ....A 27648 Virusshare.00063/Backdoor.Win32.Trup.bd-9f6f58a34d620e2b177c81cc28c09067cf910006 2013-06-02 21:10:32 ....A 28160 Virusshare.00063/Backdoor.Win32.Trup.bh-f64c1424b7dbada8d5e4c25f769295f5aec8b0c5 2013-06-02 16:36:16 ....A 17408 Virusshare.00063/Backdoor.Win32.Trup.gep-b64cb4f428d24a7624190478cf09d30dbdd375a2 2013-06-02 05:59:12 ....A 141824 Virusshare.00063/Backdoor.Win32.Turkojan.ajg-6fb96d39d7fdf3989a7ca2d4591c041a09e64019 2013-06-02 20:48:58 ....A 502538 Virusshare.00063/Backdoor.Win32.Turkojan.ake-15c4a6683ff609e70a6dc63c88e371a0bcf15df8 2013-06-02 08:01:50 ....A 14256 Virusshare.00063/Backdoor.Win32.Turkojan.ake-1ac1962e155a72b301ec5425fc577b76f079d25a 2013-06-03 09:52:40 ....A 317952 Virusshare.00063/Backdoor.Win32.Turkojan.ake-1b0ff64858f9e3dcb59e5823273ed2801bac6ea8 2013-06-02 09:54:18 ....A 276992 Virusshare.00063/Backdoor.Win32.Turkojan.ake-23160a8dc0f6743a38f0ea6829ebcde58e46c1bf 2013-06-04 13:28:14 ....A 279552 Virusshare.00063/Backdoor.Win32.Turkojan.ake-3e448dc189fe032d80d39e308fc511750d8bcb9d 2013-06-03 03:39:26 ....A 796160 Virusshare.00063/Backdoor.Win32.Turkojan.ake-49d6b4ce66fdea6e54846498566811b447fb92cf 2013-06-03 01:22:46 ....A 14256 Virusshare.00063/Backdoor.Win32.Turkojan.ake-4b8a92a9dfc04d4add17cde4cef3f39c7863df0f 2013-06-02 19:23:38 ....A 10328 Virusshare.00063/Backdoor.Win32.Turkojan.ake-504ba9a59013dfe642ea289472cb8e4d82ad020d 2013-06-04 07:31:34 ....A 113152 Virusshare.00063/Backdoor.Win32.Turkojan.ake-526acc324b17be39fed16abd7fd418b0909ff5c5 2013-06-02 23:46:42 ....A 7836 Virusshare.00063/Backdoor.Win32.Turkojan.ake-53a1e4b7d507201c23e0e918ad1222353797fecc 2013-06-02 12:30:44 ....A 179712 Virusshare.00063/Backdoor.Win32.Turkojan.ake-6890649971470a7f88d6068a729f1da0ac58ae4b 2013-06-02 07:26:40 ....A 337920 Virusshare.00063/Backdoor.Win32.Turkojan.ake-7aa952326235c4a60cba8db399cab74530a4fba2 2013-06-03 08:20:44 ....A 14256 Virusshare.00063/Backdoor.Win32.Turkojan.ake-7dd0c806c68fad971551f7e65c2efef539c24fd7 2013-06-03 15:34:40 ....A 276992 Virusshare.00063/Backdoor.Win32.Turkojan.ake-8a08f5fe2b241c90b00a43ba0f265b107af0d137 2013-06-03 17:48:20 ....A 276992 Virusshare.00063/Backdoor.Win32.Turkojan.ake-966418bc1b6888549747b9c2acd93b259a03b4f7 2013-06-03 07:48:28 ....A 277259 Virusshare.00063/Backdoor.Win32.Turkojan.ake-97e0384ea37a433a369e21084c26fb4ffc1277f2 2013-06-02 07:23:50 ....A 798720 Virusshare.00063/Backdoor.Win32.Turkojan.ake-9c2b788ed295d01d74a86d66d4a3bd41a85adae4 2013-06-02 05:08:06 ....A 480505 Virusshare.00063/Backdoor.Win32.Turkojan.ake-9c3c1a6d1b0f5b0631daeb7a061add8193636507 2013-06-03 05:13:30 ....A 276992 Virusshare.00063/Backdoor.Win32.Turkojan.ake-b2241bd2864044b2646a8151787f5da4103fb4e1 2013-06-03 17:35:26 ....A 214713 Virusshare.00063/Backdoor.Win32.Turkojan.ake-b2b4a92c22fca8183b7a4a4d96933ddfc405f869 2013-06-03 11:43:12 ....A 276992 Virusshare.00063/Backdoor.Win32.Turkojan.ake-bdeaffcdc40f62aa61c2a2a9160b4ec6cf231445 2013-06-02 01:00:16 ....A 112128 Virusshare.00063/Backdoor.Win32.Turkojan.ake-c852e05a87cd31c3e3ddb2871ac945b06963bd40 2013-06-02 17:42:30 ....A 860160 Virusshare.00063/Backdoor.Win32.Turkojan.ake-cf69838073a9f21aa1cae864f36e5cb9c959d16c 2013-06-02 09:11:22 ....A 276992 Virusshare.00063/Backdoor.Win32.Turkojan.ake-d336946c08df05232e3aa27a84a06addae55281a 2013-06-03 11:42:22 ....A 320512 Virusshare.00063/Backdoor.Win32.Turkojan.ake-d4efe6cc5e10b2c4639503d3e082d984865518e8 2013-06-03 16:27:04 ....A 369664 Virusshare.00063/Backdoor.Win32.Turkojan.ake-ede6f3775ed37bc0cb8fadb2d1677f96ab5fd6f9 2013-06-04 09:47:00 ....A 32592 Virusshare.00063/Backdoor.Win32.Turkojan.ake-f2cf6344f4f23db3623b72ee7ec3d229a840fd14 2013-06-02 08:32:42 ....A 14256 Virusshare.00063/Backdoor.Win32.Turkojan.ake-fc35a9b163b07cf23d06dde1c0069a02beec5850 2013-06-02 02:52:44 ....A 712704 Virusshare.00063/Backdoor.Win32.Turkojan.dca-b852ef5f24a3a9025185db681f659d3574fd9533 2013-06-03 01:48:08 ....A 1439744 Virusshare.00063/Backdoor.Win32.Turkojan.dkv-5107ea0247e629b288d0d06b246f4a9ad1bf3051 2013-06-03 14:10:02 ....A 770048 Virusshare.00063/Backdoor.Win32.Turkojan.eww-106bf55f80b40d848f6fb838b68bbdba0dab30d3 2013-06-03 05:59:56 ....A 156160 Virusshare.00063/Backdoor.Win32.Turkojan.gmw-677fa00fcae16386b07aae54a255614e524b6a2c 2013-06-02 12:43:24 ....A 3243520 Virusshare.00063/Backdoor.Win32.Turkojan.gr-ad2c5717d17b167249ac461ba9d52078a5185749 2013-06-03 20:56:42 ....A 106496 Virusshare.00063/Backdoor.Win32.Turkojan.guu-1af24fdb787ad92575fb41bf723f73e33ac2d69e 2013-06-03 04:54:52 ....A 953856 Virusshare.00063/Backdoor.Win32.Turkojan.izw-de938bb010c42fe46ec904a62f28f2a2d12aabcb 2013-06-03 11:10:18 ....A 1688576 Virusshare.00063/Backdoor.Win32.Turkojan.jv-1cdd2b4ae536cdfd250a008868cae429c6de83b0 2013-06-04 11:42:22 ....A 33280 Virusshare.00063/Backdoor.Win32.Turkojan.jv-2259d6d687070cd10f7bd31e9e387aea479b3c8d 2013-06-04 12:09:06 ....A 33280 Virusshare.00063/Backdoor.Win32.Turkojan.jv-27ef5770305059c1f98d1f6b2640dd065604d241 2013-06-04 12:19:22 ....A 33280 Virusshare.00063/Backdoor.Win32.Turkojan.jv-3c2fdaecbbc92877c41b6c7cef5c3a1fa1fb6787 2013-06-03 09:33:12 ....A 33553 Virusshare.00063/Backdoor.Win32.Turkojan.jv-5c65f1e28e0d4503ad0d990bc8fb9d9bc887dd69 2013-06-04 09:19:32 ....A 33280 Virusshare.00063/Backdoor.Win32.Turkojan.jv-81f5fb276deeda3ecb4af70f53e24e14334fec13 2013-06-03 16:45:26 ....A 33280 Virusshare.00063/Backdoor.Win32.Turkojan.jv-cf128db301ead354344241d080136d52b7d622b3 2013-06-03 10:56:10 ....A 33280 Virusshare.00063/Backdoor.Win32.Turkojan.jv-df92f4f1e1bdfeead5f5891ff10c9d512e194051 2013-06-02 08:57:16 ....A 440381 Virusshare.00063/Backdoor.Win32.Turkojan.kor-1b2e8e763c0c1f681fc1b1310ac933e3d643eede 2013-06-03 09:05:24 ....A 801792 Virusshare.00063/Backdoor.Win32.Turkojan.tda-9b313f267a176392be77b4b2be8e7384ce27df1e 2013-06-04 15:22:28 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-00bec6a09c46e4a95da182b2ad486f2b2143100a 2013-06-03 03:59:34 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-0bab411134f7bd3bdfefeb04d1d8f91353741909 2013-06-02 10:20:08 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-0c0369638531de4cd0ccec75a2448a0a65045474 2013-06-04 16:31:06 ....A 209664 Virusshare.00063/Backdoor.Win32.Turkojan.xe-0f62ca1a632eb0e0311f517792bc2c47c1df1fd4 2013-06-02 00:05:48 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-108ce730ec779130ebb378f3d72af91eef311eb0 2013-06-03 20:46:38 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-177bd42bcb8cd17f290623c06a82e1c34208af93 2013-06-03 19:55:56 ....A 2013696 Virusshare.00063/Backdoor.Win32.Turkojan.xe-1a30ae855ddb4284cfb52a53ecd8f7e3be47fdd5 2013-06-04 01:01:16 ....A 873472 Virusshare.00063/Backdoor.Win32.Turkojan.xe-1aa07262139afc6405ab557b711b75bfdfd004fe 2013-06-04 14:55:28 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-1def7ff6d4cd75330b48b6556dfa71d0692310a2 2013-06-03 12:22:38 ....A 34028 Virusshare.00063/Backdoor.Win32.Turkojan.xe-35d706ba46ba645e48fadcfe1e5b5c57f99b98b4 2013-06-04 15:31:44 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-3a9e59cec9641b0e2d3739105e061c343dd6e808 2013-06-03 22:22:26 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-3cb780763d42fedec01bda6dc08189da2b0c6622 2013-06-03 19:39:56 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-3d0164941eba7f6553f9529780629cbaf86fd63b 2013-06-04 16:13:50 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-561068cd6e543465ff0fd295a634233bd4187fe9 2013-06-02 17:59:02 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-57ac2e5bebc4c59cc15c327515fa03978c3b0995 2013-06-04 07:40:24 ....A 34028 Virusshare.00063/Backdoor.Win32.Turkojan.xe-5a28ec15de793cbab2ebf05542ac872fd8d7d2c5 2013-06-03 17:48:20 ....A 34344 Virusshare.00063/Backdoor.Win32.Turkojan.xe-620e916cc57cad4a07f4ac343776aa9cefbd4932 2013-06-03 09:39:06 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-64c5f2158edcd62a4cc02a54e01d83aba37c9fae 2013-06-04 04:51:48 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-6d373cbe11846a434f6e439b1ca20b4da37e53b1 2013-06-04 15:38:40 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-798da2947340ef418ea50a593023e10c7e49b088 2013-06-03 23:54:12 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-7d8e17e2c64bdeb70b2cfae3e58dbfd5110c9ad0 2013-06-03 00:24:14 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-80257bc75f04aade0bb6efa23503551d066ec4b1 2013-06-04 02:58:46 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-82df967c72cdb3b9ff5bfbf2bc424e5ba7056cf7 2013-06-03 22:19:16 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-830b2bbe562266f1c25d65098e5299bf34bf15e6 2013-06-03 02:27:58 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-8fb3667d95ce1a2f50829ccc1cb04709e9dffe97 2013-06-02 18:00:20 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-94e4da1bd93b865e7dd9d087965f4ad812efcebe 2013-06-02 03:24:38 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-9f49273e7d9e2c16ba5484d0a295c9e06ca557e2 2013-06-03 16:56:50 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-a168e514cbe62ef4aa92d35f0f20759a1379c284 2013-06-02 09:22:16 ....A 1092096 Virusshare.00063/Backdoor.Win32.Turkojan.xe-a1eca4127ac34194e842093163e86daf86658464 2013-06-04 05:05:54 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-a8faec121942d30f410c221f736230cf968f8283 2013-06-03 21:49:12 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-afacdc4a5afdbc24194717c9eb445a76b91d6cde 2013-06-03 18:59:20 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-ba5f3ded130fcbb6c4cf2b3868abd94f19047c54 2013-06-04 15:43:42 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-c1f1de2880c6d473ab26d236c2154428868839fb 2013-06-04 13:50:20 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-e52a34f1554b9fb1e58310937c329cf5ea0200e7 2013-06-03 00:38:56 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-e6f2b6c094a5519033095cefc6df028727a98e9a 2013-06-04 14:34:12 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-ea527a1331f5dc65639253b444d958b72d41195c 2013-06-02 09:36:00 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-edb4655e03415c60b3ad1f0928388db672674f6d 2013-06-02 23:13:50 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-f14c86b1a4c00bfc31072d551289b632b6261051 2013-06-03 23:23:34 ....A 33792 Virusshare.00063/Backdoor.Win32.Turkojan.xe-f7c1c8c7d5c81b7dcf633dfb5082d0ab73a0a9a6 2013-06-02 15:49:14 ....A 279116 Virusshare.00063/Backdoor.Win32.Turkojan.zpl-726d9b0a86595ebfaa4d205537b7304ad68175be 2013-06-03 12:39:18 ....A 113152 Virusshare.00063/Backdoor.Win32.Turkojan.zvm-24b1b074b54f616fa6946fcb94f6ad74ec884135 2013-06-03 14:44:04 ....A 425472 Virusshare.00063/Backdoor.Win32.Turkojan.zvm-3b312ff2a194e7e56109584d85f4a31a9bd13797 2013-06-02 01:10:46 ....A 113664 Virusshare.00063/Backdoor.Win32.Turkojan.zvm-85f88149a56517c290eda31c3d802da4ce96ab37 2013-06-02 12:51:04 ....A 336896 Virusshare.00063/Backdoor.Win32.Turkojan.zvm-c0f9e7ecca019af833b69b00ab7aae67b9286042 2013-06-03 13:24:34 ....A 371024 Virusshare.00063/Backdoor.Win32.Turkojan.zvm-d37f1d1cff94b0c0007114e9bb94da97854eeee7 2013-06-03 01:49:56 ....A 110592 Virusshare.00063/Backdoor.Win32.Turkojan.zvm-d79b4e300f48e57e7464a4f7723f4cfa1e28fa0f 2013-06-04 06:01:28 ....A 276992 Virusshare.00063/Backdoor.Win32.Turkojan.zwh-06faaa275b042213cd903258b6b4cc48d122f524 2013-06-02 07:55:46 ....A 276992 Virusshare.00063/Backdoor.Win32.Turkojan.zwh-337dc4d1a26ac52282672b5d7a637fa2609396f8 2013-06-04 01:28:56 ....A 1153536 Virusshare.00063/Backdoor.Win32.Turkojan.zwh-350922fb3f0849733e3fa7f3ad30050f41090c15 2013-06-02 08:53:40 ....A 228708 Virusshare.00063/Backdoor.Win32.Turkojan.zwh-398e905452d4ab8bc9f2ea55773b6c6755a9a00e 2013-06-02 00:13:28 ....A 390656 Virusshare.00063/Backdoor.Win32.Turkojan.zwh-3d3a65b4e107d9d71560e43d4380d87037840eab 2013-06-03 16:01:40 ....A 176640 Virusshare.00063/Backdoor.Win32.Turkojan.zwh-4005b032bea3c010f04127e59dd57614cc21435f 2013-06-03 09:51:34 ....A 111104 Virusshare.00063/Backdoor.Win32.Turkojan.zwh-4453a11f0bcf2fc350a7a7437eb2a89fbba5dcd0 2013-06-04 11:50:54 ....A 318464 Virusshare.00063/Backdoor.Win32.Turkojan.zwh-75aede8467b4b58b2da67d1a93fd603dac63fcba 2013-06-04 16:28:02 ....A 111616 Virusshare.00063/Backdoor.Win32.Turkojan.zwh-8c255b95dc4be15eae3f562ba4d322cd8d1a92b7 2013-06-03 02:01:02 ....A 231088 Virusshare.00063/Backdoor.Win32.Turkojan.zwh-932fbc74aaaddc3626391a350ec9531ab7ee481d 2013-06-04 12:40:34 ....A 112640 Virusshare.00063/Backdoor.Win32.Turkojan.zwh-a9c92fb2e3960d03878411e290fa8f7332a26142 2013-06-02 17:42:56 ....A 253952 Virusshare.00063/Backdoor.Win32.Turkojan.zwh-bad4a834c6b617b8b512a286ac0a587b6c32e811 2013-06-03 12:40:22 ....A 110592 Virusshare.00063/Backdoor.Win32.Turkojan.zwh-bd0c9d0c06cdf9a3269bb2f33372c197d5321cce 2013-06-04 11:08:48 ....A 180736 Virusshare.00063/Backdoor.Win32.Turkojan.zwh-c1be3ce420f3314832aa12b93481d0402a3151bb 2013-06-02 14:26:44 ....A 276992 Virusshare.00063/Backdoor.Win32.Turkojan.zwh-d41cb122362fd347fad102303d1f4646ed33f4c3 2013-06-03 04:16:26 ....A 112128 Virusshare.00063/Backdoor.Win32.Turkojan.zwh-df20284e4750b5f199b8e41c1339ff6eab50822c 2013-06-02 20:24:54 ....A 84588 Virusshare.00063/Backdoor.Win32.Tusha.cll-e8c0b9848fbe8e0fe980ebdd25b61f90c5c6d84b 2013-06-02 00:46:06 ....A 266240 Virusshare.00063/Backdoor.Win32.URCS.105-2aaa2a84cdfd29cf5ede0f8be419b1eacb920f78 2013-06-03 04:40:32 ....A 212992 Virusshare.00063/Backdoor.Win32.URCS.c-8ca22d23662abfda57d103af1498a72dda2c8fd4 2013-06-03 05:06:04 ....A 132096 Virusshare.00063/Backdoor.Win32.URCS.e-9f804df9b46e95e487c006c78ef127155ccb0f7c 2013-06-04 05:52:50 ....A 323504 Virusshare.00063/Backdoor.Win32.Udr.a-004ff2f3f73e9df66235fa91d4ee8ac2e60cea67 2013-06-04 04:38:30 ....A 417820 Virusshare.00063/Backdoor.Win32.Udr.a-161298d2a3e33fefca6fea50f2e57991e8e8286f 2013-06-04 05:04:56 ....A 384153 Virusshare.00063/Backdoor.Win32.Udr.a-3776ef349a7cf2cbec1805221be93e45f3e6c0cf 2013-06-04 08:01:26 ....A 716475 Virusshare.00063/Backdoor.Win32.Udr.a-439119c59c785e02bd0b250381f56a95f3131358 2013-06-04 13:26:36 ....A 640409 Virusshare.00063/Backdoor.Win32.Udr.a-4be9e33dc24002b8c8d6fd4fab9e4c854aea85d9 2013-06-03 20:25:32 ....A 421057 Virusshare.00063/Backdoor.Win32.Udr.a-6022bd63ee22f9a3898bc3d57fee3a775ee81a41 2013-06-04 14:27:28 ....A 420554 Virusshare.00063/Backdoor.Win32.Udr.a-748c44fcbaa8068bc01bcbc04baeedbb81192170 2013-06-04 12:03:26 ....A 893159 Virusshare.00063/Backdoor.Win32.Udr.a-7e114b1622295976f7ae599c7ed200113d28dfbc 2013-06-04 09:06:16 ....A 477743 Virusshare.00063/Backdoor.Win32.Udr.a-8085eb961681096d3f3d646f9e00c9b142c25da2 2013-06-04 05:55:46 ....A 755857 Virusshare.00063/Backdoor.Win32.Udr.a-a99ac5b3eaa841d568cf1958ab95fd93c89a4d4a 2013-06-03 11:41:00 ....A 483759 Virusshare.00063/Backdoor.Win32.Udr.a-aaa55b4c668a4198bfea70a13b7ff11244f3f935 2013-06-04 11:33:06 ....A 632887 Virusshare.00063/Backdoor.Win32.Udr.a-d373a53f561f55b710b345f986494cf43fcd1919 2013-06-04 15:52:14 ....A 699271 Virusshare.00063/Backdoor.Win32.Udr.a-d46770a80cb1cafe059cc36f01a277ea3d5b12f3 2013-06-04 02:11:58 ....A 499167 Virusshare.00063/Backdoor.Win32.Udr.a-dbf649abc0e4aecb5cd1371d90addba2f3289b2a 2013-06-03 07:30:56 ....A 596258 Virusshare.00063/Backdoor.Win32.Udr.a-f8a927a43d03a3b908321be1f5432dcaf63d01c4 2013-06-02 08:47:58 ....A 67584 Virusshare.00063/Backdoor.Win32.Uhil.b-359c4cc293e07b3357d12a00ef1003474f2717d8 2013-06-03 02:17:58 ....A 32968 Virusshare.00063/Backdoor.Win32.Uhil.c-e24062d2949e85faa1b9c221c86c808dd55a0591 2013-06-02 10:51:36 ....A 28160 Virusshare.00063/Backdoor.Win32.UltimateDefender.a-0040bfd406b0111b5fe96b257c72418a8d5b965e 2013-06-03 17:11:32 ....A 27648 Virusshare.00063/Backdoor.Win32.UltimateDefender.a-b177b5024fa896cf7fd5a175b18569f596214d64 2013-06-04 08:04:10 ....A 100096 Virusshare.00063/Backdoor.Win32.UltimateDefender.be-ab4cd9d804f89c9b020863e06a3a0be1e264e0d5 2013-06-03 11:33:04 ....A 8704 Virusshare.00063/Backdoor.Win32.UltimateDefender.gen-3497a56be9535d3730c88c0a8f7ff8d32d9eeff8 2013-06-02 21:00:30 ....A 29184 Virusshare.00063/Backdoor.Win32.UltimateDefender.xm-6576c598759e1abff3153bf6f466a9723dbd5d61 2013-06-02 12:14:32 ....A 39936 Virusshare.00063/Backdoor.Win32.UltimateRAT.20.c-43c47a15838f5e9f43782775f2ca5e30ba25e7ab 2013-06-02 07:48:38 ....A 7680 Virusshare.00063/Backdoor.Win32.UltimateRAT.plugin-4913b5484a0d907387efb96a4c937bda3d4057ed 2013-06-02 04:40:12 ....A 1261568 Virusshare.00063/Backdoor.Win32.Under7.43-c6a99be5b2833888e4037c67f2ed33b3f72426cd 2013-06-02 11:06:00 ....A 65536 Virusshare.00063/Backdoor.Win32.UpRootKit.a-a1800068255f56a118298710ea8d2ff87451977a 2013-06-03 04:39:10 ....A 1105920 Virusshare.00063/Backdoor.Win32.VB.adl-4182975dabf2a9a0015cdfedadc6cacbedb4e4b2 2013-06-02 00:36:38 ....A 28672 Virusshare.00063/Backdoor.Win32.VB.afk-71af9bfde6d60462d89c33fbd681fccde2f3be57 2013-06-02 01:18:56 ....A 467440 Virusshare.00063/Backdoor.Win32.VB.afu-b46abb1f35d1e72511cf6bd60a7fad377432d7c1 2013-06-02 14:09:38 ....A 6639616 Virusshare.00063/Backdoor.Win32.VB.agc-14a2b3403a2e3d1365eb5a68de39ab4a155d754b 2013-06-03 19:37:32 ....A 49152 Virusshare.00063/Backdoor.Win32.VB.agy-5bdd6ed3db5eb40d13a824ca1ab2f80ff345b333 2013-06-02 00:12:16 ....A 30720 Virusshare.00063/Backdoor.Win32.VB.agz-4859fd9ab892376f1ff6a270cff22e167ab87ba3 2013-06-02 16:19:18 ....A 53248 Virusshare.00063/Backdoor.Win32.VB.agz-ab7341e26a550201b73bf62af64d008177607489 2013-06-02 04:41:10 ....A 49152 Virusshare.00063/Backdoor.Win32.VB.ajv-6594152bffc96005335b0786de315b025f5dd5cf 2013-06-02 10:21:44 ....A 49152 Virusshare.00063/Backdoor.Win32.VB.ajv-ebce905cf6bd15c3f32410e494980234f859fd17 2013-06-02 14:47:10 ....A 90112 Virusshare.00063/Backdoor.Win32.VB.akb-b69a8e933508ef825ed25e7ec4a78a7b932f926c 2013-06-02 00:53:40 ....A 65160 Virusshare.00063/Backdoor.Win32.VB.akv-b094376c0e7ae2e9cf2fecd4614f0c507b1e9889 2013-06-03 01:21:18 ....A 17408 Virusshare.00063/Backdoor.Win32.VB.an-8066d4c2ac3ef498a8dc78a6f54067bb570c1e44 2013-06-03 11:11:22 ....A 93556 Virusshare.00063/Backdoor.Win32.VB.apz-d1c87a40b68f8820c7150df2c7c067650251e5e6 2013-06-03 04:32:32 ....A 147456 Virusshare.00063/Backdoor.Win32.VB.aqw-03846b5dd4cad8d1f934393daa074329b1157e2d 2013-06-02 17:23:44 ....A 541710 Virusshare.00063/Backdoor.Win32.VB.arx-c6b15f455f0a4c968dfc6faf97018e154e07f020 2013-06-02 14:27:46 ....A 540672 Virusshare.00063/Backdoor.Win32.VB.arx-ef7fd8790b10e0d1d4b2e0ac88b755488e559efb 2013-06-02 10:56:54 ....A 55128 Virusshare.00063/Backdoor.Win32.VB.asw-2c77b35cd2f8cca1da1a39f4e3d9963cbb6f867a 2013-06-02 11:18:10 ....A 662999 Virusshare.00063/Backdoor.Win32.VB.awr-7b57a5ae1befbbb0cec3aeaa08e291c488104e6e 2013-06-04 01:35:46 ....A 53248 Virusshare.00063/Backdoor.Win32.VB.axy-67277f7057042bb9dea32943e02cd3cddc414f38 2013-06-02 01:59:28 ....A 305152 Virusshare.00063/Backdoor.Win32.VB.aza-300ac312a5f64d6046d4d3eada9acb59d6f21837 2013-06-03 22:58:20 ....A 189882 Virusshare.00063/Backdoor.Win32.VB.azc-efb00aa512b7b79fb67cdbdb7065fdae44727adf 2013-06-02 21:43:30 ....A 217166 Virusshare.00063/Backdoor.Win32.VB.azi-d5bcd2c41b2301059af562acd994c34cf5f5c507 2013-06-02 12:33:26 ....A 155788 Virusshare.00063/Backdoor.Win32.VB.azv-1c2822a423320aa443b731190e2de490c9869792 2013-06-04 00:40:50 ....A 45204 Virusshare.00063/Backdoor.Win32.VB.bbx-6e4de2ff6a4fbc28d6b24649993df8d3f14a9fe9 2013-06-04 02:36:30 ....A 111180 Virusshare.00063/Backdoor.Win32.VB.bbx-8fac8533ec0d7ebcadc8478542db945bcae62685 2013-06-02 04:12:58 ....A 254464 Virusshare.00063/Backdoor.Win32.VB.bdv-f41dcce40f4f33447c832a3c0eac32ee817c7f6f 2013-06-03 02:09:42 ....A 13346082 Virusshare.00063/Backdoor.Win32.VB.bld-fa5db0519642dadf5d640e5362f850b45ed5f3d4 2013-06-02 15:10:08 ....A 98304 Virusshare.00063/Backdoor.Win32.VB.blo-88f76e6659e5dab7501d57ed670bf3d5cb4d5bba 2013-06-02 08:41:14 ....A 90112 Virusshare.00063/Backdoor.Win32.VB.bm-f58a4fa38f68df02021f080d6c4f23b73c25b398 2013-06-02 13:47:12 ....A 3854336 Virusshare.00063/Backdoor.Win32.VB.bmi-b02e4f75b55f66a7c8cedbbb41d43c23b9190466 2013-06-02 00:20:00 ....A 942311 Virusshare.00063/Backdoor.Win32.VB.bnw-2002b0a54295d589d25cf34fff0a8e9bea83dab5 2013-06-03 08:55:44 ....A 20661 Virusshare.00063/Backdoor.Win32.VB.bpd-1f22d3acaeb7f302c83de7642e153deeea4a5517 2013-06-02 02:49:12 ....A 20992 Virusshare.00063/Backdoor.Win32.VB.bpd-fb838dc76c49711edada02ef022692650dd54cde 2013-06-02 11:01:14 ....A 104341 Virusshare.00063/Backdoor.Win32.VB.bqt-87ce1cb6ac6c6db10cb1ec056262ec7fc6679a6f 2013-06-02 16:57:50 ....A 86016 Virusshare.00063/Backdoor.Win32.VB.bsy-6c1e3ce7485786fd792b8bde03280d621e9450c0 2013-06-02 07:08:10 ....A 48128 Virusshare.00063/Backdoor.Win32.VB.bvu-e9f71798788987e157c2a009df4c0ab2dd1a11bb 2013-06-04 02:46:28 ....A 61122 Virusshare.00063/Backdoor.Win32.VB.cgc-42c1767f833385b5fac72991a5fd0c76213f01f9 2013-06-02 12:03:02 ....A 40960 Virusshare.00063/Backdoor.Win32.VB.chc-1789e31a181144fff1f86fe3471de25c0f1a7de7 2013-06-03 11:45:40 ....A 200704 Virusshare.00063/Backdoor.Win32.VB.cr-6901839bbf16a845d8ccd8504f7225c8f52f6f63 2013-06-02 05:35:38 ....A 200704 Virusshare.00063/Backdoor.Win32.VB.do-c2a3de0ec733f846f8deff7ffc06c701f3759577 2013-06-03 00:26:10 ....A 160147 Virusshare.00063/Backdoor.Win32.VB.dqr-b349cd9a59ea0ce756b5c049db9297faadf757e4 2013-06-02 07:37:08 ....A 520192 Virusshare.00063/Backdoor.Win32.VB.eb-66c85969240d88ce820dd39d70508541f3a92564 2013-06-02 04:20:48 ....A 1587276 Virusshare.00063/Backdoor.Win32.VB.ega-8e1cb4803389dfc388bf8eb4f0d68badb6ce4d3a 2013-06-03 14:38:26 ....A 53248 Virusshare.00063/Backdoor.Win32.VB.eqb-15c0ab1af3b7294b6169b408cd9c12b279c21f2a 2013-06-04 00:33:06 ....A 204800 Virusshare.00063/Backdoor.Win32.VB.er-67df8cae77d4d67ee66b733d192f512012a4faf7 2013-06-03 05:24:10 ....A 128023 Virusshare.00063/Backdoor.Win32.VB.evc-8b6af33184b2a65cb3d0cdb238eda84c86152a65 2013-06-02 16:28:14 ....A 128008 Virusshare.00063/Backdoor.Win32.VB.evc-fc305b141fce5fa58eacc4d93e3947ae695986c3 2013-06-02 01:37:04 ....A 570558 Virusshare.00063/Backdoor.Win32.VB.flg-cd776c8c5d02da5743ee12d4f00309f76c1c2d45 2013-06-02 12:47:58 ....A 77824 Virusshare.00063/Backdoor.Win32.VB.fwt-23e80b971c555c5505dcd5db9f9fea84c97c062c 2013-06-01 23:57:28 ....A 299112 Virusshare.00063/Backdoor.Win32.VB.gfil-9bbde23d73691d5cde3dd6f7c69fcf6602c4cfa9 2013-06-04 12:06:34 ....A 131072 Virusshare.00063/Backdoor.Win32.VB.gfki-c9b7a421cdf03177d510871982006a030c6ff10d 2013-06-03 17:31:02 ....A 329749 Virusshare.00063/Backdoor.Win32.VB.ggb-3e8777fb5aeb30e7e3ac842ec8e4bdfdbf5d70ce 2013-06-02 11:42:26 ....A 74401 Virusshare.00063/Backdoor.Win32.VB.gheo-401be7c19ebc28f4a23120e19f873065caf86711 2013-06-04 10:52:04 ....A 602112 Virusshare.00063/Backdoor.Win32.VB.ghsf-2e3c177e2d44802fe3ff68e5e3d5af987743c17c 2013-06-03 10:30:14 ....A 336896 Virusshare.00063/Backdoor.Win32.VB.giuh-470d39b7c59380c5d2cdc04514ad64827d3e2edc 2013-06-02 00:10:44 ....A 976053 Virusshare.00063/Backdoor.Win32.VB.gkdg-2e335582a989b1614667938b27d68133041311a1 2013-06-02 16:43:42 ....A 724992 Virusshare.00063/Backdoor.Win32.VB.gkhx-7b6c51ffcb3e74c1a188222f728d84ae960c7959 2013-06-02 06:35:32 ....A 69632 Virusshare.00063/Backdoor.Win32.VB.gkok-5f4e1edd33e62e86285c9d2d2904de29ae6838ad 2013-06-03 04:26:24 ....A 57344 Virusshare.00063/Backdoor.Win32.VB.gkpi-349b1149a7186d51871d9093c825dd4dae6b9a91 2013-06-03 03:15:26 ....A 138752 Virusshare.00063/Backdoor.Win32.VB.glpm-9bebd2ca9cb3a99078373751b77af5ee93457be0 2013-06-02 08:40:32 ....A 163840 Virusshare.00063/Backdoor.Win32.VB.glqm-a81e35d0013b2339f1ed05e15f4031a188c3205b 2013-06-02 19:16:00 ....A 60388 Virusshare.00063/Backdoor.Win32.VB.glza-4164ea60786912b7726f1f7881db30204f7a6995 2013-06-02 19:52:02 ....A 413430 Virusshare.00063/Backdoor.Win32.VB.grl-2da13421972765aa4e955f979f604659f88fe67c 2013-06-02 10:18:10 ....A 413430 Virusshare.00063/Backdoor.Win32.VB.grl-4015ea8769a96b4e1f79b70b61456442c550be6a 2013-06-03 05:52:52 ....A 418542 Virusshare.00063/Backdoor.Win32.VB.grl-743f2a4f8a63b4fb467b7c1050f3bbf3f49432b6 2013-06-02 22:49:10 ....A 229376 Virusshare.00063/Backdoor.Win32.VB.gzo-48cc1b744ae441c2fcd3c36842b126a020242bc8 2013-06-02 05:06:10 ....A 1077248 Virusshare.00063/Backdoor.Win32.VB.hbu-9bbfbc3433f853487d3be2d9c4c3c85324697d5e 2013-06-02 07:28:32 ....A 241664 Virusshare.00063/Backdoor.Win32.VB.hps-9af1498fc1c2faf36fb190d22be0a9ef57436da8 2013-06-03 18:12:00 ....A 180224 Virusshare.00063/Backdoor.Win32.VB.hqo-c8c6edee19cde4a1a6a9cc494d468d9859bab0d7 2013-06-02 15:23:02 ....A 47205 Virusshare.00063/Backdoor.Win32.VB.hvj-12ad72e8dbf2fb4200e661a75d141cc412208421 2013-06-02 16:16:24 ....A 225280 Virusshare.00063/Backdoor.Win32.VB.hyf-430c51bfde511c0fe31326d189cf89817f53e53f 2013-06-02 14:15:54 ....A 94208 Virusshare.00063/Backdoor.Win32.VB.if-3ed2922600a7c8fcf6444446097dcdfa7d95e6f7 2013-06-02 19:11:52 ....A 96256 Virusshare.00063/Backdoor.Win32.VB.if-e29016a108d0cfb916e448a9f2686d72620a1449 2013-06-02 11:59:42 ....A 147456 Virusshare.00063/Backdoor.Win32.VB.ih-e0bee7db330cb33fca1e38a8ce51865a34e7cc82 2013-06-03 12:05:56 ....A 976123 Virusshare.00063/Backdoor.Win32.VB.iil-5e664b96102b700430e8a3d74efce7712cc9d7b1 2013-06-02 12:16:26 ....A 148986 Virusshare.00063/Backdoor.Win32.VB.iin-6be2ae4f09853b2c3421ffad4d8ac8646a5bdbd7 2013-06-02 23:07:14 ....A 217088 Virusshare.00063/Backdoor.Win32.VB.iiy-e968f7f8a7cb84f9f592005bd6dbbffea33f5ac8 2013-06-04 11:17:44 ....A 98312 Virusshare.00063/Backdoor.Win32.VB.iok-4a422a2d767e26b33bbfbeae15749641b0121424 2013-06-03 02:42:40 ....A 2569672 Virusshare.00063/Backdoor.Win32.VB.ird-d85df76283c78a9694955bce784b3c9d3e68c043 2013-06-02 13:47:56 ....A 98304 Virusshare.00063/Backdoor.Win32.VB.isr-ee89ed628e71472f87594640c5ba288120918056 2013-06-03 21:55:34 ....A 270336 Virusshare.00063/Backdoor.Win32.VB.itk-2f531734d9e320b949131539f70216d4fb30abf8 2013-06-03 20:10:00 ....A 163840 Virusshare.00063/Backdoor.Win32.VB.ja-4abf5241d758067c62f2dc8a1fecb043213d23a4 2013-06-03 08:38:16 ....A 225280 Virusshare.00063/Backdoor.Win32.VB.jfl-79875ea3848da6363b3615862888e98c7cd1621d 2013-06-03 21:57:10 ....A 65536 Virusshare.00063/Backdoor.Win32.VB.jtr-a1363e73c1771637d02b7479b28485b4062e5ec1 2013-06-03 14:56:42 ....A 65536 Virusshare.00063/Backdoor.Win32.VB.jzu-1811eeec5147fd86746bd142fc374459280be383 2013-06-02 20:47:54 ....A 86016 Virusshare.00063/Backdoor.Win32.VB.kav-11cec922cf73e3fa37d59fb89d5a7d92968593e7 2013-06-02 20:54:56 ....A 229376 Virusshare.00063/Backdoor.Win32.VB.kdh-e502776dcca3db18c2761f7ebba27956058d7e5a 2013-06-03 22:21:34 ....A 229376 Virusshare.00063/Backdoor.Win32.VB.kds-92ca57a01e90366ee7591ab7604d4c65cf4ec31f 2013-06-02 08:54:08 ....A 40960 Virusshare.00063/Backdoor.Win32.VB.kfk-196f3ad4e86ad96ce39bdb4639f314f7afdc8069 2013-06-02 15:33:18 ....A 79704 Virusshare.00063/Backdoor.Win32.VB.khh-7c3e72f987e90f4060cb03d5f1d88a6dd7057593 2013-06-02 19:08:06 ....A 311296 Virusshare.00063/Backdoor.Win32.VB.khm-317941445369e663b6ae58f05a2c95da350ab4c4 2013-06-03 07:49:50 ....A 69632 Virusshare.00063/Backdoor.Win32.VB.khq-c5ed4965ba439ddc4a9d708534550e461d3fbfd3 2013-06-02 17:59:06 ....A 69968 Virusshare.00063/Backdoor.Win32.VB.kmj-7ae17decf05a7e686cffb66c2526f8483b69290f 2013-06-02 08:50:18 ....A 311296 Virusshare.00063/Backdoor.Win32.VB.knv-f56416af92c3b9af33799280aa612db04a211cf1 2013-06-03 07:18:18 ....A 303104 Virusshare.00063/Backdoor.Win32.VB.kol-dc2b2618df359940f789b249aa249818a1eb0af0 2013-06-02 15:05:30 ....A 40960 Virusshare.00063/Backdoor.Win32.VB.kwz-b70c0a386f5d46f42a0f34ac322cf2af239cc7e5 2013-06-02 10:28:24 ....A 77896 Virusshare.00063/Backdoor.Win32.VB.lcn-6e0570c6ad6e78ddc5faeb7797b15522e687e5ff 2013-06-03 09:11:26 ....A 118784 Virusshare.00063/Backdoor.Win32.VB.lem-536062991796ad6f4b085bba774522a1875db73d 2013-06-02 08:08:36 ....A 225280 Virusshare.00063/Backdoor.Win32.VB.lhq-ede14083217b0537c5eaa7c29c2236c1dc4c6ceb 2013-06-02 04:20:04 ....A 90678 Virusshare.00063/Backdoor.Win32.VB.lhw-4d37694422ff518a955993834508bfcd80da926f 2013-06-03 23:50:24 ....A 192512 Virusshare.00063/Backdoor.Win32.VB.llb-76a610431f8b52b1912c7e423150e940fb29fd45 2013-06-03 02:45:30 ....A 421888 Virusshare.00063/Backdoor.Win32.VB.lst-df5bb020fa21cda2e38bb6c04360638aad972f04 2013-06-03 03:42:48 ....A 446464 Virusshare.00063/Backdoor.Win32.VB.lsu-f7dd07980e8a1e96aee9dff1c178547067d59b45 2013-06-03 18:54:50 ....A 49664 Virusshare.00063/Backdoor.Win32.VB.lsy-6a55022316695f3790e5b03ae4d1baae3ccdeb15 2013-06-03 08:32:22 ....A 51712 Virusshare.00063/Backdoor.Win32.VB.lvn-0dd280a797e607f41d41074806a015f4a47f69bc 2013-06-02 13:53:16 ....A 209408 Virusshare.00063/Backdoor.Win32.VB.lvn-15026a5f54099a6f247099b04d809fe52715be72 2013-06-03 13:40:36 ....A 45056 Virusshare.00063/Backdoor.Win32.VB.lvn-37e42556d7da04cc55de5c9e90b38f9e507a54fd 2013-06-02 18:17:32 ....A 41984 Virusshare.00063/Backdoor.Win32.VB.lvn-9c564505aa31d5d1f3025b776e9cef6b44ba7199 2013-06-02 03:49:06 ....A 41472 Virusshare.00063/Backdoor.Win32.VB.lvn-ea63488610a8d05203eaec372844fc4dd059cf36 2013-06-02 14:16:22 ....A 5619712 Virusshare.00063/Backdoor.Win32.VB.lvp-4e2897f4bb4e9eb062705cdbd6c3d3e6ccfae883 2013-06-04 08:23:52 ....A 442368 Virusshare.00063/Backdoor.Win32.VB.lvp-517ffadc535b8fab1d9bd802489c1dbe4d85e805 2013-06-01 23:59:26 ....A 35328 Virusshare.00063/Backdoor.Win32.VB.mek-eaf4e2da6fde637656feb798f7f345165ccaca41 2013-06-02 01:54:00 ....A 66048 Virusshare.00063/Backdoor.Win32.VB.meo-c67958bb3acc307a0da8b45f6e829244c2a7ccfb 2013-06-03 05:24:20 ....A 35328 Virusshare.00063/Backdoor.Win32.VB.mgs-7dde0437176dc46c0e1a8de4405b3c277f2687a2 2013-06-03 02:11:34 ....A 66048 Virusshare.00063/Backdoor.Win32.VB.mgw-3f0f620348daf3f4f9b725845106eafa448357b2 2013-06-03 01:37:14 ....A 39424 Virusshare.00063/Backdoor.Win32.VB.mrh-8ee77a23f402eedbbbc963d1dbc58078667bd1c2 2013-06-02 16:49:52 ....A 241664 Virusshare.00063/Backdoor.Win32.VB.mry-e33c0b6ae380bc7b86bba7a3791e988247884f6c 2013-06-03 19:30:12 ....A 241664 Virusshare.00063/Backdoor.Win32.VB.msh-369129dacfc20fe351bafa911c4cd3d48e4dc750 2013-06-03 15:25:54 ....A 233472 Virusshare.00063/Backdoor.Win32.VB.mtl-a43f099bb2e13e91db1a0a19cc65ec54aa9ea7d2 2013-06-02 06:55:24 ....A 40960 Virusshare.00063/Backdoor.Win32.VB.mwh-e8094aaf51f1d1e385b10d6c74b8fccaa8c17b95 2013-06-03 23:09:48 ....A 40960 Virusshare.00063/Backdoor.Win32.VB.mzn-f2334afd626244c25027de8f89221d7ae20463ca 2013-06-02 06:28:52 ....A 1224704 Virusshare.00063/Backdoor.Win32.VB.na-9f2cc66e7dd102b02b3b430d854fc7a23f2fc9d4 2013-06-03 03:47:26 ....A 233495 Virusshare.00063/Backdoor.Win32.VB.nb-f3607386555fedec06312dbcdb756e4dbbfd0c80 2013-06-03 23:40:32 ....A 221211 Virusshare.00063/Backdoor.Win32.VB.njm-73326ade46c23b5d48f2ff4a717e528507da327b 2013-06-03 07:06:52 ....A 47104 Virusshare.00063/Backdoor.Win32.VB.nmc-7e9169eb07820ed69c7e637fbecdc69140eca3c9 2013-06-03 01:05:18 ....A 47104 Virusshare.00063/Backdoor.Win32.VB.nmc-9718546a46b3842ded0ae9b1a76f18c84a107f49 2013-06-02 00:41:38 ....A 32768 Virusshare.00063/Backdoor.Win32.VB.obu-81eaf3f111d34e212f1d9bcb9c75b254c2ee8433 2013-06-03 00:46:34 ....A 102400 Virusshare.00063/Backdoor.Win32.VB.oh-cfe0060bdd7c90498fe1f6b42b29b082b39d0512 2013-06-04 15:04:34 ....A 375037 Virusshare.00063/Backdoor.Win32.VB.ozw-0a291a97c12ca132b0629904cb902fb1ccca8c3e 2013-06-03 01:39:34 ....A 176128 Virusshare.00063/Backdoor.Win32.VB.pf-8c8ca90a00688ada851a9e1ab236c4767434c83c 2013-06-03 00:10:18 ....A 86016 Virusshare.00063/Backdoor.Win32.VB.psc-48c58a520ef5390b4447ce00df881d4e852936b9 2013-06-02 15:51:22 ....A 261584 Virusshare.00063/Backdoor.Win32.VB.pz-3dafa7c305d907cb0f4dc42ecea178a8eca981f8 2013-06-03 00:09:18 ....A 159744 Virusshare.00063/Backdoor.Win32.VB.qb-e9205ba6ca7ad43d2aa66c722214f9d31b96cc3d 2013-06-02 16:30:30 ....A 262144 Virusshare.00063/Backdoor.Win32.VB.qm-9f545f8523feceb8a7771c88064aa99faba2546e 2013-06-04 06:42:48 ....A 174592 Virusshare.00063/Backdoor.Win32.VB.qs-5bc952a18ad6ce82642473be03e452036f974a58 2013-06-03 06:15:22 ....A 122880 Virusshare.00063/Backdoor.Win32.VB.rb-5817759315e76f717af418c1f09a008e4c53a49e 2013-06-04 00:41:46 ....A 62976 Virusshare.00063/Backdoor.Win32.VB.silfci-7dfb90bf2dba27de615df323ada4c8b841ae7d38 2013-06-03 03:36:44 ....A 176128 Virusshare.00063/Backdoor.Win32.VB.xg-f484d163f3dfa62e168246d57f8081b0eb043e9f 2013-06-02 13:39:28 ....A 53248 Virusshare.00063/Backdoor.Win32.VBbot.ed-b91dc763e630c63078cf372714968f89af412457 2013-06-02 11:10:50 ....A 134656 Virusshare.00063/Backdoor.Win32.VBbot.i-39c4f173251581828095a3b1e84ddb4cf78da342 2013-06-03 04:43:10 ....A 122880 Virusshare.00063/Backdoor.Win32.VBbot.j-c8d5d5ac1e20f79102b47b7452836eaa9445d419 2013-06-03 12:01:04 ....A 512000 Virusshare.00063/Backdoor.Win32.VBbot.km-3590dbd9a46937e672603081400defe5ad02ef5c 2013-06-04 09:22:16 ....A 162967 Virusshare.00063/Backdoor.Win32.VBbot.oe-7e46610257b482fdf1960ecab282c1f55cd439a8 2013-06-02 15:09:14 ....A 360474 Virusshare.00063/Backdoor.Win32.VBdoor.hx-0498b332562b301500634eb1f62965f06c2b722f 2013-06-02 05:13:10 ....A 720973 Virusshare.00063/Backdoor.Win32.VBdoor.hz-1c26c783b3cf24faa6176fae178480a4cc1b5c64 2013-06-03 23:56:32 ....A 266641 Virusshare.00063/Backdoor.Win32.VBdoor.hz-1eddca6ab9c3338d326ba24560d1f61c275da744 2013-06-03 03:11:34 ....A 360448 Virusshare.00063/Backdoor.Win32.VBdoor.hz-272501bfc1415f1a6dbea62c0e75580a296a5baf 2013-06-03 16:40:14 ....A 720973 Virusshare.00063/Backdoor.Win32.VBdoor.hz-3b7c49f30341ce4b3a5dc47c71715fe376b5e6c2 2013-06-02 20:13:50 ....A 720973 Virusshare.00063/Backdoor.Win32.VBdoor.hz-51ed5038b39f98e8e588d19633958c64cfe5e8b8 2013-06-02 12:58:12 ....A 720973 Virusshare.00063/Backdoor.Win32.VBdoor.hz-b368e2c767bf88bcc1d4d6cebc48b842593528db 2013-06-03 21:36:32 ....A 128989 Virusshare.00063/Backdoor.Win32.VBdoor.hz-c2f79a8ad9e50ee9f680d0e76b408e82875f5662 2013-06-02 23:14:18 ....A 720973 Virusshare.00063/Backdoor.Win32.VBdoor.hz-caa1d2ea634ac8075172cf45fec0f10cfce45bc9 2013-06-03 16:26:14 ....A 750499 Virusshare.00063/Backdoor.Win32.VBdoor.hz-e2363ad10f32fc356e3b2e737abb83f155bfc951 2013-06-03 19:05:06 ....A 140500 Virusshare.00063/Backdoor.Win32.VBot.ci-840566e7ed8b8f40b0d72b2b4d4078c1b81ceec8 2013-06-04 03:59:30 ....A 77824 Virusshare.00063/Backdoor.Win32.VBot.cu-58860d441df2e26e820920af7aef12fc52e1bc32 2013-06-02 14:31:16 ....A 149046 Virusshare.00063/Backdoor.Win32.VanBot.al-ad33eb2cf0ed1452d9c9d270923fedc9fd222ad2 2013-06-02 08:41:44 ....A 206848 Virusshare.00063/Backdoor.Win32.VanBot.ay-1f059d54ac99667f1001857473760f35a71f5a0a 2013-06-02 15:19:10 ....A 140338 Virusshare.00063/Backdoor.Win32.VanBot.aya-2eb6ba1aaa9144996adb64e554129def475738e1 2013-06-04 03:57:32 ....A 111104 Virusshare.00063/Backdoor.Win32.VanBot.bdt-62fce1befbdb6064d732750257d923ef2c86444d 2013-06-02 10:41:34 ....A 94208 Virusshare.00063/Backdoor.Win32.VanBot.bdt-fa3df8c703fe0e9b1270f74cd8323fe5aeff2ed0 2013-06-02 18:37:10 ....A 144896 Virusshare.00063/Backdoor.Win32.VanBot.bgc-d813bf06ee0e250b298d6f5898513a64d01d480e 2013-06-02 11:58:58 ....A 963072 Virusshare.00063/Backdoor.Win32.VanBot.cx-8e677ca11855cc2c13c9984cf0ee785ab24a22d7 2013-06-03 04:43:44 ....A 931840 Virusshare.00063/Backdoor.Win32.VanBot.cx-a69c84372eabe7a3e3c0afbda23277109836fbc6 2013-06-02 08:50:28 ....A 305653 Virusshare.00063/Backdoor.Win32.VanBot.d-b4e9d3aea770bbbab64ce1a9b195743318c43370 2013-06-02 23:13:56 ....A 78060 Virusshare.00063/Backdoor.Win32.VanBot.dl-0457c0c26319a3903e1afa4ed374e08ece8dc29c 2013-06-02 14:26:10 ....A 290816 Virusshare.00063/Backdoor.Win32.VanBot.ej-bcb1489f956f27aa57117e7f9aea30291dc75d6f 2013-06-02 13:22:50 ....A 397312 Virusshare.00063/Backdoor.Win32.VanBot.is-b20fe80cc931de5045db0b75dd6106dc654a0e89 2013-06-01 23:51:24 ....A 50142 Virusshare.00063/Backdoor.Win32.VanBot.it-db539448310c0d0877f5d88cbe734f9c0181a4d6 2013-06-02 14:48:22 ....A 140800 Virusshare.00063/Backdoor.Win32.VanBot.kb-0ef8d372a3a849bb22d3546915053688a8082c71 2013-06-03 04:32:14 ....A 141824 Virusshare.00063/Backdoor.Win32.VanBot.kb-415caf8e7c211b79f3448b4f8a6a1e58f95436ed 2013-06-03 04:45:58 ....A 194580 Virusshare.00063/Backdoor.Win32.VanBot.kb-aa261adc86ab0fa1557dc446181a77b521145173 2013-06-03 20:58:16 ....A 131072 Virusshare.00063/Backdoor.Win32.VanBot.kb-b3619c3b784c1aec76077980ae9785af9cf0297c 2013-06-03 00:22:20 ....A 81920 Virusshare.00063/Backdoor.Win32.VanBot.ps-15cd9668154363c799829544c43e19cfc27319ab 2013-06-03 05:22:32 ....A 83456 Virusshare.00063/Backdoor.Win32.VanBot.ps-c3e3b6c4b8b6f57874f62079230991fbaebb7b80 2013-06-02 04:16:04 ....A 76800 Virusshare.00063/Backdoor.Win32.VanBot.wv-423e660dc2a5443896855262ffb521edd17cecbe 2013-06-02 22:43:24 ....A 81920 Virusshare.00063/Backdoor.Win32.VanBot.wv-4ae3f254f0ccb96ca4fffb0086b90780ab4270d0 2013-06-02 07:08:20 ....A 151040 Virusshare.00063/Backdoor.Win32.VanBot.wv-79e1a0d17927a83de564f2a1dcbb5c37648fdf03 2013-06-02 12:44:02 ....A 80896 Virusshare.00063/Backdoor.Win32.VanBot.wv-863e3a9edbfca0fa4c98397b66b3a402d65ac474 2013-06-02 11:23:40 ....A 118784 Virusshare.00063/Backdoor.Win32.VanBot.wv-93b615a52931f8c2f6ca20f68ad82ddf6103d35e 2013-06-02 18:50:44 ....A 81920 Virusshare.00063/Backdoor.Win32.VanBot.wv-9b650f1349a5552691f4c2c2a3b33e6f45a472dd 2013-06-02 18:07:28 ....A 114688 Virusshare.00063/Backdoor.Win32.VanBot.wv-cf3233d25a15b73a579f1a7031eb57997e491a33 2013-06-03 02:33:22 ....A 81920 Virusshare.00063/Backdoor.Win32.VanBot.wv-d4377c98692a1b5f32ebbda0a9077288077a1f60 2013-06-02 20:58:56 ....A 81920 Virusshare.00063/Backdoor.Win32.VanBot.wv-df2436c58754b44ab0d4701007aa2ddac46283fb 2013-06-03 10:22:08 ....A 81920 Virusshare.00063/Backdoor.Win32.VanBot.wv-f8ffb165f0ce76b95ab08d093b6ef218cc8f433d 2013-06-02 09:58:16 ....A 97792 Virusshare.00063/Backdoor.Win32.Vatos.b-6914f697c13abf527d6c22e1f7aa3238bdc41b5e 2013-06-03 02:18:28 ....A 1040896 Virusshare.00063/Backdoor.Win32.Vatos.e-d4a1c5a4e4146afa50a272ba91615656a529b2b3 2013-06-03 22:51:04 ....A 269312 Virusshare.00063/Backdoor.Win32.Vecebot.a-da8cdbefeaf9db7ad29452e88ca9447ae1f91cfd 2013-06-03 13:24:58 ....A 39752 Virusshare.00063/Backdoor.Win32.Verify.c-214183df627117040694e98c266378a312833124 2013-06-02 17:27:14 ....A 146944 Virusshare.00063/Backdoor.Win32.Vernet.axt-0294230ee988014c0e0ba4b34f1c7205d5da1e3d 2013-06-03 15:43:36 ....A 146944 Virusshare.00063/Backdoor.Win32.Vernet.axt-204ee9dae0d59bbde83793d8ff253302cbb54b81 2013-06-04 11:51:04 ....A 146944 Virusshare.00063/Backdoor.Win32.Vernet.axt-504c3a7e4f486ae7fd4b3fabeaff5abd48caa6e8 2013-06-04 01:28:46 ....A 146944 Virusshare.00063/Backdoor.Win32.Vernet.axt-b07aa45f726180085dff1afc3543aab13d7d40ab 2013-06-03 13:13:04 ....A 262144 Virusshare.00063/Backdoor.Win32.Vipdataend.be-01f2c34a6071f6f16db21823bbc0b783c6fcd6e2 2013-06-03 04:50:00 ....A 104236 Virusshare.00063/Backdoor.Win32.Vipdataend.ew-5b6ce86b1c9b8416577ad0b9457823033220aa14 2013-06-03 16:07:44 ....A 332076 Virusshare.00063/Backdoor.Win32.Vipdataend.ew-db970be7cfe7638f2a991264a0ed4c4dddde81fd 2013-06-03 06:17:14 ....A 237568 Virusshare.00063/Backdoor.Win32.Vipdataend.fv-01f488d098e633a175e46276dc4e309a586ff155 2013-06-03 02:36:12 ....A 237568 Virusshare.00063/Backdoor.Win32.Vipdataend.fv-dc3b5ae7c6f1831a9775e39378f5f2da5cf1760e 2013-06-03 01:14:16 ....A 128300 Virusshare.00063/Backdoor.Win32.Vipdataend.jb-d0ac4097d62500dd49a1f68d14dd009bbfe9e2ce 2013-06-04 10:44:28 ....A 20745 Virusshare.00063/Backdoor.Win32.Vipdataend.jj-5b64bdddba29d1ecfb2c6c037c2c4d1846df12f2 2013-06-02 03:54:06 ....A 262144 Virusshare.00063/Backdoor.Win32.Vipdataend.mi-34fb564c27be5eda5bf302169bd1018ebc40d578 2013-06-03 00:47:36 ....A 364544 Virusshare.00063/Backdoor.Win32.Vipdataend.nc-4eaa5bcee3b9cee17ccaad418ed9b22983dca16a 2013-06-03 17:40:46 ....A 28672 Virusshare.00063/Backdoor.Win32.VirtualAve.a-828cf0151cb223ce4c10ca4aa7048e88083812f8 2013-06-04 08:02:58 ....A 200704 Virusshare.00063/Backdoor.Win32.Visel.af-a5249b1f65a067be6f0712d641b5cdd86a468b0d 2013-06-03 00:22:58 ....A 192512 Virusshare.00063/Backdoor.Win32.Visel.dm-1f01b611074fd887feb113cbd14398601392b8f5 2013-06-02 08:31:44 ....A 114176 Virusshare.00063/Backdoor.Win32.Visel.pft-dfaf1d1e9cbdafb47742c3958276e2be8afc9562 2013-06-03 12:24:36 ....A 18432 Virusshare.00063/Backdoor.Win32.Volus.a-b886860c6ab1d978c9ec1c016f9f4ab5b49caa85 2013-06-02 22:46:04 ....A 20480 Virusshare.00063/Backdoor.Win32.WLF.dr-1098aba6003347f6186b5142d66bfc6c12fde07a 2013-06-02 22:18:36 ....A 164913 Virusshare.00063/Backdoor.Win32.Wabot.a-0daf4cfe8701e8a20da7b29f15f84a00741e01b3 2013-06-04 13:26:10 ....A 482826 Virusshare.00063/Backdoor.Win32.Wabot.a-33731354f35c528cb6eb6fa01f98328157c0ec43 2013-06-04 09:12:06 ....A 1002819 Virusshare.00063/Backdoor.Win32.Wabot.a-4102aadfe5e9a18013c94a6b495c7134aee28eb9 2013-06-02 17:35:26 ....A 151234 Virusshare.00063/Backdoor.Win32.Wabot.a-6fc5d838326ae8d5d903244a116d5a9f3e76b429 2013-06-02 16:41:28 ....A 147671 Virusshare.00063/Backdoor.Win32.Wabot.a-cc689d61c50d516f38acf9211feb72f7022db461 2013-06-03 06:14:42 ....A 476160 Virusshare.00063/Backdoor.Win32.Wallop.cg-d2e389873b09545443d88feaf04d72cc8ec753d5 2013-06-02 03:08:56 ....A 468992 Virusshare.00063/Backdoor.Win32.Wallop.jd-6ad2c4973107fd770e029345e8c129a793c906c0 2013-06-02 21:43:20 ....A 443392 Virusshare.00063/Backdoor.Win32.Way.2002.a-8b8afa4415bac994b33c8a266887224aba7f89af 2013-06-02 04:18:36 ....A 235008 Virusshare.00063/Backdoor.Win32.Way.24-2659bcce896c353feff3bf813fc0b1cd4575cd0b 2013-06-02 10:57:04 ....A 126976 Virusshare.00063/Backdoor.Win32.Webdor.an-ffaca5f02b341cd8afc99257b548ba29ce0ca525 2013-06-02 20:28:40 ....A 17408 Virusshare.00063/Backdoor.Win32.Webdor.p-c91742316ce9e76148ff683d5a90ac8c231f0a95 2013-06-02 19:44:46 ....A 32768 Virusshare.00063/Backdoor.Win32.Webex.13-5a3d475bf0934db899350942969cc8c34f4cc64b 2013-06-04 01:01:52 ....A 374784 Virusshare.00063/Backdoor.Win32.Whimoo.nc-4324bbe60c7155e58d838414ea537abf04fea299 2013-06-02 08:15:12 ....A 375165 Virusshare.00063/Backdoor.Win32.Whimoo.nc-5ad8da7e53aa6168fd0e43ec547156e6d5ba47f2 2013-06-02 16:15:36 ....A 303104 Virusshare.00063/Backdoor.Win32.Whimoo.x-37b61708a3db8c3bd5bf810dc34e78b83164ba12 2013-06-03 00:40:10 ....A 347136 Virusshare.00063/Backdoor.Win32.Wildek.02.b-6ce67f46d00b57d730fa5855567351f8044689e5 2013-06-03 08:41:18 ....A 148480 Virusshare.00063/Backdoor.Win32.WinCrash.12-79c400d0daef14a1c2a46148eb677b115a576747 2013-06-02 13:03:18 ....A 28672 Virusshare.00063/Backdoor.Win32.WinROOT.100-84f4fec2a5ea16d06b80c8ac75451cf070df5836 2013-06-03 04:17:28 ....A 5920 Virusshare.00063/Backdoor.Win32.WinShell.50-2ecd5504a1815782c35a2b8bd4220cdef3b18414 2013-06-02 08:09:34 ....A 9216 Virusshare.00063/Backdoor.Win32.WinShell.50-4970b3ce5b7bd7af6c144a3484e8fa33350c7e1c 2013-06-02 22:19:20 ....A 5936 Virusshare.00063/Backdoor.Win32.WinShell.50-8beb3e9b4c1371d59838fdf543c46a777ac25fdc 2013-06-02 11:29:00 ....A 18944 Virusshare.00063/Backdoor.Win32.WinShell.50-a6319bb3bb5ec3fa7f765b9c1d036154d56abd6f 2013-06-03 19:59:18 ....A 15954 Virusshare.00063/Backdoor.Win32.WinShell.50-e2d86bd6cea1b3e4dfe842bc79fc3ce5e879989b 2013-06-04 12:21:28 ....A 18944 Virusshare.00063/Backdoor.Win32.WinShell.50-ef840abe7b3eb1c228a7a26cfd44d6de3724b74d 2013-06-02 20:05:44 ....A 5936 Virusshare.00063/Backdoor.Win32.WinShell.50-f6fa85269e5d21e30bee8f3fe627ae0bcc4ea0f7 2013-06-02 07:13:34 ....A 68236 Virusshare.00063/Backdoor.Win32.WinUOJ.cqx-619afbdfb3ec0fc042d8e725eebe046a0c8f9011 2013-06-02 13:16:36 ....A 68236 Virusshare.00063/Backdoor.Win32.WinUOJ.cqx-879530331c99e8ce7f11717dbfa8ee9704feb5f9 2013-06-03 20:50:06 ....A 176128 Virusshare.00063/Backdoor.Win32.WinUOJ.lqc-961f1e39753f64a73a858a65ce18ab122560ab76 2013-06-03 23:21:12 ....A 534664 Virusshare.00063/Backdoor.Win32.WinterLove.ff-62f9d0a5c28a9988496215ae3fa774035fe5069a 2013-06-02 08:53:56 ....A 19456 Virusshare.00063/Backdoor.Win32.Wintu.aq-9f34e35d013c0f6a89589285a16e7488dc88bf27 2013-06-02 19:58:18 ....A 25600 Virusshare.00063/Backdoor.Win32.Wintu.aqx-bf26b5ed7036609376887513455b5443602929d7 2013-06-02 05:18:10 ....A 38400 Virusshare.00063/Backdoor.Win32.Wisdoor.au-3afc0f0a65340efa125b8636b8214e7751fa9554 2013-06-03 06:53:32 ....A 13312 Virusshare.00063/Backdoor.Win32.Wisdoor.ii-9caf0bc376f3d64f4e02b8a73ebcea90526c4343 2013-06-02 07:20:22 ....A 15800 Virusshare.00063/Backdoor.Win32.Wisdoor.v-8ff68f8c8b8cded33a01f4c5ca076f42591e9524 2013-06-02 00:54:02 ....A 14848 Virusshare.00063/Backdoor.Win32.Wisdoor.x-0ff609c225e07bf22fd454b797806cb8efcc6077 2013-06-02 07:47:58 ....A 37376 Virusshare.00063/Backdoor.Win32.Wisdoor.x-893cb1c46c24fe1b2146fc26bb0c11649570f14e 2013-06-02 18:24:06 ....A 14848 Virusshare.00063/Backdoor.Win32.Wisdoor.x-b3683444abbbd4b95855849f9e9358f75af6a081 2013-06-02 18:27:24 ....A 165888 Virusshare.00063/Backdoor.Win32.Wollf.ag-940efefb6c165a4781f5d9a948a688b34af2bd21 2013-06-02 16:23:28 ....A 62228 Virusshare.00063/Backdoor.Win32.Wollf.h-0f0e9987d0d4861d264945911ca882d06f2733c6 2013-06-02 19:55:28 ....A 62228 Virusshare.00063/Backdoor.Win32.Wollf.h-3bc3b5e105d02a1df7b6a7ed044699c264dc9444 2013-06-04 10:52:52 ....A 60928 Virusshare.00063/Backdoor.Win32.Wollf.h-521c55a6b8577c102ee2ba1a29b80903500919f5 2013-06-02 06:02:08 ....A 151552 Virusshare.00063/Backdoor.Win32.Wootbot.ae-4d6d48027be65c2e023795020043b46cb77e6bdb 2013-06-03 02:39:28 ....A 157696 Virusshare.00063/Backdoor.Win32.Wootbot.da-33660d2d4cb3a4af39256a858486fb1d7b7e9966 2013-06-03 08:34:10 ....A 96423 Virusshare.00063/Backdoor.Win32.Wootbot.dp-b9f466383111c0e56d754bbebb1f2e2bda06c4a9 2013-06-02 07:19:26 ....A 614400 Virusshare.00063/Backdoor.Win32.Wootbot.eb-355ed285ae000468db5eb754a9e2fc2470003f76 2013-06-02 09:30:02 ....A 54569 Virusshare.00063/Backdoor.Win32.Wootbot.ec-496bc18d0d90f838fdbbfe85ee7c240bc28209be 2013-06-03 04:58:44 ....A 79604 Virusshare.00063/Backdoor.Win32.Wootbot.em-78990b4cf04c4f0e71649e1ecacad06c5d9ec31a 2013-06-02 01:09:42 ....A 77176 Virusshare.00063/Backdoor.Win32.Wootbot.gen-060706e7e142f118f7b3e540a2c7ff7db205e477 2013-06-02 11:24:14 ....A 77776 Virusshare.00063/Backdoor.Win32.Wootbot.gen-0a083fcface25c940603ba0fd7194c59d7511efc 2013-06-02 13:29:48 ....A 94720 Virusshare.00063/Backdoor.Win32.Wootbot.gen-0e58339f0e1e335418a138417a4a034b7a75683e 2013-06-02 00:55:12 ....A 139264 Virusshare.00063/Backdoor.Win32.Wootbot.gen-1c793b7b9e74f5997752ed08e1181cfa26047466 2013-06-04 09:33:20 ....A 122880 Virusshare.00063/Backdoor.Win32.Wootbot.gen-1f759103dc95741de732ae89f4204a8a4b254f3e 2013-06-03 15:06:20 ....A 86528 Virusshare.00063/Backdoor.Win32.Wootbot.gen-2c4fe238630cb531fe0cf9f21bf4a0b0bd7b114f 2013-06-03 03:59:48 ....A 107009 Virusshare.00063/Backdoor.Win32.Wootbot.gen-6a47c99ceb16885e911873cbaf5d6ffcdca2fc06 2013-06-02 21:23:46 ....A 88837 Virusshare.00063/Backdoor.Win32.Wootbot.gen-6ab308daf3049fec8a092e2156c51f2bb5453b6e 2013-06-02 01:50:16 ....A 240884 Virusshare.00063/Backdoor.Win32.Wootbot.gen-7d05e67e81fc186f937f8f17c02db876f0198fea 2013-06-03 00:43:32 ....A 93184 Virusshare.00063/Backdoor.Win32.Wootbot.gen-8afbbf90429bf49b5cde366143dc19b23cc29403 2013-06-02 17:47:16 ....A 100352 Virusshare.00063/Backdoor.Win32.Wootbot.gen-9213e642cf8de495c3cd2d631058c9bea28f43d8 2013-06-03 01:56:12 ....A 107320 Virusshare.00063/Backdoor.Win32.Wootbot.gen-9c9d55a4cfd3d4ae59ef70696eb868a348db41b2 2013-06-03 00:45:16 ....A 130560 Virusshare.00063/Backdoor.Win32.Wootbot.gen-a6d7d8089c022ef49d779ee060656d9001c01674 2013-06-02 07:49:04 ....A 74040 Virusshare.00063/Backdoor.Win32.Wootbot.gen-b23fe684934f04ff7ab37912aeb85e88bfc6fb3a 2013-06-02 09:46:52 ....A 163840 Virusshare.00063/Backdoor.Win32.Wootbot.gen-bda71ccb7d74077d2b695d09c0716efa5828b06a 2013-06-02 16:11:08 ....A 327680 Virusshare.00063/Backdoor.Win32.Wootbot.gen-c21a3be023dff989503bf8c8eeb4b969be53dd37 2013-06-04 10:14:04 ....A 1206272 Virusshare.00063/Backdoor.Win32.Wootbot.gen-c2a3a6cabea0b9967aae2adbf9ea7c18d9d1c2ca 2013-06-02 16:11:14 ....A 89461 Virusshare.00063/Backdoor.Win32.Wootbot.gen-c74303bd2e0454b67b7944b1386cdf24985ce40a 2013-06-02 00:55:20 ....A 111421 Virusshare.00063/Backdoor.Win32.Wootbot.gen-fa14c3d879ef30f8f541f87505912829cb8c84a9 2013-06-02 16:37:32 ....A 316960 Virusshare.00063/Backdoor.Win32.Wootbot.gen-fd91abb1b64777ae932e1b51dec91636d866133d 2013-06-03 00:55:18 ....A 109568 Virusshare.00063/Backdoor.Win32.Wootbot.u-1466bd0feb812ab4c771a8c72dc7a3ef4dd64da1 2013-06-02 11:29:06 ....A 91044 Virusshare.00063/Backdoor.Win32.Wootbot.u-23e44ec1d645e7cac94a0f1518e91463cf1fef73 2013-06-02 18:17:02 ....A 319488 Virusshare.00063/Backdoor.Win32.Wootbot.u-860510b3581ece9fbcc39e5caa9970d4b480ac7a 2013-06-03 02:19:58 ....A 132122 Virusshare.00063/Backdoor.Win32.Wootbot.u-86c4bf42debab5d833ae049fa06d4df5d6d3af62 2013-06-02 04:18:18 ....A 22528 Virusshare.00063/Backdoor.Win32.Wuca.aj-a26a14067e7cd182310e7726f5d7bdcd5ceed517 2013-06-03 23:43:32 ....A 21192 Virusshare.00063/Backdoor.Win32.Wuca.ea-8c9fd914b1e21c0eadf91694caa74ba65c911611 2013-06-04 00:55:32 ....A 22528 Virusshare.00063/Backdoor.Win32.Wuca.gt-a8c3ac9e9603aa58a7be01601ebb532d6f7e95fd 2013-06-03 23:32:04 ....A 9441 Virusshare.00063/Backdoor.Win32.Wuca.ob-255de0e0b48333753a92368541336d1abf74b2c0 2013-06-03 07:42:32 ....A 9465 Virusshare.00063/Backdoor.Win32.Wuca.ob-7e56a2cf7d95c260f4c7f3a4949aeb91b04e54af 2013-06-03 21:16:26 ....A 9443 Virusshare.00063/Backdoor.Win32.Wuca.ob-e4a40cf75a17b798a4e6e6840e89dd6367e14a1e 2013-06-03 09:12:42 ....A 9447 Virusshare.00063/Backdoor.Win32.Wuca.ob-fa44ed9a3fee70eb0c134e26467f6cacefef39c7 2013-06-02 20:55:06 ....A 77824 Virusshare.00063/Backdoor.Win32.Wuca.pb-1a608805d67322146b8ba6f33a3719293d63d3d4 2013-06-02 04:15:30 ....A 9225 Virusshare.00063/Backdoor.Win32.Wuca.sx-3a5cc701bb598463a7134dde4276d9a05e55841c 2013-06-02 01:02:52 ....A 49167 Virusshare.00063/Backdoor.Win32.Wuca.sx-5f7eda944586c7ee5a2a320ea736db030556b24e 2013-06-03 23:56:06 ....A 9294 Virusshare.00063/Backdoor.Win32.Wuca.sx-64c65ff3edff9e77af790fe3193010b32a7851dc 2013-06-02 12:00:16 ....A 49254 Virusshare.00063/Backdoor.Win32.Wuca.sx-b2daf67264b7641d43dba2e27ccbe5c292a1916d 2013-06-03 13:21:46 ....A 49671 Virusshare.00063/Backdoor.Win32.Wuca.sx-da416cf5962f1179f33083a530716931381f6e18 2013-06-03 02:19:48 ....A 49168 Virusshare.00063/Backdoor.Win32.Wuca.sx-e0899e7fd0ad005bf1d0e5995f8c2eecce003f93 2013-06-02 04:03:26 ....A 49181 Virusshare.00063/Backdoor.Win32.Wuca.sx-f28fda41fa1d7694910d5ba40b78e06e0dc381b5 2013-06-03 09:08:28 ....A 9302 Virusshare.00063/Backdoor.Win32.Wuca.sx-ffb3459165bb07b6b383b987f1e7dc7aeece0172 2013-06-02 14:09:46 ....A 40960 Virusshare.00063/Backdoor.Win32.XConsole-eaa1ffddd12101e8f0e26ff16e6ce1d9da7c3785 2013-06-02 12:53:04 ....A 42560 Virusshare.00063/Backdoor.Win32.XFlash.a-78b121b2b71bfe98e8fa0987f2323c41d3f369fb 2013-06-03 00:32:06 ....A 53760 Virusshare.00063/Backdoor.Win32.XRat.pkc-5fa19eee61c54778e98a22a4df1b773ae90c0062 2013-06-03 20:39:00 ....A 26624 Virusshare.00063/Backdoor.Win32.XRat.pkc-ecbbd88e51a3a5a28bca71bf3b4db66444136a48 2013-06-02 04:01:58 ....A 457216 Virusshare.00063/Backdoor.Win32.XZone.10-a6b186ca748a9520238852c9476bc24770b76252 2013-06-02 23:18:28 ....A 28672 Virusshare.00063/Backdoor.Win32.Xdoor.21-93349d9248a22abbc09367de16e524f7997a52cd 2013-06-03 18:26:12 ....A 82944 Virusshare.00063/Backdoor.Win32.Xtoober.ehb-15cbb93964e1c86f469ccdebe197bcd55a1d3d98 2013-06-03 20:42:56 ....A 18835 Virusshare.00063/Backdoor.Win32.Xtoober.erx-c4714953342fe4d7557560702191c2f28a0eb215 2013-06-02 13:16:10 ....A 47104 Virusshare.00063/Backdoor.Win32.Xtoober.erx-cc4c62102db1a8328dc78dce66d0f8432cfd897d 2013-06-02 07:23:34 ....A 46592 Virusshare.00063/Backdoor.Win32.Xtoober.esp-323daba7cae13a3b7022dd012ad6d56a448fb492 2013-06-02 14:47:14 ....A 46080 Virusshare.00063/Backdoor.Win32.Xtoober.evf-2bd6f5924185dc52a54ad2b35f709cbc40b228e0 2013-06-03 20:43:28 ....A 46080 Virusshare.00063/Backdoor.Win32.Xtoober.evf-ee5e84dbc5b07cce521967edb59187f14984d6d9 2013-06-02 20:55:16 ....A 59656 Virusshare.00063/Backdoor.Win32.Xtoober.pgc-4d1066616a5013f1d03b15b29a495b3dd07b976f 2013-06-03 16:41:34 ....A 52224 Virusshare.00063/Backdoor.Win32.Xtoober.pij-d9c3a5e426e231bd8d2f8db708ff0867a0bf763c 2013-06-04 10:21:18 ....A 51200 Virusshare.00063/Backdoor.Win32.Xtoober.pko-9625d589a9f4e967c9eac148d502c2642335670b 2013-06-03 17:17:58 ....A 116247 Virusshare.00063/Backdoor.Win32.Xtreme.aahk-f3eb62ecdad892da971fa3578a48b643e9b5a5cb 2013-06-03 14:38:44 ....A 58386 Virusshare.00063/Backdoor.Win32.Xtreme.aaqt-3452e8a03d8aaf2a9af18596f9996ce2f1682935 2013-06-03 19:38:56 ....A 364175 Virusshare.00063/Backdoor.Win32.Xtreme.aely-1ddd8147c167491426dd2d4dccc8bd3a5821de10 2013-06-02 19:14:14 ....A 360448 Virusshare.00063/Backdoor.Win32.Xtreme.aqkp-a717b98486f5d62154105507b37e36038c71d616 2013-06-02 12:54:30 ....A 1118604 Virusshare.00063/Backdoor.Win32.Xtreme.aqve-2eba8b4d1f92c7d4a21150f6988c152931a46882 2013-06-03 10:43:30 ....A 86016 Virusshare.00063/Backdoor.Win32.Xtreme.asjd-f08518b23523e85a0f4ff63c435339057872e4d6 2013-06-02 07:25:14 ....A 86016 Virusshare.00063/Backdoor.Win32.Xtreme.asjd-f5c03e730e9ed5c577ffb74ecfaf8b3cbf5b9fb2 2013-06-03 12:17:26 ....A 6400 Virusshare.00063/Backdoor.Win32.Xtreme.augi-1c685440accee482c71259989ef0fdd2bd3f4547 2013-06-03 08:38:20 ....A 77824 Virusshare.00063/Backdoor.Win32.Xtreme.auyd-5f0ab5c3ac2d16a89ec41ef9cdcc1630232d9391 2013-06-03 10:05:26 ....A 548955 Virusshare.00063/Backdoor.Win32.Xtreme.awux-3dea38b48747bedc3f50afc5919c14e0c0828007 2013-06-02 02:47:04 ....A 253952 Virusshare.00063/Backdoor.Win32.Xtreme.axbf-474a2beddbf4bf8cf9f3a90d6c540b519f3c8165 2013-06-03 08:24:44 ....A 67072 Virusshare.00063/Backdoor.Win32.Xtreme.axda-ab3673370486dd4bb6fe52f9c28252fbf7a4f87c 2013-06-03 16:08:36 ....A 67072 Virusshare.00063/Backdoor.Win32.Xtreme.axda-c0861542fb9c5f8cc6d67495dbcfb0f2502cb22c 2013-06-02 04:51:48 ....A 67072 Virusshare.00063/Backdoor.Win32.Xtreme.axda-c1eb7fa767f0d6e9e18cb2e90c027dae30a942bb 2013-06-03 01:24:56 ....A 83968 Virusshare.00063/Backdoor.Win32.Xtreme.axda-cfc18398c4d6e088c60e1939f6ca66519dfa03fd 2013-06-02 21:13:52 ....A 33792 Virusshare.00063/Backdoor.Win32.Xtreme.axdg-641722ddd075416b674e2f4dbaca680f1928cc72 2013-06-02 12:26:56 ....A 308736 Virusshare.00063/Backdoor.Win32.Xtreme.axdg-6cbc1ca32eade4b66c4d3819ff079a63d1729adc 2013-06-03 08:08:42 ....A 56320 Virusshare.00063/Backdoor.Win32.Xtreme.axdr-62b1053cf296cea084a744a3291ce05cae8e9b06 2013-06-02 14:34:04 ....A 93184 Virusshare.00063/Backdoor.Win32.Xtreme.axdr-9500cdca3180ee6ab545bcbc5d3c5c1e9277f97c 2013-06-03 06:13:22 ....A 26624 Virusshare.00063/Backdoor.Win32.Xtreme.axdr-a6c861343b642205e03d29343adf766988e3065d 2013-06-04 02:32:26 ....A 78336 Virusshare.00063/Backdoor.Win32.Xtreme.axep-c5635f5929547e3c009a56dc63606678553226e5 2013-06-03 09:31:46 ....A 81841 Virusshare.00063/Backdoor.Win32.Xtreme.axep-e629bb08b6c3a1330d9df2811b1f0a19ea97bcd9 2013-06-03 11:17:38 ....A 66660 Virusshare.00063/Backdoor.Win32.Xtreme.axes-143c1ea1baa086ed6bd88090a7e60f402fe470e4 2013-06-03 18:21:48 ....A 66560 Virusshare.00063/Backdoor.Win32.Xtreme.axes-9a6ee328cc223fc8e012cfc9864311534d1d4340 2013-06-02 20:51:06 ....A 62976 Virusshare.00063/Backdoor.Win32.Xtreme.axgu-4d96eabb79f39ebf2b6671289267270605cbbd38 2013-06-03 00:54:24 ....A 62976 Virusshare.00063/Backdoor.Win32.Xtreme.axgu-fb856e24b712f2e84da226442aaf980ddb22b2a0 2013-06-04 03:36:04 ....A 222926 Virusshare.00063/Backdoor.Win32.Xtreme.aynt-875bc711e9f1e99cf44e96ddbe1ca8eac4b3f1e0 2013-06-03 18:08:12 ....A 245760 Virusshare.00063/Backdoor.Win32.Xtreme.aypw-b1fe700b41707d1fec51bc59547e2a06f28b663a 2013-06-04 04:57:06 ....A 184320 Virusshare.00063/Backdoor.Win32.Xtreme.bid-1bedee9fc97424068305f056b847de6052cf9fc5 2013-06-04 15:37:20 ....A 21504 Virusshare.00063/Backdoor.Win32.Xtreme.bid-a7c951db970fe0ec9b8ce144a8e116f35f4f7262 2013-06-04 01:52:40 ....A 33792 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-0f9d70ee1acbdd9a90838550f371f53de272bcc9 2013-06-03 06:57:44 ....A 5909496 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-1d72faea52570d916cce189ba74b58510be7a8ce 2013-06-03 12:03:00 ....A 39424 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-3024b4974e39c3acbca87957b97d8fd0f293c29c 2013-06-02 13:01:32 ....A 36864 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-4cd18fb3a0f788b3fa0abf9f7ecb498eaacffda4 2013-06-03 09:52:38 ....A 450560 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-53f690961a9c18d82eb66c9459feaaebd5f438c1 2013-06-04 09:23:08 ....A 67072 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-55d0647b6f775e48ffc4f39773972d82322ec327 2013-06-03 21:55:08 ....A 1762304 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-5636af55aae1e13a04bebbb88a613159c3fec31f 2013-06-04 13:00:10 ....A 33792 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-5e99dc56d2b0225d55c0a6200e88c1e498368a61 2013-06-02 18:00:28 ....A 67072 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-6f75f5e6d00fe271184598839ce9b8ba98c14d12 2013-06-03 07:49:08 ....A 67072 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-77ff090672b4e65d59d84c60c0e8f7eda8e1e29d 2013-06-03 10:31:28 ....A 230912 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-784af83c3119dd2f6be8f27c9134bf33efa48178 2013-06-03 18:11:42 ....A 33792 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-84855000761a14864ffc081b31d7d997720b5b79 2013-06-03 13:16:36 ....A 67072 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-8fb6f703c652e9444f6ed845c2f1e686c12ebd18 2013-06-04 10:50:48 ....A 167424 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-90726eea28ff0ea5106c2020612ce8a98cfe95e9 2013-06-03 16:23:02 ....A 378368 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-93826528e63ba1a2432365e561c8d4a537cdebe8 2013-06-03 06:50:38 ....A 67072 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-a9e432a13d11911fb55fef82909140466c90cbd9 2013-06-03 09:53:36 ....A 157184 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-b2458881c3d213ff42fd040f90201ebb4fe87fc7 2013-06-02 14:18:48 ....A 67072 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-d23f0d3f9ee0ac881556a323a52e9aa357aba657 2013-06-03 10:39:02 ....A 434176 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-d374b92c7a6ecd03f1bf1681baa3ee5d77a86fd0 2013-06-02 14:49:08 ....A 67072 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-dc0ff4b309e68397c7f5c8431c631d30957d6927 2013-06-04 00:02:02 ....A 5701560 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-f1075e1d6ac75b8e7061cf39bbb84c92eb186a64 2013-06-03 13:43:56 ....A 67072 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-f5d1eed445823f45e32cd85060393b2b276e69f5 2013-06-03 09:11:36 ....A 33792 Virusshare.00063/Backdoor.Win32.Xtreme.bqj-ff1b0a87bb48769effd01ae45b6a5a0f1406074d 2013-06-03 19:57:52 ....A 402014 Virusshare.00063/Backdoor.Win32.Xtreme.czr-68ace2d15568f977717331514ce6c6f6a2c28d3a 2013-06-04 16:00:58 ....A 46080 Virusshare.00063/Backdoor.Win32.Xtreme.gen-3127a50b317d9c04cade1f60a09f19e27dd09b37 2013-06-04 06:44:12 ....A 46080 Virusshare.00063/Backdoor.Win32.Xtreme.gen-842ce890bf66ce2f95e4054d191048cef4d44484 2013-06-04 15:03:22 ....A 41472 Virusshare.00063/Backdoor.Win32.Xtreme.gen-9f53bb721ca7a84d5147c4680078e92d4e86923d 2013-06-04 13:35:38 ....A 46080 Virusshare.00063/Backdoor.Win32.Xtreme.gen-a80f265a354e06cb655372bb2a2a6a07901b709e 2013-06-03 07:47:56 ....A 45056 Virusshare.00063/Backdoor.Win32.Xtreme.gen-bccb1764cb19d9c73fd5091f2fef6035cf834576 2013-06-03 07:42:48 ....A 50176 Virusshare.00063/Backdoor.Win32.Xtreme.gen-e38f18c777ac860b7cdef1db41aa547373326276 2013-06-03 10:45:04 ....A 125221 Virusshare.00063/Backdoor.Win32.Xtreme.pxx-74eb75b5f5aa545b3ea014bcc4ac117ea2308ec1 2013-06-04 00:52:36 ....A 461872 Virusshare.00063/Backdoor.Win32.Xtreme.pxx-c43083b70d628743caa4513371dc668b5c9510be 2013-06-03 12:24:12 ....A 110657 Virusshare.00063/Backdoor.Win32.Xtreme.pxx-f1faad906bc54f96fa6ec0f677c6771d4a1e2dd2 2013-06-03 02:05:06 ....A 210598 Virusshare.00063/Backdoor.Win32.Xtreme.tan-3595238b45bc4c442e1bdc195957aa7ee4fe7a70 2013-06-03 18:45:40 ....A 347648 Virusshare.00063/Backdoor.Win32.Xtreme.ved-81214dc4c28fa2511b364bfc248ccd5a07973bf8 2013-06-03 20:11:48 ....A 298496 Virusshare.00063/Backdoor.Win32.Xtreme.xtf-98d3fbcedbbfe29f22b51ea3545c0eb1cf0dbbc7 2013-06-02 23:42:58 ....A 58368 Virusshare.00063/Backdoor.Win32.Xyligan.a-eab4620a4f818c272f61916571d6e8dd59797737 2013-06-02 04:28:04 ....A 88064 Virusshare.00063/Backdoor.Win32.Xyligan.aar-1ee6a37e897543f6e549daf7ff083a713fee9daf 2013-06-02 08:41:02 ....A 340480 Virusshare.00063/Backdoor.Win32.Xyligan.aifv-ac9702ca6d9d094942fe80cf953340fd17d6b453 2013-06-04 09:33:56 ....A 138240 Virusshare.00063/Backdoor.Win32.Xyligan.anq-1fad41cef96e6ad0b65c634d1df01cdfb61dc2a0 2013-06-04 05:49:42 ....A 50991 Virusshare.00063/Backdoor.Win32.Xyligan.apbx-1eaf524aef8f2e0522f4c0f6b62afd5455577b3b 2013-06-02 11:19:26 ....A 101888 Virusshare.00063/Backdoor.Win32.Xyligan.aqlh-4e7a594b83d79dfabcfa024c4cb24dba544acfa6 2013-06-02 13:25:18 ....A 65536 Virusshare.00063/Backdoor.Win32.Xyligan.bpc-332d56998dec54678fda04532da6fbe434269672 2013-06-03 23:14:38 ....A 71263 Virusshare.00063/Backdoor.Win32.Xyligan.bpc-5ffe34ec32940bbef0d3e52dd8defeb2006bfc94 2013-06-02 23:56:34 ....A 37013 Virusshare.00063/Backdoor.Win32.Xyligan.fg-1ecd4cf3a0147ac214708fcbcad6ea1d5207b311 2013-06-03 22:49:46 ....A 58368 Virusshare.00063/Backdoor.Win32.Xyligan.ml-4665162f0388a0c173f1a4760646880c4b0af883 2013-06-04 00:35:18 ....A 734720 Virusshare.00063/Backdoor.Win32.Xyligan.ml-5ef269c45e42c4d6b90563d3f0c4a982984664b8 2013-06-03 23:22:48 ....A 58368 Virusshare.00063/Backdoor.Win32.Xyligan.ml-8a099a5728b3edfe767b99cfe8cd95716e352193 2013-06-02 23:59:50 ....A 58368 Virusshare.00063/Backdoor.Win32.Xyligan.ml-c826bb50f3230a79d7588992dcaceab1168f10ec 2013-06-03 17:40:36 ....A 268712 Virusshare.00063/Backdoor.Win32.Xyligan.nz-ba20aab041fe3652edb2c8543e9d141792feb56b 2013-06-02 11:28:10 ....A 14848 Virusshare.00063/Backdoor.Win32.Y2KCount-f741c937e007f86ce52ee052c45db616e2e56c81 2013-06-03 00:05:28 ....A 296960 Virusshare.00063/Backdoor.Win32.Y3KRat.12-7f0791e624d9324cfc3a5024e51b99754357be3b 2013-06-03 12:10:30 ....A 1514496 Virusshare.00063/Backdoor.Win32.Y3KRat.16-a80a1b8135c68949a015f5211561746806bd345c 2013-06-02 05:29:56 ....A 319848 Virusshare.00063/Backdoor.Win32.Y3KRat.18.a-c36ecec895016a483eab9d2f02e1ae34155c6cd4 2013-06-02 06:52:00 ....A 126464 Virusshare.00063/Backdoor.Win32.Yat.100-e769160b222b49cbe81ba69eaf8c45a7d67467d5 2013-06-03 16:50:48 ....A 678400 Virusshare.00063/Backdoor.Win32.Yobdam.ayc-db0b2faf44fcf8d4568578961a0031507b8d7360 2013-06-02 13:20:30 ....A 692224 Virusshare.00063/Backdoor.Win32.Yobdam.bha-4f05fe9a3fd56dfd4e76c68ca6460d850e49ceeb 2013-06-03 20:23:16 ....A 1172480 Virusshare.00063/Backdoor.Win32.Yobdam.cft-fc62c0a8d0a54f2104ee9322917329f56ce3da68 2013-06-03 02:09:00 ....A 1197568 Virusshare.00063/Backdoor.Win32.Yobdam.cfu-caefad775a50c7f6a45ae415f68182e9a7e57f90 2013-06-02 03:44:18 ....A 1652736 Virusshare.00063/Backdoor.Win32.Yobdam.dkn-4065db4d12a8744e1b8e272ee8567318d3f799e9 2013-06-02 00:15:48 ....A 1162240 Virusshare.00063/Backdoor.Win32.Yobdam.ldt-872b122b468ac7297d720dd9deb336188e74ac32 2013-06-03 13:45:50 ....A 2452480 Virusshare.00063/Backdoor.Win32.Yobdam.vpk-b540c3bd97193875d63f0fb11d30e600d647aa24 2013-06-02 21:53:58 ....A 286720 Virusshare.00063/Backdoor.Win32.Yobdam.vri-20ffd3ff57506a04921c325ec430bc904f2f3ab0 2013-06-02 10:00:22 ....A 286720 Virusshare.00063/Backdoor.Win32.Yobdam.vri-28bfad7f045c3ac123069643d93e174ee6f1cd80 2013-06-03 07:35:32 ....A 286208 Virusshare.00063/Backdoor.Win32.Yobdam.vri-4791a88ab061c099f1cae0fc58f888ab63a24121 2013-06-02 06:11:36 ....A 286720 Virusshare.00063/Backdoor.Win32.Yobdam.vri-7cc1d54378e3c57b26fbf89ee65ce23f0e953ee3 2013-06-03 19:15:50 ....A 299008 Virusshare.00063/Backdoor.Win32.Yobdam.vri-7feb80225ded767316df51a8306a179121e6addc 2013-06-02 11:20:50 ....A 286720 Virusshare.00063/Backdoor.Win32.Yobdam.vri-de4a93776b4f708bf5a27a7c38819841b8aad71a 2013-06-03 18:30:26 ....A 23912 Virusshare.00063/Backdoor.Win32.Yoddos.an-04105404bc1d96712a1eac0fc644717f769f9808 2013-06-03 01:24:46 ....A 18959 Virusshare.00063/Backdoor.Win32.Yoddos.an-7a2a2662e174b16128bbce7e4b98e4b497cea3b0 2013-06-02 09:14:10 ....A 36931 Virusshare.00063/Backdoor.Win32.Yoddos.an-ae31e13ee354332e6eab1c80286a4db13c21912c 2013-06-02 15:36:54 ....A 37772 Virusshare.00063/Backdoor.Win32.Yoddos.an-d7032f7d9f1174d1ddac24bb21cc99ac64588a11 2013-06-02 13:07:08 ....A 147456 Virusshare.00063/Backdoor.Win32.Yoddos.an-d8cd995b5f49b6fbb6776e8c72e3c919fb816310 2013-06-02 13:51:58 ....A 37772 Virusshare.00063/Backdoor.Win32.Yoddos.an-e6dbd7b4b01ad78aa03c865648a9d9a15022d864 2013-06-03 08:58:22 ....A 23616 Virusshare.00063/Backdoor.Win32.Yoddos.cfo-1d173bd5ea513ba65de75e202ad6aa46f04e6ab9 2013-06-04 01:34:42 ....A 47559 Virusshare.00063/Backdoor.Win32.Yoddos.dp-7b94a600fa142de9d741c68975c6a0925c0922df 2013-06-04 00:01:14 ....A 50176 Virusshare.00063/Backdoor.Win32.Yoddos.gp-c0f84f8161f4098fc6dea4b45d87ab073262088f 2013-06-02 16:55:16 ....A 119808 Virusshare.00063/Backdoor.Win32.Yoddos.pmv-99ab488ddf0873f734b3e775143d1f8b89c65a92 2013-06-03 12:11:16 ....A 79108 Virusshare.00063/Backdoor.Win32.Yoddos.vrc-edf0663e2b171bf6d165b8f25cfce0e7963cc4d3 2013-06-03 13:17:34 ....A 176216 Virusshare.00063/Backdoor.Win32.Youpeer.a-ef7713f88524b2550efd838e8418759c8d2f1830 2013-06-03 15:03:34 ....A 266626 Virusshare.00063/Backdoor.Win32.Yunsip.v-64589314ced99cd80f2a30083bb033e46999375d 2013-06-02 10:07:00 ....A 18432 Virusshare.00063/Backdoor.Win32.Yurist.d-335ea3d7c0b918041ade5688bd43ef88150f4a87 2013-06-03 18:12:32 ....A 207872 Virusshare.00063/Backdoor.Win32.ZAccess.afn-ffbfa63a60f5634ff55ccbc2ffb8e173e04c275e 2013-06-03 19:15:40 ....A 214016 Virusshare.00063/Backdoor.Win32.ZAccess.aib-c787244df81d8dfabc4bc31b086cf4efe5b8990f 2013-06-03 19:44:12 ....A 232448 Virusshare.00063/Backdoor.Win32.ZAccess.ajc-8642f81063f4dd361d15a17b7aef9de0b3920d28 2013-06-02 11:24:58 ....A 43408 Virusshare.00063/Backdoor.Win32.ZAccess.aqj-f477d2c0f1bfb2e1d65e703c893a6beda8b457a0 2013-06-03 17:50:34 ....A 50112 Virusshare.00063/Backdoor.Win32.ZAccess.aqn-29f0710da0e5fd23ea258f094281b00fcc56a0c5 2013-06-02 19:03:06 ....A 50112 Virusshare.00063/Backdoor.Win32.ZAccess.aqn-8c1143719cc12b67fb0d80fbe42656faaa577afb 2013-06-03 16:30:14 ....A 50112 Virusshare.00063/Backdoor.Win32.ZAccess.aqn-9170d10aa5937522ca84cc58eb2dfc1f210eff89 2013-06-03 14:35:12 ....A 50112 Virusshare.00063/Backdoor.Win32.ZAccess.aqn-bba7106d0852c87bb18c3ece0b4ff866302247cb 2013-06-03 17:03:36 ....A 48016 Virusshare.00063/Backdoor.Win32.ZAccess.aqo-48056ba104f7fd64af498013a6c6bcb8635e5b65 2013-06-02 08:25:04 ....A 48016 Virusshare.00063/Backdoor.Win32.ZAccess.aqo-8c257e7c0f162423facbbfe2f6e004c73864f6ea 2013-06-03 20:51:30 ....A 48016 Virusshare.00063/Backdoor.Win32.ZAccess.aqo-b4dd13f45b278971932894be034e017da4b5f394 2013-06-04 12:46:22 ....A 179712 Virusshare.00063/Backdoor.Win32.ZAccess.buwq-8af2736977767fd870e363c49e973cf29ce6ba7a 2013-06-04 11:58:22 ....A 224768 Virusshare.00063/Backdoor.Win32.ZAccess.bvfl-d27efdc26a43d37fd0bd3507e738da82ee7ec90d 2013-06-04 10:21:24 ....A 187904 Virusshare.00063/Backdoor.Win32.ZAccess.bwtl-da1bdc65729fec2a6411bbcdf79878bfbb566edd 2013-06-04 04:48:16 ....A 210432 Virusshare.00063/Backdoor.Win32.ZAccess.byhh-6bb3ebe84e5dd0cf9986f640f37a66b60b408c99 2013-06-04 15:38:16 ....A 218528 Virusshare.00063/Backdoor.Win32.ZAccess.cjt-001ec9d3444a685752bc55068166527be70cfd0f 2013-06-04 07:36:14 ....A 386905 Virusshare.00063/Backdoor.Win32.ZAccess.dav-e41f029341d5dccf057efd823803dea49fca655a 2013-06-03 08:16:50 ....A 206992 Virusshare.00063/Backdoor.Win32.ZAccess.daw-4f93627560466ba08dd221d1eb4a6949fafd8a82 2013-06-04 07:52:10 ....A 142848 Virusshare.00063/Backdoor.Win32.ZAccess.ffoq-87307d9d7b809e3497ce232a75c85a9c3ccaee43 2013-06-03 11:10:04 ....A 205312 Virusshare.00063/Backdoor.Win32.ZAccess.ffqy-9018a4d074f6387db438ae8ffe324f89c022838d 2013-06-03 23:39:44 ....A 523796 Virusshare.00063/Backdoor.Win32.ZAccess.fgnd-385958ae8ef02fb26673774556a95a55f760a37c 2013-06-03 12:57:26 ....A 523796 Virusshare.00063/Backdoor.Win32.ZAccess.fgnd-e181c278b5fd9b772fe06c5227cb2c4b067bbd84 2013-06-03 21:53:14 ....A 198744 Virusshare.00063/Backdoor.Win32.ZAccess.fkdw-56a15d1c21ba789d63384931ed8c376013fc85cc 2013-06-04 04:54:34 ....A 224256 Virusshare.00063/Backdoor.Win32.ZAccess.fneq-bc80d4482e67f7fb864466949029702c91a23a05 2013-06-03 11:12:54 ....A 171520 Virusshare.00063/Backdoor.Win32.ZAccess.fpsu-cc71ab83abda00d8add9ad8b13423d580340c3eb 2013-06-03 07:46:22 ....A 319970 Virusshare.00063/Backdoor.Win32.ZAccess.zmv-02db22574c19683b69db4dad8c6fcaa36a79e4be 2013-06-04 00:01:20 ....A 732936 Virusshare.00063/Backdoor.Win32.ZZSlash.cew-d3ef7d337d4e6516bf92b3ca35d23d08f2feaf33 2013-06-03 07:34:24 ....A 628421 Virusshare.00063/Backdoor.Win32.ZZSlash.cmm-7d34441792deb51367d1eb035d55deb546546a11 2013-06-02 08:57:18 ....A 258832 Virusshare.00063/Backdoor.Win32.ZZSlash.cms-bfcc5a4b1d64b1a346be35cf911785341fdc2c82 2013-06-03 17:07:52 ....A 627297 Virusshare.00063/Backdoor.Win32.ZZSlash.cuc-c02bc38b492a5a136c6d5593af38b4e49e8fe003 2013-06-03 14:59:54 ....A 709892 Virusshare.00063/Backdoor.Win32.ZZSlash.cuf-eda1319a3a5226725fdcb333637f3f83af9eee44 2013-06-02 00:50:42 ....A 309248 Virusshare.00063/Backdoor.Win32.ZZSlash.dei-19c1827b591f398e6fb2b14d1a5bb6748c24bec8 2013-06-03 02:12:46 ....A 6956752 Virusshare.00063/Backdoor.Win32.ZZSlash.fvu-1a35fdf5ba5ca2a242b3855ddb981190b09a90b0 2013-06-03 12:04:10 ....A 653276 Virusshare.00063/Backdoor.Win32.ZZSlash.fvu-3622e459fbd1a82ca3fdc68bed4a3af4ef1eac4d 2013-06-03 16:24:46 ....A 653276 Virusshare.00063/Backdoor.Win32.ZZSlash.fvu-5b90dbb41c3402ded9410115467531fc7c069eb1 2013-06-03 08:37:50 ....A 641100 Virusshare.00063/Backdoor.Win32.ZZSlash.fvu-792e8db79a0cbfd30e1be6497d20d97869c8a651 2013-06-04 14:04:56 ....A 653276 Virusshare.00063/Backdoor.Win32.ZZSlash.fvu-97d73143fb78a7c7312306731d954e1d8033347f 2013-06-03 06:40:28 ....A 6956752 Virusshare.00063/Backdoor.Win32.ZZSlash.fvu-aad4e6804520d5c223f14044ea9a803f7c301f60 2013-06-03 07:51:08 ....A 903861 Virusshare.00063/Backdoor.Win32.ZZSlash.fwr-4afd037dfc886efdf106d50ea7a71423b20d592e 2013-06-02 14:12:44 ....A 299728 Virusshare.00063/Backdoor.Win32.ZZSlash.fzw-3d6df588af016d8f3aee256ce6f9037aa0705595 2013-06-03 22:47:36 ....A 329420 Virusshare.00063/Backdoor.Win32.ZZSlash.fzw-e498c4f5ebc7d7eea24f2ccc58ce66dd2fc50cb0 2013-06-04 06:01:06 ....A 877273 Virusshare.00063/Backdoor.Win32.ZZSlash.vnm-87c1cea15d86765962708e516b2291b5c8590f1a 2013-06-03 17:38:56 ....A 385536 Virusshare.00063/Backdoor.Win32.ZZSlash.vov-bd57b02fa52c742565bf89b687686cf39e2583df 2013-06-02 11:18:16 ....A 24064 Virusshare.00063/Backdoor.Win32.Zdoogu.j-2910cf08fcd97f48e00e7cf5f09d3c5df3b03a45 2013-06-02 13:24:30 ....A 22016 Virusshare.00063/Backdoor.Win32.Zdoogu.j-ba28402344af8a4b5c72d70159a34fcfaf4adc96 2013-06-02 09:40:10 ....A 233555 Virusshare.00063/Backdoor.Win32.Zegost.addj-925fadf98fb96ce073fa9b289237cde354bb7a36 2013-06-03 14:11:44 ....A 87552 Virusshare.00063/Backdoor.Win32.Zegost.aeai-d35bb7bd3e0137350601ee8e86d3302a3fa3e384 2013-06-03 16:59:38 ....A 278528 Virusshare.00063/Backdoor.Win32.Zegost.aekx-ccb0f7d551c5f24f76fa938ddd3a3d1a8bc422e4 2013-06-03 18:42:04 ....A 463872 Virusshare.00063/Backdoor.Win32.Zegost.msvyo-3078c1915d99405edcc2619fc861c18feab85aa5 2013-06-03 07:48:08 ....A 86528 Virusshare.00063/Backdoor.Win32.Zegost.mswch-fc9a0187bee0aed9bf9b4fc9f5af9a5d51cba4be 2013-06-02 19:31:12 ....A 1052672 Virusshare.00063/Backdoor.Win32.Zegost.mswdy-deeea8dce3d26ec726c884148a5ba4b84d9f9327 2013-06-02 22:44:58 ....A 65536 Virusshare.00063/Backdoor.Win32.Zegost.mswou-6fa2a60fee6b6520aa11f492f85807078b2d9ed7 2013-06-03 13:52:32 ....A 178176 Virusshare.00063/Backdoor.Win32.Zegost.msycj-775f33f18c5dd95df18c557f86a59d6963ca91ed 2013-06-01 23:50:54 ....A 61440 Virusshare.00063/Backdoor.Win32.Zegost.mtajy-737b6aa0cafb38a8b11c6e69b69c87360069f0ee 2013-06-04 04:17:40 ....A 278528 Virusshare.00063/Backdoor.Win32.Zegost.mtbnu-ec32ca42cf30607664a3eca8416acc511ac1d149 2013-06-03 21:53:26 ....A 202752 Virusshare.00063/Backdoor.Win32.Zegost.mtbuy-1605642179ace594e23438e29585870596e4e460 2013-06-03 07:43:20 ....A 202752 Virusshare.00063/Backdoor.Win32.Zegost.mtbuy-372f1a5a3aa4bcf91fde2efb07d1b41599c81b2a 2013-06-04 04:20:46 ....A 373248 Virusshare.00063/Backdoor.Win32.Zegost.mtbuy-888aef57270ea7abb85a9ee8a5fdc50870c9f899 2013-06-02 17:16:16 ....A 202240 Virusshare.00063/Backdoor.Win32.Zegost.mtbuy-e7b6a54071a5a457f6d1f31937b28db94a43ac52 2013-06-02 22:07:56 ....A 399463 Virusshare.00063/Backdoor.Win32.Zegost.mtcdh-470fd4d987d69235b2ec100ff8c4678949b57f93 2013-06-03 18:16:40 ....A 206340 Virusshare.00063/Backdoor.Win32.Zegost.mtcgx-a65e0d20065f5af7b04c5640801f1c6477a279a0 2013-06-04 11:39:58 ....A 655167 Virusshare.00063/Backdoor.Win32.Zegost.mtcgx-b0387481231117a82516a8f682a128fc3677e127 2013-06-02 09:32:56 ....A 1044561 Virusshare.00063/Backdoor.Win32.Zegost.mtciy-c78af41417051032a043677ccc162b2261a1e6dc 2013-06-02 23:24:54 ....A 245383 Virusshare.00063/Backdoor.Win32.Zegost.mtciy-cadb793a6e0322e1036bc2425b60d932ecd9cb99 2013-06-04 08:29:00 ....A 126976 Virusshare.00063/Backdoor.Win32.Zegost.mtcme-ac5a7a083acdd01ff18f1dad260270ba392ffff2 2013-06-04 13:41:34 ....A 56782 Virusshare.00063/Backdoor.Win32.Zegost.mtcme-fda42135913a72dc2039ccbf5eb624cd28b1d4bd 2013-06-03 17:37:44 ....A 153088 Virusshare.00063/Backdoor.Win32.Zegost.mtfvb-feda4e572baf45d03a696015e91dfc8f8c7f0b13 2013-06-04 08:50:48 ....A 3186360 Virusshare.00063/Backdoor.Win32.Zegost.mtmae-f3c9144f7e1b8b16f099613a9293ac4e7d7d6b44 2013-06-04 00:13:58 ....A 61952 Virusshare.00063/Backdoor.Win32.Zegost.sfo-57f72b4acceb4d0f22f354493929394b98d0cab5 2013-06-03 18:18:48 ....A 200704 Virusshare.00063/Backdoor.Win32.Zegost.tnq-05b05b1083d6dee89e11854c9aac0bbb880adccc 2013-06-03 18:03:38 ....A 17388 Virusshare.00063/Backdoor.Win32.Zegost.tnq-196e653e178e44995f669c2a9f9b53745c5d7be5 2013-06-02 20:33:58 ....A 200704 Virusshare.00063/Backdoor.Win32.Zegost.tnq-1a3cde7d99924c4ad88f5d80f59e28c031c3b154 2013-06-04 05:46:52 ....A 206092 Virusshare.00063/Backdoor.Win32.Zegost.tnq-5a0c65d9e36e2178f3477d8b7b93b752110a4fa7 2013-06-03 13:30:44 ....A 206084 Virusshare.00063/Backdoor.Win32.Zegost.tnq-aad465d9ec0d411e4e81dc4fe1abef547727a438 2013-06-03 08:10:50 ....A 338298 Virusshare.00063/Backdoor.Win32.Zegost.utq-943b238584808f5215ee8493723ab91e1ed9277e 2013-06-02 22:06:12 ....A 130560 Virusshare.00063/Backdoor.Win32.Zegost.uzf-6a1cd4b2d69930147e1a8ae1d6e03e426ee14264 2013-06-02 02:54:34 ....A 133120 Virusshare.00063/Backdoor.Win32.Zegost.uzf-9f2b08a86d8533f8663c26942df98ce90a1188c6 2013-06-04 15:36:38 ....A 491520 Virusshare.00063/Backdoor.Win32.Zepfod.aco-395470c75760d0fcc74f07348c79d6529e537373 2013-06-04 09:36:32 ....A 569344 Virusshare.00063/Backdoor.Win32.Zepfod.aco-49c9cf5328a61ed49dea21991d0b47f0d64066a0 2013-06-03 08:59:00 ....A 630784 Virusshare.00063/Backdoor.Win32.Zepfod.aco-685079fb09f4893589f4113d7aa9910e442372ab 2013-06-04 02:16:02 ....A 520192 Virusshare.00063/Backdoor.Win32.Zepfod.aco-84171d718da51b5c8e198c728fa7ffc8b5496c86 2013-06-02 10:59:18 ....A 585728 Virusshare.00063/Backdoor.Win32.Zepfod.aco-9912db7175ff3dad56aefec4666dce8415aaa5a8 2013-06-03 08:28:54 ....A 503808 Virusshare.00063/Backdoor.Win32.Zepfod.aco-a7b24526a8ab98e7bd6f82de50cac4baa59f40f1 2013-06-03 16:27:30 ....A 585728 Virusshare.00063/Backdoor.Win32.Zepfod.aco-db9739ce84f7bdec8344a0e75388867f5f24335d 2013-06-04 08:59:24 ....A 598016 Virusshare.00063/Backdoor.Win32.Zepfod.yy-0d6c318209f7b8e61f527fa837742ed5f6bea364 2013-06-04 11:38:24 ....A 520192 Virusshare.00063/Backdoor.Win32.Zepfod.yy-0f1ef11799761b8776041e8aaf8285c21e702c56 2013-06-02 22:36:06 ....A 593920 Virusshare.00063/Backdoor.Win32.Zepfod.yy-1305fb152617332c152d914521c5c990a8eebb3a 2013-06-03 19:35:08 ....A 577536 Virusshare.00063/Backdoor.Win32.Zepfod.yy-1389feccacff553ba3dfcbd1bf8df6d8ad39661c 2013-06-04 14:28:48 ....A 507904 Virusshare.00063/Backdoor.Win32.Zepfod.yy-1757946d5e0cd1df9283954f513129b31184dc8a 2013-06-04 08:02:22 ....A 593920 Virusshare.00063/Backdoor.Win32.Zepfod.yy-379ed23cba3edd02fca02037ff12e37d8de7c9bf 2013-06-02 06:40:40 ....A 659456 Virusshare.00063/Backdoor.Win32.Zepfod.yy-49930cfd874d95ff9af2c3619799415996ae5916 2013-06-02 00:17:18 ....A 598016 Virusshare.00063/Backdoor.Win32.Zepfod.yy-647e5b383aa047648a556ca89db368d126e701f8 2013-06-04 16:49:48 ....A 499712 Virusshare.00063/Backdoor.Win32.Zepfod.yy-6826ec08fac061579c0650737fabcd0850b06f6e 2013-06-02 11:32:10 ....A 577536 Virusshare.00063/Backdoor.Win32.Zepfod.yy-94c4ea6d6b8efc3b214210b3e27619c256bd3573 2013-06-02 04:55:06 ....A 598016 Virusshare.00063/Backdoor.Win32.Zepfod.yy-9ebaf9ecb6d8222bda780e5fe3fed2609e92bf5e 2013-06-04 15:08:04 ....A 634880 Virusshare.00063/Backdoor.Win32.Zepfod.yy-c12ae5bdc4c936455759f3137fd8d36dcf6630b5 2013-06-03 09:56:56 ....A 577536 Virusshare.00063/Backdoor.Win32.Zepfod.yy-f3596b764fdf6fb4ec05699741b9fdc392a97ea8 2013-06-03 11:20:54 ....A 65536 Virusshare.00063/Backdoor.Win32.Zerg.16-cfcece8824671e1a0e9c0f3101ac64a4a9eab4d4 2013-06-02 05:15:30 ....A 61440 Virusshare.00063/Backdoor.Win32.Zerg.16.b-029a53c837552c26c16fb7e25fde3da2265cda55 2013-06-03 04:15:12 ....A 163708 Virusshare.00063/Backdoor.Win32.Zins.gen-fda9df675cf8296edfee1ad2cc072bd8fa862a2d 2013-06-03 20:59:22 ....A 59088 Virusshare.00063/Backdoor.Win32.Zombam.gen-16f3da54725aae5b77688ca041fb40b0cb6208e7 2013-06-02 06:29:58 ....A 29696 Virusshare.00063/Backdoor.Win32.Zombam.gen-a222a401dc8bd72293ad6731318782e0f81e3769 2013-06-03 20:36:52 ....A 11265 Virusshare.00063/Backdoor.Win32.Zombodoor-4a55ae6b4f9996b833bc5c21b080fdbb1753adbd 2013-06-02 15:25:34 ....A 143360 Virusshare.00063/Backdoor.Win32.agent.bwuu-dd589cd8201738300ea52ffdf31e549f686f224b 2013-06-03 11:29:08 ....A 259951 Virusshare.00063/Backdoor.Win32.agent.ciru-a0d02758c02bc994f79a3205f53665086213d535 2013-06-02 09:04:26 ....A 1149385 Virusshare.00063/Backdoor.Win32.mIRC-based-9bb4ea8ac4829975819aee216c2c6919a2e15b34 2013-06-03 15:52:18 ....A 1364310 Virusshare.00063/Backdoor.Win32.mIRC-based-e75cdb0667078181446dbb635576768dc33ab5f7 2013-06-02 12:02:10 ....A 743936 Virusshare.00063/Backdoor.Win32.mIRC-based.o-2f04473157f8765a1e286b8340d81409f1370ef6 2013-06-02 07:18:48 ....A 774944 Virusshare.00063/Backdoor.Win32.mIRC-based.o-40e935414a829d8749aacbb3da8cba1199857e97 2013-06-02 13:12:26 ....A 705536 Virusshare.00063/Backdoor.Win32.mIRC-based.o-4cda8098281187a5e627c121e57aafcc72a476cc 2013-06-02 23:02:40 ....A 706048 Virusshare.00063/Backdoor.Win32.mIRC-based.o-51aaaef0ff38246c8c82e93d39d7d2417778274e 2013-06-02 09:46:26 ....A 774944 Virusshare.00063/Backdoor.Win32.mIRC-based.o-5fbd9f9d30a289daafc05a714690233db55c4cb2 2013-06-03 05:33:32 ....A 705536 Virusshare.00063/Backdoor.Win32.mIRC-based.o-6a9c9ec510d33ef061717f98e3d71e3efa376e86 2013-06-03 16:57:38 ....A 743936 Virusshare.00063/Backdoor.Win32.mIRC-based.o-70efc334094ccec8e6a286df6948554061b86b0c 2013-06-02 17:18:46 ....A 733696 Virusshare.00063/Backdoor.Win32.mIRC-based.o-870ec559cc1af9ff84034065ebb62ceae5d312fd 2013-06-02 05:50:08 ....A 743936 Virusshare.00063/Backdoor.Win32.mIRC-based.o-8cf1193c60102b8a7afb2c1491568f7e6a949051 2013-06-02 09:51:34 ....A 705536 Virusshare.00063/Backdoor.Win32.mIRC-based.o-b6f43913097d8ea8cbaaae0ce17c6f68cf9d3a84 2013-06-02 22:14:26 ....A 705536 Virusshare.00063/Backdoor.Win32.mIRC-based.o-cc1379cefc48f8a7a6fd24012e6704bae5589607 2013-06-03 23:09:06 ....A 733696 Virusshare.00063/Backdoor.Win32.mIRC-based.o-d59765ff9df65c45eff914bd0f89caae69efc4ef 2013-06-02 00:06:14 ....A 733696 Virusshare.00063/Backdoor.Win32.mIRC-based.o-e51c36e31c9f0884207260a0a80e3d51d2d9b61a 2013-06-04 07:46:04 ....A 528384 Virusshare.00063/Backdoor.Win64.Winnti.dg-aa97052659f0dda2617c2a730553dd655a14ad06 2013-06-03 01:39:16 ....A 67072 Virusshare.00063/Backdoor.Win64.ZAccess.v-22d29c6c98ad6a9b63ce958f5ec55ccb2bd05da7 2013-06-02 05:50:28 ....A 509 Virusshare.00063/Constructor.BAT.HBBG-1af33ec8e3debf2317c5bb80d3a66cc7ddf4d4b4 2013-06-04 11:54:28 ....A 13280 Virusshare.00063/Constructor.DOS.DPOG.a-f87bcba456a1f77dec2f50f7d98417b0b16c1f7e 2013-06-02 10:58:10 ....A 42975 Virusshare.00063/Constructor.DOS.EABC.10-72077ba56c60f5e415ec960dcfa903e425483a3d 2013-06-03 12:10:36 ....A 598016 Virusshare.00063/Constructor.DOS.EasyGen.21-0f1488cf02aef08a04d0dab47256893946c98857 2013-06-02 08:50:32 ....A 19005 Virusshare.00063/Constructor.DOS.Flamal-61753d12715a69d405151d0d58cf80af8f51b80e 2013-06-02 10:44:34 ....A 73 Virusshare.00063/Constructor.DOS.TPPE-51205dfd0327c90a95aac6590e411aac24f3c5f5 2013-06-03 13:24:40 ....A 77391 Virusshare.00063/Constructor.DOS.Trojan.AFTG-e6b45ba9ccb549cd11e2c6cb2fdeb938a8f9decb 2013-06-02 05:07:42 ....A 16036 Virusshare.00063/Constructor.HTML.SAFHVM.12-1fdcb16701ae9c24abf31b6463c045eae35dca57 2013-06-02 04:57:42 ....A 602565 Virusshare.00063/Constructor.MSIL.Agent.j-0a8b972abc43e79c183c2a58e974cebdb25ac5ab 2013-06-03 10:58:10 ....A 356817 Virusshare.00063/Constructor.MSIL.Agent.j-9dade8b47c857c71b7c511a19aaf371f404d6c29 2013-06-03 18:36:30 ....A 543427 Virusshare.00063/Constructor.MSIL.Logger.h-e019adae2dd7b8af43f77a51c39b409378dde6f4 2013-06-03 09:34:42 ....A 5038080 Virusshare.00063/Constructor.MSIL.TrojPSW.a-6768ca389aa6991984b4984a70907571e05635cd 2013-06-02 20:10:26 ....A 16896 Virusshare.00063/Constructor.MSWord.NJ-WMVCK2-620a9f7d5335d659b202f47e17cd3d60aaebe2dc 2013-06-03 02:19:10 ....A 61440 Virusshare.00063/Constructor.VBS.Psyme.a-c58685bb438f9ff5c145dfbf400a47520671cc5d 2013-06-02 06:48:54 ....A 137216 Virusshare.00063/Constructor.VBS.TSWSVK-f7054c2bea5d8888414a78f23f4a895de6f45f97 2013-06-03 22:40:52 ....A 909312 Virusshare.00063/Constructor.VBS.VBSWT.109-4356a7cd739f0376b98ccf2163f1f098d15415eb 2013-06-02 12:26:52 ....A 901120 Virusshare.00063/Constructor.VBS.VBSWT.197-3a2ae228139664da7c4158f571a2378e567d7e0c 2013-06-03 15:35:18 ....A 124095 Virusshare.00063/Constructor.Win32.Agent.bm-5af2b1299d49fb8d648d839275f291c6f54b0258 2013-06-03 01:55:20 ....A 614533 Virusshare.00063/Constructor.Win32.Agent.fe-6126da7051d5862f6a45f893e184af5c48ed1c2d 2013-06-03 06:54:46 ....A 176128 Virusshare.00063/Constructor.Win32.Agent.fx-cc04f47ccb2bb77ca69970937dbf5dd7c6869433 2013-06-04 09:32:08 ....A 1102336 Virusshare.00063/Constructor.Win32.BackPort.b-d9f676f6c7bc7908a69df0fb7d96f584efbda5b9 2013-06-02 20:27:56 ....A 40960 Virusshare.00063/Constructor.Win32.Binder.aky-feafa7f7317a0932cb27c827b5dd27d9ecde2c6f 2013-06-03 02:02:38 ....A 225857 Virusshare.00063/Constructor.Win32.Binder.e-6f40a53863137a46e08df149fcefc9b859167892 2013-06-03 15:48:34 ....A 156672 Virusshare.00063/Constructor.Win32.Binder.nq-9e7a3a05c83e50f24aef5825766a2a55bc85c54b 2013-06-02 17:23:50 ....A 54784 Virusshare.00063/Constructor.Win32.Binder.rz-d99bdc9c90b2e0cec04a3a1bc869100708b0e3d8 2013-06-02 05:35:52 ....A 40960 Virusshare.00063/Constructor.Win32.Chindown-f40b94e3aea6a491075914ac729ce317eef50357 2013-06-02 02:51:54 ....A 630250 Virusshare.00063/Constructor.Win32.Downldr.al-f76575bb511b27cef270eac309b3ae50f20398e1 2013-06-03 13:18:36 ....A 651264 Virusshare.00063/Constructor.Win32.Downldr.ez-9858b3c8c4ee2e05d1d09aa1d1c2c07096820c07 2013-06-03 07:41:48 ....A 197801 Virusshare.00063/Constructor.Win32.Downldr.hh-8119bbad62e08c088a71f107eeffec463f25621f 2013-06-02 05:55:56 ....A 49152 Virusshare.00063/Constructor.Win32.Downldr.ji-25d9a409bbb4ce32bd5bfd9e4a65c0b33dec75ec 2013-06-02 03:29:48 ....A 659456 Virusshare.00063/Constructor.Win32.Downldr.jk-291868125133cacb7adcb137cc5d16400f2fe453 2013-06-02 14:37:14 ....A 3301376 Virusshare.00063/Constructor.Win32.Downldr.sv-e3953c5f8a734156531e815fc994b468bea830b9 2013-06-02 14:30:56 ....A 466944 Virusshare.00063/Constructor.Win32.Joiner.pu-82bb7ddbe3e5b33e5b0cc41b2d792c62ea3d325a 2013-06-03 09:10:18 ....A 113664 Virusshare.00063/Constructor.Win32.MSWord.a-b109daf0da7878933bc71081249fc874c4a30e9a 2013-06-03 04:37:50 ....A 28160 Virusshare.00063/Constructor.Win32.MicroJoiner.ah-38bfd6338aa5467146785ccde2966e6a50d241eb 2013-06-03 01:50:56 ....A 892928 Virusshare.00063/Constructor.Win32.NGVCK.023-9ba92fdc01c9ebf3246a6e27ded60d885d01ecb1 2013-06-02 13:54:50 ....A 287 Virusshare.00063/Constructor.Win32.PGN.plugin-bfe334e9c05c1430f5757581af4060cffbb501cb 2013-06-03 06:21:18 ....A 352256 Virusshare.00063/Constructor.Win32.QQPass.bk-b0bbe07594538655f4afe064dd44f2827cef8b70 2013-06-02 03:58:48 ....A 17339 Virusshare.00063/Constructor.Win32.QQPass.cf-0182fbce0a76349a88f8e8b5cf2300f79641e8bd 2013-06-02 19:35:02 ....A 6144 Virusshare.00063/Constructor.Win32.SS.11.a-154837e91cdffd7a2546908acc26a184c0f122c1 2013-06-03 04:45:30 ....A 90624 Virusshare.00063/Constructor.Win32.SS.12.a-92c64ca856342ecbd17da6c111a8a75c619bd96b 2013-06-02 06:22:28 ....A 881152 Virusshare.00063/Constructor.Win32.SennaSpy.20-193845821658244d8d705197f574a8cdd2eae1f2 2013-06-02 16:06:28 ....A 966656 Virusshare.00063/Constructor.Win32.VB.ge-cadeea6b0707455f9f17286378fabf45152f884f 2013-06-03 00:38:54 ....A 110592 Virusshare.00063/Constructor.Win32.WishMaster.11-b9e94511e2e6c32ca4df9d08fbbd93731299c801 2013-06-04 13:43:36 ....A 1532610 Virusshare.00063/Constructor.Win32.WormGen.d-903a1a1caae3b10c251e8029b014f2dc54342573 2013-06-03 12:20:52 ....A 217224 Virusshare.00063/Constructor.Win32.Zbot.u-86a33b7027ae9151fff4873daf215085a3385ca7 2013-06-02 12:09:30 ....A 5698 Virusshare.00063/DoS.JS.LOIC-b7b86f575f03dc334089b3aecf2c69e21fae78f4 2013-06-02 18:57:44 ....A 910 Virusshare.00063/DoS.Perl.Nertt-f1523e28064a13d3240b433ddc0100bafab7611e 2013-06-03 08:02:14 ....A 747304 Virusshare.00063/DoS.Win32.Agent.r-04f2c78a65025aa7119192915628e2722473cce3 2013-06-03 00:42:32 ....A 44012 Virusshare.00063/DoS.Win32.Land.a-58a89d018e06595484cbba0c3c90311f05f591f6 2013-06-03 09:34:04 ....A 36864 Virusshare.00063/DoS.Win32.Opdos-36992d5c5a5b225d91a3390d7b382a9cc0812bfb 2013-06-02 16:34:10 ....A 21270 Virusshare.00063/DoS.Win32.Small.a-f4e13f458f91f188c3723858e0b9112b44cb5eb4 2013-06-04 07:17:54 ....A 56311 Virusshare.00063/EICAR-Test-File-66d97a4ee130db388eee3d728af164fd56a958c2 2013-06-02 00:40:28 ....A 2048 Virusshare.00063/EICAR-Test-File-a0a97ab217a32484339ae68a4157aeb09a67498a 2013-06-03 09:20:34 ....A 40288 Virusshare.00063/Email-Flooder.DOS.Bombing.20-792084867f946a78d0b60feec4bc182742b70485 2013-06-04 01:36:20 ....A 163305 Virusshare.00063/Email-Flooder.Win32.Aenima.16-4cbe5d2023f01ea769629a67e374f4e0d8b6cc25 2013-06-03 01:40:40 ....A 13376 Virusshare.00063/Email-Flooder.Win32.Alanche.30-cb99d52c77b6b4fd1c680811390214e17c6fbe93 2013-06-02 00:03:58 ....A 265956 Virusshare.00063/Email-Flooder.Win32.Uy.40-eb7bf34be1762d3ff40c2166944e7d1bcea68182 2013-06-03 07:52:52 ....A 218624 Virusshare.00063/Email-Flooder.Win32.VB.al-6660f2b4ba3a1d98e70a64c34c5bef14907bc1d3 2013-06-02 10:38:26 ....A 860 Virusshare.00063/Email-Worm.BAT.Alcobul.a-02f066938322f29000bea0fe32ec4f5f3bdf17b7 2013-06-02 01:19:36 ....A 517 Virusshare.00063/Email-Worm.BAT.Baatezu-0675c6d1ace9a1aaf2133ca88db4119935e87a61 2013-06-02 00:55:30 ....A 22112 Virusshare.00063/Email-Worm.BAT.Baatezu-31e319786a0480ebf86213bce1ee8d48d80efd74 2013-06-02 01:59:56 ....A 4378 Virusshare.00063/Email-Worm.BAT.Gong-ffdf76bee0ece89d313b1317caa725c763e33501 2013-06-02 10:26:00 ....A 17467 Virusshare.00063/Email-Worm.BAT.Illusions-24bfea7241bf0a3f54dfea1b0efce7ca18be387c 2013-06-03 05:38:12 ....A 183103 Virusshare.00063/Email-Worm.BAT.PawPaw-56a1a6f5dd72d3e6a2f3346bc390084cd32cc42c 2013-06-04 10:13:58 ....A 1023 Virusshare.00063/Email-Worm.BAT.Pics-cb84a07095123e3c4f5b06cb600938a3b7387802 2013-06-03 09:31:34 ....A 62228 Virusshare.00063/Email-Worm.BAT.Warer.a-cc10dc9058d728827ebeb030af7f89b95bda0c05 2013-06-03 03:21:16 ....A 2922 Virusshare.00063/Email-Worm.JS.Olvortex-d3983af2916e858029f5545caeba4441c4edbd3f 2013-06-03 03:19:14 ....A 17937 Virusshare.00063/Email-Worm.PIF.Fable-ff85f6913d86a24c4728dcef0cd4f649e1d11295 2013-06-03 05:38:54 ....A 1396 Virusshare.00063/Email-Worm.VBS.Drink-0b05e660db557756a99e79a801c17c7d78c1437f 2013-06-03 10:20:16 ....A 16342 Virusshare.00063/Email-Worm.VBS.Gaggl-2bafbe463192940b6a1f642358e38398097ed7d9 2013-06-02 11:52:30 ....A 30239 Virusshare.00063/Email-Worm.VBS.HappyTime-be06876e18e2d52831d670a35af896e0a79cccae 2013-06-02 14:32:50 ....A 2055 Virusshare.00063/Email-Worm.VBS.Homepage-343d07cdf4426a98a74c43cbd2098455d14a3dc4 2013-06-03 04:20:20 ....A 6662 Virusshare.00063/Email-Worm.VBS.Isabel-26ce9d718a4ae9847d1e41a4ea947ee775347936 2013-06-02 05:46:52 ....A 17749 Virusshare.00063/Email-Worm.VBS.Junkboat.a-30b9555d6d455ebd193adf97b8099413a66bfc87 2013-06-02 20:38:40 ....A 155484 Virusshare.00063/Email-Worm.VBS.Junkboat.a-e925c2ddf00f1a1421c08413ddf622bd95aa36ad 2013-06-02 21:15:42 ....A 7017 Virusshare.00063/Email-Worm.VBS.KakWorm-0081c73baccdf9767dc4f9e4a2eea645d1615166 2013-06-03 01:47:44 ....A 29080 Virusshare.00063/Email-Worm.VBS.KakWorm.z-9d753675bd324e4603b950bf1ba0e459a74d3295 2013-06-03 00:01:12 ....A 1507 Virusshare.00063/Email-Worm.VBS.Lee.r-344bd884a8beeb15c92874eda45fa15f87f93e4f 2013-06-02 06:33:38 ....A 2285 Virusshare.00063/Email-Worm.VBS.Lee.r-9f57b684da1cf651606a1a6d3d7d3c982b061186 2013-06-03 00:41:16 ....A 15360 Virusshare.00063/Email-Worm.VBS.Lorena.b-6b5c6a526c0649e0f348946d1e6878d5621edc6f 2013-06-03 12:58:50 ....A 9996 Virusshare.00063/Email-Worm.VBS.LoveLetter-155e33c415a69592e9f06bc89776e4d3b3ca2590 2013-06-02 01:57:24 ....A 18807 Virusshare.00063/Email-Worm.VBS.LoveLetter-38fa004f020441b818604de7921fcc03d2d0a633 2013-06-02 15:00:18 ....A 1286 Virusshare.00063/Email-Worm.VBS.LoveLetter-404a9f8c379227f88fade8bca91c721d8f2f7c14 2013-06-03 07:22:02 ....A 3072 Virusshare.00063/Email-Worm.VBS.LoveLetter-82d371f71defe491c1df9ff4f07286b0235d4347 2013-06-02 01:22:24 ....A 12288 Virusshare.00063/Email-Worm.VBS.LoveLetter-9fa49b67bd07254ae7cf1cf5e5eafb4a091ccf49 2013-06-03 02:17:34 ....A 12288 Virusshare.00063/Email-Worm.VBS.LoveLetter-a9d6e4044ddb1f08692db0d345ba1d5afa6b1f57 2013-06-02 01:44:00 ....A 13013 Virusshare.00063/Email-Worm.VBS.LoveLetter-b17b0f2b53bd50b29f830534ae0a28bd57e75562 2013-06-02 23:33:54 ....A 12288 Virusshare.00063/Email-Worm.VBS.LoveLetter-b5d8e4b7d42035f49f3c7217e2ada7cd628be9f1 2013-06-04 12:21:28 ....A 6699 Virusshare.00063/Email-Worm.VBS.LoveLetter-b731f2b22d153a351ac350dc8d9d7d9c3bbea37f 2013-06-03 09:20:04 ....A 16136 Virusshare.00063/Email-Worm.VBS.LoveLetter-c3e969e6d946c420f555d1c66744c8889537922e 2013-06-02 15:40:26 ....A 11624 Virusshare.00063/Email-Worm.VBS.LoveLetter-e4f16f2108481ca31bbb780cbc33abf90a45c762 2013-06-02 03:22:12 ....A 10314 Virusshare.00063/Email-Worm.VBS.LoveLetter-efb363f28cf6c7ff3ba88c756d677b6a1798437e 2013-06-03 13:12:32 ....A 34304 Virusshare.00063/Email-Worm.VBS.Melissa.ag-ec50baa08fd796e1b09429dd08bb0f79534278a3 2013-06-02 08:59:36 ....A 34816 Virusshare.00063/Email-Worm.VBS.Melissa.aj-fb3009dad64946578fcfb9cf37f10de91027ef06 2013-06-03 03:45:52 ....A 68784 Virusshare.00063/Email-Worm.VBS.NorthSky-c454735211e2e1f4fdfa85cc1a69568d61f11f0a 2013-06-02 11:27:32 ....A 21440 Virusshare.00063/Email-Worm.VBS.Propec-c762f066ad08c22454670ce59a935067e1f594f5 2013-06-03 04:45:16 ....A 5306 Virusshare.00063/Email-Worm.VBS.San.m-797dad95ec558eef8eb944d71588754466f78c41 2013-06-03 06:06:52 ....A 4096 Virusshare.00063/Email-Worm.VBS.Scary-956b1d2973f090b6a4b13047c9bdf5b4e913d7cb 2013-06-03 19:47:20 ....A 594 Virusshare.00063/Email-Worm.VBS.Small.e-25baf9f9ea9f6dce4041d07da9a52df2653978bd 2013-06-02 01:45:22 ....A 463360 Virusshare.00063/Email-Worm.VBS.Small.e-6ad686c9c0d6ea9ef7bab0bdf46519566e4d2163 2013-06-02 17:50:40 ....A 669 Virusshare.00063/Email-Worm.VBS.Small.e-a8b13de0f6e19c31ed710043c1fb95ded37d9d20 2013-06-03 04:27:50 ....A 4525 Virusshare.00063/Email-Worm.VBS.Small.e-b52255139fda89e770eb839396bb4e9ea5dbd4ef 2013-06-03 01:50:04 ....A 311 Virusshare.00063/Email-Worm.VBS.Small.h-298138aae2f00456dd91a9d2392127498ffd5fb4 2013-06-02 04:03:46 ....A 1064 Virusshare.00063/Email-Worm.VBS.VWC-199a464a4b2dd0d48fcb49beb22988651d4561d6 2013-06-02 17:06:20 ....A 16106 Virusshare.00063/Email-Worm.VBS.Whitehome.a-97436dc7486bf9d1b0abfc921ec167986c58b425 2013-06-03 02:44:12 ....A 18618 Virusshare.00063/Email-Worm.VBS.Whitehome.a-f862920ff3655873a1f25f80aa7ab5ae8e0a8755 2013-06-03 16:31:00 ....A 13635 Virusshare.00063/Email-Worm.VBS.Ypsan.a-4c50ef70d90d5ec6810312a12a7d423e19409c02 2013-06-02 12:12:24 ....A 42236 Virusshare.00063/Email-Worm.Win32.3DStars-10a2990e34e1451df8b3f12377a96d31c16ff8ae 2013-06-02 12:57:38 ....A 477204 Virusshare.00063/Email-Worm.Win32.Agent.ec-ff44da3ff95f54e7bd4d772df20c04bcba311842 2013-06-03 05:39:46 ....A 253952 Virusshare.00063/Email-Worm.Win32.Agent.gfa-0c7d1df8237281092a1cd35f5f3ee80ce29ba0d6 2013-06-02 17:38:46 ....A 626688 Virusshare.00063/Email-Worm.Win32.Agent.gnl-f6f750d6f71c41279ef9a0bae36585ece0f503e4 2013-06-02 01:05:18 ....A 288256 Virusshare.00063/Email-Worm.Win32.Agent.kx-5018e23ba9f35e02387da8edb6b38b3536898489 2013-06-01 23:53:36 ....A 147456 Virusshare.00063/Email-Worm.Win32.Agent.lv-48e0ab6cd7df642968d5d8efc081e07c0f184bdc 2013-06-04 14:18:36 ....A 319488 Virusshare.00063/Email-Worm.Win32.Agent.lv-53089fae94b2f4653f31d2c4e90ebee22a4dfc20 2013-06-03 00:21:02 ....A 18528 Virusshare.00063/Email-Worm.Win32.Agent.u-4bec29fd125bf829580e77bc8a5d7d5280000531 2013-06-03 04:46:38 ....A 11207 Virusshare.00063/Email-Worm.Win32.Alcaul.e-d203419e7248cb045e2d28d37a092145065d615d 2013-06-03 04:51:56 ....A 24576 Virusshare.00063/Email-Worm.Win32.Alcaul.j-60202b096da2e9b5e344bed23ae575a26feac640 2013-06-02 08:15:26 ....A 70671 Virusshare.00063/Email-Worm.Win32.Alcaul.t-e10a190959e55555f666b31a11d26b9869651795 2013-06-02 01:57:36 ....A 462336 Virusshare.00063/Email-Worm.Win32.Anset.a-cafc705c9dfc23f6e69348f48c633d3028018275 2013-06-03 03:02:50 ....A 27756 Virusshare.00063/Email-Worm.Win32.Bagle.ae-2aad41c96c4190eaa415322f448cd0a30c0613f0 2013-06-02 04:45:54 ....A 27679 Virusshare.00063/Email-Worm.Win32.Bagle.ae-2ef89f3cbd26cf4fff8b04717cff18f24579c48f 2013-06-03 00:38:50 ....A 27633 Virusshare.00063/Email-Worm.Win32.Bagle.ae-a4058a516b592955fce954e4f74a50e428071dc3 2013-06-02 00:40:40 ....A 30208 Virusshare.00063/Email-Worm.Win32.Bagle.ae-f386fa2e463dc8d13a7142e21a430409999534a4 2013-06-02 04:27:24 ....A 27680 Virusshare.00063/Email-Worm.Win32.Bagle.ae-fb0b734b1b8a6829534f07aa0f80129845956f35 2013-06-02 20:38:30 ....A 22343 Virusshare.00063/Email-Worm.Win32.Bagle.af-00aab2592f8f47cc955bc9b8d8ff880af6233f41 2013-06-02 23:22:24 ....A 22445 Virusshare.00063/Email-Worm.Win32.Bagle.af-47fdd67e2d1e4a07e302a9dab3afd3c1ccbb8bd9 2013-06-02 00:04:26 ....A 22182 Virusshare.00063/Email-Worm.Win32.Bagle.af-67df0e9f8b7581062fd0d564ec2df133e9b8f72f 2013-06-02 08:59:18 ....A 21453 Virusshare.00063/Email-Worm.Win32.Bagle.ai-655763e1129f0fd642fae0c96a4449e21889f3f9 2013-06-02 17:45:36 ....A 25002 Virusshare.00063/Email-Worm.Win32.Bagle.ai-9973e14f0e6278bfc6c3f93b2d74511d30010971 2013-06-03 02:17:48 ....A 21206 Virusshare.00063/Email-Worm.Win32.Bagle.ai-c65a3910e05cc201c78148c29324be93e93ea0a7 2013-06-02 20:33:20 ....A 21165 Virusshare.00063/Email-Worm.Win32.Bagle.ai-d668ea743d3e40a19f7a851fc52433c884d957d9 2013-06-03 19:36:52 ....A 29228 Virusshare.00063/Email-Worm.Win32.Bagle.at-5d94ba8b7060767a6fa593d737b1aa5cd37079d3 2013-06-02 12:03:28 ....A 40995 Virusshare.00063/Email-Worm.Win32.Bagle.ax-3c6a6e68e9d200e7ffe004f1876f9b8747f71f82 2013-06-03 04:20:50 ....A 19324 Virusshare.00063/Email-Worm.Win32.Bagle.ba-49f651a3c06fa11c6bebd444b53cd4a02df14232 2013-06-02 10:26:44 ....A 19009 Virusshare.00063/Email-Worm.Win32.Bagle.ba-7c56e9cb96e96e7eb3c41f9163b5cced12d012df 2013-06-02 06:18:42 ....A 19124 Virusshare.00063/Email-Worm.Win32.Bagle.ba-a2b43ed1c8b8c2ead483021f944e85f99a1fbc8a 2013-06-03 04:19:52 ....A 23652 Virusshare.00063/Email-Worm.Win32.Bagle.ba-b4e1df908d5802ed208dfdacd0f4cdcbae2d4852 2013-06-02 18:21:40 ....A 27631 Virusshare.00063/Email-Worm.Win32.Bagle.ba-ca850aa68dcfac5b784f08ef9a65aa8ac391397f 2013-06-02 13:52:42 ....A 22362 Virusshare.00063/Email-Worm.Win32.Bagle.ba-d0c37f8f070c96b4ae9e3de9fd119f538259c3fe 2013-06-02 07:46:18 ....A 22675 Virusshare.00063/Email-Worm.Win32.Bagle.ba-dc7e824f5427416318e730b30f8eb89651c6caa0 2013-06-02 06:12:12 ....A 36864 Virusshare.00063/Email-Worm.Win32.Bagle.bx-c6a294c70c385b57ae3d4b30e8518a5cc09f9367 2013-06-02 08:42:58 ....A 10242 Virusshare.00063/Email-Worm.Win32.Bagle.ev-b767c086fabb0df6a03b5d1a63bed9e6bb5374b3 2013-06-02 10:13:34 ....A 22981 Virusshare.00063/Email-Worm.Win32.Bagle.f-d2f15004f4ae4a6b7e423ef01121a7d7d829ef6a 2013-06-03 01:44:34 ....A 20119 Virusshare.00063/Email-Worm.Win32.Bagle.fj-c6435e5bbe3b027bf6babba32c8749df0695e800 2013-06-02 02:52:36 ....A 20004 Virusshare.00063/Email-Worm.Win32.Bagle.fk-b04dee50fcd5a87159aec62a9610589b26b330c2 2013-06-03 01:50:22 ....A 5469 Virusshare.00063/Email-Worm.Win32.Bagle.fr-a2f3ebcfd69758b79e59c32f391ff85846114086 2013-06-02 22:22:54 ....A 16896 Virusshare.00063/Email-Worm.Win32.Bagle.gen-1aa42263a0aa90b485c7da9ee09e558d4be46921 2013-06-02 10:57:40 ....A 13417 Virusshare.00063/Email-Worm.Win32.Bagle.gen-33af6435ebbd80c4c4720a6b6ff24890a80f041f 2013-06-02 07:08:52 ....A 118718 Virusshare.00063/Email-Worm.Win32.Bagle.gen-757a972984ec8361b6be3fab5fdedb3b8bbe3ea9 2013-06-04 13:25:28 ....A 22184 Virusshare.00063/Email-Worm.Win32.Bagle.gen-7cde77e72972d7038714cd2780ea8ab23dd39b0a 2013-06-02 09:14:00 ....A 12973 Virusshare.00063/Email-Worm.Win32.Bagle.gen-d5572cd2468b2c10dbf7eccd666fc3cc1d0856a6 2013-06-02 04:24:38 ....A 55311 Virusshare.00063/Email-Worm.Win32.Bagle.gq-92558c7d80f33af5de701cb4e0fc5fa05f139ed6 2013-06-02 13:08:48 ....A 57935 Virusshare.00063/Email-Worm.Win32.Bagle.gs-0a540bb1bb9a962bf7ef13f70cf666a2c1f24140 2013-06-02 00:05:14 ....A 21400 Virusshare.00063/Email-Worm.Win32.Bagle.h-d6df23faa9ff63713e01fc36b09482640021b6f4 2013-06-02 18:50:36 ....A 109166 Virusshare.00063/Email-Worm.Win32.Bagle.hp-e26444647565e968a863af83dfb1c02da397ab99 2013-06-04 13:39:26 ....A 67167 Virusshare.00063/Email-Worm.Win32.Bagle.hq-7653a687ac6791372dd8c35b1bdd1892c1e94950 2013-06-03 18:42:20 ....A 231632 Virusshare.00063/Email-Worm.Win32.Bagle.hq-de7bb6171034f46c16636389e13d6334a0d62a4a 2013-06-02 15:50:58 ....A 122901 Virusshare.00063/Email-Worm.Win32.Bagle.ib-373023cbf7b60f704c00af8414407e276fcabb4d 2013-06-02 10:35:44 ....A 143833 Virusshare.00063/Email-Worm.Win32.Bagle.ij-d281b5e9f443b4c8601c702dd107104d897beaea 2013-06-04 11:45:22 ....A 927743 Virusshare.00063/Email-Worm.Win32.Bagle.ij-e98ccb29dd55621ad3c984af2f701a1c869d5bbf 2013-06-02 13:48:52 ....A 52740 Virusshare.00063/Email-Worm.Win32.Bagle.it-84eada1d24165ceb1aa57571e4e32de41eaf8a62 2013-06-03 19:36:32 ....A 57078 Virusshare.00063/Email-Worm.Win32.Bagle.jn-708ac1f232cfe32d0173a6938f033a8491fcdd28 2013-06-02 16:38:40 ....A 1536 Virusshare.00063/Email-Worm.Win32.Bagle.l-8c309bc9d71b164f4bc4282081e6f69318fe9e9b 2013-06-03 20:00:42 ....A 62203 Virusshare.00063/Email-Worm.Win32.Bagle.o-8cce891d2a1acb1c99a55983864d1c70d3e94d89 2013-06-03 17:42:04 ....A 103898 Virusshare.00063/Email-Worm.Win32.Bagle.o-cc290c1d7753fb0717a998908810a72bf327ca35 2013-06-02 09:26:22 ....A 66560 Virusshare.00063/Email-Worm.Win32.Bagle.om-39eb246e09fbe2088d4cd41f32b9bc908f24cc7b 2013-06-03 01:12:16 ....A 66048 Virusshare.00063/Email-Worm.Win32.Bagle.r-f12838e2da4f62cf3a18459ef0c6827d62120c9b 2013-06-03 05:26:36 ....A 21379 Virusshare.00063/Email-Worm.Win32.Bagle.z-dfe694b81298f7bd41b6fe5e3ebeb2e254c4dadf 2013-06-02 09:48:04 ....A 70442 Virusshare.00063/Email-Worm.Win32.Bagle.z-e0ec3db8f135c8941d9ae71fa4e91ca27564e812 2013-06-02 22:44:44 ....A 157214 Virusshare.00063/Email-Worm.Win32.Bagz.c-9b99bf0076ba63eac421f738aac3dca556cacac2 2013-06-02 15:11:58 ....A 102401 Virusshare.00063/Email-Worm.Win32.Bagz.f-b96848fa161c48b9668011644f4756f5608508db 2013-06-02 12:28:58 ....A 38913 Virusshare.00063/Email-Worm.Win32.Bagz.h-2f85e76c0a9f5492850cae3dcd978654e42984c1 2013-06-02 17:56:10 ....A 98305 Virusshare.00063/Email-Worm.Win32.Bagz.h-bf2c57df29db4ae4754f671d571c4745edc546a5 2013-06-02 23:45:54 ....A 290816 Virusshare.00063/Email-Worm.Win32.Bagz.h-ee0b3741c8a98e53e58d996345bd197945e051f0 2013-06-03 04:51:22 ....A 28672 Virusshare.00063/Email-Worm.Win32.Bagz.i-314e5c0fdf1116996d86090ca8cd3d132efca00a 2013-06-02 13:02:10 ....A 139264 Virusshare.00063/Email-Worm.Win32.Bagz.i-fed22e67e8ae27e202ed0b153733d89d96724764 2013-06-04 00:13:44 ....A 26188 Virusshare.00063/Email-Worm.Win32.Bagz.n-c4122d7c927e491b0383bab30fdb5a9d5fc49409 2013-06-04 10:22:40 ....A 128378 Virusshare.00063/Email-Worm.Win32.Banwarum.f-bdae3e20d4232be36734dad258f8205cd541f3e5 2013-06-02 22:05:18 ....A 21910 Virusshare.00063/Email-Worm.Win32.Bofra.b-e01e3691012bc755c0a16fde4754b2a4f862892b 2013-06-03 03:49:22 ....A 278528 Virusshare.00063/Email-Worm.Win32.Botter.a-b6bdc5174ea0649fca269bac5ce390a19e41c432 2013-06-03 04:07:16 ....A 81920 Virusshare.00063/Email-Worm.Win32.Brontok.a-500cb115a2f5ca89eab79d0a5f0c7cd546248ef2 2013-06-04 08:34:00 ....A 81920 Virusshare.00063/Email-Worm.Win32.Brontok.a-881f7ac6440a79f39b64059caeb6c4985de26e49 2013-06-04 09:46:50 ....A 50176 Virusshare.00063/Email-Worm.Win32.Brontok.ab-e3b38eccb6a80b9f11b46bbe4f0f4ecc38c5fae6 2013-06-02 11:09:06 ....A 44485 Virusshare.00063/Email-Worm.Win32.Brontok.ai-37ed8c442095cc84edcc46be0fa35b3d92341711 2013-06-04 16:20:38 ....A 87040 Virusshare.00063/Email-Worm.Win32.Brontok.am-bf328c3c3cd31b646f272b203adb7f7698ca9fa9 2013-06-03 03:06:06 ....A 43008 Virusshare.00063/Email-Worm.Win32.Brontok.cc-2970c875d1c4693883aa19f515dbf1cfbab11b93 2013-06-03 05:35:18 ....A 43072 Virusshare.00063/Email-Worm.Win32.Brontok.n-16f97ad83deb0583a3939dacb9e25d8f567a9579 2013-06-02 21:57:30 ....A 43072 Virusshare.00063/Email-Worm.Win32.Brontok.n-3a1cc667aa75ac8a3c58482a052571979bb8056a 2013-06-03 23:41:16 ....A 43072 Virusshare.00063/Email-Worm.Win32.Brontok.n-42aead55c550251069d343400eb34ffb433a006f 2013-06-02 06:20:34 ....A 43072 Virusshare.00063/Email-Worm.Win32.Brontok.n-a0186408864fe9bab7c742c5c2b20ce726f54425 2013-06-03 21:20:08 ....A 45120 Virusshare.00063/Email-Worm.Win32.Brontok.n-df46ecfa8438123e39c3e209d70f293891771be0 2013-06-03 07:34:46 ....A 111616 Virusshare.00063/Email-Worm.Win32.Brontok.o-f6dd1e2b04fd7c8382d5460ad36d7659269c57ac 2013-06-04 05:06:20 ....A 114688 Virusshare.00063/Email-Worm.Win32.Brontok.q-6af51d0063593ea23590274e2509bd2871b6f2f3 2013-06-04 05:50:40 ....A 45508 Virusshare.00063/Email-Worm.Win32.Brontok.q-77cbcf3562f097818cda3093977a10586e96a74e 2013-06-04 16:08:52 ....A 176128 Virusshare.00063/Email-Worm.Win32.Brontok.q-a73700e1cf72fbb67f7097ff2552cc93afc1fed6 2013-06-04 10:18:38 ....A 114176 Virusshare.00063/Email-Worm.Win32.Brontok.q-d7a21142e297cd7c824d149e7e7d7d16854e44dc 2013-06-04 11:56:30 ....A 45568 Virusshare.00063/Email-Worm.Win32.Brontok.q-e55cf09baac56f173f1d2cd897df32c8442f9cd2 2013-06-03 16:33:58 ....A 98304 Virusshare.00063/Email-Worm.Win32.Brontok.q-f172f4ff09809424336564f7c2d9b7aeed9bc401 2013-06-03 13:12:48 ....A 156160 Virusshare.00063/Email-Worm.Win32.Combra.r-ec06a36eaa21c2159055e9ac251b8909e0e1e474 2013-06-03 02:49:10 ....A 410624 Virusshare.00063/Email-Worm.Win32.Delanaber.d-6850086a280fa07706b50c2d7693ff754773a8ac 2013-06-03 01:27:14 ....A 74752 Virusshare.00063/Email-Worm.Win32.Delf.ao-8a402bb94d2c1f01189b42a60f93bf02b972deb8 2013-06-02 07:27:04 ....A 13312 Virusshare.00063/Email-Worm.Win32.Delf.i-0223ef52e26747791a88404dbdde8341712d3fc7 2013-06-02 01:46:48 ....A 41472 Virusshare.00063/Email-Worm.Win32.Delf.l-82031bf5e12767db1e1c6596af992c208087819d 2013-06-03 16:06:04 ....A 125151 Virusshare.00063/Email-Worm.Win32.Drefir.l-671929b53e367d97e1204fba91c155e2246da35c 2013-06-02 14:03:26 ....A 14550 Virusshare.00063/Email-Worm.Win32.Dumaru.o-20cccb33f5f3507926091fd75dc0db83df08dee0 2013-06-02 21:35:48 ....A 36864 Virusshare.00063/Email-Worm.Win32.Envid.d-b87b9efae431274673654b0deb7df2a18e261824 2013-06-04 14:01:36 ....A 141202 Virusshare.00063/Email-Worm.Win32.Fearso.c-0cb55c2cd68a4904ebae26d986826bf2de32217e 2013-06-04 01:44:34 ....A 86633 Virusshare.00063/Email-Worm.Win32.Fearso.c-4b1774aa8344708f05cf9ad3acb60dca6cab1a98 2013-06-04 14:33:58 ....A 86865 Virusshare.00063/Email-Worm.Win32.Fearso.c-5705290cf33a7fb3aa5195d713416578b42f3dbe 2013-06-04 06:11:08 ....A 87035 Virusshare.00063/Email-Worm.Win32.Fearso.c-7bbf54bf5a522517b4d692b24bb4792e8787baba 2013-06-04 16:15:50 ....A 87018 Virusshare.00063/Email-Worm.Win32.Fearso.c-7d158c4fbcb1918ccb62efb09c929eb23292d068 2013-06-04 09:16:04 ....A 86865 Virusshare.00063/Email-Worm.Win32.Fearso.c-c3d66b1f35a305a2f91d97bf885f0604cd9ae7f4 2013-06-04 17:15:00 ....A 87001 Virusshare.00063/Email-Worm.Win32.Fearso.c-c949f25dc61a21ac81e3c917e7edd6645e54c4e5 2013-06-04 06:09:18 ....A 87002 Virusshare.00063/Email-Worm.Win32.Fearso.c-ce8e40af5f16c48d9e466ec65567ce7468fff4b3 2013-06-04 16:45:38 ....A 86612 Virusshare.00063/Email-Worm.Win32.Fearso.c-e394f969f01ae65c7d56f03de96397ef848e2dd7 2013-06-03 18:32:24 ....A 86789 Virusshare.00063/Email-Worm.Win32.Fearso.c-ff41ddfc2444e43026faa7687693cb15f53e34e5 2013-06-03 01:21:18 ....A 226304 Virusshare.00063/Email-Worm.Win32.Fizzer-12791a385fa0661366e247e9be683c42a34773bc 2013-06-02 13:52:38 ....A 237056 Virusshare.00063/Email-Worm.Win32.Fizzer-85edd5c84bbf416f765525687ec089e1d571e888 2013-06-02 15:49:30 ....A 78848 Virusshare.00063/Email-Worm.Win32.Gibon.ki-d3106eafd81a8ff1893eba888115bf08902706f1 2013-06-02 05:27:34 ....A 2560 Virusshare.00063/Email-Worm.Win32.Gizer.b-55bae35fbb2eb6b4be2c73c31cec75c76616f441 2013-06-04 02:48:44 ....A 8976 Virusshare.00063/Email-Worm.Win32.Happy-e2c9f95dd803710977f2bd1a1c09ef949f30c217 2013-06-02 07:18:42 ....A 72488 Virusshare.00063/Email-Worm.Win32.Hawawi.g-73febf68cc9920f9bd6feb4368646e7ec6298675 2013-06-02 06:22:20 ....A 45056 Virusshare.00063/Email-Worm.Win32.Himera.l-e33fe47d9b14dd7966681fe025692ca0011f077a 2013-06-03 02:07:44 ....A 65536 Virusshare.00063/Email-Worm.Win32.Hlux.a-25f17613d61fc7649e7dbb43d44bf757f204717a 2013-06-03 02:41:20 ....A 208896 Virusshare.00063/Email-Worm.Win32.Hlux.a-2a0f62bd5bf743df8ebe3dd6587a13b76f79358f 2013-06-03 16:54:56 ....A 28160 Virusshare.00063/Email-Worm.Win32.Hlux.a-35f07ac0bd5cc062cb0cc29ef5a3d71d4c761293 2013-06-01 23:55:46 ....A 330752 Virusshare.00063/Email-Worm.Win32.Hlux.a-3d24fd16c783b16e76c2019b76983f2167772555 2013-06-03 13:52:32 ....A 16896 Virusshare.00063/Email-Worm.Win32.Hlux.a-4ba5e7c7fd482e7fd8a806e3feab066b27bfdb25 2013-06-03 18:25:32 ....A 16896 Virusshare.00063/Email-Worm.Win32.Hlux.a-55312f4ecff913c551e618da0f459f64486a1a9b 2013-06-02 23:08:56 ....A 485888 Virusshare.00063/Email-Worm.Win32.Hlux.a-83e50c77a7d4619375f3856a159bdce6b8c5b8fb 2013-06-02 22:59:40 ....A 16896 Virusshare.00063/Email-Worm.Win32.Hlux.a-d90975650856c994b884ec4bf78aeb839509968b 2013-06-03 14:38:58 ....A 16896 Virusshare.00063/Email-Worm.Win32.Hlux.a-e819bb822a77137fe9a09dbfce6ff84eeebac59f 2013-06-03 22:29:52 ....A 2872 Virusshare.00063/Email-Worm.Win32.Hlux.a-ec4d284b0fb73cab2395b07af3828d817c2770a0 2013-06-03 08:02:00 ....A 883712 Virusshare.00063/Email-Worm.Win32.Hlux.bt-6ab0678f5cfef528eff59efa5876273b262f70aa 2013-06-02 09:06:46 ....A 274944 Virusshare.00063/Email-Worm.Win32.Hlux.h-2d0a4fcb82a905a18737fa641d419e2551ce91bd 2013-06-03 23:09:04 ....A 17408 Virusshare.00063/Email-Worm.Win32.Holar.a-6fae48b4c1e08a6c7338615f7be9053f88582d65 2013-06-03 14:19:16 ....A 73762 Virusshare.00063/Email-Worm.Win32.Hybris-6384da10c80cd084fbbb2e75dc08b800de3ac2f7 2013-06-03 02:44:54 ....A 23040 Virusshare.00063/Email-Worm.Win32.Hybris.b-011e0834171cdb72af9618612478f21ed5240c79 2013-06-02 14:10:06 ....A 23040 Virusshare.00063/Email-Worm.Win32.Hybris.b-2dcdfb2833124deb6d92973b79c91d6234aaa48d 2013-06-02 20:38:34 ....A 23040 Virusshare.00063/Email-Worm.Win32.Hybris.b-acd5f6c2f2677b8e3ca716179851093279446925 2013-06-02 00:55:56 ....A 21504 Virusshare.00063/Email-Worm.Win32.Hybris.b-c7e7bf4e1c4a3219599b97bac0565b1fc2ad5498 2013-06-02 10:35:52 ....A 20480 Virusshare.00063/Email-Worm.Win32.Hybris.e-a642185606213e10507f0387a305bd7c82aa3f0f 2013-06-02 13:23:58 ....A 1472 Virusshare.00063/Email-Worm.Win32.Hybris.plugin-fba96eea0a6bc20f299691ebd57650cbe6783fd0 2013-06-03 04:02:44 ....A 414208 Virusshare.00063/Email-Worm.Win32.Iksmas.adc-94423dd74faa93a9a980b6059bec0ff92c446499 2013-06-03 12:42:36 ....A 32058 Virusshare.00063/Email-Worm.Win32.Iksmas.aga-026c5eb7f78ad8b7f7858815ba38fb1a9001e90e 2013-06-03 10:43:18 ....A 367591 Virusshare.00063/Email-Worm.Win32.Iksmas.agc-bc81dc7c400d9a6c40f8266388cba473377817c9 2013-06-03 22:53:46 ....A 417280 Virusshare.00063/Email-Worm.Win32.Iksmas.all-0036a0a69ebe8248be4447220e12dd10c2a7d34a 2013-06-02 16:32:48 ....A 412672 Virusshare.00063/Email-Worm.Win32.Iksmas.all-36a10a446ef07459f25a2bb5a220916d4c55b367 2013-06-02 11:18:22 ....A 424960 Virusshare.00063/Email-Worm.Win32.Iksmas.all-c1d8bbca60426ceb6bc7785918fe69efe1b5d5d3 2013-06-03 12:19:52 ....A 424448 Virusshare.00063/Email-Worm.Win32.Iksmas.all-c45a899f7509e71424a5f64442642dd5a1d74afc 2013-06-02 14:44:14 ....A 419328 Virusshare.00063/Email-Worm.Win32.Iksmas.all-e797c7898efe1fc277bcfb6b7023fd51b077f689 2013-06-02 14:06:46 ....A 366318 Virusshare.00063/Email-Worm.Win32.Iksmas.bj-4d1ed4dddf5115fcfbaa4d0d58d786a5387acd60 2013-06-04 06:38:40 ....A 651264 Virusshare.00063/Email-Worm.Win32.Iksmas.bm-7d57f0f12b16cef3eb6bb38cad14b6720013bc9b 2013-06-02 03:55:12 ....A 43008 Virusshare.00063/Email-Worm.Win32.Iksmas.fro-425ffe9a13b67617100fbb22d57c33c1703f6705 2013-06-03 02:33:10 ....A 529920 Virusshare.00063/Email-Worm.Win32.Iksmas.fro-457c6011a9eac0591c09fb0bf2ee7b96e7ddf502 2013-06-02 01:45:20 ....A 622592 Virusshare.00063/Email-Worm.Win32.Iksmas.fro-4ab33c2f37d6b347638d416e37679a3930cb51a0 2013-06-02 02:35:16 ....A 529408 Virusshare.00063/Email-Worm.Win32.Iksmas.fro-8bec69cd1c9a8c5a3aa3d925dd12db4526141f57 2013-06-04 15:03:18 ....A 624640 Virusshare.00063/Email-Worm.Win32.Iksmas.fro-f5110b7affe7b437b65b9db46e490f7d99f756b3 2013-06-02 07:44:44 ....A 411136 Virusshare.00063/Email-Worm.Win32.Iksmas.gen-15d5a8b7409ea095a5bfd018356d407ddb71f4a0 2013-06-02 05:03:44 ....A 414720 Virusshare.00063/Email-Worm.Win32.Iksmas.gen-7a2e6f8010236c62e38ff6198dd379e54b577f3f 2013-06-02 15:49:26 ....A 413696 Virusshare.00063/Email-Worm.Win32.Iksmas.gen-a90f3f271f61a8bd0dc9d3e14906d8f8cef17406 2013-06-03 01:39:22 ....A 413696 Virusshare.00063/Email-Worm.Win32.Iksmas.gen-e5b1e0c231e163db0aa1b5d35996c63cc908a318 2013-06-03 03:02:34 ....A 20992 Virusshare.00063/Email-Worm.Win32.Joleee.cml-249a8e215d7e19b888670b2c500713f8bc1f2085 2013-06-03 20:04:18 ....A 1276965 Virusshare.00063/Email-Worm.Win32.Joleee.efy-35c09015532c43c8dbd636fa4289a01ef47d2bf1 2013-06-03 19:27:12 ....A 1278464 Virusshare.00063/Email-Worm.Win32.Joleee.efy-bfec84a4d661d5484d11d06d94c4011761bcb423 2013-06-02 07:36:18 ....A 26624 Virusshare.00063/Email-Worm.Win32.Joleee.eig-595f7d367dd0ddc12e4a825ba21a9a6e0e5b623b 2013-06-02 12:13:16 ....A 15360 Virusshare.00063/Email-Worm.Win32.Joleee.eqz-aa335585c96eedcbaeb4ad83b27af8855a3421bd 2013-06-02 03:18:00 ....A 45568 Virusshare.00063/Email-Worm.Win32.Joleee.frv-d8371b7148c4a5130faf4b6703eae4ab823d6df9 2013-06-04 01:15:52 ....A 28672 Virusshare.00063/Email-Worm.Win32.Joleee.gen-70e613a642659958a097d7f57a11e3b99257d424 2013-06-03 03:14:18 ....A 38400 Virusshare.00063/Email-Worm.Win32.Joleee.gen-cd30091816f444f9e701e4f591dee79c01430d04 2013-06-03 14:41:48 ....A 98304 Virusshare.00063/Email-Worm.Win32.Joleee.ghd-1d631a5a0d93557dc4cbf51c4645ceb3d08cd52d 2013-06-03 21:52:16 ....A 50688 Virusshare.00063/Email-Worm.Win32.Joleee.pgt-968e18a7dee74fb9d6e1a78bfaa570e1fb3df8b2 2013-06-03 18:44:54 ....A 21504 Virusshare.00063/Email-Worm.Win32.Joleee.pgt-a7953eec29d0b39db83a8771e11686a778896d6d 2013-06-03 16:36:44 ....A 17408 Virusshare.00063/Email-Worm.Win32.Joleee.pgx-049c29bea395d584aa4953a209b26c69e6637ab4 2013-06-04 12:18:12 ....A 21504 Virusshare.00063/Email-Worm.Win32.Joleee.pgz-c94f58de21f0cbf4cef19edc465d54ad115a1663 2013-06-02 15:47:06 ....A 13824 Virusshare.00063/Email-Worm.Win32.Kergez.c-394aa54e9e8e70a64d1645d07f271d27a6f0b03b 2013-06-02 12:50:54 ....A 410842 Virusshare.00063/Email-Worm.Win32.Kindal-147948f800d5c42d3db422d26970d00366e4d04b 2013-06-02 00:28:46 ....A 1424405 Virusshare.00063/Email-Worm.Win32.Kindal-37a13bca7e75c45ab16e2e94c2e80dd1d7f3a38f 2013-06-02 03:22:28 ....A 95796 Virusshare.00063/Email-Worm.Win32.Kindal-445cf79a48dbe23e45fe8e7099e9c9aaedd33fa1 2013-06-02 14:13:42 ....A 19348 Virusshare.00063/Email-Worm.Win32.Kipis.i-5efa3143b6891854ac331215f2e52b3b499f6d88 2013-06-03 03:19:36 ....A 95247 Virusshare.00063/Email-Worm.Win32.Klez.h-244a6320d4cde01d6c159fa48bec6506b7efb788 2013-06-03 13:25:48 ....A 88090 Virusshare.00063/Email-Worm.Win32.Klez.h-5040d13cd1b7df1ecb59ab2ba4f5ebe65fc353e5 2013-06-03 03:41:30 ....A 91873 Virusshare.00063/Email-Worm.Win32.Klez.h-50bb0919090dc60777c61b0a43a8cc9820a96c11 2013-06-02 04:18:16 ....A 89274 Virusshare.00063/Email-Worm.Win32.Klez.h-54651047d023291e22deb37512d33a3b840174c2 2013-06-02 14:28:28 ....A 95503 Virusshare.00063/Email-Worm.Win32.Klez.h-7a9165711f4636880b8f683847e7c95a7051f30b 2013-06-03 05:28:54 ....A 1945088 Virusshare.00063/Email-Worm.Win32.Klez.h-8eca3daa85565f38df44210bcfd31539ba3031ab 2013-06-02 05:59:22 ....A 94888 Virusshare.00063/Email-Worm.Win32.Klez.h-913dd63c5f2f13d70ec37d9597ccaad752b152c5 2013-06-02 01:24:08 ....A 92401 Virusshare.00063/Email-Worm.Win32.Klez.h-be1cb15021ab0a1a0b769be3446de00fdb762368 2013-06-04 09:40:54 ....A 86667 Virusshare.00063/Email-Worm.Win32.Klez.h-bf3f4bb800c77886d60a3af1b532eb8395d1751a 2013-06-04 01:51:54 ....A 94771 Virusshare.00063/Email-Worm.Win32.Klez.h-f7b4078406d370b70197e4404c6c826539ab55a6 2013-06-04 06:00:20 ....A 122880 Virusshare.00063/Email-Worm.Win32.Klez.i-48eda684b9d0e26ae874cfae8347d9b4c6c352ff 2013-06-02 11:25:04 ....A 87621 Virusshare.00063/Email-Worm.Win32.Klez.k-1934f83b720efb342c4c3efba600ce21a07b27cc 2013-06-03 15:14:58 ....A 83476 Virusshare.00063/Email-Worm.Win32.Klez.k-5f885b5a60c4f345ecf9992b3dc5af944400e2ac 2013-06-03 00:41:56 ....A 49152 Virusshare.00063/Email-Worm.Win32.LastWord-edc54971b98cde981453aa16ac4f10b7c425c466 2013-06-02 02:00:28 ....A 28606 Virusshare.00063/Email-Worm.Win32.Lentin.g-9d57745fcce1845eb0bd31a4ac68c6d06b80de34 2013-06-02 09:20:12 ....A 5904 Virusshare.00063/Email-Worm.Win32.Locksky.m-566774314ba495e1bc798754bf1da1d1415cdd68 2013-06-03 03:09:26 ....A 57344 Virusshare.00063/Email-Worm.Win32.LovGate.ae-a964a084145a864467e27b218bdb5f838d89d921 2013-06-02 10:23:08 ....A 159808 Virusshare.00063/Email-Worm.Win32.LovGate.ae-ad31ec2b81f8009627017d9e2d871f88cc168ca8 2013-06-02 11:30:10 ....A 433672 Virusshare.00063/Email-Worm.Win32.LovGate.ag-db361e403a91d360fd233030d1f56855680b4ff9 2013-06-02 12:02:36 ....A 911792 Virusshare.00063/Email-Worm.Win32.LovGate.ah-d21edf5ebac600dc9e311397a75a0694ba68008f 2013-06-02 20:54:52 ....A 397832 Virusshare.00063/Email-Worm.Win32.LovGate.f-1eae7405b12096a030ea85d4ee30aa0869ce0255 2013-06-02 12:28:38 ....A 111470 Virusshare.00063/Email-Worm.Win32.LovGate.f-627afed48707bb2012f8a159165140fc0b5b9712 2013-06-02 23:26:26 ....A 542728 Virusshare.00063/Email-Worm.Win32.LovGate.f-722031adc1bb1392c4f4557809b8e908c0b0d8ea 2013-06-02 13:52:40 ....A 250580 Virusshare.00063/Email-Worm.Win32.LovGate.f-d460a93ea48a6a7c336c89c9e989edfe5a50a317 2013-06-04 05:45:06 ....A 261652 Virusshare.00063/Email-Worm.Win32.LovGate.f-e14e594cad65745801ad365651452549b7b316f5 2013-06-02 05:07:06 ....A 5322752 Virusshare.00063/Email-Worm.Win32.LovGate.iqe-edbdadb1a5cf7e1cfc80b67d4c3853ff6ac7481d 2013-06-02 18:08:48 ....A 3972096 Virusshare.00063/Email-Worm.Win32.LovGate.kzd-cab8062e5622feb1844d83207997125e43170c57 2013-06-03 11:06:48 ....A 97280 Virusshare.00063/Email-Worm.Win32.LovGate.p-001c98cd6432110a324bd2e4119f847e5b12607e 2013-06-02 01:39:12 ....A 114176 Virusshare.00063/Email-Worm.Win32.LovGate.q-6db9559b51de8cbfc5a372938217866db100dda7 2013-06-03 00:11:48 ....A 128003 Virusshare.00063/Email-Worm.Win32.LovGate.w-0da8a8dce965f0e10a5d8add27782d79594e84b1 2013-06-02 11:25:00 ....A 128000 Virusshare.00063/Email-Worm.Win32.LovGate.w-1044828cf88dbe55102b040b118c982b164e56a6 2013-06-02 06:49:00 ....A 159744 Virusshare.00063/Email-Worm.Win32.LovGate.w-352570baf8f2397a549facf76c425357c597ca8b 2013-06-02 09:19:50 ....A 148483 Virusshare.00063/Email-Worm.Win32.LovGate.w-5a162141c53be8d6a836d2fc81851a1a71d3d0da 2013-06-03 18:51:34 ....A 313344 Virusshare.00063/Email-Worm.Win32.LovGate.w-64d070a51a44dd89e51323e095d721869efe952b 2013-06-02 22:48:50 ....A 351744 Virusshare.00063/Email-Worm.Win32.LovGate.w-75dbf710660524be5e1eea24310bbfef972d12f8 2013-06-03 13:25:16 ....A 128003 Virusshare.00063/Email-Worm.Win32.LovGate.w-ac0a79033bd7d24f207b35390e9d650d880d0e94 2013-06-03 15:19:14 ....A 77824 Virusshare.00063/Email-Worm.Win32.Luder.a-025f04510224d9202b36b42955e3b6addb044f24 2013-06-04 11:26:18 ....A 53248 Virusshare.00063/Email-Worm.Win32.Lynder-50fdfd2be9f3cc77e570c39cf64586b920f55949 2013-06-04 02:46:08 ....A 24644 Virusshare.00063/Email-Worm.Win32.MTX-f5d2a7f1895eb63756af5ccc1e419ad93562a93f 2013-06-03 05:59:22 ....A 24576 Virusshare.00063/Email-Worm.Win32.MTX.D-4b11b869a81241b0b069d3638df1d4ef6f89df3a 2013-06-02 14:15:14 ....A 40960 Virusshare.00063/Email-Worm.Win32.Magistr.a-019c6720aafa1494fe0cf28857cc36dbfd662f2b 2013-06-03 00:10:20 ....A 33792 Virusshare.00063/Email-Worm.Win32.Magistr.a-16f76a80e3b62c2e64744b3148c636806e6b846d 2013-06-03 15:36:20 ....A 94208 Virusshare.00063/Email-Worm.Win32.Magistr.a-973648e88571a556a6c90d1b83ef840e06508840 2013-06-02 13:54:34 ....A 75264 Virusshare.00063/Email-Worm.Win32.Magistr.a-9bf838b277ab27a270604dbd5ed708f14027d57c 2013-06-03 00:41:36 ....A 94208 Virusshare.00063/Email-Worm.Win32.Magistr.a-9eb3342338db532df9d481e12da4780409d954b1 2013-06-03 10:10:26 ....A 66048 Virusshare.00063/Email-Worm.Win32.Magistr.a-bf97996fdbc7b4ac01cdaa234e12da49d64de39e 2013-06-03 17:56:12 ....A 218112 Virusshare.00063/Email-Worm.Win32.Magistr.a-e5b8eeb5497bac1e791dc79bd0dd5bbc8b14f364 2013-06-02 00:38:16 ....A 44032 Virusshare.00063/Email-Worm.Win32.Magistr.b-b20ac130bee22ad5cb74fff29652a9c164be11b5 2013-06-03 01:47:08 ....A 61440 Virusshare.00063/Email-Worm.Win32.Magistr.b-c4933340e8d2442941b10fddcd5124eb8bbd86e1 2013-06-02 12:27:04 ....A 10459 Virusshare.00063/Email-Worm.Win32.Mamianune.lf-035e3b12dd665afd01bbe25a14e110d87024e7e1 2013-06-02 04:17:12 ....A 10459 Virusshare.00063/Email-Worm.Win32.Mamianune.lf-0da4da61e439b4601750f49a54e813a258bd37e2 2013-06-04 02:42:42 ....A 12059 Virusshare.00063/Email-Worm.Win32.Mamianune.lf-29fef4404d8cacd04e691a5e5c1828a2b16ece3a 2013-06-03 07:52:00 ....A 10459 Virusshare.00063/Email-Worm.Win32.Mamianune.lf-9dafa921e7fef58419a9575910bd2c36256a53c1 2013-06-03 23:57:00 ....A 7387 Virusshare.00063/Email-Worm.Win32.Mamianune.lf-fecdf1b59364ae110676ccf87e1842346fddef8b 2013-06-02 05:19:12 ....A 61877 Virusshare.00063/Email-Worm.Win32.Manyx-a958aa0176d42915deae308481d24d1806fed538 2013-06-03 11:45:54 ....A 32768 Virusshare.00063/Email-Worm.Win32.Mimail.q-b8b3ba42a5aa61eff6344c7dd5c4ae8094f8f816 2013-06-02 19:32:02 ....A 32768 Virusshare.00063/Email-Worm.Win32.Mimail.q-bbc0c1a0367c8fb40a9ad53a239652c66cedcf46 2013-06-03 18:46:30 ....A 9728 Virusshare.00063/Email-Worm.Win32.Mixor.a-0a94d394609274343c35916902fac2ceb8150b8f 2013-06-02 16:48:04 ....A 343040 Virusshare.00063/Email-Worm.Win32.Mixor.a-11d9caaea8a6253e5d3ed58eacfb0f3fcef043ca 2013-06-04 09:05:32 ....A 148992 Virusshare.00063/Email-Worm.Win32.Mixor.a-17ec60aea1ab06a7f09b301526101d65a145b938 2013-06-02 01:49:34 ....A 45056 Virusshare.00063/Email-Worm.Win32.Mixor.a-8bcc1eee735db7cf22354556333f6fd881a4daf0 2013-06-02 13:22:28 ....A 9728 Virusshare.00063/Email-Worm.Win32.Mixor.a-a1ce2305400597e0ea73be2791d37e6edee9faf4 2013-06-02 20:31:04 ....A 52224 Virusshare.00063/Email-Worm.Win32.Mixor.a-a458b708903cc6ffc78b1ed6f42f568bcaf32d5a 2013-06-03 08:09:10 ....A 13824 Virusshare.00063/Email-Worm.Win32.Mixor.a-cb7cd717290b7e596e4fc954c33e01ec65db7c1e 2013-06-04 03:32:08 ....A 171008 Virusshare.00063/Email-Worm.Win32.Mixor.a-da35067fd7d1e9494dff768ac0a73ee74986e0a2 2013-06-04 15:01:20 ....A 40448 Virusshare.00063/Email-Worm.Win32.Mixor.a-df4a89254034e9e45c95b69050a71dccbc568760 2013-06-04 05:45:16 ....A 2841623 Virusshare.00063/Email-Worm.Win32.Mixor.a-efbbb8d61d90540abc528653bb9fdab2e3304bcd 2013-06-03 06:05:02 ....A 18768 Virusshare.00063/Email-Worm.Win32.Mydoom.ac-5ca9ea259ab8e114efe95763e5051d5cc3b7df82 2013-06-03 01:30:34 ....A 34816 Virusshare.00063/Email-Worm.Win32.Mydoom.au-13bb45965f4e9440bd68bd41a483bac37960fbd9 2013-06-02 05:35:00 ....A 102400 Virusshare.00063/Email-Worm.Win32.Mydoom.bj-2140ee530620d44b37b15aaf1dbabe1f5eb6a169 2013-06-03 01:59:32 ....A 102400 Virusshare.00063/Email-Worm.Win32.Mydoom.bj-255d42fc5def6a9a6db2eb84c7e7486896d5718a 2013-06-03 02:19:10 ....A 34797 Virusshare.00063/Email-Worm.Win32.Mydoom.e-95da0150996362cfb592212ed613510d36bed488 2013-06-02 18:04:26 ....A 9944 Virusshare.00063/Email-Worm.Win32.Mydoom.e-aec9b4fa110e4a1fe2210c9779fa23a4c04f1467 2013-06-03 00:30:20 ....A 82432 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-0538dc436fbff46993be69d804c8e176e4b6a481 2013-06-02 02:21:54 ....A 81920 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-07bf0f25b75db858841ec7f31f00e4ce8c65f19e 2013-06-02 15:42:50 ....A 87552 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-0951849ab00988a35c4b41302a4c715773b054bb 2013-06-02 18:00:24 ....A 81920 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-16ef6f3e7e322cc86f0872330785a672c9408877 2013-06-03 08:20:14 ....A 82944 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-1ad864e7feeb3fb0ca0d0bc4b7792b566c66cd99 2013-06-02 00:47:08 ....A 83968 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-2d0e9eeb1f030269221be7c647ed923a95c204b0 2013-06-02 07:38:22 ....A 78336 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-44c8dcfef9a14e66dd09cecc83d7e247c241ab8e 2013-06-02 20:05:32 ....A 81920 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-5a0555eb84aa028d9a710311d6c01cae51c8982c 2013-06-03 07:33:22 ....A 82944 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-75d50b8a03eba6700b22f08ab9d0c63c3d20d708 2013-06-02 07:37:52 ....A 80384 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-8615f7106eb7eb2bc13bab96531821c19cd06d94 2013-06-03 17:24:18 ....A 80896 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-99ede52ee3aa2c55e1217856f4a36a1a80c4d304 2013-06-02 21:52:06 ....A 83456 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-a9e510a6570e232b8df837a1c45f9dcc237315e9 2013-06-03 23:45:00 ....A 78848 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-b84ffcd1cb313dd068b07cb423cf1cfcab76ebb1 2013-06-03 09:05:28 ....A 89600 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-b87c00f6be0abe76719418e9c2bb8ef310eff21e 2013-06-03 02:07:10 ....A 89088 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-bbb8f3226a407233f1202b6ba5a0e79c481419b4 2013-06-02 13:48:16 ....A 83456 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-e6bd872d4544f7615d2ed1d86eeaf15bb181c8f8 2013-06-02 00:35:08 ....A 82944 Virusshare.00063/Email-Worm.Win32.Mydoom.gen-f9e0f2d8fa4fd2c71bc6f2979c90641f5337f77f 2013-06-02 15:45:58 ....A 53248 Virusshare.00063/Email-Worm.Win32.Mydoom.it-69799f4a225c8b065da56d5583d5e25bd1b5ab68 2013-06-04 15:06:14 ....A 21274 Virusshare.00063/Email-Worm.Win32.Mydoom.l-00c9d3b0ca8fed77c05b40194c613c8990d25ebf 2013-06-04 12:36:34 ....A 30680 Virusshare.00063/Email-Worm.Win32.Mydoom.l-0bd6df9ec342670013a3ea87e95f7387bd3cdebf 2013-06-04 04:10:00 ....A 40092 Virusshare.00063/Email-Worm.Win32.Mydoom.l-1304c38aca43c51f96e1d9f7d16f234e2b5b4119 2013-06-04 05:15:32 ....A 21301 Virusshare.00063/Email-Worm.Win32.Mydoom.l-1c1e9842afeb100bc5a8f730683bc55aa9d75656 2013-06-02 10:54:54 ....A 30804 Virusshare.00063/Email-Worm.Win32.Mydoom.l-2652b4e3fc1539d2f64071eb7f72eca43a214721 2013-06-04 08:31:34 ....A 38724 Virusshare.00063/Email-Worm.Win32.Mydoom.l-2f6e08c26edbe1cad4fee6d96a207eb4ba2f019f 2013-06-04 16:28:28 ....A 22428 Virusshare.00063/Email-Worm.Win32.Mydoom.l-2f970fdf66a56b5b56d3d3b3360c8d6430b6432c 2013-06-04 15:35:40 ....A 22020 Virusshare.00063/Email-Worm.Win32.Mydoom.l-325df42f9dc6a25e0b63a2056ae556bd9a0fac40 2013-06-04 06:54:18 ....A 22020 Virusshare.00063/Email-Worm.Win32.Mydoom.l-4261347ffdb3e322e36548da1df6ca555e78c143 2013-06-03 13:18:20 ....A 50924 Virusshare.00063/Email-Worm.Win32.Mydoom.l-4827d8401092dfd4ea7fb82fb1fb34349998b214 2013-06-03 13:38:26 ....A 35500 Virusshare.00063/Email-Worm.Win32.Mydoom.l-51c7506fa99a3a87ac6fa80e4d056f2d3fa847fe 2013-06-03 04:10:52 ....A 47384 Virusshare.00063/Email-Worm.Win32.Mydoom.l-52ca42be00250b9276c0275e082c5c32e53d2db6 2013-06-03 10:03:22 ....A 67048 Virusshare.00063/Email-Worm.Win32.Mydoom.l-53a72ecc7e4d4bda035690ffd7c49ac4835c33b4 2013-06-04 08:40:42 ....A 37084 Virusshare.00063/Email-Worm.Win32.Mydoom.l-669f4cd1a03215bb24c952700fcabab6e855e35a 2013-06-02 04:53:46 ....A 22020 Virusshare.00063/Email-Worm.Win32.Mydoom.l-6be30482b9a0889acf1eea7b5c0f1a26347e0e21 2013-06-03 00:34:48 ....A 54188 Virusshare.00063/Email-Worm.Win32.Mydoom.l-7c463ee9707bcfdd9a59214f992fe26ff6cb333a 2013-06-02 09:12:30 ....A 51048 Virusshare.00063/Email-Worm.Win32.Mydoom.l-7d9cb9ea0bb4dec86a7bbbbedcb51d51f6b0b601 2013-06-02 15:30:34 ....A 22020 Virusshare.00063/Email-Worm.Win32.Mydoom.l-7ee329b6dd2d158e71fe34b8185c88d062520493 2013-06-04 10:18:40 ....A 21100 Virusshare.00063/Email-Worm.Win32.Mydoom.l-cc853799aa2572b537e1cd294071012da7bcf9c3 2013-06-03 22:16:12 ....A 36696 Virusshare.00063/Email-Worm.Win32.Mydoom.l-ce094c92434aa400b0e0bc27563ff703d65b46f2 2013-06-03 10:29:02 ....A 47268 Virusshare.00063/Email-Worm.Win32.Mydoom.l-ce64af9486c7731e12e8d61b7f4de55800cf188d 2013-06-04 15:06:04 ....A 21260 Virusshare.00063/Email-Worm.Win32.Mydoom.l-dc9e58298de1883118bb82a2a9e835ccc6aa0fcc 2013-06-03 18:10:04 ....A 35780 Virusshare.00063/Email-Worm.Win32.Mydoom.l-dda7a8bfbf635d54936ef5a61b3f5ae3ad2fca39 2013-06-04 14:05:16 ....A 21145 Virusshare.00063/Email-Worm.Win32.Mydoom.l-ddad68e30c22cdc07ad5b422a227685218da08df 2013-06-02 08:53:48 ....A 38796 Virusshare.00063/Email-Worm.Win32.Mydoom.l-e316f9828270cb339315599ac4095569cbc19847 2013-06-03 23:02:46 ....A 40812 Virusshare.00063/Email-Worm.Win32.Mydoom.l-eceeea26196830862363c3aad845a93254bf0812 2013-06-04 04:47:48 ....A 49648 Virusshare.00063/Email-Worm.Win32.Mydoom.l-f810a4e80879ce65ab9681bf79e73bd67aeec313 2013-06-02 23:08:52 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-048393d234da3528e69feb81b592104e5147afcd 2013-06-03 20:37:56 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-0f25c8fc590a04ceb35cbb633805d684e5c593de 2013-06-03 18:14:52 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-110d44d1a458fad003c91729b3eb76c74bfcdd5c 2013-06-04 05:05:14 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-18472c8e141ef377afd4066b63dbc0473c9617a3 2013-06-02 13:27:50 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-2095859345b004590ffc3e63249e3aed52574a8a 2013-06-04 01:17:22 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-25cfd6ea1def1abf06d165ed4a034da3cd4d971f 2013-06-04 00:27:52 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-274540d21b878e0a7999bf2dd9ccfdc7d5ef9e8f 2013-06-02 00:45:14 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-2b8331773db658da4dbb1ea593f99c94a4b7952d 2013-06-04 07:19:52 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-331b9d00d4d7745741e8373765f2e8e1d0d790ba 2013-06-03 10:56:50 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-35c5908e3c97ee1970381f10debcdb6950b0efb8 2013-06-04 07:36:04 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-472b46a3623a8a907edd1c8fc360aa69a55c2390 2013-06-02 14:52:58 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-503b82db3b7933c9c0b3d4a2da0cccf70ab1775c 2013-06-04 02:58:26 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-60dc9d0bb17473597b5619e29199448becb68112 2013-06-04 09:54:04 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-714b831d370ea7316387b73bb645fc2b52cebe44 2013-06-04 12:11:36 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-77f9c66eeabd74e2cb5c0a3e0f471fcc0eea6bf1 2013-06-04 04:48:18 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-7a201c284d33c3879778880fa5335b39d2a8ed0e 2013-06-04 10:23:42 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-86d280e3b666fc3ea183cb42f63199f04c7f52cc 2013-06-03 14:15:52 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-90ae3523ae6d7d10acad1c5d2c92cf648782fb9e 2013-06-04 01:51:18 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-992ec04ca6d90e00fd731b4da1be4e3f9877855a 2013-06-03 06:53:30 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-9937bb278104810bdd1404b175e709157bd46036 2013-06-03 13:14:04 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-9ae1fbbc608179914b030fd2bacbccade85de4e9 2013-06-03 08:00:36 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-a48e1b634d99b28beb75e8d61dfdefd71617f332 2013-06-02 12:47:20 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-a9e4c1a9d15bbd8331ccfede4057f92f5665cc3e 2013-06-04 14:49:28 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-aef68b1ec0a14e798ea89b4b933d136cf82357e2 2013-06-03 11:43:46 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-b888cc8962ee6c4582c5946160645f2a664d92aa 2013-06-03 19:16:34 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-cbee0d4361fdcab8807980e602f4f25251cfcc5f 2013-06-04 14:07:12 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-cfb69dca4ce41621edc83d2629c84b6a27962cc4 2013-06-03 18:58:02 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-d8cbb6d08148b9f89bf61ebd55d0f59928449a3d 2013-06-04 02:02:30 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-d972dd7a43f8f150e53710c97f16b6eae0fe7692 2013-06-03 12:47:02 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-daa42b2c78dece8e94ca703e765aa795c691be71 2013-06-04 09:08:24 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-db04088fa824341b3a1b5c973d9fc6c848508df7 2013-06-03 22:05:30 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-e2e9aa1c6fa2898504e4acefc2c8ea9df45114fa 2013-06-03 16:18:52 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-e592f3eb4f82440c9e8bf0c888ce02cbd90d6e40 2013-06-04 04:03:46 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-e7a42d140b50d7af373563186ce189555847a64f 2013-06-03 20:23:06 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-ef0d9c75d3eed03f7dab5871a80c2513bdc13b4a 2013-06-03 20:07:54 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-eff390d2a2dec16dac40ab74bd9994c0a1f2298e 2013-06-03 15:29:00 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-f192e7f393cb1a729675d37c6b0ea34440990b85 2013-06-04 11:49:46 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-f27107a01262520fefbad5fd294bfc478b651c6a 2013-06-04 13:11:28 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-f3618728282647fee2312cd29c600f33ac947080 2013-06-02 07:50:58 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-f712ec343ddd5062eb5cdaec719c76b54ec3a0fc 2013-06-02 13:40:58 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-fb354ef9c7f23a7e9a41885a96277cbdb10779b8 2013-06-03 17:44:24 ....A 28864 Virusshare.00063/Email-Worm.Win32.Mydoom.m-fb46c9272bca88154acdd670f926a60224cf30f1 2013-06-03 20:43:30 ....A 1184 Virusshare.00063/Email-Worm.Win32.Mydoom.m.log-531b797f9b35283fe6dad4578cc00c9447eb99c4 2013-06-03 06:10:16 ....A 16384 Virusshare.00063/Email-Worm.Win32.Mydoom.q-d2be2b014066d2e555345da3e3ded6305b13d8fa 2013-06-03 01:51:34 ....A 137216 Virusshare.00063/Email-Worm.Win32.NetSky.ad-1ed21a4acc6cfb15eb3c849101b57dba598aebfa 2013-06-02 11:41:54 ....A 6156 Virusshare.00063/Email-Worm.Win32.NetSky.b-999691434a9e20bd493d3cf2e3491f8effa95c72 2013-06-04 14:08:10 ....A 25442 Virusshare.00063/Email-Worm.Win32.NetSky.c-42015ce29fbb9951ecaa5a5f930323bfd5cb7d5f 2013-06-02 15:41:30 ....A 5700 Virusshare.00063/Email-Worm.Win32.NetSky.d-3e9f7f5cbaa36881d41aa818f14a8d7b14fea531 2013-06-02 18:48:00 ....A 5958 Virusshare.00063/Email-Worm.Win32.NetSky.d-589c1a22d8f8443b82622fcd107ef9903e43a0a9 2013-06-02 18:51:24 ....A 6039 Virusshare.00063/Email-Worm.Win32.NetSky.d-6c800f8a4655a83a1e17674fb3bcd5af407ae92b 2013-06-02 20:40:06 ....A 6063 Virusshare.00063/Email-Worm.Win32.NetSky.d-ca8a3c7ab6428df96e919892ec87b25fbe389a6a 2013-06-02 13:41:10 ....A 43866 Virusshare.00063/Email-Worm.Win32.NetSky.ghc-0b0f24c06874609f292bdd1cd5b52b4376c2f81d 2013-06-03 04:43:42 ....A 40963 Virusshare.00063/Email-Worm.Win32.NetSky.ghc-1e06994fb68edafa026048dc8276f07830b31c97 2013-06-03 12:13:50 ....A 13824 Virusshare.00063/Email-Worm.Win32.NetSky.gmu-38d089740b50d20b4ad33860a82ea9dc660c6fc2 2013-06-02 00:55:22 ....A 13608 Virusshare.00063/Email-Worm.Win32.NetSky.m-e2140c1c671e765fbec8073a450da6ce02652fdd 2013-06-03 15:31:08 ....A 33792 Virusshare.00063/Email-Worm.Win32.NetSky.o-c6396de2655d3d99d12b84cbfe9fa0d762d38188 2013-06-02 16:26:34 ....A 31430 Virusshare.00063/Email-Worm.Win32.NetSky.q-a2574008cc975e32be5cc7c3d6a351f5f3228893 2013-06-02 09:50:48 ....A 5949 Virusshare.00063/Email-Worm.Win32.NetSky.r-28cad48b7695ecbeea190b54031dfe7fb514f05e 2013-06-03 13:09:56 ....A 29565 Virusshare.00063/Email-Worm.Win32.NetSky.r-683cc0e61cbafb2a0a22c199d884f8622705805a 2013-06-02 02:07:30 ....A 6129 Virusshare.00063/Email-Worm.Win32.NetSky.t-26fbea6b73e64f4aedaa74e8576ae1e291e48d04 2013-06-03 19:02:42 ....A 6105 Virusshare.00063/Email-Worm.Win32.NetSky.t-55af1dd067c32546f0339f8695e189b3e6d51923 2013-06-02 13:11:12 ....A 11264 Virusshare.00063/Email-Worm.Win32.Newpic.a-fb69a7428750518bac18fed17d09d239ef881e3f 2013-06-02 22:15:02 ....A 69632 Virusshare.00063/Email-Worm.Win32.Nohoper.7342-b25e827fe0eafa6a335acce539090fe538d96958 2013-06-02 11:28:26 ....A 57856 Virusshare.00063/Email-Worm.Win32.Nulprot.a-32aa730252de873473df9dc73f8d9f16b9239c4e 2013-06-03 10:43:46 ....A 34944 Virusshare.00063/Email-Worm.Win32.Nulprot.e-c56542fced5670b3d4d35c9ce07a7c308e9006c1 2013-06-02 14:58:36 ....A 18068 Virusshare.00063/Email-Worm.Win32.Paroc.a-26f5256de156b47a2ea94d19be1586ed2b33b200 2013-06-03 07:32:32 ....A 8192 Virusshare.00063/Email-Worm.Win32.Petik-00166406649ed5d8214b1befa378765ed780fa08 2013-06-03 07:18:36 ....A 5976 Virusshare.00063/Email-Worm.Win32.Poca.b-d1ba10892d54513bc289451fd3221b8591c12071 2013-06-03 01:10:40 ....A 135168 Virusshare.00063/Email-Worm.Win32.Rays.d-e4d119418174acca0ff0a48e07e5c654bafc0766 2013-06-02 12:51:22 ....A 4608 Virusshare.00063/Email-Worm.Win32.Repah.a-e46ffbf8b71c4fab72212d2e12c94da9e7b2e5c5 2013-06-02 22:12:30 ....A 630940 Virusshare.00063/Email-Worm.Win32.Ridnu.c-fc1a148e7f1d5745d95803d0db5a00547a3b282a 2013-06-02 06:19:34 ....A 30720 Virusshare.00063/Email-Worm.Win32.Ronoper.a-eddb80b69cfa5309917798cfcb61446156e08762 2013-06-02 15:37:14 ....A 823356 Virusshare.00063/Email-Worm.Win32.Roron.41.a-8ad9638a2054064a58e8e4fa3c38d78334e7a46d 2013-06-03 18:42:40 ....A 256537 Virusshare.00063/Email-Worm.Win32.Roron.4997-154f3504a71a0e047eece810e2e7cbfb390fbc9a 2013-06-02 22:50:54 ....A 270366 Virusshare.00063/Email-Worm.Win32.Roron.4997-8108643698dee91b3527d19d32f53068a24a4934 2013-06-02 22:49:54 ....A 861781 Virusshare.00063/Email-Worm.Win32.Roron.4997-a7e16784df854e2f7659e1572983860c00f240d2 2013-06-02 00:04:48 ....A 244249 Virusshare.00063/Email-Worm.Win32.Roron.50.a-37fc76c020a091b3854cd6fd47c2a952a10c503a 2013-06-02 19:32:16 ....A 82442 Virusshare.00063/Email-Worm.Win32.Roron.52-9cfab544dba61eab99b1b3582771bda67c0b1513 2013-06-02 22:52:12 ....A 68608 Virusshare.00063/Email-Worm.Win32.Roron.54-ab8d97db6e3d14a9c306d14f81bcb898896971e7 2013-06-03 05:35:38 ....A 16380 Virusshare.00063/Email-Worm.Win32.Runouce.aa-bae3a21b6a97c97baa6227671afc0848a5cf6fde 2013-06-04 04:27:10 ....A 61440 Virusshare.00063/Email-Worm.Win32.Runouce.b-aec0ddaaf5a1657a1cb1174d9659a42d4e5dec71 2013-06-03 11:02:44 ....A 281516 Virusshare.00063/Email-Worm.Win32.Runouce.b-dd38c4eaf93e9e09efd07e36a353248892e9bc81 2013-06-04 15:09:16 ....A 260092 Virusshare.00063/Email-Worm.Win32.Runouce.b-fdec4c6192420da13ee34b6e1f1752d211998de7 2013-06-03 04:47:34 ....A 106924 Virusshare.00063/Email-Worm.Win32.Scano.as-40d2e40fb54620e7e7625c7825302774ce89a85d 2013-06-02 01:04:32 ....A 106792 Virusshare.00063/Email-Worm.Win32.Scano.as-6f73d16a79e1a063b162e61d9daf5c59420d3475 2013-06-02 10:58:34 ....A 102019 Virusshare.00063/Email-Worm.Win32.Scano.as-9fd5a6d0e4aca260b1cd482eba67a787d4881991 2013-06-03 02:42:20 ....A 21705 Virusshare.00063/Email-Worm.Win32.Scano.bd-1777a7c0afc0f3a2ace542ae17659c8c10a474e6 2013-06-02 13:22:30 ....A 90612 Virusshare.00063/Email-Worm.Win32.Scano.bd-5528e0ae81d9f589a504bc8301084ca31053439b 2013-06-03 08:58:52 ....A 90899 Virusshare.00063/Email-Worm.Win32.Scano.bd-9b2df4f4e858c40800a10af0d2258cbd0fce2dda 2013-06-02 07:18:52 ....A 22798 Virusshare.00063/Email-Worm.Win32.Scano.bd-9e2f504b8aea95986788185b0cb165b8885f6766 2013-06-03 11:37:12 ....A 95866 Virusshare.00063/Email-Worm.Win32.Scano.bd-bb1234e5bd87affcf513b0444f4e3de6334ba97b 2013-06-03 09:46:50 ....A 96356 Virusshare.00063/Email-Worm.Win32.Scano.bd-f6f1a411e6193117641c2272794b34280ca2acc5 2013-06-03 23:38:04 ....A 94662 Virusshare.00063/Email-Worm.Win32.Scano.bd-fe9e6c6d8839335cbc0fcad6b6c28a364d1a5efe 2013-06-02 02:30:22 ....A 102582 Virusshare.00063/Email-Worm.Win32.Scano.bm-0e10396670c75fc0f891e7a0f3131a055df56cc2 2013-06-02 17:50:20 ....A 107147 Virusshare.00063/Email-Worm.Win32.Scano.bm-1e7d1876ff618de0b47bcd5ada931db824a7ef22 2013-06-03 03:12:02 ....A 102961 Virusshare.00063/Email-Worm.Win32.Scano.bm-24c6b4a8d15ea6ef236ec0025162d422e63d4e23 2013-06-02 11:11:24 ....A 105023 Virusshare.00063/Email-Worm.Win32.Scano.bm-2d7dc8f99101fcb7c34097489dac3b01cecfbcf6 2013-06-03 11:01:28 ....A 104013 Virusshare.00063/Email-Worm.Win32.Scano.bm-2fc06910b8d917a639098ea921c112d3bdc62382 2013-06-03 07:58:42 ....A 105391 Virusshare.00063/Email-Worm.Win32.Scano.bm-362b7a59b5685f87c03c1ef67439bd08fb57a8a7 2013-06-03 01:34:08 ....A 105008 Virusshare.00063/Email-Worm.Win32.Scano.bm-394a4e1611a1c477f70dc6394e835e05ed33f61d 2013-06-02 04:30:24 ....A 103144 Virusshare.00063/Email-Worm.Win32.Scano.bm-6ecf4c2b316746f6735bd8546871e30dbed9322d 2013-06-02 11:53:52 ....A 103348 Virusshare.00063/Email-Worm.Win32.Scano.bm-962160f4115d0279d24e3c4b4f4d5e2813a90b39 2013-06-03 01:38:08 ....A 104392 Virusshare.00063/Email-Worm.Win32.Scano.bm-9f2ec9a370b095ff36d3587753342b8788ae09db 2013-06-03 21:08:20 ....A 97200 Virusshare.00063/Email-Worm.Win32.Scano.bm-de4f9ee07c0e690ef675aa61ea7012bf6dd0fb72 2013-06-02 23:22:20 ....A 135168 Virusshare.00063/Email-Worm.Win32.Silly.a-9bea80387819bd8673dfeef68eddca94a098856c 2013-06-04 07:23:50 ....A 159232 Virusshare.00063/Email-Worm.Win32.Sircam.c-41bc3c774e0fd1d625c0599a5b0e21d596d03285 2013-06-02 08:47:32 ....A 161792 Virusshare.00063/Email-Worm.Win32.Sircam.c-4390fe0cf1494dae2a46b1deef8e26ac5253810a 2013-06-03 16:48:02 ....A 187907 Virusshare.00063/Email-Worm.Win32.Sircam.c-459ef990de41546ec5c83c204902f33f8e4d2590 2013-06-04 01:37:12 ....A 2077 Virusshare.00063/Email-Worm.Win32.Snapper-3c6d3f23038bb6a7226a58835d25882508b94e27 2013-06-02 16:58:24 ....A 49661 Virusshare.00063/Email-Worm.Win32.Sober.g-77b16e9c44994da753d556a0a469a742bb89f757 2013-06-02 02:48:52 ....A 49661 Virusshare.00063/Email-Worm.Win32.Sober.g-aa16794e8f1b6a0aab69481efd97fdbfb5364653 2013-06-04 06:03:34 ....A 51814 Virusshare.00063/Email-Worm.Win32.Sober.m-f6fe71a5d4ef7afb9cd0e7d96e92f51e93dd05f5 2013-06-02 08:19:28 ....A 139264 Virusshare.00063/Email-Worm.Win32.Sobig.d-fcea5dad4da3d2b312d1ef52830142087103abc5 2013-06-02 15:36:54 ....A 60928 Virusshare.00063/Email-Worm.Win32.Stopin.a-ccd63a1c24a567d7afddb79758b3f99f22b40ea6 2013-06-02 09:04:02 ....A 15319 Virusshare.00063/Email-Worm.Win32.Sucon.b-e6d7ca464739cf2c0aaccead13fa48bdb29f19ea 2013-06-02 20:42:48 ....A 72192 Virusshare.00063/Email-Worm.Win32.Tanatos.b-46e133e835d80d75831b615d5af2d54f952873fe 2013-06-03 03:51:16 ....A 62510 Virusshare.00063/Email-Worm.Win32.Torvil.d-17a31743140d33ae7519168b5718561df07d26c6 2013-06-03 09:04:36 ....A 62513 Virusshare.00063/Email-Worm.Win32.Torvil.d-5836dc96ce7724e88ab3ba6d37a9c23d38788234 2013-06-03 07:11:18 ....A 97792 Virusshare.00063/Email-Worm.Win32.Trilissa.c-ce4f56798550d5fd10912c290bb8c8d484f94d96 2013-06-03 02:27:12 ....A 736 Virusshare.00063/Email-Worm.Win32.Trilissa.e-34ac089c37922c7a3d5e6e43438145d5d4cf80fb 2013-06-02 21:24:30 ....A 657 Virusshare.00063/Email-Worm.Win32.Trilissa.e-6f98bfcd8e6c61556032834fdbe0766a0a5fb11f 2013-06-03 03:35:56 ....A 20992 Virusshare.00063/Email-Worm.Win32.Trilissa.j-c58167cb9fb57d966a7f1806aded1182dca720a0 2013-06-02 10:03:50 ....A 61440 Virusshare.00063/Email-Worm.Win32.VB.bj-7d8572128b0086882495ac606a7e0cd4fe8e6baa 2013-06-03 02:28:06 ....A 119117 Virusshare.00063/Email-Worm.Win32.VB.cp-1092666eddc292f13e5e7265c27f7186a1338e37 2013-06-03 12:41:38 ....A 69632 Virusshare.00063/Email-Worm.Win32.VB.dm-386c66b0f38a3e2311c0634dc9314cbfbbea9e7c 2013-06-02 14:15:36 ....A 49152 Virusshare.00063/Email-Worm.Win32.VB.y-5cfa45eb952e29cd80008516145f99283864840c 2013-06-02 15:39:52 ....A 13312 Virusshare.00063/Email-Worm.Win32.Visilin-538142378980b88d7c55fde658f229a1a427bf42 2013-06-02 20:42:02 ....A 45056 Virusshare.00063/Email-Worm.Win32.Warezov.aaa-46adb51b019dff68a1bf83994e3b53f24cf83e5d 2013-06-02 06:13:32 ....A 180224 Virusshare.00063/Email-Worm.Win32.Warezov.asi-9b700e62bb09eb14ff84edf3bdc17ed47c5bd04a 2013-06-02 20:31:16 ....A 147981 Virusshare.00063/Email-Worm.Win32.Warezov.cb-efdba363dd2b2fcf76e44ca65420f16d0fda989e 2013-06-04 04:29:20 ....A 182785 Virusshare.00063/Email-Worm.Win32.Warezov.ce-e40f69af04f0b5a3260332371481bf5ba4dfa04a 2013-06-03 02:55:46 ....A 11776 Virusshare.00063/Email-Worm.Win32.Warezov.db-948c3c51ff9b934c0792a85d5f78b65a1f3f41fe 2013-06-02 20:17:46 ....A 30724 Virusshare.00063/Email-Worm.Win32.Warezov.dc-0b85885e2fd80e710dcaf6e65c458ddf9a0c77a7 2013-06-03 11:15:12 ....A 31236 Virusshare.00063/Email-Worm.Win32.Warezov.dc-bb063aad6cf77ac18a068edb5d43f6b3c7034af0 2013-06-02 02:53:58 ....A 5048 Virusshare.00063/Email-Worm.Win32.Warezov.et-dbf0a7d27d5cfc16d94eed10e3acaf9e0d9f9672 2013-06-02 04:36:44 ....A 62976 Virusshare.00063/Email-Worm.Win32.Warezov.et-f9a4526460403032fb64fd4d2a1015efa2c286bd 2013-06-02 00:35:40 ....A 122880 Virusshare.00063/Email-Worm.Win32.Warezov.et-fb1b141e9da5858acf8a87b12eb800bf00d7370e 2013-06-02 17:30:54 ....A 13824 Virusshare.00063/Email-Worm.Win32.Warezov.fb-9917ba9e65adc9c5715034c9617ee5b3aa66bac2 2013-06-02 17:38:02 ....A 8708 Virusshare.00063/Email-Worm.Win32.Warezov.fb-a82672963243c543ffab301267d2e629a7a9ff7c 2013-06-03 02:34:10 ....A 94212 Virusshare.00063/Email-Worm.Win32.Warezov.fh-3e01cbf65c4bb5f74375cb95eadc77d322dd7039 2013-06-02 11:01:00 ....A 107520 Virusshare.00063/Email-Worm.Win32.Warezov.fh-5431244e0bd18c0e888b304f7e96c79643fe4683 2013-06-02 01:16:02 ....A 82411 Virusshare.00063/Email-Worm.Win32.Warezov.gen-bd76fb6bc55c917251980239257e8d23ff241a36 2013-06-03 00:19:24 ....A 28672 Virusshare.00063/Email-Worm.Win32.Warezov.gen-eeda43b59f631f0142fbe6854eda48b15c8b177f 2013-06-02 08:28:06 ....A 28672 Virusshare.00063/Email-Worm.Win32.Warezov.gen-f67c7d63b6ac059bc7add6a131f186ebefa82a3a 2013-06-03 12:29:04 ....A 462848 Virusshare.00063/Email-Worm.Win32.Warezov.gen-f9ab045eecfdcbb6c97a7ccea95260255a319bac 2013-06-02 08:11:58 ....A 28708 Virusshare.00063/Email-Worm.Win32.Warezov.hb-57d42f546675415111e0f61c75a0986c33c630ac 2013-06-03 22:13:52 ....A 240128 Virusshare.00063/Email-Worm.Win32.Warezov.he-846890d3f09ad21e534627da446ec872b917a921 2013-06-02 23:34:38 ....A 5598 Virusshare.00063/Email-Worm.Win32.Warezov.kr-5041a22220316901f2aec11f85db6a6e1e632b8b 2013-06-04 01:00:18 ....A 24576 Virusshare.00063/Email-Worm.Win32.Warezov.lhz-6c125ee9164b77d414513af22980dce384c02ac3 2013-06-03 05:23:48 ....A 45056 Virusshare.00063/Email-Worm.Win32.Warezov.mg-7e27d410b88963f56561538b3a6272d4370c815b 2013-06-03 23:21:42 ....A 241664 Virusshare.00063/Email-Worm.Win32.Warezov.mm-130307d5599f89efaec03e8f75daf2fdee23cb59 2013-06-02 17:52:46 ....A 364544 Virusshare.00063/Email-Worm.Win32.Warezov.mo-716507245d7224894dbd79a4aa726c74e4f3c632 2013-06-02 10:49:14 ....A 122880 Virusshare.00063/Email-Worm.Win32.Warezov.nm-e9e80bbb3cc5106bb28550b4a4edb6eb4182587b 2013-06-04 11:38:36 ....A 13677 Virusshare.00063/Email-Worm.Win32.Warezov.om-20e794b58ca2aa48eb1ea7fb6558b5ac598d1101 2013-06-03 03:15:12 ....A 16647 Virusshare.00063/Email-Worm.Win32.Warezov.pk-423814cf9c11eefca38e912770685fecad3d6047 2013-06-02 02:20:46 ....A 6006 Virusshare.00063/Email-Worm.Win32.Warezov.pk-a1ed80c076edc5ed460319324b38449e7482a104 2013-06-02 06:38:42 ....A 91685 Virusshare.00063/Email-Worm.Win32.Warezov.pl-2135ac5d5e1d7c6e28cda533bcae847af621d592 2013-06-03 21:26:54 ....A 93368 Virusshare.00063/Email-Worm.Win32.Warezov.tq-419a030d2a95c06196f677d4d76a06ffaff8a577 2013-06-03 02:42:20 ....A 110592 Virusshare.00063/Email-Worm.Win32.Welyah.a-de5fbb070f9d9ad85743129730c199472d79415a 2013-06-02 12:16:16 ....A 49152 Virusshare.00063/Email-Worm.Win32.Wukill.l-82a802b5186590178608dd1723c7ec9fbac66a70 2013-06-03 22:06:52 ....A 118784 Virusshare.00063/Email-Worm.Win32.Wukill.l-877d94990c70b905e97dd99af17418ab5d3fb484 2013-06-03 05:34:48 ....A 53248 Virusshare.00063/Email-Worm.Win32.Wukill.l-c00fd1ee70dbe371a533a08a05bb982bfbdaae81 2013-06-03 06:08:32 ....A 131072 Virusshare.00063/Email-Worm.Win32.Wukill.l-c770feb44862aeaf7400ef3eef7c36fb03500e40 2013-06-03 08:05:32 ....A 53248 Virusshare.00063/Email-Worm.Win32.Wukill.n-f9cd1c4a143b5d32a3f6ebaee0647e4124387a70 2013-06-02 14:29:20 ....A 17935 Virusshare.00063/Email-Worm.Win32.XCod-751e1aeab66ad1c94279a2621033891333c1e13a 2013-06-02 13:40:58 ....A 82944 Virusshare.00063/Email-Worm.Win32.Xanax-67cf3477e308693608a36704c024bd0b0d7e05ff 2013-06-02 09:14:18 ....A 391 Virusshare.00063/Email-Worm.Win32.Youg-19d68a987fd9b4528f8d5b11e31615e16e231e42 2013-06-02 10:26:46 ....A 11783 Virusshare.00063/Email-Worm.Win32.Zafi.a-2aec2a0c89a5366bce22de318ba26caf6da9fe2b 2013-06-03 09:26:46 ....A 12800 Virusshare.00063/Email-Worm.Win32.Zafi.b-dbe56c1e3154cecc82cc1cf442458793af17f35f 2013-06-02 11:40:16 ....A 40400 Virusshare.00063/Email-Worm.Win32.Zhelatin.aaa-4707eba3055a792548c2d5493132b250f068cf9b 2013-06-02 18:34:58 ....A 28672 Virusshare.00063/Email-Worm.Win32.Zhelatin.aao-73efe1114ec0ab88a08433bbce192a14fb499b46 2013-06-02 11:14:00 ....A 28672 Virusshare.00063/Email-Worm.Win32.Zhelatin.aao-79f7300189c9825cca02a3c1debde5f86f00907f 2013-06-02 17:46:02 ....A 24576 Virusshare.00063/Email-Worm.Win32.Zhelatin.aci-d061d2303c8cb5459b1ffd4a3afd4c73ed66ceb6 2013-06-02 05:33:58 ....A 41976 Virusshare.00063/Email-Worm.Win32.Zhelatin.aci-dd7b3ce5285067b8002df7121d31107b34d3df85 2013-06-02 16:21:00 ....A 28672 Virusshare.00063/Email-Worm.Win32.Zhelatin.acy-0bf359e90a863cfbddcb94e272b1b086e2ceb465 2013-06-02 02:31:00 ....A 308688 Virusshare.00063/Email-Worm.Win32.Zhelatin.acy-3b1a043677f77f28e71f79bcf6e181d1cda692af 2013-06-02 01:14:16 ....A 29184 Virusshare.00063/Email-Worm.Win32.Zhelatin.afe-c4f64631aa0bd0f0d19e2b3afadb71785b1bf9da 2013-06-01 23:52:34 ....A 91648 Virusshare.00063/Email-Worm.Win32.Zhelatin.afy-5ea40ce33174f53efa9f36b9be60297ed489854d 2013-06-02 19:12:22 ....A 92160 Virusshare.00063/Email-Worm.Win32.Zhelatin.afy-8b5cf05932cfcbd68f1e3848106ac77876ddab11 2013-06-01 23:51:12 ....A 92160 Virusshare.00063/Email-Worm.Win32.Zhelatin.afy-b2e642d068bfa9cfa4775f2ebf1c4ff1ba54b08e 2013-06-02 07:10:56 ....A 92673 Virusshare.00063/Email-Worm.Win32.Zhelatin.afy-c3c63553a00e8863feb183fb336a87d9697d4ad2 2013-06-04 08:07:36 ....A 83968 Virusshare.00063/Email-Worm.Win32.Zhelatin.agg-6fd67da5696e8432b883ea09da2c67ad40aa7455 2013-06-03 21:26:04 ....A 34304 Virusshare.00063/Email-Worm.Win32.Zhelatin.agm-a9a0845c79b768ae9d94a01e77b410e20a100a40 2013-06-02 08:02:02 ....A 11232 Virusshare.00063/Email-Worm.Win32.Zhelatin.ahz-05bdac9cfdc9185abe078619f7de0eaa9669085e 2013-06-03 20:53:04 ....A 9778 Virusshare.00063/Email-Worm.Win32.Zhelatin.ai-3068fda13a6526a7bf35c4f0810cb8b25214c0ed 2013-06-02 01:06:50 ....A 6090 Virusshare.00063/Email-Worm.Win32.Zhelatin.ai-e4b793fa828d7c04ebf1fbd0a81781bd8e1e06ba 2013-06-03 21:27:58 ....A 36404 Virusshare.00063/Email-Worm.Win32.Zhelatin.ak-55e86ac812a6d59097d6ee5c5792374c169b9345 2013-06-03 10:35:30 ....A 96846 Virusshare.00063/Email-Worm.Win32.Zhelatin.ar-87e402e801b0e5964012405714e34233c87d4c76 2013-06-03 08:08:44 ....A 9805 Virusshare.00063/Email-Worm.Win32.Zhelatin.as-53f3bb95478a108d9684dab2a57a7617555b1bee 2013-06-03 11:36:46 ....A 9808 Virusshare.00063/Email-Worm.Win32.Zhelatin.at-2d20e575e95149582772756fad1cd1d6b5a8cb9d 2013-06-04 12:36:56 ....A 58461 Virusshare.00063/Email-Worm.Win32.Zhelatin.be-ed62b68958ab9cb5e8763bb0670239140864af40 2013-06-02 14:12:44 ....A 6304 Virusshare.00063/Email-Worm.Win32.Zhelatin.bf-1aa8045fb6f3216121e88f83862b7c987ac10f74 2013-06-02 17:42:28 ....A 58442 Virusshare.00063/Email-Worm.Win32.Zhelatin.bf-ae2b79082e8c54af87deb0c567f23c5fdc010a15 2013-06-02 23:31:22 ....A 7242 Virusshare.00063/Email-Worm.Win32.Zhelatin.bf-bc93620584f6ecbdefaade38615838c56ae63f98 2013-06-02 14:34:30 ....A 96849 Virusshare.00063/Email-Worm.Win32.Zhelatin.bh-9e854c86235138cbefa44172cfee5336a6236ef2 2013-06-03 21:36:36 ....A 50610 Virusshare.00063/Email-Worm.Win32.Zhelatin.bj-74ad957ec9296daaf15327956b2967d087f71508 2013-06-03 10:12:16 ....A 40668 Virusshare.00063/Email-Worm.Win32.Zhelatin.bp-ab367258e149dbd75c81cf86df6735507a930a50 2013-06-02 17:31:20 ....A 9405 Virusshare.00063/Email-Worm.Win32.Zhelatin.bq-88c435192d660f07e39b5ee1218f266d20c4fd81 2013-06-02 12:18:06 ....A 58557 Virusshare.00063/Email-Worm.Win32.Zhelatin.bq-f2b845e46a4479e79849ae508b6bcc8591790ea9 2013-06-02 16:17:50 ....A 29379 Virusshare.00063/Email-Worm.Win32.Zhelatin.bt-10fc6ee253a591fb60542d83a7c8538208f7ed9b 2013-06-02 18:19:32 ....A 96932 Virusshare.00063/Email-Worm.Win32.Zhelatin.bv-0249309c07dc6219e245b2f9fbfcd7d7ac53c026 2013-06-03 23:11:26 ....A 7523 Virusshare.00063/Email-Worm.Win32.Zhelatin.by-bd739c542c7d91093d78f2c451c4fc018938f65b 2013-06-02 13:05:02 ....A 7660 Virusshare.00063/Email-Worm.Win32.Zhelatin.ck-28044b8d66383c2016039180742f6ceba0b33ece 2013-06-04 15:53:30 ....A 96895 Virusshare.00063/Email-Worm.Win32.Zhelatin.cl-da8cfc803dd777ccf720b323526fce93a9a58a2a 2013-06-04 09:41:36 ....A 9417 Virusshare.00063/Email-Worm.Win32.Zhelatin.ct-5794551e948e85f9bf96d77cfbb375fc4317196a 2013-06-03 06:18:12 ....A 9526 Virusshare.00063/Email-Worm.Win32.Zhelatin.da-9869edddc3a9f0b968b5aa33218aacdaa0208365 2013-06-04 12:16:42 ....A 48365 Virusshare.00063/Email-Worm.Win32.Zhelatin.dam-261599bed5289fed988282e886bc01585b157e43 2013-06-03 03:14:50 ....A 9797 Virusshare.00063/Email-Worm.Win32.Zhelatin.dm-d3927b064eef165c2223f6979ec85db7a3ca6369 2013-06-02 14:33:06 ....A 10019 Virusshare.00063/Email-Worm.Win32.Zhelatin.dp-50d7f4d7854308e4a6f5daf3a99eedceb753823c 2013-06-03 09:29:20 ....A 49104 Virusshare.00063/Email-Worm.Win32.Zhelatin.dz-9aa5a10e3f86e7c8d356b6b7e71803620b738e2e 2013-06-03 19:28:44 ....A 50120 Virusshare.00063/Email-Worm.Win32.Zhelatin.ed-de6ce57e526785c107deb610acdef264fbb96192 2013-06-02 21:13:44 ....A 11287 Virusshare.00063/Email-Worm.Win32.Zhelatin.et-2c2de42b0797cfbeba8e44fc681ab4271dfdee34 2013-06-02 06:29:04 ....A 11287 Virusshare.00063/Email-Worm.Win32.Zhelatin.et-4f30a989483c96755cb1e0943d22b74551911750 2013-06-03 14:54:58 ....A 11287 Virusshare.00063/Email-Worm.Win32.Zhelatin.et-e8e1180bc290efdd257b2536e0f737a32a237e40 2013-06-03 09:11:28 ....A 12193 Virusshare.00063/Email-Worm.Win32.Zhelatin.gg-d570f032373121932337da8601485965c79f83f8 2013-06-03 05:01:32 ....A 8788 Virusshare.00063/Email-Worm.Win32.Zhelatin.gm-48eafe5c95c03e8a470cd80c4c1e0de15ffa4d63 2013-06-02 18:48:08 ....A 12372 Virusshare.00063/Email-Worm.Win32.Zhelatin.gm-50212a118d6d3582c22788ea66e55f3052b108ac 2013-06-04 15:50:58 ....A 113333 Virusshare.00063/Email-Worm.Win32.Zhelatin.gm-dbe2ecd3a1f45feb3324dc9a41419294a5ce82c8 2013-06-02 07:38:00 ....A 12372 Virusshare.00063/Email-Worm.Win32.Zhelatin.gm-f69a152b2561d1c64875a13e597c22b2c30b4af5 2013-06-03 09:31:30 ....A 12307 Virusshare.00063/Email-Worm.Win32.Zhelatin.gn-31b507b8ad3acf61f7455ec849e2812d88ce2a2a 2013-06-02 10:36:42 ....A 12264 Virusshare.00063/Email-Worm.Win32.Zhelatin.gp-192fa36f6edf655b63fd92a116607880f2c2f88a 2013-06-02 02:32:10 ....A 12264 Virusshare.00063/Email-Worm.Win32.Zhelatin.gp-7f31de07430d2c20684ef005bef4eb528436788d 2013-06-04 09:50:02 ....A 113155 Virusshare.00063/Email-Worm.Win32.Zhelatin.gq-2c75cc1eea64576bc8583682ee0ce0c9363e3363 2013-06-02 17:13:36 ....A 114589 Virusshare.00063/Email-Worm.Win32.Zhelatin.gq-6f74b7b6b76915298c512def67487e7b2bc8803c 2013-06-02 16:56:06 ....A 6250 Virusshare.00063/Email-Worm.Win32.Zhelatin.gz-1c049a9f3dc3e41807e38954a652d9ba80f41fa9 2013-06-02 09:33:18 ....A 6072 Virusshare.00063/Email-Worm.Win32.Zhelatin.h-131ada0c7b49ee0c7e2478ee4d76b71a9b47e2e6 2013-06-03 02:45:52 ....A 6084 Virusshare.00063/Email-Worm.Win32.Zhelatin.h-ea367db5b60f37447e0d377e96f0c7265650057a 2013-06-03 16:07:56 ....A 5186 Virusshare.00063/Email-Worm.Win32.Zhelatin.h-eb4b325bf3ebab5344ccb70b33a914e1f601e320 2013-06-02 00:34:56 ....A 51310 Virusshare.00063/Email-Worm.Win32.Zhelatin.i-c36dca12bd43a99f3c7dd5e35c927de9ef2e86aa 2013-06-04 09:52:26 ....A 11798 Virusshare.00063/Email-Worm.Win32.Zhelatin.iq-4ae52af09713d0e0b05bf14e59d2003bc7dfc45e 2013-06-03 07:10:32 ....A 138290 Virusshare.00063/Email-Worm.Win32.Zhelatin.ju-500633629f1afb0963d4b69fe0c3c473e5c4c0ac 2013-06-03 05:00:36 ....A 7163 Virusshare.00063/Email-Worm.Win32.Zhelatin.jz-81b9815228009a29d1dcf192323fd433c81aeb87 2013-06-04 04:05:48 ....A 129047 Virusshare.00063/Email-Worm.Win32.Zhelatin.ke-91fab59b091e764e966912bcfeea1d868b2e3924 2013-06-02 08:47:38 ....A 120726 Virusshare.00063/Email-Worm.Win32.Zhelatin.ki-b8a9fd0f7219be4cb2b33b320e46da5250661e01 2013-06-03 00:54:56 ....A 121238 Virusshare.00063/Email-Worm.Win32.Zhelatin.ki-f3c9afbdea5459e0062a533c27ac2bfdf24a188c 2013-06-04 12:27:36 ....A 18174 Virusshare.00063/Email-Worm.Win32.Zhelatin.ky-2d59a70e16ffa30001534b83bac22f8919bf3ba4 2013-06-03 01:07:56 ....A 142848 Virusshare.00063/Email-Worm.Win32.Zhelatin.lq-5cd66de731e46529acfaceb4e6dbc7eef56c165f 2013-06-04 12:07:56 ....A 124778 Virusshare.00063/Email-Worm.Win32.Zhelatin.ml-127011a574d0d5636b3afe3a9b1dce5c7754c146 2013-06-03 10:43:40 ....A 124778 Virusshare.00063/Email-Worm.Win32.Zhelatin.ml-55d77e3399425a87b1bb5c6a40725d02c028a5c0 2013-06-03 16:46:34 ....A 125290 Virusshare.00063/Email-Worm.Win32.Zhelatin.ml-5af7abf51df4335b414ce600eea4700a1e18278d 2013-06-03 15:45:42 ....A 124778 Virusshare.00063/Email-Worm.Win32.Zhelatin.ml-5d80ccfd1d782b6116af55ef6633eb4fb2eb166a 2013-06-04 03:39:16 ....A 124778 Virusshare.00063/Email-Worm.Win32.Zhelatin.ml-9485cbb20584769881cf77b7e7d1140cd28daca5 2013-06-03 20:32:50 ....A 124778 Virusshare.00063/Email-Worm.Win32.Zhelatin.ml-989d57452efc79836b530dfd9b687d6a934b4cad 2013-06-03 18:12:06 ....A 123754 Virusshare.00063/Email-Worm.Win32.Zhelatin.ml-abe579da78bca035f7cff9f69d757928b0cd8002 2013-06-04 12:16:24 ....A 124778 Virusshare.00063/Email-Worm.Win32.Zhelatin.ml-e32af00c90b2407c11e59c1e8485c0bc342c423c 2013-06-04 08:42:00 ....A 143872 Virusshare.00063/Email-Worm.Win32.Zhelatin.ml-fc2a3dd9051e2dfe9f9096d785aec0b918d408fd 2013-06-02 19:33:34 ....A 110255 Virusshare.00063/Email-Worm.Win32.Zhelatin.og-3e1da8018bced116a446af64e8df0ec15ce407c5 2013-06-02 00:53:56 ....A 110255 Virusshare.00063/Email-Worm.Win32.Zhelatin.og-67ae5e94cc78e5234a20d3269e6da24b6efd0efd 2013-06-03 03:04:24 ....A 10051 Virusshare.00063/Email-Worm.Win32.Zhelatin.og-80fac4b0ba6e51ab4ad1c8a9f0849bcee8c05f70 2013-06-03 11:44:16 ....A 111834 Virusshare.00063/Email-Worm.Win32.Zhelatin.og-b872e912ee9c21ceefe6d0466d46dba8d2edfaf1 2013-06-04 03:32:32 ....A 135168 Virusshare.00063/Email-Worm.Win32.Zhelatin.om-983f09901168059d869c2943efebe611a87a060b 2013-06-02 19:00:54 ....A 114688 Virusshare.00063/Email-Worm.Win32.Zhelatin.pb-f1776962cb4a5f29c4b86c89586e0bf88e4cfed7 2013-06-04 16:35:06 ....A 135168 Virusshare.00063/Email-Worm.Win32.Zhelatin.pd-91a0e62301317ae5e229bd179f47e1dac4365c73 2013-06-04 11:44:36 ....A 141312 Virusshare.00063/Email-Worm.Win32.Zhelatin.pt-27f5ca701c721ac8202670fb05f151a424eb1382 2013-06-04 16:58:18 ....A 141312 Virusshare.00063/Email-Worm.Win32.Zhelatin.pt-9d6998040f75cf6e413636d571a63fa08411b82b 2013-06-02 00:18:56 ....A 141312 Virusshare.00063/Email-Worm.Win32.Zhelatin.pt-fa0ff255f83cdfcbd6b143d2aa6def6c8fc175f9 2013-06-04 10:34:20 ....A 143872 Virusshare.00063/Email-Worm.Win32.Zhelatin.qa-89e3d2603e364af858d084891942bde2cb1a6424 2013-06-02 01:51:48 ....A 142848 Virusshare.00063/Email-Worm.Win32.Zhelatin.rl-45c24daed81448fdda3baf176bd0d16d230018db 2013-06-03 19:09:30 ....A 143872 Virusshare.00063/Email-Worm.Win32.Zhelatin.rl-796a4cc695372df7d6208213b06dd845f73ad0d9 2013-06-03 09:00:28 ....A 146432 Virusshare.00063/Email-Worm.Win32.Zhelatin.rn-23798c8cb34e0e39e58ab15c5a57e29b6ebc4654 2013-06-03 06:04:38 ....A 163840 Virusshare.00063/Email-Worm.Win32.Zhelatin.rn-51d35b4f40052b85b569f1febabc74454d1423c8 2013-06-03 11:13:58 ....A 54258 Virusshare.00063/Email-Worm.Win32.Zhelatin.t-227593885f540d68748970bb0d02f8e8a1db57ff 2013-06-03 16:13:22 ....A 51094 Virusshare.00063/Email-Worm.Win32.Zhelatin.t-5c2444e2b7f40beb9ddd4e9f89ec42a5374a9322 2013-06-03 03:08:40 ....A 50582 Virusshare.00063/Email-Worm.Win32.Zhelatin.t-6b730ebdf71554ce41b8dde5d54ecfae511b0b91 2013-06-04 04:46:20 ....A 114688 Virusshare.00063/Email-Worm.Win32.Zhelatin.ta-525c36c74fd864c4f8967feb1872f0d218400bb9 2013-06-02 16:22:06 ....A 114688 Virusshare.00063/Email-Worm.Win32.Zhelatin.ta-85b3e5f70ae744b06b565cfbd7704a1ab93e9988 2013-06-03 02:18:10 ....A 114689 Virusshare.00063/Email-Worm.Win32.Zhelatin.ta-af824b5f6b4e44dd7a7f17cf25e86f002180f3da 2013-06-02 01:40:30 ....A 130048 Virusshare.00063/Email-Worm.Win32.Zhelatin.tr-28c32a6ec30425055d9ab40d15a59cc2d4f32789 2013-06-02 19:47:18 ....A 130048 Virusshare.00063/Email-Worm.Win32.Zhelatin.tr-7654ef7980bc117bbd523df58579d35639cbb9e4 2013-06-04 02:42:36 ....A 127488 Virusshare.00063/Email-Worm.Win32.Zhelatin.tr-7d09d9f31beb65fb9b7743a4787f60a932ad551a 2013-06-03 12:29:28 ....A 129536 Virusshare.00063/Email-Worm.Win32.Zhelatin.tr-d19351554133865d089220961e957f8a812b6d17 2013-06-04 12:08:06 ....A 17520 Virusshare.00063/Email-Worm.Win32.Zhelatin.uv-bc481b7763f0ecde0bad3a2e9c8d38656ad0dd2a 2013-06-03 22:56:32 ....A 125440 Virusshare.00063/Email-Worm.Win32.Zhelatin.vg-0e6db5645a45bfe953c3ac47960e3d2d39577867 2013-06-02 12:44:46 ....A 119809 Virusshare.00063/Email-Worm.Win32.Zhelatin.vg-d0c683596b1452abce0114cbc50fa44a5b06e0c2 2013-06-03 08:45:48 ....A 117248 Virusshare.00063/Email-Worm.Win32.Zhelatin.vg-e9de7c79d9599ae718cb0ac3ae2cc17e5bf13fb4 2013-06-03 18:27:12 ....A 16336 Virusshare.00063/Email-Worm.Win32.Zhelatin.wa-b03d64552b8b084d50ec4bc6d3477695ef31a1de 2013-06-02 20:24:30 ....A 13682 Virusshare.00063/Email-Worm.Win32.Zhelatin.wa-cbfa11729b55bc2f04940f1ce89bd7958f98be98 2013-06-02 05:17:54 ....A 139776 Virusshare.00063/Email-Worm.Win32.Zhelatin.wt-833db498bf1f91fe82efed000a30704bac0d1430 2013-06-02 13:43:56 ....A 16384 Virusshare.00063/Email-Worm.Win32.Zhelatin.wx-17f909e0e84fca4e3385d46b8dafa617e6ca9132 2013-06-02 12:56:58 ....A 22078 Virusshare.00063/Email-Worm.Win32.Zhelatin.xa-828257152d9049647c1421758f6f90f2c569962e 2013-06-03 04:57:54 ....A 13000 Virusshare.00063/Email-Worm.Win32.Zhelatin.xb-e725eabb8ca9c3a8a00284a394f072139a5c02de 2013-06-03 02:33:50 ....A 23636 Virusshare.00063/Email-Worm.Win32.Zhelatin.yb-26fd2f77009cb9870848169948e3f3dde13a4350 2013-06-03 01:06:46 ....A 10752 Virusshare.00063/Email-Worm.Win32.Zhelatin.yd-337b83e32e3faa030d6be28e396026271f5e7095 2013-06-03 05:22:16 ....A 25084 Virusshare.00063/Email-Worm.Win32.Zhelatin.yw-d36a935c311e3e5780c5e4734d549edaa913de69 2013-06-02 22:49:26 ....A 8468 Virusshare.00063/Email-Worm.Win32.Zhelatin.zk-71f7f927bb011c85199b998c8f6f5a3cc18b01a4 2013-06-02 17:30:24 ....A 8188 Virusshare.00063/Email-Worm.Win32.Zhelatin.zk-f0a82109a9e4598db1614b8c927bc633b598bc30 2013-06-04 14:36:20 ....A 142336 Virusshare.00063/Email-Worm.Win32.Zhelatin.zt-7359df05930cfcb465c4b674ef2a480251308b8e 2013-06-03 09:31:20 ....A 19920 Virusshare.00063/Email-Worm.Win32.Zhelatin.zw-2724e546f6ed6cc2b6e9b0a9076fcef8d449c3e9 2013-06-02 13:20:10 ....A 19920 Virusshare.00063/Email-Worm.Win32.Zhelatin.zw-71dd1099905a1c7ffe3c4dadc2e4fde8c3f4342b 2013-06-02 02:20:26 ....A 118784 Virusshare.00063/Email-Worm.Win32.Zhelatin.zy-d01faa9a96395c42c5f2aa09745a5e81c6717421 2013-06-02 17:31:28 ....A 75776 Virusshare.00063/Email-Worm.Win32.Zhelatin.zz-b7d80b7424c1db45ed55189c9dedc3cd1276fc72 2013-06-02 09:30:18 ....A 6969 Virusshare.00063/Exploit.FreeBSD.Agent.a-9ed97948d0c6b0edf8dca0739a4ba306c5d06dcf 2013-06-04 16:50:32 ....A 9769 Virusshare.00063/Exploit.HTML.Agent.ct-078aef588790af214594a5a806b242f98ab5f012 2013-06-03 01:33:54 ....A 10290 Virusshare.00063/Exploit.HTML.Agent.f-fbd3141a053d8d0c2fe01642735d68451f3daaf3 2013-06-02 17:52:36 ....A 2796 Virusshare.00063/Exploit.HTML.Ascii.cc-ed7610e9bf30d431abd9a8716bc63d916e7fcfa6 2013-06-02 04:00:54 ....A 1432 Virusshare.00063/Exploit.HTML.Ascii.s-1b4a54f56516b51b7b2aaa67cd97172dfdc0b1ba 2013-06-03 02:37:06 ....A 9056 Virusshare.00063/Exploit.HTML.CVE-2010-1885.c-27038aa0ad60376a514ac61c44d672fb39acbeb7 2013-06-02 20:34:14 ....A 8732 Virusshare.00063/Exploit.HTML.CVE-2010-1885.c-484fb752279c5e24672c9f8dae64434f22c64bcf 2013-06-02 12:14:14 ....A 8316 Virusshare.00063/Exploit.HTML.CVE-2010-1885.c-8057bfee65fe93c375e78c5738e08e2b545c73a3 2013-06-03 04:04:40 ....A 8480 Virusshare.00063/Exploit.HTML.CVE-2010-1885.c-a933b75cc04db09358494582833c4202e01ac13a 2013-06-02 07:26:36 ....A 8536 Virusshare.00063/Exploit.HTML.CVE-2010-1885.c-aafa7455786329233a811370fdfb40df04c77b33 2013-06-03 03:26:42 ....A 8555 Virusshare.00063/Exploit.HTML.CVE-2010-1885.c-df04be5fd4f4dac620b3e6d7c8ae8447bda960d9 2013-06-02 10:41:30 ....A 8454 Virusshare.00063/Exploit.HTML.CVE-2010-1885.c-e4d878f301ab32dbd58762dfaca5666f09e98cf7 2013-06-02 04:43:38 ....A 12010 Virusshare.00063/Exploit.HTML.CVE-2010-1885.h-4828a405dc31bd6a70c81d44a79651125d8c51b2 2013-06-02 09:19:52 ....A 12041 Virusshare.00063/Exploit.HTML.CVE-2010-1885.h-fbd8fd471b234cca538576c7d6103899b1ea79e8 2013-06-02 16:10:58 ....A 1087 Virusshare.00063/Exploit.HTML.CodeBaseExec-0a0d4d0e3a8d92c76f8fbee19636d1ab8fc8e4e9 2013-06-02 05:19:20 ....A 1332 Virusshare.00063/Exploit.HTML.CodeBaseExec-0b7c57e676c9946077c3569f84335387e44068ec 2013-06-02 12:27:00 ....A 18592 Virusshare.00063/Exploit.HTML.CodeBaseExec-211f6e0aa0a23d408229425ef12bc300a408bd4c 2013-06-03 17:10:50 ....A 15380 Virusshare.00063/Exploit.HTML.CodeBaseExec-2a51a3e39b46ffb5e5e550151978e7f962a7dc35 2013-06-02 02:03:14 ....A 7472 Virusshare.00063/Exploit.HTML.CodeBaseExec-2b1eedea3dfaf320524e18c37628580ac0f27b35 2013-06-02 10:59:56 ....A 1338 Virusshare.00063/Exploit.HTML.CodeBaseExec-336054c6061a0de6f3255fa18970c5d2c79f637d 2013-06-03 04:20:00 ....A 1376 Virusshare.00063/Exploit.HTML.CodeBaseExec-35765d3fa7496285dba0334764895aab6da72c69 2013-06-03 23:33:58 ....A 1155 Virusshare.00063/Exploit.HTML.CodeBaseExec-35ab57fbb9fadf86e546344cc58fd369ff728352 2013-06-02 11:02:12 ....A 4514 Virusshare.00063/Exploit.HTML.CodeBaseExec-44c079be5a806327fadbc21456eee12a16df8fbb 2013-06-02 07:46:36 ....A 4238 Virusshare.00063/Exploit.HTML.CodeBaseExec-4aa6d93f34550a7e9e078dbb13c9f84b8cca8141 2013-06-02 06:47:36 ....A 72814 Virusshare.00063/Exploit.HTML.CodeBaseExec-5f1dfb1c330cd6175ddfb937fdb5cf1816906078 2013-06-02 09:18:42 ....A 4452 Virusshare.00063/Exploit.HTML.CodeBaseExec-6989498ee5a3182babcf721685aa4ca8c70c8e28 2013-06-04 06:38:30 ....A 4910 Virusshare.00063/Exploit.HTML.CodeBaseExec-7e8c719bcaa4fb61da3e254e3c58b138a0426022 2013-06-02 02:39:32 ....A 6732 Virusshare.00063/Exploit.HTML.CodeBaseExec-8a82c9ca09d498d3c09fcc258f127da943769687 2013-06-03 01:16:28 ....A 29718 Virusshare.00063/Exploit.HTML.CodeBaseExec-9be01044844c79a1fa107e11b70bbce6afce7a0b 2013-06-02 13:23:20 ....A 7637 Virusshare.00063/Exploit.HTML.CodeBaseExec-b5251ce3e8fcbcc4a2434a9af02c3355fad46210 2013-06-04 12:20:26 ....A 4335 Virusshare.00063/Exploit.HTML.CodeBaseExec-c2d7539d6511034747a2e5131026060f84a86747 2013-06-02 00:29:08 ....A 1343 Virusshare.00063/Exploit.HTML.CodeBaseExec-cd41de31cd29be41df8c9ff86dac2698135076e7 2013-06-03 14:01:38 ....A 1086 Virusshare.00063/Exploit.HTML.CodeBaseExec-d004841b1ce5e5cf4feb747de43935363a3d8dc8 2013-06-03 00:39:44 ....A 7488 Virusshare.00063/Exploit.HTML.CodeBaseExec-e599960e31cec1bb7baecee3c33b7fd57e9420fb 2013-06-02 07:17:46 ....A 854 Virusshare.00063/Exploit.HTML.DialogArg-100e55292aed24fc47599c00aee78c49ecd50698 2013-06-03 15:30:18 ....A 30711 Virusshare.00063/Exploit.HTML.DialogArg-2aa3d3265439e266266d0eecf428b38a2447aa87 2013-06-02 13:11:42 ....A 604 Virusshare.00063/Exploit.HTML.DialogArg-7de4123dae82601a01735f562bbbac61737a92af 2013-06-02 15:14:14 ....A 2683 Virusshare.00063/Exploit.HTML.DragDrop-9c234b3c29136acd7a971e490344d281df328cd0 2013-06-02 11:29:26 ....A 10813 Virusshare.00063/Exploit.HTML.IESlice.aj-dc9dcad8d7e5dad0b79f03d13839835922239f16 2013-06-03 07:30:42 ....A 7965 Virusshare.00063/Exploit.HTML.IESlice.al-8b7979a8a06efa7b5d6be8291bd5d1632806eec1 2013-06-02 22:21:38 ....A 154632 Virusshare.00063/Exploit.HTML.IESlice.b-5f2f1c290d0cd7892319372e49cd03fe8e3fb9f8 2013-06-02 11:24:12 ....A 4791 Virusshare.00063/Exploit.HTML.IESlice.bt-494f800cf974c97f56f0db50a6ed413fc4226e17 2013-06-02 00:53:36 ....A 3232 Virusshare.00063/Exploit.HTML.IESlice.c-318a9e3585b27934a68fc951678b75c649d7ecac 2013-06-03 08:36:06 ....A 3316 Virusshare.00063/Exploit.HTML.IESlice.eg-5bcd07261e5e2901f90d5da91d4c30f4fca349e6 2013-06-02 00:54:46 ....A 1787 Virusshare.00063/Exploit.HTML.IESlice.g-0028efaac233125eb74b08c1e2718271d173c2be 2013-06-02 01:20:32 ....A 10476 Virusshare.00063/Exploit.HTML.Iframe.FileDownload-e621640d06442e3763ef6a0c7a0dec898d6323f4 2013-06-03 23:51:54 ....A 6348 Virusshare.00063/Exploit.HTML.IframeBof-1c2d441762b298791bcd9933ff509fdfd7071a52 2013-06-04 00:34:00 ....A 4971 Virusshare.00063/Exploit.HTML.IframeBof-3d2af6a41ede63fe5e16fb26f3263abc9afc6c46 2013-06-02 04:45:10 ....A 5145 Virusshare.00063/Exploit.HTML.IframeBof-5ae5dc70d7afa24d78f240d21bbdaa185639c084 2013-06-03 07:21:18 ....A 7028 Virusshare.00063/Exploit.HTML.IframeBof-7d241657a7747d0ab1906eedf789f688d0ff140f 2013-06-02 05:35:02 ....A 8691 Virusshare.00063/Exploit.HTML.IframeBof-a84944139aace8edf059ff29fd64281a555ffb81 2013-06-03 15:05:46 ....A 2084 Virusshare.00063/Exploit.HTML.IframeBof-b8fae2823cd92990779b626e3b34bcd6c762edd9 2013-06-04 11:45:14 ....A 6732 Virusshare.00063/Exploit.HTML.IframeBof-d4588b519c1a12554c8ff176d38e21ddb04516df 2013-06-03 11:36:10 ....A 2916 Virusshare.00063/Exploit.HTML.IframeBof.ag-92485cc4fa72447e23a5c70672faa2e7e27eeeb3 2013-06-03 00:46:22 ....A 6894 Virusshare.00063/Exploit.HTML.IframeBof.p-60d00076ad8484c194554681adb04b92ec34cbd1 2013-06-03 03:50:08 ....A 252 Virusshare.00063/Exploit.HTML.Mht-05b3a6ee7ef501e742505d175e4877cf43f14b11 2013-06-03 04:23:44 ....A 261 Virusshare.00063/Exploit.HTML.Mht-2578860d641bbd2cae0b4bc5062fe366341c2ab6 2013-06-03 09:20:44 ....A 3566 Virusshare.00063/Exploit.HTML.Mht-4628b22630ac12da178fa99957f5db852cba50b1 2013-06-02 11:12:10 ....A 3217 Virusshare.00063/Exploit.HTML.Mht-8d4694a04a2de8d4ddd24ac11ba9b06b5867add8 2013-06-02 14:50:06 ....A 10530 Virusshare.00063/Exploit.HTML.Mht-bef785ff36a84f5dd9da797ed5116ca4e5af64f6 2013-06-02 12:02:16 ....A 343 Virusshare.00063/Exploit.HTML.Mht-cea7f6d5834a5f2b9ce5a229f717b55400f004da 2013-06-03 03:42:02 ....A 1854 Virusshare.00063/Exploit.HTML.ObjData-168c69d558c5f450bc8c5b514841485f39b54792 2013-06-02 13:51:50 ....A 827 Virusshare.00063/Exploit.HTML.ObjData-5f6bf6a86a9d1c3a5619eaf0c10ab626edbd60d3 2013-06-03 02:42:22 ....A 85288 Virusshare.00063/Exploit.HTML.VML.e-b313aa02c593aef04f614fe2aebdf1c371bbc811 2013-06-02 13:12:44 ....A 9679 Virusshare.00063/Exploit.JS.ADODB.Stream.ae-709dbf760583bbb2bb76a6919788a76c5d9bbcbf 2013-06-02 18:51:12 ....A 15418 Virusshare.00063/Exploit.JS.ADODB.Stream.av-b388f7b4bd96467fb835ff8616685e86d9affc14 2013-06-03 06:02:14 ....A 22057 Virusshare.00063/Exploit.JS.ADODB.Stream.aw-09ea18e91b026985df7b02b325ffe85f0a4ae912 2013-06-02 02:48:12 ....A 33507 Virusshare.00063/Exploit.JS.ADODB.Stream.aw-7ac540561a1881b6243aed118f58a175cdc1c5ef 2013-06-02 05:46:26 ....A 26204 Virusshare.00063/Exploit.JS.ADODB.Stream.e-239107b732eb1c43a43a0304736b02eb5fb3ed3c 2013-06-03 05:34:36 ....A 20833 Virusshare.00063/Exploit.JS.ADODB.Stream.e-955695f777a8809dd3aa108b514a72bc99421319 2013-06-02 17:08:50 ....A 20360 Virusshare.00063/Exploit.JS.ADODB.Stream.e-bbfa5cefa155b8702e81b7f649d23fa584815477 2013-06-02 02:03:30 ....A 11904 Virusshare.00063/Exploit.JS.ADODB.Stream.e-ca462fd8473862cec5649eeb363347a4501a2d3f 2013-06-03 00:59:10 ....A 3502 Virusshare.00063/Exploit.JS.ADODB.Stream.e-ed08e7c58c5f967dcbdc0ce04526dfa5c661b109 2013-06-03 03:19:26 ....A 9278 Virusshare.00063/Exploit.JS.ADODB.Stream.e-f2e7082524e9476b255ff770bd14c832aaf567bc 2013-06-03 11:24:52 ....A 1066 Virusshare.00063/Exploit.JS.ActiveX.ae-2a2406f0bb5bc7b23cff4291f7c8b70824e1bc29 2013-06-02 13:21:54 ....A 25372 Virusshare.00063/Exploit.JS.ActiveXComponent-205799637126605364ad42b7ab04204a8e7cf0f9 2013-06-02 07:18:36 ....A 1614 Virusshare.00063/Exploit.JS.ActiveXComponent-25f7df43780db95c84e5218152dfc9f731d73f9c 2013-06-02 10:58:44 ....A 51705 Virusshare.00063/Exploit.JS.ActiveXComponent-3526412c386ff09bffec5b247e9216dc860c54af 2013-06-03 03:22:16 ....A 12926 Virusshare.00063/Exploit.JS.ActiveXComponent-355414723fa3b8c9a887aa4b921fdef483b21725 2013-06-02 11:57:36 ....A 39360 Virusshare.00063/Exploit.JS.ActiveXComponent-387ee1dac253cccd750c22ac10453aea5eed0740 2013-06-03 08:30:44 ....A 34023 Virusshare.00063/Exploit.JS.ActiveXComponent-3a49a9f2937a3309ffa21b60a73541df15e9f656 2013-06-03 06:45:26 ....A 34023 Virusshare.00063/Exploit.JS.ActiveXComponent-44babf4993b771354b914913dce6640bbb6d3573 2013-06-02 12:50:20 ....A 15289 Virusshare.00063/Exploit.JS.ActiveXComponent-44ef96f7807b4cdc8a29da5eb4a81b8b8b7ed65c 2013-06-03 15:05:50 ....A 26980 Virusshare.00063/Exploit.JS.ActiveXComponent-49ff3035d19546a727140899ed67444c5d7f134e 2013-06-02 01:20:28 ....A 6363 Virusshare.00063/Exploit.JS.ActiveXComponent-4d503fd834a2f537f2a915151404a76eb7dc38d2 2013-06-03 14:18:50 ....A 4043 Virusshare.00063/Exploit.JS.ActiveXComponent-4ec8b2b81c0d17ab67b94eee2d07a592da80d33b 2013-06-02 06:19:04 ....A 3228 Virusshare.00063/Exploit.JS.ActiveXComponent-50e004252ce9dda6fd90dee7162912e0ca5c62bf 2013-06-02 20:06:36 ....A 1973 Virusshare.00063/Exploit.JS.ActiveXComponent-5a7d335f0a6583d91d1434b4d90a7286ab2b4324 2013-06-02 12:50:32 ....A 2112 Virusshare.00063/Exploit.JS.ActiveXComponent-88e24e2b6956d845b54909f3fd4f0184a2100d53 2013-06-02 14:34:50 ....A 2367 Virusshare.00063/Exploit.JS.ActiveXComponent-8a7250ff50468c7b8f2ebe77f465070193f52664 2013-06-03 04:49:38 ....A 25947 Virusshare.00063/Exploit.JS.ActiveXComponent-966881998f34367b9013bfe59f0b08758347dee9 2013-06-02 01:59:48 ....A 2140 Virusshare.00063/Exploit.JS.ActiveXComponent-98902dc0da629ecbb063d8e85c2f3632f55e9a53 2013-06-03 09:46:44 ....A 11075 Virusshare.00063/Exploit.JS.ActiveXComponent-ba36440556a087d4efd96213ca98638576b2378e 2013-06-03 06:09:18 ....A 2611 Virusshare.00063/Exploit.JS.ActiveXComponent-c3df25fdd664de8e3f03335d55b38e72cbf2fd4e 2013-06-02 19:34:28 ....A 3398 Virusshare.00063/Exploit.JS.ActiveXComponent-c841d2147d6336e1a604aea729da556279b9d0f5 2013-06-02 23:30:28 ....A 15261 Virusshare.00063/Exploit.JS.ActiveXComponent-d3e6629a8b2da7bf6236f3e43858ee4433e5b158 2013-06-03 20:19:54 ....A 34023 Virusshare.00063/Exploit.JS.ActiveXComponent-f02c5ddc20b19528b5160fbe8d7953732bc7bc0a 2013-06-03 03:06:46 ....A 2786 Virusshare.00063/Exploit.JS.Agent.aaj-6ef2aaeb51c5d5334610e64e3c13a2a66d4c1ce1 2013-06-03 15:15:18 ....A 3303 Virusshare.00063/Exploit.JS.Agent.ada-2999092d132884852294dc48a099bddbae766e63 2013-06-02 02:51:16 ....A 4676 Virusshare.00063/Exploit.JS.Agent.ady-4c3721c9750c285c8c5488c5e7c0adc096d8bd39 2013-06-03 03:25:38 ....A 29360 Virusshare.00063/Exploit.JS.Agent.anh-5c4328e539e5d2d8ab98d34369deb6e310b66852 2013-06-03 06:21:48 ....A 16427 Virusshare.00063/Exploit.JS.Agent.art-065f07dedf2770f0d5a7f543d2956ebef07530f7 2013-06-02 19:21:48 ....A 43999 Virusshare.00063/Exploit.JS.Agent.axp-1098447be64eaf41fc0a4b845d65e2eb057bb266 2013-06-02 08:12:20 ....A 5580 Virusshare.00063/Exploit.JS.Agent.ayp-ab655226af35e31e0c05ed552514cd165554550a 2013-06-03 10:43:22 ....A 2692 Virusshare.00063/Exploit.JS.Agent.aze-4df0f5be7cb44131a83e658ed10ce0ba09c8ce4e 2013-06-03 01:36:04 ....A 11311 Virusshare.00063/Exploit.JS.Agent.aze-651cc707e53b748c618a7ccbe57edbd5804eb8b6 2013-06-02 03:52:42 ....A 3575 Virusshare.00063/Exploit.JS.Agent.baw-dcc8e1c314066edf845790989e4f4b235f6fdd0c 2013-06-02 17:39:18 ....A 16155 Virusshare.00063/Exploit.JS.Agent.bba-c854f76e736a2ee598506bf4e3f7c04b688f688b 2013-06-03 05:22:32 ....A 4843 Virusshare.00063/Exploit.JS.Agent.bbk-6c6661d5ea3f7b446fb5a527fd4132909f1a4418 2013-06-03 19:20:24 ....A 4694 Virusshare.00063/Exploit.JS.Agent.bbk-9c211bde0ff33b3c74ceb65c336f8df85a485dc3 2013-06-03 04:35:48 ....A 55299 Virusshare.00063/Exploit.JS.Agent.bbl-658254565aae8f81ff0aab50e3bf662baec7e4c5 2013-06-02 23:12:40 ....A 6040 Virusshare.00063/Exploit.JS.Agent.bcx-b9ea60052f2d07d9beb410f68ccb27d88be14c2d 2013-06-02 08:33:58 ....A 14469 Virusshare.00063/Exploit.JS.Agent.bec-2e9567c07524d9f828c879c5129785b154d07538 2013-06-04 07:24:26 ....A 11502 Virusshare.00063/Exploit.JS.Agent.bec-69d8f7c2d39f8c0fcb7dd8d768ed833a2cf2bbb9 2013-06-03 19:30:32 ....A 5777 Virusshare.00063/Exploit.JS.Agent.bed-14806629c1f8ce2eb45e7a4cff55ce1d346869ce 2013-06-04 00:03:28 ....A 14858 Virusshare.00063/Exploit.JS.Agent.bed-6dad8c4463f8e6585214394924760c3ae8e0fabe 2013-06-02 03:16:20 ....A 3473 Virusshare.00063/Exploit.JS.Agent.beh-43c363b11ebbf6033040bb297611da1bb191eba6 2013-06-03 14:34:12 ....A 15042 Virusshare.00063/Exploit.JS.Agent.bfr-2fb79cea15858b2101a7d5c912284e0f5528ae6b 2013-06-02 12:30:26 ....A 15684 Virusshare.00063/Exploit.JS.Agent.bfr-e3a536abbe9147b028d53f98616595ce6f85272f 2013-06-02 06:14:12 ....A 44143 Virusshare.00063/Exploit.JS.Agent.bhn-514306313cb2b49df58ee1f0ede05b6312d3672a 2013-06-02 04:39:40 ....A 36354 Virusshare.00063/Exploit.JS.Agent.bil-bc3ae8a1c586ca4ca1ef2c77c6cc19609974fe76 2013-06-02 04:06:52 ....A 13871 Virusshare.00063/Exploit.JS.Agent.bj-b4ead95426b81aef847fb41068d6dc7549a778ed 2013-06-02 13:33:12 ....A 50946 Virusshare.00063/Exploit.JS.Agent.bmh-3976da253298ece635e16d025ceecdc0984fbb50 2013-06-02 22:13:58 ....A 42240 Virusshare.00063/Exploit.JS.Agent.bmh-ac7f7de4a60c3b08a0413d5bc0091efa2cf30c53 2013-06-02 18:52:06 ....A 13233 Virusshare.00063/Exploit.JS.Agent.bmh-b642bc47f3c95867138d6ce11ff238d47fad3e61 2013-06-02 11:43:26 ....A 14140 Virusshare.00063/Exploit.JS.Agent.bmh-eb2e0c71c8c21c2b829691a0341ae072b2a0ca37 2013-06-02 01:19:34 ....A 14252 Virusshare.00063/Exploit.JS.Agent.bmw-2d79016f9ea4ac792f416a820de6124738cae347 2013-06-02 18:03:38 ....A 25107 Virusshare.00063/Exploit.JS.Agent.bmw-53b00ecf6e979ad0216f80d6167eabc84328b84c 2013-06-02 21:59:32 ....A 19080 Virusshare.00063/Exploit.JS.Agent.bmw-92c285a66fe5e966faa80051a504c0c1d6420571 2013-06-02 11:54:18 ....A 185079 Virusshare.00063/Exploit.JS.Agent.bmw-95cea29ea8d298879f87c26d5b4496e255924161 2013-06-02 07:01:28 ....A 43013 Virusshare.00063/Exploit.JS.Agent.bmw-a8d84abfd20e2c78fc5655e6f0cf3e79c1a14941 2013-06-02 08:36:52 ....A 24615 Virusshare.00063/Exploit.JS.Agent.bmw-bbea16bd774e628e8a3cdf17e330e2d73b6bf67d 2013-06-02 14:10:06 ....A 37906 Virusshare.00063/Exploit.JS.Agent.bmw-c3f37cc80a26c087bb2303f817967a645e5cbacc 2013-06-02 12:55:38 ....A 43443 Virusshare.00063/Exploit.JS.Agent.bmw-f7bf0b7a43602e87a159d699cc74933cce8333cb 2013-06-02 10:26:14 ....A 21693 Virusshare.00063/Exploit.JS.Agent.bny-032dbf366b3aa56f4db16eb0d641973364acbbf7 2013-06-02 15:25:08 ....A 37627 Virusshare.00063/Exploit.JS.Agent.bny-090a9f3d26dc250a7776fb57521260a6bd46b847 2013-06-02 10:14:32 ....A 37570 Virusshare.00063/Exploit.JS.Agent.bny-0c5a408014b262f498cb28a1d674dd13c39642ba 2013-06-02 17:54:10 ....A 38860 Virusshare.00063/Exploit.JS.Agent.bny-0cac20c7d3b61aad828e8c5e45d6385239782037 2013-06-02 08:12:14 ....A 49708 Virusshare.00063/Exploit.JS.Agent.bny-0cbb9bcd0e7a4a3083783dabefef051ab74a3d8e 2013-06-02 05:24:20 ....A 13009 Virusshare.00063/Exploit.JS.Agent.bny-1325fc1babb5ff03e6f18468b418f1ca7146a37a 2013-06-03 04:47:00 ....A 32130 Virusshare.00063/Exploit.JS.Agent.bny-132f29ee94f7a97f40fc7562b8c29f1175c25c60 2013-06-02 10:06:52 ....A 48581 Virusshare.00063/Exploit.JS.Agent.bny-1aca9162ac8f5e0374c2d4749e846bc0bc28eb2c 2013-06-02 12:09:08 ....A 39999 Virusshare.00063/Exploit.JS.Agent.bny-1f2e8e541026439ad01ca7ebdcfff6196a0e4bc3 2013-06-03 00:30:42 ....A 281174 Virusshare.00063/Exploit.JS.Agent.bny-2073dfbc45926627ea807713701a935c8a1ea7bd 2013-06-02 12:42:46 ....A 48370 Virusshare.00063/Exploit.JS.Agent.bny-24f7276f327f52f61d6e6831f68c5d32da8f53ab 2013-06-03 02:34:56 ....A 31903 Virusshare.00063/Exploit.JS.Agent.bny-2a69130e746c99ac196cd19fc9cca79a1a32e600 2013-06-03 04:30:42 ....A 50911 Virusshare.00063/Exploit.JS.Agent.bny-33d07493c1f3df3e1383b0315b7b51a6f8e021c7 2013-06-02 07:37:44 ....A 31823 Virusshare.00063/Exploit.JS.Agent.bny-3b75cc0ea09b30f885f84d91c13c1aef31adc49b 2013-06-02 22:30:16 ....A 14153 Virusshare.00063/Exploit.JS.Agent.bny-3c3181df9f869c5017d503d0de5e54ea4333a168 2013-06-03 05:54:02 ....A 49602 Virusshare.00063/Exploit.JS.Agent.bny-4c08afeca45dd3473409f51e876c8c654f3c3b79 2013-06-02 12:40:18 ....A 1847104 Virusshare.00063/Exploit.JS.Agent.bny-55971ab9cf7c4dd1c5fb78c992ce90c8844af9ad 2013-06-02 09:06:34 ....A 1802877 Virusshare.00063/Exploit.JS.Agent.bny-64b50115d4b7da10c7a59966ef35da6ada7b1961 2013-06-03 01:45:44 ....A 16114 Virusshare.00063/Exploit.JS.Agent.bny-89ac51ec79958e94fc651f94ea5be76a80da1a18 2013-06-02 11:46:42 ....A 48642 Virusshare.00063/Exploit.JS.Agent.bny-981fbf191fbffa5299d0bbbb1a9807e226f63cb0 2013-06-02 09:07:06 ....A 32685 Virusshare.00063/Exploit.JS.Agent.bny-98ca8c743f12256e7cece423fcbb6f32794ef466 2013-06-02 18:17:22 ....A 23612 Virusshare.00063/Exploit.JS.Agent.bny-9a746b3a6d43eba28448c4b4aebc7c3fc1089a98 2013-06-03 03:41:36 ....A 17561 Virusshare.00063/Exploit.JS.Agent.bny-9b4a2d0e5ac91baa5c228726d4f19cde4ec3b174 2013-06-02 12:45:50 ....A 33036 Virusshare.00063/Exploit.JS.Agent.bny-9bd4d3b59d94229db71ea6f82ceed04456e72098 2013-06-02 23:35:04 ....A 38449 Virusshare.00063/Exploit.JS.Agent.bny-b693f1f0b9a21b50a1888b83426b7c57a3d41787 2013-06-02 19:02:56 ....A 49429 Virusshare.00063/Exploit.JS.Agent.bny-b940e6471ca2a57c56d4186dacffcd08e52d445d 2013-06-02 14:17:16 ....A 31978 Virusshare.00063/Exploit.JS.Agent.bny-bcf81397b1985f929572543c375400e58de5afb6 2013-06-03 04:32:04 ....A 29601 Virusshare.00063/Exploit.JS.Agent.bny-c28bd790c4a698003b4dc558e95f4ba544459515 2013-06-02 05:05:40 ....A 56017 Virusshare.00063/Exploit.JS.Agent.bny-c8bb252cd55983779be479630467d3108b1497fe 2013-06-02 13:45:50 ....A 45339 Virusshare.00063/Exploit.JS.Agent.bny-c8d685472771ea47447b975bf73a62b64ce27dbf 2013-06-02 02:11:34 ....A 24232 Virusshare.00063/Exploit.JS.Agent.bny-cb8d1f5c95607779adff93896020abf733a9abdf 2013-06-02 22:59:28 ....A 38487 Virusshare.00063/Exploit.JS.Agent.bny-cf0293483af899ede1325ea936f492bcdc35f6ae 2013-06-03 02:08:10 ....A 31366 Virusshare.00063/Exploit.JS.Agent.bny-d290523de8af996a3182a81ba1938e9f1666d1e7 2013-06-02 00:15:50 ....A 13875 Virusshare.00063/Exploit.JS.Agent.bny-d75491cca5432360c89b3b724fd081a574876070 2013-06-02 22:30:36 ....A 51243 Virusshare.00063/Exploit.JS.Agent.bny-d8aa1cb938bf0739c17d7701b3882e7b7903b1e8 2013-06-03 00:26:28 ....A 16114 Virusshare.00063/Exploit.JS.Agent.bny-df39e8503fcb20663ab512fa1842109039119c0e 2013-06-02 07:01:48 ....A 30553 Virusshare.00063/Exploit.JS.Agent.bny-e166ba530df848a14514f289a3bf9ddec36b0cd5 2013-06-02 18:53:30 ....A 38573 Virusshare.00063/Exploit.JS.Agent.bny-e3300fa30fe26ba143fee022ba9f06af53ae1ef1 2013-06-02 01:49:40 ....A 47567 Virusshare.00063/Exploit.JS.Agent.bny-e6cee1b7884017e6a37ff3d63cf1d422afedcd28 2013-06-02 19:06:34 ....A 14153 Virusshare.00063/Exploit.JS.Agent.bny-eb44d4d1af546af0079a5aac3c3994148231b5f3 2013-06-02 08:24:52 ....A 43814 Virusshare.00063/Exploit.JS.Agent.bny-f2cb2e5a4a317893ceafbf5e05b86945544ee818 2013-06-02 20:03:16 ....A 34254 Virusshare.00063/Exploit.JS.Agent.brs-10799c9f78aa92a05551fcdade161893e8ad2ac4 2013-06-02 11:54:24 ....A 65276 Virusshare.00063/Exploit.JS.Agent.brs-77ce32b20399132caedb66848ff063fd54c9f4c3 2013-06-02 11:28:18 ....A 74071 Virusshare.00063/Exploit.JS.Agent.brs-ed7c01ca6a0fa5a43a3674939971800d60d60c31 2013-06-03 00:25:58 ....A 6014 Virusshare.00063/Exploit.JS.Agent.brs-ed8262ff7bb3efbdce15710d9acbbe8d56ef1135 2013-06-04 09:32:10 ....A 2791 Virusshare.00063/Exploit.JS.Agent.mo-7467fea4d8df806f05d94f6b5dd0cd7b3a000f70 2013-06-03 23:29:16 ....A 4088 Virusshare.00063/Exploit.JS.Agent.sp-8e4fae2f7b071216916a1a50c07825e3de17f98b 2013-06-02 19:04:04 ....A 3636 Virusshare.00063/Exploit.JS.Agent.yu-79758695cf9158cf4a3cb348445c0b8405add029 2013-06-03 01:45:52 ....A 3355 Virusshare.00063/Exploit.JS.CVE-2005-1790.e-5e408d5ea63b7804855dc19755d6ca7968c6aecb 2013-06-02 10:23:32 ....A 10357 Virusshare.00063/Exploit.JS.CVE-2005-1790.h-001b17a07fd113a685d7388a3117e39019e0e74e 2013-06-02 21:22:06 ....A 88425 Virusshare.00063/Exploit.JS.CVE-2005-1790.h-c0be53efc1d8ebfbed136f6cdf1b5e9f5da1db27 2013-06-02 18:17:48 ....A 4322 Virusshare.00063/Exploit.JS.CVE-2005-1790.j-47f4037b1810016be2ddd695dc623604bec1559a 2013-06-02 07:20:42 ....A 1685 Virusshare.00063/Exploit.JS.CVE-2005-1790.w-1bb446289678343289158688ea3e34a1a84ee5a8 2013-06-02 08:19:58 ....A 2074 Virusshare.00063/Exploit.JS.CVE-2005-1790.w-1d53baf4b688a02bee06c0b04c1f493c74e6a028 2013-06-02 02:00:28 ....A 1780 Virusshare.00063/Exploit.JS.CVE-2005-1790.w-1f06fb056047450489231bac3d90f7e42530ade9 2013-06-02 04:07:36 ....A 1651 Virusshare.00063/Exploit.JS.CVE-2005-1790.w-4a227ce3aaa5af55f729d8785eccce8aff137d1c 2013-06-02 00:05:54 ....A 1725 Virusshare.00063/Exploit.JS.CVE-2005-1790.w-59a469d9ca1b00096d75cf3d9ae1c14e626a122e 2013-06-02 01:19:58 ....A 1669 Virusshare.00063/Exploit.JS.CVE-2005-1790.w-5ae6eca241b1cbc284fe44e1e4a06cdc7b168cac 2013-06-02 03:25:08 ....A 1863 Virusshare.00063/Exploit.JS.CVE-2005-1790.w-6281a54d59b1f93022e114dd1ddca9435adfbfed 2013-06-02 12:04:32 ....A 1753 Virusshare.00063/Exploit.JS.CVE-2005-1790.w-6fcb38a0e422cf5cb416ead2328525439c9c1e79 2013-06-02 02:36:58 ....A 1879 Virusshare.00063/Exploit.JS.CVE-2005-1790.w-759d077a37c371e9aa50eb58801e250f0e2e21a0 2013-06-03 08:31:18 ....A 2358 Virusshare.00063/Exploit.JS.CVE-2005-1790.w-771caabfa04ee8d38852d988cd5130f0b6594264 2013-06-02 17:07:32 ....A 1492 Virusshare.00063/Exploit.JS.CVE-2005-1790.w-904f518e2d5ce6e22e527c3df5005d1f353752f9 2013-06-03 03:21:26 ....A 1720 Virusshare.00063/Exploit.JS.CVE-2005-1790.w-956a12badf2a4915eddbe593fa4d8aec2fb8b371 2013-06-02 09:45:30 ....A 1855 Virusshare.00063/Exploit.JS.CVE-2005-1790.w-98925448228ad28204074452ce87622c9cb2b015 2013-06-02 06:47:22 ....A 1781 Virusshare.00063/Exploit.JS.CVE-2005-1790.w-a6061e775200004b52a2dae6d1d6849b64a5c858 2013-06-02 04:04:22 ....A 1999 Virusshare.00063/Exploit.JS.CVE-2005-1790.w-ed00861da63194f077fe8b783b7d096ee9a75901 2013-06-03 01:49:08 ....A 9841 Virusshare.00063/Exploit.JS.CVE-2006-1359.aa-56ab787617647e99ef31ce9b62fa9f79030d818b 2013-06-02 02:01:20 ....A 1841 Virusshare.00063/Exploit.JS.CVE-2006-1359.aa-7186b236578186442160623fe05ae8dd3675cf7b 2013-06-04 16:58:26 ....A 8798 Virusshare.00063/Exploit.JS.CVE-2010-0188.e-3ef8b38edca022cec5797ee20930a554c0a940b7 2013-06-02 06:44:48 ....A 1614 Virusshare.00063/Exploit.JS.CVE-2010-0806.i-f911f4e796ea8e8fa355023055aa6540788749b1 2013-06-04 11:25:42 ....A 1996 Virusshare.00063/Exploit.JS.CVE-2010-0806.w-9271d729460bc02e0aa291b1b73aa038fbf36bb7 2013-06-03 21:14:42 ....A 392 Virusshare.00063/Exploit.JS.DirektShow.aq-22d28e5cf39d0922f76bf237f864d2caf56c9364 2013-06-03 20:38:16 ....A 245 Virusshare.00063/Exploit.JS.DirektShow.as-e822ad3234821a86efe275851274acb357b668d9 2013-06-02 16:17:54 ....A 5269 Virusshare.00063/Exploit.JS.MS09-002.g-e0638f87d1b203c95d5a6056d6af9f6bbf57be27 2013-06-03 00:36:48 ....A 3861 Virusshare.00063/Exploit.JS.PDFDrop.d-f41b70a7da1a783bec96958847f2f4e2e8fd0393 2013-06-03 18:08:40 ....A 238004 Virusshare.00063/Exploit.JS.PDFDrop.e-729b9f9c611de0ed4b5021a426c859965744b042 2013-06-03 18:45:20 ....A 478155 Virusshare.00063/Exploit.JS.PDFDrop.e-ef4cc4453bd1a2b64da3a0859970dea0bd5f40a0 2013-06-03 03:38:32 ....A 1427 Virusshare.00063/Exploit.JS.PDFDrop.g-08f2d5a341fcc9e914ff50bbe3c33ac3f7c9e9ba 2013-06-03 21:52:24 ....A 1417 Virusshare.00063/Exploit.JS.PDFDrop.g-19c3208810ef4e2f1a74aaa2752ec593612650a9 2013-06-04 16:40:58 ....A 1430 Virusshare.00063/Exploit.JS.PDFDrop.g-1da89a584317d7bbea4ee995c10b9fe9b9bfdbb7 2013-06-04 12:11:22 ....A 1417 Virusshare.00063/Exploit.JS.PDFDrop.g-b5a9abd34e661af5da5eae8aafcdf86ed131e915 2013-06-03 13:49:52 ....A 1427 Virusshare.00063/Exploit.JS.PDFDrop.g-b7c8e5cd36e0526b30ecbc335a70590b65a3d82b 2013-06-04 06:22:46 ....A 1428 Virusshare.00063/Exploit.JS.PDFDrop.g-e87a742c796c34f79bff175b2c873a755e21a3d9 2013-06-04 13:25:12 ....A 36059 Virusshare.00063/Exploit.JS.PDFDrop.h-3d9e0b110dd04856f9a6079239b913bc5950d697 2013-06-03 07:23:14 ....A 36019 Virusshare.00063/Exploit.JS.PDFDrop.h-44076aa427291bddbf4740010dfe7ee1abe5b6f3 2013-06-03 18:11:24 ....A 36013 Virusshare.00063/Exploit.JS.PDFDrop.h-53261d9fe7d38c8edecefc557208a8493efe11a3 2013-06-03 12:14:18 ....A 36055 Virusshare.00063/Exploit.JS.PDFDrop.h-9ec285633b516f982b5ceab6eb9aefb5ab586956 2013-06-03 11:58:36 ....A 36127 Virusshare.00063/Exploit.JS.PDFDrop.h-e292bc6f4871e32509a651c451a64766f10384de 2013-06-04 07:55:20 ....A 36039 Virusshare.00063/Exploit.JS.PDFDrop.h-ed825c5e6df2a2408cde7767e419c40e53acbf1a 2013-06-03 22:40:26 ....A 2625 Virusshare.00063/Exploit.JS.Pdfka.adw-452538e72fedf4a9a7eeb025a2b3ff2b65b8f3ed 2013-06-03 14:37:18 ....A 6850 Virusshare.00063/Exploit.JS.Pdfka.aek-a20e255848e0c5c9b23ae571a2ded88f62fa1ad6 2013-06-03 02:14:44 ....A 21941 Virusshare.00063/Exploit.JS.Pdfka.aet-9b815af593477cf95baac68281eac4109f799518 2013-06-04 00:29:48 ....A 8405 Virusshare.00063/Exploit.JS.Pdfka.ajw-7c6fe90ba191319bab89e77326c2b2ed1972db04 2013-06-03 12:54:12 ....A 37511 Virusshare.00063/Exploit.JS.Pdfka.ama-3620f2d026af7f5831147479c39ca3b3f91d8f67 2013-06-04 02:06:18 ....A 37443 Virusshare.00063/Exploit.JS.Pdfka.ama-50fe3505376facc63d8e622ae8e538b306da1fbb 2013-06-03 09:41:12 ....A 38203 Virusshare.00063/Exploit.JS.Pdfka.ama-79e76d565e86bd29cfbe434b168448df021cdcf1 2013-06-03 02:21:38 ....A 76701 Virusshare.00063/Exploit.JS.Pdfka.ama-7c079830aa93b74a1799c43ac2f590b6e064e819 2013-06-03 21:43:18 ....A 38543 Virusshare.00063/Exploit.JS.Pdfka.ama-9acf67d83e9d9541462284bf3035f7eb6787d810 2013-06-03 11:20:08 ....A 54004 Virusshare.00063/Exploit.JS.Pdfka.amq-8047a7f3632ddbf864fa28d2945c5bc6421ab888 2013-06-02 02:17:02 ....A 15074 Virusshare.00063/Exploit.JS.Pdfka.asa-0b625bdf7898f448b41e553aeae961d5cf997373 2013-06-02 15:39:10 ....A 15191 Virusshare.00063/Exploit.JS.Pdfka.asa-76b824bac96275fd83b1ab3058e5c706d87477fb 2013-06-02 09:20:52 ....A 14768 Virusshare.00063/Exploit.JS.Pdfka.asa-ddbafde2abb39b8bf0c325b5ccf76b804541263f 2013-06-03 17:56:40 ....A 931 Virusshare.00063/Exploit.JS.Pdfka.aso-359ec8e834ded3298666cbe9c76c5e2322fd470e 2013-06-03 10:09:34 ....A 781 Virusshare.00063/Exploit.JS.Pdfka.aso-6e60f2c437fb93d74c17e621cfd88d31634db3dd 2013-06-03 10:19:58 ....A 856 Virusshare.00063/Exploit.JS.Pdfka.aso-72b23eee5e32a3a05f271c7acb49b67c525b88de 2013-06-04 02:05:26 ....A 781 Virusshare.00063/Exploit.JS.Pdfka.aso-8334496de799ec68543add0d31aa54ec108ebe2e 2013-06-02 02:34:24 ....A 881 Virusshare.00063/Exploit.JS.Pdfka.aso-8c8b6676d4189a3704a82e611ea34119008141e0 2013-06-02 15:38:56 ....A 5990 Virusshare.00063/Exploit.JS.Pdfka.aso-8d08f17e1a730ef947e59a3c0f3d55e0c4bf4854 2013-06-04 07:58:02 ....A 906 Virusshare.00063/Exploit.JS.Pdfka.aso-a64c8bfd58a2642597dc0df62aea034302a40a29 2013-06-03 19:01:56 ....A 881 Virusshare.00063/Exploit.JS.Pdfka.aso-b5ad2ce7de0a5c35ba2b21d26a5d60fe2625ab2b 2013-06-02 09:16:06 ....A 781 Virusshare.00063/Exploit.JS.Pdfka.aso-bf5d6a2718af66313af09300bfd949a4e0d9887a 2013-06-03 12:09:28 ....A 956 Virusshare.00063/Exploit.JS.Pdfka.aso-c02fb98ab40e0a9022b4c1b1e9d6713f1a324ae1 2013-06-03 17:55:06 ....A 881 Virusshare.00063/Exploit.JS.Pdfka.aso-d142c522fb4440da43a4be97235896c380c936f2 2013-06-04 03:05:52 ....A 931 Virusshare.00063/Exploit.JS.Pdfka.aso-d633216b2801b74c6ca91a406aaadc0971adbb5c 2013-06-02 22:58:30 ....A 5740 Virusshare.00063/Exploit.JS.Pdfka.atf-07d0af3d81770412db37588d97d1ef2b4929ae1f 2013-06-03 15:27:06 ....A 695 Virusshare.00063/Exploit.JS.Pdfka.atf-12998bcee8a06199a850468ea6a1c14f13689095 2013-06-02 09:41:30 ....A 5920 Virusshare.00063/Exploit.JS.Pdfka.atf-175b6d718547ea7fe12f693eef4250158d8709e7 2013-06-03 13:26:12 ....A 863 Virusshare.00063/Exploit.JS.Pdfka.atf-2e770847809a24b2af93361c86e0727417d024d6 2013-06-03 21:16:18 ....A 791 Virusshare.00063/Exploit.JS.Pdfka.atf-324330a50a4fe47bca72ef700e333493b3e2299c 2013-06-02 20:38:50 ....A 5873 Virusshare.00063/Exploit.JS.Pdfka.atf-37f8c9d1ce0e24a61c7f55353e3de7ce416feaec 2013-06-03 10:18:36 ....A 815 Virusshare.00063/Exploit.JS.Pdfka.atf-47417be9c3d92a5ab93b77a1b40510e60a49a5ae 2013-06-03 18:31:40 ....A 815 Virusshare.00063/Exploit.JS.Pdfka.atf-6d899f57b8722e5a936d927e53ff3f967f68fd4b 2013-06-02 13:07:58 ....A 5903 Virusshare.00063/Exploit.JS.Pdfka.atf-7168a94cd7184e4053cb9720ff59d0473a51b155 2013-06-03 07:35:56 ....A 743 Virusshare.00063/Exploit.JS.Pdfka.atf-7740f9adacd2bf2a88048ece95095145e5419657 2013-06-03 05:32:46 ....A 791 Virusshare.00063/Exploit.JS.Pdfka.atf-8ef4e496cc4d3cb8f1553a7f9f31fe742f6719d7 2013-06-02 17:12:46 ....A 48184 Virusshare.00063/Exploit.JS.Pdfka.atz-5492adf15c5ad80f4983c220f91168b49cfa8240 2013-06-02 19:42:50 ....A 9267 Virusshare.00063/Exploit.JS.Pdfka.auc-8f079e606ca23d4bcd6e6724261043c71f2030ac 2013-06-03 04:28:12 ....A 218396 Virusshare.00063/Exploit.JS.Pdfka.auq-21ad8a4f326042b9d9bd4d61827657e2c1c55e37 2013-06-02 01:42:56 ....A 8425 Virusshare.00063/Exploit.JS.Pdfka.auq-555c6e852fcabe54e2c89ffd30858288728f2a02 2013-06-01 23:54:56 ....A 211011 Virusshare.00063/Exploit.JS.Pdfka.auq-d6b069b702485c4c7a8da4c4c05c2bebf0202c7b 2013-06-03 14:52:28 ....A 2111 Virusshare.00063/Exploit.JS.Pdfka.ava-41723e59f10e28e76f7a84ad6cbc8f374c99aef3 2013-06-03 08:55:12 ....A 5651 Virusshare.00063/Exploit.JS.Pdfka.awp-d10a43f2250e40bf624e555a4907db97b71135d0 2013-06-03 06:10:08 ....A 25001 Virusshare.00063/Exploit.JS.Pdfka.ayw-7ba793231d6267c97e9ea782fa05d30d4f4e7a0d 2013-06-04 00:31:00 ....A 4446 Virusshare.00063/Exploit.JS.Pdfka.azb-b2053c2444f6a69b941dabcb5d87c6d869ba771c 2013-06-02 16:47:36 ....A 145105 Virusshare.00063/Exploit.JS.Pdfka.azu-7f808aba504365674fd4df07b25842d47fe3907f 2013-06-02 08:21:52 ....A 192163 Virusshare.00063/Exploit.JS.Pdfka.bdo-6e10c2f2c46b97a580140c0ceedc1934adf6b19f 2013-06-03 02:19:34 ....A 77772 Virusshare.00063/Exploit.JS.Pdfka.biv-134131564a24546236a37700ef7df8ba9ad6d14d 2013-06-02 06:22:10 ....A 78060 Virusshare.00063/Exploit.JS.Pdfka.biv-e08dc15cf7f87598753e3a525301d6b0d3931316 2013-06-03 03:10:26 ....A 8133 Virusshare.00063/Exploit.JS.Pdfka.bkz-0427dafafbf56d2180cbb41ab84a579497d42240 2013-06-02 23:26:04 ....A 13517 Virusshare.00063/Exploit.JS.Pdfka.blf-0dc0658710c2925bd84d99ecf615a8ee866bcdb6 2013-06-03 00:44:32 ....A 13383 Virusshare.00063/Exploit.JS.Pdfka.blf-e6580ca5f1776b8054c3809bc0a56af809950103 2013-06-03 06:18:46 ....A 28026 Virusshare.00063/Exploit.JS.Pdfka.bpa-79584ceb5cd3e3fda80a0daab678ce13d0cb4508 2013-06-02 23:29:46 ....A 13294 Virusshare.00063/Exploit.JS.Pdfka.bpv-7d71cdf016caac0441c985b5f89c55b74eced159 2013-06-04 06:23:20 ....A 38161 Virusshare.00063/Exploit.JS.Pdfka.bqs-a30b967a495074e71c711a8cac93b836053e46c1 2013-06-02 13:09:18 ....A 1409 Virusshare.00063/Exploit.JS.Pdfka.brn-2d5d8fddad7bfd32a1c6e67a5f357a1b2797eb54 2013-06-03 15:10:38 ....A 4490 Virusshare.00063/Exploit.JS.Pdfka.bs-7a6772eb1582b231fd67a35e0e5cc28385e252b3 2013-06-03 08:43:16 ....A 11968 Virusshare.00063/Exploit.JS.Pdfka.bta-f7291942288518aa0b6be6204c4dbb197904b50f 2013-06-03 08:10:12 ....A 1850 Virusshare.00063/Exploit.JS.Pdfka.btj-0fc152a18bf9f3683eae13ecdaf5052c43605293 2013-06-02 01:19:06 ....A 3256 Virusshare.00063/Exploit.JS.Pdfka.bul-54c853db867f5c9bdada1673154c3eb3696726c0 2013-06-03 01:21:20 ....A 2879 Virusshare.00063/Exploit.JS.Pdfka.bul-8042657149bfd0d8183eaba19125fab2b43b0a50 2013-06-02 23:16:50 ....A 8420 Virusshare.00063/Exploit.JS.Pdfka.but-686f27e8dc0491b680a55d582e8683e12fb30439 2013-06-03 02:58:40 ....A 58810 Virusshare.00063/Exploit.JS.Pdfka.bwl-61f3a9831d0413f716e21ea09b13a8d2874e836e 2013-06-03 12:16:18 ....A 29430 Virusshare.00063/Exploit.JS.Pdfka.bxf-578ac20cb4332552b8b92b8fd3c5093965de1b59 2013-06-02 13:40:18 ....A 16079 Virusshare.00063/Exploit.JS.Pdfka.bys-62b6a937c45318b164c9d97c2862d2bef7b4cf56 2013-06-03 10:22:28 ....A 16079 Virusshare.00063/Exploit.JS.Pdfka.bys-bf2a080cd796e47713d9c1b8f4932c9306326543 2013-06-03 13:40:42 ....A 16048 Virusshare.00063/Exploit.JS.Pdfka.bys-c53e3a483aa8f8ae81640b97249c360f3d1a4c98 2013-06-02 14:39:44 ....A 14459 Virusshare.00063/Exploit.JS.Pdfka.byx-84e6bab1253ec5172f8fa6a0dd478710466be85d 2013-06-02 00:12:38 ....A 2633 Virusshare.00063/Exploit.JS.Pdfka.bzj-3c8ae4ca8fe6a67e0d21e1aaf524b01b32f6d417 2013-06-02 09:56:32 ....A 13345 Virusshare.00063/Exploit.JS.Pdfka.bzk-71642ca822df1bf19acccd10a2588e2107067284 2013-06-03 18:47:16 ....A 10726 Virusshare.00063/Exploit.JS.Pdfka.cdg-0b6f9c5018f08c23ee2cf3cf76646aa20b7fa9ed 2013-06-03 07:43:40 ....A 3903 Virusshare.00063/Exploit.JS.Pdfka.cfy-1d9555957b8e6e4b14dc7db22818cf8751bf5ff1 2013-06-04 11:27:54 ....A 3903 Virusshare.00063/Exploit.JS.Pdfka.cfy-dc607348e66c83433e1a1839dde40efd83ab5617 2013-06-02 17:53:46 ....A 17541 Virusshare.00063/Exploit.JS.Pdfka.chs-45117786c49bc16eb740d6b52730179c43606609 2013-06-02 12:04:38 ....A 6316 Virusshare.00063/Exploit.JS.Pdfka.cib-e484c2b6fe400db071413b528b6a48d73f5ba39f 2013-06-03 23:08:30 ....A 6243 Virusshare.00063/Exploit.JS.Pdfka.cih-98acaf797686c841bbac569e31c83091069b27ed 2013-06-02 23:01:18 ....A 6609 Virusshare.00063/Exploit.JS.Pdfka.cil-c7cd2155efc9cce9d921eabc33008af769f00a49 2013-06-03 20:11:44 ....A 5456 Virusshare.00063/Exploit.JS.Pdfka.cil-f4c3b842c9bf9c5344cc3dce75327ac9f914563e 2013-06-02 22:17:42 ....A 4960 Virusshare.00063/Exploit.JS.Pdfka.cil-fd2e50bed14c4e3525c890499dcf522e434a6325 2013-06-02 00:28:40 ....A 3243 Virusshare.00063/Exploit.JS.Pdfka.cjc-dc2fb8fb799e0d3e56f97030a1c0622fa6e969fe 2013-06-02 12:13:14 ....A 25556 Virusshare.00063/Exploit.JS.Pdfka.ckb-62ff84020d6bd2a2f7af818b0f2b01947a463b4d 2013-06-02 07:44:20 ....A 13152735 Virusshare.00063/Exploit.JS.Pdfka.cku-d7e3468ea1e7433114dd7a42d56a82b8ed387f50 2013-06-02 06:19:28 ....A 3462 Virusshare.00063/Exploit.JS.Pdfka.cly-8ff6fdbdc6151edae80f770ce60ced5f438c3bf4 2013-06-02 18:13:56 ....A 126986 Virusshare.00063/Exploit.JS.Pdfka.coh-793d221223f48723d6faa0b9dbaa8b78f13929ca 2013-06-02 17:46:36 ....A 135900 Virusshare.00063/Exploit.JS.Pdfka.coh-f80ee3b06959969b385f4c4711de5ad3d75eb7f9 2013-06-02 21:40:52 ....A 2291 Virusshare.00063/Exploit.JS.Pdfka.cop-04459ca5a082a4ac6c9c422565f101f87d42afe3 2013-06-02 05:15:14 ....A 2393 Virusshare.00063/Exploit.JS.Pdfka.cop-256ee8dca46e724fde12b9af47d1a2ee299d764b 2013-06-02 19:53:22 ....A 2303 Virusshare.00063/Exploit.JS.Pdfka.cop-3feae89a27b664bc2118fd2cf0f69713a4628aa3 2013-06-02 13:13:16 ....A 2294 Virusshare.00063/Exploit.JS.Pdfka.cop-4592f83092eb619ec92300ec2d2d5322d3eb9bab 2013-06-03 01:19:34 ....A 2371 Virusshare.00063/Exploit.JS.Pdfka.cop-46590822257945b2fb5f7ec4972f44085ba6f3d5 2013-06-02 01:49:52 ....A 2988 Virusshare.00063/Exploit.JS.Pdfka.cop-700fe306c33e9ce83384d46134943713564f03c8 2013-06-03 03:13:40 ....A 2377 Virusshare.00063/Exploit.JS.Pdfka.cop-83580dc12f4883a615240ff119a7899c46261b9f 2013-06-02 07:14:54 ....A 2239 Virusshare.00063/Exploit.JS.Pdfka.cop-a106fe8e9cbe0d7f6bad6132f0c59582b380e161 2013-06-02 12:26:52 ....A 2397 Virusshare.00063/Exploit.JS.Pdfka.cop-a3aaa2cd7ef136c4bbf48a045b885e530f841d1d 2013-06-01 23:57:22 ....A 29977 Virusshare.00063/Exploit.JS.Pdfka.cop-be9a4651f0e8ba0d2e38bc2b53775928527ae054 2013-06-02 09:57:16 ....A 12826 Virusshare.00063/Exploit.JS.Pdfka.cpf-08546b7786bb05750211d7ae5fc65346a9dfca91 2013-06-02 14:00:56 ....A 12826 Virusshare.00063/Exploit.JS.Pdfka.cpf-378755a111ece62eb4548b020f1b6f2c61ad5085 2013-06-02 13:33:44 ....A 12826 Virusshare.00063/Exploit.JS.Pdfka.cpf-37dbcc6b5a6caf2f3ac01c2ff2517f69db30bb89 2013-06-03 20:52:14 ....A 12826 Virusshare.00063/Exploit.JS.Pdfka.cpf-9f3594fefc1d8f3d99674cd4639d846abdeda1d4 2013-06-02 23:17:02 ....A 12826 Virusshare.00063/Exploit.JS.Pdfka.cpf-ad52db28418baf961ac5e8954a21e2666f6700a3 2013-06-03 15:43:46 ....A 472 Virusshare.00063/Exploit.JS.Pdfka.cpy-4493bc778d3146944382f14c3ba7cd9ff1c642d4 2013-06-03 19:26:00 ....A 7662 Virusshare.00063/Exploit.JS.Pdfka.cqn-c58db5be7dcc67d129f8459bc42deabd46cf9e0d 2013-06-02 00:45:16 ....A 30337 Virusshare.00063/Exploit.JS.Pdfka.cqz-76381c377aa03e696dd9d96aafb2dcff71bbb5c6 2013-06-03 01:19:20 ....A 7743 Virusshare.00063/Exploit.JS.Pdfka.crq-4315c626ce9b02a1afaca07cf3e708db1e7b8a5e 2013-06-02 22:45:50 ....A 33120 Virusshare.00063/Exploit.JS.Pdfka.ctw-10c60d0f4a5f88373a78fe9ed81ec55d02fcc95f 2013-06-03 02:15:32 ....A 33120 Virusshare.00063/Exploit.JS.Pdfka.ctw-1af54b0e9451a8a5e1b7c9aa6fb6c3f475dc1ea7 2013-06-02 00:17:46 ....A 7493 Virusshare.00063/Exploit.JS.Pdfka.cvd-08a98cdedd9aa67a181d6c454d5b3a08a1a278ee 2013-06-02 00:12:50 ....A 7505 Virusshare.00063/Exploit.JS.Pdfka.cvd-620215ca9b144d00f4c849b8e9800ba8accf1da3 2013-06-02 13:17:16 ....A 7504 Virusshare.00063/Exploit.JS.Pdfka.cvd-69886e8f25e18641149dbcabad08f48c7140345f 2013-06-02 23:26:30 ....A 7536 Virusshare.00063/Exploit.JS.Pdfka.cvo-03c2ea744abe8597fd526c3bbbfb73db86e096ab 2013-06-02 12:50:34 ....A 7540 Virusshare.00063/Exploit.JS.Pdfka.cvo-a592ba119d69f01f989afe8b0a82d02ece7029fd 2013-06-03 01:01:16 ....A 5319 Virusshare.00063/Exploit.JS.Pdfka.cwm-1df9b40afaa31fda073c0637d7ba128b4ffe9875 2013-06-04 01:07:08 ....A 3394 Virusshare.00063/Exploit.JS.Pdfka.cwm-66a2f171487a333396d6b2f34bd7718d4909cba0 2013-06-02 19:00:46 ....A 5349 Virusshare.00063/Exploit.JS.Pdfka.cwm-81f160d27f209ffc74576e1336f48ac7543edb0d 2013-06-03 12:50:22 ....A 5417 Virusshare.00063/Exploit.JS.Pdfka.cwm-82fbcaaadf6e9e9c9d2eb9df6909aba6cd761be4 2013-06-04 06:39:54 ....A 5280 Virusshare.00063/Exploit.JS.Pdfka.cwm-952c32ff3fcb8cc482ba4249d42a2fdcd051a27a 2013-06-03 12:21:14 ....A 4014 Virusshare.00063/Exploit.JS.Pdfka.cwm-9f514fefb39ccdc89bf6e42b6ee17cd15afda6ce 2013-06-04 00:09:30 ....A 5258 Virusshare.00063/Exploit.JS.Pdfka.cwm-f0eabc467afa2b24fab9e68f14c58bf079059335 2013-06-02 00:23:48 ....A 12307 Virusshare.00063/Exploit.JS.Pdfka.cwo-9dafa333482b81978c980133be088a599c217bf4 2013-06-02 23:07:14 ....A 7606 Virusshare.00063/Exploit.JS.Pdfka.cwr-b4223aff53ec8b0f747271a23b0a79c36ee8fd06 2013-06-02 17:46:42 ....A 5344 Virusshare.00063/Exploit.JS.Pdfka.cyk-10d4864e6cd3e2e3766cdd87a1ae84dde4138140 2013-06-02 15:16:02 ....A 3952 Virusshare.00063/Exploit.JS.Pdfka.cyk-6477c61c6d4ade7ad47d55948f7dc955476cbf0d 2013-06-03 19:02:46 ....A 4516 Virusshare.00063/Exploit.JS.Pdfka.cyk-6e46bc2c7f3900c4c9764c78d7abfd1c79c11449 2013-06-03 02:02:46 ....A 3926 Virusshare.00063/Exploit.JS.Pdfka.cyk-99639e8b007afa70282cef1dc657fd0d457afbc2 2013-06-02 17:22:30 ....A 3897 Virusshare.00063/Exploit.JS.Pdfka.cyk-c1ec115cffb5c059d114c3d4e06d1be9c827798f 2013-06-03 01:20:20 ....A 11841 Virusshare.00063/Exploit.JS.Pdfka.cyv-088f90d541b130b4a872085f0f0a8b362df7610a 2013-06-02 12:10:44 ....A 12291 Virusshare.00063/Exploit.JS.Pdfka.cyv-986f5c9476affaf69e786fc71fec6afc6283151b 2013-06-03 02:46:16 ....A 11430 Virusshare.00063/Exploit.JS.Pdfka.cyv-9f4fdcc78f2565f475f642710323674c58cdad58 2013-06-02 01:21:46 ....A 12471 Virusshare.00063/Exploit.JS.Pdfka.cyv-d0460741354402c65e00a43abad10ceda3e9f37e 2013-06-03 17:38:40 ....A 1846 Virusshare.00063/Exploit.JS.Pdfka.czb-ff2d304894a60a791a9709cad0f0d403d746b8da 2013-06-03 05:33:48 ....A 12607 Virusshare.00063/Exploit.JS.Pdfka.czj-0dc9034eff2e22634d2a2fc5c3419f12fc25a67c 2013-06-03 02:48:46 ....A 12485 Virusshare.00063/Exploit.JS.Pdfka.czj-37031c6fc1935a623f3deb9e8b41c8bca80acc74 2013-06-02 04:18:38 ....A 12397 Virusshare.00063/Exploit.JS.Pdfka.czj-4d42982c9bbdcc4ca66e9ab4fe941c0d1e2b0f2d 2013-06-02 15:18:54 ....A 12464 Virusshare.00063/Exploit.JS.Pdfka.czj-6e8a31f02ebb5f052fb2767a07592ecdf4d371b4 2013-06-03 03:53:08 ....A 12587 Virusshare.00063/Exploit.JS.Pdfka.czj-e33a4f1ef8b4b4810662d2bfd59fa96a30e026d8 2013-06-03 12:18:26 ....A 12424 Virusshare.00063/Exploit.JS.Pdfka.czn-0cd9acda1044351ebfaad2844eeafa321ca4f876 2013-06-02 08:47:14 ....A 12776 Virusshare.00063/Exploit.JS.Pdfka.czn-e7608b6a114d4832ab591bfc4e8b676eea62d640 2013-06-02 08:35:22 ....A 8861 Virusshare.00063/Exploit.JS.Pdfka.dar-45613329ca1a76131aaf9ff0292b35aafd0008d7 2013-06-03 13:52:20 ....A 33456 Virusshare.00063/Exploit.JS.Pdfka.dat-237ce517ad4485ecc3dd87ee6f55d348f0f1f85e 2013-06-03 10:48:52 ....A 2779 Virusshare.00063/Exploit.JS.Pdfka.dcg-b148f78f1db23021dce5c55309c4152a986ba3e8 2013-06-02 09:09:32 ....A 5101 Virusshare.00063/Exploit.JS.Pdfka.dcu-a0155f4ccb72d60a1ee1a05936968c6e15ce93e4 2013-06-03 08:28:38 ....A 5110 Virusshare.00063/Exploit.JS.Pdfka.dcu-dd883067fcc4926112cdf1db808bbc08c2afbe52 2013-06-03 00:32:30 ....A 5083 Virusshare.00063/Exploit.JS.Pdfka.dcu-e28f61813fd5b0cb1b3a88c732c4a1ed49f5fac7 2013-06-02 00:03:46 ....A 23408 Virusshare.00063/Exploit.JS.Pdfka.ddi-0f7cdd252ce024b27a90e9905578a2df15516719 2013-06-03 17:12:38 ....A 470 Virusshare.00063/Exploit.JS.Pdfka.ddo-82dc750cef47e7c6a694ca20160c01505b008713 2013-06-02 18:36:26 ....A 15057 Virusshare.00063/Exploit.JS.Pdfka.ddt-0640b6cccdfd0d596f4dffd8160c576b9162088f 2013-06-02 03:16:46 ....A 14997 Virusshare.00063/Exploit.JS.Pdfka.ddt-121fe41859389cbcf8ea0d776e33a46bd1b5bcbc 2013-06-03 23:08:56 ....A 8621 Virusshare.00063/Exploit.JS.Pdfka.ddt-15767c187e721223a4d4416e05a02f3e274cd874 2013-06-03 03:36:28 ....A 15049 Virusshare.00063/Exploit.JS.Pdfka.ddt-271cc4453251a8693b54d9474c8474773232e646 2013-06-03 22:21:40 ....A 15109 Virusshare.00063/Exploit.JS.Pdfka.ddt-2828df256e30537272c40a72351f21fbf259fe40 2013-06-02 09:32:02 ....A 15059 Virusshare.00063/Exploit.JS.Pdfka.ddt-2b083b3096ccb9e4195aef93ac9f6d1de348faec 2013-06-03 06:09:02 ....A 15085 Virusshare.00063/Exploit.JS.Pdfka.ddt-358b09fea8f821ab282147a94dd615239fcd73b3 2013-06-03 04:02:18 ....A 14999 Virusshare.00063/Exploit.JS.Pdfka.ddt-489d76cf1edfb24934a1f059d33532f5dacdb60c 2013-06-03 01:56:42 ....A 15195 Virusshare.00063/Exploit.JS.Pdfka.ddt-5627b9ef58fee4278f399e332817cf201c8b8407 2013-06-02 17:16:08 ....A 14987 Virusshare.00063/Exploit.JS.Pdfka.ddt-7be7e5e4a221f4eaeb73cf96bcd4f8e591e1eb32 2013-06-02 12:28:10 ....A 8619 Virusshare.00063/Exploit.JS.Pdfka.ddt-886a2140d2e1c615a297b46755825c598b84c33e 2013-06-02 17:23:02 ....A 14997 Virusshare.00063/Exploit.JS.Pdfka.ddt-92fb743845f1858dda648d694d5d7557930c89e5 2013-06-03 14:44:16 ....A 8559 Virusshare.00063/Exploit.JS.Pdfka.ddt-e655ad49345d17faddea1223468ec78b4d2381cc 2013-06-03 08:43:12 ....A 26395 Virusshare.00063/Exploit.JS.Pdfka.ddv-05dda36404cd2a25733ac40b2d626517d7be43b4 2013-06-03 07:11:04 ....A 26799 Virusshare.00063/Exploit.JS.Pdfka.ddv-6314c068378ab70115cc1fcb501a05a890632bc8 2013-06-03 09:07:18 ....A 26699 Virusshare.00063/Exploit.JS.Pdfka.ddv-6da9b4afa6608693740cea3ee5eef0b2ae3b5b49 2013-06-03 07:01:36 ....A 554 Virusshare.00063/Exploit.JS.Pdfka.ddv-da85cea6b1e0feb705337905bf081a27f4923d07 2013-06-02 06:28:52 ....A 25680 Virusshare.00063/Exploit.JS.Pdfka.dec-5ba661820a93a21fa69be5fa57efffe443db16d4 2013-06-03 16:09:36 ....A 25583 Virusshare.00063/Exploit.JS.Pdfka.dec-d12a861620cca77f64639a64f79461142ecf992f 2013-06-03 11:04:24 ....A 25663 Virusshare.00063/Exploit.JS.Pdfka.ded-5c65ab2b4039eb1d6fdc1da4fd09cfd2c2fcf9e9 2013-06-02 17:50:14 ....A 25544 Virusshare.00063/Exploit.JS.Pdfka.ded-909ffd8847ec716c2d3c009068f7a7ca2a2a6ef2 2013-06-03 13:15:24 ....A 25665 Virusshare.00063/Exploit.JS.Pdfka.ded-bf408d6724e0553af35414aca7968fec5ae62413 2013-06-03 18:04:46 ....A 25634 Virusshare.00063/Exploit.JS.Pdfka.ded-cdbf1d3b5c7f5c6398b766fc00b4d846c0d158c6 2013-06-02 15:32:24 ....A 15091 Virusshare.00063/Exploit.JS.Pdfka.dee-a49d498bce38e86e859e1e67118e0eacd9754020 2013-06-04 01:22:00 ....A 25623 Virusshare.00063/Exploit.JS.Pdfka.deh-75d515c8aeb54bede85d0d383cae389ebf6b44fb 2013-06-02 21:19:36 ....A 293 Virusshare.00063/Exploit.JS.Pdfka.deh-c079d7185229ea519da808b962f6a552f3b90335 2013-06-02 13:30:50 ....A 26411 Virusshare.00063/Exploit.JS.Pdfka.deo-5383814d8ad741844a3e697e93b4d5d0249d5028 2013-06-02 10:35:30 ....A 26126 Virusshare.00063/Exploit.JS.Pdfka.deo-70e25246e92546b5c4ac6b28dad55179d8b2280b 2013-06-03 08:56:42 ....A 276 Virusshare.00063/Exploit.JS.Pdfka.deu-45ba9e74850b90573002388c4853c5489d62d4f4 2013-06-02 16:59:50 ....A 25944 Virusshare.00063/Exploit.JS.Pdfka.deu-7a66da3abb3ce30b0878490a197770d9f6c0afc6 2013-06-03 03:45:54 ....A 25657 Virusshare.00063/Exploit.JS.Pdfka.deu-a038bc1ceb7f5a90734be8f53c4d426791ec8ba7 2013-06-03 12:58:12 ....A 25667 Virusshare.00063/Exploit.JS.Pdfka.deu-b39202d72563c2d9d13bf4feae1786a180fd6e48 2013-06-02 19:51:10 ....A 25985 Virusshare.00063/Exploit.JS.Pdfka.deu-d5819a0f4b14a93917b21712744dceee8e81c444 2013-06-02 04:24:22 ....A 25487 Virusshare.00063/Exploit.JS.Pdfka.dfl-0dd1e703efb626520aee9014cbed30040a510a61 2013-06-02 13:38:14 ....A 25576 Virusshare.00063/Exploit.JS.Pdfka.dfl-2975533f27184987784ba962c36c826ffbc95daa 2013-06-03 15:36:56 ....A 25819 Virusshare.00063/Exploit.JS.Pdfka.dfp-df5ce60dad35a9c9bffa57fae9ba972a846ae830 2013-06-02 01:16:34 ....A 25993 Virusshare.00063/Exploit.JS.Pdfka.dgi-fb4e33418ff3511c4a9b3fb92ef38b8ea7bba8b6 2013-06-02 17:01:32 ....A 25765 Virusshare.00063/Exploit.JS.Pdfka.dgk-1577149a0c5c47fd08db15b9a3504e62c4cb1157 2013-06-03 00:48:18 ....A 7279 Virusshare.00063/Exploit.JS.Pdfka.dgl-657030cf7c0b408994909e4fd4db2ad403b2dda5 2013-06-03 21:23:56 ....A 7696 Virusshare.00063/Exploit.JS.Pdfka.dgl-e1149c314aad0cebb7bce3d7b7b5fe005a597bf8 2013-06-03 14:35:12 ....A 25869 Virusshare.00063/Exploit.JS.Pdfka.dgq-393ac800e3df932d94681d81dc371e0cbf88e972 2013-06-03 21:06:38 ....A 25945 Virusshare.00063/Exploit.JS.Pdfka.dgq-770ccdb11ab4feb0669a6c8bc9a4c7ee51b685cb 2013-06-03 08:38:58 ....A 26187 Virusshare.00063/Exploit.JS.Pdfka.dhm-45268e9e39ecbd9c0599ef81e5e70a398900e159 2013-06-03 11:15:12 ....A 26242 Virusshare.00063/Exploit.JS.Pdfka.dhm-973251f17a58b448ca683844fc3835e5abc728fd 2013-06-03 08:24:30 ....A 26033 Virusshare.00063/Exploit.JS.Pdfka.dhm-b8fb64683abdc8bacf9511ad05dfefaebceca761 2013-06-03 18:23:16 ....A 29490 Virusshare.00063/Exploit.JS.Pdfka.dho-b72522877a665f6eae2b1edbece54b0ffde45142 2013-06-03 21:49:24 ....A 22828 Virusshare.00063/Exploit.JS.Pdfka.dhq-1eb224e5c958ececc437bb11de3bf39646f355f6 2013-06-03 11:36:00 ....A 29628 Virusshare.00063/Exploit.JS.Pdfka.dhr-1b19dcd2b008064e816be953d0b9270d418f605b 2013-06-02 15:07:50 ....A 4737 Virusshare.00063/Exploit.JS.Pdfka.dhv-70070a911f3c6aee1639f8af5aa2ffe5047ebdb6 2013-06-03 15:03:00 ....A 4662 Virusshare.00063/Exploit.JS.Pdfka.dhv-a52b0f3be40e4015f5fec140fdf9e2feb3cae355 2013-06-03 14:51:02 ....A 4589 Virusshare.00063/Exploit.JS.Pdfka.dhv-ce61d13a7ae430ba74dda31757b2de79c74b88da 2013-06-03 16:21:30 ....A 27763 Virusshare.00063/Exploit.JS.Pdfka.die-c1845c3e07484eb1e0d8b7f6dbcda30560f3f407 2013-06-03 23:05:12 ....A 30228 Virusshare.00063/Exploit.JS.Pdfka.dig-53f73826d5825c596f6f473d9ef0221b185e37d2 2013-06-02 18:06:58 ....A 30446 Virusshare.00063/Exploit.JS.Pdfka.dig-605566b218f52725ed3383cac13c430944f7fd71 2013-06-03 10:14:30 ....A 30072 Virusshare.00063/Exploit.JS.Pdfka.dig-bc645a6b755eb8e92f3d04368fc66db184493c2b 2013-06-03 14:26:42 ....A 1750 Virusshare.00063/Exploit.JS.Pdfka.dii-731a55d720c918fb164353c11687e1d7b7b9c4c0 2013-06-03 23:16:50 ....A 10726 Virusshare.00063/Exploit.JS.Pdfka.djc-22b2f581f4c2fb4803bf6fa4b586f953017e119a 2013-06-03 15:39:46 ....A 10557 Virusshare.00063/Exploit.JS.Pdfka.djc-94c5bcffbcae7f29cef4c73366998d134795d916 2013-06-03 12:58:06 ....A 29445 Virusshare.00063/Exploit.JS.Pdfka.dka-6c8b5094ec4fbd5afdacd42909910cb5fde68982 2013-06-03 17:31:10 ....A 6396 Virusshare.00063/Exploit.JS.Pdfka.dkb-1f598a57f6b170f7e17f41190c661d649cb4df2f 2013-06-03 13:16:06 ....A 6467 Virusshare.00063/Exploit.JS.Pdfka.dkb-b51585eea650906c206cd16096e9ae3b4cfdbe61 2013-06-03 07:57:18 ....A 29347 Virusshare.00063/Exploit.JS.Pdfka.dkp-5ef2cff9d0ccef579e2ee7e8a962adaed2048d97 2013-06-03 15:12:52 ....A 16942 Virusshare.00063/Exploit.JS.Pdfka.dkt-3dd6812b24dd49e9f2ae8ab7e0d72d42465d2439 2013-06-03 12:21:56 ....A 3656 Virusshare.00063/Exploit.JS.Pdfka.dl-b2533f2765dff02d179a62281a4d62102b0b2c9c 2013-06-03 16:24:52 ....A 25963 Virusshare.00063/Exploit.JS.Pdfka.dls-4b69f59216e46f7e66eb09fe455db51fbc13f780 2013-06-03 22:05:06 ....A 26181 Virusshare.00063/Exploit.JS.Pdfka.dls-c1d616dcf50b25fdf1b4455804164488ab61ea55 2013-06-03 19:00:58 ....A 16910 Virusshare.00063/Exploit.JS.Pdfka.dlt-e9de97d79cac9ed9c6ad7c62d69505c77f880470 2013-06-03 17:46:44 ....A 16908 Virusshare.00063/Exploit.JS.Pdfka.dlt-fba055ebe097c034af9ed6d13f250ddfcb2e9636 2013-06-03 23:27:06 ....A 25998 Virusshare.00063/Exploit.JS.Pdfka.dmh-fe1ff41de2e9d01a5eadbc64295cc3c08f542151 2013-06-03 13:59:28 ....A 17980 Virusshare.00063/Exploit.JS.Pdfka.dmy-0246323733afd1d2216cd68793858403d8398f18 2013-06-03 14:59:50 ....A 21469 Virusshare.00063/Exploit.JS.Pdfka.dmy-9684ceb511da1aafe11d125eb3326fded62fb12c 2013-06-03 06:20:18 ....A 21437 Virusshare.00063/Exploit.JS.Pdfka.dmy-e8f368e9d1ff4823a5e536dc3e4d0236d2f6f5b6 2013-06-04 01:34:18 ....A 3967 Virusshare.00063/Exploit.JS.Pdfka.dnp-e3efc6982f82cc8a0f551fc5f9e3553d294524fd 2013-06-03 18:44:16 ....A 72440 Virusshare.00063/Exploit.JS.Pdfka.dnv-4a12ac8c400d7e70f6e93ca4f01b46c4f2ff21a2 2013-06-03 20:14:28 ....A 71974 Virusshare.00063/Exploit.JS.Pdfka.dnv-de4d01eff7958a3b5a75cd5683ce2d0bac2a86ab 2013-06-02 02:12:56 ....A 72083 Virusshare.00063/Exploit.JS.Pdfka.dnv-eab11763f82982d392228e76abb79987d1ca1c72 2013-06-03 01:08:56 ....A 71876 Virusshare.00063/Exploit.JS.Pdfka.dnv-f912b22a7b8c8f0c7a99d4320592a4c491540125 2013-06-03 20:52:12 ....A 15155 Virusshare.00063/Exploit.JS.Pdfka.doe-82b9b617232bb2ef31ac5d6653619b2c406d7be6 2013-06-03 20:53:44 ....A 10765 Virusshare.00063/Exploit.JS.Pdfka.dof-30ff76b9835b3ae52886f2dba04355d4f42e7175 2013-06-02 02:09:14 ....A 13760 Virusshare.00063/Exploit.JS.Pdfka.dof-719785042f5af8818cccb09af37aa35ee290b619 2013-06-03 06:35:30 ....A 13764 Virusshare.00063/Exploit.JS.Pdfka.dof-a28ed49d9f6dafb2f714213f7df74df4d4e481a0 2013-06-03 06:34:30 ....A 42136 Virusshare.00063/Exploit.JS.Pdfka.dor-d284dc620948a1f3ac311d834ca0f2252b74a9f0 2013-06-02 08:24:24 ....A 22866 Virusshare.00063/Exploit.JS.Pdfka.doy-0e392f99701c7f2354b039a87826cefe8d45d87e 2013-06-02 10:00:46 ....A 45989 Virusshare.00063/Exploit.JS.Pdfka.dpl-5e79d7272165f94a3f36056f09eb85fe9d0dc602 2013-06-03 23:15:12 ....A 38572 Virusshare.00063/Exploit.JS.Pdfka.dpr-324e95f9fcad66c5924e568ca6534181c871e1d2 2013-06-04 12:06:04 ....A 38594 Virusshare.00063/Exploit.JS.Pdfka.dpr-7b8a36b844e316de69306ed69dd3251897136843 2013-06-03 08:46:40 ....A 38604 Virusshare.00063/Exploit.JS.Pdfka.dpr-a27237ef373eee920304c33a1580ddc793b50f03 2013-06-03 23:08:24 ....A 38608 Virusshare.00063/Exploit.JS.Pdfka.dpr-d14b199d20b9675eeb9661e3007278bfe9f208c6 2013-06-04 11:16:40 ....A 38594 Virusshare.00063/Exploit.JS.Pdfka.dpr-f2929c33cdfe3cd6b853fb7003816fee36db9088 2013-06-03 04:32:38 ....A 219622 Virusshare.00063/Exploit.JS.Pdfka.dqp-c5f2f1b67ca29cfeeefe5b39c3424a92c0c3c118 2013-06-03 14:07:44 ....A 29783 Virusshare.00063/Exploit.JS.Pdfka.dqy-1abedf41bfc40e1b835b3d311489c8ee14825685 2013-06-02 22:07:54 ....A 30132 Virusshare.00063/Exploit.JS.Pdfka.dqy-24ea11aeaf778af4525a28a4a5cd5b261af39e19 2013-06-03 00:23:42 ....A 30157 Virusshare.00063/Exploit.JS.Pdfka.dqy-6f5f3ab4ac0d7d93fb1be9c547d2f27b3cbced71 2013-06-03 08:46:38 ....A 29905 Virusshare.00063/Exploit.JS.Pdfka.dqy-a25d3d6609d2c8f4e98025419aa8503786f6014d 2013-06-03 00:24:08 ....A 30172 Virusshare.00063/Exploit.JS.Pdfka.dqy-cceca0e09f55de57181e0a7b8bd2fe225cf35d36 2013-06-03 23:01:36 ....A 30288 Virusshare.00063/Exploit.JS.Pdfka.dqy-d4db12f904b20ec1a7117ae94e01311fe513ee26 2013-06-03 09:29:46 ....A 26883 Virusshare.00063/Exploit.JS.Pdfka.dqz-2a3f7edd882066735544b05d5918a527e8637c29 2013-06-03 14:14:44 ....A 45455 Virusshare.00063/Exploit.JS.Pdfka.dsp-07ea715ad78168b0d3ec84bf937c99172ce02fc0 2013-06-03 09:51:40 ....A 4540 Virusshare.00063/Exploit.JS.Pdfka.dsy-8baac03498249bc72f13f7737e87c528dc21c8a6 2013-06-03 13:40:02 ....A 562 Virusshare.00063/Exploit.JS.Pdfka.duh-a4c9b5102f930e6d178834e4faccc0ea1b4e7d2c 2013-06-03 14:47:06 ....A 13381 Virusshare.00063/Exploit.JS.Pdfka.dum-e1ad291d35e55e52ed3058559d0f321706f67d12 2013-06-03 21:56:26 ....A 43554 Virusshare.00063/Exploit.JS.Pdfka.dxt-c4a87f453440a7aca028437da33985adae6ff918 2013-06-03 09:37:56 ....A 43429 Virusshare.00063/Exploit.JS.Pdfka.ebj-b1d3eee9ba4586212b5cda8491c2326fb3c36069 2013-06-03 00:54:12 ....A 43462 Virusshare.00063/Exploit.JS.Pdfka.ebj-f51552dfbc42b663cfa79b007b7fa452c5f82fb9 2013-06-03 10:45:02 ....A 13599 Virusshare.00063/Exploit.JS.Pdfka.efe-11b7a92594327f8f6853d2938b74f40473364dd2 2013-06-02 16:58:26 ....A 18254 Virusshare.00063/Exploit.JS.Pdfka.efg-229624289d751b454a631e2125e4d86d9bbe0abb 2013-06-03 05:06:52 ....A 17824 Virusshare.00063/Exploit.JS.Pdfka.efg-26324285d2fdc743412247c1dc705a9cf9960b34 2013-06-03 04:26:14 ....A 17745 Virusshare.00063/Exploit.JS.Pdfka.efg-4b85935015dfd96a8f90a59e45e742c2c76d6b2f 2013-06-02 13:59:46 ....A 18233 Virusshare.00063/Exploit.JS.Pdfka.efg-6077c25587671a6c35a7305f43f21ffd17efe83c 2013-06-02 11:15:24 ....A 18192 Virusshare.00063/Exploit.JS.Pdfka.efg-6f6e605241219da3aeb6f44f0fc8f630e483b3ad 2013-06-02 05:07:36 ....A 18209 Virusshare.00063/Exploit.JS.Pdfka.efg-92b2de316b647e492851b525bb6b6e00bee1bb7c 2013-06-02 14:07:22 ....A 43782 Virusshare.00063/Exploit.JS.Pdfka.efl-0af1c218a53f933cc7b5f8df65fe1300dcea7a78 2013-06-03 21:27:12 ....A 43751 Virusshare.00063/Exploit.JS.Pdfka.efl-13413b77e472f2aed93b911956428f86df8d711c 2013-06-03 02:10:16 ....A 43469 Virusshare.00063/Exploit.JS.Pdfka.efl-180814fc11b49b439b4349b458e73ef010f1c8e6 2013-06-02 08:44:26 ....A 43458 Virusshare.00063/Exploit.JS.Pdfka.efl-19710d80be7ed07bdba16c4afbe6e3392cedb462 2013-06-02 14:17:52 ....A 43479 Virusshare.00063/Exploit.JS.Pdfka.efl-1b7d99504e31e534f2bb258b5000365921b25fa7 2013-06-03 11:44:12 ....A 43917 Virusshare.00063/Exploit.JS.Pdfka.efl-23ca14e2dde2cbe237ce5343d8a4af6f0f2257f8 2013-06-03 22:16:38 ....A 43433 Virusshare.00063/Exploit.JS.Pdfka.efl-26a520088090f322174ffb561cc0d452ae20ac26 2013-06-02 19:04:18 ....A 43471 Virusshare.00063/Exploit.JS.Pdfka.efl-26ce37dd7f9dc26c8fbbc38e406e6f43044e0093 2013-06-02 20:25:38 ....A 43752 Virusshare.00063/Exploit.JS.Pdfka.efl-34c997551a08dda68ce0f25fecb713a241df56dd 2013-06-03 07:35:28 ....A 43985 Virusshare.00063/Exploit.JS.Pdfka.efl-3cb129dbccdaad36de8198e3205dca271ca59b2c 2013-06-03 22:36:20 ....A 43956 Virusshare.00063/Exploit.JS.Pdfka.efl-419f2478781b91d5ebcc9d1150b036a48d50a825 2013-06-03 17:03:24 ....A 43862 Virusshare.00063/Exploit.JS.Pdfka.efl-47deaee04b6884a8f951ccc94056edf2feb32cc0 2013-06-04 00:36:34 ....A 43568 Virusshare.00063/Exploit.JS.Pdfka.efl-494fc3176549613aed45bd827ae8c25d63e52302 2013-06-03 23:47:52 ....A 43659 Virusshare.00063/Exploit.JS.Pdfka.efl-52085b30125cdb6b9b267a8e4035141aae07b33c 2013-06-03 19:43:50 ....A 43832 Virusshare.00063/Exploit.JS.Pdfka.efl-6b3d93e2e06976420b49a1687acbc933a38b6c00 2013-06-03 15:42:52 ....A 43538 Virusshare.00063/Exploit.JS.Pdfka.efl-70a9f0b10b96a744134fbf9da58f51f039d08f10 2013-06-03 21:13:58 ....A 43405 Virusshare.00063/Exploit.JS.Pdfka.efl-70dbe31e57e136cc2377874fee2246b031521686 2013-06-03 07:13:58 ....A 43776 Virusshare.00063/Exploit.JS.Pdfka.efl-73e719fc641d7e8debe5d5adc01b7e4de771b04b 2013-06-03 00:57:40 ....A 43373 Virusshare.00063/Exploit.JS.Pdfka.efl-7601dcdbeb1135ec5ce00a0e58131093cce57db0 2013-06-03 01:05:26 ....A 43367 Virusshare.00063/Exploit.JS.Pdfka.efl-7cb966a749cb6da5824073fbaf1222bb688e9a2d 2013-06-02 12:37:00 ....A 43663 Virusshare.00063/Exploit.JS.Pdfka.efl-8b1671ae7145891629d1746baaa5007eaf756314 2013-06-03 22:39:12 ....A 43383 Virusshare.00063/Exploit.JS.Pdfka.efl-8ed31743a4b367232e0f3eb34d805c9bde8644d9 2013-06-03 12:06:46 ....A 43340 Virusshare.00063/Exploit.JS.Pdfka.efl-92135f379170f550b1b4d98f565df7a545462779 2013-06-03 00:05:10 ....A 43518 Virusshare.00063/Exploit.JS.Pdfka.efl-9477c797e5113bef3ec6e033ecbafe0086c8e28e 2013-06-03 18:59:06 ....A 43838 Virusshare.00063/Exploit.JS.Pdfka.efl-9622d1177b4716b56f4899c9e872324c875a94e6 2013-06-02 14:39:34 ....A 43674 Virusshare.00063/Exploit.JS.Pdfka.efl-99c3045b09607b32faa1c47efc8834fc984e4264 2013-06-03 15:19:10 ....A 43489 Virusshare.00063/Exploit.JS.Pdfka.efl-9a496240536080565821da536552b1adbc0020aa 2013-06-03 20:12:38 ....A 43870 Virusshare.00063/Exploit.JS.Pdfka.efl-9b4fa48f903add9925fe8698df962d6d0d1668ac 2013-06-03 03:41:22 ....A 43669 Virusshare.00063/Exploit.JS.Pdfka.efl-9e65292df339efd463eea740b62d1dcf5c966659 2013-06-02 21:35:26 ....A 43433 Virusshare.00063/Exploit.JS.Pdfka.efl-a41d5dc70087cb31b24435051f057c32d9ce29eb 2013-06-03 02:50:58 ....A 43806 Virusshare.00063/Exploit.JS.Pdfka.efl-aab95e7f39da4320bb85c12ba9279c923bf7ab8b 2013-06-03 19:03:20 ....A 43368 Virusshare.00063/Exploit.JS.Pdfka.efl-ad60035e9c884c518d027c55a82a6b0f6dd10228 2013-06-03 02:22:04 ....A 43423 Virusshare.00063/Exploit.JS.Pdfka.efl-b83b0ee0b1dcbfdfd757ec126490347245b775e9 2013-06-03 20:14:48 ....A 43359 Virusshare.00063/Exploit.JS.Pdfka.efl-ba52c3f8309a0c01612139c061dd1c7060ec335a 2013-06-03 16:02:58 ....A 43879 Virusshare.00063/Exploit.JS.Pdfka.efl-bbe662a3510d8b8d0ba4c878a99549c323b5309b 2013-06-03 18:48:02 ....A 43394 Virusshare.00063/Exploit.JS.Pdfka.efl-bc6dc4e51d6a2e3ade198b11c42730b7e3068e7f 2013-06-03 05:46:00 ....A 43382 Virusshare.00063/Exploit.JS.Pdfka.efl-be8c60e418eec43d8b7aa40e6ad8ab4524d82bbd 2013-06-03 21:37:18 ....A 43887 Virusshare.00063/Exploit.JS.Pdfka.efl-c97b12eabd9b8369f695fa972d79010d69d1fd6a 2013-06-03 00:13:48 ....A 43543 Virusshare.00063/Exploit.JS.Pdfka.efl-c9a9d4589580471906641e7092213c68be361e39 2013-06-03 12:47:10 ....A 43471 Virusshare.00063/Exploit.JS.Pdfka.efl-cb6caf94649894a40c45a717f5338328c49ab7b7 2013-06-02 17:15:58 ....A 43927 Virusshare.00063/Exploit.JS.Pdfka.efl-cc5916f5cb9573b5379d207e51961d9d8f4741f3 2013-06-02 08:23:16 ....A 43984 Virusshare.00063/Exploit.JS.Pdfka.efl-cf40af8de8f63618395d50eee5eb364058035ba5 2013-06-03 16:30:00 ....A 43883 Virusshare.00063/Exploit.JS.Pdfka.efl-ed9954730905e6d54101fe84ac194d746402a8ed 2013-06-02 11:35:38 ....A 43423 Virusshare.00063/Exploit.JS.Pdfka.efl-f21960065099e22cc5a6a9be4df813d5cb5fc842 2013-06-03 12:24:44 ....A 60998 Virusshare.00063/Exploit.JS.Pdfka.egr-b9221d6191641bf28209d5805bc4d6c5086ab2a3 2013-06-02 18:38:32 ....A 60883 Virusshare.00063/Exploit.JS.Pdfka.egr-f8afacea4a4073f19345ab5ba82f5bdc107a7775 2013-06-03 19:28:30 ....A 84103 Virusshare.00063/Exploit.JS.Pdfka.ehy-1eb006179f408fe255b90bc21db34e65304a0277 2013-06-04 00:56:34 ....A 44403 Virusshare.00063/Exploit.JS.Pdfka.eih-02f04a2b833761c88d585e61f26eacfbd099b780 2013-06-02 12:40:20 ....A 45757 Virusshare.00063/Exploit.JS.Pdfka.eih-1c9d4cbe33018ba4cd41b8e25a3c7b221457a7d9 2013-06-03 18:19:44 ....A 43931 Virusshare.00063/Exploit.JS.Pdfka.eih-6da33f2b99b075739f091341de56d876b7c916f7 2013-06-02 18:12:38 ....A 44404 Virusshare.00063/Exploit.JS.Pdfka.eih-8213f9adb937bbed7a12d769896760fdbf899ccd 2013-06-04 00:59:50 ....A 43829 Virusshare.00063/Exploit.JS.Pdfka.eih-a65aa2ce076f089c8a491e181c23afb9762a3509 2013-06-03 15:56:28 ....A 43581 Virusshare.00063/Exploit.JS.Pdfka.eii-0760ae0e25da7f1abc3496ed7d1c65379a321d50 2013-06-03 17:32:14 ....A 43621 Virusshare.00063/Exploit.JS.Pdfka.eii-0fa9e1f4e03626f6448a8c38afe96f2163cda140 2013-06-03 18:15:38 ....A 43609 Virusshare.00063/Exploit.JS.Pdfka.eii-2863a3c5420d2c34dbfef275083d892d32d86111 2013-06-02 02:18:46 ....A 43717 Virusshare.00063/Exploit.JS.Pdfka.eii-8578b5d6d2b342680dbebac39ecd12a6e4f3fa3a 2013-06-03 18:10:10 ....A 43647 Virusshare.00063/Exploit.JS.Pdfka.eii-be50fbc9f5b17aeac0c85f4e8422abd17b628aa7 2013-06-02 17:45:56 ....A 43897 Virusshare.00063/Exploit.JS.Pdfka.eii-e467189c563fa033a4672eccdda9fdd9f5da9397 2013-06-02 02:29:24 ....A 85007 Virusshare.00063/Exploit.JS.Pdfka.eiv-73c9e7acc00bf4a8bb938aa4f823e61402f4bc76 2013-06-03 20:59:02 ....A 40912 Virusshare.00063/Exploit.JS.Pdfka.ejq-c73cff6a65326a56067ff0155bb58c64971a6d8c 2013-06-03 16:28:10 ....A 409 Virusshare.00063/Exploit.JS.Pdfka.eju-f24d240648efe266573bbe60ec14007c439c392e 2013-06-03 06:13:18 ....A 58863 Virusshare.00063/Exploit.JS.Pdfka.emu-ed5979f204ee52c9f53cc50e662a6816d27ac245 2013-06-02 00:08:18 ....A 51215 Virusshare.00063/Exploit.JS.Pdfka.enk-0977dbffd911bfaa74433cc49f14fe3e5fde869d 2013-06-02 08:29:58 ....A 53988 Virusshare.00063/Exploit.JS.Pdfka.eny-294d5f66ba4c2e4efa27cdfbd53c569a8e9363ac 2013-06-03 20:49:36 ....A 84329 Virusshare.00063/Exploit.JS.Pdfka.eoa-3a774d2955733f951d45583a4c215dc1c4b36424 2013-06-02 23:56:50 ....A 84501 Virusshare.00063/Exploit.JS.Pdfka.eoa-4e1c5957b8d6cf057e7ffcc2e3c8064f81e6c280 2013-06-02 08:22:08 ....A 25202 Virusshare.00063/Exploit.JS.Pdfka.eod-1c6222407df2144cf16d1e6c0fb172597cc338c5 2013-06-02 20:44:34 ....A 54374 Virusshare.00063/Exploit.JS.Pdfka.eon-9be7de6daa7b7b99c9ab0db5e6197f1a7b3a5013 2013-06-03 23:27:14 ....A 4283 Virusshare.00063/Exploit.JS.Pdfka.eop-8a71ca3bccc375b917c41c009fd60e4a1f3077f3 2013-06-03 10:14:48 ....A 4184 Virusshare.00063/Exploit.JS.Pdfka.eop-c2a85a7d8af4fe9e791756119c8c7d789bba229a 2013-06-03 09:44:20 ....A 75094 Virusshare.00063/Exploit.JS.Pdfka.epf-fa3823a488f739f8a3eb0f871f4667461f43d304 2013-06-02 05:27:38 ....A 4206 Virusshare.00063/Exploit.JS.Pdfka.epn-459d2be011bd2c597230a30db14ce45f535e3f28 2013-06-03 10:53:28 ....A 4255 Virusshare.00063/Exploit.JS.Pdfka.epn-d6470fb77fe2830cdb51b403a40f51b4ded34102 2013-06-03 20:00:38 ....A 64737 Virusshare.00063/Exploit.JS.Pdfka.ept-d1ad5b1ea7529b5bb3216f1abbd3b471c54e8dcc 2013-06-02 14:22:22 ....A 67333 Virusshare.00063/Exploit.JS.Pdfka.epw-2e0f20e2b159d7db1e9530ae408a1664e5f17b04 2013-06-03 03:03:30 ....A 70484 Virusshare.00063/Exploit.JS.Pdfka.epw-8fb9d0ba7ab19abc93c6c976c06fea0b5f57a812 2013-06-03 21:14:14 ....A 78629 Virusshare.00063/Exploit.JS.Pdfka.eqi-ac06f502f4e6ea5f3e39cd8c63b30928b05f616e 2013-06-02 18:30:42 ....A 73473 Virusshare.00063/Exploit.JS.Pdfka.eqi-d6824e9d9b130233b97ee2731f40c0bd7f6dcc8e 2013-06-03 03:57:24 ....A 4305 Virusshare.00063/Exploit.JS.Pdfka.eqj-487d3dd6d11c7931804ee1754ab508c6377a6c2b 2013-06-02 15:48:44 ....A 4255 Virusshare.00063/Exploit.JS.Pdfka.eqj-af15c40de9125309e48316fdf100ddd036ce99de 2013-06-03 13:21:50 ....A 4271 Virusshare.00063/Exploit.JS.Pdfka.eqj-ba05ce52010fc0daa2b8f852e06824de26b29b98 2013-06-03 14:08:14 ....A 4283 Virusshare.00063/Exploit.JS.Pdfka.eqj-e38a4e590456629a30f22bccb90c650882f93949 2013-06-03 04:22:40 ....A 4255 Virusshare.00063/Exploit.JS.Pdfka.eqj-e58a95a2df726be1299fc6649a2f0ef4d64f4174 2013-06-03 16:21:02 ....A 67909 Virusshare.00063/Exploit.JS.Pdfka.eqk-3791c5907e4fad5098b83171c5608613c6783d34 2013-06-03 07:21:18 ....A 67955 Virusshare.00063/Exploit.JS.Pdfka.eqk-7efd22fa5919f8b0a11444e60b564ab09656eecc 2013-06-03 10:13:00 ....A 66843 Virusshare.00063/Exploit.JS.Pdfka.eqk-8a16c3e922c6155f8903d1fc92adbef230abeef5 2013-06-03 13:57:26 ....A 68332 Virusshare.00063/Exploit.JS.Pdfka.eqk-c390735b38b43812a1e9ce72aa3e0aa0bfe85d81 2013-06-01 23:49:42 ....A 84191 Virusshare.00063/Exploit.JS.Pdfka.eql-1897c4416f34e0b0fb860ffc2ff91e94fde7f7a9 2013-06-02 23:40:20 ....A 83873 Virusshare.00063/Exploit.JS.Pdfka.eql-a193d142357fa119f22f3b9aae296715b3da116c 2013-06-02 14:37:56 ....A 80630 Virusshare.00063/Exploit.JS.Pdfka.eqt-8d98e5dcee6b48bef3043afb1b07fc7e15c66e5e 2013-06-03 14:36:18 ....A 80710 Virusshare.00063/Exploit.JS.Pdfka.eqw-0d9f308f3b77d05bf36f53bec58de334fc388a27 2013-06-03 09:17:06 ....A 80904 Virusshare.00063/Exploit.JS.Pdfka.eqw-8dae55d6da1c375c58c71d5466d86f52b00f138d 2013-06-02 03:13:36 ....A 80991 Virusshare.00063/Exploit.JS.Pdfka.eqx-40471dcb9738182164eb429d2179cc9f5ba3c32a 2013-06-02 10:45:32 ....A 81331 Virusshare.00063/Exploit.JS.Pdfka.erd-27e8e72228163e6bffa9309823d3db905ab7f231 2013-06-04 04:30:20 ....A 80748 Virusshare.00063/Exploit.JS.Pdfka.erd-2c2f9dfd5e57482658a8a77b8f86cd275999db97 2013-06-03 18:59:50 ....A 81240 Virusshare.00063/Exploit.JS.Pdfka.erd-30bf1cf123e46eee5fb2205a71461869f253a9f9 2013-06-02 16:36:56 ....A 80725 Virusshare.00063/Exploit.JS.Pdfka.erd-410ab433101d9d267b10ace71f76b070b42ade93 2013-06-03 14:47:24 ....A 81213 Virusshare.00063/Exploit.JS.Pdfka.erd-4a0e1a9857b8c87a9caba0f2a94575be1313cb76 2013-06-03 07:17:34 ....A 81104 Virusshare.00063/Exploit.JS.Pdfka.erd-6aca7916dc0e4981b63551abffa24bf8021750ea 2013-06-02 20:12:24 ....A 80369 Virusshare.00063/Exploit.JS.Pdfka.erd-759170c22f9c7daa2da3b5c517ba63bafe7f8772 2013-06-03 01:00:04 ....A 80692 Virusshare.00063/Exploit.JS.Pdfka.erd-9266f4c1ad8f67a3d00078656f03da25d7f4b29f 2013-06-02 16:51:56 ....A 81043 Virusshare.00063/Exploit.JS.Pdfka.erd-95b7ae7104e2baaad30b0ac483091baedf5b42f9 2013-06-02 10:24:34 ....A 80787 Virusshare.00063/Exploit.JS.Pdfka.erd-a1af63ddc869c70c7e66d185c7d45b1b65d36a6c 2013-06-03 20:23:44 ....A 80361 Virusshare.00063/Exploit.JS.Pdfka.erd-ab34fc38dd967e5d84ec6761283d4546fa265689 2013-06-03 18:34:50 ....A 80803 Virusshare.00063/Exploit.JS.Pdfka.erd-b84c047c38472c63af8a8529c704067be6ed0279 2013-06-03 15:27:08 ....A 80779 Virusshare.00063/Exploit.JS.Pdfka.erd-c5cd6c7bec73e6afff56b03c33a54ab2403dce76 2013-06-03 10:33:56 ....A 81020 Virusshare.00063/Exploit.JS.Pdfka.erd-dfd7641282ad1b2692dabb505678ef6282768518 2013-06-03 16:09:46 ....A 80303 Virusshare.00063/Exploit.JS.Pdfka.erd-e7bcbef50da0928837bf626a41a392ff91674587 2013-06-02 11:02:54 ....A 80220 Virusshare.00063/Exploit.JS.Pdfka.erd-e9e9aca1b8602c0d8e534c175fcf7041e8fa8bfb 2013-06-03 02:49:34 ....A 80751 Virusshare.00063/Exploit.JS.Pdfka.erd-eaa27dea6e5dba51649782d1b4f42686af41d352 2013-06-03 23:23:00 ....A 81027 Virusshare.00063/Exploit.JS.Pdfka.erd-f4cd88d47102d2c99386b09871d64be179c185b0 2013-06-02 17:35:46 ....A 81300 Virusshare.00063/Exploit.JS.Pdfka.ere-088a99e718366870505369086a6ec195c705442d 2013-06-03 17:28:20 ....A 81128 Virusshare.00063/Exploit.JS.Pdfka.ere-435c63f2f277cf7b4d74ba5b05c0ede8dac44a2f 2013-06-03 08:51:24 ....A 80690 Virusshare.00063/Exploit.JS.Pdfka.ere-439b67c09675015a5afb173b9eee3ba4fd17b5a8 2013-06-02 04:39:04 ....A 80439 Virusshare.00063/Exploit.JS.Pdfka.ere-43ecfeb967f9a53e84d3baef6736153a6fb25335 2013-06-02 00:32:56 ....A 80851 Virusshare.00063/Exploit.JS.Pdfka.ere-4f854312ffea6e9fd270bc971ad96dbb72e438ae 2013-06-02 15:42:54 ....A 81328 Virusshare.00063/Exploit.JS.Pdfka.ere-57fa0e25dff2fca05b4b6c784e0e388c73c1dd0d 2013-06-04 01:11:38 ....A 80861 Virusshare.00063/Exploit.JS.Pdfka.ere-6978abb671c6a3f8c02cba6c1d4b758a25409b75 2013-06-02 10:30:04 ....A 80612 Virusshare.00063/Exploit.JS.Pdfka.ere-7d2cf62ecb157a25f0969fe54dd01ecc146f92ed 2013-06-03 20:46:22 ....A 80607 Virusshare.00063/Exploit.JS.Pdfka.ere-7d996917401b2ebd87e123839bb58f1a9ab0cc73 2013-06-02 20:03:28 ....A 80931 Virusshare.00063/Exploit.JS.Pdfka.ere-823adc003ffb8f18561bd8c72331fbb609510b26 2013-06-02 08:07:50 ....A 80578 Virusshare.00063/Exploit.JS.Pdfka.ere-a77a3623f82eb6570e415711cc3a566d75532b8d 2013-06-03 17:22:44 ....A 81390 Virusshare.00063/Exploit.JS.Pdfka.ere-ad9fe393705b4d74217cc18d38934da7efffea8e 2013-06-03 06:21:38 ....A 81969 Virusshare.00063/Exploit.JS.Pdfka.ere-d33a1e09fbdb191c7d973d0bac0979e74bc9fb9e 2013-06-03 00:04:48 ....A 80466 Virusshare.00063/Exploit.JS.Pdfka.ere-fa82ad0fb27fe5893ceb34d7d3265eeaa2ad7b70 2013-06-03 23:03:18 ....A 80632 Virusshare.00063/Exploit.JS.Pdfka.ere-fdda1075dbc237ddac28c1206ffbe94274928840 2013-06-02 17:36:22 ....A 81010 Virusshare.00063/Exploit.JS.Pdfka.erf-2bdd13d4ecc42ab6c3c66f7e752b0e29e81762b2 2013-06-02 13:20:10 ....A 80931 Virusshare.00063/Exploit.JS.Pdfka.erf-d181f337c4eca9311f0415d931f80e3ce99f75a8 2013-06-02 06:30:06 ....A 80633 Virusshare.00063/Exploit.JS.Pdfka.erf-de34f6574fbe33e8ef7cfe13f905b37ad3e5e429 2013-06-02 13:00:48 ....A 81261 Virusshare.00063/Exploit.JS.Pdfka.erk-bd0fc4dca223618a30a4371c460368ad26725485 2013-06-02 01:28:20 ....A 80650 Virusshare.00063/Exploit.JS.Pdfka.erl-0311244b676dba250d7acb7341214f95c1a3fd2a 2013-06-03 23:13:36 ....A 80917 Virusshare.00063/Exploit.JS.Pdfka.erl-12a482aaf37ffc9105e1c7bda603ac5630238fc8 2013-06-03 10:35:36 ....A 80786 Virusshare.00063/Exploit.JS.Pdfka.erl-15f942984fdca157220674f477e71b1ae5402734 2013-06-02 06:26:58 ....A 81090 Virusshare.00063/Exploit.JS.Pdfka.erl-21d410022f8d7bd2c0aef9451259f0a601a0eb43 2013-06-02 15:15:28 ....A 80887 Virusshare.00063/Exploit.JS.Pdfka.erl-4cda26179158a7bd740fafd229bb8784fa11be73 2013-06-03 08:52:40 ....A 80392 Virusshare.00063/Exploit.JS.Pdfka.erl-b6f61bb17a47ae8b2b66918075304e0e0daf9072 2013-06-03 16:09:36 ....A 80518 Virusshare.00063/Exploit.JS.Pdfka.erl-e1db1856f22af1f4e8b0a6f1b2c359a0b984e9d6 2013-06-02 23:10:56 ....A 81557 Virusshare.00063/Exploit.JS.Pdfka.erl-e2dd734f1a3097993610dd1a9d1cee2d1e56451c 2013-06-02 22:23:42 ....A 82090 Virusshare.00063/Exploit.JS.Pdfka.erm-1a73928a6804e341be2c455f8880f5a422be0d50 2013-06-03 03:13:22 ....A 80399 Virusshare.00063/Exploit.JS.Pdfka.erq-358988ab3246d2e3276da163c7154116596e5061 2013-06-03 11:10:38 ....A 89351 Virusshare.00063/Exploit.JS.Pdfka.erq-55c0deb7ff387085595cd76c701f4feaa51c41e5 2013-06-03 22:21:48 ....A 80873 Virusshare.00063/Exploit.JS.Pdfka.erq-5cdbc180cbcaaad4f1e583786912ec6dd55ae8f7 2013-06-02 04:56:50 ....A 81396 Virusshare.00063/Exploit.JS.Pdfka.erq-70ca38f89ab5f9f23d3c0657d42241df5bc95293 2013-06-03 07:57:32 ....A 81118 Virusshare.00063/Exploit.JS.Pdfka.erq-7b110f010f09f82f22d5c052e9ca35e6cccedf58 2013-06-02 14:26:48 ....A 92497 Virusshare.00063/Exploit.JS.Pdfka.err-13b6c3ee7c359893ce7456b86af703413a07fd66 2013-06-02 04:53:46 ....A 92431 Virusshare.00063/Exploit.JS.Pdfka.err-6c209719227cddd09824f591e39b32511a2cfaf8 2013-06-02 19:08:38 ....A 102116 Virusshare.00063/Exploit.JS.Pdfka.ers-01c8691d15e4f5cf3aaec8e7d7f6c64c0e5b1d07 2013-06-03 10:00:30 ....A 102246 Virusshare.00063/Exploit.JS.Pdfka.ers-0483812fd59e7f08babdb2fcd6c4b4ef673b573c 2013-06-02 03:18:00 ....A 102345 Virusshare.00063/Exploit.JS.Pdfka.ers-049527366ff1f5705929d7ad3daac36c28b2d4ab 2013-06-02 20:22:18 ....A 102480 Virusshare.00063/Exploit.JS.Pdfka.ers-0536a0b0f99af8ce3b55bed13434a38615b9ac2c 2013-06-03 16:37:04 ....A 102148 Virusshare.00063/Exploit.JS.Pdfka.ers-0587538a3dc55f0cfcdf8545f4a9143a41822b4c 2013-06-02 02:43:34 ....A 102149 Virusshare.00063/Exploit.JS.Pdfka.ers-0a0c9df1116856027ace3270f1e4be43ce49931a 2013-06-02 17:25:28 ....A 102269 Virusshare.00063/Exploit.JS.Pdfka.ers-0a397c6bac679cd06b05de665bc0519e918f6ca7 2013-06-03 04:23:54 ....A 102045 Virusshare.00063/Exploit.JS.Pdfka.ers-10506842c96edb7fdf1cc796358001b5e612bde4 2013-06-03 07:12:56 ....A 102373 Virusshare.00063/Exploit.JS.Pdfka.ers-137e7e9a4396b77b21b35731f3bdf52693141156 2013-06-03 07:17:18 ....A 102129 Virusshare.00063/Exploit.JS.Pdfka.ers-1387c4aedb6f64fa40435869440763b91fd6c60e 2013-06-03 11:18:10 ....A 101991 Virusshare.00063/Exploit.JS.Pdfka.ers-15e0caee97cf810ea7e2ad2f55519f540195d02f 2013-06-02 06:55:18 ....A 101935 Virusshare.00063/Exploit.JS.Pdfka.ers-1673eb2760c9da477f7b2d6b3945f8d262e05379 2013-06-02 16:56:20 ....A 102098 Virusshare.00063/Exploit.JS.Pdfka.ers-1c538a0e6076987e4b4ba526169ddaaddebc7e50 2013-06-03 16:33:44 ....A 101839 Virusshare.00063/Exploit.JS.Pdfka.ers-1dd66c6d4d3d3948c88304d74666a707c4e8237e 2013-06-03 21:30:20 ....A 102321 Virusshare.00063/Exploit.JS.Pdfka.ers-237c94c729dbb552d0c8f373eab6aebc6eb5a559 2013-06-02 03:29:22 ....A 102313 Virusshare.00063/Exploit.JS.Pdfka.ers-2a19ff074830883bea4e6fb7f216cc312feb9adc 2013-06-03 20:35:50 ....A 102090 Virusshare.00063/Exploit.JS.Pdfka.ers-2a5293fbab8a7717c02314c3ce6cdbb422f0da8f 2013-06-03 14:07:14 ....A 101923 Virusshare.00063/Exploit.JS.Pdfka.ers-2e61c40db2db7cf59b93ce62da03642e7f70338c 2013-06-03 08:59:48 ....A 102188 Virusshare.00063/Exploit.JS.Pdfka.ers-31de3159b77ee4acc3b34976f6af4c96f9b52478 2013-06-02 19:50:08 ....A 16208 Virusshare.00063/Exploit.JS.Pdfka.ers-33ba3f69819957b36641dcd17835d059c8be588e 2013-06-03 12:01:14 ....A 102220 Virusshare.00063/Exploit.JS.Pdfka.ers-3557494d02fbffa188d51e6a46c6dc93bb2ab1fd 2013-06-03 12:54:20 ....A 102077 Virusshare.00063/Exploit.JS.Pdfka.ers-35982ab737e91a9f0e73609f70fdd25843b9a320 2013-06-02 07:28:36 ....A 102161 Virusshare.00063/Exploit.JS.Pdfka.ers-39769dbc72c3efd43fd7bc7d24ca1a1a9c591bd6 2013-06-03 13:50:18 ....A 102307 Virusshare.00063/Exploit.JS.Pdfka.ers-3991695084519458d9e364268c71b40a11c36abc 2013-06-03 21:08:18 ....A 101910 Virusshare.00063/Exploit.JS.Pdfka.ers-3f82f5a91c56a50bb75feac77a8c791ba53ba249 2013-06-03 15:04:50 ....A 101902 Virusshare.00063/Exploit.JS.Pdfka.ers-3ffb58240aa6d7f567251c0641306beb272012a4 2013-06-02 20:47:24 ....A 102361 Virusshare.00063/Exploit.JS.Pdfka.ers-400aeed7fab4e02e4a5ec866c2c2331fb1e5504b 2013-06-03 03:53:56 ....A 102268 Virusshare.00063/Exploit.JS.Pdfka.ers-418c71c0512d16a3c41129985d09af5642f86fd9 2013-06-02 12:27:10 ....A 102207 Virusshare.00063/Exploit.JS.Pdfka.ers-43da13b2d75c3069bc145d2b78128b66f80daf22 2013-06-03 01:54:44 ....A 101741 Virusshare.00063/Exploit.JS.Pdfka.ers-44fe2ef1603eaaaff6d3cdcdcebc2595d4070172 2013-06-03 01:02:04 ....A 102194 Virusshare.00063/Exploit.JS.Pdfka.ers-457b386a18456350112adbebf8237de99bf2609d 2013-06-02 07:51:18 ....A 101846 Virusshare.00063/Exploit.JS.Pdfka.ers-4656dc5f597bd246a94ed85e7b73bcdf2aa12898 2013-06-03 06:12:02 ....A 102033 Virusshare.00063/Exploit.JS.Pdfka.ers-4a50c7154de54c50840e278775ea46b45ed71af3 2013-06-02 18:09:38 ....A 101782 Virusshare.00063/Exploit.JS.Pdfka.ers-4d1a00b00ee412a74270a81a59ab3b1f06900d30 2013-06-03 15:39:56 ....A 102168 Virusshare.00063/Exploit.JS.Pdfka.ers-4d773a496bca5e79cbc7df2b192b9cd2e5af31f1 2013-06-03 15:42:00 ....A 102146 Virusshare.00063/Exploit.JS.Pdfka.ers-4e8bc66d55c141e6db61ce53ade0632934bab31e 2013-06-04 01:25:18 ....A 102273 Virusshare.00063/Exploit.JS.Pdfka.ers-501846ddbd70000c580ad4c791f93b2049555c6f 2013-06-03 03:08:46 ....A 102176 Virusshare.00063/Exploit.JS.Pdfka.ers-50753c8592994eb21af3219ffeb35845f7168bc3 2013-06-03 08:16:30 ....A 102293 Virusshare.00063/Exploit.JS.Pdfka.ers-513bfc622b4a08c0083297773aa60094e6a7d41c 2013-06-03 21:21:08 ....A 102148 Virusshare.00063/Exploit.JS.Pdfka.ers-517a4d04f124675a91cf1f3c3e753ed2adca37c7 2013-06-03 06:32:56 ....A 54352 Virusshare.00063/Exploit.JS.Pdfka.ers-53edfced0eaceac41eb6f27a42461f03085bab48 2013-06-03 16:23:14 ....A 102039 Virusshare.00063/Exploit.JS.Pdfka.ers-56ff4aabfcb6e86e2a005c98ceee6b159acc7f37 2013-06-02 16:56:54 ....A 102223 Virusshare.00063/Exploit.JS.Pdfka.ers-58e9b87e40e89524d5d815cc0637b251bec914e7 2013-06-03 00:20:18 ....A 101907 Virusshare.00063/Exploit.JS.Pdfka.ers-5951fec73e00a000c835d8ed135e2bb88b6ffabf 2013-06-02 18:35:06 ....A 101920 Virusshare.00063/Exploit.JS.Pdfka.ers-5965edbc53e207b8c89596c757f8defefcd8cd1d 2013-06-02 11:24:16 ....A 102183 Virusshare.00063/Exploit.JS.Pdfka.ers-5dc4fd923db5a4b3c89ebe76dc48631a38af5bfe 2013-06-03 03:24:52 ....A 102262 Virusshare.00063/Exploit.JS.Pdfka.ers-5f9e074cbbf460c7f1d4e29aca833bcda6507d7e 2013-06-03 03:56:30 ....A 102416 Virusshare.00063/Exploit.JS.Pdfka.ers-60d785a2134b544fdf9e37d51abfca0e1c98d601 2013-06-03 17:21:28 ....A 102275 Virusshare.00063/Exploit.JS.Pdfka.ers-626f3e602073d0a049c3c5e7572c6b9b1e2807e5 2013-06-02 05:21:12 ....A 102157 Virusshare.00063/Exploit.JS.Pdfka.ers-6273c5e80c37a216960eec7def78a6dbf5fc6fa1 2013-06-02 22:33:32 ....A 101794 Virusshare.00063/Exploit.JS.Pdfka.ers-63842cea9bef22de3f8eb9b100eb63ad5f7bc421 2013-06-02 07:55:44 ....A 102324 Virusshare.00063/Exploit.JS.Pdfka.ers-690221262c81220b9adaaf42c3adf55f0a9f6f60 2013-06-03 15:04:30 ....A 101824 Virusshare.00063/Exploit.JS.Pdfka.ers-69e5f357b270a33e9411e4bcc17da1f6ef05cf34 2013-06-02 00:33:14 ....A 101935 Virusshare.00063/Exploit.JS.Pdfka.ers-6bbc99a68789996f214b61d3d0ef10772a56201a 2013-06-02 05:09:02 ....A 101947 Virusshare.00063/Exploit.JS.Pdfka.ers-723f9669eab7d57ecd9463536ae5876170095b49 2013-06-03 08:02:20 ....A 101341 Virusshare.00063/Exploit.JS.Pdfka.ers-78dff6e2694909e2f78fdb6ed32bd897088e9bdd 2013-06-02 05:54:04 ....A 102126 Virusshare.00063/Exploit.JS.Pdfka.ers-7c25a6b00afde6c3cd9aaeb90d5997e3b75026fa 2013-06-03 12:41:20 ....A 101785 Virusshare.00063/Exploit.JS.Pdfka.ers-7c800c9001b13047d9a4190e3bd23ae29b800cf9 2013-06-02 00:24:56 ....A 102129 Virusshare.00063/Exploit.JS.Pdfka.ers-7d231fddcce3b87f423aeb80c79c1b8c0262ca06 2013-06-03 11:51:20 ....A 102305 Virusshare.00063/Exploit.JS.Pdfka.ers-7f8b546a2565bf69d8368efc0bf0697901f58ede 2013-06-03 12:55:46 ....A 102076 Virusshare.00063/Exploit.JS.Pdfka.ers-8055e4ee52e8bc049682e10622b3a73ad6284ea7 2013-06-02 13:17:24 ....A 102055 Virusshare.00063/Exploit.JS.Pdfka.ers-81011f3e14274d3dc52333ac929f2feff59ee001 2013-06-03 08:00:10 ....A 102383 Virusshare.00063/Exploit.JS.Pdfka.ers-81d1b79cd4d258345cbcb65849be54548cf9fb71 2013-06-03 15:00:22 ....A 101985 Virusshare.00063/Exploit.JS.Pdfka.ers-85f4c1e3ab72228ad50cf73ebc3efd8d11564fd8 2013-06-03 18:26:30 ....A 102307 Virusshare.00063/Exploit.JS.Pdfka.ers-883e9a04c616d47f3df982460dd3a8e3061e7e31 2013-06-02 11:57:28 ....A 102271 Virusshare.00063/Exploit.JS.Pdfka.ers-8d2efafa9c7971e852d1df327600e3617acb5a64 2013-06-02 02:06:54 ....A 102216 Virusshare.00063/Exploit.JS.Pdfka.ers-8f4713b978fc03824726c951bdd93014c1d1cdc1 2013-06-03 06:43:58 ....A 101924 Virusshare.00063/Exploit.JS.Pdfka.ers-92c7bf61cb1f025d358a408b7fe54688a2e7c0cf 2013-06-03 10:50:24 ....A 102117 Virusshare.00063/Exploit.JS.Pdfka.ers-9637e18ea709bf6c9b71542827920b4279e30a74 2013-06-02 00:52:46 ....A 102346 Virusshare.00063/Exploit.JS.Pdfka.ers-96c6c95dbe4dbf783f83856324f18f6d56a04eb5 2013-06-03 23:24:50 ....A 102126 Virusshare.00063/Exploit.JS.Pdfka.ers-9c5aeab1614edd86af9c9d40f5de61275de11df2 2013-06-03 12:22:12 ....A 102259 Virusshare.00063/Exploit.JS.Pdfka.ers-a3559752a622168413513874cb48c5c5ba2a3bef 2013-06-03 21:19:20 ....A 102116 Virusshare.00063/Exploit.JS.Pdfka.ers-a4ab59c81822a79ab5acb44af2797bcdb06be361 2013-06-01 23:51:12 ....A 101959 Virusshare.00063/Exploit.JS.Pdfka.ers-aa5f30884b52b4d1b8effd0b11c58c64e617e883 2013-06-03 21:32:00 ....A 102310 Virusshare.00063/Exploit.JS.Pdfka.ers-abd5990bfd472a941c2f486c15e11bb8b40097b9 2013-06-03 15:20:04 ....A 102296 Virusshare.00063/Exploit.JS.Pdfka.ers-ae3b15df6a28d9eff4cd1a15e42b1c7b055e1099 2013-06-03 00:03:34 ....A 102093 Virusshare.00063/Exploit.JS.Pdfka.ers-ae3b578c2ce978da95b05c31e38ea06eb1d39e89 2013-06-03 09:26:32 ....A 102324 Virusshare.00063/Exploit.JS.Pdfka.ers-af7c4d639647c1bcbcd61d0b8631b02342891ee7 2013-06-02 11:52:18 ....A 102137 Virusshare.00063/Exploit.JS.Pdfka.ers-af87cacc735cc7794a2e82ef3f13788d25b2aa68 2013-06-02 07:27:18 ....A 102312 Virusshare.00063/Exploit.JS.Pdfka.ers-b021f21ce1194f4049a49ef8d7b36a27dd7144b4 2013-06-03 14:56:24 ....A 102384 Virusshare.00063/Exploit.JS.Pdfka.ers-b71975d0667ec31f2f09598b78a07e25c345488e 2013-06-03 22:35:10 ....A 102435 Virusshare.00063/Exploit.JS.Pdfka.ers-b76d4b23430977c9576657828b3f482d87bb3519 2013-06-03 14:17:08 ....A 16208 Virusshare.00063/Exploit.JS.Pdfka.ers-b86514a6c13059da38572f957aeaf657215899d6 2013-06-02 09:41:14 ....A 102269 Virusshare.00063/Exploit.JS.Pdfka.ers-b879cdd4ca737eba91a8f5d419b50cbabefffe8b 2013-06-02 20:46:50 ....A 102058 Virusshare.00063/Exploit.JS.Pdfka.ers-b95aca10146f4fe51772cbb0f475da67381ee19c 2013-06-02 18:28:54 ....A 102072 Virusshare.00063/Exploit.JS.Pdfka.ers-bcc8e8cc1fedf950c92a7c6082733d648cd8483f 2013-06-03 17:46:52 ....A 102122 Virusshare.00063/Exploit.JS.Pdfka.ers-bf6e731398f1f576b53013f3e4bfd4a2480e8952 2013-06-02 19:20:52 ....A 102152 Virusshare.00063/Exploit.JS.Pdfka.ers-c0d8e010f2c527b4a6008999d1f5a168877b7fa9 2013-06-02 13:17:36 ....A 101906 Virusshare.00063/Exploit.JS.Pdfka.ers-c1661981a02521c91284d45c5ccc6130d8945203 2013-06-03 07:06:12 ....A 102084 Virusshare.00063/Exploit.JS.Pdfka.ers-c2c95284dc950e89a9cc777be84e56cede57bafd 2013-06-03 12:02:56 ....A 102074 Virusshare.00063/Exploit.JS.Pdfka.ers-c3e1281a667129295c17db61365fa526e8787636 2013-06-03 11:18:32 ....A 102185 Virusshare.00063/Exploit.JS.Pdfka.ers-c911a69ead120dadbe2bbdba9876af92fe213d1d 2013-06-03 08:14:54 ....A 102225 Virusshare.00063/Exploit.JS.Pdfka.ers-c9608bb5a8724716a93ff48645132f73d95c82ca 2013-06-03 08:21:54 ....A 102153 Virusshare.00063/Exploit.JS.Pdfka.ers-cd22cd9cd5555e127810ba43f8d4192baa701699 2013-06-02 17:55:12 ....A 102081 Virusshare.00063/Exploit.JS.Pdfka.ers-cdd324a82a4696c9296df2c4e89147cc7fd36931 2013-06-04 01:14:40 ....A 102108 Virusshare.00063/Exploit.JS.Pdfka.ers-ce3fbde02cea7d991cc35040c099e33c8d8409b7 2013-06-03 02:53:44 ....A 102356 Virusshare.00063/Exploit.JS.Pdfka.ers-ce71c2a6eaedf7b4e9a060ab0ba1df17078f46b5 2013-06-02 14:45:28 ....A 101719 Virusshare.00063/Exploit.JS.Pdfka.ers-d07e5f6b93e4360117ae3a5c686803b9ab98215d 2013-06-04 01:11:12 ....A 101992 Virusshare.00063/Exploit.JS.Pdfka.ers-d373aa73376024997d0e63175d5f85cb7f320d17 2013-06-03 14:17:18 ....A 102289 Virusshare.00063/Exploit.JS.Pdfka.ers-d750bb839fb4bca10f8125324795add5109a77fc 2013-06-02 09:55:06 ....A 102181 Virusshare.00063/Exploit.JS.Pdfka.ers-d7a32a73e5da7c63f5f452569f17fa4aa8bf982b 2013-06-03 12:02:24 ....A 102282 Virusshare.00063/Exploit.JS.Pdfka.ers-d9f94140af2790b78d04f147d36bb30e82fd4853 2013-06-03 17:13:32 ....A 101998 Virusshare.00063/Exploit.JS.Pdfka.ers-dc9ffd3e9c1a7c60bf2e7c26cbfb39c15c311bfb 2013-06-03 00:48:24 ....A 101943 Virusshare.00063/Exploit.JS.Pdfka.ers-dd3146d2bdf164742ff9a67e543715c379554f4f 2013-06-02 12:05:52 ....A 101847 Virusshare.00063/Exploit.JS.Pdfka.ers-ddc2c9ea852f2946517423e20e10b3bac4d3184c 2013-06-03 19:41:04 ....A 102178 Virusshare.00063/Exploit.JS.Pdfka.ers-deb575df8c6d1c456f8d3c37b65cabc572530a14 2013-06-03 18:23:44 ....A 102038 Virusshare.00063/Exploit.JS.Pdfka.ers-deef276294f887822a1c06d72f86b417566c5d1c 2013-06-03 13:21:22 ....A 102294 Virusshare.00063/Exploit.JS.Pdfka.ers-e1051e6bb2755580adfd8ab96c27a185ae631993 2013-06-02 09:10:06 ....A 101854 Virusshare.00063/Exploit.JS.Pdfka.ers-e39bf372d9899ab3b68401c5b5d85e37445ff2c0 2013-06-02 15:54:26 ....A 102093 Virusshare.00063/Exploit.JS.Pdfka.ers-e49301a093b636846d5ebfc06ad3a5190c4c6817 2013-06-03 09:42:08 ....A 102154 Virusshare.00063/Exploit.JS.Pdfka.ers-ea9117fe9db44c58b6465b621e04816131bba758 2013-06-02 06:44:56 ....A 102184 Virusshare.00063/Exploit.JS.Pdfka.ers-ec4b567ff03049a117729f562e83339b1a459252 2013-06-02 22:18:46 ....A 101105 Virusshare.00063/Exploit.JS.Pdfka.ers-edd8b8b5e9ddcee10a8e91ed794727fbac133e44 2013-06-03 02:52:36 ....A 102222 Virusshare.00063/Exploit.JS.Pdfka.ers-f263789978766a24c44f9bbf42ca5096d7acd6c9 2013-06-03 21:34:46 ....A 102237 Virusshare.00063/Exploit.JS.Pdfka.ers-f454e9380aa97e28eceab822e01c290828cf4149 2013-06-03 20:32:14 ....A 102045 Virusshare.00063/Exploit.JS.Pdfka.ers-f6a62396c778ac928d8bde9cf0e5c7c18183a1c9 2013-06-04 10:54:16 ....A 101973 Virusshare.00063/Exploit.JS.Pdfka.ers-f9abe8e9a74fe9d7e1f12b3926aa0502d1dae3cd 2013-06-02 12:38:12 ....A 102225 Virusshare.00063/Exploit.JS.Pdfka.ers-fcf682be2b528bd3888351d407ad096f28d933d0 2013-06-03 15:20:42 ....A 102171 Virusshare.00063/Exploit.JS.Pdfka.ers-fe1f95ca88892b237c5dbc698bd630124a6a2e7d 2013-06-02 11:04:50 ....A 102174 Virusshare.00063/Exploit.JS.Pdfka.ert-03ee16cb95828041caf88a50438a00a18b7a5a31 2013-06-03 16:08:44 ....A 101828 Virusshare.00063/Exploit.JS.Pdfka.ert-04e39b317a7f981bc651f6c97ac8bef9d6d394f7 2013-06-03 17:59:26 ....A 101908 Virusshare.00063/Exploit.JS.Pdfka.ert-06186bdeac184eeac4084d30fd0a9679667578c1 2013-06-02 16:14:48 ....A 102097 Virusshare.00063/Exploit.JS.Pdfka.ert-096b9c0edb955fe1990e015f35f4d761e4755c99 2013-06-03 20:16:58 ....A 102189 Virusshare.00063/Exploit.JS.Pdfka.ert-0d11808f10d99e6ee975801f378976e757c6cc93 2013-06-03 11:39:42 ....A 102232 Virusshare.00063/Exploit.JS.Pdfka.ert-1318b11e0534f0046fe6d86bc1b0c60a0427a114 2013-06-02 22:28:48 ....A 102377 Virusshare.00063/Exploit.JS.Pdfka.ert-14c180a98d563cb813ec3ce8b47de7ba229100cd 2013-06-03 06:11:34 ....A 101933 Virusshare.00063/Exploit.JS.Pdfka.ert-152e74878e9a6ebc1e199e9f6366090931956b1c 2013-06-02 08:40:08 ....A 102364 Virusshare.00063/Exploit.JS.Pdfka.ert-191422d867967df10df01c83f97f0bf22e66d1ab 2013-06-02 20:47:32 ....A 102098 Virusshare.00063/Exploit.JS.Pdfka.ert-195cb02f45e972accec7bc49095aefb448171cbb 2013-06-03 06:44:12 ....A 101983 Virusshare.00063/Exploit.JS.Pdfka.ert-1cac79fc7409bc5356a087312c91dbb05068492f 2013-06-02 11:24:28 ....A 16208 Virusshare.00063/Exploit.JS.Pdfka.ert-1cc6935c228c609676ce36135bf6b4efa57c77c6 2013-06-02 06:01:50 ....A 102202 Virusshare.00063/Exploit.JS.Pdfka.ert-1db5fe59e67a29ddbc52fafa6231ed834b596709 2013-06-03 10:38:56 ....A 102076 Virusshare.00063/Exploit.JS.Pdfka.ert-1dd5864b3519c7cb17a132aee87d7140f3a04b39 2013-06-02 12:12:12 ....A 102425 Virusshare.00063/Exploit.JS.Pdfka.ert-1ee8033579550587af63822404b8fa84499744e6 2013-06-03 04:21:44 ....A 101832 Virusshare.00063/Exploit.JS.Pdfka.ert-2084381efb35794126f9fedbcd8878bde1e3c794 2013-06-02 13:47:44 ....A 102077 Virusshare.00063/Exploit.JS.Pdfka.ert-21c6b5a35690971669d3eaba1065e955c6d313ed 2013-06-02 09:07:22 ....A 102108 Virusshare.00063/Exploit.JS.Pdfka.ert-236ec3ed34f37a6a4fe6ac610847cd39bfebbc50 2013-06-02 07:02:22 ....A 102374 Virusshare.00063/Exploit.JS.Pdfka.ert-2743914d55e67189b4a2ddbd7d5c1985d7dfb8cb 2013-06-03 20:16:54 ....A 102044 Virusshare.00063/Exploit.JS.Pdfka.ert-27a86c87ab0d7eec032128edd105306af77f4380 2013-06-02 22:57:44 ....A 102067 Virusshare.00063/Exploit.JS.Pdfka.ert-2ab431ff60c7e69c6d0fd4e5a1809d86d3c982dd 2013-06-03 04:30:24 ....A 102352 Virusshare.00063/Exploit.JS.Pdfka.ert-2af75bcf5aaf16991dbfe85a5ce8b6469b36149c 2013-06-02 08:23:24 ....A 102264 Virusshare.00063/Exploit.JS.Pdfka.ert-35a4833c033da3a8d48961b51dfd5635f0bc5eaf 2013-06-02 18:49:58 ....A 101989 Virusshare.00063/Exploit.JS.Pdfka.ert-3695e88da85f7b6b88d1e5c2c10530b3622190f0 2013-06-03 16:33:10 ....A 102301 Virusshare.00063/Exploit.JS.Pdfka.ert-36c1188c76e3d6653daf012c87cae771a6e6e586 2013-06-02 01:29:34 ....A 102119 Virusshare.00063/Exploit.JS.Pdfka.ert-37587c2d6f2ec4236086037a0601cf1b85691912 2013-06-03 10:03:56 ....A 102177 Virusshare.00063/Exploit.JS.Pdfka.ert-37e9b3889dd0fde84dacef864a1f15efcf851de5 2013-06-02 11:43:14 ....A 102128 Virusshare.00063/Exploit.JS.Pdfka.ert-3c9fd834ea1d4793158813dea285181ba3a3e5a8 2013-06-02 18:00:46 ....A 102286 Virusshare.00063/Exploit.JS.Pdfka.ert-401e214e403c12c806e08e671d6074e90513bb53 2013-06-03 23:17:00 ....A 102040 Virusshare.00063/Exploit.JS.Pdfka.ert-42c0c11e81758e145da4093c3cfc234dd8268253 2013-06-03 07:50:02 ....A 101971 Virusshare.00063/Exploit.JS.Pdfka.ert-437ca8a754e3986ec0497dba3aec456e0c6c4b81 2013-06-03 21:12:24 ....A 102272 Virusshare.00063/Exploit.JS.Pdfka.ert-4485024931e9345e9b68efdfd53d8a51a9dea460 2013-06-02 09:23:08 ....A 101948 Virusshare.00063/Exploit.JS.Pdfka.ert-4978e2a276d96bedc6a7dcdc8f2c76135c98aade 2013-06-02 12:54:14 ....A 102167 Virusshare.00063/Exploit.JS.Pdfka.ert-4a33407fa3ef83a0ca4b016df3fcccbd07e0f925 2013-06-03 00:57:08 ....A 101888 Virusshare.00063/Exploit.JS.Pdfka.ert-4abd367b22bf209c513956bb09653c574d4f5e42 2013-06-02 23:36:52 ....A 102068 Virusshare.00063/Exploit.JS.Pdfka.ert-4b3377bbc2bc4a2714fe7c656a1bf973857b3a3b 2013-06-02 19:19:52 ....A 101919 Virusshare.00063/Exploit.JS.Pdfka.ert-4e62ed3472f454a36e7af659899c72f3db872b02 2013-06-04 01:13:04 ....A 102135 Virusshare.00063/Exploit.JS.Pdfka.ert-51c2eb2aed533fa48ac3e48c4d6f9d0f48495cf1 2013-06-04 01:28:54 ....A 101765 Virusshare.00063/Exploit.JS.Pdfka.ert-55bbcad7749f204dccd7521cacefe81b0e56310f 2013-06-03 20:52:52 ....A 102289 Virusshare.00063/Exploit.JS.Pdfka.ert-56ee19e1121f0a4a369a57d07962546293d239d0 2013-06-03 21:02:20 ....A 102262 Virusshare.00063/Exploit.JS.Pdfka.ert-5a22962c3f38aae6bd33c0828dcb0585a1805f32 2013-06-04 04:29:58 ....A 102435 Virusshare.00063/Exploit.JS.Pdfka.ert-5e2bc23ffafd2b77633234364fe8a08719723d8d 2013-06-02 06:26:42 ....A 101916 Virusshare.00063/Exploit.JS.Pdfka.ert-5e9b6b0fb873ab661a72097d0420f8f9cd231415 2013-06-02 14:58:18 ....A 101983 Virusshare.00063/Exploit.JS.Pdfka.ert-6f951f336d873785cfe7b1c081ba4d40821cf290 2013-06-02 20:47:54 ....A 102409 Virusshare.00063/Exploit.JS.Pdfka.ert-70c5f30fe10ade9569a141bf4a1b7b3e82cc14a8 2013-06-03 08:50:12 ....A 102132 Virusshare.00063/Exploit.JS.Pdfka.ert-715169ce62b0c55edf89a0e2ec77a2ddc5f0e165 2013-06-03 20:49:08 ....A 102120 Virusshare.00063/Exploit.JS.Pdfka.ert-73e44f4c9e97dee3c3a75d56b53751688ae8b33a 2013-06-02 00:01:48 ....A 102144 Virusshare.00063/Exploit.JS.Pdfka.ert-74bdfc4044577679a2ee6e0a3b7d280271524ea4 2013-06-02 05:05:54 ....A 102230 Virusshare.00063/Exploit.JS.Pdfka.ert-7522240f4b8d10abc49fbc6231cf004e8e9c946f 2013-06-03 02:58:06 ....A 102208 Virusshare.00063/Exploit.JS.Pdfka.ert-792f58438e8186a22e83e3e36a86e9afb07544fe 2013-06-03 11:36:36 ....A 102121 Virusshare.00063/Exploit.JS.Pdfka.ert-7a4636092597f893030ed0ace599944e8fff4dc9 2013-06-02 04:11:52 ....A 102179 Virusshare.00063/Exploit.JS.Pdfka.ert-7be11c72274c327b04ecc3d2ed4b3cc0f52354de 2013-06-03 12:12:46 ....A 102235 Virusshare.00063/Exploit.JS.Pdfka.ert-7d6d3f4951b5b80eb50d730adc334f2a2718b240 2013-06-03 21:04:56 ....A 102228 Virusshare.00063/Exploit.JS.Pdfka.ert-7f2724611d937bbfd11b1ed87b7cf1395788eb32 2013-06-02 21:57:10 ....A 102028 Virusshare.00063/Exploit.JS.Pdfka.ert-8160b4b00dd7a1a7c9cb7576fa973d7e58536f87 2013-06-03 11:19:18 ....A 102009 Virusshare.00063/Exploit.JS.Pdfka.ert-8293d8414403f2d4f8f62c56d4a6bc615cf55e52 2013-06-03 20:51:44 ....A 102227 Virusshare.00063/Exploit.JS.Pdfka.ert-835997f2fa0a37c33f4d1169b9bc2121ff2a189c 2013-06-02 11:57:28 ....A 102230 Virusshare.00063/Exploit.JS.Pdfka.ert-855a4b355784338b118ac53b78f56b199b7c7811 2013-06-02 15:05:40 ....A 101869 Virusshare.00063/Exploit.JS.Pdfka.ert-8582631c8b7d6d8c404c512ad8a874b05d17688d 2013-06-02 19:56:56 ....A 102363 Virusshare.00063/Exploit.JS.Pdfka.ert-87f391a1f16956b6ae048497c1548771c37a6f71 2013-06-02 13:14:54 ....A 102420 Virusshare.00063/Exploit.JS.Pdfka.ert-911ae25db12334245d4380f86ca5040e4a230634 2013-06-03 12:16:12 ....A 102148 Virusshare.00063/Exploit.JS.Pdfka.ert-93241a39dfaa4b9a31e7abf791cde5a5b260e019 2013-06-03 03:05:02 ....A 102172 Virusshare.00063/Exploit.JS.Pdfka.ert-93b0304ac55db006955524004b8df04ebfb89232 2013-06-03 20:10:30 ....A 102253 Virusshare.00063/Exploit.JS.Pdfka.ert-959ac0ddea76961e7558bf892260d6cdf18251d3 2013-06-03 07:26:30 ....A 101871 Virusshare.00063/Exploit.JS.Pdfka.ert-986d5bedd84389b9df4a0b758a28ebd0daeacb8e 2013-06-03 17:46:34 ....A 102305 Virusshare.00063/Exploit.JS.Pdfka.ert-991a2e1bdfbeeb0fb7e4236dadd1ba5c45d1224a 2013-06-02 18:43:26 ....A 102099 Virusshare.00063/Exploit.JS.Pdfka.ert-9a7ec0c65680aa288d3470eff7568e4884af82ff 2013-06-02 08:34:12 ....A 102346 Virusshare.00063/Exploit.JS.Pdfka.ert-9d586e6a651ef742d05e7ff06f449f0eca160d64 2013-06-03 11:58:14 ....A 101999 Virusshare.00063/Exploit.JS.Pdfka.ert-9de6fde0630470e8139b12b0c76c6b40f3a251d3 2013-06-02 02:53:06 ....A 102247 Virusshare.00063/Exploit.JS.Pdfka.ert-9f23970557017507f81cf9e75302a264db36bab5 2013-06-04 01:30:42 ....A 16208 Virusshare.00063/Exploit.JS.Pdfka.ert-9fb6fda4550ea13f978133725dae39a9b54992b5 2013-06-03 13:30:10 ....A 102038 Virusshare.00063/Exploit.JS.Pdfka.ert-a0c003a971b2a6a7c5fa98d21047c0da71babcc1 2013-06-03 16:03:14 ....A 102163 Virusshare.00063/Exploit.JS.Pdfka.ert-a16771d84aae976725d42e80e06726bc7244f4dd 2013-06-03 06:25:24 ....A 101916 Virusshare.00063/Exploit.JS.Pdfka.ert-a24cd54dedd481af28ea42ebf4e7627b939a3e17 2013-06-03 03:27:50 ....A 102109 Virusshare.00063/Exploit.JS.Pdfka.ert-a34e0cf092eb332e4a8386dc4cb10ab8d2c4ce91 2013-06-03 11:26:24 ....A 102338 Virusshare.00063/Exploit.JS.Pdfka.ert-a514873f8cb363b049a6e9e7aa28bfc636aa2726 2013-06-02 05:41:42 ....A 101809 Virusshare.00063/Exploit.JS.Pdfka.ert-a58baae807b37b6901323bcb25671ddff9eabd52 2013-06-03 03:27:02 ....A 112996 Virusshare.00063/Exploit.JS.Pdfka.ert-a66ef44d946f310f15ee7e1ed53364837282c396 2013-06-03 03:57:58 ....A 102323 Virusshare.00063/Exploit.JS.Pdfka.ert-a713526b377774045934de11b043a1f1486e77da 2013-06-02 13:50:00 ....A 102125 Virusshare.00063/Exploit.JS.Pdfka.ert-a8aaa8fec29cb87b95f4ec396e498f03491de3ce 2013-06-02 20:44:20 ....A 102270 Virusshare.00063/Exploit.JS.Pdfka.ert-aff58cb36274719a0290d08538c49181abdf12e5 2013-06-03 16:39:04 ....A 102103 Virusshare.00063/Exploit.JS.Pdfka.ert-b030d1ca785923857f8e0d66bccc71e8d526f3aa 2013-06-03 16:41:10 ....A 102323 Virusshare.00063/Exploit.JS.Pdfka.ert-b2a2d012bad1264be9306a0d4daaebcd88b6ac9d 2013-06-02 07:13:44 ....A 102041 Virusshare.00063/Exploit.JS.Pdfka.ert-b3229bb135774f5b9e50d559a8485583a0cc94c3 2013-06-03 17:13:58 ....A 102025 Virusshare.00063/Exploit.JS.Pdfka.ert-b5e83bcbadb42cebf33598167c791f0a07d83ac1 2013-06-02 08:43:34 ....A 102156 Virusshare.00063/Exploit.JS.Pdfka.ert-b854d9068349cc0295fc04d7dd7138640fd1b99d 2013-06-02 23:11:50 ....A 102218 Virusshare.00063/Exploit.JS.Pdfka.ert-b9590a8fa01eca94ad036b0e83dad1e7a5714a31 2013-06-03 18:17:04 ....A 102196 Virusshare.00063/Exploit.JS.Pdfka.ert-bb5a9e83fc43e653edb62d39376945eb149035e4 2013-06-03 01:23:10 ....A 102319 Virusshare.00063/Exploit.JS.Pdfka.ert-bb95c7605aa30da3bc2c2417498024f8fa410783 2013-06-03 19:18:32 ....A 102337 Virusshare.00063/Exploit.JS.Pdfka.ert-bef80bc8d55646a3c88b5366c245e6e927ffd16e 2013-06-02 13:15:44 ....A 102364 Virusshare.00063/Exploit.JS.Pdfka.ert-c908e622a3ae442bfdec6f991c10b7db04647901 2013-06-03 15:02:14 ....A 102191 Virusshare.00063/Exploit.JS.Pdfka.ert-cc2b6141ed11f6b5ab93451916df5bb1b554376a 2013-06-02 11:04:46 ....A 102221 Virusshare.00063/Exploit.JS.Pdfka.ert-ce0897143bab46c3fc26c68bce880aba6ff6f721 2013-06-02 08:35:06 ....A 102043 Virusshare.00063/Exploit.JS.Pdfka.ert-d0f377cad22e6df021f77f35f1d14ac6a58ae0cf 2013-06-02 11:13:30 ....A 102284 Virusshare.00063/Exploit.JS.Pdfka.ert-d1af6bd933213a8f9fb5a79c2ebdf7274b6baf06 2013-06-03 14:49:44 ....A 102247 Virusshare.00063/Exploit.JS.Pdfka.ert-d20761d701f4c84e56f38d80750d64e1742924f0 2013-06-03 07:42:28 ....A 102052 Virusshare.00063/Exploit.JS.Pdfka.ert-d213efbbce18dbe96b3ce0ec5ca5a36ee76c3d38 2013-06-03 07:24:22 ....A 102328 Virusshare.00063/Exploit.JS.Pdfka.ert-d2b6145273f132b0c0638b44c8436ef447c2962f 2013-06-02 09:58:16 ....A 102043 Virusshare.00063/Exploit.JS.Pdfka.ert-d434cbb9e45927a04e30befbfce652926fe5c2d3 2013-06-03 15:39:06 ....A 102237 Virusshare.00063/Exploit.JS.Pdfka.ert-d54e2d98ffc9cbee6b25e6a9637aef978cbcd399 2013-06-03 03:14:36 ....A 102201 Virusshare.00063/Exploit.JS.Pdfka.ert-d645bc8f196367e70acbd5b300681e1b71a99cb5 2013-06-03 16:59:14 ....A 102038 Virusshare.00063/Exploit.JS.Pdfka.ert-d810fd9ead8ff7e40b99406181d380c3874751a5 2013-06-02 14:29:24 ....A 102007 Virusshare.00063/Exploit.JS.Pdfka.ert-d9b338f5122152269cfd110072da749f6f8a217b 2013-06-02 04:12:12 ....A 102000 Virusshare.00063/Exploit.JS.Pdfka.ert-dac5b090836f0064d5df9cd58536a4e4556bef33 2013-06-03 03:40:06 ....A 102135 Virusshare.00063/Exploit.JS.Pdfka.ert-decd7d8e3b26b93dda3a1cb7d8e78fdc46ee5c6f 2013-06-02 23:45:32 ....A 101866 Virusshare.00063/Exploit.JS.Pdfka.ert-df1b4db9c5572023470e8b179c7142b417eb69b6 2013-06-03 13:08:50 ....A 102214 Virusshare.00063/Exploit.JS.Pdfka.ert-e4a7151ede7e14c4cbf4f9ca748ee00021cf1b19 2013-06-03 16:40:00 ....A 102147 Virusshare.00063/Exploit.JS.Pdfka.ert-e6f5706d68ca0801fffc2ae5923bceb1bc8709ac 2013-06-03 22:12:58 ....A 102214 Virusshare.00063/Exploit.JS.Pdfka.ert-e86c80c5574861ec17cde11ff986f41e416679ae 2013-06-03 04:42:12 ....A 102020 Virusshare.00063/Exploit.JS.Pdfka.ert-e8b988283924a8e6211d82a98f9f5df885ce5ec9 2013-06-03 10:00:42 ....A 16208 Virusshare.00063/Exploit.JS.Pdfka.ert-e90e877b05670b1ca6c5f8723825ad9738a914b9 2013-06-02 23:43:26 ....A 102280 Virusshare.00063/Exploit.JS.Pdfka.ert-ea9cb7cc479b853afaf59d9b91a13e90d8656161 2013-06-03 19:56:26 ....A 102009 Virusshare.00063/Exploit.JS.Pdfka.ert-eae307886c8e54d65a146988c32b19396b05511b 2013-06-03 02:27:04 ....A 102331 Virusshare.00063/Exploit.JS.Pdfka.ert-ec1a27bbb77720a4ba48552403f42d384f4bed53 2013-06-03 10:45:22 ....A 102221 Virusshare.00063/Exploit.JS.Pdfka.ert-ec9c1ed0db4b516274bd1b62315eaa05be43cc50 2013-06-02 13:03:06 ....A 102140 Virusshare.00063/Exploit.JS.Pdfka.ert-f0e2595328641d92ddac9e7c165ddfc9e8e1b9f6 2013-06-03 15:25:56 ....A 102125 Virusshare.00063/Exploit.JS.Pdfka.ert-f1ff4f1a1b1fe4632446abdfc92488657b6b4710 2013-06-03 13:07:28 ....A 101892 Virusshare.00063/Exploit.JS.Pdfka.ert-f2b90c89c23dfd5f078c7346bffba1cafbe19892 2013-06-03 07:14:42 ....A 102030 Virusshare.00063/Exploit.JS.Pdfka.ert-f81c43d0681e06b0138bbbcadb14c59d651672e9 2013-06-03 03:08:00 ....A 102159 Virusshare.00063/Exploit.JS.Pdfka.ert-facd0791aed52664cc23c23d602914897c624723 2013-06-03 07:41:52 ....A 102186 Virusshare.00063/Exploit.JS.Pdfka.ert-fbc10ed1137377d0a9e89c47a4aca7d299b02be0 2013-06-02 09:07:02 ....A 101970 Virusshare.00063/Exploit.JS.Pdfka.ert-fbeefb150e8a7244d74ae388c17c0114ee5d8300 2013-06-03 18:36:54 ....A 101814 Virusshare.00063/Exploit.JS.Pdfka.ert-fceb28082b974ab1c30daa4d39989c6618fff559 2013-06-03 07:41:00 ....A 102145 Virusshare.00063/Exploit.JS.Pdfka.ert-fcfebd7dd57cdf4d60e6cdcf699db3b708d4209d 2013-06-02 17:24:00 ....A 96174 Virusshare.00063/Exploit.JS.Pdfka.esf-06886c9533a6ee92969acadd54f88eabc75a8c73 2013-06-03 08:44:06 ....A 95935 Virusshare.00063/Exploit.JS.Pdfka.esf-abaa40b69f64e091c2be4d4e35321b222fb4abf4 2013-06-02 07:55:22 ....A 95717 Virusshare.00063/Exploit.JS.Pdfka.etm-99cae3fe6b11690745baee88b17ead17ab1ad7b3 2013-06-02 20:47:10 ....A 90538 Virusshare.00063/Exploit.JS.Pdfka.eto-29016854d35469d7a2806ce41c3162a81a1da083 2013-06-03 17:03:14 ....A 96341 Virusshare.00063/Exploit.JS.Pdfka.ets-533a8c0b10d8f12fab3b36ae358332fbac8d0895 2013-06-03 06:15:56 ....A 96786 Virusshare.00063/Exploit.JS.Pdfka.ets-8345de83c9897b426eddf1b5bd31811b529a7950 2013-06-03 06:37:02 ....A 96832 Virusshare.00063/Exploit.JS.Pdfka.ets-ea77ca2e013ea3aa1a2317eb1e306c612e5f60df 2013-06-02 03:31:08 ....A 89969 Virusshare.00063/Exploit.JS.Pdfka.euj-81da86124f0a677433dd68b2947445de460f35ff 2013-06-02 04:13:02 ....A 89520 Virusshare.00063/Exploit.JS.Pdfka.euj-8233b3a714344763fc862e6a89936753a8cff93c 2013-06-03 03:04:44 ....A 124644 Virusshare.00063/Exploit.JS.Pdfka.evi-18e51581cde2a2907ecbec91da859478959fa5a2 2013-06-03 15:57:34 ....A 126863 Virusshare.00063/Exploit.JS.Pdfka.evi-9dbb61597d3470699d33fa0a82d59b5858eda6a7 2013-06-02 07:36:56 ....A 125327 Virusshare.00063/Exploit.JS.Pdfka.evi-e29a97f9ea9d507fdbe0abe5092418752f6452cf 2013-06-03 11:01:28 ....A 125745 Virusshare.00063/Exploit.JS.Pdfka.evj-df78830688f4c22eed968ff7238ee04242b465bc 2013-06-03 22:31:00 ....A 88343 Virusshare.00063/Exploit.JS.Pdfka.evq-36eff82a2c767c88e3023fe3239e0f7efbe2d212 2013-06-03 10:07:26 ....A 88046 Virusshare.00063/Exploit.JS.Pdfka.evs-112f78bb4a8b2632fc390f07ba8d3b3f1a9fbe0f 2013-06-02 22:38:58 ....A 88685 Virusshare.00063/Exploit.JS.Pdfka.evs-6c22f7c068ade9ea3d5c2aed87cd4b306d4df2ed 2013-06-02 16:14:56 ....A 88706 Virusshare.00063/Exploit.JS.Pdfka.evs-7bacc4ca26342658a8a6639ba1b946bb39e97a10 2013-06-02 21:16:12 ....A 89784 Virusshare.00063/Exploit.JS.Pdfka.evt-53bb9f9a2b501fc716385bb6d399d3cb95a5e3a2 2013-06-03 23:47:28 ....A 90250 Virusshare.00063/Exploit.JS.Pdfka.evt-a003aacd12234ba3ad42ed17d6a8647714bd733a 2013-06-02 06:38:12 ....A 88860 Virusshare.00063/Exploit.JS.Pdfka.evu-5d5b7858efc34ae44f8a7c40eed5aa346887bfc8 2013-06-02 19:19:12 ....A 89750 Virusshare.00063/Exploit.JS.Pdfka.evu-b7a4057e90fa6cd72d9f370c548de557d497db89 2013-06-02 00:46:42 ....A 89128 Virusshare.00063/Exploit.JS.Pdfka.evx-08470a389fcd6f83ff0b0d16a10ffc55634326ec 2013-06-03 17:49:00 ....A 89942 Virusshare.00063/Exploit.JS.Pdfka.evx-0c37205e6817e3b09ba9c841fd03b15fb1733ab9 2013-06-03 11:01:12 ....A 89906 Virusshare.00063/Exploit.JS.Pdfka.evx-16e060c23328d917e7b59d4878efdff13078a3fd 2013-06-03 14:13:56 ....A 89638 Virusshare.00063/Exploit.JS.Pdfka.evx-1744f66a69f232534b80eefb7ef0a5def59d7b2d 2013-06-03 04:41:14 ....A 89653 Virusshare.00063/Exploit.JS.Pdfka.evx-19261b286fa9ed89f59d2fdf0cfba4fb4fd71746 2013-06-03 12:14:14 ....A 89658 Virusshare.00063/Exploit.JS.Pdfka.evx-19b631a5ffb7c88a0c6418afbffea36557afd321 2013-06-03 22:09:14 ....A 80890 Virusshare.00063/Exploit.JS.Pdfka.evx-2de13db7504a2bda2da848bd36df820dc4627c72 2013-06-03 06:33:06 ....A 89701 Virusshare.00063/Exploit.JS.Pdfka.evx-3b48ff2eb7950dd76fad42d13f9934a0a11f77bc 2013-06-03 17:08:54 ....A 89968 Virusshare.00063/Exploit.JS.Pdfka.evx-93dcf6fb7b7da8c65116bd76edd55e1d4d022de4 2013-06-02 18:03:22 ....A 88619 Virusshare.00063/Exploit.JS.Pdfka.ewg-7dff931bc650ea5160bc677f2040c0cf5ce49eac 2013-06-02 18:15:46 ....A 88963 Virusshare.00063/Exploit.JS.Pdfka.ewg-b712e860c4ac413a2f3156181ff495c3a56eca41 2013-06-02 13:57:34 ....A 88571 Virusshare.00063/Exploit.JS.Pdfka.ewg-f1cbe71a539f26638a08f668f2b2b04dbf1ec2a2 2013-06-03 03:25:48 ....A 77769 Virusshare.00063/Exploit.JS.Pdfka.ewh-205de83a558c8183a5d999eb3a332a5a16e5807e 2013-06-02 23:56:08 ....A 77986 Virusshare.00063/Exploit.JS.Pdfka.ewh-25313759108b1bb4c30c1691c809b3d717a2e6fd 2013-06-02 15:05:50 ....A 77669 Virusshare.00063/Exploit.JS.Pdfka.ewh-29d6f84ecc50e6c6edc7851d1e93dcf477d83956 2013-06-02 22:55:34 ....A 77886 Virusshare.00063/Exploit.JS.Pdfka.ewh-3ff2c91fb13893d5fc7588de924f63ba966ef3c9 2013-06-02 18:15:20 ....A 77740 Virusshare.00063/Exploit.JS.Pdfka.ewh-98e0c51355fb5b9b7eb354bfc0f0713062204b18 2013-06-03 15:28:50 ....A 77899 Virusshare.00063/Exploit.JS.Pdfka.ewh-b89add1a338099564358e84b2e6e84e54e7ca9fc 2013-06-03 17:46:06 ....A 12254 Virusshare.00063/Exploit.JS.Pdfka.ewm-35376cab89371ec1e46d630b872ced181cd18c82 2013-06-02 20:25:22 ....A 12437 Virusshare.00063/Exploit.JS.Pdfka.ewm-a276f470dfd93ce835c5e763f5614c8523ce558c 2013-06-03 06:17:56 ....A 89715 Virusshare.00063/Exploit.JS.Pdfka.ewp-00a6c56217010109bb09c6737c234e37445e90ef 2013-06-03 16:50:28 ....A 80638 Virusshare.00063/Exploit.JS.Pdfka.ewp-526774cbeab07b885b872d781c8cd75da0c002ee 2013-06-03 20:35:00 ....A 87391 Virusshare.00063/Exploit.JS.Pdfka.ewp-ddd9608bf62fb828a01baff300b8cfec4b59e31a 2013-06-03 14:56:00 ....A 12423 Virusshare.00063/Exploit.JS.Pdfka.ewt-8c401d6c0662fb081fa7de069bc7813ec104922a 2013-06-03 09:45:26 ....A 12220 Virusshare.00063/Exploit.JS.Pdfka.ewt-967e939aa4e25a95bdeebc0745a3e65e92ff506c 2013-06-02 13:19:56 ....A 12326 Virusshare.00063/Exploit.JS.Pdfka.ewz-4b1b3fe2ab12c1fe92a2bf0cf3028ac9b1c23096 2013-06-02 14:31:48 ....A 12516 Virusshare.00063/Exploit.JS.Pdfka.ewz-ac734a60b3c286cbf09e630632fdcd4b9975b7cb 2013-06-03 21:31:26 ....A 12401 Virusshare.00063/Exploit.JS.Pdfka.ewz-be84cac223f6b9c8f5101a01c204dabdee20038c 2013-06-03 08:46:46 ....A 12501 Virusshare.00063/Exploit.JS.Pdfka.ewz-f9b11ffd9613312067ebec9c7470ea0ef9a8ffef 2013-06-03 01:23:28 ....A 120778 Virusshare.00063/Exploit.JS.Pdfka.exf-bbd696ef8961d223acb75191cd1a728f7181a263 2013-06-03 04:56:02 ....A 11896 Virusshare.00063/Exploit.JS.Pdfka.exg-01781060f932599067202fa6299ccce43c135d87 2013-06-03 20:20:02 ....A 12010 Virusshare.00063/Exploit.JS.Pdfka.exg-205f21f7706086060062a477f508fab92e5928f7 2013-06-03 11:27:02 ....A 12671 Virusshare.00063/Exploit.JS.Pdfka.exi-5cd216830742e4637974a1189e6027702c4ac1e1 2013-06-02 21:34:48 ....A 12285 Virusshare.00063/Exploit.JS.Pdfka.exi-b8269683f5bf3bb8e35d2111560f79746df91af8 2013-06-03 18:26:46 ....A 12538 Virusshare.00063/Exploit.JS.Pdfka.exi-ee3243c487b9aed93313e6adfb3a1497474c982a 2013-06-04 10:15:54 ....A 168746 Virusshare.00063/Exploit.JS.Pdfka.exr-0c39d4d3272069f44a4049d746c247f1aa60eeb5 2013-06-03 15:08:10 ....A 23651 Virusshare.00063/Exploit.JS.Pdfka.exs-e74f0c729515c2906b0fe20dd4e4beacbde5dffe 2013-06-02 06:29:00 ....A 13022 Virusshare.00063/Exploit.JS.Pdfka.exx-035abce75c82b85696ecc8691ea8f6f80d937738 2013-06-03 07:07:02 ....A 12483 Virusshare.00063/Exploit.JS.Pdfka.exx-088f97e1c86a4e7c0f058b40dd4d73f9b1a3530b 2013-06-02 17:12:38 ....A 12780 Virusshare.00063/Exploit.JS.Pdfka.exx-0a39de788b6d519375079ce8241000f0fd38501b 2013-06-02 07:47:02 ....A 12669 Virusshare.00063/Exploit.JS.Pdfka.exx-1578c23b919a69d594d4ba9131fc3d493b2e5657 2013-06-02 12:39:58 ....A 12914 Virusshare.00063/Exploit.JS.Pdfka.exx-18035328eb368aa6836c3587c2299fe4c064009d 2013-06-03 23:06:04 ....A 12744 Virusshare.00063/Exploit.JS.Pdfka.exx-18787b3df4c0ab43ddaa3e553ff27c6e9a4ed7c6 2013-06-03 08:04:28 ....A 12446 Virusshare.00063/Exploit.JS.Pdfka.exx-1958ad7fd8ad01c9bc3769ef9b36faecef029b33 2013-06-02 07:45:48 ....A 12885 Virusshare.00063/Exploit.JS.Pdfka.exx-1ea63fce0736946765b471eb038ac2e89b795240 2013-06-04 08:27:58 ....A 12442 Virusshare.00063/Exploit.JS.Pdfka.exx-1efc3aca9a7df6345b76a60d5f89abc201f9bdd4 2013-06-03 23:34:44 ....A 12475 Virusshare.00063/Exploit.JS.Pdfka.exx-2073f075b975d042d8d6186e826e9f51f39eb343 2013-06-03 12:13:14 ....A 12640 Virusshare.00063/Exploit.JS.Pdfka.exx-25551bb9c59e874d221dd5e0c0912aced7092f9f 2013-06-02 10:08:54 ....A 12597 Virusshare.00063/Exploit.JS.Pdfka.exx-2802444d7e591fe09f58cf1892f16222c989e7f7 2013-06-03 10:27:54 ....A 12711 Virusshare.00063/Exploit.JS.Pdfka.exx-288b24c0367d0d1cb422e10585101896d62b6b32 2013-06-02 01:35:28 ....A 12876 Virusshare.00063/Exploit.JS.Pdfka.exx-2b8a9eaf2432027b2be5d947602f4ee4e49141e2 2013-06-03 10:41:00 ....A 12954 Virusshare.00063/Exploit.JS.Pdfka.exx-2ce8cdcbbb8afc6b17fd35897999e2803fecca08 2013-06-03 11:41:42 ....A 12247 Virusshare.00063/Exploit.JS.Pdfka.exx-32eb80455fe203142323ad1f19e4bc2a1d61b74e 2013-06-03 09:00:38 ....A 13066 Virusshare.00063/Exploit.JS.Pdfka.exx-37d5ffcee605708fdeb6bb3b2afc3bcd8a144747 2013-06-03 11:46:02 ....A 12826 Virusshare.00063/Exploit.JS.Pdfka.exx-37e6c4b447bb420c0e482e7f2545c1e5977f18d9 2013-06-02 10:56:48 ....A 12491 Virusshare.00063/Exploit.JS.Pdfka.exx-3b0710eda2fc2c083a87fe24b9bfcbc1b7fc8dc5 2013-06-04 11:27:50 ....A 12646 Virusshare.00063/Exploit.JS.Pdfka.exx-3e27d90b3dc03e8ae9319b10eb1c2280a33eaef0 2013-06-04 11:28:02 ....A 12851 Virusshare.00063/Exploit.JS.Pdfka.exx-3fbb1a9e17c2d932099f5cacb2032fa1e7cf4180 2013-06-02 18:40:00 ....A 12878 Virusshare.00063/Exploit.JS.Pdfka.exx-46353728c6af19871ff2a408c7a521f4567c2a98 2013-06-03 18:19:48 ....A 12790 Virusshare.00063/Exploit.JS.Pdfka.exx-5bf2bdfe7eb122bc4b3b25c28585e9de2894c7d9 2013-06-03 11:36:10 ....A 12647 Virusshare.00063/Exploit.JS.Pdfka.exx-65a764439c675adde442f2692462963f292489c0 2013-06-02 03:51:32 ....A 12578 Virusshare.00063/Exploit.JS.Pdfka.exx-6ea2b235e8b7925e6802fe58a3a89801dd487689 2013-06-03 06:36:58 ....A 12732 Virusshare.00063/Exploit.JS.Pdfka.exx-70ed8a0a91f74b63c7cd40f394bc383971e82c62 2013-06-03 08:43:16 ....A 12472 Virusshare.00063/Exploit.JS.Pdfka.exx-73a41e13b9a8d509887f024e4c8397f534096786 2013-06-02 08:37:16 ....A 12512 Virusshare.00063/Exploit.JS.Pdfka.exx-800474040b7e65cc3eebdd869d13b6e85e7b3530 2013-06-02 05:18:20 ....A 12705 Virusshare.00063/Exploit.JS.Pdfka.exx-88452a0386f981585bf5a8cd4c22c5eabfb162f5 2013-06-02 00:09:10 ....A 12823 Virusshare.00063/Exploit.JS.Pdfka.exx-8d0c8f25f835ce5875abe24daa78bc46128b7e08 2013-06-03 18:55:10 ....A 12821 Virusshare.00063/Exploit.JS.Pdfka.exx-9986be20e03fc2a68d3f58031c20ae5c51cf4a40 2013-06-04 01:06:42 ....A 12512 Virusshare.00063/Exploit.JS.Pdfka.exx-a103cdc2c570dfaf63a9c5b590667a00f3ebf1c1 2013-06-03 17:52:24 ....A 12628 Virusshare.00063/Exploit.JS.Pdfka.exx-a2194694fb5df9d38a9da742d4630ddf2d948c55 2013-06-04 01:34:42 ....A 12813 Virusshare.00063/Exploit.JS.Pdfka.exx-a382e5fc30282dc19adf072c46c306e72ce998ac 2013-06-04 01:10:58 ....A 12762 Virusshare.00063/Exploit.JS.Pdfka.exx-a5ac7cda28d30fe02ca36ccb19a9d9e8d3fa400d 2013-06-02 23:42:26 ....A 12719 Virusshare.00063/Exploit.JS.Pdfka.exx-a9cff8bbad0e5f56cbe14305b559a5035bc913b1 2013-06-03 07:26:16 ....A 12905 Virusshare.00063/Exploit.JS.Pdfka.exx-ac86dfc01f1dc5e4cbf6acbb26441fa92e6293b8 2013-06-02 23:58:40 ....A 12878 Virusshare.00063/Exploit.JS.Pdfka.exx-afc4ca5bca86778e9f2add0797ab9ef2416e78f6 2013-06-02 13:09:44 ....A 12751 Virusshare.00063/Exploit.JS.Pdfka.exx-b27060fec97f9f51494d1a1f07cdb52380e0be1f 2013-06-03 18:24:50 ....A 13011 Virusshare.00063/Exploit.JS.Pdfka.exx-ba203c8998415177b18b1334969ece1b92e682d3 2013-06-04 10:14:00 ....A 12754 Virusshare.00063/Exploit.JS.Pdfka.exx-bdcc655ecd5558580c9934f7a0de6ce05713be80 2013-06-02 07:10:06 ....A 12754 Virusshare.00063/Exploit.JS.Pdfka.exx-bedf4efb22b271bcc33f34dfe284ecb5c7c05740 2013-06-02 11:02:32 ....A 12911 Virusshare.00063/Exploit.JS.Pdfka.exx-c1331a70dd8a7f1f84dae0508f5797f4091ea53b 2013-06-03 09:00:26 ....A 12555 Virusshare.00063/Exploit.JS.Pdfka.exx-c22952a6daf7379fd7ff023e095a2118fdea4a1f 2013-06-02 15:42:26 ....A 12834 Virusshare.00063/Exploit.JS.Pdfka.exx-c72186a677d40cb9b3d637ba58527dcff53cf0b6 2013-06-03 19:51:08 ....A 12502 Virusshare.00063/Exploit.JS.Pdfka.exx-d2c3b1b1c1c917089c64f626160a4171e1b2d127 2013-06-02 23:25:32 ....A 12645 Virusshare.00063/Exploit.JS.Pdfka.exx-d795b6f43c02dff09958cdd82ef1364c0256ffdd 2013-06-03 20:38:46 ....A 12482 Virusshare.00063/Exploit.JS.Pdfka.exx-d854aa42d18b1c6a0a8824b5f15b62b5ee7164b8 2013-06-03 23:29:28 ....A 12628 Virusshare.00063/Exploit.JS.Pdfka.exx-de3b35027a6ebe794bb1dfedcf0297d6a55ee535 2013-06-04 00:01:04 ....A 12819 Virusshare.00063/Exploit.JS.Pdfka.exx-e1682925292bf4aa31f07bb854128091cc716b57 2013-06-03 16:28:06 ....A 12566 Virusshare.00063/Exploit.JS.Pdfka.exx-feb20231eddc22db1788a2e9bc7eeb1d182d6bb5 2013-06-03 00:59:38 ....A 19462 Virusshare.00063/Exploit.JS.Pdfka.eyb-88de65922b26ba6250a6f951ec3231da4d4b61c0 2013-06-03 17:11:38 ....A 19872 Virusshare.00063/Exploit.JS.Pdfka.eyc-0d3593cb3b6fc6d63952323a7767789c0353331c 2013-06-03 04:53:56 ....A 19686 Virusshare.00063/Exploit.JS.Pdfka.eyc-4e76be40dd8e0b9247762395f7cd4082f57dec07 2013-06-03 20:53:14 ....A 19896 Virusshare.00063/Exploit.JS.Pdfka.eyc-501ffc5e54aee947239843eea8af09ef0105c85c 2013-06-03 00:37:42 ....A 19632 Virusshare.00063/Exploit.JS.Pdfka.eyc-51d2d2cecae273d2166639088cc40c5ada3ca6bd 2013-06-03 08:37:58 ....A 19823 Virusshare.00063/Exploit.JS.Pdfka.eyc-5214c1909bd376d7ffbaa7295bb5476ee8ee6fd2 2013-06-03 22:09:36 ....A 19683 Virusshare.00063/Exploit.JS.Pdfka.eyc-5be4a1cbf6a9fdf74753cf95320786e450cfbfe1 2013-06-03 17:38:38 ....A 19510 Virusshare.00063/Exploit.JS.Pdfka.eyc-73d31467eca08851846621beb8fb9fa3077c57ae 2013-06-02 08:23:18 ....A 19737 Virusshare.00063/Exploit.JS.Pdfka.eyc-82efaf5d0fe9360181bc97ba2d73be27e12ec84b 2013-06-04 01:15:42 ....A 19673 Virusshare.00063/Exploit.JS.Pdfka.eyc-e122fc76b2473db3e7f5bddf4335b10043274f51 2013-06-03 08:56:22 ....A 19305 Virusshare.00063/Exploit.JS.Pdfka.eyf-616d192900290e5dddc7827fc6026b5bcb56005a 2013-06-03 17:22:30 ....A 19584 Virusshare.00063/Exploit.JS.Pdfka.eyf-8a2c744be4f058d4b5f0307b61384e5374c40cec 2013-06-04 00:54:00 ....A 19532 Virusshare.00063/Exploit.JS.Pdfka.eyf-9149a7cccc66295cc1f80da197d09ae9f1b9642d 2013-06-02 05:14:38 ....A 19537 Virusshare.00063/Exploit.JS.Pdfka.eyi-293af7f71e1b76f69541c9b9a75ab32f1d041c28 2013-06-03 21:59:54 ....A 19595 Virusshare.00063/Exploit.JS.Pdfka.eyi-8093dfac6608f409916343d64b98cdc9b4138335 2013-06-03 15:02:18 ....A 19587 Virusshare.00063/Exploit.JS.Pdfka.eyi-88be3a2360efe94bfc78c414ed9a95bf265eb1f0 2013-06-02 09:23:58 ....A 19689 Virusshare.00063/Exploit.JS.Pdfka.eyi-a65b5471d7b5bb491a15e9276c120cc6838a6cde 2013-06-02 19:50:38 ....A 19566 Virusshare.00063/Exploit.JS.Pdfka.eyi-bc1ddc3460f76d1a4ae3530864a346170edce612 2013-06-02 13:24:00 ....A 19844 Virusshare.00063/Exploit.JS.Pdfka.eyi-cc95ab82ae664a0e3cb1bceb50c76b3515bad779 2013-06-02 19:26:32 ....A 12348 Virusshare.00063/Exploit.JS.Pdfka.eyl-9c69e3ffe1af5d2a5908dc3bf1e7fdc457a61a4c 2013-06-02 07:24:32 ....A 19279 Virusshare.00063/Exploit.JS.Pdfka.eym-434360d2ab9041a234350bfa5999ff78bc37fe35 2013-06-03 09:41:32 ....A 19522 Virusshare.00063/Exploit.JS.Pdfka.eym-964be9be103fcdf3ecd28bcd2f426609b66d6c78 2013-06-03 02:40:56 ....A 19877 Virusshare.00063/Exploit.JS.Pdfka.eyt-9e48d4e29857b4434dfecab6be7585ea69ca800e 2013-06-03 03:45:02 ....A 11507 Virusshare.00063/Exploit.JS.Pdfka.eyu-a4b01ebf49140c80098df0909ff7bd2413ebed32 2013-06-03 21:44:58 ....A 12593 Virusshare.00063/Exploit.JS.Pdfka.eze-2053cb8e34a25e02fd39511ad54ede49d1947265 2013-06-02 04:23:44 ....A 12504 Virusshare.00063/Exploit.JS.Pdfka.eze-73afbe88404a351d0d47218ad29f4e09747aceeb 2013-06-02 11:03:54 ....A 12649 Virusshare.00063/Exploit.JS.Pdfka.eze-7908b8292a29901de8a2f5174302a2445d0c0fcd 2013-06-03 04:22:02 ....A 12463 Virusshare.00063/Exploit.JS.Pdfka.eze-95215feaae6e5f2e933949268946df187549405a 2013-06-03 03:11:22 ....A 12818 Virusshare.00063/Exploit.JS.Pdfka.eze-cc71919438231314f0874096c104fe3070de1b14 2013-06-03 20:21:54 ....A 12475 Virusshare.00063/Exploit.JS.Pdfka.eze-ccefdb27b7dc0b61e26a8ed24fba98ae5f0891fb 2013-06-02 04:52:42 ....A 12776 Virusshare.00063/Exploit.JS.Pdfka.eze-d815edbd65c34b59b6a736c7813f673ed6cf7547 2013-06-03 19:06:12 ....A 12647 Virusshare.00063/Exploit.JS.Pdfka.eze-eae90eabb2869d2032f8d284ac40a8de5342a4c3 2013-06-03 06:46:18 ....A 12640 Virusshare.00063/Exploit.JS.Pdfka.eze-f610acc941db1bd527e08bdeec4599e533518e8a 2013-06-03 07:43:34 ....A 19604 Virusshare.00063/Exploit.JS.Pdfka.ezn-e2a9b3754c03a93c92cb6bf2435f9b15aeede2f5 2013-06-02 14:02:34 ....A 9846 Virusshare.00063/Exploit.JS.Pdfka.fa-b3be8223af90ecb5c47a4688433256db5aa5f267 2013-06-04 05:26:06 ....A 11441 Virusshare.00063/Exploit.JS.Pdfka.fdq-46393e29772b3fbec44931bf746ad5821f0f97a4 2013-06-04 10:12:08 ....A 2048000 Virusshare.00063/Exploit.JS.Pdfka.ffx-946c12d1669b7798db61cdd25c6746bc3d78a168 2013-06-04 15:36:02 ....A 113128 Virusshare.00063/Exploit.JS.Pdfka.fhd-c6154a8c8e079db16687732eb9f7b53126ed5577 2013-06-04 11:27:16 ....A 84328 Virusshare.00063/Exploit.JS.Pdfka.fjq-5a7d997b96880bccfc5264a42692ac6447e92d9f 2013-06-04 01:41:52 ....A 12242 Virusshare.00063/Exploit.JS.Pdfka.flg-221f1a7e0fbdc43200259199b3c0953bbe5e1f2b 2013-06-04 11:01:18 ....A 12473 Virusshare.00063/Exploit.JS.Pdfka.flg-ff5b38b793219856900fed75fb66bbb0b69aacf6 2013-06-03 09:46:14 ....A 11603 Virusshare.00063/Exploit.JS.Pdfka.fmg-be89c4acf681c21180e56bd4cf9ec0f1cbd0b31f 2013-06-03 22:09:24 ....A 11313 Virusshare.00063/Exploit.JS.Pdfka.fmg-cd6a061ccb04da878e82b2a77913735ef42fa493 2013-06-03 06:49:16 ....A 12346 Virusshare.00063/Exploit.JS.Pdfka.fmg-f7a3d712f746c5920030a55453c48737658da55e 2013-06-04 10:26:32 ....A 12312 Virusshare.00063/Exploit.JS.Pdfka.fms-07417b894c5d6924d44ef85f44f1eb356cfc9094 2013-06-03 09:33:20 ....A 16524 Virusshare.00063/Exploit.JS.Pdfka.fof-1e899b1860e1981d96000b2a8224b88c665ae61c 2013-06-03 12:10:16 ....A 15309 Virusshare.00063/Exploit.JS.Pdfka.fof-669a4749194ce1986aa62b39049ab34d6350cf74 2013-06-03 13:24:42 ....A 16499 Virusshare.00063/Exploit.JS.Pdfka.fof-7b4db30ec25297cf422b348b102a4177bb610bb8 2013-06-03 18:19:10 ....A 16327 Virusshare.00063/Exploit.JS.Pdfka.fof-cba9d26572ea5e5d0057d574c9f5636766fbfe6c 2013-06-04 10:14:08 ....A 16532 Virusshare.00063/Exploit.JS.Pdfka.fof-d044cf750e5eac0d6cb7237aa7ffb52e677a4581 2013-06-04 08:25:10 ....A 32460 Virusshare.00063/Exploit.JS.Pdfka.ftk-4e0cf863bb6d5f5c931952a69e210aba24c3a8a4 2013-06-03 09:57:20 ....A 32554 Virusshare.00063/Exploit.JS.Pdfka.fuw-e8ecfe322292d0bbda2747d4a957310b83386ab4 2013-06-02 00:41:24 ....A 140082 Virusshare.00063/Exploit.JS.Pdfka.gbf-025e171860baec7329b6fc093a45faa57260a368 2013-06-03 16:59:00 ....A 140074 Virusshare.00063/Exploit.JS.Pdfka.gbf-1441c073513c2fb3105aa99248a391acc2581fd0 2013-06-02 06:26:18 ....A 140096 Virusshare.00063/Exploit.JS.Pdfka.gbf-16c18c8a78ca6c8bd1190670aa829960b3f17674 2013-06-03 08:43:56 ....A 140074 Virusshare.00063/Exploit.JS.Pdfka.gbf-833cd02f2b13b627e0f4416f88154f638785790d 2013-06-02 22:35:30 ....A 140078 Virusshare.00063/Exploit.JS.Pdfka.gbf-9e3fa2c572e1ff866294c2de48f3dbeb214d61e0 2013-06-02 23:48:50 ....A 140094 Virusshare.00063/Exploit.JS.Pdfka.gbf-a5b15f7eedaedcffcecb0756c2b78d282245bbb1 2013-06-03 15:11:30 ....A 140080 Virusshare.00063/Exploit.JS.Pdfka.gbf-b85cb643ccad8261a9f347050a271d11a6ce2201 2013-06-02 13:04:58 ....A 140085 Virusshare.00063/Exploit.JS.Pdfka.gbf-bfe1fb2aec22aabf50b2bc751ed00a19fb676364 2013-06-02 11:06:42 ....A 140082 Virusshare.00063/Exploit.JS.Pdfka.gbf-ce507191cb24dd445c9869e434399808409718dc 2013-06-03 10:45:28 ....A 140081 Virusshare.00063/Exploit.JS.Pdfka.gbf-cf36a585dc4e0abe5a65aa04944efee54fe52b41 2013-06-03 09:33:00 ....A 5267 Virusshare.00063/Exploit.JS.Pdfka.gdx-e5c2aa4c12b4d88fe9563ed31791ad08adb36a56 2013-06-03 11:05:54 ....A 15076 Virusshare.00063/Exploit.JS.Pdfka.gfe-a924206bcc1f38b2de1f3c72310b4d252024789a 2013-06-03 14:54:46 ....A 13599 Virusshare.00063/Exploit.JS.Pdfka.gfl-91027ba9414b4d529a5c23dc153d9898eed22c80 2013-06-04 08:10:38 ....A 5227 Virusshare.00063/Exploit.JS.Pdfka.gfw-d934874a60bbb069e2f6fa78b9692d4500018916 2013-06-03 12:34:20 ....A 13378 Virusshare.00063/Exploit.JS.Pdfka.ggc-afa88efd573e5522902ee0cb61390732eb5ce99e 2013-06-04 00:14:48 ....A 13362 Virusshare.00063/Exploit.JS.Pdfka.ggd-57fd171127d49ea7eb634f0a13d81ab430447f6b 2013-06-04 04:33:26 ....A 13208 Virusshare.00063/Exploit.JS.Pdfka.ggd-655d4da19794002f7313b4271850594061f1f3b0 2013-06-04 10:26:58 ....A 13224 Virusshare.00063/Exploit.JS.Pdfka.ggd-6e07927beddf3e39d526bcfdb562a1dfac736c3f 2013-06-03 21:59:54 ....A 13226 Virusshare.00063/Exploit.JS.Pdfka.ggd-702ed67cb481ca1806ae106ec6fbf8c544f409a4 2013-06-03 23:45:26 ....A 13362 Virusshare.00063/Exploit.JS.Pdfka.ggd-88d08b0d0bea698db5bad0f76cb395e28d112349 2013-06-03 16:15:30 ....A 13649 Virusshare.00063/Exploit.JS.Pdfka.ggh-8f9e9ae72e2b418ae0099748ca9054d126164fcc 2013-06-03 10:18:30 ....A 14645 Virusshare.00063/Exploit.JS.Pdfka.ggp-4fd3432de507ab3ab6eb54d943c314e6f0d99719 2013-06-03 20:13:46 ....A 13472 Virusshare.00063/Exploit.JS.Pdfka.ggu-021afea59e8ae4579272de39bc9cde37bb47276d 2013-06-03 18:04:06 ....A 13480 Virusshare.00063/Exploit.JS.Pdfka.ggu-02887945f6ed215c182bf33c2c40317bac4739b7 2013-06-03 23:24:26 ....A 13448 Virusshare.00063/Exploit.JS.Pdfka.ggu-064ea7756215af5a40338e6d6efe06c917c6486b 2013-06-04 00:50:58 ....A 13454 Virusshare.00063/Exploit.JS.Pdfka.ggu-140ac3b333f63a7b9b3585c580b95ccb5d2d625b 2013-06-03 07:09:30 ....A 13518 Virusshare.00063/Exploit.JS.Pdfka.ggu-23fba94f8d8198518dd0170a0eb947273d9cf039 2013-06-04 09:25:48 ....A 13472 Virusshare.00063/Exploit.JS.Pdfka.ggu-29c643d74675c9765c79d09f3076fc46ecbe187b 2013-06-03 20:06:16 ....A 13464 Virusshare.00063/Exploit.JS.Pdfka.ggu-2fa4a7431b5c4563ab6c29f2039d86d0faaad089 2013-06-04 16:49:22 ....A 13492 Virusshare.00063/Exploit.JS.Pdfka.ggu-2fe9c8b444e76b41430baa7e05b773ceb87736da 2013-06-04 14:14:50 ....A 13488 Virusshare.00063/Exploit.JS.Pdfka.ggu-301247d46d9baa92b1a93d9e37b34774519dc8f6 2013-06-04 11:52:08 ....A 13464 Virusshare.00063/Exploit.JS.Pdfka.ggu-37e240925c0ea585c45ca3bd12c4d89339e8079c 2013-06-04 11:51:42 ....A 13484 Virusshare.00063/Exploit.JS.Pdfka.ggu-3b5799e82b6272fd253b665a16b4aadc796f48ef 2013-06-04 00:38:34 ....A 13466 Virusshare.00063/Exploit.JS.Pdfka.ggu-3cc9e3f4ca3dc12c35fa757519487fa615ab4a21 2013-06-04 07:53:08 ....A 13484 Virusshare.00063/Exploit.JS.Pdfka.ggu-3cd10073987816302d2cf6200835c7d78a1caa5f 2013-06-04 17:12:02 ....A 13482 Virusshare.00063/Exploit.JS.Pdfka.ggu-3e63f36e443c0769cacc92ced6290f34712c19ba 2013-06-04 08:23:04 ....A 13482 Virusshare.00063/Exploit.JS.Pdfka.ggu-3e6bec041ab234421fb6302aa6b298d839dab70b 2013-06-03 22:46:06 ....A 13470 Virusshare.00063/Exploit.JS.Pdfka.ggu-4006c637f2ec942b494897e4727c689bd115ec62 2013-06-03 11:49:32 ....A 13464 Virusshare.00063/Exploit.JS.Pdfka.ggu-407c4552ff874ae737c4fafa9d95179b1777b23d 2013-06-03 08:20:26 ....A 13462 Virusshare.00063/Exploit.JS.Pdfka.ggu-4157ee5c9912cd11db2a50483250b76c77ca9fd9 2013-06-04 15:17:44 ....A 14062 Virusshare.00063/Exploit.JS.Pdfka.ggu-4770fc0243394a76f20aabb1d64a64416074feb1 2013-06-03 11:12:24 ....A 13450 Virusshare.00063/Exploit.JS.Pdfka.ggu-4a172a03435cf77e94a74fff2b9cee5358bf1103 2013-06-03 20:05:24 ....A 13460 Virusshare.00063/Exploit.JS.Pdfka.ggu-4cc5c7486f51e0519e483bf04ea4c707a632c251 2013-06-02 12:30:16 ....A 13466 Virusshare.00063/Exploit.JS.Pdfka.ggu-4ee4b072c14566fc2c76865464aea886ef4484ce 2013-06-04 11:14:48 ....A 13484 Virusshare.00063/Exploit.JS.Pdfka.ggu-4f4d53b5d1e19edee2595b8c565b0cabea94147f 2013-06-04 14:53:06 ....A 13490 Virusshare.00063/Exploit.JS.Pdfka.ggu-50db69b63df036f5667f494c58de962e221bb7ec 2013-06-04 07:08:56 ....A 13490 Virusshare.00063/Exploit.JS.Pdfka.ggu-525544c9d8dd7217bd6c8de70171dde757ec0ee2 2013-06-04 04:49:12 ....A 14066 Virusshare.00063/Exploit.JS.Pdfka.ggu-52a8c40aa250c35b468c62b80c38fce531502a72 2013-06-03 20:53:40 ....A 13448 Virusshare.00063/Exploit.JS.Pdfka.ggu-535f00ce418dca5e032f5fd4faa8fe6862100407 2013-06-04 15:20:30 ....A 13482 Virusshare.00063/Exploit.JS.Pdfka.ggu-54a74c62113655405f6c133a6d7ac31109b5e605 2013-06-04 03:44:38 ....A 13482 Virusshare.00063/Exploit.JS.Pdfka.ggu-5603b1e7217932b755785949fa3b8a171e216143 2013-06-03 10:06:40 ....A 13462 Virusshare.00063/Exploit.JS.Pdfka.ggu-58c086f80e73788c0671d1170c20739992755566 2013-06-03 16:51:44 ....A 13780 Virusshare.00063/Exploit.JS.Pdfka.ggu-5ae35fdbf2e306ca8819aa25a0ce5a347a09f3f2 2013-06-04 15:48:52 ....A 13482 Virusshare.00063/Exploit.JS.Pdfka.ggu-5b2093e8d42c69afb355fd1bff2a0151095454da 2013-06-04 02:45:26 ....A 13480 Virusshare.00063/Exploit.JS.Pdfka.ggu-5e22c0b5d55818ac2001fc1361d36f40ab8c2d56 2013-06-04 09:19:24 ....A 14066 Virusshare.00063/Exploit.JS.Pdfka.ggu-5f9c2343b7cb561171e8e9244553450d173374f3 2013-06-04 15:11:52 ....A 13528 Virusshare.00063/Exploit.JS.Pdfka.ggu-600b173b1f3483f2a6caad2ea68abc44af9e040f 2013-06-03 14:43:36 ....A 13478 Virusshare.00063/Exploit.JS.Pdfka.ggu-61e6ac79d7280b5a5a1e01107cb23a4208b4931c 2013-06-04 08:10:26 ....A 13518 Virusshare.00063/Exploit.JS.Pdfka.ggu-636f9db8887d437ea712b1fccbf2f2925b888e18 2013-06-04 00:28:40 ....A 13762 Virusshare.00063/Exploit.JS.Pdfka.ggu-64dbf40cbb2741c64d157c9762d9759bd2543a4f 2013-06-03 06:47:42 ....A 13484 Virusshare.00063/Exploit.JS.Pdfka.ggu-66203aa7dfeefb75ddfd4768f44bf4074990db74 2013-06-03 19:49:28 ....A 13466 Virusshare.00063/Exploit.JS.Pdfka.ggu-6664fd08ad04cb8e4b6975409c3369d7dfa04fd1 2013-06-04 03:38:38 ....A 13538 Virusshare.00063/Exploit.JS.Pdfka.ggu-69d65c36c809be3e84638c2d20265141dd87cd46 2013-06-04 13:11:40 ....A 13478 Virusshare.00063/Exploit.JS.Pdfka.ggu-69d820e389c39fd1be46703d60ad5768f765e393 2013-06-03 15:24:12 ....A 13448 Virusshare.00063/Exploit.JS.Pdfka.ggu-6b05f98fa9fc9ee4ba6735dfff3e8d2cdea0047c 2013-06-03 23:58:40 ....A 13464 Virusshare.00063/Exploit.JS.Pdfka.ggu-6b07c46da611744f30060344db3fc3e58dbff4ca 2013-06-04 14:23:36 ....A 13518 Virusshare.00063/Exploit.JS.Pdfka.ggu-6b467c8725f154ca0113f6c7cb3f48ac104add74 2013-06-03 15:33:08 ....A 13444 Virusshare.00063/Exploit.JS.Pdfka.ggu-6cb4418ae7f8ea31639c29f7e04c4ad629475ec5 2013-06-04 11:20:18 ....A 13452 Virusshare.00063/Exploit.JS.Pdfka.ggu-6dc92043178fa5737a9c0198806799d678a0708c 2013-06-03 22:14:02 ....A 13472 Virusshare.00063/Exploit.JS.Pdfka.ggu-7048865da54336229bc1360fc14965cea7c67a4e 2013-06-03 10:32:08 ....A 13464 Virusshare.00063/Exploit.JS.Pdfka.ggu-71e2e3e43403f35f53cafd01496fd2ee42fca2f5 2013-06-04 11:07:18 ....A 13486 Virusshare.00063/Exploit.JS.Pdfka.ggu-72d5a9c3da928c3a896c174183182eb4e2862554 2013-06-03 12:32:52 ....A 13444 Virusshare.00063/Exploit.JS.Pdfka.ggu-75a2f2f8474b6863df6cf282f420668fc4127fe9 2013-06-04 09:29:24 ....A 13500 Virusshare.00063/Exploit.JS.Pdfka.ggu-764c7ba7f8a1a3aec6457e300119901459b08650 2013-06-04 04:55:30 ....A 13522 Virusshare.00063/Exploit.JS.Pdfka.ggu-7f17b03c214c82624a3765b25c4673ba3ca23b85 2013-06-03 19:53:00 ....A 13458 Virusshare.00063/Exploit.JS.Pdfka.ggu-7fa49a4131d9e023c5543a9dd85bc57d68fcb9a6 2013-06-04 09:26:02 ....A 13516 Virusshare.00063/Exploit.JS.Pdfka.ggu-822b58dc1445dfc706181187943ff892e13f752b 2013-06-03 17:25:44 ....A 13462 Virusshare.00063/Exploit.JS.Pdfka.ggu-83358d9d067e79b5dd6121652f0334e77fc8af66 2013-06-04 02:44:20 ....A 13710 Virusshare.00063/Exploit.JS.Pdfka.ggu-881a70547d61314b442e7baff3e925f4e3785d7b 2013-06-03 20:37:08 ....A 13496 Virusshare.00063/Exploit.JS.Pdfka.ggu-8b83ade32e807e0f368cd833b7e28a00f6cdd075 2013-06-04 06:24:44 ....A 13476 Virusshare.00063/Exploit.JS.Pdfka.ggu-8b9b1ea60f526d964af03aaefc34461c06d8f314 2013-06-03 19:16:56 ....A 13462 Virusshare.00063/Exploit.JS.Pdfka.ggu-8c184298c57f9e08a8d1c04dbd390b8436534953 2013-06-04 10:39:24 ....A 13504 Virusshare.00063/Exploit.JS.Pdfka.ggu-8c78ae775da20373a03f597e08069eafc618f72b 2013-06-03 14:07:12 ....A 13470 Virusshare.00063/Exploit.JS.Pdfka.ggu-8ced9404a430c866d1df45c81767ef2c5b6e1624 2013-06-03 21:02:02 ....A 13478 Virusshare.00063/Exploit.JS.Pdfka.ggu-8cf71ecf0a71349c494b4eeaaad10ae62ea7454d 2013-06-03 19:54:14 ....A 13450 Virusshare.00063/Exploit.JS.Pdfka.ggu-8e0ed1c5d42fafcb27a2f59fd1898dc40e0c9951 2013-06-04 10:46:14 ....A 14068 Virusshare.00063/Exploit.JS.Pdfka.ggu-8e58fa208a4944e403e45d5d445a6c1719740145 2013-06-04 15:45:30 ....A 13452 Virusshare.00063/Exploit.JS.Pdfka.ggu-8f6937b2be728e73f10c0b8cf1b189ef7ecc736d 2013-06-03 08:22:00 ....A 13458 Virusshare.00063/Exploit.JS.Pdfka.ggu-8fe3b275530a1344ede47a959208a48d8f74a094 2013-06-03 06:32:42 ....A 13458 Virusshare.00063/Exploit.JS.Pdfka.ggu-8fe3eb7a8ec7dbf5fa788607c74f2480087399b3 2013-06-03 15:51:48 ....A 13506 Virusshare.00063/Exploit.JS.Pdfka.ggu-900c7bb12fe8a59d0a821a2dca8b0a7b8f7afbfb 2013-06-04 16:36:16 ....A 13458 Virusshare.00063/Exploit.JS.Pdfka.ggu-9097b5a518938390cdb5d024b525c946ed073dce 2013-06-03 12:24:52 ....A 13464 Virusshare.00063/Exploit.JS.Pdfka.ggu-9312c77030218d22f504df87809e892b53753526 2013-06-04 03:44:58 ....A 13494 Virusshare.00063/Exploit.JS.Pdfka.ggu-95463f8b0d073436d5d4e93492424e4235121538 2013-06-03 15:10:08 ....A 13460 Virusshare.00063/Exploit.JS.Pdfka.ggu-95c7acb89ea94a05372ff5881d2862ce62a8a373 2013-06-03 07:47:20 ....A 13450 Virusshare.00063/Exploit.JS.Pdfka.ggu-96826fc82a98f816d31e8dee7caa1863c407ed30 2013-06-04 16:37:48 ....A 13486 Virusshare.00063/Exploit.JS.Pdfka.ggu-96c92b07dfede831b573906839f2e4dc4da6fc1b 2013-06-04 13:54:48 ....A 13508 Virusshare.00063/Exploit.JS.Pdfka.ggu-97b7a0e00ea322f43f9337fba06efb21cda3ce59 2013-06-04 09:23:30 ....A 13504 Virusshare.00063/Exploit.JS.Pdfka.ggu-987e1fd2d6f44e60f0005b339d9811929173a1a0 2013-06-03 09:23:00 ....A 13712 Virusshare.00063/Exploit.JS.Pdfka.ggu-9a79ec04fe2e3e1af602350d2429bf3cb893a304 2013-06-04 15:14:42 ....A 13514 Virusshare.00063/Exploit.JS.Pdfka.ggu-9b1a7e368ca6c30db1545dad1ad1b1a4f7660c91 2013-06-04 16:07:56 ....A 14080 Virusshare.00063/Exploit.JS.Pdfka.ggu-9ba6345c7898d60a385d26141ad915092ca615b1 2013-06-04 00:29:50 ....A 13460 Virusshare.00063/Exploit.JS.Pdfka.ggu-9c4fd95e4ad75413b95b511e3752613a357d6deb 2013-06-03 07:34:28 ....A 13474 Virusshare.00063/Exploit.JS.Pdfka.ggu-9ec671db09a7ac0a8e1d0e6e7fa71ea62127ca18 2013-06-03 16:52:40 ....A 13504 Virusshare.00063/Exploit.JS.Pdfka.ggu-9f80bf9475432bb58a200e108745f89f46569f64 2013-06-03 23:26:00 ....A 13752 Virusshare.00063/Exploit.JS.Pdfka.ggu-a19ecd66bb53be0d167c66484bce3184ac3feddd 2013-06-04 05:11:36 ....A 14100 Virusshare.00063/Exploit.JS.Pdfka.ggu-a3683f0aefafe3a236ec6f14fb3f06755e82880d 2013-06-03 22:17:52 ....A 13476 Virusshare.00063/Exploit.JS.Pdfka.ggu-a38d28f1dd08ccf03a75b447c3d33722c3044426 2013-06-04 12:37:32 ....A 13500 Virusshare.00063/Exploit.JS.Pdfka.ggu-a873f97135a080f8f78f03f49aea99b4151e6aab 2013-06-03 18:46:30 ....A 13456 Virusshare.00063/Exploit.JS.Pdfka.ggu-aaf0074a1fc3d62093041c81739a9ca9dfc10138 2013-06-04 07:56:44 ....A 13492 Virusshare.00063/Exploit.JS.Pdfka.ggu-ab676eabc6ff4268964b854b8b7a1ec5011d2b6e 2013-06-04 05:12:12 ....A 13488 Virusshare.00063/Exploit.JS.Pdfka.ggu-ab8ed416edf91d2d16da9db4003bcc155a8349bb 2013-06-03 20:23:50 ....A 13452 Virusshare.00063/Exploit.JS.Pdfka.ggu-abf1d27c755ef95104b234f11b68904774d4c303 2013-06-04 08:42:14 ....A 13492 Virusshare.00063/Exploit.JS.Pdfka.ggu-b02ffd0d22d09f1f58b540433cc1fa4c095fb0f8 2013-06-03 07:15:56 ....A 13492 Virusshare.00063/Exploit.JS.Pdfka.ggu-b084625ac57c642150242aac0abd394fd8fa9118 2013-06-04 01:26:50 ....A 13474 Virusshare.00063/Exploit.JS.Pdfka.ggu-b1f42b5e743377ae0f1fd35362c8a60ff3c2a9f5 2013-06-03 15:00:44 ....A 13512 Virusshare.00063/Exploit.JS.Pdfka.ggu-b46c64fc9ee834bcd05906507ad76b0e37c7bf19 2013-06-03 20:02:12 ....A 13454 Virusshare.00063/Exploit.JS.Pdfka.ggu-b85d72194fd6d8fd297ba639efd949c159d25687 2013-06-03 15:20:46 ....A 13450 Virusshare.00063/Exploit.JS.Pdfka.ggu-bb33ff77f06171cd425d1a442bc606b81fb43248 2013-06-03 21:07:30 ....A 13458 Virusshare.00063/Exploit.JS.Pdfka.ggu-bbad03f11fbb3028e38576d81488932695fe1070 2013-06-03 23:22:52 ....A 13300 Virusshare.00063/Exploit.JS.Pdfka.ggu-bc0e6cb0af3c2859c60962d7b9fb0f73e34373d9 2013-06-03 12:55:06 ....A 13520 Virusshare.00063/Exploit.JS.Pdfka.ggu-bea81f909ca038985f2fc56aed5a02a4423590fc 2013-06-03 19:46:26 ....A 13456 Virusshare.00063/Exploit.JS.Pdfka.ggu-bf2baf9e60f8bc7290a9217c787fa72120b15dfa 2013-06-03 17:03:00 ....A 13458 Virusshare.00063/Exploit.JS.Pdfka.ggu-c0c68e201cdfa6c8154327a8d71773a00d23329d 2013-06-03 17:22:00 ....A 13454 Virusshare.00063/Exploit.JS.Pdfka.ggu-c0c73daf76e14e5e495e49256134f86c5208b7a4 2013-06-03 12:22:00 ....A 13456 Virusshare.00063/Exploit.JS.Pdfka.ggu-c0d8debf8484ef5838e297ed35d2a6d2153768fd 2013-06-03 19:28:48 ....A 13480 Virusshare.00063/Exploit.JS.Pdfka.ggu-c3fcc8dfc0f803650a44c63020a6515090490c56 2013-06-03 09:50:12 ....A 13452 Virusshare.00063/Exploit.JS.Pdfka.ggu-c42f3f6fcc782b7e3495ae47cf58fd230543aeb2 2013-06-04 11:23:14 ....A 13530 Virusshare.00063/Exploit.JS.Pdfka.ggu-c52748303174ea086b492c7ed45cdd193b1da4d0 2013-06-03 23:55:02 ....A 13294 Virusshare.00063/Exploit.JS.Pdfka.ggu-c5d5d32d36d6eab04b3b836592ec146dd9f69c01 2013-06-03 13:16:46 ....A 13456 Virusshare.00063/Exploit.JS.Pdfka.ggu-cbefdbdccd002556606f8334af89dde5692f529c 2013-06-03 12:27:24 ....A 13478 Virusshare.00063/Exploit.JS.Pdfka.ggu-cc02c46b515d8ffb0f1ef8783d3b89bc36fbc22a 2013-06-04 00:02:32 ....A 13456 Virusshare.00063/Exploit.JS.Pdfka.ggu-d07b572569cb302f87127f7bb1e7db857860498e 2013-06-03 10:48:44 ....A 13454 Virusshare.00063/Exploit.JS.Pdfka.ggu-d181bea729b4d0aaa3851288c8f45811017089bf 2013-06-03 16:12:54 ....A 13482 Virusshare.00063/Exploit.JS.Pdfka.ggu-d4a6470df00fa3bf07edf3b3ca5930b7bf742c3a 2013-06-04 01:28:56 ....A 13456 Virusshare.00063/Exploit.JS.Pdfka.ggu-d57cc21229b8c8f021783b0204dddeafb841a37c 2013-06-03 13:41:50 ....A 13442 Virusshare.00063/Exploit.JS.Pdfka.ggu-d6cc0bd4033e746717f17aff773c15df68437590 2013-06-03 21:59:10 ....A 13458 Virusshare.00063/Exploit.JS.Pdfka.ggu-d7f3093fec50753a8a94fe005f12042ce2f03a08 2013-06-03 09:44:38 ....A 13452 Virusshare.00063/Exploit.JS.Pdfka.ggu-d8f1e7b9c8980a8d83a574664c20cf97f4a54c54 2013-06-03 09:35:38 ....A 13476 Virusshare.00063/Exploit.JS.Pdfka.ggu-d9e527ab0cf2fef2d74f5b07da44c58c98780b4b 2013-06-03 15:22:22 ....A 13472 Virusshare.00063/Exploit.JS.Pdfka.ggu-dc70029270aa676604b6aadac4bab926f5589e8c 2013-06-03 21:31:26 ....A 13462 Virusshare.00063/Exploit.JS.Pdfka.ggu-dc90889e21c51d4391d09cb62b7b6f1e3a641ac2 2013-06-03 14:26:38 ....A 13498 Virusshare.00063/Exploit.JS.Pdfka.ggu-dd32d0ea1e1c6231f6d98761496ab479d1b63408 2013-06-03 22:59:06 ....A 13456 Virusshare.00063/Exploit.JS.Pdfka.ggu-df1731ec8ef47c0f5f5864bf27fc9c4982134b62 2013-06-03 20:13:48 ....A 13994 Virusshare.00063/Exploit.JS.Pdfka.ggu-df823bbbb12f737ed94b879ed40f113def5b7637 2013-06-03 16:24:20 ....A 13454 Virusshare.00063/Exploit.JS.Pdfka.ggu-e0edc324fd3d5312bb65b903067d8d5e33329a83 2013-06-03 15:48:12 ....A 13478 Virusshare.00063/Exploit.JS.Pdfka.ggu-e197eb8e8cfe620b070340a0222248f822227e3c 2013-06-04 01:14:40 ....A 13508 Virusshare.00063/Exploit.JS.Pdfka.ggu-e3fa6845f0e8b9d1e8ac05604987e99991c17ead 2013-06-03 06:49:56 ....A 13444 Virusshare.00063/Exploit.JS.Pdfka.ggu-e4e9a3503d54995c439ed48202d25338da2b0951 2013-06-03 06:44:14 ....A 13448 Virusshare.00063/Exploit.JS.Pdfka.ggu-e79d16a4749a5ac24cd12e689d2f3bb034aecda1 2013-06-03 23:56:38 ....A 13460 Virusshare.00063/Exploit.JS.Pdfka.ggu-e9a5a52c6713d546c2c02f80d3d2ded88682e7b1 2013-06-03 10:08:40 ....A 13458 Virusshare.00063/Exploit.JS.Pdfka.ggu-ef11fed62e99af242470d67b957766068d1b6180 2013-06-03 12:47:22 ....A 13468 Virusshare.00063/Exploit.JS.Pdfka.ggu-f0ed5e2bdac2ac3823a4d5eb8ff18d7a839bc966 2013-06-04 00:08:34 ....A 13456 Virusshare.00063/Exploit.JS.Pdfka.ggu-f17fddf0cf24db50ea52e1673077d963dab59b6a 2013-06-03 22:33:06 ....A 14000 Virusshare.00063/Exploit.JS.Pdfka.ggu-f189ef5280f1ee917586e6e90608dc2596faf3a0 2013-06-03 13:29:18 ....A 13458 Virusshare.00063/Exploit.JS.Pdfka.ggu-f5a7e9085dcfec5996e60c964a8a2c2bbf897316 2013-06-03 16:55:04 ....A 14488 Virusshare.00063/Exploit.JS.Pdfka.ggx-4fe3152ba0986b942f80ca492b849c0dc2288987 2013-06-03 17:18:52 ....A 9791 Virusshare.00063/Exploit.JS.Pdfka.gif-b98f8e468bd5f425a24933c0dc7195be8236c69c 2013-06-03 15:13:12 ....A 9805 Virusshare.00063/Exploit.JS.Pdfka.gif-bfa507d5b92ce2a8aa55a5115840f6f35565b7ac 2013-06-03 07:11:44 ....A 20173 Virusshare.00063/Exploit.JS.Pdfka.gip-0378081fc991b18f3a8f003a70c090901ed8969e 2013-06-03 07:40:58 ....A 20221 Virusshare.00063/Exploit.JS.Pdfka.gip-063ecc0e3794dd75665356014303fbc016851153 2013-06-03 15:12:30 ....A 20113 Virusshare.00063/Exploit.JS.Pdfka.gip-11b227dcc4df1b3dc2c266837b08b4159e2f2ef6 2013-06-03 13:15:06 ....A 20209 Virusshare.00063/Exploit.JS.Pdfka.gip-16e2998ae9323fedf5f160957ed5126ed0c9e328 2013-06-03 08:18:16 ....A 20125 Virusshare.00063/Exploit.JS.Pdfka.gip-2f31e75eb3682b12ed29feb377fb7bae702af40c 2013-06-04 17:04:44 ....A 20173 Virusshare.00063/Exploit.JS.Pdfka.gip-3655755cc478e7e13aabe95166eb59a60bc0293c 2013-06-03 19:33:14 ....A 20233 Virusshare.00063/Exploit.JS.Pdfka.gip-38e02589ff077275c9cd5e6f407bb1367d4cec75 2013-06-03 16:24:30 ....A 20041 Virusshare.00063/Exploit.JS.Pdfka.gip-3a545b39aa0af1edac961301483e484f86a33233 2013-06-04 11:23:24 ....A 20149 Virusshare.00063/Exploit.JS.Pdfka.gip-44acb8cc35937860b64f21c15b1f54ce05e38ea2 2013-06-04 13:37:34 ....A 20137 Virusshare.00063/Exploit.JS.Pdfka.gip-46f09d4941304bba1ed126d3ea7f93680c036793 2013-06-03 20:03:48 ....A 20161 Virusshare.00063/Exploit.JS.Pdfka.gip-4b1eb42ea585a3fb3dea7932248ebc474503f52a 2013-06-04 09:42:20 ....A 20149 Virusshare.00063/Exploit.JS.Pdfka.gip-52efa0afa0b301e6df7c83a5f76632c0c1f7c475 2013-06-04 04:07:48 ....A 20101 Virusshare.00063/Exploit.JS.Pdfka.gip-535d61ec969ed0211c2a097056739f578882d7ed 2013-06-03 11:03:24 ....A 20341 Virusshare.00063/Exploit.JS.Pdfka.gip-5cdd9e9bcebbe1d9b503b67c42fb01700d685625 2013-06-04 08:30:56 ....A 20101 Virusshare.00063/Exploit.JS.Pdfka.gip-67db971ca0ddcecea905f25d75c4771350b68aa0 2013-06-03 10:27:58 ....A 20197 Virusshare.00063/Exploit.JS.Pdfka.gip-76032b8be3597544ba1b6c8420ed2c5e66eb37ba 2013-06-04 14:17:00 ....A 20341 Virusshare.00063/Exploit.JS.Pdfka.gip-81f3a9f4595ddbeef265d87cf0955494d1784404 2013-06-04 12:49:08 ....A 20101 Virusshare.00063/Exploit.JS.Pdfka.gip-8fa9996812d36ab8b23c659087518b67a8743010 2013-06-03 08:30:32 ....A 20041 Virusshare.00063/Exploit.JS.Pdfka.gip-a7644553a8806f9fb78f32f37fab863ad7c8e07b 2013-06-03 07:26:10 ....A 20173 Virusshare.00063/Exploit.JS.Pdfka.gip-b748155f58caeec2b6a86a4287d8913b93b1a045 2013-06-04 12:54:30 ....A 20269 Virusshare.00063/Exploit.JS.Pdfka.gip-c03154c1e360974ded74885e0bf436841992c1cc 2013-06-03 21:54:28 ....A 20185 Virusshare.00063/Exploit.JS.Pdfka.gip-d13fc5d4634343c6ca8c438d2aff6259b75ba6aa 2013-06-04 10:47:30 ....A 20233 Virusshare.00063/Exploit.JS.Pdfka.gip-d4206f4da1a2be80191718593aa1d1dd11d8fd72 2013-06-03 14:10:58 ....A 20293 Virusshare.00063/Exploit.JS.Pdfka.gip-ea9b1f0c78287a7630095ca0c0b8a7933376cc07 2013-06-03 18:05:02 ....A 20173 Virusshare.00063/Exploit.JS.Pdfka.gip-eac908fa1c8fbaa94073ea1f64c02edd7abf546a 2013-06-03 12:06:44 ....A 9947 Virusshare.00063/Exploit.JS.Pdfka.gja-214b395a0ee47430a522930e471cfecfbf1cc083 2013-06-03 03:45:08 ....A 10894 Virusshare.00063/Exploit.JS.Pdfka.gja-21e3f731bd411d4aa380f8468594a2578020c768 2013-06-03 06:06:34 ....A 122123 Virusshare.00063/Exploit.JS.Pdfka.gmp-d4a3938672f443767c9cdfdb863957ff16cb0fd3 2013-06-02 11:38:06 ....A 12511 Virusshare.00063/Exploit.JS.Pdfka.mj-0e28e7e5aa7fc4f564cc5055f4f75a6e46a727d0 2013-06-04 01:20:46 ....A 4221 Virusshare.00063/Exploit.JS.Pdfka.mj-367f90ef0d3afbabbc5eba16cb15093866b5f47d 2013-06-03 15:28:56 ....A 4216 Virusshare.00063/Exploit.JS.Pdfka.mj-40306deaa061192fcc46e27cb96403c3a64572e1 2013-06-03 06:19:08 ....A 8831 Virusshare.00063/Exploit.JS.Pdfka.mj-8109a3df122e05d378a9aef0348a6cc999fde612 2013-06-03 06:18:48 ....A 5923 Virusshare.00063/Exploit.JS.Pdfka.mk-2dfee75354db34bbe55fee77678b7340c9447220 2013-06-02 08:24:48 ....A 9682 Virusshare.00063/Exploit.JS.Pdfka.ti-ff097afa9a9cef50c0a67e4f359339203a5958a2 2013-06-02 15:40:58 ....A 20529 Virusshare.00063/Exploit.JS.Pdfka.tj-703888ed4cc05b7e602e36aad0982c4bf5379319 2013-06-02 13:07:46 ....A 2784 Virusshare.00063/Exploit.JS.Pdfka.w-fc9d39634b017ea3493847de4fa3b9ce134eff79 2013-06-03 07:17:38 ....A 2344 Virusshare.00063/Exploit.JS.Pdfka.wj-9440cdadfd42aaae4cf327520a63f2b5334b88bf 2013-06-02 05:56:12 ....A 19572 Virusshare.00063/Exploit.JS.Pdfka.xy-a3e6c0585c8e8567fcc46e77b57e0f266e98f7b7 2013-06-02 15:42:28 ....A 8089 Virusshare.00063/Exploit.JS.Pdfka.xy-ba00ee50b2e7f373ec35e35e1df06b80b9a37888 2013-06-03 03:22:04 ....A 19572 Virusshare.00063/Exploit.JS.Pdfka.xy-c13f33b0219f7c13c26bbde36a33e456102e5f0f 2013-06-02 15:02:24 ....A 8038 Virusshare.00063/Exploit.JS.Pdfka.xy-c56e168d54f3686af09f4eb6fd8763ca25d8eacf 2013-06-03 22:09:32 ....A 30055 Virusshare.00063/Exploit.JS.Pdfka.xy-cf224c915120bba6a3262055eeceb37236741859 2013-06-02 01:25:22 ....A 965 Virusshare.00063/Exploit.JS.Phel.ah-297a8491a8058191e810adf2bd12ed1dd8f7578b 2013-06-02 19:47:56 ....A 2938 Virusshare.00063/Exploit.JS.Phel.ah-83ee93eb0880d3bafd2c5f736e8954c844f504f1 2013-06-02 00:14:10 ....A 2435 Virusshare.00063/Exploit.JS.Phel.ah-a05d947f351a9526db4451cbbbfe643bf3d4970d 2013-06-04 00:00:56 ....A 986 Virusshare.00063/Exploit.JS.Phel.ah-d1bf5cf069f447923a166f645c47804ab717c943 2013-06-02 09:44:00 ....A 2685 Virusshare.00063/Exploit.JS.RealPlr.bn-923aa0b56d993762553bd29eb011e78947a43660 2013-06-02 21:11:14 ....A 1183 Virusshare.00063/Exploit.JS.RealPlr.pk-44d2cb1ff73219d0f74bd7057ee13f8b0423195f 2013-06-03 20:39:22 ....A 1708 Virusshare.00063/Exploit.JS.Ssreader.b-ed912f5f4c35e1950237100eb60b1d555cc1871c 2013-06-03 19:23:42 ....A 103223 Virusshare.00063/Exploit.JS.Stylesheeter.b-898f756ec569830bfa8fe9ec9e85502ae84e866d 2013-06-02 01:39:26 ....A 184 Virusshare.00063/Exploit.JS.Twetti.a-658f5066f52626587b0881041ec1b1c5dd792d43 2013-06-02 17:52:04 ....A 216 Virusshare.00063/Exploit.JS.Zapchast.t-ff80e71c2c2771ea160da8c2d5b668bd0be7a207 2013-06-04 14:37:38 ....A 13026 Virusshare.00063/Exploit.Java.Agent.ed-7f5f23f017b2b3814e1b760570de291e789ad889 2013-06-02 14:50:58 ....A 4192 Virusshare.00063/Exploit.Java.Agent.ei-70e31c54067f461ca6c08c73e1e4722b5f9838f2 2013-06-02 21:41:38 ....A 11616 Virusshare.00063/Exploit.Java.Agent.f-f7f279d889ae0a5a776c50fac2945110f44bef5c 2013-06-02 22:52:34 ....A 9631 Virusshare.00063/Exploit.Java.Agent.fc-7a8b6d16e0bde0b2bd2ef98183edcb8bd8973140 2013-06-03 20:25:52 ....A 8450434 Virusshare.00063/Exploit.Java.Agent.he-4b01118a5b89caf9545e27aefdab609f4c3d579b 2013-06-03 07:50:24 ....A 13914 Virusshare.00063/Exploit.Java.CVE-2010-0094.k-1ac2faa9704966a3c3c9c5273c3b2260a46c65dd 2013-06-03 12:26:04 ....A 4656 Virusshare.00063/Exploit.Java.CVE-2010-0840.ab-bbaff8c01d2b0e6cfbd2951ac1dbbf72718f0a47 2013-06-03 17:26:54 ....A 1649 Virusshare.00063/Exploit.Java.CVE-2010-0840.db-71c277b3849a6c973c4170297a6e9675928a0c63 2013-06-03 17:20:14 ....A 2177 Virusshare.00063/Exploit.Java.CVE-2010-0840.n-b3aebbd5db42a0b0229b6f358bce52de010f179d 2013-06-03 09:44:32 ....A 2098 Virusshare.00063/Exploit.Java.CVE-2010-3552.a-07aff999e28b634313000d25e103f8256826b399 2013-06-03 23:06:28 ....A 2096 Virusshare.00063/Exploit.Java.CVE-2010-3552.a-5bc1fc93fa181188235cb282e01f476f57407f93 2013-06-02 06:49:58 ....A 2096 Virusshare.00063/Exploit.Java.CVE-2010-3552.a-88bdd9cb31f20f738530679248cae17f10c432e0 2013-06-03 23:44:38 ....A 36722 Virusshare.00063/Exploit.Java.CVE-2012-0507.np-52c76e4406a49b0ad693a6cde2fb6b10dd1679da 2013-06-03 23:42:10 ....A 79900 Virusshare.00063/Exploit.Java.CVE-2012-0507.od-dda95e329ba2beea86e0a8563d04cec94549b00a 2013-06-03 12:26:26 ....A 1856 Virusshare.00063/Exploit.Java.CVE-2012-1723.fq-b4102a5073a3854cb074e6f8f531282c435e8bc9 2013-06-03 11:19:32 ....A 82285 Virusshare.00063/Exploit.Java.CVE-2012-1723.fs-4012c5cecac0f217228d8311587a019ac112f244 2013-06-02 06:10:18 ....A 17636 Virusshare.00063/Exploit.Linux.Kmod.e-b83d996c14a367eae7676d03788e79e3971395ef 2013-06-02 18:14:36 ....A 11301 Virusshare.00063/Exploit.Linux.Local.be-c1b6ae8cf1be0288b062f4828262c40667546d94 2013-06-02 11:10:06 ....A 1506051 Virusshare.00063/Exploit.Linux.Lotoor.g-22d7e1aabf6878d26ae3fdadd19095e953f87871 2013-06-02 14:11:34 ....A 19612 Virusshare.00063/Exploit.Linux.ProcSuid.f-9457175b646adc720910cd914ab14378ad080bcf 2013-06-03 09:16:46 ....A 13302 Virusshare.00063/Exploit.Linux.Small.ad-db6ca3e28f24cba104de67cb592b087d2fe59a2f 2013-06-04 15:23:32 ....A 952320 Virusshare.00063/Exploit.Linux.Small.cz-8772e70a06fbadd710dd24b6edb20e25bc6d26bd 2013-06-02 19:12:28 ....A 8983 Virusshare.00063/Exploit.Linux.Small.gu-91ad5dc3be4a1794542fd70bf1878bfbbe393627 2013-06-03 05:35:12 ....A 108094 Virusshare.00063/Exploit.MSExcel.Agent.aa-eb6458b753fded44e7a0df624e555c784b362cb1 2013-06-03 15:00:02 ....A 123773 Virusshare.00063/Exploit.MSExcel.CVE-2009-0557.a-4c1f078029ac2251b46dd17c806713d37d0cb80d 2013-06-02 00:48:24 ....A 61344 Virusshare.00063/Exploit.MSWord.Agent.bq-23eb8ac9ab01775cb2dd72f2fdf84d852bcca85c 2013-06-03 18:03:18 ....A 111024 Virusshare.00063/Exploit.MSWord.CVE-2010-3333.a-d9f08be16ca965afe481285072ae9bbef09d9fd0 2013-06-03 15:30:58 ....A 2048 Virusshare.00063/Exploit.MSWord.CVE-2010-3333.ci-58d2ddf4a213d46d47924e6f4e8db6e13ca99ff2 2013-06-02 05:10:26 ....A 7295462 Virusshare.00063/Exploit.MSWord.Crshward.b-57a549b811c0b95898a9532968ce4a9f6fc33f16 2013-06-03 19:50:42 ....A 4096 Virusshare.00063/Exploit.MSWord.MS07-014.c-cfe8a871e8302aad05b234c06a4d1dd0e314b1be 2013-06-02 05:07:32 ....A 4096 Virusshare.00063/Exploit.MSWord.MS07-014.e-1ee3d009615b59c6dac46708346f00ee7b1542a7 2013-06-01 23:57:22 ....A 8299 Virusshare.00063/Exploit.Multi.Qtp.b-3fd715227f1c156472dc614ca77ac432806e445c 2013-06-02 01:37:18 ....A 18451 Virusshare.00063/Exploit.PHP.Deftool.a-450624434d17ad0ef9dded994b79d35278d4ddc7 2013-06-02 23:18:10 ....A 22178 Virusshare.00063/Exploit.PHP.e-6436cb9dad5beff2abea1ea5a5b81987b0d3d8dd 2013-06-02 20:59:10 ....A 22117 Virusshare.00063/Exploit.PHP.e-77ae5d5e48007aa9b028c0dc7366b19c3cc335ec 2013-06-02 02:26:40 ....A 22216 Virusshare.00063/Exploit.PHP.e-c48e9ec3dd09ac406479ae15ce30e567684937d7 2013-06-02 21:04:00 ....A 2681 Virusshare.00063/Exploit.Perl.CMS.e-a1cc7d07bbaf55d02b7290e2be0ae7da45cf6c54 2013-06-02 20:38:06 ....A 3234 Virusshare.00063/Exploit.Perl.PhpBB.c-6629781b971499264de594ae969543ee5579bcea 2013-06-02 05:46:32 ....A 585790 Virusshare.00063/Exploit.Perl.PhpBB.d-0f6efeef6d74b07acee3c6715df88262495a8501 2013-06-02 06:21:18 ....A 2608 Virusshare.00063/Exploit.Perl.PhpBB.k-a901422563b4b305d3a839948fdd1ac9499ff68d 2013-06-02 08:32:20 ....A 13227 Virusshare.00063/Exploit.Perl.SPB.a-b969356107d1908568d2667e5fe6ad58961659f2 2013-06-02 11:38:00 ....A 3181 Virusshare.00063/Exploit.Perl.Small.e-116c9e850e17c817843474b14040d3621d414de1 2013-06-03 02:17:24 ....A 2556 Virusshare.00063/Exploit.Perl.gen-043dbd41c73e3a349b26e384cb2217d82cff44c3 2013-06-02 23:04:30 ....A 11668 Virusshare.00063/Exploit.Perl.gen-aeb9aa8f8c962e03a9c5b8d8ebc9f7bb33ff70a8 2013-06-03 01:25:50 ....A 10736 Virusshare.00063/Exploit.SWF.Agent.au-416c2968ef19eec754f502773baed153eed092ec 2013-06-03 15:26:00 ....A 1165 Virusshare.00063/Exploit.SWF.Agent.co-acc92d89627686f45136965d83ba18ebece7186e 2013-06-02 18:34:26 ....A 993 Virusshare.00063/Exploit.SWF.Agent.q-26228bd1134e53d0d3b028136c2f92c602ce14bc 2013-06-04 01:33:06 ....A 167440 Virusshare.00063/Exploit.SWF.CVE-2011-0611.ac-1b1f1a688a1711c6240d506d77b311ad5c5ad455 2013-06-02 12:23:16 ....A 24661 Virusshare.00063/Exploit.SWF.CVE-2011-0611.s-80d988602659631613412da65327e3a9b8213963 2013-06-03 17:32:24 ....A 1764 Virusshare.00063/Exploit.SWF.Downloader.cc-2d28315b2f87f37c14ca554b81301911c566ce27 2013-06-02 19:32:08 ....A 1673 Virusshare.00063/Exploit.SWF.Downloader.cc-2de7b3253afa6f535fd1aa9de1437eadfaebca38 2013-06-03 21:00:08 ....A 1673 Virusshare.00063/Exploit.SWF.Downloader.cc-33ef12b1b1714106a79cea055b6f509bfc2ff4c5 2013-06-03 13:12:08 ....A 1673 Virusshare.00063/Exploit.SWF.Downloader.cc-86ca33f308dffab7d028913f91ba02bc2180efcf 2013-06-02 13:52:28 ....A 1673 Virusshare.00063/Exploit.SWF.Downloader.cc-94d4e8900faa18d95ac5d30e506f09f6bbed6753 2013-06-02 15:01:14 ....A 1544 Virusshare.00063/Exploit.SWF.Downloader.cc-bdd63a8c0b93d2235244cc183c4e63b521b83b80 2013-06-02 20:02:22 ....A 136 Virusshare.00063/Exploit.SWF.Downloader.di-6b383be060b62bd59dfd6731847f73babfd5ec40 2013-06-03 09:41:22 ....A 1908 Virusshare.00063/Exploit.SWF.Downloader.do-b969d57a14ee4d4c1449744c51c85bde1a5c5d4f 2013-06-03 14:49:58 ....A 1177 Virusshare.00063/Exploit.SWF.Downloader.du-bff1c66d402cda627fc05a8828dcddbf713453c9 2013-06-02 01:42:34 ....A 137904 Virusshare.00063/Exploit.SWF.Downloader.lv-75c7ceb709178eba86be0a92665dd3a0b2ecce73 2013-06-02 11:04:22 ....A 927 Virusshare.00063/Exploit.SWF.Downloader.lx-ffe4f3df4ef3f2dbee5f865e43af74266c358713 2013-06-03 06:03:02 ....A 1436 Virusshare.00063/Exploit.Shell.Small.d-e10cb9f78412f706938014e46cb82cb315f70782 2013-06-02 07:20:20 ....A 12092 Virusshare.00063/Exploit.SunOS.DCom-53dfe362e198dd331d9e35b42375622bd738f8f0 2013-06-02 22:07:04 ....A 27664 Virusshare.00063/Exploit.Unix.Glc.a-fc71f360e904f4c1d9393473d6b78d685775efbf 2013-06-02 10:41:12 ....A 2939 Virusshare.00063/Exploit.Unix.Sendmail.b-50c23a589ea5e2acaefff0fc94837a78c8790e79 2013-06-02 17:33:04 ....A 938 Virusshare.00063/Exploit.VBS.Agent.ad-05d7f58774bcefbcda300c3a84487d3d5d6aab5a 2013-06-02 23:24:50 ....A 953 Virusshare.00063/Exploit.VBS.Agent.ad-0e58767c84d65631d09c170407f4371550b2a81f 2013-06-02 09:20:02 ....A 938 Virusshare.00063/Exploit.VBS.Agent.ad-25972be3032c997285260d81e48d99390aa3b1ec 2013-06-03 02:15:22 ....A 961 Virusshare.00063/Exploit.VBS.Agent.ad-2b18c8152a386f255bc40db637149514fe180bde 2013-06-03 23:39:08 ....A 962 Virusshare.00063/Exploit.VBS.Agent.ad-5ba7fc03ba0d088901d53fb74924c8db123b0b1b 2013-06-02 04:42:38 ....A 937 Virusshare.00063/Exploit.VBS.Agent.ad-991ccfaac3e8cff9e99cf7adba61c4a1b51664d4 2013-06-02 22:15:16 ....A 950 Virusshare.00063/Exploit.VBS.Agent.ad-b3736ff22eb1be303660e7a8a2f44e75fef30cc9 2013-06-02 15:36:34 ....A 945 Virusshare.00063/Exploit.VBS.Agent.ad-c510c9758949c9df64deeb86392488496d578e88 2013-06-02 07:18:36 ....A 953 Virusshare.00063/Exploit.VBS.Agent.ad-edc2ab572814439a85a82da2c7d76a4ee1cdad2f 2013-06-02 15:32:00 ....A 940 Virusshare.00063/Exploit.VBS.Agent.ad-f14e5baf3ec30ede720fed00b792524b46bb0204 2013-06-03 17:55:56 ....A 935 Virusshare.00063/Exploit.VBS.Agent.ad-f849a3f518491afc36d4bd493d416c28f90a613d 2013-06-03 02:17:20 ....A 1388 Virusshare.00063/Exploit.VBS.Phel.a-3e1a95d02a29d3272b924f9000213a9c2d496c9d 2013-06-02 05:48:44 ....A 1225 Virusshare.00063/Exploit.VBS.Phel.a-8e5913ba4664adee509881d7af2b941a54aa726c 2013-06-03 06:10:02 ....A 2097 Virusshare.00063/Exploit.VBS.Phel.a-e0ccc1cd1bab0a3c9b62c95068b909119a488722 2013-06-02 05:15:06 ....A 1416 Virusshare.00063/Exploit.VBS.Phel.be-7a0ed9f5a5cb921111ed465423baf20b3cce5964 2013-06-02 20:07:10 ....A 512486 Virusshare.00063/Exploit.VBS.Phel.cf-7965b88e1f38d3eb9efebfa96235ac995c13f73f 2013-06-02 03:20:02 ....A 1415 Virusshare.00063/Exploit.VBS.Phel.l-21dba9536b0d9d00e077363f084f5bfc78c54726 2013-06-02 20:41:46 ....A 1393 Virusshare.00063/Exploit.VBS.Phel.l-3ba54c3dc65697f0d5a1b06b32fcb60dc0627396 2013-06-02 01:59:12 ....A 1296 Virusshare.00063/Exploit.VBS.Phel.l-55e4cd44036c57625b3ebbfc946cf2106b3c1695 2013-06-03 02:15:06 ....A 1415 Virusshare.00063/Exploit.VBS.Phel.l-6cd8560d784285b00c7c8d017e2234f85ba51839 2013-06-02 17:33:40 ....A 1393 Virusshare.00063/Exploit.VBS.Phel.l-754d5bc2b43af69bddd835a25cdb8853e7c7a95c 2013-06-02 11:26:14 ....A 1321 Virusshare.00063/Exploit.VBS.Phel.l-bd68cc1a54262ddd8367fcc10abf586e575bc489 2013-06-02 23:25:44 ....A 2890 Virusshare.00063/Exploit.VBS.Phel.y-161c05ffac0d04fe8f52282b28ae59aeffa94cb3 2013-06-02 18:33:20 ....A 45056 Virusshare.00063/Exploit.Win32.Agent.a-dee2a8d155de9806307a66ca8e26ff9d346ef138 2013-06-03 13:22:58 ....A 68129 Virusshare.00063/Exploit.Win32.Agent.ce-c5a9e655fcf96bd6260077acffb891ebeaea4875 2013-06-02 18:42:28 ....A 12800 Virusshare.00063/Exploit.Win32.Aluigi.eq-ab922c2a77426d33351fb15a77d5f250da160083 2013-06-02 13:19:50 ....A 9728 Virusshare.00063/Exploit.Win32.Aluigi.l-b48394b7219697d6ccdd4405d5846fc6ed4e500e 2013-06-03 17:17:58 ....A 10752 Virusshare.00063/Exploit.Win32.Aluigi.q-0b7e0c09ecb3c544c8b60f75fca3b901ee6fa215 2013-06-03 01:17:58 ....A 24576 Virusshare.00063/Exploit.Win32.Amcrasher-0112907ecac1ffd4fcc1dfea8846515f45f3f35f 2013-06-02 00:12:34 ....A 186566 Virusshare.00063/Exploit.Win32.BypassUAC.cvu-53aa9d8dc75588b93fdb4560673a0773fa12fbca 2013-06-04 11:19:48 ....A 2663 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-0f3c6abc64bafb8daa24e9720aaf31612c7c6353 2013-06-04 02:15:28 ....A 2679 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-18ff64108cebd0bd2081dfba05de99f7045baf2b 2013-06-04 07:33:50 ....A 2678 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-2cd9277f5e43e6e55ba1a7583b50c5a74eef23ee 2013-06-03 08:27:42 ....A 2678 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-3244034b3cdccb1435e6ffdf80ce177eb5f25683 2013-06-02 09:59:30 ....A 2676 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-472b19a5cda042c2bde4ec355e8c4c378495c6b4 2013-06-03 07:30:04 ....A 2711 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-5380a6d66ad651149848e7b985af7b18fb01e5f3 2013-06-03 19:07:32 ....A 2668 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-5e480b5670b0799160bf4bbba828b94c0d5f33a6 2013-06-03 22:10:00 ....A 2680 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-69b34c423c576e8aa9db70ebacd62662730e4424 2013-06-04 14:55:00 ....A 2691 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-6b17de8e8cba945e9c579348e5fdfbe4b56c39e9 2013-06-02 20:59:34 ....A 81567 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-70bbfe4b28034ab4d049d5747fd3170f60e4a184 2013-06-03 14:26:54 ....A 2674 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-907323208163209b30bb35313abb400dd486acd0 2013-06-03 22:55:56 ....A 2664 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-9098edb11f4d47ee0ccb8ade35f346104ffc004c 2013-06-04 16:11:16 ....A 2679 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-950154ffb7b1e709a553ea249570784d320fc1b9 2013-06-03 22:13:32 ....A 2687 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-962d942c1040bd237c774599df1f6715f44944cc 2013-06-03 04:32:52 ....A 2678 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-aa2d8769ecf956fbb1a0d8c8a267a8ff483eda7d 2013-06-03 12:33:10 ....A 2691 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-ad9c0312a225f50ee71ee9e5acdecf5f796f6bf8 2013-06-02 05:02:24 ....A 2638 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-bd311f7c8bb544fcb50d398450610a3424c76f97 2013-06-04 04:27:40 ....A 2679 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-c0c879612f97131f29fd6f8125652fdf188118f4 2013-06-03 10:22:18 ....A 2685 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-d099d1bd231acf0e27ca1b28c362208a18b7d8bf 2013-06-03 07:06:52 ....A 2676 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-d411b351cb466d1065054e275a5fe54ae1e3f2a7 2013-06-03 13:06:24 ....A 2673 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-d64758d1020e885883341c374acd4b883bf77ec2 2013-06-03 16:19:16 ....A 2673 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-de71a835698ce8fc1d4bdeb5cf3234fbb6529e92 2013-06-04 07:12:24 ....A 2663 Virusshare.00063/Exploit.Win32.CVE-2010-0188.a-ea276bdb9319b931515fdcffc64c8f0df84884e9 2013-06-03 20:43:08 ....A 671 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-036d6dd30195df11138018b5cecd725151b7326c 2013-06-03 17:27:44 ....A 253 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-057d691b50e7393c9bef48b37328b919f17ab684 2013-06-03 23:41:18 ....A 198 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-07a77851fd683a1da31e9d0fd54753d65856753d 2013-06-03 14:46:40 ....A 204 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-081a1e967c908748de61222a85d651081425a177 2013-06-03 08:49:08 ....A 253 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-0d4411b412e9004e49737e4f206fb1c1ad7b82e0 2013-06-03 10:21:36 ....A 868 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-15fa2c1d9379a8e9f00a7827c38c361cd555805a 2013-06-03 06:29:10 ....A 198 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-1b24e1610e17158a84bbc57cab83a250e1a87a48 2013-06-03 17:15:38 ....A 257 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-1bf9ec015c0579fc84bf1e7b92a469c346ea7412 2013-06-03 18:13:10 ....A 860 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-1e314889026d97f30f3f1db07243ad1cf4bb38cc 2013-06-03 20:52:54 ....A 931 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-21e5c885102d2d437a2327be2451daa39d83ea32 2013-06-02 01:15:46 ....A 889 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-23227e25681a41372af2620fc2b80194af2fa3f3 2013-06-03 13:23:30 ....A 247 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-26e431cb07b4be3e482944b9647d487545367564 2013-06-03 20:15:06 ....A 206 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-29c1105eaad5115eea92c4c85553d2423ff6e003 2013-06-02 15:48:20 ....A 704 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-2a62492eb2df2e8e2738954e113ce2a041762bfa 2013-06-02 02:43:34 ....A 685 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-2f629047dd1b3e17d01f91e7619a26229709f2a4 2013-06-03 10:14:54 ....A 256 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-3207c8149f29fb8a27c8942a1e33b4aa8e927e5c 2013-06-03 04:30:08 ....A 210 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-36dc9d36e625066976c86c1b8b14425f7863b152 2013-06-02 10:49:14 ....A 208 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-378b5d5c17890d2dbf86587ece0537396eb25d9a 2013-06-03 12:08:26 ....A 257 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-39d1bfa8ebe6e69235485b875364600a4348383a 2013-06-02 18:17:48 ....A 655 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-3b074227862785b985950cd7e1e23a8ce2b9932c 2013-06-03 22:49:10 ....A 844 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-403127d13fbe987fb6feb72370c025c287f8ac8a 2013-06-03 18:16:56 ....A 879 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-43bd00fa56a0d3402d53ccd41a8022f5a701a9ce 2013-06-03 05:15:34 ....A 669 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-462ad6969dd4fa42620cc98c71e5f4d5aae67b14 2013-06-03 11:51:02 ....A 711 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-481ece3f44ae3569193db1e42821713bdb0b0cb8 2013-06-02 17:30:54 ....A 699 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-4922144df0bd9385bea5dc4131703497d6fa2d2c 2013-06-02 00:43:24 ....A 886 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-4c6a0f69da5f3154b03cfc1e5f5453220bbc6a38 2013-06-02 11:41:44 ....A 888 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-50783b683476470cdf361170c3fac752aa7fa5e5 2013-06-03 04:22:14 ....A 180 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-526636c6ee3c61243a1e680a2d1778cea2d645f4 2013-06-02 05:47:38 ....A 267 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-528c2ef8460504cb7758f53d14d23d457a694a99 2013-06-02 07:01:38 ....A 192 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-59eb419690ad9c0ece3689cc4cb37ab6f184ad57 2013-06-02 01:55:28 ....A 918 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-5cdab7b6caad6066ccedfce56266b516f0823e00 2013-06-03 09:43:34 ....A 250 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-5d988d19b40f153ff813af02db16a58387dea0fb 2013-06-02 05:51:04 ....A 856 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-5f8557c4cc938b991c47ca595e27a81f1f582e85 2013-06-02 10:38:28 ....A 879 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-645967999e58224f6eafc849ab05da533aaa7014 2013-06-04 00:20:26 ....A 249 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-68d2d18dc8868e70c228145ad147aab7fdcd4826 2013-06-03 16:20:30 ....A 194 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-69beae73dd0ebeada12f881ca97fdc1a89e97dc3 2013-06-03 13:03:04 ....A 249 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-6cc61b75640ed8b17c9f717013449e1b4201d741 2013-06-03 11:48:12 ....A 828 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-6e0a6797157def3840ed284b8833bbdaef68855c 2013-06-03 16:44:34 ....A 202 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-6f4af6825d98d2a19ca1a5e2bd116b33b2690f87 2013-06-03 21:59:44 ....A 256 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-6f99197513c9eca7ed5759189061d7e5910c92e2 2013-06-03 12:03:30 ....A 198 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-73092f7f4de2d17b7bd52cbed0dd91de190682a8 2013-06-03 21:29:42 ....A 815 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-733fc06fa6020244a2ab9639a33b6ce49ebffb8d 2013-06-04 00:21:32 ....A 200 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-7442f2c5e1c50b5c4ec67ec5197e2a595645b080 2013-06-03 10:00:50 ....A 202 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-7492b5330ebf897fae183b2aab4fb7bd920b7f8e 2013-06-04 01:30:58 ....A 206 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-74c19f6e38eafa0cd4a98d9490bdb5090e7021c4 2013-06-03 07:04:18 ....A 831 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-783dfc767fae753718915deb710e98350f0de35b 2013-06-03 20:52:18 ....A 202 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-79a4e276e284053829a8ebe6bc271059da4d68a8 2013-06-04 00:04:26 ....A 253 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-79ae300f503ae56c0d20a89d3abf3b5fbeb928aa 2013-06-03 07:08:06 ....A 194 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-79fa60c5a95a99e640e6ef97526351beb9290bbb 2013-06-03 06:27:14 ....A 255 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-7c7bf03b55ef0e8a02f60075913481d067541e3f 2013-06-03 20:50:08 ....A 252 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-7e7c2310705b10e2f13bee73297b32458005ea3f 2013-06-03 12:36:02 ....A 251 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-7e914ea40a7c127687cd1724771c09ab6cee3c0a 2013-06-03 22:50:44 ....A 256 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-7f519f09e6a5bd41acffced1f85374149a2a4cdc 2013-06-03 07:06:30 ....A 665 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-7f7ba7943a90ec20f5a151d64b745af8f0b217b9 2013-06-02 10:34:56 ....A 865 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-80801452eeba2e98bc23f5a17a23a76c595b0831 2013-06-03 08:21:30 ....A 252 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-81ae0fd9f08b4dc8b16896b5ad80b3dc16b6a6c6 2013-06-02 16:54:30 ....A 813 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-82e0723e8864592b99392b050017d324f067833e 2013-06-03 23:03:58 ....A 248 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-8537c4f175afe10bd36f3914dbcc2a78dec60b18 2013-06-03 11:09:38 ....A 246 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-880a41e8056cce4974ba7e99c8774e0280f7a07a 2013-06-04 01:30:46 ....A 166 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-88920deb175a577edc1f15ed936f07caae845744 2013-06-03 17:16:38 ....A 263 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-89eed441d27194a3991aae4cb9bc22bdc7919734 2013-06-03 18:22:02 ....A 262 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-8bc02e02009e78d1a53a3aa1dcbbb4b2bdced3f1 2013-06-03 10:15:08 ....A 249 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-8f391426a047b360305ac031d9c04e4fe71c206a 2013-06-03 20:10:38 ....A 887 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-91aae664f2961400ac0424b15750115e2ee5d3f2 2013-06-02 10:13:04 ....A 257 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-9234833e85c2cab60d1faab4452abe977a90fe56 2013-06-03 09:38:02 ....A 252 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-935ed40654de9691388432021b71a9bc100ac6a0 2013-06-03 16:41:46 ....A 251 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-93c0485bf6a6c9ab0e1cdef838c55686fd3eec88 2013-06-03 14:40:32 ....A 247 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-97c49f4cabc14749079cca5817274042e5299c06 2013-06-03 10:37:48 ....A 206 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-a00a4e099cfe8e799b2242bf908091b891b3c2fa 2013-06-03 14:25:36 ....A 200 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-a3cb82e90142f88a00e747b2ed91dc20aa5873cf 2013-06-02 13:49:48 ....A 895 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-a3dc34e1348429892f02135b1ce94d8cbce8462c 2013-06-03 16:19:30 ....A 248 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-a42dec0b5697ace46c829c7ea3131d09b22752ae 2013-06-02 01:11:24 ....A 186 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-a4c7c6df5b83650ee33117ac17a73ddcd2761852 2013-06-03 22:39:44 ....A 194 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-a54bfa5c7ef2dcb0fcabd6a73e0abb89054470ba 2013-06-03 11:03:04 ....A 261 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-a5d55720e8d0a8cc54ce441040eaf4cdcc3a92c4 2013-06-02 19:57:42 ....A 913 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-a674cf41ea997123582241bd3898ca15b4e29bcc 2013-06-03 10:55:48 ....A 253 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-a72433a9f68abf7de9c081ddf9cd52ddff84dade 2013-06-03 15:03:20 ....A 249 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-a8693a1a29ed25d1007459a0dfba51fc30f6c1c9 2013-06-03 14:27:14 ....A 256 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-ac4c560545c7218a9904d4c1952f2c70868cde69 2013-06-03 18:11:32 ....A 254 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-ac593e7b2639e820602a6d5fabfc7af4f7a3976a 2013-06-03 13:14:48 ....A 208 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-b7a323a9dfe3f4b056d598f842e8af356a1d2ded 2013-06-03 16:55:02 ....A 200 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-b8da3a38a78101dc21e383b2fde5fc6160815698 2013-06-03 09:06:28 ....A 252 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-bb2e1381ebbca1c8cefdda77493b7ba7d245f19b 2013-06-04 01:31:22 ....A 722 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-bb3889e6e44390956d5f5c65383155703eb8a29f 2013-06-02 13:48:06 ....A 240 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-bf62c0d8b5cffb7c02570bd74d6233d54b54af07 2013-06-03 16:54:48 ....A 190 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-c049cf7a27fa368b4cb8b454ded06b809f2a871d 2013-06-03 19:03:26 ....A 257 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-c0ab9460fb8c3e37f8fb779bb7fea51622792a9b 2013-06-02 22:05:56 ....A 204 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-c6ba31845ab8304a05ea01e67ea7ca62f0dd2d04 2013-06-03 10:06:50 ....A 253 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-c9a1b8ae98c94f359191d038fd17a1b65af1a1ef 2013-06-03 15:01:02 ....A 247 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-cb7b700606541f2dbd65d25930c65218a2f7dcb3 2013-06-03 19:44:36 ....A 252 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-cd3257995ffaa6da089dd57984fe204abdea820b 2013-06-03 18:14:22 ....A 198 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-cf000cf4ae2099ec4e7521bcba712d7009270136 2013-06-03 11:38:42 ....A 252 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-cf420aeb110efed9fad6de23d3f98b1cc3324344 2013-06-03 17:47:18 ....A 274 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-d06126bc0487641c580ed916cce5b645624516e5 2013-06-03 19:15:56 ....A 178 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-d114f73b48b6633ce0346502cedb99834c19a9ca 2013-06-02 12:46:36 ....A 685 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-d17da2d9c549c6be21353607d924c2ea9682cfb0 2013-06-03 20:03:30 ....A 257 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-d1d271b01f215a6b0f60313a883cf10eef7d047c 2013-06-03 10:50:20 ....A 202 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-d2ebcd09eb42464386c5b914c1e238055d56befc 2013-06-03 10:23:56 ....A 671 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-d4fa31a5e449f4533defe8e52852290877f7141f 2013-06-02 23:00:36 ....A 945 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-d78506d0311125628218f18ba14bd62284f4cb25 2013-06-03 22:32:24 ....A 202 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-d8d94f2c6fccb7903a5d686de2d6fae144023d9b 2013-06-03 16:14:10 ....A 252 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-da52bb0bfa8a0d0a9e86947f1f381ea88536be08 2013-06-03 20:39:50 ....A 258 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-da775ccc567dfebf9cbafcaace584d5ca639d415 2013-06-04 01:32:44 ....A 190 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-db18a1e52ab2a613133400aaba64c76638ba022b 2013-06-03 17:54:00 ....A 254 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-dcb8df1dfe23d70bd790b46e1d756dfdc2155f8c 2013-06-04 00:06:36 ....A 252 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-e0fb23eacdb39222d61910a69bf1429da2322926 2013-06-03 07:47:36 ....A 202 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-e3765e06654832e5dec027900fd05033f8987ba5 2013-06-04 01:01:10 ....A 251 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-e74368065287148a9f39676097b3409f0db8915c 2013-06-03 16:45:58 ....A 734 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-ecd14535e8deef361c348d260987e9dae8ab48b8 2013-06-03 12:07:48 ....A 255 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-ee9397cfa2cd000ddd69b29f83a92e5725bdc26c 2013-06-03 20:44:26 ....A 206 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-f0496d48fa4b68202daaf42ffb573e13438e0359 2013-06-03 19:10:12 ....A 251 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-f0f26a3bb30152be40a686df24d06607667ce21d 2013-06-03 20:30:20 ....A 251 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-f18f94fd9566a39f6b61ea4068f0cd27965ca2cb 2013-06-02 05:31:54 ....A 870 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-f1f09f443995afd7dc23968f282d3be4da8eaa82 2013-06-03 06:24:14 ....A 253 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-f2b5c814652bb38ac0daa8243d6cdf88485c6d29 2013-06-03 10:15:22 ....A 251 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-f3bef6dc50bae6ad4c6ba8e4f119f9c03c9e5aff 2013-06-03 09:07:28 ....A 216 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-f6391409cccec99e77b01a050c6c5456e039df7d 2013-06-03 17:21:00 ....A 204 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-f63c1c0c87125fda7642c7134763bb65194101e9 2013-06-03 20:38:20 ....A 204 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-f841117e25fe1a39145799609231d25e4f18908d 2013-06-03 08:28:16 ....A 250 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-fc025b08a9ef5c1ed24a277c9b980fd0ba8b8daa 2013-06-03 20:50:34 ....A 204 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-fc457565bac88d8eb597335affb28dc166bc09a9 2013-06-03 21:11:58 ....A 204 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-fd0248bbf8f71f5167ad712a1d6b41a8b254964b 2013-06-03 07:07:36 ....A 710 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-fd1fc7d9f2f6070bea4452dbd5c431bb350fcbaa 2013-06-03 12:02:10 ....A 255 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-ff5f3a2d01566780da1723b5550cd8df77c700b9 2013-06-03 17:29:48 ....A 247 Virusshare.00063/Exploit.Win32.CVE-2010-2568.gen-ffee166ea701ace7244df6ad4eb3bde78e465941 2013-06-02 00:07:36 ....A 65943 Virusshare.00063/Exploit.Win32.CVE-2010-2883.a-314b8569c615184f750cf0800fceb0858e9f715f 2013-06-02 17:53:54 ....A 45790 Virusshare.00063/Exploit.Win32.CVE-2010-2883.a-5e6952802ecd211fa94c11bb7aef539b41e6da05 2013-06-02 05:14:02 ....A 45802 Virusshare.00063/Exploit.Win32.CVE-2010-2883.a-6fbdc3d2c14601c45990248659814038481b42f9 2013-06-02 12:18:24 ....A 45802 Virusshare.00063/Exploit.Win32.CVE-2010-2883.a-6fdec4ed3ed3291c0332e9578c23c5fae906bb7e 2013-06-03 02:27:08 ....A 46114 Virusshare.00063/Exploit.Win32.CVE-2010-2883.a-92ebd903225a6ab310864829b1fcf59935f929c9 2013-06-03 00:49:22 ....A 168511 Virusshare.00063/Exploit.Win32.CVE-2010-2883.a-9d7aaad403f7468ef8012a6a1c8372c966ec4339 2013-06-02 18:18:34 ....A 149787 Virusshare.00063/Exploit.Win32.CVE-2010-2883.a-d02ff3d4fd363dbe4707f3c83a673be01715eacd 2013-06-02 09:53:06 ....A 127144 Virusshare.00063/Exploit.Win32.CVE-2010-2883.a-fc472bd631399f98ecbf11c2a1ab651d2e0c13a5 2013-06-03 20:45:04 ....A 196645 Virusshare.00063/Exploit.Win32.DCom.be-72046336adc8f982cecefa2a878fea674b9ce1b4 2013-06-02 14:04:12 ....A 49152 Virusshare.00063/Exploit.Win32.DCom.ec-dcffd62bd5b52118821bfa8477baf48b6702a506 2013-06-03 04:19:56 ....A 32484 Virusshare.00063/Exploit.Win32.DCom.w-7903ef7b49c3f2699626ba2ad6e3f017b81aad6c 2013-06-02 00:28:10 ....A 159817 Virusshare.00063/Exploit.Win32.DameRCS-d14dc5f12fa5be095825ce2ce0a58c39036892eb 2013-06-03 15:51:46 ....A 176128 Virusshare.00063/Exploit.Win32.DameWare.i-d3ae2a49788035cd990b6232c203cd9a7be0ce58 2013-06-03 02:25:20 ....A 269312 Virusshare.00063/Exploit.Win32.HangUp-83e2ca9532de4919807748ac3ea3e5d5c530b376 2013-06-02 09:03:18 ....A 763 Virusshare.00063/Exploit.Win32.IMG-ANI.k-51c363750cd46eed7a2fd9ae71ccdb21cd1c5ad4 2013-06-03 06:06:18 ....A 15580 Virusshare.00063/Exploit.Win32.IMG-WMF.v-22969b72cbe1486cb06a1f5ab96d64e63ed94d9a 2013-06-04 12:21:08 ....A 419972 Virusshare.00063/Exploit.Win32.Ibk-3dbb29c02910e8fc93ede052b796b7926dc92862 2013-06-02 05:06:16 ....A 9354 Virusshare.00063/Exploit.Win32.Jpedrop.i-af2682840d3701d83e1c63aae11aac2348c227dd 2013-06-03 04:46:20 ....A 10752 Virusshare.00063/Exploit.Win32.Kreedcrash.c-886875004d6b2137c48c1443c21226cd352cd542 2013-06-02 21:23:40 ....A 7315 Virusshare.00063/Exploit.Win32.MRC-2108817898549705bb3f5d71d0514d41253e514f 2013-06-02 09:19:32 ....A 15360 Virusshare.00063/Exploit.Win32.MS02-039-f3af65d3aeb74ecbe332a97c4ed0c8bca7377feb 2013-06-02 08:18:58 ....A 1048 Virusshare.00063/Exploit.Win32.MS04-022.a-6ebc3924b64565beffba5a23b2bc9b1f7b45142c 2013-06-02 23:28:44 ....A 31749 Virusshare.00063/Exploit.Win32.MS04-028.gen-00b58e4c0c2d28e68bb10e5f142243989641bb49 2013-06-02 06:47:46 ....A 4098 Virusshare.00063/Exploit.Win32.MS04-028.gen-2dd2c7df657d7a8f1bcb59b9ba15e0a06dca3659 2013-06-03 02:46:24 ....A 73389 Virusshare.00063/Exploit.Win32.MS04-028.gen-3578e934501f89ddc3b2a0999bfe77eebdd00653 2013-06-04 09:31:50 ....A 2524 Virusshare.00063/Exploit.Win32.MS04-028.gen-3eb403143c0140986b3dbbf92cba3fed81988e10 2013-06-03 06:08:48 ....A 32751 Virusshare.00063/Exploit.Win32.MS04-028.gen-3fcda72527a9c7338d425704ac9e1d6549a07d36 2013-06-02 17:32:24 ....A 1147 Virusshare.00063/Exploit.Win32.MS04-028.gen-5678215656cd5cc6a4aacda71c40089de62922ce 2013-06-03 02:16:46 ....A 4098 Virusshare.00063/Exploit.Win32.MS04-028.gen-6911fad96930d9fa66ef94fd04f39413159570b9 2013-06-02 10:24:24 ....A 14129 Virusshare.00063/Exploit.Win32.MS04-028.gen-83cc44bf44bee44a472ce468b360a04bceff6ed3 2013-06-03 03:17:36 ....A 32396 Virusshare.00063/Exploit.Win32.MS04-028.gen-8678a8de43b2c58ba8cf9f36bf5b505f7882a8e7 2013-06-03 02:16:48 ....A 2655 Virusshare.00063/Exploit.Win32.MS04-028.gen-aeeece831c7433d271b72e79b6dac7c8a33cc5ac 2013-06-03 03:21:22 ....A 2655 Virusshare.00063/Exploit.Win32.MS04-028.gen-b87e0d9fef39ac73f5467e6bec73f5be2bf680a1 2013-06-02 09:45:36 ....A 33285 Virusshare.00063/Exploit.Win32.MS04-028.gen-c6b30801287a90a7e92991465d9cea2e12dd4d3a 2013-06-02 08:47:40 ....A 1168 Virusshare.00063/Exploit.Win32.MS04-028.gen-d810fde172bcdf934859aca4062ccf0e9f1be246 2013-06-03 02:15:26 ....A 2655 Virusshare.00063/Exploit.Win32.MS04-028.gen-dfaffd55fb8b19f0413fe4aa4d81162a154c467c 2013-06-02 12:26:54 ....A 48399 Virusshare.00063/Exploit.Win32.MS04-028.gen-e2ed0fdeeeabce9c46f7ac6b68671f6185b8fe96 2013-06-02 05:16:04 ....A 53799 Virusshare.00063/Exploit.Win32.MS04-028.gen-e6efe3e8209b1cd9572991033df9d2a5e4069a23 2013-06-02 02:31:16 ....A 163881 Virusshare.00063/Exploit.Win32.MS04-032.d-e10b4df9287eb4918f7fa29b0f1a453b0f61fb36 2013-06-02 12:27:08 ....A 51753 Virusshare.00063/Exploit.Win32.MS04-034.a-393425072c2f004afa233a61e0d9f94d7bca9e54 2013-06-02 18:43:38 ....A 32768 Virusshare.00063/Exploit.Win32.MS04-045.e-032f45821c08fc0ffa574db0a9c80b9b6870bd86 2013-06-02 05:49:48 ....A 103073 Virusshare.00063/Exploit.Win32.MS05-013.gen-2bad1505c58f780085d67b9f208ad9710b2b6c71 2013-06-02 19:33:26 ....A 95805 Virusshare.00063/Exploit.Win32.MS05-013.gen-494c8e2f1d811320373f97b488714ebd46dc14d5 2013-06-02 20:08:24 ....A 72862 Virusshare.00063/Exploit.Win32.MS05-013.gen-9f1351abbc8dbf402785445c1e93e97943838401 2013-06-02 22:08:28 ....A 73851 Virusshare.00063/Exploit.Win32.MS05-013.gen-e5e9bf8f42c7544c3cc1903482bf8a9ef2e88125 2013-06-02 07:19:22 ....A 94622 Virusshare.00063/Exploit.Win32.MS05-013.gen-f652c740cc8f9f796276c72b547cb9e7c5910dc9 2013-06-02 09:48:14 ....A 155712 Virusshare.00063/Exploit.Win32.MS05-039.w-ce223f9a3b9e635033cd55a9ce58f5468361d9f2 2013-06-03 19:09:54 ....A 159778 Virusshare.00063/Exploit.Win32.MS05-051.a-edd3adb2841fb9c6420ca098aaa134f0d4a52f76 2013-06-02 08:34:36 ....A 19456 Virusshare.00063/Exploit.Win32.MS08-067.i-45b92f4409411249c6d09474a6f5711c108d0e08 2013-06-02 02:39:34 ....A 32768 Virusshare.00063/Exploit.Win32.Nuker.BattlePong.10-6e42e97915c45476fe64a505d9099891a4fba8bc 2013-06-02 12:01:52 ....A 364544 Virusshare.00063/Exploit.Win32.Nuker.NoName.b-62b5110091430f167feb5cd551c2aea37446d403 2013-06-03 02:13:32 ....A 8841 Virusshare.00063/Exploit.Win32.Pidief.aeu-e791767a4db8300189c655443e676a7bc6ffa788 2013-06-02 13:05:48 ....A 5930 Virusshare.00063/Exploit.Win32.Pidief.afe-4f6ca4eadd4e514a5cfe0fd0bcd0383efab2294d 2013-06-02 11:36:58 ....A 827116 Virusshare.00063/Exploit.Win32.Pidief.agj-e63639addb170400b2767cca282a4e74d488614f 2013-06-03 15:12:16 ....A 7412 Virusshare.00063/Exploit.Win32.Pidief.agt-7826444ad21dc64fdd0d3490129b2d6c34af25c5 2013-06-03 20:26:50 ....A 4680 Virusshare.00063/Exploit.Win32.Pidief.ajl-01e841393d95933fb2920532b3865f41ad11a1bc 2013-06-03 10:47:28 ....A 4817 Virusshare.00063/Exploit.Win32.Pidief.ajo-b7a36d11560ec3d72c802a7c43c9832168da9c76 2013-06-03 02:49:28 ....A 4791 Virusshare.00063/Exploit.Win32.Pidief.ajq-0ff63f204bb42e709ef7d12ec11e3cb7f1563156 2013-06-02 19:53:18 ....A 2768 Virusshare.00063/Exploit.Win32.Pidief.alr-31c9762053380b3f17f17fdc381a8df60c65c616 2013-06-03 08:37:46 ....A 3742 Virusshare.00063/Exploit.Win32.Pidief.aos-fba8003ff9488cd4201b3a11b82993c52c452101 2013-06-03 14:02:18 ....A 5730 Virusshare.00063/Exploit.Win32.Pidief.aso-aa9e12348e6b33ffd738d2836f32e04eefca41fd 2013-06-02 20:31:56 ....A 8650 Virusshare.00063/Exploit.Win32.Pidief.ats-abe6732cf8c2aaa899879165329d5fd403193af2 2013-06-03 10:51:18 ....A 9585 Virusshare.00063/Exploit.Win32.Pidief.ava-b5fdf929364182b4b1932aeb0c9f9c2e872178ba 2013-06-03 04:43:54 ....A 6337 Virusshare.00063/Exploit.Win32.Pidief.avh-b81ad53c58c9ff3e6641875769f965219a6c6f4e 2013-06-02 08:40:40 ....A 3496 Virusshare.00063/Exploit.Win32.Pidief.avn-72a8e41be20e308c6b00036ce015f38313704d7e 2013-06-03 22:43:56 ....A 5915 Virusshare.00063/Exploit.Win32.Pidief.ayl-c04d7af37fdc1ad5cff299f6e4a80e1c7540f03d 2013-06-03 05:04:40 ....A 21257 Virusshare.00063/Exploit.Win32.Pidief.ayx-5f516249c1ed644282f36cb19b9cacc40c1ae06d 2013-06-03 15:12:20 ....A 17430 Virusshare.00063/Exploit.Win32.Pidief.azm-e94cae53df17d406b96523eafd5f2b0c17b2541c 2013-06-02 00:38:00 ....A 96061 Virusshare.00063/Exploit.Win32.Pidief.azq-fb6f298f770e5b9ce66b11a9e25cd8bdb7bea51a 2013-06-02 09:02:24 ....A 59740 Virusshare.00063/Exploit.Win32.Pidief.bfg-3494d48da7054cb063e2251928aa5c5a7c55a86a 2013-06-02 03:50:12 ....A 27781 Virusshare.00063/Exploit.Win32.Pidief.bgi-7b6cf32e5e9b530be732c0b0b99ff6ec63db08e0 2013-06-03 23:54:34 ....A 3539 Virusshare.00063/Exploit.Win32.Pidief.bir-8d2cf54007a1e45de5b652fb67bff197d5d01a92 2013-06-02 20:29:52 ....A 2528 Virusshare.00063/Exploit.Win32.Pidief.bnv-7af640be8b9d64c0acbfdeb9f9eff9e8da2e6d28 2013-06-02 08:21:32 ....A 31066 Virusshare.00063/Exploit.Win32.Pidief.bpp-c96c6c25beca8f6cbbbc9bbd41cf102559bc3f34 2013-06-03 02:04:08 ....A 3550 Virusshare.00063/Exploit.Win32.Pidief.bqh-d57c64d0a159deb74ca6f7834ada5dbdc62dce70 2013-06-02 07:59:08 ....A 10879 Virusshare.00063/Exploit.Win32.Pidief.buo-df0825af27d965a3661debf92fdc3afb35fa3427 2013-06-02 19:15:00 ....A 11226 Virusshare.00063/Exploit.Win32.Pidief.bvm-f67f181622d0d3f72ba28769874b79bd760c3e3c 2013-06-02 22:28:08 ....A 251793 Virusshare.00063/Exploit.Win32.Pidief.bxj-aa76ce40f73edfddfe11f4ca8b90092e233b7e40 2013-06-02 18:55:54 ....A 5971 Virusshare.00063/Exploit.Win32.Pidief.cbg-02d2d3b96621e81e8ab4b1594f74280804bda471 2013-06-03 13:18:40 ....A 10973 Virusshare.00063/Exploit.Win32.Pidief.cdx-12f2b63c2a81f1067d3487f314b4c7cc924c8c4b 2013-06-03 10:12:34 ....A 12455 Virusshare.00063/Exploit.Win32.Pidief.chu-434b6e8f82712e44f03351dd51bce66b64f0d503 2013-06-02 00:12:34 ....A 6877 Virusshare.00063/Exploit.Win32.Pidief.cme-9300e2b811231c7763bc8a120707a193c8c2abc9 2013-06-03 09:01:46 ....A 12261 Virusshare.00063/Exploit.Win32.Pidief.csq-0755822d54fd95e33eca7a913724a91719c4a812 2013-06-02 16:24:40 ....A 35733 Virusshare.00063/Exploit.Win32.Pidief.cwe-32c76788f74353317c218125537168911e74e189 2013-06-02 05:41:02 ....A 138163 Virusshare.00063/Exploit.Win32.Pidief.dbc-b3b278a79dfe5bba0b5e0579e8961963df35d4e1 2013-06-02 02:50:46 ....A 2048000 Virusshare.00063/Exploit.Win32.Pidief.fw-d4ec1a5d7bba05a4e892bd22fea15e352a464105 2013-06-03 01:57:52 ....A 9706 Virusshare.00063/Exploit.Win32.Pidief.gc-719fd13386fa7b8138d6c554b623c07f7d4344e1 2013-06-03 13:10:24 ....A 278254 Virusshare.00063/Exploit.Win32.Pidief.go-79b659c9d0b8247df274ef232c5f1c8746791766 2013-06-04 00:29:54 ....A 3764 Virusshare.00063/Exploit.Win32.Pidief.kd-1ff8a3fdc65965883ac37bdb0a412a8626be6012 2013-06-03 13:42:08 ....A 4728 Virusshare.00063/Exploit.Win32.Pidief.pe-620acc4dc39af94cf78510d8e1e7f6f866410dc3 2013-06-02 17:21:48 ....A 2827 Virusshare.00063/Exploit.Win32.Pidief.pv-86d5898d817a1fd9d92361e0fa32b1f2d961ee61 2013-06-03 07:09:12 ....A 9869 Virusshare.00063/Exploit.Win32.Pidief.py-f4b6a1b2a7da634fc85e0b601cbd95c55f740a13 2013-06-02 20:22:20 ....A 43520 Virusshare.00063/Exploit.Win32.RPCLsa.01.c-1281f5427fc7517cb402c9be43838794d2beef1c 2013-06-02 04:00:46 ....A 163909 Virusshare.00063/Exploit.Win32.RPCLsa.01.c-6bde3c51b31ee62a9cab6cae47df20b1370ef14a 2013-06-02 03:31:44 ....A 166400 Virusshare.00063/Exploit.Win32.RPCLsa.01.h-1d07c6dadaa8d04c686a846dc4cad96e0365a4b7 2013-06-04 13:43:48 ....A 1101123 Virusshare.00063/Exploit.Win32.RPVS.e-2cdf4f6ff8fda675c6b3116d6308b04a91882dbc 2013-06-04 03:54:06 ....A 1101575 Virusshare.00063/Exploit.Win32.RPVS.e-35a2a2f466865d79b63d3f84b974a4efb5a84656 2013-06-04 02:25:20 ....A 1101706 Virusshare.00063/Exploit.Win32.RPVS.e-aed1da937bab1f5c889bfbd335235dc0651b81c0 2013-06-03 07:11:08 ....A 15872 Virusshare.00063/Exploit.Win32.RSeries-51030ed74c7614e9555ff8da2ce0446ffc081819 2013-06-02 07:39:04 ....A 36864 Virusshare.00063/Exploit.Win32.Serv-U.d-39ef52a53a94aab00876735669721d56dd678a4c 2013-06-04 03:38:14 ....A 4173718 Virusshare.00063/Exploit.Win32.Serv-U.im-2ea67eda46afd675f86149499f9e1e42b34df4e5 2013-06-03 04:47:44 ....A 24064 Virusshare.00063/Exploit.Win32.ShellCode.s-91905693d5025a91f47cc28a60a43e27f54cfd40 2013-06-02 05:03:44 ....A 478223 Virusshare.00063/Exploit.Win32.Shellcode.kec-e3582251f7d4799b8b2654eb2079f8f1268e4766 2013-06-03 04:38:44 ....A 794624 Virusshare.00063/Exploit.Win32.VB.s-e3896e7c0594d61ae6ce040b2b2e745b81f7115b 2013-06-03 18:16:28 ....A 24864 Virusshare.00063/Exploit.Win32.WebDav.bu-196656d89aa92afe80fb2c2ca9484e5622c31647 2013-06-04 11:44:20 ....A 303038 Virusshare.00063/Exploit.Win32.WebDav.l-6a40b8585f83198cc4b93a2c22f910b21b298f56 2013-06-02 13:51:32 ....A 86528 Virusshare.00063/Exploit.Win32.WebDav.n-fe4085e3d181493016055fc9d43257cdd91c699d 2013-06-02 11:54:20 ....A 1198 Virusshare.00063/Exploit.Win32.WinAmp.e-20c8cea2a53c02b631c531a5e66d0e1f547d66c6 2013-06-04 15:49:48 ....A 31185 Virusshare.00063/Exploit.Win32.WinRar.f-31d0fc983bd0c34069903b9f5a3c6aa7661b79d9 2013-06-03 05:31:20 ....A 36864 Virusshare.00063/Exploit.Win32.Wkk.c-c49db32f706ac187f8a9498280c214b2ae61422c 2013-06-03 15:56:00 ....A 5632 Virusshare.00063/Exploit.Win32.Xploit.a-6394bdd88735918a5db4762ac825b0b9ae5419f3 2013-06-03 04:58:58 ....A 7147 Virusshare.00063/Flooder.Linux.Small.i-752d81133c18bb79b465a6fbaedc90377b964db2 2013-06-02 09:14:24 ....A 26112 Virusshare.00063/Flooder.Win32.Agent.c-c59b6462e01f1cca25179a6bb730f2a2d01d4a62 2013-06-03 09:23:46 ....A 49664 Virusshare.00063/Flooder.Win32.Agent.cf-023c062b4028411e27bfbc62496f35ff292e138f 2013-06-02 22:52:04 ....A 126976 Virusshare.00063/Flooder.Win32.Click.401-0d0d6d5f72c20521af826fa3993d383cfae387ea 2013-06-03 04:50:46 ....A 222720 Virusshare.00063/Flooder.Win32.IWD-2e09d25ec513b9bb72fd02805b5ad3c051c67637 2013-06-03 21:56:26 ....A 94208 Virusshare.00063/Flooder.Win32.MadMessenger.ap-df03f9be5d9ad30ceb1689eb69c707f984d9cc41 2013-06-02 12:28:56 ....A 231424 Virusshare.00063/Flooder.Win32.MegaMailer.40-1caf2fe94419436d66ab6bd2b519fc404357e0e9 2013-06-02 22:46:50 ....A 598016 Virusshare.00063/Flooder.Win32.Piaoyes.40-38c1cfa352757422da4efd7de0a800a655f6579c 2013-06-02 13:38:46 ....A 45056 Virusshare.00063/Flooder.Win32.UDP.102-d744da33318f0821139117a7425fa19d78f843c7 2013-06-02 10:59:40 ....A 27136 Virusshare.00063/Flooder.Win32.VB.bl-b253975651f9c35833923f8ebc4d01d78762820d 2013-06-02 22:45:24 ....A 946176 Virusshare.00063/Flooder.Win32.VB.ch-52e6cb1c8073eaa3ba01f2fa89f58e821b84caf9 2013-06-02 20:02:26 ....A 983040 Virusshare.00063/Flooder.Win32.VB.hq-09828d74e64905d9b36216ef0609d741aa8bdb53 2013-06-03 03:31:08 ....A 23552 Virusshare.00063/Flooder.Win32.Xexe-8117ab4abb532cc2a6270de7e3759b0971a38dff 2013-06-03 13:22:52 ....A 127732 Virusshare.00063/HEUR-Backdoor.AndroidOS.GinMaster.a-7ca42ebf9b2bb93358433ce64dfb007292066732 2013-06-03 21:39:22 ....A 212700 Virusshare.00063/HEUR-Backdoor.AndroidOS.GinMaster.a-b6d353a6380c89d16a75350ec09b7e48a2ecb76a 2013-06-03 17:06:58 ....A 6004 Virusshare.00063/HEUR-Backdoor.AndroidOS.GoManag.a-3307ee51b7eb4a1081431c46ed9652f9e61f94b4 2013-06-03 11:39:12 ....A 253644 Virusshare.00063/HEUR-Backdoor.AndroidOS.Kmin.a-b976428d1da3bec99cc452f4c0db3513fd040157 2013-06-04 04:17:28 ....A 326520 Virusshare.00063/HEUR-Backdoor.AndroidOS.Kmin.a-d0680ac4fbde3355007684f2e09f789108777556 2013-06-03 07:28:28 ....A 493608 Virusshare.00063/HEUR-Backdoor.AndroidOS.KungFu.a-2f0157d133819efca791d4eefb486bc7fbe74971 2013-06-03 17:06:30 ....A 158820 Virusshare.00063/HEUR-Backdoor.AndroidOS.Stiniter.a-ee55d937be81849339d0235eb5424f8c8623078f 2013-06-04 06:32:02 ....A 771774 Virusshare.00063/HEUR-Backdoor.Linux.Tsunami.bh-965408f5670ae8f62db3b9ce0188f6f528b0b5cc 2013-06-04 09:11:12 ....A 22528 Virusshare.00063/HEUR-Backdoor.MSIL.Agent.gen-984dcc9645fc856e8be3fc0a83d633f4a341f879 2013-06-03 12:15:48 ....A 173056 Virusshare.00063/HEUR-Backdoor.MSIL.Albertina.gen-9c8277f331bb7fbade67a146ef93d4019d7331c8 2013-06-04 12:35:56 ....A 56832 Virusshare.00063/HEUR-Backdoor.MSIL.Bladabindi.gen-72cbda803a488d7fba1b4ac4e23ab6f02b66fe31 2013-06-03 16:15:04 ....A 297262 Virusshare.00063/HEUR-Backdoor.MSIL.DarkKomet.gen-462c2d488242781c3a2f7cf3bc4fc9cbd866ab6c 2013-06-02 17:54:16 ....A 152046 Virusshare.00063/HEUR-Backdoor.MSIL.DarkKomet.gen-7292a1d9531277f6bcd94b06401eed5cb6bd806f 2013-06-03 08:45:44 ....A 562688 Virusshare.00063/HEUR-Backdoor.MSIL.DarkKomet.gen-96cb9b8b8f0cbb2e795e4134018bfcb2e6d21b82 2013-06-02 00:59:58 ....A 1450230 Virusshare.00063/HEUR-Backdoor.MSIL.Poison.gen-af71892be4092be9ecafeb663c9b1dfd79cef42c 2013-06-03 13:32:36 ....A 47368 Virusshare.00063/HEUR-Backdoor.MSIL.Poison.gen-dcb0eba1ea5778164a40368f51377f58a17ba4dd 2013-06-04 04:32:52 ....A 104543 Virusshare.00063/HEUR-Backdoor.MSIL.SpyGate.gen-11acef8582ff08959b5a027f95f93d47a6132cf2 2013-06-03 12:51:56 ....A 70525 Virusshare.00063/HEUR-Backdoor.MSIL.SpyGate.gen-9651d525a004a7c5945c237fa8408bf36bd7a43b 2013-06-03 08:09:34 ....A 365056 Virusshare.00063/HEUR-Backdoor.MSIL.SpyGate.gen-a8ae4380a5bf6608563a03a6c07a0abe04c7ec41 2013-06-04 01:57:32 ....A 184524 Virusshare.00063/HEUR-Backdoor.MSIL.SpyGate.gen-fb75738125b6757f1621553e5198649555ba9716 2013-06-04 16:25:20 ....A 176128 Virusshare.00063/HEUR-Backdoor.Win32.Agent.gen-fa3e28fe28d5cfeca4b2880a730d1a54b05756f2 2013-06-02 15:37:06 ....A 1196032 Virusshare.00063/HEUR-Backdoor.Win32.Agent.gen-fa4346c16949acee556fe77e402836a2b496c7b6 2013-06-02 18:00:08 ....A 21512 Virusshare.00063/HEUR-Backdoor.Win32.Androm.gen-351a9b8819f305154eea137c6a507d9996a19248 2013-06-02 14:12:04 ....A 9728 Virusshare.00063/HEUR-Backdoor.Win32.Androm.gen-413fa856e249e077bc0be71d694176b05e1e78da 2013-06-03 02:39:10 ....A 512000 Virusshare.00063/HEUR-Backdoor.Win32.AutoIt.gen-25868e8cd333cbe89c31a6fb42b8db07640694a6 2013-06-02 03:57:26 ....A 1914368 Virusshare.00063/HEUR-Backdoor.Win32.Bifrose.gen-1116d5a115cdf21b17aa556ac35696098cd0ba26 2013-06-03 05:25:20 ....A 1952768 Virusshare.00063/HEUR-Backdoor.Win32.Bifrose.gen-142241f7ae720c416249c628c880b835db8d38a5 2013-06-02 18:47:36 ....A 1621352 Virusshare.00063/HEUR-Backdoor.Win32.Bifrose.gen-1bb94277a90d9981ae78d4e24c8609cb8c55a44b 2013-06-02 07:40:44 ....A 457728 Virusshare.00063/HEUR-Backdoor.Win32.Bifrose.gen-35da13bf00bb4665a017817db25c4e8f4f0acf3d 2013-06-02 18:50:02 ....A 136387 Virusshare.00063/HEUR-Backdoor.Win32.Bifrose.gen-91278e1ef786cfd29fa2be2873ef67df28bb3430 2013-06-03 07:46:36 ....A 1262592 Virusshare.00063/HEUR-Backdoor.Win32.Bifrose.gen-9398c957cf140494909b43033d3cc227b0749b89 2013-06-03 05:32:10 ....A 37888 Virusshare.00063/HEUR-Backdoor.Win32.Bifrose.gen-ba743d16b0c3c6b86739492eb8aa429905129ddc 2013-06-02 12:48:26 ....A 475136 Virusshare.00063/HEUR-Backdoor.Win32.Bifrose.gen-dbd3d6e6e2116406adf998c1ee361dfd27e14c40 2013-06-03 08:22:26 ....A 839549 Virusshare.00063/HEUR-Backdoor.Win32.Bifrose.gen-fa2c14ba0ff44dbcf79d7c5539c2ba471dc296ca 2013-06-02 05:51:08 ....A 61440 Virusshare.00063/HEUR-Backdoor.Win32.CosmicDuke.gen-37139ba32d7dc92e3b81d85f4ff75797fb23c805 2013-06-02 20:58:50 ....A 61440 Virusshare.00063/HEUR-Backdoor.Win32.CosmicDuke.gen-98a6fcc5306e1168d6904a3d277cb7fec212bcbb 2013-06-02 23:35:58 ....A 61440 Virusshare.00063/HEUR-Backdoor.Win32.CosmicDuke.gen-994e88a7334293c5f8e335c2559b58c33c0f63db 2013-06-02 07:35:00 ....A 61440 Virusshare.00063/HEUR-Backdoor.Win32.CosmicDuke.gen-cfa98fc827ab65228c163788e35b198c66dcba0e 2013-06-03 05:55:42 ....A 61440 Virusshare.00063/HEUR-Backdoor.Win32.CosmicDuke.gen-d988820e54b3b9186a67c2090efb54ff598202e7 2013-06-04 08:01:12 ....A 701440 Virusshare.00063/HEUR-Backdoor.Win32.DarkKomet.gen-0308a6f5e1d803a20b09e3d8ffc87f7bcbc9fa03 2013-06-04 00:44:42 ....A 1032192 Virusshare.00063/HEUR-Backdoor.Win32.DarkKomet.gen-1b5483db507d452bf9538d12098b1a9bf4a6a647 2013-06-04 04:22:44 ....A 677888 Virusshare.00063/HEUR-Backdoor.Win32.DarkKomet.gen-25740ca8f94c7abf0275b85ec092cab0a29429b1 2013-06-04 17:03:48 ....A 677888 Virusshare.00063/HEUR-Backdoor.Win32.DarkKomet.gen-335a62449fab46cb37e8a715221dd6ce36f6fb48 2013-06-03 22:08:48 ....A 205376 Virusshare.00063/HEUR-Backdoor.Win32.DarkKomet.gen-45c6c3c765721a02fb33940acea0e9b39d5ec0b9 2013-06-03 10:28:16 ....A 655872 Virusshare.00063/HEUR-Backdoor.Win32.DarkKomet.gen-5f93466122aa6d83f332b1e36de96dbd53361ea1 2013-06-03 06:21:30 ....A 677888 Virusshare.00063/HEUR-Backdoor.Win32.DarkKomet.gen-fd4f8a63567063956cca582b05ce63f4c9902414 2013-06-03 18:38:20 ....A 382976 Virusshare.00063/HEUR-Backdoor.Win32.Delf.gen-2a22d90913b490293fc2d1f708c8f7475a8a5117 2013-06-03 08:10:46 ....A 102912 Virusshare.00063/HEUR-Backdoor.Win32.Delf.gen-abdb07b727acab48af669c0c63848e3452fb0744 2013-06-03 08:09:50 ....A 89600 Virusshare.00063/HEUR-Backdoor.Win32.Delf.gen-f0a038dd506f0bc1a24a6c7f28029d59a026bf07 2013-06-03 06:44:56 ....A 98816 Virusshare.00063/HEUR-Backdoor.Win32.Delf.gen-f5a1ca243836e2a93e5d98d31dff651fddd58c70 2013-06-02 18:49:08 ....A 172032 Virusshare.00063/HEUR-Backdoor.Win32.Delf.gen-f70ff16eb79402ce7af526f8b73d30c04bcdd8aa 2013-06-02 13:46:02 ....A 759013 Virusshare.00063/HEUR-Backdoor.Win32.GGDoor.gen-a22d8e5b30af571727b39bc9cc240e4d848576b7 2013-06-03 01:21:38 ....A 330938 Virusshare.00063/HEUR-Backdoor.Win32.Hupigon.gen-34a38f7664af86be61b69d9a39abdc04624b7b87 2013-06-02 20:47:16 ....A 465084 Virusshare.00063/HEUR-Backdoor.Win32.Hupigon.gen-3c64911aa5b7dc5b6adeae8f6bacd56979f6ce34 2013-06-03 19:03:22 ....A 337408 Virusshare.00063/HEUR-Backdoor.Win32.Hupigon.gen-4a9ba584570ce332a7d735d0bccf6021c5663ab5 2013-06-02 23:27:50 ....A 644096 Virusshare.00063/HEUR-Backdoor.Win32.Hupigon.gen-7869f69310ea48b754164f0a0bcebb4872df50a5 2013-06-03 19:58:44 ....A 5326200 Virusshare.00063/HEUR-Backdoor.Win32.Hupigon.gen-83938491ce6c7d581f75e1100493eb5e9c4d040f 2013-06-04 09:57:28 ....A 32256 Virusshare.00063/HEUR-Backdoor.Win32.Hupigon.gen-a8016132c422375b6aa75d8faabf14ea220679ba 2013-06-03 18:13:18 ....A 5294832 Virusshare.00063/HEUR-Backdoor.Win32.Hupigon.gen-c2e5a6ede5bce4245307363e5ec98070eb7568f5 2013-06-03 23:39:44 ....A 1072328 Virusshare.00063/HEUR-Backdoor.Win32.Hupigon.gen-d1af3fe98af1a436e7410461dd21733be00f89e2 2013-06-04 04:21:06 ....A 118910 Virusshare.00063/HEUR-Backdoor.Win32.Hupigon.gen-da28d119e3c5cd0e1e7214a2dcfda143230bc6dd 2013-06-03 21:11:20 ....A 1757696 Virusshare.00063/HEUR-Backdoor.Win32.Hupigon.gen-dfee007203d70967808ced49841e9d4ed4497de2 2013-06-03 21:14:24 ....A 273114 Virusshare.00063/HEUR-Backdoor.Win32.Hupigon.vho-8e44333c88a52bdaca951141c5189aeeda2d9bb7 2013-06-04 12:45:06 ....A 61440 Virusshare.00063/HEUR-Backdoor.Win32.IRCNite.gen-e297e95126035c3f088791e7d272e3c4f550baa5 2013-06-03 07:25:24 ....A 1569911 Virusshare.00063/HEUR-Backdoor.Win32.Poison.gen-43a3650a2d388769d71a69a519a218743bc90672 2013-06-02 16:31:06 ....A 2148889 Virusshare.00063/HEUR-Backdoor.Win32.Poison.gen-c873f19a2c7316d7e8091811313db1f165377904 2013-06-03 10:22:00 ....A 1149440 Virusshare.00063/HEUR-Backdoor.Win32.Remcos.gen-f61020bf74711efee0ead0a7ff718767f0bc42d4 2013-06-04 14:27:50 ....A 976397 Virusshare.00063/HEUR-Backdoor.Win32.Simda.gen-c678b542ff9059c1683d7c1d53778142230a399b 2013-06-04 04:42:36 ....A 188928 Virusshare.00063/HEUR-Backdoor.Win32.Skill.gen-0a8ad74d24973ff1966de14f10c5fc6394a9f0f7 2013-06-02 01:31:22 ....A 164352 Virusshare.00063/HEUR-Backdoor.Win32.Skill.gen-20ec08d0b1f708ee80054d49adbeb033f1d4ab8e 2013-06-02 08:37:16 ....A 385955 Virusshare.00063/HEUR-Backdoor.Win32.SubSeven.gen-a751f7bc60a0fb43a339279823c83a685ed4e2c2 2013-06-04 03:31:48 ....A 72192 Virusshare.00063/HEUR-Backdoor.Win32.Xtreme.pef-daf838ff05f986e89c87cd70ec2977e02ecb1173 2013-06-02 13:18:06 ....A 1160192 Virusshare.00063/HEUR-Backdoor.Win32.Yobdam.gen-63f8a71c33c71da3014726c0bdbb178d3235a4d3 2013-06-04 04:59:02 ....A 267816 Virusshare.00063/HEUR-Backdoor.Win32.ZXShell.gen-2c76e0fd84610e9ce8f49d9fad45b12b99118622 2013-06-03 03:46:24 ....A 78960 Virusshare.00063/HEUR-Backdoor.Win32.ZXShell.gen-55120619fa24869bee526a155d2b5864dd4e176d 2013-06-02 18:22:38 ....A 70768 Virusshare.00063/HEUR-Backdoor.Win32.ZXShell.gen-639dfbd2de4be974ec0f0081a9001749a2de17c8 2013-06-03 21:06:26 ....A 176128 Virusshare.00063/HEUR-Backdoor.Win32.ZXShell.gen-c1dd1bb506e195a779d4318a7a0df2a179c989d3 2013-06-03 17:49:48 ....A 98839 Virusshare.00063/HEUR-Backdoor.Win32.Zegost.gen-13a03e6eea7ce0c45466f4922cc190c5f77ef58f 2013-06-04 01:52:24 ....A 521216 Virusshare.00063/HEUR-Backdoor.Win32.Zegost.gen-4a2fbc867845fc9977c5bf6d0906165d0dcc1816 2013-06-04 07:59:32 ....A 749568 Virusshare.00063/HEUR-Backdoor.Win32.Zegost.gen-4be4cde1c7a29251d07583e3ad1fb9dbde7b690d 2013-06-03 23:39:04 ....A 100880 Virusshare.00063/HEUR-Backdoor.Win32.Zegost.gen-b98d3dc6d08ce4b109122630d57483b3d65867e1 2013-06-02 17:30:44 ....A 392771 Virusshare.00063/HEUR-Email-Worm.Win32.Agent.gen-c5f4ed5e457ac3edf296858f34405d2fcd0269d4 2013-06-02 00:05:04 ....A 7496509 Virusshare.00063/HEUR-Exploit.AndroidOS.CVE-2012-0056.a-1224d9ba8caeb86a997ef6a8bab610257d6c1196 2013-06-04 07:55:14 ....A 1717654 Virusshare.00063/HEUR-Exploit.AndroidOS.Lotoor.bx-84b4d796e378504cf15fd98d204bc63938aa2383 2013-06-02 00:41:58 ....A 931962 Virusshare.00063/HEUR-Exploit.AndroidOS.Lotoor.bx-9051d5f169d60a5ca3f3e0b7dff5354e81deb867 2013-06-03 15:40:10 ....A 3101314 Virusshare.00063/HEUR-Exploit.AndroidOS.Lotoor.cd-d70b7ed62fad3f578b708249ad3e7857efbbf8ed 2013-06-03 11:18:18 ....A 1257938 Virusshare.00063/HEUR-Exploit.AndroidOS.Psneuter.a-a4b39c1dd724fbc3f07e813faee2e9f0f8624fca 2013-06-03 18:08:36 ....A 3274 Virusshare.00063/HEUR-Exploit.Java.CVE-2011-3544.gen-4a1b7b850e7a6b4972d893078d9649351686770a 2013-06-03 12:08:50 ....A 1351886 Virusshare.00063/HEUR-Exploit.Linux.Lotoor.aw-f857fdb2e051f17a0602c62f4c1086d33af3f8ed 2013-06-03 21:47:06 ....A 3092321 Virusshare.00063/HEUR-Exploit.Linux.Lotoor.aw-f9fcee34c8eacf44d4a028577d0fe436d8f0beff 2013-06-02 09:09:02 ....A 15700 Virusshare.00063/HEUR-Exploit.Win32.Shellcode.gen-686eaaee045e11598055180f2e06144c29e6c13b 2013-06-03 15:04:22 ....A 15868 Virusshare.00063/HEUR-Exploit.Win32.Shellcode.gen-a746e595aa7d1d6824b894ffb02948fc552a4704 2013-06-02 12:07:36 ....A 32256 Virusshare.00063/HEUR-Exploit.Win32.WMI.gen-5ac4525ccebaa09f46856a5c8ec0c30d8ac6fa84 2013-06-02 00:04:28 ....A 360408 Virusshare.00063/HEUR-HackTool.AndroidOS.Wifikill.a-0ff0eebbb3a6b74e8114afeee9947a3b7c136c6c 2013-06-02 07:28:24 ....A 61440 Virusshare.00063/HEUR-HackTool.MSIL.Flooder.gen-1579d3650fad2eefbc71d45d407d9dcb3cf9a58f 2013-06-03 15:29:56 ....A 150528 Virusshare.00063/HEUR-HackTool.MSIL.Flooder.gen-995053c91d50db3b9c13a81ec2b82428bfbc7ba8 2013-06-02 13:48:46 ....A 133632 Virusshare.00063/HEUR-HackTool.MSIL.Flooder.gen-a51dd16b2dc54220e666782a86591b59e6991b1e 2013-06-03 21:40:16 ....A 1206272 Virusshare.00063/HEUR-HackTool.MSIL.Flooder.gen-c051d81c26cc1d07762240b238540042892bbbea 2013-06-02 11:43:40 ....A 199680 Virusshare.00063/HEUR-HackTool.MSIL.Flooder.gen-ca65fb9006785463fadd16229e0d59156675f9b4 2013-06-03 07:23:58 ....A 18944 Virusshare.00063/HEUR-HackTool.MSIL.Flooder.gen-d1de539ca8becda1092917ba51a6a907ff39b767 2013-06-04 05:23:06 ....A 67072 Virusshare.00063/HEUR-HackTool.MSIL.Flooder.gen-f234a7c1eae3283ed8248e551b29910026ec645a 2013-06-03 08:26:14 ....A 3890424 Virusshare.00063/HEUR-HackTool.Win32.Agent.gen-60c0057eb77208c4c19a1ccdd81822d45ec68d06 2013-06-04 17:04:50 ....A 411656 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-089a7d8d364bf00c7357e6a37efd247e1ea3cf76 2013-06-02 01:07:00 ....A 412680 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-1305223c9ef29cce7fdec3ac79838b1ab55e6f3b 2013-06-04 07:49:32 ....A 406536 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-20880283a315a50d2699cb4bce762b7a3757d6d2 2013-06-04 17:00:08 ....A 411656 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-21ae52d503974d702a083e5f86f9ca8d7035dc1b 2013-06-03 12:19:52 ....A 412680 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-2e0e235fdfc65f8f8d988e6d8774092a647ce5b8 2013-06-04 08:09:50 ....A 382984 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-3b9d5494b4a3663b7eb51792b6eb0ef4b69e55f8 2013-06-04 16:31:34 ....A 411664 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-447bda24f1f8b058d2e73bf6d1256f6b0c34e1a1 2013-06-04 08:10:24 ....A 425992 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-453f144b079b1ceaa6accc8c694b42c1bf41fae0 2013-06-02 18:37:40 ....A 5797376 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-4aa136acd8aedb80649286669aada2ae67a95528 2013-06-04 08:12:40 ....A 422408 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-4b8576e483f3d4c4680b27ed4026f5043ffaec40 2013-06-04 08:45:48 ....A 425992 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-4e6bc7a2bac26d638e26f971b2769ce4a1539119 2013-06-04 11:13:46 ....A 404488 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-538b0940fb268766d2dd04777cb61237aa939525 2013-06-04 16:34:06 ....A 430600 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-585c74206b72c63eed2d2b9d6242b6fa3f407012 2013-06-03 21:14:10 ....A 411664 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-5ed6ac20f91a5672af331ca8e7c61a82d9bb956e 2013-06-04 02:08:08 ....A 433160 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-65617f081ff0ee4bd174dc0d9f66d5ab9cf6069c 2013-06-03 21:14:20 ....A 408072 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-66e4f00e3d60a0e3fe6a4494c61fd97c4cf19763 2013-06-04 02:25:52 ....A 420360 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-6fb30669f133f4b6808b06c256064641c3b2cd83 2013-06-04 09:15:06 ....A 408592 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-71c590648c3b66f4f5f12eb0c5b0201f2bc500d1 2013-06-04 16:06:20 ....A 406536 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-761c0f3c594a725fc3605e1d1ab0fa41977764d3 2013-06-04 02:50:22 ....A 421896 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-77a5eb87d2d06655fb49a9cba45fcf43f941f279 2013-06-04 07:32:02 ....A 420360 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-955e2b67ad6099d08e744f44c21cb6560ed7f8dd 2013-06-04 02:53:24 ....A 411664 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-a17372b233a2c794f0f3c094741b797855ecebad 2013-06-04 09:14:32 ....A 410120 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-a9e617ded802201909641bea07acd727c3c50154 2013-06-03 10:25:58 ....A 408592 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-c7bf7c84b5e2d89127b8796abf1c414963c2ab07 2013-06-03 07:34:42 ....A 411664 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-ca9ba31d8b4fc253cc0d69cfe8c8e2272a4a45a9 2013-06-04 16:09:20 ....A 408592 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-d476bdd84d2553bd96cef29766180711c85026e0 2013-06-04 17:00:28 ....A 430088 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-db3e06128af7a0b9c668c01866acb791e524dd22 2013-06-04 14:54:54 ....A 421896 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-dce2035de88626cfe06441189b419aa1cb22b4bd 2013-06-03 01:36:50 ....A 412680 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-dda88adca63a27e827a589cdbe163370f2ff46c2 2013-06-04 04:16:30 ....A 441352 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-e0d6a2ddb414bae3ec28fb9bf266e9f7c1872b7c 2013-06-04 08:35:14 ....A 422408 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-f39b403e32e69ef4734fafa79cfa40b04775c816 2013-06-04 06:08:40 ....A 420360 Virusshare.00063/HEUR-HackTool.Win32.Agent.heur-f69a71fe7cd5623f17a7e7fe170f82f8fe4ccdda 2013-06-04 11:40:20 ....A 9633169 Virusshare.00063/HEUR-HackTool.Win32.Chew.gen-c7711c0db3ac9fbde0a3d01cc8ef567957453231 2013-06-02 08:13:06 ....A 1913025 Virusshare.00063/HEUR-HackTool.Win32.GameHack.gen-f3f1e6e6e3ffb55fa0ea665ac9fa92ec8e60f30e 2013-06-04 16:24:40 ....A 174080 Virusshare.00063/HEUR-HackTool.Win32.Gamehack.gen-21bd7e75b9742fa5abbdcf0955662089410e28bd 2013-06-04 11:49:02 ....A 174080 Virusshare.00063/HEUR-HackTool.Win32.Gamehack.gen-c014cfd9e208271dcd0dd138388543fed98d63cc 2013-06-03 11:57:28 ....A 253952 Virusshare.00063/HEUR-HackTool.Win32.Htran.gen-8a8fb2be4c176f2c852d3139671950ca5583c6ad 2013-06-02 21:53:32 ....A 762880 Virusshare.00063/HEUR-HackTool.Win32.Inject.heur-97ea4bd225dc77d0da78ab13be945b5afa3e1abc 2013-06-04 16:31:08 ....A 36591 Virusshare.00063/HEUR-HackTool.Win32.KMSAuto.gen-dfeabcf18f0f435c38e0e2cdeac4ac0fac455d39 2013-06-04 01:30:20 ....A 5789000 Virusshare.00063/HEUR-HackTool.Win32.PWDump.a-28def58a2b326134fd4687f76ca09c7163a23f3a 2013-06-02 20:57:10 ....A 983040 Virusshare.00063/HEUR-HackTool.Win32.PWDump.a-2c84b09ccf9c76dd00732096f6578f425adbbe0e 2013-06-03 15:45:02 ....A 366592 Virusshare.00063/HEUR-HackTool.Win32.PWDump.a-f9f5ec8c8d34925871ed96e5208401fa294eaee4 2013-06-04 09:31:28 ....A 2420146 Virusshare.00063/HEUR-Hoax.MSIL.ArchSMS.gen-00bbc11bcd912b49255968e1871a18ddea9478fc 2013-06-03 08:20:20 ....A 1033992 Virusshare.00063/HEUR-Hoax.MSIL.ArchSMS.gen-3a4561b15da61a6d3b0ddfc8bec6022ba2d0c979 2013-06-04 04:11:14 ....A 458752 Virusshare.00063/HEUR-Hoax.MSIL.ArchSMS.gen-57aa8fb1eaead54de793d4b746a3a62f794518c6 2013-06-03 10:56:10 ....A 281726 Virusshare.00063/HEUR-Hoax.MSIL.ArchSMS.gen-71d18696fdbc9e1510e84c8d91e6347dd555a864 2013-06-02 01:27:24 ....A 467456 Virusshare.00063/HEUR-Hoax.MSIL.ArchSMS.gen-823290f59d47645486ed9b26cf7b2bfda2b4fef1 2013-06-01 23:59:22 ....A 2454758 Virusshare.00063/HEUR-Hoax.MSIL.ArchSMS.gen-998465b80f177a3aa83e76eb085c2cb74f3ade54 2013-06-03 17:47:06 ....A 2743208 Virusshare.00063/HEUR-Hoax.MSIL.ArchSMS.gen-b2ada4177e9e9a88cfb8450468123b8d8140f0a6 2013-06-02 21:33:06 ....A 10327765 Virusshare.00063/HEUR-Hoax.MSIL.ArchSMS.gen-b2de46abb23b531726bf5de4a0ca288054a0eeca 2013-06-04 10:14:08 ....A 208460 Virusshare.00063/HEUR-Hoax.MSIL.ArchSMS.gen-f955b294fef223c604c67beb83ffae1d7e37b72c 2013-06-02 04:18:36 ....A 746776 Virusshare.00063/HEUR-Hoax.Win32.Agent.gen-2ab495af28379de630f6d25b8d169cd4e781675b 2013-06-03 16:45:04 ....A 3739649 Virusshare.00063/HEUR-Hoax.Win32.Agent.gen-69bcf7ea349a8c1bb90f67969cf1240646a14a7c 2013-06-02 13:35:48 ....A 678696 Virusshare.00063/HEUR-Hoax.Win32.Agent.gen-70b63ea323200d96cccb943097f4e725fd52afe0 2013-06-03 18:17:48 ....A 676144 Virusshare.00063/HEUR-Hoax.Win32.Agent.gen-722f7cf74b7b5f2dbc8e64076c1ff7bea976faff 2013-06-02 14:36:40 ....A 717080 Virusshare.00063/HEUR-Hoax.Win32.Agent.gen-746431e235912325a2fd07a5b11b6a3ed3145b3a 2013-06-04 00:38:46 ....A 1629792 Virusshare.00063/HEUR-Hoax.Win32.Agent.gen-76d015136034c6aa1485edfbfc3773b8afbb3dca 2013-06-02 14:41:50 ....A 705824 Virusshare.00063/HEUR-Hoax.Win32.Agent.gen-a1594db6e56436b1b0950842eca34e709aca4e95 2013-06-03 17:29:28 ....A 346624 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.HEUR-0d580d84852a3f30ab7e379af630df60f6ce7eed 2013-06-04 15:29:50 ....A 524029 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.HEUR-491c3d1137cfe6ec0c537841f85b929d5995d892 2013-06-03 05:56:42 ....A 2092831 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.HEUR-992dcab04239e45eee0171df948253b9f96d8823 2013-06-03 05:50:50 ....A 1458144 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.HEUR-ba93a542d65e17af1dc04d4a992d1b23318925a2 2013-06-02 10:14:24 ....A 3035154 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-06a8585803fdf8d878ec2fac872480001c6b145f 2013-06-03 20:28:26 ....A 1019904 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-0ceb9688102446a8699283ba3de3a74d2017fe07 2013-06-02 14:01:26 ....A 89088 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-1057b5c9b2ce3c1af13265ae1c21d78e93cd2cbb 2013-06-02 02:29:14 ....A 8245069 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-1402c7d8267e5d924f478246d579f13b5f9b7f80 2013-06-04 00:56:46 ....A 6689486 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-144b6c8e6da0ec7bcd31291a39cc9b94232919ab 2013-06-02 13:05:12 ....A 23552 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-1f06757e1f64bf1980b001ffc165cc1e298a98c9 2013-06-03 09:56:26 ....A 3706910 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-2036ea80167ffce24844c798d60aaf29a8c7f4f3 2013-06-02 12:22:14 ....A 10241712 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-20515630fb2b60343bb9df694d8ddb7b9a90b3d4 2013-06-03 12:27:00 ....A 4714891 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-23ea164a60c799d90d6ac9d4800ddaa36a909d02 2013-06-03 19:37:18 ....A 1335808 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-240542b7f0bd8b1b8e391fcf9694e969cb9ca621 2013-06-03 22:01:16 ....A 1200640 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-29a36e39c97e7d2b0999d17b48ad41eb75cef8ae 2013-06-03 16:59:30 ....A 158923 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-2d54147f7c82af9030790f075cc2fd0ce818d1e3 2013-06-04 05:03:42 ....A 6859000 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-38624e94fb9f33a0e1147dfe9cf241d71d0ab083 2013-06-04 02:22:02 ....A 2822144 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-397d12fd5cde8dc3bb638948a443f9be5722e014 2013-06-03 19:50:06 ....A 5242880 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-39ff3ad1b741b8b4048c3a42c2cc0a7286a58b26 2013-06-03 10:23:16 ....A 103147 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-3a6e8c13c976fe29886e3d7c012b976204ac41d4 2013-06-03 11:55:10 ....A 4001315 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-3c67aa378803361c7006ae72791a4ded20b714ce 2013-06-02 20:00:22 ....A 164352 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-3e1d5720e0c918d8bf4c4e1d7083a570e3c4d693 2013-06-03 17:03:04 ....A 2097544 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-40b7077e20d1396facd62af677c359cf00149acd 2013-06-03 09:13:48 ....A 4464640 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-48e3792e67f3f6846e96381c40a5311ae1faf752 2013-06-03 16:14:20 ....A 1205248 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-4964749851fd03698f3f5ff07eb253cd992df9c9 2013-06-03 14:38:48 ....A 1658697 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-4a99ce1da9a487e372403e417f17ec47c53ad78c 2013-06-03 20:03:00 ....A 8114000 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-50a37f54f7178249634e7d35c12c0313cbe29ca6 2013-06-03 18:37:24 ....A 75460 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-557c46e945acd26aaa874fee5cef611257e0bc11 2013-06-03 21:57:54 ....A 14497466 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-585af312ef76c9baa0414d1a4f2bf41331a764e4 2013-06-03 18:40:30 ....A 184375 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-5930124bb0dafb8166785ea200174c3072e9848d 2013-06-03 14:01:28 ....A 195515 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-5f250a259f070d7e6adb5fc385faa05a01bbe73d 2013-06-03 10:47:24 ....A 9724 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-645e3ed1892f1a08c89494967de9bd678dbc65d1 2013-06-03 17:09:24 ....A 84995 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-64a9d7a0004a204a54f57ffcd05bf1bc0e69e04b 2013-06-02 01:32:16 ....A 1715200 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-65c6e9eb5c968fc95a8b3af4d804717648c368db 2013-06-02 07:34:38 ....A 6736 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-74b0956816e1cb07528f0429754e006bc1f44c6a 2013-06-02 16:24:02 ....A 4744 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-74b3404c7f1359538482108879a8e2ff680fb8d1 2013-06-03 13:49:38 ....A 664837 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-80e9c1e9509fda54bb53e8fe090248f7a3f2592b 2013-06-03 15:25:48 ....A 118859 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-81e2dd5aa06fae67723252fb9a7b2e7acc3d3adf 2013-06-03 11:05:56 ....A 619008 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-861df8d9459b9cae2c408fee9fe40f65f55a3182 2013-06-03 10:31:20 ....A 9133000 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-8788227bb8b08934cdd4ef7dcfe8c37587568e83 2013-06-02 04:56:02 ....A 1448656 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-8a25820de936ca3f38a64c7fe21d07e67a74e21a 2013-06-03 13:11:48 ....A 1633073 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-8d84d6826311bd620338245e6371c84119ed63d7 2013-06-03 23:00:08 ....A 6249472 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-8e42b0343305ecf0bbdc941ebe5e17183a92a043 2013-06-02 01:11:10 ....A 3654868 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-90215b916e99c51ef67b53b6e747a9b69302f899 2013-06-03 04:09:38 ....A 17692 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-9739566a818da27a9bcc9753fe891c6146534a61 2013-06-04 09:37:20 ....A 472790 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-9d5db08acd2b8d3dd5430c5aefe3c4b9c79eb63f 2013-06-04 10:22:12 ....A 7854795 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-a1ad9663f2278304f4b2c150da298f895fa0e109 2013-06-04 02:02:28 ....A 15965298 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-aa933f3c3b02d133ad0e233f90aa3fe4c95fdac7 2013-06-03 03:09:52 ....A 196608 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-ab582b84f53e83e908af3404b26221eae68b39e2 2013-06-04 14:25:00 ....A 9183791 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-aeb44f8e35940d3e288580778f422ecb9ca83034 2013-06-03 13:15:02 ....A 459405 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-b1947450d512a4008169dbc15e52ad4915a43cb4 2013-06-02 03:34:06 ....A 551936 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-b741b7a83f4bde445d195364096f165094e7153a 2013-06-04 16:42:44 ....A 8803535 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-b874ac46aadd81f8455bad59409f17beb752f807 2013-06-04 07:08:38 ....A 6000000 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-bd88a3263e988decfcdac9962352df95905131db 2013-06-03 07:19:08 ....A 3653122 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-bf9d78f6c50d4c0cff80eb35e4250f61b982a384 2013-06-03 05:23:38 ....A 6380032 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-c70f7691af26fc2cc159a4e604451a0de5702e50 2013-06-03 21:20:24 ....A 3933000 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-ca4b7a6639c0f039072c4505d05295315d038469 2013-06-02 03:58:22 ....A 99072 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-cba0d4d5e5354db281562e0bd53f172ebba47225 2013-06-03 09:36:44 ....A 230400 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-cc32bdddca473ce2065a8f40c1446c71d21fb0b3 2013-06-02 02:51:58 ....A 150955 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-cdb794ae9a9bd7a94f67bac7e50f6c6a6a72f80a 2013-06-04 04:55:10 ....A 1276416 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-ce14f9cb76081fca1d3119ddd1b274464fd784fe 2013-06-02 08:26:34 ....A 23552 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-cf5b7a838289158de0c54b652752f3714e475b2e 2013-06-03 23:49:48 ....A 161738 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-d5895c9c75f621c24d16b438e10c57e66ba1b7e6 2013-06-03 20:07:28 ....A 4468736 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-d6f5d53ea6e7a2ebfc9106b8884d37a9b72773b1 2013-06-04 01:12:50 ....A 18338000 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-d8b9ac22c66be185259fec36736cd8edf57cc17c 2013-06-02 22:36:32 ....A 110080 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-d8f12b9ea555103cfa8e7d1e33cf668be703d235 2013-06-02 09:08:38 ....A 5000000 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-dcae9b51c10237c0b8cfce59b64aa9cde2bca22d 2013-06-03 15:20:40 ....A 2847501 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-e4a74d70b9052264c8549b78d11b565dadbbfc5d 2013-06-03 00:33:02 ....A 4121368 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-e692cb631138b972aef5dba6ab579aff44e96e16 2013-06-03 19:44:42 ....A 80440 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-ea136f0bc063047a843b2a323872db8cfab2aaf2 2013-06-02 19:52:24 ....A 38656 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-f0986e7d49d60a84ea51a7135bc87601972ba3c1 2013-06-03 14:00:30 ....A 12535400 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-f124fd19e26297723225803e52a956d7254090d3 2013-06-03 20:39:06 ....A 6380032 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.gen-f6c3f665ed6e5a960b8eb119027692f87330c24e 2013-06-04 05:12:56 ....A 18695647 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.heur-5add7713526d05954128cdb9ed90275a29aae30c 2013-06-04 00:26:02 ....A 3838469 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.heur-b25e4612940524b9353b8bc793b27358a5617754 2013-06-04 17:01:46 ....A 1826088 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.ox-757a80b3fb047cddf25292a6653605ab6cb67ccb 2013-06-04 14:55:50 ....A 3297792 Virusshare.00063/HEUR-Hoax.Win32.ArchSMS.seq-87fc0c98f7e42142d79d14e8fe49c8d03416ad65 2013-06-03 08:46:56 ....A 302592 Virusshare.00063/HEUR-Hoax.Win32.BadJoke.gen-ce12b0bbebf434dec85046a1d4e6219d97263849 2013-06-03 21:54:10 ....A 48640 Virusshare.00063/HEUR-Hoax.Win32.BdaReader.a-bdba9fad17eaf49f90c83af09f0f698baace08fc 2013-06-03 10:54:28 ....A 119296 Virusshare.00063/HEUR-Hoax.Win32.BdaReader.gen-f88f578bd64dd93c1183c11b333b974a8b9c95b4 2013-06-02 00:08:04 ....A 413184 Virusshare.00063/HEUR-Hoax.Win32.ExpProc.a-1b389a908e72d0150adec86c382b011bbe7fa6f6 2013-06-04 09:52:14 ....A 401408 Virusshare.00063/HEUR-Hoax.Win32.ExpProc.a-93417911549ee712cf703ac910f950f0ef5f7915 2013-06-04 15:09:28 ....A 423424 Virusshare.00063/HEUR-Hoax.Win32.ExpProc.a-9d8123fcd53386dcb992d3c54578735e8e406f8d 2013-06-03 14:15:42 ....A 417280 Virusshare.00063/HEUR-Hoax.Win32.ExpProc.a-b2f2230c6842028fa25b8c6ae6c1f6f1fc71e0fa 2013-06-03 17:49:12 ....A 413184 Virusshare.00063/HEUR-Hoax.Win32.ExpProc.a-b5cc720e1e8b810dfcfa1bb699e54a7aa9189138 2013-06-03 19:56:20 ....A 387072 Virusshare.00063/HEUR-Hoax.Win32.ExpProc.zed-c9e8e4b1e846c121f5cb3b2205833c1fcd3f1cde 2013-06-03 14:43:28 ....A 156160 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-0144ae772b65a21ca826754476207d31e32b77e5 2013-06-03 13:44:06 ....A 71680 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-022770244987dc25391e49d5e2647281565ce64b 2013-06-03 23:59:14 ....A 125952 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-03caf5359caa4f8763ca837800bed5757fd3abdc 2013-06-02 05:04:14 ....A 408576 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-057964909e6e025aff0828957aee26a22c80254f 2013-06-02 09:40:34 ....A 128512 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-06bec32687941710d04c1f1281d5d0e91942c9e5 2013-06-03 07:46:16 ....A 116736 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-06c503286c287cd66752b2f43f1d8b85d0d7cc69 2013-06-02 06:07:10 ....A 128512 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-0857387e423fca9b62a87117ed4551e94ae7de7b 2013-06-03 16:17:46 ....A 78848 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-0fee6f1bf69edfb60992e71e4570831f00979db8 2013-06-02 07:29:42 ....A 116736 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-12abd6df5d19d3ce882cbf3168c54f69fa38e64b 2013-06-03 20:45:42 ....A 160768 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-12aebadf43fd890541b54535f2fb7846bae516f7 2013-06-03 00:52:26 ....A 125952 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-13a7458eb37e41b2c1193bdfa62de16a1ab0b1e9 2013-06-02 05:07:28 ....A 212992 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-16b7188f3919214bfa6da712d5d28d97f057f77b 2013-06-03 12:53:16 ....A 374272 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-18f9ce01b23ae9556cd4099ccd16466f2f858d46 2013-06-02 22:07:14 ....A 437248 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-1e1aaa71ecd110e79be9571ca959c3be4e919115 2013-06-03 15:17:26 ....A 131072 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-211ed0fa570559ec3ef4f31bd60ed33e0156c304 2013-06-02 19:15:28 ....A 16896 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-22dd9625dbe7d2069a2cd8d561aa0d07c2e74c86 2013-06-02 12:49:30 ....A 437248 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-27f8eee9f249b90d20e28647d7b813d816450a4a 2013-06-03 22:02:50 ....A 129024 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-2aca4688f795505d6ad5a6cbea847692d01da030 2013-06-02 02:53:50 ....A 212992 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-2bfcce1822d079b03dcfdb56152470ebb6f2b42e 2013-06-03 20:27:26 ....A 134144 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-2c3b97692b6d0508ba0259c882933171ac116f93 2013-06-03 12:08:04 ....A 125440 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-2cac9baa0057ce8fb5dd41cc68fc47d5f94346e6 2013-06-02 00:13:24 ....A 171520 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-30d9a87ccaf33dd7a479e9ea30e31d65c3ea36f7 2013-06-03 18:39:50 ....A 158208 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-336765eaae0f408aba19567fa8a082f7670425a9 2013-06-03 00:16:56 ....A 452608 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-345467b11ef4c30d4394264f16335aee4cf3bebe 2013-06-03 02:09:14 ....A 73216 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-36a06289eea6063216e2b213a36567791fde4b62 2013-06-03 05:55:42 ....A 128512 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-3b32c08d25a0087e61a562e7c324e76cb720f856 2013-06-02 12:10:36 ....A 212992 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-3f37262e820203ea9cafd931b998ad131ee3a6b3 2013-06-04 15:41:30 ....A 223744 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-418fbbd57ed511f83664456a14865199ddf8b48b 2013-06-03 04:08:12 ....A 71680 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-4430adecae18c8ae949ba39d72dbadf2d001195f 2013-06-03 08:30:18 ....A 71680 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-44b8f9d7f283987636a81039d1ab15796143b024 2013-06-02 00:45:58 ....A 124928 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-47fa85a775927a55e11ac8a5046c35e1041e400a 2013-06-03 00:27:32 ....A 131072 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-4b0b7747671e05ab1f506b68df478509d8afa8a7 2013-06-03 22:45:48 ....A 109056 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-4b4a49e594bc29017617ff9474447bd7e91da7a2 2013-06-02 10:06:50 ....A 289792 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-4c9e17763664c5caca672da0a8c7296ffd0196a9 2013-06-03 09:45:34 ....A 131072 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-4f53ef1dde0bd0d852e2a5dd06684e35a3a0bda0 2013-06-03 18:38:46 ....A 81408 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-501f2c64bc8e562b683d90104151a4fced129184 2013-06-03 19:35:14 ....A 73728 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-52477e9b7d08cf6101a6ac50c1e8813271c8556c 2013-06-03 15:05:12 ....A 139776 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-53ce0852417c3f9891f95fb3a2937bd5264123c4 2013-06-04 16:30:50 ....A 125952 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-54e80051e6064345a18fb7af33bf3589f0be2886 2013-06-03 03:33:16 ....A 453120 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-54f90b5626673f0b319cab34fe15b0bc9af182df 2013-06-04 01:29:02 ....A 139776 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-58c3340ef4101443ecc1c7fab1ff4bad98d5831d 2013-06-04 15:25:18 ....A 144384 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-58dc64eac311959b3bccb7e70d86322ec652f530 2013-06-04 16:58:58 ....A 125952 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-5c725754f2a167ef2ea754df51c4f2ef985e7585 2013-06-02 18:07:08 ....A 125952 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-61a1310cdb4eead1f248a8eeb4067b97afb0090c 2013-06-02 08:24:52 ....A 405504 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-629139b73afc130629f038cc081a3cb440e10ebc 2013-06-04 01:28:26 ....A 125440 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-63e5f4c31c11969e2a69331cb6315174005bfb40 2013-06-03 15:58:58 ....A 212992 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-650d994a7f7fe16a441c2e16c5c0bcdc570e27c5 2013-06-03 06:39:10 ....A 65536 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-653459344bc7ece7e3eb1a0f25d60f5cbc158d3b 2013-06-02 19:24:50 ....A 81408 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-6562acde29d7260a387000edfd3fc143f5d10776 2013-06-03 19:12:36 ....A 135168 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-66decb6ea07c5ee97098c6bbab32af956722574b 2013-06-03 05:52:02 ....A 160768 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-68e10bd2f42a0e03737fc01d78cfbdf989fab0a4 2013-06-03 10:17:06 ....A 224768 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-6a964284e8f4916eeb7d22cc1695bb5ea018cf2e 2013-06-03 13:40:48 ....A 220160 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-6aec5837d64ce96d1c00e6a8cedc12dc3aaafc62 2013-06-02 07:08:02 ....A 129024 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-70a26d24c7d4c4a29fe129263e223cc78476d496 2013-06-03 05:53:50 ....A 116736 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-71ef4bd3e35f4ecdfd38f7e38fe5eb40e5a697b2 2013-06-03 05:53:18 ....A 135168 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-741717cbaf90322bb193f99f880c9524b5e08778 2013-06-02 11:35:34 ....A 17408 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-744e27d52ef47319499166fb05dc7ee45f6ef7c4 2013-06-02 13:45:32 ....A 128512 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-747ae794bf617b927c2a2b67218b9d5b6b3850fb 2013-06-02 11:37:32 ....A 375296 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-751d6b977bb8acfd0f224e2add8bd3ffada3bd6b 2013-06-02 22:29:42 ....A 215552 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-78ec9386c2158dcf3abf017c1a8091b97c5ff460 2013-06-02 19:50:02 ....A 329216 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-7b05ef1d18e815a506d4ed69a67d2dc0d70cf067 2013-06-03 17:47:56 ....A 135168 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-7bc5fccaa4829da2425adfcc76b39f140dce9a6e 2013-06-03 10:04:22 ....A 215040 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-7d396dde0b54118348c8d771809c6d5e4dbfa86c 2013-06-04 07:58:34 ....A 173568 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-7e2441f4cf8b2a73ad49caefbc59915940c69902 2013-06-03 04:44:34 ....A 140288 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-7f136ad9bacbc903765daa994fd754cb867ae4d3 2013-06-02 11:41:40 ....A 124928 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-81579a3ecf98c95af95049465fdde27c2ea812c0 2013-06-03 15:52:32 ....A 162304 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-8284e976044aee4813c5526fc85bf8c144c29390 2013-06-03 16:14:02 ....A 125952 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-886014d1a59ce5810e2c9c0b1e74228d1c22ad64 2013-06-03 18:27:02 ....A 109056 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-8ad8e98881a20191695d0557115af639f4fca533 2013-06-03 21:38:16 ....A 125440 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-8b19976ecc0beebe31ebca208a8509ecb2e28277 2013-06-03 11:06:14 ....A 212992 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-8b655eab575a1cd116df35a1edd2eb18711c8b3b 2013-06-03 16:30:20 ....A 73728 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-8de59f8861ebb385b7ed2f131f32ce6038eb1d17 2013-06-03 09:24:06 ....A 53865 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-9227da2947a7cf9a0a6cb19e9ab93187df997bc7 2013-06-03 18:16:02 ....A 171520 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-9251a88de7fe0c5e22435ca28ae720526fc8a0a0 2013-06-03 16:44:48 ....A 131072 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-93ef6f3d0da45572c1941a85d802ad0695de5eda 2013-06-03 17:50:30 ....A 75776 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-95415ab6707fbb375e80f71f1b52e9f3e22ba49e 2013-06-02 17:36:40 ....A 80896 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-96c2b90ee01d82bc7da06c097da9f41a35435cf8 2013-06-03 14:12:46 ....A 375808 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-97baa67ca74629e8041f51597c25124acb2aa202 2013-06-03 05:57:22 ....A 81408 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-99450e91f7433ce98b805b2c5160c258ca44d385 2013-06-02 22:24:24 ....A 144384 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-9a02edbd1318ea4507e8ef7b9bb45975778c5bf3 2013-06-03 07:51:34 ....A 455680 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-9b39aa3fb71721bbfad1465f86e7eed3ce607a9b 2013-06-03 07:05:10 ....A 328496 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-9c15fb44e6851f367931eef0ecfcafe8205ab046 2013-06-02 03:56:34 ....A 215552 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-9d9bf5d74f3fc6d0c4f88e9764e3cca20f653f71 2013-06-03 08:43:48 ....A 129024 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-9deae0018fee1ce67cf9f713de8c6e772f3fba62 2013-06-03 22:27:12 ....A 416670 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-9e32737cf451ce654832ab207b2c226b17286a17 2013-06-03 07:11:04 ....A 128512 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-a140a1ecc3b69c23c61f70f10161ff2117844b0f 2013-06-02 20:51:36 ....A 131072 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-a1d352bbbf5a3826e9d6cd53dc8e6be7505dd0ca 2013-06-02 18:08:14 ....A 212992 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-a6753e09f29ec98eb854be7a9480cab0854759b7 2013-06-03 14:01:54 ....A 116736 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-a702e2000b900b2cc37bc30e55bb984132895bda 2013-06-03 11:20:44 ....A 454656 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-a918cb6a84ca30545f4027c14a5d5b1bf3f56879 2013-06-03 21:32:56 ....A 125952 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-aa37a2b4f6a15f1b7c5347ca0dc80acc431dae04 2013-06-04 00:03:02 ....A 116736 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-abadf3bda5fcfc305e360f58b1e275ddf2c46780 2013-06-03 11:31:32 ....A 140288 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-abe5a21ccb6f347619972a2991ae8637c71c2f6e 2013-06-03 22:57:58 ....A 131072 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-ac9db2817599c1e500a35240720229f9c227ee91 2013-06-03 08:20:58 ....A 407552 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-ae82804526a51ee8d163ea5a22643731fe95b282 2013-06-03 04:09:36 ....A 409088 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-aedbef843a540ac0e84bd8f9f086f893f3c0b15f 2013-06-04 12:33:14 ....A 162304 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-afc82f4b2560678c33fdc86f36975413ee5e91a2 2013-06-03 08:42:16 ....A 132608 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-b4a28a19ad7d6ae0f77e073264b94c90be1be399 2013-06-03 23:01:56 ....A 406016 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-b662b9e49282d06221d60361c6951ea2710db162 2013-06-03 09:11:20 ....A 437248 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-b8e1121683f1c5409092b15d71f2d2b3f06483bc 2013-06-03 16:34:50 ....A 212992 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-b9358aff373b3ef82b11630d8fa17c28f84361ec 2013-06-03 08:01:00 ....A 319923 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-bb605ded0a6253227150bfb9390273f79515debe 2013-06-03 21:42:12 ....A 450560 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-bbdb3e208db116425c2f8f53c8f65c5818d59472 2013-06-03 01:03:26 ....A 155136 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-c7bcac42a385102078fcdef093698aad1f37cdc8 2013-06-02 00:20:10 ....A 212992 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-c8efdb13c0f7c3d5cf774849dba112c9a4ffe6e6 2013-06-03 00:35:28 ....A 73216 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-ca0ee4da8219c4d4c946afde925b22d8101bb981 2013-06-03 02:34:16 ....A 212992 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-cc95eb12791a213b6a449f3b6c5f89b7c4aa119d 2013-06-02 17:47:12 ....A 67584 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-ccc166fcf62be48ac7c06e963d1b110da373e1d7 2013-06-02 02:25:34 ....A 125952 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-cd731133a8d6c3ffc5cd37af36f078d28bfcb8e8 2013-06-04 01:33:02 ....A 131072 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-ce1eb1270194529bf1d91b4ff8031fc67dbc41b9 2013-06-02 16:22:06 ....A 124928 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-cf58b29b2a69ab2e5ee7b69e7365a33f544f036d 2013-06-03 15:30:20 ....A 238080 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-cfd293139337400eb58bab42b131a4d48fe52a7e 2013-06-03 05:43:46 ....A 131072 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-d00f9bc353b5c4868ddc02b7cfbed3745780fa8a 2013-06-03 22:26:50 ....A 328441 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-d1046352341880bae40d246465de8b70f6d26887 2013-06-02 17:01:48 ....A 406528 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-d2b2867fdc09129347151588814ef29be980fe45 2013-06-03 13:16:38 ....A 385536 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-d35d749504fed23b0646c4d57feb9cefecd4e72d 2013-06-02 05:04:56 ....A 132608 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-d5053441ca4a88eaf510755d044c8aff98d95fbf 2013-06-02 19:18:42 ....A 437760 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-da1c0ff9e5e7f2cfda5cccd28af8a7c116246045 2013-06-02 19:09:12 ....A 125952 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-dd7e12d774ba215f2a86d5619c1a3cde4627c5f4 2013-06-03 11:39:54 ....A 375808 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-e1b7d58fabdd7c2ab572682465841a39237ce419 2013-06-03 04:14:26 ....A 125952 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-e2f0f9fcd02dc1a2124a4885be323df55e5a0f97 2013-06-02 04:34:28 ....A 124928 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-e75365e45ef0f788a7d862bafaeb22878c790e98 2013-06-03 15:12:24 ....A 129536 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-e840d7d18a7bb8ef591c8711c168446795e61a33 2013-06-03 14:57:48 ....A 408576 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-ede0b5b30bcde09539e1d4eb8350e8f94246fcef 2013-06-02 10:44:32 ....A 215552 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-f08188cf79b48df022485b7e14455de344247edb 2013-06-04 01:26:16 ....A 155136 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-f26e412b46140bb21e355762646f9e277c2956f0 2013-06-04 07:46:40 ....A 210432 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-f2dc777662c922a4a0fab25bba6839dd3a568d8a 2013-06-03 06:46:20 ....A 379904 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-f324b9113accfbd7ffe872471db9a6077b3f25be 2013-06-03 13:37:26 ....A 212992 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.a-f388e92970a51312d4794bef1e0ae928596f7e02 2013-06-03 11:37:18 ....A 86016 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-0ad622cff74a986618576008085be5d0a17fb905 2013-06-04 04:26:54 ....A 217600 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-11e112a781c2ddc1ea26d808d59e5d139fde97a5 2013-06-02 09:52:04 ....A 82432 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-1f749a7b5f439daf78b9c6955c802a1ededda540 2013-06-04 01:26:32 ....A 97792 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-2011efdcbc5eced404c0891a75339a259872c1e9 2013-06-03 05:15:22 ....A 152064 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-277fe80b95af88a15703fd1f31a92083d4cea493 2013-06-03 15:56:34 ....A 92672 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-2a4bbbcf7a4d63bce9db1e8c593a8ec0e76f3ed3 2013-06-03 18:23:38 ....A 190976 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-2ea5b659fca71601d4aff2358330b0972f6b59ae 2013-06-02 12:17:16 ....A 189440 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-3d82e1fec824e7eb94d0634f9ccd4968eb47b4f7 2013-06-03 00:05:26 ....A 83456 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-43410b98d7a6a7aab71a90d6994e6432f6eb216d 2013-06-04 16:17:28 ....A 174592 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-4f8044f2f8422a45c2d4b980e293fd28157ca79a 2013-06-03 20:40:16 ....A 134144 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-573a8399e1c538bdfbf7694ea39c27ac0dbe6ed6 2013-06-02 03:22:30 ....A 136192 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-5f43622fa1f3d2694c26d55e95e2268c625b6ae9 2013-06-02 18:05:28 ....A 76800 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-616259644f38aaf734e2fee88bbaf3f49df957a6 2013-06-03 12:16:48 ....A 234496 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-620a5cd2b6223b00d4bce80f629945218bdb0a0c 2013-06-02 14:06:00 ....A 179200 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-68d1155263b6573349146b2b54893a1b16c54c59 2013-06-02 16:58:24 ....A 85504 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-6cd294b37f13d517b0fa29c324ce66dd95f59d7f 2013-06-02 14:08:34 ....A 957440 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-74903c47786a42339aa875c6afd5f84b58ede7ab 2013-06-03 06:46:24 ....A 152064 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-77f0c3b03371dec2d5bedb6ed0236cd774f7084c 2013-06-04 07:51:12 ....A 413696 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-787e3ab1f16d5cc9b5309598e25159ba3231480c 2013-06-03 00:48:56 ....A 313697 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-7d71529aae874d7d45663873d0bf8566f2b1fd00 2013-06-03 00:52:08 ....A 397654 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-86a0f57509186189684403f66949b8bc37fb1afe 2013-06-03 10:39:30 ....A 111104 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-883031673ed55ad60077bf7cbe312d21fa9eaf2d 2013-06-03 10:00:48 ....A 77312 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-886dc37b26aa5a0397b07dc30e5f4b92b960915e 2013-06-03 16:58:14 ....A 93568 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-8917fa6ed9962a515376a7c3e9c6e697108ff7ab 2013-06-03 16:05:34 ....A 192138 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-8b07c4315b41b1e9f6c81e32107a4ab505b47ad4 2013-06-03 14:28:16 ....A 82432 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-9ba2dbbb345b75d314b9222a0ce36fb2affe2099 2013-06-03 22:17:26 ....A 223744 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-9e22a5279d8822b3a919b9b9647bf269a6ea96ac 2013-06-03 19:06:14 ....A 138752 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-a9aee9b1afca092fca7ff93ddf9dd2e5bce30cae 2013-06-04 15:51:18 ....A 188416 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-aaf7b038b520441dcb6fe9395b02fd750cfc9f2f 2013-06-03 23:18:40 ....A 138240 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-b485a4b6d741833fc521c5199141a208018ea37c 2013-06-03 15:09:14 ....A 77312 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-bae5a7456dd4a07c5994cf39dcaa4848f739c1cf 2013-06-03 20:36:50 ....A 183808 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-c6b917b49adc8447241521c9e00afe57412890ec 2013-06-03 20:19:02 ....A 180224 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-d6811b34efcb3e8e780721676191c534a1467b37 2013-06-02 18:18:40 ....A 77312 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-dadf51ba574fdd972ce924cee5f9c53474e87087 2013-06-03 22:08:24 ....A 97792 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-dd6fad73ce7121d647e1196cca47a49263e97c61 2013-06-03 05:44:38 ....A 139776 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-e59fd9d94a5cdedcaed344269769346e3b44117c 2013-06-04 00:07:58 ....A 76800 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-e900549e1153a99b2de4ea7b32af82c51dc8c530 2013-06-04 01:33:18 ....A 164352 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.gen-fcaa037cd65f351a0a53f058ce1adcdb7460d2ab 2013-06-03 18:51:42 ....A 898560 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.iek-6199e293c6b41f5f7ad54df65a7bf61213130245 2013-06-02 07:50:32 ....A 1051648 Virusshare.00063/HEUR-Hoax.Win32.FlashApp.iek-90569266379e0b79d7272a879614fd744f6a1455 2013-06-03 16:43:54 ....A 112640 Virusshare.00063/HEUR-Hoax.Win32.FrauDrop.gen-01943aa1592ed10c58a1146e76df2b76e3931631 2013-06-04 00:32:20 ....A 223744 Virusshare.00063/HEUR-Hoax.Win32.FrauDrop.gen-61fdb4290fad55241e6c5dc602d008302df78902 2013-06-03 18:10:18 ....A 397824 Virusshare.00063/HEUR-Hoax.Win32.FrauDrop.gen-9057b40c4f5f56362a655e78e1fbf1eef5a37664 2013-06-02 13:26:36 ....A 397824 Virusshare.00063/HEUR-Hoax.Win32.FrauDrop.gen-9ce67889f33f4d540766700c436679188f882805 2013-06-03 09:27:30 ....A 389414 Virusshare.00063/HEUR-Hoax.Win32.FrauDrop.gen-bfee6e60112da31289e9b43a35c9ca0a1973a440 2013-06-03 18:32:48 ....A 181760 Virusshare.00063/HEUR-Hoax.Win32.InternetProtection.gen-87d36d238c7919b8e6f2f5543374996392841a93 2013-06-03 20:18:08 ....A 177152 Virusshare.00063/HEUR-Hoax.Win32.MDefender.a-3a2dd59b0cb495967f207f7b86d3ab99a8e43fbf 2013-06-04 02:05:06 ....A 313856 Virusshare.00063/HEUR-Hoax.Win32.MDefender.a-666e4a80fbd0f8368ecb167eb3f95dc7739d0469 2013-06-03 12:31:42 ....A 6443 Virusshare.00063/HEUR-Hoax.Win32.MDefender.a-8be42c9c4c52d8501f6353e6e4a355f69fe31a9d 2013-06-03 22:44:08 ....A 183808 Virusshare.00063/HEUR-Hoax.Win32.MDefender.a-eb57debffe6b0c3a2d86cd57a3cacd19449f3d6a 2013-06-03 23:19:30 ....A 461824 Virusshare.00063/HEUR-Hoax.Win32.MDefender.gen-9b25c51ad03bce894788081dc2c333e6eb6e542f 2013-06-02 01:10:20 ....A 619502 Virusshare.00063/HEUR-Hoax.Win32.SMUpdate.a-df3945d73ece93c7154a1f60272d94baf7cc5a9e 2013-06-02 05:12:20 ....A 2460160 Virusshare.00063/HEUR-Hoax.Win32.SMUpdate.a-f49d621ca881fc536a2fbd31f728cd2f597b6976 2013-06-02 02:29:30 ....A 353280 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-0a77f0317bf890ab12242996d2c5ad4f55b9f8ac 2013-06-03 23:34:04 ....A 382976 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-13522d80316c3710207ae6a35ed803c97c63165b 2013-06-04 12:50:12 ....A 203264 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-13695ea13aabaf80b65f733692c2730935a2ad4f 2013-06-03 23:19:06 ....A 146159 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-227a915f17fc755b8c14cb64f8797109e83ccb0e 2013-06-02 00:16:58 ....A 918016 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-3a580b16fa451807e831424c87f09b25ca6cc58e 2013-06-03 08:35:42 ....A 651264 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-3ee0112c5362748f19289ae3454a4904accc8653 2013-06-04 08:56:56 ....A 236544 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-46c379ac8baa8f8323d4df267a04d06e759ec6cb 2013-06-03 23:05:20 ....A 459264 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-50dbf6682387788d586e677b1ac8a2febaba1784 2013-06-04 07:58:00 ....A 203264 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-5f1de7a881f885cff721b7b8883e74e00b581d86 2013-06-02 09:54:02 ....A 208384 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-64c81cdcbf7674912ec128299dbb8f59b4db5fbf 2013-06-04 13:26:40 ....A 337408 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-71503a29d7f8bb9332d60376dd11699b6eb54886 2013-06-03 15:28:54 ....A 323584 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-79d61a5844c36d123be465fdf276d1fe537d28d8 2013-06-03 14:49:04 ....A 19968 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-7ad7e6293dd9bef12389c7315e7c2ffbae21127b 2013-06-03 14:17:24 ....A 17920 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-8fb3125cf3dbb9072d369421acd18bff3227f0be 2013-06-03 19:22:22 ....A 26624 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-90914acd7cd62136d839aeaec8c1dab27ef91f8c 2013-06-04 00:34:38 ....A 382976 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-90aeb8ed1544f2fd12547a0723b76197818d0db3 2013-06-03 08:31:30 ....A 336384 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-9831a5e3587d75251abd9959366b349cae8ce885 2013-06-03 13:16:00 ....A 459264 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-a6e6c4340b347029dcd1c4c4fca59904fd2da40c 2013-06-03 09:53:32 ....A 214528 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-a940cd332c79fd93d05bb279e02871b0e064d98d 2013-06-03 06:40:36 ....A 261632 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-b5200c79c94a63bdb0651bc2a27f1d05a76cfd8a 2013-06-02 20:20:30 ....A 385024 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-b878367fd55d3c7f80c2327da035c63fa5a2c846 2013-06-04 01:49:28 ....A 337408 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-bb45aa14cb424956de498b7ff6ac93dffbf7a7db 2013-06-03 15:32:06 ....A 262656 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-c07537e038d34c9344f70b7ea5ecfcf9c174c7f7 2013-06-03 11:48:34 ....A 662016 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-c971c4b2238145279a9d9069bb3728476fbde6b8 2013-06-03 18:10:44 ....A 651776 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-cee26e0797f926acd44078c6fa53c7eede898c43 2013-06-02 12:22:36 ....A 662016 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-d1dc6098c1e77ca07e462541a9ff5bae62e3c054 2013-06-03 15:23:46 ....A 327680 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-ea09ed2dd0e684b4b2778f9ad3a48248ddf2efea 2013-06-04 05:50:12 ....A 36251 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-f330404462fc3e89a44d142848bd533149443747 2013-06-03 16:34:54 ....A 323584 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-f7b8c04c8f8dbd34292ddedd73ee15320207588b 2013-06-03 08:36:54 ....A 323584 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-f9c1684e6ac24586a490daa85323d795464bce49 2013-06-04 05:46:38 ....A 248832 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.a-fbc400f976e6886cf1ccae9cc0a3735bd9ea0528 2013-06-03 23:34:40 ....A 413184 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.gen-2f03f91a0efa4ce4392ceb9c5ff0d77bbdf37166 2013-06-03 18:52:02 ....A 336384 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.gen-325f8f95a7fc1bb4f46394ba2a80b70702ff9a11 2013-06-03 18:04:14 ....A 391027 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.gen-43bff0b475b7d13fbee31d03522e30d21575a42c 2013-06-03 14:48:54 ....A 382976 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.gen-540aef38f0bf5784f979e6aa6dfe9d86b3eb3494 2013-06-03 17:41:26 ....A 389632 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.gen-60f59e6df3416b3fbb8bf19e229ebfe2f4937f40 2013-06-03 08:38:28 ....A 221184 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.gen-7f1b2fb196672ca6045047b4ece9c30f9de95d84 2013-06-03 11:45:40 ....A 412160 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.gen-814fe493e097378fc5cf3bc6d13faa446a0213b4 2013-06-03 18:18:54 ....A 336384 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.gen-822cc2cdd37ff14de1cf8e7aeec9583fd1b320ba 2013-06-04 11:53:12 ....A 377344 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.gen-9b8b4cbf3026fca5b1a217ad65483c6eb7c2506a 2013-06-03 21:15:44 ....A 393216 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.gen-b032046eb8a002249b2a8287680598783c3f4d48 2013-06-03 19:49:18 ....A 336384 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.gen-ec04b5955b4396b454f9e6ec74547bf5f0b44161 2013-06-03 13:57:30 ....A 339968 Virusshare.00063/HEUR-Hoax.Win32.SMWnd.gen-f794ba2606c6ae238cfdcbf5eee9a02f362d8273 2013-06-02 02:26:18 ....A 364032 Virusshare.00063/HEUR-Hoax.Win32.ScreenLock.gen-c11f4a2c041786241f9f0e11d069b3c89767f687 2013-06-03 19:44:40 ....A 6220624 Virusshare.00063/HEUR-Hoax.Win32.Uniblue.gen-27cd1a7de804fdad64650f04ae10075e086d00be 2013-06-04 02:54:14 ....A 6268064 Virusshare.00063/HEUR-Hoax.Win32.Uniblue.gen-c41ff43851a3d56042a8b918e823d6758bfc2dae 2013-06-02 21:42:56 ....A 6268024 Virusshare.00063/HEUR-Hoax.Win32.Uniblue.gen-d21c4c9ea8b344d75c62717882df07307bbef3b6 2013-06-03 16:10:50 ....A 638976 Virusshare.00063/HEUR-IM-Worm.Win32.Chydo.gen-1863cb22b3ecba89c7ae703a5bd6b445de6ca82c 2013-06-03 23:52:08 ....A 577536 Virusshare.00063/HEUR-IM-Worm.Win32.Chydo.gen-512581bf27d89d7deba538c67f35b17e961c974c 2013-06-04 08:34:20 ....A 638976 Virusshare.00063/HEUR-IM-Worm.Win32.Chydo.gen-52d5fcc016ab60fbb72270fab5502e1982bbdd44 2013-06-03 09:23:22 ....A 794624 Virusshare.00063/HEUR-IM-Worm.Win32.Chydo.gen-7d49480c7c4a18186d45955928622716ae37120e 2013-06-03 14:42:34 ....A 585728 Virusshare.00063/HEUR-IM-Worm.Win32.Chydo.gen-84d78d1724ef34d3123be5cb5abf5c5484dd895c 2013-06-03 18:16:30 ....A 241137 Virusshare.00063/HEUR-IM-Worm.Win32.Chydo.gen-ae984a360389f70ff6139e7727dd98b0f0e280c4 2013-06-04 09:07:10 ....A 1044480 Virusshare.00063/HEUR-IM-Worm.Win32.Chydo.gen-b4ebdd0a73e7a8a8a748577ce71edd8c9889e684 2013-06-03 17:28:34 ....A 512000 Virusshare.00063/HEUR-IM-Worm.Win32.Chydo.gen-c35f7b034faafd96048c94977137687216f52ba3 2013-06-03 20:19:38 ....A 479232 Virusshare.00063/HEUR-IM-Worm.Win32.Chydo.gen-e82ef0930f5093e158cbfb22de58f2ee6e671c52 2013-06-04 07:23:14 ....A 536576 Virusshare.00063/HEUR-IM-Worm.Win32.Chydo.gen-f08951aa13bffbce1198c6fbfc3d5479fbfff2f1 2013-06-03 06:14:16 ....A 499712 Virusshare.00063/HEUR-IM-Worm.Win32.Chydo.gen-ff7823e53c69e03ea3cef133d5827f54efca79b7 2013-06-03 05:20:48 ....A 1254400 Virusshare.00063/HEUR-Net-Worm.Win32.Kolab.gen-117252bb2d5c6d13c17bb55aab28bbe873a9286e 2013-06-03 08:21:24 ....A 1239040 Virusshare.00063/HEUR-Net-Worm.Win32.Kolab.gen-e6a4f77b71f83d29f650c027e6009a3d20bf009e 2013-06-03 19:40:40 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-0251bf51de3d4b14650168af1f776d856b11063f 2013-06-03 14:06:40 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-03b33d84cf176c11ac8cf814caf5dcaa59d0e0fd 2013-06-04 13:55:30 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-04975a49fe880d07449a75b6179dcb88c242cc84 2013-06-04 15:14:14 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-05fe39205d08682279ad04697aa4d006b162b44a 2013-06-03 20:32:46 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-0756246505e25ed6ea9709ad90379eb9683e7c1c 2013-06-04 13:26:30 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-09a44c96561c82880b55a9129d8c787cb2734a82 2013-06-04 12:20:10 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-14893e1de82eb12fe148c20060047e743b8976d8 2013-06-03 16:01:04 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-14f27c12db892e9a2e9f76930d8d870140ce75e5 2013-06-04 05:04:58 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-15b96e208a1a23a288c3aeaa41c86e7a5729a5f4 2013-06-04 16:30:58 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-1785142ab70538222229b8c01c93785888e9c9db 2013-06-04 09:17:12 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-1aa2384622b784d3fd84c1f7ce4ec89e127044bb 2013-06-04 00:58:46 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-1b844f3d581cf25493aca2371a882ac5ff24c8ed 2013-06-04 15:45:34 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-1cbc91ae4515daa2160da9f992dd6454ac8f8abe 2013-06-03 16:29:54 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-1ecf7ce17bc09d63d4f83ca44461ca41614260e0 2013-06-04 10:08:32 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-1ee8f69dde7b0351f4327a2aa36e3bed8d71a10e 2013-06-03 23:01:56 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-21f31a8dbaf0790ffc4f6c98b6298c1f155f209f 2013-06-03 12:55:46 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-2685e6f9b0c01016eb5f383e5471800fee5614e3 2013-06-04 02:31:16 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-27a815a0432e56a40ed08cd641e6e8aa8f54fc8d 2013-06-04 14:31:10 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-28183a0982c8d5aeed4f800a5ba22a595851a6cd 2013-06-04 14:57:18 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-2873fe9f0a099abd54cbc50218dda58ebc331858 2013-06-03 10:51:04 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-2ffe037b1f013f13f6377fc36a34ab7b58806793 2013-06-03 19:13:24 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-3000daf7b717a80fcedc04170fab19d79e78e529 2013-06-04 12:28:30 ....A 21220 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-31313562dfdbbfacdb0e28e60acb4c3cdd46b99e 2013-06-03 16:12:46 ....A 1536 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-31b0215bfcbcf6cb5b4c8b037855da039e0a6945 2013-06-04 10:03:02 ....A 21220 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-327a3966213493c698000d39b4b657c51a30d20a 2013-06-04 15:23:12 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-327cf63fd00f3d09f7a1e1dc08d2451f987f0b4d 2013-06-03 16:02:22 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-34fd53c2db57b980d0f297b6c9ba6a11b3fa00fc 2013-06-04 04:16:00 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-354d70ab1ea16fea0a0e4cf058fa4f8cace8748d 2013-06-03 07:41:40 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-370830be538db82f76f447894f6de165e3508067 2013-06-03 15:53:00 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-3803d97f0edf5268b70c22d5f9ffeae9e01819af 2013-06-04 03:46:08 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-38063ed84da5fdbf3295177479f21377b688fdbc 2013-06-03 15:01:10 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-395d70da16c0dc05225aa1da1f5505d692151b7c 2013-06-04 12:24:50 ....A 103557 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-39697d2d00b026de00a654322df8f0cd9de9b088 2013-06-03 15:38:42 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-3af2230578b0f1b9954773197e0df6bae1294c01 2013-06-04 02:03:50 ....A 21220 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-3bcedc0a6b52381ed33fa932532b31ce1a2f3e2b 2013-06-04 17:03:48 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-3be730f3bc112c3355a19298f3103c92effedb4b 2013-06-04 07:09:28 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-3d457a20e49fc965c9e5629dd2a7da74d7933886 2013-06-03 19:40:28 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-4070c79f40988901097968238fc427445de537ee 2013-06-03 17:00:14 ....A 21220 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-409d86bbc802deb24cf490e1f27d72b227468b70 2013-06-04 13:59:40 ....A 21220 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-45dc7fa27c8f880b51e510168e7a14f5b19c8bc3 2013-06-04 14:54:24 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-468e1576c2137500aa48968b8506b1c79a346366 2013-06-04 16:20:22 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-488e05ff5b3216c0b8fa503bc9a9e83453ba7138 2013-06-04 14:20:36 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-48c56c8978b405e105245ad3ff7ed9893b0a8be5 2013-06-04 04:58:18 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-4c660d17abcd1a086f03be05b6995b89c1a6c0a6 2013-06-04 13:54:20 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-4d30babada4849a4b0581d112997d0ca1ccf258c 2013-06-04 07:22:10 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-4ed0342a117dbaf234d55e684d4302b806d134ba 2013-06-03 13:16:08 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-5264e362997ec0919164e4abe033f25b2a767214 2013-06-03 09:29:16 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-54f395e951ec3d0d2e31a6fd1d1da2a5cbd51461 2013-06-03 15:53:56 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-55c92ad9358116bbad226ed9c8692a152a4197ba 2013-06-04 16:38:10 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-5aa32362aa6abd339558d44241ebce578d4e6177 2013-06-03 09:15:34 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-5b424dd9c122205a1e0342d854d0147444d76605 2013-06-04 09:16:18 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-5ee51cd6b47996d643c42a9402bbed9a4dfd8e4a 2013-06-03 17:20:30 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-5f01382d040f0510495eb410db01ccc1401756fa 2013-06-03 15:45:26 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-6206866c20dc37b95afbf0b9cc8495bc285e8084 2013-06-04 17:03:52 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-626fa8b31f74c842671716ecd755fa880de4f915 2013-06-03 19:43:26 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-630ea8703764028c6579a083af02a39ed94591d0 2013-06-03 15:26:22 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-640fc1efe0624633e4df9559fe9b25963c43952f 2013-06-03 21:11:16 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-64285090fc568c333ccce75aa40f3d3b82c9f104 2013-06-04 00:06:12 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-672afcad8eeab6eb2190edf6b2a104273fb9f7c2 2013-06-04 15:08:44 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-679c9b5491c1dd9d328d2da83ac40b5ffe0150fa 2013-06-03 22:26:08 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-6815aa5d7acc53a287fbe41338770d4fc8a35771 2013-06-04 04:09:30 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-686fc37060d35cddbd80122cd8027a5c6fe9321b 2013-06-04 11:08:48 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-68b48548e7027b85066361efda822e2039b1b645 2013-06-04 04:13:24 ....A 21220 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-6b18b7c065d319ce3beda17286f5e721da35245b 2013-06-04 10:51:56 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-6cde9346df192231334a4fc378186cbbdff76e15 2013-06-04 00:22:00 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-6d0dae7191f96c81c4b6d1fdd42bb3735fb55558 2013-06-03 21:23:54 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-6d1438bd97babbfef733d2a531191ae8bf79e0f9 2013-06-03 11:08:22 ....A 21220 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-7096f560650519ebfb6eaf7322bd3940df967b02 2013-06-03 21:34:58 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-715f7f477b824cac52d54c9eb320dc339e758070 2013-06-04 08:00:04 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-7174f72f6b95415ce83463c46e0e624f663e95c8 2013-06-04 02:51:46 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-733014a337ad0f64af754857d198b25077a988eb 2013-06-03 19:46:02 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-7469ac62b2e98c1d94fa085762ec48ed79457be9 2013-06-04 16:04:04 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-7473e6f8a4439c026aa5362becf8c60e40720039 2013-06-03 12:56:18 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-747cb01159dcd4ce7a08ae701a8f43c919525b92 2013-06-03 12:20:40 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-755b08af507503d1f3b901b3f8aa8c308fc11fca 2013-06-04 12:26:12 ....A 21220 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-75aafb3d7ffe886f6369a48913c212b1ec943e21 2013-06-04 12:49:14 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-75edb60bc752f79f4eac92bb44e91d83c1e8e6fd 2013-06-03 18:40:02 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-78da684b5547cead2d354274039d33a7d348f7be 2013-06-04 07:55:26 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-78e0e720b75d3dc88f3ed77bd80fe9d801ff205f 2013-06-04 13:51:42 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-7bda1da3e6f5ea8e2555c54184d2717564cbc702 2013-06-03 20:54:00 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-7c7d0e12643e64da0d738fc3845df2c9df439bd4 2013-06-03 16:38:20 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-814f58727edb42f0e27adafeb6f75897ebf12e42 2013-06-03 20:53:24 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-857d774b2c474477cad89496f26956d1dea2ad6b 2013-06-04 17:05:14 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-8597511a15d09fedce04492cc016f3164510771a 2013-06-04 07:51:58 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-85df910f0e016b28f08daf26a5d854bc119ef6dc 2013-06-04 10:41:36 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-886ccc10af997ad5b4630a4ce5ae05e1f9842027 2013-06-03 12:26:12 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-887816ed693d1841012c8c7b0ce86ae1ad10dd1f 2013-06-04 17:01:04 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-8906d52a3e9728c10a8c35a50ccf52668f23109f 2013-06-03 13:38:50 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-8b1028c9044f2d9e8a407829149fb62ad7b33cfc 2013-06-03 14:06:28 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-8de708c6a29c68a1f76e659a883754b1ff175c29 2013-06-03 09:41:56 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-8ee0f5f08b915be005a92102f56b5ac1f237b510 2013-06-03 23:06:32 ....A 21220 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-8ef93fe3d88056becc936f70b2dac652514be05c 2013-06-03 13:39:02 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-8fbfed59b530f22aaf82c30526e361b7f132bb21 2013-06-04 12:47:40 ....A 21220 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-9534b060a53b94ec3af1824f26de2f19c69d017a 2013-06-04 15:45:22 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-95dbec5aab2d2744766db9afec5ad6121bc5eaf1 2013-06-03 23:14:20 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-963f3ebe47641eed9fde0fa582e60f87cc2c5db8 2013-06-03 15:56:28 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-9a87a47555eb9b93dfab2b5ee32eae504c27eae0 2013-06-03 18:52:16 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-9ba4749018d207b9638ae8eab74cb2c98437292d 2013-06-03 18:46:56 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-9d72aacbe5f4110d7bc96d5b9c373bb138f2f73b 2013-06-04 17:08:02 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-9ecfa3487f9fb2d8368aa22a66ec443f9693b382 2013-06-03 16:09:26 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-a07c9c58e2816d448aeed04447d29ffedb2d1c4b 2013-06-03 21:09:18 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-a08ed481bc3923e8ba26c48be38b87d0cd492f5f 2013-06-03 06:42:00 ....A 21220 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-a0a2949c2de40e547d13de49adf5f4d3edd273b6 2013-06-04 10:58:22 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-a0da3eb2d2259e3b6257b134930dce6a33c6438c 2013-06-03 18:32:48 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-a1b4c1ca55e5fbd3270095c39097ca6230c8655d 2013-06-04 15:30:44 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-a7211c4be753393f04030b63927f230b02a138ce 2013-06-04 07:21:36 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-a8ddcce3c5e27580654e8af72cf68bda555593a5 2013-06-04 16:09:12 ....A 1024 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-aa2508b0a7cb62e48d384bfeccadbed1447979cf 2013-06-04 05:11:18 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-aab886dd968bca8310a538d31ce833ceb07ce3e5 2013-06-04 02:19:00 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-ab4d8af6a768b6651582eafb2f92084f85865f1b 2013-06-03 16:25:46 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-ac8bd67861223e4335072ecb2c59a91c106a78fa 2013-06-03 12:50:16 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-af273d9f8a2222d7c1da8169797c28f3de6012e1 2013-06-03 16:52:06 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-b581efe15b7f3e28f86fa6ab0061b6f9a22d92ee 2013-06-04 06:48:24 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-bbdebfb632482ff5034e51aae020fc7bcffe4059 2013-06-03 07:03:46 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-bc34758d287bdd073dad54e060ef15bb647079ff 2013-06-03 15:07:44 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-bd989f50abbc12cf52915c4e2317af64192a9a02 2013-06-03 11:23:42 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-c0d5a1a39650f7eda23b4a3336d9a45b5b4102ba 2013-06-03 09:12:54 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-c74e819dcc8da6ee1221f254ec7862a924e2b7cb 2013-06-03 19:57:26 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-ca891e34fe24bc695648f188026cbc552fead530 2013-06-03 23:45:54 ....A 21220 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-caa6041fe28fb437e72e635ab5fff3eaf9189413 2013-06-03 15:07:34 ....A 103140 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-cb9cc75ca722f9d678e327fc7d0d94b618064926 2013-06-03 11:35:32 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-cddc8f09218bc340b8d2ac653c6a957ae92ecc7e 2013-06-04 16:21:58 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-ce8dc350168664db6de2aaf1dedcc8afd26b25ad 2013-06-03 06:35:34 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-d204dd9bb5c580ac5cfb0f399d7567af131319d7 2013-06-03 17:53:00 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-d7d0b95343087e3f2ea29fe9c8e5d559ddd8e8dd 2013-06-03 10:50:52 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-db2b7818b07da3060dfcb46a07204fa6d1731150 2013-06-04 01:01:06 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-dc738093bed49fbf3b02c85a1d66856bf15ad388 2013-06-03 18:52:00 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-dc752adc7e3c605f9fc48bf8219697e47377aaed 2013-06-04 10:47:46 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-dccd894e90e76582df180a1f36b0c3ff3fea4395 2013-06-03 09:42:38 ....A 1024 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-e3a25ff159f82d01ee110758ee9236e3ee286852 2013-06-03 22:33:50 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-e667d910e8a62f6c67d7857a7c42fcddf8b11b3e 2013-06-03 16:46:56 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-e6ca60fc9d94ed9c965da87aeb4504ce999429ce 2013-06-03 21:13:44 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-e6f55207089ad4e0e2ce1e1d53d936bbc14fc014 2013-06-04 04:31:24 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-e7580a386089f95a10d8f463cbc90484d9af98f1 2013-06-04 04:59:12 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-e9e8ee96887118ae49d7f12f8341fed3e9ce0c49 2013-06-04 12:08:48 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-edeab90a4af289dd336723ab24fa97da18756dd7 2013-06-04 13:56:12 ....A 21220 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-edfbc978156413c2a3c90cb7bd2d150e0aeb268f 2013-06-04 06:04:02 ....A 21220 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-f082691d82f8246d0f980fe4a3bd7193a04a4048 2013-06-04 14:47:54 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-f4c9328851cda3c2fc2242200e74d2bc90a4e127 2013-06-04 10:35:20 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-f5927510a9210c823f8629d58f7770d1eb2d8873 2013-06-04 00:37:34 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-f65bc8b220e572e155ba6e1592b5a9b9c7ffdf2a 2013-06-04 13:56:30 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-f9e70c30c6e9678072825c6d4a6b6316af8f48bd 2013-06-03 17:00:16 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-fa52244dbb094b46d1953bf78092d2a781500d22 2013-06-03 21:50:20 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-faa68f31e0f36e9b7526d4c4700974787ef39876 2013-06-04 00:44:16 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-fb7d620a25f6479f96e607fe57bc0755666e2be6 2013-06-04 13:23:40 ....A 29412 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-fb8fd55c21806b62485c37532ba61edf95386ff3 2013-06-04 14:08:50 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-fbe71743f8a0ef7f6c35f9aa5850208074006a7c 2013-06-04 00:44:08 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-fccaf04052213486dc6fe72c48f5519130799e60 2013-06-03 16:38:48 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-fdb6798cf36c5d58e4d7ad6ac70c08c50666401f 2013-06-04 00:52:26 ....A 25316 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-fe1d815910e18d9535bb385d4e3d39e13541d2b8 2013-06-03 12:17:22 ....A 33508 Virusshare.00063/HEUR-Packed.Win32.BadCrypt.gen-ff9698bcd5b39f0c74e760546f453ff68e4634ef 2013-06-02 21:39:22 ....A 2669175 Virusshare.00063/HEUR-Packed.Win32.Black.f-2b6f1d5ac45f93d3ab58533f96d40d97e0420a1f 2013-06-04 11:48:38 ....A 2899110 Virusshare.00063/HEUR-Packed.Win32.Black.f-4fe1a76b85c93a78bbea2d0a057841f6b5933e87 2013-06-02 14:25:48 ....A 2328715 Virusshare.00063/HEUR-Packed.Win32.Black.f-a221e5142940a86b16dc180ffb749979c4e8842e 2013-06-03 18:52:56 ....A 1530883 Virusshare.00063/HEUR-Packed.Win32.Black.f-b418bcead6deb04999896962783edb524b80b7d4 2013-06-03 10:19:02 ....A 932247 Virusshare.00063/HEUR-Packed.Win32.Vemply.gen-3be2a26d3fb9c29e2a30b40a81b8417d2bd6115b 2013-06-03 21:24:28 ....A 1086464 Virusshare.00063/HEUR-Packed.Win32.Vemply.gen-ff65a74852706ab4be4054954be2efe0a12b17e5 2013-06-03 06:50:32 ....A 817672 Virusshare.00063/HEUR-Trojan-Banker.Win32.Agent.gen-18d2c0f31d00de8e511461374b9ad83e91b99b4c 2013-06-02 16:14:32 ....A 365568 Virusshare.00063/HEUR-Trojan-Banker.Win32.Agent.gen-2b0dd4c71b991a9be5a14b72feef57298d84c345 2013-06-03 17:24:40 ....A 817672 Virusshare.00063/HEUR-Trojan-Banker.Win32.Agent.gen-455c216d6d238cff606e694e39a87721702cb1d5 2013-06-04 12:43:04 ....A 415666 Virusshare.00063/HEUR-Trojan-Banker.Win32.Agent.gen-79df66e6c4e0a8b6d5cc75ceff9de5d35e5bb530 2013-06-03 16:11:28 ....A 386560 Virusshare.00063/HEUR-Trojan-Banker.Win32.Agent.gen-876aab4aba109854a5d0e391ffbf7e7ee90d6d8c 2013-06-02 22:07:50 ....A 184322 Virusshare.00063/HEUR-Trojan-Banker.Win32.Agent.gen-9085127fc255c6fb6a93dda1796cb22f15ba5053 2013-06-03 06:28:42 ....A 697033 Virusshare.00063/HEUR-Trojan-Banker.Win32.Agent.gen-ad9a155bd2c391df8283c2588b7abc0d4c2fd587 2013-06-03 17:50:52 ....A 909320 Virusshare.00063/HEUR-Trojan-Banker.Win32.Agent.gen-c3665c5714e6298ca1c788b6b77fe5e33a3b94c6 2013-06-03 19:49:42 ....A 263593 Virusshare.00063/HEUR-Trojan-Banker.Win32.Agent.gen-c70c40653de5eb727602a43e6d5913d9f80df78a 2013-06-03 21:47:34 ....A 884744 Virusshare.00063/HEUR-Trojan-Banker.Win32.Agent.gen-d688ccd1f71aad7286423590b4cbb30fb158d0ff 2013-06-02 12:32:36 ....A 5929472 Virusshare.00063/HEUR-Trojan-Banker.Win32.Agent.gen-d7ab404afebe42c8f4754a643ff5f2d0c218b486 2013-06-02 17:19:08 ....A 4277248 Virusshare.00063/HEUR-Trojan-Banker.Win32.Agent.gen-f8af042c25fe7641d228e72d1cff52031914c6f3 2013-06-02 22:45:10 ....A 5923840 Virusshare.00063/HEUR-Trojan-Banker.Win32.Agent.gen-fb0bba4197c6d6fed9c2b6d983e98cd65c1a99ff 2013-06-03 20:01:44 ....A 467456 Virusshare.00063/HEUR-Trojan-Banker.Win32.BHO.gen-0013d58e87772b5e0084c954763284db5a9172d5 2013-06-03 07:05:32 ....A 518144 Virusshare.00063/HEUR-Trojan-Banker.Win32.BHO.gen-5af5a230ab55b8a86420b3c2ecaddde3a237861e 2013-06-02 17:18:04 ....A 244427 Virusshare.00063/HEUR-Trojan-Banker.Win32.BHO.gen-7960b6d494e5771e5eeb722a46bbb60616720998 2013-06-03 08:26:52 ....A 589312 Virusshare.00063/HEUR-Trojan-Banker.Win32.BHO.gen-f9a6888ef0b81b1f569fc04ee9c35b3d691e69bc 2013-06-03 05:26:16 ....A 560128 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banbra.gen-58d50e47c5b42d59e6cccba6ff1f20e077cfa78c 2013-06-02 03:44:58 ....A 986112 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banbra.gen-80e71e9336809659867e3c1da0c16a88e03f7adb 2013-06-03 18:33:20 ....A 1722880 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banbra.gen-a33129b0cf041776b0793d934292fd3ed0825329 2013-06-02 06:35:54 ....A 665600 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banbra.gen-ab526a92e2e138c7685e14908a8a8911adc543dd 2013-06-02 14:12:42 ....A 1169920 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banbra.gen-d097aca679b6628c2183e36b5d129653e787c5d4 2013-06-02 18:50:50 ....A 1178112 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banker.gen-01a9f7a442cd91be38109a1caf11f8b3bb6f1da0 2013-06-02 10:31:40 ....A 419840 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banker.gen-120c8d030201bbf0e71efad4371659405f11d23f 2013-06-02 18:48:22 ....A 697477 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banker.gen-2e09b7d2670621b84d4ed23e959b4d7ae1682cd8 2013-06-03 00:36:18 ....A 385121 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banker.gen-35fca349f6d8694c368fd9da861b8d40d8bd44a8 2013-06-03 01:37:52 ....A 508416 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banker.gen-552931c306d6de810c9802de06a4100631bae20e 2013-06-02 16:56:26 ....A 349066 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banker.gen-5fe9f23d1ece86255e9f26165545a41d34b5cb06 2013-06-03 03:54:04 ....A 1890816 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banker.gen-6b183af2301c1ac8e6de58511eef2cb7a7bde931 2013-06-02 15:05:08 ....A 1119744 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banker.gen-a5b7a2e4a352db762eb6da13e23d0258f5a51761 2013-06-02 15:54:48 ....A 349984 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banker.gen-c99f89e66d1fc5a615316fc89f31eab2029644a1 2013-06-02 12:52:06 ....A 888832 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banker.gen-c9b96881aecb6d9ae45c55ba0a0b0a9b542f1167 2013-06-03 04:55:36 ....A 392704 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banker.gen-d44cf63a695275b6a8b46fafce4da10245e9fe42 2013-06-02 11:24:24 ....A 663040 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banker.gen-d83066c15079ab59ca209f0e7c76748d746fbc32 2013-06-03 10:29:06 ....A 544768 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banker.gen-ea79a443d71148aafe4c8ba04dcf11c6ba074d78 2013-06-02 05:46:30 ....A 2179072 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banker2.gen-755bdb8c571760aca4a79ccd58b8f58d95c3abd8 2013-06-02 00:22:42 ....A 234496 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banpaes.gen-921f238939fc93d5e0660a7f7ae0122a94df68ff 2013-06-02 20:24:44 ....A 3209728 Virusshare.00063/HEUR-Trojan-Banker.Win32.Banz.gen-3d8b0fbe8d0c7e7ce5c8dac2707d68762026fa47 2013-06-04 12:43:14 ....A 4254336 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-047ffc01c2116e539d67a8fd9c2dac851365e194 2013-06-04 11:16:06 ....A 3904872 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-07a1feae9df5265b7947733244c6360eb4852782 2013-06-04 13:42:44 ....A 5083040 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-0a43e2345ecc36de9ce8c7a536401ac491ebe3ff 2013-06-03 20:56:18 ....A 1660416 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-43fd92094be3a7eadea7c51566fe88b9eda82cad 2013-06-02 06:56:14 ....A 827392 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-47c706c8f4e8c296b19ca01906dc7e51d2ad19ba 2013-06-04 15:54:16 ....A 27928101 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-6a9392d5cce1e8286e39ef2d400c595163f18764 2013-06-02 15:12:50 ....A 516096 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-71eb2b71bca97fdcd1b9b3b70c6aee74c69e14a7 2013-06-02 14:29:16 ....A 716800 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-7ebd980faccee81a094432c77d4b98961d390061 2013-06-03 02:52:38 ....A 872448 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-80b8c520433335c881835c31b9477875ea9ba9cb 2013-06-04 05:56:36 ....A 3645336 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-83b595fd1f213142d48233fe02fe0aa38cdcd0a5 2013-06-04 11:09:52 ....A 4846096 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-8c09060c599dc6d3434f9bc90795a14ac4a1530f 2013-06-02 16:08:46 ....A 1591296 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-8ed7e4e1fc3f56f42e4241616907487d68edf0e8 2013-06-03 19:27:44 ....A 430080 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-930bb490520474452331e98462ccee920449f9a4 2013-06-03 23:02:08 ....A 983040 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-996cdf4dd1c3b66232c89e32137dbc89579bd099 2013-06-02 18:20:32 ....A 2270720 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-9ff2c578d6eb2357e9be1a3e8f0906e1768107ce 2013-06-03 13:53:10 ....A 2400768 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-a0d5197afd8c5fe56b2484518455b34e12131eff 2013-06-02 00:33:36 ....A 365568 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-c6c45e491cd23389bb1dc9d8c9274ce5189793b8 2013-06-03 06:23:14 ....A 824765 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-ce209c4c4eb6b76aa31aaff15e45583f64fdc8ad 2013-06-02 06:15:52 ....A 886784 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-d5dbe40eb668a53245df5b59b4c91c22486a4d6c 2013-06-03 08:04:56 ....A 17284627 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-de2581536e74d6a984de8e6e518d5fb4102ee3fd 2013-06-02 20:35:00 ....A 564736 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-df0dae82e5dfb77a31c43ca2924d3c84be0fb909 2013-06-02 13:40:34 ....A 715264 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-f229acd4c96c950f9d20dfb58a32638ed967893a 2013-06-02 09:02:32 ....A 4336640 Virusshare.00063/HEUR-Trojan-Banker.Win32.BestaFera.gen-f4ae5a456c02aff03c55a3996e2223b3d088f73c 2013-06-03 09:38:50 ....A 104340 Virusshare.00063/HEUR-Trojan-Banker.Win32.ChePro.gen-0b16d99f153a7e1882f3532ecd85ecd89296c4d6 2013-06-02 08:34:48 ....A 156672 Virusshare.00063/HEUR-Trojan-Banker.Win32.ClipBanker.gen-1db04740f327fefebe0bc927bc73b639c6423517 2013-06-02 11:35:32 ....A 156672 Virusshare.00063/HEUR-Trojan-Banker.Win32.ClipBanker.gen-da3f59876414794f935b605874b8b080286d6007 2013-06-03 06:08:32 ....A 9021 Virusshare.00063/HEUR-Trojan-Clicker.JS.Agent.gen-3584aec1bba14d0dd834f9f615fb294824fdfe37 2013-06-02 02:58:06 ....A 9022 Virusshare.00063/HEUR-Trojan-Clicker.JS.Agent.gen-da334280bfb99bfd945933fe0223b885f496315d 2013-06-02 10:18:42 ....A 9031 Virusshare.00063/HEUR-Trojan-Clicker.JS.Agent.gen-e2de8568716ed6cd5d11027c5c4dc63df5115ebc 2013-06-04 09:43:16 ....A 408576 Virusshare.00063/HEUR-Trojan-Clicker.MSIL.Agent.gen-a98c096188c71b1f04f48eabab953a59140dc155 2013-06-02 13:51:24 ....A 5493248 Virusshare.00063/HEUR-Trojan-Clicker.Win32.Agent.gen-0b1a4f3a71350061d10689b9daacabe6741cfeae 2013-06-03 18:09:08 ....A 5493248 Virusshare.00063/HEUR-Trojan-Clicker.Win32.Agent.gen-787a65ba36e32efae895a9a2b9176a21743c7e4b 2013-06-03 13:49:18 ....A 6410752 Virusshare.00063/HEUR-Trojan-Clicker.Win32.Agent.gen-d531ca709faa32d192b99f37cca4a53eeb9c95ce 2013-06-03 17:11:08 ....A 820224 Virusshare.00063/HEUR-Trojan-Clicker.Win32.Casu.gen-6c1016ba735909d685355ec1444e427d381623f2 2013-06-04 15:12:20 ....A 202752 Virusshare.00063/HEUR-Trojan-Clicker.Win32.Delf.gen-697a011fdc809529e7702c8818552fa18ae24243 2013-06-03 16:29:56 ....A 202752 Virusshare.00063/HEUR-Trojan-Clicker.Win32.Delf.gen-8bdbbd309c4893799113c05b6a975ec0adc8662d 2013-06-02 16:49:06 ....A 1257123 Virusshare.00063/HEUR-Trojan-DDoS.Win32.Nitol.gen-219db24613e10f6e5b14777c4545ead35aa6a218 2013-06-03 17:58:20 ....A 18432 Virusshare.00063/HEUR-Trojan-DDoS.Win32.Nitol.gen-2397c43bc8e590b984f793d8389ecef97c525e46 2013-06-03 15:57:10 ....A 28672 Virusshare.00063/HEUR-Trojan-DDoS.Win32.Nitol.gen-2c387ff7e602af561c01e67a03e23217a210275b 2013-06-02 15:06:56 ....A 32768 Virusshare.00063/HEUR-Trojan-DDoS.Win32.Nitol.gen-487524e9db620022a9fe99aa01fd1ff3dd712c33 2013-06-03 07:33:34 ....A 322864 Virusshare.00063/HEUR-Trojan-DDoS.Win32.Nitol.gen-62d23e7ca49a569643f68e9dbfd4c020cb548335 2013-06-01 23:50:32 ....A 94480 Virusshare.00063/HEUR-Trojan-DDoS.Win32.Nitol.gen-6585b90c7d746f50638e8bceb7feaf93b6f8de73 2013-06-03 06:00:18 ....A 79360 Virusshare.00063/HEUR-Trojan-DDoS.Win32.Nitol.gen-68229f9680a74bb310265e9e326f0e5611a73f08 2013-06-02 09:41:38 ....A 31744 Virusshare.00063/HEUR-Trojan-DDoS.Win32.Nitol.gen-6dadc996317a413d877832b9e154b9b54ab2e161 2013-06-03 13:42:24 ....A 72360 Virusshare.00063/HEUR-Trojan-DDoS.Win32.Nitol.gen-7b0fe80323573f83c7f61f8e4f6d7f61b4946dd9 2013-06-02 18:55:00 ....A 31744 Virusshare.00063/HEUR-Trojan-DDoS.Win32.Nitol.gen-befbc119e98487348718b9f2b28aa730cea37ba1 2013-06-02 14:32:54 ....A 90384 Virusshare.00063/HEUR-Trojan-DDoS.Win32.Nitol.gen-e2bda93e9d6bf8e3917c95ee2103e7b515636bb3 2013-06-02 07:39:52 ....A 18944 Virusshare.00063/HEUR-Trojan-DDoS.Win32.Nitol.gen-e9758cbb1ad4675d100d0175d6148f02c40fbcf3 2013-06-04 16:00:06 ....A 101376 Virusshare.00063/HEUR-Trojan-Downloader.MSIL.Agent.gen-396751897024d2c711f0c7526d1329e339ce618a 2013-06-02 13:47:26 ....A 4386225 Virusshare.00063/HEUR-Trojan-Downloader.NSIS.Agent.gen-673c02ca04869b4106f7d454732b8b1c34d2ea5d 2013-06-04 06:19:40 ....A 20971290 Virusshare.00063/HEUR-Trojan-Downloader.NSIS.Agent.gen-70b1c69884ae260dec663dac4a540bed8a365470 2013-06-03 17:08:14 ....A 4847208 Virusshare.00063/HEUR-Trojan-Downloader.NSIS.Agent.gen-ab9f325b685c365a20db635215cddf3ab7870a0d 2013-06-03 11:29:32 ....A 5431 Virusshare.00063/HEUR-Trojan-Downloader.Script.SLoad.gen-67e16cd86c298e9940fca781d757abb4bbb33d2d 2013-06-03 01:34:38 ....A 3718 Virusshare.00063/HEUR-Trojan-Downloader.Script.SLoad.gen-9300c6e761f688cbf16b589a7ba08fb7d445aa62 2013-06-03 13:12:18 ....A 5384 Virusshare.00063/HEUR-Trojan-Downloader.Script.SLoad.gen-aab45aa9c2de823d07aeba617137fbe64c8707db 2013-06-02 16:24:00 ....A 25276 Virusshare.00063/HEUR-Trojan-Downloader.Script.SLoad.gen-ef55060c97785d31a0b50acac3c4c80b1ce153a0 2013-06-02 16:40:32 ....A 390656 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Adload.gen-6793d033401125062601be1a768906f66242c645 2013-06-02 17:21:28 ....A 794624 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Adload.gen-abb5604c7f35cccf9415d51f234a3dcbcdd256af 2013-06-02 17:05:46 ....A 766504 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Adload.gen-b2ed10a324cc5a1437aaa4e540c7384c8f81411b 2013-06-02 16:23:42 ....A 792588 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Adload.gen-c66e9dd414a8e02b1af2e4ef86a39e8906c21c5c 2013-06-02 16:21:56 ....A 766484 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Adload.gen-f8c46b4a73c1c929d46d86d03c434cc6db40e017 2013-06-03 02:00:16 ....A 557056 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Adnur.vho-0f7e68623575b95b72097ade61f1da7173c31385 2013-06-03 14:48:46 ....A 512000 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Adnur.vho-1d586dc1cabbd38ce359b17545f9a71411178253 2013-06-03 09:22:24 ....A 512000 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Adnur.vho-303e1b43afd7be506828a11cf86c1067e7700b18 2013-06-02 05:38:00 ....A 512000 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Adnur.vho-8aedd472f77ad010e01e7e847dc07d369869f3e1 2013-06-03 08:20:04 ....A 483328 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Adnur.vho-d1fc963f77695d2878909f1c71de345cd9cd9cc3 2013-06-02 13:36:46 ....A 512000 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Adnur.vho-d52a6e78a7ce4313ba9088b4d47dde487b8da134 2013-06-02 10:17:52 ....A 643072 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Adnur.vho-f1d9207f6d534479081ef2391d3b7df8d1b05cb2 2013-06-03 08:13:32 ....A 284146 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-06dd6bdac956b3d30c6caecd1156c2fe43990e67 2013-06-02 12:30:10 ....A 251071 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-1f07ac1f802b84054736b8ea1d638fe3fdebf069 2013-06-03 21:29:14 ....A 88576 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-3e2a3b201760e7aae16bfdb89ef9b6f273af42cc 2013-06-04 15:39:34 ....A 514029 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-429001935b68726d041688cf31b547d53f695fb0 2013-06-04 00:29:00 ....A 284232 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-60d04673769fd46dc07d58cfaeb03131df39e296 2013-06-02 23:10:10 ....A 135486 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-66890a48631f66a751854cf0081a6ac476b962de 2013-06-03 19:21:38 ....A 283619 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-82240d3f05ace0730ddc3d7310372f5046848bf3 2013-06-03 04:35:10 ....A 419328 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-871ff9a860d88b240329c8a560158004064abc1d 2013-06-03 12:01:20 ....A 513056 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-8e40c4d335f3cb075629bf2693909b878d155c82 2013-06-02 19:03:06 ....A 284082 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-8fb23de916908efa518f58859626076d6469ea4c 2013-06-02 01:14:52 ....A 284893 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-987a00e567694840889f26265cb3dd941ebc2bb4 2013-06-03 21:12:52 ....A 514029 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-9a7541e4932e2e3e9f04ee36a007d320cc3a313e 2013-06-03 16:53:32 ....A 283855 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-a8e0f62724153aedc1863ad1743453899e483c20 2013-06-03 23:59:48 ....A 251474 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-a8e33e7b4c50fa3f91ed9997441ce60ef5359eef 2013-06-04 13:35:48 ....A 513144 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-a955085649d10bccf05b8a32cc185198b7ec9e7a 2013-06-02 04:05:38 ....A 182635 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-ad70327787fdecf38dc2f9f222c8cf398ecf5ab0 2013-06-03 15:18:50 ....A 284366 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-b0f381eb4704002dd2f22ad1457f197e06e42fdd 2013-06-03 15:06:28 ....A 283268 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-c5cd8260c0f0a2d92a81f9a21c02a12f0c786040 2013-06-03 16:54:44 ....A 284767 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-ccc3ad76a3d50738f679e97521ad4df1c09cc375 2013-06-04 01:20:22 ....A 284014 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-cee665cb628c1cb20fb51b0c5b1d6f9cc30b5a1e 2013-06-04 05:17:08 ....A 282845 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-d665f2d077a75c55c5978fdd1a405fd00a54cb1f 2013-06-02 17:21:30 ....A 284296 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-e70a162e953ceb8e5cd16bc2d3ca33ea02c6be52 2013-06-03 08:10:16 ....A 284810 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-e7fbe1224055e511d2e8464bc3f14d14363c3cf6 2013-06-02 12:26:36 ....A 7168 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-f76c0d1d992f76783c9bf660522bcbd38d190941 2013-06-04 00:20:08 ....A 80896 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-fa27398df6dcc4214da92cb9d51e4b14f08071ab 2013-06-02 20:04:30 ....A 514029 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Agent.gen-fc751f9ad9bc8050c2366f40d05b204d9c0b87d3 2013-06-03 17:22:04 ....A 66048 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-02baa8f1bb0ef8b15240c6c51fcbf719acb3834f 2013-06-03 06:23:58 ....A 66048 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-162a9b118b264ac6a5dfa59daee47e2cac125ec8 2013-06-02 01:53:58 ....A 40448 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-277df9433d790470e676699f371a5b116a56d982 2013-06-03 23:57:12 ....A 1984512 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-6bc378d15239091f2059d816bafde4729e8149fa 2013-06-04 00:21:14 ....A 552549 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-6e18bb480041bc7ad0dccfc0d353f0ee56deba48 2013-06-03 13:51:40 ....A 253048 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-7d0e11fe8bf39f5b9ceb8c87ebc2255eedab3f6c 2013-06-02 00:57:56 ....A 30549 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-80fd482cf0a2420bace94ab9f18c7ac5e4892db5 2013-06-03 21:09:54 ....A 157696 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-81c09df8e2905068450f7fb4c686f601aa6b5c65 2013-06-03 02:58:32 ....A 710154 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-845a68a41e14561fad66efc0c67ab419464c8985 2013-06-02 23:02:36 ....A 66048 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-c33e1ac5b79eaa77dcb8c92b4371145b24be5b26 2013-06-04 10:52:28 ....A 112128 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-c4a141cbddff6e45296488ff845b607355614181 2013-06-03 10:27:14 ....A 732693 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-d1c6ebb609c86fde50fefa6b5826d6d4f9ba7101 2013-06-03 04:27:54 ....A 2044735 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-d9065da4f476b361e8d476e18fb373dc28617be0 2013-06-03 17:42:14 ....A 955008 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-e5cff4b93ca2310e297d19f8bf592a9301cf1d12 2013-06-04 16:59:54 ....A 1357952 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-ed51b7d39bb660b100b1ce8c2c50d0f0d4844a04 2013-06-02 19:57:40 ....A 293499 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-ef8e14f43ad26ee324a5eeef5d2dca7bdeb36238 2013-06-02 06:35:14 ....A 3455466 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Banload.gen-f8a133d1f558d59d7ea68bd0b4f2e8e73f761025 2013-06-03 12:59:04 ....A 32604 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Delf.gen-9e38fa580a0cf68557c8812255c9eefa0001f688 2013-06-03 18:59:10 ....A 221184 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Dluca.gen-8b19ed7aa59aa658caa16862ad4ad17b82b2eb5d 2013-06-03 02:21:56 ....A 183296 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-24da8d3bc0565c9beb63778a3c381cc9b9ab54ab 2013-06-02 14:32:54 ....A 181760 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-4c61fe6f19d9c61bb95993fe2b5823ea3b4969e7 2013-06-03 11:47:46 ....A 189440 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-4ebbacb58f35b8c7c7d082a808f7973d27c89ec5 2013-06-03 15:28:52 ....A 180736 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-52ee9b725a8e9c6d4f6b45ba7cd195a6c1f5129e 2013-06-02 08:51:58 ....A 185344 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-60139d20008524b04c9cf1b9d2cb179534fed89a 2013-06-02 10:50:36 ....A 594944 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-6db56797f8e6169f43fa63f444a52f88586a144a 2013-06-02 01:07:50 ....A 356864 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-8136d5b183bf61c2a7fe27cb312b35e314d7683f 2013-06-02 01:14:36 ....A 592896 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-82049f285cf8616b5023c4f88ba9ff3dc3c45015 2013-06-03 07:49:48 ....A 189952 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-a56a060a6500fa322a4e5cf89e10ca52a8ac8efc 2013-06-02 23:58:38 ....A 303616 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-a7e8f37819abda432a3e45300e00fac674515e00 2013-06-02 00:10:18 ....A 183296 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-a9c401b21485709a7226b33ab490160539080275 2013-06-02 04:01:22 ....A 587264 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-aa83f99a8ebe138fb75f8768b72682d099b9bbe8 2013-06-02 01:02:04 ....A 182784 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-aa8766cc6786d333aa56e99e9ba699833a56fc3e 2013-06-03 09:02:12 ....A 435712 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-b733b0d6ae5fed3c6d1d5260fc457728f1753b68 2013-06-03 03:54:14 ....A 187904 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-ce0b8d56d65fc8910451138fe1ba7b74c5c118ad 2013-06-02 09:37:50 ....A 598016 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-ceeb4455490dcca7c046fb06fc09e4aabdf571dd 2013-06-03 22:11:08 ....A 590336 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-d4b2e8ced907d8faff24e2cc7624114abb2402e2 2013-06-02 18:29:26 ....A 590336 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-ec958f20f641f064c7083a4568b54967e97176e8 2013-06-02 00:10:10 ....A 588800 Virusshare.00063/HEUR-Trojan-Downloader.Win32.ILovlan.gen-f56cacaba47a0362670b6ea4f9f416775427225e 2013-06-03 18:17:02 ....A 4075520 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Upatre.gen-7ae407b3669c2ab509205c222d0b3fd7a73810b3 2013-06-02 09:50:54 ....A 2584576 Virusshare.00063/HEUR-Trojan-Downloader.Win32.Upatre.gen-d1566fa31cbccd5959c031ea793d93c2560f6fc8 2013-06-03 03:30:02 ....A 53808 Virusshare.00063/HEUR-Trojan-Downloader.Win32.VB.gen-d6423cbf25bc912adb58bbae2a7fe9a4ecb326e4 2013-06-03 07:25:12 ....A 463614 Virusshare.00063/HEUR-Trojan-Dropper.MSIL.Dapato.gen-0523ac1663d3447d9d5461134280846238f3011c 2013-06-02 13:00:12 ....A 10240 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-002977ec6c81f45a55a9f1030b4fd46d4d1eba93 2013-06-03 03:40:12 ....A 528384 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-034fef6a44a10d95a1e7462f8d7e1be95f5aae13 2013-06-03 23:38:30 ....A 201728 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-10724a403b34d4687097c063c38b320234f33573 2013-06-03 15:05:24 ....A 70656 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-19da11cb54825149a89ce3ee4dd6eeec4f16156e 2013-06-03 19:51:18 ....A 528384 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-36b113c88b015dd1ef2e94ad458971cab2c8161d 2013-06-03 12:18:38 ....A 203776 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-37bd07f929124458160b06ba0a4a73fc20f8c6c6 2013-06-03 08:21:10 ....A 528896 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-3f55682f1f18fd9e165a8a9e7748a4c975f19de3 2013-06-03 04:27:52 ....A 215552 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-41b65b49dff7bd14697d4eca6efdc38c927aa5df 2013-06-02 17:06:36 ....A 202752 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-4370eda4f9574242caaa08e46807eb635b36faf1 2013-06-03 00:59:54 ....A 1689600 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-4f73250828c04415884c2fda19ed7a2cc5443878 2013-06-03 02:11:28 ....A 524288 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-62df9aa686411387341ad1aba52682f9c5469343 2013-06-03 06:32:24 ....A 15867 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-69246dcbcfb4a5eec759b5d9d6ce927b4cba4254 2013-06-02 09:43:54 ....A 2510308 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-6968916cd03c2f3b13b42bf4d74ad4a26df96886 2013-06-03 19:48:46 ....A 55876 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-789c34875620bc8ddae5da2c1f1fc4df13342e22 2013-06-02 13:30:46 ....A 5123 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-7aaa1e091f9b71d080a772ddf0e8911c8cfdfce7 2013-06-02 13:14:04 ....A 201728 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-7ef18fef04094db248e364b5c16e49c878485fe4 2013-06-03 15:01:08 ....A 65743 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-812f59ca141af8f486b563946954a5fc64382b24 2013-06-03 12:09:14 ....A 202240 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-8a4ffac30a7353343596be0f8a3731a6efa40a9f 2013-06-04 00:54:08 ....A 49185 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-9f399e6228b7d061356bd299f370347e9efba027 2013-06-03 11:32:50 ....A 11264 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-b218ed0966e5c0ab8d598c6f0273f7fbbc3bee43 2013-06-03 02:30:24 ....A 455872 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-befe448d89b5776bd062d64983227d6d86d47673 2013-06-03 02:38:36 ....A 487424 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-c3697a133cc67b33d775680e98b57189fc98420e 2013-06-02 00:58:34 ....A 1322724 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-c3c40f14a7a15b0c6aa7f1ccf7a77f0bafb22b7f 2013-06-03 07:58:18 ....A 131452 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-dc86297f7771536d02712f4e28c30ceef9aac3d7 2013-06-04 00:34:44 ....A 532480 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-e44571c53259b4cff4533d077cee4849c5cac22a 2013-06-03 16:42:50 ....A 202240 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-eb4da28734e5b27f9ec14179f093444d1d08ab3f 2013-06-02 08:57:00 ....A 116736 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Agent.gen-eb711ebe4720ae38e681ed0300416ef52373ae26 2013-06-03 15:55:36 ....A 327750 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dapato.gen-7c53195d5491a4e9d83d2e610bae397f2ad6ee5c 2013-06-02 16:59:36 ....A 1081856 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dapato.gen-7c88c59f146f211b4e036c350364631b461429b9 2013-06-02 09:51:18 ....A 699577 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dapato.gen-993ebd8b6409343cb127102f65790c34ea7539b1 2013-06-04 00:07:38 ....A 322837 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dapato.gen-dba4a9c25a7ccab227a7f8896a9496d7803309a3 2013-06-03 09:18:58 ....A 857664 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Daws.gen-06cdfbf45099e181c8d627bbaad6db4aeb827f6c 2013-06-03 17:50:04 ....A 728576 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Daws.gen-5539b9d6b59e5f226f73cda3c3f41d4255bcd81d 2013-06-04 00:43:24 ....A 178176 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Daws.gen-68ae8e949b04e7b84ab124b900578b71c659afe7 2013-06-03 18:51:56 ....A 864016 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Daws.gen-770428b906287d9cc14945869aba2ca65722cd0f 2013-06-04 00:01:42 ....A 854157 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Daws.gen-8f7702f4bb0da60b571ac61039b38fde9cc728b6 2013-06-02 14:46:14 ....A 909695 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Daws.gen-936df0c3e531d18bbe841e99e01c374812ca46e6 2013-06-04 11:02:34 ....A 222676 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Daws.gen-ac57d493da17eb0be86842949732a9c01a262cc9 2013-06-03 15:51:10 ....A 817169 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Daws.gen-ae15a623e23033be6747eda2fadcdbbf5d6ca6b5 2013-06-01 23:58:42 ....A 857664 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Daws.gen-b0f56bd791636e3480cb3262496cef03c369ca66 2013-06-03 15:56:44 ....A 908743 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Daws.gen-b7dffc7f183ab52402b4e3f393cfe31c5b167537 2013-06-02 13:57:18 ....A 851647 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Daws.gen-c3ea13b1dfb8731c1be6a155d896e963f053be08 2013-06-02 04:53:08 ....A 864016 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Daws.gen-e7163f1a7b5312e6315bdd91a8b3178d0b8c91b0 2013-06-03 21:12:18 ....A 126464 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-09d0f6a254e2a452e56390015f8c5e142dc4c8b0 2013-06-03 06:10:18 ....A 285184 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-10f4983066311d56c41594f02dee52a0a287b832 2013-06-03 02:14:16 ....A 124928 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-17636386877a67b809eabcc21c4d6e744c0e763f 2013-06-04 01:46:26 ....A 396995 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-19942776eb770f739d335e420bf8e1aff61a27be 2013-06-02 08:06:38 ....A 406067 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-44f5f5aee7a9b8d34a9d57c3352049b2ffc7f16d 2013-06-02 21:02:58 ....A 125952 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-45fe977126f5e50d6f919675ea358f7817f67d41 2013-06-03 00:00:52 ....A 124928 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-509f3505a8e30ab43d6745a2d8efbf3739dcdb59 2013-06-02 01:38:10 ....A 125440 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-664e83060f6270eeff2b8300efa255e8ac90c536 2013-06-03 03:49:02 ....A 5826048 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-66b30eed184d5fdb900b07f92e222dc2aef552ff 2013-06-02 10:48:42 ....A 305664 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-8137279da07da36b80d77e79725b089ffaf21052 2013-06-02 10:12:02 ....A 730905 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-84c26df25c54a4c622f8e4a2bebbfe7f80bab76d 2013-06-02 22:51:24 ....A 4001792 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-9bd1c55e2b2377d464cf09f2bd2c2e312d00a7b3 2013-06-02 21:38:02 ....A 1167360 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-a1b5a091fa83b27d5e8aaa7d55b77ee238eb5a61 2013-06-03 12:26:44 ....A 387916 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-a5e3ecb1751ecdc9b06602a58946edbb7043dd89 2013-06-03 16:13:20 ....A 124928 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-b61ca3c9dfc9579e491c05383611328a6e4003ee 2013-06-02 21:05:42 ....A 954368 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-d4c137b5be84a9dd435f5383c80e322839e9125a 2013-06-03 20:48:50 ....A 156672 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-dc4cdb096700c52dc21360dd49195a6b70bb574a 2013-06-02 10:31:54 ....A 423936 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-dfc34cac2022019f5af48669e5cdbb6b7d64e990 2013-06-02 18:05:40 ....A 410673 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Dinwod.gen-f98929d74b12f45f87c45ad7490ee9cae7aee1a4 2013-06-02 23:53:48 ....A 1859584 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-04dd24e6a63ef7c983d8f0ba6acd2fb9be090147 2013-06-04 08:49:42 ....A 654254 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-064e2e4c186d916a50cd0dc9d7b39d325284e73d 2013-06-02 23:53:14 ....A 2232832 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-07aecb52537aaadd93bafb0cf9aca4f36296dd8e 2013-06-02 15:02:36 ....A 3149824 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-0820ddc7b854f7d95126c2760e74bcb4c5fc284d 2013-06-04 16:10:26 ....A 659425 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-089a10565fbc1619d4fd028d8d82a714294013b3 2013-06-02 18:24:22 ....A 757760 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-0c9da66da43f6234c7a18b1eaec6c63b6d2b2cf8 2013-06-04 09:51:22 ....A 540841 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-0e08170b8a756dcd5a07ae7ed5726652f406b5ed 2013-06-03 19:42:36 ....A 53270 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-1192f1116c97afe5131aadcde1cbf777c01fdd28 2013-06-02 15:52:28 ....A 1875968 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-15ea9290deed1d53cb7da78eaf232af2538b08a3 2013-06-03 08:28:52 ....A 832616 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-16c7ff155d652961cfe8867705f21afdf1ef8c38 2013-06-03 12:41:14 ....A 700416 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-17f7ab481b89caa7c5cadf879dab4142706fe734 2013-06-03 21:40:46 ....A 1863680 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-1a30530bc3b536e7241f2d3e1da7fbb23ba6be12 2013-06-03 17:59:16 ....A 1727460 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-1b5ad19870e9de2e370201debe60d6a77cb3eae6 2013-06-03 18:50:06 ....A 2043904 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-1c2580da994d14268bc874bcc6c4880fb73c7360 2013-06-02 16:40:40 ....A 827392 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-1d13c471660bcff20b6914aa81e000501e5a9654 2013-06-03 21:53:54 ....A 1536000 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-1de41c28515982beb5631bc81f8bb7b394b7901c 2013-06-03 04:58:14 ....A 1973248 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-22c7beacd10335db246f19ef99c944bf397de389 2013-06-02 07:30:30 ....A 1900544 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-264d34ab19bab985dc4ea5555cfce6e472a5c18c 2013-06-03 12:38:56 ....A 12181504 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-2e3b924f4cd5a189b845f6effc685665071cf72b 2013-06-03 07:27:12 ....A 53276 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-2ea908be20805c11ce98cf45d81824adf43320c2 2013-06-02 16:35:56 ....A 1204736 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-317f0dc1e8cd509f445df259d0500ca4a11a975a 2013-06-04 16:57:56 ....A 3203072 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-32c3668a74de7ba4c1e92fdea30956b955870a8e 2013-06-02 04:14:18 ....A 55307 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-379037350429a2043a35e0d1d31f2c742b24796b 2013-06-02 13:18:04 ....A 3735552 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-37925c696860e37ab25c180f7621c127684e6afb 2013-06-03 06:33:34 ....A 974508 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-3ab163614d9f0c2157273cd5175da15dde396b80 2013-06-03 11:14:54 ....A 719184 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-3ad2c1338ca2d4f173fa1c25f88c1ed848911b20 2013-06-04 05:42:16 ....A 53258 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-3b1c5818678b2130a0a4484ee2dc585f798ec7e7 2013-06-03 19:48:36 ....A 6266880 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-402b8c860d94ac6e375561925979f8cd1832d6ed 2013-06-03 16:41:38 ....A 6019095 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-45574f9681416ff5d1a7b8ac883033b476a673b6 2013-06-03 14:28:14 ....A 4087808 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-50503f41375f121c9250d612a808f6d12c99a4e7 2013-06-03 04:37:38 ....A 1445888 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-50dfcf0336ffdfa6073278119c7ad80dd7072868 2013-06-04 01:33:28 ....A 56238 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-513fef8fa1e311a31f89791226bd98248d6d8dbb 2013-06-02 03:28:14 ....A 2478080 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-53e9a0a14d5e738f745964afbc4dd693420f25b2 2013-06-02 16:07:08 ....A 1871872 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-548103401acc8fbcbe01f3b9de3b74d98e53563f 2013-06-03 03:06:10 ....A 2805760 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-553868e4bfc1c860e89d041e334dd37bffea924e 2013-06-03 23:16:30 ....A 1597440 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-635c2d66f5a4c88f068eca486125121aceae8dd2 2013-06-03 00:34:54 ....A 2383872 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-69051b012ce91eedfa27fc2f7f60b5b257e6ddbf 2013-06-02 01:21:00 ....A 1801216 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-698b29151ff91ffc7cc0770fde17712fb3477102 2013-06-02 14:26:02 ....A 1540096 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-6c806b84e2a73364f652fe9b2d8838b0bd0f9de7 2013-06-04 15:14:02 ....A 1004579 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-711ed76eed2dcfa8704f195767805654e9a25b4e 2013-06-04 16:30:04 ....A 654613 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-7611f9ca5a05790b6abafa30eace3381140895ef 2013-06-03 02:39:02 ....A 1544192 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-76a4311b8389ce0336bf00a76ef2336a6295fda5 2013-06-04 11:26:42 ....A 2899968 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-79066cba2eaa1d91e4535868c1eb1ffe4e76c972 2013-06-02 09:56:58 ....A 2129920 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-79a69ce5ef6c0ddef56e9e4e24376ad0f0d0a6f0 2013-06-03 10:33:04 ....A 1587433 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-7a899aff5ce7026399c50f2ce896230b6adc0803 2013-06-03 05:57:48 ....A 1707520 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-7be232328a9584d549e39cf95e758f8738bc1359 2013-06-03 06:59:28 ....A 2560000 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-7f84e2bceca819b73e315ca5984c7c9071d56b15 2013-06-02 03:16:08 ....A 1728512 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-8211b18a6c3a6f9fa5a72cd92dac28d6e4a0678c 2013-06-03 20:10:58 ....A 57361 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-8215e876247eead6539d36e910cb8a56ada43aea 2013-06-03 06:38:42 ....A 1908736 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-85d860922857a20a35016012efd0101d625a5a74 2013-06-02 16:08:30 ....A 1732608 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-878c53d98e94cb0cb2e78f371678d1afad453eb2 2013-06-02 09:54:42 ....A 4755456 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-8b160ed73b11e016ebe91d340ba8cd0222dc8b0e 2013-06-02 22:08:22 ....A 2121728 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-8b70aa00b579fbf9e5194b5e169861dbfea8c403 2013-06-03 21:43:32 ....A 1638651 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-8b8f39c45a185c96d65a114ad9df9734199e3bba 2013-06-02 13:34:56 ....A 55834 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-8bcdf334170967cde403254041c53ae6ab7eb4b9 2013-06-03 14:41:24 ....A 1765464 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-8c629f1057ab86296fac8f818d47a3720d1a1f51 2013-06-02 21:47:24 ....A 1638400 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-8e210252b576ececf8678f5af38e2e47a66a67d5 2013-06-02 01:39:04 ....A 2523136 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-8e689d24119a61fdef1ff1e2827666c96736ee13 2013-06-02 18:40:34 ....A 1782272 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-987230847f2dc34fea936e8b00103b4e14ce4e8e 2013-06-03 08:50:00 ....A 645069 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-a19ea69f76faec1244b6ce6d87641a09e75d8bba 2013-06-03 11:50:38 ....A 642803 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-a352cbfaa0a5fcb6d67d8e87d4d11df35b346446 2013-06-03 11:01:58 ....A 664742 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-a3e124da09e6f9873bb3e0e1ed4005d4b030a602 2013-06-04 02:47:30 ....A 654315 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-a7b02ab626c26e4be1799f91e28bceebc64fe027 2013-06-02 22:34:46 ....A 53256 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-a7f4dedc296b0ede67a331c7a42d0ce8d928a57b 2013-06-02 20:05:54 ....A 91692 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-b0ea7746fd89062942a1a2d4a86339d4fdd0a8da 2013-06-03 22:19:36 ....A 1540096 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-b3eed886d238a5b573344447ba775c419755aae3 2013-06-02 01:45:56 ....A 2568192 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-b483747853439a1a79b5044fc368b34927dba821 2013-06-03 11:11:46 ....A 670386 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-b6c5dd36576795dc070c6da64f40c77295671cb5 2013-06-03 06:52:12 ....A 442153 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-b9b3693d92775cb68ede4cd91498be97e6c2d533 2013-06-03 06:25:12 ....A 286720 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-b9ba1a0af944e26c7e7358dc28d2b57d940e6a0c 2013-06-03 06:48:20 ....A 1753088 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-be8768b052387f5d671db298a16e0ec7ce43c011 2013-06-04 10:33:26 ....A 53525 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-bf2b6d3f1820b867e060d1a74493e76cc2b3cf6a 2013-06-02 22:18:38 ....A 764975 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-bf794b9a6afc14995107bff00bb0972324c8fcab 2013-06-04 04:16:36 ....A 2576384 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-c017262f7ea1d29119d4843f5d5cef1b432f8d38 2013-06-03 15:24:34 ....A 688128 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-c2501d4613cd724937607da72cd796d713ce9587 2013-06-03 11:41:48 ....A 2541056 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-c78b6bf7458936cca1c8adbdeff1e57e7dda2c8b 2013-06-03 01:09:04 ....A 2029056 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-ca5a7602d7871a118206f9816f10133838792d45 2013-06-02 02:32:52 ....A 2875392 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-cbc2d35805b1b7c4bb4632e48e18a32eef5eb3fd 2013-06-03 13:34:00 ....A 646466 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-ccaf86be3b91506a2c863a7da7d7ed7f506ab9a8 2013-06-02 16:11:54 ....A 1957888 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-ccbceaf06d8f3a3f946b21aa8050e73311586e47 2013-06-03 12:43:26 ....A 3960832 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-cfcd27e4d91c96b78144e03c7bd1c94a61939d88 2013-06-04 00:12:10 ....A 3014656 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-d0f87a3ed382e329f8abd3a5290e1bdc9f210437 2013-06-04 04:29:04 ....A 3231744 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-d1cb06fc480a76e6f8ec5fa5c8c9bc1dd53871c1 2013-06-03 23:39:08 ....A 822456 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-d25b28b1711d721b5e609a9552b932af04331d91 2013-06-03 10:21:46 ....A 917504 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-d2779c769861380db4d8c9683a94fe8cb2505eb6 2013-06-04 00:49:46 ....A 53277 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-d50c84a1f8327d13b58101f1d6e44f6aef440684 2013-06-02 05:16:26 ....A 4761600 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-d5cf9f000b010dd1c58a0f7c78e959a60aa30482 2013-06-03 12:03:48 ....A 868352 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-d6b9f46d5b79aebc053bc67fb57eba524100b1cb 2013-06-02 20:49:56 ....A 1896448 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-dbf72ad3aa238b154d15787806c3a322613453e2 2013-06-04 00:25:32 ....A 531646 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-dc167f0faa78a7fa5d726f1c2c0878c6b7834c60 2013-06-03 19:27:40 ....A 2760704 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-dc78f67f11538f7ed48bf6956c7d50ff64c40c14 2013-06-02 11:47:26 ....A 1474880 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-e0ad253465124be798cb802750060522c2287896 2013-06-03 21:16:14 ....A 53256 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-e136bcfbaa3e6e537f73033596cd405406faf8e5 2013-06-02 11:35:52 ....A 1695744 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-e304d0f32fadde3905691e938d97de46f90d8a1a 2013-06-02 14:30:50 ....A 1466368 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-e451ec4b916db073f4d591a459d0cd3e8c40f400 2013-06-02 15:40:02 ....A 3067904 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-e5de41c6bb99e99c0be99e5741461cb15e0c7b7b 2013-06-02 17:21:44 ....A 774144 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-e653e761dc0273e38c249c141278359e62190717 2013-06-02 11:04:10 ....A 2383872 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-e85abbe1aa890f547a9795d4166c21c832d02058 2013-06-04 10:57:10 ....A 53262 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-e88ea0c9ed7ae5e4676b6092fd8ac8f6e2782816 2013-06-04 02:58:14 ....A 53274 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-e96cf540c51c9405a22075a3bd195c2a3298262a 2013-06-03 21:43:38 ....A 802816 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-ea35e7d7cedfe94a27e3e5f147acd6d917bb80d7 2013-06-02 23:06:16 ....A 667648 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-eb4f99d63fb4c049a6a38ad2319dcaf649ec55f3 2013-06-03 17:31:50 ....A 2797568 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-ec76308bfb59ed870cd148e321e28d3986d6c787 2013-06-04 14:41:46 ....A 1437696 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-f6bec63f3f40137bfd1cafcaa581eb2b40755b4d 2013-06-03 00:16:10 ....A 987136 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-f8eb8a08f5f10a7450d25ffd58da1fc2b8eb2b4b 2013-06-03 10:59:18 ....A 446989 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-fabc8bddb462eda57c258817b601f00dd1ce869b 2013-06-04 12:05:34 ....A 347494 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Genome.gen-fde307a03f62965fe2a7c4bea552b0ceb9efeee8 2013-06-03 01:46:06 ....A 1212416 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Injector.gen-3acbb617877d1eee05922701be09751f50bff1e0 2013-06-03 08:48:42 ....A 161280 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Injector.gen-50fd94817bed4cc315ffedaaad3af1ead6bbf6c6 2013-06-04 00:42:56 ....A 1146368 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Injector.gen-6633fbdd381fce7b25ef067dd4a948493a959b92 2013-06-02 18:16:18 ....A 1423016 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Injector.gen-8984d89abe3c56fdf89e718f9ba6ce74cca4cab4 2013-06-03 14:36:36 ....A 2687769 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Injector.gen-9094eae368de402fa32f2b6f588e0f6c2d15c504 2013-06-02 11:59:44 ....A 925696 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Injector.gen-b9d75f309c5f0ebac292c27050b060eee649cbc3 2013-06-02 17:35:06 ....A 905216 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Injector.gen-d88a73031f0106d962aa3307fd3a33358efd0b7f 2013-06-02 18:43:34 ....A 1212416 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Injector.gen-d940f6d0e3561382095d0e8ab2a1a61689837590 2013-06-04 04:10:16 ....A 822784 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Injector.gen-e9e194a98cc08eacbb710d0537723f6dc80cc012 2013-06-02 09:21:20 ....A 239616 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Scrop.gen-6dd1af54ffadae5e3f88bb160beea55bd0a68725 2013-06-02 19:48:42 ....A 751104 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Scrop.gen-88ff67050220cc80aad5f554e03bd34350eeb1b2 2013-06-02 15:53:18 ....A 198144 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Scrop.gen-942828cfaa7044898efb2504e97247a6c1d86d87 2013-06-03 14:39:28 ....A 1510015 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Scrop.gen-b27feca8df694aeb796b4db457a90402235d6f9a 2013-06-03 19:59:30 ....A 1074904 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Scrop.gen-ba4ea6e9baa9d9f8303f3453271f1966a2785950 2013-06-03 07:21:00 ....A 407282 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Scrop.gen-bb5952a828ae0cf358505f59b2cadef31509c58a 2013-06-04 01:43:34 ....A 2106880 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Sysn.gen-0530ecc6063e1665be63a9fe4c33f89ab139fbc4 2013-06-02 20:29:00 ....A 472633 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Sysn.gen-34bf44bef8e2645de38765e15d712e168bf800d6 2013-06-03 10:02:00 ....A 4047130 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Sysn.gen-7b1d681607456f3718ac0ab2dea1a5666b884acc 2013-06-02 08:45:12 ....A 582656 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Sysn.gen-7b4d86dba4ea44d47925abb7a8a6724772555089 2013-06-02 04:59:56 ....A 548352 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Sysn.gen-7ea40d1483aac8c265a88debf5c0f8e9c33f8f59 2013-06-03 23:43:40 ....A 632941 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Sysn.gen-99f4464e95d240fdcda18943f8fea4b362a35a59 2013-06-03 05:12:50 ....A 1744896 Virusshare.00063/HEUR-Trojan-Dropper.Win32.Sysn.gen-e2c0d4c4dce4dba98fd645995e28a1a34ba1e7c2 2013-06-03 10:56:36 ....A 2825606 Virusshare.00063/HEUR-Trojan-FakeAV.Win32.Onescan.gen-18ddbde437098ba06f3c839cab8388564230d96d 2013-06-03 22:01:54 ....A 106840 Virusshare.00063/HEUR-Trojan-FakeAV.Win32.Onescan.gen-74c79b6a82dd8f4dc89067e6ea5b9e4b1b119618 2013-06-03 17:51:02 ....A 280620 Virusshare.00063/HEUR-Trojan-FakeAV.Win32.Onescan.gen-8e2d64235b70a11dd1c0bc9fffc3eff5159a0f4c 2013-06-02 17:45:26 ....A 160256 Virusshare.00063/HEUR-Trojan-FakeAV.Win32.Onescan.gen-a6a6b7f37c8bf5b77b365bed0c3a1c962f525f42 2013-06-03 08:19:30 ....A 4278127 Virusshare.00063/HEUR-Trojan-FakeAV.Win32.Onescan.gen-a89257d86356620c46cd08f1467a592057b832f5 2013-06-03 07:35:48 ....A 368128 Virusshare.00063/HEUR-Trojan-FakeAV.Win32.SecurityShield.vho-13417697b43fbe20e6a231dbdf0237059e6a27af 2013-06-02 11:02:34 ....A 333312 Virusshare.00063/HEUR-Trojan-FakeAV.Win32.SecurityShield.vho-7fd6258486d5e993e469023801d6c16671b04960 2013-06-03 03:39:30 ....A 742994 Virusshare.00063/HEUR-Trojan-FakeAV.Win32.SystemSecurity.gen-efee25448f42b3ebd7ef78f26fc231cbada84003 2013-06-04 10:18:34 ....A 51200 Virusshare.00063/HEUR-Trojan-FakeAV.Win32.WinSpyKiller.gen-58edd17d30687ddea80c3287bc7d1e0b642ecea4 2013-06-04 14:06:10 ....A 51200 Virusshare.00063/HEUR-Trojan-FakeAV.Win32.WinSpyKiller.gen-fea3356e2f28e98f36a4da99a6ac3cb145dc400a 2013-06-03 07:09:42 ....A 717824 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Agent.gen-340415f5ebb3cc60d5f9ea34105bf1ac20312aa1 2013-06-03 11:53:50 ....A 387584 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Agent.gen-394a1c4c41849b0e642dae1a593520239c37342f 2013-06-03 11:43:44 ....A 390048 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Agent.gen-51a7fc3ebbb438660bcddaa112be5a537d7c6cb3 2013-06-03 17:18:30 ....A 388382 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Agent.gen-52b33810614d4544d4fbf96e54edb35b83abced0 2013-06-02 14:11:06 ....A 714017 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Agent.gen-574187408e1e2ec2cf01d8d67f49d71e4a4c7bf6 2013-06-02 20:53:18 ....A 389997 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Agent.gen-664c1b92b42ae87eab65dbcdd1abb392db0cfb5a 2013-06-03 04:38:56 ....A 718127 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Agent.gen-b20d6f4473add9afd1eb9c3c39eba36afb792d69 2013-06-02 11:25:12 ....A 1706785 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Agent.gen-ce2467f31d1c71f32d635e7ed7c838fbbcce7d4a 2013-06-02 07:36:24 ....A 1178888 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Agent.gen-d419a4a5f6a8d7aee40ca0c1556684ecccfc36d3 2013-06-03 04:09:44 ....A 389922 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Agent.gen-ea037624f37c31e9e9552a002822e44e70713583 2013-06-03 10:55:52 ....A 729283 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Lmir.gen-c2122203bf1b4a9370545560405ccbba8bb56780 2013-06-03 18:33:38 ....A 645632 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Lmir.gen-f325bb17a7bb4a521c1556bf805b5e2b93ef9050 2013-06-02 13:14:54 ....A 126976 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Magania.gen-92b34e8f7fa844dee9e72acea88b3f7a09bdc3ff 2013-06-03 21:17:34 ....A 2056704 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Magania.gen-9a3b53c5ad74e779f0b29cd787d9d6a72c08d02d 2013-06-03 11:33:36 ....A 151040 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Magania.gen-aaf0caabc749f5906a88b4f55554cbb159d58c01 2013-06-02 06:17:26 ....A 1899520 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Magania.gen-bd1c54cd28c514ce7a2b1b2432f0efb11b4a6863 2013-06-03 05:51:14 ....A 126976 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Magania.gen-c0dea24a83a1f3d7011852e3e176cf21f9b50b59 2013-06-02 17:29:14 ....A 84992 Virusshare.00063/HEUR-Trojan-GameThief.Win32.Nilage.gen-028607b19fb99b62d281e07536ed4683ffffd531 2013-06-03 07:37:56 ....A 1133713 Virusshare.00063/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-024f4b4efa7aa6b3921bc1773ada51d7f824a1e8 2013-06-04 00:03:08 ....A 230912 Virusshare.00063/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-b1e4351d659f9f6d246d04758d29f05bdd4c40da 2013-06-02 05:07:52 ....A 51200 Virusshare.00063/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-4544941f49aa04b7f1f22a03c5e90f759a2b33f2 2013-06-03 15:44:16 ....A 54272 Virusshare.00063/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-9bbab743a1364105083bfb4e161aff5ec318db87 2013-06-02 14:56:34 ....A 374033 Virusshare.00063/HEUR-Trojan-Notifier.Win32.Agent.gen-ab220fcea4a500669a6081587c476a2952ee9118 2013-06-01 23:56:02 ....A 374083 Virusshare.00063/HEUR-Trojan-Notifier.Win32.Agent.gen-b5c7ff33468cf98768b4dadb65c27e0dfea14306 2013-06-03 16:33:24 ....A 29259 Virusshare.00063/HEUR-Trojan-PSW.MSIL.Agent.gen-8ed7dbb158d784a5863fe30629a5eaafe702b7ff 2013-06-03 13:10:24 ....A 307888 Virusshare.00063/HEUR-Trojan-PSW.MSIL.Chisburg.gen-c7cc812c6bec733b4dc7a7c7b039f3557b1ffb48 2013-06-03 12:36:20 ....A 2088064 Virusshare.00063/HEUR-Trojan-PSW.MSIL.Fareit.gen-105a8577a5ba6674ebbc1eac4203b013bbfe707a 2013-06-03 14:40:12 ....A 1318059 Virusshare.00063/HEUR-Trojan-PSW.MSIL.Fareit.gen-68fc664fc41181155924b30cec21c711fad53bae 2013-06-02 09:51:18 ....A 373869 Virusshare.00063/HEUR-Trojan-PSW.Win32.Gip.Based-78312a69e2109ece33bcce140329a8627ad87a4e 2013-06-02 06:38:42 ....A 25088 Virusshare.00063/HEUR-Trojan-PSW.Win32.Kates.gen-8df91f6385c3152ff4a723ba7f4b611fde5ed3cd 2013-06-03 23:41:42 ....A 3703934 Virusshare.00063/HEUR-Trojan-PSW.Win32.LdPinch.gen-dd6c3fc58e489eefdc5d74e324253d4ffd36265a 2013-06-03 15:13:26 ....A 2286592 Virusshare.00063/HEUR-Trojan-PSW.Win32.Mimikatz.vho-6354d2b102b429be8bfc644caab1d9f5b3198d6d 2013-06-02 04:51:42 ....A 81408 Virusshare.00063/HEUR-Trojan-PSW.Win32.QQPass.gen-2c308d34c3e6ba9f99676494483304e5b00b452c 2013-06-04 16:53:30 ....A 138656 Virusshare.00063/HEUR-Trojan-PSW.Win32.QQPass.gen-53d24d6c0c779087de01df07190e6c6579faac67 2013-06-03 21:36:08 ....A 733184 Virusshare.00063/HEUR-Trojan-PSW.Win32.QQPass.gen-863a62bf81a48f04f77d2a497e078e73296dd378 2013-06-03 18:38:48 ....A 614400 Virusshare.00063/HEUR-Trojan-PSW.Win32.Stealer.gen-ec60d32c34aa7a1cd7b586dce5875587afe7d0f4 2013-06-02 15:30:44 ....A 1152512 Virusshare.00063/HEUR-Trojan-PSW.Win32.Tepfer.gen-acd8a71baae7f24d63d844b165f6654e041fdd41 2013-06-03 22:07:10 ....A 21504 Virusshare.00063/HEUR-Trojan-Proxy.Win32.Coco.gen-894b564a507f6e13cab05f0fb5cf4a09a906e00a 2013-06-03 01:42:22 ....A 65024 Virusshare.00063/HEUR-Trojan-Proxy.Win32.Coco.gen-f7e902d718945a0a15e6560740479a534b63661f 2013-06-04 06:57:28 ....A 91648 Virusshare.00063/HEUR-Trojan-Ransom.MSIL.Blocker.gen-4c13d61eac538cd7c123b032065b57bd65bb6747 2013-06-03 17:24:14 ....A 489260 Virusshare.00063/HEUR-Trojan-Ransom.NSIS.Agent.gen-09c5b6b0745f381c00eb693528b18871fc311bec 2013-06-03 11:28:40 ....A 435488 Virusshare.00063/HEUR-Trojan-Ransom.NSIS.Agent.gen-147bf09e16ba1fc1da5d4577ca084f06dc7bafef 2013-06-04 17:12:58 ....A 552284 Virusshare.00063/HEUR-Trojan-Ransom.Win32.Agent.gen-2647d67f61668bd9d446fb1cf08155226561d271 2013-06-02 04:01:02 ....A 323257 Virusshare.00063/HEUR-Trojan-Ransom.Win32.Agent.gen-c11480d8db4ece31a85b7c1398b3e2b65c1bc729 2013-06-04 06:21:56 ....A 507904 Virusshare.00063/HEUR-Trojan-Ransom.Win32.Blocker.gen-321e7b18be44d3d118729e282de54a130497948a 2013-06-03 08:55:26 ....A 525824 Virusshare.00063/HEUR-Trojan-Ransom.Win32.Blocker.gen-64aca6c0178e1acdeabd74c36632b1320388cf8c 2013-06-03 14:14:18 ....A 59112 Virusshare.00063/HEUR-Trojan-Ransom.Win32.Blocker.gen-fd824954399f8a583ff224a7504eb0d0277869e4 2013-06-03 07:47:46 ....A 503808 Virusshare.00063/HEUR-Trojan-Ransom.Win32.Foreign.gen-c1a130bbc66df31fa06a5a9ed82450566845eeeb 2013-06-03 06:35:46 ....A 65024 Virusshare.00063/HEUR-Trojan-Ransom.Win32.Foreign.pef-43a9c7dfe6c931c7d05f0db857c42adfd0d24406 2013-06-02 12:30:46 ....A 1552384 Virusshare.00063/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-24c7d904e0622ca31a7ddbc710f01444481fd7fd 2013-06-02 19:18:30 ....A 26112 Virusshare.00063/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-5593f3f0a09a0cee4cdca62776ab595e6268baad 2013-06-02 03:25:46 ....A 14848 Virusshare.00063/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-9d6bcf0762eed59fe79455f56ef3f248d572b827 2013-06-02 20:44:50 ....A 481060 Virusshare.00063/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-a7d2a04c19de5e0052dc6221d316e66e9f91d1b0 2013-06-03 02:49:40 ....A 149412 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.Agent.u-2c91894bc2530903e76ebbb16c27a299e75415cd 2013-06-03 03:19:50 ....A 159479 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.Agent.u-40e03b3f6924bba39f664d39a175b143e3c1689b 2013-06-03 10:36:20 ....A 161358 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.Agent.w-62599bdf4cec43a72bd0d5b5235f216d77810f41 2013-06-04 16:15:36 ....A 75149 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-372f9781af53a76ca7a44332f33486664198cc2d 2013-06-03 14:10:32 ....A 563379 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3d7b410bb148ce575db1d3255069e68a897dfb47 2013-06-02 03:01:24 ....A 303154 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5372b5b30abe8aff04da784e96cd1e01c5828d8f 2013-06-04 03:38:46 ....A 70320 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6969590736f8e3984d13f2600863e0569e2f4cd0 2013-06-03 19:40:34 ....A 963475 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6be5670664bae5427cad2cfc9bf83b794be0eaf9 2013-06-04 12:14:56 ....A 79157 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8c3109c4ca2b19e3eb94dd4b523113ecbbbca8d6 2013-06-03 04:50:50 ....A 160618 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-b34f2ad6c60586716d3af5e46e5bba3749799d45 2013-06-04 10:06:22 ....A 79173 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-f9e7323eb6f0102c81ff9b831554ee6f5c0418b8 2013-06-04 15:32:46 ....A 13985 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.FakePlayer.a-2ee3ba0205c810ea331fde57f2f7aebfaa4f3095 2013-06-03 09:15:04 ....A 512360 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-1d68b0a8181a26988f7c511c998039c55f247966 2013-06-03 14:11:40 ....A 512271 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-49084d74188803a6730b298c880edf72e374eb50 2013-06-04 16:30:50 ....A 696832 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-816ed970717d071a76d96941054f423febcb1430 2013-06-04 14:15:50 ....A 793801 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-ead30323c4105c3f1f5441840d8085878c0e8987 2013-06-04 08:20:56 ....A 793887 Virusshare.00063/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-ed275dbf0bf0581c46e205d5b63dfc94fa44f27d 2013-06-02 19:33:14 ....A 26349 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Agent.gen-310c0394ae78eb0c7a3b4c12541257cac391d3c8 2013-06-02 18:52:04 ....A 26341 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Agent.gen-b8f29a4273d740a6444b7155e503ca277ee350cd 2013-06-02 22:33:58 ....A 26349 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Agent.gen-cb8a0c85cbe847902eb5c93d05032b63778518d7 2013-06-03 10:39:16 ....A 46462 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Agent.gen-d823bfc2569744de9741ab84b6c1d4397679e568 2013-06-03 20:49:48 ....A 68854 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Agent.gen-dbd818723865b04def83deb09676fc2b2fbae7bc 2013-06-02 10:51:16 ....A 26341 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Agent.gen-e3c455fab651e06ac4983e62bdca3cbd431835af 2013-06-03 17:41:18 ....A 39055 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Agent.gen-f7207339fed5a245cc716371fd2648ead7129ce5 2013-06-03 13:05:30 ....A 19050 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Boxer.gen-3b7155ee7b69bdef1ed4f4292b093378b596dbb3 2013-06-03 07:37:22 ....A 20875 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Boxer.gen-3bf4ef4275a8667e1b9953d323cf728638e774c8 2013-06-03 11:34:30 ....A 20205 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Boxer.gen-3d943098872118569b62a68feb479d194bb9d828 2013-06-03 13:03:52 ....A 18666 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Boxer.gen-40c96c750b664adfa8fad037f81b44173c81629c 2013-06-03 07:37:26 ....A 19797 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Boxer.gen-58b40397921aeb72987844915ba2c2fb4be4adb1 2013-06-04 00:58:56 ....A 55564 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Boxer.gen-679dd76ccef9fb22438128da9b2c38aa479aa0e9 2013-06-03 23:45:38 ....A 19140 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Boxer.gen-8077b63763f552804ba1b07678ad8dd8c40d4676 2013-06-03 14:51:46 ....A 55904 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Boxer.gen-80d7fef48afb8bcb0e1c7d24fefa055c09ac59a2 2013-06-03 12:37:26 ....A 19155 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Boxer.gen-866645d5e5dfb3dfa96a3f0e799da4673e8b621e 2013-06-03 19:20:04 ....A 21148 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Boxer.gen-86ed590ab032d2efafcceca205cf92d120d69eb1 2013-06-03 20:08:46 ....A 19109 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Boxer.gen-bbb1492b365af6fd339033cfbaa97760da017f7d 2013-06-03 13:16:00 ....A 19037 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Boxer.gen-bd7df40bd3ee79840a5006ef4768abb49d80743d 2013-06-03 18:57:50 ....A 20225 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Boxer.gen-c7810e18810fa8dacf53918d846dceaf211cb522 2013-06-03 07:47:44 ....A 19107 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Boxer.gen-d736c260fe695e4236593c8145ecf264cafcc0d1 2013-06-03 09:47:50 ....A 21080 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Boxer.gen-f7e4fe977a8ae6d23eabe4f52da27422f67c2fef 2013-06-03 19:19:16 ....A 20205 Virusshare.00063/HEUR-Trojan-SMS.J2ME.Boxer.gen-fe9353385724b29050e0b325c1209fa785bbccf5 2013-06-02 15:42:34 ....A 168139 Virusshare.00063/HEUR-Trojan-SMS.J2ME.JiFake.gen-d9b5c16e45e2f9518569c459d5ce4ab160b53e21 2013-06-03 16:35:44 ....A 602064 Virusshare.00063/HEUR-Trojan-Spy.AndroidOS.Adrd.a-cb36eb939a050912fdb02d78bb1f9ccb03a60331 2013-06-03 22:20:22 ....A 66788 Virusshare.00063/HEUR-Trojan-Spy.AndroidOS.Adrd.a-e4eed862eba15047ef0742aaca52e7f1e8d29710 2013-06-03 12:42:16 ....A 99022 Virusshare.00063/HEUR-Trojan-Spy.MSIL.Bobik.gen-c611efbe0e64bc4848512886d42b3078637e76b0 2013-06-02 06:29:56 ....A 7168 Virusshare.00063/HEUR-Trojan-Spy.MSIL.Heye.gen-27ae01cae40e983a1de9728105d0c05611303bfe 2013-06-03 13:33:48 ....A 101562 Virusshare.00063/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-2bd32db1cb1c743149255f6ea03fb3361d494652 2013-06-04 17:16:44 ....A 145920 Virusshare.00063/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-2f31e34fbc98213c515d13dc5b015ddde1a43fb5 2013-06-01 23:49:36 ....A 69696 Virusshare.00063/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-b367bfa6255c40339ac54f6fe31179a2d4c2868f 2013-06-04 03:02:54 ....A 3103004 Virusshare.00063/HEUR-Trojan-Spy.Win32.Agent.gen-865c9cf813fbc24197734f9f5a00e5dfc3efdaba 2013-06-02 14:46:00 ....A 428851 Virusshare.00063/HEUR-Trojan-Spy.Win32.Ardamax.gen-3a7be64f32095abcbcb16206918ed3c7f39b0ded 2013-06-03 04:39:34 ....A 525312 Virusshare.00063/HEUR-Trojan-Spy.Win32.Ardamax.gen-bfbcf1706a5263e6c528e6377225775619f24b99 2013-06-02 18:17:32 ....A 413066 Virusshare.00063/HEUR-Trojan-Spy.Win32.Bobik.gen-cb77b738ca78738d096b07d6caf5ffc954169bae 2013-06-02 14:13:04 ....A 733184 Virusshare.00063/HEUR-Trojan-Spy.Win32.Delf.gen-f92cc1430ec8303783b5f23d9454c57535469579 2013-06-02 14:07:44 ....A 335660 Virusshare.00063/HEUR-Trojan-Spy.Win32.Ehks.gen-31176663b866d0eae752f5237ec35255fad26a23 2013-06-02 16:45:44 ....A 505344 Virusshare.00063/HEUR-Trojan-Spy.Win32.Ehks.gen-764b4e1d53615aed6f69143f2899bce1ecda1828 2013-06-03 12:51:32 ....A 223037 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-22640a7dfd6122ab26ff7016255d7dcafbe0bca9 2013-06-04 11:23:44 ....A 177664 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-2933afefb89a426fdb0d36bfbfc02f6b590e6209 2013-06-04 04:41:26 ....A 177152 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-35680bb2fc478cc1c8797f4acac6dd41fa0739ac 2013-06-04 05:34:36 ....A 178217 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-3d22fbbf467c25af06fceeab4519eb332b3b2ad5 2013-06-04 13:26:10 ....A 191488 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-491a5d458189dcc2ff045c6a5c6bfc8d3f924974 2013-06-04 08:36:16 ....A 224768 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-5a9c275256cbe2e702320f7e92b7b4eb28b05840 2013-06-04 02:17:30 ....A 771158 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-71ced6223fc333339f8bf9b0cfc71aa475b262f3 2013-06-04 01:51:40 ....A 194560 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-73360b50b7bc9d072487ae6d6b18971ef8d37980 2013-06-04 16:08:36 ....A 199680 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-77e35767d5e8ef7c1b89c8299bebd6b027d86b82 2013-06-04 05:40:58 ....A 170496 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-7a25cd3fe1b8acde9d239c722eacc1b6539e6eb5 2013-06-02 15:30:26 ....A 674104 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-81a7b767c3614ff74bdb5c3342e7be0fa1591da2 2013-06-04 03:25:08 ....A 224768 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-8bf26dca00fb4e839ad3d85e03b4afde85a88072 2013-06-04 13:18:36 ....A 199680 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-91d99e1501a673fe516518280a2986e15120bc1d 2013-06-04 02:01:52 ....A 170496 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-b79d5e7a3f1fd51455947ef75fb9dfe67eb781cd 2013-06-03 09:20:02 ....A 771158 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-b8ee5637f7d4c592a6b7a43cafdb7cef16308c4c 2013-06-04 03:35:00 ....A 167424 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-cbb51d4c871b92a2d33d890dbb8b3339aa131a64 2013-06-04 15:13:52 ....A 197120 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-d0a450b5b22f6d25ee1cdd46708ab45a0960ef5d 2013-06-04 07:51:36 ....A 166400 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-ecdef1dadcc496892659f371203aaf2aad4bfae3 2013-06-03 07:28:36 ....A 742486 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.gen-15c59744fd043d416d84c4e00997ad85af51b436 2013-06-04 02:46:36 ....A 737133 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.gen-29cdd3f08186a9426dc9b4ec6ffd574412f6e485 2013-06-04 13:39:28 ....A 746830 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.gen-54cb1f24889000190a7e247c64577a3130b9cf83 2013-06-02 12:20:36 ....A 645127 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.gen-78a09da729c16b88f5f04ac1b0b49454d3c80c01 2013-06-04 17:04:54 ....A 76800 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.gen-8136e7f788551aff922c1c4a96c92d743976c061 2013-06-02 01:38:28 ....A 609459 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.gen-b7a7381e8f2b7ee421ff81732f00d6bd31912850 2013-06-04 10:07:18 ....A 146432 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.gen-d833e74fb666251cd94fc733f724530997a31de3 2013-06-04 13:13:28 ....A 145408 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.gen-e45e634337719a7a101b37ff25939d5fd1aa3359 2013-06-02 01:42:18 ....A 630364 Virusshare.00063/HEUR-Trojan-Spy.Win32.FlyStudio.gen-f5ed3b3cd799552c93377f0f4175500121436cdd 2013-06-02 20:33:34 ....A 22771 Virusshare.00063/HEUR-Trojan-Spy.Win32.KeyLogger.gen-415eaedbe94e4fb0a38b8be22294883d8be2416d 2013-06-03 01:13:22 ....A 389120 Virusshare.00063/HEUR-Trojan-Spy.Win32.KeyLogger.gen-6292b8c5b3f029a0cc49012337b1e675ee677374 2013-06-03 08:50:30 ....A 540672 Virusshare.00063/HEUR-Trojan-Spy.Win32.KeyLogger.gen-691195d121539256f90702cc82263759e543e2ba 2013-06-04 15:17:14 ....A 331776 Virusshare.00063/HEUR-Trojan-Spy.Win32.KeyLogger.gen-979717f7b01c0ca2c0bbe78b537ae614cbee128e 2013-06-03 12:44:58 ....A 510464 Virusshare.00063/HEUR-Trojan-Spy.Win32.KeyLogger.gen-a687a24f0601689e8bdf5ef35ac0bce8f05d2225 2013-06-02 18:46:08 ....A 500736 Virusshare.00063/HEUR-Trojan-Spy.Win32.KeyLogger.gen-b19e86f947ae832441e3a2a6b6ed10afe322a73c 2013-06-02 17:43:36 ....A 307200 Virusshare.00063/HEUR-Trojan-Spy.Win32.KeyLogger.gen-c884b95f9029150d89a305d47fae7b77f52a62c1 2013-06-03 20:01:30 ....A 1250304 Virusshare.00063/HEUR-Trojan-Spy.Win32.KeyLogger.gen-dbaa0eea918ccee4db85a24e3d26bc21c36dfad0 2013-06-03 05:48:00 ....A 260096 Virusshare.00063/HEUR-Trojan-Spy.Win32.KeyLogger.gen-f01c75fe9b01669ecbf118f5d42b299d71c1844f 2013-06-03 17:25:54 ....A 47004 Virusshare.00063/HEUR-Trojan-Spy.Win32.Pophot.gen-067399478471f5f4a526af9308a24073aa33be0a 2013-06-03 00:09:44 ....A 126347 Virusshare.00063/HEUR-Trojan-Spy.Win32.Pophot.gen-217add04dbb0f91c387b8aba24d3b0fca428e0e7 2013-06-02 06:32:38 ....A 127260 Virusshare.00063/HEUR-Trojan-Spy.Win32.Pophot.gen-3f2a388b0fb31ff20569cfa8a5d751f89f0e1940 2013-06-03 19:35:38 ....A 17676 Virusshare.00063/HEUR-Trojan-Spy.Win32.Pophot.gen-60a7f010c0b806bf171fce667a92e2684caaa02c 2013-06-04 08:28:58 ....A 126220 Virusshare.00063/HEUR-Trojan-Spy.Win32.Pophot.gen-7e62ddf70c5b2a8518bec3b437dd8b3292ab9c9c 2013-06-02 07:34:38 ....A 48104 Virusshare.00063/HEUR-Trojan-Spy.Win32.Pophot.gen-9c15d7ddc003d2b4007f1a74c3a880d6b452ca90 2013-06-03 06:03:58 ....A 47856 Virusshare.00063/HEUR-Trojan-Spy.Win32.Pophot.gen-b108cbd2d0b1302ae154ba6a72fe9ee185041ff5 2013-06-02 11:11:00 ....A 47724 Virusshare.00063/HEUR-Trojan-Spy.Win32.Pophot.gen-d4eb353f666663953fbe3ba73245018280a42268 2013-06-02 23:32:14 ....A 17714 Virusshare.00063/HEUR-Trojan-Spy.Win32.Pophot.gen-d5d5442ebc1d47b4c3ab012b020cbfdb335601c5 2013-06-03 06:33:24 ....A 738420 Virusshare.00063/HEUR-Trojan-Spy.Win32.SCKeyLog.gen-5c4f712d7ec457e5d876583d04cd9d687b194a04 2013-06-03 13:58:12 ....A 1021917 Virusshare.00063/HEUR-Trojan-Spy.Win32.SCKeyLog.gen-d5b02e966ad7256a238bc7fb70a2480652ecb511 2013-06-02 20:32:38 ....A 329728 Virusshare.00063/HEUR-Trojan-Spy.Win32.Snifie.gen-4067936d450ac21f679fcdfb88d84c6313cb90dc 2013-06-04 01:14:44 ....A 327168 Virusshare.00063/HEUR-Trojan-Spy.Win32.Snifie.gen-4d7f544024c27990fe8d5a604d3e83e221b38688 2013-06-03 09:17:46 ....A 432128 Virusshare.00063/HEUR-Trojan-Spy.Win32.Snifie.gen-5fe1676131b6ebda2cbd5203223393d201073506 2013-06-03 16:04:10 ....A 327680 Virusshare.00063/HEUR-Trojan-Spy.Win32.Snifie.gen-c8bc3d024524dd5492c07ccb749972ba6b83d3c3 2013-06-02 13:06:36 ....A 333312 Virusshare.00063/HEUR-Trojan-Spy.Win32.Snifie.gen-fa5dcfe527fedfea68d9ecb06124ad5a4b2ff2e5 2013-06-03 12:19:30 ....A 334336 Virusshare.00063/HEUR-Trojan-Spy.Win32.Snifie.gen-fc698169c5ef8a3037a0717b0cc77ca4b658ddbb 2013-06-02 23:21:52 ....A 191488 Virusshare.00063/HEUR-Trojan-Spy.Win32.Stealer.gen-f79cef41af028a6f7f0f4643a21e73e0082fdf40 2013-06-02 09:04:00 ....A 1720320 Virusshare.00063/HEUR-Trojan-Spy.Win32.Xegumumune.gen-1c1dfdefe809fdd21682c1eadc91460e39e9be9d 2013-06-03 15:21:14 ....A 553472 Virusshare.00063/HEUR-Trojan-Spy.Win32.Xegumumune.gen-43a75ed3b50c66c8f821117c8fab664c1fcd59a2 2013-06-04 08:54:38 ....A 1051648 Virusshare.00063/HEUR-Trojan-Spy.Win32.Xegumumune.gen-9d9d992ceb928a7b7f9cd9987067ee782e26acac 2013-06-02 00:04:28 ....A 515386 Virusshare.00063/HEUR-Trojan-Spy.Win32.Xegumumune.gen-a60323544a8b427a20b40b28b651924df9fa1e4d 2013-06-03 04:15:16 ....A 444193 Virusshare.00063/HEUR-Trojan-Spy.Win32.Xegumumune.gen-c356e2f5e25c4cf45dd1ecdc4b5d60cce81903c4 2013-06-02 03:21:08 ....A 150980 Virusshare.00063/HEUR-Trojan-Spy.Win32.Xegumumune.gen-f96df1e7b603f951c5f61047e9b11fbefa6d9360 2013-06-03 15:03:28 ....A 156672 Virusshare.00063/HEUR-Trojan-Spy.Win32.Zbot.pef-3f1e9fa009cffb22eb1a0c62439cf191460608ae 2013-06-03 17:15:28 ....A 156672 Virusshare.00063/HEUR-Trojan-Spy.Win32.Zbot.pef-befe6d87493a4118445f690e29bbef96f03a930c 2013-06-03 08:42:48 ....A 2146816 Virusshare.00063/HEUR-Trojan-Spy.Win32.Zbot.vho-cb49d2e711ad3f89c06d64fd5d5919b547c4c8aa 2013-06-04 02:19:22 ....A 180560 Virusshare.00063/HEUR-Trojan.AndroidOS.Boogr.gsh-adbe04ef5ed57b47ef63359a00652df3e667bb8d 2013-06-03 21:12:00 ....A 22528 Virusshare.00063/HEUR-Trojan.BAT.Formatter.gen-7d6148db98f3bd3a8c3779874abce5e0a7f57522 2013-06-03 14:10:50 ....A 308907 Virusshare.00063/HEUR-Trojan.Java.Agent.gen-be6bca46d5143646639ed6e5a6315243488a95ef 2013-06-02 09:10:10 ....A 102930 Virusshare.00063/HEUR-Trojan.MSIL.Agent.gen-00ff6e9ec34cb4c509f49380ac41a4671684b0a5 2013-06-04 06:20:58 ....A 4096 Virusshare.00063/HEUR-Trojan.MSIL.Agent.gen-0856ce22ce5f44c17882edcca79173911637bcec 2013-06-04 16:36:00 ....A 4096 Virusshare.00063/HEUR-Trojan.MSIL.Agent.gen-1b664cc9210464de5278a779137895a3e759cd86 2013-06-04 05:54:24 ....A 911872 Virusshare.00063/HEUR-Trojan.MSIL.Agent.gen-1d6aeb4d84b0013dcd5518f437ccb4c819642d66 2013-06-02 00:07:58 ....A 1575936 Virusshare.00063/HEUR-Trojan.MSIL.Agent.gen-582d4e4f2b6cff67c1da6019649233a6eb2e0080 2013-06-03 21:33:24 ....A 2491674 Virusshare.00063/HEUR-Trojan.MSIL.Agent.gen-5c32938e88c43983c65d844da344ed613157b157 2013-06-03 08:38:42 ....A 66056 Virusshare.00063/HEUR-Trojan.MSIL.Agent.gen-5daebc1f67ad7092e001e2daa3eed6e741a46349 2013-06-04 03:25:40 ....A 197675 Virusshare.00063/HEUR-Trojan.MSIL.Agent.gen-5de7430d2ea405d622d9872ae38991b06e1c1ad8 2013-06-04 09:22:24 ....A 4096 Virusshare.00063/HEUR-Trojan.MSIL.Agent.gen-6902a739d3294a5a37a8f28d2ee08a29d3d83885 2013-06-04 12:42:40 ....A 4096 Virusshare.00063/HEUR-Trojan.MSIL.Agent.gen-a9bedbad8ba1a1485fa62da2e9aa07dc393ba65c 2013-06-04 08:06:18 ....A 4096 Virusshare.00063/HEUR-Trojan.MSIL.Agent.gen-b908e27acd33876da138c9f34521360448956dd8 2013-06-03 18:05:16 ....A 39351 Virusshare.00063/HEUR-Trojan.MSIL.Agent.gen-c21121ec91ed3eabae8a12ff2d1d8d8347e5dca1 2013-06-03 09:36:22 ....A 1530880 Virusshare.00063/HEUR-Trojan.MSIL.Agent.gen-c2a42f71adc2f651132f4f75e7aee78421167488 2013-06-04 16:41:08 ....A 4096 Virusshare.00063/HEUR-Trojan.MSIL.Agent.gen-c3f251168cd8a1b7a2176a8b9b16ed6225c2bd43 2013-06-04 02:24:10 ....A 4096 Virusshare.00063/HEUR-Trojan.MSIL.Agent.gen-e102305e0682618211f1adfc5ad58315f7fb7b21 2013-06-04 15:32:08 ....A 589312 Virusshare.00063/HEUR-Trojan.MSIL.BitCoin.gen-8279068f473a869a56d10342ccfc4c4611ec6ea0 2013-06-04 05:59:34 ....A 23552 Virusshare.00063/HEUR-Trojan.MSIL.Bsymem.gen-1e21d8756fd060da71d6209c98af2d95d9ba436c 2013-06-04 05:02:22 ....A 3074655 Virusshare.00063/HEUR-Trojan.MSIL.Bsymem.gen-a12fe516c21ba00104369434ef5281ee4b865d92 2013-06-02 04:14:28 ....A 1133568 Virusshare.00063/HEUR-Trojan.MSIL.Crypt.gen-06ce8067078360a470f17827b3bb07020afa079a 2013-06-02 09:03:56 ....A 1885322 Virusshare.00063/HEUR-Trojan.MSIL.Crypt.gen-09e3f2506441fdb11d901a8c26af9ba131be2f01 2013-06-02 21:57:42 ....A 1309184 Virusshare.00063/HEUR-Trojan.MSIL.Crypt.gen-6d37dbd3b682cadb78a382e5ef42394245edf1c8 2013-06-03 12:02:00 ....A 2446848 Virusshare.00063/HEUR-Trojan.MSIL.Crypt.gen-70c1ef25b43219f7fa824a16ab6df380e45f5722 2013-06-03 01:53:48 ....A 2294116 Virusshare.00063/HEUR-Trojan.MSIL.Crypt.gen-9dbf82b7a6d1bc2a95126e24d8cbd0db9afe54e0 2013-06-03 11:41:16 ....A 406941 Virusshare.00063/HEUR-Trojan.MSIL.Crypt.gen-b08cc14104f913f45992997ecb21ed288c6343e3 2013-06-04 03:29:00 ....A 238592 Virusshare.00063/HEUR-Trojan.MSIL.Crypt.gen-c499c9e75913a9f678d2890b149d659618f68603 2013-06-03 21:21:00 ....A 1544138 Virusshare.00063/HEUR-Trojan.MSIL.Crypt.gen-d9b627cfea14d1519b2f4bb5c09a001898773ee0 2013-06-03 19:04:26 ....A 3561462 Virusshare.00063/HEUR-Trojan.MSIL.Crypt.gen-fa29823cc3a9a69586cef8abdebe8e07842cafbe 2013-06-03 15:24:46 ....A 13584304 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-0c88aa00658c5b98d3cc1147dc3af0bdf381438d 2013-06-03 01:52:50 ....A 2638721 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-0d47610448ba0cbff7f8e44aba901ebf3e25dada 2013-06-03 17:13:38 ....A 6358256 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-0e53a81883a2b71969680fe8bda964580a9dbb5c 2013-06-03 12:21:22 ....A 6724873 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-0fcc7efa8b1bea77a011f0974450a4487021c98a 2013-06-03 19:48:56 ....A 158720 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-15512686ce45af74669ea2769e6d124c68e229d4 2013-06-04 07:44:54 ....A 45056 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-31bef28d19d23df5bdb5ff03164d04b9b8c223fa 2013-06-03 09:30:06 ....A 8138265 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-35dc9048a312eda174a00f7c883be08fe119728a 2013-06-02 12:39:22 ....A 13616560 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-3ac31fa73f2f237a6540fe5c33c38909ecc7f47e 2013-06-04 13:16:20 ....A 6757641 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-3fd801c270f15b294c193e0d2c7e9ffcef5cf8e8 2013-06-03 09:05:16 ....A 297472 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-411c64d2d960f9ea2164f99b27d0bbb3a7b5db39 2013-06-03 19:21:58 ....A 186881 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-47e1249e2a6b88490b9c35a24f68ebe70f67d277 2013-06-03 09:09:26 ....A 6767754 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-48f9a040d8d557a0c12ae4a276c3403295fe1ba7 2013-06-03 14:50:54 ....A 20971236 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-4fdc6d117a77e2340e7155beab85b070d2da44ba 2013-06-04 04:59:42 ....A 2284858 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-58ed362ab8511b8e7b6795c2a22e65f14a1dde43 2013-06-04 04:22:20 ....A 4491128 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-5e7e0da7d9cc763aa4794ee3e6a6aebcfd53cf40 2013-06-03 23:28:54 ....A 1868857 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-7071253692c7f4fa3cdf2a05d3b4aa4bf7fe14d2 2013-06-03 16:17:16 ....A 6725385 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-70cf8501550791edd955bb106538a3e43a7798fb 2013-06-04 02:42:20 ....A 5588725 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-76327c7a8235260d90b50ba430748a07dddb102f 2013-06-03 16:34:10 ....A 6606501 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-7693ed8da50cea0e128ae0280eeaccc1ec8712cb 2013-06-03 19:06:26 ....A 13583792 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-7730fc7e8d09cf644061e8161220f089e53c484f 2013-06-04 11:38:42 ....A 8713417 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-81c776185df5d9954f2da06994ced4411f14844f 2013-06-03 19:05:04 ....A 6358768 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-8476aed7e04eaed730a417fd04b6fd321da9268f 2013-06-04 15:47:30 ....A 6800502 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-8999416fd6e8e1a0ac0a9d3af3e6c0d6860331d5 2013-06-04 03:19:02 ....A 6801197 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-90b8490a73b1254925db80f3d77b696594a4f8e0 2013-06-04 01:42:20 ....A 6476546 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-a08313ed8e7a8ae1f1b01027087c26af851969dc 2013-06-04 01:11:30 ....A 2293888 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-a925e362e5c6fbd632d7006b39889a22ed257a9e 2013-06-04 05:42:22 ....A 6724861 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-aad56c0f6341555c813bffdb462fae392ae274ad 2013-06-03 10:53:12 ....A 6767754 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-ab2a294b3484a48f47a21aceaa1fb00927b26f82 2013-06-03 19:13:58 ....A 6637501 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-af0e39f6621edd85fc4d44ee6d9f29687233c39b 2013-06-04 00:04:06 ....A 7873890 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-b691596bf7531ce47167c948313d533bc2136b40 2013-06-03 12:46:36 ....A 2745359 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-b6cf005c116e017c124a8367183d5fcd9a1582ad 2013-06-04 02:36:44 ....A 1662105 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-ba8fae75f3d690e2c0366022f885cfce8361eecf 2013-06-03 15:23:22 ....A 6721432 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-bba69553597e7118b134d248656dc2df0b4aa8aa 2013-06-03 23:53:54 ....A 6721432 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-bebe6e5a2d401b366fced99409beb3735766549c 2013-06-04 05:57:32 ....A 2067554 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-c6ae08d3e9838cb2af302d1caa01d4e1ee4e7656 2013-06-04 00:03:54 ....A 6724873 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-cfa6ce006a2ffd27d70a56d0336566f5e9f355fa 2013-06-02 09:15:54 ....A 6234101 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-d0472c833b8a11d3f2787ab19f61c5c429d8ddca 2013-06-04 04:26:50 ....A 4661340 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-d09c18d1f72d990e597a03127a25e89bead9f6d1 2013-06-04 03:32:18 ....A 1629337 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-d732e6e3f26dd7c3ec806415bbb3d4066cf5955c 2013-06-03 21:36:28 ....A 6767734 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-e0cedc14065f1f915cdfc3e45ac485f6ca29d145 2013-06-04 05:30:58 ....A 6391137 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-e4876818234f922058dbb6a8cdc21ee5b7b2d8de 2013-06-04 14:53:44 ....A 6757641 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-f1a5f16308c0ca2841ffd710b78849be541fcbfd 2013-06-03 14:34:22 ....A 1869369 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-fb25106cbb41618cece334374bcd8774e3074c82 2013-06-03 23:29:46 ....A 2605953 Virusshare.00063/HEUR-Trojan.MSIL.Cryptos.gen-ff7eedbc6af93d3a18d6eb895296f8f255c19a8d 2013-06-04 15:02:24 ....A 241318 Virusshare.00063/HEUR-Trojan.MSIL.DOTHETUK.gen-2759231bfa5e994d82bd010290f1eb2017f16320 2013-06-04 12:59:32 ....A 53248 Virusshare.00063/HEUR-Trojan.MSIL.Disfa.gen-24d831e77d359e251b30da31026287fbaaf829c5 2013-06-02 00:40:08 ....A 73728 Virusshare.00063/HEUR-Trojan.MSIL.Dnoper.gen-8165719f6c7fe5bdc1742fcb1c3b9d2bdd242430 2013-06-02 01:16:06 ....A 566542 Virusshare.00063/HEUR-Trojan.MSIL.Eb.gen-2bc2382b614480bcad9e57a17d1d8b8d7f8eb51e 2013-06-03 17:08:28 ....A 184070 Virusshare.00063/HEUR-Trojan.MSIL.Eb.gen-3ab0bab2ebfdefc1cf74e860846e5f6df0d7ae6d 2013-06-04 16:48:52 ....A 811246 Virusshare.00063/HEUR-Trojan.MSIL.Eb.gen-9995fd0da34aa0bd296477fa4c6492c7e7fc7adb 2013-06-03 04:54:56 ....A 137050 Virusshare.00063/HEUR-Trojan.MSIL.Eb.gen-f7df63abe18733c0388e8ff639012d41f27706ab 2013-06-04 13:22:56 ....A 859953 Virusshare.00063/HEUR-Trojan.MSIL.Fsysna.gen-5a139929160e4bf56c00ee74c126a44dec046043 2013-06-03 07:09:46 ....A 845312 Virusshare.00063/HEUR-Trojan.MSIL.Inject.gen-0b7fcd1307c4b346e8edcaa7b0accc62b52cd081 2013-06-02 14:19:40 ....A 484352 Virusshare.00063/HEUR-Trojan.MSIL.Inject.gen-81e926069f88c16739467d787df30bc63f579415 2013-06-02 23:20:28 ....A 591872 Virusshare.00063/HEUR-Trojan.MSIL.Inject.gen-d09d78f0d258a90b12494f5348d7a80b5089bb94 2013-06-02 00:26:16 ....A 862720 Virusshare.00063/HEUR-Trojan.MSIL.Injects.gen-9997f07c2984d3ff9c020fc67b30985620119f78 2013-06-04 16:27:38 ....A 478676 Virusshare.00063/HEUR-Trojan.MSIL.Injuke.gen-a5e0f2e9347399a9b7018082c1b305c71060aeb0 2013-06-02 20:47:44 ....A 299252 Virusshare.00063/HEUR-Trojan.MSIL.Shelma.gen-23d6a26260c5925b15e706bcb3b124f4706e1017 2013-06-02 06:57:14 ....A 3287916 Virusshare.00063/HEUR-Trojan.MSIL.Shelma.gen-2b6248abf5866cd6dd44ab4ffdd2ff971a5821b8 2013-06-03 11:48:06 ....A 526308 Virusshare.00063/HEUR-Trojan.MSIL.Shelma.gen-5644804141a8bb2c2d0e78b66709673d31d14b82 2013-06-03 12:14:44 ....A 863836 Virusshare.00063/HEUR-Trojan.MSIL.Shelma.gen-6c8d96b6505dfb34cff05bfd399b0b031513231d 2013-06-03 16:02:40 ....A 103866 Virusshare.00063/HEUR-Trojan.MSIL.Startun.gen-40a9796a78b6f33a7f76f2f0c003644c9d5f8ad1 2013-06-04 01:45:22 ....A 89087 Virusshare.00063/HEUR-Trojan.MSIL.Startun.gen-a35b3a76e91eea70d64d116fc46ce48a4c24439a 2013-06-03 18:51:10 ....A 738905 Virusshare.00063/HEUR-Trojan.MSIL.Startun.gen-cd7cc54d784f05459c9d7d77d7fe4097aef492e4 2013-06-04 11:29:14 ....A 99800 Virusshare.00063/HEUR-Trojan.MSIL.Startun.gen-f3cf9b3b4c2d894a8ffb0c1bbd526203f673e976 2013-06-03 04:14:32 ....A 346594 Virusshare.00063/HEUR-Trojan.MSIL.Tpyn.gen-70c89b981a02718acf5fdf0afcaef10bcf1f8917 2013-06-04 13:35:12 ....A 115200 Virusshare.00063/HEUR-Trojan.MSIL.Tpyn.gen-8b19ebfb0618fa7d0a03067d77af61b375268f0b 2013-06-04 08:46:14 ....A 141312 Virusshare.00063/HEUR-Trojan.MSIL.Tpyn.gen-b6055c7abeab59030f6ee610486ec09f85a4631e 2013-06-03 09:41:12 ....A 128512 Virusshare.00063/HEUR-Trojan.MSIL.Tpyn.gen-f3c51014c4414e08b1e89ecf2e476e7f6e162a22 2013-06-02 11:04:46 ....A 33384 Virusshare.00063/HEUR-Trojan.MSIL.Vimditator.gen-137fb63521df90d229b92559810e05d9dac23c2e 2013-06-02 20:22:26 ....A 249600 Virusshare.00063/HEUR-Trojan.MSIL.Vimditator.gen-feb9f4fd3207dd2b1156b75ec229a6a0c94f7c4e 2013-06-03 10:02:02 ....A 48677 Virusshare.00063/HEUR-Trojan.MSIL.Witch.gen-4a5c58d7bd7fe55e407412956ee463cba012fd9e 2013-06-03 23:59:26 ....A 3014 Virusshare.00063/HEUR-Trojan.PDF.Agent.gen-153b87aac7eb08980db873f9775019f008309229 2013-06-03 07:05:46 ....A 258385 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-18a39ac2058cd15512c111d7b64ab7e8fb6953df 2013-06-04 15:30:30 ....A 256100 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-1bb3bb493eeebb28fe9ac28a68696fe103f4e639 2013-06-04 16:02:36 ....A 251471 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-2dfd0d05431d4d2a5ec6610f48f35a1d21d3640d 2013-06-04 16:07:48 ....A 8579 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-3e30136e181790715f5f1b4eff852bd452cc77dd 2013-06-04 11:19:12 ....A 8034 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-4c86a5f7880f741d825d33e1283a1e8d137e661d 2013-06-04 03:26:00 ....A 258084 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-52662ef2a5ce090c983ba8bc429314a7eaa0092b 2013-06-03 08:25:54 ....A 258299 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-559fb46e6301177ca63af7bfae1e8905fd008318 2013-06-04 16:57:42 ....A 198619 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-6981d8a2d801f897e0155efac778d7b7a747a306 2013-06-04 04:23:54 ....A 8010 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-6a508fd24e6b33733394bfb7718903a3e4862d47 2013-06-04 16:13:38 ....A 8038 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-73cf6c4b83c3c2945fe1dfa289dd340bc3e905ac 2013-06-04 16:16:24 ....A 8595 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-7f699fb01d544e7abce628162774db2edd4a27ea 2013-06-03 19:05:32 ....A 258022 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-8af8defbfd2effda2b0aaeaf1bca99bc716da076 2013-06-04 08:17:36 ....A 8004 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-8f5b1d5607aea02d9eca7ab6e7bd290fcaaeb0d5 2013-06-03 14:49:22 ....A 258094 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-b0964ffd3e7a038aea78f0ae4dd6fa5d3a2f2b06 2013-06-03 09:56:08 ....A 250497 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-c8b2821fa755d9d24f17fe541283f28ec174cd10 2013-06-03 06:23:22 ....A 258088 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-d78f0cde77ebf4753d5488bf2dc23ce372624ef2 2013-06-04 14:51:14 ....A 8018 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-e9432e5db48938e0fdd85a0bdc0042c4d130f510 2013-06-03 07:48:28 ....A 258325 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-eb4ecace0013d5b7fc34167ea2a484b019fcf926 2013-06-04 14:11:26 ....A 255244 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-ee1a3fe56db5195b7f6fe5250778b874d6d075d5 2013-06-04 03:35:04 ....A 251530 Virusshare.00063/HEUR-Trojan.Script.Agent.gen-fd5f01eb604cbd4be444a6b4d3ef86f2d7b9aabf 2013-06-04 02:06:26 ....A 275 Virusshare.00063/HEUR-Trojan.Script.AutoRun.gen-b6319a36301d9dd0c74f473b6f499359fcca7ea4 2013-06-04 06:30:50 ....A 288 Virusshare.00063/HEUR-Trojan.Script.AutoRun.gen-db9ac0de85e72d0f80d780d3e1fa3cc12e791632 2013-06-03 17:39:24 ....A 245 Virusshare.00063/HEUR-Trojan.Script.AutoRun.gen-eb4d48c44c870afbf07b3a38c3144d9a7e3b8601 2013-06-02 04:40:06 ....A 200446 Virusshare.00063/HEUR-Trojan.Script.Iframer-035c476c269f4dd82401b4a9ce24b875fb7afb26 2013-06-03 19:15:38 ....A 53225 Virusshare.00063/HEUR-Trojan.Script.Iframer-06d4eba6c03d23394ed82ef5914f5ec504d601a3 2013-06-02 04:35:16 ....A 85016 Virusshare.00063/HEUR-Trojan.Script.Iframer-0ff4ca1b837c2f9ffa79d884c2be5d3883cf52cf 2013-06-02 00:27:54 ....A 8629 Virusshare.00063/HEUR-Trojan.Script.Iframer-149b8e04a4440ae5cd577ba77d5dbb7ff8ac3e27 2013-06-02 11:22:06 ....A 82160 Virusshare.00063/HEUR-Trojan.Script.Iframer-1a21db68af745c6ee5afe7adca0ae48f3da40ffc 2013-06-02 06:49:08 ....A 11566 Virusshare.00063/HEUR-Trojan.Script.Iframer-1a50be4f3c523a2528ec395a445c1dadda266b8d 2013-06-03 01:49:38 ....A 10136 Virusshare.00063/HEUR-Trojan.Script.Iframer-26ebd889b57d9105435671d3c661a5670a11c509 2013-06-02 11:20:44 ....A 10132 Virusshare.00063/HEUR-Trojan.Script.Iframer-300139e4c7dfdfc454050d5df3464b077a19614d 2013-06-03 01:02:04 ....A 17216 Virusshare.00063/HEUR-Trojan.Script.Iframer-39dd392b948e640c414bae37cae3f49316d36d3b 2013-06-02 04:48:40 ....A 3766 Virusshare.00063/HEUR-Trojan.Script.Iframer-3acac164f9c9f1a8844335e259d1924f92b1bfcd 2013-06-04 01:22:38 ....A 29511 Virusshare.00063/HEUR-Trojan.Script.Iframer-3af4c93a06a2b6f95cc3126d480c029757be41bc 2013-06-03 06:06:20 ....A 59735 Virusshare.00063/HEUR-Trojan.Script.Iframer-3b598a115d1d5b1c5efc2a7bcc0b28c9d8530035 2013-06-02 03:20:02 ....A 10132 Virusshare.00063/HEUR-Trojan.Script.Iframer-4470c323b6c7f0fe2309d78b859620a05571476f 2013-06-02 20:03:46 ....A 20019 Virusshare.00063/HEUR-Trojan.Script.Iframer-45c8ec157f509ff9f7c3cef2f64f29aaf0ac2cfc 2013-06-02 17:12:34 ....A 20491 Virusshare.00063/HEUR-Trojan.Script.Iframer-47196ef7fa81ef63267d637835e3272919596f41 2013-06-02 15:02:44 ....A 63413 Virusshare.00063/HEUR-Trojan.Script.Iframer-489a9c0c6fe6f1ecaaeb5d6f581d20229dd2ca0b 2013-06-02 17:52:40 ....A 19703 Virusshare.00063/HEUR-Trojan.Script.Iframer-499426e546816d52accf8f6e9401c2796ee34eb5 2013-06-02 11:20:02 ....A 57132 Virusshare.00063/HEUR-Trojan.Script.Iframer-4aa6a3755920f63b35c752c13c3a7073dc2bcdea 2013-06-03 07:28:42 ....A 40529 Virusshare.00063/HEUR-Trojan.Script.Iframer-4d50c44f07e19d78e8b85e3309981c9f57a1d6ee 2013-06-02 23:34:36 ....A 37053 Virusshare.00063/HEUR-Trojan.Script.Iframer-574b59ab6820d40afdd9fa8ab72276f97dc9b54c 2013-06-03 18:02:16 ....A 53225 Virusshare.00063/HEUR-Trojan.Script.Iframer-5780a4e886ec7a856054e16f5dda77b4618fb815 2013-06-03 02:30:14 ....A 23829 Virusshare.00063/HEUR-Trojan.Script.Iframer-584c1f47c7de839035d1017122ae980f6d495d08 2013-06-03 11:13:30 ....A 76816 Virusshare.00063/HEUR-Trojan.Script.Iframer-647f582940ca30e1225516a8d2d13041c0948fd8 2013-06-02 04:34:02 ....A 199275 Virusshare.00063/HEUR-Trojan.Script.Iframer-68de1f69f3eaec1aee479ad9d1330a60adc30333 2013-06-02 05:31:52 ....A 61259 Virusshare.00063/HEUR-Trojan.Script.Iframer-7615174099583944ef9005da8d8e4a85305fc28b 2013-06-02 15:23:08 ....A 10205 Virusshare.00063/HEUR-Trojan.Script.Iframer-857f91eda92585fe33fe0eddaa9fd0686f71910c 2013-06-03 18:36:10 ....A 48599 Virusshare.00063/HEUR-Trojan.Script.Iframer-85d88cf683ed28e8c3237b7f0d74bebc5a271a40 2013-06-02 14:49:20 ....A 14762 Virusshare.00063/HEUR-Trojan.Script.Iframer-86ce1a1014e6d4a07f049bea7818df5d139d549f 2013-06-03 23:03:12 ....A 357 Virusshare.00063/HEUR-Trojan.Script.Iframer-97c0339fd9a83e03f702dffed731da99ced26de0 2013-06-02 07:52:30 ....A 16100 Virusshare.00063/HEUR-Trojan.Script.Iframer-9890f4e017bb53316e01afb3a59e203d2e2cba34 2013-06-02 23:31:12 ....A 10137 Virusshare.00063/HEUR-Trojan.Script.Iframer-9ee186fdb3f85386a6b1b7b536934940f7d3389b 2013-06-03 17:15:34 ....A 12273 Virusshare.00063/HEUR-Trojan.Script.Iframer-a29c13d22f52f6cd7877ab91bd97b1dd98ace17d 2013-06-02 23:38:40 ....A 199188 Virusshare.00063/HEUR-Trojan.Script.Iframer-a45a3d17ba841d9c247ad0880921240c27a50676 2013-06-03 01:53:26 ....A 28409 Virusshare.00063/HEUR-Trojan.Script.Iframer-a5f5edf4a19dc083982a958a2e246cf79bf8bf71 2013-06-02 20:16:10 ....A 27693 Virusshare.00063/HEUR-Trojan.Script.Iframer-b3657f727f7f3a8319599f85f4046ea5b727708d 2013-06-03 02:42:34 ....A 4308 Virusshare.00063/HEUR-Trojan.Script.Iframer-b8dd4e3bc890b0bfcbafc0b06ad0945ba482417f 2013-06-02 17:55:46 ....A 10137 Virusshare.00063/HEUR-Trojan.Script.Iframer-b93cc5566ef808f5d4f2c54ace1e0b8216b3d3ab 2013-06-02 17:58:38 ....A 10132 Virusshare.00063/HEUR-Trojan.Script.Iframer-ba2d1796d439edd4f7e65b05c41728cb8c5a53b6 2013-06-02 22:41:56 ....A 29550 Virusshare.00063/HEUR-Trojan.Script.Iframer-bdfa63ac35b735d86fb9135c6f5cf52fbfd44a66 2013-06-02 03:25:20 ....A 60393 Virusshare.00063/HEUR-Trojan.Script.Iframer-bf23e0d07487f1c3a07a039875d0128674d7885c 2013-06-02 14:36:56 ....A 146545 Virusshare.00063/HEUR-Trojan.Script.Iframer-cb024e0b83d1d7e4ed885bf799bb0a707725df6f 2013-06-02 01:16:20 ....A 10205 Virusshare.00063/HEUR-Trojan.Script.Iframer-d4a6c1b0b53459aa92cf6a1b6b6e853d2113c1ea 2013-06-03 10:06:10 ....A 846 Virusshare.00063/HEUR-Trojan.Script.Iframer-d7c39cce062c814049b3cf2113bcbc115a921606 2013-06-02 13:58:14 ....A 81938 Virusshare.00063/HEUR-Trojan.Script.Iframer-d811eee27f63d101023af41bda49e2ac367e93cf 2013-06-02 06:34:24 ....A 199129 Virusshare.00063/HEUR-Trojan.Script.Iframer-ef3a48d5fdb16044ebf9ebc50b95b6a3bfb7cb56 2013-06-02 13:36:18 ....A 199360 Virusshare.00063/HEUR-Trojan.Script.Iframer-faca7e2acd7d0f54925b18fb9bd8a4fd6a2227aa 2013-06-02 21:02:50 ....A 20316 Virusshare.00063/HEUR-Trojan.Script.SAgent.gen-1edf57f673cab968f18113124cc56fa9c5a5c28f 2013-06-04 15:29:22 ....A 972549 Virusshare.00063/HEUR-Trojan.Script.TinyLoader.heur-0e50c09a08934c07cb74b8a8b033f9e542a7eb38 2013-06-02 13:31:32 ....A 173744 Virusshare.00063/HEUR-Trojan.Win32.APosT.gen-b4d4e32157277788856d5a091de9ce8465af9a16 2013-06-03 15:30:32 ....A 98816 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-01dfbaee918dd231bf5b1ee3ca07b15a6c3d6321 2013-06-03 15:05:20 ....A 1224037 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-056d28afccdeb57eda9a9cfecd574b5f3794d19c 2013-06-03 19:42:44 ....A 569344 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-07fb60a545c8735dcef8223c1e959ee07d64e338 2013-06-04 16:12:44 ....A 1402600 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-0a9f9c54a1f157bbd1f7a8e2a59d324462e19401 2013-06-04 00:34:08 ....A 32256 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-0be4782e0739b8988c6c5a3536507833bada5a03 2013-06-02 12:58:28 ....A 1492274 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-0edc003e74b2876bcce227071533285abc5817d1 2013-06-03 06:17:52 ....A 32256 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-10b1b19b40b9091cf6cca01827d7f7a6a2d68f0d 2013-06-03 23:51:28 ....A 547840 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-12d03cd14624659f9060191489e69a2b35221fee 2013-06-03 11:48:48 ....A 37376 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-1457d75c4008e866e5a1720aa014269ea451db15 2013-06-03 06:32:20 ....A 1979369 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-1582fbb0ae005bbc2074c30a5125cb58f3ee59d0 2013-06-02 22:21:58 ....A 78497 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-17cb0b33c511046cdbd932b3e8a297e4b121530d 2013-06-03 12:41:36 ....A 139264 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-198df9732cb8665180efb1533d843236f5889681 2013-06-03 06:32:54 ....A 836398 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-1aa1b435d008adb3c13d8586e2a7989b2f59aaab 2013-06-03 10:52:04 ....A 1756672 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-1ad4e12cab35508dc8a77bf7cd060338ea35c712 2013-06-04 14:13:40 ....A 138909 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-1b8f9cf88a62284431271466555a0d14b58a1ada 2013-06-02 09:40:04 ....A 600102 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-1bd4465abd3006ab90c3b7b1bd8faa403bca3026 2013-06-02 22:34:16 ....A 95744 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-1ceebad03768677c3d077378fafd71649aa66d60 2013-06-04 11:05:28 ....A 78491 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-2205d92728361cfe321f7b2e92a5f49b0dc937d8 2013-06-02 20:23:10 ....A 411786 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-244c5d60791d2d9a619ef42614083478f71a2834 2013-06-02 17:15:02 ....A 32256 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-279ab3aaa8f953e47988ddb9519a849c87e2c800 2013-06-03 13:44:14 ....A 32256 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-2d60af70067abe28427b5e7872585014fc50f70c 2013-06-03 04:02:14 ....A 327671 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-2f5a877213b654de7e8610e27d4dcb2c6f05d4c7 2013-06-02 14:33:26 ....A 2274770 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-3051a1bf47af0ad64ce0e0671f5aa352321d81a9 2013-06-03 18:08:26 ....A 1816970 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-35bc88ea86a363f35f2c7c05719f772b33e4d8af 2013-06-04 03:34:00 ....A 52379 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-38697b6bf36b840a924d860917a616116e4b1874 2013-06-03 18:16:36 ....A 1097728 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-3e81c6a4ee9a6ef6c8eb59a857f5b735cccea57d 2013-06-04 14:41:34 ....A 138879 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-3ec63e627b3a2034063a8ed6f4de7b1fa6a8b8f0 2013-06-03 14:34:50 ....A 139264 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-401203705888d6ff78d7350d5ac88be87b7a4d38 2013-06-03 21:59:46 ....A 139264 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-4127c5763de14332d7760f43c447032d23b3f817 2013-06-03 08:15:20 ....A 32256 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-4776d056b0a40432d9d02873eee76c0d276f5a1e 2013-06-03 21:24:34 ....A 5287936 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-4bff1f18719254265d00b34d9ba9a31f62d933ea 2013-06-03 17:21:46 ....A 95744 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-4ca9ac055aec67e983663a674bcddddb68dafedc 2013-06-04 01:28:42 ....A 1404075 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-4fc6287ac9d49bb0ef7847bc931f92caaf977bcc 2013-06-02 08:50:50 ....A 155648 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-50ecee001a55c6ee31c171ff6a5e3e6fe6aadf24 2013-06-02 16:16:28 ....A 662451 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-51f32d2f5aa93f0537956fed827a2b50cedcb44f 2013-06-02 05:56:00 ....A 509952 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-550bb500634387f28ee7a55e1314614819043e4c 2013-06-03 03:13:20 ....A 1829888 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-561b8bb2b979a2ef4da74bef628f3936711555e3 2013-06-03 14:46:00 ....A 35328 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-5640d96a22bfbb8bd65dc5f9f564947f9f935c8a 2013-06-02 23:39:48 ....A 425984 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-59422f989bca3a51e00c8b2f0d1cf08095637fb4 2013-06-02 17:42:30 ....A 238080 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-595ac23d54678de2fe2a784854d396a3165406b9 2013-06-03 07:02:48 ....A 1626112 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-59c3f8dc9092009812e3bdbfcff185fd00955e5e 2013-06-03 04:13:56 ....A 32256 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-602d0d2fc2af792330c9831b6431c7a5ae68219d 2013-06-02 11:14:14 ....A 621370 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-60bd56232c65f46b9799bfb24e162a776c9851ad 2013-06-04 04:18:20 ....A 3186597 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-6354a5e01465f314fe3807f8b82e716ab63616a0 2013-06-03 14:58:16 ....A 1751464 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-641a05097d2cfbf9e1c2dfe5c814b17625d533ec 2013-06-02 12:54:50 ....A 1634816 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-67ddb1581fc50ae0aa5753b7f772597b279b4039 2013-06-03 00:17:44 ....A 30208 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-6a6ccff6fdcf9ec7ddbb6ee99eef52fc88ffa2e4 2013-06-02 20:45:32 ....A 30208 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-6c066c4d44a9f741b3d6646ed7f53c329c685d2f 2013-06-04 03:36:14 ....A 78483 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-6e70345015eed61b41aefb093204b70997c5cbd2 2013-06-03 23:44:08 ....A 980210 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-7727af62c01cfe9e420203a55d534144000aa886 2013-06-04 16:27:14 ....A 78483 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-781f0c5da6eebbd1b6559b1c39fb6bf27dddaa11 2013-06-03 07:21:42 ....A 5635096 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-7ef800c805568a9ac59977c3ddb7f0251d5ba137 2013-06-03 23:12:26 ....A 1237512 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-7fa188c0cd11563c42cd51a6e4b3bacb8cbb7e04 2013-06-02 11:35:54 ....A 44032 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-8144f27afc00a2203aaace02e1a9f598835c854a 2013-06-04 04:47:04 ....A 78494 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-81f92fd1d174201313e916df507df381f0c394c5 2013-06-03 01:02:20 ....A 711680 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-8251caa5b1bdf3a5dc9c2bd4260439d8f7d9376c 2013-06-03 23:06:06 ....A 318976 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-87ef4684d63c659ac5074de2fc538ce95bf7d3cc 2013-06-04 04:18:44 ....A 227328 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-8babaf9f21a7d4430de88154a5ab5518e118c2a7 2013-06-02 22:16:30 ....A 139264 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-8c30274291d977e23bfa5f6db96e5cafaa096815 2013-06-04 14:57:52 ....A 138912 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-8db5709e68d6d12ecb35d2d68eb6ebb6bcd11dee 2013-06-02 16:58:24 ....A 1303040 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-8df2aa91f9266a7a62352ed945833c15a3937fc2 2013-06-04 00:44:10 ....A 1223960 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-8fd75f11ae16edc7ae8fe1c56c4bbe09a13cc166 2013-06-04 11:11:12 ....A 78484 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-9453639e6e9b71a4af3c5230c119856ed6d58e0a 2013-06-02 12:32:10 ....A 139264 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-95beda2b869a7b9cc7f4207a9f23257a5053337c 2013-06-03 09:41:00 ....A 729088 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-98299f33f08c50ca65c72936cdef7ea915660fa0 2013-06-03 22:37:14 ....A 32256 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-98ed432a75e2c755a183006d5fb33fef3b0304d6 2013-06-02 19:43:38 ....A 401920 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-9b783bd2df1b305ef072a89a93fe636f689ed9f5 2013-06-03 14:18:54 ....A 32256 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-9daae8df4b5cf2b2f8a28fbc29ad3f6a09122dc0 2013-06-02 13:28:36 ....A 1272147 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-9ffe563adadcc9dc9aa294f0cd9193c36e6b980d 2013-06-02 01:12:34 ....A 399899 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-a00ecd7903976ee52c09be9af0ea5139c74b0afc 2013-06-02 13:57:36 ....A 323584 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-a0337372d32c9409e12884b59e25b64ece177fbd 2013-06-03 17:14:24 ....A 1848164 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-a1a187222b67c5d667f7a723c8ca5a9c0e77567c 2013-06-03 02:02:56 ....A 45056 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-a39cdfdf75df433b7dfbfcc9b227533fe25073bf 2013-06-04 14:26:28 ....A 477724 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-a55365224dc57d667132b3c7185b8d7312bab85e 2013-06-03 02:21:00 ....A 931840 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-abca18b7dafbb3906c1566524002e5509c59fad1 2013-06-04 15:36:46 ....A 138910 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-b0390fbae247fe4c0e5a9155f20945406d016b8c 2013-06-04 15:28:46 ....A 278088 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-ba3ee6b8b4b56e7608cdd56d56c6f40dd4fe3f01 2013-06-03 23:26:24 ....A 1100838 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-bac9ea5ebfc76bdd961359d67e1615881d38eca5 2013-06-04 09:55:02 ....A 603049 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-bb1248f0ca28534ef32b8d515f5d7e4609ff1dcf 2013-06-04 05:23:40 ....A 138914 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-bd4c98694aff1f7240a3eb3621c064967df61042 2013-06-02 08:11:04 ....A 647168 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-c2375482f6966369cdd3cc894fc3630b6a8184e6 2013-06-02 00:55:36 ....A 203264 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-c3b38f0e054d87491e36b8333cd99a35512ce0a4 2013-06-02 10:32:12 ....A 937305 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-c485bbfaf9e03d1abe8f0935dba64fc98768d773 2013-06-04 02:08:34 ....A 138904 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-cf2c5c5d8b59100a9594486a8108f7ac108e9cc1 2013-06-03 04:50:36 ....A 3063296 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-d35555c8abd9e67d22cc35783e69f4d442ec6c1d 2013-06-03 10:28:38 ....A 776714 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-d4842fd858795420975ca386038a770f8461b5d4 2013-06-03 09:26:14 ....A 75727 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-d9b1bc21e43b2fd37486b9ad89e02931ec45dc95 2013-06-03 14:28:54 ....A 228160 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-dc795ba55e8c82d927c4a4e3823fcc985811c8b5 2013-06-02 07:59:42 ....A 1520682 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-df86618fc83899bd490a4d2032d09a0c9bc43de4 2013-06-03 18:18:24 ....A 242720 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-e09bd9bfb90ecc422d855615ba2dc4d2e81b744d 2013-06-03 01:58:12 ....A 514048 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-e0a0b4f79084affd3c007ad7718b37d965c31e56 2013-06-02 17:29:44 ....A 586240 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-e10f751697a6279e058c19f52892fcdcd2bcf776 2013-06-04 05:43:36 ....A 3050686 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-e16dd397263363461049f14106bd025fa52e6cb4 2013-06-03 16:45:12 ....A 289303 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-e25628a7ca060c286d00910379116a8b00bf5759 2013-06-04 06:48:26 ....A 512000 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-e87499ebb99c60f1d8772e07835ab76d90599a28 2013-06-03 11:40:10 ....A 1699840 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-e9e3229d09c9f06180994a0b28c272a49a2626ac 2013-06-03 22:48:18 ....A 7178903 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-edb31bcecf220affa4944abe7a4917df0091b4b3 2013-06-03 20:04:40 ....A 1635840 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-edbe013d0476f186bfbb791dc61a998e62ac90ea 2013-06-02 20:47:18 ....A 325632 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-f02187b0e46dd976d4494d041b750cd2209dad4e 2013-06-03 15:22:56 ....A 4858196 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-f0fe7b65202b5ec74acec1351a565e9160acd31b 2013-06-03 09:28:08 ....A 1626272 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-f334a07d06fce53c1521cf10539c638d9ace38e1 2013-06-02 16:32:48 ....A 1483264 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-f3355635d816f8677b97992608ff06668f801c52 2013-06-03 06:26:16 ....A 35328 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-f4de26b8b1c30552333671e5295745c950b667c8 2013-06-03 04:13:58 ....A 44032 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-f73520cf036c8001ca615249f5490d6074460e8e 2013-06-02 11:38:00 ....A 139264 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-faa5875407dd8eca50b69c4604db2f3e6785fefb 2013-06-02 15:06:38 ....A 89141 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-fb87aa07ce139f9d8ffd8de7fb2afb38f93064ad 2013-06-04 11:37:44 ....A 138910 Virusshare.00063/HEUR-Trojan.Win32.Agent.gen-fe25656fa6217a7451abfaf2e982335d5701acee 2013-06-03 10:51:34 ....A 14848 Virusshare.00063/HEUR-Trojan.Win32.Agent.vho-1fbab09c46c31eec357323e6d4c862c303561099 2013-06-03 02:23:12 ....A 3121 Virusshare.00063/HEUR-Trojan.Win32.Agent.vho-3852a3a5e9f2791d6a87902e9cf7db57f84299fb 2013-06-02 17:20:36 ....A 3093 Virusshare.00063/HEUR-Trojan.Win32.Agent.vho-6fdde7609591427dd3e9def40634c65890a9e3f4 2013-06-03 22:53:00 ....A 3089 Virusshare.00063/HEUR-Trojan.Win32.Agent.vho-768b460d0ddee418770fcc78881e8a8dc7a10aa9 2013-06-02 05:56:14 ....A 3117 Virusshare.00063/HEUR-Trojan.Win32.Agent.vho-78e8c42bc20d6502d8ccc244ec728afd6c9eb1f7 2013-06-02 21:43:52 ....A 3117 Virusshare.00063/HEUR-Trojan.Win32.Agent.vho-b78b9407268c7bac96ff2ffe99f0d3439678c33d 2013-06-03 17:03:02 ....A 18944 Virusshare.00063/HEUR-Trojan.Win32.Agent.vho-ffa2d9ec0091f82d2bb1309f12d9812be0b29ec0 2013-06-02 14:32:10 ....A 48128 Virusshare.00063/HEUR-Trojan.Win32.Agentb.gen-2ae9f360b18f5d275941975d791bef7ba00140d2 2013-06-03 18:21:54 ....A 171008 Virusshare.00063/HEUR-Trojan.Win32.Agentb.gen-c86cea1f351fcfecdcec7b93cacaeeb941f77228 2013-06-03 14:52:16 ....A 6741504 Virusshare.00063/HEUR-Trojan.Win32.Agentb.gen-ede10c339341758e64b60fe33e60a0cc628d1e20 2013-06-02 14:23:44 ....A 121344 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-003321bc9392996169d0027074ecf26372d0ce7f 2013-06-02 00:24:32 ....A 287117 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-0a8889dd9eb24100aa440166cbb32dd24810ee86 2013-06-03 03:42:42 ....A 309760 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-173927b740a86ac9117a6ad2ccb267e2211372ba 2013-06-02 16:08:02 ....A 50176 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-25cd9f401f0e45cbfa9c61df4b35dce3f2e89927 2013-06-03 09:43:20 ....A 29412 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-2608f2f4d0bd33ba67026a903e58e1e74274f520 2013-06-02 01:29:42 ....A 8704 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-5787525208a37ea0c2fa68cff5b105177b836174 2013-06-03 00:34:26 ....A 39365 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-739685ad7b2c4691449c4ed81dc8a435d3a9b440 2013-06-02 22:33:22 ....A 8192 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-824b98404122a250849e801af935eb07b6aa97c4 2013-06-03 00:35:30 ....A 10752 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-86e9d516ffddffbe5b84703c06cba94f46141a5f 2013-06-02 00:56:00 ....A 165100 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-97343535785f70ae0928acaa809253aa8fc2426a 2013-06-04 01:54:54 ....A 50688 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-9c9b74d4c7030b0e8f0f2017015e917e0abce9e6 2013-06-02 06:08:00 ....A 691712 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-a84e4c1ab3eee2ee317bb1442bc693f023236041 2013-06-03 07:18:40 ....A 60686 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-b8f2c30714baa0a6fd1d058ccd4b04b0d3080a1e 2013-06-03 16:17:06 ....A 39936 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-d472e48a4d834580d5209dd75cb4656a211ea67c 2013-06-03 19:05:16 ....A 88811 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-e82b55ebe77056bc3593ea844600f8f4e3c18c39 2013-06-02 09:06:30 ....A 246272 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-ecdc747a2bfb3d30d131d6ba87a89fb2e02fa0db 2013-06-02 08:41:24 ....A 3798063 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-f0b6c8557269e7a4f41ff2554fcbaf9d671b215c 2013-06-03 06:28:40 ....A 430592 Virusshare.00063/HEUR-Trojan.Win32.AntiAV-f25af92b8a14eb3f83d4fb0bfe0e0697724c5d26 2013-06-02 16:23:08 ....A 72704 Virusshare.00063/HEUR-Trojan.Win32.BHO.gen-04e2c42bb5e3ca475767b5dd586e0c0bbdbc7f5b 2013-06-03 16:54:54 ....A 25600 Virusshare.00063/HEUR-Trojan.Win32.BHO.gen-74a859a3f7de73895e0e9a573cea4ef84837a700 2013-06-02 06:57:18 ....A 5632 Virusshare.00063/HEUR-Trojan.Win32.BHO.gen-8aca922220185113aaf5cb71d46dc0824e2c48dd 2013-06-02 05:34:20 ....A 7168 Virusshare.00063/HEUR-Trojan.Win32.BHO.gen-a1fa63a72cb027f955fb808c62c0cfc403eecd65 2013-06-02 00:27:58 ....A 11776 Virusshare.00063/HEUR-Trojan.Win32.BHO.gen-a9ead3f43f852cc1b68cbc4b4869e6b9797f7fea 2013-06-03 19:09:10 ....A 72192 Virusshare.00063/HEUR-Trojan.Win32.BHO.gen-ab1c78063dcfd9c5d12591109b9d5d6b62d106bd 2013-06-03 18:22:02 ....A 7168 Virusshare.00063/HEUR-Trojan.Win32.BHO.gen-bf9976d1255034af295b2b745fbbef804cccf833 2013-06-02 22:56:40 ....A 129540 Virusshare.00063/HEUR-Trojan.Win32.BHOLamp.gen-4f7efb2d77c1d5df617eddbf522ef7d2d012dd89 2013-06-02 07:53:10 ....A 130564 Virusshare.00063/HEUR-Trojan.Win32.BHOLamp.gen-93a4b5106c9f1938ca9f40e268bb44c371466fa3 2013-06-02 20:47:12 ....A 129540 Virusshare.00063/HEUR-Trojan.Win32.BHOLamp.gen-c92c5aa94f5aa95566cb3980067f497a8331f85a 2013-06-02 00:33:32 ....A 130564 Virusshare.00063/HEUR-Trojan.Win32.BHOLamp.gen-c96d9239f5af7f9201982b71ce63569f5cc585e2 2013-06-04 07:03:30 ....A 121367 Virusshare.00063/HEUR-Trojan.Win32.Bayrob.gen-320c00f795c869482d863db1b65fd6e14a724227 2013-06-02 01:04:46 ....A 4419550 Virusshare.00063/HEUR-Trojan.Win32.Bingoml.gen-1eb9dda0dd3398330cec61148ec8cedaf9707cf1 2013-06-03 17:27:22 ....A 53248 Virusshare.00063/HEUR-Trojan.Win32.Bingoml.gen-218111b1b4808b110a969bf00d4f6e1e60a6dd1e 2013-06-03 14:11:32 ....A 118784 Virusshare.00063/HEUR-Trojan.Win32.Bingoml.gen-238c28c25afc4a0c2368e5726174af1cfa47ed83 2013-06-03 10:51:02 ....A 98816 Virusshare.00063/HEUR-Trojan.Win32.Bingoml.gen-251ae1dfdd1fb0ceb424e88a9d9df799031e6317 2013-06-03 05:27:48 ....A 38912 Virusshare.00063/HEUR-Trojan.Win32.Bingoml.gen-67181e2dc308d61eced5020b50319a867e9e77b9 2013-06-03 21:45:04 ....A 57344 Virusshare.00063/HEUR-Trojan.Win32.Bingoml.gen-7d7ab14e3a5e42c49a7254d36ff9d1ba33c90111 2013-06-02 17:11:42 ....A 2183168 Virusshare.00063/HEUR-Trojan.Win32.Bingoml.gen-8141aafefed13f89c84ee1529e92a1e548fbb42c 2013-06-02 13:11:04 ....A 98304 Virusshare.00063/HEUR-Trojan.Win32.Bingoml.gen-9687f0cc089b29137f1a02ab3a3c66521e5ea8fc 2013-06-03 11:12:22 ....A 85710 Virusshare.00063/HEUR-Trojan.Win32.Bingoml.gen-96d2379dccfed99e9d04590ee30e7b910622a4d4 2013-06-02 20:54:26 ....A 5370 Virusshare.00063/HEUR-Trojan.Win32.Bingoml.gen-9701b75570071a82503c0c2546180de3fc7e5b1b 2013-06-03 07:17:44 ....A 118784 Virusshare.00063/HEUR-Trojan.Win32.Bingoml.gen-98167a29f7a78c200b2e0e66bca9e30fedcc779c 2013-06-03 05:22:26 ....A 90112 Virusshare.00063/HEUR-Trojan.Win32.Bingoml.gen-a3d94a6ed634923ccefcb6608006c2ea2382e306 2013-06-02 15:34:00 ....A 9728 Virusshare.00063/HEUR-Trojan.Win32.Bingoml.gen-bbe7baf17064366eb27b33d1de1edd8474db3997 2013-06-03 20:15:54 ....A 140800 Virusshare.00063/HEUR-Trojan.Win32.Bingoml.gen-e93ce3a64000db314b72011063891efde1f1bef7 2013-06-04 06:21:38 ....A 130560 Virusshare.00063/HEUR-Trojan.Win32.Biodata.gen-2a7973179300a2ca037f70db505e36613048a046 2013-06-03 12:40:38 ....A 74240 Virusshare.00063/HEUR-Trojan.Win32.BlackGear.gen-cf09a7ea1d4bd2dcc05dd940a9d26905a1434889 2013-06-03 16:00:24 ....A 248832 Virusshare.00063/HEUR-Trojan.Win32.Blen.a-de8a8502d342843f5df07a2a6a2fa591126bdc06 2013-06-03 17:10:08 ....A 3080953 Virusshare.00063/HEUR-Trojan.Win32.Bsymem.gen-9cf389ebdc05ac8b53edf33cde88f0c3bed58327 2013-06-03 02:33:38 ....A 392704 Virusshare.00063/HEUR-Trojan.Win32.Bsymem.pef-a15c65b547edd81c3e7bc1b2d468cae0e5dab7bd 2013-06-03 00:19:44 ....A 82944 Virusshare.00063/HEUR-Trojan.Win32.Bublik.gen-66f0e11d8624ad9a5213f3caef5eb2c4e70945a7 2013-06-04 13:13:18 ....A 739840 Virusshare.00063/HEUR-Trojan.Win32.Chapak.gen-c9b743f0d47875c0b0f2c95ee4826ec3861171d7 2013-06-04 01:29:20 ....A 23582 Virusshare.00063/HEUR-Trojan.Win32.Convagent.gen-be781d796541df4cd2f77c5959222c405aa43402 2013-06-03 21:14:28 ....A 328554 Virusshare.00063/HEUR-Trojan.Win32.Convagent.gen-e0ea6bfa30bc8fa2068201d1dc5e39dfc7a40546 2013-06-03 12:30:28 ....A 626688 Virusshare.00063/HEUR-Trojan.Win32.Dapta.gen-265fd0b7c6c2c09b3936db119e95f6cce1e894c2 2013-06-02 13:03:00 ....A 702976 Virusshare.00063/HEUR-Trojan.Win32.Dapta.gen-9fdfd29604d0bcba185b3fb43247b9eab6a8d689 2013-06-02 16:45:30 ....A 2073088 Virusshare.00063/HEUR-Trojan.Win32.Delf.gen-0ef923514bb7171a2390dcf2dc65545397df7773 2013-06-02 08:51:02 ....A 244736 Virusshare.00063/HEUR-Trojan.Win32.Delf.gen-4ea0cf57c2228f55ebbd2276178c460918caa5f0 2013-06-03 22:09:50 ....A 936011 Virusshare.00063/HEUR-Trojan.Win32.Delf.gen-51c68b3a5b2662dda7a0f95eb5b528bdc3b02e8b 2013-06-03 06:31:06 ....A 1011200 Virusshare.00063/HEUR-Trojan.Win32.Delf.gen-ba4b4cf5177badb1fe44b12615d1279cd168eee1 2013-06-03 15:38:00 ....A 276480 Virusshare.00063/HEUR-Trojan.Win32.Denes.gen-769cbf468741116181f7e547ddb969d909131b3e 2013-06-02 19:59:34 ....A 4193611 Virusshare.00063/HEUR-Trojan.Win32.Disfa.gen-7093aaea30bf6bcaebd79e54e034ef625f898524 2013-06-03 16:02:12 ....A 26056 Virusshare.00063/HEUR-Trojan.Win32.Dnoper.gen-4de1f5fa5d6300bb4fe561f7dc10b8d4cbc4325b 2013-06-02 06:37:56 ....A 101788 Virusshare.00063/HEUR-Trojan.Win32.Eb.gen-1447620dabb4a9b284fe4ea4e2bd116b249eb86a 2013-06-03 13:12:06 ....A 42496 Virusshare.00063/HEUR-Trojan.Win32.Eb.gen-72ddb4b694bccc31fedb1c4b2e51f84cfa4625ca 2013-06-02 17:44:18 ....A 71129 Virusshare.00063/HEUR-Trojan.Win32.Eb.gen-837b23b9a8e2eb3592b19595dbb5f58cda7eb5f3 2013-06-03 09:07:58 ....A 173568 Virusshare.00063/HEUR-Trojan.Win32.Eb.gen-9de99330eb0a4e030787140727c3149d6bf86058 2013-06-02 01:47:16 ....A 95285 Virusshare.00063/HEUR-Trojan.Win32.Eb.gen-f848ce1bbf9b065eaf711c935f17cb79316b32f4 2013-06-03 12:43:06 ....A 68608 Virusshare.00063/HEUR-Trojan.Win32.Eb.gen-f8a99e954e2176670e3d4dd2d213b7a5642e1994 2013-06-02 16:31:12 ....A 214416 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-01b7c7591e437dbcb61358175f12fad7b10582ce 2013-06-04 09:43:58 ....A 286720 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-01e892312fe27a252c71a55212b306b726161305 2013-06-03 06:42:38 ....A 130506 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-04c58a0698b315368cf5a4d162934817bc973ca3 2013-06-02 08:02:26 ....A 119296 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-04e9c4df9acb7c2a8792990cdf3c1ed3f5bdb4b1 2013-06-02 12:50:34 ....A 109056 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-0687c9bf90e1d7804829807c8cdfc4c20f788501 2013-06-03 17:59:46 ....A 1260862 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-07b04b483e59c4b21ac8954535ca6e835015f7fd 2013-06-04 05:08:14 ....A 200850 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-0bd327b7cbcc8ac20ee167707d922f30b9ef0ada 2013-06-04 17:01:30 ....A 124689 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-0d52073336b25daa3edb9165a02440c6af0562f1 2013-06-04 16:09:40 ....A 218112 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-118ac1f7ad2a8af4d7822b82f73a4dabd55f77ea 2013-06-03 21:47:42 ....A 218624 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-121b11a886f5da6969cbf001a5b6d89818d8d56f 2013-06-04 08:11:34 ....A 196608 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-13b80cb9bcf1ffe52a9fbd4a9df5eafe28238f90 2013-06-04 06:34:36 ....A 114584 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-1d01a40d45408874955a9bd9455f2ef307371e57 2013-06-02 19:10:28 ....A 134334 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-2007ec9d251b60836bf5fd38510ab66f68d4479a 2013-06-03 12:33:44 ....A 139703 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-2152a6d823feeb4a4b9775879cfedb24c0834ed0 2013-06-03 18:18:58 ....A 131072 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-2403591b17592238a06d9a3afe1ca73167d122cf 2013-06-02 19:46:54 ....A 118849 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-25175a1ccd8906acf8d02a4eabc635a41c5ccf31 2013-06-03 14:26:52 ....A 109712 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-2b363b690284609b1973332959d9fcf13e0f3ac5 2013-06-04 17:19:48 ....A 143380 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-2dc5a450b9b147c25fb7f08a04ed58e6c70b4980 2013-06-02 02:45:02 ....A 88386 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-2ebccb9d0bae32396b7b1206a2840e5e730de4ab 2013-06-03 06:48:18 ....A 278528 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-326ffd6b144a1a03845da0ce41be348edf435ed7 2013-06-02 03:49:06 ....A 109121 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-37fdc249a321948ef052eb959ac0dead8760d606 2013-06-02 16:20:50 ....A 147670 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-3e5a017edc6d88017dcb09a01daf16a3a977d0f4 2013-06-03 06:55:56 ....A 143258 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-4183d0b9c975417f4df3e5d07d74ca5b3967ce93 2013-06-04 11:03:00 ....A 120320 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-42391fab57ac38b9b77dad300a17bb23f15b737a 2013-06-03 02:21:08 ....A 192512 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-43ed4a8d28882104351314c74efab3e97ece406d 2013-06-04 15:45:02 ....A 121856 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-46ae0a33982dd834f65c8b069bde4e21ff2521aa 2013-06-02 03:15:38 ....A 134970 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-49fffbb0dda4ed32f1cf1891e18416109109fc38 2013-06-03 17:53:18 ....A 116868 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-4d0938854bdf9ac2fb2a29482a44bb4a6ae8c824 2013-06-03 15:15:12 ....A 135910 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-52acacf49cdd5a8678e33c3605fb57d2da3164cd 2013-06-03 09:58:38 ....A 116412 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-55fdcadc0bce91f795363e01852f8e6713071d64 2013-06-02 18:37:50 ....A 116736 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-5ad2db3e994327ac43a277a02b85e8418ccfd32b 2013-06-03 23:37:44 ....A 260278 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-60ab57f8c02c4c5e8f5c8ef472e45fe093454f1e 2013-06-02 03:26:28 ....A 131474 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-6100bdebfddcb7d72f273fef5b4e10cb449bc858 2013-06-04 05:57:16 ....A 216480 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-6a157e598e2b54ac83a1414f9baa247a646cb684 2013-06-03 09:33:44 ....A 169472 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-6bd7517477e91ccfc3aaa679d9817b5e7a398cb5 2013-06-03 02:26:24 ....A 110230 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-6bf9cfa0c67b7c0a39bdc3d1cdd8a2bd23722b87 2013-06-02 23:21:32 ....A 19641 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-70b9756255a0ff1c41dae6abcdcf8ca7f2278c03 2013-06-03 13:24:40 ....A 199680 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-71c4a906364311706307c4298b4d82ead381fd8b 2013-06-03 07:48:52 ....A 140288 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-758c4219bedd8fc7d54d8c763ceb823ed9ea056e 2013-06-03 14:32:34 ....A 130358 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-77ad3cb66b7f44bab6813297fdeac7b0cb3a3644 2013-06-04 11:23:42 ....A 110711 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-7f212d8b0cea7e31cc5ee7b8741364c15fb35f99 2013-06-03 01:05:00 ....A 110214 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-834b0dabeed8cedf4d519520fcb98c030fd67dc5 2013-06-04 15:41:08 ....A 117368 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-87a161a9b7d25d12e2115b4ab64d858adf437eee 2013-06-03 13:15:36 ....A 110592 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-8a5f6a0d1d3b33dc5c62414a51012619c7fd8264 2013-06-03 21:01:56 ....A 70217 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-8d25933695a7274bcc5e1f1323451149e965b6fa 2013-06-03 13:04:22 ....A 131584 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-9095a8de51347214b45b7984355a9b88aa08193a 2013-06-02 00:47:02 ....A 70054 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-92e744ab54bfff36511f5e90cb43f924c1f8603a 2013-06-04 02:27:28 ....A 113664 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-96483b5e5681e49246d20bf28f9b3554cd19dd7b 2013-06-03 19:36:08 ....A 134144 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-974331d6ea4a27d22f30ee5bd2aeead5dacf8bb3 2013-06-04 15:10:40 ....A 116347 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-9b03d812b0eb9971a5d610260a95b91304690ee3 2013-06-02 15:48:42 ....A 123510 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-9e08449a914559817f6212a4561649307c8a9863 2013-06-04 00:58:36 ....A 111616 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-a16a30dc68f954d2c26b773dbfa39d7b496387ca 2013-06-03 04:39:30 ....A 117248 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-a1b47c997ad99dde7e38b465b96b4f0c9a9c07d6 2013-06-03 11:57:42 ....A 126138 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-a43ebd1160e79e57628bed7fcc8d40399090f429 2013-06-02 12:44:12 ....A 118680 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-a5275e675952fe9a64358ddad32606bb238e4c15 2013-06-03 05:56:18 ....A 100387 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-a612de85328e818b2d90c74157b9d60e664e5f4e 2013-06-03 08:24:38 ....A 155136 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-a655a44c04f12f07bdd87097c501d1af0705e823 2013-06-04 14:47:54 ....A 129043 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-a6d8c1ca9415a3e70b65f0101e7506de1830b7c5 2013-06-02 00:49:20 ....A 116224 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-ac5c77be12d096cd173f4dd0ee28ffbf3a08e23a 2013-06-02 14:28:44 ....A 128671 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-ae9f7f9520fc79e3b0c949cd36648e3109d4299c 2013-06-03 17:31:44 ....A 122457 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-afe483a9d05e2e59dc22362911e61f0d31646268 2013-06-03 21:18:56 ....A 147436 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-b1a9791f0af7abf716df660017bff3a66f52567b 2013-06-03 08:46:30 ....A 125614 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-b32805eaf67f8da925a3958293d9581ee0dba065 2013-06-02 04:06:22 ....A 189920 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-b40c150028e93dc4eddd0aa88364228ab2e07ce4 2013-06-03 17:09:56 ....A 125610 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-b513fecee548f646cc25a66b60872e9f590dc3bd 2013-06-03 23:52:44 ....A 116801 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-c0eb233c418826dc181b653214d72c6cb8e70cc3 2013-06-04 01:41:54 ....A 196608 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-c13e6ba359cbed17fb56f633df6d1be43cbafd7c 2013-06-03 23:02:04 ....A 140215 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-c46f27092c66220cdffae1aa552034d12b4b7d00 2013-06-02 07:52:20 ....A 136414 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-c4fa1177772fe89a6af99aa60eb9ec50e7a75091 2013-06-03 06:59:44 ....A 180454 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-c5119eed85a026d4029b6cc9c97d4832afb83e7e 2013-06-03 14:06:20 ....A 134415 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-cb266c9f59e8075c6c8074dbb1f5bb6e2b6e1297 2013-06-04 01:57:54 ....A 242688 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-cc4d2f27f2e79558f49f019ed579143ef42bea6a 2013-06-04 10:15:26 ....A 270336 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-d0271fd09c90498914ec727d99f72bee9ae61c36 2013-06-03 06:52:32 ....A 135486 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-d1ce1d54804da74d5b978826776fa87435b16e74 2013-06-03 22:11:28 ....A 58219 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-d6d179c3e76f12025ecd2be0a0490743b72d96d8 2013-06-04 16:39:54 ....A 106496 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-d74935e12ac14eaec51a30d7db6b5e81ba78a182 2013-06-03 08:16:30 ....A 133120 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-d772448c62b0769593ae04e7b083625b4e9e47d8 2013-06-04 15:19:30 ....A 221184 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-d7d5e6aaf6c57cc5226acd6e6e50d48cc7ce936f 2013-06-04 13:20:20 ....A 197120 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-d850962637affd259ef72b4f6c0236a20dc4157e 2013-06-04 11:56:42 ....A 264704 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-d8821cc9b3368b7b6d6de173bb8da456010711a8 2013-06-02 16:36:46 ....A 47048 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-d9fd950a549c9926a065c25750cc91663027b316 2013-06-03 15:33:04 ....A 134970 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-ddfe9bf8967a9e1d83917c10ff64c7a990b58c10 2013-06-04 11:50:58 ....A 138240 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-e486b2523033c2829642be1538b765938bf4a66f 2013-06-04 16:22:16 ....A 200849 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-e6c15a805c5c3ae488d0e28fac67480ec201fc24 2013-06-04 13:53:32 ....A 115200 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-e70eab255070c06308878bcd5f36832dd2218714 2013-06-04 04:23:00 ....A 117371 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-eafbdc1b90d728a7b4bada316efb00967e920e11 2013-06-04 09:18:34 ....A 215552 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-ee926630b946ccd8f130e34e47eb7e41bd2be060 2013-06-03 14:26:46 ....A 96969 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-efaffc0f18bf091b69282bd89c6fdf0df9bebf4f 2013-06-04 13:22:58 ....A 196608 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-f2a224084fcbfebe4a38e932f94ee997842ed2ac 2013-06-03 20:30:26 ....A 169472 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-f3ff5121bf16c7a5192a7c0e623b70804145bce6 2013-06-02 20:57:06 ....A 123702 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-f4edd7f1b6c1a3efde69aba5112ad6e920bb5aab 2013-06-02 17:39:20 ....A 123702 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-fb4957c3b12043727505d2b98517ede76027a0c6 2013-06-03 20:16:22 ....A 116868 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-fcceb6d0364bf8a9e2dfe5c87851a487dba9024b 2013-06-03 05:31:12 ....A 109129 Virusshare.00063/HEUR-Trojan.Win32.Farfli.gen-fcdfe0deb7cfc709ed4e097f3265520d6f0fdabd 2013-06-02 19:55:16 ....A 653751 Virusshare.00063/HEUR-Trojan.Win32.FlyStudio.gen-422fff1cb61b721fb448aa0ec9ee3f1a5c2ad6ee 2013-06-03 02:26:34 ....A 975360 Virusshare.00063/HEUR-Trojan.Win32.FlyStudio.gen-4f552f1bb74c51eaa1b5f1391a5426bf506b3a03 2013-06-02 09:31:58 ....A 1051167 Virusshare.00063/HEUR-Trojan.Win32.FraudPack.vho-5fa5763585e53b7a6094446b807d5f082c00981a 2013-06-03 16:34:24 ....A 558080 Virusshare.00063/HEUR-Trojan.Win32.Fsysna.gen-196eef3c47083d0298e6711507186786be1d5900 2013-06-03 07:17:20 ....A 306176 Virusshare.00063/HEUR-Trojan.Win32.Fsysna.gen-3b1d1f4cb52943dc921a38896b0cd551b1127bc8 2013-06-02 19:16:10 ....A 1541632 Virusshare.00063/HEUR-Trojan.Win32.Fsysna.gen-3f9349a7fb63c08bf4f0202eb31cd772792673f0 2013-06-02 16:48:14 ....A 1136640 Virusshare.00063/HEUR-Trojan.Win32.Fsysna.gen-68bca8a24efe59e517a020a6375f7c1f03d07cf4 2013-06-03 10:14:46 ....A 279040 Virusshare.00063/HEUR-Trojan.Win32.Fsysna.gen-86c6ec548f33fa1420a9754719cc925c1d4c52f2 2013-06-02 14:36:38 ....A 558592 Virusshare.00063/HEUR-Trojan.Win32.Fsysna.gen-8d2a21f2af69d62f8c1a56c7b606dd2e796261ff 2013-06-03 02:25:14 ....A 543840 Virusshare.00063/HEUR-Trojan.Win32.Fsysna.gen-957e8d18ad1e9b28bacd1afe7a26e09b93a8accd 2013-06-02 21:09:14 ....A 2167808 Virusshare.00063/HEUR-Trojan.Win32.Fsysna.gen-c0022277af00861ca51475aab4a6fc3c88d20694 2013-06-03 14:48:42 ....A 560128 Virusshare.00063/HEUR-Trojan.Win32.Fsysna.gen-c0274b676961f89ed852d3e7dfc90f569eeab631 2013-06-02 23:38:46 ....A 347136 Virusshare.00063/HEUR-Trojan.Win32.Fsysna.gen-cca6ac514b5f5b30d4d05b44e0b371d41e6a4133 2013-06-03 00:37:00 ....A 894976 Virusshare.00063/HEUR-Trojan.Win32.Fsysna.gen-d523af0a3d533a6ade5084da3eeb8bd711804450 2013-06-02 16:50:34 ....A 406528 Virusshare.00063/HEUR-Trojan.Win32.Fsysna.gen-e0a84a2e7b38c2d568dd21a6b88db1f67eb0aa5c 2013-06-02 18:54:16 ....A 562688 Virusshare.00063/HEUR-Trojan.Win32.Fsysna.gen-e0d6e31747ea1f46f20a600fece34b17b70d0c1f 2013-06-04 09:47:38 ....A 562176 Virusshare.00063/HEUR-Trojan.Win32.Fsysna.gen-e9585e00a02f9562b39bbbe7658086b4778094d2 2013-06-02 00:08:30 ....A 3301544 Virusshare.00063/HEUR-Trojan.Win32.Genome.gen-07e24578af089a4490bdbf825121d6c78905a0ad 2013-06-02 19:18:00 ....A 761111 Virusshare.00063/HEUR-Trojan.Win32.Genome.gen-b8645524318501da4dcd235ff19e4cbb3a623a65 2013-06-03 12:29:58 ....A 3301544 Virusshare.00063/HEUR-Trojan.Win32.Genome.gen-fbd2e30b61b7b0bcfe7a1a6f64667a7acac8074b 2013-06-02 13:09:34 ....A 537088 Virusshare.00063/HEUR-Trojan.Win32.Gofot.gen-09f4a611c9f22b08d025c6e779d66ca24f41bd3a 2013-06-03 19:12:18 ....A 542208 Virusshare.00063/HEUR-Trojan.Win32.Gofot.gen-229770a89ca7ee4391a96199353956c54d3d6059 2013-06-02 11:39:58 ....A 537088 Virusshare.00063/HEUR-Trojan.Win32.Gofot.gen-71721bcb8c46c103bce5415896e0c8d7cca0061f 2013-06-03 07:55:42 ....A 431616 Virusshare.00063/HEUR-Trojan.Win32.Gofot.gen-9022870840dd24528835368203fcb4df79a1b722 2013-06-02 08:58:48 ....A 262556 Virusshare.00063/HEUR-Trojan.Win32.Gofot.gen-946fff4fa1034fa0f34f7fda9e5af933668c0dc7 2013-06-03 04:50:52 ....A 682496 Virusshare.00063/HEUR-Trojan.Win32.Gofot.gen-9b795836fd0513e6faa22a7f17e2937b7fde2601 2013-06-02 13:30:16 ....A 571011 Virusshare.00063/HEUR-Trojan.Win32.Gofot.gen-a77c9973d174c1ee331cc0b0d3f1a1eafd313259 2013-06-03 14:46:14 ....A 2424832 Virusshare.00063/HEUR-Trojan.Win32.Gofot.gen-ab05f3825997e1c62940f0b0a850c8ef49900a93 2013-06-02 06:21:58 ....A 483833 Virusshare.00063/HEUR-Trojan.Win32.Gofot.gen-ecc7c6572bafc771d1dac3d305149ff63d72c821 2013-06-02 11:12:06 ....A 383488 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-014e74463a7776b185c6772e01ea033d9a673c94 2013-06-02 04:19:12 ....A 170496 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-13367e88b73483d42c8f61aca9dd4bb0609be89d 2013-06-02 22:00:04 ....A 185344 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-14c6366a58a99e17f0c6c003fb7ea3d113a99182 2013-06-02 11:32:26 ....A 256593 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-2ad5799f2e18dfd69069907f3a7076bb38fba5c4 2013-06-03 05:12:52 ....A 590848 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-2e929ca7272111fd8fce7880de7b45b469ac7224 2013-06-03 17:29:00 ....A 4451328 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-350d0af06f349fe11c3259bc4a28331296ee1dbd 2013-06-02 02:25:40 ....A 207872 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-38dc8178d8c47aa640aac6ed02914d083f31de45 2013-06-03 17:19:00 ....A 685568 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-3b4d1c3b13af506ab1d448ecdb3310f12df05f5e 2013-06-02 00:04:06 ....A 774144 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-3bce65614410230fd216ce431eb2bd7a139d57c4 2013-06-02 01:26:50 ....A 4061696 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-463dab37790c68db398f3dbdae7cdfdf9cdb64c2 2013-06-02 22:09:40 ....A 525824 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-52bf970b1d1e7ed586fe0734f5f96af0b2ba660d 2013-06-03 01:05:16 ....A 2088448 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-5c9ccc48d2b70ebe9517cd3722e2bdac95ee9e2e 2013-06-02 00:32:58 ....A 264704 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-60af00f10663933704f593385d2ba950355df0b9 2013-06-02 16:55:14 ....A 5379072 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-63e9a40b070d63de6b1bbea393d693374a75df0a 2013-06-02 00:23:14 ....A 363520 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-66099d32913c29f044145c553c39e4295b84eb03 2013-06-02 17:33:00 ....A 524800 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-6c33357b44cb1f48077bd6426568aacffb8d7520 2013-06-03 04:01:56 ....A 432128 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-6c61a64cd6f02c84fdf1574854746eda673fa9d0 2013-06-02 12:39:42 ....A 3096576 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-7404457ff7d1bb07e022aafaf67b1308e19d1503 2013-06-03 16:37:34 ....A 843264 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-7435ad72452733c7276a2ec2cb67942c32988134 2013-06-03 02:40:14 ....A 262144 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-793091418c0b045af51f389ea0f94dda55f0710a 2013-06-02 15:35:06 ....A 336836 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-8c21080415a5f00ffab7433d6c21b991ebfeab3d 2013-06-02 07:09:52 ....A 197632 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-8e86075e54fd0fcc7c19f9c62c3b15a505934607 2013-06-02 22:35:56 ....A 1018880 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-930d3e92293591cdf3246d05ef84321de979ec21 2013-06-03 08:54:14 ....A 381440 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-a0f58c3974cca2e0cb5db9f7560f845881aa7731 2013-06-02 02:30:16 ....A 1890304 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-a63cfc195f1bad89397ba3c35bff910f3376d2b8 2013-06-02 06:30:38 ....A 403216 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-ab0248ff04ac150523fb2a2be758722b63e80735 2013-06-02 08:28:16 ....A 1454592 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-ae87ee6b4b90dd73b867941892b20de3a4d59630 2013-06-03 11:30:28 ....A 1022976 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-bd3f50e8e6a3dd54c761e756da439fc69dafe817 2013-06-02 01:18:00 ....A 543232 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-c18db46626ef1ebfda46ea6ed7f0324ba4027734 2013-06-03 11:24:22 ....A 2087936 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-cd4b607dfc0a143ddeb1bacd0cbe6acb4dddd060 2013-06-02 23:08:16 ....A 237568 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-d0288b65fad2a37abf37b96df1d94ecb4d58eab2 2013-06-04 01:25:16 ....A 741379 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-d4046c7a57593cf6abbe518eb207896d317c054f 2013-06-02 08:27:20 ....A 571470 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-d52f86b1bbf1d486cb6dabf51b4df21a0542b925 2013-06-02 16:44:34 ....A 2086400 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-e2945270ee9682c67145827e6161e0dbf08d7372 2013-06-03 22:03:00 ....A 433516 Virusshare.00063/HEUR-Trojan.Win32.Hesv.gen-fd50250c6d42468b44332544a87d5bf8263db569 2013-06-03 11:51:10 ....A 45568 Virusshare.00063/HEUR-Trojan.Win32.Inject.gen-1d4f14872a07da0bda76d63001c78fe971336970 2013-06-03 15:34:50 ....A 5922464 Virusshare.00063/HEUR-Trojan.Win32.Inject.gen-2f84710e160dd86b22b551b12e8beceaba3b6371 2013-06-02 02:47:00 ....A 46080 Virusshare.00063/HEUR-Trojan.Win32.Inject.gen-58d6610b2ff7880189b22aecd1da4a385c9cbb27 2013-06-03 08:51:46 ....A 8935226 Virusshare.00063/HEUR-Trojan.Win32.Inject.gen-5deb947b9255838e25caf16d74d399afa2cf2aec 2013-06-03 09:45:40 ....A 7683863 Virusshare.00063/HEUR-Trojan.Win32.Inject.gen-90f1e63a506bec338c3988a14a2d6176b21eca1a 2013-06-03 12:22:42 ....A 612352 Virusshare.00063/HEUR-Trojan.Win32.Inject.gen-bc592e091b2c023c83026435cd330847b6fcf387 2013-06-04 01:12:22 ....A 8210886 Virusshare.00063/HEUR-Trojan.Win32.Inject.gen-c6a77848a1e8d9e8e55d73228c939706c234e3bb 2013-06-03 18:47:58 ....A 4845192 Virusshare.00063/HEUR-Trojan.Win32.Inject.gen-dac73de3a5cb8d5e939edcdc36ebf5a31f203ab1 2013-06-03 11:44:36 ....A 978432 Virusshare.00063/HEUR-Trojan.Win32.Inject.gen-f6284fddccb8b44c92753fc63773da2d65a15b6c 2013-06-02 04:25:44 ....A 612352 Virusshare.00063/HEUR-Trojan.Win32.Inject.pef-339fddb14ff8f618b19ead791caf3f44fd626060 2013-06-03 15:15:04 ....A 570880 Virusshare.00063/HEUR-Trojan.Win32.Inject.pef-3dc8cf84bc37ef5f1bbfe8c5dd6bd9ccfbecf1c2 2013-06-04 04:30:06 ....A 610816 Virusshare.00063/HEUR-Trojan.Win32.Inject.pef-4875c1ed0172b43414b3f437720d91281a190c81 2013-06-03 13:52:30 ....A 514048 Virusshare.00063/HEUR-Trojan.Win32.Inject.pef-4a5770fec736d9fbc84ad291140544d73096ac93 2013-06-03 18:12:20 ....A 407040 Virusshare.00063/HEUR-Trojan.Win32.Inject.pef-7c6f2ec0330567b1b7e1d749fd620f625d25a31f 2013-06-03 14:44:06 ....A 564736 Virusshare.00063/HEUR-Trojan.Win32.Inject.pef-9d07a568f970fde68a9a7ba08ea5ce9d2afdfba7 2013-06-02 06:32:16 ....A 497152 Virusshare.00063/HEUR-Trojan.Win32.Inject.pef-c19165c33c9053f65e60ea3cf8bd0ffcdbc4df9d 2013-06-02 13:55:38 ....A 116680 Virusshare.00063/HEUR-Trojan.Win32.Injuke.gen-a7fb0dbf72c068ad10260886f1828620f18246c7 2013-06-03 23:04:56 ....A 1171456 Virusshare.00063/HEUR-Trojan.Win32.Injuke.pef-13f54ed638a349b08bfdd4aef6c67d5e3eb8e4f2 2013-06-03 05:30:58 ....A 110084 Virusshare.00063/HEUR-Trojan.Win32.Injuke.pef-3239e9646697bf8e3accfe8e479e95167b9f6cd6 2013-06-03 13:13:44 ....A 2404352 Virusshare.00063/HEUR-Trojan.Win32.Injuke.pef-5863c3a8cb8c12d29d3179a35ca01697f78debf2 2013-06-03 16:12:16 ....A 92164 Virusshare.00063/HEUR-Trojan.Win32.Injuke.pef-7eeae7c412420bd58cda62d671d9a88d59056fdd 2013-06-03 08:26:42 ....A 1015808 Virusshare.00063/HEUR-Trojan.Win32.Injuke.pef-81d242d67181dceca9a518115455dec54d4bb590 2013-06-03 10:15:44 ....A 112644 Virusshare.00063/HEUR-Trojan.Win32.Injuke.pef-822cb29de053485bb58e05c6843500494d797f17 2013-06-02 06:26:04 ....A 2265088 Virusshare.00063/HEUR-Trojan.Win32.Injuke.pef-8a1bc7e2956fbd4a64bfba2aaf956acf031f9d0e 2013-06-02 12:05:52 ....A 3002368 Virusshare.00063/HEUR-Trojan.Win32.Injuke.pef-cdca15b1d8584581bc05d0a769eac139b2efdc4d 2013-06-03 00:28:34 ....A 1157632 Virusshare.00063/HEUR-Trojan.Win32.Injuke.vho-be746fe952337cde5bc574f2d04558e4d7066951 2013-06-02 11:45:54 ....A 61440 Virusshare.00063/HEUR-Trojan.Win32.Injuke.vho-c5592fce3860b03628bfb510fee2ef2ced1b6d3c 2013-06-03 06:12:18 ....A 20480 Virusshare.00063/HEUR-Trojan.Win32.Invader-01059a00c09ef9855b6a61d507273d07db90a2cb 2013-06-03 18:40:16 ....A 2793472 Virusshare.00063/HEUR-Trojan.Win32.Invader-029b73a98225728ee0d020a199680ac9756b002b 2013-06-03 06:28:22 ....A 15360 Virusshare.00063/HEUR-Trojan.Win32.Invader-0634e78cdcd5a4a7dee277e7f3e81280c575a7be 2013-06-03 12:16:42 ....A 20992 Virusshare.00063/HEUR-Trojan.Win32.Invader-11b82c6d2a45f6e157be9f82c4b9e0cf9dbe0264 2013-06-03 06:55:54 ....A 29184 Virusshare.00063/HEUR-Trojan.Win32.Invader-13cd7c601a0d2787bd26f646d19c8ca0d96fc4a5 2013-06-03 06:14:44 ....A 50688 Virusshare.00063/HEUR-Trojan.Win32.Invader-141eb8499c8e9d983462c7a378dbe7333d9a1241 2013-06-02 04:34:56 ....A 770048 Virusshare.00063/HEUR-Trojan.Win32.Invader-1476a0bc279d0070d4b5305c59d8efbdb17f4047 2013-06-03 15:12:04 ....A 1933 Virusshare.00063/HEUR-Trojan.Win32.Invader-166aa8f2e7e05060e5bc268eccbb6aa3592b2d97 2013-06-04 01:52:04 ....A 38400 Virusshare.00063/HEUR-Trojan.Win32.Invader-1a8640e0933ddba44f1c2b1fab20ef3b12229d44 2013-06-02 04:38:56 ....A 51200 Virusshare.00063/HEUR-Trojan.Win32.Invader-2276b3a7b248daa07b6af7f53a62b616a4d33b72 2013-06-02 12:30:06 ....A 61440 Virusshare.00063/HEUR-Trojan.Win32.Invader-25d0677344db15979ebba54c5141a882cefabb14 2013-06-03 12:27:42 ....A 45056 Virusshare.00063/HEUR-Trojan.Win32.Invader-2b45697eb0a79d0f069153a3a13ea228e1459fab 2013-06-02 08:23:02 ....A 1905 Virusshare.00063/HEUR-Trojan.Win32.Invader-3b223f22a806b47e818c903222cfa9a8fc861de6 2013-06-02 00:43:26 ....A 916590 Virusshare.00063/HEUR-Trojan.Win32.Invader-458ab4af9a297ad47ce53046ed0d042863a6a2ea 2013-06-02 23:50:36 ....A 28672 Virusshare.00063/HEUR-Trojan.Win32.Invader-48654d736fd04c0d68587a33ddff9a0724c91dcc 2013-06-02 17:40:00 ....A 770048 Virusshare.00063/HEUR-Trojan.Win32.Invader-4aca96ab9fa9ddcd75cf472ea42baecb6e9172b0 2013-06-02 08:46:38 ....A 70144 Virusshare.00063/HEUR-Trojan.Win32.Invader-549ba1544c11f974cfaa611865a06fdfafd40e86 2013-06-02 03:35:24 ....A 180736 Virusshare.00063/HEUR-Trojan.Win32.Invader-5fc323d1cc5e2952a5d097de06a8e99edad32bcb 2013-06-04 00:17:16 ....A 99328 Virusshare.00063/HEUR-Trojan.Win32.Invader-60bef31370c5e56ad951db78c1b36ffc8f400cab 2013-06-01 23:54:58 ....A 73728 Virusshare.00063/HEUR-Trojan.Win32.Invader-661746ffdae28dadc5c3edd2297734cdae1964d3 2013-06-02 12:12:04 ....A 16896 Virusshare.00063/HEUR-Trojan.Win32.Invader-6adbebfcacd57d8699bc104fadf3fb1a71377744 2013-06-02 17:35:24 ....A 29371 Virusshare.00063/HEUR-Trojan.Win32.Invader-7161c3d7e86ab49d45d99f7fa0039b5a33a260b2 2013-06-03 09:41:50 ....A 2560 Virusshare.00063/HEUR-Trojan.Win32.Invader-756e0d72b5026251a2d813031db68bd4696c717c 2013-06-03 00:25:22 ....A 686821 Virusshare.00063/HEUR-Trojan.Win32.Invader-7b97a646dee279b992e7b0c25644fe56c4e7b665 2013-06-02 12:34:28 ....A 18831 Virusshare.00063/HEUR-Trojan.Win32.Invader-8c2ee71c3a36680521ea42c6525a1072744f60ef 2013-06-03 05:59:54 ....A 73728 Virusshare.00063/HEUR-Trojan.Win32.Invader-921a494dbed337d766a775b62f72e8fbd5b67bbb 2013-06-02 17:32:34 ....A 364871 Virusshare.00063/HEUR-Trojan.Win32.Invader-92a123c3893369e2f0b9a3fc8c2855363b88dcb4 2013-06-03 21:20:40 ....A 15872 Virusshare.00063/HEUR-Trojan.Win32.Invader-999431095c7d85d741e7a7764c6da31886e778ce 2013-06-04 00:13:32 ....A 53248 Virusshare.00063/HEUR-Trojan.Win32.Invader-9a1553613a1c0f9f9c15ab566d33fd1655a5e066 2013-06-03 12:17:26 ....A 135777 Virusshare.00063/HEUR-Trojan.Win32.Invader-9df2a720dc2103cf828c9e8c4dcc242f18547950 2013-06-03 00:26:18 ....A 110592 Virusshare.00063/HEUR-Trojan.Win32.Invader-9e3ab133d66d00590906119b026960a0d7865031 2013-06-02 09:04:52 ....A 190878 Virusshare.00063/HEUR-Trojan.Win32.Invader-a89b4fabcebb961eac95fc340e8907f84986d9cc 2013-06-02 12:46:50 ....A 102400 Virusshare.00063/HEUR-Trojan.Win32.Invader-aaea7c6f6fc8e5459e4063308643e2283f5eca94 2013-06-03 22:16:12 ....A 4720 Virusshare.00063/HEUR-Trojan.Win32.Invader-af978217ffe0a6973630eb9bf84cdf2740412e37 2013-06-02 13:53:56 ....A 1913 Virusshare.00063/HEUR-Trojan.Win32.Invader-b12af624d0e4a981cbdc445d23b7a0c2749b6025 2013-06-03 05:59:02 ....A 45568 Virusshare.00063/HEUR-Trojan.Win32.Invader-b5749d782bdcdeef9171896af5b69f1e6ec0c28c 2013-06-02 11:32:10 ....A 3072 Virusshare.00063/HEUR-Trojan.Win32.Invader-b8b17bc01cf36ddefe456eb2262c962e5fa3dc64 2013-06-02 07:52:54 ....A 20716 Virusshare.00063/HEUR-Trojan.Win32.Invader-ba6f71473f218b30b689dff37d51e8e691a4e1d6 2013-06-02 22:45:34 ....A 32768 Virusshare.00063/HEUR-Trojan.Win32.Invader-bc595232aef32b37e1c5a46249dd97271f7a84dd 2013-06-03 18:00:12 ....A 1270059 Virusshare.00063/HEUR-Trojan.Win32.Invader-bea71d2452bc3ec88eb15a88b6085c902adabd76 2013-06-03 01:35:54 ....A 526848 Virusshare.00063/HEUR-Trojan.Win32.Invader-c38b67ef666632449636875f5c58b8a52b45591b 2013-06-03 09:57:56 ....A 598066 Virusshare.00063/HEUR-Trojan.Win32.Invader-c4d6be033569cd3bdc499d757e978d57a4d0e49b 2013-06-03 11:42:40 ....A 5120 Virusshare.00063/HEUR-Trojan.Win32.Invader-cc8f4a479dd3d3f76f7fd4aeab1e1d1ede139fc8 2013-06-02 05:41:30 ....A 1913 Virusshare.00063/HEUR-Trojan.Win32.Invader-cce8a2ba3337866b6a7eb6646ac87be849441a56 2013-06-03 13:56:02 ....A 57344 Virusshare.00063/HEUR-Trojan.Win32.Invader-ce48c97c2e33c6cc38922f08ef6a833e82703a3a 2013-06-02 14:43:46 ....A 137216 Virusshare.00063/HEUR-Trojan.Win32.Invader-ce50814e5401058afdd88932e59b8ef3c64b906a 2013-06-02 15:07:44 ....A 8192 Virusshare.00063/HEUR-Trojan.Win32.Invader-d253198e5b7b821198e19cd1783ff635da0935ee 2013-06-03 13:21:28 ....A 8192 Virusshare.00063/HEUR-Trojan.Win32.Invader-ef0e34ab42b1f00c943e5489162cf3ea62180550 2013-06-02 09:08:00 ....A 110592 Virusshare.00063/HEUR-Trojan.Win32.Invader-f433a74ededc66bdb7051da6eb888cd96c5566db 2013-06-02 07:43:20 ....A 70144 Virusshare.00063/HEUR-Trojan.Win32.Invader-f739510e347fa012450070313f434f4ec991315a 2013-06-03 15:50:42 ....A 52828 Virusshare.00063/HEUR-Trojan.Win32.Invader-f992e682bb594806de04ba48959726c4d7ba026d 2013-06-03 09:59:00 ....A 83456 Virusshare.00063/HEUR-Trojan.Win32.Invader-fb0cadcedec7de709688512875ee5926126c778d 2013-06-02 14:42:36 ....A 61440 Virusshare.00063/HEUR-Trojan.Win32.Invader-fd71a428a49445f3c3b3da79e175bf7de102cf18 2013-06-02 20:14:30 ....A 355894 Virusshare.00063/HEUR-Trojan.Win32.Invader-fdff747042ecee8b1c093e64225fc0ed21c9b700 2013-06-02 00:31:12 ....A 99562 Virusshare.00063/HEUR-Trojan.Win32.KeyLogger.gen-083be564744e0dda62d9470166eef2aa34143a9e 2013-06-03 19:53:22 ....A 96569 Virusshare.00063/HEUR-Trojan.Win32.KeyLogger.gen-0a19de4242e9963f9d1589ddb25682c7391935a0 2013-06-03 16:45:42 ....A 94737 Virusshare.00063/HEUR-Trojan.Win32.KeyLogger.gen-0a53569e8f65a65ff2e9fb41a602c0797f852295 2013-06-03 13:42:16 ....A 35395 Virusshare.00063/HEUR-Trojan.Win32.KeyLogger.gen-2d49757760ae104607aea5809e22361ad1889e56 2013-06-02 02:47:16 ....A 96983 Virusshare.00063/HEUR-Trojan.Win32.KeyLogger.gen-7ffd7ecbac701ac8e818242a35f796c1fef43af2 2013-06-03 22:38:44 ....A 99562 Virusshare.00063/HEUR-Trojan.Win32.KeyLogger.gen-93be959bfc23a7913040b53788b3bb4bfaaa445a 2013-06-03 17:22:06 ....A 126820 Virusshare.00063/HEUR-Trojan.Win32.KeyLogger.gen-bf550317d7df525d62ae2c74ccf5dce36e2518d5 2013-06-03 00:59:58 ....A 36617 Virusshare.00063/HEUR-Trojan.Win32.KeyLogger.gen-d531451ce6589eb6629a31f2421ae39f9dbc54c9 2013-06-03 13:21:54 ....A 95249 Virusshare.00063/HEUR-Trojan.Win32.KeyLogger.gen-fd41911c1a0809fb84882edfe8d0f8f9c9841ff7 2013-06-03 06:16:00 ....A 31232 Virusshare.00063/HEUR-Trojan.Win32.KillFiles-3c0071c4065b2d1de0c5ede8405a2dc93a1c1de6 2013-06-02 23:18:48 ....A 1129591 Virusshare.00063/HEUR-Trojan.Win32.KillFiles-b82d9fa6b71800fa848a5ea8390f09b20692ac87 2013-06-02 16:23:28 ....A 952617 Virusshare.00063/HEUR-Trojan.Win32.Llac.gen-2fe6cec928e0059243cc387dc0198193eef520b0 2013-06-03 06:52:40 ....A 520761 Virusshare.00063/HEUR-Trojan.Win32.Llac.gen-964cf396414d446d54ce36e38261365b3e71cbc3 2013-06-03 01:48:22 ....A 516096 Virusshare.00063/HEUR-Trojan.Win32.Llac.gen-b60887b5e5080d743e99e2ba84aa453cdcd43c95 2013-06-02 17:17:28 ....A 35328 Virusshare.00063/HEUR-Trojan.Win32.Llac.gen-c3b14895e67427cd0839a8fd650db1fcb11a9b59 2013-06-03 22:58:02 ....A 432128 Virusshare.00063/HEUR-Trojan.Win32.Llac.gen-c8089704e50ee424a3a9aaaa2a5ea606fe76e485 2013-06-03 14:39:12 ....A 734265 Virusshare.00063/HEUR-Trojan.Win32.Llac.gen-d749e1ad4b1c402c5b452c8b7b0cb3dd07a73486 2013-06-03 06:32:54 ....A 99840 Virusshare.00063/HEUR-Trojan.Win32.Llac.gen-fd838cbd43bbf3475b1bb805385ce66119ac5de5 2013-06-02 01:09:04 ....A 9418 Virusshare.00063/HEUR-Trojan.Win32.Madang.gen-4546f27a0d3af806e9181c3ff0b0c45b6a184f02 2013-06-03 12:54:52 ....A 53450 Virusshare.00063/HEUR-Trojan.Win32.Madang.gen-a7045e2396470fd9e4c50beaadaa40518fe42b51 2013-06-02 20:22:36 ....A 668946 Virusshare.00063/HEUR-Trojan.Win32.Miancha.gen-262c3c2232f1d64cddc397f6474a697c00ed7a1f 2013-06-02 23:16:22 ....A 677969 Virusshare.00063/HEUR-Trojan.Win32.Miancha.gen-2dd2a30c6c9d657f0a636942f2839dde5e437e3e 2013-06-02 09:00:38 ....A 36864 Virusshare.00063/HEUR-Trojan.Win32.Miancha.gen-4a8526e585922eddceca4f57dd91901aae89cb53 2013-06-02 00:49:58 ....A 1353669 Virusshare.00063/HEUR-Trojan.Win32.Miancha.gen-91960f72c15865f13308f44c1314649110034b5c 2013-06-03 04:59:40 ....A 321560 Virusshare.00063/HEUR-Trojan.Win32.Miancha.gen-9362ddfe9ab8792b182c8d1dbb3edfbd9b622a24 2013-06-03 17:53:46 ....A 32768 Virusshare.00063/HEUR-Trojan.Win32.Miancha.gen-a5d0daecdbe23f99809c951634275c7b8d96dfa7 2013-06-03 03:12:00 ....A 36864 Virusshare.00063/HEUR-Trojan.Win32.Miancha.gen-a990b3504052224860ff9bc4ca70713037640242 2013-06-02 14:41:12 ....A 650696 Virusshare.00063/HEUR-Trojan.Win32.Miancha.gen-b5816d7647be15ad8d41afc1bc12e142a0cb8a47 2013-06-02 00:33:22 ....A 32768 Virusshare.00063/HEUR-Trojan.Win32.Miancha.gen-cdde2df2a3eaf7dc83381b7440ab3ac28428200b 2013-06-02 17:30:50 ....A 655405 Virusshare.00063/HEUR-Trojan.Win32.Miancha.gen-d3334032f64eb69113acd8e20f42478cf8a5e120 2013-06-03 04:09:54 ....A 32768 Virusshare.00063/HEUR-Trojan.Win32.Miancha.gen-ec0d5b6c6280835a70f2f076bbeca1884929373a 2013-06-03 16:43:02 ....A 434688 Virusshare.00063/HEUR-Trojan.Win32.Miner.gen-210d73d4ab359ed8478ec8d746dbc2244fdb8198 2013-06-02 16:28:52 ....A 440832 Virusshare.00063/HEUR-Trojan.Win32.Miner.gen-6766e996a2d446c144c3e1c3b520b5293c3aef99 2013-06-02 12:55:28 ....A 131072 Virusshare.00063/HEUR-Trojan.Win32.Miniduke.b-974861544ebf6d5e3bdb3630aeda1b89d93e078b 2013-06-02 06:08:38 ....A 92360 Virusshare.00063/HEUR-Trojan.Win32.Pasta.gen-f1d6809ac6f730c58c3f91ef3de7626b4bf25fa8 2013-06-02 20:52:16 ....A 442336 Virusshare.00063/HEUR-Trojan.Win32.Pincav.gen-95fcde6582c6060b75440386fe85592d54d950d5 2013-06-03 14:51:26 ....A 62912 Virusshare.00063/HEUR-Trojan.Win32.Reconyc.gen-79feba15e54ef3fe34080f6a4d441c8fc99adfb8 2013-06-02 16:51:36 ....A 585216 Virusshare.00063/HEUR-Trojan.Win32.Reconyc.gen-9e831c1112884ad5ee6555de1da7e1e0fa6742af 2013-06-02 07:41:54 ....A 268800 Virusshare.00063/HEUR-Trojan.Win32.Reconyc.gen-b750c9eb5cdd3acb284c3e89d00f5f75d00c0c64 2013-06-02 08:12:58 ....A 517632 Virusshare.00063/HEUR-Trojan.Win32.Reconyc.gen-b7ccf1e6848abfd7df3ddf4cbd92881f05a3a74d 2013-06-03 14:48:58 ....A 503808 Virusshare.00063/HEUR-Trojan.Win32.Reconyc.gen-bea2dc36b34399686500e3ee4a15bff76f19c6df 2013-06-02 13:19:38 ....A 1585152 Virusshare.00063/HEUR-Trojan.Win32.Reconyc.gen-d9277ecea30aa70524221c6766eafdf850d84b05 2013-06-02 00:36:34 ....A 140288 Virusshare.00063/HEUR-Trojan.Win32.Reconyc.gen-f24de3b20faf1cf60d0592f0617185f2247515d1 2013-06-02 03:08:08 ....A 31780 Virusshare.00063/HEUR-Trojan.Win32.Reconyc.gen-fa70641a17c04a709114f7de21e8eb4f66bb95e1 2013-06-03 06:55:36 ....A 16175 Virusshare.00063/HEUR-Trojan.Win32.Rozena.gen-0cf015b19c1d468ff398f4ecd204bfa400c75ff2 2013-06-03 00:47:04 ....A 8192 Virusshare.00063/HEUR-Trojan.Win32.Sasfis.vho-e0c029571bbde67b044f75e45552305ddb40cf43 2013-06-03 11:05:48 ....A 4780686 Virusshare.00063/HEUR-Trojan.Win32.Scar.gen-0728874f267b18acf593556ef4b6a59c49eb58e9 2013-06-03 10:07:06 ....A 2792656 Virusshare.00063/HEUR-Trojan.Win32.Scar.gen-15ab1afda6c94c2461f2bee5d83ed21d75fe76d5 2013-06-02 14:20:58 ....A 2792656 Virusshare.00063/HEUR-Trojan.Win32.Scar.gen-195086e7e3942690fa8709290a569796c50f2580 2013-06-03 23:16:16 ....A 2792656 Virusshare.00063/HEUR-Trojan.Win32.Scar.gen-33fab4b2ae6e18f6595a334001e4f868ca2b1aea 2013-06-03 16:58:56 ....A 2792656 Virusshare.00063/HEUR-Trojan.Win32.Scar.gen-589b15f987147a9f1f3b4c8e98307c4c1010e471 2013-06-02 10:25:34 ....A 49152 Virusshare.00063/HEUR-Trojan.Win32.Scar.gen-6d74986d8a78231a36608dc41e638cbb27ec8f8d 2013-06-03 04:14:06 ....A 2792656 Virusshare.00063/HEUR-Trojan.Win32.Scar.gen-85812fa927b40f27f3e91c398d06a745bb42120c 2013-06-03 12:14:18 ....A 2792656 Virusshare.00063/HEUR-Trojan.Win32.Scar.gen-9d6fa8c895031eb5acbb231bf8324ab5439e095b 2013-06-02 14:42:44 ....A 2792656 Virusshare.00063/HEUR-Trojan.Win32.Scar.gen-a61ae0b880f11e51a5e226102e26aad394b73301 2013-06-04 11:25:38 ....A 2429104 Virusshare.00063/HEUR-Trojan.Win32.Scar.gen-aeaef7f6d737aa68e677ebb4d644fd82324e3c2c 2013-06-02 05:49:58 ....A 88576 Virusshare.00063/HEUR-Trojan.Win32.Scar.gen-ced16cc906df7657aff36b6115a7bef0849864bd 2013-06-02 18:08:38 ....A 3704832 Virusshare.00063/HEUR-Trojan.Win32.Scar.gen-ec1841c835e0c8fd2a695c8779b16b3c50f651a0 2013-06-03 07:39:56 ....A 3881848 Virusshare.00063/HEUR-Trojan.Win32.Scar.gen-f97e9b6f62ba071b9b0968df6acb28a05b36e095 2013-06-02 11:29:24 ....A 119296 Virusshare.00063/HEUR-Trojan.Win32.Scar.pef-0687e711720cfffb50da0d2bb117f11c93e2f530 2013-06-02 03:25:18 ....A 116736 Virusshare.00063/HEUR-Trojan.Win32.Scar.pef-1c543bf94a39c313570f136198d4339f34cedcff 2013-06-02 02:03:14 ....A 116736 Virusshare.00063/HEUR-Trojan.Win32.Scar.pef-26694e97766d2b0327bed371a0e6364919f09098 2013-06-02 06:52:44 ....A 116736 Virusshare.00063/HEUR-Trojan.Win32.Scar.pef-3a19bdb2e21bc55b3155a12331b3d68ed6cc6c2d 2013-06-03 02:14:46 ....A 116736 Virusshare.00063/HEUR-Trojan.Win32.Scar.pef-a0a02fd78be4000db14ba0daa9e5eecc803d5c4b 2013-06-03 21:25:26 ....A 258048 Virusshare.00063/HEUR-Trojan.Win32.Scar.pef-cf50f45f66904c2b7db31c1a8b53204078be8fa4 2013-06-02 15:05:32 ....A 86016 Virusshare.00063/HEUR-Trojan.Win32.Sefnit.vho-cd65e033a3af67f6c7822c071ef52986990276e5 2013-06-02 16:57:16 ....A 98304 Virusshare.00063/HEUR-Trojan.Win32.Shelex.gen-247948c0cd6469e9d66c345e57a7892bdd9423cf 2013-06-03 21:35:22 ....A 37888 Virusshare.00063/HEUR-Trojan.Win32.Shelma.d-056df78f3353d0b46a232b22d4ce4fd43f91d2a4 2013-06-02 06:22:56 ....A 37888 Virusshare.00063/HEUR-Trojan.Win32.Shelma.d-a2401ee1eab1d9691717309728e7493fd888796d 2013-06-03 01:03:44 ....A 87552 Virusshare.00063/HEUR-Trojan.Win32.Shelma.d-dfc60d8e2e27b1f1ee170d3660e01e54d56b6b94 2013-06-04 02:25:24 ....A 153088 Virusshare.00063/HEUR-Trojan.Win32.Shelma.gen-05e1eec5863ef36c1e67a2b5845b1a24bd6d50dc 2013-06-03 16:22:14 ....A 266240 Virusshare.00063/HEUR-Trojan.Win32.Shelma.gen-0bec9ea7e0ff6bbcd6c3cfeaa7eb6d55d63d1887 2013-06-04 07:30:28 ....A 153088 Virusshare.00063/HEUR-Trojan.Win32.Shelma.gen-0d9f36ac8628db75f672fb4625fd11765c07810a 2013-06-03 20:15:00 ....A 252928 Virusshare.00063/HEUR-Trojan.Win32.Shelma.gen-17ecf5dba09fe43fad391a1e200d7f28d8f86210 2013-06-02 02:13:26 ....A 504320 Virusshare.00063/HEUR-Trojan.Win32.Shelma.gen-5126598f8917f82015111f13adfd432cba1d74dc 2013-06-02 23:50:50 ....A 604160 Virusshare.00063/HEUR-Trojan.Win32.Shelma.gen-5a6ac859366d9c04211483663a6dbe0c00eef094 2013-06-03 12:15:52 ....A 242176 Virusshare.00063/HEUR-Trojan.Win32.Shelma.gen-67f8c9ad0bfc689e2400a9b86ce835bd3f471bce 2013-06-02 00:24:14 ....A 262656 Virusshare.00063/HEUR-Trojan.Win32.Shelma.gen-a4ad04c8ad2682d128e469cd941d3523ba7f58a7 2013-06-03 18:58:02 ....A 261632 Virusshare.00063/HEUR-Trojan.Win32.Shelma.gen-ab8170901ac9bec3ed440a3a322d3ec70448d2c6 2013-06-03 09:26:24 ....A 182272 Virusshare.00063/HEUR-Trojan.Win32.Shelma.gen-ba62e6d4789c1e3c0a4bd529a3c8ed82e61fe6cc 2013-06-03 02:11:22 ....A 257536 Virusshare.00063/HEUR-Trojan.Win32.Shelma.gen-bc775e558a03a6436615b69ca35e4e9e95088a8c 2013-06-03 18:44:00 ....A 237763 Virusshare.00063/HEUR-Trojan.Win32.Siscos.gen-9a98e708efa549a44c6ecac16dc50124785c6301 2013-06-03 19:52:04 ....A 1287168 Virusshare.00063/HEUR-Trojan.Win32.Small.vho-c4822dbe240e92bbc2e5655ed90307712232560c 2013-06-02 14:23:38 ....A 398336 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-02012d9c367fac823deb5ae377568bdbbb25d076 2013-06-02 13:44:04 ....A 397312 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-03c5b1abc07dbee0c856581b8c089f4c7325de54 2013-06-03 21:52:08 ....A 165376 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-06ab3f616d3f366a83f607b594fb866451f0008b 2013-06-04 01:43:18 ....A 395776 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-09ee836744b7be4a1b1ba1b6d994d5cacc7d2b43 2013-06-02 06:22:06 ....A 1179388 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-0d7bd048b650772b40c54509304ef2c560f625de 2013-06-03 02:20:56 ....A 82233 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-0f21c0ad5ed97fc838105d716f8c4679d0aa6ff2 2013-06-02 02:59:04 ....A 396800 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-134378c1d72a7251f762888f5082ac3c22f54afc 2013-06-03 15:26:54 ....A 527872 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-1441debd7aac165e0c726dc79ad71fbf467634d1 2013-06-02 22:59:36 ....A 73216 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-1c3e7368663db199612626fab595009df7289d81 2013-06-03 20:31:08 ....A 160256 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-1d8ac79225610601a659e12345e7d85772d58474 2013-06-03 11:01:54 ....A 74752 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-1e335a83765de75a3ef803b441eb0b01f74fc413 2013-06-03 14:14:42 ....A 418304 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-25785431e94132fe3f66e9296576fc4760c9c667 2013-06-03 02:07:36 ....A 449536 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-278cd48d8e54a3583c5634d73f89eee6676de715 2013-06-02 01:28:06 ....A 180224 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-27d5a5392670a9a55d69e3eb4023885a526d90b2 2013-06-02 12:45:34 ....A 93696 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-2a9acd1b01b181e2db1e71dda0f37003d336cd9c 2013-06-03 11:04:56 ....A 398848 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-3144df513c0d18d309b5642097fb9157e5d79631 2013-06-03 23:50:38 ....A 150528 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-32f356b2eefc40ce54f92e2ce4d87af863bc01e9 2013-06-02 07:16:18 ....A 452096 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-346207d6f6066b2cb098b22a156c6f764402de35 2013-06-04 16:52:42 ....A 96256 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-4252bc8adcde1ae6c7f7310de6af3bb17ff68a30 2013-06-02 21:12:06 ....A 413184 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-4ee80a7023158a1f0a44bd58245a03532ae6d8ec 2013-06-02 16:07:36 ....A 154624 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-5045862bb56ea6f0ae2ce59cba532a38e05bb9ce 2013-06-02 02:53:20 ....A 194048 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-53baed73e2fca6879ed97441cc5c79c701bddfc5 2013-06-03 15:00:46 ....A 162304 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-58778df162a2b8f0a8dde31f8b750a2356c67d41 2013-06-04 00:12:18 ....A 394752 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-599299cd7348a3b45942f8a6f0987ce9b53edf7e 2013-06-03 01:59:10 ....A 194560 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-5adc4e4d5dd78be5ccbedbb8099df263d288a8c1 2013-06-03 04:42:18 ....A 402432 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-5ef714ca300152eba407ba2aa5493b006808b28d 2013-06-03 21:37:34 ....A 94208 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-656596eba415b2889deacc7096c49fb3d5c604a5 2013-06-02 10:50:40 ....A 313344 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-6fa73fa838c98612e42c0f40c38bd7b169af8d6d 2013-06-02 05:58:46 ....A 196096 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-7238a9f8c5010e68da551c17e7803168f089028d 2013-06-03 03:02:40 ....A 396800 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-765c67fb35c077d2d309f286a013e06760c6a7a6 2013-06-02 19:42:48 ....A 200704 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-81af454452a9c3de04dbaac4021a8d4e0baa6190 2013-06-02 12:03:26 ....A 401920 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-82c8ff19b6509f06c4963ea77e0339838d26f3ef 2013-06-02 14:32:16 ....A 98816 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-82e785cfa98e41b15601b372be596a7836f7881a 2013-06-02 06:44:24 ....A 95232 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-8749f04a020852cb953189f850d4e843fefd8073 2013-06-02 04:58:18 ....A 480768 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-8828c79cb6d5699d72d0160fd457dd32c5831a76 2013-06-03 20:13:04 ....A 95744 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-8abd38a1a2abd2d73c845fd9deaf18e1ed3dedd8 2013-06-03 01:35:28 ....A 393728 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-8f58c92119ea997ab9dc10912cffb21e0c047c7c 2013-06-03 00:32:38 ....A 94720 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-8f8fe501fcd2f5aa2f83f3318ad73ad1b44857a0 2013-06-02 04:24:48 ....A 1748320 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-95bce413d57143da737ee8415f92bd5ca973c804 2013-06-03 02:55:34 ....A 389632 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-a32b5a4c78f5d1dffab3959b764e130bba38e3b4 2013-06-02 11:09:58 ....A 446976 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-a85804d908d777c46ff0790be3886cf4a9f431ce 2013-06-02 11:37:06 ....A 396800 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-a924e135c3a92a0efcc6c46f4321d7c0e72d0a83 2013-06-02 11:41:20 ....A 75776 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-b558fe505f42954f740eb57aab3c90b286f84e7d 2013-06-03 07:06:34 ....A 141312 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-b90a69a00296c31199c03033353d38026ceaba23 2013-06-03 16:30:34 ....A 399872 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-c067fb8c56c2003e02e4e3f435740266b348276b 2013-06-02 20:27:10 ....A 403456 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-c0b97e9e960228972e8dcf9e293ea4af74adc92b 2013-06-02 08:31:14 ....A 410112 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-c10040f3b6845bae92e7511e93b7c7b3f16fa1f1 2013-06-03 12:14:16 ....A 74752 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-c8e084a51b0b39c1ab53b8ef7a4ff769c5a92168 2013-06-03 05:33:40 ....A 410112 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-d19e5b9be00bd6c5c7924a0b508744131b7616f8 2013-06-02 01:48:14 ....A 397312 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-e827894e0b143231d1feb5e3e87ed3a95098e477 2013-06-02 18:19:54 ....A 256000 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-f5b78dc595fa170ddc2a1b24e3560559000be1c6 2013-06-02 18:34:02 ....A 396288 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-f9c84ac9164402ecc8d6fe989a0e1ab3cb193fb6 2013-06-02 09:55:24 ....A 94208 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-fb3ddb9d8a8c7d5680e5f6efbf6439433d3290a5 2013-06-03 19:09:28 ....A 73216 Virusshare.00063/HEUR-Trojan.Win32.Snojan.gen-fe184da1ab78f1b1c82a3735fadec3a67f0443f6 2013-06-03 07:57:10 ....A 36864 Virusshare.00063/HEUR-Trojan.Win32.Snovir.gen-72b4f36e9d682983d5fe17ba0eaccfa72ab03c4d 2013-06-03 17:20:06 ....A 30240 Virusshare.00063/HEUR-Trojan.Win32.StartPage-0eef7e21ee41a530ae157858c47a5764898ab51f 2013-06-02 07:45:50 ....A 62464 Virusshare.00063/HEUR-Trojan.Win32.StartPage-1cb68abfafbb136c2cf25d75350ede277ed138e8 2013-06-03 08:09:16 ....A 72192 Virusshare.00063/HEUR-Trojan.Win32.StartPage-28a693ec87a6d6e58e99f659bb80f536a2e65a0e 2013-06-02 06:31:02 ....A 811008 Virusshare.00063/HEUR-Trojan.Win32.StartPage-2cdfd26d5fe7e89ec0d22a70049d9dcb4d21bdd4 2013-06-03 03:22:26 ....A 56832 Virusshare.00063/HEUR-Trojan.Win32.StartPage-2ecfc26085eb0662be2b135b28b467d94da74d5c 2013-06-04 16:06:10 ....A 345190 Virusshare.00063/HEUR-Trojan.Win32.StartPage-3a89ab000d3d337be71e497902b1dbfcd688d9d2 2013-06-03 07:21:34 ....A 15456 Virusshare.00063/HEUR-Trojan.Win32.StartPage-45f0dee1612897413d0c42ee77497ded821f9319 2013-06-03 08:29:46 ....A 345190 Virusshare.00063/HEUR-Trojan.Win32.StartPage-5895a72ac11cdb4b11123432a9f2a46602a75c82 2013-06-03 23:59:22 ....A 29248 Virusshare.00063/HEUR-Trojan.Win32.StartPage-5e16af6f3b140d1c15de68547d4236d9bbee7dc0 2013-06-03 15:44:50 ....A 27648 Virusshare.00063/HEUR-Trojan.Win32.StartPage-60613eabd84c330a0fe808d32f9107870a53c86c 2013-06-02 12:27:28 ....A 219648 Virusshare.00063/HEUR-Trojan.Win32.StartPage-73fff2cd9fcf8fb874554f3bf17b601d201bff4d 2013-06-03 11:09:02 ....A 23904 Virusshare.00063/HEUR-Trojan.Win32.StartPage-7704d1c8ceca35b2d086aaf6d782ab75270e6d2f 2013-06-02 06:42:38 ....A 47329 Virusshare.00063/HEUR-Trojan.Win32.StartPage-78f730f9c5660e186e1d0d2894a36111e7bc1e21 2013-06-02 00:29:04 ....A 10240 Virusshare.00063/HEUR-Trojan.Win32.StartPage-7ce5993a82ce18be0281bf8c15baf8dac2208464 2013-06-03 22:15:32 ....A 29824 Virusshare.00063/HEUR-Trojan.Win32.StartPage-7ecf405823c3e2cc5201b9402f03d03e51daa424 2013-06-02 17:25:26 ....A 282240 Virusshare.00063/HEUR-Trojan.Win32.StartPage-98f64b0b7bae301992713e0861bf2ed56f4dca01 2013-06-03 11:18:42 ....A 29952 Virusshare.00063/HEUR-Trojan.Win32.StartPage-a2a886ced97b657696fc0abce31b5ea28e9f0734 2013-06-02 09:12:20 ....A 29536 Virusshare.00063/HEUR-Trojan.Win32.StartPage-aa090fd7e0ebdb33748d5a820e2314333de3c8c9 2013-06-02 13:25:08 ....A 847872 Virusshare.00063/HEUR-Trojan.Win32.StartPage-b0ec0d748776ebcb10abda14dcbc841c12ccd732 2013-06-02 03:58:30 ....A 15008 Virusshare.00063/HEUR-Trojan.Win32.StartPage-b3be5c3cd74b18a71ddecaca2898201f1278dccf 2013-06-02 16:49:26 ....A 729088 Virusshare.00063/HEUR-Trojan.Win32.StartPage-ba2ae79da9f96805f5745b11618265b08bf6ad0a 2013-06-03 19:07:34 ....A 281309 Virusshare.00063/HEUR-Trojan.Win32.StartPage-bfef642d48044c388671a0b16f96d607826c02b2 2013-06-02 14:02:10 ....A 11648 Virusshare.00063/HEUR-Trojan.Win32.StartPage-c5180d066548cdbd258c284736126fb8823d4975 2013-06-03 10:56:52 ....A 5861376 Virusshare.00063/HEUR-Trojan.Win32.StartPage-c6ee77c60d82383de779e2ed2e73414dfd8a5e43 2013-06-03 03:19:48 ....A 11264 Virusshare.00063/HEUR-Trojan.Win32.StartPage-d63630f0cf5300825c9c8811c054fe69645ffbbf 2013-06-02 02:46:32 ....A 29952 Virusshare.00063/HEUR-Trojan.Win32.StartPage-d7bae286f00d13e300897aa8cbd92ade3e99327c 2013-06-04 01:05:34 ....A 10240 Virusshare.00063/HEUR-Trojan.Win32.StartPage-de11733264514f4a542b5bfd1ac2ff4c1aa4832b 2013-06-04 11:19:08 ....A 63488 Virusshare.00063/HEUR-Trojan.Win32.StartPage-eca277e28604ceb76649c336e318a4f0491b9d6d 2013-06-03 10:23:14 ....A 29952 Virusshare.00063/HEUR-Trojan.Win32.StartPage-ed9150db390f6fe0d1ec6a23fd5c7a2e370bd1bd 2013-06-03 18:29:02 ....A 793088 Virusshare.00063/HEUR-Trojan.Win32.Staser.gen-133a1040f3315e455e0ec8bc7c20dcced3305cef 2013-06-03 21:52:04 ....A 391168 Virusshare.00063/HEUR-Trojan.Win32.Staser.gen-1c8b54080dba8b522124263a78b66bd8b904297c 2013-06-04 07:26:10 ....A 828065 Virusshare.00063/HEUR-Trojan.Win32.Staser.gen-401bec454680ddb014bd29e1b70dc0a464789350 2013-06-02 02:32:14 ....A 30720 Virusshare.00063/HEUR-Trojan.Win32.Staser.gen-6d96c459f932e31cb6cfc1e0160b6ba3a38ec5df 2013-06-02 12:53:42 ....A 776192 Virusshare.00063/HEUR-Trojan.Win32.Staser.gen-85e2f969f7254dcee9c72a5e9e126a876d99b7f3 2013-06-02 02:00:42 ....A 91378 Virusshare.00063/HEUR-Trojan.Win32.Staser.gen-a04efdb6f10ccd1caf0559d9c95c225a81c8e1dd 2013-06-02 00:30:46 ....A 803632 Virusshare.00063/HEUR-Trojan.Win32.Staser.gen-aac98aabb0dcc2142a62d51e8ab22f1f3ac23b24 2013-06-04 01:07:04 ....A 644096 Virusshare.00063/HEUR-Trojan.Win32.Staser.gen-e2ddc3be93917ebc1802fa945f774605a83af3c7 2013-06-02 13:09:22 ....A 930816 Virusshare.00063/HEUR-Trojan.Win32.Swisyn.gen-41ef3c4617348127463bbc8c9df7ac3e2e207481 2013-06-03 05:45:30 ....A 2486784 Virusshare.00063/HEUR-Trojan.Win32.Sysin.gen-4d41e836a4cf6878432821eb1242a5c27ab10219 2013-06-03 06:50:08 ....A 651264 Virusshare.00063/HEUR-Trojan.Win32.TDSS.gen-3548ad01b46d48391a4cd7f4c8fea805152352fa 2013-06-02 11:04:34 ....A 22016 Virusshare.00063/HEUR-Trojan.Win32.TDSS.gen-d31b043d5964c06883a44fe7a217663fe671fee7 2013-06-02 02:36:58 ....A 903051 Virusshare.00063/HEUR-Trojan.Win32.Tiny.gen-3b7ca12bc9770a088bf676c3220d57de58e7e862 2013-06-02 07:49:30 ....A 1662782 Virusshare.00063/HEUR-Trojan.Win32.Tiny.gen-46befe72606220ec4f44b808b9d277710d7d2f7a 2013-06-02 16:40:58 ....A 589152 Virusshare.00063/HEUR-Trojan.Win32.Tiny.gen-543c70f649c7675f15975ddeaf3941e54613c68a 2013-06-03 03:05:24 ....A 549061 Virusshare.00063/HEUR-Trojan.Win32.Tiny.gen-7041c870e90b0dd64580f8404f44085929624a3b 2013-06-04 13:21:04 ....A 11776 Virusshare.00063/HEUR-Trojan.Win32.Tiny.gen-fbef502603369f30dab6e1d7fb1c31457756042c 2013-06-04 04:54:18 ....A 52736 Virusshare.00063/HEUR-Trojan.Win32.TravNet.gen-07602268665200b58b147a916b6b685d66d91901 2013-06-02 15:38:54 ....A 17941 Virusshare.00063/HEUR-Trojan.Win32.VB.gen-5dcc3f378c4c136da758fbe5fc24a4b24c534f3d 2013-06-03 18:46:10 ....A 675840 Virusshare.00063/HEUR-Trojan.Win32.VBKryjetor.vho-e627188a5e62cc78c004da1ecad22a7b6a0a8e83 2013-06-03 02:56:26 ....A 28672 Virusshare.00063/HEUR-Trojan.Win32.VBKrypt.gen-e37a770477fef4315e849ec3c6103c9eef42a9e6 2013-06-03 06:37:18 ....A 40960 Virusshare.00063/HEUR-Trojan.Win32.Vebzenpak.vho-661a1712c9ff273166c7141bafc92e741d3fa75e 2013-06-03 11:51:36 ....A 1105920 Virusshare.00063/HEUR-Trojan.Win32.Vilsel.gen-0393c31293585ce9f379c4a86f9d4a2943fc54f8 2013-06-02 12:14:52 ....A 445952 Virusshare.00063/HEUR-Trojan.Win32.Vimditator.gen-46fb9105159f2d7d3bf8f2e148f1a164f829bd66 2013-06-02 05:52:04 ....A 450048 Virusshare.00063/HEUR-Trojan.Win32.Vimditator.gen-79a8c9e10a23cdf0a7390784f010e29e0e9c4f0a 2013-06-03 20:39:18 ....A 5721822 Virusshare.00063/HEUR-Trojan.Win32.Vimditator.gen-9616c40d59cc0051c54674b4ca922beba3fc34c9 2013-06-02 18:16:16 ....A 218835 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-00603aa0803776f4cf094f8f3eaef0d18aa4971e 2013-06-03 23:19:02 ....A 221418 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-035b77bec2497cc8903ab29adad202483b5f1fd0 2013-06-02 15:08:52 ....A 218862 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-07861fa60075532663a2f11a7b14b05c7764760a 2013-06-02 14:26:10 ....A 1847580 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-0cbbf3ed275447506433d415b7c78ffb2fa2d99f 2013-06-02 14:42:46 ....A 218832 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-18692362860041572fcd16b85acbedd77f64cd16 2013-06-03 01:06:30 ....A 221395 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-349b5ac603d6f82e353d29de6f28e0f9cc46b4b5 2013-06-02 23:15:58 ....A 218843 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-35694eee6e8b1193e69c16f7ef97a7773ee46a14 2013-06-02 12:14:20 ....A 220904 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-4764ebd0bdf66d915a979bcf2990d2ba1366403c 2013-06-02 12:58:30 ....A 220952 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-4f9d1842d822a30c130edf500ae10fdc66586d8d 2013-06-02 09:26:34 ....A 1608954 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-58188e24a2f0e338728726f4446357a1cbcffba6 2013-06-03 14:31:38 ....A 221475 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-59305011c4298a2cf513d25b55589458a48b0ded 2013-06-03 05:13:10 ....A 218838 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-6360070dca3b085fd2b151c52c053a7874fcb462 2013-06-02 17:22:28 ....A 220929 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-675587e5b2fa6eb60901ed7e505219c4287b81a2 2013-06-02 06:13:32 ....A 221392 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-6e9486d8bd0bb1ae15720d04cf59e3e4a2b303cd 2013-06-02 10:47:12 ....A 232170 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-71da1aef88d519d330259f23ddb0f86a8646b302 2013-06-02 17:43:46 ....A 221578 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-78a403f4ca60676c2a643fbf51711f5d75ba950a 2013-06-02 13:08:34 ....A 218856 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-808fb16281214d22b7e3320c447853f00454bba6 2013-06-02 06:52:12 ....A 232148 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-8d46bf4a81f576af59de374ff4d03ba3956b46c7 2013-06-03 00:02:32 ....A 1847508 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-8fa77632b073e502ee10b73386267576ef1cc875 2013-06-02 13:19:26 ....A 220876 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-a0bfc4b929880de86e79fdeaef1e802ae0c379ea 2013-06-03 01:52:18 ....A 1847504 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-a782c2dc4ee5feb9dc930a698db4aee2919e5edc 2013-06-02 13:00:42 ....A 232161 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-a8756bc5676496f4e8cb9cfc88fa102cc3b4bff7 2013-06-02 18:50:38 ....A 218862 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-abaa089c33b2a9b8ba3e8c242d3137f1de50667c 2013-06-03 02:33:30 ....A 232159 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-af6ddf1edc908b206372f54386ea85911a659e0b 2013-06-02 18:44:48 ....A 221391 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-bcbf0d537e233d1def42ec409da5077809a0484d 2013-06-02 16:44:50 ....A 218835 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-c4063a9d06d7ccc19b51f7b86be74e81c3da25d0 2013-06-02 17:45:10 ....A 232216 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-e10ff24d55d2782467c24e0d0caa60fc62cade8c 2013-06-02 03:03:04 ....A 221438 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-f1e19aa6e08381427cde155f5c3aab57e1e4999d 2013-06-03 07:51:32 ....A 232133 Virusshare.00063/HEUR-Trojan.Win32.Virtumonde.gen-f6f7666bde108a6c7eff2398dc43d7fbd13de0fd 2013-06-02 04:51:08 ....A 54912 Virusshare.00063/HEUR-Trojan.Win32.Vucha.dc-093a5257d112592326588d0e2060f4a2a8ac0f89 2013-06-02 19:44:02 ....A 27904 Virusshare.00063/HEUR-Trojan.Win32.Vucha.dc-0a3b541a45bab3280e7b05bc41d0e21515b8ca3d 2013-06-03 03:11:34 ....A 62976 Virusshare.00063/HEUR-Trojan.Win32.Vucha.dc-82fc126d1bd29c06263671cf5a3fb54c24b286c4 2013-06-03 03:40:48 ....A 18432 Virusshare.00063/HEUR-Trojan.Win32.Vucha.dc-a2d71c5affc0f321afeee7a8ce6de272f4399cd6 2013-06-04 16:23:30 ....A 381440 Virusshare.00063/HEUR-Trojan.Win32.Wecod.gen-8f70012bb54ce4a2c3f0685d97141b922c13cf68 2013-06-02 07:24:18 ....A 96328 Virusshare.00063/HEUR-Trojan.Win32.Witch.gen-cd590aee43ce6567ce8b074ad2b3f91f322233d2 2013-06-04 01:55:10 ....A 409088 Virusshare.00063/HEUR-Trojan.Win32.Witch.gen-cee51ac4ca8267077974abf58302c9b68bd8dfc6 2013-06-04 10:44:46 ....A 183296 Virusshare.00063/HEUR-Trojan.Win32.Yakes.vho-0eace8c0c6a7e9e5513fe4b0cbc0e0b3be7f5d2c 2013-06-02 19:38:12 ....A 135680 Virusshare.00063/HEUR-Trojan.Win32.Zenpak.gen-2c3b12b3809e817ab8dd70afb1b4498fc6de6925 2013-06-03 18:11:42 ....A 54653 Virusshare.00063/HEUR-Trojan.Win32.Zenpak.gen-2c8dfb154ce3e34db343b622d8392a96575e4066 2013-06-03 09:03:42 ....A 22016 Virusshare.00063/HEUR-Trojan.Win32.Zenpak.gen-307ea57d7e4bbefed2fb59305bd906a06c016ea2 2013-06-02 14:13:06 ....A 489472 Virusshare.00063/HEUR-Trojan.Win32.Zenpak.gen-3ba013f581f925f4da0c1db46d1f3293e1bc2d71 2013-06-03 19:13:26 ....A 1839616 Virusshare.00063/HEUR-Trojan.Win32.Zenpak.gen-479d973036eb49330cb875b3cbc9a85f90a97e5d 2013-06-03 15:31:26 ....A 353280 Virusshare.00063/HEUR-Trojan.Win32.Zenpak.gen-4bdf1da79e3dc7d41eb55fd2e61b89447271df17 2013-06-03 00:57:52 ....A 87545 Virusshare.00063/HEUR-Trojan.Win32.Zenpak.gen-559387bc7bc9e0216e515abdf54eeda64b454c92 2013-06-02 04:51:34 ....A 719872 Virusshare.00063/HEUR-Trojan.Win32.Zenpak.gen-7743d51ae2fcf695f2c28706b4e2abe89f6fa035 2013-06-02 09:12:56 ....A 252928 Virusshare.00063/HEUR-Trojan.Win32.Zenpak.gen-93aca90dd68329a7430c34461c9e72083c7b9e02 2013-06-03 10:04:28 ....A 54653 Virusshare.00063/HEUR-Trojan.Win32.Zenpak.gen-99c59c56eeb9216be2f9b72ea1c6979f5c6dd6c8 2013-06-02 07:22:12 ....A 557568 Virusshare.00063/HEUR-Trojan.Win32.Zenpak.gen-a9d74923a77b8e3721a9fb1713169ebcf2d881a7 2013-06-03 12:49:46 ....A 116736 Virusshare.00063/HEUR-Trojan.Win32.Zenpak.gen-b1a1fd15361824717f4b4daeecd6b2d145b6f026 2013-06-02 01:24:18 ....A 813567 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-00676493842aaf3174acd338263b946dac442a4d 2013-06-02 17:17:36 ....A 4999570 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-00dd4a477c4eb7d11adc6bb6bbc9ed5b0e059cc7 2013-06-04 09:08:06 ....A 251900 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-02f21f25267b50cdadbbaeeabf33c875c216b822 2013-06-04 07:16:54 ....A 1574841 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-043048ce7cb13fc876f22793d4159c4fba33297e 2013-06-04 08:31:06 ....A 84476 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-06d2ea70783c34e6bc16981c39f3d24440e50d2f 2013-06-04 11:58:52 ....A 85500 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-129d3b4d05edc518d5a6a3b4bf901e98bee05283 2013-06-04 16:19:20 ....A 741524 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-131945a86b93bd36308a60999b84c20cce8ba0a1 2013-06-04 11:31:28 ....A 46588 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-162604dd50728f44e8788c9c90031408c72e530f 2013-06-03 07:19:18 ....A 201876 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-202c6d38643124acf3beb993b9c07dd5d90a15b0 2013-06-04 12:57:34 ....A 2378892 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-2131e05ab1a828f2dabdb99fed042b5aa6fcedf4 2013-06-03 18:55:00 ....A 98868 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-25eb6e97f4ecbe4f651bd56366124402333f093c 2013-06-04 16:28:38 ....A 170492 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-2813352ed7a2cc20201a7b2b78da9c21e16d99a1 2013-06-04 16:43:32 ....A 168772 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-282ec56832106967162ee145af62eff1550bfb8e 2013-06-04 12:49:48 ....A 23067 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-2bcf70d5bfc1bb09298997a6aa3c81d8178103f4 2013-06-03 13:16:06 ....A 77308 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-36358acbb635cb3a40f8ac3c3e2cf2bcefef4c11 2013-06-04 13:19:08 ....A 63996 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-36d96f783258965209a64fe7a6f3c2c04e6bceaa 2013-06-03 02:39:58 ....A 3290620 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-3d2494ff918598ddee843d1968364a13f2272ed1 2013-06-03 21:08:54 ....A 62844 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-42f25893b35f21b2b1e052e976e14acb26bff386 2013-06-03 12:56:16 ....A 127716 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-44459a5bdcbc10c3874b5ed8cdf5bbbc794b8832 2013-06-04 13:37:26 ....A 809088 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-4ae2397b1aa26a7b9babd08f4ae73541bb35dc2b 2013-06-03 13:09:24 ....A 158836 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-4ba0e86f8e842987005d5e15cd1ad9b0572c9562 2013-06-04 01:44:20 ....A 52732 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-4ec1326a640994134bd433b128713cf0c05d9ae0 2013-06-04 11:17:06 ....A 39932 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-551e8555a69c819f9782011b6cc3331c3d5cf55a 2013-06-03 11:00:46 ....A 643924 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-5bd5fabdfa760bf01ac51141f31906a8f56d1ce8 2013-06-04 06:59:54 ....A 125436 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-5bde2ef4f86f1e485d7824207200d06794937033 2013-06-03 23:39:16 ....A 314364 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-65390627afde79c86b26b31395c6b1a5b0d14136 2013-06-03 14:12:02 ....A 129532 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-6c90cccfb3b0209c90632bf4a61cf0a2d74bd254 2013-06-04 15:26:00 ....A 125436 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-6ce997a6804ee88b1cfbb17bfdea2baf660d97ec 2013-06-03 20:22:50 ....A 39420 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-75cb2f4e6e29f517433f89c34cb0a53025a6f5ac 2013-06-04 07:26:02 ....A 42692 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-782790acff4562cac43cca07025b7e72ab88db2a 2013-06-04 13:22:52 ....A 608764 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-7ad9d94e6003bfd7ce3255c8f355c8d8af4916c4 2013-06-03 18:24:04 ....A 192508 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-7ce1e4db94126bc33a14302e4a8047c21d3b4407 2013-06-03 12:39:16 ....A 74617 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-824435641d840aaef9a967dee5f1f4f652554b19 2013-06-04 04:15:52 ....A 199230 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-85aab5ac778d3767e14732431df0c03659d1180b 2013-06-04 17:13:28 ....A 45916 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-869e0e81cff745f8e33c0e6a27445bc7bc213ed4 2013-06-04 14:01:28 ....A 314364 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-90f96d606cb186c30873e6daaedf9c68b896d1e4 2013-06-03 20:04:10 ....A 85780 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-959dbd9696c21aad0ac56f2779b88b9958ee270d 2013-06-04 05:58:20 ....A 10748 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-9f2ef7ca300d3fe887d2d5ea3d99cbe14bfb5340 2013-06-04 13:26:14 ....A 84476 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-9f90817abe6cd4ef7157e8c97dea995012a8ba54 2013-06-03 19:55:52 ....A 45916 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-aa134a23a63d19f5ba147682704318819d8795ab 2013-06-04 04:04:00 ....A 10748 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-aa2005db913fa09cc959da254102c7ecc42ab311 2013-06-04 08:04:14 ....A 143396 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-aca2135e213849b961a2c209afd4b769be6fb70e 2013-06-04 15:22:16 ....A 2168676 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-ae58bbe9e14e21ba29549c2bb9ecdb91150ef2be 2013-06-04 16:49:12 ....A 80602 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-af2a5fac4f0e7569aa8e709bc1d86625f8e9d564 2013-06-04 07:55:00 ....A 172028 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-b1cf29bcc21dd690feeb9519a57f794d958eaf76 2013-06-02 14:27:58 ....A 10748 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-b968adaaa895b2c3d8968423b74a954835d7a59b 2013-06-04 09:47:26 ....A 31228 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-c04ba3d4745d695ee64d1763a3f132f852acaa08 2013-06-04 08:59:38 ....A 264700 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-c1a2cd3d9582231ed314692cf9ad95592e7cd06c 2013-06-03 16:26:44 ....A 113148 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-c40b80b7010d0260eec565106cfe73153d8ad18a 2013-06-02 14:33:36 ....A 41532 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-c84ed3e223923bcc731efdf3ade6b0af4cdfa124 2013-06-03 07:25:26 ....A 21108 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-cc49f4a5fd846310ada65477fe223b7dd4f37750 2013-06-04 13:11:54 ....A 90492 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-cfed53b5ab5cbff14aa2164c6ef9d81aa18bc4e1 2013-06-03 17:14:08 ....A 45916 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-d3b3b04e99a7c9a76fb695eb2b6ceef42668f1ee 2013-06-04 05:12:02 ....A 314364 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-d4732e3d7dc1a0f1f16d7958c8264ae7a385aee1 2013-06-04 08:41:42 ....A 73212 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-d59037e24d36b50c26f3f773e9771e7f7234995f 2013-06-04 08:08:44 ....A 692889 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-e47135526c7b41d005b5deae83756432fabaee6c 2013-06-03 21:23:04 ....A 91003 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-ed74d4e6016c9b079b06ec064703e962c8634aed 2013-06-04 08:01:02 ....A 21108 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-f62137aeb73273ee28a55f24a61272d5d0b5fe0f 2013-06-04 00:03:40 ....A 21108 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-f72c1d8ab42fdeabb6d7c4431d001daf6c01facd 2013-06-04 13:27:08 ....A 80642 Virusshare.00063/HEUR-Virus.Win32.Chir.gen-faf2b757493d789ed513f5d5e83b357901abdd0a 2013-06-02 02:49:22 ....A 29696 Virusshare.00063/HEUR-Virus.Win32.Gael.gen-008cb48f7230f42b0f1fcb7aab0436604b86c093 2013-06-04 05:55:30 ....A 103424 Virusshare.00063/HEUR-Virus.Win32.Gael.gen-40f91ff1fd115bae0ce62baf982f50775fe70542 2013-06-03 12:38:00 ....A 54272 Virusshare.00063/HEUR-Virus.Win32.Gael.gen-a8bb9df2ed7ee56374398d697e03f7d486ca6dc1 2013-06-03 20:14:58 ....A 64512 Virusshare.00063/HEUR-Virus.Win32.Infector-3ba37fd6be8a6c11a5f8952550b58159c19eb0b3 2013-06-03 12:58:42 ....A 26112 Virusshare.00063/HEUR-Virus.Win32.Lamer.gen-3072903c63d9ba958ce8455582b0a6d5b19db9f1 2013-06-02 06:08:38 ....A 48662 Virusshare.00063/HEUR-Virus.Win32.Lamer.gen-3828bf0a00b95c019dcbd4dba01a2fe17e6f73ff 2013-06-02 07:10:04 ....A 28160 Virusshare.00063/HEUR-Virus.Win32.Lamer.gen-4c5d5e70c63444532c4b8816f4ca456e6a9444f4 2013-06-04 12:55:08 ....A 94691 Virusshare.00063/HEUR-Virus.Win32.Slugin.gen-43ddd7f0f68192e3cd7a52d481d411cd4e76806b 2013-06-04 10:51:20 ....A 188880 Virusshare.00063/HEUR-Virus.Win32.Slugin.gen-452a11ac88b933db4db1481e693fe8c727673ae0 2013-06-04 07:14:08 ....A 94208 Virusshare.00063/HEUR-Virus.Win32.Slugin.gen-5b0431d5831f612a30003ac2edfeefcf0d748f41 2013-06-04 16:25:52 ....A 56320 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-038e383d4167d3745db958a65dd9d41577480075 2013-06-02 10:30:20 ....A 42215 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-0bda657bf1a83dddb6d92a3e45e56b971dd23188 2013-06-04 02:48:48 ....A 138836 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-1bd464404052b4f52491ced2cbab410a310374f9 2013-06-03 14:58:52 ....A 19968 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-23b16835842e2276b4fc734bb19f0612db58cf23 2013-06-04 10:27:48 ....A 143088 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-25bdaa3dc7deb4d390d92e3f6785e6d4509ba313 2013-06-03 16:54:14 ....A 64512 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-4c5b6ed72a5deb7379cfa13fe56ced59dc0b2329 2013-06-02 15:54:40 ....A 40825 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-4ef33367bb43c7b6a1f0de2616d24606a4fc3c38 2013-06-03 02:18:50 ....A 71376 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-559b8bc23d2a713db3add93028549a133075fd83 2013-06-02 01:16:04 ....A 39890 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-5d9865ea40b7921b1d6c344c5eeef515f5019688 2013-06-03 03:12:30 ....A 40030 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-5ff5e67cd9b5fe0021518a0cd62349667a535e61 2013-06-03 13:58:46 ....A 39996 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-6a14fe99fd259c2e347eda18974ba79e49be4458 2013-06-03 09:43:06 ....A 249856 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-77c3850814d646766266c05572aa88b3aa2e21a5 2013-06-03 14:41:58 ....A 39197 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-7cd6297348e5a92b1d3996dc0a751d3103a66f07 2013-06-04 12:40:56 ....A 64512 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-7f3a9873427053b1ec3cc950315d2816b1ace50c 2013-06-04 17:13:30 ....A 142932 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-8223dddf2398d4af6ed23f83c587b6c459c57091 2013-06-04 09:53:56 ....A 57344 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-82aa29f90d847583006cc0b3f199afb71770fbe0 2013-06-03 16:43:06 ....A 40155 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-846a891e62a24d61a9ecec3f21800bfc0e80e497 2013-06-04 07:49:08 ....A 60416 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-8b22d790079f0d8298fb1b8c16408b7d4020c4a9 2013-06-03 11:51:42 ....A 204800 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-9ca9c7891c931e71169e3dbd0af40892684acf61 2013-06-04 15:14:48 ....A 48128 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-9dd6945e5436dcd5db6c44f3052c84d102c43a1f 2013-06-03 12:49:54 ....A 39199 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-9e54021ae908b23dfce383aa98167a86b5c33b69 2013-06-02 08:00:30 ....A 63488 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-a90f7ade2d80e3e3715c0e655a26eb573a6e256d 2013-06-04 04:41:18 ....A 48128 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-a942dcdaabca04e62ffea326c695f4c686d76fde 2013-06-02 11:18:50 ....A 81408 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-ab54364e9ccfa1292dc9064a853a054dbe641ef0 2013-06-03 10:47:02 ....A 42264 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-b79b33f7d736406da963f8acb8a8b3ee596f0787 2013-06-02 08:14:14 ....A 63488 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-b97a492c5b7de2e2dcc5e5c5283336fc7ca0bc61 2013-06-03 15:48:08 ....A 40026 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-c1766966b9d304d41cdcba7b0bf7a0797f8df626 2013-06-03 21:34:36 ....A 39898 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-c2cc170744264bcb13edcd825f31ff70b4078f30 2013-06-03 16:26:02 ....A 38184 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-c34e06834ad47095f469ba296cea1e0d6fda9f74 2013-06-02 14:38:16 ....A 64512 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-c78505318153a09578a2bbcb8e12d7e92c5777e3 2013-06-04 11:47:22 ....A 142932 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-d00fdc52072b0a5cac58526d81f93af5bb9ff192 2013-06-04 16:27:44 ....A 134896 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-d17cb40fd3c63616b04830b6068ffad1972bb333 2013-06-02 00:03:02 ....A 42541 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-d2c3a0aa7da6694351cb3262832863da4f42eb58 2013-06-02 17:26:36 ....A 39599 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-d57db8d9c274ad100f7c0a4e097e6899f9bfd9a4 2013-06-02 01:42:28 ....A 40154 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-dc7ab07603aff01aa0df2c8c993f664555342d3a 2013-06-02 18:28:08 ....A 64512 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-ddc0f7298aa3af6f362707a06d8beda2756fd70d 2013-06-04 02:30:58 ....A 143092 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-e74e154b6ec6fa69d50f14d63230e97f3cbff239 2013-06-02 00:07:48 ....A 40587 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-e88dadf89a680a0ee29e1a2bc1adf5b5ead6897f 2013-06-04 08:58:08 ....A 151332 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-e9ab2a5776bc4eecc10fe63e001b187dd6c47894 2013-06-02 03:57:16 ....A 40739 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-edc665e283f96294a15dbdb9b222e7a362789cdb 2013-06-02 12:57:38 ....A 40612 Virusshare.00063/HEUR-Worm.Win32.AutoRun.gen-f5853d1693fccbfd00a575c9b3bcfcf4bf16b547 2013-06-03 11:38:06 ....A 280079 Virusshare.00063/HEUR-Worm.Win32.Swimnag.gen-5a80291716c11a25ac51caf4c916bad36d8e8f06 2013-06-03 15:50:20 ....A 280079 Virusshare.00063/HEUR-Worm.Win32.Swimnag.gen-ca0b718bf29f04e182a100bf9e1f15dc6a80964f 2013-06-04 09:40:12 ....A 79256 Virusshare.00063/HEUR-not-a-virus--Downloader.Win32.LMN.gen-eab69156e1e8ad284655eb84c03f84b463c3cd83 2013-06-04 10:29:14 ....A 642709 Virusshare.00063/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-d326f891c9fea677c84e194db23d5fa64dfbd300 2013-06-04 16:53:22 ....A 83456 Virusshare.00063/HEUR-not-a-virus-Downloader.Win32.LMN.gen-501665a445094e96c3db7a589b83ef812c19b481 2013-06-04 14:34:54 ....A 89088 Virusshare.00063/HEUR-not-a-virus-Downloader.Win32.LMN.gen-8ba68ab3a00c6fa5d4b924dbc0d259debce2d1d8 2013-06-04 02:39:28 ....A 80896 Virusshare.00063/HEUR-not-a-virus-Downloader.Win32.LMN.gen-f15e051d326728fd38cadab7242be2114143ea89 2013-06-04 16:54:38 ....A 94208 Virusshare.00063/HEUR-not-a-virus-Downloader.Win32.LMN.gen-f3579cf16ec3ec3440337236cbeafc5913e72527 2013-06-02 22:50:00 ....A 504 Virusshare.00063/HackTool.BAT.Winroot-29496e7727fca7e4fa6b6219140812265b8184c9 2013-06-02 08:13:10 ....A 262139 Virusshare.00063/HackTool.Linux.Small.b-bc83044737fd7510b2920e980a89e2bc50cba0ad 2013-06-04 07:32:50 ....A 518585 Virusshare.00063/HackTool.Linux.Sshscan.b-ac5d3efb49714a496d8c1088f4e0be1b4dd1ca85 2013-06-02 13:06:44 ....A 249856 Virusshare.00063/HackTool.MSIL.Crypter.d-f89e10fd67319ef0150afc0d0831b66a10d448f4 2013-06-03 22:19:30 ....A 59067 Virusshare.00063/HackTool.MSIL.MailHack.a-351908bd7aec08a19526140a1ffa4230cd152f21 2013-06-02 00:57:20 ....A 551 Virusshare.00063/HackTool.PHP.Mphak.e-be2a777dc719cdb42b8b142bcd24d5ba3ecde899 2013-06-03 05:09:44 ....A 78582 Virusshare.00063/HackTool.Perl.Agent.ad-7b7967c9a06866d2e82224c5bb6417253203f0a2 2013-06-02 13:42:44 ....A 31639 Virusshare.00063/HackTool.Perl.ShellGen.b-17c454f2208ed1b021511833cc5b5e24f269e7b4 2013-06-03 09:31:40 ....A 98304 Virusshare.00063/HackTool.Win32.AOLHack.a-527f290544b805d6edf3abc32b2116c8577457a6 2013-06-03 15:13:00 ....A 380928 Virusshare.00063/HackTool.Win32.Agent.aebh-cc19903c3da4fd14a349488ec71fd0def241791c 2013-06-03 18:47:20 ....A 90112 Virusshare.00063/HackTool.Win32.Agent.aedp-1f5fb0d58e9c2d41443e4932a456aa6aadf3da54 2013-06-03 15:22:44 ....A 526852 Virusshare.00063/HackTool.Win32.Agent.aft-991e6cca0172923324b43320df92bf68d83ed42c 2013-06-03 16:21:56 ....A 527994 Virusshare.00063/HackTool.Win32.Agent.aguh-4fd5a19c915ccdb6f2d08133aebe980dff2b09af 2013-06-03 23:47:42 ....A 1150384 Virusshare.00063/HackTool.Win32.Agent.aguh-b0b13433644bfc768262f257b2165aff24afe11b 2013-06-03 23:07:34 ....A 106535 Virusshare.00063/HackTool.Win32.Agent.ahj-f4a4087db3d384e1cacb464f126b733f096fd48b 2013-06-02 05:27:06 ....A 546816 Virusshare.00063/HackTool.Win32.Agent.ahyk-4fad708e61c14d42679c146dde0e6843513fc478 2013-06-02 05:56:16 ....A 5632 Virusshare.00063/HackTool.Win32.Agent.ahyn-4c1b17c090cf4aaab9d5b24f495b12d981fef218 2013-06-03 07:46:46 ....A 184832 Virusshare.00063/HackTool.Win32.Agent.aizh-02f731d2e83c3ad307e287c3659389e99249d44d 2013-06-03 14:39:48 ....A 185344 Virusshare.00063/HackTool.Win32.Agent.aizh-061c62027cf38b0815d287e75ccc44ad1caba256 2013-06-02 03:30:10 ....A 185344 Virusshare.00063/HackTool.Win32.Agent.aizh-20bf68386ddb550ec5d2ae3f8b5c4b1701274f7c 2013-06-02 15:39:44 ....A 753670 Virusshare.00063/HackTool.Win32.Agent.aizh-372d9d698ac35472ff7fa58aad1425ba1b0a6167 2013-06-02 06:30:46 ....A 184832 Virusshare.00063/HackTool.Win32.Agent.aizh-54aff52dd0075f9a1635e48291645214a55f4748 2013-06-02 00:41:06 ....A 80851 Virusshare.00063/HackTool.Win32.Agent.aizh-65ee50f96b841f62453c8de7e4ad9f7e2db65dcf 2013-06-04 08:45:34 ....A 185358 Virusshare.00063/HackTool.Win32.Agent.aizh-68b2f671e20f383f3e042ef71909c62abb73ac8e 2013-06-03 10:50:48 ....A 753664 Virusshare.00063/HackTool.Win32.Agent.aizh-68c2a7bb5a5a914b95953806c023062e7fe82e5c 2013-06-02 07:18:06 ....A 53408 Virusshare.00063/HackTool.Win32.Agent.aizh-68d61c21a8b2dba7bb3c5edb72d692017729a9a5 2013-06-02 13:57:24 ....A 184832 Virusshare.00063/HackTool.Win32.Agent.aizh-7a2977b86bb85e1ef5861ad08a7ddcb3c0e5cb08 2013-06-03 13:10:30 ....A 185344 Virusshare.00063/HackTool.Win32.Agent.aizh-8444957c404dfd920bac4da382e3bf2c5139dd29 2013-06-02 16:30:10 ....A 183653 Virusshare.00063/HackTool.Win32.Agent.aizh-aced762a9d9d6d9f4dc289cd4fc3a21d71330f9a 2013-06-03 11:07:16 ....A 185594 Virusshare.00063/HackTool.Win32.Agent.aizh-d5e9ae585bf4c90ef713492cae559087ad4bd282 2013-06-02 09:03:58 ....A 185344 Virusshare.00063/HackTool.Win32.Agent.aizh-d85f1699d2c548e69254f7eccd47f72d97a6f092 2013-06-04 00:53:12 ....A 181269 Virusshare.00063/HackTool.Win32.Agent.ape-4d31cb57f12f1a2a52a35765ef1fbb4a517b2372 2013-06-02 23:55:48 ....A 181251 Virusshare.00063/HackTool.Win32.Agent.ape-7120457f43c4b6d05e873500e7df6815c6c2ac85 2013-06-03 18:22:04 ....A 181269 Virusshare.00063/HackTool.Win32.Agent.ape-7fac261cd8cd6140b8bc72b754241b2816c7b989 2013-06-03 01:54:54 ....A 181257 Virusshare.00063/HackTool.Win32.Agent.ape-83adc16acb19fdb167be4bd3404be7e2571752ce 2013-06-04 00:11:20 ....A 181302 Virusshare.00063/HackTool.Win32.Agent.ape-9c5ed1ae75808fcc086ecf5a83cb59952c2d3941 2013-06-04 01:33:04 ....A 180832 Virusshare.00063/HackTool.Win32.Agent.ape-ac125fe871188fff67b24847aedfadecf4d0f338 2013-06-03 01:55:28 ....A 180740 Virusshare.00063/HackTool.Win32.Agent.ars-3c1898504e3175ccd49af82818c3f824ca7c799d 2013-06-02 12:36:06 ....A 8704 Virusshare.00063/HackTool.Win32.Agent.dm-5f68b2308c5af8a553a68d9a38a12caff638afe3 2013-06-02 06:58:04 ....A 159744 Virusshare.00063/HackTool.Win32.Agent.od-a0e7f5b4424d64bb2b6b58700c6d724ced01a7ad 2013-06-03 12:50:00 ....A 181248 Virusshare.00063/HackTool.Win32.Agent.pqn-965a16aca48514b96b11b8abd3c8a58ffbeda99f 2013-06-02 16:59:16 ....A 107520 Virusshare.00063/HackTool.Win32.Agent.rm-60ed4ef36cc832167a91c9aa42ad4c9a1361312a 2013-06-02 14:50:18 ....A 61440 Virusshare.00063/HackTool.Win32.Agent.vgd-6e66f5d0f73c66d752730886d8e43b3d675aa5cd 2013-06-03 14:01:18 ....A 494392 Virusshare.00063/HackTool.Win32.Agent.xs-1248d18a35435a783e45952d82efa9d826a1e8bb 2013-06-04 01:02:04 ....A 24576 Virusshare.00063/HackTool.Win32.Agent.yn-28b98c6d170d6ee22103c7a88a13e5a196f6bd9a 2013-06-03 15:36:22 ....A 24576 Virusshare.00063/HackTool.Win32.Agent.yn-caa8f638771fe18593d03d0d949b63a7902cad54 2013-06-02 19:25:44 ....A 929792 Virusshare.00063/HackTool.Win32.AttKit.c-4dd562e0f3a0b71dab377143f4d82757ffb74108 2013-06-03 14:37:24 ....A 62464 Virusshare.00063/HackTool.Win32.Auha.10-f53b2385e3dda57c6360ee750f0919d47dfea52a 2013-06-03 01:07:12 ....A 11264 Virusshare.00063/HackTool.Win32.Bfcboom.b-137167b6314912fdbaf810cdbc92b7afe297beba 2013-06-02 07:23:16 ....A 489472 Virusshare.00063/HackTool.Win32.Binder.aj-d8de4af730395a72d4d67f3d82fce45d5e48d2b0 2013-06-03 17:19:52 ....A 213835 Virusshare.00063/HackTool.Win32.Binder.ba-4162f2f8ca11227e088e2faccffb7954720549b2 2013-06-03 16:20:00 ....A 1445903 Virusshare.00063/HackTool.Win32.Binder.bs-09030b9c67fc7f5601e4621a105192142caac8e0 2013-06-03 16:50:48 ....A 1432576 Virusshare.00063/HackTool.Win32.Binder.bs-0b74a421af87cb7e00290d72d0a4cb69f5dedd36 2013-06-02 14:57:20 ....A 300816 Virusshare.00063/HackTool.Win32.Binder.bs-18e21051753b98da9e21c35812a65f47a4bbaa36 2013-06-03 16:37:00 ....A 728576 Virusshare.00063/HackTool.Win32.Binder.bs-2a7190700ddf8b5e3b1efe2543945ea49439b38c 2013-06-04 12:42:50 ....A 1443540 Virusshare.00063/HackTool.Win32.Binder.bs-2daaac4a68653c93fee91eb8b9a57cb84f3d9c38 2013-06-03 23:27:14 ....A 182784 Virusshare.00063/HackTool.Win32.Binder.bs-4c25018a4de94034e789fa5a784891fc9aa88db3 2013-06-03 12:06:28 ....A 5181952 Virusshare.00063/HackTool.Win32.Binder.bs-e6d851d71e2225e5569989293c03caf239cb7f15 2013-06-03 16:00:24 ....A 10240 Virusshare.00063/HackTool.Win32.BruteForce.cu-6fe21bf6425aa39648641c9316d4aab33e635ed3 2013-06-03 16:00:44 ....A 415744 Virusshare.00063/HackTool.Win32.BruteForce.df-30a6566de602dc006076ee245360c5cfb48167a6 2013-06-03 23:00:48 ....A 1011712 Virusshare.00063/HackTool.Win32.BruteForce.ec-bae38bb1c00e3a94fa64918f7177c85639d1046f 2013-06-04 10:51:04 ....A 294912 Virusshare.00063/HackTool.Win32.BruteForce.xl-779cf323dde92d7b3b6b4fbb17b078bccbb7f2e7 2013-06-04 05:10:22 ....A 13824 Virusshare.00063/HackTool.Win32.Clearlog.c-2bbd9c92c328d02df3778914ff5175cffd9a1b78 2013-06-02 09:13:24 ....A 13824 Virusshare.00063/HackTool.Win32.Clearlog.c-5ceffcd7d01d51d154107df0047271de4f6506ae 2013-06-03 17:17:34 ....A 429568 Virusshare.00063/HackTool.Win32.Crypt.rx-8ae54e25c096b6f34e8238935608813d5ab4a31d 2013-06-02 05:35:14 ....A 172032 Virusshare.00063/HackTool.Win32.Crypt.rx-fc771266f465404ab34425d75df66b095efca11a 2013-06-02 14:52:50 ....A 122880 Virusshare.00063/HackTool.Win32.Crypt.sh-d477cd5566aaa4e75db996d12026dd61057998bc 2013-06-03 11:40:26 ....A 39936 Virusshare.00063/HackTool.Win32.Crypt.tb-1fc74cc405af6355d5b6047015ec375926554ebf 2013-06-02 12:08:48 ....A 159744 Virusshare.00063/HackTool.Win32.Crypt.ue-de77f97aeff368242d977fe84674856934b412f3 2013-06-02 19:40:26 ....A 1581056 Virusshare.00063/HackTool.Win32.Crypt.uz-12f3ebcd1356d0497ef7796048b690cb08f4d056 2013-06-03 07:08:24 ....A 1697792 Virusshare.00063/HackTool.Win32.DarkKomet.a-2bfba95d8cbd08603bc7086a460d1ff2a1fc81e1 2013-06-03 11:03:20 ....A 245760 Virusshare.00063/HackTool.Win32.Delf.ab-c7ead7fca233537a5074ff97ae8c48a8bf8a63f6 2013-06-03 05:28:44 ....A 336896 Virusshare.00063/HackTool.Win32.Delf.bh-552699d96f13f07642509adb4163e31c5161d634 2013-06-02 22:06:40 ....A 233233 Virusshare.00063/HackTool.Win32.Delf.dc-b3a659646b3cca66d09cff9bc6803ce222ce7fe6 2013-06-02 14:04:00 ....A 245248 Virusshare.00063/HackTool.Win32.Delf.dc-b7363fff8ecec28fa235f1fa3ea1227b28710261 2013-06-03 18:59:56 ....A 645120 Virusshare.00063/HackTool.Win32.Delf.jr-238c059822f092ee134182fbb16ea1c302d7ea44 2013-06-02 19:04:30 ....A 983925 Virusshare.00063/HackTool.Win32.Delf.ld-553f789e169e5422b664263a2ab0d7e894f5e389 2013-06-03 08:23:04 ....A 844288 Virusshare.00063/HackTool.Win32.Delf.vof-0ac8112726d9b2b4eabd37685f105100ac5864bd 2013-06-03 13:37:00 ....A 516096 Virusshare.00063/HackTool.Win32.Delf.yi-a84b54eef8806bf28c8c7615a69811f110838fe3 2013-06-03 15:41:20 ....A 304128 Virusshare.00063/HackTool.Win32.EnumPlus.cs-889387467868195a7adccaf1c943aced657a3375 2013-06-02 14:27:36 ....A 1648640 Virusshare.00063/HackTool.Win32.FxScanner-2e6b8a71219bfd91e42f72630f276964337efe48 2013-06-04 09:43:48 ....A 561152 Virusshare.00063/HackTool.Win32.Gamehack.xmu-33be7a04be02c9e9483f249cfa11bb39435f99ea 2013-06-02 06:43:28 ....A 126976 Virusshare.00063/HackTool.Win32.HScan.v-0ac26d6382a7f12ff4ecbf5f12a10b10fccbe476 2013-06-03 19:59:28 ....A 2352059 Virusshare.00063/HackTool.Win32.Hidd.b-c6a9453b1951bad2fdaa2d8ce84146dda40fcf6d 2013-06-02 09:37:44 ....A 31233 Virusshare.00063/HackTool.Win32.Hidd.g-006cf7855c9fcd23d3a9136454368fc9ff25a3d2 2013-06-02 13:42:50 ....A 154112 Virusshare.00063/HackTool.Win32.ICQIpDip-4fcf3a3fad66b5316ef2f92abab96d05278a5a12 2013-06-03 11:48:20 ....A 531968 Virusshare.00063/HackTool.Win32.ICQPass.hk-5ab903d5a856d9ed64cd24dd9ed2167938c02092 2013-06-04 11:01:52 ....A 106496 Virusshare.00063/HackTool.Win32.Injecter.l-5ef599c266af52ab48bc1f31663970b895944755 2013-06-02 06:12:42 ....A 155648 Virusshare.00063/HackTool.Win32.Injecter.l-e7438126ce2be8c04d64cd6b7b184950c572a9f7 2013-06-02 18:35:42 ....A 284836 Virusshare.00063/HackTool.Win32.Injecter.m-8f3cc6c313ed852eec0a0465bf919f05286567d7 2013-06-02 17:43:56 ....A 798208 Virusshare.00063/HackTool.Win32.Injecter.pqb-7c021a4b0339925bb87e3efb0d36da6924eb26c5 2013-06-02 12:23:56 ....A 43008 Virusshare.00063/HackTool.Win32.Jakuz.sa-4771d6ce8948dad00183d3bfe50464b43df603fc 2013-06-03 03:27:50 ....A 32787 Virusshare.00063/HackTool.Win32.KKFinder.bt-6dbcb48048b0cb13578e24d9f107b9543537518f 2013-06-02 04:10:46 ....A 5450435 Virusshare.00063/HackTool.Win32.KKFinder.dn-3f141a58ec1e064a39ad0c2c6cf42631ff9be065 2013-06-04 01:00:00 ....A 197755 Virusshare.00063/HackTool.Win32.KKFinder.l-5257ca29d282fe2ace71f0da5d3797e164c105cf 2013-06-03 08:23:02 ....A 8330352 Virusshare.00063/HackTool.Win32.KMSAuto.cri-1d220c3464a0e53c96b95058289987636e7df53f 2013-06-02 15:23:26 ....A 178176 Virusshare.00063/HackTool.Win32.KMSAuto.i-1460a70122f2b3aa4c1f973adfca97afee1055e4 2013-06-03 21:32:52 ....A 6067372 Virusshare.00063/HackTool.Win32.KMSAuto.i-38a94fb67322f315527ea54c99e34cc101c2fe07 2013-06-02 08:03:32 ....A 521426 Virusshare.00063/HackTool.Win32.KMSAuto.i-7f7ed689882f00754bd0b7ff39dea5a860cbcb08 2013-06-04 15:46:44 ....A 6992668 Virusshare.00063/HackTool.Win32.KMSAuto.i-aa2eed439bf6dc462b8d0c2babc36283f65712cb 2013-06-03 09:17:20 ....A 7369281 Virusshare.00063/HackTool.Win32.KMSAuto.i-aed9b98378de82f5e8929a0a481c38811bc55127 2013-06-04 00:32:00 ....A 1007735 Virusshare.00063/HackTool.Win32.KeyFinder.ae-5caf74287e68befe6d457b51da87c6ae602c687f 2013-06-03 15:54:32 ....A 635904 Virusshare.00063/HackTool.Win32.Kiser.art-3338571dc4eb12e37de9b31e9c173b6398216683 2013-06-03 06:15:58 ....A 610304 Virusshare.00063/HackTool.Win32.Kiser.b-fb53b6b0135e8f53c350a3c78c3838bbafcbbaa9 2013-06-02 07:03:02 ....A 62059 Virusshare.00063/HackTool.Win32.Kiser.cfk-82915243ac4dc8e393448a37390451f126099f02 2013-06-02 07:05:06 ....A 1121792 Virusshare.00063/HackTool.Win32.Kiser.tk-4bf9192212f361ebfa27593cfef4aeb3cd9952f9 2013-06-03 15:36:36 ....A 845066 Virusshare.00063/HackTool.Win32.Kiser.zp-ce55bc7af79c5709b56c0eae9e8234a6105c822e 2013-06-02 16:04:20 ....A 290816 Virusshare.00063/HackTool.Win32.Lmir.a-4eaab21c23dd5ac32cde989f8899828817e5697e 2013-06-03 02:45:32 ....A 5509133 Virusshare.00063/HackTool.Win32.MSNaccCrack.20-c69764686dc166a92a986e95a1ec0f0a3311c887 2013-06-03 07:56:42 ....A 4150784 Virusshare.00063/HackTool.Win32.MailBruter.ac-a1141d58577055567b2a06ccbec47948bfb87330 2013-06-02 19:02:56 ....A 670208 Virusshare.00063/HackTool.Win32.MailBruter.f-a8d43e0e259a1ac80314f64c0b1586852dd6cc0d 2013-06-02 12:58:38 ....A 694272 Virusshare.00063/HackTool.Win32.MailFinder.a-8482c4987da925d4294b0d9194cbfe3b948997ef 2013-06-03 13:14:18 ....A 690688 Virusshare.00063/HackTool.Win32.MailFinder.e-507d7d41aa478adeadbe4d3ac9c2e55d56b7fb91 2013-06-03 03:45:14 ....A 231936 Virusshare.00063/HackTool.Win32.Muzzer.a-239a7cb85794790e6fa25403351d0f44ed2d7156 2013-06-03 02:19:58 ....A 61440 Virusshare.00063/HackTool.Win32.OEMail-2cd9db2b8c4d2377f992a17331f108cc1ca1d984 2013-06-03 01:47:06 ....A 57344 Virusshare.00063/HackTool.Win32.PHPWind.d-dec2a03ad48356a3b98a512f881a16025857e079 2013-06-02 02:38:22 ....A 36352 Virusshare.00063/HackTool.Win32.PassSender.b-e325b98a2880b07d079df0036e848481c1d1881d 2013-06-03 18:37:46 ....A 4243 Virusshare.00063/HackTool.Win32.QQMima.a-5181c5af022452b27dfc8370b75ba59169869562 2013-06-03 06:48:48 ....A 4274 Virusshare.00063/HackTool.Win32.QQMima.a-c73fec5171e014e67559bccf3835ff5aa58ce4c3 2013-06-02 08:33:24 ....A 58368 Virusshare.00063/HackTool.Win32.RA-Bruter.21-ff6d197823812e9b7eb8b35125b04a56edd7cfb3 2013-06-04 17:07:06 ....A 4812 Virusshare.00063/HackTool.Win32.RsCrt-ef0d254ac0dd2c93b183ba5834dc6caf9ce9e2eb 2013-06-03 09:25:10 ....A 354754 Virusshare.00063/HackTool.Win32.SQLInject.fh-dcd83695fccd2e97238f5b41943f7545e854f7b1 2013-06-02 17:24:58 ....A 51200 Virusshare.00063/HackTool.Win32.SQLInject.lq-ffd98befc614820a87aaec4445393ead3852cebf 2013-06-04 14:54:16 ....A 184320 Virusshare.00063/HackTool.Win32.Sniffer.WpePro.a-2930d3c51898343e89fca15af37c64aa2faa68f9 2013-06-03 04:58:24 ....A 184320 Virusshare.00063/HackTool.Win32.Sniffer.WpePro.a-a6d879942997ba5f22f862a702e78ce143b31073 2013-06-03 09:57:14 ....A 841718 Virusshare.00063/HackTool.Win32.Sniffer.WpePro.uud-9a7688b3db7ff60356a16bd6142e91c09dfeb1e0 2013-06-03 14:02:20 ....A 320000 Virusshare.00063/HackTool.Win32.Sniffer.WpePro.uud-ceec310625fe8fc073df23d0f2045e052d3f2ae1 2013-06-02 06:04:58 ....A 831488 Virusshare.00063/HackTool.Win32.Sniffer.WpePro.uud-fa77508b99e24b69548a804e82991ea7a98f90d2 2013-06-02 14:55:24 ....A 382464 Virusshare.00063/HackTool.Win32.SqlCrack.ap-48f4327acd4aa4a33a036d2e1617dbb0e59d66c0 2013-06-03 14:02:58 ....A 39936 Virusshare.00063/HackTool.Win32.Tsowa-642095362a82867dd54330c78fff13bd1a9f5190 2013-06-02 18:38:00 ....A 24576 Virusshare.00063/HackTool.Win32.VB.ay-c1e0aa873d3b0cd22a1e7d980fbe5c67e07cae06 2013-06-03 02:56:36 ....A 45568 Virusshare.00063/HackTool.Win32.VB.cm-436170f2e0c57333d77be6b247652dbecc4d89b5 2013-06-04 06:33:50 ....A 423446 Virusshare.00063/HackTool.Win32.VB.cm-cabe6ff9813a880a2e6f214c56a570e869f841a7 2013-06-02 14:32:32 ....A 73728 Virusshare.00063/HackTool.Win32.VB.fv-48fbd56030226aab0045bde3862e763ddb27b3b7 2013-06-02 03:49:10 ....A 888832 Virusshare.00063/HackTool.Win32.VB.ls-95042fedc6ede9bacf2f5680a540e67dbb55a4b0 2013-06-02 18:48:12 ....A 385024 Virusshare.00063/HackTool.Win32.VB.vjt-42ed20d23eb17cd3fe8ede0c368ca9d88b758e97 2013-06-02 06:57:54 ....A 398848 Virusshare.00063/HackTool.Win32.VB.vni-63d5cde52896193bf1fc1e4e6e2734c3481aebd7 2013-06-03 16:27:08 ....A 386560 Virusshare.00063/HackTool.Win32.VB.vno-c1de9fe931cfea3951f44d988526a6845c318946 2013-06-03 00:55:40 ....A 398336 Virusshare.00063/HackTool.Win32.VB.vph-083a36c47f3355d4d1d37e8a4f52f5fef07be79b 2013-06-02 16:48:50 ....A 954368 Virusshare.00063/HackTool.Win32.VB.vsm-5b9fcaed268786de33022a3eb5ec7abfcbc7c97a 2013-06-02 07:23:18 ....A 450560 Virusshare.00063/HackTool.Win32.VB.vvb-4e6438dd6e3b8bdb2c1a27d85c02591ebcff3571 2013-06-02 23:30:24 ....A 61952 Virusshare.00063/HackTool.Win32.VB.z-94dc266c5928b31332143e3b80488ac78bcde25c 2013-06-02 16:37:12 ....A 316416 Virusshare.00063/HackTool.Win32.Wulai-31843cbe7ddc97637759f764ae3b6e37d7f32ed6 2013-06-02 01:45:46 ....A 171520 Virusshare.00063/HackTool.Win32.XScan.23-c4a091a5488ba6cd49e5208d281e5aed914f4cc6 2013-06-02 06:19:38 ....A 432128 Virusshare.00063/HackTool.Win32.XScan.23-fc1ca70e9191885a2431df649c73ad3f9bf7427c 2013-06-02 02:01:04 ....A 114688 Virusshare.00063/HackTool.Win32.YCracker.c-79a7b957bbf1ab1e014d197254ff5903cfc4362d 2013-06-03 12:30:18 ....A 169984 Virusshare.00063/HackTool.Win32.bjDelphj-9b64ca40ea7fe72a235dfd0732811b7d73de8013 2013-06-02 16:41:40 ....A 346039 Virusshare.00063/Hoax.BAT.BadJoke.Agent.n-ccbbe266f856562f4d9702477f754ad8b9d7f932 2013-06-02 11:25:22 ....A 30100 Virusshare.00063/Hoax.BAT.NoKlav.a-2455d3da4d1a82dd261d442d2d20f88c164bdb91 2013-06-02 09:15:30 ....A 44303 Virusshare.00063/Hoax.DOS.MailGex-4fddb1c54c860705f8ee8dbf4453d6fc13999630 2013-06-04 01:05:24 ....A 3300 Virusshare.00063/Hoax.HTML.BroUpdate.af-2fc16d0a7c2fa40e230a84b2b5ba1df413c51ace 2013-06-03 11:13:02 ....A 11220 Virusshare.00063/Hoax.HTML.BroUpdate.cd-cd2dc1bfa641e51239d97d3657586cc68a46f775 2013-06-03 12:17:50 ....A 13461 Virusshare.00063/Hoax.HTML.FraudLoad.i-0e752ef74552a93b239d7b32e4f01c5c55a9e505 2013-06-02 15:56:56 ....A 1649 Virusshare.00063/Hoax.JS.BadJoke.Blinker-ca42cf3b769bdd7c404797824d1872facd01a581 2013-06-02 07:12:52 ....A 728 Virusshare.00063/Hoax.JS.BadJoke.RJump-08f3db816df16150d48c9055917ef04915bd8794 2013-06-02 00:44:58 ....A 8947 Virusshare.00063/Hoax.JS.BadJoke.RJump-1bc16846ecdae891009ac9c258e43966cd7aa790 2013-06-03 21:00:44 ....A 3148 Virusshare.00063/Hoax.JS.BadJoke.RJump-395c8b5398844932a44bc6771046f243311f4c2f 2013-06-02 09:34:30 ....A 95711 Virusshare.00063/Hoax.JS.BadJoke.RJump-bc61e895f639b787473271f6fdc956c545164938 2013-06-02 16:39:14 ....A 18350 Virusshare.00063/Hoax.JS.Smsban.w-077d9dccac9f2e47ccb07f12b6bde28cc3566c6c 2013-06-02 17:08:34 ....A 23429 Virusshare.00063/Hoax.JS.Smsban.w-167963ff67e0d4c763981644b9545f0b65df21aa 2013-06-01 23:52:36 ....A 12582 Virusshare.00063/Hoax.JS.Smsban.w-256088d8aa5d71786c785ebca2975e0170711c3c 2013-06-03 05:21:54 ....A 11867 Virusshare.00063/Hoax.JS.Smsban.w-4fd242bbde37b409f97ebe7f3c2465f5ac0352f7 2013-06-02 13:29:00 ....A 39977 Virusshare.00063/Hoax.JS.Smsban.w-75204fa040a45b1b6166b5d8d88a3e21db353b0a 2013-06-02 15:16:16 ....A 39010 Virusshare.00063/Hoax.JS.Smsban.w-78e297a721cd8f5de099531d40ed8d9a4f9b749e 2013-06-02 22:39:22 ....A 23522 Virusshare.00063/Hoax.JS.Smsban.w-95e3b7624f1471878274c0c5a970097f346bfc7a 2013-06-02 17:36:50 ....A 19295 Virusshare.00063/Hoax.JS.Smsban.w-9a7b4fc1050aca9343e1ff6dd0572bfaeddfd317 2013-06-02 05:50:42 ....A 39977 Virusshare.00063/Hoax.JS.Smsban.w-9d2200cd9e44169e390c0d053ba885e42fa31966 2013-06-02 08:16:02 ....A 39977 Virusshare.00063/Hoax.JS.Smsban.w-d44884a507714c6f5caa5d0fcd9ad03fb3ceb2f5 2013-06-03 01:08:44 ....A 12850 Virusshare.00063/Hoax.JS.Smsban.w-d6a94bb866e2a42f796a02ea0f1dbcd5df0d1720 2013-06-03 22:18:34 ....A 145459 Virusshare.00063/Hoax.MSIL.ArchSMS.qkl-10c5c0c6185c3ca4d36fff096461360fc4365912 2013-06-04 02:42:50 ....A 143321 Virusshare.00063/Hoax.MSIL.ArchSMS.qkl-deb0b14c005610655bdf0c0614f6160427355286 2013-06-04 13:45:38 ....A 14568273 Virusshare.00063/Hoax.MSIL.ArchSMS.qoe-65c53f4768c6d02ef34c12ba89ca5a21f87f8f31 2013-06-03 19:21:36 ....A 1899840 Virusshare.00063/Hoax.MSIL.ArchSMS.qoe-bf268c34ac681e51de091c64076d2d9d778e2324 2013-06-04 08:43:56 ....A 513239 Virusshare.00063/Hoax.MSIL.ArchSMS.qqp-12f93db241e3c0de6a6f075074bd52021ab8f37e 2013-06-04 12:12:14 ....A 513913 Virusshare.00063/Hoax.MSIL.ArchSMS.qqp-3a25698e509e5dcffb4264213a5b8ebff79613a7 2013-06-02 17:21:14 ....A 23040 Virusshare.00063/Hoax.MSIL.BadJoke.Agent.a-5d5d4b17d0533099fc0614b3f45121cb0a85f817 2013-06-01 23:52:46 ....A 3108346 Virusshare.00063/Hoax.NSIS.ArchSMS.i-024d10a12725a6eba6a8a713cd5098f2537815b9 2013-06-03 06:06:56 ....A 11048 Virusshare.00063/Hoax.Win16.BadJoke.Stupid.a-745e1ee4df3e75f9dd417454801033b0c6b24836 2013-06-02 02:44:14 ....A 958464 Virusshare.00063/Hoax.Win32.Agent.gsl-5ae9bf073ff81bd09000e3d1545d968994df91f0 2013-06-03 19:34:46 ....A 4904960 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-09301ad2134c8fa570dae0a782fe27c2172ecbec 2013-06-02 09:38:56 ....A 4602880 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-09b4896c3c7716532cf17bfb660e2c707d797708 2013-06-02 07:55:02 ....A 4602880 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-0a062d504cf0d25a48238892f06155982a6faf10 2013-06-03 16:57:16 ....A 5238800 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-0d1055df975f0fd3b55974e066eb5df3ec47c76f 2013-06-03 16:59:36 ....A 4579840 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-126bcdb0403497a74e57286f35aff30c56d9af40 2013-06-02 07:27:04 ....A 4579328 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-15396616b127aefb63b5d07884e6d7dc087dbfa9 2013-06-02 07:43:46 ....A 6844928 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-19499836525aeb44c064b68142bc55ec9619226e 2013-06-03 01:59:18 ....A 4579328 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-230b149496d7d6d3be24698bbf4601169e4a72d5 2013-06-03 01:33:48 ....A 6851584 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-241f406b7e725c051c583639cf45fea5e70c209f 2013-06-03 17:03:56 ....A 4928512 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-26892ff248d7a4d6ec9e5ec2f0f90fb175bf84d7 2013-06-03 09:37:16 ....A 4980224 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-269d952465a0835ad18b1df2d34a905eed00aed3 2013-06-03 07:28:40 ....A 464992 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-29e454cff643864fe637e79933a7151837172c3e 2013-06-03 20:29:04 ....A 249452 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-2d2e5d4d13cc383dc580985f1a1a721d6b2f7c1d 2013-06-03 08:45:28 ....A 5729648 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-32b8c650e6a79e6e46f01bd86d20d702ecd2bacf 2013-06-02 07:11:00 ....A 5238800 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-375f56bc1ee511d9f0844c580db87c01ffb9ff67 2013-06-02 07:53:22 ....A 4004831 2383114928 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-393afb3e52bef5246e0e0bf459e1a5909fc3e462 2013-06-03 14:39:12 ....A 4904960 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-3f85fb858ca8e0bca19aca5ecd3030492f08ed0b 2013-06-03 03:35:22 ....A 4579328 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-4f92c60472b0144b58f9c3b09a182a4a166062ed 2013-06-03 15:40:00 ....A 4578816 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-54107406b4cb86e7b6bf2ec263cd96549e155c3a 2013-06-02 15:50:34 ....A 4579328 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-56277669f7b58159ca3546b184ee3b57f4c0c1a6 2013-06-03 01:38:54 ....A 7340032 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-5d3ea6dc0f314e87b813760e92d49cb03e5d1d23 2013-06-02 23:43:42 ....A 4553216 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-5e7d3f6ce13d4d8fc0725fce58fbfe9f4407df14 2013-06-03 20:12:18 ....A 4908032 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-6547c2ef8718e6bc88f4c4a4c4ecd4176f479fda 2013-06-02 03:42:26 ....A 7340032 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-700267304511dfa35aab42b2ff84148e27c5e874 2013-06-02 08:37:12 ....A 7192576 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-7013a821d44d4af065ac5b4703e98a75a19201c7 2013-06-03 12:37:40 ....A 4602880 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-7345a70e2e54661399d51f5952aba9c3a6457caf 2013-06-02 18:31:44 ....A 6845952 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-7420fffff02cf6377b01221a20b5dd5170558ae1 2013-06-03 06:40:00 ....A 78336 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-7ee2337ba148c8ae9a6a70cc911480788836f816 2013-06-04 08:26:36 ....A 78336 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-7f9f916c80f9c0bfecdc3f68063242d18da0b868 2013-06-03 18:37:30 ....A 4579328 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-7ffc4f0ca79c40bc4003ac962386b5182433a85d 2013-06-03 14:59:58 ....A 138752 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-87e14acb864d98d4316fe9885de3a94c3f4792c8 2013-06-03 13:58:20 ....A 4928512 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-8ccd433bdd297a9b29b94d1006f35c0f118d117b 2013-06-03 04:32:22 ....A 6752254 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-a68a7b813574987137ca6c62e8894b6657021982 2013-06-03 14:04:14 ....A 804816 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-b5347d0b80e3a153cae8683bc05fdaf6c96d582f 2013-06-03 20:32:56 ....A 78336 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-bc68be8fe00351c40fbb97072616e14709749a41 2013-06-02 22:30:50 ....A 4961280 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-bc89cd258b953f16b3aa0779c744070947f597eb 2013-06-03 08:23:38 ....A 795628 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-c0ca0bb49b0e6111798250165f6cba4c40b78fad 2013-06-02 14:30:30 ....A 4335104 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-c58b0ab131f2046c892b722efb6d6b3642b19ba4 2013-06-03 17:43:12 ....A 138752 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-c6391891d2b10dec8ec15d5e2713630726a55460 2013-06-02 15:09:44 ....A 5461333 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-c73c58bb7846b69f1f64a3c7e278398065727863 2013-06-03 22:30:52 ....A 5137408 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-ca5d10099c6527692e8b727951119d46b79356d7 2013-06-02 13:48:24 ....A 4552704 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-d1cbe5e4937331ff7b9220c45fd02b36b96a424b 2013-06-03 13:21:06 ....A 4602368 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-dba808f51b9c35b98afebeda9be4219e5ca7f351 2013-06-03 14:08:22 ....A 4904960 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-df71f1241f2edcd007a8bd4eb06bdacc5d02e28c 2013-06-04 01:10:28 ....A 6081740 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-e79f59d0e234c2ec180f46c93ffefeb9527759f1 2013-06-03 21:19:02 ....A 4912128 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-ea881b67345671dedb53aac66b16f5ff6144a7ca 2013-06-04 08:48:58 ....A 114176 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-f89bacdcc096c9e9282de5064bc79df9b5765643 2013-06-03 13:36:34 ....A 800660 Virusshare.00063/Hoax.Win32.ArchSMS.HEUR-fbe0a61293c0e53db04966cf7ea9ee15dc48c617 2013-06-03 11:37:10 ....A 703163 Virusshare.00063/Hoax.Win32.ArchSMS.azkth-0af8eeb0d9db85d7c581a9abef45fc4d291214f2 2013-06-03 15:25:36 ....A 703163 Virusshare.00063/Hoax.Win32.ArchSMS.azkth-33e0eda0c89ce0a488e0d2a6933f5870139e77ff 2013-06-03 20:42:34 ....A 2822144 Virusshare.00063/Hoax.Win32.ArchSMS.aztfc-1fe4bfb03fa68836af821357ed0829b25046a73c 2013-06-03 17:27:56 ....A 7904382 Virusshare.00063/Hoax.Win32.ArchSMS.aztil-4cd771a422c1e70bab95db3cdf883aba6582aa39 2013-06-03 23:58:40 ....A 20971166 Virusshare.00063/Hoax.Win32.ArchSMS.aztor-68680b3aef85bd2ee3b9c36d04a455b070c3391d 2013-06-03 17:25:04 ....A 6673000 Virusshare.00063/Hoax.Win32.ArchSMS.aztxr-f9d312929dcea885a753cf49ed10bebc9cb91203 2013-06-03 08:06:44 ....A 6380544 Virusshare.00063/Hoax.Win32.ArchSMS.azupl-26d62b6d76da6282ae72db6c46cbc3dc45e336b6 2013-06-03 16:25:10 ....A 3000000 Virusshare.00063/Hoax.Win32.ArchSMS.azuru-b02b6e882a56d910a46637aafbc053ad1f8dc4b2 2013-06-04 14:17:44 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.azymz-195999b1fe89b0b8710fa13cc56eab09ff896223 2013-06-04 05:41:34 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.azymz-33633c9c9000f7c9c11da7d3737a834e57d7988d 2013-06-02 05:55:18 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baczk-20f745d8701c8501fe2af3259801fdd7150115bd 2013-06-02 10:16:04 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.badkv-e004363ce94e897acb3d4d0ce0bb89cb3571061d 2013-06-02 06:33:44 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.badqn-0aff1d315f66f5bcc4417ef1738de2f3fedfe461 2013-06-02 20:09:42 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.badqn-23efb38c65dd79808a6d4b7bbc28aaf136410d47 2013-06-03 02:27:54 ....A 2962944 Virusshare.00063/Hoax.Win32.ArchSMS.badvi-00d4403135c4fc50e1f9fa5bab589610dd8a6f82 2013-06-02 03:52:04 ....A 2962944 Virusshare.00063/Hoax.Win32.ArchSMS.badvi-07334e38f992e0537472619a78e6757fa37b116b 2013-06-04 06:36:12 ....A 3000000 Virusshare.00063/Hoax.Win32.ArchSMS.badvi-47ee0aec0d2cad3c54bce03a45d865523e3663c0 2013-06-02 08:11:34 ....A 2962944 Virusshare.00063/Hoax.Win32.ArchSMS.badvi-4d65ee97dcefd39eb19cbcb4ab62600c6ca4206c 2013-06-04 10:51:30 ....A 6155776 Virusshare.00063/Hoax.Win32.ArchSMS.badvi-757f44c29958e4b675088b9709932c49d64c20be 2013-06-02 07:35:48 ....A 2962944 Virusshare.00063/Hoax.Win32.ArchSMS.badvi-7df38073137e8ded7106d1c0e8fc708d43aa025e 2013-06-03 03:21:56 ....A 2962944 Virusshare.00063/Hoax.Win32.ArchSMS.badvi-9ac7664ce605abd3bf72a274fc79840d730b5a9e 2013-06-02 08:08:26 ....A 2962944 Virusshare.00063/Hoax.Win32.ArchSMS.badvi-f63faf3b99c64e7649002f3c204f3a4677f1a74c 2013-06-02 20:11:06 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baedj-29173593720fea612533fb41ed18e4f8ecefad85 2013-06-02 12:47:34 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baedj-7f1607838f05604a1f8f21183ed63eee902249b8 2013-06-02 05:23:46 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baedj-c30caaf595f7e9f6e824e769320eae70a36d9e4e 2013-06-02 22:58:10 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baedj-e24fc825ebb2232adc2498f905dd5141b0bd0239 2013-06-02 07:34:34 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baeik-05d55feda84f9a54015438da7e0a581621c8a1e3 2013-06-02 11:47:08 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baeik-1bc312df529318afdfd8046c5a883009e6bc727b 2013-06-02 16:39:10 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baeik-1ce1906fd1da5503f661dc5e6332edac1c3deb48 2013-06-02 09:14:10 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baeik-341b5d33545c33f70a38fdc50f181a0d6bdb67f5 2013-06-02 20:07:36 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baeik-3a402a68cda0f3b53a25727ae4f68fd68248acef 2013-06-02 15:28:50 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baeik-48ed1ef745108e499433cf88498a10e00fb1abe4 2013-06-02 03:04:18 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baeik-fd6c8e7acca85994f620cd2479da9a2c744b7f4c 2013-06-04 13:54:00 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-0a6ecb33fb9986172c83db99f6a1bd967021539a 2013-06-02 11:45:32 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-0dc5e1b3f76313714cba139381c3e4f15e3423a0 2013-06-04 12:44:20 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-1ca6c66186cf11a90487aa0b0e0e30e7e993e124 2013-06-04 04:11:02 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-23aa589f150d9f50555281519cbce4527f34f785 2013-06-04 07:52:42 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-2bf1af329b79c5f8aceb0a4ef0618be27b59aa5b 2013-06-02 11:26:54 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-355ae14c12a795752675b6d8dcc81e02773b59b9 2013-06-04 16:11:24 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-470f5dc3304090d02e0878f79b685a959f5c9e15 2013-06-02 05:52:46 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-592af766b861b588385841aeda1d91320c6e194b 2013-06-02 14:14:44 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-75b0132b662bde375b1e395573e5cc71ebbfe333 2013-06-02 19:45:08 ....A 6379520 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-90f0fdde1384e30b3b388a467c667742156a1211 2013-06-04 15:41:18 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-954c4bb86f5bfd5ef0ab537e4ab6bbcec9764bb3 2013-06-02 18:22:14 ....A 6000000 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-95e89cbdb92582fe33e5c579c440f09659176334 2013-06-03 04:46:50 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-9e6da9e1745b61c011b91dda8b1dfa7eeba801ad 2013-06-02 10:05:18 ....A 6442000 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-c4f6dbe6ad1da194d089fdf8b5949ded53bb3bb3 2013-06-02 12:41:32 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-dc641ffc525ca74f4fbcb3c7592cc752d9cec49c 2013-06-02 23:06:50 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-dcc58d7c0a6008a7fbd8265c8595ec07b046c7c8 2013-06-03 04:11:52 ....A 7191000 Virusshare.00063/Hoax.Win32.ArchSMS.baekk-fe00c3f69ea07b22286334a081e21f57a6228099 2013-06-02 07:40:02 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baenb-10978d8c6342bbb0dd1bb494ca691352030469c9 2013-06-02 16:30:58 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baenb-459e6a4f9dc271c9fe91bd5013f187b9f1651edc 2013-06-02 12:12:28 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baenb-8850e6435ae1c797b4aac88f27cb43a302aaeb15 2013-06-03 02:48:54 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baepk-230fa86f385e1276014156cb6ba68abbd112bada 2013-06-02 02:57:22 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baesf-095017d45e84a6f85097e4cc61ece1712c06be51 2013-06-02 00:02:58 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baewl-1588ec6b58b3195e2099aa816a8d1e356bfc79aa 2013-06-02 20:10:54 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baezf-0518fe4a8e56eb0cc9713f5f59fffc9a6a5a8d47 2013-06-03 02:35:42 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baezf-350e7dba52eb3acb7b81f714404452a546937c19 2013-06-02 12:11:52 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baezf-7e354faf2ee1bf7151de318d8f92bcc4eb8d2bf6 2013-06-02 17:54:40 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.baezf-b7f37d0b64aea0df540e478133cb93878520faaa 2013-06-03 01:30:54 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-08a11f901badfc9f1282fa1bdc2c5eaa8e8bcdc9 2013-06-03 03:45:28 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-08c82f3cc7a29e13bf05ff1cb7d4528b2156d05c 2013-06-03 00:01:04 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-0a149eea40778df4d22bdc187bc702db93464518 2013-06-02 08:44:20 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-16beaf393d68e172f54b4ce1585339033118d243 2013-06-02 11:25:20 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-1dd1a46ba4dd0b4e8bcd4e1155bdd0e54351c1bf 2013-06-02 00:29:04 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-21d8d5926d25a11b16b3c17781d5ed6f1df100ed 2013-06-02 04:13:24 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-227f4140b7392003ea951918759e652bb33554fc 2013-06-02 15:15:16 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-2b91e2ec0596ff517812c116b56582d42b05fa47 2013-06-02 10:05:28 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-48c516091222b3281472b0f991807752acc75809 2013-06-02 17:14:42 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-578143b39ecffbd09549b7652c73659658a2db1f 2013-06-02 05:16:22 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-65aea1fe0a70e6bb51be4f1ce9cb09f71e26ba51 2013-06-02 10:11:44 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-66ccd0ff17b62df96617875e9504e0b1bd0e7874 2013-06-02 03:09:26 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-6ee5f3293f90b71da0029683818a15d09de7c453 2013-06-02 13:34:50 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-988643abdd97a9d4d67fdda343127606f32b500a 2013-06-03 06:07:40 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-b55592619fd96b5c7ad38a786907f2775bbcdba1 2013-06-02 09:18:18 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-dc093350d126bc16fbff269fecaf0e1273525a2f 2013-06-03 01:04:48 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-f373e973b49da0eee32ead812f0712af888381c3 2013-06-03 01:27:42 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagnl-fad9d6fc64033559766ae897d6277cb5f0254393 2013-06-02 19:30:26 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagum-39874c9f4817bb151e177e555d81eadadbb74cdf 2013-06-02 08:35:36 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagum-60a01d70096833be15c7988b3e2621be34459f53 2013-06-03 04:05:24 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagum-71c21aad4dfff3b9ee143befafc209f802838459 2013-06-02 22:00:40 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagum-9531b3383d754ceae759b47cb8a7f5d54e603e85 2013-06-03 02:27:16 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagum-96870b1cd8852b813099ee59578668ad218c2225 2013-06-02 19:35:24 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagum-97f445c892ce02da03539858f160d9aa7d0b0680 2013-06-02 09:42:52 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagum-a31e6ce495d09535722bc432f528b15cdcfdad93 2013-06-02 21:58:56 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagum-aadbd316e6fb403bdc1e28a078ef8cb6a8738469 2013-06-02 19:37:14 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagum-ac64f5f17f282527f30a209beeb621ead7f15e39 2013-06-02 01:16:56 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagum-b57287e51914295fe5063c56fa76b1d2105f3613 2013-06-02 07:08:24 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagum-fc6ae0794ff6a93fcf69b79507fe38763d4e47e7 2013-06-03 00:29:56 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagxj-28c1475fae86d69693f500a789b1f6e20b325ab5 2013-06-02 14:17:36 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagxj-4dd31ff5b21f6779e309a9f2d563e7d4370c180a 2013-06-02 13:07:38 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagxj-5767e12ee46e0c71d0c25abc74c0e76e75878100 2013-06-03 06:09:38 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagxj-bfbff691fb8ea91c8958a4dd0c51b844cc4f5ef3 2013-06-02 13:53:10 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagxj-c1abd233cd3c1f49bec99b5aa52016badad897a9 2013-06-02 18:37:26 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagxj-d79f72d213ddf315bf7c76b091ecda9a7fb94d9b 2013-06-04 14:35:54 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagzz-0d71909549cfb3221da5ba954bbfbc6969523976 2013-06-02 11:45:24 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagzz-2b3a837d442a3bca6810a55d5f6622eb0401d932 2013-06-02 21:19:48 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagzz-462e1325f6029221b11dda8c69f6416c908e190a 2013-06-03 06:09:02 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagzz-5d66822701204182dd4b5f64ab607791df1159db 2013-06-04 14:12:58 ....A 7000000 Virusshare.00063/Hoax.Win32.ArchSMS.bagzz-7505df656d0f33c0ba973ec42690d34c738ca199 2013-06-04 12:27:06 ....A 5000000 Virusshare.00063/Hoax.Win32.ArchSMS.bagzz-768dc689edb1cc5bb69ebe2c91d4da7fa9bdba8c 2013-06-02 08:15:18 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagzz-76a81b5afa1d58acb23e13cf50fdc09cc0db149f 2013-06-04 07:50:42 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagzz-7e0b3ea96fd017f40a1ec59ea7925008cd9be0c9 2013-06-02 16:27:58 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagzz-95c0215eed8ec1affe726b4b8bf215d6e9f4cec4 2013-06-03 00:26:40 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagzz-b0a4e116f213a55664640bd85cac281782900b1a 2013-06-02 10:44:54 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagzz-bb73c10b216f532dda68168989333570840106f7 2013-06-02 05:57:54 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagzz-c7d2e7cab28bdf5ede35142a24b918ea800ec74b 2013-06-04 05:04:54 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagzz-df76870a53e7b5d6b4f29ac7f505bf9a2110e3f3 2013-06-02 05:47:06 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagzz-e85a39c4f17ec96acea1c863d2590393c9b02277 2013-06-02 17:31:54 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bagzz-f53330787c83fc7b52829643742b1469cd626727 2013-06-02 17:53:12 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahbw-4873ce2beecd53349005a08bd83989273c740103 2013-06-04 14:39:00 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahbw-5dac6b5a14e547e459224dde3498d467c967cf69 2013-06-04 09:13:52 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahbw-dd2eb94e107aca0a76a9a813bff76157d47f8442 2013-06-02 13:28:34 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahbw-f4fb5678501c4e690d31e8c0cba8d909788ba310 2013-06-04 10:39:14 ....A 8000000 Virusshare.00063/Hoax.Win32.ArchSMS.bahdm-27bc66df2b3d52163ce0427d46a621c7e1667008 2013-06-03 02:49:56 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahdm-32ea4833863c06f5a33c85bf577a639b78098972 2013-06-04 15:48:00 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahdm-3460a9f184fb99b28e92bf1b0324e982825dad55 2013-06-02 16:34:08 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahdm-5e4400fdcbfbddcc82d8d73544988363f576f4ba 2013-06-02 05:49:22 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahdm-835e6ca64ca5146706841e40e7b77de487875f6d 2013-06-02 16:25:52 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahdm-a1d0106bdf553c4b88e1b9e2d65fe3948b0d7cb5 2013-06-04 07:49:56 ....A 2821632 Virusshare.00063/Hoax.Win32.ArchSMS.bahdm-b510eeee7a88db5f4a5541b2210e5aa8b7066217 2013-06-02 10:45:24 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahdm-e44cbd0cf8b370a74c17b0c652bd9385dfc59f0b 2013-06-04 04:50:52 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahdm-ec1d678fa3926682217ce1644d37e37d8cc7e2e6 2013-06-02 05:13:16 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-083981132da0f43b244ecec8932a53e7eecf3cd6 2013-06-04 03:50:30 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-09a7ccbb22498536d94eea2bdbe68dc839bc9424 2013-06-02 20:14:20 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-09d66d4b09311b6e3fce12d7d1c109fe024dfb1b 2013-06-02 13:27:42 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-0de49deffeea8527807c6ab792d6d73af1fa11ac 2013-06-04 15:20:10 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-10ab2008741f10f2e5a9be38906226e264ac0754 2013-06-03 01:44:50 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-16af6223c8f4a8d612f12566542e3ccd92d717c3 2013-06-02 05:19:44 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-1ed609d5c0d55d30ffd05d3b6fd16a241877d2ac 2013-06-02 17:12:58 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-27d89f784c1cafda23f3b8ee4019b086a58d2d75 2013-06-03 00:29:10 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-3508744cd2a5306c8a1e9a7591e9036c64ba6070 2013-06-02 20:15:20 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-3b9976e2bbd00b8dc64ad540d02010488640e2d8 2013-06-04 12:10:16 ....A 2911744 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-4a2f4ede303bd3a3084f7141f40598f410c66c8a 2013-06-02 03:53:22 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-518ebe89c80908533e4897cb23440bb55daa9715 2013-06-02 22:35:42 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-65700e8036d36769c043ff71f5ca58ee704e600d 2013-06-04 04:26:00 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-68cf8bde53bb36abade861c4778fb2f4234eab51 2013-06-04 05:06:48 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-6c677623b845ad9dbfb946d025464f695e1f7491 2013-06-04 16:25:02 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-7c6af881e115256ccdafe601280b04701980df0a 2013-06-03 03:48:52 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-a6de491711d836c03d962641f33ef0f1a398d905 2013-06-02 17:02:46 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-c81ed7453d9e8087459b046d96e500fe068cf748 2013-06-04 12:40:52 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-db0e4cb23ef8b99793efaf06d3e0fe7188ae1e8f 2013-06-04 07:35:28 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-ddd4dc57822e9cdb010f5fe4e4864b14f0329a9a 2013-06-02 01:22:28 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-e3b997b9ca5afd46ee0da3ff6ce46035a18f4917 2013-06-02 06:56:44 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-e494e9d58137f27ef303df7e13fa389b64fc160c 2013-06-03 02:35:06 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-e8f3297b779811c7d96eee248b6847f410f9acae 2013-06-04 13:59:02 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-ebec0c3fa5928d7fa3cb1aa41ad6d17eb5cac978 2013-06-04 01:58:54 ....A 6914000 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-f277c80a75c05d1dede3a42b3d3fab037ee123ac 2013-06-02 12:40:28 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-f42307a1ffa6f449ec4ee949e1f9a60bd5848603 2013-06-02 15:16:20 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-f6e7dbb9d3406698389b8ddd9927511d7ef1a729 2013-06-04 16:07:54 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-fc0f2b90db928d5eed0b31dee1c96859bbb613c2 2013-06-02 16:29:22 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-fd114dc0f4031d98aa6cddf89f7efce37bf3268b 2013-06-04 13:09:26 ....A 2739712 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-fd3e3357f1fda640c28f27d077297c7bb5c6556d 2013-06-04 03:35:34 ....A 2822144 Virusshare.00063/Hoax.Win32.ArchSMS.bahhm-fec7da01db69a77b5953b308c4129ca073f56454 2013-06-04 10:37:04 ....A 1616739 Virusshare.00063/Hoax.Win32.ArchSMS.bajtu-2ea4eee83ea38dea13f0afbd078e736f170f92a8 2013-06-03 14:38:50 ....A 2822144 Virusshare.00063/Hoax.Win32.ArchSMS.balcx-839bcd421b340bdb9001cd05404e838692bfe687 2013-06-02 14:48:30 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-001be2b389aeb57c099d1d442d891f26cb7755a2 2013-06-02 22:38:34 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-0372f108f2e041256285c2f751b082a7ac59e951 2013-06-02 09:08:54 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-124c7973912071d79ab68ffc0462d11d9f22e621 2013-06-02 09:42:56 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-1c38c66be628be0a461cb4cb9bdeb6a044d6e3ae 2013-06-02 16:31:24 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-652c71b74bcbf6bd3276327519a052e6c5d5ec7b 2013-06-03 01:01:56 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-69cea097e99df4250af023dcb8e8ce00f41b53e8 2013-06-02 23:00:14 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-731fa34d57bdcdcacf1e8ecc82ef13f0c6b1c609 2013-06-03 04:12:04 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-742a9dbcade2498c199e2809e43a1dbd5d1df860 2013-06-02 19:37:04 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-77beab38fd47056709bb2a59a40d29de922a829e 2013-06-02 15:57:10 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-8d0733107ab0388f9a1a31f4be7da264b72465d7 2013-06-02 06:56:32 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-8f546e420fef971a25582931cb84ced8f590ad4a 2013-06-02 08:48:48 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-9c3f8ee404a626b3d674930adb9c931c695b4b52 2013-06-02 13:13:04 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-c074e2f8e3a77696fe51421f6db49c34eab56674 2013-06-03 02:47:52 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-e503063dcceb52c6fab2d644b22a4b546e74b371 2013-06-02 16:39:26 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-e7c4ffc879ece3766017fde48dd0cafd711e8abc 2013-06-02 22:13:46 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-e87bd0f2d1da4d6d645b3f6052e410ea08315df1 2013-06-02 14:22:00 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmb-fc75e8521bb483e76eca3713ff295632e951b7b4 2013-06-04 10:51:54 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmf-10adef68d635a6ead6b2f23eba79f6a368d065d1 2013-06-03 05:17:18 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmf-13fcad9223a5253b6349185db6e2c5bfc7116b08 2013-06-02 11:19:50 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmf-41af44cb4208fd8039d5c3dff9948ccd30695d4c 2013-06-02 13:31:24 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmf-61a24720867999fb429126226c1c405edae719c7 2013-06-04 15:54:28 ....A 6379520 Virusshare.00063/Hoax.Win32.ArchSMS.bazmf-84187997c6cc03a408be1ae1bc78c8b3a69344a4 2013-06-02 01:28:38 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmf-9e32cd95032ba6d20e20c8f66cd9f5624a0e51f7 2013-06-02 18:57:34 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmf-b50e9d6884ebad811e948d932546e4bda144432e 2013-06-02 11:25:54 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmf-f9a8798b1b0b2b88b901310ec37b893ee22f61cd 2013-06-03 06:11:32 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmf-fff74fbd2a171fa1e85b27cab031c1a9f85177e4 2013-06-03 05:25:02 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmu-42000fe8ef6ecbdbdb15605ce811d6d5a696e837 2013-06-02 16:02:38 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmu-96fb4d477985fd82d4e54a34598a7249e1e86aa3 2013-06-02 22:11:38 ....A 2963456 Virusshare.00063/Hoax.Win32.ArchSMS.bazmu-b8940a661eba86dfb06850c5fc51bb6ec3693997 2013-06-03 00:30:30 ....A 7632896 Virusshare.00063/Hoax.Win32.ArchSMS.bbwof-d58651f5e957b3be7ca8ef6a64720586de700560 2013-06-04 01:03:34 ....A 5244400 Virusshare.00063/Hoax.Win32.ArchSMS.bbzrs-4a82763e057e32ce5261cc2c9a1e4404b9a558a1 2013-06-03 10:29:24 ....A 3176960 Virusshare.00063/Hoax.Win32.ArchSMS.bcbpp-49cd39d1c2e789ecdc3e5b62220bb38f8714f074 2013-06-03 09:30:40 ....A 2632212 Virusshare.00063/Hoax.Win32.ArchSMS.bcbpp-83968d1263d6386e68b4508ad6d4c5e3fed8f332 2013-06-02 08:00:48 ....A 5164216 Virusshare.00063/Hoax.Win32.ArchSMS.bcbpp-a7b256e9a8d5471ce183252555f65569ce3adc95 2013-06-02 13:43:54 ....A 2550541 Virusshare.00063/Hoax.Win32.ArchSMS.bcbpp-cd12f79321a3eb949d2e5a98eb1aaa15d280ca80 2013-06-03 08:03:50 ....A 1173504 Virusshare.00063/Hoax.Win32.ArchSMS.bdjcm-0170075028de2b516768d4a89d8f92128bb4823e 2013-06-03 14:34:32 ....A 647940 Virusshare.00063/Hoax.Win32.ArchSMS.bdjcm-3a09b9e5ff7b2f7cabf810a860dc5c2ed2b1327b 2013-06-04 12:21:18 ....A 8001536 Virusshare.00063/Hoax.Win32.ArchSMS.bhguu-d2b1a0293eb393e68699bbee18cc082faa670d34 2013-06-03 09:09:14 ....A 6139904 Virusshare.00063/Hoax.Win32.ArchSMS.bhmjr-0328ae1ff74a53169cca02d27de7efac192891e1 2013-06-02 20:04:16 ....A 5137408 Virusshare.00063/Hoax.Win32.ArchSMS.bnjtg-0e8938c3cce5cbaaaa73f32827e45adece70ce4f 2013-06-02 00:42:10 ....A 2178165 Virusshare.00063/Hoax.Win32.ArchSMS.c-410d7162651bce4780c332994627cc1151a90b57 2013-06-03 18:03:06 ....A 2746024 Virusshare.00063/Hoax.Win32.ArchSMS.cakpr-3aea15468e97ea46cb43b805636b5eee5fbc285c 2013-06-03 12:16:24 ....A 4000296 Virusshare.00063/Hoax.Win32.ArchSMS.cakpr-68be0ecc989be6cadca7c13b37781eeccdfd99ca 2013-06-03 12:14:52 ....A 1578420 Virusshare.00063/Hoax.Win32.ArchSMS.cbwqz-93fd68ca99e3cfdbef14e1ed3e68f71a69ba71d4 2013-06-03 18:08:10 ....A 7100416 Virusshare.00063/Hoax.Win32.ArchSMS.ccmjm-a74732987e326735a22326845d759670cef70ef7 2013-06-03 06:44:48 ....A 5650432 Virusshare.00063/Hoax.Win32.ArchSMS.ccmml-6571b82504bff05c0b766ae1480e1e5e9ad3f89c 2013-06-03 18:43:18 ....A 31457280 Virusshare.00063/Hoax.Win32.ArchSMS.ccmml-d423f16cdfae4fa84c509404b7d18c304c99e01e 2013-06-03 14:45:32 ....A 6626304 Virusshare.00063/Hoax.Win32.ArchSMS.ccmml-e3428336f534f54a4ee300a72a9307427bd1f412 2013-06-03 15:59:30 ....A 7159808 Virusshare.00063/Hoax.Win32.ArchSMS.ccmmu-7c60574ecaf00549ecfa354bdbbf6b0dee859804 2013-06-03 21:10:44 ....A 232627 Virusshare.00063/Hoax.Win32.ArchSMS.ccmmu-a89213e7eb695a65f877a14bf4b8f82585b46c5c 2013-06-03 07:40:40 ....A 79244 Virusshare.00063/Hoax.Win32.ArchSMS.ccmnc-1393f1491cde1c148ecfb00bdb9b9ce8f71681c5 2013-06-03 14:58:08 ....A 10720 Virusshare.00063/Hoax.Win32.ArchSMS.ccmnc-5312aae5a6da5ca972c092358281cef76f2de531 2013-06-03 09:51:52 ....A 155734 Virusshare.00063/Hoax.Win32.ArchSMS.ccmni-da3e08224cf8a32657bff2280e16b767c6a0d6e7 2013-06-03 17:06:30 ....A 138208 Virusshare.00063/Hoax.Win32.ArchSMS.ccmnr-b0831b15757072597c9e7d33c12432c44366b9e1 2013-06-03 13:53:36 ....A 20971290 Virusshare.00063/Hoax.Win32.ArchSMS.ccmnz-a490b0ed4f72f88c38ff882029ecc8456e3aafc4 2013-06-04 09:32:20 ....A 4211712 Virusshare.00063/Hoax.Win32.ArchSMS.ccnuq-6ae34c17be25377b32d33283452fa280a5f7ce7a 2013-06-03 09:12:16 ....A 6724761 Virusshare.00063/Hoax.Win32.ArchSMS.ccsgh-1f8e60d246ee26e52b45ec5f8b12cffe037b5932 2013-06-03 07:41:08 ....A 7511040 Virusshare.00063/Hoax.Win32.ArchSMS.ccsgh-9cdcfc9fe4ef4c225e70e1986a35d13b1d144017 2013-06-03 06:40:34 ....A 8681472 Virusshare.00063/Hoax.Win32.ArchSMS.ccshq-b0b1f8d84c5af47d8e67e173640979af0fc781cc 2013-06-03 03:18:46 ....A 13845504 Virusshare.00063/Hoax.Win32.ArchSMS.cctet-05bc29b8b2f51b892de1a9f6df39256f265c3b2f 2013-06-03 08:16:06 ....A 1899008 Virusshare.00063/Hoax.Win32.ArchSMS.cdcxt-1dadea18b023390af3cb9a7487c4edaca3f1e1b1 2013-06-02 16:50:46 ....A 2074404 Virusshare.00063/Hoax.Win32.ArchSMS.cnxjk-c02ec3b665361eefea754e27ef40c876a9572a58 2013-06-02 07:21:06 ....A 2757 Virusshare.00063/Hoax.Win32.ArchSMS.cobrr-5c65b0d65c13e21d1018779cde22067e5a642af1 2013-06-03 23:51:16 ....A 4924989 Virusshare.00063/Hoax.Win32.ArchSMS.cobrr-f0ce6069d25959675b523abfc08ac40b08106fb1 2013-06-04 00:12:30 ....A 1638400 Virusshare.00063/Hoax.Win32.ArchSMS.cocan-00e50f1a9cb9ee7a7562a8436a4cb60cdcbbd288 2013-06-03 18:45:44 ....A 1192960 Virusshare.00063/Hoax.Win32.ArchSMS.cocan-904c9b7979e5e56a4ccfc6c67ae106e325fde833 2013-06-03 08:05:48 ....A 1192960 Virusshare.00063/Hoax.Win32.ArchSMS.cocan-a414e5608a3cf1634dc294203354456810c586cf 2013-06-03 08:24:16 ....A 7999641 Virusshare.00063/Hoax.Win32.ArchSMS.cocix-edd7ee23816d716ad4005c6c3b284494c6560c0c 2013-06-02 14:07:16 ....A 1872873 Virusshare.00063/Hoax.Win32.ArchSMS.cockr-a4b5ab94f77059ab36a5a68f497dfe9d762edc23 2013-06-02 02:08:16 ....A 1758083 Virusshare.00063/Hoax.Win32.ArchSMS.cockr-af85f9b1f7aa45ff0fab438ba74cd90381802d02 2013-06-03 07:16:32 ....A 11146240 Virusshare.00063/Hoax.Win32.ArchSMS.cocpf-4e550b140a4b37919a017ce8a647c6b291ade6e0 2013-06-03 02:48:08 ....A 7340032 Virusshare.00063/Hoax.Win32.ArchSMS.cocrk-f7bc753ca5339b401736f2c4abd10dd7e716d105 2013-06-03 03:27:20 ....A 17746497 Virusshare.00063/Hoax.Win32.ArchSMS.cocsu-20710bf3919e231520c962bf0a5d099be3b64d22 2013-06-02 07:17:06 ....A 15704697 Virusshare.00063/Hoax.Win32.ArchSMS.cocsu-5558c55ffe4aa65b67967d7b89ce4298c985213a 2013-06-03 23:51:10 ....A 20412789 Virusshare.00063/Hoax.Win32.ArchSMS.cocsu-66c54a72f4b09d7b5df01a86d988455081e7a80e 2013-06-02 08:55:24 ....A 17090581 Virusshare.00063/Hoax.Win32.ArchSMS.cocsu-a33b8bf40bfe5ebb5d55da43d396273c1b04496c 2013-06-03 16:58:04 ....A 18391905 Virusshare.00063/Hoax.Win32.ArchSMS.cocsu-b4943bd93a3c31f499f171d515c581be0c6d2828 2013-06-02 09:07:50 ....A 6009856 Virusshare.00063/Hoax.Win32.ArchSMS.cocsu-b8236fefdd17847eb1868fd25c2c5ec22f116174 2013-06-02 18:36:56 ....A 7025553 Virusshare.00063/Hoax.Win32.ArchSMS.cocsu-ee3ef29f954002c198e110c9afd9cc7b464fed07 2013-06-02 12:55:56 ....A 3119241 Virusshare.00063/Hoax.Win32.ArchSMS.codhx-10504759f34fb3c361a1d7b7d839517833bf5933 2013-06-02 07:51:24 ....A 2220789 Virusshare.00063/Hoax.Win32.ArchSMS.codjy-c35ab8e3be0c8f177dc6e47ebff0e948251912fa 2013-06-02 17:42:42 ....A 6170985 Virusshare.00063/Hoax.Win32.ArchSMS.codpy-0f732899437b28a6685b72e07cd4a92710cc7398 2013-06-03 12:50:34 ....A 10065345 Virusshare.00063/Hoax.Win32.ArchSMS.codpy-637287ab349e9a836e8830d3e4e6541c77c0a33d 2013-06-02 15:57:58 ....A 5137408 Virusshare.00063/Hoax.Win32.ArchSMS.codpy-b6b196a0f301bc542927a38d14adf4b5e04a19f5 2013-06-02 09:24:08 ....A 6110229 Virusshare.00063/Hoax.Win32.ArchSMS.codpy-c5abc2d70bc7feb9bbc01870cd0cfd4e0df27311 2013-06-03 16:58:44 ....A 2092830 Virusshare.00063/Hoax.Win32.ArchSMS.cofbg-0f4c8ef2f571e9116c0feb444944e4153cc52c23 2013-06-03 15:29:54 ....A 4942377 Virusshare.00063/Hoax.Win32.ArchSMS.cognz-f56d86b2d18f31d0723373a9b884e31541ddf728 2013-06-02 07:55:16 ....A 5655057 Virusshare.00063/Hoax.Win32.ArchSMS.cogpc-0b13ae235b338b9dcfbba6139dfa2de9b416c648 2013-06-02 18:30:18 ....A 7099257 Virusshare.00063/Hoax.Win32.ArchSMS.cogpc-38d950bb25cbf817f1294c1927bdf4948210bf0c 2013-06-03 09:35:28 ....A 7399054 Virusshare.00063/Hoax.Win32.ArchSMS.cogpc-59dc74c7a467f921262af0c5fb900ba053a12e5b 2013-06-02 00:46:52 ....A 285696 Virusshare.00063/Hoax.Win32.ArchSMS.cpczf-24638aa6dfa521146192803d43903f91d98fee47 2013-06-04 08:23:42 ....A 10099000 Virusshare.00063/Hoax.Win32.ArchSMS.cpopd-ba57fd8de5aea9590b87ef22b80cc5274738110e 2013-06-03 18:01:10 ....A 12951820 Virusshare.00063/Hoax.Win32.ArchSMS.cqjij-bdcc0b164136d638df7d4a86c11c4e1156b21e9b 2013-06-02 07:06:08 ....A 4905984 Virusshare.00063/Hoax.Win32.ArchSMS.hexh-ca625318a1861e461c10826bef706a1e3c8b9152 2013-06-02 18:04:36 ....A 2598447 Virusshare.00063/Hoax.Win32.ArchSMS.hfeg-98956a19a56d4ba7df2e9625b0edcd247aa7e976 2013-06-02 08:41:18 ....A 650721 Virusshare.00063/Hoax.Win32.ArchSMS.hgmw-4aa5aafca5ec41228afabb1ea1187a9cdef7c2ae 2013-06-02 06:05:10 ....A 2868888 Virusshare.00063/Hoax.Win32.ArchSMS.hgmw-e52abe5cd3923b7717ec6d4bb99d09fd3f0646ff 2013-06-03 12:29:12 ....A 1375285 Virusshare.00063/Hoax.Win32.ArchSMS.hgwo-6c73096f90100f3487f3233e6af0bf06b44e08d4 2013-06-03 21:12:56 ....A 2611664 Virusshare.00063/Hoax.Win32.ArchSMS.hgxd-5a0806ad567a886239bece00c3d32b742e9eacd9 2013-06-02 02:11:58 ....A 7448320 Virusshare.00063/Hoax.Win32.ArchSMS.hhxm-9f0ef5fa6f6f4206e7c46cbee0908a8626cbc1bf 2013-06-03 08:48:36 ....A 11471421 Virusshare.00063/Hoax.Win32.ArchSMS.hjua-230d3cd4f14e7948668927689cb45a86fc40c12d 2013-06-02 02:28:22 ....A 5490888 Virusshare.00063/Hoax.Win32.ArchSMS.hjua-3b28952752d229d1558a1174c20a544ff6af58e5 2013-06-03 22:24:38 ....A 7157428 Virusshare.00063/Hoax.Win32.ArchSMS.hjua-a0c3a8662fc96d14653d1d31eb7b8e6482ab09d2 2013-06-02 02:20:36 ....A 10842275 Virusshare.00063/Hoax.Win32.ArchSMS.hjua-a4126c498d7f47336ef8317f2d1ac30cb85f4c81 2013-06-02 18:56:04 ....A 4944896 Virusshare.00063/Hoax.Win32.ArchSMS.hjua-b8287fb0224ac4e696fc92cfa756ea64b42082af 2013-06-02 04:41:08 ....A 6369413 Virusshare.00063/Hoax.Win32.ArchSMS.hjui-cc8a5fecb25fe580566fcf17e7c588ed4274e631 2013-06-03 09:52:16 ....A 10842275 Virusshare.00063/Hoax.Win32.ArchSMS.hkdt-c6530e59c05fcedc21ce6b4e78ddf1d3e0f3793a 2013-06-03 15:23:42 ....A 10842275 Virusshare.00063/Hoax.Win32.ArchSMS.hkdt-ca12264228697dad2067b5abd10c22c55b6e3925 2013-06-03 10:23:20 ....A 1176576 Virusshare.00063/Hoax.Win32.ArchSMS.hlaz-6cc038d9b5eda8dd15b0504f185f6cf07c58735b 2013-06-03 14:44:02 ....A 5536768 Virusshare.00063/Hoax.Win32.ArchSMS.hqyp-0a6ff0cb45d16583bee492e7ca1ba23ab42eb9dc 2013-06-03 11:56:56 ....A 5180416 Virusshare.00063/Hoax.Win32.ArchSMS.hsxv-87dd54ebbdde5f89707e0a5886b54e65a2a6ff78 2013-06-02 09:32:44 ....A 2655748 Virusshare.00063/Hoax.Win32.ArchSMS.hubl-3d9662e2b09cf81303c00eb6d50d4c05325928b9 2013-06-04 01:27:18 ....A 2655378 Virusshare.00063/Hoax.Win32.ArchSMS.hubl-f71a1777f56863c2192901862e74540a2d5684fe 2013-06-02 06:49:20 ....A 6944768 Virusshare.00063/Hoax.Win32.ArchSMS.hyer-cfbd2310651aa2bb0c0d260609931f13071a526e 2013-06-03 11:44:04 ....A 2985462 Virusshare.00063/Hoax.Win32.ArchSMS.hzpg-018f6337808bba4fff90441041e771ad51c3dd8e 2013-06-02 07:23:12 ....A 98 Virusshare.00063/Hoax.Win32.ArchSMS.hzph-7f9c8f8d86799792ab048ad8616f774c92f0d99a 2013-06-03 06:40:16 ....A 377245 Virusshare.00063/Hoax.Win32.ArchSMS.hzph-8db949cc2ccb76d6cdbd41a02034539181b4db2f 2013-06-03 16:06:42 ....A 1964872 Virusshare.00063/Hoax.Win32.ArchSMS.hzpj-c26f3138684a1593edeb4c2d7b857c00ef263850 2013-06-03 07:04:44 ....A 6062080 Virusshare.00063/Hoax.Win32.ArchSMS.iakk-3d3ae090df3983ebd2142e0966f81e4df8d30f2b 2013-06-03 11:22:42 ....A 23557120 Virusshare.00063/Hoax.Win32.ArchSMS.iawt-fbc42434cb67b4ac244b6c809d8767cea29f2eda 2013-06-03 10:48:40 ....A 11324416 Virusshare.00063/Hoax.Win32.ArchSMS.icsh-4abeba2825eeaa44c0a55b46c93c1e779465e3f3 2013-06-03 16:07:18 ....A 9826305 Virusshare.00063/Hoax.Win32.ArchSMS.icsh-84a395cf5e05de50965929c1218b5bb27b5dc810 2013-06-03 22:24:16 ....A 78449 Virusshare.00063/Hoax.Win32.ArchSMS.ivzp-62a641323756ecc7235e69cd6079aabf9f1a45da 2013-06-04 02:32:02 ....A 20101120 Virusshare.00063/Hoax.Win32.ArchSMS.iyhg-5983f83d2473fa8a2cad993b77d8777ab4e6b971 2013-06-03 08:46:52 ....A 28672 Virusshare.00063/Hoax.Win32.ArchSMS.iyht-90dad835c64461f530f110b6d1e677adc928918c 2013-06-02 13:33:04 ....A 20971290 Virusshare.00063/Hoax.Win32.ArchSMS.jcrd-9410ea84e455c802ee83d9a94e233f3f2a4633fc 2013-06-03 18:24:36 ....A 16716633 Virusshare.00063/Hoax.Win32.ArchSMS.jcza-0f8849bbda5f0abe45cbe2a59f6a7449b782b8df 2013-06-03 22:43:12 ....A 17108061 Virusshare.00063/Hoax.Win32.ArchSMS.jdbc-3be899bf79784f9434b02d941a2d73fe4cd92ad8 2013-06-03 08:58:10 ....A 2812840 Virusshare.00063/Hoax.Win32.ArchSMS.jdck-0cbd6cb591f68942c831b96a8d2f623bc8603a0d 2013-06-03 16:01:44 ....A 137011 Virusshare.00063/Hoax.Win32.ArchSMS.jenu-2b64e2e828145168b04dc9ea0a79c9c3c17ae1c7 2013-06-03 10:13:12 ....A 5964800 Virusshare.00063/Hoax.Win32.ArchSMS.jfgd-5f041d55e3fa9742e0d9779eb383acc959f5dccf 2013-06-02 15:04:06 ....A 325456 Virusshare.00063/Hoax.Win32.ArchSMS.jfgd-681131543668996e5d3718a32cf2af544b5a6d4c 2013-06-03 03:15:16 ....A 83003 Virusshare.00063/Hoax.Win32.ArchSMS.jfgd-e5b67c0c80faf963baad26222436f452d493580d 2013-06-02 15:42:46 ....A 171871 Virusshare.00063/Hoax.Win32.ArchSMS.jfiw-66c6080521140c2983ae5bf265763529a9c42ba2 2013-06-02 05:33:48 ....A 82432 Virusshare.00063/Hoax.Win32.ArchSMS.jfiw-c080f959bd456f211fe672540ddb6bf0d5367f5a 2013-06-03 14:42:36 ....A 76255 Virusshare.00063/Hoax.Win32.ArchSMS.jfko-52b39d027ef5a0fcb2a6662f6a586f85f154d4fc 2013-06-02 11:20:34 ....A 2677017 Virusshare.00063/Hoax.Win32.ArchSMS.jfln-c39eac9cfbcc8f8734481ad4a6f8489e0f04a7cc 2013-06-02 21:32:26 ....A 73473 Virusshare.00063/Hoax.Win32.ArchSMS.jflx-a4d97295acd516ed2f68cf6bea45c50e314e0001 2013-06-02 09:25:52 ....A 136015 Virusshare.00063/Hoax.Win32.ArchSMS.jfml-c3e1e80e643c5184e9cdef2c95c13fd980d44872 2013-06-02 17:33:24 ....A 13845504 Virusshare.00063/Hoax.Win32.ArchSMS.jfzh-fd28721a85cd146a9c64fb250b095ca6aff8bb3a 2013-06-02 14:29:00 ....A 16696 Virusshare.00063/Hoax.Win32.ArchSMS.jgik-0fb0264f2419cba8ebd2145a3c394290761f3da9 2013-06-03 10:26:12 ....A 2752 Virusshare.00063/Hoax.Win32.ArchSMS.jgpq-17b216f6e91edef7aaa316f3a07caf572ab769da 2013-06-02 19:23:28 ....A 3748 Virusshare.00063/Hoax.Win32.ArchSMS.jgpq-9573db0e5763d21f500d0cb5ef281c2676a1f46e 2013-06-02 12:07:10 ....A 1976832 Virusshare.00063/Hoax.Win32.ArchSMS.jhgt-6e6f6d175e10cf2744317164364d6d5092fe7616 2013-06-03 11:45:22 ....A 32632 Virusshare.00063/Hoax.Win32.ArchSMS.jilo-c4628687c2417ad3be2599a857bf00e8b0295889 2013-06-03 21:48:22 ....A 94384 Virusshare.00063/Hoax.Win32.ArchSMS.jios-083b6c58d18951a13af2093bcd73d9e4975b27ea 2013-06-03 00:15:28 ....A 76456 Virusshare.00063/Hoax.Win32.ArchSMS.jios-aa474c52bdd621fc4aab52f5ab9c6085c6b34822 2013-06-02 08:29:56 ....A 49569 Virusshare.00063/Hoax.Win32.ArchSMS.jiwi-7686eb6899593fab73e4d4b8d5058a92ba87d5c2 2013-06-02 06:15:28 ....A 6131145 Virusshare.00063/Hoax.Win32.ArchSMS.jiwi-b28ed7fa7cb68f56d91c9081386f064b603ee84e 2013-06-03 18:33:50 ....A 7489689 Virusshare.00063/Hoax.Win32.ArchSMS.jixb-b355051c77fe288c51becfee229e0a2921e9c8bd 2013-06-02 19:41:36 ....A 60016 Virusshare.00063/Hoax.Win32.ArchSMS.jixb-d65e46b6bc78cc50010d41d3524f6df699895cfd 2013-06-03 04:22:44 ....A 454936 Virusshare.00063/Hoax.Win32.ArchSMS.jixb-d945c5d555892a93369ed7e61ee48603f08db3b1 2013-06-03 14:26:46 ....A 31636 Virusshare.00063/Hoax.Win32.ArchSMS.jlrf-4b6c4d5fd3b63b3f323d4fc1dd3ceb6c1cf314a7 2013-06-02 11:43:28 ....A 158722 Virusshare.00063/Hoax.Win32.ArchSMS.jlrf-5e80bf355e06872a627f54149bff214b2cea1030 2013-06-03 15:00:12 ....A 5740 Virusshare.00063/Hoax.Win32.ArchSMS.jlrf-7461bac9d6e049a3656b7a4886a1a9a77ac69584 2013-06-03 00:31:26 ....A 4508672 Virusshare.00063/Hoax.Win32.ArchSMS.jlrf-d06fb3b37042acb7b35c7a7ce0b2a123aaa13638 2013-06-03 06:46:06 ....A 86215 Virusshare.00063/Hoax.Win32.ArchSMS.jlrf-f94a506befb8568c2c7d33c1869191f64b3f45ac 2013-06-02 16:43:14 ....A 6575104 Virusshare.00063/Hoax.Win32.ArchSMS.jlze-0fe87b69088a4e3a4d008395233e39e9c8423856 2013-06-02 21:30:18 ....A 3928989 Virusshare.00063/Hoax.Win32.ArchSMS.jlze-0ff0272aca125f9f6d0d8128755b1d32663a66ed 2013-06-03 08:13:04 ....A 5831680 Virusshare.00063/Hoax.Win32.ArchSMS.jlze-498cc699ff2e26eae45502a8d47f81a8e0289848 2013-06-03 23:58:16 ....A 12685821 Virusshare.00063/Hoax.Win32.ArchSMS.jlze-5a9b74c41c51088fe9106078afa86c95d1902fb8 2013-06-03 11:42:50 ....A 14187789 Virusshare.00063/Hoax.Win32.ArchSMS.jlze-610c5b7d0d9f5fe9dec9ad86870303f7954d5ba7 2013-06-03 20:42:44 ....A 303800 Virusshare.00063/Hoax.Win32.ArchSMS.jlze-655689e37b215affd84d66d47abc1a48dba1d9db 2013-06-03 08:03:36 ....A 146359 Virusshare.00063/Hoax.Win32.ArchSMS.jlze-8175573c250ddf14350eb9285cd27fa91c7d7a13 2013-06-02 08:07:56 ....A 5184945 Virusshare.00063/Hoax.Win32.ArchSMS.jlze-8ad546ca0e91ff537342d4062367cb8383d96051 2013-06-02 09:48:34 ....A 512000 Virusshare.00063/Hoax.Win32.ArchSMS.jlze-a2919ca9a7acad5bc54177c2c14b4e4f078775c7 2013-06-03 15:50:08 ....A 6256641 Virusshare.00063/Hoax.Win32.ArchSMS.jlze-ef36786f405bfced5d22d00bf23953a07fdd75b7 2013-06-02 01:00:06 ....A 7031529 Virusshare.00063/Hoax.Win32.ArchSMS.jlze-f3de34ec9218f77254704623ae0ee5983815d2dc 2013-06-03 12:36:10 ....A 82432 Virusshare.00063/Hoax.Win32.ArchSMS.jnie-6668ea91b93e63bc418658c4931fd066b606505d 2013-06-03 14:42:26 ....A 3748 Virusshare.00063/Hoax.Win32.ArchSMS.jnra-e73dabd0e19eb01cb271036d489386dda996bd25 2013-06-02 02:10:16 ....A 2067851 Virusshare.00063/Hoax.Win32.ArchSMS.jozf-7a2d248f339d7b5dbf3eb449cda58100ab1546be 2013-06-03 10:54:22 ....A 4938385 Virusshare.00063/Hoax.Win32.ArchSMS.jpds-b5f11ecef295d07b8494bcf4f3466287f95492a6 2013-06-03 14:36:00 ....A 770048 Virusshare.00063/Hoax.Win32.ArchSMS.jpds-f4b5d23ee720420fb2250746364c8867f31f833e 2013-06-04 04:48:44 ....A 1047951 Virusshare.00063/Hoax.Win32.ArchSMS.kfwj-e481186c6d6b909ffdb6b82235392d2e595b9295 2013-06-03 10:09:54 ....A 8800256 Virusshare.00063/Hoax.Win32.ArchSMS.klab-99027a9157f2aceca6538d08001232a43a92f89c 2013-06-02 15:07:42 ....A 4405760 Virusshare.00063/Hoax.Win32.ArchSMS.lpi-e4ec7d6ece877cfcf5f07e23bbf54d8a2746cd7a 2013-06-03 14:21:48 ....A 1836544 Virusshare.00063/Hoax.Win32.ArchSMS.lst-93c51dee77a7bf4319716c51e557dac5c9f131d5 2013-06-03 03:56:34 ....A 9157123 Virusshare.00063/Hoax.Win32.ArchSMS.luk-0da8f3f491c93b1075bec4dc3b63267443354837 2013-06-03 18:25:24 ....A 8255491 Virusshare.00063/Hoax.Win32.ArchSMS.lum-2332d1f6cff85247e7863390cc9ed8a672106cdc 2013-06-03 12:32:50 ....A 8254980 Virusshare.00063/Hoax.Win32.ArchSMS.lum-67cdd8f94e9e3618b812cc1952484188dbd8ee2c 2013-06-02 01:01:50 ....A 8254982 Virusshare.00063/Hoax.Win32.ArchSMS.lum-fdfb278ee0fd2868a5eb0cd470a0a9aeb7899e73 2013-06-03 04:11:20 ....A 2549585 Virusshare.00063/Hoax.Win32.ArchSMS.lun-6f80ba75c5dfeecadf33d1f50b3fa0080271dacc 2013-06-03 08:37:42 ....A 8368186 Virusshare.00063/Hoax.Win32.ArchSMS.lun-e1cf0117942bc762150c732407572da7c62b9ba0 2013-06-02 14:31:46 ....A 8854022 Virusshare.00063/Hoax.Win32.ArchSMS.luo-6f75870a346400311ef68386b372b1f0f99a2a23 2013-06-03 04:27:20 ....A 2058720 Virusshare.00063/Hoax.Win32.ArchSMS.lxa-8dd499f98634767a3516dd5f09c89e268ef18235 2013-06-02 08:40:22 ....A 2058719 Virusshare.00063/Hoax.Win32.ArchSMS.lxa-d47095f3b11f8f8e969eee6d63afa46fcb959713 2013-06-02 07:42:22 ....A 2058720 Virusshare.00063/Hoax.Win32.ArchSMS.lxv-8686b0e0c94761dd5cd59d61480d21bb5b19d017 2013-06-03 16:38:20 ....A 6846464 Virusshare.00063/Hoax.Win32.ArchSMS.mbb-973c706b28f1f3507bd6eb95a16ec6e667b7ebee 2013-06-02 16:15:40 ....A 1469440 Virusshare.00063/Hoax.Win32.ArchSMS.mdu-7c9bee213f2bbf257368c64efd9acf8f2f85ab1f 2013-06-03 15:10:12 ....A 2052063 Virusshare.00063/Hoax.Win32.ArchSMS.meq-5aac715826a71b04979c8b3ddfe260c124c41af9 2013-06-04 00:00:44 ....A 2053088 Virusshare.00063/Hoax.Win32.ArchSMS.mfg-ca4d77a4e810c34ddfc73541285a3d901a190658 2013-06-02 08:55:38 ....A 1468928 Virusshare.00063/Hoax.Win32.ArchSMS.mkw-8ce47855866a75b226dd593e88329dc356f261b9 2013-06-03 07:21:58 ....A 1530031 Virusshare.00063/Hoax.Win32.ArchSMS.mmgr-9272a190f2d2fd35bd9d79090c3de7aa00122b7c 2013-06-03 07:44:20 ....A 1114112 Virusshare.00063/Hoax.Win32.ArchSMS.mnq-24ff485a898700fb2730e1f40c39f73b0a67fa25 2013-06-04 08:56:18 ....A 968822 Virusshare.00063/Hoax.Win32.ArchSMS.mqa-57faefda344206f7a0132eaf8ef9721d9dc52133 2013-06-02 00:41:12 ....A 2518408 Virusshare.00063/Hoax.Win32.ArchSMS.mqa-757c15772ba0cd7a82744f91e5b5cba2f67d9a1d 2013-06-02 03:16:36 ....A 1114112 Virusshare.00063/Hoax.Win32.ArchSMS.mzl-cbbf582d01f58c55c82362141c20f395419013d0 2013-06-03 12:43:46 ....A 6861312 Virusshare.00063/Hoax.Win32.ArchSMS.noz-d21ebc19bccd771383559a2f133ae74f84ef7b29 2013-06-02 00:46:02 ....A 3815000 Virusshare.00063/Hoax.Win32.ArchSMS.nxu-fd1725837d580c7949e2d5bc3266405f1bf25eac 2013-06-02 04:21:18 ....A 6842880 Virusshare.00063/Hoax.Win32.ArchSMS.oh-32ea2d61472d398f31eb020c10b9a5541cffb18b 2013-06-02 05:06:50 ....A 6842880 Virusshare.00063/Hoax.Win32.ArchSMS.oh-370244d36074c9aab34f8deedfb2a2d569e38736 2013-06-02 08:42:18 ....A 6842880 Virusshare.00063/Hoax.Win32.ArchSMS.oh-66fab2eff22a3aecef70213b303ae5cd7fae45f1 2013-06-03 15:17:42 ....A 132833 Virusshare.00063/Hoax.Win32.ArchSMS.ohil-2e6c53873e72ba873b685c6ed1f6d9a7007dcccd 2013-06-03 08:20:06 ....A 305783 Virusshare.00063/Hoax.Win32.ArchSMS.ohil-4d5c99ff1311adf8d902fe04a5ec4f2fbbabdb1e 2013-06-03 07:49:40 ....A 393216 Virusshare.00063/Hoax.Win32.ArchSMS.ohil-7105520ce65d6c5586469a14570545a656100ca8 2013-06-03 12:12:04 ....A 4437537 Virusshare.00063/Hoax.Win32.ArchSMS.omjh-0d8ed27a662e259344db084be21afb98949a0acf 2013-06-03 16:07:26 ....A 2008472 Virusshare.00063/Hoax.Win32.ArchSMS.omjh-9853b581613864cf300ba3a180da8dff236deae4 2013-06-03 15:07:54 ....A 2125401 Virusshare.00063/Hoax.Win32.ArchSMS.omjh-a1483de6df989bb070b4e3880e3548b756413851 2013-06-03 17:02:56 ....A 6942567 Virusshare.00063/Hoax.Win32.ArchSMS.oulx-1f031790f2be23e8c324b22b29cf23f56e9ae644 2013-06-03 16:32:06 ....A 2321508 Virusshare.00063/Hoax.Win32.ArchSMS.pic-85e652e5dc5b1517e4988c44b18d4cd6f1ab86e5 2013-06-02 06:07:52 ....A 4002010 Virusshare.00063/Hoax.Win32.ArchSMS.pxf-6721819415a7a535f30a05d76e7b99c47c8eb27f 2013-06-02 16:05:26 ....A 7755729 Virusshare.00063/Hoax.Win32.ArchSMS.pxf-eb56cbcf703306cabc9392b463fdab8811e155f5 2013-06-02 23:10:10 ....A 1644121 Virusshare.00063/Hoax.Win32.ArchSMS.pxm-02f1cd25cf0dec827d9aa778a90e5b21daa8586a 2013-06-02 21:33:40 ....A 1235953 Virusshare.00063/Hoax.Win32.ArchSMS.pxm-34f38b4e49ce7fc06cab5b8e4526acc12046fd26 2013-06-03 02:56:56 ....A 7292241 Virusshare.00063/Hoax.Win32.ArchSMS.pxm-432d8936362be06bc92053e5d0c428cd3ce01761 2013-06-02 20:53:50 ....A 1521740 Virusshare.00063/Hoax.Win32.ArchSMS.pxm-532e88e4aff863ee6784b1b86911a74ce8d8d643 2013-06-03 06:32:10 ....A 7222640 Virusshare.00063/Hoax.Win32.ArchSMS.pxm-6bd1b717ba111c15391373982fc1976fd8c3d8f0 2013-06-04 15:38:44 ....A 3912708 Virusshare.00063/Hoax.Win32.ArchSMS.pxm-c16703fe993d1aed7cfedc0b75823b5bf6e21ac8 2013-06-03 10:36:08 ....A 1254410 Virusshare.00063/Hoax.Win32.ArchSMS.pzr-0476a17d13b09cb175dfa2e13c2a988d38ec5334 2013-06-03 16:44:02 ....A 5229133 Virusshare.00063/Hoax.Win32.ArchSMS.pzr-a18a0a8c99467e04143ed4e84ab97d7c08f09e48 2013-06-03 15:29:16 ....A 2705639 Virusshare.00063/Hoax.Win32.ArchSMS.qxj-6827842b286ca61167d8f5e9672be27a00699ffc 2013-06-03 20:09:56 ....A 2705670 Virusshare.00063/Hoax.Win32.ArchSMS.qxj-af8da3c7b870b837377ed317a9a04e6e6acabc19 2013-06-03 11:15:10 ....A 2183168 Virusshare.00063/Hoax.Win32.ArchSMS.qxj-d83a7b7352000f5c33a05a34490eab7b39932138 2013-06-03 23:24:10 ....A 2701056 Virusshare.00063/Hoax.Win32.ArchSMS.qxj-ec8dca1dc969caad4db95331eb39c51451b98cc0 2013-06-03 01:08:42 ....A 2701073 Virusshare.00063/Hoax.Win32.ArchSMS.qxj-f1be0084f8f5a9ba656f605aaf7088db68e8592a 2013-06-03 13:00:38 ....A 11114496 Virusshare.00063/Hoax.Win32.ArchSMS.rag-1a006c325620aabc3087ccd7a4f5bde73d887504 2013-06-03 14:20:02 ....A 22445056 Virusshare.00063/Hoax.Win32.ArchSMS.rcg-8652d37947cf5b13b4cd22862a99c4d6f5d3d692 2013-06-04 08:27:28 ....A 2738640 Virusshare.00063/Hoax.Win32.ArchSMS.rcn-8b7c9251e656ac6d598e3982e86bc3edf7564327 2013-06-03 23:27:26 ....A 1212416 Virusshare.00063/Hoax.Win32.ArchSMS.rco-28d171e21cfb6766b678b0276c8baabfff167fdc 2013-06-03 20:43:32 ....A 587177 Virusshare.00063/Hoax.Win32.ArchSMS.rdz-20e358903e6fe355cd9cf9f95a8c3a24a2e39b05 2013-06-03 14:06:26 ....A 145066 Virusshare.00063/Hoax.Win32.ArchSMS.rdz-56e3317020639415d864424fcd9ff53391ba3e9c 2013-06-03 00:53:12 ....A 2731013 Virusshare.00063/Hoax.Win32.ArchSMS.rdz-b79559e3caf5310f1f2cdbb63da04c75a58abdcb 2013-06-03 07:30:16 ....A 2073755 Virusshare.00063/Hoax.Win32.ArchSMS.rdz-eb5c45c51c7f02bcb43b5427a1ff554999835b31 2013-06-03 16:40:38 ....A 87211 Virusshare.00063/Hoax.Win32.ArchSMS.rip-cffdd7b461bcfa0c9eb9f2424f6336728b83c228 2013-06-03 21:13:20 ....A 2339761 Virusshare.00063/Hoax.Win32.ArchSMS.rjn-301dc90a476de3017026efc323fdf9f4af3f5a57 2013-06-03 14:04:38 ....A 6669312 Virusshare.00063/Hoax.Win32.ArchSMS.rrg-2c6e9033e424526420491f0a974712b0f3b4fb9b 2013-06-04 11:15:10 ....A 20743001 Virusshare.00063/Hoax.Win32.ArchSMS.rtx-1915c4e2d46bfceb6c13ccb138a380c8cf8b87e9 2013-06-03 17:43:56 ....A 130059 Virusshare.00063/Hoax.Win32.ArchSMS.sjl-1678a734b57f7009aa1fc581da2e9348ae97899b 2013-06-04 00:31:04 ....A 113098 Virusshare.00063/Hoax.Win32.ArchSMS.sjl-5177d9d4884f219ec49267e769722787e312b50e 2013-06-03 15:44:22 ....A 135812 Virusshare.00063/Hoax.Win32.ArchSMS.sjl-c843f67b21b7da5366c0a6eab8233bbb1a385b92 2013-06-04 00:30:08 ....A 207342 Virusshare.00063/Hoax.Win32.ArchSMS.sjl-fdd3293eb59cf48cd381312291ef552ac7cc3b46 2013-06-03 15:12:24 ....A 1494062 Virusshare.00063/Hoax.Win32.ArchSMS.slj-ddd4e1e5b8eb65ef27c5db03d1bb17d25ea7b0d7 2013-06-04 15:52:58 ....A 1824077 Virusshare.00063/Hoax.Win32.ArchSMS.tjb-5ba69ef009477c64a921a3d8e827b2f5f1f3dfa2 2013-06-04 07:44:56 ....A 144465 Virusshare.00063/Hoax.Win32.ArchSMS.tjb-db7ebfab850cc606f8d2a7f0fe1a7413a6ade2f0 2013-06-04 09:33:16 ....A 20971265 Virusshare.00063/Hoax.Win32.ArchSMS.tjo-62abff6c7a0c9fc2971134ddc724023611a1c679 2013-06-03 20:34:02 ....A 2382195 Virusshare.00063/Hoax.Win32.ArchSMS.tvf-2daa62588c983e8fb95fa9bca57fd68f17f31849 2013-06-03 13:05:10 ....A 2636146 Virusshare.00063/Hoax.Win32.ArchSMS.tvf-8d5a1bd20bcea138db04b45769c3a6788d159f73 2013-06-03 01:22:04 ....A 2446336 Virusshare.00063/Hoax.Win32.ArchSMS.tvm-6f4b7deed1f8e0da2e361292cf6b5938ee30bfd9 2013-06-02 08:19:50 ....A 2454016 Virusshare.00063/Hoax.Win32.ArchSMS.tvn-1c28cb657048ef7b37950250330c9cb1b3a9acc9 2013-06-03 15:17:52 ....A 2911744 Virusshare.00063/Hoax.Win32.ArchSMS.txo-e43dd4d3180c087bb21daa70fc74c54e5bc8cef9 2013-06-03 11:14:20 ....A 2911744 Virusshare.00063/Hoax.Win32.ArchSMS.txo-fecf14a41ec65bb802932f8782ee263f11fe90d7 2013-06-04 10:10:16 ....A 3855016 Virusshare.00063/Hoax.Win32.ArchSMS.uck-8c98fd076022c95bc82e41a379e260be0b84f830 2013-06-02 19:30:38 ....A 105832 Virusshare.00063/Hoax.Win32.BadJoke.Agent.bg-196664e242e5dea287538a5bece41ae3ee484eeb 2013-06-02 01:32:02 ....A 110654 Virusshare.00063/Hoax.Win32.BadJoke.Agent.bu-d8fc2f9362240f7727678eb5656fa1d66b580655 2013-06-02 18:10:18 ....A 140800 Virusshare.00063/Hoax.Win32.BadJoke.CloseWindow.a-0d1761c85ce523616c9453af752c087f27692829 2013-06-02 08:24:22 ....A 211968 Virusshare.00063/Hoax.Win32.BadJoke.Delf.da-5735f768a469a97282446ef40f6bcb3c243076f4 2013-06-02 18:09:44 ....A 196608 Virusshare.00063/Hoax.Win32.BadJoke.Errore-527ef42b45f0fb926e72c1c8004192ff917361b8 2013-06-04 01:05:34 ....A 233472 Virusshare.00063/Hoax.Win32.BadJoke.FakeDel.a-4199bb3e314c5929e30dddb44eeab0e8dd24be8d 2013-06-02 00:05:36 ....A 100864 Virusshare.00063/Hoax.Win32.BadJoke.FakeDel.a-5aea6805f7b3e4799de04e1fea05f1b040edf1d5 2013-06-03 09:56:36 ....A 6656 Virusshare.00063/Hoax.Win32.BadJoke.FakeDel.j-fd813083df618c26a66ef6e0f4b0c99bad632629 2013-06-02 17:05:50 ....A 263496 Virusshare.00063/Hoax.Win32.BadJoke.Farce.b-3b3976052d3f417bb2f033d67972e475291358eb 2013-06-03 17:34:32 ....A 119520 Virusshare.00063/Hoax.Win32.BadJoke.Float.a-342c35ef96e59605ecc6b96be6b00876600883a0 2013-06-03 05:49:34 ....A 20480 Virusshare.00063/Hoax.Win32.BadJoke.Kenix-4c14730c0be50df2c5992904d8432e1f7bd63844 2013-06-03 07:51:04 ....A 111616 Virusshare.00063/Hoax.Win32.BadJoke.Krepper.b-f054c862865ee67f5c65301f808b27b24e41d8e0 2013-06-03 05:53:42 ....A 129632 Virusshare.00063/Hoax.Win32.BadJoke.MadDraw.a-08ad1185b5b6e082336e5d5e71832c7ae613a5c0 2013-06-02 06:21:44 ....A 23552 Virusshare.00063/Hoax.Win32.BadJoke.Pelotas-c2ad469db96e93d70e72a0f440e6a3924c3596bb 2013-06-03 12:38:16 ....A 12288 Virusshare.00063/Hoax.Win32.BadJoke.Small.k-b27cd30b66bc57cebddf7ef42970d5715e4c9656 2013-06-02 21:08:40 ....A 186324 Virusshare.00063/Hoax.Win32.BadJoke.Train-4e1d32ec21d7372da099af488c6b45e6b948f758 2013-06-03 14:52:36 ....A 65024 Virusshare.00063/Hoax.Win32.Bravia.l-7f54d690e5fcf94293828d2543e0f42b304bf1db 2013-06-02 15:14:58 ....A 64000 Virusshare.00063/Hoax.Win32.Bravia.m-9fdb65636c73f9d8232a9583a6fc47a97115d607 2013-06-03 11:39:48 ....A 4073872 Virusshare.00063/Hoax.Win32.DeceptPCClean.bl-fc4a279e0f0d03565b5990ea779e24c76de60434 2013-06-03 10:15:46 ....A 52148 Virusshare.00063/Hoax.Win32.ExpProc.aeqw-e25f20c8aaa1ff8897a6ba4fc321b2bdc53ad5a8 2013-06-03 15:28:44 ....A 15166 Virusshare.00063/Hoax.Win32.ExpProc.bt-4cbc98508eb1ee86305a9b07318d2decf582dc23 2013-06-03 08:52:44 ....A 176128 Virusshare.00063/Hoax.Win32.FlashApp.cmxo-414c03461c0e81018481489e2a3f0880fbb36724 2013-06-01 23:51:48 ....A 113664 Virusshare.00063/Hoax.Win32.FlashApp.krf-370ca090e4463a9955e6fb1da7b9cfe603045027 2013-06-03 15:29:28 ....A 268412 Virusshare.00063/Hoax.Win32.InternetProtection.gen-0b6885e0c228404cf0b0cf495313815f0f86b8d6 2013-06-03 14:49:08 ....A 267405 Virusshare.00063/Hoax.Win32.InternetProtection.gen-13d20385c1be9e81360cbc3762dd6652cdb12997 2013-06-03 07:02:38 ....A 267401 Virusshare.00063/Hoax.Win32.InternetProtection.gen-43c3cdf11fefc7b1daacf3cbe65e94ce619a1655 2013-06-04 16:11:44 ....A 269956 Virusshare.00063/Hoax.Win32.InternetProtection.gen-55735d87197ebe4cce1183756257b190434a675e 2013-06-03 18:15:12 ....A 269437 Virusshare.00063/Hoax.Win32.InternetProtection.gen-5d64ead5d9c4b4f2322d6ced95f861542bd9c953 2013-06-03 08:32:04 ....A 267389 Virusshare.00063/Hoax.Win32.InternetProtection.gen-c2ed26a01b317351f59c7bf94463cef3e9c51ec5 2013-06-03 09:58:32 ....A 267401 Virusshare.00063/Hoax.Win32.InternetProtection.gen-c4ce94cbbe2120ac878a24442eee54f9aed10b60 2013-06-03 00:03:46 ....A 99981 Virusshare.00063/Hoax.Win32.InternetProtection.gen-dc16b4ee8a46ea3d80a75ed8daefa5535da7978d 2013-06-02 09:54:56 ....A 286323 Virusshare.00063/Hoax.Win32.InternetProtection.pkj-e1de9e3d6c21776d94e4367a84d6a4bb4770074a 2013-06-02 15:14:10 ....A 15872 Virusshare.00063/Hoax.Win32.Likesurf-ccd39138113554f6a37aac882d662d7edf2b1f5e 2013-06-03 09:51:34 ....A 311296 Virusshare.00063/Hoax.Win32.PCCleanPro.ah-f92decfcd071ca8f518f32a94bf922d9cf80d93a 2013-06-02 10:00:00 ....A 24064 Virusshare.00063/Hoax.Win32.Renos.a-c24d676091fe58289c6b143212023a3ee973f552 2013-06-03 01:19:14 ....A 29184 Virusshare.00063/Hoax.Win32.Renos.ae-f5e5ba3bdfbf59fc17a42f9dc93478461ec77f0a 2013-06-02 12:00:54 ....A 29944 Virusshare.00063/Hoax.Win32.Renos.alb-003e78cafae2cadc4a328dd984bea085b2322e7f 2013-06-03 05:56:32 ....A 29632 Virusshare.00063/Hoax.Win32.Renos.apg-57e872cd956e537df21aaf6b2c2fcae0ef3b17ce 2013-06-02 09:09:34 ....A 29632 Virusshare.00063/Hoax.Win32.Renos.apg-6c04e05a2833776591dd0ac3a103fb4d83c47ad4 2013-06-02 07:26:34 ....A 27648 Virusshare.00063/Hoax.Win32.Renos.apg-d7b70790e9434fbf2979ef9fce94552c46affef0 2013-06-04 07:28:00 ....A 16384 Virusshare.00063/Hoax.Win32.Renos.aph-787e6e56fe9c089b4f52747d7699043eabc33b47 2013-06-02 09:42:12 ....A 13824 Virusshare.00063/Hoax.Win32.Renos.awk-e36deeae89456a9f190b5de4db9e27687a310809 2013-06-02 06:47:14 ....A 26112 Virusshare.00063/Hoax.Win32.Renos.bb-a0ceddf5e4f4839a44d87abb7ebfd773ce802b3a 2013-06-02 18:06:28 ....A 59904 Virusshare.00063/Hoax.Win32.Renos.bcz-419b5c0428ccc945e45bfe1fb10b2c0f7d0fee9e 2013-06-02 01:04:40 ....A 106496 Virusshare.00063/Hoax.Win32.Renos.bz-5240d07000edb335bb127f25cdec7acb1d09a9f5 2013-06-04 08:24:28 ....A 24580 Virusshare.00063/Hoax.Win32.Renos.cm-effe483b1e21feae7602198db96e1eeba0e08ab4 2013-06-02 11:44:32 ....A 30084 Virusshare.00063/Hoax.Win32.Renos.cq-1085ff3b4c220ec23bc4ae7f39c0c7f97d34e102 2013-06-03 06:08:52 ....A 48672 Virusshare.00063/Hoax.Win32.Renos.dv-0c3d7d782d93daee82a702afe4abb1a20ca53b6e 2013-06-03 03:27:32 ....A 49184 Virusshare.00063/Hoax.Win32.Renos.dv-69ebda409aee14f8ec9a5040a63900a076fbcde1 2013-06-03 05:48:46 ....A 55840 Virusshare.00063/Hoax.Win32.Renos.dv-fe5039e377a4a7cedc7b29ce00154d223a2ff994 2013-06-02 19:41:38 ....A 7251 Virusshare.00063/Hoax.Win32.Renos.fh-07c2170ac2685f330c694e4f1aa5bda520ae02ad 2013-06-03 02:57:42 ....A 28672 Virusshare.00063/Hoax.Win32.Renos.fh-6d6602d1fb781bf6605a54051ccab4e37dd71395 2013-06-02 04:24:12 ....A 24576 Virusshare.00063/Hoax.Win32.Renos.fh-74370fa3e7015d2cdbbb6374783445b08456528f 2013-06-02 03:16:56 ....A 61312 Virusshare.00063/Hoax.Win32.Renos.gq-b8a333070043a854f34c3b32e0609fab4568e3d0 2013-06-03 03:40:30 ....A 21083 Virusshare.00063/Hoax.Win32.Renos.he-0a331ae4062b95e1311edea5f8e64b31179c39c1 2013-06-03 09:33:26 ....A 49152 Virusshare.00063/Hoax.Win32.Renos.hf-9d8c3bbeecfb479ff7c2f4f9ffdcd65ef6f87cea 2013-06-02 04:38:44 ....A 23552 Virusshare.00063/Hoax.Win32.Renos.hj-000dfe265e24682669ad55f2bd0f052240208549 2013-06-02 13:10:38 ....A 18432 Virusshare.00063/Hoax.Win32.Renos.hz-582b30401840b6d403db667dc4598a9620466440 2013-06-02 01:16:20 ....A 14848 Virusshare.00063/Hoax.Win32.Renos.hz-cff6fbdd59af29e18fc5b0fc8bff0e8ad653e7ca 2013-06-02 21:30:18 ....A 28220 Virusshare.00063/Hoax.Win32.Renos.in-785d0c559e51a56d017faae4cfc8f92e7935d418 2013-06-04 05:08:38 ....A 29144 Virusshare.00063/Hoax.Win32.Renos.kd-622ccc8f868c7a0f4d32bd7ee9ae1678a949777a 2013-06-02 20:54:10 ....A 29272 Virusshare.00063/Hoax.Win32.Renos.kh-7823ac6bef9cc47bcb6f2a5aacef3723896cfd61 2013-06-02 01:23:48 ....A 54272 Virusshare.00063/Hoax.Win32.Renos.l-9eac250c5f0c23b82824d0a858f7700ef36babb8 2013-06-03 01:40:52 ....A 102404 Virusshare.00063/Hoax.Win32.Renos.vark-14207d28cc88baeff5e0cde481462d8073ba58c6 2013-06-02 08:09:16 ....A 102404 Virusshare.00063/Hoax.Win32.Renos.vark-6aaa6593cb1743253f028cadfcd9e652ec9497c6 2013-06-02 03:20:06 ....A 102404 Virusshare.00063/Hoax.Win32.Renos.vawl-336ae6b346cc8c7496d8435152517b11c5f236b2 2013-06-02 23:39:26 ....A 49696 Virusshare.00063/Hoax.Win32.Renos.vcgi-e5525e5801c730cb3625599077ddea8d7ff18269 2013-06-03 07:29:08 ....A 201728 Virusshare.00063/Hoax.Win32.RolCardGen.a-1790e600f18d56b2b6c4296fbde2d3d0db584c5f 2013-06-03 09:05:34 ....A 58880 Virusshare.00063/Hoax.Win32.SMUpdate.sx-4df89db3570bbfed86b3e00a8a5167145023b9a1 2013-06-02 11:04:20 ....A 419840 Virusshare.00063/Hoax.Win32.SMWnd.ehs-a949b74b21452db9b2fc4c1d5564758767562537 2013-06-03 20:04:56 ....A 353280 Virusshare.00063/Hoax.Win32.SMWnd.ehs-f7ae86a3922456e1119f477d4cfe46556a786832 2013-06-02 20:11:30 ....A 174592 Virusshare.00063/Hoax.Win32.SMWnd.ndt-09ca96604daa32331836990da6e3a00318b6d810 2013-06-03 23:33:54 ....A 385024 Virusshare.00063/Hoax.Win32.SMWnd.vlc-244400b82759c34888d7ea93fd0c6f337803da9d 2013-06-03 06:11:38 ....A 20087 Virusshare.00063/Hoax.Win32.SpyWare.a-99ec7842a359667be02ceaa47fa7d87cf2f4927f 2013-06-03 19:39:00 ....A 466944 Virusshare.00063/Hoax.Win32.SpyWare.d-e606d22ccec10f10c4f8dd2d4be210474b14c2b5 2013-06-03 16:27:40 ....A 693376 Virusshare.00063/IM-Flooder.Win32.CiberScrapS.cjc-5c429b27833b19f83fcb8c4f14b20b21c9456993 2013-06-03 23:34:08 ....A 693376 Virusshare.00063/IM-Flooder.Win32.CiberScrapS.cjc-663bad5cd0b148f68ef8473ab7ebcb224f9f7654 2013-06-04 00:34:42 ....A 693376 Virusshare.00063/IM-Flooder.Win32.CiberScrapS.cjc-80011c818fd106a767292c3d777c649ad106602c 2013-06-03 19:02:36 ....A 693376 Virusshare.00063/IM-Flooder.Win32.CiberScrapS.cjc-89cf842418f55192929b8a9fb8a926710ead2ef0 2013-06-03 14:19:30 ....A 693376 Virusshare.00063/IM-Flooder.Win32.CiberScrapS.cjc-a749f7caf3daf34fd78b4dd78f7b85c75077226b 2013-06-03 23:41:44 ....A 693376 Virusshare.00063/IM-Flooder.Win32.CiberScrapS.cjc-b3eb978a892cb0912eec5a4e960949ab92da5eae 2013-06-03 14:03:58 ....A 693376 Virusshare.00063/IM-Flooder.Win32.CiberScrapS.cjc-ecb5870af4d3414899d6a7d471be57b71a5e7fcf 2013-06-03 14:53:22 ....A 693376 Virusshare.00063/IM-Flooder.Win32.CiberScrapS.cjc-f7d030694a807e76cb2c9a91f0a75ba85cd5a308 2013-06-02 13:18:56 ....A 14848 Virusshare.00063/IM-Flooder.Win32.ICQBomber.15-17e03d8fed593a67c5674a28aeb0d13c00f07bc3 2013-06-02 11:04:16 ....A 2330624 Virusshare.00063/IM-Flooder.Win32.RoomDestroyer.bs-aa1739bb8de372a7a256f807c59051404b4ca84a 2013-06-02 04:50:46 ....A 2367488 Virusshare.00063/IM-Flooder.Win32.RoomDestroyer.bz-c5a19e5ecf17d1b4b5ad064a88e389fdacc0fef3 2013-06-03 23:22:38 ....A 2457600 Virusshare.00063/IM-Flooder.Win32.RoomDestroyer.cf-6273df7f8df2bf34d159c8f9b0f806cb9e10a58f 2013-06-02 09:30:40 ....A 2428928 Virusshare.00063/IM-Flooder.Win32.RoomDestroyer.ci-1c1d325e89119435036e7e1dd14b565c678b0656 2013-06-03 14:04:42 ....A 2514944 Virusshare.00063/IM-Flooder.Win32.RoomDestroyer.db-42f8c2f1451fd2513b6307e6a88b35df41c467a4 2013-06-03 05:26:16 ....A 40960 Virusshare.00063/IM-Flooder.Win32.VB.ac-a11229e9b4fdc05cfd8f5ef4f1af7878ccb3edae 2013-06-02 15:37:40 ....A 174592 Virusshare.00063/IM-Flooder.Win32.VB.ee-8793fe738baf318c100142df6d150175bdd96c30 2013-06-02 00:04:32 ....A 179712 Virusshare.00063/IM-Flooder.Win32.VB.ee-bea14d71c377084ac7920a6fd2e38a679e4bec08 2013-06-03 05:25:58 ....A 385024 Virusshare.00063/IM-Flooder.Win32.VB.ep-29687a27313c5d49e473a7ebdc72fe67990a69c4 2013-06-02 03:38:24 ....A 200704 Virusshare.00063/IM-Flooder.Win32.VB.xf-589d3bb2eccbdc8dd6cd4c4d86977221bf47e049 2013-06-03 12:59:20 ....A 335872 Virusshare.00063/IM-Flooder.Win32.YFame.a-fc1b6e412c05075d497d0c5e5a9b1830733a267a 2013-06-03 10:41:04 ....A 709875 Virusshare.00063/IM-Worm.Win32.Agent.al-e30b357b4caa16421467e29d7e5dad3be72db308 2013-06-03 17:22:12 ....A 968704 Virusshare.00063/IM-Worm.Win32.Agent.ya-67954fca96eac8c414ac7f22192813bf462fcee1 2013-06-04 04:57:02 ....A 94066 Virusshare.00063/IM-Worm.Win32.Agent.zt-9f9c9eeffb82f79becdf1181e5c758abc6a7870c 2013-06-02 17:24:50 ....A 28672 Virusshare.00063/IM-Worm.Win32.Aimes.e-f86a4a9d8d696cfabb1e985463ee822fb0e0b3f1 2013-06-02 15:13:46 ....A 25655 Virusshare.00063/IM-Worm.Win32.Braban.m-991dcbdae53ae7d7db7fbef6f5aea978b949c018 2013-06-02 13:53:14 ....A 99959 Virusshare.00063/IM-Worm.Win32.Bropia.j-6a8a57113c927cc5e037a063fe6c6b546e6a98e9 2013-06-02 17:38:50 ....A 516096 Virusshare.00063/IM-Worm.Win32.Chydo.axa-0a3a24b4c623029ff8ab619f2e9ba6e9c00ef60b 2013-06-04 14:36:52 ....A 516096 Virusshare.00063/IM-Worm.Win32.Chydo.axa-25761767697c7bf4cafcf924e2af72ec243246cc 2013-06-03 16:01:08 ....A 602112 Virusshare.00063/IM-Worm.Win32.Chydo.axa-e9e054800e80cb5d09a67aea2452f8fe1b70fc8e 2013-06-04 01:24:42 ....A 466944 Virusshare.00063/IM-Worm.Win32.Chydo.ccq-215a524068bea5bba7e0cc12fbca452dcfa12e02 2013-06-04 16:40:36 ....A 471040 Virusshare.00063/IM-Worm.Win32.Chydo.ccq-780a3d93752bb635972ca65cab72a86fa119e557 2013-06-04 03:32:40 ....A 647168 Virusshare.00063/IM-Worm.Win32.Chydo.ccq-84431349b679267c93a8df991f31518d875c5671 2013-06-04 07:31:50 ....A 516096 Virusshare.00063/IM-Worm.Win32.Chydo.ehv-15f5d9adce74777503ba80c8ba9ae309271ff57a 2013-06-04 06:46:14 ....A 651264 Virusshare.00063/IM-Worm.Win32.Chydo.ehv-609c04f10a873ae32f5862fd1adff9161f80a603 2013-06-04 14:01:10 ....A 503808 Virusshare.00063/IM-Worm.Win32.Chydo.ehv-863985d7e1ac8afe17c9061d12b71b94f0777904 2013-06-03 23:06:48 ....A 671744 Virusshare.00063/IM-Worm.Win32.Chydo.ehv-b8bab9d0ec5e4f7893eea9cf3102d1feefa8f3ec 2013-06-03 06:55:02 ....A 614400 Virusshare.00063/IM-Worm.Win32.Chydo.ehx-e1cede65488edb05ef43d908674f553809871187 2013-06-02 09:38:14 ....A 103936 Virusshare.00063/IM-Worm.Win32.Ckbface.a-798e7c38313ef63f10942bff3de49303ca9a7027 2013-06-03 06:40:20 ....A 103936 Virusshare.00063/IM-Worm.Win32.Ckbface.a-ded70ce56db11197019669a827969ff7c6678f58 2013-06-02 15:16:14 ....A 126976 Virusshare.00063/IM-Worm.Win32.Ckbface.bp-51cbc708461274ac0896fc576c67629ec6d748d1 2013-06-02 16:24:24 ....A 127488 Virusshare.00063/IM-Worm.Win32.Ckbface.dj-27a8b982991c0d4a52591187e436a113a956f025 2013-06-03 18:08:36 ....A 140800 Virusshare.00063/IM-Worm.Win32.Ckbface.dj-72239adeb2d55b6349459ed1ffd44837a3de5fee 2013-06-02 05:07:12 ....A 122880 Virusshare.00063/IM-Worm.Win32.Kelvir.dq-89fdffa0c8e2406b48f4e323f502f95103ce929d 2013-06-02 22:15:14 ....A 123392 Virusshare.00063/IM-Worm.Win32.Kelvir.dt-a201afe64c52636b8a93794a653c67d22f1bb0c6 2013-06-02 20:30:04 ....A 6725 Virusshare.00063/IM-Worm.Win32.Kelvir.en-918272bd5c74f42ac8ed0e9e23fa9434a935a847 2013-06-03 00:11:24 ....A 86016 Virusshare.00063/IM-Worm.Win32.Lewor.g-c601ed3e2baff48f81371a4c6cbd387dfce763ce 2013-06-02 13:19:00 ....A 21659 Virusshare.00063/IM-Worm.Win32.Lewor.m-dcb9cc6269ed03d45d1a5caf466b5921fc5683ff 2013-06-02 03:11:18 ....A 20480 Virusshare.00063/IM-Worm.Win32.Licat.d-b7803a6b8f9d7c2a249a9d54f260db86ccb336b4 2013-06-03 01:48:36 ....A 191754 Virusshare.00063/IM-Worm.Win32.Nemasana.b-7233f6e1cac544211c39a8d3a3881cbb8d085e88 2013-06-03 20:41:02 ....A 6144 Virusshare.00063/IM-Worm.Win32.Opanki.aa-8f35ece8a4d7f470220d31415f09ce14f2b814a3 2013-06-02 14:17:00 ....A 4096 Virusshare.00063/IM-Worm.Win32.Opanki.v-425858acfaa32354c45b9107f612f8d92fdcffaf 2013-06-02 21:24:40 ....A 24576 Virusshare.00063/IM-Worm.Win32.Prex.d-e102d61f221779ca99e71116200790a790cc8ece 2013-06-02 23:20:22 ....A 53248 Virusshare.00063/IM-Worm.Win32.Pykse.a-dc69c7af9a2fcb62524fe529de638c3d0c8c4054 2013-06-03 11:09:26 ....A 892928 Virusshare.00063/IM-Worm.Win32.QiMiral.v-1e46e425d6fb58789e825b61ce1e988b94eb6e14 2013-06-03 17:33:58 ....A 506995 Virusshare.00063/IM-Worm.Win32.Sohanad.as-ad06627860a33566d252658bdeef8ed3f92d11ff 2013-06-03 20:23:48 ....A 1474560 Virusshare.00063/IM-Worm.Win32.Sohanad.as-e86af1ee46da5882ea71ce05bd128eb30a3c6be9 2013-06-02 16:05:48 ....A 312439 Virusshare.00063/IM-Worm.Win32.Sohanad.bh-072bd36affc9e3b375ca5410fffdeb19fe98eab5 2013-06-02 22:00:06 ....A 312439 Virusshare.00063/IM-Worm.Win32.Sohanad.bh-f95fa04f6c4c898cd2f9097237d3024c0b3110b3 2013-06-02 12:35:36 ....A 567923 Virusshare.00063/IM-Worm.Win32.Sohanad.bm-0e5ea70cbacbaf8b76cc170063e6e8083428fbef 2013-06-03 01:00:54 ....A 529920 Virusshare.00063/IM-Worm.Win32.Sohanad.bm-705dca412840ffd7faee4b9eedbb5ed4c03870c3 2013-06-04 13:26:52 ....A 529920 Virusshare.00063/IM-Worm.Win32.Sohanad.bm-a808dd4f28a1dbcec642e706f0f237a948e465f8 2013-06-02 01:38:54 ....A 278890 Virusshare.00063/IM-Worm.Win32.Sohanad.bs-abee9a2318fce41745191882c4c006e0a2158a77 2013-06-02 02:48:04 ....A 17920 Virusshare.00063/IM-Worm.Win32.Sohanad.dz-03629f0aa94c8f62ab6fe51bedbb63c3fbc0dc5a 2013-06-03 17:08:38 ....A 17920 Virusshare.00063/IM-Worm.Win32.Sohanad.dz-38e7d23ec2a934336006fe87b06aa0b4983b14e5 2013-06-04 11:16:12 ....A 17920 Virusshare.00063/IM-Worm.Win32.Sohanad.dz-3d184b38016a744c9b0134db5f0547ea310a34f9 2013-06-02 12:45:06 ....A 17920 Virusshare.00063/IM-Worm.Win32.Sohanad.dz-45f968711dd5e15b2a2c1300e070737e05d44f76 2013-06-03 07:29:42 ....A 185313 Virusshare.00063/IM-Worm.Win32.Sohanad.fx-f26905c143af72de97bea577a39ab6a64c71555e 2013-06-02 23:01:30 ....A 475208 Virusshare.00063/IM-Worm.Win32.Sohanad.gen-43ac658458f4b367a464979daa2770389e1fc9db 2013-06-03 15:42:10 ....A 654336 Virusshare.00063/IM-Worm.Win32.Sohanad.gen-6141238f6782b589bb3a4953f016b5868d9cbed2 2013-06-03 16:53:00 ....A 356352 Virusshare.00063/IM-Worm.Win32.Sohanad.gen-99b8df848b5d5d4f9c59c32c6c9152e4231f684c 2013-06-03 14:42:04 ....A 473572 Virusshare.00063/IM-Worm.Win32.Sohanad.gen-d012e0f39132add1955567ee007efe0e14f4f17b 2013-06-03 14:09:20 ....A 310784 Virusshare.00063/IM-Worm.Win32.Sohanad.gen-efa9acef6a9d3f650873ca0585ac4b804d7b403c 2013-06-04 07:29:14 ....A 436224 Virusshare.00063/IM-Worm.Win32.Sohanad.gen-f73dc6651f1a4ed72846cde3a09a7faf0a4398e0 2013-06-02 18:09:30 ....A 232105 Virusshare.00063/IM-Worm.Win32.Sohanad.hp-9a56ef4fa19752804b64bf5eeddf41fae6ea222d 2013-06-02 23:10:30 ....A 386294 Virusshare.00063/IM-Worm.Win32.Sohanad.ku-ecd4d93578b133d86d492bc7b035d3354e083c7a 2013-06-03 11:14:18 ....A 234895 Virusshare.00063/IM-Worm.Win32.Sohanad.lo-03718cf266f41c218a1499708613d7cc36f9be87 2013-06-04 12:50:06 ....A 2121728 Virusshare.00063/IM-Worm.Win32.Sohanad.pw-07806bf0e936e5a74233bafc9656ed068edccec9 2013-06-02 15:51:18 ....A 1102336 Virusshare.00063/IM-Worm.Win32.Sohanad.pw-5df2662bf063248188ab0febf91e6ee98820ae8d 2013-06-02 12:25:30 ....A 798208 Virusshare.00063/IM-Worm.Win32.Sohanad.pw-6ff3d52b4ba14f031becfa13f5568d5206698f85 2013-06-04 07:31:12 ....A 240128 Virusshare.00063/IM-Worm.Win32.Sohanad.t-38cc5ac2c4788153bb060f8fcf596fad32d13b26 2013-06-03 23:05:32 ....A 404992 Virusshare.00063/IM-Worm.Win32.Sramota.au-cacbc83e7060ff458a790cd77d0b5ba021d0cb15 2013-06-03 21:14:36 ....A 65536 Virusshare.00063/IM-Worm.Win32.VB.ahe-6f1f20d6173ef02d60c8e684056187cd03e2a361 2013-06-02 15:40:38 ....A 73728 Virusshare.00063/IM-Worm.Win32.VB.ao-1580070a7dd4c0ddd2ceb1d83cb80bc690c6e7c1 2013-06-03 23:40:08 ....A 126976 Virusshare.00063/IM-Worm.Win32.VB.au-aaba2897bf3d97d2bb124b1a4b46a34099cc960a 2013-06-03 15:21:10 ....A 292027 Virusshare.00063/IM-Worm.Win32.VB.bdt-542bf0843eb2226955af0cfc60c80ace1f3cc894 2013-06-03 19:14:00 ....A 684032 Virusshare.00063/IM-Worm.Win32.VB.bn-07b4770423a89d07e917c57214318abf9b223997 2013-06-04 02:18:54 ....A 57344 Virusshare.00063/IM-Worm.Win32.VB.ln-51b66bf920d9cd295383b27e75c23a035e9ea8a9 2013-06-03 09:05:38 ....A 74240 Virusshare.00063/IM-Worm.Win32.VB.mc-40a7295c6b7431b5f1e128442f155c53ed0eb9b7 2013-06-03 02:46:06 ....A 131489 Virusshare.00063/IM-Worm.Win32.VB.nz-c287a72c6b3d2025f6de6c8360f75254ae7502c3 2013-06-02 13:26:14 ....A 198656 Virusshare.00063/IM-Worm.Win32.Vkonakt.a-c2a7fca7698c1b743f75e58253f5e9c45d4f8e6d 2013-06-02 09:37:34 ....A 158208 Virusshare.00063/IM-Worm.Win32.Yahos.ahy-ff3295e420f5fb802753893a69bd7ee61c08de0e 2013-06-02 04:31:40 ....A 64605 Virusshare.00063/IM-Worm.Win32.Yahos.bd-df1e9dadf766bed2d7cb7361a250baa77fb261c2 2013-06-03 05:23:42 ....A 112640 Virusshare.00063/IM-Worm.Win32.Yahos.ig-46cd055de67602856d6ab19d575db90ed3095dbb 2013-06-03 22:07:12 ....A 106498 Virusshare.00063/IM-Worm.Win32.Yahos.ig-d11ce6003bd4c9da162c41eff9fa8d16444de9e7 2013-06-02 02:51:18 ....A 86016 Virusshare.00063/IM-Worm.Win32.Yahos.jn-044cdbbb7bdcd07bafcfddbffca5819735d9f641 2013-06-03 08:38:02 ....A 167936 Virusshare.00063/IM-Worm.Win32.Yahos.nj-0b0688933661a460116d82013731a0e1e7d75de3 2013-06-03 10:03:20 ....A 169472 Virusshare.00063/IM-Worm.Win32.Yahos.nj-7ff65695b28bb68729509c9b7e31ca10cb0314bc 2013-06-02 16:18:34 ....A 1085952 Virusshare.00063/IM-Worm.Win32.Yahos.nj-af1e37678281d8936894f232599079c7f5e2e1ee 2013-06-04 01:12:56 ....A 143360 Virusshare.00063/IM-Worm.Win32.Yahos.nj-af52358476d242d7fbafbef7f62b6ba3550d8846 2013-06-02 07:03:52 ....A 73728 Virusshare.00063/IM-Worm.Win32.Yahos.pc-cf7db3a942f15b361a004acbe4fcd08dea28dc74 2013-06-02 01:18:22 ....A 73728 Virusshare.00063/IM-Worm.Win32.Yahos.pc-eb991016816533b2ff1cf46a9e2ac5b38378d619 2013-06-03 20:41:24 ....A 73728 Virusshare.00063/IM-Worm.Win32.Yahos.s-e87363d81f55b58a65d9e49620b0e9bf54368055 2013-06-02 00:14:34 ....A 70144 Virusshare.00063/IM-Worm.Win32.Zeroll.bp-2f755420fef3877e1546b6d4d016aa2cdadc52bb 2013-06-02 21:52:44 ....A 54784 Virusshare.00063/IM-Worm.Win32.Zeroll.cn-dc3433cd4142ac15453d1851b134d2c2811cc966 2013-06-02 09:20:12 ....A 46870 Virusshare.00063/IM-Worm.Win32.Zeroll.g-88f999887beffec069f61d8b2eb6284730ac6a90 2013-06-03 20:27:42 ....A 2532 Virusshare.00063/IRC-Worm.BAT.Generic-45e6aa57e4f87355d378509185f0299b40cc376f 2013-06-02 08:34:32 ....A 4291 Virusshare.00063/IRC-Worm.BAT.Pamela-eee9b92ab9bf1a26959e4e31b8c09af736f97e5f 2013-06-03 00:41:36 ....A 56 Virusshare.00063/IRC-Worm.DOS.Generic-5054c480bb2dc024e7e01ebf33e4d7f5a8ab5516 2013-06-02 22:49:56 ....A 39279 Virusshare.00063/IRC-Worm.DOS.Septic.4534.a-71ee7ecc243db59ca547b62860e947fe9e3cbd23 2013-06-03 06:06:50 ....A 5806 Virusshare.00063/IRC-Worm.HTML.Generic-c9349e688b1784edc8746944fbd6f847ac6ed0be 2013-06-02 20:39:22 ....A 291 Virusshare.00063/IRC-Worm.IRC.Generic-4e45c0be5f9996515933231e7c46fc73d571b354 2013-06-02 12:02:12 ....A 1511 Virusshare.00063/IRC-Worm.IRC.Generic-a7c878a26860041a16cfb507aa8925b7bab471f0 2013-06-03 06:08:54 ....A 1336 Virusshare.00063/IRC-Worm.IRC.Generic-c48be90e9ff86ad3a2306de7979d5b1c29811d8d 2013-06-02 01:20:04 ....A 381 Virusshare.00063/IRC-Worm.IRC.Generic-d37d104966087b7b7f864b956d3077d6b361baf6 2013-06-02 06:20:48 ....A 299 Virusshare.00063/IRC-Worm.VBS.Generic-73cb59ea36daba044c6c3eada08209f054759ac1 2013-06-02 10:25:16 ....A 1503 Virusshare.00063/IRC-Worm.VBS.Generic-a0051777d857dfb9281a632bb43dc831aaaa94a7 2013-06-02 23:25:14 ....A 52366 Virusshare.00063/IRC-Worm.VBS.Generic-be811c5e19858e4c41a58b47503601d8a63e4d2e 2013-06-03 04:15:18 ....A 525 Virusshare.00063/IRC-Worm.VBS.Lara.d-53c1b4ceac62fae745206dfefd2f1f29fa32dbc5 2013-06-02 13:54:14 ....A 3115 Virusshare.00063/IRC-Worm.Win32.Delarm.B-348538b19334f3c9d87422b40a3f822d620f703b 2013-06-02 15:50:08 ....A 72704 Virusshare.00063/IRC-Worm.Win32.Delf.aa-087ef7c0031d0123937bf4f215dc3a1489320f40 2013-06-03 01:57:56 ....A 78336 Virusshare.00063/IRC-Worm.Win32.Delf.v-7d8133134cdb48760f1cf72241f4dd582811dc1a 2013-06-02 14:35:24 ....A 21469 Virusshare.00063/IRC-Worm.Win32.Dolly-4de7e5e348d98699ff9c9f01f4a6ec480c4d6e2d 2013-06-04 11:54:20 ....A 47104 Virusshare.00063/IRC-Worm.Win32.Dolly-73f91f249d0403df99a4994cf1c474dd9ea4faf4 2013-06-02 05:14:56 ....A 156160 Virusshare.00063/IRC-Worm.Win32.Fobot-09eac149ed736f351a68662191f1851849b774a3 2013-06-02 13:51:16 ....A 15360 Virusshare.00063/IRC-Worm.Win32.Momma-567710df5c19aff39f5d0553741d3c82246b47b0 2013-06-03 05:26:12 ....A 44712 Virusshare.00063/IRC-Worm.Win32.Netol-0ee2fbae6d0dd95cb62e07fa91bff05201f92986 2013-06-03 00:12:06 ....A 19968 Virusshare.00063/IRC-Worm.Win32.Nowim-42b664b28fc28e9aacfd3d877057c00dc1a33685 2013-06-03 19:02:28 ....A 251 Virusshare.00063/IRC-Worm.Win32.Small.g-e2c90d98a9fef8fdd5ee7b32096abd2a8be2ba18 2013-06-03 14:57:02 ....A 32768 Virusshare.00063/IRC-Worm.Win32.Small.hf-75fbbfea25c45726d14d819f51c8b75419b606e6 2013-06-02 04:41:32 ....A 387 Virusshare.00063/Net-Worm.Linux.Ramen.b-f16b3398c0ad594736ef5b8bc7422eb65526e6e9 2013-06-02 22:44:48 ....A 4267 Virusshare.00063/Net-Worm.Perl.Santy.b-d6886e9043481b3a532fc684293e1fcb439c23a4 2013-06-02 05:50:16 ....A 3777 Virusshare.00063/Net-Worm.Perl.Spyki.b-1a0ac13e14b01ad50e1ec1fde8d6e3350fd4451a 2013-06-02 14:06:50 ....A 65024 Virusshare.00063/Net-Worm.Win32.Agent.bk-e70366c56dda0478149689042f8064f0e8d7b2d5 2013-06-03 12:28:08 ....A 270336 Virusshare.00063/Net-Worm.Win32.Agent.gx-1fc408afbb7cb8baf119ad707438196e96016c1a 2013-06-03 21:24:18 ....A 239104 Virusshare.00063/Net-Worm.Win32.Agent.gx-5cc1932eed953222122cffa49f319f0bc2719dfb 2013-06-03 21:16:30 ....A 843361 Virusshare.00063/Net-Worm.Win32.Agent.gx-6abefcd32a05a31b47c1f15533fbd6e256ef2917 2013-06-03 13:45:20 ....A 2256896 Virusshare.00063/Net-Worm.Win32.Agent.gx-77045afffd229460eb376f34e2518925291a27fa 2013-06-02 14:17:44 ....A 5698048 Virusshare.00063/Net-Worm.Win32.Agent.gx-cd892313ef36d2056f22d72d9a7c253af51ab7c5 2013-06-02 20:18:28 ....A 129024 Virusshare.00063/Net-Worm.Win32.Agent.gx-cdec9217451282a9c5e724fbc59e9d6834af0880 2013-06-04 11:32:08 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-05d4172b4d0dff61e53c30a806e7064b152c8943 2013-06-04 12:00:56 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-09d710cb40c3ea35809d319ddd85ef45ba31d08a 2013-06-04 15:01:56 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-0d0003ad1fa788cccbe4ea60134bf84887fd1055 2013-06-04 14:31:32 ....A 61440 Virusshare.00063/Net-Worm.Win32.Allaple.a-0efeeb501071d30c65211ebdac0aff1060352ad8 2013-06-03 03:15:48 ....A 16581 Virusshare.00063/Net-Worm.Win32.Allaple.a-118d567c39bd64c9cf4ec5e23625e5cf7b274f41 2013-06-04 02:19:52 ....A 65024 Virusshare.00063/Net-Worm.Win32.Allaple.a-1518168853244d76271f4f44fd5a622ed9245a49 2013-06-04 08:00:46 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-151c3951804decdda54b13427e2fc5dc7a662ec9 2013-06-03 17:34:46 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-15820041ac81fd9520ad361be7729633985cd5f8 2013-06-04 11:00:14 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-1c11899c16183f104781afd377b11471a99eb281 2013-06-04 09:02:34 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-20ea7d84de7fb728d4615651b2eade6b4bd96924 2013-06-04 07:33:34 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-228abb4657d380b96da9f667492b2256ffd6d479 2013-06-04 14:58:42 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-270d0813767b0f301b69e636eb998e802c51a6f5 2013-06-04 08:04:22 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-2716d882382f7d4b406dd7942e369090202026fe 2013-06-04 15:03:12 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-2c8bfb1193fea8bdfbbc3c2bd420cd47e40e5918 2013-06-03 22:12:08 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-2e45bdbbf7b692e92e764c95fa7bdf0f02d34c9e 2013-06-03 13:58:30 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-32fdc18e58f924cc93736f847919bddd8fce245b 2013-06-04 13:32:08 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-35a8ac93f2e72b66c9a1c4c2ec087de9f5b37180 2013-06-04 12:57:22 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-380e96a40e28a68b8a75c393bca2e151966939ea 2013-06-03 16:14:06 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-3b775062fa4171a0ef9fcccb8fa089f71bcf71ed 2013-06-04 07:32:36 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-420a3f42a12ea3a86627f0d8084bd383d86da571 2013-06-04 13:02:12 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-4353617d79d2181e56309c0a702787d55faeab26 2013-06-04 12:26:06 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-43c4632aa079545a6ef38352611b660465111a18 2013-06-04 13:58:46 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-47b21acc46ed7905cb25959ac1bb969b12b83fea 2013-06-04 14:58:54 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-486d822a8e1c2fce75d3fb080f2646516a99512e 2013-06-04 03:59:18 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-4a10bc83cce6c083586eedaccbc0b529de60fb08 2013-06-03 07:30:36 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-4e9b2801b7e123b09393dc0d36d8a75f0efca680 2013-06-04 10:26:08 ....A 63488 Virusshare.00063/Net-Worm.Win32.Allaple.a-4f0615792c1d58fecefd5b271b00fd862b4a0514 2013-06-04 12:39:16 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-52e5a6de8318178924a87e45c045fb0e2651c8ef 2013-06-04 14:32:12 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-536e20cec28c439a2410c35e9486d37fd401e4f4 2013-06-04 15:27:46 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-54dab4c318a700b46e75f11676db9b7dd36fd333 2013-06-04 16:20:06 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-565b7be9c772c8a18265239a5be838cb6127a45e 2013-06-04 08:04:38 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-5730949aecd0f3ed8b045f34c443b2aa9b4148e8 2013-06-04 15:55:56 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-581cd51ddfe3c019b4954589abf0bac2fcb553f0 2013-06-04 14:28:36 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-5b39cba83439976e96a56d2535c3ea323c4a9d73 2013-06-04 11:29:46 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-5c4ff843344bf7474558841f2ca38b6668f05804 2013-06-04 10:28:28 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-5f8d52182a3c19c92ab0668f0ad1944e3a29d00a 2013-06-04 08:32:06 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-601b861e28b725737b08e5290d54a4bb1f433a3f 2013-06-04 01:39:42 ....A 61440 Virusshare.00063/Net-Worm.Win32.Allaple.a-6532cb7b6394b90f698f63e68369e5e6ebbcb604 2013-06-04 11:31:56 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-675be14ce4221c9efe4cd7d47c67543993e1b78b 2013-06-04 15:23:30 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-688ae5c661953f80fd1e2c027c171aaf67784544 2013-06-04 01:15:26 ....A 65024 Virusshare.00063/Net-Worm.Win32.Allaple.a-6de64151e2a367ff0540a2eda2b747a87ecfeffe 2013-06-04 15:27:26 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-6e59a88977cf50c283225e9b10d9de3ee90cd19d 2013-06-02 23:44:30 ....A 17121 Virusshare.00063/Net-Worm.Win32.Allaple.a-700dd8bffd5d0706f4a12b2f876224e53733e82e 2013-06-04 02:07:28 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-714049c6709f87c1e6ad84475a51d646ed9e2d0a 2013-06-04 02:14:22 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-73cb6aa00178702590288e04d0cbddb88e65a536 2013-06-04 08:03:34 ....A 61440 Virusshare.00063/Net-Worm.Win32.Allaple.a-78741842f83015a1aefb3e52a95a0be42477b2f9 2013-06-04 02:08:04 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-80dacfe9c69b2ded1c792341a4eebd289b4edeff 2013-06-04 09:06:14 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-811f0ee05cdec49355745ddec55e1a8d1704f3d3 2013-06-04 16:54:20 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-83419d173bbb4434548b52379382a460b6c18ae5 2013-06-04 14:26:00 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-88cf066a87102990d58fe21ec1ceaae6149b61d7 2013-06-04 01:44:06 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-903bae1a5378a0deae6be1bfc3cc821ec62af04c 2013-06-04 12:25:30 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-90929c4f399379490a2cb4d6e02486aadb21ccd8 2013-06-04 17:09:08 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-92917bdec8db5e9da9215d9aaaaf5cf2cd852d39 2013-06-04 15:55:32 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-99048f1f85b2a9a293abdf5c8ecc3dba34ea5fb7 2013-06-04 07:31:12 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-9a59e621d3ba46266f276a43c7b10807cacf659d 2013-06-04 09:44:20 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-9a5d3e95f85d6761c2a0e625dc148e73692f2a0e 2013-06-03 10:12:16 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-ae545f65e1d02b7fcd5daf211e2a54d3ebc2d2fa 2013-06-03 11:24:14 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-c64a1f1b9cf3ac661675d06d224fc2760a3c1d46 2013-06-03 14:46:00 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.a-d87b0217139a191c561175b62d6c27a684c35b87 2013-06-03 23:20:56 ....A 63488 Virusshare.00063/Net-Worm.Win32.Allaple.b-054f0d32d9be72eaa71734b141ce936c47bb8371 2013-06-04 12:56:16 ....A 67584 Virusshare.00063/Net-Worm.Win32.Allaple.b-06e3d56d3f80353b7caed10e3640487172a35628 2013-06-04 04:45:20 ....A 65024 Virusshare.00063/Net-Worm.Win32.Allaple.b-0b3c62a4e6dc818f5c63c045f8fedb2162f5f756 2013-06-03 23:14:40 ....A 77312 Virusshare.00063/Net-Worm.Win32.Allaple.b-0e5affceff2737fab464bc1040ee926c61ac68af 2013-06-03 10:39:14 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.b-173d802795e6c6037212a87d717c60db187472ba 2013-06-04 14:43:44 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.b-1ba68aa0f96dbdebb121a0e3b9e60f0a5143aaa5 2013-06-04 14:30:56 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.b-1c0be06a6917be9f67a54d1caeab759e5f2bca3f 2013-06-03 13:47:08 ....A 61455 Virusshare.00063/Net-Worm.Win32.Allaple.b-1ddd59cb4e3c08a584f7cd25492b6ac9e9134aba 2013-06-03 14:35:28 ....A 62985 Virusshare.00063/Net-Worm.Win32.Allaple.b-1ee63203094450c5b94bc9d0f6a2e10f4b84aa27 2013-06-04 17:10:14 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.b-292c60fde9f7cf12c656f67a11cd47bcdb19b3d4 2013-06-04 16:15:56 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.b-294fb45ed33b7fa24a435474424923cead77c405 2013-06-04 14:57:06 ....A 63488 Virusshare.00063/Net-Worm.Win32.Allaple.b-2a1cb7a556c4c371c976ee6e42f6b695bc9b1d95 2013-06-04 12:22:52 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.b-2c8d25b7606961082c735b3b1902a3ca0ad24f58 2013-06-04 17:05:32 ....A 77824 Virusshare.00063/Net-Worm.Win32.Allaple.b-3005b4f5da4bd94533a3aeb482d55f379a191802 2013-06-03 08:37:04 ....A 33405 Virusshare.00063/Net-Worm.Win32.Allaple.b-32d03a8fef74966651cd0febd948ffdde65c9d47 2013-06-03 12:52:22 ....A 95744 Virusshare.00063/Net-Worm.Win32.Allaple.b-353b376386330536c569f9a7bfbf2cccc43e1371 2013-06-04 13:12:58 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.b-35a81d5f7e0e5aedd365308510f694019e859c56 2013-06-04 13:33:42 ....A 175616 Virusshare.00063/Net-Worm.Win32.Allaple.b-3bdc1829fe56247d966a3bcdc423b320e11fa311 2013-06-04 11:04:08 ....A 68096 Virusshare.00063/Net-Worm.Win32.Allaple.b-3c4475e6b91f5f4ec58c99990359af79260820d2 2013-06-03 09:14:46 ....A 175616 Virusshare.00063/Net-Worm.Win32.Allaple.b-3e8c85c721256bf9bfd3c48415555070864f9d53 2013-06-04 01:47:20 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.b-4ff165f208698020f07b5f4480ff8f0dba8a30bd 2013-06-04 16:17:48 ....A 65024 Virusshare.00063/Net-Worm.Win32.Allaple.b-51091a83961b3dd37bf3147a4016b672551f89c2 2013-06-04 11:29:34 ....A 58368 Virusshare.00063/Net-Worm.Win32.Allaple.b-54db2a4b9699150b578c279c5b05a5e9d1eacfc6 2013-06-04 13:42:02 ....A 24298 Virusshare.00063/Net-Worm.Win32.Allaple.b-55a340826dffc96c59e238088d6505b4ef9b806a 2013-06-03 12:32:22 ....A 65024 Virusshare.00063/Net-Worm.Win32.Allaple.b-5a7fae38da7a28426b485f3df5b0adb1e2a3dc9b 2013-06-04 12:04:52 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.b-62547ca944de1afb4b9c25dc5fb69dc11e6340ad 2013-06-04 02:00:58 ....A 67584 Virusshare.00063/Net-Worm.Win32.Allaple.b-638d7f193c690e806385d6600d224904d9330457 2013-06-04 08:00:48 ....A 122368 Virusshare.00063/Net-Worm.Win32.Allaple.b-64c5b16d47bc40825d6b60aab11dc1b2583995cb 2013-06-04 15:07:14 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.b-662df022f3085bf2dd6148e0f8f418e82173091d 2013-06-03 08:07:54 ....A 65024 Virusshare.00063/Net-Worm.Win32.Allaple.b-676a63ffc01b1335c809f347578a64413dcc25e3 2013-06-04 13:53:32 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.b-6b2c2aab246d4833d4f65f94f63635ea9496a371 2013-06-04 08:38:46 ....A 65024 Virusshare.00063/Net-Worm.Win32.Allaple.b-6b59f859d273cfe59da31ab5e9fb50e0f12d310d 2013-06-04 05:13:20 ....A 93696 Virusshare.00063/Net-Worm.Win32.Allaple.b-6bfc12b57d122cd925a7ed4a65089cec58a25f1c 2013-06-04 16:02:20 ....A 96256 Virusshare.00063/Net-Worm.Win32.Allaple.b-6d4ba16fc07ac981ed031584c849e78b37c27692 2013-06-02 07:23:48 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.b-6ef923da145c9cbb083b423137d27d60df134f1e 2013-06-03 17:41:28 ....A 93692 Virusshare.00063/Net-Worm.Win32.Allaple.b-6faaf895ce11b12c83cd5b5cf95a505ef2ea9cac 2013-06-04 15:51:32 ....A 65024 Virusshare.00063/Net-Worm.Win32.Allaple.b-73d8e017da7d4b100da4ccd414d4ed479a3477b7 2013-06-04 10:53:52 ....A 93696 Virusshare.00063/Net-Worm.Win32.Allaple.b-7aa0e3978831d09f83ea231387ecaca642bb9e66 2013-06-04 14:56:50 ....A 65024 Virusshare.00063/Net-Worm.Win32.Allaple.b-7ddc59cab5dadf7d38d9729b0f2b38de5bba011e 2013-06-03 17:06:00 ....A 65024 Virusshare.00063/Net-Worm.Win32.Allaple.b-7ec1d34861f2cdf305968d34ecdfa0a6bc4f4855 2013-06-04 14:58:58 ....A 63488 Virusshare.00063/Net-Worm.Win32.Allaple.b-840bcab832d0520c359764cb912f458f1961064a 2013-06-03 08:35:52 ....A 63488 Virusshare.00063/Net-Worm.Win32.Allaple.b-87595e85a32a1727f3f5f9cafa36e64d1bf4672f 2013-06-04 14:57:14 ....A 67584 Virusshare.00063/Net-Worm.Win32.Allaple.b-8827ee93f118b1b3ab729bfb967ba187308f2b1c 2013-06-03 08:18:44 ....A 63488 Virusshare.00063/Net-Worm.Win32.Allaple.b-89bf6011ea1f9e899abe5738cd66258b1685452c 2013-06-04 14:18:46 ....A 86528 Virusshare.00063/Net-Worm.Win32.Allaple.b-89d5b125c2e1bef94904a155e62df29ffad9320d 2013-06-03 07:30:50 ....A 63488 Virusshare.00063/Net-Worm.Win32.Allaple.b-8aa3e6a20d821f250179e73234c80e6e52b1b6ec 2013-06-03 07:33:54 ....A 65024 Virusshare.00063/Net-Worm.Win32.Allaple.b-8b40b1a3e09c3d209d48d823fd4200a6de228721 2013-06-03 10:48:20 ....A 63488 Virusshare.00063/Net-Worm.Win32.Allaple.b-8e4957ab7a7040d832fe8aad8b33f9960915ec42 2013-06-04 09:28:48 ....A 65024 Virusshare.00063/Net-Worm.Win32.Allaple.b-8e54341612b52b3e4cf326be83ad36e3b9890762 2013-06-04 02:41:38 ....A 67584 Virusshare.00063/Net-Worm.Win32.Allaple.b-97e5de2dca88bc0e35fe793000d2bc2bb599e3c3 2013-06-04 12:23:58 ....A 77312 Virusshare.00063/Net-Worm.Win32.Allaple.b-996813c97b51c2daa5a469b6e8f5968df4fdc900 2013-06-04 02:46:52 ....A 136192 Virusshare.00063/Net-Worm.Win32.Allaple.b-9a2f0150c6385194700f3ad1515262cf38125196 2013-06-03 23:14:36 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.b-9ba39fb93ac1de53cd34d934dcf32b34a7edb05e 2013-06-04 06:55:34 ....A 65024 Virusshare.00063/Net-Worm.Win32.Allaple.b-9cca784efd54e0723748984618df200110ee5177 2013-06-03 19:31:54 ....A 63488 Virusshare.00063/Net-Worm.Win32.Allaple.b-9d9608a1d783f1858278dcde91b2ac137bbb8a44 2013-06-04 06:58:30 ....A 67584 Virusshare.00063/Net-Worm.Win32.Allaple.b-9ee256afc8081438d323d1f2b7f8223198a96720 2013-06-04 06:03:36 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.b-a0fc5635109cef5de2c4dc107c6430e0062cb376 2013-06-03 13:32:36 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.b-a1c9de0e71c123b0f1dd4aba7cec5998d5d37b8e 2013-06-03 09:13:08 ....A 65536 Virusshare.00063/Net-Worm.Win32.Allaple.b-a25c39c1fca2b89721bc452de461a565a486ddbe 2013-06-04 03:09:58 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.b-a6595645edfe4777aacba4da784b2bb27c9be7f8 2013-06-04 11:19:58 ....A 17340 Virusshare.00063/Net-Worm.Win32.Allaple.b-aa84e7db679f694503821b5f1738ba2af2367beb 2013-06-04 16:02:00 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.b-ac4b062649a42c236aa7863ffa685d338da6ff09 2013-06-04 12:39:02 ....A 68888 Virusshare.00063/Net-Worm.Win32.Allaple.b-b146593b82077625f2878db264f15afd134a45e1 2013-06-03 22:20:58 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.b-b2e9fea35441fb4d0225099939e7d84435e083a5 2013-06-04 02:12:10 ....A 96256 Virusshare.00063/Net-Worm.Win32.Allaple.b-b433f3b508e8ed927ad2115cd6927789b866507a 2013-06-03 18:18:22 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.b-b58038333b6b24e1e016a08e4393ded409fe822b 2013-06-04 05:54:22 ....A 86528 Virusshare.00063/Net-Worm.Win32.Allaple.b-b76f96068e7a9b8fbd4a308579f6cadf8ffd41d9 2013-06-04 10:20:24 ....A 88846 Virusshare.00063/Net-Worm.Win32.Allaple.b-b9543cdad406831440ed8641a867abf9770c3aaf 2013-06-04 12:48:06 ....A 93696 Virusshare.00063/Net-Worm.Win32.Allaple.b-bac37ca8d04fc72e396f1402328193ab8e5adbac 2013-06-03 16:59:00 ....A 63488 Virusshare.00063/Net-Worm.Win32.Allaple.b-bb3c311f6e73defadd60ec0012a2eda5d4a45a55 2013-06-04 02:27:40 ....A 67584 Virusshare.00063/Net-Worm.Win32.Allaple.b-bfc00441721eee49f8e1d72b4bb975a0ffd45f3d 2013-06-02 14:19:38 ....A 175616 Virusshare.00063/Net-Worm.Win32.Allaple.b-c2374dd4b29ca6c9e206c5fe1e489c66e8147b1a 2013-06-04 14:40:28 ....A 65024 Virusshare.00063/Net-Worm.Win32.Allaple.b-ca1bd62b9c612491913c4bece10abb8267399e7d 2013-06-03 13:39:02 ....A 67584 Virusshare.00063/Net-Worm.Win32.Allaple.b-cd83c76c916cf3f33caaf6fc312d22cddfe124b6 2013-06-04 07:14:48 ....A 63488 Virusshare.00063/Net-Worm.Win32.Allaple.b-d41fe6fed626528444f020d177235bb6b92a54e4 2013-06-04 13:01:56 ....A 63488 Virusshare.00063/Net-Worm.Win32.Allaple.b-d5e3cd0bebbeef1c788d92d0fcb2c03b8ca0f537 2013-06-04 00:42:44 ....A 39270 Virusshare.00063/Net-Worm.Win32.Allaple.b-d83f5062df77697123efc6d8e20118ef17359cdf 2013-06-03 01:53:34 ....A 67584 Virusshare.00063/Net-Worm.Win32.Allaple.b-db84d8b8e3a326ec2290b4787ba479d32975a45d 2013-06-03 23:17:54 ....A 93692 Virusshare.00063/Net-Worm.Win32.Allaple.b-e421a0ad80a5c967b55e33a762523b8eac3ebcfe 2013-06-03 09:52:46 ....A 175616 Virusshare.00063/Net-Worm.Win32.Allaple.b-e4fae96aef0703500e581308b8c5ef16c56297a1 2013-06-04 04:31:36 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.b-e516cf6d0356b29654d5740d1e447f8ea85a612b 2013-06-03 17:14:12 ....A 63488 Virusshare.00063/Net-Worm.Win32.Allaple.b-e698d12e5f9bac9e0863994130f996a6bb71b074 2013-06-03 23:33:30 ....A 65024 Virusshare.00063/Net-Worm.Win32.Allaple.b-e6e49d87fe1aea22ba2d5e9e58b1fe985ec91f27 2013-06-03 10:40:36 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.b-e77efa507d4267293012017155f89fed19be9d11 2013-06-04 05:49:20 ....A 30090 Virusshare.00063/Net-Worm.Win32.Allaple.b-eaa0380c80c8be1b888ebe8499e16162918b0eb6 2013-06-03 17:29:30 ....A 57856 Virusshare.00063/Net-Worm.Win32.Allaple.b-ed3e8dc6e79d001a31970db6120ca255900650bc 2013-06-04 16:20:54 ....A 67584 Virusshare.00063/Net-Worm.Win32.Allaple.b-edff632ee9abed002d717da3a5eeb35cad21ce62 2013-06-04 16:54:30 ....A 65536 Virusshare.00063/Net-Worm.Win32.Allaple.b-f7271c47e6139668a5b0e41ae953919fd02e47f7 2013-06-04 01:16:46 ....A 63488 Virusshare.00063/Net-Worm.Win32.Allaple.b-fbc8daba6e928666a57f8453be56956d4365a7bf 2013-06-03 08:54:16 ....A 68096 Virusshare.00063/Net-Worm.Win32.Allaple.d-0ad8b5d42b5692961a21a3522bbddc9989cb1270 2013-06-04 00:20:42 ....A 68096 Virusshare.00063/Net-Worm.Win32.Allaple.d-152741a144a4b56bacb23b13721d0d288cb45729 2013-06-04 17:12:36 ....A 82432 Virusshare.00063/Net-Worm.Win32.Allaple.e-0085ad8581085e27bd73bffaa7b69769f11525c6 2013-06-04 07:27:06 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-02c05a0736cb9a95d036c78d4418f81b7a4c581d 2013-06-04 10:18:14 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-042ad7eda29adff76ccbfe43e921e9b891d44368 2013-06-04 13:28:40 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-04ce2062e0f85289de25d11d01dfc48e6d400c81 2013-06-04 04:32:50 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-0556912497c41eed5fa1e69f7a39210e5851b01f 2013-06-04 12:51:40 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-07125cc83d87ec1a727ec0df8d982998b42b49ae 2013-06-04 03:59:46 ....A 64512 Virusshare.00063/Net-Worm.Win32.Allaple.e-077b6e5588bacc9bf72ebf3d11216abdf23701e3 2013-06-04 04:35:04 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-085502fc5d102b2c68d19694444dbe903441e1ee 2013-06-04 10:58:36 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-097800d32b8d6ad6f67fcdd363543d3ca3a3fd3c 2013-06-04 17:11:48 ....A 82432 Virusshare.00063/Net-Worm.Win32.Allaple.e-099f3dec38d71f4375a15ab04aed44acb7942c40 2013-06-04 02:07:58 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-0a3b7f483e83e4b23f069a0cc2efc34c96d8b9fe 2013-06-03 12:44:42 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-0e2997f7f2ae8352d86badc634a234fa4f706bdb 2013-06-03 16:38:34 ....A 9690 Virusshare.00063/Net-Worm.Win32.Allaple.e-101feb934bd7ddfa1711ecbf10fd989a365d09a7 2013-06-03 22:22:50 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-105dd9e89b5696478713b79873e7a7fba6d1df67 2013-06-04 07:26:30 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-116c36e32cfb98bc484f0d89b86716e0a69fe4ee 2013-06-04 16:20:10 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-11c889ce093d49a2343df960b2a7de557e447dbf 2013-06-04 05:06:24 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-13883977e1b3dc16e3199077104c77cea6fe8ca6 2013-06-04 13:58:16 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-155e416aac97d63cbe9f37c96ac3153cd8dfa859 2013-06-04 11:32:30 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-175fa78c2884ca91ee982517bbd5a93fb0bf9ff6 2013-06-04 08:33:36 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-1967e347c09001ed6ea95b774abf38ff58e22241 2013-06-03 17:44:24 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-1a04156384a32bb264e94f6e18c57fa61d04cd7a 2013-06-04 12:22:58 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-1a2a8e864884201fe87e9e491ca2fc08c98dcdbc 2013-06-03 18:34:54 ....A 82432 Virusshare.00063/Net-Worm.Win32.Allaple.e-1a861e0b7087eefa43b60f2c01ff0fe370a0b599 2013-06-04 08:58:14 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-1aa73aa5a4a7868a1907946c8ccb9237479a2708 2013-06-04 09:05:46 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-1b11797a9a33e232b2a2d6d7cc5af74d20e8bec2 2013-06-04 08:57:46 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-1bcbf7bc97d1d8564d3a2466f1f2298a9f6967ce 2013-06-04 12:04:18 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-1c0941442c49d292b94d522e520f300b99e2eebe 2013-06-04 15:23:26 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-1cf676836631cc5ecffff30b3df5964d3b35c5e4 2013-06-04 04:07:44 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-1d22f1a2e06df15944422af95d1fe8e8ac6f5f37 2013-06-04 02:10:54 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-1e3c2a7edc5d0068aa2c06d4295dc7ace39ed191 2013-06-04 14:57:52 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-1f1915d1c9c032a9fcd2db834cd6dc07f17c6ed5 2013-06-04 08:37:22 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-1f4a0c5e365ad68ac8412226050207f52fb694dd 2013-06-03 17:59:46 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-21dc265879bc6cd76c080e4c9934f8e4195037e9 2013-06-04 14:31:44 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-2214abcba2c55a23e3a9668270e0ced3179cd7f1 2013-06-04 11:31:16 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-2292430917c37683d25fee6d030564add720995d 2013-06-04 08:36:20 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-243acd4560a7341199739c275a8709accb134bc1 2013-06-04 10:59:06 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-24e28cb5fccb5b33ed0f823b9c3ca5a1b4acc184 2013-06-04 16:18:28 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-24faaec71064ab61e60910dc28711eef182542dd 2013-06-03 18:40:42 ....A 122368 Virusshare.00063/Net-Worm.Win32.Allaple.e-25909230c790734d54b30c6b76ea2ac652ffb4d2 2013-06-04 02:07:58 ....A 82432 Virusshare.00063/Net-Worm.Win32.Allaple.e-25b2f0ef0fd5a68110dd589dcbd45ce1acf1cb7b 2013-06-04 11:33:02 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-2645803432c04f84b1098a665267b0ef5b3d727a 2013-06-04 07:04:58 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-26781a48c90830e236efe5673a313d4f464ac751 2013-06-04 13:27:18 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-26b6dbe8a9dd19094cc8650bf02c40d9ae852eee 2013-06-04 15:56:00 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-28542a174b47f97133c25e9fa62801ae3e15df5d 2013-06-04 14:40:18 ....A 8415 Virusshare.00063/Net-Worm.Win32.Allaple.e-2a1868b94d4732187b664069781264c64d2e1bb5 2013-06-02 03:47:48 ....A 43860 Virusshare.00063/Net-Worm.Win32.Allaple.e-2c0930718e5c481a02fc69bb462341f39d83f282 2013-06-04 09:44:32 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-2ca74b974ccc3304e05906b39df5e4a216fcb97e 2013-06-04 14:01:06 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-2d51931d8dfcc87c464b30c5c376c7a69f24bae8 2013-06-03 22:47:22 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-2e30178ac58e961f2369330b8fdf8ca818d2dd81 2013-06-04 16:43:34 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-2f6b17f1b736368c38d8638dfb3aeb695aa62883 2013-06-04 09:39:30 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-2fea86af4534fd23c9486954d58a47187a5eeb09 2013-06-04 07:31:54 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-31085f5abaaecdfb2dafbedcf8a60b0cdc606b07 2013-06-04 11:56:08 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-317b9c1b5ce8cf5e8f5a39e2681917a8ae3da67a 2013-06-04 04:07:20 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-3391c277902b39fcd3b9a026a7718eb5d2f6f496 2013-06-03 20:01:56 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-34b1e44ec3bb10408b998423cac01f2ce9a6b62f 2013-06-04 03:10:56 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-354d3a45b00c273bb9b8b4ebe92162f210e6a479 2013-06-04 10:56:46 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-362c91be5bb69fbd593bbbba01ef8a6c526022e1 2013-06-04 15:51:42 ....A 122368 Virusshare.00063/Net-Worm.Win32.Allaple.e-3670f0758734e2abd38932b2dda8e95614592002 2013-06-04 03:09:40 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-36ef7479a6ac5a372811030897684aa8ae6c4487 2013-06-04 11:30:04 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-374130163f1ba25b27637ae6bed22a45ab493a5c 2013-06-04 02:35:22 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-382ea143b257968e699d9b42af6799581eeccf71 2013-06-04 10:44:12 ....A 62976 Virusshare.00063/Net-Worm.Win32.Allaple.e-3a80a3b711f69b35bf442967bf4e8a2f4c8b3111 2013-06-04 13:58:34 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-3ad0bdca53c9af34fb8760772237ed328a813166 2013-06-04 14:29:50 ....A 82432 Virusshare.00063/Net-Worm.Win32.Allaple.e-3aff321128702d758e7c43e98e80fb58689791d3 2013-06-04 16:24:34 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-3b4e04da38b72bf2b250a20e01fe263d5f25b091 2013-06-04 06:50:10 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-3c22791544f79caaf8fc85a54d6f453cb69bc326 2013-06-04 15:57:28 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-3d872af8311dce7ce1ec3deb9bbc41f48a448c07 2013-06-03 06:42:44 ....A 122368 Virusshare.00063/Net-Worm.Win32.Allaple.e-3eaa463255561bb5926dbb11c0ac89028b55a6c8 2013-06-04 16:24:36 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-3efdbd819b19fc116336bc43a5a4d65a97d04f73 2013-06-04 11:58:26 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-3fc89c91f19471b96c685a6c93276e971a7db3a7 2013-06-04 10:58:04 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-401475781a884a566e4dc207836a424e8a2e4816 2013-06-04 08:31:48 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-4016954148b0ee2b4d4d2a22cb139ebf4222ae89 2013-06-04 12:00:08 ....A 82432 Virusshare.00063/Net-Worm.Win32.Allaple.e-40c0f822203dc7991082daf71562ed415fd64c49 2013-06-04 14:57:06 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-421b3b811a4b022d678a16cdb6175ef1337b495b 2013-06-04 03:10:04 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-430a270d70556e9c60d1577d910c6b16a46feaf6 2013-06-04 07:28:40 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-433b6fa14dc2dfd9378f728f7d2dc823365279e1 2013-06-04 04:33:26 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-4356cbb56e450878dbb4c6e8ed8f99380e55eabb 2013-06-04 10:25:42 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-4371412c0531f7b9682b371d3ecb904ccc0a70b1 2013-06-04 14:00:04 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-45134e1f8066a500bdde98653cc70173baa9315c 2013-06-04 04:11:16 ....A 69870 Virusshare.00063/Net-Worm.Win32.Allaple.e-46f58f7f4661db080755baad62a7825768825f48 2013-06-04 08:57:44 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-48f6ce57488522eb536c9a48dab5c8ff74eb5c2a 2013-06-04 07:27:22 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-499d3da2b64004dbe3b1fda3b6a137bdea496c9b 2013-06-04 03:59:50 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-4a023568bb35cddc241878c61ae4038f9ffeb335 2013-06-03 20:26:04 ....A 21675 Virusshare.00063/Net-Worm.Win32.Allaple.e-4b5a3464cf34cc4bd606f3bc350a1ace2f0f92fb 2013-06-04 12:22:16 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-4b5da8964de7a4cf9a6e71dfcd8c047658e87b1d 2013-06-03 20:52:28 ....A 20910 Virusshare.00063/Net-Worm.Win32.Allaple.e-4b75292ce1ed6b48300d05997be092ce08984ced 2013-06-04 09:05:18 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-4bcfd3874addf4278adabf7ae1bb5652a167603e 2013-06-04 05:49:24 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-4dac4494ac259b62ef34ab372dd35493a0585dc2 2013-06-04 04:37:54 ....A 88064 Virusshare.00063/Net-Worm.Win32.Allaple.e-4dd61cd6755d3361bb18fb038965a9d6e9c24e40 2013-06-04 09:36:48 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-4e3b16fbe5823d040a23ff25ce82eaeaa9c961bc 2013-06-04 13:28:02 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-4ebc10ef4a277dafc2823031c87e2885d7791e06 2013-06-04 17:12:10 ....A 82432 Virusshare.00063/Net-Worm.Win32.Allaple.e-4f6b6770b837b1602b4e13ae93e03fd175508370 2013-06-04 16:58:16 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-50e1d80665f9da70503b298a95b1e73f9c858db0 2013-06-03 07:45:06 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-524be2d5d388e3991bab0c8ea612029fae7b283a 2013-06-04 08:36:14 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-52df6e61e9ec83a8674b18f43d3673d8e5e7e91f 2013-06-04 08:32:00 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-551195b9216bb6fc63fb44122ff5d88ad7ff16ba 2013-06-04 12:57:20 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-552ec0bc4a8147443ab207749b9853464dc2823b 2013-06-04 11:31:02 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-583f710fe1d14bfa15043e92484249d2967a59a8 2013-06-04 16:49:38 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-5a83fd549d785bacbaa7d03229e82ea4e0ccb95b 2013-06-04 12:22:18 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-5b3519e8ef859b3fb70e782b17b31b86f1f8b565 2013-06-04 05:06:24 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-5bb13481c461a17a0069a537cf903daefff2c792 2013-06-04 14:29:10 ....A 94890 Virusshare.00063/Net-Worm.Win32.Allaple.e-5bc96678b344b2230732d938720c74e0e46c8f2c 2013-06-04 00:15:52 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-5c25e9bbcc4f295d3c77bb6b0433d62055c476f5 2013-06-04 01:01:10 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-5c843a1ff8938efb91d779c4e49e523c5006f8bb 2013-06-04 10:21:12 ....A 82432 Virusshare.00063/Net-Worm.Win32.Allaple.e-5fc211d0e8a760f9ca31f9d613399b85b70643cb 2013-06-04 01:02:10 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-60b2f9dd1e749ef13c9a4f98bdd704f640141628 2013-06-04 09:49:52 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-60f3ceb8690fd6c3803339d5158450bcd89d059d 2013-06-03 12:57:50 ....A 14790 Virusshare.00063/Net-Worm.Win32.Allaple.e-60fd6829035847df32d7b5ce1e3dd5cc8560259b 2013-06-04 08:32:06 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-60ffe8f3e48328806f55a173caf772f048e49b32 2013-06-03 18:05:42 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-618853286cafd74d90e68bd5c730156123b823ed 2013-06-04 02:47:12 ....A 62976 Virusshare.00063/Net-Worm.Win32.Allaple.e-61fe5c867fc371c4bd7b21f2a95cb168f2ec7c11 2013-06-04 15:31:12 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-63554f5766c06cc77dcc6ff1dbdf733a56179b11 2013-06-04 02:34:20 ....A 82432 Virusshare.00063/Net-Worm.Win32.Allaple.e-636cd9316fa74e72c6f20f82ac1dae82e4788d87 2013-06-04 09:00:02 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-68326ee4252fbbf4df39ff5b697084c2e041f8e1 2013-06-04 16:43:46 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-687d0a5e19c9caa9cf96277da8f7aaa2cb42eb2b 2013-06-04 04:03:14 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-698375d5cb44dd27d359d8d94ebaaaaafde9103d 2013-06-04 15:53:00 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-6b99e1b0d23a1518a86e5e277d66accd59f704a7 2013-06-04 10:18:52 ....A 82432 Virusshare.00063/Net-Worm.Win32.Allaple.e-6be1d69179bd5cee271654dbae9e206d9d7e8203 2013-06-03 20:29:44 ....A 62976 Virusshare.00063/Net-Worm.Win32.Allaple.e-6c2a4e5776455dd7f4bec82845793a714f4a070e 2013-06-04 08:38:52 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-6c55f7ad9106cb0d1ccacb9ada509d87d8123b5a 2013-06-03 20:11:02 ....A 114176 Virusshare.00063/Net-Worm.Win32.Allaple.e-6e2f9ffa4b375f7cc1d4db6d77e471c6b260a308 2013-06-04 07:25:28 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-6e7f2b8198d3336efa92f5dd2a7865e848b570ab 2013-06-04 02:39:30 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-6e91575da3a7b1eb0270955f2d25b08a22448fd1 2013-06-04 15:51:32 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-6fd86d34c4003a45cf1080f9474e052043394ada 2013-06-04 13:59:44 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-7040c352be33cfd14bc308afdb390d9af9c1e43e 2013-06-04 14:57:34 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-71a346b1157b10a4cdb6efe45f8faaaa7c1a870f 2013-06-03 23:11:56 ....A 122368 Virusshare.00063/Net-Worm.Win32.Allaple.e-7201ad63b668cb0880374286e27482e9a06cb5a5 2013-06-04 11:07:56 ....A 69870 Virusshare.00063/Net-Worm.Win32.Allaple.e-720302fd133466999e5d1a117523ef1eb56db77c 2013-06-04 16:39:10 ....A 64512 Virusshare.00063/Net-Worm.Win32.Allaple.e-73eb7430376f96a53c10fc4317cc89e0bb065c04 2013-06-04 15:50:42 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-75c0498dd63d45c97fbabfdcf96a246c23e147b5 2013-06-04 12:32:12 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-772db5e8caf4e833a30578cd2112ccaa60fee603 2013-06-04 09:06:34 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-77a75576ed31a38902bfd2d216a7e1bd00407bff 2013-06-03 19:45:14 ....A 64512 Virusshare.00063/Net-Worm.Win32.Allaple.e-78c8815c85eea8cb3af8df428ca15c2376a58a9f 2013-06-04 05:17:34 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-7adbb21e1233fd36f93091482fec2f80fdd586c1 2013-06-04 16:46:06 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-7d29615fedb8cb8e0923e88a73944bbcc7fed4f1 2013-06-04 01:41:48 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-7d876cb63daa2b640035a388a52c6744cad62a21 2013-06-04 02:35:04 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-7ed00ff9bb557183a97600949970ca2c7f6be277 2013-06-04 14:06:42 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-7fa19fed33c353feb4cb9d51b7c1e6b812801e0f 2013-06-04 09:00:50 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-7fb3e2b4002431e19ce00ea65e6aeaa9653b33d3 2013-06-04 03:28:54 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-82cbafc2c08c99fa87129a3929890cdf41bbde5f 2013-06-04 12:24:22 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-858ae175a573eb3e963ed2cd97c2c28f2ef13931 2013-06-04 14:09:08 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-8661ab896d9b7f535c56c05fc165ba6b0feb9679 2013-06-04 14:59:22 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-894c8323339e051272243ebfa25a834c2a873903 2013-06-04 09:45:36 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-8be96cc6f4fff572fff1d328feabaff96445fdea 2013-06-04 13:49:24 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-8c5764bfdf9d25e4d515c7ba3da7478bda9f7f8c 2013-06-04 14:37:22 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-8db5e83b5939736054cadde619a8fdb841a2a41d 2013-06-04 14:28:24 ....A 133632 Virusshare.00063/Net-Worm.Win32.Allaple.e-8db74bbb0d5ef5db0f858dc8c333bcccc55353bf 2013-06-03 12:15:14 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-8e2442ea815bf8d1d5ad60c2cf1310c4dd98a905 2013-06-04 08:03:10 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-8e259e007817e581ff111294dc9041f0a366b4d3 2013-06-04 03:13:20 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-9068fafdf40142d1792bdbddcc4569a66a2abbe2 2013-06-03 20:11:28 ....A 122368 Virusshare.00063/Net-Worm.Win32.Allaple.e-91624dec6b5ae8f25581b2a94c8d9aa484c3f248 2013-06-04 06:41:50 ....A 122368 Virusshare.00063/Net-Worm.Win32.Allaple.e-932b69193a5943a2ddc0efc63896c87ecb1fca94 2013-06-04 15:34:08 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-9386ccb3378e8e0a061714cd89b92794a9c06f21 2013-06-04 05:50:20 ....A 122368 Virusshare.00063/Net-Worm.Win32.Allaple.e-96661a676f2dffbe07be03480a327b3b29a7f733 2013-06-04 15:58:48 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-97630310fb585d9d68da8b4dae0a0454814b335d 2013-06-04 08:40:48 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-9a57b2923ae687c83b3a1105137f0407a9bf5938 2013-06-04 12:22:58 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-9a94c904b4d74b18bf3a58978fea8c1a4b94d7b8 2013-06-03 23:36:08 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-9b05fbefc9e27b814e46a5385e38cf2848cff5d7 2013-06-04 03:22:36 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-9cb6795e730bab10c48ab15fe72b9ac64bb8d236 2013-06-03 19:12:48 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-9de5c9c70ffe0f21de7ebadbf13d94a35df31a7f 2013-06-04 05:12:16 ....A 88064 Virusshare.00063/Net-Worm.Win32.Allaple.e-9e4a93b53ef4252a37cbd3e48fa284a5859ba65a 2013-06-03 14:46:06 ....A 122368 Virusshare.00063/Net-Worm.Win32.Allaple.e-9f36a8d1bd02bce89f40ad2caef827c876a69cbc 2013-06-03 08:42:52 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-a050010adaa4b1b520c22f2c94e05a29ad7097f4 2013-06-04 08:01:26 ....A 62976 Virusshare.00063/Net-Worm.Win32.Allaple.e-a142b601e6a9aa505b1fe19f395aff700764048a 2013-06-03 10:14:40 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-a5d932dae6ae6df56210b9baa5241f65e40f2bb2 2013-06-03 13:01:20 ....A 122368 Virusshare.00063/Net-Worm.Win32.Allaple.e-a662137ba376e4f0b0e355859b37243aa26ade1b 2013-06-03 18:20:48 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-a6badd4c4d3a7c5ca35a5101da44d0d75797ff9b 2013-06-03 19:50:24 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-a91224ca623b6588a248fa79954b5634da9fd6a1 2013-06-04 11:37:36 ....A 274944 Virusshare.00063/Net-Worm.Win32.Allaple.e-ab45c19f1ba207cbb6b1e9c145a807ea77f93427 2013-06-04 11:37:58 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-ac4f31861f248d527eeb8646ce26aacfa3c757bf 2013-06-03 17:19:18 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-ad73e234a0a7643958388889f094686ea18dbb93 2013-06-03 12:42:18 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-b165dcc07499bf1e8a064bd474192bf75f76e186 2013-06-04 00:27:22 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-b22dd6ca7ca92ed37246f0bdc1748f492c8a837d 2013-06-03 07:03:22 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-b8ced2114e9a0a37f40b951697e27bb9db1bcb56 2013-06-03 16:07:26 ....A 122368 Virusshare.00063/Net-Worm.Win32.Allaple.e-b945e8fd85c1f6eb983e7471332760a38eb2869d 2013-06-04 04:48:16 ....A 10710 Virusshare.00063/Net-Worm.Win32.Allaple.e-bb568964d47da3821c4c21c961cbfb0df7803a7e 2013-06-03 17:33:26 ....A 122368 Virusshare.00063/Net-Worm.Win32.Allaple.e-bbb3dd472437cddd084603bc84d5a9a042550fca 2013-06-03 16:32:14 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-bc66e4737a36cd7bbdb8c7d4cb6c0707d06a6feb 2013-06-03 08:03:00 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-c13c37983040d9d7295ad931d07c0cd909a98d9f 2013-06-03 18:20:34 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-c804302c600e79f9278bda422ec61076069979a9 2013-06-03 08:08:54 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-cb1b32380b4d7aab68886651a1d0788360f721c7 2013-06-02 00:43:22 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-cb8080034520b155dae14dbe7c7067002c4c702d 2013-06-03 14:21:36 ....A 122368 Virusshare.00063/Net-Worm.Win32.Allaple.e-cba6b45246f1011b71128323590f7699e16202c7 2013-06-04 13:02:26 ....A 76755 Virusshare.00063/Net-Worm.Win32.Allaple.e-cca78e58d1cfc781831d70768a706a45f6b95138 2013-06-04 07:50:38 ....A 82432 Virusshare.00063/Net-Worm.Win32.Allaple.e-ce773d7488db5a3042a2d597219d91fb3c989d65 2013-06-04 16:05:14 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-d53a9f45e59175b86987cf5e545bfba867f7c040 2013-06-04 08:46:16 ....A 76755 Virusshare.00063/Net-Worm.Win32.Allaple.e-d72e71c0fa96dad3081a0571606910e2e1d9ee13 2013-06-04 03:26:46 ....A 62976 Virusshare.00063/Net-Worm.Win32.Allaple.e-d8762b1a3473e0c00bcfdbc0a4f1896eaefa7b2f 2013-06-03 13:02:10 ....A 122368 Virusshare.00063/Net-Worm.Win32.Allaple.e-d8e4946d1026d882559025803f11d9da4c52074f 2013-06-04 13:29:36 ....A 118272 Virusshare.00063/Net-Worm.Win32.Allaple.e-dcd971c57bddc2d04a6f7ba268d5e76e5102b092 2013-06-03 18:44:00 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-de7322bef5cff778bb35a790f0d9c856cb268038 2013-06-03 20:31:16 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-deb8a8d6d4adb5b27bc07bd4452dcf3e3ba18090 2013-06-02 14:08:56 ....A 82432 Virusshare.00063/Net-Worm.Win32.Allaple.e-e1ead695c56ea5464c84af395f5e2037c5bec0a2 2013-06-03 17:12:18 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-ea1109a95f2a8d09e7ef39164618bcc4b8b66b53 2013-06-03 21:17:50 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-eba9431704752055388450208d85670c3def9fc8 2013-06-03 18:44:20 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-ed4b16705778065da60cce783747b6320d63e993 2013-06-03 16:49:24 ....A 85504 Virusshare.00063/Net-Worm.Win32.Allaple.e-f18cfa0163f96ffa2cd263948a95c3d9f572145a 2013-06-04 04:08:12 ....A 94890 Virusshare.00063/Net-Worm.Win32.Allaple.e-f2ceb3ba914145bf16e4d32beb9fe4b5df00fdc7 2013-06-04 11:35:48 ....A 78336 Virusshare.00063/Net-Worm.Win32.Allaple.e-fa689dbdfdfb1003ad75db9f3352d39dbce52b8c 2013-06-02 13:36:18 ....A 54272 Virusshare.00063/Net-Worm.Win32.Aspxor.jc-7803077b8427f0b0d0cf8345ed046b51826090a1 2013-06-03 12:50:12 ....A 84104 Virusshare.00063/Net-Worm.Win32.Aspxor.kb-4bb48b22f023b9b18e84d12a6c6499af91b21536 2013-06-02 04:03:46 ....A 28672 Virusshare.00063/Net-Worm.Win32.BlueCode-65308d91f53a54d102fe9d01051035bbb48c15f8 2013-06-03 03:45:10 ....A 41687 Virusshare.00063/Net-Worm.Win32.Bobic.ac-6e221639caafa743e4643eace5f1a7909e127e99 2013-06-02 16:02:16 ....A 41690 Virusshare.00063/Net-Worm.Win32.Bobic.ac-98ef1298f695d2e9748bf2ef6b95119d243630ea 2013-06-02 17:07:14 ....A 40782 Virusshare.00063/Net-Worm.Win32.Bobic.ac-aac6c86b9fe197192ae1fd9163001493a89d8362 2013-06-03 04:26:08 ....A 41690 Virusshare.00063/Net-Worm.Win32.Bobic.ac-ed1319d46c0a2e98279ae0f827acb0982ee41385 2013-06-03 06:23:40 ....A 64000 Virusshare.00063/Net-Worm.Win32.Bobic.dh-6fa5b755da432d30c487c5202d932502d7fdded8 2013-06-03 05:01:26 ....A 64000 Virusshare.00063/Net-Worm.Win32.Bobic.dh-8bdca9efafb70c479514a2143a2777171b04097f 2013-06-03 21:01:16 ....A 64000 Virusshare.00063/Net-Worm.Win32.Bobic.dh-9428ddf57d78ead20b05dbfd71f9a7af5cd8bc4b 2013-06-02 13:11:26 ....A 53248 Virusshare.00063/Net-Worm.Win32.Bobic.dq-2e388e76e8fb92fdf9b7864a08c9c8d6520f9606 2013-06-02 13:37:44 ....A 54784 Virusshare.00063/Net-Worm.Win32.Bobic.dq-a330b0f789ff4465f4d39c83b5adafa3505964f0 2013-06-02 16:48:10 ....A 97280 Virusshare.00063/Net-Worm.Win32.Bobic.dq-ffea000ff8e7932230caa4dd39f7797aa076554f 2013-06-02 08:34:52 ....A 42872 Virusshare.00063/Net-Worm.Win32.Bobic.q-0ae69e066ce724f52d4c3bb3dc791d48f77898a4 2013-06-03 05:03:24 ....A 42888 Virusshare.00063/Net-Worm.Win32.Bobic.q-d38627f8f44ea923a603c198c22411d409fbdc6b 2013-06-02 19:54:52 ....A 10752 Virusshare.00063/Net-Worm.Win32.Bozori.a-c643755435978436ec8fb4fbb9b66cc59744ef36 2013-06-03 01:30:54 ....A 198028 Virusshare.00063/Net-Worm.Win32.Chiviper.a-36e4e40ca7e6545ae477a73f02dc045c192810b9 2013-06-02 12:00:02 ....A 16384 Virusshare.00063/Net-Worm.Win32.Chiviper.a-cdd39875506f336f2c8734c26c009a283e7efce7 2013-06-02 22:08:28 ....A 315904 Virusshare.00063/Net-Worm.Win32.Dedler.p-4f78ce971b524829e6275926f6310ae012ab9eda 2013-06-02 15:40:56 ....A 34374 Virusshare.00063/Net-Worm.Win32.Dedler.t-dd1cbf63768f9cd2321136723c3ceae74f8448ed 2013-06-03 02:52:46 ....A 49152 Virusshare.00063/Net-Worm.Win32.Gimmiv.a-ee187b1d1628bcf0541500d9292ef2af02a5cb07 2013-06-03 17:54:46 ....A 65528 Virusshare.00063/Net-Worm.Win32.IISWorm-78f2449acf23c17dd25d269d000d241396fec5bf 2013-06-03 17:52:50 ....A 99756 Virusshare.00063/Net-Worm.Win32.Kido.ih-031518d399ec4da921a4061a85841aef9c1c8dff 2013-06-04 13:29:54 ....A 143100 Virusshare.00063/Net-Worm.Win32.Kido.ih-0890f369726886bcb6f4bacfad83669dbc298ff2 2013-06-04 01:43:48 ....A 75142 Virusshare.00063/Net-Worm.Win32.Kido.ih-0e7b8f90c29f1b9c71559d6adc4f71a51cebbea1 2013-06-03 11:08:06 ....A 327260 Virusshare.00063/Net-Worm.Win32.Kido.ih-180d48fe7e98d73b649977d3216b161660f386bf 2013-06-04 15:52:52 ....A 164980 Virusshare.00063/Net-Worm.Win32.Kido.ih-1ab7fc3ad92302712c96144c9f2c7dcbce73364b 2013-06-02 17:29:54 ....A 63276 Virusshare.00063/Net-Worm.Win32.Kido.ih-1b9038a4da4e82a6705c0996a65158e9e3079ee0 2013-06-04 11:18:48 ....A 161611 Virusshare.00063/Net-Worm.Win32.Kido.ih-1c1b02512c05381ff8dd5c7ba2dfaaec25ed5c60 2013-06-03 16:18:46 ....A 33844 Virusshare.00063/Net-Worm.Win32.Kido.ih-1f3f5d9d10847b6f0741d16022c92ed3c3486654 2013-06-04 02:31:42 ....A 131072 Virusshare.00063/Net-Worm.Win32.Kido.ih-20ee9e96dfb7f8c0c87c0c4eda9927c0634cd149 2013-06-04 15:47:48 ....A 51910 Virusshare.00063/Net-Worm.Win32.Kido.ih-2a287fc21c0efe38c77a9bea2f9db61f76645225 2013-06-02 10:13:46 ....A 168371 Virusshare.00063/Net-Worm.Win32.Kido.ih-323d0748b58a645503012005fb04560bc09375bb 2013-06-03 10:28:26 ....A 72176 Virusshare.00063/Net-Worm.Win32.Kido.ih-33d4958a51559c0f3d1840cb45476aee858e1f3f 2013-06-02 19:37:52 ....A 164980 Virusshare.00063/Net-Worm.Win32.Kido.ih-3487fa5476319ba16691da56a9d359e4556e3936 2013-06-04 16:42:58 ....A 77278 Virusshare.00063/Net-Worm.Win32.Kido.ih-358ed063602e4350ae205ec07b6b63404193d054 2013-06-04 04:25:04 ....A 157225 Virusshare.00063/Net-Worm.Win32.Kido.ih-3be1a89c155d936f309b5e6f3df2019821430b4a 2013-06-03 07:33:48 ....A 54172 Virusshare.00063/Net-Worm.Win32.Kido.ih-462221e1af4f9d6ecaea5e22f27ec0bedcbbf59b 2013-06-03 10:32:10 ....A 45696 Virusshare.00063/Net-Worm.Win32.Kido.ih-4c9e42c902058ab0101d0f18cbd95c766199805e 2013-06-04 03:50:02 ....A 142996 Virusshare.00063/Net-Worm.Win32.Kido.ih-6beaafbe69c27ce0698b6a39ba0d4116108e5e70 2013-06-03 16:01:22 ....A 73068 Virusshare.00063/Net-Worm.Win32.Kido.ih-6c66923a0c273b2f4fae66564f5e734c3f207493 2013-06-04 06:01:36 ....A 270336 Virusshare.00063/Net-Worm.Win32.Kido.ih-6cd1edc3ae7a6ad4d713e02b7ca8c815c00c9395 2013-06-04 02:03:30 ....A 130992 Virusshare.00063/Net-Worm.Win32.Kido.ih-74c18ec6ece642033eedfaf9bd871b104f6ab68c 2013-06-04 09:51:06 ....A 168989 Virusshare.00063/Net-Worm.Win32.Kido.ih-7722dbc0d6b1b631e9501d7b884e917a0a92b17b 2013-06-04 09:25:44 ....A 42540 Virusshare.00063/Net-Worm.Win32.Kido.ih-83559fe019c622e471da212bc609c39da9a475fd 2013-06-04 01:15:02 ....A 96360 Virusshare.00063/Net-Worm.Win32.Kido.ih-8880582477d6080868af4283ec3cbee500855294 2013-06-04 12:59:14 ....A 88338 Virusshare.00063/Net-Worm.Win32.Kido.ih-89fea3fa317b3a262b2338e49368e6f05b0bd378 2013-06-04 17:03:44 ....A 166440 Virusshare.00063/Net-Worm.Win32.Kido.ih-963832687093dfa6351607ed8675abfa69f7c6fe 2013-06-04 04:48:38 ....A 41908 Virusshare.00063/Net-Worm.Win32.Kido.ih-96905d523f2b25198b288151c61d3c319900e4cf 2013-06-02 00:08:46 ....A 102200 Virusshare.00063/Net-Worm.Win32.Kido.ih-9a338476fe66817681d1266c961e41c3ca2d80ef 2013-06-04 14:06:32 ....A 167324 Virusshare.00063/Net-Worm.Win32.Kido.ih-9e298f335e8bcad7902866806c5a1c04cab38a3f 2013-06-04 07:22:38 ....A 91142 Virusshare.00063/Net-Worm.Win32.Kido.ih-9eb212f187e86031c6942c7afe059f47b86a2de9 2013-06-04 05:40:54 ....A 167403 Virusshare.00063/Net-Worm.Win32.Kido.ih-9f2bb0a23422a2d3c64f13b01e58eb2db3c448ff 2013-06-04 01:32:38 ....A 140224 Virusshare.00063/Net-Worm.Win32.Kido.ih-a236d24bde9548f30765912b35514106d54c8a29 2013-06-03 18:23:40 ....A 1116000 Virusshare.00063/Net-Worm.Win32.Kido.ih-a6d9b04be94219730a90b12a565738f6fc81049d 2013-06-03 02:42:12 ....A 164746 Virusshare.00063/Net-Worm.Win32.Kido.ih-ac1030de31ed3f23b6b36b17ad316b5459df14c0 2013-06-02 12:14:02 ....A 156104 Virusshare.00063/Net-Worm.Win32.Kido.ih-ad0a6d619e7fa9b3bd36a42c7eae9057d3ba13ac 2013-06-04 13:19:32 ....A 172649 Virusshare.00063/Net-Worm.Win32.Kido.ih-af90c7febf107d9fd110da5d7607198ad70900cc 2013-06-04 16:08:04 ....A 171376 Virusshare.00063/Net-Worm.Win32.Kido.ih-b3f0824c473eb3428e3a8ed8a4cc64ffe60fd77c 2013-06-04 17:02:48 ....A 39340 Virusshare.00063/Net-Worm.Win32.Kido.ih-b4fd42a7417df05c5143ed7ef9bcd6cc9c5882cd 2013-06-02 04:21:34 ....A 187552 Virusshare.00063/Net-Worm.Win32.Kido.ih-b570aaf414ed00f4f2717a6ed5ac21b9e69276ad 2013-06-04 13:09:52 ....A 168032 Virusshare.00063/Net-Worm.Win32.Kido.ih-b63ea8b2c7a22e18e18408fc7009f7229549feb8 2013-06-04 01:30:24 ....A 147708 Virusshare.00063/Net-Worm.Win32.Kido.ih-b9a10914d15a71311362b4266d48953a52d3a8ad 2013-06-03 06:46:28 ....A 658080 Virusshare.00063/Net-Worm.Win32.Kido.ih-bcf708c69339047943ebdc0c87487f001284dc8d 2013-06-03 16:41:28 ....A 30856 Virusshare.00063/Net-Worm.Win32.Kido.ih-bd76213d8690aa928d147413d9116a9b353efcc0 2013-06-03 09:32:54 ....A 156000 Virusshare.00063/Net-Worm.Win32.Kido.ih-c02102f522ea6ecc06db63e66f2047fbade0b19a 2013-06-04 12:37:44 ....A 93296 Virusshare.00063/Net-Worm.Win32.Kido.ih-c50c99afb761a3ae0ab61010a68c1ce5d350d71f 2013-06-04 13:42:56 ....A 64492 Virusshare.00063/Net-Worm.Win32.Kido.ih-c96094e483955f4f4d9b52a2e3f46928aa1271ea 2013-06-03 02:32:40 ....A 99280 Virusshare.00063/Net-Worm.Win32.Kido.ih-d0b12245b07229ad0e4f3d6c0320132959cb4355 2013-06-04 02:45:02 ....A 170193 Virusshare.00063/Net-Worm.Win32.Kido.ih-d3b735a060e54257c5f101ab3437755b2fe6287f 2013-06-02 00:46:38 ....A 164980 Virusshare.00063/Net-Worm.Win32.Kido.ih-d91cd103804504d981d714ff0a12fe17ad3f02bf 2013-06-04 00:22:06 ....A 161973 Virusshare.00063/Net-Worm.Win32.Kido.ih-dbccccbe198276e4e2d2809ad1f1b5e7900f9a08 2013-06-02 11:23:24 ....A 112420 Virusshare.00063/Net-Worm.Win32.Kido.ih-e0a9bb3eb1f87817b4d490057bed4fbf3f3369b8 2013-06-02 06:25:50 ....A 165025 Virusshare.00063/Net-Worm.Win32.Kido.ih-e18df103f375867181c6d02a95e35f8490181104 2013-06-04 05:26:02 ....A 160600 Virusshare.00063/Net-Worm.Win32.Kido.ih-e68a35c459f29f568c94c8087d075d0d266a501e 2013-06-03 20:12:58 ....A 39212 Virusshare.00063/Net-Worm.Win32.Kido.ih-eb897948b299cbe3d5ab0f1e042bfbc3440736b5 2013-06-04 08:33:20 ....A 153300 Virusshare.00063/Net-Worm.Win32.Kido.ih-eefcf1d077f14e6589036b86c9a0a2aac67dfaa9 2013-06-03 02:10:06 ....A 167004 Virusshare.00063/Net-Worm.Win32.Kido.ih-f0f69b74d3a5fabcbd82c86bc017de60b20a5f46 2013-06-04 09:25:30 ....A 83936 Virusshare.00063/Net-Worm.Win32.Kido.ih-f18b5fca94da693edf602e6e8759b43a38450975 2013-06-04 02:19:08 ....A 165137 Virusshare.00063/Net-Worm.Win32.Kido.ih-f5a8ce9db2ba7c02982352aefbc0dec7acec9648 2013-06-04 03:44:52 ....A 44972 Virusshare.00063/Net-Worm.Win32.Kido.ih-f6714083fa8e17475bde55bc70170467ccb06158 2013-06-04 10:39:20 ....A 107640 Virusshare.00063/Net-Worm.Win32.Kido.ih-f6a064316f7d0de7c2688c7f521c218f6ecaf7b1 2013-06-04 02:15:10 ....A 171588 Virusshare.00063/Net-Worm.Win32.Kido.ih-f98e3949e26bdc47a1d1bd54dc67a36f033b1d27 2013-06-04 16:36:16 ....A 16384 Virusshare.00063/Net-Worm.Win32.Kido.jq-21987ab09a803aae19cc54c48f1b15f844a63c59 2013-06-02 07:23:44 ....A 168096 Virusshare.00063/Net-Worm.Win32.Kido.prq-9e4892d1422e5e272b165c83967a5db2ca555210 2013-06-02 02:45:34 ....A 1028095 Virusshare.00063/Net-Worm.Win32.Kolab.aald-d89ba5d25c393325717ceb9155a814d5ee83e8a6 2013-06-02 17:30:30 ....A 2228224 Virusshare.00063/Net-Worm.Win32.Kolab.abuj-f49fb94e82bdbf5911fc5369431a4f8e6a539bc5 2013-06-03 19:17:28 ....A 80173 Virusshare.00063/Net-Worm.Win32.Kolab.acaj-d7248bc3ce1ef651b85be21617212202b9d27d82 2013-06-03 18:07:56 ....A 50852 Virusshare.00063/Net-Worm.Win32.Kolab.achl-5acbaf624ccd82ae5874bc18dc04f704438bfc0d 2013-06-02 15:54:20 ....A 7533168 Virusshare.00063/Net-Worm.Win32.Kolab.aecy-057b89a3d1ad2ff2524b0dd487dfd64670b45e80 2013-06-03 01:37:08 ....A 2790000 Virusshare.00063/Net-Worm.Win32.Kolab.aecy-5974f4c5abb7308222d88612fc645130b8dc90c1 2013-06-02 11:23:42 ....A 260096 Virusshare.00063/Net-Worm.Win32.Kolab.aefe-fc68673d66b85598e7c59d71845c3ee0156eb96c 2013-06-02 02:04:26 ....A 462848 Virusshare.00063/Net-Worm.Win32.Kolab.afnx-5c972dd2bf475601e7958a32445f37eba77ef733 2013-06-02 12:20:28 ....A 760320 Virusshare.00063/Net-Worm.Win32.Kolab.afsc-be8b545308c792696b1834df882afceb577db1c9 2013-06-03 23:03:26 ....A 80006 Virusshare.00063/Net-Worm.Win32.Kolab.afuv-00270902e26f414c8e1a84a6ba01976ba0b9f17c 2013-06-02 04:50:12 ....A 92994 Virusshare.00063/Net-Worm.Win32.Kolab.afuv-0879800ee1f0e0c3916ccfd4710ba5bbcbe6fbff 2013-06-03 19:24:54 ....A 115650 Virusshare.00063/Net-Worm.Win32.Kolab.afuv-6cc8d9283bd664269a629af77ee800890e2739c0 2013-06-03 21:15:04 ....A 156160 Virusshare.00063/Net-Worm.Win32.Kolab.afuv-724bbd89df7d42d907fe1369a97727070be4e0fa 2013-06-03 05:14:56 ....A 121680 Virusshare.00063/Net-Worm.Win32.Kolab.afuv-7e734494da29b5920dbc9cc70ba473cc47369aba 2013-06-03 10:35:14 ....A 98304 Virusshare.00063/Net-Worm.Win32.Kolab.afyl-d16f68af5db71387e42aaf69e5dbaf84c3067843 2013-06-03 07:41:30 ....A 91136 Virusshare.00063/Net-Worm.Win32.Kolab.apfo-da5caffc2b18c27a1eeaa6fc69c5bc8af506c797 2013-06-02 09:32:36 ....A 3661133 Virusshare.00063/Net-Worm.Win32.Kolab.bas-51d5a9a809418838d7fde66627c083c8dfc9e404 2013-06-02 21:55:18 ....A 632016 Virusshare.00063/Net-Worm.Win32.Kolab.bde-146d25637a0e674a3badf33c44204b63b84d5e86 2013-06-04 08:25:28 ....A 463944 Virusshare.00063/Net-Worm.Win32.Kolab.bde-4e4d2a55ed1ae3fe9d5ff30c6e453c30c280cf10 2013-06-03 03:20:26 ....A 628152 Virusshare.00063/Net-Worm.Win32.Kolab.bde-53ba929813dc166aff6406e24d0cd8a27a0372f4 2013-06-03 03:18:16 ....A 637904 Virusshare.00063/Net-Worm.Win32.Kolab.bde-7c1d0d71bb41f440b8a966ef5b9e0c9ef0d6ef22 2013-06-03 11:31:06 ....A 630760 Virusshare.00063/Net-Worm.Win32.Kolab.bde-9cdb75f4a75270e62b632f46367dcf6fe1396b60 2013-06-02 04:00:32 ....A 463576 Virusshare.00063/Net-Worm.Win32.Kolab.bde-ab4c1a7942357154ef1cda7ad0698840827df39e 2013-06-02 19:32:20 ....A 637832 Virusshare.00063/Net-Worm.Win32.Kolab.bdk-de27fbbc91e599a1418e2ea12dc92ea58c514f4a 2013-06-03 17:08:54 ....A 86016 Virusshare.00063/Net-Worm.Win32.Kolab.bin-a0d64f0ee229c996cd19ff92f1443fff76b16418 2013-06-02 23:32:36 ....A 892694 Virusshare.00063/Net-Worm.Win32.Kolab.bprg-86af472c0533faedddd8479d07d7a262b8b15102 2013-06-03 11:05:58 ....A 77824 Virusshare.00063/Net-Worm.Win32.Kolab.bqrp-6798b3026ffb091fb154cc7bd555211a021b11ef 2013-06-02 13:36:52 ....A 1507631 Virusshare.00063/Net-Worm.Win32.Kolab.brcd-b50d204c45763c957164c93bb77106dbbea09049 2013-06-03 21:26:26 ....A 1299116 Virusshare.00063/Net-Worm.Win32.Kolab.brfl-33eb307fdb53adcc471a0a9d3a30cf36ea438e58 2013-06-03 08:51:02 ....A 646656 Virusshare.00063/Net-Worm.Win32.Kolab.brgw-ff56c1ee039096f6db3a24c64081a1dcb6769b45 2013-06-02 16:24:24 ....A 774179 Virusshare.00063/Net-Worm.Win32.Kolab.brqh-c1c85be27fa8213591b73ce78b5d3daaec77357f 2013-06-02 14:39:54 ....A 544768 Virusshare.00063/Net-Worm.Win32.Kolab.bryo-e26c353f94fc4683558fa67ab36748b3db00768c 2013-06-02 21:14:48 ....A 174080 Virusshare.00063/Net-Worm.Win32.Kolab.bsgk-fc1bb19044b27f573f49484661e23adf02b97dae 2013-06-03 19:04:56 ....A 155648 Virusshare.00063/Net-Worm.Win32.Kolab.bsgu-5da1b610512ea54f0e85f2a2caf8aafdf73cff91 2013-06-03 16:19:00 ....A 208896 Virusshare.00063/Net-Worm.Win32.Kolab.bshd-64f2e258e94e1757f80c2acccc80f6f7f0993f2b 2013-06-02 20:56:18 ....A 199680 Virusshare.00063/Net-Worm.Win32.Kolab.bshl-a46891a424eea053bb4cdb4c31bb4c478f96e33f 2013-06-03 18:22:08 ....A 356864 Virusshare.00063/Net-Worm.Win32.Kolab.bsis-24e4c4bc5ccae2b70d801f4af79aa5a8d72f80c0 2013-06-02 12:10:14 ....A 227328 Virusshare.00063/Net-Worm.Win32.Kolab.bslt-41f48175eebf2f2b92b5f4ee5239f219ed275144 2013-06-02 08:24:54 ....A 215040 Virusshare.00063/Net-Worm.Win32.Kolab.bsoj-8fd3a21012578571c2ac85ca42cb42fe8127e2a1 2013-06-02 21:34:08 ....A 130560 Virusshare.00063/Net-Worm.Win32.Kolab.bsou-863f580e9309b41301ac12a4cf9cca77146bbe7a 2013-06-02 08:59:10 ....A 237056 Virusshare.00063/Net-Worm.Win32.Kolab.bsri-96309af07435e22c9b52857eeb527cb8c86a57af 2013-06-03 03:58:52 ....A 59312 Virusshare.00063/Net-Worm.Win32.Kolab.bstk-d7b82b10b7c4442c0af85aa6595b82abc8feb9ef 2013-06-03 03:38:48 ....A 55702 Virusshare.00063/Net-Worm.Win32.Kolab.bstk-e1232d7470e7d13ae7834671f4c98ec3660955fe 2013-06-03 04:40:56 ....A 52736 Virusshare.00063/Net-Worm.Win32.Kolab.bstk-ec193e6432335c18a586a494dfbc831b703527b2 2013-06-02 03:34:00 ....A 266240 Virusshare.00063/Net-Worm.Win32.Kolab.btv-8c896b976af22a3562119d86dc5500cc1957fbc4 2013-06-03 02:53:24 ....A 43520 Virusshare.00063/Net-Worm.Win32.Kolab.buoh-cc7007280cc457dfb5abb295591dd823743e23b0 2013-06-03 03:03:18 ....A 115214 Virusshare.00063/Net-Worm.Win32.Kolab.cfz-f517d95248869df0f47f49ae645d7681b812bbfc 2013-06-02 13:47:40 ....A 1097728 Virusshare.00063/Net-Worm.Win32.Kolab.cww-bcf75ef7e25bec0e4ee45b2c4ea090603ad3dceb 2013-06-02 13:36:32 ....A 1101824 Virusshare.00063/Net-Worm.Win32.Kolab.dao-3fcd12b105f29f9bdf014fb29d9e8e347b50e84c 2013-06-02 06:52:32 ....A 212992 Virusshare.00063/Net-Worm.Win32.Kolab.doe-f8674234e7222263f775adad2c47510cabee0f3f 2013-06-02 06:12:40 ....A 430080 Virusshare.00063/Net-Worm.Win32.Kolab.dqe-af636aa5f94eb24cc10960c72caf17a6c41839b0 2013-06-02 08:33:02 ....A 1490944 Virusshare.00063/Net-Worm.Win32.Kolab.dvb-a4ec972ca191990babd0f7b85e546be85d719ef4 2013-06-02 00:14:16 ....A 57344 Virusshare.00063/Net-Worm.Win32.Kolab.egd-d30c103a435e96b34f940d79bdac132a87871c9d 2013-06-03 00:24:10 ....A 62976 Virusshare.00063/Net-Worm.Win32.Kolab.eoz-bb3ff656d30203bfa80821196a49d70d7fe086fd 2013-06-02 23:17:24 ....A 468480 Virusshare.00063/Net-Worm.Win32.Kolab.epv-64cb9f6443b41d65ee4801521a2e3c1547ef82fe 2013-06-02 06:12:08 ....A 1182208 Virusshare.00063/Net-Worm.Win32.Kolab.esk-9713456d79ddf302523c02536aae700a1073e3f2 2013-06-02 15:38:56 ....A 222720 Virusshare.00063/Net-Worm.Win32.Kolab.fbv-a9f94666db9dd335e843457c60a60fb3f3b5a80b 2013-06-03 03:28:28 ....A 363557 Virusshare.00063/Net-Worm.Win32.Kolab.fdd-681f070664fcadb8b0a95e30aa0010771a9287f8 2013-06-03 02:48:10 ....A 168448 Virusshare.00063/Net-Worm.Win32.Kolab.ffl-35714f3627dcb7104922e4155d51635b56a938d8 2013-06-02 01:19:14 ....A 105984 Virusshare.00063/Net-Worm.Win32.Kolab.ffy-641dd940d57515225de0dab9cedcb4199434a4f2 2013-06-02 22:17:30 ....A 135168 Virusshare.00063/Net-Worm.Win32.Kolab.fkc-ea5b1d4dc1afa12044e577751d3073f7fdf4fe6f 2013-06-02 10:50:20 ....A 348204 Virusshare.00063/Net-Worm.Win32.Kolab.fkk-b9ecda7b9661c88e49ddad543587c80a6a408334 2013-06-03 02:46:06 ....A 359936 Virusshare.00063/Net-Worm.Win32.Kolab.fnc-22e49360789bf3426903f339c8cda1233f64d2c5 2013-06-02 18:11:24 ....A 225280 Virusshare.00063/Net-Worm.Win32.Kolab.fpo-e3687b9c15c4d89723e391fae18cfd027e6fe14c 2013-06-03 15:10:48 ....A 398336 Virusshare.00063/Net-Worm.Win32.Kolab.fpt-8fded378164d72de11a09d9f802fa3f52e3477e2 2013-06-03 09:49:00 ....A 568832 Virusshare.00063/Net-Worm.Win32.Kolab.fpu-960285ff6ab6314fbfc87b7f0906adc39c696ddc 2013-06-03 03:54:20 ....A 61952 Virusshare.00063/Net-Worm.Win32.Kolab.fti-d1cef46022fa2b21ac6cfbff9d0ba11bc1744e65 2013-06-03 20:19:18 ....A 421888 Virusshare.00063/Net-Worm.Win32.Kolab.fzg-c987bdae908188bb8804890a34610816824c9d0a 2013-06-02 05:58:22 ....A 51167 Virusshare.00063/Net-Worm.Win32.Kolab.hfp-8867ae93a19d74d8eb476069047fba0af79b98c5 2013-06-02 04:39:26 ....A 6656 Virusshare.00063/Net-Worm.Win32.Kolab.htm-8a7f2a289793256c8a115c3a87d9c19296d9cfcc 2013-06-02 22:19:34 ....A 240128 Virusshare.00063/Net-Worm.Win32.Kolab.hwd-0b18aafa898a5055a617a205e5e563918beaaabd 2013-06-03 03:55:24 ....A 32768 Virusshare.00063/Net-Worm.Win32.Kolab.hyf-57960537ccde00d265251ab2244093a8e5874b12 2013-06-03 15:04:06 ....A 206336 Virusshare.00063/Net-Worm.Win32.Kolab.iii-11630cadffd93edae150e5a3b4b525d95ad14c41 2013-06-02 07:01:56 ....A 672786 Virusshare.00063/Net-Worm.Win32.Kolab.ity-e75e17b11b4144904317196669287cbf0e49f570 2013-06-03 12:00:48 ....A 300032 Virusshare.00063/Net-Worm.Win32.Kolab.ivp-80b379f0b02e8a7d2e18b4ece7037672fc6c88c8 2013-06-03 06:39:14 ....A 65536 Virusshare.00063/Net-Worm.Win32.Kolab.jeo-52c1bb906e7ff2688cb5b33d8bf8876d6ab1597f 2013-06-02 09:26:02 ....A 132608 Virusshare.00063/Net-Worm.Win32.Kolab.kht-baa9870c85abfeb92904aac0956dcdf9ece103ec 2013-06-02 12:46:46 ....A 524288 Virusshare.00063/Net-Worm.Win32.Kolab.kiu-c11e94e61824e5ff2141bb3186465b49d770c0da 2013-06-04 01:33:00 ....A 733184 Virusshare.00063/Net-Worm.Win32.Kolab.kkj-9803f39da87e6c567343a4b9a641d3c990e9d791 2013-06-02 18:09:20 ....A 737280 Virusshare.00063/Net-Worm.Win32.Kolab.kkx-5ff459c185990b8fec34de364e1584a689ec926b 2013-06-02 17:41:14 ....A 737280 Virusshare.00063/Net-Worm.Win32.Kolab.klc-e61d99c01dd442719e18888ab0d3091f357359d2 2013-06-03 18:02:56 ....A 32768 Virusshare.00063/Net-Worm.Win32.Kolab.klm-8a31db3ba4344ed4ea5fe1cae37d23fb0fe0d089 2013-06-03 04:54:34 ....A 752212 Virusshare.00063/Net-Worm.Win32.Kolab.llg-90331cc20ddf18544d8cc2ce204db5bc83ce2c1f 2013-06-03 10:03:16 ....A 203264 Virusshare.00063/Net-Worm.Win32.Kolab.mdl-1588639a706b210a467cf83cd82864ea9cbac350 2013-06-03 12:25:30 ....A 224256 Virusshare.00063/Net-Worm.Win32.Kolab.mdl-2787bee443a1dacf75242033f3487bb4378b8b8a 2013-06-02 12:59:22 ....A 200704 Virusshare.00063/Net-Worm.Win32.Kolab.mdm-d6682b6abcd9a46754fe07e5b0e3f19396d3e76a 2013-06-03 15:14:14 ....A 1084192 Virusshare.00063/Net-Worm.Win32.Kolab.oej-62509ab2bdaa72bd8e4f33a4a5184e6c608f5283 2013-06-03 11:34:32 ....A 357376 Virusshare.00063/Net-Worm.Win32.Kolab.pvl-156ef5a88db2ba73e2c8883ffdd84e8958aa8e7c 2013-06-03 16:08:22 ....A 223768 Virusshare.00063/Net-Worm.Win32.Kolab.ryk-b03e40c5def1368eb910cde678e5fc98f215bbf8 2013-06-02 07:53:00 ....A 261632 Virusshare.00063/Net-Worm.Win32.Kolab.syg-2e25941a9258ba2b7f3ebcfcbbf72b0eba91be13 2013-06-03 14:32:12 ....A 269824 Virusshare.00063/Net-Worm.Win32.Kolab.tag-78332fd1969c52f1618267ffc5dc881135fc481d 2013-06-03 10:30:06 ....A 281600 Virusshare.00063/Net-Worm.Win32.Kolab.tak-7e69690875ab1a0f4a4511970179205c39b74028 2013-06-03 15:43:58 ....A 256674 Virusshare.00063/Net-Worm.Win32.Kolab.tam-2888321aac34ed8108c655d280b55ec09a36f2f7 2013-06-02 07:01:06 ....A 269312 Virusshare.00063/Net-Worm.Win32.Kolab.tam-e9a9e12fe0fed22f0383150655697dcdb6db378a 2013-06-02 11:42:38 ....A 255488 Virusshare.00063/Net-Worm.Win32.Kolab.tbj-cf57b5c466cade68a890351a92cb6285f6a6cc12 2013-06-02 18:47:14 ....A 259584 Virusshare.00063/Net-Worm.Win32.Kolab.tbn-0a8b2e948eb581d3c04ad3fe78672542896ad696 2013-06-03 16:30:58 ....A 500736 Virusshare.00063/Net-Worm.Win32.Kolab.tff-173d69716e1047a8b3b7789fbf6cebcda84d5845 2013-06-03 12:14:08 ....A 77823 Virusshare.00063/Net-Worm.Win32.Kolab.tmg-18d97c1e45db3b7352c70a15b81b92e08fb3b4a3 2013-06-02 07:09:40 ....A 210169 Virusshare.00063/Net-Worm.Win32.Kolab.vl-90fe8ee045d3120e06818303a827a19aaa21ae5e 2013-06-02 09:02:44 ....A 210169 Virusshare.00063/Net-Worm.Win32.Kolab.vl-eec034ddf30b43f43f9131460cc6352b6e20283c 2013-06-02 21:16:34 ....A 64640 Virusshare.00063/Net-Worm.Win32.Kolab.vri-82d6d8ca82af7a9b0438965fcd27fb8c3cbaed4c 2013-06-03 09:26:24 ....A 211456 Virusshare.00063/Net-Worm.Win32.Kolab.wrl-8bc2a66c91e098bb22a1fb5e5d75f2636c87d675 2013-06-03 19:32:02 ....A 767056 Virusshare.00063/Net-Worm.Win32.Kolab.xfl-113bd687f8a3f241fc7965c51b06903b0dcaa1ba 2013-06-03 18:22:56 ....A 65544 Virusshare.00063/Net-Worm.Win32.Kolab.zpy-9e5cc552da7942c8c3320b25d4a29d97306f497f 2013-06-02 11:21:14 ....A 81920 Virusshare.00063/Net-Worm.Win32.Kolabc.ajx-27d5af140db1c1f8c1d4334c0ddbb045985daba5 2013-06-03 14:56:18 ....A 72192 Virusshare.00063/Net-Worm.Win32.Kolabc.ajx-5072451b29c5d1db43c251e7ddf201a0cbc4c8f3 2013-06-02 18:28:02 ....A 233472 Virusshare.00063/Net-Worm.Win32.Kolabc.avz-5e1d1876a9fd31deb6282a78126c8e8dd044b895 2013-06-02 18:35:52 ....A 182784 Virusshare.00063/Net-Worm.Win32.Kolabc.bsa-f1ac785fc4105c5f029f831d66caa90950e3db44 2013-06-02 14:49:50 ....A 78336 Virusshare.00063/Net-Worm.Win32.Kolabc.bsb-83e8153cc6284e5c4e21d889065cb3c3d870a079 2013-06-03 02:30:24 ....A 93184 Virusshare.00063/Net-Worm.Win32.Kolabc.bsb-b6478d0495b9080cf7e5d304c9393c35e53436c2 2013-06-02 23:07:02 ....A 74240 Virusshare.00063/Net-Worm.Win32.Kolabc.bsb-fcd29aa9ae8da31087869f06e8382cfb492b2605 2013-06-02 12:49:16 ....A 72192 Virusshare.00063/Net-Worm.Win32.Kolabc.dzi-eea72af6ee67f35a957c5b634578dd6bd5645f97 2013-06-02 10:00:24 ....A 847872 Virusshare.00063/Net-Worm.Win32.Kolabc.ego-48d811fc1fba64c433b41d62cad586eda068d7d8 2013-06-02 23:36:14 ....A 554496 Virusshare.00063/Net-Worm.Win32.Kolabc.grh-49af2efbd717747c606810a35d5c803cbbea3977 2013-06-03 13:21:10 ....A 141311 Virusshare.00063/Net-Worm.Win32.Kolabc.icb-b4744a8846ec14ce538bb4da50230c657cefd397 2013-06-03 12:14:42 ....A 133632 Virusshare.00063/Net-Worm.Win32.Kolabc.jxs-dcf0488707fe897d29d811e8ebc230617fa16b95 2013-06-02 04:15:10 ....A 409088 Virusshare.00063/Net-Worm.Win32.Kolabc.vin-fdd4c335cde0353c825ee64a0255bbfd9977a57d 2013-06-03 23:07:16 ....A 45568 Virusshare.00063/Net-Worm.Win32.Koobface.aayz-18f3ed5eea91843b3822149c306804d3195a67c2 2013-06-03 20:21:12 ....A 27136 Virusshare.00063/Net-Worm.Win32.Koobface.ajn-bf2aa5c500c7a6aa8b3df03ea98333f412122eec 2013-06-02 10:27:00 ....A 87552 Virusshare.00063/Net-Worm.Win32.Koobface.arh-fe967a3147f56e611d424f6820a60347ad593e22 2013-06-03 17:47:18 ....A 35448 Virusshare.00063/Net-Worm.Win32.Koobface.avya-0e6d107913fd22b89276d94435a0170e397e5684 2013-06-03 12:20:36 ....A 406016 Virusshare.00063/Net-Worm.Win32.Koobface.awgi-76cbaafa8aa504a1480727839b240061adeea259 2013-06-03 23:38:24 ....A 16384 Virusshare.00063/Net-Worm.Win32.Koobface.axda-1dda3652251c1a3ac82cb47b051b6210c9f9edc1 2013-06-03 17:43:40 ....A 10762 Virusshare.00063/Net-Worm.Win32.Koobface.azn-67e8f91c289f2f27814aa32a31409fcaefdd3f87 2013-06-02 01:56:24 ....A 64544 Virusshare.00063/Net-Worm.Win32.Koobface.azyz-44b26e1c229a4a46d4d9d46223c8b1cf1fc0b50f 2013-06-04 16:11:38 ....A 15360 Virusshare.00063/Net-Worm.Win32.Koobface.bacs-46cca8c3603f2190ed0661fb2db12cfe842ca94b 2013-06-04 11:12:28 ....A 15360 Virusshare.00063/Net-Worm.Win32.Koobface.bacs-517c5baa23bfc21595926591eafc71aa5a9c40e1 2013-06-04 06:26:14 ....A 15360 Virusshare.00063/Net-Worm.Win32.Koobface.bacs-8a00444a103e669efba024b5b763fb17d62ec0ea 2013-06-04 13:16:30 ....A 15360 Virusshare.00063/Net-Worm.Win32.Koobface.bacs-9a5c1743083630e962c36d262c5acee87b38b66d 2013-06-04 12:29:56 ....A 15360 Virusshare.00063/Net-Worm.Win32.Koobface.bacs-a169098f1230a8e3ac8a4781283cb12268f36849 2013-06-02 06:12:20 ....A 15360 Virusshare.00063/Net-Worm.Win32.Koobface.badc-25858550cd4c1c4b162c719d6bea366704a1f9ee 2013-06-02 13:37:28 ....A 15360 Virusshare.00063/Net-Worm.Win32.Koobface.badc-38ef337ae069508da41eff24a81a5e6fef8a390e 2013-06-04 01:04:22 ....A 15360 Virusshare.00063/Net-Worm.Win32.Koobface.badc-4055ff52250443ec54c595bb8844fc1b12485b38 2013-06-03 22:00:26 ....A 15360 Virusshare.00063/Net-Worm.Win32.Koobface.badc-4bc272735b880559f77dde1c8070bf4339841f65 2013-06-02 13:15:02 ....A 15360 Virusshare.00063/Net-Worm.Win32.Koobface.badc-81d67aef1694baa5a2da54ec49c05aae0db7a3b2 2013-06-03 09:18:18 ....A 15360 Virusshare.00063/Net-Worm.Win32.Koobface.badc-9235e714232c1fda3e6416e64a32a13679a85cfe 2013-06-03 19:06:00 ....A 15360 Virusshare.00063/Net-Worm.Win32.Koobface.badc-9e47bfc44f67ab9e409469ad3d8d502d9d891e9e 2013-06-03 04:25:20 ....A 15360 Virusshare.00063/Net-Worm.Win32.Koobface.badc-d5b39230c4a32e8b6e5853e9df1860c29ad264ff 2013-06-02 13:10:22 ....A 15360 Virusshare.00063/Net-Worm.Win32.Koobface.badt-8bb5e7a625d3652035b3f130885691f2ae61c5d8 2013-06-03 20:56:38 ....A 15872 Virusshare.00063/Net-Worm.Win32.Koobface.baec-acb375dd8a413576b04e1b262939f310ea633ba1 2013-06-03 08:39:36 ....A 56320 Virusshare.00063/Net-Worm.Win32.Koobface.bdjx-3926655e7981901521e266d5d5a3c1df3ea6c768 2013-06-02 07:35:56 ....A 86016 Virusshare.00063/Net-Worm.Win32.Koobface.bim-3d27dfe0daf5a8f32a537a3a6d6f066c3c6169fd 2013-06-03 15:22:20 ....A 53248 Virusshare.00063/Net-Worm.Win32.Koobface.blz-cb771bea43680933e28f2f6145bf813cded28fe1 2013-06-03 12:02:54 ....A 56832 Virusshare.00063/Net-Worm.Win32.Koobface.bsc-c911f8a751bfef9960e52408667e467153141baf 2013-06-02 20:00:02 ....A 39936 Virusshare.00063/Net-Worm.Win32.Koobface.bsh-0384c4a6145d458d04ba87b544c15f390df76e68 2013-06-02 13:10:10 ....A 42496 Virusshare.00063/Net-Worm.Win32.Koobface.bsh-0fe0a82f5ffdac91e6c5728af0790bd61edc9df2 2013-06-02 15:08:46 ....A 42496 Virusshare.00063/Net-Worm.Win32.Koobface.bsh-23c1095da2804688df2f4a64a9f871a38d75df2a 2013-06-02 13:04:44 ....A 39936 Virusshare.00063/Net-Worm.Win32.Koobface.bsh-2a1488145cc37e4f987ca225962a31d94e206ff4 2013-06-02 10:53:20 ....A 39936 Virusshare.00063/Net-Worm.Win32.Koobface.bsh-408dc9d0008db459a2dbb03e918c738ddedf2df6 2013-06-02 11:49:08 ....A 42496 Virusshare.00063/Net-Worm.Win32.Koobface.bsh-40f5c5238b607b1b355fa61b8a8215037bcd9175 2013-06-02 02:16:10 ....A 42496 Virusshare.00063/Net-Worm.Win32.Koobface.bsh-4f4e5d5d2b0c1074e0a7ba5e432573c4b8d3a25d 2013-06-02 11:19:00 ....A 39936 Virusshare.00063/Net-Worm.Win32.Koobface.bsh-8e83dfec39b333df6ce14d13cfb043b8783778ca 2013-06-02 18:39:22 ....A 41472 Virusshare.00063/Net-Worm.Win32.Koobface.btj-057476318db2efbc689cfc25c22afcf4892d0ac3 2013-06-03 00:00:28 ....A 41472 Virusshare.00063/Net-Worm.Win32.Koobface.btj-1d0eb7dd65388f9087acde8d880417679ced9c5d 2013-06-02 15:26:10 ....A 41472 Virusshare.00063/Net-Worm.Win32.Koobface.btj-61f11a124bc6b9ae6ba477fdb467921ee271fc2e 2013-06-02 20:19:16 ....A 41472 Virusshare.00063/Net-Worm.Win32.Koobface.btj-fd4585ae17b4b0e9a18a2704f4c6080342af01af 2013-06-02 04:40:50 ....A 16431 Virusshare.00063/Net-Worm.Win32.Koobface.cci-016c44f8abffc50385665e6b11be6471aa60bd97 2013-06-03 04:29:38 ....A 42671 Virusshare.00063/Net-Worm.Win32.Koobface.ciq-0f3232164aa346bf556f79e98558d6374585241e 2013-06-03 03:06:30 ....A 42752 Virusshare.00063/Net-Worm.Win32.Koobface.ciq-8c41f5cb94301b96e7dbcfe400f4374a11a57e65 2013-06-03 05:54:42 ....A 9396 Virusshare.00063/Net-Worm.Win32.Koobface.ciy-58c6d41e2c5e7c2040a7c2bc7d9821a764b43151 2013-06-03 22:38:20 ....A 56064 Virusshare.00063/Net-Worm.Win32.Koobface.cjb-2d4930f5577c0bcd5c16c91fc054b665f7b9c668 2013-06-03 05:19:10 ....A 39936 Virusshare.00063/Net-Worm.Win32.Koobface.cta-39fd2202a32ed380ccbffbf70761d77af3f45bcf 2013-06-03 04:04:22 ....A 38400 Virusshare.00063/Net-Worm.Win32.Koobface.cti-b7d0075169fab25f4e5099297b9d3cabb5989ab8 2013-06-03 00:30:06 ....A 38400 Virusshare.00063/Net-Worm.Win32.Koobface.cti-c29c7d1c08c15edc699c0cbadd3f204cdcaa02ea 2013-06-02 02:57:50 ....A 44544 Virusshare.00063/Net-Worm.Win32.Koobface.cuf-85cf6f6a3f14ac34a481e6eaf51ff21db4e1695c 2013-06-02 06:33:16 ....A 44544 Virusshare.00063/Net-Worm.Win32.Koobface.cuf-da0450b1bac737cf20c17beb78e09c62d9245ace 2013-06-02 17:46:12 ....A 44544 Virusshare.00063/Net-Worm.Win32.Koobface.cuf-e90ef4b62eff2cc83e102b226e035dcc51bb33ff 2013-06-03 03:33:06 ....A 39424 Virusshare.00063/Net-Worm.Win32.Koobface.cum-01ca4f1b6cc4a28c53e47692b3c85ceb7fa8fb58 2013-06-03 19:29:44 ....A 26112 Virusshare.00063/Net-Worm.Win32.Koobface.cy-4d05d5f43d69820b077cac8955970084929d6dd7 2013-06-03 05:48:40 ....A 16384 Virusshare.00063/Net-Worm.Win32.Koobface.d-b3da804df2b052274f897572b77fd98a07455954 2013-06-02 13:17:46 ....A 14848 Virusshare.00063/Net-Worm.Win32.Koobface.d-c62678c3d42cf61e6487ba36acc8888c0a4ec6b6 2013-06-03 15:38:50 ....A 28672 Virusshare.00063/Net-Worm.Win32.Koobface.ek-3a90048599a6780488915453e21251661e8a9c78 2013-06-02 09:33:20 ....A 77824 Virusshare.00063/Net-Worm.Win32.Koobface.es-08ca91bfb9f171764c5e3580e6146ae3fb7e8daa 2013-06-03 18:27:34 ....A 42496 Virusshare.00063/Net-Worm.Win32.Koobface.eyx-e9a55bd1d03da5016576f04df8c493921d479571 2013-06-02 20:24:20 ....A 30208 Virusshare.00063/Net-Worm.Win32.Koobface.fa-af4d2f43429a9b8836f2d95ed2e640b4c0298d7a 2013-06-03 14:03:24 ....A 41984 Virusshare.00063/Net-Worm.Win32.Koobface.fcg-dbf3fa339938469352c59f98b6e1895dbcb57f1f 2013-06-02 22:39:12 ....A 29184 Virusshare.00063/Net-Worm.Win32.Koobface.fd-4f6affe8b84aac6163449b43bbbd484744f5d837 2013-06-04 11:53:48 ....A 92160 Virusshare.00063/Net-Worm.Win32.Koobface.fqi-2ced94674b574b128b0a80a36ec8d5a4b1432647 2013-06-02 15:45:04 ....A 34816 Virusshare.00063/Net-Worm.Win32.Koobface.fy-b236203c04a08b7cf1d03b0b5ff5508e7e6ccae7 2013-06-03 20:21:12 ....A 263680 Virusshare.00063/Net-Worm.Win32.Koobface.gjd-cec2712f1374ccdcb7954333d40c4ca60348b786 2013-06-03 19:09:26 ....A 98304 Virusshare.00063/Net-Worm.Win32.Koobface.gya-b5a44b3e53610bfda51fad4c79c9f1a005a0f826 2013-06-02 09:33:50 ....A 175104 Virusshare.00063/Net-Worm.Win32.Koobface.hfo-85f3e6519a35ef8ce49633fcf34bcd74ad41aa57 2013-06-02 02:57:44 ....A 149531 Virusshare.00063/Net-Worm.Win32.Koobface.hiw-900e3ab47ba6ef508de2a76d43f567a52043674d 2013-06-02 17:44:36 ....A 205824 Virusshare.00063/Net-Worm.Win32.Koobface.hjq-c662f2eb831701e9ded1ad68f67fa3c29520d215 2013-06-02 11:42:50 ....A 139776 Virusshare.00063/Net-Worm.Win32.Koobface.hqx-57b5941082a229565f62b9da98c2f37b0a8a70aa 2013-06-02 13:49:30 ....A 14336 Virusshare.00063/Net-Worm.Win32.Koobface.hsk-d05838331385e977db9c6fc36dbe810ed1d4bfdb 2013-06-04 02:58:30 ....A 76093 Virusshare.00063/Net-Worm.Win32.Koobface.hsx-dc1ef150696bbd8f39f9281e5bedf12e63745bdc 2013-06-03 06:13:02 ....A 83968 Virusshare.00063/Net-Worm.Win32.Koobface.kfd-06dff9e5ebdea3354cf123bfd3190cb75e9c9345 2013-06-02 23:37:20 ....A 43520 Virusshare.00063/Net-Worm.Win32.Koobface.kgx-d9400b2031be457f3ac90021a687c912f8dab01b 2013-06-02 18:08:02 ....A 15360 Virusshare.00063/Net-Worm.Win32.Koobface.lw-142e481124adff78d6a287027fa3e73d6e7c58ad 2013-06-02 07:40:32 ....A 69632 Virusshare.00063/Net-Worm.Win32.Lebreat.b-1256ae9f4f8e56c7e31efd1ad2a0812d25dae2c4 2013-06-03 19:26:16 ....A 13824 Virusshare.00063/Net-Worm.Win32.Lovesan.a-3df57a43c9b04ff079fba541ccb1d728992ca74b 2013-06-02 14:40:12 ....A 200785 Virusshare.00063/Net-Worm.Win32.Lovesan.g-4e8daffe0bc86a17abc2349050055904032c33f7 2013-06-03 00:08:10 ....A 22528 Virusshare.00063/Net-Worm.Win32.Lovesan.o-4a3c5df90dad937d58bc37fe4aa3f0ab6bfee98d 2013-06-02 02:00:48 ....A 78968 Virusshare.00063/Net-Worm.Win32.Maslan.d-5a6595cee4395c6e2512847e9dae227e730ec761 2013-06-02 23:22:18 ....A 575488 Virusshare.00063/Net-Worm.Win32.Maslan.d-66b971fedcc2069d1d94fe66e145dbd61ebf1142 2013-06-02 23:31:50 ....A 759296 Virusshare.00063/Net-Worm.Win32.Maslan.d-a490bc7c87130a45a6bf352bdf8a1fa9b0568f19 2013-06-04 08:22:18 ....A 46210 Virusshare.00063/Net-Worm.Win32.Mofeir.ab-c2f041c5181e40a3aa7c79d87c6c855992dfabcc 2013-06-03 11:41:52 ....A 6672 Virusshare.00063/Net-Worm.Win32.Morto.a-173420fb21a011f871ed9851c9b6a5090b82f352 2013-06-02 07:36:38 ....A 7184 Virusshare.00063/Net-Worm.Win32.Morto.a-196276e347c116820b0c634ad8599993b962a294 2013-06-04 15:39:16 ....A 19456 Virusshare.00063/Net-Worm.Win32.Morto.gvg-a2942c46bf87651db3d303b2fdf2b8e09190f927 2013-06-04 06:23:46 ....A 19456 Virusshare.00063/Net-Worm.Win32.Morto.gvg-e6b0ca28e0bd2274cae938fbff8984934e56a92b 2013-06-04 01:37:22 ....A 684 Virusshare.00063/Net-Worm.Win32.Muma.b-016d6f47673e7f90197f1d56a7900a4831e0b5f2 2013-06-03 06:48:06 ....A 50176 Virusshare.00063/Net-Worm.Win32.Mytob.ab-37c853f99ba350270ce8e3266db24002e86779e4 2013-06-02 17:25:50 ....A 26541 Virusshare.00063/Net-Worm.Win32.Mytob.bd-8bd99f9e06b3c53c54ad79827a3d08648c517739 2013-06-03 21:01:24 ....A 118784 Virusshare.00063/Net-Worm.Win32.Mytob.bi-34cdc47cc82e529789fc37d137b28f7aec5331d3 2013-06-03 00:12:14 ....A 119968 Virusshare.00063/Net-Worm.Win32.Mytob.bi-7769c68cb9992c7c1e2e76d41de7510c3c207b27 2013-06-03 14:54:40 ....A 119968 Virusshare.00063/Net-Worm.Win32.Mytob.bi-a7931bb0588bbcb02e391c9efda0eea19d6e71f2 2013-06-02 11:21:46 ....A 63488 Virusshare.00063/Net-Worm.Win32.Mytob.bx-b3e5ac1a99d1f4e0103f857f3db36b20e7d6e22d 2013-06-02 04:23:40 ....A 49539 Virusshare.00063/Net-Worm.Win32.Mytob.bx-d4477b75708463e9e711eaf78579db77d1428b11 2013-06-02 19:26:26 ....A 5190 Virusshare.00063/Net-Worm.Win32.Mytob.c-0729144f2dc6525b347860f19433edcbdfd6329e 2013-06-02 22:47:48 ....A 6195 Virusshare.00063/Net-Worm.Win32.Mytob.c-6ffb4e21aaf67a766e038bf19ac2b6e0d25f86ee 2013-06-02 14:10:46 ....A 6159 Virusshare.00063/Net-Worm.Win32.Mytob.c-76a8438b09e346d93245b00d3d10ac8612143831 2013-06-02 03:24:38 ....A 6255 Virusshare.00063/Net-Worm.Win32.Mytob.c-8539fa707c2777d03acb5e5c74ad5375fe549494 2013-06-02 11:01:48 ....A 6198 Virusshare.00063/Net-Worm.Win32.Mytob.c-a126ecf45284cd5d63348889e82533847c07bdb4 2013-06-03 00:09:02 ....A 6000 Virusshare.00063/Net-Worm.Win32.Mytob.c-c9928474d98f95b82c56609abaebba70e4466514 2013-06-02 05:10:28 ....A 57344 Virusshare.00063/Net-Worm.Win32.Mytob.cg-2126c7e821fe82eb6c7986a32091ed3d69dabcb1 2013-06-02 02:30:46 ....A 6741 Virusshare.00063/Net-Worm.Win32.Mytob.dam-33e4a704f599a0a8c88a9085eb9132a1b814eff3 2013-06-03 04:48:44 ....A 6396 Virusshare.00063/Net-Worm.Win32.Mytob.dam-820fdb7157412a977b21f7b189b64a78cde36e93 2013-06-03 07:17:14 ....A 87040 Virusshare.00063/Net-Worm.Win32.Mytob.dam-b59bb969a6467c3865262b47c95d60eafb4047e2 2013-06-03 02:52:14 ....A 63057 Virusshare.00063/Net-Worm.Win32.Mytob.eo-2c00e86821a3296dac8aa6ba059f4fdec4b9b179 2013-06-02 17:28:56 ....A 59392 Virusshare.00063/Net-Worm.Win32.Mytob.j-7ff283a2e6f47155cbdc5ad41b8181ff8dce89ce 2013-06-01 23:51:52 ....A 58880 Virusshare.00063/Net-Worm.Win32.Mytob.j-ed97bf872f4907bd617f19d409f6fb30664b60f2 2013-06-03 02:50:44 ....A 139340 Virusshare.00063/Net-Worm.Win32.Mytob.lei-e5c35734ac5accaa5e02fd261a658cd0cc4cbea8 2013-06-03 01:19:48 ....A 70656 Virusshare.00063/Net-Worm.Win32.Mytob.m-b475d2977b1e1ebe8a26c3dd50bf60fd21da1997 2013-06-02 13:12:56 ....A 65536 Virusshare.00063/Net-Worm.Win32.Mytob.m-ced78251fd217dcf5db97b7f51fa0cda338b1f1f 2013-06-02 10:10:04 ....A 58368 Virusshare.00063/Net-Worm.Win32.Mytob.p-7df872b9fbb33254f95c11373590aefc13a0d3c8 2013-06-02 02:26:42 ....A 6357 Virusshare.00063/Net-Worm.Win32.Mytob.q-7c597aee4083ba5a55973602b492ea0a3e5d13cd 2013-06-02 21:52:40 ....A 77824 Virusshare.00063/Net-Worm.Win32.Mytob.q-84a3dd58da075334961a807a6cf6d2e26b562755 2013-06-02 15:01:30 ....A 5835 Virusshare.00063/Net-Worm.Win32.Mytob.q-fb633a9a41ebecaa26ecfbf91c86678415246aeb 2013-06-02 16:36:26 ....A 69632 Virusshare.00063/Net-Worm.Win32.Mytob.t-05d165345256ab71869d1ca39be5f8dacb86bc28 2013-06-03 09:37:42 ....A 1024 Virusshare.00063/Net-Worm.Win32.Mytob.u-105096e4b5bfd71744519e0b2e6d8e0c390fa5e2 2013-06-02 22:55:14 ....A 261120 Virusshare.00063/Net-Worm.Win32.Mytob.u-1a3be80694f5eb9a58b524f62a225fe26a0e4435 2013-06-02 17:31:12 ....A 6372 Virusshare.00063/Net-Worm.Win32.Mytob.u-8f0e2cc1d2caeb9c26492e22f1c6a17bc2602952 2013-06-03 07:33:52 ....A 268288 Virusshare.00063/Net-Worm.Win32.Mytob.u-a8b608ccf18a577fb35855e4176093ef148a780f 2013-06-02 04:23:40 ....A 59392 Virusshare.00063/Net-Worm.Win32.Mytob.u-b0f1923c3142ff37f2af3fc64759af417aa4cd84 2013-06-02 22:47:26 ....A 69632 Virusshare.00063/Net-Worm.Win32.Mytob.v-e2529f3bf1e7441bd3d790c1a6a856aadba1d202 2013-06-03 09:37:02 ....A 72025 Virusshare.00063/Net-Worm.Win32.Mytob.vih-52fc3e7920dcaadedba69e2ad727bed53e4c6374 2013-06-02 10:10:18 ....A 69632 Virusshare.00063/Net-Worm.Win32.Mytob.w-7f75671f64a441730dd2d915dafcc6b1cde5fbe4 2013-06-03 03:46:22 ....A 64512 Virusshare.00063/Net-Worm.Win32.Mytob.x-2bf3b22295973bc09813fa693c974722625cf8b2 2013-06-02 22:50:32 ....A 128000 Virusshare.00063/Net-Worm.Win32.Mytob.x-fd251027168ad625ebc34dcfa59c6abb5d284383 2013-06-03 14:27:36 ....A 118784 Virusshare.00063/Net-Worm.Win32.Nanspy.bd-a4a47e34ce1bcf3a1da43918eb90e3f42c75b102 2013-06-03 18:21:30 ....A 17843 Virusshare.00063/Net-Worm.Win32.Nimda-05c6294cdf3a8f92f62a1b0231715c1fdfaaa7c9 2013-06-03 01:42:10 ....A 22467 Virusshare.00063/Net-Worm.Win32.Nimda-075c88632d7158ed533c7949c10b070de598ea04 2013-06-03 02:28:28 ....A 23295 Virusshare.00063/Net-Worm.Win32.Nimda-0d498dbea616e83b8f9a33d1084c555643bc643c 2013-06-02 19:17:40 ....A 17783 Virusshare.00063/Net-Worm.Win32.Nimda-0d977e05295646e889dfc4c9e8f913e3029dd313 2013-06-03 17:53:12 ....A 6550 Virusshare.00063/Net-Worm.Win32.Nimda-0e874b650f6b063d11c4fcf7eb35740ed3f526cc 2013-06-02 11:20:58 ....A 23340 Virusshare.00063/Net-Worm.Win32.Nimda-10737ec69277685965aa4d4f0c3eb4e7dc564ee0 2013-06-02 23:48:24 ....A 14811 Virusshare.00063/Net-Worm.Win32.Nimda-10def0d6e7ac1d5a37c3a8ab5d002ac25be77a8e 2013-06-03 05:19:48 ....A 17906 Virusshare.00063/Net-Worm.Win32.Nimda-1b4b94bd1b88e331825e68a675684497de3c1cab 2013-06-03 09:04:06 ....A 6550 Virusshare.00063/Net-Worm.Win32.Nimda-23332e45171def5163955e9ad37281180a36870c 2013-06-02 05:28:20 ....A 10559 Virusshare.00063/Net-Worm.Win32.Nimda-31e9cb4614318516cadfac590ca7eeddcd6dd9e8 2013-06-02 15:42:54 ....A 10883 Virusshare.00063/Net-Worm.Win32.Nimda-3562c83058fb9cb10f97211ec358662fb5229348 2013-06-03 17:40:04 ....A 21951 Virusshare.00063/Net-Worm.Win32.Nimda-3a509f7882a68173d5aa21eb9095876d62b0310f 2013-06-03 11:43:00 ....A 12519 Virusshare.00063/Net-Worm.Win32.Nimda-3defe6c0ad6f8e3b11102e4529fb548f74f0d861 2013-06-02 04:14:38 ....A 94120 Virusshare.00063/Net-Worm.Win32.Nimda-412cde0b82daa49c15a6e42e0cf53a0438ca4f87 2013-06-02 14:36:34 ....A 10548 Virusshare.00063/Net-Worm.Win32.Nimda-4147c4f2b66d138ecc65b6db1c7b432d6a3241e6 2013-06-04 01:25:28 ....A 17803 Virusshare.00063/Net-Worm.Win32.Nimda-41747dbe84815dc2a87384b3eab933c9fd82039b 2013-06-02 18:04:06 ....A 18581 Virusshare.00063/Net-Worm.Win32.Nimda-5172399625abf8cb0e10690191acb2e5ad4b5f6d 2013-06-03 12:56:38 ....A 42881 Virusshare.00063/Net-Worm.Win32.Nimda-53e62046d8d37c690fed0c7475aa62a53028b952 2013-06-03 12:12:52 ....A 18689 Virusshare.00063/Net-Worm.Win32.Nimda-569b2b6fa1a9d64d8670c639da1dc84f887368c3 2013-06-02 11:35:40 ....A 288840 Virusshare.00063/Net-Worm.Win32.Nimda-57e3333b62c44087643500b3193fbbca0f2a759e 2013-06-02 03:58:44 ....A 10559 Virusshare.00063/Net-Worm.Win32.Nimda-5be3b9f98aca3bff6ad2e6e0c34adaf15a3b86a4 2013-06-03 12:56:32 ....A 19168 Virusshare.00063/Net-Worm.Win32.Nimda-5fb2b01da18ddd130ee0222b7d52b7a5b5da187c 2013-06-03 09:15:26 ....A 10363 Virusshare.00063/Net-Worm.Win32.Nimda-5fdeecd4699acc6adf781d829e21f349b56c0f8c 2013-06-02 07:23:12 ....A 6549 Virusshare.00063/Net-Worm.Win32.Nimda-65b8c3cec22454594ad93e858b2b34aadad97eee 2013-06-03 13:01:36 ....A 6808 Virusshare.00063/Net-Worm.Win32.Nimda-65fc6bb8026373f09b16a920889580234aa7fba5 2013-06-03 00:12:08 ....A 23511 Virusshare.00063/Net-Worm.Win32.Nimda-67f0177bf18c1d1d5ae20fa33c056220266a23ee 2013-06-03 14:27:32 ....A 9187 Virusshare.00063/Net-Worm.Win32.Nimda-710872b658a0345b5eba96fc8dca2be020c61784 2013-06-03 16:22:30 ....A 12519 Virusshare.00063/Net-Worm.Win32.Nimda-722d2315d9c3df6e701c5a655b6d3d0ffb6a7feb 2013-06-03 21:56:30 ....A 6550 Virusshare.00063/Net-Worm.Win32.Nimda-7422e641f7f4ca7bb31cce317f5de978acd7f307 2013-06-02 19:56:18 ....A 1931 Virusshare.00063/Net-Worm.Win32.Nimda-7792795ba21c8fe4c66b7fe4205402f344af442e 2013-06-04 00:49:24 ....A 10548 Virusshare.00063/Net-Worm.Win32.Nimda-779d9bfb642188600cfb7019d0ff0f9c168830e5 2013-06-02 14:57:30 ....A 26617 Virusshare.00063/Net-Worm.Win32.Nimda-78368916d4260ccfa5329192fe53a90bc9def5ef 2013-06-02 13:56:58 ....A 14811 Virusshare.00063/Net-Worm.Win32.Nimda-7bc5060f4dd96e31dc9d4efe94b3c0f6f7bbe52f 2013-06-04 00:20:50 ....A 10559 Virusshare.00063/Net-Worm.Win32.Nimda-7edd355a4a6673f4d2d2b061e1ecf91f315ab866 2013-06-03 21:22:36 ....A 10883 Virusshare.00063/Net-Worm.Win32.Nimda-8518f4621233b22ebb2252e9098c6e7fd0de0333 2013-06-03 18:57:26 ....A 12519 Virusshare.00063/Net-Worm.Win32.Nimda-857c00838f19465909e98650b559ff00e1e4e674 2013-06-02 01:53:30 ....A 7856 Virusshare.00063/Net-Worm.Win32.Nimda-8fbfd85dc07aaaaf40e58b89723947783d58747b 2013-06-02 11:39:04 ....A 5644 Virusshare.00063/Net-Worm.Win32.Nimda-94477e5144549a64d6bd4478c7aa9b86297a028a 2013-06-03 09:27:58 ....A 10550 Virusshare.00063/Net-Worm.Win32.Nimda-946c1afc5e863a3ffbdec7f5a044be98b9a69f04 2013-06-02 03:16:10 ....A 10548 Virusshare.00063/Net-Worm.Win32.Nimda-97770d9b9abce31a648eea9758062b589fd6d6a9 2013-06-03 16:26:32 ....A 10548 Virusshare.00063/Net-Worm.Win32.Nimda-97864cd400f5363e4600ac8a9399c770fbc3c8d0 2013-06-03 21:12:24 ....A 19436 Virusshare.00063/Net-Worm.Win32.Nimda-981352f24dadd5d5498dd4124a5369fea788380c 2013-06-02 09:11:14 ....A 14811 Virusshare.00063/Net-Worm.Win32.Nimda-9a63e5f84fb55ec0d10248d667e6650d480eb201 2013-06-03 10:54:40 ....A 14811 Virusshare.00063/Net-Worm.Win32.Nimda-9cb6279069087017b17c1e14b304d19571a2937a 2013-06-03 16:33:00 ....A 10560 Virusshare.00063/Net-Worm.Win32.Nimda-9cebf039462b485d07f433eecd91673435ea2ff3 2013-06-02 13:17:06 ....A 12519 Virusshare.00063/Net-Worm.Win32.Nimda-a1ca9e1dfcc121087946e8d146e317a6c65fb252 2013-06-02 17:15:02 ....A 10363 Virusshare.00063/Net-Worm.Win32.Nimda-a5bc50c5593e0abe49407ffd37bab78607ca370e 2013-06-03 02:10:26 ....A 21995 Virusshare.00063/Net-Worm.Win32.Nimda-a89f66c647dc3f2b94b7306ebf45fb29e525fbae 2013-06-02 12:32:30 ....A 10363 Virusshare.00063/Net-Worm.Win32.Nimda-a9afc4f2db3266e5d9161fbbb935f205eb7eb08c 2013-06-03 17:08:48 ....A 11972 Virusshare.00063/Net-Worm.Win32.Nimda-ab6ef798e658984e960d52de7d59e45b086b9989 2013-06-02 20:02:12 ....A 21951 Virusshare.00063/Net-Worm.Win32.Nimda-ae8544c07f9b5ebb09b84058a2369af31b9b87a2 2013-06-03 04:34:44 ....A 42879 Virusshare.00063/Net-Worm.Win32.Nimda-b4dca1634122f2ac06156d93425a4cce58541db9 2013-06-02 16:55:24 ....A 22035 Virusshare.00063/Net-Worm.Win32.Nimda-b6d5d30fc89f20d4170bcde21788944895d7d2c6 2013-06-02 12:22:46 ....A 94120 Virusshare.00063/Net-Worm.Win32.Nimda-b8c4ec6455d730af58de6c819d87b38cb283fc31 2013-06-02 17:44:18 ....A 40872 Virusshare.00063/Net-Worm.Win32.Nimda-be8cd3e60d491a745d2e57449e7917f94da9f171 2013-06-02 07:51:40 ....A 14811 Virusshare.00063/Net-Worm.Win32.Nimda-c46ee817872ad166a532ff973ecac021fa81e5cb 2013-06-02 22:19:18 ....A 22512 Virusshare.00063/Net-Worm.Win32.Nimda-c79b23dbfb53a242e846b159a14e43d2e8bc3154 2013-06-02 08:05:42 ....A 10883 Virusshare.00063/Net-Worm.Win32.Nimda-c97ed5225a51b0a04ce3118fae5a0bf26e928c18 2013-06-03 05:52:34 ....A 10363 Virusshare.00063/Net-Worm.Win32.Nimda-cb11804fc620d31c14f8c39fd7b2f04656922839 2013-06-02 02:49:06 ....A 18581 Virusshare.00063/Net-Worm.Win32.Nimda-cc6d31837fc6e2bfd21d1e8a8fd10b00b9753436 2013-06-03 19:26:56 ....A 4758 Virusshare.00063/Net-Worm.Win32.Nimda-d985f9289825b89e3a11be9c035b6d31e44e496d 2013-06-03 12:23:16 ....A 14811 Virusshare.00063/Net-Worm.Win32.Nimda-d9fa62947d056fdb6549ba62bf6cffd62f4ecde9 2013-06-02 15:07:06 ....A 10548 Virusshare.00063/Net-Worm.Win32.Nimda-dcf0756f3983031d580e7795133d12452f6307d2 2013-06-02 14:20:52 ....A 94120 Virusshare.00063/Net-Worm.Win32.Nimda-dd88200aed3bc9731c8768ed65226657b2eea1d9 2013-06-02 00:08:20 ....A 17814 Virusshare.00063/Net-Worm.Win32.Nimda-ddd06e8b0a834c8a5b6428fb3e8e21ff75b97c5e 2013-06-02 14:44:22 ....A 22510 Virusshare.00063/Net-Worm.Win32.Nimda-ddfb2ca1bd64e53dd2425fea18b76ba6b53c8058 2013-06-02 02:18:04 ....A 63666 Virusshare.00063/Net-Worm.Win32.Nimda-def1bf8b5f17d8137a8102a81bcf58015070ff63 2013-06-03 17:30:56 ....A 18599 Virusshare.00063/Net-Worm.Win32.Nimda-e3790981a95c53e71e2788a4edefe180cf6ad496 2013-06-02 22:03:48 ....A 94120 Virusshare.00063/Net-Worm.Win32.Nimda-e54d7b4beb2f52c182f07dd19aaf7df05efd3dca 2013-06-02 16:01:12 ....A 40058 Virusshare.00063/Net-Worm.Win32.Nimda-ea572aef03fbe08c3b6fb608cc1514d1b86b3185 2013-06-02 03:32:22 ....A 10363 Virusshare.00063/Net-Worm.Win32.Nimda-efe667ed0f1d303d9d5d5f43df0d504e52ae00a2 2013-06-04 01:23:50 ....A 10548 Virusshare.00063/Net-Worm.Win32.Nimda-f705cef538ce0c64aba6752c3b339e250336bb37 2013-06-03 10:16:34 ....A 1115648 Virusshare.00063/Net-Worm.Win32.Nimda.e-0e58dc3f1d27307e56a7cc95ca8480015eb25758 2013-06-03 13:12:00 ....A 8417280 Virusshare.00063/Net-Worm.Win32.Nimda.e-5d867e0b20038530e1c6cf4b5777e4fac0a0e40d 2013-06-02 11:14:50 ....A 27648 Virusshare.00063/Net-Worm.Win32.Opasoft.a.pac-4ea8f62bcc8f14c9d650d0ce69f2e7611d9f3626 2013-06-02 21:00:20 ....A 24064 Virusshare.00063/Net-Worm.Win32.Opasoft.a.pac-60a454104071867464ba4dc8a9eda2a68afa0739 2013-06-02 08:49:32 ....A 27907 Virusshare.00063/Net-Worm.Win32.Opasoft.a.pac-b870223abf21f8ae064da097177d8427d440452f 2013-06-02 21:23:06 ....A 24064 Virusshare.00063/Net-Worm.Win32.Opasoft.a.pac-d3e7b1a3a0a96b0d17856d83e0706d57a72d0d3c 2013-06-03 13:25:06 ....A 32768 Virusshare.00063/Net-Worm.Win32.Opasoft.d-fbc090bfa12bec30bf1e474fd316832ecf59e27d 2013-06-02 11:27:04 ....A 21504 Virusshare.00063/Net-Worm.Win32.Opasoft.e-48cc4d4cdf8b0f590294607cad4b069aa1b7fd79 2013-06-02 04:44:28 ....A 18432 Virusshare.00063/Net-Worm.Win32.Opasoft.t-7875202e91368c5fbd0d58b0a1c4d696a83ca788 2013-06-02 05:49:42 ....A 34627 Virusshare.00063/Net-Worm.Win32.Padobot.ag-4736a7462fa3750a76ec7c307ffac399c5777b0b 2013-06-02 13:44:44 ....A 9728 Virusshare.00063/Net-Worm.Win32.Padobot.ag-a5161e0b9908117b2c145e3e23c7fafbcf89b3a6 2013-06-02 09:35:48 ....A 9728 Virusshare.00063/Net-Worm.Win32.Padobot.ag-b45564e1659153ced3a3d4feb0bb23e7edf8e66b 2013-06-02 13:09:38 ....A 9728 Virusshare.00063/Net-Worm.Win32.Padobot.ag-c2c1994a9a515a98d636d954d55426b4be79e1fe 2013-06-02 19:35:42 ....A 14336 Virusshare.00063/Net-Worm.Win32.Padobot.e-6eef2cae06e8a09ba795119b54273a250d9a4d7d 2013-06-02 14:49:42 ....A 10752 Virusshare.00063/Net-Worm.Win32.Padobot.f-3fee70ae17080efab56680fdec9636b03943f285 2013-06-02 05:16:26 ....A 9728 Virusshare.00063/Net-Worm.Win32.Padobot.g-39819f68209b60bcdc83b8e7287dae77805429f2 2013-06-03 04:19:14 ....A 9728 Virusshare.00063/Net-Worm.Win32.Padobot.gen-1b492fc09665524e2e02532559b0e124ab9169cc 2013-06-02 03:25:00 ....A 11264 Virusshare.00063/Net-Worm.Win32.Padobot.gen-bd6c7a0af710e67db6b008b82b19fd74e8aad981 2013-06-02 21:13:44 ....A 9728 Virusshare.00063/Net-Worm.Win32.Padobot.giw-7d70b23106d05596ae51514e800f322856c822c1 2013-06-04 10:58:20 ....A 6657 Virusshare.00063/Net-Worm.Win32.Padobot.grg-198176dd83390bbc6616d5ee0726a1b9e0fe5206 2013-06-03 23:33:56 ....A 6657 Virusshare.00063/Net-Worm.Win32.Padobot.grg-37e7ddec6e942777f4820d08171fcb52d3ee0ab2 2013-06-03 18:18:58 ....A 6657 Virusshare.00063/Net-Worm.Win32.Padobot.grg-38c670dacfa79634e93822787f2bbe2e9792bb78 2013-06-03 17:56:06 ....A 6657 Virusshare.00063/Net-Worm.Win32.Padobot.grg-81a385a535b6522b3608e3c743746e207268049a 2013-06-02 22:52:02 ....A 6657 Virusshare.00063/Net-Worm.Win32.Padobot.grg-aa44e03a6e8e3db6a6b77f56eb54fcb25b075da0 2013-06-03 02:42:28 ....A 6657 Virusshare.00063/Net-Worm.Win32.Padobot.grg-c98863eca3260fecc04c5358862d718891ef451f 2013-06-02 18:25:22 ....A 48345 Virusshare.00063/Net-Worm.Win32.Padobot.h-329c944bb1f844a43ec27d4fc4228a6202029c5e 2013-06-02 18:53:30 ....A 21027 Virusshare.00063/Net-Worm.Win32.Padobot.m-0fd5899b37366f18f08115cb149e3f2905a02ef4 2013-06-03 22:25:02 ....A 36864 Virusshare.00063/Net-Worm.Win32.Padobot.m-1cb0734eb5ebb530d0e31719f619b56ff6c420ee 2013-06-03 20:30:28 ....A 20135 Virusshare.00063/Net-Worm.Win32.Padobot.m-5dc362746a8e247f77d02c60394759ee307c34ae 2013-06-02 19:58:46 ....A 66329 Virusshare.00063/Net-Worm.Win32.Padobot.m-dad6a42da121d6033ba400a22e41b0033727289e 2013-06-04 12:42:46 ....A 175616 Virusshare.00063/Net-Worm.Win32.Padobot.m-f1bd45b254f762755e1df9acdeae0d3458fe3d4b 2013-06-03 04:39:18 ....A 19583 Virusshare.00063/Net-Worm.Win32.Padobot.n-1540a3d43f256b29421b2fa345cc076143a57f37 2013-06-02 03:56:28 ....A 11776 Virusshare.00063/Net-Worm.Win32.Padobot.n-3ec162ab9e8b1948ebc50b35420e745241726c6a 2013-06-02 06:01:08 ....A 11776 Virusshare.00063/Net-Worm.Win32.Padobot.n-6982974694b65205e84b360d431d33be4e57f7a2 2013-06-02 13:03:22 ....A 11776 Virusshare.00063/Net-Worm.Win32.Padobot.n-7ea7f98c44510e0d2b4eb9a7ae5d5e7aa6abce96 2013-06-03 10:20:10 ....A 30208 Virusshare.00063/Net-Worm.Win32.Padobot.n-84e0733323eb277dcf2bd4822bd404dbdf2dca7b 2013-06-02 17:50:16 ....A 94208 Virusshare.00063/Net-Worm.Win32.Padobot.n-878224bbf3873da2b5d553d307d795632ee26213 2013-06-02 02:30:26 ....A 11776 Virusshare.00063/Net-Worm.Win32.Padobot.n-a47951490df1e6802c2ade45b02c9396da5eb1ac 2013-06-03 03:44:00 ....A 21094 Virusshare.00063/Net-Worm.Win32.Padobot.n-f06f36ade9feb7fb7b305a72bf729b1b4baf07f4 2013-06-02 11:28:52 ....A 11776 Virusshare.00063/Net-Worm.Win32.Padobot.n-f5fb27b2796dd02b271e50e894471a9f98117038 2013-06-02 12:02:42 ....A 12288 Virusshare.00063/Net-Worm.Win32.Padobot.p-327eefc116be168563d1fd9332c103b2cb96c0fd 2013-06-02 16:11:06 ....A 9728 Virusshare.00063/Net-Worm.Win32.Padobot.p-3ec24f7a275a97af89a2016f42fd0895f3ae48cc 2013-06-03 19:50:42 ....A 61728 Virusshare.00063/Net-Worm.Win32.Padobot.p-6534938ebb55dc3e639f11dd65004510975e1787 2013-06-02 18:44:40 ....A 23081 Virusshare.00063/Net-Worm.Win32.Padobot.p-9e5a078fdb6976514f174a5c37fc2ecc8f4148f3 2013-06-02 23:19:04 ....A 56680 Virusshare.00063/Net-Worm.Win32.Padobot.p-d855f0d6c9f90ebe67c7210eb7edc665554800d3 2013-06-03 03:16:04 ....A 29184 Virusshare.00063/Net-Worm.Win32.Piloyd.a-d3efe9d53c7beeb6eb25afb1e15033f0013dfda3 2013-06-02 17:09:32 ....A 45056 Virusshare.00063/Net-Worm.Win32.Piloyd.j-ec5f35bbac654611145e116f98ebd728a340b913 2013-06-02 20:48:42 ....A 60419 Virusshare.00063/Net-Worm.Win32.Protoride.gen-5152cdecf9b14890728dfc67b5c862f73513a13c 2013-06-02 04:07:00 ....A 69120 Virusshare.00063/Net-Worm.Win32.Protoride.k-f4ff9bc1f891c2e71b4e47c30cb6a92a5f66bf76 2013-06-03 19:50:32 ....A 153852 Virusshare.00063/Net-Worm.Win32.Protoride.k-f51d00b6b5332a84b77f105a1595312a589d7b23 2013-06-02 10:28:28 ....A 68336 Virusshare.00063/Net-Worm.Win32.Randon-7f275383a20bc7d48550505d738ef46ad020269f 2013-06-02 13:11:46 ....A 31263 Virusshare.00063/Net-Worm.Win32.Randon-a3e2ec0cee4312c2cf1b13c5eaa5a07d6c3693ae 2013-06-03 02:47:02 ....A 998 Virusshare.00063/Net-Worm.Win32.Randon.ae-34725294bc4ca20826a934f2622122481e846d8f 2013-06-02 04:10:16 ....A 18144 Virusshare.00063/Net-Worm.Win32.Randon.al-d8e37db172558e1387c06149da32c47e4e8af1bd 2013-06-02 00:57:42 ....A 11617 Virusshare.00063/Net-Worm.Win32.Randon.ar-3cd6a0b64a0239559f4c5ff7731fec6d1d8861e7 2013-06-03 18:55:00 ....A 13075 Virusshare.00063/Net-Worm.Win32.Randon.ar-55ba8f1b26da3789e8df71b4cb4f539cb767e56e 2013-06-03 21:53:56 ....A 3919 Virusshare.00063/Net-Worm.Win32.Randon.i-fe4c1a434786d83c783b6653d0183f3afc4928cb 2013-06-02 05:12:56 ....A 18969 Virusshare.00063/Net-Worm.Win32.Randon.t-36c24e8d066bb86deed12390b5a8181a9d1522eb 2013-06-03 02:15:46 ....A 15872 Virusshare.00063/Net-Worm.Win32.Sasser.a-417da22f584064ae8dba2c5fa7ec9626146ade9a 2013-06-03 16:24:56 ....A 15871 Virusshare.00063/Net-Worm.Win32.Sasser.a-8d7f9c38fc2897d4681a26ec183586a7128ca024 2013-06-04 06:58:22 ....A 8162 Virusshare.00063/Net-Worm.Win32.Sasser.c-04cc90c8da0badba250e0fb22a320bcd28010525 2013-06-02 11:03:30 ....A 32384 Virusshare.00063/Net-Worm.Win32.Sasser.c-0dac9eb31f7148ddd1de92d8cfabb36d8b0622c7 2013-06-02 15:37:40 ....A 8761 Virusshare.00063/Net-Worm.Win32.Sasser.c-12d092b07aa0356f2632c0761b4ed1b047cd0cbf 2013-06-03 00:11:38 ....A 48384 Virusshare.00063/Net-Worm.Win32.Sasser.c-8d203743f4b2a4c261111fb707feaa1587e9751f 2013-06-02 23:25:22 ....A 31499 Virusshare.00063/Net-Worm.Win32.Sasser.d-6ea446f1343b7c73e1fde2d3c1f621676252f589 2013-06-02 02:13:32 ....A 95744 Virusshare.00063/Net-Worm.Win32.Theals.c-538bc4e401bcc66cc4a278f358a2a8623f11aa70 2013-06-02 10:59:42 ....A 98304 Virusshare.00063/Net-Worm.Win32.Theals.c-61866e0b078733a1f0c1797748222118057783ab 2013-06-03 04:46:14 ....A 124928 Virusshare.00063/Net-Worm.Win32.Theals.c-667ad5f935a35781b8882d6d370c76648c3220df 2013-06-03 03:10:46 ....A 182784 Virusshare.00063/Net-Worm.Win32.Theals.c-990f8b3f76ae217c880f5564f5c38d8acd48b46f 2013-06-02 00:05:58 ....A 13768 Virusshare.00063/Net-Worm.Win32.Welchia.e-45d9cf8db5e454b13c2289486af36be46ed573aa 2013-06-02 20:48:56 ....A 19968 Virusshare.00063/Net-Worm.Win32.Welchia.s-035baae618a8bf6190773ebe7f89f56fec2d22b1 2013-06-02 17:53:40 ....A 19968 Virusshare.00063/Net-Worm.Win32.Welchia.s-a35a498426c775816d395e6f0f10edaa074e7328 2013-06-03 21:15:20 ....A 15214 Virusshare.00063/Net-Worm.Win32.Welchia.s-f10ce519a5adb6daf409c16a366144ebf6e8777e 2013-06-02 13:55:30 ....A 137728 Virusshare.00063/Net-Worm.Win32.Wilab.gen-a974fa5ef367446c52a9841b0e20078a09443645 2013-06-02 08:16:46 ....A 2270 Virusshare.00063/P2P-Worm.BAT.Betty-c0c5b34d77c97e713628d4c23ece4bc9cac6a581 2013-06-03 19:56:10 ....A 3864 Virusshare.00063/P2P-Worm.BAT.MasterClon.a-adb1cbeaebe01fa7fcd67161955df0dd6374ebfe 2013-06-02 11:27:10 ....A 13536 Virusshare.00063/P2P-Worm.BAT.Prik-d4256bffd7c98205015011517ec6d7a71e8ac3a4 2013-06-02 09:20:16 ....A 2709 Virusshare.00063/P2P-Worm.VBS.Herpes-f33e28cd8c404cf2129b22dbb298e9cd67c6f3d2 2013-06-02 00:41:42 ....A 1009 Virusshare.00063/P2P-Worm.VBS.Lavra-547a009c902909d2e25dbd03825276b656dd3d4c 2013-06-03 01:41:14 ....A 110592 Virusshare.00063/P2P-Worm.Win32.Agent.ag-d09e3bb47bc2226f22e97b7f689d9c149c2c2e66 2013-06-03 04:03:36 ....A 64052 Virusshare.00063/P2P-Worm.Win32.Agent.bgs-e3c68c7cae048615a88c7be069dc0a355d6eeef6 2013-06-02 07:03:22 ....A 99408 Virusshare.00063/P2P-Worm.Win32.Agent.br-7d3d354f64b8e0090b4797ea024cc7e8bbb8285e 2013-06-03 04:27:50 ....A 10752 Virusshare.00063/P2P-Worm.Win32.Agent.bz-aeae6b0ba333d8ba96d13fa4245cb33953475239 2013-06-03 22:40:06 ....A 68622 Virusshare.00063/P2P-Worm.Win32.Agent.ez-db583e1cd1db1516eebf435bd3077897b259cd48 2013-06-03 00:44:46 ....A 909355 Virusshare.00063/P2P-Worm.Win32.Agent.lf-0f55694ce07b330da0371ed5f820ddd492f6e7a6 2013-06-03 00:59:34 ....A 454661 Virusshare.00063/P2P-Worm.Win32.Agent.lf-1e507836085ef6c6645a70b7cd787610b4241f83 2013-06-02 14:30:50 ....A 598180 Virusshare.00063/P2P-Worm.Win32.Agent.ta-c2ff3ca3ed3b11fe2eb8a805d68837f97fbc8ff8 2013-06-03 16:45:16 ....A 14848 Virusshare.00063/P2P-Worm.Win32.Agent.uu-680b56fd9de0f639daf2802d8bb6a8f341c12dd6 2013-06-03 17:14:44 ....A 299060 Virusshare.00063/P2P-Worm.Win32.Agent.yp-9fc43a9e86e6a3098a6cb770d2e685ea139c6520 2013-06-03 06:10:22 ....A 1570152 Virusshare.00063/P2P-Worm.Win32.Astef.b-5bf615013b08a001b404a888183f8b2ee903ce54 2013-06-02 17:00:28 ....A 53248 Virusshare.00063/P2P-Worm.Win32.Backterra.d-0c94604ff7fffcd2c40f5d2121017c04c5f4ad03 2013-06-02 05:34:26 ....A 53248 Virusshare.00063/P2P-Worm.Win32.Backterra.d-435b8c0e0eb50ff6a61c327612535d9df79919eb 2013-06-03 11:32:36 ....A 53248 Virusshare.00063/P2P-Worm.Win32.Backterra.d-4edb6a95b42e83a295d717e0e04c150d4368c558 2013-06-02 22:50:44 ....A 53760 Virusshare.00063/P2P-Worm.Win32.Backterra.d-c912ed00f4a0f3433c58b54e5852669407d91a49 2013-06-03 17:31:20 ....A 53248 Virusshare.00063/P2P-Worm.Win32.Backterra.d-d4ca44b53428816b304eb64b9baf5fb48aac6cf0 2013-06-03 02:43:56 ....A 53248 Virusshare.00063/P2P-Worm.Win32.Backterra.d-e47bf62e21c9ea8638d4756185cd04dbd0dcf200 2013-06-03 07:10:20 ....A 309760 Virusshare.00063/P2P-Worm.Win32.Bacteraloh.e-3a02ac31bf07a6945056e50eb4e410dc79cc2d24 2013-06-02 04:01:10 ....A 309760 Virusshare.00063/P2P-Worm.Win32.Bacteraloh.e-7f52b4fbdf4e1546a984b20377a3b7e4d540ed48 2013-06-03 19:35:48 ....A 274432 Virusshare.00063/P2P-Worm.Win32.Bacteraloh.g-98d5ce3ebbe03a9b15b0ec1189fe0c0923e1ebec 2013-06-02 22:27:24 ....A 591917 Virusshare.00063/P2P-Worm.Win32.Benjamin.a-7ed5dbe0a2e792ba2fdcc955a764b1b3a3477489 2013-06-02 03:43:00 ....A 325825 Virusshare.00063/P2P-Worm.Win32.Benjamin.a-a49452a701cf972fd293cb214199180318868889 2013-06-03 03:20:38 ....A 214793 Virusshare.00063/P2P-Worm.Win32.Blaxe-364f6bd71707385f317508bbd820576131ffb2d0 2013-06-02 16:36:44 ....A 62140 Virusshare.00063/P2P-Worm.Win32.Blaxe-4e2e2cbb29dcf7b0fd6d44b36f025876030d25c5 2013-06-02 00:05:24 ....A 71071 Virusshare.00063/P2P-Worm.Win32.Blaxe-d17f2b137db1f95bf35c8b714841b80b52f64599 2013-06-03 11:58:02 ....A 73728 Virusshare.00063/P2P-Worm.Win32.Butibrot.oj-61d3d65a7b5487aa3364267a4374100a568f8650 2013-06-02 03:29:08 ....A 35056 Virusshare.00063/P2P-Worm.Win32.Capside.b-98f431df826cfa48a2dcae634f3bf4d170471856 2013-06-02 12:01:02 ....A 49152 Virusshare.00063/P2P-Worm.Win32.Carfin-c462f922ed528c5812d01df91a0e98c5236eb289 2013-06-02 18:13:12 ....A 60928 Virusshare.00063/P2P-Worm.Win32.Delf.ad-2b46b677755cb7f2ab9b1f18e176588da8a1ad96 2013-06-02 06:52:24 ....A 26665 Virusshare.00063/P2P-Worm.Win32.Delf.ar-898c5070fe10df8a1391fb92302f0138854821f2 2013-06-03 23:34:24 ....A 26684 Virusshare.00063/P2P-Worm.Win32.Delf.ar-f2d87059c5261da51bb7a59ddb7f19f582e806a9 2013-06-04 10:26:04 ....A 39774 Virusshare.00063/P2P-Worm.Win32.Eggnog.f-07273c6eb4fae61a9c1c64bdcb04348eea2ab56e 2013-06-04 01:59:58 ....A 37068 Virusshare.00063/P2P-Worm.Win32.Eggnog.f-28e7975f308266553a1b67e3e9c8e1285dba75b1 2013-06-04 05:18:04 ....A 40397 Virusshare.00063/P2P-Worm.Win32.Eggnog.f-2c4df46048bd75428ffb36c41bb874e557228748 2013-06-04 03:16:08 ....A 40309 Virusshare.00063/P2P-Worm.Win32.Eggnog.f-312e796d849a44fbdac54fb74886496d89633dad 2013-06-03 15:04:44 ....A 36500 Virusshare.00063/P2P-Worm.Win32.Eggnog.f-714b69659ea95f9f9f3773cb34b2222eb5997e44 2013-06-04 07:58:48 ....A 40448 Virusshare.00063/P2P-Worm.Win32.Eggnog.f-9da18d7f81fbde98e5aa41d3424b9ff85c6441f0 2013-06-04 16:57:34 ....A 37937 Virusshare.00063/P2P-Worm.Win32.Eggnog.f-9ee45487ccfa25e6e892a97135ad9aa88c8cbfd9 2013-06-04 04:45:00 ....A 38060 Virusshare.00063/P2P-Worm.Win32.Eggnog.f-d119cb4a6bdbc5d292dff1e06c0596f508ea5bc1 2013-06-04 02:39:26 ....A 40285 Virusshare.00063/P2P-Worm.Win32.Eggnog.f-dace6f119db2d52716a7391fbe01a4f9a7602c22 2013-06-02 13:11:46 ....A 27136 Virusshare.00063/P2P-Worm.Win32.Gemel.d-323c40c9fda0964be9b13b0f1db996f369856e1d 2013-06-03 05:29:54 ....A 102723 Virusshare.00063/P2P-Worm.Win32.Harex.c-cf0388ddbc719c43e7040bc437bbca63e51a75f8 2013-06-04 05:40:50 ....A 102400 Virusshare.00063/P2P-Worm.Win32.Kapucen.b-118690152fda3d1e1682efe9b0f645869cab4ca1 2013-06-03 00:41:54 ....A 106496 Virusshare.00063/P2P-Worm.Win32.Kapucen.b-b4e0db1ee078266ff1755529ca542130234599f6 2013-06-02 20:31:54 ....A 58824 Virusshare.00063/P2P-Worm.Win32.Kifie.b-8c8ab540fad8184707100c5043dd4726e1a900c3 2013-06-03 22:58:12 ....A 163009 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-13954f347be6ce89a99029400c93a7da3f06832f 2013-06-02 11:33:46 ....A 485888 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-15b311333482f55d1ba52cb3b78ef9e1adfdc3dc 2013-06-03 05:00:08 ....A 200904 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-1602884afb2013d73a7946c36b549e50e8e06b0f 2013-06-02 10:53:42 ....A 52605 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-179da44c8fa52cd1a9c3aac9e2f76f0eaf2918cb 2013-06-03 16:03:58 ....A 115101 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-1fffc4cc2f366975a4a988dada49c48193c05ff8 2013-06-02 21:54:32 ....A 55294 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-2407e2c8ae17cc05adfdcce1480b6ff9aefb5dfb 2013-06-03 16:52:32 ....A 54272 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-297e60edbea211afcea32edaf2ec2626364183b8 2013-06-02 11:06:18 ....A 83891 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-3093b34f59f91f0cec5e7e4ea8cc885201aaca36 2013-06-02 20:49:46 ....A 50688 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-3afbc35501829d61fe57eef8c3d3bdc007c0ab6c 2013-06-02 12:54:22 ....A 60106 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-4639a593f0a9d03fbca268670a1de9ac2da70711 2013-06-03 01:26:02 ....A 77725 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-4c93ffe0e29adbfcd49390e6d73a78a2a3ee8534 2013-06-03 23:55:36 ....A 76055 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-4ecbd8db6b2fe33c7e60e59f0fdb4babf082ba1e 2013-06-03 16:03:08 ....A 78560 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-5ab9c98ff37d6953d85d3df917b83792112b7f1d 2013-06-02 07:06:46 ....A 81920 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-63b941ddfb1e238ee8d3382d081539a989ce75f7 2013-06-02 15:34:00 ....A 53527 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-653e5e8fe6dcaca4f5dbdfd0ad470214c6fa7a89 2013-06-03 20:59:46 ....A 53629 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-682729159bc71f8aab1c52b63c5cac3a1a72721d 2013-06-03 08:39:02 ....A 78050 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-694b939a82904dcd7437b8f7751b93fc701aa923 2013-06-03 16:30:10 ....A 138365 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-78be259640cd43fe6c6176a9950f9a6123421be9 2013-06-03 05:01:12 ....A 80928 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-8e1122df51f7b5e52afa993165203875e6855a8a 2013-06-02 06:34:54 ....A 51583 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-9e581ee2642c2c181d15e7caa532e6314adbabca 2013-06-03 06:58:50 ....A 361984 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-a351e13d10ea45681c5b433d79482a59fde25339 2013-06-02 20:34:02 ....A 207968 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-b0dfa422ccc848a95d5ee7c49a282eb6b5cfd22a 2013-06-03 22:45:22 ....A 53527 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-c72024fc47d19671005f3a0ca6ea0c5f3326deb9 2013-06-02 14:31:20 ....A 181734 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-cbbcdcee7f8220d248be5b8f53f0311d2e70e2a1 2013-06-02 06:38:00 ....A 54527 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-cd3f7e4be93da9336b4c826c0edf81aeb3ac0bff 2013-06-02 11:47:52 ....A 53527 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-d1d0c898676bbf98be908cb4265f21f76a3257f2 2013-06-03 11:10:22 ....A 158759 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-da9e7da44d8888879ee31bb658c412a72d3ca235 2013-06-03 10:00:36 ....A 126788 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-e44dc3d612c66fe9f779c26a4422a13b1196d957 2013-06-02 06:34:44 ....A 53629 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-e46cb3aa351b152ce505338c627bd477bb0c40fa 2013-06-03 12:22:26 ....A 52637 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-e6d7836ac983fd3fa10edb576b984ade32102fec 2013-06-02 08:23:06 ....A 195072 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-e8202005ca3a1dad46575dc1f7d3b2e8b4e847b4 2013-06-02 07:09:06 ....A 158906 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-ed78a6a4f60f63f92de165e1614c2847665c2aff 2013-06-02 01:13:22 ....A 124990 Virusshare.00063/P2P-Worm.Win32.KillFiles.a-ff83eaa7186b1e5cfd9517a21334af739f7bd77b 2013-06-02 11:20:14 ....A 20017 Virusshare.00063/P2P-Worm.Win32.Krepper.c-359da3a3d6d4da688155aad451a436beb0873ddc 2013-06-03 13:24:54 ....A 15360 Virusshare.00063/P2P-Worm.Win32.Meduna.a-e88401e73c82b75ee800df033adef47a96d1d466 2013-06-02 04:03:26 ....A 55107 Virusshare.00063/P2P-Worm.Win32.Niklas.y-87c9c3b273b91e09aed2b0fc61aa4fb159b46a34 2013-06-02 07:03:18 ....A 952 Virusshare.00063/P2P-Worm.Win32.Palevo.acsj-48aff1e2027efa62158dd7c52d678f2a691fba24 2013-06-02 14:31:34 ....A 69668 Virusshare.00063/P2P-Worm.Win32.Palevo.akbl-b5943d0b1533bff15400fb5d7f11a6575c7b1448 2013-06-02 03:38:32 ....A 119308 Virusshare.00063/P2P-Worm.Win32.Palevo.akbl-f75db801628ea0525b2684e3fc558c9dbc528f7e 2013-06-02 05:46:16 ....A 24408 Virusshare.00063/P2P-Worm.Win32.Palevo.aklu-1832ba20709cedfd3e0d4b99eb4fa28fdebf137e 2013-06-03 04:57:48 ....A 8192 Virusshare.00063/P2P-Worm.Win32.Palevo.aklu-f1ce58bbbcf823d6f94613c59fabe69fd833875d 2013-06-03 20:26:36 ....A 30221 Virusshare.00063/P2P-Worm.Win32.Palevo.aknc-ce982b74bd88fb803ae5c5d5393de1f3bd425557 2013-06-02 10:02:18 ....A 172032 Virusshare.00063/P2P-Worm.Win32.Palevo.akub-95ea8e84a45352e1fcc236a216ff82a8c5c7992e 2013-06-03 22:05:12 ....A 108807 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-0a923721661903402090123cbbcee71e5d7019a2 2013-06-04 05:59:42 ....A 105984 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-1a174e7bfc8ec1300aab1b1881b192e58b8b80e8 2013-06-02 23:13:10 ....A 109468 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-1ab7ad5e7af69f2723d807d5f57d094f9d3de975 2013-06-02 19:23:30 ....A 106496 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-311241939ddc6d72c9977f0bf7ccf5d41b1bd9e8 2013-06-02 19:58:40 ....A 109568 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-332cbc76f7a8156c7dd5ccd640d32f420c63acb1 2013-06-02 11:46:52 ....A 105472 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-389f50c38b5b9ada7240d2f9b729769cb448af49 2013-06-02 05:42:08 ....A 106496 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-4e84d2c282daf7596812c316244d6aa61873c263 2013-06-02 21:36:54 ....A 109468 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-4ef9be3f8b9f654b1c74217a4113b08c3e1b4ec7 2013-06-02 14:51:28 ....A 107520 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-6ae251505956056977b69af4b8978651e24f770e 2013-06-02 12:38:10 ....A 109456 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-6bfbf121bf1c1a6f8ee95668e4c41fdba3e3bfda 2013-06-02 19:24:14 ....A 109468 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-6e18142c638cb61a4620e4d4be76ec707effa35b 2013-06-03 22:52:34 ....A 109468 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-79b57f3a581e9c9e2fc2268c319160bbb1f67788 2013-06-02 13:17:40 ....A 109568 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-8d3ddef019b8060cadfb8ec6477a6b6f2d4069cc 2013-06-02 09:04:10 ....A 108807 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-919861b80cae44c3e917524e27bcc63439a640b1 2013-06-02 13:17:40 ....A 74844 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-a8caaecdaf926f209275af2ad1b7cdfc73005070 2013-06-02 08:01:06 ....A 109468 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-abc29d501c49e7f966f55d12e3d4f7dcd954049f 2013-06-03 15:24:16 ....A 105984 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-b8b5353a0c78d1b8a5d8d1ac4f627ad08a6ff3e4 2013-06-02 10:49:16 ....A 105984 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-ca7fc231eb400b9ab0c382f3e62e4a44928ec6a1 2013-06-02 17:38:54 ....A 106496 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-cd2ffe24b7a6bc9aea42e79bf5d2cec9144512c0 2013-06-02 14:23:34 ....A 105984 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-d3194cc77ce4e6892bb4bca5ff90bfa2e093eccc 2013-06-04 15:02:32 ....A 75264 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-d53bd07ed8c667526f918d97483fbc5a397aad66 2013-06-03 04:14:32 ....A 106496 Virusshare.00063/P2P-Worm.Win32.Palevo.ann-fad9caad0d839556bff2a8f185fcc8bf672478ec 2013-06-02 17:12:32 ....A 102400 Virusshare.00063/P2P-Worm.Win32.Palevo.arxz-069105d41e7d72398b48b67fde9385a35138bc54 2013-06-03 02:37:02 ....A 102400 Virusshare.00063/P2P-Worm.Win32.Palevo.arxz-2b4df76d40d3a12fff2d8779fda3e571994de09c 2013-06-02 14:12:26 ....A 102400 Virusshare.00063/P2P-Worm.Win32.Palevo.arxz-7b8a00669481f504d323d5922c0b07c9466d84d4 2013-06-02 18:52:12 ....A 104448 Virusshare.00063/P2P-Worm.Win32.Palevo.arxz-92bee39eb5067bea26b67a5747530e3b75c10a2c 2013-06-03 03:54:08 ....A 151882 Virusshare.00063/P2P-Worm.Win32.Palevo.arxz-a1d38221f5ea9f06263a5c4c96c83e668691c127 2013-06-02 05:09:26 ....A 104448 Virusshare.00063/P2P-Worm.Win32.Palevo.arxz-bb41e92737e281196061f582e990a209fd8e2b3b 2013-06-02 05:25:24 ....A 102400 Virusshare.00063/P2P-Worm.Win32.Palevo.arxz-e552e93453fe92f2a0667f902a684c112a98ca69 2013-06-02 18:26:38 ....A 192512 Virusshare.00063/P2P-Worm.Win32.Palevo.auvi-d084fc6f49798e907f9fa16024afbe2ebeae8300 2013-06-03 10:00:40 ....A 143360 Virusshare.00063/P2P-Worm.Win32.Palevo.auzr-da5f87947acbc63258cbe7597c06556f4d5c9452 2013-06-02 16:25:44 ....A 65024 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-044278f37fddf898506c219f8f32823879607185 2013-06-02 06:54:54 ....A 65536 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-1a228544eb3e97921e24c641c5b96455b2146fa5 2013-06-03 15:43:52 ....A 124928 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-37a05b646179d521639de79819b8b78a33e58d79 2013-06-02 05:45:54 ....A 102400 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-4370b940077004bdd9d9ecdd2df3f977b3550a1c 2013-06-02 01:37:08 ....A 122880 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-4c326935ae76192f8db6e0da1ec91746698b94b8 2013-06-02 11:34:46 ....A 124928 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-53fceb8fbba8dfa7d933fd34264f6b60d3f0a196 2013-06-03 08:09:06 ....A 123904 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-7c3509d68c91952a34c6e77ef78fac056aef9552 2013-06-03 06:46:42 ....A 68608 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-93625e88693f284e644836f50c7f86f18364cfed 2013-06-02 02:58:00 ....A 93184 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-a797e2676d206334fa5b5e947b4a8704644b3831 2013-06-02 09:26:54 ....A 122880 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-b2dd8dbbfcc529ec53231532690271e5f905395d 2013-06-04 00:59:10 ....A 123904 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-d59571ca7601020ccbea11eda3ff73fc0f1ffed2 2013-06-04 07:37:04 ....A 104960 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-d8e57aa6ebb3eab722b42a03403c70767fe16f94 2013-06-02 22:02:04 ....A 72192 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-e0ee60442064a4680b475423e2aef06c66466fd9 2013-06-02 22:02:46 ....A 72192 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-e90fe10680e3790242dab79ae37283e4202be69d 2013-06-03 23:06:26 ....A 123392 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-f375f8e4d8cb9732e8b4cf10b4561a905574aca2 2013-06-02 19:08:02 ....A 69120 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-f7c75d3c50d4dc04240d3f31d40b19a79ec31db7 2013-06-02 22:31:04 ....A 65536 Virusshare.00063/P2P-Worm.Win32.Palevo.avir-fa9f8a7dc60347ec76d2376cd71581a2011d9aab 2013-06-03 06:20:28 ....A 133655 Virusshare.00063/P2P-Worm.Win32.Palevo.avvo-a56d1907f60978f7801302c39cfb357ec5d503dd 2013-06-02 14:42:06 ....A 136704 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-07dd871a551acff0de44e018fce4ec2a7e108772 2013-06-02 15:37:38 ....A 139776 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-16e4c4f0a0e508da4c3a83c3a2387cfd70b436f2 2013-06-03 00:20:06 ....A 138240 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-1ea31090793d9f925216a674b61466b72cf3f5e3 2013-06-02 13:28:24 ....A 142848 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-20e50a9777a9a7d005da4295b45461ce88ddcb52 2013-06-03 17:41:50 ....A 173568 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-210759784d301289fd90a21ebf9b03e7cdb3bed1 2013-06-03 01:21:02 ....A 136704 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-2a61282eef6000c6f5de0347b50bef85cbad3b3e 2013-06-02 05:43:46 ....A 139776 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-46a15b07bede39c3601c2516605faccc0b44e732 2013-06-02 00:23:28 ....A 136192 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-486cd4cb55d7dffedb98b57bf3878fd41b2c4ab2 2013-06-02 19:30:26 ....A 134656 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-546b6e50762b6f8012a667ec9a861dad6c9205de 2013-06-02 13:49:24 ....A 138752 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-6d55e7533cd5a7b3b31742ddee98c27ee761e9c7 2013-06-03 04:44:40 ....A 140288 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-7714450568ce2d2b18a82c149e0cf7172af7c12c 2013-06-02 12:51:24 ....A 140288 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-801d47553cca261b7a6378988bfe1700177bf84f 2013-06-02 00:14:00 ....A 137728 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-82b4ef201e307d3ad46ba508b48069fb856311fb 2013-06-02 00:19:24 ....A 138240 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-8d5b6316a87e27721fc96d578a8c2e0de59c91f9 2013-06-03 18:15:54 ....A 135680 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-b7f66ee7dc415a1151971372009f89ac3d511383 2013-06-04 00:29:20 ....A 136192 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-bbd40d7a2e4a54e91f647b4bd655f97cea9f2d6d 2013-06-02 05:20:00 ....A 143360 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-cf86e78c4b1e47776d4a9b5055a6e5f6f9b4017b 2013-06-02 05:14:30 ....A 138240 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-d27917b2ff9bec474a896e97f70f18c26200678e 2013-06-02 14:47:32 ....A 168960 Virusshare.00063/P2P-Worm.Win32.Palevo.ayal-e8aea6d6fd31b1a03691d2a21718bf3f2fef2111 2013-06-03 01:43:18 ....A 105472 Virusshare.00063/P2P-Worm.Win32.Palevo.azgf-dcc8085155c13e660d3007b1228e5fd596ca7fcd 2013-06-03 20:14:12 ....A 243712 Virusshare.00063/P2P-Worm.Win32.Palevo.bbvx-35edea9d70933dd45f2e2b4c413d98d34c318339 2013-06-03 07:04:36 ....A 136704 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-02adf50043d3df75955887e950199bef17a06972 2013-06-03 08:02:22 ....A 138752 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-0bf367c2815f8524930a8c9ed85810c8d2cd1e01 2013-06-02 18:15:54 ....A 136704 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-0d7beca1326a2e3631b6036f0424a92c0d6d8773 2013-06-02 18:52:44 ....A 76288 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-19776a51962f72a8baf6e5a6256835b2cc6cb8a6 2013-06-03 21:32:36 ....A 131584 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-21cb93e14db2678e1453fb43b2b1b8a320e7c3dd 2013-06-03 11:39:10 ....A 108544 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-30f4f7c9ae608508c0f6b4c706e6b7bb6dca683d 2013-06-03 16:04:08 ....A 138240 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-31db3bca84937896a130afed21c76f89c198e893 2013-06-03 04:26:08 ....A 80384 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-35175c80625ad68b5cd6063cb216b36ce6bf7430 2013-06-02 15:11:38 ....A 97792 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-3ef2469a750a964107ae4dce54aca85a795dd2f1 2013-06-03 23:13:14 ....A 79872 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-509983306f1074a482a1516989dba6f302e5b744 2013-06-03 00:50:42 ....A 122368 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-525deee3897206bdde8d665409f3bc0ef1bed4df 2013-06-03 22:33:46 ....A 137728 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-55726b30c7dde7ae43fa8b1a193077a0b8dafcfb 2013-06-02 04:17:36 ....A 80896 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-567b6c1155a8f19a9e9d82124d870ce030c7ff5d 2013-06-04 00:59:24 ....A 138240 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-5b474263a38d7dd44f35afaeeaba555e4c659a91 2013-06-03 08:43:34 ....A 121856 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-65c645e870c98d4f1cde9536a1c18234e8634108 2013-06-03 17:12:32 ....A 109056 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-6fc20b154d0d1f758cbea0fbf1f7761c8193d23f 2013-06-02 05:06:24 ....A 80896 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-7de4e41a11c22bb3dd0d911045002aa1c6ba5065 2013-06-03 12:48:28 ....A 121856 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-7e6a4ec173d27611fd3d1418ac071217edf04305 2013-06-02 00:10:22 ....A 122368 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-8329b9071ca4f7ee1af4a5fe9b39d2ca6b971bc3 2013-06-02 21:57:06 ....A 122368 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-9e97df727156ec81383d09edba68955fefef431c 2013-06-03 23:20:22 ....A 138240 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-a27ad06f88a45e78e12863c229396ff8e769c544 2013-06-02 11:58:08 ....A 132096 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-c012285bd56e9d9935e74f62847464e02a8ec8d1 2013-06-02 06:26:20 ....A 81920 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-c91716060b001c85ab2a6183e2088cb4c33faef5 2013-06-02 16:00:36 ....A 123904 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-cbb47e0e516f1cb4eff136d1b7d2004c7080bdb9 2013-06-03 01:29:34 ....A 122368 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-cfbb5b4e90d685c9cdf52bbe01586004716a1867 2013-06-03 10:46:22 ....A 123904 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-d2e66d6e4acdd6d21f0989026f0293e840f7ad6b 2013-06-03 21:34:56 ....A 136192 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-e48eadd5c8a888d0e0bf0941d463004ca84aefb1 2013-06-02 22:37:28 ....A 76288 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-e4a4f8f4f23d08d86ab9640d5c18d88aab85830e 2013-06-03 16:34:38 ....A 137728 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-e677ad8bf8554cd4719140887123e9e640e1dd3c 2013-06-02 16:35:46 ....A 132608 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-e816f851ed3cade6f3e342a16b3cb79e13c993cc 2013-06-02 09:00:34 ....A 80384 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-ed85cc826032ffcb944f709cebb93227953c210d 2013-06-02 07:47:12 ....A 79872 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-ed96470f18f3c48623831817e02d3c149cf95bd7 2013-06-02 23:15:46 ....A 80896 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-f11417f620b069695f27933137e65edecdffdd62 2013-06-03 03:16:48 ....A 137728 Virusshare.00063/P2P-Worm.Win32.Palevo.bhnc-fee59aaecacc64d8fd870312684f26b0929b9573 2013-06-02 17:49:26 ....A 304896 Virusshare.00063/P2P-Worm.Win32.Palevo.bivz-c41a9d8df1679c2cf70475741bbe1c1c71d11ed3 2013-06-02 12:49:20 ....A 266752 Virusshare.00063/P2P-Worm.Win32.Palevo.bixy-3773926e285d7a6561496353e4f44489a1e40fa4 2013-06-03 06:12:24 ....A 219136 Virusshare.00063/P2P-Worm.Win32.Palevo.bjgv-660501cbfd7d877662a79c3bbd1af6484214c9d7 2013-06-01 23:56:20 ....A 44032 Virusshare.00063/P2P-Worm.Win32.Palevo.bjgv-72fdf8fd2732ca747fbb5deb461cab6dd98d73ed 2013-06-03 17:49:56 ....A 162816 Virusshare.00063/P2P-Worm.Win32.Palevo.boft-f01a64963b599eb106524b4bc412a9d1295b4e6e 2013-06-02 22:18:10 ....A 204800 Virusshare.00063/P2P-Worm.Win32.Palevo.boic-10f5b198b91c859f83cc22f43754e4270a316002 2013-06-03 19:17:02 ....A 206848 Virusshare.00063/P2P-Worm.Win32.Palevo.boic-1c16b2c5a930e015ef3013a091723c84bafe176f 2013-06-03 06:47:56 ....A 206336 Virusshare.00063/P2P-Worm.Win32.Palevo.boic-46d275c78b14ac9c27a9c275abb6a78257be807e 2013-06-03 18:01:20 ....A 232448 Virusshare.00063/P2P-Worm.Win32.Palevo.boic-5996f3b232b33ef876a594a69f8ef4cf292138f5 2013-06-03 19:00:16 ....A 205824 Virusshare.00063/P2P-Worm.Win32.Palevo.boic-b0fcdd179c6de3b0f44152189ebcdc47cbd2e110 2013-06-03 20:30:34 ....A 207360 Virusshare.00063/P2P-Worm.Win32.Palevo.boic-ba522797f062731266fd43f3164fc7324cb2e437 2013-06-03 14:42:14 ....A 209920 Virusshare.00063/P2P-Worm.Win32.Palevo.boic-c891c099c43cd030a9550247b6befff436fc4e98 2013-06-02 11:18:54 ....A 202752 Virusshare.00063/P2P-Worm.Win32.Palevo.boic-da022ce2f246f6e18e22ae66bb8394d68b57993a 2013-06-02 01:25:18 ....A 165787 Virusshare.00063/P2P-Worm.Win32.Palevo.bpgr-00d59a5ddc39685d534758ee4b1867161f96bf97 2013-06-02 22:49:28 ....A 155895 Virusshare.00063/P2P-Worm.Win32.Palevo.bpio-079944f740f450e2285527d19b95434207285985 2013-06-02 03:43:52 ....A 262663 Virusshare.00063/P2P-Worm.Win32.Palevo.bpio-0dd6f578907b2092f1b55ec40b72f2a13d2f3035 2013-06-03 03:25:16 ....A 84509 Virusshare.00063/P2P-Worm.Win32.Palevo.bpio-1483402a97f207341bfcf7d0ca91a8f07849474a 2013-06-02 01:02:24 ....A 158208 Virusshare.00063/P2P-Worm.Win32.Palevo.bpio-20c6222955d571d1897f2ffe88dd62b897e69b2d 2013-06-03 13:20:48 ....A 121344 Virusshare.00063/P2P-Worm.Win32.Palevo.bpio-31410f43bd809f56f6a3b5c099e83a56bcf54959 2013-06-02 18:13:56 ....A 220679 Virusshare.00063/P2P-Worm.Win32.Palevo.bpio-4df7bbe6c632191cd38a6a0e8a0873b758797c9f 2013-06-02 18:14:26 ....A 307719 Virusshare.00063/P2P-Worm.Win32.Palevo.bpio-654c73bd18462588c9eb2d41fee2a7c8d7e25cb2 2013-06-03 21:21:52 ....A 287239 Virusshare.00063/P2P-Worm.Win32.Palevo.bpio-7375c58f27c84a15a43a30e7a401469987849264 2013-06-02 13:42:14 ....A 328199 Virusshare.00063/P2P-Worm.Win32.Palevo.bpio-7d1597cb0ef0db5092a30570932d3e5a72b2b4d2 2013-06-02 11:09:00 ....A 153245 Virusshare.00063/P2P-Worm.Win32.Palevo.bpio-887ecbc9435b9c19929839826d6863f730f4fb8d 2013-06-03 17:41:44 ....A 385543 Virusshare.00063/P2P-Worm.Win32.Palevo.bpio-89036d3fff0c63164f77fd2c277204269510e824 2013-06-02 20:48:08 ....A 1110535 Virusshare.00063/P2P-Worm.Win32.Palevo.bpio-a620092fcd1bcdb7e8eb8abcb94d4a9154f90635 2013-06-02 13:04:48 ....A 139264 Virusshare.00063/P2P-Worm.Win32.Palevo.bpio-aa6f6ba765e158f6e52d61fb659dac24ba4975fe 2013-06-02 20:48:00 ....A 222727 Virusshare.00063/P2P-Worm.Win32.Palevo.bpio-f143480ef11dc89935f456bb168f28bb25746745 2013-06-02 01:35:06 ....A 46080 Virusshare.00063/P2P-Worm.Win32.Palevo.brve-c00d83cb5bd91c05ec095d489350d20213dd179f 2013-06-03 05:24:38 ....A 222720 Virusshare.00063/P2P-Worm.Win32.Palevo.bugy-89d94a209e74574c535412e4c034678795767101 2013-06-02 09:36:08 ....A 90639 Virusshare.00063/P2P-Worm.Win32.Palevo.cdge-cf23ed473bad5dfa20366a3dfca1a735c340682b 2013-06-03 12:53:58 ....A 147456 Virusshare.00063/P2P-Worm.Win32.Palevo.covc-dfd098540d8ca7b370cfa7515b44b82fabee76e7 2013-06-03 16:43:34 ....A 1747114 Virusshare.00063/P2P-Worm.Win32.Palevo.cqmm-37cbaa7fd33bf3caf468b615f98ad33bbca3c7c2 2013-06-04 14:34:14 ....A 209086 Virusshare.00063/P2P-Worm.Win32.Palevo.cqmm-3f85cae0b90866574138e488ad50142864dd333b 2013-06-03 23:01:58 ....A 254146 Virusshare.00063/P2P-Worm.Win32.Palevo.cqmm-412281185ac831dac481ace3d17886a9511fbdc7 2013-06-03 20:22:16 ....A 409790 Virusshare.00063/P2P-Worm.Win32.Palevo.cqmm-45597fae90943abbbc466b2c51d89b742278cd38 2013-06-02 07:57:50 ....A 229570 Virusshare.00063/P2P-Worm.Win32.Palevo.cqmm-7760d3c22d79b2c585ad11d7b2b5775272185b6b 2013-06-03 10:10:46 ....A 374376 Virusshare.00063/P2P-Worm.Win32.Palevo.cqmm-803da7de7dc91ea6a339942d52f1005d0e809615 2013-06-03 20:38:56 ....A 196843 Virusshare.00063/P2P-Worm.Win32.Palevo.cqmm-95cbd4895b851af0be80bedf0ac6d771c477fa4d 2013-06-03 23:50:44 ....A 315582 Virusshare.00063/P2P-Worm.Win32.Palevo.cqmm-9bb91c60581b2ccd0939f16de3f96d87ce91d7f2 2013-06-03 20:23:32 ....A 209081 Virusshare.00063/P2P-Worm.Win32.Palevo.cqmm-df5d915443085f5452b44ba53ae580d3eb625cbe 2013-06-03 10:08:24 ....A 105984 Virusshare.00063/P2P-Worm.Win32.Palevo.csms-064f958479589365eb8dc206c7052ff8badf335a 2013-06-02 19:38:32 ....A 18944 Virusshare.00063/P2P-Worm.Win32.Palevo.cstp-2b13b7411e9cbd396853f3a754f9744049519d92 2013-06-04 06:38:18 ....A 52605 Virusshare.00063/P2P-Worm.Win32.Palevo.cstp-7347797016e3760ebebbb407750fd5628d7e0396 2013-06-02 11:32:40 ....A 46080 Virusshare.00063/P2P-Worm.Win32.Palevo.cstp-aba8919f10aa344dfefd024413452357959ea09a 2013-06-02 10:33:30 ....A 26624 Virusshare.00063/P2P-Worm.Win32.Palevo.cstp-c52bdd8827bd318e959df211d7b760e46009a097 2013-06-03 12:49:52 ....A 136704 Virusshare.00063/P2P-Worm.Win32.Palevo.ctzc-d3fe6df65a2ad87bf4f5a7adfb938014b2e0798a 2013-06-03 04:55:30 ....A 144384 Virusshare.00063/P2P-Worm.Win32.Palevo.cxyz-5275ee804f5ae259d088b3ad99c9164982a79690 2013-06-04 11:21:02 ....A 1039952 Virusshare.00063/P2P-Worm.Win32.Palevo.czum-1f5382614d6f435d5dece50c6f7294b0d0fc62ef 2013-06-03 05:58:02 ....A 69632 Virusshare.00063/P2P-Worm.Win32.Palevo.dacw-9cdf2c7fb3817ad8a2fb67b54a35b95b8b97d76c 2013-06-02 09:10:04 ....A 29184 Virusshare.00063/P2P-Worm.Win32.Palevo.dacw-d603bd13abd94567a6f6e754802e4a95186c02ab 2013-06-03 10:30:54 ....A 59904 Virusshare.00063/P2P-Worm.Win32.Palevo.dacw-f0c934de9fedbd517e8fd70c3f7c1c9fa0b6cb62 2013-06-02 06:37:22 ....A 103424 Virusshare.00063/P2P-Worm.Win32.Palevo.ddm-6041a1874f62c7fe5f990da261df15642ce3054b 2013-06-02 03:07:24 ....A 103424 Virusshare.00063/P2P-Worm.Win32.Palevo.ddm-6a8b15a2a8bb02344944e68de5af37e6cbc24fea 2013-06-03 06:14:54 ....A 103936 Virusshare.00063/P2P-Worm.Win32.Palevo.ddm-8da0077636c1440f3a804d7fda91360ffff1bee2 2013-06-02 15:31:08 ....A 103936 Virusshare.00063/P2P-Worm.Win32.Palevo.ddm-98efab788b4d21fe5f8ce7bdcae47974cbf77945 2013-06-02 07:31:52 ....A 103424 Virusshare.00063/P2P-Worm.Win32.Palevo.ddm-ad6aaac7f832aaee9b7f42597b14275eca21d7eb 2013-06-04 08:43:50 ....A 106236 Virusshare.00063/P2P-Worm.Win32.Palevo.ddm-d4a1f52180c5d88474d04011289b65cc7b401ca6 2013-06-02 04:23:24 ....A 103424 Virusshare.00063/P2P-Worm.Win32.Palevo.ddm-dec8e3cf0c4843dca5d78383ee4aad5bfc9ae0f6 2013-06-02 23:26:16 ....A 103424 Virusshare.00063/P2P-Worm.Win32.Palevo.ddm-e2352533e62cb9da182380a6bc7d2fdc1dc395d2 2013-06-02 01:10:44 ....A 103424 Virusshare.00063/P2P-Worm.Win32.Palevo.ddm-eb6be1cbdac2375a1e98b2ed708a8324251e43a9 2013-06-03 18:03:42 ....A 103936 Virusshare.00063/P2P-Worm.Win32.Palevo.ddm-f71fe390c8f5cf7bf32a3d33765f93c1dfb52308 2013-06-02 05:12:06 ....A 120832 Virusshare.00063/P2P-Worm.Win32.Palevo.dlhh-6f9f99af27560d57edb70b2c62d811d99851eb9d 2013-06-03 23:13:00 ....A 450764 Virusshare.00063/P2P-Worm.Win32.Palevo.dmlt-f2f5e5dcf8f7b4ae9b0e682f824cfbff185c5187 2013-06-03 08:14:40 ....A 17929 Virusshare.00063/P2P-Worm.Win32.Palevo.embk-26151b4f21e28c1c357e646a86fcb38493a7e186 2013-06-03 16:29:16 ....A 43520 Virusshare.00063/P2P-Worm.Win32.Palevo.emwr-2c04e2ffd939026006678547af84d324b76dfd00 2013-06-03 19:52:52 ....A 35840 Virusshare.00063/P2P-Worm.Win32.Palevo.emwr-3f9a876d80e3e69adf58e3ba98ad4f26de5a437e 2013-06-03 00:26:12 ....A 44544 Virusshare.00063/P2P-Worm.Win32.Palevo.emwr-7e535d74ae06a97f9647d54baca4ddda34bf34fa 2013-06-03 07:50:38 ....A 24064 Virusshare.00063/P2P-Worm.Win32.Palevo.emwr-98dc13cd517dd09c3ad0ba0167db23f918f087a0 2013-06-02 13:18:08 ....A 70656 Virusshare.00063/P2P-Worm.Win32.Palevo.emwr-dafeb9c2d2713a2a20b9bd13a5ae8f0a2f185772 2013-06-03 00:25:32 ....A 127488 Virusshare.00063/P2P-Worm.Win32.Palevo.eomz-5b8347506e8663a97799013d01c5b9af4e48484d 2013-06-03 19:53:48 ....A 737792 Virusshare.00063/P2P-Worm.Win32.Palevo.erfv-ee7414cbea1de54c2c94820732d527d01a14632e 2013-06-03 13:15:38 ....A 49152 Virusshare.00063/P2P-Worm.Win32.Palevo.evht-e95139ff85c2142ea816326c49735a75d688c470 2013-06-02 12:04:50 ....A 73728 Virusshare.00063/P2P-Worm.Win32.Palevo.fiv-255bbaa71d12bd4be41c7cd3fbc26fc93d8502f2 2013-06-02 05:11:20 ....A 72704 Virusshare.00063/P2P-Worm.Win32.Palevo.fiv-d640fb48ac9356054a3e59c77f2869b463463529 2013-06-04 09:38:22 ....A 916599 Virusshare.00063/P2P-Worm.Win32.Palevo.fpxz-06ac06da6ac6d560cb48845ff9a9e5b2964f97ed 2013-06-04 02:03:16 ....A 3618935 Virusshare.00063/P2P-Worm.Win32.Palevo.fpxz-92f3ebe924f68b173c7aacc488a5b1b085f4399d 2013-06-03 06:59:28 ....A 750711 Virusshare.00063/P2P-Worm.Win32.Palevo.fpxz-cc6562ed64ae37535f247fb950212f5b61b801a8 2013-06-03 02:13:12 ....A 182784 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-0480b61be0b953822790d94b2651c5fbba60e25d 2013-06-03 21:12:52 ....A 123392 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-05140420050e6a9b3aeb1d4f75272510a63e5a54 2013-06-02 07:43:58 ....A 159744 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-0f72d699104d2cae337401a052e889b793207e86 2013-06-02 20:31:50 ....A 154112 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-1f4c03d85b0b07dc0f90435d2b8caa339d7b34d7 2013-06-02 13:50:30 ....A 183296 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-273adf9c3c1b305c6edf5cfc60e1ae4ce6af1895 2013-06-03 16:03:16 ....A 160256 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-413554a52e3368e7e53e32971520aad9befeaac6 2013-06-02 14:56:24 ....A 154624 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-4198f39f7ee49396050c9659dcea6ca9d0596454 2013-06-03 02:50:52 ....A 159744 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-48a6d32c5a96d7f687f56e520724b748bf34f4ad 2013-06-03 18:20:28 ....A 151552 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-4a54340233c842e8d816d09eab78e8fb82b995ae 2013-06-03 12:07:58 ....A 159744 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-4bfeedeb8becf27eccd02bc47686df3a1d241e0e 2013-06-01 23:50:38 ....A 159232 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-5348f211f00a89407805d61b397cee14853a39b9 2013-06-02 23:04:52 ....A 154624 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-575a876f8ff41ea9b3a6ce50e6e8e6e1c655ea75 2013-06-02 13:59:00 ....A 123392 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-59d3d7cde189522d978ed9770fd0dc52ba111ed1 2013-06-03 01:44:28 ....A 183296 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-5a96d338be3c818edfe770a2af9249d3d234c695 2013-06-02 09:13:06 ....A 183296 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-5b4962a4043f17ae5b5e13009f6806c44e2fbb6e 2013-06-02 12:13:32 ....A 182784 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-67089a9f79d3f27a0a79d2ded06a38e01689eca7 2013-06-03 10:15:28 ....A 123904 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-677facc037e0090125a94d9035188515a4340c8a 2013-06-03 18:50:26 ....A 237568 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-6c7a65a50a37aaa6ef9e41a14f2c12c21a30266c 2013-06-03 15:54:30 ....A 159744 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-75b100796c2b84aa95bc2dcf34cd438139573b0f 2013-06-03 17:52:26 ....A 183296 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-77b5e25f5b5666353a65804c0d544fddbe31ab3e 2013-06-02 06:08:02 ....A 124416 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-7bebe557277fbc5c25f5b2b1ef945a4679750f2e 2013-06-04 12:40:38 ....A 182784 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-81c9ddf0568361ec7e5026bc810be2ec16666935 2013-06-03 18:02:58 ....A 158208 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-839088d20d6eb5de18d215ae8898c7744703e74e 2013-06-03 07:28:12 ....A 109568 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-8c3df5109c546577de29b17eb2844b19d9a242f9 2013-06-02 15:43:04 ....A 157696 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-8e41b92ba3a36eeef0bf6965b0d1b1e80e00dc74 2013-06-03 18:34:44 ....A 158720 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-9336ab71f018ff82f3308b8bdbc943f784cef9ba 2013-06-02 07:03:04 ....A 183296 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-9d24b96c881ebb28556d3e6f73d8da0cce9ba879 2013-06-02 14:52:28 ....A 237568 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-9fce092425c521fc8fef898dfc83750ab0abd390 2013-06-02 21:15:26 ....A 183296 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-a14ab6c88508d0e0668130d06646d76c6d199f10 2013-06-03 11:59:10 ....A 157696 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-a2ca8a67b6005cbe6dad1575347bc0db3947301f 2013-06-02 20:15:30 ....A 124416 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-a2de9fe85781c80313a02d66f41d76dda41b9350 2013-06-02 08:28:06 ....A 183296 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-a912bf60642c39f89489f321eb2b6e6028cdc8e5 2013-06-03 08:23:02 ....A 182784 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-aa54446c3ecdd90f2bf7f0c9d807bef084cda174 2013-06-03 10:23:10 ....A 154624 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-ad01036ad6ed494013d7286a73384873a743d4ad 2013-06-03 06:32:32 ....A 291328 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-ad643ce9e216e6facb2723539023b6ed65526b5e 2013-06-02 17:28:20 ....A 157696 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-b79c77dd051d72c4e035f24b8a8ec5f72b674bbd 2013-06-03 06:17:34 ....A 144384 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-baa22e128fa20ee0d78e6556e6a213e168de8a76 2013-06-03 18:39:28 ....A 153600 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-be4b6cb5028a5dfc333d15751805836268a1926e 2013-06-02 13:44:08 ....A 181248 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-c702b08e1d1a36d07cde6f972dec597075595458 2013-06-02 05:19:50 ....A 110592 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-cce166bf7f4d9a4ddbfa7dcb1979546626f93d83 2013-06-03 00:21:00 ....A 153088 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-d15024466e22f676f3745653de192ce2820deda6 2013-06-02 00:38:08 ....A 158208 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-d17c79cf41ba7e7c86ffef22357b52eba0912a28 2013-06-03 02:03:32 ....A 113152 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-d368efd23704299c859ee9b00383eafbf61b9577 2013-06-02 06:25:44 ....A 182784 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-d39d3414879906d880de2fa859504828a7fe414b 2013-06-03 20:58:18 ....A 159232 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-d836d8a2d106fda49283114da50c82afcd73179d 2013-06-02 16:11:06 ....A 182272 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-e950d96fe2982bfc3613fb228cd84ba165244a20 2013-06-02 09:23:06 ....A 183296 Virusshare.00063/P2P-Worm.Win32.Palevo.fuc-f49d189f70ad671a3e53f775672e7f558d55b876 2013-06-03 06:54:46 ....A 166912 Virusshare.00063/P2P-Worm.Win32.Palevo.gen-0dcf2ca8665f56b7a451cf98e4aa611dfbaf7513 2013-06-03 15:10:34 ....A 168960 Virusshare.00063/P2P-Worm.Win32.Palevo.gen-41fed65d5b33ccd44d777fcd39db2a4721e60012 2013-06-03 07:04:24 ....A 170496 Virusshare.00063/P2P-Worm.Win32.Palevo.gen-a37b97739646b48a7ec0928cefdc06272c8daa29 2013-06-02 04:59:48 ....A 168960 Virusshare.00063/P2P-Worm.Win32.Palevo.gen-a8ff93a9a1743e2d968bfd3bf663931de0087929 2013-06-03 00:12:28 ....A 168960 Virusshare.00063/P2P-Worm.Win32.Palevo.gen-aa4e61a23d406884b95c7ce5587307bd1b94d2d5 2013-06-03 21:38:34 ....A 166912 Virusshare.00063/P2P-Worm.Win32.Palevo.gen-c7ab3ce0233b7183ed424ddaf0e21de81279af49 2013-06-02 15:00:22 ....A 166912 Virusshare.00063/P2P-Worm.Win32.Palevo.gen-dc1c68b2b80c6cec8f66b40c04f875a8ad909061 2013-06-02 16:01:32 ....A 168448 Virusshare.00063/P2P-Worm.Win32.Palevo.gen-de2317d4b8d89462b586ec4d0449e8f01a68b2f7 2013-06-03 11:15:34 ....A 169472 Virusshare.00063/P2P-Worm.Win32.Palevo.gen-f6ca3d37712c82d7f0426f4df14d654034ebaba5 2013-06-02 16:40:40 ....A 133632 Virusshare.00063/P2P-Worm.Win32.Palevo.hdyy-c45d324b13d22ec28855e4a8b08f402df4a102e8 2013-06-02 19:53:24 ....A 46080 Virusshare.00063/P2P-Worm.Win32.Palevo.hdzl-1cdb977a47d5e81462ae703c6dbb8c029a3190f7 2013-06-02 11:41:32 ....A 307200 Virusshare.00063/P2P-Worm.Win32.Palevo.ibbo-d954e5c4bd7b2376cb0fba55517eb805e87e993c 2013-06-04 11:10:24 ....A 311376 Virusshare.00063/P2P-Worm.Win32.Palevo.ibop-100a537e591722f59ddc6a812d1e8248ac7cf5c2 2013-06-04 15:57:40 ....A 294994 Virusshare.00063/P2P-Worm.Win32.Palevo.ibop-676dd5ed783d47bc9b34042786b4780fa6887f50 2013-06-03 15:46:44 ....A 286809 Virusshare.00063/P2P-Worm.Win32.Palevo.ibop-e55d2af613248a28140101aa882c559ca47713bb 2013-06-03 21:25:24 ....A 294991 Virusshare.00063/P2P-Worm.Win32.Palevo.ibop-f0e8ca3a103c76064a09a311926cc7c522b89d7b 2013-06-04 17:01:48 ....A 262215 Virusshare.00063/P2P-Worm.Win32.Palevo.ibpz-00b6b2f337ceffa78b56fcd1283b8215905373ec 2013-06-02 07:41:12 ....A 94000 Virusshare.00063/P2P-Worm.Win32.Palevo.idcm-84d8713353cb6048c296ff3f7b3a26abde5f81f1 2013-06-04 04:57:18 ....A 262216 Virusshare.00063/P2P-Worm.Win32.Palevo.idlh-86e1b05c85f1b8500de11a6a0fadb87065a72aaa 2013-06-04 14:25:26 ....A 128512 Virusshare.00063/P2P-Worm.Win32.Palevo.idwe-7f629b2ee4b9bbf5d27fcfd6e2e852e59aa0a53b 2013-06-02 12:41:46 ....A 1000448 Virusshare.00063/P2P-Worm.Win32.Palevo.ihle-66cdef178636e8f2349353e0cd8f207f9b0d559e 2013-06-02 05:09:20 ....A 20572 Virusshare.00063/P2P-Worm.Win32.Palevo.iljz-776eb480bcecdf371fd4a0eb021a2c20593e1d11 2013-06-03 09:04:18 ....A 20572 Virusshare.00063/P2P-Worm.Win32.Palevo.iljz-83bf7ea8988ce0f8884e4b6df2096191d56a33f9 2013-06-03 00:44:46 ....A 20572 Virusshare.00063/P2P-Worm.Win32.Palevo.iljz-ac7769765c409c0b419896abaa326d46e0adfdae 2013-06-03 11:42:20 ....A 107520 Virusshare.00063/P2P-Worm.Win32.Palevo.ipn-abeb91636b690a35873903e1c539e9ee075ca6e6 2013-06-04 05:57:52 ....A 72704 Virusshare.00063/P2P-Worm.Win32.Palevo.iyi-5c507fdabb298972fcf8c8311fb0578afcdc7c12 2013-06-04 05:47:26 ....A 112640 Virusshare.00063/P2P-Worm.Win32.Palevo.jog-6b8d93d76987c2bd626cb30a78a2313b6a155873 2013-06-02 07:36:16 ....A 134656 Virusshare.00063/P2P-Worm.Win32.Palevo.jou-f0c57a021149b9f72648c7ee0ab8ae47152d0487 2013-06-02 04:35:04 ....A 145408 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-035d6e058e946ba15c54f96d58069fbc31aff0a8 2013-06-03 07:33:42 ....A 148992 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-0d7adad9e3638b0706bfdf9027ec03f4e8a0bcc3 2013-06-02 17:09:40 ....A 205312 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-0ef83f344c766d734cde1d522c0ff9c92559bd4e 2013-06-03 10:17:52 ....A 214528 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-0f9e93307dd9958fcba0e7ac577441c6eb25acfc 2013-06-03 04:16:30 ....A 200704 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-1392bb38acdde37e3d8cecc215d1c823f867f896 2013-06-02 13:08:06 ....A 107520 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-160103586450f741d91c8b09f7c61e7f143b3d7c 2013-06-03 22:03:48 ....A 18432 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-2267153e32fb9cd0af114f70cc929d7da3198af4 2013-06-03 01:37:14 ....A 93696 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-24d6259942b9bbf3544328c4d210de43b79f4857 2013-06-02 10:12:06 ....A 58368 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-2aa63adf4f81e68cbf90d8c381ceeff014165cca 2013-06-02 13:53:32 ....A 203264 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-33436617d49c4ac0abcd3c804c4c7174992f3ce8 2013-06-02 04:36:58 ....A 92160 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-334616daaa22a2cc4b4121a5ebcd4cce2d6ba2c7 2013-06-03 19:32:06 ....A 144384 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-4288038b0402c38ca6fd09f4cbe8593d3256821b 2013-06-03 21:48:02 ....A 218112 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-462261db166e6a54e8143e2dc52706b89e72e488 2013-06-03 02:20:00 ....A 339456 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-4f78bee23268e08cd041e39af14a3b613f7f6124 2013-06-03 22:12:36 ....A 108032 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-53cfa126f4141d01549a135ad9708ff939bcc9ba 2013-06-03 09:07:24 ....A 221696 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-54e48b0154562b163a999c674c311f6c9e7469b3 2013-06-03 17:24:00 ....A 368640 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-5a179db2148cbb2d9d85afdde7b2491cb9674d48 2013-06-02 20:17:48 ....A 89600 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-6a15c78cd6ffb145cc2272a9d24c6747756820e5 2013-06-02 06:29:36 ....A 218624 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-6b484d63f08f110a82a92f1e924b8eebb7a16aa5 2013-06-02 05:40:52 ....A 143872 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-6c92b9792bf498a668a26b3f1113c869176f6505 2013-06-03 23:03:58 ....A 218624 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-745e85b0ae934a30cf9e4a440b78d30187622114 2013-06-03 00:33:12 ....A 184832 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-74798f4893f3cdf887976bc29c67ccde68c5fab9 2013-06-03 12:25:26 ....A 214016 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-8d0b7133677450d192c6530137e583150cadd438 2013-06-03 18:45:16 ....A 144896 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-8e6d6c0748c26d0ffd7fac1fa6a63f3b3777d982 2013-06-02 17:08:48 ....A 203776 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-8ea0b144d2277bf5d8e89595fa6edbb55e4c423b 2013-06-02 05:31:22 ....A 212480 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-9d2648ac4aa9fa76d8da961be9d47ffb9cb3e945 2013-06-03 01:56:34 ....A 108032 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-a6685fbf3fe56da56af3a7978ea5c4e66302f7ee 2013-06-03 18:56:10 ....A 82944 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-a921e65b99ecf0feb75126d2e27dba7c2185e3ec 2013-06-03 14:48:44 ....A 216576 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-af0fc8dfe8171a2668ee33a2e12119b4079e703e 2013-06-02 07:35:22 ....A 93696 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-b2f032b1d701eed169226b33fa2870258db7d197 2013-06-02 23:48:24 ....A 110080 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-b4c077441b53ca46edcea412002639d97d08a165 2013-06-02 12:32:26 ....A 143360 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-b7f57998ab6f6d11e83444b1b673ea4428599cf7 2013-06-03 05:22:00 ....A 143872 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-c34fa207dbe9f7bdd09709bd0e9d5f881ce0ad71 2013-06-03 04:16:12 ....A 94208 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-c51481a22ac873d9d99ae7deb2cc8cd498cbe48c 2013-06-02 12:57:04 ....A 96256 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-c807dca6ca402ac1f0b50311f37ff4ed48f6a133 2013-06-02 20:46:14 ....A 264704 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-cb934f9c2d93210a722fd9ba927935c32558137d 2013-06-02 12:51:52 ....A 198656 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-cfafad7d77180b8819de7b871992b15abf101017 2013-06-03 13:14:46 ....A 107008 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-cfbe2f4c81f0e2edcdcb14ca158a6410539f703c 2013-06-02 20:24:38 ....A 147456 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-d412104a574afd09b329d4db572fbac1c6564b63 2013-06-02 17:22:34 ....A 216064 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-dd5e3b7ee8a1d03466cd6b3f461f73ca6cf6f38b 2013-06-02 12:33:50 ....A 219136 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-f2bfd821439bcd254841b8a0c23d434b87ad44a8 2013-06-02 07:55:06 ....A 183808 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-f38c53d4e5be27d5f7599a471f7e1709d5fc3c6b 2013-06-02 07:09:30 ....A 146944 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-f458cfb291efdccaa8e78e970e0904887099f1c3 2013-06-03 18:18:48 ....A 198144 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-f6984ccc5a4609b42b485596e03e814fd74997ea 2013-06-03 23:32:12 ....A 218112 Virusshare.00063/P2P-Worm.Win32.Palevo.jub-fbdbda0a988f60a0d532a33706c80ec3865d84d9 2013-06-02 05:06:58 ....A 11371 Virusshare.00063/P2P-Worm.Win32.Palevo.jur-52500da41ca897aa68dcbf4e3a413801bc88acb2 2013-06-04 13:04:24 ....A 116224 Virusshare.00063/P2P-Worm.Win32.Palevo.jvq-ea18ca773a9bcb3e208e4b21912e836a07b01e06 2013-06-02 21:46:16 ....A 139264 Virusshare.00063/P2P-Worm.Win32.Palevo.jvr-05a200194a66dc17b22a2e665f38f0f88f090cb3 2013-06-03 02:28:48 ....A 90112 Virusshare.00063/P2P-Worm.Win32.Palevo.jwe-2a2f38a0ef819a627b2a333aa2d1c0446f093c3a 2013-06-03 04:01:54 ....A 89600 Virusshare.00063/P2P-Worm.Win32.Palevo.jwe-4607cc7477d9d1e2b82a761c1ed3a3cc4757005b 2013-06-04 16:45:44 ....A 90112 Virusshare.00063/P2P-Worm.Win32.Palevo.jwe-4995cd9a2e1d5e0b13d771d7ac0473ca2b8ec1ce 2013-06-02 02:29:42 ....A 90112 Virusshare.00063/P2P-Worm.Win32.Palevo.jwe-6de9d5f4392d9f1d73b84293da55cfb46550237e 2013-06-03 18:47:40 ....A 89600 Virusshare.00063/P2P-Worm.Win32.Palevo.jwe-83a106a0754d0f32b1976aab5ab1c125fb5aba23 2013-06-02 02:30:10 ....A 89600 Virusshare.00063/P2P-Worm.Win32.Palevo.jwe-c1fda96202a7566d7fb4943ddf46c626b42bdbac 2013-06-02 07:55:06 ....A 90624 Virusshare.00063/P2P-Worm.Win32.Palevo.jwe-ceb79c38a8ab04570d8604f920f15c671fbeac66 2013-06-03 05:12:20 ....A 90624 Virusshare.00063/P2P-Worm.Win32.Palevo.jwe-d3e0b010e5106ce57da72592543133595788db9b 2013-06-02 11:30:50 ....A 107520 Virusshare.00063/P2P-Worm.Win32.Palevo.jwz-d69efac483532243984bcab9b78af3aff10abc8c 2013-06-03 19:14:18 ....A 34747 Virusshare.00063/P2P-Worm.Win32.Palevo.kal-5d521525081811506218017f573d57921a3419cc 2013-06-02 10:08:22 ....A 62464 Virusshare.00063/P2P-Worm.Win32.Palevo.kal-b01f0b38d5785128abd8e9e5000953a6ad79e4a2 2013-06-03 01:07:26 ....A 139264 Virusshare.00063/P2P-Worm.Win32.Palevo.kbc-26aed0a1da4f32b3a4e50dbe1a60e3e4bd182d57 2013-06-03 13:20:38 ....A 139264 Virusshare.00063/P2P-Worm.Win32.Palevo.kbc-8c1d8840e10d2ce11c327f3a9bebfe67d5dd40a7 2013-06-03 04:27:24 ....A 139264 Virusshare.00063/P2P-Worm.Win32.Palevo.kbc-8d16b61552477d98103aedfe5c1fde6371072a3d 2013-06-03 09:14:32 ....A 139264 Virusshare.00063/P2P-Worm.Win32.Palevo.kbc-b948cecec4994a5ee1f1b711e46d2819c6cc7b9a 2013-06-04 00:59:30 ....A 33396 Virusshare.00063/P2P-Worm.Win32.Palevo.kbw-693aad20528197e32f14ad6c53f3d2106a796b2e 2013-06-02 15:39:20 ....A 508416 Virusshare.00063/P2P-Worm.Win32.Palevo.kbw-afaff914144cf195eb3aaca0336b51ff12d664c2 2013-06-03 02:44:20 ....A 91648 Virusshare.00063/P2P-Worm.Win32.Palevo.kch-c3088d952067939149f8550018d40437f4d3c43c 2013-06-02 00:16:40 ....A 4574208 Virusshare.00063/P2P-Worm.Win32.Palevo.kdm-828f69d870b1d348d77966711f5c84658e426d2f 2013-06-02 13:16:00 ....A 136704 Virusshare.00063/P2P-Worm.Win32.Palevo.kiv-bf9b36567cc0becaef8518ecadc8289b9a96cd53 2013-06-03 18:41:16 ....A 138752 Virusshare.00063/P2P-Worm.Win32.Palevo.ktp-3aa96f25927049e7e107c4998b38064311390c4f 2013-06-03 15:04:08 ....A 116224 Virusshare.00063/P2P-Worm.Win32.Palevo.kuf-a66d845c730ff8fc2d17f7f713ff1046eddeb8ec 2013-06-03 17:37:12 ....A 156160 Virusshare.00063/P2P-Worm.Win32.Palevo.kut-68cd88d677498768ecaa4a67c7ebe42877b76600 2013-06-03 03:13:56 ....A 138240 Virusshare.00063/P2P-Worm.Win32.Palevo.kxd-a4d0c521b5ee8514d8e4a680b669438c79f86488 2013-06-03 12:27:34 ....A 74240 Virusshare.00063/P2P-Worm.Win32.Palevo.lau-c316b94b5ebb54cfaae6f4e73e9ca3b70204e924 2013-06-03 02:32:50 ....A 137728 Virusshare.00063/P2P-Worm.Win32.Palevo.ljk-f86d99f226238f99313b66821a428af2cd453962 2013-06-03 02:38:06 ....A 133632 Virusshare.00063/P2P-Worm.Win32.Palevo.mjz-7f3bef988a10b89f6f6bfada48c52ef5ee43331e 2013-06-02 00:22:38 ....A 133632 Virusshare.00063/P2P-Worm.Win32.Palevo.mmm-9c6e4aa22194c8ce8eef1ac13800aa6dd7ae91f1 2013-06-03 04:55:54 ....A 1011712 Virusshare.00063/P2P-Worm.Win32.Palevo.mvl-f731a435c5326d6668bad2f0389c523f65507e9f 2013-06-02 06:41:18 ....A 10074 Virusshare.00063/P2P-Worm.Win32.Palevo.npl-767ed3c856803158c5b6053c4139f8670a617ce2 2013-06-02 00:19:42 ....A 259584 Virusshare.00063/P2P-Worm.Win32.Palevo.vys-0ef7af4e8fa7cb7ba52b145941c107f227a01779 2013-06-03 10:24:30 ....A 65535 Virusshare.00063/P2P-Worm.Win32.Palevo.wpb-ebd8681e5f8b1e00b8881610767c3e92f35789ac 2013-06-03 08:42:52 ....A 397312 Virusshare.00063/P2P-Worm.Win32.Palevo.xyw-4a01952b22a141e7900b42c95c9e964593223ba0 2013-06-02 20:09:08 ....A 135168 Virusshare.00063/P2P-Worm.Win32.Palevo.ynf-57ae21cce638ecb8a5fad15b0aa3d8020875b59a 2013-06-03 18:38:28 ....A 671744 Virusshare.00063/P2P-Worm.Win32.Palevo.ypo-31cf990f24bb6b6689ab17db249d439f86053b25 2013-06-02 08:51:04 ....A 108032 Virusshare.00063/P2P-Worm.Win32.Palevo.zed-ba06d58d68b346d45d67d002aae023a3f48f2a44 2013-06-04 12:00:58 ....A 98693 Virusshare.00063/P2P-Worm.Win32.Picsys.c-07cf887a8a17b08325fe2a96d6366f0e990358fd 2013-06-04 03:11:20 ....A 95637 Virusshare.00063/P2P-Worm.Win32.Picsys.c-1c35df4f704d18e300a932e375461641b9800d9b 2013-06-04 16:52:12 ....A 88268 Virusshare.00063/P2P-Worm.Win32.Picsys.c-2620f2534036787d87aaf02b64a50f517702a0cf 2013-06-04 10:31:00 ....A 92498 Virusshare.00063/P2P-Worm.Win32.Picsys.c-38b2d7658cd4027a9d1c4f9e0a3be01ee05ac209 2013-06-04 04:40:26 ....A 72848 Virusshare.00063/P2P-Worm.Win32.Picsys.c-4033ade177e691e79588b4691c8fdf5f1fa3b8b0 2013-06-02 08:27:56 ....A 71513 Virusshare.00063/P2P-Worm.Win32.Picsys.c-5b303b05d75bb475794f89d638af0ce9777ff55d 2013-06-04 05:19:46 ....A 95150 Virusshare.00063/P2P-Worm.Win32.Picsys.c-5ef3026f64157161fcac49dab922f7d6b5685d5c 2013-06-04 06:07:04 ....A 92048 Virusshare.00063/P2P-Worm.Win32.Picsys.c-7412eb64877ead0b1af8503e83dcffab9bdac76b 2013-06-04 04:01:20 ....A 93662 Virusshare.00063/P2P-Worm.Win32.Picsys.c-8bcdb22ab60f92bccb189a64d7fd73ce30a99a77 2013-06-04 09:04:24 ....A 96814 Virusshare.00063/P2P-Worm.Win32.Picsys.c-99bcdf1cb98598a1cf3053a3be10e9210aee4ac4 2013-06-04 10:56:10 ....A 75837 Virusshare.00063/P2P-Worm.Win32.Picsys.c-a0a65e19d36b2198e5821e07fa3ff21a155fb966 2013-06-04 06:59:38 ....A 89304 Virusshare.00063/P2P-Worm.Win32.Picsys.c-a1feb31b01065e13b2257967ad865930dc15eb15 2013-06-04 02:13:18 ....A 75484 Virusshare.00063/P2P-Worm.Win32.Picsys.c-a6deefe9b500adefc19d6ccf31066dd9bdf83da4 2013-06-04 14:01:26 ....A 74298 Virusshare.00063/P2P-Worm.Win32.Picsys.c-a98ea6f525dad594df565cd43d5527bb7abb7ff4 2013-06-04 15:52:38 ....A 93501 Virusshare.00063/P2P-Worm.Win32.Picsys.c-ca6021b3b65afa6fd9d76e2e1f10753d6e2f16ba 2013-06-04 03:13:46 ....A 95317 Virusshare.00063/P2P-Worm.Win32.Picsys.c-e347468d6a013fa09a155ec54c285e4b1d1c28a9 2013-06-04 10:37:50 ....A 89493 Virusshare.00063/P2P-Worm.Win32.Picsys.c-e71e54e6032812996d0ad94801e5d9d5d4e24728 2013-06-04 14:28:42 ....A 77344 Virusshare.00063/P2P-Worm.Win32.Picsys.c-f7e28038f6d46313ae38f6f708d8efd7335bef59 2013-06-04 15:54:00 ....A 72618 Virusshare.00063/P2P-Worm.Win32.Picsys.c-f85ef060e32fc668c15c7c24304a5e52148e7907 2013-06-04 12:00:26 ....A 83381 Virusshare.00063/P2P-Worm.Win32.Picsys.c-fd6260e2d62aa41938bbbf72e8dae7becedd59a7 2013-06-03 01:51:32 ....A 8499251 Virusshare.00063/P2P-Worm.Win32.Polip.a-09ab6df9b93ca326cb71f526d5e869a57bf970cd 2013-06-03 08:47:14 ....A 214528 Virusshare.00063/P2P-Worm.Win32.Polip.a-12f14c50223ddf7c2ed1eff5d48c7e77e00caec5 2013-06-03 11:12:32 ....A 289792 Virusshare.00063/P2P-Worm.Win32.Polip.a-1439f503996f11d31c9ff27bdc2ffc1d7c4cbe89 2013-06-03 03:53:44 ....A 115712 Virusshare.00063/P2P-Worm.Win32.Polip.a-16c4dabc68f8049d6f7c8a74482f2ab03cf70da9 2013-06-03 05:48:28 ....A 1092044 Virusshare.00063/P2P-Worm.Win32.Polip.a-17229088a526738347fe2fd0caa4e6ae69a9d658 2013-06-02 18:35:14 ....A 245248 Virusshare.00063/P2P-Worm.Win32.Polip.a-20fab97a1f08d98a74c5f91a6d7976c5b49d21ea 2013-06-03 06:50:02 ....A 138752 Virusshare.00063/P2P-Worm.Win32.Polip.a-2a4510b87849a75347deef9a89c27f190d2104b4 2013-06-04 15:42:54 ....A 129024 Virusshare.00063/P2P-Worm.Win32.Polip.a-4b89de7407e0546da8babb8690c062ec933cc1ba 2013-06-03 06:29:38 ....A 1309101 Virusshare.00063/P2P-Worm.Win32.Polip.a-66723e84c5e9824e5539fd78b8f64b21a394d63c 2013-06-03 06:21:42 ....A 112128 Virusshare.00063/P2P-Worm.Win32.Polip.a-6bbeae8ad711c1a95cb4afb9cb108c9817207e36 2013-06-04 14:02:54 ....A 111616 Virusshare.00063/P2P-Worm.Win32.Polip.a-7793908a2c9aa2a1b8e6040c13035cb8234da970 2013-06-04 06:13:24 ....A 181248 Virusshare.00063/P2P-Worm.Win32.Polip.a-953e946df758b036025b8d8af396cd128181668b 2013-06-03 16:01:24 ....A 235520 Virusshare.00063/P2P-Worm.Win32.Polip.a-978c2f0d0fb2cc92bb5221cf16bfc711f45ba7af 2013-06-03 03:35:38 ....A 1132067 Virusshare.00063/P2P-Worm.Win32.Polip.a-c9b24b3ff8cee2748ab78815452c7e09e7257382 2013-06-03 21:23:06 ....A 206336 Virusshare.00063/P2P-Worm.Win32.Polip.a-cf58620a47c3535ce94f70f219c5b9f9bc4c66cc 2013-06-02 14:41:48 ....A 134144 Virusshare.00063/P2P-Worm.Win32.Polip.a-d00222e783fbbbaaba69569c6ed7194a528ca380 2013-06-04 02:44:10 ....A 618496 Virusshare.00063/P2P-Worm.Win32.Polip.a-d1562dced03e3e30e7bcffc4a277b1c5a1f17448 2013-06-02 14:23:20 ....A 171520 Virusshare.00063/P2P-Worm.Win32.Polip.a-d1bfb9dfe7583537f346a1fb1ab109e0711f9c25 2013-06-03 04:25:10 ....A 122368 Virusshare.00063/P2P-Worm.Win32.Polip.a-df45d0b41fafd6858b3a818714a942b5271e9b49 2013-06-02 09:29:02 ....A 135168 Virusshare.00063/P2P-Worm.Win32.Polip.a-e46ed344af0d6f4c84aff0641c73f7b391631006 2013-06-03 15:25:12 ....A 192512 Virusshare.00063/P2P-Worm.Win32.Polip.a-e6e0a76b3d3ef54c3755bf00c9a2ffbffa0ebb4d 2013-06-03 17:23:30 ....A 7695496 Virusshare.00063/P2P-Worm.Win32.Polip.ag-6b32ee5e3de14c505dc92a175d7ab704b590cab4 2013-06-03 01:52:46 ....A 218908 Virusshare.00063/P2P-Worm.Win32.Reur.e-be8d128acbe13cefaf827e69652538cd0b3b3e42 2013-06-02 07:45:50 ....A 395264 Virusshare.00063/P2P-Worm.Win32.Sambud.a-7f4d6c53b116a60aa32d80685222c27c870e1fd3 2013-06-03 01:46:24 ....A 204000 Virusshare.00063/P2P-Worm.Win32.SdDrop.a-7d1bba6d8d4b577535aa343f50807fdc9b0e67a3 2013-06-03 18:19:08 ....A 916500 Virusshare.00063/P2P-Worm.Win32.SdDrop.a-fef789a41309f07fbb9df11c5116c42383ecabb4 2013-06-03 00:38:34 ....A 187500 Virusshare.00063/P2P-Worm.Win32.SdDrop.c-4fcbb8216c3b70ea0353ee6e615d98a2d77c358c 2013-06-03 21:42:40 ....A 30000 Virusshare.00063/P2P-Worm.Win32.SdDrop.e-3d4b3276be4e604ea73739beb167fe5bd2e69acc 2013-06-04 14:39:28 ....A 234499 Virusshare.00063/P2P-Worm.Win32.Small.p-059f9e06f3613550589736d6a6ae9a27898e2622 2013-06-03 07:48:00 ....A 5094875 Virusshare.00063/P2P-Worm.Win32.Small.p-0d38c566616de3ebe02af59b2042036ed5e1d4ff 2013-06-03 08:07:46 ....A 1429924 Virusshare.00063/P2P-Worm.Win32.Small.p-31da089a3dbb03f0a97a8a4825deb2746c71e59a 2013-06-03 21:29:46 ....A 2187699 Virusshare.00063/P2P-Worm.Win32.Small.p-441736d29c8adb0bce2bc7e02cb12752ee6a8570 2013-06-04 00:37:46 ....A 2520078 Virusshare.00063/P2P-Worm.Win32.Small.p-54737fbcd9ef2a9e8b23d57943a858173ed115df 2013-06-02 23:18:10 ....A 245003 Virusshare.00063/P2P-Worm.Win32.Small.p-89d6a9312984e35bfdda8c8eb8c1064aa35a6663 2013-06-02 12:37:12 ....A 282157 Virusshare.00063/P2P-Worm.Win32.Small.p-97a287548122437f6617529268c1d1c736c85049 2013-06-02 16:05:16 ....A 2933255 Virusshare.00063/P2P-Worm.Win32.Small.p-99f9d02818c10f4af86eb8f0c985967a3d61e15c 2013-06-03 11:09:32 ....A 1330326 Virusshare.00063/P2P-Worm.Win32.Small.p-abdad4cae400c878f50d0f8241be800caed9d12f 2013-06-02 13:36:42 ....A 1457211 Virusshare.00063/P2P-Worm.Win32.Small.p-aee228f59369b1b1dc32a5ce9380683c94efe406 2013-06-03 10:59:48 ....A 2186070 Virusshare.00063/P2P-Worm.Win32.Small.p-bb84f9bc0457d6b9b5bc50ed86647a22f6664a84 2013-06-03 15:19:12 ....A 650998 Virusshare.00063/P2P-Worm.Win32.Small.p-bdd7a49734c0a95dd036ece4dc5c413aab6686f1 2013-06-03 13:22:00 ....A 246865 Virusshare.00063/P2P-Worm.Win32.Small.p-d7d041f2a8fe32acc963cefa0722faa7229dc81e 2013-06-03 08:22:52 ....A 4320900 Virusshare.00063/P2P-Worm.Win32.Small.p-e9cff30846e05c89dd6a8272db7a0e8e4bc3ebd1 2013-06-02 17:54:46 ....A 40448 Virusshare.00063/P2P-Worm.Win32.Spear.a-c804b33e068919f7bb805971b223b2724c90a025 2013-06-02 07:47:08 ....A 276958 Virusshare.00063/P2P-Worm.Win32.SpyBot.ax-32b86b2bc37367d9560c0f5a64f7e6d75ce4afb3 2013-06-02 15:39:20 ....A 102400 Virusshare.00063/P2P-Worm.Win32.SpyBot.bg-e317150c3d94803ca84e3a53af62ac526ab9db3c 2013-06-04 00:59:42 ....A 208912 Virusshare.00063/P2P-Worm.Win32.SpyBot.cr-f86515e202795613f5174df16ff1675b0c2a7fbe 2013-06-02 15:53:48 ....A 73248 Virusshare.00063/P2P-Worm.Win32.SpyBot.gen-13ed08288deb86fbc1178050f960597f6832641d 2013-06-04 11:08:00 ....A 197456 Virusshare.00063/P2P-Worm.Win32.SpyBot.gen-1b5b57708f13491e3ec6657eebfc25c5d1d75d0c 2013-06-02 06:22:08 ....A 161280 Virusshare.00063/P2P-Worm.Win32.SpyBot.gen-21e9899609e32fe36ebfdd35b89f6abcce499946 2013-06-04 00:01:06 ....A 397312 Virusshare.00063/P2P-Worm.Win32.SpyBot.gen-29c684a1bab0427915991a7a8a6857aa47cb82fc 2013-06-03 04:18:42 ....A 16384 Virusshare.00063/P2P-Worm.Win32.SpyBot.gen-2ec1c3564c2a36a2943935aa353c260a8099f493 2013-06-02 08:17:06 ....A 20480 Virusshare.00063/P2P-Worm.Win32.SpyBot.gen-4ea7da5dd5759d8f9f540226c2326732a7f38e08 2013-06-02 09:44:00 ....A 26624 Virusshare.00063/P2P-Worm.Win32.SpyBot.gen-50694059cd19e0643d50efe772fc3d16ae382f70 2013-06-02 17:18:10 ....A 21312 Virusshare.00063/P2P-Worm.Win32.SpyBot.gen-60c0db9f16f76cb12b373b4961dddb1a04badca8 2013-06-03 01:44:54 ....A 48672 Virusshare.00063/P2P-Worm.Win32.SpyBot.gen-60f5e6815e17d59ff03afc324e8e173f3aa29896 2013-06-04 11:17:10 ....A 150536 Virusshare.00063/P2P-Worm.Win32.SpyBot.gen-73cd077a5df701f54e7006937f8553fcf871e519 2013-06-02 23:01:10 ....A 37625 Virusshare.00063/P2P-Worm.Win32.SpyBot.gen-8515ab22406a25d6ca6f264a6b35af4b4b622d0a 2013-06-02 18:56:40 ....A 51608 Virusshare.00063/P2P-Worm.Win32.SpyBot.gen-8eeaad48f02fdc353c8f9a6194c12b9ec855a264 2013-06-03 09:54:56 ....A 19744 Virusshare.00063/P2P-Worm.Win32.SpyBot.gen-95c2c92652ce07384fc389726d3c81c190204bb1 2013-06-03 09:19:18 ....A 618496 Virusshare.00063/P2P-Worm.Win32.SpyBot.gen-9c0b351851df645d0b97d1353db5c7e5d3982f97 2013-06-03 20:45:48 ....A 44032 Virusshare.00063/P2P-Worm.Win32.SpyBot.gen-a3d0dd3385d84e123129521fb3456bf18a63638a 2013-06-03 00:11:44 ....A 14302 Virusshare.00063/P2P-Worm.Win32.SpyBot.gl-3173f6651c11e95b744cf83caf37467b8a57d367 2013-06-03 02:18:56 ....A 73216 Virusshare.00063/P2P-Worm.Win32.SpyBot.gr-c6b4d489fbbce2906574e57770607bac08463baa 2013-06-02 03:31:58 ....A 30673 Virusshare.00063/P2P-Worm.Win32.SpyBot.plh-c8613e61cf9b838d999c00524d0f708f36a25916 2013-06-02 07:56:02 ....A 239104 Virusshare.00063/P2P-Worm.Win32.SpyBot.qgm-6c86da6c3e008e345663fc4cdc4d3b5b170a4722 2013-06-02 12:17:06 ....A 239104 Virusshare.00063/P2P-Worm.Win32.SpyBot.qgm-f65296a0f78f985155e1f15f25ab9a1d3eaa76ad 2013-06-02 03:21:26 ....A 377856 Virusshare.00063/P2P-Worm.Win32.Steph-3f37120c6e9fd4aa33b8c16f81858ecf06a7ad73 2013-06-03 00:43:50 ....A 377856 Virusshare.00063/P2P-Worm.Win32.Steph-93b127e12116618babcdebad8d1e44f80f4c8ab1 2013-06-02 10:35:20 ....A 555815 Virusshare.00063/P2P-Worm.Win32.Steph-fb9f6d8a2f553952a82830a599d4282a468abac3 2013-06-04 08:01:00 ....A 59586 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0044e02c826779b076719454af4550be9a6facba 2013-06-04 10:58:16 ....A 58685 Virusshare.00063/P2P-Worm.Win32.Sytro.j-00a84df509ebcc48262f18001a5004b53234f049 2013-06-04 03:20:34 ....A 59805 Virusshare.00063/P2P-Worm.Win32.Sytro.j-01209314c60507a2deafb58c087539aee147cc4d 2013-06-04 05:05:04 ....A 59609 Virusshare.00063/P2P-Worm.Win32.Sytro.j-01840b00e157055729ca0dfa3931aef22500067a 2013-06-04 11:03:20 ....A 57817 Virusshare.00063/P2P-Worm.Win32.Sytro.j-01bea3eb43aea833ea7d243369ef9649f2f9986f 2013-06-04 06:50:52 ....A 58126 Virusshare.00063/P2P-Worm.Win32.Sytro.j-026dbe0b4744409f1e699681cd59fb0689630c4a 2013-06-04 15:01:58 ....A 58701 Virusshare.00063/P2P-Worm.Win32.Sytro.j-02990397ac83c09bc1e8f98cd76a1075c39f1ac1 2013-06-04 14:58:58 ....A 57990 Virusshare.00063/P2P-Worm.Win32.Sytro.j-02d11f22ebfeb84f73703750fc8daa10c1a916b2 2013-06-04 17:14:54 ....A 60444 Virusshare.00063/P2P-Worm.Win32.Sytro.j-02dd0e587700fdf1b8630024559187d355b2beeb 2013-06-04 03:59:22 ....A 57986 Virusshare.00063/P2P-Worm.Win32.Sytro.j-02ef5515d67043ac54d04ea825c64ac4edf6e385 2013-06-04 17:12:14 ....A 59351 Virusshare.00063/P2P-Worm.Win32.Sytro.j-032506e89d5429b032f997373f43cdc0cce0b71b 2013-06-04 14:07:12 ....A 58263 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0354835c7750f0d287ecda932ab93cc10134a3b6 2013-06-04 02:15:32 ....A 58058 Virusshare.00063/P2P-Worm.Win32.Sytro.j-036ad1f3317cc8856a9cdb5606f54318dd58dc0d 2013-06-04 05:13:56 ....A 58315 Virusshare.00063/P2P-Worm.Win32.Sytro.j-03b7390775f2e60d42ce6de6e9daf66276c1d7b6 2013-06-04 15:01:30 ....A 58248 Virusshare.00063/P2P-Worm.Win32.Sytro.j-041853d522baa1071b5fc0d368f405d29e66f189 2013-06-03 15:08:12 ....A 57816 Virusshare.00063/P2P-Worm.Win32.Sytro.j-043d418c8dbf52c6151b0fc3aa386ca78d7fe560 2013-06-04 09:36:48 ....A 58148 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0522ebc778038d7446dbc92bb30a8dd1880aebe3 2013-06-04 11:41:08 ....A 57900 Virusshare.00063/P2P-Worm.Win32.Sytro.j-05b5d35fc74cabefe62d025acb55b9cab1e6934d 2013-06-04 03:22:26 ....A 59799 Virusshare.00063/P2P-Worm.Win32.Sytro.j-05c2105450b05c45baa072968087e03ac1012e39 2013-06-04 01:47:56 ....A 59918 Virusshare.00063/P2P-Worm.Win32.Sytro.j-06709d44eb58b8352cae06b1379cf8c12cdde707 2013-06-04 08:31:52 ....A 59688 Virusshare.00063/P2P-Worm.Win32.Sytro.j-06e26249fcf5ab8b75c96484145f0602b061c8a6 2013-06-04 03:24:04 ....A 59912 Virusshare.00063/P2P-Worm.Win32.Sytro.j-073ee80c9adddf6e34ca7429e422f6d71f7d1b2f 2013-06-04 02:47:52 ....A 59691 Virusshare.00063/P2P-Worm.Win32.Sytro.j-079030800eec525d8cc839ff733385b15669cea4 2013-06-04 11:29:44 ....A 59307 Virusshare.00063/P2P-Worm.Win32.Sytro.j-079fe43a7ff6f5ea164fad1f348dfae56f9e204a 2013-06-04 12:47:40 ....A 58379 Virusshare.00063/P2P-Worm.Win32.Sytro.j-07c59e3a9da87fa7308d88274cc3e9cc874d61fd 2013-06-04 13:53:52 ....A 58487 Virusshare.00063/P2P-Worm.Win32.Sytro.j-08571b417d37ae93de237cf382a3a97c636a50d7 2013-06-04 13:03:00 ....A 57746 Virusshare.00063/P2P-Worm.Win32.Sytro.j-08a7f3ec7f783bee6f5941cdecd759f590f4677d 2013-06-04 14:05:52 ....A 58324 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0912e59e64a5b4a616aafe20c1643f10108ee5bf 2013-06-04 02:12:34 ....A 58026 Virusshare.00063/P2P-Worm.Win32.Sytro.j-09292c8b6acb696eb2426295751735ac96f4afdb 2013-06-04 14:01:10 ....A 57910 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0975c9025ddf2b218cca1396f170cf72459b2d69 2013-06-04 07:33:20 ....A 58163 Virusshare.00063/P2P-Worm.Win32.Sytro.j-09d1994f9a6cb74a3b07f28449330896d5f48627 2013-06-04 10:18:36 ....A 59636 Virusshare.00063/P2P-Worm.Win32.Sytro.j-09dbd2c813b9ff0c0ddd9339a4dabc09c3a82370 2013-06-04 11:00:48 ....A 57608 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0b81312fef145700095cbede996f8150ee5af46f 2013-06-04 08:34:26 ....A 59156 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0ba64298d60f918fc2fb6ab90cc5519d151d57f6 2013-06-04 16:20:32 ....A 59842 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0bd306d66789968757badac45067a39336ae5434 2013-06-04 11:01:46 ....A 60000 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0c3de8756e42292446ed4701deecfbdcff0c2246 2013-06-04 13:58:26 ....A 58328 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0c7b6dad4287e7a0ca00b2c4d6190544ec857581 2013-06-03 17:13:02 ....A 58111 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0cf7906d39a08e4e8e6c7fe6cb16597d0ed58fdf 2013-06-04 13:27:58 ....A 60136 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0d03027d32c7864cf5a5c3f46882299ea8cf6f44 2013-06-04 02:40:24 ....A 58665 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0d1f2e3c793fcdf384d6b8c654428fd5ef1e0c7c 2013-06-04 08:38:44 ....A 59767 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0d949a4d49304a298bd20e450d94cf7b02d31f9a 2013-06-04 08:34:30 ....A 57795 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0e035e4f817b14b8b94a13a14a45026df2034fbf 2013-06-04 15:57:18 ....A 58014 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0e66d7c3f1a1cedb9e44c9f188f8c1686f0a2d08 2013-06-04 10:58:18 ....A 57663 Virusshare.00063/P2P-Worm.Win32.Sytro.j-0e8db7e7ad0b1637e11792691f5845509a39118d 2013-06-04 10:59:20 ....A 57482 Virusshare.00063/P2P-Worm.Win32.Sytro.j-10b9216aff79bd21ba7d46b19e783f7a875f0c8c 2013-06-04 13:35:10 ....A 60134 Virusshare.00063/P2P-Worm.Win32.Sytro.j-10c4c7ef50e1a9697dfc825d8931b4c338d65d3f 2013-06-04 02:14:16 ....A 59898 Virusshare.00063/P2P-Worm.Win32.Sytro.j-11452ee89febbdb04b4f64e64c78790ac362967f 2013-06-04 15:00:52 ....A 57683 Virusshare.00063/P2P-Worm.Win32.Sytro.j-1161c85576003edabae6e44aaa8a6ee8f9afd178 2013-06-04 04:34:40 ....A 59206 Virusshare.00063/P2P-Worm.Win32.Sytro.j-11d18f1ac20a79aadc2f676dcc4d4a0301af5b12 2013-06-04 15:49:42 ....A 57929 Virusshare.00063/P2P-Worm.Win32.Sytro.j-11dc64a9f2ceaf456cb4d73a220d381c3281ba15 2013-06-04 09:16:50 ....A 57880 Virusshare.00063/P2P-Worm.Win32.Sytro.j-128d9f63940a8c62b4e8276e99955b845f14dca1 2013-06-04 07:35:18 ....A 59516 Virusshare.00063/P2P-Worm.Win32.Sytro.j-138291ba9fcfac419d8fcd501489332637bcba46 2013-06-04 10:26:44 ....A 57580 Virusshare.00063/P2P-Worm.Win32.Sytro.j-14640cc2cd6097b843ed79ef93d89979d565d482 2013-06-04 01:45:04 ....A 57750 Virusshare.00063/P2P-Worm.Win32.Sytro.j-15060bf1ab0b305e454fb484099ab78bf306db08 2013-06-04 09:40:24 ....A 59938 Virusshare.00063/P2P-Worm.Win32.Sytro.j-15529af8cb797e6eb4c523a3f3b461097677aacc 2013-06-04 11:04:10 ....A 57912 Virusshare.00063/P2P-Worm.Win32.Sytro.j-155f12e6cfd3bd5fe8ec6989333c4cead82e6272 2013-06-04 14:01:30 ....A 57567 Virusshare.00063/P2P-Worm.Win32.Sytro.j-17617bb1c7a0fd9fba61fbf4d08f1f9216b5c302 2013-06-04 15:04:48 ....A 59262 Virusshare.00063/P2P-Worm.Win32.Sytro.j-1813a265fd30a2c79a7d43dc9ee27a09e0688059 2013-06-04 11:05:22 ....A 58084 Virusshare.00063/P2P-Worm.Win32.Sytro.j-187ca9a522b76dab2bfff4037a9b03ae0a0b2e05 2013-06-04 03:35:58 ....A 58669 Virusshare.00063/P2P-Worm.Win32.Sytro.j-19a24f90ca7c8bdc8b3abc86a0e7f83d2844b55f 2013-06-04 12:23:26 ....A 59765 Virusshare.00063/P2P-Worm.Win32.Sytro.j-19cb3e2273ea6cec77308c79e4cfb7c4b9ae9687 2013-06-03 12:32:58 ....A 58077 Virusshare.00063/P2P-Worm.Win32.Sytro.j-19e5a7aaeb89e4e9c1458c8baec06190b6b2d300 2013-06-04 08:02:36 ....A 59883 Virusshare.00063/P2P-Worm.Win32.Sytro.j-19f2f61bfaca053ccc1b8b4672d4f9c9e6366125 2013-06-04 10:20:30 ....A 59555 Virusshare.00063/P2P-Worm.Win32.Sytro.j-1a303f570ad5c8c267f44e9153920c5241f749b4 2013-06-04 08:30:16 ....A 60075 Virusshare.00063/P2P-Worm.Win32.Sytro.j-1aaa663164fff2016847a73c603d248b0fdf8d59 2013-06-04 15:26:10 ....A 57617 Virusshare.00063/P2P-Worm.Win32.Sytro.j-1b1f633f6f4243267c48c2454cfa38960bf5f05e 2013-06-04 09:01:06 ....A 58233 Virusshare.00063/P2P-Worm.Win32.Sytro.j-1b6c9a19cd5ce34eeb17b7ffa21dc428c202aa24 2013-06-04 05:13:18 ....A 59123 Virusshare.00063/P2P-Worm.Win32.Sytro.j-1d4b8faaca83ae2e9e38f5d8d22e02dde8b7225b 2013-06-03 07:04:56 ....A 57872 Virusshare.00063/P2P-Worm.Win32.Sytro.j-1db16e43893ecdc1be9f6a5a2461b7d61d09a818 2013-06-04 05:14:02 ....A 59591 Virusshare.00063/P2P-Worm.Win32.Sytro.j-1ddcee75202adb29d6a95495588e4225b5896110 2013-06-04 15:49:42 ....A 57851 Virusshare.00063/P2P-Worm.Win32.Sytro.j-1e05da097e2618b6a97e1f24fcc023d86cef2d57 2013-06-04 03:26:44 ....A 58254 Virusshare.00063/P2P-Worm.Win32.Sytro.j-1e4289ed769fc9b9f44a754a97e01fd4a5691c4e 2013-06-04 06:44:00 ....A 59425 Virusshare.00063/P2P-Worm.Win32.Sytro.j-1ed1f299b5e528ff44a6ae3f68f1255c4ddf9b76 2013-06-04 14:29:30 ....A 59298 Virusshare.00063/P2P-Worm.Win32.Sytro.j-1ef7f499a224634f9dbeb42c20d175af55099b09 2013-06-04 14:02:38 ....A 60026 Virusshare.00063/P2P-Worm.Win32.Sytro.j-1f5670fe0b61c38dc807c45c81a4f5edcee78818 2013-06-04 06:44:28 ....A 57751 Virusshare.00063/P2P-Worm.Win32.Sytro.j-1f88ffbc2e0044055e893f60f4ffed4d07767abe 2013-06-04 15:27:40 ....A 59281 Virusshare.00063/P2P-Worm.Win32.Sytro.j-200fcb6a3e3d30de949d04d254d641f7375fb648 2013-06-04 15:03:14 ....A 57685 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2044ff994494ec4399b8a286518fd2db9dcf00d9 2013-06-04 09:38:50 ....A 57535 Virusshare.00063/P2P-Worm.Win32.Sytro.j-20484e1d7e3cc103909af1626930ea8789da64b7 2013-06-04 13:59:18 ....A 58963 Virusshare.00063/P2P-Worm.Win32.Sytro.j-20fb34384ae24f15387ef1756629cf43650f432f 2013-06-04 06:46:54 ....A 59126 Virusshare.00063/P2P-Worm.Win32.Sytro.j-220ad677fbb85dc326fa4efc0f1f35afb8324c4f 2013-06-04 14:56:54 ....A 59634 Virusshare.00063/P2P-Worm.Win32.Sytro.j-22c8121be5f0413543fb00f9f33939d0022e4210 2013-06-04 13:27:46 ....A 60161 Virusshare.00063/P2P-Worm.Win32.Sytro.j-230e0f257e05224240e1eb4a98536ddfa3377383 2013-06-04 15:04:08 ....A 58062 Virusshare.00063/P2P-Worm.Win32.Sytro.j-232b42b5b0398256580710fa051c5a69525293df 2013-06-04 05:13:44 ....A 57892 Virusshare.00063/P2P-Worm.Win32.Sytro.j-24de7e1c576f971ad74bf347cec7512dc86e26ed 2013-06-04 01:43:36 ....A 58747 Virusshare.00063/P2P-Worm.Win32.Sytro.j-252a84eb6a2dcbd951931291ea256344ed262bb2 2013-06-04 11:02:58 ....A 57692 Virusshare.00063/P2P-Worm.Win32.Sytro.j-254868e74b714d0636dd01248ffc6000a46875af 2013-06-04 11:29:32 ....A 59540 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2620a25b611ee474ded9fc78489c7be172272e7a 2013-06-04 11:45:52 ....A 62573 Virusshare.00063/P2P-Worm.Win32.Sytro.j-266fc462cc5856aa2e4ac7cff85ec643e22543f4 2013-06-04 12:27:24 ....A 57945 Virusshare.00063/P2P-Worm.Win32.Sytro.j-26ae69ea7ce93a8fb3497a662ae7b09078782e13 2013-06-04 07:34:42 ....A 58821 Virusshare.00063/P2P-Worm.Win32.Sytro.j-27158260338b3a55deefa735cf12906ff8d4389c 2013-06-04 08:58:58 ....A 57506 Virusshare.00063/P2P-Worm.Win32.Sytro.j-273d3edca74d697834aa0a7b893681a78108ee76 2013-06-04 00:46:46 ....A 59752 Virusshare.00063/P2P-Worm.Win32.Sytro.j-278ba3a6ee4169078cb1705c069aacd89f424672 2013-06-04 12:11:34 ....A 58383 Virusshare.00063/P2P-Worm.Win32.Sytro.j-27a8041fbabdd173cbbbe68b5c00964f9c1e0309 2013-06-04 12:23:42 ....A 59569 Virusshare.00063/P2P-Worm.Win32.Sytro.j-27da07e10aa85d47edc1df8a302845f79a986695 2013-06-04 13:00:58 ....A 58051 Virusshare.00063/P2P-Worm.Win32.Sytro.j-280c93cf814816ec9e85cdcc9cde8b342a8ad0ba 2013-06-03 14:22:30 ....A 57794 Virusshare.00063/P2P-Worm.Win32.Sytro.j-28277b42122047bcbb8d948d7c9c80f8757c3c4b 2013-06-04 08:04:24 ....A 59302 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2871d7b7cf66d953c0d9eefcc7406e3ade9b3d8b 2013-06-04 14:34:58 ....A 58019 Virusshare.00063/P2P-Worm.Win32.Sytro.j-292519dd4b59bf2a3035f73e0a1beb4589448bde 2013-06-04 09:37:02 ....A 57990 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2940bd2ec04096365aa3168a315f68850c03fd54 2013-06-04 16:53:30 ....A 58952 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2a43328aa4e385f2fe6afbd7dd3d65bf23f7e852 2013-06-04 05:54:48 ....A 58009 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2a5bac2fbcdaf43c0b69a85fb4f3c07954e7bf7f 2013-06-04 13:30:28 ....A 58151 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2aa503f9b6021c43af45a42808f0eec632e9b570 2013-06-04 06:41:34 ....A 59599 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2ac3d4c684cf89e29c3717cb211500e0487403d3 2013-06-04 04:06:00 ....A 59740 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2b28e908cc55c636f7da0bf1f30ca98623dc9d36 2013-06-04 17:16:26 ....A 59824 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2b854b86cca81ad44258696c1b8f2d94c9c7dda6 2013-06-04 14:33:32 ....A 59896 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2bac288778b43f6f53062bc86e84df940ec4b70a 2013-06-04 03:58:58 ....A 59880 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2bca127e0b6a6f240d522ec0d8af9f7bd6f68d89 2013-06-04 15:15:10 ....A 58384 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2cf5526d8441ad742cfab9141a2d859cbb62e8d3 2013-06-03 10:30:08 ....A 59335 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2d94cca43b00548d8775fd9072690dcb3fb00e78 2013-06-04 01:41:44 ....A 57793 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2e651f7d0da2b81b891f36796830a6d66fcc94e9 2013-06-03 23:36:58 ....A 57896 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2e6b826158144f7c4bfe034730cceb19f39a5608 2013-06-03 16:08:24 ....A 57822 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2ebe91b112f56ac8a277a0dc16d3e766cf41717e 2013-06-04 03:14:30 ....A 57791 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2f5a0c22bbd1a2f41c94ebdf09a7b7738ff0dd10 2013-06-04 10:21:36 ....A 58488 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2f6bf5edc057fff9323d6682353005ba2d15b86c 2013-06-04 11:33:02 ....A 59895 Virusshare.00063/P2P-Worm.Win32.Sytro.j-2fa5a1a09e1c93b1295182b3ca66c35b252d5d4a 2013-06-04 02:16:04 ....A 58272 Virusshare.00063/P2P-Worm.Win32.Sytro.j-315815fc2d2c2bed34442f12ca2e08f1a695fd20 2013-06-04 09:05:34 ....A 59560 Virusshare.00063/P2P-Worm.Win32.Sytro.j-31612cb8a4ddc523099d9caa952216463a1b332e 2013-06-04 13:28:46 ....A 62766 Virusshare.00063/P2P-Worm.Win32.Sytro.j-31ab100917b9c5c8fa872cf2a9a64d242c8ab9ca 2013-06-04 12:54:18 ....A 58874 Virusshare.00063/P2P-Worm.Win32.Sytro.j-31b4fc0d029cd02289813d997f39281eca1a73ba 2013-06-04 05:59:46 ....A 59456 Virusshare.00063/P2P-Worm.Win32.Sytro.j-31ba23bcf0ff7d237dc491b192fc12338beae1bc 2013-06-04 02:14:50 ....A 57889 Virusshare.00063/P2P-Worm.Win32.Sytro.j-32395602635b467b8905e284c57c62d9ff9d552d 2013-06-04 03:28:12 ....A 59742 Virusshare.00063/P2P-Worm.Win32.Sytro.j-32452c92f8fca178f83f54f8c0a00e9d006e1dc2 2013-06-04 07:32:38 ....A 59408 Virusshare.00063/P2P-Worm.Win32.Sytro.j-32da849dd15dbbc588318a7252fae71166e0f45d 2013-06-03 15:28:36 ....A 57858 Virusshare.00063/P2P-Worm.Win32.Sytro.j-339e1704063f0891508cce7aae71c9dcd8518f0e 2013-06-04 16:17:40 ....A 58187 Virusshare.00063/P2P-Worm.Win32.Sytro.j-34dcb6b01e1b26f54a3dbf05ecf7b65274a7c810 2013-06-04 11:05:42 ....A 63151 Virusshare.00063/P2P-Worm.Win32.Sytro.j-34df5d809f97ae1e37baeb4f26d330f465384261 2013-06-04 12:42:42 ....A 62321 Virusshare.00063/P2P-Worm.Win32.Sytro.j-3519df457d5b22760af7c678fbe7164ca1790615 2013-06-04 12:48:28 ....A 58877 Virusshare.00063/P2P-Worm.Win32.Sytro.j-352b576ab8c1999373581fc48243f67b9341ec2e 2013-06-04 05:11:40 ....A 59398 Virusshare.00063/P2P-Worm.Win32.Sytro.j-352c555fa4e563a7b521320d783b0032c00d2b46 2013-06-04 14:58:10 ....A 58618 Virusshare.00063/P2P-Worm.Win32.Sytro.j-35f74e6a3f3e526edcd3ad574ee7404a4fcdd7f4 2013-06-04 11:33:32 ....A 57928 Virusshare.00063/P2P-Worm.Win32.Sytro.j-365f4729197feae5527eb603d135cf49cf7cbfb7 2013-06-04 12:27:56 ....A 59530 Virusshare.00063/P2P-Worm.Win32.Sytro.j-36617ad781c5aea0e681e39239ea9889f7a3bb50 2013-06-04 04:41:06 ....A 59508 Virusshare.00063/P2P-Worm.Win32.Sytro.j-366fa9c6ef3d6982d52bcabf7cba9906f0ecc821 2013-06-04 16:50:48 ....A 58352 Virusshare.00063/P2P-Worm.Win32.Sytro.j-36d5d4b7db13aaf5de1e43dc5007db69ec1f5af2 2013-06-04 12:22:08 ....A 59937 Virusshare.00063/P2P-Worm.Win32.Sytro.j-37692649f9f037fdcaf777ccfd13a9a16eae0413 2013-06-04 14:50:48 ....A 58750 Virusshare.00063/P2P-Worm.Win32.Sytro.j-39ae84bc144f2575f0840bc109f31cd0b4f8b28e 2013-06-04 06:57:10 ....A 58393 Virusshare.00063/P2P-Worm.Win32.Sytro.j-39d397dbb249b051883f0dddb5ab38297e568891 2013-06-04 02:35:12 ....A 58189 Virusshare.00063/P2P-Worm.Win32.Sytro.j-39f59ad6ac9522ddf25348b74e669b0279bb0b33 2013-06-03 08:34:22 ....A 58335 Virusshare.00063/P2P-Worm.Win32.Sytro.j-3a0b34e81b57805deef5af14f6c3f4c8bcdc1f22 2013-06-04 05:49:52 ....A 57770 Virusshare.00063/P2P-Worm.Win32.Sytro.j-3a152a2485a18f88a2fe4465aa805cfdac8de636 2013-06-04 03:26:36 ....A 59759 Virusshare.00063/P2P-Worm.Win32.Sytro.j-3aa3e02954e9fcb2720c909646e6d24d7705a0ee 2013-06-04 14:41:06 ....A 58341 Virusshare.00063/P2P-Worm.Win32.Sytro.j-3b69cbeb35d0b13a235922dbf43868b47327fa20 2013-06-03 11:24:28 ....A 58234 Virusshare.00063/P2P-Worm.Win32.Sytro.j-3bcd200d7e854edfaa083f3b6343a819cbacd627 2013-06-04 06:43:14 ....A 57890 Virusshare.00063/P2P-Worm.Win32.Sytro.j-3bdce783ba4f0a93cfad4a2dbe8f6fdde85953ac 2013-06-04 15:01:12 ....A 57759 Virusshare.00063/P2P-Worm.Win32.Sytro.j-3bdd4bfe02edc0a15635aa5c0f3832d2af397f3b 2013-06-04 11:15:52 ....A 58519 Virusshare.00063/P2P-Worm.Win32.Sytro.j-3bebcd18bab04df7602d26e604bcd0d46dfba289 2013-06-04 16:19:22 ....A 57497 Virusshare.00063/P2P-Worm.Win32.Sytro.j-3cab3a5c96fd81bf9abe0228ae6fab30db012bfb 2013-06-04 06:42:50 ....A 59331 Virusshare.00063/P2P-Worm.Win32.Sytro.j-3de2ee9d525cc13d72138ff74471b12a8f10813b 2013-06-04 09:03:08 ....A 60091 Virusshare.00063/P2P-Worm.Win32.Sytro.j-3e6085eab02a6e5e4ea54a595c0a2d5cde3b1802 2013-06-04 16:22:22 ....A 58096 Virusshare.00063/P2P-Worm.Win32.Sytro.j-3efc71fbfaa065a5d9eccb943918e5323f90f22c 2013-06-04 02:08:18 ....A 59584 Virusshare.00063/P2P-Worm.Win32.Sytro.j-3f3d1d5000f4dc47404255c6715490fe1a41f777 2013-06-04 14:05:28 ....A 59473 Virusshare.00063/P2P-Worm.Win32.Sytro.j-400ece18317c940f43775e9e91a11519ab6a50f2 2013-06-04 07:28:12 ....A 59518 Virusshare.00063/P2P-Worm.Win32.Sytro.j-40676fa87b6aaca55481f713604d7b5662bf4cb3 2013-06-04 04:19:10 ....A 58394 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4198f45e4bf9acfb784e04c349ff050a550a0f3e 2013-06-04 16:53:52 ....A 60224 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4292d10777d3b78ca07e3d85fa0f1bbfe02e8042 2013-06-04 13:55:44 ....A 57590 Virusshare.00063/P2P-Worm.Win32.Sytro.j-42d6e7b8dc3f452bfb1224fd5ac40a43a97379da 2013-06-04 06:55:12 ....A 59538 Virusshare.00063/P2P-Worm.Win32.Sytro.j-42e41461568a37621c54406ea8637e9ac572bde3 2013-06-04 14:28:18 ....A 57859 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4301e97e9c6cdcf0bbdbc340a981b911696ba236 2013-06-04 04:31:26 ....A 57644 Virusshare.00063/P2P-Worm.Win32.Sytro.j-43843068d66a59c899480cadc7c578804b328086 2013-06-04 12:52:58 ....A 57672 Virusshare.00063/P2P-Worm.Win32.Sytro.j-43872ce12fdfb0845481bb647ec0ad2f2c6cd8ed 2013-06-04 12:03:48 ....A 59209 Virusshare.00063/P2P-Worm.Win32.Sytro.j-43bf5e6e5059d9e1329e842fc709ed8d8d36b300 2013-06-04 03:18:28 ....A 57753 Virusshare.00063/P2P-Worm.Win32.Sytro.j-43ea7103ac50294ed2c59d2744649ed01883649c 2013-06-04 05:08:54 ....A 58198 Virusshare.00063/P2P-Worm.Win32.Sytro.j-446adbececd2a7b768e73c4a1512d9ef051d49cd 2013-06-04 15:23:26 ....A 58052 Virusshare.00063/P2P-Worm.Win32.Sytro.j-446f5099657e0b32a5eb9ea53a3d90241b701df4 2013-06-04 01:41:52 ....A 59560 Virusshare.00063/P2P-Worm.Win32.Sytro.j-447d0525f4a182e43f391e32e18ed56bbcec59d8 2013-06-04 02:40:30 ....A 57840 Virusshare.00063/P2P-Worm.Win32.Sytro.j-45027f754f27c66ae74c81bafe34f7ea0bbb4c14 2013-06-04 14:02:04 ....A 57669 Virusshare.00063/P2P-Worm.Win32.Sytro.j-45175ca3411cfaeb0e5b0ed26265b2ba4550433e 2013-06-04 16:20:46 ....A 58104 Virusshare.00063/P2P-Worm.Win32.Sytro.j-452bddd7792d459adc94640705dbbe33744d64e2 2013-06-03 06:21:04 ....A 58186 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4531bb368b18e32d7a7e260f5158ac217f789ce3 2013-06-04 15:50:46 ....A 57473 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4532e65920298db0983807b8c90f38044e19f00e 2013-06-04 01:41:10 ....A 58031 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4579c4e4994ae4a8a6fa112a888a703febbdd96a 2013-06-04 12:01:24 ....A 57850 Virusshare.00063/P2P-Worm.Win32.Sytro.j-46be960ba4fa9b808525fba8ff02290f53c07725 2013-06-04 17:11:14 ....A 57973 Virusshare.00063/P2P-Worm.Win32.Sytro.j-46ddefe323eb45637c706d211770e9ed6a34fc55 2013-06-04 14:27:24 ....A 58079 Virusshare.00063/P2P-Worm.Win32.Sytro.j-472944a1d99019b11433111181289ea368ee0906 2013-06-03 11:01:32 ....A 59071 Virusshare.00063/P2P-Worm.Win32.Sytro.j-489759dfecf6f8bb3dc452308ddb1e945cea5670 2013-06-04 15:04:40 ....A 59868 Virusshare.00063/P2P-Worm.Win32.Sytro.j-48aa0b0e178b240f2b4132fd393412219482d07c 2013-06-04 12:22:44 ....A 59538 Virusshare.00063/P2P-Worm.Win32.Sytro.j-48ad4e436d490ef7330ecfd039561b53f64e3460 2013-06-04 17:15:34 ....A 58551 Virusshare.00063/P2P-Worm.Win32.Sytro.j-48ea6fe59f90fc58887624a6f6133c7289a4f657 2013-06-04 03:13:36 ....A 57941 Virusshare.00063/P2P-Worm.Win32.Sytro.j-49168cf361adf9e306242487c1c53031c91ef53b 2013-06-04 09:00:26 ....A 57883 Virusshare.00063/P2P-Worm.Win32.Sytro.j-49f8a735c8f99e1b340d8f871c3579bceec034fa 2013-06-04 15:52:44 ....A 59367 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4a828eeb415637616ed979fc5a8b559c444aadd6 2013-06-04 14:55:42 ....A 58067 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4a93c587f5dcce945d3229091cbea6dd073a2258 2013-06-04 07:28:40 ....A 59456 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4aa310ade4fac47b296f8f3837b0df32174ae833 2013-06-03 18:47:28 ....A 59349 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4b54b27e878255f929452e9777bfdf1b3a7cc356 2013-06-04 12:52:20 ....A 60730 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4bb7b73eb6d3dde57ce1cdf176777e830b86917e 2013-06-04 11:35:50 ....A 57487 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4bbd1e659d4a3fbf8fd8e36c1b6fe47a1a401e1f 2013-06-03 07:23:06 ....A 59600 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4be68b74902ca2fc6192e7658a2d9b17624ceb59 2013-06-04 06:04:52 ....A 58440 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4bfaa76f349d63bd970f739e98375d91069b0143 2013-06-04 12:26:32 ....A 58083 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4c55070b50780dda0a53bd4797f60ca8e23e3e40 2013-06-04 13:01:20 ....A 58858 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4c8c989dbe943088345fed04de5516075c775456 2013-06-04 09:04:10 ....A 59575 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4d13db614e5fee69ab4e7ef7a196c0a2c976fd41 2013-06-04 11:00:22 ....A 58248 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4d63dea7030e2755a6c5940e58d9f3707524778e 2013-06-03 17:12:58 ....A 58153 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4d89092200230cbce8a558a642c7a9912f9a6e21 2013-06-04 16:16:12 ....A 58017 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4dcb550d5da11ef64309f256f7206f64df03fed9 2013-06-04 04:04:12 ....A 58060 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4e070eeb088ebf7aeda9d9f1a35c45d961a4415f 2013-06-03 08:09:44 ....A 58065 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4e9386e649123ce759fc2189ea6a145f7352d4a6 2013-06-04 06:49:06 ....A 58001 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4f635454d61dccee497ccada892a874b209afece 2013-06-04 09:02:18 ....A 57651 Virusshare.00063/P2P-Worm.Win32.Sytro.j-4fff52949540691907a4e1b9b015f24ea890c9d4 2013-06-04 07:26:10 ....A 58003 Virusshare.00063/P2P-Worm.Win32.Sytro.j-508f18837cac1fb8a236166ff421ff02f58aabd2 2013-06-04 09:38:28 ....A 57939 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5096ef1d828015cb63fad7a068e3684875769919 2013-06-04 11:56:52 ....A 59761 Virusshare.00063/P2P-Worm.Win32.Sytro.j-50f71da8e9bc5d50f4e854de6585abca801d926e 2013-06-04 13:00:10 ....A 57445 Virusshare.00063/P2P-Worm.Win32.Sytro.j-511ccac7b8d876d964601e2b23a267b72d4c49b0 2013-06-04 16:02:52 ....A 58462 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5157a6ed718ba03127fb8342c7f4069d5c8a57d2 2013-06-04 08:03:56 ....A 58859 Virusshare.00063/P2P-Worm.Win32.Sytro.j-51f77e796bbb05119baf98e3269425c2fdd9174c 2013-06-04 12:04:38 ....A 57924 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5296227dee1cf543b669970f8f2698061ae8e017 2013-06-04 08:04:44 ....A 59315 Virusshare.00063/P2P-Worm.Win32.Sytro.j-52a9a7df4a7707de606069b22212054694b155c9 2013-06-04 01:39:44 ....A 59532 Virusshare.00063/P2P-Worm.Win32.Sytro.j-52b28e29295758de352f0c6be75c7440833bb25f 2013-06-04 01:45:34 ....A 57965 Virusshare.00063/P2P-Worm.Win32.Sytro.j-52c8b4977d27661c319223b614a0e354f1a50068 2013-06-04 13:05:02 ....A 59534 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5327b7b910038a2fb6bd34eca3c2174f840b7a7d 2013-06-04 11:35:34 ....A 57730 Virusshare.00063/P2P-Worm.Win32.Sytro.j-538570e38c6569af47e4b9efb37fcc76f2517f32 2013-06-04 10:21:08 ....A 57656 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5461175ee8cde5b38581e540532ddee13f7cd3c3 2013-06-04 14:28:30 ....A 57675 Virusshare.00063/P2P-Worm.Win32.Sytro.j-54645a15d36d3456b8dd7ee3809e9866bc9c0330 2013-06-04 03:27:10 ....A 59206 Virusshare.00063/P2P-Worm.Win32.Sytro.j-548b391e8373c13af066e06efb1d44cba2fe16ef 2013-06-03 17:34:42 ....A 58309 Virusshare.00063/P2P-Worm.Win32.Sytro.j-54cf55fd63926c08d3f604b8279644c9c04adf32 2013-06-04 07:29:02 ....A 58783 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5501b213d99f84f481d980d28c18a621a539178b 2013-06-04 13:30:06 ....A 59758 Virusshare.00063/P2P-Worm.Win32.Sytro.j-551bd9bba804f91c852ae256add6feff792bfeda 2013-06-04 15:32:56 ....A 59313 Virusshare.00063/P2P-Worm.Win32.Sytro.j-55636e7e857cea23ac8f9029a7d5b194e91d2278 2013-06-04 04:26:58 ....A 58385 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5575847533f1fb75cfccfcb9f49cf4fb3bc278df 2013-06-04 05:52:16 ....A 59106 Virusshare.00063/P2P-Worm.Win32.Sytro.j-55a71613cff34ce4d9dc9b0e6adb0feab48a541b 2013-06-04 05:10:06 ....A 58809 Virusshare.00063/P2P-Worm.Win32.Sytro.j-55f152d3a3aa1b08669493df89fa03f12127a3df 2013-06-04 11:29:28 ....A 57622 Virusshare.00063/P2P-Worm.Win32.Sytro.j-561b6cfc4c377873418e1a4cf480ed9dd40617b8 2013-06-04 05:14:22 ....A 59449 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5634421afec45cc1d396ec2ef45fb322c2a5bda5 2013-06-04 14:55:40 ....A 58088 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5676ba9273876f60d4827df13de96d532138935f 2013-06-04 09:38:26 ....A 58485 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5691d0a8e76d5ab11333c14186471684eb06739c 2013-06-04 14:30:50 ....A 60162 Virusshare.00063/P2P-Worm.Win32.Sytro.j-56ff14187a276304555e9b01f36c5df8ded80acd 2013-06-04 10:25:54 ....A 57890 Virusshare.00063/P2P-Worm.Win32.Sytro.j-57a3f22197aaa86730b64d7c12dc6edaecf95b32 2013-06-04 02:36:06 ....A 59314 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5825c86e63ba102ca64b7a7172a81923c799f301 2013-06-04 04:07:40 ....A 59878 Virusshare.00063/P2P-Worm.Win32.Sytro.j-58fc3fd6e33b8413418421af4fdbf73a47f4a553 2013-06-04 08:30:30 ....A 60081 Virusshare.00063/P2P-Worm.Win32.Sytro.j-59579d7d77c4a1afb93722aedb59527fb7c44931 2013-06-04 16:33:06 ....A 58962 Virusshare.00063/P2P-Worm.Win32.Sytro.j-599448b52e62d82e40bb411679af63b365fdc508 2013-06-04 15:08:18 ....A 58511 Virusshare.00063/P2P-Worm.Win32.Sytro.j-59d488ed13034084a5db1dcff9c81913326eee7f 2013-06-04 12:04:48 ....A 58325 Virusshare.00063/P2P-Worm.Win32.Sytro.j-59ec9c6694ffe534c4aea81a8a70ce2c5f969327 2013-06-04 04:32:36 ....A 59450 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5a44cbcf1b38a71b5bf2ecc96381c3534dca5589 2013-06-04 14:58:16 ....A 59812 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5aeb4cbbd7cb011a1cfe0f8b67947777dba29597 2013-06-04 15:51:22 ....A 59284 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5afdd940720235295ee2c95109e4f59325972b71 2013-06-04 08:35:40 ....A 58754 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5b1504551035515b4edd63c4331ce2b55a6a5d77 2013-06-04 16:45:32 ....A 58011 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5bc45f2effdd002d8ba7c03a73017c6635c95621 2013-06-03 21:46:22 ....A 58061 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5c935d30262eff2ed4164ec5f072cf41c2ee108a 2013-06-04 04:03:14 ....A 59364 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5cf7011af023e045f8de74a846c02cb2367130ba 2013-06-04 15:04:14 ....A 57850 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5d1ba3a417bb302ce107e34e7b44754266d18b4f 2013-06-04 15:49:34 ....A 58122 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5dbe7895f6a6caa2407b8d7a734e463821b3a07e 2013-06-04 12:51:42 ....A 64559 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5dc6a8a0fc8900d4d42cfde0ff0f0b815d584b4d 2013-06-04 05:51:18 ....A 58250 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5e40a739ac98bd5c8907f65fe6ba8c2ffe163dff 2013-06-04 10:19:06 ....A 58097 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5e65cefe2748a009dd917da71934ded412188aa3 2013-06-04 16:49:12 ....A 57974 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5ec511fa54b76ce0c6a26c6b98f2a2f7a2c6dafb 2013-06-04 17:11:02 ....A 59061 Virusshare.00063/P2P-Worm.Win32.Sytro.j-5f9aeb5352f9df40ecf6ec3bd8e48bc902676690 2013-06-04 13:31:22 ....A 57815 Virusshare.00063/P2P-Worm.Win32.Sytro.j-60556070da007ce9da6e0065b44fdeb9042b0119 2013-06-04 08:59:52 ....A 58604 Virusshare.00063/P2P-Worm.Win32.Sytro.j-607be94a6981c32694b47e8cabd0e2c1c6596e89 2013-06-04 02:35:56 ....A 57896 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6083f6ed41eb8822474b39fc11fac1c401f746cc 2013-06-04 12:55:38 ....A 58350 Virusshare.00063/P2P-Worm.Win32.Sytro.j-60c526e3dd1d7559699b4bdd8bcc05003ecbae24 2013-06-04 11:35:02 ....A 58153 Virusshare.00063/P2P-Worm.Win32.Sytro.j-60ffcc19a4602a55f8325d2519bda9cb1326ea01 2013-06-04 09:40:24 ....A 129552 Virusshare.00063/P2P-Worm.Win32.Sytro.j-61261a4b2d5d453870e21ee1e97a587bb070bde3 2013-06-04 14:00:52 ....A 57761 Virusshare.00063/P2P-Worm.Win32.Sytro.j-61a676a20a452659316d52784e71666c544d6e49 2013-06-04 10:59:24 ....A 59560 Virusshare.00063/P2P-Worm.Win32.Sytro.j-622888a8bdd35c6a466e0534a3bcf6407ad3b86d 2013-06-04 13:31:18 ....A 57545 Virusshare.00063/P2P-Worm.Win32.Sytro.j-622c05776f52cc869d265325a371bf5e66f5da62 2013-06-04 05:59:18 ....A 59401 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6230eb3e378168e4354bed5526b31367a24661f6 2013-06-04 15:03:40 ....A 59948 Virusshare.00063/P2P-Worm.Win32.Sytro.j-626d051e1df3492fdbfecb46a298098efd42b50e 2013-06-04 13:28:52 ....A 59617 Virusshare.00063/P2P-Worm.Win32.Sytro.j-628f3841750339ac3a067ae2fa58afc070d8272d 2013-06-04 17:12:00 ....A 59307 Virusshare.00063/P2P-Worm.Win32.Sytro.j-62a72e023f5ea86701cc4f880cba4bce4e48ad68 2013-06-04 17:11:08 ....A 58598 Virusshare.00063/P2P-Worm.Win32.Sytro.j-637ebe4d32367458acf8671596d2f50b8c6938b5 2013-06-04 06:42:02 ....A 57728 Virusshare.00063/P2P-Worm.Win32.Sytro.j-638d1371f5bcf42752744b52c6ee1ba2289476dd 2013-06-04 15:29:38 ....A 57852 Virusshare.00063/P2P-Worm.Win32.Sytro.j-63a7af821314e5778b86650b17c83d41a99de491 2013-06-04 07:31:18 ....A 60274 Virusshare.00063/P2P-Worm.Win32.Sytro.j-63d6b78da7f45bc84ccd1b631d0d7dbd8566ab60 2013-06-04 04:33:56 ....A 58210 Virusshare.00063/P2P-Worm.Win32.Sytro.j-63dc678f2c4a15a9d13e252445c73da92c2b0b3b 2013-06-04 06:45:54 ....A 58189 Virusshare.00063/P2P-Worm.Win32.Sytro.j-63fad647f8a57978b29e2f224629b693e38288e4 2013-06-04 02:13:44 ....A 59522 Virusshare.00063/P2P-Worm.Win32.Sytro.j-641a1455f09c832169c086bdc54d2a2666277653 2013-06-04 04:02:10 ....A 58605 Virusshare.00063/P2P-Worm.Win32.Sytro.j-645314e72e8e89101fa6749ea16730a7639b6384 2013-06-04 11:05:40 ....A 60118 Virusshare.00063/P2P-Worm.Win32.Sytro.j-653e1edc7541c4b70d41b86f0ec32afb92cef98e 2013-06-04 14:28:22 ....A 59350 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6567aeee10c2ccfe9a07f6ca8a4fd365d2e5fcaa 2013-06-04 13:32:26 ....A 58038 Virusshare.00063/P2P-Worm.Win32.Sytro.j-65710edcbafd6c361c6255c94128ca076b97c659 2013-06-03 16:50:04 ....A 57953 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6578450533368fe40a39093f6c071d9178b93b30 2013-06-04 02:15:22 ....A 59675 Virusshare.00063/P2P-Worm.Win32.Sytro.j-659a27420c70d7f67a6227a8de58403c86627f31 2013-06-04 11:33:32 ....A 57683 Virusshare.00063/P2P-Worm.Win32.Sytro.j-65aee5cd7a8e9434589da8232c87691b2657cfa5 2013-06-04 01:43:22 ....A 58657 Virusshare.00063/P2P-Worm.Win32.Sytro.j-65cd2f9aac1c7dad24f227f166aaa57d0a3a37de 2013-06-04 02:40:10 ....A 58188 Virusshare.00063/P2P-Worm.Win32.Sytro.j-66884521e573c7d329648145ad9a05ade0c5948a 2013-06-04 03:17:30 ....A 59985 Virusshare.00063/P2P-Worm.Win32.Sytro.j-66b65b54a10d4ac4f68ba60a75b0c242dca30b72 2013-06-04 01:45:00 ....A 59418 Virusshare.00063/P2P-Worm.Win32.Sytro.j-66c7ab9857db51216bcb390786adf4629cfc1cc8 2013-06-03 14:25:12 ....A 58674 Virusshare.00063/P2P-Worm.Win32.Sytro.j-66e0750745315fe8f57fb26d457401ab07ebc99f 2013-06-04 15:27:06 ....A 57942 Virusshare.00063/P2P-Worm.Win32.Sytro.j-66e3a5401c5d373253c00fb057c25b05f0d04cb6 2013-06-04 11:00:18 ....A 57933 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6705cb1a55d4d42f738d438cf0ff202e1ba5acfa 2013-06-04 02:40:50 ....A 59332 Virusshare.00063/P2P-Worm.Win32.Sytro.j-673cdde8ad7b9c0517d5b468d80fef85b027adf5 2013-06-04 16:33:46 ....A 58363 Virusshare.00063/P2P-Worm.Win32.Sytro.j-67b4ad82f8e8d020cc7b559778168f598135b88e 2013-06-04 11:31:26 ....A 60808 Virusshare.00063/P2P-Worm.Win32.Sytro.j-67e0291dacdd37bcbdac66f77bded3b5ec59558f 2013-06-04 09:45:28 ....A 57835 Virusshare.00063/P2P-Worm.Win32.Sytro.j-67e35a00676ae305fedfaa7c5618c9f3c8742e2c 2013-06-03 06:21:08 ....A 57900 Virusshare.00063/P2P-Worm.Win32.Sytro.j-67ee91660664d1e8fdbed898c474fd4d7bf162f0 2013-06-04 06:54:40 ....A 58258 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6834200eff60b357da788647667e10286e91c4e1 2013-06-04 12:52:50 ....A 57872 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6875374c1109fbb7b7e2694ad53b11a1ec847b65 2013-06-03 17:58:18 ....A 58294 Virusshare.00063/P2P-Worm.Win32.Sytro.j-688af1570143cd6a206d82170bbea657313ff9a2 2013-06-04 13:01:24 ....A 59489 Virusshare.00063/P2P-Worm.Win32.Sytro.j-68cdfd9e0f1467a6cf15fde401d36afbdc79f4c7 2013-06-04 01:12:12 ....A 57718 Virusshare.00063/P2P-Worm.Win32.Sytro.j-692f22aabc5d7417ec0578252a1c51108cc01aec 2013-06-04 09:41:52 ....A 57641 Virusshare.00063/P2P-Worm.Win32.Sytro.j-696e6880bd7c92d552bfc9ec9d3cc62241d8662d 2013-06-04 06:53:56 ....A 59681 Virusshare.00063/P2P-Worm.Win32.Sytro.j-69eea360cadf7a555f12d57a6fbc6a3bd49b2396 2013-06-04 14:02:08 ....A 59427 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6a3a03665bd76d65a01e2ac4ba5926bd2e3a6de0 2013-06-03 13:28:38 ....A 58342 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6b19cff980512131f6e76e28c1b853bcf9281a47 2013-06-03 15:28:48 ....A 58397 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6b25c64a1838a836c44ed7c3d8d99f6d1162f4a2 2013-06-04 16:25:14 ....A 59279 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6b64e2dd6dd8e70c7d0786cc299ac8da39df1ada 2013-06-04 14:01:46 ....A 58044 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6be6a960deff5a60194d0e6ac565e43e732fa03f 2013-06-04 09:43:58 ....A 58125 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6be713966e681179c123d6de5fa3940297018d57 2013-06-04 13:05:22 ....A 59542 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6cb69d8208f1e69536bee3e803ac54c73010d128 2013-06-04 14:30:00 ....A 129362 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6d209dbe107af2c791d0ec830e61f3bea6c2e625 2013-06-04 08:59:34 ....A 59403 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6e225b54669c15100dc11cd4fccec699e082faab 2013-06-04 02:57:58 ....A 59095 Virusshare.00063/P2P-Worm.Win32.Sytro.j-6f1db608d03c0141c9314b2ba4c9c496d6a49a31 2013-06-04 13:04:18 ....A 59579 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7056763d610475cae373ae42af1599272ef90f75 2013-06-04 17:15:20 ....A 59838 Virusshare.00063/P2P-Worm.Win32.Sytro.j-706839f6269b21a18ad71837e4f2cd5f173be6e8 2013-06-04 05:57:12 ....A 57904 Virusshare.00063/P2P-Worm.Win32.Sytro.j-70816e0c891f3911c38823f68783d138879ce5cb 2013-06-04 09:10:48 ....A 58275 Virusshare.00063/P2P-Worm.Win32.Sytro.j-70e738f4646b736e6bbe7581de3d00545d412014 2013-06-04 10:24:08 ....A 57762 Virusshare.00063/P2P-Worm.Win32.Sytro.j-715ded70f0bd5bcb439b4e4e2b347197d96d4f5b 2013-06-04 02:36:52 ....A 58019 Virusshare.00063/P2P-Worm.Win32.Sytro.j-720d87104d3f1b7413c8b70d5c1f43a68f2f4771 2013-06-04 05:08:04 ....A 59645 Virusshare.00063/P2P-Worm.Win32.Sytro.j-72365cc1ab366fd875643f4558a9b96a7597e88f 2013-06-04 07:31:44 ....A 57902 Virusshare.00063/P2P-Worm.Win32.Sytro.j-724541de2d6012bf34cb4f84470f438610bc812e 2013-06-04 12:31:06 ....A 58807 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7251eb30a49c81e7a52ac7b80c0cbf9f3d24c6fb 2013-06-04 10:25:38 ....A 57749 Virusshare.00063/P2P-Worm.Win32.Sytro.j-72d824925690160422acb6204a178af3ba2f6bed 2013-06-04 05:11:22 ....A 58100 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7338ee2f577674a83d0c95bb10f6d6f9a072e074 2013-06-04 02:16:06 ....A 59745 Virusshare.00063/P2P-Worm.Win32.Sytro.j-733f551602e755167792b68d535faa60cc59f8ac 2013-06-04 16:25:18 ....A 59661 Virusshare.00063/P2P-Worm.Win32.Sytro.j-73419e0fff98910c9d32a94aa6bb2be5fb203d11 2013-06-04 12:28:20 ....A 57938 Virusshare.00063/P2P-Worm.Win32.Sytro.j-734923cf779a8732be48ed7fa50916f7ce9ff37f 2013-06-04 08:30:56 ....A 59290 Virusshare.00063/P2P-Worm.Win32.Sytro.j-73c2dea6d1831631fac2938f155340b5a2008bcc 2013-06-04 11:22:28 ....A 58925 Virusshare.00063/P2P-Worm.Win32.Sytro.j-73d0a7b7423660b69cdfbaf6d976f075b29978af 2013-06-04 09:36:26 ....A 57947 Virusshare.00063/P2P-Worm.Win32.Sytro.j-73f0927426b3bf60766fe2beb5e9df3fc0493459 2013-06-03 21:19:42 ....A 59302 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7464c45e9823bbb0eb9c7bca056e076c342c98f4 2013-06-04 15:55:08 ....A 59759 Virusshare.00063/P2P-Worm.Win32.Sytro.j-747ddb32fdcacc587e6d5695337ee2b4c09fe707 2013-06-04 08:36:50 ....A 57815 Virusshare.00063/P2P-Worm.Win32.Sytro.j-755c58f641fc1567d397058584640272a2a14c61 2013-06-04 17:15:48 ....A 59844 Virusshare.00063/P2P-Worm.Win32.Sytro.j-756b2cf29ed05328a2510391fc5f52a2f0be45d0 2013-06-04 02:15:20 ....A 59046 Virusshare.00063/P2P-Worm.Win32.Sytro.j-75abc600c6ed2200e16f0cf1ca1d8404f96f495b 2013-06-04 17:09:06 ....A 57837 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7604ecc6f932937a35758cde1185f283b682270e 2013-06-04 13:29:20 ....A 59366 Virusshare.00063/P2P-Worm.Win32.Sytro.j-762012dece2368fcd4e7699d1c582847ebd4e037 2013-06-04 07:22:58 ....A 58518 Virusshare.00063/P2P-Worm.Win32.Sytro.j-76439c02c4c5ca5e9cb955832a4383a38df73b3f 2013-06-04 03:20:46 ....A 58255 Virusshare.00063/P2P-Worm.Win32.Sytro.j-765937e8fc0bbd9ee5a197b4f734864ca0312e7c 2013-06-04 16:43:42 ....A 57840 Virusshare.00063/P2P-Worm.Win32.Sytro.j-767f7ebf9004df69d1da52a81ffac6ab604878b7 2013-06-04 16:24:14 ....A 59532 Virusshare.00063/P2P-Worm.Win32.Sytro.j-77d335141534eb8d544de92f9ad45b533df444f9 2013-06-04 07:01:38 ....A 58129 Virusshare.00063/P2P-Worm.Win32.Sytro.j-78037a6a7e582230bd5e1ba854bb53cc58ff19a7 2013-06-04 06:44:28 ....A 58983 Virusshare.00063/P2P-Worm.Win32.Sytro.j-786d71224cae5857f8b06d4015d17f9ea18e243b 2013-06-04 04:34:16 ....A 59322 Virusshare.00063/P2P-Worm.Win32.Sytro.j-78907a49feca059a42faae749c639a596e6bbc77 2013-06-04 03:27:00 ....A 59607 Virusshare.00063/P2P-Worm.Win32.Sytro.j-78f16a63f39e81fea83cb10cba6e76d0f1a23e43 2013-06-04 04:37:52 ....A 58083 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7930cf1a5117abdb4878304dcd5424c954d90166 2013-06-04 02:08:24 ....A 59608 Virusshare.00063/P2P-Worm.Win32.Sytro.j-794950f8ed6b87468306436ffe250451ddf48a7e 2013-06-04 15:59:22 ....A 58167 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7a0b0e87313901bd2da4bc8fd662bd1d14a72924 2013-06-03 14:21:48 ....A 58429 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7a5b175c94ada090b1be18fa9c01f5fdeff07cba 2013-06-04 11:59:36 ....A 59336 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7a8f761ee20f277acd4e314e0bada888b94ca82d 2013-06-04 14:30:10 ....A 59649 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7b3b013c9c443d2807739541f460c5e3256a2fdd 2013-06-04 16:52:32 ....A 57822 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7b4a173bbacd37f680984b67155ca934f3959311 2013-06-04 05:11:30 ....A 59903 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7c4967f77c2e34cbb6fd684a44f6aaa32350056a 2013-06-04 15:31:14 ....A 58322 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7c7a9752649bc553aa8ca2e9acf72fb156d59277 2013-06-04 01:47:08 ....A 57759 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7d11d2c94f47a810aa25a821876bfe1633e265d6 2013-06-04 08:28:32 ....A 60320 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7d98967aedb6836ac34dafcfacc2857ccae6b777 2013-06-04 10:18:16 ....A 58779 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7dae7e9e4724b8807fc6a7fd4d775f84186c9843 2013-06-04 07:58:42 ....A 57970 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7e43c1bae57e67ec0cd712e60e4742c9fd49136c 2013-06-04 09:04:42 ....A 59500 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7e48d5f49966c6aa37e6d0c26867eead3b02a9ac 2013-06-04 12:01:16 ....A 57638 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7e6e6608ddc51609913019268a33a0b73455bdfe 2013-06-04 14:29:54 ....A 59462 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7e857ecd44a2e180b4607e776f5208e0b6d544d8 2013-06-04 08:00:02 ....A 60330 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7f653002f88365c48ed84f2e77750ec49e1615d5 2013-06-03 17:13:58 ....A 58993 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7f9e25be27ba073fda09405fdb3a9017bf9ec358 2013-06-04 15:32:14 ....A 58838 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7fb028686d7fad5ee1a015d7164f377470cff090 2013-06-04 12:29:24 ....A 58222 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7fe52a0ddd6e23f733d4e8d87f020f28532d433c 2013-06-04 01:44:36 ....A 59147 Virusshare.00063/P2P-Worm.Win32.Sytro.j-7ff37f95f3b9eab19731de43a8cee476b5f494c9 2013-06-04 04:01:44 ....A 59990 Virusshare.00063/P2P-Worm.Win32.Sytro.j-80619bbc8e4a3e71ac93467ac73e12115a2942ca 2013-06-04 05:06:18 ....A 58043 Virusshare.00063/P2P-Worm.Win32.Sytro.j-80b569a8204d5eba1c695b6c96f830707b9f32b1 2013-06-04 12:45:24 ....A 58778 Virusshare.00063/P2P-Worm.Win32.Sytro.j-81a7f1adf0424b40278c0e6056b2ea45c7524397 2013-06-04 06:52:12 ....A 59892 Virusshare.00063/P2P-Worm.Win32.Sytro.j-81b70404275f830a1757abb52b458bc4ab64e1c8 2013-06-04 07:26:56 ....A 59689 Virusshare.00063/P2P-Worm.Win32.Sytro.j-81c4b91d1cf8ba9bb5f6bd753a1ebcd6ce6276d5 2013-06-04 09:47:50 ....A 60125 Virusshare.00063/P2P-Worm.Win32.Sytro.j-821b06afef919a598739780b8faf369b8dc5334e 2013-06-04 01:45:54 ....A 59659 Virusshare.00063/P2P-Worm.Win32.Sytro.j-82320602f5d682ac6fa53bfa5ff64da40a24daf3 2013-06-04 17:16:18 ....A 59283 Virusshare.00063/P2P-Worm.Win32.Sytro.j-8297ab04b6c0617c93e76bf51939663a5d7aca1f 2013-06-04 02:35:26 ....A 59467 Virusshare.00063/P2P-Worm.Win32.Sytro.j-82f14bbdbd2b7da26f768aa9e2b45ac111bf4b3e 2013-06-04 04:21:50 ....A 58183 Virusshare.00063/P2P-Worm.Win32.Sytro.j-8327e4b98c19a40a00eb27b1c8295bdc8fb82064 2013-06-04 01:44:20 ....A 59832 Virusshare.00063/P2P-Worm.Win32.Sytro.j-83a7b4c3fe18c6979f66a9f5f3ff6e358e360b86 2013-06-04 09:04:10 ....A 59847 Virusshare.00063/P2P-Worm.Win32.Sytro.j-83c7cb30f7579412617fff0af88b99aa087b0189 2013-06-04 11:03:00 ....A 59190 Virusshare.00063/P2P-Worm.Win32.Sytro.j-83ffb251199cb82f7bea60437828dbc072bdf756 2013-06-04 10:26:24 ....A 58124 Virusshare.00063/P2P-Worm.Win32.Sytro.j-8401e4da24a476fa9df23bef2a1d3f0a246eddf9 2013-06-04 04:01:04 ....A 59044 Virusshare.00063/P2P-Worm.Win32.Sytro.j-84050aa2a9026e556551293a6a7e3439a7258fd0 2013-06-04 12:51:34 ....A 64792 Virusshare.00063/P2P-Worm.Win32.Sytro.j-846787aa653cd9f6d4e34905d1390ab55e557943 2013-06-04 01:45:06 ....A 58116 Virusshare.00063/P2P-Worm.Win32.Sytro.j-84cb91dffd96fe0642d2dc14021aaaafd7ee9787 2013-06-04 06:53:30 ....A 60441 Virusshare.00063/P2P-Worm.Win32.Sytro.j-852f6106f5ef643fe27d63b4ed2d3da49cd7b444 2013-06-04 14:03:48 ....A 59886 Virusshare.00063/P2P-Worm.Win32.Sytro.j-85909bed66c96bae90320c758b64f1bd324d57e9 2013-06-04 14:01:14 ....A 57792 Virusshare.00063/P2P-Worm.Win32.Sytro.j-86199206e64a8f6d6cd325d006943b016e27ab73 2013-06-04 02:38:32 ....A 57743 Virusshare.00063/P2P-Worm.Win32.Sytro.j-86322e9254c4a96a2efa12f3f4e4ccee3ef72ace 2013-06-04 08:32:52 ....A 58046 Virusshare.00063/P2P-Worm.Win32.Sytro.j-86bc4ddeedca5050446cb8b51af0ac0dfa77d244 2013-06-04 11:19:18 ....A 59158 Virusshare.00063/P2P-Worm.Win32.Sytro.j-86c1f9a1e1164879995d48b64550eb9a57b82bc7 2013-06-04 17:14:00 ....A 59876 Virusshare.00063/P2P-Worm.Win32.Sytro.j-87e448366d27b043ab64fc1cd458fee72dce52ae 2013-06-04 08:32:02 ....A 59679 Virusshare.00063/P2P-Worm.Win32.Sytro.j-87f67d731aa38ea27d8a90cdb46ab3efdf3d42f3 2013-06-04 11:41:08 ....A 58421 Virusshare.00063/P2P-Worm.Win32.Sytro.j-880acc6f573e23b653d288930bce7fc72debe01b 2013-06-04 05:13:12 ....A 59477 Virusshare.00063/P2P-Worm.Win32.Sytro.j-882f6c680b7ad05e2c784be3097bcf41ec6beecb 2013-06-04 15:01:24 ....A 57858 Virusshare.00063/P2P-Worm.Win32.Sytro.j-895cab96fb52271ee40c723953a23cbaf822d497 2013-06-04 15:31:36 ....A 59600 Virusshare.00063/P2P-Worm.Win32.Sytro.j-8a458c16c3766cd2a031a65c8915fb5f4b03b9e0 2013-06-04 15:26:56 ....A 57852 Virusshare.00063/P2P-Worm.Win32.Sytro.j-8a8d596455c59b9b4f422ecff54014bfb869eb03 2013-06-04 06:49:34 ....A 58943 Virusshare.00063/P2P-Worm.Win32.Sytro.j-8aa2134e989af5ebc4eaea748bd834f6e0a9bb8c 2013-06-04 08:37:38 ....A 57850 Virusshare.00063/P2P-Worm.Win32.Sytro.j-8b3bb968e3754be88d1c7df8c6f2d1070882c215 2013-06-04 07:26:50 ....A 59598 Virusshare.00063/P2P-Worm.Win32.Sytro.j-8b627860897f68b12d44be2f2545f0964c30f5c4 2013-06-04 08:22:38 ....A 58939 Virusshare.00063/P2P-Worm.Win32.Sytro.j-8b908f52360a3bcb84defb66127118e8cfbed3fe 2013-06-03 16:10:10 ....A 59031 Virusshare.00063/P2P-Worm.Win32.Sytro.j-8bf406bb36877297d2ce675109b0add924dfda4a 2013-06-04 02:38:02 ....A 57696 Virusshare.00063/P2P-Worm.Win32.Sytro.j-8c7a8daf6dab73d05f1ee1d29b038b69f2de7988 2013-06-04 02:39:36 ....A 57862 Virusshare.00063/P2P-Worm.Win32.Sytro.j-8d13b1b32e31f9997b0a13aef510d179b98ac0df 2013-06-04 16:45:18 ....A 58994 Virusshare.00063/P2P-Worm.Win32.Sytro.j-8d2b444f5408641d458965eb3806e164c6763697 2013-06-04 14:33:38 ....A 59121 Virusshare.00063/P2P-Worm.Win32.Sytro.j-8e8ee02013d4603cc43afaf04741c1c45d14ca15 2013-06-04 14:01:04 ....A 59062 Virusshare.00063/P2P-Worm.Win32.Sytro.j-8e996afcd0c652ec5e0e03332fdf839d9efe2c67 2013-06-04 12:54:38 ....A 58109 Virusshare.00063/P2P-Worm.Win32.Sytro.j-90c9a73495ddabcc29a86bf24b92461b3b1c46b8 2013-06-03 23:01:10 ....A 58219 Virusshare.00063/P2P-Worm.Win32.Sytro.j-913dfb28f53b9640d68960e1873da2a41e7a8be9 2013-06-04 09:50:06 ....A 59504 Virusshare.00063/P2P-Worm.Win32.Sytro.j-917d749f9ba52e81a9ae2b6c11ddd60a93caefc3 2013-06-04 11:23:54 ....A 57774 Virusshare.00063/P2P-Worm.Win32.Sytro.j-919d3b94df2de4e9419821ccdd96e295295ee42d 2013-06-04 17:11:34 ....A 58438 Virusshare.00063/P2P-Worm.Win32.Sytro.j-921b2c42480f5b8c8690ee59d2ce36e76adcbdd1 2013-06-04 02:38:48 ....A 59671 Virusshare.00063/P2P-Worm.Win32.Sytro.j-92296fca2bb268d9a006dd0fd67570c8d073d161 2013-06-04 02:12:28 ....A 59199 Virusshare.00063/P2P-Worm.Win32.Sytro.j-927f21435955ca89f36ba229520c1db2a7a37fe8 2013-06-04 15:30:40 ....A 59537 Virusshare.00063/P2P-Worm.Win32.Sytro.j-935df5884c94bf5a972e9fa435f49b1c823fb613 2013-06-04 14:02:30 ....A 58319 Virusshare.00063/P2P-Worm.Win32.Sytro.j-935ea7dad9106823c2cb8b5200bbfd7dc1e82ba5 2013-06-04 16:49:02 ....A 58095 Virusshare.00063/P2P-Worm.Win32.Sytro.j-942b537bcf97b50ec4e651ae94f0245741767062 2013-06-04 11:30:52 ....A 57819 Virusshare.00063/P2P-Worm.Win32.Sytro.j-95206fbf34940bbcbc7b12bffdebdf1cacddd46e 2013-06-04 14:00:02 ....A 58180 Virusshare.00063/P2P-Worm.Win32.Sytro.j-955d72ad4b5f14e5ddf80c9b983d9d012c663e03 2013-06-04 14:56:54 ....A 58617 Virusshare.00063/P2P-Worm.Win32.Sytro.j-9577b1b637a54bb87a870421e59077150f2568f0 2013-06-03 17:59:24 ....A 58862 Virusshare.00063/P2P-Worm.Win32.Sytro.j-95c7d211b60398e3cf7cee4c569a8d3c40966cda 2013-06-04 12:53:52 ....A 58405 Virusshare.00063/P2P-Worm.Win32.Sytro.j-95cb79926a0fc34a3e06f7c09de9d70833e548a9 2013-06-04 14:02:24 ....A 58123 Virusshare.00063/P2P-Worm.Win32.Sytro.j-95edc9496a346b57551c0ec6f3895becb4d2bf0b 2013-06-04 12:30:08 ....A 57498 Virusshare.00063/P2P-Worm.Win32.Sytro.j-9619b588c4e766d74ee3dce4cd23c147ccf6e9ec 2013-06-04 02:08:12 ....A 57630 Virusshare.00063/P2P-Worm.Win32.Sytro.j-962d627a0f3252760d48352c1dc04bbaa9f734d3 2013-06-04 17:10:30 ....A 58352 Virusshare.00063/P2P-Worm.Win32.Sytro.j-96486b21378301a2b492070477abb62881749122 2013-06-04 06:52:44 ....A 57882 Virusshare.00063/P2P-Worm.Win32.Sytro.j-96a3b5563c30bdab25d0dee32f1788a1e3401ca8 2013-06-04 15:28:46 ....A 59454 Virusshare.00063/P2P-Worm.Win32.Sytro.j-96c035a9f18553975d7fa11ecf3221a7a5eb311c 2013-06-04 09:37:12 ....A 59251 Virusshare.00063/P2P-Worm.Win32.Sytro.j-96ef3b450258912f3b31107f126e5ce9206695f0 2013-06-04 05:08:22 ....A 58097 Virusshare.00063/P2P-Worm.Win32.Sytro.j-96fd5a379787ba84cc18007a450b0f19f37f0a28 2013-06-04 02:08:58 ....A 58755 Virusshare.00063/P2P-Worm.Win32.Sytro.j-97e1a56ea31ccac67d5b2087e582c5277b89ba94 2013-06-04 10:23:10 ....A 58164 Virusshare.00063/P2P-Worm.Win32.Sytro.j-9846b675c76d45cf8ba3bcc38f262391afde8801 2013-06-04 13:04:04 ....A 59062 Virusshare.00063/P2P-Worm.Win32.Sytro.j-99574be5345889cc24efac19d84163ae9598249f 2013-06-04 08:36:36 ....A 59490 Virusshare.00063/P2P-Worm.Win32.Sytro.j-99ca8482956653ff05883a6bd4547d702d98b547 2013-06-04 16:19:18 ....A 60337 Virusshare.00063/P2P-Worm.Win32.Sytro.j-99e0a2ec14818851d61c506a9551a52ed07234fd 2013-06-03 19:05:32 ....A 59522 Virusshare.00063/P2P-Worm.Win32.Sytro.j-9a2e92f50d0de3cebb6d761c9a5ecb03f0c62c45 2013-06-04 08:34:36 ....A 59835 Virusshare.00063/P2P-Worm.Win32.Sytro.j-9b42ed2caf8063320fd46f88f09dff1985619e58 2013-06-04 12:53:58 ....A 59824 Virusshare.00063/P2P-Worm.Win32.Sytro.j-9b68030ee038d96f314b7a5ead2f5e9dbcc283a6 2013-06-04 02:41:46 ....A 59769 Virusshare.00063/P2P-Worm.Win32.Sytro.j-9d0392fdf6d2eca0e61ecbced3e831d7d1479b13 2013-06-04 16:22:50 ....A 59810 Virusshare.00063/P2P-Worm.Win32.Sytro.j-9e174fd2fc0b369ac38e2f5a1c145f8d3b745c42 2013-06-04 04:27:30 ....A 58525 Virusshare.00063/P2P-Worm.Win32.Sytro.j-9e5932c977564c138ab2f540d97abc02489e583a 2013-06-03 13:55:36 ....A 58225 Virusshare.00063/P2P-Worm.Win32.Sytro.j-9e6d6819532b05daab80531e802b23a93e897711 2013-06-03 08:06:46 ....A 58016 Virusshare.00063/P2P-Worm.Win32.Sytro.j-9eb451e26045b43bc2bd4b67496f49ddc3c73fa9 2013-06-04 15:57:54 ....A 59810 Virusshare.00063/P2P-Worm.Win32.Sytro.j-9f13f34bef5ef2042a889d2bc0d069f9f374922c 2013-06-04 16:09:50 ....A 58312 Virusshare.00063/P2P-Worm.Win32.Sytro.j-9fa00675c7a9f623a24b28a6262f1ea4b89f56e6 2013-06-04 06:41:40 ....A 59666 Virusshare.00063/P2P-Worm.Win32.Sytro.j-9fe5239f8351df3bb7023f307b8124d496eaf006 2013-06-04 13:19:18 ....A 59250 Virusshare.00063/P2P-Worm.Win32.Sytro.j-9ff2f42194a4b6fac2d558d0dca6354c3c7415c6 2013-06-04 09:39:52 ....A 58112 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a0e71e6e6bb75a6f8130e9156875602eadab2504 2013-06-04 10:26:50 ....A 58533 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a18d0bce4143492e63d58948a8fb6770b2744f4e 2013-06-04 07:28:56 ....A 58261 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a1bc3c5a99c0878c672166f3e7847ead9ccb329d 2013-06-04 15:04:28 ....A 59610 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a26816c0190dc85f0b7eaa75f9abd01d0e526556 2013-06-04 04:05:58 ....A 59323 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a2ef56fdb63066ded9e3cbed6518866250e770dd 2013-06-04 09:46:16 ....A 60264 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a3176ae72ba88b1e3f7197b72d9380be1912cf3e 2013-06-04 10:18:46 ....A 59751 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a4337c191e733c8b4c1a9b04aac5ea3011be20b8 2013-06-04 13:33:54 ....A 58905 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a448ac29bfdc7d8a79752c7a0e65183b55445c09 2013-06-04 13:33:20 ....A 58453 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a459038e3a19484863e1736496894b4c847a9511 2013-06-04 14:57:14 ....A 59958 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a46160214e278de8186cf5fbf3f7e0334ebdebc7 2013-06-04 04:04:10 ....A 59017 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a4c3e77c8159e1ad0f59cedabdf55e0a6af0c663 2013-06-04 13:58:24 ....A 58202 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a4d65fc79ef0cf0f3100c1c3c8c10682cf3528bd 2013-06-04 07:31:44 ....A 57842 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a7ac68f181e9714e2fad33376f52f72136b9fb62 2013-06-04 12:25:22 ....A 59811 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a83b1136312cb111f8c358b4afc98d0d01898af9 2013-06-04 11:52:22 ....A 58525 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a845d2041f9b6bf9ac2aaaae69c6cfbb6671de03 2013-06-03 07:06:06 ....A 59361 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a8895963bbe6803268bf4de5b112ecf75fd7b295 2013-06-04 01:41:14 ....A 57756 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a8a1bf4c319deca839ed19fdaaaeeb668cafaa74 2013-06-04 02:09:58 ....A 58252 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a8f1a69e0978e8208e9e41435b53df2a937e637c 2013-06-04 16:22:58 ....A 59553 Virusshare.00063/P2P-Worm.Win32.Sytro.j-a96a2ebe11288383bd6e3e019ea8701108ef3d8d 2013-06-04 14:02:40 ....A 58263 Virusshare.00063/P2P-Worm.Win32.Sytro.j-aa1eda5ebd8dc233e2b79045174f3de59da29f50 2013-06-04 15:27:28 ....A 57746 Virusshare.00063/P2P-Worm.Win32.Sytro.j-aa9b847d78cbc644ef2c4d4aa80e45b560da56b1 2013-06-04 13:59:06 ....A 61002 Virusshare.00063/P2P-Worm.Win32.Sytro.j-aaed957b7557f437f75a72f777ad0ca3c0f29280 2013-06-04 15:29:30 ....A 59323 Virusshare.00063/P2P-Worm.Win32.Sytro.j-aaf024c93b1957800dc5551a3559a3cb7e9de001 2013-06-04 10:24:48 ....A 57999 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ababba6cde5c0a63e77331331bd994d092e895bc 2013-06-03 11:48:56 ....A 59086 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ac4379f27a2e32b6beb742aaee811e690be881c7 2013-06-04 06:32:16 ....A 58657 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ac5d38d8fef740f5419147d278d92b488511f70f 2013-06-04 10:28:34 ....A 57921 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ac7e9117ec4817493ef248e06c79f1b11b280e6c 2013-06-04 13:04:14 ....A 59338 Virusshare.00063/P2P-Worm.Win32.Sytro.j-aca30d77b4307e2813f99a1b0cacd00780581806 2013-06-04 13:28:30 ....A 59485 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ad192512b099157fd1a790b1d65b5c33e3eb9d46 2013-06-03 12:14:42 ....A 58720 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ad2537faf4190775de73016c529b3a94290dbf14 2013-06-03 06:20:38 ....A 57790 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ad3c73553f176f25965149149c4d622c16e84a44 2013-06-04 05:10:28 ....A 59466 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ad76a34c18194b62617d1fe9e5911ac501fc77ca 2013-06-03 18:00:46 ....A 58708 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ae2abfd06b113de4aa1c3c1360831ed010d3e43f 2013-06-03 19:52:08 ....A 58122 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ae5e5ddc503326a1584727bf4bf11c7cc3c47b02 2013-06-04 12:49:58 ....A 58870 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ae6d617b929bbc8ef3aeb22646aa91ce68760cae 2013-06-04 10:57:16 ....A 57837 Virusshare.00063/P2P-Worm.Win32.Sytro.j-aeddfd64e6fe420571a34e0baee7c0523dd0b188 2013-06-04 09:37:24 ....A 57616 Virusshare.00063/P2P-Worm.Win32.Sytro.j-af6171e971346321d7323c5e3a641fa7c1f48bf0 2013-06-04 06:51:02 ....A 59931 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b03eb1a2bad564d21c959c7bfc89d0032ae916d1 2013-06-03 15:50:46 ....A 59534 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b08a4988231dd8af4c36a1861ebb928c7717474e 2013-06-03 18:47:34 ....A 58915 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b0f7d15738c746c94de816a1228ed2675bfe1179 2013-06-04 09:03:58 ....A 60261 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b12b5c4092ca331487f5ea654abd3eca20c5ad61 2013-06-04 02:40:44 ....A 60262 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b1d3aaa08168a4ff40e3bb34b14cf2816aece3db 2013-06-04 16:20:22 ....A 59693 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b208090cac288887856dce8a19b6df716e35730a 2013-06-03 17:57:26 ....A 58509 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b333a657b367c40f5319fec76784d17ea269b61b 2013-06-04 14:36:04 ....A 58754 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b356b8aa0feb5cdc16b97f4e718c14cfc93c309c 2013-06-04 02:41:42 ....A 59904 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b3ee0ae244cdb226808fd60ab829a7396d5ecaa2 2013-06-04 05:59:22 ....A 59489 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b4992fd75b05771d22b00ed2bb2d71701d764fe3 2013-06-04 13:32:26 ....A 59621 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b4d75bbd4e060dda7a1f55162e7228f4887dfce8 2013-06-04 08:59:06 ....A 59510 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b51b1df49cee016a2cb3ce8fb2a6b8ef3c5b311a 2013-06-04 12:19:52 ....A 58659 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b557cf762766f8dc1035f2215b3ad1561481b9e0 2013-06-04 08:13:22 ....A 58027 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b55bfab490a48e27a010c4332e163b684da009cc 2013-06-04 05:50:42 ....A 59822 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b63c556b95f0a37045d8598cc57a09a7fbb05c80 2013-06-04 16:24:06 ....A 58165 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b69f6f7ef3e968a1232b97cf254d6a0d6147e97c 2013-06-04 15:36:16 ....A 58083 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b741caabc639d7e76f5e404c9546a86e50ea8b9e 2013-06-04 02:41:32 ....A 59527 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b80d6965f9972446b52d4c812346fed886fd8259 2013-06-04 04:33:30 ....A 58986 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b832668fa9ebd52350d08da95b2532400ba8d921 2013-06-04 13:28:18 ....A 58112 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b8aa978bfbd766dd7b03953aa503ccb077c086b5 2013-06-04 11:50:02 ....A 58483 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b8e4dba692dbcd8517477456a503c19f81e54aba 2013-06-04 14:36:36 ....A 60393 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b95ea470ad1b29d97ce6e5bc6495d07a90347772 2013-06-04 09:47:56 ....A 57644 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b96e07894c9f0301c00f12fcf49e0d806546c220 2013-06-04 13:26:46 ....A 58145 Virusshare.00063/P2P-Worm.Win32.Sytro.j-b994695e9d63c1db44d1397de59d308b8d6b7a83 2013-06-04 14:04:08 ....A 59432 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ba4a52c5986918c1dc6adc82146cd44ecb6e1a46 2013-06-04 02:11:56 ....A 60001 Virusshare.00063/P2P-Worm.Win32.Sytro.j-baa8dfa954b22f334e557d257150c70716ee5058 2013-06-04 05:05:04 ....A 57987 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bad839247ba2521a730d6d89ebf6da9299d9a07b 2013-06-04 12:30:36 ....A 59516 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bb7c32f4a29b610f24153464d3a99c84e4a6a27d 2013-06-04 04:32:10 ....A 59562 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bc156cfa2f5b7021c455237f4c30373e5a30fa85 2013-06-04 12:01:18 ....A 58293 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bc4f0825761bc2f30fe8d072e13389613ef1bca7 2013-06-04 16:49:52 ....A 59506 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bc701c387ce1721cdc0a23ebda8a34f396f26976 2013-06-03 17:57:46 ....A 59521 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bc8c9567361216ccbbf363242950be63199618c4 2013-06-04 10:23:50 ....A 58069 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bca5dd2c637ca04dc529bea470a234b4f1c4f220 2013-06-03 10:11:40 ....A 57964 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bcb80a740d718cdc01fedf85d22a67783607f071 2013-06-04 06:54:10 ....A 59465 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bcd156fa7c9246b284a2a494c220be9d7610c84b 2013-06-04 12:55:46 ....A 58019 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bcfe345a6b7becf78daf07f6104dcd7be357f454 2013-06-04 12:04:32 ....A 60079 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bd6c78ee7a4fdaaa460705a08f1f19130716d404 2013-06-04 11:55:48 ....A 58939 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bdaef35f2a6e418aca7cf3f500b1edac8c68d566 2013-06-04 12:01:50 ....A 57880 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bdd569b7d96b1ce7cf0eb25b1091f4fc0974f488 2013-06-03 13:30:34 ....A 59569 Virusshare.00063/P2P-Worm.Win32.Sytro.j-be44dec8a3cda5a228d7f0aab26780c3c9c07c78 2013-06-04 02:52:30 ....A 58651 Virusshare.00063/P2P-Worm.Win32.Sytro.j-beabfa7c0206640c3c9826f06d1f38614a034184 2013-06-04 13:59:42 ....A 59554 Virusshare.00063/P2P-Worm.Win32.Sytro.j-befe9c5cf27064596cf0914f25e4cb100bd10f6e 2013-06-04 16:51:58 ....A 58647 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bf203d478ca007fc1f7286fe3bdf0f576f910fd1 2013-06-04 02:13:06 ....A 57792 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bf48d244dd9ac701a590b40245c2485c112f97f6 2013-06-04 16:18:34 ....A 59677 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bf572097ae9f73fac7865af47ab8f8339ea21368 2013-06-04 08:46:40 ....A 58683 Virusshare.00063/P2P-Worm.Win32.Sytro.j-bf91becc035942ba43b5dca8887ea795d5c28596 2013-06-04 14:36:26 ....A 59219 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c0b35867b9f817cc3049b34f06dee20b2a606bfd 2013-06-04 02:29:06 ....A 58527 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c17854a96b3543fcd0d7a261bfe754bd0f3db394 2013-06-04 05:05:36 ....A 57890 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c19312a79944add90e8d3d5d6985ffd71553ebe4 2013-06-04 09:04:30 ....A 58550 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c29689bff5ee85366f95d3c822ba2b751281214e 2013-06-04 12:56:12 ....A 57926 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c29d3b07cd1dbe0b544212126d0654c2daa1823b 2013-06-04 14:02:38 ....A 57665 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c2a2e73899f6075dc164c01d9511f21a0bc1766c 2013-06-04 00:01:52 ....A 58042 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c2e1b040cf63de0a304c84a2e1032db8f6b4d199 2013-06-04 15:54:54 ....A 59541 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c2f0f1e39e8eacf4ce6bdafb51db030beb12eadf 2013-06-04 09:38:40 ....A 57891 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c414a5d9f8c0b183b6ad9b14fead9609ef22bbdf 2013-06-03 06:42:08 ....A 59402 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c4d9ba50e2942e89d60f768c9b98cee919e94f56 2013-06-04 14:27:54 ....A 58082 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c519783b7f33b55c14383e932363446ace58538c 2013-06-04 16:21:14 ....A 58203 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c54ea268eaecd1b66e536d747d20cb8538e893c7 2013-06-04 12:22:18 ....A 59587 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c5b3a2f9a52856cb7721c41c0af454cd553793c2 2013-06-04 13:46:14 ....A 58672 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c5e77127738d04d5491c40e3149246a3c6a82645 2013-06-04 00:02:02 ....A 57990 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c613bc28c91062dd039373244093fc1051cb3dd4 2013-06-04 15:53:46 ....A 59077 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c62613eb45dc2b40d4cbcd19de0d688fef7e7c09 2013-06-04 13:02:42 ....A 59220 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c626fa0f058571fbefa8536df95bdf350d10ac6a 2013-06-04 08:05:02 ....A 59532 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c694e831d8b34e2dbd1bc4c1bfb74b44e4af3493 2013-06-04 12:30:12 ....A 57751 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c6a6129283eef7536f43462ac8aca1225d0e46a6 2013-06-04 11:02:00 ....A 57734 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c6ab4741f5fcb0c803400e8d01853159f21267f6 2013-06-03 10:06:26 ....A 58404 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c6f8cad7e3efadeab379220ecd464599617ab8db 2013-06-03 15:48:30 ....A 57973 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c71a13a4f11065e785de374e31cccfe5c93fe470 2013-06-04 14:00:30 ....A 59622 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c8007c91a81880f0c164326ad38a3399c6b4d0d1 2013-06-04 12:03:50 ....A 59372 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c84e737e53b2d2723a3a76a0a88a4875dbf8ef8c 2013-06-04 08:36:26 ....A 59345 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c85003e5bcffb33ac60601b5f2e8ddc05235735a 2013-06-04 09:03:40 ....A 59334 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c9160648ce54fb7903d4b8488750a9c918ea2bbc 2013-06-03 11:46:42 ....A 58140 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c932dcfec3ea03858e38108b3de7d4f6c9c98f59 2013-06-04 09:47:56 ....A 57989 Virusshare.00063/P2P-Worm.Win32.Sytro.j-c94d2e12fe0c1bba7440ebb8142e9ba3287b9dc4 2013-06-04 02:39:56 ....A 60712 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ca909a05ac19678919c39e6fcb5c685198e34eda 2013-06-04 02:42:36 ....A 59462 Virusshare.00063/P2P-Worm.Win32.Sytro.j-caa922ed4c6d56e86933fcc76f3ea743c0b77dc0 2013-06-04 11:36:00 ....A 59555 Virusshare.00063/P2P-Worm.Win32.Sytro.j-caaf2ab33d1a59598e34e10bbd11765f4deb6240 2013-06-03 07:23:08 ....A 58006 Virusshare.00063/P2P-Worm.Win32.Sytro.j-cae13c5e30d9e4198b2fd4b5c631f1bed138369c 2013-06-04 07:58:34 ....A 59484 Virusshare.00063/P2P-Worm.Win32.Sytro.j-cbdecdc7cbc54f04a67316c212b526adeebd87c9 2013-06-04 08:33:30 ....A 59126 Virusshare.00063/P2P-Worm.Win32.Sytro.j-cd2d47e8ed01ce1c5e55384bbf87062846bc21b5 2013-06-04 04:38:12 ....A 59810 Virusshare.00063/P2P-Worm.Win32.Sytro.j-cd2fa3e3b958dca8793a822ceca2e218feaa1a44 2013-06-04 14:06:14 ....A 59699 Virusshare.00063/P2P-Worm.Win32.Sytro.j-cd60865b17fb07c87752015741a85cef6c554e59 2013-06-04 07:33:22 ....A 58796 Virusshare.00063/P2P-Worm.Win32.Sytro.j-cdabddef59615f980be507b60e2a60d0f261e7e8 2013-06-04 16:22:02 ....A 57883 Virusshare.00063/P2P-Worm.Win32.Sytro.j-cdc7a8833f9b9da34e5fe8a2253354a4dd0c71aa 2013-06-03 10:12:12 ....A 57998 Virusshare.00063/P2P-Worm.Win32.Sytro.j-cdf2534b2c2c35e72c5cd2b244b9fd1737df29b8 2013-06-04 08:38:02 ....A 59187 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ce50fce63984d3612be996b52480c3dd9ef13939 2013-06-04 11:57:56 ....A 129122 Virusshare.00063/P2P-Worm.Win32.Sytro.j-cefde94de3e9f045dbb7d33229135fa9e11ffbc9 2013-06-04 12:03:18 ....A 58016 Virusshare.00063/P2P-Worm.Win32.Sytro.j-cf4c45b524a6e65b5d857934e588195f885cbdd5 2013-06-04 11:30:00 ....A 58719 Virusshare.00063/P2P-Worm.Win32.Sytro.j-cf5513301c1a5c4527630a0d5e3bbd8dd2803b84 2013-06-03 18:20:40 ....A 58139 Virusshare.00063/P2P-Worm.Win32.Sytro.j-cf787d78bffac1b86a3ffb7902505815cfc2a009 2013-06-04 14:05:20 ....A 57896 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d021e66d081b875a1613efdc900a88bd585f1467 2013-06-04 12:58:38 ....A 59397 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d105a6952eb93079825380e8bc5638853da5ed42 2013-06-04 08:02:12 ....A 58715 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d1326d35e340e537273943556f0bcf2b12eac33a 2013-06-04 15:53:04 ....A 59260 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d1e8b7cf7130b7cbf80f0dbb2b820f46453a4efb 2013-06-04 07:58:44 ....A 59502 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d1f8abaffeb2a3bf9f361863cd62538049d7348a 2013-06-04 16:45:38 ....A 59883 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d2004a8799a1f2715f6ad08f9d6097810e1883ad 2013-06-04 07:05:14 ....A 58855 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d31075bc019a7985a6f96d24592f996858d205e8 2013-06-04 16:51:10 ....A 59660 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d315d7ed4853d9eb4843f44fa3e1ea4fc6f71971 2013-06-04 17:11:44 ....A 59662 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d33fb92c5a3a5073246aaf1584f461415ee3424a 2013-06-04 06:43:24 ....A 57929 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d344f49b53d6ded5b23816adfa7d136f8f3a08bb 2013-06-04 17:10:26 ....A 57877 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d35171133c1247b3e39468f56e319529d88845df 2013-06-04 02:11:28 ....A 59733 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d39824d4778aea822aaf0ccd8bf14d38f7660dc7 2013-06-04 16:51:52 ....A 57850 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d4f8d4940824d36da561abc932f3ecf10f8dcd0c 2013-06-04 16:17:48 ....A 58345 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d5265c4291925d6a309e59110bc7f2b2e12fec10 2013-06-04 05:51:50 ....A 57841 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d73439f76e5c35594de48345114cfcff44e60374 2013-06-04 16:46:04 ....A 58437 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d7590c546396f83ac5dcae7e357a6ad3d923ee78 2013-06-03 18:21:08 ....A 58397 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d8e0d4f36cde97c3c188a123ec3a6515db0f5367 2013-06-03 22:44:06 ....A 57997 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d9c69b90f252d099a441bd36e648704af965b07f 2013-06-03 13:27:14 ....A 58064 Virusshare.00063/P2P-Worm.Win32.Sytro.j-d9dbe776d6dec3a03eed0976b8f6b3d2ed4d30a9 2013-06-04 08:49:30 ....A 57631 Virusshare.00063/P2P-Worm.Win32.Sytro.j-da0dc2ebddde342ede0937481cd55d6aa89b3421 2013-06-04 08:34:20 ....A 57852 Virusshare.00063/P2P-Worm.Win32.Sytro.j-da21a652686df02393238e54dc9b0116758cc0d7 2013-06-04 17:14:30 ....A 57673 Virusshare.00063/P2P-Worm.Win32.Sytro.j-da8212441c0d8a299d2eade85fb55983f242f44f 2013-06-04 04:06:20 ....A 62438 Virusshare.00063/P2P-Worm.Win32.Sytro.j-dab19d543f5f53074bdd7f95c2e5d3bbedb5c931 2013-06-04 12:30:18 ....A 57679 Virusshare.00063/P2P-Worm.Win32.Sytro.j-dad2d4f86bdc21d81784a62c2155698d331f174a 2013-06-04 15:02:34 ....A 58169 Virusshare.00063/P2P-Worm.Win32.Sytro.j-db3f9d14484714b05f5e505aea307c60b062c037 2013-06-04 04:02:00 ....A 59489 Virusshare.00063/P2P-Worm.Win32.Sytro.j-dbdc6629854d115c95c4241147da7a053b8ebf8c 2013-06-04 14:04:04 ....A 59565 Virusshare.00063/P2P-Worm.Win32.Sytro.j-dbf52002df54d4ba19a1c8aee8f7aba665eab1b9 2013-06-04 12:03:56 ....A 57958 Virusshare.00063/P2P-Worm.Win32.Sytro.j-dbf61c1532d29d70cd93ccac8e1db28ddb2f8fbc 2013-06-04 04:36:22 ....A 60379 Virusshare.00063/P2P-Worm.Win32.Sytro.j-dcb2442f37c09c4e1cf89fce751479ab71f25255 2013-06-04 05:51:06 ....A 57930 Virusshare.00063/P2P-Worm.Win32.Sytro.j-dcbd881dd19f92ac36002673c59b40e37e142606 2013-06-04 02:09:42 ....A 57530 Virusshare.00063/P2P-Worm.Win32.Sytro.j-dccac9f5dbefbe186edc6a3ebe55968e8bf3f956 2013-06-04 02:37:04 ....A 61458 Virusshare.00063/P2P-Worm.Win32.Sytro.j-dceb671e2dbddf2cf1aabdc6e9623e8fceedbe74 2013-06-04 14:33:48 ....A 59946 Virusshare.00063/P2P-Worm.Win32.Sytro.j-dd77558d98dab518fa39e810131a408ea8811bc1 2013-06-04 06:25:24 ....A 58595 Virusshare.00063/P2P-Worm.Win32.Sytro.j-dee7d20908e1cc58c9897afe4e66a81dbbc8f761 2013-06-04 01:39:50 ....A 59567 Virusshare.00063/P2P-Worm.Win32.Sytro.j-df90491412b886ab3cb0b1db7f1608a64de1062f 2013-06-04 02:08:52 ....A 59804 Virusshare.00063/P2P-Worm.Win32.Sytro.j-dfb58cb96e827c5e1da01ffab0d471f65ee37be4 2013-06-03 13:27:54 ....A 57915 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e0ed355e015712f9438e276441baf009e63a6933 2013-06-03 07:45:14 ....A 59375 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e12f11809293e61056410ce33242614611f1e4c1 2013-06-03 20:22:14 ....A 59675 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e289f6501f3445db34da863f091919173984f11d 2013-06-04 02:18:10 ....A 58485 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e2b893ced9a200e3260950ee552b70e27d259829 2013-06-04 08:02:30 ....A 59634 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e389d56992e4ae354de64f26943609a73325ce10 2013-06-04 12:59:54 ....A 59373 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e3f499cf8a2b86ba5ec3d904d70689caf29e8bac 2013-06-03 18:12:34 ....A 58578 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e4a8a2f0a71f806adb012fe4d6fc61af6718421a 2013-06-04 05:57:56 ....A 58346 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e632a9d0031a3b7b52c26c33e44412430503dc9c 2013-06-04 13:10:34 ....A 58408 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e641979dc5aa8b322345a2a125fa57cd479832b3 2013-06-03 20:20:14 ....A 57756 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e65c01df11a7af4c3ce30d23cf360a8d10a52a0c 2013-06-03 15:57:00 ....A 58576 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e774caa3e151933c051c3641f07cda0c2b8f89a9 2013-06-04 15:27:08 ....A 59478 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e835a7cd3ef5da1e77bb7badf63ee19a30e35122 2013-06-03 22:11:18 ....A 58024 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e838d7841c82e3d42f34e74d2ed3a54e9380188c 2013-06-04 12:05:02 ....A 59352 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e92e119c1d3e0a9149fd9339849d98b0c63ccf58 2013-06-03 22:48:02 ....A 59534 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e939bf4a4fca0884a9b5dea6d6a5460d126a6d90 2013-06-04 08:59:36 ....A 58711 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e94093b6665603b478f5f04ce457dab9f63a25f1 2013-06-04 11:35:36 ....A 59497 Virusshare.00063/P2P-Worm.Win32.Sytro.j-e94ebb383f95c128202416b996dde8ec57c8ae90 2013-06-04 17:13:32 ....A 59689 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ea4246832ff4da130d8db2b70d91a06e7950888d 2013-06-04 09:02:50 ....A 59330 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ea453f3a4d3669eb68be6a98c37bf3ab2d3b0efd 2013-06-04 05:53:58 ....A 61516 Virusshare.00063/P2P-Worm.Win32.Sytro.j-eb5ce904df509c9ffaa6e6a171a1b78322eab265 2013-06-04 14:01:40 ....A 59208 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ee606b2aa76f6442359814f03cf660d04546b948 2013-06-03 19:58:34 ....A 58889 Virusshare.00063/P2P-Worm.Win32.Sytro.j-f0cf9d2986a1246138ec88572ed92202d3646b18 2013-06-04 10:20:30 ....A 59367 Virusshare.00063/P2P-Worm.Win32.Sytro.j-f0ff7afdd5de2ace8f1219929cb7507704e31b16 2013-06-04 08:41:14 ....A 62418 Virusshare.00063/P2P-Worm.Win32.Sytro.j-f14cfd78a3e67e03c9adbc5a9adb2286d0eff9dd 2013-06-04 13:28:06 ....A 59261 Virusshare.00063/P2P-Worm.Win32.Sytro.j-f1b5572f034775ede0cacb797e39e6a2f213d9da 2013-06-04 01:44:12 ....A 59240 Virusshare.00063/P2P-Worm.Win32.Sytro.j-f20af9d4e438ef69bcc79d2defd0b3c7a79f900c 2013-06-03 10:13:36 ....A 59118 Virusshare.00063/P2P-Worm.Win32.Sytro.j-f2141f9ecdcca3073253d158cd69829f049c8e90 2013-06-04 15:34:02 ....A 58498 Virusshare.00063/P2P-Worm.Win32.Sytro.j-f46213b2acc930e9d34000693ce12ec583460529 2013-06-04 08:52:52 ....A 58441 Virusshare.00063/P2P-Worm.Win32.Sytro.j-f48573f6fa71620cf68bc8e4f177e6714b116e6f 2013-06-04 16:47:52 ....A 59429 Virusshare.00063/P2P-Worm.Win32.Sytro.j-f5ad6acadb84d868b84b799e0033a74040ee4dd5 2013-06-03 20:20:16 ....A 57944 Virusshare.00063/P2P-Worm.Win32.Sytro.j-f60108480114d946b69a53921c0f4f8f12472e12 2013-06-03 21:44:54 ....A 58259 Virusshare.00063/P2P-Worm.Win32.Sytro.j-f9ded239eedb6230c9f226b57aedaae68fefc989 2013-06-04 17:12:14 ....A 59140 Virusshare.00063/P2P-Worm.Win32.Sytro.j-fa8aa52a5de8ff85fb81ba29fd7a2de88d830368 2013-06-03 16:32:16 ....A 58812 Virusshare.00063/P2P-Worm.Win32.Sytro.j-fb05d278e915da2e63e67c0069a73b82dd599a85 2013-06-04 11:58:04 ....A 59579 Virusshare.00063/P2P-Worm.Win32.Sytro.j-fb50f2304d01114384b4a6bea895faebae2ed0a4 2013-06-04 14:36:16 ....A 57578 Virusshare.00063/P2P-Worm.Win32.Sytro.j-fb5b138f06faee543fefd4cb78a99ed4e9310da5 2013-06-04 15:50:44 ....A 59872 Virusshare.00063/P2P-Worm.Win32.Sytro.j-fd0ccecb47b15500866dd2c13761e496272d1920 2013-06-03 18:21:04 ....A 57731 Virusshare.00063/P2P-Worm.Win32.Sytro.j-fdf9e9c4c9a4f92c24ed56669b5e43e015885af5 2013-06-04 04:08:00 ....A 59496 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ff72dbcd13ff0668e80edd1bb65c56d105847a13 2013-06-03 11:23:48 ....A 57970 Virusshare.00063/P2P-Worm.Win32.Sytro.j-ff89b11780c1a60f27c072e3d21abc85109f80c9 2013-06-04 12:56:42 ....A 57579 Virusshare.00063/P2P-Worm.Win32.Sytro.o-3756f704389b4607ab7fdae5c020c4ed6d089cc9 2013-06-04 14:03:16 ....A 57933 Virusshare.00063/P2P-Worm.Win32.Sytro.o-3dc83b6337ed9c9a7e19c3a24f63b4a424ff07c3 2013-06-04 03:14:44 ....A 57892 Virusshare.00063/P2P-Worm.Win32.Sytro.o-7a8bceb3dc73ec982cf05085c89e40ec781b364a 2013-06-04 11:31:04 ....A 57728 Virusshare.00063/P2P-Worm.Win32.Sytro.o-8a080db990ec1fff8b7d675705ad49c69c8f5e2e 2013-06-04 13:29:20 ....A 57416 Virusshare.00063/P2P-Worm.Win32.Sytro.o-a38600648038035309cbce729f02f632bc7422e4 2013-06-04 04:41:34 ....A 58063 Virusshare.00063/P2P-Worm.Win32.Sytro.o-ae806f9f0cf1ee93be70ce29578b3b8cf25b8d20 2013-06-04 15:31:14 ....A 200797 Virusshare.00063/P2P-Worm.Win32.Sytro.vhu-7035a62dfff85204d11ecce150d444b7688b391c 2013-06-04 16:19:54 ....A 201424 Virusshare.00063/P2P-Worm.Win32.Sytro.vhu-7f03d20d3114f3d5db16e2d1473586836e4c72aa 2013-06-04 10:55:40 ....A 202349 Virusshare.00063/P2P-Worm.Win32.Sytro.vhu-8c9a42132e8d7509853eadd550dddff172b8b07e 2013-06-02 03:49:30 ....A 663275 Virusshare.00063/P2P-Worm.Win32.Sytro.vhu-e3d39b04375c2fa09ac76b9ea052ab8b44d6d29d 2013-06-02 09:10:16 ....A 13404 Virusshare.00063/P2P-Worm.Win32.Taras.a-dcdfae9e6f337eb44b93f7cf6d789f561bb9ac8c 2013-06-02 00:42:24 ....A 53792 Virusshare.00063/P2P-Worm.Win32.Tibick-6dac932572194859e078ce52909272dee3e75dcb 2013-06-03 15:54:16 ....A 1407008 Virusshare.00063/P2P-Worm.Win32.Tibick-d4a50f9776153a81aa0ecadd29699e805bf8ff7f 2013-06-03 01:20:46 ....A 48160 Virusshare.00063/P2P-Worm.Win32.Tibick.d-211722e728323c8a14c1c4516a38fbb3cb69d125 2013-06-02 12:50:42 ....A 15547 Virusshare.00063/P2P-Worm.Win32.Tibick.d-36d1bb56a65e1067a5abb5bd8c0beeac90b7757d 2013-06-04 10:14:32 ....A 36082 Virusshare.00063/P2P-Worm.Win32.Tibick.d-3bc7c5575886f09d2a8c756d78309537a341ae73 2013-06-02 17:17:40 ....A 15731 Virusshare.00063/P2P-Worm.Win32.Tibick.d-5cc8eddbcfe3eb07de9fc77bc5f76f7f5c404d0f 2013-06-03 03:32:54 ....A 36243 Virusshare.00063/P2P-Worm.Win32.Tibick.d-d60ca5598d9b596496e8d5d0f5a0c7120741edf0 2013-06-02 02:37:56 ....A 15497 Virusshare.00063/P2P-Worm.Win32.Tibick.d-d79992d8e560e807e9c3e437cb9a3318f50463c6 2013-06-03 14:55:04 ....A 31351 Virusshare.00063/P2P-Worm.Win32.Tibick.d-f94dda419ec51a550afa2c5dc1ffde2a06555094 2013-06-02 08:18:34 ....A 24576 Virusshare.00063/P2P-Worm.Win32.VB.af-eee234a64e711edabf3116bfa47c7fd973c3b509 2013-06-03 01:19:42 ....A 25088 Virusshare.00063/P2P-Worm.Win32.VB.bg-82ac4f166acf225a64cac03412af64c8fcffea84 2013-06-02 02:01:56 ....A 407552 Virusshare.00063/P2P-Worm.Win32.VB.ca-b54c314d43cec44529a66459a906121f99f52e22 2013-06-04 00:47:20 ....A 258048 Virusshare.00063/P2P-Worm.Win32.VB.dy-147e325171e5f0476fbaa96b0a698c4143e562b4 2013-06-02 18:23:06 ....A 258048 Virusshare.00063/P2P-Worm.Win32.VB.dy-d2fb462fa92890272d07ebc4c6f83105559583a4 2013-06-02 18:39:06 ....A 258048 Virusshare.00063/P2P-Worm.Win32.VB.dy-dec053b0b4195c00bb19139ce480003574f43341 2013-06-02 11:00:26 ....A 258048 Virusshare.00063/P2P-Worm.Win32.VB.dz-015dfe8ddd55b90104478b04fa6052c6b1f2b5a3 2013-06-03 05:26:20 ....A 255004 Virusshare.00063/P2P-Worm.Win32.VB.dz-22185048a1c7f1e96dbe90d11381da5616f26383 2013-06-02 00:04:48 ....A 258048 Virusshare.00063/P2P-Worm.Win32.VB.dz-5fc6485cbc0495a79a6eafca7277dc562cf6e83b 2013-06-02 14:52:54 ....A 258048 Virusshare.00063/P2P-Worm.Win32.VB.dz-62a66cfd977f0e7234a0309fed4265ddab1975fd 2013-06-02 18:24:36 ....A 255004 Virusshare.00063/P2P-Worm.Win32.VB.dz-779ff73a3ac7e8250d8db10f7c3d32ae4adde88c 2013-06-04 11:07:26 ....A 278528 Virusshare.00063/P2P-Worm.Win32.VB.dz-a7a450cab2be6cd6c0fedd09939e86b8cac00584 2013-06-02 21:16:32 ....A 7169 Virusshare.00063/P2P-Worm.Win32.VB.gd-b48b2139b0de4888f4260893a70e42d8960d70c4 2013-06-03 22:12:44 ....A 56220 Virusshare.00063/P2P-Worm.Win32.VB.pem-096bb80385b21c48b6fa1978051631e96e05a9cd 2013-06-02 04:01:32 ....A 1966806 Virusshare.00063/P2P-Worm.Win32.Vifiter-4dff245dbbe94166f459e00820c82c1b1a2d8553 2013-06-04 14:09:12 ....A 524288 Virusshare.00063/P2P-Worm.Win32.WBNA.a-0bdc3f94d48f6562d726dc41a67deb85bbf8be48 2013-06-04 12:04:52 ....A 262144 Virusshare.00063/P2P-Worm.Win32.WBNA.cr-3263a945f7ab3ed2b5ac5374ca1319c4917c0df2 2013-06-04 14:35:12 ....A 262144 Virusshare.00063/P2P-Worm.Win32.WBNA.cr-792a1c567add7eb3695e32158b1e7a2327dd2ac3 2013-06-04 15:53:12 ....A 262144 Virusshare.00063/P2P-Worm.Win32.WBNA.cr-a19787b62827cf4679ae3f24786150d9e46bc81f 2013-06-04 05:08:50 ....A 262144 Virusshare.00063/P2P-Worm.Win32.WBNA.cr-bc7b7f095a29d2e9c5fa600b37de949039ad4008 2013-06-04 02:47:40 ....A 262144 Virusshare.00063/P2P-Worm.Win32.WBNA.cr-c9d90113af848521090059f90bffc932b182e053 2013-06-02 17:09:42 ....A 98301 Virusshare.00063/P2P-Worm.Win32.Wupeer.a-282be26af076af0cb96caabbda101b402a95d2b4 2013-06-03 03:47:52 ....A 239104 Virusshare.00063/P2P-Worm.Win32.Xerom.a-d65d70daa69d0c316dc6c29b50c6d07a818af1ab 2013-06-02 14:15:22 ....A 52224 Virusshare.00063/P2P-Worm.Win32.Zaka.f-4f1e01d9394b2215b1489355923853d2f067e3ed 2013-06-02 06:58:10 ....A 18292 Virusshare.00063/Packed.JS.Agent.aa-1ae51e0e3ca3d71d94af23c8dcf3c65d5977ab24 2013-06-03 09:55:06 ....A 8324 Virusshare.00063/Packed.JS.Agent.bb-fa4fbf7edc796b4f3e442e016c33e710c762d86a 2013-06-01 23:51:04 ....A 5647 Virusshare.00063/Packed.JS.Agent.bt-611d8bd295667d0e481314585fc89737bc8a7d49 2013-06-02 10:38:06 ....A 23015 Virusshare.00063/Packed.JS.Agent.k-812a5ac48efeb2cbcf65b2848b0a90de446ea8a8 2013-06-02 10:34:10 ....A 3013 Virusshare.00063/Packed.JS.Agent.m-f890cc30b7b0cf98f93a69c511dfc93624c693b3 2013-06-02 13:48:50 ....A 5798 Virusshare.00063/Packed.JS.Agent.n-f1e132e803a7e6fef75fbb536bb931a2f6e18e0b 2013-06-02 00:04:32 ....A 13383 Virusshare.00063/Packed.JS.Agent.y-dc76a80905b7760dd948a15a322ce4802eea0f43 2013-06-02 09:19:12 ....A 12441 Virusshare.00063/Packed.JS.Agent.y-ef3c815dc48492d16198c7c584150e428046602b 2013-06-03 16:47:20 ....A 352033 Virusshare.00063/Packed.JS.XMLPack.f-2c4c59357c4ef6dfb316998c7eba3b92dcdb3258 2013-06-02 06:32:16 ....A 204242 Virusshare.00063/Packed.JS.XMLPack.ly-ac2fb4b7c90ed8bf0ab612e545b1dfed7dfbc281 2013-06-03 16:10:02 ....A 163434 Virusshare.00063/Packed.JS.XMLPack.q-b5f9a60ef77e51f78382d94030d4103efca0a88e 2013-06-02 10:19:14 ....A 39936 Virusshare.00063/Packed.MSIL.MSILPack.a-3c1251dd819585060b0d3f0243f011840bac138e 2013-06-02 13:04:50 ....A 395466 Virusshare.00063/Packed.MSIL.MSILPack.a-5b1152c9647856b690e954f6cae210b485c121d8 2013-06-03 15:16:00 ....A 1677066 Virusshare.00063/Packed.MSIL.MSILPack.a-cdc26b3eceb9d901d904f30b404cbdf23cb62063 2013-06-03 11:14:28 ....A 1043779 Virusshare.00063/Packed.Multi.MultiPacked.gen-06dc1210359484180f52984ca7e0b73f819df7ef 2013-06-04 02:43:38 ....A 35206 Virusshare.00063/Packed.Multi.MultiPacked.gen-190e259ad4620201a666458d2494da2f322102c0 2013-06-03 10:31:58 ....A 15872 Virusshare.00063/Packed.Multi.MultiPacked.gen-1b3132ff8e5d83139e5699d57c9d8a62f9bb4d48 2013-06-02 13:40:50 ....A 344064 Virusshare.00063/Packed.Multi.MultiPacked.gen-38655f76b4e2abe2fd3d019d5c64fed255ecd3ec 2013-06-02 05:29:24 ....A 397955 Virusshare.00063/Packed.Multi.MultiPacked.gen-506a2945600fa1bd81174a613e19c90496538e27 2013-06-02 12:57:28 ....A 4247318 Virusshare.00063/Packed.Multi.MultiPacked.gen-54d63b38b18c743cf05eb02816f5a8d554f619a5 2013-06-03 01:20:00 ....A 1610042 Virusshare.00063/Packed.Multi.MultiPacked.gen-5cd57774fcb7c4ad0d7b089ea0f580ed1181d0f1 2013-06-03 17:54:46 ....A 223232 Virusshare.00063/Packed.Multi.MultiPacked.gen-65b6b5af485d346f1a478aa56c240e081fc90e73 2013-06-02 11:02:16 ....A 65388 Virusshare.00063/Packed.Multi.MultiPacked.gen-930c5f8cbf0479e1af8c8021e50bd243977196a2 2013-06-02 06:25:56 ....A 942360 Virusshare.00063/Packed.Multi.MultiPacked.gen-a33249951bb2c1fe68112717ae530b36969fe1af 2013-06-02 11:15:30 ....A 569926 Virusshare.00063/Packed.Multi.MultiPacked.gen-b2b664ddfd390a8c9a330ce0dd76b0cb5c4ba32a 2013-06-02 05:21:32 ....A 96852 Virusshare.00063/Packed.Multi.MultiPacked.gen-b55945868e1f56f4a49ebc07cb0034d408a0f393 2013-06-03 03:34:42 ....A 141312 Virusshare.00063/Packed.Multi.MultiPacked.gen-d1fdb313e4436a6a9066ca37e5b9c03de3f1f5d9 2013-06-02 17:40:56 ....A 462847 Virusshare.00063/Packed.Multi.MultiPacked.gen-d8266e7f345486e7bb246099ffbe8f3b5c0cb286 2013-06-01 23:50:00 ....A 324712 Virusshare.00063/Packed.Multi.MultiPacked.gen-fa5b7d070b839386633d66d4dee5b5a6040fc08c 2013-06-02 01:57:42 ....A 223134 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-05503f9261c194ce719b3d9a8e004f597558bf9f 2013-06-02 00:41:02 ....A 44619 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-06ff3ecef4a07e6a23e9e756d4c1e64eacb1c20c 2013-06-03 01:49:48 ....A 804352 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-0ad8aa9df8185678ba4091a1e85269181193c923 2013-06-03 22:08:52 ....A 98816 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-191cadb886c5f8189b8cbaeb7f4a4ce21c71aad4 2013-06-02 20:39:20 ....A 224971 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-218036548b4d6fbccc262bbdb9ac4582e9155c81 2013-06-02 06:47:40 ....A 223195 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-21be7220b6f04da8ba5fcd8ecf9a519eeff18e35 2013-06-02 06:40:40 ....A 224496 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-266071bf1f1b887bb383a3bf636c5682bb4bd472 2013-06-02 12:45:26 ....A 82944 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-29bb4389165a65747a438582b424cb34fe355cdb 2013-06-03 21:36:44 ....A 56513 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-306453cace5597b08ed087ace99e56f15ee9ebaa 2013-06-02 22:47:42 ....A 219136 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-3886044a78580333c0b2242ac72adcf7215e4ec6 2013-06-03 01:50:06 ....A 67584 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-38dd5d04f75e4d4494acc4099d051f82469f204e 2013-06-01 23:59:34 ....A 392192 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-39eb0663194a611efc5fb2d721c6c71087892bc8 2013-06-02 01:03:36 ....A 1102962 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-3fab305a0d8b30ab57e1b0a9e1487dcd7b9a56e2 2013-06-02 15:00:22 ....A 88064 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-44459b65e97dc4f8674cb763c1b5f6a7796b3207 2013-06-02 02:36:54 ....A 667648 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-49e6d30804d21e707daaeda7c20a2bd7e4754b8a 2013-06-04 12:10:36 ....A 220403 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-4f7685bab154064c04ea1d3b36802608fd4c7543 2013-06-02 13:55:12 ....A 818176 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-5d07ff6d62850883a1c8012c0484bcb9003a50bf 2013-06-02 15:14:10 ....A 726528 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-6c34a11e7d227d3c4fa8ae79c717cfd0ffa2b079 2013-06-02 22:45:24 ....A 224925 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-6f4a50c7435345210321678f4dbd480a03c5d588 2013-06-03 05:01:38 ....A 10489505 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-71c81c166804e538c2e1559e8af5aa8a599b3e02 2013-06-03 15:42:18 ....A 129129 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-737797939387625d1d497c3e360579c28a2cd648 2013-06-02 07:46:34 ....A 98816 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-8a6150d9691cc553fe089d80d320ed6c48b4ddaf 2013-06-02 02:39:10 ....A 540672 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-8b0c44a58d5251838f167989fa6d5b28694acf80 2013-06-02 06:14:08 ....A 85504 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-8e3bbfe2d57d2c59fccf49983b3e286fe2367309 2013-06-02 12:45:30 ....A 39003 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-90f13151ec01d661f36ac062ef332b68275ed65b 2013-06-02 18:19:04 ....A 69246 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-9144950e37916710c6fda80a2987aa5b1dd82177 2013-06-02 17:53:02 ....A 580096 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-9aebca87fbc8b1bfc7f4d30ec861b4dec5dfc7c5 2013-06-02 12:37:48 ....A 528384 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-9b2813013ca68e903822a6cc223cf6276267fcc8 2013-06-02 11:42:42 ....A 80384 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-a45b809a003f393f088322ee50ef9d5bcacc6ac3 2013-06-03 19:43:54 ....A 696832 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-a4d70fa286f114f1d4c3a908067bdda3dd6c6ae3 2013-06-03 11:29:00 ....A 1537024 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-a6782dd89bb462a5c584fddee082e214c2401ad6 2013-06-03 05:33:10 ....A 223085 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-a7bc3e9afc93f245353cfce79c6fd89cd87a461a 2013-06-03 00:38:40 ....A 224780 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-abf5dd90ea711c846994614baaee8d6d079e58bc 2013-06-02 04:28:26 ....A 225565 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-ad98f3b745feae77154a22bde0a610334a0042ba 2013-06-02 15:24:00 ....A 299533 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-b1e1fa971936120104ecde3d15d3299447a47d25 2013-06-03 05:32:58 ....A 64512 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-b2e740e771368c1f19d79ee6600a7866cbbb7cf7 2013-06-03 01:05:18 ....A 41984 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-bce3df32b6a60e6f9d6221e99d4add9a0e92e5c3 2013-06-02 02:01:18 ....A 79360 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-c86cc3c0b143283f8ad7242bc80b2ed61d2e3cb6 2013-06-02 19:34:50 ....A 224965 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-cb460e1300183fccedc1f5c3c5842b1a1de7c5b0 2013-06-02 15:40:04 ....A 98816 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-d006bd4402ee28c3b8962b3c2671eb2f50e8bd63 2013-06-02 22:27:34 ....A 49586 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-d4e66f225893616623fc4c74fd891f8ae4fabfb7 2013-06-03 23:38:50 ....A 127140 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-d5f96ff0b347f013b0b994cad5c6851b1c2f1732 2013-06-03 04:40:40 ....A 410674 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-dbf68f4251abc07c11ec778745ac59155ff4ec4b 2013-06-03 03:44:30 ....A 261806 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-dc4dd1d7be54d72f053439d6469d8df4ba3bd0ad 2013-06-04 11:45:04 ....A 45864 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-dcb222d79209c2aba536770ac3210e4dadeb9085 2013-06-02 19:38:36 ....A 35872 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-e0fdbe29b41f65ce3655e35286fe32d7cd095b75 2013-06-03 05:44:38 ....A 9456 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-ea714c5845aff58eb57628430dfb42fddfc35088 2013-06-03 13:02:24 ....A 184045 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-edc27be93a9c41027f787294008b188bf80cd5d8 2013-06-02 12:49:58 ....A 223075 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-ef0373be57a639256cd6a53b16107dfbe23d04f2 2013-06-02 00:52:54 ....A 181685 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-f226bcddd3e8546320147e08067490884cf3f9a4 2013-06-02 05:18:54 ....A 82944 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-f40b2dc9354190c646a0b9b6c797e7b93ab18284 2013-06-02 12:01:58 ....A 98816 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-f6a995d14e8f24b49f492d72e4a949473d8056cb 2013-06-02 05:09:46 ....A 77471 Virusshare.00063/Packed.Multi.SuspiciousPacker.gen-ffc4689c1a3918212ddb9e80fd5a63f7e587e348 2013-06-03 18:42:02 ....A 2134016 Virusshare.00063/Packed.Win32.Agent.g-05cf4b444a518efd0a8d31ffd94fc0b98332e0a0 2013-06-02 17:40:40 ....A 361472 Virusshare.00063/Packed.Win32.Agent.g-394f76cb9e40f5960ca9d48b7c1f9e2c04423c8c 2013-06-03 03:31:36 ....A 1167360 Virusshare.00063/Packed.Win32.Agent.g-39c2084854358e80dd830b096a66803154d62dd7 2013-06-02 17:14:24 ....A 2720417 Virusshare.00063/Packed.Win32.Agent.g-66c381c4d840f3e2b138cf0e3380d636bb75ed1d 2013-06-03 13:50:18 ....A 1146880 Virusshare.00063/Packed.Win32.Agent.g-749e74c4a84e469233b50056f6a8817120b9b3d3 2013-06-03 22:40:06 ....A 1201287 Virusshare.00063/Packed.Win32.Agent.g-7a56e35e047f5c3e04963fa4099136370daa6b36 2013-06-03 14:57:20 ....A 1131008 Virusshare.00063/Packed.Win32.Agent.g-e1a13c50a3f9d49b864dc57294e4c069f4569d44 2013-06-03 23:37:36 ....A 714752 Virusshare.00063/Packed.Win32.BadCrypt.a-a9e89e735b83ad6989560fc5538a5cd174a68677 2013-06-02 14:57:42 ....A 37888 Virusshare.00063/Packed.Win32.BadCrypt.a-b982e6a01d8ec0ce03498f0c2e9a14cc0a0dbb1f 2013-06-02 03:49:00 ....A 54272 Virusshare.00063/Packed.Win32.BadCrypt.a-cc5eb499a1aaa4637af22be8a606f456149579da 2013-06-03 06:16:32 ....A 184320 Virusshare.00063/Packed.Win32.BadCrypt.a-d424f06be1a426edd80cb5f3b2b1928d115f52c0 2013-06-02 00:41:32 ....A 135198 Virusshare.00063/Packed.Win32.Bagle-6102f30fa57f5d6c2f2c33dac68c77fee567ae4a 2013-06-03 00:03:52 ....A 548864 Virusshare.00063/Packed.Win32.Black.a-00687e84a305abfedede5d785133a42dc206c0ec 2013-06-02 02:54:48 ....A 1820160 Virusshare.00063/Packed.Win32.Black.a-033e72dce286ed1beb23377ab5a67ab526c3c376 2013-06-03 22:15:58 ....A 697856 Virusshare.00063/Packed.Win32.Black.a-03cdf128ba87bcd960401999bcff13b4242e92a2 2013-06-03 09:19:00 ....A 2224676 Virusshare.00063/Packed.Win32.Black.a-05bb89162a7dca34c72b48a48e0ffe3187164237 2013-06-02 18:49:30 ....A 1179648 Virusshare.00063/Packed.Win32.Black.a-0694d3bd7067d7208674402315b45d56c0322647 2013-06-03 18:41:30 ....A 1807360 Virusshare.00063/Packed.Win32.Black.a-0858d4dac9a340605381a4acbaa4e386b5f13799 2013-06-02 23:52:04 ....A 1271990 Virusshare.00063/Packed.Win32.Black.a-09869e27f3a7a0eaacd1bd51487acb1424530fb8 2013-06-02 10:06:14 ....A 3735552 Virusshare.00063/Packed.Win32.Black.a-0ae4485c17885fd999ac0b24a83c91af1ede1815 2013-06-03 04:44:06 ....A 4781056 Virusshare.00063/Packed.Win32.Black.a-104f8d765a300cb2227b3e0f7e46515a335b212d 2013-06-03 11:52:54 ....A 1446912 Virusshare.00063/Packed.Win32.Black.a-11f974c042d3501ec1f0e6210a6bed81f87851e7 2013-06-02 12:34:36 ....A 1092170 Virusshare.00063/Packed.Win32.Black.a-1652c94a038857df1c8a2bd850f350a74097d123 2013-06-03 07:42:06 ....A 491520 Virusshare.00063/Packed.Win32.Black.a-190d17c0b92b68d0a6927c1a45cbd4b55bcfc988 2013-06-03 14:06:00 ....A 1418752 Virusshare.00063/Packed.Win32.Black.a-1a8756132a552d9e37efe606e18893c55cbf99b6 2013-06-02 06:03:28 ....A 1464507 Virusshare.00063/Packed.Win32.Black.a-1b52920ad9ce8c0e6c872999eb8447d218e0cffd 2013-06-03 01:38:20 ....A 4553728 Virusshare.00063/Packed.Win32.Black.a-1c5a11add75ee7e8b3da11182fd02e98919d08a5 2013-06-02 14:51:06 ....A 735043 Virusshare.00063/Packed.Win32.Black.a-1da08e0801be51d6694dc86c8781434518488770 2013-06-03 06:11:32 ....A 1539584 Virusshare.00063/Packed.Win32.Black.a-1ecb325d429e6149eafb226edd2d25891d5ff75c 2013-06-03 22:37:54 ....A 1352704 Virusshare.00063/Packed.Win32.Black.a-21f9d000b1c86cc6b8d729cce260129f938351a2 2013-06-03 11:47:52 ....A 2568192 Virusshare.00063/Packed.Win32.Black.a-235f226215a8e7a007c88671f0c570e89ae84b26 2013-06-03 17:38:20 ....A 1032192 Virusshare.00063/Packed.Win32.Black.a-24048048851edc0cb3eb010c2a6b3837cf4acda9 2013-06-03 04:52:16 ....A 1314306 Virusshare.00063/Packed.Win32.Black.a-2e51eff06713d328310887b0a4b0ae13389e9775 2013-06-02 06:42:46 ....A 1526784 Virusshare.00063/Packed.Win32.Black.a-2f17cabd29f653b9cae4c619544521d7b1d9ae47 2013-06-02 04:30:06 ....A 815168 Virusshare.00063/Packed.Win32.Black.a-30905e7019f61b1cefea33861c7c3e5bcc5d6ab5 2013-06-03 23:26:06 ....A 806912 Virusshare.00063/Packed.Win32.Black.a-30bbccf2ee8c02ee87eb33942e1ce0b912d001de 2013-06-03 20:33:22 ....A 2178776 Virusshare.00063/Packed.Win32.Black.a-313310d8ccbf22a53b0d4ea42879ccfb59612c80 2013-06-03 17:11:30 ....A 4835761 Virusshare.00063/Packed.Win32.Black.a-3325a7ce3a4b59a429f42df7c6982bbb13affe7f 2013-06-03 02:40:26 ....A 1260034 Virusshare.00063/Packed.Win32.Black.a-334eca06468f737efb63ea6d3bcf7de383be27e7 2013-06-02 06:14:48 ....A 1472000 Virusshare.00063/Packed.Win32.Black.a-35a92180ed4659990ec7ae2820135703faec37c6 2013-06-03 01:18:44 ....A 1330688 Virusshare.00063/Packed.Win32.Black.a-3864222c5b9a0e85a662c4f268fc30cda5eff97e 2013-06-03 05:24:42 ....A 1372160 Virusshare.00063/Packed.Win32.Black.a-394464a2d299a1533cf29743a562dd353f7cf664 2013-06-02 21:25:24 ....A 845824 Virusshare.00063/Packed.Win32.Black.a-4058f3cf20a88906b51ff45cb4581a37939d6788 2013-06-02 00:24:44 ....A 3672064 Virusshare.00063/Packed.Win32.Black.a-46f8f530c466b875c07ea49151d0587f5c2a47dc 2013-06-03 09:24:32 ....A 1322496 Virusshare.00063/Packed.Win32.Black.a-47b93fda743b9bdab6f3300ce893fdc67347ef2e 2013-06-03 04:04:58 ....A 1171456 Virusshare.00063/Packed.Win32.Black.a-4a1611194197eb217ac556bc20344b0ac1a0b6ca 2013-06-03 16:39:54 ....A 2987174 Virusshare.00063/Packed.Win32.Black.a-4a21a6fbab738788c34b78c9961df2c3e61d47e2 2013-06-03 02:34:40 ....A 611229 Virusshare.00063/Packed.Win32.Black.a-4b77c56225107e28edf9a9704e9e2aa568059f8e 2013-06-02 12:56:54 ....A 635994 Virusshare.00063/Packed.Win32.Black.a-4c5af4aa676c71e7161688cf748bb25549d7f917 2013-06-03 15:52:06 ....A 761695 Virusshare.00063/Packed.Win32.Black.a-4c616d120ba865d65a18d03ec5f44823d7526399 2013-06-03 07:16:10 ....A 2910329 Virusshare.00063/Packed.Win32.Black.a-4c6c1673dc307b411df3d545b1ced731df4b7a97 2013-06-02 10:40:38 ....A 2101248 Virusshare.00063/Packed.Win32.Black.a-4d4868e0245c2a68f6b3c615e431061d2412d72e 2013-06-03 17:28:14 ....A 961285 Virusshare.00063/Packed.Win32.Black.a-4e6565a3100c401d020e2b14ffc103321b3049a1 2013-06-02 01:19:06 ....A 510976 Virusshare.00063/Packed.Win32.Black.a-4fe32027f3831a3c343242000d21d2cfde8349d4 2013-06-02 12:38:42 ....A 1650688 Virusshare.00063/Packed.Win32.Black.a-5000c1cbd41e7b5a3f2f82a00e6c195eb52bf151 2013-06-03 23:43:54 ....A 842752 Virusshare.00063/Packed.Win32.Black.a-50f9113a1e2bb830db300c7ac2473a790d982997 2013-06-02 00:41:30 ....A 135168 Virusshare.00063/Packed.Win32.Black.a-51db40ef4ab03564e9ee11161d8eefe539dcec02 2013-06-03 02:02:04 ....A 1215174 Virusshare.00063/Packed.Win32.Black.a-5260e6c76a7d33e6d7c4f1c3248b4edb18281700 2013-06-03 03:39:16 ....A 242232 Virusshare.00063/Packed.Win32.Black.a-5367c10864f4b423a5d371b9ca982d022d550ad7 2013-06-02 20:26:48 ....A 1320170 Virusshare.00063/Packed.Win32.Black.a-5533c356e83a31617606508d9418d602dd778ac5 2013-06-03 05:01:44 ....A 996352 Virusshare.00063/Packed.Win32.Black.a-57d86aa045ed9d9c27f1b232d3f6789dbcf464ed 2013-06-02 22:32:50 ....A 262144 Virusshare.00063/Packed.Win32.Black.a-5b03aa722d94e37c5e48ab7f4ea34c57e279a28f 2013-06-03 06:23:34 ....A 1523455 Virusshare.00063/Packed.Win32.Black.a-5beac42a64c8e77ba6d9faca05892731aad3c2d1 2013-06-03 20:30:30 ....A 617262 Virusshare.00063/Packed.Win32.Black.a-5c75228033da889f3440637a17f8456a7b8f6285 2013-06-03 03:08:24 ....A 697479 Virusshare.00063/Packed.Win32.Black.a-5d4c071b89e8b05ec0d3971cebf87e6243a84c24 2013-06-02 06:07:24 ....A 3004802 Virusshare.00063/Packed.Win32.Black.a-5e0fd22944097bc6fb3e433f50eb4e1837f526f3 2013-06-03 18:19:34 ....A 1565408 Virusshare.00063/Packed.Win32.Black.a-5e2d43f5bd14bbc17c770f1eb82a66a8aa221f08 2013-06-03 05:20:08 ....A 1353216 Virusshare.00063/Packed.Win32.Black.a-61baf1b3ca970c1e83db134ef68f095eae2c387a 2013-06-04 12:23:48 ....A 937472 Virusshare.00063/Packed.Win32.Black.a-62b31d1370d73e107192488715f2fd5970d3d160 2013-06-04 12:37:10 ....A 1299456 Virusshare.00063/Packed.Win32.Black.a-6721106cd15d282dff0cfaf8bda960fdc2b4f36c 2013-06-02 05:02:34 ....A 1309696 Virusshare.00063/Packed.Win32.Black.a-68066669ceb06519de58659a1d906a3bff8a3db1 2013-06-03 23:40:40 ....A 961536 Virusshare.00063/Packed.Win32.Black.a-68b8a7a8cf20ee394c06beec9ad9f57d4d2e1f38 2013-06-03 18:31:52 ....A 614912 Virusshare.00063/Packed.Win32.Black.a-6b4ccbe81bef91f3e92a9632b60a68ea3b22e13f 2013-06-03 11:52:54 ....A 741376 Virusshare.00063/Packed.Win32.Black.a-6ccce976889b9a18af10bb45d685b0ce4cdf1f33 2013-06-02 11:58:02 ....A 1437696 Virusshare.00063/Packed.Win32.Black.a-6db546aea8b78a50f8c98e9f8dffef42faca7702 2013-06-02 12:16:50 ....A 2096223 Virusshare.00063/Packed.Win32.Black.a-6dc0eb9b2d0cc2b0efb98e625d8325df694318ca 2013-06-02 12:50:16 ....A 4462596 Virusshare.00063/Packed.Win32.Black.a-6e3a108152f592b33dfa07bb20d378933f146025 2013-06-02 12:03:50 ....A 1169408 Virusshare.00063/Packed.Win32.Black.a-6ee05b5f46f571af303f97cf62297c128c921118 2013-06-02 17:53:44 ....A 2150400 Virusshare.00063/Packed.Win32.Black.a-6f3c33131d15547975192f2d699d828b8883ae62 2013-06-02 18:26:38 ....A 512512 Virusshare.00063/Packed.Win32.Black.a-700554092357e1d516b57b2a1250f02d4a92e2db 2013-06-02 14:14:10 ....A 174080 Virusshare.00063/Packed.Win32.Black.a-700ce96bb49d313e7465fa862001e71b72adbd1a 2013-06-02 07:43:10 ....A 1370246 Virusshare.00063/Packed.Win32.Black.a-71377c218aa9a91fa9a437adef6cbcf48c289df6 2013-06-02 06:13:44 ....A 1888256 Virusshare.00063/Packed.Win32.Black.a-740e091a0954615e4c9a02eb2fc50e11d6abf9e2 2013-06-02 14:23:56 ....A 69632 Virusshare.00063/Packed.Win32.Black.a-74b100cf57965790a6b4c41a3eacc048d0cba502 2013-06-02 18:14:12 ....A 674617 Virusshare.00063/Packed.Win32.Black.a-7554e87e49f8ab759ebffd6dfa0475dc402863ce 2013-06-02 21:03:22 ....A 2147443 Virusshare.00063/Packed.Win32.Black.a-76a946c29bf33f63352ed914b61f2f6b9f0f274e 2013-06-03 02:13:40 ....A 498688 Virusshare.00063/Packed.Win32.Black.a-76d639f992dd67bd16c8adbc3bb68002ef32273a 2013-06-03 11:55:16 ....A 913408 Virusshare.00063/Packed.Win32.Black.a-790bb636aa3787efa25eab8fefc5d57f4f0aa0f1 2013-06-02 20:56:42 ....A 3235840 Virusshare.00063/Packed.Win32.Black.a-7ab6d9f12fe5815ba977c103da8a4936a669091b 2013-06-02 01:03:56 ....A 657266 Virusshare.00063/Packed.Win32.Black.a-7ad19fe0af91f35d8b3eddf1e2822a7bf49b6f0b 2013-06-02 20:17:30 ....A 717235 Virusshare.00063/Packed.Win32.Black.a-7b1e34f600ebae7e9df355a9a8a556012a17e9b4 2013-06-02 06:12:26 ....A 395029 Virusshare.00063/Packed.Win32.Black.a-7d41e990edc5f3ce438b37a52821c288236f3628 2013-06-03 15:31:32 ....A 382464 Virusshare.00063/Packed.Win32.Black.a-7efebcdc8bde52e3369981a9d35e8a7995d3f10c 2013-06-02 05:13:06 ....A 3342848 Virusshare.00063/Packed.Win32.Black.a-7fe7168863f24bf1d407db44f1d13c8f2ee9ebac 2013-06-03 00:34:36 ....A 1520640 Virusshare.00063/Packed.Win32.Black.a-80a47e4b28c277e94dc01d485ec4e177af340b8f 2013-06-03 23:22:12 ....A 1942859 Virusshare.00063/Packed.Win32.Black.a-80bc42fe213eba85fe7cf4ff049dc2c3311626ce 2013-06-02 20:56:22 ....A 401408 Virusshare.00063/Packed.Win32.Black.a-80d7d0b1b1c65eec16ea5bcc3689af472845488a 2013-06-02 18:33:52 ....A 1307509 Virusshare.00063/Packed.Win32.Black.a-820c14250c0d22ee2a85f2f4c630f48df85ed983 2013-06-02 00:38:24 ....A 656797 Virusshare.00063/Packed.Win32.Black.a-82f2cef765d71005de4a86ea91d1a15462cc0d8b 2013-06-02 20:41:32 ....A 1784373 Virusshare.00063/Packed.Win32.Black.a-84d721365cf8e63346bb2f0399595e94e4752de7 2013-06-03 18:27:10 ....A 1397248 Virusshare.00063/Packed.Win32.Black.a-84ec33b3d6415782c35930d13e5163d3facd426b 2013-06-02 01:36:30 ....A 1856512 Virusshare.00063/Packed.Win32.Black.a-85816f1e2962b04b58796eab4b1515ce4e18f33b 2013-06-02 01:17:12 ....A 501877 Virusshare.00063/Packed.Win32.Black.a-85c391d7ac38d6c31efdfb762a405634827e3537 2013-06-03 23:52:08 ....A 2507264 Virusshare.00063/Packed.Win32.Black.a-86027e8bdaaa96599ee14c737a6a3237080092f6 2013-06-02 19:36:04 ....A 1380849 Virusshare.00063/Packed.Win32.Black.a-8b553f9d3617eb11dc568363d4527ef2d594936b 2013-06-04 11:39:28 ....A 666112 Virusshare.00063/Packed.Win32.Black.a-8c135befbb307e4ed4ffa051080d54f7d6bebe81 2013-06-02 17:43:26 ....A 697344 Virusshare.00063/Packed.Win32.Black.a-8c91b5d694cdaeacdbe4ade3ffd175e45aa31180 2013-06-02 12:20:20 ....A 5511168 Virusshare.00063/Packed.Win32.Black.a-8e79034c890c60478e51774c5341b139062bd06d 2013-06-02 04:45:14 ....A 2956288 Virusshare.00063/Packed.Win32.Black.a-9035ff957e4a4cbee76c8844308b5570e84d8458 2013-06-02 12:35:26 ....A 2072155 Virusshare.00063/Packed.Win32.Black.a-94a7ba6b5433ad686bffb396743b00782f61c645 2013-06-03 11:38:20 ....A 1244160 Virusshare.00063/Packed.Win32.Black.a-96738f01574974039ab4199f4e26d0f99f75fa38 2013-06-02 11:38:56 ....A 1414656 Virusshare.00063/Packed.Win32.Black.a-9a3334ce9f49ae88ae794b1585998a3a2339ad22 2013-06-03 01:28:34 ....A 1388034 Virusshare.00063/Packed.Win32.Black.a-9cb432b1ec5c94c1fd1f3e9a3dedcf8a8fa67b6d 2013-06-02 07:23:58 ....A 1029120 Virusshare.00063/Packed.Win32.Black.a-9eec79276afbe01f0d5d9eb668e254f2de90e6b2 2013-06-03 10:17:06 ....A 6231552 Virusshare.00063/Packed.Win32.Black.a-a2930f35b351054322d25aed22215feb22570b6a 2013-06-02 19:19:14 ....A 1904640 Virusshare.00063/Packed.Win32.Black.a-a453e92b88c9bbc7224322b60c2473c13ee6bb0e 2013-06-02 12:37:46 ....A 3147264 Virusshare.00063/Packed.Win32.Black.a-a45f1cbdd7496b1f219a65c321c592731d761610 2013-06-03 11:49:30 ....A 795136 Virusshare.00063/Packed.Win32.Black.a-a6e3dc94f7c4821d49c57689471864891ea1a248 2013-06-03 06:45:24 ....A 2453504 Virusshare.00063/Packed.Win32.Black.a-a7e7eba6ab6678f62776246bac515b5857aaaf40 2013-06-03 17:58:28 ....A 1146944 Virusshare.00063/Packed.Win32.Black.a-ab1c75ae218709be897c0a6bbe8421b60b04366d 2013-06-04 05:46:48 ....A 1425948 Virusshare.00063/Packed.Win32.Black.a-ac17a5a84faa3453435574ed5ee30e8c072cc2c2 2013-06-02 11:43:36 ....A 786432 Virusshare.00063/Packed.Win32.Black.a-ad9c37d3e99e5dd90a40d9c4ee65da5fe33aa203 2013-06-02 05:30:22 ....A 503808 Virusshare.00063/Packed.Win32.Black.a-aefbc4b2dc12940d02d20f87554be4f8621d98ec 2013-06-02 20:55:52 ....A 6696960 Virusshare.00063/Packed.Win32.Black.a-af013882588d854b6b92e1c54ab91c526a1561c3 2013-06-02 18:10:12 ....A 3672576 Virusshare.00063/Packed.Win32.Black.a-b001f4f35044ed566e07b707dc2e8e5c125eb39d 2013-06-03 19:29:04 ....A 876544 Virusshare.00063/Packed.Win32.Black.a-b275750d8075c415ec5ebc34c5527abcd4dc40f8 2013-06-04 12:15:04 ....A 1984770 Virusshare.00063/Packed.Win32.Black.a-b27fa6512ca9622b327f9d2ea79f5d5626184a13 2013-06-02 10:55:22 ....A 509952 Virusshare.00063/Packed.Win32.Black.a-b553ff1b09c39e6a2c2f84b4529249eee20a2308 2013-06-02 11:08:16 ....A 3660183 Virusshare.00063/Packed.Win32.Black.a-b5ec60e85db7eec9580954df7de2f8ed1bce85dc 2013-06-03 02:39:16 ....A 1229938 Virusshare.00063/Packed.Win32.Black.a-b71acc4424660bf541cdacb02680325f65d6fe87 2013-06-02 21:15:12 ....A 3898556 Virusshare.00063/Packed.Win32.Black.a-b9a26492a8692c379ab052a82f603e9887398991 2013-06-03 07:00:12 ....A 163839 Virusshare.00063/Packed.Win32.Black.a-ba425dfd729369f990b7d3aadf90b76b38be2b62 2013-06-02 14:45:44 ....A 718336 Virusshare.00063/Packed.Win32.Black.a-bf50953f2bf891d6b82ecacb8f3092ce00857e34 2013-06-02 06:53:02 ....A 1591808 Virusshare.00063/Packed.Win32.Black.a-bfd98fdf6d0e97425a25ea9dd22764e0598f53a0 2013-06-02 19:15:32 ....A 594922 Virusshare.00063/Packed.Win32.Black.a-bfe67f8df2c65faca8a967697e9ece479ee18e85 2013-06-02 19:57:28 ....A 204800 Virusshare.00063/Packed.Win32.Black.a-c071a6a258a7f6dfb4b40ecc2b4eda22751bffa2 2013-06-02 14:45:36 ....A 1420800 Virusshare.00063/Packed.Win32.Black.a-c08256c29645cb2601d79cbaae801087066441f1 2013-06-02 13:08:26 ....A 1781244 Virusshare.00063/Packed.Win32.Black.a-c35e9f7bbdee46e02180bb1550ef69235a7576c7 2013-06-02 04:23:10 ....A 1808277 Virusshare.00063/Packed.Win32.Black.a-c39b8fc93527505b93945e70375dc01ac1f3a588 2013-06-02 02:34:32 ....A 1672704 Virusshare.00063/Packed.Win32.Black.a-c4ba14d1f17dce48fb39ad41e25b82e21d1751fc 2013-06-02 11:11:08 ....A 728555 Virusshare.00063/Packed.Win32.Black.a-c83848598430e63c40040c05d43eb7205568c3b4 2013-06-03 07:33:24 ....A 622592 Virusshare.00063/Packed.Win32.Black.a-c96bac845819645abf512c7ef2bdc81f2a39e8b9 2013-06-02 02:58:52 ....A 1187197 Virusshare.00063/Packed.Win32.Black.a-cac7f711606a5114fc8837b384f30d8c28db397a 2013-06-02 13:50:28 ....A 1250205 Virusshare.00063/Packed.Win32.Black.a-cbe1e4b46b089308fd81ac642da2dea010cff08a 2013-06-02 04:17:40 ....A 1254677 Virusshare.00063/Packed.Win32.Black.a-cf75ec90d350df094e38c14bd88b2769b20c94ce 2013-06-03 19:53:30 ....A 1011049 Virusshare.00063/Packed.Win32.Black.a-d04c391f306aeafb54a5b6b2a2dd04ddd8804fe7 2013-06-03 12:29:08 ....A 301971 Virusshare.00063/Packed.Win32.Black.a-d0aed0821c37d0e38e5c1802f03833518ea7ab90 2013-06-03 19:29:40 ....A 1261333 Virusshare.00063/Packed.Win32.Black.a-d2a0e0237866bc2d33b1c4fbf618afe0aa5a2bb5 2013-06-02 17:52:50 ....A 854898 Virusshare.00063/Packed.Win32.Black.a-d81860bf9fff8ff65c368f13dc1ea917f28b5825 2013-06-03 18:21:00 ....A 1475072 Virusshare.00063/Packed.Win32.Black.a-d8ae6afc3a1252d0f2aba1cd1e342b2c8a09b36b 2013-06-02 09:13:04 ....A 1221632 Virusshare.00063/Packed.Win32.Black.a-d9a6c516a0b2c006cbe4c4a93f18729fa7c644ea 2013-06-02 13:47:00 ....A 1397248 Virusshare.00063/Packed.Win32.Black.a-daf2f4817136fcd44cd9cd03c2e2ed682515d344 2013-06-03 07:11:14 ....A 1331200 Virusshare.00063/Packed.Win32.Black.a-db98c8c28734710650eaaa064a3ad9a38a4c9273 2013-06-03 04:27:14 ....A 707073 Virusshare.00063/Packed.Win32.Black.a-dd346b13cc4be0a9ecb79eefa7daacab9b3e84cd 2013-06-03 16:03:24 ....A 2348544 Virusshare.00063/Packed.Win32.Black.a-ddca7f12cc36f20c7aebe05a0c4879d5d8d2423a 2013-06-02 23:52:14 ....A 1572864 Virusshare.00063/Packed.Win32.Black.a-ddcde41c91fbb594a391bb7a2ab804b3a368ef7f 2013-06-02 22:27:20 ....A 509999 Virusshare.00063/Packed.Win32.Black.a-df526a21451ac8f85d29cdb6b7af4dd2f18a7691 2013-06-03 03:40:38 ....A 3300050 Virusshare.00063/Packed.Win32.Black.a-e1c8bab2ca3864a1b3a48a2c586aab133b988d17 2013-06-02 15:45:22 ....A 1152000 Virusshare.00063/Packed.Win32.Black.a-e1f34fa68dca788ee5ac4f9200dfe3932d8955aa 2013-06-02 17:31:42 ....A 685173 Virusshare.00063/Packed.Win32.Black.a-e429bb18222f93bcc393c1fdd6b59f3d6498e8cb 2013-06-03 04:04:06 ....A 1031194 Virusshare.00063/Packed.Win32.Black.a-e4743200500ba54a0228e8dac0e76a708837dbd8 2013-06-03 05:00:46 ....A 3699200 Virusshare.00063/Packed.Win32.Black.a-e5ece5ae7d0d0b4cb9ba371cab062df1578d1a87 2013-06-02 22:48:04 ....A 1637242 Virusshare.00063/Packed.Win32.Black.a-e62ec12f7743b46f0c77b9dadcb35a5c3cbf9092 2013-06-02 04:23:44 ....A 809905 Virusshare.00063/Packed.Win32.Black.a-e69e676aa8a228df803be34691f3d2017678aef6 2013-06-03 05:36:14 ....A 1851005 Virusshare.00063/Packed.Win32.Black.a-e6a84db750341ff70b7a465f8973e7ed260bdf10 2013-06-02 21:57:56 ....A 508928 Virusshare.00063/Packed.Win32.Black.a-e786dbede1b4686eabf0469242fae29d4c7e813e 2013-06-03 06:39:18 ....A 1328640 Virusshare.00063/Packed.Win32.Black.a-e7e6f131d1e301b06a7334d0ba949ca082002e7e 2013-06-02 21:47:58 ....A 3610624 Virusshare.00063/Packed.Win32.Black.a-e82c29bcf8a03c8ed1c50d2c60aa2c780c1adf78 2013-06-03 15:21:10 ....A 478441 Virusshare.00063/Packed.Win32.Black.a-ec453f5e68bc2f66730d812d931dc2ce424feb86 2013-06-02 21:36:42 ....A 1787904 Virusshare.00063/Packed.Win32.Black.a-f063fcd2816d6935bc8c73614baf74591a2e8b9c 2013-06-03 12:37:02 ....A 792064 Virusshare.00063/Packed.Win32.Black.a-f0b707db878d9c4065f35398d7c14d82bf15a3e8 2013-06-04 02:20:08 ....A 1805824 Virusshare.00063/Packed.Win32.Black.a-f2116f548f0e83982b0bedf841e33075cd2ccff1 2013-06-02 01:58:58 ....A 5359104 Virusshare.00063/Packed.Win32.Black.a-f23433c5d00c3edfd5ef72905fa89d16f885c4c4 2013-06-04 00:28:00 ....A 1356288 Virusshare.00063/Packed.Win32.Black.a-f30cff4db2d9a1947bce58a8b45be8004ce74d03 2013-06-04 09:11:04 ....A 1667211 Virusshare.00063/Packed.Win32.Black.a-f31c524c3f77f96b85d74383910fd3f3dc347677 2013-06-04 00:04:28 ....A 1331200 Virusshare.00063/Packed.Win32.Black.a-f3ab19b958b7da2d7d820e99693fa32de22e2b7e 2013-06-02 02:42:12 ....A 540672 Virusshare.00063/Packed.Win32.Black.a-f3f01c932d50c416a8f24cffe804b2d45f3c70dd 2013-06-02 14:10:34 ....A 1235915 Virusshare.00063/Packed.Win32.Black.a-f4d5aae79ba4597853bcbf67a4e201e37036b687 2013-06-02 22:43:34 ....A 1403428 Virusshare.00063/Packed.Win32.Black.a-f59e0cd7e716f7fedbc279b2e53c39ab3ac57334 2013-06-02 10:58:56 ....A 2449641 Virusshare.00063/Packed.Win32.Black.a-f66c11619af39805e3f371438f9c24a51f7db6ba 2013-06-04 00:05:00 ....A 1249792 Virusshare.00063/Packed.Win32.Black.a-f78f11a049f19fff6e878fc21897caaaaada82cd 2013-06-02 00:45:56 ....A 4344320 Virusshare.00063/Packed.Win32.Black.a-f9c4916d9c39075e1068b1b282b1a86df38dedc5 2013-06-03 21:51:22 ....A 1192997 Virusshare.00063/Packed.Win32.Black.a-fc775484889a080860a79cb7f52ae94771bd0c6e 2013-06-02 19:05:34 ....A 2864128 Virusshare.00063/Packed.Win32.Black.a-fcd180f14e3af649759728bacadab7b1f6c78ae0 2013-06-02 02:57:12 ....A 653840 Virusshare.00063/Packed.Win32.Black.d-003715ac97fcc1e2cc373ad9a61ddb7eb6e9ff8f 2013-06-03 21:21:54 ....A 585216 Virusshare.00063/Packed.Win32.Black.d-00f334bcf7a66fd629dff4a3197c3fd4519dc511 2013-06-03 13:19:38 ....A 590336 Virusshare.00063/Packed.Win32.Black.d-010f99611898fe411ae1340f07841ba5ab2b4911 2013-06-03 00:05:22 ....A 451072 Virusshare.00063/Packed.Win32.Black.d-01f3a22fb81e302174a3a54512c7e3eebf5e3f44 2013-06-04 05:46:16 ....A 621568 Virusshare.00063/Packed.Win32.Black.d-050e98cf8a41109e31da94c95c42fc25f44b42d7 2013-06-03 02:07:16 ....A 638976 Virusshare.00063/Packed.Win32.Black.d-051207f8cea21b6011a41a108500c2692b1c2c6e 2013-06-04 16:09:30 ....A 305175 Virusshare.00063/Packed.Win32.Black.d-0625ec81fa06e9d61a375c96269e347c62765493 2013-06-03 07:47:48 ....A 510464 Virusshare.00063/Packed.Win32.Black.d-0678671c3ea6894bc6275fa9fefc0b96b6a8149c 2013-06-02 05:36:44 ....A 574464 Virusshare.00063/Packed.Win32.Black.d-07268f3589a672395b09e5d0196e3c3189a44da4 2013-06-02 04:18:38 ....A 670208 Virusshare.00063/Packed.Win32.Black.d-07b11b1e90e8b0ce2cb78604e6c57ffde7e6d8d4 2013-06-02 00:05:44 ....A 803328 Virusshare.00063/Packed.Win32.Black.d-08b3b38c603213f26eff1add285dcad2574a8c8d 2013-06-03 00:42:40 ....A 676864 Virusshare.00063/Packed.Win32.Black.d-08c83271554531920448840eb3a42e3f642b682c 2013-06-03 06:04:16 ....A 616960 Virusshare.00063/Packed.Win32.Black.d-099832fa22d43227e7c8687b8979043b3d9b8c02 2013-06-03 00:44:10 ....A 726528 Virusshare.00063/Packed.Win32.Black.d-0a7a952fee55ac2d5aa08053422d19545ae000f1 2013-06-02 01:27:36 ....A 322048 Virusshare.00063/Packed.Win32.Black.d-0ae93039aa2f478392c4254ec534a8f2d1fedafe 2013-06-02 13:52:12 ....A 704000 Virusshare.00063/Packed.Win32.Black.d-0c5e289a3d66e31da91edf179882f97a5ac3b03b 2013-06-02 09:40:06 ....A 151040 Virusshare.00063/Packed.Win32.Black.d-0d362408bd35e52c910d6908b8b0debc50a98606 2013-06-02 10:06:06 ....A 652800 Virusshare.00063/Packed.Win32.Black.d-0d489551429ba8ed46709f7c2aff4162777b881e 2013-06-02 16:17:02 ....A 744448 Virusshare.00063/Packed.Win32.Black.d-0d6885f38bef52a802f204ff51377768180e8546 2013-06-03 15:59:32 ....A 578560 Virusshare.00063/Packed.Win32.Black.d-0d92c685e589b1562fc6f04a0934bb724ddcdc2d 2013-06-02 14:57:44 ....A 313438 Virusshare.00063/Packed.Win32.Black.d-0de5c420eb6d61cd7263e73c92907e602134d950 2013-06-03 08:25:22 ....A 235008 Virusshare.00063/Packed.Win32.Black.d-0e3d4ad14a01c9d5ce13a343c969c4207cb288cb 2013-06-03 04:07:22 ....A 801280 Virusshare.00063/Packed.Win32.Black.d-0ed3a34380ce2f04acf5c42cd9e8ab2d6504bf86 2013-06-03 17:55:42 ....A 652800 Virusshare.00063/Packed.Win32.Black.d-0f0e9ed9c155b786c77ec684fd4e9b100fe91a74 2013-06-03 01:06:40 ....A 654652 Virusshare.00063/Packed.Win32.Black.d-0f7153045aa239b2aa5c9614c345722b22af876c 2013-06-02 21:14:56 ....A 397312 Virusshare.00063/Packed.Win32.Black.d-0f80bbea5e46dc28e1e31191378018b4d27cac73 2013-06-04 13:34:36 ....A 660992 Virusshare.00063/Packed.Win32.Black.d-0fdb5c21e85eae7e07fb0a6090748c155c22d454 2013-06-02 19:39:32 ....A 651264 Virusshare.00063/Packed.Win32.Black.d-10124a607ce2da7d00e2bbf9457feb0c094beb74 2013-06-03 19:40:56 ....A 653824 Virusshare.00063/Packed.Win32.Black.d-102bba6915b0a69f0b08bc26678a7da970ee793d 2013-06-02 14:55:00 ....A 354304 Virusshare.00063/Packed.Win32.Black.d-10eb633828f07d64daf51ab6f941ad618efa5433 2013-06-02 16:13:44 ....A 334848 Virusshare.00063/Packed.Win32.Black.d-11763329d6c5e78c68cafe9b0a42800587fdc26f 2013-06-02 12:36:30 ....A 674816 Virusshare.00063/Packed.Win32.Black.d-125e75d766213ae89b36d921c02c77b3031db081 2013-06-03 22:39:48 ....A 367104 Virusshare.00063/Packed.Win32.Black.d-12c8e890ccd25490a81259e4e5f687566e3e45b8 2013-06-03 07:42:46 ....A 582144 Virusshare.00063/Packed.Win32.Black.d-12ce0c7ee303712254daece355bd030a018494b6 2013-06-04 16:05:36 ....A 376832 Virusshare.00063/Packed.Win32.Black.d-1415bf86b9d616a3341a8d85efdc2003414f5dfc 2013-06-03 07:11:18 ....A 726528 Virusshare.00063/Packed.Win32.Black.d-149cdf7030b8f51f508497c31d4dcd2a3ad6cb77 2013-06-02 11:28:50 ....A 653413 Virusshare.00063/Packed.Win32.Black.d-14bd05bcf7db766e69f3a81fa9d1fc7d03cde943 2013-06-02 12:33:50 ....A 746496 Virusshare.00063/Packed.Win32.Black.d-16cc65d1b4c79dba41a1913ea29295ac81544e1d 2013-06-03 20:51:06 ....A 380928 Virusshare.00063/Packed.Win32.Black.d-17a3b96e0ab8b148092c46a11ff6ef72859e1283 2013-06-02 04:52:28 ....A 1116704 Virusshare.00063/Packed.Win32.Black.d-17ce6c14e260031bd4e2e62c2a2afee480ab62bb 2013-06-02 13:09:12 ....A 651320 Virusshare.00063/Packed.Win32.Black.d-18637d0a7d0e666fed80ed593e87b0c32767c961 2013-06-03 17:01:44 ....A 340480 Virusshare.00063/Packed.Win32.Black.d-186af41fae54808d45fb8f4aedc8ad0779eb48a4 2013-06-02 19:51:50 ....A 957440 Virusshare.00063/Packed.Win32.Black.d-189daa389695ee77c7747525458d6dacf422fd71 2013-06-02 12:00:42 ....A 395764 Virusshare.00063/Packed.Win32.Black.d-19791c6e869cae453fb886f32ced98136f4779f8 2013-06-02 20:39:26 ....A 390720 Virusshare.00063/Packed.Win32.Black.d-19db419ce378d494bca57dbc0352aeae2ec5b03b 2013-06-02 22:39:50 ....A 609280 Virusshare.00063/Packed.Win32.Black.d-19e1feec47542bc414ee8f8a35e8c8a399f6e1bb 2013-06-03 04:49:12 ....A 593408 Virusshare.00063/Packed.Win32.Black.d-1a59a71f6924361c34da52e9744179c97d7209a8 2013-06-03 00:48:34 ....A 851968 Virusshare.00063/Packed.Win32.Black.d-1b535b025ec4fae508c13b221d7fdff09bb1759b 2013-06-02 13:02:08 ....A 410112 Virusshare.00063/Packed.Win32.Black.d-1b6dec2b41ffbc654bd3665ce4bab5598a74d553 2013-06-03 00:53:56 ....A 592384 Virusshare.00063/Packed.Win32.Black.d-1c06b6bf1ec80dde6d95c0919c34474a57cc6efe 2013-06-03 23:45:44 ....A 532992 Virusshare.00063/Packed.Win32.Black.d-1c1a8bbbcc5ba100666c553d2289d31948892b30 2013-06-03 01:39:18 ....A 647168 Virusshare.00063/Packed.Win32.Black.d-1cb557d5e107db233f1799dd9f4c90961de13a78 2013-06-02 18:07:38 ....A 689152 Virusshare.00063/Packed.Win32.Black.d-1cc07056416289944cb49c2bc4476cde642a307c 2013-06-03 00:01:18 ....A 1104640 Virusshare.00063/Packed.Win32.Black.d-1cc6ff82370dc035ebc2d2083aa329d6598968c5 2013-06-02 18:31:46 ....A 550912 Virusshare.00063/Packed.Win32.Black.d-1d1dc144e272bafd197b56bbaa254f684813c63e 2013-06-03 05:36:42 ....A 833550 Virusshare.00063/Packed.Win32.Black.d-1d214c30f81def3ff6da6547d82e4ee964a51456 2013-06-02 16:17:40 ....A 1678848 Virusshare.00063/Packed.Win32.Black.d-1d39e3ad41610dd376a8dc1954f94309c7a559f8 2013-06-03 23:15:06 ....A 751104 Virusshare.00063/Packed.Win32.Black.d-1f1e43fb631fda94b80623dd26a2248648b36cbf 2013-06-03 02:39:16 ....A 414722 Virusshare.00063/Packed.Win32.Black.d-1f5a9cb4a8c8969eb352dc2c0e467e17c09aa3cc 2013-06-02 13:21:14 ....A 444416 Virusshare.00063/Packed.Win32.Black.d-1fd2e76a559d516e90bca153f5b6ac72af0642f3 2013-06-02 22:54:00 ....A 554496 Virusshare.00063/Packed.Win32.Black.d-1fed9a9e8a90239800bd07391756759202beb53d 2013-06-02 08:53:00 ....A 350720 Virusshare.00063/Packed.Win32.Black.d-205be467163b5b41b2cc81b98278d2033ea23b46 2013-06-02 14:21:10 ....A 588288 Virusshare.00063/Packed.Win32.Black.d-20cb674c9eb411d438e198b89a202165b1797cf9 2013-06-02 17:59:38 ....A 633344 Virusshare.00063/Packed.Win32.Black.d-22a0b4c1035d8ab0351a3a4ab90e4d9a6ab16e5c 2013-06-03 20:24:32 ....A 339456 Virusshare.00063/Packed.Win32.Black.d-241306af15b32e018ef20c505c0004b9e2f7b764 2013-06-02 05:21:42 ....A 390144 Virusshare.00063/Packed.Win32.Black.d-2438a60bf0c01a0ed5979d02047695fa68255131 2013-06-02 06:19:58 ....A 651776 Virusshare.00063/Packed.Win32.Black.d-26ccef67f096555512223e611ef3e704d43340b0 2013-06-02 08:27:54 ....A 928256 Virusshare.00063/Packed.Win32.Black.d-270e0ef10ffcf66fff4dddb01efa70da5cd5b337 2013-06-03 02:55:48 ....A 646144 Virusshare.00063/Packed.Win32.Black.d-27358fe3c87ff3ee17bb7f164880b4469dfa6836 2013-06-03 00:30:50 ....A 404480 Virusshare.00063/Packed.Win32.Black.d-27bc7a896874626973b0cc04dd6e4d0068f45518 2013-06-02 05:40:08 ....A 353792 Virusshare.00063/Packed.Win32.Black.d-2846fd0da8f832155d2bec3efa43368a9273d4df 2013-06-03 17:29:44 ....A 648192 Virusshare.00063/Packed.Win32.Black.d-2935823f753c7c0ab740c5133c0fb83482a949f0 2013-06-02 06:35:24 ....A 330752 Virusshare.00063/Packed.Win32.Black.d-29750b87280468cc4261b00af130fc9842fa29ef 2013-06-04 02:29:26 ....A 235008 Virusshare.00063/Packed.Win32.Black.d-29e0f6653a6de312dff26c4f1a08d6d81bc33c8b 2013-06-02 14:16:30 ....A 481792 Virusshare.00063/Packed.Win32.Black.d-2a1e585ebe177ecdb202f3bb9d9162d46322e798 2013-06-03 22:12:16 ....A 694608 Virusshare.00063/Packed.Win32.Black.d-2a9ee082a9023488b51ed6ca7be8735c05bc9430 2013-06-02 00:39:52 ....A 665600 Virusshare.00063/Packed.Win32.Black.d-2d3907e856e8d1ba347f7488eccdb7f337c986e5 2013-06-02 01:49:56 ....A 767512 Virusshare.00063/Packed.Win32.Black.d-2dd74075e7a0ae07a33708c491796712f824f940 2013-06-02 14:15:42 ....A 664576 Virusshare.00063/Packed.Win32.Black.d-2de73ee4b10fbc04f4a47307d66b3b38c13d362e 2013-06-02 08:10:14 ....A 231424 Virusshare.00063/Packed.Win32.Black.d-2e4ae07d825ecf777d1852b97a8311d557768f76 2013-06-02 08:50:02 ....A 647688 Virusshare.00063/Packed.Win32.Black.d-2e69c7599f78969950933fc00baa588f513a1f7e 2013-06-02 14:13:08 ....A 349696 Virusshare.00063/Packed.Win32.Black.d-2e7d18d2f4ce8d8b40ac7666fe93132cfc4f70f3 2013-06-02 13:39:38 ....A 652800 Virusshare.00063/Packed.Win32.Black.d-2eb2ae6ef5d6d8369aa6e6730273ee6695527c38 2013-06-03 03:37:12 ....A 646656 Virusshare.00063/Packed.Win32.Black.d-2fda5033d5bf0e010e0fef59ea27f5c3eaba6fc1 2013-06-02 10:29:42 ....A 2893976 Virusshare.00063/Packed.Win32.Black.d-305cb300fe4b786e6fb4da35748a320408d2b16b 2013-06-03 12:55:20 ....A 526336 Virusshare.00063/Packed.Win32.Black.d-30707a8795c0636a64fb9806e2f7b54904661187 2013-06-02 14:01:56 ....A 444416 Virusshare.00063/Packed.Win32.Black.d-30d6f182d3c210e8cf263b211077bc11403c75f3 2013-06-03 04:32:04 ....A 707072 Virusshare.00063/Packed.Win32.Black.d-3189011a708ff9f3a938182761af989b03e8b40a 2013-06-02 13:31:10 ....A 665600 Virusshare.00063/Packed.Win32.Black.d-31b90a8b5b499952ef0e7bc027ad210d08c4d968 2013-06-02 13:12:24 ....A 604160 Virusshare.00063/Packed.Win32.Black.d-32621d1c71af40ff436a31a6e045aae12030cbaf 2013-06-03 18:45:32 ....A 923648 Virusshare.00063/Packed.Win32.Black.d-33140a0e65e4f540b44a8f4e2d06d48c98887982 2013-06-04 09:12:44 ....A 781312 Virusshare.00063/Packed.Win32.Black.d-33200f5a9b2724601a3efa9044405426bd4a168a 2013-06-02 01:46:08 ....A 650240 Virusshare.00063/Packed.Win32.Black.d-33214df5c0b73df3993936e58841b91524b24100 2013-06-02 22:46:38 ....A 653174 Virusshare.00063/Packed.Win32.Black.d-334dd45685326d9e32f5bbab92d2f0117c6e4707 2013-06-03 19:37:42 ....A 657259 Virusshare.00063/Packed.Win32.Black.d-33da916cc8b4cc0ab75ba1a34596895b9814f5ee 2013-06-02 16:10:42 ....A 758272 Virusshare.00063/Packed.Win32.Black.d-3518e6c6b44ba5c8ad7d0154121d07656daa8109 2013-06-02 21:36:32 ....A 646656 Virusshare.00063/Packed.Win32.Black.d-356c356935336e950ae6a2f6f2e1944e808428ff 2013-06-02 06:03:10 ....A 745472 Virusshare.00063/Packed.Win32.Black.d-35bec6021a9be9338d7f5d8a82a96f7410fbf2b6 2013-06-03 08:36:22 ....A 375153 Virusshare.00063/Packed.Win32.Black.d-36346f7d647ee5b053811759602ad07f39185e05 2013-06-04 00:52:34 ....A 386175 Virusshare.00063/Packed.Win32.Black.d-36383cdf53c5f15413b66dc083c41887921667b1 2013-06-03 01:50:06 ....A 705024 Virusshare.00063/Packed.Win32.Black.d-37b26ca3d013bdc00dcfaca98b735a43622e068a 2013-06-02 08:27:06 ....A 645120 Virusshare.00063/Packed.Win32.Black.d-390cb33e6136b05be06c77628fd87cd31df913af 2013-06-03 01:37:10 ....A 613888 Virusshare.00063/Packed.Win32.Black.d-3916d89a06f58b0ae4424be999a4c5e867ab327d 2013-06-02 22:22:54 ....A 609792 Virusshare.00063/Packed.Win32.Black.d-39507a487eac06e8c0091700286ada8782e09b99 2013-06-02 15:49:38 ....A 391680 Virusshare.00063/Packed.Win32.Black.d-39ba55bd652265fc755734476b563fa653c87865 2013-06-02 11:50:42 ....A 666299 Virusshare.00063/Packed.Win32.Black.d-3a40b3b88ea00f6cf20ef09765635a3268346d56 2013-06-02 13:37:08 ....A 665600 Virusshare.00063/Packed.Win32.Black.d-3b5a959fecf7e0fea6266646f18e513279a9a64b 2013-06-02 00:40:48 ....A 611328 Virusshare.00063/Packed.Win32.Black.d-3c0d3d4c1493ffdbb2a9fdc63d2a4225f2173e34 2013-06-03 08:05:36 ....A 1211904 Virusshare.00063/Packed.Win32.Black.d-3c16de68e4d36b8d7075fbc89bb510fad6d7d893 2013-06-04 05:15:58 ....A 465150 Virusshare.00063/Packed.Win32.Black.d-3c30e68bc6ee577f191ca66a2554fe0bf180a9a9 2013-06-03 05:34:28 ....A 635904 Virusshare.00063/Packed.Win32.Black.d-3c41ccc285ed4018ba30edf99dd482f8d59e85f6 2013-06-02 00:50:06 ....A 686592 Virusshare.00063/Packed.Win32.Black.d-3d6069a2c12cfa44136624cc3dfb74b3e8a6d0b6 2013-06-03 03:41:06 ....A 696832 Virusshare.00063/Packed.Win32.Black.d-3dc4674cc9d4c9674d871517d2255ab8ea6336cc 2013-06-02 17:05:18 ....A 719360 Virusshare.00063/Packed.Win32.Black.d-3e59977dd80fbfdd104dac2bea817d62b9eed78f 2013-06-02 12:32:16 ....A 131072 Virusshare.00063/Packed.Win32.Black.d-3e94c40c672221f8916603e12c473c049434f043 2013-06-02 02:36:48 ....A 704000 Virusshare.00063/Packed.Win32.Black.d-3f6ee7bc7c0f509a21004fb742d630f856821d58 2013-06-02 15:42:56 ....A 392327 Virusshare.00063/Packed.Win32.Black.d-400d9d76e1f3cf6a4609290947967e350a6e581b 2013-06-02 09:22:30 ....A 1117627 Virusshare.00063/Packed.Win32.Black.d-4010035127f9bfe2c6342ee88c89d6be36bbc331 2013-06-03 18:18:52 ....A 701952 Virusshare.00063/Packed.Win32.Black.d-403c255b93e4c2a8fa709f3fc805ae4d2171a2ab 2013-06-03 05:46:48 ....A 586240 Virusshare.00063/Packed.Win32.Black.d-40def70d4372b9de353daa9d621328d70894ae29 2013-06-02 20:32:46 ....A 503808 Virusshare.00063/Packed.Win32.Black.d-41ff67c3aee8624d54d832a43a001d71bffdd2b8 2013-06-03 02:46:44 ....A 706048 Virusshare.00063/Packed.Win32.Black.d-42d2f0e0a3249268efdb2370330ae0f67e31856a 2013-06-02 05:44:22 ....A 607232 Virusshare.00063/Packed.Win32.Black.d-42e09959f9a92f3df5d14d89d4f9e063ce8e5e3f 2013-06-03 16:37:44 ....A 717485 Virusshare.00063/Packed.Win32.Black.d-42f9a01d28e2b43be5b2f4781943847dc03b0573 2013-06-02 13:43:08 ....A 683520 Virusshare.00063/Packed.Win32.Black.d-4424d1236305285783da47b399480c50f429323b 2013-06-02 00:30:26 ....A 639488 Virusshare.00063/Packed.Win32.Black.d-45ac6e4f786acef8755503b96172365b8d6031d2 2013-06-04 04:25:50 ....A 3517936 Virusshare.00063/Packed.Win32.Black.d-45b118ccc91c5a3f315c1a3da46a13df1e929abd 2013-06-03 12:32:12 ....A 420864 Virusshare.00063/Packed.Win32.Black.d-464528e59077b03820c6384df1e8440a2fc29600 2013-06-02 08:12:44 ....A 3755008 Virusshare.00063/Packed.Win32.Black.d-46d4c9d8319360b5f65024d3e492fb6158dd934c 2013-06-02 05:15:40 ....A 1036288 Virusshare.00063/Packed.Win32.Black.d-47342929984181f67b5e182b52bc947fa815d1c4 2013-06-03 15:54:40 ....A 678681 Virusshare.00063/Packed.Win32.Black.d-47ec344c731edc9fd8cc8d4c89dde9a694eae235 2013-06-04 07:14:32 ....A 746496 Virusshare.00063/Packed.Win32.Black.d-481b46f108d03d542323a7545e3c564406b62f77 2013-06-03 11:48:56 ....A 680960 Virusshare.00063/Packed.Win32.Black.d-486735fd7fb4fc3fa35c9eeab3189dc687f269bf 2013-06-03 14:41:54 ....A 416791 Virusshare.00063/Packed.Win32.Black.d-4a627192f2d373dfc37babbde31b7a2bab64d2cb 2013-06-03 12:06:36 ....A 3326824 Virusshare.00063/Packed.Win32.Black.d-4b05a47040de2e5993990a03a2277cfb12711b45 2013-06-02 11:43:24 ....A 681984 Virusshare.00063/Packed.Win32.Black.d-4b2c26b1d8adc58ed644abb15836bdfc89997a88 2013-06-03 08:50:28 ....A 115712 Virusshare.00063/Packed.Win32.Black.d-4b393d547a4ed9eacebdd26a9af5d392cf9d2e68 2013-06-02 22:50:10 ....A 700928 Virusshare.00063/Packed.Win32.Black.d-4d29c18d4401092c0d0f95b843b2d198bf24b040 2013-06-03 16:39:52 ....A 442368 Virusshare.00063/Packed.Win32.Black.d-4e7ed76a10a1ca88891d317587f73597c4cb756c 2013-06-04 00:45:10 ....A 420352 Virusshare.00063/Packed.Win32.Black.d-4edc6bb3f2132702116ab27da2f4776963dbc0bb 2013-06-03 19:47:24 ....A 621711 Virusshare.00063/Packed.Win32.Black.d-4f53424750ee22d067920a3be59a55a24d46e730 2013-06-02 23:31:40 ....A 706048 Virusshare.00063/Packed.Win32.Black.d-4f71040cf4ea3b6b7176046316c2f937aefcfd2a 2013-06-03 08:54:00 ....A 554496 Virusshare.00063/Packed.Win32.Black.d-500ee3481696c73676d760d908b710e575ef9714 2013-06-03 02:04:00 ....A 529920 Virusshare.00063/Packed.Win32.Black.d-50c761480e663ac1cf68949287ec00fb69acff87 2013-06-02 05:06:56 ....A 1225661 Virusshare.00063/Packed.Win32.Black.d-51697957316b9c1649bae83935b3c83a650e15f5 2013-06-02 16:21:32 ....A 679424 Virusshare.00063/Packed.Win32.Black.d-53148a7f4eeb7db0d73dc534b5531718b512a6dc 2013-06-03 02:59:08 ....A 455680 Virusshare.00063/Packed.Win32.Black.d-53e65698248f7bb23435af5e78a0d5577451e087 2013-06-03 15:53:52 ....A 621101 Virusshare.00063/Packed.Win32.Black.d-5445ef27c50fdf0d52cb3938113550ad6140f57e 2013-06-03 20:26:50 ....A 811008 Virusshare.00063/Packed.Win32.Black.d-5477be1381e51fd23f6e15970a07134e0e8c3889 2013-06-03 03:47:12 ....A 765952 Virusshare.00063/Packed.Win32.Black.d-54841bfe5e674b9abbb0829456e783787b21f11c 2013-06-03 02:39:38 ....A 648704 Virusshare.00063/Packed.Win32.Black.d-549f90db17b32815379a938c96ffc031c713bc56 2013-06-02 00:21:52 ....A 183296 Virusshare.00063/Packed.Win32.Black.d-54d6aa202e7070235ef4530079ae44eaa864ddca 2013-06-03 00:28:40 ....A 498688 Virusshare.00063/Packed.Win32.Black.d-5541510e88bde88fd7a88562cebdc4d3202d7a90 2013-06-02 23:22:48 ....A 707584 Virusshare.00063/Packed.Win32.Black.d-5594850bb92d7010ec8a35c90d374712ef2b43e0 2013-06-03 16:02:58 ....A 585728 Virusshare.00063/Packed.Win32.Black.d-55bc2e8b25f7e66147b33af6c1c31d7ceef08bba 2013-06-02 20:42:20 ....A 752128 Virusshare.00063/Packed.Win32.Black.d-56700d9f9a4c389ab0ecdeaeba32cfd211fd124d 2013-06-02 14:11:04 ....A 725504 Virusshare.00063/Packed.Win32.Black.d-56b6f19679e81f74e1da27765e372518b74789d5 2013-06-03 01:20:26 ....A 700416 Virusshare.00063/Packed.Win32.Black.d-56cf7279416897fbdccdac0382b3a169f55c767c 2013-06-03 04:44:24 ....A 633344 Virusshare.00063/Packed.Win32.Black.d-586f700af502c0961a98474596358ef3f78e3efa 2013-06-02 05:16:18 ....A 350720 Virusshare.00063/Packed.Win32.Black.d-58f4d86c147cf1a93177e8eed09b89213ace1368 2013-06-02 20:51:32 ....A 622080 Virusshare.00063/Packed.Win32.Black.d-590931bd026331463cdced743043888c90c5718c 2013-06-03 19:16:46 ....A 345088 Virusshare.00063/Packed.Win32.Black.d-599c9ac3c5e38d5943a189047d67042af07d6d0e 2013-06-03 02:01:26 ....A 663552 Virusshare.00063/Packed.Win32.Black.d-59fcb28ff2e8d493d53a08e4c56465c8f4608341 2013-06-02 12:21:32 ....A 555520 Virusshare.00063/Packed.Win32.Black.d-5a68364313a0c1bc8ccbaa8210294fbff5ba18d6 2013-06-03 13:33:36 ....A 649850 Virusshare.00063/Packed.Win32.Black.d-5b6ba6ce685b089133680211f54996c982e10c6e 2013-06-02 05:43:16 ....A 649728 Virusshare.00063/Packed.Win32.Black.d-5b6fee8649af5f93863edcbfc666253eae850d3f 2013-06-02 08:22:48 ....A 658432 Virusshare.00063/Packed.Win32.Black.d-5ca039ccf58bc720edeef8fb2376203cba280809 2013-06-03 21:52:52 ....A 118784 Virusshare.00063/Packed.Win32.Black.d-5d68975bfbc587682229175d92f450aad19b4721 2013-06-04 11:04:50 ....A 746496 Virusshare.00063/Packed.Win32.Black.d-5dd686c23ace303067a47adcc7afaf7e037db5f8 2013-06-03 12:06:30 ....A 716800 Virusshare.00063/Packed.Win32.Black.d-5ddf5d33d156adb99d0b581ce83f2d942b818db5 2013-06-02 10:53:22 ....A 742912 Virusshare.00063/Packed.Win32.Black.d-600211f4a697778273133fe3be19164b9057cb4d 2013-06-03 18:59:38 ....A 599040 Virusshare.00063/Packed.Win32.Black.d-609402dced9f2ce49e246e5c215a008db91ee386 2013-06-04 03:55:48 ....A 653312 Virusshare.00063/Packed.Win32.Black.d-6096df83ff6819e701043ac6867087cda82f56fd 2013-06-03 22:53:30 ....A 749056 Virusshare.00063/Packed.Win32.Black.d-63345e8e5f3768837191cf3e71f397e5179a42c9 2013-06-03 23:53:14 ....A 402968 Virusshare.00063/Packed.Win32.Black.d-639eb90f27b5c4f0a43eb9d0069fae1e717b2868 2013-06-02 12:23:48 ....A 294400 Virusshare.00063/Packed.Win32.Black.d-65545b321ebd2f0b80e901b01138f6eafb0acec7 2013-06-03 18:51:32 ....A 660480 Virusshare.00063/Packed.Win32.Black.d-65a027df128b55df7d4f23179cd32c1a9ee04b87 2013-06-02 11:21:06 ....A 362496 Virusshare.00063/Packed.Win32.Black.d-65cdd55bb260bb62749cfaecdcfc04f019f249a9 2013-06-03 18:18:52 ....A 648704 Virusshare.00063/Packed.Win32.Black.d-669ff291e858e343d88d5e67c0d8af0f786004e5 2013-06-03 15:37:06 ....A 589312 Virusshare.00063/Packed.Win32.Black.d-66c25d128826f1876961d86b7e7f6a559732fc64 2013-06-03 00:26:14 ....A 624128 Virusshare.00063/Packed.Win32.Black.d-66d8224237995a13fbd531e830524325034fa951 2013-06-02 05:22:52 ....A 634368 Virusshare.00063/Packed.Win32.Black.d-6792a6f7605aad68365908591f43051fcc834f2c 2013-06-02 21:17:36 ....A 258560 Virusshare.00063/Packed.Win32.Black.d-68b7a3d323dc5f7843343d8218b53ede4cd13151 2013-06-03 04:43:32 ....A 456294 Virusshare.00063/Packed.Win32.Black.d-692950e7ca080348139bc4b3a18b086bdca94b6e 2013-06-03 00:57:10 ....A 354017 Virusshare.00063/Packed.Win32.Black.d-69af16cca3a1fe3b118e2beb7f1b941136d60f68 2013-06-02 09:41:00 ....A 591872 Virusshare.00063/Packed.Win32.Black.d-69cd46c8e4bb7581e7161441ab6627a495d6977a 2013-06-02 11:47:00 ....A 710144 Virusshare.00063/Packed.Win32.Black.d-69dcc1a87ac46416cdb7205fe4cd1b71ba992e7e 2013-06-03 14:50:56 ....A 1288544 Virusshare.00063/Packed.Win32.Black.d-6a69d3b97a89e985c05e7eb98a0c9e853ef030a0 2013-06-04 03:05:36 ....A 505856 Virusshare.00063/Packed.Win32.Black.d-6c8335dacfbb4e46ba16f1fc84fa54b9db083037 2013-06-03 11:19:02 ....A 444928 Virusshare.00063/Packed.Win32.Black.d-6c8c98edc6fafd3e98b902644c9191894860ce24 2013-06-03 03:30:28 ....A 637952 Virusshare.00063/Packed.Win32.Black.d-6cf67ed8351e99aa25af7545888ca9fea93ce3c6 2013-06-04 00:44:48 ....A 538112 Virusshare.00063/Packed.Win32.Black.d-6d9f681e38a94fbe25860308043df66c12582365 2013-06-03 16:02:26 ....A 391299 Virusshare.00063/Packed.Win32.Black.d-6e27f7addd9977aea90252f31b6800c3bffd67be 2013-06-02 05:17:42 ....A 838108 Virusshare.00063/Packed.Win32.Black.d-6e735642bcaa5f2e09cda43c9338ab6fa851a573 2013-06-03 13:39:34 ....A 114176 Virusshare.00063/Packed.Win32.Black.d-6ee59c0bbfd6fcc9db66bda36c7ca9480bd3cfa4 2013-06-03 15:44:40 ....A 656896 Virusshare.00063/Packed.Win32.Black.d-6ee98f578d3f0e38495615d1538079f174da4022 2013-06-03 06:22:10 ....A 400645 Virusshare.00063/Packed.Win32.Black.d-6f08aee8ec1629a5bc2428ee2495d0ad2c8c405f 2013-06-02 08:56:42 ....A 702976 Virusshare.00063/Packed.Win32.Black.d-6f5ab1f434d0be5c5e7f4a498aafc26fb73d1be5 2013-06-03 22:23:18 ....A 695296 Virusshare.00063/Packed.Win32.Black.d-6fd406488135daec5ae58142a4ca60e95223deb4 2013-06-03 08:47:06 ....A 305152 Virusshare.00063/Packed.Win32.Black.d-7049be2558b6f4a691ec663917141698a1a47748 2013-06-03 11:51:04 ....A 546956 Virusshare.00063/Packed.Win32.Black.d-70677ad280037918c783dac30e21ca1540d94aef 2013-06-02 22:21:00 ....A 648192 Virusshare.00063/Packed.Win32.Black.d-70ae7e4da3df7aa92bd88f72c2101ff98eb22d17 2013-06-03 21:38:38 ....A 364032 Virusshare.00063/Packed.Win32.Black.d-70b318ec96e6b9f54269cba0d3ff7329104aaef7 2013-06-03 19:00:04 ....A 646656 Virusshare.00063/Packed.Win32.Black.d-7205b34505cdbc9532903846b5c536c9812eca7f 2013-06-02 04:32:08 ....A 707072 Virusshare.00063/Packed.Win32.Black.d-72a8bd78621707d3ab78162e09a10f3d47d6d964 2013-06-02 23:17:00 ....A 388608 Virusshare.00063/Packed.Win32.Black.d-72f3520f8b4e0f592c5ab44536a0c985c5125d2f 2013-06-02 06:52:58 ....A 654336 Virusshare.00063/Packed.Win32.Black.d-731af3d0271abde9be02e4976e3db777f3e9519b 2013-06-03 23:37:38 ....A 680484 Virusshare.00063/Packed.Win32.Black.d-751d47c7d8feb1ffb58f48a229e6d2b18681507d 2013-06-02 10:59:42 ....A 548352 Virusshare.00063/Packed.Win32.Black.d-755f3132af7b1e24dd3f33e6df6089277a6ff6b6 2013-06-02 10:53:14 ....A 667648 Virusshare.00063/Packed.Win32.Black.d-75967acf56b294afc725a7f2e59bac77a51208af 2013-06-02 10:55:14 ....A 646144 Virusshare.00063/Packed.Win32.Black.d-762edd8810f1bd6e3c53628ede168fb1abb519c1 2013-06-03 18:16:22 ....A 348935 Virusshare.00063/Packed.Win32.Black.d-76b01acfb0d32cfde13b7eb3ef69dc86fffad86f 2013-06-02 06:19:08 ....A 1165824 Virusshare.00063/Packed.Win32.Black.d-7783d1717852de18d10f16a8da8d8b93a77b6b5b 2013-06-03 20:50:44 ....A 329728 Virusshare.00063/Packed.Win32.Black.d-79781c998953806901eef6cea9ae1c3adfbe49d8 2013-06-02 11:21:56 ....A 1287610 Virusshare.00063/Packed.Win32.Black.d-79a30583de1ba8370963c6d9944a1e35a7618082 2013-06-02 00:28:04 ....A 352256 Virusshare.00063/Packed.Win32.Black.d-7ad59df3d67212bafa46f06422dedd6cc75042f4 2013-06-03 06:51:06 ....A 231424 Virusshare.00063/Packed.Win32.Black.d-7ae70c204fffd5cbe7c451237086228733a365a1 2013-06-02 04:33:24 ....A 289792 Virusshare.00063/Packed.Win32.Black.d-7b1b646529c49d91905c838d8da0f2f5b7aaa0b9 2013-06-02 23:49:44 ....A 399872 Virusshare.00063/Packed.Win32.Black.d-7c150cebdf8194fdc0e544ddcb4de8b8b038cbfd 2013-06-03 23:39:26 ....A 342528 Virusshare.00063/Packed.Win32.Black.d-7ceb84fbac4a53254deafbbdff44633aa4498493 2013-06-02 01:34:14 ....A 593408 Virusshare.00063/Packed.Win32.Black.d-7d2609fe8062d3024200aaeadd92cbb66b7301bc 2013-06-02 09:42:40 ....A 701952 Virusshare.00063/Packed.Win32.Black.d-7e1e25713306b0f5d43244521d5e25f032b3b6da 2013-06-03 05:19:12 ....A 605184 Virusshare.00063/Packed.Win32.Black.d-7eda0bb96104841a29c9672b1b97bf2218863cd1 2013-06-02 11:08:26 ....A 119296 Virusshare.00063/Packed.Win32.Black.d-81250c2273b1f8b1277cbef22ff3517fbc31efa4 2013-06-02 09:58:06 ....A 709632 Virusshare.00063/Packed.Win32.Black.d-812e35f67f231883235db65f7772c0a6393898b7 2013-06-02 07:23:54 ....A 378880 Virusshare.00063/Packed.Win32.Black.d-813f214617876b35d8f5c1e23a1319406f6e0484 2013-06-02 18:59:48 ....A 343040 Virusshare.00063/Packed.Win32.Black.d-81866b880913e98c9461eb5e151889f8bc28a763 2013-06-02 10:34:30 ....A 640000 Virusshare.00063/Packed.Win32.Black.d-81aab259c4aa7361fb0526631a674ead2de515fc 2013-06-02 20:25:14 ....A 299008 Virusshare.00063/Packed.Win32.Black.d-81f0b9578cf08c36cab74c8e75725813ccd0075b 2013-06-03 17:20:54 ....A 2212864 Virusshare.00063/Packed.Win32.Black.d-8249a763582b295517afd6745c27f2e22e65f333 2013-06-02 07:18:36 ....A 648704 Virusshare.00063/Packed.Win32.Black.d-82df416d301ee4991c7f06665b95749e90ea74b6 2013-06-02 04:59:34 ....A 609130 Virusshare.00063/Packed.Win32.Black.d-8326437a43074caa3bcd5ed4aa9714ee75886bad 2013-06-04 17:18:20 ....A 668672 Virusshare.00063/Packed.Win32.Black.d-83409e2707501c38c051f21f7a34be44ef4f306b 2013-06-02 07:16:24 ....A 401920 Virusshare.00063/Packed.Win32.Black.d-8358fd84f402af409588701e1f44626155081fe4 2013-06-03 21:30:32 ....A 396423 Virusshare.00063/Packed.Win32.Black.d-835fc4f6a758f31974a807f7481b70beba1d689f 2013-06-02 19:38:58 ....A 527360 Virusshare.00063/Packed.Win32.Black.d-83c0502e23aed3b68295acec8209b3a90532a72f 2013-06-04 12:32:02 ....A 704512 Virusshare.00063/Packed.Win32.Black.d-83e31b2d9325868698ddcae2322d2af0028f18a1 2013-06-03 16:19:56 ....A 397961 Virusshare.00063/Packed.Win32.Black.d-83f3c74c820e64081e0cfa94cff58cdaf821811a 2013-06-02 01:02:48 ....A 488448 Virusshare.00063/Packed.Win32.Black.d-852c05aba65ffd5e27b038eb11e58c393d49dd72 2013-06-02 07:43:36 ....A 737792 Virusshare.00063/Packed.Win32.Black.d-8533fa3d4fd497fd8692b1e77404c7c67a8de002 2013-06-03 23:07:00 ....A 262656 Virusshare.00063/Packed.Win32.Black.d-85b2497668bb7a502fd85fa303adb9ab6db11bec 2013-06-02 07:46:30 ....A 844288 Virusshare.00063/Packed.Win32.Black.d-85e6d651bd27de1df885c3a3d52827c42ea95e39 2013-06-03 20:11:32 ....A 609280 Virusshare.00063/Packed.Win32.Black.d-86832e89d2b4ff083da73aab2ac12b6711ae0f26 2013-06-02 05:05:50 ....A 534016 Virusshare.00063/Packed.Win32.Black.d-869792abb72d968213e1cfb843b25fb1f85d2614 2013-06-02 11:13:34 ....A 728576 Virusshare.00063/Packed.Win32.Black.d-86c5c6cca1b52c7f98ed2a5459887554aed89b03 2013-06-02 12:47:46 ....A 595456 Virusshare.00063/Packed.Win32.Black.d-89905fe1f442bb2be55d23773f716c896d689dea 2013-06-03 06:09:52 ....A 704512 Virusshare.00063/Packed.Win32.Black.d-8a0e045125d2c350362d660d43aa3d1fc3ae041a 2013-06-02 06:20:44 ....A 801280 Virusshare.00063/Packed.Win32.Black.d-8c2e1695dc223de46cc9de2dae408e2ebd50846b 2013-06-03 03:18:26 ....A 620544 Virusshare.00063/Packed.Win32.Black.d-8c9446efd3f996c46bcea64df98ad29041e9cc52 2013-06-02 17:49:56 ....A 590880 Virusshare.00063/Packed.Win32.Black.d-8cf8756053f70070c1e58c991ff08105c7bdc333 2013-06-03 21:27:36 ....A 788345 Virusshare.00063/Packed.Win32.Black.d-8d2453da5b16056412da51539a011ecf9a4b8cc8 2013-06-03 13:38:40 ....A 842512 Virusshare.00063/Packed.Win32.Black.d-8d6b57ef324de2283adc6dee783cad51cc1c55e0 2013-06-03 04:36:18 ....A 649728 Virusshare.00063/Packed.Win32.Black.d-8d8c5c7c965fab82368a48d3b5f6c7837e75cf42 2013-06-03 17:13:12 ....A 667136 Virusshare.00063/Packed.Win32.Black.d-8d8eab5bfbcb831a2e2534ce434a2d0338fcf8b3 2013-06-03 01:29:54 ....A 361472 Virusshare.00063/Packed.Win32.Black.d-8e3603887fb2d180a3e30a621ca87154225e3c18 2013-06-02 00:20:18 ....A 369152 Virusshare.00063/Packed.Win32.Black.d-8f4407abdff3bfd32d66746b863ec8dac3148907 2013-06-02 14:43:18 ....A 709120 Virusshare.00063/Packed.Win32.Black.d-9003af4c28381b38bc694c0f47a8a47427576687 2013-06-02 11:12:04 ....A 338944 Virusshare.00063/Packed.Win32.Black.d-901408fa98a82fcf9f4c1fb3e33272734f36a3be 2013-06-03 22:40:32 ....A 648192 Virusshare.00063/Packed.Win32.Black.d-90f38321613496a0199ed09623cff2b4aa451568 2013-06-02 05:51:50 ....A 678400 Virusshare.00063/Packed.Win32.Black.d-91a34badddcc0fe0d0879baf51bc6ce5b1832b8d 2013-06-02 16:11:20 ....A 705536 Virusshare.00063/Packed.Win32.Black.d-91ba292e3b9a27a0f107602184f62c49d3b0df86 2013-06-02 16:27:32 ....A 759808 Virusshare.00063/Packed.Win32.Black.d-91caf5086bc3f457e8ae3e7e22653988e5fee72e 2013-06-02 08:28:02 ....A 628224 Virusshare.00063/Packed.Win32.Black.d-928627985a957423a792366511bfad46e7cd46d3 2013-06-03 20:16:14 ....A 194048 Virusshare.00063/Packed.Win32.Black.d-92b61d375cbaf6e29cd94416792a55acd98f7331 2013-06-02 02:16:42 ....A 223232 Virusshare.00063/Packed.Win32.Black.d-93352a84ba08d9c61c9fbdde96c7c3380bd78390 2013-06-02 12:51:58 ....A 652296 Virusshare.00063/Packed.Win32.Black.d-935b94c143c78bae1bc2abfe681c544d0b0aebb6 2013-06-02 13:54:44 ....A 711680 Virusshare.00063/Packed.Win32.Black.d-938438b3a518e6dd481f223289b370765787584a 2013-06-03 04:12:36 ....A 609792 Virusshare.00063/Packed.Win32.Black.d-93a1d687cdc5bca29bb7869c51966151c620dea1 2013-06-03 15:59:48 ....A 386584 Virusshare.00063/Packed.Win32.Black.d-94a7b9331335d542fb03ab8dbe76fff0ecb2cfeb 2013-06-03 05:03:32 ....A 715776 Virusshare.00063/Packed.Win32.Black.d-96861a138fcb74d7c3a1302658f83ea169e48062 2013-06-02 01:56:32 ....A 724992 Virusshare.00063/Packed.Win32.Black.d-968cf63fe55075a3e22bbd0c0c296a40a5d13e98 2013-06-02 09:03:20 ....A 635392 Virusshare.00063/Packed.Win32.Black.d-969f0224635d96dc9f9ed752f3659e5a37b4751d 2013-06-03 09:32:30 ....A 379904 Virusshare.00063/Packed.Win32.Black.d-9701914a28014eb32debf17afd01838a09069c78 2013-06-04 05:02:14 ....A 924160 Virusshare.00063/Packed.Win32.Black.d-978b87cb9a27edd5e27102d409588b9a67ea42fe 2013-06-02 03:49:50 ....A 728576 Virusshare.00063/Packed.Win32.Black.d-9886fc4fd14c3c27c65f7309c38edc5527dae695 2013-06-02 10:25:08 ....A 620032 Virusshare.00063/Packed.Win32.Black.d-9927c546afc2f8846b465e761d684b6da919ef09 2013-06-02 17:06:30 ....A 654848 Virusshare.00063/Packed.Win32.Black.d-9960a82643d0d3460ddda52d25f69801fd4f97a5 2013-06-02 13:23:00 ....A 634880 Virusshare.00063/Packed.Win32.Black.d-9a03b31f497db153cb5d62ed61fc5317f25519a3 2013-06-03 09:35:16 ....A 766976 Virusshare.00063/Packed.Win32.Black.d-9a1f196a075ee7947f37fca9be3a367d986b84f3 2013-06-02 19:14:52 ....A 985600 Virusshare.00063/Packed.Win32.Black.d-9a77492f7b3aeebb738bcd17a779022c32414b9a 2013-06-04 10:22:24 ....A 579072 Virusshare.00063/Packed.Win32.Black.d-9c2a69f2853a53982126820ae437e0b4026f767a 2013-06-02 08:48:38 ....A 646144 Virusshare.00063/Packed.Win32.Black.d-9c40ba9d3222564a1699ae6cf4bb1ace24c6799e 2013-06-02 13:23:20 ....A 1184768 Virusshare.00063/Packed.Win32.Black.d-9cb50646ca892620a07ca6cb6f60b416fcbda11b 2013-06-03 17:19:14 ....A 592896 Virusshare.00063/Packed.Win32.Black.d-9cb530bc37ccdce72afe0f156e7b922e75793376 2013-06-03 21:46:18 ....A 666557 Virusshare.00063/Packed.Win32.Black.d-9cfc15d0d1763a23d17d49375820ba5fcd9d58cc 2013-06-03 04:26:00 ....A 641536 Virusshare.00063/Packed.Win32.Black.d-9d8f32b049acddab11cd92fe9ec75cac5d8b4378 2013-06-03 03:27:46 ....A 653824 Virusshare.00063/Packed.Win32.Black.d-9df23449587d3903ab93864a505f2b194dd01b53 2013-06-02 08:47:28 ....A 701440 Virusshare.00063/Packed.Win32.Black.d-9e1fdf05abbf5f17bbada80cf790c2a7d23b4e2c 2013-06-04 10:14:18 ....A 648192 Virusshare.00063/Packed.Win32.Black.d-9ed3b16cfae8e7f2bc77a67a4fd9f5b529827519 2013-06-02 11:37:44 ....A 702464 Virusshare.00063/Packed.Win32.Black.d-9eefa04e9018e14d13d86124ea1670690a395cc1 2013-06-02 19:57:10 ....A 647168 Virusshare.00063/Packed.Win32.Black.d-9f8e518f4c0807f3937d8b624a6567ccd7d62fa2 2013-06-03 19:02:18 ....A 712054 Virusshare.00063/Packed.Win32.Black.d-a03932d94508bc084816cc8557af18aff8f75a3d 2013-06-02 07:05:42 ....A 519453 Virusshare.00063/Packed.Win32.Black.d-a05ec4d90f012d7a7e38eb59ae4fb92a8522f3cd 2013-06-03 00:40:00 ....A 740352 Virusshare.00063/Packed.Win32.Black.d-a09c2d7e137b7df8ca499caaf5ce69184eed9ddd 2013-06-02 03:29:58 ....A 444928 Virusshare.00063/Packed.Win32.Black.d-a0d8cc458ec5fb9bed24846ed413e5e3b45942b0 2013-06-02 18:52:40 ....A 649216 Virusshare.00063/Packed.Win32.Black.d-a14c39da256a0f6e29b406c89f2390ca4cb4aa97 2013-06-02 20:29:26 ....A 365056 Virusshare.00063/Packed.Win32.Black.d-a1bfad3aca8d8db26baeaeee7a27658f521db6e1 2013-06-03 22:27:16 ....A 388699 Virusshare.00063/Packed.Win32.Black.d-a1d1bfa3dee82925a6816dd518d764d3a974ac1d 2013-06-02 05:05:52 ....A 607232 Virusshare.00063/Packed.Win32.Black.d-a2e8924cc2b98c103c89f4b0e551178f8ecd31d5 2013-06-02 14:35:00 ....A 723795 Virusshare.00063/Packed.Win32.Black.d-a3224f23101b9c25f8af17c66601e56382a628c0 2013-06-02 11:13:40 ....A 709120 Virusshare.00063/Packed.Win32.Black.d-a353562bf08708644cf419c0dfef90d2d037f5ba 2013-06-02 13:40:26 ....A 734720 Virusshare.00063/Packed.Win32.Black.d-a368463ce9b807678cb4e65993ecba70ce63bf28 2013-06-03 22:48:52 ....A 673280 Virusshare.00063/Packed.Win32.Black.d-a3a316a58a316ba6a5cb3e59ad0e35593abfdbc6 2013-06-03 06:04:02 ....A 591360 Virusshare.00063/Packed.Win32.Black.d-a41bdc76a433fcdafa476451899069c2067dd151 2013-06-02 15:53:44 ....A 708096 Virusshare.00063/Packed.Win32.Black.d-a459f964b3e44662706ecb9a18e913b6b21f74e9 2013-06-03 23:17:20 ....A 687104 Virusshare.00063/Packed.Win32.Black.d-a4807e4df2defacb66ad1cc6e3093acbfbf80246 2013-06-02 10:26:54 ....A 670776 Virusshare.00063/Packed.Win32.Black.d-a49b789812fe461bed7b08149931fba07b92d1bb 2013-06-02 05:21:30 ....A 2447360 Virusshare.00063/Packed.Win32.Black.d-a4a27f8b8601600134be02c5f0819ab3eabe7f62 2013-06-03 08:52:50 ....A 452128 Virusshare.00063/Packed.Win32.Black.d-a5007eb076c3537f7056619296c1ea2821114505 2013-06-03 05:24:30 ....A 705024 Virusshare.00063/Packed.Win32.Black.d-a50e02d8ff6a178a7da84558ad9f0bc750b90da6 2013-06-03 11:04:00 ....A 1178112 Virusshare.00063/Packed.Win32.Black.d-a52971b9e63baf76c8295cbcb0c57a823e16d99f 2013-06-03 20:05:44 ....A 114688 Virusshare.00063/Packed.Win32.Black.d-a72b427bf0b9405678993b76fce9afb08d4d1d28 2013-06-03 01:49:10 ....A 675328 Virusshare.00063/Packed.Win32.Black.d-a79832549318db66f6a6442b87890a9f7b7d3e57 2013-06-03 00:00:52 ....A 587776 Virusshare.00063/Packed.Win32.Black.d-aaeaf1391005c298f95334ed070f75438e7a3064 2013-06-02 14:11:34 ....A 551424 Virusshare.00063/Packed.Win32.Black.d-ab0ca3788b1007e4edfa2089fd041d3a46d422c6 2013-06-03 19:24:58 ....A 729600 Virusshare.00063/Packed.Win32.Black.d-ab2e874b6dd8b846accf36bf6cad53a024c2d71c 2013-06-03 16:05:42 ....A 701952 Virusshare.00063/Packed.Win32.Black.d-ac2563cea667e5fb8d052661af8cdc1709456e94 2013-06-03 18:47:46 ....A 756263 Virusshare.00063/Packed.Win32.Black.d-ac69029f8c02e33926c03d8ba3f138158230f3ff 2013-06-02 17:46:26 ....A 370688 Virusshare.00063/Packed.Win32.Black.d-ace780ca1a3ebb340be59c7006354dad1bff7b69 2013-06-02 19:22:58 ....A 700416 Virusshare.00063/Packed.Win32.Black.d-acea91c7c932a10008013c47983aedef1d031b93 2013-06-02 07:43:24 ....A 622592 Virusshare.00063/Packed.Win32.Black.d-ad44f96abc8d41dd5c228fd4371de791ef5cc8f8 2013-06-02 14:30:24 ....A 647635 Virusshare.00063/Packed.Win32.Black.d-ad715f9e0f741fd420c29cf462f0518ee81021e8 2013-06-03 15:12:54 ....A 115712 Virusshare.00063/Packed.Win32.Black.d-ad879073202e5e401b5324565730886c6e4e74fb 2013-06-03 06:33:14 ....A 610816 Virusshare.00063/Packed.Win32.Black.d-add53fc3a7c4f788b813cee5d9b898af1ccde4aa 2013-06-02 00:14:36 ....A 399896 Virusshare.00063/Packed.Win32.Black.d-ae161992791508a29c35264a35e2f9dc69627f39 2013-06-02 21:03:12 ....A 337408 Virusshare.00063/Packed.Win32.Black.d-ae960d83dcdb2f81d615165b0260dcc8456237c8 2013-06-04 03:30:10 ....A 663040 Virusshare.00063/Packed.Win32.Black.d-afdee090d1743a9e938ec14147de977589cc3bf4 2013-06-03 23:46:24 ....A 372224 Virusshare.00063/Packed.Win32.Black.d-b004adb9c50455080f8dda085da3370f86795a72 2013-06-02 07:47:18 ....A 602624 Virusshare.00063/Packed.Win32.Black.d-b017258bc67e6d6fbeca51ddf02e723bbfa600bd 2013-06-03 04:58:30 ....A 645120 Virusshare.00063/Packed.Win32.Black.d-b0612087236d20f9a6fc559236292239482822db 2013-06-03 07:06:06 ....A 531968 Virusshare.00063/Packed.Win32.Black.d-b172584d5ad8d7e19bad3a2b2734c30315f11a49 2013-06-04 02:33:04 ....A 653312 Virusshare.00063/Packed.Win32.Black.d-b206d37922a731bdbae8240b0c5594bf23000dd7 2013-06-03 22:57:26 ....A 207872 Virusshare.00063/Packed.Win32.Black.d-b3516b1ab19c0dbd399e0741f38b80641e00269f 2013-06-03 05:21:12 ....A 667136 Virusshare.00063/Packed.Win32.Black.d-b42b54031effeea539f28ce855b8f29fd97be001 2013-06-02 12:59:22 ....A 233472 Virusshare.00063/Packed.Win32.Black.d-b488b37b4e54247559bcbcc846cf17625c0f65c4 2013-06-03 02:38:06 ....A 654662 Virusshare.00063/Packed.Win32.Black.d-b53d67cce3d7c0935425140545a277d6b9c154b5 2013-06-03 14:23:18 ....A 551936 Virusshare.00063/Packed.Win32.Black.d-b567af0eb14bd69570d597fcf239159dcdeffa40 2013-06-02 05:22:36 ....A 637952 Virusshare.00063/Packed.Win32.Black.d-b5a2848fe2f1b6ccc8e039d07c4abb2ed4f45229 2013-06-02 16:13:30 ....A 593408 Virusshare.00063/Packed.Win32.Black.d-b5c1cf98cc6d0ef77d0016f57bb4110ce9ed29cc 2013-06-02 03:18:26 ....A 694272 Virusshare.00063/Packed.Win32.Black.d-b68302679321e07b2eaf10a91ddb3520f2ab15b6 2013-06-02 16:15:04 ....A 151040 Virusshare.00063/Packed.Win32.Black.d-b6d50480e323825de1cf8fb50eb9cc33dd9bbb7d 2013-06-03 09:12:40 ....A 634368 Virusshare.00063/Packed.Win32.Black.d-b717358ba686be62f34d0aa8c9793795de7c822a 2013-06-03 08:16:42 ....A 742912 Virusshare.00063/Packed.Win32.Black.d-b7ab6daa034d876de5459eca4653c20f7735c501 2013-06-02 01:12:10 ....A 380928 Virusshare.00063/Packed.Win32.Black.d-b7eceb94fc80689fde66333ca365d1e881e4cbf9 2013-06-02 15:03:24 ....A 1776064 Virusshare.00063/Packed.Win32.Black.d-b8cdc34eb12761b81ffbec6df8e2066f3053bc4b 2013-06-03 12:56:26 ....A 340823 Virusshare.00063/Packed.Win32.Black.d-b8d9e66eac909e875a3973bffe5a6189cdcf6c2f 2013-06-02 20:37:56 ....A 617480 Virusshare.00063/Packed.Win32.Black.d-b9ab4d647675598ff718d4b3df694b1737aef18f 2013-06-02 10:38:22 ....A 401408 Virusshare.00063/Packed.Win32.Black.d-b9b7e60a8bde854b7106f7667a5f48c58d2614b4 2013-06-03 05:59:32 ....A 330240 Virusshare.00063/Packed.Win32.Black.d-ba0e935ecf2ad6dd125bdc8fd18a35ae431c5fe2 2013-06-02 05:26:08 ....A 726016 Virusshare.00063/Packed.Win32.Black.d-ba125fcc4af919288c26b047b2a6c703589daf70 2013-06-03 11:57:44 ....A 466432 Virusshare.00063/Packed.Win32.Black.d-ba1a8aa534d77e9d1a5b30aeea542c19fa51ec10 2013-06-03 23:47:38 ....A 374827 Virusshare.00063/Packed.Win32.Black.d-ba679e4f112fb0f329a3133fd19086548d876d30 2013-06-03 20:12:04 ....A 614656 Virusshare.00063/Packed.Win32.Black.d-ba7dc530914009d279ccb01de89a20066beaddc7 2013-06-02 05:19:44 ....A 648704 Virusshare.00063/Packed.Win32.Black.d-babe011bc61e13e2e51f8b9d65e00a5fdf5ba89a 2013-06-02 02:31:12 ....A 592384 Virusshare.00063/Packed.Win32.Black.d-bb697d5e811f3c8acf685c77867e631247da598c 2013-06-03 16:00:06 ....A 654848 Virusshare.00063/Packed.Win32.Black.d-bd8e107f1265fdcf93c2eaee31aa052f469392b8 2013-06-03 21:26:24 ....A 589312 Virusshare.00063/Packed.Win32.Black.d-bed762e7dde12099f61206ff45f630423954fbe2 2013-06-02 09:37:02 ....A 604160 Virusshare.00063/Packed.Win32.Black.d-befb3d1b929dba969e1f1099ae9d822579d6d2d7 2013-06-02 09:59:32 ....A 607744 Virusshare.00063/Packed.Win32.Black.d-bfeb6a4b6477a134b2030a2d8b4edbb48c0fd5ee 2013-06-03 18:42:06 ....A 649728 Virusshare.00063/Packed.Win32.Black.d-bff331d7c80d76a4497243cc0bd9586b5cda261c 2013-06-04 08:21:56 ....A 409600 Virusshare.00063/Packed.Win32.Black.d-c094964f3c92a554af4160a2a7d4ca15eef8e616 2013-06-03 07:00:16 ....A 439832 Virusshare.00063/Packed.Win32.Black.d-c25d5e528bb09dee6c41266ffdce7100757ac3b5 2013-06-03 18:29:26 ....A 256512 Virusshare.00063/Packed.Win32.Black.d-c327685424893284fe704d17fd385036d116857b 2013-06-03 22:18:40 ....A 596480 Virusshare.00063/Packed.Win32.Black.d-c339834a137eb59d5cad891701f1ee0826892374 2013-06-02 17:26:48 ....A 649216 Virusshare.00063/Packed.Win32.Black.d-c33aab448adba5375a12436dde4f22231d489b1c 2013-06-02 22:21:50 ....A 483840 Virusshare.00063/Packed.Win32.Black.d-c40cc836370db5b797d1f8be9c22d5536b528eba 2013-06-02 02:50:10 ....A 333312 Virusshare.00063/Packed.Win32.Black.d-c51590d6dbfca0b55ecae983d9cacd32a655c341 2013-06-03 04:25:38 ....A 648293 Virusshare.00063/Packed.Win32.Black.d-c5ae744514c455b2e1ea5282d286b8663b47f946 2013-06-02 16:20:40 ....A 674304 Virusshare.00063/Packed.Win32.Black.d-c5b52c27eeefb2b8c691f31dcf93d11a6f17eb0c 2013-06-02 10:54:24 ....A 650240 Virusshare.00063/Packed.Win32.Black.d-c5c9148b7f60bc50ec8854231631b1de7236d447 2013-06-03 17:16:12 ....A 114176 Virusshare.00063/Packed.Win32.Black.d-c5f66fc20da69efe0a61985e972daad904665e3d 2013-06-03 00:11:50 ....A 787968 Virusshare.00063/Packed.Win32.Black.d-c624d1fc758db4b129ab1091bd914e4bebb8e401 2013-06-03 12:55:22 ....A 676699 Virusshare.00063/Packed.Win32.Black.d-c6daedea49e8a1f3e8791c89baa5a4f5582995c5 2013-06-03 12:03:18 ....A 649728 Virusshare.00063/Packed.Win32.Black.d-c87cf9a9972c10145841c1e78731f2c2f0a757a9 2013-06-03 02:45:22 ....A 1405952 Virusshare.00063/Packed.Win32.Black.d-c88e6f8c66ba9d149d068e522de57a58625da20f 2013-06-03 01:54:38 ....A 534016 Virusshare.00063/Packed.Win32.Black.d-c8c0405cdb35d09291279177ef1fc27d146963bd 2013-06-03 23:43:06 ....A 555008 Virusshare.00063/Packed.Win32.Black.d-c957e2314315e2f9fc01bee7cc6213ec3ea04ebd 2013-06-02 08:53:50 ....A 653840 Virusshare.00063/Packed.Win32.Black.d-c95e4851336a87ea6dc2a8729ef5d7708dc890c2 2013-06-03 03:18:50 ....A 702464 Virusshare.00063/Packed.Win32.Black.d-c9cb6d824a4d26cf3816b24f7c6f8b22420cee32 2013-06-02 17:56:30 ....A 666112 Virusshare.00063/Packed.Win32.Black.d-cab63028b429015083e64549bb94ca08c1f7fec2 2013-06-02 06:11:58 ....A 671744 Virusshare.00063/Packed.Win32.Black.d-cb90ca52699cb6c12ad4261f6d160e4cff20f13c 2013-06-03 01:05:40 ....A 647680 Virusshare.00063/Packed.Win32.Black.d-cbe023cd0698738179f8e069077571bdfc4e9ad8 2013-06-02 08:19:52 ....A 701952 Virusshare.00063/Packed.Win32.Black.d-cc0aafb8c4b9f3ba8f57bc82a21eb9053a42d4a5 2013-06-03 09:31:16 ....A 404480 Virusshare.00063/Packed.Win32.Black.d-cc185b345a5a75ed48615cad7a22f40587046167 2013-06-02 14:13:58 ....A 672768 Virusshare.00063/Packed.Win32.Black.d-cd33404007597674ae40257b8258662652d02a37 2013-06-02 23:45:50 ....A 1240969 Virusshare.00063/Packed.Win32.Black.d-ce245564e81354f7443bd48addf4cb57e0b1cf78 2013-06-02 09:16:52 ....A 648192 Virusshare.00063/Packed.Win32.Black.d-ce2a269818aed2cd31475781c23cf814a4a02620 2013-06-04 07:57:24 ....A 650240 Virusshare.00063/Packed.Win32.Black.d-cf61b2410b928bbcb9d91a7b60a99adc6eb04e41 2013-06-03 13:01:28 ....A 842240 Virusshare.00063/Packed.Win32.Black.d-cfc25123bdd7f44765c06ee7bc9c14d3c943bdbc 2013-06-03 04:50:32 ....A 608256 Virusshare.00063/Packed.Win32.Black.d-d0a5fb7676610212d31ab2acbdb9d09a969b3322 2013-06-02 14:24:16 ....A 419248 Virusshare.00063/Packed.Win32.Black.d-d0d855ab05fa12ee58e493378c6bf25e8e2b6829 2013-06-03 02:17:02 ....A 706048 Virusshare.00063/Packed.Win32.Black.d-d157ef8fc46a6b5d9ee8f50d4a70102dfc382d05 2013-06-02 08:15:56 ....A 720053 Virusshare.00063/Packed.Win32.Black.d-d18b3d7c4c335c1c0ee1a28b7ca9725e2e2222be 2013-06-02 16:49:20 ....A 664523 Virusshare.00063/Packed.Win32.Black.d-d285918a4007aed2fbd2da999cb4249d9a747752 2013-06-03 23:35:50 ....A 675328 Virusshare.00063/Packed.Win32.Black.d-d34aa01d48a739751241a2b01b0d31089d46d615 2013-06-02 21:35:42 ....A 350720 Virusshare.00063/Packed.Win32.Black.d-d394918c81dacb97700b422efffd25a275080375 2013-06-02 20:08:02 ....A 656384 Virusshare.00063/Packed.Win32.Black.d-d3a6f13a13bdcdd9977c378cc5774b3986b3ab3e 2013-06-02 23:17:56 ....A 676864 Virusshare.00063/Packed.Win32.Black.d-d450a19ed67a710a6bc32fe1ea62dc590e8eee89 2013-06-03 17:19:28 ....A 247296 Virusshare.00063/Packed.Win32.Black.d-d45da290ab1cc2732c9a47b1b826166ee6e936fb 2013-06-02 09:08:54 ....A 628224 Virusshare.00063/Packed.Win32.Black.d-d4fb6e9850d91ca724cea040c6b75a9ba8bb03e9 2013-06-04 13:13:34 ....A 3548447 Virusshare.00063/Packed.Win32.Black.d-d53d9d3ded20b7decdb6bff9944a9c7e3d1ec4fb 2013-06-03 09:01:16 ....A 394240 Virusshare.00063/Packed.Win32.Black.d-d5db5300afa239bc41608cd7154d2cbfc898147c 2013-06-03 04:09:56 ....A 690176 Virusshare.00063/Packed.Win32.Black.d-d67e0d11c64440f6f784ca656b2e24b46fff8ab6 2013-06-02 00:59:56 ....A 358554 Virusshare.00063/Packed.Win32.Black.d-d69a016efb7ceb44a5b486f0b41944affced3ed9 2013-06-03 00:27:54 ....A 707664 Virusshare.00063/Packed.Win32.Black.d-d7298d040e43a7be1a60b9839cf86c3221dcbc07 2013-06-03 20:09:00 ....A 332800 Virusshare.00063/Packed.Win32.Black.d-d9781b9baba80199d528cbcdad01872dea5f0144 2013-06-03 03:01:14 ....A 1006080 Virusshare.00063/Packed.Win32.Black.d-d9ca984ccb61bd3d56f100a3f6cc31e3077f9747 2013-06-03 03:20:36 ....A 522240 Virusshare.00063/Packed.Win32.Black.d-d9f4ecd329ec32bde49515b44e8c40540b080c80 2013-06-03 17:41:40 ....A 648704 Virusshare.00063/Packed.Win32.Black.d-da51e06e27de6b16b199836363546b617f6b6f3c 2013-06-03 19:41:18 ....A 273920 Virusshare.00063/Packed.Win32.Black.d-dad54e3f7ea36a0281dcc528c3e8582463f7a2a2 2013-06-02 19:31:22 ....A 563200 Virusshare.00063/Packed.Win32.Black.d-dae4b1a99f05546b049b0487a62ccce5c8b9bc32 2013-06-02 18:01:32 ....A 441355 Virusshare.00063/Packed.Win32.Black.d-dbe341a4063dafdb6695e72555a1bfbb6f7ba115 2013-06-03 11:31:10 ....A 278019 Virusshare.00063/Packed.Win32.Black.d-dc8af24baf59699efa013f00b151f4ffecb6e7b5 2013-06-03 15:35:26 ....A 724480 Virusshare.00063/Packed.Win32.Black.d-ddad0f754ba404ab32771e953f90a66e99318852 2013-06-02 13:02:58 ....A 763904 Virusshare.00063/Packed.Win32.Black.d-ddceeca732e15d90371efdb2d1db8227265d8393 2013-06-03 07:26:18 ....A 710144 Virusshare.00063/Packed.Win32.Black.d-df1e51aecdabc701b47c5492501a9c2a33ef7cd2 2013-06-03 06:24:20 ....A 723968 Virusshare.00063/Packed.Win32.Black.d-df808dddaadcffa44da145115163c98cb3554a33 2013-06-03 06:19:18 ....A 1359872 Virusshare.00063/Packed.Win32.Black.d-e0b1c790a89c8c32427a80b50ad63205ca7ab95e 2013-06-02 15:21:04 ....A 561152 Virusshare.00063/Packed.Win32.Black.d-e13eacd6b236dd95574b120b63098c2b1e17e1d4 2013-06-03 05:42:20 ....A 557056 Virusshare.00063/Packed.Win32.Black.d-e2a93236279c94b3da66ab3deb349060927fe6f5 2013-06-01 23:58:22 ....A 610304 Virusshare.00063/Packed.Win32.Black.d-e2f4518217367e47838d73b6141c8e462dfa3975 2013-06-04 02:07:16 ....A 738499 Virusshare.00063/Packed.Win32.Black.d-e3b4a9dce71ec04a46a166e41c0e5d169111add8 2013-06-03 21:52:50 ....A 654848 Virusshare.00063/Packed.Win32.Black.d-e3cfc9e5c76789c77c583ab13b9301fa453474aa 2013-06-02 23:04:10 ....A 676352 Virusshare.00063/Packed.Win32.Black.d-e445ac7a9d523f818bd25e1e2d1b1f20c3c687de 2013-06-02 11:28:22 ....A 772096 Virusshare.00063/Packed.Win32.Black.d-e4477abb59960ee8a5fb1790637eb63e9a2fffbe 2013-06-03 10:49:54 ....A 334336 Virusshare.00063/Packed.Win32.Black.d-e46eee4a2788df6fe018586d447010561bfd58ba 2013-06-02 06:30:52 ....A 701446 Virusshare.00063/Packed.Win32.Black.d-e4e0d6b08cba34b90e66e3b2d43e01824db12633 2013-06-02 20:24:38 ....A 658944 Virusshare.00063/Packed.Win32.Black.d-e59f2db79dae9fbd1d7dde8e6f517c3d204444e0 2013-06-02 08:30:00 ....A 651776 Virusshare.00063/Packed.Win32.Black.d-e5a9f858a31d640856a2abe31357c592a4de89ac 2013-06-03 01:18:08 ....A 704512 Virusshare.00063/Packed.Win32.Black.d-e626add4d2ee413de27ac6dda80ce232b83abc2c 2013-06-02 17:18:26 ....A 753664 Virusshare.00063/Packed.Win32.Black.d-e6b3dff264c40fe5d910beee6ab8c399ef8904ea 2013-06-03 21:09:36 ....A 439832 Virusshare.00063/Packed.Win32.Black.d-e74eacb7a862222ab811486106e70ea1b4261d9a 2013-06-03 21:03:58 ....A 2251776 Virusshare.00063/Packed.Win32.Black.d-e78f1f9ced8fdef59a6ad698b291ba13d80e360d 2013-06-03 02:39:06 ....A 665708 Virusshare.00063/Packed.Win32.Black.d-e8a7f6185cdd0f691b7d17c4977b27af5c4e7bbf 2013-06-03 06:50:58 ....A 444928 Virusshare.00063/Packed.Win32.Black.d-e9732a9379fcdbbed0c862484c784961cfbf3593 2013-06-03 21:29:56 ....A 726016 Virusshare.00063/Packed.Win32.Black.d-e9e290920830a8fbf0291824001e84abe6bf5523 2013-06-03 06:42:36 ....A 336896 Virusshare.00063/Packed.Win32.Black.d-ea71d204a2d90f8ac0733da70556633d31b8b77d 2013-06-03 04:04:58 ....A 760832 Virusshare.00063/Packed.Win32.Black.d-ea754a9791ec4c85319a8eeb8ce6a6e5058d0189 2013-06-04 01:13:52 ....A 564736 Virusshare.00063/Packed.Win32.Black.d-eb0743a8d21394eecdef91d456e4d19d29addfe3 2013-06-02 05:07:10 ....A 706560 Virusshare.00063/Packed.Win32.Black.d-ebd898b28875aa50800fa2da22fe3c489c6030df 2013-06-03 02:17:58 ....A 662016 Virusshare.00063/Packed.Win32.Black.d-ec4b180b6832761229a063cec8dbea902c0f0c0e 2013-06-03 15:41:14 ....A 931467 Virusshare.00063/Packed.Win32.Black.d-ed1560c18db3142818909af680f69afdef968be8 2013-06-02 03:21:48 ....A 604160 Virusshare.00063/Packed.Win32.Black.d-ed456635870bb0865cd236edaf2a6d6c5845a005 2013-06-03 12:15:46 ....A 375632 Virusshare.00063/Packed.Win32.Black.d-ee7ac9bd19d0596e8b1a16001dcd431d31b92e8c 2013-06-02 17:23:40 ....A 658944 Virusshare.00063/Packed.Win32.Black.d-ef0ae5cfff43c7019e4c14f77f67c55f509bd6fd 2013-06-02 14:15:34 ....A 597504 Virusshare.00063/Packed.Win32.Black.d-ef534055a25162f23ca80f631c4aa94b2b0facd4 2013-06-01 23:55:50 ....A 362819 Virusshare.00063/Packed.Win32.Black.d-f0b8b43e8cae120582068fdbe3f492dd8586c819 2013-06-03 01:58:52 ....A 649728 Virusshare.00063/Packed.Win32.Black.d-f0f9a0baf3727bd177fe8f34d8de295aa45fb9fe 2013-06-02 20:29:08 ....A 619520 Virusshare.00063/Packed.Win32.Black.d-f148ed773bee8c6938dc355b44d65f2ef82b3cb1 2013-06-02 11:20:10 ....A 237568 Virusshare.00063/Packed.Win32.Black.d-f195f3164835d8e630ff3388bc3d4fdd54964e2d 2013-06-03 02:28:40 ....A 707072 Virusshare.00063/Packed.Win32.Black.d-f1c96c9be775142a7f51eb8f5b3bc8731048110b 2013-06-03 03:57:40 ....A 687104 Virusshare.00063/Packed.Win32.Black.d-f3636bb2410e91115a2ceaa662e1668dff7d82f5 2013-06-03 04:53:08 ....A 778240 Virusshare.00063/Packed.Win32.Black.d-f41e97272d41438c5fc0902ed263acd459b637a8 2013-06-02 15:24:32 ....A 676352 Virusshare.00063/Packed.Win32.Black.d-f5ad95591f69dc88ec57feecf06c6aa0983d7cfa 2013-06-03 19:33:54 ....A 670720 Virusshare.00063/Packed.Win32.Black.d-f5d16830de98755c2010b0b3cd0f5edc94e2955f 2013-06-01 23:51:26 ....A 548352 Virusshare.00063/Packed.Win32.Black.d-f64194658d54aa1813afc056738547c13e23263a 2013-06-02 11:33:40 ....A 582656 Virusshare.00063/Packed.Win32.Black.d-f714a06a1dc14761c4e2a7faee031df84f009d09 2013-06-03 15:09:36 ....A 467495 Virusshare.00063/Packed.Win32.Black.d-f83e30a6f59f51d0f9ee9baa998d951e233cc3d7 2013-06-02 17:56:20 ....A 413696 Virusshare.00063/Packed.Win32.Black.d-f8b255dffa1da8ecc0ce4eee1cc525d2fe9e6053 2013-06-03 06:50:50 ....A 662016 Virusshare.00063/Packed.Win32.Black.d-f90d1926d8275f3229c124a37f7ebd3619cbe0e9 2013-06-02 23:34:42 ....A 982528 Virusshare.00063/Packed.Win32.Black.d-f92b8d1071b1fbad87280198d1ab4fa16fe05de6 2013-06-02 10:25:04 ....A 677376 Virusshare.00063/Packed.Win32.Black.d-f92e0d468a5bda6aa7b87bd37589fe7b7502246d 2013-06-02 14:11:54 ....A 385667 Virusshare.00063/Packed.Win32.Black.d-fa3e6ef20b659928ee91b9a144120b9c0a626023 2013-06-03 03:19:44 ....A 647680 Virusshare.00063/Packed.Win32.Black.d-fb8caa4df8406a03b2d58eb3ee279f582cfc1163 2013-06-02 12:26:52 ....A 597504 Virusshare.00063/Packed.Win32.Black.d-fc4e6f49309ae9ae8ade86a5e118c8060533e04e 2013-06-02 20:39:02 ....A 418304 Virusshare.00063/Packed.Win32.Black.d-fd37b79af126cdad1fb23fed30e7e29b84e828a6 2013-06-02 15:53:02 ....A 669184 Virusshare.00063/Packed.Win32.Black.d-fdbad4c9bb18dcb2d30622ac192765980c3903b3 2013-06-03 03:30:26 ....A 576512 Virusshare.00063/Packed.Win32.Black.d-fdc93a587d9c8029327f49cffbd8fa1f6b51856c 2013-06-03 15:51:20 ....A 495616 Virusshare.00063/Packed.Win32.Black.d-fde612dbee46c5216ccffb2a9667a3a52ec490c5 2013-06-03 23:38:44 ....A 418816 Virusshare.00063/Packed.Win32.Black.g-6ecc6f1366fc16610495269021ed29fb30d572ec 2013-06-03 18:02:48 ....A 418816 Virusshare.00063/Packed.Win32.Black.g-c304c610eb62101c89f900600100f5edcc27514d 2013-06-03 10:12:42 ....A 40960 Virusshare.00063/Packed.Win32.CPEX-based.b-873534e3f91f29f56a01c6d4f4449e023d503429 2013-06-02 19:23:42 ....A 22528 Virusshare.00063/Packed.Win32.CPEX-based.b-d463c0ffc0d9efa8123b6119207e6bd236dc92b7 2013-06-02 15:53:46 ....A 14013 Virusshare.00063/Packed.Win32.CPEX-based.bw-263cfd493f8c0f73960d4ee22d70622214f89be2 2013-06-02 17:04:52 ....A 235520 Virusshare.00063/Packed.Win32.CPEX-based.bx-56504833adeb28bbd022a78d390094e30413331b 2013-06-02 11:15:04 ....A 3666431 Virusshare.00063/Packed.Win32.CPEX-based.bx-a3ddb7ac035f46055027bbbf9ccd77a309a75be3 2013-06-02 07:12:56 ....A 425472 Virusshare.00063/Packed.Win32.CPEX-based.c-0eddf9b23d48dccb659c6587a2c0c60202ba1b86 2013-06-02 00:48:58 ....A 312832 Virusshare.00063/Packed.Win32.CPEX-based.c-aec3bb66d218bc6145125d8c672d17235cd61811 2013-06-03 22:21:16 ....A 447778 Virusshare.00063/Packed.Win32.CPEX-based.d-0c979b15f24dccab5165b3680204a5733a3e718e 2013-06-03 22:51:30 ....A 56323 Virusshare.00063/Packed.Win32.CPEX-based.dp-57de9f191d49405c063346c50f0ad6cf8beb3281 2013-06-02 09:02:54 ....A 1087488 Virusshare.00063/Packed.Win32.CPEX-based.ds-3b14769c7f1ac979c8954be73a830a98684e4ae2 2013-06-02 12:59:12 ....A 1360254 Virusshare.00063/Packed.Win32.CPEX-based.ds-6f4f27179e72805af90663798059440660c87662 2013-06-03 00:21:42 ....A 58854 Virusshare.00063/Packed.Win32.CPEX-based.dw-261cf0ac71e45ca675f5edaf1254aec4bf2e0966 2013-06-03 02:12:10 ....A 66642 Virusshare.00063/Packed.Win32.CPEX-based.dw-6de42900f4ed3d1eb4818dc49988c096bdfc443f 2013-06-02 10:45:50 ....A 360492 Virusshare.00063/Packed.Win32.CPEX-based.e-1297514d9b5531902f8dd8cf971fb365d8b097fa 2013-06-02 19:51:04 ....A 692665 Virusshare.00063/Packed.Win32.CPEX-based.eq-6c973a5a95924c6560dbf665d50e4662dee997f6 2013-06-02 17:44:40 ....A 59904 Virusshare.00063/Packed.Win32.CPEX-based.er-fff683fe851d30b7014ca4769ad036d87f9f5c9d 2013-06-02 19:09:46 ....A 476672 Virusshare.00063/Packed.Win32.CPEX-based.f-1b6aef81cbab6bcec25a6bdb488db23de96216a2 2013-06-02 11:09:02 ....A 81163 Virusshare.00063/Packed.Win32.CPEX-based.fe-c2eb6b76c36dc7005115e16a22dfb8754ebc3ba3 2013-06-02 02:12:58 ....A 45568 Virusshare.00063/Packed.Win32.CPEX-based.fh-e7a1329d674df21f143abc30f277415ecc1b61b2 2013-06-03 11:54:12 ....A 201355 Virusshare.00063/Packed.Win32.CPEX-based.fy-5ba7d07dee80ae29e7eb47e19833d8664d2ec199 2013-06-03 01:01:50 ....A 8704 Virusshare.00063/Packed.Win32.CPEX-based.fz-770613360a9d5855b51e0c4e88b4170a7d73690c 2013-06-03 18:57:16 ....A 118790 Virusshare.00063/Packed.Win32.CPEX-based.fz-8cf02a482d5fd0e858ab6011c9799a1d00ef66e6 2013-06-01 23:56:22 ....A 14962 Virusshare.00063/Packed.Win32.CPEX-based.fz-b1a033764a80ad4b6e1a4762d1e8ccf5ba4f4edf 2013-06-02 09:00:22 ....A 933330 Virusshare.00063/Packed.Win32.CPEX-based.hq-0e7608df69604c4db3c051a7e189b99ae4215b0d 2013-06-02 08:48:02 ....A 42559 Virusshare.00063/Packed.Win32.CPEX-based.hq-e37c34cdcfd140d25bead99642bf948b6046d66f 2013-06-02 04:15:34 ....A 356924 Virusshare.00063/Packed.Win32.CPEX-based.hs-b3cd686152f32047f21ce249fde6868de15d9365 2013-06-02 19:26:42 ....A 97280 Virusshare.00063/Packed.Win32.CPEX-based.ht-15120e493f6f98a7683dbf3cd0bd0e3df1ada9cb 2013-06-02 01:32:42 ....A 196608 Virusshare.00063/Packed.Win32.CPEX-based.ht-26ca27782e1aad7aa4f7f9b12bc6a5312092a13c 2013-06-03 16:14:50 ....A 28682 Virusshare.00063/Packed.Win32.CPEX-based.ht-4bbd075c9bb9cef8ea63c9c42bc27fb8e3deeeae 2013-06-02 20:26:58 ....A 282122 Virusshare.00063/Packed.Win32.CPEX-based.ht-4ea4506815e492cf253a671d95412b179270b63e 2013-06-02 05:01:42 ....A 36864 Virusshare.00063/Packed.Win32.CPEX-based.ht-809741cd9b0a00d0b6980687befa52cece3cb525 2013-06-03 16:15:26 ....A 172032 Virusshare.00063/Packed.Win32.CPEX-based.ht-ccc01c896959e021d76d18b35ed0684110adcad0 2013-06-02 04:04:38 ....A 503546 Virusshare.00063/Packed.Win32.CPEX-based.ht-fadfe71971ef1a74b2df2f2b420040cedbd01e65 2013-06-04 11:29:56 ....A 355840 Virusshare.00063/Packed.Win32.CPEX-based.hu-223e66bbd846deb7c2103b6687a521799fc10e41 2013-06-03 17:49:08 ....A 375808 Virusshare.00063/Packed.Win32.CPEX-based.hu-5680b637264e050f95aec228cfc77ae48a561314 2013-06-03 05:45:42 ....A 91648 Virusshare.00063/Packed.Win32.CPEX-based.hu-5c2638b52dfb933530fbff0b8939280a500ade19 2013-06-03 04:12:58 ....A 69632 Virusshare.00063/Packed.Win32.CPEX-based.hu-837007ac4c4ad5cd539cdc1367cb04a201003999 2013-06-03 21:52:30 ....A 283136 Virusshare.00063/Packed.Win32.CPEX-based.hu-94e144e9fe7509c8189607fbc48d550a58c270d2 2013-06-03 06:01:22 ....A 51200 Virusshare.00063/Packed.Win32.CPEX-based.m-4889b01b6db1288f43544673292eb4e3e72e9031 2013-06-02 05:29:18 ....A 152064 Virusshare.00063/Packed.Win32.CPEX-based.m-b1f5f02d2d0703fb36c0607307f588d806cb50c5 2013-06-03 23:20:06 ....A 350208 Virusshare.00063/Packed.Win32.CPEX-based.s-e55eadc31bd83c6bf2ef98f6252f6f790bdbe583 2013-06-04 07:57:30 ....A 27435 Virusshare.00063/Packed.Win32.CPEX-based.t-37a3dee97b664ae110cc4f8adf01e3291d07d81f 2013-06-03 00:46:06 ....A 1317888 Virusshare.00063/Packed.Win32.CPEX-based.t-3d387a5450989c6b19e3728ab3174bbe8c6689a0 2013-06-03 12:43:12 ....A 126464 Virusshare.00063/Packed.Win32.CPEX-based.t-e5438a7d41bd1633a22f0bf51844318a11e12e4e 2013-06-04 00:50:28 ....A 382142 Virusshare.00063/Packed.Win32.CPEX-based.v-172b8d4da8162a2012fb41e4587f99fe5939d78d 2013-06-02 07:57:18 ....A 12426 Virusshare.00063/Packed.Win32.CPEX-based.v-1fcce0d1858d82403a5bfef34bcf4fa3ce3f376a 2013-06-04 00:19:04 ....A 810346 Virusshare.00063/Packed.Win32.CPEX-based.v-4ed6b896b26cfaf5dbb051b3cee83586d92789b0 2013-06-02 19:22:42 ....A 55808 Virusshare.00063/Packed.Win32.CPEX-based.zc-52137827e46ad530660fd8f0a252706f6c2c638e 2013-06-02 13:38:02 ....A 86022 Virusshare.00063/Packed.Win32.CPEX-based.zd-55a35a78d653f8db1c71edefd2de6159da9d3331 2013-06-02 21:40:16 ....A 357130 Virusshare.00063/Packed.Win32.CPEX-based.zd-5f4c8a869d40976414fdb7a6adbb553d062d8ad1 2013-06-02 14:31:20 ....A 46080 Virusshare.00063/Packed.Win32.CPEX-based.zj-41e21eac6b287896b39a4ec2ea4a72450256152e 2013-06-02 07:21:08 ....A 61952 Virusshare.00063/Packed.Win32.CPEX-based.zj-ddf6e9a6a23014ef6bb6e016a942addd8b67de9b 2013-06-03 03:47:08 ....A 826044 Virusshare.00063/Packed.Win32.CPEX-based.zk-0cbcf8861dd83846fca52354be765dcb8fb76c84 2013-06-03 08:09:46 ....A 1329752 Virusshare.00063/Packed.Win32.CryptExe.gen-09156027e217ce77475f0592e646fc57ae252da9 2013-06-04 01:42:32 ....A 66393 Virusshare.00063/Packed.Win32.CryptExe.gen-df7fc8f27f117fc6c8a32f364abdc27928744552 2013-06-04 09:18:54 ....A 2048 Virusshare.00063/Packed.Win32.CryptExe.gen-f987b27cbafe85d986097fab6ded855df1358fa3 2013-06-03 11:55:20 ....A 787968 Virusshare.00063/Packed.Win32.Delfpack.a-eec795c15e0ecb99d08cad0952b5d28c2f26d313 2013-06-02 07:19:22 ....A 29184 Virusshare.00063/Packed.Win32.Dico.gen-2c4b08ff5b135390bda11a52036da611e42f9328 2013-06-02 18:45:48 ....A 1036288 Virusshare.00063/Packed.Win32.Dico.gen-3da4328d34a922903d110ff7a12020b619578b10 2013-06-03 16:43:14 ....A 1211500 Virusshare.00063/Packed.Win32.Dico.gen-59a45c1c78ad00975725a287ee720e65948b8c1b 2013-06-03 00:18:44 ....A 471552 Virusshare.00063/Packed.Win32.Dico.gen-6fb8e5438489f34e4dfcce9b8bead642f7458c9c 2013-06-03 12:01:24 ....A 892661 Virusshare.00063/Packed.Win32.Dico.gen-fcac43fb06e01601ac8aa9c3605ef711d7f8842c 2013-06-02 12:04:32 ....A 287432 Virusshare.00063/Packed.Win32.Gena.c-37b184f906a3655962f1e4500ab60e32eb8bf555 2013-06-04 03:20:20 ....A 20656 Virusshare.00063/Packed.Win32.Gena.c-3df03f153928f34e12dcef158d7ff69a7f2e2af2 2013-06-03 17:56:20 ....A 1683456 Virusshare.00063/Packed.Win32.Gena.c-a5bc13a7584dd689f4f4a3a66e53c58a976c5411 2013-06-02 09:05:04 ....A 60416 Virusshare.00063/Packed.Win32.Gena.c-d8edebd4c063ca0d8a647a9f4473090e2b98b203 2013-06-02 14:25:32 ....A 339968 Virusshare.00063/Packed.Win32.Hrup.a-185cc834bb7ce429e2e564a39e8539d8b515fb14 2013-06-03 19:04:20 ....A 384512 Virusshare.00063/Packed.Win32.Hrup.a-b725bc0216265ccae80035fadc43d5cb948cfd7f 2013-06-02 08:37:42 ....A 434176 Virusshare.00063/Packed.Win32.Hrup.b-2116ee85b0da8dc28bafcbe86132c41bf2a4cce4 2013-06-02 01:57:22 ....A 320000 Virusshare.00063/Packed.Win32.Hrup.b-21c3da6ca4948f79d262f8a23b6a7a1f2211fca3 2013-06-03 04:44:20 ....A 298496 Virusshare.00063/Packed.Win32.Hrup.b-2e1536093d7a85d9df6b1f0b9c833b979a8ea592 2013-06-03 00:59:22 ....A 767864 Virusshare.00063/Packed.Win32.Hrup.b-2fb602be25bbb68684d6463764f12661d47b84c6 2013-06-03 07:18:14 ....A 358912 Virusshare.00063/Packed.Win32.Hrup.b-30a0dbcd8c635b4cd137257e61bafa98711f9a33 2013-06-03 18:59:26 ....A 380928 Virusshare.00063/Packed.Win32.Hrup.b-35c4200869713879fa388391ea47e35bb21fbf25 2013-06-02 02:35:36 ....A 1126741 Virusshare.00063/Packed.Win32.Hrup.b-39213c9c414dd01e8829269d8abc6c58b8cfbc42 2013-06-03 19:30:24 ....A 450560 Virusshare.00063/Packed.Win32.Hrup.b-3d06a0b7ac09e27465f29061290da3efa93752a7 2013-06-03 02:17:08 ....A 348160 Virusshare.00063/Packed.Win32.Hrup.b-3ebafd5204af5928a58bc3d2b717cabaadd34a66 2013-06-02 20:51:24 ....A 393216 Virusshare.00063/Packed.Win32.Hrup.b-416a0653f248ac5ac3b80645080f8537bf0a0dad 2013-06-02 00:13:30 ....A 425062 Virusshare.00063/Packed.Win32.Hrup.b-41d17875c1366fb67688b3e311f9af621c6ffa2c 2013-06-02 21:52:00 ....A 279040 Virusshare.00063/Packed.Win32.Hrup.b-41fc1bd26ae3b96763707e5b86ca6235aeadd2ef 2013-06-03 05:13:54 ....A 341504 Virusshare.00063/Packed.Win32.Hrup.b-454f3921b6e2ecdc3abed0785ad4e76fe2af6751 2013-06-02 20:31:06 ....A 269696 Virusshare.00063/Packed.Win32.Hrup.b-477f4acc47c4bbdb1f15ba194050ddc14bb890ed 2013-06-03 15:31:58 ....A 323584 Virusshare.00063/Packed.Win32.Hrup.b-4de9394ff6ec2d506013eefe14af1313c05cf392 2013-06-02 11:15:04 ....A 571904 Virusshare.00063/Packed.Win32.Hrup.b-4e51363345957fc025296f22940a3a6b164bbf42 2013-06-02 17:49:08 ....A 309760 Virusshare.00063/Packed.Win32.Hrup.b-5fc3145ce573db3470e675d2f9d46221032aa1d6 2013-06-03 12:31:48 ....A 315392 Virusshare.00063/Packed.Win32.Hrup.b-62d55669f4a5da3da400048c31e196ba54d540d6 2013-06-02 05:10:20 ....A 483328 Virusshare.00063/Packed.Win32.Hrup.b-644b4bbb9fd04931a9bc2ba43a59108cca99ea18 2013-06-03 10:06:52 ....A 364544 Virusshare.00063/Packed.Win32.Hrup.b-67613af3767ea97c2d38c52c7a3497ef27485c9f 2013-06-03 10:39:32 ....A 483328 Virusshare.00063/Packed.Win32.Hrup.b-6ac939daed6abcbda1222b9269ebe91e95c0b89f 2013-06-02 00:20:06 ....A 352256 Virusshare.00063/Packed.Win32.Hrup.b-6e57a70bf40d52e7be164ba599d0764ef7fabbb7 2013-06-03 03:28:42 ....A 303104 Virusshare.00063/Packed.Win32.Hrup.b-76397e5a0dc13f23cec49241abe3d7c5cfa8093f 2013-06-03 15:54:48 ....A 470528 Virusshare.00063/Packed.Win32.Hrup.b-7a4f88becf2c63bd6b43260a6bcc997a1720aabb 2013-06-03 10:57:00 ....A 332288 Virusshare.00063/Packed.Win32.Hrup.b-7b3e722f99b7de7d3e2c77c6a00fd1aa537f9e74 2013-06-03 03:32:44 ....A 420352 Virusshare.00063/Packed.Win32.Hrup.b-82972a1dba25a914c76f32d83fcd146dc504aeb8 2013-06-02 14:26:46 ....A 450560 Virusshare.00063/Packed.Win32.Hrup.b-868031ded2e1390ca4fb32abfefd931c6035d904 2013-06-03 21:23:04 ....A 474624 Virusshare.00063/Packed.Win32.Hrup.b-8e42f368727b9dc11dcf08093eff80a837847b96 2013-06-02 08:57:42 ....A 401408 Virusshare.00063/Packed.Win32.Hrup.b-8fd85b729ccd16ee3540fc8c83145f16f1d2fc22 2013-06-02 15:37:16 ....A 372736 Virusshare.00063/Packed.Win32.Hrup.b-93c1996400892f3ce3fd2556609e4bab8bd50107 2013-06-03 10:22:50 ....A 598016 Virusshare.00063/Packed.Win32.Hrup.b-94a1754910e805dbd88e235acbd8838f706d60d1 2013-06-02 16:25:00 ....A 521805 Virusshare.00063/Packed.Win32.Hrup.b-95dc891c7b273d2f9a5b7d8d53fe5c8b7800cf43 2013-06-03 21:43:16 ....A 281600 Virusshare.00063/Packed.Win32.Hrup.b-99af1d2fb181f1de5f0991eb1dc2509c995500b1 2013-06-04 04:47:22 ....A 327680 Virusshare.00063/Packed.Win32.Hrup.b-9ef02649de536066e1d64485410ed6d5418589fd 2013-06-02 19:26:20 ....A 327680 Virusshare.00063/Packed.Win32.Hrup.b-a212aeca3dd284bafccd34e5dd5cb30b0eb947c1 2013-06-03 23:16:10 ....A 361472 Virusshare.00063/Packed.Win32.Hrup.b-a23f7f0d99e01d62d45679d3e470bfc76b8ae189 2013-06-03 15:32:16 ....A 339968 Virusshare.00063/Packed.Win32.Hrup.b-a33e2147e3d955bb928f677a24eddf5d889c6e3c 2013-06-03 06:23:58 ....A 376832 Virusshare.00063/Packed.Win32.Hrup.b-a762269b80d57b3103ee8afbda8654b60f9f7913 2013-06-03 18:16:38 ....A 389120 Virusshare.00063/Packed.Win32.Hrup.b-a9b28930db2c1072ce9c67a04087a529e3305878 2013-06-02 18:03:58 ....A 319488 Virusshare.00063/Packed.Win32.Hrup.b-acc105040c20c1fd45119004fb3f29e6883a6e2e 2013-06-03 23:21:22 ....A 565248 Virusshare.00063/Packed.Win32.Hrup.b-af6271f1adc85f0bece03ab49054effa644c85e2 2013-06-03 16:36:54 ....A 1614720 Virusshare.00063/Packed.Win32.Hrup.b-b0a45b2158b312cc1e864e594e44e8f4d1209d65 2013-06-03 03:32:32 ....A 512000 Virusshare.00063/Packed.Win32.Hrup.b-b297259ec325c1ef7f19c08987b2f99b6528cc7c 2013-06-03 03:46:02 ....A 335360 Virusshare.00063/Packed.Win32.Hrup.b-b4f1825b5c5300052425bffbcef26c7c2ee5db30 2013-06-02 12:47:56 ....A 430080 Virusshare.00063/Packed.Win32.Hrup.b-b652d6fb16194a6e651946903426304a26d7e9fc 2013-06-04 08:42:44 ....A 479232 Virusshare.00063/Packed.Win32.Hrup.b-b72b7c17a462cd50e714786df1e7512ae01a9285 2013-06-03 06:34:04 ....A 264704 Virusshare.00063/Packed.Win32.Hrup.b-b8ade2384a68822c8d2454f0cded5eb0d547b4b7 2013-06-03 22:25:06 ....A 1179304 Virusshare.00063/Packed.Win32.Hrup.b-bd8015bc96b491bfe35eccfd4959cd79fe1f58a2 2013-06-03 03:26:22 ....A 315392 Virusshare.00063/Packed.Win32.Hrup.b-bded4d24daf4fbb59a11abc04217a0f54753c787 2013-06-02 20:31:24 ....A 544768 Virusshare.00063/Packed.Win32.Hrup.b-c062648f1af22bf79f57a3263881fb435edc0f0f 2013-06-02 14:51:40 ....A 597504 Virusshare.00063/Packed.Win32.Hrup.b-d1df980c3be19800d71f8916b950a4f20985135b 2013-06-02 09:37:18 ....A 484864 Virusshare.00063/Packed.Win32.Hrup.b-d3bf9701dd1123bfd6e509aee3c1ef10ab728949 2013-06-02 11:09:26 ....A 331776 Virusshare.00063/Packed.Win32.Hrup.b-e47f6c79ae6b09338a25b71115d171a836a6d705 2013-06-02 08:49:02 ....A 327680 Virusshare.00063/Packed.Win32.Hrup.b-e6afa7e907d9ae180b2a45d26db7f261cc75da63 2013-06-04 00:59:40 ....A 335872 Virusshare.00063/Packed.Win32.Hrup.b-ea5bc6c04703b102e267683fc3e88dcb665fe0e4 2013-06-03 10:09:00 ....A 311296 Virusshare.00063/Packed.Win32.Hrup.b-ec2685606f440045a9bf253702ed12f2991f7d00 2013-06-03 05:31:16 ....A 449536 Virusshare.00063/Packed.Win32.Hrup.b-f041b3e96eb821beba6154d25b32757734413666 2013-06-03 06:19:02 ....A 24064 Virusshare.00063/Packed.Win32.Katusha.a-102766367b4d421e9b0c1ba05a3f00f2bf83683c 2013-06-03 05:05:10 ....A 32260 Virusshare.00063/Packed.Win32.Katusha.a-152719c08942b37a987ec662bbc87b49f957f251 2013-06-02 11:41:06 ....A 75787 Virusshare.00063/Packed.Win32.Katusha.a-1c1b9ea9373ee5771f8a64ded4d1f5faa7ef374d 2013-06-02 18:05:14 ....A 122880 Virusshare.00063/Packed.Win32.Katusha.a-24682c05900a96baeafb087e1c17c9754af90dc6 2013-06-02 23:29:58 ....A 81931 Virusshare.00063/Packed.Win32.Katusha.a-2f9eb7948f48cbcc8465a0750696c92609fe152d 2013-06-02 06:07:32 ....A 40960 Virusshare.00063/Packed.Win32.Katusha.a-34e79ba1c4d8d259866cae24591bd9da52a0a38c 2013-06-02 01:42:02 ....A 40960 Virusshare.00063/Packed.Win32.Katusha.a-367bd457b11a47ca01c1cf6a209f48e1e1eab365 2013-06-04 16:25:56 ....A 76299 Virusshare.00063/Packed.Win32.Katusha.a-3c718402797f4771f77572320247d5e6912bc24f 2013-06-02 07:34:42 ....A 81931 Virusshare.00063/Packed.Win32.Katusha.a-3eaea0f48b4376fb5675830f9680ad2ceee1c1ea 2013-06-03 03:47:22 ....A 81931 Virusshare.00063/Packed.Win32.Katusha.a-422698f053dbf5bf0575fdda4a27d8a3d4765441 2013-06-03 10:18:36 ....A 40960 Virusshare.00063/Packed.Win32.Katusha.a-483524c673bfcc9ee5e31a506089c1aef3469eba 2013-06-02 05:37:30 ....A 103936 Virusshare.00063/Packed.Win32.Katusha.a-49ba66c30f04b9592d835a94d13fae0f750594bd 2013-06-02 19:46:40 ....A 40960 Virusshare.00063/Packed.Win32.Katusha.a-58475bfa99f361ad8718c32e143dd4b1def0c02f 2013-06-01 23:56:34 ....A 32772 Virusshare.00063/Packed.Win32.Katusha.a-5927da9cd46a2304edc978c65ad50e24b251d7f1 2013-06-02 14:49:40 ....A 159744 Virusshare.00063/Packed.Win32.Katusha.a-5ecc952d149dcfb4c37b74bc538a23164290ffcd 2013-06-02 17:33:44 ....A 86020 Virusshare.00063/Packed.Win32.Katusha.a-6ebdd42d0d859416450d6b5196dbbffa0b039cb9 2013-06-02 18:48:26 ....A 931840 Virusshare.00063/Packed.Win32.Katusha.a-745c92c0738c4d1bad796d3fff5aace32008d998 2013-06-02 09:00:22 ....A 40960 Virusshare.00063/Packed.Win32.Katusha.a-79228b87bffb5fa81d6d3040d30678486788cc2a 2013-06-04 04:10:46 ....A 33152 Virusshare.00063/Packed.Win32.Katusha.a-7d4a8e91f0df5d177e1d28a882975d5cbd9d1030 2013-06-03 04:01:58 ....A 40960 Virusshare.00063/Packed.Win32.Katusha.a-7f1916d9399e6b31d2ed12b81cc474fba5d127f6 2013-06-02 09:04:34 ....A 40960 Virusshare.00063/Packed.Win32.Katusha.a-81c3e5227ffc02e62acfdda69b8fed5bc3bd586a 2013-06-04 14:02:04 ....A 165697 Virusshare.00063/Packed.Win32.Katusha.a-85f71c259dc397f4b5a12a4da5a163c6042d362f 2013-06-04 04:35:36 ....A 81931 Virusshare.00063/Packed.Win32.Katusha.a-8b4ce781dda5c0cf68396f3541c53bb9418a0a72 2013-06-03 08:23:42 ....A 1181696 Virusshare.00063/Packed.Win32.Katusha.a-8bcf996ffb2883181d7028be12985cae73b91b91 2013-06-02 17:02:02 ....A 75275 Virusshare.00063/Packed.Win32.Katusha.a-8ee37f1e7524863f6a059cc4629abb65a9f24903 2013-06-03 03:05:36 ....A 147456 Virusshare.00063/Packed.Win32.Katusha.a-8f33a30a9dfef853a145a2301e2dbb5deb71ff11 2013-06-02 22:36:12 ....A 74763 Virusshare.00063/Packed.Win32.Katusha.a-979e8a64d0882a67ec1b4b2e109cec8a2d1c0d16 2013-06-02 08:41:28 ....A 81931 Virusshare.00063/Packed.Win32.Katusha.a-97d8043df5e72549fc9e7d2d1333f08a0b840caa 2013-06-02 15:08:22 ....A 40960 Virusshare.00063/Packed.Win32.Katusha.a-9935a2484a0f4b3a0b73ff72b20b278498e682f7 2013-06-02 03:03:22 ....A 74763 Virusshare.00063/Packed.Win32.Katusha.a-9bdda834ab922b4145a7c42e2f80d73b4f6432f5 2013-06-02 07:35:18 ....A 86020 Virusshare.00063/Packed.Win32.Katusha.a-a20e179d30f3a49a4ff233089cba02f672c558b0 2013-06-02 01:11:20 ....A 305664 Virusshare.00063/Packed.Win32.Katusha.a-aa13f8061483926e6c097f242f4bdce792409121 2013-06-02 20:57:34 ....A 74763 Virusshare.00063/Packed.Win32.Katusha.a-b04288a27db3c40058ffe8cb1102ee7c815483ec 2013-06-04 07:03:02 ....A 31360 Virusshare.00063/Packed.Win32.Katusha.a-b2ab4e8c610c23cea2b48213de627bd968ce6160 2013-06-03 03:31:52 ....A 23044 Virusshare.00063/Packed.Win32.Katusha.a-b661a375ddc78f46e54d22d30132f0bf79c640c0 2013-06-04 03:29:24 ....A 28164 Virusshare.00063/Packed.Win32.Katusha.a-bc55373b0f49882ccfe71ce82d04fbe99e678197 2013-06-03 08:34:22 ....A 115200 Virusshare.00063/Packed.Win32.Katusha.a-c08546955d56dd69ca1154edd563a966def43563 2013-06-02 09:31:36 ....A 40960 Virusshare.00063/Packed.Win32.Katusha.a-c285dfeb3b5ef43d1e81bea5b298d15f080a4ebc 2013-06-04 15:06:22 ....A 75787 Virusshare.00063/Packed.Win32.Katusha.a-c63d31cdd29588e2e5a491a772f058a88775faea 2013-06-03 13:27:22 ....A 1122304 Virusshare.00063/Packed.Win32.Katusha.a-ce079e11f3611b51ab6ff83a8e02b7e03d5e5a1a 2013-06-02 14:49:10 ....A 105988 Virusshare.00063/Packed.Win32.Katusha.a-d737af1b213d88560259e99e73811b02e13c0422 2013-06-03 13:05:20 ....A 32260 Virusshare.00063/Packed.Win32.Katusha.a-e59010997f1dd821f1ae9c0664805dabbfa136f9 2013-06-03 21:26:08 ....A 40960 Virusshare.00063/Packed.Win32.Katusha.a-e6db1756d2c45bcc2c574678543e8f37dd658bbb 2013-06-03 02:37:10 ....A 81931 Virusshare.00063/Packed.Win32.Katusha.a-fb1a37b38810ee3409986a6b11cf049a5adc2afa 2013-06-02 02:20:18 ....A 81931 Virusshare.00063/Packed.Win32.Katusha.a-fe18ccf0bb7d497193b5992d05687a785ef0f423 2013-06-04 08:32:54 ....A 618496 Virusshare.00063/Packed.Win32.Katusha.ac-05f192c84a94568a680b8f66d51a6400c082a884 2013-06-04 12:12:04 ....A 389120 Virusshare.00063/Packed.Win32.Katusha.ac-0ca74dcb592e4ac5c924c0478c22d5abaafce59a 2013-06-04 15:08:30 ....A 954368 Virusshare.00063/Packed.Win32.Katusha.ac-236f9f13736d5cd107eb7c2106dbd892eaadf768 2013-06-04 13:03:04 ....A 843776 Virusshare.00063/Packed.Win32.Katusha.ac-2c500e23c6185a53c8b44eb7001ea24cb9096d9d 2013-06-04 16:28:26 ....A 491520 Virusshare.00063/Packed.Win32.Katusha.ac-2d7fb7989af1e2cdc4f4a58214a120a6e99689a9 2013-06-04 13:49:32 ....A 962560 Virusshare.00063/Packed.Win32.Katusha.ac-3a1ee461d00610a3c62a6614c3e66533c339e965 2013-06-04 06:44:12 ....A 360448 Virusshare.00063/Packed.Win32.Katusha.ac-48f2170385fa63830c633f3befdcf11b4557e773 2013-06-04 04:19:40 ....A 433152 Virusshare.00063/Packed.Win32.Katusha.ac-72041246621817ee79204700817ac153fd2b4860 2013-06-03 21:34:18 ....A 896512 Virusshare.00063/Packed.Win32.Katusha.ac-9dd8e366eb69ab6aa8a669b89b14c0230011f517 2013-06-03 21:07:36 ....A 606208 Virusshare.00063/Packed.Win32.Katusha.ac-a73cf90e76b6c62752df048928c60daba958b147 2013-06-03 07:53:44 ....A 360448 Virusshare.00063/Packed.Win32.Katusha.ac-a7dee13e61530190543c2f370891a936422c108b 2013-06-04 03:13:48 ....A 1294336 Virusshare.00063/Packed.Win32.Katusha.ac-ad8fb3aca78619f40b04789c335cd71c54204b28 2013-06-04 02:03:02 ....A 352256 Virusshare.00063/Packed.Win32.Katusha.ac-caf75d0df5a2351abae856abbb3ad52a0687cf37 2013-06-04 09:22:34 ....A 491520 Virusshare.00063/Packed.Win32.Katusha.ac-eb2e7728b8ced58650d4c9032242cb040ab9bcde 2013-06-04 12:49:16 ....A 417792 Virusshare.00063/Packed.Win32.Katusha.ac-f15405b306dd040664e7b831b6c311e6d7e098c9 2013-06-03 02:43:00 ....A 322120 Virusshare.00063/Packed.Win32.Katusha.b-dc137f3d1db12317c680123cef0e872a70d908d2 2013-06-04 06:03:46 ....A 296960 Virusshare.00063/Packed.Win32.Katusha.c-2dd2cef9355ce94bde66b604700acfcde9ed5520 2013-06-03 04:02:42 ....A 2746476 Virusshare.00063/Packed.Win32.Katusha.c-2e12c1baa1068ce84269b58988fc1a0c7f82c6d4 2013-06-02 18:08:10 ....A 65030 Virusshare.00063/Packed.Win32.Katusha.c-66c86affee9dc27f1075f5c98a822814d06f752b 2013-06-02 14:46:04 ....A 391680 Virusshare.00063/Packed.Win32.Katusha.c-6e0a7c730643fa8c5fbca6984ea27a76ea599d62 2013-06-02 06:06:06 ....A 1197607 Virusshare.00063/Packed.Win32.Katusha.c-a7a7a10b9b9fdae5048c58b493aa88134bdfc4d7 2013-06-02 16:21:56 ....A 65030 Virusshare.00063/Packed.Win32.Katusha.c-d24fee2687db48b3e7c3a19c9bcccce0fb7c6b50 2013-06-04 11:09:28 ....A 35844 Virusshare.00063/Packed.Win32.Katusha.d-0262c71f8b25f9b318cde5509d37745841196b8a 2013-06-02 14:53:12 ....A 31232 Virusshare.00063/Packed.Win32.Katusha.d-133885ff47379ff3a9d34a0776728f268e797598 2013-06-02 19:21:46 ....A 31232 Virusshare.00063/Packed.Win32.Katusha.d-19bd875d205c44d42b437225569128e20f779b77 2013-06-04 10:56:02 ....A 36356 Virusshare.00063/Packed.Win32.Katusha.d-3c9ffc7847b8a998f221034c7072dce6892451cd 2013-06-04 04:32:58 ....A 36356 Virusshare.00063/Packed.Win32.Katusha.d-3ff345bf005a3a7ce546539f6623e9d558a988ff 2013-06-03 23:19:54 ....A 31232 Virusshare.00063/Packed.Win32.Katusha.d-42cb8e94318dbcb733c7bec16e99159d639ce195 2013-06-04 02:10:22 ....A 36356 Virusshare.00063/Packed.Win32.Katusha.d-535b45308cd99ab26704df965a1576e56082a816 2013-06-02 00:12:10 ....A 31232 Virusshare.00063/Packed.Win32.Katusha.d-5ad06e20785265b1b277fe0debab6a80b75cda7b 2013-06-03 03:14:14 ....A 31232 Virusshare.00063/Packed.Win32.Katusha.d-b8efc4e3a5e70c9cf2386e830c2ff0ff57593deb 2013-06-02 18:48:04 ....A 31232 Virusshare.00063/Packed.Win32.Katusha.d-f0464490ff47c3603eca97b9fe2fd98f341fb492 2013-06-02 05:46:02 ....A 31232 Virusshare.00063/Packed.Win32.Katusha.d-f3b34ff5f6ef9e37bdeaf0248d157928a5249127 2013-06-02 08:49:28 ....A 88064 Virusshare.00063/Packed.Win32.Katusha.g-2366af3b30908c61ba3fcb707553c9e15eb0cd62 2013-06-03 04:35:00 ....A 149648 Virusshare.00063/Packed.Win32.Katusha.g-34e5a461d075c15295f3a7b8fdfbb89e681ea0de 2013-06-03 11:36:36 ....A 149726 Virusshare.00063/Packed.Win32.Katusha.g-378c7226bbc5a188d7b71bb4ff76990c541c1a74 2013-06-02 08:53:02 ....A 38912 Virusshare.00063/Packed.Win32.Katusha.g-41378b8d6be333c1652c39547b2391065cab602d 2013-06-03 01:56:08 ....A 77312 Virusshare.00063/Packed.Win32.Katusha.g-494976304d42c1183f0d1d41c8097a50a4615bca 2013-06-04 12:53:18 ....A 159232 Virusshare.00063/Packed.Win32.Katusha.g-49be369c1c1a86be5155aaabe1b1b5fc0c160bf7 2013-06-02 11:42:02 ....A 1081387 Virusshare.00063/Packed.Win32.Katusha.g-6ede39366590b88197996c1896ecdbc6609e180a 2013-06-02 13:39:24 ....A 1087526 Virusshare.00063/Packed.Win32.Katusha.g-75ce095aa0f6f3fcff9f3e0196cfec4f50edc441 2013-06-03 23:53:34 ....A 147968 Virusshare.00063/Packed.Win32.Katusha.g-7f33f0218ed84a1c47524a4f7f2c11557b47b562 2013-06-03 06:32:40 ....A 149731 Virusshare.00063/Packed.Win32.Katusha.g-874cc5bf5911b32d24042fb19e967cc7081c5a7f 2013-06-02 13:01:28 ....A 1085993 Virusshare.00063/Packed.Win32.Katusha.g-8b0b668b8bdf07ea63ad94481ef3668f4afa230e 2013-06-02 16:48:48 ....A 147456 Virusshare.00063/Packed.Win32.Katusha.g-904c7e048f23c8d96896dfd4cb88e70b07fd5e24 2013-06-02 02:28:08 ....A 1081380 Virusshare.00063/Packed.Win32.Katusha.g-98272b7e68f1f7fc3d5e2be9837ca5151b4b8dd1 2013-06-03 03:07:06 ....A 144795 Virusshare.00063/Packed.Win32.Katusha.g-9d50c04a7ca19f5753453795aa5dd6e9592e89cd 2013-06-02 14:42:16 ....A 125001 Virusshare.00063/Packed.Win32.Katusha.g-9ffe27474bfe87e94ce81d688823ac9eb42aa8c8 2013-06-02 14:45:00 ....A 1088544 Virusshare.00063/Packed.Win32.Katusha.g-a1fd4c66ab4b84614acdf54a7ecaef149e08158c 2013-06-03 15:21:06 ....A 149728 Virusshare.00063/Packed.Win32.Katusha.g-bb0af14a82070940c0841d5dfa4623c08661b2bb 2013-06-02 18:48:34 ....A 81408 Virusshare.00063/Packed.Win32.Katusha.g-cd44a86da383705719969cf2ee7abab4a8e8e262 2013-06-02 11:52:56 ....A 111616 Virusshare.00063/Packed.Win32.Katusha.g-dbf82d79f8a4ebdcd0c2f29fb2611baf67bebcbc 2013-06-02 22:27:30 ....A 83456 Virusshare.00063/Packed.Win32.Katusha.g-e5a1155fa6dbef58eee72613be0d5e2c50732ef4 2013-06-03 18:56:36 ....A 149743 Virusshare.00063/Packed.Win32.Katusha.g-f1d40b849a06158736d1c0d967f109c7dd26f8d4 2013-06-02 00:48:04 ....A 127920 Virusshare.00063/Packed.Win32.Katusha.g-f4bf2d156261c3622ab5df2951b56b5bb99da4b6 2013-06-02 03:13:48 ....A 34867 Virusshare.00063/Packed.Win32.Katusha.h-29615181efa7200733ea4febcf9b6cb805a54116 2013-06-02 17:25:50 ....A 431104 Virusshare.00063/Packed.Win32.Katusha.h-a26b49db1971541bdb22663e6877de0532c6eb4b 2013-06-02 16:44:02 ....A 846336 Virusshare.00063/Packed.Win32.Katusha.j-035c42f0a99c07563f8faa265344c8eb8c6cb76c 2013-06-04 08:24:16 ....A 354816 Virusshare.00063/Packed.Win32.Katusha.j-1116cbb98bfe7c4fdfd7333609de4dd4bb81c145 2013-06-02 04:00:22 ....A 222720 Virusshare.00063/Packed.Win32.Katusha.j-20d2f13a916533119388dcbc573f0ef8b59b63ec 2013-06-02 00:02:10 ....A 198144 Virusshare.00063/Packed.Win32.Katusha.j-26acf096afa3217f85eb377c9257031d523ac18a 2013-06-02 06:32:52 ....A 40448 Virusshare.00063/Packed.Win32.Katusha.j-284f5697e62b840c3685b8742ccd8f144a70e5ea 2013-06-02 04:50:58 ....A 10753 Virusshare.00063/Packed.Win32.Katusha.j-2a7b1f1165ee5f9ad4945ced0d409059cf769bec 2013-06-03 22:54:34 ....A 238080 Virusshare.00063/Packed.Win32.Katusha.j-2bcf73e5586c0755b3e05a5bb94770bf416f0380 2013-06-02 12:26:30 ....A 323072 Virusshare.00063/Packed.Win32.Katusha.j-2cad1b357eba31a9820ff6d420e5516f84666f75 2013-06-03 14:59:30 ....A 281088 Virusshare.00063/Packed.Win32.Katusha.j-34aed0238c911e5e9475822aec31d545ae1961e1 2013-06-03 18:27:48 ....A 1548800 Virusshare.00063/Packed.Win32.Katusha.j-3eeda60f5a5c334a1018bcf41b196be74257e7ea 2013-06-02 23:33:24 ....A 64195 Virusshare.00063/Packed.Win32.Katusha.j-4c7ec0e0b1839c04a4a5002251f8029b145626c1 2013-06-02 07:40:18 ....A 29184 Virusshare.00063/Packed.Win32.Katusha.j-4e643e7622c42b60888c3623ba57c9fd84dfe45b 2013-06-03 01:33:30 ....A 287232 Virusshare.00063/Packed.Win32.Katusha.j-52a868d824178b9f7e95329291aa34533d61856a 2013-06-03 16:13:54 ....A 68608 Virusshare.00063/Packed.Win32.Katusha.j-52ac382e21c5bb451b027387824edb25499ad12c 2013-06-03 03:38:36 ....A 295936 Virusshare.00063/Packed.Win32.Katusha.j-534a97206054f211b25b0f687b6a84a8505a4e0d 2013-06-03 02:17:34 ....A 564736 Virusshare.00063/Packed.Win32.Katusha.j-53c94341fc43265b1616a46002c9beebbf44c8a2 2013-06-02 06:48:56 ....A 359936 Virusshare.00063/Packed.Win32.Katusha.j-54266befd33e7ddb0b4e2ad3293e94bd9fa1a1ef 2013-06-04 00:22:44 ....A 625663 Virusshare.00063/Packed.Win32.Katusha.j-5903cb83ef7b0089e546fa95b9cea7758601f21b 2013-06-03 05:24:28 ....A 281600 Virusshare.00063/Packed.Win32.Katusha.j-59d3935f9959da6a903efbb9bd629b8f76ba7f0d 2013-06-03 04:37:24 ....A 20001 Virusshare.00063/Packed.Win32.Katusha.j-5f8a1cf8f71b4a1ebad4e285d5b5945ab8b62458 2013-06-02 14:07:56 ....A 338432 Virusshare.00063/Packed.Win32.Katusha.j-63bff5ead6c8ca5634f8ae22c893ea4c2647b92a 2013-06-03 06:59:32 ....A 324608 Virusshare.00063/Packed.Win32.Katusha.j-657f89b08d2223899b6de86d9753a4fb992aadc6 2013-06-03 15:34:08 ....A 1507840 Virusshare.00063/Packed.Win32.Katusha.j-70ad5a31a5b45476b81f027d9f0687d30350b8b1 2013-06-02 08:29:38 ....A 353280 Virusshare.00063/Packed.Win32.Katusha.j-749d52da4a2a2a5a39b341fbdb9ff704635bbd63 2013-06-03 03:52:54 ....A 335360 Virusshare.00063/Packed.Win32.Katusha.j-7568d58d74ec271e3bcadc4a0baa21f8b5b1d79c 2013-06-02 12:39:56 ....A 90624 Virusshare.00063/Packed.Win32.Katusha.j-79457b467d3a0557977dc40a52277e2be26a0369 2013-06-02 09:03:14 ....A 352768 Virusshare.00063/Packed.Win32.Katusha.j-795b7d326ecee05760c979e505fbcf4bc6d417b5 2013-06-03 15:15:50 ....A 327680 Virusshare.00063/Packed.Win32.Katusha.j-7e16cfdcb9d0f545a5319c82b9be5bb6e948001c 2013-06-02 13:27:32 ....A 2658304 Virusshare.00063/Packed.Win32.Katusha.j-88a0d275bc073251a0092d97b3510c474c6689d4 2013-06-02 13:16:02 ....A 1415939 Virusshare.00063/Packed.Win32.Katusha.j-8ff79fd895c7e7a377d232b04d5833406c80f736 2013-06-03 02:16:16 ....A 125440 Virusshare.00063/Packed.Win32.Katusha.j-97e49d109db642d492c762aa09ed1091629ba805 2013-06-03 12:22:32 ....A 165376 Virusshare.00063/Packed.Win32.Katusha.j-9a9e979bb4443f0debcd8162193b0a80c44a6aad 2013-06-02 14:33:28 ....A 26112 Virusshare.00063/Packed.Win32.Katusha.j-9b37ecda0473f517fc12f4e65390491f34dd9252 2013-06-02 21:01:46 ....A 126464 Virusshare.00063/Packed.Win32.Katusha.j-9b3adf5dc3c7e29967745c7d0f67c34e8e323f72 2013-06-02 14:21:26 ....A 111104 Virusshare.00063/Packed.Win32.Katusha.j-9c455e7e22331195c07099719e30ee397ba35f78 2013-06-04 01:24:36 ....A 203776 Virusshare.00063/Packed.Win32.Katusha.j-a2e9554536b8b907ce97b0c5482e98cb6f933d73 2013-06-03 22:52:46 ....A 299008 Virusshare.00063/Packed.Win32.Katusha.j-a570908bb42a8236f935c2492eda63856f84cc11 2013-06-01 23:55:16 ....A 481280 Virusshare.00063/Packed.Win32.Katusha.j-a7fbb43722a058caee3fc5dc2f3ff9cb72bcbebe 2013-06-02 11:24:04 ....A 452608 Virusshare.00063/Packed.Win32.Katusha.j-ac42701c485319caec2028ea46a351237c3fbb55 2013-06-03 12:57:02 ....A 2625024 Virusshare.00063/Packed.Win32.Katusha.j-b7fe84ae0cff73c6dede1b7e9dcea069d5f857a0 2013-06-03 14:03:28 ....A 1882624 Virusshare.00063/Packed.Win32.Katusha.j-bb9195a8073b4e886e5b6ffa4ac15486eccd7ced 2013-06-03 17:16:36 ....A 30720 Virusshare.00063/Packed.Win32.Katusha.j-c0a4b8343af2a2e174e844dd599933e3a6b7b23d 2013-06-04 11:29:50 ....A 181378 Virusshare.00063/Packed.Win32.Katusha.j-c292b7226e8b060d4614dae407ecc328e8958ea7 2013-06-04 16:32:50 ....A 462848 Virusshare.00063/Packed.Win32.Katusha.j-cc646e9f1ddcd587cf80fae30c0d394d2dd93f69 2013-06-04 16:21:24 ....A 284672 Virusshare.00063/Packed.Win32.Katusha.j-cd6db20b988fff6e9a9e5f1926c0b1d9e8b134df 2013-06-02 23:12:56 ....A 283136 Virusshare.00063/Packed.Win32.Katusha.j-d0277a72a731394f800d2e2e1a9be6762e3efecc 2013-06-02 09:59:02 ....A 107520 Virusshare.00063/Packed.Win32.Katusha.j-d3e092f7e949845c7b63ae11056461f7de353866 2013-06-02 22:44:00 ....A 506368 Virusshare.00063/Packed.Win32.Katusha.j-d4b38467bfe65438e9d0441e2870c4062832cac6 2013-06-03 19:39:36 ....A 252928 Virusshare.00063/Packed.Win32.Katusha.j-e7800d32866137ba169db123fd2bf7f144a9b76a 2013-06-03 05:39:16 ....A 278528 Virusshare.00063/Packed.Win32.Katusha.j-ee142451a0d59b369813a62627d7011950840cc0 2013-06-04 00:44:28 ....A 373248 Virusshare.00063/Packed.Win32.Katusha.j-ee779d6d162061cb771709ec4d0ae0a0e5472fbe 2013-06-03 19:18:26 ....A 1806848 Virusshare.00063/Packed.Win32.Katusha.j-ef120d93cf9cbdadf3e39892612a3ac8f15333a8 2013-06-02 01:07:54 ....A 82432 Virusshare.00063/Packed.Win32.Katusha.j-f1de060eb399add1b50ad53f0c1b122f1a17eca7 2013-06-02 15:31:40 ....A 186368 Virusshare.00063/Packed.Win32.Katusha.j-f261278feaf6fee05243c027196ca7e91017bc7c 2013-06-03 22:44:18 ....A 1114112 Virusshare.00063/Packed.Win32.Katusha.k-30b1e22babae90cc06c37dc60f6826a4cfe9bffc 2013-06-03 21:25:38 ....A 112128 Virusshare.00063/Packed.Win32.Katusha.k-a33ab3ecb10dd06d277d84e5bf07722412ce3b40 2013-06-02 09:19:08 ....A 302336 Virusshare.00063/Packed.Win32.Katusha.k-a439346a3319bf08c478d1c8bca0578e19e902ff 2013-06-03 11:33:20 ....A 243968 Virusshare.00063/Packed.Win32.Katusha.k-f2e302a380f7039aeed8933b333ebfe55144f232 2013-06-04 14:02:38 ....A 148992 Virusshare.00063/Packed.Win32.Katusha.l-24b31fdf86f47fd08e4203eb9e018cad1f912122 2013-06-03 04:01:52 ....A 105472 Virusshare.00063/Packed.Win32.Katusha.l-2b1d30cf5ba43194d137bfe6d58c99ab63477364 2013-06-02 01:34:18 ....A 159744 Virusshare.00063/Packed.Win32.Katusha.l-3ca3cdae3f5cac5827cdc3ec6aa7eb9fe6e46358 2013-06-02 01:50:18 ....A 160256 Virusshare.00063/Packed.Win32.Katusha.l-4201f13c5c88bb77c817a3419e0e089a39386da3 2013-06-02 00:41:04 ....A 164352 Virusshare.00063/Packed.Win32.Katusha.l-45a5297c6dfd3436f744285f9f2ad93aef691e0f 2013-06-02 09:26:12 ....A 108032 Virusshare.00063/Packed.Win32.Katusha.l-4c3c85e9c6b01dd1f470c5c60331e55a52059ca0 2013-06-03 03:35:34 ....A 145408 Virusshare.00063/Packed.Win32.Katusha.l-5b19fe1660452c66d19a6f13b5cfd4e4a397b9bd 2013-06-02 19:19:38 ....A 108032 Virusshare.00063/Packed.Win32.Katusha.l-6d6e60275702db5117137588537fa227151afea5 2013-06-02 11:44:30 ....A 153600 Virusshare.00063/Packed.Win32.Katusha.l-711e6c4df9af27f9e6f2ca0007c0ce9d5276d774 2013-06-03 07:28:26 ....A 165888 Virusshare.00063/Packed.Win32.Katusha.l-72714f6ee13d635113949fe320ac9d9db3392e15 2013-06-03 16:58:14 ....A 153088 Virusshare.00063/Packed.Win32.Katusha.l-78527b95ebcd3e100b48c221cbb20737b45c4390 2013-06-02 07:13:34 ....A 159744 Virusshare.00063/Packed.Win32.Katusha.l-a22d65e4dc22212aefac51b781af25ff6e3aacbf 2013-06-03 19:35:56 ....A 105472 Virusshare.00063/Packed.Win32.Katusha.l-a677995e2d2bf36889e4405ab98c5bcf8f2a01b5 2013-06-03 02:51:00 ....A 98816 Virusshare.00063/Packed.Win32.Katusha.l-bd3afb9dff2e5db43dd887e8c339ababf943eeb5 2013-06-02 04:42:16 ....A 165376 Virusshare.00063/Packed.Win32.Katusha.l-cb324e95dd599c8faa7c8235f0f208ac91e97a0a 2013-06-03 03:05:54 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.l-cec1a73831cc8b5ad9da9ec0f3ed45ef4d4c5b68 2013-06-03 09:31:42 ....A 146944 Virusshare.00063/Packed.Win32.Katusha.l-e3f3aeab88713c2037114980650b9a5c2e427038 2013-06-03 16:51:44 ....A 170496 Virusshare.00063/Packed.Win32.Katusha.l-f7fd0750e184bb5eca7717b54f5a24ced71630a3 2013-06-02 14:27:32 ....A 96768 Virusshare.00063/Packed.Win32.Katusha.m-08dd5e9a2f9db36c9ff78d7cf12aeaafccc9e80f 2013-06-02 10:22:22 ....A 95232 Virusshare.00063/Packed.Win32.Katusha.m-1341deaae679f5b0e88ed439ec855339c7ef816f 2013-06-03 23:30:34 ....A 105472 Virusshare.00063/Packed.Win32.Katusha.m-1cd2c0abc581c69e1ebd46d969715f0e10d724e3 2013-06-02 14:13:10 ....A 101888 Virusshare.00063/Packed.Win32.Katusha.m-228495aa67cecb39a1d46a565126126629e34d8f 2013-06-03 20:35:54 ....A 86016 Virusshare.00063/Packed.Win32.Katusha.m-3a03059ce686c36d9a47a7fa9f26eb3367662181 2013-06-03 18:51:10 ....A 113664 Virusshare.00063/Packed.Win32.Katusha.m-3f52207de7b7b1a7a88e219789a73f30609e31ad 2013-06-03 00:00:54 ....A 105472 Virusshare.00063/Packed.Win32.Katusha.m-4e5e985857570b940b15cfa006e1c2bd6a9b7e40 2013-06-02 15:34:28 ....A 109056 Virusshare.00063/Packed.Win32.Katusha.m-4f69c8aefadb11c908ed8634a7d2341a30578b4a 2013-06-02 22:37:34 ....A 111104 Virusshare.00063/Packed.Win32.Katusha.m-5329a9b8f4885518e5ed194b065e114e69ac3488 2013-06-02 21:03:06 ....A 109056 Virusshare.00063/Packed.Win32.Katusha.m-550d24aeb68925d35e3e47a60dbc9c43096cc93c 2013-06-02 12:19:46 ....A 81408 Virusshare.00063/Packed.Win32.Katusha.m-62a9da93d4d7fdd0357d307ad3d2071085c0b531 2013-06-02 02:27:38 ....A 96768 Virusshare.00063/Packed.Win32.Katusha.m-64a6063029db7b5f3ab90c8121b31e4d94dfebd7 2013-06-04 08:43:26 ....A 104448 Virusshare.00063/Packed.Win32.Katusha.m-69aa78734fe0376f04f81d5ead34260081de3f79 2013-06-02 22:29:20 ....A 97280 Virusshare.00063/Packed.Win32.Katusha.m-6eccdbcd823d829b9869731e5efff80800e1ecbd 2013-06-02 08:41:56 ....A 101888 Virusshare.00063/Packed.Win32.Katusha.m-7016d5439ea5622185f56fa9bcac5336f6bc3c29 2013-06-03 19:25:16 ....A 168960 Virusshare.00063/Packed.Win32.Katusha.m-802374d291383a5767dba286be02af294afa5213 2013-06-03 15:37:16 ....A 154624 Virusshare.00063/Packed.Win32.Katusha.m-8a0c90c2bf911910eb29518886b8225b50436513 2013-06-03 04:00:30 ....A 100864 Virusshare.00063/Packed.Win32.Katusha.m-8cbe3bee7ea7801c5c7b5139c53ce28013393c6a 2013-06-02 10:18:52 ....A 111616 Virusshare.00063/Packed.Win32.Katusha.m-8f39683dafda05870c8608fbec23fe6dad14426c 2013-06-02 16:11:46 ....A 203264 Virusshare.00063/Packed.Win32.Katusha.m-92bbaad8a5b0daf5e8eb1d8b347a8ffc13980d19 2013-06-02 17:59:20 ....A 206336 Virusshare.00063/Packed.Win32.Katusha.m-96d9b8e9aac1eeb0938c95022e56e4e9c124a448 2013-06-02 07:16:10 ....A 206336 Virusshare.00063/Packed.Win32.Katusha.m-9c1b4ece20a7089ba871264cb9579d8da4c24374 2013-06-02 05:57:16 ....A 147968 Virusshare.00063/Packed.Win32.Katusha.m-9d79ca609b79709e9441c293500d48337692360e 2013-06-02 20:57:14 ....A 119808 Virusshare.00063/Packed.Win32.Katusha.m-a1da24ed080ac0ca75f62a5837939d6ba279c20b 2013-06-02 06:25:16 ....A 177152 Virusshare.00063/Packed.Win32.Katusha.m-a213b081c40e3bb86899d8ef29323ea4c22099ba 2013-06-02 19:11:42 ....A 105472 Virusshare.00063/Packed.Win32.Katusha.m-a3e1884fe762b42edbade553851ee0028beef0a1 2013-06-02 11:43:56 ....A 111616 Virusshare.00063/Packed.Win32.Katusha.m-adcd20ebbef44fd51e81c73e9d94f1df73aee2f6 2013-06-02 18:33:30 ....A 101888 Virusshare.00063/Packed.Win32.Katusha.m-ae18162c27984aafe7a35fdcdb5beece31695e27 2013-06-02 07:15:16 ....A 84992 Virusshare.00063/Packed.Win32.Katusha.m-ba80e50a6de0f3600117f4c9265fc01dcd80030a 2013-06-04 09:39:04 ....A 109056 Virusshare.00063/Packed.Win32.Katusha.m-ba89fb5be296ce9c9c55c38aa504d9e48d3dad71 2013-06-03 04:02:30 ....A 101888 Virusshare.00063/Packed.Win32.Katusha.m-bfa83adcc7f146537cd97f24a2d656bd6877dc3e 2013-06-03 12:18:08 ....A 96768 Virusshare.00063/Packed.Win32.Katusha.m-c59c924964dd6b06e43aae9ca10beb6bf7b4f981 2013-06-02 11:18:20 ....A 104448 Virusshare.00063/Packed.Win32.Katusha.m-cc58860712a2cbb3e17d7ec7f1aed67cf8dc6163 2013-06-04 09:11:06 ....A 102400 Virusshare.00063/Packed.Win32.Katusha.m-d54e50189ceba9e940eedf6dca41183ad3f84186 2013-06-03 10:54:02 ....A 211968 Virusshare.00063/Packed.Win32.Katusha.m-d73b76615052e2a935484e72e12c80026525d743 2013-06-02 12:49:08 ....A 96768 Virusshare.00063/Packed.Win32.Katusha.m-d94334abd3a5d872e10cb0d3faf01d0bb5861a31 2013-06-02 12:44:00 ....A 102400 Virusshare.00063/Packed.Win32.Katusha.m-dcac1992193b1d7c09dab987e89fee58ef15799d 2013-06-02 14:57:06 ....A 158208 Virusshare.00063/Packed.Win32.Katusha.m-ddbc3a8da287525d083c7fec14cb9ed5492e0de0 2013-06-04 09:51:24 ....A 100352 Virusshare.00063/Packed.Win32.Katusha.m-e326c379234853d517607313a5f54dbb00ff8548 2013-06-02 05:36:56 ....A 101376 Virusshare.00063/Packed.Win32.Katusha.m-e4dad16b5fb701bb6bdef1fde3f4570fa84560d3 2013-06-02 13:38:28 ....A 162816 Virusshare.00063/Packed.Win32.Katusha.m-eb41fb2a81c3357600dd78f05ddeb8a64db36c76 2013-06-02 03:49:00 ....A 95232 Virusshare.00063/Packed.Win32.Katusha.m-ff368395353680e4311378216483e19c9d670ecc 2013-06-03 15:11:30 ....A 118272 Virusshare.00063/Packed.Win32.Katusha.n-000851bebf1d43f0a752d231fd6b3e955b191ca3 2013-06-04 00:44:50 ....A 114688 Virusshare.00063/Packed.Win32.Katusha.n-000d6838ae0616789cb9858664bccd53375dc2b4 2013-06-03 06:23:56 ....A 100864 Virusshare.00063/Packed.Win32.Katusha.n-005e8e446013363592c5710b5fb446db73a13ba2 2013-06-03 13:06:48 ....A 103424 Virusshare.00063/Packed.Win32.Katusha.n-00677b002a6f323c476fe8d14e1e6a0f3f5ccbba 2013-06-03 17:12:08 ....A 112128 Virusshare.00063/Packed.Win32.Katusha.n-006abc8c7c8510736efd448f2fa72e84752a16ab 2013-06-04 12:20:20 ....A 118272 Virusshare.00063/Packed.Win32.Katusha.n-006cfbc9a12d2cedcd073314a781c686b52c8885 2013-06-03 07:01:02 ....A 103424 Virusshare.00063/Packed.Win32.Katusha.n-006fc59aeaa14ae764e7538a6053302c6fe34bf6 2013-06-04 05:01:44 ....A 117248 Virusshare.00063/Packed.Win32.Katusha.n-007191bb8dab7e32423d5d24c7cfea33d5c56821 2013-06-04 08:56:36 ....A 101376 Virusshare.00063/Packed.Win32.Katusha.n-0072d6775fb930d15fdc8638acafdecfda7cb603 2013-06-03 23:33:36 ....A 117248 Virusshare.00063/Packed.Win32.Katusha.n-008a07aa7dbae2a437d6b7a9e36411281a34e740 2013-06-04 09:34:20 ....A 107520 Virusshare.00063/Packed.Win32.Katusha.n-008a07d13fa0125093350fe9dabbbb6cc0461d48 2013-06-03 15:05:24 ....A 109056 Virusshare.00063/Packed.Win32.Katusha.n-008acd4b716087e5820e005dc94b21ce9a051e10 2013-06-03 19:01:48 ....A 119296 Virusshare.00063/Packed.Win32.Katusha.n-008fb0fda382463bc1db87dba1e9c56ab39d55d2 2013-06-03 16:49:54 ....A 102400 Virusshare.00063/Packed.Win32.Katusha.n-009318f9339bb5b3172adbc81bd2c66e23c1b3df 2013-06-04 01:17:10 ....A 119296 Virusshare.00063/Packed.Win32.Katusha.n-0095587fbc5627548e0452f314583896edd615c5 2013-06-02 11:27:34 ....A 100864 Virusshare.00063/Packed.Win32.Katusha.n-00ad2bbf33b76de440491508cdc829dd5c810877 2013-06-03 06:32:04 ....A 113664 Virusshare.00063/Packed.Win32.Katusha.n-00b7d3fe70f37798f75048f9e0375187c4d2f662 2013-06-03 15:12:18 ....A 107520 Virusshare.00063/Packed.Win32.Katusha.n-00b987418ea5a89098ba18c0a3c4f84f04c8fe0a 2013-06-03 05:05:06 ....A 100864 Virusshare.00063/Packed.Win32.Katusha.n-00c7764e214633563df2971cb744a518c13d15d8 2013-06-03 10:36:26 ....A 100864 Virusshare.00063/Packed.Win32.Katusha.n-00c7d3cde522537181995e204f9f8efb0b8895af 2013-06-04 01:10:48 ....A 118272 Virusshare.00063/Packed.Win32.Katusha.n-00caad764a4075730877e09a46d517a0dc2a6eba 2013-06-03 03:50:50 ....A 117248 Virusshare.00063/Packed.Win32.Katusha.n-00cc886e42608c97db365c7768e0d8096a582513 2013-06-03 16:28:04 ....A 100864 Virusshare.00063/Packed.Win32.Katusha.n-00ce84cbd8514abcfae5197001629fea9d1df098 2013-06-03 06:38:26 ....A 119296 Virusshare.00063/Packed.Win32.Katusha.n-00cf26bea074d9e7c673d421de1f539a54f3d60f 2013-06-03 13:33:30 ....A 104448 Virusshare.00063/Packed.Win32.Katusha.n-00debf303d66f6e8190cf465f00d2271816e95c0 2013-06-03 19:32:48 ....A 119296 Virusshare.00063/Packed.Win32.Katusha.n-011ba09d9c6e1fd31c68070631be01f798d3e555 2013-06-02 09:57:12 ....A 119296 Virusshare.00063/Packed.Win32.Katusha.n-011c2145c36de22a098dbb3c011e5a874ee745d7 2013-06-03 07:27:48 ....A 99840 Virusshare.00063/Packed.Win32.Katusha.n-014813193f1c2266203150fd5f66e5ca4601ac25 2013-06-03 10:40:16 ....A 100864 Virusshare.00063/Packed.Win32.Katusha.n-014cb16468f69e6f5139b645b919cf4cfc70dc04 2013-06-04 00:43:58 ....A 113664 Virusshare.00063/Packed.Win32.Katusha.n-016b463ae20ec9eac9e38daa0bb3a8701867b7cd 2013-06-03 09:54:08 ....A 118272 Virusshare.00063/Packed.Win32.Katusha.n-01d6b22f210a07451347a884756666b156ecc68f 2013-06-03 20:24:12 ....A 113664 Virusshare.00063/Packed.Win32.Katusha.n-01e958cc308158c0f531a6956ee64b3d65a0d7f2 2013-06-03 23:18:08 ....A 119296 Virusshare.00063/Packed.Win32.Katusha.n-01eb0110da48a359eaf9f49e2bedb767bcd05d73 2013-06-03 09:00:34 ....A 101888 Virusshare.00063/Packed.Win32.Katusha.n-0218952ed174d2d93e3c96138ccaf47788beed14 2013-06-03 09:29:02 ....A 114688 Virusshare.00063/Packed.Win32.Katusha.n-022fe7a86cc96c419bc1fef7abf2009852b2ba39 2013-06-03 11:03:30 ....A 118272 Virusshare.00063/Packed.Win32.Katusha.n-025b01bac3858b362fd597fa2fce1d3088fb99cf 2013-06-04 00:05:22 ....A 100864 Virusshare.00063/Packed.Win32.Katusha.n-0276e3ead93f01158000c95e6678edcd232d9742 2013-06-03 19:39:04 ....A 113152 Virusshare.00063/Packed.Win32.Katusha.n-028329d4e59f3fd8bf61c1bcddc99e4a99733b2b 2013-06-03 15:30:56 ....A 100864 Virusshare.00063/Packed.Win32.Katusha.n-02c9f27b5e1d01045f027b1d9df8995bbac7ee41 2013-06-02 12:07:44 ....A 114688 Virusshare.00063/Packed.Win32.Katusha.n-02db21eab08ea66c2c78ee9b13c4baeae495b2be 2013-06-03 15:12:00 ....A 113664 Virusshare.00063/Packed.Win32.Katusha.n-03313a9c1c69f548e0b4315d15329b9d8889718f 2013-06-03 16:56:44 ....A 114688 Virusshare.00063/Packed.Win32.Katusha.n-033ba1a1db9fb94161ecc457db326624841d7c4b 2013-06-03 07:28:04 ....A 114688 Virusshare.00063/Packed.Win32.Katusha.n-038307c101245d2692b18b735490f6a555c1b134 2013-06-02 11:17:40 ....A 117248 Virusshare.00063/Packed.Win32.Katusha.n-039d880f2d608d2dc3025d94e54f372f3fcfc834 2013-06-03 08:12:18 ....A 118272 Virusshare.00063/Packed.Win32.Katusha.n-03b6c3d0027d8816d54493ce82144613f8a4b72f 2013-06-03 07:09:00 ....A 102912 Virusshare.00063/Packed.Win32.Katusha.n-03c092d15390e42003658f8d4bee4da4fddac1a1 2013-06-03 08:46:50 ....A 100864 Virusshare.00063/Packed.Win32.Katusha.n-03cdff431b83216fa985191d023ac549e9ba1810 2013-06-04 08:04:46 ....A 782336 Virusshare.00063/Packed.Win32.Katusha.n-04e11e68602207e17f640c0c02a25414c572ab54 2013-06-03 18:28:40 ....A 186880 Virusshare.00063/Packed.Win32.Katusha.n-071fff576777546584a2bb0075c5bc218b27734a 2013-06-02 09:45:00 ....A 209920 Virusshare.00063/Packed.Win32.Katusha.n-09c6ed2f43310bad217876cad2428e6d1f13e440 2013-06-03 06:30:50 ....A 266752 Virusshare.00063/Packed.Win32.Katusha.n-0a9995c1870b6fca9a53f2f5092d1d8a089240d2 2013-06-02 21:05:14 ....A 108032 Virusshare.00063/Packed.Win32.Katusha.n-0cc7a8942bbb4e4d2b3b0d1362cf61d60cb91c71 2013-06-03 04:42:04 ....A 224256 Virusshare.00063/Packed.Win32.Katusha.n-0e0c2c0953e458248d05a60c225b22a8c7fe178b 2013-06-02 00:52:50 ....A 176640 Virusshare.00063/Packed.Win32.Katusha.n-0ea0b6eb9193fee38645070bc7764db976732da2 2013-06-03 00:45:22 ....A 165888 Virusshare.00063/Packed.Win32.Katusha.n-0ead45920767cff3c64109e3f344f265f702ff94 2013-06-02 22:03:50 ....A 223232 Virusshare.00063/Packed.Win32.Katusha.n-0f929dcda11f03fe5b9d0054246c1b2b45e35468 2013-06-02 19:54:36 ....A 1430528 Virusshare.00063/Packed.Win32.Katusha.n-1032155ace36459cb659f8857e7ce6f8eaae9262 2013-06-02 00:44:46 ....A 113152 Virusshare.00063/Packed.Win32.Katusha.n-1085927f85cf70aa8bb2797575cf67073c603373 2013-06-03 04:00:24 ....A 182784 Virusshare.00063/Packed.Win32.Katusha.n-116e6f92683f09a40d47fb2f4ca9c2cbf610f703 2013-06-02 19:24:02 ....A 99328 Virusshare.00063/Packed.Win32.Katusha.n-12eff18f2a835fce7f10b64f12f4475741ffdf7e 2013-06-02 23:08:30 ....A 110080 Virusshare.00063/Packed.Win32.Katusha.n-1393072aff6fd9bc21fd91650f97fef6738e847a 2013-06-04 03:01:32 ....A 503808 Virusshare.00063/Packed.Win32.Katusha.n-18e4ca36a743abc14db1252d435fb5328252a6eb 2013-06-03 09:05:24 ....A 103424 Virusshare.00063/Packed.Win32.Katusha.n-1abdf10383e2e22247e92fe8b85f6e08812c65e1 2013-06-03 11:32:28 ....A 117248 Virusshare.00063/Packed.Win32.Katusha.n-1d073e18ecc17fee3f2d23f990d419ad8a2fa47b 2013-06-02 01:37:08 ....A 171008 Virusshare.00063/Packed.Win32.Katusha.n-1dbf2c9e795a98a9808c3ef98d17c112a77a4423 2013-06-02 00:55:56 ....A 103424 Virusshare.00063/Packed.Win32.Katusha.n-1e03f85ad25c14a81f14a7b476228bbae845b25d 2013-06-04 13:00:58 ....A 120832 Virusshare.00063/Packed.Win32.Katusha.n-218de2d160c98271a1b1296a2acadceace72b4b3 2013-06-02 14:35:02 ....A 165376 Virusshare.00063/Packed.Win32.Katusha.n-240dfd22a32d2f4e58e8b460b4d779ddb2e7e96d 2013-06-02 02:35:00 ....A 165376 Virusshare.00063/Packed.Win32.Katusha.n-247a1db05c0973eaa44661176a2ccb667691d131 2013-06-02 13:18:16 ....A 184320 Virusshare.00063/Packed.Win32.Katusha.n-27823bf5e60c031b4d63c404796b150ccb309616 2013-06-02 09:20:52 ....A 172032 Virusshare.00063/Packed.Win32.Katusha.n-29005daf800195b984e31d93e95636c1bdde45f5 2013-06-02 03:33:56 ....A 172032 Virusshare.00063/Packed.Win32.Katusha.n-2aab5657f915b88f7ac2c11c5b04c5bf2b452887 2013-06-02 16:18:00 ....A 164352 Virusshare.00063/Packed.Win32.Katusha.n-2ada4190ac54f0c88ab55421bf40a0ccd933acb9 2013-06-02 05:57:02 ....A 117248 Virusshare.00063/Packed.Win32.Katusha.n-2d7c9cfead1acd09e52ce50bf26370ea850dac48 2013-06-03 15:10:58 ....A 169472 Virusshare.00063/Packed.Win32.Katusha.n-3956a96aff813b7966e1d610dd1329af11a20ac3 2013-06-04 08:03:22 ....A 174080 Virusshare.00063/Packed.Win32.Katusha.n-3a697a31d66d52cf4e98c600c9cc75a888f23ba1 2013-06-03 21:53:06 ....A 123904 Virusshare.00063/Packed.Win32.Katusha.n-3bb3900cb172eb0ad661a9ad32e0344d0247aedb 2013-06-02 13:54:24 ....A 194048 Virusshare.00063/Packed.Win32.Katusha.n-3ca4435474e8f89f3cce787909ef0de582f59dd2 2013-06-02 22:04:04 ....A 175616 Virusshare.00063/Packed.Win32.Katusha.n-3cbc5d1f8a8b3ad4cf87727bce97fb2013b0292c 2013-06-02 22:20:40 ....A 173568 Virusshare.00063/Packed.Win32.Katusha.n-3eaf374c39e89f9a5ed63d99001a99209a59ea4b 2013-06-02 03:09:44 ....A 109056 Virusshare.00063/Packed.Win32.Katusha.n-40ab322f0e30d08207f3ed2ca3c10d0b37ddb94b 2013-06-02 00:06:56 ....A 141312 Virusshare.00063/Packed.Win32.Katusha.n-429f1dbf78017b499bb3898ef604a6ed4391e73a 2013-06-02 14:14:06 ....A 223232 Virusshare.00063/Packed.Win32.Katusha.n-46d71f65c0f5a09d6e9b857a4c629865b87cae88 2013-06-02 02:25:42 ....A 175104 Virusshare.00063/Packed.Win32.Katusha.n-48fd563c3320996cc51257691044cdaae7c6eba6 2013-06-02 15:32:14 ....A 216064 Virusshare.00063/Packed.Win32.Katusha.n-49865f1e0d772b2b524849d0f89d74c1667d8747 2013-06-03 11:44:52 ....A 180736 Virusshare.00063/Packed.Win32.Katusha.n-4aa745c6f3b30f862d4fb5c8fd2a8e42541c16f3 2013-06-02 08:47:00 ....A 169472 Virusshare.00063/Packed.Win32.Katusha.n-4d5ea35cd1f5b5e1811f099c85f179bf6dc53210 2013-06-03 20:49:54 ....A 216064 Virusshare.00063/Packed.Win32.Katusha.n-4e46c3e1b8134ba4e84a51fda99cd12b2de5012f 2013-06-02 19:46:32 ....A 198656 Virusshare.00063/Packed.Win32.Katusha.n-4e6a82245c528b1cb30a749f5b09d08afd21a41e 2013-06-02 14:45:54 ....A 102400 Virusshare.00063/Packed.Win32.Katusha.n-51252422965cc963add96339f1c616dfc8ad124d 2013-06-02 22:52:16 ....A 173056 Virusshare.00063/Packed.Win32.Katusha.n-5150c39278ec846e1bf53644a250e70e0507f761 2013-06-03 07:32:14 ....A 183808 Virusshare.00063/Packed.Win32.Katusha.n-527efa997d08fd9aeebdced8e9eef03295e4eb49 2013-06-03 02:55:08 ....A 213504 Virusshare.00063/Packed.Win32.Katusha.n-59b1558552520746980605bc8021888a2c08eed7 2013-06-02 07:02:08 ....A 177152 Virusshare.00063/Packed.Win32.Katusha.n-5dc054dfa8b483c0f710fd57819bca81ab6089e8 2013-06-03 02:16:00 ....A 118272 Virusshare.00063/Packed.Win32.Katusha.n-5dd0b972a345e0ff5a0bd7705e6bf0c37f9a6fdb 2013-06-02 00:04:42 ....A 94720 Virusshare.00063/Packed.Win32.Katusha.n-5ea9bdc66d94b5aa9cea891de023a6bcc2e3814a 2013-06-02 22:02:02 ....A 113152 Virusshare.00063/Packed.Win32.Katusha.n-650c1643871e9948d56da3c25ffff0ea7266bb25 2013-06-02 18:50:54 ....A 103424 Virusshare.00063/Packed.Win32.Katusha.n-6706e28ba21f015feb25ba42da450f874e628ffa 2013-06-03 11:52:32 ....A 173568 Virusshare.00063/Packed.Win32.Katusha.n-6822f873c703fb21d795c91c797e1b586111706f 2013-06-02 10:47:10 ....A 109056 Virusshare.00063/Packed.Win32.Katusha.n-68f086da28b0abf08acb894edf3ec5dee7281a25 2013-06-02 15:54:30 ....A 1417216 Virusshare.00063/Packed.Win32.Katusha.n-6c22e6b6aba9ad1b9234611e18d7bd75b1dc1f18 2013-06-03 05:35:08 ....A 172032 Virusshare.00063/Packed.Win32.Katusha.n-6c7e93b71b4125b8470684c9f56a1f576e7d554d 2013-06-03 11:31:22 ....A 105984 Virusshare.00063/Packed.Win32.Katusha.n-6cfe4196341e5c925a193f92a5453a3270766653 2013-06-02 09:18:26 ....A 261120 Virusshare.00063/Packed.Win32.Katusha.n-7416a79a7b79781f7b4d51ff0de498a1385fdfe9 2013-06-02 19:38:00 ....A 374784 Virusshare.00063/Packed.Win32.Katusha.n-74200c2eb7b8be7c0f3a46c8071a3b93cf6b0a09 2013-06-02 07:21:12 ....A 105984 Virusshare.00063/Packed.Win32.Katusha.n-782b85e636bb4f25d88df87b0d6d87eccd94d1fd 2013-06-03 19:09:32 ....A 181248 Virusshare.00063/Packed.Win32.Katusha.n-7b5b488dff6980f4a012f3cd351646cf0719f70b 2013-06-02 13:57:26 ....A 279552 Virusshare.00063/Packed.Win32.Katusha.n-80c5d850376ddfcfc6b57f1a002fcd8862e21b58 2013-06-03 15:04:48 ....A 110592 Virusshare.00063/Packed.Win32.Katusha.n-8218e2f52a834a2bb1c449dc55ab86fa5b2fed1c 2013-06-03 21:26:40 ....A 268288 Virusshare.00063/Packed.Win32.Katusha.n-8356916d350d16425aaa48822d8c1fe67b11c20a 2013-06-03 08:29:54 ....A 32768 Virusshare.00063/Packed.Win32.Katusha.n-83c9d7b1360eca8ef60a41f45ea4a4bc58111b04 2013-06-03 11:02:54 ....A 184320 Virusshare.00063/Packed.Win32.Katusha.n-8510c352f017fefc128915f908850e33ca4d7f25 2013-06-02 12:31:10 ....A 110592 Virusshare.00063/Packed.Win32.Katusha.n-85dd5ffef21257e43718b8c3a423dff3b1a8080f 2013-06-02 13:20:00 ....A 1890304 Virusshare.00063/Packed.Win32.Katusha.n-85e2213f763f07130a2d6568180dc88b81127bf2 2013-06-03 07:16:46 ....A 110592 Virusshare.00063/Packed.Win32.Katusha.n-88e513c993736a6503c261b3dbee90436ec2e72b 2013-06-03 15:13:16 ....A 165888 Virusshare.00063/Packed.Win32.Katusha.n-893e97ca7079f92a239f7088cab2573bdd61ce36 2013-06-03 10:02:40 ....A 173056 Virusshare.00063/Packed.Win32.Katusha.n-8d095e2ad9bea73014ae6fba14a18970f6f4e1e1 2013-06-02 00:40:34 ....A 167936 Virusshare.00063/Packed.Win32.Katusha.n-8fe37ff81181ed3c2757a18df7de920c8b66aaa9 2013-06-03 19:37:30 ....A 208384 Virusshare.00063/Packed.Win32.Katusha.n-91f20e06707865eed11ee4347fb1b32a1627c765 2013-06-02 07:24:32 ....A 354304 Virusshare.00063/Packed.Win32.Katusha.n-921d8786466fde40a4a80225f0e601bd65b3ac0e 2013-06-03 20:44:16 ....A 175104 Virusshare.00063/Packed.Win32.Katusha.n-929d86ad1b69c15b3c2a67a0da222d65def164ca 2013-06-03 23:43:48 ....A 210432 Virusshare.00063/Packed.Win32.Katusha.n-946326366adcc37cfb56df2d609e67ceb2b89911 2013-06-02 17:42:30 ....A 117248 Virusshare.00063/Packed.Win32.Katusha.n-96200aaacc1d8feebf427b626a6e1415d2d4127d 2013-06-04 11:32:56 ....A 170496 Virusshare.00063/Packed.Win32.Katusha.n-9835225693571dcccc230ad50898567d0d158cc2 2013-06-02 10:19:18 ....A 101376 Virusshare.00063/Packed.Win32.Katusha.n-99d7e07e99c1ee5da4cd17093e78f5d7b6c490c6 2013-06-03 00:19:32 ....A 172032 Virusshare.00063/Packed.Win32.Katusha.n-9a5ebb966b813873e43c79623ee1db9a1e30f639 2013-06-02 04:10:20 ....A 168960 Virusshare.00063/Packed.Win32.Katusha.n-9bca167a1fa64b48c4b6a7d61569101555311fb6 2013-06-03 22:19:16 ....A 108032 Virusshare.00063/Packed.Win32.Katusha.n-a6e6f70842e8faedf71b1c27836f74542de8628a 2013-06-03 17:14:00 ....A 176128 Virusshare.00063/Packed.Win32.Katusha.n-ac2a403e20fb1bd4e2633a13732644a9d9810ed9 2013-06-02 21:09:58 ....A 169472 Virusshare.00063/Packed.Win32.Katusha.n-ae84ed64f120239be3ac03374a1c824bf6b32f1b 2013-06-02 04:20:28 ....A 117248 Virusshare.00063/Packed.Win32.Katusha.n-afab2cb24dba8d319ae12a83500b219957b355f6 2013-06-02 05:55:16 ....A 369664 Virusshare.00063/Packed.Win32.Katusha.n-b21f08dde3cce7f73742629cc32b2618b9d5f16a 2013-06-02 16:51:32 ....A 171008 Virusshare.00063/Packed.Win32.Katusha.n-b3f2b9eee6bb1ea10281ac58a4e060f50a2fbb5a 2013-06-02 12:56:06 ....A 1416704 Virusshare.00063/Packed.Win32.Katusha.n-b4594c5068c6bfa2cdcd72e024775a3c9c708477 2013-06-03 02:19:22 ....A 166400 Virusshare.00063/Packed.Win32.Katusha.n-b56eb356167b0b571df158b8a20966cc748ad2cb 2013-06-02 02:34:42 ....A 194048 Virusshare.00063/Packed.Win32.Katusha.n-b97e30f7a29d8458e0fe210d50a6549cf243f544 2013-06-03 13:58:58 ....A 135168 Virusshare.00063/Packed.Win32.Katusha.n-ba88f2440421dc2503ffe83bf89d5e52ef32ba9a 2013-06-02 12:28:10 ....A 174592 Virusshare.00063/Packed.Win32.Katusha.n-bc0cb5855240d81e4db0f7b9416c8e41f083fafe 2013-06-03 15:15:24 ....A 103424 Virusshare.00063/Packed.Win32.Katusha.n-be0c1934be16a973a8a15d8b0352d93d30db0a4b 2013-06-02 06:31:46 ....A 236544 Virusshare.00063/Packed.Win32.Katusha.n-be400d09dd51a7d1a4996d07ee04e1e4672db97d 2013-06-03 00:46:38 ....A 264192 Virusshare.00063/Packed.Win32.Katusha.n-c0fa2fae20f532a806d53b00dab8f2ad97d18005 2013-06-02 19:34:50 ....A 109056 Virusshare.00063/Packed.Win32.Katusha.n-c127282d73e52dea91ea02365282d8911621e3a9 2013-06-02 17:33:08 ....A 181760 Virusshare.00063/Packed.Win32.Katusha.n-c77ed7f43b16fbb23a0031065adc76ac892081dc 2013-06-03 01:50:16 ....A 117248 Virusshare.00063/Packed.Win32.Katusha.n-c7f15250392be25a14940a53f612db317689eb4a 2013-06-02 23:12:42 ....A 110592 Virusshare.00063/Packed.Win32.Katusha.n-ca1b3b4eeb70412121646a8b1c50e277f09f5660 2013-06-02 19:25:54 ....A 280576 Virusshare.00063/Packed.Win32.Katusha.n-cdac257bc72aae6f4248c2da519493bcdf3a8df7 2013-06-04 01:50:14 ....A 113152 Virusshare.00063/Packed.Win32.Katusha.n-ce17315cb4e9ad10c01fafedb2dfc355b3095903 2013-06-02 12:17:52 ....A 182784 Virusshare.00063/Packed.Win32.Katusha.n-d26af11c49ffd6ce6cb2497864b6ace1f4d2c56a 2013-06-04 12:46:02 ....A 434176 Virusshare.00063/Packed.Win32.Katusha.n-d655e6df2840cfc4e95a1d3a64b985481c4b6b43 2013-06-03 01:16:52 ....A 118272 Virusshare.00063/Packed.Win32.Katusha.n-d6892ffa343defafe0ebf527085fb9a9dc693fd5 2013-06-03 13:10:20 ....A 164352 Virusshare.00063/Packed.Win32.Katusha.n-d68a3816f9ee8172ee38b25d2abbe622ca9869b8 2013-06-02 16:04:56 ....A 117248 Virusshare.00063/Packed.Win32.Katusha.n-d6b1f33ad4f0af7f66461c388ed67de8af55bb6c 2013-06-02 05:34:54 ....A 108032 Virusshare.00063/Packed.Win32.Katusha.n-d8c63c30f798ac9cdd91f6810edd18460d38f985 2013-06-02 21:59:16 ....A 101376 Virusshare.00063/Packed.Win32.Katusha.n-dca29f7fc6b6a76578f371f72c247d9e49c637fe 2013-06-02 12:25:24 ....A 123904 Virusshare.00063/Packed.Win32.Katusha.n-dcf698624808142c9b89a442dabf00a3bd784874 2013-06-02 16:40:26 ....A 137728 Virusshare.00063/Packed.Win32.Katusha.n-dd0d9ef8a5a88c95db1e460ad91dfb606ff5d45d 2013-06-03 01:59:18 ....A 177152 Virusshare.00063/Packed.Win32.Katusha.n-e217f92d5429752bfa66da0453517eeab07e50f7 2013-06-02 13:39:34 ....A 103936 Virusshare.00063/Packed.Win32.Katusha.n-e2356f211671f609e2e9ab1849c779b7a99cdf73 2013-06-03 04:59:12 ....A 101376 Virusshare.00063/Packed.Win32.Katusha.n-e5d5a42ff4671a9db20ebedee214b6e20c6a4e71 2013-06-02 13:41:56 ....A 123904 Virusshare.00063/Packed.Win32.Katusha.n-eccb3d1d7c94914fffa50fd46b6a937ebb045a57 2013-06-02 05:49:26 ....A 103936 Virusshare.00063/Packed.Win32.Katusha.n-edb7580bc9213a30d11cbc01346d404c663291ef 2013-06-04 12:32:14 ....A 109056 Virusshare.00063/Packed.Win32.Katusha.n-ef0e457cb0e967aa930783c2bf6d81f6e5bc6f34 2013-06-02 22:11:02 ....A 173056 Virusshare.00063/Packed.Win32.Katusha.n-f138c4d007a5177c95e23a1cc62ace6b2eaa3d9a 2013-06-02 17:23:54 ....A 223232 Virusshare.00063/Packed.Win32.Katusha.n-f2d50a6502225de7c3565ac880abd5fd580d6642 2013-06-02 03:11:44 ....A 175104 Virusshare.00063/Packed.Win32.Katusha.n-f72ba67c7e762ae03c7a793e9b62d27321d672c9 2013-06-02 18:02:08 ....A 63488 Virusshare.00063/Packed.Win32.Katusha.n-f8677fc85ffadb841cc6d4f9153160488ba0d5c6 2013-06-03 18:03:08 ....A 216064 Virusshare.00063/Packed.Win32.Katusha.n-fa24a59c36cac358e5edac6556e6fade0f0da80e 2013-06-03 18:03:00 ....A 183808 Virusshare.00063/Packed.Win32.Katusha.n-fbfa57ad8b2dc4ee7eeb2ffb485b9df3c6e26be4 2013-06-02 08:27:02 ....A 216064 Virusshare.00063/Packed.Win32.Katusha.n-fd1e5cd44f55c4f0b862d16777b09b02b3e63d00 2013-06-03 01:31:14 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-001b3e5b3f213f09ad8e893d7ca3f42f48a97928 2013-06-02 09:17:16 ....A 169984 Virusshare.00063/Packed.Win32.Katusha.o-0068d38f4190c648766e76bf7323a7772737d475 2013-06-04 11:54:48 ....A 103424 Virusshare.00063/Packed.Win32.Katusha.o-006b7f372eadfcfa7e367f601efdd9d163f299ec 2013-06-03 07:47:16 ....A 133120 Virusshare.00063/Packed.Win32.Katusha.o-00728550b74d1c03eb25cb7dc4f7ed0db5e6c379 2013-06-04 10:13:32 ....A 103424 Virusshare.00063/Packed.Win32.Katusha.o-007f816eca1ace2df3cccd173b22c0fefe63313f 2013-06-03 21:14:18 ....A 184320 Virusshare.00063/Packed.Win32.Katusha.o-0088a7175a3753ab016913b35e539bc9aa2945d3 2013-06-04 11:27:48 ....A 183808 Virusshare.00063/Packed.Win32.Katusha.o-0095788d4b568f5ceac100f819841ba9e92f5a18 2013-06-02 20:38:06 ....A 626656 Virusshare.00063/Packed.Win32.Katusha.o-00958273e56979e5912ae3cd12bd1eaed0a064c9 2013-06-03 04:34:40 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-0095fb785197e6878cb5987555b17efe2bce20a2 2013-06-04 03:03:42 ....A 103424 Virusshare.00063/Packed.Win32.Katusha.o-009fede637714542ec07c4204c1c404584ceb62d 2013-06-03 12:09:00 ....A 184320 Virusshare.00063/Packed.Win32.Katusha.o-00a2d2c4578834623c28327870301b9b6a7e3463 2013-06-04 05:47:10 ....A 118272 Virusshare.00063/Packed.Win32.Katusha.o-00a7f199a6a31e9d30b757d1946231f021113d79 2013-06-03 16:28:00 ....A 103424 Virusshare.00063/Packed.Win32.Katusha.o-00b13089bc4c46c892336bb67f2a6488b34b91a2 2013-06-03 06:48:54 ....A 173568 Virusshare.00063/Packed.Win32.Katusha.o-00b1efdff67eea1497ceab4de7c2e1a83d961987 2013-06-03 07:54:50 ....A 105472 Virusshare.00063/Packed.Win32.Katusha.o-00bb46dfeb8f4d132c2ed0154f9b6be618b4de2b 2013-06-03 02:16:52 ....A 191488 Virusshare.00063/Packed.Win32.Katusha.o-00e0867ffae495d562bed5738de368c8cc7d2193 2013-06-02 04:34:36 ....A 135168 Virusshare.00063/Packed.Win32.Katusha.o-01dbf6fb7f81b696e29b562cfdf439424ee6fd61 2013-06-03 16:06:54 ....A 112128 Virusshare.00063/Packed.Win32.Katusha.o-02548a27d9121c45a1a5ce314b50c28a8424b366 2013-06-02 11:31:54 ....A 172544 Virusshare.00063/Packed.Win32.Katusha.o-027875c03b8e80045e9c8e8bd601e7a46ba85760 2013-06-03 09:02:16 ....A 780800 Virusshare.00063/Packed.Win32.Katusha.o-0307e0db35705ab211538f29bd41ca70f361afec 2013-06-03 07:17:08 ....A 222208 Virusshare.00063/Packed.Win32.Katusha.o-030dc40227121201e2dea57c2d7753f1da2414f1 2013-06-03 19:09:26 ....A 125952 Virusshare.00063/Packed.Win32.Katusha.o-03151c92edd57a84895d4843bc5afe039b892297 2013-06-03 21:59:00 ....A 103424 Virusshare.00063/Packed.Win32.Katusha.o-03d123aa50d6ec1d6b30659e234c9e99562cd282 2013-06-04 01:32:52 ....A 104448 Virusshare.00063/Packed.Win32.Katusha.o-03d2f882c872402dc72c651bb1142641b417557e 2013-06-02 19:18:36 ....A 156672 Virusshare.00063/Packed.Win32.Katusha.o-03e5d3e672dc3c91cf9b0b581403a6929f6e402f 2013-06-02 08:30:10 ....A 221696 Virusshare.00063/Packed.Win32.Katusha.o-03e665997c232303aabe287d212086ffbc36185b 2013-06-02 08:29:52 ....A 238592 Virusshare.00063/Packed.Win32.Katusha.o-046cd5cfa9f1968e24ba09991f478b120f9d1966 2013-06-03 22:49:52 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-051dcfb9fb3cd139e513c3a9b65435fe23802d83 2013-06-02 10:28:06 ....A 104448 Virusshare.00063/Packed.Win32.Katusha.o-05287c57ee95a0207facb00f9beeea04ba64d731 2013-06-02 20:54:30 ....A 23552 Virusshare.00063/Packed.Win32.Katusha.o-054f18f2af5d1fcaebefd68481616901bd492daf 2013-06-03 13:03:48 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-058b945c599467f36b1ad74e9b6a2cd839237a18 2013-06-03 04:42:28 ....A 230912 Virusshare.00063/Packed.Win32.Katusha.o-05aa1892df2fd727072f542d862374749a0b38e0 2013-06-03 04:59:34 ....A 230912 Virusshare.00063/Packed.Win32.Katusha.o-05b175f9a59b8be9f08bd102814943c6cdb01174 2013-06-03 10:19:58 ....A 210432 Virusshare.00063/Packed.Win32.Katusha.o-05c76207c2dff47fdf2608358588fb051f8a425f 2013-06-04 00:57:00 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-061417d743911ffe1adf8478bee752d67f29a291 2013-06-02 08:10:28 ....A 299008 Virusshare.00063/Packed.Win32.Katusha.o-062da03a821afc0bf08c6cf1e4a318c56ff8d1b8 2013-06-02 17:54:20 ....A 113664 Virusshare.00063/Packed.Win32.Katusha.o-06377ee8ba033902c8c4a36881b8fd2b5729c3e6 2013-06-03 12:52:18 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-06a0fdc74b7b0169150bb80a664bab155a9d6f00 2013-06-03 20:25:56 ....A 129024 Virusshare.00063/Packed.Win32.Katusha.o-06cc766556b495259cfde8401941d9e4b2265c8b 2013-06-03 07:24:54 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-06e39cde1ec61b3197679c7c5c357a087b920086 2013-06-02 18:16:22 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-071d86b8385ddd5dda75a755b855e6c4dd4dcb41 2013-06-03 05:32:36 ....A 237568 Virusshare.00063/Packed.Win32.Katusha.o-075c46f2d1d1b8ebda309bccba3a0e36a98230c0 2013-06-03 11:34:20 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-077ba975f478516f6f4fa09b80c71a357a4dd251 2013-06-02 02:56:08 ....A 135808 Virusshare.00063/Packed.Win32.Katusha.o-07a97a0d01e992af92211bf3247ba98af58299b8 2013-06-03 07:32:58 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-07fcc086cb0f21f3f4cbfed7bca659747c7a6a0b 2013-06-03 10:31:30 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-0814924a792460956359c9a93e443780d19f5305 2013-06-03 04:39:24 ....A 192512 Virusshare.00063/Packed.Win32.Katusha.o-083022f998864f9f25197aa9c026b7ab21e0c898 2013-06-02 07:32:26 ....A 192512 Virusshare.00063/Packed.Win32.Katusha.o-0859f029030e544c62d37cda0cb9ec9db9caa4f2 2013-06-03 17:42:50 ....A 2776596 Virusshare.00063/Packed.Win32.Katusha.o-086e9903e4115f83ff937ef649b0bd82c9eae33a 2013-06-02 17:09:16 ....A 280064 Virusshare.00063/Packed.Win32.Katusha.o-087201c42fee04c69b8d28ebf3d113ed6d12dc8e 2013-06-02 12:34:20 ....A 28160 Virusshare.00063/Packed.Win32.Katusha.o-087d6f7820be8ad727800d9a12759e7fa8303af9 2013-06-03 22:52:08 ....A 118272 Virusshare.00063/Packed.Win32.Katusha.o-08ed38a5cb7e4115b045d90ff70289bb74414449 2013-06-03 18:46:06 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-090110ea6cd9b4eced0279aed5376b0ddad02bd8 2013-06-02 14:31:14 ....A 159852 Virusshare.00063/Packed.Win32.Katusha.o-090e1ee3a8ba0eecd1f62af1cbfe33377f2d85f5 2013-06-02 02:30:58 ....A 123392 Virusshare.00063/Packed.Win32.Katusha.o-09171f4d2bccaedf4947fd636be7134a7b3fffe9 2013-06-03 08:45:48 ....A 241664 Virusshare.00063/Packed.Win32.Katusha.o-092c9f295f6cb7a2678e17c5dc6197464ec5b3cb 2013-06-03 19:52:30 ....A 125440 Virusshare.00063/Packed.Win32.Katusha.o-093cc3978af100ff9c45ff11122594bb13fcd868 2013-06-03 14:54:18 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-095489054ff1939c8fe5759ca36abd2ffcadd90d 2013-06-02 03:43:36 ....A 277760 Virusshare.00063/Packed.Win32.Katusha.o-0a1d5e471fd5fd76df75f5981a08ca07a948bc30 2013-06-02 07:29:44 ....A 282624 Virusshare.00063/Packed.Win32.Katusha.o-0a807938767b0ae231bcc855fd1095cc915b78fd 2013-06-03 09:57:30 ....A 20480 Virusshare.00063/Packed.Win32.Katusha.o-0bc08412818ff6fed6cb94b3be7a16164198b6aa 2013-06-03 02:55:06 ....A 782465 Virusshare.00063/Packed.Win32.Katusha.o-0bde32f66f25cebb5190741ffc9421a2f7247464 2013-06-04 03:22:08 ....A 600576 Virusshare.00063/Packed.Win32.Katusha.o-0beadd78c4fa131d40b7bddebd45c6bdae5a1e26 2013-06-03 18:32:24 ....A 74240 Virusshare.00063/Packed.Win32.Katusha.o-0c0a9865207903ff4ea0d82e21af7f6dfd010593 2013-06-01 23:59:12 ....A 113152 Virusshare.00063/Packed.Win32.Katusha.o-0c360315c684af1c99c05b989ad23a0519a8cbe7 2013-06-02 14:11:04 ....A 107520 Virusshare.00063/Packed.Win32.Katusha.o-0c40e12a762741c76bc9ad39a0f95294d115bac5 2013-06-03 18:55:42 ....A 258048 Virusshare.00063/Packed.Win32.Katusha.o-0c9185b5732d8e586e18147d8156e6508ec119f7 2013-06-03 02:54:10 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-0ce0518604d4d34a760671f9730d7692d3bbcdaa 2013-06-02 15:08:48 ....A 71129 Virusshare.00063/Packed.Win32.Katusha.o-0d48ffcb447a2957b412d5df9304e9bd5c666239 2013-06-03 03:01:00 ....A 109056 Virusshare.00063/Packed.Win32.Katusha.o-0d825a348149d2cf0352a8167104c68e084acd68 2013-06-02 05:43:22 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-0deae6cfd45a699b0d41600e8ca857b765436878 2013-06-02 23:44:52 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-0e05ba4cc3d6a405d99e36f466782ea38c703c4a 2013-06-02 00:41:14 ....A 155371 Virusshare.00063/Packed.Win32.Katusha.o-0e35c79f937e31dfde1303a07b3efe538cca2030 2013-06-02 13:43:08 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-0ea075bb7a8d4d8f02b1d41a46494a347042d976 2013-06-03 03:41:40 ....A 244736 Virusshare.00063/Packed.Win32.Katusha.o-0f42492cc3ca40f813c189783f334e8fb76aa5b4 2013-06-02 19:55:26 ....A 804240 Virusshare.00063/Packed.Win32.Katusha.o-0f6a5e9a1afa60494ab5aa9faf416b0aa52e4e4d 2013-06-02 09:36:18 ....A 230777 Virusshare.00063/Packed.Win32.Katusha.o-0fbc4cc4f39e6951ba91c2d9ff62a20113db9cc0 2013-06-03 06:06:10 ....A 122880 Virusshare.00063/Packed.Win32.Katusha.o-104251a720b44906ef80cc05d4b4f35a9e83772e 2013-06-04 15:53:14 ....A 282112 Virusshare.00063/Packed.Win32.Katusha.o-1077c593cbc60cb6f90b2ed068bd12684662697f 2013-06-03 16:00:26 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-10e20443f3e7cd0fc4a772163044ed889707a6ad 2013-06-03 19:59:50 ....A 188416 Virusshare.00063/Packed.Win32.Katusha.o-110f19edd2b8a126eb0a3469b621fb38677a160a 2013-06-02 16:48:38 ....A 228352 Virusshare.00063/Packed.Win32.Katusha.o-116be6c5905abb5df3c0a187bed7782853b89ff3 2013-06-03 04:00:10 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-11bb10994185332cc9b28185557949bbc92c9cab 2013-06-03 12:18:58 ....A 299008 Virusshare.00063/Packed.Win32.Katusha.o-121a27b57658a354bd13c342470c475609b41a2a 2013-06-03 16:52:12 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-12d14ae9c4ff9ca0a2b34b479ec8ee1c0455edaf 2013-06-02 14:27:38 ....A 299008 Virusshare.00063/Packed.Win32.Katusha.o-12de5719972621643764bff81631bd356b123c9b 2013-06-02 18:09:50 ....A 193024 Virusshare.00063/Packed.Win32.Katusha.o-12e317d1ae0b0406bce172be2631380b0e73d6f5 2013-06-02 00:21:54 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-13125f60609bc229d225d2d6d4cd5fc1ab6b03f3 2013-06-03 11:38:26 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-1322ab55b3a626b01ec0eaa081b80bfc37ba95d2 2013-06-02 09:21:52 ....A 419248 Virusshare.00063/Packed.Win32.Katusha.o-1354342eef394f52913f3ea3c62b046f83d2277d 2013-06-03 22:19:02 ....A 133120 Virusshare.00063/Packed.Win32.Katusha.o-136dfea79f69bd544f8e768016c9f1f4b2cab52e 2013-06-02 01:11:12 ....A 125952 Virusshare.00063/Packed.Win32.Katusha.o-137169eb89927358747794efc284f29c7de3e9ec 2013-06-02 09:28:26 ....A 72436 Virusshare.00063/Packed.Win32.Katusha.o-13bc8738b37cadb81e5155d1c11b8855a50c2f31 2013-06-03 17:21:40 ....A 15872 Virusshare.00063/Packed.Win32.Katusha.o-13e52ac523e6f3ab0d91c4e78b8780e0b7e35102 2013-06-03 15:05:00 ....A 69120 Virusshare.00063/Packed.Win32.Katusha.o-13f970cf06d86056960d8e9b594bbd45f50ddada 2013-06-03 06:01:36 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-141477de8453b1660726810bcde5d78b38ab4a78 2013-06-03 18:54:16 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-145c1bba54cf15fc255012c4c7ccdf7375d9ea7a 2013-06-03 17:40:06 ....A 316928 Virusshare.00063/Packed.Win32.Katusha.o-14e0ff79cf84c9ccac9d511a6fb13910d2645794 2013-06-03 15:14:40 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-159348571b681fb7312c1aa06feee4edb3986db8 2013-06-03 13:07:32 ....A 280064 Virusshare.00063/Packed.Win32.Katusha.o-15964efba569104f4d65e314084df53316bbf2aa 2013-06-03 06:50:26 ....A 55808 Virusshare.00063/Packed.Win32.Katusha.o-15a78c56c852d7c8613650a9cf64cf7ff22c0700 2013-06-03 21:19:50 ....A 163328 Virusshare.00063/Packed.Win32.Katusha.o-15d38d43a9863d756493df7316d55ad06cab418d 2013-06-04 16:20:46 ....A 314088 Virusshare.00063/Packed.Win32.Katusha.o-161937e848f7e967d989e75f76f7dd7f8bba7b44 2013-06-03 11:11:46 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-163bf1f33f04308d38f4eb32d57109bebbe5e6e7 2013-06-02 05:24:52 ....A 46080 Virusshare.00063/Packed.Win32.Katusha.o-167c41d57b8d05a73d24d9aaaea6fc81918ce132 2013-06-03 02:30:46 ....A 95744 Virusshare.00063/Packed.Win32.Katusha.o-16a7098c6f5b7ff3da829f5527e89b128fe4fe30 2013-06-02 01:54:14 ....A 299008 Virusshare.00063/Packed.Win32.Katusha.o-16ac9bb1a58223853a16ae2af7b9c36e57cc69f9 2013-06-03 05:52:30 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-17b9d1854e61569c10787a1602489ff38ab7004e 2013-06-02 14:16:46 ....A 194560 Virusshare.00063/Packed.Win32.Katusha.o-17d8fbf8388fff632ff7b6a6cf596824667bc6f1 2013-06-02 11:36:08 ....A 311296 Virusshare.00063/Packed.Win32.Katusha.o-184a067a6efa6a2edb8d5a474c367ec10c3379af 2013-06-02 15:18:30 ....A 101376 Virusshare.00063/Packed.Win32.Katusha.o-1865d632715ac97b8ce9f26db4bcf779eb724c52 2013-06-02 16:23:04 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-186e81e30ab18002d69ae2a38bc1b2a6317eff27 2013-06-03 18:58:32 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-1915c6211a4095929081484cf2624496d6cc917a 2013-06-02 20:16:08 ....A 33280 Virusshare.00063/Packed.Win32.Katusha.o-191b8d93965418ef9634e9c36624191907dba147 2013-06-02 18:23:10 ....A 148480 Virusshare.00063/Packed.Win32.Katusha.o-19ea4b620f88cfc7024c35a44bc59759376d5552 2013-06-02 09:26:28 ....A 104448 Virusshare.00063/Packed.Win32.Katusha.o-1aae7d1736f6073d93a2f37ea0b8e97d2053316f 2013-06-03 07:09:00 ....A 258048 Virusshare.00063/Packed.Win32.Katusha.o-1ace05ddf9c02af237b3bc1962fdc77a06e6ceb6 2013-06-03 00:47:18 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-1b4a6a3c40c2ebf2c3c84d2cec08900c8d90fb50 2013-06-03 05:57:06 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-1b6c66995a59ee9c6d21326d7978dee51470e204 2013-06-02 13:35:40 ....A 124928 Virusshare.00063/Packed.Win32.Katusha.o-1bcacba56a7a9870ff158ffb52a95d2900cf56e0 2013-06-02 00:45:02 ....A 235520 Virusshare.00063/Packed.Win32.Katusha.o-1bf4bc494c937eb05848027f815e57ff31f0f71d 2013-06-03 07:38:22 ....A 38400 Virusshare.00063/Packed.Win32.Katusha.o-1c12a8284dfe0f6e33322fb33b902f06060308ec 2013-06-02 08:57:14 ....A 268800 Virusshare.00063/Packed.Win32.Katusha.o-1c9f46510832a05b73dd2e1a503a3e8669c5e179 2013-06-04 02:37:44 ....A 6656 Virusshare.00063/Packed.Win32.Katusha.o-1cb159e39f5b33e824621cd3021b181150b2f909 2013-06-02 20:57:52 ....A 751873 Virusshare.00063/Packed.Win32.Katusha.o-1cdb7eb29928d6dc151ac77ab6b7fac6d95f8f72 2013-06-02 02:26:32 ....A 93184 Virusshare.00063/Packed.Win32.Katusha.o-1d894a87b359dc7b4d40fa79212f3bace0a17d3f 2013-06-03 20:10:10 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-1d9c35a8b39340228425440966814cba96d2771c 2013-06-02 16:00:00 ....A 107520 Virusshare.00063/Packed.Win32.Katusha.o-1e85cee7d7748b07d103c1f9c94c278dbfa98827 2013-06-02 13:27:00 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-1e9fd5a267d60ce570f0f3762bf6002b876e0afc 2013-06-02 00:05:32 ....A 323584 Virusshare.00063/Packed.Win32.Katusha.o-1ebc738889457e8f10cf053e8db016c43befe450 2013-06-02 17:25:30 ....A 135168 Virusshare.00063/Packed.Win32.Katusha.o-1f4529a049d624e218b921024d011ff7c1969328 2013-06-04 14:09:22 ....A 121856 Virusshare.00063/Packed.Win32.Katusha.o-1fb3b63130f24648b6c14e63ebe62d81c2f88776 2013-06-04 08:48:52 ....A 409784 Virusshare.00063/Packed.Win32.Katusha.o-2000666d63ad2b0e5c807fd89347c55b7bf4d7f7 2013-06-03 00:45:18 ....A 590512 Virusshare.00063/Packed.Win32.Katusha.o-20534177532a68a1f6675481ecbb0e213e88dcb5 2013-06-03 19:51:36 ....A 243712 Virusshare.00063/Packed.Win32.Katusha.o-20a0df5a07eaf1a41c5b1e9f7669e1de197811f3 2013-06-02 09:12:46 ....A 307712 Virusshare.00063/Packed.Win32.Katusha.o-21639b404f2fb5b2554375f8c5b4f974904539d2 2013-06-02 20:23:42 ....A 238592 Virusshare.00063/Packed.Win32.Katusha.o-21e2f6a028f8e25fd858e3ee387a02f1ed91e87e 2013-06-02 05:42:28 ....A 118272 Virusshare.00063/Packed.Win32.Katusha.o-2280302011887462588f08729d20232758771a34 2013-06-04 12:14:34 ....A 504160 Virusshare.00063/Packed.Win32.Katusha.o-22ab2ffd5ce5b14f7f49f9ad0acb426cb2526d30 2013-06-02 17:18:34 ....A 284672 Virusshare.00063/Packed.Win32.Katusha.o-23ad0b84d230e13a3ffad6dab0cb9a1171215d1c 2013-06-03 12:25:36 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-23be459ec2f599d090c95c8cb45769cb21a942d7 2013-06-03 16:37:04 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-23dc893a7412171459dbdf964b50263883c7ef1f 2013-06-02 06:10:20 ....A 179712 Virusshare.00063/Packed.Win32.Katusha.o-23feaa5b9350a753374ec8bf8cc6bb39c518ba62 2013-06-04 01:00:20 ....A 46592 Virusshare.00063/Packed.Win32.Katusha.o-2401c579976026e888b97453a4522837d8e4e2b2 2013-06-03 07:08:18 ....A 196608 Virusshare.00063/Packed.Win32.Katusha.o-24029ed38e53d4320640fc12998e4e2aec86409c 2013-06-02 08:36:18 ....A 1053184 Virusshare.00063/Packed.Win32.Katusha.o-2406bbcba14247a280e0ac8cd57baf85dfb16d6e 2013-06-04 12:17:10 ....A 2868040 Virusshare.00063/Packed.Win32.Katusha.o-241204091035418a311fe2d6a3e943cd36563b14 2013-06-02 00:12:10 ....A 212992 Virusshare.00063/Packed.Win32.Katusha.o-24305821ae1dc0fb373ace46d88218e2bea200a6 2013-06-02 01:17:34 ....A 86528 Virusshare.00063/Packed.Win32.Katusha.o-256e0e49a2ae4cdf606a86c2e9cac90ed1f53c6e 2013-06-02 14:42:02 ....A 193536 Virusshare.00063/Packed.Win32.Katusha.o-25b5861f7154511797ca9e9c33863aa7585cf9f1 2013-06-02 19:20:44 ....A 176128 Virusshare.00063/Packed.Win32.Katusha.o-25ddc5d1fb73897f5d9e11b908d6e0b987a27156 2013-06-02 05:29:42 ....A 106632 Virusshare.00063/Packed.Win32.Katusha.o-25e09c49f1240538c40dab9c93bb4a7f815ab014 2013-06-02 18:47:52 ....A 118784 Virusshare.00063/Packed.Win32.Katusha.o-25fc57eb969a6043fe18a4fc0ab94dc1c9101b2c 2013-06-03 01:38:02 ....A 109568 Virusshare.00063/Packed.Win32.Katusha.o-261fbc7f96ce40778289c9e2dbb61306fba52747 2013-06-03 06:19:06 ....A 380928 Virusshare.00063/Packed.Win32.Katusha.o-262aca647d684ed712443219e255368f287c0a76 2013-06-02 22:23:16 ....A 301568 Virusshare.00063/Packed.Win32.Katusha.o-26415b7ef704b5719d6f9a7dde3b94f99f0f9e85 2013-06-02 11:19:40 ....A 46598 Virusshare.00063/Packed.Win32.Katusha.o-264c349f634d3cbe50139d1effa81b6c41f828ab 2013-06-03 03:37:32 ....A 193536 Virusshare.00063/Packed.Win32.Katusha.o-2673b73ecd7c6efb77af54a6139b7d1d251e34b6 2013-06-02 11:35:40 ....A 177664 Virusshare.00063/Packed.Win32.Katusha.o-2684f57722b21e30d99c98c9dfa39ce64f97b00a 2013-06-03 14:02:18 ....A 204800 Virusshare.00063/Packed.Win32.Katusha.o-26cb9801f2257231123800396f788230ff06d3a5 2013-06-02 22:27:04 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-2700e5f0f383dea7851d533f34fd31596567f7c9 2013-06-03 07:08:48 ....A 105984 Virusshare.00063/Packed.Win32.Katusha.o-270e7432bafede0b1505619fda779ad97bc01f8c 2013-06-03 03:37:18 ....A 591360 Virusshare.00063/Packed.Win32.Katusha.o-27b578d7565f1bde502f46649f8dc8820bc2fb23 2013-06-03 16:12:50 ....A 104960 Virusshare.00063/Packed.Win32.Katusha.o-288ff8b88e27fea1fdcde08d5e3139e3251a33e3 2013-06-03 18:30:14 ....A 235520 Virusshare.00063/Packed.Win32.Katusha.o-2899b017cd7d60e8e28ba753b6e7b771ac33ba97 2013-06-02 14:32:12 ....A 367616 Virusshare.00063/Packed.Win32.Katusha.o-28b2e90686bac49cd871a5bc2e9ac00ebe6de9a3 2013-06-02 12:45:02 ....A 119296 Virusshare.00063/Packed.Win32.Katusha.o-28cc67c55b37a551abf381a32262a7fe7ab1b85d 2013-06-02 08:06:12 ....A 37184 Virusshare.00063/Packed.Win32.Katusha.o-292722782c497cc2ad137765f57637dc5c4ac6ae 2013-06-02 14:57:00 ....A 81924 Virusshare.00063/Packed.Win32.Katusha.o-294425cb9d1b8f8470cce5716ba008e6373e75f8 2013-06-02 16:19:24 ....A 230912 Virusshare.00063/Packed.Win32.Katusha.o-29bb19bcdc3079d58d9dd9ff6f1cfc4f27ac1380 2013-06-03 08:21:40 ....A 50287 Virusshare.00063/Packed.Win32.Katusha.o-29efb1cbe39b42733105ca58b33260816e12fb21 2013-06-03 04:10:06 ....A 90215 Virusshare.00063/Packed.Win32.Katusha.o-2a6c9dcf4ec11eba7d5046901ba81397cb2921f2 2013-06-02 04:03:10 ....A 143360 Virusshare.00063/Packed.Win32.Katusha.o-2ac4511e0b6f59f4819b31378bad70f4cf998d5f 2013-06-03 05:01:16 ....A 178176 Virusshare.00063/Packed.Win32.Katusha.o-2bab05c82cdcb6e34d684d0af36cdeff227e1f4c 2013-06-03 01:46:36 ....A 311296 Virusshare.00063/Packed.Win32.Katusha.o-2c7ccaaef9544445a6628329bbbceac7cd6be67f 2013-06-02 13:07:02 ....A 238592 Virusshare.00063/Packed.Win32.Katusha.o-2c8c460d5cdce02e831ea44ce7fff1c2e91c2d43 2013-06-03 09:10:32 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-2cc3e1bf5b53f0244ca8cf91e7a244729e3d4555 2013-06-03 20:39:30 ....A 221184 Virusshare.00063/Packed.Win32.Katusha.o-2cebcdb6ed7c8322db114675972cf444c9dc1f1f 2013-06-03 09:02:10 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-2d3e456879ae9494d0f5275d234b227743b54c6a 2013-06-02 20:00:38 ....A 39936 Virusshare.00063/Packed.Win32.Katusha.o-2dfbfaa8926fbeccb1bf4550eb39f865bbae151e 2013-06-02 19:32:44 ....A 95240 Virusshare.00063/Packed.Win32.Katusha.o-2e0893b1ba2bc59b43d550a3d3f5894ad505f7d4 2013-06-03 15:34:56 ....A 117760 Virusshare.00063/Packed.Win32.Katusha.o-2e09bd063881822fd0ec1c40473881a538b930fd 2013-06-02 17:09:02 ....A 239104 Virusshare.00063/Packed.Win32.Katusha.o-2e3a230ecfbdcedcab3e4941f8aa545cd8dd2f86 2013-06-03 06:17:02 ....A 104448 Virusshare.00063/Packed.Win32.Katusha.o-2e95aebd914bab29f233e1a422559fea1ae6c00f 2013-06-02 03:42:14 ....A 104448 Virusshare.00063/Packed.Win32.Katusha.o-2ea91994ea4dff96821b15a0ef33d54a380e5cc0 2013-06-02 17:43:32 ....A 129024 Virusshare.00063/Packed.Win32.Katusha.o-2ec6bc554d2973b24a6be50eb90dd4d05a1e6552 2013-06-02 11:12:26 ....A 104448 Virusshare.00063/Packed.Win32.Katusha.o-2f5fdf33befe75bbef51f7aea116d77f0fd9d6b9 2013-06-02 19:39:42 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-2fc438e1c99b47a850080f71a427475bac3f3dd6 2013-06-02 10:59:32 ....A 268288 Virusshare.00063/Packed.Win32.Katusha.o-3015f9e91de1e2073eec02b63aae656f7e62ebf7 2013-06-02 07:38:18 ....A 101888 Virusshare.00063/Packed.Win32.Katusha.o-3022ab1f46151efd8b3f3f54732bc2bc1a37e31d 2013-06-03 03:51:02 ....A 189440 Virusshare.00063/Packed.Win32.Katusha.o-303d4830ba49f3da99fa40739852b1e3ff46e767 2013-06-03 06:32:14 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-3051be2c944739c38c72b4ba4e793afb6551fe60 2013-06-03 03:40:22 ....A 92672 Virusshare.00063/Packed.Win32.Katusha.o-30bade3a29283a06096d67faface0ea55e5c2b52 2013-06-02 03:30:34 ....A 311296 Virusshare.00063/Packed.Win32.Katusha.o-30dc5e63b0ca7d5ff8e1b742d42d9abaff0f246e 2013-06-03 15:53:02 ....A 183808 Virusshare.00063/Packed.Win32.Katusha.o-30dd012661f41fad173d856a967771af3ccc9a97 2013-06-03 21:27:42 ....A 299008 Virusshare.00063/Packed.Win32.Katusha.o-310671c4c96e2014801c4faff851adc458bafdc4 2013-06-03 13:04:20 ....A 160768 Virusshare.00063/Packed.Win32.Katusha.o-315959480d1733c077cae6f79bed198e8cd5f89c 2013-06-02 07:04:46 ....A 109568 Virusshare.00063/Packed.Win32.Katusha.o-316feb17d7694d55b6664ad606ce29d6d549a1ff 2013-06-03 09:56:40 ....A 142920 Virusshare.00063/Packed.Win32.Katusha.o-31ae821b79a122c6a6826dc996742b7f5ff063ba 2013-06-02 00:26:58 ....A 668160 Virusshare.00063/Packed.Win32.Katusha.o-31ca7b1b83236456127ae717e587b23ec4c1267c 2013-06-03 14:30:24 ....A 114761 Virusshare.00063/Packed.Win32.Katusha.o-322a4adcc462c1e184dd7ffd2dbe1319bd9b28d3 2013-06-04 09:49:32 ....A 121328 Virusshare.00063/Packed.Win32.Katusha.o-328fcaa0fd46e12f58e9297eed31feddf38793f3 2013-06-02 12:45:00 ....A 134656 Virusshare.00063/Packed.Win32.Katusha.o-32c7334f222046d256f1a092b432848f3ab79afd 2013-06-03 00:23:28 ....A 196608 Virusshare.00063/Packed.Win32.Katusha.o-332ce8d2a359f520e9f7ad223d4cd7e95d8ea09a 2013-06-02 02:49:08 ....A 99328 Virusshare.00063/Packed.Win32.Katusha.o-333f298ca6800a3b9113702b4ccfed17163b1861 2013-06-03 16:42:12 ....A 262144 Virusshare.00063/Packed.Win32.Katusha.o-334515a140bda65fb1ce6bd30d068021edf3746d 2013-06-03 02:12:00 ....A 113664 Virusshare.00063/Packed.Win32.Katusha.o-33451ea2289b60a0060a863dbb90301fe289c330 2013-06-02 06:03:00 ....A 299008 Virusshare.00063/Packed.Win32.Katusha.o-33e26615ca68e1036b3766ee90d31d5ce606a975 2013-06-03 00:06:52 ....A 237184 Virusshare.00063/Packed.Win32.Katusha.o-33ebf508de4f156bce8a1ea3da93cfcad9ae2cca 2013-06-03 20:59:22 ....A 314368 Virusshare.00063/Packed.Win32.Katusha.o-347102b408ae05219041919fbde649019ff83fda 2013-06-03 04:48:46 ....A 86020 Virusshare.00063/Packed.Win32.Katusha.o-34927e2fa14a44385c796a6141ca20512888d26f 2013-06-02 12:24:38 ....A 129024 Virusshare.00063/Packed.Win32.Katusha.o-352d7c7a7b28670c13dbdc8ccbd5017aff40e0d2 2013-06-02 22:36:24 ....A 183296 Virusshare.00063/Packed.Win32.Katusha.o-35519e61c2e0e52823e70aa8a975775dd939aa75 2013-06-02 05:09:58 ....A 131072 Virusshare.00063/Packed.Win32.Katusha.o-356648fb8dd0c828970de14b036af8ca04a2701a 2013-06-02 16:18:50 ....A 301056 Virusshare.00063/Packed.Win32.Katusha.o-35701395086ec6a027e5927795d5fdde7d6fec50 2013-06-03 11:06:28 ....A 389120 Virusshare.00063/Packed.Win32.Katusha.o-35885fb80c92a93d1cd8887168f0191afe543d23 2013-06-02 11:28:10 ....A 258048 Virusshare.00063/Packed.Win32.Katusha.o-35ac9ba72cd44300bba8be19d142e584feb112a0 2013-06-02 10:50:50 ....A 93696 Virusshare.00063/Packed.Win32.Katusha.o-35c78539387c25ef576656cfb35d934602c354a6 2013-06-03 05:59:26 ....A 278528 Virusshare.00063/Packed.Win32.Katusha.o-35ce06aa9cadf8535d954d7e67e1f0af18d0b6dc 2013-06-03 07:07:44 ....A 94720 Virusshare.00063/Packed.Win32.Katusha.o-36ba5003851d9af15dcb856162b785b5dc74a926 2013-06-02 12:19:40 ....A 230912 Virusshare.00063/Packed.Win32.Katusha.o-36d53d923f0b08b6cfe2d0246148b30794429dee 2013-06-02 05:11:36 ....A 69126 Virusshare.00063/Packed.Win32.Katusha.o-377514c7fab82da5532e38f7dab30b8c55196f4b 2013-06-03 16:58:36 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-37df2f6648e3157817490c605039051df93ed9da 2013-06-02 09:31:40 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-3824ed52548789bbcc0175aef3cd8efa74effeab 2013-06-03 15:30:00 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-3899a9a0235398cacb444857a96cd5103bc7d350 2013-06-03 18:54:32 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-38d73ae85b02a9a8a096902efeea1578a9b215dc 2013-06-02 10:23:22 ....A 168960 Virusshare.00063/Packed.Win32.Katusha.o-38f2e2d67ce747323650bc75da65afb53ec11e93 2013-06-02 18:45:12 ....A 193536 Virusshare.00063/Packed.Win32.Katusha.o-3997c5569ad504c8cac4b45b538b1105b3d91d40 2013-06-03 10:52:32 ....A 26112 Virusshare.00063/Packed.Win32.Katusha.o-399ba73a12f093b3fa0b9e00c4a2a4c98587e074 2013-06-02 10:54:04 ....A 137728 Virusshare.00063/Packed.Win32.Katusha.o-39d766f5f981501ca555fafe2b217ef06ca387b2 2013-06-02 14:31:34 ....A 245760 Virusshare.00063/Packed.Win32.Katusha.o-3a63205e20d30a5f191152ccdedad4c914f408ca 2013-06-03 13:33:40 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-3a71ea3dd45085dc3bb579bfa663f790b812592a 2013-06-02 12:19:26 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-3ad8222969baf9e2be9be90b30ca802ecf2affd7 2013-06-03 09:38:06 ....A 212992 Virusshare.00063/Packed.Win32.Katusha.o-3b2a121f70d0793e939796c4079b1b87dddbd4da 2013-06-02 06:11:12 ....A 373760 Virusshare.00063/Packed.Win32.Katusha.o-3b3f3443f20f82a2931003c206766cd5b1ac6e19 2013-06-03 14:52:48 ....A 1390592 Virusshare.00063/Packed.Win32.Katusha.o-3b4ade935873c621b9924e235973fdaef729eb39 2013-06-03 17:26:36 ....A 220672 Virusshare.00063/Packed.Win32.Katusha.o-3b843fee6c0a45d32e345986b24310e71a7c2de3 2013-06-03 16:09:00 ....A 196608 Virusshare.00063/Packed.Win32.Katusha.o-3baa3a76afb5c0a4df164f59c441fdf488253c69 2013-06-02 17:52:00 ....A 182784 Virusshare.00063/Packed.Win32.Katusha.o-3c34722b4fd48c7b5dd7d2eeb52d450016ac5233 2013-06-03 14:48:26 ....A 237568 Virusshare.00063/Packed.Win32.Katusha.o-3c70c25b9ccc282abead02b6cd6d49985e329b18 2013-06-02 20:22:08 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-3c7261780a1a55a624e75be61537cca5a99544ce 2013-06-03 12:50:58 ....A 249344 Virusshare.00063/Packed.Win32.Katusha.o-3c7d9a9edb6a70a6b4a949d2fdece0eb8065cb09 2013-06-03 22:17:34 ....A 159744 Virusshare.00063/Packed.Win32.Katusha.o-3cd101e6487339ffb41d70185bca7500aac0055c 2013-06-02 16:57:40 ....A 274432 Virusshare.00063/Packed.Win32.Katusha.o-3d37389bf74bbe739960296bcbbf7ed39a9567b8 2013-06-03 22:16:40 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-3d8f5e83b8a3457c3b46b3cde96eb83354eee825 2013-06-02 09:50:44 ....A 69126 Virusshare.00063/Packed.Win32.Katusha.o-3da43297dd2b6ad0841e5687ded448939368a1d9 2013-06-02 02:22:14 ....A 291840 Virusshare.00063/Packed.Win32.Katusha.o-3e1bb387a020e31a8b9d27416646f6455355d59c 2013-06-03 18:48:42 ....A 342577 Virusshare.00063/Packed.Win32.Katusha.o-3e292ec5e7bd70cf484fa534f8b0d603721dc662 2013-06-02 10:02:08 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-3f2ded75cbfef886743f650a399374847371ba17 2013-06-03 11:55:22 ....A 101376 Virusshare.00063/Packed.Win32.Katusha.o-3f3fa67533269641697981b6a01d2a21234d30ff 2013-06-02 21:41:34 ....A 245760 Virusshare.00063/Packed.Win32.Katusha.o-3f58c9de7cbec96f51b272c83313d63aacba8d28 2013-06-02 13:18:58 ....A 258048 Virusshare.00063/Packed.Win32.Katusha.o-3faba579af123dc6a7afbbd8e4daa582b7847d87 2013-06-02 17:50:26 ....A 192512 Virusshare.00063/Packed.Win32.Katusha.o-3fe9b38a8fee26d49bbdcf14b690ef747af925b6 2013-06-03 12:25:32 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-406528c7469943219b9aafb4a831faa450fb1d56 2013-06-03 22:42:06 ....A 93704 Virusshare.00063/Packed.Win32.Katusha.o-40da7d8ad11ee4dfbe14c894ec43e7229b969d8a 2013-06-02 14:48:08 ....A 83456 Virusshare.00063/Packed.Win32.Katusha.o-40e1d8ce6b2469b103ee2bcce6f32eff51d54b7b 2013-06-02 22:19:02 ....A 191488 Virusshare.00063/Packed.Win32.Katusha.o-410a244049898df6c671318ef489ca940599b848 2013-06-03 13:50:00 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-41da4e6b55d28f4b6d8958029d3a13f024a3778e 2013-06-02 22:38:50 ....A 274432 Virusshare.00063/Packed.Win32.Katusha.o-41df986cb79580b48a6ed69e0be74d5965ef73fd 2013-06-03 07:26:04 ....A 112128 Virusshare.00063/Packed.Win32.Katusha.o-41f13d5c974f36c13aba5e9a169638f1f4833c24 2013-06-03 23:42:44 ....A 31232 Virusshare.00063/Packed.Win32.Katusha.o-42a6b71229dd90acb36f6b1d6e3674efe7d6f606 2013-06-03 01:27:14 ....A 127606 Virusshare.00063/Packed.Win32.Katusha.o-431d9cf028e6e5889c266e182b8a077fd408fba3 2013-06-02 05:47:04 ....A 194008 Virusshare.00063/Packed.Win32.Katusha.o-433f4657d174f7b5ad50869858ed8d7cb7587346 2013-06-03 15:00:56 ....A 270336 Virusshare.00063/Packed.Win32.Katusha.o-434e7b163da2c222bbd021f7e51c26ac5578025e 2013-06-02 19:19:46 ....A 192512 Virusshare.00063/Packed.Win32.Katusha.o-435ac76f220e930d9866b0179528755609d96b19 2013-06-02 00:22:54 ....A 192512 Virusshare.00063/Packed.Win32.Katusha.o-4367bd9fb719e0526369c590587fc4d66b45471c 2013-06-02 16:24:34 ....A 248576 Virusshare.00063/Packed.Win32.Katusha.o-439e18509f0762649d8b029470618fa793af465e 2013-06-02 13:06:52 ....A 286208 Virusshare.00063/Packed.Win32.Katusha.o-44248452847dd02ae38ac74152649e6e086ea465 2013-06-04 03:37:02 ....A 563024 Virusshare.00063/Packed.Win32.Katusha.o-4439955cf7927adeb285ad331c43c98b930fdf16 2013-06-02 06:14:02 ....A 55808 Virusshare.00063/Packed.Win32.Katusha.o-4459640808200ad331d01f5a9946ef1378cf353f 2013-06-03 14:53:34 ....A 131584 Virusshare.00063/Packed.Win32.Katusha.o-44df7fe68e69b1a2d92a7808c27a91bd33f7f384 2013-06-02 09:40:22 ....A 323584 Virusshare.00063/Packed.Win32.Katusha.o-45c24a86d5070e1b2dd9120866c25974b0431883 2013-06-02 02:50:56 ....A 212992 Virusshare.00063/Packed.Win32.Katusha.o-45c4b27ae939556e20ca1d138f48872d88c6de98 2013-06-03 06:02:26 ....A 1738752 Virusshare.00063/Packed.Win32.Katusha.o-45cabc99508880502d8a20d72baca75df0eeb976 2013-06-03 22:54:48 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-45e0b030ab9d6bb2dcf8576bebebbf5ce79aaaef 2013-06-02 13:26:28 ....A 414208 Virusshare.00063/Packed.Win32.Katusha.o-465976fee32286d50e9422128bcd36e807fb2167 2013-06-03 02:42:30 ....A 704904 Virusshare.00063/Packed.Win32.Katusha.o-46f25f81ab0da156fadc2ffe8378b2d6fdb56f8e 2013-06-03 00:16:40 ....A 125440 Virusshare.00063/Packed.Win32.Katusha.o-4711cf16d76a2ff52d251951e6aa6bc2b0046145 2013-06-04 01:13:56 ....A 139264 Virusshare.00063/Packed.Win32.Katusha.o-4724b61db5dde1f6d68ddb7f6ce11ba2de2eb81f 2013-06-03 08:58:22 ....A 248832 Virusshare.00063/Packed.Win32.Katusha.o-47ac825b68195ff3a804bb9b485a7b6f6b6e8faa 2013-06-02 20:03:14 ....A 66048 Virusshare.00063/Packed.Win32.Katusha.o-47df9339ab6267a1e6eda99d94d6111a1c2e8986 2013-06-02 10:49:02 ....A 11264 Virusshare.00063/Packed.Win32.Katusha.o-48a1c78ec6133df314b3dbb36fb2651a59548480 2013-06-02 05:50:20 ....A 63488 Virusshare.00063/Packed.Win32.Katusha.o-48d6aab1a8ab9a298071e61f9b0eea0b9acf4428 2013-06-03 16:00:40 ....A 13824 Virusshare.00063/Packed.Win32.Katusha.o-490a54f58e4a671e285a29d52effed7b2f42ce10 2013-06-03 05:15:28 ....A 131072 Virusshare.00063/Packed.Win32.Katusha.o-496e460e774548317ab4494902b5ff6d22798b23 2013-06-03 00:45:16 ....A 330240 Virusshare.00063/Packed.Win32.Katusha.o-49faa9660163a1a5802db2e8cb27ac8df6b9df67 2013-06-03 14:37:18 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-4a0fde3ed44ab5af0524d276f31a475ac0890b0c 2013-06-02 18:46:14 ....A 3492864 Virusshare.00063/Packed.Win32.Katusha.o-4a2d930ccde0e1b6fd1746d5c067b6ed8a19546f 2013-06-03 01:02:32 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-4a3ac39afcf8b2ec29c1611eb6e2bce4101b82c4 2013-06-02 16:10:56 ....A 117760 Virusshare.00063/Packed.Win32.Katusha.o-4a73ed792fc969d8d593b4686ef92644a956ad24 2013-06-03 09:31:42 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-4abc471478142c20554263bf26260c9cc2218400 2013-06-02 08:16:12 ....A 302080 Virusshare.00063/Packed.Win32.Katusha.o-4b421a945e357b5d4f2bdc4d8a406b15bb8e8381 2013-06-02 16:33:30 ....A 48640 Virusshare.00063/Packed.Win32.Katusha.o-4b47875bdfd01e8a2e7ba19bc12ee31910a0c569 2013-06-03 18:59:16 ....A 129024 Virusshare.00063/Packed.Win32.Katusha.o-4b769bd1759889c381d8c591aed91eba6a1febc4 2013-06-03 19:59:14 ....A 113664 Virusshare.00063/Packed.Win32.Katusha.o-4bec3f228bfc2bca0b08c6cfe07c1eb68a36ac76 2013-06-02 13:42:04 ....A 184320 Virusshare.00063/Packed.Win32.Katusha.o-4cd1771e6651d52bd1ff513431ed9abd1c110fb4 2013-06-02 18:58:12 ....A 330240 Virusshare.00063/Packed.Win32.Katusha.o-4d23c4c37a8837eb74f02dc044c7b531c143fb74 2013-06-02 05:43:18 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-4da091323abf1181d405439dc3cc37eaa12c3af3 2013-06-02 04:39:22 ....A 192512 Virusshare.00063/Packed.Win32.Katusha.o-4f5272f8687fb335bbab201d3271aa8304a4c47e 2013-06-03 04:03:06 ....A 131584 Virusshare.00063/Packed.Win32.Katusha.o-4f77eabb8a5b9e6712331d6d43d01db00fed1cc9 2013-06-03 04:10:18 ....A 414208 Virusshare.00063/Packed.Win32.Katusha.o-4f789be7d68e83786f00c9a43fbb67c01ea3b52f 2013-06-03 00:37:00 ....A 118272 Virusshare.00063/Packed.Win32.Katusha.o-5036fe2587476f1da2286f40d4520fa5e203aedb 2013-06-04 17:14:24 ....A 92160 Virusshare.00063/Packed.Win32.Katusha.o-50614b1ea0f0bcb248eae13822d0f9168b59c8e4 2013-06-01 23:54:46 ....A 177664 Virusshare.00063/Packed.Win32.Katusha.o-509c45c0eb96ca497423ae15c3a1b547bb0aa538 2013-06-03 06:48:26 ....A 299008 Virusshare.00063/Packed.Win32.Katusha.o-50c57af9252b76ac03559a4344dea18a198f5b8e 2013-06-03 10:41:54 ....A 307200 Virusshare.00063/Packed.Win32.Katusha.o-50f96535f2abab47c36660896e48a5b535ade88c 2013-06-02 17:46:46 ....A 241664 Virusshare.00063/Packed.Win32.Katusha.o-51c9990ce59926eac6efe3ab00a441d3794475f2 2013-06-02 01:40:18 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-51f087def32fa3a8e2d136681ca2b53f18a3023a 2013-06-02 14:02:06 ....A 225280 Virusshare.00063/Packed.Win32.Katusha.o-51fd599af21522f646d7995ffc742fbb57b0899a 2013-06-02 05:01:36 ....A 159232 Virusshare.00063/Packed.Win32.Katusha.o-5224b24b75d8b3e88c45af46fc02e0bd84070349 2013-06-03 07:57:36 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-5264633513e00851b9e22ff8cc38f9f325009774 2013-06-04 05:58:28 ....A 738304 Virusshare.00063/Packed.Win32.Katusha.o-52b18a783b43bd66e51cacdd705ef4e470a81069 2013-06-03 18:25:46 ....A 242688 Virusshare.00063/Packed.Win32.Katusha.o-52bdacb6a33b2172113a26a3093fcf0a02abf071 2013-06-03 06:02:32 ....A 59392 Virusshare.00063/Packed.Win32.Katusha.o-52c94c06f085831756d71a00dc45ed47353c3251 2013-06-03 23:49:50 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-52e9416fbd80456da7fa8014b89cda008fe8fd95 2013-06-03 04:10:56 ....A 28160 Virusshare.00063/Packed.Win32.Katusha.o-5334b6724dd5a37765041abc7129af7fe6e769e9 2013-06-02 08:58:58 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-53747bb4844da03250a82b4531f0ca0e09eeda12 2013-06-03 11:32:20 ....A 151552 Virusshare.00063/Packed.Win32.Katusha.o-53edb735f47b6a0723df070b71314536328e873f 2013-06-02 08:39:32 ....A 96768 Virusshare.00063/Packed.Win32.Katusha.o-53ee4df5a534b12e4a3a6b2f6ad7d0f0172d69b4 2013-06-02 12:01:06 ....A 181248 Virusshare.00063/Packed.Win32.Katusha.o-542209c64563d4cef7d584546cd70a1fe4f426c4 2013-06-02 07:38:10 ....A 71680 Virusshare.00063/Packed.Win32.Katusha.o-543768a674ac595da202236b9295529e0016fd1f 2013-06-02 11:21:34 ....A 417792 Virusshare.00063/Packed.Win32.Katusha.o-546b9bfe91ad36f89f523561479a711a94027365 2013-06-02 17:21:20 ....A 117760 Virusshare.00063/Packed.Win32.Katusha.o-5498e6a839fd24a3d863a31562549d8acb962e0a 2013-06-02 09:00:26 ....A 122880 Virusshare.00063/Packed.Win32.Katusha.o-54c65c34b9889b6748c3b478aaa3d6acfab8ca19 2013-06-02 23:45:34 ....A 270848 Virusshare.00063/Packed.Win32.Katusha.o-54ca201457921bace19722b8a1e2544bf60f3725 2013-06-03 02:45:26 ....A 46080 Virusshare.00063/Packed.Win32.Katusha.o-54ff73db9ab0e82d272d4848fac8d396b3ddb53c 2013-06-02 08:14:02 ....A 240128 Virusshare.00063/Packed.Win32.Katusha.o-55c6905aca28beadb43d9f86a5c58344b4ecdc1c 2013-06-03 12:05:08 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-55c89e265b4680ce1d3222f237567596ed2d576e 2013-06-02 22:31:20 ....A 212992 Virusshare.00063/Packed.Win32.Katusha.o-55ca043ecc353ec92ff3419079912c146f727d66 2013-06-03 07:37:34 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-55cd1c5785670ad0e2941f20534d8e8ce3483f42 2013-06-03 15:37:46 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-55fa61a657e5d2d5825548aca49709d60d6befd7 2013-06-03 01:03:10 ....A 155031 Virusshare.00063/Packed.Win32.Katusha.o-5690f540c33f23fdcb8711f6e3082874b8f78ced 2013-06-03 03:28:00 ....A 50688 Virusshare.00063/Packed.Win32.Katusha.o-56c3e3fb9e268af8084451580126fb9f581b7127 2013-06-02 05:43:52 ....A 245760 Virusshare.00063/Packed.Win32.Katusha.o-572805002297bba848dacd88a73541f09a0c33b5 2013-06-02 10:57:58 ....A 232448 Virusshare.00063/Packed.Win32.Katusha.o-577d38600125100357d03a1460fb7e50debf5276 2013-06-03 08:18:28 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-57883d9dec47adc4f9837f6284eef4acbf973dc0 2013-06-02 07:57:32 ....A 41712 Virusshare.00063/Packed.Win32.Katusha.o-57b0759b115c6620b7c4de182b5c2b80284a762c 2013-06-03 06:07:30 ....A 615896 Virusshare.00063/Packed.Win32.Katusha.o-57c98c1f9b396dc445fd34aa9f81201720d7f106 2013-06-02 13:53:56 ....A 249856 Virusshare.00063/Packed.Win32.Katusha.o-57dd14ad0972451206309504230c2714eadcf00b 2013-06-02 11:41:24 ....A 90116 Virusshare.00063/Packed.Win32.Katusha.o-57ed61d3a3788bf244bc64a21e15c85a5eebe602 2013-06-02 00:37:46 ....A 39424 Virusshare.00063/Packed.Win32.Katusha.o-581547b33b8a3d7d558b2607899d62b00ad7e599 2013-06-03 14:54:20 ....A 192512 Virusshare.00063/Packed.Win32.Katusha.o-5879f039d4454941bf8a81de44955189869f713f 2013-06-02 19:34:20 ....A 2510905 Virusshare.00063/Packed.Win32.Katusha.o-588454afe57183529d93f9e5afcd35c633caa08b 2013-06-03 12:03:30 ....A 182886 Virusshare.00063/Packed.Win32.Katusha.o-58c5948a5db5872b1c0233f43d4b511532488432 2013-06-04 13:46:22 ....A 529328 Virusshare.00063/Packed.Win32.Katusha.o-5976a4487ecd52c1bc7c6358f5f75f7b8bf32859 2013-06-02 21:00:32 ....A 96768 Virusshare.00063/Packed.Win32.Katusha.o-5a7b3567b31a5e38e60b5fcea51c3a7dd6dad11a 2013-06-04 02:05:42 ....A 33280 Virusshare.00063/Packed.Win32.Katusha.o-5aa11a604fcd3a57b5de1e62e5e6a2bd2989d171 2013-06-03 07:00:02 ....A 183296 Virusshare.00063/Packed.Win32.Katusha.o-5af3e4421caf129876b35efef23104f38de82e06 2013-06-02 09:21:36 ....A 314368 Virusshare.00063/Packed.Win32.Katusha.o-5b38fd600254a53f46cc83f78af4447ffe3cde51 2013-06-02 18:03:46 ....A 183808 Virusshare.00063/Packed.Win32.Katusha.o-5b53c6ef8c6bd5a67c58a715d0c6f815a1a55089 2013-06-03 09:52:56 ....A 229376 Virusshare.00063/Packed.Win32.Katusha.o-5b88446357b9a6967f4668aa2160b98357ec1b4b 2013-06-02 00:29:24 ....A 263680 Virusshare.00063/Packed.Win32.Katusha.o-5b9e5bc7f08ba7b4f7d76fc71c40330602d82921 2013-06-02 08:16:12 ....A 63488 Virusshare.00063/Packed.Win32.Katusha.o-5ba9f761e46b0272fd321d7e6029231426850c0c 2013-06-02 04:25:44 ....A 98992 Virusshare.00063/Packed.Win32.Katusha.o-5bb85dad3647ca89a2a9abe0a03ae796669195a3 2013-06-03 01:34:08 ....A 101376 Virusshare.00063/Packed.Win32.Katusha.o-5c334619e8c42667d61f8d257404688ff730be3f 2013-06-03 00:54:48 ....A 138257 Virusshare.00063/Packed.Win32.Katusha.o-5c3c5e641fc98c82538b009958bba9f46482398c 2013-06-02 23:16:10 ....A 174080 Virusshare.00063/Packed.Win32.Katusha.o-5c7258ada5ce22ed80bcb3fd2240cf0152bfd3b6 2013-06-03 01:06:50 ....A 62976 Virusshare.00063/Packed.Win32.Katusha.o-5caf16ee1a06635d4d5365257e0a9be4eca10623 2013-06-02 10:56:44 ....A 103640 Virusshare.00063/Packed.Win32.Katusha.o-5cb8fff7a5f8b4785328ef943d350e5b6fcaec9b 2013-06-04 11:05:38 ....A 135478 Virusshare.00063/Packed.Win32.Katusha.o-5cda8b1c093fceff0e10533710eeca0308ec135d 2013-06-03 08:58:00 ....A 102808 Virusshare.00063/Packed.Win32.Katusha.o-5d8264806f2e8ea3cf51d2d315dfa9ba1e100d15 2013-06-03 08:27:16 ....A 1831936 Virusshare.00063/Packed.Win32.Katusha.o-5e8eac1b241fba323f31e8e57e43404988f72c4b 2013-06-02 12:17:36 ....A 367616 Virusshare.00063/Packed.Win32.Katusha.o-5f2a4aeaa3a24c797d256ed80803bf25bfa3c328 2013-06-02 06:13:26 ....A 177664 Virusshare.00063/Packed.Win32.Katusha.o-5f333993a8b9e7befd4fda63c1725775e7dd5e1c 2013-06-03 00:47:20 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-5f53878912636f17a91711e3ca6d0a925f394d9d 2013-06-03 19:23:52 ....A 125440 Virusshare.00063/Packed.Win32.Katusha.o-5f586c341774fbfff05e93151455fc6c6a593322 2013-06-03 18:38:12 ....A 245248 Virusshare.00063/Packed.Win32.Katusha.o-5f9016932dada1e88eb78783f68dbef8414a7eea 2013-06-03 15:20:14 ....A 176640 Virusshare.00063/Packed.Win32.Katusha.o-5fd7efa731e182a0d610c8242a2159fcb1c1547b 2013-06-03 10:44:20 ....A 196608 Virusshare.00063/Packed.Win32.Katusha.o-60cf021ca75c67adadab38a3b3d745a77e461b11 2013-06-03 18:12:42 ....A 530432 Virusshare.00063/Packed.Win32.Katusha.o-60f35fc85fc99eecea060f13d7273fd3fefe17ab 2013-06-03 21:48:12 ....A 249344 Virusshare.00063/Packed.Win32.Katusha.o-61111cf145dcff7a85b5c1dce38104133b9c190d 2013-06-03 09:19:40 ....A 212992 Virusshare.00063/Packed.Win32.Katusha.o-6150123f7733f029398202eb6d8658831fed6b00 2013-06-04 11:26:30 ....A 421888 Virusshare.00063/Packed.Win32.Katusha.o-61e38c6f29f6c16cead7aa3d4d56f58ae4edaccd 2013-06-03 15:53:06 ....A 241664 Virusshare.00063/Packed.Win32.Katusha.o-61e543d3684586e8b0d43db7bc9f59bf73855797 2013-06-02 02:06:34 ....A 129024 Virusshare.00063/Packed.Win32.Katusha.o-622b71f514b66c12d29f34cb650d38d509dd950b 2013-06-02 14:25:04 ....A 30720 Virusshare.00063/Packed.Win32.Katusha.o-622e1814c8e8bd7c7f2ce9474c1540f3d7d5b642 2013-06-03 21:57:10 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-6250ac7afd495c99cb3205e965d538239bf5df4c 2013-06-02 05:01:56 ....A 96768 Virusshare.00063/Packed.Win32.Katusha.o-6267449fcc81a228638b2269f6db88ba313473ad 2013-06-03 23:11:04 ....A 340478 Virusshare.00063/Packed.Win32.Katusha.o-629095cbb435f2d68398480e1ac5a1de1148beb6 2013-06-02 13:06:20 ....A 212992 Virusshare.00063/Packed.Win32.Katusha.o-6325e2519e4c84c80fbafe2c3875335636d6dd2b 2013-06-02 03:12:18 ....A 70662 Virusshare.00063/Packed.Win32.Katusha.o-634bdd8a026e8652ef7c1fd9094e08455a0481b7 2013-06-02 11:19:02 ....A 28160 Virusshare.00063/Packed.Win32.Katusha.o-640e6b2711d2a1875dd252a3a5e221bec71338aa 2013-06-03 06:24:28 ....A 129024 Virusshare.00063/Packed.Win32.Katusha.o-646a2a15f57af018ec7476f0bd72104377b59a78 2013-06-03 07:23:58 ....A 42494 Virusshare.00063/Packed.Win32.Katusha.o-64c78257ff6202efea11647e9b11793d9da80868 2013-06-02 13:41:26 ....A 397312 Virusshare.00063/Packed.Win32.Katusha.o-64c820878ab704f54d6470614821688fd2a0ebca 2013-06-02 17:45:36 ....A 270336 Virusshare.00063/Packed.Win32.Katusha.o-64cffe10d7041e6dd3f7dbe15f0cf8e94d606b7b 2013-06-02 22:26:30 ....A 159232 Virusshare.00063/Packed.Win32.Katusha.o-64e8e6520524d78bb7786ca7d6fc4fbb4f19f703 2013-06-02 15:14:12 ....A 242176 Virusshare.00063/Packed.Win32.Katusha.o-64fcfd3a71e27e465600322339c0b691e283f699 2013-06-03 05:55:50 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-657380277521aeddc615ea70bd27fc68d528fbfd 2013-06-03 00:42:04 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-6593ac3e0ce5c0af603e6047b957d116aadfc6a1 2013-06-02 15:31:26 ....A 303104 Virusshare.00063/Packed.Win32.Katusha.o-65ca21ec4f6f3b3b46f02a7ddd9b07403bf8e8cf 2013-06-04 17:10:34 ....A 169984 Virusshare.00063/Packed.Win32.Katusha.o-668e5b0cfc93f5b98884d1803f940e5c835dc093 2013-06-02 02:38:52 ....A 100776 Virusshare.00063/Packed.Win32.Katusha.o-66c0dbf1ec85359535339c9deadd82f652ec6630 2013-06-02 14:42:56 ....A 78848 Virusshare.00063/Packed.Win32.Katusha.o-66e6709b8baf793404717c2ebfef28165b2d4919 2013-06-03 02:12:46 ....A 195584 Virusshare.00063/Packed.Win32.Katusha.o-66fc85b862efeb5fae61a175123620d7c330d100 2013-06-03 16:57:22 ....A 242688 Virusshare.00063/Packed.Win32.Katusha.o-67367c14d23aa69c664ecab148d66ff3bd0c6ba0 2013-06-03 20:24:02 ....A 896000 Virusshare.00063/Packed.Win32.Katusha.o-676547e8cfe327254e94ab3d680ba8f1f8dfcedb 2013-06-02 02:17:38 ....A 192512 Virusshare.00063/Packed.Win32.Katusha.o-676be7165acebdfb5c271599fb3c90581d72d092 2013-06-03 18:59:40 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-67b332957077962a46f329e2a3e34f7909002380 2013-06-04 08:22:48 ....A 171008 Virusshare.00063/Packed.Win32.Katusha.o-67c31b45146209b6c3e49464343390e95f80d299 2013-06-03 13:42:56 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-67e5e0ee9981863d977d11babd0214c16d25940f 2013-06-03 20:15:28 ....A 433618 Virusshare.00063/Packed.Win32.Katusha.o-68056392c03bcbee411ce2300bf802f2dab0d668 2013-06-03 19:59:44 ....A 103424 Virusshare.00063/Packed.Win32.Katusha.o-684009dcd042a4f289c57359160311aa4dab62c5 2013-06-02 07:54:42 ....A 266752 Virusshare.00063/Packed.Win32.Katusha.o-684ac3dad7f02b642d066032348d642afebe4966 2013-06-03 08:39:40 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-684c2f9748c4510f7e43d1c92b4a017f5cd0ca52 2013-06-02 17:09:48 ....A 174592 Virusshare.00063/Packed.Win32.Katusha.o-68fa5287a5bd93b1db1534a37d58fc940c823956 2013-06-03 12:13:24 ....A 129024 Virusshare.00063/Packed.Win32.Katusha.o-690a93fdd201565005069db7e53625c9c2cabe43 2013-06-02 07:12:50 ....A 64816 Virusshare.00063/Packed.Win32.Katusha.o-692003e15150403fa919d83ba2cefcf217b9e2e2 2013-06-02 21:01:00 ....A 106081 Virusshare.00063/Packed.Win32.Katusha.o-69cb26bee33a5c54a3eba2d9ce49aae198d410e2 2013-06-02 21:01:38 ....A 184320 Virusshare.00063/Packed.Win32.Katusha.o-6a0c06cfe14902fd3e0b99b094bd82a3e24ae5a0 2013-06-04 01:46:40 ....A 176128 Virusshare.00063/Packed.Win32.Katusha.o-6a15aa0fb8fe307eea0b6a31046b5ecea030ab4a 2013-06-03 10:59:40 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-6a218730864abd881ad154be9a24324f2a290b1f 2013-06-02 09:42:46 ....A 61809 Virusshare.00063/Packed.Win32.Katusha.o-6a727729ff25a111dbec079eee4ed3781754c5a7 2013-06-02 19:27:24 ....A 250880 Virusshare.00063/Packed.Win32.Katusha.o-6ad05553d5d2a51bbe561d4695928ebed2decac1 2013-06-03 04:57:56 ....A 100864 Virusshare.00063/Packed.Win32.Katusha.o-6b2a120f8d9e7f7fdb9965e97052326f561ed0dd 2013-06-03 09:33:56 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-6b6b42436326f881f2f53142707d6c6da2721018 2013-06-03 08:08:02 ....A 191488 Virusshare.00063/Packed.Win32.Katusha.o-6b82144dc96fa99631c0d12d750e40e06accd967 2013-06-03 01:56:58 ....A 177664 Virusshare.00063/Packed.Win32.Katusha.o-6b8796d1f7ec7ce020241d159368a110d4e17ef8 2013-06-02 22:44:18 ....A 131072 Virusshare.00063/Packed.Win32.Katusha.o-6be9d6452a7b1e244d7238d6addcb5146dce10bd 2013-06-03 06:09:08 ....A 194560 Virusshare.00063/Packed.Win32.Katusha.o-6cd57dbd70dd131294c53ff20d746b14abe889a1 2013-06-02 13:25:00 ....A 122880 Virusshare.00063/Packed.Win32.Katusha.o-6cf92bc20ad2884d0da645d8d26855e5e913839d 2013-06-02 10:18:40 ....A 128512 Virusshare.00063/Packed.Win32.Katusha.o-6d30f5c320dd862e9aa419d1c9a57ec82c1c7955 2013-06-02 08:39:22 ....A 1039872 Virusshare.00063/Packed.Win32.Katusha.o-6d312e56df087b7b54fc852347a7a420a4d98858 2013-06-02 03:39:36 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-6e00fe7eb0541dfeb42ed67a4e4219e82cd99622 2013-06-02 05:27:24 ....A 122880 Virusshare.00063/Packed.Win32.Katusha.o-6e3ab8b7349297e9c6e3587785ce8e52b04b7edc 2013-06-02 18:40:38 ....A 53248 Virusshare.00063/Packed.Win32.Katusha.o-6e456fc6f5bbf3dafd0e5712218a0f27b498a607 2013-06-02 03:11:36 ....A 233472 Virusshare.00063/Packed.Win32.Katusha.o-6e77cfcfa6b1cc006d2c46312b29a21ae2bd83a9 2013-06-02 05:02:00 ....A 109568 Virusshare.00063/Packed.Win32.Katusha.o-6e8f3d078d05f7218b8c05604516cb0ebaf0683c 2013-06-03 01:33:30 ....A 143428 Virusshare.00063/Packed.Win32.Katusha.o-6ed7c945808ddfca1affcd3baf260cb4f2fb4721 2013-06-02 06:30:46 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-6f3035f6a9bb6619d8c85a4e3f492acf0f5fa803 2013-06-03 13:19:42 ....A 327680 Virusshare.00063/Packed.Win32.Katusha.o-7014219a0c21b5ba6debc21c069270769c59cb4b 2013-06-02 22:58:28 ....A 161280 Virusshare.00063/Packed.Win32.Katusha.o-70bd682b9d51efde30117d7577896a4c7adae2ce 2013-06-02 03:31:20 ....A 1197568 Virusshare.00063/Packed.Win32.Katusha.o-70cd1c5eb25af668aeca8af57d9bdc863cc5eb01 2013-06-03 05:56:44 ....A 196608 Virusshare.00063/Packed.Win32.Katusha.o-70e1318a320ae9291fcdeb7b7488a40dc0525d53 2013-06-02 16:53:50 ....A 117760 Virusshare.00063/Packed.Win32.Katusha.o-71203a1197bdbfc172fb83d90b9345941fd037eb 2013-06-03 04:14:52 ....A 361472 Virusshare.00063/Packed.Win32.Katusha.o-712484c70464232f889329c527838505eeaabe61 2013-06-03 04:19:20 ....A 519168 Virusshare.00063/Packed.Win32.Katusha.o-71328ef77a0cb6035a8d0001da4abea9bc74f85a 2013-06-02 13:20:52 ....A 118272 Virusshare.00063/Packed.Win32.Katusha.o-7135f0070981f840819a05e2e33c697f9da65e75 2013-06-02 13:44:48 ....A 1033728 Virusshare.00063/Packed.Win32.Katusha.o-718231871e9755e5cfd5fbac1ff7c91645c690f4 2013-06-03 14:20:10 ....A 122368 Virusshare.00063/Packed.Win32.Katusha.o-72e1eb277dbd8c8a75f360eb15a9d603ec6ce38b 2013-06-02 14:55:00 ....A 414208 Virusshare.00063/Packed.Win32.Katusha.o-72f51305d6050be6cdc1250c24eb1d422ebb3acd 2013-06-02 00:37:20 ....A 117248 Virusshare.00063/Packed.Win32.Katusha.o-734533bd8f47579cfd35cb74b86cbcb0e133b9a2 2013-06-02 09:08:44 ....A 113664 Virusshare.00063/Packed.Win32.Katusha.o-735da706c2d33b92e972a52d321fbcdc656a6c6c 2013-06-02 03:58:26 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-7371271d18d5423cb44799cd64a863e2cf8944ff 2013-06-03 17:20:38 ....A 241152 Virusshare.00063/Packed.Win32.Katusha.o-73a516fca3aeb6e08686727033efddaa3e414669 2013-06-03 17:41:10 ....A 114176 Virusshare.00063/Packed.Win32.Katusha.o-73d890f3c2f078459a6e544592e08ee324783b64 2013-06-02 23:50:10 ....A 192512 Virusshare.00063/Packed.Win32.Katusha.o-74abed38a212f9b073a1bcb3f22bf1de702e1bb7 2013-06-02 07:12:54 ....A 22016 Virusshare.00063/Packed.Win32.Katusha.o-754f7c42c36163f1e37a518ec33b8a162084d598 2013-06-02 22:02:00 ....A 176128 Virusshare.00063/Packed.Win32.Katusha.o-75f17c65af202788a998a83d7769435689011702 2013-06-03 19:24:32 ....A 125440 Virusshare.00063/Packed.Win32.Katusha.o-7614fdc5fc90eba98897347abccbee8af856ac6c 2013-06-03 00:00:54 ....A 104448 Virusshare.00063/Packed.Win32.Katusha.o-76993572e634bf65b96936653e725504059ca62b 2013-06-03 09:42:20 ....A 253952 Virusshare.00063/Packed.Win32.Katusha.o-76b15b8a754127fe7fe20388cd00bc5b163fbdfa 2013-06-03 03:54:12 ....A 102481 Virusshare.00063/Packed.Win32.Katusha.o-77bc4ccc3737bfb1512b18ec74bc96bd38a2249c 2013-06-02 01:06:02 ....A 70662 Virusshare.00063/Packed.Win32.Katusha.o-77cfd351ebe7514949b00b333f6bfc8f30f71863 2013-06-02 06:49:40 ....A 101376 Virusshare.00063/Packed.Win32.Katusha.o-77e48a11158c5310b3d1eb60e6e081715f1ba411 2013-06-02 14:47:08 ....A 231936 Virusshare.00063/Packed.Win32.Katusha.o-781816fdc3b6b3fb24bae594055faf6dc3c2f8da 2013-06-02 05:11:34 ....A 559616 Virusshare.00063/Packed.Win32.Katusha.o-785a059989aec5072b502fa6ed3ca08ea0e1e367 2013-06-03 16:35:54 ....A 163840 Virusshare.00063/Packed.Win32.Katusha.o-7862bbb15cbb036e1f8e4962610201ba2293d7ac 2013-06-04 05:52:16 ....A 289792 Virusshare.00063/Packed.Win32.Katusha.o-787c3cf83136aec221bfeebe070ecb38b00c2aff 2013-06-02 08:48:56 ....A 188416 Virusshare.00063/Packed.Win32.Katusha.o-788812a6ee3335e1c3f6c8bbd0ed2e1e9654b0f1 2013-06-02 13:40:58 ....A 282112 Virusshare.00063/Packed.Win32.Katusha.o-78e2dd119217ea4952e8783748c2733ae071d0af 2013-06-03 10:04:18 ....A 230912 Virusshare.00063/Packed.Win32.Katusha.o-78ec936c40525dc535ed5b6495f4dbdb889b1e01 2013-06-03 03:21:22 ....A 260096 Virusshare.00063/Packed.Win32.Katusha.o-78fcd3c55f758541ce35a040b7c50f68960236bd 2013-06-02 20:06:56 ....A 112128 Virusshare.00063/Packed.Win32.Katusha.o-79bb955de782025866add75690892fe8a4f9c562 2013-06-04 06:35:50 ....A 169984 Virusshare.00063/Packed.Win32.Katusha.o-79ece604bfe0575f627c3a4d5dbaa4fca188a264 2013-06-02 13:54:24 ....A 56320 Virusshare.00063/Packed.Win32.Katusha.o-79f74464830ceefb5791eae268eca3765712e2d9 2013-06-03 02:45:46 ....A 1925464 Virusshare.00063/Packed.Win32.Katusha.o-7a31203564bf3204f967c26f1681a72175035a2c 2013-06-02 11:35:40 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-7a558b7799982fcd2806f5d334e696ed8140f446 2013-06-02 21:08:32 ....A 421888 Virusshare.00063/Packed.Win32.Katusha.o-7a8c9438ef4be3b996bb5cf394025b23f1f7a223 2013-06-03 21:31:44 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-7a9c2fb2b1c75a2fe2db659e68ef5e1ee0bf3d15 2013-06-02 10:34:00 ....A 165376 Virusshare.00063/Packed.Win32.Katusha.o-7ab74f544e7eb084f99a49e54371800754062c53 2013-06-02 09:09:04 ....A 192000 Virusshare.00063/Packed.Win32.Katusha.o-7abb28274fbae0be1060426cdba18342b97ccd25 2013-06-02 11:49:38 ....A 243712 Virusshare.00063/Packed.Win32.Katusha.o-7af9fb5ff8eb6aa470ce9c659c24b64a14fb44f0 2013-06-02 01:34:28 ....A 192512 Virusshare.00063/Packed.Win32.Katusha.o-7b095041218551ee4c504db08e0bdca030a3aa75 2013-06-03 18:21:46 ....A 230400 Virusshare.00063/Packed.Win32.Katusha.o-7b4a365ff52add3854ecfcdc696a7fb92a4ad477 2013-06-02 01:15:52 ....A 2767872 Virusshare.00063/Packed.Win32.Katusha.o-7b67ce6f1bbe31b00099b2b0d1ccc54d8fa9ddfa 2013-06-03 03:11:16 ....A 205824 Virusshare.00063/Packed.Win32.Katusha.o-7b819958bef96afabc0d2cbb81c8f542c2cceb7f 2013-06-02 21:55:14 ....A 268816 Virusshare.00063/Packed.Win32.Katusha.o-7b945a397ce99bc5ea4637afb93a4151cc7184c8 2013-06-02 11:41:00 ....A 49664 Virusshare.00063/Packed.Win32.Katusha.o-7c1718d646b2388a716b8d761483de0d0924e2d3 2013-06-04 04:28:04 ....A 597879 Virusshare.00063/Packed.Win32.Katusha.o-7c5f5538773bb26c00980a655c397f99b906a7ae 2013-06-03 15:36:24 ....A 135296 Virusshare.00063/Packed.Win32.Katusha.o-7c6c8f2c50e4551ec02a6cc64747c8dbb4a93c20 2013-06-02 19:16:30 ....A 212992 Virusshare.00063/Packed.Win32.Katusha.o-7c86c4c6b11a0d7b5f1e54087bed3efef46badd9 2013-06-03 07:11:06 ....A 249856 Virusshare.00063/Packed.Win32.Katusha.o-7c94e9bbbe58096498e0b2b05978872b6a3289b9 2013-06-03 09:31:50 ....A 299008 Virusshare.00063/Packed.Win32.Katusha.o-7d3853b624b9316896872c0dff8d49efa759ea2d 2013-06-02 17:57:52 ....A 823296 Virusshare.00063/Packed.Win32.Katusha.o-7d76734bb29a3b6b7ec9655fb6d2e1ab6da3a2ec 2013-06-03 10:31:50 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-7dae30967c71e52e79ed8890bc4be5d607eb77c9 2013-06-02 18:34:58 ....A 103424 Virusshare.00063/Packed.Win32.Katusha.o-7db28236bf71a8c3957ffe2ebd08d05c1384a0f3 2013-06-02 15:08:12 ....A 240128 Virusshare.00063/Packed.Win32.Katusha.o-7dd08c74a23fe35c72f5c8c112d781511c7da55f 2013-06-02 17:49:06 ....A 2760192 Virusshare.00063/Packed.Win32.Katusha.o-7ddd3f793ee3c71ee20203fe58636a5f064bc7b5 2013-06-03 20:25:52 ....A 30000 Virusshare.00063/Packed.Win32.Katusha.o-7e23d5f6a20fe6cffbf211ae7faccd232752b3eb 2013-06-02 18:06:52 ....A 70662 Virusshare.00063/Packed.Win32.Katusha.o-7e36c5c49b5826648b99732655546c9cc5429dcd 2013-06-02 04:44:18 ....A 143360 Virusshare.00063/Packed.Win32.Katusha.o-7e6621020f1f6ca539184dd2404c97c61eea6418 2013-06-02 10:04:00 ....A 450663 Virusshare.00063/Packed.Win32.Katusha.o-7ea9064bde5a85509fdd926726bb00fea25edd36 2013-06-03 09:34:16 ....A 129024 Virusshare.00063/Packed.Win32.Katusha.o-7eb9417ac1c0be3ff4959ee3fa061dc2865be43d 2013-06-02 12:36:20 ....A 252928 Virusshare.00063/Packed.Win32.Katusha.o-7f3b8b48217f41f6151e3ec76f1d4ca800379f98 2013-06-03 08:14:22 ....A 151552 Virusshare.00063/Packed.Win32.Katusha.o-7f6d2947ffb6bc161ee909b990bca35c423cf3ca 2013-06-03 08:16:52 ....A 173056 Virusshare.00063/Packed.Win32.Katusha.o-7f7c6601f6b078f91b1b07c8094e8e08c720d91e 2013-06-02 17:16:22 ....A 131584 Virusshare.00063/Packed.Win32.Katusha.o-7fb40eee4f814db3bbb15f27a0c88c777cc5ffdd 2013-06-03 08:15:20 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-7fdcc1329acc779c7e792197e1397ecfd339373e 2013-06-04 01:34:12 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-80452cbb01884c455d5b7c4992991131e3b7b056 2013-06-03 09:28:02 ....A 221184 Virusshare.00063/Packed.Win32.Katusha.o-805ddbf1f53cca47814e0ae043eb1ff666588892 2013-06-02 07:13:46 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-807530274595f0503152de1d54c6af05da61f512 2013-06-02 13:26:04 ....A 194048 Virusshare.00063/Packed.Win32.Katusha.o-80da577bf04cba504eedacac1bfdb99cf7a93466 2013-06-04 10:42:12 ....A 185856 Virusshare.00063/Packed.Win32.Katusha.o-81b14975dce7dbeaa6329e1dbfdca345668ab4b3 2013-06-03 11:32:26 ....A 131584 Virusshare.00063/Packed.Win32.Katusha.o-824b7b609191134cb645e9b605703cc087d3af5a 2013-06-02 14:11:52 ....A 335872 Virusshare.00063/Packed.Win32.Katusha.o-82b0cb23fee986d7d0e299dd698e508b42335d17 2013-06-02 18:34:32 ....A 195072 Virusshare.00063/Packed.Win32.Katusha.o-838521c4e4c43daa0d5d0f787565d4ec8339fd18 2013-06-03 15:02:54 ....A 78848 Virusshare.00063/Packed.Win32.Katusha.o-83dd49be507ffbc5bbb43fd6ddbbf4fc0fd1d95b 2013-06-02 09:31:14 ....A 46598 Virusshare.00063/Packed.Win32.Katusha.o-84abaeca06cdd38e40c8d3a77da0be5851224f75 2013-06-03 11:18:32 ....A 195584 Virusshare.00063/Packed.Win32.Katusha.o-84c300260b2f5faa37290e932d8e58c7cf9ca113 2013-06-03 23:40:52 ....A 29184 Virusshare.00063/Packed.Win32.Katusha.o-84dcb708178a74a34f261ab531602f1db76fd17b 2013-06-03 21:34:40 ....A 328704 Virusshare.00063/Packed.Win32.Katusha.o-84de3f7bc855bc5f0dbd165fad4902b4298c5056 2013-06-02 02:11:36 ....A 299008 Virusshare.00063/Packed.Win32.Katusha.o-84fa24f29fd0072ffacfd26caf48d5a66e472718 2013-06-02 15:08:06 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-856a206b4791423f8bdd23c23f03428f6e20121e 2013-06-03 20:55:10 ....A 188928 Virusshare.00063/Packed.Win32.Katusha.o-856ee248458575c43355436828dc73624380817b 2013-06-02 18:00:46 ....A 93696 Virusshare.00063/Packed.Win32.Katusha.o-85eac0d46254f9e0f6bae8a14af11b95e0f3650e 2013-06-03 12:29:36 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-85ebc1e29c4e0b263733fd8cc0251d79f014392f 2013-06-02 09:38:04 ....A 188533 Virusshare.00063/Packed.Win32.Katusha.o-86afc1d17018483dd1ba5f92f22ac7206bd48c65 2013-06-03 16:40:44 ....A 143360 Virusshare.00063/Packed.Win32.Katusha.o-870fb32f581937c2d6760c76d2e6013aea3de24e 2013-06-02 14:04:16 ....A 700984 Virusshare.00063/Packed.Win32.Katusha.o-87217889546a62ea1dafa75a4747db44d4bb91d6 2013-06-03 20:05:34 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-872c38c0a554eb4514d9223eb38a78dbc96c6059 2013-06-02 12:19:50 ....A 181248 Virusshare.00063/Packed.Win32.Katusha.o-876ca99ab496f018fb56718238a725ff94a571a9 2013-06-02 19:17:02 ....A 241664 Virusshare.00063/Packed.Win32.Katusha.o-87763a34a2b02ebf9c0b2613937c5b0aaf600ddf 2013-06-02 09:04:22 ....A 150528 Virusshare.00063/Packed.Win32.Katusha.o-87766729f2ff4f3a910e83ea222bdd63a3494f5a 2013-06-03 20:45:18 ....A 421888 Virusshare.00063/Packed.Win32.Katusha.o-87b8be985be89c7fe673d1b5d05f8fc982e89cf0 2013-06-02 01:45:00 ....A 189440 Virusshare.00063/Packed.Win32.Katusha.o-87b96a506db6ce859f8f5ec5333df837657c60f3 2013-06-02 00:37:12 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-886ad6a26797cf90847e65656f04fb63c0e61a0b 2013-06-02 02:11:28 ....A 314368 Virusshare.00063/Packed.Win32.Katusha.o-88e57c58fabf4fc4e941e778a611abc9cc5f0aff 2013-06-03 11:19:06 ....A 1396952 Virusshare.00063/Packed.Win32.Katusha.o-88f1aef17b52c514f924110dd2dbbbb81266f9c1 2013-06-03 06:16:34 ....A 69126 Virusshare.00063/Packed.Win32.Katusha.o-88fc4ae886dfb9cb71ebc7a449dd01a609848641 2013-06-03 00:30:00 ....A 168448 Virusshare.00063/Packed.Win32.Katusha.o-896daa6b3cc863d21e389f15906c30860dec7d5c 2013-06-02 15:47:18 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-89e5f5c6e8b18c20786fcf2a30486f9af72ef62a 2013-06-03 19:50:12 ....A 221184 Virusshare.00063/Packed.Win32.Katusha.o-8a363770aace514ab96f51dc9fb943cd031eb8d8 2013-06-02 12:19:52 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-8a6348db769e02b4f0380f1ca1d5c4d2bea37eac 2013-06-02 23:42:20 ....A 110592 Virusshare.00063/Packed.Win32.Katusha.o-8a66062e4cad60c6c56ad96d6ab3d13e52de3457 2013-06-04 13:37:00 ....A 37376 Virusshare.00063/Packed.Win32.Katusha.o-8ab4f7e982bcc5e0f04a517c4bddc387b4a453d2 2013-06-02 05:19:40 ....A 69126 Virusshare.00063/Packed.Win32.Katusha.o-8acf2dda0f7194edbf717fde07e4ab697a177b0e 2013-06-02 03:55:08 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-8addb5f7fe69113a10f5e2fb6a3cbabf865320d7 2013-06-02 04:19:12 ....A 171520 Virusshare.00063/Packed.Win32.Katusha.o-8b2d90f791e80283c8de6b1173c1d7dfb5dcfc60 2013-06-04 11:56:44 ....A 266752 Virusshare.00063/Packed.Win32.Katusha.o-8b74f07f425e114db3901b71c8e1dba9788dd222 2013-06-03 02:57:08 ....A 61265 Virusshare.00063/Packed.Win32.Katusha.o-8bd257215484b89986a0501fec6cd0192a4b5fa1 2013-06-02 22:28:20 ....A 87552 Virusshare.00063/Packed.Win32.Katusha.o-8c1d630945adc907a8beb7e1e97e2e5a454d2dd7 2013-06-02 03:44:14 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-8c5c454b67cc58c054cf7f0cf6722fb343593961 2013-06-02 19:20:56 ....A 125440 Virusshare.00063/Packed.Win32.Katusha.o-8c9c516f71dde5c22ed10f367e74f934dc68bbde 2013-06-02 11:09:44 ....A 602624 Virusshare.00063/Packed.Win32.Katusha.o-8ca1e55aa35bb2c6a44a0c0fc486a0063411c00c 2013-06-02 14:15:30 ....A 164352 Virusshare.00063/Packed.Win32.Katusha.o-8cc6792596d5f3db98123a1ca29182a4bc960c4a 2013-06-02 09:20:32 ....A 131584 Virusshare.00063/Packed.Win32.Katusha.o-8cee61e16f7b4070a712eeb5cc665131229786f4 2013-06-03 03:46:32 ....A 131584 Virusshare.00063/Packed.Win32.Katusha.o-8d15a90835074148ffaf70e56ac6c740af234422 2013-06-02 16:02:26 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-8da186226764dc20800daab242a23a06cc628d43 2013-06-02 12:07:18 ....A 64512 Virusshare.00063/Packed.Win32.Katusha.o-8e31d704e0e24772e92ad143f47b4be51a200ae5 2013-06-03 17:06:36 ....A 212992 Virusshare.00063/Packed.Win32.Katusha.o-8e9cfa052d676ac8dc7f8f821bd4783fa7c1d70f 2013-06-04 00:53:56 ....A 241664 Virusshare.00063/Packed.Win32.Katusha.o-8ea2a13c0372e5620780533db191e5a046ce3d3b 2013-06-02 10:38:36 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-8eb6b71642771996cf905572c8d305600ca52094 2013-06-02 07:30:14 ....A 303616 Virusshare.00063/Packed.Win32.Katusha.o-8ec3b0cad7f87862da1c40cd47e07695ecebacae 2013-06-02 14:21:38 ....A 163840 Virusshare.00063/Packed.Win32.Katusha.o-8edcb334e52ac4c5a9ae1f207f291e31c196d7c3 2013-06-03 05:49:30 ....A 113664 Virusshare.00063/Packed.Win32.Katusha.o-8ee0f4913429522c9689eb51344a399eaf7f17e4 2013-06-02 10:39:50 ....A 258048 Virusshare.00063/Packed.Win32.Katusha.o-8ee508438793599933ffd87c672a0e54665cf37e 2013-06-02 22:19:26 ....A 270848 Virusshare.00063/Packed.Win32.Katusha.o-8f489b1db63809edce662efc862de4fd74d517fb 2013-06-03 07:10:30 ....A 795648 Virusshare.00063/Packed.Win32.Katusha.o-8f5e175e5f9a3f3b11f575d83072f6d2f2421a36 2013-06-03 09:43:06 ....A 159744 Virusshare.00063/Packed.Win32.Katusha.o-8f72ace546bf06bbe0f12617eb91df5231f10257 2013-06-03 03:35:54 ....A 133120 Virusshare.00063/Packed.Win32.Katusha.o-8f74210d39d12cf68bc2aaef6129cf58896e2674 2013-06-03 01:35:36 ....A 40861 Virusshare.00063/Packed.Win32.Katusha.o-8feea5dfd405357e191bb20ef8cb3e73d14ffa56 2013-06-02 14:08:30 ....A 184320 Virusshare.00063/Packed.Win32.Katusha.o-901b1bd1978491e5aade95368f2111563a0fd4f5 2013-06-03 21:13:04 ....A 129024 Virusshare.00063/Packed.Win32.Katusha.o-902dcf0c2f8af43a67ddcc30be491005d227d21e 2013-06-04 00:32:46 ....A 406057 Virusshare.00063/Packed.Win32.Katusha.o-903afd09daa972546a4bbd2e1e457aa51dec2748 2013-06-03 17:59:16 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-908ec7498129d5b1c1637928c946ca87ef0c3abd 2013-06-02 07:22:12 ....A 315392 Virusshare.00063/Packed.Win32.Katusha.o-90a46271d020ef19c184c233ae17ca27a652e4e5 2013-06-02 20:06:36 ....A 224768 Virusshare.00063/Packed.Win32.Katusha.o-90c3c54c851fa6a685fa1799ede21222a612e780 2013-06-02 02:56:58 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-90f14089031c003fc025b8a5a61035b843f5ba00 2013-06-03 20:57:00 ....A 129024 Virusshare.00063/Packed.Win32.Katusha.o-9108426897da03fcc383431b0a67f2470bcca789 2013-06-02 20:52:58 ....A 109570 Virusshare.00063/Packed.Win32.Katusha.o-915ba742ee49fff7bd3e027e5d659d51227d7aa2 2013-06-04 01:04:36 ....A 258048 Virusshare.00063/Packed.Win32.Katusha.o-91a635d471376e0b93e39bcdee34d48713ab67e2 2013-06-02 17:44:50 ....A 12800 Virusshare.00063/Packed.Win32.Katusha.o-91f821bf84551d0351d16131feeee468792ad2bd 2013-06-03 21:01:30 ....A 212992 Virusshare.00063/Packed.Win32.Katusha.o-92849ec7319068a64bf8e406f1dac390d885f651 2013-06-03 13:18:22 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-92a6899bc838b2acb89bfc1b8e209fc34a54a141 2013-06-03 11:50:26 ....A 91136 Virusshare.00063/Packed.Win32.Katusha.o-92b7b213b57d49280a2093ebd4bf7487d9e5ae47 2013-06-02 18:20:06 ....A 301568 Virusshare.00063/Packed.Win32.Katusha.o-92fc66cae893c9ee8d682229fdb8946551753d0a 2013-06-02 11:59:58 ....A 25504 Virusshare.00063/Packed.Win32.Katusha.o-9313cde337efe72cfd179801eadd490edb406b0e 2013-06-02 02:18:20 ....A 24336 Virusshare.00063/Packed.Win32.Katusha.o-93d4beb6c837c1f48bbd82d794bc7c27d1c047c5 2013-06-02 18:13:18 ....A 23552 Virusshare.00063/Packed.Win32.Katusha.o-940a23510d07da040f9a20b20d5dcea8e8e9d6aa 2013-06-02 02:11:46 ....A 113664 Virusshare.00063/Packed.Win32.Katusha.o-94c6b6d61e184ae0bb48dd2a8e5c7bbfe65b8773 2013-06-03 21:01:06 ....A 182784 Virusshare.00063/Packed.Win32.Katusha.o-94cd4eb0972de6d35961e6a1db547e12e1218bc2 2013-06-02 11:36:16 ....A 233984 Virusshare.00063/Packed.Win32.Katusha.o-95917c03502954752bd243ba068726991ff822ff 2013-06-02 18:42:52 ....A 19968 Virusshare.00063/Packed.Win32.Katusha.o-97ae12d35067ce032820426910e74df0176c571b 2013-06-02 06:11:30 ....A 244736 Virusshare.00063/Packed.Win32.Katusha.o-97c3922b5f88b41d0a23345b77cde1ec779e14d0 2013-06-02 18:14:16 ....A 196608 Virusshare.00063/Packed.Win32.Katusha.o-981d78357d8322c5205b1d1d14d1ecad6770146a 2013-06-02 05:32:00 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-985d4acabcc67e452219825e4684d9fcd292a8c8 2013-06-03 22:22:08 ....A 186512 Virusshare.00063/Packed.Win32.Katusha.o-993e5ac4208605b1f4bdd046e39fc77699a1cf49 2013-06-03 21:14:48 ....A 183296 Virusshare.00063/Packed.Win32.Katusha.o-994351525c0cdbc7c0eb771fe7343ae3e0ea2049 2013-06-02 07:26:48 ....A 293888 Virusshare.00063/Packed.Win32.Katusha.o-99a90926e2b923a4d0e4c49b604b4820482f6b27 2013-06-02 08:02:20 ....A 188928 Virusshare.00063/Packed.Win32.Katusha.o-99b488d131f7f7879e2805e35944761e7d720c5c 2013-06-03 02:07:30 ....A 102327 Virusshare.00063/Packed.Win32.Katusha.o-99e1009909dcc6f823f2b39be0ebd0be23f2ac43 2013-06-02 17:29:34 ....A 262144 Virusshare.00063/Packed.Win32.Katusha.o-9a0414d7a1a926c15d8f8bd852ed1f7585b132e8 2013-06-02 14:00:00 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-9a2f0eff59e22cb3811a723948ad0cff5e06dd88 2013-06-02 22:31:26 ....A 202240 Virusshare.00063/Packed.Win32.Katusha.o-9a390a90de1c2b94dfff270862a4101ec1cbbc78 2013-06-02 17:51:54 ....A 301056 Virusshare.00063/Packed.Win32.Katusha.o-9a66e1f1e84246a131d8ab49bfeb31f288a049b3 2013-06-02 10:38:52 ....A 111616 Virusshare.00063/Packed.Win32.Katusha.o-9acefb3b031d8293c5c94b7527f8e543980e41ea 2013-06-02 09:06:20 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-9ae9939523d2fb4ef28ea68f7064478936ebe669 2013-06-03 00:34:02 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-9b4fd76b597bb06f7bca10aa1d91dd286e8c55cf 2013-06-03 21:00:02 ....A 241664 Virusshare.00063/Packed.Win32.Katusha.o-9be3f4e605772387034a90d81e28c5b55b47dde8 2013-06-03 11:48:54 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-9bf9bb1ac1e55473872b4d54dfbffded0f08582b 2013-06-02 11:36:12 ....A 187904 Virusshare.00063/Packed.Win32.Katusha.o-9bfb109bf9416a34fe9ef59d7c243926b9fcee89 2013-06-02 20:01:06 ....A 311296 Virusshare.00063/Packed.Win32.Katusha.o-9c78c667bb190d9dce08dea4d33b3f15ce8a28ec 2013-06-03 10:36:50 ....A 241664 Virusshare.00063/Packed.Win32.Katusha.o-9c78d8173f10f3dca9d1dbb6888c1cad384a7ae0 2013-06-03 14:15:28 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-9cd5648601ce2b00ad43e12e8f5901fd55f4d638 2013-06-02 10:51:26 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-9d3704bc9b36e27b1cba295270efdbd5b5816769 2013-06-03 02:17:52 ....A 131584 Virusshare.00063/Packed.Win32.Katusha.o-9d58ddf69d3086d8345b2b21eeeb3b6ec4c5baeb 2013-06-04 12:09:16 ....A 94720 Virusshare.00063/Packed.Win32.Katusha.o-9dacf8ba769ccbe06b5840066d6c7aae042614e9 2013-06-02 07:03:54 ....A 111059 Virusshare.00063/Packed.Win32.Katusha.o-9db87da3535b01ff44174bfeceda5f064d32801f 2013-06-02 19:52:14 ....A 314368 Virusshare.00063/Packed.Win32.Katusha.o-9df8f33c905b9d16704256020674da0bd92502e9 2013-06-02 22:22:00 ....A 297472 Virusshare.00063/Packed.Win32.Katusha.o-9e3f97613c75385759da56740124a629e0b63867 2013-06-02 12:19:30 ....A 113664 Virusshare.00063/Packed.Win32.Katusha.o-9e41d9d5bbf93efe17c1a9bc824542e69821757c 2013-06-03 06:02:46 ....A 192512 Virusshare.00063/Packed.Win32.Katusha.o-9e8dc1d193827a9d915aa1ceb37c7ba10abe8545 2013-06-02 18:05:46 ....A 84992 Virusshare.00063/Packed.Win32.Katusha.o-9f2ee716ad70ec4ab425aab0429454a0a2359da0 2013-06-02 09:35:58 ....A 44970 Virusshare.00063/Packed.Win32.Katusha.o-9f31d07c57b99c0a09abfe3f4c023f25a15b3ec4 2013-06-03 23:58:54 ....A 125440 Virusshare.00063/Packed.Win32.Katusha.o-9f61c6142072c8f05176322878ca052e8748b40f 2013-06-02 14:46:24 ....A 258048 Virusshare.00063/Packed.Win32.Katusha.o-9f8301d1e43d5952aa6a6187452cb168cff4ef2b 2013-06-02 08:32:38 ....A 131584 Virusshare.00063/Packed.Win32.Katusha.o-9fa5433862fb1c453197ea22d3f8c2bb60082320 2013-06-02 02:26:06 ....A 212992 Virusshare.00063/Packed.Win32.Katusha.o-9fd5f00fdf45b7b2244e492e61996e30cf65467f 2013-06-04 04:24:34 ....A 113664 Virusshare.00063/Packed.Win32.Katusha.o-9fd66b31062c3cee4026af973150e4904197297d 2013-06-03 03:13:44 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-9fe05ed97caddac4db01f3e6d4e112e13adebeb2 2013-06-01 23:51:58 ....A 52230 Virusshare.00063/Packed.Win32.Katusha.o-a02015cc0778aa225be59de8121c97a2cb12f8af 2013-06-03 08:38:32 ....A 129024 Virusshare.00063/Packed.Win32.Katusha.o-a0510b8723d9c9c3d00bb9e0f8948ef392d35e69 2013-06-02 07:24:48 ....A 47616 Virusshare.00063/Packed.Win32.Katusha.o-a0ec55c74a501c82cbe4b2350fe084fb614da556 2013-06-02 19:57:02 ....A 192000 Virusshare.00063/Packed.Win32.Katusha.o-a14f21862e378dbe724b9cb26da8f79a8b490ad8 2013-06-03 05:14:48 ....A 70662 Virusshare.00063/Packed.Win32.Katusha.o-a219c84cc428a03a672da086648cfc52cee992f8 2013-06-03 19:53:14 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-a295885e57fb9dde865439496e461fa26667b9be 2013-06-04 10:11:00 ....A 143872 Virusshare.00063/Packed.Win32.Katusha.o-a296649f636ab0bbe8f4c3ad4488ab97245d4051 2013-06-02 07:44:22 ....A 235520 Virusshare.00063/Packed.Win32.Katusha.o-a2a75aad0ed5402fb793b9012d1145a3f4fe4912 2013-06-03 06:01:50 ....A 129024 Virusshare.00063/Packed.Win32.Katusha.o-a2d74c6d4501ad371b98a395c4aafe827830050b 2013-06-03 07:27:14 ....A 131584 Virusshare.00063/Packed.Win32.Katusha.o-a2ec4636f875930ce8b79b532e159e610030f8e0 2013-06-02 21:19:52 ....A 589648 Virusshare.00063/Packed.Win32.Katusha.o-a3df72316447bf8553cdf73a20affdf67fb3b412 2013-06-02 11:19:12 ....A 139264 Virusshare.00063/Packed.Win32.Katusha.o-a3f30b6a0367191160ec22717f2bbed4cdaa2c09 2013-06-04 01:28:22 ....A 191488 Virusshare.00063/Packed.Win32.Katusha.o-a41fbc33baf93b9c6efe212acfb8ef6f8f349177 2013-06-02 04:21:38 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-a43f0e0ad6074d3d7f574eff4da59b29ff395f56 2013-06-03 11:54:50 ....A 101376 Virusshare.00063/Packed.Win32.Katusha.o-a46bc4152f943ea45917d75d3f51d389e94a5c64 2013-06-02 13:19:22 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-a49fc672dba5de2f7b63e2a82f9faa1d40e37b12 2013-06-02 10:41:18 ....A 143360 Virusshare.00063/Packed.Win32.Katusha.o-a4f4b4bb9bfb3fd74083f30100250e0547e0cdb7 2013-06-03 07:38:20 ....A 129024 Virusshare.00063/Packed.Win32.Katusha.o-a50aad71be225397b88378613ae6d0b08b148258 2013-06-03 20:56:10 ....A 234496 Virusshare.00063/Packed.Win32.Katusha.o-a50f6e726316183fffb52be23e52189deac5d9e4 2013-06-02 21:32:28 ....A 953344 Virusshare.00063/Packed.Win32.Katusha.o-a5252c94d9932e401c489fe298f8cb5612a473cb 2013-06-02 19:25:02 ....A 65024 Virusshare.00063/Packed.Win32.Katusha.o-a56acbdd21a1f2a544f7f6fa0ad707073ad9121e 2013-06-03 06:43:40 ....A 303104 Virusshare.00063/Packed.Win32.Katusha.o-a66974cc163b1dd95b1491d03d71962a49ffffb4 2013-06-03 04:49:26 ....A 1867776 Virusshare.00063/Packed.Win32.Katusha.o-a6fce27474e9e6feab7e534e53e5a6d4eba88642 2013-06-03 21:24:56 ....A 131072 Virusshare.00063/Packed.Win32.Katusha.o-a73e1aebf36a75f8f87c5a20c45c990b5561558d 2013-06-03 00:58:34 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-a7dbb3f4adf10e215831bb11f5cb04acb8ce2926 2013-06-02 09:47:04 ....A 469504 Virusshare.00063/Packed.Win32.Katusha.o-a80916a339b00108d67ee776e8418952107c93ff 2013-06-02 11:07:04 ....A 335872 Virusshare.00063/Packed.Win32.Katusha.o-a871c9bbf150e46f151b986b0046c231cec5ed3d 2013-06-02 07:31:34 ....A 204800 Virusshare.00063/Packed.Win32.Katusha.o-a8e0825b57537b4a66c8670a2bde79971c52b040 2013-06-03 04:32:32 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-a958a521637d61b134bc756ed28de1fee840b25b 2013-06-02 07:12:30 ....A 106496 Virusshare.00063/Packed.Win32.Katusha.o-a9d29a80fdddbd2b2abd5f8c32bd06dc7a311d36 2013-06-02 00:28:40 ....A 117760 Virusshare.00063/Packed.Win32.Katusha.o-aa0bf9ba41231ba735aec44759733cbfa9fde53c 2013-06-02 02:21:16 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-aa0de2e33ae6b3972a77afd2d9c601801fc70e03 2013-06-02 20:08:52 ....A 210432 Virusshare.00063/Packed.Win32.Katusha.o-aa1d071a48e60d1a937b0b2d92469d7d04ef508d 2013-06-03 03:09:12 ....A 153865 Virusshare.00063/Packed.Win32.Katusha.o-aa46f7ecb39fde2067e41cd650e706df9d65af31 2013-06-04 01:11:26 ....A 183296 Virusshare.00063/Packed.Win32.Katusha.o-aa5a2824eb789de0a177305b136f3f1689b67219 2013-06-02 22:10:06 ....A 33280 Virusshare.00063/Packed.Win32.Katusha.o-aa6cd1b349339d15477fd5f9b87758ff620bd09e 2013-06-02 06:14:12 ....A 138120 Virusshare.00063/Packed.Win32.Katusha.o-aade9d84d5830a633151dbfe37b7261b2c79b941 2013-06-03 16:22:46 ....A 147456 Virusshare.00063/Packed.Win32.Katusha.o-aaf5b6ec722eba3c196117236a482e442e3b4620 2013-06-03 01:08:30 ....A 217600 Virusshare.00063/Packed.Win32.Katusha.o-ab3e7ad7ba9a60001f053dc55f9a751f755962ef 2013-06-02 05:07:40 ....A 143360 Virusshare.00063/Packed.Win32.Katusha.o-ab49a62651c47ab5624c77d02a241457a82f1675 2013-06-02 02:36:08 ....A 112640 Virusshare.00063/Packed.Win32.Katusha.o-ab4dfb567e15119ed8cad1956ceda6408661afb1 2013-06-02 13:49:04 ....A 297984 Virusshare.00063/Packed.Win32.Katusha.o-ab53878f79ef0c5e0a47977bea01eb7e6968b640 2013-06-02 00:41:32 ....A 244736 Virusshare.00063/Packed.Win32.Katusha.o-ab656eab6fd2502089e9cb96c1c3f7d7ada188b9 2013-06-02 07:04:42 ....A 275968 Virusshare.00063/Packed.Win32.Katusha.o-abbfb3e0657201cd7e6dfd204a39ee016ae35ba8 2013-06-02 04:38:14 ....A 311296 Virusshare.00063/Packed.Win32.Katusha.o-abcc039333c27543450c71b621af52a7a10d3b22 2013-06-02 09:03:12 ....A 567296 Virusshare.00063/Packed.Win32.Katusha.o-abcef7a0bef667abd1026fb04683c1ea28695939 2013-06-02 10:57:06 ....A 241664 Virusshare.00063/Packed.Win32.Katusha.o-ac04846e0057305cb5ce7a2a8dbaa80acb8074fd 2013-06-03 02:28:20 ....A 307200 Virusshare.00063/Packed.Win32.Katusha.o-ac07ca82463b1b3b122ac284745dda5b8d24fbb5 2013-06-03 18:18:20 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-ac60c8a9f10132efc2665c38a1ba26491c355605 2013-06-03 16:16:40 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-acf9e2e93931daf775b657a9c16b9a83ed549f88 2013-06-02 19:52:08 ....A 574976 Virusshare.00063/Packed.Win32.Katusha.o-adc64579cc14a7022f219b14f3980855185cd336 2013-06-02 16:56:36 ....A 299008 Virusshare.00063/Packed.Win32.Katusha.o-ae1ec9f07f59d4b9d98417785bef3d1943413178 2013-06-02 13:47:00 ....A 124416 Virusshare.00063/Packed.Win32.Katusha.o-ae310cde78c5b70c2028cd5825ca6a1454e26b34 2013-06-02 23:35:22 ....A 104448 Virusshare.00063/Packed.Win32.Katusha.o-ae5d188bec34c045afbc8331b83bd87ab1c2abd9 2013-06-03 02:46:52 ....A 239616 Virusshare.00063/Packed.Win32.Katusha.o-ae6dff0a2d722e8b4bdab18878c6f14be248d773 2013-06-02 18:14:58 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-ae96319ed205042aac923a8e390b11f44ecf9cde 2013-06-03 02:17:10 ....A 124928 Virusshare.00063/Packed.Win32.Katusha.o-ae9c38f8f921d8a73ea6b039c9666a5a0d431090 2013-06-03 15:06:24 ....A 131072 Virusshare.00063/Packed.Win32.Katusha.o-aec07404b99541cdf0644e6756e62a4a23c806c2 2013-06-03 00:12:50 ....A 227104 Virusshare.00063/Packed.Win32.Katusha.o-aec64684ce436b767d849fba3cb78067157d9042 2013-06-02 11:37:54 ....A 146432 Virusshare.00063/Packed.Win32.Katusha.o-af032f60f48327ac3dd2a6d0feedbd376d6501ec 2013-06-02 17:31:00 ....A 101376 Virusshare.00063/Packed.Win32.Katusha.o-af958d56ea8c55e113451125fb6a30d52e6b5ba7 2013-06-03 17:51:12 ....A 129024 Virusshare.00063/Packed.Win32.Katusha.o-af9b922eec16d2f463803a056b8e878b82dc4d70 2013-06-03 18:07:30 ....A 151552 Virusshare.00063/Packed.Win32.Katusha.o-afb173808e5f4cb29497eb1c356e7edc01a1ce9c 2013-06-03 03:32:12 ....A 93696 Virusshare.00063/Packed.Win32.Katusha.o-afe26c7a0edf3afbcb094f3b9b03a6f6f8769b46 2013-06-03 23:41:06 ....A 128529 Virusshare.00063/Packed.Win32.Katusha.o-b05df40a43c3006072f9075d54e886d82894d512 2013-06-02 14:46:44 ....A 131072 Virusshare.00063/Packed.Win32.Katusha.o-b09744e92fe8b89e0a741cd79f7a0cf42d704f15 2013-06-02 07:30:54 ....A 159744 Virusshare.00063/Packed.Win32.Katusha.o-b124c3d7d17d6d221a2ba25f399dd8de15cfc30a 2013-06-02 13:32:08 ....A 224768 Virusshare.00063/Packed.Win32.Katusha.o-b23c1d37250fac6600a7ef5848cec005ea1527ac 2013-06-02 17:06:56 ....A 98816 Virusshare.00063/Packed.Win32.Katusha.o-b331a78fc0ea03e58353d153d6998e1729aa0adf 2013-06-02 00:02:42 ....A 218112 Virusshare.00063/Packed.Win32.Katusha.o-b3b19f776514f7e66e1cc9ce2593b25635752a68 2013-06-04 02:10:32 ....A 29568 Virusshare.00063/Packed.Win32.Katusha.o-b3fca2c4e6e1aed170eaa6f7a2b6ba8e43493bae 2013-06-02 05:58:20 ....A 47616 Virusshare.00063/Packed.Win32.Katusha.o-b3ff0e6088cddd19a312a40beb487eca0f4a7bde 2013-06-02 00:53:46 ....A 224768 Virusshare.00063/Packed.Win32.Katusha.o-b40248cb5008ff5102f3dd7c94918665a442779f 2013-06-02 02:10:50 ....A 275456 Virusshare.00063/Packed.Win32.Katusha.o-b48899e089691139e9e41e81d55eef2f018fc924 2013-06-02 02:30:30 ....A 61440 Virusshare.00063/Packed.Win32.Katusha.o-b4a8b38085812dc57eea489a0bfbf9a409d266a0 2013-06-02 18:59:36 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-b4b3f46762a8c6b765aacf9670bf1342e41511f6 2013-06-02 09:39:14 ....A 110592 Virusshare.00063/Packed.Win32.Katusha.o-b4f78d5d494ef4a75b66594feabd930fd9070f03 2013-06-02 13:31:34 ....A 252928 Virusshare.00063/Packed.Win32.Katusha.o-b544435d78c670dc62a06bbc4ea6362d56a56105 2013-06-03 16:52:54 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-b55210098f7a415aeff91a3f9429bd3134a05995 2013-06-03 23:02:38 ....A 129024 Virusshare.00063/Packed.Win32.Katusha.o-b5951531ffd6b75d8c4e30d73df00484a8840739 2013-06-02 04:18:32 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-b5a79fdd8b0afc210b4dfbc45ab594815df9319b 2013-06-02 09:18:22 ....A 112128 Virusshare.00063/Packed.Win32.Katusha.o-b5d3bf542221797181bb4bb3eea99ff8726f4498 2013-06-03 04:12:12 ....A 1009152 Virusshare.00063/Packed.Win32.Katusha.o-b64346750f6baf90757853fc82720b3038134b85 2013-06-03 03:51:00 ....A 56320 Virusshare.00063/Packed.Win32.Katusha.o-b71d63fe679e2d68acec40af960bbfcc64304e60 2013-06-03 04:08:22 ....A 114750 Virusshare.00063/Packed.Win32.Katusha.o-b7803f3d9c48ea7b8b1c738dba6d478cd856cfb3 2013-06-02 23:46:48 ....A 131072 Virusshare.00063/Packed.Win32.Katusha.o-b78f0bed3fd79b54a34eb2ba68ea54e904848250 2013-06-02 03:55:58 ....A 83456 Virusshare.00063/Packed.Win32.Katusha.o-b7db3f85b03886060aa9fc7fd2286de309b2f5a2 2013-06-02 18:30:26 ....A 70656 Virusshare.00063/Packed.Win32.Katusha.o-b8347e793a1cbe6768ab9c2dfc1d79cd27a77b4f 2013-06-03 04:38:16 ....A 231936 Virusshare.00063/Packed.Win32.Katusha.o-b8ba38d8a9554822f3b352fbe3a83e1180fc943e 2013-06-02 13:50:50 ....A 104448 Virusshare.00063/Packed.Win32.Katusha.o-b90ef7e25353a98a0701fbf518464a162ff153ab 2013-06-03 02:31:56 ....A 109568 Virusshare.00063/Packed.Win32.Katusha.o-b92896e089afec371d1590c25ff7f2efd15d7c8f 2013-06-03 04:04:32 ....A 203776 Virusshare.00063/Packed.Win32.Katusha.o-b92fc69048fd8526cb411c77a4defe7820e7ccd2 2013-06-02 18:14:10 ....A 183808 Virusshare.00063/Packed.Win32.Katusha.o-b9648481bf31704449f177ea8daa5578811603ef 2013-06-03 16:21:10 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-ba1a47ed7a23946fc40f5d3329749659bebcfc36 2013-06-02 12:45:08 ....A 230912 Virusshare.00063/Packed.Win32.Katusha.o-ba4250570a4558884346ad03c5952f66a3ad603c 2013-06-03 00:33:42 ....A 10752 Virusshare.00063/Packed.Win32.Katusha.o-baa1bbf55e241c0df186cf8a505eba0ecd48eb2f 2013-06-03 08:01:32 ....A 274432 Virusshare.00063/Packed.Win32.Katusha.o-bbb502f9b6eb42f2e26757f7f00b237dd7716c9b 2013-06-03 17:40:50 ....A 104448 Virusshare.00063/Packed.Win32.Katusha.o-bbb5d310a160521834dc585c040a2649904ee5e1 2013-06-02 09:04:20 ....A 98816 Virusshare.00063/Packed.Win32.Katusha.o-bbf7dfbe1b8bfde6d50c137cba600e9d476f90e1 2013-06-02 13:27:22 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-bc202245450bb9dac064e6c51877c5cfd9ae5c57 2013-06-02 02:01:32 ....A 241152 Virusshare.00063/Packed.Win32.Katusha.o-bc4588f99275e6c70179df60eacab6a54f444723 2013-06-03 02:57:48 ....A 95744 Virusshare.00063/Packed.Win32.Katusha.o-bc47ff9a41cda264035dc478a0f23b2ecabb8b58 2013-06-03 02:54:22 ....A 130048 Virusshare.00063/Packed.Win32.Katusha.o-bcbd4b4979b0a01a77a58f6cc03a2a3e27759f57 2013-06-02 02:30:06 ....A 105984 Virusshare.00063/Packed.Win32.Katusha.o-bd2245ab3f87f67fb450ca4a690cec0880139af3 2013-06-02 20:40:30 ....A 1192960 Virusshare.00063/Packed.Win32.Katusha.o-bd5a8561017425cab3d8e7dd5821cc00b9fe9328 2013-06-03 00:28:10 ....A 107936 Virusshare.00063/Packed.Win32.Katusha.o-bdc530128bacb98f5edb25cb085dc962dcee0284 2013-06-03 16:22:22 ....A 125440 Virusshare.00063/Packed.Win32.Katusha.o-bdcc406b35c59c6328d8a97f5cacd1decc7f3924 2013-06-04 11:36:14 ....A 151552 Virusshare.00063/Packed.Win32.Katusha.o-bdd3899d074ea2f3410ba36cee1da52c0ec012a6 2013-06-02 01:10:54 ....A 299008 Virusshare.00063/Packed.Win32.Katusha.o-be082fa58534a41f45e443d61619f56329b43f0b 2013-06-02 16:26:54 ....A 159232 Virusshare.00063/Packed.Win32.Katusha.o-be1bd7cc907d91fd9ad2dd950172db0bf9da9364 2013-06-02 00:40:12 ....A 52230 Virusshare.00063/Packed.Win32.Katusha.o-be6d6a6550d309d2026fc8905317225b7140ddcc 2013-06-02 09:19:26 ....A 171520 Virusshare.00063/Packed.Win32.Katusha.o-be75d09c2cbc8780802132139749125e6434ec13 2013-06-03 00:54:40 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-be7c66ca6c83a8c509c5fc9dd2003503e4122ef7 2013-06-02 00:53:54 ....A 210432 Virusshare.00063/Packed.Win32.Katusha.o-bec10eab8d37fff9e07d985c412ba272dad1e2af 2013-06-02 16:47:44 ....A 192512 Virusshare.00063/Packed.Win32.Katusha.o-becd2dad87b7ccea7d8ec7f0e8620c2792997eeb 2013-06-03 06:52:18 ....A 238080 Virusshare.00063/Packed.Win32.Katusha.o-bedc7d611e10ed7b1a2c9aede649eb1aec46365e 2013-06-02 12:22:00 ....A 242688 Virusshare.00063/Packed.Win32.Katusha.o-bf54b3a3dbb8795b198ab1d32ccae66abb788c0c 2013-06-02 05:58:20 ....A 303616 Virusshare.00063/Packed.Win32.Katusha.o-bf9e48e1689ca06e9261b093e87bccc34da8c5f6 2013-06-03 23:27:24 ....A 125440 Virusshare.00063/Packed.Win32.Katusha.o-c0197abb7a13c831d19ad7beb8e40a2aff150b9b 2013-06-02 20:28:10 ....A 116736 Virusshare.00063/Packed.Win32.Katusha.o-c0557f711a4f537e33654880d8c65ad78598df84 2013-06-02 18:41:36 ....A 33280 Virusshare.00063/Packed.Win32.Katusha.o-c15f797c12c5980d028af59a4a922016cdc6d7f3 2013-06-02 02:16:26 ....A 196608 Virusshare.00063/Packed.Win32.Katusha.o-c18617807d64db44eeb9e16188e93c664eb6dbd0 2013-06-03 06:46:00 ....A 103936 Virusshare.00063/Packed.Win32.Katusha.o-c1970083fe6f90c56c418bb204c03a2ad6088c04 2013-06-03 20:29:42 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-c1a28c71377bf6959b7ebe0b1450297c0e41be4b 2013-06-03 00:17:22 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-c1b14436ec337dd964ff38f5ebbe31c990303f69 2013-06-02 13:05:32 ....A 66560 Virusshare.00063/Packed.Win32.Katusha.o-c2e5572c5796d91e0f53e036fde48b3a5d34349a 2013-06-03 05:02:26 ....A 142848 Virusshare.00063/Packed.Win32.Katusha.o-c3304a870b8f7dc0b3dce408ec07913dfdfe45d5 2013-06-02 18:53:46 ....A 299008 Virusshare.00063/Packed.Win32.Katusha.o-c34045475f949b1df8630541bcfa2bf9b3b5e518 2013-06-02 17:17:00 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-c39c4b6c72b82a1ae0760f0eef7233cd795b827f 2013-06-02 17:58:04 ....A 303616 Virusshare.00063/Packed.Win32.Katusha.o-c498ddf16fdd6394da7e1097b2b1ee15b72dc770 2013-06-02 05:11:20 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-c4a4347349abe811c16fdaf0ea3ef679ac30b9a7 2013-06-03 23:37:48 ....A 232448 Virusshare.00063/Packed.Win32.Katusha.o-c52abef4ed2a4d5e51b6a5f40845a50d4497d040 2013-06-02 04:23:18 ....A 2236416 Virusshare.00063/Packed.Win32.Katusha.o-c5c07aa0c1202af126755fbb3dd5af1d2cb182ff 2013-06-03 10:42:30 ....A 134776 Virusshare.00063/Packed.Win32.Katusha.o-c5daf0bda900f549bc3e6ef4b55a346ea9d16ed1 2013-06-02 09:31:50 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-c5ef4cf87409d77880bd55766c35374ca73d60c5 2013-06-03 10:48:50 ....A 199680 Virusshare.00063/Packed.Win32.Katusha.o-c66026b1e489f1e03ca36b96edc86fc00200539a 2013-06-04 13:23:18 ....A 175104 Virusshare.00063/Packed.Win32.Katusha.o-c66da06eb591e0e5bf81a39642324bafa59aaf98 2013-06-03 04:54:26 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-c6b36349fd6ce2db050921c72996a02369a0bb8c 2013-06-02 12:44:48 ....A 83968 Virusshare.00063/Packed.Win32.Katusha.o-c72026105b28934e3f3f03aa4bdc440fc060a9da 2013-06-02 02:35:26 ....A 105984 Virusshare.00063/Packed.Win32.Katusha.o-c79a5d7452e8527c2140e16975b6e0b0e902163e 2013-06-03 01:42:44 ....A 2747392 Virusshare.00063/Packed.Win32.Katusha.o-c81935cbdf5267f1a89eccac3cdce7be3bc7a2a5 2013-06-02 19:16:12 ....A 389120 Virusshare.00063/Packed.Win32.Katusha.o-c879bdc92612a9907a15ac0dd4d4be7fc5310ff2 2013-06-03 21:59:22 ....A 178176 Virusshare.00063/Packed.Win32.Katusha.o-c89b13ffdd44b932a4e720d565d980dc5bd464ab 2013-06-03 19:21:42 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-c8c33b693fac39d5b8e6852d3934ef93c880eb26 2013-06-03 02:08:02 ....A 335872 Virusshare.00063/Packed.Win32.Katusha.o-c8d90779e8adaea2ad3d8d5292255671ba9126e1 2013-06-02 00:55:16 ....A 159744 Virusshare.00063/Packed.Win32.Katusha.o-c95835600afc7bd07501514bbbd1e668d5c45123 2013-06-03 02:29:46 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-c98554d5d99fb01a6fe3dca7f88be9cdcbdcdbc9 2013-06-03 13:19:28 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-c9aea30f7bf0f780f484138411083ecd5e2ec085 2013-06-02 09:01:54 ....A 241664 Virusshare.00063/Packed.Win32.Katusha.o-ca59139c3c42c5a240753bac1bf7c5fb01223ca7 2013-06-03 09:56:10 ....A 604064 Virusshare.00063/Packed.Win32.Katusha.o-ca69ca777cb8b559722b86dbf2aba06dc33646f0 2013-06-03 19:01:02 ....A 19968 Virusshare.00063/Packed.Win32.Katusha.o-ca7baa060db3f4d875926deec2a4b5e7fe751ef8 2013-06-02 14:52:18 ....A 225280 Virusshare.00063/Packed.Win32.Katusha.o-ca87486a87c9159b8a31d3bfe98fbc1a9a5826df 2013-06-03 19:20:42 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-cadfc7207857092265fdb040f8e0cc5fd8fc8afb 2013-06-02 13:54:30 ....A 864256 Virusshare.00063/Packed.Win32.Katusha.o-cb229e71a490b3cf1af8886dcf173d05552ca62d 2013-06-03 10:16:38 ....A 178176 Virusshare.00063/Packed.Win32.Katusha.o-cb2f137705a282a21e38fafddfe02554855873d9 2013-06-03 21:52:54 ....A 590546 Virusshare.00063/Packed.Win32.Katusha.o-cb7de4b03cc9bd7ee9d86007f9faeed0dab02c93 2013-06-03 04:11:12 ....A 226712 Virusshare.00063/Packed.Win32.Katusha.o-cbe0944c8b843abb2030b6c617ad9ea9dd26d289 2013-06-02 11:09:02 ....A 194048 Virusshare.00063/Packed.Win32.Katusha.o-cc41f3711d13df0deb25e52306eb1f4ec582e883 2013-06-03 05:35:36 ....A 180736 Virusshare.00063/Packed.Win32.Katusha.o-cc549105e7ec054b0af4c184a5e23d765fefe133 2013-06-02 16:26:38 ....A 212992 Virusshare.00063/Packed.Win32.Katusha.o-ccc14cf6775852f63368677f79260d7dc94ac481 2013-06-02 10:40:54 ....A 282112 Virusshare.00063/Packed.Win32.Katusha.o-cd04155283fd7abcbaa1a72c40d9f3b42457e81e 2013-06-03 15:16:02 ....A 371712 Virusshare.00063/Packed.Win32.Katusha.o-cd04f2022a575dad76b59806d49412db586852d3 2013-06-03 04:12:26 ....A 163328 Virusshare.00063/Packed.Win32.Katusha.o-cd0def9141eed9748bb56404abc211bbee9b7473 2013-06-03 17:15:42 ....A 117760 Virusshare.00063/Packed.Win32.Katusha.o-cd415a36025e58022f387840c139452ad064dd20 2013-06-02 00:15:36 ....A 28672 Virusshare.00063/Packed.Win32.Katusha.o-ce1d51e355b30fbb2d2dc8c5f0324438c3193d6a 2013-06-03 13:14:30 ....A 558592 Virusshare.00063/Packed.Win32.Katusha.o-ceb8d4e7993e0b3c434967ab6e2ee1e830f98211 2013-06-03 04:13:10 ....A 131072 Virusshare.00063/Packed.Win32.Katusha.o-cefa8d6ac20bdb5e588e04bfc825999583cdd006 2013-06-02 13:39:42 ....A 143360 Virusshare.00063/Packed.Win32.Katusha.o-cf03276ad274dcb3ec34a8b8b49b47533f73e109 2013-06-03 00:00:50 ....A 211896 Virusshare.00063/Packed.Win32.Katusha.o-cf58cb5745eec999e7e98a404c192152fb40c742 2013-06-02 00:50:46 ....A 23040 Virusshare.00063/Packed.Win32.Katusha.o-cf8eccb404c6abd158785775443e30da0d4b5fa1 2013-06-02 17:46:02 ....A 69126 Virusshare.00063/Packed.Win32.Katusha.o-cfc3b6a9847eca2223f09cd43654728825370aa1 2013-06-02 17:40:08 ....A 252928 Virusshare.00063/Packed.Win32.Katusha.o-d022d838d802060c8b0e15cb3604f3e79341a775 2013-06-03 04:35:54 ....A 135168 Virusshare.00063/Packed.Win32.Katusha.o-d12450c8a787381233dfd0b884739a66a5c716a6 2013-06-03 20:40:26 ....A 104960 Virusshare.00063/Packed.Win32.Katusha.o-d14030490ddf23d664db4d0ba258c40bc0c602d7 2013-06-02 00:44:44 ....A 266240 Virusshare.00063/Packed.Win32.Katusha.o-d1a3afcbc0ac67a2e4b8887bfcc86b422f5c16b2 2013-06-03 13:22:02 ....A 163328 Virusshare.00063/Packed.Win32.Katusha.o-d1c1dc0559d164f71411b38f5ec734f1f14a8ea7 2013-06-03 00:00:56 ....A 252928 Virusshare.00063/Packed.Win32.Katusha.o-d1dae4146f6fd95f8009a2fbf70ac4c7f224d603 2013-06-04 00:42:38 ....A 35090 Virusshare.00063/Packed.Win32.Katusha.o-d1dc83781b6fa3da43433503c8db49cb73ce868a 2013-06-03 03:06:20 ....A 1536 Virusshare.00063/Packed.Win32.Katusha.o-d1f766495a2a21e80af2abb34a39de766b26e4c8 2013-06-03 05:48:32 ....A 301568 Virusshare.00063/Packed.Win32.Katusha.o-d1fd528c402170068ab2e6ed6d2f94cf64bd9adc 2013-06-03 23:28:20 ....A 36864 Virusshare.00063/Packed.Win32.Katusha.o-d207ced04bd105421770dba61333fda26f3c3a92 2013-06-03 01:48:08 ....A 131584 Virusshare.00063/Packed.Win32.Katusha.o-d228d5f459576af7d48e0895efb0ee13e321324d 2013-06-02 13:13:08 ....A 311296 Virusshare.00063/Packed.Win32.Katusha.o-d254bf7f56d21bc95a21384424c130540922ca04 2013-06-02 21:08:08 ....A 33792 Virusshare.00063/Packed.Win32.Katusha.o-d2e681a48b20fcc8aca876d86857d2df77e8ce45 2013-06-02 12:45:24 ....A 184320 Virusshare.00063/Packed.Win32.Katusha.o-d38692ffd622117611384cb9a93f044617b5bc50 2013-06-03 06:52:28 ....A 279040 Virusshare.00063/Packed.Win32.Katusha.o-d423bb04412ec8dd33ab4bf2c4688d9b271aa7d4 2013-06-03 10:01:06 ....A 227840 Virusshare.00063/Packed.Win32.Katusha.o-d446a89c4a31f597bc10c4d060303106af13f601 2013-06-03 04:38:40 ....A 232615 Virusshare.00063/Packed.Win32.Katusha.o-d5328761fbe7704c729c424740ca1976376083f4 2013-06-02 09:01:38 ....A 212992 Virusshare.00063/Packed.Win32.Katusha.o-d57315854ea42dd5852022722bd372bf1e6518fa 2013-06-02 03:25:50 ....A 117760 Virusshare.00063/Packed.Win32.Katusha.o-d5d7a53ebb8a7aba8498140ef07591fcb4231c21 2013-06-04 08:38:06 ....A 186880 Virusshare.00063/Packed.Win32.Katusha.o-d6378d7adcdcb25c8d4f7ec77afea9de8ac9354b 2013-06-03 01:34:18 ....A 212992 Virusshare.00063/Packed.Win32.Katusha.o-d63ac4bfd57e9c9483865bcaf55bafd58db66183 2013-06-03 04:00:16 ....A 292864 Virusshare.00063/Packed.Win32.Katusha.o-d655f2f2843244723ed5c665800a9860a5779926 2013-06-02 10:21:40 ....A 111050 Virusshare.00063/Packed.Win32.Katusha.o-d6fe5c658e0e1ff528663f913aed9d9a306d1740 2013-06-03 15:21:28 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-d7128737ab8067270f208ea54a8738e11c21a36e 2013-06-03 08:35:18 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-d7142dc1607dfb8322eb42910cf323ac984d7dec 2013-06-03 13:29:08 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-d73acc17f179a5e0cca1d5d72e9dc286efdfdcfe 2013-06-02 01:09:52 ....A 307200 Virusshare.00063/Packed.Win32.Katusha.o-d7ac0e28e2b933481dc40fa9fd74c155780a5e15 2013-06-02 15:47:18 ....A 113664 Virusshare.00063/Packed.Win32.Katusha.o-d834cb0bd5eebaddc941379aee2d84d9642f8949 2013-06-02 16:24:36 ....A 1892352 Virusshare.00063/Packed.Win32.Katusha.o-d8a90fcd44e984dd8aa89628587deb60af8c605e 2013-06-03 21:35:48 ....A 221184 Virusshare.00063/Packed.Win32.Katusha.o-d90084869219fabba391565657bb840649eb59d9 2013-06-02 06:10:10 ....A 301056 Virusshare.00063/Packed.Win32.Katusha.o-d935692fddf4af89669f6ae659be9fcd16170d03 2013-06-02 15:40:58 ....A 166912 Virusshare.00063/Packed.Win32.Katusha.o-d9e6fcb2b8973e60828dea69619d666957dbddb5 2013-06-03 04:15:28 ....A 278528 Virusshare.00063/Packed.Win32.Katusha.o-da70ecb8e7f40d6a72628825308c4982f5e602c1 2013-06-03 07:19:38 ....A 179712 Virusshare.00063/Packed.Win32.Katusha.o-da945effb68b389b04dac3b35e07cc73c0d4fcb8 2013-06-03 03:36:16 ....A 11776 Virusshare.00063/Packed.Win32.Katusha.o-daa92ba7bf75e6698c3f827604fd415836a7ccbb 2013-06-02 11:53:42 ....A 130560 Virusshare.00063/Packed.Win32.Katusha.o-dada1489a3f559d06ac5dc6c18018f5e03e3c7d9 2013-06-03 04:58:00 ....A 241664 Virusshare.00063/Packed.Win32.Katusha.o-dae65d5b093b84576321ea66d422a989cb9b7acb 2013-06-02 13:07:24 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-db7a70c7ccc0b6fa1b7e632611e5287fb1466e28 2013-06-04 13:59:20 ....A 188416 Virusshare.00063/Packed.Win32.Katusha.o-dbebe0447ea9c06a00bcc16b582e35f6a3273c5d 2013-06-03 07:24:08 ....A 242176 Virusshare.00063/Packed.Win32.Katusha.o-dd2befe1739e5065ea90181b8d784efdff3ad6f6 2013-06-03 20:07:48 ....A 151552 Virusshare.00063/Packed.Win32.Katusha.o-dd5a7556e020b946eff41636f3b1b650f4c69e28 2013-06-03 08:15:50 ....A 177664 Virusshare.00063/Packed.Win32.Katusha.o-dd9452304535b712d744056f1cb32654d42c4dc1 2013-06-03 10:32:14 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-dddbc40ccb52344ed276664d3711225645d0e9fd 2013-06-02 13:07:32 ....A 131072 Virusshare.00063/Packed.Win32.Katusha.o-ddf17519702b35cda1b5ffa3207d237ac7ab5f16 2013-06-02 19:33:40 ....A 321108 Virusshare.00063/Packed.Win32.Katusha.o-ddf6da1efab931a527cce98b5fde6779b7e2b7eb 2013-06-02 00:20:28 ....A 29240 Virusshare.00063/Packed.Win32.Katusha.o-de077c238ca0d0f4bed1d34ce4705013602c1900 2013-06-03 06:10:02 ....A 183296 Virusshare.00063/Packed.Win32.Katusha.o-de71c87555c72a4458e65fd4aef01711f00ec131 2013-06-01 23:52:08 ....A 225280 Virusshare.00063/Packed.Win32.Katusha.o-de8d3db51dca57f545fc29fe77c5650130d23596 2013-06-02 15:10:12 ....A 139264 Virusshare.00063/Packed.Win32.Katusha.o-dedf7d25f97fc58125a2b7f97187cd97bda9122b 2013-06-02 21:35:54 ....A 163328 Virusshare.00063/Packed.Win32.Katusha.o-df56d2074292da7d4dca64c2c1b74577fe823ee7 2013-06-02 12:38:48 ....A 113664 Virusshare.00063/Packed.Win32.Katusha.o-df6abbd971b2ff3e321e9163e57f2d81d9269f4e 2013-06-02 11:43:14 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-df8039a0d0a4e17587a02e3a0fd7f459268e29c9 2013-06-02 06:53:24 ....A 303616 Virusshare.00063/Packed.Win32.Katusha.o-df8952d4bef31bb9b82fdbfab9aa9b6aaf30eaaf 2013-06-02 17:21:38 ....A 35856 Virusshare.00063/Packed.Win32.Katusha.o-dff9b8db4b7ed7f879582d8bf43d85a6ddaab7ff 2013-06-02 14:11:24 ....A 62464 Virusshare.00063/Packed.Win32.Katusha.o-e0a17de9712e26733cad2bdeade09c49e478cbb3 2013-06-02 19:49:10 ....A 76288 Virusshare.00063/Packed.Win32.Katusha.o-e0e3e6fd2494ac98fbcb541027865dd7c394c890 2013-06-03 03:33:08 ....A 46598 Virusshare.00063/Packed.Win32.Katusha.o-e145eeadc12393eda7fb5aafe540a7662cdcb017 2013-06-02 19:48:30 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-e18df69d6a760cb8e49174c8c766b9d39f260447 2013-06-03 19:23:48 ....A 80896 Virusshare.00063/Packed.Win32.Katusha.o-e192310b4f5a28b01bb21fae505f2b9e4ed1a81f 2013-06-02 16:23:36 ....A 39936 Virusshare.00063/Packed.Win32.Katusha.o-e19d4641fb04ecf0bc318211fb5e5bb4022448e9 2013-06-02 02:11:50 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-e1b2f14978d3931dbf93890aefbddbe2927ed6d4 2013-06-03 15:26:16 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-e2015a18813ff02501006a9cd0f4fd5ce2c9a9c4 2013-06-02 01:05:38 ....A 417792 Virusshare.00063/Packed.Win32.Katusha.o-e21a4bc0c7e0da0c0573ab585af08b0c5f31bb9f 2013-06-03 15:55:00 ....A 192512 Virusshare.00063/Packed.Win32.Katusha.o-e22514a7e9468a9eb97601ac15291193544c472f 2013-06-02 06:48:10 ....A 21504 Virusshare.00063/Packed.Win32.Katusha.o-e257d70f899a695de420715951fd48d908220f9f 2013-06-02 21:59:32 ....A 235520 Virusshare.00063/Packed.Win32.Katusha.o-e2d3821671abc53bfdfc40012776604db26e6168 2013-06-02 20:51:42 ....A 109568 Virusshare.00063/Packed.Win32.Katusha.o-e3143b2d5f0f0b40ad5c218cab66ef6896b87881 2013-06-03 19:35:26 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-e31783a27760b0da728af89222344038dd057cf5 2013-06-02 03:58:46 ....A 198656 Virusshare.00063/Packed.Win32.Katusha.o-e381b6c93a32141bf812725cb22c471fefec7625 2013-06-03 12:23:30 ....A 39424 Virusshare.00063/Packed.Win32.Katusha.o-e3d02fe8dbd7a5e8d70090944b0e1b2e4bba7b91 2013-06-02 02:14:22 ....A 303616 Virusshare.00063/Packed.Win32.Katusha.o-e3e9f561f4b0a32cf547c0c710b001ac05110fcc 2013-06-03 02:15:56 ....A 241664 Virusshare.00063/Packed.Win32.Katusha.o-e3f65deb53ff1095a85737e9b91ab6afdaf2048f 2013-06-03 07:00:36 ....A 185344 Virusshare.00063/Packed.Win32.Katusha.o-e46751bd28b4a95bc0eb48487de871000084e180 2013-06-03 01:31:20 ....A 198656 Virusshare.00063/Packed.Win32.Katusha.o-e485a3e254b572ee18a30c157cea7ac35ee9d0c9 2013-06-03 09:06:18 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-e4ecb836b8feea8fdd3fdcde332bc3895bd28640 2013-06-04 01:16:06 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-e5015a54ddcbd060018f34f8b0834d9605c933f5 2013-06-02 02:47:22 ....A 107520 Virusshare.00063/Packed.Win32.Katusha.o-e5ef9812f77d0fe7594a76f999337b65f9dafeda 2013-06-02 07:59:24 ....A 192512 Virusshare.00063/Packed.Win32.Katusha.o-e605c3733e979ed631c7b48ab9b08deee6422638 2013-06-04 14:47:58 ....A 199167 Virusshare.00063/Packed.Win32.Katusha.o-e62b4a93184667d3fb5de039203b14f18661c07d 2013-06-04 16:28:12 ....A 163840 Virusshare.00063/Packed.Win32.Katusha.o-e668212bfa467feea5605943dc73ed29da22d87a 2013-06-02 00:22:28 ....A 123904 Virusshare.00063/Packed.Win32.Katusha.o-e6b09208791ae6d49cfb85493e5cb363a4d22341 2013-06-02 19:10:06 ....A 186368 Virusshare.00063/Packed.Win32.Katusha.o-e6e0e5cc78f840f5d40ebb3ef6047737f61f1cec 2013-06-03 17:04:26 ....A 81920 Virusshare.00063/Packed.Win32.Katusha.o-e73cfe47d1ebdb7d31ed2ced910b1ef6846876a7 2013-06-03 01:18:38 ....A 125952 Virusshare.00063/Packed.Win32.Katusha.o-e73e21c59383a264cd60bd431a288555055d26b0 2013-06-03 04:46:00 ....A 137528 Virusshare.00063/Packed.Win32.Katusha.o-e774d05e64a2a3477f96ee8201a699d97acb4444 2013-06-03 20:34:14 ....A 95232 Virusshare.00063/Packed.Win32.Katusha.o-e822a9456446354b98fb64321957088238242780 2013-06-02 15:13:22 ....A 132608 Virusshare.00063/Packed.Win32.Katusha.o-e8fe0b3a1e0c4bb468d5c84fe91170f04655af39 2013-06-04 06:15:00 ....A 409600 Virusshare.00063/Packed.Win32.Katusha.o-e981e5002b477c2b24554bd03e58a155b89bc873 2013-06-03 12:02:30 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-e9a07adc2abd78db3b638e9136043442d8b30f49 2013-06-02 18:12:42 ....A 364032 Virusshare.00063/Packed.Win32.Katusha.o-e9e2349db71928de4828ddebc4897d8c1af8c60d 2013-06-03 21:43:32 ....A 612936 Virusshare.00063/Packed.Win32.Katusha.o-e9fdd094c1d6e148998ded0fac43b06d80782787 2013-06-02 03:09:22 ....A 143360 Virusshare.00063/Packed.Win32.Katusha.o-ea3acd38078ca24768e62da53006150e8992e324 2013-06-02 20:41:00 ....A 258048 Virusshare.00063/Packed.Win32.Katusha.o-ea4e5fff4290ef73ca5abf470e48991f6fd02016 2013-06-02 05:28:26 ....A 124416 Virusshare.00063/Packed.Win32.Katusha.o-ea74c7e1eaf95036fcf42fafb7a8be7c4e7d1be9 2013-06-02 08:12:34 ....A 230912 Virusshare.00063/Packed.Win32.Katusha.o-ea7845f7b4bf2fb35e0dad98b91ebd7a7eb0e941 2013-06-03 03:22:52 ....A 37376 Virusshare.00063/Packed.Win32.Katusha.o-eaddf42a6e3c3019d44641cd558e7f3b1127ef97 2013-06-04 00:21:38 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-eb3d018c0615e1dc44a6c72a62acf93e84883704 2013-06-02 00:19:24 ....A 270336 Virusshare.00063/Packed.Win32.Katusha.o-eb62367a4e289cb5ecd6fcf464f54b92f738245d 2013-06-02 20:56:12 ....A 123392 Virusshare.00063/Packed.Win32.Katusha.o-ec86e32f115e7d4d86546843267bb5ea4ff288e3 2013-06-02 12:20:36 ....A 95744 Virusshare.00063/Packed.Win32.Katusha.o-eca0167c44af5e665684e2f64f56e7768a335040 2013-06-02 10:00:34 ....A 212992 Virusshare.00063/Packed.Win32.Katusha.o-ed76ca9c3432a98034e44fa9fc41e9376423a586 2013-06-03 23:50:34 ....A 179200 Virusshare.00063/Packed.Win32.Katusha.o-ed7b3186ca6252ff679fb22d79f5d798c51e4981 2013-06-02 18:11:58 ....A 109568 Virusshare.00063/Packed.Win32.Katusha.o-ed96c2562050c6a35e2b799f6504ea80ee340b3a 2013-06-03 01:15:06 ....A 117760 Virusshare.00063/Packed.Win32.Katusha.o-ed9d043c7366b2ae6f485f2f7078e8cb5207680b 2013-06-02 02:20:22 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-eda7d0245acf7cdac6ceb8189d2141cc6f59f6e2 2013-06-02 17:32:48 ....A 219136 Virusshare.00063/Packed.Win32.Katusha.o-edc5afe288de4f727580bc5ae568fe9ff5460326 2013-06-03 03:39:12 ....A 935424 Virusshare.00063/Packed.Win32.Katusha.o-edc693ee562db216834f379ef132b341bfe7ae47 2013-06-02 07:25:08 ....A 114176 Virusshare.00063/Packed.Win32.Katusha.o-ee1c0cb5be5a3c4a1bfe4f6aaea14f7742e56a10 2013-06-02 18:46:08 ....A 192512 Virusshare.00063/Packed.Win32.Katusha.o-ee40bc86d8620e5ead36f00c31c4fda6f4f97acc 2013-06-03 06:18:22 ....A 1035264 Virusshare.00063/Packed.Win32.Katusha.o-ee56899417177cedd326de3810e415ae695ce4a4 2013-06-03 05:20:56 ....A 147522 Virusshare.00063/Packed.Win32.Katusha.o-ee74b08136506d39ac4a0cd14ebb5dd6620a858c 2013-06-02 10:41:12 ....A 131584 Virusshare.00063/Packed.Win32.Katusha.o-eee897cdc98f87a8ccc604c6fea705a1d4680be0 2013-06-02 20:41:10 ....A 185856 Virusshare.00063/Packed.Win32.Katusha.o-ef1bce6c61efdf6a783f86f9db7ee1a8fd02b531 2013-06-02 07:19:26 ....A 552448 Virusshare.00063/Packed.Win32.Katusha.o-ef303ff094e1c9bed328efee517449f4080e4a4e 2013-06-02 13:15:58 ....A 129024 Virusshare.00063/Packed.Win32.Katusha.o-ef78e68dbd67605f92fb36d3198445f2dedd3786 2013-06-02 14:21:40 ....A 193024 Virusshare.00063/Packed.Win32.Katusha.o-efca79596e60f1a6b405bdca3b352d41e4ad6ecb 2013-06-03 23:45:30 ....A 244224 Virusshare.00063/Packed.Win32.Katusha.o-efcf51fd58957798a75e16bf80afcc48fcb30232 2013-06-03 05:42:40 ....A 131584 Virusshare.00063/Packed.Win32.Katusha.o-f0ac461f7d993698b3e3108aacfe1a8ed07ce57a 2013-06-02 10:50:18 ....A 92672 Virusshare.00063/Packed.Win32.Katusha.o-f0d8862ab9554e5f25ade9f7077502c45f7d2b15 2013-06-02 07:33:42 ....A 131072 Virusshare.00063/Packed.Win32.Katusha.o-f0e938d7e0bbb412e37cd5a2ab546ba91751a83f 2013-06-03 16:13:16 ....A 116736 Virusshare.00063/Packed.Win32.Katusha.o-f10a424edce44d7290acf31a442b3c016d321ac7 2013-06-03 02:04:42 ....A 200704 Virusshare.00063/Packed.Win32.Katusha.o-f117b4993214473efecd42bd5ab571e1279ef56d 2013-06-04 01:37:34 ....A 22016 Virusshare.00063/Packed.Win32.Katusha.o-f1e827db61aa8fc53b34fa1eb0f83cb5b111f97a 2013-06-03 13:18:18 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-f2ccb4b9679fac29275da551a40b7c615905a515 2013-06-03 11:28:08 ....A 985552 Virusshare.00063/Packed.Win32.Katusha.o-f3a8d70094ecc6517441ff019bff90f79cf21c71 2013-06-03 15:57:54 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-f3bec5c269801986227f4b5c25494b162aa8ab68 2013-06-02 06:50:00 ....A 184832 Virusshare.00063/Packed.Win32.Katusha.o-f4688832216d0c891ea1ecbcd0bce7502fdeb770 2013-06-03 10:47:26 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-f47d36acb6cdd0239e7803cbf7f6c9c3e3cfa4bd 2013-06-03 04:53:44 ....A 126976 Virusshare.00063/Packed.Win32.Katusha.o-f4b88466f9fc6ed866aa1853141b857085a2b527 2013-06-02 13:47:02 ....A 113664 Virusshare.00063/Packed.Win32.Katusha.o-f5647f5a75fe562d9e2e31774953ff4d77e36b31 2013-06-04 07:01:42 ....A 173056 Virusshare.00063/Packed.Win32.Katusha.o-f5a6dcbb522b22995f4b117b6e40b0a9c0f43a65 2013-06-03 11:52:56 ....A 169984 Virusshare.00063/Packed.Win32.Katusha.o-f5b05307981b3c121de0800bf3187112d3f3c802 2013-06-03 10:32:34 ....A 356352 Virusshare.00063/Packed.Win32.Katusha.o-f5ea6b62ab1b6088fe545fc2e2c13b383c165409 2013-06-03 04:49:42 ....A 257024 Virusshare.00063/Packed.Win32.Katusha.o-f6fb0bb3e39da697314ceb65677b8bc02c4fc774 2013-06-02 07:12:32 ....A 208896 Virusshare.00063/Packed.Win32.Katusha.o-f7bf424f11a5a8d0d98ef17de81f2e5322ad3c93 2013-06-02 23:54:56 ....A 282112 Virusshare.00063/Packed.Win32.Katusha.o-f7d1bbef6d8528ce1bb3bdedc5fca54a7ee7469c 2013-06-03 21:02:24 ....A 86698 Virusshare.00063/Packed.Win32.Katusha.o-f87acce04c1518581f6d02a19e2d3926210eacfb 2013-06-02 08:31:20 ....A 104448 Virusshare.00063/Packed.Win32.Katusha.o-f88474a1a1f3f0a92c65a3ace52281947a06f536 2013-06-04 08:33:02 ....A 12288 Virusshare.00063/Packed.Win32.Katusha.o-f8a7fe44cec2ee60bab18e9b5bbb6b5e7ff8bf4e 2013-06-04 01:45:14 ....A 38400 Virusshare.00063/Packed.Win32.Katusha.o-f8e89d08376b932ee3a6343b9bcd219c428057ab 2013-06-02 17:02:06 ....A 299008 Virusshare.00063/Packed.Win32.Katusha.o-fa183ab17ff5aa685743c702802f0a394f5f3d0f 2013-06-02 20:20:24 ....A 198640 Virusshare.00063/Packed.Win32.Katusha.o-fa48f8781614b2239d23cc999ce9333986196b8e 2013-06-03 19:42:26 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-fa6d74eee834e37293fda25c36aa576ad93f8636 2013-06-02 13:17:20 ....A 42496 Virusshare.00063/Packed.Win32.Katusha.o-fa6da5903497d1636a191748e2c212b84a2aab3a 2013-06-02 18:17:42 ....A 185344 Virusshare.00063/Packed.Win32.Katusha.o-fa793c015e715b158db081e4c14dd31b089b11ca 2013-06-02 01:48:28 ....A 299008 Virusshare.00063/Packed.Win32.Katusha.o-fa844e357e75737f03cac3583441ec9b403d893c 2013-06-02 03:42:54 ....A 238592 Virusshare.00063/Packed.Win32.Katusha.o-fb08dabc8d2eea7e10662823dd563e558794cf03 2013-06-03 14:03:00 ....A 128000 Virusshare.00063/Packed.Win32.Katusha.o-fb18c4057cac78784d78339f31c815b33e86115d 2013-06-03 05:54:42 ....A 219120 Virusshare.00063/Packed.Win32.Katusha.o-fc0e86349e11e04d1ccd260d1c5148f895b67d9a 2013-06-02 01:32:20 ....A 207360 Virusshare.00063/Packed.Win32.Katusha.o-fc2445c1864e8799006bbc88ae55b7607918d9f5 2013-06-03 16:33:16 ....A 23552 Virusshare.00063/Packed.Win32.Katusha.o-fc480ed8ae5b4176d4f0cfcd6153feb311a44160 2013-06-02 00:17:14 ....A 306688 Virusshare.00063/Packed.Win32.Katusha.o-fc4da7141b0cedc65b8115a4f8035f7c8b390e3a 2013-06-02 15:46:54 ....A 169472 Virusshare.00063/Packed.Win32.Katusha.o-fc9be9709f65ab5d71cbe5484ba74003c9df2f31 2013-06-03 02:42:22 ....A 199168 Virusshare.00063/Packed.Win32.Katusha.o-fcff7d93dc8c5546c555ab1cf2000d149bcb9c20 2013-06-02 07:55:24 ....A 149426 Virusshare.00063/Packed.Win32.Katusha.o-fd139e774fb119bc43e9c24a2fbe91db2d97011b 2013-06-02 22:25:18 ....A 587776 Virusshare.00063/Packed.Win32.Katusha.o-fd7dec72cb7b7233d249ca10bb12eab2376aa6ab 2013-06-02 23:55:14 ....A 160768 Virusshare.00063/Packed.Win32.Katusha.o-fe37f69a45c8141dce7c2bec184973dbfc1d9629 2013-06-03 05:58:46 ....A 127488 Virusshare.00063/Packed.Win32.Katusha.o-fed53c83aeeeccd894433719a17e903cf373e466 2013-06-02 04:07:02 ....A 163840 Virusshare.00063/Packed.Win32.Katusha.o-ff85fdcf8f9d7cad8e17cebb09fc14a38ebfafa9 2013-06-02 20:07:50 ....A 194586 Virusshare.00063/Packed.Win32.Katusha.o-ff8f8a9c110c0ab34d2d8185b62773009c9ecfbb 2013-06-02 07:13:00 ....A 292864 Virusshare.00063/Packed.Win32.Katusha.o-ffd7f4801213e462435e8e466d1987cf58a9746f 2013-06-02 15:27:28 ....A 822784 Virusshare.00063/Packed.Win32.Katusha.p-03d3c0bc65b725cb76fa8bc9841bffdb7c0ae5e1 2013-06-02 06:35:02 ....A 363586 Virusshare.00063/Packed.Win32.Katusha.p-1c99487dd6f659f6f60bc5f9917d626e022ca079 2013-06-03 01:52:42 ....A 142848 Virusshare.00063/Packed.Win32.Katusha.p-3745eccc66fe8fbbe33cc4a3e1fb66896e855808 2013-06-02 00:27:36 ....A 314368 Virusshare.00063/Packed.Win32.Katusha.p-563aa4193adbceee9e86c16969b471fd1d270a0b 2013-06-03 15:36:08 ....A 726528 Virusshare.00063/Packed.Win32.Katusha.p-5d2edd5c038783c19f1ed092b507f1e26e5fde5b 2013-06-03 23:09:56 ....A 345600 Virusshare.00063/Packed.Win32.Katusha.p-62679121880821a40fcd92869928bb9113ec90c0 2013-06-03 03:22:32 ....A 134144 Virusshare.00063/Packed.Win32.Katusha.p-8951965684656835db7d909d578335651a18a8b5 2013-06-02 19:09:02 ....A 132096 Virusshare.00063/Packed.Win32.Katusha.p-94cffb355484a2386cfc7b9f17cb910118d98323 2013-06-03 23:40:40 ....A 346112 Virusshare.00063/Packed.Win32.Katusha.p-dc5b8ab7d31164ecdf89dad23e2c5e986c922e0d 2013-06-02 01:15:50 ....A 498688 Virusshare.00063/Packed.Win32.Katusha.p-e3c4ede71d0bd0d35ffd17e9e4fc21edcd9dc41a 2013-06-02 13:05:34 ....A 956416 Virusshare.00063/Packed.Win32.Katusha.q-9ac7d7be955d11f01bc38da515dfec861b0dba06 2013-06-02 15:53:22 ....A 939008 Virusshare.00063/Packed.Win32.Katusha.q-acc4de2f7c5c2cf57bf9ad1bd59e31025a20651c 2013-06-02 12:16:56 ....A 1180160 Virusshare.00063/Packed.Win32.Katusha.r-006960604e416f068d45a1db1d75d91be6e521d7 2013-06-02 17:44:30 ....A 1198592 Virusshare.00063/Packed.Win32.Katusha.r-03745d8300b1a10d0f6d747d7be1fafdb70b1141 2013-06-02 01:07:12 ....A 1206272 Virusshare.00063/Packed.Win32.Katusha.r-03caa65455ed7bd9454b8796a1dc1d2ab12c1128 2013-06-03 11:10:58 ....A 1040384 Virusshare.00063/Packed.Win32.Katusha.r-1949512ab86fb3e8cd1f5980223191ee7a213565 2013-06-02 18:49:04 ....A 1143296 Virusshare.00063/Packed.Win32.Katusha.r-1f2e6d7ee7913cf19832482e49fae08bf49be104 2013-06-02 03:26:06 ....A 1146880 Virusshare.00063/Packed.Win32.Katusha.r-291623d0ba2e0baebe3d11ac8408b2d00e046298 2013-06-03 01:18:48 ....A 1289728 Virusshare.00063/Packed.Win32.Katusha.r-3f663377b7fbef41fcfff98be4993063cc28f76f 2013-06-02 06:12:18 ....A 1018880 Virusshare.00063/Packed.Win32.Katusha.r-414892508cdaa77f15a485091d6afc18577088d0 2013-06-02 12:22:46 ....A 996352 Virusshare.00063/Packed.Win32.Katusha.r-419951457c3cff56b6d96754b01dddb79776d38c 2013-06-03 22:33:10 ....A 1185280 Virusshare.00063/Packed.Win32.Katusha.r-4abafbf6e40cb6b0213c9082d5a4b3e2799868d2 2013-06-02 16:46:38 ....A 1143296 Virusshare.00063/Packed.Win32.Katusha.r-52d0f144a3a3e6d322b15a37edbae93bb75bebd9 2013-06-02 16:19:40 ....A 1142272 Virusshare.00063/Packed.Win32.Katusha.r-541053166a591ee8ba483a5cb0f65c98a336632b 2013-06-02 19:52:22 ....A 1149440 Virusshare.00063/Packed.Win32.Katusha.r-5af0235b28a543341e685ffaf43af941330da02e 2013-06-02 02:21:58 ....A 1133568 Virusshare.00063/Packed.Win32.Katusha.r-65718993a478806d169b6a876175272e1761c167 2013-06-02 17:09:28 ....A 975360 Virusshare.00063/Packed.Win32.Katusha.r-796fc1a0d835d1e919b0fdc85d62cbcfa4f684cc 2013-06-03 03:55:30 ....A 1040384 Virusshare.00063/Packed.Win32.Katusha.r-8c8fb63c5e315068f2ca131265f9094b86d240d7 2013-06-02 13:26:38 ....A 1175040 Virusshare.00063/Packed.Win32.Katusha.r-8d180c4667873853ff5cb1d00b1cc73ce407b1ba 2013-06-02 19:27:58 ....A 1021952 Virusshare.00063/Packed.Win32.Katusha.r-8da59264af17fcffeed42d43110e7571a6101a13 2013-06-03 05:57:28 ....A 961024 Virusshare.00063/Packed.Win32.Katusha.r-93d5c7d00a5f435918a8621e7d2227fb695a37e8 2013-06-03 01:06:22 ....A 1036288 Virusshare.00063/Packed.Win32.Katusha.r-95bde387825f688288f5fbd9aaeedebe8148e6cd 2013-06-03 17:50:10 ....A 986624 Virusshare.00063/Packed.Win32.Katusha.r-afce4f957c4de22d38e5cfd0d9216fe0f87b9590 2013-06-02 12:24:08 ....A 1019904 Virusshare.00063/Packed.Win32.Katusha.r-b2c2e40cb6c9be25c24aa9a606c90bced61fcc09 2013-06-02 12:33:24 ....A 1159168 Virusshare.00063/Packed.Win32.Katusha.r-c54912c84da21a262167eff38b2d2e2a51ab0eda 2013-06-03 00:37:32 ....A 1154048 Virusshare.00063/Packed.Win32.Katusha.r-c58b46c7dd88544f276e43b2048c2842dc23e34b 2013-06-03 05:16:18 ....A 948736 Virusshare.00063/Packed.Win32.Katusha.r-c83f2ee05608acf36173fecfe0d4e2ef93bde279 2013-06-03 01:18:42 ....A 974848 Virusshare.00063/Packed.Win32.Katusha.r-d49e16e2df68c8833e7da8d81dfb1fcc1232d640 2013-06-02 20:52:00 ....A 941568 Virusshare.00063/Packed.Win32.Katusha.r-d6e3a1d9ea8e8ef98c88e5146167a26505306a02 2013-06-03 06:25:30 ....A 1131008 Virusshare.00063/Packed.Win32.Katusha.r-d7655cc1e0b6c6a1279dcc35fd090dcb5ddb15b8 2013-06-04 01:00:46 ....A 1024000 Virusshare.00063/Packed.Win32.Katusha.r-daff555381a6ddf7e2a5e83b2bd7d29cba74b039 2013-06-02 02:13:48 ....A 1114112 Virusshare.00063/Packed.Win32.Katusha.r-dffd5c7e8f7bd91daac599f0c6969ad94aff48e8 2013-06-02 13:31:36 ....A 1154048 Virusshare.00063/Packed.Win32.Katusha.r-e02170c2f29ba4447a4a59d93a0f705f21a3e76f 2013-06-02 05:25:30 ....A 1132544 Virusshare.00063/Packed.Win32.Katusha.r-e0d27af332ca331a43e977f2c82ed54af3107f47 2013-06-02 17:40:32 ....A 1137152 Virusshare.00063/Packed.Win32.Katusha.r-e50c93f61cbdf5b2135194e66aee961a725b6c83 2013-06-03 02:48:44 ....A 967168 Virusshare.00063/Packed.Win32.Katusha.r-e8cbde888a850a76aeb2f7d721cfd539aa164e11 2013-06-02 03:16:26 ....A 1216000 Virusshare.00063/Packed.Win32.Katusha.r-ead918151e4f22126c4df35e4d09431a17aaedd4 2013-06-02 19:11:16 ....A 1160704 Virusshare.00063/Packed.Win32.Katusha.r-f601a3b6cbeac3d2fa579187ab2e68551298fe31 2013-06-03 13:37:16 ....A 1158656 Virusshare.00063/Packed.Win32.Katusha.r-fee8769e76902247efd2e5d90c84bbb68bc59ed5 2013-06-03 03:28:12 ....A 1235968 Virusshare.00063/Packed.Win32.Katusha.r-ff90fee5194f28c54cc5581d91538ecb69c3ba94 2013-06-04 01:36:44 ....A 442368 Virusshare.00063/Packed.Win32.Katusha.x-009103ec3fb3cba1c633e44eb6d130617eff4f7d 2013-06-03 23:28:26 ....A 438272 Virusshare.00063/Packed.Win32.Katusha.x-033daeef36199fcd67d18648f9fffc2febb95e32 2013-06-03 08:31:48 ....A 421888 Virusshare.00063/Packed.Win32.Katusha.x-07a4368ea522015cc85e2e0fc3a75fb01e48046d 2013-06-04 02:47:10 ....A 479232 Virusshare.00063/Packed.Win32.Katusha.x-0d75c0e4a64206d00ebade6f5feed28669c29680 2013-06-04 00:28:42 ....A 24245 Virusshare.00063/Packed.Win32.Katusha.x-25121cc01545a1958decab2ef4574be27e8cf378 2013-06-03 16:35:46 ....A 458752 Virusshare.00063/Packed.Win32.Katusha.x-306de9c29b799b2e7f31128ba603456933580d63 2013-06-04 08:03:40 ....A 479232 Virusshare.00063/Packed.Win32.Katusha.x-33dcee9d0d3498c842bc190889d3c5d6513127ea 2013-06-04 13:09:08 ....A 475136 Virusshare.00063/Packed.Win32.Katusha.x-3583cd8b39f2b49a34c2d360409b7a9dd80f56e9 2013-06-03 06:26:48 ....A 425984 Virusshare.00063/Packed.Win32.Katusha.x-35f5eb549e11b44d38a9924a13bed15e30e57271 2013-06-04 14:02:36 ....A 421888 Virusshare.00063/Packed.Win32.Katusha.x-4d3b3baf0100f9200236123784d247211b8709a0 2013-06-04 14:10:46 ....A 446464 Virusshare.00063/Packed.Win32.Katusha.x-6f82b1b0109db15debfaf4e2561e90067a79028b 2013-06-04 03:11:52 ....A 466944 Virusshare.00063/Packed.Win32.Katusha.x-6fff0b31460f6d6a044a3ae9e58a4978dab927fe 2013-06-04 11:34:26 ....A 393216 Virusshare.00063/Packed.Win32.Katusha.x-77feacf44a7e48721f324ebd2a0cf9290dde28f7 2013-06-04 05:16:44 ....A 471040 Virusshare.00063/Packed.Win32.Katusha.x-982ee91200fae71b9061cc48dfb784ae54214169 2013-06-04 07:54:54 ....A 425984 Virusshare.00063/Packed.Win32.Katusha.x-9c2451eb9738447a1bbf2648f1e9e2a03efb23b2 2013-06-04 11:07:24 ....A 466944 Virusshare.00063/Packed.Win32.Katusha.x-b513b200eb1e093182c316b4f8d46cef52783c98 2013-06-04 10:08:00 ....A 458752 Virusshare.00063/Packed.Win32.Katusha.x-b6d7c3dee6ecb9edf67996bf1a4676e1332f2179 2013-06-04 14:11:02 ....A 471040 Virusshare.00063/Packed.Win32.Katusha.x-c619ded53bac741af37c85fc5d49e0ae275ec883 2013-06-04 16:54:28 ....A 458752 Virusshare.00063/Packed.Win32.Katusha.x-c66cadcde5f11fa2a6159ad2f47a344988334cf3 2013-06-04 04:12:24 ....A 454656 Virusshare.00063/Packed.Win32.Katusha.x-df1e7a82d44b46f412d86729d8324312ec2f9db7 2013-06-04 14:41:36 ....A 483328 Virusshare.00063/Packed.Win32.Katusha.x-f4b0149cbf0a7c75911c50f70c02bccceb8fcbb0 2013-06-02 01:23:32 ....A 2420736 Virusshare.00063/Packed.Win32.Klone.af-044595d0727b8fc03cb80c7d52dd52343cfc6ceb 2013-06-04 12:33:32 ....A 359424 Virusshare.00063/Packed.Win32.Klone.af-0a10c46cdd55d4035578cada64329f4308fbcb28 2013-06-04 04:00:10 ....A 357888 Virusshare.00063/Packed.Win32.Klone.af-1207b24df76f03685ff30f048bf0a185161c45ae 2013-06-03 11:01:06 ....A 29696 Virusshare.00063/Packed.Win32.Klone.af-145f8a4b90ca018faf4fea8516fd572b093715a4 2013-06-02 05:46:14 ....A 299008 Virusshare.00063/Packed.Win32.Klone.af-1a37c172ece242e8686a500478386f95f3ee6968 2013-06-02 20:32:18 ....A 39063 Virusshare.00063/Packed.Win32.Klone.af-22aeae31fdde79c26700196b1dfedd8ec5c9da1f 2013-06-04 06:58:08 ....A 298496 Virusshare.00063/Packed.Win32.Klone.af-2e9f1223e5d3a408ad15d9045c15c89a1a661c80 2013-06-02 12:27:20 ....A 319626 Virusshare.00063/Packed.Win32.Klone.af-31be1417586ec1c63d8113c9b722e3a27775d1a6 2013-06-02 03:38:24 ....A 295424 Virusshare.00063/Packed.Win32.Klone.af-367e5e4a05d9c80cb5f28725263dd9f80e897f98 2013-06-04 06:00:00 ....A 355840 Virusshare.00063/Packed.Win32.Klone.af-37cae5c176e6a178f8e942fd2ad29b492432f5f0 2013-06-02 20:19:06 ....A 382464 Virusshare.00063/Packed.Win32.Klone.af-386e78bbb26fc01c4f395c543bbde01f68e9a8bb 2013-06-03 05:56:52 ....A 359424 Virusshare.00063/Packed.Win32.Klone.af-38f508ae5e7dd8b3c6419d68a616b9531d53ba71 2013-06-04 02:17:02 ....A 357888 Virusshare.00063/Packed.Win32.Klone.af-3a0e09e300c4632bf6ed755cdd58dca603f22f84 2013-06-03 04:01:24 ....A 375296 Virusshare.00063/Packed.Win32.Klone.af-3ca58aa19b9becfa1506f2ab1f7e3f6b347aa756 2013-06-04 13:03:22 ....A 354304 Virusshare.00063/Packed.Win32.Klone.af-4694f1867d9e70a61bcdb0ab74eb5d912241cee5 2013-06-02 13:42:02 ....A 392192 Virusshare.00063/Packed.Win32.Klone.af-4ec3527080c0b267d97113cd94aa0a2d314e85bb 2013-06-02 04:02:46 ....A 380416 Virusshare.00063/Packed.Win32.Klone.af-536b6a7793a0d97a8b161165508312aee810cdc0 2013-06-02 11:49:12 ....A 297472 Virusshare.00063/Packed.Win32.Klone.af-542a4625f25cb7ef302275184ec6197d45d804c6 2013-06-04 15:01:54 ....A 357376 Virusshare.00063/Packed.Win32.Klone.af-559961dd98b13acd3987974d8766ee7b9b8753cd 2013-06-02 21:11:38 ....A 308224 Virusshare.00063/Packed.Win32.Klone.af-5b16ca67300c94c67f69bad02dd14892009d271c 2013-06-03 09:20:28 ....A 374784 Virusshare.00063/Packed.Win32.Klone.af-5ec4de9425287cbc64e2bac6c1b462ea51ac647b 2013-06-02 20:23:56 ....A 276992 Virusshare.00063/Packed.Win32.Klone.af-7e06b83578df78070514b2820f7eedb0f9e0f861 2013-06-02 19:24:36 ....A 391168 Virusshare.00063/Packed.Win32.Klone.af-8c2396ebdc3f98bbd8d099dbdc233bba7b95c7f5 2013-06-03 07:11:32 ....A 58368 Virusshare.00063/Packed.Win32.Klone.af-8cf25da4029a494b8cdf113c55d371ae17690389 2013-06-03 14:02:14 ....A 488960 Virusshare.00063/Packed.Win32.Klone.af-9eac3302c830cf5663c8f8aa11f8ad251553ca4e 2013-06-04 16:21:24 ....A 297984 Virusshare.00063/Packed.Win32.Klone.af-ba02194f764ec840f0e313ebe92d0500ea6d83f8 2013-06-02 03:45:30 ....A 60416 Virusshare.00063/Packed.Win32.Klone.af-c11c52e1d1914314034e73d3eef5ab6144d9c49f 2013-06-04 06:52:18 ....A 285184 Virusshare.00063/Packed.Win32.Klone.af-cfad7ceeecacb12b117dfabc2f5290c6fc2588ca 2013-06-03 21:57:32 ....A 15872 Virusshare.00063/Packed.Win32.Klone.af-d62a7c4a96e9424a97638e5c87aae2d250bd3416 2013-06-03 01:30:34 ....A 400248 Virusshare.00063/Packed.Win32.Klone.af-daadee2dd581c24f856623bde12d4012aea2c8d6 2013-06-03 03:13:40 ....A 300021 Virusshare.00063/Packed.Win32.Klone.af-f185c6c79669aaa75b18849fba469a9ccb2cfba7 2013-06-03 08:05:02 ....A 340480 Virusshare.00063/Packed.Win32.Klone.af-f6f2e90378b144cd2de84ba6bd15bde349f0606c 2013-06-02 03:01:00 ....A 296448 Virusshare.00063/Packed.Win32.Klone.af-fedc8de83626a83baaaa018d25d783e2a1b4992a 2013-06-02 02:54:38 ....A 806088 Virusshare.00063/Packed.Win32.Klone.ao-054074f072caa13bd00e2439e2cea8b13bb4fe84 2013-06-04 10:23:14 ....A 984064 Virusshare.00063/Packed.Win32.Klone.ao-0d8731523b859cd09ca8003d7026282200a3cbe5 2013-06-02 20:07:52 ....A 720384 Virusshare.00063/Packed.Win32.Klone.ao-1e2eef196fcdacc0fdfb8679685cdfeb60fd2105 2013-06-03 17:09:12 ....A 937984 Virusshare.00063/Packed.Win32.Klone.ao-25e39ba8b9e830a31e21c4945cb1996861a08ee4 2013-06-04 16:23:56 ....A 641024 Virusshare.00063/Packed.Win32.Klone.ao-3b49055799f94b24a250e65bcb19494cd644137c 2013-06-04 09:49:18 ....A 655360 Virusshare.00063/Packed.Win32.Klone.ao-40a900bff50383c347c510eaad9974704542d3d5 2013-06-02 07:11:22 ....A 751616 Virusshare.00063/Packed.Win32.Klone.ao-56d6c743c4fa89d8801822d4a7ae4fb48d49f7c4 2013-06-02 22:03:02 ....A 815616 Virusshare.00063/Packed.Win32.Klone.ao-6250880b49ef6b50cd21c4889906a058531b8dab 2013-06-02 01:23:22 ....A 648192 Virusshare.00063/Packed.Win32.Klone.ao-717b80ac0eeaa410abc6bbd7a4005b78a41addfb 2013-06-04 09:33:32 ....A 663552 Virusshare.00063/Packed.Win32.Klone.ao-7578077abbe0dd2668a02f78470bb87445806aff 2013-06-04 09:48:28 ....A 645120 Virusshare.00063/Packed.Win32.Klone.ao-805f3faba46c85c51430b8a35d459077e9ca219f 2013-06-03 05:56:02 ....A 629760 Virusshare.00063/Packed.Win32.Klone.ao-8bacc820b3e8b7a99ca8f3f3181c0b9dbea5c4b2 2013-06-04 15:07:04 ....A 683008 Virusshare.00063/Packed.Win32.Klone.ao-99b1c387fc692a51b8d00ebbb59c3629a11a88b8 2013-06-03 16:51:30 ....A 718336 Virusshare.00063/Packed.Win32.Klone.ao-a44deca8c3d84d0580028bc883cbc2aea6603865 2013-06-03 15:53:54 ....A 757248 Virusshare.00063/Packed.Win32.Klone.ao-a495304d5cad4dc707735744d416002f9e707757 2013-06-02 06:23:20 ....A 846848 Virusshare.00063/Packed.Win32.Klone.ao-ac1b39e0627e0368befb05211c97f217ee1433cc 2013-06-03 00:20:26 ....A 739840 Virusshare.00063/Packed.Win32.Klone.ao-ac441274864dd13ea1c9a30cf03a9a9cbf381382 2013-06-03 04:15:58 ....A 1323008 Virusshare.00063/Packed.Win32.Klone.ao-bbde1423324114605e244a33e8f4afbcacce841c 2013-06-02 00:37:48 ....A 744960 Virusshare.00063/Packed.Win32.Klone.ao-c518e9051a45eacc6a0a033f51bff1f84bd20ba1 2013-06-03 01:04:50 ....A 640512 Virusshare.00063/Packed.Win32.Klone.ao-dd0ccc8973fb309898b264aea8e4275893400318 2013-06-03 07:51:24 ....A 831488 Virusshare.00063/Packed.Win32.Klone.ao-f534bedc549bd490aa083138ad077a1fd1b504e5 2013-06-03 06:06:52 ....A 679936 Virusshare.00063/Packed.Win32.Klone.ao-f8d4fe9ce4392b84c7804fb0d189ba5859bab8dd 2013-06-02 17:39:16 ....A 380618 Virusshare.00063/Packed.Win32.Klone.ap-067cc75bfa4d7ac8b4808cea5976b9be3f9a7d2d 2013-06-02 02:29:28 ....A 430592 Virusshare.00063/Packed.Win32.Klone.ap-4964de6dcfe5af49a8596b423aecda649806695c 2013-06-03 14:07:04 ....A 379698 Virusshare.00063/Packed.Win32.Klone.ap-57781d49cddb14b262a21785fe8d965e23c1c712 2013-06-03 04:35:18 ....A 13504 Virusshare.00063/Packed.Win32.Klone.ap-67fa79060ef221a45eb9aa343c4a174c6feba076 2013-06-02 05:01:40 ....A 372647 Virusshare.00063/Packed.Win32.Klone.ap-78ddb26fd3e2b066453de7ff85da03ef8f411b06 2013-06-02 10:39:18 ....A 416097 Virusshare.00063/Packed.Win32.Klone.ap-9d3bf678796d9050edb3bb24e824ed6cb4645ede 2013-06-02 00:28:12 ....A 375426 Virusshare.00063/Packed.Win32.Klone.ap-b9dfab135d2696ea746c9e283974e958fd5e8453 2013-06-02 12:50:38 ....A 186684 Virusshare.00063/Packed.Win32.Klone.ap-e9407865743c46e686b3aa4592c9c1fdbb7c1cba 2013-06-04 01:37:08 ....A 9696 Virusshare.00063/Packed.Win32.Klone.ap-ec02ea670b8d92b1982d3a2312ce9cdc8c0bb9b7 2013-06-02 11:17:04 ....A 326341 Virusshare.00063/Packed.Win32.Klone.ap-f159845226797db3fbe14a5e6e9da1b6b7579f2d 2013-06-02 01:39:14 ....A 377966 Virusshare.00063/Packed.Win32.Klone.ap-fc0eb3dcbe32a218098ac4fc53c8e26727d5713c 2013-06-02 20:29:40 ....A 35407 Virusshare.00063/Packed.Win32.Klone.av-017288054b861c6fb0b82d383f0a44934b3b17dd 2013-06-03 05:25:42 ....A 111616 Virusshare.00063/Packed.Win32.Klone.av-22b389c70cd53982a97d576b92721147e02fd767 2013-06-02 23:50:54 ....A 2048 Virusshare.00063/Packed.Win32.Klone.av-5d6daf1abf40c5593a66b0bdb1d3bc7644ee9a37 2013-06-03 02:36:44 ....A 21556 Virusshare.00063/Packed.Win32.Klone.av-6b556f43e31152979cbb5d395de57bfa4b7d51ff 2013-06-03 16:00:04 ....A 1227776 Virusshare.00063/Packed.Win32.Klone.av-a6deb6157409f7a04c9781aebb6cccb1651212e5 2013-06-03 11:54:14 ....A 134656 Virusshare.00063/Packed.Win32.Klone.av-ae088eb15668d56d6effebb7e1f4f656f3aa95b5 2013-06-02 01:53:10 ....A 53760 Virusshare.00063/Packed.Win32.Klone.aw-1b717a452b18a3968fcc84c818b638a656f08d18 2013-06-04 01:12:12 ....A 12288 Virusshare.00063/Packed.Win32.Klone.aw-6bf9ab5c6b75bb944500435b778d2335bc8400dc 2013-06-02 10:07:40 ....A 97792 Virusshare.00063/Packed.Win32.Klone.aw-ee087040d800dec73711832f9745b4ccd98f6916 2013-06-03 06:23:48 ....A 24147 Virusshare.00063/Packed.Win32.Klone.ay-109b25dcf6f16ca1343845562d99114a83d31775 2013-06-02 23:58:54 ....A 24668 Virusshare.00063/Packed.Win32.Klone.ay-5daf69df753f27c56b0bb580432d03821c10f6fb 2013-06-02 21:47:12 ....A 97999 Virusshare.00063/Packed.Win32.Klone.ay-793dba651259ab846d5b92842d18715912f174ba 2013-06-02 12:44:32 ....A 56320 Virusshare.00063/Packed.Win32.Klone.bb-2cb51b06a8fd613f4bb2d06a8bdb07a4b6d8e7dd 2013-06-03 01:56:36 ....A 53760 Virusshare.00063/Packed.Win32.Klone.bb-34ecda7b247ef907808b4d5361213d8519f0c5e0 2013-06-02 15:50:00 ....A 110592 Virusshare.00063/Packed.Win32.Klone.bb-a0ae51d344f3b9b88acc8402b649e14ed7d2ca79 2013-06-02 02:52:46 ....A 102441 Virusshare.00063/Packed.Win32.Klone.bh-2e81690839edeec0998ff4d45b113b21470a11eb 2013-06-02 19:25:00 ....A 501248 Virusshare.00063/Packed.Win32.Klone.bh-b2c1e9ec94ee44f225335ab179fe7d7800291e27 2013-06-04 05:12:32 ....A 111077 Virusshare.00063/Packed.Win32.Klone.bn-382fbb66b2406a7da97ef78bae430f7f462a7cb4 2013-06-03 19:29:14 ....A 625249 Virusshare.00063/Packed.Win32.Klone.bn-5374f28adf46b00da8e1451bdc2fdd18e1750afc 2013-06-02 07:37:48 ....A 20580 Virusshare.00063/Packed.Win32.Klone.bn-6b92b7ca79354a29b060858f9b73fa28b60de466 2013-06-02 08:47:36 ....A 20580 Virusshare.00063/Packed.Win32.Klone.bn-8282840e021d62074bbdf11214a092eabd8756d1 2013-06-03 11:15:38 ....A 24576 Virusshare.00063/Packed.Win32.Klone.bn-ac4583ccea773524f8b492f67e47eb5d961feb70 2013-06-04 11:39:44 ....A 412160 Virusshare.00063/Packed.Win32.Klone.bn-bf7d4865a042564b9bcb1cdafadfc012b886060d 2013-06-03 13:50:50 ....A 36864 Virusshare.00063/Packed.Win32.Klone.bn-f6088f3c427090667a77a3b3fc528c2ea73df585 2013-06-02 06:10:38 ....A 35467 Virusshare.00063/Packed.Win32.Klone.bp-bfa790f55a96af5a53dc8930c7f4b1b8d4053f1a 2013-06-02 01:47:10 ....A 215552 Virusshare.00063/Packed.Win32.Klone.bq-012f9d5214137093315df4e6f746be086f33983f 2013-06-03 17:27:38 ....A 4694632 Virusshare.00063/Packed.Win32.Klone.bq-0392912f9a4c93b509f2e49d72ba7795eb00a562 2013-06-02 12:58:12 ....A 96768 Virusshare.00063/Packed.Win32.Klone.bq-068d344ec2d3e9f28e59d29276c5416427654b64 2013-06-02 15:00:42 ....A 14608 Virusshare.00063/Packed.Win32.Klone.bq-0e83850d18ebe59f5ea3cd06b04c5422c8e59723 2013-06-03 12:03:10 ....A 170496 Virusshare.00063/Packed.Win32.Klone.bq-0eff3a42fb1c0c4676aafef7704d1c4b49ffdcbe 2013-06-02 08:37:44 ....A 114176 Virusshare.00063/Packed.Win32.Klone.bq-100572adb80d51ad93b7154a88456b14ef145203 2013-06-02 11:59:46 ....A 65024 Virusshare.00063/Packed.Win32.Klone.bq-1083d07a162cf775d084970609f41a9938c57501 2013-06-03 15:19:40 ....A 366080 Virusshare.00063/Packed.Win32.Klone.bq-1118ada72dbd1750fab8bc433322c5d64c7ef905 2013-06-02 23:18:38 ....A 81408 Virusshare.00063/Packed.Win32.Klone.bq-123ba6f256344380ced8eb37281a52f94984a75b 2013-06-03 16:32:24 ....A 888320 Virusshare.00063/Packed.Win32.Klone.bq-1b7f6b6b7a4b769e429993bea0b5ee84969b007e 2013-06-02 09:05:08 ....A 107520 Virusshare.00063/Packed.Win32.Klone.bq-22f91df8007ef9679ae3c579bf8e8eef66d6b4c5 2013-06-04 00:02:56 ....A 116736 Virusshare.00063/Packed.Win32.Klone.bq-234992fa8d053a969378546436e305440943a31e 2013-06-04 16:27:36 ....A 155648 Virusshare.00063/Packed.Win32.Klone.bq-2be00f69f6cf17f853d8ad53e3d7129670ebcb00 2013-06-04 14:10:12 ....A 284425 Virusshare.00063/Packed.Win32.Klone.bq-333f52d0769e8ecd3e300c65f101e0555a9eb198 2013-06-02 11:33:54 ....A 252416 Virusshare.00063/Packed.Win32.Klone.bq-358755ec2b6defd6ce3d7678e6fe458879ecd14b 2013-06-02 13:38:54 ....A 63488 Virusshare.00063/Packed.Win32.Klone.bq-39940d192e820220b8bd90b5347b1bc58044e30b 2013-06-02 03:16:40 ....A 51848 Virusshare.00063/Packed.Win32.Klone.bq-3a0a9bea45429ed6fbb6f61afe8f8ad20865b519 2013-06-02 12:46:00 ....A 59904 Virusshare.00063/Packed.Win32.Klone.bq-3ade6a8b3400cd0e1fc8f06d125efea8387556b7 2013-06-03 19:22:08 ....A 32083 Virusshare.00063/Packed.Win32.Klone.bq-41705dc4dd263a330ec726a2389afe090deb2286 2013-06-02 12:57:22 ....A 85504 Virusshare.00063/Packed.Win32.Klone.bq-42052628f11b02a20b97ef5fd7d18c0c4cf790e6 2013-06-02 12:47:18 ....A 166912 Virusshare.00063/Packed.Win32.Klone.bq-463e533e7f8549533ec2d010a1074df14df89bcc 2013-06-04 01:17:08 ....A 54784 Virusshare.00063/Packed.Win32.Klone.bq-4946e81d652623b80190ea57b669a49afe318567 2013-06-02 14:03:44 ....A 67584 Virusshare.00063/Packed.Win32.Klone.bq-50f74048235c6bc30aaba29f57c71b9919e1ed64 2013-06-03 22:49:28 ....A 278016 Virusshare.00063/Packed.Win32.Klone.bq-553e5803c70905f6050faa3506e55f16398b9471 2013-06-03 17:21:58 ....A 122880 Virusshare.00063/Packed.Win32.Klone.bq-57e8bea6697079c09bf5d332a9fe7548e259a977 2013-06-03 10:51:58 ....A 113664 Virusshare.00063/Packed.Win32.Klone.bq-58e4cea2227d9e3d8f3ef30e66c621f3debd0d37 2013-06-02 04:30:56 ....A 118272 Virusshare.00063/Packed.Win32.Klone.bq-5bf0ed4ae26d4a9e9cd40d18ecbb69d791479a04 2013-06-03 19:29:06 ....A 107520 Virusshare.00063/Packed.Win32.Klone.bq-5f6ec356f9750146eea30834307d226404afdfef 2013-06-03 03:39:36 ....A 87040 Virusshare.00063/Packed.Win32.Klone.bq-6044afea09d9b2b8563acf7aeed1655dce9aac8c 2013-06-02 01:41:26 ....A 440832 Virusshare.00063/Packed.Win32.Klone.bq-6266aa8add55b86aabd2cc9574252fac47316cbd 2013-06-03 05:57:06 ....A 213504 Virusshare.00063/Packed.Win32.Klone.bq-63e4667f846869529070457f0067616edeff1fc1 2013-06-03 08:44:22 ....A 112264 Virusshare.00063/Packed.Win32.Klone.bq-6420165eb47457456f20cff789da3bcc6fad88cb 2013-06-03 04:20:08 ....A 122368 Virusshare.00063/Packed.Win32.Klone.bq-6673219295f9ab11a80a44aef3fe00f8da4c8cc8 2013-06-03 05:28:50 ....A 84480 Virusshare.00063/Packed.Win32.Klone.bq-693578716d8de167d9b28d5d9a23cf7211a3cdd1 2013-06-03 09:20:22 ....A 63264 Virusshare.00063/Packed.Win32.Klone.bq-77c1bb82a3c908b3cbbe6b9aa42936becc920d4f 2013-06-02 10:44:52 ....A 156160 Virusshare.00063/Packed.Win32.Klone.bq-827b3afe64542f69674faf89c5577594066645f3 2013-06-03 09:14:20 ....A 174592 Virusshare.00063/Packed.Win32.Klone.bq-9475593ff771882aba24d3379e200fdf71911f29 2013-06-02 07:15:56 ....A 106496 Virusshare.00063/Packed.Win32.Klone.bq-9569c936179a27412756eb78150f3de658298fc3 2013-06-02 18:44:52 ....A 76288 Virusshare.00063/Packed.Win32.Klone.bq-98fa253e9314279fc655d6896577911434dd8e7e 2013-06-03 17:54:22 ....A 83968 Virusshare.00063/Packed.Win32.Klone.bq-9bcd6de059e12decab62e5144fc099c7c84e4f70 2013-06-03 19:41:08 ....A 77312 Virusshare.00063/Packed.Win32.Klone.bq-a1705d616e2e486ede0ab1ebe195434cde7a7e23 2013-06-03 05:04:20 ....A 84480 Virusshare.00063/Packed.Win32.Klone.bq-a23e2535234c8b0d5e2228dcd22456c02ea16502 2013-06-03 02:44:16 ....A 559413 Virusshare.00063/Packed.Win32.Klone.bq-a54a7e85c710287df658f6b85dd6af7210cfd5e1 2013-06-02 20:40:28 ....A 100352 Virusshare.00063/Packed.Win32.Klone.bq-aa673dba023349891f0c20885811b6b7fbe29d8e 2013-06-02 18:37:52 ....A 78656 Virusshare.00063/Packed.Win32.Klone.bq-ac2f4c96bd352d8202827e1ebae0d7b03e6e8103 2013-06-02 06:10:30 ....A 197120 Virusshare.00063/Packed.Win32.Klone.bq-b11005186d3eefe5a12a5eac51a760cd968e30e6 2013-06-02 13:31:28 ....A 72614 Virusshare.00063/Packed.Win32.Klone.bq-b24af894e072d6c66be69c14cce3f919125fcbed 2013-06-02 23:20:16 ....A 51848 Virusshare.00063/Packed.Win32.Klone.bq-b5941e8ccb7a16f388b21ebdac3c83114e3d1b8d 2013-06-03 18:59:50 ....A 173568 Virusshare.00063/Packed.Win32.Klone.bq-b998f024b92578623a42f9379c13e7078cd9502c 2013-06-02 18:27:58 ....A 76800 Virusshare.00063/Packed.Win32.Klone.bq-cb4197f796fadca9d674554d29fc03133f23959b 2013-06-02 21:12:26 ....A 123392 Virusshare.00063/Packed.Win32.Klone.bq-cb62fc5ce44ce95c7eaeb9019a4e3326ac65b8dd 2013-06-03 21:48:34 ....A 180224 Virusshare.00063/Packed.Win32.Klone.bq-cb902f2416e8d3a8e255ec88248c2bb78d7bd9da 2013-06-03 01:59:48 ....A 89088 Virusshare.00063/Packed.Win32.Klone.bq-cc831cf01a4f4d59e9092100551a5c5249ed09bb 2013-06-03 19:20:08 ....A 168448 Virusshare.00063/Packed.Win32.Klone.bq-d87ea9c7934a76a00ef81f480fb5103eb6072119 2013-06-02 07:11:22 ....A 79360 Virusshare.00063/Packed.Win32.Klone.bq-e1c54d9073353bd17977f0a3136939c8e6c53382 2013-06-04 02:18:04 ....A 397852 Virusshare.00063/Packed.Win32.Klone.bq-e4845b57e0a9f7fbb23d18450cbe8fedfb359cfc 2013-06-01 23:57:48 ....A 118272 Virusshare.00063/Packed.Win32.Klone.bq-e614bb13ced91602e4d1f3f7bc6c13fa7bd887bc 2013-06-04 00:03:46 ....A 182272 Virusshare.00063/Packed.Win32.Klone.bq-e6af458b575c17aacea121cfea7b1484564e5f3a 2013-06-02 08:55:38 ....A 104448 Virusshare.00063/Packed.Win32.Klone.bq-e7723ea40b6d3469a24981dab1220f69bea0118f 2013-06-02 20:08:38 ....A 328743 Virusshare.00063/Packed.Win32.Klone.bq-eb095fee242d27ef078e71e29c32946036e69464 2013-06-03 20:43:28 ....A 175616 Virusshare.00063/Packed.Win32.Klone.bq-ec1963a6fe7511a174bc4ab06166db760bad971c 2013-06-03 16:34:12 ....A 272384 Virusshare.00063/Packed.Win32.Klone.bq-ed7c20b515a35cc9babc13b5800285cff725068f 2013-06-03 12:23:52 ....A 111616 Virusshare.00063/Packed.Win32.Klone.bq-f28d170402d45291c5b6883a31e4fee0baee2faf 2013-06-02 17:50:56 ....A 128000 Virusshare.00063/Packed.Win32.Klone.bq-f7b704ddb00b61cc5ecb71bd2a50c15d38e5ee9b 2013-06-02 21:55:52 ....A 1154603 Virusshare.00063/Packed.Win32.Klone.br-a3d22b67741725bd24c7514073685878153253c4 2013-06-03 16:38:40 ....A 1103644 Virusshare.00063/Packed.Win32.Klone.br-ce93640878db2c6092e72b112061b23f73d4b31e 2013-06-02 08:40:42 ....A 20104 Virusshare.00063/Packed.Win32.Klone.bu-399c339d8458d0c5d22b7ed3ea7fe0c2604e892f 2013-06-03 08:12:44 ....A 25736 Virusshare.00063/Packed.Win32.Klone.bu-3e669d01eb37a7dd51f1fe063d3354a36ddb92ac 2013-06-03 16:27:20 ....A 33928 Virusshare.00063/Packed.Win32.Klone.bu-a05d4798332bf410571aa5d641bf763b4be5725b 2013-06-02 07:27:22 ....A 163976 Virusshare.00063/Packed.Win32.Klone.bu-f8d842255679097091d639c16ba854fbc68fde7d 2013-06-04 01:46:02 ....A 138752 Virusshare.00063/Packed.Win32.Klone.bz-123d461a9ca3232e4c5bcbf45db44a1900cf3381 2013-06-04 05:55:20 ....A 138752 Virusshare.00063/Packed.Win32.Klone.bz-1b9d654586a3c7c4f7d8b59b86fe13744e7daa81 2013-06-04 02:36:14 ....A 138752 Virusshare.00063/Packed.Win32.Klone.bz-21dbac0fe98f1a5ccf2eecdec200f058afadee07 2013-06-03 11:11:28 ....A 138752 Virusshare.00063/Packed.Win32.Klone.bz-3181a7408ba22b3a2d5ddcf903d16150a03cce23 2013-06-02 23:41:48 ....A 138752 Virusshare.00063/Packed.Win32.Klone.bz-4122dffb331012e1166376e6769f80300c882c3a 2013-06-04 06:59:50 ....A 138752 Virusshare.00063/Packed.Win32.Klone.bz-536fd2bd353761584280deb0520110c1e73d975e 2013-06-04 13:28:48 ....A 138752 Virusshare.00063/Packed.Win32.Klone.bz-71cc0d94d79746a5df12b6e62733940c229066f9 2013-06-04 12:03:28 ....A 138752 Virusshare.00063/Packed.Win32.Klone.bz-986dace6de88e9c5f5f041a845905ff04ebe4c1e 2013-06-04 15:56:52 ....A 138752 Virusshare.00063/Packed.Win32.Klone.bz-b91328531716e987e8a2cdeeaa51a051e59587ec 2013-06-04 04:00:06 ....A 138752 Virusshare.00063/Packed.Win32.Klone.bz-c05b3e2e0d00e2cea5adff8172f911a1420ce02e 2013-06-04 00:14:40 ....A 138752 Virusshare.00063/Packed.Win32.Klone.bz-c9b9481dc215e715c22d36d7fbd9b28cfbc2b003 2013-06-04 08:46:30 ....A 138752 Virusshare.00063/Packed.Win32.Klone.bz-cccc3c3cf564d1353e33ad98cd4155d5c5ad14cb 2013-06-04 11:59:20 ....A 138752 Virusshare.00063/Packed.Win32.Klone.bz-d9e2573f32e5efdd8dc95304a76d918c75c71b99 2013-06-03 05:59:04 ....A 138752 Virusshare.00063/Packed.Win32.Klone.bz-df150afa3f200eca6ed61b75643f14d3ac564a6b 2013-06-03 05:33:18 ....A 1009664 Virusshare.00063/Packed.Win32.Klone.d-17f9be529e57da18811789712ae9bf7432aa196a 2013-06-02 22:38:14 ....A 302080 Virusshare.00063/Packed.Win32.Klone.d-3710b8c12f9cf133fd7bba4a7b0a4fb4c8ba4390 2013-06-01 23:59:08 ....A 220425 Virusshare.00063/Packed.Win32.Klone.d-42634f3a3d9a08d91fec5f46d1d49ef48702d87e 2013-06-03 21:27:30 ....A 757423 Virusshare.00063/Packed.Win32.Klone.d-50e763ac141d2d425eeac2ac8ae8266498705b11 2013-06-04 02:04:24 ....A 711255 Virusshare.00063/Packed.Win32.Klone.d-7a85702596e62969753f0809f488ee79df6b1c4e 2013-06-02 12:04:22 ....A 326775 Virusshare.00063/Packed.Win32.Klone.d-82677a4b0ba27f60929a0da7bb0638e858c4af5d 2013-06-03 15:41:56 ....A 774144 Virusshare.00063/Packed.Win32.Klone.d-861f27d8e94473ae50b98931733188fa9c8fb1c9 2013-06-02 13:18:20 ....A 300544 Virusshare.00063/Packed.Win32.Klone.d-89673691b2d0f82a560609b0e6b7137387818163 2013-06-02 17:09:30 ....A 363520 Virusshare.00063/Packed.Win32.Klone.d-94baf7eed3ea1b258fb54e1623be33338149d5f6 2013-06-03 12:31:52 ....A 372736 Virusshare.00063/Packed.Win32.Klone.d-ab0076afe6573caac4b4508df80aa183a1da7090 2013-06-02 22:50:54 ....A 1348672 Virusshare.00063/Packed.Win32.Klone.d-acf0ee0aa916cd0ef279db3fe6a5d233589887bb 2013-06-03 19:58:10 ....A 58368 Virusshare.00063/Packed.Win32.Klone.d-c3886002db0b06f4f065c89d77253412975470b5 2013-06-02 23:44:02 ....A 298901 Virusshare.00063/Packed.Win32.Klone.d-dbad99c7662453f6195f723269abe120e13a5b45 2013-06-02 13:47:38 ....A 142857 Virusshare.00063/Packed.Win32.Klone.e-e5487661f424c31eb8e9823cfe022e8ecb32eb95 2013-06-02 06:48:50 ....A 15872 Virusshare.00063/Packed.Win32.Klone.g-6f7edf3a2c5693c968dc85cb038e7ca35d54cb3a 2013-06-02 17:18:50 ....A 21668 Virusshare.00063/Packed.Win32.Klone.h-3ef038448c1336be6bfe3a4141e26d199ef666d8 2013-06-03 03:40:20 ....A 49583 Virusshare.00063/Packed.Win32.Klone.h-5e8707f1f595a73c504770d1561c3e0087d74f84 2013-06-02 16:48:50 ....A 27312 Virusshare.00063/Packed.Win32.Klone.h-a9f2a772a98c4c36a90bf1371e3b67043b20ff1b 2013-06-02 03:11:14 ....A 54111 Virusshare.00063/Packed.Win32.Klone.i-3dd69175acfd077db265be996db34db3d1b63a99 2013-06-02 19:58:16 ....A 61952 Virusshare.00063/Packed.Win32.Klone.i-412295f3ca4b23e90026e9d20b3c4eac1ffce9a5 2013-06-02 01:44:30 ....A 61952 Virusshare.00063/Packed.Win32.Klone.i-c4ba136710ad92afae94472425e2e12c6e563e13 2013-06-02 13:47:58 ....A 31744 Virusshare.00063/Packed.Win32.Klone.j-17d3268329eb8078f00615159b541dd3986f1b83 2013-06-04 02:15:00 ....A 24064 Virusshare.00063/Packed.Win32.Klone.j-6152f327c5fddc9d52d0b6fb8cddf8d928c72d69 2013-06-03 03:20:32 ....A 31744 Virusshare.00063/Packed.Win32.Klone.j-66273138a8aa8d38954df23e94a5ff04e346c67a 2013-06-02 05:29:26 ....A 32256 Virusshare.00063/Packed.Win32.Klone.j-baabce920fc9447920fc9d1cb97d202117938cbb 2013-06-04 16:48:46 ....A 18955 Virusshare.00063/Packed.Win32.Klone.k-135ec093265f4aa87b97cd373a4d0c3b7fba675f 2013-06-04 11:51:38 ....A 106514 Virusshare.00063/Packed.Win32.Klone.k-4971585d8147f89bab4d2269aa2f3180c2c41940 2013-06-02 03:32:22 ....A 29610 Virusshare.00063/Packed.Win32.Klone.k-aa493e4a6f27896c9199b631f347d8ef2875f861 2013-06-04 04:01:30 ....A 16934 Virusshare.00063/Packed.Win32.Klone.k-dc6670254488c340063205806f03c27c634f0df2 2013-06-04 13:22:50 ....A 24352 Virusshare.00063/Packed.Win32.Klone.k-dd80ea995b8e7f8b6253d664830ecbacfe157688 2013-06-04 01:53:04 ....A 20304 Virusshare.00063/Packed.Win32.Klone.k-de7552ef7c371bf36577fc905e43aa4b9e7bda94 2013-06-04 04:08:20 ....A 20304 Virusshare.00063/Packed.Win32.Klone.k-f894f14730fc1e3d5faa1d54c5cde6ee3f378f90 2013-06-02 05:09:32 ....A 32768 Virusshare.00063/Packed.Win32.Klone.q-8fa8bcffa9da06956623cb5cba665f9d6c07bf8f 2013-06-04 04:37:02 ....A 57854 Virusshare.00063/Packed.Win32.Klone.z-4835d0679f00e1e1905df86ed5b3fc2e5bb0e850 2013-06-02 03:26:04 ....A 57342 Virusshare.00063/Packed.Win32.Klone.z-4863ad0b1eb1dfbde5ff7d8e3fad996a83722113 2013-06-02 13:11:42 ....A 57342 Virusshare.00063/Packed.Win32.Klone.z-77aa569c76f041e78f06978f19045a40d38da008 2013-06-03 14:32:52 ....A 57342 Virusshare.00063/Packed.Win32.Klone.z-7f1061a3a230992118288fb178266502c5904c8c 2013-06-03 10:41:56 ....A 7678 Virusshare.00063/Packed.Win32.Klone.z-b15d0c7de21f5f1bad92b9afd91c34d46aac3b76 2013-06-02 08:32:26 ....A 193024 Virusshare.00063/Packed.Win32.Koblu.b-16357afdf36f713bd1a96ec1333a03e9095a960d 2013-06-03 04:43:04 ....A 212480 Virusshare.00063/Packed.Win32.Koblu.b-2fbcbe7f5969c734919d5533cdc4a176a08ce2c7 2013-06-02 23:12:16 ....A 176640 Virusshare.00063/Packed.Win32.Koblu.b-314ab0417be1200c0cd80dad60552ecc143dcdbb 2013-06-02 00:07:14 ....A 376320 Virusshare.00063/Packed.Win32.Koblu.b-356ddf8066607dbc948b01f1563757da8a596b59 2013-06-02 22:06:32 ....A 156672 Virusshare.00063/Packed.Win32.Koblu.b-4a6a6e3c8cc7906524bc3903c094bfaf93d64495 2013-06-02 15:19:34 ....A 174592 Virusshare.00063/Packed.Win32.Koblu.b-4def26d61710a10c50a3a3c4a1b2ac39965d8015 2013-06-03 06:11:28 ....A 211456 Virusshare.00063/Packed.Win32.Koblu.b-4f8ce4287469e57daaaf7ae91a24ea85eca99e84 2013-06-02 08:35:16 ....A 176640 Virusshare.00063/Packed.Win32.Koblu.b-541b46d436549f1571ff423c2b936fc8baf89087 2013-06-02 18:49:40 ....A 156672 Virusshare.00063/Packed.Win32.Koblu.b-64b5531f893c126608be33395f393f691fed9e37 2013-06-02 11:41:06 ....A 175104 Virusshare.00063/Packed.Win32.Koblu.b-696bbb07f351f0e067f8aff5cfc57c308ad9b815 2013-06-02 07:16:20 ....A 175616 Virusshare.00063/Packed.Win32.Koblu.b-72bbbd4ae30b1f656acc5e654509ecb23eec507d 2013-06-02 16:49:20 ....A 182784 Virusshare.00063/Packed.Win32.Koblu.b-7fe44bbe053c0ff772bd4557d5d09af83c856490 2013-06-03 04:33:14 ....A 156774 Virusshare.00063/Packed.Win32.Koblu.b-8063372a479ae7d013910d80144c171aa12c41d3 2013-06-02 16:24:38 ....A 183808 Virusshare.00063/Packed.Win32.Koblu.b-8cab91000cab3113f48b52a45a929b36e1b70f23 2013-06-02 07:31:30 ....A 260608 Virusshare.00063/Packed.Win32.Koblu.b-9bfa21f0ac4d4ee467810e2a6af6a552b892621d 2013-06-03 01:31:02 ....A 176128 Virusshare.00063/Packed.Win32.Koblu.b-9c62b80fbb7741e8631d6eeda2c85ac27603f134 2013-06-03 04:38:56 ....A 156672 Virusshare.00063/Packed.Win32.Koblu.b-a084bc170ca546b08e4ddd3121bce0169031e96b 2013-06-03 01:03:26 ....A 177152 Virusshare.00063/Packed.Win32.Koblu.b-c51b90acc8aae768a121711508e00a74d240c17a 2013-06-02 22:41:06 ....A 212992 Virusshare.00063/Packed.Win32.Koblu.b-dca3119602f6050cf329e897e8d1089cce9c7aa4 2013-06-02 13:22:10 ....A 174080 Virusshare.00063/Packed.Win32.Koblu.b-e4c580da0ddf24639daee65e8634fd3998152436 2013-06-04 10:09:58 ....A 123833 Virusshare.00063/Packed.Win32.Koblu.c-5c4a6fe97665eaf2740467ae52b29797f5330f32 2013-06-04 13:36:46 ....A 124928 Virusshare.00063/Packed.Win32.Koblu.c-dae9e71a6d7b696258f029dc11b99b953224734e 2013-06-02 17:18:42 ....A 50176 Virusshare.00063/Packed.Win32.Krap.a-16662b4d64b7b6b0b479fd0b70022b0c19d97680 2013-06-02 08:06:46 ....A 158320 Virusshare.00063/Packed.Win32.Krap.ad-030fa31180ad72c8f9aaa3e45512c57644559adf 2013-06-04 08:59:42 ....A 159344 Virusshare.00063/Packed.Win32.Krap.ad-6a643a7ea0868c010dfbfe475b1fe8b072df2c5d 2013-06-02 06:16:28 ....A 159344 Virusshare.00063/Packed.Win32.Krap.ad-924464de5c4fb4f3334b147cbe589bdee5ff0fb2 2013-06-04 15:51:42 ....A 160368 Virusshare.00063/Packed.Win32.Krap.ad-b9ecdfe5a5f08d26093ad8b734300b956fb23c3a 2013-06-02 21:58:30 ....A 160368 Virusshare.00063/Packed.Win32.Krap.ad-bbe7bc4020e020df561669a9c01dbd4c8c34be89 2013-06-02 11:12:18 ....A 160368 Virusshare.00063/Packed.Win32.Krap.ad-c3440ba45a5d4e38d69baa3d7643e95a842a362a 2013-06-02 10:45:02 ....A 229488 Virusshare.00063/Packed.Win32.Krap.ad-d25b7407dde4dfc6daeeac63506ee59b59496319 2013-06-04 17:17:02 ....A 158832 Virusshare.00063/Packed.Win32.Krap.ad-f7313ae85a33fb1c0ad4da90100df9518557cc3e 2013-06-02 08:39:34 ....A 90624 Virusshare.00063/Packed.Win32.Krap.ae-01b464ad9c05399f573f4fc870929a7adb44acdb 2013-06-03 00:37:26 ....A 83456 Virusshare.00063/Packed.Win32.Krap.ae-03767ae223f23c6c54d0882f1169e7774158c611 2013-06-02 15:12:32 ....A 133120 Virusshare.00063/Packed.Win32.Krap.ae-03e46fa1789d894a7c9180d5c0d6b9cf1b4303bd 2013-06-02 23:01:40 ....A 177156 Virusshare.00063/Packed.Win32.Krap.ae-0454b5bf40b87d3a5b9a20a3b203405e77d30bcc 2013-06-02 22:27:20 ....A 77640 Virusshare.00063/Packed.Win32.Krap.ae-0773520ae89bc27c3bec307b6145cc77cd96fbc0 2013-06-02 14:13:38 ....A 252420 Virusshare.00063/Packed.Win32.Krap.ae-07d79a4a966c9d7a5daf26d183414ecf1bb5b9b1 2013-06-02 20:06:02 ....A 151040 Virusshare.00063/Packed.Win32.Krap.ae-0dcd29f414b8d445e3ee0cd698a19f57685009a6 2013-06-02 16:30:36 ....A 124416 Virusshare.00063/Packed.Win32.Krap.ae-0ea5ad19a2be39db780cb047917fc96e216d0a81 2013-06-02 06:42:18 ....A 172032 Virusshare.00063/Packed.Win32.Krap.ae-1839d057eed740a3038b9f8098923beaddbe9f05 2013-06-03 01:47:24 ....A 147968 Virusshare.00063/Packed.Win32.Krap.ae-1d4e360f6ea99204f757485aa758899552813a12 2013-06-03 04:28:28 ....A 124928 Virusshare.00063/Packed.Win32.Krap.ae-2004d21a10b013339bcc331bd8b56015914fcf57 2013-06-03 23:37:08 ....A 145408 Virusshare.00063/Packed.Win32.Krap.ae-20e9888cf239cab99cf227013fa04817084da42a 2013-06-02 07:48:56 ....A 76288 Virusshare.00063/Packed.Win32.Krap.ae-281805df4b4b685bcde0a715adc95bf753861d96 2013-06-02 20:16:22 ....A 76288 Virusshare.00063/Packed.Win32.Krap.ae-30725db6f9244c33c9fd4887415b175afcea5e24 2013-06-04 16:02:42 ....A 171520 Virusshare.00063/Packed.Win32.Krap.ae-3217185975a66fae4ea94018141c7e0054cc270e 2013-06-04 13:37:32 ....A 147460 Virusshare.00063/Packed.Win32.Krap.ae-354008383c38d5bb78bc2003836def9659937e60 2013-06-03 12:24:16 ....A 156160 Virusshare.00063/Packed.Win32.Krap.ae-39d3fbdefd8a24e1c5a76ba7da1f2dbd37b5c862 2013-06-02 05:31:52 ....A 80907 Virusshare.00063/Packed.Win32.Krap.ae-3b4b7798d3acfea221fd574f0eacc8ad481dbe19 2013-06-02 14:25:16 ....A 157184 Virusshare.00063/Packed.Win32.Krap.ae-3dd03ff74bfe9618e14a01d5ad6d2812befe3568 2013-06-02 09:28:58 ....A 138752 Virusshare.00063/Packed.Win32.Krap.ae-3e40e4e4ca6011bbdf74c7e571885657aeaf588c 2013-06-03 01:05:38 ....A 139264 Virusshare.00063/Packed.Win32.Krap.ae-3eb6c92e309096cef94ff1ad6eb9460915cbac65 2013-06-04 00:49:58 ....A 169472 Virusshare.00063/Packed.Win32.Krap.ae-41ba8599aea7cd98c3de260c375d3c269cb659a8 2013-06-02 12:42:32 ....A 228868 Virusshare.00063/Packed.Win32.Krap.ae-41c562b50d79708d67a97a7f3d684c3690bc875b 2013-06-02 14:30:32 ....A 147456 Virusshare.00063/Packed.Win32.Krap.ae-4405ff155077a873042c82d2e0b4d08c4d95bd3b 2013-06-03 06:18:12 ....A 138752 Virusshare.00063/Packed.Win32.Krap.ae-44fdf2da968b19398c16f683276df5c113cd5e55 2013-06-02 03:40:20 ....A 169472 Virusshare.00063/Packed.Win32.Krap.ae-46b6a54620734528eb34910a553a8430775eb31b 2013-06-02 18:14:42 ....A 154112 Virusshare.00063/Packed.Win32.Krap.ae-4ad77323a3269b53aaea10cb5da7159467741a4d 2013-06-02 08:17:42 ....A 88576 Virusshare.00063/Packed.Win32.Krap.ae-4bb774612ee8d99b09370daa2a3e3433e02eb503 2013-06-02 08:20:32 ....A 142848 Virusshare.00063/Packed.Win32.Krap.ae-4cd48ffdba751cf6c48d57df3a378608717b23a7 2013-06-02 08:37:52 ....A 80896 Virusshare.00063/Packed.Win32.Krap.ae-4daa2f8b2b05c98b127cb668b4b9e4c0b04ba4ca 2013-06-04 08:16:36 ....A 857600 Virusshare.00063/Packed.Win32.Krap.ae-4e6d5aaa1239ec578eff07ec620b1258a245d81f 2013-06-02 00:02:30 ....A 232964 Virusshare.00063/Packed.Win32.Krap.ae-51b2eeb527730f981fc07047abbe39e726ef557d 2013-06-02 16:38:34 ....A 224772 Virusshare.00063/Packed.Win32.Krap.ae-53049278ae0294f6f09126fc090a64de06333d4f 2013-06-02 23:05:44 ....A 94724 Virusshare.00063/Packed.Win32.Krap.ae-584f2948c04897b86b993cd75c83ffa3fd21b5bf 2013-06-02 23:09:18 ....A 87563 Virusshare.00063/Packed.Win32.Krap.ae-58ee5af671e78004731bbcea859028451a2746e2 2013-06-04 13:34:42 ....A 90624 Virusshare.00063/Packed.Win32.Krap.ae-5b15afa9fb21d55353037d4683eb6f5aa211ff6a 2013-06-02 02:01:34 ....A 146432 Virusshare.00063/Packed.Win32.Krap.ae-5c9bdb3f8d70d75deeff3e663921c2d844b47e84 2013-06-02 17:30:26 ....A 147456 Virusshare.00063/Packed.Win32.Krap.ae-5e724f623aa50f08801522f16536e55b9e07fad4 2013-06-03 08:42:10 ....A 137728 Virusshare.00063/Packed.Win32.Krap.ae-66157c2a1004425afbefe05a6b809ca34dafd10d 2013-06-02 17:42:20 ....A 307795 Virusshare.00063/Packed.Win32.Krap.ae-68d725cd140ed72389434f78b13301477aa325ee 2013-06-02 12:58:48 ....A 95409 Virusshare.00063/Packed.Win32.Krap.ae-68dfe307ec7b9fc78eb0656fa0ac49a7ed644c75 2013-06-03 04:44:24 ....A 147456 Virusshare.00063/Packed.Win32.Krap.ae-692327bd3ede3b45d8f07489e8b6109066d8acaa 2013-06-02 01:20:34 ....A 160768 Virusshare.00063/Packed.Win32.Krap.ae-693a604e467b69984ea8d4d3ca7aa28f01fbd37d 2013-06-03 00:29:10 ....A 144384 Virusshare.00063/Packed.Win32.Krap.ae-6a9f3b03ac6d9752a078fb334f94c5779509668f 2013-06-02 09:04:08 ....A 207364 Virusshare.00063/Packed.Win32.Krap.ae-6c41c4026510fdc7472b9cb10c35512bc2cc7d74 2013-06-03 03:38:00 ....A 80907 Virusshare.00063/Packed.Win32.Krap.ae-6e54d0c9426410085b57e35fec42ed401d39d9b2 2013-06-03 14:54:12 ....A 139268 Virusshare.00063/Packed.Win32.Krap.ae-80622b61fb49cb5577da267eaf1a0f51457217b0 2013-06-03 05:50:54 ....A 144896 Virusshare.00063/Packed.Win32.Krap.ae-840a664cf65ffec68ae09920502bd5b7534e4706 2013-06-03 05:57:32 ....A 90624 Virusshare.00063/Packed.Win32.Krap.ae-852c29a7e2724c396074e56e8ddc4a4ed282295d 2013-06-02 14:07:42 ....A 95232 Virusshare.00063/Packed.Win32.Krap.ae-866c52b8626f56fd859e1a21410c203fde8c1402 2013-06-02 17:29:44 ....A 74240 Virusshare.00063/Packed.Win32.Krap.ae-869f6c352e9a09cb13d498f43361c28391988fea 2013-06-03 20:28:40 ....A 85504 Virusshare.00063/Packed.Win32.Krap.ae-88ee93999b6626cd2c3cfa1c31d504901efce738 2013-06-02 03:44:44 ....A 132608 Virusshare.00063/Packed.Win32.Krap.ae-8979eca4cdf05008887ac321fa1f17a49009d00b 2013-06-03 02:19:50 ....A 90624 Virusshare.00063/Packed.Win32.Krap.ae-8cec59735f528c201c32fe18e0158ca370809f87 2013-06-02 12:04:34 ....A 142336 Virusshare.00063/Packed.Win32.Krap.ae-8db5dba5fdccc0124b1b41a7f0bcac032971e1a2 2013-06-02 08:31:38 ....A 156160 Virusshare.00063/Packed.Win32.Krap.ae-8eaef7310cc25ba377f849ba974b2d2f043ffba2 2013-06-04 05:55:24 ....A 224260 Virusshare.00063/Packed.Win32.Krap.ae-8f1daeb5438d4f62f0dd322dd89545c3fd449f2b 2013-06-02 15:53:50 ....A 123392 Virusshare.00063/Packed.Win32.Krap.ae-917333932fd69e5a16079d83891f42fb8cfa1cde 2013-06-02 00:20:14 ....A 147456 Virusshare.00063/Packed.Win32.Krap.ae-9219472b15a88156bdce08d6143b1b1b89abfd5a 2013-06-04 02:19:34 ....A 171008 Virusshare.00063/Packed.Win32.Krap.ae-92a796b7e5b66f3a356f204a250984101775c573 2013-06-02 18:01:16 ....A 148992 Virusshare.00063/Packed.Win32.Krap.ae-970e4ae085035eefa2c2077346e38752901676f5 2013-06-04 12:47:52 ....A 249344 Virusshare.00063/Packed.Win32.Krap.ae-9aa716ad24ed6e686d8cf11abac09fd820a944ac 2013-06-02 17:48:46 ....A 91140 Virusshare.00063/Packed.Win32.Krap.ae-9b574e6e31ec960c088ce85823b8a814669e0e95 2013-06-03 03:34:00 ....A 253956 Virusshare.00063/Packed.Win32.Krap.ae-9b7feceefb94c46ff0b2dbef79916ad60dea75f1 2013-06-02 11:53:06 ....A 155648 Virusshare.00063/Packed.Win32.Krap.ae-a577d8f0de34067945347a2ea38fcf31685bb767 2013-06-02 02:24:26 ....A 143360 Virusshare.00063/Packed.Win32.Krap.ae-a6d23d4731c066e2c893603ce7dc8bd21374afad 2013-06-02 13:49:52 ....A 135680 Virusshare.00063/Packed.Win32.Krap.ae-a6d624bb6ebe8f1ba17f1c7719782210ad269c17 2013-06-03 21:17:44 ....A 252420 Virusshare.00063/Packed.Win32.Krap.ae-a7769c9a346e0c9fa8ea608b3f53d20bce1f3a4b 2013-06-02 19:45:58 ....A 142852 Virusshare.00063/Packed.Win32.Krap.ae-a7a8f531986ee7c399a9f3e06b853166a9d8cc6e 2013-06-02 00:21:38 ....A 124928 Virusshare.00063/Packed.Win32.Krap.ae-a7e6f823cdd2acdcb82668cb354f661fcc029d58 2013-06-03 05:23:30 ....A 257540 Virusshare.00063/Packed.Win32.Krap.ae-a883c09f325b30ae2dbbe9b26b1ce350916ff009 2013-06-02 23:45:48 ....A 235520 Virusshare.00063/Packed.Win32.Krap.ae-a91c270f5b935b230218e8fd393a14ca24850eae 2013-06-02 15:26:04 ....A 75787 Virusshare.00063/Packed.Win32.Krap.ae-ae60742edb766cc1131a852f7b9bff65c7ab3035 2013-06-03 13:11:18 ....A 76288 Virusshare.00063/Packed.Win32.Krap.ae-b21e2e29977891d168fb3141521c306b4bfe9d9a 2013-06-02 13:06:50 ....A 74240 Virusshare.00063/Packed.Win32.Krap.ae-b903f7e91e093d73f4bc5cf4646320fa9cb07c8f 2013-06-03 05:57:36 ....A 92164 Virusshare.00063/Packed.Win32.Krap.ae-bff3ce9455afadc8473c19f3f12c0b67a1621517 2013-06-03 23:43:34 ....A 84992 Virusshare.00063/Packed.Win32.Krap.ae-c12b33d0feb2cdbdea9a13cbd2207d35545847d2 2013-06-03 06:23:22 ....A 352256 Virusshare.00063/Packed.Win32.Krap.ae-c5560ac2e7ccfa85547bb89a78faa2aaf396aa4a 2013-06-04 02:44:06 ....A 187392 Virusshare.00063/Packed.Win32.Krap.ae-c615ebd6235301a5432ff4df10174c22ab32c919 2013-06-02 14:53:30 ....A 309185 Virusshare.00063/Packed.Win32.Krap.ae-c7c8f02d0a7145ed621ad014df0f66318c67ee71 2013-06-02 13:42:08 ....A 80896 Virusshare.00063/Packed.Win32.Krap.ae-c952ddca54f2d7659270291458a49dae0c12c323 2013-06-02 06:29:24 ....A 84992 Virusshare.00063/Packed.Win32.Krap.ae-cda3ebae24af58d6de6c166c83c944c0b946770b 2013-06-03 02:56:08 ....A 82432 Virusshare.00063/Packed.Win32.Krap.ae-d246225c3be6bdece666015be7973dbec76d62b7 2013-06-02 01:14:22 ....A 153092 Virusshare.00063/Packed.Win32.Krap.ae-d4de92cc3190237ddeaeddfb4f07f73f01586fda 2013-06-02 19:14:02 ....A 144384 Virusshare.00063/Packed.Win32.Krap.ae-d5a6a645d3e25fdd94bbcf7450e7078038e768f2 2013-06-02 02:11:46 ....A 123908 Virusshare.00063/Packed.Win32.Krap.ae-d88645339339f7caa34fccdcc9812e0740915b40 2013-06-02 05:50:26 ....A 146432 Virusshare.00063/Packed.Win32.Krap.ae-dd6195f917220d498c4da578437b13fb1339c206 2013-06-03 03:36:04 ....A 124420 Virusshare.00063/Packed.Win32.Krap.ae-e120784fd0dba9f6b5db16dddd5ac186d7007836 2013-06-03 02:16:00 ....A 134144 Virusshare.00063/Packed.Win32.Krap.ae-e5c54e77ca49a5775a050b12e1c7b9fb4abf17b4 2013-06-02 12:28:34 ....A 230404 Virusshare.00063/Packed.Win32.Krap.ae-e711439deb1be096354a69099e207e0234288895 2013-06-03 14:04:58 ....A 230916 Virusshare.00063/Packed.Win32.Krap.ae-e9ff3bc1697f1663428c416900dd62406d2702d0 2013-06-02 22:48:40 ....A 135680 Virusshare.00063/Packed.Win32.Krap.ae-ebc292b1dafb8af2ab80536d32a4d49d3db1987d 2013-06-02 07:37:38 ....A 96256 Virusshare.00063/Packed.Win32.Krap.ae-ee9969396fd6132c72f0df007e7dc9158f1dd1cb 2013-06-03 04:05:32 ....A 87051 Virusshare.00063/Packed.Win32.Krap.ae-f183d10a96e148e347dec6d361606e5c36ed3280 2013-06-02 14:11:42 ....A 95748 Virusshare.00063/Packed.Win32.Krap.ae-fcf7d38cfdd4294367e7aeb3b69ada6d5d961518 2013-06-02 19:26:10 ....A 440320 Virusshare.00063/Packed.Win32.Krap.ae-fff03218c01c05543a542330d2e91ff7b2e815e2 2013-06-03 10:34:06 ....A 52736 Virusshare.00063/Packed.Win32.Krap.af-0e9771c8921fb02012ff1c9d50be9318eb7bdcda 2013-06-02 09:45:52 ....A 200192 Virusshare.00063/Packed.Win32.Krap.af-125510964ad2136870a7f9b89e8d4d8b270f714a 2013-06-03 13:50:08 ....A 132096 Virusshare.00063/Packed.Win32.Krap.af-1d99efd40030480a0ba893d906a3c73cb014e63e 2013-06-02 15:45:56 ....A 23552 Virusshare.00063/Packed.Win32.Krap.af-1ec1989fc2307c264651cfb672a85f746ab818f5 2013-06-02 15:02:20 ....A 568320 Virusshare.00063/Packed.Win32.Krap.af-21c15b686cc6180f7831b6931f725effc859436d 2013-06-03 01:08:44 ....A 114688 Virusshare.00063/Packed.Win32.Krap.af-2a853c39a6d3b56eb92c38b6d202f819ad744b8e 2013-06-02 07:26:16 ....A 73216 Virusshare.00063/Packed.Win32.Krap.af-2b1fc698ff6bf67e5a9f1952e2ec24e73b031466 2013-06-02 14:24:48 ....A 53760 Virusshare.00063/Packed.Win32.Krap.af-3594308250b73c92951451cb37181da5adc4669f 2013-06-02 03:07:46 ....A 75424 Virusshare.00063/Packed.Win32.Krap.af-37e5d29c16d427390019fb562e129aa13d1a2d1e 2013-06-02 01:33:24 ....A 117248 Virusshare.00063/Packed.Win32.Krap.af-4b2e87524f31bed2c1dfd6e0dbbe72ce74a6a947 2013-06-03 03:30:38 ....A 422400 Virusshare.00063/Packed.Win32.Krap.af-5d6008b60909ac4b641ea44f7a47d09ab4087c2d 2013-06-02 09:16:16 ....A 588800 Virusshare.00063/Packed.Win32.Krap.af-7aad381021e31a6d0c0b23a0a896004c3f29128b 2013-06-03 08:34:28 ....A 43008 Virusshare.00063/Packed.Win32.Krap.af-89b641b31dd5d25edcff772d7be6a7ad89ab6fc3 2013-06-03 17:41:30 ....A 239616 Virusshare.00063/Packed.Win32.Krap.af-9e123723260d6e96eb07035aaa57869289c9adc1 2013-06-02 22:46:54 ....A 401408 Virusshare.00063/Packed.Win32.Krap.af-c0aac764583092a994e4434f2f881ce48ec4133a 2013-06-02 16:32:16 ....A 117248 Virusshare.00063/Packed.Win32.Krap.af-cc3c265bdbedbe3a903b9ef406b7fd6feaad0428 2013-06-04 04:03:44 ....A 61689 Virusshare.00063/Packed.Win32.Krap.af-df9024a9eed2df012a3577891b808ad4f7f21687 2013-06-03 01:13:32 ....A 118784 Virusshare.00063/Packed.Win32.Krap.ag-003dc9d1ae26e688058ed9d0a079f017cd00a70f 2013-06-02 02:08:34 ....A 236032 Virusshare.00063/Packed.Win32.Krap.ag-05701fcd6803aa2a61dc7de955478e9efa54eac0 2013-06-03 02:15:26 ....A 122880 Virusshare.00063/Packed.Win32.Krap.ag-0a2cc40a7b5e257580e27aaa52c6bd1df646d6cd 2013-06-02 15:01:08 ....A 175616 Virusshare.00063/Packed.Win32.Krap.ag-0fc9538e2a221d0635246d5b00458d8078359592 2013-06-02 10:15:32 ....A 160256 Virusshare.00063/Packed.Win32.Krap.ag-11c374181349c2b32909d2d2f2d88cf3c5c35e1b 2013-06-03 04:39:48 ....A 120832 Virusshare.00063/Packed.Win32.Krap.ag-123acce2519e748148f05dbce841323757e63cb1 2013-06-03 01:50:48 ....A 349696 Virusshare.00063/Packed.Win32.Krap.ag-15676b06287aa8e772e84402b11fa7ff131606e0 2013-06-04 03:26:54 ....A 168960 Virusshare.00063/Packed.Win32.Krap.ag-1b72a93131848c85d59ac434f5795287dd933055 2013-06-04 05:05:38 ....A 126464 Virusshare.00063/Packed.Win32.Krap.ag-1b7b2c0081a0f913e94aa2ab0a29c18b7638234b 2013-06-02 07:55:28 ....A 162816 Virusshare.00063/Packed.Win32.Krap.ag-1da385ec5b32e2f9f2c4e67abbfe28697701b7c3 2013-06-03 03:11:06 ....A 145408 Virusshare.00063/Packed.Win32.Krap.ag-1e70e37ed77ac230a2a17cbf38318bd405b5e499 2013-06-02 02:01:10 ....A 172032 Virusshare.00063/Packed.Win32.Krap.ag-20688d32025074fa477c6ab8810bc233020bbf66 2013-06-02 15:58:08 ....A 95232 Virusshare.00063/Packed.Win32.Krap.ag-211454f9201ba9a10169e9496b063cbbcbc527e9 2013-06-02 22:06:30 ....A 103936 Virusshare.00063/Packed.Win32.Krap.ag-29b6c0dcf0aed96f88a364f6375fc1b0ca9cc640 2013-06-02 09:23:02 ....A 169984 Virusshare.00063/Packed.Win32.Krap.ag-2f06d5b925bafa01e1b96f6dd90e35e04f7eb59d 2013-06-02 08:58:34 ....A 98304 Virusshare.00063/Packed.Win32.Krap.ag-343511d76d09c4d9fbbb3ddac78db874c5ae03f0 2013-06-02 18:33:32 ....A 155648 Virusshare.00063/Packed.Win32.Krap.ag-3899aa4aedf5f90b4dc4e2933d037cff23e08a56 2013-06-03 16:25:28 ....A 74260 Virusshare.00063/Packed.Win32.Krap.ag-3f9a21eaa36b44194122cb6e98a25cdb3582ec10 2013-06-02 14:08:52 ....A 174592 Virusshare.00063/Packed.Win32.Krap.ag-42b9a4ec3d946cd24435e135bfbdc8e3e40c1b46 2013-06-02 17:05:30 ....A 140800 Virusshare.00063/Packed.Win32.Krap.ag-42fa53893d56a4144621745a4ea657b431d8d0e9 2013-06-02 11:33:42 ....A 121344 Virusshare.00063/Packed.Win32.Krap.ag-4589d30102c58698bfb5630151fd08f43d8c01c7 2013-06-03 09:56:54 ....A 348672 Virusshare.00063/Packed.Win32.Krap.ag-47d838de2e83b1a523d5992eff47cfded98e79a7 2013-06-02 05:38:08 ....A 423424 Virusshare.00063/Packed.Win32.Krap.ag-49175a8d4f75733c576693bb4a4bcbe80a2ba701 2013-06-03 02:02:54 ....A 107520 Virusshare.00063/Packed.Win32.Krap.ag-4a536a3d443b8720c209acabb4333cc7141a03e4 2013-06-02 11:30:32 ....A 360448 Virusshare.00063/Packed.Win32.Krap.ag-4b23b5077d9381e46bdcaa09ebf995f3b613151d 2013-06-02 10:14:32 ....A 103424 Virusshare.00063/Packed.Win32.Krap.ag-54a055bf11e648704ecece1e63c04c4fe6dcdade 2013-06-02 23:28:06 ....A 352256 Virusshare.00063/Packed.Win32.Krap.ag-5ad26b54b28ac28d28e17a7c336fbf3d3a8250e1 2013-06-03 09:30:16 ....A 90624 Virusshare.00063/Packed.Win32.Krap.ag-62b79601b8efad07428afea2f762932aa1903d0f 2013-06-03 02:08:26 ....A 200704 Virusshare.00063/Packed.Win32.Krap.ag-637743cb81ca6689ef3e7b6094fb609dca62e219 2013-06-03 20:36:28 ....A 178688 Virusshare.00063/Packed.Win32.Krap.ag-69521cb105b23ae26e8fa0326f35e103ba09b5b6 2013-06-02 04:12:26 ....A 173056 Virusshare.00063/Packed.Win32.Krap.ag-6c9bb0cdd84fe24ef7dbeb2ce3eac15134e3a771 2013-06-04 14:31:00 ....A 104448 Virusshare.00063/Packed.Win32.Krap.ag-6cc30edf0a8145156b42aec749dd5686bead9e3c 2013-06-01 23:58:38 ....A 173056 Virusshare.00063/Packed.Win32.Krap.ag-7092a830dc7c3aea1ad816557f2f2980c947c942 2013-06-02 14:16:32 ....A 150528 Virusshare.00063/Packed.Win32.Krap.ag-73fbad4818115657c6cec9d0737b476b00757c37 2013-06-02 14:59:06 ....A 185344 Virusshare.00063/Packed.Win32.Krap.ag-7425d9a199eb1d4641516da801e8d49568a13eef 2013-06-02 15:26:16 ....A 165376 Virusshare.00063/Packed.Win32.Krap.ag-75c8fa70c86eac24100c8e3517c36c01bd410449 2013-06-04 12:30:10 ....A 248324 Virusshare.00063/Packed.Win32.Krap.ag-77658ff78428230465abd825bd06fdc51575227e 2013-06-04 12:21:24 ....A 151552 Virusshare.00063/Packed.Win32.Krap.ag-817044f378e934c3a399e6b82f21280c4022f54d 2013-06-04 15:55:56 ....A 245248 Virusshare.00063/Packed.Win32.Krap.ag-8290e3038c567745bd8cd43d58aea7c37349ce1b 2013-06-02 14:03:40 ....A 185856 Virusshare.00063/Packed.Win32.Krap.ag-8545ee047305f597c0251b6e69eb3abafcee2694 2013-06-02 06:51:14 ....A 151040 Virusshare.00063/Packed.Win32.Krap.ag-86c203f96210e5d38e5b1842c44dfe791995a777 2013-06-02 22:29:04 ....A 98304 Virusshare.00063/Packed.Win32.Krap.ag-872452886ca00693ac6165cc5111c96b76f7b734 2013-06-04 07:03:32 ....A 94720 Virusshare.00063/Packed.Win32.Krap.ag-88ba3118bc6bef90d628e42eae40f436bc102810 2013-06-02 15:55:32 ....A 145408 Virusshare.00063/Packed.Win32.Krap.ag-89070ac5730b7e719e7d55e677b39232cabfe72e 2013-06-03 20:12:08 ....A 185856 Virusshare.00063/Packed.Win32.Krap.ag-89557754f395b82dedd4490549ae47b725a885f4 2013-06-02 04:41:00 ....A 163840 Virusshare.00063/Packed.Win32.Krap.ag-89a126d237568bd6f3e6fd90fced643b4de34f48 2013-06-04 01:36:46 ....A 112128 Virusshare.00063/Packed.Win32.Krap.ag-8ab7c83963e0e409c972e402d9ce02d572304305 2013-06-04 11:24:56 ....A 232448 Virusshare.00063/Packed.Win32.Krap.ag-8ae4f9362d9d68d6b0a2f443b4a1985e02dc7c89 2013-06-03 06:06:02 ....A 179712 Virusshare.00063/Packed.Win32.Krap.ag-8d2ae1323a753b3b7b596eda15ea9d8df64b5ecc 2013-06-04 03:34:58 ....A 114688 Virusshare.00063/Packed.Win32.Krap.ag-943f068cc12213e8a80f4697f4a7ca5a91f99763 2013-06-02 13:32:28 ....A 150528 Virusshare.00063/Packed.Win32.Krap.ag-96f8f56e81590b6293b1cf96a4aefb5ddbe3d6ee 2013-06-03 01:39:42 ....A 267780 Virusshare.00063/Packed.Win32.Krap.ag-98bb2cbb0f825ac4155b12218ef9fe5fecd4571e 2013-06-02 03:07:12 ....A 116224 Virusshare.00063/Packed.Win32.Krap.ag-9a91c81c4a089975838f9e18fa77ce42a3a71e54 2013-06-03 02:31:42 ....A 276996 Virusshare.00063/Packed.Win32.Krap.ag-9b00f9f7f033260894809a07296937b3e1166c76 2013-06-04 03:18:12 ....A 93696 Virusshare.00063/Packed.Win32.Krap.ag-9b1c949c9bb13cd32f65ddab8e0cbe4670b310d7 2013-06-02 06:05:52 ....A 122368 Virusshare.00063/Packed.Win32.Krap.ag-9eb20296aa1a900f19b7d074bfe2fd70f24b9691 2013-06-02 16:28:42 ....A 98304 Virusshare.00063/Packed.Win32.Krap.ag-a0184e04f99352f6f396fd5bc47b3c88ce5ae536 2013-06-02 04:59:38 ....A 232448 Virusshare.00063/Packed.Win32.Krap.ag-a74572932c642bee0d15a721fa67ae11075600b6 2013-06-02 07:34:08 ....A 215552 Virusshare.00063/Packed.Win32.Krap.ag-ada2a5db55c6ae420db33a558ab416fdd471d899 2013-06-02 02:28:44 ....A 120832 Virusshare.00063/Packed.Win32.Krap.ag-b1856321b5ec737aa6efb46343c0b61775859fa0 2013-06-03 02:25:54 ....A 120832 Virusshare.00063/Packed.Win32.Krap.ag-b3a7f63e811ea726f1316c6127f0ffc34a80cfa0 2013-06-02 12:33:58 ....A 370688 Virusshare.00063/Packed.Win32.Krap.ag-b7f605e856d6611105dbeb783f081c25e95e145b 2013-06-02 00:41:26 ....A 95232 Virusshare.00063/Packed.Win32.Krap.ag-b841e2b71a2c6d36ba0555b307c9d284c020f114 2013-06-03 03:04:36 ....A 90624 Virusshare.00063/Packed.Win32.Krap.ag-c2c5ff2bfe364ea22d3d8a926efbd794bc48435b 2013-06-04 11:30:08 ....A 370688 Virusshare.00063/Packed.Win32.Krap.ag-c32acae2b4f9cbdf61abaedcacb0c58dc39d3b17 2013-06-02 18:14:22 ....A 185344 Virusshare.00063/Packed.Win32.Krap.ag-c3429fe6bc134f98047d23ca8a87b13ed3349d18 2013-06-04 14:01:28 ....A 98304 Virusshare.00063/Packed.Win32.Krap.ag-c5aaa6ee4289e8e808a11f5c62cb8fb09c800066 2013-06-02 14:03:30 ....A 449024 Virusshare.00063/Packed.Win32.Krap.ag-c9173c21ff059821df80fb2de4b0a0a87c72f9e7 2013-06-02 12:25:08 ....A 98304 Virusshare.00063/Packed.Win32.Krap.ag-cae0b040745f654191be453757fb1216b9309639 2013-06-02 15:39:04 ....A 367616 Virusshare.00063/Packed.Win32.Krap.ag-cb2bfe8e13a4c423ab9c556980baa11a6e46a926 2013-06-04 15:36:40 ....A 215552 Virusshare.00063/Packed.Win32.Krap.ag-cce2ce8b589c7f4691f68f5aa38c06aaaa3884b1 2013-06-02 05:14:48 ....A 202752 Virusshare.00063/Packed.Win32.Krap.ag-ce4f225a0da0fd1f20c7696c0cfd8899318dc43b 2013-06-02 05:42:02 ....A 127488 Virusshare.00063/Packed.Win32.Krap.ag-ce9c264fb39bfec35d1e020a329e67380c70afbd 2013-06-04 03:04:42 ....A 171008 Virusshare.00063/Packed.Win32.Krap.ag-d5d98a0ff73b694e57cfec91e23d087f1c9655dc 2013-06-02 01:07:14 ....A 150528 Virusshare.00063/Packed.Win32.Krap.ag-d67c511771c752c8124f78d9aea4df5f90fbca44 2013-06-02 07:31:58 ....A 254464 Virusshare.00063/Packed.Win32.Krap.ag-d7c4e7c2e1cf4292f2ea019633dd7821eb9e9719 2013-06-02 14:32:16 ....A 107520 Virusshare.00063/Packed.Win32.Krap.ag-d7cdd65c4fd5faa2f6eb683d37db44b87216b2b5 2013-06-03 01:05:42 ....A 150528 Virusshare.00063/Packed.Win32.Krap.ag-d92635a776801524805b5fdcc36bedc847e2fedb 2013-06-03 18:15:04 ....A 98304 Virusshare.00063/Packed.Win32.Krap.ag-da98e96d19f07e547eaefb35fd55abac00e1068d 2013-06-02 02:20:36 ....A 202240 Virusshare.00063/Packed.Win32.Krap.ag-dcbfdf45e6fcfbe5b10e2037ca3f573cfed2f381 2013-06-02 04:49:22 ....A 146944 Virusshare.00063/Packed.Win32.Krap.ag-ddd179574ea544746b2697d8cda94ffa9111b72a 2013-06-03 10:45:46 ....A 118272 Virusshare.00063/Packed.Win32.Krap.ag-e08ae101a9e969d6c8f2ec7e337bc146366943e7 2013-06-04 02:44:00 ....A 96256 Virusshare.00063/Packed.Win32.Krap.ag-e46fd3b12ccb383b2ed9bc4a5646869f9add661d 2013-06-02 15:47:10 ....A 94720 Virusshare.00063/Packed.Win32.Krap.ag-e753dab785e8a85c225ead92d8711682886cc1bc 2013-06-02 01:06:18 ....A 89600 Virusshare.00063/Packed.Win32.Krap.ag-e84550ddcdeb170e651c2d7b0984fc06289db28f 2013-06-04 05:05:22 ....A 98304 Virusshare.00063/Packed.Win32.Krap.ag-e857b6a317a1b49875878b604b271358a9ad9d29 2013-06-04 15:58:48 ....A 212992 Virusshare.00063/Packed.Win32.Krap.ag-ec9af6d95136e61e4d821fc7afcc7968db3acb73 2013-06-03 16:42:00 ....A 115200 Virusshare.00063/Packed.Win32.Krap.ag-ed8d73928e063a6f078f30671f4e695af2d60b7e 2013-06-02 12:20:46 ....A 210432 Virusshare.00063/Packed.Win32.Krap.ag-edac8adb6a2204579b66b06a007132cac7d8f183 2013-06-02 22:40:18 ....A 107520 Virusshare.00063/Packed.Win32.Krap.ag-ef8a4549efe78763c14db67adef3e9bd479a6c70 2013-06-02 15:24:46 ....A 212992 Virusshare.00063/Packed.Win32.Krap.ag-efac108bfb00caa2d0fc4e2dc0f02fa75172497c 2013-06-03 18:06:44 ....A 174592 Virusshare.00063/Packed.Win32.Krap.ag-f74e52525e96bbd4b8157afa3097d462c5b04e86 2013-06-02 08:35:12 ....A 219136 Virusshare.00063/Packed.Win32.Krap.ag-f92643131f1a55327d90cef767ee6c0e43199582 2013-06-02 16:31:52 ....A 107520 Virusshare.00063/Packed.Win32.Krap.ag-f9653335a5af5637e6bd84798b76128d3bf0f6c3 2013-06-02 23:13:58 ....A 93184 Virusshare.00063/Packed.Win32.Krap.ag-f9dc0ee4bba8b0d267d5dc947e781abff16365d3 2013-06-04 14:39:22 ....A 139264 Virusshare.00063/Packed.Win32.Krap.ag-fba6d713ffd7cf7e6ac7819ecf9f9c954466fbd5 2013-06-02 17:45:52 ....A 216064 Virusshare.00063/Packed.Win32.Krap.ag-fbfb70570fee4d5d3dd5102c259d2af4985643d3 2013-06-04 01:40:38 ....A 104448 Virusshare.00063/Packed.Win32.Krap.ag-fe8b1ce9be0e330f6d598a3da92ac88e7915b456 2013-06-02 13:26:48 ....A 35840 Virusshare.00063/Packed.Win32.Krap.ah-05eac4cc542d97b21651ea4bb146b7ff90bd23b1 2013-06-03 02:06:22 ....A 161904 Virusshare.00063/Packed.Win32.Krap.ah-067349ea2ce2a5e26ecce295595dada9f8c25b0f 2013-06-02 23:24:38 ....A 580608 Virusshare.00063/Packed.Win32.Krap.ah-0d281ebfcf69e4bc0e3e6092636784d77a5afec5 2013-06-02 12:20:00 ....A 667648 Virusshare.00063/Packed.Win32.Krap.ah-0dac0f2d901da204e06f2fcdf42aabecb767eb8b 2013-06-03 02:36:30 ....A 159856 Virusshare.00063/Packed.Win32.Krap.ah-0f6d563aa7d2d48521ded91797f5041471f89144 2013-06-02 05:56:58 ....A 231936 Virusshare.00063/Packed.Win32.Krap.ah-10ce85815defaf0c68882345ddcad842ceb8cda6 2013-06-02 08:01:06 ....A 157808 Virusshare.00063/Packed.Win32.Krap.ah-13ec12f244ecd5993e6cd5b9650d90456e9a4492 2013-06-02 20:01:44 ....A 38912 Virusshare.00063/Packed.Win32.Krap.ah-201554abfd237de2b3feecea5555c0883ebf94c0 2013-06-04 09:00:52 ....A 191600 Virusshare.00063/Packed.Win32.Krap.ah-2eaaf6d7a15d04548388c2436c6a8652333db71a 2013-06-02 16:52:58 ....A 157296 Virusshare.00063/Packed.Win32.Krap.ah-30daa4b583571ad2b165f24c4c947e4f71ca9667 2013-06-02 01:33:52 ....A 162416 Virusshare.00063/Packed.Win32.Krap.ah-32c62ddf910eae8a9c1b36936a07f17090252b21 2013-06-03 03:19:42 ....A 585216 Virusshare.00063/Packed.Win32.Krap.ah-46c36e516ba7029f29abae23fd77ba8ece478e50 2013-06-02 15:31:08 ....A 159856 Virusshare.00063/Packed.Win32.Krap.ah-4cd55733e48bb397ac62ade67e4b23bce24947e1 2013-06-02 14:06:40 ....A 276480 Virusshare.00063/Packed.Win32.Krap.ah-4f23f7365c20b36c00392b4f8cdf8e677828b105 2013-06-03 13:07:24 ....A 65121 Virusshare.00063/Packed.Win32.Krap.ah-4fde4ca61bd3ac2b35beaa7797fad000e6fe3c39 2013-06-02 17:56:12 ....A 66560 Virusshare.00063/Packed.Win32.Krap.ah-5dc3d18ec664d2b182696794b1f055da653c2b2f 2013-06-02 13:42:06 ....A 324608 Virusshare.00063/Packed.Win32.Krap.ah-aaf7965b7825c9e6fafe0f0c6e1e3e858e046f7e 2013-06-03 02:01:10 ....A 28672 Virusshare.00063/Packed.Win32.Krap.ah-af7e7e1b89d7701f535b18c57930d7c2df7be2dc 2013-06-03 13:33:38 ....A 159856 Virusshare.00063/Packed.Win32.Krap.ah-b165bd2b3e69b0817a69520508cb40fae9dfec78 2013-06-02 18:26:32 ....A 412160 Virusshare.00063/Packed.Win32.Krap.ah-b7ea529215b7f49d313195b31dfa5bd82b4354f1 2013-06-03 05:09:02 ....A 18948 Virusshare.00063/Packed.Win32.Krap.ah-b99bcfeca582334571b3096969b4c169c717e667 2013-06-01 23:51:02 ....A 195072 Virusshare.00063/Packed.Win32.Krap.ah-cbf1ac8537bf405f31363095218a970ac95bb3f9 2013-06-02 19:32:36 ....A 2008064 Virusshare.00063/Packed.Win32.Krap.ah-cf75f41631745613d8e4a1ba3eb211657609b733 2013-06-02 11:33:42 ....A 35840 Virusshare.00063/Packed.Win32.Krap.ah-d1c587c70ffb4f277ae1ef53be63064a13de8e28 2013-06-03 04:28:14 ....A 280064 Virusshare.00063/Packed.Win32.Krap.ah-e5be5427f9c96884658428d9115e5b5d1e161ddd 2013-06-02 04:44:34 ....A 1188927 Virusshare.00063/Packed.Win32.Krap.ai-01e541ba97ef94711aa5631a3cade773828d76d7 2013-06-03 04:03:58 ....A 1256001 Virusshare.00063/Packed.Win32.Krap.ai-025de1210ee971c8476ccc2857320d9753dd7cdd 2013-06-03 05:57:16 ....A 68337 Virusshare.00063/Packed.Win32.Krap.ai-05fadfa3c9562ceb8f68a8ab2c2ccebcae8b449b 2013-06-03 07:22:22 ....A 1210430 Virusshare.00063/Packed.Win32.Krap.ai-0784baea5b41536cd84c3559b1eab38d839b91ec 2013-06-03 02:47:42 ....A 1189953 Virusshare.00063/Packed.Win32.Krap.ai-0d4a6a6f5da0cea4d03121b963eeda251f5d59ff 2013-06-02 17:31:20 ....A 1068032 Virusshare.00063/Packed.Win32.Krap.ai-0da6c5d182f894c6bcc69b70e87952a802bd91b7 2013-06-02 09:19:42 ....A 102912 Virusshare.00063/Packed.Win32.Krap.ai-0f575f40e28e8b14688e573ccf15377578a3290d 2013-06-02 17:52:12 ....A 1039360 Virusshare.00063/Packed.Win32.Krap.ai-110764a378b361e871e450a6c6332660529cd985 2013-06-03 01:14:28 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-11f695bf56daac6a266257f845360edc7fd3fdc6 2013-06-03 00:54:16 ....A 881168 Virusshare.00063/Packed.Win32.Krap.ai-129be253d45b78f7e180de2a90db57f8992ac19d 2013-06-02 06:59:18 ....A 103424 Virusshare.00063/Packed.Win32.Krap.ai-144ca447c7b97abb34cfd57b324d9f3bda114ebc 2013-06-03 03:12:36 ....A 178957 Virusshare.00063/Packed.Win32.Krap.ai-15413d28acc8314a519f81246bdffa7c16480d77 2013-06-03 02:45:00 ....A 1188921 Virusshare.00063/Packed.Win32.Krap.ai-184172e606616c4f5a5405c2dd37dbca0f812731 2013-06-02 04:59:38 ....A 1000976 Virusshare.00063/Packed.Win32.Krap.ai-186b8a471eec01f909662cffdc9135a4a0ca9cc6 2013-06-02 17:44:24 ....A 1187901 Virusshare.00063/Packed.Win32.Krap.ai-19dca2ecda4b88aea6a1efe26525f98717bcafb8 2013-06-02 01:34:22 ....A 33280 Virusshare.00063/Packed.Win32.Krap.ai-1a97eb14000691b1883d9a508edb157e72166a7f 2013-06-03 15:24:06 ....A 15000 Virusshare.00063/Packed.Win32.Krap.ai-1b21e546a312bfe5c213ccd7ae1956cccbc9c24a 2013-06-03 06:16:52 ....A 675840 Virusshare.00063/Packed.Win32.Krap.ai-1e0ba499fa460b77b42023e8a554801c5325856a 2013-06-02 21:23:40 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-1f41dbf1c117de5282443446395bc2587bb2ef59 2013-06-02 17:07:24 ....A 900624 Virusshare.00063/Packed.Win32.Krap.ai-2114923f394921fd48b35176400e2552a6681297 2013-06-02 01:37:14 ....A 900624 Virusshare.00063/Packed.Win32.Krap.ai-2141899427ce0e4019b62c1c40c2e58fad0d632d 2013-06-03 05:32:34 ....A 881168 Virusshare.00063/Packed.Win32.Krap.ai-21e94fb004b3f86e835f02eec8fd50d72f697d42 2013-06-02 16:28:26 ....A 885776 Virusshare.00063/Packed.Win32.Krap.ai-2881a933dfa0f137fd8d777a385d3b1ec3cf01a5 2013-06-02 20:08:46 ....A 100864 Virusshare.00063/Packed.Win32.Krap.ai-2e3b76b5c851684d9db2fce0127ee6a0123b8275 2013-06-03 04:46:44 ....A 1192512 Virusshare.00063/Packed.Win32.Krap.ai-30c276caff7328de2f5400d1d7ae4c39b1c321ea 2013-06-03 13:25:46 ....A 1187328 Virusshare.00063/Packed.Win32.Krap.ai-3326f7746d264b0fb149720eedd3540ef4c98ee3 2013-06-02 09:33:58 ....A 1255486 Virusshare.00063/Packed.Win32.Krap.ai-3385eabddef229bcd327e0f20700c9a7d1dd98cc 2013-06-03 15:29:58 ....A 65536 Virusshare.00063/Packed.Win32.Krap.ai-33b269bc4df4f0d905b794178d84fca4287349e0 2013-06-03 00:21:18 ....A 1001488 Virusshare.00063/Packed.Win32.Krap.ai-3400dd35e2a46a5b155ae1f9796aa5144faccf69 2013-06-02 17:07:24 ....A 1187389 Virusshare.00063/Packed.Win32.Krap.ai-369a61a38c24cb20acb8f618be91576bceed3f24 2013-06-04 09:33:48 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-392618f6d3372cd7fb7e238a897cf640bf1c8a46 2013-06-02 21:11:14 ....A 108519 Virusshare.00063/Packed.Win32.Krap.ai-3a5e4b73be79e6b9eae31fae7a2ce4b7fdb3f519 2013-06-02 13:53:14 ....A 1189949 Virusshare.00063/Packed.Win32.Krap.ai-3ab36042a9b10b3a4b8b6ae09dabd95aebdc358c 2013-06-03 15:55:24 ....A 103424 Virusshare.00063/Packed.Win32.Krap.ai-3cbf37494fa7c99f9f28ab72aae877735deeddaf 2013-06-02 13:33:56 ....A 85490 Virusshare.00063/Packed.Win32.Krap.ai-3f16d50f91fbb1282d6759ed0d1a37d1dd91f747 2013-06-02 07:47:14 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-407d607dd8fc7b421f0bcba7e667f37b87fea56c 2013-06-02 17:42:16 ....A 76806 Virusshare.00063/Packed.Win32.Krap.ai-4286c0f6de4626fc27894cfe6627a6bf277ff219 2013-06-02 15:10:28 ....A 866832 Virusshare.00063/Packed.Win32.Krap.ai-4324ec283ff17bc72dc3806aa5cdefe64a6827e5 2013-06-02 19:43:30 ....A 997392 Virusshare.00063/Packed.Win32.Krap.ai-4348a88334b3a108ba6c3ec70c10f5dc0842a57b 2013-06-03 06:08:20 ....A 1188422 Virusshare.00063/Packed.Win32.Krap.ai-457e18f17555110e9b5f2ab666bbd6b1ad3f73ff 2013-06-02 09:27:24 ....A 1256003 Virusshare.00063/Packed.Win32.Krap.ai-469e6dab96f67543f76ea3008d42f2321a78f86f 2013-06-02 19:34:40 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-4881cdefbbd6e959de62adfee3f310f0b9dbd4c6 2013-06-03 21:50:32 ....A 39936 Virusshare.00063/Packed.Win32.Krap.ai-49efb89815aa66fd824ec7ab0e618381fb540e96 2013-06-02 04:42:20 ....A 901136 Virusshare.00063/Packed.Win32.Krap.ai-4ad3e404c1fd5743f94972f82e1b7837e4d3dfdb 2013-06-03 10:33:36 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-53a45bdf0a120c7ab4edea33d56f61666948e93a 2013-06-02 14:55:30 ....A 24064 Virusshare.00063/Packed.Win32.Krap.ai-54a0c818e4f92ef22d57c9549205cba723531cd3 2013-06-02 08:31:16 ....A 76806 Virusshare.00063/Packed.Win32.Krap.ai-5c070edde77881d93530c03a8a88906f9a3596ce 2013-06-02 08:09:20 ....A 1187393 Virusshare.00063/Packed.Win32.Krap.ai-60938d01bf8c38fd67698d31075268c8cad633b5 2013-06-04 08:25:38 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-693e365f50fcadc7232960b296509d0b8f80992d 2013-06-03 13:25:34 ....A 1209919 Virusshare.00063/Packed.Win32.Krap.ai-6d2538041a2629e271aabcc0e55695d5b79d3e81 2013-06-02 17:55:56 ....A 1188415 Virusshare.00063/Packed.Win32.Krap.ai-6da2a2fe33dd57b6edcb39a88bfb254be945e4b9 2013-06-02 20:41:14 ....A 1188411 Virusshare.00063/Packed.Win32.Krap.ai-6f2894fb41ba5bc48c0487658a5147639cef00b7 2013-06-04 00:50:38 ....A 901648 Virusshare.00063/Packed.Win32.Krap.ai-6f825b7be30a55d241b09844333b4ae684a4a049 2013-06-02 17:16:48 ....A 1049600 Virusshare.00063/Packed.Win32.Krap.ai-73e9efc66702bc602194d176387bca76ee26e3c0 2013-06-03 06:08:24 ....A 1192514 Virusshare.00063/Packed.Win32.Krap.ai-75c7339bd3ea525f6609da79f68d9bc003d1d821 2013-06-03 05:36:00 ....A 278784 Virusshare.00063/Packed.Win32.Krap.ai-7647231804bf98d23bcc327979476409f048f42c 2013-06-03 02:20:08 ....A 899600 Virusshare.00063/Packed.Win32.Krap.ai-787d6db1a24cc67f28108ecd292f4318f17df1ee 2013-06-02 05:48:06 ....A 1256001 Virusshare.00063/Packed.Win32.Krap.ai-78ebd801d340cb3c20a29ae38bfa81c49675c75a 2013-06-02 10:59:52 ....A 1192511 Virusshare.00063/Packed.Win32.Krap.ai-7b31ff3746dfe5c48ffb730d0e3c9cb6c314f6ca 2013-06-03 02:32:00 ....A 1190466 Virusshare.00063/Packed.Win32.Krap.ai-7c9eb5a7b801da97c71ab45182d590dfdebc071d 2013-06-03 18:41:00 ....A 997904 Virusshare.00063/Packed.Win32.Krap.ai-7d882fc4d10a7aa3dd4b670bc8696e95fced55ae 2013-06-04 06:39:22 ....A 990736 Virusshare.00063/Packed.Win32.Krap.ai-80419cb41efcc3762adce4dc97f56151ed27315a 2013-06-02 04:02:34 ....A 1189954 Virusshare.00063/Packed.Win32.Krap.ai-83c75b52147e63dc4e60b9c9900f2195b0d369e6 2013-06-02 11:00:16 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-8529b32591e7af60bf24a595ca8eb493d54c9c12 2013-06-03 01:37:22 ....A 1188419 Virusshare.00063/Packed.Win32.Krap.ai-8c14d8ef355d2085631e8bb55e1d05fa255e7b60 2013-06-03 11:55:14 ....A 900624 Virusshare.00063/Packed.Win32.Krap.ai-91a24097820aaabb581f7694f9181501758e211c 2013-06-02 13:13:14 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-926018635b7db51d09aa672b666692762883c3f6 2013-06-02 00:04:26 ....A 1188407 Virusshare.00063/Packed.Win32.Krap.ai-9352dc1cb2bf9447b1bd24afaa407c50f626a128 2013-06-04 09:34:26 ....A 1260544 Virusshare.00063/Packed.Win32.Krap.ai-97c0e59ecc9059370a5359de4c3de815f28ca29d 2013-06-02 07:21:48 ....A 1193024 Virusshare.00063/Packed.Win32.Krap.ai-9e65e71b12ce0005849272b995869f333e938dfc 2013-06-02 09:18:52 ....A 1192517 Virusshare.00063/Packed.Win32.Krap.ai-ad13b86cfcba76e58397718768a852e899f381b5 2013-06-02 01:43:08 ....A 39936 Virusshare.00063/Packed.Win32.Krap.ai-ad5d032665a54209ee4c9012554afd7b5b777cba 2013-06-04 08:09:02 ....A 38272 Virusshare.00063/Packed.Win32.Krap.ai-b246cac945764005d7522b16ee616920a8b95aa7 2013-06-03 23:26:24 ....A 22432 Virusshare.00063/Packed.Win32.Krap.ai-b41e240e8cc6ac4f7c300d3df8ca3dd09468a4bc 2013-06-02 19:51:54 ....A 1186878 Virusshare.00063/Packed.Win32.Krap.ai-b5ee76bed02b3bb85c45e6af0c9ad47d7a86a964 2013-06-03 04:09:52 ....A 1192512 Virusshare.00063/Packed.Win32.Krap.ai-b81b07c70d35b76040ac4ed6467f58372b96dd8b 2013-06-03 08:40:10 ....A 281088 Virusshare.00063/Packed.Win32.Krap.ai-ba6ce733dc058dcc966a7c0253f2188897434856 2013-06-02 23:25:10 ....A 1187387 Virusshare.00063/Packed.Win32.Krap.ai-bbff4b1d8a027e1a716509d1346967ea2d32f679 2013-06-03 00:07:02 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-c04aaede3ef20f61d18592c2260becc831ecd63c 2013-06-02 09:46:22 ....A 1187901 Virusshare.00063/Packed.Win32.Krap.ai-c05c3d4b6efba6799cf37466f8da78a25d421535 2013-06-03 02:44:26 ....A 901648 Virusshare.00063/Packed.Win32.Krap.ai-c4391d6a37f3a74a508287fa852bbefbcf902b46 2013-06-02 17:34:06 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-c507f9556d876bf431e7d5ed9e0ab9c974c1e5d4 2013-06-02 13:54:26 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-c6d0cc8c90dee5d70ede672d89a0d7a57c9681c2 2013-06-02 04:01:38 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-c7a3d35c59b4b799950b513de610194600d91808 2013-06-02 13:53:04 ....A 900624 Virusshare.00063/Packed.Win32.Krap.ai-c89a70e5e749c30d0a07bc03ecd8a082bcd1a626 2013-06-03 01:48:36 ....A 102912 Virusshare.00063/Packed.Win32.Krap.ai-c986ac7c7ec2501f632a6dd57f9ff8a8692ba622 2013-06-04 05:51:32 ....A 971928 Virusshare.00063/Packed.Win32.Krap.ai-cd66663936e1583fe1e7afdd27442359cca19f40 2013-06-03 04:06:20 ....A 5232128 Virusshare.00063/Packed.Win32.Krap.ai-cf922425f69143ac0effc727deb52375a13e6926 2013-06-02 15:59:24 ....A 66560 Virusshare.00063/Packed.Win32.Krap.ai-cfc3f24563bc95a64e3ef6b32a23e138e1c29e67 2013-06-02 22:06:06 ....A 997904 Virusshare.00063/Packed.Win32.Krap.ai-d0f675348e776869c929a91774708a28f037fb44 2013-06-02 01:22:08 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-d1e3a8e56488587af2212cea2e75d8d65faec8f1 2013-06-02 17:51:06 ....A 222720 Virusshare.00063/Packed.Win32.Krap.ai-d2474023d49661df6224a72d477a8c1cfc8d8d38 2013-06-03 00:45:36 ....A 1256001 Virusshare.00063/Packed.Win32.Krap.ai-d27f103da62208c66c7d39b28281797f629acca7 2013-06-02 19:14:16 ....A 24576 Virusshare.00063/Packed.Win32.Krap.ai-d2c47fb0541d43b239d5543e68c78b05930f9bca 2013-06-03 05:49:04 ....A 1209413 Virusshare.00063/Packed.Win32.Krap.ai-d3d8208053c1be09e024face128e939b9040a529 2013-06-02 00:11:12 ....A 1254975 Virusshare.00063/Packed.Win32.Krap.ai-d47a3c3c35290acd1d3110c8cb7980407f260de6 2013-06-03 04:12:46 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-d4c1f9e9bd79f51cb20513e5f098c45ba4268fde 2013-06-02 13:21:34 ....A 1036288 Virusshare.00063/Packed.Win32.Krap.ai-d6d9e79d4139e0ee056205880770fe33d0fbfaaa 2013-06-03 02:46:16 ....A 1188415 Virusshare.00063/Packed.Win32.Krap.ai-d7720232f737e921fb85e59871863bb41b3505e8 2013-06-02 02:14:50 ....A 1039360 Virusshare.00063/Packed.Win32.Krap.ai-d8d4073b2a9e07eff3bf5cacbdbc4e2e09e6145f 2013-06-02 08:30:32 ....A 1050624 Virusshare.00063/Packed.Win32.Krap.ai-d98777c62caed3440c8419babfdf7db224f4fc1e 2013-06-03 23:18:24 ....A 1187389 Virusshare.00063/Packed.Win32.Krap.ai-dc0bffabe376e0b660db788358cbdd36eb24fdd2 2013-06-02 20:07:02 ....A 881168 Virusshare.00063/Packed.Win32.Krap.ai-dc362cad9ead50ea91dabc0be95c471fdd5afdb2 2013-06-02 09:16:58 ....A 1193541 Virusshare.00063/Packed.Win32.Krap.ai-dc3839b4a546f87709f5063f4d9f71f7ea32004f 2013-06-03 05:08:16 ....A 1192509 Virusshare.00063/Packed.Win32.Krap.ai-df682e8f7e2d2396f9ce96b2c49d8a3af9a99533 2013-06-04 12:20:44 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-e10160163fd367deb603221dc65098c2dbb2653d 2013-06-03 03:57:36 ....A 1210428 Virusshare.00063/Packed.Win32.Krap.ai-e1e049ed861db96347da08e22cdab12570e49396 2013-06-03 09:05:06 ....A 881168 Virusshare.00063/Packed.Win32.Krap.ai-e39aa2c92684b02584f0117de39cf3b30e9b1f1e 2013-06-03 08:33:40 ....A 1278501 Virusshare.00063/Packed.Win32.Krap.ai-e60e937d9a65d28ab6841574a268093e971a2637 2013-06-02 23:28:50 ....A 1256002 Virusshare.00063/Packed.Win32.Krap.ai-e6ee0cbb150e0936e33ed2fe4ed3525be9a950f7 2013-06-02 02:36:38 ....A 1192512 Virusshare.00063/Packed.Win32.Krap.ai-e7bac3334010759d31c7505f664819a1b0921dc4 2013-06-02 19:54:34 ....A 1257032 Virusshare.00063/Packed.Win32.Krap.ai-e810663c78c457c0e3d1716f437b75ed853b25f3 2013-06-04 05:02:46 ....A 102400 Virusshare.00063/Packed.Win32.Krap.ai-ea335971c3bba99dad63d8de66e5611f3b191888 2013-06-02 20:36:30 ....A 1040384 Virusshare.00063/Packed.Win32.Krap.ai-eb2a45de9daa1dd0cac79902beb619fedfd8484d 2013-06-03 09:02:36 ....A 1209911 Virusshare.00063/Packed.Win32.Krap.ai-ec598cf4c04f2525a3aa553e584f9ed7a1801f42 2013-06-02 12:27:00 ....A 1001488 Virusshare.00063/Packed.Win32.Krap.ai-ee7e2b05155d7cc13178733e9a55213dd276b1d8 2013-06-04 01:37:32 ....A 1036800 Virusshare.00063/Packed.Win32.Krap.ai-eeb613ada4f1384912449190c6204395ed43b0d4 2013-06-02 08:51:42 ....A 1188928 Virusshare.00063/Packed.Win32.Krap.ai-ef31d958597e08ee5400b6f8561fa86c2baeb15d 2013-06-03 17:12:54 ....A 1249792 Virusshare.00063/Packed.Win32.Krap.ai-f085fe2ddd6cec06dcb1aec993d6c1dcde49d918 2013-06-03 20:18:32 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-f380625ac9cdb67a02d7aad29acdef8f8c3d7edd 2013-06-03 20:19:04 ....A 1035776 Virusshare.00063/Packed.Win32.Krap.ai-f388a4a79cf249c3ac4da85b8cde8c5c6f441bf2 2013-06-02 00:03:58 ....A 102400 Virusshare.00063/Packed.Win32.Krap.ai-f40ea3e9adde4b57a6febe89b544ceffc3447e1d 2013-06-02 23:01:02 ....A 1208353 Virusshare.00063/Packed.Win32.Krap.ai-f5189fd240fa8125c1d96b8a0bd29e7d42d80743 2013-06-04 01:38:02 ....A 1206784 Virusshare.00063/Packed.Win32.Krap.ai-f81d548b44eba0fa2012fa78f1df5400cf54274c 2013-06-02 14:15:48 ....A 139264 Virusshare.00063/Packed.Win32.Krap.aj-1b9ba06a5b2c80dd46bb2865d739fad6fc36ee23 2013-06-03 19:49:38 ....A 241864 Virusshare.00063/Packed.Win32.Krap.aj-b9997af9a88c3cad6be8a3e6c9c309a5c99226bf 2013-06-02 20:05:02 ....A 135857 Virusshare.00063/Packed.Win32.Krap.aj-bbef3f9feb9ffb1c4ffcb11c5c46788b1ef1ed4e 2013-06-02 08:04:40 ....A 362496 Virusshare.00063/Packed.Win32.Krap.aj-c41134b04e22b491a2bd8bc8bb6f5ea9ed0fe20e 2013-06-04 02:07:36 ....A 652800 Virusshare.00063/Packed.Win32.Krap.aj-d875200a027f35a299a6894f390f9eb0eeba9cd3 2013-06-03 17:10:58 ....A 73728 Virusshare.00063/Packed.Win32.Krap.an-0aba7311927b8d72ffb58369f8138414b8ff756d 2013-06-04 09:52:20 ....A 137728 Virusshare.00063/Packed.Win32.Krap.an-0b030472ed8b61a6386d37b654f0ad1f2d1daabc 2013-06-03 02:06:20 ....A 230912 Virusshare.00063/Packed.Win32.Krap.an-0b17845d9a87ac9a256ee2e214881bb9e75fb5d0 2013-06-02 17:58:04 ....A 73728 Virusshare.00063/Packed.Win32.Krap.an-0b2224e53a8125f5d7554920033e7c0721aa76e7 2013-06-02 22:09:04 ....A 73728 Virusshare.00063/Packed.Win32.Krap.an-17f92cafc31bc69339388abe89de81f9e32d5397 2013-06-03 02:17:44 ....A 73728 Virusshare.00063/Packed.Win32.Krap.an-25e8783b972d3949423f36124302269b8cdd8013 2013-06-02 09:45:14 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-26872061a97e6bf208231f86c3b1b9b0d9001b2f 2013-06-02 00:04:10 ....A 147968 Virusshare.00063/Packed.Win32.Krap.an-295f531f5ce5371dbec57596b1a0ff9e0dd2b2d6 2013-06-03 11:26:02 ....A 77312 Virusshare.00063/Packed.Win32.Krap.an-2cd71e084e02967965ac9542c263c700f036cac4 2013-06-03 08:15:10 ....A 66560 Virusshare.00063/Packed.Win32.Krap.an-320e469a799f46ffdb1671fdd8eb204147206604 2013-06-02 01:09:04 ....A 177152 Virusshare.00063/Packed.Win32.Krap.an-3cb90458053069d8bb746362ffdff7592cf0c80e 2013-06-02 01:19:56 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-3d05b5108b64152e6718ae2e8afb731ea373f67d 2013-06-04 11:54:10 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-3d987ff96ccbad3e206aa53fc741b12a3b20b3c1 2013-06-02 08:47:42 ....A 73728 Virusshare.00063/Packed.Win32.Krap.an-444189b4ee1db12349a7d974ea4833747c72740f 2013-06-02 21:12:26 ....A 155136 Virusshare.00063/Packed.Win32.Krap.an-4729b3b170c49169fd4aa88ce4d401091e33e561 2013-06-03 05:14:22 ....A 101888 Virusshare.00063/Packed.Win32.Krap.an-484a493fe34821e81388ba319bfe6ac7040a5c47 2013-06-02 08:19:22 ....A 654336 Virusshare.00063/Packed.Win32.Krap.an-48ff4ffb74cce97a56553d0bed3a5043dae20982 2013-06-02 05:19:58 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-4bb48cc2fb9575f912621300e30fe0fec178d735 2013-06-03 02:05:44 ....A 1512960 Virusshare.00063/Packed.Win32.Krap.an-4c6dc3ad47b2e8bfcd3d600e266c6e719779a79d 2013-06-02 06:46:30 ....A 68096 Virusshare.00063/Packed.Win32.Krap.an-4ce1747028e4c78484340aee7a56ccd2738d7050 2013-06-02 01:16:00 ....A 73728 Virusshare.00063/Packed.Win32.Krap.an-4dd8d2c983f2a30ee4051e27bfdfee7366f29549 2013-06-03 17:31:00 ....A 643584 Virusshare.00063/Packed.Win32.Krap.an-5399daa29609af9dec637ea2b59be069bf44a08f 2013-06-02 19:45:14 ....A 82944 Virusshare.00063/Packed.Win32.Krap.an-64624b7a43e26f5207a221386f074bb0d032ce98 2013-06-02 12:28:22 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-672e60a2a9ee4cc5388633348a53d7f5d484ed30 2013-06-03 09:20:14 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-67b11637ea975b27a573a87f2ab0e100e9df287d 2013-06-02 23:30:14 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-684519b931a01c9254edc7c0df3a67349cc2857c 2013-06-03 04:15:36 ....A 290816 Virusshare.00063/Packed.Win32.Krap.an-6ab67e4275cc441a8e66a6a2fc6fec8ed7010e09 2013-06-03 02:53:54 ....A 147968 Virusshare.00063/Packed.Win32.Krap.an-6e81aa0e9770c33327efe152f5c567f451f078b6 2013-06-02 04:23:08 ....A 175616 Virusshare.00063/Packed.Win32.Krap.an-6fd810febc6c5d6266543ec612d9a280d4f11e9d 2013-06-02 13:32:40 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-74640004b06a97613545ce5ee5932b15b7cbbeb1 2013-06-04 07:23:34 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-76b139a43a4ee089887a81fb88d250cdc41ea0ef 2013-06-02 16:38:30 ....A 73728 Virusshare.00063/Packed.Win32.Krap.an-77e547b8e3848150c5aa62355162cbce94a48daa 2013-06-03 08:04:40 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-7c0c8ffbbcb50a81c6560b7c88fe4a77e30ede19 2013-06-02 16:29:22 ....A 64000 Virusshare.00063/Packed.Win32.Krap.an-7fbbe9a63ed4e40171a1939db8e9a2e241b63655 2013-06-02 04:21:26 ....A 541696 Virusshare.00063/Packed.Win32.Krap.an-8425c88348ae9e9a361468bc755bceb0d44ef1f7 2013-06-03 03:12:56 ....A 418816 Virusshare.00063/Packed.Win32.Krap.an-857f3e5723dbc52daaa4b26f635f21cea91b731f 2013-06-02 10:37:54 ....A 43008 Virusshare.00063/Packed.Win32.Krap.an-86066eaa98a66f25796b05547bc9cbbae7001f79 2013-06-03 01:18:22 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-86e79a0b1b7c1235362aea2e3981c2ff9182b364 2013-06-03 04:37:30 ....A 295936 Virusshare.00063/Packed.Win32.Krap.an-8bee192ee8a1d51ce0c862994ba47a6f2ba29736 2013-06-04 11:26:28 ....A 73728 Virusshare.00063/Packed.Win32.Krap.an-8c2cd5f9af7a518845b667fe9857c57f9cfbd6fd 2013-06-02 12:15:28 ....A 132608 Virusshare.00063/Packed.Win32.Krap.an-8de743b15fdfcb06723a96f790a8d433ed5c813e 2013-06-03 18:08:02 ....A 82944 Virusshare.00063/Packed.Win32.Krap.an-8eae6107f5d0600334a1219c864d5cc94766c2f6 2013-06-03 03:19:52 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-8eef56920f7d033a254965ac638bbda88eea3e69 2013-06-02 19:21:22 ....A 66560 Virusshare.00063/Packed.Win32.Krap.an-928463dea71ff7a7c1c60a8a748afcdf2013890a 2013-06-03 05:55:06 ....A 64000 Virusshare.00063/Packed.Win32.Krap.an-94962c6358381f51e62ad965dacbeaa0427da9dc 2013-06-02 00:03:58 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-976623b44c21cc079c220e0d717a7ac069b8500e 2013-06-03 05:58:42 ....A 423424 Virusshare.00063/Packed.Win32.Krap.an-a6453a3e3a5802c84bd6c3898b81f486c5e1f12b 2013-06-02 13:33:30 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-a7e3e36798c9cf16abc39d3dc19a1098574f0dea 2013-06-03 02:16:58 ....A 73728 Virusshare.00063/Packed.Win32.Krap.an-a8b207b2f2af71bfef9f91a23baaebd50ea19bcb 2013-06-04 11:05:52 ....A 76288 Virusshare.00063/Packed.Win32.Krap.an-ac07e4e07528db1fbe590985d57bebdae336f424 2013-06-03 02:29:32 ....A 66560 Virusshare.00063/Packed.Win32.Krap.an-ac53d0cadb08c8a1365eefe28771d630e16ba81f 2013-06-02 00:13:46 ....A 55808 Virusshare.00063/Packed.Win32.Krap.an-ae0d383e2ecf0172a3cbd4539362cc4982001000 2013-06-02 03:56:48 ....A 101888 Virusshare.00063/Packed.Win32.Krap.an-aff5e602e3c22213a8c0ac5a3652d998a6ac01fe 2013-06-02 11:35:38 ....A 108032 Virusshare.00063/Packed.Win32.Krap.an-b1afbc6193fbe4bede56f0b2515cab9dfcd4c215 2013-06-03 05:33:20 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-b3b58bee6a0e123cdc83a6f24c83870f5cb2f5b4 2013-06-03 02:17:22 ....A 73728 Virusshare.00063/Packed.Win32.Krap.an-b96a433138837ac30abc7af123336b39cd3ca05f 2013-06-03 16:14:20 ....A 128000 Virusshare.00063/Packed.Win32.Krap.an-b99160db881a0d0eefd908acdecd8e7f03b10b2b 2013-06-03 22:40:02 ....A 137728 Virusshare.00063/Packed.Win32.Krap.an-bae66fb1e1da437280c98b11001001083f20bf9a 2013-06-02 20:01:30 ....A 139264 Virusshare.00063/Packed.Win32.Krap.an-bc87056a441f31e7b35d82eda48e45f75154927c 2013-06-03 03:15:10 ....A 135680 Virusshare.00063/Packed.Win32.Krap.an-c5ccd07c5b9449b569444d6ea531767fbd593a01 2013-06-04 09:53:46 ....A 108032 Virusshare.00063/Packed.Win32.Krap.an-c82cc6856b25499d8cdfe49335ffb4d4824d3fd5 2013-06-02 23:01:58 ....A 90624 Virusshare.00063/Packed.Win32.Krap.an-cd16d8c18b9e3b7bcb8ba8f657259612600674fa 2013-06-02 13:33:44 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-cd3ce937db2d45b462cc2412ac720f872faf85d2 2013-06-03 01:50:30 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-d714a7da6a6f3a96e795a4bbde23b179a1dc230e 2013-06-02 05:18:34 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-d87cd786c54cd6359865d2d9917556ef71612174 2013-06-03 05:33:36 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-ddc28a68e92f7b7a0ca8b342952c65f9991e04d4 2013-06-02 12:10:48 ....A 73728 Virusshare.00063/Packed.Win32.Krap.an-e206eeebebbf37f2afc1376b3a5a822b7454f235 2013-06-03 06:06:54 ....A 260096 Virusshare.00063/Packed.Win32.Krap.an-e40b2fb4c02f2c169b01b592a9b8fb2a85fa1edc 2013-06-02 09:03:40 ....A 415232 Virusshare.00063/Packed.Win32.Krap.an-e64d3d85c2f53d94a4a1301eb57d3fa1eb5fc3fb 2013-06-02 06:23:16 ....A 297472 Virusshare.00063/Packed.Win32.Krap.an-e70ca38d288ba37862784bc81565be17069ee75f 2013-06-02 19:17:10 ....A 1512960 Virusshare.00063/Packed.Win32.Krap.an-eb255ccd618b862d7109735fe04e18d0a319fbc4 2013-06-02 13:32:14 ....A 443392 Virusshare.00063/Packed.Win32.Krap.an-ee6614d717419f58eda5ab1778b5d1b222344e0c 2013-06-02 10:27:30 ....A 73728 Virusshare.00063/Packed.Win32.Krap.an-eebb57fe383726e166a05f339b2e1fae11faddd6 2013-06-02 15:37:14 ....A 316928 Virusshare.00063/Packed.Win32.Krap.an-f393672652cbdcbbc234603d6b20482dc55c2da0 2013-06-02 01:24:42 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-f39974ba7f5733b20ee58ce8f8c7cb42d6179722 2013-06-02 09:47:52 ....A 131584 Virusshare.00063/Packed.Win32.Krap.an-f6c11957230b2ce5926e2f66a5ed663d1b1903bf 2013-06-03 01:33:54 ....A 42496 Virusshare.00063/Packed.Win32.Krap.an-f9d9c44a5f872ca37cefcd34ec2ccf590487b3c3 2013-06-02 09:43:30 ....A 73728 Virusshare.00063/Packed.Win32.Krap.an-fa6c78cb173256a57b3dd6dadb76897d450cdd94 2013-06-04 00:00:02 ....A 40448 Virusshare.00063/Packed.Win32.Krap.an-fbd8785f641895c7baed1ecd6fd3f059fe6d78c9 2013-06-03 19:53:14 ....A 147968 Virusshare.00063/Packed.Win32.Krap.an-ff0acfe75e27c140b297f03b2cc0fe272d153359 2013-06-02 16:11:40 ....A 333312 Virusshare.00063/Packed.Win32.Krap.an-ff0c67d9bd55a5569b4cf63ebef18558b8e28321 2013-06-02 02:36:12 ....A 2180097 Virusshare.00063/Packed.Win32.Krap.ao-06c4f89b32ad54500c677cf1469d041e523ccb22 2013-06-02 12:47:40 ....A 26624 Virusshare.00063/Packed.Win32.Krap.ao-08290a53a63241ed01a32d5c3ddcbb879599ad39 2013-06-02 14:22:06 ....A 127640 Virusshare.00063/Packed.Win32.Krap.ao-08db84fd80b54bbf8b20cc47f4528c48fb5d887f 2013-06-03 21:28:26 ....A 31232 Virusshare.00063/Packed.Win32.Krap.ao-0d61c2a7ffae40166fa2b2129e94adba748855f1 2013-06-03 03:15:50 ....A 223744 Virusshare.00063/Packed.Win32.Krap.ao-0e27f525c9e229ffbeefbd2d4043fe3da0876590 2013-06-03 15:44:18 ....A 41472 Virusshare.00063/Packed.Win32.Krap.ao-0f079c84d6b545739bc7f77b120a38d63508e06f 2013-06-02 14:38:32 ....A 38444 Virusshare.00063/Packed.Win32.Krap.ao-124ac2aa545b2b9fc3f9509a30f98795f78c2283 2013-06-02 13:31:50 ....A 151040 Virusshare.00063/Packed.Win32.Krap.ao-1324df092e82db79fbd42ec29143cc023e84d39f 2013-06-03 16:09:56 ....A 782400 Virusshare.00063/Packed.Win32.Krap.ao-13c3fceecab35efe71fac57555cf586883b0ce8e 2013-06-03 15:41:30 ....A 131072 Virusshare.00063/Packed.Win32.Krap.ao-1a4fa02adda79c884ed6f85c84997c529e385688 2013-06-03 09:04:02 ....A 360448 Virusshare.00063/Packed.Win32.Krap.ao-1a603d0a236976ab44d1f5c4f11e2ae409079284 2013-06-02 03:09:24 ....A 73216 Virusshare.00063/Packed.Win32.Krap.ao-1e1338ed25f5fa821a6e1f267809e35f59026ea0 2013-06-03 06:45:06 ....A 23040 Virusshare.00063/Packed.Win32.Krap.ao-1eedc0e6bac22cf61c1456aac988fbc2de517244 2013-06-03 19:08:30 ....A 250624 Virusshare.00063/Packed.Win32.Krap.ao-211ef3a71c1aad5931b57939734c240968f445a0 2013-06-02 17:41:20 ....A 157744 Virusshare.00063/Packed.Win32.Krap.ao-2444a759d7b6fa8d355b0baa863414c7f501e9ea 2013-06-03 17:52:52 ....A 22153 Virusshare.00063/Packed.Win32.Krap.ao-26c87902d56c3fab29cda2180b636aea9d1634b7 2013-06-02 12:43:24 ....A 446464 Virusshare.00063/Packed.Win32.Krap.ao-2ad661fcaa4af75d0d1aee717acfd61baa13b91c 2013-06-02 05:11:52 ....A 546880 Virusshare.00063/Packed.Win32.Krap.ao-2afdd4b24af3a87ff25243975316f50e7768ef89 2013-06-03 08:16:32 ....A 108544 Virusshare.00063/Packed.Win32.Krap.ao-2b2f3c3de7a431114cfe3dc0a0e34449dcc609cb 2013-06-02 23:53:50 ....A 342016 Virusshare.00063/Packed.Win32.Krap.ao-2bf6344a78023248afb445f4670c327339533e0c 2013-06-02 23:51:40 ....A 57344 Virusshare.00063/Packed.Win32.Krap.ao-2ecd9b0c0af61a4ecbc740e4d11864f120c48b40 2013-06-02 03:34:20 ....A 330240 Virusshare.00063/Packed.Win32.Krap.ao-2ecdc1b3ae9aa04d16432bb204ded04cf1452e66 2013-06-03 11:04:32 ....A 13824 Virusshare.00063/Packed.Win32.Krap.ao-3188cfce99aeaa72b97ec62de31a0a64bb047aae 2013-06-02 13:29:34 ....A 356352 Virusshare.00063/Packed.Win32.Krap.ao-329e23480a75df97379789bb850aa2550e8d85c6 2013-06-02 04:29:52 ....A 29184 Virusshare.00063/Packed.Win32.Krap.ao-33585f80d6b4cc74581448da360bd04f2dd2fd8a 2013-06-02 12:19:32 ....A 26112 Virusshare.00063/Packed.Win32.Krap.ao-33ac44d5580c71de6f7fa9be115c769e7fc71b3d 2013-06-02 12:31:54 ....A 47616 Virusshare.00063/Packed.Win32.Krap.ao-33ca371de76a2ff6b39afc126d64a17c498fc0b8 2013-06-03 01:35:16 ....A 467456 Virusshare.00063/Packed.Win32.Krap.ao-348baaed3dee5e2ac585307b1cbfa6b3408c7284 2013-06-02 00:43:54 ....A 108544 Virusshare.00063/Packed.Win32.Krap.ao-367980ce740ceae6965d65b9b114a37fb0cddf84 2013-06-02 12:46:16 ....A 384512 Virusshare.00063/Packed.Win32.Krap.ao-3a39de32e191773777ee33bd61ee2bd0e3aad676 2013-06-02 05:40:12 ....A 45056 Virusshare.00063/Packed.Win32.Krap.ao-3b15b2000a156acaae902493e2277af3d1bd6e79 2013-06-02 23:21:02 ....A 344064 Virusshare.00063/Packed.Win32.Krap.ao-3c40b05cc187f07404577eec7833c4011e5cb047 2013-06-02 05:29:46 ....A 330240 Virusshare.00063/Packed.Win32.Krap.ao-3d053baf4d102f6525e7f2655b53113ee26862cb 2013-06-02 11:29:00 ....A 167912 Virusshare.00063/Packed.Win32.Krap.ao-3d0f9b76dfa82fd78d4e4ac65ee66c82ea0dbbcb 2013-06-02 14:10:54 ....A 31232 Virusshare.00063/Packed.Win32.Krap.ao-3e09f3a2e2d5da51114411ce9df76ec4518b5469 2013-06-02 11:48:26 ....A 331776 Virusshare.00063/Packed.Win32.Krap.ao-41abe6997751f82955d1c773f5ce9e74bc6dcf14 2013-06-03 00:26:28 ....A 467456 Virusshare.00063/Packed.Win32.Krap.ao-420a077d5c65f2412d65686f6f7c0a0aec98e205 2013-06-03 02:29:18 ....A 332288 Virusshare.00063/Packed.Win32.Krap.ao-42b919a2ee2965f069f6069ade220442d75fc4a0 2013-06-04 01:21:28 ....A 357376 Virusshare.00063/Packed.Win32.Krap.ao-43887b8090fa03e3fd2b32964341017fe3b13877 2013-06-02 01:44:40 ....A 38437 Virusshare.00063/Packed.Win32.Krap.ao-443c325da3658b88bca6f3803db20ebdae82e627 2013-06-02 18:45:14 ....A 330752 Virusshare.00063/Packed.Win32.Krap.ao-4644dd832194bfb7880ca8ae52ee313cf3b8bef7 2013-06-02 05:57:00 ....A 125952 Virusshare.00063/Packed.Win32.Krap.ao-46905b233eec20ef7856235eaac42823b7303766 2013-06-02 10:01:56 ....A 32768 Virusshare.00063/Packed.Win32.Krap.ao-4784b89fb358db196a8b9786e25a08a0d113e3cd 2013-06-02 14:49:54 ....A 465408 Virusshare.00063/Packed.Win32.Krap.ao-478e9acb2b76024a04c072d080ac887019dce33e 2013-06-03 15:45:50 ....A 330240 Virusshare.00063/Packed.Win32.Krap.ao-48c1f066197aee1d149c0c8b50df471b1b8d5415 2013-06-02 17:29:00 ....A 37926 Virusshare.00063/Packed.Win32.Krap.ao-4aa32bc14229eeb6aaf278b013738bda7bb502c8 2013-06-03 02:18:44 ....A 615936 Virusshare.00063/Packed.Win32.Krap.ao-4b4140309d417dc6bf3d1a6840423a9a835a2d68 2013-06-02 16:19:12 ....A 356903 Virusshare.00063/Packed.Win32.Krap.ao-4b84727f2a5d0b9245452dcd36bcf085f0d34fec 2013-06-02 18:20:20 ....A 19456 Virusshare.00063/Packed.Win32.Krap.ao-4ecc41a959536be2755f79c81030d111451222bc 2013-06-03 04:12:56 ....A 332288 Virusshare.00063/Packed.Win32.Krap.ao-4ed0cc02401f6a4363c512b02a8d7860d07b8b40 2013-06-03 01:44:24 ....A 151552 Virusshare.00063/Packed.Win32.Krap.ao-4f25e4763af365546cc975ebbdc0781807a7f652 2013-06-02 04:44:54 ....A 26112 Virusshare.00063/Packed.Win32.Krap.ao-523528337a7cf38c9e0f0c39941dde152a594236 2013-06-02 12:49:36 ....A 30208 Virusshare.00063/Packed.Win32.Krap.ao-544eb4b92328f5e59243c1d8889d08345e7d882b 2013-06-02 04:18:08 ....A 29696 Virusshare.00063/Packed.Win32.Krap.ao-572a2bd48b3b9b4e69954a5edcd9b69c005c3074 2013-06-02 14:52:40 ....A 73729 Virusshare.00063/Packed.Win32.Krap.ao-57a6846fbbc9d91e5d588df825670f18c4e959e2 2013-06-02 11:55:22 ....A 337920 Virusshare.00063/Packed.Win32.Krap.ao-58cccfbabb51dc83ce6cf3c8b51058f250838ece 2013-06-02 09:33:26 ....A 342016 Virusshare.00063/Packed.Win32.Krap.ao-5b4c5e159c11b906f158b749dcb366fe834b59ca 2013-06-02 16:22:02 ....A 337920 Virusshare.00063/Packed.Win32.Krap.ao-5c6527b90aed0cfcfa08150fa9a32a5c5a8bd9bd 2013-06-02 08:32:12 ....A 84992 Virusshare.00063/Packed.Win32.Krap.ao-5d6e051edac4f7f1c78e0a36938a9d6e7c23afad 2013-06-04 02:06:26 ....A 15360 Virusshare.00063/Packed.Win32.Krap.ao-5eab90d3c052b9ba766ff39ef03ac23fbea9bc80 2013-06-03 00:50:02 ....A 332288 Virusshare.00063/Packed.Win32.Krap.ao-62100726c76560dae9a83d4edeb41dcdbc08bc54 2013-06-02 14:54:10 ....A 111616 Virusshare.00063/Packed.Win32.Krap.ao-641adde873aa63b6d6596c63ee5f2aa3fc8f0111 2013-06-03 00:57:06 ....A 110592 Virusshare.00063/Packed.Win32.Krap.ao-64ea104f85c7bb1d8dfc8e26019ecff24a7726c5 2013-06-02 14:02:34 ....A 211456 Virusshare.00063/Packed.Win32.Krap.ao-6a2140a18a42fa4b3fdcfe484548032fa568d403 2013-06-03 05:45:34 ....A 123392 Virusshare.00063/Packed.Win32.Krap.ao-6da4ed07b19f6e434a853e36b00e334095ea5b73 2013-06-03 09:04:10 ....A 23040 Virusshare.00063/Packed.Win32.Krap.ao-6fbacd5335e38a414e778f711b61e678f02eca48 2013-06-02 08:05:52 ....A 29696 Virusshare.00063/Packed.Win32.Krap.ao-71608a053f5d192694ffe2377616c01d1795b48a 2013-06-02 12:20:00 ....A 56320 Virusshare.00063/Packed.Win32.Krap.ao-7182b037e70cb22b6a485b1ee7375642129e219d 2013-06-02 16:20:10 ....A 90624 Virusshare.00063/Packed.Win32.Krap.ao-7223d56cc1e85e3dd5d460a5b249402d7575361a 2013-06-02 18:09:28 ....A 216064 Virusshare.00063/Packed.Win32.Krap.ao-76e4ad3295238a00c1aa5ea65ee52e6eec8763dd 2013-06-02 11:01:30 ....A 18944 Virusshare.00063/Packed.Win32.Krap.ao-77e345cca2846861d5c1ea5d565029eaa6ac2950 2013-06-02 09:36:32 ....A 334336 Virusshare.00063/Packed.Win32.Krap.ao-78669579acbde4743cdfea02e9962bc7ab9494c5 2013-06-02 08:41:48 ....A 31232 Virusshare.00063/Packed.Win32.Krap.ao-78fc925db229746e67573967706a9fb2cc041b8d 2013-06-02 01:37:44 ....A 49152 Virusshare.00063/Packed.Win32.Krap.ao-7a2df1ade4b8a7df9553207615098781eb8f6821 2013-06-02 08:35:32 ....A 216064 Virusshare.00063/Packed.Win32.Krap.ao-7a4295b487def9ec3bfa3f2520c663db1c7bdb02 2013-06-02 04:58:12 ....A 192034 Virusshare.00063/Packed.Win32.Krap.ao-7a7f3e9bb0a03b87bfb252d1ab7d4fe0e52f6f82 2013-06-02 13:06:52 ....A 782400 Virusshare.00063/Packed.Win32.Krap.ao-7b09040e74313f069822198756190626a1e3e901 2013-06-02 18:14:20 ....A 330752 Virusshare.00063/Packed.Win32.Krap.ao-80497f2499d6b8d190bd692939dcda8021ee2da6 2013-06-02 11:46:42 ....A 342016 Virusshare.00063/Packed.Win32.Krap.ao-846621109702e31a0585a506a4c6a5139b057594 2013-06-02 11:10:18 ....A 330240 Virusshare.00063/Packed.Win32.Krap.ao-84b6dd8d0b628c1522bcf20a87cc90b12fcc86fe 2013-06-02 23:52:32 ....A 581632 Virusshare.00063/Packed.Win32.Krap.ao-889c88a08bde6ec2757d19aebbd6d6baf7a22b90 2013-06-03 05:54:46 ....A 19968 Virusshare.00063/Packed.Win32.Krap.ao-8a5607327f35f53f8eb227280d6421dcacc79bb6 2013-06-03 10:52:00 ....A 466230 Virusshare.00063/Packed.Win32.Krap.ao-8ac08d705d6f2800d1190fd9abd07e03f26937f3 2013-06-02 20:17:44 ....A 465920 Virusshare.00063/Packed.Win32.Krap.ao-8afb9825fadf6c2590d1fe57b5b451349ad0ffd6 2013-06-02 12:33:44 ....A 332288 Virusshare.00063/Packed.Win32.Krap.ao-8b8f24e4964afabd51645df25944899a02e05c97 2013-06-02 14:03:58 ....A 334336 Virusshare.00063/Packed.Win32.Krap.ao-8b8f3dbbf44c659d7086a5f4f8c92e028ece92d6 2013-06-04 00:29:22 ....A 401408 Virusshare.00063/Packed.Win32.Krap.ao-8c62ac9a975e8dcab00e232e91a89da51e420728 2013-06-02 01:08:34 ....A 26112 Virusshare.00063/Packed.Win32.Krap.ao-8e95c53f20cba1b57ae9fb844ad5735f1045ae16 2013-06-02 08:41:14 ....A 334336 Virusshare.00063/Packed.Win32.Krap.ao-8f494ed5980bf0e95b3eef5d3ea75dca00d3d6e3 2013-06-02 06:09:42 ....A 334336 Virusshare.00063/Packed.Win32.Krap.ao-8f5bd55048c1af5ff246741eadde4c9cdcd3187b 2013-06-02 09:11:14 ....A 444928 Virusshare.00063/Packed.Win32.Krap.ao-8fff097cdb3f259a9fbfb55dfdc81c8621ba0e49 2013-06-02 05:37:32 ....A 332288 Virusshare.00063/Packed.Win32.Krap.ao-917934c8b0301e6d30aaa425a1192e4154b45c83 2013-06-02 11:18:12 ....A 14336 Virusshare.00063/Packed.Win32.Krap.ao-98a780f73b5f0e3f7d1c1807ab39e03a0b384cb1 2013-06-03 02:51:56 ....A 462162 Virusshare.00063/Packed.Win32.Krap.ao-991054dd0df20161739e2dcaa79c1975ae5e0fcb 2013-06-04 00:42:40 ....A 216064 Virusshare.00063/Packed.Win32.Krap.ao-9c99688111080d557e94a7a4e3478a5beb88ce9d 2013-06-02 06:47:34 ....A 134144 Virusshare.00063/Packed.Win32.Krap.ao-9cb1396637364918b7a7ebce42c4b44ea590ff07 2013-06-02 07:36:58 ....A 24576 Virusshare.00063/Packed.Win32.Krap.ao-a3132e60efe090ccb22b596259d452b641242eb5 2013-06-03 12:08:26 ....A 47660 Virusshare.00063/Packed.Win32.Krap.ao-ab0bb2c088b8ed43deebec41ad48398668b5f444 2013-06-03 05:14:34 ....A 23040 Virusshare.00063/Packed.Win32.Krap.ao-aeb3a4179177e8201e4eeaeda89eebb359421a65 2013-06-03 01:03:10 ....A 26624 Virusshare.00063/Packed.Win32.Krap.ao-afd7a5226a16f9d58db5f0606ef708c40ae3bd77 2013-06-02 00:56:04 ....A 169984 Virusshare.00063/Packed.Win32.Krap.ao-b015698d9cc8b80d7ed82ce2bb2f23d77bd75747 2013-06-02 10:15:22 ....A 2388480 Virusshare.00063/Packed.Win32.Krap.ao-b0b298e3e18a96f84ba3f994a018d5eacd1e4753 2013-06-03 15:36:28 ....A 416256 Virusshare.00063/Packed.Win32.Krap.ao-b1616e9183e5d234269fa81db9eaa9a17cfe4050 2013-06-02 04:34:04 ....A 2523648 Virusshare.00063/Packed.Win32.Krap.ao-b41d99f2c96d599caf55b67ffede64caf31ad889 2013-06-02 11:51:30 ....A 465920 Virusshare.00063/Packed.Win32.Krap.ao-b56fa7227f93040a643bd3e479c244569c1f7ffa 2013-06-02 04:30:38 ....A 134144 Virusshare.00063/Packed.Win32.Krap.ao-b8796d6d664a6278219f43cf04a4ecefcdbc4a41 2013-06-02 00:22:00 ....A 24576 Virusshare.00063/Packed.Win32.Krap.ao-bd18581298d9c1aba88f39d5f1927aee75f45bcd 2013-06-04 00:17:42 ....A 137216 Virusshare.00063/Packed.Win32.Krap.ao-bd4d2397963cac90dc78777e8921d123fecc2cb3 2013-06-03 23:38:50 ....A 216064 Virusshare.00063/Packed.Win32.Krap.ao-be96cd92910054ba9e266679288bdfc7dc325410 2013-06-02 08:59:18 ....A 112640 Virusshare.00063/Packed.Win32.Krap.ao-c2feb1182e0e39d34099a19d23b066171348d2bb 2013-06-02 15:00:42 ....A 1999872 Virusshare.00063/Packed.Win32.Krap.ao-c3de9db263d45dca16a1b3d706087f90f25afd9b 2013-06-02 22:23:40 ....A 120328 Virusshare.00063/Packed.Win32.Krap.ao-c43b2cab829de1a8f0f209c21558d4680ba761bf 2013-06-03 04:44:36 ....A 342016 Virusshare.00063/Packed.Win32.Krap.ao-c56281104c35dd12f2b4a482655b8dc38192282a 2013-06-03 07:10:24 ....A 450048 Virusshare.00063/Packed.Win32.Krap.ao-c57a855ec7220c771029c33d0d39c2eef2a6c3b1 2013-06-03 04:33:38 ....A 332288 Virusshare.00063/Packed.Win32.Krap.ao-c57ebe53f625a035c2ad2cf1f7dd58cc06cd6670 2013-06-03 20:07:58 ....A 250624 Virusshare.00063/Packed.Win32.Krap.ao-c5c0116b2e15ea7643bcfa530f515891e31b165b 2013-06-03 07:00:02 ....A 25088 Virusshare.00063/Packed.Win32.Krap.ao-c616a42ea28360bca12c2db24f7a677ce57b714b 2013-06-03 06:03:52 ....A 134144 Virusshare.00063/Packed.Win32.Krap.ao-c8ae4f8d1cbe05eb390ed5cc5e16655425989e30 2013-06-03 06:35:00 ....A 45569 Virusshare.00063/Packed.Win32.Krap.ao-ca8172611971f72f38ac8c2ba7b2c93df4d586f5 2013-06-02 02:22:34 ....A 334336 Virusshare.00063/Packed.Win32.Krap.ao-cd774fc24e14979abe968b561db0f2a13d8f9b79 2013-06-03 16:18:38 ....A 24576 Virusshare.00063/Packed.Win32.Krap.ao-cf6e5dbd54138e4ecd1f9a86ed1ad05f619aa8dc 2013-06-02 07:54:46 ....A 49152 Virusshare.00063/Packed.Win32.Krap.ao-d3ca4dff509b294c0fe47fc6472652bcf3a6e900 2013-06-02 13:41:48 ....A 38444 Virusshare.00063/Packed.Win32.Krap.ao-d524d4493492f72b3a4159954697fce66c9f9924 2013-06-03 18:12:36 ....A 342016 Virusshare.00063/Packed.Win32.Krap.ao-d5f1d76982dbfcd5b7002aeb97fe450939552412 2013-06-02 11:19:30 ....A 332800 Virusshare.00063/Packed.Win32.Krap.ao-d87d47e70a75609d37d6f0d728fca556887ce328 2013-06-03 17:41:50 ....A 250880 Virusshare.00063/Packed.Win32.Krap.ao-da8a86e9bb36ef5c19c5e2058030220bbd0eb9bb 2013-06-03 02:45:12 ....A 57856 Virusshare.00063/Packed.Win32.Krap.ao-db367bfc3c98d0c9639c058038c3dbe8dc979411 2013-06-02 02:30:54 ....A 334336 Virusshare.00063/Packed.Win32.Krap.ao-dce0eb0974a9e2c0928e6f182ad329c71d98b92f 2013-06-03 01:36:44 ....A 47148 Virusshare.00063/Packed.Win32.Krap.ao-dfaf74e50f3cf99e99a23d1443e7ce30433a3506 2013-06-02 01:48:20 ....A 96768 Virusshare.00063/Packed.Win32.Krap.ao-e2de27dd4d796bb17da53f30e878c15381544797 2013-06-03 06:08:48 ....A 323072 Virusshare.00063/Packed.Win32.Krap.ao-e3f51293466c2958d645ae5b15d23f99c641dc79 2013-06-03 23:16:44 ....A 216576 Virusshare.00063/Packed.Win32.Krap.ao-e6b6afc7e5940ab547821d0a3815a83a26d27b7e 2013-06-02 11:14:40 ....A 27648 Virusshare.00063/Packed.Win32.Krap.ao-e7264b3b00946dc514ef7859c3ef481fa64edf17 2013-06-04 06:52:56 ....A 68021 Virusshare.00063/Packed.Win32.Krap.ao-e7a5114f87d608d81cf04f2cac5c369d5df5fc96 2013-06-02 00:41:24 ....A 467968 Virusshare.00063/Packed.Win32.Krap.ao-e9d67a30d2afce2b007c1951132b9a5627d65611 2013-06-04 12:31:04 ....A 37420 Virusshare.00063/Packed.Win32.Krap.ao-ea1f0349ad560174f18d1c1020d3f527f65c3b76 2013-06-03 02:33:42 ....A 342016 Virusshare.00063/Packed.Win32.Krap.ao-edc76d4df405acc6675f9bad8c6ec2581f9ea65b 2013-06-02 13:50:06 ....A 23040 Virusshare.00063/Packed.Win32.Krap.ao-f0bc8274e64c171007a2349958130f8c7098fea4 2013-06-02 02:47:20 ....A 332800 Virusshare.00063/Packed.Win32.Krap.ao-f113903cf241935f5f307c6b1aebc9e516a07a5b 2013-06-01 23:51:08 ....A 330240 Virusshare.00063/Packed.Win32.Krap.ao-f43097b5630d69536276c5f78e8af58c94b9924d 2013-06-02 18:11:36 ....A 356390 Virusshare.00063/Packed.Win32.Krap.ao-f4ca16bd1e41f37dcc408b36cf7f9f52d632eb8d 2013-06-02 00:22:16 ....A 284160 Virusshare.00063/Packed.Win32.Krap.ao-f6a682fff42fac60b7a113062a679678cd40984f 2013-06-02 07:32:18 ....A 42940 Virusshare.00063/Packed.Win32.Krap.ao-f7f7af7ec84eb6555eb5fec05305c33359d87d3a 2013-06-03 10:14:04 ....A 12800 Virusshare.00063/Packed.Win32.Krap.ao-fa84730af0d5315eb5548d62d7bb5b3af016bf62 2013-06-02 20:06:28 ....A 272896 Virusshare.00063/Packed.Win32.Krap.ap-04aa7813369fcd5b03416dab5727f2199b125e6d 2013-06-02 07:01:38 ....A 290816 Virusshare.00063/Packed.Win32.Krap.ap-15eb00c7529c45c57bbbb5197a0dfceba5e504c2 2013-06-02 22:47:50 ....A 278016 Virusshare.00063/Packed.Win32.Krap.ap-1a88bcc80677a2c36d8c54900e571bb2fa331c82 2013-06-02 21:03:30 ....A 360960 Virusshare.00063/Packed.Win32.Krap.ap-2522ce2f23039320db05df34c36460b6a9ee1008 2013-06-02 12:29:40 ....A 361984 Virusshare.00063/Packed.Win32.Krap.ap-3ac19e8089a6d99702c02edfc3bb1915351a5cd6 2013-06-02 17:29:52 ....A 291840 Virusshare.00063/Packed.Win32.Krap.ap-52e74effdd97b59f3e7fe40d45bd7db19f8cfb01 2013-06-02 01:08:38 ....A 397312 Virusshare.00063/Packed.Win32.Krap.ap-6b78a6ecf47b9286dfd9f0d069e18de0645d6107 2013-06-03 03:02:40 ....A 363520 Virusshare.00063/Packed.Win32.Krap.ap-812ea2d5b5771d71ba06488aaa559c92abea6ef5 2013-06-02 19:22:22 ....A 278016 Virusshare.00063/Packed.Win32.Krap.ap-86415211043ffb9e86ebd484d8214c49ed08d6d4 2013-06-02 15:52:50 ....A 327168 Virusshare.00063/Packed.Win32.Krap.ap-a5fb25c0195871e8d7eef5c1e08dc68c1fcd875a 2013-06-03 15:36:26 ....A 341504 Virusshare.00063/Packed.Win32.Krap.ap-ab089bb82090a6724f95300ed88196d2554f88dd 2013-06-02 16:33:10 ....A 102400 Virusshare.00063/Packed.Win32.Krap.aq-68cd0c6f4fcfbba4eb1c9521de3cb07f6c720773 2013-06-03 04:31:44 ....A 102400 Virusshare.00063/Packed.Win32.Krap.aq-8037f3478e8e5f195561f72388fbf3e3049a15d1 2013-06-02 10:25:12 ....A 1678336 Virusshare.00063/Packed.Win32.Krap.aq-8b73f30f412a1b5e27b29b270eb40c367c91f57e 2013-06-03 05:08:10 ....A 102400 Virusshare.00063/Packed.Win32.Krap.aq-e01535fd82b7442f3c158d0a4de4ededd763776f 2013-06-03 02:25:40 ....A 67598 Virusshare.00063/Packed.Win32.Krap.ar-0507bb1962af263528d2e78278ac8cba0cee9fae 2013-06-03 00:58:56 ....A 166912 Virusshare.00063/Packed.Win32.Krap.ar-0791cd64ebcd7685f42d0514f59ae75cfdb32859 2013-06-04 04:23:20 ....A 99937 Virusshare.00063/Packed.Win32.Krap.ar-0d1dcd5f53b8dd1e55e744b48775f88a0eb9b350 2013-06-02 10:51:54 ....A 31232 Virusshare.00063/Packed.Win32.Krap.ar-13ea2068c369966f3ec607f452b4ac4547165ffd 2013-06-03 06:31:30 ....A 61869 Virusshare.00063/Packed.Win32.Krap.ar-19d576ffc8a41dd4290154e3480dfe2f42e4a06d 2013-06-03 01:37:48 ....A 66574 Virusshare.00063/Packed.Win32.Krap.ar-1df0f18af44d9de430fe62efbeb3a0d92875cd90 2013-06-03 10:42:42 ....A 18573 Virusshare.00063/Packed.Win32.Krap.ar-5b347bea3402878f5d1d34f30af148cb3d53ee50 2013-06-02 05:38:22 ....A 31744 Virusshare.00063/Packed.Win32.Krap.ar-66a07e7f7fc0d4887fe27e83c5bf24a07338024f 2013-06-02 20:58:20 ....A 69632 Virusshare.00063/Packed.Win32.Krap.ar-6859097702a1dcbba7cbc13885ef5108012256b9 2013-06-03 11:22:44 ....A 172461 Virusshare.00063/Packed.Win32.Krap.ar-6ffb33f0cb8962288560421d629e7554c5cddc25 2013-06-03 03:57:18 ....A 39936 Virusshare.00063/Packed.Win32.Krap.ar-7a58ed1767c74b125e88b7aa9cca0674dcd3c301 2013-06-02 05:43:52 ....A 31232 Virusshare.00063/Packed.Win32.Krap.ar-8fd4e8e0607484beceb1484f9298095e30aee685 2013-06-04 01:18:30 ....A 153088 Virusshare.00063/Packed.Win32.Krap.ar-97f9e693560cc3dd978c2022aeb1f01c60f1480f 2013-06-03 05:45:34 ....A 122368 Virusshare.00063/Packed.Win32.Krap.ar-9ac86ca7ad0e6024aab48543f56d4d3d20dee264 2013-06-02 07:03:34 ....A 127488 Virusshare.00063/Packed.Win32.Krap.ar-a878efef36b155cb0ff5b867f70992ba875f7200 2013-06-03 12:41:16 ....A 65544 Virusshare.00063/Packed.Win32.Krap.ar-b0d5e4649a4469be3e0eddc529cb267018e2da28 2013-06-02 12:28:16 ....A 166912 Virusshare.00063/Packed.Win32.Krap.ar-b459c6bd91a310214fb7cf9fd7ebb3cc9a435d95 2013-06-02 08:46:56 ....A 273408 Virusshare.00063/Packed.Win32.Krap.ar-c361092679176838e2294e6ec22207699980ff58 2013-06-03 00:57:08 ....A 82974 Virusshare.00063/Packed.Win32.Krap.ar-c743bf84da9f6a7e63d96163ff7a029244c4c60a 2013-06-03 06:26:28 ....A 39424 Virusshare.00063/Packed.Win32.Krap.ar-cfef2ce3ee66bfde26741b4728c0247012353372 2013-06-02 15:07:50 ....A 114190 Virusshare.00063/Packed.Win32.Krap.ar-d1a26ec887bbbbd55f5c0fcf0c4879f8fd1f8265 2013-06-02 03:19:20 ....A 42496 Virusshare.00063/Packed.Win32.Krap.ar-d8aae684c30a4445f08dd1a00dbd9188685ffbb3 2013-06-02 06:31:56 ....A 151040 Virusshare.00063/Packed.Win32.Krap.ar-e0d0333f151b54b32b5f1e9db84bf2b739b9076a 2013-06-03 04:58:40 ....A 153088 Virusshare.00063/Packed.Win32.Krap.ar-e80d26bf0760c4135b3bece1b29d59805521b658 2013-06-03 08:17:22 ....A 51200 Virusshare.00063/Packed.Win32.Krap.ar-f27df43b352add64ca349779cb6f8d81f646b9ef 2013-06-02 08:34:14 ....A 156672 Virusshare.00063/Packed.Win32.Krap.as-023f018c9d4d68a643d24c674f9a7c4a50c6b019 2013-06-02 17:40:20 ....A 86528 Virusshare.00063/Packed.Win32.Krap.as-03cc9356224cf0e3f9f89e8aab9af2098b9b649b 2013-06-01 23:59:26 ....A 157696 Virusshare.00063/Packed.Win32.Krap.as-04b26ccd30beaa63dc42c98561e829b13b4e10fc 2013-06-02 14:04:26 ....A 86528 Virusshare.00063/Packed.Win32.Krap.as-0bb1c0a7aec8ac2c5233e58548dec97abfcf537d 2013-06-02 00:14:32 ....A 158720 Virusshare.00063/Packed.Win32.Krap.as-0fd613d4cf3c6d62a16b5314734537987294e05f 2013-06-02 09:43:30 ....A 95232 Virusshare.00063/Packed.Win32.Krap.as-14171974ea1a4966a36b546b11f0b1a39d1c9138 2013-06-02 07:43:26 ....A 206848 Virusshare.00063/Packed.Win32.Krap.as-1a2f1ae010a44a8ff5bb469d81446dce44d82bc2 2013-06-02 12:04:14 ....A 95232 Virusshare.00063/Packed.Win32.Krap.as-2095c1337dadb5d66210f79270205995742a98a8 2013-06-02 04:06:36 ....A 95232 Virusshare.00063/Packed.Win32.Krap.as-27b48df337b68ec3e1a21306243f918287c53b7a 2013-06-02 10:06:44 ....A 94208 Virusshare.00063/Packed.Win32.Krap.as-2f231ff8aaacee129957596f82e67368a131c8aa 2013-06-03 02:43:56 ....A 95232 Virusshare.00063/Packed.Win32.Krap.as-3a3c251ab782eec349fcf51a252c29b2b8af17c1 2013-06-03 22:14:08 ....A 94720 Virusshare.00063/Packed.Win32.Krap.as-3e47c47b57b2b1d28b305e1d0073433de1989d0a 2013-06-03 04:40:24 ....A 159232 Virusshare.00063/Packed.Win32.Krap.as-54b9c936c1eeb07a8c96ed5653122fe0eba5b4a2 2013-06-02 15:48:06 ....A 156672 Virusshare.00063/Packed.Win32.Krap.as-550aae825427568f9e5a4e665a81fbf58e7b2a4e 2013-06-03 05:18:54 ....A 159232 Virusshare.00063/Packed.Win32.Krap.as-87658baabac3e88e00a0dcc02747f73e211889ae 2013-06-03 01:06:10 ....A 151552 Virusshare.00063/Packed.Win32.Krap.as-9cbc37f95ecc5142c129b2c25b96f2b316fa64f1 2013-06-02 17:06:20 ....A 160768 Virusshare.00063/Packed.Win32.Krap.as-9ee4af990aaef5c3f50ce418cdc6381fa266580b 2013-06-03 20:48:26 ....A 186880 Virusshare.00063/Packed.Win32.Krap.as-a401ece7b2153687075bafc08d9cf9902fc1e2b1 2013-06-02 17:41:46 ....A 156672 Virusshare.00063/Packed.Win32.Krap.as-a496c5dd7dee91fa9ee4643e1ab2ac637e393c35 2013-06-02 05:15:14 ....A 93184 Virusshare.00063/Packed.Win32.Krap.as-a750010ac278e84e38fed9dcaca178c3c5ea118b 2013-06-03 01:20:50 ....A 95232 Virusshare.00063/Packed.Win32.Krap.as-b530382cc470c3747d4522efceaad13e23d06e56 2013-06-03 15:34:10 ....A 86528 Virusshare.00063/Packed.Win32.Krap.as-b65361d2554ac92017024950eafc28febb57f50b 2013-06-03 17:40:22 ....A 153600 Virusshare.00063/Packed.Win32.Krap.as-c722a91ff2a0abd77abf042c3567c2de3f254b95 2013-06-03 07:24:46 ....A 94720 Virusshare.00063/Packed.Win32.Krap.as-de22b47ada4fcf68dd5ae9f0cdf8eccd2c2eec41 2013-06-03 21:17:58 ....A 159232 Virusshare.00063/Packed.Win32.Krap.as-e16f2c91584875ae4f7cad7c4e8c1d4f9899a960 2013-06-02 23:19:02 ....A 77824 Virusshare.00063/Packed.Win32.Krap.at-b558f3b77b744248458390f60b279c61d89773c1 2013-06-02 15:13:06 ....A 115628 Virusshare.00063/Packed.Win32.Krap.au-0a77402d00679d9d2dc939dbcb2b049568b46382 2013-06-03 18:51:40 ....A 115628 Virusshare.00063/Packed.Win32.Krap.au-57f2365bcbc0a4322e8623b72d9d356610988112 2013-06-02 23:44:22 ....A 115628 Virusshare.00063/Packed.Win32.Krap.au-73e33931e1bd57456318e7d7890494ff68445ab2 2013-06-02 19:55:20 ....A 235008 Virusshare.00063/Packed.Win32.Krap.av-0b67b08c443d7c2e2e1263d4af85bd700a639c3a 2013-06-04 00:26:36 ....A 157184 Virusshare.00063/Packed.Win32.Krap.av-bdfd68ac5c114f826ab43d27e38790f9e333e339 2013-06-03 07:02:52 ....A 126464 Virusshare.00063/Packed.Win32.Krap.av-d6f8f3eb5739936bc622b67ffea24df43567050e 2013-06-03 23:44:38 ....A 132602 Virusshare.00063/Packed.Win32.Krap.b-0017713003c0201768e0e6d669bf94a95b060520 2013-06-02 04:59:24 ....A 229888 Virusshare.00063/Packed.Win32.Krap.b-02e120b2b4e610f966dfcf27b8efdf7bcc60d4c0 2013-06-02 02:45:20 ....A 172926 Virusshare.00063/Packed.Win32.Krap.b-03794a5fdfdf2de393650e659d2f1a79f2c4668f 2013-06-02 05:07:04 ....A 70656 Virusshare.00063/Packed.Win32.Krap.b-074ba8a2a1c542d3bf17ae5ec25384b10f100acc 2013-06-03 16:02:54 ....A 171008 Virusshare.00063/Packed.Win32.Krap.b-0b67ca98530dfbd905bd4fd7c0e9ef0ff2993260 2013-06-03 00:12:40 ....A 119167 Virusshare.00063/Packed.Win32.Krap.b-0cfa44a3df1aa40285c7be2fbb8867a18ba9258b 2013-06-02 02:39:32 ....A 124820 Virusshare.00063/Packed.Win32.Krap.b-0d1feeff4292edf0884e1a19cb14e8a6f9f3bf24 2013-06-03 15:18:56 ....A 91484 Virusshare.00063/Packed.Win32.Krap.b-0debcca039cd9e6902658cf5ad5920ad84f61862 2013-06-04 12:22:14 ....A 176709 Virusshare.00063/Packed.Win32.Krap.b-10b5975c4d8da0ee16f52a7dcb9c9ef36005f637 2013-06-02 01:14:04 ....A 126351 Virusshare.00063/Packed.Win32.Krap.b-10c9613017b885d8f5fa1eb9720ae226ce0590aa 2013-06-03 19:09:06 ....A 174254 Virusshare.00063/Packed.Win32.Krap.b-180324cc6004bbf666622ef9c0d6bd62ad47cd12 2013-06-03 06:01:02 ....A 173086 Virusshare.00063/Packed.Win32.Krap.b-1d44415bd340c7ef94d5f18009cdcdc2d20b3f55 2013-06-02 06:12:38 ....A 155837 Virusshare.00063/Packed.Win32.Krap.b-1f1b863869902d20fa12df80b6b732811d66daf1 2013-06-02 10:42:26 ....A 74438 Virusshare.00063/Packed.Win32.Krap.b-21490d4a15e051f36a276646327fbe00b745b8c5 2013-06-02 00:37:34 ....A 221536 Virusshare.00063/Packed.Win32.Krap.b-215f4e6ae0743cb44532f4ccedaed55adf9aa7ca 2013-06-03 18:40:20 ....A 358944 Virusshare.00063/Packed.Win32.Krap.b-2232a093ea31d86d40003440bccae4f0530b4d3d 2013-06-03 02:57:56 ....A 114560 Virusshare.00063/Packed.Win32.Krap.b-2455b2bda137437c315c6bf7f942b0cc6a46adc3 2013-06-02 13:09:26 ....A 159341 Virusshare.00063/Packed.Win32.Krap.b-25a49c77ec07fac9c2fc8def13f89671df236f91 2013-06-02 21:23:02 ....A 101888 Virusshare.00063/Packed.Win32.Krap.b-2fc7336afc58c5bf998eb855f7207d7097947ebd 2013-06-03 06:44:58 ....A 229601 Virusshare.00063/Packed.Win32.Krap.b-329d76a8b3a5153aaf40f2714ab0e2a09f983585 2013-06-03 22:01:56 ....A 129706 Virusshare.00063/Packed.Win32.Krap.b-37cfac06b8e59d5c30dab4dc88d9736db7653e1b 2013-06-02 19:12:20 ....A 120164 Virusshare.00063/Packed.Win32.Krap.b-38afe1f29cec0cb44ade870bc9a0ec0205ead922 2013-06-03 23:27:46 ....A 131680 Virusshare.00063/Packed.Win32.Krap.b-3920f6ad2117899059928c417747a80ce3d8f96a 2013-06-03 06:49:34 ....A 119856 Virusshare.00063/Packed.Win32.Krap.b-39e6f0a33c954acf579014ec018c405ad70ec7d7 2013-06-04 11:10:22 ....A 143944 Virusshare.00063/Packed.Win32.Krap.b-3d819668b44b958194f396cd0ebc34877db49883 2013-06-02 17:28:44 ....A 198585 Virusshare.00063/Packed.Win32.Krap.b-3f29e6db84f08f88c9bcac5501cdcd68c304452a 2013-06-02 00:30:10 ....A 143872 Virusshare.00063/Packed.Win32.Krap.b-403c8130eb563b159e899af84b80ef67c649cf26 2013-06-02 18:24:18 ....A 112128 Virusshare.00063/Packed.Win32.Krap.b-40cc1cec25b09303a79d5874e470d7c9b4609940 2013-06-04 04:31:32 ....A 158208 Virusshare.00063/Packed.Win32.Krap.b-429cc424f55455341f0a05f47debe7a849488830 2013-06-03 19:36:10 ....A 172940 Virusshare.00063/Packed.Win32.Krap.b-441701b4433a2be8798a46a90c8730278a31a259 2013-06-02 01:25:32 ....A 203776 Virusshare.00063/Packed.Win32.Krap.b-46457ee00f048a94f9be8a8d82107bbc2b88c0e3 2013-06-02 10:40:14 ....A 124416 Virusshare.00063/Packed.Win32.Krap.b-48ab285a2b5e20c7c699758cf3fae9f9f7288ab0 2013-06-04 01:21:40 ....A 116589 Virusshare.00063/Packed.Win32.Krap.b-4a61b6af368e3350814c82e85d84c92bc362d0f8 2013-06-02 14:01:54 ....A 117285 Virusshare.00063/Packed.Win32.Krap.b-4b647280d5fa4778f64d950432949c1e8f601298 2013-06-02 08:18:38 ....A 122861 Virusshare.00063/Packed.Win32.Krap.b-4d242816da21a30e702202bbe38ba1c262c8e24d 2013-06-02 14:50:38 ....A 113664 Virusshare.00063/Packed.Win32.Krap.b-4ea51dfb84eb3daf474ead5ded5b56d764683cac 2013-06-02 02:56:20 ....A 315522 Virusshare.00063/Packed.Win32.Krap.b-503aaccbc834ba56ab39aec309fecdebd5678a0f 2013-06-02 14:33:10 ....A 206336 Virusshare.00063/Packed.Win32.Krap.b-527d57bb8f605fb6d0e94f68812d69f749030e86 2013-06-02 04:53:26 ....A 129712 Virusshare.00063/Packed.Win32.Krap.b-53dc922f6b4838b10aa588252cd34ccc91c3fe21 2013-06-02 10:59:52 ....A 145963 Virusshare.00063/Packed.Win32.Krap.b-560f30ad2108be6c92109879bd9689718696c617 2013-06-03 04:48:36 ....A 120671 Virusshare.00063/Packed.Win32.Krap.b-561d09b06d6963819ad27534dbdf4d82161e54f1 2013-06-03 13:59:18 ....A 86016 Virusshare.00063/Packed.Win32.Krap.b-5793d0df076360aebcf5fdadb18b475d2e5ff697 2013-06-02 18:10:46 ....A 90688 Virusshare.00063/Packed.Win32.Krap.b-5a77578d220fe53033405f1a6ded61983d3e6637 2013-06-02 08:49:02 ....A 553492 Virusshare.00063/Packed.Win32.Krap.b-5af2d7c5db560beead7356c287baee6fe437c4ec 2013-06-03 11:02:56 ....A 131918 Virusshare.00063/Packed.Win32.Krap.b-5c6d4c387ef4f2422cd085267246659e469de1a6 2013-06-03 13:06:26 ....A 298191 Virusshare.00063/Packed.Win32.Krap.b-5eff476766197f2e520b37a2487f7476fbc6fa30 2013-06-03 15:54:56 ....A 176709 Virusshare.00063/Packed.Win32.Krap.b-6301fc25684b50578ec57966ceef6a1828ddb41c 2013-06-03 01:50:10 ....A 130393 Virusshare.00063/Packed.Win32.Krap.b-631f522b96e255df2ffce7cb0c0a631cea283ee7 2013-06-03 15:38:08 ....A 81408 Virusshare.00063/Packed.Win32.Krap.b-6487a16a05245e6ccd8c2e474da28fe6acb7338f 2013-06-03 02:41:00 ....A 757960 Virusshare.00063/Packed.Win32.Krap.b-6a254138845c5b8f98b2e5cdb734be0e6469ed46 2013-06-02 16:10:18 ....A 102316 Virusshare.00063/Packed.Win32.Krap.b-6c595fe1883154035c25e6a429a9b052f3818f72 2013-06-04 06:02:00 ....A 213964 Virusshare.00063/Packed.Win32.Krap.b-74065b0e5aabe401fc6b2dd0abf7aa20c02ce029 2013-06-04 16:55:18 ....A 171008 Virusshare.00063/Packed.Win32.Krap.b-75f3297d2994148e55633898a7fbb7f24ea56afd 2013-06-02 20:10:04 ....A 89407 Virusshare.00063/Packed.Win32.Krap.b-7bfb6a494aa7341ea4c8aa1c8bb7a65d865ade1b 2013-06-03 16:57:40 ....A 146824 Virusshare.00063/Packed.Win32.Krap.b-7ff7cfe4761ee8c82b74cb6cda99f5aaed42be0b 2013-06-03 01:40:48 ....A 8704 Virusshare.00063/Packed.Win32.Krap.b-86bdd1d82be0f47e2b96e3de2ae0a4c5922f2a6f 2013-06-04 13:35:58 ....A 216714 Virusshare.00063/Packed.Win32.Krap.b-87c357900914325a6f85db4bdd6e8d38c89c4357 2013-06-02 01:05:34 ....A 142821 Virusshare.00063/Packed.Win32.Krap.b-89d12a987a907ae1b9759baf4b8e10a42aa0ca90 2013-06-03 02:04:02 ....A 94941 Virusshare.00063/Packed.Win32.Krap.b-8c0f66d8e13f2b2474dbb42f840424458e33af10 2013-06-02 09:45:42 ....A 206336 Virusshare.00063/Packed.Win32.Krap.b-8c3f8531d832362a874bed88a99d17597c6bb83f 2013-06-03 10:36:22 ....A 132541 Virusshare.00063/Packed.Win32.Krap.b-9250bdf9064525395eefab5bd23b4495a75f11ad 2013-06-02 13:27:24 ....A 116123 Virusshare.00063/Packed.Win32.Krap.b-93142b11549d627671a954b569057b5131aa9fdc 2013-06-02 22:01:52 ....A 106914 Virusshare.00063/Packed.Win32.Krap.b-93a8e96dfe7d53ca70099b2b44bb0f62a573fe8d 2013-06-02 18:43:24 ....A 73592 Virusshare.00063/Packed.Win32.Krap.b-94a30b139a932192286f0a6ec8c91849ad16face 2013-06-03 09:04:36 ....A 145941 Virusshare.00063/Packed.Win32.Krap.b-958516ac23efa852f12df2b482f429ee521f9052 2013-06-02 05:57:04 ....A 198224 Virusshare.00063/Packed.Win32.Krap.b-9da318ab2ed73bec0c6e9ff08ad27fc9340e271a 2013-06-04 16:26:34 ....A 145244 Virusshare.00063/Packed.Win32.Krap.b-9e138bd46b720daa3a966510ddb39e36ef5e852c 2013-06-04 03:13:06 ....A 297917 Virusshare.00063/Packed.Win32.Krap.b-9fb140d7451ef9c0d0290c1eaf29b9f3377af174 2013-06-02 00:58:28 ....A 162304 Virusshare.00063/Packed.Win32.Krap.b-a2bcb998244458b377fab3b25bbebf1a8213ebc3 2013-06-03 09:51:44 ....A 137221 Virusshare.00063/Packed.Win32.Krap.b-a2de54ac4b9ec0f03c2569c4c70ae2eb6775890f 2013-06-03 20:55:32 ....A 289558 Virusshare.00063/Packed.Win32.Krap.b-a4a03f7ad5e5ceb73e430113be92b5ecf53c2ebe 2013-06-04 01:05:38 ....A 8704 Virusshare.00063/Packed.Win32.Krap.b-a4b84c2b6de03df1da7d5e1c92ffd35e83f388c8 2013-06-04 01:52:28 ....A 124066 Virusshare.00063/Packed.Win32.Krap.b-aebf0e57ac5ec22f86e659968bf6279342da23f6 2013-06-04 09:06:52 ....A 103357 Virusshare.00063/Packed.Win32.Krap.b-b10d528e925db825e6642c5c8c797e7893de13f8 2013-06-03 16:03:18 ....A 129427 Virusshare.00063/Packed.Win32.Krap.b-b168566324227a6d28aca9f5636b2f290616f8ec 2013-06-03 07:16:44 ....A 214452 Virusshare.00063/Packed.Win32.Krap.b-b70a86e72208761c304a0288528aa9990565d7a1 2013-06-02 10:07:32 ....A 85504 Virusshare.00063/Packed.Win32.Krap.b-b8caebc40bb0968692c598d8354177121341ec2d 2013-06-03 15:43:14 ....A 127492 Virusshare.00063/Packed.Win32.Krap.b-bad77c9bc071db99d4ced3905909386a7331f9fc 2013-06-02 00:58:00 ....A 132601 Virusshare.00063/Packed.Win32.Krap.b-bf3abd41f6564fc248b694ae93cac4237f5ae758 2013-06-03 05:09:42 ....A 117248 Virusshare.00063/Packed.Win32.Krap.b-c6b5edab453dfa4c577223160a209799f3988a8d 2013-06-02 13:15:42 ....A 172545 Virusshare.00063/Packed.Win32.Krap.b-cbad57b9974dc7968d55b02c95e8ee29d793e868 2013-06-02 05:33:56 ....A 118922 Virusshare.00063/Packed.Win32.Krap.b-ce04ef7806dea58a604c73134cd9b1cce881d470 2013-06-02 13:02:22 ....A 132096 Virusshare.00063/Packed.Win32.Krap.b-ce4835719f08f8995185f2be80b004916d035e40 2013-06-04 16:03:16 ....A 137878 Virusshare.00063/Packed.Win32.Krap.b-d0efc91d4b081161e58afc13a1f1b6c91d8bb847 2013-06-03 17:43:38 ....A 286320 Virusshare.00063/Packed.Win32.Krap.b-d13b9e78952364149950e66452fbc7e50c9c7d65 2013-06-03 06:51:04 ....A 276888 Virusshare.00063/Packed.Win32.Krap.b-d99e030523aad380f243d74a43d5c473b27cfb43 2013-06-04 15:25:44 ....A 439963 Virusshare.00063/Packed.Win32.Krap.b-dacfb31a8fc13d4ee486c65a01b7e4cf07bd9874 2013-06-02 11:13:58 ....A 215432 Virusshare.00063/Packed.Win32.Krap.b-e208dec84fd10c1a89e9b060a8544c81b858a4c2 2013-06-03 08:05:44 ....A 132096 Virusshare.00063/Packed.Win32.Krap.b-e22692d645fc5a8531de62f07f42232b0e629b02 2013-06-03 13:59:24 ....A 302920 Virusshare.00063/Packed.Win32.Krap.b-e2a381da4e600d7ce2afb69969ba0fe455e9b362 2013-06-03 06:13:14 ....A 145320 Virusshare.00063/Packed.Win32.Krap.b-e6bf707731c202ad679f4cd63af7d7cefc4b7465 2013-06-02 20:06:32 ....A 104448 Virusshare.00063/Packed.Win32.Krap.b-e8c656cecfd15cdaad81d40748e6d06c4e143d3c 2013-06-02 08:43:58 ....A 118310 Virusshare.00063/Packed.Win32.Krap.b-eb5dc17a220538b357ab978dcd96a651556787ed 2013-06-03 04:20:54 ....A 84288 Virusshare.00063/Packed.Win32.Krap.b-ef511d24d736a5dc64ccd3e625e4d4932b7ea1c6 2013-06-03 07:44:24 ....A 272410 Virusshare.00063/Packed.Win32.Krap.b-f14f4e3205a920065abbbfe2b8d5095c14716252 2013-06-02 05:02:10 ....A 92672 Virusshare.00063/Packed.Win32.Krap.b-f37f6a436ba1269a7fc6cdf111b8310fad18f4fb 2013-06-03 04:19:30 ....A 162304 Virusshare.00063/Packed.Win32.Krap.b-f3cf4f186e474fbb6548728b20f76de2fbb94466 2013-06-03 04:59:08 ....A 198197 Virusshare.00063/Packed.Win32.Krap.b-f47593a9ee88bb6a0b8b702686294f90f2834ddf 2013-06-02 07:53:14 ....A 102287 Virusshare.00063/Packed.Win32.Krap.b-f9d5f78b4f5efcec758424be605002f012129f96 2013-06-02 00:37:16 ....A 202136 Virusshare.00063/Packed.Win32.Krap.b-fa946105faf6556e2e33a7dd46fb0da80177790c 2013-06-04 11:28:44 ....A 50688 Virusshare.00063/Packed.Win32.Krap.b-ff76f72e1e42deeee6fc72ac2ef80ff12cf426b6 2013-06-02 14:47:52 ....A 50176 Virusshare.00063/Packed.Win32.Krap.bh-02ecc2b0e01ae7b321851e06701ebc5b2a30d6ba 2013-06-02 14:54:18 ....A 62845 Virusshare.00063/Packed.Win32.Krap.bi-3f31c7d8970af7af1d6f2209f441552ea97170e0 2013-06-02 08:51:04 ....A 84447 Virusshare.00063/Packed.Win32.Krap.bi-7162e340f1ec879b084f26da326516ab6e5d5468 2013-06-04 13:14:12 ....A 61309 Virusshare.00063/Packed.Win32.Krap.bi-7cd6f2d6087eafe307c3401a62e765edee5807aa 2013-06-02 10:34:30 ....A 84160 Virusshare.00063/Packed.Win32.Krap.bi-a375bf72a70e79b599f0a95135fc8b5182dbf7c3 2013-06-02 16:33:58 ....A 59261 Virusshare.00063/Packed.Win32.Krap.bi-c3bf035ddbc301d46a455e4a75a6fb6c9c896b00 2013-06-02 12:56:48 ....A 59261 Virusshare.00063/Packed.Win32.Krap.bi-c6765a1cf8cf264941fec74fe4fe0afbc89c2e89 2013-06-04 12:04:04 ....A 87008 Virusshare.00063/Packed.Win32.Krap.bi-d4cd87655d99c6387ecafb6f578c3bca4dff9169 2013-06-02 21:39:38 ....A 90624 Virusshare.00063/Packed.Win32.Krap.bi-e1edb6057accfca3677eb7c6009b365a20cc37d1 2013-06-02 16:25:36 ....A 46080 Virusshare.00063/Packed.Win32.Krap.bi-e7f6c442ecd3a8c86dc1ace25ab265fd7468145e 2013-06-04 15:31:34 ....A 55296 Virusshare.00063/Packed.Win32.Krap.bj-12073ed682b0950c4143071377d1baeb16d0f029 2013-06-02 23:47:52 ....A 706048 Virusshare.00063/Packed.Win32.Krap.bj-5e9e3feef14c1ac74fe5db66e2ca6fcd45cb3cf7 2013-06-03 01:00:54 ....A 77312 Virusshare.00063/Packed.Win32.Krap.bj-aff261dd7ef27d4354c0d1fbea300a665f52c5e4 2013-06-02 11:50:12 ....A 623616 Virusshare.00063/Packed.Win32.Krap.bj-becd5d516252199477c695292577fc0195658f94 2013-06-02 10:22:04 ....A 577536 Virusshare.00063/Packed.Win32.Krap.bj-da41fc0b8faf7163633e82a883b7e108d523084a 2013-06-02 14:10:20 ....A 96256 Virusshare.00063/Packed.Win32.Krap.bv-3b373f17c23c75a1991928eb423b5026860dd41b 2013-06-02 10:24:22 ....A 26541 Virusshare.00063/Packed.Win32.Krap.c-0c81d3fa14d56d1a64e18fbf1b31398b9cb902c3 2013-06-03 19:14:00 ....A 57603 Virusshare.00063/Packed.Win32.Krap.c-212a99f48bfb7ac04bcd774a76f36097dd0cc104 2013-06-03 00:51:00 ....A 72487 Virusshare.00063/Packed.Win32.Krap.c-3b3a7ba83a03bb2b6a1cd7955c6094ce927e29a3 2013-06-04 01:18:02 ....A 56174 Virusshare.00063/Packed.Win32.Krap.c-3ecf714a2c3a36ff096176530a1d19d68180f6c9 2013-06-02 07:42:52 ....A 47313 Virusshare.00063/Packed.Win32.Krap.c-403ccb61a0e6ebbc0bb6b0834898d3bfe30fed20 2013-06-03 06:01:18 ....A 62630 Virusshare.00063/Packed.Win32.Krap.c-4ce06ef0090d9cdc85b76dee2908ca00e148040b 2013-06-02 12:49:24 ....A 157040 Virusshare.00063/Packed.Win32.Krap.c-a81d03e5a8f192cea0204dfba2712c069ef30fdd 2013-06-02 03:39:14 ....A 18528 Virusshare.00063/Packed.Win32.Krap.c-c2adbdacca8bb416b0d7171dbc5577b26a57820e 2013-06-02 09:03:02 ....A 72714 Virusshare.00063/Packed.Win32.Krap.c-d0d846cfb4553e59f6a006a9f474791079a0cf2e 2013-06-03 15:43:34 ....A 49414 Virusshare.00063/Packed.Win32.Krap.c-fe6d159d3fd9eb4196f679d139606cb7fc6bc861 2013-06-04 16:42:18 ....A 196710 Virusshare.00063/Packed.Win32.Krap.c-fff08f0bbbd31ae1b09ec5ed6a50922c3a218a43 2013-06-03 01:12:48 ....A 359657 Virusshare.00063/Packed.Win32.Krap.cn-d179e993ff341f968b0c1b0b1262a5a841ae53f5 2013-06-02 11:39:46 ....A 244444 Virusshare.00063/Packed.Win32.Krap.cn-f10303aa20fcc1883e236477ad93192ffa459c4f 2013-06-03 15:00:24 ....A 69120 Virusshare.00063/Packed.Win32.Krap.cn-faafb2c69c54d80c3e63964b3490873f0bbf2cb3 2013-06-02 20:01:06 ....A 69632 Virusshare.00063/Packed.Win32.Krap.cp-0edde8e211514df80ca3e0fd19ad5613c9d586da 2013-06-02 14:31:34 ....A 181248 Virusshare.00063/Packed.Win32.Krap.cp-2761b8a7cdf32d8cd00792bc5c6a4ef778e0bdb3 2013-06-03 11:06:38 ....A 183296 Virusshare.00063/Packed.Win32.Krap.cp-3dd35594cc1e4bd01fc92fe196f337719a85f97c 2013-06-03 00:20:30 ....A 8192 Virusshare.00063/Packed.Win32.Krap.cp-48af156ec18f4ca884ebf48c0f792835324db092 2013-06-02 08:32:14 ....A 74240 Virusshare.00063/Packed.Win32.Krap.cp-83be18eec469d001867b7180ceacc3e009b1d524 2013-06-04 10:14:48 ....A 120832 Virusshare.00063/Packed.Win32.Krap.cp-b5dec473526ccae1ec2d4922eecb81e73fdd23ae 2013-06-02 18:14:46 ....A 18432 Virusshare.00063/Packed.Win32.Krap.cp-f68bc45545848fbba07a531579f3a687f6771293 2013-06-02 03:47:58 ....A 335425 Virusshare.00063/Packed.Win32.Krap.cp-fccf5756fd44ee341b587faa8669345681ed94f0 2013-06-03 01:58:52 ....A 59261 Virusshare.00063/Packed.Win32.Krap.dd-46bd4b84bff76bea7827e2b2f96582993b0fd97e 2013-06-02 05:35:08 ....A 17980 Virusshare.00063/Packed.Win32.Krap.dm-81f1f3106a05ec8a5df6939f99e52cf480a97d22 2013-06-03 04:01:42 ....A 15494 Virusshare.00063/Packed.Win32.Krap.dm-ab57f1c244a64cf4abf161e22f94b1b6b2f5cd76 2013-06-02 04:09:02 ....A 92344 Virusshare.00063/Packed.Win32.Krap.dm-b69954cde5c9171dd8a30d917227c6e8eaac988d 2013-06-02 08:42:56 ....A 21092 Virusshare.00063/Packed.Win32.Krap.dm-b9dd6a6cc419797e9d8d65578e0a1653ae9813cd 2013-06-02 06:52:32 ....A 105010 Virusshare.00063/Packed.Win32.Krap.dm-bbda31da8df2cbb6bde3b32e1c6f75f2622b4fcd 2013-06-02 11:37:06 ....A 31282 Virusshare.00063/Packed.Win32.Krap.dm-dc70445aa419709c689f398e64e7ee3d838eaec2 2013-06-02 11:40:48 ....A 491436 Virusshare.00063/Packed.Win32.Krap.dn-13e729d666c6cc207e58a265b9f111ea9e21f662 2013-06-02 07:34:16 ....A 131172 Virusshare.00063/Packed.Win32.Krap.dn-ff57d14563f7e65c363eaaf1c1bd5f8847badd3f 2013-06-03 17:08:56 ....A 619700 Virusshare.00063/Packed.Win32.Krap.dp-448edd9a9bec3d071c6bd743cadbd317c3868a8f 2013-06-02 16:55:48 ....A 1145282 Virusshare.00063/Packed.Win32.Krap.dt-1df2dc69b3de868ec5e67de17cb262f0afa51e8f 2013-06-03 08:53:34 ....A 1066516 Virusshare.00063/Packed.Win32.Krap.dt-9ad03ecba88f31759c88e1b8ee2944b1dfca2acf 2013-06-04 09:09:32 ....A 59904 Virusshare.00063/Packed.Win32.Krap.e-54f660786fb77a263578b2b4650c1534cb6574c1 2013-06-04 02:18:02 ....A 12267 Virusshare.00063/Packed.Win32.Krap.e-abdbc9bc43c642e16ccaece68e053e685fd9ee86 2013-06-04 11:36:32 ....A 55296 Virusshare.00063/Packed.Win32.Krap.e-e64244aa87eeee0ef57cf1a49b7ef795c9a36333 2013-06-04 15:24:36 ....A 59904 Virusshare.00063/Packed.Win32.Krap.e-fe5a5d1a99b3017f3ab0e277caa2244973104ac0 2013-06-03 15:41:02 ....A 76106 Virusshare.00063/Packed.Win32.Krap.ek-b180811424b1b27d34e5e104d729b7b27b76667c 2013-06-02 08:41:18 ....A 92870 Virusshare.00063/Packed.Win32.Krap.em-03c41822cd8c7d85fe2d63478aa387190fb36416 2013-06-02 07:35:14 ....A 208896 Virusshare.00063/Packed.Win32.Krap.em-3c592f2adf7dca4bf224bb526cf0a18b1f2a96b0 2013-06-02 21:10:04 ....A 93111 Virusshare.00063/Packed.Win32.Krap.em-8acf0058136bae579a527941cbc946325705209b 2013-06-03 16:20:48 ....A 277275 Virusshare.00063/Packed.Win32.Krap.ep-cc47b5bbca5510724809ba9d3f73018e630b2e0f 2013-06-03 10:55:08 ....A 1612102 Virusshare.00063/Packed.Win32.Krap.ep-f22ba9921db5c051c0555c9b4ee2747c9306ec61 2013-06-03 19:21:36 ....A 22528 Virusshare.00063/Packed.Win32.Krap.er-00e4fa0faa4d6c03e074a4ddc98f5cdf34b58197 2013-06-02 03:32:40 ....A 552038 Virusshare.00063/Packed.Win32.Krap.er-e3cdd2233b342f8f696e65aee638aaf07ee202fb 2013-06-02 07:56:22 ....A 22016 Virusshare.00063/Packed.Win32.Krap.es-26cb0cfb4787d9baa01ee59bb753598e8497b1b4 2013-06-03 20:35:20 ....A 1021440 Virusshare.00063/Packed.Win32.Krap.es-6551a5a4ebdd06375137bc37d150ca10c859814b 2013-06-02 09:42:14 ....A 76288 Virusshare.00063/Packed.Win32.Krap.es-67fb770ce4d7267229f164a32348534f8b146c5b 2013-06-03 04:43:02 ....A 103936 Virusshare.00063/Packed.Win32.Krap.es-934290b743e9d34458562b98b1b0ede7507936b8 2013-06-02 01:25:48 ....A 237063 Virusshare.00063/Packed.Win32.Krap.et-7ac1e872229312cd4f4b527e869ae4a804451581 2013-06-02 11:41:36 ....A 262663 Virusshare.00063/Packed.Win32.Krap.et-878ec4614bb67887f9a8a21182756f1a265d70e3 2013-06-02 01:40:14 ....A 228359 Virusshare.00063/Packed.Win32.Krap.et-bbe3432d9e4694dfb24d9a7af02bb47f5d256bf9 2013-06-03 09:44:06 ....A 125520 Virusshare.00063/Packed.Win32.Krap.et-d2e1e361b13ce43f8c919eebd34d165e0bb2237f 2013-06-02 19:13:12 ....A 278023 Virusshare.00063/Packed.Win32.Krap.et-f31174a8ce1da5c4138c6d6946fea4e276b53fa9 2013-06-03 19:44:50 ....A 48004 Virusshare.00063/Packed.Win32.Krap.ev-4ecc6e6ef1b5206732ff837bf03df7ab18297b14 2013-06-03 03:40:52 ....A 30727 Virusshare.00063/Packed.Win32.Krap.ev-9a41e9d2f35eded2b98836a41f66b241e7686cfa 2013-06-02 11:40:58 ....A 633856 Virusshare.00063/Packed.Win32.Krap.ev-b6fe67189cace3fd56b78d191f0f9378f846adc8 2013-06-02 11:01:52 ....A 74752 Virusshare.00063/Packed.Win32.Krap.f-5b236f39c79528f2fffebbc1cf513d1b51108bb1 2013-06-02 19:15:58 ....A 63488 Virusshare.00063/Packed.Win32.Krap.f-8edff52b60e145ec917f5834a0307c16d35f9c1d 2013-06-02 00:25:52 ....A 95928 Virusshare.00063/Packed.Win32.Krap.f-98c75c0965922d48449b81b7303f04b49cc54012 2013-06-03 14:12:28 ....A 128512 Virusshare.00063/Packed.Win32.Krap.f-a44620844d95b14718fe7826b49abca3124feadd 2013-06-04 13:11:10 ....A 94959 Virusshare.00063/Packed.Win32.Krap.f-b4e03400da7ddeafc51638ddcea23c8b82a32c4b 2013-06-04 04:12:12 ....A 83633 Virusshare.00063/Packed.Win32.Krap.f-b5b7c0581e107dff1643a1248ed630bcc0c50d5e 2013-06-03 12:20:06 ....A 120320 Virusshare.00063/Packed.Win32.Krap.fe-54cea313ba05cf89dcc593cc3d173581411c65a1 2013-06-03 06:40:24 ....A 38158 Virusshare.00063/Packed.Win32.Krap.fl-de18c1a25e1c28e17d3397ee6b4129e01b53ed95 2013-06-04 10:11:28 ....A 24576 Virusshare.00063/Packed.Win32.Krap.fr-cdf8518153b85653f7363ab032bbade77187635b 2013-06-04 12:01:36 ....A 108869 Virusshare.00063/Packed.Win32.Krap.g-0484aae2e30b02143fa217a35334e7a739ffb868 2013-06-04 01:26:12 ....A 253952 Virusshare.00063/Packed.Win32.Krap.g-140d454245b02beaf92b180d10c225536d8e8376 2013-06-03 01:19:38 ....A 136125 Virusshare.00063/Packed.Win32.Krap.g-194bddcbbc5916caf382650590e38ad646dec9d2 2013-06-02 18:23:48 ....A 382464 Virusshare.00063/Packed.Win32.Krap.g-1dd7d608fb9d3655256e6d63f59e6cccac220d1d 2013-06-02 02:29:54 ....A 107870 Virusshare.00063/Packed.Win32.Krap.g-2119dbd194f9fede3185bd6e10c6c45c2c8c3e6d 2013-06-04 12:27:38 ....A 282937 Virusshare.00063/Packed.Win32.Krap.g-22c736e3a83051958abfe564403411d74f346425 2013-06-02 21:52:10 ....A 109568 Virusshare.00063/Packed.Win32.Krap.g-3db776caeb6b94d3e7db9205bfc32ddfce85418d 2013-06-02 18:48:44 ....A 87040 Virusshare.00063/Packed.Win32.Krap.g-56ca10f359e08a48869befe53be0a694004cdfe3 2013-06-03 11:59:04 ....A 86016 Virusshare.00063/Packed.Win32.Krap.g-58de5709f124d859dfc131643354c01c81bae0ef 2013-06-02 19:48:36 ....A 38400 Virusshare.00063/Packed.Win32.Krap.g-609a8a665534a7be2dcfdab915e8d88032104d35 2013-06-02 13:50:06 ....A 107270 Virusshare.00063/Packed.Win32.Krap.g-68dcec00e799ed4351efd4a1d74ae016db72d2a6 2013-06-03 02:31:22 ....A 114688 Virusshare.00063/Packed.Win32.Krap.g-7168cd135f557b599e4a33ae311c218e56c64daf 2013-06-02 14:58:12 ....A 371712 Virusshare.00063/Packed.Win32.Krap.g-78ea969d0acf73a0614a5016b3af347be49c7240 2013-06-03 23:13:08 ....A 106119 Virusshare.00063/Packed.Win32.Krap.g-83b5c6770af7a733b8a1959bdfc0bd89e26d1ea4 2013-06-03 11:14:26 ....A 84992 Virusshare.00063/Packed.Win32.Krap.g-92f55c0aa61e68f1406b9dc4a2bea0bd20193784 2013-06-03 23:18:14 ....A 111104 Virusshare.00063/Packed.Win32.Krap.g-ae1bb0ba94dc702114461ae3199c24447d077dbc 2013-06-02 00:57:16 ....A 174038 Virusshare.00063/Packed.Win32.Krap.g-b3299a705af4a1e5f6c2fce2316bb665a0f4e550 2013-06-02 01:45:36 ....A 116224 Virusshare.00063/Packed.Win32.Krap.g-c607f82778c9e870fdb766110cc1a85bcddff5b1 2013-06-03 11:55:48 ....A 108136 Virusshare.00063/Packed.Win32.Krap.g-dd6867043a8028e68aa7e823470d97a7a7f254a3 2013-06-02 14:44:16 ....A 76288 Virusshare.00063/Packed.Win32.Krap.g-e12c02abdc0df09accb09ddb3923c3a7349fa323 2013-06-02 15:39:06 ....A 391168 Virusshare.00063/Packed.Win32.Krap.g-f3e92b5c9ca95e9dff4590f5e2c3f3ffbb1fcebd 2013-06-03 23:38:42 ....A 81408 Virusshare.00063/Packed.Win32.Krap.g-fed4baed4189f05fcd0178e1d9619f46db310ebb 2013-06-02 04:03:50 ....A 388531 Virusshare.00063/Packed.Win32.Krap.g-fffcb7ef0a78bb2b6404ea8282410e60ff32fbf9 2013-06-02 18:51:30 ....A 314949 Virusshare.00063/Packed.Win32.Krap.gb-7dab5b9cd475f7b897a3060e934cc0fe8248e9d0 2013-06-02 11:04:40 ....A 77824 Virusshare.00063/Packed.Win32.Krap.gg-be7748ffc10da268e48a29cefab910ca0bb7f8e1 2013-06-04 06:23:40 ....A 59904 Virusshare.00063/Packed.Win32.Krap.gp-5241515bdabfbb39bb390f9b1c155492104032b9 2013-06-03 18:20:28 ....A 75744 Virusshare.00063/Packed.Win32.Krap.gs-5459d4213886d389dbb88a459b923dbe1fb5c1c1 2013-06-02 07:05:36 ....A 78848 Virusshare.00063/Packed.Win32.Krap.gx-0795d10272152d9c4a4d935f4268ed6bdcf6cfa5 2013-06-03 03:25:44 ....A 65024 Virusshare.00063/Packed.Win32.Krap.gx-0ef79704a42e292cd6951edd1b49231bd2e6c505 2013-06-03 02:31:08 ....A 178176 Virusshare.00063/Packed.Win32.Krap.gx-0f627c03d73336ea2f0d715febc7492197c1194d 2013-06-03 19:37:38 ....A 22528 Virusshare.00063/Packed.Win32.Krap.gx-12faee2630ac91c8a40c267c8e7ebcc33ddf0004 2013-06-04 01:16:32 ....A 158208 Virusshare.00063/Packed.Win32.Krap.gx-139ef40ad3b9200dc9ab9074d825656f1502606c 2013-06-02 02:26:20 ....A 126454 Virusshare.00063/Packed.Win32.Krap.gx-15c8121b4e5ccee44d2ceef34306cefee23fdd35 2013-06-03 04:36:42 ....A 22528 Virusshare.00063/Packed.Win32.Krap.gx-1701284b58482ecf71e36de3303e003316d524ca 2013-06-02 19:35:08 ....A 147456 Virusshare.00063/Packed.Win32.Krap.gx-1aec72bc15e03df2978911272bf78586fb30488e 2013-06-03 12:54:42 ....A 18432 Virusshare.00063/Packed.Win32.Krap.gx-255c48dd1c98a1f538949bd7efa87dc8b8cede19 2013-06-02 23:18:46 ....A 22528 Virusshare.00063/Packed.Win32.Krap.gx-279b6d565d6cc7bf7b027180df338a3ca270c3a4 2013-06-03 22:12:22 ....A 417792 Virusshare.00063/Packed.Win32.Krap.gx-316579258cc13f2a2d44303646dd2281d0aeccce 2013-06-03 16:05:20 ....A 417792 Virusshare.00063/Packed.Win32.Krap.gx-34b54b8495339ebc205e411219a16b0b0839f66f 2013-06-02 19:19:10 ....A 18944 Virusshare.00063/Packed.Win32.Krap.gx-34b5ea171964ffff8617796fa5cb3061ca57bb52 2013-06-03 02:36:22 ....A 155725 Virusshare.00063/Packed.Win32.Krap.gx-3887e09b635d4536ccb2568d946ea95de5eb3170 2013-06-02 05:05:44 ....A 119688 Virusshare.00063/Packed.Win32.Krap.gx-435194fc989c47586a1da2d7d2535f7f0344d3cb 2013-06-03 05:53:50 ....A 147518 Virusshare.00063/Packed.Win32.Krap.gx-501d3acd8a1b14843b5f8ea129e13b05e7c0e12f 2013-06-02 04:01:36 ....A 22528 Virusshare.00063/Packed.Win32.Krap.gx-55b178eccbe16b0cbf312dad0e4f754d1b3177c7 2013-06-03 04:10:22 ....A 147968 Virusshare.00063/Packed.Win32.Krap.gx-5ada2c390e63ca051c9582fe723384ce52a45912 2013-06-03 00:49:32 ....A 47616 Virusshare.00063/Packed.Win32.Krap.gx-64d360224ee2cada359169b6d09d545346121063 2013-06-02 18:48:28 ....A 125558 Virusshare.00063/Packed.Win32.Krap.gx-68efe9d1cacbe3aa83542b35e30d4b840b07f7a5 2013-06-03 00:46:02 ....A 127995 Virusshare.00063/Packed.Win32.Krap.gx-70c4239d7d6a86f0fb506d8ace017c2a267c3ffa 2013-06-02 12:38:28 ....A 255468 Virusshare.00063/Packed.Win32.Krap.gx-71790ce6b1c56d7405477b099d2d8559b5eb30f2 2013-06-02 10:50:54 ....A 133120 Virusshare.00063/Packed.Win32.Krap.gx-777b21a1ef0e13127c7791cbe853faa0eeeca8c7 2013-06-02 17:52:30 ....A 20214 Virusshare.00063/Packed.Win32.Krap.gx-78d4db88140e96422144c2f8b80e21774b776992 2013-06-03 01:57:04 ....A 105721 Virusshare.00063/Packed.Win32.Krap.gx-8c25f6b1c4c5f317be439649edc53b0923c185ec 2013-06-03 14:49:00 ....A 386560 Virusshare.00063/Packed.Win32.Krap.gx-8c25fc0f42f54cdce2d0eef0d4676b32eb0f6bfc 2013-06-02 00:47:16 ....A 187904 Virusshare.00063/Packed.Win32.Krap.gx-8d4efca8aa8956aad26ef2a7e6be6c57872d7852 2013-06-02 13:09:38 ....A 18432 Virusshare.00063/Packed.Win32.Krap.gx-9551867fdf84bcfb22e0cc54e637f23474d48f4a 2013-06-02 16:24:52 ....A 417792 Virusshare.00063/Packed.Win32.Krap.gx-99219f73d5bca9ae403e095d76a750fcc1bb1c83 2013-06-02 13:19:18 ....A 18944 Virusshare.00063/Packed.Win32.Krap.gx-9b306a106d62167fcc867b89fc0c74448555ba94 2013-06-02 09:12:58 ....A 147456 Virusshare.00063/Packed.Win32.Krap.gx-9c1a1fde3078a0de687530afb4fe952530e1a3ff 2013-06-02 09:03:06 ....A 144378 Virusshare.00063/Packed.Win32.Krap.gx-a18257de6bebd435434191bca7f8ebe148d3276a 2013-06-02 08:17:00 ....A 133693 Virusshare.00063/Packed.Win32.Krap.gx-a21618faa3631cc9934e86df7ea5338eae2b0fe5 2013-06-03 01:56:22 ....A 18944 Virusshare.00063/Packed.Win32.Krap.gx-a3005ad102e18c0baf2726a2e38f8a9b52b43b66 2013-06-02 23:59:20 ....A 418304 Virusshare.00063/Packed.Win32.Krap.gx-a90b6662f029db3726eaa094a9947bbee235c762 2013-06-02 00:18:30 ....A 414308 Virusshare.00063/Packed.Win32.Krap.gx-bb410b8981d953d6d62b46c067916205356094bd 2013-06-02 07:13:26 ....A 133120 Virusshare.00063/Packed.Win32.Krap.gx-bfcd31acec8ff00c6602de9b447cb8810a2c72c9 2013-06-02 02:26:36 ....A 140317 Virusshare.00063/Packed.Win32.Krap.gx-ca0bf23cc34bc4de48b120670e219960bcd10ac3 2013-06-02 07:19:22 ....A 147513 Virusshare.00063/Packed.Win32.Krap.gx-cd3ee2b20281c742c6b8e61f6cbe05a1d855a6f4 2013-06-02 06:20:22 ....A 132608 Virusshare.00063/Packed.Win32.Krap.gx-d8a2e4fe032891f816935f57fb766471b6d4e1f0 2013-06-02 20:53:56 ....A 328704 Virusshare.00063/Packed.Win32.Krap.gx-dac4c95784c543126e7035147668dab0b7985ffb 2013-06-03 06:58:02 ....A 147488 Virusshare.00063/Packed.Win32.Krap.gx-e15a9976b95e7874d28bbd8169a7bc757001d5ad 2013-06-02 10:11:20 ....A 148480 Virusshare.00063/Packed.Win32.Krap.gx-e64c19faa9b137ac6b5933e158e624fa621473bf 2013-06-02 19:59:26 ....A 22528 Virusshare.00063/Packed.Win32.Krap.gx-e787f344b738eb9a89c99ff714ffa40aaab13ce9 2013-06-03 07:42:08 ....A 112128 Virusshare.00063/Packed.Win32.Krap.gx-ea538ed0e63d6cc025935f39c6b19e8f6205bf55 2013-06-03 03:04:10 ....A 414208 Virusshare.00063/Packed.Win32.Krap.gx-f404b61180c345e5ecfda7df7b29a3c204113115 2013-06-02 12:54:22 ....A 390656 Virusshare.00063/Packed.Win32.Krap.gx-f4d0d611ded5fa3908985b2301b280614087e984 2013-06-02 03:42:34 ....A 22528 Virusshare.00063/Packed.Win32.Krap.gx-fcf753f42a009e61a0c41250142a292dc2df786d 2013-06-03 02:31:00 ....A 187392 Virusshare.00063/Packed.Win32.Krap.gx-fec1c4984860ddd8f9fe2db27ea37c0344db4f70 2013-06-03 05:57:46 ....A 131072 Virusshare.00063/Packed.Win32.Krap.gx-ff7cbec69b248ab5c6fbd64d7cd25f771d2dba7c 2013-06-03 03:24:48 ....A 82432 Virusshare.00063/Packed.Win32.Krap.gy-04ed037d4e546ae333bee031cb21c6e01089f767 2013-06-03 18:49:04 ....A 75264 Virusshare.00063/Packed.Win32.Krap.gy-071cae6f355022c31ddc629cdad3276e6a2d4e6a 2013-06-02 11:03:04 ....A 1055232 Virusshare.00063/Packed.Win32.Krap.gy-09fbf080b5650bbd6d95f9ccd6d6f4e7d8b0eac0 2013-06-03 02:45:58 ....A 1197568 Virusshare.00063/Packed.Win32.Krap.gy-12f599531666812de4f3a37eb9b4249c158bb283 2013-06-03 09:06:14 ....A 1010176 Virusshare.00063/Packed.Win32.Krap.gy-1829b64c13c54c3808e50172adfa4f6b7d498793 2013-06-02 04:07:48 ....A 1198080 Virusshare.00063/Packed.Win32.Krap.gy-3a36f5de57e3a44dcaaf0f670194205a89bc7093 2013-06-02 19:36:00 ....A 1113600 Virusshare.00063/Packed.Win32.Krap.gy-3d1f0311f85277aee816bcfd1866e5dd211c6220 2013-06-03 17:52:22 ....A 68096 Virusshare.00063/Packed.Win32.Krap.gy-3eeb468f78a8950bb549bd7717b6904c20ecb001 2013-06-02 17:09:42 ....A 1113600 Virusshare.00063/Packed.Win32.Krap.gy-5b97afd6e2e1885f4de80f902b117115be73215a 2013-06-03 06:30:22 ....A 1112576 Virusshare.00063/Packed.Win32.Krap.gy-6a9cbadb1e4bd2ddf35ebb32dc82da4a3162880c 2013-06-02 00:55:26 ....A 1163264 Virusshare.00063/Packed.Win32.Krap.gy-76683f621277e4f7e6ae79592dcb0db1987300bc 2013-06-02 17:51:52 ....A 1190912 Virusshare.00063/Packed.Win32.Krap.gy-8291d2b7f5919a49cbd74bebe3f27c3482257580 2013-06-02 07:48:38 ....A 84992 Virusshare.00063/Packed.Win32.Krap.gy-9811978f96755aab62e63e86c94cca24577f60e3 2013-06-02 11:22:02 ....A 80384 Virusshare.00063/Packed.Win32.Krap.gy-aec75d6fe876e97d6e47d391a39f58a319259b7e 2013-06-02 23:01:36 ....A 114688 Virusshare.00063/Packed.Win32.Krap.gy-af042a3d5eeb1c550344f5c880cc62e7a84c8e14 2013-06-02 09:52:44 ....A 1038848 Virusshare.00063/Packed.Win32.Krap.gy-cd22a7bf4b770f994486b21aa57986e5100eae9b 2013-06-02 18:22:56 ....A 1113600 Virusshare.00063/Packed.Win32.Krap.gy-d26ad38139927c50bdbfbc52bf7f00b7c0d54d38 2013-06-02 21:20:54 ....A 823296 Virusshare.00063/Packed.Win32.Krap.gz-07328783443212652f54a0dfe157553f9d8c3865 2013-06-01 23:50:20 ....A 95748 Virusshare.00063/Packed.Win32.Krap.h-029782703ba812f812f957c5dd91cab6099eaf40 2013-06-03 09:32:10 ....A 59744 Virusshare.00063/Packed.Win32.Krap.h-624aa901d31e200c0b8e3d060965df5acd7cb7f7 2013-06-02 08:27:58 ....A 71410 Virusshare.00063/Packed.Win32.Krap.h-6f0ab642bb44f34618f370764ed7c0f8b89ab7a8 2013-06-02 12:02:28 ....A 81924 Virusshare.00063/Packed.Win32.Krap.h-8578aae1549a56e59527f9058f93bdde99e0904c 2013-06-02 13:48:26 ....A 97797 Virusshare.00063/Packed.Win32.Krap.h-8de802afb050e0c43be0fb77b7ed92055ef82609 2013-06-02 23:08:00 ....A 95748 Virusshare.00063/Packed.Win32.Krap.h-b4401cbb5da87bd6057e7664a1176d92ac25196b 2013-06-02 00:23:46 ....A 59744 Virusshare.00063/Packed.Win32.Krap.h-c7cd7fa6e08b16803363bad48626834560ec23b0 2013-06-02 14:29:54 ....A 81920 Virusshare.00063/Packed.Win32.Krap.h-d0cb762c484f97f08ed74e83be2f88d8f3a62ceb 2013-06-04 08:37:52 ....A 46596 Virusshare.00063/Packed.Win32.Krap.h-e0773367063ecefd71c8270c8fb36c2038305519 2013-06-02 04:31:24 ....A 98653 Virusshare.00063/Packed.Win32.Krap.h-eee0449b22504ef65ddb3da574bf7866833365b5 2013-06-02 20:54:24 ....A 832000 Virusshare.00063/Packed.Win32.Krap.ha-01d8333b146c59859de89e139d72cc572fbd5afb 2013-06-02 15:03:06 ....A 832512 Virusshare.00063/Packed.Win32.Krap.ha-451b7e00448f9fe41da722729016a2d7a84acb21 2013-06-03 01:49:06 ....A 827392 Virusshare.00063/Packed.Win32.Krap.ha-d515495a018a881e57e247e29c05f6916708107b 2013-06-02 17:07:14 ....A 834560 Virusshare.00063/Packed.Win32.Krap.ha-e90d78bdd612229f4e4acc82a634db15318fb7a4 2013-06-02 13:33:52 ....A 711145 Virusshare.00063/Packed.Win32.Krap.hb-66b6db104c3830f95913f8bdd7c72b0f4b18e90c 2013-06-03 19:36:52 ....A 709197 Virusshare.00063/Packed.Win32.Krap.hb-f38408f394fe77e0045059d97afa0ab7b8b0f7c3 2013-06-03 12:52:54 ....A 886784 Virusshare.00063/Packed.Win32.Krap.hd-12924ff743de3c9803494534d2e96661bfefeb93 2013-06-03 18:59:32 ....A 45740 Virusshare.00063/Packed.Win32.Krap.hd-13cc9d7a358cd70d9e2075fe8f6b935c84233d65 2013-06-03 12:43:02 ....A 45948 Virusshare.00063/Packed.Win32.Krap.hd-250e276163e3017aed6bb33583c6a629d11463a6 2013-06-03 19:00:10 ....A 47104 Virusshare.00063/Packed.Win32.Krap.hd-26eea45ffda9146d420137431aa3b04ea46f57e3 2013-06-04 02:27:54 ....A 435712 Virusshare.00063/Packed.Win32.Krap.hd-5347ff171e4c6e6cff51f0d3dad780853cf846d6 2013-06-02 15:45:06 ....A 32256 Virusshare.00063/Packed.Win32.Krap.hd-5f8f100586b8434f0ba609cabbff4b2b2cda369e 2013-06-03 23:42:58 ....A 118272 Virusshare.00063/Packed.Win32.Krap.hd-717313219600f8c4b7b486ac7f25ec6b95613d2d 2013-06-02 23:06:16 ....A 42436 Virusshare.00063/Packed.Win32.Krap.hd-81e477314efa63ac2b2e141a56fa8a6ad38795e6 2013-06-03 05:50:30 ....A 46460 Virusshare.00063/Packed.Win32.Krap.hd-ac78d99075ac77f718d9e14a2be307453f45de76 2013-06-03 02:55:16 ....A 164864 Virusshare.00063/Packed.Win32.Krap.hd-b1611fd16d47a969f6c445b0ea60ca0d55fd1d1e 2013-06-03 03:10:14 ....A 119808 Virusshare.00063/Packed.Win32.Krap.hf-015c73e31c95d38b096a0cb7b01d7b2008e1b88d 2013-06-02 14:00:32 ....A 65536 Virusshare.00063/Packed.Win32.Krap.hg-b0195aeae196c97b0585d2d27fbccb295f8c35fd 2013-06-03 00:53:42 ....A 130048 Virusshare.00063/Packed.Win32.Krap.hk-38093c45c547130c18a15b4339e75dfabd804a8d 2013-06-04 05:03:18 ....A 248753 Virusshare.00063/Packed.Win32.Krap.hk-6f74e833f3a07a82b1492e16ee7348287a677a7f 2013-06-03 23:27:34 ....A 194911 Virusshare.00063/Packed.Win32.Krap.hk-bb84de6b8e31036a915eb61df0ec01eed9850c6f 2013-06-02 21:24:10 ....A 123904 Virusshare.00063/Packed.Win32.Krap.hl-440ce2ccb7820218f8f54f763b13ecff190473f4 2013-06-02 23:12:16 ....A 530432 Virusshare.00063/Packed.Win32.Krap.hl-541f66898358f9b2c98024e1a26c37dfc9f1dcc8 2013-06-03 20:54:42 ....A 308224 Virusshare.00063/Packed.Win32.Krap.hl-591866e10bfa3dd99cbad0ad5d1eebe101c56636 2013-06-02 06:52:18 ....A 119296 Virusshare.00063/Packed.Win32.Krap.hl-92605bc20e6089bdfb8354aacfbb6cfeb32bd045 2013-06-03 21:50:30 ....A 98304 Virusshare.00063/Packed.Win32.Krap.hl-cdcf4f7284a95df8ede8eeef1a142db74fbdc123 2013-06-02 00:04:58 ....A 294400 Virusshare.00063/Packed.Win32.Krap.hl-dc68d32f9a772fbd63790d163ea0b3b7a293b0ac 2013-06-03 01:50:48 ....A 138752 Virusshare.00063/Packed.Win32.Krap.hl-fd081631cbdf95c4bdaa5909649d58e0078193ac 2013-06-03 05:37:32 ....A 148480 Virusshare.00063/Packed.Win32.Krap.hm-022f01d716f05f924b0742767527b22b0b35e294 2013-06-02 09:40:56 ....A 448512 Virusshare.00063/Packed.Win32.Krap.hm-2047fbd0385c192bd00466faae6938bdbc6bc0f0 2013-06-03 01:51:18 ....A 131584 Virusshare.00063/Packed.Win32.Krap.hm-20cf02b1f8954271b32f6a74a9b25ba2fdf1bf28 2013-06-02 01:59:58 ....A 130048 Virusshare.00063/Packed.Win32.Krap.hm-24fcf83b0ff14206eb67c9ef7fa43e6c7cf4a8a1 2013-06-02 18:10:30 ....A 119296 Virusshare.00063/Packed.Win32.Krap.hm-2ae97d30b69a310864577af6cef4646646496282 2013-06-03 08:37:06 ....A 325120 Virusshare.00063/Packed.Win32.Krap.hm-30fa1d2292707997b3b2d0a77c1871bd03c8d751 2013-06-02 08:50:06 ....A 128512 Virusshare.00063/Packed.Win32.Krap.hm-3d35bfeb85b908c175ca06208acfac07bfca0905 2013-06-02 06:51:28 ....A 151604 Virusshare.00063/Packed.Win32.Krap.hm-42bcce9d65277860f13461feb82c3560d268b3e8 2013-06-02 10:24:40 ....A 156160 Virusshare.00063/Packed.Win32.Krap.hm-4bd5eede1b4b4d582f9905045a322f945bc0c14b 2013-06-02 10:43:44 ....A 146944 Virusshare.00063/Packed.Win32.Krap.hm-4f8579b384ca246e036d593ec0b61d2c519c7223 2013-06-02 07:00:50 ....A 142848 Virusshare.00063/Packed.Win32.Krap.hm-4ffab2ad15110b0136efc04a598a440b7a799e5b 2013-06-03 04:28:44 ....A 734208 Virusshare.00063/Packed.Win32.Krap.hm-533468b428f2167f04d96e0e03737e39ed0b938f 2013-06-02 00:29:18 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hm-55240d9c3d57c279a46c7c2724248c37dbbae789 2013-06-02 11:28:20 ....A 141824 Virusshare.00063/Packed.Win32.Krap.hm-5c7a4bf73b58641d3a249dc6fbf934135d6dedc7 2013-06-02 13:40:54 ....A 175616 Virusshare.00063/Packed.Win32.Krap.hm-653acd363ec7b785acd82fa41ad617cf7d9ad42b 2013-06-02 09:26:02 ....A 153090 Virusshare.00063/Packed.Win32.Krap.hm-6754d1956413aab1368c382d2cf0a4c8c36e06a3 2013-06-02 04:05:54 ....A 146944 Virusshare.00063/Packed.Win32.Krap.hm-67bff9471ca56e900c6e7f5aac324cd3315b2577 2013-06-02 08:46:58 ....A 133632 Virusshare.00063/Packed.Win32.Krap.hm-6e66d802fc2a662f8c059b970041c8a98b2d9dc0 2013-06-02 10:13:06 ....A 39424 Virusshare.00063/Packed.Win32.Krap.hm-6f1e103e343097d25a835b4831df5ce48746c570 2013-06-02 11:05:02 ....A 398080 Virusshare.00063/Packed.Win32.Krap.hm-7643716353cad87d8d4adac7f1084ff1f927d7f7 2013-06-03 05:40:46 ....A 203264 Virusshare.00063/Packed.Win32.Krap.hm-78ce202bdbcc4c8ca95cb0953ea4a28a9b4c2dd1 2013-06-02 06:48:10 ....A 151600 Virusshare.00063/Packed.Win32.Krap.hm-8d4edd7b1b0936811ea50584109ff3da756e6028 2013-06-02 17:33:26 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hm-9824e764efea18ca6a3b717aa80e37003580cc48 2013-06-02 12:12:08 ....A 59392 Virusshare.00063/Packed.Win32.Krap.hm-b0afd5579c3653be4187a5584bbe3ebafd0c8654 2013-06-02 02:38:46 ....A 141824 Virusshare.00063/Packed.Win32.Krap.hm-b39ce8f3436b3597d7d7576538e0aa2976ec8270 2013-06-03 00:09:16 ....A 144896 Virusshare.00063/Packed.Win32.Krap.hm-c2d7d9793653ff388c6cb117a2957d67a75eb0e5 2013-06-02 21:58:46 ....A 421888 Virusshare.00063/Packed.Win32.Krap.hm-c5b422040df03da6e73dcdd5065ef93150bbe22d 2013-06-02 16:44:46 ....A 142848 Virusshare.00063/Packed.Win32.Krap.hm-c6f6841a7dcd14eb4321b82de70951368c74322f 2013-06-03 12:18:58 ....A 37888 Virusshare.00063/Packed.Win32.Krap.hm-c89b10c2d94f693129b0d340b5c49411ec473bb0 2013-06-04 00:36:14 ....A 119808 Virusshare.00063/Packed.Win32.Krap.hm-d2a7e25a89a7efb31c4314ac35c8a350b813b44b 2013-06-03 04:44:10 ....A 184339 Virusshare.00063/Packed.Win32.Krap.hm-d494c35487295f992bc894d5fc9e61f0868dcd52 2013-06-02 08:50:30 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hm-d765b71af71bdead3f8587ab19605da3f3a646fd 2013-06-02 22:14:42 ....A 131584 Virusshare.00063/Packed.Win32.Krap.hm-d81bbecaea9de02573aa74444a5517f0b70fd565 2013-06-02 08:44:08 ....A 141312 Virusshare.00063/Packed.Win32.Krap.hm-ee8f8165b6c8517ac4cef2f70d283350a8f187a1 2013-06-02 09:19:12 ....A 140800 Virusshare.00063/Packed.Win32.Krap.hm-ee9fd1385efe7127e580dba71bab78cc220a2143 2013-06-03 03:53:36 ....A 20480 Virusshare.00063/Packed.Win32.Krap.hm-f31976278df954023eb85762e0dac6aa02be8a8e 2013-06-03 01:16:46 ....A 129024 Virusshare.00063/Packed.Win32.Krap.hm-fa079aa4986e8053287c5150d3311f74ee97fe19 2013-06-03 07:28:52 ....A 142848 Virusshare.00063/Packed.Win32.Krap.hm-fe9f9a530e26565fccb0d0189a1e9397b077d840 2013-06-03 01:08:18 ....A 178688 Virusshare.00063/Packed.Win32.Krap.hn-0434037f3d9e52c02f21fdf1a947ce185fdaacc2 2013-06-03 03:22:20 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hq-00201805cdfa263f831ee1ca104fab5d7e14d809 2013-06-03 07:00:30 ....A 140800 Virusshare.00063/Packed.Win32.Krap.hq-00c5083d960f911b23222a15dce907898defde38 2013-06-04 01:28:28 ....A 140800 Virusshare.00063/Packed.Win32.Krap.hq-03cd9d229071ee56b34235760233e659e2723fdb 2013-06-02 12:51:14 ....A 146944 Virusshare.00063/Packed.Win32.Krap.hq-0bac7aa07265bf83c89a929f383f0fa88fde69ae 2013-06-03 07:10:22 ....A 146944 Virusshare.00063/Packed.Win32.Krap.hq-18802766395a42829ca14c2cabae05d37ca5e5cc 2013-06-03 09:34:44 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hq-33cd166392f5a1fcfcc17c2944941c3dc6e50e2a 2013-06-02 02:17:34 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hq-36d728d86c597aa8370f77f895b6b667f2520f8a 2013-06-03 01:18:34 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hq-3b4aada3d32ba62202c5dcca8c338d9f577a3ab7 2013-06-02 00:49:02 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hq-403022c5658767d992534e96054be516c0dcf149 2013-06-02 09:03:42 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hq-42627573a317fe110d9758c1beb5a725260e7e32 2013-06-02 18:55:32 ....A 146944 Virusshare.00063/Packed.Win32.Krap.hq-4589ad56176df3cdcb508fa6c2122181762dabc0 2013-06-03 04:02:26 ....A 146944 Virusshare.00063/Packed.Win32.Krap.hq-577cea374515b298a0f7761ef89b72a16449c6d6 2013-06-02 23:50:24 ....A 146944 Virusshare.00063/Packed.Win32.Krap.hq-597e5a26c4a0ded1bbfa94120d5f0da0b01aa640 2013-06-02 05:28:10 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hq-658db7fa4f345417c54b4de23d98cd341e9938cf 2013-06-03 08:40:40 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hq-6f957d474a27eef3cb46c04b4a7250c01befc75d 2013-06-03 22:49:08 ....A 140800 Virusshare.00063/Packed.Win32.Krap.hq-81aa66efa2ec6efe9db936363e33d6ed8bf05617 2013-06-03 04:18:10 ....A 146944 Virusshare.00063/Packed.Win32.Krap.hq-8a1d2a9840e2e57138928ef172d79216a13de799 2013-06-02 13:00:44 ....A 146944 Virusshare.00063/Packed.Win32.Krap.hq-96bde3beea2e87430c9eaf02a1b6ddf9e5b2c840 2013-06-02 06:18:52 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hq-be352efb36af964b2642c2b48f0facb33bb417c5 2013-06-03 02:48:40 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hq-bf1c8396dbfe287806af816655fcd8c99ee48d58 2013-06-02 17:52:04 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hq-c022ba7d573d76156842b3f262d4c50dfca17333 2013-06-02 11:28:50 ....A 146944 Virusshare.00063/Packed.Win32.Krap.hq-ceb48f809ac0912b2c4ae5a43b8600a12aeebd3f 2013-06-02 07:21:08 ....A 146944 Virusshare.00063/Packed.Win32.Krap.hq-d8d21dd0a92a07804ff0b0b29541c82de9801440 2013-06-03 18:05:00 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hq-d995f8cefdd9dbd16097ed609b1ed39b978c49e2 2013-06-03 05:15:30 ....A 146944 Virusshare.00063/Packed.Win32.Krap.hq-d9c2b637ad0b6e8f643c797e707931517c652c3c 2013-06-02 17:05:36 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hq-dd4c32d5ed1993f196f51d74c8a440f1aae799b3 2013-06-03 16:55:54 ....A 146944 Virusshare.00063/Packed.Win32.Krap.hq-dddb9855eb3ce0bebbdd302739b7a117a369d0a4 2013-06-02 07:12:32 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hq-e6a8c6b03f16e0d7dd4a2c0c59c2beb8455fd560 2013-06-02 22:36:34 ....A 146944 Virusshare.00063/Packed.Win32.Krap.hq-f7f0031aa055f4dfe925b51898ce0caf70a30212 2013-06-02 21:07:44 ....A 50176 Virusshare.00063/Packed.Win32.Krap.hr-0b8888d0ca4e392f376da99b2dd5d6fb1fabc8ce 2013-06-02 00:45:38 ....A 41984 Virusshare.00063/Packed.Win32.Krap.hr-12d90db49a759ef3de2350a7060d579d8966e82c 2013-06-02 02:27:00 ....A 157184 Virusshare.00063/Packed.Win32.Krap.hr-18cb7e61b801bf4e588770a141b3aec9cd4afbe2 2013-06-02 17:09:16 ....A 131584 Virusshare.00063/Packed.Win32.Krap.hr-221f665fc3c70548cd2ffff7e792ce2409ccdb36 2013-06-02 04:03:20 ....A 50176 Virusshare.00063/Packed.Win32.Krap.hr-4ba07fe01ccbb98d77e5c34dc6cb68ab9ce26e63 2013-06-02 13:41:18 ....A 40960 Virusshare.00063/Packed.Win32.Krap.hr-566b91aa3488bd85d62c5e5beccffed68c165bb9 2013-06-03 15:16:18 ....A 40448 Virusshare.00063/Packed.Win32.Krap.hr-5f87acadeab6a471da1b1a38e1e9715bf654c864 2013-06-02 12:58:58 ....A 83320 Virusshare.00063/Packed.Win32.Krap.hr-6690999196d8c0ca9a7481f42aeef27213916303 2013-06-03 22:55:00 ....A 58880 Virusshare.00063/Packed.Win32.Krap.hr-6a3005d8a4ec952067ca25078108b62a8a94a15b 2013-06-03 06:48:44 ....A 36352 Virusshare.00063/Packed.Win32.Krap.hr-75df9331d287105a47303f60e252cb8f7a944389 2013-06-03 08:33:48 ....A 48128 Virusshare.00063/Packed.Win32.Krap.hr-795e1c12083fbf46e222dc7e6a5f3d70402ccb4d 2013-06-02 02:20:48 ....A 39424 Virusshare.00063/Packed.Win32.Krap.hr-7ebf6b73f9fca46b547f281c14e46b74d00b836e 2013-06-03 07:52:42 ....A 165376 Virusshare.00063/Packed.Win32.Krap.hr-842fba550d876809076f2910b070b4df5b4928bb 2013-06-02 07:21:02 ....A 140800 Virusshare.00063/Packed.Win32.Krap.hr-8ec4b2d41d5a99bfe8e7a3eefabf6b8cf382a77e 2013-06-02 15:46:16 ....A 33280 Virusshare.00063/Packed.Win32.Krap.hr-8ff4d2424ba6fc5c4e2561aeaef23c383350f354 2013-06-02 11:41:18 ....A 38400 Virusshare.00063/Packed.Win32.Krap.hr-904ed3fad6986c12ae1de9f0d13dd6a56ddb700f 2013-06-03 17:26:18 ....A 34816 Virusshare.00063/Packed.Win32.Krap.hr-95edabcdb85b84dbd4fb1300b3c21d2f7dc2c1b2 2013-06-03 06:41:00 ....A 37376 Virusshare.00063/Packed.Win32.Krap.hr-9af5dcd3e481515bb10445a8669e1200981afa0d 2013-06-02 23:48:58 ....A 18676 Virusshare.00063/Packed.Win32.Krap.hr-9b18d6fb6884a6c808a6042cb0f958a0acdcc66b 2013-06-02 11:23:12 ....A 35328 Virusshare.00063/Packed.Win32.Krap.hr-9c8896f2cd94c4641c0946706cb35d9a3c86a359 2013-06-02 17:23:18 ....A 39424 Virusshare.00063/Packed.Win32.Krap.hr-a04ec8892429037eb53f6bcac08d62d4024a7aee 2013-06-03 19:41:42 ....A 37888 Virusshare.00063/Packed.Win32.Krap.hr-a7c83c071e57af20f5d87411716836abd62fa5cb 2013-06-02 12:20:06 ....A 36864 Virusshare.00063/Packed.Win32.Krap.hr-bb004fcd471d4cdf80ea8ac0e7a9da0c1a71993a 2013-06-02 07:07:00 ....A 32768 Virusshare.00063/Packed.Win32.Krap.hr-c59d6a454a18f2405bbda61026d9bf9de25def22 2013-06-02 06:09:56 ....A 158208 Virusshare.00063/Packed.Win32.Krap.hr-d07fee061b551ef1851f6605db76df70d75dd371 2013-06-02 03:53:44 ....A 59193 Virusshare.00063/Packed.Win32.Krap.hr-d2d87ad1f0504cbb4aadb7f4f43b234e86b257ab 2013-06-03 21:16:20 ....A 32768 Virusshare.00063/Packed.Win32.Krap.hr-dc6c437e090e630d0edb967ee0a58edb2eb4cfb1 2013-06-03 13:54:14 ....A 35840 Virusshare.00063/Packed.Win32.Krap.hr-e2c3cd49417b0dd827ffde1da6ae05990b794df2 2013-06-03 20:45:58 ....A 94280 Virusshare.00063/Packed.Win32.Krap.hr-eff9b50ee3089675f840c73b7f7698e4ccdd9233 2013-06-03 06:47:00 ....A 31744 Virusshare.00063/Packed.Win32.Krap.hr-f8db3457b28138f4efc02d7eb2977a0807fb082d 2013-06-03 15:35:20 ....A 42496 Virusshare.00063/Packed.Win32.Krap.hr-fae4fa6a8da4257a387cdb2478cf4bee9600ec94 2013-06-03 09:07:10 ....A 331901 Virusshare.00063/Packed.Win32.Krap.ht-08ded5037db8f7a38634acf55202fce3203f01d7 2013-06-02 15:42:56 ....A 360061 Virusshare.00063/Packed.Win32.Krap.ht-4ed59711459939fff4c6de852b595df4d9b39c79 2013-06-02 22:34:54 ....A 281213 Virusshare.00063/Packed.Win32.Krap.ht-75cc79d7c0c0e0a36780e4fb86ab35aa0e4dbb9f 2013-06-03 20:28:56 ....A 52861 Virusshare.00063/Packed.Win32.Krap.ht-8d639c6e5ea02972636d7cc357291fe9d6f9e058 2013-06-03 02:56:42 ....A 410749 Virusshare.00063/Packed.Win32.Krap.ht-9d6a0390751c3f5a677a46ea2ebfec80196235aa 2013-06-03 15:58:24 ....A 100111 Virusshare.00063/Packed.Win32.Krap.hw-47b4dc22e75cc04c16a20920ff020f84ff6a812f 2013-06-03 23:03:12 ....A 147908 Virusshare.00063/Packed.Win32.Krap.hw-7234925ddb170c7ef72de2c22df17993c95e4d05 2013-06-02 07:14:14 ....A 100215 Virusshare.00063/Packed.Win32.Krap.hw-866033c642bda02c0b530125fb27e968a9f49692 2013-06-03 20:21:54 ....A 101441 Virusshare.00063/Packed.Win32.Krap.hw-a49195c6d7a400b72ca4d811c020f254237ad5fb 2013-06-02 05:06:44 ....A 101819 Virusshare.00063/Packed.Win32.Krap.hw-b45830ffc014ff3772dd63f5b6ad2446599ecdd8 2013-06-02 11:42:54 ....A 322048 Virusshare.00063/Packed.Win32.Krap.hx-023dae2747cf2431641c35d49d15fc91b7bf5ca5 2013-06-03 05:46:54 ....A 318464 Virusshare.00063/Packed.Win32.Krap.hx-0696705a1cb40dd21ed3216408cff585aebdaf7e 2013-06-02 08:35:18 ....A 160768 Virusshare.00063/Packed.Win32.Krap.hx-0a25a2c13c90f3bb197a9b4b9ad17d2b7e74944f 2013-06-04 01:20:14 ....A 367104 Virusshare.00063/Packed.Win32.Krap.hx-0b12e4de369dfa96b880ccc58a16805932963499 2013-06-03 21:51:56 ....A 160768 Virusshare.00063/Packed.Win32.Krap.hx-21e52286ef260cbadbd618549e4ed780902825ff 2013-06-02 20:08:22 ....A 126464 Virusshare.00063/Packed.Win32.Krap.hx-22cc039c346c8b8d75144105b1895d84b7e49c7c 2013-06-02 02:57:14 ....A 136704 Virusshare.00063/Packed.Win32.Krap.hx-2770125dc4ca5861e200750d62dde6c5f5386ad1 2013-06-02 10:26:58 ....A 222208 Virusshare.00063/Packed.Win32.Krap.hx-32803b6fb928b12808d01943688f87e1d876629d 2013-06-02 03:27:16 ....A 169984 Virusshare.00063/Packed.Win32.Krap.hx-380d5fdc4cc04377e59ed9eb1c170b2fd47842e1 2013-06-03 07:07:36 ....A 126464 Virusshare.00063/Packed.Win32.Krap.hx-387242b0cbdd52abef424cf2e7c12708557d0ed0 2013-06-02 13:47:44 ....A 145920 Virusshare.00063/Packed.Win32.Krap.hx-536bc54aa46b1386eb8f2d44d81bc37b40904c0d 2013-06-03 02:12:46 ....A 143360 Virusshare.00063/Packed.Win32.Krap.hx-63a15c221a30cd320aea5a35f04eebba7171f77d 2013-06-02 09:03:54 ....A 176640 Virusshare.00063/Packed.Win32.Krap.hx-673c628de22f3541f653f1f3c87731fa1b8db930 2013-06-03 02:10:14 ....A 258560 Virusshare.00063/Packed.Win32.Krap.hx-6f2b52d5c014777e40bee87b8e725772645524a9 2013-06-02 16:19:56 ....A 184381 Virusshare.00063/Packed.Win32.Krap.hx-74020d15b5f8b099452fe59d4dc80720def93fd3 2013-06-03 07:00:56 ....A 318464 Virusshare.00063/Packed.Win32.Krap.hx-75630dff18ae0f848bb96c35ed92e8ff5e0aa622 2013-06-02 15:58:44 ....A 137728 Virusshare.00063/Packed.Win32.Krap.hx-818a875c5fe0e534bc43c6e21546113e3dd8fde7 2013-06-02 12:09:08 ....A 129536 Virusshare.00063/Packed.Win32.Krap.hx-87bc7f0877ed44637d41331e7891f3d6e6d0df20 2013-06-02 06:35:32 ....A 170244 Virusshare.00063/Packed.Win32.Krap.hx-96c6a24122187f42cd6e9fedf6e1e9f9b834dd72 2013-06-03 00:57:26 ....A 119808 Virusshare.00063/Packed.Win32.Krap.hx-9cdd3615774e831d040540fed0fb474bac5797f0 2013-06-03 19:38:32 ....A 169984 Virusshare.00063/Packed.Win32.Krap.hx-9f084eeedd0e414902e4a9ed765af3beb92eace4 2013-06-02 07:38:30 ....A 172032 Virusshare.00063/Packed.Win32.Krap.hx-9f5a8ccf5cedefee8b1085ef3e5110ffcc5ebcc1 2013-06-03 03:35:24 ....A 160333 Virusshare.00063/Packed.Win32.Krap.hx-a4c10e7ce61ef8328294bd520ffa1e165d44be08 2013-06-02 23:24:34 ....A 141312 Virusshare.00063/Packed.Win32.Krap.hx-b0be03cf15be73685d6d939ec71c8ef664e9ea44 2013-06-02 09:00:24 ....A 121856 Virusshare.00063/Packed.Win32.Krap.hx-cbb30baf6249bbd11d32bc34c4a9ca23a893ba2d 2013-06-03 03:03:34 ....A 261120 Virusshare.00063/Packed.Win32.Krap.hx-cce65309a913b3952d62642ff567759753e192ea 2013-06-03 22:09:36 ....A 310272 Virusshare.00063/Packed.Win32.Krap.hx-d8b15f59861b58f33c02e189ba1ff4ee1da60acf 2013-06-02 08:27:22 ....A 141312 Virusshare.00063/Packed.Win32.Krap.hx-dca2040b986533368299f4ea2fbed1f7d1158d6f 2013-06-03 20:17:06 ....A 143360 Virusshare.00063/Packed.Win32.Krap.hx-fbeb92ee83b542ebf83cfa93a597c97b4620a69e 2013-06-03 03:29:48 ....A 122880 Virusshare.00063/Packed.Win32.Krap.hy-01e991442cd60655971d33d922a40cb2d93bab18 2013-06-02 10:27:20 ....A 140800 Virusshare.00063/Packed.Win32.Krap.hy-084033a5e2e4085615002d4b6318b42155fdaf24 2013-06-02 16:34:24 ....A 131072 Virusshare.00063/Packed.Win32.Krap.hy-090a5dc1e00130e700c982107ed232b1d4e95a9b 2013-06-03 04:11:46 ....A 143872 Virusshare.00063/Packed.Win32.Krap.hy-0994dd5bd186f375061041c84cabfa18190a6492 2013-06-04 00:09:10 ....A 135680 Virusshare.00063/Packed.Win32.Krap.hy-12d432b999724cb5fd21f15f1d03a583a64ef558 2013-06-03 02:57:58 ....A 98304 Virusshare.00063/Packed.Win32.Krap.hy-1865f991751429a24ffd7b61f101a79622f76b2f 2013-06-02 06:39:18 ....A 123392 Virusshare.00063/Packed.Win32.Krap.hy-187fd32ebe286ccaf8642655c5b4c93cf0b6a78a 2013-06-03 13:22:28 ....A 132608 Virusshare.00063/Packed.Win32.Krap.hy-19f15554bca56c60be0a248c5afeda81fcfb2564 2013-06-03 00:23:04 ....A 246272 Virusshare.00063/Packed.Win32.Krap.hy-1fb3d35c9239392ac64c10fd414c85112bd2698b 2013-06-02 22:15:16 ....A 242688 Virusshare.00063/Packed.Win32.Krap.hy-20b0a86a8832409aab9e24b3544c63a89136ceba 2013-06-02 01:33:58 ....A 243200 Virusshare.00063/Packed.Win32.Krap.hy-22f059b0cbad6cab7f1fc92efb7e64ff900cd4d0 2013-06-02 20:24:12 ....A 129024 Virusshare.00063/Packed.Win32.Krap.hy-240b4d6380ab7585daf209c5adac6750c871c76c 2013-06-02 16:05:02 ....A 246886 Virusshare.00063/Packed.Win32.Krap.hy-25ffda504b95fb39ab9ff5bd063d35a1fd056460 2013-06-02 11:54:24 ....A 242176 Virusshare.00063/Packed.Win32.Krap.hy-26bc3f8ae64c1841c16640699b9db68b5d092e9b 2013-06-02 23:09:22 ....A 120320 Virusshare.00063/Packed.Win32.Krap.hy-3335ffe1ffa49cc5b6eba3cb8bb40e8c0353605e 2013-06-03 15:59:08 ....A 117760 Virusshare.00063/Packed.Win32.Krap.hy-3aaa0c387f436ed1f7ae35917f4481c8a67cda3e 2013-06-02 07:35:30 ....A 237568 Virusshare.00063/Packed.Win32.Krap.hy-3bdfca809c60a2d74181b9e28f23f551c6cb7b6e 2013-06-03 09:57:30 ....A 237568 Virusshare.00063/Packed.Win32.Krap.hy-3cd3d265fddd56b36fa3e228d20dba2605636e07 2013-06-03 04:07:04 ....A 101888 Virusshare.00063/Packed.Win32.Krap.hy-3f00447d2ad57845581b0dfa69d45556bf47c4eb 2013-06-02 05:30:48 ....A 121856 Virusshare.00063/Packed.Win32.Krap.hy-3f82851d048f06cac5bedaf14ba1a01c4e004e97 2013-06-02 13:46:10 ....A 115200 Virusshare.00063/Packed.Win32.Krap.hy-41d4c60241b9ee93171e6c18fb3279bc1ac0609c 2013-06-03 08:59:46 ....A 114176 Virusshare.00063/Packed.Win32.Krap.hy-4b8fc651ac671628647cf917cbca6ba575cde2f7 2013-06-03 15:41:36 ....A 104448 Virusshare.00063/Packed.Win32.Krap.hy-4bbb78a995bee6174fbe049700cd94d5197dd29e 2013-06-02 08:37:38 ....A 138240 Virusshare.00063/Packed.Win32.Krap.hy-4e225b5e56da2e91289ca945bf7cebaf5b998ebe 2013-06-02 09:37:36 ....A 120320 Virusshare.00063/Packed.Win32.Krap.hy-6a425547da777de8d91c3f5f6d79c5fc600f09f7 2013-06-02 02:09:14 ....A 146944 Virusshare.00063/Packed.Win32.Krap.hy-74cc89b29acb9db4433d8f791c9c9d91672c44c1 2013-06-03 01:10:34 ....A 148480 Virusshare.00063/Packed.Win32.Krap.hy-79a276b64bd99adc96f34768f9bcc7c6a476501b 2013-06-04 00:53:36 ....A 104448 Virusshare.00063/Packed.Win32.Krap.hy-79b2ed46f8ed93e801cac69a4c9261cb83c2a533 2013-06-02 22:06:30 ....A 98304 Virusshare.00063/Packed.Win32.Krap.hy-7af712d561a01ea8ece717cadf63845ce245d556 2013-06-03 22:22:42 ....A 242176 Virusshare.00063/Packed.Win32.Krap.hy-7b0074a8e33d829fe697135a5d4b26d127affb0a 2013-06-02 01:02:14 ....A 117248 Virusshare.00063/Packed.Win32.Krap.hy-7c2719aedd63706642b4ce14bd2bbe6f678a93bb 2013-06-02 10:43:42 ....A 138752 Virusshare.00063/Packed.Win32.Krap.hy-8ae493e524cb62bf56b4f60e67919603df30bcf6 2013-06-02 23:41:10 ....A 256000 Virusshare.00063/Packed.Win32.Krap.hy-9126a91ea1204ad47a96fb93df1e79e099930022 2013-06-02 19:45:52 ....A 144384 Virusshare.00063/Packed.Win32.Krap.hy-95bf8a1bc8c097cc6b362e0a0c2e203e4dcf471a 2013-06-02 09:58:38 ....A 131072 Virusshare.00063/Packed.Win32.Krap.hy-9635979b598b3ab4d10f129ceb91958df67a6fbd 2013-06-02 13:16:44 ....A 243712 Virusshare.00063/Packed.Win32.Krap.hy-973ca5aca11f89d6d743867d45a4c6a04d44a26d 2013-06-02 07:00:18 ....A 125440 Virusshare.00063/Packed.Win32.Krap.hy-978e1704aa47d30ec63c6bae5d9f4492aca5f649 2013-06-03 05:54:22 ....A 91693 Virusshare.00063/Packed.Win32.Krap.hy-9d11aa3f1450011fdf79f6890b75e5a5be685297 2013-06-04 00:37:58 ....A 143872 Virusshare.00063/Packed.Win32.Krap.hy-a06183a1abc542289db4b2bcbc0a69f06d0c7666 2013-06-03 21:09:02 ....A 129024 Virusshare.00063/Packed.Win32.Krap.hy-a34e5e24b2eaa6334f389cb87b42e4948b489e54 2013-06-03 12:39:44 ....A 132608 Virusshare.00063/Packed.Win32.Krap.hy-a701ec3415a1d0aff60bff0ee3b7269a7552a92b 2013-06-03 12:37:36 ....A 107520 Virusshare.00063/Packed.Win32.Krap.hy-a85b86768b8d25cbf9086cec32bb599cc39d268a 2013-06-02 20:31:24 ....A 260096 Virusshare.00063/Packed.Win32.Krap.hy-b1ec51bd36b3a6e04240cfab317fba1b784b40fe 2013-06-02 06:33:48 ....A 256512 Virusshare.00063/Packed.Win32.Krap.hy-b25bf137ce3da8cb7c440c614cb74281a69ea85e 2013-06-01 23:52:44 ....A 138240 Virusshare.00063/Packed.Win32.Krap.hy-b5d1152d0394250e7908f6594bf725ad4c002de8 2013-06-02 14:50:26 ....A 140288 Virusshare.00063/Packed.Win32.Krap.hy-b5f1f79d90f55d25f1166a60e1937d53a0c1b827 2013-06-03 11:21:58 ....A 134656 Virusshare.00063/Packed.Win32.Krap.hy-b6a91acfbae0bfc89ebf9f59ba55b83b2edc9f55 2013-06-03 00:53:50 ....A 133120 Virusshare.00063/Packed.Win32.Krap.hy-b7372e5712a0a7a77d0e0579e7f441897e042ad7 2013-06-02 17:53:00 ....A 129024 Virusshare.00063/Packed.Win32.Krap.hy-b850a577ac72571e1e93991680b4d6c601eaa8d6 2013-06-04 01:09:50 ....A 242274 Virusshare.00063/Packed.Win32.Krap.hy-bf75134bd54b682d5ee61d76c243a74121dafec8 2013-06-02 00:17:52 ....A 147456 Virusshare.00063/Packed.Win32.Krap.hy-c4fc3904448f205067ed12226823ad598e77b6d3 2013-06-03 18:22:00 ....A 243814 Virusshare.00063/Packed.Win32.Krap.hy-c5b9bc3624586db45eb6ad734577089ae71864c0 2013-06-03 19:37:32 ....A 125952 Virusshare.00063/Packed.Win32.Krap.hy-c76859b9450981c37d9b953a79edf03c34255e22 2013-06-03 00:22:42 ....A 115712 Virusshare.00063/Packed.Win32.Krap.hy-c7ce9cf39d744192d20fa045b6d7caa0ce414175 2013-06-02 16:34:04 ....A 126464 Virusshare.00063/Packed.Win32.Krap.hy-c962bd83c0288b1af571729e11655b64d29d6e69 2013-06-02 12:58:12 ....A 133632 Virusshare.00063/Packed.Win32.Krap.hy-ca4f3a83e06681df55fbd94ad735e48d1fc767ef 2013-06-03 12:23:18 ....A 129536 Virusshare.00063/Packed.Win32.Krap.hy-ca9147cba3b646401eef046aa5861cfe4499a7ef 2013-06-02 12:01:38 ....A 254464 Virusshare.00063/Packed.Win32.Krap.hy-cb1d88822a547524627dec3508e5f77c2212cf28 2013-06-03 02:29:54 ....A 142336 Virusshare.00063/Packed.Win32.Krap.hy-d0e38a75a097dd243352a4e41cad6046fb9f97ad 2013-06-02 19:11:58 ....A 267776 Virusshare.00063/Packed.Win32.Krap.hy-d1f27ea36e6b13d74eaaf17f43cb885aecd10bd6 2013-06-02 02:15:56 ....A 110592 Virusshare.00063/Packed.Win32.Krap.hy-d718e10ad7e1bb310c1e9a0f6c1e2c480df2e08a 2013-06-03 15:01:58 ....A 103424 Virusshare.00063/Packed.Win32.Krap.hy-d902c53e579b51f6093a3aabf5d5bf89a0899af5 2013-06-02 10:45:18 ....A 118272 Virusshare.00063/Packed.Win32.Krap.hy-e4a83ef6fcc9a7c5326aaadeb7ffc8bc24a32ba5 2013-06-02 06:04:40 ....A 137216 Virusshare.00063/Packed.Win32.Krap.hy-e792a2b3c5fd45429497f53390f4307bc13eb24c 2013-06-03 07:31:18 ....A 116736 Virusshare.00063/Packed.Win32.Krap.hy-e7ca6bf6d56b7fc2364c90891ca671d732828859 2013-06-03 06:04:04 ....A 140800 Virusshare.00063/Packed.Win32.Krap.hy-ee4d661b279e056cc74ace0169cb86c32eabd90b 2013-06-02 00:23:56 ....A 260608 Virusshare.00063/Packed.Win32.Krap.hy-f07fc0adecbd07fac3481b30f547a66834dbf877 2013-06-02 16:23:34 ....A 124416 Virusshare.00063/Packed.Win32.Krap.hy-f0b8b4e6b0c1af11e4f6907caa858695cab65c0e 2013-06-03 14:30:36 ....A 150528 Virusshare.00063/Packed.Win32.Krap.hy-f1958382d403d6d23daafb0c4098c58da53366fd 2013-06-03 02:14:16 ....A 124416 Virusshare.00063/Packed.Win32.Krap.hy-fbc4d611e6d462c96f4581a5ac1b6576f358cdd0 2013-06-02 21:39:22 ....A 118784 Virusshare.00063/Packed.Win32.Krap.hy-fe5fc58d5c3885427008c542dd99d8e7b87f843a 2013-06-02 03:55:22 ....A 123392 Virusshare.00063/Packed.Win32.Krap.hy-fea024a2aaa0bf4ec83a64efcc3cdaf2702e4929 2013-06-03 15:56:02 ....A 85248 Virusshare.00063/Packed.Win32.Krap.hz-055d35739f6abca871f73266ff2e59bf94f36a04 2013-06-02 05:44:46 ....A 82847 Virusshare.00063/Packed.Win32.Krap.hz-06cd76737d8f206eb70e4d7be76ab9722c44f90c 2013-06-04 12:29:12 ....A 80458 Virusshare.00063/Packed.Win32.Krap.hz-0d0d046c22be5cf6aefd2635217fb73aa04ebaee 2013-06-03 14:56:46 ....A 85350 Virusshare.00063/Packed.Win32.Krap.hz-0dbea50af5b267cb7164d711e41709e03af64ffc 2013-06-03 15:46:00 ....A 82863 Virusshare.00063/Packed.Win32.Krap.hz-0f816f12193b2c6445c85db8d4ee78005e0a6d2c 2013-06-03 12:02:02 ....A 78763 Virusshare.00063/Packed.Win32.Krap.hz-1005f3988d3d1c7574e699ea71f2b49371cf10db 2013-06-02 02:23:26 ....A 139264 Virusshare.00063/Packed.Win32.Krap.hz-1195c606dea9244f1a07d0aa5bce30b246ac1cf3 2013-06-03 19:06:50 ....A 80292 Virusshare.00063/Packed.Win32.Krap.hz-12eaeb8c87c8b7c19b95abb0ff64c81e4e365ad6 2013-06-02 17:50:12 ....A 84542 Virusshare.00063/Packed.Win32.Krap.hz-14ecfe360eec564b0a603846004bf69b2d5b9c51 2013-06-03 17:02:26 ....A 82219 Virusshare.00063/Packed.Win32.Krap.hz-17aa5f2487f4d9753cf7a9b6b4b609262af808d7 2013-06-02 15:59:10 ....A 87089 Virusshare.00063/Packed.Win32.Krap.hz-194d03fafddd403cf185ec5398092b8659a03fb2 2013-06-02 03:44:10 ....A 78951 Virusshare.00063/Packed.Win32.Krap.hz-1ae452f233d52d2eab16931c3b05d48e5ffd7646 2013-06-03 07:12:18 ....A 84639 Virusshare.00063/Packed.Win32.Krap.hz-210841c8f5e9b62d187a81570f86584b48ac8403 2013-06-03 18:32:04 ....A 79455 Virusshare.00063/Packed.Win32.Krap.hz-2122dcf1194f131668ef5b345fea172fa44172d3 2013-06-03 01:58:12 ....A 78494 Virusshare.00063/Packed.Win32.Krap.hz-23fc264a759718e048123cef01169b393bc3f796 2013-06-02 09:57:52 ....A 81383 Virusshare.00063/Packed.Win32.Krap.hz-245f876d0eccbeebd33a213704a454d55153fa2e 2013-06-02 12:37:26 ....A 88418 Virusshare.00063/Packed.Win32.Krap.hz-249b54b3b258f2c4555cf66756123dcb698d0cc1 2013-06-02 20:36:56 ....A 1695232 Virusshare.00063/Packed.Win32.Krap.hz-24ba5114a08fbf0d31e72e1e08a7f258ad9d54e7 2013-06-02 20:05:20 ....A 81752 Virusshare.00063/Packed.Win32.Krap.hz-27aaa081add4e07c8308f5cc4c080147dbc69de2 2013-06-03 01:18:26 ....A 83181 Virusshare.00063/Packed.Win32.Krap.hz-2c32805c12d4b6795113fdc3329c483999e0026b 2013-06-03 09:00:08 ....A 88500 Virusshare.00063/Packed.Win32.Krap.hz-307368af4b436c10e156d5d1f84310e65dfa9798 2013-06-03 17:29:16 ....A 86931 Virusshare.00063/Packed.Win32.Krap.hz-30b65c9bd3d1596f8de998ec669e6c19759c2aa1 2013-06-02 13:04:22 ....A 86304 Virusshare.00063/Packed.Win32.Krap.hz-33a530187ef109cb2b1f018d1d269434db438fe7 2013-06-03 06:04:44 ....A 80621 Virusshare.00063/Packed.Win32.Krap.hz-35563f62305709e07916085b131e35d37b4de865 2013-06-02 14:42:10 ....A 82156 Virusshare.00063/Packed.Win32.Krap.hz-36d9a93da392ddb37a74eaa8d1e71a981bfe0f6e 2013-06-03 14:49:52 ....A 80859 Virusshare.00063/Packed.Win32.Krap.hz-370205850c47218c5077bde9f0de390c0c0736ed 2013-06-03 23:26:34 ....A 81790 Virusshare.00063/Packed.Win32.Krap.hz-3c0666bae3c523406e8622205f6c9d238c1a3d2e 2013-06-03 23:56:34 ....A 79645 Virusshare.00063/Packed.Win32.Krap.hz-3cd48e1a6cb5e248a23a1151ef0f93b04e0e6c0c 2013-06-03 06:33:04 ....A 78367 Virusshare.00063/Packed.Win32.Krap.hz-3ceb98cdb1847bd5bd122f95a86676303fb1b847 2013-06-04 05:15:28 ....A 86907 Virusshare.00063/Packed.Win32.Krap.hz-3d14023e235beb85783142e2ad76d63022b5ae9b 2013-06-04 12:53:54 ....A 79014 Virusshare.00063/Packed.Win32.Krap.hz-3e7db399c587e2c4a0074c4790cfd8da08cadbe3 2013-06-03 10:07:00 ....A 82897 Virusshare.00063/Packed.Win32.Krap.hz-4245e3dda524aacb91355b73513d698e8e0ebd64 2013-06-03 13:47:02 ....A 81251 Virusshare.00063/Packed.Win32.Krap.hz-45dbdd6548376ed2762fe792753b327dfaf753c0 2013-06-02 21:35:26 ....A 86027 Virusshare.00063/Packed.Win32.Krap.hz-496cf482e620c9e775ad00da94307eccd5f7b993 2013-06-03 16:03:12 ....A 85594 Virusshare.00063/Packed.Win32.Krap.hz-4b3af7ccd320c00d03dc841a196643406ced9108 2013-06-03 21:16:22 ....A 78891 Virusshare.00063/Packed.Win32.Krap.hz-4bb6953428df16748bd33bace4abcb7b09ad6e15 2013-06-03 11:57:34 ....A 84289 Virusshare.00063/Packed.Win32.Krap.hz-4cc9ff0073dcc69e56de3f0314b8854a6c92047a 2013-06-02 09:34:14 ....A 84854 Virusshare.00063/Packed.Win32.Krap.hz-50c8cc3f576c95bf92ab47a74b1024bc78c7c690 2013-06-02 06:42:36 ....A 1695232 Virusshare.00063/Packed.Win32.Krap.hz-510ee0391491a2c9931299c34f7af594855530eb 2013-06-03 18:58:12 ....A 83115 Virusshare.00063/Packed.Win32.Krap.hz-544cad571592ae8d2ec066b1c3847d6414c2d5e1 2013-06-02 14:39:26 ....A 85619 Virusshare.00063/Packed.Win32.Krap.hz-551f88d4245279fce14a5bf73169b071b0fc10d6 2013-06-03 05:14:08 ....A 80621 Virusshare.00063/Packed.Win32.Krap.hz-5a2515b884cd6199acf8582980b667a7af4a45eb 2013-06-03 06:39:40 ....A 81229 Virusshare.00063/Packed.Win32.Krap.hz-5b42c57e88975d809dab4989b45a0de64361967f 2013-06-02 23:47:58 ....A 82564 Virusshare.00063/Packed.Win32.Krap.hz-5d85386b5a4073e178129b977e01a910de65a03f 2013-06-03 13:38:24 ....A 83726 Virusshare.00063/Packed.Win32.Krap.hz-5f2a3f6a594198231ede97a0049e1a39d9a0027b 2013-06-02 13:49:16 ....A 1695232 Virusshare.00063/Packed.Win32.Krap.hz-60190717289719cb15524d669be7ca0127169f43 2013-06-02 00:26:18 ....A 84501 Virusshare.00063/Packed.Win32.Krap.hz-61b96ab88078b8bbce34427cb159f28375470ef0 2013-06-03 11:16:32 ....A 88019 Virusshare.00063/Packed.Win32.Krap.hz-6280bd59a1e4d6d4af9e6df47f9318373eaced1c 2013-06-03 10:30:26 ....A 87813 Virusshare.00063/Packed.Win32.Krap.hz-63182b3e2b37d19e9c85d0e4e2c162b12169b25d 2013-06-02 02:29:52 ....A 84166 Virusshare.00063/Packed.Win32.Krap.hz-673eff52d01b3135a831e150fef1072973b06d0c 2013-06-02 09:09:54 ....A 1695232 Virusshare.00063/Packed.Win32.Krap.hz-69ea8e5b827319350abf37e9ad7dcbea0af9c044 2013-06-02 05:40:42 ....A 83603 Virusshare.00063/Packed.Win32.Krap.hz-6c829896a59294417eaa75109f8fe86750015789 2013-06-02 05:35:18 ....A 86950 Virusshare.00063/Packed.Win32.Krap.hz-71b2fa6955fda2b4aa544e2beaf367f28c456b46 2013-06-03 21:40:04 ....A 85114 Virusshare.00063/Packed.Win32.Krap.hz-72757b6666c6f25c171b074f1d89ee6cb3652792 2013-06-03 12:41:58 ....A 83083 Virusshare.00063/Packed.Win32.Krap.hz-7279da9136ebae7f2c209dabf4a359ca3f90ea92 2013-06-03 11:34:06 ....A 1695232 Virusshare.00063/Packed.Win32.Krap.hz-7673566069dd318263215c08a97750e1a128a8f2 2013-06-03 07:07:52 ....A 79625 Virusshare.00063/Packed.Win32.Krap.hz-76e37c18acd24b355c5004820a9ff22c91a04dc7 2013-06-03 12:07:52 ....A 81803 Virusshare.00063/Packed.Win32.Krap.hz-7a5a26e7541ff4af770054b9946693915d20ddf7 2013-06-04 12:30:30 ....A 84087 Virusshare.00063/Packed.Win32.Krap.hz-7ca2298c99b5499ba4803c8a28c9ae3636186e07 2013-06-04 03:30:08 ....A 87190 Virusshare.00063/Packed.Win32.Krap.hz-856bc5d32bb98a18eed4b2dd97173c66b8470736 2013-06-02 22:26:46 ....A 1695232 Virusshare.00063/Packed.Win32.Krap.hz-87f284f6712039e9507e89a9340250bec813e03d 2013-06-02 18:18:14 ....A 1695232 Virusshare.00063/Packed.Win32.Krap.hz-88532d17c5ae393e7061e0469dcbf30734d66802 2013-06-02 11:15:10 ....A 87574 Virusshare.00063/Packed.Win32.Krap.hz-909e0a753db750b7cd730ca2938d9b1f9f029481 2013-06-02 05:08:00 ....A 79092 Virusshare.00063/Packed.Win32.Krap.hz-94f70a19f5beaeaf70f09f3144d79955c96a6db5 2013-06-02 10:44:52 ....A 83592 Virusshare.00063/Packed.Win32.Krap.hz-a23e7fa7a017e6dbe5bea9ecd61de89cf8a57a00 2013-06-03 16:42:38 ....A 78498 Virusshare.00063/Packed.Win32.Krap.hz-b8ce8d4a06fac8036e5b6ebdb596d6dc818e3e3b 2013-06-02 08:33:30 ....A 81908 Virusshare.00063/Packed.Win32.Krap.hz-c97735c08fec942d8d3c7d078c02648012473798 2013-06-03 13:35:30 ....A 85841 Virusshare.00063/Packed.Win32.Krap.hz-cb77880b1de3c7f6b9ccf586541e80c04065e7c2 2013-06-02 03:49:16 ....A 1695232 Virusshare.00063/Packed.Win32.Krap.hz-cca568ec20db43a6535587bbb6589226e0165757 2013-06-03 15:10:44 ....A 82326 Virusshare.00063/Packed.Win32.Krap.hz-cece8ca88622a7b132c7fa4ce83497e4a58017c2 2013-06-02 22:04:14 ....A 88281 Virusshare.00063/Packed.Win32.Krap.hz-cfb3f20040d3ec3721919d62ffe5a824cc0cb995 2013-06-02 14:28:06 ....A 78412 Virusshare.00063/Packed.Win32.Krap.hz-cfe3c3e1577400e09c6aa6426abc3dbde7a190a5 2013-06-02 13:45:40 ....A 1695232 Virusshare.00063/Packed.Win32.Krap.hz-d72b153c86f88d54bb1cc1c31d9618426c1b54cf 2013-06-03 03:27:52 ....A 81869 Virusshare.00063/Packed.Win32.Krap.hz-da981ac1927b39706947eaf60555d2d687bc70e5 2013-06-02 01:06:02 ....A 83329 Virusshare.00063/Packed.Win32.Krap.hz-dd397a777adce0210cf7070c08259063290d839f 2013-06-02 09:27:28 ....A 83040 Virusshare.00063/Packed.Win32.Krap.hz-e28dea7c03f6a3464eb3a8145c02d5a84197cd3c 2013-06-02 08:30:34 ....A 84019 Virusshare.00063/Packed.Win32.Krap.hz-e3dfd8fd1e7ff6abb3cf6d1bdacc060127a4976a 2013-06-02 08:39:52 ....A 83598 Virusshare.00063/Packed.Win32.Krap.hz-e4ce9f8e9909379395010591d105fc1154f667c1 2013-06-02 21:40:56 ....A 80247 Virusshare.00063/Packed.Win32.Krap.hz-e57dfc658207defc6d1258a26b07f4d8d6452e8c 2013-06-03 15:54:10 ....A 1695232 Virusshare.00063/Packed.Win32.Krap.hz-e82aaae31114cb141c2df9713e3549288e294186 2013-06-03 00:52:52 ....A 83090 Virusshare.00063/Packed.Win32.Krap.hz-ec99302008b52f1be6080111a6deff07c55bc2d2 2013-06-02 06:58:20 ....A 81402 Virusshare.00063/Packed.Win32.Krap.hz-eed64610cc0ae76b3db018ea67f9dbd142611774 2013-06-03 16:35:24 ....A 81169 Virusshare.00063/Packed.Win32.Krap.hz-ef40c7086dd8dff5f7b085c2fe6e748654220d40 2013-06-02 22:25:12 ....A 1695232 Virusshare.00063/Packed.Win32.Krap.hz-f29b2b814c3d1f614ce7dff05f4a2679c3565ec5 2013-06-02 13:37:26 ....A 87929 Virusshare.00063/Packed.Win32.Krap.hz-f97b4ba7dc38ea7d2927020a1cf30c117f618b87 2013-06-04 08:42:36 ....A 82286 Virusshare.00063/Packed.Win32.Krap.hz-fbfe14ded3fbf035a423740aa85a05f1fa36a855 2013-06-02 07:36:12 ....A 447488 Virusshare.00063/Packed.Win32.Krap.i-51ccd30db8b70e8425e258ef6191084616775307 2013-06-02 07:07:30 ....A 451584 Virusshare.00063/Packed.Win32.Krap.i-751e8ed003fcf283946dd1c0add6293c47637ab5 2013-06-02 01:09:40 ....A 21505 Virusshare.00063/Packed.Win32.Krap.i-803296f1f0e848502ecdb753c40c01ced7fed0db 2013-06-02 11:19:40 ....A 175826 Virusshare.00063/Packed.Win32.Krap.i-809053d7a429082e6c005e6807528ef3386fbb7b 2013-06-02 14:25:40 ....A 29696 Virusshare.00063/Packed.Win32.Krap.i-9762e3e2948576acd6935657fcdaf8d7684c0357 2013-06-04 08:34:06 ....A 46080 Virusshare.00063/Packed.Win32.Krap.i-ab491aa26742963906354a5005cff08b6fcfc574 2013-06-02 20:50:12 ....A 439297 Virusshare.00063/Packed.Win32.Krap.i-f4554b8649e31f43a5ecf5ca1fd3f28b5fa61a02 2013-06-02 04:19:04 ....A 912384 Virusshare.00063/Packed.Win32.Krap.i-fb3178e160b14f7fb8fa51bdafee0ce545ccd4ac 2013-06-02 12:09:00 ....A 1010688 Virusshare.00063/Packed.Win32.Krap.ia-4a991d8e69de80b3d537e778999b00c91e9520ac 2013-06-02 10:15:44 ....A 1009664 Virusshare.00063/Packed.Win32.Krap.ia-d8dfb68ea6d5e87ccc0daad1dbdbd9272d638eee 2013-06-04 12:20:40 ....A 1247232 Virusshare.00063/Packed.Win32.Krap.ib-22042242776db9a9a5071951fd90df4fd01e1e99 2013-06-02 10:04:36 ....A 1171456 Virusshare.00063/Packed.Win32.Krap.ic-02afa480fd96a3805813e7a2107fdff5d4ccbf00 2013-06-03 15:13:04 ....A 428032 Virusshare.00063/Packed.Win32.Krap.ic-0591fabce725d43c6aff4582db3fffd454af0b35 2013-06-02 03:39:54 ....A 25088 Virusshare.00063/Packed.Win32.Krap.ic-06c0da69d46ae28481f71d18c962e398e54565af 2013-06-03 04:20:56 ....A 1104384 Virusshare.00063/Packed.Win32.Krap.ic-0eec145bd588d5a20b5d5427c45b735b033a290e 2013-06-02 22:41:28 ....A 1100288 Virusshare.00063/Packed.Win32.Krap.ic-1226c06de1a6cb9f10e5c57b6e047f45f398cdda 2013-06-02 05:18:36 ....A 1154560 Virusshare.00063/Packed.Win32.Krap.ic-145f029f810a004ecdc2eaba0b159ec85b618ff6 2013-06-02 13:30:16 ....A 379904 Virusshare.00063/Packed.Win32.Krap.ic-15b1e5693323e6b7e9d66b6b413edb110f9973c3 2013-06-03 02:35:52 ....A 1104384 Virusshare.00063/Packed.Win32.Krap.ic-17a8761526c18a85cb5069c34909e5d2017dde98 2013-06-02 05:34:38 ....A 1210880 Virusshare.00063/Packed.Win32.Krap.ic-1bdf9ae3ca942ff9f84feb55a3488362147f1ef1 2013-06-03 05:04:16 ....A 18944 Virusshare.00063/Packed.Win32.Krap.ic-209c2fcc8c4e24450b53a84ce96d4ed7e33b8146 2013-06-02 20:25:56 ....A 354816 Virusshare.00063/Packed.Win32.Krap.ic-217901f2505d9f6168405d0a3844b0daef9661aa 2013-06-02 03:42:58 ....A 37264 Virusshare.00063/Packed.Win32.Krap.ic-23867f7decf74a9ee4cfd70d5a6f5757a45fc6ae 2013-06-03 10:01:16 ....A 989696 Virusshare.00063/Packed.Win32.Krap.ic-2b2ee1967a5fdb35ad3c74b1c16d834f55e5d0ae 2013-06-02 01:55:26 ....A 1229824 Virusshare.00063/Packed.Win32.Krap.ic-2c729e4f9c05c490ad431411479962edded61881 2013-06-03 10:44:58 ....A 1206784 Virusshare.00063/Packed.Win32.Krap.ic-2f80370c4a09a2fb87a8c70a79bdd138a607351d 2013-06-02 19:42:56 ....A 28672 Virusshare.00063/Packed.Win32.Krap.ic-30c9d9d253d157c8aab76ce9e9b678805803f20f 2013-06-02 12:24:14 ....A 1174528 Virusshare.00063/Packed.Win32.Krap.ic-369cc5d50a835da1bb696951ac09ad5323e1d4e3 2013-06-02 16:25:12 ....A 261120 Virusshare.00063/Packed.Win32.Krap.ic-3d88e0aa6dadb1f744e93d37517ad69245487f47 2013-06-02 13:23:54 ....A 345702 Virusshare.00063/Packed.Win32.Krap.ic-40de82f22b0758dfaafed5525f101c4e3c522a9d 2013-06-02 14:36:56 ....A 302592 Virusshare.00063/Packed.Win32.Krap.ic-43c9a3e2485a0eb557152ccef5d6f69f41a8e6b8 2013-06-02 02:10:42 ....A 315392 Virusshare.00063/Packed.Win32.Krap.ic-507446035567a0782e18848609407089046231f9 2013-06-03 11:44:00 ....A 1182208 Virusshare.00063/Packed.Win32.Krap.ic-57238f6eb766eb2d461944af69f849cd15ee5511 2013-06-02 14:01:08 ....A 888832 Virusshare.00063/Packed.Win32.Krap.ic-57b3797ea4e673af063277b3cd4c718a173438cb 2013-06-02 18:22:04 ....A 252928 Virusshare.00063/Packed.Win32.Krap.ic-5dae4b1943a7e63f39c87c9a01d6669a66339e23 2013-06-02 14:11:20 ....A 1171456 Virusshare.00063/Packed.Win32.Krap.ic-6d218e68d5b7098d9c6b75c2f3344634dcf7cf37 2013-06-03 06:32:40 ....A 425984 Virusshare.00063/Packed.Win32.Krap.ic-6e7db8fa3ec2afe9c2fc08f06f6265c9bd522237 2013-06-03 18:22:14 ....A 931840 Virusshare.00063/Packed.Win32.Krap.ic-7336f37b6442a8526be8c5f6255a56ba594b7a54 2013-06-03 23:57:04 ....A 281088 Virusshare.00063/Packed.Win32.Krap.ic-73d93f3df79e367ef12478c8765f66461e1c3d49 2013-06-03 12:03:10 ....A 1002496 Virusshare.00063/Packed.Win32.Krap.ic-75f8182f3542fdff2b7845c0c90bdbc88613e440 2013-06-03 04:56:42 ....A 254963 Virusshare.00063/Packed.Win32.Krap.ic-7d7e9a70a3ffa09282c8f5d9d797bcc7b22a9fc2 2013-06-02 20:35:06 ....A 20992 Virusshare.00063/Packed.Win32.Krap.ic-872bf7cb46f9547058e5b23f2ce35adbc6541eef 2013-06-02 08:15:08 ....A 1021952 Virusshare.00063/Packed.Win32.Krap.ic-88e365412c01dcd2998cf83bbb2e90e7488eebfc 2013-06-03 02:34:04 ....A 354304 Virusshare.00063/Packed.Win32.Krap.ic-8b4382f62c0dab1e5d28dbbec6731fd9b71bbd07 2013-06-03 12:53:12 ....A 1001472 Virusshare.00063/Packed.Win32.Krap.ic-8d2f37ea22a4eb7a3a9f8a305e59dfe7360d2dca 2013-06-02 05:58:32 ....A 113664 Virusshare.00063/Packed.Win32.Krap.ic-8e14b9269f49c868ecb30c0aa5080e439acd671c 2013-06-02 13:21:58 ....A 34317 Virusshare.00063/Packed.Win32.Krap.ic-947b9adeee9642a10a3059e1f7796d8fb1bfceb7 2013-06-03 02:34:26 ....A 37376 Virusshare.00063/Packed.Win32.Krap.ic-98dd22629fa8b9c4974e81fa2feb873e2fa4524a 2013-06-03 08:05:20 ....A 896000 Virusshare.00063/Packed.Win32.Krap.ic-98e65d3178c7aba1a6c4bf02c6895f4f90c3f1af 2013-06-03 17:19:22 ....A 1009152 Virusshare.00063/Packed.Win32.Krap.ic-9adc23402367ab2873118105cb33047224735fd5 2013-06-02 20:52:08 ....A 160456 Virusshare.00063/Packed.Win32.Krap.ic-9e83ac542a2f8d6400e1fb05cf205cc6c4e27735 2013-06-02 16:05:46 ....A 1116160 Virusshare.00063/Packed.Win32.Krap.ic-a0b3b7e634236c0ea5340e2629352bd023a5bfb6 2013-06-02 14:01:48 ....A 316288 Virusshare.00063/Packed.Win32.Krap.ic-a337938aea1d3b33a8f8755206fa9c9ed1e8e87d 2013-06-03 19:50:42 ....A 1142272 Virusshare.00063/Packed.Win32.Krap.ic-aa770817568e740ad6735715a6102e03e5bbec06 2013-06-02 03:31:08 ....A 18432 Virusshare.00063/Packed.Win32.Krap.ic-ac38afcc0cca7e49e86037978ab48cac37d41044 2013-06-03 02:24:20 ....A 283648 Virusshare.00063/Packed.Win32.Krap.ic-b23e6c8c791a09c20d3a5919af1804882c277998 2013-06-02 08:41:52 ....A 425984 Virusshare.00063/Packed.Win32.Krap.ic-b755868a18c4a5f8c85b00b881da39ed387f3b74 2013-06-02 05:28:22 ....A 324096 Virusshare.00063/Packed.Win32.Krap.ic-bc583b59c452014b99aeb36c4a0bce5a93a0b867 2013-06-02 09:38:12 ....A 92672 Virusshare.00063/Packed.Win32.Krap.ic-bf20d5582f0a827ee0caa6f3719c32fbaf2a86cb 2013-06-02 13:06:38 ....A 1154560 Virusshare.00063/Packed.Win32.Krap.ic-c4aa6246cfdca40d7baa9d5857a0267cc5ad683c 2013-06-03 04:14:26 ....A 9216 Virusshare.00063/Packed.Win32.Krap.ic-c5a091cb2f3748fe882c643ad8dab034721abd54 2013-06-02 18:14:36 ....A 893952 Virusshare.00063/Packed.Win32.Krap.ic-c97d4d17f6eb3d6a6cf70b90cfc0edc298bba4ae 2013-06-02 10:32:14 ....A 14848 Virusshare.00063/Packed.Win32.Krap.ic-c9b28d0f74aed9171deed0f5d878b4773af20c67 2013-06-02 08:40:34 ....A 326144 Virusshare.00063/Packed.Win32.Krap.ic-ca04dd3b55c3c1feb2f9aed9539b4ecb9a0b11ea 2013-06-02 20:23:06 ....A 277504 Virusshare.00063/Packed.Win32.Krap.ic-cbb88172ca538271fe1c08556402b7f311b9d0ec 2013-06-03 04:44:02 ....A 267776 Virusshare.00063/Packed.Win32.Krap.ic-d1ecabb58803d6d283eaa1ca10076d83e3eeedf8 2013-06-02 14:13:44 ....A 1174528 Virusshare.00063/Packed.Win32.Krap.ic-dace081c2b196f87914754378699706406d923c5 2013-06-03 19:40:58 ....A 19968 Virusshare.00063/Packed.Win32.Krap.ic-ddb14cea032caaf1b3c22fcf655e42e774e25937 2013-06-02 13:09:12 ....A 82524 Virusshare.00063/Packed.Win32.Krap.ic-dfb6566f2e33fce881756832c545b6e65a10a3e4 2013-06-02 07:00:18 ....A 117248 Virusshare.00063/Packed.Win32.Krap.ic-e619e444534334188c7f734c32478615b916d072 2013-06-03 15:35:44 ....A 146432 Virusshare.00063/Packed.Win32.Krap.ic-e8eb9910a2bfc4c02f726a790aa13b04e689df51 2013-06-02 13:22:38 ....A 318464 Virusshare.00063/Packed.Win32.Krap.ic-edee39dbe72e81165f8d7d3bfeb61d2dc954220d 2013-06-03 01:01:18 ....A 252416 Virusshare.00063/Packed.Win32.Krap.ic-f251bb0e6e5dd3c09b7c67467dd2d7071559d9fb 2013-06-02 13:30:32 ....A 107008 Virusshare.00063/Packed.Win32.Krap.ic-f3d5ec11db06c5eee192cec68317b7a7ff088f22 2013-06-02 18:04:46 ....A 1039360 Virusshare.00063/Packed.Win32.Krap.ic-f6cde1eeb3227af955b2fb4ee2594afb20aed604 2013-06-02 03:35:08 ....A 1178624 Virusshare.00063/Packed.Win32.Krap.ic-f9752d3df6e3f84cd472a9d5a29880acdb963291 2013-06-02 20:28:42 ....A 137728 Virusshare.00063/Packed.Win32.Krap.ie-65d6c63333a07f0300e38bf1fa4ede091d7ab6f2 2013-06-04 03:03:46 ....A 482804 Virusshare.00063/Packed.Win32.Krap.ig-0287fcc076a286c99abd618ff62c2d6453dedb58 2013-06-02 12:46:50 ....A 54715 Virusshare.00063/Packed.Win32.Krap.ig-0c68699b956d3ee790fb07bbb5238763fc7b0542 2013-06-02 10:27:10 ....A 902274 Virusshare.00063/Packed.Win32.Krap.ig-1657156e296d754faebaeee08c0164656520f26c 2013-06-02 17:56:02 ....A 419325 Virusshare.00063/Packed.Win32.Krap.ig-1c61fe4aa4c127cf8a15b00a19e13831f962630e 2013-06-02 21:33:44 ....A 204800 Virusshare.00063/Packed.Win32.Krap.ig-1f6a4b9174ddbac2fc708c778497a26312b210e6 2013-06-02 15:01:36 ....A 801937 Virusshare.00063/Packed.Win32.Krap.ig-2299963f380ee13db5986b24b9ce730c48c0b473 2013-06-03 03:08:16 ....A 398155 Virusshare.00063/Packed.Win32.Krap.ig-22ee0c74fbd847732c48c5bbadbc62936cfd0eb7 2013-06-02 05:18:08 ....A 4219907 Virusshare.00063/Packed.Win32.Krap.ig-24531b104988439816c9b94938d49c09dceea379 2013-06-02 20:15:56 ....A 65536 Virusshare.00063/Packed.Win32.Krap.ig-24769e793665a129263f1b537d3849dfe207fd17 2013-06-03 03:02:58 ....A 36352 Virusshare.00063/Packed.Win32.Krap.ig-25c3af95975096eb68b4328ec4d33e1ba8a2e323 2013-06-03 04:16:42 ....A 1900055 Virusshare.00063/Packed.Win32.Krap.ig-29651231f8f857d0d52aaf9ca254b9be66f78da4 2013-06-02 16:27:02 ....A 94208 Virusshare.00063/Packed.Win32.Krap.ig-2fb1734e0447c343da05ea03a9d24e694205ca0b 2013-06-02 14:24:16 ....A 369036 Virusshare.00063/Packed.Win32.Krap.ig-2fbd61dd28ca6b7d002f9cdca305b10f1cf366f9 2013-06-03 15:31:38 ....A 65536 Virusshare.00063/Packed.Win32.Krap.ig-302432ff9182340655b3b3614ff2f0af73748e10 2013-06-03 03:46:08 ....A 385562 Virusshare.00063/Packed.Win32.Krap.ig-312fbe0e37de291845f7261cdf4a51ed332170e7 2013-06-03 03:06:38 ....A 1852371 Virusshare.00063/Packed.Win32.Krap.ig-36cc404b5ceb9b4ab6dbf0f1da54a651cacfe6d1 2013-06-02 23:21:18 ....A 1199978 Virusshare.00063/Packed.Win32.Krap.ig-38a1cc82928863fd217ac47f0361f2a1e7566a30 2013-06-03 15:29:20 ....A 1413361 Virusshare.00063/Packed.Win32.Krap.ig-418d6eff035ef2134b18fe313228cbabb7f956a6 2013-06-02 17:05:10 ....A 4768305 Virusshare.00063/Packed.Win32.Krap.ig-427079c40aa37920409c5f6d611495eea3e73915 2013-06-03 04:18:34 ....A 612165 Virusshare.00063/Packed.Win32.Krap.ig-42926f84a4d3ba0a391fa9090e573338797cf7f8 2013-06-03 04:18:04 ....A 451611 Virusshare.00063/Packed.Win32.Krap.ig-450874673f2751c2074165b37740527bc6b38324 2013-06-03 16:27:54 ....A 1245424 Virusshare.00063/Packed.Win32.Krap.ig-45d7a34d6c17612163423ff4f7eed3fc73a31aa6 2013-06-02 07:57:32 ....A 40960 Virusshare.00063/Packed.Win32.Krap.ig-467e4eb88c66cde695f4994789f0d44baf432d63 2013-06-02 08:50:22 ....A 706024 Virusshare.00063/Packed.Win32.Krap.ig-488d0669e6eee53032727f7d7cb2b2cedf4b806b 2013-06-02 22:06:52 ....A 90112 Virusshare.00063/Packed.Win32.Krap.ig-49b86fe807c3d225013d2b1412a14f97f8681706 2013-06-02 18:42:34 ....A 686744 Virusshare.00063/Packed.Win32.Krap.ig-4c78d5db4a2f9678878d256c790f65a95a57310e 2013-06-04 05:46:22 ....A 499338 Virusshare.00063/Packed.Win32.Krap.ig-51cf232a03992f33834a939b89e02a5b5ebf1822 2013-06-03 05:37:50 ....A 4190714 Virusshare.00063/Packed.Win32.Krap.ig-5838f625945e58e7689d47d70dc0a2eb2d944ade 2013-06-02 13:17:56 ....A 45056 Virusshare.00063/Packed.Win32.Krap.ig-59969e18eff76127184ec36d295a548d0d51861e 2013-06-02 07:20:58 ....A 301000 Virusshare.00063/Packed.Win32.Krap.ig-5f67dc96724ebb158d3c6030fbe7b51d763857ae 2013-06-02 01:12:42 ....A 65536 Virusshare.00063/Packed.Win32.Krap.ig-602b21d82c72882c543871de322315d037b28a24 2013-06-03 22:05:28 ....A 36352 Virusshare.00063/Packed.Win32.Krap.ig-617e6a4f514edb6aff0695cb61022de0d2ffb822 2013-06-03 00:44:12 ....A 1018941 Virusshare.00063/Packed.Win32.Krap.ig-657aa6619eb3a4d399ee10c9cec9f331ec1abb05 2013-06-03 23:17:06 ....A 695787 Virusshare.00063/Packed.Win32.Krap.ig-6bdcaa779e198d7ad24bba01fe372afe5b09da02 2013-06-03 00:05:04 ....A 93353 Virusshare.00063/Packed.Win32.Krap.ig-6c21b78ceba8e0e03bc8f2e744bdea4685039527 2013-06-03 03:39:14 ....A 94208 Virusshare.00063/Packed.Win32.Krap.ig-6da9766a1a6bf0c8e4a2fbd14c6cdd7f31e18ab6 2013-06-02 00:04:28 ....A 1380180 Virusshare.00063/Packed.Win32.Krap.ig-6f726e55f6534fc61724511b2da428ea8964fc92 2013-06-03 13:24:48 ....A 1243588 Virusshare.00063/Packed.Win32.Krap.ig-74d3ab179fe65ee547f1151dced3801e73749077 2013-06-03 03:33:04 ....A 71680 Virusshare.00063/Packed.Win32.Krap.ig-7601710d71818fdf5266f71c86d03a6b2196355f 2013-06-03 19:24:24 ....A 90112 Virusshare.00063/Packed.Win32.Krap.ig-78eda1d04e0175f9fba03a5f9cfeaa5aeea7d806 2013-06-02 16:56:46 ....A 846172 Virusshare.00063/Packed.Win32.Krap.ig-845133cbb321375b4cb3cf2da6fffa1666f85f30 2013-06-02 08:53:28 ....A 36864 Virusshare.00063/Packed.Win32.Krap.ig-8872d8bde3c5149a7b546b8559102765008f606c 2013-06-02 22:48:38 ....A 350716 Virusshare.00063/Packed.Win32.Krap.ig-9378d71efdcf18d492520133582a7a011076f340 2013-06-02 07:16:52 ....A 93173 Virusshare.00063/Packed.Win32.Krap.ig-9f127085cbf8a48b2886bcde31fb4a5dec22a069 2013-06-02 16:10:12 ....A 4794995 Virusshare.00063/Packed.Win32.Krap.ig-a0b0aa2dba45f2be982ab0ebf926dfd070e2b47c 2013-06-03 06:18:02 ....A 98304 Virusshare.00063/Packed.Win32.Krap.ig-aa5c9e5a85d3c0a1dba294d1d55baf41e9a14a5f 2013-06-04 04:29:06 ....A 734180 Virusshare.00063/Packed.Win32.Krap.ig-b1cb5c0070db1602f9c684f52ed87931dcacc933 2013-06-02 04:40:44 ....A 648691 Virusshare.00063/Packed.Win32.Krap.ig-b7c799428dc27e4dde57518dce55b42cb9b1f33f 2013-06-02 13:00:16 ....A 1961956 Virusshare.00063/Packed.Win32.Krap.ig-b82e015946e40f9a6ee1f0777fe6d6d0c0f4fc99 2013-06-03 20:02:06 ....A 18432 Virusshare.00063/Packed.Win32.Krap.ig-bafd2da6b256d96976fe97b62837953d312f0a1a 2013-06-02 07:58:08 ....A 1282001 Virusshare.00063/Packed.Win32.Krap.ig-c0a43d8f800db77022d9c648a8b307153ddd6451 2013-06-02 19:31:46 ....A 289571 Virusshare.00063/Packed.Win32.Krap.ig-c0d2005bfe416cf932662761cc6b01fccd53dea6 2013-06-04 03:04:24 ....A 1061807 Virusshare.00063/Packed.Win32.Krap.ig-c622fa8aab640d8d698e76ad0c3b1afd8c9fa351 2013-06-02 19:35:14 ....A 193496 Virusshare.00063/Packed.Win32.Krap.ig-c83ee288998eaaf8d0c486a986ce7da3653c6396 2013-06-02 07:27:40 ....A 90112 Virusshare.00063/Packed.Win32.Krap.ig-ce67d0b685eda5365e78115cf2c2da32efb7fd22 2013-06-02 20:37:26 ....A 94208 Virusshare.00063/Packed.Win32.Krap.ig-d197b72157d06ff24b32eca8ebe8cacd628b35f9 2013-06-02 06:17:16 ....A 47104 Virusshare.00063/Packed.Win32.Krap.ig-d2d8cd4a97efd73f5c748b1b8c7ff6153ebc569d 2013-06-02 16:38:00 ....A 1015645 Virusshare.00063/Packed.Win32.Krap.ig-d4504d3254ce91012788dc22e2481072a82de1ea 2013-06-03 11:25:42 ....A 45056 Virusshare.00063/Packed.Win32.Krap.ig-d4f5ae4a579de05f8a4a292c9dd049c91e45b2c2 2013-06-04 00:47:12 ....A 1029469 Virusshare.00063/Packed.Win32.Krap.ig-d606b55739c66bca73f27cfef6255ab5911e0cf6 2013-06-03 05:55:36 ....A 65536 Virusshare.00063/Packed.Win32.Krap.ig-d9162fe81d17084d6c1f7445f62a8184f5a50004 2013-06-02 17:14:32 ....A 65536 Virusshare.00063/Packed.Win32.Krap.ig-db297bd35940f17a93f15cfb23ff0c09f9734d55 2013-06-03 08:11:04 ....A 717287 Virusshare.00063/Packed.Win32.Krap.ig-dd9a813737b8d16675436a2b5e07e6cd938df5f2 2013-06-02 19:01:16 ....A 1085773 Virusshare.00063/Packed.Win32.Krap.ig-ded36a06b3948d13a5996fb7edc17a2655a8a35e 2013-06-03 01:21:04 ....A 2320365 Virusshare.00063/Packed.Win32.Krap.ig-e06dfa1a61797b7be9ed4cedc617a73b877894ce 2013-06-02 20:59:08 ....A 93922 Virusshare.00063/Packed.Win32.Krap.ig-e1169b527cce621a3b67172dc15e40c59a3c7e07 2013-06-03 03:36:34 ....A 246780 Virusshare.00063/Packed.Win32.Krap.ig-e1b69d04c1fb4abf9b6d8738253fec1c05328177 2013-06-03 17:22:38 ....A 45056 Virusshare.00063/Packed.Win32.Krap.ig-e6f7b2cf93ad27558cda472d75823bac22d85cd8 2013-06-02 09:15:26 ....A 1169419 Virusshare.00063/Packed.Win32.Krap.ig-ea98746835b35bfaf952bf724b4d3fce932f9757 2013-06-02 19:21:32 ....A 1015804 Virusshare.00063/Packed.Win32.Krap.ig-eb56745000cf5c4abf8e1ea94a0d2280cd2cc628 2013-06-02 11:04:56 ....A 38912 Virusshare.00063/Packed.Win32.Krap.ig-efe8af0641846a804993ca93e7ac6d6449ce15cc 2013-06-03 23:18:54 ....A 32768 Virusshare.00063/Packed.Win32.Krap.ig-f1d276b83905f420cab2668fa869ef616fbdb24a 2013-06-03 23:25:14 ....A 36864 Virusshare.00063/Packed.Win32.Krap.ig-f26ba0c638641f3d48c8fe7d6f33a182bbf68d1d 2013-06-02 02:24:32 ....A 1110410 Virusshare.00063/Packed.Win32.Krap.ig-f47bf84de2c9702903654820aa213bf1cdbcfe33 2013-06-04 15:34:00 ....A 1397578 Virusshare.00063/Packed.Win32.Krap.ig-f81db62dcd46ff3bf01d36fe1c64e0e6c52a4d4a 2013-06-03 15:21:00 ....A 94117 Virusshare.00063/Packed.Win32.Krap.ig-fa506f94a1dd8ee0958160a37e0de15fd7e4773d 2013-06-02 12:15:42 ....A 177152 Virusshare.00063/Packed.Win32.Krap.ih-002884e02b30c81721c3e9d3b73aca9b90dd2ac3 2013-06-03 17:36:22 ....A 241664 Virusshare.00063/Packed.Win32.Krap.ih-005ffef3fb2b946147ed8459a3435a607dc2aa39 2013-06-03 11:43:50 ....A 189440 Virusshare.00063/Packed.Win32.Krap.ih-00a156626a9a5def758e89fafdb194841e53e3b0 2013-06-03 11:12:32 ....A 175104 Virusshare.00063/Packed.Win32.Krap.ih-00a22e19151d6c9a096b3b4ec9c1028f1aeecde8 2013-06-03 23:09:54 ....A 212992 Virusshare.00063/Packed.Win32.Krap.ih-00b0d11458527840a3e98f57b18871bfd73944e7 2013-06-03 00:16:40 ....A 198144 Virusshare.00063/Packed.Win32.Krap.ih-00bff3a35b632a9b6fd3200db3f9cdfb3096247d 2013-06-03 19:40:32 ....A 212992 Virusshare.00063/Packed.Win32.Krap.ih-00c1e6cb2203edc51f939f37bac72e166d4dccdd 2013-06-02 11:29:40 ....A 212992 Virusshare.00063/Packed.Win32.Krap.ih-00cbd67f6285c3e658c7e3c0a88c6bdb6e8a171f 2013-06-03 00:24:38 ....A 212992 Virusshare.00063/Packed.Win32.Krap.ih-00f5e3569bd555361344ee08ea621976d2d250ac 2013-06-03 14:57:34 ....A 218624 Virusshare.00063/Packed.Win32.Krap.ih-01cf5a077f4cd6d5fc86a80f993c228c20e2b432 2013-06-03 07:58:38 ....A 214016 Virusshare.00063/Packed.Win32.Krap.ih-022d929f95eb483b52b040d31e4a332e374128f0 2013-06-02 10:18:54 ....A 376832 Virusshare.00063/Packed.Win32.Krap.ih-02cb6a991402b19d8e16a139a550bf30246dfed1 2013-06-02 17:03:20 ....A 175104 Virusshare.00063/Packed.Win32.Krap.ih-0374a6b32b175ff9688d4c78d35da581a52452c4 2013-06-03 04:11:44 ....A 271360 Virusshare.00063/Packed.Win32.Krap.ih-03782adf7642701afd4d4b6cea2a84a660eff19a 2013-06-02 00:57:06 ....A 309248 Virusshare.00063/Packed.Win32.Krap.ih-046999fdbc70f4abc42afbdd47669bbe5866ddc4 2013-06-02 11:14:48 ....A 129024 Virusshare.00063/Packed.Win32.Krap.ih-049303029675dd0d98789a24763f4d58404b0af1 2013-06-02 11:52:10 ....A 199680 Virusshare.00063/Packed.Win32.Krap.ih-05765f9ef8bb2ce9c4430ddd450428c19147813e 2013-06-03 07:02:32 ....A 64512 Virusshare.00063/Packed.Win32.Krap.ih-05a7468f5e1829f7225e15e540e6d5c6f056c2b1 2013-06-02 17:43:32 ....A 73728 Virusshare.00063/Packed.Win32.Krap.ih-071b81b55f96079cb15b5c0053189f9cd0acc10e 2013-06-03 05:03:28 ....A 175104 Virusshare.00063/Packed.Win32.Krap.ih-08cc3b5ec0fc27ad4c04bc235e913cd78b622394 2013-06-03 17:40:10 ....A 132608 Virusshare.00063/Packed.Win32.Krap.ih-0a596bef7a4d16d83d7dbdf5faabe7735b864f34 2013-06-02 23:15:28 ....A 140288 Virusshare.00063/Packed.Win32.Krap.ih-0b3fc156593df6cc423ceb7cedcfbfe2a7c7e2d2 2013-06-02 07:16:12 ....A 212480 Virusshare.00063/Packed.Win32.Krap.ih-0c753a7399a19107813e45c894337dfd2446e7ff 2013-06-02 05:03:56 ....A 141312 Virusshare.00063/Packed.Win32.Krap.ih-0cd795d29e0a99f52b0a4dbbaced407486ff1575 2013-06-02 05:31:32 ....A 199680 Virusshare.00063/Packed.Win32.Krap.ih-0cfcef86b2c9fb1a454f8c18d7cc39de5a232011 2013-06-02 07:30:00 ....A 143360 Virusshare.00063/Packed.Win32.Krap.ih-0d714d8759aefe851fa853b9bef755acecc12b25 2013-06-02 16:50:34 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-0ded2091831a961bbd6a0e7a69769329d2a3a756 2013-06-02 00:49:18 ....A 201216 Virusshare.00063/Packed.Win32.Krap.ih-0ea94a9ac4dfc8e5edcb73858a1a70594843f9eb 2013-06-02 17:44:40 ....A 404480 Virusshare.00063/Packed.Win32.Krap.ih-0ec92b25f611667e0de9284209e6b5d4d4d3ecad 2013-06-02 01:50:16 ....A 250880 Virusshare.00063/Packed.Win32.Krap.ih-0f06a98344224797684f96bb25daf84f7d328777 2013-06-02 12:46:48 ....A 177152 Virusshare.00063/Packed.Win32.Krap.ih-0f566fdc4b565aa53d25d0e5d90a6b2c7054d0df 2013-06-02 22:26:18 ....A 125952 Virusshare.00063/Packed.Win32.Krap.ih-1060e5d40acf494d5af676ecf776315bd44ecbc8 2013-06-02 17:05:14 ....A 136704 Virusshare.00063/Packed.Win32.Krap.ih-12a9278361207f91f685ad27026479bea608a0ac 2013-06-03 11:32:48 ....A 199680 Virusshare.00063/Packed.Win32.Krap.ih-12af8058aff806096d51c172b187c7039c983e96 2013-06-03 16:36:18 ....A 245760 Virusshare.00063/Packed.Win32.Krap.ih-12cfe82a39b790ea4971ddfb06afcdf10c048221 2013-06-03 05:58:16 ....A 252928 Virusshare.00063/Packed.Win32.Krap.ih-12f6f3faedafcf1fdda0bd0139abb42731e36466 2013-06-02 01:05:42 ....A 356864 Virusshare.00063/Packed.Win32.Krap.ih-13d5d6b14d1b4f1eeb96fe4e4007dc6a2ca42bd2 2013-06-02 14:40:10 ....A 190976 Virusshare.00063/Packed.Win32.Krap.ih-1426f5c3685bdd8f0d4e3c8d2c12c6ed8f72f0a6 2013-06-02 02:06:40 ....A 126464 Virusshare.00063/Packed.Win32.Krap.ih-146db4c582f42a2f7b2943edfaa6a6bc077cd332 2013-06-02 09:01:24 ....A 184832 Virusshare.00063/Packed.Win32.Krap.ih-14a3c332040e030a34931cbeb578a17bdaa124f6 2013-06-02 13:41:58 ....A 364032 Virusshare.00063/Packed.Win32.Krap.ih-15090ab5a1a767ee9151b0ae8abd4dd37fddabac 2013-06-01 23:54:46 ....A 226304 Virusshare.00063/Packed.Win32.Krap.ih-15f55821c10116efad30536acc7bf833447c6760 2013-06-04 01:27:40 ....A 125952 Virusshare.00063/Packed.Win32.Krap.ih-16f6528932e96fa7545ab4953a3d00b70953f2d8 2013-06-02 03:56:40 ....A 216064 Virusshare.00063/Packed.Win32.Krap.ih-17d971be563eba62ac9e5c8723e793054d0409af 2013-06-02 11:05:24 ....A 223744 Virusshare.00063/Packed.Win32.Krap.ih-1882002fc4e5cc6ead3751d0f18f47d77b5cf51f 2013-06-02 04:18:16 ....A 215040 Virusshare.00063/Packed.Win32.Krap.ih-192f97fa898396db74560cd2c2c94a78b4ff325d 2013-06-03 10:55:44 ....A 209408 Virusshare.00063/Packed.Win32.Krap.ih-198fa06b33ef49a3d786d7f98e365317c7464448 2013-06-03 18:27:18 ....A 297472 Virusshare.00063/Packed.Win32.Krap.ih-1a0b8b1e43592f0c11f4c82240d544819629304e 2013-06-03 05:44:44 ....A 64512 Virusshare.00063/Packed.Win32.Krap.ih-1a55e21f4681d7ff7dd8edd4cd4a236b3c8a9721 2013-06-02 17:20:22 ....A 327168 Virusshare.00063/Packed.Win32.Krap.ih-1aee174ca3d12d3bbf046e611ffbccce0e3aff7e 2013-06-02 11:06:48 ....A 130560 Virusshare.00063/Packed.Win32.Krap.ih-1b038eb9b42855ae9b7f66cc800fa2c172953e13 2013-06-02 03:19:06 ....A 223232 Virusshare.00063/Packed.Win32.Krap.ih-1b04f2f168262f94308f66ee68ea6fc4877a4bf7 2013-06-02 07:03:02 ....A 175104 Virusshare.00063/Packed.Win32.Krap.ih-1b19911b1ddabe0ed7706386ab4f992a8c66bb8b 2013-06-03 02:36:54 ....A 364032 Virusshare.00063/Packed.Win32.Krap.ih-1cfe36969402ac9ceeab2d563f44ce8fa6e515a3 2013-06-03 20:27:38 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-1f9aa0fb4ad490576f6602c42613efc65bf35c7f 2013-06-02 18:17:22 ....A 202240 Virusshare.00063/Packed.Win32.Krap.ih-1fb936f9e0810d2984a71d9bd83384a459aeb285 2013-06-02 00:01:44 ....A 184832 Virusshare.00063/Packed.Win32.Krap.ih-212481d5ea9e74dc47fc3d9d506755792945543e 2013-06-03 06:50:06 ....A 173056 Virusshare.00063/Packed.Win32.Krap.ih-217fe7dee9dc1a41d332789b737219a614eac00c 2013-06-02 23:03:32 ....A 231936 Virusshare.00063/Packed.Win32.Krap.ih-22ae450c2901d65a4644aa258e41a34aa025e710 2013-06-02 05:30:32 ....A 262144 Virusshare.00063/Packed.Win32.Krap.ih-2403ff4d68686051b4a3b139933750e8be1f3d98 2013-06-03 14:53:08 ....A 136704 Virusshare.00063/Packed.Win32.Krap.ih-240f98ec4a6fcd48a0e9e13654b75ad8433ea47e 2013-06-02 02:33:38 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-2462d7c596eeb2379be53a13569405d15c5f6957 2013-06-02 11:17:06 ....A 271360 Virusshare.00063/Packed.Win32.Krap.ih-26b3790085d3b00af017f9534c1732d56521bc43 2013-06-02 10:18:20 ....A 252928 Virusshare.00063/Packed.Win32.Krap.ih-276ec45c8724e1003e6b2d562fad5ddb1569278f 2013-06-03 12:40:24 ....A 212480 Virusshare.00063/Packed.Win32.Krap.ih-28a58ec8d091b4dc64e619c7ca24fbaf886699d8 2013-06-03 14:05:48 ....A 64512 Virusshare.00063/Packed.Win32.Krap.ih-29702717214ae20ae638a12c18c212940a81356b 2013-06-02 13:39:18 ....A 241664 Virusshare.00063/Packed.Win32.Krap.ih-29c65ac945481fe41a1204896def861260074b58 2013-06-02 14:54:44 ....A 207360 Virusshare.00063/Packed.Win32.Krap.ih-2a2242651a733ce88ec25f1058cc47ccafa08003 2013-06-02 12:49:36 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-2a60656195c439c82762532dd8b4f8b0f6d8fbd2 2013-06-02 23:11:26 ....A 66560 Virusshare.00063/Packed.Win32.Krap.ih-2ba43ea38b2c83c223ee6ee65a581f5b65aaa13a 2013-06-02 20:16:06 ....A 175104 Virusshare.00063/Packed.Win32.Krap.ih-2c4fda0dd997a489b44ba03f617f68151dc000eb 2013-06-02 08:39:32 ....A 175616 Virusshare.00063/Packed.Win32.Krap.ih-2d8e3be06c54837ef77af5068f1aa425b9940bc4 2013-06-02 02:32:38 ....A 143360 Virusshare.00063/Packed.Win32.Krap.ih-2e430ebbcda884ef19a5bd3f0e253edc3cf71ce3 2013-06-03 08:41:22 ....A 241664 Virusshare.00063/Packed.Win32.Krap.ih-2faff42d0d56733fced07405c12870e99eb823c0 2013-06-03 11:37:02 ....A 175104 Virusshare.00063/Packed.Win32.Krap.ih-31047e7f1c0b5fbd7f18cf9c9ff3e3fa0ccb76fb 2013-06-03 04:32:24 ....A 212480 Virusshare.00063/Packed.Win32.Krap.ih-332a594dc5b4ac73eeb9a09471db6e8f2ec58d38 2013-06-02 09:02:46 ....A 225792 Virusshare.00063/Packed.Win32.Krap.ih-3338d274d7500227b89662014851e6933ac47b98 2013-06-02 12:10:04 ....A 135680 Virusshare.00063/Packed.Win32.Krap.ih-348e5cd8547188bd1ae6382ca500bfb6cf193b86 2013-06-02 19:46:06 ....A 135680 Virusshare.00063/Packed.Win32.Krap.ih-34bef886f7302d8a5d2aa84f11233e902d2ba29f 2013-06-03 07:43:42 ....A 70656 Virusshare.00063/Packed.Win32.Krap.ih-352ab95af5f1969dae278577deda630eff70491f 2013-06-02 06:16:02 ....A 134656 Virusshare.00063/Packed.Win32.Krap.ih-35b1bd92c79585b162a4ea6f2b972046f04129bc 2013-06-03 04:33:12 ....A 177152 Virusshare.00063/Packed.Win32.Krap.ih-35ec8862bc40e6bd4dac0662aa33d00913da0241 2013-06-03 00:49:02 ....A 175104 Virusshare.00063/Packed.Win32.Krap.ih-371eed8958d6cf5b6e296bae64a806b1541b376a 2013-06-03 02:11:52 ....A 209920 Virusshare.00063/Packed.Win32.Krap.ih-374f7b0a9a0bbee22367fa1583c9eb09777a3811 2013-06-02 13:31:10 ....A 232960 Virusshare.00063/Packed.Win32.Krap.ih-37e119ce8f68185e87307b642e0c3d3601432121 2013-06-03 20:15:18 ....A 64512 Virusshare.00063/Packed.Win32.Krap.ih-384127ef739615b817e8840bc861893bb0c8f613 2013-06-03 01:39:44 ....A 181248 Virusshare.00063/Packed.Win32.Krap.ih-39074de01863c9286dd33dec56c13b539dd7c664 2013-06-03 16:57:28 ....A 219648 Virusshare.00063/Packed.Win32.Krap.ih-3919269c8578cd04cdc0cdae8b1a108bd9fcda06 2013-06-03 22:22:40 ....A 248320 Virusshare.00063/Packed.Win32.Krap.ih-39bb08a6cd60aab7562997fe1569fb5ae7bf0366 2013-06-02 19:15:20 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-3aa52694d26bf0eb4044f3dcd3288c12ddd55525 2013-06-02 04:36:56 ....A 175104 Virusshare.00063/Packed.Win32.Krap.ih-3bd712496e4877aa8aa9c54f505c1aa300e5d026 2013-06-03 23:42:02 ....A 175104 Virusshare.00063/Packed.Win32.Krap.ih-3cbfb7cdf7098cfece3a6d77e27b0c7c31ffb646 2013-06-02 15:57:48 ....A 226304 Virusshare.00063/Packed.Win32.Krap.ih-3cdc602f0ac0b44a329c572c4a2955de8b80fa26 2013-06-02 00:23:20 ....A 175104 Virusshare.00063/Packed.Win32.Krap.ih-3d8b76c91e8d4db88011e103c8dfd64d5657b08f 2013-06-02 06:59:18 ....A 73728 Virusshare.00063/Packed.Win32.Krap.ih-3dcd3e09d03251024ecd6c1fba7175cf04fa75b9 2013-06-04 01:20:42 ....A 175104 Virusshare.00063/Packed.Win32.Krap.ih-3e001c6644bfcc7904408e6fe6664f0c06a2a23c 2013-06-02 04:26:14 ....A 141312 Virusshare.00063/Packed.Win32.Krap.ih-3e18ad3a091c85c35425cd4038e092ce377bb619 2013-06-02 18:36:40 ....A 132608 Virusshare.00063/Packed.Win32.Krap.ih-3fbfa632954d7f3681559a685fbf0fd1d57709d7 2013-06-02 13:44:28 ....A 212480 Virusshare.00063/Packed.Win32.Krap.ih-3fe11e52095daf34c196866f98799ba101a04677 2013-06-02 18:11:26 ....A 364032 Virusshare.00063/Packed.Win32.Krap.ih-40190e2fc624aab967973ab69c9b7da433d8635f 2013-06-02 14:33:46 ....A 245760 Virusshare.00063/Packed.Win32.Krap.ih-40821f45d7dbef83989657057fad4f50941bbc1d 2013-06-02 10:16:32 ....A 267776 Virusshare.00063/Packed.Win32.Krap.ih-40c775d327da4bcec618bce9cfda163ca38eb7c5 2013-06-03 17:02:10 ....A 207872 Virusshare.00063/Packed.Win32.Krap.ih-4295541cf215745799aedeb8c1ba8e06fb554ff6 2013-06-02 15:51:48 ....A 126976 Virusshare.00063/Packed.Win32.Krap.ih-42c2f9440e1268f18729c9383a9ecbcecdc04317 2013-06-03 21:17:56 ....A 140288 Virusshare.00063/Packed.Win32.Krap.ih-433344cec66a05b92cc24a686d0273e3f615efae 2013-06-02 03:40:40 ....A 231936 Virusshare.00063/Packed.Win32.Krap.ih-445acdaf6e45abf55b06130ac9202f5eec82c1f8 2013-06-03 02:29:14 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-44f93208c4b7f14d6bb534207c6cad00e59daa9d 2013-06-02 09:05:50 ....A 231936 Virusshare.00063/Packed.Win32.Krap.ih-45202449f11bef12bd153820b559d835d3a1dee6 2013-06-02 06:44:58 ....A 135680 Virusshare.00063/Packed.Win32.Krap.ih-4847df6906153f3b7f66383b028f69bb001ed53d 2013-06-02 20:35:22 ....A 128000 Virusshare.00063/Packed.Win32.Krap.ih-487722e1df34f436b6cdbb0682ddc38bbdbd8d7c 2013-06-03 00:30:10 ....A 132096 Virusshare.00063/Packed.Win32.Krap.ih-48a943dd2eba4a4a8dd0dd2ee281ecba77145183 2013-06-03 05:59:36 ....A 224256 Virusshare.00063/Packed.Win32.Krap.ih-4a27960573459dba474206213b78edf48ef0c485 2013-06-02 07:12:00 ....A 267776 Virusshare.00063/Packed.Win32.Krap.ih-4a74cb99eab8676a97fa68a6c77f7ce66793b957 2013-06-02 12:13:54 ....A 181248 Virusshare.00063/Packed.Win32.Krap.ih-4a8d6f75ec81b7e8d3dbd8d5d1b01e26d99e1ff4 2013-06-02 03:12:30 ....A 132096 Virusshare.00063/Packed.Win32.Krap.ih-4ab2aa4ed83bdf9ca2e918957a4ff9e28b62ebfa 2013-06-02 01:40:40 ....A 134656 Virusshare.00063/Packed.Win32.Krap.ih-4d3b0b17ca21b831b9a030b4c52c0eb87e983c7b 2013-06-02 11:54:10 ....A 181248 Virusshare.00063/Packed.Win32.Krap.ih-4d8e34054600a56248c9dfc6051053bdd9671cec 2013-06-02 11:08:52 ....A 214016 Virusshare.00063/Packed.Win32.Krap.ih-4e6c09e40e28c3f4b64cb0c7cbc724ae7ea3f9b3 2013-06-01 23:49:48 ....A 132096 Virusshare.00063/Packed.Win32.Krap.ih-4ed72b99b8e79168adb457b018ca269b9993001d 2013-06-02 07:13:30 ....A 224256 Virusshare.00063/Packed.Win32.Krap.ih-4ef3ab64157485eafa09c3d75a58b496f26541b9 2013-06-03 00:53:58 ....A 220160 Virusshare.00063/Packed.Win32.Krap.ih-4fab65bbcac37f3bf83f3616697a2b63a5abd9fe 2013-06-03 18:17:36 ....A 201216 Virusshare.00063/Packed.Win32.Krap.ih-500995a9d118ca2df0b4d9a6aee5c20979d019d7 2013-06-03 14:02:52 ....A 221184 Virusshare.00063/Packed.Win32.Krap.ih-507ac3652c4ded63413387ae0c89be28c7a05251 2013-06-02 17:49:40 ....A 134656 Virusshare.00063/Packed.Win32.Krap.ih-53b547c1a11cfa72a456c2cc3d81ee6004a0f771 2013-06-02 10:51:34 ....A 136704 Virusshare.00063/Packed.Win32.Krap.ih-545896681d19913b95fa416825ea7ab8ca89a9e9 2013-06-02 05:13:22 ....A 267776 Virusshare.00063/Packed.Win32.Krap.ih-54afeddfa5f78988738e9bdf7e68b5cd0976012e 2013-06-03 15:35:22 ....A 382976 Virusshare.00063/Packed.Win32.Krap.ih-54d60f2c77694ede8e513d5ea3af187a91ffb87f 2013-06-02 01:34:36 ....A 173056 Virusshare.00063/Packed.Win32.Krap.ih-556328252acde3d2bfbd7a8a015970cc75d51c89 2013-06-02 07:05:06 ....A 316416 Virusshare.00063/Packed.Win32.Krap.ih-559e267a14b52b386890f2ceebf9afc99dcf6e4b 2013-06-01 23:59:16 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-562257f1c8ab42aae6ba4a3bb6b19b939fba4b46 2013-06-02 18:19:36 ....A 129024 Virusshare.00063/Packed.Win32.Krap.ih-567e833930010e73b0ec4841808564c4e69e8709 2013-06-03 02:31:50 ....A 132608 Virusshare.00063/Packed.Win32.Krap.ih-571a0757877cfd5487b91b104f0f3bda97216aa2 2013-06-03 21:22:08 ....A 66560 Virusshare.00063/Packed.Win32.Krap.ih-572a6760f46c07109096d0382b8a1dca0ca3344e 2013-06-03 07:12:16 ....A 136192 Virusshare.00063/Packed.Win32.Krap.ih-57b93ba32f0b59110207875de85a6587ef7c1f64 2013-06-02 19:50:04 ....A 224256 Virusshare.00063/Packed.Win32.Krap.ih-57c342bc6d4ed308b1e85e4048b788d4b438b4e7 2013-06-02 16:21:18 ....A 184832 Virusshare.00063/Packed.Win32.Krap.ih-59eeb2ef0af5eb86992763a77c8b248310bb1cda 2013-06-02 09:31:48 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-5a59ffd45b44a8149c706063a1d76caf4a0ce96a 2013-06-03 05:16:04 ....A 428032 Virusshare.00063/Packed.Win32.Krap.ih-5b6750b55723fc9d6f5fade4abb84134f8714ef4 2013-06-03 13:20:16 ....A 297472 Virusshare.00063/Packed.Win32.Krap.ih-5b8b56b6512d1324285838bf664379caa59080e4 2013-06-02 03:12:52 ....A 184832 Virusshare.00063/Packed.Win32.Krap.ih-5bb0c2a4badb71df092e57ad11c21220ba186094 2013-06-02 14:07:02 ....A 218624 Virusshare.00063/Packed.Win32.Krap.ih-5c5f1a41988d40b042cc35595e6d11d9093a5c2b 2013-06-03 00:51:26 ....A 267776 Virusshare.00063/Packed.Win32.Krap.ih-5caa0a72cf7e322a11ef7a689a8fad3ec8789826 2013-06-03 02:24:14 ....A 143360 Virusshare.00063/Packed.Win32.Krap.ih-5cd4d3d16b21004845454df04dadcff140e6990c 2013-06-02 18:06:12 ....A 404480 Virusshare.00063/Packed.Win32.Krap.ih-5e7f788b6ca830a7474b4a8f2a327756ecc05170 2013-06-03 13:47:54 ....A 229376 Virusshare.00063/Packed.Win32.Krap.ih-5f5a7dbb66dd1372a0e0613c88c9ec2fe9cee6c1 2013-06-03 00:25:40 ....A 173568 Virusshare.00063/Packed.Win32.Krap.ih-60043489dff41332d58ce445ff15508a7939139c 2013-06-02 12:48:06 ....A 327168 Virusshare.00063/Packed.Win32.Krap.ih-6017bf176116af25c23aa35495cc0097b036f414 2013-06-03 23:43:12 ....A 271360 Virusshare.00063/Packed.Win32.Krap.ih-60cab1a8000b17e58343782be99fc0a327bcd790 2013-06-02 22:01:28 ....A 182784 Virusshare.00063/Packed.Win32.Krap.ih-60da7c033f56200449667bff9e2057cdce31ecfd 2013-06-02 14:54:24 ....A 212480 Virusshare.00063/Packed.Win32.Krap.ih-61347967fbe59e10379c5d713ce3e32032bb9e5b 2013-06-02 14:10:50 ....A 223744 Virusshare.00063/Packed.Win32.Krap.ih-61d44976a2359b6a5c30a2182ee8a6d580438c52 2013-06-02 00:57:08 ....A 199680 Virusshare.00063/Packed.Win32.Krap.ih-63284fbafb3045ff69e518ddc039420cac1c9b2f 2013-06-03 19:10:46 ....A 364032 Virusshare.00063/Packed.Win32.Krap.ih-67419c8a7b172c152347d68114cded68f60749dc 2013-06-02 12:35:14 ....A 175104 Virusshare.00063/Packed.Win32.Krap.ih-676061515479026cee537cb6d4a788118cc465b3 2013-06-03 11:53:30 ....A 216576 Virusshare.00063/Packed.Win32.Krap.ih-67c74658e82fd5196276b87c1b82f041b8ac2410 2013-06-02 22:26:28 ....A 135680 Virusshare.00063/Packed.Win32.Krap.ih-686e56f8c8d47b0cfe33a6f2b8ddb2df86dae1e8 2013-06-03 00:58:08 ....A 203776 Virusshare.00063/Packed.Win32.Krap.ih-68ec5ff5445004f4dd2bfe170c55d42a6954ee6b 2013-06-02 09:27:42 ....A 314368 Virusshare.00063/Packed.Win32.Krap.ih-693e1bb1225bc891b0f17c4f2e2e183b575d471d 2013-06-02 16:19:28 ....A 245760 Virusshare.00063/Packed.Win32.Krap.ih-6a7441de666869885b90028c5104e2ca4a7fffad 2013-06-02 00:00:54 ....A 174592 Virusshare.00063/Packed.Win32.Krap.ih-6ad6fcc05b29ce7c03ce52d3c4046473b784bf53 2013-06-02 17:51:04 ....A 134656 Virusshare.00063/Packed.Win32.Krap.ih-6c7b8caabe836c377755f2e2eeeac73400c87eba 2013-06-03 03:38:02 ....A 212992 Virusshare.00063/Packed.Win32.Krap.ih-6cdf591fc9d1669ca37ec0eed47f76e4b6a80494 2013-06-02 17:25:00 ....A 134656 Virusshare.00063/Packed.Win32.Krap.ih-6fe55a5078998e7438ae7b9580a7fd4a4fb7be34 2013-06-03 14:04:16 ....A 379392 Virusshare.00063/Packed.Win32.Krap.ih-70036c91a5dc180d398f5fc7bbc1baec629e2274 2013-06-03 03:05:50 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-704478651983e1f974778cfc6f6d562755913481 2013-06-02 12:59:28 ....A 364032 Virusshare.00063/Packed.Win32.Krap.ih-70ed9069be88b0d9c1dea36fc5566ed02ff759e0 2013-06-02 23:20:06 ....A 173568 Virusshare.00063/Packed.Win32.Krap.ih-71429ee3cfbeef9394b7ed76021707c77962c699 2013-06-03 02:24:44 ....A 297472 Virusshare.00063/Packed.Win32.Krap.ih-72aacd77f80938c14c09e5a0951cbc6b355124f2 2013-06-02 20:18:58 ....A 177152 Virusshare.00063/Packed.Win32.Krap.ih-7381017cf0926e3ec85eb58cdda14e8980494bdc 2013-06-03 08:00:54 ....A 201728 Virusshare.00063/Packed.Win32.Krap.ih-738b3fd7059e85bde96a511be7d238d61542b422 2013-06-02 15:44:36 ....A 69120 Virusshare.00063/Packed.Win32.Krap.ih-73fc05ea4d3dbb5cc67ee11c2338c51127a3d932 2013-06-03 21:28:20 ....A 221184 Virusshare.00063/Packed.Win32.Krap.ih-7453b9a6e2e8bc87618645c204267a57a897abb5 2013-06-02 03:36:36 ....A 134656 Virusshare.00063/Packed.Win32.Krap.ih-7559dcd3c18555d065433c542c5d25f3688b9c6a 2013-06-02 06:06:42 ....A 356864 Virusshare.00063/Packed.Win32.Krap.ih-757206075690187bc604ef77fbc8f3302be9b062 2013-06-02 13:40:54 ....A 219648 Virusshare.00063/Packed.Win32.Krap.ih-76096fc941b8ab31e5d6a937ac19989bc7d4723d 2013-06-02 23:44:16 ....A 271360 Virusshare.00063/Packed.Win32.Krap.ih-764e4c242a4905eeb14cfcc38e50f927a1b97723 2013-06-02 09:00:30 ....A 173056 Virusshare.00063/Packed.Win32.Krap.ih-7707805ceb9f68f2bc2354940eedba98c681325a 2013-06-02 22:33:40 ....A 64512 Virusshare.00063/Packed.Win32.Krap.ih-771d1bfcd643895353adc4bc137c6525cb2cecc0 2013-06-02 10:02:00 ....A 217088 Virusshare.00063/Packed.Win32.Krap.ih-77e33d368c3b1e00a706cf0b04d8eac955e00466 2013-06-02 10:48:42 ....A 216576 Virusshare.00063/Packed.Win32.Krap.ih-78f6b7b4b16409c325fb21e7f39c35454502ccb6 2013-06-03 20:40:26 ....A 68096 Virusshare.00063/Packed.Win32.Krap.ih-7928784c460c216a71f675931c92b9b3d75f1ce6 2013-06-03 08:49:12 ....A 131072 Virusshare.00063/Packed.Win32.Krap.ih-7a9721b5f952c0c56aa9a918f7814ed9b468dee6 2013-06-02 10:03:00 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-7acfd1e64e36711ef47ba7c204aca1f5a1824b9f 2013-06-02 13:25:24 ....A 206848 Virusshare.00063/Packed.Win32.Krap.ih-7d36fe2d6ad300925350293f4f30ca218c708a9f 2013-06-03 20:19:24 ....A 175104 Virusshare.00063/Packed.Win32.Krap.ih-7d438775f5a1f7fd664559a2f139e1e30d20be89 2013-06-01 23:49:30 ....A 132096 Virusshare.00063/Packed.Win32.Krap.ih-7dcb00e4d2a5258d36d27102dcbdb7a2b6254c33 2013-06-02 14:52:00 ....A 379392 Virusshare.00063/Packed.Win32.Krap.ih-7df07acd7c8f67190b2c9c586453e5212e9a490c 2013-06-02 14:03:10 ....A 231936 Virusshare.00063/Packed.Win32.Krap.ih-7ec217a4bd92a81911a376cefd68624001a513b8 2013-06-02 06:10:10 ....A 175104 Virusshare.00063/Packed.Win32.Krap.ih-808f1b63e7e45c20af35c323b792a5c48525bcbe 2013-06-03 14:04:24 ....A 212480 Virusshare.00063/Packed.Win32.Krap.ih-810971eae6f5c4c222221ccfb8bda8cb93528f0f 2013-06-02 23:44:00 ....A 271360 Virusshare.00063/Packed.Win32.Krap.ih-8225559187e6722a4bccfedb317153d64103655f 2013-06-03 08:15:26 ....A 267776 Virusshare.00063/Packed.Win32.Krap.ih-83670f29ed6c7c91ec82f4ed4811a358fcf91922 2013-06-03 15:55:14 ....A 66048 Virusshare.00063/Packed.Win32.Krap.ih-843f9fe2ee6d13262aaf2a4349826864c901aacc 2013-06-03 00:59:08 ....A 132608 Virusshare.00063/Packed.Win32.Krap.ih-84fee26bc3521541722c4bd3d9b535ad8bca71f2 2013-06-02 06:37:24 ....A 182784 Virusshare.00063/Packed.Win32.Krap.ih-85062bbd5aac83371e77986fbe57d8dedcc255f6 2013-06-02 11:41:56 ....A 134656 Virusshare.00063/Packed.Win32.Krap.ih-854dd2a55e074571c92d8468210b5c3a9c6c4ee1 2013-06-02 02:54:24 ....A 218624 Virusshare.00063/Packed.Win32.Krap.ih-861ceb13e06b5cddf77160435399a07e6510d0ff 2013-06-03 00:37:36 ....A 183296 Virusshare.00063/Packed.Win32.Krap.ih-8730a6bc271e94b43f3fc69b96550ec5c573ae96 2013-06-03 05:59:58 ....A 225792 Virusshare.00063/Packed.Win32.Krap.ih-87637a9da2230a9511787453e5dee7b3ac9ac7c6 2013-06-02 21:52:22 ....A 177152 Virusshare.00063/Packed.Win32.Krap.ih-87998af5586d1670c9ab2e6213916e578771101d 2013-06-03 05:14:20 ....A 132608 Virusshare.00063/Packed.Win32.Krap.ih-881f16d6033980505961348c8445971f5316ac42 2013-06-03 03:10:38 ....A 128000 Virusshare.00063/Packed.Win32.Krap.ih-882c951d0802e6fb00e47a8e5cffaba88da8e903 2013-06-03 02:30:24 ....A 184832 Virusshare.00063/Packed.Win32.Krap.ih-892b76dde6461b5311a070a8f9161e8bf21f6af3 2013-06-02 17:04:24 ....A 183296 Virusshare.00063/Packed.Win32.Krap.ih-8a4d61d169132be33bea77f9cb2ea3f638a77e29 2013-06-02 07:41:34 ....A 212480 Virusshare.00063/Packed.Win32.Krap.ih-8a8ad247b186870e50255416f8eeca907867b17f 2013-06-02 13:46:56 ....A 224256 Virusshare.00063/Packed.Win32.Krap.ih-8aa8fd2e5342a1c6ef6e740886d044de146f335f 2013-06-03 12:21:56 ....A 237568 Virusshare.00063/Packed.Win32.Krap.ih-8b08ca9b5cddddacfeea53ddf574f08ad6122874 2013-06-02 19:27:04 ....A 231936 Virusshare.00063/Packed.Win32.Krap.ih-8b1651ce1f968c616734bc2fd8bb939205fb95ff 2013-06-02 23:55:08 ....A 231936 Virusshare.00063/Packed.Win32.Krap.ih-8b5fb2c3288d39559e71fb4e3cca04b8d412f6e8 2013-06-03 23:14:48 ....A 132608 Virusshare.00063/Packed.Win32.Krap.ih-8e9c5fa490df38145f8b3d83f692279c5be45333 2013-06-03 06:26:18 ....A 238080 Virusshare.00063/Packed.Win32.Krap.ih-8f1a4dead4835ccc5cc959f3068ea8d021f38161 2013-06-03 23:37:42 ....A 206848 Virusshare.00063/Packed.Win32.Krap.ih-8f9fc6092a0a037ab1519897b583818cb0c549d6 2013-06-03 02:32:16 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-8fe350fe9ebb6b931c4cd0aef3443630ba8ce12f 2013-06-03 11:08:30 ....A 129024 Virusshare.00063/Packed.Win32.Krap.ih-905896469e59d0515e0e2b187334b7a7ac3c9f3f 2013-06-03 07:42:36 ....A 69120 Virusshare.00063/Packed.Win32.Krap.ih-905bdbb0752940ebf1f088c01810b515d55e4561 2013-06-02 19:21:54 ....A 241664 Virusshare.00063/Packed.Win32.Krap.ih-9157694a20f162c8a3a753dca105bd5837562e3d 2013-06-02 09:52:08 ....A 267776 Virusshare.00063/Packed.Win32.Krap.ih-92382a50a07a4383e6cfe3b27a93a60fccf1d0c9 2013-06-02 22:26:08 ....A 132608 Virusshare.00063/Packed.Win32.Krap.ih-92b4e1fea8d8ba1c0e6da38a5c9fb967b3023d68 2013-06-03 03:56:14 ....A 184832 Virusshare.00063/Packed.Win32.Krap.ih-9418a5b2f33c1881c40a17ee2b546681101de921 2013-06-02 07:32:44 ....A 271360 Virusshare.00063/Packed.Win32.Krap.ih-946316cf2c0f1dd331d3bc8cf0a6af3ca9a60f8e 2013-06-02 09:27:12 ....A 173056 Virusshare.00063/Packed.Win32.Krap.ih-949930ef6b4cd43ecef9e8cccb848627e1f2328e 2013-06-04 16:01:50 ....A 264192 Virusshare.00063/Packed.Win32.Krap.ih-956ad779500a6b2c096765d3791cd8423bd412b5 2013-06-03 19:52:20 ....A 304128 Virusshare.00063/Packed.Win32.Krap.ih-9629ca049b190c898c9d810d3c956c6a8a80bdb3 2013-06-02 02:30:22 ....A 203776 Virusshare.00063/Packed.Win32.Krap.ih-96a6d751cc41358c2c83d5e746fa60731adb94df 2013-06-02 06:15:44 ....A 181248 Virusshare.00063/Packed.Win32.Krap.ih-9771e9531f2318e51b5f794cee7b756e391e6530 2013-06-04 07:01:16 ....A 129024 Virusshare.00063/Packed.Win32.Krap.ih-97ad6b22e6bd2cbc4df609fce682d56d261ad748 2013-06-02 17:50:20 ....A 140288 Virusshare.00063/Packed.Win32.Krap.ih-97b9f699b69acf664c785204351d4320356e8729 2013-06-03 01:36:42 ....A 241664 Virusshare.00063/Packed.Win32.Krap.ih-97ee7b2c42fa0be76dbeef4162a5c5dce28b6e45 2013-06-02 07:21:00 ....A 64512 Virusshare.00063/Packed.Win32.Krap.ih-9815400c9eb4593a48e99b21fe8e2695a157bb03 2013-06-03 04:10:26 ....A 142848 Virusshare.00063/Packed.Win32.Krap.ih-9abbe69484ab8fa4d269bdf6f981770687ac58a0 2013-06-03 08:58:58 ....A 175104 Virusshare.00063/Packed.Win32.Krap.ih-9b05f8bf6d7d4901fbec203e16fa8e2aae2c5515 2013-06-03 15:14:34 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-9bbe9c30ab2a7326759f42650014ce1f73760375 2013-06-03 02:32:50 ....A 66048 Virusshare.00063/Packed.Win32.Krap.ih-9c5a2de1003de4e31014565c0f1d46d867f26146 2013-06-03 09:41:52 ....A 64512 Virusshare.00063/Packed.Win32.Krap.ih-9c94dbf5c9fd71c3b862cfb5fc68f352c82a1fa2 2013-06-02 17:50:34 ....A 428032 Virusshare.00063/Packed.Win32.Krap.ih-9ecd358305f5e2442a77ff20ef0c6c2abde4bfba 2013-06-03 22:42:00 ....A 219648 Virusshare.00063/Packed.Win32.Krap.ih-9fc9de866140fb39cc9c2ee2c7221983529215ed 2013-06-03 01:34:58 ....A 231936 Virusshare.00063/Packed.Win32.Krap.ih-a129e0e7f4040b052099ea163aa22fff13ea9a29 2013-06-03 03:06:16 ....A 356864 Virusshare.00063/Packed.Win32.Krap.ih-a1b5bcf76851a838affb122a61134f43cc8d6c46 2013-06-03 05:05:48 ....A 173056 Virusshare.00063/Packed.Win32.Krap.ih-a1f0d6866f8c9416b1cb0b746691496d9d304d4c 2013-06-02 22:00:40 ....A 237056 Virusshare.00063/Packed.Win32.Krap.ih-a21bc213b1d450a107c948a7380d50587d161d18 2013-06-02 02:23:08 ....A 216064 Virusshare.00063/Packed.Win32.Krap.ih-a6ed66e19a9a6fbb0be5b8f3cac1e79163be4bb5 2013-06-02 05:40:38 ....A 271360 Virusshare.00063/Packed.Win32.Krap.ih-a76d1fcb4768b5c8b10725801f227708167ec563 2013-06-02 03:41:06 ....A 267776 Virusshare.00063/Packed.Win32.Krap.ih-a87e82a3831e4dea23f49528b94d37be78a8912e 2013-06-03 06:20:08 ....A 64512 Virusshare.00063/Packed.Win32.Krap.ih-a97689ab2bdf6609762119d96c2780f07ef3c419 2013-06-02 07:39:16 ....A 291840 Virusshare.00063/Packed.Win32.Krap.ih-a98671fb8225a5b0bf2e28c22facd7dd874fa321 2013-06-02 13:40:32 ....A 136704 Virusshare.00063/Packed.Win32.Krap.ih-a9dedc025adf653db2ae86300bae8145a0af2865 2013-06-03 05:25:14 ....A 310784 Virusshare.00063/Packed.Win32.Krap.ih-a9e1d980bcbc128e117f944a2763654d3676991b 2013-06-02 16:48:04 ....A 223744 Virusshare.00063/Packed.Win32.Krap.ih-aae2cbc3d221cfed05f64b5db9f8147502a0788e 2013-06-02 10:40:50 ....A 218624 Virusshare.00063/Packed.Win32.Krap.ih-aba6cd0a66fbf783d4ce1a8a97fa588a9d3372c4 2013-06-01 23:56:04 ....A 135680 Virusshare.00063/Packed.Win32.Krap.ih-ac430eee14cc9d94e1059882a4204aae36377812 2013-06-03 00:46:04 ....A 428032 Virusshare.00063/Packed.Win32.Krap.ih-adc98407fd2b4266e64158a2146243e1da2261d2 2013-06-03 05:58:12 ....A 218112 Virusshare.00063/Packed.Win32.Krap.ih-adcdc8f2922167e0541025329461e5e7f365a864 2013-06-02 06:27:26 ....A 199680 Virusshare.00063/Packed.Win32.Krap.ih-ae5e9a2d8b330bb2541fd7fdc78c06d4fdb93a6f 2013-06-02 01:00:52 ....A 134656 Virusshare.00063/Packed.Win32.Krap.ih-ae953359d61ad9da1eac6463cae4371196add7a7 2013-06-02 01:16:00 ....A 381440 Virusshare.00063/Packed.Win32.Krap.ih-af02604df8becc9f5cc462feec97aacadeb066e2 2013-06-04 02:29:50 ....A 184832 Virusshare.00063/Packed.Win32.Krap.ih-afe2d43fdb9f7770b0d77133c074afadd7301fd8 2013-06-03 09:39:02 ....A 64512 Virusshare.00063/Packed.Win32.Krap.ih-b04e801e882a5c9699a59161807018934383a2b3 2013-06-02 01:35:46 ....A 212480 Virusshare.00063/Packed.Win32.Krap.ih-b0739e9b512cd9e409813ddb55636f2cd3e66c47 2013-06-03 16:35:40 ....A 267776 Virusshare.00063/Packed.Win32.Krap.ih-b26a6bbad1305b19b8ecab729c0bdeb726b4788d 2013-06-02 12:23:50 ....A 236544 Virusshare.00063/Packed.Win32.Krap.ih-b420055de996f02491dd9774058157eb5b052d20 2013-06-02 13:09:52 ....A 241664 Virusshare.00063/Packed.Win32.Krap.ih-b468371a10a6b553aa90d3c717c4ae80fed4beca 2013-06-02 12:51:58 ....A 853181 Virusshare.00063/Packed.Win32.Krap.ih-b526201f5afeb7d8b9ab1ed4081cdfb8fe5c650d 2013-06-04 15:18:16 ....A 176128 Virusshare.00063/Packed.Win32.Krap.ih-b5664e93aec735a14d9c06f77a2a079daa1d4121 2013-06-03 06:01:12 ....A 250880 Virusshare.00063/Packed.Win32.Krap.ih-b5672b23416093e03d6c09b188c3516ada99c31d 2013-06-03 05:14:52 ....A 178688 Virusshare.00063/Packed.Win32.Krap.ih-b696fe8166aaeacd22ad0a4871e64462efd2e2fb 2013-06-02 12:24:08 ....A 125952 Virusshare.00063/Packed.Win32.Krap.ih-b754a9618dcd238bb9258e2652c9b74bdc47b81b 2013-06-03 21:30:52 ....A 212992 Virusshare.00063/Packed.Win32.Krap.ih-b7c0ec3dde41a16f075ce03c350a789e0c1e4f78 2013-06-03 00:27:44 ....A 267776 Virusshare.00063/Packed.Win32.Krap.ih-b819a65199687b1cc1a1f560e1a897f97afbf7ab 2013-06-02 01:35:44 ....A 213504 Virusshare.00063/Packed.Win32.Krap.ih-b81d79d18f02761b8eb6aa39aaf2fcb2afa6122a 2013-06-02 08:26:18 ....A 327680 Virusshare.00063/Packed.Win32.Krap.ih-b93c7e1dc34274a7cd0619a6eb85f41838f8036f 2013-06-02 02:24:40 ....A 128000 Virusshare.00063/Packed.Win32.Krap.ih-b9f84b48d60e752f44231ff0576753e97a76793a 2013-06-02 02:28:48 ....A 128000 Virusshare.00063/Packed.Win32.Krap.ih-ba735362f2958827a2cfc59c5cdc8a01293636b0 2013-06-02 14:42:16 ....A 136704 Virusshare.00063/Packed.Win32.Krap.ih-baa3ad8dda812c2db9bb05aa55cec63f1728ce88 2013-06-02 13:02:20 ....A 125952 Virusshare.00063/Packed.Win32.Krap.ih-bacbfaafa07f9410bf4821e3ba166403b95a5ee0 2013-06-02 11:12:20 ....A 241664 Virusshare.00063/Packed.Win32.Krap.ih-bae1079df4fc0814d855a53c98c3cab8307dc148 2013-06-02 19:30:34 ....A 130560 Virusshare.00063/Packed.Win32.Krap.ih-bc17c7439ca29d5d97e81503251661094d9c34d4 2013-06-02 07:54:42 ....A 207360 Virusshare.00063/Packed.Win32.Krap.ih-bd7e8405c6365658c0a2c411aa3c6e9153879297 2013-06-03 15:52:42 ....A 125952 Virusshare.00063/Packed.Win32.Krap.ih-bf44df389cba9aaabb7ee68fbbc3456d16bc66d4 2013-06-02 18:06:02 ....A 310784 Virusshare.00063/Packed.Win32.Krap.ih-bfa56d246241991e81e5800f94a182f602345f94 2013-06-02 09:40:58 ....A 381440 Virusshare.00063/Packed.Win32.Krap.ih-bfcd93c6cc28166c913c848af3ba59051b60aab3 2013-06-03 21:42:02 ....A 214016 Virusshare.00063/Packed.Win32.Krap.ih-c07da69052366738507d7f968e3d3207f58716a0 2013-06-04 14:03:50 ....A 426496 Virusshare.00063/Packed.Win32.Krap.ih-c0951ee3f44cd87a1100b6f0e1db6d78d49e7272 2013-06-02 00:26:16 ....A 314368 Virusshare.00063/Packed.Win32.Krap.ih-c0c4535901836125ffa6b65899a6c4328eca2ba7 2013-06-03 03:21:08 ....A 373760 Virusshare.00063/Packed.Win32.Krap.ih-c131f670162a5c12f7628c87868a872c81d1b64b 2013-06-02 09:04:10 ....A 248320 Virusshare.00063/Packed.Win32.Krap.ih-c1d4b189607c9f5d386718d6dde7adfa5b53965c 2013-06-02 16:05:56 ....A 132608 Virusshare.00063/Packed.Win32.Krap.ih-c265935e58f52b15cced06167824cb99b18dc004 2013-06-03 01:34:28 ....A 173056 Virusshare.00063/Packed.Win32.Krap.ih-c26d5aa76928dfd33956eb77295f88d8ff3b5a92 2013-06-03 12:18:38 ....A 173056 Virusshare.00063/Packed.Win32.Krap.ih-c2b78d9d43453c0b270508e11a3f0caed41c10d6 2013-06-02 01:09:06 ....A 189440 Virusshare.00063/Packed.Win32.Krap.ih-c32e9c430cc908eedae931141f0ced6064d77f99 2013-06-02 09:37:16 ....A 125952 Virusshare.00063/Packed.Win32.Krap.ih-c3e957e772a23ba967a32561426b880046fdfad0 2013-06-02 22:23:26 ....A 129536 Virusshare.00063/Packed.Win32.Krap.ih-c3ec1e512ddc21c3774746649d39f053499d3500 2013-06-01 23:50:58 ....A 267776 Virusshare.00063/Packed.Win32.Krap.ih-c43166c9a9999cfa8932881579dd2da890cbc187 2013-06-02 10:01:48 ....A 125952 Virusshare.00063/Packed.Win32.Krap.ih-c573ceaa7152449cda49b5073b0e239bb39531f1 2013-06-02 22:40:04 ....A 319488 Virusshare.00063/Packed.Win32.Krap.ih-c5b5c5cb09ec7f7aea2ac42f09a48ca036a6aa58 2013-06-02 09:38:38 ....A 184832 Virusshare.00063/Packed.Win32.Krap.ih-c6842e95fd11ffb551fb7a275a6128c443eb2950 2013-06-03 08:39:26 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-c88e37ae319a637da5fb57776bcc8f4df8d0a5cb 2013-06-03 04:03:38 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-ca0398348beb8082af5dcae2c7a8908903126bdd 2013-06-03 05:08:32 ....A 245760 Virusshare.00063/Packed.Win32.Krap.ih-ca4cca3cd2aab6c298c974c0e0c7b74d5872317b 2013-06-02 02:29:38 ....A 182784 Virusshare.00063/Packed.Win32.Krap.ih-cbcea581aa125959b8ec1583efa689e63f832ab9 2013-06-02 18:18:52 ....A 245760 Virusshare.00063/Packed.Win32.Krap.ih-cc787fd111ab94ebd1ec4582165e589b3c8fe02e 2013-06-02 22:21:40 ....A 210432 Virusshare.00063/Packed.Win32.Krap.ih-ccbd22546c855e2c6d41baacd8c930efe7267979 2013-06-01 23:57:42 ....A 212992 Virusshare.00063/Packed.Win32.Krap.ih-ce425dcdc1ca4b828523ea5fb4e8256496b57da1 2013-06-03 04:00:56 ....A 237568 Virusshare.00063/Packed.Win32.Krap.ih-ce50cdd51090dcda36ec45ba5b4ee996ff7f44dd 2013-06-03 01:36:42 ....A 136704 Virusshare.00063/Packed.Win32.Krap.ih-cea3fccec13e1d1223aaa67f5f13dd8fa710f11e 2013-06-02 14:57:12 ....A 307200 Virusshare.00063/Packed.Win32.Krap.ih-cf3a68384a1e4d6309a46a5a717c32094f4a9626 2013-06-03 16:18:50 ....A 64512 Virusshare.00063/Packed.Win32.Krap.ih-cfe8ce954a218eac783c480665bc69dea000c97f 2013-06-03 03:03:30 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-d1acbbee945adb2245a706b587c4864743926c97 2013-06-03 23:01:08 ....A 188416 Virusshare.00063/Packed.Win32.Krap.ih-d1dd8469b89ad968ca011e1b1ce2ef25c71d5775 2013-06-02 17:22:54 ....A 184832 Virusshare.00063/Packed.Win32.Krap.ih-d22f85ca2a63a0d7306f3a2e91447ce29b8f260f 2013-06-02 14:32:14 ....A 245760 Virusshare.00063/Packed.Win32.Krap.ih-d273cb68d702e07566c60ba48f351fec05c52b08 2013-06-02 06:37:42 ....A 175104 Virusshare.00063/Packed.Win32.Krap.ih-d2aecf67ffa073e6ed43de2e34c05241d7b23a3d 2013-06-03 23:19:26 ....A 379392 Virusshare.00063/Packed.Win32.Krap.ih-d2e0fbfc5b38d77fcbe3e3636a961e11aa2333f2 2013-06-03 22:00:56 ....A 239616 Virusshare.00063/Packed.Win32.Krap.ih-d33193c9410988c405488fb510b93d8c8941350b 2013-06-02 14:51:54 ....A 208384 Virusshare.00063/Packed.Win32.Krap.ih-d35db4abbd4bcc668308ce0e71186f2b8aa1a3f8 2013-06-03 02:57:36 ....A 218112 Virusshare.00063/Packed.Win32.Krap.ih-d381ab67769c41a207b64fd44effbcc7ffb54b19 2013-06-02 04:17:58 ....A 356864 Virusshare.00063/Packed.Win32.Krap.ih-d3d9a3ec612dffa8cde203113e271a96c1387055 2013-06-02 21:00:40 ....A 297472 Virusshare.00063/Packed.Win32.Krap.ih-d43505e76a7e4fe8e822836634af3a27984afedb 2013-06-03 02:07:30 ....A 217088 Virusshare.00063/Packed.Win32.Krap.ih-d4b93f88b4dfda22d59c6780f2dac0a7a9c807be 2013-06-02 06:09:52 ....A 208384 Virusshare.00063/Packed.Win32.Krap.ih-d56b84256f5cf95204e77bae8ddb114f5eff5aae 2013-06-02 15:51:04 ....A 132096 Virusshare.00063/Packed.Win32.Krap.ih-d67bfcff44686b364691b0c4eb33c87441413f6b 2013-06-02 14:41:32 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-d7f8baa7f5e095167dc1c4faaa1f531a4ccc5441 2013-06-02 20:55:42 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-d8030788131823ffad4f45858603df42774e1439 2013-06-02 08:32:46 ....A 216576 Virusshare.00063/Packed.Win32.Krap.ih-d874bc4c89dfc269f10a0e6dcee93e3a7208a98e 2013-06-03 04:34:52 ....A 177152 Virusshare.00063/Packed.Win32.Krap.ih-d87984f18dedbc727d8ee22ceff93ea711b228c0 2013-06-02 14:33:04 ....A 64512 Virusshare.00063/Packed.Win32.Krap.ih-daf22a32e3087359b83af8630ccab60f149347bf 2013-06-02 17:50:24 ....A 231936 Virusshare.00063/Packed.Win32.Krap.ih-db62fb85096b7d4d0b01c8e9ef01274da624c7f6 2013-06-03 23:33:58 ....A 133120 Virusshare.00063/Packed.Win32.Krap.ih-db6ca0e70f1533bab4ce7a193bb464125666c7c8 2013-06-02 02:23:10 ....A 219648 Virusshare.00063/Packed.Win32.Krap.ih-db9338340f1e27ee9e1bb994ad96680efad49ce6 2013-06-02 06:12:52 ....A 211456 Virusshare.00063/Packed.Win32.Krap.ih-dba3428c04fe3189c37a6a9a87d881f09fa4c49b 2013-06-02 14:32:20 ....A 125952 Virusshare.00063/Packed.Win32.Krap.ih-dbcbbbc297e0a336068330497ef8881986cb3c08 2013-06-02 15:23:02 ....A 182784 Virusshare.00063/Packed.Win32.Krap.ih-dcdf82cdc740c55282e8e560c5c444378799a730 2013-06-03 10:41:30 ....A 243200 Virusshare.00063/Packed.Win32.Krap.ih-dedc09aae48e4dfc31e5c2f2c7dbb2a918b04dfa 2013-06-02 06:01:48 ....A 128000 Virusshare.00063/Packed.Win32.Krap.ih-df83999512ec9e30fa3a463f4bd8248796b0015f 2013-06-02 02:57:08 ....A 231936 Virusshare.00063/Packed.Win32.Krap.ih-df9edbff54fab711fbbdd06703cd5f2d81cf8aca 2013-06-03 03:36:14 ....A 297472 Virusshare.00063/Packed.Win32.Krap.ih-e0951038f468f8a98334137ee9f8c010c74d391c 2013-06-02 11:13:34 ....A 182784 Virusshare.00063/Packed.Win32.Krap.ih-e0ec87471b5f20e1ee55f8f821528a400e09e698 2013-06-02 01:16:52 ....A 307200 Virusshare.00063/Packed.Win32.Krap.ih-e19e64bb58c484897e63a6a319a70566397fc8e9 2013-06-03 23:29:02 ....A 237568 Virusshare.00063/Packed.Win32.Krap.ih-e24292d64af34ee2509a28e9d207d2d81aeb2b1f 2013-06-03 05:56:16 ....A 201216 Virusshare.00063/Packed.Win32.Krap.ih-e286f862fd6f9c3ba01a944b633e443fed2c495c 2013-06-02 19:51:24 ....A 251904 Virusshare.00063/Packed.Win32.Krap.ih-e35c0e168b5d30253264a0bfca907588dac339cf 2013-06-03 01:31:18 ....A 218624 Virusshare.00063/Packed.Win32.Krap.ih-e3e8996c6804cbdd759f0874c9fd97fd3979099e 2013-06-02 20:16:26 ....A 134656 Virusshare.00063/Packed.Win32.Krap.ih-e50c86e7c3b97da3f5cb040b8c3f69800f344897 2013-06-02 16:47:16 ....A 193536 Virusshare.00063/Packed.Win32.Krap.ih-e58a8cdc7588996b514c08edad3ae897e68c3b52 2013-06-02 19:12:20 ....A 125952 Virusshare.00063/Packed.Win32.Krap.ih-e66584e1c88877282dbf04fad6098b21bbe9f150 2013-06-03 03:13:16 ....A 223744 Virusshare.00063/Packed.Win32.Krap.ih-e6b87dc7713e4cfb34126f15b4577d9e0d30fcbc 2013-06-02 12:34:40 ....A 143360 Virusshare.00063/Packed.Win32.Krap.ih-e907894aee2ee810b88055a71a9f0a47d42f5c7f 2013-06-04 01:29:22 ....A 207872 Virusshare.00063/Packed.Win32.Krap.ih-e97486a3b59a78c1f7d99ad84e48592978a0c086 2013-06-03 08:50:24 ....A 196096 Virusshare.00063/Packed.Win32.Krap.ih-e9a5a2b7a87b6fd7fa29de71cf1b565fe94975a7 2013-06-04 07:24:20 ....A 69120 Virusshare.00063/Packed.Win32.Krap.ih-ea253feb60b201d9afde300ba72a0dfa70c27949 2013-06-02 17:51:54 ....A 245760 Virusshare.00063/Packed.Win32.Krap.ih-eb3855a10f56cb548ff1e73db3915c5f879ba56d 2013-06-03 10:10:54 ....A 69120 Virusshare.00063/Packed.Win32.Krap.ih-ebe1958de689b6f090b2f3f00d9cadd2a29f80ce 2013-06-03 09:57:36 ....A 248320 Virusshare.00063/Packed.Win32.Krap.ih-ec592f98aa110da08003be199ca9cfc0d6fdc528 2013-06-02 09:03:06 ....A 297472 Virusshare.00063/Packed.Win32.Krap.ih-ec7a79c4b592712fde827c3f0310e98728233d96 2013-06-02 12:20:26 ....A 218624 Virusshare.00063/Packed.Win32.Krap.ih-ede5b023888811bd1b4d0597daf25df84b4bc256 2013-06-03 08:16:40 ....A 135680 Virusshare.00063/Packed.Win32.Krap.ih-f0ac54457a00f41520dd114000509f8b5c19844f 2013-06-03 07:43:08 ....A 207872 Virusshare.00063/Packed.Win32.Krap.ih-f1dd7fdd09d1b561965ee10f9b01edcb32ac86de 2013-06-02 01:09:54 ....A 381440 Virusshare.00063/Packed.Win32.Krap.ih-f2c02ac164dbae3f82685db5c2b060a5d34ec8bb 2013-06-02 11:38:34 ....A 182784 Virusshare.00063/Packed.Win32.Krap.ih-f2c9aba5b788354c67add6cd1d3f892f199b6df9 2013-06-03 03:01:28 ....A 190976 Virusshare.00063/Packed.Win32.Krap.ih-f3d85219751f5a15dfccaef77de4acef480ce656 2013-06-02 06:42:16 ....A 212480 Virusshare.00063/Packed.Win32.Krap.ih-f3e87b3042d51c51c262c4a5b7d132be38d8e561 2013-06-04 04:22:56 ....A 201728 Virusshare.00063/Packed.Win32.Krap.ih-f4ec2fd74f3151839e332dc75a22da27a7cf3e5f 2013-06-02 00:50:32 ....A 181248 Virusshare.00063/Packed.Win32.Krap.ih-f51f2b986f77f5946f2d9a735f38009a74798e07 2013-06-02 13:43:48 ....A 328192 Virusshare.00063/Packed.Win32.Krap.ih-f67a96a6faa525e6acc0d86960d6796a9482df6f 2013-06-02 20:24:04 ....A 177152 Virusshare.00063/Packed.Win32.Krap.ih-f7541d7b8ae9e7748e92c46ea2e1edfe6de2b932 2013-06-03 04:04:32 ....A 223744 Virusshare.00063/Packed.Win32.Krap.ih-f7811bb506c962d87e50a22a40c3a2b111c2cf5c 2013-06-02 14:04:04 ....A 219648 Virusshare.00063/Packed.Win32.Krap.ih-f8e1ab2c8ef7ade0851559d6efe5b736d760cac9 2013-06-02 03:48:42 ....A 312832 Virusshare.00063/Packed.Win32.Krap.ih-f8fe04ff0f9858681384f9cc18e9cd1de606de70 2013-06-02 20:18:08 ....A 241664 Virusshare.00063/Packed.Win32.Krap.ih-f97b556811f3121efe3d9e85f752e26461593a7e 2013-06-03 19:45:34 ....A 142336 Virusshare.00063/Packed.Win32.Krap.ih-fc6c2688070ecc41ab3b8b3473208cef6fdadb1e 2013-06-02 04:21:36 ....A 222208 Virusshare.00063/Packed.Win32.Krap.ih-fc88966b638505cca55135b48eebdbbaccc1016a 2013-06-02 07:27:44 ....A 212992 Virusshare.00063/Packed.Win32.Krap.ih-fdac82ccd2930c4188b56a6166e9722e24a5ae19 2013-06-02 19:50:42 ....A 226816 Virusshare.00063/Packed.Win32.Krap.ih-fe1134194ffbd71ebd6deed835722c5bb6be9a9c 2013-06-02 19:11:06 ....A 195584 Virusshare.00063/Packed.Win32.Krap.ih-fe3e13c4219e6b3a5f30f899e7b375bc9d879537 2013-06-02 13:31:50 ....A 39398 Virusshare.00063/Packed.Win32.Krap.ii-0f5a1fdbc99c74c2c0396d534b0bc272afc62569 2013-06-02 05:09:48 ....A 38935 Virusshare.00063/Packed.Win32.Krap.ii-45a25af4e2faa4a285bff7b696fad43860adb89a 2013-06-02 14:54:20 ....A 38922 Virusshare.00063/Packed.Win32.Krap.ii-565fd2589d1497ea55a125f39c4536968fd0a70a 2013-06-03 18:40:50 ....A 38922 Virusshare.00063/Packed.Win32.Krap.ii-5f579f9ab4ff21ac9ec0ec40722df24a94e87f17 2013-06-03 15:56:06 ....A 38922 Virusshare.00063/Packed.Win32.Krap.ii-6219075b70726395fa4e06abf1812de82a5b925c 2013-06-03 16:04:34 ....A 38922 Virusshare.00063/Packed.Win32.Krap.ii-644c628de27d6ef33e9011c9654b2ef9b6b1e48a 2013-06-03 23:13:14 ....A 38922 Virusshare.00063/Packed.Win32.Krap.ii-749fe3c1fe98d0f39a04bf59244c3652d483a671 2013-06-03 12:28:54 ....A 38922 Virusshare.00063/Packed.Win32.Krap.ii-8d8407a43589fe39011091d854add1c3f010c742 2013-06-04 03:20:04 ....A 38935 Virusshare.00063/Packed.Win32.Krap.ii-c547bc22e6794e0fcc3e54bca02bcccb43f3f2ca 2013-06-03 04:40:32 ....A 38922 Virusshare.00063/Packed.Win32.Krap.ii-eaed9562f3e666ffffefcc512a253d2c8f3bebcd 2013-06-03 02:22:30 ....A 40176 Virusshare.00063/Packed.Win32.Krap.ii-f805bcc4bcfbb7e69161d0e2aa565aec9298f674 2013-06-03 07:19:24 ....A 22062 Virusshare.00063/Packed.Win32.Krap.il-0a7c9af99c6613d877a1f817dec299743338fa02 2013-06-04 00:20:30 ....A 167936 Virusshare.00063/Packed.Win32.Krap.il-0e7a7ae8f6ae0070a014ac52e5276ba1154115a3 2013-06-03 18:25:10 ....A 1240584 Virusshare.00063/Packed.Win32.Krap.il-10bb35dcea00f16763fc305ab8c40d34af762688 2013-06-03 23:26:38 ....A 3084800 Virusshare.00063/Packed.Win32.Krap.il-1a152b1c0639089a81e7179df825622e8647ac67 2013-06-03 08:07:46 ....A 182272 Virusshare.00063/Packed.Win32.Krap.il-3fea6543482df388ee2089887f71e01074162431 2013-06-02 11:03:28 ....A 168960 Virusshare.00063/Packed.Win32.Krap.il-499ebd9c029209e255b177e735d416ba4ab159f0 2013-06-03 12:06:08 ....A 49664 Virusshare.00063/Packed.Win32.Krap.il-57e8dd22445a648e22bbed5d9fc26ee8ff799060 2013-06-03 19:30:42 ....A 132352 Virusshare.00063/Packed.Win32.Krap.il-78b0ec47948aba9e7daa4fff0471585ac678d9ec 2013-06-03 13:48:38 ....A 56254 Virusshare.00063/Packed.Win32.Krap.il-86caa931ff1a9738929c5acd4aa638d36aaccf73 2013-06-02 09:55:22 ....A 152079 Virusshare.00063/Packed.Win32.Krap.il-899a3fce4d3e03e7e13d86528325503213aef27b 2013-06-03 15:08:46 ....A 2814467 Virusshare.00063/Packed.Win32.Krap.il-96e0853039dc6b7bcc889ff4b18989edb64b5938 2013-06-03 04:55:40 ....A 125952 Virusshare.00063/Packed.Win32.Krap.il-979b93e133156d63091ccea484e2a00c4e55c96a 2013-06-02 05:24:48 ....A 103936 Virusshare.00063/Packed.Win32.Krap.il-a07526c096b1ebd16132e93ce085ddee1dc1f45d 2013-06-04 07:54:02 ....A 59392 Virusshare.00063/Packed.Win32.Krap.il-a2d4ec32f2b54973720c119e8b811efa292f4881 2013-06-02 16:36:14 ....A 107008 Virusshare.00063/Packed.Win32.Krap.il-b975ba6da568c9a8285cf2f31a6b52d7fd018fc2 2013-06-03 08:32:14 ....A 102400 Virusshare.00063/Packed.Win32.Krap.il-bdfa18eae9a92d2f80946df44f16cee3ee52ca6a 2013-06-03 15:28:04 ....A 52736 Virusshare.00063/Packed.Win32.Krap.il-ca31b003d0307d17e8fe3beda3294398cc5b88c2 2013-06-03 23:17:54 ....A 106496 Virusshare.00063/Packed.Win32.Krap.il-ecc356b0e386b3e5d72cce0544e14264c23316a7 2013-06-03 11:29:36 ....A 70144 Virusshare.00063/Packed.Win32.Krap.il-fda7cdbdc87db790cd9f10af1209737517f96963 2013-06-02 21:00:28 ....A 2278824 Virusshare.00063/Packed.Win32.Krap.im-038fa9dc342e9a9684fe12d90a1abed4f7e9bc9a 2013-06-04 11:26:58 ....A 8971 Virusshare.00063/Packed.Win32.Krap.im-051583ec2782b417933ff91bee32813f370fbd62 2013-06-02 10:21:34 ....A 550773 Virusshare.00063/Packed.Win32.Krap.im-235f2ed6f8cbcaa9ffccbbfa5ed0aae6ad57adc1 2013-06-03 07:00:32 ....A 1737371 Virusshare.00063/Packed.Win32.Krap.im-3f821b79f93283c66008e0ee9f7c8924021bf6fb 2013-06-03 11:04:10 ....A 1082403 Virusshare.00063/Packed.Win32.Krap.im-489053640d13f37579ba42de33c88c4c2d7f406d 2013-06-03 12:24:00 ....A 2491392 Virusshare.00063/Packed.Win32.Krap.im-734633e9543a4770119aeca2b5e7759edeceae0f 2013-06-03 14:12:36 ....A 967202 Virusshare.00063/Packed.Win32.Krap.im-850fa3670a20f473b4b0ef938085d9e079da6b21 2013-06-03 09:56:56 ....A 586848 Virusshare.00063/Packed.Win32.Krap.im-89f3c6ee10a42dc096f6c172c603cae3b197311e 2013-06-02 22:51:10 ....A 794071 Virusshare.00063/Packed.Win32.Krap.im-9be684ba0cafd1ee3fb827f2dcf991d6340d81d3 2013-06-03 00:11:56 ....A 1150628 Virusshare.00063/Packed.Win32.Krap.im-d0c25ae2aa9265c49e05db9e0425b855faa2d415 2013-06-02 02:49:22 ....A 566316 Virusshare.00063/Packed.Win32.Krap.im-d65170d57821228af819fd6c078e307ae8366ca9 2013-06-04 05:10:40 ....A 389953 Virusshare.00063/Packed.Win32.Krap.im-ec16e44348dfc3bc49928eafc91a891eb7f07491 2013-06-02 15:12:20 ....A 1582732 Virusshare.00063/Packed.Win32.Krap.im-ef42413947856d220f2d385fbf2ad928f25fc1e6 2013-06-03 08:39:50 ....A 387168 Virusshare.00063/Packed.Win32.Krap.im-fd36ff4a88ed278e718a8e681fad7d1de708f1c8 2013-06-02 08:59:12 ....A 290816 Virusshare.00063/Packed.Win32.Krap.in-eb6297dbd8a2369bc598e8c892e803683ba66298 2013-06-03 02:08:10 ....A 109056 Virusshare.00063/Packed.Win32.Krap.io-0c9adff2c76f29fda1c9b1443f9b1b446ec04028 2013-06-02 23:50:10 ....A 158208 Virusshare.00063/Packed.Win32.Krap.io-10437efdb5d8a1c3b97544b83829f29261ce5262 2013-06-03 00:24:00 ....A 158208 Virusshare.00063/Packed.Win32.Krap.io-14ea6f4b53de93bfcbe93b3acab14495a52d31e6 2013-06-03 04:00:52 ....A 142848 Virusshare.00063/Packed.Win32.Krap.io-1a265cc99d0a484ff02c25f9ee73aa05181790c3 2013-06-02 09:27:08 ....A 162304 Virusshare.00063/Packed.Win32.Krap.io-34cee130234ddb7f1e3babc5b83014900b5eb7e9 2013-06-02 20:26:04 ....A 84480 Virusshare.00063/Packed.Win32.Krap.io-38d060e665c423ed1c6d526cb558f73e87d9b4a4 2013-06-02 16:01:22 ....A 159232 Virusshare.00063/Packed.Win32.Krap.io-401aa36225d16a826af5cd718523c60673b8fc29 2013-06-03 04:33:14 ....A 90112 Virusshare.00063/Packed.Win32.Krap.io-4587b489c1ffc11f76db8c2eda01663ecb75897f 2013-06-02 14:08:56 ....A 127488 Virusshare.00063/Packed.Win32.Krap.io-488ca7296911d07a9ced0355b317d76d1aaefcef 2013-06-03 04:57:16 ....A 125952 Virusshare.00063/Packed.Win32.Krap.io-54a02d2124c734595f49efc9cf2cbc2e8459730e 2013-06-03 05:24:12 ....A 162304 Virusshare.00063/Packed.Win32.Krap.io-550a0091ce03dd703c736619fb226b4c3d459b9b 2013-06-04 04:53:32 ....A 85504 Virusshare.00063/Packed.Win32.Krap.io-62d9b1a8189628ec43a454d121c561e3e7a8d2e0 2013-06-02 23:07:04 ....A 120832 Virusshare.00063/Packed.Win32.Krap.io-67409fcbb1cd273f371dd3ea17670eb44920d6c1 2013-06-03 20:17:42 ....A 137728 Virusshare.00063/Packed.Win32.Krap.io-6c75c841efb8fde1ecf4476c0a7d920bb9ef8686 2013-06-02 12:34:02 ....A 68608 Virusshare.00063/Packed.Win32.Krap.io-79065f8a158dcd5751462097d9f80075f4c7a124 2013-06-03 11:34:26 ....A 114176 Virusshare.00063/Packed.Win32.Krap.io-7a1f40b8fab6055557fff163a1af548d187a3130 2013-06-02 05:02:26 ....A 94720 Virusshare.00063/Packed.Win32.Krap.io-88053514d418382aea4bf48491f76f1f862509cb 2013-06-02 13:42:36 ....A 132096 Virusshare.00063/Packed.Win32.Krap.io-92fb657148f51249c83c3a75dfd35f3f80564b5f 2013-06-02 10:58:44 ....A 87552 Virusshare.00063/Packed.Win32.Krap.io-a2885a650f67695e636cf4de7c9166f3e9493caf 2013-06-03 08:10:36 ....A 124416 Virusshare.00063/Packed.Win32.Krap.io-a3f75f3f282af9994d059de2b9aee03831508f0c 2013-06-04 15:21:42 ....A 182272 Virusshare.00063/Packed.Win32.Krap.io-b588d5b6ee71630fd013522ea1cd7bc4ca2ae459 2013-06-03 23:59:44 ....A 117248 Virusshare.00063/Packed.Win32.Krap.io-b8caa36eebc4c7ddb64514441275cced3068c993 2013-06-02 16:09:00 ....A 95744 Virusshare.00063/Packed.Win32.Krap.io-bf16ffe6ffe1951b47084c9506f6b81f3a6ab18a 2013-06-03 10:04:08 ....A 143360 Virusshare.00063/Packed.Win32.Krap.io-c07acb253d351e12e8e9e20ad51d2d6bd06b972a 2013-06-02 00:16:46 ....A 110080 Virusshare.00063/Packed.Win32.Krap.io-ce9b7559d653ae9ff04c2b5b6cd1dff71148b2a5 2013-06-03 10:56:04 ....A 129024 Virusshare.00063/Packed.Win32.Krap.io-e047c7f481b3c011afe401435c8c9c2a9db88fac 2013-06-03 15:14:20 ....A 162304 Virusshare.00063/Packed.Win32.Krap.io-e93d982f42f54c969866224b994fb313f3070e7c 2013-06-03 04:55:44 ....A 99840 Virusshare.00063/Packed.Win32.Krap.io-ec19493a9cad766e1f4a66bb7f0d415bc5145f53 2013-06-02 02:48:20 ....A 179200 Virusshare.00063/Packed.Win32.Krap.io-facf2cc834fa70399dbcfe35e0afa61e9f983e74 2013-06-04 12:04:16 ....A 390656 Virusshare.00063/Packed.Win32.Krap.is-6434034e2a8bbb6cdcb295d3e68011e063931f25 2013-06-03 23:21:54 ....A 369664 Virusshare.00063/Packed.Win32.Krap.is-76df68f0eca4412705cf36404899c6d1802ad358 2013-06-02 17:34:44 ....A 373476 Virusshare.00063/Packed.Win32.Krap.is-f1d2b7aca507209bf65fdc4c2155892b753b9f48 2013-06-04 05:17:28 ....A 297512 Virusshare.00063/Packed.Win32.Krap.iu-03d4ae791e546ec4c2c1b9fb70840be24c555be6 2013-06-02 00:03:40 ....A 39620 Virusshare.00063/Packed.Win32.Krap.iu-0525ff9920ee1d91f6b9f9f4d761459dbdbe3769 2013-06-03 19:36:42 ....A 72248 Virusshare.00063/Packed.Win32.Krap.iu-07f0555b84bfa1609c467f320f868f8d45b138ba 2013-06-03 22:20:28 ....A 26136 Virusshare.00063/Packed.Win32.Krap.iu-086f535a615a5827e9482de40538d8e0bb4e3070 2013-06-04 16:50:22 ....A 185344 Virusshare.00063/Packed.Win32.Krap.iu-089d84f1aece60a05766b8183c0edff875015ee7 2013-06-03 20:57:42 ....A 188439 Virusshare.00063/Packed.Win32.Krap.iu-144eec5e2bc7361f6d7a154d7d3c5d7b330e6640 2013-06-03 11:07:34 ....A 188952 Virusshare.00063/Packed.Win32.Krap.iu-14d9d4d48a03c2201f3ff09a491e8bc5c60e645a 2013-06-04 09:37:08 ....A 241704 Virusshare.00063/Packed.Win32.Krap.iu-16c599437cc5768bd5a523375e24e0bd8b664168 2013-06-04 10:20:56 ....A 279040 Virusshare.00063/Packed.Win32.Krap.iu-18b91325d5f243854734f09e41cba8de8e4fd4d1 2013-06-04 03:47:56 ....A 101376 Virusshare.00063/Packed.Win32.Krap.iu-190a879f2c4e7eb5e4b8287a345c9653a2e250ab 2013-06-04 04:55:32 ....A 280616 Virusshare.00063/Packed.Win32.Krap.iu-1c2cad20da8d0cfc69378bcb8fb034755feb1116 2013-06-03 07:22:12 ....A 129064 Virusshare.00063/Packed.Win32.Krap.iu-249f37405a4c2b9a754d820228b7009a541bc878 2013-06-03 06:26:58 ....A 43008 Virusshare.00063/Packed.Win32.Krap.iu-32f2f3921e518e52577e0e02746fb102b569a3cf 2013-06-03 13:58:48 ....A 304608 Virusshare.00063/Packed.Win32.Krap.iu-3a7622cdf35ae709776fd7691652ef17cdd67a93 2013-06-04 08:50:38 ....A 277032 Virusshare.00063/Packed.Win32.Krap.iu-3b0a3555c70ab26f8a88f9716871adf3df50abc6 2013-06-03 08:11:24 ....A 305632 Virusshare.00063/Packed.Win32.Krap.iu-44a0c55953748292898cdebbf402fa94c88f8e06 2013-06-03 17:19:04 ....A 27160 Virusshare.00063/Packed.Win32.Krap.iu-4bffe98c9fdd4a8089cc30e562eebecd9837fe90 2013-06-03 07:49:42 ....A 216303 Virusshare.00063/Packed.Win32.Krap.iu-528cfb0d950d06cb421a22500c8cf480d898e407 2013-06-03 16:58:46 ....A 400408 Virusshare.00063/Packed.Win32.Krap.iu-58907ba6caaff7d1e1705a55f1117c08063b9f7b 2013-06-04 02:03:48 ....A 47136 Virusshare.00063/Packed.Win32.Krap.iu-58b862a148e86cee9e406b0085d1dbdb93a3b4d5 2013-06-04 15:21:06 ....A 28712 Virusshare.00063/Packed.Win32.Krap.iu-5f6d5d97e797a51bbe8dbb6f6cc99b8a96897ee4 2013-06-04 15:24:42 ....A 53816 Virusshare.00063/Packed.Win32.Krap.iu-608ea329908182c4d8d28223141f4b8972070b72 2013-06-03 11:03:44 ....A 928231 Virusshare.00063/Packed.Win32.Krap.iu-6bde441b69fa5cdcb422a69917f99fadbb8eeb14 2013-06-03 14:44:32 ....A 271384 Virusshare.00063/Packed.Win32.Krap.iu-71fbc54ccbfdc6193fdde4bf90d72428318e338d 2013-06-04 03:12:08 ....A 292840 Virusshare.00063/Packed.Win32.Krap.iu-73ecac61f0eea738da6e949814389c3039965ef1 2013-06-03 19:41:02 ....A 357344 Virusshare.00063/Packed.Win32.Krap.iu-74477facb0fae8e9d009a736a30f19ee3d452431 2013-06-03 17:55:00 ....A 27672 Virusshare.00063/Packed.Win32.Krap.iu-842f29433174ba58df4f7be91c2725879ec0a419 2013-06-04 07:34:10 ....A 242728 Virusshare.00063/Packed.Win32.Krap.iu-86448577c3e372992261a875da4a002f3687cf04 2013-06-03 22:56:02 ....A 302048 Virusshare.00063/Packed.Win32.Krap.iu-8728c73787db15c7e9c9f4abf3208fc04e2db925 2013-06-03 16:16:16 ....A 95328 Virusshare.00063/Packed.Win32.Krap.iu-88497545ca371617cb98f8f51f31a89aca5b7ae3 2013-06-04 02:08:28 ....A 372192 Virusshare.00063/Packed.Win32.Krap.iu-8bb1355c7ae3ad02f11216f5af899de552feaf5b 2013-06-03 16:36:58 ....A 279299 Virusshare.00063/Packed.Win32.Krap.iu-8c3d3606c990123e08de6deaa9a632d78d748700 2013-06-04 14:37:44 ....A 301096 Virusshare.00063/Packed.Win32.Krap.iu-8da949d217306f88889ed775986dbb1bc8ee0e25 2013-06-03 20:26:32 ....A 81912 Virusshare.00063/Packed.Win32.Krap.iu-9065c1be36fc8c187ff504857a66b3280b464fc0 2013-06-04 11:41:04 ....A 276576 Virusshare.00063/Packed.Win32.Krap.iu-915d4b3ebb9c0fb1dd0c2b0d7d6ae21acb989808 2013-06-04 04:07:02 ....A 276576 Virusshare.00063/Packed.Win32.Krap.iu-972434c7b9901a6816f5262719ba9bee840d0dd5 2013-06-03 08:42:30 ....A 210440 Virusshare.00063/Packed.Win32.Krap.iu-9b6bb7949554091437634de1b1f1a1bded29fbc7 2013-06-04 09:27:44 ....A 111656 Virusshare.00063/Packed.Win32.Krap.iu-9be438a6d51e21a9d5392c89446a0ebca894cc54 2013-06-03 20:30:24 ....A 165024 Virusshare.00063/Packed.Win32.Krap.iu-9c2e2e1b1034c21efc01859814076cdc94eea61c 2013-06-04 11:23:56 ....A 110176 Virusshare.00063/Packed.Win32.Krap.iu-a497ab9bdf66d6115e508275013dee26c420f948 2013-06-03 09:05:32 ....A 16896 Virusshare.00063/Packed.Win32.Krap.iu-b44a21b408a65d74c8eb32eb1d1c66e674f965d2 2013-06-02 06:36:22 ....A 238592 Virusshare.00063/Packed.Win32.Krap.iu-b4ddc5357e8e8f5dd134fedbac3c95905324cb8f 2013-06-03 22:51:42 ....A 264160 Virusshare.00063/Packed.Win32.Krap.iu-b9af3cc9f5d33f98564fb652474f8dddfb519c63 2013-06-04 09:08:24 ....A 286846 Virusshare.00063/Packed.Win32.Krap.iu-ba6e64fa795caeee8ad88b1034a8b846c3c418ab 2013-06-03 18:50:22 ....A 220704 Virusshare.00063/Packed.Win32.Krap.iu-bbaf1468b28bd0a03df599313eb18dbe35e9741c 2013-06-03 17:42:26 ....A 205304 Virusshare.00063/Packed.Win32.Krap.iu-c23a50dee6cef0a7c4a245e6a1f4ce53df9b242d 2013-06-03 09:06:04 ....A 26136 Virusshare.00063/Packed.Win32.Krap.iu-c5574ff0922a2fe43b5eeea55e89f45346e9cc6a 2013-06-03 17:19:00 ....A 164832 Virusshare.00063/Packed.Win32.Krap.iu-d5e8b6617ad48b5190de1811400e4f56b505cd04 2013-06-03 11:07:56 ....A 27136 Virusshare.00063/Packed.Win32.Krap.iu-e149955c17c06257b39edba37907984107727cea 2013-06-04 12:13:32 ....A 207459 Virusshare.00063/Packed.Win32.Krap.iu-e398bbc862475febe8d66c55413bf0c96fa4464b 2013-06-04 14:05:40 ....A 237064 Virusshare.00063/Packed.Win32.Krap.iu-ee6ccfb136aecbfb9d4e8568468735060038f76e 2013-06-03 22:21:18 ....A 44032 Virusshare.00063/Packed.Win32.Krap.iu-f72c193b220c91f0d5006742263e05d87f862815 2013-06-03 18:27:14 ....A 31784 Virusshare.00063/Packed.Win32.Krap.iu-f91d74af5328c3463480e1576d67786f6854d519 2013-06-03 14:53:38 ....A 27160 Virusshare.00063/Packed.Win32.Krap.iu-f94cc09ac03ac0a02afd68ff17e8d499342e7a4a 2013-06-03 15:33:54 ....A 72728 Virusshare.00063/Packed.Win32.Krap.iu-fbe48896084e03e143a6ed3158b4642670e1e801 2013-06-03 21:09:10 ....A 106858 Virusshare.00063/Packed.Win32.Krap.j-126974e2e058fe0012661fe6ae31840ec10362ee 2013-06-02 13:05:38 ....A 1126400 Virusshare.00063/Packed.Win32.Krap.j-164ac7e7847fb823296dabb57e4f13c6e68368bd 2013-06-04 13:30:08 ....A 81931 Virusshare.00063/Packed.Win32.Krap.j-19516a16671e688bcef460972ecbbd2416757514 2013-06-02 00:41:08 ....A 81931 Virusshare.00063/Packed.Win32.Krap.j-767097c71e6ea8004a0e31748e453edc4dd8edb3 2013-06-03 09:47:40 ....A 81931 Virusshare.00063/Packed.Win32.Krap.j-9f4152355970716648010e02f8d025aa15060cf5 2013-06-03 06:16:08 ....A 41954 Virusshare.00063/Packed.Win32.Krap.k-0e4275a1cdcd99049bc914587bc6b6d31d3fc366 2013-06-02 12:41:24 ....A 49386 Virusshare.00063/Packed.Win32.Krap.k-3701319dd4f72866cc4e8ce953d5a4f96711344c 2013-06-02 17:43:48 ....A 25678 Virusshare.00063/Packed.Win32.Krap.m-1eae17df877db8531e7d62d1f49010b2b0687a85 2013-06-02 15:52:46 ....A 413696 Virusshare.00063/Packed.Win32.Krap.m-3f22784f59914541faa535ff99836f49c7f79118 2013-06-03 05:07:24 ....A 229888 Virusshare.00063/Packed.Win32.Krap.m-71efd194474804d39c1c55e3ac6c6502e7c3fa4c 2013-06-02 22:27:28 ....A 411648 Virusshare.00063/Packed.Win32.Krap.m-9f6c44e32053f0f2532a5a3a9053b641490f31e1 2013-06-02 23:03:34 ....A 73543 Virusshare.00063/Packed.Win32.Krap.m-d13c73b37228b46ec6c67e539f0a93cf184fe5c4 2013-06-02 11:58:00 ....A 26112 Virusshare.00063/Packed.Win32.Krap.m-dadc26dc05ce44e756bcef33ca46cdb1beefd859 2013-06-03 03:03:26 ....A 411648 Virusshare.00063/Packed.Win32.Krap.m-f4997bb6a7ad1d493545bb9a55af02a1699cb8a1 2013-06-02 16:30:16 ....A 49152 Virusshare.00063/Packed.Win32.Krap.n-40479071881b053b68e6989d3d38c09975acc983 2013-06-03 18:21:44 ....A 9904 Virusshare.00063/Packed.Win32.Krap.n-48fc2260aba032ac36db6f900b6693ccc35a5d75 2013-06-02 03:53:42 ....A 128512 Virusshare.00063/Packed.Win32.Krap.n-518ef5328d30b9bb3a6eb6c835da55ce818865bd 2013-06-02 14:03:46 ....A 48640 Virusshare.00063/Packed.Win32.Krap.n-56b796d093336536531693d3e2f21748982cea8f 2013-06-02 04:28:50 ....A 46080 Virusshare.00063/Packed.Win32.Krap.n-663732176d13a22f4a31ecf4936c73f30d411437 2013-06-02 16:38:36 ....A 34816 Virusshare.00063/Packed.Win32.Krap.n-c5772c60f8081d62bfdf0b4494904bd6bc047836 2013-06-03 17:30:00 ....A 35328 Virusshare.00063/Packed.Win32.Krap.n-e3320ed5fee9de2b57d449bb725d9c76c32f1c46 2013-06-03 05:04:06 ....A 46592 Virusshare.00063/Packed.Win32.Krap.n-f75fa8bac0ae8e6b9d40b6f33069d27046ef6455 2013-06-03 02:01:30 ....A 81920 Virusshare.00063/Packed.Win32.Krap.o-1955c4d9e9ffbf7a8b089ce6751803aba2261ba5 2013-06-02 04:49:24 ....A 58368 Virusshare.00063/Packed.Win32.Krap.o-1e569209fbf05379f29fd135f221e37765e780d4 2013-06-03 06:59:36 ....A 139264 Virusshare.00063/Packed.Win32.Krap.o-251851ae40aa5d237426440d743ddff553e5c813 2013-06-04 06:48:34 ....A 283136 Virusshare.00063/Packed.Win32.Krap.o-310f3b636e511e3ea68bfa6a1c191cab276275d6 2013-06-02 20:50:54 ....A 172032 Virusshare.00063/Packed.Win32.Krap.o-57841afe817fbf1dc2dbdb7a1095135a446015d6 2013-06-03 16:00:22 ....A 18651 Virusshare.00063/Packed.Win32.Krap.o-5c8c95a74cd08f8e98fac45141b30f144f1c56e2 2013-06-03 17:52:56 ....A 99328 Virusshare.00063/Packed.Win32.Krap.o-5e17ec62d2924e17871df8217f2acc5c85e79001 2013-06-02 14:40:20 ....A 58368 Virusshare.00063/Packed.Win32.Krap.o-5f40e3ac1c222d0cb039fb82777f5b9d50efffbe 2013-06-04 15:00:20 ....A 281088 Virusshare.00063/Packed.Win32.Krap.o-6fc59f0441b68c7ea902fa9accedf9bfba13555f 2013-06-03 01:29:34 ....A 59392 Virusshare.00063/Packed.Win32.Krap.o-83feaef474db9701ff459763d6040a71e0203708 2013-06-04 08:21:58 ....A 94208 Virusshare.00063/Packed.Win32.Krap.o-8b69698b117c48c1d94d6e664d555f9a529f0bd3 2013-06-03 02:04:10 ....A 83968 Virusshare.00063/Packed.Win32.Krap.o-95a011768429f9d26d1c1ee974f4a70c43b00140 2013-06-03 19:59:00 ....A 86080 Virusshare.00063/Packed.Win32.Krap.o-99240305925f0914cb08426bf7d54fb28e60e42c 2013-06-03 19:51:50 ....A 281088 Virusshare.00063/Packed.Win32.Krap.o-a743ee589afae5daaca78dba6b7ef1bb00432b78 2013-06-02 13:55:32 ....A 167936 Virusshare.00063/Packed.Win32.Krap.o-afcc07cf7e4294a9416965737ad9c792976ecc32 2013-06-02 11:28:48 ....A 95744 Virusshare.00063/Packed.Win32.Krap.o-e122c88877e8c031f0230c8c4701849fe47cb537 2013-06-03 02:16:26 ....A 167936 Virusshare.00063/Packed.Win32.Krap.o-e510448033a60baf920ad25136d751e51541a3a3 2013-06-04 08:52:06 ....A 89599 Virusshare.00063/Packed.Win32.Krap.o-e6ed46bc107d0b9512fed2d30f847227332e3a7f 2013-06-04 13:40:34 ....A 100352 Virusshare.00063/Packed.Win32.Krap.p-00b36d3e78a1a06a6a32bbedb769b5d40e3a8af4 2013-06-04 17:15:36 ....A 108644 Virusshare.00063/Packed.Win32.Krap.p-2113d1c9d356e221ce83438173175592e797c34a 2013-06-02 00:56:10 ....A 100352 Virusshare.00063/Packed.Win32.Krap.p-229367a990761bcf6c7248a3d25d41b7d29b8377 2013-06-03 04:21:04 ....A 100864 Virusshare.00063/Packed.Win32.Krap.p-2311fd61de0e394df7eeccd86a8b0b2afbc78565 2013-06-02 20:25:24 ....A 90902 Virusshare.00063/Packed.Win32.Krap.p-24f3331452e917f767e2fc514a4c99a20b3bb6cc 2013-06-04 11:37:00 ....A 101888 Virusshare.00063/Packed.Win32.Krap.p-2e8f705b83efa621371ffad89ddafb67791b00b7 2013-06-04 15:40:34 ....A 69632 Virusshare.00063/Packed.Win32.Krap.p-340f7527a45c4dbf0433f474a5a6b6f593e5a92e 2013-06-04 02:15:32 ....A 71680 Virusshare.00063/Packed.Win32.Krap.p-38c4bf5a574e8351f0d2795781b678ace93858ca 2013-06-02 12:51:20 ....A 65024 Virusshare.00063/Packed.Win32.Krap.p-4217c64ae9eb5c294b6c6eb5f9191ed8bbca594a 2013-06-02 08:49:58 ....A 100352 Virusshare.00063/Packed.Win32.Krap.p-427d2b73064c053cceae680bd528efd40ac265ea 2013-06-03 18:31:30 ....A 69632 Virusshare.00063/Packed.Win32.Krap.p-4a402af4b8508afa6d6af3baee9c5b4af4090f9d 2013-06-04 01:14:02 ....A 12236 Virusshare.00063/Packed.Win32.Krap.p-5112d104fd64f328173af5f583ebf980799636d8 2013-06-02 18:58:52 ....A 100352 Virusshare.00063/Packed.Win32.Krap.p-5774d84c4b60a8881f42efbb22a5e415e37f4739 2013-06-03 02:43:50 ....A 101376 Virusshare.00063/Packed.Win32.Krap.p-6228f7487fe58ce800f686941cd2b5292d387988 2013-06-02 22:51:44 ....A 100352 Virusshare.00063/Packed.Win32.Krap.p-6c514934bf05627f4e18b76e83dc07ae9d916dbc 2013-06-02 07:18:46 ....A 70656 Virusshare.00063/Packed.Win32.Krap.p-71437e0f48017248b5bc03c4c35e883d6b456007 2013-06-04 16:20:16 ....A 102400 Virusshare.00063/Packed.Win32.Krap.p-7b6533c154a7f7a3f064568a9b2519b5d3c456de 2013-06-02 22:28:28 ....A 63488 Virusshare.00063/Packed.Win32.Krap.p-83ef62135e34e7024830b281d71948fffa20a23f 2013-06-02 16:04:16 ....A 67072 Virusshare.00063/Packed.Win32.Krap.p-85f20b321ad4463164aa9234d37d367721757474 2013-06-02 15:34:28 ....A 67072 Virusshare.00063/Packed.Win32.Krap.p-8c21811b8cda5fde5d16ed0a42a2be0aff7f549a 2013-06-02 08:17:50 ....A 102400 Virusshare.00063/Packed.Win32.Krap.p-90a5492a01100bb2af0324765b90bc86b8ad8090 2013-06-02 00:04:22 ....A 141312 Virusshare.00063/Packed.Win32.Krap.p-a0da38ba2d70db0104c176d7814cd2192fcd8914 2013-06-04 09:50:44 ....A 108819 Virusshare.00063/Packed.Win32.Krap.p-b0db6fc7c8a2b14742e6b17b4f0ed0458a2b9d64 2013-06-02 16:10:14 ....A 66560 Virusshare.00063/Packed.Win32.Krap.p-b5e92a0a6cd7922e6b43f5df404bb653bba67107 2013-06-04 10:37:38 ....A 100864 Virusshare.00063/Packed.Win32.Krap.p-bf71961f2937f33a1e21e72a02e56748134337d4 2013-06-03 03:48:32 ....A 102400 Virusshare.00063/Packed.Win32.Krap.p-c4f8247eb376ce7ebec0349ba3b1ca87c34cce81 2013-06-02 19:31:34 ....A 102400 Virusshare.00063/Packed.Win32.Krap.p-c9d23d6a62706989b44e166e220013eb3d837a4b 2013-06-02 00:55:30 ....A 100864 Virusshare.00063/Packed.Win32.Krap.p-d788d230c485751d8ae414799cc77d7981a32ace 2013-06-02 03:33:50 ....A 102400 Virusshare.00063/Packed.Win32.Krap.p-e4ca25d079c9988c66feac585aabdd406e6e931e 2013-06-04 03:27:42 ....A 101641 Virusshare.00063/Packed.Win32.Krap.p-ec3a770acbe6b37d65746b32a2cdaf74eaaa5ce1 2013-06-04 12:55:58 ....A 69632 Virusshare.00063/Packed.Win32.Krap.p-ef19566f2951e67221eeed1c612454e4670496be 2013-06-02 17:45:06 ....A 63488 Virusshare.00063/Packed.Win32.Krap.p-f51e342fcd723202b0dde6acc1677420ac66119a 2013-06-04 14:10:04 ....A 48128 Virusshare.00063/Packed.Win32.Krap.q-03b39f967915a96a17a223fa56cd6041bfa8fbf1 2013-06-04 04:11:42 ....A 49664 Virusshare.00063/Packed.Win32.Krap.q-12eccf42b7b1bfc6164a442133521d79116892b7 2013-06-03 11:56:20 ....A 88064 Virusshare.00063/Packed.Win32.Krap.q-1ac869f2827fcc58445c8655818568fa7acc3b4d 2013-06-04 01:57:34 ....A 48640 Virusshare.00063/Packed.Win32.Krap.q-48caecdb8a1dda682bbff8436a67ec9482b8e8df 2013-06-04 13:29:22 ....A 87552 Virusshare.00063/Packed.Win32.Krap.q-514aac3212f3d5e5af842bf0be3eb25eb9c1ba19 2013-06-02 01:14:32 ....A 49152 Virusshare.00063/Packed.Win32.Krap.q-9092a84b828c3c0a014e4105e3dbaaa6cef32410 2013-06-02 22:30:34 ....A 49152 Virusshare.00063/Packed.Win32.Krap.q-94fce4fdabcd226af5e7f05df6035a4a00c3706f 2013-06-02 18:10:34 ....A 52224 Virusshare.00063/Packed.Win32.Krap.q-9d82631076f72ef7d58690b91f8c67f6b90fed3b 2013-06-04 14:10:08 ....A 48640 Virusshare.00063/Packed.Win32.Krap.q-a315cbbec2d7a50c5b4aeebfca504cf988d2da4b 2013-06-03 14:30:16 ....A 50688 Virusshare.00063/Packed.Win32.Krap.q-bdf8db2f548e9b2aeec4fd898353641043f5bda0 2013-06-03 01:38:28 ....A 52224 Virusshare.00063/Packed.Win32.Krap.q-c0a24b5b670b046489b888841b035ea3d5beb01f 2013-06-04 11:09:24 ....A 48640 Virusshare.00063/Packed.Win32.Krap.q-c2b4770ec017b1034190b2ba9c8a8e46881c583c 2013-06-04 10:04:36 ....A 79872 Virusshare.00063/Packed.Win32.Krap.q-cac4f955283ffa5ea2c7da64fb07691e8737ed5d 2013-06-04 13:35:20 ....A 81408 Virusshare.00063/Packed.Win32.Krap.q-cef7f0d5f50e788a41d485977b21bb98359c5e69 2013-06-02 20:33:08 ....A 50688 Virusshare.00063/Packed.Win32.Krap.q-cf99e463f9e8e7ad7853f9b6daeb48d0594c5968 2013-06-04 07:40:48 ....A 48640 Virusshare.00063/Packed.Win32.Krap.q-d6efc476e8dff06ec635cf619477e16ba484462b 2013-06-03 17:41:16 ....A 88064 Virusshare.00063/Packed.Win32.Krap.q-ddf21ddf833fbec074c36422f67188551fdac88e 2013-06-04 12:07:38 ....A 48640 Virusshare.00063/Packed.Win32.Krap.q-e498ce9b0132e945830ed71861a231955297184c 2013-06-04 08:16:48 ....A 49152 Virusshare.00063/Packed.Win32.Krap.q-ef9c76aa03c1056a7ec7979d1af29dcb36b3a7c6 2013-06-04 08:57:50 ....A 88064 Virusshare.00063/Packed.Win32.Krap.q-fed8a64996a01e4e47c7264b2eceb973acb50383 2013-06-03 13:35:14 ....A 710243 Virusshare.00063/Packed.Win32.Krap.r-089f1e1a94c324103cbc17a7fec48d19dcfa40a1 2013-06-03 06:27:38 ....A 712747 Virusshare.00063/Packed.Win32.Krap.r-0a50de4770cc55b73041a1e6a4d1106901a64070 2013-06-02 12:02:20 ....A 709632 Virusshare.00063/Packed.Win32.Krap.r-198d52c12aa081f73d0194a1aee3763fc71e3e26 2013-06-03 09:57:46 ....A 714795 Virusshare.00063/Packed.Win32.Krap.r-1b4602218931da8e8d6a639b7c0bb91b1582d4f9 2013-06-03 05:04:56 ....A 712198 Virusshare.00063/Packed.Win32.Krap.r-2003b575b88a3b2b19659257973b71d0cafb7c4a 2013-06-03 11:33:44 ....A 715597 Virusshare.00063/Packed.Win32.Krap.r-22768882f59237e9d033c3ff4e353e6cb3780296 2013-06-03 20:25:18 ....A 28672 Virusshare.00063/Packed.Win32.Krap.r-2a39224bd5959780f4413e5f7577a3db6301ba68 2013-06-02 05:48:04 ....A 710144 Virusshare.00063/Packed.Win32.Krap.r-2b46c74ded71fc0c9048a0d839fc1087fd77ac26 2013-06-02 08:08:20 ....A 714351 Virusshare.00063/Packed.Win32.Krap.r-2d861a231a906a9c198a2b325fa55739d1cb6eb3 2013-06-03 21:25:48 ....A 714869 Virusshare.00063/Packed.Win32.Krap.r-34eafda1aaa16868792432ea29dbd6935a18683f 2013-06-02 21:44:48 ....A 713080 Virusshare.00063/Packed.Win32.Krap.r-3c769499c8ed80d18a2eae24a7258002aa799e7a 2013-06-02 11:58:16 ....A 714832 Virusshare.00063/Packed.Win32.Krap.r-3e566fa2d38ab64bd6517dc56b72dc999b5b1a9c 2013-06-03 07:29:58 ....A 708642 Virusshare.00063/Packed.Win32.Krap.r-45cdd16303e96d10714352060236e1079346eade 2013-06-02 21:53:12 ....A 712392 Virusshare.00063/Packed.Win32.Krap.r-47137cb07c24d1e19013f495ab4eac7f31dae4f4 2013-06-02 17:00:26 ....A 714943 Virusshare.00063/Packed.Win32.Krap.r-5887f9525e6bbd0ac87e3be4795841dee3dcbd84 2013-06-02 20:19:56 ....A 396288 Virusshare.00063/Packed.Win32.Krap.r-5b624251c94460d6d8ab11776df786379673e109 2013-06-03 11:01:22 ....A 709246 Virusshare.00063/Packed.Win32.Krap.r-5b71a0e8d6910eaaadc47229810189df0a11f50d 2013-06-03 03:50:46 ....A 709204 Virusshare.00063/Packed.Win32.Krap.r-601d1666a03ea967e6c3d7af8b7ea340c1e8f034 2013-06-03 05:55:16 ....A 712235 Virusshare.00063/Packed.Win32.Krap.r-62075830b91281767e7dbef74af6b84e5b080144 2013-06-02 12:18:48 ....A 709632 Virusshare.00063/Packed.Win32.Krap.r-63eb1804a842f1bce0a6f3ca94db9942a52b6bde 2013-06-02 11:58:52 ....A 712087 Virusshare.00063/Packed.Win32.Krap.r-6e74f6fe522d3c15ad55915e2d941aeab7b3f250 2013-06-02 00:15:32 ....A 712272 Virusshare.00063/Packed.Win32.Krap.r-7cc1fb57c6f91db92aa64a37c0fe08157de34434 2013-06-02 10:42:36 ....A 714869 Virusshare.00063/Packed.Win32.Krap.r-82af56aad11bbad714a16ad8a9bcb61ca6cb8900 2013-06-02 02:58:46 ....A 712895 Virusshare.00063/Packed.Win32.Krap.r-85d31fc5b87562e78315af4403dd26425af503d6 2013-06-02 01:03:44 ....A 714789 Virusshare.00063/Packed.Win32.Krap.r-89e568577da8ef190d02ceecb651ae8c3cbeb7e8 2013-06-04 00:14:08 ....A 709690 Virusshare.00063/Packed.Win32.Krap.r-9b7daa153e6a5cd086204748d1de62bf70fb89c0 2013-06-02 07:11:10 ....A 714684 Virusshare.00063/Packed.Win32.Krap.r-b15e533a145a3888274cc98130b59cacbd4e33af 2013-06-02 18:33:36 ....A 715858 Virusshare.00063/Packed.Win32.Krap.r-b30bc35e4ab48e4e842a3848b1425a52b06be59c 2013-06-02 14:35:30 ....A 718413 Virusshare.00063/Packed.Win32.Krap.r-bc9eb8a76e0400b6f09ee00b53d91d537d02660e 2013-06-03 04:10:02 ....A 709192 Virusshare.00063/Packed.Win32.Krap.r-c8944970d25c9f99ba99716d7bc61e86c837244f 2013-06-03 06:17:24 ....A 714647 Virusshare.00063/Packed.Win32.Krap.r-c9623403fff34e331a0af78f87837631caf6def7 2013-06-02 00:44:26 ....A 714425 Virusshare.00063/Packed.Win32.Krap.r-cb561a7b5ecd2512cfded4b6116b9dc28ad891a3 2013-06-02 16:45:24 ....A 714610 Virusshare.00063/Packed.Win32.Krap.r-d029f5522d5398d5e920486226c2b1fe5d01768b 2013-06-04 08:07:46 ....A 714826 Virusshare.00063/Packed.Win32.Krap.r-e897c78f91a561dbe64fe9aa8b81a9d010732c24 2013-06-03 00:43:46 ....A 714789 Virusshare.00063/Packed.Win32.Krap.r-fd56597f39c02e22c5b00877b6add4652ba76273 2013-06-01 23:51:24 ....A 59121 Virusshare.00063/Packed.Win32.Krap.s-88844a5899b3a8177c6175a750e401c3c5884440 2013-06-02 07:36:00 ....A 50932 Virusshare.00063/Packed.Win32.Krap.s-ae4da140a927b39602fe3ea7793636def1bf859e 2013-06-03 09:05:56 ....A 118272 Virusshare.00063/Packed.Win32.Krap.t-0135f21afc9faead886f2175a685d7bb95902b74 2013-06-02 11:06:02 ....A 84895 Virusshare.00063/Packed.Win32.Krap.t-02f88827b6149e5ff36ecaf57f62ef3fef9a143e 2013-06-03 06:36:22 ....A 11264 Virusshare.00063/Packed.Win32.Krap.t-04d9758293af5fb7eab50ec9ca23a744c0853c0b 2013-06-03 03:33:38 ....A 110595 Virusshare.00063/Packed.Win32.Krap.t-089caf11839fee37a8b72d53172de0e69b8dd0cc 2013-06-02 22:36:12 ....A 84452 Virusshare.00063/Packed.Win32.Krap.t-144138ea448a58959babdd57864ca7fca7b33a43 2013-06-02 01:48:58 ....A 15360 Virusshare.00063/Packed.Win32.Krap.t-2cdc6d9505c50346edebc6a28b437fce9515781f 2013-06-02 01:46:44 ....A 182630 Virusshare.00063/Packed.Win32.Krap.t-2f5ad238f6a81c66d4a410a229bed6aed3310984 2013-06-03 06:50:50 ....A 232448 Virusshare.00063/Packed.Win32.Krap.t-399f0ce5b05e64408d4873e4f208e05f12f0a720 2013-06-02 21:53:40 ....A 109571 Virusshare.00063/Packed.Win32.Krap.t-3a1a9b7410caeeab431d7dccba02f152483379ff 2013-06-02 13:30:20 ....A 15001 Virusshare.00063/Packed.Win32.Krap.t-42b7231a362b8fad2837139cab4308454f887941 2013-06-02 08:13:14 ....A 674304 Virusshare.00063/Packed.Win32.Krap.t-46f5dc177401693f9bf2fca071b0bbb6977be24d 2013-06-02 09:37:02 ....A 181329 Virusshare.00063/Packed.Win32.Krap.t-51dcdfe3c0be639e562dca6b7b1b7ff0eaa3188a 2013-06-02 20:18:44 ....A 231424 Virusshare.00063/Packed.Win32.Krap.t-59c23ada87828a3625f6e17cfa0902e9d0ae2cd0 2013-06-02 22:59:24 ....A 84564 Virusshare.00063/Packed.Win32.Krap.t-5e762ed0afbc8ce88284af7743c825624b98258d 2013-06-02 17:04:28 ....A 84695 Virusshare.00063/Packed.Win32.Krap.t-5f2df2fac4882fc21498fb8d2b2e6c590ab0ff7c 2013-06-02 13:01:58 ....A 109571 Virusshare.00063/Packed.Win32.Krap.t-6d9e817f62642d715546f9cb597194d0f0d9933c 2013-06-02 08:03:24 ....A 109571 Virusshare.00063/Packed.Win32.Krap.t-843171bc180bd05b1149a7f515cfdca50b1b392b 2013-06-03 04:48:50 ....A 531968 Virusshare.00063/Packed.Win32.Krap.t-88d521b4a7a1837cb6d853e06c1cc34a705b352f 2013-06-02 21:03:32 ....A 581117 Virusshare.00063/Packed.Win32.Krap.t-9493b3b99b4b36badb2bf312f7c03d5f08805f86 2013-06-02 09:19:26 ....A 10240 Virusshare.00063/Packed.Win32.Krap.t-9669c06690f260497046a2a157494817a49af279 2013-06-03 02:12:24 ....A 233472 Virusshare.00063/Packed.Win32.Krap.t-974a375951fb9e0ef5100bd40c1bd57bc0a6349d 2013-06-03 08:16:36 ....A 21504 Virusshare.00063/Packed.Win32.Krap.t-a4266478567495fefa8c6a31b48dc9db9b170af7 2013-06-02 03:54:16 ....A 88232 Virusshare.00063/Packed.Win32.Krap.t-a6895637c2c895118d97f541c04248131a29879c 2013-06-02 13:45:54 ....A 280576 Virusshare.00063/Packed.Win32.Krap.t-ad152b2c2fa16df4b4d649bf0a81e8243db53114 2013-06-02 05:06:04 ....A 110595 Virusshare.00063/Packed.Win32.Krap.t-adf3067aee2c61f62fcdfa137abd5ed693a04392 2013-06-02 09:02:08 ....A 86735 Virusshare.00063/Packed.Win32.Krap.t-b2a5f4005ea93583d424a8759dc0a49af596621d 2013-06-02 12:18:56 ....A 41472 Virusshare.00063/Packed.Win32.Krap.t-b4215e3101bbad02d365b180a6784f1998bde136 2013-06-01 23:58:48 ....A 238642 Virusshare.00063/Packed.Win32.Krap.t-b50378fc59da0d5a7abf09936fc009eadb279152 2013-06-02 01:10:32 ....A 22528 Virusshare.00063/Packed.Win32.Krap.t-c378f8c652d7e9e264b5a28cde4a116131fcdab6 2013-06-04 15:47:38 ....A 31744 Virusshare.00063/Packed.Win32.Krap.t-c3aa9b15e98d0130ed2a5be8ff4de27b6e2effe1 2013-06-02 00:23:58 ....A 538624 Virusshare.00063/Packed.Win32.Krap.t-d111d1e28ab0b6745cf07614a91a20b183c1defe 2013-06-02 16:59:02 ....A 288768 Virusshare.00063/Packed.Win32.Krap.t-e20cfe1969ffda5fe86948d7154f4a7c8c56ad1e 2013-06-02 23:43:54 ....A 122880 Virusshare.00063/Packed.Win32.Krap.t-eff8f2022a7b09bc5d1317ed19ec9ca56889ea88 2013-06-02 03:35:40 ....A 88235 Virusshare.00063/Packed.Win32.Krap.t-fc8b447104431b50c2953157e911a34ac9883fa3 2013-06-02 10:04:38 ....A 49152 Virusshare.00063/Packed.Win32.Krap.t-fe39dff222f50a5aeb02d5d10813d3b2da3f6783 2013-06-02 05:28:32 ....A 515584 Virusshare.00063/Packed.Win32.Krap.v-3c08047ec59e92dcbe41af2d4a0678650dea7825 2013-06-04 04:45:04 ....A 486912 Virusshare.00063/Packed.Win32.Krap.v-47df955454fd608436793f6eeaefd7c289fba070 2013-06-03 00:02:22 ....A 17920 Virusshare.00063/Packed.Win32.Krap.w-00af440e96194348981219743d7eed9831a7af8d 2013-06-02 19:06:40 ....A 24576 Virusshare.00063/Packed.Win32.Krap.w-00b1b0c81da48e57ae329f17f58d8a3239cfe8a2 2013-06-03 04:13:16 ....A 721440 Virusshare.00063/Packed.Win32.Krap.w-02a87ce502e72746707393a984fecbfa1440467d 2013-06-03 01:30:42 ....A 842272 Virusshare.00063/Packed.Win32.Krap.w-035db1d45cc794d1497b6ad777b13090ab641c05 2013-06-03 04:09:26 ....A 831488 Virusshare.00063/Packed.Win32.Krap.w-0b06be456e28252f87eec51ae4c2cf8aa5e2d9c7 2013-06-03 10:28:26 ....A 621056 Virusshare.00063/Packed.Win32.Krap.w-0b1ebd412515e707c36a0611b779358dddd4f1c8 2013-06-03 10:12:04 ....A 87040 Virusshare.00063/Packed.Win32.Krap.w-0b75e773f58114bfc17a7094b68c4dfa7e032770 2013-06-03 04:39:40 ....A 22528 Virusshare.00063/Packed.Win32.Krap.w-0cb36dfc11a00d1a85e5910a46101830b189c069 2013-06-03 04:40:12 ....A 83968 Virusshare.00063/Packed.Win32.Krap.w-0f91c909b46a65575c8b169d36e18242bae84005 2013-06-02 00:46:14 ....A 704548 Virusshare.00063/Packed.Win32.Krap.w-1eca138c0a31ad9f197127480eb21d0c17d466e9 2013-06-02 14:07:10 ....A 34816 Virusshare.00063/Packed.Win32.Krap.w-230dfb8a5f1f800d19e1d27c9346c0084d23eff0 2013-06-03 09:56:06 ....A 159232 Virusshare.00063/Packed.Win32.Krap.w-2456512bdbf12f4bb7c4b1b01db26edb10064330 2013-06-03 05:48:04 ....A 52224 Virusshare.00063/Packed.Win32.Krap.w-26ff702c035e807e63f4d8c8f5b59133e57d86b7 2013-06-02 08:14:12 ....A 12288 Virusshare.00063/Packed.Win32.Krap.w-2bbfba881b8b30626f0af76a03a2a0a4961844b3 2013-06-02 06:00:20 ....A 23040 Virusshare.00063/Packed.Win32.Krap.w-35b339fcdb93307273b5e297bd7547df173679d3 2013-06-03 12:18:58 ....A 196608 Virusshare.00063/Packed.Win32.Krap.w-360905235f0a06bb8586600ca026375ac215a90b 2013-06-02 18:08:44 ....A 28672 Virusshare.00063/Packed.Win32.Krap.w-36ee48651fe7c89b79349f3d4f2460753821e67f 2013-06-02 01:16:24 ....A 824871 Virusshare.00063/Packed.Win32.Krap.w-38d546829d998cb394569491730d84acb018d35d 2013-06-02 22:15:12 ....A 19968 Virusshare.00063/Packed.Win32.Krap.w-3d7e661fce372f2e704786fe4d61aa2fdcd894a4 2013-06-03 22:20:16 ....A 842272 Virusshare.00063/Packed.Win32.Krap.w-44fd530e1f24c23542fdf29fbf7eebbc73d29d62 2013-06-02 10:22:22 ....A 712228 Virusshare.00063/Packed.Win32.Krap.w-47b389d209d9321009d4a1b5ff7aaa6cb576997c 2013-06-02 04:18:14 ....A 545012 Virusshare.00063/Packed.Win32.Krap.w-48ade109d853dbc1b7d306269f9a19b078dc48b4 2013-06-03 19:26:52 ....A 63085 Virusshare.00063/Packed.Win32.Krap.w-4bda372ec470faabe6b25414859ac2a83c5539e9 2013-06-02 14:55:56 ....A 708139 Virusshare.00063/Packed.Win32.Krap.w-4d321166cb0d5a0a768b09b6f18fa8fc096a4c6f 2013-06-03 07:16:36 ....A 32768 Virusshare.00063/Packed.Win32.Krap.w-52511ae5ebbf1d7fc80f4316076715877cf780e9 2013-06-02 01:15:48 ....A 700966 Virusshare.00063/Packed.Win32.Krap.w-5506cd345a65f9a6898769159c8ef36fcb7f4681 2013-06-03 02:01:28 ....A 129536 Virusshare.00063/Packed.Win32.Krap.w-5617498ac1da6c5f4cdeb45286117d75332be72c 2013-06-04 01:25:50 ....A 24064 Virusshare.00063/Packed.Win32.Krap.w-58a7e47d9ae297b872c30b1988174740b588bed2 2013-06-02 09:05:34 ....A 829440 Virusshare.00063/Packed.Win32.Krap.w-5d61effe9d4104811965f9f4e0276645fb0d8108 2013-06-01 23:50:30 ....A 826918 Virusshare.00063/Packed.Win32.Krap.w-62f292860bcd5f934ba66f0987aebab5ad36c064 2013-06-02 13:16:46 ....A 439296 Virusshare.00063/Packed.Win32.Krap.w-6433fef08d8f724826938ac62ea240ab65eef06e 2013-06-02 14:26:22 ....A 16896 Virusshare.00063/Packed.Win32.Krap.w-69bf63c60316078d8a187163ec1a1e6c5dedd14c 2013-06-02 01:08:20 ....A 46592 Virusshare.00063/Packed.Win32.Krap.w-6aa3790ff33ea3aeb075c31e32e2192931ab576e 2013-06-02 12:41:24 ....A 140836 Virusshare.00063/Packed.Win32.Krap.w-768e23bae4eed6f88bb42d2c4af57a673cc81d54 2013-06-03 16:12:34 ....A 475648 Virusshare.00063/Packed.Win32.Krap.w-78ec1e136b30e2add0a8c4361aa6f0de473f89d0 2013-06-03 07:18:18 ....A 46592 Virusshare.00063/Packed.Win32.Krap.w-7c437ca24fcceb9732b0ba7a02b3e8b30f70652d 2013-06-02 13:21:46 ....A 19968 Virusshare.00063/Packed.Win32.Krap.w-7c4de8f47b5f5f9650052500797e12b3b7091076 2013-06-02 10:16:44 ....A 826921 Virusshare.00063/Packed.Win32.Krap.w-8101694764a2bac163b066c324a5f74eb9e12043 2013-06-02 00:41:52 ....A 829988 Virusshare.00063/Packed.Win32.Krap.w-8338c94bed7e889107e62cf52745f713ad9ada66 2013-06-02 14:23:22 ....A 831524 Virusshare.00063/Packed.Win32.Krap.w-8a4760340a8776e48a2d072c83911e29128fb42d 2013-06-03 20:32:54 ....A 30720 Virusshare.00063/Packed.Win32.Krap.w-8c48d001dd1cdacb3aff1d350a02ecab279cfe84 2013-06-03 06:03:08 ....A 826908 Virusshare.00063/Packed.Win32.Krap.w-8ccf8510463e886961b9a310da460c53f492d971 2013-06-02 02:53:30 ....A 67584 Virusshare.00063/Packed.Win32.Krap.w-927d84687c7246c4aeb43b6fdc534d6bfa8e23a9 2013-06-03 20:19:40 ....A 63085 Virusshare.00063/Packed.Win32.Krap.w-99a1959803e150ec2560a3f49363a9b96061fb72 2013-06-03 09:06:42 ....A 4482215 Virusshare.00063/Packed.Win32.Krap.w-9ceec71ec6d770c6a03544fd6659e7af00fe0235 2013-06-02 07:38:06 ....A 826935 Virusshare.00063/Packed.Win32.Krap.w-a2a7ddcd54861834f09f50a96270c9e7a1063696 2013-06-03 00:55:42 ....A 51200 Virusshare.00063/Packed.Win32.Krap.w-ab315c47e4c3bccefbcc7c6adcbd27bb47f38f19 2013-06-02 11:27:48 ....A 183804 Virusshare.00063/Packed.Win32.Krap.w-acb27c01367c483f9d8517fc72b683fddbcb8082 2013-06-02 20:35:30 ....A 825380 Virusshare.00063/Packed.Win32.Krap.w-bdc28439bd1c11d0f832056c3b643cdeb501c808 2013-06-02 09:13:34 ....A 142214 Virusshare.00063/Packed.Win32.Krap.w-c29c929ef03444b8c90b954b463f3812991ee479 2013-06-02 13:22:16 ....A 1207296 Virusshare.00063/Packed.Win32.Krap.w-c455114b82542da170c373290bed3310e5a3c582 2013-06-02 19:22:36 ....A 826935 Virusshare.00063/Packed.Win32.Krap.w-cfd9ef1ad4fa487989d4de52b715bdc343c078b3 2013-06-02 13:48:00 ....A 826397 Virusshare.00063/Packed.Win32.Krap.w-d08068d02271838db6865701087aff9193f4fe8b 2013-06-02 04:25:00 ....A 704036 Virusshare.00063/Packed.Win32.Krap.w-d0b639c78c00a240970dae282dc01a06f878e30e 2013-06-03 01:41:54 ....A 826409 Virusshare.00063/Packed.Win32.Krap.w-d217d534f8c487ab1fbc5ebe50c80825fb8dff26 2013-06-03 05:49:16 ....A 21504 Virusshare.00063/Packed.Win32.Krap.w-d5451b7b522f20e7e3267190e0470198caa45d0b 2013-06-02 05:41:28 ....A 1425408 Virusshare.00063/Packed.Win32.Krap.w-e0da9b6d78b4755ab1f43255e81e78965965cf49 2013-06-02 01:15:42 ....A 1015328 Virusshare.00063/Packed.Win32.Krap.w-e5446ea96c694d8158ac0e3de3c33a66986bc52b 2013-06-02 20:02:30 ....A 35328 Virusshare.00063/Packed.Win32.Krap.w-e5bba9a69176c284457234b1f012c6eaba664111 2013-06-02 21:16:26 ....A 752640 Virusshare.00063/Packed.Win32.Krap.w-e6c8a663f223b8efafda7e5b688a241684ea0b4c 2013-06-03 19:40:36 ....A 24576 Virusshare.00063/Packed.Win32.Krap.w-f205acd80b4050d821cdf99d127f31b0f4205754 2013-06-02 03:44:50 ....A 40960 Virusshare.00063/Packed.Win32.Krap.w-f292ff9494738bb1b85a8d1bb11672e2c8629ecb 2013-06-02 08:15:14 ....A 38912 Virusshare.00063/Packed.Win32.Krap.w-f877d8488ad420b3b40583d086ebf779bc03d423 2013-06-02 13:59:36 ....A 842272 Virusshare.00063/Packed.Win32.Krap.w-fb91e65d9a04d97aad01a8a493ed48ea9f03a139 2013-06-02 09:32:06 ....A 826916 Virusshare.00063/Packed.Win32.Krap.w-fea294cb67cff6e9a446289e965cccc5cf7590b3 2013-06-02 18:13:34 ....A 33792 Virusshare.00063/Packed.Win32.Krap.w-ffaf28c1d6db87428f95bd9e4673d2324de51be4 2013-06-03 04:17:48 ....A 17408 Virusshare.00063/Packed.Win32.Krap.x-000f7e3d63985e873448432a87ecf6087a70043b 2013-06-03 16:39:34 ....A 420864 Virusshare.00063/Packed.Win32.Krap.x-00db4de266c3c9d57dd21b52e9ab633ba5da0b30 2013-06-03 08:36:26 ....A 251904 Virusshare.00063/Packed.Win32.Krap.x-0481c04531f356442f8c43ea99c3c8ffd903046b 2013-06-02 20:33:44 ....A 1076267 Virusshare.00063/Packed.Win32.Krap.x-0511d684a5e58629f3072dfc363b1778403cdddb 2013-06-03 16:34:32 ....A 1047587 Virusshare.00063/Packed.Win32.Krap.x-07de6812a93b7301cd58dbdd848756e40853cd8e 2013-06-03 12:56:14 ....A 32768 Virusshare.00063/Packed.Win32.Krap.x-07f18f72b0ac70af28869a17d5455b2a12fa9f7d 2013-06-03 02:33:12 ....A 1047587 Virusshare.00063/Packed.Win32.Krap.x-08413992258bd4a18e38326699cb29502d2e0dc1 2013-06-03 05:38:12 ....A 398336 Virusshare.00063/Packed.Win32.Krap.x-09f2cd84fc0c199d86e7752a4287b0435669b485 2013-06-02 20:34:08 ....A 1046569 Virusshare.00063/Packed.Win32.Krap.x-0ee1e1fd265529877f92d7d30214f2ecbc06b4c3 2013-06-03 19:36:34 ....A 18432 Virusshare.00063/Packed.Win32.Krap.x-135bd9ca716f96d4b2fb5e3e888a0886473c549b 2013-06-03 22:45:06 ....A 187187 Virusshare.00063/Packed.Win32.Krap.x-14c1a7c12103def1dd212cb42b2a8c9c2e5534f5 2013-06-02 14:14:04 ....A 1049631 Virusshare.00063/Packed.Win32.Krap.x-1655b7ca4758ea4603833056504d6a5a4d8cfecb 2013-06-02 00:01:42 ....A 1050659 Virusshare.00063/Packed.Win32.Krap.x-17d5ec240e5ec9ddf2b1b8cfba5532ab004ef4cb 2013-06-02 11:15:32 ....A 8510 Virusshare.00063/Packed.Win32.Krap.x-181fd5aa9244f69792e7cde894f1436b47b6405e 2013-06-02 18:06:12 ....A 22016 Virusshare.00063/Packed.Win32.Krap.x-188b41c338ae24be2d4a787f2161014f5db5cc9e 2013-06-02 08:05:32 ....A 1076782 Virusshare.00063/Packed.Win32.Krap.x-1a73cb77dede192164514c058034cab6587894b3 2013-06-03 21:36:06 ....A 397824 Virusshare.00063/Packed.Win32.Krap.x-1b7c0f3ddac27d86da04db43309a8fa4d5960503 2013-06-02 06:19:22 ....A 1081380 Virusshare.00063/Packed.Win32.Krap.x-1c00338dd8d230422a78a46b60a13dad0e95df97 2013-06-04 00:04:52 ....A 24576 Virusshare.00063/Packed.Win32.Krap.x-211f220cb76dbcf8c50956b912046599a2873da9 2013-06-02 04:48:00 ....A 1048105 Virusshare.00063/Packed.Win32.Krap.x-223ea0f1d721e16af7f0cd0a00f3419b7cd8b290 2013-06-02 11:05:16 ....A 1096736 Virusshare.00063/Packed.Win32.Krap.x-23a72ff3be7100f03dbc8c3449d8535bcd661478 2013-06-02 04:23:22 ....A 715305 Virusshare.00063/Packed.Win32.Krap.x-260e4bdf823988aac07e4054f52d1671398bf85a 2013-06-02 16:20:24 ....A 716411 Virusshare.00063/Packed.Win32.Krap.x-27ba547026e3591cad00be22857c89cee1436e21 2013-06-02 21:39:38 ....A 1047075 Virusshare.00063/Packed.Win32.Krap.x-2db2739086aee4fc670212e52443e0c031385e01 2013-06-03 01:00:44 ....A 83968 Virusshare.00063/Packed.Win32.Krap.x-2e6cccd695a751be075bfab8fce2061c717642db 2013-06-02 23:47:22 ....A 1050659 Virusshare.00063/Packed.Win32.Krap.x-2f10b87f5e0365a4cde8ee3c26e85b3db269d870 2013-06-03 02:36:10 ....A 1050655 Virusshare.00063/Packed.Win32.Krap.x-325c5d534604db1e784953da40cddf5348067a06 2013-06-03 15:36:34 ....A 715336 Virusshare.00063/Packed.Win32.Krap.x-3518c030cb6df33ff6c655d4be91e028063aae5d 2013-06-03 07:57:02 ....A 18944 Virusshare.00063/Packed.Win32.Krap.x-3b0eac4387f1cac5f70d49f7a5bad59e41158492 2013-06-02 15:55:06 ....A 715366 Virusshare.00063/Packed.Win32.Krap.x-3bae917cc59be084e6788050545b0f83c2075afb 2013-06-02 23:48:30 ....A 24576 Virusshare.00063/Packed.Win32.Krap.x-3ccb368024b055cb1ef7f3dfa283150ababa6557 2013-06-03 05:19:02 ....A 30208 Virusshare.00063/Packed.Win32.Krap.x-3e271c9bc690aa152e05fb92d841d483f95c8b3e 2013-06-04 00:46:18 ....A 1049646 Virusshare.00063/Packed.Win32.Krap.x-400872ad4bb3bd474c48ac06822988bc70a33ec2 2013-06-02 18:41:44 ....A 1075751 Virusshare.00063/Packed.Win32.Krap.x-407a09deff4c18c98d475402fef1fd0877aa520f 2013-06-02 14:19:36 ....A 250880 Virusshare.00063/Packed.Win32.Krap.x-415c9d31a5e6388dc31962015bfb95a0806b540d 2013-06-02 05:37:18 ....A 1075756 Virusshare.00063/Packed.Win32.Krap.x-424934556a8deb3f5cc337e77a044781f5da0213 2013-06-02 17:22:08 ....A 130560 Virusshare.00063/Packed.Win32.Krap.x-42c3a343e7674551bef56d379155ce57246df290 2013-06-04 00:32:50 ....A 1081892 Virusshare.00063/Packed.Win32.Krap.x-464a5a52881d02127dd8dcb8abb514154d1ce5d8 2013-06-03 02:36:34 ....A 1081856 Virusshare.00063/Packed.Win32.Krap.x-469892fbd5a4a844001662b94ba6af2f1519d678 2013-06-02 19:49:46 ....A 16896 Virusshare.00063/Packed.Win32.Krap.x-492cde33832f4c6c8444132301acd97f2ac39041 2013-06-03 08:00:40 ....A 32768 Virusshare.00063/Packed.Win32.Krap.x-4935cca1c2477fc86646e1fe519a15ef69e407a3 2013-06-02 04:35:02 ....A 22016 Virusshare.00063/Packed.Win32.Krap.x-4a5a81b1d135645f48c53e2b5bb472c61b214f48 2013-06-03 15:09:54 ....A 32768 Virusshare.00063/Packed.Win32.Krap.x-4bce92970390bff35fb02d8ec02d566d2eff985e 2013-06-03 10:41:30 ....A 1074717 Virusshare.00063/Packed.Win32.Krap.x-4c1ff1a7f1249f34401324734d082b9297a3c521 2013-06-02 06:36:04 ....A 250368 Virusshare.00063/Packed.Win32.Krap.x-4e1d0714425e6a4f976842a313210a1835ec94d2 2013-06-03 15:54:12 ....A 1075200 Virusshare.00063/Packed.Win32.Krap.x-4f2e53a42bc050e3d2c706481e03cd3e01c3b04d 2013-06-03 03:21:48 ....A 21504 Virusshare.00063/Packed.Win32.Krap.x-5268142694ad6a8276f0ffa07cb99f039f4f2c10 2013-06-03 01:57:56 ....A 39936 Virusshare.00063/Packed.Win32.Krap.x-537bba7b734b91f610dd15b3dc9cbf59fe32d292 2013-06-02 13:51:34 ....A 1050667 Virusshare.00063/Packed.Win32.Krap.x-5468e776abec5927b20f079be9cb2af04aebebab 2013-06-02 01:07:58 ....A 28160 Virusshare.00063/Packed.Win32.Krap.x-56761567998eaefe8b25583031dc383aaf09fdab 2013-06-02 06:13:38 ....A 1045548 Virusshare.00063/Packed.Win32.Krap.x-56cb30aca85c7a900de666eb679ae0c4fa7a5f4b 2013-06-03 08:46:00 ....A 32768 Virusshare.00063/Packed.Win32.Krap.x-5769a7b58fbf0643dcf4e6fa70ea2e9de2cf7cfc 2013-06-02 05:13:00 ....A 1075753 Virusshare.00063/Packed.Win32.Krap.x-57fd64bd546b12f323a031f252e5131958f2aa98 2013-06-02 09:12:44 ....A 1064960 Virusshare.00063/Packed.Win32.Krap.x-5cde53c09789fd8c9930277b697896cf7ebd337e 2013-06-03 20:11:16 ....A 23040 Virusshare.00063/Packed.Win32.Krap.x-6216ab61967012e067593e53ec493d5d8d35317f 2013-06-03 05:24:04 ....A 1082400 Virusshare.00063/Packed.Win32.Krap.x-632942e7e4ea345553a2f0e41cc4fe63d1f1422d 2013-06-03 04:39:12 ....A 1045545 Virusshare.00063/Packed.Win32.Krap.x-67334f491ff00a6440177efc6b7b95e832b66141 2013-06-03 10:39:04 ....A 27136 Virusshare.00063/Packed.Win32.Krap.x-68b7bb94885a56585d75ede57046f6cd7ed9c0fd 2013-06-02 07:31:14 ....A 1050147 Virusshare.00063/Packed.Win32.Krap.x-692cacc05003b35e31bbd7abd04a107c421d7c03 2013-06-02 00:53:30 ....A 19968 Virusshare.00063/Packed.Win32.Krap.x-6e68a0e2a28bb7432aff04bf2190b6912d338b5e 2013-06-02 00:26:38 ....A 18944 Virusshare.00063/Packed.Win32.Krap.x-6f48b8f458036d1734fc42714756769956622b46 2013-06-02 21:55:30 ....A 1051179 Virusshare.00063/Packed.Win32.Krap.x-6faf2d2fd4c101e154c3c89d1cece525eb9d2af6 2013-06-02 06:35:34 ....A 20992 Virusshare.00063/Packed.Win32.Krap.x-711967832f8d6433c739d4dab60fb07b68df0823 2013-06-02 02:57:30 ....A 1051168 Virusshare.00063/Packed.Win32.Krap.x-725431453e900faea1df0b69c09c5924b9d83166 2013-06-02 14:13:40 ....A 1082403 Virusshare.00063/Packed.Win32.Krap.x-72e8f6e95fcda24d329c7b4a69ccbb97c02a0cd3 2013-06-02 03:01:06 ....A 1050659 Virusshare.00063/Packed.Win32.Krap.x-74e8f7371f8ae3d9f68536fb2e49e85cc737e74c 2013-06-02 11:20:50 ....A 741894 Virusshare.00063/Packed.Win32.Krap.x-7545302831c21035bd3fd12e32e4898eabd48686 2013-06-04 00:12:40 ....A 716411 Virusshare.00063/Packed.Win32.Krap.x-78340712a5a282d579dc751028fb6a6e3fce70c5 2013-06-02 23:19:38 ....A 1075756 Virusshare.00063/Packed.Win32.Krap.x-7842d8a915a6fb0cbc19a8ff3908cd8c6cccd18a 2013-06-02 14:48:18 ....A 1075752 Virusshare.00063/Packed.Win32.Krap.x-79b39e891a4e85470453c89934830f2eaba3a7b1 2013-06-02 18:46:28 ....A 1050663 Virusshare.00063/Packed.Win32.Krap.x-79dccf84bfe98051bc25cc6c1beab6ba0a32630a 2013-06-02 23:52:28 ....A 10752 Virusshare.00063/Packed.Win32.Krap.x-7a8b77870a2e9d14175292047321fd5c38c3b7f1 2013-06-02 07:06:54 ....A 1058858 Virusshare.00063/Packed.Win32.Krap.x-7ab2ef5e39f8809027cc005a336afdf817eb9670 2013-06-03 21:53:00 ....A 1075242 Virusshare.00063/Packed.Win32.Krap.x-7be6542152d6aa067839b7f89fb361aabaa2b5f9 2013-06-02 21:10:10 ....A 127488 Virusshare.00063/Packed.Win32.Krap.x-85de5dde2fc41fa8c1e38154caf6dd6ff888f6e0 2013-06-03 16:15:24 ....A 1076255 Virusshare.00063/Packed.Win32.Krap.x-879c243bf5eb2d61c60091daf175417fcf911eed 2013-06-03 01:13:06 ....A 13312 Virusshare.00063/Packed.Win32.Krap.x-887cfb10a4ddd407a2a79d1c41418065558aab04 2013-06-02 01:48:14 ....A 1045546 Virusshare.00063/Packed.Win32.Krap.x-8b78e32674bd75a94714f2d8b59458168fc8fd67 2013-06-03 06:23:24 ....A 20480 Virusshare.00063/Packed.Win32.Krap.x-8dc5814666377ecb9e59bbd9959512ec103f0a18 2013-06-03 18:05:46 ....A 20992 Virusshare.00063/Packed.Win32.Krap.x-8e50541fec8851a0d2248c5cebc52dd551e1014a 2013-06-02 07:49:34 ....A 1078304 Virusshare.00063/Packed.Win32.Krap.x-8e7ebf16f7497d75b5b2b31791b07a5e2b49c25c 2013-06-02 00:01:56 ....A 1075747 Virusshare.00063/Packed.Win32.Krap.x-91166f10f865f5917a3da7c2f3ba33bc68967c53 2013-06-02 22:36:30 ....A 21504 Virusshare.00063/Packed.Win32.Krap.x-948f0b1836ae031802373b6b0b3e04a73b9736ef 2013-06-02 01:45:12 ....A 1051177 Virusshare.00063/Packed.Win32.Krap.x-9696c3a4d76ed9fedd00c2517afadf7ed553be6d 2013-06-02 21:15:48 ....A 1075758 Virusshare.00063/Packed.Win32.Krap.x-9862684c1bb1b87cf4457b7b742621d1963ebd25 2013-06-02 14:21:52 ....A 36864 Virusshare.00063/Packed.Win32.Krap.x-99c1ecb8f10d8c122a4afc48a316b84ef1febd05 2013-06-02 06:41:38 ....A 20992 Virusshare.00063/Packed.Win32.Krap.x-9a73f1d710723525fdfedacd1cdd8da9925e853f 2013-06-04 01:35:08 ....A 17068 Virusshare.00063/Packed.Win32.Krap.x-9c4db597db013d0f5bfa8bc35627e0e03ea6ed6e 2013-06-03 02:24:20 ....A 21504 Virusshare.00063/Packed.Win32.Krap.x-9d2b7e69519016938970e65b99a83f46b7bd069d 2013-06-03 00:41:06 ....A 27136 Virusshare.00063/Packed.Win32.Krap.x-9ef5df5a395f3145c065529cee760933a84e6f23 2013-06-02 11:37:36 ....A 1075748 Virusshare.00063/Packed.Win32.Krap.x-9f5a75f24da42999dbedc7e79da5cd1ddcb13f92 2013-06-03 00:44:38 ....A 19968 Virusshare.00063/Packed.Win32.Krap.x-9f90259434832d7d3b6a0fe97b34d237b0780716 2013-06-02 03:12:50 ....A 24576 Virusshare.00063/Packed.Win32.Krap.x-a00011b0d11ac9bd515bd71a20a06518ddfb5ece 2013-06-03 03:26:06 ....A 21504 Virusshare.00063/Packed.Win32.Krap.x-a0e7d925503ca956b3d05e443390bc48b58588d3 2013-06-02 07:53:10 ....A 20992 Virusshare.00063/Packed.Win32.Krap.x-a1559c0b4af2c66d5234655484fb5b077b924ed1 2013-06-02 07:28:34 ....A 1049640 Virusshare.00063/Packed.Win32.Krap.x-a28f6180193b24045b1befbb5faac3a435212579 2013-06-03 00:18:08 ....A 21504 Virusshare.00063/Packed.Win32.Krap.x-a350292e2c6acdd152bdff9a95717c05bdba3582 2013-06-02 09:09:20 ....A 52224 Virusshare.00063/Packed.Win32.Krap.x-a41c22bc6f873400a48e070ecb6b0cb493974210 2013-06-03 07:43:22 ....A 19968 Virusshare.00063/Packed.Win32.Krap.x-a654e4a431050120cacbdf7cb22411590b8875a3 2013-06-03 03:21:42 ....A 1057792 Virusshare.00063/Packed.Win32.Krap.x-a75dbe2eadf0ae09b21b6ab0e12c9a2b0460695f 2013-06-03 02:32:30 ....A 26112 Virusshare.00063/Packed.Win32.Krap.x-a7a99a192d53625d8619658567eb307fbf4095f3 2013-06-02 14:03:54 ....A 23552 Virusshare.00063/Packed.Win32.Krap.x-a9402d3fccf1b98bf8e9bba4ee6afa99082cb838 2013-06-02 01:24:46 ....A 1096736 Virusshare.00063/Packed.Win32.Krap.x-ab5188d7831de128726b49ca3a4bfe7df935bc5c 2013-06-02 22:43:30 ....A 709162 Virusshare.00063/Packed.Win32.Krap.x-abe4dc9fed84d5745713eb75f069187be931f26e 2013-06-02 09:03:16 ....A 1064960 Virusshare.00063/Packed.Win32.Krap.x-b17a482b6da0eb57bc9114e8b5738d3004231d1d 2013-06-03 21:57:04 ....A 17408 Virusshare.00063/Packed.Win32.Krap.x-b2ebfe48aec4ebf34914791b51b0669ba30ab044 2013-06-02 07:03:42 ....A 1082368 Virusshare.00063/Packed.Win32.Krap.x-b333333621a37e4bebaa7b988dbe737b0c868d13 2013-06-03 04:09:26 ....A 250368 Virusshare.00063/Packed.Win32.Krap.x-b585f0eefd23e466b00666a2108e5df892edc660 2013-06-02 14:26:40 ....A 20992 Virusshare.00063/Packed.Win32.Krap.x-b5e00ff4b016b176a40800939f86dd0f835f2d33 2013-06-04 13:38:32 ....A 16384 Virusshare.00063/Packed.Win32.Krap.x-b74ca13d47a2eca9aa9041111d0c96c1e615842a 2013-06-03 04:01:40 ....A 61440 Virusshare.00063/Packed.Win32.Krap.x-b8d86a24dc0e695564c4cd010e59faa228a7a06f 2013-06-03 21:44:52 ....A 45056 Virusshare.00063/Packed.Win32.Krap.x-b995556fa06766c3f300895863c2afcfd6dfa0e6 2013-06-02 09:04:50 ....A 1082404 Virusshare.00063/Packed.Win32.Krap.x-bb7ac10694ef26897463df53e2f5f58e58faf62f 2013-06-02 18:44:20 ....A 28160 Virusshare.00063/Packed.Win32.Krap.x-bbb900a91c472385c354f40485873c2c48155033 2013-06-02 12:35:00 ....A 715858 Virusshare.00063/Packed.Win32.Krap.x-bc0b250e5a214e64f3e1d862553079697d7a60d5 2013-06-02 01:33:52 ....A 54272 Virusshare.00063/Packed.Win32.Krap.x-bce7ef98376cc48b03594ff13bfabcee10bc96c0 2013-06-02 07:41:16 ....A 741746 Virusshare.00063/Packed.Win32.Krap.x-bdc157aa02e47724cf2ab26f7d40ca7643f4a68d 2013-06-02 12:38:46 ....A 1097248 Virusshare.00063/Packed.Win32.Krap.x-c29c216334c5783783fab8fbcfd6153d604e8ddd 2013-06-02 19:35:00 ....A 1082404 Virusshare.00063/Packed.Win32.Krap.x-c48acd76b4c380e36d47552c2008b660b24e92cc 2013-06-02 04:01:26 ....A 42439 Virusshare.00063/Packed.Win32.Krap.x-c79ee28770ad9ac2caac7b5e832a3674783a1067 2013-06-01 23:51:20 ....A 18944 Virusshare.00063/Packed.Win32.Krap.x-c83fe14af3e33214b55329dce1de5d6e44756fe0 2013-06-02 18:58:32 ....A 1095712 Virusshare.00063/Packed.Win32.Krap.x-c87447d2f0eca742701e347c8b15b40405e75ac7 2013-06-03 22:53:40 ....A 55296 Virusshare.00063/Packed.Win32.Krap.x-c8dff39e7a48b8df404883f6de98794b39046659 2013-06-02 08:15:10 ....A 1050665 Virusshare.00063/Packed.Win32.Krap.x-c8f2675f889b984deffc80a7a3c7576c26477a95 2013-06-03 02:24:00 ....A 1058341 Virusshare.00063/Packed.Win32.Krap.x-c9f069ca894dfec8d81c981f5b443cdb3c088e39 2013-06-03 06:21:32 ....A 24576 Virusshare.00063/Packed.Win32.Krap.x-cee4638bf32c5327471a441b8f979eed569226b0 2013-06-02 16:22:14 ....A 23040 Virusshare.00063/Packed.Win32.Krap.x-d02a30bb8eb914f9742a2cff3cac936a7fe156c9 2013-06-02 03:13:28 ....A 1082368 Virusshare.00063/Packed.Win32.Krap.x-d16fa53bdbd3f4e20435abcde4c06fc10c9104ae 2013-06-03 00:45:52 ....A 709120 Virusshare.00063/Packed.Win32.Krap.x-d322337b4b293ac02abd934e34bb710c90e2770d 2013-06-03 20:45:42 ....A 19968 Virusshare.00063/Packed.Win32.Krap.x-d798d2ec94e008c1753fe2b38107dbfa62a890ce 2013-06-02 01:18:32 ....A 1047076 Virusshare.00063/Packed.Win32.Krap.x-d7d50153431eaec715a51b3884107ba8d41138f7 2013-06-02 02:09:28 ....A 402944 Virusshare.00063/Packed.Win32.Krap.x-d89587e1edc03eb196cc4890a8c72dd085b6e290 2013-06-02 11:09:50 ....A 1048611 Virusshare.00063/Packed.Win32.Krap.x-d8f548752e7b43cc0b9ffdd858295a7793c1e33e 2013-06-02 08:31:20 ....A 22016 Virusshare.00063/Packed.Win32.Krap.x-da8021d09e77636a19c680ad36897da01f4e8c77 2013-06-02 04:26:12 ....A 1050147 Virusshare.00063/Packed.Win32.Krap.x-db627d60be5ce0450c500b1d54aae6da7aa00922 2013-06-02 06:22:24 ....A 19968 Virusshare.00063/Packed.Win32.Krap.x-df345166b53568b91e7c27a7f8e1c332e0c0c9a1 2013-06-02 17:27:12 ....A 1096736 Virusshare.00063/Packed.Win32.Krap.x-df97e53b3b62f0a197dd1665cbeeaf61cb171177 2013-06-03 03:10:06 ....A 1050665 Virusshare.00063/Packed.Win32.Krap.x-e1ecbc41179289e1e0f767547c4cbc09be6f997b 2013-06-02 14:57:40 ....A 710179 Virusshare.00063/Packed.Win32.Krap.x-e23d0ae82ec4b51085025ed6ab5d095a938296ce 2013-06-03 10:18:42 ....A 11264 Virusshare.00063/Packed.Win32.Krap.x-e5f1183e3f20375bb8a2a882d8826f24e07af60d 2013-06-02 10:48:44 ....A 1076268 Virusshare.00063/Packed.Win32.Krap.x-e6d0ce93e601e780dc5e1d930757bd329d4a9e70 2013-06-02 15:22:14 ....A 714789 Virusshare.00063/Packed.Win32.Krap.x-e8d6084dac408af6b6c6a8ca63ff0cbbfb78a9be 2013-06-03 00:05:04 ....A 254464 Virusshare.00063/Packed.Win32.Krap.x-e8e05cd58c9fdf230631f25ac2f246b559d112a0 2013-06-02 14:28:30 ....A 709150 Virusshare.00063/Packed.Win32.Krap.x-eb23341b548813597dc68789ccc970998b19182d 2013-06-03 04:42:58 ....A 1097248 Virusshare.00063/Packed.Win32.Krap.x-ec4987f27166d469acd8456af54b869f1ffc44ef 2013-06-03 04:43:20 ....A 25600 Virusshare.00063/Packed.Win32.Krap.x-ece3838e780ec39cbb1137acdf0550f8c5f99b23 2013-06-02 16:47:28 ....A 21504 Virusshare.00063/Packed.Win32.Krap.x-ed73e95bbb979b9d895cf21bd78154aff04696ea 2013-06-02 14:31:30 ....A 1076255 Virusshare.00063/Packed.Win32.Krap.x-edca9d302dc5ebf0f28642dedfd930decdfbc58e 2013-06-02 14:03:10 ....A 20992 Virusshare.00063/Packed.Win32.Krap.x-edf57c704d2e91e35ad0869353ab89423b184cc8 2013-06-02 07:12:30 ....A 20992 Virusshare.00063/Packed.Win32.Krap.x-ee5bc20e5094d75b0e75bf57317a87974d88a59b 2013-06-03 00:51:04 ....A 1048105 Virusshare.00063/Packed.Win32.Krap.x-f130a1d2434000e61cdc22c90222dd00e62407cb 2013-06-02 13:07:54 ....A 1096736 Virusshare.00063/Packed.Win32.Krap.x-f310272b7f3ed5328e54f5d48168533aff646456 2013-06-03 04:39:24 ....A 13312 Virusshare.00063/Packed.Win32.Krap.x-f32f00403bcb8d4884f8196466f73ade6847a520 2013-06-03 21:34:08 ....A 714834 Virusshare.00063/Packed.Win32.Krap.x-f378b6d5bb159aefcd5c5c7d25594e526f1e3053 2013-06-03 03:58:38 ....A 716324 Virusshare.00063/Packed.Win32.Krap.x-f45f68099772af0d53ef4518ebd5748d82683b12 2013-06-02 00:47:14 ....A 1051167 Virusshare.00063/Packed.Win32.Krap.x-f5d1fc263daaeb7eb5cb6a08939391d6b0ef184e 2013-06-03 02:26:54 ....A 1048576 Virusshare.00063/Packed.Win32.Krap.x-f83021ef7176fb7e94fd743c2502ce7c4ee9a18f 2013-06-02 06:49:40 ....A 1095712 Virusshare.00063/Packed.Win32.Krap.x-f8ee46075f2482d620a10fccb6703fe8eb80ff8b 2013-06-02 17:45:18 ....A 68096 Virusshare.00063/Packed.Win32.Krap.x-f95da62e6342e7739887ff0cec8ea27e3a598cdc 2013-06-02 02:58:18 ....A 404992 Virusshare.00063/Packed.Win32.Krap.x-fca67b72763fadf64168840ed57d0c35702734ae 2013-06-04 01:01:26 ....A 1078304 Virusshare.00063/Packed.Win32.Krap.x-fe4a654fd3fdfe2c80901fe80d3600704019ec93 2013-06-03 07:07:06 ....A 255488 Virusshare.00063/Packed.Win32.Krap.y-04d12d682f6c193e52839965ad72dab0a4a21fdf 2013-06-02 14:29:06 ....A 40960 Virusshare.00063/Packed.Win32.Krap.y-19e9ad1d09d3907b8767c4d3fa4c38959b688b49 2013-06-02 22:34:16 ....A 119271 Virusshare.00063/Packed.Win32.Krap.y-1d129c707a435b97d204fd2fda03e55dd6bed49d 2013-06-02 07:01:26 ....A 125440 Virusshare.00063/Packed.Win32.Krap.y-2177d9260f1b43453be7c801c795b7f731e06665 2013-06-02 07:19:04 ....A 184832 Virusshare.00063/Packed.Win32.Krap.y-2d0515a568e0cd9e2fbfb10cbf8a0c565e490778 2013-06-04 11:35:44 ....A 224768 Virusshare.00063/Packed.Win32.Krap.y-31300bdfc21ddf32ebaa223992f6af65e6c94d38 2013-06-02 09:38:30 ....A 17408 Virusshare.00063/Packed.Win32.Krap.y-34f6716b808e00ae0ac2575fc77214fcff3e7222 2013-06-03 21:29:02 ....A 378880 Virusshare.00063/Packed.Win32.Krap.y-358e8a78b8d3ea56b5f178b65982a8bf8d736581 2013-06-02 18:03:46 ....A 446464 Virusshare.00063/Packed.Win32.Krap.y-35f507ce1c84d1186b4d611d85685af68ad33b18 2013-06-02 05:03:34 ....A 86016 Virusshare.00063/Packed.Win32.Krap.y-55ad5551665ec76d602bb4765b3e7c7d83986c69 2013-06-02 22:49:22 ....A 123392 Virusshare.00063/Packed.Win32.Krap.y-5bc17866b4bfadd30c939e828502029480a10d90 2013-06-02 22:17:00 ....A 131584 Virusshare.00063/Packed.Win32.Krap.y-697f7e87d803c0a74613938de6ec2fd6354bcaea 2013-06-02 03:57:26 ....A 131584 Virusshare.00063/Packed.Win32.Krap.y-6d0c8f03302bdbeed0ccf2e0d6445ce673305daf 2013-06-03 04:00:08 ....A 125440 Virusshare.00063/Packed.Win32.Krap.y-7c1b6162322d97199a16f923c670fd4bc3b3a132 2013-06-03 15:59:44 ....A 123392 Virusshare.00063/Packed.Win32.Krap.y-846c25274cbf165028003067b899b626200c1146 2013-06-04 12:30:46 ....A 125440 Virusshare.00063/Packed.Win32.Krap.y-89dc2b4562b7ba9e97d8536f112f788e73463987 2013-06-02 01:03:38 ....A 125440 Virusshare.00063/Packed.Win32.Krap.y-8bf7a3e32a2a025fb10ff91d1d63c3decb142c91 2013-06-03 21:08:10 ....A 116736 Virusshare.00063/Packed.Win32.Krap.y-9675a2c5297d52242e162abb1b951c03ae7e8c61 2013-06-02 22:47:42 ....A 86016 Virusshare.00063/Packed.Win32.Krap.y-9d5e204b87e2515ba0c52f71dea4af3aace76ec3 2013-06-02 11:47:12 ....A 37857 Virusshare.00063/Packed.Win32.Krap.y-a8a6d4918dc2d8d1b59c7343589e7a107fb43ea0 2013-06-03 04:48:10 ....A 134656 Virusshare.00063/Packed.Win32.Krap.y-b5a2e032b6dec301d3f3a5bbb649141a89577c97 2013-06-01 23:49:50 ....A 41472 Virusshare.00063/Packed.Win32.Krap.y-ba32bbe794f2c1ee24bc5c83e18e166bfebf4813 2013-06-02 02:18:18 ....A 361472 Virusshare.00063/Packed.Win32.Krap.y-babffeb13c8370d0256780eee1595a21ec0e5d13 2013-06-02 18:03:36 ....A 38400 Virusshare.00063/Packed.Win32.Krap.y-bce71420339bc8119409eea6115fb54797de0261 2013-06-03 13:12:32 ....A 116736 Virusshare.00063/Packed.Win32.Krap.y-c0e421eb394efb6a49af752ee863162c74776f47 2013-06-04 07:27:16 ....A 131584 Virusshare.00063/Packed.Win32.Krap.y-c28cbaf13c59c68149ac29c005cc7052e2143c33 2013-06-02 02:40:00 ....A 517120 Virusshare.00063/Packed.Win32.Krap.y-ca88f914e11fc1e849dd4475e8c8ec82499e3135 2013-06-03 01:00:30 ....A 168448 Virusshare.00063/Packed.Win32.Krap.y-d71c7f72a55cb7f9b6330925047f20dc41be0c68 2013-06-04 01:28:12 ....A 159232 Virusshare.00063/Packed.Win32.Krap.y-e8b8f7f5d40b331b388f1440025f8f319418b5ad 2013-06-03 07:06:54 ....A 524288 Virusshare.00063/Packed.Win32.Krap.y-e98c56fdda1c0ce0af4f91440446f54d17520cda 2013-06-03 17:20:34 ....A 121344 Virusshare.00063/Packed.Win32.Krap.y-e9e6061e9568a8940a67f32bd1fa225a83de41dc 2013-06-02 03:22:34 ....A 134656 Virusshare.00063/Packed.Win32.Krap.z-60f18a5c4f605d2efb93d613b7db312d8121ba5c 2013-06-03 20:19:08 ....A 555008 Virusshare.00063/Packed.Win32.Krap.z-df372ad64e968810401b39dc5da7ff1afba38ea7 2013-06-02 15:57:42 ....A 48640 Virusshare.00063/Packed.Win32.Mondera.a-90dbf859035a42ad170a481c83f741cb2f8451c5 2013-06-02 14:41:36 ....A 121344 Virusshare.00063/Packed.Win32.Mondera.a-94ad98b4cb811ca746274dc066b553407a1e1497 2013-06-02 02:22:18 ....A 48640 Virusshare.00063/Packed.Win32.Mondera.a-d70adaf62383d11d7d4da378c0ad9f509313177c 2013-06-04 16:20:40 ....A 85616 Virusshare.00063/Packed.Win32.Mondera.b-085393dd4884cf42b75291976390950173e2f84a 2013-06-04 15:24:36 ....A 88302 Virusshare.00063/Packed.Win32.Mondera.b-122bd9b05ff495705801114e6e954f9d7f9ea3fd 2013-06-02 00:19:56 ....A 93488 Virusshare.00063/Packed.Win32.Mondera.b-1c3feed01ec06717e339db731f0ab74f2a54133e 2013-06-03 00:46:12 ....A 134246 Virusshare.00063/Packed.Win32.Mondera.b-60394e907e08b51f434b805f3d8c51324acba2f9 2013-06-02 12:26:54 ....A 100457 Virusshare.00063/Packed.Win32.Mondera.b-68827f83591cd7b71f445a734e6cb15d8cb262fb 2013-06-03 12:33:58 ....A 70749 Virusshare.00063/Packed.Win32.Mondera.b-6c05e63c23f2f86299e8adcaf649b6d64a54d5f5 2013-06-04 06:06:56 ....A 87193 Virusshare.00063/Packed.Win32.Mondera.b-701202cafb9e548b7285cb7c861306064dd2c1cd 2013-06-04 06:03:42 ....A 94774 Virusshare.00063/Packed.Win32.Mondera.b-75528abd782063f289fd09b01826e33924d755f2 2013-06-03 20:55:52 ....A 133371 Virusshare.00063/Packed.Win32.Mondera.b-7e03fcb7f3a8379f9015b4b362ef9628bfa4f489 2013-06-03 18:24:38 ....A 100023 Virusshare.00063/Packed.Win32.Mondera.b-865348d544f516cbb57ceacaf5200890f2a24f5c 2013-06-02 07:45:48 ....A 86299 Virusshare.00063/Packed.Win32.Mondera.b-a0fbd300b40e0f3119ebe3f1cadee23b2f5f71bc 2013-06-02 21:12:36 ....A 86249 Virusshare.00063/Packed.Win32.Mondera.b-bd4f205fcda94d21348f6e556350d0e9fce261e0 2013-06-04 05:51:58 ....A 100639 Virusshare.00063/Packed.Win32.Mondera.b-c02942cef8f5e6fc717f256bf813ecbb168c6634 2013-06-03 03:44:48 ....A 90164 Virusshare.00063/Packed.Win32.Mondera.c-13aa518985f0a36cb88b5433d20fdf6f47b48930 2013-06-04 04:50:54 ....A 66048 Virusshare.00063/Packed.Win32.Mondera.c-2d4cd493a11c9526d213f54fddde5bbe7f58368d 2013-06-03 08:10:38 ....A 89738 Virusshare.00063/Packed.Win32.Mondera.c-8660b06649f24e648b4afc27c7a65eab58697729 2013-06-03 18:29:36 ....A 90235 Virusshare.00063/Packed.Win32.Mondera.c-b863ef8b899dadaf9e294df72be99ed7df0f0585 2013-06-02 02:47:56 ....A 59392 Virusshare.00063/Packed.Win32.Mondera.c-e5b593a448ec3f911a9da4276976cfad580e187a 2013-06-04 01:02:36 ....A 97789 Virusshare.00063/Packed.Win32.Mondera.e-1ba654d3ddf17e91b9aeaf23c9c118a694bbc4b1 2013-06-02 04:20:48 ....A 97643 Virusshare.00063/Packed.Win32.Mondera.e-84a3166420d0226d252d0948d9e6a944f1881ccb 2013-06-04 12:22:46 ....A 36352 Virusshare.00063/Packed.Win32.Mondera.e-87b2eb4bf8f9f3ad8e73c41e0a82bc0b4afaefa4 2013-06-03 15:42:32 ....A 97953 Virusshare.00063/Packed.Win32.Mondera.e-b57fe3edcb3a178bd62c151132c8116fdf4c4afc 2013-06-04 09:52:18 ....A 32256 Virusshare.00063/Packed.Win32.Mondera.e-bdb5be05a07b85ef108899eb86fd28da628fffd9 2013-06-03 20:40:10 ....A 97540 Virusshare.00063/Packed.Win32.Mondera.e-c0df4f4148a190783cc526866e33c2a089312bda 2013-06-02 02:03:10 ....A 37888 Virusshare.00063/Packed.Win32.Mondera.e-fb109e21f3cfdeee46d7f2e58962b29c12608aff 2013-06-04 00:02:12 ....A 37048 Virusshare.00063/Packed.Win32.Morphine.a-d94a32b6388c520d57efd0a4e7ab5ec3a9af581c 2013-06-03 18:26:42 ....A 38912 Virusshare.00063/Packed.Win32.NSAnti.a-3df98f44f65a4f7a0c8965f73f3bd68a48a67fa1 2013-06-03 16:36:50 ....A 18944 Virusshare.00063/Packed.Win32.NSAnti.a-75bbd960a441710c4dd4e122447fbf689b21c88a 2013-06-02 17:10:10 ....A 14848 Virusshare.00063/Packed.Win32.NSAnti.a-8d14cf8567b2365a2be60cdcd5282407ff3accbf 2013-06-02 00:55:08 ....A 1245184 Virusshare.00063/Packed.Win32.NSAnti.a-97d10bdeec929645302186ac6d8ddf35c188f336 2013-06-03 03:20:32 ....A 333312 Virusshare.00063/Packed.Win32.NSAnti.a-af3a5bafb9e9a7bb4d94731d468978b564844660 2013-06-03 09:48:04 ....A 19456 Virusshare.00063/Packed.Win32.NSAnti.a-c2040a7b2ddfc553f6267f2aa5bd615a716e833d 2013-06-03 09:47:48 ....A 16384 Virusshare.00063/Packed.Win32.NSAnti.a-e49e78ff35c714553f796cfe5729df700fd0a8aa 2013-06-03 00:27:58 ....A 52736 Virusshare.00063/Packed.Win32.NSAnti.b-08f9d6c9d82cee7ee1a3f3872bcd3e5a4741911a 2013-06-03 14:32:18 ....A 284160 Virusshare.00063/Packed.Win32.NSAnti.b-3b5b0460de2bcca2d1b0f95bc1ef862d717f52d2 2013-06-03 01:21:34 ....A 340488 Virusshare.00063/Packed.Win32.NSAnti.b-4d63c98ba79e8079ddd30275baaa230e84edb961 2013-06-01 23:58:06 ....A 224768 Virusshare.00063/Packed.Win32.NSAnti.b-4de1566ed09dd22c5e29d93c70a50a33f8c382de 2013-06-03 02:46:02 ....A 9728 Virusshare.00063/Packed.Win32.NSAnti.b-66666d97015917b5ea5b7fdff141ba67d750611e 2013-06-02 11:00:30 ....A 287744 Virusshare.00063/Packed.Win32.NSAnti.b-6a0cde79c95be2ff5946943d9031df734124ed77 2013-06-02 18:09:24 ....A 34804 Virusshare.00063/Packed.Win32.NSAnti.b-7f3916f1bbd5daa05159ed3842d91730e5b0451b 2013-06-02 16:36:10 ....A 191488 Virusshare.00063/Packed.Win32.NSAnti.b-82b654050f442cbace1c9abf19bc2d49b9df59ee 2013-06-02 00:17:54 ....A 512000 Virusshare.00063/Packed.Win32.NSAnti.b-8adc4e0a290165c4aad65b4ccf6e6447b2054897 2013-06-04 11:23:42 ....A 333312 Virusshare.00063/Packed.Win32.NSAnti.b-b271d683061ca84b9009de8233e6ceff3e07bc58 2013-06-03 05:52:46 ....A 295936 Virusshare.00063/Packed.Win32.NSAnti.b-bd534ce9c9e91bf269f614589548b1d5f8e25b41 2013-06-03 02:54:26 ....A 1183744 Virusshare.00063/Packed.Win32.NSAnti.b-ea1bc396a4a617d3030a5c49e54892be0bc8c3a5 2013-06-02 23:15:22 ....A 363614 Virusshare.00063/Packed.Win32.NSAnti.b-f5abf1c5b0e1c5d162463c5730033ccc7d3a9d15 2013-06-02 15:31:30 ....A 252928 Virusshare.00063/Packed.Win32.NSAnti.b-fb69f0d3e43299a6d052dba36ad98d30d2663b7e 2013-06-03 05:54:38 ....A 58880 Virusshare.00063/Packed.Win32.NSAnti.r-002bb9d0a231c5c977990953d234eb436970e8fb 2013-06-02 07:03:50 ....A 35328 Virusshare.00063/Packed.Win32.NSAnti.r-01323ab54e2fec83e9c8e7e99d49138dd778f909 2013-06-02 10:14:42 ....A 89083 Virusshare.00063/Packed.Win32.NSAnti.r-0296bd6369809ccc7aa2be0297d1bf7f59521625 2013-06-03 00:32:06 ....A 283136 Virusshare.00063/Packed.Win32.NSAnti.r-03517b23c541ea707cc942594e6d8d492f9d30fb 2013-06-03 05:20:34 ....A 76521 Virusshare.00063/Packed.Win32.NSAnti.r-0489f745038d394e4f2946405eddac7f9af027a2 2013-06-03 18:57:12 ....A 114092 Virusshare.00063/Packed.Win32.NSAnti.r-05412fbc9bb5ac198a1d9db75708a28a6e1e89ff 2013-06-03 03:09:18 ....A 22016 Virusshare.00063/Packed.Win32.NSAnti.r-054696bddd671411b2762434dade32f08abf236f 2013-06-03 18:12:40 ....A 235643 Virusshare.00063/Packed.Win32.NSAnti.r-0818d0415bc72ceeb404d1c07b692264e01278e8 2013-06-02 14:53:50 ....A 69900 Virusshare.00063/Packed.Win32.NSAnti.r-0b61d2112b7b3eada45a890c9d0a9ed30273f3ae 2013-06-04 08:59:28 ....A 127488 Virusshare.00063/Packed.Win32.NSAnti.r-0fccf122f511618fab243e42724966756fe8d97e 2013-06-03 18:51:20 ....A 9469707 Virusshare.00063/Packed.Win32.NSAnti.r-12a62f5264c1baeb393df60bb19cda65952f1054 2013-06-02 17:04:06 ....A 610401 Virusshare.00063/Packed.Win32.NSAnti.r-1746c2ba08ff9005192a612de0b140aac7017bd4 2013-06-03 19:19:26 ....A 2882178 Virusshare.00063/Packed.Win32.NSAnti.r-18b4bf7d25bc74bd373447da83caafa13b33af91 2013-06-02 16:27:02 ....A 183296 Virusshare.00063/Packed.Win32.NSAnti.r-1e6c37ca2e3fcdd36c0ca5d2dd82a7abe54c82a6 2013-06-03 19:52:34 ....A 14848 Virusshare.00063/Packed.Win32.NSAnti.r-21001adf39b5d758c06e0f096920cdcd9e74f752 2013-06-03 04:50:32 ....A 53248 Virusshare.00063/Packed.Win32.NSAnti.r-271c8a6e2ca62e8ca7c09848bae376fc6d8c936e 2013-06-03 23:49:26 ....A 49152 Virusshare.00063/Packed.Win32.NSAnti.r-27851d26cf1009945bcd965f1eba0bf0dcbdb4c2 2013-06-02 07:48:00 ....A 372736 Virusshare.00063/Packed.Win32.NSAnti.r-27b765f5e89949c3967d9fdf730cc42aa29ff711 2013-06-03 02:10:32 ....A 85334 Virusshare.00063/Packed.Win32.NSAnti.r-2ce7a3ba4672fce64a5a9f3dc9dd9adf7911697c 2013-06-02 16:47:08 ....A 62882 Virusshare.00063/Packed.Win32.NSAnti.r-2d7c29c3bcdec5075786e2dd376f11d120bcac2a 2013-06-02 23:29:44 ....A 7576684 Virusshare.00063/Packed.Win32.NSAnti.r-2ee6aa1c346d5f0542d3017577a9a17c3b004317 2013-06-03 18:02:10 ....A 25088 Virusshare.00063/Packed.Win32.NSAnti.r-2f2f04eb2f38923358d365c03ffaa2ee11d983f0 2013-06-02 18:21:48 ....A 398848 Virusshare.00063/Packed.Win32.NSAnti.r-2f76bfbbd4f85e875ea005aefac61162874f03d0 2013-06-03 00:10:50 ....A 471040 Virusshare.00063/Packed.Win32.NSAnti.r-301745252e65f98d52dc51ae762fe96fe958f9e8 2013-06-02 04:27:14 ....A 41673 Virusshare.00063/Packed.Win32.NSAnti.r-31b8527d134b74a4009090600855a00801590ac3 2013-06-02 12:50:48 ....A 132404 Virusshare.00063/Packed.Win32.NSAnti.r-329ea754fad37da0536de1fa6e7e54fdf003d9d3 2013-06-02 06:40:32 ....A 99607 Virusshare.00063/Packed.Win32.NSAnti.r-332992a3fc1bc239a3b5f9694dd83a392c558539 2013-06-02 04:37:54 ....A 34816 Virusshare.00063/Packed.Win32.NSAnti.r-3bf7014c17e3328e999677f2bea084e34d4410e3 2013-06-02 10:01:20 ....A 499712 Virusshare.00063/Packed.Win32.NSAnti.r-3eb72b0968054a1b3464c365a34d649295638cb2 2013-06-02 12:04:58 ....A 1508795 Virusshare.00063/Packed.Win32.NSAnti.r-437b784e6aa3620c6883dfee6e1615a087d21061 2013-06-02 13:06:32 ....A 53477 Virusshare.00063/Packed.Win32.NSAnti.r-43dc55056a06f2306f35c829477f4482bd50c672 2013-06-02 13:27:14 ....A 48266 Virusshare.00063/Packed.Win32.NSAnti.r-45b3d9180283f09c91b07ef7f5d1778acf326d91 2013-06-03 09:50:04 ....A 90809 Virusshare.00063/Packed.Win32.NSAnti.r-476c7d1f1f32c9362792478a6c792f217f1cf463 2013-06-04 08:33:12 ....A 46490 Virusshare.00063/Packed.Win32.NSAnti.r-4b570cafc157d35e8b86ed4def02bd08ac3884bf 2013-06-02 03:02:56 ....A 84992 Virusshare.00063/Packed.Win32.NSAnti.r-4b5d0b889094eae7268fea0f3ff5b472222128e2 2013-06-03 16:51:40 ....A 1789023 Virusshare.00063/Packed.Win32.NSAnti.r-4cfcec845ee73bbd471193a677933e9752f4e158 2013-06-04 11:49:40 ....A 57344 Virusshare.00063/Packed.Win32.NSAnti.r-4d8b7128079860c71794d812d2c3c49af2e7a820 2013-06-02 08:51:02 ....A 107711 Virusshare.00063/Packed.Win32.NSAnti.r-4f5be44f8324f0dd7a1b3fe4e3c0dac518b916ed 2013-06-03 17:02:00 ....A 19456 Virusshare.00063/Packed.Win32.NSAnti.r-5247f68ce3bdd2dd99372e2e26a223735c2d99ce 2013-06-02 01:53:12 ....A 355840 Virusshare.00063/Packed.Win32.NSAnti.r-54b01cbc480488122d5cd4bdd0db12347ada4886 2013-06-03 19:05:32 ....A 1768726 Virusshare.00063/Packed.Win32.NSAnti.r-552224d1f54baf95e24a3dff805e8e0696bcab16 2013-06-03 02:15:12 ....A 45261 Virusshare.00063/Packed.Win32.NSAnti.r-55ba292980602ddfa24fa204fbad16ee95daaf4f 2013-06-03 02:00:36 ....A 14336 Virusshare.00063/Packed.Win32.NSAnti.r-5600fb47bac3c96175cbc21e017e0e25056006a4 2013-06-04 10:28:06 ....A 309916 Virusshare.00063/Packed.Win32.NSAnti.r-594224f8639d64caeacd2a5790e4983d10ce8812 2013-06-03 03:58:58 ....A 3609531 Virusshare.00063/Packed.Win32.NSAnti.r-5c135a4874767dbede0b6461879cae3ad6074674 2013-06-02 00:00:44 ....A 145612 Virusshare.00063/Packed.Win32.NSAnti.r-5c5cd2c05d0b8547d72d4f3e03f3182803cb42fc 2013-06-02 18:54:26 ....A 349060 Virusshare.00063/Packed.Win32.NSAnti.r-5fa9600b0504b995881e6f9855063f09ed41e59c 2013-06-03 23:52:34 ....A 1052772 Virusshare.00063/Packed.Win32.NSAnti.r-638c4013d58606424474c17897f44a213e1a42de 2013-06-02 22:57:42 ....A 77297 Virusshare.00063/Packed.Win32.NSAnti.r-640d6dcc3d3aa2523e91d6918c0abcbbaff675d5 2013-06-02 19:59:14 ....A 121275 Virusshare.00063/Packed.Win32.NSAnti.r-645f96c45f572a2963576cc2c9c56391403ff91d 2013-06-03 17:45:46 ....A 45056 Virusshare.00063/Packed.Win32.NSAnti.r-647d9b5e49c56842332d9b1786e6294422ba29e2 2013-06-03 15:43:58 ....A 113031 Virusshare.00063/Packed.Win32.NSAnti.r-64ae3a45bb971ce7d0d75e9e268931cf4b4548fe 2013-06-03 13:16:00 ....A 100700 Virusshare.00063/Packed.Win32.NSAnti.r-68ac8efe253e81b96dd372bc84b94fa5124768c9 2013-06-03 21:56:22 ....A 147968 Virusshare.00063/Packed.Win32.NSAnti.r-6bd7f70c38eed7bc099247337ff6db3ef9589d45 2013-06-03 10:38:46 ....A 91559 Virusshare.00063/Packed.Win32.NSAnti.r-6debae33219648c5a63fc67ab030762e76a1070e 2013-06-02 09:08:00 ....A 74071 Virusshare.00063/Packed.Win32.NSAnti.r-6f5536b6aff21918deb4c531f434ff76a7f691da 2013-06-03 03:14:28 ....A 116906 Virusshare.00063/Packed.Win32.NSAnti.r-7254813237e8f1f565d476aa7aac7fff7a31acf5 2013-06-02 06:02:44 ....A 214814 Virusshare.00063/Packed.Win32.NSAnti.r-72d8b4a6d54990baf3bd44ed07645fdcfbab8f0a 2013-06-03 01:43:36 ....A 99155 Virusshare.00063/Packed.Win32.NSAnti.r-74364a6f1af3818e5222e7bba6cbe04b5e5cbb75 2013-06-02 01:46:20 ....A 22016 Virusshare.00063/Packed.Win32.NSAnti.r-7bc396ac3a4219449867f8cc65997f080cc9ca24 2013-06-02 07:43:48 ....A 47288 Virusshare.00063/Packed.Win32.NSAnti.r-7cfd08afc40ee62a5ab637e47e9340b402e1045c 2013-06-02 11:29:40 ....A 67100 Virusshare.00063/Packed.Win32.NSAnti.r-7db2aa04c13a7f1a7b0a7cd4b5553c98dbc3c96f 2013-06-03 21:27:46 ....A 215697 Virusshare.00063/Packed.Win32.NSAnti.r-7ddeb29254ddd90ecac7344fb966157084f2e379 2013-06-03 15:46:32 ....A 77824 Virusshare.00063/Packed.Win32.NSAnti.r-84402ffd4c29f92fa97fae918053390e28cd35e2 2013-06-02 04:37:18 ....A 1224704 Virusshare.00063/Packed.Win32.NSAnti.r-8456bed09367eb02b1d49c66c8c02a44a452f3bc 2013-06-02 13:32:36 ....A 34816 Virusshare.00063/Packed.Win32.NSAnti.r-86a79063c553b65c0b6b0e962c4928b21c41c738 2013-06-03 16:18:26 ....A 68096 Virusshare.00063/Packed.Win32.NSAnti.r-86ac554a1e24d9c6484b9c8c098578b2e98cfdd8 2013-06-03 11:01:04 ....A 220141 Virusshare.00063/Packed.Win32.NSAnti.r-8a6b41955a999a8400e6d7b31f44282bac9f2269 2013-06-02 12:00:28 ....A 107828 Virusshare.00063/Packed.Win32.NSAnti.r-8b78027bf3ad22a5ff1a1da26586111fd3564d1d 2013-06-03 19:35:00 ....A 79824 Virusshare.00063/Packed.Win32.NSAnti.r-8c9ee765247967de44284c790da35c30dab3a835 2013-06-02 13:20:32 ....A 68502 Virusshare.00063/Packed.Win32.NSAnti.r-8ec683719bfaa96b86cf645ccae232382d8a2d24 2013-06-03 03:15:06 ....A 111104 Virusshare.00063/Packed.Win32.NSAnti.r-9217317e19d7884f461f1237de2881c68f7e7bd8 2013-06-03 15:43:42 ....A 100351 Virusshare.00063/Packed.Win32.NSAnti.r-938e0b2d02f369d9a34293673f292a43eeb3323e 2013-06-02 09:41:36 ....A 83350 Virusshare.00063/Packed.Win32.NSAnti.r-939e4be802025a8906c7c5fe467c71e40d08043b 2013-06-04 01:06:48 ....A 2046160 Virusshare.00063/Packed.Win32.NSAnti.r-9519c2b53e4b3bf1c5f3a856d8b7acd8bf531a7f 2013-06-04 01:52:02 ....A 54192 Virusshare.00063/Packed.Win32.NSAnti.r-954c2aba0e2c63ef58f952b7cf27a78868575928 2013-06-02 18:54:08 ....A 98243 Virusshare.00063/Packed.Win32.NSAnti.r-95809d4126497c9b37e8a24a5a081f2696bf0b3d 2013-06-03 04:00:52 ....A 338257 Virusshare.00063/Packed.Win32.NSAnti.r-95bc9513e536d85347748c5e5ee3a801d1ed1dab 2013-06-03 15:37:52 ....A 316004 Virusshare.00063/Packed.Win32.NSAnti.r-9cac5f3d4426f8a2d3776c991983c5124b12014c 2013-06-03 00:38:30 ....A 97795 Virusshare.00063/Packed.Win32.NSAnti.r-9cbb9d72a96b7bca523a87795a0bfab20adea606 2013-06-02 23:16:34 ....A 76886 Virusshare.00063/Packed.Win32.NSAnti.r-9d13b64a710ff4ba37ae32188f432c1bcd58ba33 2013-06-04 02:47:18 ....A 5240873 Virusshare.00063/Packed.Win32.NSAnti.r-9dcec39614dc7d6ee91600091cf2b59e9cad3f73 2013-06-03 02:16:44 ....A 67100 Virusshare.00063/Packed.Win32.NSAnti.r-9e25a709ae4d011b37868937e9b97a434e23eeb7 2013-06-01 23:58:34 ....A 412806 Virusshare.00063/Packed.Win32.NSAnti.r-9ee11af91ed1fe69dc4848a25f4cc8b70b6c30c0 2013-06-03 14:44:42 ....A 42086 Virusshare.00063/Packed.Win32.NSAnti.r-a401a1e460cbb4deaa019c3f8ca57fe6b0e54e45 2013-06-03 18:27:30 ....A 53760 Virusshare.00063/Packed.Win32.NSAnti.r-a4f0dbaddf07c5014df824911013491ec4cb87e3 2013-06-02 18:57:50 ....A 284160 Virusshare.00063/Packed.Win32.NSAnti.r-a7485782e101f207040c61ce7cb11214d52d8a9b 2013-06-02 14:06:36 ....A 615936 Virusshare.00063/Packed.Win32.NSAnti.r-a74fc83cf32a18f15c0381a393837238d5e96c0b 2013-06-02 14:06:40 ....A 62703 Virusshare.00063/Packed.Win32.NSAnti.r-a7ad224ba96138299089a5baca9c32350ba58b74 2013-06-02 05:49:02 ....A 185787 Virusshare.00063/Packed.Win32.NSAnti.r-a7b69520c4e2c82692fa9a2ca2e06486467636f5 2013-06-03 02:34:14 ....A 250368 Virusshare.00063/Packed.Win32.NSAnti.r-a97840515da05d37a02f4edc74029a5bc0c9aaa6 2013-06-02 07:58:54 ....A 69968 Virusshare.00063/Packed.Win32.NSAnti.r-a9eeda1103eb167b228ed59f703edfbbb7812ad5 2013-06-03 07:47:30 ....A 107798 Virusshare.00063/Packed.Win32.NSAnti.r-ac168e67cdb425a6f3c7a57e3d8eee0e9f2f6ddd 2013-06-02 06:43:10 ....A 87444 Virusshare.00063/Packed.Win32.NSAnti.r-ad0657f7bb5476dc31ce460d507844d6d8a55098 2013-06-03 00:00:26 ....A 351280 Virusshare.00063/Packed.Win32.NSAnti.r-ae47c33072aa3c6221e4d9c2253e011c54794b63 2013-06-03 10:33:42 ....A 69632 Virusshare.00063/Packed.Win32.NSAnti.r-b12bc881b9de423336dec9aa493ddf07d633baac 2013-06-02 13:33:46 ....A 284160 Virusshare.00063/Packed.Win32.NSAnti.r-b1ac02a4ede5b629f2354e6e4c8ad9b22c17bccf 2013-06-03 16:08:08 ....A 27387 Virusshare.00063/Packed.Win32.NSAnti.r-b87bcaeb15917867f7f85983befebfa4d2bcce01 2013-06-03 11:07:00 ....A 238316 Virusshare.00063/Packed.Win32.NSAnti.r-bb4a83fc8b3ff58db6ae275246eaf5fa54e271d1 2013-06-04 01:57:18 ....A 94856 Virusshare.00063/Packed.Win32.NSAnti.r-be352e9d28d52f5355f6f4c3cd47072d899b3fb0 2013-06-02 12:42:36 ....A 114916 Virusshare.00063/Packed.Win32.NSAnti.r-be8e7671e076878c3e7329b8cea16feda5af2507 2013-06-02 16:58:52 ....A 156660 Virusshare.00063/Packed.Win32.NSAnti.r-beb4966207d400930610de7c8461a4cf7a166d3e 2013-06-02 09:05:06 ....A 186792 Virusshare.00063/Packed.Win32.NSAnti.r-c0f37f1c2b14704edd10d524231b1a1a03263dd3 2013-06-03 22:33:34 ....A 1228930 Virusshare.00063/Packed.Win32.NSAnti.r-c1fba70de1d87c525374d7c762163ca976475d2b 2013-06-04 04:25:06 ....A 26112 Virusshare.00063/Packed.Win32.NSAnti.r-c36ccc596285aefbb524149595728698499c3ddc 2013-06-02 05:58:10 ....A 34982 Virusshare.00063/Packed.Win32.NSAnti.r-c407c6428cb40b19e72399a3bf79110479fa98d9 2013-06-03 02:17:06 ....A 127488 Virusshare.00063/Packed.Win32.NSAnti.r-c49618ef1af19e9f831096eb6c0a77067f8fb44c 2013-06-04 12:34:28 ....A 29696 Virusshare.00063/Packed.Win32.NSAnti.r-c6b9345611a423d3f4d4bae334e1ac485348633f 2013-06-02 13:41:56 ....A 148703 Virusshare.00063/Packed.Win32.NSAnti.r-cbbdab83fc7eadbc374a9b4fdf5ec737a7420106 2013-06-02 19:38:10 ....A 224017 Virusshare.00063/Packed.Win32.NSAnti.r-cde3043af5c381665745bf3cb46888262b861ca7 2013-06-04 15:09:02 ....A 159708 Virusshare.00063/Packed.Win32.NSAnti.r-cf69ad2038af5f23ee2a28b9e6d45b28269351dc 2013-06-03 19:07:42 ....A 5681936 Virusshare.00063/Packed.Win32.NSAnti.r-d14671f4ecfd1d803c9e0221c9de9d8240c8ab8c 2013-06-02 08:54:28 ....A 101192 Virusshare.00063/Packed.Win32.NSAnti.r-d49439ce495b05d8d9272876f0f5f4bf443e91e6 2013-06-02 23:21:08 ....A 102216 Virusshare.00063/Packed.Win32.NSAnti.r-d52a00f11f8820d4a43aa29af5b353f5433e52a0 2013-06-02 07:41:46 ....A 57344 Virusshare.00063/Packed.Win32.NSAnti.r-d5f51edb33e753dc42cb1f65ebedcae2febb61b7 2013-06-03 04:59:50 ....A 19640 Virusshare.00063/Packed.Win32.NSAnti.r-d7638f2e7071b22d166af5ba8a1fdb197ca045ad 2013-06-02 00:15:30 ....A 79476 Virusshare.00063/Packed.Win32.NSAnti.r-d774c010144959edcdfe4f22aca16e14f36bb3aa 2013-06-03 16:45:54 ....A 475270 Virusshare.00063/Packed.Win32.NSAnti.r-d8a2771d646fb107f31719e51bdd13d36bc2fe91 2013-06-03 18:46:28 ....A 123628 Virusshare.00063/Packed.Win32.NSAnti.r-dbe8808b5588adc85a91847ce9e2faa77194f9ec 2013-06-03 06:06:52 ....A 136960 Virusshare.00063/Packed.Win32.NSAnti.r-dd0961dcbc1658eda709c8a563f0ca2de3212ed6 2013-06-02 13:07:28 ....A 59017 Virusshare.00063/Packed.Win32.NSAnti.r-ddcd1e9d20cd025428b7dbeeef77c1ae03592d63 2013-06-02 23:01:56 ....A 422912 Virusshare.00063/Packed.Win32.NSAnti.r-e099dba38eeaae6c6b202c0938fe64b7c80c399f 2013-06-03 03:30:56 ....A 59420 Virusshare.00063/Packed.Win32.NSAnti.r-e1a5b13dfc3e877432bcf6bd2a2c0ea44ee02206 2013-06-02 15:47:50 ....A 48560 Virusshare.00063/Packed.Win32.NSAnti.r-e270f0060e73dd7033f28ed8580a1249e60e9cd6 2013-06-02 14:03:44 ....A 35572 Virusshare.00063/Packed.Win32.NSAnti.r-ea57f17967f7b1e9b1f64ed31f4083bca1c43612 2013-06-03 21:38:58 ....A 112707 Virusshare.00063/Packed.Win32.NSAnti.r-eb2818133148664fcffcc19b8e412e598481605c 2013-06-02 18:41:22 ....A 69724 Virusshare.00063/Packed.Win32.NSAnti.r-eec041a19df6eac782337649c60dfae3af100fa2 2013-06-03 04:25:44 ....A 58421 Virusshare.00063/Packed.Win32.NSAnti.r-eefe080c79c4a4ddb8ede2f885f4f321c0addb15 2013-06-02 05:42:12 ....A 103780 Virusshare.00063/Packed.Win32.NSAnti.r-ef34bb0eb83307d4d3eb89a36d51bc6760b2d34b 2013-06-03 18:35:20 ....A 107889 Virusshare.00063/Packed.Win32.NSAnti.r-efae2a362f68ca8c4d4574528210abb5321095ad 2013-06-02 11:18:06 ....A 58705 Virusshare.00063/Packed.Win32.NSAnti.r-f20289447277a4879debb3a83662dcc41b618673 2013-06-03 16:15:32 ....A 77312 Virusshare.00063/Packed.Win32.NSAnti.r-f32ca5baea4fa9b30a19677d6f7a445fe276eb1b 2013-06-04 10:42:06 ....A 402767 Virusshare.00063/Packed.Win32.NSAnti.r-f360f168fe3de7bb9031fdeca6b83d887f401619 2013-06-02 20:50:44 ....A 2223462 Virusshare.00063/Packed.Win32.NSAnti.r-f65dcac10ec3a5a40a9b08862bba573de0bad6af 2013-06-03 15:29:16 ....A 282522 Virusshare.00063/Packed.Win32.NSAnti.r-fb69ff48fcd7bd1ab46ca8a76b702822b40ff14a 2013-06-02 09:40:46 ....A 632719 Virusshare.00063/Packed.Win32.NSAnti.r-fc0d4cde0393e785959937af403c2a4678319a83 2013-06-02 12:50:42 ....A 24851 Virusshare.00063/Packed.Win32.NSAnti.r-fc31e93df704add073efa0b26fb88ac4054d301c 2013-06-03 11:24:44 ....A 709558 Virusshare.00063/Packed.Win32.PECompact.gen-818286a02b0ca4a309bd67ece00b130634f10241 2013-06-03 11:37:32 ....A 40844 Virusshare.00063/Packed.Win32.PasswordProtectedExe.gen-888d23f9ad87b4f67ad62b9a47e66ca1ae542e34 2013-06-03 13:04:38 ....A 25088 Virusshare.00063/Packed.Win32.PasswordProtectedExe.gen-e45728b35a6d588337dab25dbee4da21d43b31ce 2013-06-04 09:46:14 ....A 689664 Virusshare.00063/Packed.Win32.PePatch.ah-afa319d9cf725b733c99bd1b7de876fff3595369 2013-06-02 22:29:18 ....A 159744 Virusshare.00063/Packed.Win32.PePatch.bp-b9991f48657bf73da7b997f3ea5a39d27fa7f67c 2013-06-02 12:38:32 ....A 232140 Virusshare.00063/Packed.Win32.PePatch.ca-74c70e1e842e9e74a258322ceb9354543e245878 2013-06-03 18:41:58 ....A 5320704 Virusshare.00063/Packed.Win32.PePatch.ca-cadc2af808d28fbc3ca7b09953c3a750633a1b5e 2013-06-03 12:02:58 ....A 96256 Virusshare.00063/Packed.Win32.PePatch.ca-da6e453bc94c656956dd00981b84834eb762ad0e 2013-06-03 12:16:34 ....A 262798 Virusshare.00063/Packed.Win32.PePatch.cp-943da5464a989164d87c4c1744054fb67573ad10 2013-06-02 09:22:22 ....A 45568 Virusshare.00063/Packed.Win32.PePatch.dk-f6810ee2d7889bf74bf282d4abee55ceeb6e6d10 2013-06-02 19:56:04 ....A 9055 Virusshare.00063/Packed.Win32.PePatch.dv-2610bc806f010dca3fb0ced932f73bf4ac71997f 2013-06-04 10:43:38 ....A 757760 Virusshare.00063/Packed.Win32.PePatch.dv-7704d3ba61143c7b13e850a38889b3be1290d925 2013-06-02 15:27:38 ....A 1552 Virusshare.00063/Packed.Win32.PePatch.dv-d98306008080e7c00d5bc22a8bbf5dc11ff1a804 2013-06-02 10:01:28 ....A 15222 Virusshare.00063/Packed.Win32.PePatch.dw-14e4658f0932067bb872fd0714af824b79220c95 2013-06-02 23:18:02 ....A 45568 Virusshare.00063/Packed.Win32.PePatch.dy-cf1e5efca4a705e5094a3d6f36c743af4c570ca5 2013-06-02 04:05:34 ....A 90159 Virusshare.00063/Packed.Win32.PePatch.er-b760c7f98a0e54f80789e77fed6441efe2f30655 2013-06-02 18:52:20 ....A 741376 Virusshare.00063/Packed.Win32.PePatch.fa-8804c32c75618ffe2a9bcf0532df945876fcf44a 2013-06-03 11:02:18 ....A 1380352 Virusshare.00063/Packed.Win32.PePatch.fa-c4a43530c16bacecc3ad00cebf1ed335db346794 2013-06-02 06:43:14 ....A 499396 Virusshare.00063/Packed.Win32.PePatch.fn-8bf4165a221b923cf6a5784ce03de96b0a2f2b02 2013-06-04 02:10:42 ....A 31266 Virusshare.00063/Packed.Win32.PePatch.fn-8ea7d7b49dc5216db59d75b0d98f56bba2095545 2013-06-02 00:28:18 ....A 382444 Virusshare.00063/Packed.Win32.PePatch.fn-fc0e348c2df09254a0c305d5d5688eb8fe610518 2013-06-02 20:35:26 ....A 41812 Virusshare.00063/Packed.Win32.PePatch.fy-2c9cf4cc1674d51d66868736f0bb5be53419a0c1 2013-06-03 22:38:48 ....A 316609 Virusshare.00063/Packed.Win32.PePatch.fy-91f194ecb94dcf9a61e24c793c0ea9d7f402e8da 2013-06-03 14:45:58 ....A 12840 Virusshare.00063/Packed.Win32.PePatch.g-43aa04216b655117a667f0d1bd0999951e831006 2013-06-03 12:52:16 ....A 15872 Virusshare.00063/Packed.Win32.PePatch.gf-006d93b64442e150c485a02f52f67ee86e020db8 2013-06-02 17:22:40 ....A 308036 Virusshare.00063/Packed.Win32.PePatch.ha-ae00fabc88bcb97a7b767c3ea3da8112fc74c537 2013-06-02 04:25:20 ....A 322544 Virusshare.00063/Packed.Win32.PePatch.hp-90eb2cdc9aa65edfd56c819742564e5074499c72 2013-06-02 21:01:16 ....A 647340 Virusshare.00063/Packed.Win32.PePatch.hp-c5b32cf479bc2abfa5c46147734c92289b4f4dfe 2013-06-03 07:35:56 ....A 157184 Virusshare.00063/Packed.Win32.PePatch.hu-bef817016e9f89fbfb07426b33c4cf59294441ef 2013-06-03 05:02:50 ....A 274944 Virusshare.00063/Packed.Win32.PePatch.hv-eb885b23a092475c669a02af24bd66f85872243a 2013-06-02 13:32:46 ....A 12288 Virusshare.00063/Packed.Win32.PePatch.ii-71d7b4ba17105641cbb31b2c8801bb52be3dc46b 2013-06-02 05:35:00 ....A 90112 Virusshare.00063/Packed.Win32.PePatch.ij-ab71ac056c72659667df0519ce22430b24ffc869 2013-06-02 13:17:54 ....A 67072 Virusshare.00063/Packed.Win32.PePatch.ir-0a12ea95e977f428f0edae13e8e7e02bec104a02 2013-06-03 00:53:56 ....A 259072 Virusshare.00063/Packed.Win32.PePatch.iu-b51324663f370dcd1a700b6ab70746a071994667 2013-06-03 17:31:52 ....A 331776 Virusshare.00063/Packed.Win32.PePatch.iu-d5b31313b8ef624c8c21516fab260ef25a4963e3 2013-06-03 07:44:48 ....A 151040 Virusshare.00063/Packed.Win32.PePatch.iu-dedcd843df53507a9517fbd5905f209768cc5d4b 2013-06-03 04:16:22 ....A 712248 Virusshare.00063/Packed.Win32.PePatch.ix-0ce81c5d6e418fc718ebad6adf4bd35806cf741e 2013-06-02 15:01:28 ....A 557096 Virusshare.00063/Packed.Win32.PePatch.ix-458cec3b3da023ff9be0a967bafbeef7ed86df5b 2013-06-03 23:22:46 ....A 278528 Virusshare.00063/Packed.Win32.PePatch.ix-6e75a2b8d8811db7bb0163e9deec1124eb738b04 2013-06-03 18:03:52 ....A 51200 Virusshare.00063/Packed.Win32.PePatch.iy-0cec9cb716c47cf5cc9b998853742bbad22db39a 2013-06-02 13:08:22 ....A 210432 Virusshare.00063/Packed.Win32.PePatch.iy-113524fedc2e5c18a7d0113d70257737ad6867a8 2013-06-02 15:34:26 ....A 819712 Virusshare.00063/Packed.Win32.PePatch.iy-14c1a7eaeceb44062617f7c8b2cb3f67496e81f1 2013-06-04 13:18:52 ....A 2453344 Virusshare.00063/Packed.Win32.PePatch.iy-25bb0adc2393d09c58cae7bf74f6f41bebdcef4b 2013-06-04 13:08:56 ....A 476672 Virusshare.00063/Packed.Win32.PePatch.iy-35473def3c5397515a8d4d4fdbe8c13f93773fe7 2013-06-02 07:18:48 ....A 475648 Virusshare.00063/Packed.Win32.PePatch.iy-8936e7a4240bac2544738c66a9d7bca602bbb57e 2013-06-02 04:41:02 ....A 963516 Virusshare.00063/Packed.Win32.PePatch.iy-bd2c53154b6db9314d34c97a9cfe4dcf74c53ce6 2013-06-03 08:33:38 ....A 708608 Virusshare.00063/Packed.Win32.PePatch.iy-c281c6104093c7985e397b50340e49cdda83b90a 2013-06-03 18:18:36 ....A 707080 Virusshare.00063/Packed.Win32.PePatch.iy-eab107b0afad8b9023edab20c5c11c5972059120 2013-06-02 01:38:58 ....A 296766 Virusshare.00063/Packed.Win32.PePatch.iz-4fbd9502ee3c62a2f32087c4d3c0c4ecde724704 2013-06-02 06:36:38 ....A 19522 Virusshare.00063/Packed.Win32.PePatch.iz-53b411cfe934d835566cff0caa7f9b7e8eefe0f6 2013-06-02 20:06:24 ....A 147488 Virusshare.00063/Packed.Win32.PePatch.iz-6d3c03fc9baa112a9a5b3460a4b4a0f7ab6b211a 2013-06-02 12:58:42 ....A 45501 Virusshare.00063/Packed.Win32.PePatch.iz-946dbfee6b06817eb271d77a585ed013ce4c2839 2013-06-04 16:05:30 ....A 98304 Virusshare.00063/Packed.Win32.PePatch.iz-ab72ea4de3629bb68eac83b38f7493a225d49c5b 2013-06-02 13:27:18 ....A 304536 Virusshare.00063/Packed.Win32.PePatch.iz-c67243a19211888562bc5ffabe15a391626e067a 2013-06-02 20:09:16 ....A 304609 Virusshare.00063/Packed.Win32.PePatch.je-668012e0ba787651326a5d009c1fbc9e73d7ad72 2013-06-03 03:35:32 ....A 302781 Virusshare.00063/Packed.Win32.PePatch.jg-118b2b21904e56e7cf7ff5fb9dd21637d75b03f5 2013-06-03 11:22:18 ....A 446464 Virusshare.00063/Packed.Win32.PePatch.jk-240c3806b3733d12825b5a2b66d8852a2b57ce11 2013-06-02 00:45:46 ....A 277663 Virusshare.00063/Packed.Win32.PePatch.jt-34abfedb97680723de067f377dee50b0e3ab6e66 2013-06-03 22:21:04 ....A 819746 Virusshare.00063/Packed.Win32.PePatch.jt-41d743ec04adf9c596443a44db3c725baba483f2 2013-06-03 01:58:46 ....A 381980 Virusshare.00063/Packed.Win32.PePatch.jt-6589d8848f962e5b5f5f825fcf0c7df543afb468 2013-06-03 04:20:36 ....A 774610 Virusshare.00063/Packed.Win32.PePatch.jt-d70f361ce9f273b778f7273817bb4a283680d627 2013-06-02 04:40:40 ....A 827392 Virusshare.00063/Packed.Win32.PePatch.ju-01a9b4b431ec4d9e38baa85ae19f4f23977ffb77 2013-06-02 18:42:52 ....A 583168 Virusshare.00063/Packed.Win32.PePatch.ju-3533a463248157fed2c00ee7bfb07b8c37b62b3a 2013-06-03 17:44:22 ....A 565248 Virusshare.00063/Packed.Win32.PePatch.ju-41b5e535e4852b95e3f477cf8582b8f72f2bd51a 2013-06-02 09:40:08 ....A 276992 Virusshare.00063/Packed.Win32.PePatch.ju-4bfb17543ece64ea930bec95baba99cb5ad5c13f 2013-06-02 17:41:06 ....A 92672 Virusshare.00063/Packed.Win32.PePatch.ju-658ab7f1cdad8027ef1c6b7ff8fa81393cc8b0a1 2013-06-03 07:02:40 ....A 292991 Virusshare.00063/Packed.Win32.PePatch.ju-94ae9ea34c2f5891b1e45cf2ce01c56a18450a0c 2013-06-03 13:39:42 ....A 131584 Virusshare.00063/Packed.Win32.PePatch.ju-a19ea6a766914f354eef98f9e9c1325774f10e79 2013-06-03 17:29:40 ....A 107508 Virusshare.00063/Packed.Win32.PePatch.ju-e77cc0cd4fb17f953bd00f0e91e325b2cf16816d 2013-06-02 15:10:30 ....A 253324 Virusshare.00063/Packed.Win32.PePatch.jw-54065d49086783407f74eee1afbea588377bbef5 2013-06-02 19:12:52 ....A 285829 Virusshare.00063/Packed.Win32.PePatch.jw-b5bae539dc1cfe605f55d49077f0d69ca09c54a0 2013-06-02 21:23:10 ....A 49152 Virusshare.00063/Packed.Win32.PePatch.jw-e88f3d99b80aa3cbbf9989995a0994f6d6911596 2013-06-03 01:58:24 ....A 28463 Virusshare.00063/Packed.Win32.PePatch.jy-1d85c49bde262e9ad32261eee92016b36267daaf 2013-06-02 07:20:18 ....A 52833 Virusshare.00063/Packed.Win32.PePatch.kd-98b392e938e09822949dc0ebacb91ca41b3b6cee 2013-06-02 02:13:46 ....A 65760 Virusshare.00063/Packed.Win32.PePatch.ki-8eda287d61f4de09d1b2573e58e61f80a57ae654 2013-06-02 05:17:14 ....A 1146880 Virusshare.00063/Packed.Win32.PePatch.ki-a480cddb0caa936a339d35adb2c8b029666bf112 2013-06-03 16:46:50 ....A 50688 Virusshare.00063/Packed.Win32.PePatch.km-ecde802ba131cd116ad12509f70b0c8227653006 2013-06-03 09:40:48 ....A 157696 Virusshare.00063/Packed.Win32.PePatch.ko-0d5727688ca6251168ef761fff33efa8f9186692 2013-06-02 16:07:40 ....A 278381 Virusshare.00063/Packed.Win32.PePatch.ko-28d9d6712e17b996403abac4918d3a34204c3ca9 2013-06-02 10:21:58 ....A 418816 Virusshare.00063/Packed.Win32.PePatch.ko-370e946a8d2ab845a3643f3c95822c8d88033954 2013-06-02 23:16:48 ....A 277807 Virusshare.00063/Packed.Win32.PePatch.ko-54be9e7d8ce3cb42d192f97031d764e5ee2ce36f 2013-06-04 09:15:32 ....A 419328 Virusshare.00063/Packed.Win32.PePatch.ko-56069c5a08e3755f1f8fcb272ed877dac677b665 2013-06-02 09:04:16 ....A 599552 Virusshare.00063/Packed.Win32.PePatch.ko-5f4bce5c4ab2028e4652d649c8c72bc7a30ea8db 2013-06-02 12:56:40 ....A 419840 Virusshare.00063/Packed.Win32.PePatch.ko-89533fe63ce8ed126e48efb67ef403194ac787c5 2013-06-03 00:34:20 ....A 275496 Virusshare.00063/Packed.Win32.PePatch.ko-8bc6961d2d4f1ddc958a8b5ea0f24b770248c827 2013-06-02 23:52:30 ....A 404992 Virusshare.00063/Packed.Win32.PePatch.ko-d02ed01812d956ff2929191b385cc3230a1a6e1e 2013-06-02 02:43:58 ....A 422400 Virusshare.00063/Packed.Win32.PePatch.ko-ef40b02aaffbe7a74d745b953ff7d1c9d1922957 2013-06-04 11:36:12 ....A 10915 Virusshare.00063/Packed.Win32.PePatch.kv-3110e2a282b66e81f4c4e202bd642ed49410659a 2013-06-03 01:16:30 ....A 114176 Virusshare.00063/Packed.Win32.PePatch.lc-05725441d039706adaa5671fee582e36bc830881 2013-06-02 06:43:12 ....A 1520486 Virusshare.00063/Packed.Win32.PePatch.lc-12fc89436a547d46202d82a7227b247adc90e888 2013-06-03 00:01:58 ....A 34936 Virusshare.00063/Packed.Win32.PePatch.lc-3ab3acbeb6c4fff0d0e5b33493f5f8bd015f645c 2013-06-02 17:18:48 ....A 11328 Virusshare.00063/Packed.Win32.PePatch.lc-853a1b5c3bfdc279991797892a989f54ebb9aa00 2013-06-03 09:23:08 ....A 82722 Virusshare.00063/Packed.Win32.PePatch.lc-884a7b1c99241ed830930465c8351c0dcf81a539 2013-06-02 12:04:50 ....A 43802 Virusshare.00063/Packed.Win32.PePatch.lc-b146bf61261e7dbc42a800e1579bb0973910d2fd 2013-06-02 14:32:30 ....A 22041 Virusshare.00063/Packed.Win32.PePatch.lc-e208995bd25024fafc77283f043c5dbd0e8a84b8 2013-06-02 22:32:00 ....A 59392 Virusshare.00063/Packed.Win32.PePatch.lc-ff8944c77f95d0d9d460e100be3221e870173f48 2013-06-03 12:14:26 ....A 132608 Virusshare.00063/Packed.Win32.PePatch.le-00313ecb6f4a3f0ec4999c6a66349a3da8425d21 2013-06-03 16:25:20 ....A 200704 Virusshare.00063/Packed.Win32.PePatch.le-57859911ede30e84289ee4d0867f3697ca6c80a1 2013-06-03 00:11:06 ....A 106773 Virusshare.00063/Packed.Win32.PePatch.le-9c4389343d2dcb8709c672cd9722237c76aa9e5e 2013-06-02 15:38:44 ....A 1622016 Virusshare.00063/Packed.Win32.PePatch.le-b2308e8a311ea64234255c70c57c1c13451f280c 2013-06-03 22:14:38 ....A 204800 Virusshare.00063/Packed.Win32.PePatch.le-c557dc5af5611c08e8a36e3c7c4b8f071dc7a009 2013-06-03 12:09:22 ....A 200704 Virusshare.00063/Packed.Win32.PePatch.le-de29ad3f864131214fd0e7e349c57976715e1443 2013-06-03 21:31:02 ....A 200704 Virusshare.00063/Packed.Win32.PePatch.le-e641656b4f030bffdf5e6b82007e0becf1455490 2013-06-04 17:16:20 ....A 133120 Virusshare.00063/Packed.Win32.PePatch.le-eecd8fcb844b079ad64732b1aa709b0978d3dc44 2013-06-02 17:09:40 ....A 624640 Virusshare.00063/Packed.Win32.PePatch.lp-19d316fa58993a44a2e3407b0d4ebc42c165ed61 2013-06-02 08:44:24 ....A 92160 Virusshare.00063/Packed.Win32.PePatch.lp-41f6891a5845aa10d92b21c367a635b99147bdef 2013-06-03 01:26:40 ....A 119824 Virusshare.00063/Packed.Win32.PePatch.lx-07bf4c06b4b40eb7c411d83fde45f216c1d27fa9 2013-06-02 13:48:26 ....A 36874 Virusshare.00063/Packed.Win32.PePatch.lx-1aedc26588d34b22dc3033106b76a9e8fe983ad3 2013-06-03 14:43:42 ....A 326709 Virusshare.00063/Packed.Win32.PePatch.lx-257c2bfac82da75b5ed5a1339a9f42758784f24a 2013-06-02 05:34:30 ....A 1482694 Virusshare.00063/Packed.Win32.PePatch.lx-262593c7eb91cc623af16220f0bfab85494be482 2013-06-02 17:37:42 ....A 1007616 Virusshare.00063/Packed.Win32.PePatch.lx-3185ab7aed45c0f0ef6e3409523484c208f15951 2013-06-03 07:46:36 ....A 19340 Virusshare.00063/Packed.Win32.PePatch.lx-39c4c9b55c0f00f4d3a4ea89036fc5f548f1d89d 2013-06-03 03:21:02 ....A 82100 Virusshare.00063/Packed.Win32.PePatch.lx-39e8dc5b3891b7a56a687a752b87045e1b949f9e 2013-06-03 05:50:34 ....A 45056 Virusshare.00063/Packed.Win32.PePatch.lx-3aa8409f6078e17dd158389a3a3de814df4132b2 2013-06-02 14:15:52 ....A 35736 Virusshare.00063/Packed.Win32.PePatch.lx-3bfd2da99c6b52372f1a42057861d2516c0bf42b 2013-06-02 08:24:22 ....A 364560 Virusshare.00063/Packed.Win32.PePatch.lx-479d74c99db96fdc52154f1de4728aaf9c286f49 2013-06-03 19:24:26 ....A 45112 Virusshare.00063/Packed.Win32.PePatch.lx-6637913347c0d887dcac5ce1c79729d224c00b5b 2013-06-03 01:55:34 ....A 20480 Virusshare.00063/Packed.Win32.PePatch.lx-67ebd6dc3e7bea35f1e7d2b2428c4fe235dd5f9e 2013-06-03 08:59:32 ....A 20480 Virusshare.00063/Packed.Win32.PePatch.lx-75b430bc0905a3b9ab52d6fd75958ca3427759cf 2013-06-02 15:33:44 ....A 37680 Virusshare.00063/Packed.Win32.PePatch.lx-83608dfaea45dc6762f170ecfbd9c2131f70bfc5 2013-06-03 21:48:02 ....A 24368 Virusshare.00063/Packed.Win32.PePatch.lx-92ce1f9230af2d5f985a07599b86e461c83ebaa2 2013-06-03 10:59:54 ....A 36014 Virusshare.00063/Packed.Win32.PePatch.lx-b31b89180faff82d35e1b0c163f83f6393db24f7 2013-06-03 19:19:40 ....A 199635 Virusshare.00063/Packed.Win32.PePatch.lx-b6aec4352e652d1043a6994ae0104e9df472a95d 2013-06-03 17:11:14 ....A 36014 Virusshare.00063/Packed.Win32.PePatch.lx-d410477361970ccb8c4639e49e3b975c822256ec 2013-06-03 16:03:38 ....A 23448 Virusshare.00063/Packed.Win32.PePatch.lx-deaf18d0a2a68ddc1b0b994dc6210976c3749fe4 2013-06-03 23:50:34 ....A 20480 Virusshare.00063/Packed.Win32.PePatch.lx-e793c603a89e2400dc03468437dc2fe14ceab914 2013-06-04 01:22:32 ....A 20480 Virusshare.00063/Packed.Win32.PePatch.lx-e9f69974d24515755eca8a7cd6933a69eac8869e 2013-06-03 21:12:04 ....A 227381 Virusshare.00063/Packed.Win32.PePatch.lx-eff07511a82f081080f4816ac8c21806a455ea08 2013-06-03 16:05:52 ....A 33280 Virusshare.00063/Packed.Win32.PePatch.lx-f48755d0da6133bd6f67657674cd3c93a8b4d2fa 2013-06-02 13:49:02 ....A 20774 Virusshare.00063/Packed.Win32.PePatch.ly-248e618ceec287ec5e8fe225d0fe153152f6b2ac 2013-06-04 00:52:56 ....A 17780 Virusshare.00063/Packed.Win32.PePatch.ly-2cbd5d60a557d4eb2f63ea7e1d42b74402fa3e9e 2013-06-02 07:42:02 ....A 112332 Virusshare.00063/Packed.Win32.PePatch.ly-2ed3574d867a65523b34d7fb5833a8ab3c87f94b 2013-06-03 12:18:50 ....A 17753 Virusshare.00063/Packed.Win32.PePatch.ly-2f17733f1ff0b9b1dc2e29afe4a541a043ca295e 2013-06-02 05:41:56 ....A 17701 Virusshare.00063/Packed.Win32.PePatch.ly-304ee4e05f703e7194e978da898e094d3d02c288 2013-06-03 06:52:46 ....A 17647 Virusshare.00063/Packed.Win32.PePatch.ly-341d9890ad0a28fb67c37732607560de046a99e9 2013-06-03 02:52:26 ....A 475496 Virusshare.00063/Packed.Win32.PePatch.ly-3486af92a5869bc276a884f6be6f5bf751ffa44e 2013-06-03 00:18:12 ....A 55296 Virusshare.00063/Packed.Win32.PePatch.ly-503dc1822225227c75e65451d16d08fd110b7422 2013-06-02 01:17:38 ....A 466555 Virusshare.00063/Packed.Win32.PePatch.ly-5125df36a22e278fe3d8d4363e8ec71dfbaaea59 2013-06-02 20:25:24 ....A 17402 Virusshare.00063/Packed.Win32.PePatch.ly-5fa4259633c2c75206d74075e48dc1965e086d40 2013-06-02 16:27:22 ....A 22838 Virusshare.00063/Packed.Win32.PePatch.ly-6d6cd0614c66f9b94f8ab19e28a44fd55b95f665 2013-06-02 15:16:38 ....A 317836 Virusshare.00063/Packed.Win32.PePatch.ly-74745eeab05eac6b0ed25334c4b2a4a392276d2e 2013-06-02 11:03:46 ....A 46193 Virusshare.00063/Packed.Win32.PePatch.ly-8fef53110cd472fc75058feec5c10c482fdfeac2 2013-06-03 07:01:08 ....A 17690 Virusshare.00063/Packed.Win32.PePatch.ly-9874811d5ba02623c3f15a6cac6fc14d9cd33945 2013-06-02 10:46:28 ....A 67323 Virusshare.00063/Packed.Win32.PePatch.ly-9c80abedac68ca1c39b68030aaed8399ece9ddf5 2013-06-03 17:52:28 ....A 908465 Virusshare.00063/Packed.Win32.PePatch.ly-a4b72fd2ec712e7073182e9381fe17d1df65cc3a 2013-06-03 12:59:32 ....A 17660 Virusshare.00063/Packed.Win32.PePatch.ly-a941ecb919453b27a8217411b7f901f3406c7778 2013-06-02 02:37:56 ....A 12145 Virusshare.00063/Packed.Win32.PePatch.ly-ba0d261aa30ddca84af014973542ebf7541fc983 2013-06-03 12:25:50 ....A 42298 Virusshare.00063/Packed.Win32.PePatch.ly-bd7bb1bb76c4b1609d630d1570bc99045a09abbc 2013-06-03 05:24:12 ....A 32262 Virusshare.00063/Packed.Win32.PePatch.ly-c26cd2429794118487e38f354bc7bc2dea1f4779 2013-06-03 17:00:36 ....A 96768 Virusshare.00063/Packed.Win32.PePatch.ly-d0ab4de3aac48dd255fa2e420036e71a1b0abf00 2013-06-03 02:20:28 ....A 314784 Virusshare.00063/Packed.Win32.PePatch.ly-d42ec0a38f1f2f221a57ff2608b0cea3d744cb5b 2013-06-02 12:48:02 ....A 148462 Virusshare.00063/Packed.Win32.PePatch.ly-de55d8456f43f066c99121e5b146e0f777b3878d 2013-06-02 23:24:30 ....A 154112 Virusshare.00063/Packed.Win32.PolyCrypt.ad-4bf6d554f297fb35abd9fa45dd2917ce469df655 2013-06-04 09:10:52 ....A 73216 Virusshare.00063/Packed.Win32.PolyCrypt.ad-ce273737df16fa0decc43c14eaccf52ab6da2a2d 2013-06-02 13:45:06 ....A 108544 Virusshare.00063/Packed.Win32.PolyCrypt.ad-f1e0d67ab2fc3647d3e3c84323c06569a9f908c5 2013-06-03 10:56:22 ....A 51712 Virusshare.00063/Packed.Win32.PolyCrypt.b-0134dea8e00f1501c64512b1972888a719d7ff6f 2013-06-04 11:07:38 ....A 317895 Virusshare.00063/Packed.Win32.PolyCrypt.b-03e451aac44d25105c81c8243d1458468007f48e 2013-06-02 12:09:12 ....A 66113 Virusshare.00063/Packed.Win32.PolyCrypt.b-1505bbfc2644c86e54a0577e05fea8e6213105a3 2013-06-02 00:33:32 ....A 66154 Virusshare.00063/Packed.Win32.PolyCrypt.b-28755ed47cb30543ee58e03cb30c7ebba6f59c43 2013-06-02 00:04:56 ....A 43542 Virusshare.00063/Packed.Win32.PolyCrypt.b-381933230a2beb4bd72a668c5504c08062ad4a53 2013-06-02 12:47:40 ....A 14336 Virusshare.00063/Packed.Win32.PolyCrypt.b-458187ff348508d78dda2bd7eda9147dd4bba843 2013-06-03 06:08:48 ....A 410146 Virusshare.00063/Packed.Win32.PolyCrypt.b-471cc676d93fea072f507115061b7d23dfcc7f59 2013-06-03 18:15:48 ....A 14958 Virusshare.00063/Packed.Win32.PolyCrypt.b-54355304a54f2272fbf9d7edf3bea7c856138185 2013-06-02 17:18:22 ....A 511808 Virusshare.00063/Packed.Win32.PolyCrypt.b-62194b6565a32ec51c306933e3c32df435bdcfe5 2013-06-04 02:11:58 ....A 412019 Virusshare.00063/Packed.Win32.PolyCrypt.b-66acbe72ec99b85e4d2b9dd544fcdbca7ce63355 2013-06-02 09:34:32 ....A 141824 Virusshare.00063/Packed.Win32.PolyCrypt.b-6be34130578e0222000c0fe398961199c56c1d55 2013-06-02 17:53:26 ....A 392267 Virusshare.00063/Packed.Win32.PolyCrypt.b-837ece64a8cad8f12bf7dc152852af6426bd8f72 2013-06-02 12:19:58 ....A 805034 Virusshare.00063/Packed.Win32.PolyCrypt.b-8594a8c105ea6c8685e23ab57e2c93dcc73840a2 2013-06-03 03:14:56 ....A 450560 Virusshare.00063/Packed.Win32.PolyCrypt.b-a4a394e0cf07a961b5df503d8e619e53779169e5 2013-06-02 19:21:34 ....A 374272 Virusshare.00063/Packed.Win32.PolyCrypt.b-a8359724ab4e5b0f3f4ab25164df458a7c89bee7 2013-06-02 04:55:52 ....A 12360 Virusshare.00063/Packed.Win32.PolyCrypt.b-cf589be1e885a387afc5df15d4f0ae49d1f874cd 2013-06-04 17:01:34 ....A 294912 Virusshare.00063/Packed.Win32.PolyCrypt.b-d2bde387fc425b6e9fdc7fa381c64b2107a1059c 2013-06-04 13:36:52 ....A 736345 Virusshare.00063/Packed.Win32.PolyCrypt.b-dc77161ec2390b57f6c865b42075b151e8f4d7f2 2013-06-04 11:09:02 ....A 353764 Virusshare.00063/Packed.Win32.PolyCrypt.b-dee369fc907a696e17c895e8f34c71848452a3b7 2013-06-02 08:19:20 ....A 54784 Virusshare.00063/Packed.Win32.PolyCrypt.b-e2ad5163c426972c09502aaa5176f151441cf729 2013-06-03 16:04:14 ....A 123617 Virusshare.00063/Packed.Win32.PolyCrypt.b-ee31bc273cf1cf9254abfb2b3d41bba58e909df6 2013-06-02 10:40:56 ....A 722944 Virusshare.00063/Packed.Win32.PolyCrypt.b-f18d55e485b5e30da8c52f368a2923dc3b4be53b 2013-06-02 05:38:32 ....A 48128 Virusshare.00063/Packed.Win32.PolyCrypt.b-f1d8facbb9525cbdc3ddbd2efc50aa34e635505a 2013-06-04 07:27:40 ....A 350043 Virusshare.00063/Packed.Win32.PolyCrypt.b-f1f213f3507b66ab2093e10edf25e2d467a87c8d 2013-06-02 03:11:38 ....A 22015 Virusshare.00063/Packed.Win32.PolyCrypt.b-fb91fe7b8b969e7cf88c4de0ad76908b78f82e84 2013-06-03 15:28:12 ....A 306276 Virusshare.00063/Packed.Win32.PolyCrypt.c-aa33337d20116f2a16d3887b4b51c248f3ece5e0 2013-06-03 06:08:02 ....A 244807 Virusshare.00063/Packed.Win32.PolyCrypt.d-00514d4e0ed6eb753f79bde93d926bf696f001a2 2013-06-02 19:58:06 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-027c6adc04d5909405d259f2382e15478c6d95b1 2013-06-02 20:09:10 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-03a31d0ad72e0e51340cff895e823b9d337d611c 2013-06-03 05:27:24 ....A 244791 Virusshare.00063/Packed.Win32.PolyCrypt.d-062a7881ddde1f6e930ca1190f9c1ad8219311af 2013-06-02 13:32:06 ....A 319334 Virusshare.00063/Packed.Win32.PolyCrypt.d-08da88324477919ae481b515a8cfaaece36e66b3 2013-06-03 16:16:58 ....A 246279 Virusshare.00063/Packed.Win32.PolyCrypt.d-0a36086c4c019c93c92e61681340b167267ed622 2013-06-02 22:46:30 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-0b97df9d9c8e8935d75ae1480de8db635eeb124a 2013-06-02 06:48:28 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-0d265fc4a83b382eabfe12401f98986bc1f6a353 2013-06-02 12:56:46 ....A 241275 Virusshare.00063/Packed.Win32.PolyCrypt.d-0df656074337f472957659f956a817c3d29830c3 2013-06-03 00:06:50 ....A 204622 Virusshare.00063/Packed.Win32.PolyCrypt.d-0f40238daa2c3a520428b63350c1a64aaae37a72 2013-06-02 20:06:38 ....A 244251 Virusshare.00063/Packed.Win32.PolyCrypt.d-115cccf1157016125e37b02b1380b9ad3c625e09 2013-06-02 13:33:20 ....A 244807 Virusshare.00063/Packed.Win32.PolyCrypt.d-12379fe3fbc06a4f103239afdadab841eb1f8358 2013-06-02 08:50:04 ....A 241275 Virusshare.00063/Packed.Win32.PolyCrypt.d-139ac05a0ecb4bae1958ffd629fe8bd958efdf78 2013-06-02 10:01:52 ....A 241275 Virusshare.00063/Packed.Win32.PolyCrypt.d-13ce0c37e50cbfb91f409613bb1980114124b854 2013-06-02 07:38:36 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-13cf76cdce98aafd7845d939647249cf16392094 2013-06-02 02:18:18 ....A 240691 Virusshare.00063/Packed.Win32.PolyCrypt.d-14b43819334fe8a848e0774f4d9bcc7d18438e36 2013-06-02 01:21:02 ....A 11957 Virusshare.00063/Packed.Win32.PolyCrypt.d-16a5d621046879c270a3e379de7de241d645bd80 2013-06-03 23:04:16 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-1856327251b221960ea70d2263ba76a4f7b923bf 2013-06-03 14:44:52 ....A 319334 Virusshare.00063/Packed.Win32.PolyCrypt.d-185d9720dd7d3d0a31ef8fba6133cbe888216c00 2013-06-02 13:00:52 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-1a2a1ed96e92f3cbefea5be8b05857600a4c1326 2013-06-03 17:18:10 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-1a49da0d8bb45e0ef3128f18b592ccc82e0837b9 2013-06-02 07:03:54 ....A 244839 Virusshare.00063/Packed.Win32.PolyCrypt.d-1afd55c1d5627f5de0d71e21598275d5f00a95bf 2013-06-02 00:03:46 ....A 58773 Virusshare.00063/Packed.Win32.PolyCrypt.d-1edac3319a4862e5231e5c15c89c9416fdc5028e 2013-06-02 12:49:00 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-1f81c967cb4eca272684264a11e0fa0d1a38145e 2013-06-03 02:17:42 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-2007b187778b36251d6717c794bbd17ad182cb17 2013-06-03 01:45:14 ....A 62026 Virusshare.00063/Packed.Win32.PolyCrypt.d-20756be50375ee807a69cb1e67282100064a624f 2013-06-03 03:47:44 ....A 592725 Virusshare.00063/Packed.Win32.PolyCrypt.d-20eabb8aa3877356036eca4e080c9d89b9209c9a 2013-06-03 04:19:00 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-21748eeaf307552e80efd9104d65824cadcb9e92 2013-06-02 00:05:26 ....A 244223 Virusshare.00063/Packed.Win32.PolyCrypt.d-22af1b4ae7f03cc304e14642c8880e091c0de1a4 2013-06-02 23:30:42 ....A 240091 Virusshare.00063/Packed.Win32.PolyCrypt.d-22c191d01e6ea7588f6e47748d44d9417789a9c8 2013-06-02 11:01:38 ....A 244723 Virusshare.00063/Packed.Win32.PolyCrypt.d-238fcd7ce88c945e431b88bb0e8a318dbff48a7c 2013-06-02 04:01:52 ....A 241275 Virusshare.00063/Packed.Win32.PolyCrypt.d-23911c32cbacbd0e4aa18934ea3b7c624079d2cc 2013-06-03 02:15:42 ....A 319806 Virusshare.00063/Packed.Win32.PolyCrypt.d-25f1125669fa9923313f3e0813042b6885331a45 2013-06-03 19:26:04 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-27543da3d26bd7fa0293928e89f88b6b7666474b 2013-06-03 17:55:32 ....A 219946 Virusshare.00063/Packed.Win32.PolyCrypt.d-2a5c0124ba74a721dab08b0fd72677b8cd22ae94 2013-06-02 13:11:24 ....A 244791 Virusshare.00063/Packed.Win32.PolyCrypt.d-2b43268cdb6acfcf473f7334fccbc6f8c1875989 2013-06-03 03:19:24 ....A 88879 Virusshare.00063/Packed.Win32.PolyCrypt.d-2bc747ace082338988ca954ff35d27bca23f7625 2013-06-02 11:30:32 ....A 208757 Virusshare.00063/Packed.Win32.PolyCrypt.d-2cf99210ff23d7d85ea186d675d81af589ad640a 2013-06-02 16:45:12 ....A 350589 Virusshare.00063/Packed.Win32.PolyCrypt.d-2d0f2d070fa66fbca1b4a2625e145ab8c5e3138c 2013-06-02 07:10:18 ....A 246279 Virusshare.00063/Packed.Win32.PolyCrypt.d-2f7a88d7caa5ec80c744815da78210a83fbd8331 2013-06-02 00:53:20 ....A 62010 Virusshare.00063/Packed.Win32.PolyCrypt.d-3015fc1d8ebb1dec66428323893f8c5d2e86ceaf 2013-06-02 22:44:10 ....A 35081 Virusshare.00063/Packed.Win32.PolyCrypt.d-343fac086b70b76965a159c1d043dbb2fe72c684 2013-06-02 11:43:50 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-347a9b2c6ead43eb8ccacdb56d1ebb5ec6a5c895 2013-06-03 07:50:42 ....A 242523 Virusshare.00063/Packed.Win32.PolyCrypt.d-36416ae9470641677d93c3eb852d2357f9b31377 2013-06-02 10:19:08 ....A 246283 Virusshare.00063/Packed.Win32.PolyCrypt.d-37c78fb0b1adca2f8a3a11d50dc0910a741df8dc 2013-06-03 04:31:44 ....A 244722 Virusshare.00063/Packed.Win32.PolyCrypt.d-37f0d6858befbf1547648bd65d4ed333bebc941c 2013-06-02 03:13:02 ....A 241275 Virusshare.00063/Packed.Win32.PolyCrypt.d-3a4dd754469f978f6092cb52f71311c76dc8c0b1 2013-06-03 07:12:46 ....A 248718 Virusshare.00063/Packed.Win32.PolyCrypt.d-3b9f0e2b2291d56b5cee3db4d66c83041d9072ed 2013-06-03 02:24:08 ....A 242411 Virusshare.00063/Packed.Win32.PolyCrypt.d-3edb898bba460615293ffb48ae51f5f0424789b5 2013-06-02 07:10:56 ....A 241275 Virusshare.00063/Packed.Win32.PolyCrypt.d-40d61191e635b5ca20603f1c9edae83c42db74d1 2013-06-03 19:58:48 ....A 16160 Virusshare.00063/Packed.Win32.PolyCrypt.d-4100cb0122089de3768717538d80814ad25ae891 2013-06-03 05:31:10 ....A 244251 Virusshare.00063/Packed.Win32.PolyCrypt.d-428221039bb6c5880d498b3c60e199e3d69ade66 2013-06-02 19:27:42 ....A 58773 Virusshare.00063/Packed.Win32.PolyCrypt.d-448e15adb0095a1c2984ebc67974a8671fe473f3 2013-06-02 00:13:36 ....A 65450 Virusshare.00063/Packed.Win32.PolyCrypt.d-4716a676406228017572d9aa7ee9c527f95e1e66 2013-06-04 00:00:04 ....A 219435 Virusshare.00063/Packed.Win32.PolyCrypt.d-480b69c5d6f1ff32a1a8e089982fddfe686c296c 2013-06-03 12:19:02 ....A 242411 Virusshare.00063/Packed.Win32.PolyCrypt.d-496d8aa444e747384dd1ae0146e47f432d018e71 2013-06-04 04:01:16 ....A 62570 Virusshare.00063/Packed.Win32.PolyCrypt.d-4ad00aff9cdd61504a5c037a1c11fc33e41cf0db 2013-06-02 08:17:38 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-4afc1d2eedf4cb7d255f6e1eae01e72e28cc4231 2013-06-03 16:05:52 ....A 62570 Virusshare.00063/Packed.Win32.PolyCrypt.d-4c18379efcccdd9839244aa71535276c68efab22 2013-06-02 22:51:40 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-4c5c65a7bfd20d1dcd9d24749e8af80b645d0a59 2013-06-03 00:46:32 ....A 244807 Virusshare.00063/Packed.Win32.PolyCrypt.d-4e8b69d3a735494e54bbd55f234877873952167c 2013-06-03 03:22:12 ....A 244251 Virusshare.00063/Packed.Win32.PolyCrypt.d-5126988624f10344b7faa46bc84a543cca90a33a 2013-06-02 13:33:56 ....A 244251 Virusshare.00063/Packed.Win32.PolyCrypt.d-5159eed4d66fc3cbaa006e0bab6ddc101df1b57c 2013-06-02 15:03:08 ....A 198898 Virusshare.00063/Packed.Win32.PolyCrypt.d-533ea963c912a18846bc30a073706a998c63feda 2013-06-03 06:08:58 ....A 192773 Virusshare.00063/Packed.Win32.PolyCrypt.d-53924c7f97d617b04248f6402cd5d946f355ace1 2013-06-02 01:34:24 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-53a3b5329c96eadc4da2bd04ea1bdea9849cf867 2013-06-02 06:32:32 ....A 241275 Virusshare.00063/Packed.Win32.PolyCrypt.d-53bf824cd3759b2013f3f0254387e133de07ea7d 2013-06-03 06:09:58 ....A 202178 Virusshare.00063/Packed.Win32.PolyCrypt.d-5464b9d809fc22f7408b6729de781cfd0c7191a4 2013-06-02 22:46:24 ....A 244807 Virusshare.00063/Packed.Win32.PolyCrypt.d-549c7a785383acf03e441f8af1d09a6d1521d694 2013-06-03 05:53:02 ....A 53248 Virusshare.00063/Packed.Win32.PolyCrypt.d-55d3a8600c892f26d817f738a2f104fccf402203 2013-06-02 05:18:38 ....A 314918 Virusshare.00063/Packed.Win32.PolyCrypt.d-570c6940030036183989a00dd35381ece816b642 2013-06-02 13:00:18 ....A 465408 Virusshare.00063/Packed.Win32.PolyCrypt.d-5c42ec191869ceb81a46a8ea47f20e760cb6605c 2013-06-02 11:56:24 ....A 240663 Virusshare.00063/Packed.Win32.PolyCrypt.d-5e40f980f5703105d55cad1176fedbd8229a77ef 2013-06-03 06:08:40 ....A 319334 Virusshare.00063/Packed.Win32.PolyCrypt.d-600130d6164fa71740450c3903154c0e1e17173d 2013-06-04 15:23:32 ....A 219978 Virusshare.00063/Packed.Win32.PolyCrypt.d-603a4f7e2e4fd0989ccc54a0598c210d93e4a7a8 2013-06-02 14:15:02 ....A 219946 Virusshare.00063/Packed.Win32.PolyCrypt.d-625c5433b5031276c25b384332978028ea49f5f0 2013-06-03 00:42:08 ....A 202178 Virusshare.00063/Packed.Win32.PolyCrypt.d-62705e62b4c3606d17cd7554ecb9620529da4c94 2013-06-02 20:42:52 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-62f213f76bc9e7783fe2d61dddc185e2dc9eb6ce 2013-06-02 08:45:44 ....A 58773 Virusshare.00063/Packed.Win32.PolyCrypt.d-64a38b62efaec440927bbdeb54fbb35a8e998b5c 2013-06-02 10:28:28 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-64c99f06889e62595d83d93c2de66404e8a6aec8 2013-06-03 17:55:02 ....A 62050 Virusshare.00063/Packed.Win32.PolyCrypt.d-65116d222db4d06d4f1806629bdbf07cf3ca54b1 2013-06-02 23:12:48 ....A 646690 Virusshare.00063/Packed.Win32.PolyCrypt.d-65629f7d02890224cf0f0d69192ce44ff530e7a7 2013-06-02 23:25:44 ....A 62570 Virusshare.00063/Packed.Win32.PolyCrypt.d-658f9e5526b8e9d423b7631bb02e14751a80e35e 2013-06-03 03:46:02 ....A 251427 Virusshare.00063/Packed.Win32.PolyCrypt.d-66a3874fc1fdf1971b265939671e823752045eff 2013-06-03 04:18:50 ....A 244771 Virusshare.00063/Packed.Win32.PolyCrypt.d-66d1379e2a903cea22db03a98d2992cf610ae6a4 2013-06-03 23:29:26 ....A 219978 Virusshare.00063/Packed.Win32.PolyCrypt.d-67a7ce49410f216ccd17aa56f8876bb0e9ed5c60 2013-06-02 16:09:42 ....A 244791 Virusshare.00063/Packed.Win32.PolyCrypt.d-6a0c85d713771d870a7274a08817fa358430acb1 2013-06-02 00:48:50 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-6a4488d3842104a0f242dd0e01143695459c154e 2013-06-02 05:18:38 ....A 244807 Virusshare.00063/Packed.Win32.PolyCrypt.d-6b623d4fa0909f2284ef8457fff9c3ee185adfac 2013-06-02 05:19:06 ....A 219978 Virusshare.00063/Packed.Win32.PolyCrypt.d-6dbfd797c49e58ea50a6962ab2c4a0e5fb9ca52c 2013-06-02 20:37:34 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-6e4aacc54e688ea808710593759953ac52e540b6 2013-06-02 00:05:16 ....A 218922 Virusshare.00063/Packed.Win32.PolyCrypt.d-70ac726a1cca1ec6b2ae1a555f2d6e13f80fb5a8 2013-06-04 00:34:52 ....A 62554 Virusshare.00063/Packed.Win32.PolyCrypt.d-7261d590fecdfc44be2d166ec54c8c5682f6ca42 2013-06-02 08:30:24 ....A 244791 Virusshare.00063/Packed.Win32.PolyCrypt.d-72df2186c8ba86f9c8ff031d1b5a31cebbefc693 2013-06-02 03:34:02 ....A 62570 Virusshare.00063/Packed.Win32.PolyCrypt.d-73d8310238bcbd880f97bd497e80c5cb7d91be80 2013-06-03 00:12:54 ....A 62570 Virusshare.00063/Packed.Win32.PolyCrypt.d-7501fa0c120f6a51031a18f54bc2749058f581bf 2013-06-03 01:16:54 ....A 198898 Virusshare.00063/Packed.Win32.PolyCrypt.d-7855a5fee7fa9f0ddc992db7aafe3a69f126004c 2013-06-02 08:49:42 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-79b9fcbd2b5f4917730087a6a1145b728c79563b 2013-06-03 12:09:50 ....A 245267 Virusshare.00063/Packed.Win32.PolyCrypt.d-7a3c78a2a13c35ffe372cece6de04c11279659bf 2013-06-03 18:16:58 ....A 58773 Virusshare.00063/Packed.Win32.PolyCrypt.d-7bab16a92b987457ad703d035f6aa3d3bcc7aeca 2013-06-02 15:39:44 ....A 238031 Virusshare.00063/Packed.Win32.PolyCrypt.d-7dbbdf784a9d8d38f6dae520203783ac949289f8 2013-06-03 04:04:16 ....A 244723 Virusshare.00063/Packed.Win32.PolyCrypt.d-7ddb7c18fff3981c72612fb386ce5105eb3bc59a 2013-06-02 11:40:10 ....A 11715 Virusshare.00063/Packed.Win32.PolyCrypt.d-7ec4f86c1e0d9e331ef9987b5e2a9e656d7a81fa 2013-06-03 19:00:24 ....A 267494 Virusshare.00063/Packed.Win32.PolyCrypt.d-7ec86dd70d6897a107f33941488c49aae95084c2 2013-06-03 00:46:16 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-7f9c1d5c3bb3166a6fd91ce35c8948290dd467d1 2013-06-02 16:06:14 ....A 244782 Virusshare.00063/Packed.Win32.PolyCrypt.d-858e7e59132c6eff924d32f8ac0fa132d7562d8b 2013-06-02 13:54:04 ....A 62022 Virusshare.00063/Packed.Win32.PolyCrypt.d-86bfa15873b05845b4ca73c36955a68d7788de47 2013-06-02 01:19:28 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-8960078ee9ff901b2aa2287e4c122a42db90d7d6 2013-06-03 08:05:20 ....A 62574 Virusshare.00063/Packed.Win32.PolyCrypt.d-89fc886b502be77291c0d69d8d3fd6954db18ea9 2013-06-03 06:05:48 ....A 244771 Virusshare.00063/Packed.Win32.PolyCrypt.d-8c134842b42c9bb0c9f00c37798d40cd33d9eb26 2013-06-02 06:47:04 ....A 244223 Virusshare.00063/Packed.Win32.PolyCrypt.d-8d3e013d42311b5bdf4aa9fc26634b37d6b891d8 2013-06-02 14:58:06 ....A 62058 Virusshare.00063/Packed.Win32.PolyCrypt.d-8f751c95a581176d1ea64b8789a849f57c018419 2013-06-02 09:24:48 ....A 181721 Virusshare.00063/Packed.Win32.PolyCrypt.d-914e12e059e70ec72cc6d176fd5b9a9e58165116 2013-06-02 20:39:26 ....A 244791 Virusshare.00063/Packed.Win32.PolyCrypt.d-91aec42691049662421ead1d549bf1a8c3e473b0 2013-06-03 02:17:34 ....A 244787 Virusshare.00063/Packed.Win32.PolyCrypt.d-9230da2d09ec73d8a1e561331c2d02b93a7ad553 2013-06-02 14:28:34 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-93477eb2ee4fea2f220f0ed2d14d64bda39a1a47 2013-06-02 22:51:48 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-93ba70348acdb08a358b2187978b15c2fc9f3ae2 2013-06-03 03:41:06 ....A 242411 Virusshare.00063/Packed.Win32.PolyCrypt.d-940868852ffbe9ee342f6cf9280114f297ced63f 2013-06-03 16:58:10 ....A 219978 Virusshare.00063/Packed.Win32.PolyCrypt.d-9494438ad8362ed2cfd5df1d50d6c9381cd0daac 2013-06-02 01:58:34 ....A 213874 Virusshare.00063/Packed.Win32.PolyCrypt.d-963bac44623a29aa3f00a05542ea1e1246b84f7f 2013-06-03 12:42:28 ....A 462336 Virusshare.00063/Packed.Win32.PolyCrypt.d-966362cffde376626d676d088d97a85f8f9eb597 2013-06-02 11:29:00 ....A 58769 Virusshare.00063/Packed.Win32.PolyCrypt.d-96897be37f68611a7f9ac0d888069b1e738a146f 2013-06-02 14:23:00 ....A 244723 Virusshare.00063/Packed.Win32.PolyCrypt.d-973b8080c87fb4fa4db48b63d7310904dfa04407 2013-06-02 00:27:26 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-97d4a072a4c91c302ab4536d2c83f78f0dc3d98d 2013-06-02 23:26:32 ....A 192773 Virusshare.00063/Packed.Win32.PolyCrypt.d-9947e0e53f431536327771c8e13db0edb4d28e85 2013-06-02 13:33:54 ....A 219946 Virusshare.00063/Packed.Win32.PolyCrypt.d-99840f98d6171b7e35f40bda41f23f823ba6dfb8 2013-06-03 01:50:52 ....A 244151 Virusshare.00063/Packed.Win32.PolyCrypt.d-9a98ba74b8349c5fb5efebd4482b3750e5694b08 2013-06-03 06:09:10 ....A 62570 Virusshare.00063/Packed.Win32.PolyCrypt.d-9d25768af5b495c5d34a529efdb4c9699a1e7704 2013-06-03 03:20:54 ....A 319302 Virusshare.00063/Packed.Win32.PolyCrypt.d-9d7303f4e6fb6d75cd89ef8c752527a6ed8ce720 2013-06-02 04:47:34 ....A 204622 Virusshare.00063/Packed.Win32.PolyCrypt.d-9d7997c48063432b51ef6428eb224cd0bde2dfac 2013-06-04 04:29:30 ....A 62010 Virusshare.00063/Packed.Win32.PolyCrypt.d-9db265f31895038fb6c563bcabdc116c1b256675 2013-06-02 19:51:26 ....A 240663 Virusshare.00063/Packed.Win32.PolyCrypt.d-9df5a348d631cdc3c78cabd4a73aad70ff789edf 2013-06-02 00:03:18 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-a1b3309983e0c22df430dcb4a878fb960579b3e8 2013-06-02 08:18:52 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-a22ec06808fbebec1c27d22bc666e9d48e9cba44 2013-06-02 23:52:26 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-a61f2a8c1bbc03cc4b6c3b97e13f9813a3cd881e 2013-06-02 11:01:02 ....A 241275 Virusshare.00063/Packed.Win32.PolyCrypt.d-a6bca667f438e9ed50a4494c54afd212e06d6b54 2013-06-02 13:29:28 ....A 246275 Virusshare.00063/Packed.Win32.PolyCrypt.d-a771215f258a648f5bb38ffed163d833c382eb9a 2013-06-04 00:34:16 ....A 244251 Virusshare.00063/Packed.Win32.PolyCrypt.d-a8b7dd673db7d154332d2260d61bd7b9521ac84e 2013-06-02 00:41:34 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-a9e2ff27ff70ff2a121ac21b0232ce979d6eef86 2013-06-02 19:00:36 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-acbe439e135fa34fa7b8b37fcbc4abbc289103d4 2013-06-02 00:03:44 ....A 319806 Virusshare.00063/Packed.Win32.PolyCrypt.d-ad3617e28907e1fdbd8e016dfd9f8e0c6c2cb001 2013-06-02 19:34:26 ....A 219946 Virusshare.00063/Packed.Win32.PolyCrypt.d-adba693fec24e724cf32afbfd41930b5b1267e41 2013-06-03 02:26:40 ....A 246199 Virusshare.00063/Packed.Win32.PolyCrypt.d-af34f84b65014b68e6ccfa5501b7b9ba07dcfa53 2013-06-03 01:57:38 ....A 240663 Virusshare.00063/Packed.Win32.PolyCrypt.d-afe34a9e3e4bfaca8074e8c0ad7c06bda517842f 2013-06-03 06:08:32 ....A 240691 Virusshare.00063/Packed.Win32.PolyCrypt.d-b034695b3b9775d29c3d533016ae0847bd3f13c3 2013-06-03 02:43:46 ....A 202230 Virusshare.00063/Packed.Win32.PolyCrypt.d-b0f13ec7769eedfceff04b2441d135e14148bc08 2013-06-02 20:06:56 ....A 242527 Virusshare.00063/Packed.Win32.PolyCrypt.d-b1df07ac45baeffd768760964fd2c88cd3523b65 2013-06-02 07:32:30 ....A 64579 Virusshare.00063/Packed.Win32.PolyCrypt.d-b33d10f0db6e91c1de66d8a89eef6c2ac14d836e 2013-06-04 05:47:08 ....A 62553 Virusshare.00063/Packed.Win32.PolyCrypt.d-b36f5ecc42e33a1da4301be29e3a92c2e6b8dcc9 2013-06-02 02:01:04 ....A 242315 Virusshare.00063/Packed.Win32.PolyCrypt.d-b3c46498dfdf6ca9a56fe7b26649483a1373a80d 2013-06-03 15:56:28 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-b670f9e443933b157d939d4a3c2c608f114d0045 2013-06-04 09:31:00 ....A 244251 Virusshare.00063/Packed.Win32.PolyCrypt.d-b6e20600363fcd59fa8d28c49230e1001a6d5bc0 2013-06-03 02:45:56 ....A 58773 Virusshare.00063/Packed.Win32.PolyCrypt.d-b8997e897225c243fad5cfc1e85056ba6e0b276f 2013-06-03 23:54:18 ....A 219978 Virusshare.00063/Packed.Win32.PolyCrypt.d-b8e03d92d87658d3c935cae8eb6f489f1011c041 2013-06-02 16:01:34 ....A 11835 Virusshare.00063/Packed.Win32.PolyCrypt.d-b90bae5ad3150c8792683e4597e4959efdf14523 2013-06-04 16:03:34 ....A 207774 Virusshare.00063/Packed.Win32.PolyCrypt.d-bca401116d6c6f356d5e004b895ecfa48a1a5023 2013-06-03 04:48:40 ....A 58769 Virusshare.00063/Packed.Win32.PolyCrypt.d-bd358c7d109dffcf2d4772d817caedeaa0364bfe 2013-06-02 20:08:54 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-bd41148a85479373dd3f8516d7302d7f88fe36a0 2013-06-02 04:02:30 ....A 319334 Virusshare.00063/Packed.Win32.PolyCrypt.d-be195808c37a2314d26c72d063085acd51fb8ed2 2013-06-03 00:39:44 ....A 244771 Virusshare.00063/Packed.Win32.PolyCrypt.d-bf0a91d6cbd9b81d3e54faeca4ae98595be1de89 2013-06-02 16:06:52 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-c047803925d54fa0f88720ae11d427b223a3aa82 2013-06-02 12:27:46 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-c048396fd103171c6a60201af94ec907be854862 2013-06-02 10:14:58 ....A 43008 Virusshare.00063/Packed.Win32.PolyCrypt.d-c31714e309476cd371a0c37256b6c0d607361881 2013-06-03 02:05:10 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-c3ffe6533e597a75438a7e72c420520a218817b9 2013-06-03 00:24:12 ....A 240691 Virusshare.00063/Packed.Win32.PolyCrypt.d-c560dbcad6af615f5c410e4e6b80fd3f502cb113 2013-06-02 09:45:36 ....A 199454 Virusshare.00063/Packed.Win32.PolyCrypt.d-c6fc3dd144a4e31f037c4b6648fc519f8746923f 2013-06-02 01:46:54 ....A 62574 Virusshare.00063/Packed.Win32.PolyCrypt.d-c8be8d0f058b7b7b6e27a322637928dee5baffe8 2013-06-02 05:03:00 ....A 113533 Virusshare.00063/Packed.Win32.PolyCrypt.d-c8f3996e22114421f8ca31056bc26d865fc1c2b4 2013-06-02 10:36:38 ....A 28434 Virusshare.00063/Packed.Win32.PolyCrypt.d-c9ca5bdba3279972a81027d802c77c982abfe2cd 2013-06-02 19:34:58 ....A 244807 Virusshare.00063/Packed.Win32.PolyCrypt.d-c9e1ed6020b4a1b66fa5a357e06efb2a245c3657 2013-06-02 21:20:36 ....A 244251 Virusshare.00063/Packed.Win32.PolyCrypt.d-caf8f9f38ecfcb6512be10555c15143f07aac6c3 2013-06-03 17:31:54 ....A 62574 Virusshare.00063/Packed.Win32.PolyCrypt.d-ce0ae16997327a1ec4bafd51b4ee1028c864d6c5 2013-06-02 13:54:38 ....A 62038 Virusshare.00063/Packed.Win32.PolyCrypt.d-cf22653a3758c1ccbaa512f3d9a91f070253c42b 2013-06-02 08:48:08 ....A 319302 Virusshare.00063/Packed.Win32.PolyCrypt.d-cfb47ad4a8618456bdd364b27fabc7f98bc5b9b7 2013-06-03 04:51:52 ....A 62026 Virusshare.00063/Packed.Win32.PolyCrypt.d-d0fad2b6a965b37c8c5cb4ad0251aacc474f70de 2013-06-02 02:48:08 ....A 240691 Virusshare.00063/Packed.Win32.PolyCrypt.d-d21166975bac1590603d940b6f5ccb11ca688171 2013-06-03 00:10:08 ....A 62570 Virusshare.00063/Packed.Win32.PolyCrypt.d-d274e3fc0353ac4798ffd03ecc52c8591dcae494 2013-06-03 04:15:54 ....A 244251 Virusshare.00063/Packed.Win32.PolyCrypt.d-d35b9598edcc6d3a9ace5b3a656b5089c173f62f 2013-06-02 23:35:02 ....A 219946 Virusshare.00063/Packed.Win32.PolyCrypt.d-d3e4eaa2646f8bb073f2f5c03503dada7d699f6b 2013-06-03 03:31:06 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-d8564a451dba8119bc5cff48c2f371412e96614f 2013-06-02 00:03:42 ....A 244791 Virusshare.00063/Packed.Win32.PolyCrypt.d-d9753a1cc5482405ec522e6edf39a40d6a272f1a 2013-06-02 15:00:42 ....A 244795 Virusshare.00063/Packed.Win32.PolyCrypt.d-d991cc610ac66aa9d198530331bcd7d7540ce8e6 2013-06-03 09:04:18 ....A 246283 Virusshare.00063/Packed.Win32.PolyCrypt.d-d9e446db652851f0a4cd1982858fbf35db1804ae 2013-06-02 04:01:48 ....A 58769 Virusshare.00063/Packed.Win32.PolyCrypt.d-da0296c6fa1c75bd567477fb4b2f82aa3846f5ff 2013-06-02 14:50:46 ....A 12054 Virusshare.00063/Packed.Win32.PolyCrypt.d-daf14542cfbeee141d68a288fae1d5b889c75bc1 2013-06-04 06:54:06 ....A 28870 Virusshare.00063/Packed.Win32.PolyCrypt.d-dbd77458b93d967d8c68a91dad5c26e0b342cb69 2013-06-02 21:39:54 ....A 319806 Virusshare.00063/Packed.Win32.PolyCrypt.d-de2e71112d9a9258da90c42baa67f7d0a4780e16 2013-06-02 04:21:10 ....A 242411 Virusshare.00063/Packed.Win32.PolyCrypt.d-debba69ee1eaa62f8e348f9e26aaee1faeaff989 2013-06-03 18:23:56 ....A 219978 Virusshare.00063/Packed.Win32.PolyCrypt.d-e07087d679d19d2255bb0decd0a9e8ab794ab088 2013-06-02 07:18:34 ....A 413378 Virusshare.00063/Packed.Win32.PolyCrypt.d-e211032df5c613b833fdca59e546ba8ee1c323db 2013-06-03 05:28:34 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-e21f6b4c6044d121e1cd03d2a7412f9b89bc025d 2013-06-03 04:57:42 ....A 58773 Virusshare.00063/Packed.Win32.PolyCrypt.d-e2bd6a30e80b26bc9685b78824dd7d4271ffbf46 2013-06-02 20:17:32 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-e32c5ae0def127cb1cc4a7f323c26df89babc684 2013-06-02 04:40:48 ....A 202178 Virusshare.00063/Packed.Win32.PolyCrypt.d-e4e87fddbd5714f4eb11b9c6021b291b58bd7540 2013-06-02 12:52:54 ....A 240691 Virusshare.00063/Packed.Win32.PolyCrypt.d-e503ae3d84b2616465b63736b0ab3ac357eed5d4 2013-06-02 09:02:04 ....A 246279 Virusshare.00063/Packed.Win32.PolyCrypt.d-e65aea1ae37e04789c22b3f74c0598ee143391b6 2013-06-02 13:12:38 ....A 204622 Virusshare.00063/Packed.Win32.PolyCrypt.d-e8db983e510b102c8787eb008facef9247ec1cd4 2013-06-03 02:16:48 ....A 244151 Virusshare.00063/Packed.Win32.PolyCrypt.d-e9fbff2b0ddab90869f0e661a1afd25a6262c69a 2013-06-03 20:20:56 ....A 240691 Virusshare.00063/Packed.Win32.PolyCrypt.d-ec1011cb61d1fbe43344026ffccef1789fcff662 2013-06-03 11:45:36 ....A 319266 Virusshare.00063/Packed.Win32.PolyCrypt.d-ec2c2ac70029e07a7b9f0e6f3f4d21c890a2a4c7 2013-06-03 02:29:18 ....A 319806 Virusshare.00063/Packed.Win32.PolyCrypt.d-ec9f7a819219faa52832e10a5b7380260be5c59b 2013-06-04 10:14:48 ....A 219958 Virusshare.00063/Packed.Win32.PolyCrypt.d-ee2c4285e74add2f7b3163f03bda1909d37661d8 2013-06-02 22:52:26 ....A 205138 Virusshare.00063/Packed.Win32.PolyCrypt.d-ef0bc0473674484ac13fe7d192b8f1c2e33d03bb 2013-06-02 01:24:38 ....A 207774 Virusshare.00063/Packed.Win32.PolyCrypt.d-ef2902c439b86b932effcfe53fbfa5c9e2372667 2013-06-02 15:00:48 ....A 244223 Virusshare.00063/Packed.Win32.PolyCrypt.d-ef452a39e9ccf59ec44fd8466216ea2a2914be0a 2013-06-02 04:43:18 ....A 240691 Virusshare.00063/Packed.Win32.PolyCrypt.d-ef7cb674b8a130f2bd5f7c2f4812aa9263a57e7f 2013-06-02 08:19:28 ....A 64276 Virusshare.00063/Packed.Win32.PolyCrypt.d-f2e4b9d336eeb92022ce3f1c600b081b7a06c0df 2013-06-02 17:57:30 ....A 244151 Virusshare.00063/Packed.Win32.PolyCrypt.d-f386da611e8e016fd5258e1dba7eb8e2c488351e 2013-06-02 06:22:40 ....A 244151 Virusshare.00063/Packed.Win32.PolyCrypt.d-f458e0a7af9d37c9ba986e545467355f5bec0b8f 2013-06-02 02:20:38 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-f49477c901ab2ff416741d180ba45b52e97f45ff 2013-06-02 13:22:36 ....A 272966 Virusshare.00063/Packed.Win32.PolyCrypt.d-f4dbded69b6508fd4edd0cdf4c2e59af878b4b48 2013-06-02 23:08:42 ....A 21401 Virusshare.00063/Packed.Win32.PolyCrypt.d-f5f0161eaada62fc099e3ac1d463f37abee54402 2013-06-02 06:19:58 ....A 244227 Virusshare.00063/Packed.Win32.PolyCrypt.d-f7d4650fa154de8194e929c23357a27bfc177b58 2013-06-02 19:32:58 ....A 244807 Virusshare.00063/Packed.Win32.PolyCrypt.d-f847bedb09927fb28f087e57a5aeb472f3cdbd58 2013-06-03 03:22:30 ....A 219970 Virusshare.00063/Packed.Win32.PolyCrypt.d-f936e4bc6b53fee096bb47a3bc76ce4b6332f0c2 2013-06-02 22:49:00 ....A 240719 Virusshare.00063/Packed.Win32.PolyCrypt.d-f9450c30b51c2470c2f18626ba3d6b05570810c9 2013-06-04 00:33:08 ....A 58773 Virusshare.00063/Packed.Win32.PolyCrypt.d-fb170342f32663fa9daef4e4ceb69bc787933606 2013-06-03 00:38:08 ....A 194309 Virusshare.00063/Packed.Win32.PolyCrypt.d-fc72752843034d9c26366d48984c1563aa98eb48 2013-06-03 02:07:56 ....A 242411 Virusshare.00063/Packed.Win32.PolyCrypt.d-fcbd6199ad7915ff351e4694b6fd7ace25891893 2013-06-02 05:16:12 ....A 62554 Virusshare.00063/Packed.Win32.PolyCrypt.d-fcd09915f2287fc2f4110e806114dd33778de2a5 2013-06-03 09:07:20 ....A 11522 Virusshare.00063/Packed.Win32.PolyCrypt.d-fd0e640c2f14e18ebf95c396100416eb54ab62c1 2013-06-03 00:44:36 ....A 62574 Virusshare.00063/Packed.Win32.PolyCrypt.d-fe19bab17ed16739b4cd8df34b19fce2029bf221 2013-06-03 11:45:38 ....A 56880 Virusshare.00063/Packed.Win32.PolyCrypt.e-d5c27c2f9f7a0e7b0e969c022ae080d28da7e311 2013-06-03 09:26:44 ....A 202752 Virusshare.00063/Packed.Win32.PolyCrypt.e-ebfda6fc0666e86626a74545ebabf15808d04a46 2013-06-01 23:54:12 ....A 102416 Virusshare.00063/Packed.Win32.PolyCrypt.g-9dc2e68da6657365c9917f01ddba64577d244ac8 2013-06-02 11:06:00 ....A 116686 Virusshare.00063/Packed.Win32.PolyCrypt.h-22437e8344af4a5578ce816ba90e9512b6ee2d64 2013-06-03 03:10:36 ....A 111906 Virusshare.00063/Packed.Win32.PolyCrypt.h-3082c85e1869482ca62171c1bf7ec16e5f8ce8d2 2013-06-02 05:05:46 ....A 113148 Virusshare.00063/Packed.Win32.PolyCrypt.h-4d6993046454ad2351790b85e3416def3e5f635e 2013-06-02 05:04:20 ....A 82030 Virusshare.00063/Packed.Win32.PolyCrypt.h-51c998decfef9af386b608fa58b86de5005c7db6 2013-06-03 03:12:40 ....A 113283 Virusshare.00063/Packed.Win32.PolyCrypt.h-65acd2481cbec95fab89212ca5559d0555f044b0 2013-06-02 07:03:38 ....A 100462 Virusshare.00063/Packed.Win32.PolyCrypt.h-6d1dc5b149833d3a0b745256aa88736159e4366a 2013-06-02 14:00:00 ....A 116879 Virusshare.00063/Packed.Win32.PolyCrypt.h-899f441b33968dc86791ae37dca7f67bbff36fa2 2013-06-03 02:36:48 ....A 88576 Virusshare.00063/Packed.Win32.PolyCrypt.h-8b39d77c665db8c6c789609cb013672443af6218 2013-06-02 04:23:52 ....A 54784 Virusshare.00063/Packed.Win32.PolyCrypt.h-aa535489c7cd2be25dce7bd72cb455e5aad85576 2013-06-02 13:16:12 ....A 96768 Virusshare.00063/Packed.Win32.PolyCrypt.h-c9a323af36a8f6c5623ba93f5eea1dd2f9d97a17 2013-06-02 18:50:28 ....A 143872 Virusshare.00063/Packed.Win32.PolyCrypt.h-f0a20d5254fa1dddab43c748b847334c6a8a2ca2 2013-06-02 01:56:40 ....A 26112 Virusshare.00063/Packed.Win32.PolyCrypt.m-0bba74d417607d4d2ff0fa0bd3922b1566dd049f 2013-06-03 14:12:26 ....A 215040 Virusshare.00063/Packed.Win32.PolyCrypt.m-0d31600fe80d047cd6e5b3ece56df0c5e7b16163 2013-06-02 22:00:52 ....A 5632 Virusshare.00063/Packed.Win32.PolyCrypt.m-30fe8f08146d8d599129a7f06107b27db2d5f0a3 2013-06-04 15:04:04 ....A 232160 Virusshare.00063/Packed.Win32.PolyCrypt.m-3285b1eac94b71351144a9821ff2afd6cc7e164a 2013-06-02 20:17:04 ....A 79872 Virusshare.00063/Packed.Win32.PolyCrypt.m-3e6fd10e374b6eb64c20d74a050a15381d301d5d 2013-06-02 07:27:06 ....A 75264 Virusshare.00063/Packed.Win32.PolyCrypt.m-445a46f965f10e9cd36ddc45ae6cb21a235ef76e 2013-06-02 14:08:50 ....A 351744 Virusshare.00063/Packed.Win32.PolyCrypt.m-55aa682dacfc1d24cdc63e8aecdc53a883b0388d 2013-06-03 00:23:58 ....A 127051 Virusshare.00063/Packed.Win32.PolyCrypt.m-7e604552fda07b8f7bcc2efeae8ae7ccbd8085fe 2013-06-02 09:31:32 ....A 83968 Virusshare.00063/Packed.Win32.PolyCrypt.m-82a7f57f72d96423e1b53b7282c8e6e8799b29c9 2013-06-03 18:05:40 ....A 18432 Virusshare.00063/Packed.Win32.PolyCrypt.m-858e6342f7ceb199ef715b42a0585c73795b6582 2013-06-02 04:23:54 ....A 91136 Virusshare.00063/Packed.Win32.PolyCrypt.m-97515f52b4d5703c8c893469b7186ee1b74bb843 2013-06-02 10:57:10 ....A 80896 Virusshare.00063/Packed.Win32.PolyCrypt.m-9ef2dc2efffbfd35b7759e93411e08f479f1bb28 2013-06-02 07:37:28 ....A 83456 Virusshare.00063/Packed.Win32.PolyCrypt.m-9ff15fddbe4d758bb41564edb04db453521e9ee2 2013-06-02 17:45:56 ....A 355840 Virusshare.00063/Packed.Win32.PolyCrypt.m-9ff82b7de9750162bdc0404b200067fc6a6c218f 2013-06-02 12:28:46 ....A 369664 Virusshare.00063/Packed.Win32.PolyCrypt.m-af105dfbe05259e3994789dc06b840cacc9d29cd 2013-06-02 09:02:48 ....A 93184 Virusshare.00063/Packed.Win32.PolyCrypt.m-bf8557591ce0e23f1bafb085b59ec8ac9acbb989 2013-06-02 17:38:26 ....A 84480 Virusshare.00063/Packed.Win32.PolyCrypt.m-c8973c96b9d854e995a859f1eff4d7bfac4d2cfb 2013-06-04 09:08:32 ....A 106496 Virusshare.00063/Packed.Win32.PolyCrypt.m-cc273bce80cde0fc9d2f3e54b839a3b87e2a45a0 2013-06-02 02:22:00 ....A 84480 Virusshare.00063/Packed.Win32.PolyCrypt.m-da7ef5376149095f8f31605848e440e68f10fd8c 2013-06-02 16:33:54 ....A 310784 Virusshare.00063/Packed.Win32.PolyCrypt.m-eaec70823108e5227ee6815513d2ce561f8c5403 2013-06-03 23:05:56 ....A 425984 Virusshare.00063/Packed.Win32.Salpack.b-0e9747ab99ffd68e4193210ff1bdf9ab4c9aaef2 2013-06-04 04:54:12 ....A 123392 Virusshare.00063/Packed.Win32.Salpack.e-1f1e2291869c5e4aa8a47aa9f2d155648bc80201 2013-06-04 07:40:32 ....A 123392 Virusshare.00063/Packed.Win32.Salpack.e-366953adf06409768fa3d8a7176c515db2cef5c5 2013-06-03 14:56:22 ....A 123392 Virusshare.00063/Packed.Win32.Salpack.e-44c452924e31a9064556105b8fad5c23b50e8db2 2013-06-04 08:13:10 ....A 123392 Virusshare.00063/Packed.Win32.Salpack.e-62874a8a2c6e61a708c73f255ace65b724243349 2013-06-04 12:16:30 ....A 123392 Virusshare.00063/Packed.Win32.Salpack.e-7cac8063282c803fcb83995c78e9836e5f083a00 2013-06-03 17:38:50 ....A 123392 Virusshare.00063/Packed.Win32.Salpack.e-8230c9446239556fd46db0ed3dfdbca3a6a77141 2013-06-04 11:57:02 ....A 123392 Virusshare.00063/Packed.Win32.Salpack.e-84131f1fac79984ba27c105dbe1e96fe1c776927 2013-06-04 13:25:06 ....A 123392 Virusshare.00063/Packed.Win32.Salpack.e-af780692096a317af364700a65586cc5ac500bc7 2013-06-04 12:45:12 ....A 123392 Virusshare.00063/Packed.Win32.Salpack.e-e80d58768259a45f914cd7e90a8c3703b250b8b4 2013-06-04 00:02:22 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.a-0011473a866e28d674423960027cdea957524a03 2013-06-02 12:39:56 ....A 30720 Virusshare.00063/Packed.Win32.TDSS.a-09fddd33f6489d54f836b3ae139ccc524e15ff71 2013-06-02 10:15:10 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.a-0a7bfcf23bd85d6c658b5793238dc2a9d4c087ac 2013-06-02 08:55:52 ....A 30720 Virusshare.00063/Packed.Win32.TDSS.a-1faf2ecbd9aedb1e6c1c3c6f05301d276101821d 2013-06-02 13:31:08 ....A 30720 Virusshare.00063/Packed.Win32.TDSS.a-2e12ee0da692896ec25f5f9189e0878e748d037a 2013-06-03 05:24:50 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.a-3bbf30657ef6daaaffc79335f1e8b69ddf7097d3 2013-06-03 04:58:16 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.a-3e614ee0df8776984ead01a77dd098e8b6db16ef 2013-06-02 07:41:10 ....A 30720 Virusshare.00063/Packed.Win32.TDSS.a-4c500aee7b914caada2ddc8d74180ba4a09fd304 2013-06-02 05:57:12 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.a-52785dc495851d2332360ffe72173ab0206099f9 2013-06-02 01:00:32 ....A 30720 Virusshare.00063/Packed.Win32.TDSS.a-53e9f15edff3c20fd5700f47fba22f81bfbf2a1c 2013-06-02 02:27:34 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.a-5ed71a31fb335b15f11035c52fe3a853c7864f7b 2013-06-03 19:38:40 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.a-5f653e8ee75235e43a5e20592d58c40978fb8852 2013-06-02 08:27:56 ....A 131072 Virusshare.00063/Packed.Win32.TDSS.a-6f05217a8bcf6a489b8aaf57ae179393c02139c3 2013-06-03 19:07:54 ....A 28677 Virusshare.00063/Packed.Win32.TDSS.a-70d3b1eb4df07c803ee7a63cd7ab66dbcd0d4fba 2013-06-02 10:21:30 ....A 26112 Virusshare.00063/Packed.Win32.TDSS.a-7b21e148b88f4e667ebeb9c016a7ca57c0412a97 2013-06-02 02:29:54 ....A 28677 Virusshare.00063/Packed.Win32.TDSS.a-7e8879600cb4212076262cbe5129bfec000659b4 2013-06-03 11:48:24 ....A 32768 Virusshare.00063/Packed.Win32.TDSS.a-8bcf3d6c88a4edbbc1aa8097efefb84a686078ae 2013-06-03 05:10:04 ....A 29189 Virusshare.00063/Packed.Win32.TDSS.a-8f1abf0377a214ed568b5d802f364f1b4eab357f 2013-06-02 14:21:36 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.a-9eba3150327d9aec3fdb4aba623498e18393b5ec 2013-06-02 18:09:34 ....A 392704 Virusshare.00063/Packed.Win32.TDSS.a-b14694918502dbfe683bbacdfca79ffe94c1dc4b 2013-06-03 00:36:50 ....A 27141 Virusshare.00063/Packed.Win32.TDSS.a-b9a58c70c5347ac448d8ce9e18d187a7e9e27083 2013-06-03 09:41:26 ....A 30720 Virusshare.00063/Packed.Win32.TDSS.a-c0601715b67ba17ad59da0cdd21f811f53c0e0e2 2013-06-02 06:33:34 ....A 82516 Virusshare.00063/Packed.Win32.TDSS.a-d23ddaaaa79d781c823e16e1ef1173ee8bc3ab8f 2013-06-04 11:27:42 ....A 32768 Virusshare.00063/Packed.Win32.TDSS.a-d84685adeb9e5c2917626e1cd1a8bb6394827844 2013-06-03 03:15:50 ....A 33792 Virusshare.00063/Packed.Win32.TDSS.a-d85c268b645e8a622b8d294c512aa88085f79dd3 2013-06-02 13:39:48 ....A 31232 Virusshare.00063/Packed.Win32.TDSS.a-de7abe0765378678b92cacc8b530adc031f05430 2013-06-03 04:56:56 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.a-e7a501c4b87002fca1d66aa6f266116e4749f2ad 2013-06-02 16:47:18 ....A 31232 Virusshare.00063/Packed.Win32.TDSS.a-e95bf8a3166adc9d5cd202e236e29024e36fad03 2013-06-02 06:10:28 ....A 28677 Virusshare.00063/Packed.Win32.TDSS.a-ed6384c7ea394611332e042bd9227c9c8c6390c2 2013-06-03 18:30:20 ....A 30720 Virusshare.00063/Packed.Win32.TDSS.a-ed969a1343c97469af5b85bbe79eb886119268b3 2013-06-03 15:58:36 ....A 30208 Virusshare.00063/Packed.Win32.TDSS.a-efe9360166dfa3fc1a0b942b64b3d0dee29e2302 2013-06-04 02:36:02 ....A 30720 Virusshare.00063/Packed.Win32.TDSS.a-f2ca52b84583c0cde8b28c6ea2e653e7a8747a0b 2013-06-02 22:36:02 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.a-fe57f8451316934fa74f359cbca8a89f6c76a12a 2013-06-02 04:31:04 ....A 51712 Virusshare.00063/Packed.Win32.TDSS.aa-0837aac0b8bafb4605ac070d2de79b156f1f09dc 2013-06-03 04:40:56 ....A 37888 Virusshare.00063/Packed.Win32.TDSS.aa-16dcdbd44160c52ee1caa95bc4d459f3a222cc55 2013-06-02 17:45:46 ....A 2245120 Virusshare.00063/Packed.Win32.TDSS.aa-31d546a821fa60b46b58fc1c014c9abc1bc8e4a8 2013-06-02 06:48:14 ....A 125450 Virusshare.00063/Packed.Win32.TDSS.aa-344ae4528a79a6914236054c86a6227f8b803421 2013-06-02 21:39:50 ....A 1907712 Virusshare.00063/Packed.Win32.TDSS.aa-407e16c33c152457bcc9a0aedbc8d514d5f06342 2013-06-03 04:49:58 ....A 830976 Virusshare.00063/Packed.Win32.TDSS.aa-4436d082eb5b592604cf39d4eecf5da541429a4b 2013-06-03 07:47:12 ....A 406528 Virusshare.00063/Packed.Win32.TDSS.aa-4a0649e007e58e5b9b6a6934d8e03d24f9ee1a61 2013-06-03 15:34:40 ....A 916829 Virusshare.00063/Packed.Win32.TDSS.aa-4d90c86948955a67d9d9aa45cb44902e3b313e06 2013-06-03 10:14:22 ....A 38912 Virusshare.00063/Packed.Win32.TDSS.aa-579e49161404300699634cd7f28fde08bd4a1da5 2013-06-03 00:28:04 ....A 466944 Virusshare.00063/Packed.Win32.TDSS.aa-581b9a8ea3c7e3f9c408f12df56f9ac8a0d76f79 2013-06-02 13:41:38 ....A 28672 Virusshare.00063/Packed.Win32.TDSS.aa-59e1ef4d1f6a6249079a532ce8ec31510f8e58bd 2013-06-02 09:11:46 ....A 445952 Virusshare.00063/Packed.Win32.TDSS.aa-713a0189fec7cf266c9cc3009bd0b568f8be89f4 2013-06-02 13:02:24 ....A 558592 Virusshare.00063/Packed.Win32.TDSS.aa-79f6b12117fb6a34a844b3960d2d73df505d4ec8 2013-06-02 20:28:58 ....A 70149 Virusshare.00063/Packed.Win32.TDSS.aa-8228449eb97be95778667da21a4c4a7e40b8dbf1 2013-06-02 19:18:10 ....A 818823 Virusshare.00063/Packed.Win32.TDSS.aa-85bb39f83821cb744ad7c6e62ab5193bea631c49 2013-06-02 06:23:10 ....A 92672 Virusshare.00063/Packed.Win32.TDSS.aa-9742f3df5958fb60d27c5fa1ce7a9562c26c0e87 2013-06-02 01:35:52 ....A 1957888 Virusshare.00063/Packed.Win32.TDSS.aa-a90b18396ce06641ad23da3141ea705328ac255f 2013-06-02 17:21:50 ....A 91648 Virusshare.00063/Packed.Win32.TDSS.aa-ab5c8d51c83effef93decbe829cfc524d85e5c34 2013-06-03 11:54:54 ....A 955392 Virusshare.00063/Packed.Win32.TDSS.aa-c376a61eec62d1e15be0e5c2c67a661cd88fa674 2013-06-04 09:00:10 ....A 52224 Virusshare.00063/Packed.Win32.TDSS.aa-d2c7425238317e9fb2c61d1b963957ada3863250 2013-06-02 09:33:20 ....A 62464 Virusshare.00063/Packed.Win32.TDSS.aa-daef592599500f9e7af3b755d1b9654c89a2c083 2013-06-02 20:11:52 ....A 72523 Virusshare.00063/Packed.Win32.TDSS.aa-e35ac82606c806ee10a25fafba827d2472ccc024 2013-06-04 15:34:46 ....A 66048 Virusshare.00063/Packed.Win32.TDSS.aa-ec3fc02b76e3b02b142a36e7042310609b2203d4 2013-06-02 04:27:18 ....A 1798144 Virusshare.00063/Packed.Win32.TDSS.aa-eda48e5606eb5db43fd4eedd9c3e3214b94a1a66 2013-06-02 07:59:54 ....A 93696 Virusshare.00063/Packed.Win32.TDSS.aa-ff03177df9508d9c92b23a99bba2bfdff0297524 2013-06-03 04:41:58 ....A 61487 Virusshare.00063/Packed.Win32.TDSS.aa-ff546164d3229ecb2ede7be44aab9cc18a7d5980 2013-06-04 09:05:36 ....A 88089 Virusshare.00063/Packed.Win32.TDSS.b-1ecb9f7e00ca9a53397aed78d49539062e790b5d 2013-06-03 03:03:50 ....A 117785 Virusshare.00063/Packed.Win32.TDSS.b-48a9550de6c5325cfcb7866f5ed1ede0b62fb3ad 2013-06-04 12:05:20 ....A 88604 Virusshare.00063/Packed.Win32.TDSS.b-72e1792de9236b752204cbbeaf51494c027d9582 2013-06-02 05:09:38 ....A 115228 Virusshare.00063/Packed.Win32.TDSS.b-b1e28b2b8fcb67675ba6b8a501dd847a3812725f 2013-06-04 11:29:20 ....A 115889 Virusshare.00063/Packed.Win32.TDSS.b-ccb88a3e090deaed8dd684ff4447664a553209ce 2013-06-03 05:58:52 ....A 31744 Virusshare.00063/Packed.Win32.TDSS.c-035896c50df791812153cd8918752c67f7c5b86f 2013-06-03 02:32:46 ....A 26112 Virusshare.00063/Packed.Win32.TDSS.c-03a332a8a039a6317a83412edcc8b8fb3184cb18 2013-06-02 18:48:30 ....A 504832 Virusshare.00063/Packed.Win32.TDSS.c-0d0eed20a82e545c4f4ee7ee577d73b337aeb9be 2013-06-02 06:44:46 ....A 176128 Virusshare.00063/Packed.Win32.TDSS.c-2607b17b1a93550afe217955f066f366cff92bc1 2013-06-03 18:19:30 ....A 44032 Virusshare.00063/Packed.Win32.TDSS.c-283e8baabd1caa37b869d6ff8496ed81b7952709 2013-06-02 12:02:24 ....A 122880 Virusshare.00063/Packed.Win32.TDSS.c-2cacc4e37c7d96c468c79c10bb2d060e0a02c7ea 2013-06-03 09:04:06 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.c-3308309e29c071523c158f6f5d644b7be7feb0d8 2013-06-03 04:10:18 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.c-345c16662c2877316a7b221803a9c7012343fe33 2013-06-03 19:21:32 ....A 93184 Virusshare.00063/Packed.Win32.TDSS.c-3c50b543904dabb4cdc8bd3e3e251fcdee065ad7 2013-06-02 03:50:42 ....A 247808 Virusshare.00063/Packed.Win32.TDSS.c-41d1c1ae145933b4611d9209f6c7aef4ee9a3885 2013-06-02 00:00:38 ....A 31744 Virusshare.00063/Packed.Win32.TDSS.c-5e804a2ef305fc1cd9479bd1b2759b3bd5287047 2013-06-02 05:06:26 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.c-65fdc8f6a5916fc87af9b84ccf3de478a0603227 2013-06-03 06:16:50 ....A 30720 Virusshare.00063/Packed.Win32.TDSS.c-734f7eb7eb89903e5fc5a0ef757c3267cc9c48f2 2013-06-02 15:59:46 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.c-75c5ce258a95e91790e2ac8250d61d1d805db068 2013-06-02 03:06:20 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.c-774fe178b16c31a4f318e264e3d9575b321b0f11 2013-06-04 16:45:40 ....A 102400 Virusshare.00063/Packed.Win32.TDSS.c-7a72aa6a48ed87dff7332c91b39b7ca60994be1a 2013-06-04 04:36:00 ....A 37789 Virusshare.00063/Packed.Win32.TDSS.c-87ee7eeb4a5301942986c6ea187900b4c7c9319b 2013-06-03 13:15:38 ....A 102400 Virusshare.00063/Packed.Win32.TDSS.c-99c4cbfc2ffc6d538f1c291689789ec5f7aa72ed 2013-06-04 04:37:42 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.c-a5f70c355c87764620923e9dfc5e1190198a19c3 2013-06-04 02:43:34 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.c-ac3823aec03d2879edd92ab63cdfd8afa18ce4e3 2013-06-02 09:38:58 ....A 172032 Virusshare.00063/Packed.Win32.TDSS.c-c14856e44cf083cf34ea6ee8a9166bc16b3bc701 2013-06-02 03:41:10 ....A 82015 Virusshare.00063/Packed.Win32.TDSS.c-c481a1defd88fc4e69d069f018a80be99b9e77b2 2013-06-03 08:36:22 ....A 103424 Virusshare.00063/Packed.Win32.TDSS.c-cb55f07c0730e57c744c841b79b6e231a02c20e7 2013-06-04 08:29:40 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.c-cd862f197b4012ab134b2adcd68ca9a38f7def4d 2013-06-02 12:26:14 ....A 29312 Virusshare.00063/Packed.Win32.TDSS.c-d31222d21676108ad2cdf911fd4df074ba5c7c16 2013-06-02 11:11:44 ....A 76288 Virusshare.00063/Packed.Win32.TDSS.c-db6efcb258a1d1c92355a4557b986ae7fe31c4cd 2013-06-02 13:01:00 ....A 32256 Virusshare.00063/Packed.Win32.TDSS.c-de02cbb776ad10ed0da2ab17e381688a610e88c0 2013-06-03 06:15:08 ....A 81920 Virusshare.00063/Packed.Win32.TDSS.c-e865708979647b1a1eac72a52eb6e1e741dad9c3 2013-06-02 08:57:32 ....A 59904 Virusshare.00063/Packed.Win32.TDSS.c-f00fc54f4e0c6e9e6df5171c7980be22ae68a32f 2013-06-02 15:45:04 ....A 68608 Virusshare.00063/Packed.Win32.TDSS.c-f984c97cbe4afaafa6a1905e58de09b1914d90f0 2013-06-04 02:35:30 ....A 102400 Virusshare.00063/Packed.Win32.TDSS.c-f9af25da00464c83a38ce4d90580242bc797ec2a 2013-06-03 06:52:36 ....A 35328 Virusshare.00063/Packed.Win32.TDSS.c-ff608ea1263cf45250fbfc0fb3965bd06a0a51a3 2013-06-03 17:47:32 ....A 32256 Virusshare.00063/Packed.Win32.TDSS.e-0a4f7c4578b53ec63fa5d882b45235062c9d8660 2013-06-03 00:27:30 ....A 110592 Virusshare.00063/Packed.Win32.TDSS.e-388904897eff8e2f88097f6229e90c141231c2be 2013-06-03 05:14:44 ....A 114688 Virusshare.00063/Packed.Win32.TDSS.e-3c0c3b4491ac4c8df1d530e5d078bfec639ab434 2013-06-02 05:39:56 ....A 80263 Virusshare.00063/Packed.Win32.TDSS.e-4b4678b45579d134b7928b95e07294549c7208ae 2013-06-02 22:37:44 ....A 67072 Virusshare.00063/Packed.Win32.TDSS.e-536f7292eff17c6bbd588746e6bf5ea77b05fd7d 2013-06-02 11:47:22 ....A 31744 Virusshare.00063/Packed.Win32.TDSS.e-652bf9f2647a72cbc797a203fa738586f0bee8f3 2013-06-03 16:35:12 ....A 67072 Virusshare.00063/Packed.Win32.TDSS.e-8b3fe489ac612dbd4c3201564e628f2a0ae2b92a 2013-06-02 13:46:06 ....A 163840 Virusshare.00063/Packed.Win32.TDSS.e-8e674e3c1858cdb4b5224ada805208559de616f8 2013-06-04 16:14:04 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.e-967b332d66d9d0bf491d013863e7d1b7fe47829b 2013-06-02 18:50:58 ....A 159744 Virusshare.00063/Packed.Win32.TDSS.e-aaa7e7ad2f2fedadc5a57573fad074e3c14e8a59 2013-06-03 23:42:30 ....A 32256 Virusshare.00063/Packed.Win32.TDSS.e-b189b51ae34dcbe9a6e26a27ca7268b6628a78b1 2013-06-03 20:20:38 ....A 110592 Virusshare.00063/Packed.Win32.TDSS.e-b601bc1a42840cbd3ce554f10a1de915b49ce02e 2013-06-03 12:11:26 ....A 67072 Virusshare.00063/Packed.Win32.TDSS.e-cdfe2acb265da1ad76920877ab2cf113978a3f82 2013-06-03 08:20:50 ....A 31744 Virusshare.00063/Packed.Win32.TDSS.e-f56f50a1340ad0815bf2eb2c68e1e6b83d488de0 2013-06-02 14:34:00 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.f-0104b1a04bc5667e7e083940a6971bfded33c04d 2013-06-03 02:39:08 ....A 98304 Virusshare.00063/Packed.Win32.TDSS.f-0da2dfd3df744f9aa67ea73420b134c09579ea27 2013-06-02 13:50:20 ....A 30720 Virusshare.00063/Packed.Win32.TDSS.f-1c172cd415bbcdc5e064c0a6ef5aa1168f628a41 2013-06-02 12:42:46 ....A 69637 Virusshare.00063/Packed.Win32.TDSS.f-1c6483cf5f4a501d002453560c5786d41e5aa13a 2013-06-02 20:55:56 ....A 69637 Virusshare.00063/Packed.Win32.TDSS.f-1f4b146190abb2f3509d6da99f86b643c078a289 2013-06-02 17:55:10 ....A 61440 Virusshare.00063/Packed.Win32.TDSS.f-20feeccf4552ba131b2886f2016df5a6ef263dcd 2013-06-04 08:04:12 ....A 90112 Virusshare.00063/Packed.Win32.TDSS.f-23258640f810ffc78d786a126c602afb7ed5ed53 2013-06-02 05:11:22 ....A 102400 Virusshare.00063/Packed.Win32.TDSS.f-259aa2f58adfba683b766257f93d5d2c8d7c351f 2013-06-04 16:37:00 ....A 98304 Virusshare.00063/Packed.Win32.TDSS.f-277193cdda9933a3819573be0ae263cce8e07c8a 2013-06-02 05:03:06 ....A 29184 Virusshare.00063/Packed.Win32.TDSS.f-29b658603c269f6270ff6ae97ed9ca1f665db481 2013-06-02 00:01:14 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.f-318b92c4918bcdb3aeee0dec77e91e2719819d4b 2013-06-02 16:32:52 ....A 98304 Virusshare.00063/Packed.Win32.TDSS.f-33bea9864a6f5d52a75132c53bc08c10de0b8f87 2013-06-02 16:25:40 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.f-39266c2099876a89f6d1f801baabe77ecb408d6a 2013-06-03 14:46:32 ....A 47104 Virusshare.00063/Packed.Win32.TDSS.f-39ed587713d871d4cf44b9d109dc07695a75d985 2013-06-02 01:08:42 ....A 102400 Virusshare.00063/Packed.Win32.TDSS.f-3ef198d1e7c3273761191dbaa52893f67cfa8533 2013-06-02 16:21:46 ....A 69637 Virusshare.00063/Packed.Win32.TDSS.f-3f34b8bd4bf242e841a4cefbbde5a7e28e9667ad 2013-06-02 17:50:24 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.f-42f46d48c86eb4d24d00fcc3ba8473b8a2796413 2013-06-02 02:53:28 ....A 69637 Virusshare.00063/Packed.Win32.TDSS.f-4428c5c8d498e73038b4535c1164b45d29f399d6 2013-06-02 10:02:16 ....A 118784 Virusshare.00063/Packed.Win32.TDSS.f-4bc49d3957c13567f9507bf986e19f597e49f064 2013-06-04 12:08:32 ....A 118784 Virusshare.00063/Packed.Win32.TDSS.f-4c3a914db708167ce9157ad9d9bedc0a67fa1176 2013-06-02 12:59:26 ....A 98304 Virusshare.00063/Packed.Win32.TDSS.f-5534538f318779ebdff576a7d52a58939595cf53 2013-06-02 15:10:54 ....A 98304 Virusshare.00063/Packed.Win32.TDSS.f-5bcf066ab92257ef6aec8b7a7d5df4490e32463e 2013-06-01 23:51:56 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.f-5ee49d5905c1a0b638b7f6b5bd07392c2e0db524 2013-06-03 05:25:04 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.f-5f2ed77ae4053f5f5d2aa8c628cd1c266a8ba9aa 2013-06-04 01:41:26 ....A 98304 Virusshare.00063/Packed.Win32.TDSS.f-630a4db0146ffa559976fa61b2f6992ca0c183bd 2013-06-02 16:54:38 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.f-65277b6758ae9fba81dd3fd9f2cc714482f2ead0 2013-06-02 22:39:24 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.f-68b254016988e7a6961012212d7068a61510753e 2013-06-03 04:38:08 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.f-6abe4147e8d16f4a2c5ad5f1f6fb79f6606eac86 2013-06-02 16:21:16 ....A 69637 Virusshare.00063/Packed.Win32.TDSS.f-6ac073de727d9cd9fc24c99338d9dec9fce953a6 2013-06-02 14:16:54 ....A 69637 Virusshare.00063/Packed.Win32.TDSS.f-6c8c58d831255f37bc22bd6da295d83129357b8c 2013-06-02 14:49:40 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.f-6df214b61ebcb42e56aa123407ccbd8d72bd4139 2013-06-03 04:31:18 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.f-70ccaa796147f7026ed660072cf6365b0363fc54 2013-06-02 19:29:40 ....A 173061 Virusshare.00063/Packed.Win32.TDSS.f-7ff3c78cb627bb1518613b5d78af3785abe30414 2013-06-02 07:03:24 ....A 69637 Virusshare.00063/Packed.Win32.TDSS.f-84951170c7c298ac38b3248a3d0d9596a25fd2db 2013-06-02 14:57:16 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.f-85f34feccb18da19cfbf088959eb28e6ee543947 2013-06-03 02:33:40 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.f-871c74273be1b8f34367d3ffed6e735ad13c8bdb 2013-06-04 02:39:58 ....A 98304 Virusshare.00063/Packed.Win32.TDSS.f-8ffb1d363217b3fae31465725b95e089e6e63283 2013-06-03 01:07:18 ....A 30720 Virusshare.00063/Packed.Win32.TDSS.f-900bbdeffa47b182e1a68cd53e98aeb8a6010c40 2013-06-04 12:06:52 ....A 86016 Virusshare.00063/Packed.Win32.TDSS.f-9533938113528fa44db939f4c7008b1feeb4fc1e 2013-06-04 08:42:12 ....A 86016 Virusshare.00063/Packed.Win32.TDSS.f-9877b9449162cfd804862193add796574aaae6d5 2013-06-04 15:56:50 ....A 98304 Virusshare.00063/Packed.Win32.TDSS.f-99736f04fe89f51fff3ab6bcc04ba7e3ba5c7031 2013-06-02 05:14:26 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.f-9fe9bd901f1546d643e9907ef3cbaf802ae1dc69 2013-06-02 03:43:20 ....A 69637 Virusshare.00063/Packed.Win32.TDSS.f-a4be3a8b3f28ff9fc4acc0045e81c86786f5a3aa 2013-06-03 00:34:48 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.f-a79f97a3d7ab3e7c213a6f61c40aacf7a27c6024 2013-06-04 00:12:42 ....A 129880 Virusshare.00063/Packed.Win32.TDSS.f-a7b08226147934f2028bea22cc7e1407f86128c1 2013-06-02 07:05:16 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.f-afc5bef2827ee9965a7fd8853d61dc666ab47c25 2013-06-03 02:33:40 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.f-b07553ce964c5efd819fe577131dace53a7620ce 2013-06-02 20:56:10 ....A 70149 Virusshare.00063/Packed.Win32.TDSS.f-b37ac9bb0f728d918d81bf7d5baca4d840d1d00b 2013-06-03 01:00:24 ....A 106496 Virusshare.00063/Packed.Win32.TDSS.f-b42c8ffc859d010589e9acf3983af6b0d3a5570e 2013-06-02 20:57:46 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.f-b7702cce772df32d75a4c39115992359880a8035 2013-06-03 05:07:36 ....A 70149 Virusshare.00063/Packed.Win32.TDSS.f-b86217a50e4cbb2fdffae0b4322473cd4fd5aef8 2013-06-02 03:58:36 ....A 53248 Virusshare.00063/Packed.Win32.TDSS.f-bdba8e5829a24be5627bfd835db09f975f9ccd3b 2013-06-02 13:22:26 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.f-bdf0fab605c5fd591645064e3f9f648563f72199 2013-06-03 21:46:08 ....A 90112 Virusshare.00063/Packed.Win32.TDSS.f-be045208c292875319a6cb7d7f26bb5b6a54ecdc 2013-06-03 16:03:30 ....A 112152 Virusshare.00063/Packed.Win32.TDSS.f-c1d5418cc8a8fc66af1db262531236e8225084f2 2013-06-04 04:57:26 ....A 30720 Virusshare.00063/Packed.Win32.TDSS.f-c2d88f52b79c40403568e3920d85cbbb6a3f6e93 2013-06-02 19:48:04 ....A 70149 Virusshare.00063/Packed.Win32.TDSS.f-c4160a21d753fdbd665e82baafddad73d2ffc4e2 2013-06-02 12:41:06 ....A 70149 Virusshare.00063/Packed.Win32.TDSS.f-c6d877b8d54d9aea9614686ea76fc0de67512d53 2013-06-02 06:08:58 ....A 70149 Virusshare.00063/Packed.Win32.TDSS.f-c84c962f0b00868917ed3056d43bad62b2eab6e3 2013-06-03 02:31:20 ....A 69637 Virusshare.00063/Packed.Win32.TDSS.f-cc13f44e55cea4489486ec3ca7355f060b0709a9 2013-06-04 16:30:24 ....A 30720 Virusshare.00063/Packed.Win32.TDSS.f-cc8d7c89b3c9f1d0addfd7c4a1b890d280411275 2013-06-04 02:34:28 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.f-d5224c166ca25a7689490ed9baf77ec730e2dae0 2013-06-02 05:04:46 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.f-d701e707ff0fcaeb9d58d7ff5e1f9e54d111105f 2013-06-02 01:09:56 ....A 98304 Virusshare.00063/Packed.Win32.TDSS.f-d7212995634a41c80b368805d8a0a2ee12cc3ada 2013-06-03 01:32:38 ....A 69637 Virusshare.00063/Packed.Win32.TDSS.f-d8c1e8aa01fccd7a1036f247dd36a326563c8d90 2013-06-03 03:36:40 ....A 126976 Virusshare.00063/Packed.Win32.TDSS.f-dd0d26e0b075c89876a325cda3d16f0fb8457f0e 2013-06-04 08:37:20 ....A 98304 Virusshare.00063/Packed.Win32.TDSS.f-e20ff9c19cac029aaa126ef18be46a8f04aca49e 2013-06-02 23:52:52 ....A 118784 Virusshare.00063/Packed.Win32.TDSS.f-eac515b386b9d45e028facf84c6c6b228f034d94 2013-06-03 00:25:28 ....A 106496 Virusshare.00063/Packed.Win32.TDSS.f-ec677888333bac506afdb64113fc6559245b0f7d 2013-06-04 09:08:54 ....A 81920 Virusshare.00063/Packed.Win32.TDSS.f-ed05f5a6d9146aee0341c317b0b9ae35d3b2cbe6 2013-06-02 14:10:08 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.h-2c2da9b054afb518f7965d540d6588ea308feb33 2013-06-03 03:32:56 ....A 70149 Virusshare.00063/Packed.Win32.TDSS.h-569133e3f595ed522ea3a9a86059c46d22aa6270 2013-06-02 14:55:10 ....A 29904 Virusshare.00063/Packed.Win32.TDSS.h-7567a23881681fa16b058bad7207678abdfc624e 2013-06-03 01:09:54 ....A 381440 Virusshare.00063/Packed.Win32.TDSS.h-9d91acd51df4f8484e84b14119803673c3a5cac9 2013-06-03 05:18:36 ....A 98304 Virusshare.00063/Packed.Win32.TDSS.h-9f5124a60d57f72a5c4f2a3adbea0a0ad67a6294 2013-06-02 19:54:36 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.h-c6deb175e02c6e3a0a06885599c6d04474630b72 2013-06-03 20:58:02 ....A 98304 Virusshare.00063/Packed.Win32.TDSS.h-d293b8000793e5e5cbbb10eefd9b829b68ab9e56 2013-06-02 13:49:38 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.h-ec15d00c2b080c249d393f038c24adb453530bbe 2013-06-02 20:54:38 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.i-a7da22b4cf385a7c99f30f2d5d9fbbbb5eddf53b 2013-06-02 05:42:08 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.j-0a7edb936ae1cbd2f5674ddaa33ca130986a85e9 2013-06-02 17:26:40 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.j-31d222c718e895bb6b67a59fcb78265620161c5c 2013-06-02 13:40:12 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.j-5d2e871812c91a594fbaf61f4753867e52da0712 2013-06-02 20:18:26 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.m-02b3cb1e462ea42058506cc7ecb6b72c97bf5158 2013-06-04 16:40:22 ....A 24064 Virusshare.00063/Packed.Win32.TDSS.m-04c7e31cd075ba35780932c2d09eb4f5ced037d4 2013-06-02 13:40:34 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.m-0c65193980415ee43600cadfc01837ad9ae6c26c 2013-06-02 04:00:42 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.m-18f1d7bfcecbfefb32cb36ac6551af0a6190c73e 2013-06-02 18:37:12 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.m-1d4346ed325c1946c7cae0c1ff8b9f4134c2fecd 2013-06-02 02:48:32 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.m-27906ec54662283d3b879c65fdcf2acf076d1360 2013-06-02 11:16:48 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.m-33f574b08c886585eef20ab9b167f44de995339f 2013-06-02 19:29:24 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.m-33fba922507c4f941ade5d98d87d32003a7cd01f 2013-06-04 17:11:24 ....A 24064 Virusshare.00063/Packed.Win32.TDSS.m-43802c01ad696b785d2fc1615f492b3f9e173286 2013-06-02 02:49:20 ....A 360636 Virusshare.00063/Packed.Win32.TDSS.m-497b2c2628af95bc94174b4f96009ecf8f1f6712 2013-06-02 14:02:10 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.m-4ac9243498d66478666602b2e67f6c383d428388 2013-06-02 12:21:48 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.m-69cdebf7b7f79e75e4889761c806c8972fd49545 2013-06-03 00:30:32 ....A 193536 Virusshare.00063/Packed.Win32.TDSS.m-71d3b3c041b5d4a60bbea0eeaad551697ed76917 2013-06-03 06:18:12 ....A 135168 Virusshare.00063/Packed.Win32.TDSS.m-7f21af08f38f6e719cce377136bdea541ac90161 2013-06-03 03:31:22 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.m-87223a20bc5164b7373dc3897079e9f36a7bb1c1 2013-06-02 00:26:38 ....A 28672 Virusshare.00063/Packed.Win32.TDSS.m-8ad753208522f277f8fb48ef06f04707ec5e8ca6 2013-06-03 02:14:46 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.m-9b55a7ed4af4f445c617b0aed72788bd0e76fc26 2013-06-01 23:52:48 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.m-9f29423255d98c0a27fa1afdf9ef637f0b35feea 2013-06-02 20:34:22 ....A 102400 Virusshare.00063/Packed.Win32.TDSS.m-babe4454fcd99606ac7625837e54da3e89b4d2d6 2013-06-02 09:34:10 ....A 98304 Virusshare.00063/Packed.Win32.TDSS.m-bbe3be9de194fd9c2fec0a37b0f187e3d9d04e68 2013-06-04 05:12:36 ....A 73728 Virusshare.00063/Packed.Win32.TDSS.m-dcd6fbdcac2c9f98f7b72dee5378410c58234d95 2013-06-03 03:03:30 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.m-eb13134187672b2fe169e3ab65ff7e2f1bf974ff 2013-06-04 14:48:30 ....A 73728 Virusshare.00063/Packed.Win32.TDSS.m-ec12474c66ac1fedf65d3e7191050c5216c8eb1d 2013-06-02 17:53:00 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.m-fbebe70e6cfd06d201c814ffd835c679e4ce6dac 2013-06-02 08:54:00 ....A 87040 Virusshare.00063/Packed.Win32.TDSS.n-0a3ccc003e772f6c19d6b71e799e5b4551f532c7 2013-06-02 23:06:12 ....A 524288 Virusshare.00063/Packed.Win32.TDSS.n-206f7c562e1ecfb0495e5001e91db2844a02587a 2013-06-02 18:13:10 ....A 22016 Virusshare.00063/Packed.Win32.TDSS.n-d7f839f8dac28ff60f589f1995ae0d7b16211f54 2013-06-03 10:52:12 ....A 40960 Virusshare.00063/Packed.Win32.TDSS.n-f59987cf79fc7b282a198db00083f8af68add935 2013-06-02 07:59:40 ....A 22016 Virusshare.00063/Packed.Win32.TDSS.n-faf4cdbb1ee0f493393c314de8eafbdae64b4d17 2013-06-03 03:56:44 ....A 81408 Virusshare.00063/Packed.Win32.TDSS.o-b3ffae1b620a8eb71759011ae0ccaa7b7c280b26 2013-06-02 15:17:10 ....A 60416 Virusshare.00063/Packed.Win32.TDSS.w-094c9fd4f72ca17ce43b583004a4c9d99588bfcf 2013-06-02 11:41:14 ....A 32768 Virusshare.00063/Packed.Win32.TDSS.w-0d0eee55d50122bcb41eda4520b5a2c0c26a2052 2013-06-02 09:34:20 ....A 203776 Virusshare.00063/Packed.Win32.TDSS.w-3d4f9255644865a9704c670fce30c1ded227bf02 2013-06-02 19:57:00 ....A 100293 Virusshare.00063/Packed.Win32.TDSS.w-49f092c148c4b650ebf76cfc92fd1f30bfb4ca3d 2013-06-03 03:48:10 ....A 50176 Virusshare.00063/Packed.Win32.TDSS.w-4c0b48386a0412e6857b2b77a5dd6d9bf9c5fb38 2013-06-02 17:17:10 ....A 32768 Virusshare.00063/Packed.Win32.TDSS.w-4fa6f52fabfbe975601eda2bef531b862e4df94e 2013-06-02 14:41:14 ....A 54272 Virusshare.00063/Packed.Win32.TDSS.w-55bca0e3d93fd7f675570a72d288f69123656230 2013-06-02 11:16:52 ....A 53248 Virusshare.00063/Packed.Win32.TDSS.w-5e1086a1977590b9b95263cec2f8e1eb24d71640 2013-06-02 01:38:18 ....A 99714 Virusshare.00063/Packed.Win32.TDSS.w-6119450d3e13e32a8c70ff68abe48a30c99475a9 2013-06-03 04:57:40 ....A 93869 Virusshare.00063/Packed.Win32.TDSS.w-69fe39d197469a558609999ca65443ca434b7fbf 2013-06-02 09:35:52 ....A 180224 Virusshare.00063/Packed.Win32.TDSS.w-766ea53faf6b462cb7001d611377920760787442 2013-06-02 13:23:30 ....A 2056192 Virusshare.00063/Packed.Win32.TDSS.w-88692f600b771c7e85ed7ecd3e42e79a2f234eef 2013-06-03 15:54:36 ....A 39936 Virusshare.00063/Packed.Win32.TDSS.w-9049ef5ac7a2bf111d47aff7e0f2ecb8876f79ca 2013-06-02 13:42:30 ....A 54272 Virusshare.00063/Packed.Win32.TDSS.w-ac64da51a82ff5747f3b708740db663670bb0bee 2013-06-02 04:38:56 ....A 93464 Virusshare.00063/Packed.Win32.TDSS.w-d1048aa0b039d97ffc971a6cafc9f2acaa50c6dc 2013-06-02 16:54:18 ....A 94150 Virusshare.00063/Packed.Win32.TDSS.w-e7f55872e33c03d81700cec47cd93810fc2dbfe5 2013-06-02 10:38:32 ....A 93288 Virusshare.00063/Packed.Win32.TDSS.w-fd5ecc0ed1c5e6b43194933e37bc1906dea21404 2013-06-02 14:53:14 ....A 23552 Virusshare.00063/Packed.Win32.TDSS.x-439fd2772e3974b63e162b897133b12d97ef669c 2013-06-04 16:46:20 ....A 89447 Virusshare.00063/Packed.Win32.TDSS.x-97a53343f21d6e36a48ede82e0630f32e4cb1d68 2013-06-04 04:47:44 ....A 80384 Virusshare.00063/Packed.Win32.TDSS.y-23cb6b938a3ae16235efbe7c996d660f1c782c7a 2013-06-03 02:04:30 ....A 70656 Virusshare.00063/Packed.Win32.TDSS.y-276fff4991f84a573fd97d98a73ce950a0de294f 2013-06-02 11:14:28 ....A 26624 Virusshare.00063/Packed.Win32.TDSS.y-351e35f26b09791da832c8dca68375569baa79bd 2013-06-03 03:17:50 ....A 79872 Virusshare.00063/Packed.Win32.TDSS.y-372a15dd2aabf167fb955efe486b71164b0c8c3e 2013-06-02 06:36:12 ....A 53248 Virusshare.00063/Packed.Win32.TDSS.y-448afa1c46a678ccf8532fbcdb4944a6aaebf227 2013-06-04 09:42:02 ....A 81920 Virusshare.00063/Packed.Win32.TDSS.y-5dcd7550fbb5ecebed3b4ffe00f55e0616ec5467 2013-06-03 02:45:02 ....A 77312 Virusshare.00063/Packed.Win32.TDSS.y-6f44aab26e97cb29b9f5282a2db343499ca01de0 2013-06-02 01:54:22 ....A 148992 Virusshare.00063/Packed.Win32.TDSS.y-8e86a39775b094c67bf0fe8e72ad0af529f712ca 2013-06-02 10:08:52 ....A 2514944 Virusshare.00063/Packed.Win32.TDSS.y-964d85006fcd20127476d3cd15aea37c70262e8d 2013-06-02 22:55:00 ....A 29184 Virusshare.00063/Packed.Win32.TDSS.y-975e1501f35f186e98c37029d0e4e649af6718d1 2013-06-03 15:54:10 ....A 75264 Virusshare.00063/Packed.Win32.TDSS.y-a58c43fee882a45f1c00bf42567a832fa7688244 2013-06-02 20:04:44 ....A 83968 Virusshare.00063/Packed.Win32.TDSS.y-b05f435f2dc8367c3b94013e0dd9336e65488fa9 2013-06-02 08:07:36 ....A 75264 Virusshare.00063/Packed.Win32.TDSS.y-b0b7a17b1e86f4ec3630d6a8dff54e89ad8eb10d 2013-06-02 22:10:12 ....A 79360 Virusshare.00063/Packed.Win32.TDSS.y-b38489f96b02adc2bfa715397902109301313d73 2013-06-02 19:46:02 ....A 39424 Virusshare.00063/Packed.Win32.TDSS.y-b39d96f0be6c43e26029d4d758b7a7c5630194e2 2013-06-02 09:48:14 ....A 79360 Virusshare.00063/Packed.Win32.TDSS.y-b5a05681b236f553bfbd11a5f4f787c60982e1ce 2013-06-02 19:53:52 ....A 39424 Virusshare.00063/Packed.Win32.TDSS.y-b6d7d1226481e664fe4d71088cbb96e326654a09 2013-06-02 13:43:00 ....A 69120 Virusshare.00063/Packed.Win32.TDSS.y-b7005eb157858056a066f1bc0c3e6d65daaa36e2 2013-06-02 02:23:20 ....A 75264 Virusshare.00063/Packed.Win32.TDSS.y-bbd492c054106f2494b85489c06037e7ac11c416 2013-06-01 23:59:50 ....A 75264 Virusshare.00063/Packed.Win32.TDSS.y-bc1ce3be5009f77751a39369bdd3460307f223a7 2013-06-02 01:49:00 ....A 24064 Virusshare.00063/Packed.Win32.TDSS.y-d0fb50d2af24466397f3c3732cd743813507ebf2 2013-06-02 21:19:52 ....A 77312 Virusshare.00063/Packed.Win32.TDSS.y-e445aa808936de14e8a1466da917efc29f22e64e 2013-06-02 22:19:56 ....A 39424 Virusshare.00063/Packed.Win32.TDSS.y-e7fcede1e135eac8d41efb6fa36017f659a7e8ae 2013-06-02 20:01:56 ....A 79360 Virusshare.00063/Packed.Win32.TDSS.y-fd2ee1282887389c486a46b5af76b3342199db8f 2013-06-03 01:02:56 ....A 75264 Virusshare.00063/Packed.Win32.TDSS.y-fe4fe8eee590516864b56bce06dafe688e2ac539 2013-06-02 18:17:48 ....A 44032 Virusshare.00063/Packed.Win32.TDSS.y-ffb252405038842e2555bea6de3e507a78df6dfd 2013-06-02 05:33:34 ....A 81920 Virusshare.00063/Packed.Win32.TDSS.y-ffc6a044e34db12941800eadd72395cf5857de55 2013-06-04 14:04:20 ....A 32256 Virusshare.00063/Packed.Win32.TDSS.z-018f727422cf363b2eecd61177f47ed095849ab2 2013-06-02 23:25:30 ....A 7077095 Virusshare.00063/Packed.Win32.TDSS.z-023ce7122f945c005a9f13f86f02841e00010a28 2013-06-04 02:11:52 ....A 39936 Virusshare.00063/Packed.Win32.TDSS.z-02839326749bb1964e352d2b9d93bbbcd7809d9c 2013-06-03 23:59:52 ....A 63488 Virusshare.00063/Packed.Win32.TDSS.z-032a98a9c71046b4ae7990bfe4d48006dcac286f 2013-06-04 05:10:28 ....A 37376 Virusshare.00063/Packed.Win32.TDSS.z-0379a66643086e8e10260e8696f254ee6b4be42e 2013-06-02 06:12:38 ....A 34304 Virusshare.00063/Packed.Win32.TDSS.z-073450f7acd3b5fbe5240f4a5ae95d9c8be7e679 2013-06-03 22:16:10 ....A 24064 Virusshare.00063/Packed.Win32.TDSS.z-077d1860e3c3eb7d1af5e399c1d6aaa8339820cd 2013-06-02 10:10:18 ....A 87552 Virusshare.00063/Packed.Win32.TDSS.z-0844599f3984c45d58e5ea7362237a8189ae0e01 2013-06-02 06:48:52 ....A 69632 Virusshare.00063/Packed.Win32.TDSS.z-08a577e1142baf2c6d65802e9357e06c2afc734e 2013-06-04 09:48:54 ....A 39936 Virusshare.00063/Packed.Win32.TDSS.z-0da3522a72baf012dab5cc8b451a7ea7ff176913 2013-06-04 04:40:38 ....A 39936 Virusshare.00063/Packed.Win32.TDSS.z-10cd47268747cbab67adbfd4dd8b8020a213ffb5 2013-06-03 16:56:38 ....A 268288 Virusshare.00063/Packed.Win32.TDSS.z-10de38c0f3e7e7f083246d03eb960b75d85d93e5 2013-06-02 13:22:44 ....A 75776 Virusshare.00063/Packed.Win32.TDSS.z-1b197036e0b701c2feb7f72d6d89a7dfd0c1334a 2013-06-02 00:20:18 ....A 216576 Virusshare.00063/Packed.Win32.TDSS.z-1c259c6a77fd21200fd51570e8d0dd419bc50e99 2013-06-04 03:17:40 ....A 61952 Virusshare.00063/Packed.Win32.TDSS.z-1ca55819cfccd9131dfd91482d540a15eaa51153 2013-06-02 06:09:46 ....A 60928 Virusshare.00063/Packed.Win32.TDSS.z-20b976ec96339551f68490b3788c11d7b6deeb71 2013-06-02 18:17:46 ....A 21504 Virusshare.00063/Packed.Win32.TDSS.z-25cd6585507fc3aa5a9c171877f893ae0a96ecd0 2013-06-03 07:08:36 ....A 75776 Virusshare.00063/Packed.Win32.TDSS.z-2a7f0bcb817e5b67190dc9521ad17acf2d018bf4 2013-06-03 02:59:12 ....A 91648 Virusshare.00063/Packed.Win32.TDSS.z-3020b0a37e30249a94dd458bea0e75c61edc479a 2013-06-03 07:27:18 ....A 82432 Virusshare.00063/Packed.Win32.TDSS.z-30e2dfd21cb8b22c55d9a7f1d39fe6cfe2807b5a 2013-06-04 15:31:42 ....A 37376 Virusshare.00063/Packed.Win32.TDSS.z-32b7d4340519185688630fe70a586cc785a53161 2013-06-02 07:09:56 ....A 33792 Virusshare.00063/Packed.Win32.TDSS.z-3387e5d9459c344bcacdf71318ff899f8ad1eed6 2013-06-04 15:32:22 ....A 67584 Virusshare.00063/Packed.Win32.TDSS.z-341f26fe6e6e1b0abf0dcb99bdd41c1c73e4b236 2013-06-03 11:58:20 ....A 98304 Virusshare.00063/Packed.Win32.TDSS.z-358b8236444cabe88616ce566eabc21711ffa015 2013-06-02 15:17:42 ....A 93696 Virusshare.00063/Packed.Win32.TDSS.z-36afac2daf00f5bd9301e83df675f2a0595791dc 2013-06-03 10:16:32 ....A 86016 Virusshare.00063/Packed.Win32.TDSS.z-3a322f2fd3c391cdeb018cbb0ddbcd0fb2ba5565 2013-06-04 09:52:50 ....A 32256 Virusshare.00063/Packed.Win32.TDSS.z-3f796d40832bbf2baf75b327bebbf0cc02f1f49e 2013-06-04 13:09:30 ....A 32768 Virusshare.00063/Packed.Win32.TDSS.z-412deb826af303f2a3fd5c804c08f6e63cace62e 2013-06-04 10:58:18 ....A 60928 Virusshare.00063/Packed.Win32.TDSS.z-413854cebcf1bef9447544c57c6786a67402feb7 2013-06-03 02:38:04 ....A 49152 Virusshare.00063/Packed.Win32.TDSS.z-47e41f345fd6829c7a910a41380712e73845961a 2013-06-02 17:42:24 ....A 32896 Virusshare.00063/Packed.Win32.TDSS.z-47e5fc12742e1262fa4684f5de37426a036720b0 2013-06-04 13:36:34 ....A 37888 Virusshare.00063/Packed.Win32.TDSS.z-4967f0f9e7b3c26ba0357332d36f9a06aafb7019 2013-06-03 21:01:14 ....A 18432 Virusshare.00063/Packed.Win32.TDSS.z-4f61e3552f733dec469b4053ab966dcb59d51d0d 2013-06-02 11:09:14 ....A 86016 Virusshare.00063/Packed.Win32.TDSS.z-50b15a066821f9b693696fff45f49c769bc665bc 2013-06-02 14:31:20 ....A 81408 Virusshare.00063/Packed.Win32.TDSS.z-538233851950cac96ba14fdda8a8043ddfdb1021 2013-06-03 06:21:48 ....A 20522 Virusshare.00063/Packed.Win32.TDSS.z-54c8797527c63cdcbf22cce705f5b16b1f0d8b88 2013-06-04 15:07:28 ....A 37888 Virusshare.00063/Packed.Win32.TDSS.z-57e3e181236b0c0d18bf9dc36a21f6d60efe2d3f 2013-06-03 09:46:56 ....A 77824 Virusshare.00063/Packed.Win32.TDSS.z-59945eb7b7c2558f69a1005eaf5112cd7f6c3584 2013-06-04 11:36:46 ....A 37376 Virusshare.00063/Packed.Win32.TDSS.z-59d0a1b0a33f1b2d0a1989cc2637eb591aa59455 2013-06-04 07:36:42 ....A 37888 Virusshare.00063/Packed.Win32.TDSS.z-5d25e9f3bb180128005de6dabdd52173970736fe 2013-06-02 07:32:20 ....A 94720 Virusshare.00063/Packed.Win32.TDSS.z-618e5ea8d21927ec98e4f68cb09833cf248c74bd 2013-06-04 16:58:38 ....A 32256 Virusshare.00063/Packed.Win32.TDSS.z-63a49535c369e3c8a4e84d7dd3cb763ffc8ae71a 2013-06-04 05:12:02 ....A 32768 Virusshare.00063/Packed.Win32.TDSS.z-63d52c62f16f5571ab6c8a1b91f7961f6beaa401 2013-06-04 01:47:06 ....A 37376 Virusshare.00063/Packed.Win32.TDSS.z-640b89aa20a9cd3d0e84bb183da94ee571faf911 2013-06-04 15:11:14 ....A 32256 Virusshare.00063/Packed.Win32.TDSS.z-66585c00cc68a623385fa543e527e7d530b9e980 2013-06-04 01:17:30 ....A 88064 Virusshare.00063/Packed.Win32.TDSS.z-672a57ba69ee3a1ef74e900b8fea22e75d37bfe5 2013-06-03 14:40:16 ....A 78336 Virusshare.00063/Packed.Win32.TDSS.z-689f8bf41324d43c2c11061f9d01956b71201a5d 2013-06-02 05:38:38 ....A 13824 Virusshare.00063/Packed.Win32.TDSS.z-6a17af85ffede46eb42e8b63f7dd1459b9714b30 2013-06-02 12:04:32 ....A 26112 Virusshare.00063/Packed.Win32.TDSS.z-6f48a9089aae2d7891d11dcb4b8cb75b003c3d78 2013-06-03 14:51:32 ....A 64000 Virusshare.00063/Packed.Win32.TDSS.z-74760db8f13d895c61f70637d7875a13347a565e 2013-06-03 00:29:44 ....A 120320 Virusshare.00063/Packed.Win32.TDSS.z-75d87a2d3fca98ac7265fa091084b17032cbbbc4 2013-06-02 14:14:22 ....A 117723 Virusshare.00063/Packed.Win32.TDSS.z-7d908ec7aaaa659bcda452c30f9956092e0897ce 2013-06-02 11:50:40 ....A 185856 Virusshare.00063/Packed.Win32.TDSS.z-7e1751f033e04dc0d4c72d316eb80245f022d8f4 2013-06-02 15:41:12 ....A 77824 Virusshare.00063/Packed.Win32.TDSS.z-80132386d11d99b728e6506a91baf24fdecca4bf 2013-06-04 02:40:20 ....A 37376 Virusshare.00063/Packed.Win32.TDSS.z-81a0c003b60b93fa1ce95faf9c0b47f49aeab4c6 2013-06-02 13:01:46 ....A 120320 Virusshare.00063/Packed.Win32.TDSS.z-877d992f6132bc02670e8549cca88c1f29327d99 2013-06-02 10:59:42 ....A 90624 Virusshare.00063/Packed.Win32.TDSS.z-8812b750ecb23ae1eead4056609d88c5904a5c9d 2013-06-04 10:16:04 ....A 75776 Virusshare.00063/Packed.Win32.TDSS.z-8a614249e955736bc325c3d3d470f2fc05aab154 2013-06-03 03:37:14 ....A 29184 Virusshare.00063/Packed.Win32.TDSS.z-8b4ee5b40eb6ff26c97f4e8ab2b1c7defa4d3885 2013-06-02 18:34:00 ....A 90624 Virusshare.00063/Packed.Win32.TDSS.z-8b74677389fb43faebb82bfc4f926af838144038 2013-06-03 04:02:26 ....A 94208 Virusshare.00063/Packed.Win32.TDSS.z-8eebe8492bac7746f125932f9e98cda335459dc0 2013-06-02 00:17:50 ....A 81920 Virusshare.00063/Packed.Win32.TDSS.z-8f085bbaec61fe74298ae751f0f5042e086aceae 2013-06-02 02:22:34 ....A 76288 Virusshare.00063/Packed.Win32.TDSS.z-90a7da34ee83b899a62c03281fb8457b2ed189fc 2013-06-03 00:04:50 ....A 573440 Virusshare.00063/Packed.Win32.TDSS.z-93273964c7c3ab3e5db5f4688f03d2c3a383be34 2013-06-02 19:44:58 ....A 82944 Virusshare.00063/Packed.Win32.TDSS.z-9405095a579236b066152363021285a3c46399d4 2013-06-02 19:57:14 ....A 82944 Virusshare.00063/Packed.Win32.TDSS.z-9bc47798bcb3b08dd0affe5379813738ca437368 2013-06-03 04:16:08 ....A 76800 Virusshare.00063/Packed.Win32.TDSS.z-9d5885670b253529e971d6c8725025ef690d2d54 2013-06-04 02:37:04 ....A 37888 Virusshare.00063/Packed.Win32.TDSS.z-a701952279c98d765a9f9de1bfd6cd11635788b5 2013-06-04 07:43:42 ....A 37888 Virusshare.00063/Packed.Win32.TDSS.z-aa8a812dcb54944083c261481a6426f82e2facbe 2013-06-04 09:45:22 ....A 32256 Virusshare.00063/Packed.Win32.TDSS.z-ae9b1077b31b38b731ee85ac064f749c6d4cbd63 2013-06-02 10:37:12 ....A 31744 Virusshare.00063/Packed.Win32.TDSS.z-b67063055978a39fed1f956e3a60b9a8a4c60d57 2013-06-04 09:12:20 ....A 79872 Virusshare.00063/Packed.Win32.TDSS.z-b975e8ab5fe5a7ce690dc954fef0bd2c49f865ea 2013-06-02 00:14:34 ....A 80896 Virusshare.00063/Packed.Win32.TDSS.z-bcda83a68dc6b4c3d496965d96fdd9fc62de4f8c 2013-06-03 18:18:28 ....A 37376 Virusshare.00063/Packed.Win32.TDSS.z-bd1c3058b91c12b0011a337f0b5e1d99a68ebf5b 2013-06-02 16:26:32 ....A 49152 Virusshare.00063/Packed.Win32.TDSS.z-be7f44fbfc426758538bf556dea2c98d96ad428c 2013-06-03 05:32:16 ....A 32768 Virusshare.00063/Packed.Win32.TDSS.z-c0c2c4b876d681bf41ce87283fd8e985b1505fa9 2013-06-03 05:30:40 ....A 26624 Virusshare.00063/Packed.Win32.TDSS.z-c0c94974811272896bf941ed4f07bd0aa660742b 2013-06-04 16:47:56 ....A 37888 Virusshare.00063/Packed.Win32.TDSS.z-c18a8100a9e25b97d693c3060686fc7bdcee592b 2013-06-03 00:49:08 ....A 224256 Virusshare.00063/Packed.Win32.TDSS.z-c481fe491d47a431bc375c65c8ca4898baf71559 2013-06-04 12:32:56 ....A 25600 Virusshare.00063/Packed.Win32.TDSS.z-cb521c8d0d0174f4c6432b14d4edf9ae1d747eea 2013-06-04 06:59:08 ....A 37888 Virusshare.00063/Packed.Win32.TDSS.z-cc20ba75c6a4274baa795e86cdb1d81a57ade619 2013-06-02 10:44:10 ....A 77312 Virusshare.00063/Packed.Win32.TDSS.z-cd6794bb91872d6f3984ddd1a29467305c1fabaa 2013-06-03 17:04:08 ....A 82944 Virusshare.00063/Packed.Win32.TDSS.z-d0e6bb6e1fcd693b4059ce7ad467abad28fe3b67 2013-06-02 05:07:26 ....A 1676288 Virusshare.00063/Packed.Win32.TDSS.z-d79d18b5a20a5722227f4b7e862bea279ee7ce46 2013-06-04 04:04:48 ....A 39936 Virusshare.00063/Packed.Win32.TDSS.z-d8c818341bd7a36f3ed767627b53d71b0c3c876a 2013-06-03 05:00:40 ....A 82432 Virusshare.00063/Packed.Win32.TDSS.z-de8f3cfcd091784e046bcad63e7f2a0ae3a5320f 2013-06-03 16:54:16 ....A 74240 Virusshare.00063/Packed.Win32.TDSS.z-ded61718c35fa3590beab817cce384f546d658cc 2013-06-04 15:51:38 ....A 39936 Virusshare.00063/Packed.Win32.TDSS.z-e1dd2f03a9ead75275181df7f06d79ffb593b327 2013-06-02 03:01:44 ....A 309248 Virusshare.00063/Packed.Win32.TDSS.z-e3453e9f7ec96194776a1ae461234cf2332993b1 2013-06-04 12:24:24 ....A 60928 Virusshare.00063/Packed.Win32.TDSS.z-e376c945c1639e92d0d0eb7a8303a1ecd0248be4 2013-06-02 01:22:18 ....A 379904 Virusshare.00063/Packed.Win32.TDSS.z-e8a277c6b3de22054fbee7f472bfc964c882921f 2013-06-04 07:30:48 ....A 37376 Virusshare.00063/Packed.Win32.TDSS.z-eadcada7644d7883ceb65132b91ee9d873abc8bc 2013-06-04 09:43:38 ....A 37888 Virusshare.00063/Packed.Win32.TDSS.z-f008df7242bfaf818f09a57f2a3c1273c26dd8e5 2013-06-02 18:13:56 ....A 81408 Virusshare.00063/Packed.Win32.TDSS.z-f428086f937f9b5f651a0503555d9b257a28d6aa 2013-06-02 12:16:26 ....A 83456 Virusshare.00063/Packed.Win32.TDSS.z-f491352fd845b45dbab3128fb63ab58d743125a3 2013-06-03 00:19:32 ....A 32256 Virusshare.00063/Packed.Win32.TDSS.z-f80365cd93eae7457574fa9da9b492d7f0e88945 2013-06-04 04:01:26 ....A 37888 Virusshare.00063/Packed.Win32.TDSS.z-f8de16e0c98de263d8a9a5c68942ef243cb78ed7 2013-06-02 11:44:20 ....A 17920 Virusshare.00063/Packed.Win32.Tadym.b-5e0eee45a66c938df56882d2f6ac7a717a51a683 2013-06-02 02:24:56 ....A 16896 Virusshare.00063/Packed.Win32.Tadym.b-cb8636a057783e059f9f9aca0dcb23f7f81493cf 2013-06-03 01:39:34 ....A 7565 Virusshare.00063/Packed.Win32.Tibs-085764a11cf7ce402b9578ad2d8dfa3c51a6c639 2013-06-02 17:24:04 ....A 7618 Virusshare.00063/Packed.Win32.Tibs-1a69af1dd9b5fb27aafff88fd249f62e467ecadc 2013-06-02 20:04:16 ....A 6353 Virusshare.00063/Packed.Win32.Tibs-1a8e392b74883a574568cae80ca257ea61cffbbf 2013-06-02 17:16:36 ....A 7618 Virusshare.00063/Packed.Win32.Tibs-4c91240034b67d41221033064d2cb1a7c31f5ef4 2013-06-03 07:22:04 ....A 6131 Virusshare.00063/Packed.Win32.Tibs-4f830b0eb43df9cabac98b725b1509df434c3e65 2013-06-02 05:12:22 ....A 8171 Virusshare.00063/Packed.Win32.Tibs-6b279ffd709ac177653a953f7670fb49116c41ef 2013-06-02 00:22:02 ....A 7597 Virusshare.00063/Packed.Win32.Tibs-714d7b51e3f2d1ef382e0739a047e46cdfda55e5 2013-06-02 21:08:26 ....A 7585 Virusshare.00063/Packed.Win32.Tibs-807f16ca4237057fda0bfcdfb427c70c666e5bf1 2013-06-02 09:42:44 ....A 7618 Virusshare.00063/Packed.Win32.Tibs-b58ed2bc28f50def062a8a41bb1911de7e5ece09 2013-06-02 19:51:24 ....A 6150 Virusshare.00063/Packed.Win32.Tibs-d7cdb6da55ca72c04ee7e6be5d5121e7c760bbbf 2013-06-03 01:44:18 ....A 7618 Virusshare.00063/Packed.Win32.Tibs-e15a7f414af946958e6a142195331f154cc6e8c8 2013-06-02 10:15:46 ....A 7618 Virusshare.00063/Packed.Win32.Tibs-e272c336aacd151b8171e85d6fffbc8f31b26d29 2013-06-02 01:50:10 ....A 10784 Virusshare.00063/Packed.Win32.Tibs-f70bbb089b5a79fbb8cda4227666cad1018d7f96 2013-06-03 19:11:10 ....A 7601 Virusshare.00063/Packed.Win32.Tibs-ff8c14c68b8234dd3b8a759acefc4dc5e534954b 2013-06-02 08:27:44 ....A 7618 Virusshare.00063/Packed.Win32.Tibs-fff0c27629b75ec559e606b1275eb3e4148891ac 2013-06-02 19:20:08 ....A 7971 Virusshare.00063/Packed.Win32.Tibs.a-341cd050bf95f70437c1e3820b547b1545a855a4 2013-06-02 01:00:54 ....A 7971 Virusshare.00063/Packed.Win32.Tibs.a-765ebdef63d06d2cbe192876c5295553f5d78bd0 2013-06-03 19:09:22 ....A 7971 Virusshare.00063/Packed.Win32.Tibs.a-b042fd06836c8c4f49e0fd1ae91cf5039a461939 2013-06-02 05:07:34 ....A 7971 Virusshare.00063/Packed.Win32.Tibs.a-cba62505b57d1fbf277eb5ce6b8b97bc8173facf 2013-06-02 17:58:02 ....A 96764 Virusshare.00063/Packed.Win32.Tibs.ap-f15b75bc9d3c28ed4cbe2535f78b59e0bc49c468 2013-06-03 11:31:50 ....A 7985 Virusshare.00063/Packed.Win32.Tibs.b-366aa0ffae3063b5d3363b8e87c516b45b7e83e6 2013-06-02 05:12:50 ....A 7959 Virusshare.00063/Packed.Win32.Tibs.b-3d06ea8a1e9a571782839d15a89fc02fd56d6957 2013-06-02 14:27:40 ....A 7985 Virusshare.00063/Packed.Win32.Tibs.b-a26f0ae518d2d9560f90f66770c504132c37220d 2013-06-02 16:17:08 ....A 7959 Virusshare.00063/Packed.Win32.Tibs.b-d8f48a18fec7c9646ee569c8d2c118cbe7624d31 2013-06-03 04:29:14 ....A 12353 Virusshare.00063/Packed.Win32.Tibs.ba-139c8de925f04053c28b520ed96eaf0b5e9c60f8 2013-06-03 15:54:20 ....A 12243 Virusshare.00063/Packed.Win32.Tibs.bb-8505a9bf3c14f73ab8a314017aec3936132005ce 2013-06-03 02:39:50 ....A 12243 Virusshare.00063/Packed.Win32.Tibs.bb-878da8299f0c92c72273d59e8add3fad8032f0a8 2013-06-03 03:02:56 ....A 12243 Virusshare.00063/Packed.Win32.Tibs.bb-da7510ac8c4027ef9be4a0d448a624cf39c75ccb 2013-06-01 23:51:06 ....A 7826 Virusshare.00063/Packed.Win32.Tibs.bn-f619f19c56b2f0e3ff844f5a33cb7f4ad9c1f39f 2013-06-02 13:42:06 ....A 166427 Virusshare.00063/Packed.Win32.Tibs.bz-5b4c5ca0472a91ab24208b2a17c8735a5527c1e1 2013-06-03 21:25:54 ....A 8692 Virusshare.00063/Packed.Win32.Tibs.c-820bf29550f5a7e2100ba64e330e90c18cd06c9c 2013-06-02 01:33:28 ....A 7762 Virusshare.00063/Packed.Win32.Tibs.ci-71372bb1652120203ef103df0745d7d95bc7f7c0 2013-06-04 14:11:42 ....A 18804 Virusshare.00063/Packed.Win32.Tibs.cv-e7ce2f5d3d39393ffbbc6795a7d249c18d4dc16e 2013-06-04 16:51:02 ....A 31642 Virusshare.00063/Packed.Win32.Tibs.dx-849ccb170e73e1efe9fdd6de18c00ff343e75700 2013-06-03 02:28:16 ....A 2097 Virusshare.00063/Packed.Win32.Tibs.eh-0e13075fe28626afc704d515ebe7b62b056ba414 2013-06-02 04:17:26 ....A 2097 Virusshare.00063/Packed.Win32.Tibs.eh-1b0496a08fbdbdbbab45920c70fd85e006c5b03c 2013-06-02 16:24:50 ....A 2097 Virusshare.00063/Packed.Win32.Tibs.eh-37d0f6e9a6be3cc70b8f3afaea7b2d90af041a8c 2013-06-02 13:28:26 ....A 2097 Virusshare.00063/Packed.Win32.Tibs.eh-48a4e1c42cdd2319a6652077c820d638c9e1cf91 2013-06-03 01:57:20 ....A 2097 Virusshare.00063/Packed.Win32.Tibs.eh-5189e074f38dcee88fa347fd26e7c1141de201df 2013-06-02 12:13:14 ....A 2097 Virusshare.00063/Packed.Win32.Tibs.eh-7239f591dea770cd4ee8f89dc4d010f9cc775b59 2013-06-03 17:19:26 ....A 2097 Virusshare.00063/Packed.Win32.Tibs.eh-7a78071a93ca1a9b2e93b5ed341b10db5d044b3b 2013-06-02 18:41:10 ....A 2097 Virusshare.00063/Packed.Win32.Tibs.eh-82735c18ddb4b593b9aa01ab164ce1aa459cc337 2013-06-02 16:20:50 ....A 2097 Virusshare.00063/Packed.Win32.Tibs.eh-9e51f009968411efea52878408bade0e69317ea7 2013-06-03 04:32:24 ....A 2097 Virusshare.00063/Packed.Win32.Tibs.eh-aaa93b82648975685383aa7382469983b672005f 2013-06-02 11:57:18 ....A 2097 Virusshare.00063/Packed.Win32.Tibs.eh-ab558780eeeaba84155dce7c23ad3adbceb7dc2e 2013-06-02 02:52:18 ....A 2097 Virusshare.00063/Packed.Win32.Tibs.eh-d9576b2fbe2b0a98dea83ee4fbfa68948c10dc7a 2013-06-02 06:06:18 ....A 2097 Virusshare.00063/Packed.Win32.Tibs.eh-e269a4e47deea46abd934dc5fd40f67d83005926 2013-06-02 11:14:58 ....A 9291 Virusshare.00063/Packed.Win32.Tibs.ei-33f31299d9149d6905d547a2a4569b71f34c564c 2013-06-03 12:52:20 ....A 135168 Virusshare.00063/Packed.Win32.Tibs.eu-0fdda211cd22adad3b394b709770a5f643e2ba32 2013-06-02 03:33:56 ....A 7741 Virusshare.00063/Packed.Win32.Tibs.g-3f2651e5d4df3f951b3689513ad623fe9e8f6801 2013-06-04 16:13:18 ....A 134656 Virusshare.00063/Packed.Win32.Tibs.gu-32fea491a08a185298223f1869e3eb67d9e220dd 2013-06-03 09:51:34 ....A 29184 Virusshare.00063/Packed.Win32.Tibs.hg-aaf8a3ca516ce6681de39c7a8b106093598604a2 2013-06-03 08:54:30 ....A 17408 Virusshare.00063/Packed.Win32.Tibs.hz-802cc5e8fc97b4c6ddd8621097acc0c019a2c666 2013-06-02 10:53:48 ....A 17872 Virusshare.00063/Packed.Win32.Tibs.ic-3ca92a2c3397f99d518cc97c3782aba565011261 2013-06-02 19:56:00 ....A 90112 Virusshare.00063/Packed.Win32.Tibs.jb-0dc84c216a51dcf81bb740502b6925901fb70b2a 2013-06-02 06:38:58 ....A 90624 Virusshare.00063/Packed.Win32.Tibs.jz-2a68b03aa41d59b2d72c297a38674acce941a6fe 2013-06-02 23:06:00 ....A 90624 Virusshare.00063/Packed.Win32.Tibs.jz-49a142dd12d668b523950a7e7f31211aa6e67418 2013-06-02 08:14:24 ....A 91648 Virusshare.00063/Packed.Win32.Tibs.kg-bcda920f7d4f7eb783123ce1eeecb3c0ab2d936e 2013-06-02 14:12:20 ....A 19456 Virusshare.00063/Packed.Win32.Tibs.lo-8a301369c553e4e9c02dcd774557772cca03063c 2013-06-02 06:13:28 ....A 10051 Virusshare.00063/Packed.Win32.Tibs.w-b3935b986592cf62cf158debec54a4559b23f3c6 2013-06-03 05:20:26 ....A 10055 Virusshare.00063/Packed.Win32.Tibs.w-b7e29c10e25f9e550b33bca2a0eba053d8785cca 2013-06-02 09:58:42 ....A 8322 Virusshare.00063/Packed.Win32.Tibs.y-6439ef13017fe50a9aa239bd1233f2a208abeba7 2013-06-02 10:01:36 ....A 8324 Virusshare.00063/Packed.Win32.Tibs.y-ecd98029d0dc43257f6ccaf187907b0cbeee60a6 2013-06-02 17:24:18 ....A 159744 Virusshare.00063/Packed.Win32.VBCrypt.a-b545b6fffd8b51c3d9b2e729fbd8de7396f3d8e5 2013-06-04 01:43:04 ....A 172032 Virusshare.00063/Packed.Win32.VBCrypt.d-6ba80d4c0d6710d48d3ad6dd2369c0fa522289e5 2013-06-02 22:46:24 ....A 117710 Virusshare.00063/Packed.Win32.VBCrypt.d-7bc2146958c39f408d6e1bc1fd6eb547557bafcb 2013-06-02 00:42:00 ....A 100864 Virusshare.00063/Packed.Win32.VBCrypt.i-64c5e932d94e147a9fc54587c2590600b5cec901 2013-06-03 00:40:10 ....A 328716 Virusshare.00063/Packed.Win32.VBCrypt.p-c28b6b22b64d0e477f927a10913cb413d80763fa 2013-06-04 05:04:30 ....A 93184 Virusshare.00063/Packed.Win32.Zack.a-2c92d3e6958dfd84ba0d9e09aea9e7f326589cac 2013-06-02 15:01:08 ....A 302336 Virusshare.00063/Packed.Win32.Zack.a-f465f251c4eba7048a6ac0b68e73ceaabce27087 2013-06-02 12:41:04 ....A 190976 Virusshare.00063/Packed.Win32.Zack.a-f69560a6c8b50d7bcb6f62bd76c83145fef86a5d 2013-06-04 07:21:32 ....A 8192 Virusshare.00063/Rootkit.Boot.Cidox.b-b2b04c8df35199733f3471d917770acadf6282ec 2013-06-03 18:55:10 ....A 512 Virusshare.00063/Rootkit.Boot.Qvod.a-df30b15acec4d2b9a72e5662f6898d56525f9894 2013-06-03 18:46:30 ....A 512 Virusshare.00063/Rootkit.Boot.Qvod.a-f132d5b5fb5268735bc27d62f8b8515e6f6ad72f 2013-06-03 08:48:54 ....A 512 Virusshare.00063/Rootkit.Boot.Qvod.a-f7fda7e005601d875ea5b392d9e9bd0881f35b8a 2013-06-04 16:02:14 ....A 512 Virusshare.00063/Rootkit.Boot.SST.a-c54fcc328f56c63c8a075854b10028ea193ea7c9 2013-06-03 16:15:50 ....A 32256 Virusshare.00063/Rootkit.Boot.Sinowal.b-1300c57b45ef0de2f918dcf2611c491e5b4831e5 2013-06-02 15:57:42 ....A 1024 Virusshare.00063/Rootkit.Boot.Sinowal.b-6b8f9995284f0a990c6481419fafa36c3937655e 2013-06-03 21:07:32 ....A 1024 Virusshare.00063/Rootkit.Boot.Sinowal.b-90808e04d9b0b4d48e2a366c591de4cb1d28434b 2013-06-03 17:48:04 ....A 512 Virusshare.00063/Rootkit.Boot.Sinowal.b-a0f75627ce29d5e3bea4d14f511217f8bd423b87 2013-06-03 18:38:24 ....A 1024 Virusshare.00063/Rootkit.Boot.TDSS.a-0928ae7107a5de6bd97151e9824167b6809668c1 2013-06-03 17:00:14 ....A 1024 Virusshare.00063/Rootkit.Boot.TDSS.a-0ed075efeb1c6ec1f75f57a1c8ef21cbae3b71ac 2013-06-03 22:26:40 ....A 1024 Virusshare.00063/Rootkit.Boot.TDSS.a-15acd2a4168112921058fc8d885cafd7e9d4257b 2013-06-03 17:29:00 ....A 512 Virusshare.00063/Rootkit.Boot.TDSS.a-26611ead5cf3b9d5d346da02e3a934d3f6e5e52f 2013-06-02 14:04:32 ....A 1024 Virusshare.00063/Rootkit.Boot.TDSS.a-2ba1d6eccf4040be364b5d1500dbbb2baa4a0309 2013-06-02 16:49:34 ....A 1024 Virusshare.00063/Rootkit.Boot.TDSS.a-3f25f1810520a2d4eab770f959224076b875bd37 2013-06-02 20:36:54 ....A 1024 Virusshare.00063/Rootkit.Boot.TDSS.a-467dec51243a1eef5f662232b990e780077f2a1f 2013-06-03 13:20:22 ....A 1024 Virusshare.00063/Rootkit.Boot.TDSS.a-88112fc7eb969047af9ae1d2b0d11ddf2d80b881 2013-06-03 09:12:42 ....A 1024 Virusshare.00063/Rootkit.Boot.TDSS.a-88f1a50739093b294d0eccc374e1aaf200f8484d 2013-06-01 23:52:04 ....A 1024 Virusshare.00063/Rootkit.Boot.TDSS.a-89bd8d64269a04df4f1a27e522c329f8d6d55802 2013-06-02 23:20:14 ....A 1024 Virusshare.00063/Rootkit.Boot.TDSS.a-ae4afb03ece755f39b7d8d340095d286eaa2589e 2013-06-02 14:07:50 ....A 1024 Virusshare.00063/Rootkit.Boot.TDSS.a-c1097bd2781f73a97f4e55fb89a1c20806dcb52a 2013-06-02 15:21:12 ....A 1024 Virusshare.00063/Rootkit.Boot.TDSS.a-c8c546ef19fccc9e3202e65b7e46fbd81af34186 2013-06-03 23:31:52 ....A 1024 Virusshare.00063/Rootkit.Boot.TDSS.a-cc538fa08eb9ccacfd23a27838d859735ab81e7f 2013-06-03 16:02:02 ....A 1024 Virusshare.00063/Rootkit.Boot.TDSS.a-ccfa3a8c49a31a90d519b6e31d3cffc467fa9982 2013-06-02 10:08:38 ....A 1024 Virusshare.00063/Rootkit.Boot.TDSS.a-fa46cad8570bcc1a6f97fd8278e48e83352c74ad 2013-06-03 02:23:14 ....A 512 Virusshare.00063/Rootkit.Boot.Wistler.a-1793d0ce704393d62e075658cf260c9727ab0c39 2013-06-03 08:14:26 ....A 16650 Virusshare.00063/Rootkit.FreeBSD.Agent.d-29337605982e53257c897509b5a4f9df0aedf8e7 2013-06-03 01:07:40 ....A 17493 Virusshare.00063/Rootkit.Linux.Agent.d-9d281bbf7ffd344dcce29eebfbb2b3c4fe304500 2013-06-02 10:18:38 ....A 1622 Virusshare.00063/Rootkit.Linux.Agent.f-d509b925736c491117c8db41e1d1a59b2bec5393 2013-06-03 04:37:24 ....A 12056 Virusshare.00063/Rootkit.Linux.Agent.t-add8d77624fe4ca74dcbf18ac90a4e76dd3fade5 2013-06-02 12:04:12 ....A 986865 Virusshare.00063/Rootkit.SunOS.Agent.d-bdbd325383ba30b7ff9c5c6c1e65d70ffd1d4588 2013-06-02 14:53:26 ....A 22400 Virusshare.00063/Rootkit.Win32.Agent.acxq-91b131a65581b6f9e1a1f7f795fe6b8f67b4ddae 2013-06-03 02:56:30 ....A 22016 Virusshare.00063/Rootkit.Win32.Agent.acxq-c44569222777e29eb7367dcfdb7a91da5de68b80 2013-06-03 08:16:44 ....A 22400 Virusshare.00063/Rootkit.Win32.Agent.acxq-f8f85e08bd67ff4ece3d16492004cd8b41902181 2013-06-02 07:48:54 ....A 29152 Virusshare.00063/Rootkit.Win32.Agent.adpf-506c8e5780173da0b8d7869b3d601585897ad505 2013-06-03 21:52:50 ....A 32768 Virusshare.00063/Rootkit.Win32.Agent.agx-e2e0522f9b2f340df31d2fb4b575131824e9dea8 2013-06-02 16:23:10 ....A 59392 Virusshare.00063/Rootkit.Win32.Agent.ahc-d1a8a591a2b918f9c6f3dba701c530168353b12d 2013-06-03 05:23:48 ....A 12088 Virusshare.00063/Rootkit.Win32.Agent.aipf-88a6ff6be7e4e6f6773cc60d482923e21b82c916 2013-06-03 06:17:10 ....A 9216 Virusshare.00063/Rootkit.Win32.Agent.apu-59a37b78fcc5de6f53d54878036afb2611ad201f 2013-06-03 22:58:50 ....A 497664 Virusshare.00063/Rootkit.Win32.Agent.beur-b7bce48c1e9bf59fe5ef3a8363c61bcfe6835df7 2013-06-02 20:31:26 ....A 2688 Virusshare.00063/Rootkit.Win32.Agent.bfff-0eabff44fb1b6977061a6fcad0d96ae776f87425 2013-06-04 01:18:12 ....A 71286 Virusshare.00063/Rootkit.Win32.Agent.bfpl-3b0546245ee3224822384d81da94439bf184802a 2013-06-02 17:26:18 ....A 71286 Virusshare.00063/Rootkit.Win32.Agent.bfpl-7daf7073c8be2d28b0d71bb8c9f02e0597f7d9ef 2013-06-03 20:24:58 ....A 6280 Virusshare.00063/Rootkit.Win32.Agent.bipu-8aa0a35d26d7c0a4b222d5b538007f2d804e6ebe 2013-06-03 21:17:44 ....A 53248 Virusshare.00063/Rootkit.Win32.Agent.bivz-2c0f919ec8ed82c977e65f8d6a2c11efcfa0b95b 2013-06-03 01:29:44 ....A 42076 Virusshare.00063/Rootkit.Win32.Agent.bivz-b5dc88728f315723babb9d151ef9066ba7e27bd9 2013-06-02 20:57:04 ....A 138272 Virusshare.00063/Rootkit.Win32.Agent.bivz-b60efcbc874e9d341a912b62a07503f2afbe149c 2013-06-03 15:05:16 ....A 15556 Virusshare.00063/Rootkit.Win32.Agent.bjhw-bf153d55af3cb2827a48af1d776cf912ed15ecb0 2013-06-03 11:50:38 ....A 15566 Virusshare.00063/Rootkit.Win32.Agent.bjhw-c350d56945bf988f0d23cd41bc59b6248432c2c9 2013-06-04 11:45:08 ....A 28160 Virusshare.00063/Rootkit.Win32.Agent.bkkd-cbbca53850d06e0ecfbc909ae46d2c737376325a 2013-06-02 17:48:28 ....A 30560 Virusshare.00063/Rootkit.Win32.Agent.bkwm-01b97e944b4efa44781f9e71d63d6411252952d7 2013-06-03 13:24:02 ....A 30560 Virusshare.00063/Rootkit.Win32.Agent.bkwm-0c596a5e834548542e23777a1df9c4d0742db71a 2013-06-02 22:18:34 ....A 30560 Virusshare.00063/Rootkit.Win32.Agent.bkwm-40a27784dc0dcbbf7809d5753e4c11ffed367bc1 2013-06-03 22:21:26 ....A 30560 Virusshare.00063/Rootkit.Win32.Agent.bkwm-5ec595059cfe4ee509d3831faa94fdfe53c95171 2013-06-03 17:36:24 ....A 30560 Virusshare.00063/Rootkit.Win32.Agent.bkwm-97d306aa7e69146985748dfbf0d24835420bf5f3 2013-06-03 05:33:46 ....A 30560 Virusshare.00063/Rootkit.Win32.Agent.bkwm-b97204f605893c63122ddcb4f0cc663ef0c6546e 2013-06-02 07:35:32 ....A 31584 Virusshare.00063/Rootkit.Win32.Agent.blab-118d709293b55af4ac1c8504fae0b64d4b8d9e13 2013-06-02 14:57:02 ....A 31584 Virusshare.00063/Rootkit.Win32.Agent.blab-242873c2cdeb7164f3942168cd181aae0719b1f9 2013-06-03 11:13:54 ....A 31584 Virusshare.00063/Rootkit.Win32.Agent.blab-69486590f3388f88ab1722029c640335e448f5c0 2013-06-02 21:37:00 ....A 31584 Virusshare.00063/Rootkit.Win32.Agent.blab-6c62080b9aed67c550d0e434470c7e9284f3aa6f 2013-06-02 13:24:04 ....A 31584 Virusshare.00063/Rootkit.Win32.Agent.blab-77142c349f8419ef5ec62591cd220aad3a9ce8b7 2013-06-02 20:52:54 ....A 31584 Virusshare.00063/Rootkit.Win32.Agent.blab-8f7e06b902ada5b6b1258268e51f54c62a6222db 2013-06-02 02:27:26 ....A 31584 Virusshare.00063/Rootkit.Win32.Agent.blab-a66156240d6a54b83e6f03ccdb001b4929ded7de 2013-06-03 05:23:58 ....A 31584 Virusshare.00063/Rootkit.Win32.Agent.blab-c5bbd7e996bf460a78f14d0990e7b6ede8e1a18e 2013-06-02 08:05:54 ....A 5632 Virusshare.00063/Rootkit.Win32.Agent.cvt-23e88aaf9aa4c6e101c60b97f6031f784e368a76 2013-06-04 08:03:12 ....A 241664 Virusshare.00063/Rootkit.Win32.Agent.cyqa-ab1a41646b9aeb6889e9f0d185ecfe52115c2218 2013-06-02 09:20:10 ....A 12800 Virusshare.00063/Rootkit.Win32.Agent.dgsq-af4561c8bc2ed0b17f63ad6915117121b6060ce5 2013-06-02 17:05:14 ....A 19456 Virusshare.00063/Rootkit.Win32.Agent.dgsq-d6a66710cfdc666707dc70cfed03ecdc00abe814 2013-06-02 18:05:42 ....A 18432 Virusshare.00063/Rootkit.Win32.Agent.dgsq-f06f5d1f728c0d35abad54ba0d7ee56b23161ef8 2013-06-02 11:29:50 ....A 5898 Virusshare.00063/Rootkit.Win32.Agent.dh-2f8a8bab5031ee6bfad788ee6e22c89f43d28366 2013-06-02 07:45:02 ....A 6656 Virusshare.00063/Rootkit.Win32.Agent.ee-e6dcdea523f36f080bfe84f54eff162b0ed10686 2013-06-02 08:01:40 ....A 6656 Virusshare.00063/Rootkit.Win32.Agent.ehcy-793ee9ca4a7aa5f9b6f2df45a9c76d5d9c524d64 2013-06-02 21:04:04 ....A 17920 Virusshare.00063/Rootkit.Win32.Agent.ehjp-6a401a6a6b4adcbe87c162f87f77539fe98e6097 2013-06-02 11:32:30 ....A 17408 Virusshare.00063/Rootkit.Win32.Agent.ehos-0cc3b4cfefe3dfb33ec5709cc39b8b80a1575371 2013-06-03 18:27:40 ....A 2768896 Virusshare.00063/Rootkit.Win32.Agent.einn-b2b39b6b5a4d2f9119fa829dcbea43cb898155f5 2013-06-03 06:48:52 ....A 12272 Virusshare.00063/Rootkit.Win32.Agent.ejdn-ba636f2c9b5335f79329d0326ab0ea8c31887668 2013-06-04 08:46:04 ....A 24544 Virusshare.00063/Rootkit.Win32.Agent.ejdn-e653f09211977d61667daa871c9d386d594a0595 2013-06-03 07:36:30 ....A 12144 Virusshare.00063/Rootkit.Win32.Agent.ejed-75be462ac192b22150fd0b6a3e0a5da523415ea4 2013-06-02 04:25:34 ....A 79547 Virusshare.00063/Rootkit.Win32.Agent.ejxp-51cc8976fa758960c726c033c8cab4acd62049ad 2013-06-03 01:55:00 ....A 8064 Virusshare.00063/Rootkit.Win32.Agent.elim-9027084432491f5e73ef772ab17cdc5e45975da2 2013-06-03 06:17:02 ....A 50688 Virusshare.00063/Rootkit.Win32.Agent.elnb-e1160a51f3f44dd935073cac1d7c57b496a46b0a 2013-06-03 04:58:50 ....A 4860866 Virusshare.00063/Rootkit.Win32.Agent.elwx-fd346584e53a10ee2852d9888f11215fa2b2dec1 2013-06-04 15:20:16 ....A 864256 Virusshare.00063/Rootkit.Win32.Agent.elxy-0295c5d992962a0abfcebc382a90a7552694ed9a 2013-06-02 04:24:34 ....A 1507328 Virusshare.00063/Rootkit.Win32.Agent.elxy-16d3180a91a5c95f2f08caea42beb0dc5d834b19 2013-06-02 01:04:24 ....A 1019219 Virusshare.00063/Rootkit.Win32.Agent.elxy-1d4902a9f8daf1c8e992a7511b72dc16f45d6ee5 2013-06-04 16:18:14 ....A 868352 Virusshare.00063/Rootkit.Win32.Agent.elxy-434ca5fe94e1222dd0a405ca08500a3205d99d4f 2013-06-02 00:31:20 ....A 638976 Virusshare.00063/Rootkit.Win32.Agent.elxy-5487cffb01255e807953b3a752739e5e81118728 2013-06-03 12:51:24 ....A 3531776 Virusshare.00063/Rootkit.Win32.Agent.elxy-58b6aa6ef7aee4195f69a130bbf0ce1230fee6ae 2013-06-02 14:02:10 ....A 2134016 Virusshare.00063/Rootkit.Win32.Agent.elxy-66a180ffaa1d82a7959cad4d87e339b3a069a8de 2013-06-02 16:32:12 ....A 1559040 Virusshare.00063/Rootkit.Win32.Agent.elxy-6cdaf0a0bdc0ed305d5c43beacacf2a8c948e875 2013-06-02 13:20:10 ....A 5283840 Virusshare.00063/Rootkit.Win32.Agent.elxy-ba14a83b947121572261f2b15cbe977aa3ab90fe 2013-06-02 06:13:18 ....A 1818624 Virusshare.00063/Rootkit.Win32.Agent.elxy-bef65b9637d20ed9eb4b0e80a06cb5645e7d04bc 2013-06-03 16:54:34 ....A 220179 Virusshare.00063/Rootkit.Win32.Agent.elxy-f07ed35de2ffa8edb3e8688bd23c3c75af146e56 2013-06-02 19:35:54 ....A 76288 Virusshare.00063/Rootkit.Win32.Agent.eq-67f5963d411e4284a0bb41cd640ffdc4fbb5454d 2013-06-04 15:46:54 ....A 332111 Virusshare.00063/Rootkit.Win32.Agent.et-80520232d835e004b9ff467d02078ee88b614bd6 2013-06-03 23:25:32 ....A 9056 Virusshare.00063/Rootkit.Win32.Agent.evj-80ab69e5fda8126bbb333a3d0665220416c6eb2d 2013-06-02 00:50:42 ....A 21808 Virusshare.00063/Rootkit.Win32.Agent.fec-fb91923e43c8af4ef3923483532985a0c9680f57 2013-06-03 06:11:10 ....A 4274 Virusshare.00063/Rootkit.Win32.Agent.fha-72f85dc13afb54e3246c9e3f17bef83e87021870 2013-06-02 09:53:08 ....A 55808 Virusshare.00063/Rootkit.Win32.Agent.fmo-487719d680b019ed8441009a816e2a5de46a2833 2013-06-03 05:54:36 ....A 31034 Virusshare.00063/Rootkit.Win32.Agent.fxu-6f929a775a1023962287c47e20b966ce00841921 2013-06-03 13:01:42 ....A 102400 Virusshare.00063/Rootkit.Win32.Agent.gaf-287e1452c41dd8613a7f4db36f3ab12f54878ed7 2013-06-02 12:56:08 ....A 34304 Virusshare.00063/Rootkit.Win32.Agent.gaf-375874896418088f27f3a8944ce208bf20e7f8af 2013-06-03 09:36:08 ....A 102400 Virusshare.00063/Rootkit.Win32.Agent.gaf-d0b6e0760e19f2cece804a9050989ade7b1dc298 2013-06-03 02:00:14 ....A 34304 Virusshare.00063/Rootkit.Win32.Agent.gaf-e3cb8d5a4633f494428b0e41bc5586caf0c8f894 2013-06-02 22:34:06 ....A 6144 Virusshare.00063/Rootkit.Win32.Agent.gb-1e306cc57d832aa0a96d092d6426e420016ca42a 2013-06-02 07:55:58 ....A 3711480 Virusshare.00063/Rootkit.Win32.Agent.ghr-0f4dc9a55f16693b2e11db1d1985f1ad0af4175e 2013-06-03 17:54:30 ....A 39169 Virusshare.00063/Rootkit.Win32.Agent.gii-f880a6ffd9921ff61957dcdb9163d7eece797282 2013-06-03 03:16:52 ....A 44312 Virusshare.00063/Rootkit.Win32.Agent.gk-3d8d6b54befbd82fbfcc9bf98e75909f6a59f6ee 2013-06-02 11:32:06 ....A 27422 Virusshare.00063/Rootkit.Win32.Agent.gvv-478a7aa8b17d89a1c25872dae30ff94d90acb69c 2013-06-03 19:42:12 ....A 26885 Virusshare.00063/Rootkit.Win32.Agent.gvv-a1d91fa5a05f69fc0c278fb3ecd8936b26971260 2013-06-03 23:44:14 ....A 26883 Virusshare.00063/Rootkit.Win32.Agent.gvv-db1bbb610b154f5517bd87c729005c180c9fd33d 2013-06-02 00:01:04 ....A 6400 Virusshare.00063/Rootkit.Win32.Agent.hlk-e1433381275429bc10706a63088a3bbc9f7c73d8 2013-06-02 00:40:18 ....A 103965 Virusshare.00063/Rootkit.Win32.Agent.hnl-024ea59363e777d6294561d05d153a70ffa924f5 2013-06-02 07:51:10 ....A 7808 Virusshare.00063/Rootkit.Win32.Agent.hno-701b287d3c43c1ea7900756619439ae93c30df34 2013-06-02 17:15:00 ....A 24576 Virusshare.00063/Rootkit.Win32.Agent.hoy-dcfd33748479f95b0ba2a66ff8e27ec459e916cb 2013-06-02 22:05:56 ....A 87040 Virusshare.00063/Rootkit.Win32.Agent.hr-b89b0662c8d4c4ca04cd1d264b3c25edc5b2f53e 2013-06-02 03:40:14 ....A 50688 Virusshare.00063/Rootkit.Win32.Agent.ifr-3f45c8c1810a3703a1f7a65b74a53e5e356a759c 2013-06-03 05:55:34 ....A 2816 Virusshare.00063/Rootkit.Win32.Agent.igr-a1f670999c4e1d43b46c4151f28d6779f804d185 2013-06-02 03:56:02 ....A 871711 Virusshare.00063/Rootkit.Win32.Agent.ij-1a4834f3b30a59989d9bbe704d025016ed948a83 2013-06-03 09:12:26 ....A 185406 Virusshare.00063/Rootkit.Win32.Agent.ij-f8549f112764b053f9e7f1650ebeff971c781537 2013-06-02 00:43:24 ....A 26112 Virusshare.00063/Rootkit.Win32.Agent.ikl-79c6e5d332568f8de031b34cd14e4d39674e7bff 2013-06-03 02:00:18 ....A 57344 Virusshare.00063/Rootkit.Win32.Agent.iue-3b2d386a1bdecf9af79a37cf443471e0549a2dc0 2013-06-02 06:33:44 ....A 17408 Virusshare.00063/Rootkit.Win32.Agent.iy-2986665b68892609ca8274776088a6735b524a5d 2013-06-02 16:47:40 ....A 10752 Virusshare.00063/Rootkit.Win32.Agent.jaz-af14bfa473feb31c7d3fc5b9f4d92fbdaed390fa 2013-06-02 12:30:34 ....A 14080 Virusshare.00063/Rootkit.Win32.Agent.jbh-6c8ceab9025c166d773f1cfda6b98d2fc4624d23 2013-06-04 02:19:52 ....A 66944 Virusshare.00063/Rootkit.Win32.Agent.kif-a8cbcda321bbd59b0e096767b9f87f84cf922aea 2013-06-03 18:57:06 ....A 2688 Virusshare.00063/Rootkit.Win32.Agent.klr-e21ae358fecd9f19ac95089f6373d718abd41186 2013-06-02 12:35:36 ....A 2432 Virusshare.00063/Rootkit.Win32.Agent.kuj-2d2440f7535cb0a5922739987f2c565d1e6e875c 2013-06-03 18:31:50 ....A 17420 Virusshare.00063/Rootkit.Win32.Agent.l-80daf0ab983faf3dda24a4d6791192d4504a6c44 2013-06-02 20:15:40 ....A 137216 Virusshare.00063/Rootkit.Win32.Agent.lcw-58c5cb1ce68a26c4fb3228b4324e849897574c6d 2013-06-03 07:46:22 ....A 57600 Virusshare.00063/Rootkit.Win32.Agent.lru-84f942f4ef9029f499be6f627f187aed2019da9a 2013-06-03 10:01:52 ....A 42336 Virusshare.00063/Rootkit.Win32.Agent.lzb-2837784e5925ff9573659f40202c381c58b21635 2013-06-02 17:31:34 ....A 4448 Virusshare.00063/Rootkit.Win32.Agent.ms-ca97daebd36e4d373a069541863d356d6c0c7d7a 2013-06-02 03:34:02 ....A 179200 Virusshare.00063/Rootkit.Win32.Agent.qr-383e14ead118077b929219055064ad28f4362315 2013-06-03 04:09:30 ....A 13824 Virusshare.00063/Rootkit.Win32.Agent.rrq-533ebf36ed7109ed10c199009f4472a8d29bb38f 2013-06-02 18:17:32 ....A 14848 Virusshare.00063/Rootkit.Win32.Agent.uzs-ce31fcd271f269d92d7982fe09583f54d0eaee34 2013-06-03 06:56:52 ....A 6272 Virusshare.00063/Rootkit.Win32.Agent.wsw-27973d66bfa76cbd0886b7f2233f06816d87b334 2013-06-03 09:09:30 ....A 233472 Virusshare.00063/Rootkit.Win32.Agent.xb-d2b1decb0a9937941aa3b2276b4ce0525bd4fe08 2013-06-03 11:30:32 ....A 4960 Virusshare.00063/Rootkit.Win32.Agent.xc-ba2afeab9c7d3445b7640fc69627cde48a29b66f 2013-06-02 13:22:42 ....A 69120 Virusshare.00063/Rootkit.Win32.Agent.zus-d53d71d059f7e195c1d09eb8df9d6c0956f2770d 2013-06-03 11:43:36 ....A 6496 Virusshare.00063/Rootkit.Win32.AntiAv.bc-b79af18dc50f683d8c1f799e43fd3bcb729f822c 2013-06-03 13:51:06 ....A 284464 Virusshare.00063/Rootkit.Win32.AntiAv.pqt-416b6cafa99a1bdd102375488af190cc5fa4e7b8 2013-06-02 07:11:20 ....A 309040 Virusshare.00063/Rootkit.Win32.AntiAv.pqt-4f3fa57fb76bbcf4defc412edd966473907e6195 2013-06-03 09:31:56 ....A 309040 Virusshare.00063/Rootkit.Win32.AntiAv.pqt-556a94d43d3a0e5635b21fb7525ab6a80424995f 2013-06-03 14:59:12 ....A 22012416 2098061440 Virusshare.00063/Rootkit.Win32.Banker.m-34130b86e8f7bb3f0ee06db5305edc0b0fb57920 2013-06-02 22:12:00 ....A 23011328 Virusshare.00063/Rootkit.Win32.Banker.o-33c1074a81b08cbd7d4c93aa8f87be1aec94118b 2013-06-03 08:56:46 ....A 1705984 Virusshare.00063/Rootkit.Win32.Banker.o-529bdc4e91279e4e762e0d5933e93c275b986930 2013-06-03 00:34:38 ....A 1687040 Virusshare.00063/Rootkit.Win32.Banker.o-6234f6e37ad77062fcfe99ef3837c86ad315c3e3 2013-06-02 21:26:30 ....A 23212032 Virusshare.00063/Rootkit.Win32.Banker.o-766c04bdd3b727e6dc53e1b80a59103b90c25e41 2013-06-02 10:05:46 ....A 1842688 Virusshare.00063/Rootkit.Win32.Banker.o-af40d701d4e45efe05fd568a1f99fb37236d4506 2013-06-02 19:34:14 ....A 13930496 Virusshare.00063/Rootkit.Win32.Banker.p-cb51f7cecd35196e175b3774ccb120bc91e827ef 2013-06-02 00:49:44 ....A 1823744 Virusshare.00063/Rootkit.Win32.Banker.p-fbd66bdba3e95521256bf79c17647ed942ca627d 2013-06-03 19:40:22 ....A 2171392 Virusshare.00063/Rootkit.Win32.Banker.r-abc5f0e05f96a4f5987d419ea65e061fe77984fb 2013-06-02 14:33:54 ....A 1944064 Virusshare.00063/Rootkit.Win32.Banker.w-e4a5a57690b1e2b015f362e4bf9f85c20b2b8a99 2013-06-03 16:37:04 ....A 33024 Virusshare.00063/Rootkit.Win32.Blakken.c-f284db64a9569676747a4e60888a1845a4b06b9e 2013-06-02 05:35:24 ....A 61696 Virusshare.00063/Rootkit.Win32.Blakken.eg-03dff51c79deb1e82889afb25d2a90b2416d15f2 2013-06-03 01:08:16 ....A 53248 Virusshare.00063/Rootkit.Win32.Clbd.ae-94c6a22dc9f695ce1a02719dcdb126451fca1e24 2013-06-03 08:34:48 ....A 49152 Virusshare.00063/Rootkit.Win32.Clbd.mk-99e8497328e7bd84c93bd2680bcdc67a25d66da7 2013-06-02 08:45:08 ....A 53760 Virusshare.00063/Rootkit.Win32.DarkShell.a-439c1d7e0e780ebefadabd32d8812c31ce84f58f 2013-06-03 22:15:26 ....A 29344 Virusshare.00063/Rootkit.Win32.Fdog.aja-393fd68c46590b92bc0ae58d407907cad311621c 2013-06-03 10:02:12 ....A 33046 Virusshare.00063/Rootkit.Win32.HareBot.au-744643544573d5fa8fcbc08d4506b5738e038b93 2013-06-02 23:23:28 ....A 30464 Virusshare.00063/Rootkit.Win32.HareBot.b-24567a710655eb0eaf9f673775c10042dddfd2c6 2013-06-02 05:44:06 ....A 32292 Virusshare.00063/Rootkit.Win32.HareBot.b-4def279213529fa893de4dfcc8c832a6fda4249c 2013-06-03 11:58:18 ....A 32437 Virusshare.00063/Rootkit.Win32.HareBot.b-59a926450fe5b8b126b36bd6d435b1d540572b28 2013-06-02 11:27:52 ....A 30464 Virusshare.00063/Rootkit.Win32.HareBot.b-b5de17683c7a15f02e4a27e4003324faf6b15ebc 2013-06-03 21:01:00 ....A 32267 Virusshare.00063/Rootkit.Win32.HareBot.b-e56754b9cbe29a4268bd8c632559b11fce17bf9d 2013-06-03 06:00:32 ....A 30976 Virusshare.00063/Rootkit.Win32.HareBot.d-515e197aff1d3e155dfadc98a8490e9d176a59dc 2013-06-03 03:35:24 ....A 61440 Virusshare.00063/Rootkit.Win32.HideProc.ab-5bb081cc1bbc1b1e567beda9d46e5349cf9385f9 2013-06-04 14:41:04 ....A 416162 Virusshare.00063/Rootkit.Win32.HideProc.bj-299c2c399f914ed88ac59536555e5edd526f337c 2013-06-03 21:05:20 ....A 14144 Virusshare.00063/Rootkit.Win32.Hodprot.fu-2bca4fd2889d27c6a8d6981cba7a8aeb6c6624a3 2013-06-02 11:21:12 ....A 14656 Virusshare.00063/Rootkit.Win32.Hodprot.xh-5494c392c4bdb416fe92eb987e6be16d5c673d0d 2013-06-02 10:31:22 ....A 23424 Virusshare.00063/Rootkit.Win32.Junk.bo-181594e44c72925edcca874a3c151b26bde169f5 2013-06-03 19:16:14 ....A 23424 Virusshare.00063/Rootkit.Win32.Junk.bo-1c058af04bf34e95254499b2a21da64bd45f4259 2013-06-03 17:30:34 ....A 23424 Virusshare.00063/Rootkit.Win32.Junk.bo-4b1ab0aaa48e73ab5c03da921c9b2776dbe28c46 2013-06-03 06:23:06 ....A 23424 Virusshare.00063/Rootkit.Win32.Junk.bo-aa1ecba293eaf33fe53828608fc59a8d0139a6ee 2013-06-03 08:03:52 ....A 23424 Virusshare.00063/Rootkit.Win32.Junk.bo-dba9d0bd8feaf54b9dbe1936f03eb0400e64913c 2013-06-02 08:44:48 ....A 23424 Virusshare.00063/Rootkit.Win32.Junk.bo-f8ef592e55cbacab28b2e48f71c1beb8de949d5c 2013-06-02 01:36:44 ....A 19360 Virusshare.00063/Rootkit.Win32.Kabliner.af-2aa313602735369556cd575c4c0702b0c2f2ba60 2013-06-02 05:12:10 ....A 34592 Virusshare.00063/Rootkit.Win32.Kabliner.aj-0e5bc9bcb802ce7e272858114d4ee1748a2acefc 2013-06-02 02:06:46 ....A 15840 Virusshare.00063/Rootkit.Win32.Kabliner.dc-84ce9c8fd97219be2d6fa34275e7946bb99fb6bb 2013-06-02 22:25:42 ....A 19712 Virusshare.00063/Rootkit.Win32.Kabliner.g-2a025e71e3853fcd68d5b6726b5ceacc8d29230f 2013-06-03 13:34:46 ....A 14880 Virusshare.00063/Rootkit.Win32.Kabliner.go-e1968bf3d50e536032f97ec2dd1b326daaf885e3 2013-06-02 18:02:26 ....A 111616 Virusshare.00063/Rootkit.Win32.KernelBot.bp-9174af52c75f945e40a78ce013f1f20f47c81544 2013-06-02 02:17:30 ....A 245760 Virusshare.00063/Rootkit.Win32.KernelBot.bp-d9c3bad19a44283d4bd37a300b116ee3cebbe396 2013-06-03 23:37:38 ....A 258099 Virusshare.00063/Rootkit.Win32.KernelBot.ok-5d97b0ac9b7f10d7046c2a858bd31ac7ccaab8ce 2013-06-02 20:23:14 ....A 258048 Virusshare.00063/Rootkit.Win32.KernelBot.ok-7819862250bdab4068bff85873b290f25fe6e6e4 2013-06-02 08:31:58 ....A 42496 Virusshare.00063/Rootkit.Win32.Koobface.fi-334e97850d7d5e646354d735dfc60292d042075e 2013-06-03 11:48:36 ....A 20992 Virusshare.00063/Rootkit.Win32.Mag.gen-5fad3b74a3d778c9abefd9e872db466554e938fd 2013-06-02 05:23:50 ....A 20992 Virusshare.00063/Rootkit.Win32.Mag.gen-626a64a1f9af613ccf8377b0b17b37ba4ec79fb1 2013-06-02 15:26:50 ....A 8352 Virusshare.00063/Rootkit.Win32.Mag.gen-74f498ab6e0d3730b127888afed88a22ef312c08 2013-06-03 03:55:00 ....A 19584 Virusshare.00063/Rootkit.Win32.Mag.gen-a7cbc862121e9cd1108b4dcd6ed9c17538ab38e1 2013-06-02 00:27:12 ....A 20992 Virusshare.00063/Rootkit.Win32.Mag.gen-f694c13a1899db809a66f42c8faa3095b4dfd0c8 2013-06-02 07:07:00 ....A 1145985 Virusshare.00063/Rootkit.Win32.Namana.dv-71ec48e8aa9c6ac6275131d75c764d44cbec9c3b 2013-06-03 17:23:04 ....A 46976 Virusshare.00063/Rootkit.Win32.Necurs.iy-03ca1bebc94e6e3d82333d7f55a1020102a5c8e1 2013-06-02 00:22:22 ....A 54016 Virusshare.00063/Rootkit.Win32.Pakes.tw-b11095dab2e10b26df1962b92cdd4f9997cb2164 2013-06-02 14:44:48 ....A 41984 Virusshare.00063/Rootkit.Win32.Papapa.eh-ad1f5b3d8bee90e24c0642189e84bffedfa7d3d2 2013-06-03 04:28:38 ....A 105505 Virusshare.00063/Rootkit.Win32.Papapa.lx-5eb552d672a1b3841c6124ebdd6f2f09310d312e 2013-06-04 13:29:16 ....A 608207 Virusshare.00063/Rootkit.Win32.Plite.pey-04be01171d3f7930384167684b9524131c2fac42 2013-06-04 14:16:44 ....A 636112 Virusshare.00063/Rootkit.Win32.Plite.pey-0e5c8328dd5c70788a1a1cb50c7201842d09873a 2013-06-04 10:19:48 ....A 612253 Virusshare.00063/Rootkit.Win32.Plite.pey-136c29ba9938c1b9c59b0bd4e5ff8ac1d35afbdd 2013-06-04 15:52:26 ....A 658096 Virusshare.00063/Rootkit.Win32.Plite.pey-158c358b6927a71d424cb35d86803e94aa46293e 2013-06-04 11:43:34 ....A 620738 Virusshare.00063/Rootkit.Win32.Plite.pey-16635bbdba1245a4b5a04bdd51f11f129d09c8bd 2013-06-04 12:24:26 ....A 609238 Virusshare.00063/Rootkit.Win32.Plite.pey-1c9a959f8f905153e3ba603ac4767b2c7758cd19 2013-06-04 03:42:18 ....A 624300 Virusshare.00063/Rootkit.Win32.Plite.pey-2e17829ce773c33d2fe40ca1b08f89cae767e2cd 2013-06-04 16:45:04 ....A 628425 Virusshare.00063/Rootkit.Win32.Plite.pey-2ebf6f06b9cdd8b93183ef566ae11f97d95e0134 2013-06-04 16:19:04 ....A 628816 Virusshare.00063/Rootkit.Win32.Plite.pey-32c94c4eb688854ed4c63eb28231a0bf42c06ce1 2013-06-04 05:50:06 ....A 650190 Virusshare.00063/Rootkit.Win32.Plite.pey-3deb3d4607ce3af0c9686a8b497b7eb893c7436b 2013-06-04 15:54:06 ....A 610846 Virusshare.00063/Rootkit.Win32.Plite.pey-3ed8be7217688f945fdcf7a821a47996da69bdac 2013-06-04 15:49:08 ....A 613831 Virusshare.00063/Rootkit.Win32.Plite.pey-3f905b244db62e667716ecbe3ffbbf1f486e5290 2013-06-04 13:25:06 ....A 605191 Virusshare.00063/Rootkit.Win32.Plite.pey-40171edc8cda3d9137b2b78955522f40c06ac36c 2013-06-04 11:57:40 ....A 634144 Virusshare.00063/Rootkit.Win32.Plite.pey-47f9234fcedc02dcddf88a0eade943b47b1a6412 2013-06-04 12:51:56 ....A 633471 Virusshare.00063/Rootkit.Win32.Plite.pey-4a8165d287eabee893de8a3403b3e1a422a689a8 2013-06-04 04:34:30 ....A 644284 Virusshare.00063/Rootkit.Win32.Plite.pey-4b1aa7e92642630ec3f44a9c2becab519d410f53 2013-06-04 08:54:12 ....A 633981 Virusshare.00063/Rootkit.Win32.Plite.pey-4d43a33b811e9149b3148d4c472abed6ae22083d 2013-06-04 12:24:14 ....A 613143 Virusshare.00063/Rootkit.Win32.Plite.pey-4f46025d98f3c87753f46594e41f205c8f11a5a8 2013-06-04 06:49:56 ....A 638362 Virusshare.00063/Rootkit.Win32.Plite.pey-4f4c5682a0270e8c67be83509c71eb0a5255f6ab 2013-06-04 02:31:22 ....A 653830 Virusshare.00063/Rootkit.Win32.Plite.pey-4f73d08e8dfb7aab6347313881d734844977d04c 2013-06-04 09:44:38 ....A 628597 Virusshare.00063/Rootkit.Win32.Plite.pey-58442acd300fa1c8f14ed0b8d48fb2391288343c 2013-06-04 06:45:34 ....A 651174 Virusshare.00063/Rootkit.Win32.Plite.pey-5c7810356526cdbad6a73b6b92e0270ac05fb083 2013-06-04 15:54:32 ....A 633198 Virusshare.00063/Rootkit.Win32.Plite.pey-5df837a59e90b5ac51f7df7c359051a181184cde 2013-06-04 15:22:56 ....A 646159 Virusshare.00063/Rootkit.Win32.Plite.pey-64793f23690046dab379e17fb13cd8cb469bee80 2013-06-04 13:14:14 ....A 636643 Virusshare.00063/Rootkit.Win32.Plite.pey-65c0bfe006388e21dda24af59e2fd6dbd50bdb09 2013-06-04 06:35:32 ....A 645769 Virusshare.00063/Rootkit.Win32.Plite.pey-668c378b800eb9f653d33c34edd01c3a5d4e9dc2 2013-06-04 08:00:16 ....A 603440 Virusshare.00063/Rootkit.Win32.Plite.pey-6ce56502719b7b703ccf5f5159f1281db4e2e06c 2013-06-04 15:01:16 ....A 638066 Virusshare.00063/Rootkit.Win32.Plite.pey-6d1a44ba9a792287bed85d092fdec83131058ac5 2013-06-04 02:53:08 ....A 627097 Virusshare.00063/Rootkit.Win32.Plite.pey-6df1b763dfd48b791f157b4aa59c505b104e54ef 2013-06-04 05:51:34 ....A 615615 Virusshare.00063/Rootkit.Win32.Plite.pey-6ef9105002aad9aa1beb4fbc98cde26d5140f57e 2013-06-04 11:25:26 ....A 642096 Virusshare.00063/Rootkit.Win32.Plite.pey-7171e0f2a92bce305cf0ff758e70a2bbb6922e53 2013-06-04 15:26:34 ....A 640831 Virusshare.00063/Rootkit.Win32.Plite.pey-7265290ecaeb111e24457fb277ddcc0e13d131e4 2013-06-04 02:25:52 ....A 611003 Virusshare.00063/Rootkit.Win32.Plite.pey-814f59a4c4a62b682e5e020139d2d7e3ade13c18 2013-06-04 15:29:42 ....A 644444 Virusshare.00063/Rootkit.Win32.Plite.pey-818ae2317660a5d072c0a5b1d16e3ca87c6b4446 2013-06-04 08:58:36 ....A 651674 Virusshare.00063/Rootkit.Win32.Plite.pey-81c25f41763113b6953d1f63d715498713398f46 2013-06-04 06:22:02 ....A 640378 Virusshare.00063/Rootkit.Win32.Plite.pey-85b362ee1a6758736af615145cd0db6f25ea4a9e 2013-06-04 09:36:00 ....A 628471 Virusshare.00063/Rootkit.Win32.Plite.pey-9917f8ecae7978682cbac2e12cc2e9201cbca8ae 2013-06-04 06:21:54 ....A 643783 Virusshare.00063/Rootkit.Win32.Plite.pey-a4e1ce13123fab17fb7e9f11b3b035f92a67bbc8 2013-06-04 02:31:18 ....A 607815 Virusshare.00063/Rootkit.Win32.Plite.pey-a9456a0fc6d6ad3ac940096def6668d6f4b74adb 2013-06-04 11:25:22 ....A 611292 Virusshare.00063/Rootkit.Win32.Plite.pey-a9c611d08e099b7ab273da082e4265dcfe4afe58 2013-06-04 15:27:06 ....A 644690 Virusshare.00063/Rootkit.Win32.Plite.pey-a9f3bca3d5013f4647c5c9d5b20349e59dd83b2c 2013-06-04 15:01:34 ....A 639518 Virusshare.00063/Rootkit.Win32.Plite.pey-ab5eaa5125ebf0f62615921a9b0bd2876ed62b3f 2013-06-04 02:50:32 ....A 637884 Virusshare.00063/Rootkit.Win32.Plite.pey-b10bda964af9f24a09e7ee18fbbb2f172699896f 2013-06-04 11:29:32 ....A 652316 Virusshare.00063/Rootkit.Win32.Plite.pey-b4281676158465ecac3cbeb98ce213c2e2f0a385 2013-06-04 16:21:14 ....A 632130 Virusshare.00063/Rootkit.Win32.Plite.pey-be818a9e4dc45ac45027f5b7546d759fb4bc1f71 2013-06-04 01:43:58 ....A 611553 Virusshare.00063/Rootkit.Win32.Plite.pey-bf08d89971ede74193ba58827de79828713ff090 2013-06-04 13:14:46 ....A 614550 Virusshare.00063/Rootkit.Win32.Plite.pey-c09a8e095a926a862153debec707a90dc96b46fe 2013-06-04 05:52:40 ....A 640472 Virusshare.00063/Rootkit.Win32.Plite.pey-c45c98d3385fa8e1b571a12500cb1fe6240b2915 2013-06-04 14:54:20 ....A 636034 Virusshare.00063/Rootkit.Win32.Plite.pey-c7682db592452baa72fa068899a350c3b96d1167 2013-06-04 16:06:16 ....A 625049 Virusshare.00063/Rootkit.Win32.Plite.pey-d89bb1f3818965c7fbb396422993b552531e6914 2013-06-04 02:31:42 ....A 653705 Virusshare.00063/Rootkit.Win32.Plite.pey-dd435bd8f4b38d089685e4bc93812f2815711203 2013-06-04 11:32:48 ....A 644533 Virusshare.00063/Rootkit.Win32.Plite.pey-ea51b9ae55db260ebc4f529556b4b39f9127798d 2013-06-04 10:57:52 ....A 620128 Virusshare.00063/Rootkit.Win32.Plite.pey-f619ffbf94532fbd2e29f94c3081137d910cb7e9 2013-06-04 06:49:28 ....A 647190 Virusshare.00063/Rootkit.Win32.Plite.pey-fdfa4a3425ba9f886391a3425e69f05b4dc38cce 2013-06-04 13:44:24 ....A 642909 Virusshare.00063/Rootkit.Win32.Plite.pey-feafa702def82b2d30700b9b57b7b46582395111 2013-06-04 16:35:38 ....A 643237 Virusshare.00063/Rootkit.Win32.Plite.pfa-385152a5a2e08683f68ce07e2365b5e3ebb1df02 2013-06-04 17:02:12 ....A 654116 Virusshare.00063/Rootkit.Win32.Plite.pfa-390c5845fd1516cb48679f6cc27716bb2d182b5d 2013-06-04 13:59:36 ....A 655394 Virusshare.00063/Rootkit.Win32.Plite.pfa-45e5c5348a08808b4a802d44f9015965ccaafbbb 2013-06-04 07:50:24 ....A 638159 Virusshare.00063/Rootkit.Win32.Plite.pfa-467764ea518ef870a25a2163f55850805d5be581 2013-06-04 02:03:38 ....A 644565 Virusshare.00063/Rootkit.Win32.Plite.pfa-66c48d6863f7ce6fbb72e6b08418b134cfd9d69e 2013-06-04 11:31:46 ....A 626096 Virusshare.00063/Rootkit.Win32.Plite.pfa-6dcb3a7e53427c3d738a492cbf1f023779c95d0a 2013-06-04 02:09:26 ....A 614033 Virusshare.00063/Rootkit.Win32.Plite.pfa-759cea89e361b8fae699af70b487a1e2ecb8572f 2013-06-04 13:54:28 ....A 628502 Virusshare.00063/Rootkit.Win32.Plite.pfa-7a908625ee384e057cf5141c7f3f5e19ae11e588 2013-06-04 10:51:40 ....A 648659 Virusshare.00063/Rootkit.Win32.Plite.pfa-9110df5501c3f7b3f03f20da5d7d4fac602b8d80 2013-06-04 16:42:34 ....A 645894 Virusshare.00063/Rootkit.Win32.Plite.pfa-a33a7a34aa4106076663ea7004d28af66c597a1b 2013-06-04 05:07:58 ....A 644706 Virusshare.00063/Rootkit.Win32.Plite.pfa-ad4653d6581286d04961038d7953d0dc5eb7da33 2013-06-04 15:23:20 ....A 644487 Virusshare.00063/Rootkit.Win32.Plite.pfa-ba79981c619276ac4be312b389820f49a7893001 2013-06-04 03:03:08 ....A 630123 Virusshare.00063/Rootkit.Win32.Plite.pfa-c071e490e5aa81eff396974a7822dc5b1c696974 2013-06-04 08:49:02 ....A 640284 Virusshare.00063/Rootkit.Win32.Plite.pfa-f4db173770200c843e317ff091b1e04de95a51e1 2013-06-04 11:37:26 ....A 764928 Virusshare.00063/Rootkit.Win32.Plite.pvd-752cddb09e3706f56d7d9cdb8656ec4a33abc901 2013-06-04 03:29:34 ....A 609258 Virusshare.00063/Rootkit.Win32.Plite.pvf-167a4b72d394f483230f6fcd0924c20b9a6e7cf8 2013-06-04 09:01:00 ....A 621915 Virusshare.00063/Rootkit.Win32.Plite.pvf-e9a84dbf871537db23642934f578c06a4a1b4cd3 2013-06-04 09:05:08 ....A 249663 Virusshare.00063/Rootkit.Win32.Podnuha.bg-a741e376e9a253be6ef9914c45d3329dec4d873c 2013-06-03 06:24:24 ....A 96768 Virusshare.00063/Rootkit.Win32.Podnuha.brg-4270aa4356a926cc1512659cd81aed45a19924d5 2013-06-03 12:52:10 ....A 96256 Virusshare.00063/Rootkit.Win32.Podnuha.brm-98eb32971f6ce11d0399479f0cc72f5f7e520a41 2013-06-03 19:24:12 ....A 123904 Virusshare.00063/Rootkit.Win32.Podnuha.brn-3f6363e05edd55643930862ab63fae98ef2bdee4 2013-06-02 00:26:04 ....A 125440 Virusshare.00063/Rootkit.Win32.Podnuha.bxr-d9f29b35cd09ff3091e688eb8cf3c761063937e1 2013-06-03 09:14:24 ....A 125440 Virusshare.00063/Rootkit.Win32.Podnuha.cac-99b811ea2b5f58324a12ad977bfbb02d411c37e8 2013-06-02 03:40:54 ....A 96256 Virusshare.00063/Rootkit.Win32.Podnuha.cbw-a80ddf18fb3c377e7236a1643542debb2e3fd62e 2013-06-03 19:43:06 ....A 124928 Virusshare.00063/Rootkit.Win32.Podnuha.ccc-08c395637b4ed69f4e8042bd78f300f3f0c58808 2013-06-02 09:51:44 ....A 124928 Virusshare.00063/Rootkit.Win32.Podnuha.ccc-29b0daa2cc6faa28cdcdadfce889187b9eb9a001 2013-06-02 14:27:10 ....A 124928 Virusshare.00063/Rootkit.Win32.Podnuha.ccc-367e36c5cb325c0a541e8531b1ee413978f1817b 2013-06-02 16:58:32 ....A 124928 Virusshare.00063/Rootkit.Win32.Podnuha.ccc-3ec59f56cc8e977e1253c14497ea9f8de7ad6e19 2013-06-03 12:02:32 ....A 124928 Virusshare.00063/Rootkit.Win32.Podnuha.ccc-3f1cea7df45a7edba78a1117fba71364c137a383 2013-06-03 14:43:50 ....A 124928 Virusshare.00063/Rootkit.Win32.Podnuha.ccc-72f5ec3cc9300096f6f05b1623a81c34ca0bedb4 2013-06-03 02:37:56 ....A 124928 Virusshare.00063/Rootkit.Win32.Podnuha.ccc-8c2b288382a039f7e9541aea128dac1b99489f4c 2013-06-02 00:01:02 ....A 124928 Virusshare.00063/Rootkit.Win32.Podnuha.ccc-9f007d38be1091fd2ab0d75ea1cfaa89af66146b 2013-06-03 09:01:48 ....A 124928 Virusshare.00063/Rootkit.Win32.Podnuha.ccc-ac64e78542f74b719c7812d94de5af833de542e1 2013-06-03 09:45:14 ....A 124928 Virusshare.00063/Rootkit.Win32.Podnuha.ccc-b468ce34afdee5063e17800286881bf0b2978815 2013-06-03 16:24:20 ....A 124928 Virusshare.00063/Rootkit.Win32.Podnuha.ccc-c492c2e96dc41090ae08b21ec32750d6233a3857 2013-06-02 01:07:20 ....A 124928 Virusshare.00063/Rootkit.Win32.Podnuha.ccc-ceddaecf323e405d3996d5805c13916e18d6a0c0 2013-06-03 02:35:26 ....A 97792 Virusshare.00063/Rootkit.Win32.Podnuha.cef-985dcacac190fd323fa06b7989cd2b3899d88dd7 2013-06-03 09:02:32 ....A 97792 Virusshare.00063/Rootkit.Win32.Podnuha.cek-7883131b644c9acee9389e63c9e8446fba336963 2013-06-02 05:41:52 ....A 97280 Virusshare.00063/Rootkit.Win32.Podnuha.cel-8ebae398d08bfbb57d0a39b3f6d4ecf40e3e7a5f 2013-06-03 04:40:30 ....A 125440 Virusshare.00063/Rootkit.Win32.Podnuha.ckp-fd87b09650b27e3f6b0ac7a557a68711f7d2a346 2013-06-02 23:55:42 ....A 7943168 Virusshare.00063/Rootkit.Win32.Podnuha.dct-c890f212570144e75e619c66223c0dfc037d1d98 2013-06-01 23:51:14 ....A 111616 Virusshare.00063/Rootkit.Win32.Podnuha.ef-373635ad9a8f28c8ab90d962e6a1023b05975a83 2013-06-02 01:16:36 ....A 111616 Virusshare.00063/Rootkit.Win32.Podnuha.ef-900409a1e0a5a646c093974ad6a7d07fea07da23 2013-06-02 21:00:42 ....A 111616 Virusshare.00063/Rootkit.Win32.Podnuha.ef-ee66a41839e96af3e0c27229414af826891ec2ee 2013-06-03 07:28:56 ....A 111616 Virusshare.00063/Rootkit.Win32.Podnuha.eg-7a242e71562faba9a5beef6a895587cbea352f84 2013-06-02 03:42:44 ....A 111616 Virusshare.00063/Rootkit.Win32.Podnuha.eg-bce20233d3d1aa93d3ff298b0879ef3e162f38ba 2013-06-03 01:57:16 ....A 111616 Virusshare.00063/Rootkit.Win32.Podnuha.eg-bdec4386069c7f8405e1b9221164519eb94fea81 2013-06-03 21:25:58 ....A 111616 Virusshare.00063/Rootkit.Win32.Podnuha.eg-c7d12900adf3c75a8326bcdbb1361aa9b8116589 2013-06-03 11:53:30 ....A 47556 Virusshare.00063/Rootkit.Win32.Qhost.lq-87d120c3be4b2cd5b2a4d254bdefda1034608dd7 2013-06-02 23:24:50 ....A 46592 Virusshare.00063/Rootkit.Win32.Ressdt.aex-a9fb4c44be772496aa65142207a624ce42697b8b 2013-06-04 14:05:00 ....A 49726 Virusshare.00063/Rootkit.Win32.Ressdt.hd-15237dec6a650210f9591b8b5edc82448b23b0ce 2013-06-03 19:04:56 ....A 102500 Virusshare.00063/Rootkit.Win32.Ressdt.hd-2aed6b1e1c251cdbb103d05e9f7cd5ed10008b46 2013-06-02 08:23:46 ....A 2432 Virusshare.00063/Rootkit.Win32.Ressdt.hd-3f1754c29986a03b3920615687e305a796e7b1ec 2013-06-02 08:33:12 ....A 2432 Virusshare.00063/Rootkit.Win32.Ressdt.hd-4ea4ea7f132fc1377ad658a1ac5e65c92552550f 2013-06-03 16:25:18 ....A 100864 Virusshare.00063/Rootkit.Win32.Ressdt.hd-54c6af118b5c3476ae645726c54899676d297c40 2013-06-04 00:23:26 ....A 19873 Virusshare.00063/Rootkit.Win32.Ressdt.hd-5a64c42e2c66732bd925754ffc23f2ddc01c9758 2013-06-03 13:06:18 ....A 457728 Virusshare.00063/Rootkit.Win32.Ressdt.hd-60267cc499de7240dc0c3708a0d864160a279866 2013-06-02 00:57:48 ....A 2432 Virusshare.00063/Rootkit.Win32.Ressdt.hd-6a9085e327d673fd6f361fca44b9965107bc26b7 2013-06-02 05:48:28 ....A 96256 Virusshare.00063/Rootkit.Win32.Ressdt.hd-728f67528ef477193ce0cd7658f4a0f62e86bbda 2013-06-02 06:16:22 ....A 99840 Virusshare.00063/Rootkit.Win32.Ressdt.hd-785e03a6b85074fe70ff59b6ae3d75c4cade3747 2013-06-04 07:06:40 ....A 95232 Virusshare.00063/Rootkit.Win32.Ressdt.hd-7fbbb8c3fba5eedb69daf4c693e44e783af82e51 2013-06-03 02:44:22 ....A 2816 Virusshare.00063/Rootkit.Win32.Ressdt.hd-8d15a7d2083bafd08f63420c78a8ad746c000c01 2013-06-03 07:16:16 ....A 11108 Virusshare.00063/Rootkit.Win32.Ressdt.hd-97e6a4a1199537edcb390ad78174a1ac6802e29b 2013-06-04 15:18:52 ....A 101415 Virusshare.00063/Rootkit.Win32.Ressdt.hd-a7a34f16f17f32ae4fd218092fe5b40bf218efee 2013-06-04 08:21:10 ....A 100864 Virusshare.00063/Rootkit.Win32.Ressdt.hd-bc6ad5bfa0267476ca236456e19480b5a433186f 2013-06-04 08:30:46 ....A 64812 Virusshare.00063/Rootkit.Win32.Ressdt.hd-c60474bc79f14b0778181796b7c4fb0cfe409915 2013-06-02 18:44:48 ....A 119808 Virusshare.00063/Rootkit.Win32.Ressdt.hd-ca7130fa3884416143fd46499243c1879f4f2ad2 2013-06-02 22:22:44 ....A 6784 Virusshare.00063/Rootkit.Win32.Ressdt.hd-e373508b9edee1f5cd861e6cf686ee81403ae6cd 2013-06-03 18:45:20 ....A 109568 Virusshare.00063/Rootkit.Win32.Ressdt.hd-f0dcef09a4e2a23a8d414c078e49df5a10b9487b 2013-06-03 06:29:28 ....A 77002 Virusshare.00063/Rootkit.Win32.Ressdt.ja-44dd6cf923e5364d3ef19246ff570d727a0d8f87 2013-06-03 06:18:06 ....A 76843 Virusshare.00063/Rootkit.Win32.Ressdt.ja-47a1d87a56e32565f697992e91d8eb258ce281cd 2013-06-03 07:25:22 ....A 2304 Virusshare.00063/Rootkit.Win32.Ressdt.ph-7d12ddaf703863968c203c22b3fab3db4def0a7f 2013-06-03 15:25:32 ....A 20680 Virusshare.00063/Rootkit.Win32.Ressdt.pif-2c260ffae21f74b0dd34e1ba3111c9f14cc2af44 2013-06-02 00:35:32 ....A 162816 Virusshare.00063/Rootkit.Win32.Ressdt.pkn-522099c0835fd16166355a2ccdc4eb2daf90faf8 2013-06-03 15:58:28 ....A 62464 Virusshare.00063/Rootkit.Win32.Ressdt.puw-18b1bed015c6d184e580b53747f3394c88aa6dc6 2013-06-03 04:31:08 ....A 62976 Virusshare.00063/Rootkit.Win32.Ressdt.puw-20828515d41fa8af456f5604542a8ab9194dac91 2013-06-03 08:03:36 ....A 62976 Virusshare.00063/Rootkit.Win32.Ressdt.puw-22a7cabe6f4b8f39574ccaf961e3e38b42958538 2013-06-03 10:35:06 ....A 62976 Virusshare.00063/Rootkit.Win32.Ressdt.puw-30c2e67b4422454fbe752d1ec9aff60b6e3eb7ed 2013-06-03 06:24:08 ....A 62464 Virusshare.00063/Rootkit.Win32.Ressdt.puw-92015106fc7290d7effb549572257b88c559878c 2013-06-03 01:26:30 ....A 62464 Virusshare.00063/Rootkit.Win32.Ressdt.puw-9b871ea74356373721986e0caaf516dc89511a36 2013-06-02 19:45:18 ....A 62976 Virusshare.00063/Rootkit.Win32.Ressdt.puw-9bbd49f4297e8f8a6a5fbd68622b03855523742a 2013-06-03 20:34:24 ....A 62976 Virusshare.00063/Rootkit.Win32.Ressdt.puw-ac06e3d21417e408949767bf502a9d21a3ded7e1 2013-06-03 20:30:38 ....A 62976 Virusshare.00063/Rootkit.Win32.Ressdt.puw-da6681b1f632e635ebdea0966928c8345d4928d4 2013-06-02 13:29:30 ....A 1207808 Virusshare.00063/Rootkit.Win32.Ressdt.puw-db8cab411706b64197723d4f5bf16da5c053bcf1 2013-06-03 17:13:22 ....A 62464 Virusshare.00063/Rootkit.Win32.Ressdt.puw-de04b6b8e69e2767a0edb072958ba1af1d63b012 2013-06-03 02:57:06 ....A 62976 Virusshare.00063/Rootkit.Win32.Ressdt.puw-de331cdb918c685fdeec83dd11ea44bd6998f918 2013-06-02 16:15:06 ....A 62464 Virusshare.00063/Rootkit.Win32.Ressdt.puw-eb89115d8772afc7e51ee64bd9769cfb1b166435 2013-06-03 19:44:48 ....A 116736 Virusshare.00063/Rootkit.Win32.Ressdt.pwh-b82013468261206a029c8acb8110dec40b40129e 2013-06-02 02:12:04 ....A 12288 Virusshare.00063/Rootkit.Win32.SMA.gen-2c0c4dab466db2d91c75bc3778b963fe31c80246 2013-06-02 21:34:42 ....A 12288 Virusshare.00063/Rootkit.Win32.SMA.gen-dde2dc68344e31c2723414b61be7aa2d64e09ce2 2013-06-03 06:48:22 ....A 12288 Virusshare.00063/Rootkit.Win32.SMA.gen-f61345cf94cfa3bf34d71664f0e614a776b89db7 2013-06-02 21:14:00 ....A 12288 Virusshare.00063/Rootkit.Win32.SMA.gen-fe78ca60232e57900ad79320395257f68186705a 2013-06-02 17:26:14 ....A 3328 Virusshare.00063/Rootkit.Win32.Small.aba-536311f80caa7a82d0453126e168f93e5a093f76 2013-06-02 11:41:16 ....A 2048 Virusshare.00063/Rootkit.Win32.Small.afi-6dc62e58ebfb0cd67f68661921121e68a0478bae 2013-06-03 06:43:48 ....A 4096 Virusshare.00063/Rootkit.Win32.Small.amc-00661211f6b714b25f956bb051ff1f69944d48d5 2013-06-03 03:13:02 ....A 69632 Virusshare.00063/Rootkit.Win32.Small.bch-6ca490a0f2652c27d722cc66d9a686568e5fdb7f 2013-06-03 17:02:36 ....A 73234 Virusshare.00063/Rootkit.Win32.Small.blb-01ddd86b34c4e64c90ac998b5018285bf28b5e8c 2013-06-02 15:04:58 ....A 342252 Virusshare.00063/Rootkit.Win32.Small.blb-4c8d1c8634e55be92a993cda4370d51fa6780f96 2013-06-03 15:11:16 ....A 8320 Virusshare.00063/Rootkit.Win32.Small.rzp-3e89ceafe585e399a3bfaae8a2774d6f49c26c7b 2013-06-02 07:49:36 ....A 8320 Virusshare.00063/Rootkit.Win32.Small.rzp-b3f18503557335f6747bad37a52eb5524c7ccbbe 2013-06-04 10:40:46 ....A 3968 Virusshare.00063/Rootkit.Win32.Small.sfl-13a384c13ccbbc6d37e1c0cd46b952d6804fc92d 2013-06-04 14:01:28 ....A 3968 Virusshare.00063/Rootkit.Win32.Small.sfl-f70c96b6496a589640770a1f310a593ec60da0b5 2013-06-04 03:46:08 ....A 3712 Virusshare.00063/Rootkit.Win32.Small.sfn-18777ab3b8b2e15fea6f14c119c8682276771ddb 2013-06-03 12:52:40 ....A 3712 Virusshare.00063/Rootkit.Win32.Small.sfn-48cddf933c03c6cdd52453393a07b8516d229670 2013-06-03 17:28:48 ....A 3712 Virusshare.00063/Rootkit.Win32.Small.sfn-4f74b82b254c96e563f6c45d07a32c9f26386c83 2013-06-03 04:58:34 ....A 2944 Virusshare.00063/Rootkit.Win32.Small.vjp-8b6cafd08cf79e3d13fcc5bed441279f0ac0f7ca 2013-06-02 19:39:00 ....A 22016 Virusshare.00063/Rootkit.Win32.TDSS.acci-803c4527c8cc4fbf26f522bf0ddb3888334bdea3 2013-06-02 06:41:56 ....A 22016 Virusshare.00063/Rootkit.Win32.TDSS.acci-e91995f9a8ea305b3f714cffa444cf6ba558d0a5 2013-06-04 02:11:10 ....A 42496 Virusshare.00063/Rootkit.Win32.TDSS.br-4b7dd71eb75d583e2aa011d69691c771560523ad 2013-06-02 07:09:30 ....A 41472 Virusshare.00063/Rootkit.Win32.TDSS.br-643265644ed7b8a6993157b6f1e00d2fd84662f3 2013-06-02 18:18:52 ....A 41984 Virusshare.00063/Rootkit.Win32.TDSS.br-95676108d348f2621fdcbc8a26321f2fd140a30d 2013-06-02 20:54:02 ....A 43008 Virusshare.00063/Rootkit.Win32.TDSS.br-bacfdbbdf446bb38bb964ce6a4d1209a33dad822 2013-06-03 19:01:06 ....A 41984 Virusshare.00063/Rootkit.Win32.TDSS.br-e188f2cb5364ea37de0c2083fdd6c3f2b31d6eca 2013-06-03 02:21:44 ....A 42496 Virusshare.00063/Rootkit.Win32.TDSS.br-ed2a8c3db0a521bda5cf4ee3786c91ba03d4008b 2013-06-03 18:25:14 ....A 41472 Virusshare.00063/Rootkit.Win32.TDSS.br-fdaaaac9a230fd86e1bbbd4be672db0e3da03d14 2013-06-02 16:48:20 ....A 11094 Virusshare.00063/Rootkit.Win32.TDSS.ngg-2f87ad233723a3e7ecd9becf43ff61c9178b963a 2013-06-03 20:29:22 ....A 112635 Virusshare.00063/Rootkit.Win32.TDSS.ngg-375cec86a7098fd8d24afa61f97c9a6acba21557 2013-06-02 09:09:42 ....A 173568 Virusshare.00063/Rootkit.Win32.TDSS.streat-ee4fe4517307896df026b03d47f0a594e11729c8 2013-06-02 16:09:06 ....A 81408 Virusshare.00063/Rootkit.Win32.Tent.cjt-0492f2724c8ab04c8662008e15ff6dbd93419e2d 2013-06-03 11:49:42 ....A 81408 Virusshare.00063/Rootkit.Win32.Tent.cjt-093d637afc94058815b5842f443b66e80e82e856 2013-06-02 10:03:54 ....A 78464 Virusshare.00063/Rootkit.Win32.Tent.cjt-159dc27067fac552a2df078eb6cb4c6d438b0460 2013-06-02 03:29:50 ....A 79488 Virusshare.00063/Rootkit.Win32.Tent.cjt-1e38cb125a0aaaa9883105c22f4b579aa2514062 2013-06-02 18:28:10 ....A 82944 Virusshare.00063/Rootkit.Win32.Tent.cjt-50762ff5639d8dcb4c77dab4be08a2c7695d3785 2013-06-03 15:44:58 ....A 81408 Virusshare.00063/Rootkit.Win32.Tent.cjt-6f8887fec889af7f228a47de27209e4f960a88e7 2013-06-03 12:14:12 ....A 81408 Virusshare.00063/Rootkit.Win32.Tent.cjt-857ca7468aa32f5c4cd806bd9c97b25a18a82d32 2013-06-03 17:43:50 ....A 81408 Virusshare.00063/Rootkit.Win32.Tent.cjt-a894aa17b338ccfcbfc29db4cb47111b044547a6 2013-06-03 20:09:04 ....A 81408 Virusshare.00063/Rootkit.Win32.Tent.cjt-b57301fb9efa594481cdb8a761184ef98f64c02d 2013-06-03 14:30:36 ....A 81408 Virusshare.00063/Rootkit.Win32.Tent.cjt-cec28aa8231cf71962393a187e768d091b25e439 2013-06-02 18:00:26 ....A 81408 Virusshare.00063/Rootkit.Win32.Tent.cjt-d46376e5aba99ee407b383775c1ccea112baf95f 2013-06-03 02:40:18 ....A 81408 Virusshare.00063/Rootkit.Win32.Tent.cjt-d4b434eaeab34c84e363c41df8d477913aa9ec49 2013-06-02 13:35:24 ....A 82944 Virusshare.00063/Rootkit.Win32.Tent.cjt-e38bb2b40d1bd9cf98a4ecf90caea6b7cc40aed1 2013-06-03 20:30:04 ....A 78464 Virusshare.00063/Rootkit.Win32.Tent.cjt-e41a1a9271002d18250b3e123d573d0efaf4b7e6 2013-06-02 12:30:36 ....A 81408 Virusshare.00063/Rootkit.Win32.Tent.cjt-f1f89aba86f84591d5e358d42aed3f73e7986666 2013-06-03 06:40:48 ....A 78336 Virusshare.00063/Rootkit.Win32.Tent.cjt-f26f07748542f89b60d8caf1efca8a142ff92375 2013-06-03 19:45:24 ....A 81408 Virusshare.00063/Rootkit.Win32.Tent.cjt-f7464825c1d41adad32cf0334fffe6b62a6b87ca 2013-06-03 23:15:20 ....A 72704 Virusshare.00063/Rootkit.Win32.Tent.peg-132612eb89521848bb42501c86063a2145301ddd 2013-06-03 11:15:58 ....A 68608 Virusshare.00063/Rootkit.Win32.Tent.pev-47d9cb24950b598106b937672cc19ab81349ac2a 2013-06-02 01:16:16 ....A 2560 Virusshare.00063/Rootkit.Win32.Tiny.hz-39abe24960a3dd888bdd4dedd95127ccb4ede63a 2013-06-04 00:40:52 ....A 2304 Virusshare.00063/Rootkit.Win32.Tiny.n-4ab38cffc2dc5e7bc1c0104316f7b3d1c4c6c281 2013-06-03 21:51:10 ....A 2080 Virusshare.00063/Rootkit.Win32.Vanti.as-39a4c57ed1dd7f021e41260007ed8d6a65b008ed 2013-06-02 22:39:50 ....A 792064 Virusshare.00063/Rootkit.Win32.Vemptik.q-dc867804c357bd1f30eadebccde8d0a2a75ef771 2013-06-02 03:09:50 ....A 730720 Virusshare.00063/Rootkit.Win32.Xanfpezes.brv-126f77dc8605e97e69dd84d1e4105865b9cda436 2013-06-02 08:05:06 ....A 2780202 Virusshare.00063/Rootkit.Win32.Xanfpezes.brv-39c51769067ff6239b0578f694cc75be07e2a06b 2013-06-03 13:58:36 ....A 709595 Virusshare.00063/Rootkit.Win32.Xanfpezes.brv-492772963f284f96d940fcfec102605208a9760f 2013-06-04 00:43:44 ....A 651708 Virusshare.00063/Rootkit.Win32.Xanfpezes.brv-5da52b52ef9604b52f49a9f0da7ec3055f2262cb 2013-06-02 05:56:04 ....A 652655 Virusshare.00063/Rootkit.Win32.Xanfpezes.brv-7033df713e16a37ef477888a8f9c16d9b83faeda 2013-06-02 09:50:22 ....A 29778334 Virusshare.00063/Rootkit.Win32.Xanfpezes.cal-7341544330ab14e7e078e46ad5b505b094a8592d 2013-06-02 20:43:18 ....A 8270366 Virusshare.00063/Rootkit.Win32.Xanfpezes.cal-b2b70dd25df632f2714b84201460dc2494c1db32 2013-06-02 12:04:24 ....A 25429 Virusshare.00063/SMS-Flooder.Win32.Bomber.d-ca1e0d0a6fa6e50cbe9afe2e21285ce84ae3184f 2013-06-02 23:50:36 ....A 402432 Virusshare.00063/Spoofer.Win32.Gogle.d-11bc8f8c156dc0832e1b0507535b8e068ab1a6c9 2013-06-02 10:36:58 ....A 159940 Virusshare.00063/Trojan-Banker.BAT.Banker.e-7fcc67e75d3eae941cd8cc8fa8e914f5fa8051c4 2013-06-02 00:01:20 ....A 139872 Virusshare.00063/Trojan-Banker.BAT.Qhost.ak-40a73ab83d5f30330d1ee756a32651894b1d1926 2013-06-02 06:23:12 ....A 41620 Virusshare.00063/Trojan-Banker.BAT.Qhost.au-3f0d806357ca66cb6109d113bb918a9992c2e59a 2013-06-02 18:51:08 ....A 45056 Virusshare.00063/Trojan-Banker.BAT.Qhost.av-19ee5ee9ec3877cb31a6906a5ddd3bd756ca2947 2013-06-02 06:12:08 ....A 8780 Virusshare.00063/Trojan-Banker.BAT.Qhost.h-edc907c2c3ee79adfdb3588060f99d24f3bdaa0e 2013-06-04 10:13:24 ....A 916 Virusshare.00063/Trojan-Banker.JS.Banker.f-1e0d8c1b51333a19422da0e45f37e307a5270555 2013-06-02 16:46:14 ....A 466432 Virusshare.00063/Trojan-Banker.MSIL.Agent.a-ab4ea992eeee4f15d2699cc255674a8d1fcb122a 2013-06-03 03:27:12 ....A 143608 Virusshare.00063/Trojan-Banker.Win32.Agent.aoi-20781a386f74d6875afe655a64fec22fff8f8cf8 2013-06-02 05:28:58 ....A 181912 Virusshare.00063/Trojan-Banker.Win32.Agent.aoi-3cdff25dca9fa47bb38e9a10637140cbcb4c2b9c 2013-06-03 23:48:52 ....A 1414655 Virusshare.00063/Trojan-Banker.Win32.Agent.axy-2c8775c7861bec5f99de6a79c81c46f2acbcf3b6 2013-06-03 10:12:56 ....A 308736 Virusshare.00063/Trojan-Banker.Win32.Agent.axy-f6f54eadf1cdbc4a246579c022084061d41fd624 2013-06-02 18:32:54 ....A 27648 Virusshare.00063/Trojan-Banker.Win32.Agent.bjb-080d549718acf19cdc1dbb82b4ee1200b7868889 2013-06-03 07:14:14 ....A 941056 Virusshare.00063/Trojan-Banker.Win32.Agent.bvf-825a4a53c74fb4e63e10b5a15b71dab52357ba98 2013-06-04 16:10:32 ....A 78159 Virusshare.00063/Trojan-Banker.Win32.Agent.ceq-0240ab24d462e5135f37a9add258416d630260b9 2013-06-03 12:08:58 ....A 1626112 Virusshare.00063/Trojan-Banker.Win32.Agent.cyo-b9f0f1a0823bc9262d1dfb8814747bd098e6af25 2013-06-03 23:40:20 ....A 192512 Virusshare.00063/Trojan-Banker.Win32.Agent.gp-e57537ee26a187bdc7cf593f7e015e48b3b86da8 2013-06-03 02:52:02 ....A 302592 Virusshare.00063/Trojan-Banker.Win32.Agent.iu-e9859126e827b64d0c7dd2f9e01b6b4cbb8589e7 2013-06-03 12:38:38 ....A 1101312 Virusshare.00063/Trojan-Banker.Win32.Agent.j-3d6eea27902606d67a98176aa34738da015dc926 2013-06-03 06:23:50 ....A 1433088 Virusshare.00063/Trojan-Banker.Win32.Agent.jdf-d4027fbb1a9411964580ca3f8032d03818ab31f3 2013-06-04 12:59:12 ....A 587776 Virusshare.00063/Trojan-Banker.Win32.Agent.jwo-b88250d2d959f3b418b8cd6a48884ab82c6223fe 2013-06-04 13:18:40 ....A 366185 Virusshare.00063/Trojan-Banker.Win32.Agent.jxj-307ba00069c30e9fd36d4cd1280e0cb7abd79ed1 2013-06-04 07:19:46 ....A 366130 Virusshare.00063/Trojan-Banker.Win32.Agent.jxj-993d14906515caa55b5512ee7731f79c1ab9c9a3 2013-06-04 02:29:56 ....A 438784 Virusshare.00063/Trojan-Banker.Win32.Agent.jxo-8ee96460fdcec969532a5f33abc0cfe160efd61a 2013-06-04 10:40:22 ....A 152628 Virusshare.00063/Trojan-Banker.Win32.Agent.jxo-d96af03efd351809ba1ce15246b85acc39fa67ad 2013-06-02 02:46:32 ....A 539136 Virusshare.00063/Trojan-Banker.Win32.Agent.ka-fdbd1267ce3aad7781799105882f382e155868e0 2013-06-03 01:27:16 ....A 411648 Virusshare.00063/Trojan-Banker.Win32.Agent.kan-aa715db055a34e1e4c3216d4b56b6c7c7cd69980 2013-06-02 22:27:54 ....A 15360 Virusshare.00063/Trojan-Banker.Win32.Agent.mb-03d067957ae0392f341b211d90f4259a835e489c 2013-06-04 01:51:54 ....A 403456 Virusshare.00063/Trojan-Banker.Win32.Agent.pei-871456719e231954e76ea3270963a0089fd0b75d 2013-06-04 09:24:58 ....A 171520 Virusshare.00063/Trojan-Banker.Win32.Agent.pgc-5f61530a63c5e68feb64ef9ff8553e21f53f26c0 2013-06-03 15:21:22 ....A 1449245 Virusshare.00063/Trojan-Banker.Win32.Agent.pis-8622a8a6d236c6c22cce090fd251de5d8f173084 2013-06-04 15:07:36 ....A 1453568 Virusshare.00063/Trojan-Banker.Win32.Agent.po-86a9d7cd17cf48cabfdd4ff744b46af69509c5a0 2013-06-02 21:40:16 ....A 73728 Virusshare.00063/Trojan-Banker.Win32.Agent.qe-7030f748ab25ff2ed478584d086732679c065e47 2013-06-03 18:47:36 ....A 57344 Virusshare.00063/Trojan-Banker.Win32.Agent.rn-c82c9383d8672d660e8a3e675bc60f8ee18348fc 2013-06-02 07:08:46 ....A 835072 Virusshare.00063/Trojan-Banker.Win32.Agent.ugs-d715c21e72748c27b0a84b8e9a04c811692d9490 2013-06-02 17:16:44 ....A 2358272 Virusshare.00063/Trojan-Banker.Win32.Agent.wou-f80e897e226a795859d6e5d6518ac2b000603436 2013-06-03 04:13:00 ....A 60416 Virusshare.00063/Trojan-Banker.Win32.BHO.abg-f537b2d98757c93fb93a9495a685e6883840c57e 2013-06-03 11:06:20 ....A 419072 Virusshare.00063/Trojan-Banker.Win32.BHO.ayk-d16862d86da28f84402c5d815d1b639393443fcc 2013-06-02 14:19:18 ....A 113664 Virusshare.00063/Trojan-Banker.Win32.BHO.pp-1e5d93a8e4f520f06b3e477fd7aabd09cbc82ee8 2013-06-04 10:54:26 ....A 461824 Virusshare.00063/Trojan-Banker.Win32.BHO.pp-637b94d45ed7798830a0d8cf2fb2e33038f0c3cb 2013-06-03 23:31:28 ....A 462848 Virusshare.00063/Trojan-Banker.Win32.BHO.pp-97b3d1d3c9ae2242a8c670ec3bfa33242997e908 2013-06-03 04:22:34 ....A 71168 Virusshare.00063/Trojan-Banker.Win32.BHO.pp-abbc3fbab68acf488a3618149b1d811134449ecc 2013-06-04 14:04:30 ....A 71168 Virusshare.00063/Trojan-Banker.Win32.BHO.pp-d443e99d88cf0ea28af8e5975b4fc7bd3d41a861 2013-06-02 04:03:16 ....A 162304 Virusshare.00063/Trojan-Banker.Win32.BHO.pp-db1a69fb80309292ad5ca8b8846e39c743c66bdb 2013-06-03 20:44:54 ....A 466432 Virusshare.00063/Trojan-Banker.Win32.BHO.vpf-b53027ce344e466b019ad13e065972237b1a4446 2013-06-02 03:29:34 ....A 550912 Virusshare.00063/Trojan-Banker.Win32.BHO.wbw-25638ab57e95b8af657615812e47f8a022413f94 2013-06-02 06:12:46 ....A 564736 Virusshare.00063/Trojan-Banker.Win32.BHO.wgu-4302770176b4ecb8a65b955dbfc6fe653417c24c 2013-06-02 21:12:40 ....A 164864 Virusshare.00063/Trojan-Banker.Win32.BHO.wrg-713bbea6757e246a1255aff129b59d4fef0b6301 2013-06-03 07:45:56 ....A 600576 Virusshare.00063/Trojan-Banker.Win32.BHO.xhi-b0cbd5425618e01c73f7a14e66047d055d00d90f 2013-06-02 04:14:50 ....A 277504 Virusshare.00063/Trojan-Banker.Win32.Banbra.abm-f03a52b6214fa8afb597b4c00a18d12a55c443c0 2013-06-03 00:16:36 ....A 873472 Virusshare.00063/Trojan-Banker.Win32.Banbra.aedn-c7f0af43112975915a0c1d8f21ae6973f33d95eb 2013-06-03 09:47:10 ....A 819712 Virusshare.00063/Trojan-Banker.Win32.Banbra.aemf-443fd45e56a39186b41f8db48664c68ba4f8afca 2013-06-03 04:22:10 ....A 873472 Virusshare.00063/Trojan-Banker.Win32.Banbra.aeqh-366e9e4cc5ee8a3d77a4d522d5df925cc8158edc 2013-06-02 07:01:18 ....A 3078 Virusshare.00063/Trojan-Banker.Win32.Banbra.afld-f8fff4d383c74374a20308f6502ff395f8ccf255 2013-06-02 13:13:52 ....A 583680 Virusshare.00063/Trojan-Banker.Win32.Banbra.afzx-db8e9700c56d4b19f0cedc0853e88edc15296c53 2013-06-02 16:09:26 ....A 709120 Virusshare.00063/Trojan-Banker.Win32.Banbra.ai-303a18fa50f843d5b7e09fe46df5506ca624e76b 2013-06-03 11:30:34 ....A 377318 Virusshare.00063/Trojan-Banker.Win32.Banbra.alem-db61f2d4d67ceb48e7259faa07a896613daeaaa5 2013-06-02 17:25:52 ....A 138240 Virusshare.00063/Trojan-Banker.Win32.Banbra.alyd-94cfb86260294f9251455da8e2da23e40624105c 2013-06-02 19:42:42 ....A 561152 Virusshare.00063/Trojan-Banker.Win32.Banbra.alyi-77c023dee17b93f24a80c68bb85945ff39ffa91c 2013-06-04 02:55:04 ....A 71631 Virusshare.00063/Trojan-Banker.Win32.Banbra.amdj-b3cd01231769b4ce09b1886dd272177faf520cc1 2013-06-03 15:14:36 ....A 241664 Virusshare.00063/Trojan-Banker.Win32.Banbra.amuy-2a62da329bd5610f362edd4b295d30429b8ef515 2013-06-02 17:04:22 ....A 644608 Virusshare.00063/Trojan-Banker.Win32.Banbra.au-3f6c96bf6fcf18d30690956946323e6b566ab1c9 2013-06-03 23:48:26 ....A 4109824 Virusshare.00063/Trojan-Banker.Win32.Banbra.aujy-e4d98284ebcdb17d098bc9eda2d63b9a7d979e00 2013-06-04 07:49:38 ....A 823296 Virusshare.00063/Trojan-Banker.Win32.Banbra.awbk-6d4ad34cebf95525a5f628c2e8af1dc44935a3ea 2013-06-02 22:52:30 ....A 32768 Virusshare.00063/Trojan-Banker.Win32.Banbra.azes-466a2a8ea724a0ee946c415dc139d5c8e3ae61fa 2013-06-03 13:09:46 ....A 40960 Virusshare.00063/Trojan-Banker.Win32.Banbra.azmp-1a1dc7ca602df51dc94e1730eae6840630780ab7 2013-06-03 21:29:04 ....A 601264 Virusshare.00063/Trojan-Banker.Win32.Banbra.bbcb-3fc0727117e0a4f0bc200b7369215053d639fac2 2013-06-02 01:18:38 ....A 657408 Virusshare.00063/Trojan-Banker.Win32.Banbra.bbcb-a7cd70a401c28f3e7a259258f52442b1d8392a61 2013-06-02 07:00:00 ....A 606691 Virusshare.00063/Trojan-Banker.Win32.Banbra.bbcb-dacf8ed3c2e0e0c67a6602d9cc5da2ad871c50bb 2013-06-02 13:41:28 ....A 600884 Virusshare.00063/Trojan-Banker.Win32.Banbra.bbcb-f4e379dd7d87134ae41b0632e8ae024955a6f96e 2013-06-03 10:37:12 ....A 234496 Virusshare.00063/Trojan-Banker.Win32.Banbra.bbrl-3eb10e3308d197815fac92f7fea70f0154afa6ad 2013-06-03 23:56:26 ....A 414208 Virusshare.00063/Trojan-Banker.Win32.Banbra.bgsp-9fc655bc54cc25c03ac9b9fcddda6a46d4fddf68 2013-06-02 02:43:52 ....A 510464 Virusshare.00063/Trojan-Banker.Win32.Banbra.bgut-01390c9a917d61074c4ef2d0be004bcbacd6d3b9 2013-06-03 23:45:04 ....A 798720 Virusshare.00063/Trojan-Banker.Win32.Banbra.bija-8bba96549bea6ccfe3a685a6249cf543c7e38ba2 2013-06-03 13:06:48 ....A 1775104 Virusshare.00063/Trojan-Banker.Win32.Banbra.dln-1d77a6bc5853044184a4520c54a71e6f65924cf1 2013-06-02 05:11:50 ....A 3588233 Virusshare.00063/Trojan-Banker.Win32.Banbra.do-6215ddbecb16af9586587295465719fbe48e251c 2013-06-03 01:25:16 ....A 13293568 Virusshare.00063/Trojan-Banker.Win32.Banbra.dto-cd7fb3337465f4cfba825a4f2dbdbad4377ac7fd 2013-06-03 10:23:44 ....A 371712 Virusshare.00063/Trojan-Banker.Win32.Banbra.een-f59f6a599665dd8dd4dfd6013c5964181ca4c740 2013-06-02 09:02:56 ....A 190630 Virusshare.00063/Trojan-Banker.Win32.Banbra.ffu-a96178a53547d902f5b7fcb85bd91bb1ee26f3cd 2013-06-03 16:10:30 ....A 189474 Virusshare.00063/Trojan-Banker.Win32.Banbra.ffu-a9f7f32bc60fdd11cab1fcff43371ffdc8cd4150 2013-06-02 20:04:32 ....A 313032 Virusshare.00063/Trojan-Banker.Win32.Banbra.ftp-11c1169a4ed10f6e35a5198c5f02261f2f43e306 2013-06-03 02:01:36 ....A 1574912 Virusshare.00063/Trojan-Banker.Win32.Banbra.gpb-67a92f31031af7e154e4c4975d12d26f92ceae0f 2013-06-02 14:41:10 ....A 623676 Virusshare.00063/Trojan-Banker.Win32.Banbra.gw-8cb8daa0ba2a757ac557bc9f6b299f23b6bcdab9 2013-06-02 09:39:56 ....A 109568 Virusshare.00063/Trojan-Banker.Win32.Banbra.h-71e0c32c6e9148dcd3026aa1edd0c4355bffd985 2013-06-02 08:04:16 ....A 478720 Virusshare.00063/Trojan-Banker.Win32.Banbra.hcf-39f5e4c454e8fa358bd06c41710ea143c9b207c8 2013-06-02 18:29:40 ....A 410220 Virusshare.00063/Trojan-Banker.Win32.Banbra.hoo-94985ba6e95352ab6944d1f16eddd904a8fa069b 2013-06-02 08:03:00 ....A 3948544 Virusshare.00063/Trojan-Banker.Win32.Banbra.hox-0a47d192d982c82883f92aecc38bf88e8381c179 2013-06-03 04:55:58 ....A 274224 Virusshare.00063/Trojan-Banker.Win32.Banbra.hoy-19de69259e006e93300e8e4976d1477d3e67b702 2013-06-02 13:57:50 ....A 489984 Virusshare.00063/Trojan-Banker.Win32.Banbra.hzj-68b40ae23ec798eddbd13fcf049f9e9d4dd79a8f 2013-06-02 19:43:58 ....A 636416 Virusshare.00063/Trojan-Banker.Win32.Banbra.icp-9c600a3c494d9748de9767043e469e6de5d393df 2013-06-03 14:10:54 ....A 499200 Virusshare.00063/Trojan-Banker.Win32.Banbra.ifo-5593e1d6368055e436f64d770cbf8662d485f152 2013-06-02 06:32:36 ....A 21008 Virusshare.00063/Trojan-Banker.Win32.Banbra.igz-4b7477b7ce6446e13b0804366cc63c06062fc893 2013-06-02 19:50:46 ....A 1143808 Virusshare.00063/Trojan-Banker.Win32.Banbra.ipz-2462a4912c8c99a2951de309b6778826935785dc 2013-06-03 19:13:40 ....A 489139 Virusshare.00063/Trojan-Banker.Win32.Banbra.jaa-192d8de205aef372703b239cbb4dc6be3b209dfa 2013-06-03 14:37:42 ....A 341607 Virusshare.00063/Trojan-Banker.Win32.Banbra.jus-716c7206d7f61630a01e499cde74e397743a9526 2013-06-02 06:42:16 ....A 46361 Virusshare.00063/Trojan-Banker.Win32.Banbra.lke-3319be5d722eaf9e42e8f7e6ac5e1f4bda2a7ee3 2013-06-02 22:31:50 ....A 115854 Virusshare.00063/Trojan-Banker.Win32.Banbra.lya-a0191006afd71831c3de23dd611ca4d031e7efd0 2013-06-03 22:44:02 ....A 821427 Virusshare.00063/Trojan-Banker.Win32.Banbra.mg-9e9f39ecb69be4c5a033081561b7d70238e34366 2013-06-02 04:49:48 ....A 205824 Virusshare.00063/Trojan-Banker.Win32.Banbra.mlb-19a8bb89255bf08b54057c0c3a120f07c48e9c52 2013-06-03 12:03:16 ....A 42042 Virusshare.00063/Trojan-Banker.Win32.Banbra.mmv-3a8cf7a32da0faf1956f2c3004778753c213072c 2013-06-03 15:04:10 ....A 505856 Virusshare.00063/Trojan-Banker.Win32.Banbra.mxk-fa9057307382f8813e68394d45faa28a958ed458 2013-06-02 00:11:08 ....A 505856 Virusshare.00063/Trojan-Banker.Win32.Banbra.mxl-7a2ded9213a3310a95ff1d81ac87183be89998d3 2013-06-03 21:41:40 ....A 393964 Virusshare.00063/Trojan-Banker.Win32.Banbra.nbs-77b484e1a505f42dfca8753821066723a0ab8d13 2013-06-02 08:21:28 ....A 500780 Virusshare.00063/Trojan-Banker.Win32.Banbra.nou-99e0a6fa2640b82a0d681f6d4390941f898e58d0 2013-06-02 03:07:08 ....A 483269 Virusshare.00063/Trojan-Banker.Win32.Banbra.nro-9ef2520a2965247ca4dcbbc44f0a047b66195c37 2013-06-03 21:12:06 ....A 2462145 Virusshare.00063/Trojan-Banker.Win32.Banbra.opf-227e2b0a8160be547f30481930d50a8c8723d9b2 2013-06-02 09:53:46 ....A 256000 Virusshare.00063/Trojan-Banker.Win32.Banbra.ozh-58ffffd61d14772cfb41ce93ce72b0dec9078ced 2013-06-03 11:29:40 ....A 1011200 Virusshare.00063/Trojan-Banker.Win32.Banbra.paz-c5ba71909ab8847960be5ff28216f83918cef0be 2013-06-02 06:23:20 ....A 734131 Virusshare.00063/Trojan-Banker.Win32.Banbra.pcm-fa881666fe363aab3d890eb46ceeeab59ea90b4b 2013-06-02 07:03:32 ....A 622080 Virusshare.00063/Trojan-Banker.Win32.Banbra.pjz-65b3ea2be55b0214752e9c6c37cdbf4e29811eff 2013-06-03 23:14:52 ....A 499208 Virusshare.00063/Trojan-Banker.Win32.Banbra.pma-c90b9077b1950bc0cea3883c1ebebf71208bf817 2013-06-02 12:50:52 ....A 135168 Virusshare.00063/Trojan-Banker.Win32.Banbra.px-63f9aab4eeffa74c763cdbf8796b86acdd25b714 2013-06-03 09:39:40 ....A 24247 Virusshare.00063/Trojan-Banker.Win32.Banbra.qhc-1c308b0e4ede75ea06d911f2b3da2a5528dfce18 2013-06-02 04:15:32 ....A 240202 Virusshare.00063/Trojan-Banker.Win32.Banbra.qls-c6fbe585f3062fb622921c3eb44fdb5e314db8f7 2013-06-02 10:14:34 ....A 19936 Virusshare.00063/Trojan-Banker.Win32.Banbra.rfi-1e02a6ef4620c39f43d9601ed7c30e76afce21bf 2013-06-02 09:46:26 ....A 1286656 Virusshare.00063/Trojan-Banker.Win32.Banbra.rhj-2a6c5f1a2fc57a2c6c28864e2f82017e5fb25321 2013-06-02 13:11:20 ....A 3883008 Virusshare.00063/Trojan-Banker.Win32.Banbra.rhv-6e58c2d0ae5a2e741556862c665247e417db223a 2013-06-03 12:31:58 ....A 114688 Virusshare.00063/Trojan-Banker.Win32.Banbra.rkv-a2b14f2fe149cff592f357a66247dcd8fd898875 2013-06-03 03:14:44 ....A 306688 Virusshare.00063/Trojan-Banker.Win32.Banbra.rli-e1ff6aa56103197e501da9377370cc8ad5019951 2013-06-03 12:28:12 ....A 311472 Virusshare.00063/Trojan-Banker.Win32.Banbra.svz-18a39c35aaf1392d1882d9f582314bc012bd4c0b 2013-06-03 06:12:48 ....A 3054080 Virusshare.00063/Trojan-Banker.Win32.Banbra.thts-fab40bd5771fab74527777303adb3de0e79f4837 2013-06-03 07:25:48 ....A 543232 Virusshare.00063/Trojan-Banker.Win32.Banbra.tlnw-46b1e0ae16204f8723d3420362142f7d71421cd8 2013-06-03 10:53:02 ....A 1212416 Virusshare.00063/Trojan-Banker.Win32.Banbra.uib-8fd40749139eb8f4d164aaeced1c3f916662bfad 2013-06-04 04:03:18 ....A 68114 Virusshare.00063/Trojan-Banker.Win32.Banbra.vwsb-0d457a6dd2e37e9b3fc84a0dbbf7743451bb90ce 2013-06-04 09:46:38 ....A 774826 Virusshare.00063/Trojan-Banker.Win32.Banbra.vwsb-25dfe15d330cb2ccbaf8c17b2390a4082dabb9f6 2013-06-04 15:31:04 ....A 61970 Virusshare.00063/Trojan-Banker.Win32.Banbra.vwsb-cfb5899b670e9646a091af1822f78750898cf43c 2013-06-03 21:31:52 ....A 2176512 Virusshare.00063/Trojan-Banker.Win32.Banbra.wot-a47e10d64cc36fcaa0f328d2612e6633d8906ea0 2013-06-03 21:33:54 ....A 28672 Virusshare.00063/Trojan-Banker.Win32.Banbra.wxj-d8f81749f60c3c574c568cb5bd1ea67b643ae31c 2013-06-03 00:46:22 ....A 1285632 Virusshare.00063/Trojan-Banker.Win32.Banbra.xf-3b3a2c23d26b5f3f5cb8b6b936d1aec6e981ccf2 2013-06-02 13:59:06 ....A 81920 Virusshare.00063/Trojan-Banker.Win32.Banbra.xpz-9e5f23668bb8331bda14827fd5bda6eac89bb9fd 2013-06-03 03:38:30 ....A 2384896 Virusshare.00063/Trojan-Banker.Win32.Banbra.z-0691a4bffa6ff55b094cdff97d66d270a01437b0 2013-06-02 00:09:40 ....A 431104 Virusshare.00063/Trojan-Banker.Win32.Banbra.zab-361efea2303adf10ef10a9bbbbe282226f14816f 2013-06-03 01:38:34 ....A 81920 Virusshare.00063/Trojan-Banker.Win32.Bancos.abl-f3990533318dd5ba13947342e2d5b9544de30dda 2013-06-03 06:20:32 ....A 614400 Virusshare.00063/Trojan-Banker.Win32.Bancos.ahu-629364ff7637268828f3abedd5b6a384f4964b3c 2013-06-02 13:38:24 ....A 1098240 Virusshare.00063/Trojan-Banker.Win32.Bancos.aj-49b8af614ba10c56d3a1801755cb1c605932fb59 2013-06-03 08:38:12 ....A 106496 Virusshare.00063/Trojan-Banker.Win32.Bancos.aoe-0656e1072a8a87f4ad4841c3a69009d2df82f862 2013-06-02 02:56:00 ....A 175618 Virusshare.00063/Trojan-Banker.Win32.Bancos.aqn-45a22d3929a7487d333d339b9218ce8a971eace0 2013-06-02 02:25:36 ....A 1720320 Virusshare.00063/Trojan-Banker.Win32.Bancos.aqv-d6fb563da56de0a9b7b826c83130516be2a49905 2013-06-02 08:20:24 ....A 349016 Virusshare.00063/Trojan-Banker.Win32.Bancos.bap-ea44f25e3f55807346ada73408c8c1e4c66b467b 2013-06-02 21:45:10 ....A 444416 Virusshare.00063/Trojan-Banker.Win32.Bancos.bc-2be014b58f4d7985c1a70c0b09a2d7cdd005d4c1 2013-06-02 18:39:48 ....A 466432 Virusshare.00063/Trojan-Banker.Win32.Bancos.bc-5e58f3dc52f912402b0857972cd35302de0f7755 2013-06-02 05:03:22 ....A 2091572 Virusshare.00063/Trojan-Banker.Win32.Bancos.bug-408c9477e49d01df987cd7064020b2166b0f76e7 2013-06-02 11:04:54 ....A 36864 Virusshare.00063/Trojan-Banker.Win32.Bancos.dcl-be051a5475fe48cd3763dd6addbdcfffad035975 2013-06-03 04:01:22 ....A 602112 Virusshare.00063/Trojan-Banker.Win32.Bancos.dnk-5ef57857f491dfdb1ba5499cc7b2e6488dd47ddc 2013-06-02 01:16:16 ....A 115016 Virusshare.00063/Trojan-Banker.Win32.Bancos.dr-17e8a0b80d88c86bd3ab286574f12f32e9487bc2 2013-06-02 21:57:02 ....A 73728 Virusshare.00063/Trojan-Banker.Win32.Bancos.dr-50715a7eb1bbbb1a4ab06cd46a881358e8b5dba9 2013-06-03 04:42:08 ....A 274432 Virusshare.00063/Trojan-Banker.Win32.Bancos.dr-5f8bc0fa78e9477c1eafb7f98111e52b121a687a 2013-06-02 20:38:46 ....A 83456 Virusshare.00063/Trojan-Banker.Win32.Bancos.dr-d48e3722a2ba63c45295ad62bd01f19552c93db5 2013-06-02 22:30:10 ....A 327680 Virusshare.00063/Trojan-Banker.Win32.Bancos.dr-eb93a06c28e17882d693d12d6f32a5f65478da2e 2013-06-03 00:36:40 ....A 82944 Virusshare.00063/Trojan-Banker.Win32.Bancos.dr-f6e5cd8893969d7e9589fa0057cc64000c07c54d 2013-06-03 12:03:32 ....A 2222592 Virusshare.00063/Trojan-Banker.Win32.Bancos.duj-dadf388f945c11bc468b6b7fd072cc5b47c2fffe 2013-06-03 17:07:08 ....A 3011584 Virusshare.00063/Trojan-Banker.Win32.Bancos.dul-c1efa508a025196cb7324bae999412a5850dbcfd 2013-06-03 07:37:46 ....A 561664 Virusshare.00063/Trojan-Banker.Win32.Bancos.dux-24debf527746dd95f74cc3cdb69bf34f8b8b3230 2013-06-02 14:50:10 ....A 36864 Virusshare.00063/Trojan-Banker.Win32.Bancos.dzb-8901598d7b8ee37e6cba925010c0807082256bca 2013-06-02 18:13:44 ....A 225280 Virusshare.00063/Trojan-Banker.Win32.Bancos.eep-8e09ea0dfab7136e2091ae3fe12df1d5f4d46bd7 2013-06-02 01:50:20 ....A 612352 Virusshare.00063/Trojan-Banker.Win32.Bancos.efh-bf1210adfa4756c89c476ebc025afe91efce11da 2013-06-02 21:42:16 ....A 430080 Virusshare.00063/Trojan-Banker.Win32.Bancos.eg-ca7f5abd689fbe9ec102cac223a13bf36a12267e 2013-06-02 03:31:28 ....A 225280 Virusshare.00063/Trojan-Banker.Win32.Bancos.ejh-ac1542de94293bdaf62f3de4a2e190b106840477 2013-06-02 15:02:28 ....A 120020 Virusshare.00063/Trojan-Banker.Win32.Bancos.ex-db712aefba863f75305f8b37ab0f58bb04b312e3 2013-06-03 09:25:36 ....A 1085440 Virusshare.00063/Trojan-Banker.Win32.Bancos.fcu-e77a045544ec75a53484384abbc8d86bd05828bb 2013-06-02 22:21:38 ....A 388988 Virusshare.00063/Trojan-Banker.Win32.Bancos.fr-00842f81cc4638a1b0a5afb9f0099b9483a79d11 2013-06-02 06:41:00 ....A 26329088 Virusshare.00063/Trojan-Banker.Win32.Bancos.fzm-518284532cacd378e296edc21241e5bcbb4c6f64 2013-06-02 06:26:22 ....A 454656 Virusshare.00063/Trojan-Banker.Win32.Bancos.gme-9ebad8df6d30c2ab360046d64f184e4e8d80f715 2013-06-02 05:52:56 ....A 454656 Virusshare.00063/Trojan-Banker.Win32.Bancos.gnt-755d31efec2931ff3855db0f30750612e044c744 2013-06-03 07:38:52 ....A 815104 Virusshare.00063/Trojan-Banker.Win32.Bancos.gpd-e75ad04156a661530c96529d8e5d37f2f8bf3249 2013-06-03 06:27:56 ....A 129536 Virusshare.00063/Trojan-Banker.Win32.Bancos.ha-185ebd47279399a126344e0146b7b7d962a56a65 2013-06-03 19:40:16 ....A 1732608 Virusshare.00063/Trojan-Banker.Win32.Bancos.ha-22d1b29469c2c5bf682cf7588042e23dccc65bbe 2013-06-02 21:58:20 ....A 225699 Virusshare.00063/Trojan-Banker.Win32.Bancos.ha-74668b08b8cc44d2ecfcf0fdaf165059ae42852f 2013-06-03 08:00:06 ....A 1875968 Virusshare.00063/Trojan-Banker.Win32.Bancos.ha-bd7aea9039e7ea366a1839077c8d4a5c83917f06 2013-06-03 14:14:12 ....A 115712 Virusshare.00063/Trojan-Banker.Win32.Bancos.hog-4c26e3b6129e2b19d2c3db96de3e4ab2e10e4da7 2013-06-02 19:22:04 ....A 638976 Virusshare.00063/Trojan-Banker.Win32.Bancos.idr-b48bbe061e36455658b8b19887049f66c852af89 2013-06-02 15:34:04 ....A 348672 Virusshare.00063/Trojan-Banker.Win32.Bancos.iq-0eb9a35552b995341f3f7ec37f56855552d88856 2013-06-02 07:19:12 ....A 1744896 Virusshare.00063/Trojan-Banker.Win32.Bancos.iv-dd9599afb30d104a57a1b1f0f5e64a6d5678e64c 2013-06-02 16:26:52 ....A 781824 Virusshare.00063/Trojan-Banker.Win32.Bancos.jm-8528b5c1518058f43183ab6e93e5dbab84976866 2013-06-02 02:21:50 ....A 397312 Virusshare.00063/Trojan-Banker.Win32.Bancos.kfb-cac76ab3285b943e1c4958d80f5db78445ac297d 2013-06-03 06:55:22 ....A 361984 Virusshare.00063/Trojan-Banker.Win32.Bancos.lij-26cf485b1fbf43326d22108addb46a39ac827c68 2013-06-04 00:12:58 ....A 10915328 Virusshare.00063/Trojan-Banker.Win32.Bancos.lo-61c756b3b25a16d1b117813e6b88c92993f67455 2013-06-02 10:22:36 ....A 158820 Virusshare.00063/Trojan-Banker.Win32.Bancos.mi-93224e4babb93e27f283bf57a55a7e5ff7b0e8ea 2013-06-02 13:26:02 ....A 31674368 Virusshare.00063/Trojan-Banker.Win32.Bancos.mk-2e17c91af22d348cb6f95aa403b2b5bc93bcc6d1 2013-06-02 01:08:30 ....A 1089536 Virusshare.00063/Trojan-Banker.Win32.Bancos.n-7edcba52c0f2baba41552549e3b8c0a34ba28450 2013-06-02 11:20:28 ....A 1089536 Virusshare.00063/Trojan-Banker.Win32.Bancos.n-c91980f99d4fa80e2bd2d19ec4e0bead8f562c1e 2013-06-03 11:48:22 ....A 941056 Virusshare.00063/Trojan-Banker.Win32.Bancos.nqh-a80ea3c63e737c37da7f89c70dcd366645188eda 2013-06-02 14:56:34 ....A 385024 Virusshare.00063/Trojan-Banker.Win32.Bancos.o-f6a98c6440ea095a39f6548dc396a8e56c1ca59b 2013-06-02 00:26:40 ....A 385536 Virusshare.00063/Trojan-Banker.Win32.Bancos.oq-6a348ac2b2ac85afd0518efd7e9a86f2b69d572f 2013-06-03 17:06:48 ....A 7602176 Virusshare.00063/Trojan-Banker.Win32.Bancos.pfw-486bb9b185cc907b69407a9affb66d5477bdbce8 2013-06-02 17:26:10 ....A 1565844 Virusshare.00063/Trojan-Banker.Win32.Bancos.qw-720930213d4f08e1bdb8e8019aefe7134c25d6cc 2013-06-02 15:17:36 ....A 1250304 Virusshare.00063/Trojan-Banker.Win32.Bancos.qyb-3131f2d62651574514deffacfd2d83a4e7370890 2013-06-02 05:44:02 ....A 364546 Virusshare.00063/Trojan-Banker.Win32.Bancos.rw-364a7ef0ed671e21160146d4655fd84d316814e3 2013-06-03 17:49:16 ....A 77824 Virusshare.00063/Trojan-Banker.Win32.Bancos.suv-390b2ae95ecef6551040c392ff3257c86329a853 2013-06-02 01:14:36 ....A 421376 Virusshare.00063/Trojan-Banker.Win32.Bancos.svj-3de48ff33196154ed77b7e174bdf1d24080f60f3 2013-06-04 08:55:02 ....A 126976 Virusshare.00063/Trojan-Banker.Win32.Bancos.tqv-0d168ab99634391fba56ee40b4393e8a48dc9091 2013-06-02 05:26:04 ....A 1204224 Virusshare.00063/Trojan-Banker.Win32.Bancos.u-3a2cf7d0ed26eb467f79f7b940e77452a2733942 2013-06-03 18:00:34 ....A 142918 Virusshare.00063/Trojan-Banker.Win32.Bancos.u-40e549aa1594ba972223dc7fb023e4207bedc00b 2013-06-04 16:46:08 ....A 192687 Virusshare.00063/Trojan-Banker.Win32.Bancos.u-63553bd9cc773cd97953d324b9a60a3ff772ad34 2013-06-03 16:08:10 ....A 135680 Virusshare.00063/Trojan-Banker.Win32.Bancos.u-c5fa4a96dad1f40b3d89986e36d7ff72be4e61c9 2013-06-02 14:45:38 ....A 513536 Virusshare.00063/Trojan-Banker.Win32.Bancos.u-ccff88ba53db48c8d3f340403a6683f1b8fa55dd 2013-06-02 05:23:58 ....A 5199360 Virusshare.00063/Trojan-Banker.Win32.Bancos.vaza-62a3fed6f0532eceb482dbe0064eb3200f999fd6 2013-06-02 00:21:10 ....A 90624 Virusshare.00063/Trojan-Banker.Win32.Bancos.vbfr-7cc78fef7d8bb05a31208fb3fabbbc9e53c16adb 2013-06-03 14:15:26 ....A 5195264 Virusshare.00063/Trojan-Banker.Win32.Bancos.vbnh-43aa1cb2c5f793ff85ea13fb196d201c83dccd53 2013-06-03 18:31:46 ....A 24576 Virusshare.00063/Trojan-Banker.Win32.Bancos.vbnx-96bba0b1059de323b26b1048a5ec7188460f6b1a 2013-06-03 07:14:48 ....A 32768 Virusshare.00063/Trojan-Banker.Win32.Bancos.vcen-a767ec39b49c2138da9a056ee89fc66adfd2c349 2013-06-02 16:21:16 ....A 200704 Virusshare.00063/Trojan-Banker.Win32.Bancos.vcqh-3f0bc5406db270730d9e4b009d3dd496ad924088 2013-06-02 02:32:34 ....A 18051584 Virusshare.00063/Trojan-Banker.Win32.Bancos.vcup-b8c71f9a642420a38153bee9cd9dc3bcc45b4f6a 2013-06-02 07:10:12 ....A 1478187 Virusshare.00063/Trojan-Banker.Win32.Bancos.vcyl-5522ca3309a1e2da75fbfd63dc8fdcb47e165130 2013-06-03 13:10:54 ....A 119360 Virusshare.00063/Trojan-Banker.Win32.Bancos.vdck-70b96d3e66a304c788da74812503699b94907503 2013-06-03 07:20:40 ....A 164352 Virusshare.00063/Trojan-Banker.Win32.Bancos.vum-a1312d29b00508f54e3df0d296c202a2c309c593 2013-06-02 04:30:52 ....A 258048 Virusshare.00063/Trojan-Banker.Win32.Bancos.wpz-a9e70a266b6ac6c16074ee8fc3eabcf0d7d035e5 2013-06-02 10:41:30 ....A 7008256 Virusshare.00063/Trojan-Banker.Win32.Bancos.xe-4ab50e21ca5583ae42716fc119ae80eb9fd25272 2013-06-02 02:59:26 ....A 655360 Virusshare.00063/Trojan-Banker.Win32.Bancos.xe-7c3403eb80af27350996366122ec03676e670031 2013-06-03 03:36:46 ....A 234428 Virusshare.00063/Trojan-Banker.Win32.Bancos.xe-b21d7ff3db8205680bd232938abe5d55131e640e 2013-06-03 18:28:56 ....A 86016 Virusshare.00063/Trojan-Banker.Win32.Bancos.xhg-1eb4322d1550328737824ca8bbaff1c29fe4f8a9 2013-06-03 03:22:10 ....A 124928 Virusshare.00063/Trojan-Banker.Win32.Bancos.yc-528edee79ebf033090fc7e1a316c35719d798898 2013-06-02 14:53:24 ....A 1990656 Virusshare.00063/Trojan-Banker.Win32.Bancos.yc-b3b6eb8e6a963dd264353f1b88cda9f985f906f0 2013-06-02 06:11:06 ....A 310272 Virusshare.00063/Trojan-Banker.Win32.Bancos.yt-1aa14a290bb10f994b62cd67992bba2ed0c77d7f 2013-06-02 23:45:30 ....A 415232 Virusshare.00063/Trojan-Banker.Win32.Bancos.yt-37cf5c9756daee2247b356a941a9aac67aba6785 2013-06-03 08:08:12 ....A 178444 Virusshare.00063/Trojan-Banker.Win32.Bancos.yt-e9086c8cefe91c1163a2b735183f8730c9e0baf5 2013-06-03 02:38:10 ....A 385112 Virusshare.00063/Trojan-Banker.Win32.Bancos.ze-734273f5adb85c321621b5ef0fbc4b20e9e699db 2013-06-02 02:55:58 ....A 389658 Virusshare.00063/Trojan-Banker.Win32.Bancos.zm-29f10bd8a47a8abc8919e486aa24d8d8603ab7b5 2013-06-03 18:29:30 ....A 399871 Virusshare.00063/Trojan-Banker.Win32.Bancos.zm-c2bdba16bc63123491666e6e4621a8ea9068d2b9 2013-06-04 15:53:38 ....A 742912 Virusshare.00063/Trojan-Banker.Win32.Bancos.zm-dad4efe9845516c9ab3c1846633b12c75e0afcd9 2013-06-02 08:27:54 ....A 665586 Virusshare.00063/Trojan-Banker.Win32.Bancos.zm-f8cd759dcff23e1b831afb49c3deed65e43718c3 2013-06-03 06:28:42 ....A 243428 Virusshare.00063/Trojan-Banker.Win32.Banker.aapp-a46229cf2c919d04ee44acbf4d5a64e033e34b6f 2013-06-03 22:14:20 ....A 396800 Virusshare.00063/Trojan-Banker.Win32.Banker.abkr-4ef311eb6ceaae2461575231b90a44fe0284c042 2013-06-02 23:21:24 ....A 29184 Virusshare.00063/Trojan-Banker.Win32.Banker.achs-c14a08aaf07951437f1705866253555bbecc3031 2013-06-02 08:13:32 ....A 3921231 Virusshare.00063/Trojan-Banker.Win32.Banker.acqb-f65602c06aa2495c6d6f546a7d7f7863d243ab78 2013-06-03 21:10:24 ....A 1052160 Virusshare.00063/Trojan-Banker.Win32.Banker.acwm-f63840214e4ebbf0773a7ec7233f30a85169f2d5 2013-06-02 05:36:36 ....A 6608896 Virusshare.00063/Trojan-Banker.Win32.Banker.acza-ae1e300054ec1d1032ada6eb78ff9f88e4962533 2013-06-04 00:44:30 ....A 1103872 Virusshare.00063/Trojan-Banker.Win32.Banker.advn-36bea7808ae5ef42674e6d40112a48e62cc2fcee 2013-06-02 16:18:16 ....A 951808 Virusshare.00063/Trojan-Banker.Win32.Banker.adza-6a6938d78a29ba853c4f96073a1bebd2e140260b 2013-06-03 19:35:26 ....A 1262592 Virusshare.00063/Trojan-Banker.Win32.Banker.aec-13ae6b5b60a7a8a8976314ba32d51256795c672a 2013-06-02 01:05:28 ....A 659968 Virusshare.00063/Trojan-Banker.Win32.Banker.aec-a2edb8447b87df7bf0cc6b6865128f52449244a7 2013-06-02 22:53:58 ....A 3953664 Virusshare.00063/Trojan-Banker.Win32.Banker.aejp-9425cf43c3f6f5cb7acad323a256c57772f06411 2013-06-02 23:17:34 ....A 495104 Virusshare.00063/Trojan-Banker.Win32.Banker.aekq-a28c3acbcecd2f224015347afe47ad04ae4c16a8 2013-06-03 06:11:48 ....A 535937 Virusshare.00063/Trojan-Banker.Win32.Banker.aeqt-50d0504df8ef2bb88259329a034b04e9dfa19ed2 2013-06-03 04:09:24 ....A 399360 Virusshare.00063/Trojan-Banker.Win32.Banker.afkg-1fc789c592ec827bcd72af9fb77f1931b7211930 2013-06-02 14:27:24 ....A 6219264 Virusshare.00063/Trojan-Banker.Win32.Banker.afrz-47b2645700e12f6ddf8d73b5a6bcc4dca7fa2f75 2013-06-03 21:49:10 ....A 2791424 Virusshare.00063/Trojan-Banker.Win32.Banker.afwe-87f02fcc2a1c2ee54bd3936093890ab6b6a2eadc 2013-06-03 11:13:44 ....A 8286208 Virusshare.00063/Trojan-Banker.Win32.Banker.afww-720672ae0c8f96b50d46b5d33938cb1d8c9a83e7 2013-06-03 07:12:18 ....A 1148928 Virusshare.00063/Trojan-Banker.Win32.Banker.afyb-3649500eb57615dc50806846ad63c32465f68581 2013-06-03 08:36:18 ....A 2116096 Virusshare.00063/Trojan-Banker.Win32.Banker.afyy-057b7278465b8812bbf47b5cdc3d88f923e261fb 2013-06-02 14:21:46 ....A 6087168 Virusshare.00063/Trojan-Banker.Win32.Banker.agcg-8179027b527a654e1ef894eb56f0b75015358629 2013-06-01 23:51:02 ....A 655753 Virusshare.00063/Trojan-Banker.Win32.Banker.agek-45586715deb9838ae9292f588bc11a9d0502b6b9 2013-06-02 19:06:06 ....A 648192 Virusshare.00063/Trojan-Banker.Win32.Banker.agfo-7d6e1a3f1e7c4de4bbd1aca0fb7369b04d38d2b4 2013-06-02 04:57:36 ....A 1957376 Virusshare.00063/Trojan-Banker.Win32.Banker.agn-c68965f31dbd47ee6f0e4aedfcc276a82870cef4 2013-06-02 13:58:42 ....A 1540128 Virusshare.00063/Trojan-Banker.Win32.Banker.agnn-217326fa5e8c25e22ee45b64f0131e945437a444 2013-06-03 16:18:12 ....A 348863 Virusshare.00063/Trojan-Banker.Win32.Banker.agnt-34ed157890265059e2ac98a5c3d316fe3d753791 2013-06-02 10:59:04 ....A 7335936 Virusshare.00063/Trojan-Banker.Win32.Banker.agnw-45bed60ace8114e0e5c43b380b02890d00d2bf39 2013-06-04 12:42:26 ....A 5004800 Virusshare.00063/Trojan-Banker.Win32.Banker.agxg-500cd5bf6596659d11c2ed1feafc88f367ae4c4f 2013-06-02 13:21:40 ....A 2015586 Virusshare.00063/Trojan-Banker.Win32.Banker.agzq-d49ba1874d1101219a051175f416cf2a385b835a 2013-06-03 18:30:02 ....A 682496 Virusshare.00063/Trojan-Banker.Win32.Banker.ahba-15d3f0f3c59f3658a7dde4df3af511a86defad17 2013-06-02 03:19:12 ....A 1298432 Virusshare.00063/Trojan-Banker.Win32.Banker.ahji-d50d7b090855708b7baa9e0003af801bfa2176ce 2013-06-03 17:31:16 ....A 272384 Virusshare.00063/Trojan-Banker.Win32.Banker.ahml-12adfb376f86f61df8b7aaa8752da36464377cd1 2013-06-03 02:17:40 ....A 961829 Virusshare.00063/Trojan-Banker.Win32.Banker.ahn-62b3412c2359dd124909840aa5da81f243ff935b 2013-06-03 15:52:34 ....A 1258496 Virusshare.00063/Trojan-Banker.Win32.Banker.ahnp-c400fc03a3c1ba9602e6567d4796d1a7c66b132c 2013-06-02 07:52:42 ....A 1122816 Virusshare.00063/Trojan-Banker.Win32.Banker.ahpj-652986f8d315b6a109dd2fd3092182f81d57d3aa 2013-06-03 14:36:44 ....A 225280 Virusshare.00063/Trojan-Banker.Win32.Banker.ahsv-12f7c1963ff0497cf6ecc803a5c3cb68cbcc6769 2013-06-02 12:24:54 ....A 2837885 Virusshare.00063/Trojan-Banker.Win32.Banker.aids-02f9ad1fcae1e64d30f74f5385a2eeb300ed2468 2013-06-02 06:26:32 ....A 323584 Virusshare.00063/Trojan-Banker.Win32.Banker.aiok-b31f80177e56e2dd3f7d9ed57bcbff4fdcfbca37 2013-06-03 12:04:48 ....A 5004800 Virusshare.00063/Trojan-Banker.Win32.Banker.aiwh-0a53f79bb5453c804a68e880e8a774031dd289c5 2013-06-03 01:11:06 ....A 5260951 Virusshare.00063/Trojan-Banker.Win32.Banker.aixh-2cea67bff6ecf3d7353841abc527ffd909647724 2013-06-03 13:29:36 ....A 5193728 Virusshare.00063/Trojan-Banker.Win32.Banker.ajcf-eab46d5cdc4855bd4624234b2a35214d6204f6fd 2013-06-03 02:52:06 ....A 1228800 Virusshare.00063/Trojan-Banker.Win32.Banker.ajcq-cf4506082b1791567bb6bd000ebd82dfbeaf3acd 2013-06-02 12:08:44 ....A 4204333 Virusshare.00063/Trojan-Banker.Win32.Banker.ajdj-a9b57a4a99b80fb4c942b041c72c4b581b9d83b0 2013-06-03 06:07:44 ....A 4629197 Virusshare.00063/Trojan-Banker.Win32.Banker.ajjb-c2e056319746740b005bf39e05f1cb6ce4cb981a 2013-06-03 13:50:44 ....A 5705728 Virusshare.00063/Trojan-Banker.Win32.Banker.ajjm-b9f65fc3054d722f0bbe232a4ab7a28091cc4d9e 2013-06-02 09:08:04 ....A 24535 Virusshare.00063/Trojan-Banker.Win32.Banker.ajkw-2cf06c50d4a2c6f9f5dacd914a8b1be2f0df414e 2013-06-02 22:57:06 ....A 86016 Virusshare.00063/Trojan-Banker.Win32.Banker.ajyv-e1fe83aa128aa95d518f7aa3a21061a28b3db710 2013-06-02 00:02:16 ....A 776704 Virusshare.00063/Trojan-Banker.Win32.Banker.akax-d80298c3c815ff3af9cee3929a5116637e5a1b31 2013-06-03 12:53:04 ....A 4078080 Virusshare.00063/Trojan-Banker.Win32.Banker.akfj-9a9cd789063f853e7459704759b2357272941ed7 2013-06-02 05:18:20 ....A 2306048 Virusshare.00063/Trojan-Banker.Win32.Banker.akfq-87db7665f0ec3d9a80493a027b2c1e46472477d8 2013-06-03 10:28:30 ....A 1609216 Virusshare.00063/Trojan-Banker.Win32.Banker.akqn-65efc9379b319181fa2761feeb723dbbc369367c 2013-06-02 22:28:18 ....A 635904 Virusshare.00063/Trojan-Banker.Win32.Banker.akwg-1b735f876fa05c863471ee607fd766879144b656 2013-06-03 10:48:28 ....A 6087168 Virusshare.00063/Trojan-Banker.Win32.Banker.akyz-abb3871c8c26fab1f8dd1ad256b93d1f1aac611e 2013-06-03 12:02:44 ....A 1519616 Virusshare.00063/Trojan-Banker.Win32.Banker.albo-7e58a6c9d548d89eafa97afa68164b3fb553981d 2013-06-02 13:11:48 ....A 867215 Virusshare.00063/Trojan-Banker.Win32.Banker.alc-0d05bbbc82f1922e2862b8cb3b740d77808d9b47 2013-06-02 15:05:50 ....A 546304 Virusshare.00063/Trojan-Banker.Win32.Banker.alec-ede283628c6f4e7bcbab02bba4f92b77659b76b6 2013-06-03 17:50:46 ....A 1657344 Virusshare.00063/Trojan-Banker.Win32.Banker.algk-cca8e0836b8c81790b8d63c596c6260f1fb0c119 2013-06-02 07:29:58 ....A 332800 Virusshare.00063/Trojan-Banker.Win32.Banker.alif-b22391a3d11f359ed89446619ed4f50e2e6d3e43 2013-06-02 05:05:32 ....A 7063040 Virusshare.00063/Trojan-Banker.Win32.Banker.almm-7426a0546aec173dbd8fe84e1726aef9c2039858 2013-06-02 19:33:04 ....A 1458176 Virusshare.00063/Trojan-Banker.Win32.Banker.aloq-7ba297bb1b908a7db0d3155970215afba70da946 2013-06-03 07:51:52 ....A 3621888 Virusshare.00063/Trojan-Banker.Win32.Banker.alus-07f66c21d89c57354927655fe52cee3131aa9e31 2013-06-02 16:12:20 ....A 3001856 Virusshare.00063/Trojan-Banker.Win32.Banker.alwc-cc32bb4506037c40c0de61391947b4ee5d9cab44 2013-06-03 07:13:24 ....A 650240 Virusshare.00063/Trojan-Banker.Win32.Banker.alxe-a9050c39843edac2a5518a1016a3a145c9097b6c 2013-06-03 02:24:38 ....A 951808 Virusshare.00063/Trojan-Banker.Win32.Banker.ambf-c4477228b8ce824f0b0ebefe690bfc9196a68802 2013-06-03 15:40:06 ....A 668160 Virusshare.00063/Trojan-Banker.Win32.Banker.amca-534c062d12dc9058ffab3f999906e0196fc81ba9 2013-06-02 18:43:08 ....A 7458304 Virusshare.00063/Trojan-Banker.Win32.Banker.amfs-2c02e88b3df564232497fdfe7d3de371076ff4a5 2013-06-02 04:31:16 ....A 1096704 Virusshare.00063/Trojan-Banker.Win32.Banker.ammi-bfabf4b2825aa71d3fb9e81e0de976b1f16b534f 2013-06-03 18:16:04 ....A 676864 Virusshare.00063/Trojan-Banker.Win32.Banker.amoh-84de5fa5baae2060c9fdad4935c346653e4c7a84 2013-06-02 14:08:16 ....A 548864 Virusshare.00063/Trojan-Banker.Win32.Banker.amqs-441f25ca794e055aad8980c09fa2f9ca648cbbbd 2013-06-03 08:30:02 ....A 4067328 Virusshare.00063/Trojan-Banker.Win32.Banker.amtr-0291a30b4a967d3ec0a4327df7a931fa9cd69727 2013-06-03 02:31:10 ....A 666624 Virusshare.00063/Trojan-Banker.Win32.Banker.amtw-4fbbc72d606b695303e9828619fa961e114bf639 2013-06-02 08:34:02 ....A 583680 Virusshare.00063/Trojan-Banker.Win32.Banker.ana-c396b1302cf333775b6b648c6bf5631537a73397 2013-06-03 13:13:34 ....A 529920 Virusshare.00063/Trojan-Banker.Win32.Banker.ania-0b98602249f575fba6ae4b586dd665876b72e27c 2013-06-02 14:32:10 ....A 471040 Virusshare.00063/Trojan-Banker.Win32.Banker.aniz-c30a21a6e7ca5173f903ad255fca086e9a46de04 2013-06-03 01:36:24 ....A 4874240 Virusshare.00063/Trojan-Banker.Win32.Banker.anjg-74d867a6ef9b2ac08d211c3f881ffe8d475ffba4 2013-06-02 17:55:26 ....A 1587337 Virusshare.00063/Trojan-Banker.Win32.Banker.anjq-cf05e088259af71c09d20525cf945d5320d75bc9 2013-06-03 05:49:54 ....A 714752 Virusshare.00063/Trojan-Banker.Win32.Banker.anlx-132e39cbe519a8a5f8110bbbd2227912db188b6a 2013-06-04 00:47:16 ....A 775680 Virusshare.00063/Trojan-Banker.Win32.Banker.anoj-50e1f42c39b79f4ac8f1020d944f4d9c6153b24a 2013-06-03 17:11:00 ....A 3919872 Virusshare.00063/Trojan-Banker.Win32.Banker.anoj-b3b34fdc5ee33dd7b02c4bb542bf38a2d2736130 2013-06-03 21:07:44 ....A 365056 Virusshare.00063/Trojan-Banker.Win32.Banker.anon-4012341305cc8d470a66bba6c4de8bcc43592119 2013-06-03 23:49:54 ....A 550400 Virusshare.00063/Trojan-Banker.Win32.Banker.anpv-df39509f4c05da4b3cc8ca2284957a34cfac4d14 2013-06-03 22:07:50 ....A 573440 Virusshare.00063/Trojan-Banker.Win32.Banker.ante-082dd8fa527afab0a204f631ee9e63f8ef90c460 2013-06-03 17:02:26 ....A 2710981 Virusshare.00063/Trojan-Banker.Win32.Banker.anzm-e3fab6c05fb4747aca293d034d2b78b1ca4881f8 2013-06-04 00:50:44 ....A 276992 Virusshare.00063/Trojan-Banker.Win32.Banker.aomz-cb0e3fe2ab124a81084c8e8f7289886d6c9ee4a5 2013-06-02 03:20:00 ....A 571904 Virusshare.00063/Trojan-Banker.Win32.Banker.aoqy-4abd1e203a41ab3138a451584b0e4e65402eb2ba 2013-06-03 23:59:32 ....A 905216 Virusshare.00063/Trojan-Banker.Win32.Banker.aoqy-a4f6d2edc5ebff53f2a2d6c9b43ea784786c2562 2013-06-03 09:11:24 ....A 1040384 Virusshare.00063/Trojan-Banker.Win32.Banker.aoqy-b1dda68567b6c7aa775bba96953bb8f97f401053 2013-06-03 23:59:28 ....A 643584 Virusshare.00063/Trojan-Banker.Win32.Banker.aoqy-c4fd76420c9a56d0962ca7b4eab70502e331825b 2013-06-03 12:54:08 ....A 3960832 Virusshare.00063/Trojan-Banker.Win32.Banker.apic-04e652ac320aba19ee4b72379eefcb12d040266e 2013-06-03 13:23:44 ....A 398336 Virusshare.00063/Trojan-Banker.Win32.Banker.apix-8df1ef9e31241ae75c8ad2e017f8800ef2c3d32c 2013-06-03 11:35:00 ....A 270336 Virusshare.00063/Trojan-Banker.Win32.Banker.appm-e7c0ed86cfa1c628a109a810aea57fdd1e97672b 2013-06-03 01:47:48 ....A 152576 Virusshare.00063/Trojan-Banker.Win32.Banker.apxn-81df0de401af429062effaa7ef0e2e7cdc8a020a 2013-06-03 03:37:54 ....A 8798208 Virusshare.00063/Trojan-Banker.Win32.Banker.apzd-95f43a62d890784c148b001e6f81eb3698fc6053 2013-06-03 15:28:22 ....A 4805632 Virusshare.00063/Trojan-Banker.Win32.Banker.aqlj-8d44ff3fe3beec89e3062e53b51c75629909db30 2013-06-02 09:10:42 ....A 1492561 Virusshare.00063/Trojan-Banker.Win32.Banker.aqmk-aa03bf6f71ad6b384bc9088b352254cc5e80a92a 2013-06-03 10:19:46 ....A 483899 Virusshare.00063/Trojan-Banker.Win32.Banker.aqtb-1e11ab37fa648a781316dde900cbc28bb1ab579a 2013-06-03 06:57:48 ....A 848756 Virusshare.00063/Trojan-Banker.Win32.Banker.arbz-b0248f2d35280eeb3f5da652deddddc85718933b 2013-06-03 07:53:58 ....A 7170560 Virusshare.00063/Trojan-Banker.Win32.Banker.ariu-d18c1c75fb7b86fb5d0ba727c66eda6d51315311 2013-06-03 03:17:22 ....A 5863424 Virusshare.00063/Trojan-Banker.Win32.Banker.artg-bea7a3046d7bd1696dbba5ba8fad6e366c922ca8 2013-06-03 00:13:52 ....A 318976 Virusshare.00063/Trojan-Banker.Win32.Banker.arxi-49aafc47488890e041ddb0ee15bec5287205dce8 2013-06-03 07:12:24 ....A 5225984 Virusshare.00063/Trojan-Banker.Win32.Banker.arzx-a2027429dfbe5092ab8e3c9f981b06f3d8435644 2013-06-03 02:39:30 ....A 281600 Virusshare.00063/Trojan-Banker.Win32.Banker.asip-3ab755dc19f3e6f4e239de0b5c8191aa67c22d04 2013-06-03 03:16:32 ....A 909824 Virusshare.00063/Trojan-Banker.Win32.Banker.asts-77b78284c5c609e2f77361a5ae8fc93aa7292459 2013-06-03 21:11:16 ....A 5189632 Virusshare.00063/Trojan-Banker.Win32.Banker.aswp-95b5ea0bb182749828494e4d4d51e4bee961c85d 2013-06-03 11:39:02 ....A 605696 Virusshare.00063/Trojan-Banker.Win32.Banker.atma-1f5a7676aa9eb3be8db29219ba8eb94514e8bee2 2013-06-03 01:42:14 ....A 668672 Virusshare.00063/Trojan-Banker.Win32.Banker.avjq-083100ebcbb1ff9bd29cdc8a2771aef3ff002429 2013-06-02 12:00:16 ....A 546816 Virusshare.00063/Trojan-Banker.Win32.Banker.avut-8b9dceb7780ec50173cdc32c3a3598b7c5b705a9 2013-06-03 09:21:54 ....A 971264 Virusshare.00063/Trojan-Banker.Win32.Banker.avzn-389047fc3832347f5d8b78956877ea11c8972085 2013-06-02 22:29:56 ....A 554292 Virusshare.00063/Trojan-Banker.Win32.Banker.awa-9ed5e6d8d04812547813bb2e0704f3c29473290a 2013-06-03 15:59:44 ....A 1026560 Virusshare.00063/Trojan-Banker.Win32.Banker.awba-700840917c6a112b72d6e9047bd34ee32cf4a953 2013-06-03 02:27:08 ....A 507904 Virusshare.00063/Trojan-Banker.Win32.Banker.awjo-8a24e6d0cf95ec9ee7078d4a4ca7664247c51238 2013-06-03 01:41:44 ....A 1255936 Virusshare.00063/Trojan-Banker.Win32.Banker.awlb-528b3678d2018698060dec9a7467d81765ffc60b 2013-06-03 03:56:20 ....A 2530270 Virusshare.00063/Trojan-Banker.Win32.Banker.awzl-c68e4c9d6420c73f2d5d6fa0bad23f1cf092b84e 2013-06-03 02:09:52 ....A 14284 Virusshare.00063/Trojan-Banker.Win32.Banker.azac-c09004c2e2b330ecf232d219bcc3fc9658eee6e4 2013-06-02 09:49:26 ....A 15220736 Virusshare.00063/Trojan-Banker.Win32.Banker.azac-d89d6dd425292714bb320bf6fc36b334075a7a21 2013-06-04 04:28:10 ....A 15552593 Virusshare.00063/Trojan-Banker.Win32.Banker.azru-1076f0b0284be723190cd26a100568a34447f507 2013-06-02 13:47:22 ....A 183296 Virusshare.00063/Trojan-Banker.Win32.Banker.barl-71e6d010b1414b1cb6e28416a3c7b8eb2b781bb7 2013-06-03 02:04:24 ....A 223744 Virusshare.00063/Trojan-Banker.Win32.Banker.baww-5c94194877aa25bc7cddc194e6d99aa444f6167b 2013-06-03 02:32:06 ....A 267019 Virusshare.00063/Trojan-Banker.Win32.Banker.baww-ca5afa0455275b8e061177b297623f4f90cade75 2013-06-02 22:48:16 ....A 573444 Virusshare.00063/Trojan-Banker.Win32.Banker.bbgf-d2dcb8c266034d5f173a156f8445cbcff89510d6 2013-06-03 08:56:32 ....A 548864 Virusshare.00063/Trojan-Banker.Win32.Banker.bbjx-5345158f39aaf1e5b2d8738fdd17326e5088b463 2013-06-02 15:06:52 ....A 833024 Virusshare.00063/Trojan-Banker.Win32.Banker.bbmk-0abd3cb5822196a740f6d3b09df884d35942aebf 2013-06-03 02:52:52 ....A 2545664 Virusshare.00063/Trojan-Banker.Win32.Banker.bbyw-ba6c12a42d723c2ff462a437d10c52a9922c9d90 2013-06-02 22:31:46 ....A 57344 Virusshare.00063/Trojan-Banker.Win32.Banker.bcvg-2a9803a6b61922bfbc20ae43a04e3725b28b76b9 2013-06-02 16:28:48 ....A 57344 Virusshare.00063/Trojan-Banker.Win32.Banker.bdnd-d6b2206892c3cbdb17351fae284f0bfc7706e48f 2013-06-02 04:59:32 ....A 33280 Virusshare.00063/Trojan-Banker.Win32.Banker.bdr-f07841906b19f97daa42ae15e15dc1be7eadf79c 2013-06-03 10:14:02 ....A 393216 Virusshare.00063/Trojan-Banker.Win32.Banker.bdup-a509998ffd45b213cf63f564e27642176fbd7e93 2013-06-02 15:05:26 ....A 2817024 Virusshare.00063/Trojan-Banker.Win32.Banker.bfgn-83e0c914234c66685a582c81597c9e7716ccc6fc 2013-06-03 12:18:36 ....A 1194496 Virusshare.00063/Trojan-Banker.Win32.Banker.bfop-b4880a0a49b174487430a3012444f76c49654b22 2013-06-03 20:05:26 ....A 524800 Virusshare.00063/Trojan-Banker.Win32.Banker.bfyy-dbbcedafbec632cc38bbb18a19c3f634fcef1bef 2013-06-03 01:01:14 ....A 3779072 Virusshare.00063/Trojan-Banker.Win32.Banker.bgye-96f88429453a7625d9d1d0750a74bca477d5f00d 2013-06-02 12:14:06 ....A 151552 Virusshare.00063/Trojan-Banker.Win32.Banker.biao-4044cef28b46265dd87d0199dfee9916a28c0bb3 2013-06-03 06:36:06 ....A 3354624 Virusshare.00063/Trojan-Banker.Win32.Banker.bii-9b6fa656bd61534f5c2affa0938ae8d7d8698700 2013-06-03 06:46:52 ....A 176128 Virusshare.00063/Trojan-Banker.Win32.Banker.bjee-a4597326a7a292d9352af51d8459e814cff774a7 2013-06-03 09:45:24 ....A 176128 Virusshare.00063/Trojan-Banker.Win32.Banker.bjeg-68f0c247d3a943f4befb16f144bd4d6eaddf1c16 2013-06-03 09:42:52 ....A 534016 Virusshare.00063/Trojan-Banker.Win32.Banker.bnpa-ba13dce268b23ab7e8c56affa2284750dac871cb 2013-06-02 18:42:18 ....A 861184 Virusshare.00063/Trojan-Banker.Win32.Banker.cfd-5f8647c2af3b657aba51cdab2764b9ce1f725229 2013-06-03 00:22:36 ....A 3899392 Virusshare.00063/Trojan-Banker.Win32.Banker.cgi-444cf3237344449fb3fb386b0243b2b4ec94fec3 2013-06-02 17:06:10 ....A 3840060 Virusshare.00063/Trojan-Banker.Win32.Banker.cix-6e15af20de0f6090078e622d4224a97a718a61c8 2013-06-03 00:28:08 ....A 50688 Virusshare.00063/Trojan-Banker.Win32.Banker.cji-2d423cdfe613350c7646ac0126a8819d3ad511bf 2013-06-02 04:25:16 ....A 725504 Virusshare.00063/Trojan-Banker.Win32.Banker.ckw-6789d6759f55a5a5289ea4889290f0d05b45bea3 2013-06-02 02:28:52 ....A 164864 Virusshare.00063/Trojan-Banker.Win32.Banker.cmb-ca40f5b621ef06376711a380bdba0601693b2c0a 2013-06-02 09:42:10 ....A 2790374 Virusshare.00063/Trojan-Banker.Win32.Banker.cob-7ca6ea9532a8d1bb2711932d863d4b32705a0c8c 2013-06-03 16:16:56 ....A 1616896 Virusshare.00063/Trojan-Banker.Win32.Banker.cvx-60b57eb494d8a8743d379d39c4e55d98112bb449 2013-06-02 02:34:38 ....A 2450432 Virusshare.00063/Trojan-Banker.Win32.Banker.cxx-33e0f28ce6aac5771cb0ccb13d48b2f6429ba1b4 2013-06-02 03:46:54 ....A 3649024 Virusshare.00063/Trojan-Banker.Win32.Banker.cxx-dcfa82ad905c3241040e16d3b2d9531e16c48c72 2013-06-03 21:07:10 ....A 2704384 Virusshare.00063/Trojan-Banker.Win32.Banker.cxx-f81f4703a4fb941855c3d9220ed8dad58d5f0db1 2013-06-03 07:43:06 ....A 20148224 Virusshare.00063/Trojan-Banker.Win32.Banker.cyk-e36567da6d56b9b4dd8a91c5db8ced97e10bf69c 2013-06-02 00:26:30 ....A 29184 Virusshare.00063/Trojan-Banker.Win32.Banker.dkp-ae164efedd97bfffa8d397440c635ce173a55acd 2013-06-03 16:53:32 ....A 1886208 Virusshare.00063/Trojan-Banker.Win32.Banker.drz-e02569f04e9203947b4a53828dca6d54c3e43078 2013-06-04 11:02:14 ....A 216064 Virusshare.00063/Trojan-Banker.Win32.Banker.dsl-23c2b5e2e4fcfb406eee75b2ac62fb1c6a48305a 2013-06-04 14:32:22 ....A 393728 Virusshare.00063/Trojan-Banker.Win32.Banker.dxw-a0e6dd3a3edc7249e74e09d86ecabad51ee9c8ff 2013-06-03 08:52:10 ....A 283648 Virusshare.00063/Trojan-Banker.Win32.Banker.eap-ce426047875f1d140c58983a4df9efa808ac5a4e 2013-06-02 04:55:36 ....A 4047959 Virusshare.00063/Trojan-Banker.Win32.Banker.ebc-efea3987caa1d47a0f549d47317e3535b54e8ff9 2013-06-02 17:06:26 ....A 890368 Virusshare.00063/Trojan-Banker.Win32.Banker.ecj-fe09a2f55f95950e9af70cbc09ec560427b793cc 2013-06-02 13:38:00 ....A 427134 Virusshare.00063/Trojan-Banker.Win32.Banker.eh-29bcf2936ebb765f787a16572b40fe90a30cdce2 2013-06-02 05:40:06 ....A 100864 Virusshare.00063/Trojan-Banker.Win32.Banker.eir-2badc40df97f2cec32f73f4e1a4b53ee35ee3bb9 2013-06-03 00:00:12 ....A 4831540 Virusshare.00063/Trojan-Banker.Win32.Banker.eof-011683fcdcf42d5c93bb4f567d06f0c983c4e928 2013-06-02 04:00:42 ....A 60317 Virusshare.00063/Trojan-Banker.Win32.Banker.ex-f59c15630d9dc79d261072d4f17e068fcfef6c3e 2013-06-02 12:57:04 ....A 630272 Virusshare.00063/Trojan-Banker.Win32.Banker.eyw-fe21239947a59f47fa8fc7a2679e1a7e87752263 2013-06-02 17:02:16 ....A 3421268 Virusshare.00063/Trojan-Banker.Win32.Banker.ezs-809da0f2ec8d927b207095405a9bed93f94f7213 2013-06-03 06:57:02 ....A 1387520 Virusshare.00063/Trojan-Banker.Win32.Banker.fab-911cd6c3bb838266e3f09a489d2cfc72e73fac4c 2013-06-03 23:39:18 ....A 329728 Virusshare.00063/Trojan-Banker.Win32.Banker.ffx-c4107b99a8e70739437b7db121881a10526aebbd 2013-06-02 18:34:12 ....A 86528 Virusshare.00063/Trojan-Banker.Win32.Banker.fmb-83b1519c58d3973ce484f81eccc53c868e8086f3 2013-06-02 01:10:14 ....A 1074176 Virusshare.00063/Trojan-Banker.Win32.Banker.fof-b7fb24a0e4c2e5ac98ae1fcbc9db38bf7616fabc 2013-06-02 09:35:22 ....A 2906112 Virusshare.00063/Trojan-Banker.Win32.Banker.fsd-cfbd77b10a529e1490ad38f7a0172caaaa5f9406 2013-06-02 15:59:54 ....A 3549696 Virusshare.00063/Trojan-Banker.Win32.Banker.fyr-05a425f5979e9cbd47179ce1ed1d666620869495 2013-06-03 04:23:28 ....A 805236 Virusshare.00063/Trojan-Banker.Win32.Banker.gqh-c91d59fa95b0de54e9361fc533e400daace7a630 2013-06-02 17:25:02 ....A 513660 Virusshare.00063/Trojan-Banker.Win32.Banker.hgm-01b8bd044f56a14a2323bc875a38d129bbc616e5 2013-06-01 23:55:54 ....A 655617 Virusshare.00063/Trojan-Banker.Win32.Banker.hrj-e1aabe5c18d15d8b949b9a17efff848a36e50693 2013-06-02 23:48:42 ....A 356864 Virusshare.00063/Trojan-Banker.Win32.Banker.htm-eb8c775431127b34f38c6ce253be34a54b3538ce 2013-06-02 23:21:48 ....A 2307072 Virusshare.00063/Trojan-Banker.Win32.Banker.hzi-f0351ceb78c142e759259ef27f5bf2bdbc7824fe 2013-06-03 04:08:12 ....A 177162 Virusshare.00063/Trojan-Banker.Win32.Banker.ifv-6a35ea805e3cf20d314229f6575e5b36bc4978fa 2013-06-04 09:11:26 ....A 643584 Virusshare.00063/Trojan-Banker.Win32.Banker.kjn-6a7b3407abd2b9d936ce318908659c96fc4fbd82 2013-06-03 06:44:46 ....A 1654784 Virusshare.00063/Trojan-Banker.Win32.Banker.knv-1dc34b72adb4bc213309dface934b242f1dafac9 2013-06-03 03:30:36 ....A 1816164 Virusshare.00063/Trojan-Banker.Win32.Banker.kpi-6c8ad5c8e34522b7119027fe63a55251e527fbe3 2013-06-02 21:02:16 ....A 482143 Virusshare.00063/Trojan-Banker.Win32.Banker.kwc-5c11c5e8cc60e0186ec814e6bdb2915d5521d9b7 2013-06-02 05:10:32 ....A 2845411 Virusshare.00063/Trojan-Banker.Win32.Banker.kxb-1ed41132b835e524590ba5105c46fa7a5564def9 2013-06-01 23:58:28 ....A 1556992 Virusshare.00063/Trojan-Banker.Win32.Banker.lkd-2ac59caa04945c983b75b52c9f6aa7d9fc069354 2013-06-02 22:05:38 ....A 1805824 Virusshare.00063/Trojan-Banker.Win32.Banker.lkd-b9edebe7cca14119cedc388a686f6ad0d954f644 2013-06-03 10:12:06 ....A 375296 Virusshare.00063/Trojan-Banker.Win32.Banker.lkt-9d6b5c71effacc1f16c32ce85e0734ab650b1ade 2013-06-03 11:35:14 ....A 1439232 Virusshare.00063/Trojan-Banker.Win32.Banker.mag-511723841075fca5a0513e5769e8933a72852aa3 2013-06-02 04:20:12 ....A 11504 Virusshare.00063/Trojan-Banker.Win32.Banker.md-839aee4ddb0d341c8b0686fedd44a63c90b5a678 2013-06-02 15:17:26 ....A 1690624 Virusshare.00063/Trojan-Banker.Win32.Banker.nkv-ef1e50cb80166883844aab520471e1ee6f7cc470 2013-06-02 21:41:22 ....A 509440 Virusshare.00063/Trojan-Banker.Win32.Banker.nzd-820534300fe7008d9df1baa6db7fdcb102a7249d 2013-06-02 02:53:34 ....A 1742419 Virusshare.00063/Trojan-Banker.Win32.Banker.puq-74fa5feff1bda3aa1e4a05ce4761b7655e1ab8fe 2013-06-02 16:47:14 ....A 1897472 Virusshare.00063/Trojan-Banker.Win32.Banker.pur-bd24269b9c3e1573b1db88ffd72e3cf95308d771 2013-06-03 13:28:12 ....A 39168 Virusshare.00063/Trojan-Banker.Win32.Banker.qom-a57e5a6affce57f237fff7938edfd5420499c660 2013-06-03 22:17:58 ....A 2375680 Virusshare.00063/Trojan-Banker.Win32.Banker.qql-150ab6993a682576316fb1f2ba500488a7127279 2013-06-03 01:33:28 ....A 1118720 Virusshare.00063/Trojan-Banker.Win32.Banker.shxx-53e355951ab47ff3e676d429eb11fd4dfb4d385b 2013-06-03 03:43:12 ....A 1119232 Virusshare.00063/Trojan-Banker.Win32.Banker.shxx-b95ace2369d207d68ed1765f4ec3c9862d210868 2013-06-03 17:23:14 ....A 2199552 Virusshare.00063/Trojan-Banker.Win32.Banker.skww-2809b44adf9244283f54a41fe758e56be70a1b01 2013-06-03 22:02:16 ....A 49152 Virusshare.00063/Trojan-Banker.Win32.Banker.syqf-f95a6ccd638af7562756f06a633365fe7ee54ff7 2013-06-03 21:14:24 ....A 694784 Virusshare.00063/Trojan-Banker.Win32.Banker.syuk-05da6fa4c52ca498248fa34349a34ec437f6d90b 2013-06-03 17:35:50 ....A 1035570 Virusshare.00063/Trojan-Banker.Win32.Banker.tb-fc64b4836f5c3d20e92c0128c0492215f08d4df0 2013-06-02 16:21:02 ....A 702464 Virusshare.00063/Trojan-Banker.Win32.Banker.tc-6647a29c064d24d114d1ee599f94a111ddbabd2e 2013-06-02 15:53:02 ....A 2246656 Virusshare.00063/Trojan-Banker.Win32.Banker.tdat-4bbde906149cf84bb2ff49c86e2853813cc9aabc 2013-06-03 07:35:06 ....A 2246656 Virusshare.00063/Trojan-Banker.Win32.Banker.tdat-5dc218d670ca379fb83aabd9b428906769a867c8 2013-06-03 10:17:12 ....A 227328 Virusshare.00063/Trojan-Banker.Win32.Banker.tgoi-8ca95bb0917eb676f46ed5211b1e47ece636df0e 2013-06-02 18:53:30 ....A 1067008 Virusshare.00063/Trojan-Banker.Win32.Banker.tgpw-3f7adaee48aacc815a3cfc96ecd46d895fe0d3ec 2013-06-03 01:54:16 ....A 265216 Virusshare.00063/Trojan-Banker.Win32.Banker.tgwe-4e2ef573e35dc44990afbaaa183821b7854cca26 2013-06-03 16:02:18 ....A 2075648 Virusshare.00063/Trojan-Banker.Win32.Banker.tgze-7d68da1d850523e2f8ab48bf14b29156a034c262 2013-06-03 19:56:12 ....A 38400 Virusshare.00063/Trojan-Banker.Win32.Banker.ticj-8c40ecb3f420fef1a27c0277feaad20be12dbf68 2013-06-02 04:10:36 ....A 36864 Virusshare.00063/Trojan-Banker.Win32.Banker.ticy-78f5a2e070593af00cc96dcfcc7a149c00e9a432 2013-06-03 03:44:16 ....A 684544 Virusshare.00063/Trojan-Banker.Win32.Banker.tjlh-a13d9eccdf91affcfeb9f920b6fbe11d28e3cd5f 2013-06-02 16:28:02 ....A 668672 Virusshare.00063/Trojan-Banker.Win32.Banker.tjls-9c7c023f40a8f9b1ec41dc3ad401db8447b373a7 2013-06-03 12:23:22 ....A 200704 Virusshare.00063/Trojan-Banker.Win32.Banker.tlld-996b03d0776acfedaf7d38a02f33f985fac45b20 2013-06-02 14:33:26 ....A 736768 Virusshare.00063/Trojan-Banker.Win32.Banker.tloe-043b38a5f9a88c7a52904bb6a412c43582803093 2013-06-02 03:09:02 ....A 896768 Virusshare.00063/Trojan-Banker.Win32.Banker.tlth-e64902e8182aa051992a81b77cf0e12bc9ec961d 2013-06-03 17:37:04 ....A 515584 Virusshare.00063/Trojan-Banker.Win32.Banker.tlwc-5790af488a8097e7c6ce465be6914037bd1cede0 2013-06-03 22:46:18 ....A 546197 Virusshare.00063/Trojan-Banker.Win32.Banker.tmfx-b04e0f837721ad505a03fbc34f000b601c8e11ab 2013-06-03 17:14:54 ....A 5231616 Virusshare.00063/Trojan-Banker.Win32.Banker.tmhl-3bf23324d3c419424334d1db98baedc68a353262 2013-06-02 07:23:08 ....A 41472 Virusshare.00063/Trojan-Banker.Win32.Banker.tmkn-c21832513384ec7fb166984f35f7a84a59947c37 2013-06-03 12:32:20 ....A 449024 Virusshare.00063/Trojan-Banker.Win32.Banker.tmrh-bb35aac687b5f3f26da16584090f050dc9ac4eb7 2013-06-02 17:12:10 ....A 4940800 Virusshare.00063/Trojan-Banker.Win32.Banker.tmsc-a24d9fab3695e8ebcc4e802b9c0908ed951d52cc 2013-06-02 12:47:24 ....A 543518 Virusshare.00063/Trojan-Banker.Win32.Banker.to-a1257d110b011280997a600019ab5e544f40ad52 2013-06-02 03:57:20 ....A 674816 Virusshare.00063/Trojan-Banker.Win32.Banker.to-c5d9daa86ea91acf7319476ac378ad088c290651 2013-06-03 00:36:46 ....A 1888256 Virusshare.00063/Trojan-Banker.Win32.Banker.to-ccbee7d38a147ed79858b20a1293ebab5342b02d 2013-06-02 14:11:38 ....A 28160 Virusshare.00063/Trojan-Banker.Win32.Banker.tolg-4a6de8df98bc79d1a391333339a693aeee86b4c5 2013-06-02 03:49:30 ....A 22026 Virusshare.00063/Trojan-Banker.Win32.Banker.tptz-1c2d72e5f51ce7cf71014dc2a403c0c5695ebbd9 2013-06-02 04:19:10 ....A 57344 Virusshare.00063/Trojan-Banker.Win32.Banker.tqcz-a31ac56cc81d5d929cf93ea69299611de7c670d8 2013-06-02 06:43:40 ....A 57344 Virusshare.00063/Trojan-Banker.Win32.Banker.tqjb-4e5ae34d1de882dd3efc7c201c7d3cedd8b06da9 2013-06-03 02:56:22 ....A 451072 Virusshare.00063/Trojan-Banker.Win32.Banker.tqsh-1f2ff16e82ef6dc222ab658d8ccea4d91cfa3981 2013-06-02 15:30:36 ....A 128000 Virusshare.00063/Trojan-Banker.Win32.Banker.ts-439b5b9749a3e8cc8be02a5f9e50103409675a1d 2013-06-03 21:50:24 ....A 699392 Virusshare.00063/Trojan-Banker.Win32.Banker.ulb-928f2b821c71efcc68fcf9f950f73780ae4d21ed 2013-06-02 22:27:50 ....A 858624 Virusshare.00063/Trojan-Banker.Win32.Banker.vy-23adea0bb8082c892fa0cca39ba2e5233f97212e 2013-06-02 13:21:46 ....A 8752 Virusshare.00063/Trojan-Banker.Win32.Banker.w-9b7f3b7295c5ea092134046ddafc22290ae48506 2013-06-02 22:07:02 ....A 636928 Virusshare.00063/Trojan-Banker.Win32.Banker.xbqjb-c6b31845c94bb3421a9128b46f917323c46f5cd2 2013-06-02 15:49:26 ....A 626176 Virusshare.00063/Trojan-Banker.Win32.Banker.xbqjb-f378f092f13c7327bf23b5e5e12ad1bb496b8edc 2013-06-04 10:13:18 ....A 714240 Virusshare.00063/Trojan-Banker.Win32.Banker.xbqjh-3269f09e020f5e7e3d7062aa471a92b336d0a907 2013-06-03 14:59:28 ....A 1806336 Virusshare.00063/Trojan-Banker.Win32.Banker.xbqlh-065afd67cb55afbe8ad141cf8ec099c114ebe29a 2013-06-03 18:27:22 ....A 269312 Virusshare.00063/Trojan-Banker.Win32.Banker.xbqme-a53ad2ea535ecb55b3b93374a53b8766b32c4aad 2013-06-03 13:34:54 ....A 2387968 Virusshare.00063/Trojan-Banker.Win32.Banker.xbqnv-47fec2879ae8e72461b0291eacad62e16e87e940 2013-06-03 07:27:18 ....A 244176 Virusshare.00063/Trojan-Banker.Win32.Banker.xbqok-043a8fe4b10e94acc324d7f3003bea7824551981 2013-06-02 13:44:14 ....A 697856 Virusshare.00063/Trojan-Banker.Win32.Banker.xbqqc-2a6c37ca43050b21afb1f5e377da44de027d26a8 2013-06-02 11:21:58 ....A 697856 Virusshare.00063/Trojan-Banker.Win32.Banker.xbqqc-de1246f86b5ad8e3125ba779ced54556ebcbc04c 2013-06-02 13:14:52 ....A 277504 Virusshare.00063/Trojan-Banker.Win32.Banker.xbqqc-f92c19901ed957189be5c46182bbe85f12cec00d 2013-06-02 15:55:16 ....A 57344 Virusshare.00063/Trojan-Banker.Win32.Banker.xbqvk-5b57a49740eb8c49f840f59bd0ae2fad0fde1415 2013-06-03 03:02:02 ....A 802816 Virusshare.00063/Trojan-Banker.Win32.Banker.xbqwm-b0a6c59866ebe8a69fd50bad5db534b8294a3bb3 2013-06-02 07:10:14 ....A 1154560 Virusshare.00063/Trojan-Banker.Win32.Banker.xbrbd-76b9c7235be58dda92f7d70be5cfabcb51f193cf 2013-06-03 07:41:32 ....A 1048576 Virusshare.00063/Trojan-Banker.Win32.Banker.xbrna-4088480dc71aee7341ee590460955635e0735290 2013-06-02 18:14:32 ....A 523264 Virusshare.00063/Trojan-Banker.Win32.Banker.xbrsh-865aa8887f8cbb1c5a2ebecc8d24deebbc836497 2013-06-02 20:30:52 ....A 288768 Virusshare.00063/Trojan-Banker.Win32.Banker.xbrxm-75781f7bd0c1e959f27f39c1d323d2e8aa452f8d 2013-06-03 05:20:12 ....A 991233 Virusshare.00063/Trojan-Banker.Win32.Banker.xbsxf-8b2801024faa612f28da4b38d5eefb96ba323a34 2013-06-02 20:45:56 ....A 81920 Virusshare.00063/Trojan-Banker.Win32.Banker.xbsyc-82c375b551527c34cc0d83ac387a0cc8511dfd7f 2013-06-02 05:13:14 ....A 57344 Virusshare.00063/Trojan-Banker.Win32.Banker.xbvfy-4a8045063cd3610c665c42698ab963ca7e8ae301 2013-06-02 14:39:50 ....A 4514816 Virusshare.00063/Trojan-Banker.Win32.Banker.yoy-a0ba6a0cb6f08061c59e6959a9a20fbfd59abc2a 2013-06-03 08:38:46 ....A 811008 Virusshare.00063/Trojan-Banker.Win32.Banker.zbr-39692fdb53295c9dbfd0e7a5f1c2c27ffcedfabd 2013-06-03 17:47:08 ....A 1093120 Virusshare.00063/Trojan-Banker.Win32.Banker.zww-b9dbb47ac8a7ef4fdfabd1928f1d9c348df55e2f 2013-06-02 16:22:06 ....A 65536 Virusshare.00063/Trojan-Banker.Win32.Banker2.aaz-c83a1bdbc0dbf3d058b78631d62fb9b614b7067e 2013-06-03 22:40:20 ....A 1126400 Virusshare.00063/Trojan-Banker.Win32.Banker2.aia-bed0d1dd871d6fe97e719d261d376cc140409b48 2013-06-03 08:39:02 ....A 679936 Virusshare.00063/Trojan-Banker.Win32.Banker2.bai-fb4bf7862dc7314b19380d58f0e6b86348e5ad2f 2013-06-03 03:38:54 ....A 415744 Virusshare.00063/Trojan-Banker.Win32.Banker2.cpi-62ffdffe1a32583969ed2207770a6b0fb00fc74c 2013-06-02 08:37:52 ....A 6948096 Virusshare.00063/Trojan-Banker.Win32.Banker2.cqt-9f7b89555eb76111f6979166408f5dfce3bf5946 2013-06-02 12:31:36 ....A 3612160 Virusshare.00063/Trojan-Banker.Win32.Banker2.ga-dad961403848aee142cee68638f4582c03c20b10 2013-06-04 01:30:12 ....A 526336 Virusshare.00063/Trojan-Banker.Win32.Banker2.vi-442086b71ce4e2b9a0a3037e79d6f62a480b53b3 2013-06-02 07:22:44 ....A 1210351 Virusshare.00063/Trojan-Banker.Win32.Banker2.vks-63b23749d1e9134886bf7f3b71fbb1b855a56ebb 2013-06-03 10:46:44 ....A 548864 Virusshare.00063/Trojan-Banker.Win32.Banker2.xs-c1540a49d25c558f299d32f9291a4d57ab4cea33 2013-06-02 15:43:00 ....A 369152 Virusshare.00063/Trojan-Banker.Win32.Banpaes.cv-3453541e72461fb073e6c01d9f099dfd93483050 2013-06-03 23:41:58 ....A 452096 Virusshare.00063/Trojan-Banker.Win32.Banpaes.m-426dc08cb9a2a5e7c803d77e6678b11e0b2a7b50 2013-06-02 00:12:00 ....A 1843200 Virusshare.00063/Trojan-Banker.Win32.Banz.bzr-f6a3a851d31e8544ba0a62570f135e45f4ae469c 2013-06-02 04:21:14 ....A 5097984 Virusshare.00063/Trojan-Banker.Win32.Banz.dbb-8c6075ae3029d5f5db2242515852b9cf91c21fba 2013-06-02 07:10:54 ....A 2148352 Virusshare.00063/Trojan-Banker.Win32.Banz.dt-e5f226267648be676ab37736bb2497ae2e79294d 2013-06-03 09:56:48 ....A 3681732 Virusshare.00063/Trojan-Banker.Win32.Banz.edx-d9969414dd3cae5c312d00db6533d9f089241ddf 2013-06-03 00:30:18 ....A 2866176 Virusshare.00063/Trojan-Banker.Win32.Banz.ggh-725561e84f133b6a19ddee4e334e58d9420b5c22 2013-06-03 13:15:48 ....A 5069824 Virusshare.00063/Trojan-Banker.Win32.Banz.jo-7e8a5ff3a2e445d2ea30abf022ca3b7e8dd8004e 2013-06-03 15:20:10 ....A 5083648 Virusshare.00063/Trojan-Banker.Win32.Banz.wwp-367bef13f0602f69be21930a50226755a0f57823 2013-06-04 06:41:32 ....A 329616 Virusshare.00063/Trojan-Banker.Win32.BestaFera.agyb-7a62ed1605cb75e0500b9e82220b93f76b9b86f7 2013-06-03 19:46:36 ....A 306688 Virusshare.00063/Trojan-Banker.Win32.BestaFera.ajup-18729211e7508c1351f7b66b9e06084e1f239451 2013-06-03 11:16:54 ....A 14530560 Virusshare.00063/Trojan-Banker.Win32.BestaFera.amkm-8542e30dd34714a9cbf8491bf7c7842979c1bca8 2013-06-02 23:13:28 ....A 8371760 Virusshare.00063/Trojan-Banker.Win32.BestaFera.amoh-3f090fd49dcb3c95d7fc8986642af3eb20f0cb49 2013-06-02 11:10:58 ....A 409600 Virusshare.00063/Trojan-Banker.Win32.BestaFera.ancq-24e0f1eec8b6688973d6ec16645db05246ec7f6f 2013-06-03 12:49:48 ....A 307712 Virusshare.00063/Trojan-Banker.Win32.BestaFera.annb-e83e927b296147194ae027274b2123351d72eaa1 2013-06-02 12:13:58 ....A 254976 Virusshare.00063/Trojan-Banker.Win32.BestaFera.aoum-8dd31dd6611cde36548adeb538a836df8220a907 2013-06-02 13:48:12 ....A 3296256 Virusshare.00063/Trojan-Banker.Win32.BestaFera.apfr-b55e82e1602bbd91b7f89c44765d0b6022af53f9 2013-06-02 19:47:24 ....A 998400 Virusshare.00063/Trojan-Banker.Win32.BestaFera.aqbe-aa121b518b8238a450e11725f759c05025874818 2013-06-03 20:53:54 ....A 794624 Virusshare.00063/Trojan-Banker.Win32.BestaFera.aqxi-df1a243f6a6c40f3f8506c8ddd224a3cdac4b570 2013-06-02 07:46:38 ....A 504324 Virusshare.00063/Trojan-Banker.Win32.BestaFera.ema-f2f965648c57eafad2f4c932e95bca3a250f2bfd 2013-06-02 13:40:28 ....A 205312 Virusshare.00063/Trojan-Banker.Win32.BestaFera.enp-1e29103168a2514be3018ca4875ad0aa76bef606 2013-06-03 19:21:02 ....A 3103356 Virusshare.00063/Trojan-Banker.Win32.BestaFera.goq-7039b2486af1ea0e21d7040c226b9d45a795cd4e 2013-06-02 08:31:16 ....A 196278 Virusshare.00063/Trojan-Banker.Win32.BestaFera.gr-1d988817018ae4a13814a2c0eeb267b97ef812e0 2013-06-02 11:03:50 ....A 1843712 Virusshare.00063/Trojan-Banker.Win32.BestaFera.kqt-994a4d10bbf7fc0891169df1a1fd0ca76fd8f21b 2013-06-02 05:33:28 ....A 811370 Virusshare.00063/Trojan-Banker.Win32.BestaFera.lxf-fab8a271d609c546a7431ac65d77fb5662c9ff14 2013-06-03 23:13:24 ....A 1913856 Virusshare.00063/Trojan-Banker.Win32.BestaFera.maj-d0cb0c9d6316075a4e20ef4de5d38deb5479a9a9 2013-06-02 20:31:22 ....A 386560 Virusshare.00063/Trojan-Banker.Win32.BestaFera.mia-4fa34cc347f58cebf32001b8b6ed12578b98be12 2013-06-03 06:18:34 ....A 532480 Virusshare.00063/Trojan-Banker.Win32.BestaFera.nw-fb266f4b0faca7cd0e1982e2b04f7481075c3830 2013-06-03 20:31:58 ....A 219136 Virusshare.00063/Trojan-Banker.Win32.BestaFera.oqa-1444fddf37c03729b46a7bf7a92f368a114ce08a 2013-06-03 19:33:18 ....A 512000 Virusshare.00063/Trojan-Banker.Win32.BestaFera.osi-50ad8406f22235a3deeb72254d2a9e36596c8e5e 2013-06-02 03:47:08 ....A 71168 Virusshare.00063/Trojan-Banker.Win32.BestaFera.oub-1a3c35776c02ba462a4002fcb39b5e3d5f81442a 2013-06-03 16:20:44 ....A 679424 Virusshare.00063/Trojan-Banker.Win32.BestaFera.pdx-b695002c481f770ded43ba4a3949c1f1a8bd4fd9 2013-06-03 15:03:04 ....A 1082880 Virusshare.00063/Trojan-Banker.Win32.BestaFera.phr-632e5ff37ce9e40923ef1ba614f14c0c26eb5f72 2013-06-03 14:38:52 ....A 1231360 Virusshare.00063/Trojan-Banker.Win32.BestaFera.phr-ac39bd5eff4b2886fd15405b776a6cae720b2435 2013-06-02 01:51:56 ....A 984064 Virusshare.00063/Trojan-Banker.Win32.BestaFera.pij-12f0d48d29557260f328b4a1e0193b0c8bbb5f6a 2013-06-03 09:52:30 ....A 3344944 Virusshare.00063/Trojan-Banker.Win32.BestaFera.ryr-84f4cc4be8393de3631ea3ac885e12985a1b12bd 2013-06-03 03:11:46 ....A 442498 Virusshare.00063/Trojan-Banker.Win32.BestaFera.xcu-142afc850dcc9af632c80244b63cf3b3aff8ead9 2013-06-03 08:32:50 ....A 442498 Virusshare.00063/Trojan-Banker.Win32.BestaFera.xcu-529a0ebfdbbc8598a3652381f3efd89a62259bfc 2013-06-02 00:04:46 ....A 288056 Virusshare.00063/Trojan-Banker.Win32.ChePro.aig-9f6a2f14edf2992d54bbd7546d2eb9c28c52da46 2013-06-03 01:58:38 ....A 57856 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-0d43ab65aa47d95f3896e1f213e27bd8d9a70cad 2013-06-02 16:24:28 ....A 86016 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-17b007c7ac01562441f1574663988a76d8cc0064 2013-06-04 06:08:48 ....A 404992 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-25a5f02551f2e768dac5f973c69101525bd7a15d 2013-06-03 11:54:56 ....A 253952 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-3431c7f1ff8def6b80dad5ba60f46e6cf271ba42 2013-06-04 03:47:44 ....A 465518 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-40167829b37abce69cb30a170f836b5b5ae53b49 2013-06-03 15:35:30 ....A 166348 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-4de1878eb5191d94efb949efac67ad3bf8836aed 2013-06-03 17:59:06 ....A 175104 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-5bc386e29553b9a7698c33bb89247e37490dc319 2013-06-04 08:52:12 ....A 45056 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-5c0e7295ce16f01aba8ecf822e3756b01391f039 2013-06-04 11:44:58 ....A 51712 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-5d755d4cb327a7471348a91fb9a18f906f6990bb 2013-06-03 23:42:34 ....A 122587 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-5e81e2ee942105ee0be3352d2994d6ef2095ab9b 2013-06-03 06:49:56 ....A 82432 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-5fe45bbdd91f2153cd3488eca9f8f7404cdd4f8a 2013-06-04 13:44:14 ....A 285627 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-6a3b95050eecea000fa63e53bef6fef2ecd46a32 2013-06-03 14:12:16 ....A 196608 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-6e00deb92df49f67780e86ea25ac46b9b8479fa8 2013-06-03 19:09:48 ....A 507392 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-7645773e1420b347871023c9b6b2ff7fdc048718 2013-06-04 07:52:30 ....A 249911 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-7808423ec4051ee41aead95351943d2b94681e06 2013-06-03 19:52:24 ....A 91648 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-83f62c52962eceab3363d64c60223778d9d698a8 2013-06-03 11:06:02 ....A 668160 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-8828641f8832891de243b8d03d45ff95f3c590f5 2013-06-02 05:53:12 ....A 86016 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-904939e952a7de1db2e89dd0a47c543612d33ffc 2013-06-03 15:54:06 ....A 76288 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-96f5f0299881c625fff4d79cacd3ea7e2b6a0c71 2013-06-04 15:18:00 ....A 296888 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-97bd8e4cd55f68b42475be9bdfca4c310b4c58be 2013-06-04 10:07:20 ....A 246784 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-9b0a638525b536990b21ebfcea1548c20c585e5d 2013-06-03 17:28:00 ....A 77824 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-9f9c408924f247b21d7dcd8649dcbd23bb9f8185 2013-06-02 05:31:08 ....A 86528 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-a658cf11597e19d5fd7fac484520b2916748efbd 2013-06-03 14:32:22 ....A 131762 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-aeefe0b665baf129ff1615d20eda88dee30985d8 2013-06-03 20:20:28 ....A 184323 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-cd219f0137a2d74d99510742ea415762e1d0103c 2013-06-03 04:59:00 ....A 50176 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-d4c110e18994052721b45e9b091c0fa3727f2954 2013-06-03 07:23:10 ....A 77824 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-d636be3af1c37f908e6f42d9b1fb6408fef9b6e1 2013-06-04 01:19:58 ....A 87632 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-e026b75f31b72f4bff7ce74f25d10e329ccc9e55 2013-06-04 05:26:06 ....A 386560 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-e5421e5931ee34de1875dea1e162b20c40a73014 2013-06-04 14:22:30 ....A 98567 Virusshare.00063/Trojan-Banker.Win32.ChePro.ink-eba93d44333bd4aa1bbe34f6f9f5778512df0925 2013-06-02 20:30:50 ....A 648704 Virusshare.00063/Trojan-Banker.Win32.ChePro.mknq-0501037f9f683b3974678507f2b889808aa11221 2013-06-03 06:52:42 ....A 485888 Virusshare.00063/Trojan-Banker.Win32.ChePro.mksb-e1a5b8075e55aa0da7cc440ac8f154ed785036cd 2013-06-03 00:38:00 ....A 190976 Virusshare.00063/Trojan-Banker.Win32.ChePro.mskf-e613a7060bad5325e860eeb3954420ef3eb7ed18 2013-06-03 01:08:12 ....A 16896 Virusshare.00063/Trojan-Banker.Win32.CoreBot.eu-51785b349da27697721831c2f74d053160875bd7 2013-06-03 17:17:44 ....A 796672 Virusshare.00063/Trojan-Banker.Win32.Delf.gfoe-4e38f32ec9e6495878d1f51da5a84131d1735a82 2013-06-03 00:36:06 ....A 284672 Virusshare.00063/Trojan-Banker.Win32.Delf.tt-3856d6269bb12c897de313bc0737dfc303beddcc 2013-06-03 04:41:12 ....A 284672 Virusshare.00063/Trojan-Banker.Win32.Delf.tt-63c7483c9c998a945a9c8af7bf0d9ba5ce3ce2ce 2013-06-03 04:43:58 ....A 285184 Virusshare.00063/Trojan-Banker.Win32.Delf.tt-c1f0c4b131ebb354677f913f7938c9c30abdd7c2 2013-06-02 12:40:30 ....A 285184 Virusshare.00063/Trojan-Banker.Win32.Delf.tt-e197a3234f3703f5169827a864cab6a18240d62c 2013-06-03 05:34:12 ....A 211087 Virusshare.00063/Trojan-Banker.Win32.Fibbit.a-a5d3bc23fbfcb8d8e1f3f41f3c816e85f16345e3 2013-06-03 01:49:16 ....A 162269 Virusshare.00063/Trojan-Banker.Win32.Fibbit.a-f730a796b1fe5586a76bf8d180b2ea60059a24e0 2013-06-03 12:18:54 ....A 162816 Virusshare.00063/Trojan-Banker.Win32.Gozi.bdt-48622281bb26f9e33a5a10e58dbc56f3a7bfeb82 2013-06-03 02:21:10 ....A 163840 Virusshare.00063/Trojan-Banker.Win32.Gozi.bdw-87f8d3e84b93fa8168f05f3e05ebafcb54acf2bf 2013-06-04 09:11:34 ....A 77312 Virusshare.00063/Trojan-Banker.Win32.Nimnul.gie-ef6255a52c7c216e645c41dc2d37e33d2dc4e53c 2013-06-03 16:33:12 ....A 1859584 Virusshare.00063/Trojan-Banker.Win32.Qhost.af-935daeb3f0068dcc64e8402c23f67a2698adb56b 2013-06-03 17:20:34 ....A 40960 Virusshare.00063/Trojan-Banker.Win32.Qhost.co-002e953c49b9d54ec7c3292d6f3461e119540b5d 2013-06-02 07:02:58 ....A 1544 Virusshare.00063/Trojan-Banker.Win32.Qhost.db-41648f8b01966d412eea2c1513da2b80c3c080bb 2013-06-02 06:14:34 ....A 46080 Virusshare.00063/Trojan-Banker.Win32.Qhost.ip-e0962c8a11c6dd0e4fec06af8289f9f1a10069c6 2013-06-03 09:41:06 ....A 30720 Virusshare.00063/Trojan-Banker.Win32.Qhost.lk-63b6bc322bd30ce3da76297341fc96e473c10992 2013-06-03 22:19:48 ....A 1372160 Virusshare.00063/Trojan-Banker.Win32.Qhost.man-d144141ede38596bd5505754d8d37f8d6fed7475 2013-06-03 20:14:28 ....A 59392 Virusshare.00063/Trojan-Banker.Win32.Qhost.mka-315465cb03ca3fa2f180f345456da84dcbdc560b 2013-06-02 21:15:58 ....A 159744 Virusshare.00063/Trojan-Banker.Win32.Qhost.qw-6899782151a1ef1c352762ac5992f713c8e090cc 2013-06-02 00:03:08 ....A 23040 Virusshare.00063/Trojan-Banker.Win32.Qhost.sj-48734b0b64cafd94040b80f496788adf12c0c8f1 2013-06-03 16:36:54 ....A 534478 Virusshare.00063/Trojan-Banker.Win32.Qhost.y-ea27e2aace8c7c6938340eb3c989810df0d1def0 2013-06-04 00:47:36 ....A 48804 Virusshare.00063/Trojan-Banker.Win32.Qhost.yy-5b5ca0e387d1ad2676e183d5d5208968b413be90 2013-06-03 16:57:20 ....A 48804 Virusshare.00063/Trojan-Banker.Win32.Qhost.yy-bd65acb9455e3a8a395a83b0cfbcaf55e930eb6d 2013-06-04 08:04:32 ....A 532480 Virusshare.00063/Trojan-Banker.Win32.TuaiBR.dim-df45731c58d43918afbfa9ae7912da3c2c23bdee 2013-06-03 23:02:02 ....A 98304 Virusshare.00063/Trojan-Banker.Win32.VB.bq-aa356c46fc3cacf635f23ecad816596ca1b23771 2013-06-03 19:20:50 ....A 258048 Virusshare.00063/Trojan-Banker.Win32.VB.d-2738a2f68210d5529581e39835ef395012ecf482 2013-06-03 06:19:48 ....A 22337 Virusshare.00063/Trojan-Clicker.HTML.Agent.ao-f0b3354043897c0f448183e486946be948a6a79a 2013-06-03 02:33:20 ....A 55443 Virusshare.00063/Trojan-Clicker.HTML.Agent.bu-1b203ed41ec349ba5bcc4c7b23629b2b5d805c3b 2013-06-02 16:36:06 ....A 10931 Virusshare.00063/Trojan-Clicker.HTML.Agent.j-dec07ec959159e7ee0098e77afb4a9586a89fe97 2013-06-02 10:17:00 ....A 14409 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-028d79bb008ada58592ee4118fee6ef8b3f0da82 2013-06-02 04:38:50 ....A 14294 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-0334eccaeb0d37fe74eb52901650961401a3d7f3 2013-06-03 00:09:34 ....A 17945 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-03f17794cf8a6988c02cbc487fac0bc40c642ee2 2013-06-02 08:10:30 ....A 14394 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-07a7e90af63139d1b64c05ef2d6b0013bc437ec0 2013-06-02 12:46:02 ....A 14465 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-084d55661b2b57271b9df3d9ee8d42ba6a5e4714 2013-06-02 03:57:42 ....A 15087 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-0889be7f8697834fa4f659f9ccc2bd6e2a6f7c41 2013-06-02 10:04:08 ....A 17525 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-0893dfc370ee3b00a3453112fa760e1d47e2f071 2013-06-02 08:13:00 ....A 14378 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-0e3a8246ad464a084b4d96080126aee59a1f339a 2013-06-02 11:21:56 ....A 15052 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-0e9587c6cad5daf3377cb4ef8255fb7ed16fba5e 2013-06-02 07:07:48 ....A 14162 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-1274fca42662790337503d31f6a9a59baf60478e 2013-06-02 18:33:20 ....A 14429 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-14936b4a624d71ef974b733a7022e0e8a3ec9699 2013-06-02 13:51:28 ....A 15078 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-181a64bafe39ffd68fb913c78b1065c75fac214f 2013-06-02 23:57:28 ....A 14400 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-19e4e5ef9d98edeb4386a1884a2626c272dc7da7 2013-06-02 10:14:00 ....A 14429 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-1e0a841e7db8666e2c5098e973dc9de85dba74ad 2013-06-02 07:02:26 ....A 14212 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-268f34da0588304ce848022401677fe57ed4d622 2013-06-02 22:42:08 ....A 14341 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-27aedc7d333d804c3775ae014840e4eb011aee91 2013-06-02 10:53:56 ....A 14306 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-2ef43874d8fa502e1de2319b574f221071ec6e84 2013-06-02 22:08:22 ....A 14451 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-30c64a8d5a5b8735cb1f58498a3e32d86b2a5b04 2013-06-02 09:13:56 ....A 14439 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-370a9a260780977945e715a97c3a725943ee7444 2013-06-03 00:11:50 ....A 14964 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-3993b6b3aa6486d9cf66b9a7b2cdc92995d28b17 2013-06-02 14:45:14 ....A 14326 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-40621e79534d26d16e31d0d68ac2235fd43fd52a 2013-06-03 05:52:46 ....A 16002 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-43ea696daf645cab3b86e9495b8d6bcb0eefed81 2013-06-02 21:59:50 ....A 21604 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-4460492bfcf8fd44491b32815304742010fc65f9 2013-06-02 05:29:14 ....A 14514 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-4583d0a4d3c8cbc4afdd4e2c58759fa8f0d44134 2013-06-02 18:01:36 ....A 14824 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-48a5993c41eefa59302d7f89bd78eb9b539923f4 2013-06-02 16:30:38 ....A 14481 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-499a391d6203716f8083525898cabd1c026e45b6 2013-06-03 04:10:12 ....A 14460 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-4c230361a974467c439f1b762d76a80feecc33fd 2013-06-03 04:10:36 ....A 14350 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-4ebcf9921eb8cb233fce9fce8f70e971575ef341 2013-06-02 13:51:52 ....A 14886 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-4ec765c5d80d914fea10a22b0b8433db3a9a66d5 2013-06-02 06:25:18 ....A 14297 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-55d0e8e8a4cc3b160b9def91c5953ed91e9cd8a6 2013-06-02 10:19:50 ....A 14981 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-56c5d7e0bbc5ac4b3ae02c020c16a035d0ed5be3 2013-06-03 19:27:02 ....A 8372 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-5dd6412189f0c24b88d6abc7ee07ea9bb6685595 2013-06-03 01:33:12 ....A 14716 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-5f0f6a5262f0beb49d0cfb7e6ad008639a2404e0 2013-06-02 03:18:36 ....A 14458 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-6013665a75161df3a65c9c4e66b035b947ccab03 2013-06-02 04:01:50 ....A 14174 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-6138c6e939805397718f9b4ef08d089df28f625f 2013-06-03 02:49:32 ....A 14214 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-63f2fdf684deddd52982cc5df13fd64b37fb97f4 2013-06-03 04:37:16 ....A 14509 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-6548a0434fa992336817d1fa8c749c528144ee4e 2013-06-03 02:48:36 ....A 14562 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-68ae66e0de3cb641eb6c6fadf82d6515b9d0a3ca 2013-06-02 08:07:34 ....A 14572 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-69ff55b710591f430515d5e7d0ab79d196776fd1 2013-06-02 19:37:04 ....A 14437 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-71af9930797849f5d88f99c33ed8d6acbf6225b8 2013-06-02 21:59:08 ....A 14321 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-790ddc1940d97008faf8b1b8a6c50ea8217da011 2013-06-02 15:52:34 ....A 14804 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-7ec9ad9e28b1f513ff3ee288caebae2fef16e02b 2013-06-02 11:14:52 ....A 14362 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-877e9712d0bf1eefdbd8415a5a445508bcc526b8 2013-06-02 14:17:52 ....A 14626 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-89af005a07ab4747a69dd803b1fa407329909105 2013-06-03 10:25:22 ....A 2008 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-8b77e0ca235377dad3ff55ec29683474344269ad 2013-06-02 11:28:22 ....A 14462 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-8ed0ab7fb9beec34d3e93b19f450ec22cff58936 2013-06-02 22:14:16 ....A 14885 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-9182246c675cd6064e07446c4e9c71a66df70041 2013-06-02 17:36:22 ....A 16008 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-9ae43d88c923893a764b11d69822d415840f0143 2013-06-02 17:11:26 ....A 14322 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-9e33bad2c6808294163b1f8673d46aa105689742 2013-06-03 01:51:06 ....A 14395 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-a0487dea3c488bb7ef71d70326fb1909b632a321 2013-06-02 10:19:40 ....A 15898 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-a2ec1874b06ab9cdc8e8932b16cec4534f2a0583 2013-06-02 07:01:58 ....A 14504 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-a4bf67ee275f30c57a9e092efcfa062b8194680e 2013-06-02 09:12:02 ....A 14592 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-a60f4d8efe72dafa218931f5ca6bec3299a625a0 2013-06-02 18:34:48 ....A 14592 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-a9a80c40b8236e939dee2930928374c2e2ceb68d 2013-06-02 23:08:20 ....A 14358 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-ace8e73b4efef0158f4d618b32f96531e03d682e 2013-06-02 08:05:06 ....A 14324 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-ae25f46613cca5e7442dc1ac237130f85e85ab69 2013-06-02 04:33:54 ....A 14379 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-b035a2d881a0032264346a47af9efe5dac339d40 2013-06-02 12:44:12 ....A 14424 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-b73934042eb5ede2a37393cbaa764a917ed8a49e 2013-06-02 03:19:16 ....A 14412 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-bab9afb8d38899b877ebacb20c5bf050d4bc8665 2013-06-02 22:36:38 ....A 14822 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-c13f67704322be7c5569067f273cee94869b4eec 2013-06-02 16:04:22 ....A 14517 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-c37acdaa27f21178011e654e854ff043c74772c7 2013-06-02 16:25:32 ....A 14353 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-c442bb1586360be3a7b7e8767891f8c71c9d78d6 2013-06-03 02:26:46 ....A 15077 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-c53d15ce08ffe9d7b70fb47c8ed6332acf26d15a 2013-06-02 22:32:28 ....A 14765 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-c899a8d20ebc4f02c7b4e5d5894fcb9b1dc04e52 2013-06-02 09:33:56 ....A 14308 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-c9de8ad55c0345747f8236ae584e6e35ab5c42a0 2013-06-02 12:47:08 ....A 14664 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-d3c450afed19e13037eff6bf66c13a9f824749e9 2013-06-02 09:05:50 ....A 15509 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-d41980738af9f3898d24890a79c95bbe92cd5ee8 2013-06-02 20:09:16 ....A 14509 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-dc28df931b4fcbf4724cb8a193f9cca5183fa521 2013-06-03 00:58:18 ....A 14364 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-ddb045bb609b8ca893180f2ab21beb011e846c66 2013-06-03 01:26:48 ....A 14346 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-dea7365e5e51c814179e8f89cd9ec7e53887d86b 2013-06-02 09:40:00 ....A 18369 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-df83949a7282742577f5461c971f896f35c9cf59 2013-06-02 04:44:14 ....A 14364 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-e9c8bfea03fdf5cb23bd677e796a1df8f8f25a9d 2013-06-02 01:16:52 ....A 16091 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-f18eeacf8a373a73c0bd6c0c9d85c1da5d5e08ae 2013-06-02 03:52:18 ....A 15216 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-f1f58254e7659dc0018dbf9f22601c0eb890fa96 2013-06-03 02:56:42 ....A 14118 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-f5182e2a50782e5cda107ba0dbbef8f10b8a2094 2013-06-02 12:09:46 ....A 14272 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-f7715ddb91be5de85ca07717e248887f0baada03 2013-06-02 07:32:46 ....A 14442 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-fa2eb54465b9771b78631022b781fdfaabf4bc7f 2013-06-02 09:38:12 ....A 14236 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ab-fd9be015d89168d9396ab13d414aeac901d6e7be 2013-06-03 05:59:38 ....A 8302 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ac-8e68eab8c9b01e132ce62e21e659358c5d24d56b 2013-06-04 01:22:12 ....A 32477 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ac-ec91cdcba259c05326d1939e8baa95d293856c30 2013-06-02 06:17:14 ....A 278226 Virusshare.00063/Trojan-Clicker.HTML.IFrame.afi-11f06f092d821ca72e8ef90700933eb9cacad73f 2013-06-02 11:38:46 ....A 286515 Virusshare.00063/Trojan-Clicker.HTML.IFrame.afi-1c7ce0f3923c631bd8d61f271277e2af58ceddd2 2013-06-02 07:48:04 ....A 288683 Virusshare.00063/Trojan-Clicker.HTML.IFrame.afi-58fdc3b4305029a4eb3f20e3de52368dd1d1d930 2013-06-02 14:28:24 ....A 9085 Virusshare.00063/Trojan-Clicker.HTML.IFrame.afm-de7051c20cecb123667b9af8945f42c460a3c97e 2013-06-03 10:39:08 ....A 949 Virusshare.00063/Trojan-Clicker.HTML.IFrame.afq-c29d497d2c327a3626565e69e1a4c1fa1385cc78 2013-06-03 07:32:06 ....A 7006 Virusshare.00063/Trojan-Clicker.HTML.IFrame.aga-0195c81d5101a91bacf8a71e8a59018aead0228c 2013-06-02 18:48:18 ....A 1924 Virusshare.00063/Trojan-Clicker.HTML.IFrame.agb-7faef2f79015f71ba303051d50f2afae97a1bed5 2013-06-04 00:41:20 ....A 29975 Virusshare.00063/Trojan-Clicker.HTML.IFrame.agb-9197a56bf04a8f23b232b25f7d8ad6fe9fd54dc2 2013-06-02 14:49:54 ....A 31420 Virusshare.00063/Trojan-Clicker.HTML.IFrame.agb-acf0cd7b6eeb3af9ab16a8a0ca506b396ecc9119 2013-06-03 00:47:38 ....A 60625 Virusshare.00063/Trojan-Clicker.HTML.IFrame.age-a7a48133929dee18a60342240c4ebff4a328dd35 2013-06-03 14:46:54 ....A 282 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ahk-4d4aca9aa67bc9a9159b6537e1a4cb5a99e05ae7 2013-06-03 18:52:18 ....A 1331 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ahx-d6179edf8c6bbca530aff8830ffdbeb8a0d059e2 2013-06-02 00:56:00 ....A 72140 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ait-9f5ff65d1fe4e0835c57bf485e5c27ab522f9ada 2013-06-02 19:41:16 ....A 201 Virusshare.00063/Trojan-Clicker.HTML.IFrame.akq-0dfe40530e9991cc1e973f9260e1edc40b21e61d 2013-06-03 11:38:56 ....A 15561 Virusshare.00063/Trojan-Clicker.HTML.IFrame.aky-79c9478e3d876f8965d30cf48333f2c415980d04 2013-06-03 03:34:20 ....A 8027 Virusshare.00063/Trojan-Clicker.HTML.IFrame.aky-7d0ff7cde1ab5556255a572a511c5387275358bf 2013-06-03 06:03:20 ....A 15714 Virusshare.00063/Trojan-Clicker.HTML.IFrame.aky-b36d74f4a883d4906215186671c53ad7610ae2ea 2013-06-03 09:38:54 ....A 6957 Virusshare.00063/Trojan-Clicker.HTML.IFrame.aky-cef73c859ead2bed8087163aa3c9dabce0d7310d 2013-06-03 19:46:34 ....A 100063 Virusshare.00063/Trojan-Clicker.HTML.IFrame.aky-d9627c4988d012d51472d7ef14f67e1fc4b2a8d9 2013-06-03 15:16:58 ....A 16042 Virusshare.00063/Trojan-Clicker.HTML.IFrame.aky-da676e0f63efa7782889eba26baf75037ac36b7b 2013-06-02 04:45:42 ....A 2009 Virusshare.00063/Trojan-Clicker.HTML.IFrame.aky-eca47e9acf2d59155383c6bbae988fcb0011cb82 2013-06-03 05:36:22 ....A 5317 Virusshare.00063/Trojan-Clicker.HTML.IFrame.all-929622a0477265c5a4b4d4e49bdebbc93b20b96c 2013-06-02 05:06:46 ....A 28272 Virusshare.00063/Trojan-Clicker.HTML.IFrame.amd-be22a3f166186815f3548dd1770445d652cb2165 2013-06-02 22:44:14 ....A 61749 Virusshare.00063/Trojan-Clicker.HTML.IFrame.amn-0d584dc6b2354ca06011e4e6f97979687a4f6dc1 2013-06-02 00:15:00 ....A 13716 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ann-954bb47bf1992d89d4554e092bac7290f978d3f4 2013-06-02 07:40:10 ....A 14251 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ann-a02a3430ebb4e1488f2e7814e65c25641a031e9f 2013-06-02 19:32:58 ....A 10580 Virusshare.00063/Trojan-Clicker.HTML.IFrame.aoe-a8e0789f414e8357c096bb1c9d0e5d75431d71e4 2013-06-02 07:39:16 ....A 36502 Virusshare.00063/Trojan-Clicker.HTML.IFrame.apa-23b20eceafba75dd18bf058f1f040ca3cf66c99e 2013-06-02 01:18:08 ....A 8498 Virusshare.00063/Trojan-Clicker.HTML.IFrame.apa-5c3effd002edc6a4916372c8caaee9038e4d50be 2013-06-02 05:44:42 ....A 39921 Virusshare.00063/Trojan-Clicker.HTML.IFrame.apa-715881cdfb47ad37abe4286a1c1f6f566522a79b 2013-06-02 00:24:56 ....A 39977 Virusshare.00063/Trojan-Clicker.HTML.IFrame.apa-8150582a385a483ef9bb0d1c497a29b280d3455a 2013-06-02 22:38:56 ....A 20433 Virusshare.00063/Trojan-Clicker.HTML.IFrame.apa-90aa1a0134a324993e914601b6206b7d4d02e01d 2013-06-02 04:34:22 ....A 20079 Virusshare.00063/Trojan-Clicker.HTML.IFrame.apa-c1d54304cf453d23bdfe9913712fc8feeb3fb772 2013-06-03 02:29:04 ....A 20275 Virusshare.00063/Trojan-Clicker.HTML.IFrame.apa-cfd805fadf56975bdac3d906f7e540c1b6d5fdab 2013-06-02 11:53:22 ....A 9038 Virusshare.00063/Trojan-Clicker.HTML.IFrame.apa-d8aadaea176c0110fdd9b13338816940f1f728a3 2013-06-02 11:52:50 ....A 816512 Virusshare.00063/Trojan-Clicker.HTML.IFrame.apa-e482f66c96ab998a2609b09021bae82acfcaecf7 2013-06-02 03:30:20 ....A 38181 Virusshare.00063/Trojan-Clicker.HTML.IFrame.apa-f2a139a6ab60b4ed466907eb79f8b6798662385a 2013-06-02 00:20:18 ....A 42306 Virusshare.00063/Trojan-Clicker.HTML.IFrame.apa-fa7799177f032cc875b2e659611d0882c0bdb1d3 2013-06-02 22:46:54 ....A 27655 Virusshare.00063/Trojan-Clicker.HTML.IFrame.b-d7a2857615e5f14bfcce66120c763a4ebe9bf092 2013-06-03 03:37:18 ....A 5080 Virusshare.00063/Trojan-Clicker.HTML.IFrame.bk-4102887954a3f66ca69e817b8585832993bce143 2013-06-02 13:52:36 ....A 24580 Virusshare.00063/Trojan-Clicker.HTML.IFrame.bk-cb68898c0e278d35f31c2e7a5439554654fc0228 2013-06-02 18:30:02 ....A 41928 Virusshare.00063/Trojan-Clicker.HTML.IFrame.bk-fa16348522045cfbb0f8a520987686b542e16be4 2013-06-03 16:48:04 ....A 27157 Virusshare.00063/Trojan-Clicker.HTML.IFrame.cu-3086cd41d5584b3897eb7314543ba20a5a933478 2013-06-04 01:37:54 ....A 22113 Virusshare.00063/Trojan-Clicker.HTML.IFrame.cu-d43b3f0d5c7a5de3c2d2e9d1d91949dbab593ff2 2013-06-03 01:44:38 ....A 16918 Virusshare.00063/Trojan-Clicker.HTML.IFrame.do-3fe289ed581b4d892bc3993c5a78d368fbfa8d24 2013-06-02 13:32:26 ....A 24136 Virusshare.00063/Trojan-Clicker.HTML.IFrame.do-82103737fd8dc34916e6574ad8a8e9ef56d68848 2013-06-03 01:47:36 ....A 24032 Virusshare.00063/Trojan-Clicker.HTML.IFrame.do-c2eafbba33f24b1e7611b37ea423223f15228e26 2013-06-04 04:29:12 ....A 24082 Virusshare.00063/Trojan-Clicker.HTML.IFrame.do-dbe127868bcabfc89436f859fc82042b97f2b9ac 2013-06-02 11:25:36 ....A 24026 Virusshare.00063/Trojan-Clicker.HTML.IFrame.do-ded76ecb96b1aae0ff01dd478ec38c3e423d43d0 2013-06-03 01:49:36 ....A 140 Virusshare.00063/Trojan-Clicker.HTML.IFrame.dv-c2404d8c0497f692fe3f95ffd3d99fd3a73d647d 2013-06-02 09:48:32 ....A 13976 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ed-0dbf396fa8db17ee6acabe0ed2018c34656b2c34 2013-06-02 09:20:54 ....A 13976 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ed-57c9518f99bdc1f1fe681b0507dbee57286a43d2 2013-06-03 07:24:08 ....A 840 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ey-64af2cca89720c28925e179009658ef258de08fa 2013-06-02 04:41:38 ....A 17833 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ey-93e5ee05bc8f56b1b0c4d32359207ceb79d2e204 2013-06-02 21:30:50 ....A 17756 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ey-ebd9574df2fd28b9728e0a8fc18b1151430f0441 2013-06-02 08:17:08 ....A 48738 Virusshare.00063/Trojan-Clicker.HTML.IFrame.fh-0a7b5c1df7ccd4e06a135e28512e938adff7bdb4 2013-06-02 12:19:30 ....A 6092 Virusshare.00063/Trojan-Clicker.HTML.IFrame.fh-0ad20b06134c0373ae08e21560440aed418aaf95 2013-06-02 16:18:16 ....A 118951 Virusshare.00063/Trojan-Clicker.HTML.IFrame.fh-0b0223418d582f54e3eae9dda2817c739bb07b35 2013-06-02 09:40:16 ....A 59086 Virusshare.00063/Trojan-Clicker.HTML.IFrame.fh-3e789066613efabe2796765a446d12d8b66b4335 2013-06-02 04:39:12 ....A 48883 Virusshare.00063/Trojan-Clicker.HTML.IFrame.fh-5b25cb92fc4330b4ba4836d52439859fa85ed55c 2013-06-02 08:12:36 ....A 59696 Virusshare.00063/Trojan-Clicker.HTML.IFrame.fh-723fa3f40420ccf17b4226455fd13fe3e6c9bf02 2013-06-02 18:35:34 ....A 50131 Virusshare.00063/Trojan-Clicker.HTML.IFrame.fh-823aa186cf172eb3025610782c615a2e68cc9b24 2013-06-03 04:54:18 ....A 48722 Virusshare.00063/Trojan-Clicker.HTML.IFrame.fh-898bbc06393772793855286d79fdf723d2b0ed61 2013-06-03 12:36:50 ....A 29517 Virusshare.00063/Trojan-Clicker.HTML.IFrame.fh-92f5224b1709b66b2111ae63039b362e69947dc0 2013-06-02 13:41:00 ....A 12815 Virusshare.00063/Trojan-Clicker.HTML.IFrame.fh-aa36a8c1fc34c0963afba45ead504c28965ea806 2013-06-02 19:38:00 ....A 67154 Virusshare.00063/Trojan-Clicker.HTML.IFrame.fh-c5fd3f9b2b92edf6efe97fbdd65e6de33c73655d 2013-06-02 17:55:12 ....A 61270 Virusshare.00063/Trojan-Clicker.HTML.IFrame.fh-df2346c1611d8302a1b16d70c750e276d952e729 2013-06-02 07:08:12 ....A 60950 Virusshare.00063/Trojan-Clicker.HTML.IFrame.fh-e8ad99bf9f14aaee808faad85f7825fce4494df8 2013-06-02 04:40:44 ....A 50198 Virusshare.00063/Trojan-Clicker.HTML.IFrame.fh-ea9ac6dea4681c8175aa9726a7755e420abb9de5 2013-06-02 23:41:26 ....A 14346 Virusshare.00063/Trojan-Clicker.HTML.IFrame.gt-5693fd0228a0e53e209b9ca4f7c48fda47dad384 2013-06-02 23:34:42 ....A 10796 Virusshare.00063/Trojan-Clicker.HTML.IFrame.gt-c0b8aad975d2e27225da15980c14cbe1806372c2 2013-06-02 09:08:58 ....A 2022 Virusshare.00063/Trojan-Clicker.HTML.IFrame.gt-c608bc067e7cdde4056d363b2a1b17c6cae959df 2013-06-03 10:54:22 ....A 20056 Virusshare.00063/Trojan-Clicker.HTML.IFrame.gv-d048051dee4f589afe1864286fb68d39650ed3df 2013-06-03 22:03:08 ....A 33981 Virusshare.00063/Trojan-Clicker.HTML.IFrame.gv-da5fecf7addd18a47da6bd88d8b06ba476971efe 2013-06-02 11:49:34 ....A 43009 Virusshare.00063/Trojan-Clicker.HTML.IFrame.jb-28e3aa90d1d832efba5cc97eb71e40933107b499 2013-06-02 19:16:30 ....A 22115 Virusshare.00063/Trojan-Clicker.HTML.IFrame.jb-4bd3fa6cbcd5a2d36717c284762d54983ec7e7e8 2013-06-02 03:11:24 ....A 43234 Virusshare.00063/Trojan-Clicker.HTML.IFrame.jb-8a73bbaab5a4469ddcf2bdc2a71b8ae44926c052 2013-06-03 11:51:22 ....A 44740 Virusshare.00063/Trojan-Clicker.HTML.IFrame.jb-a8128f89fa3b5fcd5db08073e72354083af2a057 2013-06-03 04:28:02 ....A 43021 Virusshare.00063/Trojan-Clicker.HTML.IFrame.jb-ca26063ebeb7cc174a4afb5e8312cbc7d91206e1 2013-06-02 22:34:46 ....A 42644 Virusshare.00063/Trojan-Clicker.HTML.IFrame.jb-ccd2d6e257a2b680edf22de3f827bf57a02346fb 2013-06-02 14:24:36 ....A 34844 Virusshare.00063/Trojan-Clicker.HTML.IFrame.jb-d0ea371ceb7d4a2361bd635f8e461bb44b15fe5c 2013-06-02 18:20:42 ....A 50372 Virusshare.00063/Trojan-Clicker.HTML.IFrame.jb-f1044b117f320b5f2ec28f8e2f76d191bdaca749 2013-06-02 01:12:26 ....A 3946 Virusshare.00063/Trojan-Clicker.HTML.IFrame.jk-c3b79856e07be504e4983a540cb04ce0c740b7b2 2013-06-03 20:04:14 ....A 53902 Virusshare.00063/Trojan-Clicker.HTML.IFrame.js-02feea7b3d58cb2f653a5d0c5c758c1a65e6c8a2 2013-06-03 13:05:00 ....A 72732 Virusshare.00063/Trojan-Clicker.HTML.IFrame.js-0337effd766b3709534ca6125ce6b37ec6f54c38 2013-06-03 04:16:44 ....A 1306 Virusshare.00063/Trojan-Clicker.HTML.IFrame.js-0fa22c705c06ec11096aed3ef7243dffed22b1e4 2013-06-03 04:26:40 ....A 20879 Virusshare.00063/Trojan-Clicker.HTML.IFrame.js-1be8305c8ee54a179725c458ec6727b3728e083f 2013-06-02 10:49:54 ....A 20815 Virusshare.00063/Trojan-Clicker.HTML.IFrame.js-5ab816b1b0081829eafd43cfcdb83c73c2e16820 2013-06-03 19:56:00 ....A 18202 Virusshare.00063/Trojan-Clicker.HTML.IFrame.js-60a74dedcd6bcae1efb965c1367197d08b259c0f 2013-06-03 09:37:30 ....A 14122 Virusshare.00063/Trojan-Clicker.HTML.IFrame.js-9ecf9dbde3851c5be7339b1dd13eec2ead52ed3c 2013-06-02 02:30:50 ....A 25780 Virusshare.00063/Trojan-Clicker.HTML.IFrame.js-aa1a0e81433107dd3399bef020cdd9211dd8fdcd 2013-06-03 06:11:28 ....A 30469 Virusshare.00063/Trojan-Clicker.HTML.IFrame.kr-00a9bdc761c4802498367df8851a0479155bdec9 2013-06-02 05:24:16 ....A 12290 Virusshare.00063/Trojan-Clicker.HTML.IFrame.kr-19870e05aaee2727e4b5d996a3086aad491227ff 2013-06-03 23:17:28 ....A 24315 Virusshare.00063/Trojan-Clicker.HTML.IFrame.kr-2836cc87e085d5cfc9b4d8736e364dc41b0a5a16 2013-06-03 05:57:16 ....A 22460 Virusshare.00063/Trojan-Clicker.HTML.IFrame.kr-3978b5b7de52a5029a7d7e459acbb014473fdc3f 2013-06-02 07:49:06 ....A 74537 Virusshare.00063/Trojan-Clicker.HTML.IFrame.kr-78fc23672593c8db4982b02b8c10bef79219e09e 2013-06-03 15:24:10 ....A 4086 Virusshare.00063/Trojan-Clicker.HTML.IFrame.kr-a521da4b7218da10eae9fc8edf730db960d41a3c 2013-06-03 14:09:00 ....A 19267 Virusshare.00063/Trojan-Clicker.HTML.IFrame.kr-eeca9d21b1ee97d1f7185fe7ad21c320dd58ac3a 2013-06-02 04:00:20 ....A 3804 Virusshare.00063/Trojan-Clicker.HTML.IFrame.lu-8823b5c4f23257387904d0fd2a5644ef4422d385 2013-06-02 06:47:32 ....A 23755 Virusshare.00063/Trojan-Clicker.HTML.IFrame.mq-b4a91512622fb1c8578af391aafd732c7c17875b 2013-06-03 02:46:12 ....A 51512 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ni-4debd618583c0525b19c605224444fda49594f94 2013-06-03 00:06:48 ....A 49686 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ni-5d2203eed57e47f1629014a3ac3f4322ddeaf954 2013-06-02 18:23:36 ....A 46516 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ni-734c7595538da0407673b744ae30ec7b13c6d94c 2013-06-03 03:18:04 ....A 32005 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ni-792601a5c6e307570b64dd5a86e8b74291c2e5b0 2013-06-03 04:18:08 ....A 51064 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ni-f22c2edd5d48acadd8bfa3e91953b9d2d6b4a22c 2013-06-03 03:42:32 ....A 12074 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ob-51293165d95f524cdfd389174573cae78a85af14 2013-06-03 08:42:12 ....A 926 Virusshare.00063/Trojan-Clicker.HTML.IFrame.ob-845a6a58e202f5a72655ede4a5b57f410ad2b85d 2013-06-04 16:18:56 ....A 37653 Virusshare.00063/Trojan-Clicker.HTML.IFrame.od-a0345eba3d6462902f55b16edd9780fd2572ca74 2013-06-02 19:19:52 ....A 60640 Virusshare.00063/Trojan-Clicker.HTML.IFrame.rp-22da69ca9384c2fddee64c8b7d417ff08e54d4ff 2013-06-02 00:06:32 ....A 15978 Virusshare.00063/Trojan-Clicker.HTML.IFrame.rp-62a5248ccae1e6ba5d7ec9ed5792ed869170312e 2013-06-02 00:10:44 ....A 103179 Virusshare.00063/Trojan-Clicker.HTML.IFrame.rp-a6a22d6cf692b2642036001baa6acd6212513cd5 2013-06-03 23:28:24 ....A 2832 Virusshare.00063/Trojan-Clicker.HTML.IFrame.rp-c5cfd456bd93d163ffbce24b724bb7fc1c430718 2013-06-03 11:16:18 ....A 46444 Virusshare.00063/Trojan-Clicker.HTML.IFrame.tr-ac1dbff5384f3bacb7d13f08b8316c23255d6c99 2013-06-02 06:22:40 ....A 71901 Virusshare.00063/Trojan-Clicker.JS.Agent.c-0811ba098d99ec638d893d69d10019a6bfe46fc2 2013-06-02 11:32:40 ....A 4748 Virusshare.00063/Trojan-Clicker.JS.Agent.dt-1b79a95cdf52e26be1654fc1722ef7f70fbaebe6 2013-06-02 07:56:38 ....A 1676 Virusshare.00063/Trojan-Clicker.JS.Agent.e-95871e6a787f5fd5e3fe3871f75059539d404af6 2013-06-02 00:06:32 ....A 39726 Virusshare.00063/Trojan-Clicker.JS.Agent.ez-1958a0b052d6bc03df52e35254b5a7ca3bf1ce95 2013-06-03 16:43:16 ....A 51338 Virusshare.00063/Trojan-Clicker.JS.Agent.fg-54b7ec9c95822207d693d3656ae719b926d3a94d 2013-06-02 01:41:38 ....A 16834 Virusshare.00063/Trojan-Clicker.JS.Agent.fg-607ea7a186eb20d797a1e22bf18a6c3706ea4b11 2013-06-02 16:53:06 ....A 14816 Virusshare.00063/Trojan-Clicker.JS.Agent.fg-6e74eb90367802334b50e6406ab1dff9ba916793 2013-06-03 19:55:28 ....A 73333 Virusshare.00063/Trojan-Clicker.JS.Agent.fg-8e1277ab2b3c758107ed2e15229c7da12669e8a7 2013-06-03 00:25:26 ....A 12496 Virusshare.00063/Trojan-Clicker.JS.Agent.fg-d31da214a73c523cd9b1b48d67f94b64c767fc44 2013-06-03 12:38:12 ....A 41174 Virusshare.00063/Trojan-Clicker.JS.Agent.fg-e15eec17d9eabccfa92e0db4beb3ce8cc53e9e85 2013-06-03 16:18:40 ....A 2158 Virusshare.00063/Trojan-Clicker.JS.Agent.gq-a46b0cd0f90d0354a7878be13ccd9f4d52fefba7 2013-06-02 12:27:06 ....A 2519 Virusshare.00063/Trojan-Clicker.JS.Agent.ia-02fb314ebdb29b3da10f2f9649c06c840b2fc5c2 2013-06-02 18:54:04 ....A 46716 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-1e23acc735bd005918be39774948048ff07fc37d 2013-06-02 11:25:10 ....A 6828 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-2fa9406937dc64a8de5c3f31f6f6f182d922e5ae 2013-06-03 05:25:40 ....A 11208 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-31f74f50264dcf56095f95a3392c450737d23443 2013-06-02 22:39:40 ....A 21315 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-44b70fdc7f89b290dfe614e06485f5fdc95ea941 2013-06-02 20:06:26 ....A 23855 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-5a01895c1250d60ecc2ae7f54e40e199c4d119b5 2013-06-03 03:26:12 ....A 14493 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-64731e45f83c54cf9c3d634d000a80614d11dd96 2013-06-03 06:10:12 ....A 31392 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-789c1c5e71854ad610459126008d7893c80b365f 2013-06-02 13:55:50 ....A 6665 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-7ca7c18c9da787c521b042cdab2a006007a13176 2013-06-02 23:26:08 ....A 28613 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-80fac60c3769bc2f34ec53e84d5d4ac996a37886 2013-06-03 02:33:50 ....A 13479 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-88acc779cb9367b4b1ef7b13c9242271ba4a6166 2013-06-02 13:33:46 ....A 20483 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-96b74f815bc1f02728c32dfab6c5fc7bb3b5e856 2013-06-02 05:26:06 ....A 52742 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-a6053e9614502fc1495c2ceb5f2f06e08592a4a0 2013-06-02 17:11:04 ....A 27655 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-ae5e3505eb41770a60329107df0aee859a2053e3 2013-06-02 14:31:46 ....A 48817 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-b5cccf789a3895b73d38c2e8d41e77f744c7d285 2013-06-03 05:17:34 ....A 18446 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-b65874a2eddd0e2ab88995d02f11b91e080c8386 2013-06-03 04:12:34 ....A 42350 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-b86f15e323ef65f431b0090f6027be2a37c113a6 2013-06-03 04:30:54 ....A 49167 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-c0e4f195d653012fea1e880137596ac7f77473ab 2013-06-02 13:05:12 ....A 52858 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-c8a7f3851229802b611e9fadaf655941e12075ce 2013-06-02 03:49:06 ....A 7037 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-e0f0a84f193cbdefc71c6ed706a4703fbb85d49e 2013-06-03 05:24:12 ....A 9783 Virusshare.00063/Trojan-Clicker.JS.Agent.ma-fedb0382b1543576a09f3f0b790abaa1dccfa121 2013-06-03 16:43:30 ....A 307820 Virusshare.00063/Trojan-Clicker.JS.Agent.nv-2014586338da81b7d83748a461b4df1e7696bd8b 2013-06-04 11:18:40 ....A 329333 Virusshare.00063/Trojan-Clicker.JS.Agent.nv-6f96c26c7e69b9e7c5a5d9e68e87a47317d48460 2013-06-04 06:29:42 ....A 154283 Virusshare.00063/Trojan-Clicker.JS.Agent.nv-715183187b79b2e828ac3642791319b2f4284bd7 2013-06-04 16:27:20 ....A 329357 Virusshare.00063/Trojan-Clicker.JS.Agent.nv-7eaaf525ef8eaa98f48c92c55df8ccc6a3c608c1 2013-06-04 09:13:08 ....A 139044 Virusshare.00063/Trojan-Clicker.JS.Agent.nv-88358c08f955f39b9eb7ed83a6d45d8eccab76e9 2013-06-04 02:51:50 ....A 329865 Virusshare.00063/Trojan-Clicker.JS.Agent.nv-8a115841b793f9512a251113c7e1209c34bb975d 2013-06-04 01:59:38 ....A 329334 Virusshare.00063/Trojan-Clicker.JS.Agent.nv-b18d04be2c97bf6b6dbd87de9ad0937557232cd3 2013-06-04 07:14:08 ....A 329341 Virusshare.00063/Trojan-Clicker.JS.Agent.nv-ce9e83bb3284c6c2b9e5adbd2ac5eff0cd750918 2013-06-04 06:14:48 ....A 329340 Virusshare.00063/Trojan-Clicker.JS.Agent.nv-d0e8c9120f97188afb75cb9651bd988596043ef8 2013-06-04 09:13:40 ....A 329835 Virusshare.00063/Trojan-Clicker.JS.Agent.nv-d6666e5df35a49a6b7d5621b896017c23dff8324 2013-06-04 14:33:48 ....A 329349 Virusshare.00063/Trojan-Clicker.JS.Agent.nv-d7be7c23b9012d72182af66abc058dcf84c6c9bb 2013-06-04 15:46:26 ....A 329332 Virusshare.00063/Trojan-Clicker.JS.Agent.nv-e5d6a3997814771ad03fd14fd84a49856f297f51 2013-06-03 16:03:44 ....A 20657 Virusshare.00063/Trojan-Clicker.JS.Iframe.bw-08715f54e37b48138c23cd49c696ca5801984648 2013-06-04 00:01:10 ....A 64354 Virusshare.00063/Trojan-Clicker.JS.Iframe.cz-c726c841baa107c431d4041ba3a84606467effe9 2013-06-03 09:26:46 ....A 19111 Virusshare.00063/Trojan-Clicker.JS.Iframe.ea-ecb17cf4294b1f0e7b47af6d888fd08f094ae884 2013-06-03 12:44:12 ....A 27484 Virusshare.00063/Trojan-Clicker.JS.Iframe.eu-382d90783201ffaad64e4002ac1a4611e8bac639 2013-06-03 18:05:56 ....A 19653 Virusshare.00063/Trojan-Clicker.JS.Iframe.eu-3f17d98c878702d3ee9306a7461dee97b4bfb7ff 2013-06-03 00:02:30 ....A 40859 Virusshare.00063/Trojan-Clicker.JS.Iframe.eu-651550bb7f5ab614d858c4dacf9af3332df4107a 2013-06-03 09:12:44 ....A 17491 Virusshare.00063/Trojan-Clicker.JS.Iframe.fc-379298e309e643a854d80476ff21b0bf7f7dae3c 2013-06-03 04:10:50 ....A 5788 Virusshare.00063/Trojan-Clicker.JS.Iframe.fc-acd49ed688a2b4654d6fd0c70d112b87aae84895 2013-06-02 01:53:02 ....A 12861 Virusshare.00063/Trojan-Clicker.JS.Iframe.gb-cd5da2b28dd3c3ac0ccb8fbb04b69c7f6014ca0a 2013-06-04 08:54:12 ....A 29583 Virusshare.00063/Trojan-Clicker.JS.Iframe.go-613dcfccd171d09a8281a8ee9d83ffae7cd6feea 2013-06-02 00:30:32 ....A 9868 Virusshare.00063/Trojan-Clicker.JS.Iframe.gr-022cd77a77df7562ebd0a220821853d6e2e5a67a 2013-06-02 06:43:32 ....A 4305 Virusshare.00063/Trojan-Clicker.JS.Iframe.gr-2cf9842143c0a92539a3a517438d46195db23c92 2013-06-02 17:53:00 ....A 19601 Virusshare.00063/Trojan-Clicker.JS.Iframe.u-210dea4b4fde05700446cb80eb1c5073870b698a 2013-06-02 16:37:06 ....A 9807 Virusshare.00063/Trojan-Clicker.JS.Iframe.u-26afc27e0e54b05dd346ef25ba9a954989ab49a6 2013-06-03 01:27:22 ....A 10217 Virusshare.00063/Trojan-Clicker.JS.Iframe.u-325f9b8d9301267fcea6109a234fc93202768d5e 2013-06-04 01:26:06 ....A 25829 Virusshare.00063/Trojan-Clicker.JS.Iframe.u-3419977f105bf9d128b4c868237e0cafd9b0b54a 2013-06-04 08:56:42 ....A 16648 Virusshare.00063/Trojan-Clicker.JS.Iframe.u-5041daf118a0d814dbe958d0bac6ddd110ecacc9 2013-06-02 02:17:48 ....A 18206 Virusshare.00063/Trojan-Clicker.JS.Iframe.u-8325c36373b9c158f136680e42c8fea2b7974cbb 2013-06-03 06:08:50 ....A 17709 Virusshare.00063/Trojan-Clicker.JS.Iframe.u-bdc5e6389e1faea4339976c16ff86d2dd65fb30e 2013-06-02 20:15:26 ....A 9639 Virusshare.00063/Trojan-Clicker.JS.Iframe.u-ce17485f73f9297a1a1d46debae0b39e1a675b53 2013-06-03 04:02:32 ....A 352 Virusshare.00063/Trojan-Clicker.JS.Linker.j-6f1a7d02b2490a20762dd5e273171cd3124aa9d5 2013-06-02 19:58:10 ....A 6821 Virusshare.00063/Trojan-Clicker.JS.Small.ac-e257717e315d2807f116788b6f3750f170b85956 2013-06-03 22:49:58 ....A 47095 Virusshare.00063/Trojan-Clicker.JS.Small.ak-19ba85cea1670f8179749305fee94ce42ace3aca 2013-06-03 09:58:18 ....A 47095 Virusshare.00063/Trojan-Clicker.JS.Small.ak-7005a72405a5cda13a32cfc0209d05fa9f715db7 2013-06-03 00:33:42 ....A 47075 Virusshare.00063/Trojan-Clicker.JS.Small.ak-89ae993afce0e24c193f17e84d4b15e6c2f7cd24 2013-06-03 02:57:34 ....A 47095 Virusshare.00063/Trojan-Clicker.JS.Small.ak-f1d10086896ccb9ecb28d30b9f73a644ec8f02bb 2013-06-02 16:27:52 ....A 12288 Virusshare.00063/Trojan-Clicker.MSIL.Agent.s-d549a20863355b645c4b6ecc88f77461e7572276 2013-06-02 20:31:02 ....A 20992 Virusshare.00063/Trojan-Clicker.MSIL.Agent.vjh-25d82746001aa120087db43cf8bea2809c3b9d5f 2013-06-03 13:48:46 ....A 70144 Virusshare.00063/Trojan-Clicker.MSIL.Agent.z-8f0e3a95e3a6fa7f99c83da22e8e0cdbbc05ca57 2013-06-03 00:28:26 ....A 32817 Virusshare.00063/Trojan-Clicker.MSIL.Xone.ee-e872a5cb92c85a7a2df4b3ed571f9ff622cc3c73 2013-06-02 21:03:42 ....A 72293 Virusshare.00063/Trojan-Clicker.VBS.Agent.aq-d71614672bdb922d1066263cb52022154d8e65d5 2013-06-02 05:19:16 ....A 189 Virusshare.00063/Trojan-Clicker.VBS.Agent.aw-455350699047a3a2e161ce964a8264b745406abc 2013-06-04 07:23:36 ....A 7486 Virusshare.00063/Trojan-Clicker.VBS.Agent.ba-ce170e78b24e8158c13e07525aa4e3933d0a30b5 2013-06-03 23:03:24 ....A 189440 Virusshare.00063/Trojan-Clicker.VBS.Agent.bj-8bc7b3df8be19d07ea1c2613144b3dca1bd7dacd 2013-06-03 23:41:52 ....A 1829271 Virusshare.00063/Trojan-Clicker.VBS.Agent.bn-d5aec1f27e19e019ccc3d5296b9d534d83210b7f 2013-06-03 18:42:44 ....A 16700 Virusshare.00063/Trojan-Clicker.VBS.Agent.ck-0074f36fb243985725f57da1291d0773b352bfff 2013-06-02 01:49:24 ....A 55808 Virusshare.00063/Trojan-Clicker.Win32.AdClicer.b-18c0b7c9600b661fcf45601b203c0554a70401fa 2013-06-03 00:50:06 ....A 55808 Virusshare.00063/Trojan-Clicker.Win32.AdClicer.b-1b8c1d185c3fdf26a0b0d455c865f38cdbfd6c9b 2013-06-02 06:35:42 ....A 55808 Virusshare.00063/Trojan-Clicker.Win32.AdClicer.b-26db2e13c062776a8855a73818c4d8c7877b7d79 2013-06-02 13:19:44 ....A 49664 Virusshare.00063/Trojan-Clicker.Win32.AdClicer.b-95839bd9ed23cd6d13d67cd4f81e543d009b20c9 2013-06-04 02:47:58 ....A 49664 Virusshare.00063/Trojan-Clicker.Win32.AdClicer.b-dca8c46e955a006897787792933a4738b0da0b6c 2013-06-03 22:30:20 ....A 135168 Virusshare.00063/Trojan-Clicker.Win32.AdClicer.c-29900fc93582182a890b91be6eb131fe1b9d8777 2013-06-02 20:25:36 ....A 135168 Virusshare.00063/Trojan-Clicker.Win32.AdClicer.c-845a15ce46c06181cdd8ad2c66c633c1ab63e93c 2013-06-02 09:45:22 ....A 38400 Virusshare.00063/Trojan-Clicker.Win32.Agent.aaf-16d64664b72a05a9a40db1afb36008ee704e1584 2013-06-03 06:18:12 ....A 7680 Virusshare.00063/Trojan-Clicker.Win32.Agent.aaty-e412efdf302819c945e6dd1597330b735d2d2f99 2013-06-02 16:59:20 ....A 90112 Virusshare.00063/Trojan-Clicker.Win32.Agent.ac-75de1d8cda8e0d9ca04436afd5f6075d9b00066e 2013-06-02 01:00:40 ....A 90112 Virusshare.00063/Trojan-Clicker.Win32.Agent.ac-d7679a5db52fd4e4248bd5e67c3147a0c3430aa7 2013-06-03 00:19:36 ....A 73728 Virusshare.00063/Trojan-Clicker.Win32.Agent.ajyo-23b07ba3079cbd953eb9e0749fc77ffb5dd9fe25 2013-06-02 11:59:48 ....A 6144 Virusshare.00063/Trojan-Clicker.Win32.Agent.bf-3ddb4818d24d32f000a15e8e0699957d5b4ec346 2013-06-02 06:36:42 ....A 176128 Virusshare.00063/Trojan-Clicker.Win32.Agent.bkk-090ec43ecd9be11e77ab7b3b40152bc5f47893d5 2013-06-03 09:04:06 ....A 80384 Virusshare.00063/Trojan-Clicker.Win32.Agent.ca-747ee98e490c421648e26a5e6ec8667403c2754a 2013-06-04 04:28:02 ....A 196608 Virusshare.00063/Trojan-Clicker.Win32.Agent.cdln-806dd1055d2f7c8d5a245fb8b86d81cc54fdd361 2013-06-03 15:18:02 ....A 217088 Virusshare.00063/Trojan-Clicker.Win32.Agent.cegg-a801b9f56c4d115380de42cef92e2a8d995dd72d 2013-06-03 03:26:02 ....A 371200 Virusshare.00063/Trojan-Clicker.Win32.Agent.ceko-9aedd6c28a896d2e5a57e17dd08e7ed012d482b4 2013-06-02 15:16:28 ....A 264192 Virusshare.00063/Trojan-Clicker.Win32.Agent.cfef-4a5fe1d5228a396da734a766d8208d2079d00c74 2013-06-02 09:00:28 ....A 192512 Virusshare.00063/Trojan-Clicker.Win32.Agent.cfug-9ea036a09b39fa84746da9fcb2c3c58c69e6a901 2013-06-02 04:24:58 ....A 74752 Virusshare.00063/Trojan-Clicker.Win32.Agent.cfuo-f264402ee51e00a6a9e2ddee901685eca856848c 2013-06-02 15:47:44 ....A 67072 Virusshare.00063/Trojan-Clicker.Win32.Agent.cfwl-3bb094cb7abbcad9b1661029de1fa958749f34da 2013-06-03 09:45:00 ....A 66560 Virusshare.00063/Trojan-Clicker.Win32.Agent.cfwm-50b4e5a70879de7ab3fc1289e1a3f99e9151cf95 2013-06-03 04:32:00 ....A 65536 Virusshare.00063/Trojan-Clicker.Win32.Agent.cfxn-6b0d45985c620d1e6579a8bd8c93be4b7ebc70fd 2013-06-02 11:14:20 ....A 70656 Virusshare.00063/Trojan-Clicker.Win32.Agent.cfxv-a9202885a1080ea420148a1df7bb0e09e0e552cf 2013-06-03 03:23:40 ....A 66560 Virusshare.00063/Trojan-Clicker.Win32.Agent.cgaq-c286e0435891db265ab35ce16e6462fe6578ca79 2013-06-03 01:54:10 ....A 69632 Virusshare.00063/Trojan-Clicker.Win32.Agent.cgdr-ee14a27c89dc313f2428c1dcf98c6755c0411d42 2013-06-02 17:39:20 ....A 45508 Virusshare.00063/Trojan-Clicker.Win32.Agent.cgje-3d92f9c08b17e9cbd152aa8d1f844414aae959b6 2013-06-02 22:02:40 ....A 62976 Virusshare.00063/Trojan-Clicker.Win32.Agent.cgpt-fb5dd49b01dba9f398d895d0a0c3da1142aed656 2013-06-02 06:52:12 ....A 159744 Virusshare.00063/Trojan-Clicker.Win32.Agent.cgrd-66dd6701a6bdfe61252fe6d924fa6e64dd65397f 2013-06-04 02:32:16 ....A 163840 Virusshare.00063/Trojan-Clicker.Win32.Agent.cgyc-45b2a54793feeefba1d233bed841f192841d52da 2013-06-04 01:07:08 ....A 171520 Virusshare.00063/Trojan-Clicker.Win32.Agent.chff-7c4d1ec4cc6572f68de0702a1cd10cf9e0f361a5 2013-06-02 17:12:34 ....A 294912 Virusshare.00063/Trojan-Clicker.Win32.Agent.cnzi-2de10a3b1eae29749491f62c93d4307d740fc314 2013-06-03 01:05:00 ....A 65424 Virusshare.00063/Trojan-Clicker.Win32.Agent.cooe-3c5e980902965c6997cc045e4c760a72f709e462 2013-06-02 10:10:08 ....A 5632 Virusshare.00063/Trojan-Clicker.Win32.Agent.dj-3939eb2f64b0ae85a87bdacfe1a8917eeae25274 2013-06-02 11:06:50 ....A 60416 Virusshare.00063/Trojan-Clicker.Win32.Agent.dst-cf49e1201f6d6f418a10ad4556dc9ad063e57a91 2013-06-02 22:46:56 ....A 33522 Virusshare.00063/Trojan-Clicker.Win32.Agent.dv-b9173be921cc1e8bfe238a65a1132bb70fa4f185 2013-06-02 02:02:02 ....A 39936 Virusshare.00063/Trojan-Clicker.Win32.Agent.dw-3d68e8d5b4df3c6c57f091e753cc9cd406c0781e 2013-06-02 05:18:48 ....A 7056 Virusshare.00063/Trojan-Clicker.Win32.Agent.dz-7c2d40907202bb73601a70daae8bd0efd664d9c6 2013-06-02 21:06:56 ....A 7145 Virusshare.00063/Trojan-Clicker.Win32.Agent.es-28cb3f23273e5fd4e2c5fe92c2bbb27f8d574063 2013-06-02 12:09:54 ....A 351232 Virusshare.00063/Trojan-Clicker.Win32.Agent.fm-a1b79aa2b4aa42fd0385531f5764dc8c0d069ee8 2013-06-02 06:02:46 ....A 22560 Virusshare.00063/Trojan-Clicker.Win32.Agent.fn-56c51b809eda190f7b3fe7e73b6c93235c8f5307 2013-06-02 13:26:40 ....A 12684 Virusshare.00063/Trojan-Clicker.Win32.Agent.fn-9384fbd8714845eb9f5d7d1c83ad97fc96a73537 2013-06-02 06:06:54 ....A 31744 Virusshare.00063/Trojan-Clicker.Win32.Agent.gw-4529a0c62d1fa5ba9ed525c533ebab5a172d7c30 2013-06-02 03:54:22 ....A 270848 Virusshare.00063/Trojan-Clicker.Win32.Agent.ham-6588e8bea3e1c8497c39f7af4f1bc870565b778f 2013-06-02 23:31:36 ....A 41472 Virusshare.00063/Trojan-Clicker.Win32.Agent.hki-4b32d7560affb83c52bace7f07c261d825f02760 2013-06-03 23:33:10 ....A 491929 Virusshare.00063/Trojan-Clicker.Win32.Agent.hrl-96d1f478b563e8bd15ba4646165b7a6cc02df58c 2013-06-03 16:08:56 ....A 5973 Virusshare.00063/Trojan-Clicker.Win32.Agent.hwj-32b6791faed8ef5b2be1c46a072d9c457bc5cc64 2013-06-03 15:33:46 ....A 40960 Virusshare.00063/Trojan-Clicker.Win32.Agent.igq-e44ac34ab08ac2b1ac308535f96c72dba9531962 2013-06-02 13:02:46 ....A 40960 Virusshare.00063/Trojan-Clicker.Win32.Agent.ihn-e154118d5dfe14b6d7bb98038ef75af948989160 2013-06-03 19:24:08 ....A 40960 Virusshare.00063/Trojan-Clicker.Win32.Agent.iis-0727a81eef0374108a339f816e8ce74fcba96bf1 2013-06-02 14:28:38 ....A 40960 Virusshare.00063/Trojan-Clicker.Win32.Agent.ijx-ba94643896088a011ce036876a815cc5ccadddf2 2013-06-03 05:55:42 ....A 29696 Virusshare.00063/Trojan-Clicker.Win32.Agent.ilz-055493b5a12e3aad0983e022ede67bf2fd4b420d 2013-06-01 23:56:46 ....A 30720 Virusshare.00063/Trojan-Clicker.Win32.Agent.is-52c1203040ecc04eaeb5581f1f22d483a5663ab4 2013-06-02 20:17:14 ....A 89600 Virusshare.00063/Trojan-Clicker.Win32.Agent.is-71ddef017a9cb4e0d1e910834c3a5815bfab2854 2013-06-03 04:45:04 ....A 51200 Virusshare.00063/Trojan-Clicker.Win32.Agent.jfa-f070c468fc7276e5348a08e9e87811b9eb6e2561 2013-06-02 12:33:46 ....A 99215 Virusshare.00063/Trojan-Clicker.Win32.Agent.jh-4e8972902296a74f85472c2d86a6dc50661da345 2013-06-02 12:36:32 ....A 37151 Virusshare.00063/Trojan-Clicker.Win32.Agent.jh-7c67e015d032a07e3277dfe1ef000d8423ba0740 2013-06-03 10:44:54 ....A 99834 Virusshare.00063/Trojan-Clicker.Win32.Agent.jh-d6be03c99cc9f1e56211cdac7048b7f43787bd2e 2013-06-02 13:01:34 ....A 1536 Virusshare.00063/Trojan-Clicker.Win32.Agent.jje-f534b48e4ca2cfbc29ca397052469a9cb96b201a 2013-06-03 08:33:54 ....A 225280 Virusshare.00063/Trojan-Clicker.Win32.Agent.jl-fa48783fc55ac7ae198edfa9bd45622f010197b4 2013-06-03 02:06:30 ....A 34816 Virusshare.00063/Trojan-Clicker.Win32.Agent.jps-a65a8a25374206c41e5e265fe30c889359cb49e5 2013-06-02 06:54:12 ....A 28678 Virusshare.00063/Trojan-Clicker.Win32.Agent.jqt-d827198f551776c127c94515801f57e3a689d92d 2013-06-02 07:27:08 ....A 34164 Virusshare.00063/Trojan-Clicker.Win32.Agent.kwu-7aaa5794a341605a4b7c30fa90601bd1cec741ab 2013-06-03 02:13:36 ....A 160256 Virusshare.00063/Trojan-Clicker.Win32.Agent.kx-254929dee85e363a1a03cb97bfa7d6f7e98dff1c 2013-06-03 19:46:42 ....A 81920 Virusshare.00063/Trojan-Clicker.Win32.Agent.kzz-139222b171eb4aa56e52a5ddd456d3f749f7cad7 2013-06-02 13:58:36 ....A 238592 Virusshare.00063/Trojan-Clicker.Win32.Agent.ldq-13ea19751a9a1b0a4699b63386fce714e8f85c0b 2013-06-02 12:28:30 ....A 1154760 Virusshare.00063/Trojan-Clicker.Win32.Agent.leo-d6f2b7de93394046ea21a206f9445f40328486f0 2013-06-02 11:38:00 ....A 29184 Virusshare.00063/Trojan-Clicker.Win32.Agent.ln-a7f5b71102002604fc855909ff7eca7ad8e71d23 2013-06-03 08:34:42 ....A 433664 Virusshare.00063/Trojan-Clicker.Win32.Agent.lyt-1cbb8c92aa9ea48ff6219436b875b5698a01f0cb 2013-06-03 02:02:12 ....A 310784 Virusshare.00063/Trojan-Clicker.Win32.Agent.mf-e593aaa89f910d700ddd897e630605ec4b48b37e 2013-06-03 15:58:40 ....A 356352 Virusshare.00063/Trojan-Clicker.Win32.Agent.mwj-d6ce6a18a148c2af2ee73575d9ead0d6eef0f5e8 2013-06-02 12:48:56 ....A 173773 Virusshare.00063/Trojan-Clicker.Win32.Agent.nel-1e38f7649b8b213d5031ec2df1974a64bc912342 2013-06-02 12:42:04 ....A 173772 Virusshare.00063/Trojan-Clicker.Win32.Agent.now-44b489d350d4c608d367275e5fc98686d54e50d2 2013-06-02 23:18:56 ....A 173772 Virusshare.00063/Trojan-Clicker.Win32.Agent.now-d8283c758617211ba504325335bd466bb9242843 2013-06-03 12:30:14 ....A 56673 Virusshare.00063/Trojan-Clicker.Win32.Agent.oie-1824fb3556c6b84a10680c98ee25c8d8b38b3e3c 2013-06-03 13:49:28 ....A 265216 Virusshare.00063/Trojan-Clicker.Win32.Agent.ojc-3183b149bef165f87d1363adeff928824f3c493b 2013-06-02 06:47:12 ....A 2736128 Virusshare.00063/Trojan-Clicker.Win32.Agent.osg-5a6150b0a7ecf22e5735ee16902f9f00e5aadae0 2013-06-04 05:01:26 ....A 2740224 Virusshare.00063/Trojan-Clicker.Win32.Agent.osg-8486595ae2a787b50786e9d3364a5c4dbe4f5b62 2013-06-03 23:04:12 ....A 2740224 Virusshare.00063/Trojan-Clicker.Win32.Agent.osg-abe56b5204ffdccdae5228b4545e7187b7af5ffb 2013-06-02 08:05:50 ....A 194048 Virusshare.00063/Trojan-Clicker.Win32.Agent.pad-84dacfceabb1b0b880902163e7898c7ce64c6a7d 2013-06-02 07:15:50 ....A 46435 Virusshare.00063/Trojan-Clicker.Win32.Agent.pae-3aa04c8d4299265413c9e5b980318d42ba776249 2013-06-03 01:45:38 ....A 11744768 Virusshare.00063/Trojan-Clicker.Win32.Agent.pfo-1d5c96905256be19f690b8d257bf6ee243e973b9 2013-06-02 06:10:54 ....A 15872 Virusshare.00063/Trojan-Clicker.Win32.Agent.qg-610b94da49647995872e921562781ef393e812e0 2013-06-02 10:01:26 ....A 60928 Virusshare.00063/Trojan-Clicker.Win32.Agent.qj-cc82584ec8c24122fcae5d701934a746190f3685 2013-06-02 20:56:10 ....A 50954 Virusshare.00063/Trojan-Clicker.Win32.Agent.rcw-88a9ce06b25b969426a39caee39642206f177cef 2013-06-03 09:54:20 ....A 20485330 Virusshare.00063/Trojan-Clicker.Win32.Agent.sai-0395e623c4f065a3e97f231d076d03b4e056cfc4 2013-06-03 06:24:26 ....A 53723 Virusshare.00063/Trojan-Clicker.Win32.Agent.shj-b2de6e81d2703e948c33852f7ac4bf408c4e24ae 2013-06-03 15:52:14 ....A 34988 Virusshare.00063/Trojan-Clicker.Win32.Agent.sjp-a948c6d6e7e38c201ceb1dbdcf5927b4296c8b23 2013-06-03 09:04:58 ....A 25089 Virusshare.00063/Trojan-Clicker.Win32.Agent.tsi-11f6c875ae2ebe1c2d25fb09986c332e2f3858d9 2013-06-03 00:14:22 ....A 256000 Virusshare.00063/Trojan-Clicker.Win32.Agent.ttn-7094ed9aa8ac7dd5143122541628c53cec8f6ebc 2013-06-03 03:34:16 ....A 1201152 Virusshare.00063/Trojan-Clicker.Win32.Agent.udw-48b0bc240cf5af3817c6b9a94db9ebb6b78cf619 2013-06-02 01:03:48 ....A 432212 Virusshare.00063/Trojan-Clicker.Win32.Agent.udw-48fbb6c025fccdb09cc52a239b3c73e3b0008b57 2013-06-02 01:38:50 ....A 1274368 Virusshare.00063/Trojan-Clicker.Win32.Agent.udw-71eefe75bf0216b2d90f79d4a5079375898a9844 2013-06-02 00:09:36 ....A 847872 Virusshare.00063/Trojan-Clicker.Win32.Agent.wx-03aa9bff99ee85ee41d3af908ed8ae2c2f9302f6 2013-06-02 10:36:44 ....A 20992 Virusshare.00063/Trojan-Clicker.Win32.Agent.zma-6e968d0dd548954d5bd53512666513330d339f76 2013-06-02 14:38:24 ....A 311741 Virusshare.00063/Trojan-Clicker.Win32.AutoIt.bn-1927802171a2af5c29c10c74dbd1e4f68c6f8b0c 2013-06-04 11:54:16 ....A 346501 Virusshare.00063/Trojan-Clicker.Win32.AutoIt.br-e24f79df839594d964ebb635778adb697b293fa6 2013-06-03 07:42:36 ....A 264568 Virusshare.00063/Trojan-Clicker.Win32.AutoIt.dl-3d11d3c6cacc04134de1ab792d0e4312a36069cd 2013-06-02 07:43:16 ....A 1083852 Virusshare.00063/Trojan-Clicker.Win32.AutoIt.k-293af8c9e709cf76e2152826710e5f94d062d0e6 2013-06-04 09:31:04 ....A 10227 Virusshare.00063/Trojan-Clicker.Win32.Axec-4ee1375854beea2dd12b21cb697994dd7b946eda 2013-06-04 11:27:30 ....A 8268 Virusshare.00063/Trojan-Clicker.Win32.Axec-cc85de3e701033cca7499a6e1e2496dcd4d16a5a 2013-06-02 18:17:40 ....A 315392 Virusshare.00063/Trojan-Clicker.Win32.BHO.n-6735b7bc678f7bc46bedce1613f30f5143a6af55 2013-06-04 12:26:16 ....A 256049 Virusshare.00063/Trojan-Clicker.Win32.BHO.n-782e33f15e44b27850f4e531d2d24465bd0404ec 2013-06-03 12:42:00 ....A 134144 Virusshare.00063/Trojan-Clicker.Win32.BHO.u-c46d0a8db8eca3f9a08dabe4681c247fa611c9b2 2013-06-03 09:34:10 ....A 821760 Virusshare.00063/Trojan-Clicker.Win32.Casu.eyz-7870ed8173278fecdf897c0b291f2f9498636190 2013-06-02 10:35:58 ....A 188928 Virusshare.00063/Trojan-Clicker.Win32.Chimoz.bm-71209043a776186f933168fda73924dc0f10295a 2013-06-02 18:56:34 ....A 169984 Virusshare.00063/Trojan-Clicker.Win32.Chimoz.n-4c7af3d749ad623d7c0538444f92b25aa2212c6a 2013-06-02 22:44:58 ....A 169984 Virusshare.00063/Trojan-Clicker.Win32.Chimoz.p-c4a06dae7042c47b4efa9dd6c023a7d52bc77e49 2013-06-02 12:21:48 ....A 61628 Virusshare.00063/Trojan-Clicker.Win32.Costrat.e-d4b88df3a576e124d772d809e1526f8bcc8748dc 2013-06-02 05:43:26 ....A 58368 Virusshare.00063/Trojan-Clicker.Win32.Costrat.es-242d164cef47fb00a0db59b9964f399c0f4d2fdf 2013-06-03 03:29:44 ....A 70836 Virusshare.00063/Trojan-Clicker.Win32.Costrat.p-838ba52c812ee9f86510cd5e4780317bec8b7f21 2013-06-02 11:38:46 ....A 121196 Virusshare.00063/Trojan-Clicker.Win32.Cycler.ajoj-052d04946bdab5933a1cc9cea750432d5baac24a 2013-06-03 02:18:54 ....A 246572 Virusshare.00063/Trojan-Clicker.Win32.Cycler.ajoj-5c415eaf403feb694a942c17fd5caecdbe07672c 2013-06-03 03:22:16 ....A 137488 Virusshare.00063/Trojan-Clicker.Win32.Cycler.ajoj-daeac4ba3d4f583d74854c3c19cd3c266d3fb70d 2013-06-02 18:22:58 ....A 281526 Virusshare.00063/Trojan-Clicker.Win32.Cycler.ajsz-00cfe49ec26203b53b920c73d78ce7239c0dd6c8 2013-06-02 02:39:42 ....A 293082 Virusshare.00063/Trojan-Clicker.Win32.Cycler.ajsz-3661a6d606bf577a4023993ad86276e046563550 2013-06-03 09:58:28 ....A 192226 Virusshare.00063/Trojan-Clicker.Win32.Cycler.ajsz-3d583083283395e46e3e515c2b69c2aac4780ecb 2013-06-02 12:27:32 ....A 182350 Virusshare.00063/Trojan-Clicker.Win32.Cycler.ajsz-8c8795f046a950010bea5597320bca3dc1b838d2 2013-06-03 02:43:26 ....A 227182 Virusshare.00063/Trojan-Clicker.Win32.Cycler.ajsz-8cf058f5db27caa98cf1d26b039ea636237111fa 2013-06-04 14:55:34 ....A 281642 Virusshare.00063/Trojan-Clicker.Win32.Cycler.ajsz-b1ebad08e7fa0325cd1dc9b8dadda4d7cbd5cc39 2013-06-02 22:51:06 ....A 258134 Virusshare.00063/Trojan-Clicker.Win32.Cycler.ajsz-d215fa411bc92dfde4a2ca814e003bac7218ba1e 2013-06-04 10:47:58 ....A 118406 Virusshare.00063/Trojan-Clicker.Win32.Cycler.aldj-c0a48a67db430b7c075fab6b2543b1615bab3f61 2013-06-02 12:56:04 ....A 92688 Virusshare.00063/Trojan-Clicker.Win32.Cycler.aldu-1dbbe85097bad9452ddb5209e3d12d65e25310ac 2013-06-03 06:02:12 ....A 92676 Virusshare.00063/Trojan-Clicker.Win32.Cycler.aldu-28107295695f44146fdbed58f60f0e918f92dbef 2013-06-02 18:24:36 ....A 93052 Virusshare.00063/Trojan-Clicker.Win32.Cycler.aldu-37ca8625acee9eb09d5731c0bd5687e9db19e8f5 2013-06-03 01:05:32 ....A 92680 Virusshare.00063/Trojan-Clicker.Win32.Cycler.aldu-67d4f9bf993360eaeca942020a8ccd5847a798ca 2013-06-02 17:20:30 ....A 92680 Virusshare.00063/Trojan-Clicker.Win32.Cycler.aldu-f348f908698be1b11a33be83011a640f704c770e 2013-06-02 12:54:22 ....A 37892 Virusshare.00063/Trojan-Clicker.Win32.Cycler.alfv-e681a449f5e1c223c67fb09fbc23e7d6f90d69ad 2013-06-02 16:19:00 ....A 696832 Virusshare.00063/Trojan-Clicker.Win32.Cycler.alze-66ddc615154b3953821a6c532e72b0fa35ab0f12 2013-06-02 11:09:00 ....A 269824 Virusshare.00063/Trojan-Clicker.Win32.Cycler.alze-922d11d3c139a05718f06400d9f1e5d648a356ee 2013-06-02 15:51:22 ....A 29177 Virusshare.00063/Trojan-Clicker.Win32.Cycler.gen-56468dde791f73068ee69501252b29e6531544b6 2013-06-03 16:00:18 ....A 97111 Virusshare.00063/Trojan-Clicker.Win32.Cycler.gen-674f80a3f4873a6008ed6d432e24d9b66c8d2409 2013-06-02 06:42:54 ....A 102202 Virusshare.00063/Trojan-Clicker.Win32.Cycler.gen-762c3d124fdb92676e84468c792e8de918da7682 2013-06-02 13:38:36 ....A 34638 Virusshare.00063/Trojan-Clicker.Win32.Cycler.gen-b3a6f61a6bad6a1e038f3162fda637da4c576ec0 2013-06-02 12:44:10 ....A 29308 Virusshare.00063/Trojan-Clicker.Win32.Cycler.gen-ea76b81b8fbb2173b04ddb1829fe468a9810bc6d 2013-06-04 03:16:48 ....A 59124 Virusshare.00063/Trojan-Clicker.Win32.Cycler.grd-0e5ee9cbcadcff0821a42fc379d21d00004786ac 2013-06-02 13:01:18 ....A 68048 Virusshare.00063/Trojan-Clicker.Win32.Cycler.grd-237e084d008d78a8bf52bdceda798ed4d1fa8d28 2013-06-02 17:50:26 ....A 64504 Virusshare.00063/Trojan-Clicker.Win32.Cycler.grd-b3b7f77b3a8445ad203bb691d6a523bd18e39e10 2013-06-02 08:43:54 ....A 48640 Virusshare.00063/Trojan-Clicker.Win32.Delf.akw-2a2ec14ebd4f59dc4c927cd1f14a1d2a7ba3a82b 2013-06-03 01:34:54 ....A 48640 Virusshare.00063/Trojan-Clicker.Win32.Delf.akw-97baf59ed3c963ef6d895ad3bc63209c6baf2fbf 2013-06-04 00:43:56 ....A 52224 Virusshare.00063/Trojan-Clicker.Win32.Delf.biw-974ec52118110a704052bcbe4718cf6549f24648 2013-06-02 18:14:02 ....A 89088 Virusshare.00063/Trojan-Clicker.Win32.Delf.bw-cc35c7f283efaa87bba787d1f78602be67b59e68 2013-06-03 04:22:16 ....A 181760 Virusshare.00063/Trojan-Clicker.Win32.Delf.cpv-839eef9c4853c0ed9b4ba8b4690723ad3f552b4c 2013-06-03 09:01:54 ....A 558592 Virusshare.00063/Trojan-Clicker.Win32.Delf.cqc-c0a67fec55bb22563ba6c523c961c72549302392 2013-06-02 15:00:44 ....A 5380352 Virusshare.00063/Trojan-Clicker.Win32.Delf.cu-a5224352fbaccce2b717ce5e26eea055c293862c 2013-06-03 17:21:50 ....A 219136 Virusshare.00063/Trojan-Clicker.Win32.Delf.doe-671f6cb0fbca715dd683b4e391de263672d4deab 2013-06-03 14:22:16 ....A 296960 Virusshare.00063/Trojan-Clicker.Win32.Delf.dpt-7ec1040a3293b5adfe76671ab4e7cf0df3815d6d 2013-06-03 18:01:48 ....A 757080 Virusshare.00063/Trojan-Clicker.Win32.Delf.eex-9e3ca4bd6de54bb089817fde9302f92a936f9a5d 2013-06-03 08:29:04 ....A 691178 Virusshare.00063/Trojan-Clicker.Win32.Delf.eex-eebde91759f847f3e20cb958e8384df2ab967850 2013-06-02 20:02:28 ....A 164785 Virusshare.00063/Trojan-Clicker.Win32.Delf.fb-22ba9515e5dd3646adf7eabcae91902113f6a995 2013-06-02 10:40:40 ....A 475648 Virusshare.00063/Trojan-Clicker.Win32.Delf.ih-5d89aedae807bcf2212be4ed90b6129897985f1d 2013-06-03 21:25:08 ....A 475648 Virusshare.00063/Trojan-Clicker.Win32.Delf.ih-67d91488120170c807e6d4f3b1f5c6e481c159f3 2013-06-02 11:29:32 ....A 475648 Virusshare.00063/Trojan-Clicker.Win32.Delf.ih-6b21baf0811413f8a88caebab84b1b401d5ef395 2013-06-03 06:01:32 ....A 475648 Virusshare.00063/Trojan-Clicker.Win32.Delf.ih-a8630e12204bb824b6473d861ebfa3b51e1e27b3 2013-06-04 14:38:46 ....A 703488 Virusshare.00063/Trojan-Clicker.Win32.Delf.ioa-d68e033d2e292f2cba54dec75e55d54472c0d064 2013-06-02 16:31:34 ....A 319488 Virusshare.00063/Trojan-Clicker.Win32.Delf.mb-50c09383046cc520d8e1375509149f83ce8d0d43 2013-06-03 10:18:20 ....A 43637 Virusshare.00063/Trojan-Clicker.Win32.Delf.n-01cf67d34579ce80ea864a9e44b23927d26a84e1 2013-06-03 22:46:26 ....A 1303040 Virusshare.00063/Trojan-Clicker.Win32.Delf.phf-21c19b3afe5d95261c5f195a4a46f914dfbf06fe 2013-06-02 11:25:26 ....A 563712 Virusshare.00063/Trojan-Clicker.Win32.Delf.vjs-0cbf2c09cea29c5acde2eb02bdcf349209af9910 2013-06-04 14:21:52 ....A 684032 Virusshare.00063/Trojan-Clicker.Win32.Dopa.ad-800b828a3d35de99715272d04b3eb7a55c7b6acb 2013-06-02 09:07:06 ....A 7170 Virusshare.00063/Trojan-Clicker.Win32.Exploider.b-c5864826d92ccec330b21c027588c78193b5a26c 2013-06-02 23:32:14 ....A 100352 Virusshare.00063/Trojan-Clicker.Win32.Femac.k-139db605a3abcfcce0656767631584dce4637407 2013-06-02 17:40:54 ....A 20480 Virusshare.00063/Trojan-Clicker.Win32.Foxwar.p-223e3fccdae6380435973ef9c28f4e3debb61bd8 2013-06-03 16:20:08 ....A 779776 Virusshare.00063/Trojan-Clicker.Win32.Galepo.bp-071be9f368b03962c0b327a0fb57552fefa28c78 2013-06-03 11:54:10 ....A 30208 Virusshare.00063/Trojan-Clicker.Win32.Kuk.bm-e99a47489c68bd9f6bb21f7f6441582f102bcbcf 2013-06-03 11:51:58 ....A 110592 Virusshare.00063/Trojan-Clicker.Win32.Kuk.es-7fa0858971d3ed841f923e475930779b9b17d037 2013-06-04 10:21:12 ....A 118814 Virusshare.00063/Trojan-Clicker.Win32.Kuk.fl-c755293d205078510b64d9588a79dfb01895879b 2013-06-03 11:41:56 ....A 27956 Virusshare.00063/Trojan-Clicker.Win32.Kuk.fx-acd7934786f231da1f6697c884c3a034d5a66756 2013-06-03 06:17:44 ....A 248320 Virusshare.00063/Trojan-Clicker.Win32.Libie.j-996757de60757ae90f0eac1de65d6c3b3b6d3fcc 2013-06-03 11:38:32 ....A 57188 Virusshare.00063/Trojan-Clicker.Win32.NSIS.al-dc44d148fc97082cf6046049a321a8cc823a8947 2013-06-03 01:12:56 ....A 88598 Virusshare.00063/Trojan-Clicker.Win32.NSIS.ar-5687e9902e701d178a7786450167983e81b138e5 2013-06-02 15:17:04 ....A 166171 Virusshare.00063/Trojan-Clicker.Win32.NSIS.ay-0aae4e48d4bcf57e8aec778e2a1dcaf884f68206 2013-06-03 18:33:52 ....A 335566 Virusshare.00063/Trojan-Clicker.Win32.NSIS.ay-0d088211318c6c53e50b9585014381179f0fa0f0 2013-06-03 10:48:24 ....A 189900 Virusshare.00063/Trojan-Clicker.Win32.NSIS.ay-2d1a6bf069fb56e6e5fe49d1dc276dcb66cf3508 2013-06-03 19:42:16 ....A 89191 Virusshare.00063/Trojan-Clicker.Win32.NSIS.ay-32b4d44e3a40e699c91f49fd9f6e2a5686a9797f 2013-06-02 16:51:34 ....A 348191 Virusshare.00063/Trojan-Clicker.Win32.NSIS.ay-37706571c10f7b187218b20b2ed43cae63b24015 2013-06-03 05:47:56 ....A 647819 Virusshare.00063/Trojan-Clicker.Win32.NSIS.ay-773a8d066cd1e3a920bf8ed2707d9e6ca34ddf64 2013-06-04 01:08:38 ....A 596066 Virusshare.00063/Trojan-Clicker.Win32.NSIS.ay-7c02b30b3f19085d2c6c0cfe482a68cb1657976c 2013-06-03 13:22:14 ....A 327377 Virusshare.00063/Trojan-Clicker.Win32.NSIS.ay-98f7c5651d9d572315041dacee586ecadb390b85 2013-06-02 14:46:26 ....A 477066 Virusshare.00063/Trojan-Clicker.Win32.NSIS.ay-a04896fd9e6458a6012037c55bfd3b5672b183ca 2013-06-04 01:29:42 ....A 141005 Virusshare.00063/Trojan-Clicker.Win32.NSIS.ay-b483b8ab14369e517c49ac98cc8d6e93bfb35e4f 2013-06-03 01:34:00 ....A 146649 Virusshare.00063/Trojan-Clicker.Win32.NSIS.ay-d718da72128ff3df40673233f66a7bc4c58293ff 2013-06-03 23:12:34 ....A 153591 Virusshare.00063/Trojan-Clicker.Win32.NSIS.ay-e405b51b3f69a44ca2649c7ea4787b2785159f6d 2013-06-03 15:31:34 ....A 345466 Virusshare.00063/Trojan-Clicker.Win32.NSIS.ay-f1a431c803570a54de86d2602413b08034d2d891 2013-06-03 03:10:50 ....A 299023 Virusshare.00063/Trojan-Clicker.Win32.NSIS.ay-f8317b5c29ac9ad427d110b62a98f99011ded886 2013-06-02 20:47:26 ....A 118867 Virusshare.00063/Trojan-Clicker.Win32.NSIS.bb-0e2991ca0b6a4f91f23edc834dc96f997dc4f5d8 2013-06-02 14:04:48 ....A 13862 Virusshare.00063/Trojan-Clicker.Win32.NSIS.bb-5792ab01d6bc308cb2b0293186b3e33b6195e9ee 2013-06-03 06:50:56 ....A 113516 Virusshare.00063/Trojan-Clicker.Win32.NSIS.bb-801bb224b45ac4668612abbdfba4f611014dad74 2013-06-02 06:17:32 ....A 116557 Virusshare.00063/Trojan-Clicker.Win32.NSIS.bb-9f2c433e853be5f7abc318d4c9ed48d56967ac59 2013-06-03 07:55:48 ....A 113861 Virusshare.00063/Trojan-Clicker.Win32.NSIS.bb-c70309e71f884703cea27fbc2896980ca4e3e794 2013-06-03 13:11:20 ....A 1060970 Virusshare.00063/Trojan-Clicker.Win32.NSIS.bd-2edddaa4aae270254d5f279e66e1a01462f476da 2013-06-03 17:22:16 ....A 100571 Virusshare.00063/Trojan-Clicker.Win32.NSIS.bd-5b0132a7247e0160820d4869c7eb42674c12f499 2013-06-03 16:27:12 ....A 216771 Virusshare.00063/Trojan-Clicker.Win32.NSIS.bd-77f698afa7dd11389344287d007c6892f803f6be 2013-06-03 19:30:46 ....A 113171 Virusshare.00063/Trojan-Clicker.Win32.NSIS.bd-784f8dc323292e69a6c0c9104c3b31fa0a3367e7 2013-06-03 07:13:00 ....A 85171 Virusshare.00063/Trojan-Clicker.Win32.NSIS.bd-ab3cc45fb4462253828a04ea1168b91494114513 2013-06-03 21:19:20 ....A 110371 Virusshare.00063/Trojan-Clicker.Win32.NSIS.bd-ae6dd68f1123c6a50be92077349c075c527b824d 2013-06-03 12:46:54 ....A 198535 Virusshare.00063/Trojan-Clicker.Win32.NSIS.bd-b21a3f118f385ecc900f03a36683a0452302991e 2013-06-03 00:36:14 ....A 1436168 Virusshare.00063/Trojan-Clicker.Win32.NSIS.bd-dc3dbfb3d519899be6f8e48b0c2e8e62ca49cffc 2013-06-02 23:15:34 ....A 172934 Virusshare.00063/Trojan-Clicker.Win32.NSIS.d-674b3e8138ceabfc68eadec4a56ed098ed3c5eaa 2013-06-02 06:48:34 ....A 1926 Virusshare.00063/Trojan-Clicker.Win32.NSIS.h-85fcc469a836f868b79de496d0791c18fb3fda0a 2013-06-02 08:34:36 ....A 37283 Virusshare.00063/Trojan-Clicker.Win32.NSIS.h-b66503dd7d785e3ca2c9d06663ef3c5c64562ddd 2013-06-03 02:55:12 ....A 37281 Virusshare.00063/Trojan-Clicker.Win32.NSIS.i-ae1ff7e7c7dc099b0fdf05c3b4681d7135131565 2013-06-03 19:57:56 ....A 37281 Virusshare.00063/Trojan-Clicker.Win32.NSIS.i-b97c2e6700aba16104002649ada14f8026aeef7f 2013-06-03 22:45:38 ....A 4722 Virusshare.00063/Trojan-Clicker.Win32.NSIS.j-76d7846864846b5c7cfeb3928783f230d44cf699 2013-06-02 14:34:08 ....A 36864 Virusshare.00063/Trojan-Clicker.Win32.Pamere.db-4939855ec9d0554e3742279223921ece5a73be8b 2013-06-02 13:33:10 ....A 372833 Virusshare.00063/Trojan-Clicker.Win32.PipiGo.pnt-6a9262e3c2c6fd893f371d75f0a3f7f08adac701 2013-06-03 02:07:54 ....A 372810 Virusshare.00063/Trojan-Clicker.Win32.PipiGo.pnt-855d417f257851a9685e584d9f4547ded4cbfa59 2013-06-03 01:32:00 ....A 372812 Virusshare.00063/Trojan-Clicker.Win32.PipiGo.pnt-864ec457962a437c4753b6b66b47730c8b7ddf7d 2013-06-02 18:02:42 ....A 372807 Virusshare.00063/Trojan-Clicker.Win32.PipiGo.pnt-8ff232f8d7de22515b13e96d41b2700af2762706 2013-06-02 05:28:44 ....A 372812 Virusshare.00063/Trojan-Clicker.Win32.PipiGo.pnt-90e1a8ce1901424ace3a5cc033b65feb5ac89451 2013-06-02 13:02:56 ....A 372814 Virusshare.00063/Trojan-Clicker.Win32.PipiGo.pnt-9ed815476517e1d81364d377d57f9fa5ee4f120e 2013-06-02 10:25:26 ....A 372844 Virusshare.00063/Trojan-Clicker.Win32.PipiGo.pnt-a639333f2ddc37c88ba9130e491a51ec9b059005 2013-06-03 04:31:54 ....A 1024557 Virusshare.00063/Trojan-Clicker.Win32.PipiGo.pnt-d183e9c30bcd244c6e75d9b32ebd3ea9e426359f 2013-06-02 16:10:58 ....A 372809 Virusshare.00063/Trojan-Clicker.Win32.PipiGo.pnt-d7108f245a2cd8ba9aa2832507faf8589dcb9966 2013-06-02 02:37:20 ....A 372814 Virusshare.00063/Trojan-Clicker.Win32.PipiGo.pnt-d81c0f2febbd11d41f79de74fdbe84d4da5c1085 2013-06-03 01:46:22 ....A 372841 Virusshare.00063/Trojan-Clicker.Win32.PipiGo.pnt-d9ffdf2e13277b40d8c87e70bd58d33706a7894e 2013-06-02 08:17:12 ....A 372810 Virusshare.00063/Trojan-Clicker.Win32.PipiGo.pnt-fddc674567576d86dcba99b935a785f487389bf0 2013-06-03 04:15:48 ....A 372832 Virusshare.00063/Trojan-Clicker.Win32.PipiGo.pnt-ff7fa41a63a94bd8cbb7d4301663abd6db4ef102 2013-06-02 11:29:44 ....A 3630 Virusshare.00063/Trojan-Clicker.Win32.Qhost.a-37b44e5c4d975b52137a8131626bde6a899166af 2013-06-02 00:57:42 ....A 1282 Virusshare.00063/Trojan-Clicker.Win32.Qhost.a-96841ba26f750e7dc4b4fd0c21feab75cba8bfa5 2013-06-03 01:33:00 ....A 1287 Virusshare.00063/Trojan-Clicker.Win32.Qhost.a-ec9a5e14d9fee8f3ce28ada988237c1044e9c7fe 2013-06-02 08:52:50 ....A 36864 Virusshare.00063/Trojan-Clicker.Win32.Refpron.gp-73128571001a60c0422de92a10479ff379adaa05 2013-06-04 00:21:56 ....A 36864 Virusshare.00063/Trojan-Clicker.Win32.Refpron.hc-beab8b69e25256e28720daaf8b587585d88a623c 2013-06-03 11:40:12 ....A 36864 Virusshare.00063/Trojan-Clicker.Win32.Refpron.hj-ec82505086da67d9f40f0cc81ecfefaa0c0675e7 2013-06-04 00:54:20 ....A 36864 Virusshare.00063/Trojan-Clicker.Win32.Refpron.hp-27eb429dfd2e170a4caf7e2b527ebc9fbe09a529 2013-06-03 03:27:02 ....A 36864 Virusshare.00063/Trojan-Clicker.Win32.Refpron.hs-d82c537e7305a242fb3b7dfa56feae819a06e1a7 2013-06-03 22:30:28 ....A 36864 Virusshare.00063/Trojan-Clicker.Win32.Refpron.pf-6761b430f963dad86c7f144081423c1263d1763e 2013-06-02 07:11:18 ....A 36864 Virusshare.00063/Trojan-Clicker.Win32.Refpron.ph-8259250ad7b19d1667e8fdad40022196202d5db4 2013-06-02 23:56:06 ....A 41472 Virusshare.00063/Trojan-Clicker.Win32.Refpron.phl-75b921c60cde359d2afa6e2cdba0542c85262a06 2013-06-02 14:24:06 ....A 36864 Virusshare.00063/Trojan-Clicker.Win32.Refpron.vr-553eb8a9210ae18a38555b234f7708fefecf0274 2013-06-02 08:25:38 ....A 86016 Virusshare.00063/Trojan-Clicker.Win32.Scorpech.an-3023b9b1a57b576e7fcdc73821d230ed8503087a 2013-06-02 18:57:02 ....A 53248 Virusshare.00063/Trojan-Clicker.Win32.Scorpech.c-324b0ce8595be09c84275f96cde787c90b25389d 2013-06-03 23:29:00 ....A 2587776 Virusshare.00063/Trojan-Clicker.Win32.SearAds.a-249ac2e48b5d8cfdec628b4e2d0761f77267118a 2013-06-03 10:18:16 ....A 2587776 Virusshare.00063/Trojan-Clicker.Win32.SearAds.a-259c75545aa36b088ea79229f7782e23c2814c47 2013-06-03 22:00:52 ....A 2587776 Virusshare.00063/Trojan-Clicker.Win32.SearAds.a-2f5386dc5ed1341fa80ab281e6382e1a9fbbaeb0 2013-06-03 11:40:00 ....A 2587776 Virusshare.00063/Trojan-Clicker.Win32.SearAds.a-35fa0da80cc3f8dae5c4a6480efbea829ac3e03f 2013-06-03 17:30:38 ....A 2587776 Virusshare.00063/Trojan-Clicker.Win32.SearAds.a-45c3fc90e9a0eaf0839465213a2029605e668fc5 2013-06-03 18:09:14 ....A 2587776 Virusshare.00063/Trojan-Clicker.Win32.SearAds.a-6f4e67b27ebb249bf842bfa5c184e96a9f3c6653 2013-06-02 12:20:06 ....A 13312 Virusshare.00063/Trojan-Clicker.Win32.Small.adw-28d20d1740e1dd4199fac8797ba380073aae3b74 2013-06-03 05:15:28 ....A 6144 Virusshare.00063/Trojan-Clicker.Win32.Small.afg-68b0f4a16ca5f2a8cf42116df60a14e198e7506a 2013-06-03 04:18:50 ....A 21504 Virusshare.00063/Trojan-Clicker.Win32.Small.ai-2d120eda5ab12689ffbc3d2dbfa650f5d87c9314 2013-06-02 12:02:26 ....A 21504 Virusshare.00063/Trojan-Clicker.Win32.Small.ai-381842ed6e7e99cf1261d2a76d184ea6098596ca 2013-06-02 04:00:10 ....A 21504 Virusshare.00063/Trojan-Clicker.Win32.Small.ai-38628301739eed6c8e7d78d2b35d3387dd7bf950 2013-06-03 04:17:14 ....A 21504 Virusshare.00063/Trojan-Clicker.Win32.Small.ai-8b9078e8c23b402987732ab384535a2010292f72 2013-06-02 13:12:08 ....A 21504 Virusshare.00063/Trojan-Clicker.Win32.Small.ai-b3ddd022de5b14d67c52de27178c0083070b2bfc 2013-06-02 08:59:44 ....A 11264 Virusshare.00063/Trojan-Clicker.Win32.Small.bc-95226f6fd51ebcf3bc52c1d48599d674536fc8ae 2013-06-02 14:52:44 ....A 4608 Virusshare.00063/Trojan-Clicker.Win32.Small.bh-d68070a98fdcdc6d43fd25dfed65e102595c6af1 2013-06-02 09:11:58 ....A 1572 Virusshare.00063/Trojan-Clicker.Win32.Small.cv-24fe87d3d66382e3985b08d133f3a84220130655 2013-06-02 04:02:00 ....A 18944 Virusshare.00063/Trojan-Clicker.Win32.Small.dk-81d8471bc86488e664feb8f9bc1d5401d2080ae1 2013-06-02 04:17:22 ....A 19456 Virusshare.00063/Trojan-Clicker.Win32.Small.dk-83aae3d155326f88a9c08f3b6df678da4be3e3fb 2013-06-02 09:20:40 ....A 7609 Virusshare.00063/Trojan-Clicker.Win32.Small.dz-810bcbaee04ea2d9087b52c564204f6f7c0b1724 2013-06-02 14:14:54 ....A 5744 Virusshare.00063/Trojan-Clicker.Win32.Small.en-787e1ef336a9d4098621998ab44ad4ef6510efe5 2013-06-02 13:13:22 ....A 4096 Virusshare.00063/Trojan-Clicker.Win32.Small.fx-c85a48da72a3c717238465a171d37164a844935f 2013-06-02 10:23:32 ....A 32768 Virusshare.00063/Trojan-Clicker.Win32.Small.ge-40f408d80641547461b223e0fdc96a1fb085c56c 2013-06-02 07:29:56 ....A 12353 Virusshare.00063/Trojan-Clicker.Win32.Small.hs-a335f17737f0930d7074bdd880c103ce7a3c2452 2013-06-04 09:32:14 ....A 14336 Virusshare.00063/Trojan-Clicker.Win32.Small.if-1cbdedd33ea15cdc66a0b39d17a363d1fd237090 2013-06-02 21:40:10 ....A 116224 Virusshare.00063/Trojan-Clicker.Win32.Small.is-7bafe6d3222dd2d22348d333699042dce3a406cf 2013-06-02 13:24:40 ....A 110603 Virusshare.00063/Trojan-Clicker.Win32.Small.ja-24c745c2b4d8285009f99d021e04ec280e05aafe 2013-06-02 07:32:20 ....A 12288 Virusshare.00063/Trojan-Clicker.Win32.Small.kj-5f89832382ed24f13799813aea038eb0588ac325 2013-06-02 17:30:52 ....A 5120 Virusshare.00063/Trojan-Clicker.Win32.Small.kj-6a46666c1af8f9d59b8b3a0b9563c60c8de53912 2013-06-02 07:20:38 ....A 12288 Virusshare.00063/Trojan-Clicker.Win32.Small.kj-74dfc173a51697567d47d074603e5e696f974cf9 2013-06-02 13:25:30 ....A 12288 Virusshare.00063/Trojan-Clicker.Win32.Small.kj-ce60bb0b3d669fe52e2c57b9f375922d69e672ab 2013-06-02 05:28:48 ....A 12288 Virusshare.00063/Trojan-Clicker.Win32.Small.kj-f662618b41eeb2655988bf7eca74d47ec2e877d3 2013-06-02 01:22:44 ....A 14669 Virusshare.00063/Trojan-Clicker.Win32.Small.mf-16ffe69a5c42dd49e3603bf5d4b8564e304f718c 2013-06-02 05:12:08 ....A 12288 Virusshare.00063/Trojan-Clicker.Win32.Small.mf-a7ec8157006a06faa30e43d501a2b97f44f05be2 2013-06-03 01:15:32 ....A 14669 Virusshare.00063/Trojan-Clicker.Win32.Small.mf-e75f82b419e67d5a933e04976d357dc0849a65e3 2013-06-03 23:39:24 ....A 14868 Virusshare.00063/Trojan-Clicker.Win32.Small.mw-3756199f9340c4215c01b5dc2d21731e402af529 2013-06-03 02:51:22 ....A 135168 Virusshare.00063/Trojan-Clicker.Win32.Smok.c-418343726db368122b8f8b9067f4260bebb02aaa 2013-06-02 17:52:42 ....A 2560 Virusshare.00063/Trojan-Clicker.Win32.Tiny.o-eb2dbc01685de4a179202f62029399afc7c04d44 2013-06-02 01:02:00 ....A 196608 Virusshare.00063/Trojan-Clicker.Win32.VB.aoj-8dd6b179398e6f3bf4de1ab2b014456a0f496f27 2013-06-02 18:23:10 ....A 20480 Virusshare.00063/Trojan-Clicker.Win32.VB.av-b8720ea664b792d55ce842a7968eee5b2ff51db7 2013-06-03 04:19:26 ....A 28672 Virusshare.00063/Trojan-Clicker.Win32.VB.bq-61c24fe306e8e8294059eb938fadc22a1ad75ba6 2013-06-02 03:17:30 ....A 32768 Virusshare.00063/Trojan-Clicker.Win32.VB.ca-c80836e5b8375a1d6a799d753ef008e7f62b3469 2013-06-03 00:30:36 ....A 21504 Virusshare.00063/Trojan-Clicker.Win32.VB.cr-3eb8995942c14bf60d221be0509dcc537c95706e 2013-06-02 04:51:52 ....A 40960 Virusshare.00063/Trojan-Clicker.Win32.VB.crl-4b7e1ef29335307f20edc28f36403ef92c26d4da 2013-06-03 02:28:14 ....A 122880 Virusshare.00063/Trojan-Clicker.Win32.VB.csg-a52a60a96b17170d7853a218f479fc18a3b41c8d 2013-06-02 04:03:14 ....A 27136 Virusshare.00063/Trojan-Clicker.Win32.VB.ctn-c59b639322f52224718cf68029f09ce47616dab7 2013-06-02 02:31:10 ....A 16384 Virusshare.00063/Trojan-Clicker.Win32.VB.czn-b282ea78141400ca08fe90f98f5a15e17ac02d35 2013-06-03 11:48:52 ....A 28672 Virusshare.00063/Trojan-Clicker.Win32.VB.dan-6653a9c76a3b511454c3e704e8c50f474c98374b 2013-06-02 06:37:32 ....A 12288 Virusshare.00063/Trojan-Clicker.Win32.VB.dcm-211f82b1368e3e407ae5668bbb90c62add42bec3 2013-06-02 04:53:28 ....A 32768 Virusshare.00063/Trojan-Clicker.Win32.VB.ddy-69926c0cb71a14602f28d0a68df0f0a7f73f4ae0 2013-06-02 14:56:12 ....A 16384 Virusshare.00063/Trojan-Clicker.Win32.VB.dgj-2fe338428777c3b08dc7b87efd9e348fc6c89153 2013-06-02 20:04:00 ....A 61440 Virusshare.00063/Trojan-Clicker.Win32.VB.dgu-d0425db1fcd3d1906a1c94a889a579e35e7b9ccf 2013-06-01 23:58:30 ....A 32768 Virusshare.00063/Trojan-Clicker.Win32.VB.dly-892ede06009ae01e4fad94b306a78d24e828acf6 2013-06-02 14:54:58 ....A 32768 Virusshare.00063/Trojan-Clicker.Win32.VB.dme-bb61134430c7ee881e6720da9b51c36bb48bf520 2013-06-02 13:54:24 ....A 35084 Virusshare.00063/Trojan-Clicker.Win32.VB.dme-ea1bd02a1104476f1d6501c40280cfbdd251c864 2013-06-02 14:47:36 ....A 40962 Virusshare.00063/Trojan-Clicker.Win32.VB.dmf-abd6b7605532f1e24b8b01741eb4e2d95bb25866 2013-06-03 03:52:52 ....A 95232 Virusshare.00063/Trojan-Clicker.Win32.VB.dxy-d660c170f06c45e71837a125c019b2b7d36f5371 2013-06-02 04:20:04 ....A 415008 Virusshare.00063/Trojan-Clicker.Win32.VB.eab-dc6cc0ebb77a324daa3fff7970cd417494d46c78 2013-06-03 23:44:30 ....A 46435 Virusshare.00063/Trojan-Clicker.Win32.VB.ee-64149e4070c1a7f79f32aa5b929384d5aa0cf1e2 2013-06-02 13:03:02 ....A 46432 Virusshare.00063/Trojan-Clicker.Win32.VB.ee-ddda2fc1790654e2a67571917b6129e531e4c072 2013-06-03 03:27:38 ....A 90112 Virusshare.00063/Trojan-Clicker.Win32.VB.eel-379b4eb930c218de73565fdfc7555095f988609a 2013-06-03 10:32:50 ....A 16412 Virusshare.00063/Trojan-Clicker.Win32.VB.egh-3edcdffc95380ef9231f6b43d3d823211821015c 2013-06-02 09:33:58 ....A 16610 Virusshare.00063/Trojan-Clicker.Win32.VB.egh-5286907657132ae5f4d7a520f83991d071c090d3 2013-06-02 02:45:20 ....A 69852 Virusshare.00063/Trojan-Clicker.Win32.VB.egh-5a5c1727d5b2a587599914f3b7e1b793e9a44d83 2013-06-02 08:05:26 ....A 44848 Virusshare.00063/Trojan-Clicker.Win32.VB.egh-65a530380a6629eee357f3d04ad43f263b580e2a 2013-06-02 20:43:20 ....A 16604 Virusshare.00063/Trojan-Clicker.Win32.VB.egh-bffd0f40db5044b05810203e0cd26b0e58cbde97 2013-06-02 16:56:00 ....A 16411 Virusshare.00063/Trojan-Clicker.Win32.VB.egh-d8a7ec022529975550bf4348b8257a33d2fcae02 2013-06-03 00:10:16 ....A 16610 Virusshare.00063/Trojan-Clicker.Win32.VB.egh-f1c0d2c943038afb696a481cabc616c77e8d25cb 2013-06-02 05:50:32 ....A 73954 Virusshare.00063/Trojan-Clicker.Win32.VB.egu-1871cb83ef14070976e8a657649e0658c5a6b53a 2013-06-02 08:35:28 ....A 22754 Virusshare.00063/Trojan-Clicker.Win32.VB.egu-52fb1d150ce1e42336cda970c2791c3a0b35f458 2013-06-02 09:12:36 ....A 17046 Virusshare.00063/Trojan-Clicker.Win32.VB.egu-91eaf86f00eb82a341f1e323e40770d533b0789e 2013-06-03 10:10:20 ....A 17116 Virusshare.00063/Trojan-Clicker.Win32.VB.egu-aeb46a272083241f82fd202ce6c0e15011c7d679 2013-06-03 05:27:44 ....A 17116 Virusshare.00063/Trojan-Clicker.Win32.VB.egu-ffcfe0c8b9d9a42b4170179c4ec171d7045d374c 2013-06-02 15:53:30 ....A 2958336 Virusshare.00063/Trojan-Clicker.Win32.VB.ekz-71285e740a0693d59ffdf08a3955394350454bd8 2013-06-02 14:54:36 ....A 151552 Virusshare.00063/Trojan-Clicker.Win32.VB.es-4f0c9b3e2c98150f111793a3f87aadbaabdd1349 2013-06-02 23:49:46 ....A 20493 Virusshare.00063/Trojan-Clicker.Win32.VB.etc-989dbd6bd93ab67f0ac3b19089647780b5b6e872 2013-06-02 17:37:54 ....A 77824 Virusshare.00063/Trojan-Clicker.Win32.VB.exv-65719548046b28c3daabc99e528e20f27e7160ec 2013-06-03 03:20:52 ....A 27648 Virusshare.00063/Trojan-Clicker.Win32.VB.ezo-0efc93576ce49c9c5af1ac27f41797f5fc4b9ce5 2013-06-02 10:24:36 ....A 93696 Virusshare.00063/Trojan-Clicker.Win32.VB.ezo-18e35f7e0387c31040b1ea3cd40d804926a4e0e5 2013-06-02 09:34:44 ....A 93696 Virusshare.00063/Trojan-Clicker.Win32.VB.ezo-6af75bd80056448a24ab33f07322a0d4076c565e 2013-06-03 19:46:18 ....A 93696 Virusshare.00063/Trojan-Clicker.Win32.VB.ezo-6ba70629dc2482db250b1f89090c1518b5c2af68 2013-06-03 04:18:20 ....A 27648 Virusshare.00063/Trojan-Clicker.Win32.VB.ezo-7e9c4ab576cbaee900630fdd7d187d25ac997271 2013-06-03 05:38:06 ....A 27648 Virusshare.00063/Trojan-Clicker.Win32.VB.ezo-82836d8c9a2067f796918f08459f259a7cf7f4c2 2013-06-03 08:53:34 ....A 27648 Virusshare.00063/Trojan-Clicker.Win32.VB.ezo-99a681a583c34dc61e9225db7ab321850de97147 2013-06-02 02:53:02 ....A 27648 Virusshare.00063/Trojan-Clicker.Win32.VB.ezo-b056d8650097c951a8d408bdeba4341978e7ef9b 2013-06-03 09:19:24 ....A 93696 Virusshare.00063/Trojan-Clicker.Win32.VB.ezo-b2ca176b67f8a8072b3f075eda320349788a23ca 2013-06-04 08:56:06 ....A 93696 Virusshare.00063/Trojan-Clicker.Win32.VB.ezo-b6f664399dcc5eaccb79a1edd4136050660d1276 2013-06-02 17:58:46 ....A 93696 Virusshare.00063/Trojan-Clicker.Win32.VB.ezo-cf05bb4d6413b3ef6c33063db8dcc0da1a2c8780 2013-06-03 09:38:02 ....A 27648 Virusshare.00063/Trojan-Clicker.Win32.VB.ezo-cf7256cf4baed6bae0827cd1fd8eb9ec8b788140 2013-06-03 03:17:26 ....A 93696 Virusshare.00063/Trojan-Clicker.Win32.VB.ezo-f1fe3b73ab37ec045e9cbd7c56f71d36731a3e1a 2013-06-02 20:07:22 ....A 93696 Virusshare.00063/Trojan-Clicker.Win32.VB.ezo-fd7d987b3971f08b6cc47244a9943d04d7bf9701 2013-06-02 23:42:02 ....A 27648 Virusshare.00063/Trojan-Clicker.Win32.VB.ezo-ff3b5f5115de5aeab5988dfe37028a6597dd3929 2013-06-02 09:19:08 ....A 253952 Virusshare.00063/Trojan-Clicker.Win32.VB.fcp-7bef5be4071f64704f14328865b923a57b6ecc54 2013-06-02 22:16:50 ....A 146025 Virusshare.00063/Trojan-Clicker.Win32.VB.fep-36e646b273c545b17c68eca3d418d6e1ee437e32 2013-06-03 11:50:02 ....A 69632 Virusshare.00063/Trojan-Clicker.Win32.VB.fjo-2898edac4877108d7bcb329ba3083d0d2d60a42e 2013-06-03 09:16:38 ....A 69632 Virusshare.00063/Trojan-Clicker.Win32.VB.fjo-51e83c3099366c5df42a4bf93be8e1ab2a29932b 2013-06-02 23:12:30 ....A 69632 Virusshare.00063/Trojan-Clicker.Win32.VB.fjo-7c3a9517ba399bbafdaf4b43051e25030c9b13b6 2013-06-02 14:34:20 ....A 69632 Virusshare.00063/Trojan-Clicker.Win32.VB.fjo-edaa184b1c184759669d54f007abc91f554461c7 2013-06-03 19:54:04 ....A 78848 Virusshare.00063/Trojan-Clicker.Win32.VB.fjo-f4fbaffd9fd05910d8e1e11845a584acb1030fdf 2013-06-03 18:46:26 ....A 36891 Virusshare.00063/Trojan-Clicker.Win32.VB.fli-36a7129124380724a21a64b841cd5efb48384a7c 2013-06-03 23:23:02 ....A 61440 Virusshare.00063/Trojan-Clicker.Win32.VB.flx-954e9a849728316ea0c4cea0b99da9372cde9e49 2013-06-02 21:55:20 ....A 57344 Virusshare.00063/Trojan-Clicker.Win32.VB.foa-23fc85c28841e7da813f039abf90366e8ff013cf 2013-06-03 19:27:06 ....A 548864 Virusshare.00063/Trojan-Clicker.Win32.VB.foa-377d6ec7f5a978eb0f855e2c7cb216e4a1ec176d 2013-06-04 02:06:04 ....A 892928 Virusshare.00063/Trojan-Clicker.Win32.VB.foa-c8ea6a07a42b16aee55cdc8fa41ac58173727f55 2013-06-02 11:00:48 ....A 11010048 Virusshare.00063/Trojan-Clicker.Win32.VB.foa-e8b4b5b026fcfa1a4da175a244f211d16527abd1 2013-06-03 07:47:48 ....A 4419584 Virusshare.00063/Trojan-Clicker.Win32.VB.fqo-4ba3b8fd0a2e1acce0fb0209dc59467a9607d82e 2013-06-03 04:31:02 ....A 28672 Virusshare.00063/Trojan-Clicker.Win32.VB.fwr-21961bc3c1cbae6e41de016829028075051f4de8 2013-06-04 02:32:12 ....A 13574052 Virusshare.00063/Trojan-Clicker.Win32.VB.gbi-df7900426d551af595ba69abfaf27598fba251f5 2013-06-03 16:52:10 ....A 2359296 Virusshare.00063/Trojan-Clicker.Win32.VB.gdg-6c1a091e138503ee4064d5fb34be1dece946989a 2013-06-02 11:02:08 ....A 13576388 Virusshare.00063/Trojan-Clicker.Win32.VB.gfi-5b3bc67733b6890c8f29fed01f90c5a0f80d47cc 2013-06-03 21:16:16 ....A 13701828 Virusshare.00063/Trojan-Clicker.Win32.VB.gfi-e43eb13484cd5712d20df93ca655a0e1699ee449 2013-06-03 14:33:46 ....A 276480 Virusshare.00063/Trojan-Clicker.Win32.VB.ggv-14143db7ffc52c79ccbb05768c75fc9558ed920d 2013-06-03 07:01:32 ....A 278528 Virusshare.00063/Trojan-Clicker.Win32.VB.ggv-378924977b22cf0506f4ef81557bd4889ddd1dbb 2013-06-03 23:29:06 ....A 277504 Virusshare.00063/Trojan-Clicker.Win32.VB.ggv-7db73343cc32a9d610f6c71844913a5e1c693f97 2013-06-03 02:04:20 ....A 32768 Virusshare.00063/Trojan-Clicker.Win32.VB.giw-1df2493b76260976817e785e94dbdb595eb16bd4 2013-06-02 02:07:24 ....A 24608 Virusshare.00063/Trojan-Clicker.Win32.VB.gjl-c5a9ca6e2edfecf0047ba06db9c2cf4229a1c949 2013-06-03 06:42:48 ....A 24608 Virusshare.00063/Trojan-Clicker.Win32.VB.gki-2c80d55da2ae6a4495bb59971ef0e3e92b98ccc4 2013-06-02 09:26:14 ....A 16416 Virusshare.00063/Trojan-Clicker.Win32.VB.gkp-5244b3b428c33de4985a70102660f2346a066f1f 2013-06-03 06:49:12 ....A 16416 Virusshare.00063/Trojan-Clicker.Win32.VB.gkp-63881b0a74090c6656bf879a4cd210bb28f34bf4 2013-06-02 12:55:02 ....A 16416 Virusshare.00063/Trojan-Clicker.Win32.VB.gkp-b51e7959e617182b57ce8a3c33311c142f816df0 2013-06-04 00:57:44 ....A 16416 Virusshare.00063/Trojan-Clicker.Win32.VB.gkp-be2056e7f97c43ccbfff2ad17dcb1edb3728a558 2013-06-02 14:10:54 ....A 16416 Virusshare.00063/Trojan-Clicker.Win32.VB.gkp-cfc9a8e80ef74d99d27add517ce5c738c0a6e9bc 2013-06-03 14:25:30 ....A 24608 Virusshare.00063/Trojan-Clicker.Win32.VB.gpx-a95c6179e781349a3ffa264836bf58a25dd33de2 2013-06-02 21:35:44 ....A 259465 Virusshare.00063/Trojan-Clicker.Win32.VB.gtl-c37920cb57acf259b121c2510a5b0107ccbb9b8a 2013-06-03 17:15:32 ....A 38400 Virusshare.00063/Trojan-Clicker.Win32.VB.gtm-b2678b4adeff3f0dd15490932350bd459a30ec8f 2013-06-02 06:49:52 ....A 36864 Virusshare.00063/Trojan-Clicker.Win32.VB.hc-11630f4ca9893a08e22b5863a7369c06de9147df 2013-06-02 13:08:28 ....A 330112 Virusshare.00063/Trojan-Clicker.Win32.VB.ij-4361aa4e88530cea4942518a89d3acd1b9fbb91d 2013-06-03 08:05:28 ....A 1046240 Virusshare.00063/Trojan-Clicker.Win32.VB.ij-9c3f4e3a155de12b98545d1959b359f9ce4e73b7 2013-06-02 00:48:30 ....A 90112 Virusshare.00063/Trojan-Clicker.Win32.VB.ij-c08e1151f5c9ee2640d5db087955894ce095922e 2013-06-03 02:22:44 ....A 115200 Virusshare.00063/Trojan-Clicker.Win32.VB.irb-37ca89b04634561a0b3af4e169cc3e02ecb441cd 2013-06-04 01:22:00 ....A 278530 Virusshare.00063/Trojan-Clicker.Win32.VB.isfa-b0c75751796d5cca9f3bbd07dc5a60b6a6bed011 2013-06-03 07:58:58 ....A 49152 Virusshare.00063/Trojan-Clicker.Win32.VB.isin-644423a5b3a4c78a051e362d3c2bfb0745bca8bd 2013-06-03 11:24:38 ....A 14336 Virusshare.00063/Trojan-Clicker.Win32.VB.isz-de4e929db29b3b9bf505f6133332fb62e40fbbc6 2013-06-04 05:17:56 ....A 169995 Virusshare.00063/Trojan-Clicker.Win32.VB.itbd-2a787eb37012a5438db3d681fd878555a24fc209 2013-06-03 07:58:50 ....A 131072 Virusshare.00063/Trojan-Clicker.Win32.VB.ite-b2b781ac509d91c90d11786af04ce69200d91bba 2013-06-02 19:23:10 ....A 6753 Virusshare.00063/Trojan-Clicker.Win32.VB.itmm-044e9f35deafb19ece183e5796cff5056318b179 2013-06-03 09:05:36 ....A 32768 Virusshare.00063/Trojan-Clicker.Win32.VB.itxp-fba511cf03f103f223c92bdd1f08edf120f0be5e 2013-06-03 04:26:40 ....A 11714560 Virusshare.00063/Trojan-Clicker.Win32.VB.iugd-67cf49627d3aeac710d31c71b69c56f187b8a588 2013-06-03 04:20:20 ....A 327682 Virusshare.00063/Trojan-Clicker.Win32.VB.iuox-d648f626b67e280dec2f240ccd89ada81bc96f0c 2013-06-03 23:52:18 ....A 13538500 Virusshare.00063/Trojan-Clicker.Win32.VB.iuuf-615e61da13d68880633bd370f463a713ddf0a2ff 2013-06-03 06:44:16 ....A 41141 Virusshare.00063/Trojan-Clicker.Win32.VB.iwti-19126acf7fdc0c1e90c7c154f56e6f83f20a21f1 2013-06-02 05:49:50 ....A 41165 Virusshare.00063/Trojan-Clicker.Win32.VB.iwti-ab5a38664a918d008b53444af9a77ca1d8404fc8 2013-06-03 06:49:08 ....A 42071 Virusshare.00063/Trojan-Clicker.Win32.VB.iwti-bb50c810d6b561369af8c20891644055d7e12e7b 2013-06-03 14:33:38 ....A 40960 Virusshare.00063/Trojan-Clicker.Win32.VB.iwxj-c0a0cd96a11014cdb219ccf93a0949ba4d6f262a 2013-06-02 01:21:56 ....A 69632 Virusshare.00063/Trojan-Clicker.Win32.VB.jp-9f31b3b803568c15c3d088c118fb4ce2e24c5bee 2013-06-02 17:30:32 ....A 45056 Virusshare.00063/Trojan-Clicker.Win32.VB.ku-25253ff1e5e32506e9331f75e52d9070f07f4513 2013-06-03 04:30:22 ....A 81920 Virusshare.00063/Trojan-Clicker.Win32.VB.nh-4f4b7326e5cca9e53f0d190f7d978e9fde0e0a5d 2013-06-03 06:44:44 ....A 16384 Virusshare.00063/Trojan-Clicker.Win32.VB.pj-9660c5a862a22efd5bce40171ab7818a9aef950b 2013-06-03 02:02:18 ....A 57344 Virusshare.00063/Trojan-Clicker.Win32.VB.qj-be142ac9b3622710e89b001e16b74d49cfb4ff67 2013-06-03 19:59:04 ....A 1542148 Virusshare.00063/Trojan-Clicker.Win32.VB.qk-f9f4c2abbba21cf324fbb235db867ced6eaaa020 2013-06-03 15:14:20 ....A 81920 Virusshare.00063/Trojan-Clicker.Win32.VB.rlc-4b2c2ed741ab3a1bccf52d52a0f4417374cb60f4 2013-06-02 09:39:02 ....A 16384 Virusshare.00063/Trojan-Clicker.Win32.VB.rz-df687bafbbb32af2fe1286e8c26434572387204f 2013-06-02 13:45:24 ....A 23040 Virusshare.00063/Trojan-Clicker.Win32.VB.tm-7b97a6d1678f5e1911e8a393f7ea4e4160140dac 2013-06-03 04:04:22 ....A 23040 Virusshare.00063/Trojan-Clicker.Win32.VB.tn-fc7e63ac1dfcb150a14d8005430e04a39bb79867 2013-06-02 07:56:16 ....A 80896 Virusshare.00063/Trojan-Clicker.Win32.VB.uj-b468716be6c3df754c47126b6a603e95e77a7748 2013-06-02 22:37:18 ....A 22016 Virusshare.00063/Trojan-Clicker.Win32.VB.vs-2807743ba335af39d1ea6a754b5d94ae6947b776 2013-06-02 18:07:28 ....A 22016 Virusshare.00063/Trojan-Clicker.Win32.VB.yq-1be40de667f349edca005e66d5aef384e862ccf2 2013-06-03 08:11:30 ....A 36864 Virusshare.00063/Trojan-Clicker.Win32.VBScobb.ga-9667c4320cbb30344b12cf3349630c01ec3acdfd 2013-06-03 09:09:36 ....A 36864 Virusshare.00063/Trojan-Clicker.Win32.VBScobb.go-2069768c0052a404f700e1a6e48bf6f87ec573de 2013-06-02 12:46:24 ....A 40960 Virusshare.00063/Trojan-Clicker.Win32.VBScobb.mk-61f0f4718624630e0560ae6e9889a4f0ba8c0954 2013-06-02 06:09:46 ....A 40960 Virusshare.00063/Trojan-Clicker.Win32.VBScobb.mo-7efe834f5b3e89cfbb51fee37e2f806fce03037f 2013-06-03 06:01:06 ....A 36864 Virusshare.00063/Trojan-Clicker.Win32.VBiframe.ffm-240d8172c4e5b8917f06177398c6bb93d7075b38 2013-06-02 18:19:48 ....A 110719 Virusshare.00063/Trojan-Clicker.Win32.VBiframe.ffm-c074ad4e515c7a9c5880437d06be5c440d5fbfa4 2013-06-03 04:20:02 ....A 692278 Virusshare.00063/Trojan-Clicker.Win32.VBiframe.fgl-b513e7508dd2e43be323e0c6f61c9b488433f9a7 2013-06-03 00:38:20 ....A 110778 Virusshare.00063/Trojan-Clicker.Win32.VBiframe.fgl-df6d793c5f16848b01953ccb9139a51bae791b40 2013-06-02 19:03:44 ....A 232960 Virusshare.00063/Trojan-Clicker.Win32.Vesloruki.da-7c9f6baa3c85a235e7082c8215c98bc6ce58b9f1 2013-06-03 11:29:00 ....A 288768 Virusshare.00063/Trojan-Clicker.Win32.Vesloruki.eav-1e9fa58abaa160ce7373da93eca13debc1e84fb2 2013-06-02 13:31:30 ....A 282624 Virusshare.00063/Trojan-Clicker.Win32.Vesloruki.ecg-c6c2827afd118ff6734561d0abd08976c2e6cd33 2013-06-02 11:15:42 ....A 231424 Virusshare.00063/Trojan-Clicker.Win32.Vesloruki.ezi-27eddb43aa96a314aa514677974d5c0ff449aceb 2013-06-02 10:16:28 ....A 36352 Virusshare.00063/Trojan-DDoS.Win32.Artlu.ck-a9a3c76a51b0f5f5ff9aed5bfaae0dc7c570bbd6 2013-06-02 23:22:12 ....A 22086 Virusshare.00063/Trojan-DDoS.Win32.Boxed.aa-1a18fe626a62656e41be55c6347799a635bf2842 2013-06-02 11:06:10 ....A 55808 Virusshare.00063/Trojan-DDoS.Win32.Boxed.aa-8bc611e75101e1e4cfd0f1b086c97bf7acf143bd 2013-06-02 13:51:46 ....A 27206 Virusshare.00063/Trojan-DDoS.Win32.Boxed.gen-c04b6f740d0c9323eaa29db2f2bff67612b5c263 2013-06-03 02:47:00 ....A 38470 Virusshare.00063/Trojan-DDoS.Win32.Boxed.s-6a4dd10c61b55ce703ca95448936d2dae9694964 2013-06-03 11:07:38 ....A 32768 Virusshare.00063/Trojan-DDoS.Win32.Delf.ag-2f721db8661268be5180430aeccb9a11ab3113fc 2013-06-02 11:56:00 ....A 101376 Virusshare.00063/Trojan-DDoS.Win32.Looks.a-9493b61c9e529089155a80c4e8b1694228a4d6e8 2013-06-03 02:23:28 ....A 68716 Virusshare.00063/Trojan-DDoS.Win32.Macri.asl-820d48c99b8f664feb32e98f80a844220c64cc8a 2013-06-02 00:49:34 ....A 68706 Virusshare.00063/Trojan-DDoS.Win32.Macri.asl-f60cd7d07f46a0db9b4d6d83db05113b280116e8 2013-06-03 16:02:50 ....A 102304 Virusshare.00063/Trojan-DDoS.Win32.Macri.atz-67b6ffd3ede70d6c2dd8e31c1ba699d760109fe9 2013-06-04 12:02:28 ....A 56832 Virusshare.00063/Trojan-DDoS.Win32.Macri.atz-724ee6262d6b59bf60c711dae6838a7e3fdd9672 2013-06-03 06:23:10 ....A 2097152 Virusshare.00063/Trojan-DDoS.Win32.Macri.atz-d0eddf7ac263100f93a48ed3f895accd23f21aab 2013-06-02 07:20:30 ....A 33350 Virusshare.00063/Trojan-DDoS.Win32.Macri.awa-4162fe24773f54c476b66b6bf1a3481a4e5f65ed 2013-06-02 09:20:08 ....A 29254 Virusshare.00063/Trojan-DDoS.Win32.Macri.awa-5990637a88c3a64dc1d549ed8d960937ea54cf64 2013-06-04 01:03:24 ....A 109568 Virusshare.00063/Trojan-DDoS.Win32.Macri.ccv-e3eb8a46cc26bedbe40a02ba6ca89313fcc298c8 2013-06-03 10:11:52 ....A 40448 Virusshare.00063/Trojan-DDoS.Win32.Macri.eq-5a81b1174819bf1a4c1aea953945184087fb7d89 2013-06-02 16:18:02 ....A 116848 Virusshare.00063/Trojan-DDoS.Win32.Maker.11-b84f6f65905f9cbc9f34245c344214d33fe18c97 2013-06-03 03:54:22 ....A 295936 Virusshare.00063/Trojan-DDoS.Win32.Peels.j-329dace8c52b837953e240980ac8d4682a952ee5 2013-06-02 22:04:28 ....A 53248 Virusshare.00063/Trojan-DDoS.Win32.Relator-a83a07166aae6db5de6ab0fe82bd25d1e1b5f583 2013-06-03 03:33:10 ....A 13312 Virusshare.00063/Trojan-DDoS.Win32.Resod-d7b12b8a519087b03c1e3af2bd9e356b7e95f93d 2013-06-02 10:16:12 ....A 73729 Virusshare.00063/Trojan-DDoS.Win32.VB.aq-28314525d76ad309e83180a312a4d1d36c1989e0 2013-06-03 15:16:34 ....A 77824 Virusshare.00063/Trojan-DDoS.Win32.VB.aq-a45b6810fa052b55bf02441ee69eaaaa47ab00c5 2013-06-03 20:24:36 ....A 71 Virusshare.00063/Trojan-Downloader.BAT.Agent.ar-92f75c56a10d2b9a3100f76259ff911d99fd3ad6 2013-06-03 03:27:28 ....A 80872 Virusshare.00063/Trojan-Downloader.BAT.Agent.cb-48a6a245809436ec2b0b6d536221e7c6fbb0f473 2013-06-02 23:33:00 ....A 1842176 Virusshare.00063/Trojan-Downloader.BAT.Agent.gi-45c7162f16d7d3606f2cb151c44242388b318653 2013-06-03 15:47:26 ....A 1004544 Virusshare.00063/Trojan-Downloader.BAT.Agent.go-5d28cd1c51be0e5aff10caa040d389bf5adf70bb 2013-06-03 20:21:52 ....A 2191 Virusshare.00063/Trojan-Downloader.BAT.Agent.go-92bad9ddabbef103956362f6ef294d3143bb1812 2013-06-04 01:34:16 ....A 1233113 Virusshare.00063/Trojan-Downloader.BAT.Agent.gq-27e94c348b317ef500fda7af8639ae9f2f590450 2013-06-03 23:11:40 ....A 111644 Virusshare.00063/Trojan-Downloader.BAT.Agent.gr-ef190c9ef6d1c10da09c31f250526d88824bf201 2013-06-04 12:29:26 ....A 97280 Virusshare.00063/Trojan-Downloader.BAT.Agent.gt-0b639d950baf456365bd8c80c0d56a6e9ed58f54 2013-06-02 02:09:46 ....A 1180160 Virusshare.00063/Trojan-Downloader.BAT.Agent.gu-7bd1328c2eab6d61f8a606b2960da6d1542d8269 2013-06-03 14:22:58 ....A 845312 Virusshare.00063/Trojan-Downloader.BAT.Agent.gx-179312fd42b4d41cf70f86b9c153859449972c57 2013-06-03 07:02:46 ....A 845312 Virusshare.00063/Trojan-Downloader.BAT.Agent.gx-5c97e5e9d4220da8f77d7b6ff7e14841e523a24c 2013-06-03 19:51:14 ....A 1132032 Virusshare.00063/Trojan-Downloader.BAT.Agent.hc-2de671ebb5a8dfdfc189ddb7e519977279f2b1d6 2013-06-02 18:56:44 ....A 1130496 Virusshare.00063/Trojan-Downloader.BAT.Agent.hc-5b09d4663371069a1c3f957986772b89ee353983 2013-06-02 09:56:14 ....A 598016 Virusshare.00063/Trojan-Downloader.BAT.Agent.he-3129c2d9da07e3fb072bab0ebb77d591a57a6f84 2013-06-03 15:26:48 ....A 1074176 Virusshare.00063/Trojan-Downloader.BAT.Agent.he-45c5973baa7f690c64314541a81972d348658094 2013-06-03 23:09:30 ....A 1132032 Virusshare.00063/Trojan-Downloader.BAT.Agent.he-5a3a673b2983af086c230652dbfeb67fcc85466c 2013-06-03 07:02:54 ....A 70 Virusshare.00063/Trojan-Downloader.BAT.Ftp.ab-2fe7edd9fca6cd38f2ccc129a51a73cea1b07a9f 2013-06-03 02:45:54 ....A 70 Virusshare.00063/Trojan-Downloader.BAT.Ftp.ab-a0b97471c96b9750f030ff1d64c578f392dea3d2 2013-06-02 18:23:16 ....A 63 Virusshare.00063/Trojan-Downloader.BAT.Ftp.bp-cea4e98ae6fced023651d1cbb698c191f92122a1 2013-06-02 09:16:06 ....A 58 Virusshare.00063/Trojan-Downloader.BAT.Ftp.c-abadb31ce939a23e62a897905fa061b0e56478a5 2013-06-03 02:43:46 ....A 1010 Virusshare.00063/Trojan-Downloader.BAT.Ftp.cd-cb97b72c8047ed6cd7a9b031de1a9bd0f05e85e7 2013-06-03 16:12:22 ....A 321 Virusshare.00063/Trojan-Downloader.BAT.Ftp.fr-251751811365e63759933da467d10d8a6c1b4da1 2013-06-03 13:29:42 ....A 81 Virusshare.00063/Trojan-Downloader.BAT.Ftp.gt-83433de491a3b6bbba8e633522220f1624eb918f 2013-06-02 05:24:08 ....A 761 Virusshare.00063/Trojan-Downloader.BAT.Ftp.hg-275885c426620e47a40dd57f3941986646db8eaa 2013-06-03 04:45:12 ....A 1017 Virusshare.00063/Trojan-Downloader.BAT.Ftp.u-87a604fed36e65cac58b4a2d93e3ae851bc3bc6a 2013-06-04 09:30:38 ....A 73 Virusshare.00063/Trojan-Downloader.BAT.Ftp.z-0b26fa098093e900fa34de12d749c199bac011d9 2013-06-03 00:11:30 ....A 65 Virusshare.00063/Trojan-Downloader.BAT.Ftp.z-2d24acdf443c1b0cdd652a62260f66fd9a0034d1 2013-06-02 22:14:16 ....A 66 Virusshare.00063/Trojan-Downloader.BAT.Ftp.z-67396ddedaefa66bb88990260d83b4f9e774ed6e 2013-06-03 03:49:32 ....A 70 Virusshare.00063/Trojan-Downloader.BAT.Ftp.z-c52ee0305589b05c70cf0e5156e25860c738bb5b 2013-06-03 01:48:50 ....A 71 Virusshare.00063/Trojan-Downloader.BAT.Ftp.z-caec5f28fcd48c2ce8d770f73b8249fc762f324d 2013-06-02 20:38:16 ....A 69 Virusshare.00063/Trojan-Downloader.BAT.Ftp.z-ce012e3c1e834069134a4589c2f9a94b3dcd06bd 2013-06-02 21:54:34 ....A 69 Virusshare.00063/Trojan-Downloader.BAT.Ftp.z-f6bad27892d9c13a24229df5be4b8c62931ce19d 2013-06-04 05:57:08 ....A 97280 Virusshare.00063/Trojan-Downloader.BAT.Small.ai-29b39d55f42c5109e7800bd30fef56b2dd56ee73 2013-06-03 17:34:02 ....A 114688 Virusshare.00063/Trojan-Downloader.BAT.Small.ai-dfe5f1113a9626808ed530ca36946b080e38c6a4 2013-06-03 19:04:22 ....A 112640 Virusshare.00063/Trojan-Downloader.BAT.Small.ak-5d2e7e3d4ab2cd47489d0e4ec068020eabe6180b 2013-06-03 12:45:02 ....A 257024 Virusshare.00063/Trojan-Downloader.BAT.wGet.j-f4729f4a86c82a37d2d075db77b196298013b4cf 2013-06-02 00:18:46 ....A 2677 Virusshare.00063/Trojan-Downloader.HTA.Agent.ah-8a4ec0263f888b63572511d1e25a3ec69c24c3f0 2013-06-03 17:07:46 ....A 143894 Virusshare.00063/Trojan-Downloader.HTA.Agent.ce-83f6e95128e82387f479e5129727bad56037dddc 2013-06-03 02:05:16 ....A 911 Virusshare.00063/Trojan-Downloader.HTML.Agent.af-d149855c9844b859b333e6c25c719a2d06f6c356 2013-06-03 10:56:46 ....A 5923 Virusshare.00063/Trojan-Downloader.HTML.Agent.bp-0b332482cb3af43d1706b519a2bd9b14563243ac 2013-06-02 13:52:54 ....A 6253 Virusshare.00063/Trojan-Downloader.HTML.Agent.bp-d70116c40568af56e24e15007d40df5390bef5f2 2013-06-03 02:40:12 ....A 9337 Virusshare.00063/Trojan-Downloader.HTML.Agent.bp-d9f50b588e81b8ba1f611ef2bbe7c704d35c36b7 2013-06-02 06:30:56 ....A 3166 Virusshare.00063/Trojan-Downloader.HTML.Agent.cz-4368c0b87ca5c99a4ee9c57cace8813db0576551 2013-06-03 01:52:12 ....A 8427 Virusshare.00063/Trojan-Downloader.HTML.Agent.dd-1e06f9f36904912dc539be66cac8541293361122 2013-06-02 07:34:24 ....A 3770 Virusshare.00063/Trojan-Downloader.HTML.Agent.ey-7fe55a06f6c1e221d890f904e4eb3a460946bea3 2013-06-02 16:38:02 ....A 868 Virusshare.00063/Trojan-Downloader.HTML.Agent.gr-0e5476c5a3a0e7f00f3059c0351b316583f8abd1 2013-06-03 06:10:10 ....A 35657 Virusshare.00063/Trojan-Downloader.HTML.Agent.i-307d94e82f52544c2c54d1e2eba487c11a52d80a 2013-06-02 06:46:54 ....A 35321 Virusshare.00063/Trojan-Downloader.HTML.Agent.i-b4284d0fafdf98d4239200d0f08f530a253a6d90 2013-06-04 01:50:26 ....A 7139 Virusshare.00063/Trojan-Downloader.HTML.Agent.ij-06b21c51ca4975fa2e339da22607ee0fbfd91797 2013-06-02 14:16:44 ....A 25980 Virusshare.00063/Trojan-Downloader.HTML.Agent.ij-0e927a9e88d88e5b4811276a759dfb86d3a04413 2013-06-03 03:26:24 ....A 1786 Virusshare.00063/Trojan-Downloader.HTML.Agent.ij-12385142a40d0147095e69d1a024c10616e8686d 2013-06-03 01:37:48 ....A 32477 Virusshare.00063/Trojan-Downloader.HTML.Agent.ij-2e1637fe91e3af80279543c401e5b0f6e695730f 2013-06-02 01:47:10 ....A 33939 Virusshare.00063/Trojan-Downloader.HTML.Agent.ij-49216f5742973da4cdb2fd9d0ae5baf4d23bf0ea 2013-06-03 15:34:20 ....A 11418 Virusshare.00063/Trojan-Downloader.HTML.Agent.ip-a1b3bbf2f857428b8036eed4374b5842f6b5232e 2013-06-03 01:01:32 ....A 2191 Virusshare.00063/Trojan-Downloader.HTML.Agent.jg-c669b7e441f8570e24a70719a445b84579331b55 2013-06-02 16:00:26 ....A 2191 Virusshare.00063/Trojan-Downloader.HTML.Agent.jg-ed8d5a1ab3c398b3436ddc9127593d9de67c37b0 2013-06-02 12:49:26 ....A 2191 Virusshare.00063/Trojan-Downloader.HTML.Agent.jg-f903ad5dc086e81039c5407c01f0abee38593e00 2013-06-02 14:02:00 ....A 1522 Virusshare.00063/Trojan-Downloader.HTML.Agent.jx-97d7c1707e42329a88c82673cf4b5f55167798e4 2013-06-02 12:21:36 ....A 1714 Virusshare.00063/Trojan-Downloader.HTML.Agent.kq-0352c48f10040cf9021e69f37ccf040d23f2d9f1 2013-06-02 10:20:42 ....A 11557 Virusshare.00063/Trojan-Downloader.HTML.Agent.lq-5525f93054c57cc4813f814ce5c4489bd402f12c 2013-06-02 03:15:42 ....A 67323 Virusshare.00063/Trojan-Downloader.HTML.Agent.ml-2f7c8f13878226166b0c83d44292349e98d33fd6 2013-06-02 02:57:18 ....A 65695 Virusshare.00063/Trojan-Downloader.HTML.Agent.ml-82a19cc687f3e3c78dbf377f65ff3c5513af60b8 2013-06-02 18:07:26 ....A 91921 Virusshare.00063/Trojan-Downloader.HTML.Agent.ml-fd54b7563d85de13e1c63a3a11589753c134aab0 2013-06-02 20:39:22 ....A 56099 Virusshare.00063/Trojan-Downloader.HTML.Agent.mx-4b24a7c3709ffab760c6ea84e3ab68eb147c21b8 2013-06-03 00:46:08 ....A 61061 Virusshare.00063/Trojan-Downloader.HTML.Agent.mx-cfbcbcd3f4f74cbd6ffbb5e944e43fdda7b5921b 2013-06-02 04:56:50 ....A 1388 Virusshare.00063/Trojan-Downloader.HTML.Agent.ry-c8e3325e286739fb8680b9dec976bc16a12d8847 2013-06-02 20:16:56 ....A 3908 Virusshare.00063/Trojan-Downloader.HTML.Agent.sc-2a05b1fc839eff49a9af953d1919e64918e9c3b4 2013-06-03 02:37:14 ....A 3906 Virusshare.00063/Trojan-Downloader.HTML.Agent.sc-30fb3e684cfaf42e25dfb3c28ddb6878affba16b 2013-06-03 06:06:38 ....A 9019 Virusshare.00063/Trojan-Downloader.HTML.Agent.sl-00e8127d30c280cac46cbf495054b97e5b2049a0 2013-06-02 15:35:02 ....A 86953 Virusshare.00063/Trojan-Downloader.HTML.Agent.sl-6ad45fb5eb88962807d3aa89d5043f4189f4248e 2013-06-03 02:00:56 ....A 86142 Virusshare.00063/Trojan-Downloader.HTML.Agent.sl-adff45edac5ea9be56e84f48713569e2f5c35413 2013-06-02 18:57:34 ....A 8989 Virusshare.00063/Trojan-Downloader.HTML.Agent.sl-d71e45813ec802229e497ee81ed567436171f9e9 2013-06-03 13:36:46 ....A 104167 Virusshare.00063/Trojan-Downloader.HTML.Agent.sl-ebacf2d4a1b5551df3a6861b10f8aa2c8297561d 2013-06-02 23:43:50 ....A 87009 Virusshare.00063/Trojan-Downloader.HTML.Agent.sl-f163f28a4080321af8256ce713cf25133e5d7009 2013-06-02 17:55:10 ....A 81229 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-002f2ee3103d8f577a4730ee4314a76cbb49da26 2013-06-02 21:39:52 ....A 81186 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-0e74a82f0b399112ebec9cb67dc858b6ca05e4be 2013-06-02 05:30:16 ....A 81510 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-1653f94d3517504b7faf0c7a453aa6d4b1012a24 2013-06-03 20:32:10 ....A 68126 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-191ad295f4f50d3d060e49fbce5ad9c4f524dcfc 2013-06-03 04:33:10 ....A 74095 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-1b956d3e08af0f490caf2dcf9d66a236a2750568 2013-06-02 12:08:28 ....A 66431 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-2bd05ff19b3644f9efeb9101ba83f488b552701b 2013-06-03 20:19:40 ....A 35567 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-331c3d9ec7c0babe474188a3516f638105f9e1fe 2013-06-02 01:59:00 ....A 36642 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-3488d1b5799348589cdace03b576d303e75a0215 2013-06-02 05:09:50 ....A 73621 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-3768ba89249965fe614adf837ccb2c8140a92de9 2013-06-03 03:23:02 ....A 85038 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-59f75b2b590c7d2cb8c7a05c543bdef27880f91d 2013-06-02 09:12:34 ....A 81186 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-6b788629e4f12c02dcbd4b78be11f187cac88ee0 2013-06-03 05:55:10 ....A 74211 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-944199db700cddaf64687ad30ed05dc0235a7b44 2013-06-02 15:54:20 ....A 74360 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-9c2cff88ce55407df761178bdb242a5564d61b93 2013-06-02 23:58:18 ....A 81242 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-a3fb68bf2375ff395d62ac7c321e1c8a033c967a 2013-06-02 13:26:28 ....A 66435 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-b680114d222076e3f322117633c954b2e0480f3e 2013-06-03 05:50:28 ....A 21104 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-b7be2feb9baac87b2d9a26123c0a330dcdb4be09 2013-06-03 00:14:36 ....A 84220 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-c0d014dc4bbb4097d672ee5a3a17d1d0bcbab3c6 2013-06-03 05:16:08 ....A 78542 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-c722b2036eba8cf51188cebd41d52714cb27b543 2013-06-03 03:25:02 ....A 77674 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-c7a32a140952c1edcb84154cdbd88e1ad9a8477e 2013-06-03 02:35:28 ....A 74272 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-cabd4b0f69c8afb34eba9923c832449d910897e7 2013-06-02 18:56:34 ....A 77674 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-ccd1751f1ca871028e6f6619978f22fc25535f67 2013-06-02 01:19:46 ....A 46666 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-d87d0d4bb10e1b5f86a3818df805eff0a077370b 2013-06-03 19:25:46 ....A 34426 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-fcaff8707269c57bb6972c7558d8f16242071b52 2013-06-02 08:30:38 ....A 100279 Virusshare.00063/Trojan-Downloader.HTML.Agent.wy-fff61284abffcf118659f79e8202d1630a44e8e1 2013-06-02 23:44:26 ....A 42256 Virusshare.00063/Trojan-Downloader.HTML.Agent.xn-e9577df0a69c52ff85fd5c7ab2a5bf6a22ccd3a8 2013-06-04 04:27:54 ....A 1408 Virusshare.00063/Trojan-Downloader.HTML.Agent.zb-cdc1ddd6f0194fa84cc31ff501db2b46dcb0503c 2013-06-03 05:43:44 ....A 1523 Virusshare.00063/Trojan-Downloader.HTML.FraudLoad.e-56235ddeb4a85d02a68cd98cb642963220eebb47 2013-06-03 03:07:44 ....A 1853 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aau-450f6c01a03eb9834a00b49238b650b203feeef2 2013-06-03 15:56:40 ....A 176 Virusshare.00063/Trojan-Downloader.HTML.IFrame.abo-e541b95c0d617823b0f45170224b66cef8095c72 2013-06-02 16:48:10 ....A 6047 Virusshare.00063/Trojan-Downloader.HTML.IFrame.abw-1af85caf72af2a3149f265c814abcd5432e5c1f4 2013-06-02 00:25:26 ....A 18791 Virusshare.00063/Trojan-Downloader.HTML.IFrame.abw-a005458a0e3bbfb22b0380bff17fa018102b9bcf 2013-06-02 05:53:50 ....A 22906 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aga-3ea6382ed186a54620a0733d7c07fcc0abd34441 2013-06-03 04:50:50 ....A 40420 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahq-16dd5a1b0797ff19500ce95dffb685543e3f25ab 2013-06-02 12:57:20 ....A 119977 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahq-201689f8e228038cb8ef37a2cfb0a9acda5759f7 2013-06-02 22:31:52 ....A 14883 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahq-266cb9db9b32e026ccb374044298133c8fa3b80f 2013-06-03 01:53:28 ....A 8483 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahq-7543e5fa8d6ab17d5367981995cb79e1903708bc 2013-06-02 10:37:56 ....A 17524 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahq-997eedab7ec53410f47d55a9d4d7a2e4b8deff90 2013-06-02 23:03:06 ....A 5872 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahq-b888e2581c3117e321ee68db895d46fdc1c29c01 2013-06-02 14:41:04 ....A 68753 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahq-d150936830dfbc353affe72eb232e00ace035a97 2013-06-03 06:12:28 ....A 23247 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahq-ec9180788aeb6a57b41eda67642dc342f2c2f742 2013-06-03 04:11:26 ....A 20721 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahq-fa303cffa5eb3f69d7c655111e5bcb6f872ba629 2013-06-02 18:53:18 ....A 28565 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-086018781ba2c86a07637609b4e439d715cce8a1 2013-06-02 06:55:44 ....A 9337 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-0b21e3705207b601d8feebe788c4a07da9eba544 2013-06-02 06:23:52 ....A 27943 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-219e87d61ba418ace72ee3506267b0bfe5f52eea 2013-06-02 10:13:02 ....A 15508 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-2c405a88a94fb2614c3e94007c29c0f66da3017d 2013-06-02 23:01:34 ....A 43611 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-2e99982c40c6f6eea0c397bc048af0c99ef66fd0 2013-06-02 08:09:22 ....A 47931 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-3333574d4d8104282a60b7cc01826f5562cd9640 2013-06-02 19:31:30 ....A 27529 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-38f1fbd883539797f31264d38ceb0e4afb977a3b 2013-06-02 17:34:14 ....A 31690 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-3c2479fb6aa0a21f080205ba4e757dd84910ff5d 2013-06-02 10:23:10 ....A 27911 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-48c7f98396634636354913320ae5d55f54073b39 2013-06-02 01:26:42 ....A 33750 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-5833e232cf322dae1b6ed850b0d9c247f2f6f67c 2013-06-03 01:47:14 ....A 60845 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-5e746f553d93e9db7b3d784daa217aba664ad463 2013-06-03 00:53:06 ....A 37677 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-601a3d275c1271068eaacebcc56638d041068835 2013-06-02 13:53:50 ....A 28619 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-688478c258bd3ef352a488c8c6fea1babd668864 2013-06-02 10:50:30 ....A 44247 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-6d1349977e46653716da30e8c762aa033e47eed2 2013-06-02 10:20:04 ....A 44645 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-6d3ff4af52515f1f561a3f2930cc82f559a3a3b6 2013-06-03 04:57:12 ....A 10575 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-72dffd1d88731c1248456a209c3bbc64f535296b 2013-06-02 18:21:34 ....A 43586 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-740e50c845a7e3661130801e1dea3c1dc2c21159 2013-06-02 15:18:00 ....A 33240 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-78a1dfd6bbea16464b8f4e1b317cdeabd2f3fadf 2013-06-02 06:20:14 ....A 32131 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-7fff6bd580cf3c17be9cfeb27ff66d8c5bee93c7 2013-06-02 22:42:04 ....A 28619 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-8f55a043784cd457013937d92171448f8b12e16d 2013-06-02 09:41:26 ....A 49626 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-9e9528f77c8e495dacf2f2226dfb6884cb240033 2013-06-03 02:05:56 ....A 43595 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-bbcb05a3882ef5be363d0f127eb12f032c5a0b6d 2013-06-02 05:24:48 ....A 56128 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-c173451503fa95181949b5794c3e91119c240abf 2013-06-03 01:31:44 ....A 44905 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-c64d8b395fe706a16f132f8033274e19e9cf74cd 2013-06-02 09:51:14 ....A 13762 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-c9c478e4ad548114d9c8d925b82707b5e9603f66 2013-06-03 02:07:56 ....A 43856 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-d6e93dd25083952d2ac5dede1db8b69df582b869 2013-06-02 14:46:00 ....A 42168 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-e40657670674f4f1517029dd11139366b6a22a66 2013-06-02 05:14:56 ....A 15668 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-f8cb6afa620cae7fcba3da266117adf711b960f4 2013-06-03 03:43:00 ....A 44608 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-f97c3745493d45fa54715108072a5c712f06a19e 2013-06-03 03:52:18 ....A 53353 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ahr-fdc5110a6240b3cccc0b17528d2c4f620413772a 2013-06-02 00:19:28 ....A 16291 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-023a10113aabc17c88d24b2d2ecbb24e1f6edbd3 2013-06-02 13:03:12 ....A 17138 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-0f4ab08d5a07bb8b96ecea1e4496f5e58da92995 2013-06-02 10:04:00 ....A 16996 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-1937b71cdfbbbcd064216792d3861915780dd6d6 2013-06-02 10:06:46 ....A 5352 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-1f4dc725183131fdd1d59b23224021f181477932 2013-06-02 17:09:46 ....A 17173 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-283f5e8f17f62db1d6d026f46a8e312eb68af916 2013-06-02 00:45:26 ....A 20870 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-420a02e7540263d3e143740a0821b2c9d360cb99 2013-06-02 09:40:34 ....A 42439 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-51d8c871fec3ab18b2b2ebee7f40d5749c6fc8e8 2013-06-02 13:05:02 ....A 48965 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-606688b6787d18aec782a356395ddfeaeb52463a 2013-06-03 05:20:46 ....A 46990 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-73aff3fc29e57b1be447ebd04e137d9f87940002 2013-06-02 13:34:20 ....A 3337 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-75f207040e7ac4c9e2ab96e6706eca3d2c8fdecd 2013-06-02 00:07:58 ....A 16404 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-7799e03ca484d02734b2c7c05bfee81b22b33e9a 2013-06-02 22:03:56 ....A 41047 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-80bf447912da93bd314ab3633d995f130ad86c1d 2013-06-02 23:30:50 ....A 17600 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-85c3e0a5e14c1370e37552039028300d4f80eac3 2013-06-03 01:52:52 ....A 51397 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-8c5e4cf2d4cd824639945aaa540c04408c09866a 2013-06-03 04:32:32 ....A 47695 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-9b9be199d44776263dcf60982c68a910e16aae42 2013-06-03 04:08:26 ....A 8328 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-ae3d72bf6afe65582f22c8c1f208c647046bc03f 2013-06-02 00:27:54 ....A 3613 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-c522b817552d358ac5e9b2b160f638c316b33673 2013-06-02 14:43:10 ....A 7131 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-c77cdeeae79a0e1952e2174d32f49f7b93130503 2013-06-02 06:02:36 ....A 47009 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-cc664682e6b5aea568c196b4513449b2752b94b9 2013-06-02 23:33:50 ....A 8368 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-d0027093fe3bffcf99e5831d66397dd638e34c1b 2013-06-03 05:55:02 ....A 8424 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-d121f3913750d54e98280803b6b2ad29197f3f0a 2013-06-02 19:35:00 ....A 14183 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-dc54af86922813faa3b7f74e2859366d1ecc5a78 2013-06-02 01:42:56 ....A 5252 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-ddf6f1df1c5d4f55dafe457baf397ef6575c2c3a 2013-06-03 00:29:34 ....A 3202 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-e2347ee10e283dc15673f302d62d8dd76e0bec84 2013-06-02 22:12:22 ....A 5591 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-e5ba73975c27b92b132eb1d6eec64371559ea918 2013-06-02 09:41:00 ....A 16905 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-f2bdacaf6aa610448ab5c1551f2a4692b68abe6b 2013-06-03 03:19:02 ....A 18532 Virusshare.00063/Trojan-Downloader.HTML.IFrame.aje-f9365a241a0533f9855b94019e6765bfd87781aa 2013-06-02 15:39:34 ....A 547 Virusshare.00063/Trojan-Downloader.HTML.IFrame.am-e61f67265eec016d17f4b2cf6b8b21d30fc1d5c9 2013-06-03 06:06:28 ....A 725 Virusshare.00063/Trojan-Downloader.HTML.IFrame.ds-08f89cdd66d3e2bd7b30cb5ebb732b52a9a39371 2013-06-02 10:12:18 ....A 50901 Virusshare.00063/Trojan-Downloader.HTML.Iframe.ags-10dbb6ec7ce4b105147140356edc77db8b2cf795 2013-06-02 23:01:22 ....A 50224 Virusshare.00063/Trojan-Downloader.HTML.Iframe.ags-13e1016590bfe4568bf66b2b6a0012d846a3e2ca 2013-06-03 04:29:18 ....A 52091 Virusshare.00063/Trojan-Downloader.HTML.Iframe.ags-4018623f9d8b28828cf956adc99680e6ca3addcf 2013-06-02 19:44:56 ....A 30391 Virusshare.00063/Trojan-Downloader.HTML.Iframe.ags-5d67e09163e3dbddbe0d726f2bfe5e592fae0e32 2013-06-03 03:48:32 ....A 30428 Virusshare.00063/Trojan-Downloader.HTML.Iframe.ags-6d36b31b106c23ba02e5137b624cd6d115920798 2013-06-02 06:57:22 ....A 55832 Virusshare.00063/Trojan-Downloader.HTML.Iframe.ags-72e811190edd843c5ef5c33eccdd480a4babac05 2013-06-04 11:52:52 ....A 13314 Virusshare.00063/Trojan-Downloader.HTML.JScript.ac-18e1e472a9ecd65ff0577a7030419f7d5b79b921 2013-06-04 03:56:32 ....A 25934 Virusshare.00063/Trojan-Downloader.HTML.JScript.ac-3531aea8c243e00e0565538bc8334e962addb870 2013-06-02 16:25:22 ....A 33640 Virusshare.00063/Trojan-Downloader.HTML.JScript.ac-6eaf81b3c8024874eb2bab97a4de8e500ff8d0ee 2013-06-04 05:46:36 ....A 25955 Virusshare.00063/Trojan-Downloader.HTML.JScript.ac-9640fbdaa3d53a69596071b22300262ec8218104 2013-06-04 02:06:20 ....A 28345 Virusshare.00063/Trojan-Downloader.HTML.JScript.ac-969f0110d96e3fc35644b909828d58a272e27ded 2013-06-02 07:19:12 ....A 19998 Virusshare.00063/Trojan-Downloader.HTML.JScript.ac-9e9d6a92186bf1265e0e0f37011b57c3b6964d62 2013-06-02 22:45:40 ....A 13390 Virusshare.00063/Trojan-Downloader.HTML.JScript.ac-af2ad7eca04ff2189f42245c72ece23432dfd3fe 2013-06-02 22:57:44 ....A 17792 Virusshare.00063/Trojan-Downloader.HTML.JScript.av-d71171e506a228ceea6f7d94356eb5039e926539 2013-06-03 00:35:08 ....A 14968 Virusshare.00063/Trojan-Downloader.HTML.JScript.cc-1e2027753ff70c7eb9eafd136395d736c1b49959 2013-06-03 09:28:10 ....A 558 Virusshare.00063/Trojan-Downloader.JS.ActiveX.cb-86ece45f70a6f97a45bab0bd6e4e61e96b983cf0 2013-06-03 03:38:52 ....A 4833 Virusshare.00063/Trojan-Downloader.JS.ActiveX.p-c9c012d6604ae4ad5732100d9bdf92075db7705a 2013-06-02 21:16:46 ....A 2926 Virusshare.00063/Trojan-Downloader.JS.Agent.acq-efffa9d777e1cb7801db1bac069762f6a7964faa 2013-06-02 16:50:30 ....A 7151 Virusshare.00063/Trojan-Downloader.JS.Agent.aec-f0d092f191faa583a2105c7a3e5603bfccb05735 2013-06-03 23:42:52 ....A 1949 Virusshare.00063/Trojan-Downloader.JS.Agent.ahx-18fe701db5e3c45a064cc38f7d4ed942deca47bc 2013-06-02 01:45:34 ....A 1180 Virusshare.00063/Trojan-Downloader.JS.Agent.ajt-12be68813748afea1b454cd43beade4f0c993f1b 2013-06-04 08:26:52 ....A 7998 Virusshare.00063/Trojan-Downloader.JS.Agent.akf-965c2918042718b654b9090f5876429337d1f16b 2013-06-02 14:14:56 ....A 5267 Virusshare.00063/Trojan-Downloader.JS.Agent.atk-af727e8a540968eaf8d924d292731c3085dec246 2013-06-03 03:34:46 ....A 4034 Virusshare.00063/Trojan-Downloader.JS.Agent.auk-e2f6655765dbd10f7407bb0f5c962b97cb4f289f 2013-06-02 14:34:58 ....A 61124 Virusshare.00063/Trojan-Downloader.JS.Agent.awn-6145857479f82627f0f029fd8c75237a62d62799 2013-06-02 14:34:22 ....A 864 Virusshare.00063/Trojan-Downloader.JS.Agent.bag-86c51f7f8821e216da3fae1194128e81fd096628 2013-06-02 02:36:14 ....A 1880 Virusshare.00063/Trojan-Downloader.JS.Agent.bbr-f467a13f64dae97fe0b671e99ace233950ab77f6 2013-06-03 03:50:22 ....A 18498 Virusshare.00063/Trojan-Downloader.JS.Agent.bcd-aac158c1eddd6f3ec64b85d6d3d9910093355d88 2013-06-03 06:01:34 ....A 6962 Virusshare.00063/Trojan-Downloader.JS.Agent.bcx-6cb37d17802d5dfdf028c913f6e8fbdf71939630 2013-06-03 00:44:38 ....A 2875 Virusshare.00063/Trojan-Downloader.JS.Agent.bk-1bc382ba15ae9b1c39e17e9f3ca8da970f2f995b 2013-06-02 19:33:16 ....A 1609 Virusshare.00063/Trojan-Downloader.JS.Agent.bpl-ccba69991794af18fa01c1712fb1f66ae80a4a40 2013-06-02 12:17:14 ....A 2579 Virusshare.00063/Trojan-Downloader.JS.Agent.brl-3ccc4ad91952e009cc9a030ea9ef02b1c9d1fa99 2013-06-02 17:04:42 ....A 2279 Virusshare.00063/Trojan-Downloader.JS.Agent.bx-6d625206b00ab6d0e1fb4ca52f99aa0e7bb78ed7 2013-06-02 01:35:58 ....A 3246 Virusshare.00063/Trojan-Downloader.JS.Agent.byu-0c2a46e3edec6f12db9e89df1196f59b022037e6 2013-06-03 17:21:52 ....A 1087 Virusshare.00063/Trojan-Downloader.JS.Agent.cde-a72060e9440c4c8780bf32479bbc955b2b6ca247 2013-06-02 12:58:24 ....A 16822 Virusshare.00063/Trojan-Downloader.JS.Agent.cfl-277cfb53dd97e82c57ce2f03c57ecd5e4c4e922a 2013-06-04 01:30:56 ....A 3461 Virusshare.00063/Trojan-Downloader.JS.Agent.cjq-1579ec39c50f40f087cc30f200d3e6e73d8c5191 2013-06-03 01:57:40 ....A 470 Virusshare.00063/Trojan-Downloader.JS.Agent.cma-703d17d69f9290afedc08e6bec76bbf0c7ffba66 2013-06-02 10:46:18 ....A 11209 Virusshare.00063/Trojan-Downloader.JS.Agent.cpc-928d0924854b8c292e225704d8e1e98e6b6749d5 2013-06-02 13:44:24 ....A 375 Virusshare.00063/Trojan-Downloader.JS.Agent.cqh-1d1e9a298b793a6b7fb6a3ad847758be171c61e3 2013-06-02 22:00:42 ....A 28749 Virusshare.00063/Trojan-Downloader.JS.Agent.cql-d6b083a2763e0d50e71decd17ddf012d6f055216 2013-06-02 19:38:02 ....A 1204 Virusshare.00063/Trojan-Downloader.JS.Agent.csa-ccdfe35804f229464462f7c32d9c615008b8522b 2013-06-02 18:27:38 ....A 1799 Virusshare.00063/Trojan-Downloader.JS.Agent.cvp-08a7abd1cd4405924bea280781e1aa34d853a905 2013-06-02 02:07:40 ....A 897 Virusshare.00063/Trojan-Downloader.JS.Agent.cwi-894059f0c2c3eb67779486c2a0ca4dc41e5fce16 2013-06-04 01:32:08 ....A 1638 Virusshare.00063/Trojan-Downloader.JS.Agent.cxi-29a092ce1e3e79c26ff624e9732d7f9eaba0ebeb 2013-06-02 15:43:50 ....A 2991 Virusshare.00063/Trojan-Downloader.JS.Agent.czb-c1c6c0c4886f7c134ba2ea733ae6692f497a81d9 2013-06-02 20:16:30 ....A 55718 Virusshare.00063/Trojan-Downloader.JS.Agent.czm-09cf8b4ba5d49b693daa4ca56256c3826db266dd 2013-06-02 02:06:06 ....A 16022 Virusshare.00063/Trojan-Downloader.JS.Agent.czm-40472eeb7997edd30e368c44ca189e0fcc62706f 2013-06-02 02:59:22 ....A 1075 Virusshare.00063/Trojan-Downloader.JS.Agent.dif-7500629f92a3ff22fc243463106a79596b9739c8 2013-06-02 21:00:32 ....A 485 Virusshare.00063/Trojan-Downloader.JS.Agent.djr-b0f6717a0e49dfea7e1df64b3956bcfcada915be 2013-06-03 17:38:58 ....A 2653 Virusshare.00063/Trojan-Downloader.JS.Agent.dpz-3a104315698944e781a88e928cf6d1db9e2a73aa 2013-06-03 08:54:44 ....A 845 Virusshare.00063/Trojan-Downloader.JS.Agent.dui-71ad2590310c0838d94163a94141b9a9c33bc1e0 2013-06-03 08:58:18 ....A 2503 Virusshare.00063/Trojan-Downloader.JS.Agent.dyv-faf80ecd54e550101b74afd0aea100754d57a53b 2013-06-02 01:23:44 ....A 6835 Virusshare.00063/Trojan-Downloader.JS.Agent.ebz-36c639f3235f141ffe3c0cb7e8ddaf60403cbe99 2013-06-02 16:22:08 ....A 22205 Virusshare.00063/Trojan-Downloader.JS.Agent.eci-98dfc6cb66c152cf1746e89e199fb1bc676c8821 2013-06-03 15:20:42 ....A 2390 Virusshare.00063/Trojan-Downloader.JS.Agent.egk-377a3531053251c5a642bcc56919026d71977ae9 2013-06-02 21:29:30 ....A 2391 Virusshare.00063/Trojan-Downloader.JS.Agent.egk-f736f94490eaf7b52219bf96ae612a37d3c465cb 2013-06-03 22:58:40 ....A 1730 Virusshare.00063/Trojan-Downloader.JS.Agent.egp-88c4af27c517716ed239b4759d23c62df2bbfb74 2013-06-03 13:28:04 ....A 698 Virusshare.00063/Trojan-Downloader.JS.Agent.eji-452cfd605a66ca37fd1a73c77129b8059db4c7e2 2013-06-02 11:12:36 ....A 3628 Virusshare.00063/Trojan-Downloader.JS.Agent.ejr-04413dcb5ee2c0c0765d300ef04b1a05b4c46b96 2013-06-03 15:58:38 ....A 57726 Virusshare.00063/Trojan-Downloader.JS.Agent.ell-9946d207049f4e5df5f5d38d0c6d7e6ac2e1b38d 2013-06-03 20:10:22 ....A 34984 Virusshare.00063/Trojan-Downloader.JS.Agent.epv-a6e78abd3c9c5340c6dbcdf34c7482cdc5199d49 2013-06-03 01:47:18 ....A 35514 Virusshare.00063/Trojan-Downloader.JS.Agent.ero-fe3020e8a7fa459df1e4aa4062567e73cdf985d2 2013-06-02 14:33:38 ....A 1785 Virusshare.00063/Trojan-Downloader.JS.Agent.esl-10d883399f398ed56d3b1496a8c6b6ddc89243c3 2013-06-02 04:11:12 ....A 19077 Virusshare.00063/Trojan-Downloader.JS.Agent.ex-b5ade10314f3201fe6974651d8becc9795aff400 2013-06-02 03:50:44 ....A 23712 Virusshare.00063/Trojan-Downloader.JS.Agent.fdg-6ad370c94a40aa097cffee3ce9fdf0409eaaceac 2013-06-02 15:48:40 ....A 9695 Virusshare.00063/Trojan-Downloader.JS.Agent.fdg-a2057bb2bb3a9df7cbd2c42377799225bb4a5a40 2013-06-02 04:37:20 ....A 7842 Virusshare.00063/Trojan-Downloader.JS.Agent.fdg-b0ade214167a12973a1912b7c54324bc0a3ca4ee 2013-06-03 04:38:54 ....A 260 Virusshare.00063/Trojan-Downloader.JS.Agent.fdi-229ed5d108e8146458bd0e888112156110c85c71 2013-06-02 11:39:26 ....A 17312 Virusshare.00063/Trojan-Downloader.JS.Agent.fdo-3eaafa36a89f8c8945897a3567691df778eb4599 2013-06-02 10:53:54 ....A 131944 Virusshare.00063/Trojan-Downloader.JS.Agent.feo-e8fe2c416b46bd39d5b50e5ff86afeaa10ca9290 2013-06-02 13:23:40 ....A 6051 Virusshare.00063/Trojan-Downloader.JS.Agent.fev-7891974fd40c7dd511b6c8072f5d61a42651e05e 2013-06-02 23:12:58 ....A 5460 Virusshare.00063/Trojan-Downloader.JS.Agent.ffv-43575c158239895f8530fcaaaf13e917179d236b 2013-06-02 06:56:20 ....A 5851 Virusshare.00063/Trojan-Downloader.JS.Agent.fgc-c7ce35e1368f918ab81cb4d1d907981984733d8c 2013-06-02 19:45:16 ....A 17571 Virusshare.00063/Trojan-Downloader.JS.Agent.fhc-2c19c368d1a5a196a5951153a3815bb7644ff6ce 2013-06-02 20:11:56 ....A 32491 Virusshare.00063/Trojan-Downloader.JS.Agent.fii-d29927ea883b3e3928e393d53941b3235ddcd474 2013-06-01 23:50:52 ....A 51217 Virusshare.00063/Trojan-Downloader.JS.Agent.fkd-850f8375eb3bff65846d0247acfcfa9d333c7700 2013-06-03 04:45:20 ....A 54532 Virusshare.00063/Trojan-Downloader.JS.Agent.fly-18900c673d929a8ee5b1c9bd7cf4cd806de63e0c 2013-06-02 22:09:58 ....A 54532 Virusshare.00063/Trojan-Downloader.JS.Agent.fly-68ff6048acceb16f7606bb24d20bdb2907c07347 2013-06-04 11:54:36 ....A 54532 Virusshare.00063/Trojan-Downloader.JS.Agent.fly-9487c20cbc5bd0039379a35299e113364e9fe807 2013-06-02 22:29:24 ....A 11331 Virusshare.00063/Trojan-Downloader.JS.Agent.fqo-bc13f6ee8539af0299996edb7c781a7894a8e1ab 2013-06-02 06:05:52 ....A 11357 Virusshare.00063/Trojan-Downloader.JS.Agent.fqo-e65b27ce0ac2cb4f6cb0ba070f6069105b9808b1 2013-06-03 00:00:32 ....A 109625 Virusshare.00063/Trojan-Downloader.JS.Agent.fsv-0ba72cde3bb6329ae82d7fef0a7a3686781f071a 2013-06-02 16:10:38 ....A 57422 Virusshare.00063/Trojan-Downloader.JS.Agent.ftw-619922a0d355d33f126193412a65f8b6f35c72ec 2013-06-02 00:52:16 ....A 57156 Virusshare.00063/Trojan-Downloader.JS.Agent.ftw-af83cee0170ddf3792254c2cdfcee7920da86a4a 2013-06-02 12:28:14 ....A 57952 Virusshare.00063/Trojan-Downloader.JS.Agent.ftw-b07b4d5008e90f5edcd1917da4f5bbdb25af1195 2013-06-02 17:52:32 ....A 51370 Virusshare.00063/Trojan-Downloader.JS.Agent.ftw-b56fff00e5e1cda9f383b1c15bcdec6aa77b2fea 2013-06-02 12:20:42 ....A 2689 Virusshare.00063/Trojan-Downloader.JS.Agent.fud-2aa1df96127c005796d0a58ff27e8c00814345cb 2013-06-03 18:15:34 ....A 81785 Virusshare.00063/Trojan-Downloader.JS.Agent.fvz-866d3fefe702452aecdff2c357c53ae284555208 2013-06-03 06:21:08 ....A 78256 Virusshare.00063/Trojan-Downloader.JS.Agent.fww-ba5bdcce04705b0fc4880c7d2310e65198de67a2 2013-06-03 12:15:52 ....A 88418 Virusshare.00063/Trojan-Downloader.JS.Agent.fwz-110084e93224f1ee665a335954224559c70bc7a0 2013-06-03 06:40:04 ....A 79046 Virusshare.00063/Trojan-Downloader.JS.Agent.fxu-60e865b5d8ad8fa711f13ad6768df1dfe21fafc4 2013-06-04 02:04:34 ....A 1119 Virusshare.00063/Trojan-Downloader.JS.Agent.fyd-0c82cc82d30868124a9b6cbec62664a74c425baa 2013-06-03 06:55:56 ....A 16051 Virusshare.00063/Trojan-Downloader.JS.Agent.gba-78883cb6021ee2ea6482ed84c76767cc28ac6148 2013-06-03 04:48:10 ....A 28686 Virusshare.00063/Trojan-Downloader.JS.Agent.gba-c7d60c06b24e570991189b36a3c408d320f3fd0f 2013-06-04 05:44:52 ....A 108874 Virusshare.00063/Trojan-Downloader.JS.Agent.gbb-10a17ec607dbd3a44b6296d36b13d37bbeb4cb55 2013-06-03 20:19:30 ....A 531357 Virusshare.00063/Trojan-Downloader.JS.Agent.gbb-5cac29843878b1a978b8136ed6f5b58ca28c38cf 2013-06-03 12:58:06 ....A 9599 Virusshare.00063/Trojan-Downloader.JS.Agent.gdh-5bdc5c7cf9300ef77e84316f425f7f41f920326f 2013-06-03 22:04:12 ....A 45549 Virusshare.00063/Trojan-Downloader.JS.Agent.gdo-4b495e2a6592236a3661131ea035ec3acff91455 2013-06-02 04:44:58 ....A 430919 Virusshare.00063/Trojan-Downloader.JS.Agent.gdo-69fe0e637e37822fbd3f6236e3dd60fdce30c83f 2013-06-03 00:56:28 ....A 432312 Virusshare.00063/Trojan-Downloader.JS.Agent.gdo-6fbdfcabf36a7dde3a831e504891e9bc31097d06 2013-06-02 05:50:40 ....A 430889 Virusshare.00063/Trojan-Downloader.JS.Agent.gdo-e8581462833a570b929b700d633c621beff752ce 2013-06-03 06:40:02 ....A 41845 Virusshare.00063/Trojan-Downloader.JS.Agent.gdq-76090bb91997d409ce4f0ead5f591fb385efafe5 2013-06-02 14:20:00 ....A 41932 Virusshare.00063/Trojan-Downloader.JS.Agent.gev-45f12a3aedcb4c4387cc0cd2eb5004de26b6fef9 2013-06-02 03:19:20 ....A 45209 Virusshare.00063/Trojan-Downloader.JS.Agent.gev-7c3018bf41176d86ddd1d9b646ab400a64ad10a9 2013-06-02 20:54:50 ....A 107196 Virusshare.00063/Trojan-Downloader.JS.Agent.gey-939c4c7c6d5cd9eb550cf4ba70a755df1ea600c5 2013-06-02 13:22:24 ....A 41980 Virusshare.00063/Trojan-Downloader.JS.Agent.gff-342211b540273e376300fb79e39a12615e29deae 2013-06-02 18:33:42 ....A 68631 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-021db2769b5fe0a8e6487c72526820986d54f479 2013-06-03 06:04:02 ....A 14816 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-1a02dbd29a7c7b96e8652fb8dafc106218360228 2013-06-02 03:11:54 ....A 36255 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-2652b58ba361290d8269b0dae74837b0d9162f83 2013-06-03 16:00:08 ....A 27458 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-2a622aa10de3a72c15fc556d9481865a764252d4 2013-06-03 15:27:06 ....A 25585 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-5f7a94aea6d9aeaac690734368c3a28c2ce1aa88 2013-06-03 02:10:40 ....A 16258 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-6fc0bda2ed994884c13f525c262d336f86b98b89 2013-06-03 10:25:12 ....A 57248 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-7d14937961abb204bb93fa6c06c0081740bdfa11 2013-06-04 00:03:18 ....A 67330 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-81181f8021770212fb2c9577038981446a818398 2013-06-02 22:36:32 ....A 23035 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-877389dbf6809b95ef0950ed70458a681450ca7c 2013-06-03 19:31:06 ....A 19219 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-8ad0a9605287c4dc6c1c2e2752dcd9bfd493e610 2013-06-04 00:35:10 ....A 26045 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-9e710b2742d3fedadd06ada40207a6db9bf1fba1 2013-06-03 15:09:26 ....A 50700 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-a56699186674de982c132aa1e2f0bae49e9928f8 2013-06-02 00:15:58 ....A 10272 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-b0dc69c9d2e6c200bb97c730336aaa227de0f973 2013-06-02 07:21:14 ....A 8499 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-b731883bae848c93df1f24d95d96a2e797306f0f 2013-06-03 15:25:00 ....A 2309 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-de7bc37a9f2b395499df2e695439457d201d198c 2013-06-02 14:33:14 ....A 11163 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-e15c8898e9f43b59585050874f7d5ad054d57793 2013-06-02 00:32:42 ....A 27473 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-e5f59295c720d76f692d871b2a4e4a8ef934a274 2013-06-02 06:44:06 ....A 36589 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-e8b193eb8246d43240777a8450146ffcc487255b 2013-06-02 08:47:24 ....A 23037 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-eb96c19439f41c0e15a7b4a0ab27ca154f484d41 2013-06-03 12:17:08 ....A 45484 Virusshare.00063/Trojan-Downloader.JS.Agent.gfj-f4e7252a6d008c6bf5a26f8966978b4b03e9a883 2013-06-02 17:52:40 ....A 48981 Virusshare.00063/Trojan-Downloader.JS.Agent.gft-a6745bd1d0642cfddef46cc59754118820d988d4 2013-06-03 14:54:32 ....A 44221 Virusshare.00063/Trojan-Downloader.JS.Agent.gft-c4c73eba711832ab22123fa0a586a071b3746221 2013-06-02 01:28:56 ....A 25024 Virusshare.00063/Trojan-Downloader.JS.Agent.ggb-dce7b36b5513d9d09e78f11fa0b1e3622857a81b 2013-06-03 08:59:26 ....A 21959 Virusshare.00063/Trojan-Downloader.JS.Agent.ggn-30eb1a54e2a1fda9302b24630cc938aa4c807930 2013-06-03 04:53:56 ....A 485 Virusshare.00063/Trojan-Downloader.JS.Agent.ggn-dad0b5a8fdd7c3b3e7c2db4ab7cac1d49d36cd80 2013-06-02 01:11:22 ....A 15131 Virusshare.00063/Trojan-Downloader.JS.Agent.ghg-4f26a3d41cca906031f4ad687d30680625b4afa9 2013-06-02 08:23:04 ....A 184189 Virusshare.00063/Trojan-Downloader.JS.Agent.ghy-2a2faf4152183fbd1d6157b8c56bc8bccafeebe1 2013-06-03 16:29:32 ....A 184095 Virusshare.00063/Trojan-Downloader.JS.Agent.ghy-5db9f415874fbc656904f372dd16dc29cc94fafc 2013-06-03 12:02:28 ....A 184104 Virusshare.00063/Trojan-Downloader.JS.Agent.ghy-631ac5d5869dfd2b8f336baf2fcf090a55827190 2013-06-02 13:39:46 ....A 184009 Virusshare.00063/Trojan-Downloader.JS.Agent.ghy-72822cb6aa8b2c7dc19186274e43b992f727f18a 2013-06-02 00:11:38 ....A 184468 Virusshare.00063/Trojan-Downloader.JS.Agent.ghy-b7e14a704ef9e33264b2d485b6fff8571e3ebe7d 2013-06-02 18:48:50 ....A 184427 Virusshare.00063/Trojan-Downloader.JS.Agent.ghy-e9231de5c57765814353611c8677f23594d42db3 2013-06-03 04:32:02 ....A 172338 Virusshare.00063/Trojan-Downloader.JS.Agent.gie-6a34e33cc19d408d3348b7afb3c65975a30368a1 2013-06-02 22:32:50 ....A 302978 Virusshare.00063/Trojan-Downloader.JS.Agent.gim-2710fb14e573a00311aafbe990058ceb7b4dc276 2013-06-04 00:44:12 ....A 87987 Virusshare.00063/Trojan-Downloader.JS.Agent.giu-5965bb30519b48305bbf663d616a5be2aac1fd4a 2013-06-02 07:35:22 ....A 13423 Virusshare.00063/Trojan-Downloader.JS.Agent.gjd-0135b3458a0d611ed48df0fdef3e4b43544eedcc 2013-06-03 02:37:42 ....A 6738 Virusshare.00063/Trojan-Downloader.JS.Agent.gjd-6e90b58f53a26e11a30af044961b56ea33e7e1f0 2013-06-02 09:42:28 ....A 13423 Virusshare.00063/Trojan-Downloader.JS.Agent.gjd-fa0358f238a22ec5315e56f43f10803a76c74e0e 2013-06-02 12:48:04 ....A 21946 Virusshare.00063/Trojan-Downloader.JS.Agent.gka-3ed81c2ca227909830718d2a6bfad7b28963a403 2013-06-02 14:14:04 ....A 29617 Virusshare.00063/Trojan-Downloader.JS.Agent.gka-6856552afc0c6fd47390d7f59af5531f09745fd1 2013-06-03 06:13:06 ....A 101836 Virusshare.00063/Trojan-Downloader.JS.Agent.gka-ae31b35c7ff21923a834d57287676cd85305733d 2013-06-02 11:50:58 ....A 30877 Virusshare.00063/Trojan-Downloader.JS.Agent.gka-bbbef961cb0de5073ec3dcd9e338134d339da9f8 2013-06-02 21:25:56 ....A 19760 Virusshare.00063/Trojan-Downloader.JS.Agent.gka-c719d59ddcacdceef212aa2af83e62655540d4db 2013-06-02 18:29:48 ....A 17425 Virusshare.00063/Trojan-Downloader.JS.Agent.gka-c7e9c26d3ca63f9d9376d5db8109d82b4a31fdec 2013-06-02 11:00:26 ....A 32670 Virusshare.00063/Trojan-Downloader.JS.Agent.gkb-0caf2da434abc5d2e5bb09acd3deab792400a8c7 2013-06-03 11:01:56 ....A 4146 Virusshare.00063/Trojan-Downloader.JS.Agent.gkb-0e7b6fd83b301cd84f3b3e497d4162f2826cea4b 2013-06-02 07:48:40 ....A 4316 Virusshare.00063/Trojan-Downloader.JS.Agent.gkb-2508a2ca63e584bd8fb2afd7df17d1263d697745 2013-06-04 04:30:18 ....A 4390 Virusshare.00063/Trojan-Downloader.JS.Agent.gkb-8220f45667e489bb45bc8aed96d6873f3af8d3b1 2013-06-02 01:04:12 ....A 23762 Virusshare.00063/Trojan-Downloader.JS.Agent.gkb-946c602e5bcc8c8f6e24a1bc84548628fca8d571 2013-06-03 23:00:10 ....A 69220 Virusshare.00063/Trojan-Downloader.JS.Agent.gkb-e9b3eeacb8f9559340aba20bd330da1c1df28275 2013-06-02 02:00:58 ....A 1049 Virusshare.00063/Trojan-Downloader.JS.Agent.gl-94b06eaf88270a71b7fad2454a9d22946c85b9c0 2013-06-03 00:55:38 ....A 8650 Virusshare.00063/Trojan-Downloader.JS.Agent.gnk-00c3e7786b4c61cd1ec6b7572163388234809e04 2013-06-02 18:26:58 ....A 3330 Virusshare.00063/Trojan-Downloader.JS.Agent.gnk-7583ad98ddc48ee691f8d232655852f1ab3181a4 2013-06-03 01:34:18 ....A 3123 Virusshare.00063/Trojan-Downloader.JS.Agent.gnk-af78c4f621d2c233dd6e58dd6961792cada06f72 2013-06-02 10:07:12 ....A 9370 Virusshare.00063/Trojan-Downloader.JS.Agent.gnk-ea895cdaf4ee6ea8bac7ce7d6fafc3c95af24bf2 2013-06-04 03:54:22 ....A 10177 Virusshare.00063/Trojan-Downloader.JS.Agent.gol-43e6ab6d97b846c4a4cf03e39d1012c2b450c006 2013-06-03 22:57:16 ....A 15505 Virusshare.00063/Trojan-Downloader.JS.Agent.gpk-dca2886f504cd907046261386146d202c02c8d5e 2013-06-03 00:19:30 ....A 41681 Virusshare.00063/Trojan-Downloader.JS.Agent.gpp-258b34e1864fed98718c196a460f7a358188de1b 2013-06-02 12:54:26 ....A 28521 Virusshare.00063/Trojan-Downloader.JS.Agent.gpp-c0e7ecc96bcb4efe1aa3c37fd0640940e6dd46a8 2013-06-02 15:04:40 ....A 18076 Virusshare.00063/Trojan-Downloader.JS.Agent.gpp-cac996bcbe86d07f8f90fb8e279ee6affbc5e063 2013-06-02 01:14:36 ....A 12585 Virusshare.00063/Trojan-Downloader.JS.Agent.gpp-f3cdce45018889bb201b09f2a84b4a73b8f0b6cf 2013-06-02 11:49:42 ....A 6458 Virusshare.00063/Trojan-Downloader.JS.Agent.gqc-409078f19a8c0c54c44bb0b9c0cd453e40794369 2013-06-02 00:19:10 ....A 22418 Virusshare.00063/Trojan-Downloader.JS.Agent.gqc-56258fe9061b83748957491daa5d612a3561185a 2013-06-04 15:38:04 ....A 33347 Virusshare.00063/Trojan-Downloader.JS.Agent.gqc-a12bd12ea937de1f56791c7e1101aab06e7055c7 2013-06-04 03:47:38 ....A 48790 Virusshare.00063/Trojan-Downloader.JS.Agent.gqu-ac645ba8ddcb64a83c4add537a40d2e5c2edc4b9 2013-06-03 04:39:22 ....A 17053 Virusshare.00063/Trojan-Downloader.JS.Agent.gqu-e29586692579c906b4e39438723ab7f959c2edd6 2013-06-02 16:26:42 ....A 20869 Virusshare.00063/Trojan-Downloader.JS.Agent.gqy-018bc2ddf1be6f63f45d3cc3f10693c06eb043e8 2013-06-03 04:06:56 ....A 48477 Virusshare.00063/Trojan-Downloader.JS.Agent.gqy-7add81f674b369b40399d8e5fe7671f242361786 2013-06-04 11:48:08 ....A 23701 Virusshare.00063/Trojan-Downloader.JS.Agent.gqy-e2f4a9365b4f042496b26831df91bfe69f59fcf4 2013-06-03 02:12:20 ....A 54242 Virusshare.00063/Trojan-Downloader.JS.Agent.gqy-f00b7ce19e2ca51e0aef26d19b19ecfca854432d 2013-06-03 01:06:22 ....A 28863 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-007bf4724a0931f2bdf9842b2b1fdcc0f8a4fb97 2013-06-02 20:22:06 ....A 34514 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-02e1cb48ad541f870f50ebb2e994a9710153e60a 2013-06-02 19:27:14 ....A 26685 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-0abcbe824c06da339230267b828d1c2d539067cf 2013-06-02 17:58:08 ....A 24022 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-10129ee1c42cc743007de44ba2b7f05cbba55177 2013-06-03 03:52:00 ....A 26150 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-1e41410b1e29f8dba7be39d50e982e62f3464a78 2013-06-02 19:11:32 ....A 31052 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-28e8f4cefaa0b3f866557da5e16cdc3410566741 2013-06-03 04:25:44 ....A 17785 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-2afbc683de6f858cd99ad0aad414f0a1edd311f7 2013-06-02 13:50:02 ....A 22384 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-32d7856351f7308e9d608935806c2ec45ffcf8a8 2013-06-02 16:07:50 ....A 25311 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-341e014c0007c61221eb0e17831289678a1b0c43 2013-06-02 08:18:28 ....A 25465 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-4f9e5a49bce401474a36134f4de5c277c3b4a139 2013-06-02 18:26:48 ....A 23623 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-53ac8e08ff98fdfcec46719d697f04bcc973a29b 2013-06-03 05:59:32 ....A 25741 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-5a00f459221756e5ccfe1b93e1307c272e7792fe 2013-06-03 00:50:22 ....A 20994 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-5eb698abb23c111f9e2727673a0e8c06461813f1 2013-06-02 18:03:46 ....A 27585 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-5f1b85af63c7ee5276c19d880fe8b3e85bcf595b 2013-06-03 00:37:36 ....A 32473 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-712307a74cac79fffa7e2aeb8431bea2fd7c578a 2013-06-02 16:38:10 ....A 23749 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-72d99db756d218e88f55f4d55ef217c799a0366b 2013-06-02 19:27:24 ....A 55154 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-739a9bb9af3cecfa3d0cfee9d93b0eb5f3bf7cdd 2013-06-02 06:26:12 ....A 23600 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-76c020017c15e598b202d463aeb6835eee390230 2013-06-02 06:57:48 ....A 21017 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-90ae2f3e7e297fe9d6a2d60b50638c58ca58aa7d 2013-06-03 05:53:58 ....A 24749 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-931b6da056e1e025a6ef89694fd9baf00eff3311 2013-06-03 04:20:06 ....A 36796 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-9737a3c7b05e31f80833197241cceca18a548e51 2013-06-02 19:25:10 ....A 14389 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-976fe26e0f695850f27b833d5597ef19e958c026 2013-06-02 07:09:40 ....A 23602 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-98489c8b8ad00e2583a9ba0987c20146bc563e37 2013-06-02 14:20:24 ....A 25569 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-9b027e6ef097752131a5b8fab3d44b346e99341f 2013-06-02 03:49:58 ....A 23955 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-9e31c5430b75e71a1bbb1b979265392405875af1 2013-06-02 15:55:06 ....A 23436 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-9ee8431c609e2f7691fc19611d1d8f4e1fffede0 2013-06-02 08:06:12 ....A 25310 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-a426d5ad2da57af3d7f66224d3ee33dcc2be2d68 2013-06-02 01:26:22 ....A 23855 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-a621651cb73bdac00373ed32f9624006a99606cb 2013-06-03 01:11:16 ....A 26727 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-acb52e82a5f50a566fa2f5692d7db784d9d3ec7a 2013-06-02 01:34:08 ....A 24979 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-b3e7d4f3527528c8c6b634ff1ecf2cb07472bf41 2013-06-02 09:33:48 ....A 23266 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-b5aa80dc43a67a7a38a595a44bd0f7dfeef13f39 2013-06-02 19:25:36 ....A 27851 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-b767b15ee2f38947e31a786f22304de4dad700ff 2013-06-03 00:35:24 ....A 25441 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-b8100386f7ac9ec2215796ae2990b2f666caa8eb 2013-06-02 13:59:46 ....A 26558 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-bc7a5bdb4ae116c70cd5f36009f19d8a29d50239 2013-06-02 07:34:52 ....A 23747 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-c095b19ed85cc42a21af716b4fa833a5eb9a5d08 2013-06-02 19:09:26 ....A 26919 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-c89fb7d6e0c2469eb57c611d7b8f6eb4dc6ac075 2013-06-02 19:16:34 ....A 30827 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-ca29f784b0d5e0d97afdd3f35a402bbc50993bc8 2013-06-02 18:01:22 ....A 23546 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-db448efdc4db7823bb91bc1e4a537cad3afda6bd 2013-06-02 22:43:38 ....A 30723 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-db4a239e8b1893cece84a5b3f618e228311a09b2 2013-06-03 02:30:24 ....A 23691 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-dfe0b004d5e2fae5a9739ae4bc7383b291594c76 2013-06-02 19:18:16 ....A 24878 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-e4fe8f2732761fd6ee5d66bae4e0b827eb896d35 2013-06-02 21:07:42 ....A 24080 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-e5ebb64e41bf7bf3a30237c6a8b21e31a6a9a87f 2013-06-02 22:28:20 ....A 29276 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-ed183ea425ef6650228b4f2b567d9712cd79afe3 2013-06-02 05:48:32 ....A 23627 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-f584a5943958597915ed908cabdf5a8b6cf7f034 2013-06-02 20:27:34 ....A 15661 Virusshare.00063/Trojan-Downloader.JS.Agent.grd-ffea2c5fdab124122901082d3e0d8528ab24ee15 2013-06-04 05:43:46 ....A 21348 Virusshare.00063/Trojan-Downloader.JS.Agent.gry-33031515aa31eddbf21307195e546822e3be09cf 2013-06-02 16:25:20 ....A 1684 Virusshare.00063/Trojan-Downloader.JS.Agent.gs-adb1873334d58f6831e617273101b8786073881c 2013-06-02 09:22:00 ....A 10971 Virusshare.00063/Trojan-Downloader.JS.Agent.gsf-ce6fee54a43099a80ed4b50be3274bcf32aa7399 2013-06-03 14:35:22 ....A 27337 Virusshare.00063/Trojan-Downloader.JS.Agent.gss-374838f079fe7f06d36cdbe32180c34cf7d1436a 2013-06-02 04:50:58 ....A 35709 Virusshare.00063/Trojan-Downloader.JS.Agent.gsv-089ba85a2f37f2416caab9b627ccc34223c8d19a 2013-06-02 17:24:14 ....A 25436 Virusshare.00063/Trojan-Downloader.JS.Agent.gsv-175e8023587e67851a70d187e9031027545715c1 2013-06-03 04:10:18 ....A 8845 Virusshare.00063/Trojan-Downloader.JS.Agent.gsv-30ef6eeb94f3b9526f5ab396455c575206edf3bd 2013-06-02 05:13:00 ....A 21532 Virusshare.00063/Trojan-Downloader.JS.Agent.gsv-4ea31689de44faeec92ee963edb31b89aaa5cd97 2013-06-02 10:49:14 ....A 30128 Virusshare.00063/Trojan-Downloader.JS.Agent.gsv-7317e7e6f2bceed8e1394aa2ea494db2817c61b0 2013-06-03 07:28:42 ....A 207363 Virusshare.00063/Trojan-Downloader.JS.Agent.gsv-88cb0ef2b256b45816aad900231808347d7a1c5a 2013-06-02 17:18:32 ....A 8766 Virusshare.00063/Trojan-Downloader.JS.Agent.gsv-b02565461051db3065e22ee489774528c01f993f 2013-06-02 22:36:04 ....A 190625 Virusshare.00063/Trojan-Downloader.JS.Agent.gsv-b913abb2e491b0ebddf2f5a0722046ce76849cb8 2013-06-02 08:06:32 ....A 81947 Virusshare.00063/Trojan-Downloader.JS.Agent.gsv-c5f899ec8c207bab62c83098c06380e1010dfea8 2013-06-02 06:12:32 ....A 19545 Virusshare.00063/Trojan-Downloader.JS.Agent.gsv-c67482d0364da4aa5d77b974fb190c6ba6797d40 2013-06-02 22:50:24 ....A 24900 Virusshare.00063/Trojan-Downloader.JS.Agent.gsv-e4d50a652a5f64d01f495b42465b17393dd88504 2013-06-02 21:18:48 ....A 4430 Virusshare.00063/Trojan-Downloader.JS.Agent.gtu-18e63bc8cd657f20fc077c686d2e715adbe87bd2 2013-06-02 04:38:12 ....A 20971 Virusshare.00063/Trojan-Downloader.JS.Agent.gtu-5e1cc5fa14a0a6c87695756d7c5a0d79734a60bc 2013-06-02 06:32:36 ....A 4445 Virusshare.00063/Trojan-Downloader.JS.Agent.gtu-877281cdba108f879d5da777b126c2bba367e4d7 2013-06-02 20:09:08 ....A 24264 Virusshare.00063/Trojan-Downloader.JS.Agent.gui-4017fef295de3c04623dbefa9a1f8a83304b21e6 2013-06-03 01:27:38 ....A 4334 Virusshare.00063/Trojan-Downloader.JS.Agent.gui-df36f3b34b8eb18d2c930818e1e5ae24e8b29455 2013-06-03 04:53:40 ....A 9564 Virusshare.00063/Trojan-Downloader.JS.Agent.guv-33cde9ec69a2849b2e6c912c932f43b2656cd98b 2013-06-03 06:06:04 ....A 25881 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-0c729f081bb120067f21545d8cbe722c54bda1af 2013-06-02 04:47:20 ....A 95857 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-1ade607a6d6cece8b35341f69e5d8338233c0c04 2013-06-03 05:53:36 ....A 32650 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-29ff390770265d5916f3fff4fca57514f23b3988 2013-06-02 15:41:36 ....A 9926 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-35a95a96abb3d052dba895b22a7eb0d8dc8272e5 2013-06-02 15:58:44 ....A 23241 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-3be19af6b8fe456b721261d6d0003f5705e19492 2013-06-04 01:51:38 ....A 5196 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-47bb1626b262f9e7904391797f51ba880fdfa3d2 2013-06-03 01:51:18 ....A 48983 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-49b3b918113a31193c74db0cd2f4141a8ff49589 2013-06-03 00:55:36 ....A 59513 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-573b62992740174a8011d9e1d8c42409919c974c 2013-06-02 13:08:38 ....A 47904 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-5c6c87082f65a75d15cb0e36a541b9c88b9295ec 2013-06-03 01:40:50 ....A 26974 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-5e9c52461404baa7731611a36d8a7f9129177d4d 2013-06-02 16:03:04 ....A 24100 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-5fe55a8225bf30abc453f98bf307218da4dac871 2013-06-02 01:26:02 ....A 21620 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-6b913a84dc12a794c872119117d66da9a54a7342 2013-06-03 03:42:46 ....A 23179 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-6c05b38bb5630cf41603923031efe482191d1b72 2013-06-02 03:18:58 ....A 38655 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-83988bca0c7eeb0fc3842a6cf933bebe7587c88f 2013-06-02 08:11:52 ....A 9461 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-864986550cf24a5aa73c68950923f08f2ccbb6c5 2013-06-02 00:57:46 ....A 16283 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-8d9188c4810af41f072dc56224472a98bde485be 2013-06-02 18:30:20 ....A 27772 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-9620f2abfdd18a93dcb085dc3020a10461075867 2013-06-02 15:25:46 ....A 70435 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-9bb8665c9a2eb421acc8aa8ca3c76003c7bd01a6 2013-06-03 03:19:56 ....A 24126 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-a0d4366f3280b10ddc06f97cd4404bbdaed704fa 2013-06-03 05:18:02 ....A 41970 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-a1213d8476c9e8fb6ea9098fe64e3bcc45143e0d 2013-06-03 03:46:02 ....A 21719 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-a2bff4bdadac4750e930f248411c3a296602f66a 2013-06-02 18:25:32 ....A 10519 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-a2faa7eba1e67d698e5cf186f1f44026b819e8b8 2013-06-02 23:59:30 ....A 22236 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-b66fdf655e6dd767cf6f032ae14a5a94bf9c5409 2013-06-03 04:34:24 ....A 104379 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-b7be6df0d4bb75a5d28877ae52bbee1b70e5df9c 2013-06-02 18:20:56 ....A 100815 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-b9de69757d2af96af5f05cc0b8446b4c15fc618a 2013-06-02 11:14:20 ....A 97814 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-bad223f119185c894f64530e6df9696c03e062ba 2013-06-02 17:53:02 ....A 21257 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-d159ed35f46304e0c2bdd973715f874d8f44484e 2013-06-02 11:52:56 ....A 5619 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-d5c38d52e574bcf1af2948f328748a8929005183 2013-06-03 02:35:16 ....A 20769 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-d7b83f50b2f6d014c374271fbed34ff3a90cd579 2013-06-02 15:54:52 ....A 10536 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-e13ddf9a7555537704b6509b8d787b8e45c85b1e 2013-06-02 12:42:42 ....A 22131 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-f4ac7e1e26b6731a8c598a6b8876fb32d66a0b4d 2013-06-03 06:07:10 ....A 21065 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-f601a6acdf9b387fb2a29f28bc6ccc5b78dbdbf3 2013-06-03 00:53:50 ....A 22165 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-f7b93409239d28c5de21ae906a771deabe9bef5f 2013-06-02 16:39:44 ....A 56622 Virusshare.00063/Trojan-Downloader.JS.Agent.gvn-fcc3eca3e9dc0b68a8da8eaad24270bee873bd07 2013-06-03 00:02:42 ....A 32014 Virusshare.00063/Trojan-Downloader.JS.Agent.gww-05d64d8cbab678d98f41a91c40632d37795a6cb4 2013-06-02 09:15:20 ....A 25019 Virusshare.00063/Trojan-Downloader.JS.Agent.gww-15f50cce12aaa6ae04dc79cffb302ae1f98d9838 2013-06-02 07:01:46 ....A 20672 Virusshare.00063/Trojan-Downloader.JS.Agent.gww-18852016c3b86a63a38362195ea03008a4d0054a 2013-06-02 08:39:12 ....A 17122 Virusshare.00063/Trojan-Downloader.JS.Agent.gww-53dea53aaab3683ca76b9803a3544199ed4a93fc 2013-06-02 13:31:02 ....A 20157 Virusshare.00063/Trojan-Downloader.JS.Agent.gww-5c26720b0bc7ec03f671785d77c6c29c39e4b3bb 2013-06-03 05:48:24 ....A 26886 Virusshare.00063/Trojan-Downloader.JS.Agent.gww-6c36fe9bc3bcd03e5eb44868e007cc3a1fa0d757 2013-06-03 02:15:12 ....A 27081 Virusshare.00063/Trojan-Downloader.JS.Agent.gww-6df57cc2f949575da6661105e59919944572d2e4 2013-06-02 13:12:02 ....A 56370 Virusshare.00063/Trojan-Downloader.JS.Agent.gww-80b94d839811359200cefd0db2fa93bb1cf442d8 2013-06-02 22:29:34 ....A 24061 Virusshare.00063/Trojan-Downloader.JS.Agent.gww-a81349294a474997b225a0b531cd19686788a363 2013-06-02 09:14:50 ....A 19847 Virusshare.00063/Trojan-Downloader.JS.Agent.gww-a8b950b6631a11150b65203a13ec7933d9b7f42d 2013-06-02 07:02:18 ....A 46899 Virusshare.00063/Trojan-Downloader.JS.Agent.gww-cb3a7b620b9cf443acb1479d439295784003be8c 2013-06-02 01:32:24 ....A 12318 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-123ba1f50aa260fcb683410989d912e1fb48820d 2013-06-02 16:05:56 ....A 17424 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-1790e05561f3fe77defcc1901d1df8a050e2faf0 2013-06-03 02:06:42 ....A 40048 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-1963fe59c51e2c0d512e999ff6199ef1c4e21781 2013-06-03 06:05:22 ....A 51202 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-27afe532ff2eae043fea86342d28b51f93700183 2013-06-02 11:45:08 ....A 17882 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-289f78411ad114e82fe1008488ed1711a3a35151 2013-06-03 02:30:46 ....A 51205 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-3778c0c73dbb717c6aa37e437eb9fc3b3035311c 2013-06-02 03:12:00 ....A 50962 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-635b0ccf78f7c15d87379eb896b214048da94743 2013-06-02 14:21:14 ....A 19016 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-68405359876c9d7e31cdef74b797d1ed70928c3a 2013-06-02 13:53:40 ....A 29416 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-7ec818a4bb838903a6608aa5898ea90ac476da4d 2013-06-02 05:12:40 ....A 51291 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-87df3edbbe21acc527cf607fbe0320932a06d43b 2013-06-02 19:05:06 ....A 39119 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-8e71e4f3f3f605cd0732d39a1828974d5fcf14da 2013-06-02 05:52:42 ....A 51288 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-8e99fe560fc827d069e8fd314149a68d24e671b9 2013-06-02 12:47:40 ....A 51199 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-9be3c6cdead306cbe8755c75b72257327408297b 2013-06-02 03:10:58 ....A 26382 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-9fb536841555db23a5d1a659fbbdad3f2eca2041 2013-06-02 09:16:38 ....A 51201 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-a1dfbe2bfd5cc63b0dd8d166d83ac4a693936b7a 2013-06-03 06:12:06 ....A 17946 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-a6e2f1dfd84893341d6f85dedb393538d7a93370 2013-06-03 02:34:20 ....A 70872 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-acf1584ef4de895049e8337956c114a83190de40 2013-06-02 23:00:46 ....A 51297 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-af82cf545e5055af3fa5cfda967309d197ccaf08 2013-06-02 03:55:12 ....A 26976 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-d2aee9a06fd66aedd68e32f8512986f1887189e0 2013-06-02 21:34:56 ....A 32514 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-e2aa2e9e77cbc620937db762e4cd590ef204a1f1 2013-06-02 20:10:22 ....A 42846 Virusshare.00063/Trojan-Downloader.JS.Agent.hbs-f4249ae28394190f417ffe36473abfeda0cad569 2013-06-02 02:40:18 ....A 3458 Virusshare.00063/Trojan-Downloader.JS.Agent.hv-1616ee2e65c348003f3dccdceeadb06b8fee6a54 2013-06-02 04:32:18 ....A 17706 Virusshare.00063/Trojan-Downloader.JS.Agent.hv-9797da4cb63fda050a731c274ee51d5dbce497ee 2013-06-03 21:51:18 ....A 3458 Virusshare.00063/Trojan-Downloader.JS.Agent.hv-d6afad21b382b05c5709b60cbcfbccd610e1b262 2013-06-02 02:07:54 ....A 3458 Virusshare.00063/Trojan-Downloader.JS.Agent.hv-f56c9e32a760c15715bea01569b68fc986193e4c 2013-06-02 17:45:58 ....A 3458 Virusshare.00063/Trojan-Downloader.JS.Agent.hv-f68467852e0d102c368feeb39573bd0e4d0ba139 2013-06-03 19:54:06 ....A 3458 Virusshare.00063/Trojan-Downloader.JS.Agent.hv-f87616688f3924261bb90ae3cc2d584c27a8ed15 2013-06-02 03:26:26 ....A 13701 Virusshare.00063/Trojan-Downloader.JS.Agent.nt-a16c91f7a826874a323ac7744fe803b813a06a9e 2013-06-03 09:55:06 ....A 18167 Virusshare.00063/Trojan-Downloader.JS.Agent.nv-c66a77729e462faaeb7d8c6a4188958be7841024 2013-06-03 20:45:14 ....A 7124 Virusshare.00063/Trojan-Downloader.JS.Agent.rn-121df55f8f71a1545b69a4c09ec704c51dcb94a1 2013-06-02 06:51:38 ....A 5769 Virusshare.00063/Trojan-Downloader.JS.Balder-688054ba11547ac288b1dba4b54f2ce2a06d85b6 2013-06-04 00:16:20 ....A 19091 Virusshare.00063/Trojan-Downloader.JS.Cobase.k-28432127b3a1a29963689649b3e0b1dd1498a735 2013-06-02 04:34:58 ....A 19471 Virusshare.00063/Trojan-Downloader.JS.DarDuk.kt-4b6fbb62fab15d917b172a3e146badab2a912fb6 2013-06-02 01:01:36 ....A 107448 Virusshare.00063/Trojan-Downloader.JS.DarDuk.kt-65f6b14f4cde41b967e4230921456d68dac60446 2013-06-03 03:48:28 ....A 34055 Virusshare.00063/Trojan-Downloader.JS.DarDuk.kt-db479a1fed2bb4a200c9ef067e0f2694db8821e0 2013-06-03 14:43:28 ....A 70118 Virusshare.00063/Trojan-Downloader.JS.DarDuk.u-6b692974ee8e22523ec80a61d948723f84a970f4 2013-06-03 09:21:04 ....A 76730 Virusshare.00063/Trojan-Downloader.JS.Expack.ab-6eb806968cfefdc00a052c14e12dd1190ffdc0f1 2013-06-03 03:07:26 ....A 24171 Virusshare.00063/Trojan-Downloader.JS.Expack.ado-3e8714016ed681feb84d6fb0e73c8dbaf54be887 2013-06-02 08:43:30 ....A 124106 Virusshare.00063/Trojan-Downloader.JS.Expack.aic-15ecf02d924faaec7b88b388b372965c7a683165 2013-06-03 22:49:38 ....A 45431 Virusshare.00063/Trojan-Downloader.JS.Expack.at-14302971142b70b2c087fd8ea579437d12e8a1f5 2013-06-03 04:02:26 ....A 41902 Virusshare.00063/Trojan-Downloader.JS.Expack.ba-c197b4ca4cf295a8649ce663e017e96cddd73041 2013-06-03 08:39:20 ....A 15531 Virusshare.00063/Trojan-Downloader.JS.Expack.kk-6cab65e4cf517e5381781fbbff70c63fda67ff78 2013-06-04 06:49:08 ....A 3423 Virusshare.00063/Trojan-Downloader.JS.Expack.pd-2c5e8d76126e6b67d4502ef7d9e6ef92775fba3e 2013-06-03 04:26:26 ....A 9877 Virusshare.00063/Trojan-Downloader.JS.Expack.q-67ebf0b1b489d342061dac2a8aa70553243d54e0 2013-06-03 22:52:28 ....A 48566 Virusshare.00063/Trojan-Downloader.JS.Expack.rf-5c55d16ffca45c6e46906768ad9c1440a7b02c82 2013-06-02 19:10:44 ....A 35530 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-1902d9f038f36ff6c6b6ec614ee07aa8f6fc791e 2013-06-02 14:35:56 ....A 23186 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-25e9842cfd6c7fd028fabef33d1ab6a82c7183c0 2013-06-02 22:30:22 ....A 45443 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-2a6f84537a504727d3d8ff90fc25b8f8bdc6ec64 2013-06-03 01:53:56 ....A 45076 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-309fe6d2cc8ba2f69a9c083095825e5bff079c15 2013-06-03 03:17:52 ....A 42013 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-4fc4de8ffcf31f0ff3880c018339cf8ba347dbe5 2013-06-02 14:08:40 ....A 35483 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-57d704c1ba189f980f4a9dbb4b298f92f017f8a7 2013-06-03 04:45:14 ....A 35783 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-5d98fea942e0bb3a91be499e28f36c527f2b3182 2013-06-02 14:46:08 ....A 42013 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-6c73490f1b70879cf730043e7e9173d00a5ff91f 2013-06-03 03:30:04 ....A 39951 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-96267d32396fd2b1df1cecf30e1fe693ffee45ab 2013-06-02 13:11:38 ....A 276363 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-a996dea291d96dd0167cdc0174f2dce6e5d37a15 2013-06-02 04:22:02 ....A 35554 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-b19aacc2c07028719437d06ffd1b14c0de1cd64f 2013-06-02 23:43:16 ....A 43395 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-b24110db58749bc0911f8bfafc8df93af167c723 2013-06-02 10:19:28 ....A 26817 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-c0f8b352618b3763bc71ebeb663eb39f445aeecb 2013-06-02 11:41:44 ....A 64721 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-ec8071d6dfb35f63ff3389e7d8939f2f091b899f 2013-06-03 03:44:18 ....A 34476 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-ec8d0ef99ab4f73c2372fe293da06af1afe48606 2013-06-02 22:25:22 ....A 26772 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-f8a97d8338f3f07419e0ed453608d003d673ea2e 2013-06-03 05:23:48 ....A 86580 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-fade91a2c7b92b3e6db01458f590c5d74d85792f 2013-06-02 20:16:32 ....A 45743 Virusshare.00063/Trojan-Downloader.JS.Expack.vu-fd94927c5bffeebd87159da5d94a0d64ba0ead55 2013-06-02 17:07:56 ....A 6125 Virusshare.00063/Trojan-Downloader.JS.FlingStone-341950dec91255307e924934564111f44e0fe267 2013-06-03 07:04:46 ....A 7897 Virusshare.00063/Trojan-Downloader.JS.Gumblar.a-0e2a73ac24af9b4eaf7c747873855f5877c7976b 2013-06-02 18:55:56 ....A 8263 Virusshare.00063/Trojan-Downloader.JS.Gumblar.a-c9f4afde73c97c4d37b082aafa2ab1613802a89c 2013-06-04 08:27:44 ....A 86299 Virusshare.00063/Trojan-Downloader.JS.Gumblar.af-62a44e03fda3ffed59bc4342156029f00da22e93 2013-06-03 09:36:56 ....A 38318 Virusshare.00063/Trojan-Downloader.JS.Gumblar.af-e25d676f28e3860c077f5897ae86d3e5316fad97 2013-06-02 00:20:46 ....A 140 Virusshare.00063/Trojan-Downloader.JS.Gumblar.x-0bbb867fc02703e8aba07ca0ea7621be396b43c5 2013-06-02 23:49:44 ....A 53520 Virusshare.00063/Trojan-Downloader.JS.Gumblar.x-6c1b21d71945d9bc56260fa0c7840becc7ebb5ad 2013-06-02 03:13:42 ....A 141 Virusshare.00063/Trojan-Downloader.JS.Gumblar.x-72821701a4fc860c5c40c5977aa783f414607799 2013-06-02 15:08:36 ....A 57946 Virusshare.00063/Trojan-Downloader.JS.Gumblar.x-bddbea7cdde717f9dc1279ae4dc227bb424a11da 2013-06-03 16:40:02 ....A 57740 Virusshare.00063/Trojan-Downloader.JS.Gumblar.x-bfb9321ecbe77de1a03259cd2122c8bc32972487 2013-06-02 08:21:12 ....A 139 Virusshare.00063/Trojan-Downloader.JS.Gumblar.x-cbb37d77d068dc55a8b33f8cbf097e28d766d797 2013-06-03 23:28:42 ....A 135 Virusshare.00063/Trojan-Downloader.JS.Gumblar.x-dfae80caccbbd1ce82a144fa50695cb7ade087ab 2013-06-02 23:29:14 ....A 756 Virusshare.00063/Trojan-Downloader.JS.Gumblar.y-3162d36cac8890f1cf28eebd6259afe5d261d215 2013-06-02 10:21:26 ....A 5046 Virusshare.00063/Trojan-Downloader.JS.IFrame.cwy-04e6d9c29ee05b8f27eb492c6dc2f6fbf9138029 2013-06-02 23:19:22 ....A 535 Virusshare.00063/Trojan-Downloader.JS.Iframe.abi-e0aca92925fb869dcc94d63a6cbeb4d25963928b 2013-06-03 01:46:10 ....A 93641 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-07ed2ed4127a4664e8bb1234c1cbdffbc5afb0f9 2013-06-03 03:48:58 ....A 19553 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-092428703ec43a58673923e3633f72e23eb28c9f 2013-06-03 00:30:10 ....A 670076 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-1509654faa62d69c311fed22a6b879fa490256e0 2013-06-02 23:33:02 ....A 55035 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-1527c57fb0cd03f018de2f3a81f0e36c178c00e5 2013-06-03 00:58:02 ....A 201589 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-3b87a11f98ab0078b478e92e30881a5b07d16116 2013-06-02 17:07:56 ....A 387411 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-3c85b00c8ae65b6629729d613cb2713b2f4b6f8c 2013-06-02 01:31:26 ....A 59088 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-3fe8bc1763cf38f29ced15fba6c3048ec939e7cd 2013-06-03 03:51:58 ....A 39618 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-44c74b8fe88934665901dbb233b42417d5423bbe 2013-06-02 21:14:30 ....A 39620 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-455b17c80b28ca3d6cf7c21ca01ebeb6233790ff 2013-06-02 22:40:06 ....A 36573 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-57afae7725de62a744fc626d0460eeeeaf076ab5 2013-06-03 03:26:06 ....A 47132 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-6c130ab4095eadf61f7e6009ec4a189632b01df4 2013-06-03 01:54:00 ....A 21318 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-734b9dfb7a4bb4c14f7ab4b1db8ff6ff540858d1 2013-06-03 03:51:42 ....A 404970 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-7fbc3da608dda55be01be20d0682998d848ced2d 2013-06-03 16:08:30 ....A 28595 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-87bca11f2be89f87fcbad98ebdac90ae0b9192c4 2013-06-02 14:38:42 ....A 56385 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-89547bbe8c293f418535d8f9c5a336e31a639904 2013-06-02 23:57:46 ....A 24024 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-a7a81b09f78fa50964304987d5830c87065d39ac 2013-06-02 13:29:08 ....A 342636 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-a83c680e512b9795ca9a027a93c091515edbc4de 2013-06-02 13:31:52 ....A 49983 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-bcf4c404b9385e713791ece80cc24039b1618b65 2013-06-03 04:07:16 ....A 47132 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-c7831652ad5697bed156a2ed8c673f9233cb36fc 2013-06-02 19:00:28 ....A 22933 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-c7dd365a415e017448c83c3153a133be151eae0f 2013-06-03 02:26:42 ....A 49978 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-d5ade530d00e351de2475b196f67d40989aa181b 2013-06-02 13:29:04 ....A 287881 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-d8380e4a00b57b7581b1e01d808dcd0f528d803a 2013-06-02 11:43:18 ....A 15555 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-d9d67e2dc6a784bd8768b38936c797cfcd9a70b8 2013-06-03 03:45:26 ....A 20988 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-e22029fb0dd7cd99a66381932e28e129f14acca6 2013-06-02 23:31:40 ....A 39619 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-f576f024ad9cac9288f0de30d3db7a7c07610d45 2013-06-03 00:09:54 ....A 36573 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-f5dcf01e09afd8b3c230fdebb8de58129658fa97 2013-06-03 03:40:56 ....A 281641 Virusshare.00063/Trojan-Downloader.JS.Iframe.akq-f68fa2bdd53dfe0a730263ae2d732518dec61980 2013-06-03 05:17:54 ....A 2658 Virusshare.00063/Trojan-Downloader.JS.Iframe.ali-4ddbc27f89202471d3314ef8e2270752872581b2 2013-06-02 20:16:24 ....A 2658 Virusshare.00063/Trojan-Downloader.JS.Iframe.ali-60e3688fad6523418659b3588eba1557fcf4a844 2013-06-03 04:53:58 ....A 2658 Virusshare.00063/Trojan-Downloader.JS.Iframe.ali-6b22da9047eca924b78c29b9c2b0a86b8767d6d9 2013-06-03 00:57:10 ....A 2658 Virusshare.00063/Trojan-Downloader.JS.Iframe.ali-952da565860162b174f7229ea139e93ef610924d 2013-06-03 05:20:34 ....A 2658 Virusshare.00063/Trojan-Downloader.JS.Iframe.ali-b311e55c824bc151772c922cd4735eb81a90a6d2 2013-06-03 02:51:54 ....A 2658 Virusshare.00063/Trojan-Downloader.JS.Iframe.ali-c3c7b90b06c8e1e67b3a255ba7cf1f87b1434736 2013-06-02 11:51:10 ....A 2658 Virusshare.00063/Trojan-Downloader.JS.Iframe.ali-f6d68b70edc1e816d270b3bd4475a0f663bdd4c5 2013-06-03 05:33:42 ....A 36201 Virusshare.00063/Trojan-Downloader.JS.Iframe.ank-fe35cca6821006431ae9d44ffde878ec2f529e87 2013-06-01 23:58:12 ....A 329 Virusshare.00063/Trojan-Downloader.JS.Iframe.apk-a7f693ffa81af6e5397927ce83c9f8fd4f22d8ac 2013-06-03 18:00:18 ....A 619 Virusshare.00063/Trojan-Downloader.JS.Iframe.ari-92556070be0cbbb965c067229f0295b5cbbfcce6 2013-06-02 12:57:06 ....A 21700 Virusshare.00063/Trojan-Downloader.JS.Iframe.arj-de1b96e336d3c982e123c00def9e2b27fd058868 2013-06-02 22:41:06 ....A 26859 Virusshare.00063/Trojan-Downloader.JS.Iframe.arw-7ae9614078420cb021ec16ae0daeaf6213a6f9ba 2013-06-02 04:02:06 ....A 5260 Virusshare.00063/Trojan-Downloader.JS.Iframe.as-9682b758ea6b3141ed9c18e1acd2792231136e5c 2013-06-04 14:01:14 ....A 16900 Virusshare.00063/Trojan-Downloader.JS.Iframe.as-a05d733e9b6b7d757fb9dd35a3f3b0f5c83eafb9 2013-06-03 09:50:10 ....A 32529 Virusshare.00063/Trojan-Downloader.JS.Iframe.auw-d4ecf1d806b35012cf99f455a1fce439df15ca03 2013-06-03 03:45:48 ....A 12193 Virusshare.00063/Trojan-Downloader.JS.Iframe.auz-061d8186da479b794a86045883551b8e5439b0e4 2013-06-02 18:46:06 ....A 4853 Virusshare.00063/Trojan-Downloader.JS.Iframe.azt-169c2537b3cd6a55b7c8750adb9a7d9c1edd3a44 2013-06-02 06:49:30 ....A 16757 Virusshare.00063/Trojan-Downloader.JS.Iframe.azt-630ce085c61fe43b69f4fbe3c0909c7dcfe4b3b3 2013-06-03 01:56:36 ....A 1657 Virusshare.00063/Trojan-Downloader.JS.Iframe.bbz-28d622a173aeda9ac2baa5d488f11bfdc2082316 2013-06-03 10:31:40 ....A 7515 Virusshare.00063/Trojan-Downloader.JS.Iframe.bda-e435e367e8da13c7d829f633578195cef6285e6e 2013-06-02 22:29:24 ....A 8425 Virusshare.00063/Trojan-Downloader.JS.Iframe.bdk-793ea8b9c2cf961f96c219d240cdd964e5a8c58d 2013-06-02 11:54:06 ....A 8425 Virusshare.00063/Trojan-Downloader.JS.Iframe.bdk-9e4376290a1396e456eb4ccc1dc81f2641673052 2013-06-04 00:44:00 ....A 333 Virusshare.00063/Trojan-Downloader.JS.Iframe.bfc-19911a9727bf0fef9ab31d682cfc22bf103833a0 2013-06-03 21:31:20 ....A 338 Virusshare.00063/Trojan-Downloader.JS.Iframe.bhn-e5e45b7e7cd7c121b3af2fe7352f015743e00e71 2013-06-02 01:10:58 ....A 11716 Virusshare.00063/Trojan-Downloader.JS.Iframe.bkz-75f2056c6610751aaedf2a5d3f97c45781b35038 2013-06-02 13:27:34 ....A 450 Virusshare.00063/Trojan-Downloader.JS.Iframe.bll-cf63486fe5df494d1c1056c379285ea7e32cd481 2013-06-02 20:32:48 ....A 977 Virusshare.00063/Trojan-Downloader.JS.Iframe.bmb-a78a7bd63dcd106c0dc6f6bce37bab784300beab 2013-06-03 09:14:34 ....A 1387 Virusshare.00063/Trojan-Downloader.JS.Iframe.bpd-a0d50b2929256f7b361c5e33a0242439cdba35d0 2013-06-03 11:36:40 ....A 1006 Virusshare.00063/Trojan-Downloader.JS.Iframe.bpf-615b85d73c2503216ca999f0b426693287365811 2013-06-03 05:05:18 ....A 8967 Virusshare.00063/Trojan-Downloader.JS.Iframe.bsx-b0038e2900c68b2a2e4d635475f750cd6ca07705 2013-06-02 15:24:42 ....A 3504 Virusshare.00063/Trojan-Downloader.JS.Iframe.bsx-d2046f07b9d676164870fbc6d0f574c1abd508f1 2013-06-02 03:27:22 ....A 204 Virusshare.00063/Trojan-Downloader.JS.Iframe.bui-807bea6c844343bdc687943d16d9e90618202dd7 2013-06-03 21:35:06 ....A 201 Virusshare.00063/Trojan-Downloader.JS.Iframe.bvn-e4ec775acb628a2cd23628b3caa2fc6325754725 2013-06-03 07:27:44 ....A 640 Virusshare.00063/Trojan-Downloader.JS.Iframe.bxl-e524305b9c87233f5c6be1c03057948fcad41936 2013-06-03 08:38:26 ....A 269 Virusshare.00063/Trojan-Downloader.JS.Iframe.bxz-35552f325b818155ab1a71403227cba4856272b9 2013-06-01 23:58:52 ....A 38563 Virusshare.00063/Trojan-Downloader.JS.Iframe.byo-378fa4197cd8c9af7a691a47fdffd4c2c947ed6c 2013-06-04 16:15:48 ....A 89648 Virusshare.00063/Trojan-Downloader.JS.Iframe.byo-e73397bebdb114de56931f059274dece4200d906 2013-06-02 03:32:40 ....A 15031 Virusshare.00063/Trojan-Downloader.JS.Iframe.byx-ea76aced7282e31756877b36c13cc77ca0eb5f70 2013-06-02 13:26:20 ....A 8938 Virusshare.00063/Trojan-Downloader.JS.Iframe.bzi-3f0291c945c90280d8ad27cc5119a7daadcd0a0e 2013-06-02 15:58:46 ....A 41948 Virusshare.00063/Trojan-Downloader.JS.Iframe.cau-9838e84dbc7bc2f8f524daca85179b3c12ffe9b0 2013-06-02 15:37:50 ....A 27872 Virusshare.00063/Trojan-Downloader.JS.Iframe.cce-a01868b01a7c5122a8b6370acc071e716e3c6e8a 2013-06-02 05:00:00 ....A 27957 Virusshare.00063/Trojan-Downloader.JS.Iframe.cce-c654155146c8d9b2b32937b61c5bb2997329f669 2013-06-02 13:05:26 ....A 22779 Virusshare.00063/Trojan-Downloader.JS.Iframe.ccz-249d28bfe310c684ff68ddfe0880109601f40530 2013-06-02 07:28:24 ....A 23524 Virusshare.00063/Trojan-Downloader.JS.Iframe.cdx-16e067ca2bb4a4434de57e164f389ebec7c8da43 2013-06-04 09:29:40 ....A 25531 Virusshare.00063/Trojan-Downloader.JS.Iframe.cdx-8a4877666a553b280681695b5aa3bdf365a54bae 2013-06-04 00:26:34 ....A 12224 Virusshare.00063/Trojan-Downloader.JS.Iframe.cev-142db57328d8e2aceb29a568a2cc29c8d4afa82c 2013-06-03 06:19:48 ....A 5976 Virusshare.00063/Trojan-Downloader.JS.Iframe.cfw-14e5db5dc8bd033367ec21aca8487e5e783ddb20 2013-06-02 14:03:54 ....A 10331 Virusshare.00063/Trojan-Downloader.JS.Iframe.cfw-30cfbfbc5a5753b49ff7f25abba63b04fba74823 2013-06-02 15:31:24 ....A 14799 Virusshare.00063/Trojan-Downloader.JS.Iframe.cgw-a280b73384183b0128a59273c7aa4c8da4d5b533 2013-06-03 22:43:42 ....A 3660 Virusshare.00063/Trojan-Downloader.JS.Iframe.chf-1fa3bfeb2390bab547fb56628406162d4c60a48d 2013-06-03 03:40:02 ....A 27150 Virusshare.00063/Trojan-Downloader.JS.Iframe.chf-7e6e7e3f71ee87f47dbf959dfd180a2cb444d84c 2013-06-03 06:08:28 ....A 34232 Virusshare.00063/Trojan-Downloader.JS.Iframe.chf-8aa2d7a7e99d868dc636f003e8179cf0c1bb8049 2013-06-02 05:51:42 ....A 15707 Virusshare.00063/Trojan-Downloader.JS.Iframe.chf-9d30e576d0e1202ab18693295db3cf79555526d8 2013-06-02 18:15:14 ....A 18757 Virusshare.00063/Trojan-Downloader.JS.Iframe.chs-f43a9ea895f19cf63667ffd484426529895f86b7 2013-06-03 06:58:52 ....A 45364 Virusshare.00063/Trojan-Downloader.JS.Iframe.cil-d5894cae02336c0426ca93d1f268bdb4a00f271f 2013-06-03 02:57:18 ....A 45365 Virusshare.00063/Trojan-Downloader.JS.Iframe.cil-f20f6d26d4f57187f95bec62abc5ef3da3109c89 2013-06-03 09:02:32 ....A 47093 Virusshare.00063/Trojan-Downloader.JS.Iframe.cim-bc104ea1260d69ee20afb7c8ce49cb9ade38e6cc 2013-06-03 16:23:44 ....A 76723 Virusshare.00063/Trojan-Downloader.JS.Iframe.cit-0ac559849bb1f2871ef1e5d9781af4c1c6c6b3e5 2013-06-03 06:39:32 ....A 10051 Virusshare.00063/Trojan-Downloader.JS.Iframe.cix-26366e665fc121a60aa711de29293ab0251f3c2c 2013-06-03 12:09:08 ....A 5976 Virusshare.00063/Trojan-Downloader.JS.Iframe.cix-6161156210d1e5fadfc121589711da73eb3c5893 2013-06-02 04:28:50 ....A 83005 Virusshare.00063/Trojan-Downloader.JS.Iframe.cjd-aac09ab42429b2df84ceed83a51f4dac69cff94c 2013-06-02 14:11:44 ....A 45252 Virusshare.00063/Trojan-Downloader.JS.Iframe.cjd-b8c088d70761c1a49f718f135901827e4f093921 2013-06-02 12:37:20 ....A 17763 Virusshare.00063/Trojan-Downloader.JS.Iframe.cjd-bc1b9b78bc6141964608a49bc2f8b6456807abb2 2013-06-02 05:20:08 ....A 26885 Virusshare.00063/Trojan-Downloader.JS.Iframe.cje-5238b807db0c1575a69e2ec7162471e2c8f62840 2013-06-03 11:36:42 ....A 1471 Virusshare.00063/Trojan-Downloader.JS.Iframe.ckn-0f6e06a35abeb4922bd3d277092f86364918ef10 2013-06-02 10:03:16 ....A 9829 Virusshare.00063/Trojan-Downloader.JS.Iframe.ckn-a15aa456ffbbd78d92ee4983190baae7c19323db 2013-06-01 23:54:04 ....A 53736 Virusshare.00063/Trojan-Downloader.JS.Iframe.cks-1925127c96e6b6ef46ee906b1489934430dcc2d0 2013-06-01 23:54:02 ....A 64388 Virusshare.00063/Trojan-Downloader.JS.Iframe.cks-4869cec040e08b0d52c104c34f19d0d6cadc79f0 2013-06-02 23:24:20 ....A 44361 Virusshare.00063/Trojan-Downloader.JS.Iframe.cks-500b8b36cd5c2b4822708ae2f3c351984f3dcb00 2013-06-02 21:49:38 ....A 54375 Virusshare.00063/Trojan-Downloader.JS.Iframe.cks-59776eb7c98d3c10150865d92d45e68b62afd29d 2013-06-02 02:26:26 ....A 62067 Virusshare.00063/Trojan-Downloader.JS.Iframe.cks-64f099b561b1800018bf6fe83f9e18ff153ea249 2013-06-03 07:37:38 ....A 25529 Virusshare.00063/Trojan-Downloader.JS.Iframe.cks-c7adac769bf739f230a990e0182b67312fdf596c 2013-06-03 18:38:30 ....A 196671 Virusshare.00063/Trojan-Downloader.JS.Iframe.ckt-628b0754a04114891c5d99576f7ecc2117d64d78 2013-06-02 14:45:08 ....A 95224 Virusshare.00063/Trojan-Downloader.JS.Iframe.ckt-f4cd772db2d1ddadd27a0d4c94fedd25d75c7410 2013-06-02 14:21:48 ....A 88130 Virusshare.00063/Trojan-Downloader.JS.Iframe.cln-548a5a66c2fb88df706fcb95d385c6af1b284ee3 2013-06-02 04:26:50 ....A 61971 Virusshare.00063/Trojan-Downloader.JS.Iframe.cln-66313fed0f883b7d1d038506500b0e59afceca7c 2013-06-02 07:10:14 ....A 97392 Virusshare.00063/Trojan-Downloader.JS.Iframe.cln-e1b76a302e67638946bd7156478dfcc303497ba0 2013-06-03 06:34:24 ....A 5612 Virusshare.00063/Trojan-Downloader.JS.Iframe.cly-cf87c4be07f752ef8bec362a971a3c240dbf24cd 2013-06-03 18:22:50 ....A 5498 Virusshare.00063/Trojan-Downloader.JS.Iframe.cng-1c5a7f7c279c952bce009b3ec4dc65c006bf1ec5 2013-06-03 11:32:46 ....A 5498 Virusshare.00063/Trojan-Downloader.JS.Iframe.cng-246a32dca9da4ab533492d49812132daf61f20a0 2013-06-03 19:46:44 ....A 5498 Virusshare.00063/Trojan-Downloader.JS.Iframe.cng-9e9a8f65a52c0e8813d4eb466542fa69e608edf9 2013-06-03 09:37:20 ....A 62123 Virusshare.00063/Trojan-Downloader.JS.Iframe.cng-ae4bc738295d82dc73d9b2258050a7b8a6934fc1 2013-06-03 11:44:50 ....A 5498 Virusshare.00063/Trojan-Downloader.JS.Iframe.cng-b4b703b1376928bdf76e1e37c599aa86aee0671a 2013-06-03 17:44:16 ....A 5498 Virusshare.00063/Trojan-Downloader.JS.Iframe.cng-eda7598dc102c97d7cd5d7fa8b10554d35f787fa 2013-06-02 21:12:50 ....A 11979 Virusshare.00063/Trojan-Downloader.JS.Iframe.cof-10427731903c955bd19e6d438bba828567bb9d66 2013-06-02 08:12:50 ....A 15923 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqe-7a4b6cf738c127a1d0ab2899b7463abde591bba2 2013-06-03 01:22:12 ....A 14623 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqh-23fdecb42d6bf30bd3a1929b2c215b0ab2c089c7 2013-06-02 10:21:00 ....A 15205 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqh-4f7529aec199ef89da0deda3b4537f5282dd809d 2013-06-02 23:15:22 ....A 6631 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqh-86a81a0944336d46abcb6413a59d94329670d2ad 2013-06-02 11:19:02 ....A 15098 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqh-a6706e0e998ec3f06c130372a54be31835cc6a4b 2013-06-03 03:25:16 ....A 10745 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqh-ae0a337a1ad8bf3fbc141d75b33d210459a93cca 2013-06-02 08:47:22 ....A 15277 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqh-e6f6be03a8a41b8699506711c6a2c34cc7436ea2 2013-06-02 07:34:18 ....A 15640 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqh-f293da9fc0040d8c13a66b3d4ca275b5223ff13b 2013-06-02 19:54:24 ....A 6921 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqj-a4dc77694d45af1113c5b2327f8ba6e7d33a9330 2013-06-02 17:08:38 ....A 41130 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqn-06f575c0ae73d626ae1dfc42ca306e8e3683ef57 2013-06-02 09:43:00 ....A 20428 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqn-66503e7bd96d1da6ea151d1bb8cbc52b8533a336 2013-06-03 03:43:02 ....A 64973 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-012a4dad8072c29fb0091ec4d4c60dc49c7f9575 2013-06-02 11:09:30 ....A 86875 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-027de8eb37f5a78d4f0538947d1de47cbac8d563 2013-06-02 15:52:32 ....A 81354 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-0e72f8261e0e44799b8053677f13d19b6d746367 2013-06-03 03:45:52 ....A 80860 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-11e2810cc7b3e4c3374a6dd276e658e9ad4fa1cc 2013-06-02 23:06:00 ....A 56879 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-14bceb9e69a6beb4fb308e28f14113bb786979de 2013-06-02 19:01:30 ....A 54312 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-18a1aa92a9ed88ad3e54580761a2a907a96a3137 2013-06-02 17:56:22 ....A 50785 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-199f55f2a7ea7293be893646eb516b8b4876692a 2013-06-02 09:34:50 ....A 73960 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-3fb487f950559ba045957fbbccdd83b3485d4d3b 2013-06-02 06:35:32 ....A 79226 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-42781519a8bb5e5996d9fb34b87dcbcb65a94b0c 2013-06-02 00:27:52 ....A 53624 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-4361ae54f18daa890a1a91a41db51d4a43959451 2013-06-02 18:07:46 ....A 64760 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-5377ab42fa567041ae63d1e658a5fd303b0cc725 2013-06-02 14:48:58 ....A 70757 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-5e550bf104347ecac8c056582a9410005511a3a9 2013-06-02 03:56:08 ....A 85455 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-6baa54be48144ac052cde904daf29c3169f33aaa 2013-06-02 01:14:42 ....A 101029 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-6c4b265bbed20d41104ba4cdfdb177f04d1e6e99 2013-06-02 15:08:26 ....A 50842 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-7fc1babef19cfbd3ca392385bd9f263ac2db307e 2013-06-02 23:30:32 ....A 79669 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-8edd683f27731fe668cbb28d8c60905be439bfa1 2013-06-03 00:55:16 ....A 80674 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-8f6115ffc0c61c35eded49f234fd3b210c1ba9cb 2013-06-02 01:31:58 ....A 85546 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-91d426de40cb4151c133422d83c3477659e2c6b3 2013-06-02 08:25:30 ....A 50885 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-9f66bc9c483583276e924b2af5df306c97eab74c 2013-06-02 05:34:56 ....A 65453 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-a29e3f8e97508b65822de23bb095369413cbcb2b 2013-06-03 01:03:10 ....A 75037 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-bb417675770056a519883ee05422a47eeb097dc6 2013-06-03 01:29:38 ....A 52564 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-c1e45aee7cc182ad7bc4745ba9e8f4399d633855 2013-06-02 02:41:40 ....A 73013 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-c37948b2771fb8acbfc2c73ef1a4baf5d0d148f1 2013-06-03 05:06:20 ....A 54980 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-cfd1cc3782e6cf9c4a54e96845d6cd403c1a58cf 2013-06-03 02:29:16 ....A 82698 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-d1bbd209a032c00d32badce3b153c5d708ee3336 2013-06-02 03:09:40 ....A 60636 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-d845d5e276c4716dd77c2ca53f6fbdc9fa5276ef 2013-06-02 02:18:26 ....A 93632 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-dac079635a17d4d632fbe0c31072b42c23c406f9 2013-06-02 23:35:44 ....A 51014 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-e22c436450dd35c9ebb6958f918c271e84e5f048 2013-06-02 19:36:30 ....A 82810 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-ead2a360cb84e2bee208455bc7cc3c2ac48815f0 2013-06-02 03:20:28 ....A 43779 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-f68122c65cf428415c64facd0e767e5d7f5998d1 2013-06-03 05:20:12 ....A 79958 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqo-f8cf7f1be6de996b0feb38e904e9ddfb53591454 2013-06-02 08:38:42 ....A 36236 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqu-1234deb8b4b637c7bd3c2610b714cb34cfa4156b 2013-06-02 03:57:12 ....A 24300 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqu-2a0a44b679814e84684e4c9aa8f3b2131c38d5f7 2013-06-03 02:09:56 ....A 36216 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqu-461f89c47b6bd9d257a55bf1ba948c4e1944492a 2013-06-03 13:57:00 ....A 33132 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqu-881b62e76ac13e148f4b8eb044208477036d7993 2013-06-03 09:42:58 ....A 42068 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqu-bb434a254151c63d8ca1e29f400449a859f1e49e 2013-06-03 13:24:24 ....A 32890 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqu-de56be5b4000f03d8df9e424f9bb152eb60a7c49 2013-06-02 08:46:44 ....A 24480 Virusshare.00063/Trojan-Downloader.JS.Iframe.cqu-e2df67b4c56837868cde586dfdf0e9c5b08043ec 2013-06-02 23:18:22 ....A 4430 Virusshare.00063/Trojan-Downloader.JS.Iframe.crs-381549ca611ac182000cc783fd2546d4998323ad 2013-06-02 21:26:56 ....A 114432 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-0dd4133882f85683764b63aa8351e2982df90c4c 2013-06-03 05:18:56 ....A 114607 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-1e88c10da22e2ec10babe276ec613c15e2190150 2013-06-03 03:46:22 ....A 114607 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-20d7d6218e92b0624f61049e3153eccab535e1b6 2013-06-03 06:10:40 ....A 114607 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-33f19d453dd7a81c428a05b2734ec43ac53508a3 2013-06-03 05:17:44 ....A 37058 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-42414ca816769284b8bfa99c8dbe194cc33f9e95 2013-06-02 11:02:44 ....A 10476 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-48c908598f90d0b98a02337793a385fe142c590b 2013-06-02 19:34:56 ....A 56699 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-5bfbfb46c2934c7a6e3a82262d7f9672a65dd1a8 2013-06-02 08:15:50 ....A 23582 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-610ef506a07bb1f62a721058d00d4a04bbf4b1c3 2013-06-02 17:39:16 ....A 45441 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-6a8a4d5f49b67ede06bebcc92eed8986b1ff74f0 2013-06-02 06:23:06 ....A 12696 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-73516ec2e3af0e983e5426ff26066154d0bc2df7 2013-06-02 19:01:50 ....A 80868 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-80111cf3474f66f4d36aeddeb3b891fb50a3ff63 2013-06-03 00:30:06 ....A 12640 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-97d48c9552e6f5cac54e2b207b493a744166d341 2013-06-03 02:15:10 ....A 108266 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-9af171c1cacf48ba08c90fdb4d7bf57ab5b283b2 2013-06-03 03:00:18 ....A 110712 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-a36eec7687e6e53a5fd1baa96e63041559998c30 2013-06-03 04:48:50 ....A 51686 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-a7e3f5350b4a2480573c50606ed669500807fd17 2013-06-03 05:51:38 ....A 76807 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-a85939bde51afb40236a4437a8c28735361f5bf9 2013-06-03 05:20:14 ....A 109289 Virusshare.00063/Trojan-Downloader.JS.Iframe.cse-d40b6c2e45a426e3521e7055803906767da0079a 2013-06-02 11:20:04 ....A 12496 Virusshare.00063/Trojan-Downloader.JS.Iframe.csx-50733d203a7e403b7ed9a2b5559573484810c830 2013-06-04 11:27:00 ....A 39598 Virusshare.00063/Trojan-Downloader.JS.Iframe.cvt-1374c456fef5f70984a091ae3b6cec1a7632b3a2 2013-06-02 06:42:38 ....A 16812 Virusshare.00063/Trojan-Downloader.JS.Iframe.cwd-7bb9610b54eb7dc57ddb25965f6f17510afb1a53 2013-06-02 10:47:56 ....A 154930 Virusshare.00063/Trojan-Downloader.JS.Iframe.cwp-c3aeeb10c7b1f228674145abbb3a2969f701500d 2013-06-03 03:32:38 ....A 31817 Virusshare.00063/Trojan-Downloader.JS.Iframe.cwt-6767a3409a69af32d265185210d03f2283f9b8ec 2013-06-03 05:50:28 ....A 13070 Virusshare.00063/Trojan-Downloader.JS.Iframe.cwt-a800e1008dcdf026ba4b002e7d3ed36cfacd0e1b 2013-06-02 19:39:22 ....A 24915 Virusshare.00063/Trojan-Downloader.JS.Iframe.cxd-201c7169bfff07d9cfcbd571f589e6c870d71ead 2013-06-02 03:08:02 ....A 8241 Virusshare.00063/Trojan-Downloader.JS.Iframe.cxl-26c41c8e9174ed3455671632e55c059143acd9fe 2013-06-02 05:29:54 ....A 24766 Virusshare.00063/Trojan-Downloader.JS.Iframe.cxl-32ad230b55249752bbd5db24279f5051eda488a4 2013-06-02 05:48:12 ....A 52360 Virusshare.00063/Trojan-Downloader.JS.Iframe.cxl-654aa0650a9146304c393415f3efa7db3db14180 2013-06-02 10:50:10 ....A 18749 Virusshare.00063/Trojan-Downloader.JS.Iframe.cxl-72933836f89b61e27368550775e9a22277bb70ff 2013-06-02 06:34:32 ....A 4135 Virusshare.00063/Trojan-Downloader.JS.Iframe.cxl-7eb6c327f096a5984c270ea502503fff44a96a9b 2013-06-02 15:26:16 ....A 17390 Virusshare.00063/Trojan-Downloader.JS.Iframe.cxl-c2f6e2268040a0dc019709449cc159fbc35edba8 2013-06-02 18:16:06 ....A 3915 Virusshare.00063/Trojan-Downloader.JS.Iframe.cxl-e591f0537efc419288dd5a735b569351e4131269 2013-06-02 00:46:24 ....A 7278 Virusshare.00063/Trojan-Downloader.JS.Iframe.cxl-e7b0bd2e930129696660011e80f46284261c744f 2013-06-02 04:32:04 ....A 37564 Virusshare.00063/Trojan-Downloader.JS.Iframe.cxl-f15f1ddceb4a97d8ce8046d6b78cf64d687ed5a8 2013-06-02 01:17:34 ....A 27504 Virusshare.00063/Trojan-Downloader.JS.Iframe.cxl-ff19f03742ba6f2eb401a783d818ca66906eb42f 2013-06-02 15:21:46 ....A 20129 Virusshare.00063/Trojan-Downloader.JS.Iframe.cym-4ca59feed827eafeff1152d1d9b2bde573e5dcea 2013-06-02 03:52:58 ....A 11311 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-003be39063a6ad9e6e5f00725b55129903804053 2013-06-02 07:10:56 ....A 16854 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-1ed9c637f1b6bd0de59d43603b0d308fb847d051 2013-06-03 04:26:50 ....A 27031 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-22b41d111ad2a84c9a6bb5c6caf277835862ff36 2013-06-02 23:58:40 ....A 8151 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-27a4762f6983a396bce0260b6f50b6d43cb85264 2013-06-02 09:41:34 ....A 11514 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-3753164e8c24a4e2d6cb3a0f420d6804ece4f2d6 2013-06-02 08:15:48 ....A 17503 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-38562a07cd32ba49ea19d2e275d30261cfa801a8 2013-06-02 00:06:26 ....A 20918 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-3cb5adefb10933188009de3a87864cafac1d8029 2013-06-02 23:34:14 ....A 8151 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-404533e2f4b52554ef6509b2585a9050294784c8 2013-06-02 19:00:38 ....A 52944 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-40861c31905d9d7cc0bf41ad032cf868b868755a 2013-06-02 10:07:54 ....A 6046 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-47e26d517a737570278c8d85951a9fbd4c239e9f 2013-06-03 03:49:20 ....A 14712 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-54ef1a3bf84f0b3d5da9f157ded4943d6564713c 2013-06-02 00:10:20 ....A 5576 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-5be4d55226994f160b34b26c35c9ed2424ea2f90 2013-06-02 20:33:54 ....A 11962 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-66bb07ac7eb0e7b82068cb588f72381832d892fb 2013-06-02 09:12:00 ....A 11507 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-6c831e8e12e729655447506e01bfc21837bc1fb5 2013-06-03 04:48:02 ....A 7374 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-740ebc88f70d46a06b6ed883388a22fff90ee970 2013-06-02 23:32:24 ....A 27031 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-86c24275d88b1658ed0185a82f0e51c8a18ab3a0 2013-06-03 00:27:44 ....A 11592 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-87406be9c77e189abf1fb21a0b6fc8e04da7e083 2013-06-02 23:04:18 ....A 38115 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-8cb64da9fc8c38d72cc3ec7665895ed9302b4d8d 2013-06-02 14:39:44 ....A 16687 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-9060413c9b32327064065da2ce2c2150d3fcff17 2013-06-03 06:10:20 ....A 53785 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-926010a78c86289138d8cbbafbedf23097c40eb8 2013-06-03 05:55:20 ....A 16731 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-9438be234f860e085e5aca00d3e7e722e0963b3c 2013-06-03 05:23:30 ....A 6264 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-9490216e4fe03e28d57b8cdec41a18e0fccd1a9c 2013-06-02 13:29:12 ....A 11978 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-9f703f082902322af08f46b55d23bf51b9c8c617 2013-06-02 20:07:56 ....A 12613 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-b4d7488c953a67c7642fe7f2e72b5a7c1615fad4 2013-06-02 07:35:38 ....A 21316 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-d541115e37163db6adcf7e0aedfddca679805d54 2013-06-03 02:11:26 ....A 29537 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-d67935c633492af31b9bf49127765de23d6d9d06 2013-06-02 14:22:48 ....A 6653 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-df8278fa305ce1bea903cc2dc66fb29cc588f3a1 2013-06-02 19:03:28 ....A 11592 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-f21799dd306f8c68e73d66c54b0524105cdf811d 2013-06-02 09:36:18 ....A 8763 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-f58b02d9190426b9e4ed2f9ce481e67129ecefad 2013-06-02 14:54:50 ....A 8294 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-f604e9f77d0477dbfe815e6ea574f9683d0919bf 2013-06-02 11:51:04 ....A 8220 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-f7ccbfaa77feabd120a9081d1a0bbd70a8971394 2013-06-02 20:37:52 ....A 8763 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-f8b306127c56948fa8f8f37a280f9db02870b304 2013-06-03 15:04:32 ....A 18072 Virusshare.00063/Trojan-Downloader.JS.Iframe.czd-fea0452cbd4ad5767601683ed2084d3df8ebb803 2013-06-02 09:33:28 ....A 26355 Virusshare.00063/Trojan-Downloader.JS.Iframe.cze-ca32c39c45ef915958158948a9d0aeefc9af9088 2013-06-02 19:26:46 ....A 7797 Virusshare.00063/Trojan-Downloader.JS.Iframe.czf-3e5bd9f2007303911eeb6d629a3acb7732e62d72 2013-06-02 18:13:06 ....A 9358 Virusshare.00063/Trojan-Downloader.JS.Iframe.czk-01a9bdd8a6241d3ebdf501a68fe74780108bcf9e 2013-06-02 17:38:40 ....A 45409 Virusshare.00063/Trojan-Downloader.JS.Iframe.czk-05d987e9afdd39190028b4d3ebcd4c1b3f7478da 2013-06-02 06:12:24 ....A 9069 Virusshare.00063/Trojan-Downloader.JS.Iframe.czk-196d489341c9efaa8d15cb85f5d24083dbf61590 2013-06-03 03:06:30 ....A 11343 Virusshare.00063/Trojan-Downloader.JS.Iframe.czk-25b8b8ec2fb9cd0c184bcf6e26aba29361f11893 2013-06-02 23:25:22 ....A 28049 Virusshare.00063/Trojan-Downloader.JS.Iframe.czk-27c5c58f8484937fc23cf7da7bc5a1554233a4ea 2013-06-03 05:48:18 ....A 45409 Virusshare.00063/Trojan-Downloader.JS.Iframe.czk-498bc4a50a7ec5604af89ffc173fe898adb792c1 2013-06-01 23:59:12 ....A 36590 Virusshare.00063/Trojan-Downloader.JS.Iframe.czk-50714d1fe97eb1dadd6adc61c3f8a1572f2d802a 2013-06-02 22:27:30 ....A 21296 Virusshare.00063/Trojan-Downloader.JS.Iframe.czk-514dbd16dd9c4618e6d44d512ab729d59728bbf1 2013-06-02 20:38:04 ....A 7646 Virusshare.00063/Trojan-Downloader.JS.Iframe.czk-6efaaf1af6ab786f07d4e54758621b0031d33fe8 2013-06-03 03:24:50 ....A 205201 Virusshare.00063/Trojan-Downloader.JS.Iframe.czk-80b95b0c5067bac9a0fd89caccafedcf4daef4a3 2013-06-02 13:00:26 ....A 9202 Virusshare.00063/Trojan-Downloader.JS.Iframe.czk-a7219b268157f04a9f7495bc60110d8f9eaf1990 2013-06-02 19:57:26 ....A 9886 Virusshare.00063/Trojan-Downloader.JS.Iframe.czk-b1aae5fa249f40e926ec5c0ebd05b1f5ad0db666 2013-06-02 09:55:48 ....A 21309 Virusshare.00063/Trojan-Downloader.JS.Iframe.czk-c489f23438cc717cbf53a448237df748a318f40f 2013-06-02 12:01:08 ....A 9062 Virusshare.00063/Trojan-Downloader.JS.Iframe.czk-ca9d4c134e4ebc69d404541b0c951053d12a135d 2013-06-02 23:57:54 ....A 12007 Virusshare.00063/Trojan-Downloader.JS.Iframe.czk-deea820d2ca5ac4066ca1790bc9db93484b7a41d 2013-06-03 01:45:00 ....A 202453 Virusshare.00063/Trojan-Downloader.JS.Iframe.czk-ea82a8b32777e839a583181c97b9ec95365e13b4 2013-06-02 02:27:26 ....A 9625 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-046c12690419a2b4f3873c2d39bed98a133a3867 2013-06-03 01:43:50 ....A 50148 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-089ca9d2edad7fcedf52c1cbc18fcf0b98b52d92 2013-06-02 21:59:06 ....A 15058 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-0c741a55870c8e893c5bdd16ca3698b06695103f 2013-06-02 18:51:08 ....A 9234 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-0cb201a64b807b7d11e0e1bcbf7830dcaf4d6480 2013-06-03 02:35:50 ....A 32741 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-103db8eebcceec4aefc4cb7e8eb3e86e8f2bcc6f 2013-06-02 18:19:02 ....A 18562 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-138da31ed1b492dbc155959e4363af5705b66d89 2013-06-02 22:00:08 ....A 15222 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-14d6fd738cb3ad2ff9aa143d117575c504833e72 2013-06-03 05:14:10 ....A 15132 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-1505c41f500c9c82b773105e0405d8a0fc4f2d69 2013-06-03 05:37:18 ....A 18394 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-16a60923c45430a4b275f98e223dcba619f756ed 2013-06-03 05:37:38 ....A 19341 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-181f59a7dabad700b88f35cf09805d33ef732407 2013-06-03 06:08:52 ....A 13951 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-1a1bb7f71d0fbcf838dc7e915a8812730531fafa 2013-06-02 15:54:10 ....A 13361 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-1ba690e8447ac295ae3352e31bfa2975d11b3ef9 2013-06-02 11:50:50 ....A 15083 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-1c1077c09524f06d9cd749a353aa0fd2e2dd7838 2013-06-02 13:50:36 ....A 14702 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-1f1b8ae7244581ca4b9dcce154b8a3307d3e5bfe 2013-06-03 02:28:40 ....A 13359 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-20292a854dcaab5bef3260066b4c54f8bdd6bf4f 2013-06-02 21:32:00 ....A 38915 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-2338f71a5164e73f35fbeb14845fd4dd8c4a7e6d 2013-06-02 12:43:32 ....A 13355 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-28d221976b55b8213974d7bc221df70cdbb3da92 2013-06-03 04:31:26 ....A 15258 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-31e0866d383ed9a5341802d94363cf7c77c0ba38 2013-06-02 17:36:36 ....A 13510 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-34ec436a15c653268f4262620bf77ccae5d3f061 2013-06-03 04:10:12 ....A 15122 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-3d7b0ca29d4b77ae670f72b28984b9c94a06cc21 2013-06-02 05:17:26 ....A 27308 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-3edf27227f9934acc17a89f1ea52c0f17e533ce8 2013-06-02 14:35:30 ....A 9596 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-411e9530b9cd177b24ea03edb6ddee536f4d0790 2013-06-02 11:44:22 ....A 13356 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-42538ee23ecdd752e7e23fa5652c39210d6ba2a1 2013-06-02 01:59:22 ....A 9212 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-4416e0e693f2ce48929fd5289922f8385dfc2dbb 2013-06-02 10:17:04 ....A 13355 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-48495a969bc08c13134740563a263c7f26363dd2 2013-06-02 01:26:58 ....A 13351 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-4a9ab3aba546f00a09a5f69a5bdcaf0d1343e122 2013-06-02 11:53:04 ....A 31922 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-4cef8e61fc7c0bb7a67f877e96c5fde3e17985c8 2013-06-02 23:27:30 ....A 14093 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-4f453cf55c0bcf97d99b4c9e0d22da5e52f8ca79 2013-06-02 05:48:10 ....A 32671 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-5597cbcf6916934f5c923576f12387bc9a7fabc3 2013-06-02 04:47:24 ....A 13549 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-5afc5dd059b1d21c2cacb66c46405deb8a3c4415 2013-06-02 15:13:24 ....A 27230 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-5d28df2033d86507c25dc2cd76106011847d2134 2013-06-02 06:54:02 ....A 10012 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-5e15736541139a8dacacda9d59167dfe945d015a 2013-06-02 20:05:30 ....A 27953 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-5e5517f8a8021e77f31124dbb05811f13c763a94 2013-06-03 03:16:28 ....A 10049 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-6cc9ccca8e43f67dbb412d1d62437e6e881b741d 2013-06-02 12:15:20 ....A 14965 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-6eb7f00869c88a86f09e82128d7e1b0bb3e44a7e 2013-06-03 01:04:40 ....A 48148 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-705e9c55f97f6098b2df5fe9e7e3338985a4133f 2013-06-02 11:53:12 ....A 17520 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-75a65ca1f856c5db61de4ba6379509367a663965 2013-06-02 02:20:42 ....A 12024 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-7c74b49e5da3a44c2a597c2b48e86d3963bcb564 2013-06-02 19:34:30 ....A 15311 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-7fdae1d3cd6ebc2d6f459f58c1e63e186d2fe829 2013-06-03 01:55:32 ....A 16949 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-808ddb34d3112e1f9141c3fd0024750127a33b82 2013-06-02 19:05:56 ....A 31947 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-821779218459fb062f0e21124921b8b3a6d22154 2013-06-02 14:48:40 ....A 41754 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-82538ecc2231f239ba97f71d729df9e1fdcf6a66 2013-06-02 20:16:52 ....A 14756 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-832107fceb89e3f8e44b66940cc824294654cedf 2013-06-02 16:28:28 ....A 27308 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-85b43babf2e38d2d61c433a95e1cc06c4500ad4d 2013-06-03 00:16:16 ....A 8937 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-89842527a03da89110f09161aedb213cdc1d0c75 2013-06-03 02:09:50 ....A 50356 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-8d196f7ef9a70d34f861a317d7f85ebe4cad18f1 2013-06-03 00:27:04 ....A 14850 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-8d57af1dc4f9d038c8ec664ef0f9332417547e58 2013-06-02 06:26:52 ....A 15122 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-8ece381c8bb0c1039418e4e0c1fbed0447207443 2013-06-02 11:47:32 ....A 43248 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-92344797170288ca7d459f5d13738aae00beb422 2013-06-03 05:43:22 ....A 17785 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-94090bcfd1ebf43817c17c9e536daf3cab96efc1 2013-06-02 03:53:48 ....A 15083 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-9473c7e2b87e28768f1778301eb79efc172c7086 2013-06-03 03:24:20 ....A 33935 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-948fc1209f2c97164caf7dd2b8d2e96e523fa2d6 2013-06-02 12:36:26 ....A 14714 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-953d78510cb358bab93f11ef3923c7ae0ac82375 2013-06-02 22:02:44 ....A 27230 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-98115a94bb4ec4762e1530eb1b197488ffe85375 2013-06-03 04:11:32 ....A 47267 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-9f15c400e098d9cd7f9a435fbfa368b9c0f90f78 2013-06-03 00:34:06 ....A 17772 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-a7f4f14769bd3dc5204394fc1c4abe6c2ec993ad 2013-06-02 02:05:34 ....A 39018 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-a8e6738d47397f8c66b639ee9ceed7cd04a859e7 2013-06-02 12:34:56 ....A 3031 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-aca7f167c22bc1c9ef1e77e4cffcd462b4a0e659 2013-06-03 05:50:36 ....A 54934 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-b0a70d2856a066aba50de88763fcfd0bbef6d443 2013-06-02 19:27:02 ....A 62536 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-b120b4e9581355ccf8dc10c04be16fb7bfcb9ad2 2013-06-02 05:12:22 ....A 15219 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-b927908401d63e2c5c9140eb433f24d1ed133cb7 2013-06-03 06:06:36 ....A 18486 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-c03ea256578144e2827bd053fec39051b3d54b72 2013-06-02 13:12:56 ....A 15166 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-c1d311391df7265b5bc2240421a4c1a7acdbbfd9 2013-06-02 16:44:12 ....A 8824 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-c9cb5f28be3216ebf50ed2526efc6cb3d164372f 2013-06-02 11:22:06 ....A 55817 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-ca533feb8420d5dc74c52a2cd7def7ffba54667f 2013-06-03 04:49:04 ....A 47111 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-cc1f1d615d2c7cca4274fa6afbaca06a4ebe03f4 2013-06-02 09:58:58 ....A 10053 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-d0a579bee2134901d1fb36516c931a2705d118e0 2013-06-02 16:27:24 ....A 15361 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-d0c657e4087b975dbdca2efbff26974a17d6e8e3 2013-06-02 07:38:26 ....A 8871 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-d145ff5fd13eda7b4fc2c619cc27e850e94d985b 2013-06-02 01:54:18 ....A 9797 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-d68fac052a7c8b32b0c1debc5b838394964cc86c 2013-06-02 13:54:14 ....A 7418 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-d8c8bb87662de7cdf48c7940d1bc92ae57266f43 2013-06-03 06:06:44 ....A 3113 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-da674bac91cc9a2e1ebb6735200f8033bde0a931 2013-06-02 16:38:38 ....A 13355 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-db746caf1c5cf5b1a654cfd495ab929c0d4e8de5 2013-06-03 06:03:18 ....A 7878 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-defb80f7f6dd206a186b4805c9e1b029ea1a4469 2013-06-03 01:18:36 ....A 18358 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-e0dfec2b28d40462a00a26d12e8f46c57681e894 2013-06-03 06:05:42 ....A 40568 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-e5b4bb077b0917b182546be4450b7b1970cbd7ce 2013-06-03 06:12:54 ....A 15365 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-e8390c8233170c43f2737c06ccc5705ab879a43d 2013-06-03 06:00:54 ....A 9271 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-eac591ef97c189b3f9449be5b7a034342e76ad3a 2013-06-02 18:00:04 ....A 28550 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-ed3ec57b5498433f879b4cde32e7b54dd54fb342 2013-06-02 20:21:56 ....A 18772 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-eec2384a9fd9b6125b1a2d121af05821899d2282 2013-06-02 13:01:24 ....A 9607 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-ef9d487e829cb53f5e2dcf4fc8ea22cad716c208 2013-06-02 22:53:42 ....A 10294 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-f05793e7a9c143d137f18671171ce0ef0d7140db 2013-06-02 19:58:38 ....A 50156 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-f3ea50239e584a3f51330a7a8d25e88d54a42137 2013-06-03 01:03:26 ....A 46965 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-f563a73c5195868e7e2f29f90c523f95fc8fa655 2013-06-02 19:04:50 ....A 14200 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-f660ffad432b0bbf9293836e30a49dd99cc05148 2013-06-02 13:35:10 ....A 11804 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-f7ad52696449b01860dbc3bddb61f2901f832918 2013-06-03 01:01:04 ....A 14750 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-f9876be87712cd93fd3c895b2881975c71a4728d 2013-06-02 21:37:36 ....A 18702 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-fa40df6c01f79e9b74d3008b691f42e256630e83 2013-06-02 20:00:52 ....A 45953 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-fbb9c9789ba2d44866367622a22c0eace7d33d64 2013-06-03 01:27:50 ....A 13412 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-fcd966dcc0601a510f7e001c9a4d48b464f66434 2013-06-03 01:27:30 ....A 14662 Virusshare.00063/Trojan-Downloader.JS.Iframe.czo-fe2604b00614ff9f62a405c4e15d53301a8b0e42 2013-06-03 11:13:30 ....A 53759 Virusshare.00063/Trojan-Downloader.JS.Iframe.czx-c666dad75917fafe53321a39a054119dc0b57fef 2013-06-03 19:37:28 ....A 12896 Virusshare.00063/Trojan-Downloader.JS.Iframe.dad-4a892b8df3a0ac96381df8e457408db840b9ad78 2013-06-03 00:31:00 ....A 26006 Virusshare.00063/Trojan-Downloader.JS.Iframe.dah-ee601922e880b35f7da957a01ef8e86942755585 2013-06-02 05:10:32 ....A 3178 Virusshare.00063/Trojan-Downloader.JS.Iframe.dal-25911213d53869debaae8346c38b78dd4922e398 2013-06-03 04:56:36 ....A 91925 Virusshare.00063/Trojan-Downloader.JS.Iframe.dal-3f182ca9451832d9fd8910e0fdb484448060c60d 2013-06-02 04:52:54 ....A 50327 Virusshare.00063/Trojan-Downloader.JS.Iframe.dal-c004d43b86143a9af76ac817b0bd61609f94c48b 2013-06-02 19:32:54 ....A 44337 Virusshare.00063/Trojan-Downloader.JS.Iframe.dba-2885d728237c4e185f79c7b0768931a3c51e2191 2013-06-02 20:34:04 ....A 44317 Virusshare.00063/Trojan-Downloader.JS.Iframe.dba-3cb95e31c4b8c757f8abf6c63dd39f7b773259b8 2013-06-03 02:29:34 ....A 76032 Virusshare.00063/Trojan-Downloader.JS.Iframe.dba-7028b84cc55cae8a55ed56a29e8d0d155d210cea 2013-06-02 14:41:54 ....A 46057 Virusshare.00063/Trojan-Downloader.JS.Iframe.dba-898974587336c6471196162d76bea632eb4de33f 2013-06-02 04:49:22 ....A 2953 Virusshare.00063/Trojan-Downloader.JS.Iframe.dba-95df48d4ffdf432016dc06ced4635ec670e8351b 2013-06-02 20:12:04 ....A 35642 Virusshare.00063/Trojan-Downloader.JS.Iframe.dba-983d52c5ab8f966d0ecd076f66d247e8c889e7e3 2013-06-02 09:28:18 ....A 35934 Virusshare.00063/Trojan-Downloader.JS.Iframe.dba-a31cc60bd9610720ef3188ad52767812671aa876 2013-06-02 22:32:28 ....A 76032 Virusshare.00063/Trojan-Downloader.JS.Iframe.dba-b1b665de2c6d91ff51102257f8261fe9b0c4436c 2013-06-03 04:50:14 ....A 35054 Virusshare.00063/Trojan-Downloader.JS.Iframe.dba-b89da9cb7c07ef3bc43a8bc42f293a6bfb8ea530 2013-06-03 04:32:00 ....A 76032 Virusshare.00063/Trojan-Downloader.JS.Iframe.dba-bfa3c3106d9dab0c8ad519b288a07c62d1fb77f8 2013-06-03 02:28:30 ....A 76012 Virusshare.00063/Trojan-Downloader.JS.Iframe.dba-e0f9ef81ed5c1d1bd8420f93b8736815846f14aa 2013-06-02 23:59:44 ....A 76032 Virusshare.00063/Trojan-Downloader.JS.Iframe.dba-e220bd7a34454c5b38af1d044ecf80f252649c8b 2013-06-02 04:33:42 ....A 44317 Virusshare.00063/Trojan-Downloader.JS.Iframe.dba-e5eaa61644ed68aae78010a2ca95a4501969cb5b 2013-06-03 03:48:12 ....A 39746 Virusshare.00063/Trojan-Downloader.JS.Iframe.dbe-4016a39f596b8dd7a23696cf7618e43345a04330 2013-06-03 07:14:30 ....A 3356 Virusshare.00063/Trojan-Downloader.JS.Iframe.dbr-0f6b1569290b5059f881512ce111d5e6218f4899 2013-06-03 00:33:48 ....A 50556 Virusshare.00063/Trojan-Downloader.JS.Iframe.dbr-675474664cc558742c43936c118294308a1930fa 2013-06-02 21:53:08 ....A 22166 Virusshare.00063/Trojan-Downloader.JS.Iframe.dbu-0103b0fbc52240c67538441b3775beeeae3d33e8 2013-06-02 18:29:30 ....A 22539 Virusshare.00063/Trojan-Downloader.JS.Iframe.dbu-127a0a569682084f944238513dd74b46e0b8e934 2013-06-02 23:33:24 ....A 23083 Virusshare.00063/Trojan-Downloader.JS.Iframe.dbu-60fd123f5755ceb80b77f7142ed576873d858049 2013-06-03 05:55:08 ....A 97194 Virusshare.00063/Trojan-Downloader.JS.Iframe.dbu-782aea03550ac37b56d5344ab79cff61ca7375dd 2013-06-02 23:30:14 ....A 17085 Virusshare.00063/Trojan-Downloader.JS.Iframe.dbw-0b68076a8b57c049731da315eee395fb58cfa566 2013-06-03 02:53:48 ....A 37577 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-07c0907363172f4a3b6a851acad239b27727332e 2013-06-02 11:49:02 ....A 27851 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-0fa17e0a87f183bdeba06d7957f4358bfc9833a6 2013-06-02 21:58:52 ....A 63299 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-19444a851161afab9f673da958cc193de8c6fce6 2013-06-02 17:39:00 ....A 24999 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-24aa5549e5389f9a96f6e1bb80f33a060da1b6e2 2013-06-02 13:53:44 ....A 42584 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-321b267736fe2ff4cdd9dee9ae091299a347c75b 2013-06-02 03:18:06 ....A 12541 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-34686291ee40f740f8feef6b611a4ef4e01533e6 2013-06-03 03:23:16 ....A 23924 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-367d1dbd7a58100286ce48da882869949843af6e 2013-06-02 22:35:06 ....A 38185 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-460d22122d03c1dfcf5ea663c999474b0223771e 2013-06-03 04:53:02 ....A 38185 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-63e3d1be704842f67b0dc222a95e1a82b7bf8957 2013-06-02 13:55:40 ....A 38186 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-696b665455074b0730e8081749aebed0e2dc5b3b 2013-06-03 04:07:56 ....A 22668 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-7674e7d41bfb40cbd9b8e544142a3238b6c02793 2013-06-03 00:05:10 ....A 26144 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-7ec6b36c2ac7d0b52a830e043f8aa807849bbd08 2013-06-03 05:14:26 ....A 124073 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-8473ed2960b805532edc690ff73411bd6d241d62 2013-06-02 22:13:52 ....A 63443 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-94c052651512b51262a30a4071e92d18aae511b3 2013-06-02 12:10:02 ....A 25635 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-94d8aeab40505e2dabeec5089b006a46ebad92b9 2013-06-02 06:27:48 ....A 63201 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-a26debbbc9088ed054ef387cdc5ab5b99e9404ff 2013-06-02 15:24:34 ....A 30520 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-aea4076bde0c05d45dec6096c291fbbcaa1a457a 2013-06-03 02:54:42 ....A 24919 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-b186181d88528b35848a00ee4655bb7b5236b16f 2013-06-02 14:00:10 ....A 102095 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-ddf8803eadc6c660c2b9af8cc8a374953e9704c5 2013-06-02 13:34:38 ....A 63428 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-def47fe3fe9eda3b887f447bcb88edf77bbe1fb3 2013-06-02 12:46:54 ....A 29851 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcb-f76bdfb8c83eaedd7a1976040e8f853fdd0a6c58 2013-06-02 11:52:54 ....A 165805 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcc-1e231f046a9aeb6a516625b86b9e05c15918fc4e 2013-06-02 06:59:28 ....A 20801 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcc-4657059712130ebdc955ff060410338dcc06bb60 2013-06-02 12:16:14 ....A 11853 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcc-4849241ed2e416b1aa0c7c7b21b7ce7772af2994 2013-06-02 07:33:52 ....A 30613 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcc-4f1ca994cf549e4274462c67908da14abe78c798 2013-06-02 00:59:04 ....A 12222 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcc-533252373083e02bf6a5f98b22ba2ffc16ee7545 2013-06-02 11:01:32 ....A 27795 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcc-5f693a522c6da280ff31d18a96b632d3eba9f198 2013-06-02 05:50:06 ....A 20976 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcc-683976f633c9854c37a7ac0b0cb2fb2b544cf1ea 2013-06-02 16:19:02 ....A 16285 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcc-877ee53895b60970c1e1e4b45c4bc814d932e0e6 2013-06-02 11:04:54 ....A 12076 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcc-d3c8afa08c4cc7be29ce50c9fc126fb74e7a1239 2013-06-03 03:49:36 ....A 30613 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcc-ed017fb7314e0777ce0415ab2a466c90d671a2c2 2013-06-03 00:03:48 ....A 3610 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcc-f0da62ec8bb629396d5180af1db72d0cf9bfedf3 2013-06-02 13:05:32 ....A 10352 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcr-0c6f76c4fc6310a14fccf91b823b858250519395 2013-06-02 22:41:26 ....A 4438 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcr-822df687a3367357b25c6283b3ea516227972d83 2013-06-02 22:59:24 ....A 14666 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-1de4ac442ed82c8e0f35a87da4d167bfcd08eb47 2013-06-02 18:52:14 ....A 5425 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-248c919abd2e73983eb89e4dcf745ebb47268185 2013-06-03 06:11:18 ....A 13464 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-49b2de6844af83560a3be37f1ebfe5c483a97171 2013-06-02 22:58:22 ....A 4185 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-4bcc2d279e60be4dd1f0c9b1e40fd6d5b5b474f9 2013-06-02 12:17:00 ....A 13236 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-4df89f7b23021835a5d5ae7fa418af187366a223 2013-06-02 09:34:16 ....A 23157 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-4fd9f91c778c806bc3b356fb2a8f32c13fe43d01 2013-06-02 11:17:40 ....A 14130 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-574790818aa734ffc782912702a475f706b2d733 2013-06-02 07:10:42 ....A 68034 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-68ac9f0348a66534390bc67e5b472140ccfd706f 2013-06-02 11:52:58 ....A 4185 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-6f5d050c2cd0b77e414932d94852348175d4ece6 2013-06-02 13:56:30 ....A 5229 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-72a24b6c54967223e0b82f9c65861d30fd250a55 2013-06-02 22:34:26 ....A 24635 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-78b54b664658dc5f8d79ea96887e7b1024128453 2013-06-02 08:40:52 ....A 5777 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-7c3109b174b08a40616db5132e549266f07a543e 2013-06-02 19:43:22 ....A 13468 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-8f2ca09c5b150f473b3f6534357b1820ce592a23 2013-06-02 06:32:42 ....A 4914 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-a086faeb80dca7e07fa505cb921257bf01d51284 2013-06-03 02:53:08 ....A 10581 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-b3a45c19030704537207750254b3ca50c6995005 2013-06-03 02:08:36 ....A 4185 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-b57a9ebe5e75749bb3a40aea8a3efe5fceebefd0 2013-06-03 00:04:38 ....A 73954 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-c145b672d19ffeaf40e74439d1a29ae8764fc1d5 2013-06-02 21:15:48 ....A 13236 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-c40d13f856015b76b225d402b0e8f5fcf4ab3c28 2013-06-02 03:13:04 ....A 13236 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcs-e6c5c5c410c2b0189df9dc87d69d89e5d9c56e57 2013-06-02 05:58:52 ....A 5374 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcv-2879dd93f191d41e5f78fa28799b23ca868747ea 2013-06-04 12:14:34 ....A 58095 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcv-4538d52a6103954be6383f5a27bd81f26840b70d 2013-06-02 03:17:38 ....A 4913 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcv-5ebcc7745063b7a327bdc7e9c77f1bf9b8046c9c 2013-06-02 00:37:50 ....A 8003 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcv-661e80fa124eef6d2bab0ddbd400b5e0a64af52f 2013-06-03 01:00:50 ....A 9062 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcv-67d84f6a20f36f604ba96a01e8df4edc193a19c6 2013-06-02 08:34:46 ....A 5137 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcv-8ed2f16e56bc8abab10fd809fdfbc0099b941245 2013-06-02 08:55:48 ....A 2983 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcv-9dc18c23c45e02b093081ea8f8c3e12a7aa79974 2013-06-02 16:28:48 ....A 8811 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcv-d4069d167f73257367ea634930d9b62734493731 2013-06-02 14:22:14 ....A 56466 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcv-e37e5a9648a6405838fd56796330b332c47dea8b 2013-06-03 04:59:30 ....A 9680 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-1f27a83f84774a1dff3ece03a5e62dcb1646c5ef 2013-06-02 00:55:02 ....A 94670 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-327802ab812758898ecbdefbf449c245c9525f8f 2013-06-03 00:59:34 ....A 58067 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-37095b251ab44a6f577e421e1dfd49db37be3743 2013-06-03 02:18:56 ....A 9453 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-3799bd9124134506ad7ce4b819c981addac3fdd0 2013-06-02 03:13:02 ....A 93471 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-386959a113fd4d0b71456478c5289206a1510d9c 2013-06-02 04:48:30 ....A 66296 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-407fdc217e58755094770fdd5a67fc8574b7d2ff 2013-06-03 02:48:50 ....A 66016 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-572868e9fb33406cbb6f4144e23ccf48c1aa3190 2013-06-02 15:48:26 ....A 5142 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-681ce06197efd5e83b65c3c45dd3c8409a1bfc1d 2013-06-03 01:31:12 ....A 104410 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-6b56cec60007340faa0a1c1e91903f307248c225 2013-06-02 11:18:46 ....A 98184 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-786b5304e49434d8c611c0f25307e14db1f98089 2013-06-02 01:25:14 ....A 66942 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-b003f95e33e955aae8739859e30556731462528e 2013-06-02 12:14:00 ....A 93586 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-c47884e8d37e4fe0b9859fc6dede2bd710896688 2013-06-03 03:46:04 ....A 24953 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-cf8f60010a17a972b84d46ee51eb8d7818670b99 2013-06-04 14:15:22 ....A 12765 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-d1324c0a9134935199cd682d1b542afbfd7588d6 2013-06-02 05:22:28 ....A 103010 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-d2034d80195d6810b76462294ebbecc08a94a698 2013-06-02 05:15:40 ....A 102075 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-d649a4d6c31ac549cdedab534a6fb97a2ade6fe8 2013-06-02 20:57:26 ....A 7385 Virusshare.00063/Trojan-Downloader.JS.Iframe.dcz-fd013780851b19d8d8a32f35dc1387d0ab483d84 2013-06-03 03:47:08 ....A 15797 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-03978de05257da9d1fee7baa9ce47bae2c4d9447 2013-06-02 23:34:38 ....A 5264 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-0a2690dc9281f83a5a88ac28def6512eb600cdcb 2013-06-03 01:06:02 ....A 14421 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-12dbe29ff31bd2ff2d89682ba6359803870125e8 2013-06-02 01:23:32 ....A 243822 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-293b543d392b8b2de1469239bf236e351b776f0d 2013-06-03 04:11:08 ....A 2125 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-34f4a6702079e33573f639122f2bbeb109a14980 2013-06-02 15:18:26 ....A 27628 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-478cfd8f877a1d35db4744a7e65cee2d02acdf9c 2013-06-02 17:55:02 ....A 14641 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-47c7918b3f269f83f5e6c558bdab3a0f9afa9626 2013-06-02 05:43:52 ....A 5398 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-499bd0f5354180ad8c33f3117876bc890b7ed899 2013-06-04 04:46:52 ....A 11104 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-5a221b2423f1064a1b74bb970174e8c8270f9678 2013-06-02 16:49:30 ....A 26340 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-7178a38b21c6977d2db37a07f43566aea5f6f382 2013-06-02 08:06:36 ....A 40895 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-74f09ff85ca60ce4a3bb40aa237c59158994aec4 2013-06-02 00:24:12 ....A 73338 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-8c9b9b1725e951c4a7057a59a55aaff7e36a9b7e 2013-06-02 22:36:52 ....A 12062 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-9a0e71c3902aa383bcc2d4be98fc9a219ab71a47 2013-06-02 03:15:40 ....A 101553 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-a64641b00660d943be6eb659206bde4197ecc8e8 2013-06-02 13:34:30 ....A 16636 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-ac406e3e408bc19b5045fef33e30a11e782df984 2013-06-04 10:47:56 ....A 6959 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-c50b10996718e9d42ea8056188ee9bc51f26a0e8 2013-06-02 08:41:08 ....A 74242 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-cf1f62f12800b3eeccbd7ef314310bdd7b2ad228 2013-06-03 06:07:18 ....A 41372 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-da54bc403eb20b83f0a2a9685b2a9e6fd97f75dc 2013-06-02 19:30:36 ....A 2194 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-e1dac19417483e852083972f1c43aab9f5773032 2013-06-03 01:27:12 ....A 6877 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-e472531026a7db767cddbd5c10073543db70b806 2013-06-03 06:12:50 ....A 19052 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddd-ec25fa2242b188cac8c16ec3adb0a4678b67d153 2013-06-03 04:12:26 ....A 32306 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-00f78908d31738a61dcd5a3153e849a2921481e1 2013-06-02 23:09:02 ....A 48649 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-07e518c96a4d228cbaa62a9e0953d176ea005f97 2013-06-03 00:32:32 ....A 35961 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-14f3dfa11f36a06d4df6cf925ab1f95d08a3c9b2 2013-06-03 04:50:36 ....A 2551 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-1a7bc5333c9628a22cf0897fb7504d956554bfd2 2013-06-03 04:33:42 ....A 8371 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-1fa56464029705a73ed761c9d07a41897b28425f 2013-06-03 03:42:02 ....A 2372 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-27221d34cd2f574c3028b60b290207c3f3f9e33e 2013-06-02 08:55:34 ....A 2910 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-32cd0b17f677190c2c1f9a1a1db2e5573beae45d 2013-06-02 11:24:26 ....A 37464 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-38dc4dc4861fc5ab10ebebd7598cd5d6f22d55e5 2013-06-03 02:50:32 ....A 2057 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-3e4b730c7304d9828e00ae0ba4c79220b3311a62 2013-06-02 21:35:46 ....A 48297 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-579dbfaff91c8f314ff2c79140908105c31bfe1e 2013-06-03 03:51:54 ....A 12264 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-5f49faa9ca329b0306563fb90f2f2d12e1a52299 2013-06-02 17:28:50 ....A 47202 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-72839d528269ee5c7e243bd179407ba8d09103ba 2013-06-02 11:52:20 ....A 47366 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-79e1e7375cb640b5e5fcf587c5634ffd7dda74f7 2013-06-03 01:47:56 ....A 145158 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-7a1097b53ad554e8e25c7da3ad574f09a9bbcfc6 2013-06-03 03:44:36 ....A 35641 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-7c5b3c754fb37de32eea3938508fecff8c7911b1 2013-06-02 20:42:52 ....A 2161 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-7c74cd1d163de8e6501bd104056a1c9edf4a14f8 2013-06-03 04:31:46 ....A 88378 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-8e86380155b507e627c66aaf3ca3d7b6db27ea58 2013-06-02 11:19:42 ....A 15016 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-9f0260cf5674578f1c37b008bfa746fdab2f98f8 2013-06-03 02:53:34 ....A 6738 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-9f5bb5235b4bd495804514366aa60ff48b7e81fb 2013-06-03 05:25:14 ....A 32237 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-a8047a95bb3978b78a6b5752c349a0b063c8f670 2013-06-03 02:55:18 ....A 14444 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-ac943677a1f4c1e4a50e4f859754b9c080301cad 2013-06-02 10:00:10 ....A 5758 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-bcb72d781169310537d4c04e3da2382b55954b0a 2013-06-03 03:42:36 ....A 9502 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-c1a9613bb0327c1583af4f11cd66072a24cb7970 2013-06-03 00:53:34 ....A 34977 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-c331bf43d607d9052858c359ba85fed4ae1f4af4 2013-06-02 18:24:26 ....A 832152 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-cd7d71aacd9ea850ecc6046b37a9fb03273dca27 2013-06-03 04:46:54 ....A 26353 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-d7ea88c2b135faea3b01d62b1bdc297a4767cc63 2013-06-03 02:28:00 ....A 35768 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-eb89e553716a82eda4d4d553c2d4ef7841bb8411 2013-06-02 23:32:28 ....A 18685 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-eec4693ca37c8192d2369928e4b47bffc2906f5f 2013-06-02 14:07:26 ....A 8872 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddg-f471ce68cadfe33ec3cce6b8e5d67521cad957a3 2013-06-02 20:40:02 ....A 23360 Virusshare.00063/Trojan-Downloader.JS.Iframe.ddp-ff5a6c4802ebd0bab8bd8e26c9487807dca67470 2013-06-03 19:14:36 ....A 23835 Virusshare.00063/Trojan-Downloader.JS.Iframe.deq-49b87b5d12ce567b8f597267dac5f0cacb745096 2013-06-03 15:47:08 ....A 102745 Virusshare.00063/Trojan-Downloader.JS.Iframe.deq-7f1fc44f9350c3fec5f0371359df8febe9cb0a11 2013-06-03 03:48:42 ....A 5788 Virusshare.00063/Trojan-Downloader.JS.Iframe.dfo-fc46e512ef9bfdb8cd06bbe3e5422355092ff1e4 2013-06-02 05:46:48 ....A 61702 Virusshare.00063/Trojan-Downloader.JS.Iframe.dfw-0e037ebd221e840ca9153a14c2ab2bc5b2c5ce0f 2013-06-02 06:03:46 ....A 62282 Virusshare.00063/Trojan-Downloader.JS.Iframe.dfw-147ee3fabb8932481696db984e3e7fca9ccc7590 2013-06-02 08:53:38 ....A 46191 Virusshare.00063/Trojan-Downloader.JS.Iframe.dfw-1a2d7f7076d253521e4d03d44ebdbc4a5046b249 2013-06-02 10:49:12 ....A 62481 Virusshare.00063/Trojan-Downloader.JS.Iframe.dfw-5ebe78c27819834b64fc9320c1e0282862135d49 2013-06-02 09:43:20 ....A 60854 Virusshare.00063/Trojan-Downloader.JS.Iframe.dfw-830bd16deeed37496b6571f6a7a371732919cf90 2013-06-02 09:50:58 ....A 66955 Virusshare.00063/Trojan-Downloader.JS.Iframe.dfw-caa6f9670ce65b66e8cfd2def81bd4208a06a06c 2013-06-02 18:27:56 ....A 72919 Virusshare.00063/Trojan-Downloader.JS.Iframe.dfw-d1a228d80dade75353c09af78df35d417e582528 2013-06-02 08:20:56 ....A 65063 Virusshare.00063/Trojan-Downloader.JS.Iframe.dfw-e3ed995179b3266ea80fcbac8df77302c49ac9af 2013-06-03 21:45:32 ....A 13441 Virusshare.00063/Trojan-Downloader.JS.Iframe.oj-0fc7008559b67cd21d00e2c2fcd672935687ae47 2013-06-03 21:37:52 ....A 2171 Virusshare.00063/Trojan-Downloader.JS.Iframe.qr-880ebd67ae1c13fca3f314d6b87fc5c171883607 2013-06-03 20:33:14 ....A 574 Virusshare.00063/Trojan-Downloader.JS.Iframe.si-541a22ce63d913eaf635c844b8b665890ef4da72 2013-06-03 15:39:32 ....A 193 Virusshare.00063/Trojan-Downloader.JS.Iframe.vl-cef145b2a509fc570bdf06773a220e269cc1e7d8 2013-06-03 13:38:50 ....A 1413 Virusshare.00063/Trojan-Downloader.JS.Iframe.vp-3ea4f9055607a9eb65ab2df62c43bd1a49f9265e 2013-06-02 22:25:02 ....A 5581 Virusshare.00063/Trojan-Downloader.JS.Iframe.vt-7945edd72cc561f97b802d58a7772c740cfca305 2013-06-03 02:06:20 ....A 1786 Virusshare.00063/Trojan-Downloader.JS.Iframe.yd-6a75cac814545e9515f60d4f1d7c2c0b609070be 2013-06-04 09:41:08 ....A 9189 Virusshare.00063/Trojan-Downloader.JS.Iframe.yt-5261bf5974706de79dfb036d7a00eff2532db6e0 2013-06-02 05:11:18 ....A 939 Virusshare.00063/Trojan-Downloader.JS.Iframe.zc-c9f55a0f1017c4d732a76f784c888361e4d8050f 2013-06-03 06:03:08 ....A 28710 Virusshare.00063/Trojan-Downloader.JS.Iframe.zm-c4d7172ba290b3cb241a74f26e9f0d50e3deb3d2 2013-06-03 08:11:22 ....A 51423 Virusshare.00063/Trojan-Downloader.JS.Inor.a-07a1caad1617177f687c295fb3b265a42a545a3f 2013-06-02 14:32:52 ....A 1749 Virusshare.00063/Trojan-Downloader.JS.Inor.a-857401849f07f92c3dd3ecdeaa0546b81c6ee107 2013-06-02 02:00:38 ....A 5445 Virusshare.00063/Trojan-Downloader.JS.Inor.a-bfa999ecfd03b2c522e0a284e2eabc16de97432a 2013-06-03 09:19:30 ....A 6391 Virusshare.00063/Trojan-Downloader.JS.IstBar.b-c5eb3b9ed30d72927f7e1f54c12775bb7c662192 2013-06-02 20:12:42 ....A 5196 Virusshare.00063/Trojan-Downloader.JS.IstBar.bf-e4c989e06421a6846b58ab5ba18d2eaab193d649 2013-06-03 17:23:52 ....A 8497 Virusshare.00063/Trojan-Downloader.JS.IstBar.ce-467eb7445ffb396ce2a08e654058d8914b9b5e10 2013-06-03 19:50:20 ....A 4828 Virusshare.00063/Trojan-Downloader.JS.IstBar.j-43358ae511608dec7a4bb2e9413c8ef79ee606b7 2013-06-03 05:32:52 ....A 5254 Virusshare.00063/Trojan-Downloader.JS.IstBar.j-4b8f8c04410e6eb904b436723d9d9863bc54836b 2013-06-02 17:07:46 ....A 4362 Virusshare.00063/Trojan-Downloader.JS.IstBar.j-89a31e8c4a8a00b3cf5e3d9ae0cb1d8980f60bcb 2013-06-03 13:35:36 ....A 5334 Virusshare.00063/Trojan-Downloader.JS.IstBar.j-90964114392bcded01720d5ff240d6a07b80c67b 2013-06-03 13:54:16 ....A 6108 Virusshare.00063/Trojan-Downloader.JS.IstBar.j-a6ace9deaa83596812dbaa673862c8f669c2e045 2013-06-02 13:53:36 ....A 3142 Virusshare.00063/Trojan-Downloader.JS.IstBar.k-8d9c3558a33a996cc117848c2738995bdd34f3f5 2013-06-02 00:05:36 ....A 29452 Virusshare.00063/Trojan-Downloader.JS.IstBar.q-0804d96ef6f85e968c1c930bee9e6a5dded3b06e 2013-06-02 10:26:06 ....A 3314 Virusshare.00063/Trojan-Downloader.JS.IstBar.s-1d71fe8da0594968a8e2303bacfb176dac370166 2013-06-02 03:25:24 ....A 3312 Virusshare.00063/Trojan-Downloader.JS.IstBar.s-2221bc2e73d829406449fa7f47d2a16d64510e95 2013-06-02 08:47:34 ....A 3312 Virusshare.00063/Trojan-Downloader.JS.IstBar.s-38e2168e9eeed62a7c08dfd4304927b936cc2aaa 2013-06-03 02:15:40 ....A 15699 Virusshare.00063/Trojan-Downloader.JS.IstBar.z-ced10400ed8829052ac13a84ef3591c9e57e5ccb 2013-06-03 04:21:12 ....A 3587 Virusshare.00063/Trojan-Downloader.JS.JScript.aa-93299b8d38e2b2be5973aa0f9ce1da28a3830829 2013-06-04 00:26:10 ....A 23795 Virusshare.00063/Trojan-Downloader.JS.JScript.aa-abe220b2f01131b789fea11a886fa150b36cb5bd 2013-06-02 07:57:54 ....A 15614 Virusshare.00063/Trojan-Downloader.JS.JScript.ag-9e84f6528cef584bc563d13c354d18ca31de8dc5 2013-06-02 09:06:06 ....A 14490 Virusshare.00063/Trojan-Downloader.JS.JScript.c-473921514c4245104af4c1152f6f8be248483604 2013-06-04 03:01:36 ....A 9029 Virusshare.00063/Trojan-Downloader.JS.JScript.cb-0d2525f6f3b0f6b6d2873ed05ef2129d855bce51 2013-06-04 16:54:52 ....A 7734 Virusshare.00063/Trojan-Downloader.JS.JScript.cb-1c184e53916ecc4da4734da80a932c7c61f54e37 2013-06-02 03:47:48 ....A 8791 Virusshare.00063/Trojan-Downloader.JS.JScript.cb-b5339c6d6efd82c08ee49620d32d0510fae9bd27 2013-06-02 17:01:48 ....A 80585 Virusshare.00063/Trojan-Downloader.JS.JScript.cc-a2757502195c7754bdcc85cea7edba2bcdf00dca 2013-06-02 22:45:04 ....A 16098 Virusshare.00063/Trojan-Downloader.JS.Kazmet.a-628cc0609709b99b3caa8d4abe634fa36b98b2a4 2013-06-03 03:17:00 ....A 1790 Virusshare.00063/Trojan-Downloader.JS.Klid.a-71880a707663f11ceb36e3e2955376e15f045aaf 2013-06-03 02:14:02 ....A 11781 Virusshare.00063/Trojan-Downloader.JS.Pegel.a-1490a10a1ac001e57021bddf69d7bfa9d1cda6f4 2013-06-03 00:06:24 ....A 14880 Virusshare.00063/Trojan-Downloader.JS.Pegel.a-243a30d16fd1835ff1cea5ef084371128fe6f399 2013-06-02 13:30:50 ....A 13641 Virusshare.00063/Trojan-Downloader.JS.Pegel.a-62601b0fef9deaadfddc40ad38c3f1cdff2e670f 2013-06-02 03:16:40 ....A 13540 Virusshare.00063/Trojan-Downloader.JS.Pegel.a-7b1d2a776df900a57d19df943d018f503f26fef5 2013-06-02 08:40:28 ....A 12186 Virusshare.00063/Trojan-Downloader.JS.Pegel.a-7e355d70fb2dee781f2b9d83280cb2c66183e8e7 2013-06-02 17:06:40 ....A 14863 Virusshare.00063/Trojan-Downloader.JS.Pegel.a-9158b4debaa257bd839e2ff133ceffb4699758e8 2013-06-02 16:03:10 ....A 11140 Virusshare.00063/Trojan-Downloader.JS.Pegel.a-9927d6263693dc627bd4140c33d703473bde8086 2013-06-02 16:01:28 ....A 13540 Virusshare.00063/Trojan-Downloader.JS.Pegel.a-9c74726ce5cec53cfdf78ca6aca56529cd200edf 2013-06-02 04:09:14 ....A 14105 Virusshare.00063/Trojan-Downloader.JS.Pegel.a-a48d4082cd1ad273d83740333f0a4d7fa3f896dc 2013-06-02 10:45:10 ....A 14637 Virusshare.00063/Trojan-Downloader.JS.Pegel.a-ec74d5cf93b66f37ace73c674b7311229867d4fc 2013-06-02 00:15:18 ....A 1933 Virusshare.00063/Trojan-Downloader.JS.Pegel.ac-fc57fb612d6ca4fe04592d87e9bf06f3246ec9eb 2013-06-02 12:41:50 ....A 7959 Virusshare.00063/Trojan-Downloader.JS.Pegel.ae-1731343fe9459d6b7f17606e3316e15791edf571 2013-06-02 16:29:22 ....A 18188 Virusshare.00063/Trojan-Downloader.JS.Pegel.at-f7a31668c660e1ed1b5bda2f860d81afffabc902 2013-06-02 10:49:02 ....A 23182 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-083dc1d0384306593ee8a1f7a9baf2b9357fd419 2013-06-04 00:35:10 ....A 40016 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-0f1001072dd0bedf52f4e97143002e84c79ceb0e 2013-06-02 22:29:40 ....A 24116 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-1887cc8ec41983d2037fd9f6cc90aed831ba5e4b 2013-06-02 03:18:10 ....A 23486 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-2556a7b49b2bd19071099d87033c1e97a76dfcc1 2013-06-03 19:30:28 ....A 7382 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-3a00f6945365e9e4c8a4305e50ab2bdfda88ba2a 2013-06-02 17:08:08 ....A 23325 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-57aba44faa6ec9be03433cb7618bb8dc44a78321 2013-06-02 07:49:56 ....A 2755 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-5dc0ccd119b1a2102b1f18bbaccce94e17e46718 2013-06-03 00:16:04 ....A 30346 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-5e20376f58138a76da3ce4d4327350cc3ecddf34 2013-06-03 01:01:02 ....A 37929 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-7438dfb7ee29da7918da22340c7df0e552bbbeca 2013-06-02 23:51:24 ....A 4605 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-835e4d5ab768f3a225701a1792b68f90c68ff483 2013-06-03 03:50:28 ....A 10737 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-9164bccc29cfd7eb44b8e8c2105db6a5bfc1b74d 2013-06-02 07:45:50 ....A 18598 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-92f9d9d7e2e7be4942315be7e287dd30e764ed24 2013-06-03 03:00:06 ....A 10362 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-a3cc7d666d6dd6af2dd1ad54b57c92b4896de26f 2013-06-03 01:04:38 ....A 23554 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-b2a60a8e736df35a690d0fed97130fedc6ae481a 2013-06-02 19:44:02 ....A 17042 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-b477a1385ffb8fdcf70969f26321b6fde80f86c8 2013-06-03 17:56:16 ....A 1464 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-d867ee1ece67b9c37c96c8d1b63e9e4c77c8c582 2013-06-02 07:45:10 ....A 822 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-e1fa5717c087a0df86006ad9d96c3e92310a506a 2013-06-04 11:27:20 ....A 4025 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-f6a1b7fb4fa2cb3a8cc2e5478112562c9b1db5ba 2013-06-03 03:18:10 ....A 23970 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-fed70074e9a5546dd2a807a5be21d25f4df17ce0 2013-06-03 11:47:52 ....A 12929 Virusshare.00063/Trojan-Downloader.JS.Pegel.b-ffde7d6f24db4c764e4c1738acefc2b8f5db43b8 2013-06-02 06:22:38 ....A 12581 Virusshare.00063/Trojan-Downloader.JS.Pegel.c-09dd0b599d4d5bdcbab48fdc9f5bb01629350b17 2013-06-02 06:05:56 ....A 785 Virusshare.00063/Trojan-Downloader.JS.Pegel.f-ef645cb560a038ad3e62fb12f930a524de15daca 2013-06-04 00:12:16 ....A 12185 Virusshare.00063/Trojan-Downloader.JS.Pegel.h-a1fcc54a2df353aa7079028e397b839616847d2f 2013-06-02 17:25:04 ....A 21943 Virusshare.00063/Trojan-Downloader.JS.Pegel.o-60eaf67a2fe4054339d7995938cdbd4f399a2295 2013-06-03 11:39:06 ....A 6209 Virusshare.00063/Trojan-Downloader.JS.Pegel.r-e19b44b3882e85d66c0a23bcb17889e4734c7227 2013-06-03 02:18:58 ....A 2308 Virusshare.00063/Trojan-Downloader.JS.Phel.f-ee10cf733543b00c75b742043053f9c04d4a18d1 2013-06-02 12:50:02 ....A 5679 Virusshare.00063/Trojan-Downloader.JS.Psyme.afn-ac9b39404e1a71a6cba4da6fb65dc67fb45f5474 2013-06-02 11:30:28 ....A 4310 Virusshare.00063/Trojan-Downloader.JS.Psyme.ah-de52f0067708de8bc3f933814cf8ca230a4e664c 2013-06-03 14:37:48 ....A 26059 Virusshare.00063/Trojan-Downloader.JS.Psyme.aip-854baa12ef49aa4af6ee318adf99980752eb05ca 2013-06-03 15:41:46 ....A 14466 Virusshare.00063/Trojan-Downloader.JS.Psyme.ait-08f67681a50815a0dfc2515ead69885c2727fa41 2013-06-02 07:18:46 ....A 274 Virusshare.00063/Trojan-Downloader.JS.Psyme.aj-dcfe56fe9f9e0b1701fced141a6102f2af6387f1 2013-06-02 05:36:22 ....A 10084 Virusshare.00063/Trojan-Downloader.JS.Psyme.ajp-529059c33b5b5814771641db992bd59a9fc57c7d 2013-06-03 06:57:46 ....A 2514 Virusshare.00063/Trojan-Downloader.JS.Psyme.ale-5291b56d8d19a81ba3a32e7f33612890311bc4d5 2013-06-03 15:33:12 ....A 2329 Virusshare.00063/Trojan-Downloader.JS.Psyme.alk-938e645be439004bb6f474f5d0b8f16f761c057f 2013-06-04 11:27:38 ....A 10720 Virusshare.00063/Trojan-Downloader.JS.Psyme.amg-fe56351e8cbc0506a92d25ab05aaf9281f5a69be 2013-06-03 04:18:40 ....A 1665 Virusshare.00063/Trojan-Downloader.JS.Psyme.cb-03646eec42572ac4ff3e32b7445a0080c62d950e 2013-06-03 02:24:52 ....A 1575 Virusshare.00063/Trojan-Downloader.JS.Psyme.cb-2ebdd92720980e3d4c738b0a10904bbbfe305c2f 2013-06-02 01:08:54 ....A 6174 Virusshare.00063/Trojan-Downloader.JS.Psyme.cm-a0206eae415e6219af2d22f8e05fa0e2560f40f1 2013-06-02 09:07:08 ....A 2638 Virusshare.00063/Trojan-Downloader.JS.Psyme.it-18d5893eb4b2f225c8446f1238746893ca81fce8 2013-06-03 11:34:26 ....A 894 Virusshare.00063/Trojan-Downloader.JS.Psyme.jm-283f2458f3cf507d3101f7f4a3affe1d29b7cc7b 2013-06-03 07:01:00 ....A 6725 Virusshare.00063/Trojan-Downloader.JS.Psyme.jm-f91c067ee30aa24328c54f34e3d9a6764ab12a02 2013-06-02 18:13:50 ....A 6733 Virusshare.00063/Trojan-Downloader.JS.Psyme.js-a93d5f9b7d3ef711189796e8db1debbfc0ccef11 2013-06-02 11:29:10 ....A 911 Virusshare.00063/Trojan-Downloader.JS.Psyme.ko-b8ee964ad19bb84b3ffb51e116586b9ca5e05288 2013-06-02 14:35:24 ....A 2898 Virusshare.00063/Trojan-Downloader.JS.Psyme.m-aaedc965efc56576313f9560c8b0af09f831c345 2013-06-02 23:29:54 ....A 2896 Virusshare.00063/Trojan-Downloader.JS.Psyme.m-d7ba0223db37ed521ba3ec71c7cad4e6de6188ad 2013-06-02 06:55:58 ....A 14892 Virusshare.00063/Trojan-Downloader.JS.Psyme.me-92cb9dd036a446e6d4474434ad59d44ca598a7a0 2013-06-03 14:06:16 ....A 1662 Virusshare.00063/Trojan-Downloader.JS.Psyme.n-e4ba4d1a1df981b3bd7072d214be885e83992fe4 2013-06-03 02:45:18 ....A 25592 Virusshare.00063/Trojan-Downloader.JS.Psyme.po-5dff8d534ffdfd1a0e46c8919013023bf571949f 2013-06-02 13:52:04 ....A 6969 Virusshare.00063/Trojan-Downloader.JS.Psyme.vb-637b64b7e88a56e4c85b52ff4a25612be4a9bb77 2013-06-03 07:46:46 ....A 2047 Virusshare.00063/Trojan-Downloader.JS.Psyme.xm-d1018f49627669e7686a1311f859a24b88c59b3b 2013-06-03 21:42:16 ....A 32845 Virusshare.00063/Trojan-Downloader.JS.Remora.bg-076a03e56883355c310c174d148084e5fc900751 2013-06-03 05:49:28 ....A 25290 Virusshare.00063/Trojan-Downloader.JS.Remora.bg-08925389c57de695eefd46c44d07cf7d996ca05c 2013-06-03 04:46:14 ....A 35521 Virusshare.00063/Trojan-Downloader.JS.Remora.bg-37072c7e5a29430901e2bd76cba4f17d99d0ff4d 2013-06-04 00:33:58 ....A 38861 Virusshare.00063/Trojan-Downloader.JS.Remora.bg-47d56386cb0473477d37febbf62276ed2fd40241 2013-06-03 05:41:36 ....A 40868 Virusshare.00063/Trojan-Downloader.JS.Remora.bg-7476bf7e33c78dc34251e84dd888da68aad52138 2013-06-02 09:15:18 ....A 31592 Virusshare.00063/Trojan-Downloader.JS.Remora.bg-77d606ea31aa5c988e37a4f3406508112a5fd099 2013-06-03 10:59:02 ....A 58817 Virusshare.00063/Trojan-Downloader.JS.Remora.bg-783bc72e0c0fb158c49122cef05766693138546b 2013-06-02 01:28:56 ....A 58809 Virusshare.00063/Trojan-Downloader.JS.Remora.bg-8eb773c77710765cd16bd432602f3dae8c911a6e 2013-06-02 09:46:52 ....A 30693 Virusshare.00063/Trojan-Downloader.JS.Remora.bg-99da66cca8cab3e83b02cad54cb8c00746d3369f 2013-06-02 01:21:56 ....A 17877 Virusshare.00063/Trojan-Downloader.JS.Remora.bg-9bd23c20b8d0292d89da63baeb5032d123e58fd8 2013-06-03 01:50:16 ....A 33764 Virusshare.00063/Trojan-Downloader.JS.Remora.bg-e8d200344eddd491fda914a9a272ddbf07d53880 2013-06-02 17:32:04 ....A 17744 Virusshare.00063/Trojan-Downloader.JS.Remora.bg-f1f23233e28f61873541e55300503debb7653d68 2013-06-02 03:49:14 ....A 13302 Virusshare.00063/Trojan-Downloader.JS.Remora.bg-fdc69351232aac66ab3db26b3877e300fb26a3a0 2013-06-02 09:30:14 ....A 63961 Virusshare.00063/Trojan-Downloader.JS.Remora.bp-13fc31169dd5cce91952d10e9a2f24e1d6094d94 2013-06-03 04:15:36 ....A 116705 Virusshare.00063/Trojan-Downloader.JS.Remora.bp-5cf71abac3f63b590672393c2bfd46cc145fde24 2013-06-02 12:47:20 ....A 63749 Virusshare.00063/Trojan-Downloader.JS.Remora.bp-b041fc6be849713c341cec5614f3bec7a8fbcd70 2013-06-02 08:33:30 ....A 124801 Virusshare.00063/Trojan-Downloader.JS.Remora.bp-b2e52b384cb43e1d28d3362e76e49e3e0f908693 2013-06-03 23:37:44 ....A 36016 Virusshare.00063/Trojan-Downloader.JS.Remora.dk-18bd6cc3323db3bcbcc4ff02032149e5e6e73e06 2013-06-02 01:25:20 ....A 8018 Virusshare.00063/Trojan-Downloader.JS.Remora.dk-448ce2bf6ee2873063efc48129fd5020531fd3f1 2013-06-03 05:17:52 ....A 36025 Virusshare.00063/Trojan-Downloader.JS.Remora.dk-db06187164bca5f03d1ceeb9c84729cdf4ed1f4c 2013-06-03 05:14:40 ....A 22775 Virusshare.00063/Trojan-Downloader.JS.Remora.n-66c41ee7728d0838056a9a20c73c6aa4ffa3c115 2013-06-02 13:04:48 ....A 27324 Virusshare.00063/Trojan-Downloader.JS.Remora.n-cf073d3931b63106be3d5d087f3a7de64fb467f3 2013-06-03 16:20:16 ....A 1201 Virusshare.00063/Trojan-Downloader.JS.SWFlash.au-ff3cd7ff9749c5e305f15b75ba717ad18000e90c 2013-06-02 23:11:44 ....A 1316 Virusshare.00063/Trojan-Downloader.JS.SWFlash.y-37d97aecf428171c21e95a3a3f0995607fed692a 2013-06-03 12:04:56 ....A 1286 Virusshare.00063/Trojan-Downloader.JS.SWFlash.z-8c7c6517442907921cc6afff10f04c84ab0e0375 2013-06-02 03:45:40 ....A 8579 Virusshare.00063/Trojan-Downloader.JS.Shadraem.a-0af37c3e7cb8103e0d2ae8e6e36d2884e0c911b8 2013-06-03 10:29:26 ....A 48644 Virusshare.00063/Trojan-Downloader.JS.Shadraem.a-0fba65a9d596ed8d2c34b0e083a83f414bda8ecb 2013-06-03 02:54:08 ....A 435139 Virusshare.00063/Trojan-Downloader.JS.Shadraem.a-7d0330a7f361db2d3af41855e0d78d3960dd120d 2013-06-03 03:59:20 ....A 83597 Virusshare.00063/Trojan-Downloader.JS.Shadraem.a-8ae6f7b539cc7b3ac55b4be951558b42feb85dbe 2013-06-03 00:12:34 ....A 2259 Virusshare.00063/Trojan-Downloader.JS.ShellCode.a-2759d27cb42320eef607ba1c690dde8b36c8ac3d 2013-06-02 12:20:52 ....A 14016 Virusshare.00063/Trojan-Downloader.JS.Small.af-47726a7745991fd0bc8df9706babe728011d58a2 2013-06-03 09:32:58 ....A 9757 Virusshare.00063/Trojan-Downloader.JS.Small.ag-3a825bdaab9a8db4fd1e6693db1700f863ea1d6d 2013-06-04 02:32:52 ....A 5838 Virusshare.00063/Trojan-Downloader.JS.Small.ay-ae375623ea3d0b0d67a2bdad45aee7a206e13bf2 2013-06-03 06:10:20 ....A 646 Virusshare.00063/Trojan-Downloader.JS.Small.b-1d8171109c47444871b9802c214b62fd46589d2c 2013-06-02 18:57:34 ....A 10535 Virusshare.00063/Trojan-Downloader.JS.Small.bq-19baa99d0ee2ad50983232558be71e889df81d29 2013-06-02 13:33:08 ....A 1898 Virusshare.00063/Trojan-Downloader.JS.Small.cn-06b96a6cd94790a03230394158c0e33ca89d6c99 2013-06-02 08:17:08 ....A 3449 Virusshare.00063/Trojan-Downloader.JS.Small.cn-1e0c00f23763f407783b6cbcf9c0499f9d29e6e3 2013-06-03 03:22:02 ....A 3473 Virusshare.00063/Trojan-Downloader.JS.Small.cn-3dbbe4198a93dbc309b5a9be591ef4b514684a36 2013-06-02 08:47:34 ....A 3932 Virusshare.00063/Trojan-Downloader.JS.Small.cn-bc5dcb6be9d7ffedb59eb8857a67339497766155 2013-06-02 12:00:14 ....A 2070 Virusshare.00063/Trojan-Downloader.JS.Small.cr-29e0f1947c673c12470b033692b010f720bf78a2 2013-06-02 15:38:54 ....A 7405 Virusshare.00063/Trojan-Downloader.JS.Small.de-0e62439c6075b6146eedfefdd586dee2211a2e36 2013-06-02 17:07:10 ....A 8176 Virusshare.00063/Trojan-Downloader.JS.Small.dn-529689ee368763223d2071a5d805741615710039 2013-06-03 19:02:06 ....A 1184 Virusshare.00063/Trojan-Downloader.JS.Small.fw-fb504f7c7203c21ef209d2cc4a98853b814addbf 2013-06-03 13:11:00 ....A 855 Virusshare.00063/Trojan-Downloader.JS.Small.jo-bb4ec1e5d626a7acc2b14eda83dd3a290f6180db 2013-06-02 14:08:30 ....A 955 Virusshare.00063/Trojan-Downloader.JS.Small.mf-8fbb0dec29966ea8bbc4e31e03c7b81a35d9cbe2 2013-06-03 11:48:04 ....A 1744 Virusshare.00063/Trojan-Downloader.JS.Small.mo-4dfe6e6d76c46a72c8b0fa7d94514f98f37b74a8 2013-06-03 19:15:00 ....A 322 Virusshare.00063/Trojan-Downloader.JS.Small.oa-1e7e828d0a5283537191c2aa21d116c71eb36560 2013-06-04 08:23:50 ....A 44690 Virusshare.00063/Trojan-Downloader.JS.StyleSheeter.a-0c05fe6c974de1347b52ff2d95c49f8534c09d9c 2013-06-03 13:52:24 ....A 28001 Virusshare.00063/Trojan-Downloader.JS.StyleSheeter.a-1345e8736021b022368b5f27ac77839ced3fb434 2013-06-04 00:35:18 ....A 90995 Virusshare.00063/Trojan-Downloader.JS.StyleSheeter.a-632167ba45a18649c6e5ab096c5e99359c1c4e3c 2013-06-03 06:10:02 ....A 2355 Virusshare.00063/Trojan-Downloader.JS.Timul.ba-a3c8611784e845349e5ebed251b69e05b86d2d91 2013-06-03 01:49:58 ....A 1781 Virusshare.00063/Trojan-Downloader.JS.Timul.bt-5de014a37539ff92d3a2f24ab7710c8acfb82169 2013-06-02 12:05:36 ....A 233 Virusshare.00063/Trojan-Downloader.JS.Tiny.c-47d1e901813d80109420cc92078803545a4142c8 2013-06-02 16:41:26 ....A 420 Virusshare.00063/Trojan-Downloader.JS.Tiny.d-ea2718db467fe65c8a0ed9f1e38e7d64f084dff6 2013-06-02 15:24:22 ....A 6208 Virusshare.00063/Trojan-Downloader.JS.Twetti.a-06e3912f7c6b2a21f851f0bdf526bb1ab551f33e 2013-06-02 14:06:52 ....A 7508 Virusshare.00063/Trojan-Downloader.JS.Twetti.a-4b4b167c03da1b89b69bb195734a8b50b4b73726 2013-06-02 01:10:54 ....A 7143 Virusshare.00063/Trojan-Downloader.JS.Twetti.a-574d73a4ee6277f3909bf2c385b601aa180f80a6 2013-06-03 10:48:52 ....A 31845 Virusshare.00063/Trojan-Downloader.JS.Twetti.a-5eeced2a9e3c1e05d07a40881ede3f9a656f93b2 2013-06-03 08:12:56 ....A 8773 Virusshare.00063/Trojan-Downloader.JS.Twetti.a-680461c11a3dd9c2a56c2d21cfbf01e78d0aa16a 2013-06-02 09:52:08 ....A 13344 Virusshare.00063/Trojan-Downloader.JS.Twetti.a-6c7c1f78bb4cc3b4a18bf22d85fde8a45927013d 2013-06-03 23:10:58 ....A 63693 Virusshare.00063/Trojan-Downloader.JS.Twetti.a-8405dc6d17736f8a2f4a3fefae77b3b9e8cb6cb0 2013-06-03 10:02:06 ....A 31835 Virusshare.00063/Trojan-Downloader.JS.Twetti.a-8b14c4d8bc48c2d8f15000d72a65109abe39d80d 2013-06-02 20:16:12 ....A 31831 Virusshare.00063/Trojan-Downloader.JS.Twetti.a-8f5af168abc906c61ab48a6f2e5941482845612d 2013-06-03 03:05:44 ....A 27238 Virusshare.00063/Trojan-Downloader.JS.Twetti.a-9a82cf53680117e7d4d41c6ea9c05822576bbb06 2013-06-02 23:54:52 ....A 38950 Virusshare.00063/Trojan-Downloader.JS.Twetti.a-a252df81c6906d370fd9c54b104ddd0f9631278e 2013-06-03 15:22:00 ....A 31845 Virusshare.00063/Trojan-Downloader.JS.Twetti.a-ab58719ea343085b7b3a77657d6c5c47e302ff8d 2013-06-02 00:03:52 ....A 11683 Virusshare.00063/Trojan-Downloader.JS.Twetti.a-bd87fcb496547d1cad92aee7193948619aee9c55 2013-06-03 00:54:50 ....A 31837 Virusshare.00063/Trojan-Downloader.JS.Twetti.a-db56a9069957003a6927a6dc9a81f88d7d3a6844 2013-06-03 10:10:34 ....A 142190 Virusshare.00063/Trojan-Downloader.JS.Twetti.k-5be9c4407e2f6b786a485dce8a920fa171c74ac3 2013-06-02 22:13:10 ....A 22340 Virusshare.00063/Trojan-Downloader.JS.Twetti.k-64834a6d4f38391662df3e005c1642d220f54fce 2013-06-02 04:33:56 ....A 23631 Virusshare.00063/Trojan-Downloader.JS.Twetti.k-9684462f7dc8dc96a8d3c05fc3853b23543cffc9 2013-06-02 03:52:46 ....A 19197 Virusshare.00063/Trojan-Downloader.JS.Twetti.k-abc87c1147db78311cf2272d109ed9042e0c540b 2013-06-03 04:56:14 ....A 47169 Virusshare.00063/Trojan-Downloader.JS.Twetti.k-c09799741c8c2de05f07d6a560020c67eb4cc205 2013-06-02 15:03:56 ....A 7478 Virusshare.00063/Trojan-Downloader.JS.Twetti.k-c2897af4569b852bf1cb9c80fecc8a309aa3a5a9 2013-06-02 16:09:14 ....A 17137 Virusshare.00063/Trojan-Downloader.JS.Twetti.k-d423ddb2a4792787ede45d951422befeb80eb235 2013-06-03 06:06:34 ....A 20374 Virusshare.00063/Trojan-Downloader.JS.Twetti.k-e0dd5f49cd39585c88cf3959698a8292e1fec16c 2013-06-02 17:03:14 ....A 39115 Virusshare.00063/Trojan-Downloader.JS.Twetti.q-09f104110aaed38abd486e69d0d2dce702464e3b 2013-06-03 03:18:04 ....A 45743 Virusshare.00063/Trojan-Downloader.JS.Twetti.q-48a97262d17cb325a5b8386847c383a20de930c8 2013-06-02 21:30:32 ....A 32886 Virusshare.00063/Trojan-Downloader.JS.Twetti.q-ed14a1f7745eddab17f949423fc01ee76a88695c 2013-06-02 05:08:54 ....A 11881 Virusshare.00063/Trojan-Downloader.JS.Twetti.t-b315d60f7674a4d4428277757301f008df798720 2013-06-02 20:05:50 ....A 16845 Virusshare.00063/Trojan-Downloader.JS.Twetti.t-d6146965899bb231da3d321a9025280e151e44c1 2013-06-02 12:29:06 ....A 2893 Virusshare.00063/Trojan-Downloader.JS.Weis.c-676af594762a35e90fcb8730049805e75ec874fd 2013-06-03 05:37:30 ....A 2313 Virusshare.00063/Trojan-Downloader.JS.Weis.c-7b9d6083c9920240eb992f8e8b9aa879ff8d01fe 2013-06-04 11:53:32 ....A 2316 Virusshare.00063/Trojan-Downloader.JS.Weis.c-8421c7ce31f567a97354a10320200f91baa7afe6 2013-06-02 12:00:04 ....A 2660 Virusshare.00063/Trojan-Downloader.JS.Weis.c-92389b1f3da3a8b0de2b1a90f3d985a0178550ea 2013-06-02 18:58:10 ....A 2124 Virusshare.00063/Trojan-Downloader.JS.WinAD.l-f9163f942a6b9a13ac7cecedd64e89649b9018e0 2013-06-03 15:02:12 ....A 113 Virusshare.00063/Trojan-Downloader.JS.Zapchast.m-7cf76454bef1faf4eb773c2cf4efe9a035e8958d 2013-06-03 23:36:40 ....A 136 Virusshare.00063/Trojan-Downloader.JS.Zapchast.v-ed7ab93885b42ca2c0f53841fc81f25e0b91c49a 2013-06-02 12:27:02 ....A 1938 Virusshare.00063/Trojan-Downloader.JS.gen-122e882a006c6315471929b290610ec6a4897dd0 2013-06-02 04:42:04 ....A 1671 Virusshare.00063/Trojan-Downloader.JS.gen-1d2b8b75d18ec2ed5ec8758a63e22e32c2891980 2013-06-02 09:14:26 ....A 1625 Virusshare.00063/Trojan-Downloader.JS.gen-2b50c9ebfa200b524aa5c76ce20ce5e26c096006 2013-06-02 06:49:10 ....A 3171 Virusshare.00063/Trojan-Downloader.JS.gen-ba5233c28cf485263a66e5cd06e6086fff5eb414 2013-06-02 01:57:24 ....A 1204 Virusshare.00063/Trojan-Downloader.JS.gen-bf2f0b53f49aa2de2377e9d7f613c9adb10c459c 2013-06-02 05:19:24 ....A 10730 Virusshare.00063/Trojan-Downloader.JS.gen-c9cbb7aaea6596bcebe0aaa71e965540dcf571a6 2013-06-03 05:00:16 ....A 2972 Virusshare.00063/Trojan-Downloader.Java.Agent.bj-b7b0129cdc77d12856cde8da40d917470f187517 2013-06-02 02:27:36 ....A 26635 Virusshare.00063/Trojan-Downloader.Java.Agent.bv-5a41bc133c0e85cc0faef094df9baf015a0a348f 2013-06-03 17:44:30 ....A 20235 Virusshare.00063/Trojan-Downloader.Java.Agent.bx-0235598e1bb633bc76ca9ef8756ce28c5e6f7f4e 2013-06-03 07:24:20 ....A 20375 Virusshare.00063/Trojan-Downloader.Java.Agent.da-2c66f92622fb8db7da3132105a6a24272d4f3f7a 2013-06-02 00:49:40 ....A 8306 Virusshare.00063/Trojan-Downloader.Java.Agent.fx-55e26d7a5cb92bd1e446f69dc5dac2d37bdd9415 2013-06-02 23:32:54 ....A 1385 Virusshare.00063/Trojan-Downloader.Java.Agent.gl-bd18e3e09f8ae705b444a00dc7f385612a7ef141 2013-06-03 16:52:28 ....A 5023 Virusshare.00063/Trojan-Downloader.Java.Agent.lu-53f1d7d3c1dc28bc053944ee7c03687f33944550 2013-06-03 09:14:06 ....A 3298 Virusshare.00063/Trojan-Downloader.Java.Agent.m-35c2994b01f3fc57a86428e07889645a572daca6 2013-06-03 14:51:10 ....A 2547 Virusshare.00063/Trojan-Downloader.Java.Agent.p-346b3ed384bd94a11c5a8cae071bc58ac66ba929 2013-06-02 14:41:32 ....A 3567 Virusshare.00063/Trojan-Downloader.Java.Agent.v-a216cce5078f3d469d2128ba910fdc8e0896b37f 2013-06-02 06:25:10 ....A 14569 Virusshare.00063/Trojan-Downloader.Java.OpenConnection.ak-1f49606ee2bd185d4432f9a349580f792824edcb 2013-06-03 00:53:36 ....A 3440 Virusshare.00063/Trojan-Downloader.Java.OpenStream.aq-428410b65bb279adb46fb98e1f02c73c4ba2c309 2013-06-03 20:10:08 ....A 4649 Virusshare.00063/Trojan-Downloader.Java.OpenStream.bk-e21f0f1e798a81b979b6c1d29872149512bbdc6c 2013-06-03 19:27:10 ....A 2725 Virusshare.00063/Trojan-Downloader.Java.OpenStream.bl-d43a56e5b0138444000944479b320a8d82715699 2013-06-03 05:31:32 ....A 2947 Virusshare.00063/Trojan-Downloader.Java.OpenStream.c-43a9ae1b218223d5130a904c28081e6f7979b2c5 2013-06-02 11:25:30 ....A 2940 Virusshare.00063/Trojan-Downloader.Java.OpenStream.c-a98839b6447c289fbaf5f59402ec36498b701d44 2013-06-02 02:01:38 ....A 2945 Virusshare.00063/Trojan-Downloader.Java.OpenStream.c-c467ca70dc35c8a76649afa9428f8429ebc5b22a 2013-06-02 03:51:58 ....A 1429 Virusshare.00063/Trojan-Downloader.Java.OpenStream.d-67b80dc509ac47d8d9ee187019a977aec47400c7 2013-06-02 08:27:00 ....A 4164 Virusshare.00063/Trojan-Downloader.Java.Small.at-7093273f82e7541ef8552d0f6e1b5660eaf6ca7a 2013-06-03 06:33:32 ....A 534016 Virusshare.00063/Trojan-Downloader.MSIL.Adload.bx-35f1a04291f761b15aaa3e9562a9631c3c722369 2013-06-03 02:55:12 ....A 16384 Virusshare.00063/Trojan-Downloader.MSIL.Agent.a-2a82432c67ae2843fed703a4068a926aa5d58bee 2013-06-03 23:19:40 ....A 9216 Virusshare.00063/Trojan-Downloader.MSIL.Agent.aes-3557b347adbfa4ab840d590ca1744c4d2271cb5c 2013-06-03 23:16:32 ....A 530944 Virusshare.00063/Trojan-Downloader.MSIL.Agent.afw-d8b6e4e96ea96531a36ebadba8621269506ebd0c 2013-06-02 11:37:14 ....A 16384 Virusshare.00063/Trojan-Downloader.MSIL.Agent.c-d4afa91961f4fa57add1945f1c2e0c4200be46ff 2013-06-04 07:49:30 ....A 125859 Virusshare.00063/Trojan-Downloader.MSIL.Agent.dyk-76f1df9dee052068b03c072dbcc46b1737cdc654 2013-06-03 12:19:32 ....A 6246 Virusshare.00063/Trojan-Downloader.MSIL.Agent.gh-ded1dbd0a692dd4608ff266e9edf28082bb2c9e0 2013-06-02 22:33:00 ....A 32774 Virusshare.00063/Trojan-Downloader.MSIL.Agent.gl-30824285ca5c0f401a0fc1da8651acf72ac5d5bc 2013-06-03 09:48:34 ....A 215552 Virusshare.00063/Trojan-Downloader.MSIL.Agent.gq-31d998a09cb394f362f1f842363bbdf6db60e82c 2013-06-02 22:18:36 ....A 3584 Virusshare.00063/Trojan-Downloader.MSIL.Agent.hs-d7fa564f4e9c54a436db966be4e9cf744953f6aa 2013-06-03 00:21:00 ....A 22016 Virusshare.00063/Trojan-Downloader.MSIL.Agent.lb-13064749e335569057e03deb387f5c83654833fc 2013-06-03 13:28:44 ....A 39424 Virusshare.00063/Trojan-Downloader.MSIL.Agent.ns-1f9f722f89145cc595e41b40e43516aef719d158 2013-06-02 07:27:58 ....A 23552 Virusshare.00063/Trojan-Downloader.MSIL.Agent.oq-d8c6787d2759de59275a29f947077d41324a8275 2013-06-03 00:58:18 ....A 278016 Virusshare.00063/Trojan-Downloader.MSIL.Agent.ov-f36829392ffaaef20f6acbb590c2811bdaf2e80a 2013-06-02 07:09:46 ....A 35365 Virusshare.00063/Trojan-Downloader.MSIL.Agent.qx-d2564b76fbd289052650eaf1e77e042217076aa0 2013-06-03 04:33:38 ....A 382976 Virusshare.00063/Trojan-Downloader.MSIL.Agent.rg-6ea3afb3cefbd442a7817b613306ba8874e70671 2013-06-02 12:34:50 ....A 4310675 Virusshare.00063/Trojan-Downloader.MSIL.Agent.tj-3bdb9019991b3984ff076381f94336dee4978471 2013-06-02 08:09:14 ....A 890310 Virusshare.00063/Trojan-Downloader.MSIL.Agent.tj-e1816cef385763db8e0b00a18b9c81841c130748 2013-06-03 07:29:02 ....A 172032 Virusshare.00063/Trojan-Downloader.MSIL.Agent.wh-0fe7c673ab99f74e6ee5a2a1294278371512cb65 2013-06-03 06:35:26 ....A 276992 Virusshare.00063/Trojan-Downloader.MSIL.Agent.xm-64e12e4f8e9457e57116d41f5364038aadd85e37 2013-06-03 13:16:34 ....A 22672 Virusshare.00063/Trojan-Downloader.MSIL.Banload.aa-012feed0c088e4cbc6f2088accd442f353c74584 2013-06-02 23:20:28 ....A 49152 Virusshare.00063/Trojan-Downloader.MSIL.Banload.b-9c37cace1be22ef3e7390a42e5f119aadf8ba84b 2013-06-02 04:28:44 ....A 22672 Virusshare.00063/Trojan-Downloader.MSIL.Banload.dgv-a0d6d279feea21950d0f86d50667039ce2d7cba3 2013-06-03 17:56:44 ....A 114176 Virusshare.00063/Trojan-Downloader.MSIL.Banload.ke-3dbc4ba407a8d4ed38d7156de5e0c24b3a6f149e 2013-06-03 15:43:22 ....A 258696 Virusshare.00063/Trojan-Downloader.MSIL.BitCoinMiner.c-5b885a6be8091fff8f4abd9326e995dbc2e851fa 2013-06-03 13:49:56 ....A 487424 Virusshare.00063/Trojan-Downloader.MSIL.Crypted.z-b3554bd2e729eb1a9f90f676bb5a8ff2f6f4eddf 2013-06-03 21:53:22 ....A 77824 Virusshare.00063/Trojan-Downloader.MSIL.Murlo.g-01003ccfc2b3e9cb0022aa2c4a0d0f8779a844a4 2013-06-02 23:40:38 ....A 164864 Virusshare.00063/Trojan-Downloader.MSIL.Small.a-9d48ff08d503eb1d50e4e866428319c9da535301 2013-06-02 15:32:36 ....A 9216 Virusshare.00063/Trojan-Downloader.MSIL.Small.a-aa232e24b2a6133eb56013f93f10449b6b5281c0 2013-06-02 02:10:34 ....A 16384 Virusshare.00063/Trojan-Downloader.MSIL.Small.e-75b0026ff47ed7e8058a2abfba9a23148295aaea 2013-06-03 19:35:54 ....A 6656 Virusshare.00063/Trojan-Downloader.MSIL.Tiny.af-e5f1cd4b4f1ac7823a6e3fc6d13e8ad213aa72a1 2013-06-03 14:39:12 ....A 199168 Virusshare.00063/Trojan-Downloader.MSIL.VKont.a-16b2933cca5b51bef4991a1ebfffe8816f6d63d6 2013-06-03 11:48:26 ....A 121510 Virusshare.00063/Trojan-Downloader.MSIL.VKont.a-cedc0583795abc74231e275414c11b0e2cc45d8e 2013-06-03 01:18:12 ....A 601521 Virusshare.00063/Trojan-Downloader.NSIS.Adload.b-20ff360c02df5ecdd8a25379a06e6af091344896 2013-06-02 02:33:50 ....A 138174 Virusshare.00063/Trojan-Downloader.NSIS.Agent.bz-faef5856cf085dae9fbceaf794e6ab5ab6bdc566 2013-06-03 03:43:22 ....A 43812 Virusshare.00063/Trojan-Downloader.NSIS.Agent.cv-179db6a8c98b9c1ad2bb6c02c08db402ae4ca06f 2013-06-03 03:38:56 ....A 174073 Virusshare.00063/Trojan-Downloader.NSIS.Agent.cx-5e452a86c6cd705950bc4f372fe9967769430ba0 2013-06-03 11:14:48 ....A 1063888 Virusshare.00063/Trojan-Downloader.NSIS.Agent.dv-353d53086f46ad28a6453d8fddb189b738d9878a 2013-06-02 19:18:28 ....A 6266503 Virusshare.00063/Trojan-Downloader.NSIS.Agent.ge-583783f391979be10a878d93329d6c48f99dd58e 2013-06-03 18:28:40 ....A 266249 Virusshare.00063/Trojan-Downloader.NSIS.Agent.gf-d644a52d302d80a40a00d494d83440cc63d08ff1 2013-06-02 03:17:36 ....A 96037 Virusshare.00063/Trojan-Downloader.NSIS.Agent.gp-1cd656de28f17e6b571398dec9df8e9679c35f6a 2013-06-03 02:37:16 ....A 96038 Virusshare.00063/Trojan-Downloader.NSIS.Agent.gp-2462dfdf8fd5b9b06ea2f995f777acc0f8010120 2013-06-02 02:12:10 ....A 99110 Virusshare.00063/Trojan-Downloader.NSIS.Agent.gp-28661e870580b4c273b3fe044d1ca2b17bfecb68 2013-06-02 21:18:58 ....A 10053 Virusshare.00063/Trojan-Downloader.NSIS.Agent.gp-3eac9fc30412f93767ae5afacb2ea23750e0d06d 2013-06-02 17:30:22 ....A 112423 Virusshare.00063/Trojan-Downloader.NSIS.Agent.gp-5062d845c5275b6293bdc1b4d9b1ada891f90355 2013-06-02 20:33:32 ....A 112423 Virusshare.00063/Trojan-Downloader.NSIS.Agent.gp-7af8d2895420ac1cd752b172adbffc244a92eb7a 2013-06-02 20:00:22 ....A 96039 Virusshare.00063/Trojan-Downloader.NSIS.Agent.gp-9805c386a9a6ee36a2e48f0549885c6cbc3501be 2013-06-03 04:16:00 ....A 10053 Virusshare.00063/Trojan-Downloader.NSIS.Agent.gp-bff85c7d84caf618804f79c8c58ffe6515ae7219 2013-06-03 08:27:48 ....A 118566 Virusshare.00063/Trojan-Downloader.NSIS.Agent.gp-c979d8111f028e652053768fedf71abb26512af3 2013-06-02 00:00:42 ....A 1072451 Virusshare.00063/Trojan-Downloader.NSIS.Agent.hh-ce687e431d62446e515da6af449c722a92a8300e 2013-06-03 07:29:16 ....A 66697 Virusshare.00063/Trojan-Downloader.NSIS.Agent.id-ae767a21c89023554e43c3adf10381a9bccf8090 2013-06-03 14:56:34 ....A 61436 Virusshare.00063/Trojan-Downloader.NSIS.Agent.it-79f3d21b4f9674b224cb6c4365d3fb1aec36d8b9 2013-06-03 22:04:34 ....A 61355 Virusshare.00063/Trojan-Downloader.NSIS.Agent.ix-48dd3f73a508c8e07b0ec8003194bb54483ef559 2013-06-03 11:48:10 ....A 96351 Virusshare.00063/Trojan-Downloader.NSIS.Agent.iy-f2e07502639f626cb065eddc1316e3e919de3dab 2013-06-02 19:21:12 ....A 11434 Virusshare.00063/Trojan-Downloader.NSIS.Agent.kz-c66493a8437aa4bf16acfab92d1490954db45334 2013-06-04 12:22:22 ....A 472594 Virusshare.00063/Trojan-Downloader.NSIS.Agent.m-f7bfc82fff639ae8cbbe350a8cf79179841d4959 2013-06-02 17:20:54 ....A 2098106 Virusshare.00063/Trojan-Downloader.NSIS.Agent.r-bc3563ef723703bf10a25c85801442833a1c33c6 2013-06-03 02:57:56 ....A 3518853 Virusshare.00063/Trojan-Downloader.NSIS.Agent.y-618c288adad99136d81e3b7d9ae24647c8108e22 2013-06-02 06:16:32 ....A 67372 Virusshare.00063/Trojan-Downloader.NSIS.FraudLoad.an-47ecc1ed83e304bb38e40bc4ad03bdd249fe792d 2013-06-03 01:35:32 ....A 114050 Virusshare.00063/Trojan-Downloader.NSIS.FraudLoad.ex-37d9bc021087c7771ccd8023355b6dec748fb8d7 2013-06-03 18:06:30 ....A 3303 Virusshare.00063/Trojan-Downloader.NSIS.FraudLoad.ga-2cef873495ecaa6eba77751679386b085c8cf8cf 2013-06-03 08:12:26 ....A 3303 Virusshare.00063/Trojan-Downloader.NSIS.FraudLoad.ga-a31700f89aed46ca75a4a45b65d5ff4111968963 2013-06-02 14:58:18 ....A 3303 Virusshare.00063/Trojan-Downloader.NSIS.FraudLoad.ga-bff81f120a547b72b5849fe3e7f0b4d501fe7660 2013-06-03 06:39:50 ....A 3303 Virusshare.00063/Trojan-Downloader.NSIS.FraudLoad.ga-f467e7df429b71f5dd7a0667d88a723cbe7db6d9 2013-06-02 10:54:00 ....A 507754 Virusshare.00063/Trojan-Downloader.NSIS.Murlo.j-76d585ebe592667e1eb77f61c72cdf4447473c2f 2013-06-02 06:14:06 ....A 1373400 Virusshare.00063/Trojan-Downloader.NSIS.QQHelper.b-4552b915a95e15d316aef2559f1c8c813332da8e 2013-06-04 05:27:34 ....A 1567720 Virusshare.00063/Trojan-Downloader.NSIS.QQHelper.b-cc457b723cdd24addaf54a979a83641111031c30 2013-06-02 07:46:28 ....A 41236 Virusshare.00063/Trojan-Downloader.NSIS.QQHelper.f-2179d7bc2115cec4594a06dfeac0f700a60bbee2 2013-06-03 03:17:52 ....A 4077 Virusshare.00063/Trojan-Downloader.NSIS.QQHelper.f-e4c771aa07ebe3f19be5387ebe3e9ace3606b635 2013-06-03 01:07:36 ....A 4117 Virusshare.00063/Trojan-Downloader.NSIS.QQHelper.p-42be30d6b6cd62800cd4fa9532647a9a94df421d 2013-06-02 14:38:28 ....A 1376 Virusshare.00063/Trojan-Downloader.SWF.Agent.bh-1717bde8acc25e8eaec21fc3df456158c4a95a31 2013-06-03 18:05:44 ....A 41848 Virusshare.00063/Trojan-Downloader.SWF.Agent.bi-836ab542d1f1b5d00d3db42a3e24228ce2fbfd35 2013-06-03 17:08:24 ....A 5999 Virusshare.00063/Trojan-Downloader.SWF.Agent.br-1e381ddbb3b1dd8a6ddd58dab887707e8edc6ed0 2013-06-03 16:03:44 ....A 5995 Virusshare.00063/Trojan-Downloader.SWF.Agent.br-7276a7591f140a2b9dcfc85ba4d152ef7315a767 2013-06-03 23:01:22 ....A 5996 Virusshare.00063/Trojan-Downloader.SWF.Agent.br-edbc227b277e10c7055398ad4f3fa470b83deaa1 2013-06-04 05:03:36 ....A 3672 Virusshare.00063/Trojan-Downloader.SWF.Agent.n-ef81d5dbbcb73078cdf4242932a61661cfa81780 2013-06-03 20:07:38 ....A 136 Virusshare.00063/Trojan-Downloader.SWF.Small.du-b575786647744d60b84b2644711229e2c20a369c 2013-06-02 04:02:38 ....A 290816 Virusshare.00063/Trojan-Downloader.VBS.Agent.aaq-583da198eaa8d5e3ddde4477ee45c239774fb98c 2013-06-04 10:17:06 ....A 2802 Virusshare.00063/Trojan-Downloader.VBS.Agent.aar-1fc6d23ed291bfc670701a454cc661f0c743ea44 2013-06-03 19:27:16 ....A 2775 Virusshare.00063/Trojan-Downloader.VBS.Agent.aar-c2c8e3f3737b1dbc6fadee2ec303d80b7838ee71 2013-06-03 06:40:34 ....A 16003 Virusshare.00063/Trojan-Downloader.VBS.Agent.aar-d63a8e00e72607909f98cfa95144d569c0f1d8c9 2013-06-02 13:54:38 ....A 696 Virusshare.00063/Trojan-Downloader.VBS.Agent.aay-82200630a42d4e8a091339cbe211d046d13caba1 2013-06-03 15:27:06 ....A 686 Virusshare.00063/Trojan-Downloader.VBS.Agent.abb-4eefb5d2b8fb757f7374031a4c1fcd0456cf01ca 2013-06-04 01:06:12 ....A 3496 Virusshare.00063/Trojan-Downloader.VBS.Agent.abd-4447c29a85636d2e01a3a9909684cd013c5a9b20 2013-06-02 23:17:48 ....A 1628960 Virusshare.00063/Trojan-Downloader.VBS.Agent.abv-816646c7792a3364362404b984a0cb3b09ec1f13 2013-06-02 05:05:44 ....A 35405 Virusshare.00063/Trojan-Downloader.VBS.Agent.abv-a3b84ad268296b78e859edc64f52abd85f0c73d7 2013-06-02 06:00:24 ....A 54384 Virusshare.00063/Trojan-Downloader.VBS.Agent.abz-8cf2a7706b1257c32b1eef5bb397294aa1a32952 2013-06-03 17:15:18 ....A 7689 Virusshare.00063/Trojan-Downloader.VBS.Agent.fg-cf3a8304b30e61cdd18dcfb9aac55342a3bdc76f 2013-06-02 14:46:36 ....A 11881 Virusshare.00063/Trojan-Downloader.VBS.Agent.fq-418e5d0a3986f67830a9b8f51e27b3e1695197c0 2013-06-03 07:24:58 ....A 2287 Virusshare.00063/Trojan-Downloader.VBS.Agent.hk-3e6afe400e2af5fa94ee228d67ba78cd5d142115 2013-06-03 03:43:40 ....A 1321 Virusshare.00063/Trojan-Downloader.VBS.Agent.lp-bd44a760ea0998116f5ed0854d2e84c61fa765c1 2013-06-03 04:06:48 ....A 16536 Virusshare.00063/Trojan-Downloader.VBS.Agent.o-ce0e601f1777807bbeae11423cd2ee042e58e7c7 2013-06-03 07:32:22 ....A 6127 Virusshare.00063/Trojan-Downloader.VBS.Agent.s-7aaa15d49621274127fbf15f3f7457c1c9656ae5 2013-06-02 11:52:58 ....A 14838 Virusshare.00063/Trojan-Downloader.VBS.Agent.sk-6f7f581259edede091eac82a45c2115096847769 2013-06-02 03:17:12 ....A 56593 Virusshare.00063/Trojan-Downloader.VBS.Agent.wp-00ece7d648f5782e4947055305015ac6ecc0892e 2013-06-02 21:43:40 ....A 12924 Virusshare.00063/Trojan-Downloader.VBS.Agent.yj-5a66eae48e42379a34d9db83e14e253f6adbf3b9 2013-06-02 13:33:10 ....A 8833 Virusshare.00063/Trojan-Downloader.VBS.Agent.yj-f63e0835dae2c0080fdddd7e557456b3bfba08c0 2013-06-03 21:37:12 ....A 198144 Virusshare.00063/Trojan-Downloader.VBS.Agent.zw-3db0add50a1769480d93882d29b1e540a0200d1d 2013-06-02 04:54:06 ....A 218112 Virusshare.00063/Trojan-Downloader.VBS.Agent.zw-43b65636234bc0be6d6e56cd5fb051cabd743ecd 2013-06-03 08:51:34 ....A 198144 Virusshare.00063/Trojan-Downloader.VBS.Agent.zw-7ee15499b168391bc0d18118ee7fc0cac5af2b7b 2013-06-03 15:26:26 ....A 218112 Virusshare.00063/Trojan-Downloader.VBS.Agent.zw-c826b154a0e4bfb8972166498c72d8aa0a638543 2013-06-03 03:22:06 ....A 870 Virusshare.00063/Trojan-Downloader.VBS.Doget.http-fecca91eb16f59da5f72354bdef41b813ecd9cf5 2013-06-02 16:10:14 ....A 542 Virusshare.00063/Trojan-Downloader.VBS.Iwill.a-932236352c4947ba814e94454d241805a4e1aee9 2013-06-02 14:15:24 ....A 18751 Virusshare.00063/Trojan-Downloader.VBS.Iwill.m-0eef44b93ae12ee9304663ffa4aba9ffc2c64e04 2013-06-02 22:12:30 ....A 17634 Virusshare.00063/Trojan-Downloader.VBS.Iwill.m-6b2f3449e57e7a888974b9acce8350e2f3ba4117 2013-06-02 14:16:54 ....A 1351 Virusshare.00063/Trojan-Downloader.VBS.Phel.f-cf53f28c60fc1450f2c3bc7000ea05e0550cc9db 2013-06-04 08:55:08 ....A 519 Virusshare.00063/Trojan-Downloader.VBS.Phel.h-df18aaab474e74434ef41a6d4f6e3b9304ecdf98 2013-06-02 22:50:14 ....A 316 Virusshare.00063/Trojan-Downloader.VBS.Psyme.a-7839718c323b52801f8b96306311f8df60a56e87 2013-06-02 13:53:52 ....A 29844 Virusshare.00063/Trojan-Downloader.VBS.Psyme.based-78e10b44079d7b8dadd1fb6eb2245c8d6d883b05 2013-06-02 01:59:40 ....A 1149 Virusshare.00063/Trojan-Downloader.VBS.Psyme.bo-c82aa66edb8baeb8598260d5b527eaf257a97028 2013-06-02 06:18:58 ....A 6100 Virusshare.00063/Trojan-Downloader.VBS.Psyme.cx-d1b3597747c6c4811a0a4065e9d83530e95b0acb 2013-06-02 23:33:50 ....A 1137 Virusshare.00063/Trojan-Downloader.VBS.Psyme.e-26b274da209960be2d403034b1c609650ff84244 2013-06-02 20:10:12 ....A 3789 Virusshare.00063/Trojan-Downloader.VBS.Psyme.fy-14d09764d43fd8a2f7dbdeda11d2716f8ea5adfe 2013-06-02 12:04:48 ....A 1703 Virusshare.00063/Trojan-Downloader.VBS.Psyme.h-15e1c6580387b9d3932bd10a2fc0ff29c9b44bb3 2013-06-03 22:09:00 ....A 28810 Virusshare.00063/Trojan-Downloader.VBS.Psyme.h-74931213091e23c7cc507df385a45093613e0d35 2013-06-02 06:20:24 ....A 28698 Virusshare.00063/Trojan-Downloader.VBS.Psyme.hf-cbfe37f2b4400c6731d09d3e1b945e2b905fe25e 2013-06-03 00:06:34 ....A 2398 Virusshare.00063/Trojan-Downloader.VBS.Psyme.hn-49eeed563f0dfc37ffcc58d6891ed7e589733cd2 2013-06-03 02:45:32 ....A 3987 Virusshare.00063/Trojan-Downloader.VBS.Psyme.iu-4509bd5b315d5e88bb43ad0add343fff013a2555 2013-06-02 08:17:26 ....A 953 Virusshare.00063/Trojan-Downloader.VBS.Psyme.j-0851295149c919cff2b008e0115ef7235fc33f70 2013-06-03 05:38:36 ....A 950 Virusshare.00063/Trojan-Downloader.VBS.Psyme.j-5ac653c1a96b2aa735a79b5f7dadceaff105a0f5 2013-06-02 17:56:14 ....A 958 Virusshare.00063/Trojan-Downloader.VBS.Psyme.j-c3ad3c5661de10a8d8bc00316f17b615ddc229b8 2013-06-02 19:34:46 ....A 3749 Virusshare.00063/Trojan-Downloader.VBS.Psyme.jc-17799bbd150733b2d5982a1c66e7d3bbdb07f3be 2013-06-02 07:48:18 ....A 1514 Virusshare.00063/Trojan-Downloader.VBS.Psyme.x-188a40728255209db61ae65e3bdd0fb5fa577762 2013-06-03 20:00:24 ....A 11850 Virusshare.00063/Trojan-Downloader.VBS.Psyme.y-63ee7ee95c9de18125eb882f134626a3a22840cc 2013-06-02 05:58:44 ....A 1195 Virusshare.00063/Trojan-Downloader.VBS.Small.al-8097b276c1ae0e3b8572b39491e99a71a77f36b8 2013-06-03 13:54:04 ....A 4353 Virusshare.00063/Trojan-Downloader.VBS.Small.cw-10ff6eba4396b4047d0e71610e6c17ffde390b12 2013-06-03 17:56:28 ....A 419 Virusshare.00063/Trojan-Downloader.VBS.Small.ep-b47d726da8ea01de16a24902ab14264e7b94c994 2013-06-03 04:47:32 ....A 1997 Virusshare.00063/Trojan-Downloader.VBS.Small.gg-e1ada3ce9d3943ab33bcdcb907b444c35cee5b8b 2013-06-03 06:35:24 ....A 56803 Virusshare.00063/Trojan-Downloader.VBS.Small.gm-4ac3c51ea4d32df5dab228c4bebc5dae12cabb63 2013-06-02 09:27:32 ....A 96768 Virusshare.00063/Trojan-Downloader.VBS.Small.jw-b31f971b96ace567be08bcafb2cff4811f868eac 2013-06-04 02:32:52 ....A 1298 Virusshare.00063/Trojan-Downloader.VBS.Small.l-425137bb9617dfe578547c6bb4becce74cf21690 2013-06-04 05:46:58 ....A 321 Virusshare.00063/Trojan-Downloader.VBS.Small.l-72d501fe23204b35e14a5a96f005d56ecb97e621 2013-06-03 04:41:16 ....A 10216 Virusshare.00063/Trojan-Downloader.VBS.Small.l-8a408d27df864cdd319d7c36ecdc9b5a97ab8b3e 2013-06-03 09:54:36 ....A 1993 Virusshare.00063/Trojan-Downloader.VBS.Small.n-e14c4553204e02d3c5d35a05eb3083f32c41a0ef 2013-06-02 06:08:06 ....A 457485 Virusshare.00063/Trojan-Downloader.WMA.GetCodec.o-375ad8fd795fb8d550154cdaf64bfef887bf3880 2013-06-02 17:56:04 ....A 257120 Virusshare.00063/Trojan-Downloader.WMA.Wimad.d-1366cced8a6fef428d10746392d11c024ce64e50 2013-06-02 13:12:38 ....A 161468 Virusshare.00063/Trojan-Downloader.WMA.Wimad.d-2b996888a6dd4f40e49404ee2b08c1b4317f3711 2013-06-02 02:40:08 ....A 140216 Virusshare.00063/Trojan-Downloader.WMA.Wimad.d-4bd01b60260c99fb284af3ebd84b0bfa94921e6d 2013-06-02 21:10:20 ....A 196382 Virusshare.00063/Trojan-Downloader.WMA.Wimad.d-abc79f15919f324c1e84de0c1ba4e468ed7479f9 2013-06-04 03:56:54 ....A 122752 Virusshare.00063/Trojan-Downloader.WMA.Wimad.d-ea2e7b02a5be6a5e7a97ac7920071d7375b9976d 2013-06-03 12:56:52 ....A 142739 Virusshare.00063/Trojan-Downloader.WMA.Wimad.m-34afd035b0d126e816ed4c9c997c1bdbb75279cc 2013-06-02 14:22:50 ....A 694958 Virusshare.00063/Trojan-Downloader.WMA.Wimad.t-8e6832e5090f104420c35a6dfe7b92e1ee246597 2013-06-02 14:41:56 ....A 8192 Virusshare.00063/Trojan-Downloader.Win32.Aboma.w-9390956941918d5d613e06122fe9394af03bc14a 2013-06-02 23:56:48 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Adik.b-edf1240325142e9e9636bace8abac9303cddee52 2013-06-03 19:55:50 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Adik.geq-3ba392901bffec9ebd53e0b9d1b5a9c94ac78123 2013-06-02 14:56:50 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Adik.kx-183263e18d31a75afc9489310535c5dfed072f5b 2013-06-04 00:30:50 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.Adload.acfe-34cbe020f51beab7a1ac150d79884a020598284f 2013-06-03 20:30:54 ....A 179931 Virusshare.00063/Trojan-Downloader.Win32.Adload.admg-a46402d1a410ffe7d82024d9a8f436bded49eae0 2013-06-02 04:26:34 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Adload.ae-ba5009fd149cebd601a01f6e33a005eed9aeb45f 2013-06-03 14:50:36 ....A 248226 Virusshare.00063/Trojan-Downloader.Win32.Adload.afgn-a42a33f89bc8d02b6aea7d2fecf158673948b256 2013-06-02 14:11:50 ....A 32128 Virusshare.00063/Trojan-Downloader.Win32.Adload.aj-0ed9d9820893126190828f7792e6efa210b2fc09 2013-06-02 22:27:06 ....A 7725 Virusshare.00063/Trojan-Downloader.Win32.Adload.bcm-b32d5c1abe3163ef935dce70cf21f7fcbc278565 2013-06-02 04:55:20 ....A 84440 Virusshare.00063/Trojan-Downloader.Win32.Adload.bcwh-29d23bedc0e5de77ec8d4db81b4d24fa0d931731 2013-06-02 13:00:20 ....A 47728 Virusshare.00063/Trojan-Downloader.Win32.Adload.bcwh-6f9b191e9cd30b4ee3e0ade308c519cb27a62b69 2013-06-02 00:12:14 ....A 120320 Virusshare.00063/Trojan-Downloader.Win32.Adload.bge-0ae043ebcb073d8e931c43956b24412673e568f6 2013-06-02 11:25:16 ....A 28032 Virusshare.00063/Trojan-Downloader.Win32.Adload.bo-8deefca122ef9eb014943c8bcf0f3503ec7307da 2013-06-02 03:36:04 ....A 425472 Virusshare.00063/Trojan-Downloader.Win32.Adload.cbpd-052b57f8018119898d38c75b029f726ffb214abf 2013-06-03 08:35:16 ....A 425472 Virusshare.00063/Trojan-Downloader.Win32.Adload.cbpd-a0dac04805bf315e2a07a9925a4a50afaff79040 2013-06-03 23:37:04 ....A 118784 Virusshare.00063/Trojan-Downloader.Win32.Adload.cfma-42a826627b85ed205dc89800a7f27433f16a2995 2013-06-03 02:43:28 ....A 172032 Virusshare.00063/Trojan-Downloader.Win32.Adload.cfma-d00fd4a294d57f1f7940089552aec957a4459edf 2013-06-04 16:14:14 ....A 132096 Virusshare.00063/Trojan-Downloader.Win32.Adload.cfms-d0802c00f2e382a1fbe7e552146501eaa146e491 2013-06-03 19:02:08 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Adload.cw-a74cbad91bcee6510beb1bdc8235d6bcc4e75e27 2013-06-04 02:22:40 ....A 127296 Virusshare.00063/Trojan-Downloader.Win32.Adload.czlq-269d6d460afeb56165875f0e92fefbfa5ce2b0d9 2013-06-03 04:41:02 ....A 127879 Virusshare.00063/Trojan-Downloader.Win32.Adload.czlq-622de90ef951a70ac3fe8982df58a4864d2f226b 2013-06-03 21:47:10 ....A 37160 Virusshare.00063/Trojan-Downloader.Win32.Adload.czlq-9eba1116eac2ae0ff57e358c3e1d08f5fe838ca0 2013-06-04 14:55:00 ....A 165309 Virusshare.00063/Trojan-Downloader.Win32.Adload.czlq-e7615f801f224013f9168bb7fe09f2ad031145a3 2013-06-02 00:41:14 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Adload.db-8207190153bfc3f1c81f237e4d216c2f574e254d 2013-06-03 19:38:38 ....A 94208 Virusshare.00063/Trojan-Downloader.Win32.Adload.dewl-6e9453efc567fbed4e7a979e4245a0418c607973 2013-06-02 19:51:14 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Adload.drlv-cb24220c22593d86f47df91deca032eb24364c46 2013-06-03 08:56:22 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.Adload.dtkw-f2d6cc2770afae7f35b76b3e1ff626fde772c038 2013-06-02 15:29:06 ....A 1540118 Virusshare.00063/Trojan-Downloader.Win32.Adload.dto-944abaab4bebd506b1637d35659d1266e6a76bc2 2013-06-03 07:42:48 ....A 305674 Virusshare.00063/Trojan-Downloader.Win32.Adload.dtua-aaa72a86a8a2e5a96800fe3d27a3186c7600a1ff 2013-06-03 13:24:50 ....A 766474 Virusshare.00063/Trojan-Downloader.Win32.Adload.dtue-1ff6489ec0a13d672d9dcd10ea52c5194ea8a445 2013-06-03 23:23:24 ....A 431616 Virusshare.00063/Trojan-Downloader.Win32.Adload.dylk-063988945baafe8a9c0e69aa9965f8c16e6ca925 2013-06-04 07:24:36 ....A 432640 Virusshare.00063/Trojan-Downloader.Win32.Adload.dyll-72c9176a8bae312b95097df154d099ac9ad78062 2013-06-02 13:16:20 ....A 434176 Virusshare.00063/Trojan-Downloader.Win32.Adload.dyll-733c0322ad6bb6521be97a0e4cfc5df72f977f5a 2013-06-03 16:49:38 ....A 434176 Virusshare.00063/Trojan-Downloader.Win32.Adload.dyll-876f1abbeee9eb490f51eb62262641e5b056ce02 2013-06-03 10:55:20 ....A 433152 Virusshare.00063/Trojan-Downloader.Win32.Adload.dyll-87d7d52ad9e68a2396570656a6b7a8547832672c 2013-06-02 11:19:40 ....A 432128 Virusshare.00063/Trojan-Downloader.Win32.Adload.dylq-492d0ddb579179411a470d79bcb2d3fa4c7b5b70 2013-06-02 16:12:30 ....A 434176 Virusshare.00063/Trojan-Downloader.Win32.Adload.dylq-c24db20e9c7faa097519d19c19bd738a65e3572c 2013-06-02 21:07:18 ....A 433664 Virusshare.00063/Trojan-Downloader.Win32.Adload.dylr-2f150faa8b57e0d24a1d2a620ab02b230f409667 2013-06-02 04:11:56 ....A 433664 Virusshare.00063/Trojan-Downloader.Win32.Adload.dylr-9f678e5bd669f94cebc1c46a4efd8d98b1b4c7b9 2013-06-02 23:04:44 ....A 433152 Virusshare.00063/Trojan-Downloader.Win32.Adload.dylr-e9ba53907b8bc576ecc635e18ccfc650f87e5574 2013-06-03 17:24:38 ....A 432640 Virusshare.00063/Trojan-Downloader.Win32.Adload.dylr-ed97bf83abd2f562929903100bc8b7e794bd0a4b 2013-06-02 04:20:36 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Adload.ew-13ef054d33892d94cbab1f1286957459e3a26a0e 2013-06-02 17:53:46 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Adload.fv-b34ec5678cfc2a3f4cd17ad86fb4ed5237b7dd95 2013-06-02 07:53:36 ....A 2696748 Virusshare.00063/Trojan-Downloader.Win32.Adload.gjl-5145c54cbd185e2c3869549a5dafb263975beece 2013-06-02 16:13:10 ....A 608312 Virusshare.00063/Trojan-Downloader.Win32.Adload.glpc-098ead943eb4b13a86d467bf30fcd0efd21debeb 2013-06-02 10:23:12 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Adload.h-e4a567b074bdd351c0abbc6b15a74d7e7f5d864a 2013-06-03 21:41:32 ....A 231936 Virusshare.00063/Trojan-Downloader.Win32.Adload.hiv-252790a5e4b8ea69ca722b84dc30f19b79712cdd 2013-06-02 04:43:32 ....A 51200 Virusshare.00063/Trojan-Downloader.Win32.Adload.hjru-3326618418bdccd3cfae8f2f3789a703e3dc4669 2013-06-02 00:00:36 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Adload.hjtz-14f944d563e7657350b8f0e1b172a39d3a2ac074 2013-06-04 00:56:54 ....A 4521984 Virusshare.00063/Trojan-Downloader.Win32.Adload.hjug-21b4bf06eec438e6b85d5e6572e19e90b069a46b 2013-06-03 00:43:12 ....A 61952 Virusshare.00063/Trojan-Downloader.Win32.Adload.hmz-4eca1806dc654658fe9017272f4feb0fd4ca6f9f 2013-06-03 15:18:26 ....A 32256 Virusshare.00063/Trojan-Downloader.Win32.Adload.hww-42e6e39ddff4077cbd637f9d62c4c691677b78f9 2013-06-02 23:53:10 ....A 299008 Virusshare.00063/Trojan-Downloader.Win32.Adload.iclq-22082331c4bb5aa085658f05ef4a5861b959c5e0 2013-06-03 13:58:04 ....A 118784 Virusshare.00063/Trojan-Downloader.Win32.Adload.iedp-2056f70aaa0989b0d74b752c2e753bd0cfc1f7a1 2013-06-02 23:05:46 ....A 60928 Virusshare.00063/Trojan-Downloader.Win32.Adload.iefo-87e252cd717a34a567044182806c356431856cb6 2013-06-02 06:01:44 ....A 170998 Virusshare.00063/Trojan-Downloader.Win32.Adload.iegu-104d42840a7df622390458855dcf53f4b697a833 2013-06-02 02:03:30 ....A 776204 Virusshare.00063/Trojan-Downloader.Win32.Adload.ieqe-9caae7048c048fa9a4c6d8adae42946969ed749b 2013-06-04 01:00:12 ....A 754188 Virusshare.00063/Trojan-Downloader.Win32.Adload.ieqj-4121a59ecd490b4c63fadfdedaa5c30d7c511b26 2013-06-03 12:26:14 ....A 754188 Virusshare.00063/Trojan-Downloader.Win32.Adload.ieqj-65be1cdd0bcd34ce2a29e4005cb8df73a4982da4 2013-06-02 04:43:34 ....A 754188 Virusshare.00063/Trojan-Downloader.Win32.Adload.ieqj-adab77ebc47fdf2e7ef2fcc03482428a45ab8f2d 2013-06-03 10:48:12 ....A 754188 Virusshare.00063/Trojan-Downloader.Win32.Adload.ieqj-c0c609c52ef76e5e87820d17c36083c7cb61a45e 2013-06-02 19:05:38 ....A 754188 Virusshare.00063/Trojan-Downloader.Win32.Adload.ieqj-e65ab53b1c20092c023f7f26133283c2e255d667 2013-06-03 10:47:14 ....A 754188 Virusshare.00063/Trojan-Downloader.Win32.Adload.ieqj-ea36b3a19815cbb0de00a918f2b51007c835e5d8 2013-06-03 19:33:04 ....A 835072 Virusshare.00063/Trojan-Downloader.Win32.Adload.ieul-4150f153d3815bc82dd691ca46cdf3f9b9ab14f4 2013-06-02 04:13:34 ....A 833024 Virusshare.00063/Trojan-Downloader.Win32.Adload.ieyg-a8e9b5612a9974f2eed7edfc50a4ac84029965ea 2013-06-03 01:43:42 ....A 257024 Virusshare.00063/Trojan-Downloader.Win32.Adload.iezm-bda0d03ae80b804f3817c28ce890d682d314b2da 2013-06-02 04:11:06 ....A 258048 Virusshare.00063/Trojan-Downloader.Win32.Adload.ifek-ac163df007d0e3cbbee1f9e2a9868734cc702d80 2013-06-03 05:03:50 ....A 258090 Virusshare.00063/Trojan-Downloader.Win32.Adload.ifen-a42a3280b3df96973a72f366cbca6ef2020cd9b1 2013-06-02 17:31:32 ....A 606720 Virusshare.00063/Trojan-Downloader.Win32.Adload.ifep-717d3dc24b99145519431b5cc91816beef8fef61 2013-06-03 15:46:00 ....A 837632 Virusshare.00063/Trojan-Downloader.Win32.Adload.ifhp-80594ab8343995bf1f71eccd46c044c5fc91253d 2013-06-03 11:16:22 ....A 26624 Virusshare.00063/Trojan-Downloader.Win32.Adload.iqz-20c11cc9207a4be0dbe1c1c71f78b01ab126bf53 2013-06-02 18:06:28 ....A 8192 Virusshare.00063/Trojan-Downloader.Win32.Adload.j-2dc6e090bd64157f0fe912e90ea9e73a32e1a593 2013-06-03 18:24:02 ....A 33494 Virusshare.00063/Trojan-Downloader.Win32.Adload.j-82944917c4498bf3450d206ac0abff890cf1f84f 2013-06-02 08:47:34 ....A 23936 Virusshare.00063/Trojan-Downloader.Win32.Adload.j-ea7e61c72ff7ee3948aa642d493f319604c43759 2013-06-02 07:57:36 ....A 93509 Virusshare.00063/Trojan-Downloader.Win32.Adload.jm-014a07579c5c9b6b4eb59cfeeb815b7e00db18bb 2013-06-02 03:51:52 ....A 92997 Virusshare.00063/Trojan-Downloader.Win32.Adload.jm-67e461a92801edd5414851f77bbb05730a548d06 2013-06-03 22:43:34 ....A 138809 Virusshare.00063/Trojan-Downloader.Win32.Adload.jn-f162d88bbe69acdd438e7241e756e52c6557ba08 2013-06-02 03:25:10 ....A 12032 Virusshare.00063/Trojan-Downloader.Win32.Adload.lr-e71a93d45b2a40ad590694f60d0c314c50c20af8 2013-06-03 11:38:42 ....A 98304 Virusshare.00063/Trojan-Downloader.Win32.Adload.lxj-ba4bca7aede01a953db66f5ee66780f062349895 2013-06-03 07:51:42 ....A 93537 Virusshare.00063/Trojan-Downloader.Win32.Adload.ma-bfc15f500bffb3b21b0d636aecec6a07e45831e8 2013-06-03 01:57:46 ....A 56320 Virusshare.00063/Trojan-Downloader.Win32.Adload.mju-b16e7fe52ec18e0b4aaeaff28c553bbac6ae892e 2013-06-03 07:41:18 ....A 43520 Virusshare.00063/Trojan-Downloader.Win32.Adload.mmc-48e65783a28c20aec2044b3cc948b36d7893b825 2013-06-02 13:47:30 ....A 98304 Virusshare.00063/Trojan-Downloader.Win32.Adload.mpf-4e1b52eea7b7f49fdb3c4e32b29c48b5955af867 2013-06-03 13:29:38 ....A 98304 Virusshare.00063/Trojan-Downloader.Win32.Adload.mpx-4b6ec87f5efcc89de634641fa6971dd243f8e4a5 2013-06-02 23:42:52 ....A 98304 Virusshare.00063/Trojan-Downloader.Win32.Adload.mrt-695a011dddf13d8055d4318723c852ab7ad60117 2013-06-03 22:57:08 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Adload.mtr-215e77b775b6246fbbb081863cd5ebb729602212 2013-06-02 19:39:20 ....A 4526080 Virusshare.00063/Trojan-Downloader.Win32.Adload.nck-e92d3c46fa68f3e3452e2120827cea5e75844fa7 2013-06-02 22:37:02 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.Adload.nfi-dd98e06f869a8b462f3412ae01b8d180201f7558 2013-06-03 15:22:22 ....A 28608 Virusshare.00063/Trojan-Downloader.Win32.Adload.njy-2fcd4e10bcc45c08000e4b37943e1fce12dc8414 2013-06-03 18:00:32 ....A 692029 Virusshare.00063/Trojan-Downloader.Win32.Adload.nra-e74bc592603c97aa4c5d73d07768eb6ca19013b8 2013-06-03 17:57:50 ....A 54992 Virusshare.00063/Trojan-Downloader.Win32.Adload.nsp-746056bd9559cc04c04eb6f7eee90c7b2176e224 2013-06-02 18:06:44 ....A 23936 Virusshare.00063/Trojan-Downloader.Win32.Adload.o-5de64c08db1b14d5f774a95fcb6a147d2d67389e 2013-06-03 11:02:16 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Adload.oir-e69c168ce73e815b82b0320bad9b88780784f44e 2013-06-02 06:27:12 ....A 35856 Virusshare.00063/Trojan-Downloader.Win32.Adload.oqd-04c8125d1b58168e7844cf9b7fa53e8b572e94f2 2013-06-04 04:52:08 ....A 177152 Virusshare.00063/Trojan-Downloader.Win32.Adload.qubq-ff5e2b00bb5b7dfa3f5e95ecb56453b2f072ad03 2013-06-02 00:56:56 ....A 1695311 Virusshare.00063/Trojan-Downloader.Win32.Adload.qwv-69bfd0fa3b08d6e6d23fe07be47103ff925e7acb 2013-06-02 13:26:26 ....A 1696438 Virusshare.00063/Trojan-Downloader.Win32.Adload.riy-8dbd43a7003cb4ca2c5ac1112b8f5c59daf7de25 2013-06-03 15:43:52 ....A 1695312 Virusshare.00063/Trojan-Downloader.Win32.Adload.riy-eba114f1394f081e8e5c0715a0a3f21c1291339d 2013-06-02 20:58:02 ....A 289280 Virusshare.00063/Trojan-Downloader.Win32.Adload.sks-b9e6562bc76cdb749da2975c41993e311551c5c3 2013-06-02 04:00:58 ....A 500736 Virusshare.00063/Trojan-Downloader.Win32.Adload.tea-06b3190e843d3cafdd39d438b39ab3965922b94a 2013-06-03 04:10:02 ....A 503808 Virusshare.00063/Trojan-Downloader.Win32.Adload.tea-2bd8a9def7e0e8c9d3f0846ca4342d4bba51dd33 2013-06-02 23:33:08 ....A 500736 Virusshare.00063/Trojan-Downloader.Win32.Adload.tea-2e9ab6c5e8fd145f62c7dea253d07d0b51e1fa39 2013-06-03 03:48:22 ....A 500736 Virusshare.00063/Trojan-Downloader.Win32.Adload.tea-9141f89055e2e31e3babe7313e29e5345effed19 2013-06-02 11:35:48 ....A 500736 Virusshare.00063/Trojan-Downloader.Win32.Adload.tea-ebfe05ca7dc2c5de1a57c8a45e9d0e247aef3627 2013-06-03 23:57:22 ....A 4534272 Virusshare.00063/Trojan-Downloader.Win32.Adload.tgc-ddaa9a714ee69d1f1b510ee8000ba0d8952bc885 2013-06-02 12:30:02 ....A 4509696 Virusshare.00063/Trojan-Downloader.Win32.Adload.tsw-776a1dc7e2c14fa1f83a4341f3f0681863c92c84 2013-06-03 01:29:12 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Adload.u-65ce41fca68f52f88d2f213d17b489bb0f0fa97d 2013-06-03 05:11:48 ....A 204800 Virusshare.00063/Trojan-Downloader.Win32.Adload.uil-5e2a7802c139af597494c8ef9124dafbaf7adc32 2013-06-02 11:49:24 ....A 971007 Virusshare.00063/Trojan-Downloader.Win32.Adload.upi-a73613097a29cb3a7e46eb90b01eea6072ab3986 2013-06-03 10:04:30 ....A 208896 Virusshare.00063/Trojan-Downloader.Win32.Adload.upk-646fbbfc97220d39044be68bb9c8fd5914dd202c 2013-06-02 15:20:42 ....A 172032 Virusshare.00063/Trojan-Downloader.Win32.Adload.vod-4133f0ca2f43d002d489e1c433f07f502f3d5240 2013-06-02 23:01:58 ....A 139264 Virusshare.00063/Trojan-Downloader.Win32.Adload.vod-bd7a56ae7fe65f3da3f0c6833ac6ec93f611fd0a 2013-06-02 12:42:08 ....A 133120 Virusshare.00063/Trojan-Downloader.Win32.Adload.vod-d72825b74856d1e8b2e606ffbe53a66ab2a42314 2013-06-02 17:29:54 ....A 196608 Virusshare.00063/Trojan-Downloader.Win32.Adload.vod-d8483454ebc65c2ca9a946a914e7b2b54ca76f28 2013-06-03 18:57:54 ....A 59390 Virusshare.00063/Trojan-Downloader.Win32.Adnur.afc-d0b2a4afddf672393c9cb28b1aabe2a1e8dd52df 2013-06-03 06:48:34 ....A 212992 Virusshare.00063/Trojan-Downloader.Win32.Adnur.dyn-6db04a47e667448ada8364a93bc1094de22054d9 2013-06-02 11:10:52 ....A 184320 Virusshare.00063/Trojan-Downloader.Win32.Adnur.dyn-de3d49b0ca58deda68fe0a659d54d72c16b0f4bd 2013-06-02 14:51:44 ....A 237568 Virusshare.00063/Trojan-Downloader.Win32.Adnur.dyn-e29d332a1c87600435672e257f0fcec4c7714613 2013-06-03 22:18:52 ....A 221184 Virusshare.00063/Trojan-Downloader.Win32.Adnur.dyn-ee8f526527137e1a1853bbb315124353cda7cabe 2013-06-04 08:45:16 ....A 125952 Virusshare.00063/Trojan-Downloader.Win32.Adnur.grf-1f5729145f7ad79f109fa56992f7fc2a9dcf9e95 2013-06-03 10:19:56 ....A 186368 Virusshare.00063/Trojan-Downloader.Win32.Adnur.gsq-17b15cf5cbfb8c40bd9cc9981aca2a1c1f93c518 2013-06-03 07:05:40 ....A 229376 Virusshare.00063/Trojan-Downloader.Win32.Adnur.hbu-c7b51f027b48114b974d706105f8cf67be9a5464 2013-06-03 10:36:16 ....A 88064 Virusshare.00063/Trojan-Downloader.Win32.Adnur.uhi-93d37e42dd47577c50a10b075d2e2d4f1a942e09 2013-06-02 01:13:02 ....A 466944 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wfc-30e9b305cbb4b803c9712898ea7cbb76f1385503 2013-06-02 05:20:02 ....A 401408 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wfc-fbfbbc5746f89666002fbd80da119682ead9fa46 2013-06-03 08:58:16 ....A 235008 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wfe-5002df0b8c0d31659655e1e382639d92790e825b 2013-06-02 08:21:32 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wfj-08d0df38a2cf8ec9deee4031435e5b2d83400d8c 2013-06-02 12:23:28 ....A 162816 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wfm-1f4907f454d9b443984ded5ee8468c57ece5c872 2013-06-03 10:12:54 ....A 170496 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wfm-d7feec75dafc3ead12df4b239679c80f486bb0fe 2013-06-04 01:55:16 ....A 484352 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wfo-2afa7262a02f804cecfe2638e254b1efddc5ed66 2013-06-02 03:25:24 ....A 265728 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wfw-dc078ad48e88cdeab2ea1277f90542a016b43bf1 2013-06-02 00:18:20 ....A 273920 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wgd-14fe3a236a9bf3eb84fb08cb82c6f8752d9c3130 2013-06-02 11:49:50 ....A 236544 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wgo-76d2464b7ced12d815c720baacc0ed7263cb1f01 2013-06-03 10:33:56 ....A 130048 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wgx-547a9c16ebb5ec79d80b48655133a8a70ebd18c9 2013-06-03 07:05:12 ....A 116224 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wgx-f87d2899f87d0229dccd7a6e9878453e26aeada8 2013-06-03 06:40:44 ....A 346112 Virusshare.00063/Trojan-Downloader.Win32.Adnur.whm-ed3d7351f3439be5d7faa779475342acd694db3c 2013-06-03 19:49:56 ....A 353792 Virusshare.00063/Trojan-Downloader.Win32.Adnur.whu-007e12d3d72d3745c9fc1ae62222ba0df88ecc1f 2013-06-03 07:56:08 ....A 405504 Virusshare.00063/Trojan-Downloader.Win32.Adnur.whu-e6d9e4abfcac40ff89bed3e8d4e6c720f9e0e03f 2013-06-03 17:11:32 ....A 188416 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wij-0b795fc1a775f2c851ae157d8d12ce0ae1ec7071 2013-06-03 15:06:18 ....A 457216 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wil-3c26d36e87b3af0b7bb4d5df870e75c45a00c970 2013-06-03 15:39:10 ....A 247296 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wjs-41f4eefb3d7fa6501d70d3d3fe94a7c962dd2821 2013-06-03 18:19:18 ....A 116224 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wkd-41f63250cffdc2e8e0f97c63911491a16f4ee7f7 2013-06-03 09:20:30 ....A 108032 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wkd-8810313ee7d48f863f244117eb8e04134a3c132c 2013-06-03 08:15:32 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wke-557936546522c9657901ab5c74437933bd22b4e1 2013-06-04 05:35:46 ....A 500736 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wkt-aed64644ebba6314262c168691d68685e1497c99 2013-06-03 09:57:16 ....A 447488 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wlf-7e996250087f83c320e2fdd25467dc3d6751f372 2013-06-03 07:57:36 ....A 199168 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wln-46b62aa0817a96bbe702bc16c7f1a68f3a105b0d 2013-06-04 01:21:04 ....A 248320 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wln-8f972920b0f1e109ccb360d6fefdb61ed9653e06 2013-06-03 01:11:26 ....A 281088 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wln-9a9eedef557b6d2c2169e217e4d95bb95cf4945f 2013-06-03 19:26:46 ....A 71168 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wlx-244b2a3fd4342520ffede7112a33b7576d93393e 2013-06-03 21:16:22 ....A 217088 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wlx-689b82a5cfb21640b91464f6706aefb0e8adf170 2013-06-04 00:35:16 ....A 125952 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wlx-6959afaab1a277be6d801aadfb084fb73d5d50c8 2013-06-03 08:04:22 ....A 79360 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wlx-9aff26ad0905c9696199a2e2062a3f6c87848f4c 2013-06-02 09:39:42 ....A 124416 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wmc-216d578df16f74467ecd65679c5a46be4dc14f7b 2013-06-03 17:21:12 ....A 124416 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wmc-55e05ead158a2992e22f9aa2d178b31c81363453 2013-06-02 11:54:56 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wmn-724b493e890d65f5b30432ccc08a0bc46bbf272d 2013-06-02 00:41:34 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wmn-800a7e189eacc8fc725f23d8849cf99c31a49724 2013-06-04 16:08:14 ....A 66216 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wnj-bb840940fc1c623dcf14bc670f836f550945c8fb 2013-06-02 10:56:24 ....A 56320 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wnr-b972aebb5c182466fc7efb58a4b9104f0a052db0 2013-06-03 15:46:40 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wnt-9175354a0a99944b366058948184a51c30f2dc79 2013-06-03 12:32:28 ....A 258048 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wok-00db34e9b003111f3cb2039e70deaf2bfb3f75ba 2013-06-02 13:27:02 ....A 385024 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wok-691f9866d47728bc424e90f3ce13030017b77c42 2013-06-03 11:28:36 ....A 249856 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wok-8eac2ae3a7e403b4ecd77581863964fdde21e98c 2013-06-04 13:17:04 ....A 108032 Virusshare.00063/Trojan-Downloader.Win32.Adnur.won-33a653b9224b910c809a5bde6aaf31d71bdc4fa8 2013-06-03 17:03:00 ....A 140800 Virusshare.00063/Trojan-Downloader.Win32.Adnur.won-393b8f9bde53e3c40d27078dc3d3d5c1a39c0159 2013-06-02 12:57:18 ....A 136704 Virusshare.00063/Trojan-Downloader.Win32.Adnur.won-cb76332d26395e772bc053869c51715849c9faf1 2013-06-02 11:41:20 ....A 397312 Virusshare.00063/Trojan-Downloader.Win32.Adnur.won-d70b15e02b9dc7f3ac49f5cb4242d58593aac3c8 2013-06-03 16:09:04 ....A 79360 Virusshare.00063/Trojan-Downloader.Win32.Adnur.won-f8801d21c2d50c1a7530263c7b30f8ab14199642 2013-06-03 00:42:32 ....A 229376 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wor-16b29af006f59fa2ec8c25253bd25671d4abf321 2013-06-02 03:11:42 ....A 204800 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wpj-743e7e48f057efbfa2dcd02e78a87b887b6d4d3b 2013-06-02 23:13:18 ....A 122880 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wpj-c730c8f59e64bc51a65229e03bf8f66421e174ca 2013-06-02 10:38:28 ....A 105472 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wpn-2a45b7ad2a946583d6e108864c8ad555cae179e3 2013-06-02 08:17:10 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wpn-733b31e2882aa4814a840640b9625d05274b8c30 2013-06-03 03:09:54 ....A 142336 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wpn-8e9570d75dd0ac743c099adce880f6d6caec3f6e 2013-06-04 01:24:02 ....A 365568 Virusshare.00063/Trojan-Downloader.Win32.Adnur.wrn-0b71fcb0957fbfc04656b25257480fa9a8ee3492 2013-06-02 02:43:28 ....A 372736 Virusshare.00063/Trojan-Downloader.Win32.Agent-eacba351017a97e7dbd2f55cd3188cd82dac169a 2013-06-04 12:45:10 ....A 1043968 Virusshare.00063/Trojan-Downloader.Win32.Agent.aaaor-c0e5f082b0dd3215dbd14f0227d61f7189a80039 2013-06-03 10:05:20 ....A 377817 Virusshare.00063/Trojan-Downloader.Win32.Agent.aadcy-3484c3cc5ae82bec8a72eb98a77c571852426f2e 2013-06-04 14:39:14 ....A 386034 Virusshare.00063/Trojan-Downloader.Win32.Agent.aadcy-455f2f0938d5a200011b1057ccc98552c782b8f0 2013-06-03 16:01:10 ....A 386002 Virusshare.00063/Trojan-Downloader.Win32.Agent.aadcy-a9bc845d6bca1ba185e6e0a85755a0336802db68 2013-06-02 04:14:06 ....A 1212416 Virusshare.00063/Trojan-Downloader.Win32.Agent.aaecl-d52b6f9ac57e171cd89dc43046003ca929d828eb 2013-06-02 00:14:08 ....A 8192 Virusshare.00063/Trojan-Downloader.Win32.Agent.aah-728a308e35ce691b1965f852032dab231a27f7e2 2013-06-02 23:23:32 ....A 356352 Virusshare.00063/Trojan-Downloader.Win32.Agent.aahkn-8862aaaea0c3dbc27ea256efcab7b719dfacf831 2013-06-03 16:53:56 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Agent.aailh-3a761f608320e0e5d12b24f12660d4ea2b1c7b10 2013-06-02 19:10:10 ....A 39424 Virusshare.00063/Trojan-Downloader.Win32.Agent.aajpb-eecbadd2f199d7251fceceec7522a53a76e793d1 2013-06-03 12:16:54 ....A 35840 Virusshare.00063/Trojan-Downloader.Win32.Agent.aajpd-70303e0546c199a9a78550546b940502899d0022 2013-06-03 06:26:30 ....A 357758 Virusshare.00063/Trojan-Downloader.Win32.Agent.aaju-412f36abbddd509354e6e3b8225c197642d017a6 2013-06-02 04:54:48 ....A 991232 Virusshare.00063/Trojan-Downloader.Win32.Agent.aamav-0a85d58200200366d396e199a83c3c4fde68b3b5 2013-06-03 14:58:56 ....A 1085440 Virusshare.00063/Trojan-Downloader.Win32.Agent.aamps-ddd128f82a7877ecbcfeeb4a1ca6bd78a4c8286a 2013-06-03 10:01:40 ....A 1019904 Virusshare.00063/Trojan-Downloader.Win32.Agent.aamru-b2f4d0acbdb9db11cb17dcc9216b36ae0ba98c92 2013-06-03 09:22:58 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Agent.aanmt-d0133c8ae9cbbb75ca6870f0a33e2bbb34f8488a 2013-06-02 01:10:30 ....A 514490 Virusshare.00063/Trojan-Downloader.Win32.Agent.aanol-719530a5aa703cb326db860328d1e1d2c447e05f 2013-06-03 16:10:12 ....A 1261568 Virusshare.00063/Trojan-Downloader.Win32.Agent.aapzh-e87d879240332ea8fd493ab0f19ce78f7a9a9cf1 2013-06-02 18:41:14 ....A 140800 Virusshare.00063/Trojan-Downloader.Win32.Agent.aaqco-6c090a43e9771ff414c25c4824f71df4150654e3 2013-06-03 03:16:22 ....A 48128 Virusshare.00063/Trojan-Downloader.Win32.Agent.aav-c93b7711b70c016b326537f9dc62a0e77545ed0c 2013-06-02 23:50:40 ....A 105472 Virusshare.00063/Trojan-Downloader.Win32.Agent.aayut-d131b738707288c94d860f103db393e7899f5c62 2013-06-02 06:00:32 ....A 38912 Virusshare.00063/Trojan-Downloader.Win32.Agent.abbli-3fff13016fb96d1f7a4747ae219c50f6a60998c7 2013-06-02 07:34:32 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Agent.abya-9d3b4702d2c01f76d514ddf2c981e6c865221061 2013-06-03 11:15:34 ....A 16036 Virusshare.00063/Trojan-Downloader.Win32.Agent.acd-2e3d1017313156376b364f1c31c637666b6634ea 2013-06-03 09:18:42 ....A 16036 Virusshare.00063/Trojan-Downloader.Win32.Agent.acd-3809927414237fdf6abb65dbedb979fdabc5da59 2013-06-02 08:26:20 ....A 196608 Virusshare.00063/Trojan-Downloader.Win32.Agent.ace-2636ffd67f48e0d9ac04f9672742231dd2b09958 2013-06-02 16:19:54 ....A 17214 Virusshare.00063/Trojan-Downloader.Win32.Agent.acf-6ba5d9e67219f665a5f2eedd5924f4e13a4c38fc 2013-06-02 09:42:10 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.ad-25e0e0b9d6710c93b1f811ec14251e8401906bb3 2013-06-04 02:20:02 ....A 168210 Virusshare.00063/Trojan-Downloader.Win32.Agent.adsffo-fe9dd733e8c1fb2d7b313e44cab9c9fdc3875876 2013-06-03 10:17:20 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Agent.adz-69f7b6b3026ae3ac10093cf3397fc1a2c998ec48 2013-06-03 09:31:14 ....A 71168 Virusshare.00063/Trojan-Downloader.Win32.Agent.ae-c39c3e7056b28281f7eba54dd6347a9563f6fb71 2013-06-03 21:30:22 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.aelx-4aba982372502c64efa6c6b40bb73e0ba33e19a9 2013-06-02 03:26:52 ....A 351772 Virusshare.00063/Trojan-Downloader.Win32.Agent.afch-fa105df9e506f1151688a890794d9566926edb14 2013-06-02 14:01:50 ....A 40448 Virusshare.00063/Trojan-Downloader.Win32.Agent.afjk-a3dc8ffb261f7def704554d3d53b30438c7039b7 2013-06-03 16:17:30 ....A 253952 Virusshare.00063/Trojan-Downloader.Win32.Agent.ageg-5405d6a4a3f46fa62c7e8c82b8ae1bf5d513a3ae 2013-06-02 01:28:30 ....A 10752 Virusshare.00063/Trojan-Downloader.Win32.Agent.ahef-e6d033c717bc0f5ea93b8cfb72bb27a45c73b49b 2013-06-04 01:16:12 ....A 59575 Virusshare.00063/Trojan-Downloader.Win32.Agent.aht-299990aa41dcd86af8413d0ec268af0e1d10900a 2013-06-02 04:26:32 ....A 25216 Virusshare.00063/Trojan-Downloader.Win32.Agent.aht-39cde7da5d1e315db3d7df8e35dffca75c4b3775 2013-06-03 03:28:10 ....A 22170 Virusshare.00063/Trojan-Downloader.Win32.Agent.aht-723e19c65a6d4d960b92224e7c1bb8f75efd60dd 2013-06-02 09:58:18 ....A 24226 Virusshare.00063/Trojan-Downloader.Win32.Agent.aht-da739073e29309b05364540a661f831ad842a058 2013-06-02 21:40:04 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.Agent.ahyl-50726e570101a129a2302a9953270fc01d019056 2013-06-02 06:43:28 ....A 53280 Virusshare.00063/Trojan-Downloader.Win32.Agent.aifd-6f56967290a45d4022845dee9f4abe0f37f286ec 2013-06-02 19:28:54 ....A 67946 Virusshare.00063/Trojan-Downloader.Win32.Agent.aii-08dc294a39811b273add6706507688c4934bf2a8 2013-06-02 03:48:16 ....A 33320 Virusshare.00063/Trojan-Downloader.Win32.Agent.aii-09de047962f72d83e816d785abd7a929c4226e3e 2013-06-03 05:54:50 ....A 30735 Virusshare.00063/Trojan-Downloader.Win32.Agent.aii-1fb71edaf0eb292f6eff79afdd1c8b0c2c89b19a 2013-06-02 12:58:36 ....A 26016 Virusshare.00063/Trojan-Downloader.Win32.Agent.aii-346b4e83d8efc0ac87f602f4e9eed5daca7919c1 2013-06-02 23:54:56 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.Agent.aii-5662e095bfa6ecad83b4517eb88e95f4bfed2b14 2013-06-03 01:46:34 ....A 26346 Virusshare.00063/Trojan-Downloader.Win32.Agent.aii-58674ed53871f5ea0a567423b3e916a7b00623eb 2013-06-03 00:40:00 ....A 29523 Virusshare.00063/Trojan-Downloader.Win32.Agent.aii-804c139a6d550c9811d26ce2c7721fcc09565aaf 2013-06-02 17:57:56 ....A 29532 Virusshare.00063/Trojan-Downloader.Win32.Agent.aii-e3f63945fa81d6c28797d13fe18344ae4821273e 2013-06-02 00:53:32 ....A 65201 Virusshare.00063/Trojan-Downloader.Win32.Agent.aii-f8103f38e5bd32b9b21bcd78d1647ff029294ba2 2013-06-02 02:13:16 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.aimy-a96286db21049d0f6819880333d041c34868d967 2013-06-03 02:09:56 ....A 22721 Virusshare.00063/Trojan-Downloader.Win32.Agent.aiq-9969410a14c3400664b82fd37c30534d28b1c11e 2013-06-03 10:43:16 ....A 22016 Virusshare.00063/Trojan-Downloader.Win32.Agent.aiq-c37f3039c2aa69851ca383397b05979bb390b206 2013-06-03 06:15:56 ....A 2048 Virusshare.00063/Trojan-Downloader.Win32.Agent.aiqx-19d75f323fdf7069e971b419664326f8a33512e2 2013-06-03 19:58:38 ....A 70144 Virusshare.00063/Trojan-Downloader.Win32.Agent.aisa-77730a965552cc1ccb8ec3f73834c0951065f5b7 2013-06-03 02:16:50 ....A 163211 Virusshare.00063/Trojan-Downloader.Win32.Agent.aiz-f09517c5e2d7c1e66dced2c9a863e22e847f507d 2013-06-04 01:10:00 ....A 1657144 Virusshare.00063/Trojan-Downloader.Win32.Agent.ajar-9a960c2351ac1b34bb117ddb7ec92576cb9f7a4a 2013-06-03 04:50:42 ....A 167936 Virusshare.00063/Trojan-Downloader.Win32.Agent.ajf-811698a32b060ef2b8229fbb4f2388aa2238e1fa 2013-06-02 13:48:00 ....A 167936 Virusshare.00063/Trojan-Downloader.Win32.Agent.ajf-f6423d0347ee2c3a060116f8ad0546e6ec36714e 2013-06-03 22:33:14 ....A 35328 Virusshare.00063/Trojan-Downloader.Win32.Agent.ajt-bce3de3e3aa368f14a7c485fa1b46ad220fc4478 2013-06-02 12:00:18 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Agent.ajw-00dd82025e74405e318932a0badf703b5d01778d 2013-06-02 19:35:16 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Agent.ajw-4af5301ac6c502c11edfc27ba62537eecd2756f1 2013-06-02 02:03:24 ....A 11325 Virusshare.00063/Trojan-Downloader.Win32.Agent.al-3445076f275ceef272f051849fb3cf35fc46f33f 2013-06-04 00:33:50 ....A 9291 Virusshare.00063/Trojan-Downloader.Win32.Agent.al-3da059a95e13da65574624de75922b4f81abb71e 2013-06-02 08:18:08 ....A 11374 Virusshare.00063/Trojan-Downloader.Win32.Agent.al-40ef19fc0948d81bba2af9f34fc090070acf4722 2013-06-03 04:45:14 ....A 11334 Virusshare.00063/Trojan-Downloader.Win32.Agent.al-545150b920a65f51a735bf04e47f732867b47996 2013-06-02 20:42:32 ....A 10197 Virusshare.00063/Trojan-Downloader.Win32.Agent.al-e4d4e0ac48f4f19d13216b956325e61723013eb6 2013-06-02 04:41:32 ....A 52261 Virusshare.00063/Trojan-Downloader.Win32.Agent.alis-c265ab8ed7170c5bdabcf8b6e5b379aa156a3f1e 2013-06-02 18:53:50 ....A 266814 Virusshare.00063/Trojan-Downloader.Win32.Agent.aln-151dac64825039ac8c4bd93d8392b165faec24cb 2013-06-02 00:55:48 ....A 80896 Virusshare.00063/Trojan-Downloader.Win32.Agent.alz-25673a8b41986927b490db830904985c315cfdd2 2013-06-03 05:15:54 ....A 91136 Virusshare.00063/Trojan-Downloader.Win32.Agent.an-7373b4b7dc850cff50ffbf7711e07dfe3c1fe42f 2013-06-03 07:11:20 ....A 13312 Virusshare.00063/Trojan-Downloader.Win32.Agent.anbv-044ecfbca1d7ec1a9bbc164066400be1568d7585 2013-06-02 22:17:46 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.anix-330719efc5a1098d44617d8240839a6c0931f57b 2013-06-03 01:02:50 ....A 156125 Virusshare.00063/Trojan-Downloader.Win32.Agent.anqy-1802230ee19091389f4f7581789efbd3fdc0c8b1 2013-06-03 19:28:46 ....A 269312 Virusshare.00063/Trojan-Downloader.Win32.Agent.aorw-44d66c0c12c46efd39217788a3b3037665174aee 2013-06-03 16:04:44 ....A 219648 Virusshare.00063/Trojan-Downloader.Win32.Agent.aovw-d65289034e17ac7dcced9aeab30767e2c45bcf28 2013-06-03 21:15:28 ....A 93540 Virusshare.00063/Trojan-Downloader.Win32.Agent.ap-023217f96417fa6a5e1547c68cbf713538cf6d9d 2013-06-02 17:08:38 ....A 93585 Virusshare.00063/Trojan-Downloader.Win32.Agent.ap-1bd9dc382dd42b239db47806ab29ff84ac86abb7 2013-06-03 06:06:26 ....A 93316 Virusshare.00063/Trojan-Downloader.Win32.Agent.ap-da1a8c3d780c6aafca4b113792e69a3a4382119c 2013-06-03 12:30:38 ....A 62564 Virusshare.00063/Trojan-Downloader.Win32.Agent.apd-ff781032a935e0f207ac0bf5968a561bb1052bc7 2013-06-02 07:31:00 ....A 89092 Virusshare.00063/Trojan-Downloader.Win32.Agent.apff-152c1aed724100974cfc08e58997a26a56c2a137 2013-06-02 01:44:30 ....A 4608 Virusshare.00063/Trojan-Downloader.Win32.Agent.apkg-db59060aec1d596f9c7049c53fbf83eff4addea6 2013-06-02 03:27:18 ....A 89604 Virusshare.00063/Trojan-Downloader.Win32.Agent.apmp-fbe936b4aa120ae589efd5dd741d5566503c245a 2013-06-03 07:30:18 ....A 7168 Virusshare.00063/Trojan-Downloader.Win32.Agent.apnn-e1dfd4d3c7ff16ec32769e80d7ea1a19b2b34fec 2013-06-02 23:00:24 ....A 102404 Virusshare.00063/Trojan-Downloader.Win32.Agent.apxv-31c32354f538ff8df218682e71b2b9da210e0f94 2013-06-02 15:25:12 ....A 11234 Virusshare.00063/Trojan-Downloader.Win32.Agent.aqc-a58f60e87645da1a00bc41b1a86b1e4525deb697 2013-06-02 07:00:30 ....A 76800 Virusshare.00063/Trojan-Downloader.Win32.Agent.aqk-da94cd2ff4f12e67fde87d8c39a0576e1d36857b 2013-06-02 21:42:36 ....A 14891 Virusshare.00063/Trojan-Downloader.Win32.Agent.aqr-74307fda9f319901594d87913431f7d972d2f05e 2013-06-04 15:59:24 ....A 23552 Virusshare.00063/Trojan-Downloader.Win32.Agent.artq-511738e7ffacad4be9b9a7f5505832f7ebe3e83e 2013-06-02 17:52:58 ....A 21513 Virusshare.00063/Trojan-Downloader.Win32.Agent.asl-7da93e9482958e31fe448609ba6ee6edc108a1d2 2013-06-02 01:30:00 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Agent.asmj-b4769cbe2e1b75677ec8a47c8f93a8da5dc4c37d 2013-06-02 18:33:04 ....A 8704 Virusshare.00063/Trojan-Downloader.Win32.Agent.asqr-93226783ddb82421d7e20027c2df1a200a51c31d 2013-06-02 23:54:28 ....A 651461 Virusshare.00063/Trojan-Downloader.Win32.Agent.aswu-6623b3a9892ebc4ec5acadbde84f3876fb805218 2013-06-02 14:51:54 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Agent.asxe-ec53386d16d30750cb5b9ee70d7bf337021cd1a1 2013-06-02 16:07:22 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Agent.athb-2b7c1210ffd139f3b157cb692f132571e51ec896 2013-06-02 03:48:20 ....A 33280 Virusshare.00063/Trojan-Downloader.Win32.Agent.atzo-1f49182fbc03ce2761195cc9df0dac20dd552e15 2013-06-02 15:48:40 ....A 5120 Virusshare.00063/Trojan-Downloader.Win32.Agent.aukz-232eb7662e5f465290b54025608ef038e7e1996a 2013-06-02 20:19:54 ....A 15360 Virusshare.00063/Trojan-Downloader.Win32.Agent.aul-a313bdf235f38aac77cba4027f3ba35ff7ff7082 2013-06-03 02:22:00 ....A 66064 Virusshare.00063/Trojan-Downloader.Win32.Agent.aulh-445457573c66f5305468873de5f551cb1d22b5d5 2013-06-04 14:45:06 ....A 45519 Virusshare.00063/Trojan-Downloader.Win32.Agent.autl-999bb96f34a5f17a33c081ca7f49a3e8d4e69d4d 2013-06-03 03:30:32 ....A 13312 Virusshare.00063/Trojan-Downloader.Win32.Agent.av-1843be51092537b35a601e361d80d9a696c6d6ed 2013-06-02 12:27:18 ....A 122880 Virusshare.00063/Trojan-Downloader.Win32.Agent.avq-8f229c16dcb7b06a744bd41321c28095ca4493b5 2013-06-03 01:31:04 ....A 69120 Virusshare.00063/Trojan-Downloader.Win32.Agent.avr-6f01f93b2029d0890daf9c80db075c27ad6a056f 2013-06-03 01:29:58 ....A 24588 Virusshare.00063/Trojan-Downloader.Win32.Agent.awf-0c54173763d7e54f97a0006c25cddaee3576ac15 2013-06-03 18:04:44 ....A 85504 Virusshare.00063/Trojan-Downloader.Win32.Agent.awf-75ac1635145369501914f4991ace5ad8b06ffd8e 2013-06-02 06:34:34 ....A 25600 Virusshare.00063/Trojan-Downloader.Win32.Agent.awf-7a26648afcbe66e8d467cc9344863676910d6870 2013-06-02 06:18:58 ....A 23552 Virusshare.00063/Trojan-Downloader.Win32.Agent.awf-c2fd08accb302ae51cccd77b271c934fb648d876 2013-06-03 00:43:16 ....A 85520 Virusshare.00063/Trojan-Downloader.Win32.Agent.awf-c80a0bcd25a142b8d89fbae065c979054b3f0050 2013-06-02 13:02:42 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Agent.awg-884142b142d558066c1c13ada44243dcb296fb7e 2013-06-02 01:12:20 ....A 1092608 Virusshare.00063/Trojan-Downloader.Win32.Agent.awiw-6b481c928f56a2890dc11664fb5006f2d569a6d5 2013-06-03 09:04:42 ....A 52736 Virusshare.00063/Trojan-Downloader.Win32.Agent.aww-35fe370591d63f9c1e23f3bd267e08958c894869 2013-06-03 03:10:34 ....A 101860 Virusshare.00063/Trojan-Downloader.Win32.Agent.aww-62a9c54325605a3fc750a505e3b8c54a449232bc 2013-06-03 12:30:12 ....A 311296 Virusshare.00063/Trojan-Downloader.Win32.Agent.aww-9d0c74baa49fd7657c430264246cd274ddddfc25 2013-06-02 03:53:32 ....A 169984 Virusshare.00063/Trojan-Downloader.Win32.Agent.aww-f0b58268da4276a2d996afb6ff6144cbb655a090 2013-06-03 01:02:10 ....A 42417 Virusshare.00063/Trojan-Downloader.Win32.Agent.aye-e64df1e3347d618d71acda9d698a10cf092b5bf2 2013-06-02 04:55:00 ....A 27460 Virusshare.00063/Trojan-Downloader.Win32.Agent.ayh-1678b50567e8c669d799b06ff061a4ecbec1de0b 2013-06-02 12:58:26 ....A 175104 Virusshare.00063/Trojan-Downloader.Win32.Agent.ayi-b790ee78ad85831416f9384bd47d7af8d274e15b 2013-06-03 23:30:20 ....A 8805 Virusshare.00063/Trojan-Downloader.Win32.Agent.ayk-03c44d1379f8d019d2fd5b075f3fc6bf1f92f0f3 2013-06-02 23:21:38 ....A 8807 Virusshare.00063/Trojan-Downloader.Win32.Agent.ayk-ad5317b40711552fc72d4dfa294b07c97d956389 2013-06-03 13:35:30 ....A 8807 Virusshare.00063/Trojan-Downloader.Win32.Agent.ayk-f075ab2e5a4578c27292be448d47f1afb345897f 2013-06-02 06:34:32 ....A 6978 Virusshare.00063/Trojan-Downloader.Win32.Agent.aymu-d39cfd17ca244658e6005ffe5b1b87a4fcc92a84 2013-06-03 02:07:32 ....A 38480 Virusshare.00063/Trojan-Downloader.Win32.Agent.ayxc-761810dd573c836deb6b0d0e06a53c13c1b4a9d4 2013-06-03 19:37:22 ....A 74358 Virusshare.00063/Trojan-Downloader.Win32.Agent.ayxc-d014db3874dba910ab6b812321ce011d0723a04f 2013-06-02 13:58:06 ....A 173030 Virusshare.00063/Trojan-Downloader.Win32.Agent.ayyn-33ab200037ced98eac1d675ed118d492a3eaa534 2013-06-03 19:49:18 ....A 145920 Virusshare.00063/Trojan-Downloader.Win32.Agent.azas-b8055795fc52e3bf28103c5f6f761dc8d12ba833 2013-06-02 05:18:14 ....A 11038 Virusshare.00063/Trojan-Downloader.Win32.Agent.azg-13f2eab3b92be8e6fc1bb035d4c389330a6a2dcb 2013-06-03 05:46:52 ....A 11035 Virusshare.00063/Trojan-Downloader.Win32.Agent.azg-dedb40c9e8aaa76359935ef2de911b4ade9c75ad 2013-06-02 05:14:28 ....A 12618 Virusshare.00063/Trojan-Downloader.Win32.Agent.azg-f0ee7cddaf5d9878402a598dea9af890ff67f18f 2013-06-02 04:33:20 ....A 2425 Virusshare.00063/Trojan-Downloader.Win32.Agent.balt-32025cbd60fbb61914f93d55ab96ab8f14685d0c 2013-06-04 13:00:32 ....A 221185 Virusshare.00063/Trojan-Downloader.Win32.Agent.banu-50d8db05289d8c9d13e2d342a86f77da0512c064 2013-06-04 02:17:52 ....A 221185 Virusshare.00063/Trojan-Downloader.Win32.Agent.banu-98e2c5f6a382317a3555989f6e371a8f04dcdb38 2013-06-04 00:01:08 ....A 221185 Virusshare.00063/Trojan-Downloader.Win32.Agent.banu-dee75f6649c05823378be3e0c5134d3c50c7be8a 2013-06-03 20:57:46 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Agent.batl-3e8596b6f1334a2b0273417bb3ea490cc6ecbd7c 2013-06-02 20:23:06 ....A 10752 Virusshare.00063/Trojan-Downloader.Win32.Agent.bbb-0140b0c79dc677e06346e22f96c0490dbe79f6ff 2013-06-02 14:05:10 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Agent.bbb-0580693d42d53bb54fa070f596bfdaae568dab21 2013-06-04 13:18:04 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Agent.bbc-6cd8a535b7e92b3a8f5462f165651512a669d060 2013-06-02 20:57:54 ....A 90628 Virusshare.00063/Trojan-Downloader.Win32.Agent.bbli-15951de4e13f91df77dfc16fbfb5b74a173cd3fa 2013-06-03 14:54:18 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.bbo-2b42dd99bf411df3e9237e3412a1642659b90daa 2013-06-02 22:04:18 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.bbv-037a06c389e41c8e5ba522d2b3945b32895497b8 2013-06-02 13:18:10 ....A 123193 Virusshare.00063/Trojan-Downloader.Win32.Agent.bbv-e891b48046a710c19284ea886e6a8831a3023717 2013-06-04 01:09:30 ....A 84756 Virusshare.00063/Trojan-Downloader.Win32.Agent.bc-00cc86955b01bc28f4f0827c1827e195e2719164 2013-06-03 22:24:14 ....A 566620 Virusshare.00063/Trojan-Downloader.Win32.Agent.bc-574a463e12a3736e3f3afe635b8850d1bab358ab 2013-06-02 20:07:12 ....A 566949 Virusshare.00063/Trojan-Downloader.Win32.Agent.bc-58d8effbba24bdbde347c169159836a91b04fb76 2013-06-03 19:12:50 ....A 114007 Virusshare.00063/Trojan-Downloader.Win32.Agent.bc-a45af669bb526028197c4f970aa8b7440ca05f8d 2013-06-02 17:02:18 ....A 84670 Virusshare.00063/Trojan-Downloader.Win32.Agent.bc-f67d33209e921515c3c51f633d4d24fd19d06d4b 2013-06-02 23:26:14 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Agent.bccu-86ccb03703170f53f80bafbdff6e8deb0519a4d6 2013-06-02 09:06:54 ....A 160256 Virusshare.00063/Trojan-Downloader.Win32.Agent.bcd-36bded7ab02fb3209668cf7af21c8b148a234798 2013-06-02 17:21:08 ....A 169028 Virusshare.00063/Trojan-Downloader.Win32.Agent.bcdw-9a041837645005d9d7cd5aa3c418af18d60808c0 2013-06-03 06:15:58 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Agent.bcik-2a9211b623c578a6ced1a41d99a87272e651c8c4 2013-06-03 04:36:24 ....A 157187 Virusshare.00063/Trojan-Downloader.Win32.Agent.bcov-661c443258d82c00b97be75470b97292eb6b29a1 2013-06-02 22:51:46 ....A 366080 Virusshare.00063/Trojan-Downloader.Win32.Agent.bcrh-83fe505ce43eac5c0936968cca8b3778fdc58fe0 2013-06-02 21:42:02 ....A 9728 Virusshare.00063/Trojan-Downloader.Win32.Agent.bcrx-f8a3018bd3eca81045184d4179db657a2d6bd8ce 2013-06-02 15:49:16 ....A 7762 Virusshare.00063/Trojan-Downloader.Win32.Agent.bcue-28d612d9a12d9077b273da29832b3a58dbfe6022 2013-06-02 09:12:54 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Agent.bcwm-3eb8891333633b58010d1e49a160298f08921310 2013-06-02 14:07:24 ....A 19456 Virusshare.00063/Trojan-Downloader.Win32.Agent.bczq-9052fe835baa62f935581e66bb7650d34267bb65 2013-06-03 23:57:06 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Agent.bdak-169d4e88cecd597e1125697b16dfce353bcde097 2013-06-03 06:27:52 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Agent.bdan-d165ef40a1896c283e757cf887709a8a49f959a0 2013-06-04 06:13:18 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Agent.bdgl-63dd5637797895afc6696e94fe2a88b0bf43db7f 2013-06-02 07:22:58 ....A 19456 Virusshare.00063/Trojan-Downloader.Win32.Agent.bdse-db57ad62f7776d2dc7a5141be11ffd522fdbea43 2013-06-02 01:06:18 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.Agent.bdui-d7b4272663c03a485c8b8404ade0b07e563500bf 2013-06-03 07:25:42 ....A 341907 Virusshare.00063/Trojan-Downloader.Win32.Agent.bdvz-9fa6e4b19f3945ab1302a2b900e5cec235e54bcd 2013-06-03 15:09:44 ....A 8704 Virusshare.00063/Trojan-Downloader.Win32.Agent.beax-3055bc98b66541b2729f9a777de3bfe5fdebef51 2013-06-02 09:26:12 ....A 2095641 Virusshare.00063/Trojan-Downloader.Win32.Agent.beqr-2d86a081ec6d6c3d9f93352a20f37ffc78ed95cf 2013-06-02 18:10:44 ....A 36093 Virusshare.00063/Trojan-Downloader.Win32.Agent.bevs-1b51f9002c7b0e7942ef6be1418e7786a98cc672 2013-06-02 08:05:24 ....A 36093 Virusshare.00063/Trojan-Downloader.Win32.Agent.bevs-352619a758f0fe62b3f63984b705d66d8be2bfea 2013-06-03 00:55:22 ....A 36093 Virusshare.00063/Trojan-Downloader.Win32.Agent.bevs-9151060e8895174716cf3081d2a16c6127f456f5 2013-06-02 01:25:44 ....A 36093 Virusshare.00063/Trojan-Downloader.Win32.Agent.bevs-dbabad1b711b8f6c4775fc64e1aaa875a4e8a542 2013-06-02 16:59:00 ....A 36093 Virusshare.00063/Trojan-Downloader.Win32.Agent.bevs-e004d6cadb7a05f5639e1abe592103479e8257be 2013-06-03 00:23:54 ....A 36093 Virusshare.00063/Trojan-Downloader.Win32.Agent.bevs-e521685688c0c9cd560ba66cf395cb986cd45aa4 2013-06-03 05:13:44 ....A 36093 Virusshare.00063/Trojan-Downloader.Win32.Agent.bevs-e68b7b967511c279935789db6b0793239ac05add 2013-06-02 23:44:12 ....A 36093 Virusshare.00063/Trojan-Downloader.Win32.Agent.bevs-f6a1f341f18a77421cbbb2c2b3f957c96c761263 2013-06-03 09:58:32 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.Agent.bexi-3f3a7e3992ff18f6b92a3b733142dbb0d7441b1c 2013-06-02 02:43:54 ....A 9728 Virusshare.00063/Trojan-Downloader.Win32.Agent.bfej-0a5de0a377fe4e88d797b0fc796af19c251ee1b0 2013-06-02 06:30:50 ....A 3072 Virusshare.00063/Trojan-Downloader.Win32.Agent.bfv-45fbc2164bba7fec9af23dd93099d3965ca68920 2013-06-03 16:15:52 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Agent.bgg-a44d307da521a5eb508e6efabd0e536cbda50648 2013-06-02 08:22:46 ....A 160256 Virusshare.00063/Trojan-Downloader.Win32.Agent.bglm-ca1eefea219dba9e7fa1409fe51bb475d2b38487 2013-06-02 00:01:42 ....A 14932 Virusshare.00063/Trojan-Downloader.Win32.Agent.bgso-d041ac288c9df59f1fb0f39d290564aad316f9c1 2013-06-04 03:03:34 ....A 96768 Virusshare.00063/Trojan-Downloader.Win32.Agent.bhfo-3b275ac4885858285b938f4370390e787b253dd2 2013-06-03 09:56:38 ....A 96768 Virusshare.00063/Trojan-Downloader.Win32.Agent.bhfo-c2346f4b6b91738a889a45dca8f979cfd805851e 2013-06-03 00:45:46 ....A 96768 Virusshare.00063/Trojan-Downloader.Win32.Agent.bhfo-e29c6a9c78dcd6c3940abf36c12af983740198c7 2013-06-03 16:03:12 ....A 395776 Virusshare.00063/Trojan-Downloader.Win32.Agent.bhho-9d67e60cc3d8ae77311ff0855146f847b65710db 2013-06-03 02:01:42 ....A 30208 Virusshare.00063/Trojan-Downloader.Win32.Agent.bhjw-1382f18c9f70fb78e641218f1bb7e401b548d54e 2013-06-02 03:39:50 ....A 107811 Virusshare.00063/Trojan-Downloader.Win32.Agent.bhmm-4df8e2f2859b675216c88b35739dcdeef3f4766e 2013-06-02 20:21:12 ....A 107811 Virusshare.00063/Trojan-Downloader.Win32.Agent.bhmm-c18345d7549c6760da191a01c7e5d2017f773da5 2013-06-02 19:17:50 ....A 7168 Virusshare.00063/Trojan-Downloader.Win32.Agent.bhn-3e76c0ee67e2a99ea2766802c4ad6690bbaf02e1 2013-06-02 20:27:42 ....A 32256 Virusshare.00063/Trojan-Downloader.Win32.Agent.bht-03472b7bcf9f76bdb4199441dad7e0c187955a5c 2013-06-03 11:48:06 ....A 23040 Virusshare.00063/Trojan-Downloader.Win32.Agent.bhxz-600d98bd32c5fa36d4a14e57e83d21bcdf88e162 2013-06-03 14:47:12 ....A 185856 Virusshare.00063/Trojan-Downloader.Win32.Agent.bijo-e63abfe3d5e4260d46b20c5e04912d82cbea2189 2013-06-04 00:50:42 ....A 7325 Virusshare.00063/Trojan-Downloader.Win32.Agent.bil-a3c7c5e73665a526c0f3c9dc0c0debf3aa8200b0 2013-06-02 01:34:06 ....A 384000 Virusshare.00063/Trojan-Downloader.Win32.Agent.bjdq-daf3a8d66780523d0ee5af2947a6559d4a87c7a0 2013-06-02 14:11:44 ....A 232948 Virusshare.00063/Trojan-Downloader.Win32.Agent.bjpu-dbd6cd10583688096207dbf35ec16637dd9d9e97 2013-06-03 02:12:30 ....A 8199 Virusshare.00063/Trojan-Downloader.Win32.Agent.bjt-79226c00090ef3de619b25d3305c2ad80ac67d6c 2013-06-02 00:08:38 ....A 45313 Virusshare.00063/Trojan-Downloader.Win32.Agent.bjti-d22fde53ba226974ccce12d5a274c3f99859251c 2013-06-03 13:12:44 ....A 8823 Virusshare.00063/Trojan-Downloader.Win32.Agent.bjts-f6cc75d5184365852eb64c9911f67bc4a947cf17 2013-06-02 20:27:18 ....A 46430 Virusshare.00063/Trojan-Downloader.Win32.Agent.bjum-55d32a44a4e434dc93b165e70d78843f2099a4c4 2013-06-02 22:40:22 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.Agent.bjuw-39328d9bd5873ba545616da342eda6db049a92cd 2013-06-02 16:46:18 ....A 55062 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkap-976a007b83860a0a75c0dd776de133cca795fda2 2013-06-02 12:45:54 ....A 13312 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkd-af59eccd5387050f5693a7c1dacc22609ab71a9d 2013-06-02 00:16:32 ....A 81408 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkdn-4ebcfc27a1db39c553631a1459d40712d2b69f66 2013-06-03 09:39:18 ....A 36944 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkdn-fba77b008687f1ca3effe189c8d26ccdd4aca1be 2013-06-02 00:01:12 ....A 200192 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkfv-8e046428f61e5c50fcf4f8464813df87ca02660e 2013-06-03 03:14:22 ....A 68608 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkli-d607c5b80fcb4da27969d85bab768d52a8765728 2013-06-04 16:56:50 ....A 7503 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkm-6fdf473c1719af4357741ac41277145c8db0a415 2013-06-02 14:26:06 ....A 86016 Virusshare.00063/Trojan-Downloader.Win32.Agent.bknc-2c90bd82e8f2cb845c0aa20a0f5ceec939bd450f 2013-06-02 05:57:58 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkoj-6ac2beda92ba83bead61f348976f96b63d4e78a4 2013-06-02 09:55:56 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-1b2ed8068c4ea98f0d2d095484f8b15a3a274b94 2013-06-02 14:05:00 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-32a403890bd93c72701761ef59943026cacbb48c 2013-06-02 04:25:46 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-36a29f540e14de3439773d68b95fc467c32e465f 2013-06-02 01:33:20 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-4abd338815ca0b1efdc3555a85031f0a80db8c06 2013-06-02 15:06:56 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-4df8d5d999a1a7e53bc5e25a162b9851f99b7a22 2013-06-03 07:56:06 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-578fd23f52d5a44d60e25e343f177f94872613c5 2013-06-02 19:17:58 ....A 417799 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-58161735d0bdc9a0f371e3f9b2be6d162e090bfb 2013-06-02 01:00:28 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-654179e21e78e9539561635b6963b4cf041260ae 2013-06-03 06:44:50 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-733c4a43bab334f783113010b1389ac70c938524 2013-06-02 01:44:52 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-77b6e14b404b8f406b16b4f5b6e569900eb55de7 2013-06-03 14:05:52 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-820cc14012ae5ff134d1ab6a382ac94a584a5ef2 2013-06-02 17:42:46 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-9ba79176436e25803a4059873b08eeb2cf14281a 2013-06-02 08:00:28 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-bdbec10ba9cbe39d1bdc2aae0b1cd39a5882cd51 2013-06-03 12:39:14 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-c60a7ba23b5b3465f2e01b0526fbe8bb7685b829 2013-06-02 10:51:56 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-df0df09752a88918cc866fc07530f47ababe55c0 2013-06-02 12:11:04 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-ee6e1e50cd2b6264dd428c8ba35839e7b75a1d92 2013-06-02 07:09:36 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-f6de378d8f34786848f4c419ea607b3352bf177c 2013-06-02 12:55:44 ....A 156679 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkqx-fcd5e02bd951413e106fbc4a69ad016476759fc5 2013-06-03 18:26:14 ....A 66048 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkrk-1f512012bb27995e5540f8f1e8a0d1abc3b1df35 2013-06-02 05:31:34 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Agent.bktm-6491f3e37ba91915a57478a7c4d3f6bfbb8e4131 2013-06-02 12:36:36 ....A 341023 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkyy-04373df33afebc0b4c234636a48edb835eb30fb2 2013-06-03 04:01:32 ....A 474143 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkyy-0e71b650647ac9c1b2d36c1b5249dd8a1cdeecc6 2013-06-02 09:28:52 ....A 223263 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkyy-907e1e8b3aa6be2e17e5cb54c0912f7302a1ed08 2013-06-03 05:10:14 ....A 168991 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkyy-993a58f1c8d049c1a30c7a77dde159591d5e2b1f 2013-06-02 02:39:12 ....A 5632 Virusshare.00063/Trojan-Downloader.Win32.Agent.bkzc-465d46e647930fbcd958f715972337bdedc374f6 2013-06-02 11:20:30 ....A 58540 Virusshare.00063/Trojan-Downloader.Win32.Agent.blda-1de465b839c2fffb0b8a889629b4f34e1be714a5 2013-06-03 03:29:18 ....A 58540 Virusshare.00063/Trojan-Downloader.Win32.Agent.blda-255b25950802a4f495822f7ecadc25b7d8750b25 2013-06-03 16:44:36 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Agent.bles-6789a93c01be678a0456754bd5d6b2fd8a79e3da 2013-06-04 00:28:18 ....A 84992 Virusshare.00063/Trojan-Downloader.Win32.Agent.blge-7d0b0e547c32144c2b36ed6ce5a1128a032eb97f 2013-06-02 16:26:08 ....A 245760 Virusshare.00063/Trojan-Downloader.Win32.Agent.blgf-714d3bece71cd77eb93634f1662564377611ad1b 2013-06-02 12:34:02 ....A 23552 Virusshare.00063/Trojan-Downloader.Win32.Agent.blm-7730bce7d946c93e8b674efc0af33e01e220c610 2013-06-04 00:42:42 ....A 61952 Virusshare.00063/Trojan-Downloader.Win32.Agent.blne-047be975f840992c75301b347ae49b62fc37bc6a 2013-06-02 08:04:36 ....A 58540 Virusshare.00063/Trojan-Downloader.Win32.Agent.bluh-452ba7f28f3e883e8498f95b9f52fb9fad4ab25a 2013-06-02 20:38:20 ....A 565760 Virusshare.00063/Trojan-Downloader.Win32.Agent.bluh-46e7d7de69357f0f9fbd2fe662dff0bd0254bbce 2013-06-03 12:14:22 ....A 33280 Virusshare.00063/Trojan-Downloader.Win32.Agent.blux-837dd801f2ccce291ae9392e1af759df26e6ddae 2013-06-03 23:49:48 ....A 15951 Virusshare.00063/Trojan-Downloader.Win32.Agent.bmg-54fc01eefa51a83153c3204ac42a5fef2e170d82 2013-06-02 03:04:24 ....A 93696 Virusshare.00063/Trojan-Downloader.Win32.Agent.bnd-39abe87d7b0918a4ca8035f6e61f433214b61e11 2013-06-04 02:20:58 ....A 19456 Virusshare.00063/Trojan-Downloader.Win32.Agent.bno-d4df1a8445c55072d15e74b10e757e0127fbf6d6 2013-06-03 19:04:40 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.Agent.bnuw-1c4b6ae2f0e5f414c892e1df6fc94910ece8bfdd 2013-06-04 11:34:18 ....A 95744 Virusshare.00063/Trojan-Downloader.Win32.Agent.bpah-0376b274c73e90e6f212e6451da04ff1d2c2e16b 2013-06-02 03:38:22 ....A 18454 Virusshare.00063/Trojan-Downloader.Win32.Agent.bpwk-c22b8fc1fa05bfc526ebdaeef8c4a09ac267f7cf 2013-06-03 17:16:22 ....A 41472 Virusshare.00063/Trojan-Downloader.Win32.Agent.bpwv-299433f6fab077b16b9c3705eb1488c51968774f 2013-06-03 10:40:22 ....A 27664 Virusshare.00063/Trojan-Downloader.Win32.Agent.bq-006eca7d9ad0e2ff4e0e44bdc91b9f2abbe9cfc1 2013-06-03 12:04:48 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqez-28bcaa0ffaa42f5ca4f7cc7b949a076b704d11f0 2013-06-02 02:28:38 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqjs-254d92d855936bda87feb9976cb51fb1ec9d7354 2013-06-02 17:49:24 ....A 56320 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqjs-995c582c7b698f29cc60636b53816c66ea420eb7 2013-06-02 20:07:38 ....A 1473824 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqk-f67b6c33ccb699726a3dad34d471302f216fdc39 2013-06-03 04:23:56 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqkv-80d18e2b0fa001d41f6d56c192aa4f7bccfa3c4c 2013-06-02 19:38:02 ....A 248832 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqoo-04bc3fe3bdabd7adc1b548a4dd06346d924c28b0 2013-06-03 04:30:14 ....A 107011 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqop-7e67a100371b7bb10aeb67f3d7c8a59de25da794 2013-06-03 05:55:02 ....A 107011 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqop-b6423f46d8ffd086912323102bab2c0632abf41d 2013-06-03 21:35:52 ....A 248832 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqpr-2d16d2f2c715b3c144deee1f71b3587779ca5898 2013-06-02 11:13:50 ....A 132611 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqtw-4393a5f2b2185c58f9c52038b7791f5b3c8668f7 2013-06-04 17:12:40 ....A 50176 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-1d63c9647dba86e4450c575ac03f67fba8cfab35 2013-06-03 13:23:04 ....A 49664 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-21a2f0237e7ec163a8a8aec8276e862f89f18419 2013-06-03 05:32:12 ....A 122880 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-2adeb233a3b5f367d1e4ec05ff174197ed8495d8 2013-06-03 13:58:06 ....A 51200 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-2b46e0434d49f5328c08026e4005506129a88aba 2013-06-02 20:57:12 ....A 50176 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-31d82f77d108e37b1c9d58871bee87f6535f62f0 2013-06-04 11:31:30 ....A 52224 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-3a363fb124c11e1ee554593adaf3d0682b0c9ba9 2013-06-02 06:02:12 ....A 49664 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-43845d3fc05e85950aa72afa5f8dcb209da6c8a4 2013-06-02 21:49:00 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-5eb55a50d0c4da074c11e3fc2019afb9e7204208 2013-06-02 05:08:52 ....A 91136 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-61cd1d9d516096c2310fdaa466cd62448d5906eb 2013-06-04 14:58:42 ....A 50176 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-673e401391588a974999be7196a01a28c9904d51 2013-06-04 16:56:00 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-725c187aac971c91c4a4c2f326e402e678ae022e 2013-06-02 08:32:22 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-78adf38f4979bce4c7111645018dc9db59f84851 2013-06-02 16:24:56 ....A 50176 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-7e7011074767398155c0bda08b1c5370116185f1 2013-06-02 20:57:42 ....A 52224 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-ac0edbd874d7baeb55c0e05528553e0c32a200a5 2013-06-04 15:06:32 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-c17d9d9358a2da4eff906c031cc368962cbb58f3 2013-06-04 12:59:02 ....A 50176 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-cb1e3f3cac2ac4c9ec23bf27bbd7bc9796e31f61 2013-06-04 03:33:30 ....A 49664 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-d95c5ebac11fa6ed07e5b6b35891abb672c356d1 2013-06-04 14:33:46 ....A 50176 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-da2114fa1b5d4882e24fc0512ed5808bcdcb9ef7 2013-06-04 11:03:20 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-f6378c48fa484ee6713de08c649f64656139a876 2013-06-04 07:54:18 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxc-fff76b80fb893b51cd7ceac7c78e1f8f8be17e9b 2013-06-02 16:23:10 ....A 58514 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxk-02442045b845bb578f97a5c34309f6578ebfec5b 2013-06-02 01:45:26 ....A 58514 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxk-0ca8a41f8ba1c26d2e5be8f932b1f9714dfec5ec 2013-06-04 07:58:00 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxk-1893000cb8900ab92f1ee3b87ec3a3aa1485f24b 2013-06-02 09:22:08 ....A 58514 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxk-3f44779b442b5979cb62d2d5cad365fa87f85f21 2013-06-02 14:05:00 ....A 58514 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxk-620ce94a01445ee4b46c25f934875ecf461cde0e 2013-06-02 15:15:28 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxk-6dfa48e50c94a9a2baf3851f9cd564a668356311 2013-06-02 10:07:06 ....A 58514 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxk-6f3e598de8c3ebb92f935f85dec969bdd0e11c98 2013-06-02 22:39:48 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxk-7b29b7a272e7f4753db083f434b40c7d6d1521d1 2013-06-02 17:29:56 ....A 28139 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqxk-9e2b731597ea887ce4ee70f501dbf7c9f25f93d2 2013-06-02 13:02:28 ....A 36944 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqzi-67530214e67842b9a10501c699365bf2e78133a8 2013-06-02 00:01:20 ....A 66560 Virusshare.00063/Trojan-Downloader.Win32.Agent.bqzk-42d6bf1b4059d04053f1a76aa77a463f97ff2834 2013-06-02 16:50:20 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.Agent.brae-afd340a5d81606124eb12198c9919297971baf72 2013-06-03 16:55:40 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Agent.brbt-45c60c6037a759ba687f5a89e0ecd561bb3c4a2c 2013-06-02 16:25:08 ....A 480939 Virusshare.00063/Trojan-Downloader.Win32.Agent.brbt-7d2a64d74e0e046a648675a7d49149aba6705b56 2013-06-03 06:43:00 ....A 573952 Virusshare.00063/Trojan-Downloader.Win32.Agent.brij-72b103a93310718ee71155f73c8671095a8b038b 2013-06-03 02:35:44 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Agent.brjn-81b9fbdf8158e5475e7545ff7f2b7e114f141d9a 2013-06-02 05:11:16 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Agent.brjn-c667a19001121d2fa2c41d2c108afdb60cfd9289 2013-06-02 21:53:32 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Agent.brjn-d02d3e0e361593a1abf2ca45867c8d4e5e7490ba 2013-06-02 14:28:40 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Agent.brjn-d219ab0b9c292ef8d8e5ff58f7493b59c970c06a 2013-06-03 10:39:26 ....A 20992 Virusshare.00063/Trojan-Downloader.Win32.Agent.brre-549d04b3b8d90bc83d960eb2cc887a77ac370114 2013-06-02 07:27:36 ....A 1502809 Virusshare.00063/Trojan-Downloader.Win32.Agent.brs-e18187f34772a0b22694b18a5f37dbd85bfd52a8 2013-06-03 07:08:00 ....A 58880 Virusshare.00063/Trojan-Downloader.Win32.Agent.brvl-0da48445878c87c925e50b4ebbad3da8e00471bd 2013-06-03 19:52:56 ....A 17600 Virusshare.00063/Trojan-Downloader.Win32.Agent.brya-f07e28a6e472edc01a8540df33c5a19f23059e7c 2013-06-02 14:13:28 ....A 10752 Virusshare.00063/Trojan-Downloader.Win32.Agent.bsew-128844dfdb26aea941fe99544a41f2fb09e450c8 2013-06-02 14:25:50 ....A 18944 Virusshare.00063/Trojan-Downloader.Win32.Agent.bsfc-9b090e4ed5a6f9a87109c1da0cbc7b7d3213d4be 2013-06-03 06:55:52 ....A 355040 Virusshare.00063/Trojan-Downloader.Win32.Agent.bshp-2130a4d1ac4d316b5081de4844776136b754a726 2013-06-02 07:51:18 ....A 84992 Virusshare.00063/Trojan-Downloader.Win32.Agent.bsoc-42de914257120be03ed92e98769d5f92dcc0ac65 2013-06-02 13:19:50 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.bsu-4588128b13b46a90a382436703b4e29c86397ec9 2013-06-02 08:49:42 ....A 4608 Virusshare.00063/Trojan-Downloader.Win32.Agent.bsv-29099491b23b9c3b85074e1052f09a75a65b5eb7 2013-06-03 03:24:14 ....A 117270 Virusshare.00063/Trojan-Downloader.Win32.Agent.btkr-94be9926515ecfc2f867848a788c06aa3e0cf1e0 2013-06-03 07:36:00 ....A 41472 Virusshare.00063/Trojan-Downloader.Win32.Agent.btlc-420605d920c35c9edb212145f61f81fee895f373 2013-06-02 12:43:44 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Agent.bufo-e6a1930f946d2f1a2546ee08c4843c661fbad416 2013-06-02 05:29:58 ....A 393216 Virusshare.00063/Trojan-Downloader.Win32.Agent.bugj-e8c9e468bd1bfcb7e3c35e10f58ba4810b43c4cf 2013-06-02 08:11:26 ....A 13077 Virusshare.00063/Trojan-Downloader.Win32.Agent.buv-c95311e9c6c462efbab6528df7ca9926cf2ba46b 2013-06-02 00:36:42 ....A 7941 Virusshare.00063/Trojan-Downloader.Win32.Agent.bvlx-f5df9b7dc4350394c6e555acf44a1d1cda1a861d 2013-06-02 13:48:14 ....A 104963 Virusshare.00063/Trojan-Downloader.Win32.Agent.bvxf-3d1133a5ba46b1ab8b087b40a6ac81fbf92ac7f0 2013-06-02 09:34:02 ....A 104963 Virusshare.00063/Trojan-Downloader.Win32.Agent.bvxf-7dbd088ff14dc2397e7d3e3169cebf0840dba25d 2013-06-02 12:47:30 ....A 104963 Virusshare.00063/Trojan-Downloader.Win32.Agent.bvxf-7eb48c2767324212ff8affca74bad7a18a8dd7c0 2013-06-04 00:48:16 ....A 457310 Virusshare.00063/Trojan-Downloader.Win32.Agent.bwqb-97d65e272fb1b4dc513000d8183ee0009f790822 2013-06-04 12:27:12 ....A 38912 Virusshare.00063/Trojan-Downloader.Win32.Agent.bwr-5648add4b006b8b48d2aba21609cdd547ebc3ff0 2013-06-02 08:28:24 ....A 7059 Virusshare.00063/Trojan-Downloader.Win32.Agent.bwx-bc09f44907beb13d9f4d20cda4ddce2f4f2b5488 2013-06-02 01:48:36 ....A 67584 Virusshare.00063/Trojan-Downloader.Win32.Agent.bwy-29d8f4b9ab375e17aa44c2ac3ae5ac76cc9a0e3d 2013-06-02 00:16:28 ....A 32490 Virusshare.00063/Trojan-Downloader.Win32.Agent.bxe-04bd8a37c05cdfc8444684382b551d64ae0c23d1 2013-06-02 11:22:06 ....A 53760 Virusshare.00063/Trojan-Downloader.Win32.Agent.bxgl-f282ae9c3bb03abde5f30508f473eb8d2697c283 2013-06-02 05:35:28 ....A 22451 Virusshare.00063/Trojan-Downloader.Win32.Agent.bxjo-a1f03de9a8b714758839d88a429528a5f452178e 2013-06-03 21:59:14 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Agent.bxlx-61bb763fd3e7942ef9fbab2bcda53afc146b9a75 2013-06-03 11:38:10 ....A 93328 Virusshare.00063/Trojan-Downloader.Win32.Agent.bxti-5d5f2d81c2ffd713a7dda4ff20553982cbf426f5 2013-06-02 08:47:20 ....A 6173 Virusshare.00063/Trojan-Downloader.Win32.Agent.bya-db5874dd62c63beeeb26953bcbec29ecc6d7f4ad 2013-06-02 20:12:44 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Agent.byog-75ce3d557cc6d94e174aa2c905f8f31053953b17 2013-06-03 01:06:48 ....A 7730 Virusshare.00063/Trojan-Downloader.Win32.Agent.bzp-07767b163bc3a17d144b08e4e4155fa22774a3aa 2013-06-03 09:22:12 ....A 26624 Virusshare.00063/Trojan-Downloader.Win32.Agent.bzrb-2890c9fe86f1b54326ed3ef5af73b6af28364af1 2013-06-04 08:59:32 ....A 377011 Virusshare.00063/Trojan-Downloader.Win32.Agent.cagr-38eabdade2f81199f667889b8f133904ace96e40 2013-06-03 02:14:48 ....A 106240 Virusshare.00063/Trojan-Downloader.Win32.Agent.cagr-480fb1e12a25944ae373ef7a481e8c19995c1d6d 2013-06-02 10:17:36 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.Agent.caqk-5327fa5625288866aa5abb25b87cbe5b09a26a90 2013-06-04 15:10:04 ....A 94263 Virusshare.00063/Trojan-Downloader.Win32.Agent.cbn-009e39b69d91d8eecaa9e7cad7742127c44245fd 2013-06-04 04:24:02 ....A 27136 Virusshare.00063/Trojan-Downloader.Win32.Agent.ccqm-b046be487817374d64b7548ec96716464961d48b 2013-06-04 02:04:40 ....A 63472 Virusshare.00063/Trojan-Downloader.Win32.Agent.cd-2d3da07ea785164ee065a438afe4d45edc009de0 2013-06-03 01:44:34 ....A 26672 Virusshare.00063/Trojan-Downloader.Win32.Agent.cd-eb93a7b67d6dddd9066c24e52b22a4a8b728825a 2013-06-02 20:36:36 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Agent.cdp-661e83ddab36eb0af3e4b312529eda35cf99baa3 2013-06-02 08:23:26 ....A 4352 Virusshare.00063/Trojan-Downloader.Win32.Agent.cdsm-ac7f38cd2cc1bd1fb1dc50de9d67132fe0df85c8 2013-06-02 12:42:58 ....A 20580 Virusshare.00063/Trojan-Downloader.Win32.Agent.ceef-73f16d30a0820fb208fc2ae0e57255ce5d254745 2013-06-02 00:24:26 ....A 532480 Virusshare.00063/Trojan-Downloader.Win32.Agent.cely-011ea166b39a36500e0112258f1c2be1abe5f133 2013-06-03 00:34:30 ....A 532480 Virusshare.00063/Trojan-Downloader.Win32.Agent.cenu-cefa0ec2a28fcc82a1983d2e1aeae93b8a57509c 2013-06-03 00:22:20 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.cesu-3f3686359178ed3176b323c4e8519880bd500a75 2013-06-03 23:18:54 ....A 64000 Virusshare.00063/Trojan-Downloader.Win32.Agent.cfgm-f8fca25c683c3543a65176d33cd6f8cd41b9595f 2013-06-03 12:38:32 ....A 30720 Virusshare.00063/Trojan-Downloader.Win32.Agent.cfrm-4e76b5fbdd152445623a22598259fdca8caf67ae 2013-06-02 16:58:50 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.Agent.cftv-2646891bd62c31955a953e97d5a2d63faf64c167 2013-06-02 06:17:54 ....A 608878 Virusshare.00063/Trojan-Downloader.Win32.Agent.cfue-3ec056ee9773f9b38d6f9f0f90c334c838734b0b 2013-06-03 18:21:52 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Agent.cfvl-a979700ff5c0bbb4098d04529483eff05a8f445c 2013-06-03 09:12:30 ....A 2658852 Virusshare.00063/Trojan-Downloader.Win32.Agent.cgcy-890bfebbf78445237bdfa3bdc10e3e1f88014d6f 2013-06-02 14:37:00 ....A 220672 Virusshare.00063/Trojan-Downloader.Win32.Agent.cgdp-69be5f1a8df09fe0ccf95a19ad6e928d2749bfbd 2013-06-03 12:06:16 ....A 148480 Virusshare.00063/Trojan-Downloader.Win32.Agent.cgip-0145a52a024e2b6f88ca8760d86b2f8e0481c30a 2013-06-04 06:04:48 ....A 721412 Virusshare.00063/Trojan-Downloader.Win32.Agent.cgjw-103b233a5a04e21735362ddf96207ea936fb5735 2013-06-02 10:04:06 ....A 721412 Virusshare.00063/Trojan-Downloader.Win32.Agent.cgjw-706329c449f21dcafaee15018281d9ca535eb1ef 2013-06-02 08:30:06 ....A 721412 Virusshare.00063/Trojan-Downloader.Win32.Agent.cgjw-93071cc6b98133ff2d7690a49113b9797ae69881 2013-06-04 11:03:30 ....A 721412 Virusshare.00063/Trojan-Downloader.Win32.Agent.cgjw-cb11d5b7cb7d7d40aba9d47659766108256fae14 2013-06-02 17:51:54 ....A 754176 Virusshare.00063/Trojan-Downloader.Win32.Agent.cgjw-efd6f201889932e1580ab1e597a83b65c374788a 2013-06-02 04:17:36 ....A 1954816 Virusshare.00063/Trojan-Downloader.Win32.Agent.cgol-b3ea280fd9c050e5fe87afd12947d46870823a97 2013-06-02 15:21:14 ....A 27136 Virusshare.00063/Trojan-Downloader.Win32.Agent.cgsx-e195ebff6aee948f8e2ef657838fb32a6e557b1f 2013-06-04 10:45:08 ....A 10616 Virusshare.00063/Trojan-Downloader.Win32.Agent.cgyo-4cc2e0f224a0f3b4c8d6ec4eafabafa0c0a39a75 2013-06-02 08:04:42 ....A 994239 Virusshare.00063/Trojan-Downloader.Win32.Agent.chdc-1d5199d230bec3670efaa81877c02c8ab63c23bf 2013-06-03 00:27:20 ....A 819051 Virusshare.00063/Trojan-Downloader.Win32.Agent.chdc-4062b7e6470bf556cdce5f326790cdff5cb9c0f2 2013-06-03 05:11:20 ....A 792491 Virusshare.00063/Trojan-Downloader.Win32.Agent.chdc-8c4b3010c32d3559f58fa87ab8f287ee0acc0fb0 2013-06-04 07:40:10 ....A 1034611 Virusshare.00063/Trojan-Downloader.Win32.Agent.chdc-b551ef53655b7b4efdfdc530b26ef8ff3eabbb02 2013-06-04 09:11:14 ....A 962707 Virusshare.00063/Trojan-Downloader.Win32.Agent.chdc-d74793b55462ef468643bfb9431b376081045845 2013-06-02 20:54:50 ....A 941420 Virusshare.00063/Trojan-Downloader.Win32.Agent.chdc-e00da7d1d7de3aec5bebd1fa88c47f378f6590c6 2013-06-04 12:21:32 ....A 34816 Virusshare.00063/Trojan-Downloader.Win32.Agent.chpw-2c69019f65ea42f08eca3b60e72fa7cd5920f23f 2013-06-02 22:24:02 ....A 188416 Virusshare.00063/Trojan-Downloader.Win32.Agent.chqh-ae9d24402d054a4d3c763f5ba8e9396b92ae6b7b 2013-06-02 09:04:20 ....A 290816 Virusshare.00063/Trojan-Downloader.Win32.Agent.chzt-8d6aef8cdd458726ae0537f1344f4ba00b0d5c2e 2013-06-02 01:09:14 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Agent.cidg-1fc18310493b93e94068e0af48480d02b142fa35 2013-06-02 18:19:30 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Agent.ciez-708d6d52fb1d12f0d6fb77b51b45f5693f23f958 2013-06-03 10:00:30 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.Agent.ciqg-01fa727fa58fe7b4f40ffdca0d2b78a7781e0727 2013-06-02 14:44:30 ....A 243849 Virusshare.00063/Trojan-Downloader.Win32.Agent.ciqh-2180fb84a25460a0b78dfd7c2a1654a7c73f3f9c 2013-06-02 13:04:28 ....A 255260 Virusshare.00063/Trojan-Downloader.Win32.Agent.ciqh-2e0b1b687a720288b6a60f2c8b243c89a89a41b3 2013-06-03 13:11:46 ....A 108354 Virusshare.00063/Trojan-Downloader.Win32.Agent.ciqh-554b4521d67414bc267704d0aa613c7f8772009c 2013-06-02 00:40:00 ....A 6479306 Virusshare.00063/Trojan-Downloader.Win32.Agent.ciqh-d979e89593129bc3e087bbc62864201e29aff194 2013-06-03 00:19:56 ....A 2230535 Virusshare.00063/Trojan-Downloader.Win32.Agent.ciqh-faa87760574424d211733febb6ca051470c1df40 2013-06-03 08:34:42 ....A 104960 Virusshare.00063/Trojan-Downloader.Win32.Agent.cive-c923c5f791ab4eb265d4dc9ec5a9d00737503426 2013-06-04 00:25:44 ....A 37121 Virusshare.00063/Trojan-Downloader.Win32.Agent.ciyy-3befec650a06a4effcac6e9821af7562fa1fa9c3 2013-06-02 12:37:02 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.Agent.cjfn-54d042d3d133238d94725d56850bb8a1450ee42a 2013-06-03 09:00:26 ....A 15360 Virusshare.00063/Trojan-Downloader.Win32.Agent.cjji-ce7bcf6da3c1a44a4ecd44fb20e580bab9ac3425 2013-06-04 12:53:26 ....A 65432 Virusshare.00063/Trojan-Downloader.Win32.Agent.cjwe-b8c947181fca150872947f23e2da5cb0bbb73629 2013-06-03 20:18:44 ....A 22016 Virusshare.00063/Trojan-Downloader.Win32.Agent.ckih-7a001123e96754d0f640b12a17a07e66b3ad6860 2013-06-03 14:12:46 ....A 172552 Virusshare.00063/Trojan-Downloader.Win32.Agent.cktn-9b66000d8af09a6c3f086ef1fadb681bd8326a0b 2013-06-03 13:50:02 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Agent.ckub-ed295ee6fb32e3d1064e57be21b3345f3f36d40d 2013-06-03 10:21:18 ....A 352556 Virusshare.00063/Trojan-Downloader.Win32.Agent.ckui-269df2a212e32a22df0cbe1e6b1d73e8b3351a59 2013-06-03 03:28:46 ....A 138240 Virusshare.00063/Trojan-Downloader.Win32.Agent.ckuv-ccee203c4c91c8999721d89f20b9347641105139 2013-06-02 09:41:14 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.Agent.ckwl-ec05f4164bd25cc5f39b65aa3e884fe30d84a5a5 2013-06-02 04:28:32 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Agent.ckys-9180b459f206a156af2779fdbffd133cb9dd90d6 2013-06-04 00:48:00 ....A 8192 Virusshare.00063/Trojan-Downloader.Win32.Agent.ckzh-f45738988c1745736a93039afa87c90273593162 2013-06-02 00:17:16 ....A 35704 Virusshare.00063/Trojan-Downloader.Win32.Agent.clbe-a79f0ec40a4256464bbc2bdc43f5014333856180 2013-06-02 17:44:08 ....A 470477 Virusshare.00063/Trojan-Downloader.Win32.Agent.clib-dcffe740bc264c049b39855bc3a054badb8cab87 2013-06-02 14:01:54 ....A 144896 Virusshare.00063/Trojan-Downloader.Win32.Agent.clii-d618b6126452894f91948cef736072dbce312c5b 2013-06-03 07:42:36 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Agent.clk-4f1aef2e642544e7ec38846648f0706bfd26f9fb 2013-06-03 21:55:50 ....A 37376 Virusshare.00063/Trojan-Downloader.Win32.Agent.clmd-a9982e6dd513fe20798a3cd372ae2bb860e7c4fb 2013-06-03 15:04:30 ....A 294912 Virusshare.00063/Trojan-Downloader.Win32.Agent.clpz-be876eacf317a373f4923b0fc00fee318d702070 2013-06-02 13:36:58 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.cltb-11e028372dbf001c133339353ee5f7651d8cb38a 2013-06-03 06:17:12 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Agent.clth-fa514499c13c57af547caa7d97023c3c7ba10945 2013-06-04 10:11:02 ....A 15360 Virusshare.00063/Trojan-Downloader.Win32.Agent.clxn-2e822a70fe46cdea8bd618731c23778030449f69 2013-06-03 14:48:16 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.Agent.cmg-0bb0bc7b300019df480051fe27496bf11918a110 2013-06-03 15:02:22 ....A 577536 Virusshare.00063/Trojan-Downloader.Win32.Agent.cmkw-95fdff605b043f7205f4fdab0ad0322119d0a9df 2013-06-03 07:07:54 ....A 5228 Virusshare.00063/Trojan-Downloader.Win32.Agent.cmvu-73b0e3f17f075e885b4b5fc8bde9e41e70e283f7 2013-06-02 16:18:40 ....A 352556 Virusshare.00063/Trojan-Downloader.Win32.Agent.cmzv-77b45bed22434a0cfeb80c4f927005068fa444a5 2013-06-02 06:42:42 ....A 217200 Virusshare.00063/Trojan-Downloader.Win32.Agent.cngd-221a58c2bd9138d38fc26f98f4c4e21bdd73ac4d 2013-06-02 13:23:36 ....A 217200 Virusshare.00063/Trojan-Downloader.Win32.Agent.cngd-6b2648330d1963079e643aabe6b22c1083ed2426 2013-06-02 17:24:38 ....A 20768 Virusshare.00063/Trojan-Downloader.Win32.Agent.cnk-48614a5513d491b2e744472744e3380065932067 2013-06-02 09:23:12 ....A 21463 Virusshare.00063/Trojan-Downloader.Win32.Agent.cnmu-bec8e23ea97cf4c413c34ebd9daad4f9188f1095 2013-06-03 06:47:08 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.cnop-60e43bcb73986e1280e92302c9f9e757469859c2 2013-06-02 11:09:46 ....A 281566 Virusshare.00063/Trojan-Downloader.Win32.Agent.cnoz-34c2d49b55d9fce610a128601e1d7d10a582de2a 2013-06-02 17:50:24 ....A 62496 Virusshare.00063/Trojan-Downloader.Win32.Agent.cnoz-49d20563f2e155e7ae8b37ba5765fe65908f3629 2013-06-03 23:04:56 ....A 27136 Virusshare.00063/Trojan-Downloader.Win32.Agent.cnoz-4dc345aaebf4be93ecaf483421a3a1d8750aa387 2013-06-04 15:14:52 ....A 270655 Virusshare.00063/Trojan-Downloader.Win32.Agent.cnrq-f86bd8e10d4775385242eaa816270a5903e1bbbb 2013-06-03 02:40:04 ....A 19968 Virusshare.00063/Trojan-Downloader.Win32.Agent.cojd-374707bd44ed4001a3cbe7104b6fc6820bf6afa3 2013-06-03 11:42:18 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.Agent.comz-17f84dd3166208d69e7db2a6bc0b9f36ee86008b 2013-06-02 08:43:42 ....A 96256 Virusshare.00063/Trojan-Downloader.Win32.Agent.cona-a276712e32b9c5f983ce5977bf5258dcef50d395 2013-06-02 15:48:30 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Agent.coru-94e92d1a6955a4293f7c19ab6527c758b2d0919f 2013-06-03 02:08:20 ....A 104448 Virusshare.00063/Trojan-Downloader.Win32.Agent.cosh-cc546780e3ea076d8a1c955ddedf1fd0967902ab 2013-06-03 17:49:00 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Agent.cosq-9b849237896c912fbbb0c131b0a7c227c332bba4 2013-06-02 15:08:46 ....A 27136 Virusshare.00063/Trojan-Downloader.Win32.Agent.cou-49833ef5d1b0e1164c97bad428e10b6f7fedb029 2013-06-02 17:31:06 ....A 94208 Virusshare.00063/Trojan-Downloader.Win32.Agent.coum-e606a1f0f8dcd803eb6596513944d4f29fb50412 2013-06-03 15:18:16 ....A 94208 Virusshare.00063/Trojan-Downloader.Win32.Agent.covj-31fa2d389218748be85413bcf0b48b28243bc2aa 2013-06-03 23:48:08 ....A 642560 Virusshare.00063/Trojan-Downloader.Win32.Agent.coxf-3db2a68da4f02b38a1fb038a2bed87f1b726cec5 2013-06-02 15:40:10 ....A 217604 Virusshare.00063/Trojan-Downloader.Win32.Agent.cp-a85090622acd5525b63622942649580003502f0c 2013-06-02 17:30:08 ....A 15360 Virusshare.00063/Trojan-Downloader.Win32.Agent.cpbm-bfb5e12fbc6bea049a31ee782f60538193a235bc 2013-06-02 23:37:04 ....A 363520 Virusshare.00063/Trojan-Downloader.Win32.Agent.cpot-b3b63f7166251010a0361143457e30d484070c4c 2013-06-02 08:18:52 ....A 236288 Virusshare.00063/Trojan-Downloader.Win32.Agent.cpte-924bff89eee7881727f19edf5a63c60787482129 2013-06-02 11:08:40 ....A 9120 Virusshare.00063/Trojan-Downloader.Win32.Agent.cqf-5f05436007d3ab7f838531d582f30cee4d9ac8d5 2013-06-02 12:20:00 ....A 392192 Virusshare.00063/Trojan-Downloader.Win32.Agent.cqim-493ecd02f21fcc5524120cc8d6ceb77f11d2b295 2013-06-03 16:08:20 ....A 43987 Virusshare.00063/Trojan-Downloader.Win32.Agent.cqqb-8161fa8956381872fe01b639ff9e2c0b8ce9aad9 2013-06-03 16:02:10 ....A 182551 Virusshare.00063/Trojan-Downloader.Win32.Agent.cqyd-92840171881256b8781eec6f5b8ccd50df186bd3 2013-06-03 19:25:12 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Agent.crch-11e1e119783a119cb6430e4739d592742110e62f 2013-06-02 19:40:30 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Agent.crch-84c22ab5b117f359294a5e31ee12cf95eb41fba6 2013-06-03 21:10:00 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Agent.crch-a3b44cd8020ab0f313e800e408b0b81549c16c12 2013-06-02 09:24:46 ....A 74752 Virusshare.00063/Trojan-Downloader.Win32.Agent.crhu-1fe276417ac53abd5c2b14517c43dc37a2a8f43d 2013-06-02 03:29:32 ....A 22528 Virusshare.00063/Trojan-Downloader.Win32.Agent.crhx-796a08c64c6cb179bd949f7fc30db8e4f7ff3d52 2013-06-03 08:42:30 ....A 29696 Virusshare.00063/Trojan-Downloader.Win32.Agent.crjy-e4ded8508897e40c6a719761169f04a3eb173d7b 2013-06-03 13:47:12 ....A 72704 Virusshare.00063/Trojan-Downloader.Win32.Agent.crtt-494b742226dd882c05532010856eec06bc115342 2013-06-02 15:50:58 ....A 89088 Virusshare.00063/Trojan-Downloader.Win32.Agent.crzd-7718ec41137747102cf996ae37f70159faec4bba 2013-06-03 11:33:46 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Agent.csbm-a3898b9d0f1f4d3beb481749537d6c6484a85745 2013-06-04 00:55:58 ....A 94208 Virusshare.00063/Trojan-Downloader.Win32.Agent.cscy-2e82b59f49b460497c0cc16bc5c3e85f0acaac42 2013-06-02 00:18:20 ....A 114688 Virusshare.00063/Trojan-Downloader.Win32.Agent.csdf-f3d41c5acdb3bd0b43d0838fd5588ee165e04694 2013-06-02 08:22:02 ....A 94263 Virusshare.00063/Trojan-Downloader.Win32.Agent.csfq-a13e22355c8220b79d95f81d87a398dad8198987 2013-06-02 12:02:30 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.cskr-b94bb70a4b9dc31a046a0460ccf8d5d10b69cf4b 2013-06-02 15:01:04 ....A 38912 Virusshare.00063/Trojan-Downloader.Win32.Agent.csly-019c7142f47924cc6d3c6a22312ec6335bb9151b 2013-06-02 18:23:36 ....A 38912 Virusshare.00063/Trojan-Downloader.Win32.Agent.csly-8aaeabcc2ab85c517c64feecbd5392224e18af76 2013-06-02 20:39:06 ....A 100864 Virusshare.00063/Trojan-Downloader.Win32.Agent.csly-97134013a8cad22f3c9cd37f2b87760ecd666eb4 2013-06-02 01:40:04 ....A 38912 Virusshare.00063/Trojan-Downloader.Win32.Agent.csly-ae7b89e32974b84ab2695f5b65cd7dd9bc1bc282 2013-06-03 20:57:02 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.Agent.csmn-c6520401a9c38332244707225869508a8a2eb6b6 2013-06-02 19:04:58 ....A 47616 Virusshare.00063/Trojan-Downloader.Win32.Agent.cspj-62e1c18678930bf9ead7ba4f1ea7cda47df551ce 2013-06-03 08:16:38 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Agent.csti-1e11bc4f6190178afdd062db52ccee99e092dbba 2013-06-03 09:36:38 ....A 36865 Virusshare.00063/Trojan-Downloader.Win32.Agent.ctbh-f15ac0b167b7dbe48a40ddab1b359016253efa1c 2013-06-03 00:18:02 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Agent.ctcw-26c326f2045c51a40a64d799cd876a3b05ebb0a5 2013-06-03 15:03:56 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Agent.ctee-6204506dc7532ff70308f91a71919da0d2f46742 2013-06-03 01:05:34 ....A 196608 Virusshare.00063/Trojan-Downloader.Win32.Agent.ctfi-e2bd2ac592be9a39ba9228d08f635538eccf4e4a 2013-06-02 07:02:52 ....A 13312 Virusshare.00063/Trojan-Downloader.Win32.Agent.ctgx-40a9b41a2afd2cc95fa8c719ef2a6bfa8126c9a3 2013-06-02 09:27:02 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.Agent.ctny-db0d3f62a6553171e542cad230e2f9fd1b71a8d3 2013-06-02 23:53:04 ....A 8437 Virusshare.00063/Trojan-Downloader.Win32.Agent.ctu-65d117697fd390a9b73b61e849affc6aec3cf0bf 2013-06-03 00:09:42 ....A 62464 Virusshare.00063/Trojan-Downloader.Win32.Agent.cuap-4ce86064f23bf7e5ffd7cb3a0809a94d706fddd9 2013-06-03 02:37:20 ....A 29122 Virusshare.00063/Trojan-Downloader.Win32.Agent.cug-7097462a06c2c08c899e6c5b506ca934069c7242 2013-06-03 01:42:22 ....A 369152 Virusshare.00063/Trojan-Downloader.Win32.Agent.cuil-fee8f809a9ff9fd77c2a14f3815b9ccb0654b3fb 2013-06-02 23:15:52 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Agent.cuqr-3efe1cc8d255b1071325eacefeb7c1645115dd0b 2013-06-02 16:51:46 ....A 60314 Virusshare.00063/Trojan-Downloader.Win32.Agent.cveh-bbe55162ea2c9dad7073645a8c82fd6387513e40 2013-06-02 09:23:04 ....A 183296 Virusshare.00063/Trojan-Downloader.Win32.Agent.cvev-4ddbfeb1002b97aad00ec51fad5872f8f5d019d8 2013-06-03 06:34:14 ....A 46592 Virusshare.00063/Trojan-Downloader.Win32.Agent.cvhg-e66d5d1a228ff94c829fb7a0e5357f7c08385003 2013-06-03 15:46:26 ....A 26836 Virusshare.00063/Trojan-Downloader.Win32.Agent.cvs-420c061479f9218f90209248536c31750879a577 2013-06-04 00:48:20 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Agent.cvsx-b329c709b430ab54f1f26ec6e499069944494f4c 2013-06-03 12:50:38 ....A 36865 Virusshare.00063/Trojan-Downloader.Win32.Agent.cvvd-491c54feb0de29f47b2c4183b3356d17d379d810 2013-06-03 06:56:14 ....A 468992 Virusshare.00063/Trojan-Downloader.Win32.Agent.cvvn-cf9dad39545941d6db011f29de360e4d4912903f 2013-06-03 09:01:56 ....A 50477 Virusshare.00063/Trojan-Downloader.Win32.Agent.cwe-c75234abe2e3b1da1d654f1097295a22a8f3e0fc 2013-06-03 21:33:56 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Agent.cweh-715c11f14bee4433f3900eccfcb69b7dd14562ca 2013-06-02 22:20:04 ....A 62464 Virusshare.00063/Trojan-Downloader.Win32.Agent.cwkt-a480d28550112fc18561ae5dfac15c615cfca352 2013-06-03 00:25:52 ....A 36865 Virusshare.00063/Trojan-Downloader.Win32.Agent.cwli-5c4b859c983600b7ba1e3b8b057bfe76b053953c 2013-06-04 17:18:36 ....A 18832 Virusshare.00063/Trojan-Downloader.Win32.Agent.cwyp-e08e5659234050d1dbcbaf02c67e13723b7df9e3 2013-06-02 06:55:32 ....A 101888 Virusshare.00063/Trojan-Downloader.Win32.Agent.cxik-408c06f46403ef5cb0f22675282a867d5518864e 2013-06-02 05:04:40 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.cxre-3735995c70da83059f21e0779a7d3455c1a71705 2013-06-02 06:24:42 ....A 40963 Virusshare.00063/Trojan-Downloader.Win32.Agent.cxub-05742ae5687ff7f6357fc89d64fb99011e1d90ac 2013-06-02 17:25:18 ....A 370688 Virusshare.00063/Trojan-Downloader.Win32.Agent.cxvt-fe8606ce176cb44034d048cb300b44a0689da72a 2013-06-03 13:48:42 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Agent.cynm-8d3f98a461c281c8853bf3b29dd005717acc1361 2013-06-03 20:43:26 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.cyoe-f0360f653c01d175dbd6058827bf86bdf26478dd 2013-06-02 06:30:18 ....A 22640 Virusshare.00063/Trojan-Downloader.Win32.Agent.cyvv-5d0d649592578b6a1cb3c4a7c89c75d724182ed0 2013-06-02 03:36:06 ....A 98315 Virusshare.00063/Trojan-Downloader.Win32.Agent.czhl-9df9ad898d3d0bb5e81e7a8b3051146e894fe483 2013-06-02 09:40:56 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.Agent.czhm-4ac23b48028e492f90df0af7bd05f17b8f218c17 2013-06-04 14:10:34 ....A 118784 Virusshare.00063/Trojan-Downloader.Win32.Agent.czq-e11bb26438bd79adeda4ac113abc23f8779161fa 2013-06-04 00:41:26 ....A 70656 Virusshare.00063/Trojan-Downloader.Win32.Agent.czsd-10bc92f193fa58daf7fc6de453b47cd6ad008931 2013-06-03 07:28:16 ....A 9011 Virusshare.00063/Trojan-Downloader.Win32.Agent.czx-ff837dfff7aee8b89eaa5898f63882b516a83ad6 2013-06-03 17:27:24 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Agent.czyt-102de244a5f271a06332f0851eee1038ce0a5111 2013-06-02 02:14:18 ....A 204800 Virusshare.00063/Trojan-Downloader.Win32.Agent.czzo-757e7da456fa5544c1db2428504e43fb9f351b3d 2013-06-02 05:47:00 ....A 540672 Virusshare.00063/Trojan-Downloader.Win32.Agent.czzo-c4c71a42403ce7e4c413cb83ab723f717bf9d79b 2013-06-03 23:43:36 ....A 43492 Virusshare.00063/Trojan-Downloader.Win32.Agent.dac-5bbcd9d23b9244082d823786151b35b738ca613c 2013-06-02 09:19:48 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.Agent.dafs-c223493f630e9a34109f5fd04ed4330159f2c4cc 2013-06-02 13:37:54 ....A 159422 Virusshare.00063/Trojan-Downloader.Win32.Agent.dajs-71afa93d6683f0b8f5c274048ed67556d685fc75 2013-06-02 21:22:46 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Agent.dapr-67961c65fe93cab4ab8a71e4b874e6956bc013cb 2013-06-02 19:33:22 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.Agent.dazl-0d5cc5484dc450b20795aac1d1968c5a421a1b03 2013-06-02 08:18:46 ....A 98905 Virusshare.00063/Trojan-Downloader.Win32.Agent.db-01bd97b8a4299a3e86980d7b0e5cf553edb5bc98 2013-06-02 03:23:06 ....A 98898 Virusshare.00063/Trojan-Downloader.Win32.Agent.db-a1edcc0bfd43ea6e6f7ace84bf9b085aadf40bb7 2013-06-02 05:16:06 ....A 98419 Virusshare.00063/Trojan-Downloader.Win32.Agent.db-d3560cffe045e2766263605180a8d9d99f324d21 2013-06-02 06:17:34 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Agent.dbge-f83d1c44cca6ad2c633a9887c479947b09fe4e6e 2013-06-03 16:27:56 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.Agent.dby-a1bce170f3d6d2f17a93132464dfdf15ef387f86 2013-06-03 11:31:56 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.dcs-db79be178d99d1c1444454ef529af1fb3bd78d8c 2013-06-03 09:49:08 ....A 278016 Virusshare.00063/Trojan-Downloader.Win32.Agent.dddz-2e83998327d5186945d1e7b7545e2d7b201c470a 2013-06-02 01:39:18 ....A 12298 Virusshare.00063/Trojan-Downloader.Win32.Agent.degp-26d0a3b17aea9ffa3cabdef1c691aa4989feb563 2013-06-03 02:43:26 ....A 26000 Virusshare.00063/Trojan-Downloader.Win32.Agent.dex-0fae6711abe41d68a669c08f7afa728416f8dd29 2013-06-02 10:25:22 ....A 90112 Virusshare.00063/Trojan-Downloader.Win32.Agent.dfbh-7d7b2703fa15b86f6b24fd177e526b84ca8390ca 2013-06-03 23:06:52 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.Agent.dffu-b38d56c7b403ba874b50e1125dafecccb9b68920 2013-06-03 17:59:34 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.Agent.dffy-7feaebe02a166e9e40fea44f58560c6c1e760449 2013-06-02 06:46:38 ....A 130540 Virusshare.00063/Trojan-Downloader.Win32.Agent.dfsm-1a82e9610ac3ccb3940692577b80f84e8968d925 2013-06-02 15:36:06 ....A 50562 Virusshare.00063/Trojan-Downloader.Win32.Agent.dfsm-26cda6ebf38956e9061132886ed6aa860d26b81d 2013-06-02 20:58:34 ....A 75308 Virusshare.00063/Trojan-Downloader.Win32.Agent.dfsm-3ac0f1422e69c988adc9ca5237538efdedbbddd2 2013-06-03 14:51:48 ....A 79112 Virusshare.00063/Trojan-Downloader.Win32.Agent.dfsm-4499762428b213594b3469942f122aeaead0e2e8 2013-06-03 21:06:24 ....A 49830 Virusshare.00063/Trojan-Downloader.Win32.Agent.dfsm-d98434f513de6301e04e17ff7f2ec8687008575f 2013-06-03 16:40:36 ....A 55957 Virusshare.00063/Trojan-Downloader.Win32.Agent.dfsm-ef65c105cb6e07a8fcf5c0b9d8cebb57539c90b5 2013-06-03 21:43:16 ....A 31232 Virusshare.00063/Trojan-Downloader.Win32.Agent.dfuz-3ee9d9cdd9113b869d8105d9980bd83685cc79fc 2013-06-02 06:23:02 ....A 31232 Virusshare.00063/Trojan-Downloader.Win32.Agent.dfuz-d10eea9c6c06dfde9480d923d6d3a3cfffabde4b 2013-06-02 16:33:14 ....A 118272 Virusshare.00063/Trojan-Downloader.Win32.Agent.dghg-c2e2cefb2ffd05170249e31c086a1480dea0ad91 2013-06-03 15:39:44 ....A 262656 Virusshare.00063/Trojan-Downloader.Win32.Agent.dgya-4de890df97288d78fd7b302c38700116b1bf54e6 2013-06-02 17:34:56 ....A 87040 Virusshare.00063/Trojan-Downloader.Win32.Agent.dhfj-58bb00810c02e212eb3b47768d6861de342d002d 2013-06-03 06:59:46 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.Agent.dhfj-e998dafa7859ade6b5ff5e0203da4644b8a55029 2013-06-03 05:21:58 ....A 145408 Virusshare.00063/Trojan-Downloader.Win32.Agent.dhto-66161d6fdb30222d51b8215f96aa150f61803c51 2013-06-02 17:05:12 ....A 403968 Virusshare.00063/Trojan-Downloader.Win32.Agent.dhvx-4c5dd600822d4e72acc2dd2363d069df9fd79e71 2013-06-03 22:24:58 ....A 265216 Virusshare.00063/Trojan-Downloader.Win32.Agent.dide-10ff17937b50f5d283d14a9d41b8630f7d0a7830 2013-06-02 07:32:40 ....A 59904 Virusshare.00063/Trojan-Downloader.Win32.Agent.dide-1c9e8a20e79c910a9326e02ad4c233d1f1946685 2013-06-03 17:36:12 ....A 265216 Virusshare.00063/Trojan-Downloader.Win32.Agent.dide-33ba69ffa2e603dafdea63021c6f45d74546ce4d 2013-06-04 01:02:54 ....A 59904 Virusshare.00063/Trojan-Downloader.Win32.Agent.dide-35f903b266e757239c936037232c0076d39a9bc0 2013-06-02 02:50:54 ....A 265216 Virusshare.00063/Trojan-Downloader.Win32.Agent.dide-5d270e3de97650e44c451b60412bd420474bc602 2013-06-03 08:04:36 ....A 59904 Virusshare.00063/Trojan-Downloader.Win32.Agent.dide-83ae409346e2c2eef7f255d86768de888dee7474 2013-06-02 06:03:54 ....A 843776 Virusshare.00063/Trojan-Downloader.Win32.Agent.dido-de0bf9e627d918640a29d13b6ab50dddbdb25c8c 2013-06-03 14:14:12 ....A 102403 Virusshare.00063/Trojan-Downloader.Win32.Agent.diev-d39dbe59bb5e61c2f19926550496d9d7bf2bd2f3 2013-06-02 20:33:24 ....A 20992 Virusshare.00063/Trojan-Downloader.Win32.Agent.djq-a0eee857f97e7b9458b6b13b24b4ed85c4a469a3 2013-06-03 00:38:16 ....A 4057 Virusshare.00063/Trojan-Downloader.Win32.Agent.dk-3937e5e2554435e466cd809e110ed70cd0bf3c2b 2013-06-03 21:30:50 ....A 204800 Virusshare.00063/Trojan-Downloader.Win32.Agent.dkli-f9cf47c13cc25a10508a39806ae5c30d42a210c9 2013-06-03 19:36:44 ....A 35840 Virusshare.00063/Trojan-Downloader.Win32.Agent.dkpa-42c5c6030fcf0d2838b0d8a4b0c331bfa2ab830f 2013-06-02 16:24:18 ....A 39424 Virusshare.00063/Trojan-Downloader.Win32.Agent.dkpa-57bb55664a8c04a85ee1a5db464d5e3b4b6e6040 2013-06-02 00:45:02 ....A 172032 Virusshare.00063/Trojan-Downloader.Win32.Agent.dkpa-cf9774ee6e0a0a343027b07dbc04a38195c65e0e 2013-06-03 04:54:24 ....A 8192 Virusshare.00063/Trojan-Downloader.Win32.Agent.dkrf-637f3f5a0cdc825d221a33a452ea9e32425632b4 2013-06-01 23:58:22 ....A 77312 Virusshare.00063/Trojan-Downloader.Win32.Agent.dkrf-c9b9e3ae8449c1faa565a5aaa460e1c7707855e8 2013-06-02 16:40:18 ....A 344064 Virusshare.00063/Trojan-Downloader.Win32.Agent.dkxx-2c9d37e373fe37276ee048d1819ab6a0d058c9c6 2013-06-04 04:13:06 ....A 196802 Virusshare.00063/Trojan-Downloader.Win32.Agent.dkyv-6cfea588b3d420626b05447fab7b22099a9eefa9 2013-06-04 02:44:54 ....A 314239 Virusshare.00063/Trojan-Downloader.Win32.Agent.dkyz-52816cee47ba05650ae87c98ca11a6e56beb8984 2013-06-03 13:50:28 ....A 412672 Virusshare.00063/Trojan-Downloader.Win32.Agent.dkzk-f08bf89cf850d6c3e8ef91b7cc824a1643c52c54 2013-06-02 07:30:42 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Agent.dlgr-e2c75622863583780b99f10489b4442d6dd5e9e3 2013-06-03 03:31:22 ....A 25600 Virusshare.00063/Trojan-Downloader.Win32.Agent.dlhe-09853c0afa6e6a65aa3ab72c2f37fb555fb81645 2013-06-04 10:15:32 ....A 75264 Virusshare.00063/Trojan-Downloader.Win32.Agent.dlhe-34d26765de732856d267bb01b24627af2433f093 2013-06-03 03:18:14 ....A 102400 Virusshare.00063/Trojan-Downloader.Win32.Agent.dlhe-3fedff50c3327ff271730d8826a865d296e844f5 2013-06-03 17:47:58 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Agent.dlzi-edec75d1842cf63a5c58d73f8febc06baf4fbe18 2013-06-04 10:13:34 ....A 157184 Virusshare.00063/Trojan-Downloader.Win32.Agent.dmvs-9162b8cf9555faf9acfee4452dbf7a583520308f 2013-06-02 12:08:50 ....A 18432 Virusshare.00063/Trojan-Downloader.Win32.Agent.dmyr-de033b911c55649a0716ee8f0b2724d65691792f 2013-06-03 21:01:16 ....A 221244 Virusshare.00063/Trojan-Downloader.Win32.Agent.dn-000481ba768cce1cd339260b64ff401cc4e275a8 2013-06-02 23:26:06 ....A 87066 Virusshare.00063/Trojan-Downloader.Win32.Agent.dn-a15b457c9cfd8757a050a2b1c050920e22b73bd4 2013-06-02 15:44:10 ....A 58629 Virusshare.00063/Trojan-Downloader.Win32.Agent.dndu-6b01210c4f720e62d9070a86111129844dc0e7b6 2013-06-03 10:35:52 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Agent.dngi-b636342925640481a20c94534b8cf23fea4febad 2013-06-02 09:57:38 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Agent.dnhy-cdd412ed57263abca05451142d7c1b48433a1435 2013-06-03 19:57:22 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.dnzi-fd34bbfdbde7654c75a93bb5fb1a496e7a272bcd 2013-06-02 13:47:32 ....A 258048 Virusshare.00063/Trojan-Downloader.Win32.Agent.dohb-3057de958ba7c722bd25b8f9c4b17c9b8b0353d7 2013-06-02 12:43:36 ....A 416256 Virusshare.00063/Trojan-Downloader.Win32.Agent.dohx-4900bd86a6105d786d70643655b6f25fc6a6a328 2013-06-03 07:17:08 ....A 112648 Virusshare.00063/Trojan-Downloader.Win32.Agent.dol-d12044565a3d6928c2200bec2948e4ea5f77b2ca 2013-06-02 10:34:58 ....A 85156 Virusshare.00063/Trojan-Downloader.Win32.Agent.dowp-0577d003ad79a0fb83a2aa6773ecfa8c43be52d7 2013-06-02 13:37:18 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Agent.dpes-46527c00d5c8a3f058c29c9cb6dd55316f6f53ca 2013-06-02 06:34:24 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Agent.dpyf-30e2395933d0bd3bdf1281547b34b74f4f95d164 2013-06-02 15:04:28 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Agent.dqax-9665afc6174afb3679d559d970cb013445eef1f3 2013-06-03 03:39:46 ....A 230622 Virusshare.00063/Trojan-Downloader.Win32.Agent.dqce-f49368964a0b8834aff19750a4b52e4b2be09f7b 2013-06-02 20:30:38 ....A 27652 Virusshare.00063/Trojan-Downloader.Win32.Agent.dqcm-562635fa46962b21d7330378379eac45b3a6892b 2013-06-04 11:26:04 ....A 22528 Virusshare.00063/Trojan-Downloader.Win32.Agent.dqcm-c74efb40190060a6bf92c556e8718c84c65e503f 2013-06-03 10:44:44 ....A 1416320 Virusshare.00063/Trojan-Downloader.Win32.Agent.dqhh-786f42cbb386fe1eb52d3db1c79a3ab7c83a9ffc 2013-06-03 05:49:12 ....A 1416320 Virusshare.00063/Trojan-Downloader.Win32.Agent.dqhh-cf143d5e1e2f13bb959d7517668c598d7d5ae7a4 2013-06-04 12:21:30 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.Agent.dqhl-483882e072d01f38d2c499af16d743be31db7038 2013-06-03 18:19:02 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Agent.dqli-4a709abf028435c60d21214a410588e83b8f86fa 2013-06-02 05:25:12 ....A 45568 Virusshare.00063/Trojan-Downloader.Win32.Agent.dqli-d898f9f3922d1c56850f0676d9785e4d557de467 2013-06-03 11:14:32 ....A 228791 Virusshare.00063/Trojan-Downloader.Win32.Agent.dqtv-624d18a598f7621c7bb316e925e1a0c64ba4bd5d 2013-06-03 11:00:56 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Agent.dspt-c826dcb17c03be5bcc85297ee2ac06dd6bb613f6 2013-06-03 06:51:44 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Agent.dspy-2191b5e5b8c33d59726273fd566a594904da74b3 2013-06-02 23:54:56 ....A 52224 Virusshare.00063/Trojan-Downloader.Win32.Agent.dswc-5707e423eb9282d81ed25ede51d2fedc7ad26b8e 2013-06-02 13:32:00 ....A 109568 Virusshare.00063/Trojan-Downloader.Win32.Agent.dswc-99953d8c6f73785f8e46d1cccbaa1e6772974cec 2013-06-02 12:20:46 ....A 47104 Virusshare.00063/Trojan-Downloader.Win32.Agent.dszu-052f2cf4b488fc8e574b79af895fe16157bfefc3 2013-06-02 20:50:28 ....A 51712 Virusshare.00063/Trojan-Downloader.Win32.Agent.dszu-22fa9ab17423ee93a349fe130a6df884c97cdca1 2013-06-04 05:03:26 ....A 108544 Virusshare.00063/Trojan-Downloader.Win32.Agent.dszu-45c66870ae023078e4d6f825cdc570152449c124 2013-06-03 11:09:02 ....A 48128 Virusshare.00063/Trojan-Downloader.Win32.Agent.dszu-5613e6bf75e00b6ae434f7554fec75c9ef1cee91 2013-06-02 04:03:06 ....A 47104 Virusshare.00063/Trojan-Downloader.Win32.Agent.dszu-5af9524d0e5a626006960466c9c1474b875daee2 2013-06-03 11:18:32 ....A 51712 Virusshare.00063/Trojan-Downloader.Win32.Agent.dszu-621c6045c5fb6e0adf405b0b8cf1dc19d51a83ba 2013-06-03 01:16:34 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.Agent.dszu-68b5a261ea010ec74c2e847aab47a3778095ec63 2013-06-03 22:04:12 ....A 51712 Virusshare.00063/Trojan-Downloader.Win32.Agent.dszu-6d0d423e54a3e9381c6bb6062d8be1486bba6738 2013-06-03 15:23:10 ....A 51712 Virusshare.00063/Trojan-Downloader.Win32.Agent.dszu-8416e4c74332d4093b4796199b0f66af339b1111 2013-06-02 07:20:24 ....A 109568 Virusshare.00063/Trojan-Downloader.Win32.Agent.dszu-a2c88f1956f1905d79287780784a678455096fc2 2013-06-03 06:00:58 ....A 108544 Virusshare.00063/Trojan-Downloader.Win32.Agent.dszu-c090dfce0312375032c72eae3c40ba37d6c94fd2 2013-06-02 07:19:02 ....A 46080 Virusshare.00063/Trojan-Downloader.Win32.Agent.dszu-cda6f5dd591f7f121d2fdfccb6b8e425abef8b36 2013-06-03 15:54:30 ....A 41168 Virusshare.00063/Trojan-Downloader.Win32.Agent.dt-d0538b96f244a027dbd201ee7f8826935cae66fc 2013-06-02 02:02:44 ....A 589694 Virusshare.00063/Trojan-Downloader.Win32.Agent.dtht-c46d1a74dbf1b6ed57d3fa63bd41a6b9c16409f0 2013-06-03 11:16:26 ....A 278959 Virusshare.00063/Trojan-Downloader.Win32.Agent.dthu-9766cc1d1f85ef3b20ad0a58d2306452ff99e490 2013-06-02 23:07:20 ....A 45568 Virusshare.00063/Trojan-Downloader.Win32.Agent.dtia-b72853ccdb875ebd0fbd5d4f06e1df5fef7ceb7f 2013-06-02 09:13:06 ....A 251392 Virusshare.00063/Trojan-Downloader.Win32.Agent.dttp-e373dd1eec4e70f4a977d9611b48b9db22a837e5 2013-06-02 03:22:34 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Agent.dttp-efeb7344018b9a9bc235b447d85a3f0e324384c1 2013-06-02 06:30:30 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.dtxj-b2a047922e10b52aa3374ecec0b4754bc79f9bca 2013-06-03 14:45:16 ....A 30208 Virusshare.00063/Trojan-Downloader.Win32.Agent.duzx-fc017e6cbb549d9bbc96ee98868e4c2539a87b67 2013-06-03 08:59:18 ....A 55808 Virusshare.00063/Trojan-Downloader.Win32.Agent.dzht-2eade3e803ae43608481aaa5e8f4d5d43dfbfe3a 2013-06-02 18:40:24 ....A 2267648 Virusshare.00063/Trojan-Downloader.Win32.Agent.dztz-064cb2a000a3d1f8fd57230abe44f01fec4975d5 2013-06-03 01:56:12 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Agent.dzyi-aeb653bb2ed8694a27a872da71ae946c385214a7 2013-06-03 07:30:14 ....A 948224 Virusshare.00063/Trojan-Downloader.Win32.Agent.eaov-efec0d968046c25aa46ec5e0cecc3e0da5b10267 2013-06-03 09:28:12 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.ebny-02c92fa5893fba49d57fc5d98c34e904417378e2 2013-06-02 16:41:40 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Agent.ebqy-094ca2b7d6b2adaf8b4d2d233df8eaff953667e1 2013-06-02 02:55:26 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.Agent.ece-b5da21feeb52a50bd84f137221337dc7ad382ebd 2013-06-02 15:47:30 ....A 87456 Virusshare.00063/Trojan-Downloader.Win32.Agent.ecek-8253666e8caec01a7dbb8ad2245ee8da6aa979ad 2013-06-02 17:54:40 ....A 18420 Virusshare.00063/Trojan-Downloader.Win32.Agent.ecen-8662f3f28ac8998f71cc8c378ae9dd398150f26f 2013-06-03 16:46:18 ....A 274432 Virusshare.00063/Trojan-Downloader.Win32.Agent.eckt-3e73756f10231ac5fcc1ad70b0866c7331b46ad0 2013-06-03 05:56:46 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Agent.ecoj-7f8e4c7a02ebb07ce35df233dd3575b921feb1da 2013-06-02 08:02:50 ....A 379904 Virusshare.00063/Trojan-Downloader.Win32.Agent.ecvq-ba5a50f9a19ef8440581f816378a8f8e81773523 2013-06-02 17:25:42 ....A 15355 Virusshare.00063/Trojan-Downloader.Win32.Agent.eflc-104319e3f96f4591baa021a6c7aa7196ee13db37 2013-06-02 13:15:06 ....A 15355 Virusshare.00063/Trojan-Downloader.Win32.Agent.eflc-c87ab95c827c9fcb3fb35a376ae783650d286e3c 2013-06-04 12:00:10 ....A 55820 Virusshare.00063/Trojan-Downloader.Win32.Agent.egr-1aef861b58ef606ab9c0855491c804115d865bde 2013-06-02 21:24:22 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.Agent.egvc-7b1b3bd4aedece66d0879a6569ea5f3b40006030 2013-06-02 16:16:32 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.Agent.ehc-395f3fbd6736601f20e79a21b903ddd73a4246ef 2013-06-02 19:09:26 ....A 88856 Virusshare.00063/Trojan-Downloader.Win32.Agent.ehdi-5d74c972c2035228d7393e4bee90e498bb225f20 2013-06-03 11:56:50 ....A 90904 Virusshare.00063/Trojan-Downloader.Win32.Agent.ehdi-ab4d7d76069db19697d9fb40acde1a5d0b2eb628 2013-06-02 22:27:54 ....A 55296 Virusshare.00063/Trojan-Downloader.Win32.Agent.ehel-b6b071612343486a360976f68b37d35f3ace6448 2013-06-02 06:39:44 ....A 55296 Virusshare.00063/Trojan-Downloader.Win32.Agent.ehel-c1c8043e6139b8db9f64c35a501aed48ae889b32 2013-06-03 06:25:38 ....A 31264 Virusshare.00063/Trojan-Downloader.Win32.Agent.ei-bdcd328c6a86fb9e8b73e7d8b77fecf59113664f 2013-06-03 17:44:40 ....A 45568 Virusshare.00063/Trojan-Downloader.Win32.Agent.eiei-fcd68a9bf88d9743e1640e34e37102313a378299 2013-06-04 11:34:22 ....A 15896 Virusshare.00063/Trojan-Downloader.Win32.Agent.ein-608ba4325c56d53a3d74b7b2a7b9081b3a271fd7 2013-06-02 04:26:38 ....A 90115 Virusshare.00063/Trojan-Downloader.Win32.Agent.eiqo-c095056b74213f1e4a7ce7d00873eaca400e3006 2013-06-02 17:09:02 ....A 90904 Virusshare.00063/Trojan-Downloader.Win32.Agent.eire-77d95cfde76867410ba1cd73022e6f4a17948383 2013-06-02 00:54:20 ....A 90904 Virusshare.00063/Trojan-Downloader.Win32.Agent.eire-f01664d71a64bbe0940047e16d392ea08d7f12c7 2013-06-02 17:12:30 ....A 318716 Virusshare.00063/Trojan-Downloader.Win32.Agent.ejfh-dbedcc7c9ff6744af99845254091f8c40c038579 2013-06-03 05:20:24 ....A 90114 Virusshare.00063/Trojan-Downloader.Win32.Agent.ekav-7bd6fa3566c87a12202c4a8b63ccce500c208ac7 2013-06-03 15:55:46 ....A 91123 Virusshare.00063/Trojan-Downloader.Win32.Agent.elh-599391141d92eb9cced830677cf4af64c726e6c2 2013-06-03 02:56:16 ....A 356864 Virusshare.00063/Trojan-Downloader.Win32.Agent.elo-5aa674b05f823624878b2700057f23436f89a7a9 2013-06-02 09:27:04 ....A 181248 Virusshare.00063/Trojan-Downloader.Win32.Agent.elo-ff6a42fd387c45b847117e80e4595e4a8ac8b420 2013-06-02 21:44:42 ....A 47616 Virusshare.00063/Trojan-Downloader.Win32.Agent.elyb-7143c3d5059409877aca125cdb78170c338a5db1 2013-06-02 10:06:20 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Agent.emmw-2ceb9aa02ac7a744f7c20c816d7b9688dfc13418 2013-06-02 14:37:14 ....A 884736 Virusshare.00063/Trojan-Downloader.Win32.Agent.emuo-24a35057d8a8bb0c09ff375239bb79bd8ff8b7fe 2013-06-03 10:51:32 ....A 59096 Virusshare.00063/Trojan-Downloader.Win32.Agent.enp-d64af8a681a5c9f0f7ac013e16115f5830c0a4b1 2013-06-02 12:23:28 ....A 201728 Virusshare.00063/Trojan-Downloader.Win32.Agent.eo-401a93a76f95166c712a238c0421075631e4d461 2013-06-02 14:20:54 ....A 89880 Virusshare.00063/Trojan-Downloader.Win32.Agent.eoby-94da9dc50c5f62a9d3599aaa84a7d854a4896448 2013-06-03 15:30:46 ....A 974848 Virusshare.00063/Trojan-Downloader.Win32.Agent.eoxe-d3a2fc2a4b3cb6de2bf3e0ff4751279d87d68b10 2013-06-03 04:43:54 ....A 29056 Virusshare.00063/Trojan-Downloader.Win32.Agent.epb-c0cec443e617bbad596a84e46a4fcba934c46b75 2013-06-02 14:23:50 ....A 417792 Virusshare.00063/Trojan-Downloader.Win32.Agent.epm-9e2a186ed8c0dd7392ea0ff6f434be1196584ad6 2013-06-03 02:29:10 ....A 294915 Virusshare.00063/Trojan-Downloader.Win32.Agent.epmh-c40e2ba4f960a1c2186215abde4ec62213e1590c 2013-06-03 08:44:12 ....A 144243 Virusshare.00063/Trojan-Downloader.Win32.Agent.eqay-58f11b43114edcfc5b1476ddc2347213ec5cb08f 2013-06-02 16:36:12 ....A 144197 Virusshare.00063/Trojan-Downloader.Win32.Agent.eqay-b51c660c9f947334d361aef9c59e4a0fad3c9ee8 2013-06-03 14:06:12 ....A 144243 Virusshare.00063/Trojan-Downloader.Win32.Agent.eqay-ec7b012d811eb99c80515ffe2484867451804898 2013-06-02 18:51:22 ....A 1859584 Virusshare.00063/Trojan-Downloader.Win32.Agent.eqdj-3b516613d804181ed4e64853533528b68baa506b 2013-06-03 04:17:08 ....A 2012160 Virusshare.00063/Trojan-Downloader.Win32.Agent.eqdj-41d46ec821757f9fbd5616fe8bd8b4e835755e20 2013-06-02 12:57:40 ....A 113152 Virusshare.00063/Trojan-Downloader.Win32.Agent.eqkt-349f26e72b534b0811713ce5459edca21c0e1165 2013-06-02 12:04:14 ....A 113152 Virusshare.00063/Trojan-Downloader.Win32.Agent.eqkt-af0182a7180507c84eea75d5b34d4e2d54a57034 2013-06-04 16:02:08 ....A 113152 Virusshare.00063/Trojan-Downloader.Win32.Agent.eqkt-eb48605344cd8ed9ef06183bfd346d0a159e464a 2013-06-03 08:25:18 ....A 86016 Virusshare.00063/Trojan-Downloader.Win32.Agent.ercr-051d43cb4864b8556de379d4babfa492e86292c1 2013-06-02 05:26:24 ....A 169472 Virusshare.00063/Trojan-Downloader.Win32.Agent.esjn-619484fe995a19e040d8e2cf6e3ebbc05065c4a7 2013-06-01 23:55:04 ....A 169472 Virusshare.00063/Trojan-Downloader.Win32.Agent.esjn-b34c598fca483b5e474ccca3420e77f4067c9d5e 2013-06-03 07:25:14 ....A 978944 Virusshare.00063/Trojan-Downloader.Win32.Agent.esqf-706a233d68bf10767e620ac703e359409c859ec0 2013-06-04 08:25:40 ....A 135171 Virusshare.00063/Trojan-Downloader.Win32.Agent.esrn-16aab442fa8a912a0894e4fbd810842c6ab7cc56 2013-06-02 22:21:22 ....A 2223954 Virusshare.00063/Trojan-Downloader.Win32.Agent.et-e1d36126ec08dcb397f403587ea2683e32ecbe67 2013-06-02 18:18:24 ....A 929792 Virusshare.00063/Trojan-Downloader.Win32.Agent.eudy-14068ae5dbe152c5e70f33ad24a44098b604da6c 2013-06-02 13:04:38 ....A 24580 Virusshare.00063/Trojan-Downloader.Win32.Agent.eufv-99297bec5a97d608cd8d5778731a1ae4f4ec8043 2013-06-02 22:58:18 ....A 864256 Virusshare.00063/Trojan-Downloader.Win32.Agent.euko-f82f7f52510c037e4bc22c4845e5fd8580f8a768 2013-06-02 03:12:26 ....A 25296 Virusshare.00063/Trojan-Downloader.Win32.Agent.ew-46c4f127448719dcfb5c283459c4e4fa9c9b37cf 2013-06-03 06:24:38 ....A 30680 Virusshare.00063/Trojan-Downloader.Win32.Agent.ewve-670a414b39414dce2ce6e7069b8ad3b696c998e4 2013-06-02 16:30:38 ....A 62616 Virusshare.00063/Trojan-Downloader.Win32.Agent.ex-5ea850cc3b4eb9b72ab930f742333ca13ff94658 2013-06-03 08:13:46 ....A 70904 Virusshare.00063/Trojan-Downloader.Win32.Agent.ex-6798c5b29002c2c86119fd9e29bfdbf29564c2a0 2013-06-02 08:57:38 ....A 72112 Virusshare.00063/Trojan-Downloader.Win32.Agent.ex-ec63d0739b2237d5aa04da040be6edb9da0bacc8 2013-06-02 06:33:26 ....A 47104 Virusshare.00063/Trojan-Downloader.Win32.Agent.eydz-508f1ef1b2d0bd660dc96cebce02a9d13c983e46 2013-06-02 16:25:00 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Agent.eyis-69b5ceb684753a513879b45c5bb4f928ddd33f51 2013-06-02 14:47:28 ....A 98304 Virusshare.00063/Trojan-Downloader.Win32.Agent.eyl-cf8e392264c8104f96495e612acb0530d0ed9de1 2013-06-02 03:02:08 ....A 855552 Virusshare.00063/Trojan-Downloader.Win32.Agent.eywe-3596427d7bff9b98ee8c16b26c3daa7e1564d459 2013-06-03 19:04:58 ....A 45568 Virusshare.00063/Trojan-Downloader.Win32.Agent.ezmt-9abf334afc8b39c8bdff5c681f0ac34b7f925296 2013-06-02 03:52:34 ....A 630784 Virusshare.00063/Trojan-Downloader.Win32.Agent.fbfp-fabb15cd0eb1e526966c4af3e24394e774012c75 2013-06-03 18:23:18 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.Agent.fbkw-ff425ba872cff7ac5bf0d70425d783b9170afd16 2013-06-04 08:25:58 ....A 357035 Virusshare.00063/Trojan-Downloader.Win32.Agent.fct-b6bb80fdfdde5899cc4a2f403d46214587b96a88 2013-06-03 23:08:10 ....A 168448 Virusshare.00063/Trojan-Downloader.Win32.Agent.feav-ec69eb4d8331106275083f1500cf07eee2bc5acc 2013-06-03 23:25:52 ....A 390144 Virusshare.00063/Trojan-Downloader.Win32.Agent.febi-13b40824ac60afd7faedbdab61d660c16518c824 2013-06-03 08:14:52 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Agent.ffbs-576d71b04a9bf26befbd796183c0b287661a7eea 2013-06-02 01:54:08 ....A 228864 Virusshare.00063/Trojan-Downloader.Win32.Agent.fgem-d5deb0c6d1f7cf09432ad1351131fabbaf32ea7b 2013-06-04 00:14:12 ....A 176234 Virusshare.00063/Trojan-Downloader.Win32.Agent.fgev-b1f99ab450eeaf64fab271d880134f3f0f581144 2013-06-03 18:44:56 ....A 1060864 Virusshare.00063/Trojan-Downloader.Win32.Agent.fghb-0c2de3cca70c189b1594080526538157dbc7f8c8 2013-06-02 10:00:18 ....A 77021 Virusshare.00063/Trojan-Downloader.Win32.Agent.fgkv-0ceb49664b0e2e4ffa0b3d18019fcf17c7b104bf 2013-06-02 07:18:48 ....A 77068 Virusshare.00063/Trojan-Downloader.Win32.Agent.fgkv-75603a8466ef16a1f7c70828ef5e7f29a5425aa7 2013-06-03 20:52:24 ....A 77159 Virusshare.00063/Trojan-Downloader.Win32.Agent.fgkv-acb3e14e2242505b923cdcf55dd2016c0b4e1f1e 2013-06-03 21:48:08 ....A 77150 Virusshare.00063/Trojan-Downloader.Win32.Agent.fgkv-c5f36e243883ea6631bc6ade0b89d3dc35e77feb 2013-06-02 11:00:58 ....A 68656 Virusshare.00063/Trojan-Downloader.Win32.Agent.fgkw-9a7ff41eda322bcacd10b8c9be55b51ecf2cccd0 2013-06-03 16:03:32 ....A 69228 Virusshare.00063/Trojan-Downloader.Win32.Agent.fgkw-e5c40af942cc15753bfdc619dcc5aa37ddff4a6e 2013-06-02 18:15:30 ....A 139264 Virusshare.00063/Trojan-Downloader.Win32.Agent.fiso-c21fa9e5b903a58483d8d2c544b92d2ae3e78205 2013-06-03 20:31:34 ....A 118784 Virusshare.00063/Trojan-Downloader.Win32.Agent.fjfc-577122b6675e644e697065779c249cd2dc5c1317 2013-06-03 02:02:28 ....A 1063424 Virusshare.00063/Trojan-Downloader.Win32.Agent.fjgj-080730da73c9416897702d9b3f3f303161936cf2 2013-06-02 11:21:22 ....A 154112 Virusshare.00063/Trojan-Downloader.Win32.Agent.fjgj-47660837b4d870d2dd3046e46c0863d9f3f3abf1 2013-06-03 21:27:56 ....A 154112 Virusshare.00063/Trojan-Downloader.Win32.Agent.fjgj-873287a93bd16667ffcbe2d50da6056330136d2f 2013-06-02 23:19:40 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Agent.fjgj-8fd01e65c6af03b0c992f41dbdc098d65b1a47f2 2013-06-02 07:11:52 ....A 121344 Virusshare.00063/Trojan-Downloader.Win32.Agent.fjqt-26a9b22c47122e8c77651fe726d9520b04375d60 2013-06-02 18:49:08 ....A 134656 Virusshare.00063/Trojan-Downloader.Win32.Agent.fjqt-3f118eea74ad0be93bc974528f37dd11dbb62440 2013-06-03 13:10:00 ....A 124416 Virusshare.00063/Trojan-Downloader.Win32.Agent.fjqt-df6bb4b2db5d4cc6a0ec00ddd0a7a82c0c21d214 2013-06-02 23:47:06 ....A 139776 Virusshare.00063/Trojan-Downloader.Win32.Agent.fjqt-e03012a7add8b84e40e437316168c8c04170fc30 2013-06-02 12:34:04 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.Agent.fk-1c506ececba53986cd47755157576f6167e7f0de 2013-06-03 01:11:50 ....A 146432 Virusshare.00063/Trojan-Downloader.Win32.Agent.flkm-6fc27e0da60650446fc0d0e97a5c20cd3aa3a2fc 2013-06-02 03:13:46 ....A 44032 Virusshare.00063/Trojan-Downloader.Win32.Agent.flkx-37bc2a8b5abac0a1b6be82f8afdad86c13e3c04d 2013-06-03 07:05:06 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Agent.flqv-bed2b973b95df1fd6420926c802baf8570a896c6 2013-06-02 01:07:22 ....A 56985 Virusshare.00063/Trojan-Downloader.Win32.Agent.fmu-36ac68506ca56e85761cbbc0de5bf7cf9b516d9d 2013-06-02 13:07:22 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.Agent.fn-3d25eaa4e9f9ee6e9bac6940c5f102c42f1076aa 2013-06-02 06:38:14 ....A 31744 Virusshare.00063/Trojan-Downloader.Win32.Agent.fn-5c885a1bec245e7cc6e15c34b167a611e2ec2b49 2013-06-03 04:10:18 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.fn-91d1d9d1615693f079909f7f6758bcef1298dd82 2013-06-03 00:00:36 ....A 533504 Virusshare.00063/Trojan-Downloader.Win32.Agent.foy-69c5c7e55d50aa8ceab4a2b5a51704bee94b8963 2013-06-02 15:50:20 ....A 90112 Virusshare.00063/Trojan-Downloader.Win32.Agent.fpe-95a88b5e713db0c5ab4aabee4ab60d54f318c49a 2013-06-02 11:42:44 ....A 90112 Virusshare.00063/Trojan-Downloader.Win32.Agent.fpe-dd87843928524c9af9ad0110fcb71b8e7d018642 2013-06-03 00:05:48 ....A 34304 Virusshare.00063/Trojan-Downloader.Win32.Agent.fq-1508391efb71aa594ff1854c1c9adfd947e6e49b 2013-06-03 13:11:38 ....A 26112 Virusshare.00063/Trojan-Downloader.Win32.Agent.fqau-1bd5ab33f29ec1898c57e5f867d5ddcb6c46503e 2013-06-03 05:58:00 ....A 16448 Virusshare.00063/Trojan-Downloader.Win32.Agent.fqnb-21e0f58211728baa6425c6784b291e7f0a017197 2013-06-02 14:03:38 ....A 111616 Virusshare.00063/Trojan-Downloader.Win32.Agent.fqzm-34944caca57573135107a21a41b571e6c04d9d7b 2013-06-02 15:34:52 ....A 43520 Virusshare.00063/Trojan-Downloader.Win32.Agent.frju-3a58852ada95683c785be83da1bc8d18e6236b97 2013-06-02 08:04:18 ....A 61744 Virusshare.00063/Trojan-Downloader.Win32.Agent.frju-80efaea3dcb50509a95b89249e09fcbc8043d223 2013-06-03 02:40:22 ....A 8704 Virusshare.00063/Trojan-Downloader.Win32.Agent.frju-98656066bb6930497a227f265dd5f8793fbd07a5 2013-06-02 10:03:54 ....A 16448 Virusshare.00063/Trojan-Downloader.Win32.Agent.frlx-0e75b6e1b8055f39a7b62c5181e89251b88df249 2013-06-02 10:07:56 ....A 16448 Virusshare.00063/Trojan-Downloader.Win32.Agent.frlx-c3a64fedca650aeb9115c0129d376eebcadccdcc 2013-06-03 20:17:58 ....A 16448 Virusshare.00063/Trojan-Downloader.Win32.Agent.frlx-d0972332e5815bcdd3c77c5093feef35be46bd57 2013-06-03 19:04:46 ....A 16448 Virusshare.00063/Trojan-Downloader.Win32.Agent.frlx-e94217bd5869db10101e592262a6174f7cc04de6 2013-06-03 23:46:50 ....A 120320 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-001b73f06dc6fb0ef9cf38da19ef78fe7f0890c2 2013-06-03 03:18:46 ....A 101376 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-039238327866f33936860b9231fb0f5b4cef6ca2 2013-06-02 09:17:16 ....A 102400 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-0f5fddbc77a5bf117e3b6f03a9897071ea74df40 2013-06-02 00:30:12 ....A 119296 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-1fc26d338004e7dc628f49eb102da7622d3ec9d3 2013-06-02 16:53:44 ....A 120832 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-24dc29eee7a9795a273f2b046652f59e9e2001fc 2013-06-02 13:39:10 ....A 63961 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-2597ce18999ac7a52da7871d0b8ed35793a9d8a4 2013-06-03 04:18:04 ....A 101376 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-31dea004c0a5b99177259c383786a124713e3dd3 2013-06-02 18:48:44 ....A 106384 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-4adc40de27e396885ecfb476f0f58aed1d16ab5f 2013-06-02 04:54:12 ....A 118784 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-570d32f509b4a259dbbbec3f8411cf2cbc4786d8 2013-06-03 05:14:50 ....A 99840 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-6a2511fa2bbc968fe00bde556615b13fd7710ed6 2013-06-04 07:52:56 ....A 101376 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-6fdf13e7cb9dfaa5db984812af5e669a380eb8e5 2013-06-02 14:55:44 ....A 119296 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-7341d00ce911726db495eed972d7526dc909717b 2013-06-03 10:01:22 ....A 63488 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-75dde3cca59d8a9d0043a1849128d467cf6dc4db 2013-06-02 16:22:50 ....A 120832 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-83a0fd847f147ac1fc18a279675645f6861a485d 2013-06-02 23:01:26 ....A 122368 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-995b26d24d87e5caacb38926f7303f7a7b1c1e8f 2013-06-04 03:36:24 ....A 120832 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-9ed284519feb42926d392813899259bcf22e4676 2013-06-03 05:01:16 ....A 64000 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-a14b98b582bd1be8fde8aa8a30e4af4d09d5b56d 2013-06-04 09:26:06 ....A 99840 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-af8e757010eedaeb88a112602aebf9774caffd13 2013-06-03 19:09:32 ....A 119296 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-bcd9800d4c4f5c5e8637c64a9df4f89e70550647 2013-06-02 14:52:18 ....A 122368 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-be51dd4a5f495db3c656f55392225eabe6857bad 2013-06-02 23:28:26 ....A 138752 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-c5c79a3697eefdfc0c9b330fd7568a78a20e61a1 2013-06-02 01:16:16 ....A 61952 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-ca275480490ffb1eae59804709402834933f7e9b 2013-06-04 13:08:00 ....A 119296 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-cd89f3d5fa0411f0fcf3867aa82779ea22a7eb98 2013-06-03 15:21:56 ....A 122880 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-e84d0d504f753c06c601f7f15dbd27e7e3a6f8a2 2013-06-03 17:25:30 ....A 64000 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-ec181e80eb8f342f35676b5c1b09b0b2b46f9f19 2013-06-02 23:37:54 ....A 123392 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-f1bf0726952d6d095fe858c23813a6eaef6b02a4 2013-06-03 07:01:52 ....A 121344 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-f4ee1449a20a6fa8d6142a5d411f7e0985809c66 2013-06-03 08:26:34 ....A 122368 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-f6559a82497f611bd3c06f3aa6da4348d005758c 2013-06-02 08:57:46 ....A 209920 Virusshare.00063/Trojan-Downloader.Win32.Agent.frus-fdb7edaf82e02fa9bf4b63fb5ec937ab1a4da071 2013-06-03 04:51:46 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Agent.fs-8530b1e1e4c3a9f6edec5dc22133721ff89fdd1b 2013-06-03 14:54:58 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Agent.fs-f52d81b9748550d0a3aa40f7802756047012574b 2013-06-04 08:01:40 ....A 212680 Virusshare.00063/Trojan-Downloader.Win32.Agent.fsc-c85d3a00aa7e3b22a940cd109facbe5116166695 2013-06-03 15:11:28 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.fsga-0e73aaeaaef21f26ecc2df616a0ba81a03ae6b46 2013-06-02 00:00:56 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.fsga-125ecf96e662e78ed40061bbbe03348a0ea2d1cd 2013-06-02 08:39:36 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.fsga-1c303ece68c361b33941637c79f0e0c7331ee7a9 2013-06-02 20:49:40 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.fsga-7fba3275a15dc471550d6ff854971ac7905e744a 2013-06-03 03:13:50 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.fsga-92cf8b3a71ab6510156e744a134a7d72fd9f28a9 2013-06-02 18:17:34 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.fsga-9c1bf1d4fb1d322f7cb10f3506454a5b32f077d0 2013-06-02 15:09:54 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.fsga-a01e3d740a123bad87981efdda6ece436c146074 2013-06-03 23:03:32 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.fsga-c196405f296283ee368193b3775b9419bc60595e 2013-06-02 14:37:30 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.fsga-cd4b9d76b2373f2898b34da282a84da6ab17a27d 2013-06-03 21:53:26 ....A 583168 Virusshare.00063/Trojan-Downloader.Win32.Agent.fsip-0a41a0127c8584758ec95b2efcf2220eeb66bb7f 2013-06-03 21:29:10 ....A 87039 Virusshare.00063/Trojan-Downloader.Win32.Agent.fsly-7a4707df572b65483ce1fcc857f0aed8ee34b89c 2013-06-02 23:36:44 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Agent.ftwh-bfb729a26681c31db1965f953d37eda50ee59904 2013-06-02 21:18:26 ....A 15360 Virusshare.00063/Trojan-Downloader.Win32.Agent.fuf-4c4988a27f361b5924120bc7634f9e012b19d69d 2013-06-03 07:09:40 ....A 24066 Virusshare.00063/Trojan-Downloader.Win32.Agent.fulc-4e0ad434334983cb39d7641308f04ba200cfd095 2013-06-03 19:53:44 ....A 172640 Virusshare.00063/Trojan-Downloader.Win32.Agent.fvdj-7c43e8b1a261db4e983edc2e9b2250f4afca941f 2013-06-02 13:16:12 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Agent.fvt-4aeb7b66b3c5bbba6dac8dc92ea09cc46d3fb16d 2013-06-02 11:26:46 ....A 30553 Virusshare.00063/Trojan-Downloader.Win32.Agent.fw-2eed4d617e81fdeb787da5d38258e3d19d13041c 2013-06-02 14:16:14 ....A 106104 Virusshare.00063/Trojan-Downloader.Win32.Agent.fw-50129b79ef4bb79ea707b4ae102d945f6822659e 2013-06-02 00:40:58 ....A 139476 Virusshare.00063/Trojan-Downloader.Win32.Agent.fw-9008c16d2ec85daa7a22f530dee6ec649ab5a699 2013-06-02 14:59:06 ....A 102958 Virusshare.00063/Trojan-Downloader.Win32.Agent.fw-d6c190c303acd5062ed84c8bd6630d3597962142 2013-06-03 07:13:52 ....A 512000 Virusshare.00063/Trojan-Downloader.Win32.Agent.fwhs-cafbf0b04938e2dbe809f10e1326505a0474641e 2013-06-02 15:43:46 ....A 398848 Virusshare.00063/Trojan-Downloader.Win32.Agent.fwp-e0d90c6d08f18874a00920933b9774a5b76dfa62 2013-06-04 14:46:56 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.Agent.fwyp-432b2cd8ed96c9a6f337c2ba55946723a3f1e855 2013-06-04 07:40:26 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.Agent.fwyp-5b9e49d2cd2c41127f524d4e2c4859b1382e6b4b 2013-06-04 11:30:26 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.Agent.fwyp-740c067b014691cf7440ff8b9d48e49ee018d6b8 2013-06-04 16:26:20 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.Agent.fwyp-7e11a6920ac357da2315f78bce81060ce8eeebb0 2013-06-04 10:09:08 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.Agent.fwyp-9f63cfe8b7505435e77f8f7601f256133d94167f 2013-06-02 18:04:48 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.Agent.fwyp-bb9218a8cee5c1058d06a9438f7dbcb75ba69a1f 2013-06-04 04:47:08 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.Agent.fwyp-c0ba609fb5e4daeb0c550e428330d5b0f4ecba61 2013-06-02 13:02:00 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.Agent.fwyp-e30047494e1923eaf33b5f0bfec8eec6f65f6559 2013-06-04 13:24:00 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.Agent.fwyp-ed9ea0cc6d7b6560cc76ff605f90f97114cb0379 2013-06-03 01:26:10 ....A 950784 Virusshare.00063/Trojan-Downloader.Win32.Agent.fxrz-ee66b4be68d2c855bdb1c7efe1e99beabc8691c7 2013-06-02 05:33:34 ....A 62976 Virusshare.00063/Trojan-Downloader.Win32.Agent.fynf-4ad8f48e341e7986387676ade0a3304defdae67f 2013-06-03 12:42:08 ....A 86528 Virusshare.00063/Trojan-Downloader.Win32.Agent.fynf-aff5232bdf12f27a8bb83506f28ebf110c937fff 2013-06-02 16:53:58 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.Agent.fysl-794a1d7e0340246a36479fddf77dad09bf65675b 2013-06-03 16:19:10 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Agent.fyvv-099167c8256e133ae97251863082a105bd275f7f 2013-06-03 03:37:30 ....A 78792 Virusshare.00063/Trojan-Downloader.Win32.Agent.fz-292f17543372d6b4161b6a15bef1ea2f59998441 2013-06-02 03:13:42 ....A 64512 Virusshare.00063/Trojan-Downloader.Win32.Agent.ga-54bec2940919f0d332b5ae170dcc3deaa92b047f 2013-06-03 17:28:40 ....A 86016 Virusshare.00063/Trojan-Downloader.Win32.Agent.ga-78681f5b68864c536c9f94f0b2126c5b257eb164 2013-06-03 10:33:14 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.Agent.gbot-5a6d8f1b5e6e0ea6b62e30a081e755e1f6647912 2013-06-03 22:16:36 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.Agent.gbwl-226164c077365dbdb4db8f60be90d6851876a66f 2013-06-03 23:52:20 ....A 18944 Virusshare.00063/Trojan-Downloader.Win32.Agent.gdfp-210ed5479b1f99e928bdaa9e35de7199f8e0f929 2013-06-03 19:31:48 ....A 346112 Virusshare.00063/Trojan-Downloader.Win32.Agent.gdfp-699307e4ef38af8b520f0a40d73ea50b6dee9e86 2013-06-02 15:43:32 ....A 651776 Virusshare.00063/Trojan-Downloader.Win32.Agent.gdfp-a058d1c6309a8c4eb17a1178fa8a16f56f92b647 2013-06-02 16:41:40 ....A 346112 Virusshare.00063/Trojan-Downloader.Win32.Agent.gdfp-bfdb36eff4d513e59ef2cb54eeb002c5905b6061 2013-06-02 10:23:24 ....A 200913 Virusshare.00063/Trojan-Downloader.Win32.Agent.gen-0997fddcafbd1f84b5fe01eaf6dae0aacaa80452 2013-06-02 23:25:10 ....A 200938 Virusshare.00063/Trojan-Downloader.Win32.Agent.gen-15d956f7a396ec49101335ec024b0e2c143768d8 2013-06-02 09:21:12 ....A 172142 Virusshare.00063/Trojan-Downloader.Win32.Agent.gen-20d6b02f4c886172c644f7cd918affa39ad10e1a 2013-06-04 08:55:32 ....A 13364 Virusshare.00063/Trojan-Downloader.Win32.Agent.gen-34def20bdb5d293c92cf89331754124c70fa6a9d 2013-06-02 21:59:18 ....A 200939 Virusshare.00063/Trojan-Downloader.Win32.Agent.gen-3e09e210eeb4e4877798897abdb6ae9346b80509 2013-06-02 12:51:50 ....A 13364 Virusshare.00063/Trojan-Downloader.Win32.Agent.gen-40637d38b7e840771292033b637917b600d17603 2013-06-02 11:29:42 ....A 13364 Virusshare.00063/Trojan-Downloader.Win32.Agent.gen-443c8cd07b3d7a22a46e959985b9693f5dd2a7b3 2013-06-02 14:58:36 ....A 13664 Virusshare.00063/Trojan-Downloader.Win32.Agent.gen-51f1b0da7eadf957545ca78e597eb6b77bba46cd 2013-06-02 17:58:00 ....A 200771 Virusshare.00063/Trojan-Downloader.Win32.Agent.gen-99e6b5d198ef7931c188a67a3c46d3551c24c254 2013-06-02 06:11:10 ....A 4608 Virusshare.00063/Trojan-Downloader.Win32.Agent.gen-e04e6ccf3e68c97a16f392b251a1ca0515be9c2d 2013-06-02 13:12:58 ....A 110826 Virusshare.00063/Trojan-Downloader.Win32.Agent.gen-e4078aa04d52297ad6a7a010d3b8b3f2d9b49c63 2013-06-02 23:24:24 ....A 13654 Virusshare.00063/Trojan-Downloader.Win32.Agent.gen-fb65490a810843e073845200a170bf0b15d7d352 2013-06-03 06:24:22 ....A 366800 Virusshare.00063/Trojan-Downloader.Win32.Agent.gitc-7394743c76d579fe3043721631a9e669e9e9ffaa 2013-06-03 02:42:42 ....A 30720 Virusshare.00063/Trojan-Downloader.Win32.Agent.gj-608b09dce16028ae01522f0621c0f48a87f84d50 2013-06-03 13:32:48 ....A 38402 Virusshare.00063/Trojan-Downloader.Win32.Agent.gjcc-84b36de35ce78fe610c324b7037afd2b98f562cb 2013-06-03 01:15:06 ....A 26624 Virusshare.00063/Trojan-Downloader.Win32.Agent.gjk-0849f3d6daa71327156aa6789a13ed38c4e72c0e 2013-06-03 10:22:30 ....A 10528958 Virusshare.00063/Trojan-Downloader.Win32.Agent.gjqr-f3cfb602df4186dd3ba103e2a8101695294395c8 2013-06-02 07:39:22 ....A 103424 Virusshare.00063/Trojan-Downloader.Win32.Agent.gkrq-894b847510487705e0d68829df713126ecf712d4 2013-06-03 19:50:50 ....A 32640 Virusshare.00063/Trojan-Downloader.Win32.Agent.gktv-3b3a4e65d2837dfc9756f18230e4c6c18456cba3 2013-06-02 12:10:14 ....A 25600 Virusshare.00063/Trojan-Downloader.Win32.Agent.glkh-82bf18a0904f15656c15fdaee47f824050ffddc6 2013-06-02 08:35:32 ....A 194048 Virusshare.00063/Trojan-Downloader.Win32.Agent.gnha-592d73948e6be16b8803e779807ee63b51eed8cb 2013-06-02 23:41:30 ....A 4626944 Virusshare.00063/Trojan-Downloader.Win32.Agent.gnmi-0640d7590625e3af872a53b4c1ef273585c4ad02 2013-06-03 05:16:30 ....A 769024 Virusshare.00063/Trojan-Downloader.Win32.Agent.gnmi-5c8b52827bad1121310185e975a921a728c9493a 2013-06-04 02:06:24 ....A 2096128 Virusshare.00063/Trojan-Downloader.Win32.Agent.gnmi-6392fb7b75933b9df21289a9b4925e5fcc1134fc 2013-06-03 20:04:50 ....A 6244864 Virusshare.00063/Trojan-Downloader.Win32.Agent.gnmi-7b69778c0743f13198fb03c8a5a038641e4a3fca 2013-06-02 05:51:24 ....A 30720 Virusshare.00063/Trojan-Downloader.Win32.Agent.gnq-3c11b759e19269fe95bbaf01c991df6ece41d4a7 2013-06-02 09:42:54 ....A 115712 Virusshare.00063/Trojan-Downloader.Win32.Agent.gwxc-4657a20ddb92089084528c9d644352c9d64a042e 2013-06-03 11:51:46 ....A 115712 Virusshare.00063/Trojan-Downloader.Win32.Agent.gwxc-e38c8cc6549d438f250e87eca42975a3de70ae5e 2013-06-03 23:17:10 ....A 233472 Virusshare.00063/Trojan-Downloader.Win32.Agent.gxnd-255dd95ed7781b159ec7dc761074d47db1fcb976 2013-06-03 16:38:06 ....A 714752 Virusshare.00063/Trojan-Downloader.Win32.Agent.gxrz-d63cadd4f83f3a3c314d3d6d88c0ab3fd937c19d 2013-06-02 08:13:20 ....A 195072 Virusshare.00063/Trojan-Downloader.Win32.Agent.gxuc-4114845077cfc3a039e8acc7a937f998f35aee4a 2013-06-03 16:43:28 ....A 100864 Virusshare.00063/Trojan-Downloader.Win32.Agent.gxue-c4ea6e3e152b8be743316003d194349d3641e21a 2013-06-04 01:16:36 ....A 45980 Virusshare.00063/Trojan-Downloader.Win32.Agent.gxus-7fda378c3cf28beb78d380aaee7d7f4828d58edc 2013-06-02 06:12:14 ....A 167280 Virusshare.00063/Trojan-Downloader.Win32.Agent.gxwl-ccb691b82fd7224461b91f996e39cd0621a094b7 2013-06-03 23:00:52 ....A 385152 Virusshare.00063/Trojan-Downloader.Win32.Agent.gxwl-d40cde9d8c3b53cc6678931adba267fc2147da5d 2013-06-04 16:25:04 ....A 515360 Virusshare.00063/Trojan-Downloader.Win32.Agent.gxwq-7bfc1e7dca334ebe84f1c5c5e91fa2f2064fc90d 2013-06-03 03:28:18 ....A 102400 Virusshare.00063/Trojan-Downloader.Win32.Agent.gyam-09155a8d1c3cdecb3160a31afa7559ccd28d5d91 2013-06-04 01:51:18 ....A 151417 Virusshare.00063/Trojan-Downloader.Win32.Agent.gykw-573162e0fc95333c176555348da5a03798b3c49d 2013-06-04 16:59:50 ....A 31744 Virusshare.00063/Trojan-Downloader.Win32.Agent.gyud-2108647b3f5ffb8b71c523a0774f743338f98753 2013-06-04 17:00:50 ....A 64512 Virusshare.00063/Trojan-Downloader.Win32.Agent.gyvm-97ebc54559264b5d4ecfe392e1573be45d1fd64f 2013-06-04 11:24:54 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.Agent.gyxw-cfb66db02e44676aedb856af9031af3edddacd95 2013-06-04 16:18:24 ....A 285306 Virusshare.00063/Trojan-Downloader.Win32.Agent.heas-3ea16e44a3a524c882515a5e62b0efa0e9aa4b3d 2013-06-04 16:29:48 ....A 292158 Virusshare.00063/Trojan-Downloader.Win32.Agent.heas-c6c4e07d2d35b068eee299254f4be493cc3e4a0d 2013-06-04 12:57:58 ....A 307272 Virusshare.00063/Trojan-Downloader.Win32.Agent.heas-deb5ca4988ffb90b2fa382c6eefe8928084470ef 2013-06-03 01:20:44 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.hemj-15b42328074b9a74e4f7ebeb41dcdff6112b6c62 2013-06-02 13:13:58 ....A 18457 Virusshare.00063/Trojan-Downloader.Win32.Agent.herx-8b53eaeef258d2e895617de4cd8b870f41032138 2013-06-03 18:45:26 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Agent.hery-51061ae561f44b6016fb36d9139f4bd610c55232 2013-06-02 18:59:16 ....A 81635 Virusshare.00063/Trojan-Downloader.Win32.Agent.hevp-c3ff88774de107e2287a53b22d9e40b2a8d9cd4e 2013-06-03 14:30:18 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.Agent.hfjx-4c1445f6f8835ffbdd358042534e4a91c231f166 2013-06-03 05:56:36 ....A 109844 Virusshare.00063/Trojan-Downloader.Win32.Agent.hgxs-d09b9aea5d1adf49c91e35bcea3755b839094805 2013-06-03 05:14:26 ....A 35328 Virusshare.00063/Trojan-Downloader.Win32.Agent.hks-552495855e4af0ed6f8e5332cf0ccf8aaf937aa1 2013-06-02 02:16:14 ....A 352256 Virusshare.00063/Trojan-Downloader.Win32.Agent.hlp-4c27fc7a7358333d897bbc27b621973fce283916 2013-06-04 02:17:28 ....A 336384 Virusshare.00063/Trojan-Downloader.Win32.Agent.hlp-d9dc5db3fcbdc8b70ca3577d05a15c2ef6d7d8d2 2013-06-03 01:21:18 ....A 3616 Virusshare.00063/Trojan-Downloader.Win32.Agent.ho-33a7c31264f53a2f316270e90d4dcf79cd84c124 2013-06-02 01:57:50 ....A 3616 Virusshare.00063/Trojan-Downloader.Win32.Agent.ho-75a133fe319b5e20ef209b9823d6fb86c235a3a7 2013-06-02 12:44:04 ....A 70656 Virusshare.00063/Trojan-Downloader.Win32.Agent.hrr-9bb792da4f1570667b8bf08abfdc4170b9d01e9b 2013-06-02 13:49:46 ....A 17408 Virusshare.00063/Trojan-Downloader.Win32.Agent.hst-743e24187aa21b089ba8f3bd786115ec9ff4c6d6 2013-06-03 19:50:42 ....A 122640 Virusshare.00063/Trojan-Downloader.Win32.Agent.hsv-d24f2e09bae4365ddfb3d746c2cb75780c9a82d2 2013-06-02 14:28:06 ....A 67072 Virusshare.00063/Trojan-Downloader.Win32.Agent.htp-d71a404cb950beaab26dc352af987c14c463a7da 2013-06-02 15:19:14 ....A 13667 Virusshare.00063/Trojan-Downloader.Win32.Agent.hub-249f5fe828c301205651e8319cdcf698aa75cc6f 2013-06-02 16:46:24 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Agent.hzc-b4dae11090b2a517afc8ff33ab148aa06d3b3efd 2013-06-02 17:09:54 ....A 28674 Virusshare.00063/Trojan-Downloader.Win32.Agent.ib-86c5577aee8e99aded1715b2e7d275b573fbc516 2013-06-03 06:07:16 ....A 340996 Virusshare.00063/Trojan-Downloader.Win32.Agent.idy-c9ed5e6750af580e0f513f75849fc70e90a84968 2013-06-04 10:52:20 ....A 679936 Virusshare.00063/Trojan-Downloader.Win32.Agent.ify-ca6d4ba7234a0140ed52e14f7c9a01cdbc95473f 2013-06-02 16:09:48 ....A 87717 Virusshare.00063/Trojan-Downloader.Win32.Agent.ig-3f731708bb6b1c35b37f36f19f300822e960fc17 2013-06-03 04:18:40 ....A 47104 Virusshare.00063/Trojan-Downloader.Win32.Agent.iq-e0818050f16fc589bd4e3f85d819ef679d52136b 2013-06-02 12:40:12 ....A 22627 Virusshare.00063/Trojan-Downloader.Win32.Agent.iqq-4c41990a7ba8574aed786b1f53197d6ae05746b2 2013-06-04 01:35:48 ....A 40041 Virusshare.00063/Trojan-Downloader.Win32.Agent.is-b3b529a96d4dbd307563e8a805f9b5eff9b595c3 2013-06-02 00:15:44 ....A 181248 Virusshare.00063/Trojan-Downloader.Win32.Agent.iwq-4f5d3848475ac7d0983a81ca31fffd99be434908 2013-06-02 19:29:14 ....A 170126 Virusshare.00063/Trojan-Downloader.Win32.Agent.ixm-f64f5b611b0f18ba91f1f8321caf81f8dd162f7d 2013-06-02 08:46:38 ....A 96645 Virusshare.00063/Trojan-Downloader.Win32.Agent.jb-1f6d08a6749b9e1ea2b8298a8841024df5a37932 2013-06-02 11:01:02 ....A 79538 Virusshare.00063/Trojan-Downloader.Win32.Agent.jb-73b1f81d0dfeb634276f1ffa9ea7d50377ed801b 2013-06-02 00:04:04 ....A 96399 Virusshare.00063/Trojan-Downloader.Win32.Agent.jb-9f0bcbfc61ee61438c664b42d1a36969c67ec048 2013-06-02 05:17:46 ....A 79723 Virusshare.00063/Trojan-Downloader.Win32.Agent.jb-bf4f9d1f1c18c7759393a02ffe6379a756be6369 2013-06-02 07:20:34 ....A 48351 Virusshare.00063/Trojan-Downloader.Win32.Agent.jc-2f16071ca266c7bc0c158079ae786f025bd7f304 2013-06-02 02:38:24 ....A 48041 Virusshare.00063/Trojan-Downloader.Win32.Agent.jc-5bc79ca2a3d858591bc85e862943b56981bc38c1 2013-06-02 06:46:38 ....A 50517 Virusshare.00063/Trojan-Downloader.Win32.Agent.jc-a812ba592e6236055976b5585822a5a444485b06 2013-06-03 13:36:50 ....A 47104 Virusshare.00063/Trojan-Downloader.Win32.Agent.jc-f6c348d3b017fe6bc6729c1301a8e3d8b4df3e6b 2013-06-03 04:38:40 ....A 287176 Virusshare.00063/Trojan-Downloader.Win32.Agent.jjr-43c814252e5eef63f078ac31cc7dd9be812f6138 2013-06-03 04:02:46 ....A 26549 Virusshare.00063/Trojan-Downloader.Win32.Agent.jy-5644721cb51f75da55179d9df384253f59d03e5f 2013-06-03 16:48:04 ....A 102198 Virusshare.00063/Trojan-Downloader.Win32.Agent.jy-583ab3921bbfe51980996e15912685fdcc81d286 2013-06-03 22:45:16 ....A 26294 Virusshare.00063/Trojan-Downloader.Win32.Agent.jy-f57caeaecf4fcc26c493c8111c94a16100f00aa5 2013-06-02 05:49:54 ....A 28534 Virusshare.00063/Trojan-Downloader.Win32.Agent.jz-eb0825944791a59665e86d34399a57823e58e51b 2013-06-03 18:28:46 ....A 122880 Virusshare.00063/Trojan-Downloader.Win32.Agent.ldl-c42d7acaeee1347ad286b9d32d115c2a99b5bc43 2013-06-03 15:06:22 ....A 77827 Virusshare.00063/Trojan-Downloader.Win32.Agent.le-4c042b156220d67fda32173332b0ad95a50a952d 2013-06-02 12:15:36 ....A 79360 Virusshare.00063/Trojan-Downloader.Win32.Agent.lg-58e0eaf809a975e868fe4483b84c41b82680da86 2013-06-03 21:26:44 ....A 31463 Virusshare.00063/Trojan-Downloader.Win32.Agent.llo-9a0997666153ad5f7e90ef6b0908817d05c88ca8 2013-06-03 20:20:16 ....A 23931 Virusshare.00063/Trojan-Downloader.Win32.Agent.lnr-e847dc12718a8c8f5dce7e6a8cc8bf32dc2bdfaa 2013-06-03 19:03:30 ....A 14378 Virusshare.00063/Trojan-Downloader.Win32.Agent.lsw-aa0108223989f14dd96c245d1bc113837fd33ed5 2013-06-02 14:34:14 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Agent.mb-a3fafe67baea107954ac73db7345511bfd2abf42 2013-06-02 12:48:00 ....A 128512 Virusshare.00063/Trojan-Downloader.Win32.Agent.mg-6b56ce1bab28402acbdd0239a33ce32cb8ab8c79 2013-06-03 08:53:50 ....A 99225 Virusshare.00063/Trojan-Downloader.Win32.Agent.mis-bd1bca49700f5067ffdebaefdd5af5269724bc80 2013-06-02 10:12:26 ....A 5264 Virusshare.00063/Trojan-Downloader.Win32.Agent.mp-1cf0c60ba4e08a2cb7f1430526eda3b855eaa01c 2013-06-02 02:23:14 ....A 41171 Virusshare.00063/Trojan-Downloader.Win32.Agent.mp-b549866ca07604136324161852c614322afa83c5 2013-06-02 04:43:04 ....A 203684 Virusshare.00063/Trojan-Downloader.Win32.Agent.nj-980e74ac067cad048ddfd17cd9935ad96725bbde 2013-06-04 11:27:28 ....A 197531 Virusshare.00063/Trojan-Downloader.Win32.Agent.nj-b529cd386949e22dcc9adbc4d02ca2dedaa12e35 2013-06-02 17:08:20 ....A 85504 Virusshare.00063/Trojan-Downloader.Win32.Agent.nqc-2e8860e30d04a60844da8e5db8791cea495f5be2 2013-06-02 23:45:20 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Agent.nrb-d596067942797d3aaa78a3cff90bc59f22959046 2013-06-02 00:43:06 ....A 49210 Virusshare.00063/Trojan-Downloader.Win32.Agent.oe-46e2ffd3669bc2ae09a6e12b8795d7b8e4f0b7dc 2013-06-04 13:26:58 ....A 52497 Virusshare.00063/Trojan-Downloader.Win32.Agent.oe-9179c17a803488bccb781c3544f6d99abeed9d70 2013-06-03 15:16:22 ....A 51542 Virusshare.00063/Trojan-Downloader.Win32.Agent.oe-c1179091e20c035c989b9f729907fedbb085e161 2013-06-02 09:11:18 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.Agent.ohe-0ff50cca7fa1276d03e9893521d28aeb941f4077 2013-06-02 09:39:42 ....A 54304 Virusshare.00063/Trojan-Downloader.Win32.Agent.opk-4914fc0b2bd955194a6e1e223c640000342d6502 2013-06-02 13:50:10 ....A 25121 Virusshare.00063/Trojan-Downloader.Win32.Agent.opk-e9f6a0a69d3b88a53282bff2184ccf7776794d0d 2013-06-04 00:00:02 ....A 85000 Virusshare.00063/Trojan-Downloader.Win32.Agent.pi-718b9824f0f9a39d2aaa5604dea7d3be5e846420 2013-06-02 15:55:38 ....A 31784 Virusshare.00063/Trojan-Downloader.Win32.Agent.puj-f0a946083d897700990476ea0f1680848ef675dd 2013-06-02 09:59:28 ....A 15064 Virusshare.00063/Trojan-Downloader.Win32.Agent.qf-e6369c75229a32b8406447c50e2ed72f1467d279 2013-06-02 14:02:00 ....A 26840 Virusshare.00063/Trojan-Downloader.Win32.Agent.qf-f704ee799e344fd936ff5eeecb46e2c16b569364 2013-06-03 20:44:48 ....A 12720 Virusshare.00063/Trojan-Downloader.Win32.Agent.qj-de41114c42db48bc352452bec7f8572bd2dcea1a 2013-06-03 06:41:38 ....A 124770 Virusshare.00063/Trojan-Downloader.Win32.Agent.qq-f30915388dfbc7000572024f562695e0b9c66043 2013-06-02 08:08:36 ....A 37376 Virusshare.00063/Trojan-Downloader.Win32.Agent.qrj-8f3532dc4b8fb3f33b30e8eaa68f4b0205cea63a 2013-06-03 01:57:10 ....A 5076 Virusshare.00063/Trojan-Downloader.Win32.Agent.qtx-65a74a0968d96f5cb47fedd96f4426cbecb518ae 2013-06-03 04:47:46 ....A 70144 Virusshare.00063/Trojan-Downloader.Win32.Agent.rlr-7a0efe7a9d945af61ef894cb19976f890e4adb05 2013-06-02 14:23:28 ....A 328704 Virusshare.00063/Trojan-Downloader.Win32.Agent.rlr-94f0d6849d57a72f1386c5d7db018fdcd37b1ba7 2013-06-03 12:30:14 ....A 9216 Virusshare.00063/Trojan-Downloader.Win32.Agent.rm-36a9c87bced4276b5eb175de4887e78f9c8bfd4b 2013-06-03 19:35:12 ....A 192512 Virusshare.00063/Trojan-Downloader.Win32.Agent.sillxa-67c91484e310253fa943216c30c7fee51a48ebef 2013-06-02 14:01:50 ....A 7168 Virusshare.00063/Trojan-Downloader.Win32.Agent.silqmc-8175870a4ecd106ab22b5f712cdc0f1909b285e5 2013-06-02 19:25:00 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.Agent.sjd-b877f14c4a4ff05383a34cae71eefde4c14297dc 2013-06-03 06:44:10 ....A 56832 Virusshare.00063/Trojan-Downloader.Win32.Agent.svcx-6443992b70857ba66cb13a426c1e68d4b42732be 2013-06-02 19:48:48 ....A 163840 Virusshare.00063/Trojan-Downloader.Win32.Agent.swt-5975e0470e4597f1aec33b8b5cf91b2ca2a37c99 2013-06-04 00:49:38 ....A 48128 Virusshare.00063/Trojan-Downloader.Win32.Agent.sxpm-b3ffe468730d7a4fc2e3a7dd6c865d8a814852bd 2013-06-02 17:01:34 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Agent.taqb-ff6d9e343ffc8e981fc71dedccf7b89574fd83d4 2013-06-02 20:56:22 ....A 47104 Virusshare.00063/Trojan-Downloader.Win32.Agent.tbfe-10227bfbe70e7032473ee808676c40f067070e7c 2013-06-04 00:25:20 ....A 46592 Virusshare.00063/Trojan-Downloader.Win32.Agent.tbfe-2178fb0b16a994dae9b3e072224e976bf69ac54b 2013-06-02 04:12:32 ....A 47616 Virusshare.00063/Trojan-Downloader.Win32.Agent.tbfe-2c0c695122c1dfa3a0c9ae195fd62be9926e2171 2013-06-03 03:39:32 ....A 1277952 Virusshare.00063/Trojan-Downloader.Win32.Agent.tbfe-33cb3416fd685dc7673f704ee1e3fe713410d953 2013-06-02 21:32:06 ....A 46080 Virusshare.00063/Trojan-Downloader.Win32.Agent.tbfe-41ff057adc88db83d58063dd37d4e19fffa724ca 2013-06-03 17:15:34 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.Agent.tbfe-591391288c2f4a6bf6d16a1e70b62c099b65d045 2013-06-03 05:47:26 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.Agent.tbfe-9b2368260328ce105539adff0bcb3b7816f3f05f 2013-06-03 18:40:06 ....A 48128 Virusshare.00063/Trojan-Downloader.Win32.Agent.tbfe-d550c3496789088d95c4fb58f7c87d67c9fd6ddf 2013-06-03 21:35:14 ....A 47104 Virusshare.00063/Trojan-Downloader.Win32.Agent.tbfe-dda3806f8e08a1efec00a2dae9611498a786c795 2013-06-03 12:27:06 ....A 46080 Virusshare.00063/Trojan-Downloader.Win32.Agent.tbfe-f7b55ee0761e6617b9051c0f1ba5ec90682247b3 2013-06-02 18:19:06 ....A 46592 Virusshare.00063/Trojan-Downloader.Win32.Agent.tbfe-fe451073f6863efe1d14778624ce87c57141564c 2013-06-02 09:09:40 ....A 220160 Virusshare.00063/Trojan-Downloader.Win32.Agent.tchk-a37b5ef3dc3e2ada0bc7fb1e81e80fa6dffe9951 2013-06-02 14:32:46 ....A 220160 Virusshare.00063/Trojan-Downloader.Win32.Agent.tchk-a71af5ba93195e98efb96e78052ae6811084b810 2013-06-03 19:31:00 ....A 220160 Virusshare.00063/Trojan-Downloader.Win32.Agent.tchk-b3ac9f8df86ef2aad9f7dcb6a6b2f301de3bf6ff 2013-06-02 17:10:02 ....A 36237 Virusshare.00063/Trojan-Downloader.Win32.Agent.td-b54b6a2e3cd3b5b140723d65d66e7a6a4222a60d 2013-06-02 04:32:36 ....A 35390 Virusshare.00063/Trojan-Downloader.Win32.Agent.td-b91765fb83625066682cdf8cbc92256ea333f171 2013-06-02 07:48:20 ....A 34346 Virusshare.00063/Trojan-Downloader.Win32.Agent.td-baae9cd81f4bda3ab66471ae3522fe05bd2c431a 2013-06-03 12:32:08 ....A 80633 Virusshare.00063/Trojan-Downloader.Win32.Agent.td-c4d12c97eec613eaa2c5d6490315c53a678a81ad 2013-06-03 01:37:28 ....A 90112 Virusshare.00063/Trojan-Downloader.Win32.Agent.tdhn-7571b8dd9131d57ec0c61780816038d83d7a885f 2013-06-02 22:52:32 ....A 729365 Virusshare.00063/Trojan-Downloader.Win32.Agent.te-0949620e04a54714c411d10ced72ac914e0513a5 2013-06-02 05:08:46 ....A 727040 Virusshare.00063/Trojan-Downloader.Win32.Agent.te-145698ed468f80b26bb9529df7e0b782d75161d8 2013-06-02 06:21:54 ....A 459255 Virusshare.00063/Trojan-Downloader.Win32.Agent.te-1ffc925ee95ed7967fc1e2fc3f810bd2e1a5dd12 2013-06-02 07:29:40 ....A 737359 Virusshare.00063/Trojan-Downloader.Win32.Agent.te-2c1853bfe27844a5fa09011460ccb8e72c6ef51a 2013-06-02 06:49:44 ....A 737387 Virusshare.00063/Trojan-Downloader.Win32.Agent.te-3f8f92eece35b46f8b2daad50e09cc245b7255cd 2013-06-02 11:07:22 ....A 493568 Virusshare.00063/Trojan-Downloader.Win32.Agent.te-4afb699ee911517dc8df275eeb4f5230cca42cba 2013-06-03 03:21:06 ....A 737351 Virusshare.00063/Trojan-Downloader.Win32.Agent.te-6af7f4813d6f6a298b70bd5cedea87e20d9d9205 2013-06-02 09:20:34 ....A 788599 Virusshare.00063/Trojan-Downloader.Win32.Agent.te-7a01a73a5c3abacc0f8539d211f957d97d1fee4b 2013-06-02 07:48:54 ....A 417541 Virusshare.00063/Trojan-Downloader.Win32.Agent.te-7b87c09e2bbd001534b65bd66b7d543a24c1195e 2013-06-02 20:08:32 ....A 276067 Virusshare.00063/Trojan-Downloader.Win32.Agent.te-859c67055fd6230df4a303b5335ebdeea49bb3f7 2013-06-03 02:20:04 ....A 737507 Virusshare.00063/Trojan-Downloader.Win32.Agent.te-f31a65419b391db8c4c2939a9e90e27ad466aa9e 2013-06-03 04:35:34 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Agent.tfco-824e9742ef73fed4d591eed1f26ef894b68b6ff5 2013-06-02 12:43:46 ....A 172032 Virusshare.00063/Trojan-Downloader.Win32.Agent.ti-cb9d9b5c9d4a55d1d7289b886a65f114e3ca5155 2013-06-03 06:42:34 ....A 33692 Virusshare.00063/Trojan-Downloader.Win32.Agent.tjfr-d7bebdffc744bc701aff2b116a2cc179be231fc0 2013-06-04 06:28:40 ....A 11877376 Virusshare.00063/Trojan-Downloader.Win32.Agent.tycp-bf91cbdac6d34ae90da42db3176c87cfa20bcdda 2013-06-03 12:36:50 ....A 177664 Virusshare.00063/Trojan-Downloader.Win32.Agent.tyn-9809b84aa1341de7cf59ac0e84279580743b51ef 2013-06-03 06:02:28 ....A 163840 Virusshare.00063/Trojan-Downloader.Win32.Agent.tzj-04d66300ee69c411138a84e2923fd392aba6bde4 2013-06-02 05:28:06 ....A 316940 Virusshare.00063/Trojan-Downloader.Win32.Agent.ucy-0c4d15be1302716c796fb97f454bdf4c3c46b8a1 2013-06-02 04:20:48 ....A 14956 Virusshare.00063/Trojan-Downloader.Win32.Agent.udm-126c264be73b489d48800cf18f138e90cf73ebd0 2013-06-02 00:35:44 ....A 51214 Virusshare.00063/Trojan-Downloader.Win32.Agent.uj-69633e1bb5c972ffd76661849a8eea0b56f8d234 2013-06-02 14:50:22 ....A 51235 Virusshare.00063/Trojan-Downloader.Win32.Agent.uj-c3b6f089ecef8cd57b4bff3aaade0f1a48f5c953 2013-06-03 20:47:58 ....A 51297 Virusshare.00063/Trojan-Downloader.Win32.Agent.uj-e77f371e1817ab6c872b1e0b4167ea1801929311 2013-06-02 00:02:12 ....A 19991 Virusshare.00063/Trojan-Downloader.Win32.Agent.usg-ba018a9301f783ddbc6d1156dbd6b753ffb9f57a 2013-06-02 17:18:30 ....A 445087 Virusshare.00063/Trojan-Downloader.Win32.Agent.vhk-e24d8e365364f62c6aad8fada25ee215202f9dbe 2013-06-03 16:56:40 ....A 54217 Virusshare.00063/Trojan-Downloader.Win32.Agent.vot-ced3df0fb5e3d4a1976bab1c6cd09b7b500a29e2 2013-06-02 01:34:34 ....A 9216 Virusshare.00063/Trojan-Downloader.Win32.Agent.wae-480ef22f0c9479fc0d7be3a34636277a90a56f3b 2013-06-02 22:36:54 ....A 761856 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsczp-b91aa189e731ca9ddfb977010d90819922d71a2c 2013-06-03 07:14:56 ....A 827392 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsdru-d483b0abae02cfac919d3a547ce3f9a3d646c33e 2013-06-03 01:25:34 ....A 954368 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsdso-641538ac8a1a7951e4d9841f7fee0fd8fd00ac15 2013-06-04 01:00:04 ....A 950272 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsdtb-9fa840263de8fb0fbf1b9dda316cbd53849a8792 2013-06-03 03:39:12 ....A 737280 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsdtd-d5290d4747b07a03105524be968c362bfd927925 2013-06-03 09:13:10 ....A 937984 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsdue-8b54ecb3e155b3c89eec546f5ece58a6feb9eda7 2013-06-03 10:51:12 ....A 532480 Virusshare.00063/Trojan-Downloader.Win32.Agent.wselk-30166b6229e5000dba096a5bbcbe91bf246de509 2013-06-03 13:34:26 ....A 757760 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsfdh-61f9c22818af73f467d7b0f24600dfd8336049e9 2013-06-02 13:36:30 ....A 131072 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsfya-3f6be146aca1bb5adbe2c570dc9c11f005eb561e 2013-06-03 05:56:54 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsgbv-c9c4786a3849b3f0e5962bf788790e968fdddb98 2013-06-02 21:31:10 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsgdv-f5235f4fd2f006ad81d7c67f540bda8d5646b6f7 2013-06-02 22:54:40 ....A 244224 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsggu-c76356f5a7b77040d38a23790e05f3e567c87029 2013-06-02 11:41:08 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsgiz-75ca55b7d04c24c5f2a673841a6d2da560d7ad8c 2013-06-03 21:36:16 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsgoo-7e33d691cdfaba0543fb9c7b5e177fee0ccb1ac3 2013-06-03 14:59:58 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsgpp-ef2fcf62914cb5b19262100d3f1373f1529315b2 2013-06-04 10:28:42 ....A 302576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsgqz-17318d88bdb80ff17caeec29eb81d2a30ca12dcf 2013-06-03 07:56:22 ....A 4320 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsgvw-cd1a8b2d2876dd66cbed91a6f2cdccaa989dd5e3 2013-06-03 15:40:48 ....A 13129 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsgzq-a79fff5e4eb8cc3c1fb63ece48f7959f260b21bd 2013-06-03 01:01:40 ....A 4798976 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsheh-ac19c3259f6c798537f79ad59a8fc195fd3b8bd5 2013-06-04 00:16:42 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Agent.wshnk-2b722a8f31d9bb1ddbd167c362ee6a6d31958698 2013-06-03 01:56:32 ....A 120320 Virusshare.00063/Trojan-Downloader.Win32.Agent.wshoc-1544be340bf3d3f70450259aaa15c80c70ad8ffa 2013-06-03 22:16:52 ....A 59904 Virusshare.00063/Trojan-Downloader.Win32.Agent.wshog-44f37396500f5e769a6e110c06a35edb018b114c 2013-06-02 12:12:24 ....A 98304 Virusshare.00063/Trojan-Downloader.Win32.Agent.wshxn-9e98473a78287ad6f7ded2ede341812c6a87448a 2013-06-02 12:57:24 ....A 94208 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsiep-257bebb8ce8ee589f724cf2e1d8499b3fb30308a 2013-06-03 03:24:50 ....A 3328 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsijl-5c2ee423753a035591deb5c4fec05f9c0928e0ec 2013-06-03 06:59:08 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsime-d9e170a385adea308ba4aa7922c2d27884352e07 2013-06-02 15:23:28 ....A 37888 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsiou-1f81326ecab146ca8f94f01438ed42940a67ac65 2013-06-03 07:44:26 ....A 557056 Virusshare.00063/Trojan-Downloader.Win32.Agent.wspsh-72b211105ce90a0cf8dd6cd9880d9c5e0d6d035f 2013-06-02 21:43:00 ....A 266240 Virusshare.00063/Trojan-Downloader.Win32.Agent.wspvy-f010d51ed3efe5bd5e94558ea79fd097a56fb59e 2013-06-02 00:37:14 ....A 139264 Virusshare.00063/Trojan-Downloader.Win32.Agent.wspzi-ba1af50680fdd1bb55539a879d03f15260ea523f 2013-06-02 23:20:36 ....A 83968 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsqjw-10315442107ffa1b3a5042670bdc114823b912b3 2013-06-03 14:14:46 ....A 71680 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsqsa-3f05092b123cf5513a0da98b1b5842d77294b4a8 2013-06-03 02:22:32 ....A 71680 Virusshare.00063/Trojan-Downloader.Win32.Agent.wsqwn-178095114a688291bb42775a9a8a06bc13822391 2013-06-03 04:41:50 ....A 266996 Virusshare.00063/Trojan-Downloader.Win32.Agent.wtoca-1d97b4192973732d81d977b62d35c3864990e6cc 2013-06-04 16:03:38 ....A 378163 Virusshare.00063/Trojan-Downloader.Win32.Agent.wtqbv-0583c7f09eb72e26f8917492b6bee689e67e42f3 2013-06-03 06:29:32 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Agent.wtzqm-ad5d127f482b4b25fe6af141db2c4a119af8eeb8 2013-06-03 16:45:34 ....A 41615 Virusshare.00063/Trojan-Downloader.Win32.Agent.wtztk-184c6f9d70878d70d18fb4b601d03a6298d2b2a1 2013-06-03 05:54:58 ....A 41615 Virusshare.00063/Trojan-Downloader.Win32.Agent.wtztk-7931911fd9a168238963de8573d8b1b8784a7a41 2013-06-02 15:01:00 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Agent.wtztw-b2d4eaa9abf580aae072a284062484c2fa5fd5aa 2013-06-02 04:12:20 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Agent.wtzws-438c201efc77bd55035c5811076aaf6c36760f90 2013-06-03 06:51:30 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Agent.wtzzj-ae9f7ed104bb849c94b5c34ba10b69d146f2b1e2 2013-06-03 18:01:40 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuaji-39da71f3ca75463aca38514d50ca9c7bec322c02 2013-06-03 11:32:54 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuauv-0137da9094512a0566a85ec376f7b2697fdc16aa 2013-06-03 04:25:28 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Agent.wucro-1becbce3ecf0a15ab88f68fd7ad5cd2505320aa9 2013-06-03 09:45:48 ....A 23040 Virusshare.00063/Trojan-Downloader.Win32.Agent.wucxt-81393f02268344d3f120a07a670e538f2eb0131c 2013-06-03 16:42:10 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Agent.wudlw-956076995daa511e97d6dcabc3b91285aefd6660 2013-06-03 13:58:12 ....A 372736 Virusshare.00063/Trojan-Downloader.Win32.Agent.wufas-a0a2c864aa0edb4b156db4aebebb65b5b7525eb9 2013-06-03 20:06:22 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wufbf-1a155981149b06fba0f7cac5a20a2680e7e8de00 2013-06-03 16:10:54 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wufbf-5aa4fa9dcf8007477f9befb5912361c110ef77f9 2013-06-02 07:02:56 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wufbf-8503f9dcdc658014d9b9d10cbfd9d6cc3e4f8a43 2013-06-03 08:11:28 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wufbf-b753f57a745180024c5647bde74c13226a185548 2013-06-02 04:20:40 ....A 172544 Virusshare.00063/Trojan-Downloader.Win32.Agent.wufct-01ee84ae044ff2e4857f4ae9042ba13433077287 2013-06-03 09:11:18 ....A 332058 Virusshare.00063/Trojan-Downloader.Win32.Agent.wufdi-a58c256f285930506af16eb28a3d2e2977703cf1 2013-06-03 19:39:08 ....A 397312 Virusshare.00063/Trojan-Downloader.Win32.Agent.wufew-f1829668f9d7a513e6eaf65412b84b4753cd6390 2013-06-02 18:17:32 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuffe-0d08db2ca9ffc4f604067471f43afa40113463c7 2013-06-02 08:32:06 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuffe-5d26b2aeb38e18e7f584aa48d087dbe4240a3dc3 2013-06-03 19:04:30 ....A 372736 Virusshare.00063/Trojan-Downloader.Win32.Agent.wufqy-914eca2db59066c3c58a14dd7d96d4c2d84eb6a0 2013-06-02 20:37:44 ....A 55808 Virusshare.00063/Trojan-Downloader.Win32.Agent.wufsl-0938fefeb02ae8375db352884105a8aba1a5614d 2013-06-02 12:20:06 ....A 61188 Virusshare.00063/Trojan-Downloader.Win32.Agent.wufsl-410bb84dd9e3af32dc9588132e8bf65965cd3a3a 2013-06-02 14:35:34 ....A 58880 Virusshare.00063/Trojan-Downloader.Win32.Agent.wufsl-4f05a89ee2105d5d36d70c99248cf92e3aad80dc 2013-06-03 23:42:12 ....A 85364 Virusshare.00063/Trojan-Downloader.Win32.Agent.wufsl-876accd8f55dbdfce5884b447c9818944e9a1259 2013-06-02 13:27:54 ....A 77568 Virusshare.00063/Trojan-Downloader.Win32.Agent.wufub-2c73ceb9bd0731d76fe26963f52dc8f802bfb2ff 2013-06-03 23:21:04 ....A 59904 Virusshare.00063/Trojan-Downloader.Win32.Agent.wufxe-3ad927285b2b7fd722f074876de3579f0ed2d10c 2013-06-02 14:18:42 ....A 1777213 Virusshare.00063/Trojan-Downloader.Win32.Agent.wufxt-f0e5fcf6c7b6013ab5c552ae166d85122d806d6b 2013-06-02 12:27:30 ....A 70656 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugbs-fbd6ed2ff9b3fc7bef43c9c3d5e4c5a5b4de42fb 2013-06-04 11:24:44 ....A 39887 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugkg-c66fe3cb359be6ec07c5bfaae01b4560932db7ba 2013-06-03 19:03:10 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugmt-96521ee339ad34a985da0bbfad1682fbd3607127 2013-06-03 03:52:58 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugqa-2aa8e4d28c9a94130b399657f00c0498e25b81ce 2013-06-03 13:28:50 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugqa-51ac5c54421964edf0c055f84d14cb1c828bea83 2013-06-03 14:06:54 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugqa-a31243eb73f2c65b99efcfd16fcf3f32c83a39d2 2013-06-02 22:37:02 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugqa-abd6b22531121b102d7aa06f6423333d73303460 2013-06-03 04:55:58 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugqa-b2cd9420992e272c7a7d69bf2fe1d68ce0f2b65a 2013-06-03 10:00:32 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugqa-c9d6f790d315182c64a6472c122f4c13183942e2 2013-06-03 16:04:28 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugqk-1cd6fbc6c309384d61c735030f572dabdea35504 2013-06-03 14:03:34 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugqk-3b1c24c9b8c60147188db69f5fb72e29c85e69f1 2013-06-04 13:43:32 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugqk-50e107d94b73f5701b7e9a8f57694cbd66dab466 2013-06-03 13:58:28 ....A 372736 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugru-67d8e931715b37b9c6fda5e4ac4b01c10336ef6d 2013-06-03 17:14:02 ....A 376832 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugsz-06b6059d1037c85a139d9ca71679de350a58fc6e 2013-06-03 06:15:20 ....A 376832 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugsz-2a476f16b90f759ec508c3e3bcfcdda338db9a76 2013-06-03 08:25:20 ....A 376832 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugsz-95a650bd9b22337f12eb8f84bf29d360467a397f 2013-06-03 17:46:30 ....A 376832 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugsz-9aa1462e355b95a72443ea235669c040f3150ebf 2013-06-03 01:58:00 ....A 376832 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugsz-d4ea517d1a41ca72b7d86cc30bf5cc76cadc2961 2013-06-02 05:40:22 ....A 376832 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugsz-e97f671275215f9c5698e6f3d7383eed27fd3a61 2013-06-03 18:33:10 ....A 172544 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugtn-64b9b8606711547609bc3df07fe4b2f6b70f2ece 2013-06-03 08:24:28 ....A 414096 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugtn-905215dc60fe84c76bc83db7890c9b41003cb72d 2013-06-02 14:44:20 ....A 410624 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugtn-cdd0f07f4b6f4ec4eef442dabbc132ad6c95612c 2013-06-03 23:40:18 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugud-1cd3063abdea1898df6350d01303087bdd67172c 2013-06-02 18:16:50 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugud-8a83eee140c20fb565ee7632f94ab4eba1da2b0e 2013-06-03 22:56:52 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugud-cd93c9096c45fa4d86b50b29c66349d3e2647aa9 2013-06-04 16:06:56 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugvj-40a7a2a62ef669b55cd339079e3c3fd685c57552 2013-06-02 21:52:16 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugvj-52465d18b2fdb957fd1ab14ddad9b9e72179b9aa 2013-06-03 07:49:34 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugvj-580c8779d10e71e9332d1d758c71504ba255ccee 2013-06-03 15:55:14 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugvj-796779eebfcc9f7f7955b65c6c5d48808c68701c 2013-06-03 04:23:12 ....A 86128 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugvk-9457a7a4676fb6675631993aab30682f6e2dd77c 2013-06-02 11:17:02 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugvk-cc29a206e3aa45e9d2481e93e9cf2a9235e3a529 2013-06-03 22:40:12 ....A 462848 Virusshare.00063/Trojan-Downloader.Win32.Agent.wugyu-9458e0470432b192641b037b7c4189e82acede9f 2013-06-02 00:11:10 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhbr-937dd6f63dbde707de337024a521ebae48d65b72 2013-06-04 15:16:52 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhbr-e1224de7f6e9dba8b47e07c2cdf6ec88156a3bd1 2013-06-03 15:29:22 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhco-d8b58d776fd3dc0a41c01641483a1486b0d1f38e 2013-06-03 18:38:26 ....A 372736 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhdc-dfd4c54c6313f51ba0750ae7e7a51c3a763ad515 2013-06-03 07:00:12 ....A 117248 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhep-362875bd949cff63a29001e2730b53e0cc4740c5 2013-06-04 04:00:46 ....A 117248 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhep-6008f5bf3f1a43435e7ce3dd4b619e553cd97ffe 2013-06-03 20:35:52 ....A 117248 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhep-6638d4429a8000fd19f21a65022ff34e118faee1 2013-06-04 12:32:16 ....A 117248 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhep-7f58f4ff62d6a1ec147bc224ebe31e545e581082 2013-06-04 03:24:32 ....A 117248 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhep-96e11d65f2c7a2ee3485d239db1a8ac6ec5990f8 2013-06-04 07:59:06 ....A 117248 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhep-ce7a34082b8510114d6d8081d6f1b41edaaf69f7 2013-06-04 13:59:38 ....A 117248 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhep-f84aafa52ca9f3a8f0637be32ba77054aeab1451 2013-06-03 09:30:24 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhfk-75fe5e31525a986ebf2589bb353214cab5508619 2013-06-02 05:59:02 ....A 13300 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhhq-a251404724b0acd9f636fe33675ac98a705f522f 2013-06-04 06:15:44 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhii-60ba2377db96ac70ee21fb3edcdd5f10496c21f8 2013-06-04 15:42:16 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhii-f3e3f0d1818827af387631927b687e4ee4001693 2013-06-03 19:20:16 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhkz-018ed0591048b7fa8df84f229a2fa7bbc1404567 2013-06-03 15:20:48 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhkz-114ed8fb6dfd796928c5f91908d1d5489184c11c 2013-06-04 00:20:32 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhkz-1d34989d0e11bfa14aea4d5580fd27fdd1ef0bba 2013-06-04 11:47:54 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhkz-32ba42fa43a14e8bff50d071760cadd6ff9ddfb8 2013-06-02 08:23:12 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhkz-3c6e560b90ee896b5de809f643db0869222fe8fb 2013-06-02 00:46:08 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhkz-4b876e2d6cf9a9404b98bedc2a48bb160217e11d 2013-06-02 00:48:52 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhkz-7a146c1dc98a3abf91be68c9ccd522e3c21561a2 2013-06-04 00:16:46 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhkz-e78f499251c2cfa2f7537550b2ac11e68339d753 2013-06-03 07:27:56 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuhkz-f95e6a0b22dbc884e879bba7463fabe0df4e2eae 2013-06-03 23:09:50 ....A 634880 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuibn-5eea34f43d9b4790e879c8de69bd45d5017c60ca 2013-06-04 05:42:36 ....A 381155 Virusshare.00063/Trojan-Downloader.Win32.Agent.wuile-ab18f2c31ad9cf3c1803c06a2b22f95a8d91f057 2013-06-03 01:07:26 ....A 742264 Virusshare.00063/Trojan-Downloader.Win32.Agent.wukss-675cda37a687cd05d201c3939234918bfdc505d5 2013-06-04 01:10:42 ....A 1009138 Virusshare.00063/Trojan-Downloader.Win32.Agent.wulgt-21d17798cc0cfb65b6acadc9760bca829dbe2d35 2013-06-02 21:53:22 ....A 59392 Virusshare.00063/Trojan-Downloader.Win32.Agent.wumzs-b1260911395fd520dacd80cfe5365ed022bfb97a 2013-06-04 01:41:50 ....A 53250 Virusshare.00063/Trojan-Downloader.Win32.Agent.xcwb-e061de5ce7fa02a90bbebf375bb510158c54a045 2013-06-04 12:55:00 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.Agent.xdto-19a880946dae41e487f9869b1c445f73cc7d325f 2013-06-04 16:21:38 ....A 262128 Virusshare.00063/Trojan-Downloader.Win32.Agent.xgew-40082d408fa90653e904f0ce16a8c47bd7cb7fe7 2013-06-04 10:57:50 ....A 232636 Virusshare.00063/Trojan-Downloader.Win32.Agent.xgew-4e2c6917d4261a8cc21cdba8eafe4074bb284acb 2013-06-04 04:37:56 ....A 216340 Virusshare.00063/Trojan-Downloader.Win32.Agent.xgew-8ac1eeb5c15fc7c6edbd76e3e5e32bb1b77158ef 2013-06-04 03:13:54 ....A 227808 Virusshare.00063/Trojan-Downloader.Win32.Agent.xgew-d5889ac39274435893780d9d527fafc98f3cd5fc 2013-06-03 05:11:44 ....A 56832 Virusshare.00063/Trojan-Downloader.Win32.Agent.xikg-758fafc6902f6bd82345ad7aae44db3af65982ee 2013-06-02 17:01:38 ....A 989984 Virusshare.00063/Trojan-Downloader.Win32.Agent.xql-f3a869b203ba8a8c91a12faccc20315aa5ff1a2f 2013-06-04 06:05:56 ....A 687392 Virusshare.00063/Trojan-Downloader.Win32.Agent.xqm-c7b3c9cb93d32f870b87317a70bfdea28410bae3 2013-06-02 21:10:56 ....A 589824 Virusshare.00063/Trojan-Downloader.Win32.Agent.xuni-ab1c250dddfe27600ed5125be279e9685468c3e4 2013-06-02 01:35:58 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Agent.xxyoyx-419509af2d45f81cd2c5c94f600cb1e3ff8ac410 2013-06-03 06:13:58 ....A 3121 Virusshare.00063/Trojan-Downloader.Win32.Agent.xxypjc-43c35b81efabf7057fb7135158285d830e57da8e 2013-06-04 13:45:50 ....A 524128 Virusshare.00063/Trojan-Downloader.Win32.Agent.xxzfuq-2ce34b65ac289f7d52dab336cac2478759c75622 2013-06-02 03:30:06 ....A 105472 Virusshare.00063/Trojan-Downloader.Win32.Agent.xxzmpt-61c0082735d05a9029a59a34519a45cbffc06a5a 2013-06-04 15:29:20 ....A 121360 Virusshare.00063/Trojan-Downloader.Win32.Agent.xyzd-b6cceefb9f1e1f1cbf0af98aa163c7d82d2a5b80 2013-06-03 02:02:58 ....A 47432 Virusshare.00063/Trojan-Downloader.Win32.Agent.xz-5ffba2724fa17449ccd66fc5153263fd12475d13 2013-06-03 20:29:00 ....A 16136 Virusshare.00063/Trojan-Downloader.Win32.Agent.xz-784a03c88d67d08aedace5d61e0538e89bf0087a 2013-06-04 13:13:34 ....A 161033 Virusshare.00063/Trojan-Downloader.Win32.Agent.xz-ce80012a3e3cd2555914bc1a541f9f5ff993fd99 2013-06-04 07:41:10 ....A 332143 Virusshare.00063/Trojan-Downloader.Win32.Agent.xznf-9ba584bfe45bccbc95959cd68be898fe0a434e27 2013-06-02 05:41:56 ....A 196608 Virusshare.00063/Trojan-Downloader.Win32.Agent.ybul-4bc9debfd0c54e929dbc7034981eb4bba867dbe5 2013-06-03 06:33:30 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Agent.ycfv-b3866ca2c367e8f7fed1b3de8b915c9f812ebd09 2013-06-03 19:14:16 ....A 77826 Virusshare.00063/Trojan-Downloader.Win32.Agent.ycjy-ffba0910a8bb5de9cbafafeb8e7b9b6d4152e52a 2013-06-04 12:05:28 ....A 402267 Virusshare.00063/Trojan-Downloader.Win32.Agent.yfzx-2411f7ff81cc38845898232cc433acbd274889c6 2013-06-03 12:52:04 ....A 418646 Virusshare.00063/Trojan-Downloader.Win32.Agent.yfzx-649e8c74757298312918d04f74b20551a856420d 2013-06-02 14:51:24 ....A 9296 Virusshare.00063/Trojan-Downloader.Win32.Agent.yo-50e73be498ce765d4c2048cf27255c4f1191bb25 2013-06-02 07:03:24 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Agent.yvp-90b86cd94de67ef89edf4a5e0f8e6a74ecf64f33 2013-06-03 10:40:50 ....A 1003520 Virusshare.00063/Trojan-Downloader.Win32.Agent.ywey-ce9ce4e4a1e451ae18e7d33ceb5dedd035aa6947 2013-06-03 10:49:22 ....A 794624 Virusshare.00063/Trojan-Downloader.Win32.Agent.ywhe-42e18681bf14727e7feb7d3f41c2aee87a909dda 2013-06-03 00:03:14 ....A 7013 Virusshare.00063/Trojan-Downloader.Win32.Agent.zf-6031a3162b3a1f6ef5b1bd400169f8240dc76414 2013-06-02 18:39:16 ....A 7017 Virusshare.00063/Trojan-Downloader.Win32.Agent.zf-8843d9353187515fcf4844a6d8585ddfe023e6e1 2013-06-03 23:12:44 ....A 7169536 Virusshare.00063/Trojan-Downloader.Win32.Agent.zgny-c6580131416e703aa74693e6143dda9da5bf7451 2013-06-03 07:36:52 ....A 7166976 Virusshare.00063/Trojan-Downloader.Win32.Agent.zizr-a191adedb32bc0889da83644082ac673c08d32c8 2013-06-02 19:19:38 ....A 235008 Virusshare.00063/Trojan-Downloader.Win32.Agent.zjyg-042c00d2126672d3e120c0e2143020421b5293d8 2013-06-04 00:26:52 ....A 441856 Virusshare.00063/Trojan-Downloader.Win32.Agent.zzhr-afce64f39075b386fb5a8a827bf1aed9c213fdbf 2013-06-02 12:12:48 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Alien.epq-b6a5881a45b71293790d5b5190fb4100290f253b 2013-06-02 03:03:12 ....A 31232 Virusshare.00063/Trojan-Downloader.Win32.Alphabet.an-44f73db5d4be56d8b23cb306eaf98012c108e8ab 2013-06-02 06:07:06 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Alphabet.gen-38d05c1ac36c5277dc1d17363610c40863ab2149 2013-06-02 18:11:24 ....A 20992 Virusshare.00063/Trojan-Downloader.Win32.Alphabet.gen-9284794b579719d15fa3f5dc22a327a2ba0af8bd 2013-06-02 23:18:18 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.Alphabet.gen-ad30179df188fabfde77811362cccf129203c8c0 2013-06-02 04:39:26 ....A 13312 Virusshare.00063/Trojan-Downloader.Win32.Alphabet.z-215d663080ff79d517214e757f454f24985d89b8 2013-06-02 07:57:42 ....A 188416 Virusshare.00063/Trojan-Downloader.Win32.Andromeda.aixr-368c4afad4ace8f09481f9e62d29ab16a4df68b7 2013-06-04 06:29:02 ....A 349184 Virusshare.00063/Trojan-Downloader.Win32.Andromeda.cwc-97f7a289dbe965af1ee28732d50538ea6502fac4 2013-06-04 01:29:02 ....A 418816 Virusshare.00063/Trojan-Downloader.Win32.Andromeda.dbn-889947f05ddae89d023e8b7fb4bf7e4d372d941e 2013-06-04 14:44:48 ....A 65024 Virusshare.00063/Trojan-Downloader.Win32.Andromeda.pmt-d2d63986acc376afe2d5b7663bc5d8f0e757a688 2013-06-02 08:41:32 ....A 114944 Virusshare.00063/Trojan-Downloader.Win32.Anedl.a-a750a71ae1eccea27661ba4507ef979a2ee654b3 2013-06-04 08:26:48 ....A 912 Virusshare.00063/Trojan-Downloader.Win32.Ani.c-176b7677dbd28f62d7bba3d1f3d0bfd1d3a50c69 2013-06-02 06:21:12 ....A 912 Virusshare.00063/Trojan-Downloader.Win32.Ani.c-523ad826aa4c8d07e836db253c6980261f55c02c 2013-06-02 19:15:36 ....A 912 Virusshare.00063/Trojan-Downloader.Win32.Ani.c-65d553e0513936446bf6e4d4833c2ae048a37f05 2013-06-02 14:35:38 ....A 912 Virusshare.00063/Trojan-Downloader.Win32.Ani.c-67819570e3f2a7ab2983c1d4368c7d11f55a22d6 2013-06-02 01:21:50 ....A 912 Virusshare.00063/Trojan-Downloader.Win32.Ani.c-735e9db308cd6f95f0044aa42a8b1ffd499a8a04 2013-06-03 01:20:16 ....A 912 Virusshare.00063/Trojan-Downloader.Win32.Ani.c-781d6f82d766f7a61ef35cfcaa5e59c59993eb24 2013-06-02 07:02:46 ....A 912 Virusshare.00063/Trojan-Downloader.Win32.Ani.c-94c734a2210d214486061670275026f72a44b3cb 2013-06-02 09:20:46 ....A 912 Virusshare.00063/Trojan-Downloader.Win32.Ani.c-aa816ddb977b9342f9a7c6a7af8ec1d00ddea118 2013-06-02 23:33:02 ....A 912 Virusshare.00063/Trojan-Downloader.Win32.Ani.c-b719024607f23c0bf7c29ab612c10a31d6b0b579 2013-06-02 16:36:46 ....A 912 Virusshare.00063/Trojan-Downloader.Win32.Ani.c-d1322a8378579b8a55c61c10148f910e89676eb7 2013-06-02 12:51:52 ....A 912 Virusshare.00063/Trojan-Downloader.Win32.Ani.c-d265f4be274db858a09c4a04aa3bf8d62fa8ca3c 2013-06-02 09:14:56 ....A 912 Virusshare.00063/Trojan-Downloader.Win32.Ani.c-f6c2f8433fa01e12b838a519eb1f0b6ec2dfb97f 2013-06-02 18:40:50 ....A 755 Virusshare.00063/Trojan-Downloader.Win32.Ani.g-b5223ac41404e10ba27e6bdcfd6cc9f561ece4dd 2013-06-02 08:17:58 ....A 59497 Virusshare.00063/Trojan-Downloader.Win32.Apher.o-31d48446fd0a145dedc1fdf2d7958fd17a257e08 2013-06-02 22:32:18 ....A 19968 Virusshare.00063/Trojan-Downloader.Win32.Aphex.020-78e536599abd2f6398b009d29313b3ccba4d8e7b 2013-06-02 04:01:18 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Aphex.10.b-12559f476a274d5c3e378d671ca0f5f7669bc887 2013-06-02 10:38:08 ....A 63072 Virusshare.00063/Trojan-Downloader.Win32.Aphex.10.e-08011afaf7f7c9d473174cba6ed71e815aae55d0 2013-06-02 05:15:18 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.Apropo.d-a73b68918358219a55e987ed027cbe53cbfd1e99 2013-06-02 18:49:22 ....A 638976 Virusshare.00063/Trojan-Downloader.Win32.Apropo.m-3334c67e50d8bc0100e7c6af067fe8d9e9400ec0 2013-06-02 07:41:16 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Aqtemp.aq-3d643ab2e8d5ff6047cd3ddd98ef301881b09ca8 2013-06-04 15:59:12 ....A 6815744 Virusshare.00063/Trojan-Downloader.Win32.ArchSMS.hx-c1267bf377bed706e17b801fb8d1bd5d06a05e2a 2013-06-03 16:10:50 ....A 254976 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.ach-7e7d10d65cc5b01e550e61f5a2f2e7f2be9b499c 2013-06-02 11:58:32 ....A 306323 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.by-18af5c008d2a777b0c7a0af12d39662ef0ecf423 2013-06-04 00:20:46 ....A 1375 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.gf-1d3d2abc8fc7633fce8174adb37ea7840c1e7ebf 2013-06-03 07:30:22 ....A 527167 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.gs-efd42cfedffbcc21b57f86dbcadbb5ae47e16bc2 2013-06-03 09:37:30 ....A 6193152 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.jj-cbe569746995711ae37d43ecb0f7d56126ebc894 2013-06-02 17:25:48 ....A 201193 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.k-2be6591d6855c62980e8adc6000410a9c9cce126 2013-06-03 00:58:26 ....A 890880 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.ka-a8c146b8b0a8e6e6e76567c4e4586c572a203574 2013-06-03 06:50:24 ....A 809635 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.km-ecf590b783957c3deff799f1e771ade625f71d5f 2013-06-03 07:07:18 ....A 1535 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.kv-f534a99171f1af72834609955f944a30e9c84d90 2013-06-02 10:52:14 ....A 269831 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.lx-f9f38a5879aa10fff98d7f3c6f75bdf9786a4c50 2013-06-02 00:29:30 ....A 115866 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.mj-023720d07adf8f70e28c7031089d31e4a94e4a43 2013-06-03 01:48:56 ....A 6493593 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.mj-18ed785e8a12c4ccee9ac7125cdf715b29eb8957 2013-06-02 13:09:26 ....A 2233505 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.mj-5ba20d1ec36b871e9e7f30efc68e66150fe21c5d 2013-06-03 15:21:00 ....A 6363883 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.mj-8c26cce7b4c9e19f61e9123ae1616ca5aead4510 2013-06-03 10:43:36 ....A 2321155 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.mj-a664ba8c4c2ab30dc816846688e73cf9ca4f9d14 2013-06-02 22:12:00 ....A 115885 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.mj-b4a7abbb25a2f8d93e5fdbfa127095d0267d3320 2013-06-03 18:41:52 ....A 8960295 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.mj-e0df3a324d08f2fe0fbdd9915d20016300444d8f 2013-06-03 23:02:18 ....A 177201 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.mk-36f515df96dadda13bd68c55bdd69974f00da7e8 2013-06-03 06:19:18 ....A 267662 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.mm-632b3a89c348e78a3a00550560c8e6e8e5ae7dd6 2013-06-04 01:37:18 ....A 311960 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.mu-63471bb74ae874514a02edb2f61a26b1ee469a38 2013-06-03 04:02:52 ....A 615318 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.mv-10f4df997723f6026c78b4278a84ba21a5e396f4 2013-06-03 17:32:04 ....A 2087 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.mv-4cee35e60a0f57a015c1d8740734c5363280493d 2013-06-02 21:37:32 ....A 323974 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.mv-587426c243363448f4558c23aee46cb57e83bc11 2013-06-02 05:08:00 ....A 2196089 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.mv-c987205df47e3de4f02e94069ea4ac0e272277f1 2013-06-03 11:40:16 ....A 603451 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.nb-f21b540739c81c1296278d1108b10aa4757d52e8 2013-06-03 22:07:54 ....A 187538 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.ng-16fd9ba0643a83c3857efaf649caa58114cd0d33 2013-06-04 13:39:46 ....A 850229 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.oi-292a1da53288c4f0afd8c7869e76faea2a7dafcf 2013-06-03 21:27:00 ....A 1278305 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.on-2b15a7e619d357c5c53bad4ecc73dca414f18650 2013-06-03 22:47:38 ....A 621809 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.op-09e5b828e3ce37e691f98594356fbd48a5a5cea0 2013-06-03 06:16:34 ....A 691061 Virusshare.00063/Trojan-Downloader.Win32.AutoIt.wz-6ee3b4e5340e69eeb7e7f8710cfa94ce23922cbc 2013-06-04 01:35:42 ....A 94208 Virusshare.00063/Trojan-Downloader.Win32.Avalod.cd-21bc32f71d16718b7e7892ce5647b39c8a2c1cf0 2013-06-04 06:24:40 ....A 581632 Virusshare.00063/Trojan-Downloader.Win32.Avalod.cd-a6627205556babcc924876bd1edf3db1fb44ee6f 2013-06-04 16:07:50 ....A 90112 Virusshare.00063/Trojan-Downloader.Win32.Avalod.dp-8b11f27c67772ff85a37e9f69865ed384cbcf5cb 2013-06-02 17:12:46 ....A 67584 Virusshare.00063/Trojan-Downloader.Win32.Avalod.k-0546dde7b8a8992200f50d94673401ebb2263213 2013-06-02 23:04:36 ....A 66560 Virusshare.00063/Trojan-Downloader.Win32.Avalod.k-19ca7821dcb6a2858393db6ebbed130efd9a204c 2013-06-02 19:03:32 ....A 66560 Virusshare.00063/Trojan-Downloader.Win32.Avalod.k-1cc28375d5fa4a0819bf2927e7e4b1fda8c160d1 2013-06-02 14:33:14 ....A 450560 Virusshare.00063/Trojan-Downloader.Win32.Avalod.k-39d00314ddad860824e51c3968e36c33796a706d 2013-06-02 07:21:12 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Avalod.k-66c0eaf8e1757fdd63646d66673b140b57ebbed8 2013-06-03 21:23:24 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.Avalod.k-78cc05df7cf579d1e2e1b0b1ea6fb26db4d67007 2013-06-02 13:37:32 ....A 80650 Virusshare.00063/Trojan-Downloader.Win32.Avalod.k-988e9cfe0bba2cb8554a6320c743cfdba7f29b2d 2013-06-03 11:49:16 ....A 68608 Virusshare.00063/Trojan-Downloader.Win32.Avalod.k-b618f838331a46d45193c7868f99c6f7eb2b6d02 2013-06-03 08:19:58 ....A 86016 Virusshare.00063/Trojan-Downloader.Win32.Avalod.k-bf35b42b8e92b072f9c97d7228b700445adc6ce9 2013-06-03 07:12:08 ....A 66560 Virusshare.00063/Trojan-Downloader.Win32.Avalod.k-eb4c91596bad3ca821b98a36465856515cc93b5b 2013-06-03 17:28:44 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.Avalod.k-f71710c93d67850f42d4827d03552a366d55924d 2013-06-04 11:42:18 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Avalod.qw-20edc0ac53e4ffd0051f0f8c979b7e74fa01a2f6 2013-06-03 17:17:30 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Avalod.qw-565a9b684bb3575c06b1f207d6f6b221c3c80b04 2013-06-03 23:19:00 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Avalod.qw-7784f8f9011b0751b81b779611a0a1d5b950291c 2013-06-03 20:57:38 ....A 131072 Virusshare.00063/Trojan-Downloader.Win32.Avalod.tg-8abe9afb85c268e74307e2c7d79e41956f3cb590 2013-06-03 05:49:24 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.BHO.a-786eb1e71cf3b3937c665f68add01028cb1fca06 2013-06-03 16:33:38 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.BHO.aa-f1e28fe6819c97fd20f58b16279b130e98022007 2013-06-03 20:25:06 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.BHO.adf-e2e2b4216ad2da2b6b326d348e932d4a418d8b01 2013-06-02 23:54:38 ....A 9728 Virusshare.00063/Trojan-Downloader.Win32.BHO.hj-f32511d630bf6d8b38de85ea94e143858b3ea949 2013-06-04 11:31:18 ....A 170064 Virusshare.00063/Trojan-Downloader.Win32.BHO.iym-8d38dac2465f60370bad5d545ef1e76e7a7acaf3 2013-06-03 18:04:16 ....A 68608 Virusshare.00063/Trojan-Downloader.Win32.BHO.oog-45ebfd57e724d853d504a3380c96d1aa42d4cc95 2013-06-03 17:11:32 ....A 67072 Virusshare.00063/Trojan-Downloader.Win32.BHO.out-d7645eb3b9a939c57b03da0367f49c6a610e710e 2013-06-02 12:06:14 ....A 72192 Virusshare.00063/Trojan-Downloader.Win32.BHO.ovf-6cf36166babd5881fcd1e9202fd21b2e9ab55e92 2013-06-03 02:53:12 ....A 67584 Virusshare.00063/Trojan-Downloader.Win32.BHO.ovn-b7fab39edcbb93baf0c2e4a10a2bb76ed3ef0455 2013-06-03 14:17:08 ....A 76800 Virusshare.00063/Trojan-Downloader.Win32.BHO.oxw-37595dcef8fbb6d2f70c1a0cb1846525d2671793 2013-06-04 09:08:50 ....A 25283 Virusshare.00063/Trojan-Downloader.Win32.BHO.pt-26a0dae7d5b14dbfd6e54e2e72ec5b13f1e101e0 2013-06-04 07:54:44 ....A 163840 Virusshare.00063/Trojan-Downloader.Win32.BHO.rpj-5eb35716c9ef40a20e3bbe6e2a0fe304aaef7a4f 2013-06-03 12:13:22 ....A 322659 Virusshare.00063/Trojan-Downloader.Win32.BHO.tc-fa1ff37ede2e54643fde5e6dd253406e28ab44d9 2013-06-03 21:06:00 ....A 79872 Virusshare.00063/Trojan-Downloader.Win32.BHO.ujp-92b0d889f6e32460afe0d6cbd01ca3db80a3b44e 2013-06-02 21:44:06 ....A 48128 Virusshare.00063/Trojan-Downloader.Win32.BHO.vij-7b06528f623edfc0940f8581cb7546a2ae49ecd8 2013-06-02 12:41:24 ....A 35840 Virusshare.00063/Trojan-Downloader.Win32.BHO.vja-cebab3317b7f43ae1c08ce8f441e9df87a1970e5 2013-06-02 16:48:26 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.BHO.vkh-69be13039176362bc2d0c35b2b5b33ae0b7bc5ed 2013-06-03 01:43:06 ....A 81408 Virusshare.00063/Trojan-Downloader.Win32.BHO.xaa-1d707c74f31435128fd6af569ca406744844d71e 2013-06-03 12:15:16 ....A 81408 Virusshare.00063/Trojan-Downloader.Win32.BHO.xaa-afa6b82dff3023d65f8b61bc9e8ec232737489b9 2013-06-03 13:50:24 ....A 47616 Virusshare.00063/Trojan-Downloader.Win32.BHO.zp-34e35f5ca70d19c5123bc40e397db53ed97bd942 2013-06-02 13:21:38 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.BHOSta.uq-659e0cf6499f2260311b73e6f5b87788f46a0b71 2013-06-03 00:23:22 ....A 7210 Virusshare.00063/Trojan-Downloader.Win32.Bagle.ad-0d73fb216c8f562b9360ed51fbf90ccc84931852 2013-06-03 23:07:46 ....A 121156 Virusshare.00063/Trojan-Downloader.Win32.Bagle.ak-7d98897ac59db0bfd20b19727894a04ccb78c2fe 2013-06-03 08:37:22 ....A 268657 Virusshare.00063/Trojan-Downloader.Win32.Bagle.ba-858180e54665d91bb7e5e361e2fc2815cb3ab59d 2013-06-02 01:12:48 ....A 917504 Virusshare.00063/Trojan-Downloader.Win32.Bagle.bag-4874445a18e5858f74d25ac50a01cb22b8824568 2013-06-02 09:19:54 ....A 674304 Virusshare.00063/Trojan-Downloader.Win32.Bagle.bb-fe5adae8235fff904eaf90fe263d3153d053bc55 2013-06-03 09:21:38 ....A 123736 Virusshare.00063/Trojan-Downloader.Win32.Bagle.bu-bcbec80d75de797e41a4ca7b4301392d9625409b 2013-06-01 23:59:36 ....A 326496 Virusshare.00063/Trojan-Downloader.Win32.Bagle.ch-8ad51b596ee995f58a5a80d3c774cba4769c1705 2013-06-03 18:51:56 ....A 860160 Virusshare.00063/Trojan-Downloader.Win32.Bagle.elb-a03580880531ba7a159a1c7dded2104a84d1a982 2013-06-02 04:33:32 ....A 864256 Virusshare.00063/Trojan-Downloader.Win32.Bagle.els-0b0e708310fa308c65d01e2ee49fbfd4ff3c0fc0 2013-06-04 05:49:34 ....A 598313 Virusshare.00063/Trojan-Downloader.Win32.Bagle.ff-ae22e9d0cdccf0ec35e419d1e1e2c2ea87fefdc2 2013-06-04 10:20:16 ....A 615011 Virusshare.00063/Trojan-Downloader.Win32.Bagle.fm-d3002ad2be8019580ed0eba939973d655be4c671 2013-06-02 10:48:16 ....A 671123 Virusshare.00063/Trojan-Downloader.Win32.Bagle.ii-9003c81eff689191b0ce199c28dc437f8b294b01 2013-06-02 03:39:48 ....A 851968 Virusshare.00063/Trojan-Downloader.Win32.Bagle.vix-2e696184c635e32d0c8a1ed7e38994e73d96c874 2013-06-02 02:07:26 ....A 868352 Virusshare.00063/Trojan-Downloader.Win32.Bagle.vjn-0a48a637b9155e63f208a675fc7227aa6c00f198 2013-06-03 21:29:54 ....A 880640 Virusshare.00063/Trojan-Downloader.Win32.Bagle.vjo-dd067f8e0d18fcfc403a56b595f0046098e10aad 2013-06-02 00:53:54 ....A 102400 Virusshare.00063/Trojan-Downloader.Win32.BaiDload.a-05fa7fbaf9f6b992b6605b7e3fe251f1802b1764 2013-06-02 22:13:50 ....A 99328 Virusshare.00063/Trojan-Downloader.Win32.BaiDload.a-5912be27c566c94c31f83475ca14cce293f3746f 2013-06-03 03:50:38 ....A 99328 Virusshare.00063/Trojan-Downloader.Win32.BaiDload.a-bae50a2180d268f1afaf4398952e69b1eb64b457 2013-06-02 09:26:30 ....A 328704 Virusshare.00063/Trojan-Downloader.Win32.BaiDload.a-f2e6e2f0485bdb8c0d6a15c2f896c4f453ad02ac 2013-06-02 22:51:38 ....A 99328 Virusshare.00063/Trojan-Downloader.Win32.BaiDload.a-f855eaf740892b58ac8baa409af07cc5f66141d6 2013-06-03 02:36:04 ....A 206848 Virusshare.00063/Trojan-Downloader.Win32.Banload.aaahs-e17e0102c2f2e0f7fd5c385657acb90b4bebc36e 2013-06-03 16:57:40 ....A 411781 Virusshare.00063/Trojan-Downloader.Win32.Banload.aadei-f4946befb482f8c1fe59efa3c6b1ed2958388e10 2013-06-03 15:23:46 ....A 61952 Virusshare.00063/Trojan-Downloader.Win32.Banload.aadgo-ce3f614754323af549406ffce1ebffd83e25d423 2013-06-03 20:33:24 ....A 61952 Virusshare.00063/Trojan-Downloader.Win32.Banload.aadgr-96802bcfea9acb9c901b2d6d7eb42d6312f191e8 2013-06-02 13:09:14 ....A 30347 Virusshare.00063/Trojan-Downloader.Win32.Banload.aae-feda6ffd209c285fe626979ad864f57e0465b4d8 2013-06-04 07:24:40 ....A 393728 Virusshare.00063/Trojan-Downloader.Win32.Banload.aafvu-ac4b55de58fd8a2d94ec081d9e4dd2bf469f2df1 2013-06-03 21:34:38 ....A 664064 Virusshare.00063/Trojan-Downloader.Win32.Banload.aafye-206ee0b4d53ccc25b7ee3e854c3b49d43994e17f 2013-06-03 15:10:40 ....A 114728 Virusshare.00063/Trojan-Downloader.Win32.Banload.aagla-8e4eb44e688c70546c19e524de3b83680d3148a1 2013-06-03 07:20:32 ....A 205109 Virusshare.00063/Trojan-Downloader.Win32.Banload.aaim-1d7c151c67ff934000a3b4dccc74a2f806018ba4 2013-06-02 01:17:56 ....A 503808 Virusshare.00063/Trojan-Downloader.Win32.Banload.aajzf-97e2b691d4bc02853cddafdeeb646599d6fb7b81 2013-06-02 21:41:30 ....A 93184 Virusshare.00063/Trojan-Downloader.Win32.Banload.aakch-9f44aca6b5c1862f356722a70433e3321457ed78 2013-06-03 20:33:04 ....A 436193 Virusshare.00063/Trojan-Downloader.Win32.Banload.aakdq-5f86ae56865c94570c763bd329a12477c0c25f72 2013-06-03 15:59:48 ....A 10240 Virusshare.00063/Trojan-Downloader.Win32.Banload.aalad-3d5775cb85e55a8d401b2ad8a52b3c57122ec6ad 2013-06-03 11:02:46 ....A 156672 Virusshare.00063/Trojan-Downloader.Win32.Banload.aaleo-a6b9a1aebed1ad1e2fee6f8dea17066c2c9a58f6 2013-06-03 01:57:42 ....A 253952 Virusshare.00063/Trojan-Downloader.Win32.Banload.aalgi-52b92705a364166747351b63fa2c98ffbcd2c0eb 2013-06-04 16:27:54 ....A 691712 Virusshare.00063/Trojan-Downloader.Win32.Banload.aalip-396ff6ad747b832d577e533d573ff33ba606ce6e 2013-06-03 07:33:10 ....A 691712 Virusshare.00063/Trojan-Downloader.Win32.Banload.aalip-40cc1d05a3c8cb1bb2811c7454aa2685eff0dfcb 2013-06-03 18:14:26 ....A 691712 Virusshare.00063/Trojan-Downloader.Win32.Banload.aalip-700ee22e3de9973b155c7e28ef68ae5652abf525 2013-06-03 20:24:20 ....A 691712 Virusshare.00063/Trojan-Downloader.Win32.Banload.aalip-7c05aa261d898f717b15ebc84459fedacac6cf0f 2013-06-02 00:33:46 ....A 691712 Virusshare.00063/Trojan-Downloader.Win32.Banload.aalip-8050062635cfc871cf1208841e8e93bf5a76e6aa 2013-06-03 08:25:38 ....A 691712 Virusshare.00063/Trojan-Downloader.Win32.Banload.aalip-b0f63b71fafb3e286d5055c86d3b13a846e30b99 2013-06-02 02:13:54 ....A 765305 Virusshare.00063/Trojan-Downloader.Win32.Banload.aalip-d0beda6714afff6ad0bdd46f9382f66075c46692 2013-06-03 00:16:18 ....A 872448 Virusshare.00063/Trojan-Downloader.Win32.Banload.aaljc-926e08fe81496535cc13cb0202f96df26fb0de24 2013-06-03 15:04:16 ....A 696832 Virusshare.00063/Trojan-Downloader.Win32.Banload.aallt-983af7dcd89e444d45084cbd44da811cbac6f06f 2013-06-02 00:40:34 ....A 178688 Virusshare.00063/Trojan-Downloader.Win32.Banload.aalmh-5687d9d54435bef6d5e7be7457906045881c31fe 2013-06-03 14:24:14 ....A 66360 Virusshare.00063/Trojan-Downloader.Win32.Banload.aaloy-310a9d1ece219b299c66c7787f733bb5797cc151 2013-06-03 18:12:20 ....A 214016 Virusshare.00063/Trojan-Downloader.Win32.Banload.aalql-e9120cd2386be9db55525641beb447db4d899dda 2013-06-03 10:31:40 ....A 13339 Virusshare.00063/Trojan-Downloader.Win32.Banload.aalqx-55f9220753b92c6a546894bfe803a528c763153b 2013-06-03 06:18:28 ....A 15064 Virusshare.00063/Trojan-Downloader.Win32.Banload.aalqx-64d4cf90c85adfce888e9bf0519219a89ecc2bf7 2013-06-02 10:29:32 ....A 266752 Virusshare.00063/Trojan-Downloader.Win32.Banload.aalzo-1a29282e38ffaf084fcdf491defeb797a282cf59 2013-06-02 07:01:46 ....A 164864 Virusshare.00063/Trojan-Downloader.Win32.Banload.aamol-acd204b26779da43f87c8af60ed37cac9a3c5354 2013-06-03 19:05:30 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Banload.aaonj-4617858886d2167be524ab6df67b25a7e4f90903 2013-06-03 14:50:24 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Banload.aaque-cb2504a6a8f62a679d643935254f939dd36aefa4 2013-06-03 11:15:28 ....A 195584 Virusshare.00063/Trojan-Downloader.Win32.Banload.aaun-e7dd0216739a27ce9bfdc37f2f63b7d5aa64fef0 2013-06-02 00:02:28 ....A 1373921 Virusshare.00063/Trojan-Downloader.Win32.Banload.aawtr-2d8261401e1f89b84fb94e02ba62b2feee51d63e 2013-06-03 04:41:36 ....A 116280 Virusshare.00063/Trojan-Downloader.Win32.Banload.ab-8559d950172c09a1792673e3da6b9ff721358175 2013-06-03 21:09:42 ....A 33792 Virusshare.00063/Trojan-Downloader.Win32.Banload.abcv-910c22e78b4990bcce8520931751d3b674f46c1c 2013-06-02 18:18:14 ....A 230400 Virusshare.00063/Trojan-Downloader.Win32.Banload.abfmv-e69cbea2a12374b458b70ae7698ae07c3ca7e088 2013-06-02 13:17:00 ....A 4352193 Virusshare.00063/Trojan-Downloader.Win32.Banload.abgce-1e17a7698b9df9bced49f8f31a36a21addf37293 2013-06-04 01:01:08 ....A 1554944 Virusshare.00063/Trojan-Downloader.Win32.Banload.abijb-55e0aa43e399858ce404ec08f1ad7e1f4d1a5e23 2013-06-02 16:09:06 ....A 52736 Virusshare.00063/Trojan-Downloader.Win32.Banload.abiw-df6f3a023f7a14d71a784298b3650a8dc4b45486 2013-06-03 16:00:10 ....A 709632 Virusshare.00063/Trojan-Downloader.Win32.Banload.abkjp-b5fab5c703138deb92ca06a179506ba2999ba482 2013-06-03 16:45:10 ....A 8944 Virusshare.00063/Trojan-Downloader.Win32.Banload.abmlw-113a607ebe82b4c3b40aabd08ae6e2d51610f60b 2013-06-02 22:18:20 ....A 163592 Virusshare.00063/Trojan-Downloader.Win32.Banload.abqe-ad9d7c40818319798c7d166448d4a7a02455c94f 2013-06-04 01:01:58 ....A 1003928 Virusshare.00063/Trojan-Downloader.Win32.Banload.abxg-ab384cd54c5a692b376a92e12e6d1f3164826990 2013-06-03 16:34:42 ....A 264704 Virusshare.00063/Trojan-Downloader.Win32.Banload.acak-7c961144cb49dece1d446c8994757e341578177e 2013-06-02 13:36:42 ....A 96256 Virusshare.00063/Trojan-Downloader.Win32.Banload.accz-68cb9f0fdabde088b8ec2f0c11d566baf46727d3 2013-06-02 23:38:36 ....A 60928 Virusshare.00063/Trojan-Downloader.Win32.Banload.acfa-c359e9223a3989010ba1984a5ee87027e2867267 2013-06-02 22:56:22 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.Banload.acii-fb422958cf54aac813667d0f169388f270e2af7a 2013-06-02 14:37:40 ....A 88064 Virusshare.00063/Trojan-Downloader.Win32.Banload.addy-9f57afdbb4121eaf82a2d9417d7ed5c89744428c 2013-06-03 02:10:22 ....A 851968 Virusshare.00063/Trojan-Downloader.Win32.Banload.adnh-0cdc7efa14e992ffbe529db79f3e71c1593bf370 2013-06-02 17:26:56 ....A 355840 Virusshare.00063/Trojan-Downloader.Win32.Banload.adov-276da3a40bbd61eb3dc00a134d0900d82450ba37 2013-06-02 00:09:46 ....A 1718272 Virusshare.00063/Trojan-Downloader.Win32.Banload.adtc-a6faec7259bdcd51b56955ac8419e53455a77cfb 2013-06-03 09:26:32 ....A 62464 Virusshare.00063/Trojan-Downloader.Win32.Banload.adtz-215034b76a39ec632f616a5c200aba3905b7d7e5 2013-06-04 02:04:50 ....A 500224 Virusshare.00063/Trojan-Downloader.Win32.Banload.adzo-db8bf3c03e0cbc6da3178cc13fecded4f4e05e52 2013-06-03 02:06:56 ....A 25088 Virusshare.00063/Trojan-Downloader.Win32.Banload.aea-14e2a67e1ba3209620f7764288336130f776dd80 2013-06-02 08:51:40 ....A 44032 Virusshare.00063/Trojan-Downloader.Win32.Banload.aec-2ce0a8ca63bdfdcb94abfc7f5b4a674b490a1d41 2013-06-02 16:04:46 ....A 23854 Virusshare.00063/Trojan-Downloader.Win32.Banload.aegs-b778a49e2f576561e9803161fb0e8161eb44a301 2013-06-02 21:01:44 ....A 41472 Virusshare.00063/Trojan-Downloader.Win32.Banload.aegs-ed652259400b39995aeb03bf43e39753beae634b 2013-06-03 12:37:30 ....A 406528 Virusshare.00063/Trojan-Downloader.Win32.Banload.aeia-b44d45cb1791528e2cac58f7f37267ad183794a0 2013-06-03 21:18:44 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Banload.aelc-439c9e0c1e69169b929823e167878a4bddede27f 2013-06-03 09:45:14 ....A 434176 Virusshare.00063/Trojan-Downloader.Win32.Banload.aesf-cf52218a7b2bf356d8a281acc7baa53035873aee 2013-06-03 03:43:16 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Banload.afsp-1a64137151cf70a7855503e44ae149c5aad228bd 2013-06-03 00:31:10 ....A 153088 Virusshare.00063/Trojan-Downloader.Win32.Banload.afve-4d103f264edfe4a6bcf43620a1bfd214630497fd 2013-06-03 02:53:26 ....A 558080 Virusshare.00063/Trojan-Downloader.Win32.Banload.afwc-daf4b7c1ce2d0ec05713b0e12b0b24b4d31358b5 2013-06-02 05:43:36 ....A 433664 Virusshare.00063/Trojan-Downloader.Win32.Banload.afym-ec0ddb8cb8eca12e90c18d0e15013efa48c8be21 2013-06-02 18:14:06 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Banload.aga-a27d1585d1f0a0315f91ff8b89195cb61fa560f3 2013-06-04 06:17:38 ....A 196608 Virusshare.00063/Trojan-Downloader.Win32.Banload.agfb-848e29885189405a104935a3b68ee2376adabb93 2013-06-02 15:42:56 ....A 446464 Virusshare.00063/Trojan-Downloader.Win32.Banload.agmf-c8ed48bd26b77597b48662c4515d121b19b19da6 2013-06-02 17:52:14 ....A 1591296 Virusshare.00063/Trojan-Downloader.Win32.Banload.agqk-eee9ef6379bff10bd67340ede98cd5851529f240 2013-06-03 22:02:50 ....A 122164 Virusshare.00063/Trojan-Downloader.Win32.Banload.agrh-097581077fea4c1ebf3d85a41c30603fca364e1d 2013-06-02 16:42:44 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Banload.agug-d33b761ad7fcb4161ca769c45eda9ae367f378b1 2013-06-03 09:10:32 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Banload.ahap-42d230119364cc652fe19a1242defc5d4ffa07ea 2013-06-02 17:31:18 ....A 47104 Virusshare.00063/Trojan-Downloader.Win32.Banload.ahey-7a0914d69c2bc8c1d51bb9e73e8a0d596c21e4f6 2013-06-03 21:30:46 ....A 32256 Virusshare.00063/Trojan-Downloader.Win32.Banload.ahmy-75ce2e5dde4675337f410cdb5eab8e63b186ff88 2013-06-03 13:25:48 ....A 156160 Virusshare.00063/Trojan-Downloader.Win32.Banload.aht-45a8a6e41a2a8a9253b5780a5ca4c840de2ae8dd 2013-06-02 17:59:50 ....A 434176 Virusshare.00063/Trojan-Downloader.Win32.Banload.aibz-2c0e8538473381e18fde072f3c798730c2e769e5 2013-06-03 10:47:42 ....A 403968 Virusshare.00063/Trojan-Downloader.Win32.Banload.aijq-73355561939b1f9db2f47776ec6898c8667fccb7 2013-06-03 10:35:10 ....A 28180 Virusshare.00063/Trojan-Downloader.Win32.Banload.aikf-47f6dad98e3a35c28d64174b3390b6a94449cafa 2013-06-02 14:36:30 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.Banload.akfb-075978303b11a0c15c08fd6ef8bfa48d54794402 2013-06-02 00:14:32 ....A 381580 Virusshare.00063/Trojan-Downloader.Win32.Banload.akhe-7bf3a49947e6834aca2234b102cf8a4135841ffa 2013-06-02 06:38:48 ....A 26624 Virusshare.00063/Trojan-Downloader.Win32.Banload.aklf-477a00f0a7a529e0313101e50ac856ab77b75428 2013-06-03 19:30:26 ....A 532992 Virusshare.00063/Trojan-Downloader.Win32.Banload.albi-ab24dba4c36a952b51346d6c71d6b2e739a302b6 2013-06-02 08:22:08 ....A 221100 Virusshare.00063/Trojan-Downloader.Win32.Banload.alou-bf15a80121fc0fa5befdc047c9bd25c0da881503 2013-06-02 06:34:18 ....A 171008 Virusshare.00063/Trojan-Downloader.Win32.Banload.alqc-0d5c1bfc81ef0271e91cc821c32e8a1842323b43 2013-06-02 08:40:52 ....A 44542 Virusshare.00063/Trojan-Downloader.Win32.Banload.ami-3147c66df38d09cba4a29e91020caccd2a62de25 2013-06-02 05:14:44 ....A 571392 Virusshare.00063/Trojan-Downloader.Win32.Banload.amsl-d478308c7b1d4f75c628e72131894aa93c7ff3db 2013-06-02 23:01:48 ....A 52224 Virusshare.00063/Trojan-Downloader.Win32.Banload.angl-6cbb07ab1cb569a2cfb123c6aaf4bdc770a97d3b 2013-06-02 11:31:06 ....A 91136 Virusshare.00063/Trojan-Downloader.Win32.Banload.anp-49966b305cb82068d0acc425ddd194af7f4a47b9 2013-06-02 13:09:16 ....A 89604 Virusshare.00063/Trojan-Downloader.Win32.Banload.anp-4d159ddad653362a3957ae9890b679cb3b516d68 2013-06-02 01:54:46 ....A 95232 Virusshare.00063/Trojan-Downloader.Win32.Banload.anp-740ec41d6db3f280fca5e660f8e7e872f50c3af5 2013-06-03 12:09:06 ....A 290820 Virusshare.00063/Trojan-Downloader.Win32.Banload.anp-9822ded3cb542610e9cb291ece77fea8788196bd 2013-06-02 17:46:52 ....A 373081 Virusshare.00063/Trojan-Downloader.Win32.Banload.ansz-8b5f5dc630f76ca80572fbf98ac8e6bfff06b474 2013-06-03 19:47:14 ....A 224768 Virusshare.00063/Trojan-Downloader.Win32.Banload.aoen-1b5e786af6403a0d8d88d35c3373cb5bae95a86d 2013-06-02 14:31:54 ....A 44032 Virusshare.00063/Trojan-Downloader.Win32.Banload.aon-18aa0e4d8657214138c2e090353a94070a4f005f 2013-06-02 15:53:10 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Banload.aon-2f76ef0536f90e33b37d9f2b3d0ca6f8b329d583 2013-06-03 04:03:06 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.Banload.aoy-82a1125c7c935e3f08d0ca9dbd95bfe50cf41d2d 2013-06-02 11:05:54 ....A 21596 Virusshare.00063/Trojan-Downloader.Win32.Banload.apz-d2b4d102f382957671b3e9c2ef65d30197121dcc 2013-06-02 15:04:50 ....A 147456 Virusshare.00063/Trojan-Downloader.Win32.Banload.aqey-d5d31442033f822ee3b0ce5291ff521b4eaf6d7c 2013-06-02 23:07:56 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Banload.aqj-ae94f63c2d8ead5531c8521babd8cce73efc40a1 2013-06-04 03:22:16 ....A 34816 Virusshare.00063/Trojan-Downloader.Win32.Banload.aqo-64672bc2a3390fe3c8c6167937ea32ed2bdb86ee 2013-06-02 16:31:26 ....A 6017 Virusshare.00063/Trojan-Downloader.Win32.Banload.aqs-a26c644add99efe5136866a07c4ca3961024f883 2013-06-02 00:51:46 ....A 169292 Virusshare.00063/Trojan-Downloader.Win32.Banload.ash-fe66a50d1a3223f2ae41e840527db02448ad929f 2013-06-04 01:15:28 ....A 15360 Virusshare.00063/Trojan-Downloader.Win32.Banload.at-e51f9a15402b90aa0966e9f2ff4c1aed8c0b6cad 2013-06-03 15:33:46 ....A 27176 Virusshare.00063/Trojan-Downloader.Win32.Banload.atc-e5beaa2076038496dc7d48d594b12db4bf42c5f0 2013-06-02 12:44:16 ....A 365096 Virusshare.00063/Trojan-Downloader.Win32.Banload.aujx-1b65859a0ecb237a578dd2cb2ddc667075f8c580 2013-06-02 07:10:22 ....A 22016 Virusshare.00063/Trojan-Downloader.Win32.Banload.aup-a8fed88376461d36897709df80360b840277d0ed 2013-06-02 14:07:36 ....A 51200 Virusshare.00063/Trojan-Downloader.Win32.Banload.aus-0f7217542211a650a9dd383db0b870c5136eb914 2013-06-02 16:22:58 ....A 38659 Virusshare.00063/Trojan-Downloader.Win32.Banload.awc-f6abab613636aa2877e725f3e41918621b865414 2013-06-02 12:32:00 ....A 115712 Virusshare.00063/Trojan-Downloader.Win32.Banload.awkk-adc54a52e96642caad5509a0821e4bad79715636 2013-06-02 12:37:54 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Banload.awwq-a894ffeae65f336082ea7c5534628f5086237448 2013-06-03 18:45:34 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.Banload.axrx-de171a4549cb2e45ab1037a10232c34c24d55018 2013-06-04 01:36:48 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Banload.axx-61525b5d3a3ebeb600f7b3903a62c8b09772a0e5 2013-06-03 01:43:38 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Banload.ayu-ef4de3b7d34dad5cf1dc3456c01fc5078a262ee3 2013-06-03 20:29:14 ....A 18432 Virusshare.00063/Trojan-Downloader.Win32.Banload.azf-24c29ee3d116f1d50bb67b1a083d260268df1ccd 2013-06-04 06:45:50 ....A 306688 Virusshare.00063/Trojan-Downloader.Win32.Banload.azxx-97760fd0f9e14b5fffdd575d57a56140d56953c0 2013-06-02 16:36:14 ....A 642018 Virusshare.00063/Trojan-Downloader.Win32.Banload.baeh-09ca1e78363d152552d965644f4833c853c44705 2013-06-02 17:18:00 ....A 647196 Virusshare.00063/Trojan-Downloader.Win32.Banload.baeh-bc13423892102d2a4e5f86a06541ff28ce622c10 2013-06-02 17:22:52 ....A 130048 Virusshare.00063/Trojan-Downloader.Win32.Banload.bayq-7fc4f40d780336be3e8ca422a188e3e5c2f5f639 2013-06-02 14:06:58 ....A 15360 Virusshare.00063/Trojan-Downloader.Win32.Banload.bba-b93e9a59ed0a6f7c7cebabbd488dd6475560305c 2013-06-03 23:57:26 ....A 107520 Virusshare.00063/Trojan-Downloader.Win32.Banload.bbj-222350fcb3d0b5b37637bc9e1c4efea69fafeaba 2013-06-02 06:41:18 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Banload.bbmw-db592d9c68bd348ca9579a737b0805f9f32f0eaa 2013-06-03 09:37:40 ....A 548864 Virusshare.00063/Trojan-Downloader.Win32.Banload.bbpk-a5d10e5e7fbe0a84ca7fb17e02c5d44a065d8129 2013-06-02 12:06:56 ....A 1657964 Virusshare.00063/Trojan-Downloader.Win32.Banload.bbse-5f24297f39abb1f0a78aaeb7d3d3366c7f8d17c8 2013-06-03 10:46:12 ....A 183296 Virusshare.00063/Trojan-Downloader.Win32.Banload.bclm-6a84e678a174f8a2d145d0c9d1f7db34b2dba5ef 2013-06-03 04:45:04 ....A 305152 Virusshare.00063/Trojan-Downloader.Win32.Banload.bcrp-12d1763e2b7621268a8313c89cccdd3f31fd8169 2013-06-02 19:25:46 ....A 26112 Virusshare.00063/Trojan-Downloader.Win32.Banload.bdvo-073966ed88e7638fb33e104f5740992e9ff295f4 2013-06-02 15:27:26 ....A 101376 Virusshare.00063/Trojan-Downloader.Win32.Banload.ben-5e3e6483ef7bb4a712cc538c181f066e0ac32826 2013-06-04 00:15:32 ....A 8704 Virusshare.00063/Trojan-Downloader.Win32.Banload.bf-7bb7db1191d64ea26501d2e067d5d8b76a0ceba5 2013-06-02 16:22:46 ....A 55296 Virusshare.00063/Trojan-Downloader.Win32.Banload.bfn-838c52e9d1216d3b613ce7a9ec920ddfa0fc0181 2013-06-02 09:57:02 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Banload.bhvp-0a111896f7536422ca6152a68b791b314d79d8fb 2013-06-03 07:18:56 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Banload.bhvp-289f65b1b2c1a21d82b0ce6746165021899a9de0 2013-06-02 11:48:18 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Banload.bhvp-74089853dfc9d9fa1837e3442c131dea4b66fde8 2013-06-02 11:11:14 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Banload.bhvp-abad7e868aa7b10e4e79c7730d3181194f2d905d 2013-06-02 07:00:10 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Banload.bhvp-d331d422d748e39d7078089aaa497b168f65519c 2013-06-03 09:11:58 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Banload.bhvz-263eb923bdb7da6e12f9e1cea446b28b5c43698e 2013-06-03 19:16:24 ....A 1500672 Virusshare.00063/Trojan-Downloader.Win32.Banload.bibv-ec9c9f42bbf4a5528c20d7b38c12922a872d2c3a 2013-06-02 09:35:06 ....A 14688 Virusshare.00063/Trojan-Downloader.Win32.Banload.bimd-14537c41f0092e460731abe6765cdf946aadc0ed 2013-06-03 18:31:30 ....A 13851 Virusshare.00063/Trojan-Downloader.Win32.Banload.bimd-236a20e37cae4a9be1e50f20a8e8406eb81fd57c 2013-06-02 22:05:02 ....A 15200 Virusshare.00063/Trojan-Downloader.Win32.Banload.bimd-570cda10577a9d616e72dd3b601b5b3908915594 2013-06-03 07:09:36 ....A 13851 Virusshare.00063/Trojan-Downloader.Win32.Banload.bimd-dab412e84d05b255c9b9755f12e1e46c46653b0f 2013-06-04 00:34:56 ....A 13339 Virusshare.00063/Trojan-Downloader.Win32.Banload.bimd-e2ee0c116d1badfadafdb0ba3d99aea7ba7b6e37 2013-06-02 22:35:34 ....A 10804 Virusshare.00063/Trojan-Downloader.Win32.Banload.bin-43cb2f60a4b3a49b5b44dcd8fd6892cf68835984 2013-06-02 00:17:56 ....A 46080 Virusshare.00063/Trojan-Downloader.Win32.Banload.bir-02f9dddcd89762c3474789996b90f5490a4fecb9 2013-06-02 02:41:18 ....A 64512 Virusshare.00063/Trojan-Downloader.Win32.Banload.bir-c4727c4ee46b12f844f150891ed18b5944a80eb8 2013-06-03 12:16:52 ....A 147508 Virusshare.00063/Trojan-Downloader.Win32.Banload.bis-739c9b6d9f2828f3d1b0ad3ad3f99a878b8cc66f 2013-06-02 10:14:38 ....A 18432 Virusshare.00063/Trojan-Downloader.Win32.Banload.bjh-edda1cd9439eb806493bb0eb231cf36bb3253ad5 2013-06-03 13:53:46 ....A 180224 Virusshare.00063/Trojan-Downloader.Win32.Banload.bkt-c52d2d0e6efd08b03e1f6135b9696f2c73c67561 2013-06-02 18:05:46 ....A 40448 Virusshare.00063/Trojan-Downloader.Win32.Banload.blf-9512eafd8238dcf8170be75ad989729f4fc771f2 2013-06-02 13:16:22 ....A 218902 Virusshare.00063/Trojan-Downloader.Win32.Banload.bmb-b3f75ea11b64b79a290ce74efaab63034da6e7c1 2013-06-02 12:16:58 ....A 339479 Virusshare.00063/Trojan-Downloader.Win32.Banload.bnp-a3369c94e76d057b8b684976b5f21f605baa8249 2013-06-03 14:04:54 ....A 149504 Virusshare.00063/Trojan-Downloader.Win32.Banload.bnu-00f7f1eb75262bae03a28c685505959875a05724 2013-06-02 08:15:12 ....A 216372 Virusshare.00063/Trojan-Downloader.Win32.Banload.bnzd-d62388f03c59abf22306118b30f5d737aebe9b34 2013-06-02 02:30:30 ....A 28315 Virusshare.00063/Trojan-Downloader.Win32.Banload.bod-adafe5347421b3abf273d1f8b0f1cb055783a0d3 2013-06-02 17:52:06 ....A 25600 Virusshare.00063/Trojan-Downloader.Win32.Banload.bof-833237a8c263f89f2e2e7c77015eab6b39d20f0f 2013-06-02 14:23:54 ....A 71168 Virusshare.00063/Trojan-Downloader.Win32.Banload.bopv-b5703165e2a327c4a44454e3ea3435718c2f4477 2013-06-02 14:19:14 ....A 91896 Virusshare.00063/Trojan-Downloader.Win32.Banload.botz-deecdecc8bb4ed0d1931bbe488303c4830d44faf 2013-06-03 05:59:08 ....A 2976 Virusshare.00063/Trojan-Downloader.Win32.Banload.boy-56fcdad9be5c46111422b3451e5ad297c9e124b7 2013-06-02 02:52:04 ....A 18828 Virusshare.00063/Trojan-Downloader.Win32.Banload.boz-7f31ebdfce2fea2f85828900810bf32ab7489ead 2013-06-03 06:04:08 ....A 61952 Virusshare.00063/Trojan-Downloader.Win32.Banload.bpg-6954d810896e3498fce3d26d057fd9cef451223a 2013-06-02 22:25:38 ....A 221184 Virusshare.00063/Trojan-Downloader.Win32.Banload.bpn-23ecc030a48a2539ffdac44804c57bcd9e4d0aca 2013-06-02 05:28:26 ....A 179712 Virusshare.00063/Trojan-Downloader.Win32.Banload.bpn-e84315d909d447395750de29b62af4e451a7de1b 2013-06-02 21:04:26 ....A 37111 Virusshare.00063/Trojan-Downloader.Win32.Banload.bpz-8c1b2ef0de17c9b7e692a64f28f244bc21abca63 2013-06-02 16:24:46 ....A 46304 Virusshare.00063/Trojan-Downloader.Win32.Banload.bqd-b9aa38895bf097236a23724279e6e59e26a98d8b 2013-06-03 19:09:02 ....A 263680 Virusshare.00063/Trojan-Downloader.Win32.Banload.bqgz-0910137d1be125e5f4c3f788725633dfcdc809aa 2013-06-03 17:19:40 ....A 34304 Virusshare.00063/Trojan-Downloader.Win32.Banload.bqi-431d8fdcd375c22df4cc3e1b9e81bdf7d7e4dc4b 2013-06-03 04:13:22 ....A 26857 Virusshare.00063/Trojan-Downloader.Win32.Banload.bqi-b31480a087148946ed7f89ca2bf78ae08a893989 2013-06-02 06:42:36 ....A 24064 Virusshare.00063/Trojan-Downloader.Win32.Banload.bsg-7a4579caab4734e64ef728d34e3a0053ee685736 2013-06-02 14:55:36 ....A 39936 Virusshare.00063/Trojan-Downloader.Win32.Banload.bsm-8884e85b18ab25905682b91f64c31033436fd365 2013-06-02 01:46:18 ....A 394752 Virusshare.00063/Trojan-Downloader.Win32.Banload.bsr-3881e9e55a3046f1fbe20df028ab3ac09287b1da 2013-06-02 09:13:22 ....A 193536 Virusshare.00063/Trojan-Downloader.Win32.Banload.bsr-617e25f5ad7c7ee43bdd63ebb1f7f999e4700e63 2013-06-02 13:22:50 ....A 34816 Virusshare.00063/Trojan-Downloader.Win32.Banload.btt-3186581855eebdb2d1f2fca3da0c4644c2f1f8c5 2013-06-02 13:55:40 ....A 41472 Virusshare.00063/Trojan-Downloader.Win32.Banload.btw-0a9f36db2d4b69fb10cb375eb5e77b2c65a3dca0 2013-06-02 17:39:52 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.Banload.btw-f9c4e12ae2d163a711db3533e3cc11a4db84d20f 2013-06-02 20:23:28 ....A 40448 Virusshare.00063/Trojan-Downloader.Win32.Banload.bui-545ccaf837b4d96f418d4278cd5c664c02917b7d 2013-06-02 22:31:30 ....A 61061 Virusshare.00063/Trojan-Downloader.Win32.Banload.buo-1751520bc8186cacb079bd7cf02c53866f46050d 2013-06-03 01:32:38 ....A 159232 Virusshare.00063/Trojan-Downloader.Win32.Banload.bv-5011c0a36ebfd4c2106f5a75a823da40d6ae7e11 2013-06-03 23:44:24 ....A 245760 Virusshare.00063/Trojan-Downloader.Win32.Banload.bvi-7453a46380a5a0bbb0b5ebfca96832b4bb1532e5 2013-06-02 02:28:28 ....A 38636 Virusshare.00063/Trojan-Downloader.Win32.Banload.bwj-f08b5b373e2e34963f22a0cd618247dd65cba756 2013-06-03 04:36:00 ....A 66560 Virusshare.00063/Trojan-Downloader.Win32.Banload.bxi-47e9779807308fa1454f43a2a7873e604fa351bd 2013-06-02 12:09:10 ....A 54784 Virusshare.00063/Trojan-Downloader.Win32.Banload.bxm-5a9c68db967586d52e7e37b663b34f88b4614d65 2013-06-04 11:34:40 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Banload.byl-4723511a423d91dd9d8e491b96c8a7bb100a4612 2013-06-02 17:22:34 ....A 44032 Virusshare.00063/Trojan-Downloader.Win32.Banload.byl-6fb45329213a430589ba1f5a1d14da8730a3e811 2013-06-03 16:12:32 ....A 118784 Virusshare.00063/Trojan-Downloader.Win32.Banload.bzsg-9ab8d48e0a437d3b776b4d8e474d23561cdc92db 2013-06-02 10:18:38 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Banload.bzt-f6e60accade3eeb2d5710cf780fde7487177c509 2013-06-02 06:08:54 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.Banload.cab-c6631cffeeb41b4d484cd407d92e130576c7f3fa 2013-06-03 08:42:24 ....A 429056 Virusshare.00063/Trojan-Downloader.Win32.Banload.caj-b20fc0adef92ff852b96b191d9ecdeff4f7418ff 2013-06-03 19:10:44 ....A 254976 Virusshare.00063/Trojan-Downloader.Win32.Banload.cdfu-6700864995b6af10751598bd9e42f8260ef4d92c 2013-06-03 13:19:28 ....A 403838 Virusshare.00063/Trojan-Downloader.Win32.Banload.cfoj-bc308e15dcbeace7a9b61a0c3ac09648f933b5a5 2013-06-03 10:00:00 ....A 172032 Virusshare.00063/Trojan-Downloader.Win32.Banload.cgcc-29dd1bb007f7759d0ccf5fdd18a1a34f532c7cdb 2013-06-03 17:37:16 ....A 34304 Virusshare.00063/Trojan-Downloader.Win32.Banload.cgd-a49ad35b28b0d092f3c937bbc799a4eeb3d7488c 2013-06-04 14:23:24 ....A 976384 Virusshare.00063/Trojan-Downloader.Win32.Banload.cgmd-00901c77d3960ec7f7e5c5a5b2d400028e0a01e6 2013-06-03 08:36:56 ....A 364544 Virusshare.00063/Trojan-Downloader.Win32.Banload.cia-51065149f7d51c1b658209fcb8998cb498d1b559 2013-06-03 03:39:00 ....A 916480 Virusshare.00063/Trojan-Downloader.Win32.Banload.ciu-f3d8fc75237fa66135a6a9a827f462a8be794ab8 2013-06-02 11:09:38 ....A 12800 Virusshare.00063/Trojan-Downloader.Win32.Banload.clb-08481b75b8ecc7193f375207899cdf10907b2243 2013-06-03 09:30:26 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Banload.clh-faf92cd7441a46eaf3c8881fdaaa179498d4c1ac 2013-06-04 04:07:00 ....A 319488 Virusshare.00063/Trojan-Downloader.Win32.Banload.cmqu-1f4cf7adb646b30dad346e490007cc120bd02f09 2013-06-03 17:19:34 ....A 381440 Virusshare.00063/Trojan-Downloader.Win32.Banload.cnsz-cbd867b0c0ccc6514f8e9513fa856dd50a088d8c 2013-06-03 16:18:58 ....A 433664 Virusshare.00063/Trojan-Downloader.Win32.Banload.cnxr-6e4f18bc234fd999b18ec0695ae1379cf6f6a7cd 2013-06-02 15:43:58 ....A 463360 Virusshare.00063/Trojan-Downloader.Win32.Banload.cnyi-c9e64a2d6c90a538908ed98f023f5df1bed8eaa2 2013-06-02 18:55:54 ....A 219136 Virusshare.00063/Trojan-Downloader.Win32.Banload.cpg-467767500b27b72cc5f07fc5758abf45ee97d6b3 2013-06-03 12:43:56 ....A 208384 Virusshare.00063/Trojan-Downloader.Win32.Banload.csjo-c7a99e3c3c0cf0e871c9e6dc19ff111df9ad0886 2013-06-02 04:54:44 ....A 239616 Virusshare.00063/Trojan-Downloader.Win32.Banload.csrn-33993b85f154d332f423e5594fdb069ff7bcc9ab 2013-06-02 05:43:30 ....A 187392 Virusshare.00063/Trojan-Downloader.Win32.Banload.cto-9075c844c1ba13bb5f395336424a80e640463dd0 2013-06-02 19:27:48 ....A 153600 Virusshare.00063/Trojan-Downloader.Win32.Banload.cus-f76bb6fa4d066c539e68f4a4075ec02d5006f441 2013-06-03 17:21:08 ....A 116146 Virusshare.00063/Trojan-Downloader.Win32.Banload.cvce-84ecb4752bb7ea0432538b673371b71fc8ad4251 2013-06-02 12:10:44 ....A 1022464 Virusshare.00063/Trojan-Downloader.Win32.Banload.cvsh-9cf4fd1ddc079863e5cc4a2ddf9f194c01de6018 2013-06-04 00:05:50 ....A 426496 Virusshare.00063/Trojan-Downloader.Win32.Banload.cvsh-b7f077298772442e5f526c45d577c5fafe4ce840 2013-06-02 03:56:28 ....A 426496 Virusshare.00063/Trojan-Downloader.Win32.Banload.cvsh-caa964834331405c4f920f64b9c833a675ec11df 2013-06-02 19:14:16 ....A 157668 Virusshare.00063/Trojan-Downloader.Win32.Banload.cyfs-309b03333385bd500867dbd97dc3e10c7c53eeb7 2013-06-03 05:03:20 ....A 34848 Virusshare.00063/Trojan-Downloader.Win32.Banload.czm-2cb05daeae1f03654ce1cd2f4c1741c6c9defb8d 2013-06-01 23:54:06 ....A 24518 Virusshare.00063/Trojan-Downloader.Win32.Banload.dan-abe1558500eed3b8bd0c0b22340d948a68ac694d 2013-06-03 18:24:14 ....A 1346048 Virusshare.00063/Trojan-Downloader.Win32.Banload.dcr-68de5da4037472852b47cb18394ce69b093022db 2013-06-02 18:34:38 ....A 45568 Virusshare.00063/Trojan-Downloader.Win32.Banload.dit-a497e90734acf004d224f4c2db443d6d3f0b29ed 2013-06-02 06:20:06 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Banload.dlo-06d29b4d0fbc358ea80c7eba5ef248a7eade33f3 2013-06-02 12:42:56 ....A 64000 Virusshare.00063/Trojan-Downloader.Win32.Banload.dny-c30dbbde4a6fa1ba895a04f32d32d0280f2b4bb3 2013-06-02 08:41:58 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Banload.do-191931d5d2068399c1f1d67ed3d02e0caac49281 2013-06-02 04:41:10 ....A 217600 Virusshare.00063/Trojan-Downloader.Win32.Banload.dpn-e1b03a633db3dcc3b613d87f0e58cd1ad76f6aa3 2013-06-02 16:34:34 ....A 186368 Virusshare.00063/Trojan-Downloader.Win32.Banload.duh-edc07eadceb732524d6b671f3648ecbe336b9d9d 2013-06-02 09:12:12 ....A 42496 Virusshare.00063/Trojan-Downloader.Win32.Banload.dvt-b518fccfe5e8ac6188d518f5cfdfd3ef503e3b63 2013-06-03 01:56:46 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Banload.dyu-ab58b3c2f59b15a6f92ecf622ec14702756f58c0 2013-06-02 18:09:24 ....A 58880 Virusshare.00063/Trojan-Downloader.Win32.Banload.eog-95d59c53430312edb572b533e3a46dc89b628ab6 2013-06-03 04:28:48 ....A 113152 Virusshare.00063/Trojan-Downloader.Win32.Banload.erx-dc8d036294d70c187f8b2f130cb545858b0fa0c2 2013-06-02 14:22:14 ....A 438272 Virusshare.00063/Trojan-Downloader.Win32.Banload.etb-bd12c6a34a9e4b3b8929eb71ce3210c752ca6162 2013-06-02 12:28:40 ....A 1100288 Virusshare.00063/Trojan-Downloader.Win32.Banload.ezh-fb99fd93bdac8565003429318d4c4ba5c3dcb492 2013-06-04 15:30:00 ....A 475136 Virusshare.00063/Trojan-Downloader.Win32.Banload.fa-440a4b5a8528d301452c752ece90c35a49f50eb6 2013-06-03 18:43:20 ....A 528384 Virusshare.00063/Trojan-Downloader.Win32.Banload.fa-87add7730a5bb00a492faed30f986f0cc39b9027 2013-06-03 06:36:08 ....A 155648 Virusshare.00063/Trojan-Downloader.Win32.Banload.fab-e6233f1dcd0a1b2dd815b94800d59f46de7820bc 2013-06-02 19:30:50 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Banload.fbj-598f4f21487479fadf26f70d9bb4f610a59851fb 2013-06-02 15:27:34 ....A 229888 Virusshare.00063/Trojan-Downloader.Win32.Banload.fie-72aa8fd0299e08f8868d307851e289baece63d71 2013-06-04 09:30:38 ....A 55808 Virusshare.00063/Trojan-Downloader.Win32.Banload.fiz-cdccab3aa93c7951765f90f98a8c01e2f0685c71 2013-06-02 00:01:44 ....A 34175 Virusshare.00063/Trojan-Downloader.Win32.Banload.fjz-a5390e983d9c02532d289b4326782444eb71ff5e 2013-06-02 01:32:22 ....A 20992 Virusshare.00063/Trojan-Downloader.Win32.Banload.flo-ff5f13d2641f43c4be2950c73af05c5abc7951b2 2013-06-03 00:58:14 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Banload.ft-8b5280f8c6735d2850468a62535beebd48fe2d6c 2013-06-03 10:46:54 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Banload.gee-03d03c2088bb288ad9571e1254552082003f4766 2013-06-02 08:15:50 ....A 203474 Virusshare.00063/Trojan-Downloader.Win32.Banload.gee-2f1bb7c9da766e1f7a6130601d3fb1a4c2512aad 2013-06-04 03:19:32 ....A 35446 Virusshare.00063/Trojan-Downloader.Win32.Banload.gpw-98529b3899f4656da00f89f51377ab5fb289df21 2013-06-02 17:20:30 ....A 220163 Virusshare.00063/Trojan-Downloader.Win32.Banload.grg-2520ae93383396303ee42a15342d6fdfafad8a59 2013-06-02 12:12:06 ....A 146432 Virusshare.00063/Trojan-Downloader.Win32.Banload.gub-b46ed09c80e8bb1a5871b0b75c44a2d71d622a86 2013-06-02 16:30:34 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.Banload.hcw-06f22f7630bd278633454f9e1ee3fe6610e16c83 2013-06-02 16:38:42 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Banload.hfx-f14e57be6d848522429ffbbca85bbebdb119e958 2013-06-02 11:32:04 ....A 260098 Virusshare.00063/Trojan-Downloader.Win32.Banload.hgik-a7b2280d7f12dc04e9c8f94664133716294eac66 2013-06-02 14:23:40 ....A 238592 Virusshare.00063/Trojan-Downloader.Win32.Banload.hgzq-500168a5fec56cd935a3b6a8671e53da7747f4f7 2013-06-03 10:07:10 ....A 175121 Virusshare.00063/Trojan-Downloader.Win32.Banload.hiet-046191c62201f06eb2c1976bbeff0307b108b4d0 2013-06-02 09:40:10 ....A 261632 Virusshare.00063/Trojan-Downloader.Win32.Banload.hiqs-9b90f4b2e128f153a873592e709832f593d9d7d4 2013-06-02 10:17:24 ....A 31232 Virusshare.00063/Trojan-Downloader.Win32.Banload.ho-a36bbfc455c0c7f27dca2f76e092c14b23837ce9 2013-06-02 08:30:46 ....A 16641 Virusshare.00063/Trojan-Downloader.Win32.Banload.hoh-f8ebb4a01bfb808323f92b8689833674a57028b2 2013-06-03 16:42:52 ....A 71168 Virusshare.00063/Trojan-Downloader.Win32.Banload.iyd-af9a272199cf2c331ae70763ca8c48c4c185581c 2013-06-04 02:46:54 ....A 169984 Virusshare.00063/Trojan-Downloader.Win32.Banload.jby-b57c585bd5d10775cdb0e31d0cb4c3a1e862d6d4 2013-06-03 19:58:54 ....A 28432 Virusshare.00063/Trojan-Downloader.Win32.Banload.jio-01aebbe28c81977aa644d33f203585097b6434fa 2013-06-02 15:12:04 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Banload.jkv-d87e0a60cf3a014b887597ea5326db45e7a6a8e4 2013-06-02 15:54:38 ....A 172446 Virusshare.00063/Trojan-Downloader.Win32.Banload.jnb-180c905116ca6a11f2d287f28c516465bf7e1452 2013-06-03 04:58:14 ....A 375407 Virusshare.00063/Trojan-Downloader.Win32.Banload.kgq-45cd5ae412bba192b66081fa27cc3f318187e93b 2013-06-02 03:11:58 ....A 47104 Virusshare.00063/Trojan-Downloader.Win32.Banload.kh-01b0ce4f9d27a9301c1821d971179b9ec38a170c 2013-06-02 14:56:16 ....A 64000 Virusshare.00063/Trojan-Downloader.Win32.Banload.kh-073ba808da043816d696058f284725ca40e7d63c 2013-06-02 14:01:38 ....A 64000 Virusshare.00063/Trojan-Downloader.Win32.Banload.kh-132ef6b73df622229a4f762a25764af07197bf03 2013-06-04 10:30:34 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Banload.kh-2885bc09ed8af9478b9fe731e56840c8ccfac620 2013-06-02 06:10:38 ....A 31826 Virusshare.00063/Trojan-Downloader.Win32.Banload.kh-348336091927a938e279c2d525eeb8d0807309ae 2013-06-02 22:24:02 ....A 32256 Virusshare.00063/Trojan-Downloader.Win32.Banload.kh-536aa31a55b10c970bb56a7f30f8e10015bf3e1f 2013-06-02 02:03:24 ....A 37850 Virusshare.00063/Trojan-Downloader.Win32.Banload.kh-61d8c304a80c08e85d06930fe645442b64169665 2013-06-02 12:59:28 ....A 24581 Virusshare.00063/Trojan-Downloader.Win32.Banload.kh-d746235550101e99c0a48eb1a0820e3857f36b4d 2013-06-02 23:07:08 ....A 47616 Virusshare.00063/Trojan-Downloader.Win32.Banload.ky-e203d31f57cf9bebadefed1bcf3d6e81796cb59e 2013-06-02 11:21:44 ....A 192000 Virusshare.00063/Trojan-Downloader.Win32.Banload.kyb-65b99c1639966603c72e888132276aaaef4259db 2013-06-04 04:28:00 ....A 720896 Virusshare.00063/Trojan-Downloader.Win32.Banload.ljd-c931f5853d98dbe85b588ee324ca87aef313e1e7 2013-06-03 16:57:10 ....A 192128 Virusshare.00063/Trojan-Downloader.Win32.Banload.llx-81b3f6e25384c5414873064202fce9d48bc1b53c 2013-06-02 13:22:16 ....A 19968 Virusshare.00063/Trojan-Downloader.Win32.Banload.ln-0b235896d3f67f75fde003816fe48c94f4d8f9fa 2013-06-02 03:51:28 ....A 19856 Virusshare.00063/Trojan-Downloader.Win32.Banload.ln-44778654ffe89b5b19209a8862bc18f538f74483 2013-06-03 15:15:36 ....A 193140 Virusshare.00063/Trojan-Downloader.Win32.Banload.lq-78335d1dca59dfae1b9de0609b7d69513798fa93 2013-06-03 04:00:26 ....A 439808 Virusshare.00063/Trojan-Downloader.Win32.Banload.mup-43a6f8c2dfb9ae4afd2dafe7e97222d4c6d60ac9 2013-06-02 02:28:58 ....A 207453 Virusshare.00063/Trojan-Downloader.Win32.Banload.ngs-2f72f4771dad549cd35f0e1bd5bf46918615a7f8 2013-06-02 02:24:10 ....A 232960 Virusshare.00063/Trojan-Downloader.Win32.Banload.nih-f941a18ef2aa27644f70ef0254d7b186eec4eadc 2013-06-02 08:07:16 ....A 223744 Virusshare.00063/Trojan-Downloader.Win32.Banload.nrd-c6416abde91e49b6f22f07dd9f5fd9210127dc38 2013-06-02 23:48:14 ....A 393216 Virusshare.00063/Trojan-Downloader.Win32.Banload.nv-e992f9ceb26f179f161bd3ba8f8e414896beb0f4 2013-06-03 23:43:20 ....A 169472 Virusshare.00063/Trojan-Downloader.Win32.Banload.nwf-fd6a1fcc45e40d77b2ecd8fb3d34ea554e648b83 2013-06-03 14:54:14 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Banload.oa-78df011118adcbaa194b564135872f57e68c0437 2013-06-02 18:10:52 ....A 167551 Virusshare.00063/Trojan-Downloader.Win32.Banload.oc-b5c2ee23bbc591078cc6339baf04b716fd280b94 2013-06-03 04:41:14 ....A 13312 Virusshare.00063/Trojan-Downloader.Win32.Banload.om-143252148acce28ec88eae7e3cb16cf8c765dc55 2013-06-02 22:21:48 ....A 193536 Virusshare.00063/Trojan-Downloader.Win32.Banload.orw-ad59745e9a6c1583d9f418dc3c5b44ab5470272b 2013-06-03 02:41:20 ....A 94208 Virusshare.00063/Trojan-Downloader.Win32.Banload.os-4809cb6638b325f7f0e7b1dcbec4627bbf18f9e0 2013-06-04 04:55:50 ....A 19456 Virusshare.00063/Trojan-Downloader.Win32.Banload.ow-05bb8530573e08f11174d039744cd3047630a481 2013-06-03 16:43:48 ....A 197923 Virusshare.00063/Trojan-Downloader.Win32.Banload.puo-87416beeaeef76a16c971ae501f2b3813f922916 2013-06-02 14:28:00 ....A 47616 Virusshare.00063/Trojan-Downloader.Win32.Banload.qn-755a92019d75d02fd017325c6f0cf26db4d4fd9b 2013-06-02 20:26:58 ....A 39404 Virusshare.00063/Trojan-Downloader.Win32.Banload.rd-7b3351381e6c16dbf81f4e9157fff87265ebd907 2013-06-02 17:17:30 ....A 38368 Virusshare.00063/Trojan-Downloader.Win32.Banload.rd-95ffedfffd93d1b967862410f53980ede8f107b2 2013-06-02 23:43:12 ....A 34816 Virusshare.00063/Trojan-Downloader.Win32.Banload.ron-081068fb32cf39bf06a10aa1217397438f98feb0 2013-06-03 01:40:38 ....A 14848 Virusshare.00063/Trojan-Downloader.Win32.Banload.rr-d78d3883f1d78d018b06cb20703e241a0d1a6491 2013-06-02 09:28:56 ....A 160355 Virusshare.00063/Trojan-Downloader.Win32.Banload.sf-59947a7147953287521102c14ac821d26b501d32 2013-06-02 13:16:12 ....A 31232 Virusshare.00063/Trojan-Downloader.Win32.Banload.sk-880b8a645f426bdd60892a99e98d43ce6a28460a 2013-06-02 11:48:36 ....A 14848 Virusshare.00063/Trojan-Downloader.Win32.Banload.sr-87af18cb3ccec06ccc4d0aa74cd094280eabfcb6 2013-06-02 00:25:44 ....A 68096 Virusshare.00063/Trojan-Downloader.Win32.Banload.tv-5b78c4a2c791e48adae54051fad2b12816a7d724 2013-06-02 13:43:58 ....A 36906 Virusshare.00063/Trojan-Downloader.Win32.Banload.unp-39598d812404f8f315da662a860cbb8588b44c3b 2013-06-03 19:15:50 ....A 152064 Virusshare.00063/Trojan-Downloader.Win32.Banload.vrs-edb3e0ce4baa3c134b03c01668983ea588a91e29 2013-06-02 06:47:04 ....A 13979 Virusshare.00063/Trojan-Downloader.Win32.Banload.ww-74627a9d3f755b19868046b528c43345051810f2 2013-06-02 05:21:38 ....A 407040 Virusshare.00063/Trojan-Downloader.Win32.Banload.xjm-5e8991c4344fcdc775c087cbee47a191ae306478 2013-06-03 11:07:34 ....A 214016 Virusshare.00063/Trojan-Downloader.Win32.Banload.xvl-1220397bf2d1308a8732852f9350fff93e2e8486 2013-06-03 07:25:32 ....A 4380022 Virusshare.00063/Trojan-Downloader.Win32.Banload.xxa-6173d90f26374d7dfcebe804c711e84bd3a7323e 2013-06-02 00:24:30 ....A 65024 Virusshare.00063/Trojan-Downloader.Win32.Banload.yeg-41400e86b4aa546e177dfcd92f98fe481532a61d 2013-06-03 17:51:18 ....A 8165934 Virusshare.00063/Trojan-Downloader.Win32.Banload.yii-075496df6de2787c3e650b6599800a289ed4b56f 2013-06-03 17:14:22 ....A 260096 Virusshare.00063/Trojan-Downloader.Win32.Banload.yop-d9d91991b81478920013cd2fe8d51c6df8836f02 2013-06-02 07:13:12 ....A 644608 Virusshare.00063/Trojan-Downloader.Win32.Banload.ytd-280c8bcc0ddac094252b3a85b69a3f05a4b37832 2013-06-02 14:50:52 ....A 143872 Virusshare.00063/Trojan-Downloader.Win32.Banload.yxf-3db2a0c4082b46c55728e130be8954fc9e70c0b5 2013-06-03 22:54:50 ....A 160873 Virusshare.00063/Trojan-Downloader.Win32.Banload.yz-7d19f86ad1bbf85fd64151ea3186c658384d122d 2013-06-03 07:21:10 ....A 370688 Virusshare.00063/Trojan-Downloader.Win32.Banload.yzo-9f610b3d068a611eb876366bc5b4c982ac3a200d 2013-06-02 04:58:46 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Banload.z-65c67aa36ee4bb4dbe76c61a4f469a3d57a9c51b 2013-06-03 09:46:00 ....A 169472 Virusshare.00063/Trojan-Downloader.Win32.Banload.zlh-bdc5e3fe8826d097eb9569753840b73e403b8f59 2013-06-02 12:41:48 ....A 392193 Virusshare.00063/Trojan-Downloader.Win32.Banload.zn-683596b2bc7d3070ebdcb153bec6bf7f259267b4 2013-06-03 03:08:28 ....A 34816 Virusshare.00063/Trojan-Downloader.Win32.Banload.zz-b236ad92ea7c7c8b37a1da6cc862e1d9f943aef5 2013-06-03 12:49:08 ....A 68096 Virusshare.00063/Trojan-Downloader.Win32.BaoFa.alg-ee6a09135d3b9a18d66771240cfd7fbb145f726b 2013-06-03 00:15:20 ....A 72704 Virusshare.00063/Trojan-Downloader.Win32.BaoFa.ayn-d98a282c744b3a91c44978760e127fa668c463f0 2013-06-03 01:05:38 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.BaoFa.azn-822c9277b2d31dece86b1a5770d7232dbe278dee 2013-06-02 12:27:40 ....A 71680 Virusshare.00063/Trojan-Downloader.Win32.BaoFa.bdu-6c4ba7bf4e01febc1bcf14630b795ebe0d1232df 2013-06-03 19:55:54 ....A 200704 Virusshare.00063/Trojan-Downloader.Win32.BaoFa.bfx-e24c0a55ab36eac8584c91ca1088d16b87f4e81f 2013-06-02 23:17:48 ....A 122368 Virusshare.00063/Trojan-Downloader.Win32.BaoFa.bsq-5937f6bc284e3d66adfe1010adbe61d99fcb08d4 2013-06-02 13:02:36 ....A 82432 Virusshare.00063/Trojan-Downloader.Win32.BaoFa.bvi-67fe318f2695c1999c75b9d1c87814b82006f75a 2013-06-03 15:24:24 ....A 80384 Virusshare.00063/Trojan-Downloader.Win32.BaoFa.cgz-fd26e456ee639714dcce37180a50c68b9d88b8de 2013-06-03 14:49:18 ....A 220160 Virusshare.00063/Trojan-Downloader.Win32.BaoFa.dd-199f65d8d47c4590a45cf5ada2e51881357db008 2013-06-03 17:12:14 ....A 218624 Virusshare.00063/Trojan-Downloader.Win32.BaoFa.jc-44286574504f19ec45b35d1fa6621da1b28e83c5 2013-06-03 02:23:44 ....A 309760 Virusshare.00063/Trojan-Downloader.Win32.BaoFa.qa-537b89f3bc0f9cbff8e25b426dee614f6d891944 2013-06-02 18:47:52 ....A 206336 Virusshare.00063/Trojan-Downloader.Win32.BaoFa.wt-80630893a89959a04fa51b5c13de632f1d99ec08 2013-06-04 12:52:00 ....A 540672 Virusshare.00063/Trojan-Downloader.Win32.Bedobot.ff-f35e98c880e3f5494652f7d45c65fab434f13024 2013-06-03 07:23:44 ....A 10000 Virusshare.00063/Trojan-Downloader.Win32.Bensorty.az-e876388770cf3f1ca591bdcf8a64a087e693b54b 2013-06-03 19:28:02 ....A 15000 Virusshare.00063/Trojan-Downloader.Win32.Bensorty.dk-620bf0adc43de83efd0835c54362c68968446edf 2013-06-02 00:41:58 ....A 10000 Virusshare.00063/Trojan-Downloader.Win32.Bensorty.eh-25c632442994e3b8888b52093e9fb9cfe717e543 2013-06-03 05:02:36 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.Bensorty.el-8805cf29cc2614b815e951940a93f2404e5cd486 2013-06-03 00:35:08 ....A 93401 Virusshare.00063/Trojan-Downloader.Win32.Bespal.aj-c4c392e8df884f5a7e9bbd87901cb600e048ff1b 2013-06-03 04:31:40 ....A 93401 Virusshare.00063/Trojan-Downloader.Win32.Bespal.aj-e73ec8737b4d4329b59caaf255b5366fdc389224 2013-06-03 23:32:10 ....A 88576 Virusshare.00063/Trojan-Downloader.Win32.Bespal.do-5ee3f1a5d36ae1ff13b8fb3693c8bbe6b9a495f5 2013-06-02 04:40:20 ....A 35840 Virusshare.00063/Trojan-Downloader.Win32.Boaxxe.kv-2c9e7380e82a0568d5e43d6bc3cf5f7b7307fe65 2013-06-03 19:36:10 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Boaxxe.kv-9c0196f0df39cc1647fba9851ca4ea4b45023a28 2013-06-03 16:06:16 ....A 25600 Virusshare.00063/Trojan-Downloader.Win32.Boaxxe.kv-cc711c552b75cba37f032be4683092b438168454 2013-06-03 20:14:54 ....A 35840 Virusshare.00063/Trojan-Downloader.Win32.Boaxxe.r-34a929172f891625e35abb5724141f90dbd6f28c 2013-06-02 12:10:06 ....A 13312 Virusshare.00063/Trojan-Downloader.Win32.Bojo.ae-e8872695b5cb99093ec938d41452cf556a48b1a0 2013-06-03 00:51:34 ....A 196608 Virusshare.00063/Trojan-Downloader.Win32.Boltolog.fdz-b4d6ea4a389fb64342f3f3eb5dff89b56135569d 2013-06-02 16:03:02 ....A 176128 Virusshare.00063/Trojan-Downloader.Win32.Boltolog.feb-af6bc33aa048424b9499ff5d8f593a84423c32cd 2013-06-02 00:36:44 ....A 45129 Virusshare.00063/Trojan-Downloader.Win32.Boltolog.pkz-e7b3aaa7839b831148222dad818a3bb8ff496853 2013-06-04 06:37:20 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.Briss.b-70c89218158423cced0a6a18d78dcb27aa047f1d 2013-06-02 10:59:46 ....A 8704 Virusshare.00063/Trojan-Downloader.Win32.Busky.di-a620b464d90e905429f642e5005002f27985df6d 2013-06-02 19:32:18 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.Busky.gen-1982fb4101728621a9287d7f0b7f0c176dd5b19c 2013-06-02 18:17:52 ....A 14388 Virusshare.00063/Trojan-Downloader.Win32.Busky.gen-6c75779b5d8c0f8efbfa895c28ed2be4e0ff753b 2013-06-02 12:03:02 ....A 20992 Virusshare.00063/Trojan-Downloader.Win32.Busky.gen-6e840de6664103755c1be7ab2acb014f087f6fb9 2013-06-04 03:56:18 ....A 20992 Virusshare.00063/Trojan-Downloader.Win32.Busky.gen-a5eae47e9541070650c52debf682651eef4c97b9 2013-06-03 08:15:52 ....A 17488 Virusshare.00063/Trojan-Downloader.Win32.Busky.gen-ad27f95f8b6f7618771eab40affa90a68e1b2d7f 2013-06-02 03:53:04 ....A 19024 Virusshare.00063/Trojan-Downloader.Win32.Busky.gen-ea65afe305f217500c1330207c136b446e415aca 2013-06-03 01:07:46 ....A 20992 Virusshare.00063/Trojan-Downloader.Win32.Busky.gen-f1b1a974d06d53c38829938d45eb82b09ff67248 2013-06-02 10:40:52 ....A 17488 Virusshare.00063/Trojan-Downloader.Win32.Busky.gen-fda4dd15b000d3b731d0c923fa80ab714769aa00 2013-06-04 10:14:08 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.Busky.gen-ff09dfdb9b15e81bf52eb135cac8b464b09afd76 2013-06-02 01:43:50 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.CWS.b-71b6225f5ac29863d14fce3e42eec14614805b24 2013-06-02 22:47:06 ....A 19456 Virusshare.00063/Trojan-Downloader.Win32.CWS.gen-320ace7bcedc4e3b5e76a4338fd5658b3207c9c2 2013-06-02 06:49:08 ....A 19968 Virusshare.00063/Trojan-Downloader.Win32.CWS.gen-dde4454326f2f868d87a44e68b241a3800f243bf 2013-06-02 15:39:10 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.CWS.j-8c3d3bd4a05997d523765eeecfbb23d8a48126d8 2013-06-03 02:26:20 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.CWS.j-b0b3c7e34c79da3d98c6e0cae89af3a5a116159a 2013-06-03 10:35:26 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.CWS.j-ce1e193c4e1796f8d324138ee0b122ccaab13a2f 2013-06-02 20:22:58 ....A 15360 Virusshare.00063/Trojan-Downloader.Win32.CWS.o-9c9c9af8ec16f5b1062c5ef7b8d099fadbfad2f6 2013-06-02 02:58:20 ....A 38400 Virusshare.00063/Trojan-Downloader.Win32.CWS.s-44f2ad9524ea79ea04cd78f677ea502beb4064f0 2013-06-03 01:09:28 ....A 200806 Virusshare.00063/Trojan-Downloader.Win32.Cafys.b-24babebdbdbaee97d63883989a92e4f38659023e 2013-06-02 20:29:26 ....A 192605 Virusshare.00063/Trojan-Downloader.Win32.Cafys.gep-cf8f183836c059f10d7eec98317afed2dc02327c 2013-06-02 10:57:14 ....A 64688 Virusshare.00063/Trojan-Downloader.Win32.Calac.ahz-e261e474e01e40770d30d0c920079521ea35371b 2013-06-03 11:33:24 ....A 63075 Virusshare.00063/Trojan-Downloader.Win32.Calac.an-f3ffdad6633c426694b67ec3cb234eb584cc27dd 2013-06-03 16:29:50 ....A 59930 Virusshare.00063/Trojan-Downloader.Win32.Calac.bas-72648a114ee6525a4cda0d182963ac3d2f4d4b20 2013-06-03 07:50:32 ....A 25290 Virusshare.00063/Trojan-Downloader.Win32.Calac.bdj-7d6406027b36737e773e44ee40af1dcbb60ba428 2013-06-02 23:48:38 ....A 28813 Virusshare.00063/Trojan-Downloader.Win32.Calac.bep-3db028933738fca7f095134a92d943120ce2e9d1 2013-06-04 14:01:50 ....A 31937 Virusshare.00063/Trojan-Downloader.Win32.Calac.bep-53ebcb295a69afe694eb10bf431ae2119ea91b46 2013-06-02 20:57:26 ....A 26162 Virusshare.00063/Trojan-Downloader.Win32.Calac.bep-aaa190730de0d7a38e8cc2e47907566feb8db96a 2013-06-03 21:44:32 ....A 28483 Virusshare.00063/Trojan-Downloader.Win32.Calac.bep-f9e50eb8e9852bd7a24229f5fb921678ed85a3b1 2013-06-03 03:44:50 ....A 26767 Virusshare.00063/Trojan-Downloader.Win32.Calac.bng-14d943125c1560d4eb75ec0c51f24bd437110fe6 2013-06-03 06:36:22 ....A 24996 Virusshare.00063/Trojan-Downloader.Win32.Calac.bng-d12fc57b5144c36ba9037b3f5e9c8dfc27c0472e 2013-06-02 23:35:16 ....A 31079 Virusshare.00063/Trojan-Downloader.Win32.Calac.bng-d68e41a47764ebc1ff178ee974d0b18574004097 2013-06-03 13:26:08 ....A 56501 Virusshare.00063/Trojan-Downloader.Win32.Calac.bnh-25bd425da6436ff67784de3e979fe7aba0c75388 2013-06-02 18:23:46 ....A 79272 Virusshare.00063/Trojan-Downloader.Win32.Calac.bqa-4be5c7902b53474b69bed35ad924b6b4f6cd5f92 2013-06-02 17:16:46 ....A 64522 Virusshare.00063/Trojan-Downloader.Win32.Calac.cfv-d454db5c4f40ed3ff808ac0b26ed2ad57aa5ef11 2013-06-02 13:51:54 ....A 25220 Virusshare.00063/Trojan-Downloader.Win32.Calac.cxs-42b38483c0f464fa86b6cd466401a709a3e8d88b 2013-06-02 04:44:54 ....A 55296 Virusshare.00063/Trojan-Downloader.Win32.Calac.ddw-d4426ac4d73f1c8b3c99d067db18ac4c76363658 2013-06-03 14:52:04 ....A 28184 Virusshare.00063/Trojan-Downloader.Win32.Calper.bhz-377b7ccd793eabb1d3cbdd45edfd34f1d91f5622 2013-06-02 07:41:46 ....A 27672 Virusshare.00063/Trojan-Downloader.Win32.Calper.bhz-b4c126ea0565d34610b387651671bbac7710a293 2013-06-02 23:03:20 ....A 57880 Virusshare.00063/Trojan-Downloader.Win32.Calper.bhz-dd03c9b2f74f8448a541176784292cea01dac79a 2013-06-02 02:29:40 ....A 25112 Virusshare.00063/Trojan-Downloader.Win32.Calper.peh-b58e4cf5a2a45e820d5d6994fba5ce4f5373572a 2013-06-02 23:24:56 ....A 28184 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfk-3a6606ceb3d25daa7388c4df5bc75d54cf4ffd46 2013-06-03 05:38:02 ....A 28184 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfk-5c8d558eb51ddc6c4abb9f1a0fc9e0af1ad507ce 2013-06-03 07:19:36 ....A 58392 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfk-fdd6518bb7ec42c11b183be0f69d452475ab0e5f 2013-06-02 00:03:36 ....A 63000 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfl-18be9f2bdf7f222383ddd4e7fce0e503c96b61e1 2013-06-02 14:34:46 ....A 62488 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfl-9432dfce7885abf9d46a699c5b96ff4c53524f91 2013-06-03 03:25:12 ....A 34328 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfn-e93cc9a54a7548c49811382e628a0b8f835a50f1 2013-06-03 04:47:10 ....A 70680 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfo-13d52967b42e377d30bab010b27738571a1c0754 2013-06-03 08:39:16 ....A 70680 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfo-3c7517a573c1194e7cceb6ad9efcfaab86ed207c 2013-06-03 07:34:28 ....A 28184 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfo-4e712e32620d184a23d2617ba8e1af8366cd5d63 2013-06-03 07:22:50 ....A 28184 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfo-5a7013c4da0771664fd7ecea64ffa90a7d3cb1e1 2013-06-02 18:41:26 ....A 28184 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfo-5ab1a4a85cb26267ef3e9c5a2142b239e0736563 2013-06-03 08:32:18 ....A 70680 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfo-af651addfc2630ecee851369e0bebb6e08acc53f 2013-06-02 02:35:18 ....A 70680 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfo-f5a41fe42bb950ade64098532fbd8fc1cfc6205d 2013-06-03 07:48:32 ....A 8216 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfs-3955d46b3a5518e9608dd623440d01c74594cbc1 2013-06-02 10:07:00 ....A 27672 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfw-0d57db9c6e0272e4453e35802d83fdabee5b2899 2013-06-02 02:38:48 ....A 57880 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfw-7d52d96f3922b0304458d1015144738b25b03ab7 2013-06-02 11:12:36 ....A 28184 Virusshare.00063/Trojan-Downloader.Win32.Calper.pfz-37511c15caf8c76cfbf8c9812999f8cce1c03b90 2013-06-04 01:36:36 ....A 57880 Virusshare.00063/Trojan-Downloader.Win32.Calper.pgb-f21a20989160a5eb2431fee32f493c95ab77fb53 2013-06-04 10:50:10 ....A 8216 Virusshare.00063/Trojan-Downloader.Win32.Calper.pgd-023b3717df11ddae662d765ff81f5c4d1c65ebf3 2013-06-03 18:34:50 ....A 24600 Virusshare.00063/Trojan-Downloader.Win32.Calper.pgg-f488944b231485198ff5806898ed391e794f0bf4 2013-06-04 11:58:14 ....A 62464 Virusshare.00063/Trojan-Downloader.Win32.Carberp.an-1df32f86456c6cb5a4cfa83cc802a763ba5c0e9e 2013-06-04 15:53:36 ....A 241664 Virusshare.00063/Trojan-Downloader.Win32.CcKrizCry.azf-05499495c513d97f665c76c845b99840b8ce7d29 2013-06-02 17:58:04 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.ag-13046631fcfed48a51b84b2f0e942b7cd3280224 2013-06-02 23:22:36 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.ag-1dc8e0092dcd36e928d3d8c516690d4aa9ad8040 2013-06-02 05:46:34 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.ag-b89e409d45b51f5bac53b3e3505297cba995be36 2013-06-02 06:22:00 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.ag-d91135c6a639d2e980a413313cf9501104af91ff 2013-06-02 06:19:46 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.am-0eddbeb00fe99309b34dca0fe3250763268f8f30 2013-06-03 03:49:38 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.am-132f83a34b275925fe77e3c9b29e904ad554796d 2013-06-02 05:17:26 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.am-52ca9a99c0ea7b3973c204b7d9458ae1220bee52 2013-06-03 04:19:32 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.am-73d4d4d90f71183aca781a6582d3ec185165e2d5 2013-06-02 09:19:02 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.am-cedb88c7a93eb3cbae41c1ac7e0cdb78361fc267 2013-06-02 04:41:00 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Centim.an-12fef36dd4cd63a23e8664fab74676814c0bc9d3 2013-06-02 15:29:16 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.an-48539cd546e244003f34bb8c8634802b0e82ab8f 2013-06-02 04:01:28 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.an-69c7c9e9a9e23bbb87d0a6a2fc7783ead3652703 2013-06-02 18:45:24 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.an-6c2d24cb399e076a9394d7780b077f606cc7b2ec 2013-06-02 14:34:12 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.an-7d7f582353027e178037c1743072cff267c27387 2013-06-03 04:47:52 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.an-b941daeda43e35d1cb58af9c3459ecd980e579e7 2013-06-02 15:36:44 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.an-efd8cf15c1a32d5cdb08e2c71721a39de31d026e 2013-06-03 22:09:04 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.ao-6854f069c26b72bbc74748df15e217b22fc0cf75 2013-06-02 09:44:58 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.ao-88be9bc7674ae2d2ed1b49f15fd64a5899259758 2013-06-02 12:04:42 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.ap-64ccbb084c47c3e0e346eb20857a37ccaa8f89ca 2013-06-02 16:09:42 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.ap-83575a64d550ee913ceea5cc3f3832e4928c11d5 2013-06-02 12:00:46 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.ap-cb023985b3793531902f719fb916b887f3a10fdd 2013-06-03 04:14:40 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.ba-2af6d3ba2c0b62d3a342d90e3e27ad878a859380 2013-06-02 18:21:12 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.ba-478a92143d7afa4d81987b6e24b76d6f0ff479e5 2013-06-02 05:15:18 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.ba-9f98e0b3f747043bca0a64efba665e43681b4e81 2013-06-02 14:14:48 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.bo-9381798d800b74906fd51baaf04597b0e9b13351 2013-06-03 08:05:44 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.bv-7b9743132046db438b179aa4688956ec97cf4e25 2013-06-02 11:25:22 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.bv-8a348304dbc7ad4774945b3e6ec49dd54c4106a0 2013-06-03 02:48:18 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.bw-031fafb052f698f42f46c912f94324d5317c1bbc 2013-06-02 13:52:14 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.bw-3d527853423f40715f51baa42392bd65c4a02802 2013-06-03 10:09:36 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.ch-07fc15d945de53d9bc839e8a302cc6f2608e6339 2013-06-02 19:34:54 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Centim.ch-37eb00dd78a21745588da86bed20420c13ccfb2c 2013-06-03 21:15:58 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.ch-aceb659f7db54747efe858c6e2b01f2068e20363 2013-06-02 16:38:02 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.dj-229d9a9f6fe2553ea17faf842e408f8e53e51388 2013-06-02 12:52:48 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.dj-25127b9fd56d5e8e209524e27fa297be0400758a 2013-06-02 10:57:24 ....A 15360 Virusshare.00063/Trojan-Downloader.Win32.Centim.dj-934991f18ae8a3237ac6fb85cdc5bfd79adcdc57 2013-06-03 04:45:44 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.dj-f7298a5fb5b1f25a0d8e5cb3198ae2511b959d10 2013-06-04 03:56:26 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.dn-1e676c610e073bed7ff553a5a3e6c511bdac29f8 2013-06-03 01:15:16 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.dn-7601466457ec4fe80cc20bde4b348919f0182481 2013-06-02 20:42:12 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.dn-9d0d5553d8c9101a0c2208bbe3dbfcc38f5442ad 2013-06-02 13:46:14 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.dn-a12ddf33b40363f21949f167611f779a93afa909 2013-06-03 00:41:02 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.dy-22f859c18b928f8032e398f44b3666ce8dd4f5ac 2013-06-04 03:05:00 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.dy-7593900e62c7a15f9edabd1e564dd6213568fd8c 2013-06-03 03:45:48 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Centim.dy-e93881d9edb3f2f5d073b038778281e6b4227b92 2013-06-02 18:23:48 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Centim.dy-f608f8a91363bb7bda196e83517338b2a56d85f1 2013-06-02 00:40:14 ....A 9729 Virusshare.00063/Trojan-Downloader.Win32.Clan.c-115502a91edf3e791885e111261a5483695a3df7 2013-06-04 06:42:36 ....A 9584 Virusshare.00063/Trojan-Downloader.Win32.Clan.c-5fcb21e3b050ee5ccee40056cd4d42c7a4bf1130 2013-06-02 01:07:38 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Clan.d-8bed3838ecb657eb386ea272f713bd085f3211ff 2013-06-04 10:10:06 ....A 8704 Virusshare.00063/Trojan-Downloader.Win32.Clan.q-49d2d3c513d608445107706392181d67f2c8589a 2013-06-02 12:46:52 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Clicker.dk-ccfc6ce24489fc13a9a68eed28c75fa4a6a1aef0 2013-06-02 15:50:00 ....A 40448 Virusshare.00063/Trojan-Downloader.Win32.Clopack.a-624fd4c5269001f5fc375c7b4cc33df1c99ad981 2013-06-04 10:20:32 ....A 30274 Virusshare.00063/Trojan-Downloader.Win32.Clopack.a-9f321745095a7bdcf3937abd599617720bea57f9 2013-06-04 17:00:54 ....A 25600 Virusshare.00063/Trojan-Downloader.Win32.Clopack.a-a0dfd5de258d6d0af3858249fda0812de7ee8e53 2013-06-03 15:14:30 ....A 10752 Virusshare.00063/Trojan-Downloader.Win32.Cntr.c-6b0e5975cfd4b27de7219aa125100dc49783dab1 2013-06-02 18:35:54 ....A 9216 Virusshare.00063/Trojan-Downloader.Win32.Cntr.je-dab20bbdfa9a6a7eb8776d0b575afe2a166cd4ac 2013-06-03 16:31:04 ....A 237248 Virusshare.00063/Trojan-Downloader.Win32.Cntr.kw-1f65b33ef3d001b767b7acc1577503c0e2b882d1 2013-06-03 22:53:08 ....A 9728 Virusshare.00063/Trojan-Downloader.Win32.Cntr.q-9f762ff4c5374abbf3953a3719148dc20abe1781 2013-06-03 06:34:30 ....A 131584 Virusshare.00063/Trojan-Downloader.Win32.Cntr.q-c6f103a03de73bdc840a5570a9a364b85dccbcc1 2013-06-03 19:21:12 ....A 131584 Virusshare.00063/Trojan-Downloader.Win32.Cntr.q-efd772c21fb4550a0ef5133e2de7773632299da1 2013-06-02 13:24:50 ....A 221184 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aadk-09f15e67a4b708fdef8f6b6f166d40972b747afa 2013-06-02 06:14:08 ....A 221184 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aadk-35520018eb7b90f48483a054fc9c87750ed89a62 2013-06-03 06:03:12 ....A 210944 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aadw-e57c44d38ee436832da337d35474a5aedc4c273d 2013-06-04 11:09:00 ....A 88580 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aai-d011dee087f2cecb2acd2bd42e3f9cf7f91f0edc 2013-06-02 04:40:00 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aar-e661e8adbb6bf980e80a67bf898755c207e99bcb 2013-06-02 08:11:22 ....A 204800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.abjn-7f2ccf5b7b5db9374226cd8ad22349d67ed2e641 2013-06-02 15:32:16 ....A 204800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.abjn-c1551cef4d10e0383a03aa1b188bda2dd5948577 2013-06-02 15:24:34 ....A 204800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.abjn-d505799ab043d96d82bce57a02c8d3fff7cf89c8 2013-06-02 06:43:24 ....A 204800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.abjn-edcce76a06ece8481cfa376a32b599544cbab356 2013-06-03 02:38:00 ....A 211456 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.abrk-d4e63b12b030ad1e1759869caa1c817aafb3e333 2013-06-02 14:25:54 ....A 348672 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.acfl-693ce7d5c5ccbe56f277c9e80cf5f2d730f2593b 2013-06-02 19:28:16 ....A 297984 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ackc-4b064c29372e25ef42f882d57bdfa94129e2150e 2013-06-03 18:49:16 ....A 297984 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ackc-92d51e6db5380f3f329a00e4d6b696a61a442f19 2013-06-02 00:37:20 ....A 217600 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ackd-4190f9957511127b4e87c105a581b88ca4b20a79 2013-06-02 01:45:08 ....A 352256 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ackf-013157034c006da685ecbe4d08d8835b3d0710f8 2013-06-03 04:33:12 ....A 352256 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ackf-210aeb2b335ee2073f3f8a1a829efc4a55c80818 2013-06-02 10:02:26 ....A 352256 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ackf-bea9b24c0fd8dc336cfb2c7da86c563c15a75bae 2013-06-04 07:23:14 ....A 215040 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aclt-07b50053b8a4dae94473ef854100aedc1efa9a4e 2013-06-02 20:48:42 ....A 215040 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aclt-1f0dbe8fbe7f9bbb07ab25908841b4ce4d9abb2d 2013-06-02 21:54:46 ....A 215040 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aclt-3288a5116b032136a659e3a9c3221dc824edd816 2013-06-02 18:17:22 ....A 215040 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aclt-42889232c40e2e195680eb2c194339f2444c82bc 2013-06-02 16:19:16 ....A 327680 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.acqd-7865249c6cb8d3585ebeb1aeddc4d2154921912f 2013-06-02 13:05:52 ....A 327680 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.acqd-a23628bc515e60edecb4c311f31ad3089e60f7c1 2013-06-02 05:50:58 ....A 327680 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.acqd-b45f0674b15dc66d84a65b7877cfef54caa52a35 2013-06-03 05:57:52 ....A 327680 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.acqd-d23383eb918f0799840e14b3465d4b6c697d5089 2013-06-02 01:08:12 ....A 327680 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.acqd-f8b3d04445d7e91d94865396a3fcff47969854c4 2013-06-03 14:52:58 ....A 217600 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.acwr-20d2f1d05ef64a271d1a1bd6541e9def057cbdbb 2013-06-03 01:57:42 ....A 217600 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.acwt-3ae6414e0330602ffda62ec29fd49ae1b962e26a 2013-06-02 07:32:22 ....A 365056 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.acwv-d0d5ba8c02bdeff8c53fbdce8df5f9c07a85a802 2013-06-02 01:18:16 ....A 229888 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.acxp-5058e18d775bc236e1cad1985d4907d8b5434d81 2013-06-03 23:42:42 ....A 226304 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.adal-57c105673dda68657922084a521179d7fc7eb12b 2013-06-03 05:01:44 ....A 226304 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.adal-5975749afaa0d4abf5ba3eafc849c3127bb2d463 2013-06-02 00:45:46 ....A 226304 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.adal-64ee05b4cc56707448730ab2823b67794361bc90 2013-06-02 16:35:00 ....A 226304 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.adal-84dda19e858b53cf47d7f6fd239671864c5c450b 2013-06-02 00:06:20 ....A 226304 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.adal-87d012c66bad200a75332864c8dbed232879583f 2013-06-03 03:02:02 ....A 226304 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.adal-c3211370cc25666bcfa4450f86753f0452759c43 2013-06-02 17:21:28 ....A 226304 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.adal-c919e0ac42260c37017f5c916f04445969439291 2013-06-02 06:11:52 ....A 226304 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.adal-dfdadb71fda01fe0193723012e76be92cbf05dcb 2013-06-02 02:20:26 ....A 310784 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.adbt-2235c57a3398a600c5deaa25eb59c538e727dd07 2013-06-03 06:37:38 ....A 310784 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.adbt-3f445694f786d59340869d2b583d3eb39aa06e06 2013-06-03 01:38:42 ....A 310784 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.adbt-8972cd02747986a0cec79999226c05052dc19eca 2013-06-02 19:52:42 ....A 310784 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.adbt-a20e14a53fa0a71b85a887b3231248c9a5e5b6e9 2013-06-03 18:21:00 ....A 310784 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.adbt-d306aa704b2fbfa27f76930ff03cd16125f9f2ab 2013-06-03 01:42:56 ....A 310784 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.adbt-f3d1030bc471cf8ed9487b22953cccd367dc00c2 2013-06-02 17:02:40 ....A 377856 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.adec-23a86962a24209e37626e74941e2ba49ef165875 2013-06-02 12:58:04 ....A 220672 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.adeg-c9946b7016baf2c7b2fd51906a0eca173d31ba55 2013-06-02 01:13:12 ....A 384000 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aedl-1bfdf6a5d87a75dd82a0a0d2fd55f1ef88879dda 2013-06-02 11:39:24 ....A 222208 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.afbd-6d8d3de5a0d83f0fa47d1db6860a980a28389964 2013-06-03 17:41:00 ....A 326656 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.afbl-29f013b09f6c487e9e28c786a31b8df55e0e4d2b 2013-06-02 07:41:34 ....A 326656 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.afbl-433308dac635292d9443b275143e86d5abf9349f 2013-06-02 13:02:10 ....A 326656 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.afbl-66e43029034e7e89ff6e0bf7fa5a7d3b3d50fa12 2013-06-03 17:10:00 ....A 241152 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.afdu-45238f3b59f4e3824deefe957370265c58d74085 2013-06-03 15:53:32 ....A 241152 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.afdu-51c740cf2925d6d19eb44ebc5513030b286f84d2 2013-06-02 11:21:22 ....A 241152 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.afdu-85aeba29d4204e1854fb095c07bbdde2e390624b 2013-06-02 21:53:52 ....A 174592 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.afhy-fb76e43df093751c70f2896045b1750219efe443 2013-06-03 03:21:10 ....A 187392 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.agae-3e74f960c9875f931088418ce276b10c17ea87f7 2013-06-02 09:57:54 ....A 187392 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.agae-8aeb8a4e16141fd789809c0bae8850f754397b0f 2013-06-02 07:26:26 ....A 64654 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.agae-c2bfd141779166f811a41dcf38b9026bbed59d3a 2013-06-02 06:10:20 ....A 187392 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.agae-e733d3b929e9dc5ec74734559e02ccb965d8214e 2013-06-02 17:52:30 ....A 412160 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aget-6aa535b0a35b1a6c2df3d1974236f0fb81ad891e 2013-06-03 00:31:12 ....A 250368 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.agev-50f1aae7d054734134207376a1cfb839b55cb1f3 2013-06-04 06:49:52 ....A 250368 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.agev-b60107b9034a1f23092ab30d09d66cd04ede1da5 2013-06-02 02:54:40 ....A 250368 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.agev-c02934f6b70bbd8538f1f8caa0fd180ffadb4052 2013-06-03 03:04:54 ....A 75776 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.agsq-f8ff227a73573fa5b1ef257dfd62214d928143e4 2013-06-02 01:11:24 ....A 76800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.agua-810900fb55dffe61bf143a191c71cc44b9ba554a 2013-06-04 00:56:10 ....A 76800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.agua-f5ef1ae27ffede41fce348d019949f77fc0f8060 2013-06-04 04:35:06 ....A 76800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.agym-490d6d184be1afc4bdc0a498ccceb00b324068ae 2013-06-03 17:54:22 ....A 76800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.agym-906abc7c5b23c116677ad9a43b5d52a85afd8600 2013-06-03 10:39:50 ....A 68096 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ahvr-0d7d14ae399c89379ad833c6abadf0abbdf0d822 2013-06-03 20:31:10 ....A 68096 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ahvr-38b4b6ebc861597880d1fcbb8dd5d251d4ffaf9f 2013-06-03 14:19:34 ....A 68096 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ahvr-617ae300023838372dc39b211f9980ad6a367fbe 2013-06-03 03:38:42 ....A 74752 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ahwp-656709c405d9ea0a6376437d9286c70abb812f41 2013-06-03 18:28:18 ....A 74752 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ahwp-c6680a0a13176f3504c997c61959a7d1432c4f32 2013-06-02 23:21:12 ....A 86016 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ahxg-07d193a8caaadb5591f633a20446b02367394d19 2013-06-02 15:21:50 ....A 218624 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ahxg-1cb31dab6cf9f03e478b2ae16cde46be591c8d57 2013-06-02 09:52:04 ....A 221184 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ahxg-34eb83e8bbc5dc44b982eac4a726c1f5352cd9ac 2013-06-02 16:19:10 ....A 86016 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ahxg-711687c75ddec34ffa48bfae906d9dcfabae3f42 2013-06-02 13:19:46 ....A 189952 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ahxg-8139f3d18e1b13fa6f5b65a07cbb991be0558e6f 2013-06-03 06:14:56 ....A 86016 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ahxg-93a12e88ab4560dc09c97f85202148050b76628a 2013-06-02 14:43:20 ....A 210944 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ahxg-96dbf12d69bb82fa10287936a11601c1e20bac4b 2013-06-02 20:02:58 ....A 177664 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ahxg-db23b7461f22f0832f53ab8d4ff234e737448bed 2013-06-02 00:25:34 ....A 75264 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ahyz-9181632097f7f625aec7714dc551e52275965f28 2013-06-02 08:04:56 ....A 75264 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ahyz-f13598caab0300268096fafc05188e335ccd9fc0 2013-06-03 13:53:16 ....A 67584 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ahzm-eada675ac5f87a9e74e89b61b8c88d5c8123cb04 2013-06-03 05:09:22 ....A 71168 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aibt-c90e536e855a997f2d9afaf9ff3ccb2a0365b326 2013-06-02 13:49:58 ....A 175104 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aicm-076dca4be0764794acac3a7bfc3cbd9e6c357ed9 2013-06-02 05:06:26 ....A 175104 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aicm-f784668a57ffb947281e90a2b0aa59915435f01d 2013-06-03 12:32:06 ....A 219136 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aicr-1e66356f31e2b5f6eaf882a5373a09a15585b78c 2013-06-02 01:34:42 ....A 64512 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aiey-47305f8edf3c0847eb846736e13846659ae65ceb 2013-06-02 13:15:16 ....A 64512 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aiey-5ea1c85835e2b9ac0ea7277fc009e3ebff7c4eb4 2013-06-03 14:24:24 ....A 64512 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aiey-a22f92c444fe5d36f85583d675cd1764fe734e0e 2013-06-03 12:06:42 ....A 64512 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aiey-f15327a5ad9a14532580b6b82e8602ab42bbdb35 2013-06-03 02:25:14 ....A 66560 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aifd-4c309f85998e2b14ed2cf6cb2441d39a565b69bc 2013-06-02 17:38:50 ....A 66560 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aifd-fe9cdc575e19f3ac13e567cf8cae9f6724f1fd95 2013-06-02 14:49:08 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aisz-23caecdb9ff34b8702dd15f11517bee439c2ef8b 2013-06-03 16:29:50 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aisz-4066db7923fae73318bd188694481009d6cc5d71 2013-06-04 11:53:46 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aisz-86747b164093dd2c7f4a5283f4d07e20160d9dbe 2013-06-04 01:37:42 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aisz-c7c4b74c6de380e5980e5813400620d41bd446a7 2013-06-02 15:45:10 ....A 83968 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aixf-d277be3e555c21282b9d2950d0f9d7642ef148e7 2013-06-03 06:01:16 ....A 85504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aize-4d7db0530c69169de96a719996488bec774385d2 2013-06-02 06:15:32 ....A 85504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aize-c9d5fd51b001060f09a7c227b9ac401ded66e489 2013-06-02 13:39:28 ....A 62976 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajbo-0a2e9f99b880d29d934911121aca983f99995646 2013-06-03 14:03:22 ....A 62976 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajbo-acc1d2213d8178627337764963d7fbe0959c4b87 2013-06-02 10:34:24 ....A 62976 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajbo-b40e6d6b30a58a013de993070c7efca37e3c5ce7 2013-06-03 12:03:38 ....A 62976 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajbo-efc397beff6aeb9537f2af3b3a2aa51f52538764 2013-06-02 14:45:20 ....A 64512 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajcu-43a1fbdb3014cba97c9635d5dba7637a1b9c8665 2013-06-03 05:49:20 ....A 64512 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajcu-5088ffd953062ab4376b1443edfa8981567126fa 2013-06-03 22:52:40 ....A 209408 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajet-135bcd66a42c97ffe3dbdd5cfe410abd8b82deaa 2013-06-03 05:57:26 ....A 217088 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajet-4488b6c26383865a0c10d005da6bc5465d54bea0 2013-06-02 10:09:56 ....A 84992 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajet-56c44561213acb199bc99ff646b6b91d924deab1 2013-06-02 21:43:12 ....A 217088 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajet-6acaf1bf9e16000c9ad979823056678a411a04c9 2013-06-02 20:45:50 ....A 204288 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajet-7d10bbcc5d08665054beed7f357aae5b0609d12c 2013-06-02 19:22:42 ....A 84992 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajet-88df458e4fe61d95bc97fd09668fe80ce8482bba 2013-06-03 06:18:06 ....A 217088 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajet-c88adfa6354d1cb54fd3a42c3062b0bdab73dac5 2013-06-02 02:13:06 ....A 217088 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajet-dd4a57f02cefebeee4859164251a5f6f639e1593 2013-06-02 17:52:16 ....A 84480 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajet-ee19f4d4cf79e3396965fa26f70dc791a3a191de 2013-06-02 02:46:50 ....A 219648 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajet-ff2dbc787497c5380e3e4672b9ac8d5a5312aa2f 2013-06-03 22:48:58 ....A 209920 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajet-ff33f6670dd07988e81b4b45adf213f8e2b5c14c 2013-06-03 12:36:52 ....A 210944 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajfb-240cfc06e9ce371e621b040eb486a7bf84b6d1d4 2013-06-03 14:49:22 ....A 494080 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajfb-9278cd3f405c01e6dab40492422199694cf9e53f 2013-06-03 19:25:46 ....A 502784 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajfb-a44ce4a2813268a0cbd975524eafb528e45a0681 2013-06-02 08:29:56 ....A 132608 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajfi-3a19e66952f67b56218e65fa0d9f2279cb0a529f 2013-06-02 00:18:40 ....A 132608 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajfi-420b3c03c518970d10de8b00277e5085694ad08d 2013-06-02 13:46:08 ....A 132608 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajfi-861c4c837a8773f418f87cbe4cc1e0cdfcb624fd 2013-06-02 08:51:04 ....A 213504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajfj-b561504add4a8560b89c5be6a85ced02615c1777 2013-06-03 01:57:18 ....A 213504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajfj-d26e43fe3ed5d8a254b64c779cc7287e4b89aeeb 2013-06-02 21:17:32 ....A 213504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajfj-df77570d75bc03d5c56b834f9a613dd3f8daf8f3 2013-06-02 06:07:12 ....A 213504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajfj-fc5d812475dc66f3fe91b5a9b40984c42b2e1328 2013-06-02 13:24:08 ....A 213504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajfj-fe53cf1ef5a521a6fa36ca442d65438d70d2269f 2013-06-03 12:15:12 ....A 1767424 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajfl-a9429c066f52aa91d3ebdf95c35a1ee8994c6571 2013-06-02 17:42:46 ....A 210432 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajno-5fee2fb55d87af22933ae290c874aa40cd3188ff 2013-06-03 23:41:18 ....A 172032 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajoy-09374efe0f1cda66f5dc9deb0d49598ab3f5b080 2013-06-03 09:52:00 ....A 172032 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajoy-69187f2f4ad65e1522d11e2af841adba50f2e764 2013-06-03 07:57:46 ....A 172032 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajoy-85edd6824617e6dece0567803992ce52cd69b777 2013-06-03 17:37:56 ....A 172032 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajoy-b20024fe4cd93511905a564a01f1ee308b1b08a7 2013-06-03 10:36:06 ....A 172032 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajoy-cbbfe6eef2c6b530ad271e2e080cf2bf441c619c 2013-06-03 14:07:44 ....A 172032 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajoy-e644019fe8365d888603b7bce323e8e435f947b2 2013-06-04 00:20:26 ....A 172032 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajoy-fea72b200f608268460dd57b109e975f2c98ecb4 2013-06-03 06:44:24 ....A 123904 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajsz-4c8477c7187103c059f0d56d6d0211dd274b3ff5 2013-06-02 01:01:28 ....A 152576 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajsz-695e884ed09f23dd489c1b0afd1ad6af58cdd16f 2013-06-02 21:39:26 ....A 103424 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajsz-90389fb862dc7d04ee18f7cf2edb31db1464c3da 2013-06-03 18:45:56 ....A 149504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajsz-b0b66a0b1625523d00d1c166e3639524ef38a25b 2013-06-03 01:39:30 ....A 152576 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajsz-b4d1a12e38477e7c00f8cf20b85b465c13df1c20 2013-06-03 06:33:22 ....A 247296 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajsz-c40cfecda1d8b1e5f131c0c7c2bdb2182c557fe2 2013-06-02 17:52:24 ....A 152576 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajsz-cb61329d0f28f3a4a27e5cc4702c6ebaaec331c5 2013-06-02 19:46:24 ....A 152576 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajsz-da177792984d374fdba01ea9174486975b0204b2 2013-06-03 03:57:06 ....A 152576 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajsz-df32b41d58c2f132814058c612bc8181f204c1c9 2013-06-03 22:12:54 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajyr-2db289963eb762647bcafe9ed649037fb9b4fcbc 2013-06-03 11:57:14 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ajyr-d1aa1841d12e2bd66d335c35b7be1503368a8da9 2013-06-03 15:52:04 ....A 67072 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.akfr-3de8231f201336405fbb00cc88bf1e0322871ca2 2013-06-04 00:46:44 ....A 67072 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.akfr-c9c7beb92f705bde230894b8470d9e8e7b8251ed 2013-06-04 11:53:08 ....A 67072 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.akfr-dc4b1ce8c56beef86bfebb2f4f887c599198c3bb 2013-06-02 15:45:32 ....A 68096 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.akyv-3d297b93a34c0b3bd3a807815bec445a66e1931c 2013-06-02 09:31:28 ....A 68096 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.akyv-9af76075bb6fb4a4d544ae242d9e6d01f0c0e2e2 2013-06-02 12:28:36 ....A 68096 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.akyv-e6d9aeb0960a07c85de55187373ae6ed2c82a5b4 2013-06-02 17:00:10 ....A 54272 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alb-11248d97837f9c6600460b761ba04c8776347fd3 2013-06-02 19:49:42 ....A 154112 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfo-0f1901a51af1890d4160ab321922a1c229c75449 2013-06-03 11:01:22 ....A 133632 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfo-a4469d84e581d7abfee7c1486e6d3c6ac642c4b6 2013-06-03 00:20:20 ....A 247808 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-12a1f5a1f606a97e1d14dcf6ab0a0de76416583a 2013-06-03 20:21:52 ....A 265216 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-1723f12bf8c5ef9b9997a141738e6582765aa7da 2013-06-03 22:05:50 ....A 244224 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-211b252b15adc4a54005ac0ed3f316d180523255 2013-06-02 07:30:50 ....A 149504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-27dd8a67cf26516cc9a4f95354cee86f33244fbe 2013-06-02 14:39:40 ....A 153088 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-305449ae5af6b75220963ce65080c8376877d030 2013-06-03 15:41:02 ....A 261120 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-32d81300a34eb0b9813eef7fa601b77450e49caa 2013-06-02 14:00:40 ....A 66048 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-3966b2d64781e80c7d8291b8dd80d1f288e75977 2013-06-02 17:19:24 ....A 160768 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-42860b37cafdd026c01148f42d524ba9c106021d 2013-06-02 02:29:02 ....A 162816 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-60237922910f200dc6fe6c3ffe57d28f965bd02a 2013-06-03 14:40:08 ....A 149504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-6495eea122a87edbd0c7d91468d69849fa7d5328 2013-06-03 02:38:20 ....A 162816 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-8010e9b3fc645a89563785198405f4498cf62321 2013-06-02 19:54:48 ....A 162816 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-95431e760f8dde61304c99fe3a4b582f0da30653 2013-06-02 07:42:14 ....A 162816 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-a19123d0fe15868ec6e7bf4feb586fde8931aaaf 2013-06-02 00:48:04 ....A 153088 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-a92dd487f0b3169d9e285031ba7b08a4dbac37bf 2013-06-02 16:29:08 ....A 149504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-b41e65dd532cbf4a5f548973fa2748a2981db292 2013-06-03 10:47:36 ....A 66048 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-cff5fea670dc5219965484961e4db3bee817f404 2013-06-03 07:57:16 ....A 261632 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-da6e7019eab3932e8be6b566088e309d561a4f90 2013-06-02 00:16:10 ....A 149504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-ec6ed7f63b2cf4a7982cc33da0fa18a6d4aea394 2013-06-02 19:16:54 ....A 149504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-f5c7c5265b080aa47a92ad9eaabbc4d6f8678853 2013-06-01 23:54:36 ....A 162816 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-f69cdc9c9c95d06b32dc33c3c825de84e222c4d3 2013-06-02 11:13:44 ....A 162816 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-f7207ba27877a6dfccce04b37d98fc934a0b7374 2013-06-02 01:44:34 ....A 153088 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alfp-f99699d7b4e17bfbea268aa3ae192fed3f3dda27 2013-06-03 12:56:58 ....A 65024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alhy-97999e8460eeb74b7a58aa0c7c9fed617d24c0d0 2013-06-03 11:17:12 ....A 67072 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alya-1296c570d276e4adf8d9c80e9b2cfe9094576561 2013-06-02 21:48:22 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alya-60edb950be4b31cd4521521ea601d8ee38fab349 2013-06-03 13:16:48 ....A 164352 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alya-b0d3ad5286910e8b981d0fad7716978a966a5c47 2013-06-02 22:39:42 ....A 213504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alyb-8f834ecf927a7216d89a481616b38370101c59b9 2013-06-03 19:46:20 ....A 213504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alyb-cfad513b99340177394dcb8f5ed63d44c6241f60 2013-06-03 13:42:46 ....A 213504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alyb-fbe952f16d7f9005d6a12e4f1a1a3f71d72459fb 2013-06-04 10:06:14 ....A 210432 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.alyl-0e702526067038390e4375af590a35e345a867bc 2013-06-04 01:16:10 ....A 67072 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amcs-55637bdcff83663eb605ba9b0e8c6940ec48afab 2013-06-02 02:46:56 ....A 67072 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amcs-ad2f5d4659f4f22aaf1c35bdef9cf7b6cb2c9190 2013-06-02 18:00:20 ....A 67072 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amcs-d8635474972b28d05d9a86e1df0c6e05e336c3e3 2013-06-02 14:03:26 ....A 66560 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampi-113617a8c132465450ff2f99bddad26acbb8d9d4 2013-06-03 16:05:10 ....A 66560 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampi-7e05b08b2e57cf4e3cf8b8b8b64d363f34b41185 2013-06-02 08:57:40 ....A 66560 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampi-a605e16d7ed71ece281f00ade688f80c40583499 2013-06-02 19:18:32 ....A 147968 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampn-21deee11381e3ccfab8aa0ba48df5bbb74962c03 2013-06-02 04:18:02 ....A 136704 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampn-2be33b525a077c161f0882997b98f7ef878323be 2013-06-02 00:49:08 ....A 67072 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampn-4028920b44af1d614ae2b6bd8073ca02e6aebe8e 2013-06-02 17:43:56 ....A 140288 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampn-705bc47006cf34e38415bad871c8a91039dfa9e9 2013-06-02 14:08:40 ....A 140288 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampn-85b2b1aa3be1f37e5806a47637f227a561ad70d7 2013-06-03 22:19:34 ....A 136704 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampn-968653fdcc24db23e35c5435c87d9d539b235357 2013-06-03 15:36:28 ....A 140288 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampn-d13a9cb07745faa5eac859fa05183184c67559bd 2013-06-03 11:36:50 ....A 136704 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampn-e3240c2f5ad71fe9b5f5a2c197ecffc2a37cfe6e 2013-06-03 13:42:54 ....A 136704 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampy-537b2e061e2cf1712fcf3edff736164f7e142409 2013-06-04 01:15:36 ....A 129024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampy-62c3baeba1c1dee9c8fc319b5fdf9eb66d1e03a8 2013-06-03 17:42:24 ....A 67072 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampy-6524c6df32262771b71e280e5a0733ca60da5d9f 2013-06-03 18:51:06 ....A 136704 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampy-f2c10d41b2f93f4575a42fdcaecb7a5437e2db14 2013-06-03 23:38:04 ....A 208384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampz-177cffcc7cd04dbb01c2f634ec496d38b87623d3 2013-06-03 04:54:32 ....A 208384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampz-35f6b52318805498bf483b40f3575814726d9a55 2013-06-04 04:52:22 ....A 208384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampz-66599e082d6c8b8a32dca684f8a3a078996c7077 2013-06-02 12:08:38 ....A 208384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampz-6909fb0e2389621cc50d311a7deb25c165716ec3 2013-06-03 17:51:04 ....A 208384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampz-6efd9e41fd65b9fba6ee240735397f1ace0229d5 2013-06-03 21:41:56 ....A 208384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampz-f31637b7aa516056752441d6b2f2791ad6df46b4 2013-06-03 20:06:52 ....A 208384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ampz-ffdb1fbbefa2f7693737eda236296fa5c6082d62 2013-06-03 23:51:24 ....A 124928 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amqy-dbb9bfb6166c3d0a702a36f303ac223f85301645 2013-06-03 10:52:00 ....A 172544 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amri-1ad854de2c01f5d4ab2a75b1238a009c4abba4cf 2013-06-03 05:59:42 ....A 68096 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amtv-29c1b1bda70295727de111b4b1d79b5ab3038bfe 2013-06-03 18:46:38 ....A 69120 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amua-fcae08fe57113fbb2d61f49d200d6ce58f0ccee2 2013-06-03 21:09:02 ....A 174080 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amvr-16bb5d8a16f9c71374a3cd09aa4a627f54ec91e1 2013-06-02 09:34:36 ....A 174080 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amvr-1b06dc2adaf4c3bac75c57730b97502b45175485 2013-06-03 22:07:46 ....A 178688 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amyb-0a60c17d5cf483fccb3b3b5eae8fbe5e6d6c4030 2013-06-04 08:21:16 ....A 178688 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amyb-3ad67d7a66f8a57bffbdc8c30a2bb307adf88517 2013-06-04 16:30:02 ....A 178688 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amyb-441ceebbbc44fa3031fe4f58fa0573f0f975a61a 2013-06-04 08:42:22 ....A 178688 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amyb-89a55a7019541a034471e5b3a4c135fc25ad3e9f 2013-06-03 16:22:16 ....A 178688 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amyb-a88790b40263d8b3438b7990e4786bada89dc9e7 2013-06-03 15:56:42 ....A 123392 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amyc-7a5fe77e22a733a4bd3d88d398680a537e967f9c 2013-06-02 10:22:38 ....A 123392 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amyc-c94523464cd7366c6bf30163eb645488543e8350 2013-06-03 20:15:36 ....A 118272 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amym-38aa95e67545e4a7ddb01f009799e450c4ab8b0c 2013-06-03 18:40:24 ....A 137216 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amze-4f396b0eae4577dbff2ccbd3b4d4126716d92174 2013-06-03 11:39:36 ....A 149504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amze-a2b6b812b4c519496601507235cac980abbb56f2 2013-06-03 00:35:48 ....A 137216 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amze-a5c4ab6b35993fb4dba9e5a888caf9ad13591460 2013-06-02 14:32:20 ....A 122880 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.amzk-cc9ec23c23f7fdd4c393854fb52b8b204d9ac4ab 2013-06-03 11:18:44 ....A 75264 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anbb-e6c1c15f726271d528b507e7169927773609d9ca 2013-06-03 06:40:10 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ance-269255ea720a116552bacaca7d4fa56411d84ea2 2013-06-02 23:12:56 ....A 232448 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ance-2cf6f47b4bd34ad16acfc389899b10a30e34daa3 2013-06-03 00:30:04 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ance-45a973441ad91b829225a0af2587a3718953766a 2013-06-03 17:22:32 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ance-9a5d08efba467510563809e027a520fa3966b78a 2013-06-03 21:20:40 ....A 135680 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ance-ef64972068c79d6dde971e4e8023238eba936ad0 2013-06-03 14:15:54 ....A 74752 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ancj-29299c24b1819e18c6f801612e02d5ce528c39df 2013-06-04 07:40:52 ....A 178176 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anct-11ad11cb6a0d7b0daed2bbbe324ec2dc7420420b 2013-06-04 04:27:32 ....A 178176 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anct-22b3af1028cc9150ed59cd49f79db1692135eb40 2013-06-03 10:17:30 ....A 178176 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anct-bf5bca9ca5bf39433ca928885e3876558b63d1a3 2013-06-03 12:33:50 ....A 137728 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.andf-3801faefdbeb49352b08f07461b7c3f91cf9d936 2013-06-02 06:56:14 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.andf-aefbb4748d38c4506fe5e1bcf99cf35c614ba584 2013-06-02 08:45:30 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.andn-0f8797e7f3d90291d778f27ffe13e42891ae73a7 2013-06-02 17:36:24 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.andn-3d513759081819e81bdd832c3308364673551220 2013-06-03 06:45:20 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.andn-6c66ea0569e558ef79f92740ac4ad1030a23e244 2013-06-02 04:00:30 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.andn-bfd9ba04d72488df2adbb608322af1552c882b77 2013-06-03 20:22:52 ....A 70656 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anes-9b7be1d076c15b96a64992b73e23b38070663d4e 2013-06-03 23:01:02 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anfg-725d3d30cffe926864ed49fab40042aff9b531f4 2013-06-03 15:59:14 ....A 70656 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.angl-5847f108f2d61396722a31053ec058f2a2dd30f0 2013-06-03 23:02:16 ....A 137728 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anjn-5928e30e6e3d1e3b41b2c142048961a9f44e915c 2013-06-02 18:12:36 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anjn-f6194ddb409271ec888e492eb5c518ca8fb2c55c 2013-06-03 16:00:24 ....A 126464 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.annb-e87bae689ea43c6557f5c870ff6b3b1f5385c8da 2013-06-03 13:39:56 ....A 160768 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anwv-1248447d95b8b217d43f0232b38b092e82545415 2013-06-04 00:39:44 ....A 160768 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anwv-693c816d997f87eb8891a1c13a13b98111dd7bac 2013-06-03 12:52:18 ....A 160768 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anwv-93306d5f6e128902aed258b431821852f122adb2 2013-06-03 16:59:14 ....A 160768 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anwv-fd973a214bb883ef123b10525e066c40896a2fd6 2013-06-03 12:21:54 ....A 155648 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anyy-3129c59f0c229c8de431510a6f6c5dea053f25b1 2013-06-03 21:46:56 ....A 155648 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anyy-390c1aacd794bbe387c805231dc382de7e44250c 2013-06-02 12:16:28 ....A 158720 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anyy-5cb6a23e0684193cf6abd73534ee6b21cd8c9d9d 2013-06-03 23:03:42 ....A 78848 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anyy-ade4c22ac9e1313cbab666f6f973f84101ffb18a 2013-06-02 02:13:10 ....A 183296 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.anyy-fad85ea8a883da6b35a295be223d9f3d5cc0050f 2013-06-03 12:53:58 ....A 140288 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aobp-0b95a20a89eae579f5045c424ad1abf7188edbbf 2013-06-03 18:10:50 ....A 140288 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aobp-13d40eeb005dcd6b3a7d76b21afa42afbf879007 2013-06-03 09:38:52 ....A 140288 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aobp-5d558ec338e4262a0b72a538b832e4634906e729 2013-06-03 10:37:48 ....A 140288 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aobp-b4d12e9b538d3a7aa0f9b20cca8736ba3438fe9e 2013-06-03 12:23:52 ....A 140288 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aobp-f79314a38d3c6f5a1747537bd54125d730333cc2 2013-06-03 15:42:12 ....A 173568 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aokr-0552843828b7fafacc3425a305d233105ab96088 2013-06-02 09:24:36 ....A 173568 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aokr-0676540ecacf6fce7c8f8e0cb962b9ac1c0b6406 2013-06-03 12:38:08 ....A 173568 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aokr-13f6aa6104510a94a935e90ea80eaab2bc2a05c3 2013-06-02 09:23:02 ....A 170496 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aokr-324baaf172cd168ad43e29f1ad4069d48f6716f7 2013-06-03 11:40:56 ....A 173568 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aokr-5a41a757ca7ccccc3363e279f3bdbfc600daacee 2013-06-03 10:59:16 ....A 156160 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aokr-978dd08232ceac3100039676f2b84d0bae4b2a5f 2013-06-04 01:27:52 ....A 156160 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aokr-a9aeaa9281d80d4cf77c9ff5000ad8fb0040d54f 2013-06-02 17:13:42 ....A 79872 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aokr-cdb7eacb318a148a95eb04a49096aeee94653220 2013-06-04 00:12:48 ....A 173568 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aokr-f0ecc86c347918f5a535755be50bf9aa0d61a8ab 2013-06-03 09:11:24 ....A 156160 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aokr-fbdc3d344311c59e1fe2385a03d5085387459458 2013-06-03 18:26:22 ....A 164352 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aopl-12acf7dddb9e7f66424319be0d428dee9d22e5ca 2013-06-03 05:47:18 ....A 81408 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aopl-996cfc86f466db5e8d4c96f997f3fdf3e0476961 2013-06-03 12:03:26 ....A 157696 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aopl-cded6fbb35ab860d6208efe1711db32239889922 2013-06-03 09:35:42 ....A 172544 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aoqs-4eddac048d523ff091d833dca759ff241f7837dc 2013-06-03 19:56:44 ....A 172544 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aoqs-56091264a1302d401f870b2aadde3dc9e090be93 2013-06-03 14:54:48 ....A 129536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aoty-39c0feb3786c3989c7d1c5405f70c5a5a671f7a8 2013-06-03 18:15:18 ....A 212480 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aovd-1ac9f46a912b0720606a9e37e46d0fe1238ac842 2013-06-03 07:17:18 ....A 212480 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aovd-a8273bdb1469cb486c90f20f57b61cd156586984 2013-06-02 05:22:24 ....A 80384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.apcz-0aeb60a795a16e2628294b2b804fc7def0c55124 2013-06-03 18:31:44 ....A 80384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.apcz-2b93413e0721c3306617fda49b58e6ec27a5afa0 2013-06-04 08:56:38 ....A 80384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.apcz-414a742a27f07c2e992a55cbee1dbbc2d17e93d1 2013-06-02 12:52:18 ....A 80384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.apcz-4a240e81cb69a64b9e33b2e1f62007014b233a40 2013-06-02 11:03:40 ....A 80384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.apcz-716d69330b18cfb659a7ae12cfd07efb8cb34273 2013-06-04 16:16:32 ....A 80384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.apcz-770fc6f281e77bc8e0faa3228fdf0d42754626a5 2013-06-02 23:47:32 ....A 80384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.apcz-92f03e50ed83c01aca0622b18daee9f6c703ed90 2013-06-03 20:53:18 ....A 80384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.apcz-966eccd6e636ed0e5df046234c5a64cfb56f64b4 2013-06-02 18:47:30 ....A 80384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.apcz-995eaad5d5a1cde3d6b034457fe64b92dfa50cd2 2013-06-03 16:59:08 ....A 80384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.apcz-d6b4cdef260f6cbd3a5db8d9cf9b0dc8d462630c 2013-06-02 09:56:36 ....A 76800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aped-1553cf027035c4bdf20b8cedf24cdb639d46257d 2013-06-02 22:52:06 ....A 76800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aped-235ca90f5b3ac2e3258b3033cb165f0bba5ad8d7 2013-06-03 09:52:00 ....A 76800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aped-2faeffa395111871dc3d72f70468f2f37a59141d 2013-06-02 11:34:16 ....A 76800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aped-998989d58edb6e03c71d396e1894f9c2060ae464 2013-06-03 10:01:30 ....A 76800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aped-f5e03a9aab24cfeb71c067887450657cbb02d782 2013-06-02 09:51:38 ....A 76800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aped-f72767f2fd06f34f7a95fdb284d924143dde2027 2013-06-04 05:21:24 ....A 78336 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aqdi-8adc6710c3dc464a464d316ed630aa30dfd9c086 2013-06-03 09:25:38 ....A 329839 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aqmc-f8740d8c74a5661a284f09aa80fe98385494b22c 2013-06-04 15:55:44 ....A 79360 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.asqz-722e625a61ebcccf54af122f9b8577a1c07a5359 2013-06-03 10:34:54 ....A 96768 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.asuc-d6371635c56ef9f6730ef9496ca43313768c3e73 2013-06-03 17:22:30 ....A 96256 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aswc-3b8f66ec429270a38e662116cb93f382fef82769 2013-06-02 05:03:16 ....A 108544 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aswe-69e9723edde0508088a342b9830c1d427e740f0f 2013-06-03 23:38:00 ....A 173056 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.aswe-742282bf7575c199cf7c59039dd48e3899eddc6d 2013-06-03 18:30:54 ....A 96768 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.asxv-72c30af923131956e5a3e7436e3eb3aaf21ce1af 2013-06-03 00:26:00 ....A 96768 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.asxv-cc07da5d70fda7da617ea4eca76e8b0a1d7fd44c 2013-06-03 20:16:06 ....A 136704 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.asyh-14145fd80c6cedb18cbffc6ef6d8edd4c0fb859f 2013-06-03 11:09:20 ....A 136704 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.asyh-753390f209825bfcfd1a2fcb9ed9515fd6504863 2013-06-03 16:24:00 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ataj-5a6118f60bc5accb91972bf57fb8fa40b124ba09 2013-06-04 07:27:36 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ataj-61a2e794c69dde0d0de9038172c340f236144bd9 2013-06-03 15:24:26 ....A 414965 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.atdk-c38d77dfda3a61be5d816ee58e0b7848a7050e93 2013-06-04 01:28:52 ....A 96256 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.atic-336c8cfaa2344c6b3ffb8bcc9540fb0ac31a0d22 2013-06-03 11:16:34 ....A 113152 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.atxt-2d0640fd39d42b639b374ef0e231fc2aa08498e0 2013-06-04 13:11:48 ....A 146944 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.auke-3656b0ad4f1ab7fb0aba71dc25c58efe241e1341 2013-06-04 00:17:24 ....A 228352 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.auzo-e40816c516dc2ce2c3bc9ed452b7c4fd0d04b180 2013-06-03 19:25:30 ....A 117248 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.avvx-2877d516d98629375164b13a214213c55bb96b6d 2013-06-03 10:56:54 ....A 117248 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.avvx-f182fe081600c02f2788e582ca39e4f0e6b46c8e 2013-06-03 18:47:40 ....A 117248 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.avvx-f8ce8d3f3aa6109059a4e8da145f4028aeab4d16 2013-06-03 00:16:54 ....A 116224 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.awaw-d851b498ef6ea875b54e129af76f225a196a70d4 2013-06-03 12:10:46 ....A 234496 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.awdq-3af44720ee2934393763aaa0d1bcb9f782adf81f 2013-06-03 16:37:42 ....A 234496 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.awdq-a120ff460c79ef7db28769a783822d8b53eca2cd 2013-06-03 11:36:08 ....A 444437 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.axic-3843e790a9cd97f313c87920a613d36dfe85661e 2013-06-03 19:50:48 ....A 91648 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.axoz-9bcaf9e05f34d3f898879cd2c95ec0892f7d4927 2013-06-03 07:11:20 ....A 93184 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.axqd-55e94a9f874eb4e7e62e03b540b5ac9eaf6204e5 2013-06-03 07:25:42 ....A 95232 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.axut-ad6fcc744c0507eedd23e72df4f6ca6e86ae064c 2013-06-02 20:15:36 ....A 374784 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ayho-ca9ebd6365852facdf90f34cf01a50f5a44d85d5 2013-06-03 13:57:42 ....A 198656 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ayjl-00d854387c79cdb23837ef2c6a53e288e62afac1 2013-06-03 09:38:26 ....A 198656 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ayjl-0bfa41a0c609bb66cfa8217922046c9adb8d9922 2013-06-02 14:36:54 ....A 198656 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ayjl-eb22412d2c56d995efba8b32343e1d9d8608ac74 2013-06-03 19:08:54 ....A 211912 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.bguo-00c001ef23f535b6820af8408eaafeb59c40999e 2013-06-02 18:48:24 ....A 29700 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.bhfu-843892b8f23507a6c587b23077977adfe3c42a78 2013-06-04 01:48:26 ....A 28164 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.bitx-99607b4331bc921b70f96831d2201d00350a7b88 2013-06-04 15:10:00 ....A 57836 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ejd-991b8005d280577bdc210e664351d4fb69e39ae5 2013-06-02 17:55:18 ....A 109571 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.hzh-6f0a0ae2bf73a4baa2aa0d77df419c99b3771bf1 2013-06-02 00:20:10 ....A 122880 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kdu-6fb2307af82fa67262f086037b7441bb7fb089d5 2013-06-02 21:16:56 ....A 125440 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kmi-1e02ba5cb3dbe37503c9d4dc1d7620fb3cf94b3a 2013-06-04 14:00:24 ....A 119296 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kmj-ae2c2a7c5a4614aeb30c64aa1a8ddf4240d2aaec 2013-06-02 06:44:54 ....A 113152 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kna-4fba72909a2e954a64cde2be0b52606614cee2a6 2013-06-02 21:10:10 ....A 113152 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kna-f7b559d8c1ba96de246444def601be0b7dd211a9 2013-06-04 16:38:02 ....A 78336 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kue-59b59d0af885ae07efa1e1f72d3a08d14a5db0dc 2013-06-04 11:24:48 ....A 78336 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kue-9a7cb0cfec270665a8e568e77fed3971eb8d221d 2013-06-02 00:22:26 ....A 96256 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kuf-d2628824e385c3f90ea25b14ed6380ed18b7de33 2013-06-02 07:35:46 ....A 107008 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kuw-5a73bbcde6b8e5cd2abc2bd5e50887d105e8ad2f 2013-06-03 11:05:08 ....A 118272 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kvc-289abf3c85bde7992e536dda77223d48b95bddb3 2013-06-03 01:57:08 ....A 118272 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kvc-66361691fe7f26c84cbc0b0238db1bafcd90c4c6 2013-06-04 12:28:00 ....A 114688 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kvq-15c2cc4bb3227221ac1013c92b6e25b7766f9fc5 2013-06-02 16:04:56 ....A 114688 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kvq-8cb625d972aee00a41f92db72c4ea4763d6c3efb 2013-06-02 06:28:32 ....A 89600 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kvv-5761e118f3132abe73b11499f02318194b4056fc 2013-06-03 04:41:02 ....A 96256 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kwa-d7fa377c3b0ec299c348f23d39571aa73d674ea8 2013-06-03 01:43:28 ....A 96256 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kwa-f476e9603cac6a82096c0b63826668f6f8eb5798 2013-06-02 02:24:30 ....A 84992 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kwi-50a19932d243a55c705c4bc3b490564f4052693c 2013-06-03 03:40:26 ....A 84992 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kwi-d544a7851082bb2272527aa0143a12b428a189c9 2013-06-02 10:04:38 ....A 107520 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kyr-642d474cae06b3f95b262eb001c08fe6fc1ccf72 2013-06-02 10:12:06 ....A 107520 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kyr-cc39f24d7b3ff1b6beda129eb3adcb77ee525f8e 2013-06-03 00:25:26 ....A 107520 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kyr-eb7772810754b6f277837ffb4412252ff93cab17 2013-06-03 03:14:32 ....A 134656 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kzr-38f2830f558ded19d1a2dcf82c8de755efb0a7e5 2013-06-03 05:57:58 ....A 134656 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kzr-4b35d1ce0ab1f982eb8dc72a6923a437ad77b8a3 2013-06-02 22:24:48 ....A 134656 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kzr-a1c5e4bf79a93fb264f289815c13ff0b9c19f3f7 2013-06-02 11:41:10 ....A 134656 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kzr-b1ab4f8516f078bd029873f8b7ebc99f763597e8 2013-06-02 13:45:42 ....A 134656 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.kzr-e509e08d83b9adf1af07de433459429169300791 2013-06-03 03:11:04 ....A 101888 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lac-0ac85095effea4676ba69bfca40a9ff2ec668e3a 2013-06-02 00:05:08 ....A 101888 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lac-a6896beaae17d620fe81933c3edf5745a23c4420 2013-06-02 23:54:30 ....A 113152 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lbu-4dffa0236c7cb2ec907fb1bb158ef69d9127c940 2013-06-03 00:36:00 ....A 113152 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lbu-9b8cb7d855b44383da5c2ce0a778bc80c464fd98 2013-06-04 09:12:10 ....A 103936 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lcl-213fb0217da63f3c1cb30b349873279ba4f1542c 2013-06-02 06:03:20 ....A 103936 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lcl-6ccf1fcddba8813f5d12f119ad32c2f9dd550581 2013-06-02 01:10:26 ....A 103936 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lcl-f9424dda8a9c41dbfa99ea8a89d7645785d5aa7f 2013-06-02 19:23:42 ....A 104448 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.ldi-6885e530b61c59abc4dd361677626ab640b21f36 2013-06-02 13:38:18 ....A 98816 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lds-69e864eeb22e807c71c3ee5f49ec2a2dc8e6a8f8 2013-06-03 00:32:38 ....A 114688 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lzb-1af8600d66df0213b1f846edb4d6ff49e9817d31 2013-06-03 16:47:34 ....A 107520 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lze-00a07eab0ca07a236d7fece120a6f3fe509dfd98 2013-06-03 01:40:20 ....A 107520 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lze-3121af11dd210cad1429bb08c51e9fe7bc273c60 2013-06-03 20:53:08 ....A 124416 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lzf-007fc7bf96cc28c3effef2f36e4cd1f4518f0ac6 2013-06-03 07:42:36 ....A 124416 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lzf-00862658118151687d53427ee8ea44851f74c8c0 2013-06-03 16:12:24 ....A 124416 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lzf-03c932cb6eddaad0224d5aa3a031673e85f4f39d 2013-06-02 22:05:06 ....A 107008 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lzj-e8de56be6fb33e98b03a0599004ff80392e78a73 2013-06-04 07:28:28 ....A 60416 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lzl-18bb7dbfc8530ad13e8109ceed46754473a77672 2013-06-03 00:22:44 ....A 60416 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lzl-2349ec8169ff42306fd77b54b232c1166a272482 2013-06-02 12:36:08 ....A 60416 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.lzl-6a46804939af42fc9e106f47bc648d6a27d2943e 2013-06-04 10:54:36 ....A 93696 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mcs-00d5c172aa85e0c67113aa9d83168d877e8bcfe3 2013-06-03 00:19:28 ....A 103424 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mcy-129e2d6bd568349a6f2b6078846e3def3a0edecb 2013-06-03 18:50:40 ....A 103424 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mcy-74719c0b7f19c97b60733ff94aeb22dcdf0c449e 2013-06-02 10:28:22 ....A 103424 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mcy-84dab41cd1461335f85ea6d849af23ea4ed3e063 2013-06-04 00:23:14 ....A 198656 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mdn-713bf1e0b0f380825d585f57487c6b4567c77e10 2013-06-02 15:47:26 ....A 202752 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mhe-4bf59b9c7a5b99e93924e57ed2135af2ef9e3057 2013-06-02 20:18:04 ....A 202752 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mhe-4fb210658b31af3d3436499ba006a9f6995cb7ec 2013-06-02 12:20:24 ....A 202752 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mhe-f56ec5f16447c09cb4d7b9d3b88cbc76349e586c 2013-06-02 08:04:40 ....A 110080 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mhs-47804d39c6ad23f4618a792dd94be94cb5ec0e76 2013-06-02 13:20:26 ....A 124928 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mit-1589da4da93fb62a333fa925ff5057c9bfdf5baa 2013-06-02 15:50:02 ....A 124928 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mit-ae9afd2150a6079a1165ab209ea400fecdaa6983 2013-06-02 02:29:32 ....A 132608 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mjk-445df10f658ad6361199ec49526d7dbc55df58f7 2013-06-02 09:54:18 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mlb-dd40cb09df2df8e6438a8023d1fd1c1c55ee4f4a 2013-06-02 14:57:20 ....A 135680 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mle-4f5c054f82e0797f2a1df8234f8038ad50f97969 2013-06-03 16:16:54 ....A 135680 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mle-8f44d7626139b85bcf4df06e702f89eeb9663020 2013-06-03 15:13:10 ....A 171520 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mnh-455d762b10bee6b7103b6270fc23d8c91666ce17 2013-06-03 00:24:48 ....A 171520 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mnh-6cd24faeab6953ab6b09e9b1c21a7fca0fe565bf 2013-06-03 02:19:44 ....A 171520 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mnh-865f07ca687bf5f030a03716a4a77b259814f7cf 2013-06-02 23:13:14 ....A 171520 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mnh-8b3a1bd566e8d73e1a4c2e2b222a66e18d0d7812 2013-06-02 11:38:32 ....A 171520 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mnh-af87c94184a9d674a3aa6657d66d96701d9006d9 2013-06-02 13:27:14 ....A 171520 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mnh-fa3d45189f6fbd617eda827f020315ca3ceeeb55 2013-06-02 20:37:46 ....A 127488 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mou-357e5394fd70f6630b16ef8a466ef80c06f70086 2013-06-02 15:39:04 ....A 120832 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.mpc-2a42e54c111d71ce4a9003247cd7d43f4832b72e 2013-06-03 00:12:14 ....A 129024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.oar-4f23244512322a6ac67615d9a04136524af76603 2013-06-02 22:36:10 ....A 129024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.obv-21c05fb9b38fcc8dab4215c078ec8b2696b4b6fa 2013-06-03 07:35:10 ....A 129024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.obv-5735219f660e784bb525b0a3289e2d776b3319e4 2013-06-03 00:56:08 ....A 129024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.obv-629745d8c727a0bd1c3ebc25966432e73e02c811 2013-06-02 22:35:06 ....A 129024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.obv-b589b04bed27633b48db9c7e7df1f0e466bfde09 2013-06-03 01:36:54 ....A 243200 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.oem-1bf1f30adc4bc3c6fe706cbee609f5819e3a3fdc 2013-06-03 02:00:40 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.oia-e9af67fed90dbe6d7dbacea1222d86125d137f41 2013-06-03 10:57:10 ....A 639488 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-004cd3089e1a00a87f5ca99f1cafbab26898418a 2013-06-03 07:02:04 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-007a1e8e53ef522b90b945208782f6384ff08501 2013-06-03 17:16:18 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-007d9740d33d3ee40fb43fb6d2c6dadffcfa169d 2013-06-03 10:10:50 ....A 109568 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-0085e63bb23c5b743d63c34e2155bb330432c6ba 2013-06-04 05:03:50 ....A 83968 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-00873a89e44d8817b99d186c09ef355f0d57477e 2013-06-03 11:45:26 ....A 101888 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-0089e419e48aa33e9fb499a17cd5b1e00be3b95f 2013-06-03 18:18:44 ....A 120320 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-00908cdeae29f2a984eb86b78b5abbb894d47ac1 2013-06-03 06:51:06 ....A 105984 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-0093db39e5fec6fd809f83f84d3c4e0663690903 2013-06-04 01:27:18 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-009863946459e763bb5c880d988aed545ec1a30c 2013-06-04 10:17:08 ....A 92672 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-00ac7b25cbc09905bcff7cb805843c7b453de558 2013-06-03 20:19:42 ....A 120320 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-00b81394d6d3313d91b826b7891fe0db429c452b 2013-06-03 08:32:20 ....A 83968 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-00be0d20c9f39eacda4e30562534ec432dc1f317 2013-06-03 14:19:34 ....A 102912 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-00c5865d5b217e186e89befdd49eaccfa5d312ba 2013-06-03 18:15:02 ....A 120320 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-00c5c277f37b4a691eb8eb0a781e536e74cb163a 2013-06-03 07:09:40 ....A 150016 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-00d738011b5052a6f75999b426eeedd46f63c061 2013-06-03 06:32:18 ....A 120320 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-00dbf358ce0466151212be6cebee40596304847e 2013-06-03 06:37:18 ....A 79872 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-00e284671b61ea04639e879c570c84797efe53eb 2013-06-03 20:32:18 ....A 133120 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-00fdaef41c90bb39e1ec613e2861943d8ab3467f 2013-06-04 01:25:38 ....A 191488 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-011c6f32d40a88f05026a103d7ea7c05f0ce7cd8 2013-06-03 14:08:48 ....A 92672 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-0135a01870e760abecee1adab27aaef23ecde98a 2013-06-03 19:56:38 ....A 93184 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-0244452c0efaf5d54a8a39a041d14f3bc0b3fb9c 2013-06-02 16:26:00 ....A 215040 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-02869ce6d9da64a45e6654a53da9c600c1649081 2013-06-02 00:32:38 ....A 153088 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-028ee8af64e2b9747554a1e73a0757246b78517a 2013-06-03 22:13:44 ....A 123392 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-032a3c65e17e8541de6ab4df7b4c43c4da8111eb 2013-06-03 19:40:38 ....A 83968 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-03cfb59b5805a0c293c55b51d4890d4cc5496099 2013-06-03 13:07:22 ....A 183296 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-03f92b54f4a912dc82f17258806cbc538349fd46 2013-06-02 20:17:22 ....A 201728 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-05c077d2918c9c383f460d4d79ce588fa9ea7ce4 2013-06-04 05:47:40 ....A 207872 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-068b64404023a8bbd31f12e5e91f613fc7ef6539 2013-06-02 14:53:20 ....A 208896 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-06c953847e5b11de0c93d4ec36e5906c3b7914c2 2013-06-03 04:09:16 ....A 262656 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-09ee506452bab61e95b59fe7cb42567d302c9055 2013-06-03 06:19:28 ....A 450048 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-09eeecd23177ccd14b55d6a90c26caef1f624305 2013-06-02 00:25:48 ....A 82944 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-0b1b3af0f224c08ec560545f0fd3a87c0127a773 2013-06-03 09:15:20 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-0d8bf2348efff2e53af90b769e8ba545d210f6f2 2013-06-02 16:22:42 ....A 190464 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-0dad9d06eb8e23669c50ef9fdab06b0c9ccfe901 2013-06-03 00:03:34 ....A 194048 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-0e4f6a052c62a0674df00946e251ff5fe1f874d2 2013-06-02 06:06:28 ....A 194560 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-0ed1f7302b67164f472b9cc6cc926435627686fe 2013-06-03 13:53:52 ....A 101888 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-0f9f19c1b5c9e2fa2fec779c7b938006d79fcfb4 2013-06-03 21:27:26 ....A 368128 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-111b3850922dab4eb32c4ab62773a5edc1e910d2 2013-06-03 12:47:10 ....A 92672 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-11a9abfc37aa6b9f7b41bd5ed54a3695581cb50c 2013-06-02 06:26:50 ....A 230912 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-1248aa300c7b42c8f5f4ca39743a5ccaf48600c8 2013-06-02 14:08:36 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-14f7d9deae3b04c73d4298e28f51ef5b0efd4295 2013-06-03 01:12:40 ....A 225792 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-159ff9fd25c41b2351e89f587292a4faf4df62a1 2013-06-02 13:57:46 ....A 190464 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-1624788794f2c7e2039c17bdff5239f368a94413 2013-06-03 23:33:34 ....A 460800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-1753c45d2e349751fd277afcdd864cf0c5d8cd30 2013-06-03 04:55:04 ....A 82432 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-182e3f86a7648ca3c2f480dc49d4908a020d7517 2013-06-03 15:46:00 ....A 214528 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-19f95bba9324e58837c339d15ef628dcdb38a04c 2013-06-03 01:57:42 ....A 192000 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-1a720d2822c6cec445f1a1045b59fd6536d2e128 2013-06-02 03:42:16 ....A 112640 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-1bb8817272b1c79296875e55bbfbb7331f26943f 2013-06-02 10:45:36 ....A 102912 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-1bc29531af2e01266e386d22ef744d398a22f011 2013-06-03 14:03:32 ....A 71680 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-1c13cb3c9c773e420e8bd9fedbc1e6f558e5dbb5 2013-06-03 13:43:14 ....A 195584 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-1c4e18fe0c897474d9fc3d890b83bb088bf468e1 2013-06-02 16:53:26 ....A 217600 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-1d1b5feb5da23cbd53430460c4b9017ffdabe62b 2013-06-04 08:26:38 ....A 101888 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-1d449282e022d4e25bf782b4dfb4f5102add77e6 2013-06-02 17:57:10 ....A 128512 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-1d7cfb8f4d8849ce7abd26660eb7d7610c7305ed 2013-06-03 12:19:28 ....A 190464 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-1e333bef053f113219305313383075b955b520df 2013-06-03 17:40:34 ....A 183808 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-1e4bf55eb303c0e13047d7a6d7e2e897690acfbe 2013-06-03 13:42:24 ....A 82944 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-2084f3bd742fc3bf1bb539fdde4a05fb5fa9e608 2013-06-02 09:41:34 ....A 105984 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-20dfbbba42d7596297e8cb125f129cc3bbe3b53d 2013-06-04 09:32:34 ....A 229888 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-21ea0d476f0b79735f0929ea6f56953b51837e3c 2013-06-02 19:08:36 ....A 128512 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-232a2b0162d580195ee382e6f86417400112096b 2013-06-02 05:26:18 ....A 195072 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-24204250653a9a2412cfc897d309847f61cadd4b 2013-06-03 01:41:08 ....A 177152 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-2498565ccf36068d20f39c6176bcfcdfb3f61553 2013-06-02 16:30:46 ....A 185856 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-2548af4063ef41270cc46df3c0732e4b9ad33e55 2013-06-03 03:55:12 ....A 82944 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-254b62f1e527509bee1ebc802d27a143fd4de79c 2013-06-03 23:03:38 ....A 109568 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-258835a714d522e9a265b3462f4f315c1f21e3d2 2013-06-02 00:20:38 ....A 216576 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-25950e46dc261934abf1d9edf5d1f43987a52127 2013-06-03 20:30:32 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-2641c9214211d25de15d2e3c6333840298852a9c 2013-06-03 17:25:16 ....A 227328 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-26d1c6c30c5f0bc4ae128f0456c5fadc85bfa4c3 2013-06-02 12:34:04 ....A 82944 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-275a7393aa939a0863bb6f2e57c3f63b34418f6a 2013-06-03 14:49:06 ....A 194048 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-2775fcf1f4981a0b2511744bad301ac33a00b4d8 2013-06-02 03:45:12 ....A 231936 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-27e53f69e8ff02dd7727f8cbed07464f76d0a2ea 2013-06-03 03:29:46 ....A 216064 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-27f4ad1d8af37e4c9ef90274604db19ba307eee0 2013-06-02 04:51:56 ....A 82432 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-2878cbeea2c77ce0dd83510fcecd8b5e0be70bc0 2013-06-03 16:05:22 ....A 280576 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-29070dfa996bdfa6297150f88c2b7d05b871d676 2013-06-02 18:45:08 ....A 194560 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-296789520c6d34d51b44ab9a21c2375901f95d4c 2013-06-02 10:31:44 ....A 95232 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-2a44eb36b965fa65a5cfaaaee34e33e0abc9cd65 2013-06-03 20:18:12 ....A 468992 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-2dbd2e693ba20410819d471af1c252d1cbc97474 2013-06-03 10:56:16 ....A 451072 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-2e6b37943035901c7b10d3cf2bf8af9d375aee88 2013-06-03 19:39:10 ....A 141312 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-3049f64046a2666e371853af8a7ec9f1d31eaf5e 2013-06-02 10:46:38 ....A 71680 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-3091eaef570c68e0fa869fbdbb6f6d8016d2bf69 2013-06-03 15:06:46 ....A 246272 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-326ce0375b3aa2686199ca34cba7254c7edb21c3 2013-06-02 12:56:46 ....A 224768 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-33027d97d9e2f9efcba2d44d762fccbac1e77280 2013-06-03 20:06:56 ....A 235008 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-348e9adb3cc2a2b527cd0c32f75ad810186a3b0c 2013-06-03 18:10:28 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-34aed1312c842cd5c3293a9dcdcb24ec6168fec1 2013-06-02 20:24:20 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-35c5cbb5ecb1c40dc4cc5a01ca2d3d2fb0a70334 2013-06-03 06:51:46 ....A 197632 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-3632bd1fc51fd64111999bf39be5720cd126458a 2013-06-03 07:06:14 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-3741c17ddb72b105a2aeddee017515366bb3880d 2013-06-02 14:54:04 ....A 199680 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-375790ae5be1edcf4fbcc530293961a70c8cbc23 2013-06-02 17:38:00 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-377949cbd9eb97dc06814e27cfa18416a60460ec 2013-06-03 14:57:52 ....A 82944 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-3808c323b074216df22c251a785595eceefaa3dc 2013-06-02 00:42:30 ....A 224768 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-398be00a5b222bec26b3c8ed59f8570328daf0a8 2013-06-03 07:46:32 ....A 461312 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-39abf850293556e3f272d6af457a190ef770f7b5 2013-06-03 16:36:28 ....A 208896 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-39f1853289bee2e1a3d4df8eb9265cd2a75731e0 2013-06-02 10:54:02 ....A 191488 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-3a614171c127297840857705bde349402eb8c3dc 2013-06-02 20:07:06 ....A 631296 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-3a79b1f6a2f8f747d8eda5c6e48491753f07e1cf 2013-06-02 20:48:10 ....A 186368 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-3b0a6f18b4ce8f7e6346398b79f24f67e4502eb9 2013-06-03 13:22:02 ....A 183296 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-3bc8fd1efeb04f35f5811db0e65a0bcf038c8d4b 2013-06-03 18:59:18 ....A 114688 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-3bd19988897a84deeb2110a722c9ecb573fe2e58 2013-06-03 19:15:48 ....A 200704 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-3caec40c653b3f5ce20982c343bc0e2700e99368 2013-06-02 00:24:04 ....A 221696 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-3cff1874b5dd85f0cfc02c76249c7cbff894677e 2013-06-02 23:05:46 ....A 240128 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-3db3d8837d612ef5a17e50b5298143b9ddb359a0 2013-06-03 08:47:46 ....A 190976 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-3e5afae8b57ecd5056a9999d25a9fc2ffde62d68 2013-06-03 23:34:54 ....A 227328 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-3eaa31df0f68590bda190f9cec0d5ded9788ec59 2013-06-02 16:51:42 ....A 213504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-3fc75b9f918b93f84287c8d6b8ab9818d47a4353 2013-06-02 10:28:40 ....A 105984 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-405d1cf45bc0dde21f25c4c2281d02e95f6ab748 2013-06-02 21:17:50 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-412fa55740439ead7c4808e6f9bb31417fa57a64 2013-06-03 11:39:02 ....A 191488 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-4198d190272793ff57dc68f7aa570e217c73b3cb 2013-06-02 23:48:40 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-42461909a3bb6613bf66c4f30382bc21e4f682e6 2013-06-03 14:48:22 ....A 227328 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-428c0f096a24ed8533f2140c91a21a1075cf8d0a 2013-06-03 20:19:46 ....A 468480 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-439619dbb76117d6d1a7fe2eec28e6aa509d583c 2013-06-02 01:52:04 ....A 100864 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-447411b01a7117ca3e09460fd25258f18ea28dc8 2013-06-03 06:23:36 ....A 402432 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-468d74a846ed9371fc2528720a6d6d067f47c9a3 2013-06-03 14:54:56 ....A 224768 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-4970ff4fd050158051406710fdf9a81b588e447d 2013-06-02 01:34:16 ....A 201728 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-49e9f050c13631e0ee68050f3513fa886fb2769d 2013-06-02 22:50:18 ....A 217600 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-4a6bc53499e5b5f679bf38159ed11fd9c25a61e2 2013-06-03 04:01:10 ....A 366592 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-4df702904d4aed7a3fca279103505b15091bb51f 2013-06-03 19:10:42 ....A 72192 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-4f78145646f8bb30c6b58dcb38974290246ee5a7 2013-06-02 00:23:18 ....A 238080 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-507972e1bca1202dbcefefa6dc91a168b2764379 2013-06-03 16:48:28 ....A 461312 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-50e8b9edbf8a84614f8e2033d1965104ab638db3 2013-06-03 12:09:06 ....A 431616 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-50eb922e8f099d7d688fee5dff90321e072948b8 2013-06-02 01:48:00 ....A 72192 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-52b7f3b6230d9daa60e0ed97a415fa108fb481a2 2013-06-02 13:52:02 ....A 266240 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-52c2cb81c598296ba5400696323d375c70447914 2013-06-02 16:44:04 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-54dda84e9a2bae3cde9d5d2f92c0770ae80e30a5 2013-06-02 20:25:46 ....A 240128 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-55415fef506ac990b4a604e5e2165300ac963627 2013-06-03 22:46:30 ....A 141312 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-5674e65c5e20c15a34a834ba3f212c74db99c700 2013-06-02 01:10:24 ....A 193536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-57151dceaff538f68df860f78166f8b3c5573f99 2013-06-03 23:40:22 ....A 105984 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-5784bb12a768705bd98484d47f1f817ffed403bb 2013-06-03 01:44:06 ....A 213504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-595af800a8903580d5ff595b9c03f3c833aa0acf 2013-06-02 13:07:48 ....A 110592 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-5974fc2591ff00095c524d17d459890b5bbb1b32 2013-06-02 01:49:14 ....A 191488 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-59854e4c32ad2f0a499c7c64cb8e51e26b327d9c 2013-06-02 19:48:50 ....A 216064 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-5a4593e62695092948207e10bc7542ccb5c29f7a 2013-06-02 22:18:48 ....A 191488 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-5a5f37460211cde38b2099bf6f210cdfd377ba12 2013-06-04 00:03:04 ....A 216064 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-5a99c7133828bace2b9e1e18b365510527028ceb 2013-06-02 09:57:12 ....A 409600 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-5adb677de59de20d9ae5010cd7be5ba0f8352bb4 2013-06-03 05:22:52 ....A 150016 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-5b651b9855c33dc0131f863f20e795f0ad87a02c 2013-06-01 23:57:20 ....A 102912 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-5c03b35d46938b6be596f31a31f94a6ce318ee6d 2013-06-03 04:40:54 ....A 1245607 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-5d3c270e7be14afa6c58221737d99dbab6f9f0e6 2013-06-02 19:46:16 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-5d9325fa4fb8af53b776ea665b3797d7729d0319 2013-06-02 08:45:16 ....A 150016 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-5da8a5bac956968aa6b5659583f03568d4f83191 2013-06-02 17:00:06 ....A 183808 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-5e2d4e7005eebf45b6d8a46e10239a446368bb88 2013-06-03 02:08:02 ....A 190464 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-600d07cd5d755970cea12ce26c0c3e6a3d45d867 2013-06-02 15:43:44 ....A 82944 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-62973c883faef6f21b35f10e7ca888f79f61917e 2013-06-02 02:28:52 ....A 205312 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-62e32a67349cc6b8d4a5e59df628249f0d7e583c 2013-06-03 09:25:26 ....A 82432 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-62ea7dcf6b0c0630bfe0d576c6d237647e9985da 2013-06-03 16:57:34 ....A 71680 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-63bd3ea8df49a81d80de75ab573f5ce8ee647443 2013-06-03 17:11:14 ....A 461312 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-64385f25d1bcd014f2839c55793ac777284a367c 2013-06-03 10:37:24 ....A 186368 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-6484b777ce798021a9b496722488deb312a9750b 2013-06-03 04:02:16 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-6565106885e929c4f842bb351b716f498167f259 2013-06-03 15:05:34 ....A 445952 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-65c084a2c2db13df7b6b0e9e978f2b5b0284eb05 2013-06-03 02:34:48 ....A 141312 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-6600582770cfd4b4eb4f66a7e3467b8a3e7be755 2013-06-02 02:43:08 ....A 190976 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-667f1e740a26880bbe3c52182a5c6071028f2c57 2013-06-02 17:52:02 ....A 191488 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-670e4f598f1dd63f0940bf707c812996e960b028 2013-06-03 17:34:14 ....A 218624 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-676c9b8aa2cdf5d1667f6c2623f472c5fa26a6fb 2013-06-02 11:18:10 ....A 109568 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-688f51220a01c93b929d9fb85755e306875ef3d3 2013-06-02 06:06:24 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-68f10c975d1120a40ff29f6787320b5cdaa7132d 2013-06-03 15:27:04 ....A 456704 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-6a547f82e01e41e5b518b411aaec1328b65a9cf8 2013-06-02 23:43:54 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-6a5f6ef4bc0c642c924a46cc38db45eb656bcf03 2013-06-02 02:18:14 ....A 186368 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-6ac1aeccc67cd0fdec737464899810ef7fdd2210 2013-06-03 15:51:46 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-6b0f9c1c832b2d7031174283a9543e47c838b9a7 2013-06-03 14:20:06 ....A 237056 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-6c5afd595de0faf9c411fd83b3c589fa4b87fe33 2013-06-02 13:00:48 ....A 82432 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-6cf1e7d8000a93505f49bbdb81caee3d18442f63 2013-06-04 11:53:00 ....A 416768 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-6e3c4ef5fc0014cc7039bfbe3d8ab53a56ee8e14 2013-06-02 17:37:50 ....A 82432 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-6e7de58980773c62efd817f29834d8d03cb03012 2013-06-03 12:54:50 ....A 225792 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-70f6d53544ab69039abfb2bda5c9ebac5b15c56a 2013-06-02 17:59:36 ....A 217088 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-7150f1149167bba79086339b8023784599b1744b 2013-06-03 01:37:44 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-7379a4634e8b71f055eb695377753450d864f823 2013-06-02 13:29:28 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-76a8f9ad5c877a9aebdb96cfb57f798b711ae94f 2013-06-03 15:55:12 ....A 230912 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-76b950e467d13107cb471fff4fba4b404e57bd51 2013-06-02 16:19:38 ....A 224768 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-778dd3ffb731dc34b08b859b5769a9d58290ba75 2013-06-03 16:09:40 ....A 238080 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-7a806e6f229fa49f34ba368893372139e9cec96a 2013-06-02 13:25:28 ....A 431616 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-7aa64fb16bdde860ec289f692b60c61a0b8c92a7 2013-06-02 22:28:24 ....A 189952 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-7adb1b1d1e860a5830d6608e8ec5fe4dd6aea97e 2013-06-02 07:08:30 ....A 236032 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-7b3e6097970ccbbed2981e384313857d622005c0 2013-06-03 17:55:40 ....A 101888 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-7b6a4f8a1fb70c769018c85eb1cd215b9c931fac 2013-06-03 16:45:04 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-7d831107f8ddcc67992f0b67b19a22bdc9f07452 2013-06-03 17:50:46 ....A 182272 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-7e6abba5315e9b6ee13c0213615fabc2f6364495 2013-06-02 12:45:00 ....A 219136 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-7e8c2f72132dd33ca4e20b8b9c8bd9dfd3ab4b75 2013-06-02 17:53:40 ....A 227328 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-7ff3a636798b0595be82e977d8a9f2745267486e 2013-06-04 02:05:06 ....A 101888 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-807e3ef86c8c76619e893893ab648181c3ac005d 2013-06-02 20:37:32 ....A 79872 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-80bb780c8ffcb41d9e887b4c200013c56f8032dc 2013-06-02 06:42:12 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-80d653ef8e355685389afcf8cf4cb00e875015d7 2013-06-03 16:57:14 ....A 183296 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-82a2e025f0e64251d1f13bf35aa71c2832e5f495 2013-06-03 16:45:50 ....A 116736 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-82acf809435076217c09c3722e78d5d8e128ac2b 2013-06-03 03:37:48 ....A 174592 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-842c9a1fe980bd129138d844b05fc10197348da2 2013-06-03 20:38:26 ....A 237056 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-845964af4e01df71ed2453f49a961ba7052b0009 2013-06-04 06:36:48 ....A 238080 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-853d6352b8459ebd1959d3e4e72fb964976d54a3 2013-06-03 00:55:30 ....A 204800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-855d7bae4905636efa74abb00dc3237432b6505f 2013-06-03 01:01:56 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-862736cf6513b1c39725d9b1bdbaf12f26d306d5 2013-06-03 17:37:02 ....A 184832 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-86d714aab911b7dac97806b853671fdfa307cdf6 2013-06-03 20:18:04 ....A 475136 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-87b9380503e6c2a63510388c873e58aa9c400db6 2013-06-03 07:47:08 ....A 190464 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-8b4b52eff88527df19e9a5275386ca4bd4de6f72 2013-06-04 11:47:18 ....A 192000 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-8e79f720e16fc2b2af4bdf8509d0f401c4c78eb1 2013-06-03 06:58:44 ....A 456704 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-9044bb3db69ba9918bd15fff6eafa8dfae2166a2 2013-06-03 00:16:44 ....A 229888 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-90af742ab74ec4fc04090daa30fe44b58b3cf17e 2013-06-02 07:17:20 ....A 97280 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-91707e4bdd443f3a580adacf74a6b0f798376dff 2013-06-03 20:24:30 ....A 195072 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-91d4322b3629221c0221b5c9cb5c7f745d835df1 2013-06-03 03:15:36 ....A 240128 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-92dff4fbf4cd2140351269ce749c53774be63a8d 2013-06-03 07:33:34 ....A 105984 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-93398bff11db673640b24b57cf241101b754ac40 2013-06-03 04:43:08 ....A 221696 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-9461b388c5fa0f3f47ad964addd3c71b61acbdf9 2013-06-04 03:04:36 ....A 101888 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-9551f2f0a35dce8ed1e978be118d69e783af323e 2013-06-03 19:55:44 ....A 213504 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-9639f9dfeeae5348551e97e9f69e624211e64430 2013-06-02 14:39:12 ....A 150016 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-9645133f78f245ce030c9279e44e667dd5d76f15 2013-06-02 09:41:14 ....A 204288 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-9731be4dfc2dcd15eff2281c4df45aaece632625 2013-06-03 11:19:32 ....A 82944 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-97ab668cc253775bc2fc0877bdc7a407b0c54a70 2013-06-03 01:31:24 ....A 183808 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-97da978d7ae159372dace681c71d5bf91013a38d 2013-06-02 04:24:50 ....A 148480 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-99688f68e5c6a91665a9c85680238cd875c3d155 2013-06-02 06:59:34 ....A 115200 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-997717a5b256bce892e3d96e92b6830ba65f55e9 2013-06-03 08:39:50 ....A 86528 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-9b46399cd869f84041e29f88d725a33b2a6633a5 2013-06-03 08:51:50 ....A 216064 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-9c117a943462bdad776003677ad457130b978a7d 2013-06-02 05:53:18 ....A 95232 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-9c5cdd54a96a1a6459c62fa0cdf382ed6e85038d 2013-06-02 05:19:04 ....A 112128 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-9e7942a2886f3a38e46c7cfe6282334c10714d1e 2013-06-03 15:44:30 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-9eadf9111df2ff96495d6749cf0dea5aa4ae6a0b 2013-06-03 07:04:06 ....A 114176 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-9f9d9862d6e02b8bc4c22c407382c23f85f3c86b 2013-06-02 22:54:42 ....A 190464 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-9fab06e2bd81934edbcf308516d064fcd3404331 2013-06-02 17:16:50 ....A 355840 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-a1f11f1725c5082344376d7c1e081f0df8d72357 2013-06-02 08:05:10 ....A 219136 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-a2f861b4ac4b2354ade54362825728674a273429 2013-06-03 08:30:48 ....A 427520 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-a3b93cd8636f771c7a017e19f81e52c7b6fb6441 2013-06-03 19:01:40 ....A 413184 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-a530d7b18c45f80f91233ccaf2570be13430cc84 2013-06-02 01:08:14 ....A 204800 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-a542bb307498a59011282641cb8c6343b7872375 2013-06-03 20:31:20 ....A 183296 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-a56acb72c33f24b4e14ea90b9fe1f2dd4c87ba25 2013-06-03 21:53:08 ....A 228864 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-a5977929f30b8286891ef34b273d7b8ed95befbd 2013-06-03 17:19:48 ....A 105984 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-a621f09bed8f190794057b1d40193d18211c3d1c 2013-06-03 04:54:12 ....A 102400 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-a62a8df62872f0ca869b72139bf3c0700c8d7e1b 2013-06-03 07:09:36 ....A 183296 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-a6c2c052429811c7a181b1b457a7c5eaa3ae12f1 2013-06-02 02:26:12 ....A 239616 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-a70dd8001ad8add473ee5858478344fbc3c70cd3 2013-06-02 02:29:42 ....A 403968 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-a7d4b325cd91ded7b08454021886726b3b07a9aa 2013-06-03 19:01:46 ....A 251904 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-a875d14855966d06ebc6c99fe3cb76dfb0652829 2013-06-02 09:10:14 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-a898ee9e91d66fead56f789e474c2ade34214314 2013-06-03 04:39:00 ....A 183808 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-a9b0a69e047416407566c9ce53f0cecbf51fe194 2013-06-02 21:38:06 ....A 201216 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-aacb89c9a21d3a90a141ba984d88df9901a6d4f4 2013-06-02 23:09:46 ....A 193536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-aad05f8b7fb455267d04b0b764f734ca6f6d5d44 2013-06-03 19:31:48 ....A 430080 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-acee605f4a54171852079813a675267f8ba93fb1 2013-06-02 18:01:38 ....A 82432 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-ad4813d222109d6003480705b1c48a5192ef1073 2013-06-02 01:16:04 ....A 224256 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-af366f123719a3f4d9b40c51f80ed98fd09993e6 2013-06-02 18:33:00 ....A 82432 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-af4221bdb08ff058a5fe746b7eae5df5c24b1c08 2013-06-03 14:36:52 ....A 141312 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-b00ad1e57d989b5e18589bea6d133847a6af654b 2013-06-03 19:44:30 ....A 82944 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-b1e4866051c6c5615507a7408322b9fc4f01d511 2013-06-03 06:12:18 ....A 194560 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-b328093506e315af7e51dffbe2e8bb77e8907ccb 2013-06-02 19:56:52 ....A 195072 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-b35d6a294b13154600b61e59450b82612bc398e4 2013-06-02 17:45:22 ....A 367104 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-b35e482d15ba01218a3b07df21b2bf42ac317e84 2013-06-04 00:56:20 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-b70154e124c334fa623b04f0fb576c7e08cdc757 2013-06-03 07:47:56 ....A 102400 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-b73bdff51666ebcf5adf43f99056be911a6eeadf 2013-06-03 16:18:02 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-b753b58d4f04afad23d48240e4bbb905c212d6a6 2013-06-03 02:05:12 ....A 253440 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-b89e4f721be45491f6e796acaf858249162dbde7 2013-06-02 13:09:50 ....A 249856 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-b8dc56fb0d7d687568a083fc39a05c2434bea6d0 2013-06-02 12:42:48 ....A 359936 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-b927b2d5e2d00c326522f20fffa53de17786efc7 2013-06-03 15:54:00 ....A 193536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-ba72786d0a87c584959f95085cf559805b05d354 2013-06-02 07:14:02 ....A 82432 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-bb3181d3ddf9456470fb3717be3ccdd644ba764e 2013-06-02 14:31:56 ....A 112640 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-bbee3f62b6503af1cc571ac239e38b751c384658 2013-06-02 01:38:38 ....A 112128 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-bc7d030ef088ef9c71a1023aa7edf33e36b66c16 2013-06-03 22:21:06 ....A 148480 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-bdad18a6c40743ff932bec4c3dea419c5add6cfb 2013-06-03 06:54:42 ....A 216064 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-be8ff1cd59084ca6a88bb6285ddabcc1d2a555d7 2013-06-02 00:27:04 ....A 183296 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-be982b519155c6bc1f8251ffe9fc23a18fe17b96 2013-06-02 00:33:48 ....A 82944 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-bf05790e8de69a83fec3ae3a61fadaa78217d1f4 2013-06-02 16:40:56 ....A 190464 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-bf5a32c5295128b2b1e5ce602939fd01600f2aef 2013-06-03 06:19:44 ....A 484352 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-bf74bfe5b78cd1e0526897d664a770b767a08e2c 2013-06-03 13:59:50 ....A 193536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-c138ed313cbe013afe4dfe0fe43c753bc6c79e16 2013-06-02 03:36:40 ....A 208896 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-c15fba9aa79bc3f8724d9ce27d77532bd44d1518 2013-06-03 08:19:42 ....A 116736 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-c1fb0924ab71b2f315c71c366556f5b986e9cd84 2013-06-03 15:00:20 ....A 197632 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-c35331ecbd4ea1cd1d1a58209985458dc5f58f15 2013-06-03 02:38:10 ....A 82432 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-c3e9525826f40b48e9c9136db3c979ba2d0d2ce9 2013-06-03 13:59:08 ....A 197120 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-c45cc775db32d3a4c58018fe69cb43777a140bbe 2013-06-02 19:22:24 ....A 465879 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-c582dcee359552e9faa385257ce3d439507469d6 2013-06-02 20:49:26 ....A 216064 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-c7c95b429cb50bd24238ead950715fb9a541222f 2013-06-02 06:47:24 ....A 112640 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-c8861fe5fa9781dd8d4e41400bba85c9308dce59 2013-06-03 09:56:02 ....A 101888 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-c9062a87a45ee08adfd0c6e259847e07b3de7dfd 2013-06-02 21:10:14 ....A 196608 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-ca765206610e52948abe9320a8100b16167a6b20 2013-06-02 13:31:34 ....A 71680 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-cafebc869a5eb2317f7d6aa5f7ebc897eaa8cb33 2013-06-02 20:33:02 ....A 217088 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-cb2cf3ea7adba07ad6bc127190f2c4f5225dfc5b 2013-06-03 07:16:04 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-cb67e3a564c00aa9183471b8f1b68e07ae67560a 2013-06-03 07:18:16 ....A 102400 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-cc03f874a44c5103a67bd2dfa1b37bce7a1956f5 2013-06-03 10:15:48 ....A 112128 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-cc6ccaf668c8998f1f88f955c20e8b5afc577460 2013-06-03 10:13:00 ....A 225792 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-cc86e0fe645fb3e92ebb1aa420614882594a4970 2013-06-02 02:05:38 ....A 195584 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-cdb16c160204acb9325bbc0763af71b7c4d32f19 2013-06-03 01:37:40 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-ce96ff696f5de6de605a02f07d8f9f47e09cd335 2013-06-02 20:24:58 ....A 193536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-ceb0505a89c42e0575344c024fce0de391cd5c43 2013-06-02 00:24:30 ....A 182272 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-cebaed4df37876cd938bab84360afdd7806998c7 2013-06-03 17:45:56 ....A 493568 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-cef1f221e27b9be3ce5f7b2bf505007541a54099 2013-06-02 11:41:34 ....A 72192 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-cf0f82f589249d30d92c5be92a79cea3efc27e76 2013-06-02 07:10:44 ....A 368128 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-cf4546154a4b331ad5cd62117d3e85512c422efe 2013-06-02 16:25:20 ....A 150016 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d0235fc601aa1255349567f22fbe27c148184f6b 2013-06-04 04:17:24 ....A 182272 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d0c2494742c1f0edfe300d95985d54697274d426 2013-06-03 17:56:32 ....A 465920 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d10e5eb3dd2a19a886237ffb9c8109ec231b3886 2013-06-03 06:00:22 ....A 223232 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d18c15f4e457b256d66e22d82fa3fbecc4bb1f34 2013-06-02 16:21:58 ....A 80384 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d1f10ff359368f157f46e3bec8db992cc6d01eae 2013-06-03 01:07:52 ....A 183296 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d29484fd1d2ca1a1270a7ab6c17810c096f7c294 2013-06-03 06:14:34 ....A 83456 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d4a1d2846f3fe6055d7ad4232b9a166682f398a3 2013-06-02 12:24:40 ....A 221696 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d58d181d2a5fe294271110d792deae799e72b6d5 2013-06-02 23:38:04 ....A 187392 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d5c6cfc044c9e3c99c53696535f6266b39d5a761 2013-06-04 01:03:58 ....A 252416 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d633061d87173a0a410f65548149d9f1395f7b2f 2013-06-03 21:45:54 ....A 196608 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d6bd30e58a4d4bccafac2f7c441b3ace27ef2da0 2013-06-03 23:02:18 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d6c49367e0ee2a58c13054a285838f65c5ff08b4 2013-06-03 09:32:40 ....A 218112 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d70ccdd9c53eb966ba9e39d93f6e67b19aa08eb5 2013-06-03 11:14:12 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d70d71a0725e0d1200d807273d0f0747b9349dad 2013-06-03 20:09:04 ....A 183808 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d755a728f4995db5cf329d7cc2edaaba531d9631 2013-06-03 04:23:14 ....A 174080 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d7b83c8b248edad022be6e07342a7257b598f2fc 2013-06-02 22:55:08 ....A 194048 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-d8588c5c11d7d39667ffa46ddbde8ab8c2ca6dd0 2013-06-03 15:27:54 ....A 196608 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-da045af7a8178b89ed6dfd230a04242fb9a60267 2013-06-03 13:37:48 ....A 216064 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-daa84429dc16779ef8f74eb0186fc813946a1978 2013-06-04 17:11:58 ....A 210432 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-dc3eda77112c9c1867f31c4f80460fa4c8d40ed8 2013-06-03 21:37:56 ....A 194560 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-dd03f8926619a0d86ea14dac7f0423216486195a 2013-06-03 19:18:34 ....A 183808 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-dd0fdf34c93730695c3f0cffb03a40a63b2c01a8 2013-06-02 03:39:54 ....A 184832 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-dd7cb28feef43de2aaf7bfc56ff5dac54e1c8c49 2013-06-04 02:06:16 ....A 461312 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-de6052fc02b622eff6d8a2cceb5bea7594374b8b 2013-06-02 02:53:50 ....A 216064 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-e165952ad973ed702cf61f3fde492b27e2fbec12 2013-06-02 13:30:06 ....A 82944 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-e21fada8089053f1b9b6d4052ccbf9451598626c 2013-06-03 13:31:14 ....A 222720 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-e22ead58f770342bb5705b83bc51358931ff04fa 2013-06-03 04:21:00 ....A 461312 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-e2af3bb200adf8866ed9b4f64ea5a49716f774ec 2013-06-03 09:54:26 ....A 118272 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-e391453648ac527509cb531becc6037e30dc32bf 2013-06-03 20:25:06 ....A 92672 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-e3d207c4ab694063da56d11f47f70d9b377bbb27 2013-06-04 01:11:06 ....A 190976 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-e3f41f38a88ebdf55aba441eb30f4a4ccaa0da4e 2013-06-03 00:24:56 ....A 250368 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-e3fc459f67c9654fa974c57a36cd10038c9bcb4a 2013-06-04 00:33:32 ....A 102912 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-e4757c21e5f97338698baf9c74b1d0e26bd49684 2013-06-03 21:32:36 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-e4b7370c964660eb2819b326afb72cba2cff5089 2013-06-02 10:47:52 ....A 82944 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-e52a92430af016ac7fe69748717be36f3286ab16 2013-06-03 11:53:24 ....A 225792 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-e690547f1d13a8b5fbc52b2bf1227b85bd29f0b6 2013-06-03 02:21:30 ....A 141312 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-e81eb6c671df57228a57f81913c4a965c2450017 2013-06-03 12:50:20 ....A 190976 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-e8423dbcc1255ef49ff1154e250ce165ad93cd7a 2013-06-02 07:06:56 ....A 198144 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-ea21024f9da857aaade6accc00232e44a90a1e65 2013-06-02 13:44:22 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-ea63326d45335b8ac11c84de30d69cba793d54b3 2013-06-02 04:53:56 ....A 252928 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-eb93a6a7710f6c7d727d61a463d80d1b8f3ce519 2013-06-02 08:01:10 ....A 83456 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-ec59906254c491d9251ddc508d8a8ffce653d7e6 2013-06-04 00:00:12 ....A 101888 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-ecac8ef9493f43d3c23e21e95f504ff4beee6520 2013-06-04 16:51:54 ....A 188928 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-ed3ebcc304473e3f49d6cd42b6aba17c5d15c578 2013-06-02 08:15:06 ....A 225792 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-efc8f19716170ef49ece0d57fa126afdcea4230d 2013-06-02 06:03:14 ....A 82432 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-efece0128b0058b20c646a3661a7033ad490e548 2013-06-03 06:04:46 ....A 224768 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-f02dca80c78e4b942d0b2f7c3bd29ffcdcbd5f58 2013-06-03 01:30:58 ....A 215040 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-f063eb5a5a985ab304b8078fd6c325aed9618061 2013-06-02 19:19:18 ....A 217088 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-f3a4b7b0fec63f1214db7e1c10a26013f4f808c9 2013-06-02 13:09:30 ....A 112640 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-f3c60772243870105c19d53ef9e31b0275de98d6 2013-06-02 00:10:40 ....A 193024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-f42c4b26cc6eed7ce05ab788004d96ba40934008 2013-06-02 01:46:28 ....A 779840 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-f5b1263fbae3409fd933ec3f1eadad475f5b4773 2013-06-03 23:40:54 ....A 193536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-f6dc1e74136e9e86b9b62c067192ea325532f7cd 2013-06-02 20:17:56 ....A 191488 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-f8743f7f8f1c57ac73cfb12bbf6717bd1ded354a 2013-06-04 00:01:22 ....A 423936 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-f91a0916a455bdf1696daed50ffa83927c050fec 2013-06-03 02:32:56 ....A 207872 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-f94811354cc26a16fa59b2fa8a396d40e7a0159c 2013-06-03 06:22:24 ....A 468480 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-f9e48137bb3d8824f198f8ffdfd66c6fdc28d04d 2013-06-03 07:52:38 ....A 96768 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-fa944ad5139285032bf5a65435a3b968bc7064b6 2013-06-03 13:06:36 ....A 217088 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-faa873b648a72a0f63f6d139de2986588c44fd0c 2013-06-03 08:44:36 ....A 190976 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-fadf66ae8c8cc6a6c0d02837188ce9426523cd23 2013-06-03 11:34:20 ....A 447488 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-fb44300b79afb7bdfe54a325d85d545e366b0ee6 2013-06-03 07:31:26 ....A 641024 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-fb57570c195b261851cd5786534639d6ce12ae83 2013-06-03 12:19:04 ....A 228864 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-fbc16aeba89a4edee7d9e1d74da199c04e2b18f6 2013-06-02 14:27:10 ....A 183296 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-fd619fb1af9feec8714b3fa1c2c3563bf1be6481 2013-06-02 15:43:54 ....A 96768 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-fdc4c4c22d14afd434f71777f9d1d5cb2fb1fe04 2013-06-03 06:13:40 ....A 193536 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-fe527c2096706ba56cbec70eac6f9ea56c34633a 2013-06-03 06:52:30 ....A 82944 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.sjt-feca00b6f1dc10d14a3c38db0401a4c9907d19cb 2013-06-02 13:41:54 ....A 83968 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.tlg-20c3b493fa814363302922017792b2625409764d 2013-06-03 03:36:44 ....A 205312 Virusshare.00063/Trojan-Downloader.Win32.CodecPack.zld-bd618d47ebcb0a8325fedbdb356d9a2eda2aa36e 2013-06-03 03:49:46 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.ConHook.aa-992e4f3abfc360423596c42d47e815e8c3200ddc 2013-06-02 08:43:20 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.ConHook.aa-ad0e552c8a8c391bfe624ebbbd95cd043372ee86 2013-06-03 06:01:44 ....A 13837 Virusshare.00063/Trojan-Downloader.Win32.ConHook.ab-184a90a0c0ee4ffd1cb491e9d2b51debd276c7a5 2013-06-03 20:27:00 ....A 10816 Virusshare.00063/Trojan-Downloader.Win32.ConHook.hl-f717dc7ae68a6846e7ab864d9d29f074f5e12c6c 2013-06-02 03:38:02 ....A 35341 Virusshare.00063/Trojan-Downloader.Win32.ConHook.w-bc010a39f8e826ea1929457e4a8eec03d93f173a 2013-06-02 01:23:30 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.Crypter-b94a215711a39f95742cba747c76aae9d7ec16c5 2013-06-02 12:44:26 ....A 4362 Virusshare.00063/Trojan-Downloader.Win32.Cryptic.b-c36003444b43f4f52b3779a1ef90c4935c4a622b 2013-06-01 23:55:10 ....A 5222 Virusshare.00063/Trojan-Downloader.Win32.Cryptic.gen-89b2c5fdd26cd3df18d4b3bb1f15bfaf7dd2de54 2013-06-02 08:43:52 ....A 5507 Virusshare.00063/Trojan-Downloader.Win32.Cryptic.gen-a20e1d23809b8eaa574524d58f1732abbfd4c1f8 2013-06-03 06:50:42 ....A 5272 Virusshare.00063/Trojan-Downloader.Win32.Cryptic.gen-a7dacebfe033335e45c7f6ecf12c2b9b3c15694f 2013-06-03 21:26:18 ....A 5243 Virusshare.00063/Trojan-Downloader.Win32.Cryptic.gen-f4e2cea7d2f1f11f3eb5cb013f185bca350ff1cb 2013-06-02 06:15:54 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Cryptic.jx-b69fb42c7a5df1a33e843eab9a7e8a3c15c5e342 2013-06-02 13:58:16 ....A 11776 Virusshare.00063/Trojan-Downloader.Win32.Cyrel.hp-c83dfb0d9eb10fc97f2c01e3a7fb4e75e4b82057 2013-06-02 09:30:36 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.ae-245eb60247da49cb7aec4552f6356c0791c799da 2013-06-02 10:38:12 ....A 59599 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.amy-d5fbd692a7652ee21618e1e25fb479f35365df9c 2013-06-02 07:30:26 ....A 244184 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.arb-f8a8ea3f63790edfc93d9f08f28d50f0190c0e5b 2013-06-03 09:08:38 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.aua-2d19dbb5edb947c94aa45e3b9f88ad8d782ccfd3 2013-06-03 15:25:32 ....A 244152 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.bfe-6d46d5d560946f155333faeca01e9728d3f57f67 2013-06-03 18:02:28 ....A 244124 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.bgb-9e6bd55ee239c991dd2b5cb25e887886c84afaba 2013-06-02 12:19:32 ....A 183507 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.bm-1712008e06d9c654354d915023e3435528cf65a2 2013-06-04 00:56:54 ....A 379904 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.ccv-69139dc6679ccb4483e8a2788933be6c720ee53b 2013-06-03 05:56:28 ....A 398848 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.cff-96fa70e2f811b4bd89a572dbb8f62a4df3c82618 2013-06-03 23:43:38 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.cv-2bcebb5db9b679e75cd2d1c0c1ec8c64926dc8a8 2013-06-03 10:42:18 ....A 36352 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.ddd-2e183af5bf0769b5b3763e95dc0f09ebffa9e7a7 2013-06-01 23:52:00 ....A 48128 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.dh-210dcf7befc8cb347ed777ffde826088ff8e676f 2013-06-03 01:51:42 ....A 229376 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.dro-81b8adf63dc85ae1b09c8d412f45d02a0d8c54d5 2013-06-02 13:30:48 ....A 27648 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.ft-69bdf055c60e7e15659b5dcf2ac6ff91ff939740 2013-06-02 14:55:40 ....A 199680 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.hc-9bd0dd05a72d9dc11ad8fdec8a3b1bd170ceeb1b 2013-06-02 12:50:52 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.hd-b247e903b81795de64b6db938d1044538f233030 2013-06-02 14:11:30 ....A 23040 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.jl-f4cbd4fa5dfebc3d5801650005f075e9d0268624 2013-06-03 05:20:42 ....A 159784 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.lg-3b9839f19c4a1b817d1f4a10aadd0cc1214d2a76 2013-06-02 05:44:40 ....A 32256 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.ls-88f2382a74ffdbc59b42450e5644ec72c34ea0c1 2013-06-02 13:39:00 ....A 42496 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.mp-0fc48d46ac733aaf362843bfcb12e9914662c686 2013-06-03 14:46:34 ....A 111616 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.mr-62340e23750774486eb3b2ab2bb2b5351868cea4 2013-06-02 08:45:40 ....A 167936 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.ns-6bd60e40350947f8f1b2fccd905182815cdcae61 2013-06-03 03:19:40 ....A 195584 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.oc-8898e9152b49a54b4c536521b80513c2d0ba11e0 2013-06-02 20:59:12 ....A 26361 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.pv-923e6549c4acf877b91ccb1be3db89dd8dde1be8 2013-06-03 04:52:58 ....A 168448 Virusshare.00063/Trojan-Downloader.Win32.Dadobra.q-2c9d40f1bd51ce83ab9dd8b9e0460e36f1ab2c49 2013-06-03 22:08:12 ....A 432128 Virusshare.00063/Trojan-Downloader.Win32.Dapato.ajm-fe1dfbda886a60fb6707bc93029672d89f703346 2013-06-03 17:24:26 ....A 38591 Virusshare.00063/Trojan-Downloader.Win32.Dapato.cs-a9661692de4db527081b3c809b53914fff400fe8 2013-06-03 11:03:18 ....A 424960 Virusshare.00063/Trojan-Downloader.Win32.Dapato.ct-28b26b671c8d9555bb984efd7812cbbb35d54779 2013-06-04 01:35:00 ....A 473088 Virusshare.00063/Trojan-Downloader.Win32.Dapato.ed-22b8e0e3841f28ff67c832544e71e0d65f1aeee9 2013-06-03 11:55:16 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.Dapato.frh-0ac8961b49d17db29e13587b0a0829c272dc4b6d 2013-06-03 18:47:44 ....A 438272 Virusshare.00063/Trojan-Downloader.Win32.Dapato.gr-10421fa3afeee34bc69cac2071f2f4bb475eb78f 2013-06-03 16:31:48 ....A 441344 Virusshare.00063/Trojan-Downloader.Win32.Dapato.mjs-4e7c8a71e9f54b4b4f160aad7c52f5bdde32db7b 2013-06-03 15:13:54 ....A 1737407 Virusshare.00063/Trojan-Downloader.Win32.Dapato.stb-ada431095bcb92fd3fcd51d6d6a696de58ca56bc 2013-06-03 23:50:12 ....A 1737287 Virusshare.00063/Trojan-Downloader.Win32.Dapato.stb-b529f24d7321ddb90718c13963d8c5c989bab4e1 2013-06-02 04:26:58 ....A 3443712 Virusshare.00063/Trojan-Downloader.Win32.Dapato.wgi-9beea07b643f455325f4d303d42470570f7770f6 2013-06-03 00:41:58 ....A 647680 Virusshare.00063/Trojan-Downloader.Win32.Darpa.d-517c2db867468c9b6d1911d7c2144cbb4c174f41 2013-06-03 04:02:58 ....A 298496 Virusshare.00063/Trojan-Downloader.Win32.Decompa.a-8a9bb7b30b8e999d68d213eb5be0e61808ee4324 2013-06-03 23:40:50 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.Delf.aaeq-3f818b4f351ce490a24fd6e308c77af131507ec4 2013-06-03 23:14:26 ....A 705024 Virusshare.00063/Trojan-Downloader.Win32.Delf.abci-5db25c8ba727a3695392cbf0e45afda8e2a9bbcc 2013-06-02 06:41:46 ....A 132096 Virusshare.00063/Trojan-Downloader.Win32.Delf.abho-3c2f804dde46133ad1582d1173e6f964d80e2f6e 2013-06-03 17:39:02 ....A 349184 Virusshare.00063/Trojan-Downloader.Win32.Delf.abjp-0e30d8bc0f8b3f20fa1a6dd6fa933b1f5f075785 2013-06-02 19:28:18 ....A 95744 Virusshare.00063/Trojan-Downloader.Win32.Delf.abuc-262602767728d9b654029eef62480798d6985adc 2013-06-02 21:52:32 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.Delf.acc-3a032587210a88a989bed8ce90496be339324855 2013-06-02 11:20:46 ....A 23391 Virusshare.00063/Trojan-Downloader.Win32.Delf.acc-72a5698977c833a47e2c785733559b75599deedc 2013-06-03 21:16:32 ....A 138290 Virusshare.00063/Trojan-Downloader.Win32.Delf.acc-98d9555b2538862f7136c200ecb48bc78f06f1fc 2013-06-02 20:52:12 ....A 37376 Virusshare.00063/Trojan-Downloader.Win32.Delf.acc-9ed5670faf1e893520c5fcff0517f4e4decfbb47 2013-06-02 12:02:58 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.Delf.acc-d068592ef78ed692bca2bd326e85fbf6888179eb 2013-06-03 02:01:38 ....A 37376 Virusshare.00063/Trojan-Downloader.Win32.Delf.acc-d3ef875d2f98b36fed210c9f4329393116bcbc71 2013-06-03 01:38:08 ....A 173442 Virusshare.00063/Trojan-Downloader.Win32.Delf.acc-f3bfe14aeefc0c8661d2dfd1036cfb98df441784 2013-06-04 13:39:38 ....A 151812 Virusshare.00063/Trojan-Downloader.Win32.Delf.accj-c997873ead6d335b026df8867175b4d6545b200f 2013-06-03 00:17:12 ....A 564736 Virusshare.00063/Trojan-Downloader.Win32.Delf.acks-2c2fcba775f17b0eedfd2db6453e4b5a048a3189 2013-06-04 09:34:08 ....A 564736 Virusshare.00063/Trojan-Downloader.Win32.Delf.acks-44d742382df1c5bdd92dd383592d7c82c2a97289 2013-06-03 17:22:14 ....A 191488 Virusshare.00063/Trojan-Downloader.Win32.Delf.acks-4f9a4825dc88a342e48ef82349833f394f4ebc2d 2013-06-02 18:56:28 ....A 191488 Virusshare.00063/Trojan-Downloader.Win32.Delf.acks-a324c0755bad0798b726ae60ef5438ca40b70a65 2013-06-03 23:08:46 ....A 564736 Virusshare.00063/Trojan-Downloader.Win32.Delf.acks-ae91b50855bd2615f860dd29d20cb011205f6dd5 2013-06-03 04:57:20 ....A 20012 Virusshare.00063/Trojan-Downloader.Win32.Delf.acl-2dfd2c3aeac0cbaeaa035b1126ead0bdd1910130 2013-06-02 09:03:16 ....A 25600 Virusshare.00063/Trojan-Downloader.Win32.Delf.acn-02720f89bcabaecb5e504d730d6bdfdeb2d95b55 2013-06-02 02:47:42 ....A 25600 Virusshare.00063/Trojan-Downloader.Win32.Delf.acn-3ddd9c536476e0d5e87f367b47702f985f8df532 2013-06-03 07:46:04 ....A 58209 Virusshare.00063/Trojan-Downloader.Win32.Delf.aco-779e62c8e67696b19590dba725499dafe2b00ba9 2013-06-02 11:35:02 ....A 189440 Virusshare.00063/Trojan-Downloader.Win32.Delf.acxc-070520590a4bf66bc99e21ec4d9619d78e60fae3 2013-06-03 10:31:50 ....A 186880 Virusshare.00063/Trojan-Downloader.Win32.Delf.acxc-e775ac19f316c1bc88c34262228adc60697c28e8 2013-06-03 12:43:06 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Delf.ads-e0fc817034ae906fcce1336421cfa16317bd83b3 2013-06-02 11:39:06 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.Delf.aet-68a8f0825a983604c300b1d5faf78c7f89de199f 2013-06-01 23:51:02 ....A 11131 Virusshare.00063/Trojan-Downloader.Win32.Delf.aet-a395f116bb37e82e1b4c7dc8a02c42b48d55fade 2013-06-02 14:29:32 ....A 14880 Virusshare.00063/Trojan-Downloader.Win32.Delf.aet-d275f11b1fae62766ad902df9f439fdec81e2043 2013-06-02 13:50:52 ....A 18177 Virusshare.00063/Trojan-Downloader.Win32.Delf.aex-05e31c6764eca70bee1268c524ef538fd4647bce 2013-06-04 00:09:36 ....A 363520 Virusshare.00063/Trojan-Downloader.Win32.Delf.agqz-bccc5f084b8ccb21cc65f73100f296b5a38d7274 2013-06-02 17:27:40 ....A 23428 Virusshare.00063/Trojan-Downloader.Win32.Delf.agx-01704ac7135fd853ec5a16577a8fd3453db55da9 2013-06-02 02:17:40 ....A 19456 Virusshare.00063/Trojan-Downloader.Win32.Delf.ahc-7ed3b2e92a685d0dc93745ea318fa72a73dd0535 2013-06-02 06:17:52 ....A 767488 Virusshare.00063/Trojan-Downloader.Win32.Delf.ahnt-b40ab64c8e71919359c9362b1de7cbdcbfb9fed3 2013-06-02 17:32:28 ....A 423936 Virusshare.00063/Trojan-Downloader.Win32.Delf.aiu-b1db6e95acfe533dafdeb7eb53c0581e6b53997b 2013-06-02 14:58:42 ....A 50176 Virusshare.00063/Trojan-Downloader.Win32.Delf.aje-d629a22b471b44594af367c10b6a001b96348a6f 2013-06-03 06:08:34 ....A 53280 Virusshare.00063/Trojan-Downloader.Win32.Delf.amb-5564ee64fda7f2434f211cb6761d765aa1e8d830 2013-06-03 03:41:56 ....A 18457 Virusshare.00063/Trojan-Downloader.Win32.Delf.amh-0975aad71f8e2355c6f1b1685a4c76b79be6fc94 2013-06-03 03:45:24 ....A 9728 Virusshare.00063/Trojan-Downloader.Win32.Delf.anb-49929feb2157bc59c9ec05c79d2d3cc2c7706ece 2013-06-02 21:15:26 ....A 19645 Virusshare.00063/Trojan-Downloader.Win32.Delf.ane-305fae1c7cd5f0d84a581d66cb29886527185a45 2013-06-02 11:41:44 ....A 8868 Virusshare.00063/Trojan-Downloader.Win32.Delf.aob-0a3f4005c2a489ee26ace2651531929214ab90eb 2013-06-02 19:14:16 ....A 25122 Virusshare.00063/Trojan-Downloader.Win32.Delf.aph-a5363d7b6e4c4d6ddeaa225388acb56577b46fe4 2013-06-02 08:30:54 ....A 224625 Virusshare.00063/Trojan-Downloader.Win32.Delf.apx-967c10383514c3c945ac2992826ad5e679411cb6 2013-06-03 04:52:02 ....A 1613946 Virusshare.00063/Trojan-Downloader.Win32.Delf.apy-e4f0a978a6ca4685ca33e8672f4a06f1f651b236 2013-06-03 05:16:26 ....A 42129 Virusshare.00063/Trojan-Downloader.Win32.Delf.ari-c8985eecd77eace8966dd140a3ea2ad55082695d 2013-06-02 08:08:22 ....A 44672 Virusshare.00063/Trojan-Downloader.Win32.Delf.ari-de31be258deda4b241a88e46e8e42775f9a72a75 2013-06-02 12:33:44 ....A 222208 Virusshare.00063/Trojan-Downloader.Win32.Delf.arme-c658250874d3e6ea694889f34f5d0e2364c91329 2013-06-02 14:17:00 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Delf.asj-d5ad806f1b67c222477b8895dc7dd0279cfc27a2 2013-06-02 12:57:10 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.Delf.asxa-600805299906a385b145d18dd40ff235c14b55c7 2013-06-04 00:37:26 ....A 136712 Virusshare.00063/Trojan-Downloader.Win32.Delf.axl-f7f9a39adf6293893401124d4f6124c48241c9be 2013-06-02 18:49:58 ....A 80896 Virusshare.00063/Trojan-Downloader.Win32.Delf.axn-c372d895ab145bad7492bdd25f514af7b0a63e59 2013-06-02 05:13:04 ....A 281222 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-016d5d1989638469e9b23d93d1a330d284cde846 2013-06-03 09:28:44 ....A 778678 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-020058965397f2fb34e63e38ead28b1d0c5d764d 2013-06-02 15:11:52 ....A 281956 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-0441d849b974b36e0e0ceb7dbf88bbc6c7d58ee1 2013-06-03 06:54:44 ....A 282520 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-168b2c8d4674628b2caca7a02b628c5d99413eed 2013-06-03 00:53:26 ....A 281838 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-1d8f2b5cee923ed527feecd40430344fc174bc35 2013-06-02 14:46:48 ....A 282013 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-24f4a885e758f4de0ec8df0e4b4e0f896ba1218d 2013-06-02 17:20:48 ....A 774364 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-28c54c1a096b004aea6f9bef7340281fff1a04a2 2013-06-04 01:31:52 ....A 281980 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-393cf2ae9a0adbff0edaae2405b63e350cd9bb19 2013-06-02 13:57:30 ....A 778562 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-424f3de6f1a74409058c72b822fa4994e6d4c22c 2013-06-03 18:06:30 ....A 281853 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-42cce8270418aec3a0f31438b70f4c2ad2e0b4d9 2013-06-02 13:25:10 ....A 281966 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-499e1ff17df9e103a13112d985d30e30f725756c 2013-06-02 20:51:42 ....A 281821 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-525f1a4d67c6d73f2960769f679a13af5d857890 2013-06-03 19:19:42 ....A 281774 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-59b301bceb7082c1ca1bc5a17128671086a60508 2013-06-03 21:28:18 ....A 281950 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-5c31a1c4ed43413f8d98e4f170e4c2b5458e1172 2013-06-02 09:41:00 ....A 281242 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-5f14e22c43d656f751bc267333bedd0a78d048b2 2013-06-02 01:25:50 ....A 282017 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-75e38e17d55433e745707099cca4f2a155b82953 2013-06-03 04:11:56 ....A 282050 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-7ecfb4e680a0479f99b911d35f7953bc9d1a6939 2013-06-03 23:22:14 ....A 281880 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-81d2ae0ab111504bb02dfc25fa61380c0ca7ce1a 2013-06-03 18:08:00 ....A 778539 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-83da9c555f0bd2d7f724e4529779049392b9f3f4 2013-06-02 14:06:16 ....A 778555 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-9a9f84490e6aa1a5798d0e9924fca105fe6fc63e 2013-06-03 07:03:34 ....A 281881 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-a393480cd048da2e5f47d2b7074e9582ba642e3f 2013-06-03 08:41:28 ....A 281785 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-ae17e6d6a90e97d8a1d9321fe77ead7221a158f4 2013-06-02 00:26:08 ....A 778661 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-b6bb576dde10316ae77c2deeee60a8cf5ebf1483 2013-06-02 11:36:08 ....A 282042 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-b8b542d178f59831b69681d988fea8f26f81ab30 2013-06-03 03:38:12 ....A 281936 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-cc2daa9c79ba853a5fcdf0630391b37550de6084 2013-06-02 07:15:04 ....A 282419 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-cf41856a08b3815beb477a843bfd97f00f46cefb 2013-06-03 06:17:38 ....A 281954 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-d1e8677222465388099b4832535ab7c4333786bb 2013-06-02 22:55:04 ....A 281620 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-d4ea3a06f4e1c216ed4ddde1834f8732a39ad01c 2013-06-03 03:40:16 ....A 282032 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-d57c3889d360bf87649ac983bb46e46e0744a849 2013-06-03 18:33:36 ....A 778510 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-df641cfa5dbfd66daa70026d98cd4866da24a388 2013-06-02 16:04:10 ....A 281937 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-f1a473d4dea81b515d4820fa5465a45faa1085c5 2013-06-03 14:01:32 ....A 774505 Virusshare.00063/Trojan-Downloader.Win32.Delf.aznp-fa6791caa115d86a6da31df841f13409ef96bd47 2013-06-04 10:41:18 ....A 52269 Virusshare.00063/Trojan-Downloader.Win32.Delf.azq-3ca242d30a684940f0f991462d9d8bb3ba9675bf 2013-06-03 23:59:54 ....A 36866 Virusshare.00063/Trojan-Downloader.Win32.Delf.bb-7a5e34d549f2f823a11c79adaa839df2aacdcb0d 2013-06-03 01:09:08 ....A 618624 Virusshare.00063/Trojan-Downloader.Win32.Delf.bbxv-43df10832b9e154e2032bbc4bcfe0716d245f2da 2013-06-03 11:19:24 ....A 618624 Virusshare.00063/Trojan-Downloader.Win32.Delf.bbxv-e8fe026fffa642e7bc918133832e37ca6e5b7f85 2013-06-02 10:12:42 ....A 2714240 Virusshare.00063/Trojan-Downloader.Win32.Delf.bbxy-b0310bb8eda861153b297a4e3cebe712c88547fc 2013-06-02 09:55:46 ....A 2714240 Virusshare.00063/Trojan-Downloader.Win32.Delf.bbxy-f4bede5b21ae53875c37f5ecbe07edce7b31c0c4 2013-06-03 01:31:40 ....A 26888 Virusshare.00063/Trojan-Downloader.Win32.Delf.bcm-8ac829786a84ef56ed7f9d13cf2ba915a401e91b 2013-06-03 09:03:58 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Delf.bees-8cc9f6b2e958299935afb77fef8da51d7cd031ef 2013-06-03 23:19:36 ....A 33280 Virusshare.00063/Trojan-Downloader.Win32.Delf.bgk-e9b43cf5a186acadf1773495a2e0a2688abddb26 2013-06-02 23:16:12 ....A 58951 Virusshare.00063/Trojan-Downloader.Win32.Delf.bhx-01e528f26afeb012174ab2952e8a4c076061263b 2013-06-02 05:35:40 ....A 45568 Virusshare.00063/Trojan-Downloader.Win32.Delf.bju-dbed31aa55ea4c43bf0bc2d383332626983cb3f5 2013-06-03 11:52:22 ....A 204288 Virusshare.00063/Trojan-Downloader.Win32.Delf.blv-f1111394da880cbb492bc54ddcf6f39530f1c68b 2013-06-02 09:40:58 ....A 21447 Virusshare.00063/Trojan-Downloader.Win32.Delf.bnj-719d396e27152513841dec106cf6882dfbf0ab85 2013-06-02 08:47:32 ....A 25031 Virusshare.00063/Trojan-Downloader.Win32.Delf.bno-e980b896c56e6ed740fd7dd84040200bc41ce670 2013-06-02 11:30:48 ....A 21812 Virusshare.00063/Trojan-Downloader.Win32.Delf.bpo-67a43a3ee28c9d500617255df1e802ad021c434d 2013-06-02 09:17:12 ....A 59392 Virusshare.00063/Trojan-Downloader.Win32.Delf.br-caddbbeef1bf0eabb11f18569b712c941f6bf870 2013-06-02 14:53:38 ....A 85816 Virusshare.00063/Trojan-Downloader.Win32.Delf.bvg-a37baa86e4faced51af134e597a4435c43a2505c 2013-06-04 15:03:02 ....A 269316 Virusshare.00063/Trojan-Downloader.Win32.Delf.bxh-d7c7452aa404ad7ea14bd88ff50ba5b43ac16239 2013-06-03 13:15:38 ....A 271872 Virusshare.00063/Trojan-Downloader.Win32.Delf.byx-7bceb014166f65758f129cebadb10e8a4b942d9f 2013-06-02 13:12:38 ....A 1962 Virusshare.00063/Trojan-Downloader.Win32.Delf.bz-49374b2548b91fcdfe14e59217d43d2fbee7cf8f 2013-06-02 00:58:38 ....A 50176 Virusshare.00063/Trojan-Downloader.Win32.Delf.ca-007fa6a64f76832baffd620a48d4ffd4b3425e81 2013-06-03 06:25:24 ....A 42240 Virusshare.00063/Trojan-Downloader.Win32.Delf.ca-c46ae83086fff005499ab51240448f70a24fc0ab 2013-06-02 23:40:08 ....A 50194 Virusshare.00063/Trojan-Downloader.Win32.Delf.ca-fac0207400c8f9e2e66a5e3a638b6ed0ac87dcf4 2013-06-04 00:25:14 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Delf.cad-42e23c9673b57db8b196c028dab71b40d0058653 2013-06-03 06:05:46 ....A 7168 Virusshare.00063/Trojan-Downloader.Win32.Delf.cb-51e651bcaacb67ac9a5d19fdc0801889ae2d9005 2013-06-02 05:37:06 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.Delf.cb-52aede73131e062cc99745751655e8a77273b84d 2013-06-03 03:18:56 ....A 7168 Virusshare.00063/Trojan-Downloader.Win32.Delf.cb-874cf8c8ba6ce5d1c50ad0c1eef4d4b74b871d36 2013-06-03 00:11:34 ....A 7168 Virusshare.00063/Trojan-Downloader.Win32.Delf.cb-92b877ef22fb398d65839f25aaeee4924e0e19dc 2013-06-02 10:00:50 ....A 7680 Virusshare.00063/Trojan-Downloader.Win32.Delf.cb-9a5571953798a3c9416213855c1c42d1a52254cf 2013-06-03 01:18:08 ....A 7680 Virusshare.00063/Trojan-Downloader.Win32.Delf.cb-a3220f2541625b8b850acf67392b9b30c7065c16 2013-06-03 05:41:58 ....A 16012 Virusshare.00063/Trojan-Downloader.Win32.Delf.cb-b5c0589108b67380082bb7016624fc0b4e6b3318 2013-06-02 15:36:28 ....A 7680 Virusshare.00063/Trojan-Downloader.Win32.Delf.cb-f078a5be7e5ed97943b6ac6cd496708d9309cc4c 2013-06-03 02:37:16 ....A 33792 Virusshare.00063/Trojan-Downloader.Win32.Delf.cdk-d3fe40dc389b55ae9d23eb771854946a0e87b75d 2013-06-02 06:45:04 ....A 46080 Virusshare.00063/Trojan-Downloader.Win32.Delf.cev-85ae08eb029c496da55251060cfe22e64eb4630b 2013-06-03 11:16:34 ....A 55296 Virusshare.00063/Trojan-Downloader.Win32.Delf.cev-e9f29e467c7dfbaa6a1a62ab616583bb863fd229 2013-06-02 14:55:54 ....A 25996 Virusshare.00063/Trojan-Downloader.Win32.Delf.cjm-563e0df7b30e5746b1b73088e2dc4e04e9376164 2013-06-03 07:39:06 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.Delf.ckn-b976ce3251c845364a0c866633082ff89f30260f 2013-06-04 10:30:10 ....A 22016 Virusshare.00063/Trojan-Downloader.Win32.Delf.ctl-b09beef789f9ee4912cbbb970fc8f5ce09372291 2013-06-04 15:26:02 ....A 78051 Virusshare.00063/Trojan-Downloader.Win32.Delf.cut-4b3a35562f9e255abf931cd83732145869a74824 2013-06-03 17:25:12 ....A 84992 Virusshare.00063/Trojan-Downloader.Win32.Delf.cvr-395c1f609ebbe4da470064d5942460b65cc4c610 2013-06-02 07:16:44 ....A 18944 Virusshare.00063/Trojan-Downloader.Win32.Delf.cvs-9ef668ce97587a0cd5191e0cea8fdea63ddc7c2d 2013-06-03 14:01:40 ....A 215040 Virusshare.00063/Trojan-Downloader.Win32.Delf.cwb-4a310d297788e8cd9e8e25097f4752671f193001 2013-06-03 01:52:22 ....A 270336 Virusshare.00063/Trojan-Downloader.Win32.Delf.czz-44a6ba5e8dbc263f7f73e87bd8e7fb6bc21ee563 2013-06-03 23:21:20 ....A 89114 Virusshare.00063/Trojan-Downloader.Win32.Delf.dbz-e4ef70f071a9cff6e2bccefccebf4da00e1008c6 2013-06-02 17:44:50 ....A 34304 Virusshare.00063/Trojan-Downloader.Win32.Delf.dck-b7d5d0ff6fd7d2ac762b75bbeebd17871ecc73c0 2013-06-02 01:21:50 ....A 38278 Virusshare.00063/Trojan-Downloader.Win32.Delf.dds-867c073531aed5806a705354f67967aec506e323 2013-06-04 14:55:38 ....A 83994 Virusshare.00063/Trojan-Downloader.Win32.Delf.dfe-6096b65db8de8fcdf51fff4c03d55dd2cf1e2c28 2013-06-02 22:35:02 ....A 180224 Virusshare.00063/Trojan-Downloader.Win32.Delf.dfz-c34a2c7455f492a0a25926cc9f4caac4019393ad 2013-06-02 19:32:48 ....A 25600 Virusshare.00063/Trojan-Downloader.Win32.Delf.dg-3520cdbfe33c55e37ec700e654740db2483207ca 2013-06-02 22:47:08 ....A 25088 Virusshare.00063/Trojan-Downloader.Win32.Delf.dg-3ef6a6dcb5f1f8c2a83a5590e511c946f95bff7d 2013-06-02 00:19:24 ....A 25088 Virusshare.00063/Trojan-Downloader.Win32.Delf.dg-3faa199814d02e768fa8de5f0bb3d59e2530ff00 2013-06-02 18:44:06 ....A 199442 Virusshare.00063/Trojan-Downloader.Win32.Delf.djc-8a0204b2fb2ec42992f82274e7ab3e523d99ed91 2013-06-02 18:16:14 ....A 47616 Virusshare.00063/Trojan-Downloader.Win32.Delf.du-dd89413698a55be969c80412949d3475e47d7841 2013-06-03 10:44:06 ....A 80896 Virusshare.00063/Trojan-Downloader.Win32.Delf.dur-34049402aec7157c20f970fe2c3f3d01c447ae0b 2013-06-04 00:46:34 ....A 333312 Virusshare.00063/Trojan-Downloader.Win32.Delf.eaq-e4366668afd157b3ca4e6581df4672d76d269155 2013-06-02 12:12:56 ....A 684544 Virusshare.00063/Trojan-Downloader.Win32.Delf.ecu-8f6a3acf3093f30cfcb92df28b72850f5569f68b 2013-06-04 07:57:28 ....A 180149 Virusshare.00063/Trojan-Downloader.Win32.Delf.ex-76879b1e14fbacb67dafdd7b8a8462356712cef1 2013-06-04 16:45:46 ....A 109007 Virusshare.00063/Trojan-Downloader.Win32.Delf.feh-6327b943920d7f222a96adf92c76ad4e94bb7c8d 2013-06-02 06:36:24 ....A 141824 Virusshare.00063/Trojan-Downloader.Win32.Delf.foi-da9b96851af1453e716141f884b9e345915e8d56 2013-06-03 03:27:08 ....A 23040 Virusshare.00063/Trojan-Downloader.Win32.Delf.gao-27f98ce4432fb55d4e5de4d2f19e22cb4fccb852 2013-06-02 18:42:32 ....A 17920 Virusshare.00063/Trojan-Downloader.Win32.Delf.gbl-5009bf7384c23e46eeae780793331301baf51691 2013-06-03 21:51:44 ....A 93216 Virusshare.00063/Trojan-Downloader.Win32.Delf.gdw-32ebae22e7d025cc268e7994421a859a1df89c70 2013-06-02 17:18:28 ....A 93216 Virusshare.00063/Trojan-Downloader.Win32.Delf.gdw-64526c533ddc83177f7924c20ba8f3a4f85a0dc9 2013-06-03 09:05:56 ....A 93216 Virusshare.00063/Trojan-Downloader.Win32.Delf.gdw-8b81280e9c80390f996ef318ffc31b1f1eb1926e 2013-06-03 13:07:04 ....A 93216 Virusshare.00063/Trojan-Downloader.Win32.Delf.gdw-a9d67ec42ba66a319eb7b23cc9c5e82f7853334f 2013-06-02 14:33:16 ....A 93216 Virusshare.00063/Trojan-Downloader.Win32.Delf.gdw-c3b00c30aaaa2e57aa2749bd422b62c4b3201ec1 2013-06-03 19:08:52 ....A 93216 Virusshare.00063/Trojan-Downloader.Win32.Delf.gdw-dd62fbfe0a5b2ba0c0f99863686995290a782c68 2013-06-02 11:33:40 ....A 93216 Virusshare.00063/Trojan-Downloader.Win32.Delf.gdw-eafe739f8a4cbd7a17b8783cc9d48b5d1bb1a465 2013-06-03 21:27:50 ....A 93956 Virusshare.00063/Trojan-Downloader.Win32.Delf.gen-11919ae7aa01f153595be02733ecf11dbd0553c1 2013-06-02 10:14:06 ....A 93776 Virusshare.00063/Trojan-Downloader.Win32.Delf.gen-1fceda370109c668e7ed8f80f17e16d1a438ff27 2013-06-02 10:10:34 ....A 104960 Virusshare.00063/Trojan-Downloader.Win32.Delf.gen-a78c3ae261e4e9e3b408e163e7b567d38e43f9dc 2013-06-04 12:21:10 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.Delf.gfw-41c8195233e76fc27554e711294177d5244c01e5 2013-06-02 09:31:34 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Delf.gia-9d7c3b1b65aa2fcc86a746f92c04ef2f56afd2e6 2013-06-03 21:51:26 ....A 90032 Virusshare.00063/Trojan-Downloader.Win32.Delf.gji-c8004ac1837cb700a58dda697c8813f045213ab2 2013-06-03 22:41:02 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Delf.gmr-dcf5b02d06874d3112f07aa6f837601c1e1b7a8b 2013-06-03 23:50:28 ....A 127488 Virusshare.00063/Trojan-Downloader.Win32.Delf.gpp-07e631d1db8fcbf1e7f78e77ba9cbb6786110f72 2013-06-02 07:19:16 ....A 64512 Virusshare.00063/Trojan-Downloader.Win32.Delf.gv-8651121f61f638ed122463ccc7bd66e2177506ad 2013-06-02 13:57:14 ....A 97187 Virusshare.00063/Trojan-Downloader.Win32.Delf.gyc-9b7d5ae654dba40b96cb3e892f50a3f11db5bd61 2013-06-03 05:58:56 ....A 93704 Virusshare.00063/Trojan-Downloader.Win32.Delf.had-9adbdf88ac41672a5faa5d2ab7ffc25ccd77b0b9 2013-06-02 06:52:22 ....A 98189 Virusshare.00063/Trojan-Downloader.Win32.Delf.hb-bb480c2aa44e2ebf4f15e1682b8aecb82f08ba0b 2013-06-03 03:00:46 ....A 1029120 Virusshare.00063/Trojan-Downloader.Win32.Delf.hhc-475b04a0e7342f4ab2567cb16779013ce4f1a30f 2013-06-03 19:17:04 ....A 1031258 Virusshare.00063/Trojan-Downloader.Win32.Delf.hhc-8e7e731b160e53994b4ccf1113e73c8d8a65c008 2013-06-02 21:34:32 ....A 395776 Virusshare.00063/Trojan-Downloader.Win32.Delf.hhkx-8b4753f067c7cdc4bc9a51c44882b41365afd66a 2013-06-04 08:06:20 ....A 637568 Virusshare.00063/Trojan-Downloader.Win32.Delf.hmzs-0fe9c3e7b4b0a17913333067cddabc63537ffa75 2013-06-03 02:22:14 ....A 250633 Virusshare.00063/Trojan-Downloader.Win32.Delf.hssx-143605e775230ce903cf5b225600cf7e0eea8cfd 2013-06-02 05:05:08 ....A 250130 Virusshare.00063/Trojan-Downloader.Win32.Delf.hssx-c3eb285c43677dba550cd3bf54c0f5c59e4dd5ec 2013-06-03 08:16:02 ....A 251284 Virusshare.00063/Trojan-Downloader.Win32.Delf.hxzs-30b14c420d14b97c583c4b5fcbf6b744b07a6f5f 2013-06-03 17:35:32 ....A 251349 Virusshare.00063/Trojan-Downloader.Win32.Delf.hxzs-4dce235d95117b94679cdf06f7246941e6f1a4c8 2013-06-02 13:35:56 ....A 251109 Virusshare.00063/Trojan-Downloader.Win32.Delf.hxzs-6922482ab676bd55599ee2ba1f35d57153353ca5 2013-06-03 18:56:26 ....A 251206 Virusshare.00063/Trojan-Downloader.Win32.Delf.hxzs-6b7ffc6ad497303f9cc43079497d7baaa0095e5c 2013-06-04 00:01:06 ....A 250680 Virusshare.00063/Trojan-Downloader.Win32.Delf.hxzs-ca795e049574dbc089cbab05a057acc9e6ba26b6 2013-06-03 01:26:50 ....A 251515 Virusshare.00063/Trojan-Downloader.Win32.Delf.hxzs-e0ef8e2f70fac3e4488fac1e8cd3fbe29fd145cc 2013-06-02 14:33:20 ....A 250849 Virusshare.00063/Trojan-Downloader.Win32.Delf.hxzs-ea8a84a665425c40bede0b47cd3998e12b0b5734 2013-06-02 02:08:26 ....A 474624 Virusshare.00063/Trojan-Downloader.Win32.Delf.icea-95b7f994c365db20230ee3cb4a460da95bf8d628 2013-06-02 06:32:44 ....A 464384 Virusshare.00063/Trojan-Downloader.Win32.Delf.icek-829a4d06c5305ae79add7b1fb3b0ac1cea0f1b45 2013-06-03 19:53:58 ....A 677888 Virusshare.00063/Trojan-Downloader.Win32.Delf.icew-bccf996046eb0488222e43897522597bd09c5271 2013-06-03 04:56:32 ....A 3824 Virusshare.00063/Trojan-Downloader.Win32.Delf.jo-59fb9d9d55657d5917d1e9fb989b875dba970f42 2013-06-04 16:32:40 ....A 136954 Virusshare.00063/Trojan-Downloader.Win32.Delf.keon-f02ed4bee2b73b7a11a7e37767b85588844d55c1 2013-06-02 20:52:24 ....A 476894 Virusshare.00063/Trojan-Downloader.Win32.Delf.keqd-4ca99e9cdabde60f8efdc40bb8012c06991cc05f 2013-06-02 19:01:30 ....A 231974 Virusshare.00063/Trojan-Downloader.Win32.Delf.kgoz-ac529c767bef40d406f42b3a1493474813acdbcc 2013-06-03 13:07:08 ....A 8704 Virusshare.00063/Trojan-Downloader.Win32.Delf.khqc-fea51c2d79955b1e859e20be44e11e88baec2565 2013-06-03 07:54:22 ....A 238592 Virusshare.00063/Trojan-Downloader.Win32.Delf.khqp-86b5dd2d34268ec404f0a00f67b0eefc3334ddce 2013-06-03 16:18:46 ....A 159871 Virusshare.00063/Trojan-Downloader.Win32.Delf.kioa-af3c731bde7e13dc339d461fb31859e040cc1fce 2013-06-03 07:34:10 ....A 160575 Virusshare.00063/Trojan-Downloader.Win32.Delf.kioa-f8ae9d5f9aec19a4dcf1827e5890c9243fb6d155 2013-06-02 12:29:00 ....A 9216 Virusshare.00063/Trojan-Downloader.Win32.Delf.nz-146c5abc952327e30d3ce69f18e0abd81ff8d272 2013-06-03 02:35:28 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Delf.pga-4a43868c8977640c408b2708ea7ab2d2f8fa5a47 2013-06-02 08:16:44 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Delf.pga-67b97e606176936e41ca91df4a6d4220018726a7 2013-06-03 11:18:12 ....A 95744 Virusshare.00063/Trojan-Downloader.Win32.Delf.pju-8fbd9c17e814eabd10e401e9805e69cae107e5ca 2013-06-04 00:29:24 ....A 192000 Virusshare.00063/Trojan-Downloader.Win32.Delf.ppy-e33f574ac87a124aee1e42c9c0338612f7925cf9 2013-06-03 13:20:02 ....A 190976 Virusshare.00063/Trojan-Downloader.Win32.Delf.put-43a8c8dccd324f9f22d0a63a97e13c399ea0a21d 2013-06-03 02:11:58 ....A 426496 Virusshare.00063/Trojan-Downloader.Win32.Delf.qgw-f048e9c7794c2137bbf346fd11b3cd1e6f019b06 2013-06-03 12:23:46 ....A 409600 Virusshare.00063/Trojan-Downloader.Win32.Delf.qhy-05608194e2bd519ec27d9e5c94d93ddf6b675280 2013-06-02 13:11:40 ....A 20272 Virusshare.00063/Trojan-Downloader.Win32.Delf.qy-062a2c548a64b69648301e31ebf7bff123f2991b 2013-06-02 12:23:22 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Delf.qz-543d8190752f790138c1e62cb7114d98a48024a4 2013-06-03 06:08:18 ....A 21162 Virusshare.00063/Trojan-Downloader.Win32.Delf.qz-caa2318462ed7cc49ae51bfd4465aae4d59f4ba8 2013-06-02 08:10:08 ....A 21651 Virusshare.00063/Trojan-Downloader.Win32.Delf.sk-151f83cb3ba2285e4ed00c546942ffa8e9b6a413 2013-06-02 12:00:28 ....A 8704 Virusshare.00063/Trojan-Downloader.Win32.Delf.so-fefbb32c16ff8ae04786ca194e2fcad376520bbe 2013-06-02 06:44:58 ....A 21040 Virusshare.00063/Trojan-Downloader.Win32.Delf.tf-3e877c023571ac1962efdc7780ee4167f0eae53c 2013-06-02 17:42:36 ....A 256512 Virusshare.00063/Trojan-Downloader.Win32.Delf.ths-e69441905a2cbd398f0ffc8de471d9334827aeb0 2013-06-02 15:19:16 ....A 572928 Virusshare.00063/Trojan-Downloader.Win32.Delf.tts-6aeadf95a3ffd3c6b75a3a8c22194fdadc0c2a11 2013-06-03 02:25:36 ....A 17679 Virusshare.00063/Trojan-Downloader.Win32.Delf.ttx-d984d4b9373669176fa976a4c2e3ccbee11f356d 2013-06-03 05:55:10 ....A 8704 Virusshare.00063/Trojan-Downloader.Win32.Delf.tz-257a0dbc0a33c44b1cb75c236992d71416cd46e1 2013-06-03 12:04:28 ....A 576000 Virusshare.00063/Trojan-Downloader.Win32.Delf.ubj-8465e6663c52356d7f5a182e82f8ca7e97c7ad2b 2013-06-04 01:29:48 ....A 67584 Virusshare.00063/Trojan-Downloader.Win32.Delf.udg-5689d601d80da0717664cd44eed160efe308e1de 2013-06-03 10:37:06 ....A 3979516 Virusshare.00063/Trojan-Downloader.Win32.Delf.ugw-b7a3e26e5cdb661822d9d717bc9ab7b4dd89db4d 2013-06-02 03:31:22 ....A 383258 Virusshare.00063/Trojan-Downloader.Win32.Delf.ujy-54acadeae899b33549b7505a8cfa39951387ed6b 2013-06-02 00:32:18 ....A 572416 Virusshare.00063/Trojan-Downloader.Win32.Delf.umq-064f8048db245c7515b5e0403d488c7d6f22e96b 2013-06-02 05:55:06 ....A 142336 Virusshare.00063/Trojan-Downloader.Win32.Delf.upx-a706fb9e4c56d8638bff23b3087acb09bc9a825c 2013-06-03 06:48:36 ....A 758272 Virusshare.00063/Trojan-Downloader.Win32.Delf.uvk-1347a3be2df7abf7639338cd21789713ecae18c0 2013-06-04 09:31:44 ....A 723460 Virusshare.00063/Trojan-Downloader.Win32.Delf.uvk-380809b9341908183818b56be19e546f9b79a01b 2013-06-03 08:10:44 ....A 419840 Virusshare.00063/Trojan-Downloader.Win32.Delf.uyh-9146292d5a78249fedaf17a2da7db5e34e26107e 2013-06-02 14:56:26 ....A 10783 Virusshare.00063/Trojan-Downloader.Win32.Delf.vd-177b4f008d610dbbac00ef6f43c1e92490548cf3 2013-06-02 01:49:44 ....A 251392 Virusshare.00063/Trojan-Downloader.Win32.Delf.vfc-3610513a63404948bdfdc5c1de8b59769c3814d4 2013-06-03 10:40:34 ....A 530944 Virusshare.00063/Trojan-Downloader.Win32.Delf.vgy-8d08e5368c28d3ed457e973e179d00173375634c 2013-06-02 00:58:24 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Delf.vhv-5bacfc9840b561fb7a18ed55cbe18cf74c295d25 2013-06-02 13:15:34 ....A 238080 Virusshare.00063/Trojan-Downloader.Win32.Delf.vjk-f9d85091b5039a6d4c1d757fe1d39cbaeae150a8 2013-06-03 23:48:12 ....A 530432 Virusshare.00063/Trojan-Downloader.Win32.Delf.vki-cafd9436bbfd2c9a2b42caaa09e8146123d8cbfc 2013-06-03 16:05:12 ....A 530432 Virusshare.00063/Trojan-Downloader.Win32.Delf.vkl-4bb988766a12bad3bb8b287f31bd3c23daa5ed4c 2013-06-02 19:29:56 ....A 516096 Virusshare.00063/Trojan-Downloader.Win32.Delf.vnp-d7265f24e2eae3f7057c2e0380c213867dbec682 2013-06-03 11:11:32 ....A 534016 Virusshare.00063/Trojan-Downloader.Win32.Delf.vor-3d13f986789e8f39cb565d5a0250e0355d4fc290 2013-06-02 09:55:20 ....A 465920 Virusshare.00063/Trojan-Downloader.Win32.Delf.vrx-e888906c7207e47ae32ae07d4f42dd7629bab83d 2013-06-03 16:00:44 ....A 381952 Virusshare.00063/Trojan-Downloader.Win32.Delf.vus-269071c0436350b9a3a2dbf188b29192a3b0bce9 2013-06-02 04:24:28 ....A 251392 Virusshare.00063/Trojan-Downloader.Win32.Delf.vzf-927f970d702379fe5cdd0b36c3f3d466138617bb 2013-06-03 07:00:46 ....A 580608 Virusshare.00063/Trojan-Downloader.Win32.Delf.web-e809b3c2ea89b8343ebf1da2020de1d8a94d7584 2013-06-03 04:16:52 ....A 18219 Virusshare.00063/Trojan-Downloader.Win32.Delf.wo-d1afccb02a1c562a1f92185a0287b1c6725caf78 2013-06-02 14:07:30 ....A 15360 Virusshare.00063/Trojan-Downloader.Win32.Delf.ww-373a0f92b398717a4f2de0b648f9c2c2547f8846 2013-06-03 09:29:32 ....A 666624 Virusshare.00063/Trojan-Downloader.Win32.Delf.wwd-3b0f3b37d626abebe4b4a073ccf2509c302b76f4 2013-06-03 17:46:20 ....A 97280 Virusshare.00063/Trojan-Downloader.Win32.Delf.xig-d1c6ce6da99faffdf319d594bc4cd2949c25036e 2013-06-03 19:48:46 ....A 290304 Virusshare.00063/Trojan-Downloader.Win32.Delf.xjc-d1ec5a7ac4c80e3975f3804a8acc3a689ea428e4 2013-06-03 05:06:04 ....A 11306 Virusshare.00063/Trojan-Downloader.Win32.Delf.xll-f6df12584d8d87c977a7e044930a7cfc5e1825a8 2013-06-02 09:04:58 ....A 534528 Virusshare.00063/Trojan-Downloader.Win32.Delf.xoo-3470ed61d1544361dcc9bdaedf8d6cb66d5db018 2013-06-03 10:56:42 ....A 4448 Virusshare.00063/Trojan-Downloader.Win32.Delf.yt-88fd5429f708ce14848a52112d446a341287b2d1 2013-06-02 22:25:08 ....A 37853 Virusshare.00063/Trojan-Downloader.Win32.Delf.yx-2ceaa8905cbf7984800098af0e49b1b9f2ac7e37 2013-06-02 10:54:36 ....A 672768 Virusshare.00063/Trojan-Downloader.Win32.Delf.zjr-2990111763cd68334d2d4b43048420c2ccedc9d0 2013-06-03 07:39:50 ....A 238080 Virusshare.00063/Trojan-Downloader.Win32.Delf.zjt-cbfe94a8946d734bc06a7c9757a5703e79858c5e 2013-06-03 22:46:38 ....A 26624 Virusshare.00063/Trojan-Downloader.Win32.Deliver.oh-d87963a739f69a7fb3cf4609be8c152d8dc66175 2013-06-02 09:29:32 ....A 11724 Virusshare.00063/Trojan-Downloader.Win32.Deliver.uy-cf7299314ec176d75df9faa8ce5537252261fa7c 2013-06-02 13:18:18 ....A 245760 Virusshare.00063/Trojan-Downloader.Win32.Devsog.741-ebb1a0492c90ae4386a67a77776031db0045e578 2013-06-02 19:21:20 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.Diehard.dl-f2f9ab705c79e80331f86444eeeaf45b9270a0ad 2013-06-02 11:50:02 ....A 20992 Virusshare.00063/Trojan-Downloader.Win32.Diehard.gen-30e48e3a0e7440b6e3df4aabdced2c5f114cb2dd 2013-06-02 09:11:50 ....A 41472 Virusshare.00063/Trojan-Downloader.Win32.Dirat.u-5bf82b4b5b1dd35bca98510f301ea8482084bb8a 2013-06-02 02:54:42 ....A 16920 Virusshare.00063/Trojan-Downloader.Win32.DlKroha.gk-4b854c4b526124ad3b3122297a74c74f377c43cc 2013-06-02 00:36:24 ....A 23576 Virusshare.00063/Trojan-Downloader.Win32.DlKroha.gn-8b0ba9d1a41208d953824c4e05843742b6293c56 2013-06-03 10:21:26 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.DlKrot.b-12956d6081400b445e8409727640ceb4ca9e1551 2013-06-02 14:59:48 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.DlKrot.b-933ab68c95571fff0d1a96fd990503dacef9df7a 2013-06-02 03:13:12 ....A 58368 Virusshare.00063/Trojan-Downloader.Win32.DlKrus.i-2a434c0539a257b189d51101a48da0fe8f7a16bb 2013-06-02 03:38:58 ....A 58368 Virusshare.00063/Trojan-Downloader.Win32.DlKrus.i-3032402a47bb331d0b2859ca9bbe4ac326522b9a 2013-06-04 01:17:22 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.DlLooee.fn-e183d2d3ae777aba8a0d5f73012b2725f01af56a 2013-06-02 09:38:08 ....A 212480 Virusshare.00063/Trojan-Downloader.Win32.DlfBfkg.bu-4452d448c64e351a8a74520d351b722a88c1b816 2013-06-02 10:22:08 ....A 157696 Virusshare.00063/Trojan-Downloader.Win32.DlfBfkg.gq-31d01dde865ad2fb9d16e01ffa182052010b4195 2013-06-02 20:07:32 ....A 29696 Virusshare.00063/Trojan-Downloader.Win32.Dluca.ah-ab4a51319d53547c6f9f42fb6792bbfd53d62ca7 2013-06-03 02:54:26 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Dluca.ai-37f534977e4a3802348ffc814a47488cf8796486 2013-06-03 10:34:04 ....A 36352 Virusshare.00063/Trojan-Downloader.Win32.Dluca.ai-bc796cd17dd1027ab05a1c1053111cf956ccd4db 2013-06-02 17:57:14 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Dluca.ai-f3046c71699697b348bdb435508b27b17d603a9f 2013-06-03 01:17:28 ....A 32256 Virusshare.00063/Trojan-Downloader.Win32.Dluca.ak-dd145a97baac2cab948360d53b4e91120b8a3425 2013-06-02 14:46:44 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Dluca.an-58bb2484d6d73ff839c9a26003b3d4386e35e451 2013-06-04 00:05:20 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Dluca.an-6b2d097784b5abf13084f0fe085be10bda0f04bc 2013-06-02 14:06:04 ....A 59392 Virusshare.00063/Trojan-Downloader.Win32.Dluca.cp-6a2aa39ce452165edd1b43d1b39dcb55dc231625 2013-06-03 11:25:58 ....A 59904 Virusshare.00063/Trojan-Downloader.Win32.Dluca.cp-82349781d5d1bb7ea5d74a43285b888c4ad2a216 2013-06-03 03:31:42 ....A 253609 Virusshare.00063/Trojan-Downloader.Win32.Dluca.cw-39f208b67e3d8b11d62819f0368f469becddd8f3 2013-06-02 21:41:10 ....A 141554 Virusshare.00063/Trojan-Downloader.Win32.Dluca.db-b3d850099967501633a6c69509d86cea068a579d 2013-06-02 00:57:40 ....A 176128 Virusshare.00063/Trojan-Downloader.Win32.Dluca.dt-72c1abe4d7a8818f71ca74ade9b906ba23c85e8a 2013-06-04 02:05:20 ....A 40448 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-008abee3820db6c3dd4fc7c2cbf7d57d7498cdd9 2013-06-02 18:59:14 ....A 42496 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-12141909a52589f148770e95b8e53028eb93cd3e 2013-06-02 15:01:50 ....A 42496 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-304d6c1f1e9a53430a47b3f4ef14df0c273ba62b 2013-06-03 03:50:06 ....A 40448 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-390c911c906694ad5ab8e11fa43200b88643844a 2013-06-02 08:19:32 ....A 83337 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-815ccb5c8ee0cec661f33f624f007d6d122a9a42 2013-06-02 01:24:30 ....A 42496 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-830a0acd3d913414650088cb53a2f38d0faacb7b 2013-06-03 00:41:26 ....A 40448 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-839ee129fa6df44fb1c756f960818d9ce5aaf9f7 2013-06-03 02:41:50 ....A 40448 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-93ae84f32d7893daaf7f694448df2682b0337227 2013-06-03 10:56:26 ....A 43008 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-a28c2a973f22cf14d7671917ebe4c840f4c1dfe6 2013-06-04 03:55:58 ....A 42496 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-a6fe7360282b1d234138ecc0d251d8a4922ac470 2013-06-02 10:26:16 ....A 42496 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-b42b53332daed40e35baa743f80c8b510706881b 2013-06-03 03:47:52 ....A 83191 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-b63f6d6581491d54f7c1d876084ced5556e8f815 2013-06-02 23:25:36 ....A 40448 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-c1ee018927b40eccbe2ef78aa0e55b6661b0a494 2013-06-02 23:22:58 ....A 42496 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-c67a48a2a7ca6472aec6820430279f0a8974d1fb 2013-06-03 09:20:24 ....A 42496 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-c93a8603a5478af405414066e910277e5c24d7eb 2013-06-02 08:18:04 ....A 83337 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-dcc8d4894d758a8d579f98ee4d97e268ac4560a7 2013-06-04 03:05:00 ....A 40448 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-e06fed299a01296a9de6d6756f536590248e985c 2013-06-02 12:28:06 ....A 42496 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gen-eb8b419a8fec29a41af9b082e3efcf0d180a7246 2013-06-02 05:47:58 ....A 43520 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gfu-0a5d1d1a83761eee52c43b0b0c153219549b3a5d 2013-06-03 02:15:38 ....A 43520 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gfu-8112b46c3255626c7bff7a1141c65a3327842d60 2013-06-02 00:55:50 ....A 43520 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gfu-8f76796a1253299eec835eb6bec23e80e1183ec0 2013-06-03 04:16:12 ....A 43520 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gfu-ae0bc0952f0a7c816db9ba84b47a1afdded12416 2013-06-03 00:08:48 ....A 43520 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gfu-d200e208129b9917eac6037599d9132fbabe3128 2013-06-02 08:18:08 ....A 43520 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gfu-e0dc374d4d2331f508b5baf02a00573c63c02f6d 2013-06-02 05:50:30 ....A 122880 Virusshare.00063/Trojan-Downloader.Win32.Dluca.gfu-eb8842ccfd337295629389b8343401ead4c8ee78 2013-06-02 00:29:54 ....A 169191 Virusshare.00063/Trojan-Downloader.Win32.Dofoil.bvrl-6528eed2e8bd55cfde73e3721f22ec2ef269819e 2013-06-04 02:48:40 ....A 32256 Virusshare.00063/Trojan-Downloader.Win32.Dofoil.pla-08b7e5a614ce25f35f3dc3c10729402ae54daccf 2013-06-04 15:55:54 ....A 295818 Virusshare.00063/Trojan-Downloader.Win32.Dofoil.pom-7a09a302c1791da76be522d035e5edaae613e66a 2013-06-03 11:32:54 ....A 7168 Virusshare.00063/Trojan-Downloader.Win32.Donn.aa-dbfa8c01e683cddf2b43115d4c7f915ee537874c 2013-06-03 08:41:04 ....A 220510 Virusshare.00063/Trojan-Downloader.Win32.Dosh.cm-d65eb476e689ea7b4ff726eeecd3914b841cf2ed 2013-06-03 17:19:48 ....A 214790 Virusshare.00063/Trojan-Downloader.Win32.Dosh.eu-983aa4c85433e7907d4b81135621e9b429511497 2013-06-02 01:05:00 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Dsweb.10-0bc5af0ce214161b9a84b66a770a549028467c8d 2013-06-03 03:05:26 ....A 5632 Virusshare.00063/Trojan-Downloader.Win32.DualDl.10-e4f1aa4e2e908ff178b6a472f1d8885cc8f74a59 2013-06-03 02:17:12 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Dyfuca.ae-b0dc9086499d36efe92d7484bb05d0f1d5e502f2 2013-06-03 03:17:40 ....A 87040 Virusshare.00063/Trojan-Downloader.Win32.Dyfuca.cb-69a509db92f40940e4a19923c55f550aa67fe033 2013-06-02 07:20:52 ....A 84992 Virusshare.00063/Trojan-Downloader.Win32.Dyfuca.cb-9ea49a26bb36dcb56564e9afaf7159b4246ff026 2013-06-03 07:51:46 ....A 88576 Virusshare.00063/Trojan-Downloader.Win32.Dyfuca.ce-9366684afc1f7f347e5ea84ded08c752d3fee1f9 2013-06-03 03:50:12 ....A 75255 Virusshare.00063/Trojan-Downloader.Win32.Dyfuca.cy-4911899445b5e007dfd4a3e194dc57c5cbb3e967 2013-06-03 10:41:24 ....A 55296 Virusshare.00063/Trojan-Downloader.Win32.Dyfuca.dn-6c4e079c8a51b8f97000b231109c197245043a7c 2013-06-02 12:04:40 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.Dyfuca.ef-6aeb15695680185d643f639c0636021c65456077 2013-06-02 16:11:24 ....A 51712 Virusshare.00063/Trojan-Downloader.Win32.Dyfuca.ei-1af53a78ffc50d5fff3577a9ca7033ae189d0bd7 2013-06-04 10:54:18 ....A 54732 Virusshare.00063/Trojan-Downloader.Win32.Dyfuca.ep-ae7b4fcb3ea3a7d90f84ba091ff424ed6a97d700 2013-06-03 03:03:58 ....A 53120 Virusshare.00063/Trojan-Downloader.Win32.Dyfuca.ey-ce8782d26a104caf8bd2c2424d157cbeb59ae753 2013-06-03 02:20:18 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Dyfuca.fa-abb34ca2dcae1b7d8d1fcd1976df620b25b17677 2013-06-03 16:06:02 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Dyfuca.v-73a2fc045cfbaf4893b767555357fdd362699cbe 2013-06-02 06:22:38 ....A 7493 Virusshare.00063/Trojan-Downloader.Win32.Egdi.gen-7ee6c3cdb947f57398d0b9b80398224e23617789 2013-06-03 19:02:16 ....A 102400 Virusshare.00063/Trojan-Downloader.Win32.Esepor.ac-69b14633b57228ac5933bf7bcb4c51be11d91455 2013-06-02 11:06:54 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Esepor.c-9396e9f2dad9b40380a8d5074e87a2037c118759 2013-06-03 10:33:28 ....A 176128 Virusshare.00063/Trojan-Downloader.Win32.Esepor.d-939b1956433f56558979fdf6a727a54cada158eb 2013-06-02 13:12:52 ....A 184320 Virusshare.00063/Trojan-Downloader.Win32.Esepor.l-b8d98e65bc56aa7ea5fe95e94ce96a348963dd21 2013-06-03 06:47:04 ....A 26665 Virusshare.00063/Trojan-Downloader.Win32.Esplor.fe-8f2daad01e061eee57644072d9f8e71c571f0b65 2013-06-03 20:49:28 ....A 266240 Virusshare.00063/Trojan-Downloader.Win32.Esplor.h-21bbe5f262e985fea6d51c524c73e1b2fcd5a47a 2013-06-02 12:18:50 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Esplor.h-3e8f962b262b76dd5ddb05c4496b4f109f710eb9 2013-06-02 18:46:20 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Esplor.h-78eb2a81e09b6f3c41121c33e2f5e8d455a18f4c 2013-06-02 01:14:44 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Esplor.oy-c2521339c2c09bb23f6835efa9d69c09555f3153 2013-06-02 19:20:38 ....A 98304 Virusshare.00063/Trojan-Downloader.Win32.Esplor.oy-e4fc61fc878fe84e68dab37f30d8a6d8a24aeb98 2013-06-03 07:10:42 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Exchanger.aww-ad7ff03ba1aab8e1f87b022685f4d333b81b7a82 2013-06-02 06:55:48 ....A 889344 Virusshare.00063/Trojan-Downloader.Win32.Ezadd.a-3f609f33a6eed2ea0eff5a508f94f16e3a646186 2013-06-02 06:43:44 ....A 1600416 Virusshare.00063/Trojan-Downloader.Win32.Feiyo.l-fe0835d49fb783389ac53866c755d4cfef311be9 2013-06-03 23:05:32 ....A 45072 Virusshare.00063/Trojan-Downloader.Win32.Feiyo.m-76ce8569caa3c5060a65d0433dc842cd94c5e028 2013-06-03 17:57:54 ....A 1807488 Virusshare.00063/Trojan-Downloader.Win32.Feiyo.ppe-59751f5a03b1210a50ccdd9d13e35e43dd033bcd 2013-06-03 04:17:40 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Femad.dc-2e3612a1c25eb9e63bf43c92255194befe6a25a9 2013-06-02 07:48:26 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Femad.dc-3a1ecd11b1ebdb5f1ac36566209e4a0a71b3fb60 2013-06-04 06:05:26 ....A 7168 Virusshare.00063/Trojan-Downloader.Win32.Femad.dc-9bba71083b6b00b53b18f880080b3c54632633b5 2013-06-03 02:08:20 ....A 6656 Virusshare.00063/Trojan-Downloader.Win32.Femad.gen-2c454ee459da42aa74e0408808bab73c505aba7b 2013-06-02 15:29:32 ....A 5636 Virusshare.00063/Trojan-Downloader.Win32.Femad.gen-418c645ce451c77a23c26b06117a5d0cb9a0590e 2013-06-03 04:46:00 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Femad.gen-56587b0a289972e09a24302434df0097f74ba28d 2013-06-02 10:04:08 ....A 22528 Virusshare.00063/Trojan-Downloader.Win32.Femad.gen-814b5b40a13daf8bd3e58418388da7b86dcac761 2013-06-03 01:21:22 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Femad.gen-bf0b66dac94889be3db47538ce2f7bd0c2bf28aa 2013-06-02 21:41:18 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.Femad.gen-fc9d0168f81aa4d78463210694bb3cc4aa1c8c9e 2013-06-03 05:30:00 ....A 17408 Virusshare.00063/Trojan-Downloader.Win32.Fidar.11.a-792988cee60e58c5cc3e4e95225f3ecb183930f8 2013-06-03 09:35:38 ....A 15871 Virusshare.00063/Trojan-Downloader.Win32.Fiegi.mp-0898da3825531d745d9342437c04d191ff35f778 2013-06-02 15:55:16 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Fiegi.mp-1561803db90155fe54411097cd14b4f1735ae52d 2013-06-03 15:51:50 ....A 30208 Virusshare.00063/Trojan-Downloader.Win32.Fiegi.ms-153e15ba943c5b531926be3550d988c87b0d198a 2013-06-02 03:09:42 ....A 30208 Virusshare.00063/Trojan-Downloader.Win32.Fiegi.ms-318c506af96c09994c9b07dd3872ab78349d9ff8 2013-06-03 00:51:50 ....A 30208 Virusshare.00063/Trojan-Downloader.Win32.Fiegi.ms-4fe8087d58a57a821f88f6bfbe08a7eb21dcd22b 2013-06-02 22:19:14 ....A 30208 Virusshare.00063/Trojan-Downloader.Win32.Fiegi.ms-72fbb27e3d7aad8aced263e8cbf1ad4c58897dd2 2013-06-02 07:58:02 ....A 30208 Virusshare.00063/Trojan-Downloader.Win32.Fiegi.ms-790aa207580349973dcdc3930b914b8248d3fa70 2013-06-02 18:29:02 ....A 30208 Virusshare.00063/Trojan-Downloader.Win32.Fiegi.ms-97b22e600968af2d11706749e8d7a3c5d340e0d3 2013-06-03 03:25:32 ....A 30208 Virusshare.00063/Trojan-Downloader.Win32.Fiegi.ms-bb5ca031b3471ab8f2fb2553279a77b6786390bf 2013-06-03 15:20:40 ....A 30208 Virusshare.00063/Trojan-Downloader.Win32.Fiegi.ms-c264a0475f1441618c688470c33f06c114641028 2013-06-02 14:01:58 ....A 30208 Virusshare.00063/Trojan-Downloader.Win32.Fiegi.ms-dd6e78fdba4e83dc93b107cbc92e0e612ec2f041 2013-06-02 08:35:06 ....A 15994 Virusshare.00063/Trojan-Downloader.Win32.Fload.a-bd8a61227f11f9642eeb0fcac945a88919060ba9 2013-06-02 12:17:16 ....A 24583 Virusshare.00063/Trojan-Downloader.Win32.Flux.cb-b125732317dd0537d950349abf76b35a41c56c74 2013-06-03 00:11:24 ....A 25607 Virusshare.00063/Trojan-Downloader.Win32.Flux.cb-c506defe15bb00dbc00f79515fa4c9041221166f 2013-06-03 11:10:08 ....A 122880 Virusshare.00063/Trojan-Downloader.Win32.Flux.dn-6010c3fa4c0d1764050ae65e237a3d0ad75b5442 2013-06-02 06:49:30 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.b-da5d106880b18966514de07c7618bee1331a8184 2013-06-02 17:44:42 ....A 1227891 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.ho-7dbf34d301da8c38312de237c802ad8482aec467 2013-06-02 00:39:50 ....A 1225186 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.il-113af269d088e66a194ef42afaabd0297022749e 2013-06-02 01:01:24 ....A 1219103 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.il-2719543680ae0bcd8c4e98ad39e9651f24dbe843 2013-06-03 12:00:54 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.il-46466e27ec5710f33b861dc14d3f11d45910a2fb 2013-06-03 01:50:12 ....A 1261712 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.il-4b7e4915a161c670f6e23171776bfad8a2d120a7 2013-06-03 04:50:02 ....A 1262937 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.il-5f5358a2161b89feb5812ad1709eb66353072e20 2013-06-02 23:28:42 ....A 1321614 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.il-8806a73c2181fcde83e8ffaacc19e28853a3fe8d 2013-06-02 05:46:04 ....A 1228319 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.il-89dadfc5b2b67b3055fe780d2b1543f4d1738552 2013-06-02 04:11:32 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.il-96f07959ec706d0f4bf9e52a4a4c317c1724087d 2013-06-02 05:23:10 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.il-aa3db788f0e3f09a5e04a8678c27efcf276f4586 2013-06-02 16:41:54 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.il-abab5f88eae9c8cb0e002ff9077da44e353c9524 2013-06-02 09:19:02 ....A 1240440 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.il-b4dfdeb699251f71afcd15d24eb662c4b01194fa 2013-06-04 01:17:02 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.il-becb8d0bb6549a1c1948d25acedbed560e2993c3 2013-06-03 03:38:36 ....A 792202 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.il-cf69aa6faedb8d3926cdb05c2f1f028df98007a5 2013-06-03 16:04:54 ....A 131072 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.il-d27b41c8e1239910ef5e908c0e9cf256c6c71d00 2013-06-02 02:08:52 ....A 585980 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.il-da1ff0df3132b8d2c68a40e98175170b7c2e9629 2013-06-02 14:29:14 ....A 1231657 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.il-ffdb4f10ceae4921b60990997eadcf7586abc073 2013-06-02 06:27:22 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.io-e51e7270db50511ac6b8b00feeebf04cb0628c2a 2013-06-03 16:00:34 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.jd-a8937a6b3a51bbcf865a8a5fa66f5a269188e1b2 2013-06-02 06:19:08 ....A 1426205 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-0d4c6df1db1cf05044d84ffa04af283d0358df30 2013-06-03 03:26:44 ....A 1530885 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-226c15bd6dc9eb28cfa9588fe053da1830b0786e 2013-06-02 12:10:54 ....A 1405620 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-291b160ff8d6ac4fff463c6bcaffe3cac974fc04 2013-06-02 13:47:20 ....A 139264 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-29ad4d4fa3a0b3fad9c606695cbb6124ebdd4ea5 2013-06-02 04:06:58 ....A 1477357 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-2f1f2d4684787ee8eca7ac8b71acb75598461856 2013-06-03 08:47:40 ....A 139264 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-3654b3d4b683541c71cca9bbb02d7117b5bdaad3 2013-06-02 15:03:02 ....A 1445942 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-4edc2d1911635160ba66386c7bca8658f7b20f3f 2013-06-03 19:04:28 ....A 139264 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-53709bf36cfd38e872224bc4271d1906bd773c42 2013-06-02 17:34:02 ....A 1478397 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-56e132de7bddb90cc82d00060e1d4757451011cf 2013-06-02 12:28:46 ....A 1416983 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-57a6ea19bdb647de844ad136d514fff802422186 2013-06-02 05:17:38 ....A 1483600 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-5fa195091506facb744b595e5ddde46f211ab04f 2013-06-02 13:52:20 ....A 1408279 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-603409b1d37af02713b5605030ae579edaf7e93a 2013-06-03 03:21:50 ....A 270336 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-6f71ecda5470322607d70e2ced9af371746a0de3 2013-06-02 07:26:08 ....A 205824 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-7b7d514d5efe0de97dcf69097407e471b414ea82 2013-06-02 12:09:16 ....A 1405832 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-8d2e821508c95a8ab5366d983ee5576001c31195 2013-06-02 13:11:56 ....A 1545842 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-8d3f06ee884efad4e4ddf03a40b9a3de30f08156 2013-06-02 13:46:06 ....A 405526 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-9a087aa6ac24e9064acc3d051a8b66baee392091 2013-06-02 09:19:38 ....A 1480761 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-9c305e0e2f4f107f2382d58dc8e999ff150e0563 2013-06-02 02:00:36 ....A 1531728 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-ac3472912614970a3a8398bc2218a7798457a86b 2013-06-02 09:20:30 ....A 1482449 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-ec7b6843fbf3251bc2709dee9b4a8dfc8b6080b8 2013-06-02 01:20:38 ....A 1475618 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-f9cf7c1673f77985804e2e42b91e561a8f9890fb 2013-06-02 14:42:10 ....A 1430788 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.kx-f9e2efa3a548dc76e337a2092b5998a08478ba33 2013-06-02 20:18:04 ....A 1019173 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.p-a5b5f890af7c40903210fc103383fb09199c2df1 2013-06-02 00:56:52 ....A 667188 Virusshare.00063/Trojan-Downloader.Win32.FlyStudio.vli-84ae91d6c80e1a0c0a6b1bc62434f9e525713de9 2013-06-02 18:24:26 ....A 131072 Virusshare.00063/Trojan-Downloader.Win32.Fokin.ab-676ec4c84d2973c3f52f74b6cf7f1c2fc5592405 2013-06-02 06:34:48 ....A 52736 Virusshare.00063/Trojan-Downloader.Win32.Fokin.bh-f5690d4b457b4e9760a46a27df4e4f8ee7f44ee0 2013-06-03 15:25:14 ....A 212880 Virusshare.00063/Trojan-Downloader.Win32.Fosniw.arbt-a0c8abed8ace0c3a93387431e5a7221e0971c29f 2013-06-02 22:17:58 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.Fosniw.arfo-d381a353b24d6d1b345848f27e474e061e090ec9 2013-06-03 17:40:28 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.Fosniw.arjv-d60292f746a921a284cb3a3ad2b578ad35e716bf 2013-06-03 10:18:00 ....A 343040 Virusshare.00063/Trojan-Downloader.Win32.Fosniw.ckt-b1fe89833b3db0eb0ef53a4d6c568424c7dd199a 2013-06-03 11:10:26 ....A 42496 Virusshare.00063/Trojan-Downloader.Win32.Fosniw.goy-aef5380c89b0c95f8602a8f4a1d92917a87f3d1a 2013-06-03 09:15:36 ....A 72708 Virusshare.00063/Trojan-Downloader.Win32.Fosniw.hoj-cfc756c5a77d89cc3fddf6116244180b42aafcc5 2013-06-03 15:50:14 ....A 82436 Virusshare.00063/Trojan-Downloader.Win32.Fosniw.hoj-e1c99b9c65302fa51ea482bae69be2889106c5ee 2013-06-04 09:17:04 ....A 78961 Virusshare.00063/Trojan-Downloader.Win32.Fosniw.hol-9ff1b7609d167ee57f93d2c68aef75172fd94f78 2013-06-03 11:17:38 ....A 111104 Virusshare.00063/Trojan-Downloader.Win32.Fosniw.hos-c4ae588d4dfa001d3fbf61c82c31050e8fea2ca8 2013-06-02 16:17:12 ....A 111104 Virusshare.00063/Trojan-Downloader.Win32.Fosniw.hos-d9fa8a451d20a4219ae4031b6f1c478c2a615db3 2013-06-03 11:18:30 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Fosniw.hou-5cca895f39d1fb25b5d489a497a6f72b45240e7b 2013-06-03 08:20:12 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Fosniw.hou-c9266705eb843716cbefb635fa334be984efd92f 2013-06-03 02:37:54 ....A 54272 Virusshare.00063/Trojan-Downloader.Win32.Fosniw.vwf-5552a0703ff92abf1da9f931cdaa079815a92117 2013-06-03 02:33:28 ....A 62976 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.aiu-da8deb96254373e0ef1849c2c44d86acb509fdda 2013-06-02 13:19:16 ....A 62976 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.aiu-e7bf6a11ba6ccb60a83e69891a2c3e909a972f2e 2013-06-02 02:28:04 ....A 77378 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.chb-f48f61d8914d3063550a5a9c56dbf1f281bfc675 2013-06-03 03:25:00 ....A 58161 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.dbo-73b0d316018c59cb9c8697e4d76481f5f092fbef 2013-06-03 04:42:12 ....A 77860 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.drz-310ff31bde056570064d99f57b87abc1356d6bad 2013-06-02 12:41:04 ....A 77860 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.drz-6ce5b5d74988538b91330c4127f169f1f2e4e417 2013-06-02 04:33:34 ....A 77860 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.drz-8cf839073eb01787c07fc7f077361a82412ae7c6 2013-06-02 01:22:42 ....A 70149 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.dwz-01d782ff7c582ab66c8f0c12964f1703a8f8fac7 2013-06-02 16:51:30 ....A 70149 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.dwz-160b4a38e1d12a19c69113039a12538ec68c63e6 2013-06-03 00:01:44 ....A 70149 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.dwz-e3ebb8b72fdc5fdb43355431baece56cd4c135f9 2013-06-02 11:54:22 ....A 94767 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.dxh-242124a2eca349666bae1debc6a526e597c28fd2 2013-06-02 02:53:58 ....A 94768 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.dxh-2c6dfa6b721f1657b2fa833d27b74a325a2452b4 2013-06-02 18:06:52 ....A 94760 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.dxh-416086f254484b32bdd002067286d791fa9cf473 2013-06-03 02:26:40 ....A 94768 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.dxh-6ff5b205fe14724d5538a66a52ac501d427f1534 2013-06-02 17:08:48 ....A 94767 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.dxh-74f59f8e48e1ae57a63a6f5f1e4b06e7c6e97e60 2013-06-02 12:16:24 ....A 94767 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.dxh-81b3029c2e91dce57523c04758ef41cd6611d34a 2013-06-02 02:56:10 ....A 94768 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.dxh-c2641dcec9918d33a7bfa2324906ff48eff4a7ea 2013-06-02 01:37:46 ....A 94767 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.dxh-cdf66bbd34ae09b5378c1338900d5a9dbb4fa3b5 2013-06-03 23:08:44 ....A 237604 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.dxt-f9d1fe9cdfe01d3691596f715957a8a8a329d026 2013-06-02 07:31:36 ....A 71683 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.dxz-a8fff835418015eb0375c5ce7fe53ca52cfb1266 2013-06-02 08:29:34 ....A 97928 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.dzq-8b78968fe7e6526879c150b4a6e2310b726e23c5 2013-06-02 16:47:30 ....A 35744 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.dzw-2d510a3582bc2e7a818779ad6c4e792e03188b2b 2013-06-02 18:08:50 ....A 107011 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.efr-759ea3ecdb95ca8fa7ba996bdd091bc7f7b2c96c 2013-06-02 12:58:00 ....A 107011 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.efr-79067bcbea1eb6c9270e0514733de31781397ccf 2013-06-04 15:02:26 ....A 103472 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.efs-7a5a6adf0ade9aae937c56c5d1fda34aa082e204 2013-06-02 14:30:02 ....A 106499 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.egz-29e7ab5d90720482c18f53ec4fe056c02147a393 2013-06-03 05:54:06 ....A 106499 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.egz-6adb6a5c8b9023b1c9f0fe90cce58ae6d9194867 2013-06-02 12:18:54 ....A 106499 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.egz-eeb52b34a9c8ddf8c9f4ff881b4dd78cb22e9cfc 2013-06-04 16:25:16 ....A 84006 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.eho-7ddaa61bce41a4bcd1e946558d094bf2cf2bca3d 2013-06-04 04:08:54 ....A 84012 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.eho-e885689ba4a94c10fc30eeed7dcebf2a32cdefbb 2013-06-02 13:06:42 ....A 104963 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.eiq-ab90d5e18421e5ee596d21f95ec5c9e33a42a662 2013-06-03 01:06:46 ....A 23040 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.eiw-6efcb867b5769130b50b80edd6edb49b5974f9bd 2013-06-02 02:00:10 ....A 79671 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ejm-13ff8e233d253369b8ed9d423b0c6cac92dcec8f 2013-06-02 22:12:56 ....A 79671 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ejm-236fb11d5b8d230199d47de08b04af0bd63dfc41 2013-06-02 20:09:34 ....A 79671 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ejm-52f219e0d93e46a3c86b6caa826f4f99c7478134 2013-06-02 14:58:32 ....A 79671 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ejm-a10c240b94ac8251b3b453eef1a6a4743fca4379 2013-06-02 06:20:12 ....A 79671 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ejm-b2f314d7412f9addd2b354db5ed2e0b25506abc9 2013-06-03 03:49:48 ....A 78647 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ejo-2f5c52557aecc65af0f78d264c0f2752075f9eac 2013-06-02 06:58:18 ....A 540478 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ejs-190d8c3b50e5df7a322c83ad6bf89a4d12d53d60 2013-06-04 03:05:04 ....A 443707 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ejs-8a4d453df9f564cafa143c3f834f95610fe8a088 2013-06-02 13:23:38 ....A 494907 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ejs-c8139241f0ca7b10ea986d70b099df63d19c24cd 2013-06-02 20:56:16 ....A 108547 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ejt-ad9c1b51a87999ed783fd29d0955c2b2be54bddf 2013-06-03 04:01:36 ....A 87382 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.eki-7bbed10b2bc0e9c9d64e84e00aac186ddd8e2d6e 2013-06-03 03:36:38 ....A 107522 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ela-772675eb7bff42aa3b6c63453c1bafd31366988b 2013-06-02 10:10:42 ....A 107523 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ela-a5c3efda7a49e3d6284b058f3ab8dfc6200548d8 2013-06-02 05:30:04 ....A 108547 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.elt-8b19a5b1ca241879eb1cba7eb1fcac20936440fd 2013-06-04 15:34:30 ....A 63012 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.emv-b939768eaba8b4b5be872868b7375d3ee75784fb 2013-06-04 16:51:56 ....A 490918 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.enk-13f7084d5d00319ee9db17be691880a7956958c9 2013-06-02 10:51:04 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.enq-4dde45aedc9181810c97e6cde12b7e1725c5c7e0 2013-06-03 00:37:28 ....A 368681 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.enq-80877b4d9ff0ab6ede8ec915bca7ae9fbba3f458 2013-06-02 00:55:40 ....A 21782 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.eos-20717c717044e70c6fb4807af9b9abdca1e018d3 2013-06-02 03:23:52 ....A 21782 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.eos-495f313a7a38c63640b5859223bf75bc9404d9bf 2013-06-02 03:25:40 ....A 21779 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.eos-50da2d8252abcebc6dffd2fc4d150eb3ccd18af1 2013-06-02 14:59:36 ....A 21779 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.eos-aca631c7f38c6da7e2983911a81a47f48c4ed6e2 2013-06-02 02:02:40 ....A 21782 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.eos-b71d285269c5e80a0bb0c9d0a5a4e7cc8f49af3b 2013-06-03 22:22:56 ....A 21779 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.eos-f03c631183a57d6258c7e9734d7eaa4f4f2e2b5e 2013-06-03 04:15:48 ....A 21782 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.eos-fc35181dc732775ad6148cc67644a9b6ce25a200 2013-06-03 22:04:18 ....A 31209 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.epb-2897f204c21b17279fb699ded5b0a7ded1e6b8c9 2013-06-03 01:58:46 ....A 180224 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.fiz-a47f7d251c44a7da5bc3114324ccc05bc4dfc123 2013-06-03 09:15:14 ....A 91950 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.fka-4762ffdf8876a61451243a6e1a5f702a38aa5f01 2013-06-02 22:27:14 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.fla-ce4f3573cabcd098a9f79e8f2eb9f3b332e69a29 2013-06-04 06:57:32 ....A 201328 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.foj-ca4a47e79faee658c597c648c233e0dafc2e5a7d 2013-06-02 00:00:48 ....A 102912 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.fqw-868748ccefee6f4fcebab02249c6e518e7c5ad17 2013-06-02 23:50:16 ....A 102912 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.fqw-eaa887eead0b109466869ca35a5c78752875eae9 2013-06-03 14:01:56 ....A 264704 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.fsd-aee7bd6899483fc76572d3a35a2b140ce41bba99 2013-06-02 05:46:02 ....A 99840 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ftj-3c7f7a50d0a448fc7ca1fa464e54745ada703c1a 2013-06-02 11:41:04 ....A 99840 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ftj-a9afad295d7fe5fd82303a8692ad4f33292f8633 2013-06-02 00:47:02 ....A 107008 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.fur-2075f0b87d79df2a3c51579d17c89762fae26217 2013-06-02 03:05:06 ....A 107008 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.fur-664eb441398d90deed6122240b3a45d85ae4e166 2013-06-02 20:58:28 ....A 107008 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.fur-d7f0052f40845901880d9845ccad0db1f0550710 2013-06-02 14:03:46 ....A 114688 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.fzs-48e9781da4a9274677025ad51522146a6f89d22f 2013-06-03 03:10:58 ....A 114688 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.fzs-52e6d13611207ee255de903bb4aa6c44cec05aed 2013-06-02 11:11:10 ....A 103936 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.gac-a3c588a212deb8b362e248a68be3df5447fa7e6e 2013-06-02 14:27:38 ....A 103936 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.gac-fee85db2044dcf9aa438f9377a34c459e79ef894 2013-06-03 12:42:16 ....A 103936 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.gac-ff12cf1ac515a10abe741e8918accbba4fef9ef0 2013-06-02 12:09:20 ....A 269312 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.gce-b5e1e3b13bed3b0ba9cf764819e6c4977ab82aba 2013-06-03 20:19:16 ....A 149504 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.gcl-1c29e24d3baa94274a2b383a9b7d31cb6a84000c 2013-06-03 16:10:00 ....A 115200 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ghl-7d09cd5bf2cae6c69d58b93ad6648b98b9d094ae 2013-06-02 11:30:32 ....A 112640 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ghq-af4202265770f9a7f450b5a5307e06ba970a1923 2013-06-04 02:47:54 ....A 100864 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.gil-f3d95b5b21da117295638c1fea1e8e79a9281b27 2013-06-03 16:08:20 ....A 11331 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.gpd-1c3da91669914c9333ae3ad80dee2c33020adaf4 2013-06-03 18:20:44 ....A 1678336 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.gqb-1a6cfab2eb540194258d95d7ee5780c47cbf16ff 2013-06-03 07:26:14 ....A 155136 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.grp-3b36a471e09472d1b3d4ceded5f005f1104612ff 2013-06-03 03:52:22 ....A 85707 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.gry-a24d6f33bbd0cddf577faec6098c28b8755f6ec7 2013-06-02 12:42:10 ....A 92672 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.gtv-da435fe212be1f2759c99e5231ee47655f624304 2013-06-02 07:15:02 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.gzh-13cdc99537aa0abf26b4ee6446a7a418f436ebc6 2013-06-02 13:21:04 ....A 73216 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.gzi-bdc09e6099712e1be2a2aa4d4ad9fcd568cd8f11 2013-06-03 01:03:16 ....A 167424 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hbk-b8425256f82decfbf713dae1aecff18c4019ee0d 2013-06-03 12:16:56 ....A 167424 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hbk-f02ef7e0a4b18bd5c2c88e0e474cde358962677b 2013-06-02 21:00:56 ....A 167424 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hbk-f5f2b076e84982d7a031deeba396dc2b0187f486 2013-06-03 11:30:30 ....A 171008 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hbl-04a40185a82ff7905d1512dfa405019f79c54130 2013-06-03 04:02:34 ....A 171008 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hbl-a7aad92f3104f71c29a689e6cb6122d10e28ae62 2013-06-02 10:15:48 ....A 171008 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hbl-eee06edca4c3f439c0f8778dfa6b8bf69fed84b5 2013-06-02 07:21:58 ....A 173056 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hbn-c2241452f3163e4ba702c26d0f7304098ff0e250 2013-06-03 02:35:44 ....A 173056 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hbn-d161d797691a697b907c03485173880b5d41154d 2013-06-02 00:01:12 ....A 130122 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hbq-12292c30c0f3bb0310f108954faac07e14a4a2f7 2013-06-02 13:49:50 ....A 184320 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hcb-af043fe4d30e1e62327e38ea5a365ab038d8b037 2013-06-03 07:52:32 ....A 184320 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hcb-ed1fec8268a9355b9e217ea7bea02e4a424ad55f 2013-06-03 09:39:46 ....A 178176 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hcj-0aa9faee4c1f8c9f92a370a6dd99bc88f850d0d4 2013-06-02 01:50:20 ....A 18432 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hcm-73b89d5c9516dc99fb0517a994e82f310d158eef 2013-06-02 17:00:36 ....A 266240 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hcm-e5ad64c2c493acde9edfa58b51550c861474e588 2013-06-03 04:14:14 ....A 100864 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hdd-6e7954e899c653af8e3203d8987185be60df917f 2013-06-02 10:35:02 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hdq-3ff5d112f36562ec54ece0f40a060731d7d85391 2013-06-02 18:18:56 ....A 107520 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hdx-0759d5c532e6f8f673cf325e3525b9593b96c976 2013-06-03 07:36:56 ....A 107008 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hdx-8c088f3b9e6f88be7c844ca07c585bf99d63f4dc 2013-06-03 22:42:16 ....A 130560 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hdx-970618d1056dffe49b4556e94e4acf4f30963ada 2013-06-02 04:02:26 ....A 104960 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hdx-d7137ad811d7f3f908a54e29fa542c07650302d9 2013-06-02 22:26:10 ....A 120320 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hdx-eba1fa9194dac153a5a53010a64dfe4db1ceb896 2013-06-03 18:55:40 ....A 101376 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.heb-5051c63bdff6a3f1aac1a5db7f96be2edf1273bf 2013-06-02 20:02:14 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hio-a71f872d4b299fcdd00a039f9cd605c491b47562 2013-06-03 04:05:22 ....A 225792 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hla-59744f3d40e6f16eae08b42f4ece9f8f2463127e 2013-06-03 12:52:12 ....A 44032 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hnj-07fa5acbb6d0a8641e1e2064f2bb9d687b6cf68d 2013-06-03 23:53:20 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hnj-46018440c7d53557aa7d4a47fcc6cebd9ac70637 2013-06-03 15:28:30 ....A 224256 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hoq-1548d0cd3645c4440edf97ecac6258e039d3c3cb 2013-06-04 16:37:20 ....A 389120 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hoq-9a5d94530403ea18cee9e5dbc686fdedba28d56c 2013-06-03 11:07:26 ....A 459776 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hsc-71ec016168b518c49c337a7f110882ecd5fb69dd 2013-06-03 10:50:04 ....A 56480 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hsf-4fc4933ea80282f99d0c6b2ed29930bba49e5b49 2013-06-03 06:19:08 ....A 224768 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hsf-79a9410dbc46f4ab0a4888adfac7e5a02e6ca777 2013-06-04 01:14:02 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hsf-954e8437ccf1f418fa295e0457c742630689bcae 2013-06-03 17:57:42 ....A 324608 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hsf-98d1d350b62544a2cf09c6fdcb4f8fed053869b5 2013-06-03 07:56:58 ....A 324608 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hsf-d1588609a2873323edc66c2f59aa53b766f2f11a 2013-06-04 00:10:04 ....A 69120 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hsv-497b36b0e2e416a16ab0295e2b33c4bec8dd2fa0 2013-06-04 02:54:48 ....A 69120 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hsv-7896932d333de8947405d9161d0f0b02ec60071d 2013-06-03 09:20:10 ....A 69120 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hsv-ab5d1c72fd18394be5728c7f1c4b79528e7aa199 2013-06-03 07:17:48 ....A 329216 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.htm-7bf413235258a98f06074c99f8845a21166a21aa 2013-06-03 02:28:38 ....A 459264 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.htp-9519cd7dfaa3251cb32e80d21ef441e0b2f81fde 2013-06-03 06:32:22 ....A 320000 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hud-9952c982647bfd8d6d639aa53ae7e4f06ca3f183 2013-06-02 23:45:16 ....A 150528 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.huo-0d3e1fce244c2d3196402760c33abfb4d94372f6 2013-06-02 09:33:04 ....A 67072 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.huo-1a60bcb87fca5a92dc7c87f9d1668e54bf6a97bc 2013-06-02 19:55:48 ....A 67072 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.huo-93eb453ceca8f22a90e330850956ccd8f010bbb7 2013-06-02 12:30:04 ....A 264704 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.huo-9d47790112a6cbca515bb471974f49df8c04b559 2013-06-02 18:04:40 ....A 410624 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hvp-cf04b63bf0ee193634d303bd4f9d6c92345a2546 2013-06-03 20:08:54 ....A 44801 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hwf-4b50c4b7bd5cc959cde1beed6f8d7d24c50e014c 2013-06-04 10:33:54 ....A 319488 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hxn-072209017e53fad77ed19b574b5d483f9727f0ea 2013-06-03 16:26:52 ....A 321536 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hxo-03bc4a2a7e87f68b9bd2ead915dca754fadd6d92 2013-06-03 09:29:00 ....A 319488 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hxo-464a1f0a604df9b1eff390cf50545fdfea235415 2013-06-03 19:19:58 ....A 136704 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.hzv-c0b5f09ab3e980f9ca5cf64efb18eed0c5cd07a1 2013-06-03 17:17:12 ....A 161792 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.iaf-23e4cdfdcda9299153618ee39931988fb6ec5c31 2013-06-02 05:46:18 ....A 653312 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.iag-3247de4f5ad5d7457416fb6e90caa25247986f85 2013-06-03 09:08:24 ....A 364032 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.iap-026aaddfed8692f43fd2759c323ec9cd0657c97f 2013-06-04 07:28:28 ....A 191488 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ids-2e7b592da16f24d690bcfdfeb38f329e9c3e1bd2 2013-06-04 10:02:08 ....A 162304 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ids-7b96ebaec87a91bc7f0b039f393d17a22d0a6849 2013-06-04 12:35:36 ....A 148480 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ids-89b901566b5fc33720bb674193da8cda2fa9a9a3 2013-06-04 10:06:18 ....A 512512 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ids-919b28d8b5a77feae430c8c823f18b65b329b69d 2013-06-04 02:03:00 ....A 261120 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ids-af047fa31e49bb3efc85a3ec01f0bc8f91db3ee0 2013-06-04 10:29:04 ....A 258048 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ids-fc0a3b2d95a10f154919b26f552461f10cfad402 2013-06-02 09:41:50 ....A 67584 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.lq-3d4698f8c924b3828c716c14ef0488586a42f48b 2013-06-02 02:32:44 ....A 67072 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.lq-81a90ac83b99315383d738267f873ea47714c62a 2013-06-02 05:07:00 ....A 68096 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.lq-b5a14a361f671d96d46a8133fcb41b136ff453af 2013-06-02 09:30:58 ....A 53760 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.lt-6ecc6920f3a7ffd64676edde12e1252a0d2039ef 2013-06-02 08:54:24 ....A 84219 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.vbou-7c4b4a39c32de41829ce823c8121e6665797454f 2013-06-03 01:08:26 ....A 33792 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.vdjm-882b6bc104ed2e6c316d5843a8d9bfa50676ab35 2013-06-02 23:22:48 ....A 78380 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.vmep-c82465572f44278873c889aabd046d495ad9d81c 2013-06-02 16:51:26 ....A 78372 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.vmep-ce9143034be22255e0abac256b3a9e73e26392ea 2013-06-02 10:02:10 ....A 78372 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.vmep-d03c767869bd79bc30892e8e598638f0ffd4ff1d 2013-06-02 04:23:52 ....A 78372 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.vmep-ddeddbaff51966b19ced70d0cfff36d9ec427e86 2013-06-03 04:01:46 ....A 78372 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.vmep-fd8e64a2b54d98a2cdfb0e2cc07274f45b0c0757 2013-06-02 07:11:54 ....A 108583 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.vnil-1f5b09865efa5ef07610b18cf5878759c919f4e1 2013-06-02 06:16:18 ....A 201216 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.vnil-d28896ffea336a13cd144f9a4558fab19f35e9fa 2013-06-02 14:19:14 ....A 110114 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.vnil-e21c3f14146a59a47661af7589f3db69beb30a4a 2013-06-02 17:50:14 ....A 115750 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.vnil-eda14f3a411f06d1c30798b3c5a1000447f88237 2013-06-02 16:47:40 ....A 107522 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.vnpl-fe599ac67e6c93df17636b3c9d41993261ea90ea 2013-06-02 17:46:06 ....A 220680 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.vqau-2f5ed4ae962fd6e8d3c59c91f88ab0c634fb6b0a 2013-06-03 10:37:24 ....A 40448 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.vqhe-ae65a27a6a1eb537fe4dc9067455179bb1b01e81 2013-06-03 13:23:08 ....A 286720 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.vrae-426492e7b36524316c246da07cd7387e4b62233d 2013-06-02 00:38:24 ....A 90628 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.vrma-fd6a171aa2748a53e5bab187c792f6f9f4ad60a1 2013-06-02 01:37:44 ....A 122129 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.wbxj-dd57f67e794d335e26ee855bf0ac4c4b0fa87119 2013-06-02 18:45:02 ....A 77840 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.wgdu-be7a69c0209e0354c6ba4602be5f2fe8de309d90 2013-06-02 07:31:30 ....A 37376 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.wlyy-f1aefc779cae5f0f1623aa1ea9198caa5a34b278 2013-06-02 23:59:44 ....A 218624 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.wmfq-0599c4fbd496833a40849ee95c30943712e9a99b 2013-06-03 18:04:48 ....A 10092 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.wnei-2eb402b3f326d90ab36e8915a0898417fb1b2ea2 2013-06-03 04:08:16 ....A 290872 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.wqhz-030654f72fca1c46b1e3f7b270133a77d145224d 2013-06-02 21:44:28 ....A 290872 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.wqhz-6084fd9931afec71df1125d7f23493556a0b1dc3 2013-06-02 20:01:48 ....A 290872 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.wqhz-dcfa9bf39161f393257be69fe21f75553c84a932 2013-06-01 23:51:32 ....A 76636 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.wuwf-3e59d3d7c8c38c969830f501afc57c162c609710 2013-06-02 14:54:32 ....A 104448 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.wxkt-537213769ab4fa7b875111d5c12c130523476bc2 2013-06-02 21:46:34 ....A 17408 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.wxoq-6f7f674b2fb392dae4dccde7e7eebe55fa0c5a80 2013-06-03 16:33:20 ....A 128764 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.wxpd-89004de0f47b34193d4188f812416b858d154550 2013-06-01 23:50:34 ....A 34304 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.wyjj-1227f49601fb7342c6219403197585c2e1889007 2013-06-03 10:04:50 ....A 70144 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.xflh-8df896d3771cc94cc32f69b3bbfca443ecf9fa11 2013-06-02 04:31:18 ....A 171520 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.xsmi-27fadcd82dd05c017c1ba0f23f3105648a7b6537 2013-06-03 07:17:18 ....A 113664 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.xzdk-4de19e1a20eab93cbc6f08f39aa69b948e7caa1e 2013-06-02 13:42:34 ....A 14848 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.yacs-341e48be6dbbc1359781d571a8f3d635690c1896 2013-06-02 21:16:52 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.yaff-86da38167b77aae019b2f36909f512ad9bab530e 2013-06-02 02:27:24 ....A 12858 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.yafp-0d28ec02d5df5e79a87119e558b0ce862391ed86 2013-06-03 02:45:26 ....A 17920 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ybok-1b043f757ad0a33e1241d21801ec75ef6aae71cb 2013-06-02 20:25:56 ....A 24064 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ybok-9231e20699f62340e0bcff5c2e4fc7a686f1a191 2013-06-02 02:27:58 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.yern-5637a5362e82b46e7ce9d7ab655d1fbb73fe49d6 2013-06-03 01:41:42 ....A 450796 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.yiwj-facd64cd5e520bcc8c1b338cef96ebc0f3d21adc 2013-06-02 07:30:38 ....A 38999 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ykeh-8155785708ae9c68805ace84531bb3297a9b8009 2013-06-03 19:48:26 ....A 423424 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ylwq-130cae78d81ee905ec51768320f54307c7fbd20a 2013-06-03 23:24:22 ....A 278016 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ylws-3f48120fec9627755132a88a94fce3232a55b30d 2013-06-03 22:49:30 ....A 294400 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ylws-bb264ff59eb6adef023fe5569f275b260359c312 2013-06-02 12:44:20 ....A 123904 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ysvj-1370fefc29928b746b1d3e085bea674854a5fc0a 2013-06-02 08:04:38 ....A 123904 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ysvj-e91b4a6e59591d16975e3b93e96441f2077ce9ba 2013-06-02 05:24:08 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.yuta-99193c9b9146694875476d890368a3e1e1b8908d 2013-06-03 13:58:34 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.yuwe-47ec03a84d4228f2cddc374b019513d7f5279958 2013-06-02 07:04:10 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.yuwe-80000bd48c7152a59395677b66bbbc75af74fab4 2013-06-03 09:40:20 ....A 2654128 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zcjg-26bba844ebccc0e0970e29bc2929bb66add1824a 2013-06-03 06:58:30 ....A 349696 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zcqf-3f88f2d6ccd1da2db164a74601d8c0b5f2e4a084 2013-06-03 18:59:06 ....A 349696 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zcqf-7266fb4c81b264b7505ca898df0117614a8ab235 2013-06-03 19:43:08 ....A 18944 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zcqf-ce7b34f6632708e8034cfc5c9f4ee67d9857e8ba 2013-06-02 09:33:38 ....A 184793 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zeaj-1e0e137f3666b3a79e7709ab275aac9a90a64638 2013-06-03 21:18:20 ....A 115712 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zhfo-ad0d44217764fb03a2c9643aa7821e7bae0fda82 2013-06-03 17:39:36 ....A 18944 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zhqw-666f572d93c2ceceb27e22e38d22db98f5a581f6 2013-06-03 23:50:00 ....A 336896 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zkjr-a7d69c313a8a4736475d275cbfec8a2277c40693 2013-06-04 01:09:08 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.ztya-2601d88dac28953b390b73997703bfad316eb3d5 2013-06-04 08:17:42 ....A 62976 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zudc-690eb74ea45f084721a1c144923fb485569d7908 2013-06-03 17:21:24 ....A 509998 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zuey-9a3d950d80d2989872205cbf36f410aa0cb7192b 2013-06-03 22:53:22 ....A 14856 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zuio-31395ca1cfd60457113933e353be8c531189fc15 2013-06-03 15:29:30 ....A 114176 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zuuu-5e5c6cbfb9eaaf390e1fe977d653f7b499ad4d14 2013-06-03 13:42:20 ....A 114176 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zuuu-b83bf34c64721a720761da31e5de02ce17225920 2013-06-03 07:53:32 ....A 114176 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zuuu-cb7768e5a6ce859327ae708a1eb84d5ccdc90e12 2013-06-02 13:22:30 ....A 106532 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zuve-65860034e086834d394d04c8089f6a3009b1ec78 2013-06-03 08:56:48 ....A 106532 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zuve-d132b73f8fecac0ce5f44b68d1b3c553b5c34580 2013-06-03 12:09:02 ....A 97280 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zuwi-1ed12444e8cfe6bd14684be18f0160e4b8bb9d1c 2013-06-04 08:26:24 ....A 975360 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zvau-e600da43195c4a3d24db0b1b9d29250bf3a75a9c 2013-06-02 13:44:28 ....A 105732 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zvef-62436d855d4143dee29e28fd9901f2922e2706dd 2013-06-02 13:08:24 ....A 105732 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zvef-a40c4906da5c852e3f692f8f5cf469d74505be03 2013-06-03 19:06:06 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zvua-2f6170ee5676756c6c185753729e617194b29f27 2013-06-02 17:15:12 ....A 537909 Virusshare.00063/Trojan-Downloader.Win32.FraudLoad.zwks-7358eb49afe99f4875cdba4f8b5adca5173b9076 2013-06-03 06:33:34 ....A 274432 Virusshare.00063/Trojan-Downloader.Win32.Gamup.fw-d36af029b7f620c89ac9711a8cf8dabf8e4125bc 2013-06-04 16:37:06 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.Gamup.per-0986e49d2f4c4c84f7890896617e441b4797cdf8 2013-06-03 17:36:34 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Gamup.psc-04f551ebc9eda887c228a734c996815b8c63211e 2013-06-03 16:04:14 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Gamup.psc-6675924e66b2dafd785a624360e7e3edb53119c2 2013-06-03 17:38:58 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Gamup.psc-71efb8985f2a40551475e8e575a3e521d9e509f5 2013-06-03 15:07:50 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Gamup.psc-863ea83d0b9d5fe844592b82c2dbc720e175958b 2013-06-03 08:34:50 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Gamup.psc-d0b84789fec05aee9b96e4e401a651a04636a9c0 2013-06-03 13:23:18 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Gamup.psc-d611e2ec68461f97bb8a0b335b144cd5c131bf26 2013-06-04 12:56:24 ....A 241664 Virusshare.00063/Trojan-Downloader.Win32.Gamup.psx-a111f1afc1eadc7f025257299d7c5a2419783fad 2013-06-03 06:04:54 ....A 266240 Virusshare.00063/Trojan-Downloader.Win32.Gamup.ptm-fa836e3bda970a1b66e043f68342d544950c5509 2013-06-02 08:20:28 ....A 274432 Virusshare.00063/Trojan-Downloader.Win32.Gamup.ptp-25116984c73d06b2bb54f8200939434dbcd71a2f 2013-06-02 00:19:34 ....A 274432 Virusshare.00063/Trojan-Downloader.Win32.Gamup.ptr-df856a9f24800a199d87683de6039f5d7bd1f4c4 2013-06-02 03:24:26 ....A 307200 Virusshare.00063/Trojan-Downloader.Win32.Gamup.puz-aa19fed71e2a3a40556df9f367b2d5a5cf3ce529 2013-06-03 06:02:34 ....A 286720 Virusshare.00063/Trojan-Downloader.Win32.Gamup.pve-c382dc85933e1000d3f0a43985739a1c1fd4ab78 2013-06-03 11:49:40 ....A 311296 Virusshare.00063/Trojan-Downloader.Win32.Gamup.pvg-2f5483ad4108dd3004a2b0e2d20bd7a75864ed47 2013-06-04 00:14:28 ....A 389120 Virusshare.00063/Trojan-Downloader.Win32.Gamup.pvv-3b6994cb4cc65c864c6acc6a9fd5a72744a3e8d7 2013-06-03 20:15:44 ....A 381344 Virusshare.00063/Trojan-Downloader.Win32.Gamup.pxb-65873c797ae0a5482c6861597c5b6aa21b620e1b 2013-06-03 13:45:14 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Gamup.pxi-0a4f7424c08122132dac4d8491c61ca86d103bee 2013-06-03 17:09:54 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Gamup.pxk-5e85b7174c05aff244c35518a8b156f7875d38ba 2013-06-02 06:15:30 ....A 303104 Virusshare.00063/Trojan-Downloader.Win32.Gamup.pyv-92e1d659570bbe9912aecd4884242d4320a50929 2013-06-03 12:40:02 ....A 344064 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qar-20a4c461ece17cd330e2c7c3f2b606249c8a24cc 2013-06-04 12:11:28 ....A 344064 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qar-44bbbc3eaa0c71d85f95eb65fd42d31bf3c57c27 2013-06-04 11:43:18 ....A 401696 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qav-2ff0d84b31a4cd5229208f2652b8de89cf6ba4f1 2013-06-04 08:48:34 ....A 401478 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qav-87b5f0cab1e9f56530422f788b9528c8a84d9b57 2013-06-03 11:37:52 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qaw-6af057636ad1dfaec60bc788b2ff66e3e2c2f489 2013-06-02 03:40:30 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qaw-700c03f654d305b73b22b67d2ab9862f8bf02009 2013-06-03 18:36:30 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qaw-8b80c3761e8288fdbb8b84083bd6f7716ef6bfd3 2013-06-04 03:40:02 ....A 389120 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qdm-29378e400f1a3e58fb7ea84ff80d4257cad95ea7 2013-06-03 23:33:28 ....A 409600 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qdn-0b840a4c69c0266fbc9d785bd3dac37315200ecc 2013-06-03 06:34:40 ....A 410104 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qdn-98d7c3aa2182030cc5c2440b4f2e0719426fe956 2013-06-03 16:33:20 ....A 381466 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qes-2e303ae9dd37ee0a7e4d9acc03efe8d4ec721652 2013-06-02 18:58:56 ....A 381238 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qes-adb6670b27be4be96d87bdd553854c270f525552 2013-06-02 22:08:04 ....A 258048 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qfd-2d4c44d36fabb571e760dcd84f20281fc2953019 2013-06-02 02:13:00 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qhb-e0952553571fd7b48fd1f59d224085ceb9027904 2013-06-02 01:27:26 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qhh-7df4dcdfd109ae8bfdf6421c3ab83f087e7a030a 2013-06-02 19:38:12 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qhh-7f402dadf080792678b7babd2da724db66f254ba 2013-06-03 12:29:36 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qhl-0e9c8595348c1b800e429e28964339d4003d79bb 2013-06-02 04:08:54 ....A 413950 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qho-3761e3ecee29e145c7fcfa2c984d4ddb4c2e3fe0 2013-06-03 16:12:56 ....A 422040 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qht-439a69d787e839c98d42202402c13bc60931b1bf 2013-06-02 14:48:38 ....A 422058 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qht-6c9977fb222d355c1befd652ed568a86f9ce70e6 2013-06-03 10:52:28 ....A 422158 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qht-82484ae1c3b8f0521fda0e03936ae04fe14d8fe6 2013-06-03 14:48:28 ....A 311296 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qhv-8cd8f096e884905abcc253648c5ddd0544aa5a77 2013-06-03 12:15:42 ....A 311296 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qhy-1a9d66333b55478c82c598241ee0238e9163dbcb 2013-06-03 10:59:06 ....A 311296 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qhy-708fc2b0aae0278c5274f057f1dbc5cd404f4e57 2013-06-02 06:57:20 ....A 311296 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qhy-79bac0af611399ee6ad4537923fcfe68d7697b18 2013-06-03 10:27:26 ....A 311296 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qhy-a055109b99c99752610ea9421a1a85c99d0776ef 2013-06-03 09:45:08 ....A 409818 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qjl-0da809625aa61257aeb4a74a496f51566bbad022 2013-06-02 09:42:50 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qmy-39bb3f33be9f55527fba3665c60b026623b577d1 2013-06-03 07:01:26 ....A 414084 Virusshare.00063/Trojan-Downloader.Win32.Gamup.qnu-c2df2f08ea2bdf7130814efbd5eb81717aca74cc 2013-06-02 18:49:32 ....A 121344 Virusshare.00063/Trojan-Downloader.Win32.Genome.aac-dcb52c009a6c412d9dc0669eecb7ee33ec09c256 2013-06-02 22:54:20 ....A 519680 Virusshare.00063/Trojan-Downloader.Win32.Genome.aakc-ba6ec6bdd1b9cdf5ecc39cef58588aa41d64a982 2013-06-02 02:08:32 ....A 230400 Virusshare.00063/Trojan-Downloader.Win32.Genome.aakz-75ecb3649d3d6799ee5d7a34ea129e7be5330326 2013-06-03 09:18:30 ....A 57856 Virusshare.00063/Trojan-Downloader.Win32.Genome.aall-f8fc94de980d145ec393e2454c7e0bd2519406cf 2013-06-03 14:43:32 ....A 643072 Virusshare.00063/Trojan-Downloader.Win32.Genome.aapt-702fc2f3098555789033f955484b5d8e65a7a2f5 2013-06-02 18:19:46 ....A 502784 Virusshare.00063/Trojan-Downloader.Win32.Genome.aayz-02199567d4d292809a51dae38e94ab33081d00c1 2013-06-03 22:19:30 ....A 375808 Virusshare.00063/Trojan-Downloader.Win32.Genome.abdl-505f4e6da7c3f97b37708d566086045d2d839c4b 2013-06-02 23:23:14 ....A 377529 Virusshare.00063/Trojan-Downloader.Win32.Genome.abfy-e6ebecbd17117d75a1e1e9ebb468378ec4172c47 2013-06-03 10:06:12 ....A 1024 Virusshare.00063/Trojan-Downloader.Win32.Genome.abhe-b09253871a2ffda2e4df433533741dfe19310064 2013-06-03 06:10:50 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Genome.aboa-3449487d97aa9db90983f55911106c7f3ebb99bb 2013-06-02 14:10:02 ....A 9216 Virusshare.00063/Trojan-Downloader.Win32.Genome.abqd-28fa16aafc5f6a6adec91be9ac33aacb86dac828 2013-06-02 11:21:16 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Genome.abqo-08c4f4847bebb3bb1c4a99ef147ee55c9ebdd763 2013-06-03 10:12:22 ....A 1670272 Virusshare.00063/Trojan-Downloader.Win32.Genome.absh-e4aa1364e2c44f014b1e7f54a1ecf9281a558e43 2013-06-02 10:14:54 ....A 678912 Virusshare.00063/Trojan-Downloader.Win32.Genome.abtn-5e95abb22e014d52cc8cc0d40bc1acc6df1fb34d 2013-06-02 06:40:46 ....A 572416 Virusshare.00063/Trojan-Downloader.Win32.Genome.accp-d77d5a542819c98da8053efb66cec2e40e30e391 2013-06-03 14:47:50 ....A 17924 Virusshare.00063/Trojan-Downloader.Win32.Genome.ackn-da3bc5abc5a8486f7d96a6f19c29d7038bc09ecc 2013-06-02 09:07:40 ....A 96768 Virusshare.00063/Trojan-Downloader.Win32.Genome.acl-b2ce1ab6c12a3b77055219d63d9f9ba21837ea2e 2013-06-03 08:00:36 ....A 17408 Virusshare.00063/Trojan-Downloader.Win32.Genome.acrs-12e2d6c2378e821c2a635c6681a8bdc4223eee72 2013-06-02 12:20:40 ....A 422912 Virusshare.00063/Trojan-Downloader.Win32.Genome.adft-0e3b459f60be565834d0b46884e2fc2fed6fbf95 2013-06-03 12:31:58 ....A 4272128 Virusshare.00063/Trojan-Downloader.Win32.Genome.adkw-1233b7085df5222ff9af58b8282d02e1f1728117 2013-06-02 00:40:24 ....A 586752 Virusshare.00063/Trojan-Downloader.Win32.Genome.aebb-5fc1ae9bb79c09a41bc235f9632f05e0a7c1af89 2013-06-03 03:53:38 ....A 203776 Virusshare.00063/Trojan-Downloader.Win32.Genome.aejf-f0d33412fb1ba4f7fa65733912ea23f98f847242 2013-06-02 21:56:00 ....A 43590 Virusshare.00063/Trojan-Downloader.Win32.Genome.aeju-f1c0b8b67023006f01e478ad804b6c9071159bbe 2013-06-02 06:19:10 ....A 180224 Virusshare.00063/Trojan-Downloader.Win32.Genome.afdc-4e34a2fa15432387428bd36a7c4519d2241d1b6a 2013-06-02 09:05:42 ....A 4341760 Virusshare.00063/Trojan-Downloader.Win32.Genome.afjs-a150a73db11155b6f2760d2ed9e224d942a807e3 2013-06-02 13:05:16 ....A 900041 Virusshare.00063/Trojan-Downloader.Win32.Genome.afxm-dfebc9cf6b79e8df0c3d9928e8ea6fa58808119b 2013-06-02 15:19:32 ....A 194560 Virusshare.00063/Trojan-Downloader.Win32.Genome.afza-4ea3ef76c84ec938e0cedb0e1c3eab9fb1f506a3 2013-06-04 00:22:22 ....A 50319 Virusshare.00063/Trojan-Downloader.Win32.Genome.aia-c46f728785c2232050ab6f5a419b7d2644c2c686 2013-06-02 16:18:54 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Genome.aiai-e8fa0a581c3432b0e0509d4319990b2616636eb4 2013-06-02 00:04:02 ....A 147968 Virusshare.00063/Trojan-Downloader.Win32.Genome.aiig-e35a772e2b5c25c2d6cb07e866a4d8332e0a7c29 2013-06-02 13:52:54 ....A 184592 Virusshare.00063/Trojan-Downloader.Win32.Genome.ajdq-c5ead81620635e51ccd5ffcb2d819f22480ce9b8 2013-06-03 19:50:08 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Genome.ajgg-fac27fe760f6896caaedfe252ba061a2d89a997c 2013-06-03 06:20:48 ....A 1225783 Virusshare.00063/Trojan-Downloader.Win32.Genome.akfj-169894673670cfef1652edfeb98c461cdabd6aa6 2013-06-03 08:43:38 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Genome.akie-a3b362073cc1dcb12d96102ec5d6cace7dc0c4bd 2013-06-02 22:18:12 ....A 206848 Virusshare.00063/Trojan-Downloader.Win32.Genome.aklf-f22f648bb06aff51c0efad2c2f272f3a3de8e0a0 2013-06-02 03:36:50 ....A 507904 Virusshare.00063/Trojan-Downloader.Win32.Genome.akmb-30ad6bf96d9428cb2b11120c98e3a4b4071a0aec 2013-06-02 10:12:36 ....A 89600 Virusshare.00063/Trojan-Downloader.Win32.Genome.akpm-fd5459594ec46ca524f75319dc7edfc6c2b910c4 2013-06-02 08:48:54 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Genome.alhn-b1718c649749d910622e9346eabce007a917e0fd 2013-06-03 20:33:46 ....A 252928 Virusshare.00063/Trojan-Downloader.Win32.Genome.alln-7d89206b8626cb54e1706e3cc07b389e54e7954c 2013-06-03 18:10:26 ....A 38812 Virusshare.00063/Trojan-Downloader.Win32.Genome.alpg-f016a0488cd12d2566d1a374de775576415b9c75 2013-06-02 11:14:30 ....A 2613248 Virusshare.00063/Trojan-Downloader.Win32.Genome.alpq-4e6c41659ec1b071a4531d65ecbb1ed6ca3fed6c 2013-06-02 02:33:58 ....A 23040 Virusshare.00063/Trojan-Downloader.Win32.Genome.alr-76a68c79632aad758389ca93158485290fc7bce0 2013-06-02 01:13:32 ....A 144223 Virusshare.00063/Trojan-Downloader.Win32.Genome.alx-5482fa332cacc7f1d2687a8005aaa9b167fb084f 2013-06-03 08:20:30 ....A 835072 Virusshare.00063/Trojan-Downloader.Win32.Genome.alxd-d9050493a1778f16f167f747127689e8d9a3e1b9 2013-06-03 08:30:54 ....A 54272 Virusshare.00063/Trojan-Downloader.Win32.Genome.alxr-bc6efba48a95f5734a5e3bbf23b8a09a1d7bdbba 2013-06-04 01:00:50 ....A 1806336 Virusshare.00063/Trojan-Downloader.Win32.Genome.alya-1cd34db859565241c8a50b65461781308da15686 2013-06-02 19:36:08 ....A 311296 Virusshare.00063/Trojan-Downloader.Win32.Genome.amop-f96d536145f556f13cea795869271861f679efb4 2013-06-02 13:43:22 ....A 450048 Virusshare.00063/Trojan-Downloader.Win32.Genome.amsr-ab9547b128f8dc3c2853b8116551bf41a5e937fc 2013-06-02 17:21:32 ....A 52224 Virusshare.00063/Trojan-Downloader.Win32.Genome.amxu-dc332736e1da820f932a98bafb79ac56bae76ab3 2013-06-03 17:01:48 ....A 176640 Virusshare.00063/Trojan-Downloader.Win32.Genome.anhw-ae7f4eb4111fe4e231c662f819a04700dc15e2bb 2013-06-02 10:30:18 ....A 2205055 Virusshare.00063/Trojan-Downloader.Win32.Genome.anjj-4f00a9ff6dcb6d9093367ea44a5b61a070829c61 2013-06-02 03:34:54 ....A 960373 Virusshare.00063/Trojan-Downloader.Win32.Genome.anju-c2469dd90968e424bc532a03b270c79090f65b05 2013-06-02 06:18:34 ....A 58076 Virusshare.00063/Trojan-Downloader.Win32.Genome.anna-17d96b6e09cd173f71420cbe5879427d70e31d9f 2013-06-02 17:23:34 ....A 440320 Virusshare.00063/Trojan-Downloader.Win32.Genome.annd-5a7b83c075b3af0f405ac417291bd87bc72380e1 2013-06-04 00:14:42 ....A 208216 Virusshare.00063/Trojan-Downloader.Win32.Genome.annd-98bbdefc46aad4a48e7bfa65f3f7aba40aedf875 2013-06-03 09:16:12 ....A 50516 Virusshare.00063/Trojan-Downloader.Win32.Genome.annd-a96aaa84186774690a3fd6a4ea74378d1a5f1e80 2013-06-02 18:29:36 ....A 1307648 Virusshare.00063/Trojan-Downloader.Win32.Genome.anqt-e86812d9373927168855ec7cf23fc1985e1eaa91 2013-06-02 09:11:26 ....A 1826853 Virusshare.00063/Trojan-Downloader.Win32.Genome.anwd-ae6f6b068fcc55b7f448d2564892ee950fe755d4 2013-06-02 12:46:12 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Genome.anwr-7337c7e3b7a691e94cb0ced652620af1768fb319 2013-06-02 11:13:58 ....A 2210027 Virusshare.00063/Trojan-Downloader.Win32.Genome.aoby-5a850b7e6892511573cc6499e09f35f004bc31a6 2013-06-03 08:43:06 ....A 2187865 Virusshare.00063/Trojan-Downloader.Win32.Genome.aocp-9a9f28f999087b92d36c0e66835db5c8282c7a7f 2013-06-03 16:06:46 ....A 938911 Virusshare.00063/Trojan-Downloader.Win32.Genome.aodz-8a6602b126fbea695c2c50725528ccf057ee17b4 2013-06-03 20:27:16 ....A 941983 Virusshare.00063/Trojan-Downloader.Win32.Genome.aoel-d2d2b5821e202bc03ac5d943933120789b605cb9 2013-06-03 03:54:42 ....A 965026 Virusshare.00063/Trojan-Downloader.Win32.Genome.aoig-77fd486888012fb43df4d23832e19c50d381fc38 2013-06-02 09:48:00 ....A 18436 Virusshare.00063/Trojan-Downloader.Win32.Genome.aojb-221f4cccc7fb3dc4ebcfab1f591ed22001cd3cd0 2013-06-02 04:19:14 ....A 2227896 Virusshare.00063/Trojan-Downloader.Win32.Genome.aoke-cc301d6bc1eb6d6aa2a9b0223a58d0b759bfe3cf 2013-06-02 02:59:22 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Genome.aoxo-667c3e2605e269f6e9a9ecd26a4f24d330ba4db6 2013-06-02 05:23:32 ....A 694784 Virusshare.00063/Trojan-Downloader.Win32.Genome.aozw-e9ec87a84f716f55292f651819fac3378544bf90 2013-06-03 19:42:16 ....A 498688 Virusshare.00063/Trojan-Downloader.Win32.Genome.aozz-5256e4d59651884f6cefea1bf6828ab3bf566346 2013-06-03 05:07:24 ....A 1111383 Virusshare.00063/Trojan-Downloader.Win32.Genome.apqp-52709246073f2379906af3a35222e9fcd069ec19 2013-06-03 08:45:04 ....A 234512 Virusshare.00063/Trojan-Downloader.Win32.Genome.apz-9ea76ba9cf8f9da205b6bf4d38062a4c5423e8b9 2013-06-02 00:53:32 ....A 214016 Virusshare.00063/Trojan-Downloader.Win32.Genome.aqmc-377585092658cecd5e6154c15a32feb0ce9d65ad 2013-06-02 17:33:30 ....A 390656 Virusshare.00063/Trojan-Downloader.Win32.Genome.aqov-60966dc5cf0f3268fb9d1330771aaa054282232f 2013-06-03 16:47:54 ....A 98304 Virusshare.00063/Trojan-Downloader.Win32.Genome.aqpt-4c45b73557497a4e177ca861023bf7a4392287a8 2013-06-02 07:23:24 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Genome.aqyq-f6c7c03520717cf5131dd42a695cc323243e4c7c 2013-06-02 20:40:16 ....A 179712 Virusshare.00063/Trojan-Downloader.Win32.Genome.arcb-e6e9db1f792d23b24b66ed85d2f8bfc1dfc5bb8e 2013-06-03 11:17:14 ....A 567808 Virusshare.00063/Trojan-Downloader.Win32.Genome.arcl-9e885b690a6719c2d244e0bf0aabb7195ec178ec 2013-06-02 13:59:14 ....A 8192 Virusshare.00063/Trojan-Downloader.Win32.Genome.arem-8456ad508dbdfb1e6a4de713738b2fb96ac6011e 2013-06-03 09:01:02 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Genome.areq-182469b95e7ac6b695876ae47b73be38a96cadc7 2013-06-03 23:31:44 ....A 297472 Virusshare.00063/Trojan-Downloader.Win32.Genome.areu-b163c74148e9f21e2f21d30d312b0931ba8ce862 2013-06-02 07:49:14 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Genome.argv-a33f7edadf02b431002b8ca1095d72e80fb20084 2013-06-02 06:08:56 ....A 180224 Virusshare.00063/Trojan-Downloader.Win32.Genome.arhs-d07399f106169af7f4e9a58302013477e9b55ccf 2013-06-03 16:27:20 ....A 172066 Virusshare.00063/Trojan-Downloader.Win32.Genome.ariv-c1b4ea5334a001dc5781b132f9b1feeb1f775d78 2013-06-02 10:29:46 ....A 1631381 Virusshare.00063/Trojan-Downloader.Win32.Genome.arnz-ee3092edf8cb720675caefd2eaa23db9ebf086c7 2013-06-03 13:18:44 ....A 1024 Virusshare.00063/Trojan-Downloader.Win32.Genome.aroe-fce3fe487928531dee52f1e02cdf761dea1e812f 2013-06-02 06:33:30 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Genome.aroy-ece1a3f032d1b7b81a43410e5d7155d0b957b0c1 2013-06-02 00:39:00 ....A 15875 Virusshare.00063/Trojan-Downloader.Win32.Genome.arvr-8bd8a8e8b128386d70b2e1f3fd78ada4074f4baf 2013-06-03 13:22:16 ....A 251904 Virusshare.00063/Trojan-Downloader.Win32.Genome.asfg-29529ed15f8e131cb45ff6e96b0c529e4557d5ec 2013-06-02 21:41:00 ....A 566784 Virusshare.00063/Trojan-Downloader.Win32.Genome.asfo-c0b3ab69f8e06f75991bdb79503335799c0baf32 2013-06-02 05:48:12 ....A 437375 Virusshare.00063/Trojan-Downloader.Win32.Genome.asif-15dc31c69e493e5720724623e3088553475d30f8 2013-06-02 06:29:22 ....A 53760 Virusshare.00063/Trojan-Downloader.Win32.Genome.asjo-b5296d3c11ef8b3425cb2989fa1ed01e69b6af7c 2013-06-03 13:42:34 ....A 74792 Virusshare.00063/Trojan-Downloader.Win32.Genome.asvp-3baa5f0effd0779dcd6c0ad7a79cdccade463edf 2013-06-02 12:04:38 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.atdr-6d3889ecacdaca44405faf23a6ba8c10f3f50966 2013-06-02 09:52:52 ....A 2560 Virusshare.00063/Trojan-Downloader.Win32.Genome.atge-3c8b8e6a65c8a088dc58ea8055f1733c79432aaf 2013-06-02 08:23:24 ....A 207334 Virusshare.00063/Trojan-Downloader.Win32.Genome.atgj-01154823f6cb241c8c524ea39ff503c49c9b6dd6 2013-06-03 17:32:30 ....A 177152 Virusshare.00063/Trojan-Downloader.Win32.Genome.athn-b1780eb0779f5b08de94796fb83fcaa41c66378e 2013-06-03 05:03:30 ....A 164864 Virusshare.00063/Trojan-Downloader.Win32.Genome.athn-fe668da17e1488501742bb64a5767fb44b334091 2013-06-03 07:02:02 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Genome.attx-e103bbd32845eab55e61f37ffa89213378c128c5 2013-06-03 07:12:54 ....A 2560 Virusshare.00063/Trojan-Downloader.Win32.Genome.atvo-aa18ac7f6dbb6e119e198995f01c79c6fc21a77a 2013-06-02 11:04:20 ....A 3072 Virusshare.00063/Trojan-Downloader.Win32.Genome.atwq-dcbf98fc9614480ac206e3923f04b84f16dfb562 2013-06-02 09:03:46 ....A 1031168 Virusshare.00063/Trojan-Downloader.Win32.Genome.atxp-20bb0fca368128845b12d393d9f758e66e59b5cd 2013-06-02 00:51:20 ....A 152064 Virusshare.00063/Trojan-Downloader.Win32.Genome.aucd-bf836f0b5fcf72284565b47f50628db81e595d6e 2013-06-03 14:35:28 ....A 532392 Virusshare.00063/Trojan-Downloader.Win32.Genome.audp-165a9561e582df86a897bae315af82f2d85f29ff 2013-06-02 19:00:50 ....A 180224 Virusshare.00063/Trojan-Downloader.Win32.Genome.aufy-d362984c3be912aa0c3d63d7685000e4eeb90ffc 2013-06-02 17:50:14 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.auin-1b75d000e5194f82492380313c95f53c8bae4e28 2013-06-03 17:53:58 ....A 437760 Virusshare.00063/Trojan-Downloader.Win32.Genome.aukh-e9fe237fdf4b35157bf768caa94d27e02c8b40c0 2013-06-02 19:43:20 ....A 100352 Virusshare.00063/Trojan-Downloader.Win32.Genome.auov-2f53223bf63e4e479ab22d7385fd6748d52a505e 2013-06-03 05:27:22 ....A 40448 Virusshare.00063/Trojan-Downloader.Win32.Genome.aurn-80f3ba4330ec75294fe3d4e4f3d7445070131d7d 2013-06-02 12:07:12 ....A 503808 Virusshare.00063/Trojan-Downloader.Win32.Genome.autt-529b78bb2032b6f816fa41340212a31d61c5f6b6 2013-06-02 05:46:16 ....A 670208 Virusshare.00063/Trojan-Downloader.Win32.Genome.autu-25800dceb211c9247b5d44dcd24228053a514767 2013-06-03 18:26:14 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.autw-36ed19b57ace4fe0b4a798f1a2d5e1d1f78c963e 2013-06-03 10:45:08 ....A 245248 Virusshare.00063/Trojan-Downloader.Win32.Genome.auva-8f59e39ecafb81281b8727143c05c2144da1a3e3 2013-06-03 17:23:04 ....A 1768960 Virusshare.00063/Trojan-Downloader.Win32.Genome.auxy-557f13ce8f2d652d90f8c002a2d91ffea2e53127 2013-06-03 22:16:38 ....A 402944 Virusshare.00063/Trojan-Downloader.Win32.Genome.auy-8252edcf096588faf1e794b6743c9fca7d3898a8 2013-06-02 06:19:30 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Genome.avcp-76e36c21e9f6b8735d4a6a5c688d72af6eff4fc4 2013-06-02 05:46:30 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Genome.avfu-d403f13d438409dd7d4774d6ea46eb3c58e7e876 2013-06-03 10:39:08 ....A 125273 Virusshare.00063/Trojan-Downloader.Win32.Genome.avsh-22691dd2eedba2960b61de250441102ca416fab1 2013-06-03 21:42:28 ....A 12800 Virusshare.00063/Trojan-Downloader.Win32.Genome.awgp-ffc6b4eecb97378c41cedc3049208f5371a02ea7 2013-06-03 03:03:24 ....A 91136 Virusshare.00063/Trojan-Downloader.Win32.Genome.awk-a6d84f16b1a17a0acdab10895c4b0b22c6db6a57 2013-06-03 01:55:12 ....A 45568 Virusshare.00063/Trojan-Downloader.Win32.Genome.awot-53543146db0f8b8aadd794188e76c22d2aad4822 2013-06-03 06:23:18 ....A 542720 Virusshare.00063/Trojan-Downloader.Win32.Genome.awyb-8ab08bcb8522586e09f0a0a8f5e657f73c097cd5 2013-06-03 15:05:18 ....A 758784 Virusshare.00063/Trojan-Downloader.Win32.Genome.awzj-aa2d793309bb458bbb83dadd9a75538642d71e7b 2013-06-02 09:58:18 ....A 22016 Virusshare.00063/Trojan-Downloader.Win32.Genome.awzk-52bc31919c0e530f0bf5d801fbc904de52d35e2a 2013-06-02 21:40:32 ....A 568832 Virusshare.00063/Trojan-Downloader.Win32.Genome.axaa-bfc611400b9fe1023fdc2903846df3bbb91d194c 2013-06-02 00:40:58 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Genome.axfk-eb77841ff64cf95ed2e7d6122e559112a0f157d8 2013-06-02 22:18:50 ....A 547840 Virusshare.00063/Trojan-Downloader.Win32.Genome.axie-2abab450af0e780dc92bddffd7a97cac4e8b4144 2013-06-02 03:45:36 ....A 489984 Virusshare.00063/Trojan-Downloader.Win32.Genome.axkd-1f56674698aa31a75699f9830cdd202e0539537d 2013-06-02 10:37:52 ....A 1116160 Virusshare.00063/Trojan-Downloader.Win32.Genome.axny-18513b92e5f4a3c4e8eedbe52972a431924701ce 2013-06-02 18:48:44 ....A 201728 Virusshare.00063/Trojan-Downloader.Win32.Genome.axum-cbeb762876cc6fe827ee7fe828ad5c24299c7f3f 2013-06-03 11:49:40 ....A 672256 Virusshare.00063/Trojan-Downloader.Win32.Genome.axvi-a02f30595d5906d9ec5648be73da3f5281776f56 2013-06-03 04:09:18 ....A 414720 Virusshare.00063/Trojan-Downloader.Win32.Genome.axxm-61f0642413aac0063b9f87b1e734dacf7c309947 2013-06-03 17:03:24 ....A 41472 Virusshare.00063/Trojan-Downloader.Win32.Genome.aya-189a687538d0838733207aab6e81c85fc5321eee 2013-06-02 00:22:50 ....A 13312 Virusshare.00063/Trojan-Downloader.Win32.Genome.aycj-54deb81db860da172033e9dd7dcf56909e57faaf 2013-06-03 16:20:30 ....A 264192 Virusshare.00063/Trojan-Downloader.Win32.Genome.aygk-a5636a16a131b2e7394e540066bbdf226bf4ee75 2013-06-03 16:38:10 ....A 348160 Virusshare.00063/Trojan-Downloader.Win32.Genome.ayim-87a65a29332873093bdf1f6319a946d466a1e266 2013-06-02 18:23:56 ....A 42496 Virusshare.00063/Trojan-Downloader.Win32.Genome.aykf-f1c069e78d963118eca9aec9b9f9b707baa1a3f3 2013-06-03 01:55:52 ....A 422912 Virusshare.00063/Trojan-Downloader.Win32.Genome.ayla-0e2531ea0e2804121a10e41f3fd09379f552cb01 2013-06-02 00:26:02 ....A 27634 Virusshare.00063/Trojan-Downloader.Win32.Genome.aymg-b581949e7a8624f00fc487eb808bcbbf09f21b64 2013-06-02 13:52:22 ....A 165888 Virusshare.00063/Trojan-Downloader.Win32.Genome.ayrm-633cebb224fad765d9f15f866e157f43fceee488 2013-06-04 12:21:38 ....A 104960 Virusshare.00063/Trojan-Downloader.Win32.Genome.aysm-27f089c5020af7b7bbd8f86b8e29d4d9d62de3b0 2013-06-02 14:39:10 ....A 88576 Virusshare.00063/Trojan-Downloader.Win32.Genome.azbh-177d0e544c74f0554f8db900632c2bad411f84a9 2013-06-03 19:03:44 ....A 2675269 Virusshare.00063/Trojan-Downloader.Win32.Genome.azem-e865236a634542d88038ad7c3560d5684eb015f4 2013-06-02 11:19:20 ....A 145408 Virusshare.00063/Trojan-Downloader.Win32.Genome.azii-b7b85bfaa5c717724345ba5834e32ed0b1003a45 2013-06-02 19:18:14 ....A 53250 Virusshare.00063/Trojan-Downloader.Win32.Genome.azjy-196f14209315ff36a23b6e888c5009dc36056794 2013-06-03 20:03:28 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Genome.azkj-47cf4332096df97f664d71ca70847f2acc105cd6 2013-06-02 05:27:14 ....A 17920 Virusshare.00063/Trojan-Downloader.Win32.Genome.azzr-4e74ca57fd575bb52279016064acd9b7141d77d3 2013-06-03 22:31:58 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.Genome.badb-3b562fc152099b124c29e12b7cadb4e05af4055b 2013-06-02 15:49:30 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Genome.bah-70860cc8b98aaee3ff7708e329cd41c6788aad1b 2013-06-02 04:00:48 ....A 32811 Virusshare.00063/Trojan-Downloader.Win32.Genome.baql-48cecbc795cbd9eddebea93ae4c3ea4ee2c904ef 2013-06-03 17:11:54 ....A 460288 Virusshare.00063/Trojan-Downloader.Win32.Genome.baun-aa76a4f9563b97fedf95ae5902c2608bc57675e9 2013-06-02 03:29:30 ....A 174741 Virusshare.00063/Trojan-Downloader.Win32.Genome.baxe-92bb2f5c6c7e413fc22da33c1cbe58b239dd646a 2013-06-02 10:54:24 ....A 94208 Virusshare.00063/Trojan-Downloader.Win32.Genome.bbdi-b2b031fe28f024e0c84f2d938e9cf3a292f32748 2013-06-02 19:21:52 ....A 359424 Virusshare.00063/Trojan-Downloader.Win32.Genome.bbii-198070f6e82a4e47cd21686874d0523842f12c26 2013-06-03 18:47:36 ....A 251392 Virusshare.00063/Trojan-Downloader.Win32.Genome.bbkv-a620934bc30ea2c2785ddd0c56388b2a89d29683 2013-06-03 10:09:02 ....A 765952 Virusshare.00063/Trojan-Downloader.Win32.Genome.bblo-fb3ff40f5eb046781a05f7ffa2c32a97908e9f53 2013-06-02 14:50:16 ....A 140462 Virusshare.00063/Trojan-Downloader.Win32.Genome.bblt-b8235624429f621e3292f5cc17be10ea1255c042 2013-06-02 12:33:18 ....A 46592 Virusshare.00063/Trojan-Downloader.Win32.Genome.bbnd-08aebcf516cc54021394180fa627a5031b1c4fb0 2013-06-03 16:22:54 ....A 12800 Virusshare.00063/Trojan-Downloader.Win32.Genome.bbri-035a5174166f628308a0cf0b99a1168c4d066e51 2013-06-03 15:25:12 ....A 46595 Virusshare.00063/Trojan-Downloader.Win32.Genome.bbtb-ddcca2435d1f3e747bacf6ac70d877fef17992ef 2013-06-03 10:26:38 ....A 414720 Virusshare.00063/Trojan-Downloader.Win32.Genome.bbtm-5a965c956228c0178c8a2aa81801d462aef7d2e3 2013-06-02 17:18:06 ....A 24579 Virusshare.00063/Trojan-Downloader.Win32.Genome.bbvw-d1680c290fd133d9005bf5296e46a9522ebc6da4 2013-06-03 12:10:44 ....A 483328 Virusshare.00063/Trojan-Downloader.Win32.Genome.bbzr-1a7bcb62cbdd205d678666301053467133646d78 2013-06-02 13:15:12 ....A 219136 Virusshare.00063/Trojan-Downloader.Win32.Genome.bckz-94a7fee7d7b380190a03d92f2f0e762216e7a83a 2013-06-03 10:49:26 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Genome.bgh-f3be96b38fa24f770a2df743daa9d3388b000bab 2013-06-03 08:11:12 ....A 499712 Virusshare.00063/Trojan-Downloader.Win32.Genome.bgie-295f75b8e1a5cefcc4bf580cfbed2a9878702aa6 2013-06-03 06:55:42 ....A 73731 Virusshare.00063/Trojan-Downloader.Win32.Genome.bhl-7e6fecb7575a73fd578ef91a6a00dc42d26109b8 2013-06-03 02:51:38 ....A 387584 Virusshare.00063/Trojan-Downloader.Win32.Genome.bhu-243f0c4ba6b544d451c18a670a20df1de709010d 2013-06-02 05:01:26 ....A 1801728 Virusshare.00063/Trojan-Downloader.Win32.Genome.bifh-331c8469cab03ceeda17937cba977dbb348e8fb1 2013-06-02 01:32:20 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Genome.bkp-0da306086164656b1b1e992afbdc3f7cdf1834af 2013-06-02 17:54:20 ....A 136864 Virusshare.00063/Trojan-Downloader.Win32.Genome.blna-b3499b3dd8187332668ae833daac994a19030077 2013-06-03 10:13:46 ....A 290816 Virusshare.00063/Trojan-Downloader.Win32.Genome.bmj-949417ad45a9051310478703e39270cf361c4b7f 2013-06-02 01:13:16 ....A 203265 Virusshare.00063/Trojan-Downloader.Win32.Genome.bns-47de69ce35d5752f9fc5b15b7cf7f13dc0fa3b19 2013-06-03 17:21:08 ....A 387584 Virusshare.00063/Trojan-Downloader.Win32.Genome.bod-86b569f1953b2a6cfbad7b61c59d77028825138d 2013-06-02 05:01:26 ....A 8451 Virusshare.00063/Trojan-Downloader.Win32.Genome.bpl-816629b85b4dad8bb9321dfd3d5520dd9ab3d705 2013-06-02 09:31:42 ....A 548352 Virusshare.00063/Trojan-Downloader.Win32.Genome.brh-24491277c6b7a848f181ae5e9586f01359542f58 2013-06-02 13:57:56 ....A 150019 Virusshare.00063/Trojan-Downloader.Win32.Genome.brx-5c69217450594e8d3fbe28121201171968fc72fa 2013-06-03 17:09:52 ....A 72192 Virusshare.00063/Trojan-Downloader.Win32.Genome.bsts-219c4dcc50b12975724494b6004bfa815fb0727d 2013-06-03 09:23:42 ....A 26112 Virusshare.00063/Trojan-Downloader.Win32.Genome.buwm-c86ac12bb3cab32f4cf6f8d5b78b86a011d43f96 2013-06-03 09:37:26 ....A 727884 Virusshare.00063/Trojan-Downloader.Win32.Genome.bvqf-c072c3fa00a0a0a278cb3dacd3d15c0f53e7bb29 2013-06-03 05:02:06 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Genome.bwbe-84de112344f98e0b54676c600ff6cd28d444b612 2013-06-03 01:55:56 ....A 235008 Virusshare.00063/Trojan-Downloader.Win32.Genome.bwbo-e5c38c97179f331c6c0a0cb5bf9bc9e487cf1031 2013-06-02 10:35:00 ....A 86016 Virusshare.00063/Trojan-Downloader.Win32.Genome.bwdx-a5c936a39e453b4adc5ff666c8003a5b1cb15366 2013-06-03 18:39:26 ....A 1081344 Virusshare.00063/Trojan-Downloader.Win32.Genome.bweo-a9577a0f6dac67214c89c74f6bd564c772b43a35 2013-06-03 12:15:34 ....A 886339 Virusshare.00063/Trojan-Downloader.Win32.Genome.bwez-263c71daf3221b32a374e1fef1f4d382944893fa 2013-06-02 19:49:38 ....A 256000 Virusshare.00063/Trojan-Downloader.Win32.Genome.bwhd-a8ccc210a4c8877cb1be1c571273c04e3a9b7448 2013-06-03 04:10:38 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Genome.bwup-250ecef130a2f38ce76cdc6be37955962374ae6f 2013-06-02 12:55:20 ....A 162758 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxaa-71ceb449283f2465d9edcefea2e08ef1b030a145 2013-06-03 20:24:06 ....A 162005 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxaa-a4a050f44a34306bbb7036e760191c2a8293b5ac 2013-06-02 18:38:56 ....A 343040 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxbf-c48159208a4e128b729077fe587d98bce9b13b5f 2013-06-04 05:55:04 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxet-38a3e63bd98dde502aac45197368f792682b426a 2013-06-03 20:13:48 ....A 3584 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxet-820d50dd65bcbfc3739d4d9c5fb28659b9f4758f 2013-06-03 07:18:34 ....A 190976 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxf-d04c777fb34b83d72bbf340ea49a1f8cc3dbbdd6 2013-06-04 00:42:16 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxgh-181f64a84405eb5fea4d3477f8ba6b113fc6dfa3 2013-06-02 10:55:50 ....A 17920 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxia-93d89f54881658a58c528e821d7ae62b045bfdd7 2013-06-03 10:29:40 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxim-9b54be1060ba1b776cc1fbbff53825935faf9a62 2013-06-02 06:16:16 ....A 141824 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxiv-6c538591d262ee6d2233dbbf913c623dac89af4a 2013-06-03 07:29:10 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxlk-a222965213be0dbbf25cf897b758dbaea1c4e6a8 2013-06-03 05:02:42 ....A 17408 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxlx-ac8810d190b0e9396988b4cce50fd98dc06b969c 2013-06-03 21:13:28 ....A 154112 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxqv-a1247fccd892e5a8054403f46e5625c3f60ed822 2013-06-03 13:11:58 ....A 282112 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxsc-dd4fd3b943a422a18a222833a2a21b1b89066d7f 2013-06-03 04:06:08 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxuc-269cdaebc87d32c0b2b4503d7f5ca833e1fc6a0f 2013-06-03 21:36:58 ....A 264704 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxuk-43927e38a5cb8beaa196f085612036f086cbf3f8 2013-06-03 00:20:06 ....A 169984 Virusshare.00063/Trojan-Downloader.Win32.Genome.bxvy-549eead238b8f208c1c160b7cb148ea8f5499165 2013-06-03 20:59:38 ....A 253952 Virusshare.00063/Trojan-Downloader.Win32.Genome.bybq-047fde4a0bd748261ea302a8cd7fd4b869a15454 2013-06-02 20:55:18 ....A 658944 Virusshare.00063/Trojan-Downloader.Win32.Genome.bygw-0d69d1f1eebe8b05e35c192f13d08ea3bb8e84fd 2013-06-03 10:41:24 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Genome.byog-030a9fc23af49526f7180c05abba0059cacd97bd 2013-06-03 15:40:56 ....A 2162688 Virusshare.00063/Trojan-Downloader.Win32.Genome.byqx-07960f26cc0eba7394f4c1aab0570d443c3ac1ff 2013-06-02 20:29:30 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Genome.byxs-6239aacd6d961998f8fafd2089d8ac34005fd50f 2013-06-02 19:22:08 ....A 17920 Virusshare.00063/Trojan-Downloader.Win32.Genome.bzas-38d94c537fbaf4dc1d2880f926c609bc5d81f2ba 2013-06-03 01:13:08 ....A 155648 Virusshare.00063/Trojan-Downloader.Win32.Genome.bzfw-5d68cf8b269a1c9d1220b46919ef8899a66cf6c6 2013-06-02 17:49:44 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Genome.bzqe-f3fb49412e902e16ccc5c86ca0e2880861c3737d 2013-06-03 10:15:46 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Genome.bzqe-fbeee4840b4ebbb314dab0fe3cc272da0f87a7e3 2013-06-03 12:39:10 ....A 4754432 Virusshare.00063/Trojan-Downloader.Win32.Genome.bzzm-b8696f92cdb969e2ff7cb67b0f5da14a6e8294a7 2013-06-03 10:12:48 ....A 6718464 Virusshare.00063/Trojan-Downloader.Win32.Genome.bzzm-c126af82408635a37ccfbfe3d389d882ad3a5886 2013-06-03 01:54:52 ....A 518656 Virusshare.00063/Trojan-Downloader.Win32.Genome.cadi-5b717eead5ad2cfd02e133eaadf13d1b2c1b8e37 2013-06-02 12:34:00 ....A 264704 Virusshare.00063/Trojan-Downloader.Win32.Genome.cadr-eac834a0ec49115e0fabb6b2dc1f312a571b2528 2013-06-03 13:11:38 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Genome.cadv-0b58414ff12ed5c2b29f61e80f7e51bab0c1db80 2013-06-03 09:56:36 ....A 655872 Virusshare.00063/Trojan-Downloader.Win32.Genome.cael-8e462d0edeb13fe3d9b8a2aad366bb31273b68e7 2013-06-02 15:34:38 ....A 14848 Virusshare.00063/Trojan-Downloader.Win32.Genome.caft-80815e0fab7dbd5b7f1801bc361ce632e14778a7 2013-06-04 14:18:20 ....A 532361 Virusshare.00063/Trojan-Downloader.Win32.Genome.cagd-45227e9dc69391f41627dbd292464e304f197f46 2013-06-03 22:33:52 ....A 78848 Virusshare.00063/Trojan-Downloader.Win32.Genome.carb-77ef65adc7c7bdff5a819dfec1d9706bdf061827 2013-06-03 10:04:00 ....A 78848 Virusshare.00063/Trojan-Downloader.Win32.Genome.cawu-3468dc71b32b44c26f5de8c424255ee1c4727321 2013-06-03 08:36:44 ....A 438272 Virusshare.00063/Trojan-Downloader.Win32.Genome.cbe-a85eb6a3e2171897a753fe12bca828ec1ae42428 2013-06-02 12:44:10 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.Genome.cbjo-fda2ebda4d1f6d6fdcf2f767c5f0114e14dd6974 2013-06-03 05:53:52 ....A 46592 Virusshare.00063/Trojan-Downloader.Win32.Genome.cbll-20040eda08b914d2fb56e289c5d72858d9220eee 2013-06-03 22:38:16 ....A 655360 Virusshare.00063/Trojan-Downloader.Win32.Genome.ccdz-808f66d844854b0456d5c32a039f33050e0f3cc3 2013-06-02 11:14:46 ....A 76288 Virusshare.00063/Trojan-Downloader.Win32.Genome.cckd-6f8a913c71ddd975c35f9e2ad4993034e6e54109 2013-06-03 00:37:44 ....A 406528 Virusshare.00063/Trojan-Downloader.Win32.Genome.ccmj-30c24ef02a493d1ea2e4fc5e4c4a08a9aec5c540 2013-06-02 03:08:52 ....A 520192 Virusshare.00063/Trojan-Downloader.Win32.Genome.cdbi-4d9aa2ae8d5192ec5bacac113850c59154aecb1a 2013-06-02 22:59:36 ....A 300334 Virusshare.00063/Trojan-Downloader.Win32.Genome.cdcm-fbccb940eb895c0a53630b3a3c005ad9a57efee2 2013-06-03 16:30:28 ....A 409088 Virusshare.00063/Trojan-Downloader.Win32.Genome.cdgz-b4d22878bea83ee31adf4b5804c467679f8f21bf 2013-06-02 01:09:46 ....A 518656 Virusshare.00063/Trojan-Downloader.Win32.Genome.cdhb-3e569b6017896c3e7325a739ee012fe8cbd81eb5 2013-06-02 13:21:50 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Genome.cdk-e955e652c525a1fc00b71dbc43828518123011ed 2013-06-02 19:12:58 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Genome.cdra-1197fafc0a1b15cc987087cbb097541598047ae8 2013-06-03 02:35:00 ....A 12831 Virusshare.00063/Trojan-Downloader.Win32.Genome.cdva-4eda4bee4ffb697f1d6f5c97f1b921cc101d2b03 2013-06-03 09:35:58 ....A 497664 Virusshare.00063/Trojan-Downloader.Win32.Genome.cdvw-77f5d968adb175dd3e95883435c344a97d7207fe 2013-06-03 06:42:28 ....A 13728 Virusshare.00063/Trojan-Downloader.Win32.Genome.cfgw-e0eceabb1fed8fb16501f470c22e2a5deb8a41f2 2013-06-03 08:21:42 ....A 242688 Virusshare.00063/Trojan-Downloader.Win32.Genome.cfkq-902897d1f39e07cdb68b9668eefe81105ec038be 2013-06-03 11:57:58 ....A 180224 Virusshare.00063/Trojan-Downloader.Win32.Genome.cfnb-234fa4e52e154ccb842dde58acdac3b987ec5cc3 2013-06-03 12:05:36 ....A 1130236 Virusshare.00063/Trojan-Downloader.Win32.Genome.cfnw-adee0c397c7eb3e9b7287e57d41111bae95ec926 2013-06-03 16:50:20 ....A 375808 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgac-016683f20037bf6eb77c6c7a8a9c9fea00c8d1ae 2013-06-02 10:05:24 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgaw-c9e83c376b977db3bb913fe2424e696e8bdcbb56 2013-06-03 14:36:24 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgci-6850e81d791494426e56cc5b49410a0c50adafa7 2013-06-03 09:16:08 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgci-cf8c4dc9f5e2328ed7f23787f77b3cf7a3d30d23 2013-06-03 08:45:34 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgci-d695c50e5e52d4de6f57ba917e5dd8f8ed57a76b 2013-06-04 01:28:12 ....A 21581 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgci-dba90f60f06e7c2950f5f08bdbc53b0ef11ec1ad 2013-06-03 16:33:42 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgdq-d94d7cd9347b3d910f58fe6a591177dbe313fac8 2013-06-02 19:04:36 ....A 90112 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgjl-5e94733869ab204c151387ab8b7c6780eea8ced2 2013-06-02 10:02:16 ....A 124416 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgkv-282309e64585020f54fcd4b480403037514ec263 2013-06-03 22:03:48 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgln-d5ec9f8235b1c1b224a86eee5c6e2a49f0e5698a 2013-06-03 08:35:34 ....A 86016 Virusshare.00063/Trojan-Downloader.Win32.Genome.cglz-1030b40b20789445df56a674e166cc607c86cf39 2013-06-03 08:03:32 ....A 86016 Virusshare.00063/Trojan-Downloader.Win32.Genome.cglz-ad99988bd30cbad9410fe65ce68ace98775723dc 2013-06-03 09:06:24 ....A 155648 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgpv-eb7d44958757bd2150d1ea5bb3fb06b398f37cae 2013-06-03 10:13:40 ....A 9167 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgqh-4fd4dfc7af2db08eda14dc6032c8ab069e526e2f 2013-06-02 12:20:30 ....A 12751 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgqi-a73172d7dd2d82c6e193a7e7fa9663217a436d2d 2013-06-03 20:02:32 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgrj-1334b60114ab4634bedecabcfb73ed08af872df0 2013-06-04 01:24:08 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgrj-1752448cc098519e9dde45fe2324e31f94695156 2013-06-03 16:06:50 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgrj-200e77d4fc18956e92da2a63cc1227af98b45ad8 2013-06-03 14:41:20 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgrj-2f6591fb6f82ab79b9796e1dfa687266cf2b9342 2013-06-02 13:41:50 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgrj-514c9ea12f49d775006ddb7050e0161928939021 2013-06-03 13:57:42 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgrj-638b3ca27dda381f4ac479681fc2e1d3429dec6f 2013-06-03 15:25:40 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgrj-a0e95ace60265fe7df6a00a62ef4cd7ffb044a06 2013-06-03 03:42:08 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgrj-cc57ca62a1efd35c1effc1a89e357e49a913b4c9 2013-06-02 17:36:30 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgrj-ce10587866ecb43941117502c06269d89b832657 2013-06-02 02:50:00 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgrj-f4c53a6c53d5cdd7b2bab708602e9583e6c0c7cf 2013-06-04 02:32:16 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgrj-fe051c073859154c8fbd71c79d2a504dcbe165ca 2013-06-03 14:31:44 ....A 98304 Virusshare.00063/Trojan-Downloader.Win32.Genome.cgtv-16355684dd33e3be8efb275440a52b76cba81ae8 2013-06-03 13:21:44 ....A 443904 Virusshare.00063/Trojan-Downloader.Win32.Genome.cguu-4dee6d9ae6665948e0030fea94a516cfbf7ae5f7 2013-06-03 20:33:34 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.chki-0fb07d01b007e6a0d920e7cbfac952b421741183 2013-06-02 12:14:42 ....A 1028096 Virusshare.00063/Trojan-Downloader.Win32.Genome.chof-0c4cd56581f513c43b3bb28b6e56a983c51d07f4 2013-06-03 19:12:42 ....A 124416 Virusshare.00063/Trojan-Downloader.Win32.Genome.chqf-cc8d1be3d967aaae235b90028d8f21e2fe2c3504 2013-06-02 09:54:10 ....A 396800 Virusshare.00063/Trojan-Downloader.Win32.Genome.chtb-f8c3c36edb53d917519a1b5a031703e934bc066f 2013-06-03 09:04:16 ....A 123904 Virusshare.00063/Trojan-Downloader.Win32.Genome.chyv-37f106520f3446b079914657aaaa5790d4779be0 2013-06-03 19:41:42 ....A 72192 Virusshare.00063/Trojan-Downloader.Win32.Genome.ciid-2b94f0c31c7473108e6c176d6967a225d76dbc52 2013-06-03 14:25:54 ....A 17408 Virusshare.00063/Trojan-Downloader.Win32.Genome.cjpf-8afd5a41fdc95fa1c02f6dada55fdf8994958a23 2013-06-04 12:50:00 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.Genome.cjso-ee734c6b47ae11ce21b3bbe6c4e193b501102756 2013-06-03 13:25:34 ....A 263168 Virusshare.00063/Trojan-Downloader.Win32.Genome.cjuo-c81ff969bd7f8d830e23ded31b736a5cb8acd3d7 2013-06-02 17:04:38 ....A 88064 Virusshare.00063/Trojan-Downloader.Win32.Genome.ckem-e8f0f6c4852ae5aae1056705d116150429a14db7 2013-06-04 00:00:40 ....A 414208 Virusshare.00063/Trojan-Downloader.Win32.Genome.ckfx-9d596cf125db6300240233a1fe1fbb5f85162030 2013-06-02 17:15:30 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.Genome.ckga-468fd4de0cc3d60ab73e52ef4571bd0d3910092e 2013-06-03 07:22:06 ....A 693760 Virusshare.00063/Trojan-Downloader.Win32.Genome.ckzx-f6cc24756298ce7ca91314cfb453a99f7282a310 2013-06-02 12:56:04 ....A 221696 Virusshare.00063/Trojan-Downloader.Win32.Genome.cml-939a6ead47138a51217652eeab7de325f2e71f1c 2013-06-03 13:26:02 ....A 693760 Virusshare.00063/Trojan-Downloader.Win32.Genome.cmtm-dbd67f068f046bf55f8e48e1cdf373449c0b8a71 2013-06-03 21:17:38 ....A 22016 Virusshare.00063/Trojan-Downloader.Win32.Genome.cncp-b0aaacefbf525a5a2bffe7e5c364b9c18dcdfe37 2013-06-03 09:53:20 ....A 1965256 Virusshare.00063/Trojan-Downloader.Win32.Genome.cnuw-19ef59dad207ce89123177d83821c423cce4a4f9 2013-06-02 00:14:08 ....A 1110016 Virusshare.00063/Trojan-Downloader.Win32.Genome.cnzp-958802eadb43822c1b2e17a386601fd3b341caf7 2013-06-03 02:20:18 ....A 295424 Virusshare.00063/Trojan-Downloader.Win32.Genome.coel-0316c97104c3784e26ee2e028a1fe65400bd205f 2013-06-03 07:21:54 ....A 211968 Virusshare.00063/Trojan-Downloader.Win32.Genome.copx-b31d1f5ad7a80872a4654becb9767e86c41cffc3 2013-06-04 02:32:22 ....A 863744 Virusshare.00063/Trojan-Downloader.Win32.Genome.cosf-ea01332afbeb7591940402f51877a0b1ee327714 2013-06-02 22:07:00 ....A 1273856 Virusshare.00063/Trojan-Downloader.Win32.Genome.cpad-c8d8a2ff80f37b1767ffd774773966a3ba004b15 2013-06-02 19:22:58 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Genome.cpj-f1dd8c4efc1eea60c0bacf00135243d883a64ee3 2013-06-02 21:15:44 ....A 459776 Virusshare.00063/Trojan-Downloader.Win32.Genome.cpnx-1595c04653206764abf3bde632bb7ed5889fffa4 2013-06-02 16:15:12 ....A 122368 Virusshare.00063/Trojan-Downloader.Win32.Genome.cpnz-8e06ec69e5997ac60734250b9085ea046946ff27 2013-06-02 19:28:00 ....A 152576 Virusshare.00063/Trojan-Downloader.Win32.Genome.cpoy-b57ab7a981a0c7ab83e5e4c3f106ccc3f98a8eed 2013-06-02 17:14:18 ....A 466432 Virusshare.00063/Trojan-Downloader.Win32.Genome.cpps-1a5e1351c96151866b2933a5949eb39081c787f1 2013-06-03 13:16:12 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Genome.cpq-0de920ccbf1d36a13cb517ee81ef499f38e2f184 2013-06-02 21:53:54 ....A 263168 Virusshare.00063/Trojan-Downloader.Win32.Genome.cprb-e10366fca11dfdaa8dd11044961b4ce7271d16ab 2013-06-03 11:01:50 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Genome.crr-7a4cfe8117ab75a4d09b397dd4e926bfdf2688b4 2013-06-02 14:45:06 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Genome.csd-5d0239100be481b5d7f455bd278d8e5b7c2e130a 2013-06-03 23:05:42 ....A 137728 Virusshare.00063/Trojan-Downloader.Win32.Genome.ctbg-16f941258791e933ee9de157db5e2f2770dec262 2013-06-03 17:50:24 ....A 137728 Virusshare.00063/Trojan-Downloader.Win32.Genome.ctbg-cd942a5134bbcec3e0afbc4e92f56bb854d1648b 2013-06-03 18:48:02 ....A 137728 Virusshare.00063/Trojan-Downloader.Win32.Genome.ctbg-ea04e0ed19ef9a8fc085b8530825f0c9e95b0365 2013-06-01 23:52:10 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Genome.ctp-8b351d901255bb732d33e80c60ecb57ccdfc1955 2013-06-03 11:31:26 ....A 92138 Virusshare.00063/Trojan-Downloader.Win32.Genome.ctqe-16714fd6a6df6fe1f91727c2c000bf5d631f0510 2013-06-04 11:49:48 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Genome.ctxh-81b2b3b87ff330c4f1c0bb90a8f34c34e2608599 2013-06-02 02:46:18 ....A 86016 Virusshare.00063/Trojan-Downloader.Win32.Genome.cudc-173717cd9ca9a39b6d315f13f35bb3c017fcfebc 2013-06-03 23:54:48 ....A 141055 Virusshare.00063/Trojan-Downloader.Win32.Genome.cvfy-935873fafe4b6e4f37f9171ee7dded433e850ca9 2013-06-03 16:37:24 ....A 120217 Virusshare.00063/Trojan-Downloader.Win32.Genome.cvfy-ee7a9306f69328f3af1712e62fef9b3b4cddee1d 2013-06-04 12:23:58 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Genome.cvhd-4c89cda08ddb055fc552fd4eb86f84618867dd8e 2013-06-04 00:11:40 ....A 121856 Virusshare.00063/Trojan-Downloader.Win32.Genome.cvkg-095d4c666bf5bd7e34b735fa7b2b8ef6c3cbafa4 2013-06-02 14:07:50 ....A 269907 Virusshare.00063/Trojan-Downloader.Win32.Genome.cwut-294a423b450a2845419a31e805e5c3f597f16dc6 2013-06-03 23:31:36 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Genome.cxgl-fe6bedb1243467913dc92f2c5277ca3ef8688b64 2013-06-03 15:08:58 ....A 85643 Virusshare.00063/Trojan-Downloader.Win32.Genome.czrb-87b3491231fee6ab26a766db0747755264360cae 2013-06-03 15:11:14 ....A 374272 Virusshare.00063/Trojan-Downloader.Win32.Genome.dbly-11cdbe828ee8afbd179995b6a87a5be1808c8814 2013-06-02 03:03:12 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Genome.dcj-f62f7da9c9482b85d7f2997909602cef39b73100 2013-06-04 04:12:20 ....A 4633 Virusshare.00063/Trojan-Downloader.Win32.Genome.dcme-c4a8562b358d9beb0591afe2459ede42922491cd 2013-06-03 10:24:40 ....A 7168 Virusshare.00063/Trojan-Downloader.Win32.Genome.dcuu-01e46daf5ff736daed2cdcb1b9548d56f24ade6a 2013-06-03 13:36:02 ....A 511572 Virusshare.00063/Trojan-Downloader.Win32.Genome.ddhp-052399917f2d2b9eb43b012e00a9eab02d69b720 2013-06-03 14:22:06 ....A 1821696 Virusshare.00063/Trojan-Downloader.Win32.Genome.ddyh-d2259b1818b22c0cc044da0b523677ee1817a36c 2013-06-02 09:06:44 ....A 326775 Virusshare.00063/Trojan-Downloader.Win32.Genome.derf-a92fb1c0c31f938c04d15783262ff302ee70d3f3 2013-06-03 07:46:38 ....A 499200 Virusshare.00063/Trojan-Downloader.Win32.Genome.dk-e693de14a299dcc51f85ef7ccd02ef2461e9266f 2013-06-02 07:25:48 ....A 90112 Virusshare.00063/Trojan-Downloader.Win32.Genome.dlfz-1152120c2f605ac211be720a034262ad00cdf447 2013-06-03 07:04:00 ....A 26686 Virusshare.00063/Trojan-Downloader.Win32.Genome.dmsj-34ef9447cd1393568a2b2faf840dc8150a4d63f5 2013-06-03 17:36:58 ....A 28416 Virusshare.00063/Trojan-Downloader.Win32.Genome.dmsj-9c4ec0e2bd028230a2b46cf43f96fa6ddd30922d 2013-06-02 10:34:22 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.Genome.dmvt-a354eae69a0c31a104ffb979a737cb141e3d369a 2013-06-03 01:42:54 ....A 405504 Virusshare.00063/Trojan-Downloader.Win32.Genome.dna-6cad7a31ee0c4c9293edae6db251bb40689e332a 2013-06-02 09:35:50 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Genome.dnvc-c8527873049a8aa52c80d14e28a004c2b11a36e0 2013-06-03 16:03:16 ....A 91816 Virusshare.00063/Trojan-Downloader.Win32.Genome.dnyc-a4e2069ef47471a81c1a3dfac39a5b4932e4034e 2013-06-02 08:20:34 ....A 8704 Virusshare.00063/Trojan-Downloader.Win32.Genome.doko-5f3b484e394860ca913e28a2ee85e1fd93fb0d8a 2013-06-03 18:32:38 ....A 147456 Virusshare.00063/Trojan-Downloader.Win32.Genome.dotz-9d90f9cd9df6c698a357e75bfe24621d8f1d40f7 2013-06-03 11:57:10 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Genome.dpcv-058c284b4403f64850f6bb62ce25c6367f0d626c 2013-06-04 02:02:56 ....A 237568 Virusshare.00063/Trojan-Downloader.Win32.Genome.dqmy-7659b874f8e06d5bd137db014015c027ad0dceaf 2013-06-03 16:20:02 ....A 225067 Virusshare.00063/Trojan-Downloader.Win32.Genome.dqqy-65b4080cee7c5fdee4d97f6a4c2230f64b6d65ef 2013-06-03 22:15:00 ....A 362224 Virusshare.00063/Trojan-Downloader.Win32.Genome.dqzk-c7d987b86428001b7f0a6624739f22480ae1f0b5 2013-06-03 18:14:54 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Genome.dttl-f683a1c0526debee9f534fff4616f358b1b32671 2013-06-02 16:05:12 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.duhb-1cac1140acd8185a70166bc1305e0f67c67d61b2 2013-06-03 11:37:28 ....A 274432 Virusshare.00063/Trojan-Downloader.Win32.Genome.duzc-535d2cc53e542883398a65522004d444c35f2620 2013-06-02 14:23:50 ....A 312461 Virusshare.00063/Trojan-Downloader.Win32.Genome.dvot-a807459028389517572a6038ed79aea1c4275630 2013-06-02 16:28:38 ....A 2281141 Virusshare.00063/Trojan-Downloader.Win32.Genome.dvot-d2a9a0eb7b11a70340095b68d96ea3a89b942e17 2013-06-04 09:02:02 ....A 404485 Virusshare.00063/Trojan-Downloader.Win32.Genome.dwgo-72559abbfb38ac0772418be57ed2802ed1d3d529 2013-06-02 10:44:36 ....A 1536 Virusshare.00063/Trojan-Downloader.Win32.Genome.dzy-914b86dcdace299e6d476823afea2cec08cd2b31 2013-06-03 23:34:22 ....A 429056 Virusshare.00063/Trojan-Downloader.Win32.Genome.ebz-81f236209a29e89a983ee3d4eee793679123842a 2013-06-03 12:56:36 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Genome.edt-7a1d93a6f6d61851f7f8b151e2915c5783cdd9a2 2013-06-03 14:18:38 ....A 110592 Virusshare.00063/Trojan-Downloader.Win32.Genome.edvm-328be6b69a6ba26a06e9016fd2cd3f99abf32289 2013-06-03 01:50:46 ....A 409960 Virusshare.00063/Trojan-Downloader.Win32.Genome.egw-2e83a9ad0129bd70bad0044ad9f3a7f3982aac63 2013-06-03 15:38:58 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Genome.eky-8bdef0c5bbb164b448a603e2ad6fcfb5ff931341 2013-06-02 19:28:14 ....A 103427 Virusshare.00063/Trojan-Downloader.Win32.Genome.el-5d96bfac82b6711366c6cbf96cb2824fd8b60b88 2013-06-02 06:27:02 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Genome.elu-02f9cca778ef8d978d31934d937efb78f0b00427 2013-06-02 23:13:36 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Genome.emz-82bb47db7d3a99b23f80ca131020a6a92554258f 2013-06-03 01:59:48 ....A 14848 Virusshare.00063/Trojan-Downloader.Win32.Genome.er-02aebe746846b09bab86f54ec27b3094311abfbc 2013-06-03 14:19:24 ....A 211457 Virusshare.00063/Trojan-Downloader.Win32.Genome.ewj-555bdaf379d052fb0b7acf47f49e9dd9b0304c00 2013-06-03 12:42:06 ....A 66560 Virusshare.00063/Trojan-Downloader.Win32.Genome.eykk-18216b8f704efe09b08c265d24f13dcf9092888f 2013-06-03 14:00:14 ....A 66560 Virusshare.00063/Trojan-Downloader.Win32.Genome.eykk-192c9327bd0d1bbd3cf85ba00a2c39c4e0c9889b 2013-06-03 16:39:36 ....A 66560 Virusshare.00063/Trojan-Downloader.Win32.Genome.eykk-7749d17559c968e86ff988d1e4f4ffb7fe93efd3 2013-06-03 08:38:28 ....A 62464 Virusshare.00063/Trojan-Downloader.Win32.Genome.eykk-a369b04fa3a3c4a20c646b3e913b1f89ff168075 2013-06-02 13:56:44 ....A 62464 Virusshare.00063/Trojan-Downloader.Win32.Genome.eypl-16dd4105b6872874e1e6710886942673287a6623 2013-06-02 20:04:44 ....A 62464 Virusshare.00063/Trojan-Downloader.Win32.Genome.eypl-86f267ae2891fcd577c55f1581a633709ece12c5 2013-06-03 04:24:16 ....A 66048 Virusshare.00063/Trojan-Downloader.Win32.Genome.fao-911b72098a45404838e2553ed97cfbe4aba880ed 2013-06-02 11:25:04 ....A 929792 Virusshare.00063/Trojan-Downloader.Win32.Genome.faw-d4b366717ff22e0f0d1ce11b92bef6e9c9d470c7 2013-06-03 05:42:14 ....A 52224 Virusshare.00063/Trojan-Downloader.Win32.Genome.fbb-ec94d646b38f5ae770e350df7ecaf29408e9da26 2013-06-03 05:21:10 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Genome.fbc-61fcacda3203f38e869b1223964b34cff9398481 2013-06-02 13:52:04 ....A 110592 Virusshare.00063/Trojan-Downloader.Win32.Genome.fbga-4926a3b148e7a3df456dabf49690c4891c6fd682 2013-06-02 08:40:22 ....A 213504 Virusshare.00063/Trojan-Downloader.Win32.Genome.fbq-31b6c46d20d65dbe4005546f29fe22a72c8f16de 2013-06-03 05:57:22 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Genome.fbrm-22975def9c6637a85a48b850e9180631ad4ea03a 2013-06-03 04:13:42 ....A 58059 Virusshare.00063/Trojan-Downloader.Win32.Genome.fbrx-618c1df68b5beda0522c642c1f804564db62a0de 2013-06-03 12:19:36 ....A 58463 Virusshare.00063/Trojan-Downloader.Win32.Genome.fbyn-188e4ab53a959805d8ab0f800ca53a3aac24851f 2013-06-02 12:59:40 ....A 2038424 Virusshare.00063/Trojan-Downloader.Win32.Genome.fbyn-f4227cdd8c06736985969300cc53732d51299e2e 2013-06-02 08:52:28 ....A 9728 Virusshare.00063/Trojan-Downloader.Win32.Genome.fcw-69bdd2a4df913fd018e029e7d0f9ef37e35748ac 2013-06-03 16:25:26 ....A 291840 Virusshare.00063/Trojan-Downloader.Win32.Genome.fde-d0a17c522b27990f0a5bbf156f54604e173da9f2 2013-06-03 17:17:00 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Genome.fdsr-cac3b71f6c72ba57b2aecf19bc988cfc69275458 2013-06-02 11:06:26 ....A 14848 Virusshare.00063/Trojan-Downloader.Win32.Genome.fec-2a9fcc9e8d3de0e00833b500ffdc3a1fc575e931 2013-06-02 13:32:28 ....A 29200 Virusshare.00063/Trojan-Downloader.Win32.Genome.fecj-b96f6147147ef60e4030afe50d3c1ab2bc5e240e 2013-06-03 14:17:06 ....A 172544 Virusshare.00063/Trojan-Downloader.Win32.Genome.fgo-7b6d9aef17369007001150bb1771b9c2d1557f67 2013-06-03 20:25:12 ....A 88576 Virusshare.00063/Trojan-Downloader.Win32.Genome.fjf-ee36f3ba720f5ae3f4b123e503368a3fdf0099a1 2013-06-03 14:08:36 ....A 1629447 Virusshare.00063/Trojan-Downloader.Win32.Genome.fjod-f1e664e990e335d12e15e5bc20801abb3e8b5271 2013-06-03 16:17:10 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Genome.fni-6b3f57b796947d078d0492fb2c446eeafec8a3b8 2013-06-03 11:43:22 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.Genome.foro-5ee3356f708bd7140e966bc07521dcf2cb3d62fe 2013-06-02 14:15:10 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.Genome.foro-9099d3ea99c47eac02cf0f8f58a6bc82a8a5a553 2013-06-03 11:30:40 ....A 102400 Virusshare.00063/Trojan-Downloader.Win32.Genome.foro-a3e481ad4675b1a15a433c6b68016a614605c3d5 2013-06-04 12:10:48 ....A 921854 Virusshare.00063/Trojan-Downloader.Win32.Genome.fpdm-44a1393c9afb64b0395026ced220762b2bc57393 2013-06-02 12:49:02 ....A 41472 Virusshare.00063/Trojan-Downloader.Win32.Genome.fqg-c1f0696d772f4462e8a6cb0e65863c7312609267 2013-06-02 17:43:22 ....A 55296 Virusshare.00063/Trojan-Downloader.Win32.Genome.frk-de36796a6f8ea24a982f51050daf8ede50a7c7da 2013-06-02 07:27:24 ....A 9728 Virusshare.00063/Trojan-Downloader.Win32.Genome.frm-69e33d64a211975eb657afd03219d183ebcdf2cc 2013-06-03 08:52:02 ....A 26624 Virusshare.00063/Trojan-Downloader.Win32.Genome.fxe-f3df45c68ec10681fdb9e144fb65664a7f4c4668 2013-06-03 03:19:42 ....A 203776 Virusshare.00063/Trojan-Downloader.Win32.Genome.fzt-00382181d6ce4850d692a1bdc1a1770bcf66a8bd 2013-06-03 10:58:38 ....A 553984 Virusshare.00063/Trojan-Downloader.Win32.Genome.gbb-f80eefc717504dac4a78ee76809ceaa34fc9761b 2013-06-02 07:57:44 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Genome.gbu-14cb152fd2b4a168a3e602d217b4220c9a0defc8 2013-06-03 14:31:16 ....A 212498 Virusshare.00063/Trojan-Downloader.Win32.Genome.gbzu-276718942525a6955c2625c21837d049766efd77 2013-06-03 09:05:12 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Genome.gcpz-8582e24a0d8726f546e57dc6ff5cb958fb4a9b30 2013-06-02 03:40:46 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.gcxt-4ab14dcdacdb593135d10fad0f21a483234cb319 2013-06-03 10:03:26 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Genome.gfg-f25ea59060fb1a47c8eb0b5d8f50eabcad7b6dbb 2013-06-02 23:38:50 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.gwpo-d8065ac80e12914368b14ff51fa72e17b654dca2 2013-06-03 13:18:18 ....A 240640 Virusshare.00063/Trojan-Downloader.Win32.Genome.gzv-7d82a8102f1d82255ca63f23e005cdf5ec4c3382 2013-06-02 11:04:44 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Genome.hc-04f6a6f3d6f55c5a739d9e69472a02284354a7b7 2013-06-02 06:30:52 ....A 581632 Virusshare.00063/Trojan-Downloader.Win32.Genome.hmu-952fb86107193af632abbf559de2b773631822e1 2013-06-03 13:20:48 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.Genome.hpc-d16e7f58b12214c39751815da17703ca938b2608 2013-06-03 03:33:04 ....A 3084 Virusshare.00063/Trojan-Downloader.Win32.Genome.hpd-6fd4cd0ec60ee70df652804839c9786072612887 2013-06-02 12:43:56 ....A 904704 Virusshare.00063/Trojan-Downloader.Win32.Genome.hsne-b950772cefaff10a4026115f767af1f90cd32022 2013-06-03 06:25:50 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Genome.hvqt-7c5bda748b9a412deff8eee3df3e6da3d4b1c2cb 2013-06-03 03:37:34 ....A 159490 Virusshare.00063/Trojan-Downloader.Win32.Genome.hwz-a245ff0367751c874dda6e3d0edbc750d11de91a 2013-06-02 21:39:06 ....A 1142784 Virusshare.00063/Trojan-Downloader.Win32.Genome.hzi-e6cde088b2a3788ee98e51076541eeee7e40405e 2013-06-02 12:41:20 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Genome.iay-790c9eb36a0ee97a71b0d2a6dd4722f8b9fdb0a9 2013-06-02 02:26:26 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Genome.ibpn-a6d2700c7675aab690f5c4568e68e26ca2d46ea1 2013-06-04 10:28:52 ....A 829952 Virusshare.00063/Trojan-Downloader.Win32.Genome.icmg-403347cb07a331e90dcfa18a52ab82c867c72652 2013-06-02 00:01:02 ....A 237592 Virusshare.00063/Trojan-Downloader.Win32.Genome.ifda-ac8d87037aee11ca858b3511168c76f8eab727ee 2013-06-02 03:11:20 ....A 8612 Virusshare.00063/Trojan-Downloader.Win32.Genome.imfv-931f9925b7907b0f6c0b29f11a1616ff4346dfdd 2013-06-02 06:52:08 ....A 581632 Virusshare.00063/Trojan-Downloader.Win32.Genome.isg-4b1a9f13cccf00164a62ff93c711a11460c79f5e 2013-06-03 23:57:26 ....A 50176 Virusshare.00063/Trojan-Downloader.Win32.Genome.itl-f1cac769c2ccb804c01e60e5928c7207ac099b03 2013-06-02 13:14:20 ....A 65024 Virusshare.00063/Trojan-Downloader.Win32.Genome.iyq-1158698fc395386f2ae326157d43dcdf062c8bfe 2013-06-03 04:51:44 ....A 375296 Virusshare.00063/Trojan-Downloader.Win32.Genome.jza-22c6c3999b73097c2cc889db221571237076a782 2013-06-02 11:21:40 ....A 424448 Virusshare.00063/Trojan-Downloader.Win32.Genome.jzz-2cfc8f680d276812feccadfd0b1662eab81da769 2013-06-03 13:06:20 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Genome.kai-745f990862bf2aa7dbaebe1460253cd33e8e50c2 2013-06-02 05:56:40 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.Genome.kis-de973294c5105f40348ceefe48ce721a4dcd7800 2013-06-03 23:39:54 ....A 656384 Virusshare.00063/Trojan-Downloader.Win32.Genome.kpb-eee584da63a0b33f8a6241920cc06e0073484d5f 2013-06-03 09:58:42 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Genome.kpg-7fce1e4e0768982b2c317abb8320aedb25e8d7c0 2013-06-03 08:23:48 ....A 194560 Virusshare.00063/Trojan-Downloader.Win32.Genome.ld-4fc3017d15d389b39639c85d29593f73be50902c 2013-06-03 11:59:38 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.liv-79ca866959251aaa018f24921165047a0f2bfd95 2013-06-03 07:38:02 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.lkn-23e57a151a49dcd6a63aacb1e0b5e372a0f204f7 2013-06-02 14:46:40 ....A 477184 Virusshare.00063/Trojan-Downloader.Win32.Genome.lms-b934a06611ec8552ab9bda202c882ec1d9b60535 2013-06-02 14:45:18 ....A 197632 Virusshare.00063/Trojan-Downloader.Win32.Genome.lpp-ac7b63cd0abc19a23b88e5585652bdf9d82062ac 2013-06-03 06:54:10 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.lrx-dca12b0bf2a873b5bb78b56e57c9ab7e834912e3 2013-06-02 06:10:08 ....A 183578 Virusshare.00063/Trojan-Downloader.Win32.Genome.ltp-5c5f66b1820d71f9fb7d144b34d163d40f3bc9a6 2013-06-04 00:32:24 ....A 2048 Virusshare.00063/Trojan-Downloader.Win32.Genome.lvk-e404898f3968457fcd2134cf5db005c1839338b1 2013-06-02 08:58:28 ....A 6656 Virusshare.00063/Trojan-Downloader.Win32.Genome.mjt-d8ac3c1d5c3b02e958840b5b82328ba524098058 2013-06-03 03:02:10 ....A 48128 Virusshare.00063/Trojan-Downloader.Win32.Genome.mlc-9ebb6082c5ac8f1849ccbb4378a29618847e8515 2013-06-02 04:27:54 ....A 154718 Virusshare.00063/Trojan-Downloader.Win32.Genome.nfo-989e4ebb499f9fb50a6adaaf86a08278e38c7565 2013-06-03 04:54:16 ....A 613962 Virusshare.00063/Trojan-Downloader.Win32.Genome.nhs-f2ef7d203db59f4319c6f18f7eaabdee129a63b8 2013-06-02 15:11:30 ....A 282624 Virusshare.00063/Trojan-Downloader.Win32.Genome.nni-f71f1eb98df6b3b1af2e9ab68629934f84a88b94 2013-06-03 00:18:22 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.nyw-a8e6d84ac66db46e1ae9198098793ad08fbdb923 2013-06-02 04:58:38 ....A 385255 Virusshare.00063/Trojan-Downloader.Win32.Genome.oov-ab4091704b85eecfeef370d31850127675aaa8bc 2013-06-03 19:56:30 ....A 44035 Virusshare.00063/Trojan-Downloader.Win32.Genome.oup-6624b9cd5c564efbc19e3f08d9b73941e823d513 2013-06-02 16:07:46 ....A 189440 Virusshare.00063/Trojan-Downloader.Win32.Genome.owj-3548054efebef30ca4b4c0374d7ce3461c75dfdd 2013-06-03 16:39:52 ....A 44032 Virusshare.00063/Trojan-Downloader.Win32.Genome.owk-2bfc59ca2e009bf4fd644f1191c6fd2066da0885 2013-06-02 17:35:48 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.oyxs-f7fdff0123953d303a277f5674d6a810a4d43062 2013-06-03 12:12:50 ....A 299008 Virusshare.00063/Trojan-Downloader.Win32.Genome.pcd-843506fdc0460d7240fd9e367b6dad50649b41d9 2013-06-03 18:08:16 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Genome.pcs-a0dcd85b4315a5dd238d92574761949b232b3de7 2013-06-03 09:26:32 ....A 331264 Virusshare.00063/Trojan-Downloader.Win32.Genome.qb-487b3edf86de6213a356c5291e1977e7296fcdbc 2013-06-01 23:55:46 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Genome.qmh-db93cca69b14d4e7e356c71ad636bb0068163338 2013-06-03 21:41:32 ....A 24064 Virusshare.00063/Trojan-Downloader.Win32.Genome.qs-12f7f9d21a985ac284402b17ff5d994002ac6a93 2013-06-02 18:53:10 ....A 303104 Virusshare.00063/Trojan-Downloader.Win32.Genome.qxh-b97193544cdc09556354bbab51f68baa852c6bb1 2013-06-02 05:44:06 ....A 66563 Virusshare.00063/Trojan-Downloader.Win32.Genome.qzp-75de7effdeb6aa1dc7e4f939afe984e13201ab4d 2013-06-02 05:26:58 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.Genome.rbz-45849468e322d15e3da98fe9b3d104e363218a23 2013-06-02 07:48:18 ....A 55808 Virusshare.00063/Trojan-Downloader.Win32.Genome.rin-c57d07764404ab269136243400bd63e773adf892 2013-06-03 10:14:16 ....A 38400 Virusshare.00063/Trojan-Downloader.Win32.Genome.riv-714d7865d49b4608b50e1c0a3565f1715632d8cb 2013-06-03 02:22:04 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.Genome.rkuj-577efca9287f3fb31183a33d4f6dec9b673689be 2013-06-02 11:40:20 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.Genome.rkuj-9ca7dc0097b620e434598840e5670e2c3b361c65 2013-06-03 06:24:52 ....A 45568 Virusshare.00063/Trojan-Downloader.Win32.Genome.rmi-1c7233a2c7a318ab2d42d05d8d7a2e0ee1bf0bfe 2013-06-04 01:24:22 ....A 156296 Virusshare.00063/Trojan-Downloader.Win32.Genome.rnyg-db5a3b64a6b014eae2fedd648cf5dc15ccc31c9f 2013-06-03 03:26:26 ....A 270336 Virusshare.00063/Trojan-Downloader.Win32.Genome.rrri-f2cebf6eb5be10a298453ec8f4c549237849f12e 2013-06-03 19:03:40 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Genome.rvs-01a6de4118457f82e5979ba8d18d215402f52dd1 2013-06-02 06:59:30 ....A 68608 Virusshare.00063/Trojan-Downloader.Win32.Genome.rxd-a61b97e7fb5e8edc3a3427c3d18f7c10b8c524e3 2013-06-02 18:32:04 ....A 190803 Virusshare.00063/Trojan-Downloader.Win32.Genome.rzc-55e000e0837fc9b838f629c08af2e4155971a9fa 2013-06-02 03:30:52 ....A 656384 Virusshare.00063/Trojan-Downloader.Win32.Genome.scp-73f0cc285ea9e4e46ce270879c847c384dcc44bd 2013-06-02 04:24:24 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Genome.sfqt-a3582be439c5cf2d6b99cb23f1ffaffa8478f9cf 2013-06-04 00:59:28 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Genome.sfxe-98aecba007bce023dcaa6baee558e69750d63d94 2013-06-02 15:20:50 ....A 1361408 Virusshare.00063/Trojan-Downloader.Win32.Genome.sfzj-4f05e06fe0d520ef487cffdcc8f27556d4112c2e 2013-06-03 12:43:26 ....A 24064 Virusshare.00063/Trojan-Downloader.Win32.Genome.sgbn-5319e86a534b5bd9123ba5053b00995c86c6fcdf 2013-06-02 07:23:42 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Genome.sgcd-8433c367eeefb7f13ff35a849527bff27c1697f7 2013-06-03 20:37:20 ....A 519680 Virusshare.00063/Trojan-Downloader.Win32.Genome.sgn-3f138650a4eb2872c0e515b87d6d3f938cee38d6 2013-06-03 07:10:18 ....A 46595 Virusshare.00063/Trojan-Downloader.Win32.Genome.sgpf-2bddde6ff4db4d1ce37747c4256ffe216eb35328 2013-06-02 01:29:46 ....A 495104 Virusshare.00063/Trojan-Downloader.Win32.Genome.sgv-23f0465b78e557223c48c14a85c5ab59ffa09a30 2013-06-02 09:33:46 ....A 76288 Virusshare.00063/Trojan-Downloader.Win32.Genome.sgzp-43ca7eb760290fec17b1caee889b10953a590241 2013-06-03 21:54:06 ....A 7168 Virusshare.00063/Trojan-Downloader.Win32.Genome.shrp-20c30460ffbdc63accd4c0569a7ee50c8ef4e79c 2013-06-02 10:44:54 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Genome.shsr-8fd10f677b4fa58d6711ee3d91f3ec664acce4d6 2013-06-03 03:16:38 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Genome.shxu-7ce061ffe324c5db47c9af4b8211efbe951f05de 2013-06-03 14:55:48 ....A 10240 Virusshare.00063/Trojan-Downloader.Win32.Genome.sigq-4a9969b81bf3eb3a4e922545b272acc620e3fe3b 2013-06-02 02:51:02 ....A 94720 Virusshare.00063/Trojan-Downloader.Win32.Genome.sike-987bfb7a20f617eb1f6d9211a55f0caa10d8c9cb 2013-06-02 05:24:50 ....A 14125 Virusshare.00063/Trojan-Downloader.Win32.Genome.sikq-7b598ef2ff5e83d4865be8b3590749269c637b11 2013-06-03 09:09:04 ....A 349036 Virusshare.00063/Trojan-Downloader.Win32.Genome.siqe-2fad8b0ffce779c659e251b05b7b81ad737924e0 2013-06-02 07:38:16 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Genome.siqq-fe6b6da38d2ed85fefef06db0cac48a94924dfd6 2013-06-02 07:42:42 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Genome.sisg-369a7b5334b9701f5ff17bcece8139f32a165c64 2013-06-03 21:55:12 ....A 99328 Virusshare.00063/Trojan-Downloader.Win32.Genome.siyk-971269576da21809cce596365557a34a837c6310 2013-06-02 03:07:56 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Genome.sjkt-a54ac0413a50abbb0ca7bcc3cb2c3abdd72df713 2013-06-02 16:18:24 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Genome.sjop-8cd1e56ca442955b0470717b223140736d83ecf6 2013-06-02 00:02:38 ....A 8308 Virusshare.00063/Trojan-Downloader.Win32.Genome.skfa-e27fcb3c0ea157a8097240e5e63c61eef800321d 2013-06-02 05:41:54 ....A 38912 Virusshare.00063/Trojan-Downloader.Win32.Genome.skkf-26aa75dd8389dc876289783abbef257a49a3755f 2013-06-03 01:08:08 ....A 67584 Virusshare.00063/Trojan-Downloader.Win32.Genome.sky-dab2bfb35b1a11580c6133bf83f9de26b7f081fe 2013-06-03 21:40:56 ....A 23912 Virusshare.00063/Trojan-Downloader.Win32.Genome.slc-9d3f39921eb3b17fe933051e89e4c5bb9d38900d 2013-06-02 13:25:14 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Genome.smb-b3c1d0c107655bb7d08cda82ba3e14d22d0a6841 2013-06-02 15:05:56 ....A 1928 Virusshare.00063/Trojan-Downloader.Win32.Genome.tbf-d6e9aa40762acf3f1a6898e653d02c642d1a1176 2013-06-02 14:36:34 ....A 44032 Virusshare.00063/Trojan-Downloader.Win32.Genome.tek-0738597cec975cdb80a3e61ca40bdaa163345de4 2013-06-03 11:42:26 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Genome.tlo-d0bd586ba99acd2d8b62cad7fc37641c0b04df10 2013-06-03 19:43:36 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Genome.tpw-29120791990fdb33ea27b5ba24cd41cdc81437ac 2013-06-02 04:55:48 ....A 9216 Virusshare.00063/Trojan-Downloader.Win32.Genome.tql-a2a15d33f109c59773b6175049677a2e49b8591d 2013-06-03 00:28:48 ....A 371200 Virusshare.00063/Trojan-Downloader.Win32.Genome.tuh-bde3cf2ac5bca6020b3a713ae2244ecbba728956 2013-06-02 00:48:42 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Genome.tyj-d560417dc3a08fcfdabaa6a0cabe480db3b48a12 2013-06-03 07:36:52 ....A 239616 Virusshare.00063/Trojan-Downloader.Win32.Genome.ubj-3e57c7f4d0d5a02e1bd043ae7c2f3b71513f5926 2013-06-02 09:29:12 ....A 409600 Virusshare.00063/Trojan-Downloader.Win32.Genome.uiyd-dc82e3abb0d14473a9a9c5e7a6ef5eb85b2010d4 2013-06-03 02:13:12 ....A 11586 Virusshare.00063/Trojan-Downloader.Win32.Genome.uly-670e374d6c55213cf6df86877aa55bbbdabaeb28 2013-06-03 17:28:08 ....A 24064 Virusshare.00063/Trojan-Downloader.Win32.Genome.uti-636aa5becb0c732c609c755d6d2ccbdb0d3ead04 2013-06-03 07:49:18 ....A 28141 Virusshare.00063/Trojan-Downloader.Win32.Genome.uwk-03763446121dddc37dcdae23ecbd4738d4ab21bd 2013-06-02 02:25:46 ....A 429395 Virusshare.00063/Trojan-Downloader.Win32.Genome.uwsi-3f31c10f83c68d2ef8ef4eeb437f114510772225 2013-06-02 00:40:58 ....A 4708 Virusshare.00063/Trojan-Downloader.Win32.Genome.uxs-55e56cc3bbf885299d2a40aadf7ec262f71a38f8 2013-06-02 06:25:28 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.va-e68e699104fe14a0d795120d1fa69ee27d68c0c6 2013-06-02 13:38:28 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Genome.vbj-e402cdaf33e9dc67f605ac7ab62f406dc83f4acc 2013-06-02 22:39:30 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Genome.vhu-7e6871fa4136c0c537a89bd708d8e39957d88a57 2013-06-02 13:49:02 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Genome.vjh-150b9ee8dc03a5f2126d4aef80707bd6c4ef4baa 2013-06-02 21:37:06 ....A 279040 Virusshare.00063/Trojan-Downloader.Win32.Genome.vjk-7968f36488735ec9acf4827d4007080ffdaffe9f 2013-06-02 20:44:56 ....A 377344 Virusshare.00063/Trojan-Downloader.Win32.Genome.vlf-e3f15cb2030878318911227b63d42c3d3a30b9a8 2013-06-02 16:51:20 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.Genome.vpd-80656fc27623f8b17f4f185486fd509744d077e7 2013-06-02 14:52:44 ....A 68099 Virusshare.00063/Trojan-Downloader.Win32.Genome.vps-62a047ef4a1985260d694bc128ed1d2d695bd262 2013-06-03 18:35:12 ....A 6800 Virusshare.00063/Trojan-Downloader.Win32.Genome.vybl-87eb629db725cf80408d1992aa52dd0e6e5055ae 2013-06-02 08:37:38 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Genome.wbo-128be7369155fb8b708173126fafa370c56a313b 2013-06-02 21:53:34 ....A 9390 Virusshare.00063/Trojan-Downloader.Win32.Genome.wjwb-b1d11ac00b1a973a1ea0ba622bd70199e5843a25 2013-06-03 21:47:54 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Genome.wna-8f6cda0f49db3e972d66945fa8bd1ac60551596d 2013-06-03 10:43:42 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Genome.wpz-d3cd256c40f795a962f5e1aff3b65ab19ac145d9 2013-06-03 09:23:24 ....A 1440 Virusshare.00063/Trojan-Downloader.Win32.Genome.wsg-31655cf63eaebe504cc41024b8a147c0013f9beb 2013-06-02 09:52:44 ....A 51712 Virusshare.00063/Trojan-Downloader.Win32.Genome.wto-99699381c0de31d382ff70725ca0abd80a5be88a 2013-06-03 13:21:28 ....A 32256 Virusshare.00063/Trojan-Downloader.Win32.Genome.wvz-16eb6e9bb8342c1338d8d140fb51ac4a2ab6fcd3 2013-06-02 09:13:12 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Genome.xlg-e2f8a355aec2f004b6888751141077f94bca5979 2013-06-03 12:24:42 ....A 194048 Virusshare.00063/Trojan-Downloader.Win32.Genome.xn-94343bb0941dce29dce88a797371155da7f9ad49 2013-06-02 07:43:32 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Genome.xop-32965641888cd9a2f3ed0e134d0aabffe000327e 2013-06-02 11:21:42 ....A 259072 Virusshare.00063/Trojan-Downloader.Win32.Genome.xsg-45917cbded9fe8cd519e9be08473f354c479d138 2013-06-03 04:23:44 ....A 215552 Virusshare.00063/Trojan-Downloader.Win32.Genome.xtc-0d3600ed7247a2b373a3a11426ac16200bc657ad 2013-06-03 20:58:48 ....A 45568 Virusshare.00063/Trojan-Downloader.Win32.Genome.xxb-db917a1b8417646a46dac86606517794f9b49750 2013-06-03 04:42:54 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Genome.xzs-44dae468e27fdb4330062a3c17ffa64d584ca26d 2013-06-03 19:28:44 ....A 38400 Virusshare.00063/Trojan-Downloader.Win32.Genome.ybg-a0b19540d46063c6f618004b9499caf27b0f8655 2013-06-03 01:55:32 ....A 117760 Virusshare.00063/Trojan-Downloader.Win32.Genome.ydc-b0f9d5437a6f8a1fb1318af172df48296f62351e 2013-06-02 19:21:02 ....A 220160 Virusshare.00063/Trojan-Downloader.Win32.Genome.ydq-eb5494f3237a8286a72448a71be61ad446d92d0d 2013-06-03 02:18:20 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Genome.ygu-fe028fc26ee754187a4023a02b552d0df6dec974 2013-06-03 00:04:38 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Genome.yzl-caee0956e1add543d020b54d335a4cfb10ffa456 2013-06-02 14:37:34 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Genome.zcj-e85042f46580e1e0e559183573314e80b15ba538 2013-06-03 06:26:30 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Genome.zfa-d6f4fa2fc58ea512736cf8e0bc0d144c7977c0fb 2013-06-03 05:47:10 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Genome.zfs-a4ce5dbdf8cda02705e6949c496e96e78c2ea039 2013-06-03 10:08:46 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Genome.zgj-e38806260d9cd92f4d2fa2d7b23a1e09aee81602 2013-06-03 06:59:42 ....A 1167315 Virusshare.00063/Trojan-Downloader.Win32.Genome.zhw-a173e722d97e8538aa73e8fcc68defb9986a1d50 2013-06-04 00:44:18 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Genome.zme-80373a268c8640d98ec65ee4367e3543ce4bacaf 2013-06-04 04:54:58 ....A 21024 Virusshare.00063/Trojan-Downloader.Win32.Genome.zxt-274ed01db851c26ef7dff147d221f242a44af977 2013-06-03 09:15:12 ....A 52224 Virusshare.00063/Trojan-Downloader.Win32.Geral.aaah-fd5a16ea7ec28c63b86a69502f46293a9f649268 2013-06-03 03:06:20 ....A 1920 Virusshare.00063/Trojan-Downloader.Win32.Geral.aab-c88fb3b1670bde98ef4a966589d70a2187224131 2013-06-02 19:43:56 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.Geral.aale-4f2bee8ae2bcd8fa41d117ba4ad14da603161cd0 2013-06-03 10:22:42 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Geral.aams-a4b4f9d5d2cf1813ade25f026889f3bb6b24a003 2013-06-02 00:23:12 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Geral.aams-a61f6439448209e060da3894a868934d927b4472 2013-06-03 11:04:38 ....A 48128 Virusshare.00063/Trojan-Downloader.Win32.Geral.aanw-3688dd91214dec0056c75d62228affc50ce965d8 2013-06-03 21:31:22 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Geral.aavl-2277aedc4241b3786c264a289eb9c7ce60767f8e 2013-06-03 12:01:02 ....A 42936 Virusshare.00063/Trojan-Downloader.Win32.Geral.accc-149a2d2f619dc4d03a9e925ef48faf1238755f79 2013-06-03 14:54:48 ....A 43832 Virusshare.00063/Trojan-Downloader.Win32.Geral.accc-1f46b870f6895cb05687f021a761bffd37f97589 2013-06-03 21:16:14 ....A 43996 Virusshare.00063/Trojan-Downloader.Win32.Geral.accc-54ac3dd8924f8c162703dfe69c2b11c7cf81892b 2013-06-03 21:13:06 ....A 33432 Virusshare.00063/Trojan-Downloader.Win32.Geral.accc-ab1deaeb967d750c7a96bcdebaa82b10f942738c 2013-06-03 00:35:08 ....A 32921 Virusshare.00063/Trojan-Downloader.Win32.Geral.adeh-cad3f5d7e8a9e8b390878c3e6d97d0bed4e33fbe 2013-06-03 17:27:30 ....A 188832 Virusshare.00063/Trojan-Downloader.Win32.Geral.aimw-07e53b806410924d630ee959b510fb157fe99bfa 2013-06-03 01:40:58 ....A 31240 Virusshare.00063/Trojan-Downloader.Win32.Geral.aimw-30522c1babeb5ee3c40f2def80ffad76847ab5de 2013-06-03 21:04:02 ....A 33068 Virusshare.00063/Trojan-Downloader.Win32.Geral.aimw-37b9707f55f910af3392fd6d24f5053b2b82155c 2013-06-03 16:33:24 ....A 30886 Virusshare.00063/Trojan-Downloader.Win32.Geral.aimw-3dbd68af71509289c585130806b10d038cb887ed 2013-06-03 09:13:50 ....A 33110 Virusshare.00063/Trojan-Downloader.Win32.Geral.aimw-3eaa2b5590537bc71b4f739d3a2c4692aba9e519 2013-06-04 01:31:22 ....A 186902 Virusshare.00063/Trojan-Downloader.Win32.Geral.aimw-42f966ad973e8434c15acf812c754a282aa7222e 2013-06-03 06:44:58 ....A 30286 Virusshare.00063/Trojan-Downloader.Win32.Geral.aimw-578e3b3350611378b9c009483cbdf9abdee36dac 2013-06-03 15:41:54 ....A 31504 Virusshare.00063/Trojan-Downloader.Win32.Geral.aimw-5c1a9029d5deca30d30c7780dbe26b4adea02726 2013-06-02 07:52:28 ....A 188318 Virusshare.00063/Trojan-Downloader.Win32.Geral.aimw-9360ba15f7b9ff41d78c9625ab16d1593a61282f 2013-06-03 20:42:14 ....A 186785 Virusshare.00063/Trojan-Downloader.Win32.Geral.aimw-eb123b8a1ddffbe9beb52924502d598101f9ed96 2013-06-03 13:11:28 ....A 31238 Virusshare.00063/Trojan-Downloader.Win32.Geral.aimw-f9b2c8b12a1f5f5dfd773d8ab88f43c8214d0a3d 2013-06-02 08:53:42 ....A 31793 Virusshare.00063/Trojan-Downloader.Win32.Geral.aimw-fdc2914b2311564cfd3767df8c4dcf6438040bb6 2013-06-03 12:30:14 ....A 15890 Virusshare.00063/Trojan-Downloader.Win32.Geral.ajea-ab68a2633ee942a4cb7ee5d31158890af1d2b293 2013-06-03 18:50:00 ....A 28798 Virusshare.00063/Trojan-Downloader.Win32.Geral.ajmn-2428895e285be86914ec97482e452ea6db7829fa 2013-06-03 16:34:48 ....A 30754 Virusshare.00063/Trojan-Downloader.Win32.Geral.aler-20bb0cfb92805155199ef79902a0341822ed6f69 2013-06-03 16:48:24 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Geral.anft-2a13969d37aee82259c9b1357fa0cd04bdf7530b 2013-06-03 04:25:54 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Geral.anft-a50820fc3c18b0c43cf2492911b0e7925bc19d82 2013-06-02 23:59:46 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Geral.anft-b2877faf18539e3af76d1c83faa68ad520a61214 2013-06-03 23:59:06 ....A 23552 Virusshare.00063/Trojan-Downloader.Win32.Geral.anft-d502a308a06a97e9832dd2e3d5f1049f75c973f0 2013-06-03 00:38:00 ....A 25088 Virusshare.00063/Trojan-Downloader.Win32.Geral.anft-df78858f5b062ced03ebfd8f39711ffc3de8b552 2013-06-03 08:58:20 ....A 128000 Virusshare.00063/Trojan-Downloader.Win32.Geral.aoua-d92b27dc864a58819ce686088b0344a1920cc854 2013-06-03 19:24:56 ....A 18352 Virusshare.00063/Trojan-Downloader.Win32.Geral.apbt-5b449f6a8b215d0974b74590cdb2c85da6e5206c 2013-06-02 03:46:48 ....A 26112 Virusshare.00063/Trojan-Downloader.Win32.Geral.aqc-60e6cf5269cfac83ccbc66fbd623086e8b203606 2013-06-03 09:15:42 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.Geral.aqu-24644973ff036b8b18a5c132b65e5d223aef78eb 2013-06-03 01:39:44 ....A 34304 Virusshare.00063/Trojan-Downloader.Win32.Geral.aqu-2cf1d631d86b4fd2931457dbade208e7b624d156 2013-06-03 14:41:08 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.Geral.axr-78b4602ecfdeab3b2edaa22c02de3779e07e40d5 2013-06-02 17:34:04 ....A 22958 Virusshare.00063/Trojan-Downloader.Win32.Geral.ay-17ccac802fad726b5828a50af8eb4501c6bcbe62 2013-06-02 04:11:22 ....A 22959 Virusshare.00063/Trojan-Downloader.Win32.Geral.ay-aeeddca025f9ea1a9986348860359c924e5563ac 2013-06-02 14:26:44 ....A 37064 Virusshare.00063/Trojan-Downloader.Win32.Geral.bid-b3c7aeea267942a2a473a9baacacc051ccbae271 2013-06-02 03:48:32 ....A 30579 Virusshare.00063/Trojan-Downloader.Win32.Geral.bjn-8d8e63e669610fe2f4ee01a1fa107102d4871f3e 2013-06-02 10:03:24 ....A 11776 Virusshare.00063/Trojan-Downloader.Win32.Geral.blu-4135f4c96617dffa7ee190b3b1a66f537914b4fd 2013-06-02 10:50:38 ....A 11776 Virusshare.00063/Trojan-Downloader.Win32.Geral.blu-6fd22dab8f7286db94445bbf5e7c1d141cab940f 2013-06-03 13:12:00 ....A 11776 Virusshare.00063/Trojan-Downloader.Win32.Geral.blu-8af23fc38b840c1951d402cfcbb4fe1a87cdc2d8 2013-06-03 16:41:40 ....A 87040 Virusshare.00063/Trojan-Downloader.Win32.Geral.bocg-5088a6fd9cfb96ffa3afef1f0b254ac9783d51cd 2013-06-03 15:03:18 ....A 2432 Virusshare.00063/Trojan-Downloader.Win32.Geral.bodk-3767b332b96359500492c3ab65afedf7a110c629 2013-06-02 09:31:22 ....A 22016 Virusshare.00063/Trojan-Downloader.Win32.Geral.bohm-8b4ecf1e4745a901167b3e30faf983734a2dadec 2013-06-02 14:22:34 ....A 22016 Virusshare.00063/Trojan-Downloader.Win32.Geral.bohm-d06e0206d3c7136816ace01a9ade5b3267bac114 2013-06-03 04:27:40 ....A 33792 Virusshare.00063/Trojan-Downloader.Win32.Geral.boje-7b66b3df8095e8273f8cde99ce3301b9f4c34d74 2013-06-01 23:58:28 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.Geral.bont-1127f65f80ec0945f873b882a0bdca2450d9b314 2013-06-03 03:39:42 ....A 26112 Virusshare.00063/Trojan-Downloader.Win32.Geral.bont-af9f8046b80bd136bab6a11ac6dc53ce869eaeda 2013-06-03 00:51:02 ....A 92160 Virusshare.00063/Trojan-Downloader.Win32.Geral.bonw-9ab6b88d2452f2b9b869e818a0a71f0fbdbef7bb 2013-06-03 01:04:50 ....A 12800 Virusshare.00063/Trojan-Downloader.Win32.Geral.botw-0b3a4fe4e46277c0d6493835c1a78bfd53420fae 2013-06-02 05:42:12 ....A 12800 Virusshare.00063/Trojan-Downloader.Win32.Geral.botw-2261f57c0af0a02af0f212cc03f72f6d05ad6793 2013-06-02 05:10:44 ....A 12800 Virusshare.00063/Trojan-Downloader.Win32.Geral.botw-46d88ef68863f072a40192fe97ade9437e49115e 2013-06-04 04:30:00 ....A 12800 Virusshare.00063/Trojan-Downloader.Win32.Geral.botw-6ff11ac6bcfadfc08bad78b2b49d0e0aa3a48d30 2013-06-02 07:39:16 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Geral.bouj-6794a91354dea18f971504405b7c256413563731 2013-06-04 06:38:12 ....A 17253 Virusshare.00063/Trojan-Downloader.Win32.Geral.boyj-1f13b7c3ee812dcea8fef836da191297c4c33dfe 2013-06-03 20:57:26 ....A 13312 Virusshare.00063/Trojan-Downloader.Win32.Geral.bozf-4529bc0147d1660bf872b745bd161d9c317efb4e 2013-06-03 12:54:30 ....A 13312 Virusshare.00063/Trojan-Downloader.Win32.Geral.bozf-72dfd626e3bf26eef386614639ee0579df08e808 2013-06-02 03:23:52 ....A 25266 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpeq-4fc7e5e6731a3f0bf6f9cff828b5fdc35254d87f 2013-06-03 04:25:20 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpeq-6fa57196a47c1778a1ca9ef3df18972b90b4bdee 2013-06-02 15:43:10 ....A 977920 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpeq-a0da47849bdff1bd923e12cbc80be1cd3d790c18 2013-06-03 02:12:50 ....A 264192 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpeq-a3236eb568817d08e7afd85e9001c492e28a80da 2013-06-03 01:22:16 ....A 123392 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpeq-b703f7b01145f0671879dbcc35760e7c7c9da710 2013-06-04 01:30:02 ....A 976896 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpeq-e66847e450b1b28cef03107bad30113b469b785d 2013-06-03 00:37:10 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpeq-f77b3bba8ea71f7e0b99acdc8255a37798111f2e 2013-06-03 00:44:04 ....A 32882 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpfk-1cdba38cca4a122d70abb0f6e9271cdab26438fc 2013-06-03 22:50:14 ....A 42796 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpfw-1c3660ffc92582b14813727593da204515602fef 2013-06-03 12:02:54 ....A 85481 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpgk-2189e004bed4b89267128eca36d3bbbed386b5e8 2013-06-03 00:30:34 ....A 37376 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpgk-27fdc30c9a51232bff5ecfbe6fd9a0797d53d815 2013-06-03 18:19:42 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpgk-3273cb14a8728b977edb4d5bb38a0d3ba3f79ae2 2013-06-02 08:30:42 ....A 37376 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpgk-4e2b22b769e40e47d9141c8d28aca529ca588160 2013-06-03 10:38:42 ....A 77779 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpgk-713f9baafb77b5499b87a3e2f5a0dc6fe12ac09c 2013-06-03 11:33:22 ....A 91136 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpgk-72b11dc5da639d7d5e86a853799bf4a39a7b7afc 2013-06-03 03:10:42 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpgk-9392953b0264d98852f6170443a732af0b11ad3d 2013-06-02 20:00:54 ....A 226957 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpgk-d7a6ed7c45459c16cbacd5e905e344ebf6cfd007 2013-06-03 15:33:24 ....A 40511 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpgr-29e82b47a3d37be345292a7311de82ab4d0f7c37 2013-06-02 11:42:00 ....A 153649 Virusshare.00063/Trojan-Downloader.Win32.Geral.bphy-16f420ac0a7c9641911b7b38932a5e410a939b1c 2013-06-02 13:11:44 ....A 153662 Virusshare.00063/Trojan-Downloader.Win32.Geral.bphy-f7890fadd394d274ce157a0a9fbdc39d6515b111 2013-06-03 11:08:32 ....A 32861 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpic-43db1e3e3bcc93f3897a03d0c15250a48b20afd6 2013-06-03 07:51:12 ....A 223189 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpwm-6e4890e177eb7a4e309ed3ae62fe05abc4a4f6f3 2013-06-02 17:48:56 ....A 1032192 Virusshare.00063/Trojan-Downloader.Win32.Geral.bpwm-97144fc905f805239bc2d90c577a2be697234cd3 2013-06-02 07:17:22 ....A 93704 Virusshare.00063/Trojan-Downloader.Win32.Geral.cik-717847bc16ced4c7e4644f7c713726a9f7a59e70 2013-06-04 00:34:42 ....A 79880 Virusshare.00063/Trojan-Downloader.Win32.Geral.cik-e5f94a15e9a7d3f7fe10bfc2ae4d9be98b64a9db 2013-06-03 10:40:20 ....A 3936 Virusshare.00063/Trojan-Downloader.Win32.Geral.co-6f69f2c62ce2b60877519d36c17a6181d95fb8b3 2013-06-02 19:14:40 ....A 29696 Virusshare.00063/Trojan-Downloader.Win32.Geral.crh-9234e4ce545c9af6949ef5db95f860ef6c2a3adc 2013-06-02 02:39:22 ....A 104968 Virusshare.00063/Trojan-Downloader.Win32.Geral.cua-49122e290031fd361cac81b5b558d3469398e62c 2013-06-02 05:46:16 ....A 104968 Virusshare.00063/Trojan-Downloader.Win32.Geral.cua-c2b7e4b8a64b7d9d52695161f20aea1b469f5ff6 2013-06-02 15:03:12 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Geral.cue-b69b2d44526d8aafb9ca545e173d39d8d2d06336 2013-06-03 11:55:14 ....A 38920 Virusshare.00063/Trojan-Downloader.Win32.Geral.cue-ce95ae004d79561f5b5ec24f4827954196825442 2013-06-02 05:46:52 ....A 32931 Virusshare.00063/Trojan-Downloader.Win32.Geral.dcn-8fc89a2ec4a988c5940ce7979da67e71353ad464 2013-06-04 01:00:22 ....A 976896 Virusshare.00063/Trojan-Downloader.Win32.Geral.dcx-a513f03c3205dbb90283d499aaf6aff8f26382bd 2013-06-02 15:12:24 ....A 37980 Virusshare.00063/Trojan-Downloader.Win32.Geral.dcx-cd36366cf28875e0f029dd2dc75840bbf3f1f251 2013-06-02 15:53:40 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.Geral.dee-7b1f55c7baa50eda046281d48e2d620addf7101f 2013-06-02 12:09:40 ....A 13312 Virusshare.00063/Trojan-Downloader.Win32.Geral.dw-c888b2908c9afed1990065d589cc17a8fe3ca9cb 2013-06-03 15:34:32 ....A 13312 Virusshare.00063/Trojan-Downloader.Win32.Geral.dw-c96fef542938db544fc693e3165bac42f7895705 2013-06-03 12:57:50 ....A 155648 Virusshare.00063/Trojan-Downloader.Win32.Geral.hhj-3161766d49b7cc590bb801ba8735b1366a2205cd 2013-06-04 15:26:22 ....A 977920 Virusshare.00063/Trojan-Downloader.Win32.Geral.hmh-3612fa6aaad7ad61bbf5cf800ddb3f5bc7c0bd92 2013-06-04 12:56:16 ....A 976896 Virusshare.00063/Trojan-Downloader.Win32.Geral.hmh-3a9a490d761474fcbaeaa448a6dfec075d1b1416 2013-06-04 12:57:50 ....A 977920 Virusshare.00063/Trojan-Downloader.Win32.Geral.hmh-417b26da14de7f4887998c008a31ba6591efd5cd 2013-06-04 10:28:00 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Geral.hmh-4bbefc49c3fe196f6ca7e1d7db3f79dcd2d17e6e 2013-06-04 00:06:04 ....A 1101824 Virusshare.00063/Trojan-Downloader.Win32.Geral.hmh-9535500c72fcaca32826c82d7354a5b82c63dffc 2013-06-03 02:41:52 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Geral.hrc-19c890a2078d4752f938a0cca4b54d04f611bdc8 2013-06-03 00:07:38 ....A 228049 Virusshare.00063/Trojan-Downloader.Win32.Geral.hrc-5b583181efd95fef6eee39dab72181119e62b1b5 2013-06-03 12:08:26 ....A 30586 Virusshare.00063/Trojan-Downloader.Win32.Geral.hvx-ea84a8cc91fceebf0706cce649437c4512eeae0e 2013-06-03 22:09:10 ....A 983040 Virusshare.00063/Trojan-Downloader.Win32.Geral.hvz-094f390ce35f7c720a906c57d00ceab5835208d2 2013-06-04 09:32:32 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Geral.hvz-269c66fbf954ea91d1d7356b2ab2106ba102078b 2013-06-04 16:52:40 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Geral.hvz-506fc60baacdc8dabb2f70a336d4ac7f31fc17b5 2013-06-02 21:28:48 ....A 978432 Virusshare.00063/Trojan-Downloader.Win32.Geral.hvz-ce7636d0be2dfef69b82151a22dc3d2fa5c66605 2013-06-03 00:45:30 ....A 977920 Virusshare.00063/Trojan-Downloader.Win32.Geral.hvz-ee1314f1e7f71c8ee213751949ff2ce6e8749780 2013-06-02 12:01:42 ....A 30911 Virusshare.00063/Trojan-Downloader.Win32.Geral.hvz-fd823642a415335dfb08cf1ae2534371fbb23884 2013-06-02 19:16:50 ....A 1033728 Virusshare.00063/Trojan-Downloader.Win32.Geral.hwo-2d37fd70b826329904c5c48bf1ece6b83da5db84 2013-06-03 07:58:34 ....A 31600 Virusshare.00063/Trojan-Downloader.Win32.Geral.hwx-60f5265005b1325544acb8cc2db61fd2912b35c3 2013-06-02 08:50:08 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Geral.hwx-90f036ad1f745c256a6f5c909ad8dd0a32b76fdc 2013-06-02 05:28:32 ....A 253952 Virusshare.00063/Trojan-Downloader.Win32.Geral.hyf-a92ae429f50cbe6003fce41fd69b6d3f8bb1ae2c 2013-06-03 03:19:06 ....A 977920 Virusshare.00063/Trojan-Downloader.Win32.Geral.iib-11a185818399044149ec6d2b2f5b71a20b950d18 2013-06-03 03:18:48 ....A 978432 Virusshare.00063/Trojan-Downloader.Win32.Geral.iib-455b3aeb54d7908152fa6f9fb79dcd2fea720dc7 2013-06-02 00:53:52 ....A 978432 Virusshare.00063/Trojan-Downloader.Win32.Geral.iib-f6da2073a77002f96376da51069811ef9ca5b7d6 2013-06-03 02:46:32 ....A 978432 Virusshare.00063/Trojan-Downloader.Win32.Geral.ikj-00437e535a03a0d60cd738fdf51172482a993b7c 2013-06-03 03:18:36 ....A 977920 Virusshare.00063/Trojan-Downloader.Win32.Geral.ikj-32077f1d971ee6f703d059693a0582fc69ea55c5 2013-06-02 09:17:38 ....A 978432 Virusshare.00063/Trojan-Downloader.Win32.Geral.ikj-665eda17fa86e7d05140ab7d293c9eff188214f6 2013-06-03 09:20:14 ....A 1018880 Virusshare.00063/Trojan-Downloader.Win32.Geral.ikj-d0203c56432969317bcde7dab48935af18d486ab 2013-06-02 07:53:42 ....A 1019392 Virusshare.00063/Trojan-Downloader.Win32.Geral.ikj-e57c634226a5b7bd1548a6d35b600661877a496b 2013-06-02 05:16:32 ....A 978432 Virusshare.00063/Trojan-Downloader.Win32.Geral.ikj-e81b5614e408ec57f12a19430523d1b0e92dbf35 2013-06-03 06:19:00 ....A 2432 Virusshare.00063/Trojan-Downloader.Win32.Geral.iql-84d7c850936ddf40b70256ba8daf9ef192d8b13f 2013-06-03 09:31:24 ....A 23552 Virusshare.00063/Trojan-Downloader.Win32.Geral.jpz-d21ea793072c47baf4fa734e61329387d16fdc83 2013-06-03 18:00:06 ....A 12312 Virusshare.00063/Trojan-Downloader.Win32.Geral.jpz-dd46bc09d4be990d54c5878e2fb2547d0c640858 2013-06-02 14:35:30 ....A 22528 Virusshare.00063/Trojan-Downloader.Win32.Geral.jpz-f5781cbdcddfe0370eeaf6bd155cf0c736f22feb 2013-06-04 00:15:26 ....A 26379 Virusshare.00063/Trojan-Downloader.Win32.Geral.jqq-5513bf20886a87c00ff4affd2d147d8175dfd3f8 2013-06-02 07:28:00 ....A 8320 Virusshare.00063/Trojan-Downloader.Win32.Geral.myg-a337c4a637bd9268f4d1adb42ab27f5e19857c1c 2013-06-02 18:42:18 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Geral.nbp-03fe535f660c6899b8dd715de1d52317ddc4d36c 2013-06-04 05:14:12 ....A 17668 Virusshare.00063/Trojan-Downloader.Win32.Geral.nca-25e252a59e8a9f1ea55ccdfd2a95e65b03fea209 2013-06-02 18:14:12 ....A 147456 Virusshare.00063/Trojan-Downloader.Win32.Geral.nca-39864c45e11e310d9e0a7d575fa2f34fc052489e 2013-06-03 00:38:24 ....A 17668 Virusshare.00063/Trojan-Downloader.Win32.Geral.nca-a87aa9e8f5552f480df81eb3d0138f7c73679c79 2013-06-02 12:00:02 ....A 25483 Virusshare.00063/Trojan-Downloader.Win32.Geral.nhe-7f472a4c91641e524d07fdc19634742e648a2d58 2013-06-02 12:44:22 ....A 17505 Virusshare.00063/Trojan-Downloader.Win32.Geral.njy-2bb849d3a9e16a4cb9070887fad48ae70dc5166c 2013-06-02 02:01:20 ....A 17668 Virusshare.00063/Trojan-Downloader.Win32.Geral.njy-3e04fd5e7addf81e0e5bd39180578095c9c938a1 2013-06-02 19:34:20 ....A 17668 Virusshare.00063/Trojan-Downloader.Win32.Geral.njy-8bf2076254817db4590419c4dcbe7b8cce3be568 2013-06-04 01:06:10 ....A 17483 Virusshare.00063/Trojan-Downloader.Win32.Geral.njy-d8c985fac5a49e714903a5bc05ca71d609da611e 2013-06-02 07:46:48 ....A 17503 Virusshare.00063/Trojan-Downloader.Win32.Geral.njy-ee87578725d7f95da84dc0901cb6bbd7c0292f16 2013-06-04 06:19:10 ....A 70902 Virusshare.00063/Trojan-Downloader.Win32.Geral.nka-5df917ad986e61097ea5f3aa2b1489b6b31bbf31 2013-06-02 05:04:40 ....A 17481 Virusshare.00063/Trojan-Downloader.Win32.Geral.nki-85afced6b670f54cf9e6ef82ba846eb3f34e3e47 2013-06-02 16:21:50 ....A 17481 Virusshare.00063/Trojan-Downloader.Win32.Geral.ntd-3e454d79c265f26f74ce7f06e29b3619d4262926 2013-06-02 13:42:56 ....A 17481 Virusshare.00063/Trojan-Downloader.Win32.Geral.ntd-a60b6c7bac4ac13a11160da14e62e03a95139738 2013-06-02 06:53:00 ....A 17481 Virusshare.00063/Trojan-Downloader.Win32.Geral.ntd-b484ac81470f1a4da15f41a371a89013e948fca6 2013-06-03 23:57:26 ....A 12609536 Virusshare.00063/Trojan-Downloader.Win32.Geral.qky-236786415a7823c62672ba7f49cd119519aced91 2013-06-03 07:36:22 ....A 37376 Virusshare.00063/Trojan-Downloader.Win32.Geral.rgm-fee172d823ebd6c0ba07f5ba148666329cee3890 2013-06-02 05:33:36 ....A 40295 Virusshare.00063/Trojan-Downloader.Win32.Geral.rlh-d2d899ae815bf1687e363f5161aeaf3c53848dcb 2013-06-02 22:58:48 ....A 192512 Virusshare.00063/Trojan-Downloader.Win32.Geral.rnu-23a83c4d4c5b9440c4005aad3e2e82a4259fa53f 2013-06-02 19:44:30 ....A 37339 Virusshare.00063/Trojan-Downloader.Win32.Geral.sig-1014825a6d2b0abc6c861d20232f6730de823264 2013-06-02 01:09:52 ....A 37321 Virusshare.00063/Trojan-Downloader.Win32.Geral.sig-8388081666d6f577d11f515526545a5a7804817e 2013-06-03 01:50:26 ....A 192512 Virusshare.00063/Trojan-Downloader.Win32.Geral.ssc-2c53c14cb3236063aca591bc786c6e95fbe44229 2013-06-03 06:18:52 ....A 184320 Virusshare.00063/Trojan-Downloader.Win32.Geral.ssc-cca46fcd4cffc4d1bbec974696d0661f394505ba 2013-06-03 15:40:26 ....A 192512 Virusshare.00063/Trojan-Downloader.Win32.Geral.ssz-7242911e1a4258572a2da7e2083c513b7c2e55df 2013-06-03 01:06:32 ....A 1130296 Virusshare.00063/Trojan-Downloader.Win32.Geral.ssz-7fcfd2d12bdbe1cb3ffd4f84157f10ef719aac07 2013-06-04 10:23:52 ....A 37585 Virusshare.00063/Trojan-Downloader.Win32.Geral.ssz-fe62577535608e3ca4c4e1708f5a557e326644c8 2013-06-03 04:38:52 ....A 1777664 Virusshare.00063/Trojan-Downloader.Win32.Geral.ste-718eb126dd25f7c457dd3d4cf6096ef1ae7dba0e 2013-06-02 07:23:00 ....A 1781760 Virusshare.00063/Trojan-Downloader.Win32.Geral.ste-d5838a9b45e797f82a4948b0b6de1224c0821947 2013-06-02 15:48:48 ....A 40532 Virusshare.00063/Trojan-Downloader.Win32.Geral.stf-186c7c542741c33bce4261b9c953e0ca797b672e 2013-06-02 04:01:32 ....A 192512 Virusshare.00063/Trojan-Downloader.Win32.Geral.sti-6ac3a0f32dab5c3738627fa71eea34179838c3b4 2013-06-03 19:18:30 ....A 217088 Virusshare.00063/Trojan-Downloader.Win32.Geral.svg-e1f2a1a755d3ff862138ff6c81ec60e7aa789686 2013-06-02 12:14:14 ....A 212992 Virusshare.00063/Trojan-Downloader.Win32.Geral.svg-fe203554b97074059982cea7288b83e85533b6e1 2013-06-03 15:52:52 ....A 9466359 Virusshare.00063/Trojan-Downloader.Win32.Geral.vky-21d9ae2d86945317b686e3263bdec6a51dc137a7 2013-06-03 08:38:08 ....A 9466359 Virusshare.00063/Trojan-Downloader.Win32.Geral.vky-3656ca0bd56ad59e550f3068034b83390c642e6a 2013-06-03 02:04:38 ....A 9466359 Virusshare.00063/Trojan-Downloader.Win32.Geral.vky-4722be6e6d9f204f20f5c184b13c68069f29e51a 2013-06-02 11:42:34 ....A 212992 Virusshare.00063/Trojan-Downloader.Win32.Geral.vng-9d2faeb1557a3749ecc3690aa554b37e3af8cc7c 2013-06-03 22:35:24 ....A 208896 Virusshare.00063/Trojan-Downloader.Win32.Geral.vng-d4045ea723af9d0e16270843a2493d80c5d666ee 2013-06-02 00:40:06 ....A 208896 Virusshare.00063/Trojan-Downloader.Win32.Geral.vng-d54d7e0b1943ffc619f460055ffacce121e1a2ce 2013-06-04 01:27:34 ....A 58368 Virusshare.00063/Trojan-Downloader.Win32.Geral.vnk-1a051fbbca61c0acd04e3cd96f7d2a4a521507d7 2013-06-02 00:35:24 ....A 25088 Virusshare.00063/Trojan-Downloader.Win32.Geral.vnk-7610416a29090d160188d4dd74911c88dd978eda 2013-06-02 04:43:02 ....A 1011712 Virusshare.00063/Trojan-Downloader.Win32.Geral.vnk-a25e8657bf3f07d7b3e4d119181e61fb32957f59 2013-06-03 18:40:50 ....A 25088 Virusshare.00063/Trojan-Downloader.Win32.Geral.vnk-c8b6005e31549c7ae0dbf404095227fba3932181 2013-06-03 18:47:08 ....A 81638 Virusshare.00063/Trojan-Downloader.Win32.Geral.vvw-5c6dedd92e930c270caa082247bce49b277d4e61 2013-06-02 10:38:42 ....A 31766 Virusshare.00063/Trojan-Downloader.Win32.Geral.vyq-772c7b031275331d249247c7a63096aa6ed566d4 2013-06-02 19:55:12 ....A 22528 Virusshare.00063/Trojan-Downloader.Win32.Geral.xit-5f4b4d57a12aa2ba983aa2a2b40ccc432083cc91 2013-06-03 03:48:42 ....A 25088 Virusshare.00063/Trojan-Downloader.Win32.Geral.xit-b436853e0406862e6005e3cf16f3407869dbda12 2013-06-02 07:04:06 ....A 22528 Virusshare.00063/Trojan-Downloader.Win32.Geral.xit-c080f5f5b38ac1fba534e619e7fb551f4bfc478e 2013-06-04 03:59:02 ....A 22528 Virusshare.00063/Trojan-Downloader.Win32.Geral.xit-d7fdea8b02ced3dfa6ba59e00ed72bcbd119212c 2013-06-02 14:20:44 ....A 9338880 Virusshare.00063/Trojan-Downloader.Win32.Geral.zxo-3ddcb0ebba2d8b08aafcf674bcadfb8e2963ca1d 2013-06-03 21:48:44 ....A 98304 Virusshare.00063/Trojan-Downloader.Win32.Gogogovb.beb-d3ed897cb7e2c465773459a3c3447d81fe966cfb 2013-06-02 07:09:34 ....A 122880 Virusshare.00063/Trojan-Downloader.Win32.Gogogovb.bfr-5de1144585323d53730870be2536a8faeea017fe 2013-06-02 03:38:22 ....A 122880 Virusshare.00063/Trojan-Downloader.Win32.Gogogovb.bfv-a8e7ce5d6b832b0685bbb7d828af447f77596948 2013-06-02 11:41:00 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.Gogogovb.rm-bbfc534b811b62918363e405932e731581e9bda3 2013-06-03 00:24:32 ....A 110592 Virusshare.00063/Trojan-Downloader.Win32.Gogogovb.su-69f72462417b61c84d959bea870f1afedbe7ef51 2013-06-03 12:58:10 ....A 96768 Virusshare.00063/Trojan-Downloader.Win32.Gogogovb.tj-8dff9005f061d6959ee6938b883664a8c4abcd2a 2013-06-02 14:00:50 ....A 301568 Virusshare.00063/Trojan-Downloader.Win32.Gogogovb.uh-95fa6400de0ae82327c8d8608a3efc2f89661774 2013-06-02 11:41:34 ....A 50458 Virusshare.00063/Trojan-Downloader.Win32.Goo.zdu-349d39578e1f97a8d0727b0a6c82d8caebc72c7f 2013-06-03 03:12:30 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Goo.zgd-59d11c62238c4c2022fa740c45c9d4a9bae6937f 2013-06-03 22:04:20 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Goo.zha-3feb9c1d3353f2abec8ff04054b53d90bd49ad6d 2013-06-03 21:52:40 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.Goo.znz-0fac1f23fd25719901a6343316d19a65b6c0fb5b 2013-06-03 01:24:30 ....A 49453 Virusshare.00063/Trojan-Downloader.Win32.Goo.znz-fef9a18c4c3bc6f6826ac8d6e4870574f2254544 2013-06-02 09:37:52 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Googlya.gen-7337ec12588403c950ab4a469b01edc54e57e7b4 2013-06-02 00:55:00 ....A 6202 Virusshare.00063/Trojan-Downloader.Win32.Hanlo.b-e1ab697731293161cf0f62edf9b8e6ac9f7b0ea6 2013-06-02 13:38:02 ....A 10240 Virusshare.00063/Trojan-Downloader.Win32.Harnig.ai-7d3ce7320e4ed58e3cc7a898ee5c200d676ec383 2013-06-02 14:16:26 ....A 13738 Virusshare.00063/Trojan-Downloader.Win32.Harnig.al-33e12c0d5858629e18875966892e216c1978be6d 2013-06-02 11:44:10 ....A 5449 Virusshare.00063/Trojan-Downloader.Win32.Harnig.bc-237f670fa6241de69ebc20f57a5ef1a0de22f5c6 2013-06-02 04:55:26 ....A 5445 Virusshare.00063/Trojan-Downloader.Win32.Harnig.bc-9583310cbdda8b1656b438102484e90978efe1fa 2013-06-02 19:01:10 ....A 5461 Virusshare.00063/Trojan-Downloader.Win32.Harnig.bc-bb54300970af9325f5ebfa99e1c8f9e49a60f280 2013-06-03 03:47:38 ....A 5445 Virusshare.00063/Trojan-Downloader.Win32.Harnig.bc-e43f8c59d1c4455ca712055e1954e482c45d0398 2013-06-03 02:08:34 ....A 5601 Virusshare.00063/Trojan-Downloader.Win32.Harnig.bq-1715a6671e083dfba9be84910fe579cba4d2647f 2013-06-03 20:36:40 ....A 5549 Virusshare.00063/Trojan-Downloader.Win32.Harnig.bq-a3321eb1362a3a488f3912815cf5beafc8d607dc 2013-06-02 00:48:10 ....A 5629 Virusshare.00063/Trojan-Downloader.Win32.Harnig.bq-df4b4b22f9c8f4854604d5bb04f98ec033760995 2013-06-04 04:13:00 ....A 18944 Virusshare.00063/Trojan-Downloader.Win32.Harnig.cu-0251341a9b1117314d37a8a9a52d2af79655a411 2013-06-04 04:31:46 ....A 33652 Virusshare.00063/Trojan-Downloader.Win32.Harnig.cu-2497b3ab7a28b18b2429d9a40c3d3c737d32f100 2013-06-02 22:03:22 ....A 7680 Virusshare.00063/Trojan-Downloader.Win32.Harnig.cu-3d49804875de463c97953ddcdca05e75f66c4829 2013-06-02 06:41:26 ....A 7680 Virusshare.00063/Trojan-Downloader.Win32.Harnig.cu-3ecb60ddbdef897cce140484b52c881e2db79724 2013-06-03 11:05:48 ....A 7680 Virusshare.00063/Trojan-Downloader.Win32.Harnig.cu-66fc5bbd27d38e962fc6f71b1013fb362036f787 2013-06-03 01:31:12 ....A 7680 Virusshare.00063/Trojan-Downloader.Win32.Harnig.cu-8d627283a619dc82cc7d495ff844cd079267aecb 2013-06-03 06:18:08 ....A 7680 Virusshare.00063/Trojan-Downloader.Win32.Harnig.cu-fd5b35e028c39fa222062a4feaf40e0ced54d5ba 2013-06-02 10:27:00 ....A 9291 Virusshare.00063/Trojan-Downloader.Win32.Harnig.dk-785600379209c41eae3afbf0c65c9ef547fc7d83 2013-06-02 07:20:12 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Harnig.f-7e2d3c412e1b13ae9d8a618ba548662a08d87356 2013-06-02 20:40:06 ....A 5120 Virusshare.00063/Trojan-Downloader.Win32.Harnig.gen-092883a8532ef7bb3b0a599d0859568398179659 2013-06-02 01:24:06 ....A 14278 Virusshare.00063/Trojan-Downloader.Win32.Harnig.gen-44e7a88740fae8c29e626d76a08596cd241fb906 2013-06-02 01:02:58 ....A 5120 Virusshare.00063/Trojan-Downloader.Win32.Harnig.gen-b606f007cd3298ebd3f4ff23c80d4aca67a682b7 2013-06-02 12:26:34 ....A 5120 Virusshare.00063/Trojan-Downloader.Win32.Harnig.gen-e6cccb9f679fac4d3a3321398e58d488943e57a8 2013-06-03 10:47:06 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Helminthos.qd-ab8e2f375e3dd0b460057f7b2444c2b638e00f92 2013-06-03 14:07:34 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Helminthos.sz-e9ded2752dc397370d361dcf1a1009b20a25a436 2013-06-03 20:08:04 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Helminthos.to-118729028668d74006dcf94b72e24e800ab7f06a 2013-06-03 05:57:04 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Helminthos.tt-e5572f8a8d6d7c7ce00753c393fe06ccb94233de 2013-06-03 03:36:10 ....A 251392 Virusshare.00063/Trojan-Downloader.Win32.Helminthos.ve-cb52e1d1d9dc4e1f4a03bbcf035f87746cbc7b87 2013-06-02 07:00:28 ....A 4608 Virusshare.00063/Trojan-Downloader.Win32.HgWeb.a-f4bb79cf4e0439dc5fa2c7aa10e429b4eb14bc7c 2013-06-02 07:27:22 ....A 19574 Virusshare.00063/Trojan-Downloader.Win32.HkDown.a-123b4a2b406c4e78bd13bbedcfe5ff32e9d42d90 2013-06-02 17:11:58 ....A 39936 Virusshare.00063/Trojan-Downloader.Win32.Hlink.ah-fcd63bafc8d4c2a6fb4005f1f62d1715917ea34c 2013-06-02 16:54:36 ....A 129536 Virusshare.00063/Trojan-Downloader.Win32.Hmir.aaio-ea5c56e2d2a4f405b7ba2094989607669bb3203e 2013-06-02 00:51:12 ....A 319488 Virusshare.00063/Trojan-Downloader.Win32.Hmir.aanm-f3e40335686bbf24b9b681dbb89e7b108f956c5b 2013-06-03 20:12:38 ....A 127488 Virusshare.00063/Trojan-Downloader.Win32.Hmir.aaxt-c59d191db82f53384c1bf3c54ce7c6b929e0b1ee 2013-06-03 15:32:28 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Hmir.aaxy-a1c725135c3419e3a67be3b88b0044cddd115240 2013-06-03 09:41:58 ....A 128512 Virusshare.00063/Trojan-Downloader.Win32.Hmir.aayn-dee0e06bd0ed509cde0278b8486a668087bea610 2013-06-02 10:43:56 ....A 520192 Virusshare.00063/Trojan-Downloader.Win32.Hmir.akz-cfe7df674671cd24b5c56cea1580d5f903d873ac 2013-06-04 01:14:18 ....A 180224 Virusshare.00063/Trojan-Downloader.Win32.Hmir.aql-d7f3fe2a0a6182d824f4bc4995aa4b91ea9a8800 2013-06-02 21:33:56 ....A 155805 Virusshare.00063/Trojan-Downloader.Win32.Hmir.avb-506a7e6a2f1ae8b7ef958c4da7308d49bd00eac9 2013-06-02 19:44:52 ....A 303104 Virusshare.00063/Trojan-Downloader.Win32.Hmir.bqt-67fef7342f9ecf95bffddb361fb3fc0591034aa5 2013-06-03 13:45:04 ....A 113664 Virusshare.00063/Trojan-Downloader.Win32.Hmir.cke-17b3c1412e5fcc324be1eb6807074671996bc3ea 2013-06-02 00:30:36 ....A 147456 Virusshare.00063/Trojan-Downloader.Win32.Hmir.cle-0c61b73808cc45875c1a2c962663c9642ed31383 2013-06-03 09:55:26 ....A 52192 Virusshare.00063/Trojan-Downloader.Win32.Hmir.dna-4b8a006fc108718c00dd37437710fc7f2c11aecb 2013-06-03 04:00:36 ....A 188416 Virusshare.00063/Trojan-Downloader.Win32.Hmir.hga-7ed398e61cdbfb6988052f17b31eb2a4e7e488ab 2013-06-03 16:23:24 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.Hmir.hik-2c39d078bdc06c608659dd3fcb4695fb5983b58a 2013-06-03 12:49:40 ....A 184320 Virusshare.00063/Trojan-Downloader.Win32.Hmir.jww-315f2fbecb4b6ea78637d3bb5a59a3ef005d5713 2013-06-03 06:15:48 ....A 188416 Virusshare.00063/Trojan-Downloader.Win32.Hmir.jxa-4da46fa49d593127583ac3987ec1c5ad98e9fb87 2013-06-02 09:46:02 ....A 28256 Virusshare.00063/Trojan-Downloader.Win32.Hmir.kx-481d113af98f926d1a8a3103f4508692a7929bb9 2013-06-03 20:28:32 ....A 27712 Virusshare.00063/Trojan-Downloader.Win32.Hmir.np-9f76add44a6fa10315e40d58503c3357160f9b88 2013-06-02 14:13:28 ....A 27104 Virusshare.00063/Trojan-Downloader.Win32.Hmir.pe-168a21a7d95a07f97c67d4e179399aeaa8489d7c 2013-06-02 19:00:46 ....A 147456 Virusshare.00063/Trojan-Downloader.Win32.Hmir.sa-97ef402850e738c6609bf1d346377b149ac6bb3c 2013-06-02 12:45:06 ....A 192512 Virusshare.00063/Trojan-Downloader.Win32.Hmir.tzs-40959b53d34dd88930e1eec33631ceaf9c08da07 2013-06-02 04:34:48 ....A 139264 Virusshare.00063/Trojan-Downloader.Win32.Hmir.ugj-62051416a85ac554cc144fd87399b9dfd7598d3f 2013-06-03 10:55:56 ....A 37888 Virusshare.00063/Trojan-Downloader.Win32.Hmir.vpi-3fd4f69996d69ef22959acddb9a216b247ac8c0f 2013-06-02 12:54:18 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.Hmir.vqx-c1dcf5cf63886a365a535cc60a7b30e44ed04ca3 2013-06-02 14:14:14 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.Hmir.weu-a70efa3bfa1ee63bf9c073c00168113b2cfcbc46 2013-06-03 07:47:58 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.Hmir.wic-4151ba3f1aecf7bf192d6042a73f547f3e2fdae2 2013-06-02 12:31:46 ....A 172544 Virusshare.00063/Trojan-Downloader.Win32.Homa.aco-769ce0d673714f84575a097120c36d21903d0559 2013-06-03 19:03:46 ....A 1552384 Virusshare.00063/Trojan-Downloader.Win32.Homa.adh-242de66b277c3037b7c1b9d5ebb6fac21f96a838 2013-06-03 06:24:42 ....A 396288 Virusshare.00063/Trojan-Downloader.Win32.Homa.aen-01c03d24b268f51d18c13b43cc812d272faba572 2013-06-02 02:28:40 ....A 539136 Virusshare.00063/Trojan-Downloader.Win32.Homa.agd-d00de8a92a20631b30246725e3d73d04a24c860a 2013-06-02 16:57:40 ....A 3579904 Virusshare.00063/Trojan-Downloader.Win32.Homa.ahr-0ea64d9d20baee55f6a3a25e830d43e3a5ecc60c 2013-06-03 22:49:02 ....A 202893 Virusshare.00063/Trojan-Downloader.Win32.Homa.aqg-2af916ecfcce7e17d33cb05d5ba2cb613d86f5bb 2013-06-02 21:47:08 ....A 433664 Virusshare.00063/Trojan-Downloader.Win32.Homa.aro-3d68e0ec061f8a55ea3275ae0dd7ed3c3cd943cc 2013-06-04 03:55:44 ....A 11407360 Virusshare.00063/Trojan-Downloader.Win32.Homa.bnq-56c39844316e1df89968ea6bc545be8af109406d 2013-06-02 01:46:06 ....A 11407360 Virusshare.00063/Trojan-Downloader.Win32.Homa.bnq-e69b468b62c35b92b4cfa8792fb1fc197882e855 2013-06-03 23:52:46 ....A 673280 Virusshare.00063/Trojan-Downloader.Win32.Homa.bxm-dc5e5bca423d4f8e01d0cdc98617518f70ee5b76 2013-06-03 20:52:00 ....A 110080 Virusshare.00063/Trojan-Downloader.Win32.Homa.csu-e6a3d93ea86acd1e93907bc226a0764f9850b0ce 2013-06-03 21:06:40 ....A 286720 Virusshare.00063/Trojan-Downloader.Win32.Homa.den-bd7c283216c83e93b70bf8da6e94eb935b67c8a5 2013-06-02 19:41:04 ....A 903680 Virusshare.00063/Trojan-Downloader.Win32.Homa.dof-7f4f5d8e83343413a3d85c98a031f40e0295add5 2013-06-03 13:27:40 ....A 847872 Virusshare.00063/Trojan-Downloader.Win32.Homa.eap-26ca628b79ed31e6970d07b07f1135066c17d3c3 2013-06-03 03:30:00 ....A 446464 Virusshare.00063/Trojan-Downloader.Win32.Homa.eik-18585eb172d065795f96e71175fcbca06bda824b 2013-06-03 07:20:46 ....A 858624 Virusshare.00063/Trojan-Downloader.Win32.Homa.hm-18a2223bfd1258a0d92f38a6e52cb2924351a2d3 2013-06-02 10:27:30 ....A 110592 Virusshare.00063/Trojan-Downloader.Win32.Homa.jl-9d255c73ed419912b597a1eb95e67bd2cae9063a 2013-06-02 15:19:02 ....A 3042304 Virusshare.00063/Trojan-Downloader.Win32.Homa.phd-726e9f5fa608b3461117926625df513c78960fab 2013-06-03 03:10:56 ....A 180224 Virusshare.00063/Trojan-Downloader.Win32.Homa.pmw-89596ae8e268b432b666d7b0eb13377abe2d26d5 2013-06-02 16:42:00 ....A 369664 Virusshare.00063/Trojan-Downloader.Win32.Homa.qfu-580c960c7429c8d84f0218051da4c76cd7359df3 2013-06-04 00:17:32 ....A 239104 Virusshare.00063/Trojan-Downloader.Win32.Homa.up-5a675e002632e26b826ab4f7e96a298a07217ebd 2013-06-04 02:33:02 ....A 852480 Virusshare.00063/Trojan-Downloader.Win32.Homa.vsp-00a5990d295f7b3e2acd6ad30166c6593386ec59 2013-06-03 16:41:58 ....A 2119680 Virusshare.00063/Trojan-Downloader.Win32.Homa.vst-60372aa9d4609fcd10d33fd396802ac055fdecbf 2013-06-03 08:18:04 ....A 3432448 Virusshare.00063/Trojan-Downloader.Win32.Homa.vte-d13de7d489d774ebe42e930768258058d9ddc921 2013-06-03 17:12:30 ....A 180224 Virusshare.00063/Trojan-Downloader.Win32.Homa.xl-775054dd4943ba0e97babd91e19036e3f6c0e7f7 2013-06-02 17:39:40 ....A 237056 Virusshare.00063/Trojan-Downloader.Win32.Homa.yz-083882d6fe66857280467d9ab972d16d5717c801 2013-06-02 01:16:26 ....A 39936 Virusshare.00063/Trojan-Downloader.Win32.Homles.ar-d45548d939d7ea8c3df33e194e14d55f86da692b 2013-06-02 22:09:38 ....A 190976 Virusshare.00063/Trojan-Downloader.Win32.Homles.cf-139d5252c22c1016bae12c4361730b9daed746e6 2013-06-02 04:41:40 ....A 47104 Virusshare.00063/Trojan-Downloader.Win32.Homles.cf-5fa3b3eec132e4c3473cd096f1b77e04624c86e7 2013-06-02 07:34:38 ....A 122368 Virusshare.00063/Trojan-Downloader.Win32.Homles.u-c54adc2d1518e48111ae47b066aabcdfb4e3b8c8 2013-06-03 12:37:06 ....A 118784 Virusshare.00063/Trojan-Downloader.Win32.Hopa.e-773f0b1ce4f42689381dce8c7495d0ce58617867 2013-06-03 13:34:36 ....A 26512 Virusshare.00063/Trojan-Downloader.Win32.Hopa.e-bec5911c8c3b4199f9ae232d89eaecf4fcad51ff 2013-06-02 09:14:30 ....A 131072 Virusshare.00063/Trojan-Downloader.Win32.Horst.ai-e509d365b0c7c19adce7f50be4a8e9c8bd219c33 2013-06-02 10:55:36 ....A 31643 Virusshare.00063/Trojan-Downloader.Win32.Horst.f-eac0bc7acdaf8380c0726c881b2d215dff3cbc32 2013-06-02 17:52:04 ....A 39429 Virusshare.00063/Trojan-Downloader.Win32.Hosam.by-06264fe279f983a0b84d588311ff3b650c462c74 2013-06-03 08:41:26 ....A 25088 Virusshare.00063/Trojan-Downloader.Win32.Hover.aa-15557aa4af018b7cee84bf4c838d290e582d52f5 2013-06-02 05:27:58 ....A 114688 Virusshare.00063/Trojan-Downloader.Win32.Hover.ae-ac8fa48a7501f4fe7f2e7c97ab4c45ff61cea1dd 2013-06-02 16:21:06 ....A 10752 Virusshare.00063/Trojan-Downloader.Win32.Hover.av-5527703493fd287daf63638973b6eb8315e02fb6 2013-06-02 14:51:16 ....A 1034 Virusshare.00063/Trojan-Downloader.Win32.Hover.g-8b822ffe96e22aeef57cbb9cef991e7634198b16 2013-06-03 15:33:04 ....A 102461 Virusshare.00063/Trojan-Downloader.Win32.Hover.j-9510ba4c8fe11fb2db0615afd877b93a433b16b8 2013-06-03 06:09:22 ....A 29188 Virusshare.00063/Trojan-Downloader.Win32.Humor.dw-d1db8974a5b44316a5b698a11af527dfa6d0271e 2013-06-02 19:21:14 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.INService.bl-39252f757a48b7322b3b7b9a23b265d21fda2ed2 2013-06-03 00:32:06 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.INService.bl-3e6ad3cea3e895912e0ce0770679918476c94b5e 2013-06-03 00:44:22 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-013b3dc761537653d82eba71447ab74c073bad96 2013-06-03 02:48:40 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-02a49fd73412d81663918008c7ab3482cde7e3b9 2013-06-02 05:15:34 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-180aec549261decadba7e4d2ca44aa6b5feda045 2013-06-03 00:44:20 ....A 14848 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-194bc679b5c1a7508de21ad6f2bcbfb725a97210 2013-06-02 11:27:04 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-28d5c5b1e1a0414308d4946c54f0c48e182876fc 2013-06-02 06:22:54 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-3379c2562dba4cd1ee1aa0a1b761b1e3a75ad5fe 2013-06-03 04:47:00 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-3a648c0c0a442fabeda6dbc0e601924ecb723ac2 2013-06-02 15:40:58 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-44b3ea84bdb9342c49b0232507011be6463d4261 2013-06-02 08:17:22 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-53487febe4e2b36ecc4a79d9d94e38d49aa06901 2013-06-03 07:43:12 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-58444becce1af822474b4fae660f3d8d26aa55ce 2013-06-03 01:21:20 ....A 14848 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-58ac3e7ab9de61a14c4196ef0fe67d33b97a823a 2013-06-03 04:17:44 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-6268c31e9819efdb5ede468465b3859d1c2ae230 2013-06-02 23:24:38 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-6e17fe73f67495c9856e011ddb88dff1228887ea 2013-06-02 15:35:58 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-75d7be748c383c8778b058688aa9ec4606682175 2013-06-02 11:11:42 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-7d98b0b8e2aa356cb1c9016327142a284f3a569b 2013-06-02 06:51:36 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-8fd5b5e34a86ccb87cab3ad7c56e006b7e01e587 2013-06-02 12:50:16 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-a0ea0a77d7d56cab2ce4b8596949719be5474df2 2013-06-02 07:18:32 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-b20c0ea960509a5bb0a2b3fe41a5a7caddc21880 2013-06-02 05:49:44 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-b56263a4e6e437adaeaa8014edfd2f54fc44ad7f 2013-06-03 04:47:44 ....A 14848 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-b5d32e526376cab9a36dbbf3e8b922a10cc54339 2013-06-03 02:20:24 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-b64bd83218e7cffb8a6c567bb385e9176fe24bc7 2013-06-02 08:51:40 ....A 14848 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-ddd708fcddb9bc8f39017524f0ac6698e460516e 2013-06-02 10:56:20 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-e10ae4a97e96e7563de4e3ac263f2c3d9486fa77 2013-06-02 22:12:14 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-e10cfd96063d2a0c5d3d5b548e189cf116db078f 2013-06-03 01:16:30 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-eadd74d9b4b60b81ac73eb3e56491199e11323da 2013-06-03 13:35:02 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-f818ca3d334c215a32f9ee15e861ea876af8eab1 2013-06-04 03:36:18 ....A 14848 Virusshare.00063/Trojan-Downloader.Win32.INService.gen-f94af1e2fc0beadab09e48dd078942a50dc6aac6 2013-06-02 12:04:46 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.INService.l-b3607cba6901aa93d935836a3196c2d02dc48af0 2013-06-03 15:44:20 ....A 3584 Virusshare.00063/Trojan-Downloader.Win32.Icehart.qs-e56c8e3f999450a2566f9592fbfb55b8e64ed2ca 2013-06-03 00:11:46 ....A 1745 Virusshare.00063/Trojan-Downloader.Win32.Iciko.d-307aecae0ebcbf3af8e83261021a228a236e1c31 2013-06-03 05:41:04 ....A 306180 Virusshare.00063/Trojan-Downloader.Win32.Ieser.bg-d688ca3191956d26acfdafaa53453648218f9b74 2013-06-02 08:47:42 ....A 3584 Virusshare.00063/Trojan-Downloader.Win32.Inflict-412c04a664f7318fcd95423679af2e23dc5bb323 2013-06-02 20:56:44 ....A 561664 Virusshare.00063/Trojan-Downloader.Win32.Injecter.ahh-5835d0baf8c34ca0b6cd99c523008634f604bee2 2013-06-02 07:36:42 ....A 672768 Virusshare.00063/Trojan-Downloader.Win32.Injecter.ahh-bed0bcb6cb518d3ecf575d2c3d840e9356a025c5 2013-06-02 21:38:10 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Injecter.ajz-3266b7cf6aeb70510124437c998f4831135b403a 2013-06-03 09:21:10 ....A 73216 Virusshare.00063/Trojan-Downloader.Win32.Injecter.ajz-bf540ad57354589e4eb2590fb584f4e5b338fca9 2013-06-02 16:59:40 ....A 34816 Virusshare.00063/Trojan-Downloader.Win32.Injecter.bel-920ba1058fda1197c06a5b7bf2248aaf1036f3bc 2013-06-02 13:49:06 ....A 32256 Virusshare.00063/Trojan-Downloader.Win32.Injecter.caa-ceb55d2386597a3fe9164bce2bc593f9f9215ac4 2013-06-03 15:11:26 ....A 139264 Virusshare.00063/Trojan-Downloader.Win32.Injecter.cch-89b9a27e10fa5094247860b31b05affa24564900 2013-06-02 15:45:04 ....A 230912 Virusshare.00063/Trojan-Downloader.Win32.Injecter.ccy-d21db867807dd4452eb0c7d6530d32b1496e2ba1 2013-06-02 01:54:24 ....A 22190 Virusshare.00063/Trojan-Downloader.Win32.Injecter.cpw-5fe226f6156d5f8b79be438c8497aa46c395315b 2013-06-03 08:08:12 ....A 15290 Virusshare.00063/Trojan-Downloader.Win32.Injecter.crn-5c1c37ff09b27b5aa18a83e75abcc0563e4c27bc 2013-06-03 17:15:48 ....A 114464 Virusshare.00063/Trojan-Downloader.Win32.Injecter.gbi-689806603478993c557697ebf5266c378b5249ba 2013-06-03 17:35:58 ....A 39436 Virusshare.00063/Trojan-Downloader.Win32.Injecter.gh-2e260d4c2e7b183a9c7dda5f1b97eff8243b2984 2013-06-03 02:30:08 ....A 13836 Virusshare.00063/Trojan-Downloader.Win32.Injecter.gh-44efe26b8b179d27b40418166b23b65efd15afd3 2013-06-02 06:23:54 ....A 38924 Virusshare.00063/Trojan-Downloader.Win32.Injecter.gh-e1f2a3597b085fcf3916bc786fc13f85db7bab21 2013-06-02 00:46:16 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.Injecter.gpl-3f84eec7f289210a7214eddf5945d9e8e21e5081 2013-06-02 01:30:16 ....A 159762 Virusshare.00063/Trojan-Downloader.Win32.Injecter.gxz-50aece75a842d3f789a79ad60f75e34222e571f7 2013-06-03 16:57:32 ....A 34304 Virusshare.00063/Trojan-Downloader.Win32.Injecter.jmg-ed9adf8e52e9ffaf9be7499734248becdf216475 2013-06-03 01:42:42 ....A 6152 Virusshare.00063/Trojan-Downloader.Win32.Injecter.l-ffd7fcc96ceaf4217d8f263aa2c049e7729f9138 2013-06-04 12:13:54 ....A 158208 Virusshare.00063/Trojan-Downloader.Win32.Injecter.lco-bf1bd428e20925a390ce4b5e5c5f042963b8c0cd 2013-06-02 07:59:06 ....A 17920 Virusshare.00063/Trojan-Downloader.Win32.Injecter.sz-3615c668e6308018e50b5e8fac575eb4461ae32c 2013-06-03 15:07:26 ....A 131072 Virusshare.00063/Trojan-Downloader.Win32.Injecter.tso-09973b320d2cac4267db5bf7e01517443a2cfe28 2013-06-02 15:58:08 ....A 90112 Virusshare.00063/Trojan-Downloader.Win32.Injecter.tso-5160023efdfa63f7eb989b15617207d3398a60bb 2013-06-02 01:13:22 ....A 50699 Virusshare.00063/Trojan-Downloader.Win32.Injecter.zy-35f970bc3f8f2388af308a86aba36202bc1e5644 2013-06-02 09:02:08 ....A 213504 Virusshare.00063/Trojan-Downloader.Win32.Injepe.a-541acc112aedc0c89adda5d37e941d29ee92f628 2013-06-02 12:42:36 ....A 33792 Virusshare.00063/Trojan-Downloader.Win32.Intexp.c-5ccf99a4ea4870e26666482b4f335b5fae5ef308 2013-06-03 13:25:04 ....A 657408 Virusshare.00063/Trojan-Downloader.Win32.Iowa.a-34bff727b0544a75a926be71c0acdb6a24cdd2d1 2013-06-04 09:11:26 ....A 52224 Virusshare.00063/Trojan-Downloader.Win32.Isof.qh-30edc6699112d4d0ed45c10acbdcb137665c30ea 2013-06-03 10:54:54 ....A 130560 Virusshare.00063/Trojan-Downloader.Win32.Isof.qh-565706f3735dc822f0e7f492b07d52def23d4e3d 2013-06-02 00:33:02 ....A 51712 Virusshare.00063/Trojan-Downloader.Win32.Isof.qh-92995d099fe6e6d849a96ddb947f5edb75cae56b 2013-06-03 12:37:22 ....A 51712 Virusshare.00063/Trojan-Downloader.Win32.Isof.qh-d925f0e3e2d1695653b6008a85934323ff320c24 2013-06-03 21:10:14 ....A 51712 Virusshare.00063/Trojan-Downloader.Win32.Isof.qh-e5bdcef2bd1d7d857191970cde472602e1e5bca1 2013-06-02 21:59:18 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.IstBar.am-0f2fd2780cb6922d0b7c4862169ac2226bc67d53 2013-06-02 10:45:10 ....A 102400 Virusshare.00063/Trojan-Downloader.Win32.IstBar.eq-fc35231ed5266df9b410bd5b5b68960e510e819e 2013-06-02 12:09:40 ....A 9216 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-03bdba7834c4fe509cf5c5cf244f9ec3b32f9161 2013-06-02 00:38:02 ....A 21248 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-0e540b6d98ad97db27b147ae908aa0f45a81481f 2013-06-02 23:26:18 ....A 43168 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-0e588f7b0d812ed8ed3ddc59dbecc2cb9e4a7655 2013-06-03 00:45:38 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-1b8f7c33f5361f84c4c0e0123b145c2b4ba217ba 2013-06-02 12:51:06 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-2601b252d68f3cdf175e12e902e4e7ede0e8a32c 2013-06-02 09:47:12 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-2bf9f0c835bd2bdaef7abc738bb6c1d7121a5b07 2013-06-02 17:32:54 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-53e011080350127a1c55d9eb33ed0832bca3033e 2013-06-03 05:29:00 ....A 19712 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-5cbf10e232ffe7a02ff9e62f77d08b512f989125 2013-06-02 06:12:28 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-68b99a49b5cd7eb7c1c6649de36117823d89dfe7 2013-06-02 09:45:18 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-6cba84c5422712d74758ebf9965489117ef11271 2013-06-03 17:40:56 ....A 29296 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-760426b87f2e2ae239e7ceb7ea39b30787f96ed1 2013-06-02 03:12:44 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-7c421aefa115bd56eeb62557632e74ea694417f2 2013-06-04 00:00:34 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-7e35748f7fbab5423379794022c97a1b90880b96 2013-06-02 18:15:26 ....A 33536 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-7f92cfdd5e3b8571ebd2ce0251ef129dd4184afe 2013-06-03 21:52:06 ....A 75376 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-87b9aeecbf12fb062789607923d124110b17d359 2013-06-02 22:51:38 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-8e89f5bd400ab42934b61ee341047f8327214eae 2013-06-03 03:49:42 ....A 20224 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-8f413746a3fb6e78640308b9df402e557b190f74 2013-06-03 02:01:12 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-94238b3c594f1324b06a6f7e5f7c12a8eb706d3b 2013-06-04 13:36:50 ....A 55552 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-a4c8357a72eae9de74e5c3b129248d602914899f 2013-06-03 01:59:46 ....A 28928 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-b6d1973302daaac9eeaa1bd237a075845abbc79f 2013-06-03 13:25:26 ....A 35584 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-b936b3c72cec7ae49b5054940534768f7e67af99 2013-06-02 12:51:58 ....A 140048 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-bdf46785c34ecd3928577438271433bd08675611 2013-06-02 12:52:24 ....A 25856 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-c61c2ae3408bb8007b94bd419c7afccfdc618a6e 2013-06-02 04:41:00 ....A 32512 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-c9034b0ed76b105ad3b61a82642ee2d32545ef57 2013-06-03 00:33:12 ....A 60928 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-cbbd9b076f5b937edd6155913b7306af07d34467 2013-06-02 05:37:16 ....A 86688 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-cef472011548f0a4fa103671a28be8d73cc97262 2013-06-02 04:07:06 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-d5072e3bd54e59f5e063f77ec3d0682b557eabd9 2013-06-02 04:55:40 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-d77459d977b969ba83455eb4afa1baada51cabfe 2013-06-02 19:54:24 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-f36f6e9905f6f0eece254ba220a8038b124c1e72 2013-06-03 00:57:58 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.IstBar.gen-f83cf55f1e1b6c8657b229a379396fffc7aa00b8 2013-06-02 22:51:02 ....A 89088 Virusshare.00063/Trojan-Downloader.Win32.IstBar.hn-da1d0d6a4c2d31019294287276082f6e89b4fa26 2013-06-03 20:57:40 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.IstBar.is-1af91daee9a249be61aa34d7a3c46d8f50f23ff4 2013-06-02 12:48:40 ....A 1282990 Virusshare.00063/Trojan-Downloader.Win32.IstBar.is-3c08603a80dfdafcd245e383d9706b11750b3cef 2013-06-03 04:43:58 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.IstBar.is-464039f421def5615509951e8db9ee8fef511b99 2013-06-02 16:33:12 ....A 9825 Virusshare.00063/Trojan-Downloader.Win32.IstBar.is-dcea6fa51e70a61e2a0fb5642ddde0209fd32b91 2013-06-03 08:42:42 ....A 1154406 Virusshare.00063/Trojan-Downloader.Win32.IstBar.is-fa3bb69b9c77351658a8e58db621cf32d5ed2090 2013-06-02 12:52:10 ....A 3223 Virusshare.00063/Trojan-Downloader.Win32.IstBar.ja-0e724dd460849f637002528370785bb2dcee3323 2013-06-02 18:34:54 ....A 22016 Virusshare.00063/Trojan-Downloader.Win32.IstBar.je-f093d065e5b7c3342497efa8e7528e7cdb349674 2013-06-03 15:06:30 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.IstBar.kp-3e05fcfd14231d9df425c766619321ea11e208ee 2013-06-01 23:52:12 ....A 70749 Virusshare.00063/Trojan-Downloader.Win32.IstBar.pj-403d22f6c4218e64bcd6da69d52b9376db6661ed 2013-06-02 23:27:44 ....A 98304 Virusshare.00063/Trojan-Downloader.Win32.IstBar.wa-61b5d8fc6d2a7e4cc0c7276965d1863b87ec33a3 2013-06-03 03:46:12 ....A 408576 Virusshare.00063/Trojan-Downloader.Win32.Jeehoo.an-b4a3fe83a60c7fda7864b5817876e06cd101b46f 2013-06-02 18:05:10 ....A 208896 Virusshare.00063/Trojan-Downloader.Win32.Jeehoo.q-6f6ecffdb4ba097c1d64c99353947eba2508f3a8 2013-06-04 01:37:14 ....A 270336 Virusshare.00063/Trojan-Downloader.Win32.Jeehoo.q-af1a9becb672c5045d8fc754d34a6f8d56cf2869 2013-06-03 04:14:52 ....A 212992 Virusshare.00063/Trojan-Downloader.Win32.Jeehoo.q-d9236d64ca344102d55b100d22172cbc88a1a864 2013-06-02 05:46:58 ....A 540672 Virusshare.00063/Trojan-Downloader.Win32.Jeehoo.q-ff3edeb04a6c17c3854668fbd49d8250a0e02ae8 2013-06-03 19:37:52 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.Kach.akn-b5d1e4bb046907a61e66a00996f624f1c8a8e0be 2013-06-03 03:22:52 ....A 78848 Virusshare.00063/Trojan-Downloader.Win32.Kach.axr-920b94d5a9044e3f779d322aa2b8917b2422b4ac 2013-06-03 06:29:34 ....A 78848 Virusshare.00063/Trojan-Downloader.Win32.Kach.axr-c61995faf3cac667db231bad6aa978a29b87942b 2013-06-03 23:20:58 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Kach.azk-529e2b8f121e61d322bbb603b1aba74d167a0e86 2013-06-04 00:47:16 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Kach.azk-825a2da2e812498bdca3e9c730ecd7314b20c785 2013-06-03 18:02:50 ....A 78848 Virusshare.00063/Trojan-Downloader.Win32.Kach.azl-8f2770174967077f88af7508b304cbb83ebb8a24 2013-06-02 08:07:00 ....A 4737350 Virusshare.00063/Trojan-Downloader.Win32.Kach.bcp-9a1bcbd62bbf94679f0c2a5fe44f4dc7709b2767 2013-06-02 11:05:22 ....A 139264 Virusshare.00063/Trojan-Downloader.Win32.Kach.ia-4553f254328b3b94430aecacb9890af24024b7e7 2013-06-03 07:22:38 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.Kahu.k-928774d66fac530950172c58a122319c7360a4e1 2013-06-03 10:36:38 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.Kahu.q-1d25660315a0566034a37f950ec68fe871cf023f 2013-06-03 14:34:28 ....A 302080 Virusshare.00063/Trojan-Downloader.Win32.Karagany.asx-2096c27278900a93d22f8ad0f80951caabc610a0 2013-06-03 15:22:26 ....A 3020884 Virusshare.00063/Trojan-Downloader.Win32.Keenval.c-e0ca80629fd79b0b5c1a60b973cfcd7453597b6b 2013-06-02 12:19:50 ....A 62938 Virusshare.00063/Trojan-Downloader.Win32.Keenval.f-dc1bfe3609e916b7f62235a15085b9834f9a91f6 2013-06-02 12:56:02 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.Keenval.h-9add4fbcf7b52fa72514a30f1d66f46846a1df98 2013-06-03 14:16:12 ....A 29836 Virusshare.00063/Trojan-Downloader.Win32.Kido.bj-44bb23f4174da7685861d48bf18c26812e781a31 2013-06-04 08:39:06 ....A 18876 Virusshare.00063/Trojan-Downloader.Win32.Kido.bj-654159ec89efb863eab6906aef266fa6a819a26d 2013-06-03 18:36:10 ....A 19640 Virusshare.00063/Trojan-Downloader.Win32.Kido.bj-80322b7870b20f5f52caa2f0ee0f4681c0f38ded 2013-06-04 10:08:46 ....A 25344 Virusshare.00063/Trojan-Downloader.Win32.Kido.bj-84578cd94036ffc34bf9cdae6199b5bfb3ae272f 2013-06-04 01:04:22 ....A 17620 Virusshare.00063/Trojan-Downloader.Win32.Kido.bj-c3aea2c1359c601f47bb07f5f6bba01bbe194973 2013-06-02 14:40:36 ....A 199168 Virusshare.00063/Trojan-Downloader.Win32.KillAV.d-3ee26b482ab5a34b54c96dfe0a47ec1c920b0bdd 2013-06-03 15:42:50 ....A 129024 Virusshare.00063/Trojan-Downloader.Win32.Klevate.ao-6ae0449c59f9b09b15697daab97650a1d820ad91 2013-06-02 22:05:40 ....A 128000 Virusshare.00063/Trojan-Downloader.Win32.Klevate.at-6cbd4a425bc467da43369df8d05fc6a28e5ec52b 2013-06-02 03:15:26 ....A 128000 Virusshare.00063/Trojan-Downloader.Win32.Klevate.at-ac35c954aab8b1078e8161320be8696fcb995e91 2013-06-03 05:54:46 ....A 91918 Virusshare.00063/Trojan-Downloader.Win32.Klevate.at-c44467297cf8382b25f3c84af17ccd3b61ca5a9e 2013-06-03 18:02:34 ....A 128000 Virusshare.00063/Trojan-Downloader.Win32.Klevate.at-f63b9676aa79733e78aa5468494a1cd903bae4cd 2013-06-03 09:10:28 ....A 128512 Virusshare.00063/Trojan-Downloader.Win32.Klevate.bk-450af9bc815ac666e46f2da08c2135846f81f002 2013-06-03 12:14:00 ....A 117327 Virusshare.00063/Trojan-Downloader.Win32.Klevate.bk-8c1043ed0e6d5f1c5cd27a400566ec0db04be5c5 2013-06-02 23:21:46 ....A 128512 Virusshare.00063/Trojan-Downloader.Win32.Klevate.bk-e3e3ac935c27592c7d538a60ff9a952312201263 2013-06-02 10:06:28 ....A 128512 Virusshare.00063/Trojan-Downloader.Win32.Klevate.bk-f4c11cf82b204259bb3485c47e1bf9d235ef7973 2013-06-03 11:13:28 ....A 128000 Virusshare.00063/Trojan-Downloader.Win32.Klevate.bp-18397615afe05ab823a7ed4fd14ced8cb4eca985 2013-06-03 21:29:50 ....A 128000 Virusshare.00063/Trojan-Downloader.Win32.Klevate.bp-260059980086896b49e1a1e5572b30599a92969d 2013-06-03 13:07:14 ....A 128000 Virusshare.00063/Trojan-Downloader.Win32.Klevate.bp-9c211f0001a58158178a4b5ed29829cff8e1543a 2013-06-03 11:35:56 ....A 131584 Virusshare.00063/Trojan-Downloader.Win32.Klevate.br-82cbc080fa3acddea178df93153e75285fb3c7e0 2013-06-03 14:43:52 ....A 131584 Virusshare.00063/Trojan-Downloader.Win32.Klevate.br-fe63a97db362e70b39f2bc4d0d62e2121db46f14 2013-06-03 13:46:30 ....A 110274 Virusshare.00063/Trojan-Downloader.Win32.Klevate.bv-ce8ffdf455c3af5b4eca30619c9f64f64dc44962 2013-06-02 00:34:26 ....A 134784 Virusshare.00063/Trojan-Downloader.Win32.Klevate.by-66aaafe9442b61f860ea3051ffc23dbde1c14e79 2013-06-03 16:36:10 ....A 113092 Virusshare.00063/Trojan-Downloader.Win32.Klevate.l-0fecedce721b93cda9c2acafdc36cc329840c862 2013-06-02 13:28:08 ....A 135808 Virusshare.00063/Trojan-Downloader.Win32.Klevate.u-894463a7bcf5b340d82b5f2623d70a13dc0a86d0 2013-06-02 05:07:30 ....A 135800 Virusshare.00063/Trojan-Downloader.Win32.Klevate.u-ce624a9b992a7793fd7c81b573dfef18a2a2eade 2013-06-02 09:26:18 ....A 128000 Virusshare.00063/Trojan-Downloader.Win32.Klevate.v-2cfd5f6e1e52e29e6b65ed97f2a790d19ae404e6 2013-06-02 09:35:26 ....A 128000 Virusshare.00063/Trojan-Downloader.Win32.Klevate.v-3a4291e719cc71bf6b40f6169214a3bb08b5791f 2013-06-04 02:27:24 ....A 128000 Virusshare.00063/Trojan-Downloader.Win32.Klevate.v-8963d0454d080169ca69ea0f9937307330722b3a 2013-06-03 11:57:14 ....A 128000 Virusshare.00063/Trojan-Downloader.Win32.Klevate.v-8e71586002455596a2ac6dfd99fbbf8433a2acbb 2013-06-03 23:52:26 ....A 128000 Virusshare.00063/Trojan-Downloader.Win32.Klevate.v-d36d53d61152b41ef2b59fea636edad0ff39c4c8 2013-06-02 02:23:32 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-0215cc46a41dff327af1327a75fa55301c15ea95 2013-06-03 20:28:48 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-058810a8f217b09b08d41cb8acd4b72ae3c4edfd 2013-06-02 20:20:30 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-0ac1fa47dc0b5b4f314b39705778bd5ed2bee24c 2013-06-02 05:06:48 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-0f3c78f11b40f29466cae368cf22f1bd5aaa54a1 2013-06-03 02:05:46 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-13461d7656e64c3c8db2dfceb876b057d5c855e2 2013-06-02 00:45:34 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-1e4dcbfd266a3e1ba12bc210dc8a114f4099d6ea 2013-06-03 11:07:44 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-1faa4c551817f81ab27420ad523cfcf274ccb56b 2013-06-02 12:45:28 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-2bc115a1b914cc16d692e49e63f04e92f51722db 2013-06-03 16:54:58 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-48af9fd0657fff64cefba2c4d8f5c55eef0c0d66 2013-06-03 00:31:00 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-5e18fec955da3fa00bc457a30cccf069c87a4567 2013-06-02 12:47:12 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-632e1ded568a68b0c98b2f9251e53ac289a1903b 2013-06-02 15:54:40 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-66adc0780ac7306dda7fd03f98bccea31d6e7612 2013-06-02 16:46:10 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-6f19699aa08485b55bf6c813616e45fcbb168934 2013-06-02 17:20:40 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-7231f9e62d8091ffce12ba547a6b32ff349025a0 2013-06-02 01:16:18 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-79c93d9d889a65e5968d32b563e5740c4fd2ee1e 2013-06-02 13:38:22 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-7c24004df4d9dfa7f1232cd5f6a8c06a1f61865e 2013-06-02 16:09:04 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-98de0fc3c67f99f84a895175e39557d968c300a9 2013-06-03 02:11:10 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-aad414fd9f1f7137eac04a16acbf5471347bcc6b 2013-06-02 10:21:26 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-c09ab7deab0c70cbf4bdb415ba2b56878d921e4f 2013-06-02 21:40:58 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-c44732e29f29d57d9b7e3b93b1f8aaa3b47dfd02 2013-06-03 06:26:48 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-ccfeda5b13a739bfd58e01c41de6fd78a8749d36 2013-06-02 17:44:18 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-d2225b439127cb3362a8cbf7c82aaf7e189c0dc6 2013-06-02 20:58:06 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-e2fc82e1daae6a12fefc24fbb18a37c481f9d8f9 2013-06-03 03:16:36 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-e6608f967b55d4d1146096b9937d53430f3dfccf 2013-06-02 04:39:50 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.Klevate.z-ec216a93c826b4ee89f151413da451e99a6f6ad0 2013-06-03 06:14:02 ....A 12812 Virusshare.00063/Trojan-Downloader.Win32.Klever.ah-ae4dabadfd25d1ca61c1ad63855a55e245fe5479 2013-06-04 11:34:08 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Klezer.p-02be9ecb784fd1b7a550fa906c0326d7da5fe54b 2013-06-03 18:42:46 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Klezer.p-5f3dabc04b929fd07a4a57fcb2ca3803fb584886 2013-06-02 05:20:08 ....A 317561 Virusshare.00063/Trojan-Downloader.Win32.Knigsfot.cgd-0a27924321720b67ef4b15e927f62c52ec97fcca 2013-06-03 09:55:52 ....A 317607 Virusshare.00063/Trojan-Downloader.Win32.Knigsfot.cgp-4b4ed66f9ae25beb09e7fb6b905eb69e384a65ed 2013-06-03 07:44:32 ....A 655392 Virusshare.00063/Trojan-Downloader.Win32.Knigsfot.cgr-08f4669cca1e053bcd4eebfd27610642984832e0 2013-06-03 05:02:16 ....A 655392 Virusshare.00063/Trojan-Downloader.Win32.Knigsfot.cgr-1196ffeecf567e2b834952935728b3df3930dbbe 2013-06-03 21:32:06 ....A 655392 Virusshare.00063/Trojan-Downloader.Win32.Knigsfot.cgr-4b7791d0ea9f54cd351a12ba4e42b9860541480f 2013-06-03 16:42:58 ....A 655392 Virusshare.00063/Trojan-Downloader.Win32.Knigsfot.cgr-677fd7abfaad936ebc7b95152b873a91cdedf8f8 2013-06-03 23:44:04 ....A 655392 Virusshare.00063/Trojan-Downloader.Win32.Knigsfot.cgr-b25497d5cb2397db84300ac4866d0ece511006d1 2013-06-04 04:02:22 ....A 317264 Virusshare.00063/Trojan-Downloader.Win32.Knigsfot.fu-39b606949a9c4ac595760039fe46cc23742e1f47 2013-06-03 17:28:44 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.Knock.u-d3d16ee1a1749aa1b8cd79c4a010e10cfa380c68 2013-06-04 01:48:10 ....A 39936 Virusshare.00063/Trojan-Downloader.Win32.Ladder.c-fe11f84bdc992cfd624d54e2bc10e3bf84cd7da6 2013-06-03 01:41:34 ....A 169984 Virusshare.00063/Trojan-Downloader.Win32.Lalus-3379901ed6fe91e8bd6c946ad77250052bb4087c 2013-06-03 08:18:36 ....A 36866 Virusshare.00063/Trojan-Downloader.Win32.Lemmy.z-2021b23e01bae16d54a511851b6e4cacde3ca605 2013-06-04 04:36:54 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.LibPatcher.dg-0f9a47e6696078537c9e49cdc99dd77b9cde95bd 2013-06-02 00:41:42 ....A 142848 Virusshare.00063/Trojan-Downloader.Win32.LibPatcher.dj-5960c4ecb21c783281e5a7ab607475e7e8e18d88 2013-06-02 16:59:40 ....A 57856 Virusshare.00063/Trojan-Downloader.Win32.LibPatcher.dj-64a9f490ce813eb3d3866d6a2d91a6391c08302d 2013-06-03 05:24:02 ....A 65024 Virusshare.00063/Trojan-Downloader.Win32.LibPatcher.dj-8b67d74494089575ff921dcd1403dceb38b6d33c 2013-06-02 12:14:10 ....A 46592 Virusshare.00063/Trojan-Downloader.Win32.LibPatcher.dj-971abb15a5f929eaf01c267d0727da99cc0520a9 2013-06-03 13:15:52 ....A 143360 Virusshare.00063/Trojan-Downloader.Win32.LibPatcher.dj-c13408d365497365e93d606954bfd3a19cc08b92 2013-06-02 04:05:58 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.LibPatcher.dj-ed55f8fe9792511ee6f3d2618f323ea122a2fa54 2013-06-03 06:14:52 ....A 108298 Virusshare.00063/Trojan-Downloader.Win32.LibPatcher.ke-2125e7455b4db222c61ba85be0bc6b62cfe50809 2013-06-03 10:21:26 ....A 20896 Virusshare.00063/Trojan-Downloader.Win32.LibPatcher.ke-7b46167832ee42aaf82fde5f2048388082a1b94f 2013-06-03 13:48:52 ....A 122880 Virusshare.00063/Trojan-Downloader.Win32.LibPatcher.ke-8ec514da05acc86cc66f250d4991d7bc4233c7c7 2013-06-02 19:57:40 ....A 24064 Virusshare.00063/Trojan-Downloader.Win32.LibPatcher.ke-a1f74d6fdae6fc49324d2e9f1eadec798102ee6a 2013-06-03 10:42:40 ....A 710729 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-20d5c6b5a4bdc056b8457f83ccb399ee965b1926 2013-06-02 14:38:14 ....A 817868 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-220d9fbc65376600cef1835544bb9389fe678e53 2013-06-02 23:18:30 ....A 579707 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-2d2edade9fb5465caad74718245abebeccf8df2d 2013-06-03 19:44:50 ....A 769228 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-3688d42a118f89e6eb7dcbeb591ebd078d2a62fd 2013-06-02 02:46:38 ....A 769188 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-3b91c8ff3ff395efafb9cf55b829727f68b8c959 2013-06-02 13:01:08 ....A 796787 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-4dfaf2772e27ffd1f42eff00ccae7e858ea7b671 2013-06-02 13:22:56 ....A 796887 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-567373a85f892699ddf33b89b9f4bcd0346e93f0 2013-06-03 01:43:24 ....A 797049 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-57e62817689bcaf00cc0e5a0e66659df8d3953c9 2013-06-03 00:49:34 ....A 579659 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-5f0ea08aba11dde86ffd56141e349f8aa7f93856 2013-06-02 01:08:42 ....A 796829 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-62210508e4cd4be6c62b4434450ad64f7168cd3e 2013-06-02 08:56:04 ....A 796898 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-8659e02763678665a4d9c7e33a64b257cd283a11 2013-06-03 09:18:06 ....A 769129 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-8c8c29f14c61c484d1b3e0ee92ae58f3fe8ba822 2013-06-03 03:36:24 ....A 769194 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-8db56e3e3f8de88cc0712e1a24c49327637b3950 2013-06-02 10:30:10 ....A 769243 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-9171c3018ea15a69699d82e928be266d7d38fff6 2013-06-02 10:30:36 ....A 796911 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-ab1c47975569cbdde466df255f9f953e21980a74 2013-06-03 06:54:34 ....A 579630 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-ac48ee12658dab1fa8ec7c80ce7ef44816ec6437 2013-06-03 11:02:18 ....A 769230 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-ac739b3bdb2d845915088fac46078b38a69513d8 2013-06-03 16:29:20 ....A 796886 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-d09e47ffe225ba5e2cffd41fb9a0e471bb5b1b4a 2013-06-03 20:36:34 ....A 769323 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-d7cf9a8a366cbb78db7fde7d6228caa84bf47c25 2013-06-02 13:00:40 ....A 769171 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-dd345aa17c7742dc90768ca98155db3bffb79e3c 2013-06-03 14:48:20 ....A 579785 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-e03c4cfa32115f9614da739b68275783a3b8f580 2013-06-03 15:45:28 ....A 659801 Virusshare.00063/Trojan-Downloader.Win32.Lipler.axkd-f4c6ed2a0e4d17b62db4fc65b6e3caafaa844d22 2013-06-03 03:37:22 ....A 652176 Virusshare.00063/Trojan-Downloader.Win32.Lipler.fhh-05bd543da2c0d6e1b7e8e2aa6b3d1acab84412dc 2013-06-02 12:35:16 ....A 237248 Virusshare.00063/Trojan-Downloader.Win32.Lipler.fhm-065a53af48b01d27d184b16953f154f39b59c909 2013-06-02 03:08:10 ....A 233000 Virusshare.00063/Trojan-Downloader.Win32.Lipler.fhm-71c833311de479d0e6fef18f0a5997b9f80f7f40 2013-06-03 09:31:16 ....A 233136 Virusshare.00063/Trojan-Downloader.Win32.Lipler.fhm-904080dfcfe47f091fb2dae3b35bb969676565ec 2013-06-03 19:48:44 ....A 760250 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-3c5303546f266b347c88c330da3d868ac97cb2ec 2013-06-03 02:33:20 ....A 658766 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-4b1cd274b486b7df07c03c86fad6c5047564cecd 2013-06-02 19:22:56 ....A 763377 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-4f23940481b5d3448f67cbedcb634d3b9fecabe3 2013-06-02 12:14:46 ....A 658716 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-63752b3ea7d5b36eae9e9355d87541051ae0aa44 2013-06-03 20:44:38 ....A 763498 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-65b709f998b5f1ba0a95eb50fe87fd93cba74b41 2013-06-02 11:17:40 ....A 629351 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-80a632904b776337bef6b5042ac48522f38d3842 2013-06-02 09:33:32 ....A 662398 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-87fecf969596e3d8c37d3260f53ba0b96185bfee 2013-06-02 16:17:36 ....A 708151 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-90063b9eaaee98bd05ba8f4b02f9401f87d36fcc 2013-06-02 15:49:34 ....A 708212 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-9143ff9be1efec93e936766087ff383eb48975dc 2013-06-03 04:00:18 ....A 622154 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-96fc6f395ac09d2d6102d886c5ea7555c19e6bdc 2013-06-02 11:45:46 ....A 842297 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-ae752fab135d829a85cd8b972c22e892569ab84e 2013-06-02 00:02:14 ....A 658792 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-c3adf9f56ebfa000049e7544a3cd035520317d65 2013-06-02 15:10:58 ....A 726746 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-c4fdbfd6d557a41d985b46e8c34d403deb91cc98 2013-06-03 07:00:42 ....A 760463 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-c9379d04c3f5e299e134c9a3ff3d24637590b020 2013-06-02 08:03:36 ....A 646598 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-cfaa66ac4396fb36be4ba6c5e3dcc8e381c87539 2013-06-02 18:58:16 ....A 624309 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-d6b75111eb12788ddc608f4f2d9c8c226078da57 2013-06-02 16:25:16 ....A 662423 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-ed8c94b34449ad6202ef85a15d5d73a9d10d4147 2013-06-03 09:58:16 ....A 666950 Virusshare.00063/Trojan-Downloader.Win32.Lipler.gen-fa0b833bfd9f7fb40556d1eb1ad010793d69711f 2013-06-02 13:16:14 ....A 428698 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-0e47315c1c828d44f45c716b8f5c4ad1e8e05ba2 2013-06-02 18:09:18 ....A 1184179 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-265c9b8be5a9ad46905cf801cd3117adda58b213 2013-06-02 16:54:28 ....A 1184019 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-2cd0f40a2f44425bb8a50aefe0369eca5e97dfa4 2013-06-02 14:08:00 ....A 428673 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-5926cc75e7e97e93056c9a8fec174eb871cdc1ff 2013-06-03 04:07:08 ....A 715401 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-65a955741f89d25897745be92404951808500ced 2013-06-02 12:23:10 ....A 673598 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-8258bf0c104e85d68d217b1320eeb2c72df3b199 2013-06-02 17:17:24 ....A 428809 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-88f710dac2b4a5b85d5ba580f62a7ea314219437 2013-06-02 03:35:44 ....A 428650 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-9839aba99a6c3905b773db3dc3307e79a084972a 2013-06-03 03:10:30 ....A 1184121 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-9906150009d3f8cce38c25bd31d0a6b4ba172bc1 2013-06-03 04:36:58 ....A 1184075 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-a2166e9235861b817ae5510c4e728efec84d2e1a 2013-06-04 11:11:56 ....A 1166310 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-a2c5177a5fbc804eb4b6ce93e00da3067898c98d 2013-06-02 20:27:46 ....A 1183918 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-a396fecaa386a1f6b48311898aa5ec6d522a6656 2013-06-02 11:48:46 ....A 1184035 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-b075556a27b50e28c355e79b2a050c98ca075010 2013-06-02 14:49:30 ....A 1183850 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-b448922fa0966805a5765f93c8fe9545dda55029 2013-06-02 06:28:22 ....A 2611713 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-b467cbf4cde040a3e717ffc864052c72274292f1 2013-06-03 10:37:46 ....A 1106524 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-b9c1f70a9b151a5194d6885b5c929f9387c1710d 2013-06-02 04:38:24 ....A 673632 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-ea9eed06ef6fadbb50126c3e46fab47dd0a4d48a 2013-06-02 20:21:52 ....A 1184043 Virusshare.00063/Trojan-Downloader.Win32.Lipler.iml-fde05ab94f37cbef9ff716e9dee91be454a7d82c 2013-06-02 05:03:46 ....A 718886 Virusshare.00063/Trojan-Downloader.Win32.Lipler.mzw-2dec8e425624e4e393acd805103dc8f7e4b9940f 2013-06-02 03:56:08 ....A 718879 Virusshare.00063/Trojan-Downloader.Win32.Lipler.mzw-a15f7d20e2854c5a9fae23e3a63fe2f49eb99b46 2013-06-02 22:08:06 ....A 63488 Virusshare.00063/Trojan-Downloader.Win32.Liwak.fb-84636448b0596451c055e66c669dc864c7975c5a 2013-06-03 22:40:30 ....A 63488 Virusshare.00063/Trojan-Downloader.Win32.Liwak.fb-eb75dfb595d6ddc857c2d37235a4c5a5381269f6 2013-06-02 10:36:18 ....A 94208 Virusshare.00063/Trojan-Downloader.Win32.Liwak.t-005b950e5531f6a9765c0b26855110470c082142 2013-06-03 21:00:38 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Loan.a-7f556fbe4182831154e023827a4ff239e1e4b983 2013-06-03 03:11:52 ....A 184320 Virusshare.00063/Trojan-Downloader.Win32.Losabel.bdy-0bba716fb32a7e0887220e74d06ac8c454c1898a 2013-06-03 05:19:16 ....A 224256 Virusshare.00063/Trojan-Downloader.Win32.Losabel.bw-0df29c50c6d89102ddd840fd349757194d895efc 2013-06-02 12:35:02 ....A 76415 Virusshare.00063/Trojan-Downloader.Win32.Losabel.dy-fad095ff6dc7585fa80c7298b2fe8eb96b9217b7 2013-06-03 15:38:16 ....A 35840 Virusshare.00063/Trojan-Downloader.Win32.Losabel.phm-9f6fa10c102a1c19c91e3c31e4ee089dfd1ecdc2 2013-06-03 22:52:50 ....A 35637 Virusshare.00063/Trojan-Downloader.Win32.Lyaps.ax-8d2da62bf6a033d2cdccc110ab4c6576a6130ef6 2013-06-03 22:02:36 ....A 21697 Virusshare.00063/Trojan-Downloader.Win32.Mantav.az-2a825e5ff72cc924442263218d6ec922a6d3cd41 2013-06-02 13:01:16 ....A 227328 Virusshare.00063/Trojan-Downloader.Win32.Mantav.db-e9588df12b8206ee40e8dfd46bd1e4bcb43980cf 2013-06-02 18:42:02 ....A 605380 Virusshare.00063/Trojan-Downloader.Win32.Mazahaka.a-168d022b70524998e9c3a444d697a434a6382d02 2013-06-02 09:18:44 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.Mediket.ch-0f009929fdf0588fe1698e64748b1ed2bdb329d4 2013-06-03 22:38:50 ....A 360448 Virusshare.00063/Trojan-Downloader.Win32.Metfok.ad-16b58299bdacf2da626912ddd03b22007387976a 2013-06-04 00:56:02 ....A 352256 Virusshare.00063/Trojan-Downloader.Win32.Metfok.bw-7cd22e98c85dbb2e333fecfae50be77435b6a6ac 2013-06-02 08:53:54 ....A 74240 Virusshare.00063/Trojan-Downloader.Win32.Metfok.fi-9a917cff4a1e5a42a508b53ce66be5d1e5af1c0d 2013-06-02 07:48:52 ....A 366080 Virusshare.00063/Trojan-Downloader.Win32.Metfok.fm-d4e3a5185fd7873c6790905d44a1cfb3a9beb0ad 2013-06-02 18:14:02 ....A 74240 Virusshare.00063/Trojan-Downloader.Win32.Metfok.y-ab4062943478d035a26637072309e4f769eb792f 2013-06-03 11:20:56 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.Miscer.ack-5bec546fb6e9b62e9e3e2146383564837fc6723c 2013-06-02 14:19:02 ....A 142848 Virusshare.00063/Trojan-Downloader.Win32.Miscer.xt-2a1e83399dbe0e097cf37d1b9c7b93914f1941fc 2013-06-02 11:52:30 ....A 651264 Virusshare.00063/Trojan-Downloader.Win32.Miscer.xt-2b2fc6477b983fdfe01d6c68fbcc1b07c3799499 2013-06-03 09:51:38 ....A 150016 Virusshare.00063/Trojan-Downloader.Win32.Miscer.xt-6f5e0cd73b778fb85f9ad8237e799226c94faf7d 2013-06-03 04:08:52 ....A 143872 Virusshare.00063/Trojan-Downloader.Win32.Miscer.xt-ded2762aab9e52fc4b49595f16d9166b306ff500 2013-06-02 16:44:58 ....A 1151 Virusshare.00063/Trojan-Downloader.Win32.Monurl.gen-3299d7470a10db3a8decbf1f9332a1a089c44869 2013-06-02 05:18:46 ....A 1454 Virusshare.00063/Trojan-Downloader.Win32.Monurl.gen-82d01df2855cd6d568c34c2995cb562f37d88e5d 2013-06-03 05:26:40 ....A 67584 Virusshare.00063/Trojan-Downloader.Win32.Monurl.x-b867d44688dec83b497dbc4d397e0e03bdb8cf2c 2013-06-02 12:52:08 ....A 71168 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aafz-0164835463a5e0eaa8e44c9f7d590a884a6fe806 2013-06-04 11:50:04 ....A 179712 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aafz-1ea2ab216f06980da80f6b29c2427da074f709e7 2013-06-02 21:54:08 ....A 69120 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aafz-46778c23097fe5d553708f8aacd87057806a3fd4 2013-06-02 23:12:36 ....A 187904 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aafz-5d78ac3bd460d06a0a2b1d5a02564f894121e301 2013-06-02 13:37:46 ....A 187904 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aafz-5f75f99d604dcfba0f4e728484ad022ae06e89fa 2013-06-02 23:36:38 ....A 72704 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aafz-693d7ef8b4909efba8097ca67c6f5527e93a294a 2013-06-02 02:20:54 ....A 72704 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aafz-6e0723a5f1af4d2df94b78fd2c810452b4806c2c 2013-06-03 04:12:46 ....A 190976 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aafz-701dc41a5eecd4fe810eb9630786e336cc6fafb2 2013-06-03 02:18:30 ....A 189440 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aafz-82e46f548bc41ace657b5b0f4a8c55e7b5b23290 2013-06-03 21:38:32 ....A 84480 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aafz-83f37c942f06d9a35d4e6c19c7d696fd6391c12d 2013-06-02 00:56:02 ....A 194048 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aafz-9579f067553288f1aba9feeb7d7d039e1b1cdb5c 2013-06-03 06:14:12 ....A 187392 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aafz-b5c28d4130a20f256c39374b0a30d8d17fb5c2ec 2013-06-02 19:19:54 ....A 63488 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aafz-b6292c2add54c6fe13f01f337d2a2a9e2203b377 2013-06-03 15:48:28 ....A 186880 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aafz-c3fe4d26cf6a42697d789dbe7c975bacbe174d81 2013-06-02 02:15:58 ....A 64000 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aafz-d81e254733f6cb84880afd6dc58db53246d21a2f 2013-06-02 10:59:30 ....A 266240 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aehg-ff4d97ceb5db3a522d1ff4a1e8a7ea9f154cc052 2013-06-02 02:15:20 ....A 76288 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-10d3ad91b70469b5285c931880cd008e95f6949b 2013-06-03 05:34:54 ....A 198144 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-1900fd9979f62e465e00f2cfc924444a6af48560 2013-06-03 11:08:28 ....A 78848 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-20bf64f016923935eb24d05e088ab7d6e99b731b 2013-06-03 08:18:10 ....A 201216 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-251d1173a6be585d2823375ce4bb8b4e3ea33fda 2013-06-02 18:05:22 ....A 75264 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-2837cc789a3ec27df62c5949f65e3c62cbd1e614 2013-06-04 02:24:32 ....A 200192 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-2e6eaed11d74aca6fe0a7ee20179417822104138 2013-06-03 21:10:44 ....A 205312 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-39e4c684369967b026b529a798401add084fed63 2013-06-03 06:38:38 ....A 73216 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-3d097691c905599a55c66cc09e3ba77d904590e6 2013-06-02 12:55:30 ....A 80384 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-4016899fdb9189de8521e10f7f66c9b2a445203b 2013-06-03 06:47:28 ....A 75776 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-49997f7b0113dc30e0582b9f6c45cd2a72652a21 2013-06-03 15:18:04 ....A 73216 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-49c19f4a611f28ad093ab0b976eb845d219f273e 2013-06-02 22:56:26 ....A 83456 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-53e968be9f651e581d95601e672a70de9537fefa 2013-06-02 14:03:46 ....A 63488 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-5a27cc4a264c3f98f33d492c67a7ca2c0f95d5ed 2013-06-04 16:23:30 ....A 183808 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-5ee6d156a23f54b6dc4697f5100a4be474cbbc33 2013-06-03 10:41:54 ....A 75776 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-8b3c5cdbd3ef0e39d99537e02a69b291639280f5 2013-06-02 02:02:52 ....A 203264 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-911c37ba496aba29c08b571f61b51085ae6e9353 2013-06-02 11:36:50 ....A 78336 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-945b14a9d34bf8362eecbf28a10ed19fefcfd687 2013-06-03 14:35:32 ....A 72192 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-982443802856d34c4db8949e991eb4460ee82f3b 2013-06-02 22:34:42 ....A 80384 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-99bf8fd89712d5411ce19067ac83f333ebe2a8d8 2013-06-04 12:39:22 ....A 74240 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-9b4bb9cbe58ff1101909de6135bd049267b1bbdb 2013-06-03 23:25:42 ....A 63489 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-9c003aa7efe1517bdf5aab08a593873680e516e8 2013-06-02 14:57:48 ....A 174080 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-a5909cb6d5cab860a463827e557d67aad1232a0b 2013-06-03 03:33:22 ....A 75776 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-b46e47bfcba62a664ea2d94d0b65aeb19dd42b2d 2013-06-03 05:08:38 ....A 198144 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-b8b6d7a9e50ebfe91cf0374f7586150e33e40abb 2013-06-03 02:49:32 ....A 203264 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-bcfa5999531c66e19e475966ec4fd212792a0059 2013-06-02 21:24:32 ....A 201216 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-bf905930e684d090b5c6c8fa2bc8fbab5f5c8388 2013-06-03 15:38:32 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-c2ac584b0ed42488ed4010b745cdea14dfcbc884 2013-06-02 11:00:00 ....A 201728 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-cb08a53cc3cc1057f234785cd835d33c7ca6ad23 2013-06-02 15:48:00 ....A 64000 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.airf-fd43f9d4924efd3ba9f31fc659428522ac17ab24 2013-06-02 19:48:34 ....A 70656 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-02cc87b745322b47ca6076e85de672bc1b49ebd4 2013-06-03 18:55:46 ....A 75776 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-04c771013b3370231c2c111fc861a6724f935238 2013-06-02 03:23:22 ....A 76800 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-05efd5e475d771926b4392b8cc2b0c8b114366ae 2013-06-02 12:15:28 ....A 77312 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-093ba998413b75cb47568fff4b5384a9b6e41be4 2013-06-02 18:26:18 ....A 205312 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-0944c08195b8c85427125453571240515e87c13f 2013-06-02 10:00:50 ....A 72704 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-0b6ddd2449b44fbbcd294e7ac448d412a2237f60 2013-06-02 08:04:00 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-0fc95f00b534c485d8738edc3ac4a8d60d6c67fd 2013-06-02 10:03:52 ....A 83456 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-13a6ab2cb01ccba6d0ba5a3e96977f91c756a19e 2013-06-03 19:05:26 ....A 74240 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-2997c67b656666429b77e7b955ebf4b8f312dc49 2013-06-03 04:27:00 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-3b109537049246169398b3b79890f7c7347eb368 2013-06-02 07:11:42 ....A 78336 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-3f29ca39b06024323e95ce69d5c029d34b737e11 2013-06-02 13:50:06 ....A 70656 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-587e72ea9f9a757f4c1eb2adb90b5a3fdc284e83 2013-06-03 19:53:14 ....A 78336 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-5bbdab3179ca2fad847a3c55f1f54572ba82254e 2013-06-03 08:51:22 ....A 74240 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-6b76963377895b5c3be2aa80db93468dc23c5122 2013-06-03 08:43:22 ....A 71168 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-7805181b6b100476e671529521d9a77578f6df66 2013-06-03 16:53:26 ....A 75776 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-82030b208dc501504cc5935ebec2215b92370740 2013-06-03 00:23:48 ....A 72704 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-91b77536bc6836fbab1e0d5732c754d767ecf549 2013-06-03 06:50:56 ....A 77312 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-999e087d07722f051180761433dd8e2cc7a7d63b 2013-06-03 17:39:40 ....A 87040 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-9b4a00afdf6283b8a17cfeceecfe95fd5cfabfb4 2013-06-03 02:38:26 ....A 72192 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-9f9018edaa25aaea63f97d2d6bf315247eb4d79f 2013-06-03 20:00:50 ....A 74240 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-a49b997474559c9b298ddf0b3efdfd5f81b0e0d8 2013-06-03 02:03:40 ....A 78336 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-bcb6010d4027cf6c29537c2fddc43929b3d7c8b0 2013-06-03 00:24:32 ....A 72704 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-cfa7ae30591b24a0ef4eabb127f0128311b9fffb 2013-06-03 18:16:02 ....A 79872 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-d03f452decaf98f47714291a9a873ff2cfddc034 2013-06-02 23:54:34 ....A 200192 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-d1b7bf9886a2ff6d1187ca06c79dd40d76ff7d95 2013-06-03 00:53:40 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-d5891b3cd0842eabf76bf04ccebceabdd5d2fd4f 2013-06-02 08:28:06 ....A 80896 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-e8a0a2805b10bd8faddc205a80a68846dc33ebbc 2013-06-03 01:22:44 ....A 188416 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-ebac95ea882fafeb72ef5ee076f36dcb6b2319db 2013-06-02 12:55:00 ....A 74752 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-ed989ba2932ca57d7b8467f942ddf28ebe7b5490 2013-06-02 08:17:26 ....A 78336 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-f41eb63fc61cc55fe1f27d4c40cc61f83684174a 2013-06-03 07:30:24 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.amhh-f5d47ff03375ffcbb089ba59c8ffba3d3a29f9b0 2013-06-03 13:51:46 ....A 50176 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-025aeb4fb5b2f8b0088e3708a719224d6fc7f162 2013-06-02 01:12:28 ....A 132608 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-02c398dc7a46792d6e9e5940868b5f21968ac828 2013-06-02 16:34:18 ....A 46080 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-02f7c7643897eca90796d66da2c0024fda6ecd8d 2013-06-02 12:37:20 ....A 207360 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-05bbd594f96007a2045d61e0640264bbec320d8f 2013-06-03 07:12:20 ....A 56320 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-0743b8fea465285a5c425009e6114fa9ed8aeaea 2013-06-03 21:48:36 ....A 132608 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-0897405696f484b7e0fb8ffe14af8b77267b0c43 2013-06-03 09:10:18 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-0b02ada6efa407e96b5de20fb05674e5050ae1d4 2013-06-02 23:42:06 ....A 131584 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-0b058cdbf4322a1eeeac361b376e6374d7f47d1f 2013-06-02 09:12:30 ....A 133632 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-0f1eb9dad0dad75f31396b62453e72683720349a 2013-06-02 17:15:52 ....A 48128 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-102f69bf111dfab97e9e8bd171fa67c06dd8444f 2013-06-03 07:42:04 ....A 46080 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-154546f1e06ca3962c6fc273a22d0f09e3b14ae8 2013-06-03 05:45:52 ....A 133120 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-154e03c7a55a628695a2735034e032f30f681b92 2013-06-02 01:14:16 ....A 134144 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-15cc2432d8c1e918cc935d974720d63f94adae94 2013-06-04 06:09:44 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-168a6cffc854ef613451db856a1c5ea9f6f930c7 2013-06-02 07:52:00 ....A 45568 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-19516ab8b4cae98d634de28242a20302c91176b9 2013-06-03 11:10:46 ....A 133120 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-19ddeed732a4ca98b41c08c0ae6d0dea4ec26fa0 2013-06-02 11:34:16 ....A 52736 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-1d2ea158f8f7ddbe6011a46303c320091f11a1d2 2013-06-03 01:15:40 ....A 47104 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-1ea455fe879e72c445a08e4d46a85d524bbcc9fd 2013-06-02 05:03:36 ....A 46080 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-20e4a0382d99a8bbeb195f27ca8fa046026b5de5 2013-06-02 17:49:34 ....A 41472 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-2356061f54971c88de29efe13b52f140c9579484 2013-06-02 15:23:42 ....A 40448 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-26a4b78f05ffed72446148507b686e458590411b 2013-06-03 10:43:58 ....A 38912 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-27200d5f1ac1456ab4dfe82e854672832f9ed367 2013-06-02 06:42:38 ....A 134144 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-299aea5ff4a0a694282006f6eb5503d9a7eacfb9 2013-06-02 08:22:04 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-2a3200825518efaed17dccf9a530f86bcecca4e4 2013-06-03 03:55:06 ....A 58368 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-2b0677e7eae282ad7c0efd0cd68e8284c6ac0c4d 2013-06-03 20:49:14 ....A 45568 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-2c2b06f215a827405f93eac8287f1ab0980f67fd 2013-06-02 00:07:18 ....A 41472 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-2c57f86c2ef12a91d1080882a146d72967421479 2013-06-03 03:25:58 ....A 42496 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-2f3e1f532e2aa326022627d9b44d591301f3fc8f 2013-06-03 07:18:48 ....A 44032 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-309303d886b789f9279d180969364eed4e7f67d4 2013-06-03 19:42:58 ....A 48128 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-32c9ef36ce540c4caf8cfbcf416ae0ddfe1a9e60 2013-06-03 08:37:16 ....A 46080 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-34c9a1450aad82a32d90ff1be38b9d2334ce0752 2013-06-03 17:47:36 ....A 162816 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-380b29828b0fe1adf27ca76d9f9cdbd3fdb8c85c 2013-06-03 19:42:12 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-386548873bd9152e322aa3bc0dc705720d8a007e 2013-06-03 00:34:00 ....A 47104 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-3c9a03fc318908bb27e44a1b1f390e250af11e1e 2013-06-03 22:01:22 ....A 60928 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-401726ea1afd4bedb69c8e9f79e8972fa152fdd9 2013-06-02 23:37:00 ....A 134656 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-4041592a579e5a74664ed786dc62046230126fd6 2013-06-02 17:35:32 ....A 55296 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-410db0d47760c8d7b15def6a0aa4ab2f9f64017f 2013-06-03 23:29:28 ....A 46592 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-428e191924c16cbce39f91aec413f83ff59f330a 2013-06-03 22:48:28 ....A 136192 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-4316dffc413aa7a937beac5519e06de7e02527ee 2013-06-03 12:16:16 ....A 47616 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-44497f919815e9613c349beb3be41c7cffa05dee 2013-06-03 23:05:30 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-4869ab0167a19343752207cf9beea8584ebac959 2013-06-03 23:45:28 ....A 61952 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-4c445d09a379de29cbfb0c3d42b3058845e8e2a4 2013-06-03 16:19:10 ....A 132608 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-52aabfd4a802470da5daafcb11929996fbd8c640 2013-06-03 23:49:02 ....A 134144 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-5341c68c0aba4a2b0e3f627a64b14bb584090e25 2013-06-02 16:41:20 ....A 133120 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-59b4e0fd3b2694acae3f8539dd200b8393ce1da3 2013-06-03 10:32:34 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-59e7169b4c30418394ece0d95d04f4ce49daaa39 2013-06-03 12:40:54 ....A 132608 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-5a17c6aa22306ca6feb452865ac2b98d6caff4e1 2013-06-02 13:15:14 ....A 51200 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-5e93f47a73fd3b831c17ece292c6b28c352f5dfd 2013-06-03 02:18:52 ....A 161792 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-6018e28cda4377afecb62e5bf65462d8cf238bee 2013-06-03 10:48:22 ....A 87040 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-60e19cafc0cf95fa0868b58ae9ac236aad1826b3 2013-06-02 06:37:38 ....A 46080 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-61aaebf754a21842a1580dfb92f552dcceb60bf3 2013-06-02 17:50:14 ....A 80896 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-62b07b8eff33b4f468f830ace0e1e686e93f8c99 2013-06-03 07:45:38 ....A 41472 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-62b85f238b62ff1ae97165fcd2267afe16908b24 2013-06-02 08:58:18 ....A 136192 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-675c7ed2c73581419d7bdb0fa82b7c75f51fe450 2013-06-03 07:18:14 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-684c73ff5d984cd6b9288aa331e62d34a00eec2e 2013-06-02 11:34:58 ....A 174592 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-686d4af97d355f5ec99eaae422d92c68f1288ed2 2013-06-02 08:55:48 ....A 134656 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-6a55d152f284e8a3ade9d8d12398aa379c6e651a 2013-06-02 05:56:34 ....A 47616 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-6ae482d33931969a53a34afb5ec78b4ac1ea0a6a 2013-06-04 00:17:50 ....A 132608 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-6bba8b970446cabeec94d92147f227420dd82f3c 2013-06-02 22:29:46 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-6db027a9a06f9c2463b8a1ed4fb745efb5648777 2013-06-02 09:40:16 ....A 41472 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-6e90549daa5cfdc0ed1fb9c1adde7b05797c0d7a 2013-06-02 03:12:54 ....A 55296 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-715bcf67048740bf634a8f09bd4aceea41b80a7e 2013-06-02 04:49:34 ....A 173056 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-71bb52a332dac7f3d14e7d431e5eeab3931301ad 2013-06-02 13:27:26 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-7333eb173bfb3cf99fcf2a9670e53dd8c9083262 2013-06-03 17:09:28 ....A 133120 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-7424bbd7e60a9b01e35e40d54dcf906e26d90cee 2013-06-02 12:51:12 ....A 133120 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-7933057de04038becf22a55f563b548b8a0755d6 2013-06-03 18:10:58 ....A 51712 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-79332f2719c1445f8b4188c8fffb0c07e0c4df0b 2013-06-02 18:45:24 ....A 163840 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-7a692ddffa969f9f399fd8b65cd623411463a104 2013-06-02 14:33:38 ....A 131072 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-7c3ea330e9a51785a86a63403370cc60be06dcfb 2013-06-02 04:14:40 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-7cba61fbbe7f565bbf9193b37dd38ff3bf8ca5ba 2013-06-03 11:40:32 ....A 52224 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-814c48d071f305b3697034b075e051477e516c9d 2013-06-03 13:59:00 ....A 130048 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-82909cea945de42b279b77491c902e9dd3f28277 2013-06-02 11:03:10 ....A 46080 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-869bf24552130391bbd67c26cb51cbc4aa909ba3 2013-06-03 00:28:20 ....A 48640 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-88884eb7534033f9a72c50872ddf33bad8058eec 2013-06-02 00:58:28 ....A 131584 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-8927f43098cf1dd407cd2dbca98e6b27a8f0a415 2013-06-03 20:48:22 ....A 133632 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-8c69d1aef6953bee3f2583f28b3f15b41d952191 2013-06-02 07:15:10 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-8e86a9c2a0729353ffb7d8b7bee789890e0f044f 2013-06-02 13:59:16 ....A 57856 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-8f9b7d4b6375479f5869da80fa299304596758b2 2013-06-03 04:01:56 ....A 48128 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-92939f3ab9502320ffdcefe3b45df3b21344206d 2013-06-02 17:21:18 ....A 56320 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-94c4632bea53843bc7376a8f62ac5a721e53acef 2013-06-04 06:37:02 ....A 136192 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-96181508b2f4f97421fd235cbe75708108b0f536 2013-06-03 14:51:46 ....A 47616 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-985a46eb3b749bf0368cc9186295fbdcae152eb0 2013-06-03 16:21:14 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-9899385a5508f666c41774f1a0d599d561dd725d 2013-06-02 14:10:56 ....A 212992 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-99c5eb3b47ba13fd1ae1dc34c4a284ebeae5ec0b 2013-06-03 13:18:36 ....A 50176 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-9b3461139650637a30f4e377933c7b9193d75040 2013-06-02 19:02:32 ....A 165888 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-a0e6af2f14b827c24cecbc8aa307df5a39295c6d 2013-06-02 00:58:24 ....A 161280 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-a0f93e8fa0b03b070f2f0fe0c4e1f63771036b15 2013-06-02 21:53:00 ....A 133120 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-a223c42c7b03e7b8742ec20cb142168fe05f4951 2013-06-04 01:17:06 ....A 134656 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-a2a7847e052a7b4eb7988a6db4c3f874bac8e3ae 2013-06-04 04:02:12 ....A 133120 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-a3216e8b0659bce825fc610e2180e3584fbad860 2013-06-03 16:22:38 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-a3a88b0401bf639f6125f9ed9ad63c5b36665bf9 2013-06-03 21:38:12 ....A 133120 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-a42acd9803deb3b0e9bf9a805a86d85532f1ef80 2013-06-03 03:37:38 ....A 39424 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-a539d040e64cff07b6a87332f51d334a56a20831 2013-06-02 18:29:32 ....A 63488 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-a7256c2894d31318372fca9ab76e3b5a0e04a73b 2013-06-02 05:52:16 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-a7b02c86962358c1032bbdc0df04fdc918316827 2013-06-03 02:45:22 ....A 47616 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-a87a8013db32c1a44c4b68d2b195b173f41d001d 2013-06-03 03:25:36 ....A 44032 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-ab9b3e82fbd095c81e56121d088450dd630c870f 2013-06-02 19:38:28 ....A 47616 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-ade9143328ef6db9419a45d4a0eb117574d64333 2013-06-03 18:32:42 ....A 132608 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-b06f22faa4f6f028249bb3b5f48072f488572975 2013-06-03 10:01:40 ....A 132608 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-b21196fee5a5df4659e8303faa589c94c6132652 2013-06-02 23:15:28 ....A 46592 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-b23f2381aaecd1f3f7d3775fff188f0ec41a11b6 2013-06-02 20:16:16 ....A 52224 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-b332125a084b98b7933bf1c0d2542f419db8ec2e 2013-06-03 12:32:12 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-b5c381dd733731a6098872c2b8d71abddb36b4cf 2013-06-03 10:39:30 ....A 132608 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-b72bc02f51a3fc764beb47144661b37f03099bab 2013-06-02 07:53:02 ....A 47104 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-b7dcd0549c492dc24e4b75664b18f982240235e6 2013-06-03 19:42:00 ....A 133632 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-b8d08eacf2e73cbcb286ede5172f25338080058b 2013-06-03 02:27:20 ....A 59904 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-ba7db65fac013cd08c9d2fa900da072775e90c53 2013-06-02 19:11:56 ....A 55296 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-bf30893dc2b27f4d5549b5f3d59fe16e22561d38 2013-06-03 20:45:48 ....A 131584 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-c27e43b4d6358e2d348a08dbc7331ab4f2e65cb5 2013-06-03 13:07:06 ....A 46080 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-c5ef314e480492fc859a7debb7285138bbdb9bda 2013-06-03 19:49:34 ....A 133120 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-c7d1ea4ea589c78fb7d7f734b2178baa1635c406 2013-06-02 20:13:42 ....A 132608 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-cb29302e251a5cbec674841153ec0d7743c86027 2013-06-03 19:32:50 ....A 45568 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-cdebf02a217fb49c04fcf220e9ae3809237ef74b 2013-06-04 00:23:46 ....A 27136 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-d0dd5b1c8218bb83b3e78c0c3b493f5f3b349648 2013-06-03 03:30:16 ....A 44032 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-d3173df086740ce67c01943eefd4b5ebf2a20619 2013-06-02 20:17:14 ....A 132608 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-d3a3650a01bb181eca242a53813e90954f84fd1f 2013-06-04 07:35:00 ....A 56832 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-d4cb3d28f432538d1cdac4aae9273a2214b9720e 2013-06-03 15:37:10 ....A 47104 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-d4fd0d98be4c03c533027cf2e471379f8d4259ab 2013-06-04 00:57:56 ....A 134656 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-d5ff140abb57f844b211d41644ed438c8290804b 2013-06-02 08:19:06 ....A 133632 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-d60e0921d6f67353513ffa61399d0196e7332203 2013-06-03 01:10:36 ....A 133632 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-d6f7c2d6b91c218971dc52fe17e7df8fbf864dd9 2013-06-02 11:35:42 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-d942fe1d5423a13b9bfe6a36f3517ec9f1f75637 2013-06-03 09:25:10 ....A 133120 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-dc6afd75cb23cbd3cba5a219bbf776748c61c0c8 2013-06-02 22:25:50 ....A 56320 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-dcdc382fec766666ca16871583cb78b5301b9784 2013-06-03 15:55:40 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-dcef6e278b61b14dc45ab863b22e2e19d14d35cf 2013-06-03 21:11:28 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-e1994b3fd21f04399200dbeb7deff5103e95a946 2013-06-03 08:47:38 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-e1ae9d2000118135f934924cd8b99316c82d0c54 2013-06-02 23:13:16 ....A 48128 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-e1d686d3c0b13370a9633e056729380fb295601a 2013-06-02 12:06:22 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-e5251b62255761db3c836d379f782b6ce5f8d877 2013-06-03 17:43:48 ....A 131584 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-e6462434001af00361cfffb65616dc73c461f402 2013-06-03 12:31:48 ....A 62976 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-e8dabffaedbc537e4220e56b07141e0aa1722b31 2013-06-03 16:45:20 ....A 132096 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-e90bb43c19588e4266f9f559f48ef483cca3f4fb 2013-06-02 09:00:00 ....A 133120 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-ebeae405d5848ed4f43d882731df5f2ce8495daa 2013-06-03 17:53:22 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-ee2966e38537726e4d054248156602ac49a384ef 2013-06-02 22:42:12 ....A 132608 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-eedae0eebcfd47126e2b8d91a4f76cee39a47ce7 2013-06-03 17:48:06 ....A 133632 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-f2afd001a7e33d22f48d6bf3d76d637a0011177d 2013-06-02 23:56:50 ....A 58368 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-f33cc4c3a9c3f845af6e3c46b8c6976e5e9135cf 2013-06-03 13:34:28 ....A 50688 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-f5815c015e19b3a58019274530a8e708d17d18b7 2013-06-02 06:11:14 ....A 38912 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-f9bc643c22e6602456501776c7e7ab09ed4ba4f6 2013-06-03 12:08:42 ....A 46080 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-fa3ac8f68ee15af90d254aca20c59f1a1c5ea0f3 2013-06-03 02:16:56 ....A 41472 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-faad381d7cba83072f88b59a28619d4c3eee6a57 2013-06-02 13:42:58 ....A 55808 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-fc3b8a7fe26f79b9fc9433b6c5009d7d6b008c5e 2013-06-03 14:08:10 ....A 133632 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.aqda-fcbc69d020a33af2c9d84b493977f59f78397184 2013-06-02 14:13:24 ....A 70758 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.avpz-6ac165e2968da138ee46aff3c3dcbc11d81744fe 2013-06-04 02:40:50 ....A 266240 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.gfwf-105b678d389fc116093ca9a6857099dd0651d586 2013-06-03 20:17:14 ....A 266240 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.ggiw-0ae74c74d21cbaf056f9c4c4d7a9f2c95d3038fc 2013-06-02 02:10:00 ....A 48128 Virusshare.00063/Trojan-Downloader.Win32.Mufanom.ja-bba0caa36ad581759f7128699e657838583b7573 2013-06-02 13:49:20 ....A 2560 Virusshare.00063/Trojan-Downloader.Win32.MultiDL.30.b-d5031f94cff4fe4c66c63a8f4e344a2dc0ee36a8 2013-06-03 02:11:10 ....A 39245 Virusshare.00063/Trojan-Downloader.Win32.Murlo.aab-74720c3dcc9b43ad54ca6771c7f07db61446b88c 2013-06-02 19:21:00 ....A 39245 Virusshare.00063/Trojan-Downloader.Win32.Murlo.aab-9063dedc44e280e721af63ce0f02fd4d90b96338 2013-06-03 04:32:04 ....A 39245 Virusshare.00063/Trojan-Downloader.Win32.Murlo.aab-9e3c405aa329a8d0e12bf218223b2421fdf14559 2013-06-03 14:53:42 ....A 39245 Virusshare.00063/Trojan-Downloader.Win32.Murlo.aab-d491714cf87b863382282562dd1a2d0c5bb5850a 2013-06-03 15:42:26 ....A 414720 Virusshare.00063/Trojan-Downloader.Win32.Murlo.abh-fc61eae393d35ff1f21739db0fcfd3d3a772b6d0 2013-06-03 15:14:48 ....A 24064 Virusshare.00063/Trojan-Downloader.Win32.Murlo.abj-9cbb80bab69c2f244169bcedfd0b07106c14ee0e 2013-06-02 11:13:50 ....A 59392 Virusshare.00063/Trojan-Downloader.Win32.Murlo.adh-1167fd6983bb2c6f2b6c39c761580cca852898df 2013-06-03 02:55:38 ....A 121724 Virusshare.00063/Trojan-Downloader.Win32.Murlo.ar-8825d1ddbcb9ab1edd80bec99f9d753d051293f4 2013-06-02 05:16:32 ....A 124436 Virusshare.00063/Trojan-Downloader.Win32.Murlo.ar-f5519af19a074133d07d5d080c893dac6e2089ad 2013-06-02 13:41:32 ....A 25600 Virusshare.00063/Trojan-Downloader.Win32.Murlo.asv-a80c939e9ab4c3999163f1a7effe8f7b07540d36 2013-06-03 07:28:30 ....A 26624 Virusshare.00063/Trojan-Downloader.Win32.Murlo.b-34582d45d04b0f7b69ba65f55888bbbf7d78d282 2013-06-03 04:35:14 ....A 2560 Virusshare.00063/Trojan-Downloader.Win32.Murlo.bnu-f4a01849181268131aa65382e50cb1029d0b5bdb 2013-06-03 10:51:58 ....A 163328 Virusshare.00063/Trojan-Downloader.Win32.Murlo.boe-9d4d1e096d331ddecaee477ba7a82ac6ea6189f5 2013-06-01 23:54:40 ....A 10240 Virusshare.00063/Trojan-Downloader.Win32.Murlo.bqs-41a836afd7b14a2a598992da6f14a022647786e2 2013-06-02 19:56:42 ....A 40448 Virusshare.00063/Trojan-Downloader.Win32.Murlo.bui-4b871dd6304acadfa71d02d98fa5fb4c7a486c83 2013-06-02 00:01:04 ....A 40448 Virusshare.00063/Trojan-Downloader.Win32.Murlo.bui-8fb89c5891d0088f44f6657a9ae76a58566b53ff 2013-06-02 21:22:20 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Murlo.cc-43e1aba99aeab6f77f0c18b433f5bebaf2a9c7d2 2013-06-02 06:21:48 ....A 14848 Virusshare.00063/Trojan-Downloader.Win32.Murlo.ch-60288ea0eece94e1c190694b18649f11d3d1f733 2013-06-04 03:56:10 ....A 58368 Virusshare.00063/Trojan-Downloader.Win32.Murlo.cmp-7bd2660b952de28118269f9e217a6bc126d0721a 2013-06-02 19:31:56 ....A 58368 Virusshare.00063/Trojan-Downloader.Win32.Murlo.cmp-c43f5f9569ddd659970e800bed480da0f541cc0a 2013-06-02 23:07:22 ....A 32256 Virusshare.00063/Trojan-Downloader.Win32.Murlo.cv-05f927ab8d4f841ca9cc23876728c9e56c0a1827 2013-06-03 13:09:00 ....A 13383 Virusshare.00063/Trojan-Downloader.Win32.Murlo.dpr-89076d58e161884806c53a252b8a760b093ac6a0 2013-06-02 13:24:22 ....A 16129 Virusshare.00063/Trojan-Downloader.Win32.Murlo.fd-ff815839e1e82269db59cd8bad84d7406aa629ee 2013-06-02 03:33:46 ....A 22016 Virusshare.00063/Trojan-Downloader.Win32.Murlo.ff-48344e3c41977c5dbdbd08aa3ec50cd0a938bb41 2013-06-04 14:41:42 ....A 104960 Virusshare.00063/Trojan-Downloader.Win32.Murlo.fqh-90946aa4a1bf54ed013b9d593478949119e38d61 2013-06-04 14:12:22 ....A 104960 Virusshare.00063/Trojan-Downloader.Win32.Murlo.fqh-98ef52cda3aa9b6bee0de8c58d5befdc550ab303 2013-06-03 09:00:56 ....A 167936 Virusshare.00063/Trojan-Downloader.Win32.Murlo.idd-ed2854add49ef27e313a0b211f0a2ac189aa747d 2013-06-02 01:48:22 ....A 85504 Virusshare.00063/Trojan-Downloader.Win32.Murlo.ixc-1aa4b39bee25348f3db40dcdb1a4bba2d1c29315 2013-06-02 19:22:40 ....A 54272 Virusshare.00063/Trojan-Downloader.Win32.Murlo.jj-eccd3f3d137c33d80892e808a536e91bae6f370d 2013-06-02 01:07:22 ....A 13833 Virusshare.00063/Trojan-Downloader.Win32.Murlo.lby-f8ab3e6018a26ed7e18fb0508fb1bae0fab2f151 2013-06-02 00:24:18 ....A 105472 Virusshare.00063/Trojan-Downloader.Win32.Murlo.lct-d0b8730ae521c1e5dc55b591c5ae5178064370f2 2013-06-03 22:41:36 ....A 597414 Virusshare.00063/Trojan-Downloader.Win32.Murlo.lhy-775d481554f89adfed092fffddc5197706febda3 2013-06-03 07:52:18 ....A 46592 Virusshare.00063/Trojan-Downloader.Win32.Murlo.ljk-36d30f74ee65f767dc465161d0719ed9c74e061d 2013-06-04 13:26:42 ....A 147456 Virusshare.00063/Trojan-Downloader.Win32.Murlo.map-767bf4d4da17be4fdca280e472496e2c9c6f6856 2013-06-02 21:14:56 ....A 455062 Virusshare.00063/Trojan-Downloader.Win32.Murlo.vpi-908a3fc05514caf56c1dff7e4712073f3cd13c6f 2013-06-03 08:21:28 ....A 180227 Virusshare.00063/Trojan-Downloader.Win32.Murlo.vx-d2f55b2a3ae871c2a6297da9fbda0cf4ede6e47c 2013-06-03 05:08:30 ....A 159342 Virusshare.00063/Trojan-Downloader.Win32.Mutant.ayl-2a184b85d233338ca1baf847eb29a640254dd275 2013-06-04 01:51:28 ....A 101380 Virusshare.00063/Trojan-Downloader.Win32.Mutant.bi-22998c9fbce8f6368e84c845d8574ee2f8901694 2013-06-02 05:12:38 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Mutant.eo-c35558ff6cf1dc726ee80da56b1cf8c5adddf51c 2013-06-03 01:03:40 ....A 26621 Virusshare.00063/Trojan-Downloader.Win32.Mutant.foa-bc702062545e46153f4b1fa5df831d90b148a787 2013-06-02 17:08:48 ....A 412688 Virusshare.00063/Trojan-Downloader.Win32.Mutant.mx-de3b73833b677acbfc0afa5faef5f03604537f62 2013-06-03 21:52:36 ....A 70351 Virusshare.00063/Trojan-Downloader.Win32.Myxa.bjb-38effb00d1f35b2557413502a58a337e39cd9903 2013-06-04 04:34:12 ....A 28184 Virusshare.00063/Trojan-Downloader.Win32.Myxa.bjb-8b567ad576f85bca08ee28614d67aa5f5ff64114 2013-06-02 14:15:54 ....A 28184 Virusshare.00063/Trojan-Downloader.Win32.Myxa.bjp-67d356e3a75a7e31ae0fb3c5cb33e632acee4521 2013-06-02 00:47:10 ....A 20598 Virusshare.00063/Trojan-Downloader.Win32.Myxa.gjs-43066211f9b2cb5c450a8207c690510b6dca80ae 2013-06-03 21:39:22 ....A 20598 Virusshare.00063/Trojan-Downloader.Win32.Myxa.gjs-69eedd717c1fed437a30e9c1551d95b8b85d5bee 2013-06-03 00:17:28 ....A 20598 Virusshare.00063/Trojan-Downloader.Win32.Myxa.gjs-884ba27cf95854502655434c4ae67260ba904154 2013-06-03 07:14:48 ....A 15384 Virusshare.00063/Trojan-Downloader.Win32.Myxa.pfo-532d4b76bd5b65678398b9fde33b4650fb2e5c88 2013-06-04 15:03:46 ....A 15384 Virusshare.00063/Trojan-Downloader.Win32.Myxa.pfo-84aa4eb00a2ab0489096a5081ee833fcb3253d72 2013-06-02 14:19:04 ....A 14872 Virusshare.00063/Trojan-Downloader.Win32.Myxa.pfv-69c71ffd0bc074f12a8ef7ca56f5713b8133260e 2013-06-02 17:30:22 ....A 14872 Virusshare.00063/Trojan-Downloader.Win32.Myxa.pfv-6fd41b0007f4375ca09272e0de638779a4f0eb9c 2013-06-03 21:31:32 ....A 14872 Virusshare.00063/Trojan-Downloader.Win32.Myxa.pfv-cfbcf5efd722c79d2a851010982997bb0c722430 2013-06-03 02:57:42 ....A 14872 Virusshare.00063/Trojan-Downloader.Win32.Myxa.pfv-d24c89705a9382fdeff281ed17d7c867679c585d 2013-06-02 00:09:52 ....A 14872 Virusshare.00063/Trojan-Downloader.Win32.Myxa.pfv-e4ccd51e0fa94e6c451c5e6b4e8278a7b04546f5 2013-06-04 13:17:40 ....A 14872 Virusshare.00063/Trojan-Downloader.Win32.Myxa.pfv-f6b15a8b449c8b7719c1b5ac12eace2df4eab761 2013-06-04 15:22:10 ....A 1971338 Virusshare.00063/Trojan-Downloader.Win32.NSIS.ax-836576b84ee7a96a36e439d9c2b91d995847748c 2013-06-03 13:24:34 ....A 9881 Virusshare.00063/Trojan-Downloader.Win32.NSIS.ep-186bdc65e17b86a210c23ce2ced87bec3c135d74 2013-06-03 05:29:18 ....A 9882 Virusshare.00063/Trojan-Downloader.Win32.NSIS.ep-4f76c421fdad7190a69b438aa19ba3c616669454 2013-06-03 07:33:14 ....A 128519 Virusshare.00063/Trojan-Downloader.Win32.NSIS.es-0c7da2ad629e44c1f307f555d499930e6299cc20 2013-06-02 19:07:00 ....A 22937 Virusshare.00063/Trojan-Downloader.Win32.NSIS.es-398884fafd0ed85e0296269d668b8d70a07144ed 2013-06-02 08:04:34 ....A 57976 Virusshare.00063/Trojan-Downloader.Win32.NSIS.ez-3acfd7984b30216c11f4fc64e36a7564c2567445 2013-06-03 17:28:26 ....A 1542965 Virusshare.00063/Trojan-Downloader.Win32.NSIS.ha-40067f3458f76d206ee8030a83ecd7d53c5e20fe 2013-06-04 10:57:04 ....A 104771 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hb-620e89ce8ce7c44279b5d75d6fae14c69c3fb10c 2013-06-03 01:10:10 ....A 4109 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hg-3362bfc770decc4f63d453c1831871b04111c27a 2013-06-02 23:43:18 ....A 61816 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hg-58261c95acddd2725ba896d88bbf4d763d8db19a 2013-06-03 17:32:12 ....A 4109 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hg-ae7f1a17fde377a7014d7043cdbcea0877346a81 2013-06-03 17:51:52 ....A 61810 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hg-d95e1e6e25475d19aaa46911b0585a22c9660892 2013-06-03 16:40:50 ....A 11486 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hh-21019757adbbd7a702baa575c0be62a09a3ab39e 2013-06-03 19:50:52 ....A 1106969 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hh-633f92b74901382afc73050db89f7f5c7d862465 2013-06-02 06:21:48 ....A 1069138 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hh-9668c2d7c8a3f827a5f9e5566f092bc017fe9600 2013-06-03 19:14:06 ....A 1080877 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hh-b51c910f930b3668447167bc1863ab36d53e8971 2013-06-03 10:36:54 ....A 5130 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hj-4683d34b4c0515fb3d3737d063396fdd7fe4bebb 2013-06-02 02:34:08 ....A 5130 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hj-519bc7d2dbc813adcfc097ea8eac5994875788d4 2013-06-03 12:50:56 ....A 61850 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hm-01d5e374e72e067c61ab2ea0f8078dfc20b3e169 2013-06-02 12:05:52 ....A 60038 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hm-49b24f3330d5957ca6fa7a2d56f7dfd70a554019 2013-06-03 10:51:00 ....A 62794 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hm-7edd605c2fd6e51978adfd824c2e05abbe9a2fda 2013-06-03 09:28:56 ....A 59773 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hm-a9d65a213b77f334fe8a8b839259473a786a6a21 2013-06-03 16:50:54 ....A 5328 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hm-c9f5567d62ecb31cc8a990bd50e5e3f26699875d 2013-06-03 19:50:02 ....A 5328 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hm-eaaf1d9d6aaae473d0a27670f306b92a054c3081 2013-06-03 08:47:48 ....A 70440 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hp-b91c7edce7ad3ff05b7223d035bfcb6fe4e99d21 2013-06-03 21:39:42 ....A 1064329 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hv-2d01cad32aeda7aefcdd58ff3426da5895123211 2013-06-03 23:48:10 ....A 1057511 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hv-a857d3a17c459fc97b16be77139a168a7a2d7bd5 2013-06-04 04:28:12 ....A 4017 Virusshare.00063/Trojan-Downloader.Win32.NSIS.hv-b4d3efddc021869f2db9f218f5097775257ad593 2013-06-02 10:15:16 ....A 59706 Virusshare.00063/Trojan-Downloader.Win32.NSIS.ig-2e04c03c4572b1cb3bf1bb2869b765d6f25fc4ea 2013-06-03 18:54:00 ....A 62508 Virusshare.00063/Trojan-Downloader.Win32.NSIS.io-f706efe3febed723b0b53766940c28596ab3c368 2013-06-03 12:54:08 ....A 4245 Virusshare.00063/Trojan-Downloader.Win32.NSIS.iq-20c4731e4b53ad7d13d9ba5944744a63243b73c9 2013-06-03 07:21:32 ....A 814491 Virusshare.00063/Trojan-Downloader.Win32.NSIS.iu-61f055feac4be8682b0c68c7134bf40f64c23ea5 2013-06-03 16:04:58 ....A 201585 Virusshare.00063/Trojan-Downloader.Win32.NSIS.jb-18481c6a2d943d8b625bf4ee99f62185d60840d0 2013-06-03 07:34:02 ....A 689970 Virusshare.00063/Trojan-Downloader.Win32.NSIS.jb-3b4ca38348dfa8f2dd504c2005ce62d76e1a3160 2013-06-02 16:14:46 ....A 10576 Virusshare.00063/Trojan-Downloader.Win32.NSIS.jb-4e19a09ad92194177af2d154421e96573e6ddb04 2013-06-03 13:52:18 ....A 10571 Virusshare.00063/Trojan-Downloader.Win32.NSIS.jb-62ce646ac4536196295bc589261b9cdd62b4750e 2013-06-03 18:54:30 ....A 537050 Virusshare.00063/Trojan-Downloader.Win32.NSIS.jb-ac6d43a486774105c90fdfc1105b47c6420be4f5 2013-06-03 03:25:32 ....A 10570 Virusshare.00063/Trojan-Downloader.Win32.NSIS.jb-b0ec2641c229739a34511b704ba3f9c22cbcdbbd 2013-06-03 19:41:00 ....A 61600 Virusshare.00063/Trojan-Downloader.Win32.NSIS.jl-42fbe15a08080543ffe8a1d80fd1e67eceb91dd3 2013-06-03 15:29:06 ....A 8331 Virusshare.00063/Trojan-Downloader.Win32.NSIS.ke-1944f2bdf2e94b2a696039caa93b10a88dfb9497 2013-06-02 12:07:34 ....A 5842 Virusshare.00063/Trojan-Downloader.Win32.NSIS.kh-1feb0da563361fa3e456a386c368848b4deae030 2013-06-03 06:25:08 ....A 813740 Virusshare.00063/Trojan-Downloader.Win32.NSIS.kh-802eb870b2053e9ac2339ca8e8d9a9c1f10a8d56 2013-06-03 09:10:48 ....A 75185 Virusshare.00063/Trojan-Downloader.Win32.NSIS.lb-1bda4d649391326cb3e2a0dd535c880188c91824 2013-06-03 22:00:40 ....A 93129 Virusshare.00063/Trojan-Downloader.Win32.NSIS.lq-5183fd7aa43d9fce362d146dbe3dfb9770256d17 2013-06-03 12:36:40 ....A 95392 Virusshare.00063/Trojan-Downloader.Win32.NSIS.lq-93cb4dd52f300b2ea6ed58a8b292de74b12ec416 2013-06-03 14:35:06 ....A 14222 Virusshare.00063/Trojan-Downloader.Win32.NSIS.lr-3e5303d11ce55ec765c717db04977652019b5584 2013-06-03 12:06:16 ....A 106740 Virusshare.00063/Trojan-Downloader.Win32.NSIS.lr-c5fb32277834e44642156bc0e59aeeb41a847ba9 2013-06-03 19:50:52 ....A 114999 Virusshare.00063/Trojan-Downloader.Win32.NSIS.lt-dbc0b883769ffdcb77ab0ab961d3985ad369fae6 2013-06-02 19:01:26 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.NSIS.lu-688c3c855c668c127ca1134c748495c90a519833 2013-06-03 18:00:06 ....A 16325 Virusshare.00063/Trojan-Downloader.Win32.NSIS.nl-444198b1de3252b61decc017e968fcbbbdae37b2 2013-06-03 22:58:58 ....A 109289 Virusshare.00063/Trojan-Downloader.Win32.NSIS.nm-06a621919a0365d7ed00dbe2bd8081a7ec4eda28 2013-06-03 08:16:46 ....A 13854 Virusshare.00063/Trojan-Downloader.Win32.NSIS.nm-3a55b4e80f6bdecbf5db26d453431b3db48a4afe 2013-06-04 01:01:14 ....A 1484984 Virusshare.00063/Trojan-Downloader.Win32.NSIS.no-213135db9aef1c8d0de0a873c8e8aaa05047dd0d 2013-06-03 08:28:14 ....A 1485833 Virusshare.00063/Trojan-Downloader.Win32.NSIS.no-65d2832fcda7f997224f17a9567686308a487734 2013-06-03 10:56:52 ....A 78253 Virusshare.00063/Trojan-Downloader.Win32.NSIS.nv-32f4a9029e33bfda6d94f226a0e919ca4ade57cb 2013-06-04 00:39:20 ....A 252632 Virusshare.00063/Trojan-Downloader.Win32.NSIS.or-fbe99d639515942b13c971d53c3250773e0d88ea 2013-06-03 22:41:22 ....A 1970865 Virusshare.00063/Trojan-Downloader.Win32.NSIS.per-f246b72aa4bdd05dfb635360a04da7b7ed47d60c 2013-06-03 15:42:28 ....A 335250 Virusshare.00063/Trojan-Downloader.Win32.NSIS.pk-6aaa3e3864fdbe6ef7b6e8f1d4a15ccfff7736ac 2013-06-02 14:38:04 ....A 92451 Virusshare.00063/Trojan-Downloader.Win32.NSIS.x-db1ffc3f8e36d168d5cb728d9d60b93ad80ae99b 2013-06-02 03:43:08 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Negao.b-c485eadc65c5ad9ed26f1fdf7cc4e4f72f74d95f 2013-06-03 07:19:46 ....A 139264 Virusshare.00063/Trojan-Downloader.Win32.Nekill.lr-241b7350b7640943f8a37d14d689864e741568e1 2013-06-02 12:54:18 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Nekill.o-6d9fb9da3cb69cd8dfb61d93e1cf99b76b666af5 2013-06-02 03:44:02 ....A 527872 Virusshare.00063/Trojan-Downloader.Win32.Netmen.ay-c8339da1465b67719512387c2fdb280015fffd82 2013-06-03 01:53:28 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-2ab222d6455bbdc96a87a39d82a74ba41c96115b 2013-06-03 06:14:26 ....A 115232 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-7160bfbcd489fa3bb57a9744e1b081f9f44d56fc 2013-06-02 05:18:48 ....A 115232 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-790c9e47edc575d4648054783cc7ddea9e1bc67a 2013-06-02 20:39:22 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-847b5e036eb9f39db2146a324a0b494cef4d8cba 2013-06-02 17:22:10 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-8cef652aa4a8bc1d7d43fa78fabfc6604c346b79 2013-06-02 14:45:38 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-8fc090a24f0dc6b3765ffeb84dc46fae7493d4a2 2013-06-02 19:35:54 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-9052b494907f3d1400ce196d2dee879b04af0428 2013-06-02 13:21:42 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-99904f9ab919e849357feec0c0c3a76a8e79fc36 2013-06-02 06:53:30 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-9b21133c001f02794c435c97ebc5aeff7daf2164 2013-06-02 12:25:56 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-9e5fe96cf4d116664870f0c1e7016d685ce9132c 2013-06-02 10:56:16 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-ae45b87d4d7b94c4a4d39c9f7dcc5f022982b738 2013-06-02 17:10:48 ....A 115232 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-ba3f9db9925a5d99e6436dccfa9e4b97ccad1dcf 2013-06-03 01:21:36 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-bce0b32252c6a7e99f0ace2a4dbbb403dfbdeb74 2013-06-02 15:05:10 ....A 115232 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-be7c3f6f6d1d77f320c0dbeb39ab166842fdbb5d 2013-06-04 10:52:58 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-cba5a6dbff43fa0adbaf21d7b6bf31f5449fa822 2013-06-03 03:18:52 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-d2b08471485478f255ea893d1b635fac6a298866 2013-06-04 11:25:50 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-dc70041e1930551f7bc97491aa07f3c6b5f40cad 2013-06-03 02:47:56 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-dff6139d5a6de46dd31163811259b55fe5e6eee2 2013-06-03 05:32:52 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-e321a4141bbb520355f6494bc5a0aede7ac4228f 2013-06-02 17:06:12 ....A 115232 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-e53470fd24063d6f983142046975b0177f955ac7 2013-06-03 04:20:00 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-f1ccb503275df40581120a0393ee045b92ca6ce7 2013-06-02 13:11:22 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-f280995f4a60e4c5323b3c3bd3c7342bd3f2b654 2013-06-04 11:54:08 ....A 115216 Virusshare.00063/Trojan-Downloader.Win32.Nuo.a-faa3e885803a77ccb5aa3ca975cfa1e5dc8b34a6 2013-06-03 13:10:00 ....A 102400 Virusshare.00063/Trojan-Downloader.Win32.Nurech.az-3d5c9a6518ce0057b1d659910b0dddbc8f093551 2013-06-03 07:02:52 ....A 95753 Virusshare.00063/Trojan-Downloader.Win32.Obfuscated.aalk-e66c782f36bbd47a5796012a9472ffc4a02f2602 2013-06-02 21:40:04 ....A 4041 Virusshare.00063/Trojan-Downloader.Win32.Obfuscated.aw-17b405784816ec4af42d6d7f786818d9ef8e8ade 2013-06-02 05:44:08 ....A 446464 Virusshare.00063/Trojan-Downloader.Win32.Obfuscated.trw-948e112de6909fbb0263f4327cfae0521164a42c 2013-06-02 03:24:52 ....A 771084 Virusshare.00063/Trojan-Downloader.Win32.Old.aa-c75c747ac039932ab5a6a4069dbddb154e666b25 2013-06-04 08:32:38 ....A 510528 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpe-1552f6f1011494cb049eb4c27dd5decd9a3ffac2 2013-06-03 06:21:18 ....A 510528 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpe-4ba0748b2eb3bcf9d99c4e57ea8c3e81a58bd95d 2013-06-02 07:44:36 ....A 510528 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpe-c06f1687d5edf2fcea6e9ea325edc7dc262dcc15 2013-06-03 20:55:58 ....A 127006 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-0a9e1016df814c99a92d7e6a871e174fd315b44b 2013-06-03 04:01:56 ....A 127007 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-1137d7e36d8888b110985592d6ccf8a239199ef5 2013-06-03 03:54:40 ....A 127006 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-16996dd536a9d5b34ab4b4ae47ba1b18d7a9eb73 2013-06-03 15:57:24 ....A 127007 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-43414372b953cb55c81f194932f73e1ab5e5da3e 2013-06-02 08:52:42 ....A 127003 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-4c730832038a6a1d9cb883e592d7d03652128a53 2013-06-02 14:45:50 ....A 127005 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-57779646e21696f170c218ca83bffa0e2c772b37 2013-06-03 06:13:42 ....A 127006 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-59343792609a61e9e7417867c13fcbe1b48efec9 2013-06-03 20:04:54 ....A 127007 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-6de6b1b4103d4a9a7ee4a6ac62868bbe3a2f0037 2013-06-03 20:26:22 ....A 127007 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-733446683c719d03f17204e31541afc9fa6af469 2013-06-03 01:23:54 ....A 127006 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-8a21342d02b2a92ae97559b8a485690568842881 2013-06-02 20:56:56 ....A 127006 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-952e229f3cf3f70cfe965eb94ba48f5243789368 2013-06-03 08:17:08 ....A 127006 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-c1c7473743d4d796fce0ce1adcabc2dfd6ee8509 2013-06-02 11:33:00 ....A 127007 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-c1d38a466db429c1e62a76c1ea7b42a9a3d4e268 2013-06-03 05:56:04 ....A 127007 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-da3b910343854714d18990cbe52ccc65a60ec5ee 2013-06-02 03:35:28 ....A 127007 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-dabd184238ee56908cb99cc84487f4361395b74a 2013-06-02 20:48:10 ....A 127007 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-e533e3d694fe7858097f94fbb1f3a981b709f6df 2013-06-03 09:34:00 ....A 127007 Virusshare.00063/Trojan-Downloader.Win32.Onestage.dpg-ef0a076762c4d14c70031d0448a3d75014ebf352 2013-06-03 13:34:10 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Osel.g-87218c23a21c79cbeb09d9872f89117f316deb41 2013-06-02 06:18:38 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Pacer.e-3ddc6c4d19f67ae91c278bf4dce5ed69b576721f 2013-06-02 11:06:18 ....A 69120 Virusshare.00063/Trojan-Downloader.Win32.Pacer.l-9e99bea5a8a01a9b472e6425b6da18bc6f2a5fe3 2013-06-03 11:57:08 ....A 18944 Virusshare.00063/Trojan-Downloader.Win32.Pakes.bh-4500d4a6f9a95c4b8c4bb367405f6b684bc99cf1 2013-06-03 02:23:48 ....A 80720 Virusshare.00063/Trojan-Downloader.Win32.Pakes.hf-09302335599c308c8282d7a514fe93eb0db99af6 2013-06-03 01:37:48 ....A 425472 Virusshare.00063/Trojan-Downloader.Win32.Pakes.hj-0478d99b05a6bf0ddb7a6fbe6e0e35b8c2ea489f 2013-06-03 15:20:26 ....A 184972 Virusshare.00063/Trojan-Downloader.Win32.Pakes.i-78ab412251270d7f27175457fdc05592191a2187 2013-06-02 07:11:46 ....A 3725 Virusshare.00063/Trojan-Downloader.Win32.PassAlert.d-1d9af1a2da76921c8c2b41a226339fa8c9d89a43 2013-06-02 22:19:18 ....A 3625 Virusshare.00063/Trojan-Downloader.Win32.PassAlert.d-3a378ef4fd0029673efc7ecf7bdceff7ec55f064 2013-06-03 05:04:14 ....A 3721 Virusshare.00063/Trojan-Downloader.Win32.PassAlert.d-7518a39e18986319c0ee7678c0a021fcfb12e999 2013-06-02 04:44:08 ....A 3817 Virusshare.00063/Trojan-Downloader.Win32.PassAlert.g-f768bcf5515ca8ae8df07ca89bd95c8fe91ddffd 2013-06-02 15:40:24 ....A 37058 Virusshare.00063/Trojan-Downloader.Win32.PassAlert.i-3dfe1a66f5092ed318d064537b259b380e598210 2013-06-02 04:30:10 ....A 37376 Virusshare.00063/Trojan-Downloader.Win32.Pechkin.b-2dff0cdfd0981adad42cc58ffbdf87352c84a18a 2013-06-02 14:24:40 ....A 91698 Virusshare.00063/Trojan-Downloader.Win32.Peregar.bb-3a3dd4ae587bc37fa8654ca37c56f62edc7a0f3d 2013-06-02 12:02:44 ....A 96752 Virusshare.00063/Trojan-Downloader.Win32.Peregar.cn-b111e63ac93f5e10d763fe264496c615db19239f 2013-06-02 17:42:00 ....A 5632 Virusshare.00063/Trojan-Downloader.Win32.Petrolin.b-695f2c486b8fb29f45bf692cbef52955864db1ae 2013-06-03 17:55:50 ....A 23040 Virusshare.00063/Trojan-Downloader.Win32.Petrolin.b-e30aeb15b6d0eedeb8b28358d910bf51111b9dc7 2013-06-03 03:31:12 ....A 70215 Virusshare.00063/Trojan-Downloader.Win32.Petus.db-30391c807b1e61861d221e04f5007c1af16e94f4 2013-06-02 22:29:44 ....A 69885 Virusshare.00063/Trojan-Downloader.Win32.Petus.db-4f235f87b629e472cdd84bc9cbbb4ba082287cef 2013-06-02 18:09:44 ....A 68325 Virusshare.00063/Trojan-Downloader.Win32.Petus.db-51069bf1cf9a718beff5e91080343c370ad039bc 2013-06-03 05:58:52 ....A 69898 Virusshare.00063/Trojan-Downloader.Win32.Petus.db-547cd8f0a6043babcdcdb786ada406b7cbe67715 2013-06-02 20:00:30 ....A 69817 Virusshare.00063/Trojan-Downloader.Win32.Petus.db-5b31a343c398762c5559e3481f4f5be5998559bc 2013-06-03 00:38:52 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Petus.db-88ee6fdf32343716c0e96c6c9f9ec5bed4cdaa03 2013-06-02 17:49:54 ....A 69728 Virusshare.00063/Trojan-Downloader.Win32.Petus.db-8b0a997e20d19ab501a079bc7d861dddbc208cd9 2013-06-02 07:03:12 ....A 70371 Virusshare.00063/Trojan-Downloader.Win32.Petus.db-9928546743d45a39a1e548a5aec7994fc21841c0 2013-06-02 07:34:52 ....A 68818 Virusshare.00063/Trojan-Downloader.Win32.Petus.db-a5086016c838e3ad673de69cfc610b976b07ba08 2013-06-02 21:20:04 ....A 69791 Virusshare.00063/Trojan-Downloader.Win32.Petus.db-bdc9b478b36054a2a171e10d6b872729da9ae3ad 2013-06-02 11:27:28 ....A 69805 Virusshare.00063/Trojan-Downloader.Win32.Petus.db-bf5a63cbc9f618d256201e8f6a11d97f4bcfe0fc 2013-06-04 11:26:46 ....A 69733 Virusshare.00063/Trojan-Downloader.Win32.Petus.db-da1e1765b891da58eca6f0302053c2265143ba02 2013-06-03 13:45:26 ....A 69286 Virusshare.00063/Trojan-Downloader.Win32.Petus.db-e5e07185cff8a75f1cc73105877855908012d754 2013-06-03 04:16:46 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Petus.db-e7eb63b2f1615e5278c3c5c2dab078b96f73b1ed 2013-06-02 13:04:26 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.Pgino.f-d84cfdec0bdac90d493a6c8d72244a51280ed289 2013-06-03 20:19:40 ....A 144896 Virusshare.00063/Trojan-Downloader.Win32.Pher.air-8e0c0804c7b184748462b6a0cac8ebe0e6f0aa3f 2013-06-03 11:08:42 ....A 95744 Virusshare.00063/Trojan-Downloader.Win32.Pher.cnl-0a1be28cd145ba8a44be1faffe31c0e0df8dff7c 2013-06-03 14:34:10 ....A 95744 Virusshare.00063/Trojan-Downloader.Win32.Pher.cnl-c53ce24e8dc24584137efe3e0ad6567d8164af06 2013-06-03 21:55:38 ....A 58880 Virusshare.00063/Trojan-Downloader.Win32.Pher.cnl-efd89c841eda430b674f982e46450e708b27471c 2013-06-04 00:47:46 ....A 527872 Virusshare.00063/Trojan-Downloader.Win32.Pher.coh-3926788a71f0e7819707300bb961d953c1b96533 2013-06-02 05:07:10 ....A 136192 Virusshare.00063/Trojan-Downloader.Win32.Pher.cok-8e7e0378394e18774a4c8321b99f8fd97a92da32 2013-06-03 08:20:46 ....A 132608 Virusshare.00063/Trojan-Downloader.Win32.Pher.dmu-c597f83ace10e6b217a035ffd1a7fdfbb53429c4 2013-06-02 19:07:14 ....A 5185536 Virusshare.00063/Trojan-Downloader.Win32.Pher.dxy-2b14965e940330821431c22df6489598cf310064 2013-06-02 01:51:48 ....A 237618 Virusshare.00063/Trojan-Downloader.Win32.Pher.ebw-6204d3bf00f1b0e7824d35f5209cb41e37845f77 2013-06-03 16:52:34 ....A 80669 Virusshare.00063/Trojan-Downloader.Win32.Pher.epn-9fed006ea43bbc75695978da8fd449b884c234b9 2013-06-03 07:33:48 ....A 91648 Virusshare.00063/Trojan-Downloader.Win32.Pher.ezz-01853c980bd7854997a0a8a21ee79d0128699ee8 2013-06-03 19:05:52 ....A 62998 Virusshare.00063/Trojan-Downloader.Win32.Pher.hhd-19c07d5368f704446415a2b30fb6e1dd86ee4e2d 2013-06-03 20:44:14 ....A 25600 Virusshare.00063/Trojan-Downloader.Win32.Pher.hhd-1b7433d69b7994d7d71dd28ee1c44deecf6b6143 2013-06-02 12:52:08 ....A 58237 Virusshare.00063/Trojan-Downloader.Win32.Pher.hhd-4c4db6e555e58fd0f5624f0c6eb63bf857f81cfa 2013-06-03 11:25:54 ....A 59392 Virusshare.00063/Trojan-Downloader.Win32.Pher.hhd-7bc456e0c3583d8b0d78c9d824213fc106db0381 2013-06-02 07:11:54 ....A 87933 Virusshare.00063/Trojan-Downloader.Win32.Pher.hhd-d0e411b77f091b01b3af6d08a0a52b67ed569b6b 2013-06-03 09:31:30 ....A 135680 Virusshare.00063/Trojan-Downloader.Win32.Pher.igh-b05c7cdce879da5f65f2e7362ecdb4c6981809ff 2013-06-02 03:29:00 ....A 84480 Virusshare.00063/Trojan-Downloader.Win32.Pher.njd-61c5cb72dedf4c524449877d3bdc64ba578431f6 2013-06-02 08:07:28 ....A 122880 Virusshare.00063/Trojan-Downloader.Win32.Phrovon.ag-ba25089d90ccf6e41de90c35ee589e1cc4651198 2013-06-02 06:44:40 ....A 122880 Virusshare.00063/Trojan-Downloader.Win32.Phrovon.am-9f0f5003a597d535a10c332b9c81803db551c208 2013-06-03 03:30:58 ....A 143360 Virusshare.00063/Trojan-Downloader.Win32.Phrovon.bi-d786c64b73c0fd00fafffea08418b3630b32731b 2013-06-03 20:14:30 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.Phrovon.ce-47f3be64aca96f72c02ef7f1b4ac372fd64e0bce 2013-06-03 19:32:10 ....A 2757 Virusshare.00063/Trojan-Downloader.Win32.Pif.kf-0be0749ae82b6d4b3ddbae5ca5eb2e09c1ac861f 2013-06-03 16:23:06 ....A 2754 Virusshare.00063/Trojan-Downloader.Win32.Pif.kf-18f68ee4094c3c53f11156a3f360cfaf5b983318 2013-06-03 02:55:28 ....A 2744 Virusshare.00063/Trojan-Downloader.Win32.Pif.kf-e3efcadd9f2f540084b008d8a965e4b8f8e60091 2013-06-03 05:08:30 ....A 2023 Virusshare.00063/Trojan-Downloader.Win32.Pif.lj-f8a4e491ac8d85adf6ec3bde91eecff3f3b5e48b 2013-06-02 00:24:22 ....A 2025 Virusshare.00063/Trojan-Downloader.Win32.Pif.mj-6f3fd034bc553b8e8321cfad78cbe3e9da80b59e 2013-06-03 16:02:54 ....A 2031 Virusshare.00063/Trojan-Downloader.Win32.Pif.nw-cb2d028a8a8f2ec33ec656cc025b484d4b9243f2 2013-06-03 12:40:56 ....A 2033 Virusshare.00063/Trojan-Downloader.Win32.Pif.nz-a98726cc658c56d01e7a8e16ee80f3758724d741 2013-06-02 03:26:36 ....A 2662 Virusshare.00063/Trojan-Downloader.Win32.Pif.og-da18cb74ada576d438a8aa9baf3a62a9d6fbed83 2013-06-03 14:55:24 ....A 2143 Virusshare.00063/Trojan-Downloader.Win32.Pif.ox-30807c29ac9953744ab6d15c0f20dd1dbc957fd9 2013-06-03 07:19:24 ....A 2089 Virusshare.00063/Trojan-Downloader.Win32.Pif.qi-4c86c469e393d6ddcbd61f1b065bd7128308e001 2013-06-02 00:58:38 ....A 1745 Virusshare.00063/Trojan-Downloader.Win32.Pif.zq-cda67c3dc0fe17b5948e9ee83626fc1b74115846 2013-06-03 17:26:12 ....A 19456 Virusshare.00063/Trojan-Downloader.Win32.Piker.dwe-5fb5a414ebb5f44d6d450fc9d6aeebfb20a843db 2013-06-03 07:09:40 ....A 17920 Virusshare.00063/Trojan-Downloader.Win32.Plosa.blb-46456930d32513012f585fa23408a60a5794b5cf 2013-06-03 15:57:08 ....A 31297 Virusshare.00063/Trojan-Downloader.Win32.Pluxs.n-50235a4c21832d276c6699943ed70280e7fc7950 2013-06-02 07:05:46 ....A 139264 Virusshare.00063/Trojan-Downloader.Win32.PurityScan.ah-1a238fc9638c5ddeda413654348ffaf12b6741bc 2013-06-02 00:17:20 ....A 139264 Virusshare.00063/Trojan-Downloader.Win32.PurityScan.ak-f5087941ab1e91abd82a7e007f6f41ef9121238f 2013-06-03 04:49:46 ....A 68096 Virusshare.00063/Trojan-Downloader.Win32.PurityScan.br-03d35afe0f18785370852f27592b8955e42bc9cd 2013-06-02 04:58:52 ....A 183880 Virusshare.00063/Trojan-Downloader.Win32.PurityScan.cq-663d531112f2b4dbbe3626450a439a6dbace7f68 2013-06-03 22:47:22 ....A 94480 Virusshare.00063/Trojan-Downloader.Win32.PurityScan.dc-721928126e491ce028bfb5dc6d0646cf0a1e3298 2013-06-02 07:02:44 ....A 72704 Virusshare.00063/Trojan-Downloader.Win32.PurityScan.eg-d78eb36e9c8e7a9d9f481694b206e301a5b26da7 2013-06-02 08:50:36 ....A 70144 Virusshare.00063/Trojan-Downloader.Win32.PurityScan.ek-e1cf7e08b430eb0aac19226611e6ea1a03b93bf4 2013-06-03 02:02:00 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.PurityScan.fl-16391cc087446e23b9db102112bdd3982688789e 2013-06-03 16:29:34 ....A 72789 Virusshare.00063/Trojan-Downloader.Win32.PurityScan.jq-2bc38cdb57f2e06ad4364f3b289e62e157de279b 2013-06-03 21:53:28 ....A 5892 Virusshare.00063/Trojan-Downloader.Win32.Pux.d-64d56ca14559c22b39d7fa6e01df2563ae74e71b 2013-06-03 09:56:30 ....A 5808 Virusshare.00063/Trojan-Downloader.Win32.Pux.d-f591ccc1e9b3e0f9859b9b936d7744bd1678b5b2 2013-06-02 11:59:26 ....A 226304 Virusshare.00063/Trojan-Downloader.Win32.QDown.h-1331eb542e3b9b3cb8678df03b63bc529ee561fb 2013-06-02 22:43:14 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.QDown.m-4bad8bb4d3b3753f8fbfe58c1e0f46165418019c 2013-06-02 23:33:24 ....A 48128 Virusshare.00063/Trojan-Downloader.Win32.QDown.y-cb7910f4d7267f92b0cb78b1770f785c6c2db481 2013-06-02 07:08:58 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.bey-c8a15d22f10b98b4cae5de449b6466a6f6375ab6 2013-06-04 02:32:46 ....A 178903 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.fu-86fa96a33f9535d72c4f20be8ef654453ba7c505 2013-06-04 00:33:28 ....A 118784 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.gen-13dd60e4c1de1b2a7c5150082272f3ecf45db76b 2013-06-02 02:01:34 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.gen-14c206b916782516a47f6ef9148575e4eaf1081b 2013-06-02 12:27:04 ....A 122880 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.gen-227a4845991f3b4deccafc21eeb67f1e5150f2ed 2013-06-03 06:09:44 ....A 118784 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.gen-27b3a2d33b6e51842a77f4eb8ae6a37bd90c6050 2013-06-02 18:11:00 ....A 118784 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.gen-2d33130ff0bf1509d4b699605727a03819675fbc 2013-06-02 14:15:40 ....A 126976 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.gen-331eef026a3696cd10cb193107ea2b678c89262a 2013-06-03 02:43:38 ....A 114688 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.gen-41ded046dab43314e830e4644c28f840a4cb1b50 2013-06-03 07:42:44 ....A 110592 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.gen-b10aaf4c021498bd01d5408417fb2946090999c1 2013-06-02 14:58:04 ....A 118784 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.gen-cdf728d84edaabae7d9bc18fa23ab9bde1142ee7 2013-06-03 03:22:22 ....A 118784 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.gen-d2b6aac8aa451c92969d48179b7921ac07d0434e 2013-06-03 02:23:42 ....A 597504 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.gmp-cd76c7f65b114441ac6d0cc381addac180252e55 2013-06-04 14:37:56 ....A 225280 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.iy-2454ef8bf04df4f9d6c1523842167701b6254cc4 2013-06-03 05:19:38 ....A 445051 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.jm-bcb0527b1de6dc05bdd121e38173c9e12ede05cd 2013-06-02 07:04:16 ....A 461939 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.jm-f07a1860df591b1eac601c55ce924f1dea1579f8 2013-06-02 11:59:00 ....A 184320 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.od-50740634090285cc623662a34f5bbbe0711f6867 2013-06-02 01:06:50 ....A 190466 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.ply-63dfcc219ee3cc4bd4bb12fe3c33c5ad34dd9835 2013-06-02 05:05:14 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.rb-1646b5d894b4cca77e11b86985902a2cf30b6d9d 2013-06-02 02:20:56 ....A 131072 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.re-c15d00c12703a0671d179f91deaca847aa9e435a 2013-06-02 01:50:08 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.va-159323e4d06be880d77d3e21f8b37cbfe063a84b 2013-06-02 06:36:20 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.va-40e9dae33995b2866794b524d1234121ed1c2ec3 2013-06-02 15:59:10 ....A 86528 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.vk-281e61042589cac98bfd4bf16af62029709f8a3e 2013-06-02 20:39:44 ....A 86016 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.vk-74ce27b93d4332fbbe7edea5a190b4a313e37cfe 2013-06-04 09:34:02 ....A 316416 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.vk-bf3cf0eb3b542c00539430d6a3ea6c924207d5df 2013-06-03 17:58:02 ....A 310789 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.vk-dbcd3d8b19a39522df0acee6ecd86bb5d9b24ad1 2013-06-02 10:43:46 ....A 125952 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.vn-ba91bf37b5f7dcb3aa89a409404b0a59214facd7 2013-06-02 14:57:20 ....A 214016 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.wk-8291fd8ea196656bc5ca85b61f28aba0fc45e66e 2013-06-02 10:14:16 ....A 19968 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.xh-9306302122a027dc710853dc8c3afd02bb1193d4 2013-06-04 04:34:36 ....A 20000 Virusshare.00063/Trojan-Downloader.Win32.QQHelper.ye-07bfb545ead45c1a2f999192504a41a62a15588e 2013-06-03 01:25:46 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.Qhost.g-ec08996509dad0815ece8f64bb98c8f5d6129ab8 2013-06-04 11:24:22 ....A 168407 Virusshare.00063/Trojan-Downloader.Win32.Qhost.mh-9c1a54c5c11d4728a74f0e1d5878769aa453b638 2013-06-03 00:41:20 ....A 200704 Virusshare.00063/Trojan-Downloader.Win32.Qoologic.al-6291be2cea3e41fe036f9efe1cc46c638dc53171 2013-06-04 02:04:44 ....A 32256 Virusshare.00063/Trojan-Downloader.Win32.Qoologic.i-03d8af28245327382aaa1c2989599415c0ef0be5 2013-06-04 07:38:30 ....A 401408 Virusshare.00063/Trojan-Downloader.Win32.Qvod.emr-0bf33d8c5948d0824c5f3fe2207778e03a8340c6 2013-06-04 13:41:14 ....A 41472 Virusshare.00063/Trojan-Downloader.Win32.Rcad.vit-8068e3f791c5175def12181257e976e56c9de36a 2013-06-04 04:07:56 ....A 118296 Virusshare.00063/Trojan-Downloader.Win32.Rcad.vit-95081f1b6e5ed6c26d4ac5d6c1d795185817d7bb 2013-06-03 16:49:48 ....A 50832 Virusshare.00063/Trojan-Downloader.Win32.Rcad.vit-a15331e8079566e69d15e89cee031c0672a3e25f 2013-06-03 02:59:22 ....A 480480 Virusshare.00063/Trojan-Downloader.Win32.Realtens.g-f058ba40298828e080daaeaf66cc5d9420f52c2a 2013-06-03 21:54:22 ....A 253960 Virusshare.00063/Trojan-Downloader.Win32.Redirector.pne-8c26ec222b9f06f6141b82ece6fec0dfdae9733c 2013-06-03 05:27:36 ....A 2800 Virusshare.00063/Trojan-Downloader.Win32.Redreval.a-21a667ddfec85ccb048eb7ba0bdd9e351a2d7714 2013-06-02 22:51:50 ....A 2800 Virusshare.00063/Trojan-Downloader.Win32.Redreval.a-38921a92ee0e9c80771f55de3c0ffaef0b128511 2013-06-02 11:04:16 ....A 50176 Virusshare.00063/Trojan-Downloader.Win32.Refroso.acdb-17cbdfc2db7bcb0f05cdea9c96839a05a708d1db 2013-06-03 10:32:14 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Refroso.acdb-6414da25b3214b17efa5c8a856d0220752594da7 2013-06-02 05:36:30 ....A 76544 Virusshare.00063/Trojan-Downloader.Win32.Refroso.acdb-8f311823ebd958cf2d707369218ea84b0005e669 2013-06-03 15:07:28 ....A 72280 Virusshare.00063/Trojan-Downloader.Win32.Refroso.acdb-c810a428da351d4829ce5c53fc96998b06aea41a 2013-06-02 07:51:46 ....A 100352 Virusshare.00063/Trojan-Downloader.Win32.Refroso.acdb-c97ae8a223d984e8fa18d294d5870b17a660a3b3 2013-06-03 18:18:18 ....A 76544 Virusshare.00063/Trojan-Downloader.Win32.Refroso.acdb-d97a212fec970d27d1649a81c94ad5620e87fcae 2013-06-02 13:15:06 ....A 708702 Virusshare.00063/Trojan-Downloader.Win32.Refroso.awb-8b3861dff30e4cfedc3359e179664bcb0926a372 2013-06-03 01:10:56 ....A 93889 Virusshare.00063/Trojan-Downloader.Win32.Refroso.azn-1276ef31c66d1d0ab236fa6ba1e887fe8b67d95a 2013-06-02 17:24:50 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Refroso.azn-1f11d7a746b74dcc63c22ccce1b66dbbf93cf9ee 2013-06-02 21:11:16 ....A 27136 Virusshare.00063/Trojan-Downloader.Win32.Refroso.azn-3d69f08305f98c04d6982e55889f1cc97c15a636 2013-06-03 17:24:20 ....A 68858 Virusshare.00063/Trojan-Downloader.Win32.Refroso.azn-3dcb532cd3ad5432bba3e1731aa5b81d77af6ded 2013-06-02 12:22:00 ....A 95702 Virusshare.00063/Trojan-Downloader.Win32.Refroso.azn-703e0a881d94a5490574db32d40f2e6ccf4678a7 2013-06-02 16:28:12 ....A 63226 Virusshare.00063/Trojan-Downloader.Win32.Refroso.azn-90e16b32cf87f259fd050ff2e285fbb4587b63fa 2013-06-02 20:37:48 ....A 61952 Virusshare.00063/Trojan-Downloader.Win32.Refroso.azn-ae6e249fa24508d35a4c3a769c402e14688c0272 2013-06-02 03:58:26 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Refroso.azn-d02d4725eff9b27c9eba24949759d7b60968cb94 2013-06-02 13:15:42 ....A 88064 Virusshare.00063/Trojan-Downloader.Win32.Refroso.bzl-fc91f2e7729e5841b750314fc19b9d8d6ec04d00 2013-06-03 05:29:10 ....A 35328 Virusshare.00063/Trojan-Downloader.Win32.Refroso.cfq-cd441be73a366a8307d8096a68242d40ab161edd 2013-06-02 04:34:56 ....A 29472 Virusshare.00063/Trojan-Downloader.Win32.RtkDL.jtp-07624bfd69e7c3fcd285fc40bf4a4fa92d01ec64 2013-06-02 00:46:04 ....A 31776 Virusshare.00063/Trojan-Downloader.Win32.RtkDL.jtp-1b69cd4104944f977e0a721887f94e1d112616cc 2013-06-02 03:40:52 ....A 30208 Virusshare.00063/Trojan-Downloader.Win32.RtkDL.jtp-2af04c1a689735c527bc4daef24044ab6403a728 2013-06-02 18:35:34 ....A 29696 Virusshare.00063/Trojan-Downloader.Win32.RtkDL.jtp-32d58c41f7383ede091ac2126ae56805d847d477 2013-06-02 02:24:50 ....A 26208 Virusshare.00063/Trojan-Downloader.Win32.RtkDL.jtp-65b8bdf9cf3a1fe0c7ddff8d6dd2fbef0bd99b0b 2013-06-03 04:14:42 ....A 25280 Virusshare.00063/Trojan-Downloader.Win32.RtkDL.jtp-6cf7886971c5220a1124e98b8f2d498bbf914918 2013-06-02 12:01:42 ....A 25248 Virusshare.00063/Trojan-Downloader.Win32.RtkDL.jtp-7ea8bd81183378685086c3e051f591578206714c 2013-06-03 05:41:54 ....A 27776 Virusshare.00063/Trojan-Downloader.Win32.RtkDL.jtp-7fadc83d23c311d2d7afd82b5b2c4ffee4cbd2bb 2013-06-02 12:20:40 ....A 25920 Virusshare.00063/Trojan-Downloader.Win32.RtkDL.jtp-9c1aeae1768d3485888d8fd3cf03bdd6bbe8e364 2013-06-03 23:09:20 ....A 22624 Virusshare.00063/Trojan-Downloader.Win32.RtkDL.jtp-adb23c071c2e9771f56b2a51a335d9959ed0dc00 2013-06-02 16:18:54 ....A 28224 Virusshare.00063/Trojan-Downloader.Win32.RtkDL.jtp-b0579d5595096a526a6edf8530d3136035db9188 2013-06-03 22:11:14 ....A 26528 Virusshare.00063/Trojan-Downloader.Win32.RtkDL.jtp-b9eb455f3d62c317983a326f7cf9c0c0bc60cf13 2013-06-02 15:12:14 ....A 31776 Virusshare.00063/Trojan-Downloader.Win32.RtkDL.jtp-c57181871a351601b467234e8acec1995015e8d6 2013-06-04 12:21:26 ....A 22016 Virusshare.00063/Trojan-Downloader.Win32.RtkDL.jtp-c59fc75c8b04550c95f1dbd82fdaeb23fdf1d286 2013-06-04 09:30:46 ....A 28416 Virusshare.00063/Trojan-Downloader.Win32.RtkDL.jtp-d0fe42ca8503fb6749ceb38af20ae47468420187 2013-06-02 11:59:32 ....A 23424 Virusshare.00063/Trojan-Downloader.Win32.RtkDL.jtp-f72af8e0a021650794d180e200d6bbf2100b9033 2013-06-02 13:01:18 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Satray.ae-33f74529380b5cc0e01d72eca60ae1092a31a146 2013-06-02 17:23:16 ....A 70144 Virusshare.00063/Trojan-Downloader.Win32.Satray.bu-220b3d47bb9ee320ff70944a194df0ecc1028776 2013-06-02 10:24:38 ....A 24320 Virusshare.00063/Trojan-Downloader.Win32.Satray.n-a87ccc9cc324a295c85ef39d51669e61031b7266 2013-06-02 06:15:58 ....A 89116 Virusshare.00063/Trojan-Downloader.Win32.Satray.v-d81f556c54875999e33dbc604a47bbc027693888 2013-06-04 00:53:02 ....A 80896 Virusshare.00063/Trojan-Downloader.Win32.Selvice.mj-c61c72dded9667b23043da45bf21bd722d37f3d8 2013-06-02 01:51:46 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Servill.ol-4e262a9434f8c51ca4a69bc3b4c062015298c0fa 2013-06-02 06:20:00 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.Servill.ol-553b9eb13f4166ddc73d1d63ff994f31b51918d7 2013-06-02 01:16:48 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Servill.ol-873ee128efb62d877f6413cd67b90496181b94d6 2013-06-02 22:00:40 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Sharbi.ap-ee720d225fcb8f379535ae22e33868bc10e74d9e 2013-06-02 07:28:04 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Sharbi.dc-bb196b5fa0dd8f8576cc5d1a180fb110579bd999 2013-06-03 18:28:34 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Sharbi.dt-7b5863a520f67fb5133c1d0f205fc74cc564824f 2013-06-03 19:13:00 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Sharbi.w-25691932d0bc19182edb4876fe519c89775e701f 2013-06-03 00:06:26 ....A 4608 Virusshare.00063/Trojan-Downloader.Win32.Sherlol-fc6a6d53f9ae9cd17721e7510823f872e478bb16 2013-06-02 03:05:46 ....A 90112 Virusshare.00063/Trojan-Downloader.Win32.Siboco-0a12662eb086b5bbcd8325e4a46cd578898b561e 2013-06-03 02:47:36 ....A 183986 Virusshare.00063/Trojan-Downloader.Win32.Slime.f-f0a23f29d5c0fb36179ecb40592d12146e660093 2013-06-02 18:26:06 ....A 14962 Virusshare.00063/Trojan-Downloader.Win32.Slime.i-f7a8a335bcea9203661c70886cfed1dadd37f527 2013-06-02 11:28:54 ....A 19968 Virusshare.00063/Trojan-Downloader.Win32.Slime.i-fdb5119dded0135a690475bd8c3e2a0fc4c9dba0 2013-06-02 04:03:12 ....A 6717 Virusshare.00063/Trojan-Downloader.Win32.Small.aag-fa1964379c40f09dbee43e735208a5f6789efa32 2013-06-02 06:13:46 ....A 3130 Virusshare.00063/Trojan-Downloader.Win32.Small.aaq-c765397baf5edcfc6e303868f868084398407340 2013-06-03 22:41:12 ....A 31663 Virusshare.00063/Trojan-Downloader.Win32.Small.adl-14617ea5be7018e1fba54718f8dc18d58ff0ee5d 2013-06-03 15:19:46 ....A 35912 Virusshare.00063/Trojan-Downloader.Win32.Small.adl-2588276179614bab85a6f022dc04d6c292da02b9 2013-06-03 12:01:22 ....A 30820 Virusshare.00063/Trojan-Downloader.Win32.Small.adl-7669d5a2ecc0145f5c9efb3d6c093de5375eeb0a 2013-06-03 04:09:10 ....A 11368 Virusshare.00063/Trojan-Downloader.Win32.Small.adl-92570efd996c731d68c53886d11986866a9261fe 2013-06-02 06:51:38 ....A 42752 Virusshare.00063/Trojan-Downloader.Win32.Small.adl-ca94430e7a71e76c4876f5342eac124ebd3078ad 2013-06-02 06:50:02 ....A 82584 Virusshare.00063/Trojan-Downloader.Win32.Small.adl-ebff1c90ad17ccb43101daa607b6df18d2c8d678 2013-06-03 22:15:34 ....A 52736 Virusshare.00063/Trojan-Downloader.Win32.Small.advl-6fe0063584b8ff0ef95aea91224ef1c1ad933640 2013-06-03 10:52:02 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Small.aelj-54591afdd27c85b77baf0c4d86493484bea3c0b9 2013-06-03 02:26:04 ....A 5632 Virusshare.00063/Trojan-Downloader.Win32.Small.afq-d05cc09017065314d1d7173d5731a30850b99753 2013-06-02 08:32:32 ....A 160772 Virusshare.00063/Trojan-Downloader.Win32.Small.agbh-1c8f67d0d4e7ad88452e66076379eaa3d50ce9d5 2013-06-03 15:15:46 ....A 161860 Virusshare.00063/Trojan-Downloader.Win32.Small.agbh-377ba2677c72ce6774e7ee83f7cc10b43ce7a25f 2013-06-02 12:54:18 ....A 163524 Virusshare.00063/Trojan-Downloader.Win32.Small.agbh-55b8b581e68f60d117c7e8aa8439e45b11c8303d 2013-06-02 00:21:10 ....A 52091 Virusshare.00063/Trojan-Downloader.Win32.Small.agbh-9416c279dc1f1b903e890cfbb9d63bad237ed5bf 2013-06-02 13:23:04 ....A 5120 Virusshare.00063/Trojan-Downloader.Win32.Small.agdo-c6b18636ad19df373248aeb96e240e515e9c160f 2013-06-03 06:14:12 ....A 5448 Virusshare.00063/Trojan-Downloader.Win32.Small.agf-0197bbeb8277bb942e86c236f9e1b21d891981b7 2013-06-03 03:05:22 ....A 5448 Virusshare.00063/Trojan-Downloader.Win32.Small.agf-16e71aee9532459be3dfbb116c8e9d7218b25dee 2013-06-02 13:05:12 ....A 5448 Virusshare.00063/Trojan-Downloader.Win32.Small.agf-25f4cd00c286a9b7c7844fda51710a692d2e1d6a 2013-06-03 16:58:40 ....A 5448 Virusshare.00063/Trojan-Downloader.Win32.Small.agf-69965d69968d220148b7a6539bbc75ce45bd3d36 2013-06-03 02:57:04 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Small.agf-f557662695e4e753abdbe1671dc0469b0fd7ca90 2013-06-03 06:13:02 ....A 49905 Virusshare.00063/Trojan-Downloader.Win32.Small.aglb-90089531b78367504c06861739c6a65cede28369 2013-06-02 11:28:28 ....A 23552 Virusshare.00063/Trojan-Downloader.Win32.Small.agwb-b51f03be1e07e734d60a4c236f85617446642d7e 2013-06-02 12:56:56 ....A 36352 Virusshare.00063/Trojan-Downloader.Win32.Small.ahcp-0c3279b75b42de1f6680dc5f985b804834b4aa12 2013-06-02 01:40:52 ....A 81065 Virusshare.00063/Trojan-Downloader.Win32.Small.ahg-a569a0b11d22e21df419aaeed5dc4f529cbf2271 2013-06-03 03:53:12 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Small.ahgk-f9a599afa693175cb17c091f91178683e0693cbb 2013-06-02 21:07:06 ....A 9216 Virusshare.00063/Trojan-Downloader.Win32.Small.ahlt-3eec961df822a8611e0773c1ca8ff4f112074015 2013-06-02 23:00:40 ....A 10796 Virusshare.00063/Trojan-Downloader.Win32.Small.ahu-7c5d17ee01731b182256f5822edc42cd0a36acb6 2013-06-02 13:32:34 ....A 30424 Virusshare.00063/Trojan-Downloader.Win32.Small.ahu-cd56ac9134d9536fb3832fab3a97d5d3a6cc7c00 2013-06-03 05:39:08 ....A 73171 Virusshare.00063/Trojan-Downloader.Win32.Small.ahv-0da0da479b585b9ba773666e61afcbe760e333cd 2013-06-03 16:07:36 ....A 30720 Virusshare.00063/Trojan-Downloader.Win32.Small.ahwl-c4f9937387db53d9f98ab30bc6a02307a611f3ac 2013-06-02 08:34:30 ....A 4608 Virusshare.00063/Trojan-Downloader.Win32.Small.air-8e5b14a45bb60c2a288a36e7b376bc498a53658f 2013-06-02 15:29:50 ....A 9196 Virusshare.00063/Trojan-Downloader.Win32.Small.ajbp-42ca70801a3452834b08bbc2224a63632cddcf21 2013-06-03 06:24:34 ....A 11776 Virusshare.00063/Trojan-Downloader.Win32.Small.ajdb-7da8543cc17e5babdaa4094c5c516dfdd0b81da2 2013-06-03 19:39:00 ....A 14741 Virusshare.00063/Trojan-Downloader.Win32.Small.ajmy-773a3354c97e283f9d0f11654c12195a915a31e5 2013-06-02 10:30:54 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Small.ajxn-d41f2a5b74c2b486d1e0ee8564665889b84da9b5 2013-06-03 19:06:52 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.Small.akaz-85ca78dd1c264699e037885b0ec97b3b4afd9b3b 2013-06-02 22:00:02 ....A 17408 Virusshare.00063/Trojan-Downloader.Win32.Small.akbu-9bc5c48ae3a33c476e0ec92e7d9702067613f5e6 2013-06-02 08:57:08 ....A 11776 Virusshare.00063/Trojan-Downloader.Win32.Small.akcx-de8d130c229332dd03ed426760365bddd73a0c0f 2013-06-02 23:04:50 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.Small.akhl-3c292e6e16b35ccfed5e542300daab5c8de25c96 2013-06-02 19:44:10 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Small.akj-556d85576802f6dad8501296816322ec630d41d1 2013-06-02 17:41:54 ....A 11776 Virusshare.00063/Trojan-Downloader.Win32.Small.akql-f5a5f11e6afcc04a7aeadc715e91df05fdbddff5 2013-06-02 01:27:30 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Small.akuf-199e9a6462ecb8a153f09cbb18d76d620eae9371 2013-06-03 08:08:54 ....A 11776 Virusshare.00063/Trojan-Downloader.Win32.Small.akvn-80e054cabcbfeb2854079520b4cb94c7b88dd7fd 2013-06-03 02:48:22 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.Small.alht-01a3b4b986497e975b8bf4da2af8da0829191378 2013-06-02 19:26:32 ....A 2560 Virusshare.00063/Trojan-Downloader.Win32.Small.alht-156b71b69b66ecc2a9b2ff7b6b97ceed95b9fc40 2013-06-03 16:56:56 ....A 808960 Virusshare.00063/Trojan-Downloader.Win32.Small.aliz-849934d1a4ce56cd53c1a9ab899a653ed2fc50de 2013-06-02 06:33:36 ....A 55296 Virusshare.00063/Trojan-Downloader.Win32.Small.alkj-8379ad67e2cf5b9ee0ead87832ed076758a6cc31 2013-06-03 21:01:44 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Small.alrl-68602eb2c4241c95476eee12a00e17fe7b85b7f0 2013-06-03 19:26:22 ....A 88576 Virusshare.00063/Trojan-Downloader.Win32.Small.alrl-e6823ac3afdd972bc517b8b9c1f088400064aa93 2013-06-03 02:44:38 ....A 28752 Virusshare.00063/Trojan-Downloader.Win32.Small.amcd-1210e7cde0236c8b2055440d4a4adcd3da9e2c21 2013-06-04 04:30:18 ....A 28752 Virusshare.00063/Trojan-Downloader.Win32.Small.amcd-fc9bcf9b01b9e2273bf4604b06de234462937ac9 2013-06-02 08:17:56 ....A 17428 Virusshare.00063/Trojan-Downloader.Win32.Small.amy-2cc2cc074b932b4322dba9b5772580169f89204b 2013-06-02 23:50:34 ....A 26112 Virusshare.00063/Trojan-Downloader.Win32.Small.anqh-dcc9e4f854316d3af21fe94088f0d69b25e24502 2013-06-03 14:25:12 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Small.anzz-813e74dc7f38fdbd5d0419121019527c795e17aa 2013-06-03 10:51:30 ....A 17408 Virusshare.00063/Trojan-Downloader.Win32.Small.aod-0cf77d1c93693207eb2593019a4ebe4de3a2427b 2013-06-02 22:08:32 ....A 4608 Virusshare.00063/Trojan-Downloader.Win32.Small.aod-2618e8a524bff09c3d6f25ec3dafcb1e4be621b4 2013-06-02 22:47:24 ....A 3333 Virusshare.00063/Trojan-Downloader.Win32.Small.aod-b29007cba351edf4d6629084efe42865fb2e8390 2013-06-03 08:08:00 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Small.aogq-77505d5c38037dd1f4ad034d9d536f13119768cb 2013-06-02 15:18:22 ....A 3584 Virusshare.00063/Trojan-Downloader.Win32.Small.apg-653c46cb533dfba343fc2490f34fa57dd342e6eb 2013-06-02 05:57:56 ....A 3072 Virusshare.00063/Trojan-Downloader.Win32.Small.api-a1007903a5713852df89bb15714f05d1de915f05 2013-06-02 21:23:36 ....A 2560 Virusshare.00063/Trojan-Downloader.Win32.Small.ar-b248e2bccf8ffbb535029d7c449ea464c803899f 2013-06-02 09:05:54 ....A 71864 Virusshare.00063/Trojan-Downloader.Win32.Small.asf-6c789f35c222c2922b1e263fdb87ed1e410a0089 2013-06-03 09:35:44 ....A 7168 Virusshare.00063/Trojan-Downloader.Win32.Small.atew-74fbc052a829cac4a87cbbce4f0203352bae2c38 2013-06-02 12:12:44 ....A 3392 Virusshare.00063/Trojan-Downloader.Win32.Small.atl-27bf33762685b7f77079d29ec4e155029f7d6189 2013-06-02 00:19:04 ....A 3248 Virusshare.00063/Trojan-Downloader.Win32.Small.atl-d8ca4c56016dc67906a8453331e8ad2a6eb1fd46 2013-06-04 09:11:30 ....A 6752 Virusshare.00063/Trojan-Downloader.Win32.Small.atl-e2df24222de89371a246e9ba9cd3e8f71d849f56 2013-06-03 04:12:52 ....A 3584 Virusshare.00063/Trojan-Downloader.Win32.Small.aum-16c0ef0389738904e05ee7e46cdad68dd6012413 2013-06-03 01:27:50 ....A 11776 Virusshare.00063/Trojan-Downloader.Win32.Small.avo-766e06a5005736c8b320763de25740de38e52aa9 2013-06-02 05:43:54 ....A 28674 Virusshare.00063/Trojan-Downloader.Win32.Small.axb-1415346bcd135a3d14c9a428ea123e2f65096d04 2013-06-03 11:45:36 ....A 2784 Virusshare.00063/Trojan-Downloader.Win32.Small.axb-ef304a7367bfc11bf7c6f3d0c064811c413cae1e 2013-06-02 10:58:46 ....A 32809 Virusshare.00063/Trojan-Downloader.Win32.Small.ayj-fbe435c59c5834ae45f4615ebd5164a7e1d35b79 2013-06-02 13:22:18 ....A 14376 Virusshare.00063/Trojan-Downloader.Win32.Small.ayl-0fedf0042662851284b6574b79f9e5f046dfd549 2013-06-02 17:25:14 ....A 11568 Virusshare.00063/Trojan-Downloader.Win32.Small.ayl-1ad69dd84d67400f66f4621486b7c16b1a2992f4 2013-06-03 21:42:12 ....A 11568 Virusshare.00063/Trojan-Downloader.Win32.Small.ayl-af17a1b840de6d890e9c2e2d5b2432b78a9f526c 2013-06-02 14:53:12 ....A 14216 Virusshare.00063/Trojan-Downloader.Win32.Small.ayl-dc3cab46e7e9850a19c3078979028f2d823ced97 2013-06-03 00:42:56 ....A 11568 Virusshare.00063/Trojan-Downloader.Win32.Small.ayl-f86f1169c10d3928530de3f4625922be1e7c89d4 2013-06-03 04:39:52 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Small.baa-70ab66d3da5a8cffaf66f2fc7e0f65a175f257c5 2013-06-02 00:02:20 ....A 27884 Virusshare.00063/Trojan-Downloader.Win32.Small.bah-4c2c27c70f235569f2c271f46853ac84336b0398 2013-06-02 03:22:32 ....A 25784 Virusshare.00063/Trojan-Downloader.Win32.Small.bah-7370c932a40a561f81848c30beb1480fcd1471e2 2013-06-02 17:43:22 ....A 25758 Virusshare.00063/Trojan-Downloader.Win32.Small.bah-83f72f1b04577cef010b9c86edbe25881be8088a 2013-06-03 03:28:00 ....A 25791 Virusshare.00063/Trojan-Downloader.Win32.Small.bah-98c60f6bfa0a64321efe6c6772097d10cd41ce77 2013-06-03 00:20:10 ....A 27852 Virusshare.00063/Trojan-Downloader.Win32.Small.bah-dc9f66e5fb0f77aff82c9f4b02d8a0a4af4f2425 2013-06-03 15:10:08 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Small.bahl-b5b8ed2c2eca78559d3ccf27d1953efdcd6c5300 2013-06-03 21:44:06 ....A 10752 Virusshare.00063/Trojan-Downloader.Win32.Small.bdl-b15863a86e9539f0a5ceb0b2bb4b0eb33e471f53 2013-06-02 13:32:12 ....A 4608 Virusshare.00063/Trojan-Downloader.Win32.Small.bdw-14377a2364d8bd268352c420d6da6901e134bb3b 2013-06-02 09:37:42 ....A 22137 Virusshare.00063/Trojan-Downloader.Win32.Small.beh-8a640c050451af8f5c5af0331325e4a15de85c2b 2013-06-03 04:29:22 ....A 5120 Virusshare.00063/Trojan-Downloader.Win32.Small.bem-4918278959d78e3be66f07468d567aaa6b4d1c41 2013-06-02 15:09:00 ....A 17920 Virusshare.00063/Trojan-Downloader.Win32.Small.bhp-033b8ff2540b74d945b63758bb2e33c2a387b8b1 2013-06-03 01:36:32 ....A 11126 Virusshare.00063/Trojan-Downloader.Win32.Small.bhp-ca6734ecf9fe365994569f02aaadd1954a2ef553 2013-06-04 00:05:36 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Small.bius-419493aa347b4f1f60ef985ed7feddf23f18a5f7 2013-06-03 14:02:44 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Small.bius-6adbbda7187bfc8ee462ba797d639efea22de900 2013-06-03 00:01:38 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Small.bius-74669335370d36b2d01f7efebb148ddcbe32dc0f 2013-06-03 10:48:22 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Small.bius-7afb3cb014d55666e4241fff03c8f7e5b9c95e0b 2013-06-03 10:25:24 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Small.bius-7c4530b6c2d2e342e25f6d86d5332f27f2672af4 2013-06-03 17:08:36 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Small.bius-7ff8a1762a63a94b6a9a84e0d3cc0c704d92750e 2013-06-02 10:30:50 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Small.bius-9ce30da691fa821fc2f9de6bf016e7e28bb5d413 2013-06-03 04:37:58 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Small.bius-a6eb34d3809e66f4ade5c1ac7ce233733c02a17f 2013-06-02 03:31:32 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Small.bius-aafba4953c975806597bed4fd60723eb174bda1a 2013-06-03 11:44:24 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Small.bius-d2816cc68f4de398f9cfb063eeffc8e45291c10e 2013-06-02 06:25:28 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Small.bius-d574f4f3add93e9118feb4a8ea856908b1a606cf 2013-06-03 19:10:20 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Small.bius-e14ce86f1fc88e54d746e3ebd520fd82976e2fda 2013-06-03 18:51:52 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Small.bius-ec8820bd5a07c94f8753664f97fbba1ce1a36fd2 2013-06-03 10:49:08 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Small.bius-f872d08987f8d706512691e96ec0d46ecdaeacfb 2013-06-02 03:29:14 ....A 41984 Virusshare.00063/Trojan-Downloader.Win32.Small.bius-f9dd51bcea6a85a4cb88bfbdf20bc95d431deea0 2013-06-02 04:35:22 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Small.bjh-0fc97bccdd2e8b69428aa8d7871e0573d251af91 2013-06-02 05:18:02 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Small.bjh-b52c2dd10663d040646a0ee825579172ab5fcef2 2013-06-03 12:23:22 ....A 14470 Virusshare.00063/Trojan-Downloader.Win32.Small.bknm-af07a10f6d38a533774e8ce3d91fc5ebc637cfb6 2013-06-03 01:33:12 ....A 6656 Virusshare.00063/Trojan-Downloader.Win32.Small.bkv-b2f963e8fdcbf686ff644acc30ae4ffbd697ce92 2013-06-03 09:26:24 ....A 2624 Virusshare.00063/Trojan-Downloader.Win32.Small.bltp-8e5feb77b0985e432770ad5bbec9e31c9618c7a7 2013-06-02 13:17:36 ....A 2624 Virusshare.00063/Trojan-Downloader.Win32.Small.bltp-9fba64213c8bb8e74039bc50ff5d9c725894a206 2013-06-03 18:34:06 ....A 2624 Virusshare.00063/Trojan-Downloader.Win32.Small.bltp-cc1d1a83eb77817ca95484d8c3a5541ecb202b3c 2013-06-02 02:22:52 ....A 2624 Virusshare.00063/Trojan-Downloader.Win32.Small.bltp-fba3c57fcc6b2d0ea4175d1c80cf8197ee493773 2013-06-02 20:28:34 ....A 2560 Virusshare.00063/Trojan-Downloader.Win32.Small.bmoi-39d1a5c302e91eddd8eac9f582a3edb3b15b4581 2013-06-02 13:25:28 ....A 2560 Virusshare.00063/Trojan-Downloader.Win32.Small.bmoi-da1f83b060e2446a442af1249e225229e241fdf0 2013-06-04 05:12:16 ....A 2560 Virusshare.00063/Trojan-Downloader.Win32.Small.bmoi-dec88fe232ccd253f6d134311a562accd250a5ad 2013-06-03 05:35:46 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Small.bnw-d4086e4a64ee1178c5ea61938bb5104aacfaf6eb 2013-06-02 00:40:30 ....A 5145 Virusshare.00063/Trojan-Downloader.Win32.Small.bon-13e33856f4a928e5fc3ec20f39e6ea07df84cd37 2013-06-03 00:09:26 ....A 4613 Virusshare.00063/Trojan-Downloader.Win32.Small.bon-309e248365faeb1af53f514de25e9594185bec06 2013-06-03 17:55:14 ....A 3360 Virusshare.00063/Trojan-Downloader.Win32.Small.bon-3df9ee74a77d7c16ced2d182852afec854fe1ebc 2013-06-03 01:49:44 ....A 4605 Virusshare.00063/Trojan-Downloader.Win32.Small.bon-644ef802d633129edd7b6a0b4e437224d07f3464 2013-06-02 15:22:50 ....A 4605 Virusshare.00063/Trojan-Downloader.Win32.Small.bon-c75bb241ddc3c2d6fda338599e1409cc2cc9dd4f 2013-06-03 11:45:50 ....A 2173 Virusshare.00063/Trojan-Downloader.Win32.Small.bqz-ccd4d2b773365ca3a8333437eda753bc7f057c16 2013-06-03 21:37:02 ....A 2688 Virusshare.00063/Trojan-Downloader.Win32.Small.brus-0504154f4962086b4a768e42391c4dd25ef5f718 2013-06-03 05:58:36 ....A 2688 Virusshare.00063/Trojan-Downloader.Win32.Small.brus-33c603e8f98a1594a40741d61c5addf509249337 2013-06-03 11:13:20 ....A 2688 Virusshare.00063/Trojan-Downloader.Win32.Small.brus-432f3cc69877aa0201a92333bbd5ad05016fbae0 2013-06-03 15:40:12 ....A 2688 Virusshare.00063/Trojan-Downloader.Win32.Small.brus-637a362f2bc77c793b20b752703e60214e600df6 2013-06-02 00:21:12 ....A 2688 Virusshare.00063/Trojan-Downloader.Win32.Small.brus-a259e82a3f8c7d1061a8c95327169d298733ae69 2013-06-03 11:42:00 ....A 2688 Virusshare.00063/Trojan-Downloader.Win32.Small.brus-bbbf21ddf2727e1eabfda6da777c2796d8af778f 2013-06-02 07:26:10 ....A 2688 Virusshare.00063/Trojan-Downloader.Win32.Small.brus-fcf8aef7da6a0e932ac7272bcc9e0c3ad8c713fa 2013-06-03 00:59:24 ....A 3136 Virusshare.00063/Trojan-Downloader.Win32.Small.brvu-0bcf884f91ac3b54d501d976aefddb9d913d7ded 2013-06-03 16:18:10 ....A 3136 Virusshare.00063/Trojan-Downloader.Win32.Small.brvu-5b1b9fed027ba035a99533f7ceef7cb6406e5167 2013-06-03 10:39:52 ....A 3136 Virusshare.00063/Trojan-Downloader.Win32.Small.brvu-b1c27319b388080d14a53766a1d67899f022678c 2013-06-03 08:36:28 ....A 3136 Virusshare.00063/Trojan-Downloader.Win32.Small.brvu-bbccfd8ff21be027d4aff724e188f58751a5bfec 2013-06-03 15:16:18 ....A 3136 Virusshare.00063/Trojan-Downloader.Win32.Small.brvu-bc6d315a6ef09b82b45c4dfee2b23ff3356735bf 2013-06-02 11:44:42 ....A 3136 Virusshare.00063/Trojan-Downloader.Win32.Small.brvu-f7506947de29e82ab8425e8f1588831f77a14635 2013-06-02 12:33:08 ....A 1809 Virusshare.00063/Trojan-Downloader.Win32.Small.bsd-abe61c280c0cbf9e38b80784d392a517e12d799e 2013-06-03 06:37:48 ....A 95232 Virusshare.00063/Trojan-Downloader.Win32.Small.bsho-6de18905baa5d6c22a955321000555d4c5daede1 2013-06-03 02:10:20 ....A 3200 Virusshare.00063/Trojan-Downloader.Win32.Small.buhc-aa28b4ed561b1d7c1498c95618f934b551c64b50 2013-06-03 18:48:12 ....A 3200 Virusshare.00063/Trojan-Downloader.Win32.Small.buhc-f877cffca1f92a76ddbf1802979e8bf26287fa02 2013-06-02 17:56:32 ....A 7200 Virusshare.00063/Trojan-Downloader.Win32.Small.bwh-53627c0b9b5afbeb575f87ba0e261c7d87a33d76 2013-06-02 14:35:00 ....A 25600 Virusshare.00063/Trojan-Downloader.Win32.Small.bxa-1a88e3718fe20fd9e6ff141b4a2ab448242b9cb8 2013-06-03 07:42:40 ....A 3829 Virusshare.00063/Trojan-Downloader.Win32.Small.bye-3f9422993b160ff71a1b0a7b249d1951cd7bcddf 2013-06-04 00:49:04 ....A 3841 Virusshare.00063/Trojan-Downloader.Win32.Small.bye-6f007bfea47a6e8959fd2e46a0bb207dc739ba54 2013-06-02 03:39:10 ....A 3829 Virusshare.00063/Trojan-Downloader.Win32.Small.bye-9246be0b16bbb912a2e58593482e5e21565315aa 2013-06-04 00:55:00 ....A 12160 Virusshare.00063/Trojan-Downloader.Win32.Small.bzdw-9fffa405d9b19dfe739a882db971f55cb62f48c2 2013-06-03 01:11:30 ....A 12160 Virusshare.00063/Trojan-Downloader.Win32.Small.bzdw-e56aa484fc46dbf7eb4718e4eb6cbcca57f172a7 2013-06-02 13:00:08 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Small.bzsv-288e072a3917b8d2cade95aa3cee1d7dbf63cfca 2013-06-03 23:29:58 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Small.bzsv-9c3d98e4c632763273b6ac62728e7ffb08091f01 2013-06-02 03:30:04 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Small.bzsv-e003800ed00689084d6459d871a108ba3a398df6 2013-06-03 20:53:24 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Small.bzsv-ff3829941934896b89f7d8c61b6aa21f7e88745e 2013-06-02 23:11:14 ....A 62733 Virusshare.00063/Trojan-Downloader.Win32.Small.caj-d7e791ace94e3429fa3760628586128964cf5342 2013-06-03 00:11:04 ....A 39839 Virusshare.00063/Trojan-Downloader.Win32.Small.cca-832397c312024ab52780cb1ea931f2d55fc3ae5e 2013-06-02 16:21:48 ....A 39592 Virusshare.00063/Trojan-Downloader.Win32.Small.cca-8365160ae9584b72380991cd4154a179d4816fff 2013-06-03 01:17:56 ....A 39592 Virusshare.00063/Trojan-Downloader.Win32.Small.cca-9397da8ffe9f24f6f91e7bffa56cfbb219f6aadc 2013-06-03 17:11:02 ....A 39592 Virusshare.00063/Trojan-Downloader.Win32.Small.cca-9ec028106147d2a80f198d8c598d6d2e41f691b4 2013-06-04 06:38:04 ....A 39592 Virusshare.00063/Trojan-Downloader.Win32.Small.cca-a1845666e8108f75feff54313d0ba673bb1e099e 2013-06-04 06:38:04 ....A 39592 Virusshare.00063/Trojan-Downloader.Win32.Small.cca-a27b9142d041760c31277f9b96cc3483d88bafc8 2013-06-02 08:31:00 ....A 39290 Virusshare.00063/Trojan-Downloader.Win32.Small.cca-b0ce355f93c306ef6fdb6497094d6654858d1a3d 2013-06-02 07:48:32 ....A 39592 Virusshare.00063/Trojan-Downloader.Win32.Small.cca-bd2280067ea5874a4bf25f79aca0136d632998d9 2013-06-03 04:14:38 ....A 39592 Virusshare.00063/Trojan-Downloader.Win32.Small.cca-d91d9ad62aee4c9d09ca787e9f16d194f43b18fe 2013-06-02 14:14:06 ....A 39592 Virusshare.00063/Trojan-Downloader.Win32.Small.cca-e94dfc33256d1da5bbbf7f8c3d86c6a021e58ce5 2013-06-02 08:12:14 ....A 45058 Virusshare.00063/Trojan-Downloader.Win32.Small.ccg-4d17c7c395053a038050435a15f23b62402c74cd 2013-06-03 07:08:26 ....A 148480 Virusshare.00063/Trojan-Downloader.Win32.Small.cctz-eb6a5d565130f4ef21a13d165c4ab143756ad665 2013-06-03 03:11:02 ....A 57127 Virusshare.00063/Trojan-Downloader.Win32.Small.ccxs-66d26178e3bdf7b2dc77adad72b9409a4791081d 2013-06-02 13:21:50 ....A 6775 Virusshare.00063/Trojan-Downloader.Win32.Small.cdd-8b8e7b570123b8477393754761d82bd15dfbb9fd 2013-06-02 16:41:48 ....A 157696 Virusshare.00063/Trojan-Downloader.Win32.Small.cdfe-e159c69b6cabaf1e893b95ae19d9db423573eb2d 2013-06-02 15:34:00 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Small.cdpi-545fa3e71b4527c17a904cf583ee8d6f7d6c8258 2013-06-03 11:37:06 ....A 25216 Virusshare.00063/Trojan-Downloader.Win32.Small.cdqk-3c4c6b417747327241c27323229bf067741dc929 2013-06-03 13:48:02 ....A 25216 Virusshare.00063/Trojan-Downloader.Win32.Small.cdqk-8410cf503ecdb3fafcb3c517faa67b15ba3297ff 2013-06-04 14:37:30 ....A 31232 Virusshare.00063/Trojan-Downloader.Win32.Small.cfwr-8b8c04f5ca3c08bf2bf898c2a81b4fcf4eca56c4 2013-06-04 00:10:40 ....A 21876 Virusshare.00063/Trojan-Downloader.Win32.Small.chk-4ba740acdc0fea9c5425874ee8d6ada87c87bda0 2013-06-02 18:22:36 ....A 323815 Virusshare.00063/Trojan-Downloader.Win32.Small.chq-38775b93094810c66593db7f29c5a6b176ad1692 2013-06-03 02:58:06 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Small.chq-b21fef2cf993f6cea02c8b4c89148c56d25c0fa1 2013-06-03 17:58:12 ....A 8322 Virusshare.00063/Trojan-Downloader.Win32.Small.cib-cca214615c8385b381c014ce7e4ba99cf88d965d 2013-06-02 22:58:38 ....A 26624 Virusshare.00063/Trojan-Downloader.Win32.Small.cjh-39be0829c97ed1260d10f96107b723a7c68f25af 2013-06-02 22:59:46 ....A 72462 Virusshare.00063/Trojan-Downloader.Win32.Small.ckj-12ba70dda7631ae7b542108c296d0264287ff4e6 2013-06-02 06:11:32 ....A 5193 Virusshare.00063/Trojan-Downloader.Win32.Small.ckj-d188ebe813fadcb53105e7b5ecfe4e3a0cc5743b 2013-06-04 01:37:02 ....A 16968 Virusshare.00063/Trojan-Downloader.Win32.Small.cml-e80853729f232106aef768c792b8cade2f91b449 2013-06-03 23:59:52 ....A 3584 Virusshare.00063/Trojan-Downloader.Win32.Small.cmv-0e4850d45de07925498e33979df67a05fa3e5bda 2013-06-03 05:55:12 ....A 45081 Virusshare.00063/Trojan-Downloader.Win32.Small.cnua-fc0bc45cee720ee64b4df8919059025b868d04f5 2013-06-02 02:27:36 ....A 9390 Virusshare.00063/Trojan-Downloader.Win32.Small.cqb-06e61ec054fbd30042ac0e01995400f46ce7558c 2013-06-02 07:32:40 ....A 9441 Virusshare.00063/Trojan-Downloader.Win32.Small.cqf-a9dd150437c6b0e5924b0001772727f103812689 2013-06-03 20:29:02 ....A 9177 Virusshare.00063/Trojan-Downloader.Win32.Small.cqs-519ee69ead2eed48cdbc66d84b283bd489509815 2013-06-02 13:14:58 ....A 5730 Virusshare.00063/Trojan-Downloader.Win32.Small.cqsk-02de1ae32442d9b047056c53b64a8acd3bf2cbb6 2013-06-02 23:07:54 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Small.crd-002ccb394d68f642a4c53fb137d4edc01682afd6 2013-06-04 11:29:16 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Small.crgo-5bba491f8a4062384057c817688c0567783e9a08 2013-06-03 03:18:38 ....A 13312 Virusshare.00063/Trojan-Downloader.Win32.Small.cry-62348f1ece61cf98972d7e9abec861ce4a126e75 2013-06-02 14:00:46 ....A 3072 Virusshare.00063/Trojan-Downloader.Win32.Small.ctd-a73b1f89264da29e317d9885392a5e8264cacb9b 2013-06-02 16:28:30 ....A 19720 Virusshare.00063/Trojan-Downloader.Win32.Small.ctx-ccdc2aef92481087b5a920fde78ec6a962a68996 2013-06-02 08:47:32 ....A 3584 Virusshare.00063/Trojan-Downloader.Win32.Small.cty-49b746e61d321717ced1507662bcbd8759c75b91 2013-06-03 16:52:34 ....A 5448 Virusshare.00063/Trojan-Downloader.Win32.Small.cv-2bbdd75bba5134d1a95e68b0e0624a93524d09d3 2013-06-03 18:37:54 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Small.cviy-1a765019595d5d17cb20b1ad5e3d66b4bc081b82 2013-06-04 14:33:18 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Small.cviy-69282908435fbb4fbcd326122bb72eacee97c040 2013-06-03 12:43:16 ....A 128512 Virusshare.00063/Trojan-Downloader.Win32.Small.cvoo-26c7e9583d672aec606b32838420844cc10275ae 2013-06-02 22:10:58 ....A 26624 Virusshare.00063/Trojan-Downloader.Win32.Small.cvq-892039a6d1798f9ca137b3cc46dcdf60ec0e79ad 2013-06-03 18:28:14 ....A 11824128 Virusshare.00063/Trojan-Downloader.Win32.Small.cwkx-837c539d21bbb813d39f6cccaecb433b155a4fb0 2013-06-02 03:51:36 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Small.cyn-6baf21872dfee8edf3c63943d898e75f36ab1ed8 2013-06-03 01:00:28 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.Small.cyn-7a0f51dc7bf3b240b1d791ba2019330af0371f63 2013-06-03 05:23:42 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Small.cyn-ca07e39bc9d4cce06d2435ecb2f8932256e0fa45 2013-06-02 02:27:16 ....A 20316 Virusshare.00063/Trojan-Downloader.Win32.Small.czl-0281c6505de848a33aac47ff61d7510a3b81fef9 2013-06-03 14:05:54 ....A 3264 Virusshare.00063/Trojan-Downloader.Win32.Small.daal-2c554a912bcded81873ebbdd6253143fa1a058dd 2013-06-03 11:59:42 ....A 3264 Virusshare.00063/Trojan-Downloader.Win32.Small.daal-cc144bd372679c08dbe8d9412aa8455fc7209d22 2013-06-04 06:48:56 ....A 15967 Virusshare.00063/Trojan-Downloader.Win32.Small.dam-0b83b53e0b0ab44b6dd3adb18d4564de8cab27bb 2013-06-03 00:22:26 ....A 54437 Virusshare.00063/Trojan-Downloader.Win32.Small.dam-0ede3e52c53cdecabfbc9068493c610713554bb6 2013-06-02 18:03:30 ....A 8287 Virusshare.00063/Trojan-Downloader.Win32.Small.dam-282670e523073325c7f1c39b451e17c135828201 2013-06-03 19:06:16 ....A 51536 Virusshare.00063/Trojan-Downloader.Win32.Small.dam-2cf21c728eef7618b95accedd8e95d0fd18b2c72 2013-06-02 07:27:30 ....A 8287 Virusshare.00063/Trojan-Downloader.Win32.Small.dam-39370a0ec522835377432cce8282991b34eee55a 2013-06-03 00:54:18 ....A 6307 Virusshare.00063/Trojan-Downloader.Win32.Small.dam-4780055c8b480f0049d0e1b06aae03fcf9edc97b 2013-06-04 16:28:44 ....A 54437 Virusshare.00063/Trojan-Downloader.Win32.Small.dam-56cdf6e25e150e690b0a486534f1b7337936a3c4 2013-06-02 08:07:44 ....A 18015 Virusshare.00063/Trojan-Downloader.Win32.Small.dam-b8d149c1329970541fdede6847158b1c04a1095a 2013-06-02 13:48:14 ....A 2626 Virusshare.00063/Trojan-Downloader.Win32.Small.dek-cc09e8e232918bd2eada761cd66736714d967328 2013-06-03 02:24:22 ....A 537056 Virusshare.00063/Trojan-Downloader.Win32.Small.deo-3c73afb5ccc72f36481685ed31211365acb4f402 2013-06-03 15:33:20 ....A 13861 Virusshare.00063/Trojan-Downloader.Win32.Small.derl-c20c373d77c830dfbf16224606c0bce63bbc4f0e 2013-06-04 04:31:12 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Small.deve-7ebccc7b2d595a549804a37c76475b6ff883770a 2013-06-04 00:49:04 ....A 22528 Virusshare.00063/Trojan-Downloader.Win32.Small.dgic-9ebee7cfb8ebc0bf17bb735128d9b07765d5e7f7 2013-06-02 12:16:40 ....A 5949 Virusshare.00063/Trojan-Downloader.Win32.Small.dib-0121b0eed04fd4adec51f0704a695e9a6caab554 2013-06-04 00:14:48 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Small.div-694ade4f4d73a4fdde08bdd2364baef454fafc79 2013-06-02 20:07:50 ....A 8210 Virusshare.00063/Trojan-Downloader.Win32.Small.djn-c8d63607d06baf747569ee988da73d5c50abdd46 2013-06-02 04:20:18 ....A 4640 Virusshare.00063/Trojan-Downloader.Win32.Small.dkt-35edf8004d05bdf7f91a7a5f86c9d2fcd8213e00 2013-06-02 22:27:08 ....A 54280 Virusshare.00063/Trojan-Downloader.Win32.Small.dli-60264221dbcd37c4b1261465e7a74bf1678bfe51 2013-06-02 00:24:20 ....A 8192 Virusshare.00063/Trojan-Downloader.Win32.Small.dmr-01e2e7d1009d783615d5dc6d8c67b64e679d403b 2013-06-03 19:36:12 ....A 3494 Virusshare.00063/Trojan-Downloader.Win32.Small.dpa-bb9d5e0a396767a2de7b993690d2d7c441d4ee9b 2013-06-04 08:26:26 ....A 3489 Virusshare.00063/Trojan-Downloader.Win32.Small.dpa-bff722015fe8ccbc206cc78b2acae878f1155462 2013-06-02 03:36:24 ....A 71142 Virusshare.00063/Trojan-Downloader.Win32.Small.dwc-df70f8276cf7b0d530341a61deced8a72abaed90 2013-06-02 18:17:28 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Small.dzw-c2448b8841e1ffa706cce03e701b2bc28fc8c956 2013-06-04 15:01:10 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.Small.eaa-1e918e9447c4cbe113470894fc680776dab3d1f7 2013-06-02 17:34:04 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.Small.eaa-3260e59a44433b2130babaef2f6edfda06eda555 2013-06-03 03:39:16 ....A 6199 Virusshare.00063/Trojan-Downloader.Win32.Small.ebj-033ac6759882bd3de33796c5c9105ffc4570d0df 2013-06-04 15:53:40 ....A 15927 Virusshare.00063/Trojan-Downloader.Win32.Small.ebj-0ba2268338f0d8ce2110a8605cd859cb45ba8ded 2013-06-02 21:21:08 ....A 15927 Virusshare.00063/Trojan-Downloader.Win32.Small.ebj-b07a3a83f59e9a13f9629d34c45fd081f5a5aa9e 2013-06-04 09:00:54 ....A 6199 Virusshare.00063/Trojan-Downloader.Win32.Small.ebj-c0fdbb1d5330eeb50dcea1b2d45f7e625e040584 2013-06-02 17:38:40 ....A 10240 Virusshare.00063/Trojan-Downloader.Win32.Small.eca-0c2ebb8cb4714fbea7baeeb68dd6616f85b25c83 2013-06-02 00:53:56 ....A 16512 Virusshare.00063/Trojan-Downloader.Win32.Small.ech-f21ac568a5d3b1613fdf18d3c5acbcf04e164567 2013-06-02 15:50:00 ....A 3909 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-006e278a1073da9273baba8ca14187aad52eb0fd 2013-06-02 04:22:48 ....A 4057 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-03702ae5f3844508af91c5bc07cf4749938dc075 2013-06-02 16:28:44 ....A 3113 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-0df3d109f166a9624384450237e73bfd2407d1c4 2013-06-02 07:47:48 ....A 3869 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-1570d69b8a198bd3f72140bc472bfbaced86a236 2013-06-03 04:46:12 ....A 3841 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-194591fb41d02bb90ff7a44a08d55ebc602837e9 2013-06-03 12:17:12 ....A 3841 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-2baba2d2503fcdae92dfaa620618660f9eadea11 2013-06-03 14:51:30 ....A 3929 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-2bd49f1c9a009ccba401e410540a5086bd6d95e8 2013-06-03 22:57:16 ....A 3965 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-325a59f01134fb70234c05eef5b7b5643dcb12e3 2013-06-03 22:49:50 ....A 3845 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-391c9ffdd2e95cb012473810228e0e503d676c03 2013-06-02 00:54:58 ....A 3857 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-42b2359ad764d0b8212112b61e00666244885d84 2013-06-03 13:32:58 ....A 3965 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-58983a2ed839e1fcaeb9a2ecb330fcae30a67900 2013-06-04 00:38:54 ....A 3897 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-7f5e6a366142868a81030b4b93b7e71ba6a64160 2013-06-03 19:06:28 ....A 3925 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-943629817b523256124477be90cab3d4ff5ae855 2013-06-02 05:18:56 ....A 3849 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-a7d53e6b0b51178d4f10dbc3260401c86120ffbc 2013-06-04 03:36:38 ....A 3881 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-bc410783373eeb6171181939f7eea61748f70035 2013-06-03 13:13:50 ....A 3909 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-c3cfefc30a09886cc0a9fb4dcc173fcd52dd07f2 2013-06-02 13:02:08 ....A 3857 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-c6b89e4eb8880a4bedd68dd612278e5153334011 2013-06-03 16:10:46 ....A 3885 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-cb5c53458f8a7813f531906a3ad3185a1ab59edf 2013-06-02 11:17:36 ....A 3901 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-cfdd9b270f539cb6e1b6751d72ea38511f46a15b 2013-06-03 21:23:10 ....A 4025 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-db641cff94dac63e516a179633ba4cc961a8355b 2013-06-03 10:12:54 ....A 3877 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-dd7f045c332ff7563e2d877fc983c5a1b6ba8cc2 2013-06-04 07:40:34 ....A 3953 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-e75f2e6391ed0e86f3178ee573587026089809b2 2013-06-03 11:27:40 ....A 3921 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-f09edc46ff0de2f6ecc55d0bb1af8f953c13bfea 2013-06-04 06:09:34 ....A 3917 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-f0a65da009f4821bd61a656df0ac6712e9f3c06a 2013-06-03 14:23:26 ....A 3937 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-f3951cd8c82ac6ae62e76bd97660c784642c5a87 2013-06-03 18:21:54 ....A 3797 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-fa05b42705a45134eb3bd684916c02aadc1d47dc 2013-06-03 18:45:48 ....A 3873 Virusshare.00063/Trojan-Downloader.Win32.Small.edb-fa5fce9235b4c3d2dc8af349c2963d156bafbb0a 2013-06-02 17:52:24 ....A 1885 Virusshare.00063/Trojan-Downloader.Win32.Small.edo-e9976d9230a3a5fa1848e8a31a661636cca4bfbc 2013-06-03 10:38:54 ....A 4608 Virusshare.00063/Trojan-Downloader.Win32.Small.edx-9b0793721af561101eb054b312b739fe625cf0e6 2013-06-03 10:58:28 ....A 4608 Virusshare.00063/Trojan-Downloader.Win32.Small.edx-eabb4004fb146dbeb5d1ab542be3900083c877e8 2013-06-04 03:36:46 ....A 4608 Virusshare.00063/Trojan-Downloader.Win32.Small.edx-edbf5f709e2f4878e41bc34f9f40537122d2d754 2013-06-03 09:43:28 ....A 4608 Virusshare.00063/Trojan-Downloader.Win32.Small.efu-86b05ace2762c04cfc663b6ce5b4780ce2386ec9 2013-06-02 19:13:16 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Small.ehc-a67320b1f198599700b49abd9e85f813148ca9b5 2013-06-02 06:17:24 ....A 8450 Virusshare.00063/Trojan-Downloader.Win32.Small.ehe-3bf4c53f67d987a56fe08861931fc407b9bf1730 2013-06-02 23:01:40 ....A 17422 Virusshare.00063/Trojan-Downloader.Win32.Small.ehg-346891256d0e592702d2d9f8a6afe792d4fd4706 2013-06-02 09:51:26 ....A 8752 Virusshare.00063/Trojan-Downloader.Win32.Small.ehg-aad0f9f58959791077eb95e84b6455507b7670b6 2013-06-02 13:38:08 ....A 11789 Virusshare.00063/Trojan-Downloader.Win32.Small.ehg-c98884a507c0170855aca7c62f0e960c0cc44356 2013-06-03 08:43:08 ....A 4065 Virusshare.00063/Trojan-Downloader.Win32.Small.ehj-0d34ffbf18dd32d5ab4ed789046f3e63152fe45b 2013-06-03 06:20:48 ....A 4057 Virusshare.00063/Trojan-Downloader.Win32.Small.ehj-5b76e15491d4b9ac950d84fdd9e88966bb470765 2013-06-03 13:07:10 ....A 3993 Virusshare.00063/Trojan-Downloader.Win32.Small.ehj-6f7b7ea8ae1810cb92ec234cb92fcea71c3239d6 2013-06-03 03:43:30 ....A 2560 Virusshare.00063/Trojan-Downloader.Win32.Small.em-66d310395df90ac34e2c4fdd32ead38206a1cd16 2013-06-03 23:36:02 ....A 83543 Virusshare.00063/Trojan-Downloader.Win32.Small.emr-9407eef348abcfd32cd4062a94e6029c2b2827a3 2013-06-03 21:53:02 ....A 10240 Virusshare.00063/Trojan-Downloader.Win32.Small.emw-f2beb5ddd084b77df5f0e75e93c3b1cd52c9cabb 2013-06-02 21:42:28 ....A 465928 Virusshare.00063/Trojan-Downloader.Win32.Small.enp-385f40f502439f533059d1b8aed8f0557a313ee6 2013-06-04 00:13:40 ....A 8297 Virusshare.00063/Trojan-Downloader.Win32.Small.ens-bdf7d5375207a7de59bdee9393bd49a9aa52e32f 2013-06-03 23:36:48 ....A 4029 Virusshare.00063/Trojan-Downloader.Win32.Small.epp-bc37156701e5ccda004df1471f0b315ec6e267aa 2013-06-02 00:22:32 ....A 6944 Virusshare.00063/Trojan-Downloader.Win32.Small.eqf-b9dab9b4b106ae90125c6f7400e9f3f0e3e3a03c 2013-06-02 19:33:10 ....A 77564 Virusshare.00063/Trojan-Downloader.Win32.Small.eqn-820a59ad60938e5e8323dedbc25359e84de6eb0d 2013-06-03 20:48:38 ....A 9808 Virusshare.00063/Trojan-Downloader.Win32.Small.eqn-ac4a24d320bec50b103d910e8a9dfd5b5f317ea8 2013-06-03 00:29:14 ....A 4608 Virusshare.00063/Trojan-Downloader.Win32.Small.evy-0f97dadce5c297fa642ff9ef7e2da04599da22a9 2013-06-02 14:11:24 ....A 4608 Virusshare.00063/Trojan-Downloader.Win32.Small.evy-761c81820c49857c5e182e60af8d0dc973e428e9 2013-06-02 20:17:58 ....A 10172 Virusshare.00063/Trojan-Downloader.Win32.Small.ewc-46b5615b79e0310db594324455fec532043985d1 2013-06-03 22:18:40 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Small.exom-a6b9855df29ef00c83cd5dad0771552d3b634ce3 2013-06-03 06:08:28 ....A 176128 Virusshare.00063/Trojan-Downloader.Win32.Small.expg-16a5ed09e8e05d23d466ba768bd08cad667ad357 2013-06-02 10:14:24 ....A 172032 Virusshare.00063/Trojan-Downloader.Win32.Small.expx-6afd0287373bf08eaffa762bebdf4320a776af32 2013-06-02 03:43:14 ....A 33792 Virusshare.00063/Trojan-Downloader.Win32.Small.exwu-684cb3935086690913b20be7e66b6a00f73d312a 2013-06-02 10:57:22 ....A 26624 Virusshare.00063/Trojan-Downloader.Win32.Small.eybf-98fa9d683c21eb8cb2f51e81ed44310512efa121 2013-06-02 21:41:46 ....A 5625 Virusshare.00063/Trojan-Downloader.Win32.Small.eye-2888769a11822d82d96d1f7eab8ea9ecb75df272 2013-06-03 07:05:32 ....A 12736 Virusshare.00063/Trojan-Downloader.Win32.Small.eyeq-340ac98be66493ad3ca4d64fa4f8fd4ad7f9ffef 2013-06-03 06:54:22 ....A 12736 Virusshare.00063/Trojan-Downloader.Win32.Small.eyeq-92987394f853416584ac86e44386cef2621f5fd2 2013-06-03 16:25:44 ....A 12736 Virusshare.00063/Trojan-Downloader.Win32.Small.eyeq-f3986ab98514f95fb955af2cc26a56f3905cf751 2013-06-02 15:01:48 ....A 33280 Virusshare.00063/Trojan-Downloader.Win32.Small.eygt-137fedb994a0609543a6cb3b57630f1ca9b8ed36 2013-06-03 01:09:14 ....A 33295 Virusshare.00063/Trojan-Downloader.Win32.Small.eygt-7cccb5aecec5c18aca54eb0b8ff7ce97999011f0 2013-06-02 12:11:36 ....A 11895 Virusshare.00063/Trojan-Downloader.Win32.Small.eygt-b26ed90a0cf074771a706f3dee084383c4cbdf44 2013-06-02 17:33:24 ....A 12516 Virusshare.00063/Trojan-Downloader.Win32.Small.eygt-e78076e83949eba2040ec46289e6339300e05d46 2013-06-03 15:50:40 ....A 12400 Virusshare.00063/Trojan-Downloader.Win32.Small.eyhp-18cdd4116f9d8b1fab291a132d73f9884167bfc9 2013-06-04 07:57:34 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Small.eyma-2af920b886f224cb6dbc825864ab312771bcc69d 2013-06-02 07:41:32 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Small.eyma-4202032e64dbb3770863e0c86dc0797103dce972 2013-06-03 15:14:16 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Small.eyma-5b5f0217d6dfccca16a05996476fe20ac99e2e7c 2013-06-03 12:45:38 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Small.eyma-8febd80a0e3f215d27f9c074ea622aee72367774 2013-06-03 10:58:38 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Small.eyma-a24536fb4cbf809e28602444d31a3c7d419e2c21 2013-06-02 05:07:26 ....A 4425 Virusshare.00063/Trojan-Downloader.Win32.Small.ezp-b67325d43014b57d19dcff88b6a716b500063163 2013-06-02 17:04:42 ....A 25088 Virusshare.00063/Trojan-Downloader.Win32.Small.falf-514b25d65dc411263f5926d7bcd7ae3d4229638e 2013-06-03 00:04:04 ....A 44099 Virusshare.00063/Trojan-Downloader.Win32.Small.fb-3e741c69d861cd4496023cc7bf9efe80ed0f4f1a 2013-06-03 04:04:28 ....A 64707 Virusshare.00063/Trojan-Downloader.Win32.Small.fcj-5d7634b9737e29e6455973942c67fd3718c37bf3 2013-06-02 12:16:44 ....A 20707 Virusshare.00063/Trojan-Downloader.Win32.Small.fdp-61f727985745a440ad2dd3570acff562792f9366 2013-06-03 05:25:18 ....A 21509 Virusshare.00063/Trojan-Downloader.Win32.Small.fhk-0debc13c670077d959be02aa43869813d50afc6a 2013-06-02 15:01:16 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Small.fo-1fac491277e3dc3ccb0bc0ccbb29b95e1eaff7ff 2013-06-03 05:37:02 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Small.fo-43af68d4bda475e022a9e309e00a53a5ab026da2 2013-06-02 05:48:58 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Small.fo-9c5202b5f114564fdc7f1833f5242a1a542d711c 2013-06-04 01:40:04 ....A 62030 Virusshare.00063/Trojan-Downloader.Win32.Small.fox-d5178a5c927da77d242a736f2aa6e9ffe0f39248 2013-06-02 22:02:34 ....A 9728 Virusshare.00063/Trojan-Downloader.Win32.Small.fpc-a3e1f91fa6d26b78538394601f9fd8d2d4392753 2013-06-02 02:20:58 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.Small.fpc-fc6860c3ab5eb252d4d536be8cf63bc7272c6840 2013-06-02 22:44:10 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.Small.fqe-55f919db91e38c72b076c2c594d70464233d38ee 2013-06-03 02:00:00 ....A 15921 Virusshare.00063/Trojan-Downloader.Win32.Small.fre-8188de8731eca075b9989e9c05fd453f00b043ee 2013-06-02 07:11:12 ....A 26980 Virusshare.00063/Trojan-Downloader.Win32.Small.ftc-6a1db22dff4dfb1bb0f73dff669802c3be6601fb 2013-06-03 04:30:02 ....A 9769 Virusshare.00063/Trojan-Downloader.Win32.Small.fvt-184f879f8c3223f3b9eab4cb4fa8c20605a83cab 2013-06-03 17:43:22 ....A 8192 Virusshare.00063/Trojan-Downloader.Win32.Small.gen-72efc7757c31f6e08469b374c3a986987231eeec 2013-06-02 16:25:22 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Small.gom-af64175c220d8dc60eddd406f888f781f0225892 2013-06-02 01:34:58 ....A 33902 Virusshare.00063/Trojan-Downloader.Win32.Small.grk-1794256a713f6ae25fd86c43ec482f0bcc4f3d83 2013-06-02 19:18:02 ....A 159944 Virusshare.00063/Trojan-Downloader.Win32.Small.grk-49b15aa89bca261223db4f086362f7a9dec7b2dd 2013-06-02 06:59:28 ....A 17516 Virusshare.00063/Trojan-Downloader.Win32.Small.grk-bbccddb0b274d5bbb23c37681b22c5ac6d7e62c3 2013-06-03 06:04:32 ....A 159991 Virusshare.00063/Trojan-Downloader.Win32.Small.grk-d90b405901a23533845618b2cc9c0c0fd41a8f54 2013-06-02 19:13:52 ....A 14848 Virusshare.00063/Trojan-Downloader.Win32.Small.gua-4ebb4b744c89b14ac6a25692a10a27bae240d24b 2013-06-02 15:49:56 ....A 213109 Virusshare.00063/Trojan-Downloader.Win32.Small.gwm-139a7f58907107e08e48a26c76487dc33181cd8f 2013-06-02 02:37:36 ....A 3072 Virusshare.00063/Trojan-Downloader.Win32.Small.hg-6ff14d26fcfce7ab3c14a7b242e2f894ab2c0a1d 2013-06-02 09:09:34 ....A 9304 Virusshare.00063/Trojan-Downloader.Win32.Small.hhp-594095a63c41c2ce527b038d2e4c874a0e179722 2013-06-02 01:38:30 ....A 14368 Virusshare.00063/Trojan-Downloader.Win32.Small.hiq-dc8d70ad2073099e1d0637cac7ca6f643c01d5a6 2013-06-02 23:48:54 ....A 10000 Virusshare.00063/Trojan-Downloader.Win32.Small.hko-472c51f450dc1ea78741da0062ceb5fa43ddbd70 2013-06-04 11:34:16 ....A 23552 Virusshare.00063/Trojan-Downloader.Win32.Small.hmk-cb6ef1494ddeda354ff949163c286515b0d1548e 2013-06-03 05:38:22 ....A 1024 Virusshare.00063/Trojan-Downloader.Win32.Small.hp-18e796a5d7228a7b5e35b30c7f08c2f84d18f184 2013-06-02 11:37:34 ....A 1536 Virusshare.00063/Trojan-Downloader.Win32.Small.hp-dcee0b3840bd50113ae428bf64d8dfc6d1f64df3 2013-06-03 10:56:18 ....A 124928 Virusshare.00063/Trojan-Downloader.Win32.Small.hpn-1b94a7cb9d26fb572391b069bf008aa031549871 2013-06-02 05:18:10 ....A 129024 Virusshare.00063/Trojan-Downloader.Win32.Small.hpn-7c942758828bb3251bc5af17366e695d9f7a1352 2013-06-02 11:01:42 ....A 14782 Virusshare.00063/Trojan-Downloader.Win32.Small.ht-890272d6b4dec5b9653adf208d4e6a2bb3098953 2013-06-02 12:31:36 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Small.hvc-89a51057988f694440c5830502edb82e17283610 2013-06-02 23:46:40 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.Small.ioq-405de0b63e53ff0b309f5cb5f1db025833f2d014 2013-06-03 07:20:22 ....A 19174 Virusshare.00063/Trojan-Downloader.Win32.Small.iuq-e2fe8bf05ec6479f0ca3a271995705088ec02f98 2013-06-02 06:35:18 ....A 19174 Virusshare.00063/Trojan-Downloader.Win32.Small.iuq-ee8bc8d5a8bf6d8a759a39356786a44206796a32 2013-06-04 08:50:04 ....A 21736 Virusshare.00063/Trojan-Downloader.Win32.Small.ivo-247a849e45b3cad54af99cc806d2e3ee414f4f1b 2013-06-02 06:45:00 ....A 16548 Virusshare.00063/Trojan-Downloader.Win32.Small.ivo-35ebabe695c13cd6d886c30c4afe8e6cbab86bc0 2013-06-02 14:13:20 ....A 16496 Virusshare.00063/Trojan-Downloader.Win32.Small.ivo-47d58a9e5074ea0a391f3d80a9b6e025d735d811 2013-06-02 09:09:32 ....A 16528 Virusshare.00063/Trojan-Downloader.Win32.Small.ivo-87be14f4014f3443c374dadf571b3b643427e4c3 2013-06-02 23:47:28 ....A 16520 Virusshare.00063/Trojan-Downloader.Win32.Small.ivo-8db68e644f18c74228b01ba1655ee3533f933516 2013-06-02 16:34:54 ....A 16464 Virusshare.00063/Trojan-Downloader.Win32.Small.ivo-9185617ed0bb62204f6e5484d2807120d4f0096f 2013-06-02 04:48:22 ....A 16464 Virusshare.00063/Trojan-Downloader.Win32.Small.ivo-a02a112f211989d38c3702a717339fa42f8d6f6a 2013-06-03 23:36:36 ....A 34711 Virusshare.00063/Trojan-Downloader.Win32.Small.ivo-b3bcb1f7f3aa0b5eeba324659c858c84ea76f560 2013-06-03 02:01:30 ....A 16540 Virusshare.00063/Trojan-Downloader.Win32.Small.ivo-d7ec1e28631bd36798ca73e748041566099f428c 2013-06-02 19:56:14 ....A 13428 Virusshare.00063/Trojan-Downloader.Win32.Small.ivo-dffd9d61a4fe564c292c308f533023bd2b596a17 2013-06-02 22:25:22 ....A 16572 Virusshare.00063/Trojan-Downloader.Win32.Small.ivo-f412c28b6d2fbc2fea892437f257505deb81b462 2013-06-02 05:43:50 ....A 715 Virusshare.00063/Trojan-Downloader.Win32.Small.ixu-8e2d6e73915cada255b5d289ef86180f77edf441 2013-06-01 23:56:12 ....A 1758720 Virusshare.00063/Trojan-Downloader.Win32.Small.jff-f7e7749c639c52e5a3ac53b4c11f614a9e360f13 2013-06-03 09:04:50 ....A 46592 Virusshare.00063/Trojan-Downloader.Win32.Small.jfk-a2fbb855d5b5b7efc8aab7991d83f74d3f8c0bd6 2013-06-02 04:14:24 ....A 46592 Virusshare.00063/Trojan-Downloader.Win32.Small.jfk-fc10194234a65a151d0aad27a2f56ea7cdf8438d 2013-06-02 14:42:36 ....A 15360 Virusshare.00063/Trojan-Downloader.Win32.Small.jga-026eaa5cd532c2e5ae3fab83065b70b635e13efe 2013-06-03 07:16:48 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.Small.jik-26a84e4b610f5426fb9627af618a05197f82021c 2013-06-02 17:56:12 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Small.jil-3359de0e8e1297d3611c833d3057488a6cd8d5dc 2013-06-03 07:52:30 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Small.jil-d05a1627699eb7f897b55964a28841a51bb71edc 2013-06-03 09:12:18 ....A 30208 Virusshare.00063/Trojan-Downloader.Win32.Small.jjr-04b0d19a6c124b12d4a8c509c5d2919eea80e2c9 2013-06-03 05:48:02 ....A 33512 Virusshare.00063/Trojan-Downloader.Win32.Small.jlx-ee066157635a66a835ef4d72fdc1ca16fb89e768 2013-06-02 01:34:18 ....A 90438 Virusshare.00063/Trojan-Downloader.Win32.Small.jnj-6a8e0940c0f761b89d9b82f4059b9a900b665ac8 2013-06-03 16:52:08 ....A 86016 Virusshare.00063/Trojan-Downloader.Win32.Small.jnl-d2cc2202b5cf09ee641a8a04998dce0a51eed76a 2013-06-04 00:00:30 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Small.jq-a55b2ad4c3a03ddc8786cfed2c9c497d76b04cb1 2013-06-03 12:40:24 ....A 10240 Virusshare.00063/Trojan-Downloader.Win32.Small.jsd-6abd0bfd285bee165651343379edea77f42a329d 2013-06-02 11:18:20 ....A 10240 Virusshare.00063/Trojan-Downloader.Win32.Small.jsd-a00f578c258931c492bbbb02ec634e59c89898e2 2013-06-02 22:25:34 ....A 68096 Virusshare.00063/Trojan-Downloader.Win32.Small.jsf-b8a71fca762748dc48c96d4cce38027d98efe4e7 2013-06-03 14:43:20 ....A 39937 Virusshare.00063/Trojan-Downloader.Win32.Small.jsj-11c226303fe53e5a04304e25651fb7758fd96440 2013-06-02 14:45:24 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Small.jsk-c48d47250d356af3023d16340ee9f5f748525349 2013-06-02 04:30:38 ....A 23646 Virusshare.00063/Trojan-Downloader.Win32.Small.juk-3cca854feecd5cc44e3c5a9e7312d18db02e9123 2013-06-02 11:41:12 ....A 90624 Virusshare.00063/Trojan-Downloader.Win32.Small.jvx-46b76f5861991429df5e1b5056d93c6060b205f8 2013-06-03 16:51:46 ....A 10298 Virusshare.00063/Trojan-Downloader.Win32.Small.jyy-f2c5700e89d31c7d829bb7c9cb86996e60386f73 2013-06-04 02:13:04 ....A 292515 Virusshare.00063/Trojan-Downloader.Win32.Small.jzm-5f875880f733a66422749d19e64dc3a6e46d11d6 2013-06-04 15:06:04 ....A 524568 Virusshare.00063/Trojan-Downloader.Win32.Small.jzm-91dba31e6f176aec909d874b9da12dbfb89f8516 2013-06-04 08:02:40 ....A 493194 Virusshare.00063/Trojan-Downloader.Win32.Small.jzm-cfb0eac175307c9bc1e0a65b3474b78e28fcaf42 2013-06-03 20:26:48 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Small.ka-24fabf17a39bfdd01ce2c54384f0b5b597b8cb06 2013-06-04 13:05:46 ....A 118784 Virusshare.00063/Trojan-Downloader.Win32.Small.kdj-f8646cb4b16448d8b6ac4b2fcb7e46c464debf5e 2013-06-02 19:30:04 ....A 2560 Virusshare.00063/Trojan-Downloader.Win32.Small.kdk-230f388baa360d4ba78a7231d7667e722feb5add 2013-06-03 17:02:50 ....A 9216 Virusshare.00063/Trojan-Downloader.Win32.Small.kht-f5e8800938e4745aa454882d0f040f0bee75a78f 2013-06-03 06:42:58 ....A 116224 Virusshare.00063/Trojan-Downloader.Win32.Small.kmk-746a79c4dcd8d8ad08adbd3a6b62fae033a8229b 2013-06-03 06:24:54 ....A 7168 Virusshare.00063/Trojan-Downloader.Win32.Small.kmo-ec1c4c2c8b0e64c0dae1196bd9038501b87b49a1 2013-06-02 02:16:54 ....A 6656 Virusshare.00063/Trojan-Downloader.Win32.Small.knb-23aaf8a79d770ae766c62c770f3c3fe9df1d9d9d 2013-06-03 02:25:50 ....A 6656 Virusshare.00063/Trojan-Downloader.Win32.Small.knb-5230c8c2fecf9a91ffde53356e96bfd115c43788 2013-06-02 10:47:26 ....A 6656 Virusshare.00063/Trojan-Downloader.Win32.Small.knb-5b6e18ef8ad642e40fd0d43f9d3cf59bdbec2442 2013-06-02 22:21:22 ....A 6656 Virusshare.00063/Trojan-Downloader.Win32.Small.knb-79a276c4da2e0950f44cb711b7ce3c94871d61a4 2013-06-03 02:33:52 ....A 6656 Virusshare.00063/Trojan-Downloader.Win32.Small.knb-88bed6e11a8194a9c318a81a87e21ee44980b03c 2013-06-04 00:01:00 ....A 6656 Virusshare.00063/Trojan-Downloader.Win32.Small.knb-97cf0e6d066f545c87ba1efe00d5ccb65ece4e68 2013-06-02 07:57:54 ....A 17568 Virusshare.00063/Trojan-Downloader.Win32.Small.kpj-915d155e9e5e943b717ad8267cc94a294924bf24 2013-06-03 19:01:12 ....A 256512 Virusshare.00063/Trojan-Downloader.Win32.Small.kpp-7e3cbfa3fc3690aa2305abca848fbce9fc1ce4a6 2013-06-03 13:16:18 ....A 27136 Virusshare.00063/Trojan-Downloader.Win32.Small.kpp-bf9bd9ea20bf16e6159c19e904b7aa049b607f4f 2013-06-02 14:37:20 ....A 22528 Virusshare.00063/Trojan-Downloader.Win32.Small.krs-a954b67bfbe65e95e34bb6729f698cea9fe66db7 2013-06-02 09:51:56 ....A 35840 Virusshare.00063/Trojan-Downloader.Win32.Small.ksa-7bf097a328b33b47015349c6866a381cce7cabdd 2013-06-02 00:57:14 ....A 97792 Virusshare.00063/Trojan-Downloader.Win32.Small.ksk-3e029cf4b734e67aacfa12a109878c4193a75a06 2013-06-02 20:59:18 ....A 4396 Virusshare.00063/Trojan-Downloader.Win32.Small.kst-78f4e276d2e631795dedf6b88e74c9ad4b0850b7 2013-06-03 19:27:58 ....A 4396 Virusshare.00063/Trojan-Downloader.Win32.Small.kst-c44bb16cbc3fbae72727223dbc1800d99830f248 2013-06-03 07:32:02 ....A 42560 Virusshare.00063/Trojan-Downloader.Win32.Small.kti-78f744b8b9c81a626efe44e6db9c0be590591e35 2013-06-03 15:17:18 ....A 42560 Virusshare.00063/Trojan-Downloader.Win32.Small.kti-c092dbd34e2328a10ce7e8201c12d70f87ca7eed 2013-06-02 18:01:54 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Small.kuy-e31928111e9e6939992d1a4e9e4d4f672df2d350 2013-06-02 12:24:10 ....A 44032 Virusshare.00063/Trojan-Downloader.Win32.Small.kvb-a42aca7853cc6dec95d3aff75ae9759231e1a2b0 2013-06-03 03:17:36 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Small.kvj-9768d2ca7f4a62444bed4146a71be05664566677 2013-06-02 23:32:50 ....A 116736 Virusshare.00063/Trojan-Downloader.Win32.Small.kvk-1e3bbee626dcd40e3d2c1de223a1253c6d2f44aa 2013-06-02 10:54:50 ....A 2688 Virusshare.00063/Trojan-Downloader.Win32.Small.kzi-ab79bd2ef5fb45240fe5c15163f4bf3b72707e80 2013-06-04 00:04:26 ....A 2624 Virusshare.00063/Trojan-Downloader.Win32.Small.kzr-929952f4268466de809664c8ce763064bde8f321 2013-06-03 04:00:42 ....A 63488 Virusshare.00063/Trojan-Downloader.Win32.Small.kzs-549fd2ad3574d3a3525f1a13a7bbcff78791745b 2013-06-02 10:12:02 ....A 3008 Virusshare.00063/Trojan-Downloader.Win32.Small.lay-67186d67261a986242060c17484528e9f478ab71 2013-06-02 09:24:46 ....A 3008 Virusshare.00063/Trojan-Downloader.Win32.Small.lay-6b45bbc0e20cacb71cb4758a6659432f470d54a4 2013-06-02 06:16:26 ....A 90112 Virusshare.00063/Trojan-Downloader.Win32.Small.lbu-5150b7d2e404f1bd6c3b16d35536fee58f4b22e1 2013-06-02 15:34:32 ....A 33280 Virusshare.00063/Trojan-Downloader.Win32.Small.lc-1258bad82e64616cd5c480d246d795f50c20212f 2013-06-02 14:15:50 ....A 51520 Virusshare.00063/Trojan-Downloader.Win32.Small.lc-30107cd05b7764867d5dd861c8e3a8e542871f55 2013-06-03 04:14:02 ....A 527622 Virusshare.00063/Trojan-Downloader.Win32.Small.lh-98224cb56fe3a138a96df92195ce1edf4c77ba1a 2013-06-03 03:19:46 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Small.ls-16c7bcc8bc4b69a1a710d9b0c6e1775f8d72cc35 2013-06-02 15:40:20 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Small.ls-1f5b762fd66efa607fccf11436dc14f448adf0ea 2013-06-03 05:27:14 ....A 8410336 Virusshare.00063/Trojan-Downloader.Win32.Small.ls-8f7f0aa0a27dc8ed297c316ec0e5f799ac079366 2013-06-03 08:55:30 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Small.ls-eb9cd39cee7649ded2f35a9b78792819baa54ceb 2013-06-03 03:22:50 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Small.ls-ebbdce3663d704a02988ec09b72c3b365af5ab0e 2013-06-02 15:36:40 ....A 5416057 Virusshare.00063/Trojan-Downloader.Win32.Small.ls-fc0c27a66a0e988a5449688e87ddb0f2bc3d24bc 2013-06-02 00:29:20 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Small.ls-fdeff8994bd82e940db9876bd2c2ea3c38657ffc 2013-06-02 02:37:38 ....A 2048 Virusshare.00063/Trojan-Downloader.Win32.Small.o-d7694cb7445e56f01a1ee8418a82e7f3ca855811 2013-06-02 14:27:02 ....A 9728 Virusshare.00063/Trojan-Downloader.Win32.Small.oc-d0c62ba16d4a9e1990d06cead071264dc58037ef 2013-06-02 14:58:06 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Small.oc-f41bcaf433b8cb4e9719d064733fc372269b8eba 2013-06-02 14:08:22 ....A 11067 Virusshare.00063/Trojan-Downloader.Win32.Small.od-56c4d647a7a7a4f231e31338af1e0384e9833045 2013-06-04 01:33:02 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Small.on-45242712db95376b28ab5b6a3760087170695047 2013-06-02 20:21:20 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Small.on-a5ccd024170d8eaf5a7d18ce8c6ed68e5d55a570 2013-06-03 13:38:16 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Small.on-c9a898488852529315f0457ad659bca5d8bf5f91 2013-06-04 08:24:48 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Small.or-597a8753ba3789e3cb7080e78bc6de0897539243 2013-06-02 18:50:38 ....A 1968 Virusshare.00063/Trojan-Downloader.Win32.Small.qg-46cfe572b561762d5b104dfbe28faeefbf1adb80 2013-06-04 17:10:24 ....A 7739 Virusshare.00063/Trojan-Downloader.Win32.Small.rn-1b361b03355ddf938012191ae61664209fde5713 2013-06-04 13:12:56 ....A 20445 Virusshare.00063/Trojan-Downloader.Win32.Small.rn-1bd9e33cfb0bbe1a7a1067319685fb57c54f8e9c 2013-06-04 06:49:20 ....A 84718 Virusshare.00063/Trojan-Downloader.Win32.Small.rn-59c0e0e8eb972446413ffb3626e2dd1a72b01d7b 2013-06-03 23:56:00 ....A 26940 Virusshare.00063/Trojan-Downloader.Win32.Small.rn-84151f34fd29d42e2bf373d55f738352262e77f9 2013-06-04 15:00:08 ....A 10768 Virusshare.00063/Trojan-Downloader.Win32.Small.rn-89cf22089634dd9b6a39bfd1a6342c8bfdc2f6bc 2013-06-03 07:48:02 ....A 38260 Virusshare.00063/Trojan-Downloader.Win32.Small.rn-a3d628bbaad8cffda61b7653a9557309eaee051c 2013-06-03 05:23:24 ....A 10750 Virusshare.00063/Trojan-Downloader.Win32.Small.rn-df4035c298258a4949b7632ffb6db8c9826e7aaf 2013-06-04 15:27:36 ....A 83337 Virusshare.00063/Trojan-Downloader.Win32.Small.rn-f5eccd38dbf4a3f832c7db27c697a682685b34a4 2013-06-03 17:40:34 ....A 203264 Virusshare.00063/Trojan-Downloader.Win32.Small.sd-66f0120b2648e056c3b99e3f98de8c18a1df00d3 2013-06-03 03:18:50 ....A 43134 Virusshare.00063/Trojan-Downloader.Win32.Small.sg-57687c82295fb6e932a1849d6f5d91c1ccee5552 2013-06-02 12:49:04 ....A 10240 Virusshare.00063/Trojan-Downloader.Win32.Small.sp-977bc206aaacc205ff11a33a1483a9f7d4e9f31c 2013-06-03 05:26:18 ....A 61545 Virusshare.00063/Trojan-Downloader.Win32.Small.tf-9efa98311926b55cb6233939e002fdb8906a26d1 2013-06-03 17:55:30 ....A 1920 Virusshare.00063/Trojan-Downloader.Win32.Small.tm-36020a686d897d700d7acaefcb5a95706becfe4a 2013-06-03 04:20:02 ....A 1872 Virusshare.00063/Trojan-Downloader.Win32.Small.tm-417bedde3f942a755df2ea0d8c575ff6d9eafac5 2013-06-02 06:48:52 ....A 62032 Virusshare.00063/Trojan-Downloader.Win32.Small.tmc-d90116f6e51ae9c0ce594d200fc04d278ac15e3e 2013-06-02 05:46:16 ....A 8192 Virusshare.00063/Trojan-Downloader.Win32.Small.tn-4497b11770510e9a74d86e1e34727421ece2b6b8 2013-06-02 04:51:06 ....A 99344 Virusshare.00063/Trojan-Downloader.Win32.Small.tra-514fa14d18ee52e6117adec7b7a2824ab82084af 2013-06-02 21:17:10 ....A 2048 Virusshare.00063/Trojan-Downloader.Win32.Small.tw-49f6c551eeb40c3f393d0d3aebe9649ab5f6764e 2013-06-02 14:09:48 ....A 2563072 Virusshare.00063/Trojan-Downloader.Win32.Small.upn-e7aaa47934cf6d57bc82f8c7a50f90ba67d4ebfc 2013-06-03 02:02:12 ....A 5120 Virusshare.00063/Trojan-Downloader.Win32.Small.uq-926d879e8dabd699b487a8b70516a112b8510817 2013-06-02 16:31:52 ....A 5120 Virusshare.00063/Trojan-Downloader.Win32.Small.ury-1cf762c4e34ac75fd26e63ee0ae97844fbf4abc3 2013-06-02 14:00:18 ....A 5120 Virusshare.00063/Trojan-Downloader.Win32.Small.ury-674584b3dc1cf5986538f93de9aa4e461dcd2271 2013-06-02 08:58:24 ....A 5120 Virusshare.00063/Trojan-Downloader.Win32.Small.ury-8e13419f5fe1dd65e15b3afc85cfb81bafccd927 2013-06-02 12:56:24 ....A 5120 Virusshare.00063/Trojan-Downloader.Win32.Small.ury-99f5713d61ad9832d08ef7a7d8165a03550f8e45 2013-06-02 05:07:46 ....A 5120 Virusshare.00063/Trojan-Downloader.Win32.Small.ury-9bb4287474d2564fa7d2b52ce054d0f742d4227b 2013-06-02 10:54:02 ....A 5120 Virusshare.00063/Trojan-Downloader.Win32.Small.ury-ce627ceaa5bde02327feb099b8f46784612150e5 2013-06-02 08:39:28 ....A 5120 Virusshare.00063/Trojan-Downloader.Win32.Small.ury-f3300c0b8c1ea3b62a92a50536cc8fb98d6442fb 2013-06-02 07:19:32 ....A 24665 Virusshare.00063/Trojan-Downloader.Win32.Small.us-6d9f8f215e079a088e02e0de1bbb655b9e0028e3 2013-06-02 11:41:24 ....A 5120 Virusshare.00063/Trojan-Downloader.Win32.Small.usb-08c1262b829a5b66fbc78d29c71af5406e28250d 2013-06-03 03:32:24 ....A 5632 Virusshare.00063/Trojan-Downloader.Win32.Small.usc-d008b44cd941b01105ba07cd8dacb819d8d2f006 2013-06-02 09:06:00 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Small.uv-2eef4a9876d1b48eb9a707ae962ee8b60422f94f 2013-06-02 04:47:44 ....A 10752 Virusshare.00063/Trojan-Downloader.Win32.Small.uv-aa5a4664c943f28c7dc6d18bbf53329477c47303 2013-06-02 01:02:20 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Small.uv-e89e96412af02bdcabfd9ae4ce8c4644e4c995ed 2013-06-03 03:10:06 ....A 47616 Virusshare.00063/Trojan-Downloader.Win32.Small.vb-145c39537b1c806165184e32a3741956797432c3 2013-06-04 01:05:22 ....A 13586 Virusshare.00063/Trojan-Downloader.Win32.Small.vg-22ed2406ef3326c2dbda4feed3db7be4ae6bba9d 2013-06-02 12:27:16 ....A 3161 Virusshare.00063/Trojan-Downloader.Win32.Small.vg-7843bde45bbf0b6a76a16cfc8e8fe74a8c0a97ab 2013-06-02 06:20:14 ....A 13260 Virusshare.00063/Trojan-Downloader.Win32.Small.vg-8edb35343026e66c20ac5c64b8139cf4bdda99e6 2013-06-02 04:43:58 ....A 13576 Virusshare.00063/Trojan-Downloader.Win32.Small.vg-d805ec7b7888c96530c2afa057a9a07f9240aa1c 2013-06-03 14:24:34 ....A 2031400 Virusshare.00063/Trojan-Downloader.Win32.Small.vjo-e58b28b9fc0b7c160b32bc81ebee3fbb0a18be09 2013-06-03 09:32:28 ....A 24584 Virusshare.00063/Trojan-Downloader.Win32.Small.vq-1f8eaa9cd28627d1d1648e1f1a0bddb535d54f95 2013-06-04 07:58:04 ....A 24584 Virusshare.00063/Trojan-Downloader.Win32.Small.vq-34e6534d1858c46174d50a7856dbaddb966676bb 2013-06-03 18:19:12 ....A 24584 Virusshare.00063/Trojan-Downloader.Win32.Small.vq-617bf3473244dd0a0e7b00156081877742e93d87 2013-06-02 10:23:22 ....A 2128 Virusshare.00063/Trojan-Downloader.Win32.Small.vq-b4277bf5dd47d6563bdafa668ee68373353c2605 2013-06-03 00:46:16 ....A 12805 Virusshare.00063/Trojan-Downloader.Win32.Small.vq-b80cae783cdd90d4caa8ce78ed5b97ffffc014ca 2013-06-02 14:02:16 ....A 2128 Virusshare.00063/Trojan-Downloader.Win32.Small.vq-d2a6aaaf941c28a64e698fdd8c889e3558968841 2013-06-02 00:07:56 ....A 8192 Virusshare.00063/Trojan-Downloader.Win32.Small.wml-3577e411e39a5ae48933c2ce41b8ee572ef8a679 2013-06-02 17:18:56 ....A 25088 Virusshare.00063/Trojan-Downloader.Win32.Small.xwq-523988362fc17b07aa72e579ee8ee1cc9675ed1f 2013-06-02 14:42:32 ....A 8704 Virusshare.00063/Trojan-Downloader.Win32.Small.xxb-0170b3c455437332ac513195fd7bfe6ab1a3b9ef 2013-06-02 14:07:26 ....A 8784 Virusshare.00063/Trojan-Downloader.Win32.Small.xyl-00bbaef00b765ca3c254809ec16c580ebe045cea 2013-06-02 09:13:18 ....A 14239 Virusshare.00063/Trojan-Downloader.Win32.Small.ya-03c46a6ff39498e69c7a10aa035bca071e3e9d41 2013-06-02 12:20:16 ....A 19954 Virusshare.00063/Trojan-Downloader.Win32.Small.yhv-0e6cd5a27fb435372936bd3d0b0452fbcc229d63 2013-06-03 18:42:34 ....A 10240 Virusshare.00063/Trojan-Downloader.Win32.Small.yx-70f778cf858fa911e804c0b27c680ddff12d0341 2013-06-02 20:06:16 ....A 4608 Virusshare.00063/Trojan-Downloader.Win32.Small.yx-76be8067284996e2b484a1cc6a51683a56d5f694 2013-06-03 02:37:40 ....A 17920 Virusshare.00063/Trojan-Downloader.Win32.Smasoft.12-86fd288982206ed75f9071b1a4ac86aa04c08d28 2013-06-03 06:18:40 ....A 18320 Virusshare.00063/Trojan-Downloader.Win32.Snoload.eag-8d8fcbb5c8b14af3450a61944a1baafea4635ada 2013-06-02 10:02:02 ....A 18944 Virusshare.00063/Trojan-Downloader.Win32.Spig.a-9f737e92835d3bd58e8cf54483f38e3baf84d617 2013-06-04 02:28:46 ....A 71141 Virusshare.00063/Trojan-Downloader.Win32.Stardler.a-6c0536251862235952ea5aa4ba3341ff952a7afc 2013-06-03 04:35:44 ....A 26624 Virusshare.00063/Trojan-Downloader.Win32.Stubby.d-3bc617e7eb74ab7c95cd3730246f9f5e991cce27 2013-06-03 06:15:04 ....A 169987 Virusshare.00063/Trojan-Downloader.Win32.Suurch.br-7d7ba9617041af91639d088e8ed6f733b55dd34c 2013-06-03 06:48:08 ....A 100000 Virusshare.00063/Trojan-Downloader.Win32.Suurch.csq-4b77671947815e9652cdccbf94e53b30797468a3 2013-06-03 22:48:26 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.Suurch.pfl-bed89e4b44946ceb1b97de754e93f1cea2bdee7a 2013-06-03 01:02:46 ....A 160073 Virusshare.00063/Trojan-Downloader.Win32.Suurch.pfm-139966fb19a76fff01fdde31217797a218a87f8c 2013-06-02 02:05:38 ....A 159561 Virusshare.00063/Trojan-Downloader.Win32.Suurch.pfm-2b6787ca1d6a4ce29e08699e14bfbd7da9cf52ce 2013-06-03 23:22:54 ....A 159561 Virusshare.00063/Trojan-Downloader.Win32.Suurch.pfm-3145e597ca2ef59cd41425c3b1dff144732939a0 2013-06-03 06:20:20 ....A 159561 Virusshare.00063/Trojan-Downloader.Win32.Suurch.pfm-6000019d82990e684c3f74c9387156e3dfcce95d 2013-06-03 07:13:08 ....A 159561 Virusshare.00063/Trojan-Downloader.Win32.Suurch.pfm-8ba21b0f4dc6717a69e35c8f19800c692a28763f 2013-06-02 17:28:28 ....A 159561 Virusshare.00063/Trojan-Downloader.Win32.Suurch.pfm-a1bc6623bcf9e4b080c39d4599b0d13915a6178e 2013-06-03 09:54:24 ....A 159561 Virusshare.00063/Trojan-Downloader.Win32.Suurch.pfm-c1bf07054999c0231099db74dbc93ef815912d22 2013-06-02 07:51:08 ....A 159561 Virusshare.00063/Trojan-Downloader.Win32.Suurch.pfm-d7c3ab6a19e157a128a1b826b3b38ee3bed3c41b 2013-06-02 23:40:34 ....A 159561 Virusshare.00063/Trojan-Downloader.Win32.Suurch.pfm-ddf86db076118c1eff67353cd769106556c20529 2013-06-03 18:54:56 ....A 159561 Virusshare.00063/Trojan-Downloader.Win32.Suurch.pfm-f1a1dd27419f79cc56b4ab9154cb99a72b48cc76 2013-06-03 23:57:58 ....A 45820 Virusshare.00063/Trojan-Downloader.Win32.Suurch.pjj-0d10b854ef508a743fe5debcc04bbd2905d064b3 2013-06-03 07:03:56 ....A 47356 Virusshare.00063/Trojan-Downloader.Win32.Suurch.pjj-1c2e25a2ebbb2058fe32234b5a9d6d7838a64c43 2013-06-02 14:47:16 ....A 47356 Virusshare.00063/Trojan-Downloader.Win32.Suurch.pjj-dfd69535c41d89c79d6791688ec97df6a967d581 2013-06-03 17:10:44 ....A 675860 Virusshare.00063/Trojan-Downloader.Win32.Swizzor.co-fcf6b7cc8053358c5fb6bdefcd1512d6f83cebe8 2013-06-02 15:42:30 ....A 131092 Virusshare.00063/Trojan-Downloader.Win32.Swizzor.eu-b14e75a5c0ae03b3ef30fef6e678e5560d6c815b 2013-06-02 11:29:36 ....A 10498 Virusshare.00063/Trojan-Downloader.Win32.Swizzor.fg-04af979c8b0e14c3d46b634a318f1cd69f51d97d 2013-06-02 13:55:06 ....A 10498 Virusshare.00063/Trojan-Downloader.Win32.Swizzor.fg-0680a6441b065580417875767bc28c3207b04f39 2013-06-02 16:16:22 ....A 10498 Virusshare.00063/Trojan-Downloader.Win32.Swizzor.fg-3d91776c9b645a3856d9438c5dbbf2b644bf8404 2013-06-02 23:40:58 ....A 10498 Virusshare.00063/Trojan-Downloader.Win32.Swizzor.fg-729208537549b83d994d89d41fe07f3965c13c17 2013-06-02 15:08:52 ....A 15526 Virusshare.00063/Trojan-Downloader.Win32.Swizzor.fg-d6af8183720b3d0e050c52686a0a91c6ac11b78a 2013-06-03 03:45:52 ....A 10498 Virusshare.00063/Trojan-Downloader.Win32.Swizzor.fg-f4af6924c31f7d0ecb93e6a2556a526321e70425 2013-06-02 12:26:44 ....A 10176 Virusshare.00063/Trojan-Downloader.Win32.Swizzor.i-9b69bc3f5f098db8cd7224bb5567724cf6bd19e8 2013-06-03 08:44:10 ....A 382139 Virusshare.00063/Trojan-Downloader.Win32.Swizzor.kmg-7266265b38d81c2c1fc039eff43966bb533a4d56 2013-06-03 03:46:58 ....A 586179 Virusshare.00063/Trojan-Downloader.Win32.TSUpdate.k-557995daf4654b1b74a6a950693cdc14c8f6c6c1 2013-06-02 03:24:52 ....A 1145760 Virusshare.00063/Trojan-Downloader.Win32.TSUpdate.n-c9609331a7e9743aa063968c20f86e5a88f42683 2013-06-02 15:58:20 ....A 22528 Virusshare.00063/Trojan-Downloader.Win32.Tibs.aae-9b615c35938751d8533928f35af57067e57b3720 2013-06-03 20:59:36 ....A 15824 Virusshare.00063/Trojan-Downloader.Win32.Tibs.abh-03146092bbcd0d60103c8ff6b30b3bb8abd42f77 2013-06-03 05:05:50 ....A 15824 Virusshare.00063/Trojan-Downloader.Win32.Tibs.abj-28da7fbc75d4f75063df13eed87573f88313bb80 2013-06-03 18:04:22 ....A 15824 Virusshare.00063/Trojan-Downloader.Win32.Tibs.abj-c701d94d905b7354cba0ca939526e10612a6ecce 2013-06-03 13:39:12 ....A 15380 Virusshare.00063/Trojan-Downloader.Win32.Tibs.abj-d7a7dd39713d02f64ba1fc537cba0be2adc1b2ba 2013-06-02 06:29:16 ....A 40400 Virusshare.00063/Trojan-Downloader.Win32.Tibs.abr-650bd692444d6255acf3ff3ce2fbe656e48e527f 2013-06-02 05:58:38 ....A 26064 Virusshare.00063/Trojan-Downloader.Win32.Tibs.abs-139b7369d12ff7d851eb5f147c35e083be9f4974 2013-06-02 10:07:50 ....A 67584 Virusshare.00063/Trojan-Downloader.Win32.Tibs.aby-49afc7f8ca010e10a404e6c7a98e09c72bdaf38f 2013-06-02 03:13:04 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Tibs.act-007977e6868b27e89093ebec1c222e762775c44d 2013-06-03 15:54:28 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Tibs.act-429862b4e7d910cd69adc2c0c968d2d73e3354d1 2013-06-02 12:15:44 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Tibs.act-7acbdb42f5e4c4ee1fd13abef4c9f75718a58f11 2013-06-02 19:55:58 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Tibs.act-bfbe780f7ffe80f6263214cc9482edf8b8ee7087 2013-06-02 15:44:46 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Tibs.acy-90463b060518cab3a727745a0f20053e167e3c07 2013-06-02 15:47:18 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Tibs.acy-fee383bbb816f7df3c23e47f725bffabf7c7271a 2013-06-02 23:47:44 ....A 23040 Virusshare.00063/Trojan-Downloader.Win32.Tibs.adb-61fedeb0266ac68ce2ddf04ee028325fc9e612bd 2013-06-02 13:01:10 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Tibs.adi-8f78a5d410df41ecd3fe73d23a6c91c4b49505d8 2013-06-02 05:37:34 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Tibs.ads-188a6a239e47ba99839bbdf90f63f52ba6535235 2013-06-03 11:05:16 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Tibs.ads-2af626d55282c35d0c4d93c9abab7d14622f048e 2013-06-02 17:17:08 ....A 18432 Virusshare.00063/Trojan-Downloader.Win32.Tibs.afn-081ca156c41bec9fd8412ee4ded349e05c5cc668 2013-06-02 00:22:02 ....A 18432 Virusshare.00063/Trojan-Downloader.Win32.Tibs.afn-53e46263310b71ba51722c0839a8d616b3f703dd 2013-06-02 20:55:14 ....A 18432 Virusshare.00063/Trojan-Downloader.Win32.Tibs.afn-65b3c5f3285c7c4d2c1dd6e23ba3c9257b4b09b2 2013-06-02 14:51:10 ....A 18432 Virusshare.00063/Trojan-Downloader.Win32.Tibs.afn-98879d1f737aa710c743c1c88e74e9bda671ce89 2013-06-04 07:27:42 ....A 25800 Virusshare.00063/Trojan-Downloader.Win32.Tibs.afv-65f327740e6ea14f7fa9d9f88bc4e264734d3d10 2013-06-02 17:17:14 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.Tibs.age-4482d2cc94170ef57a75e86598d2170983d03080 2013-06-03 17:19:34 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.Tibs.age-526063452ad69c6be2cc002160e82aee6b11bc0d 2013-06-02 16:44:42 ....A 10752 Virusshare.00063/Trojan-Downloader.Win32.Tibs.age-64fb4de0c78c2b5a850a49708c60cd2697143c7e 2013-06-02 12:42:52 ....A 10752 Virusshare.00063/Trojan-Downloader.Win32.Tibs.age-d34e3e23bf49c30b061621e26b51d8efea0ebceb 2013-06-04 04:36:44 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Tibs.agh-87d3721c2cbcf17e9c7e39baf3acda98c44f690b 2013-06-04 09:00:04 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Tibs.agj-2c47119406a6d239e311345aeb10c6e41a1a8422 2013-06-02 14:06:32 ....A 20992 Virusshare.00063/Trojan-Downloader.Win32.Tibs.agp-89c2a516139c1257101a5b8f244f0e93bbc54c12 2013-06-02 14:51:26 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Tibs.ahb-32b405b948c45a9c5d605d598b8b26fb54f5212b 2013-06-02 15:43:20 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Tibs.ahi-40ab5467fc5ccc59ff879abadbfa06f38e59ae2c 2013-06-02 13:47:28 ....A 44032 Virusshare.00063/Trojan-Downloader.Win32.Tibs.aik-435b013099bb2017452c9ca17cf1e7ce27a11ed2 2013-06-02 15:39:46 ....A 6505 Virusshare.00063/Trojan-Downloader.Win32.Tibs.bi-042112677199c9670895fb06833c655c803f72d0 2013-06-02 12:20:20 ....A 5237 Virusshare.00063/Trojan-Downloader.Win32.Tibs.bi-1351756e060300e104f4f1323ee9b7830bcf5cb5 2013-06-02 23:11:56 ....A 4569 Virusshare.00063/Trojan-Downloader.Win32.Tibs.bi-1901bd5f7e28fb41febdceec78d14ebae72377dd 2013-06-03 06:05:20 ....A 4569 Virusshare.00063/Trojan-Downloader.Win32.Tibs.bi-1ddab5d0316f850117abcd13ffaa1df17a75a235 2013-06-03 03:22:00 ....A 4633 Virusshare.00063/Trojan-Downloader.Win32.Tibs.bi-49edd30abe75ef4185c72bfeb25dc93c7c8dba16 2013-06-03 02:17:18 ....A 4577 Virusshare.00063/Trojan-Downloader.Win32.Tibs.bi-4a3049ad364c746f3d02d6b9692f6983421a0aea 2013-06-02 12:51:24 ....A 4761 Virusshare.00063/Trojan-Downloader.Win32.Tibs.bi-5a40e51718a427f11eea6fb9e05a0b38c6abf206 2013-06-02 06:18:48 ....A 4629 Virusshare.00063/Trojan-Downloader.Win32.Tibs.bi-65897b8ebcd058c599799795c774b98222d8cf5f 2013-06-02 06:21:02 ....A 4577 Virusshare.00063/Trojan-Downloader.Win32.Tibs.bi-6df8c67776de657415e2ca32772be76c5dff129f 2013-06-02 03:20:52 ....A 4729 Virusshare.00063/Trojan-Downloader.Win32.Tibs.bi-739a87d143bdcf155087bf142b462437f79ea3cc 2013-06-02 08:47:32 ....A 4633 Virusshare.00063/Trojan-Downloader.Win32.Tibs.bi-d27dad630e8b24972bf3ca72204213e3df7dc4a1 2013-06-03 03:13:06 ....A 40971 Virusshare.00063/Trojan-Downloader.Win32.Tibs.bi-d4203a6573e56a53f10918e5f11d6072bbabd1b4 2013-06-02 06:05:32 ....A 4569 Virusshare.00063/Trojan-Downloader.Win32.Tibs.bi-f691f87f82b9c2a37b293cf6c1ae0868d2b9e7cd 2013-06-03 12:41:56 ....A 552960 Virusshare.00063/Trojan-Downloader.Win32.Tibs.ej-a456581ee302188c449d1b8423a23dcf55ab4093 2013-06-02 07:19:26 ....A 8644 Virusshare.00063/Trojan-Downloader.Win32.Tibs.ew-3642c1e4573b353ce3633443bbf24e7d8712df5a 2013-06-02 09:43:04 ....A 3681 Virusshare.00063/Trojan-Downloader.Win32.Tibs.h-5b5d80b10063472017113718958a6ce091a94cc7 2013-06-02 19:17:12 ....A 3413 Virusshare.00063/Trojan-Downloader.Win32.Tibs.h-b7eba50250d6469112fc9dc17199e1d42118c96f 2013-06-02 00:28:54 ....A 3413 Virusshare.00063/Trojan-Downloader.Win32.Tibs.h-d1c9cef10ba53cd326239acedbe72bc34bd982ce 2013-06-03 01:52:04 ....A 13528 Virusshare.00063/Trojan-Downloader.Win32.Tibs.h-e0f88aa6e0da5a9322bfd06e67662ce382493d3b 2013-06-03 10:42:00 ....A 7346 Virusshare.00063/Trojan-Downloader.Win32.Tibs.id-7acc4c8bf5034ec2dba4050c71aa7c69a885e039 2013-06-02 21:11:40 ....A 7346 Virusshare.00063/Trojan-Downloader.Win32.Tibs.id-a26108b6535e3417e629e72d36db7735fc116345 2013-06-02 02:03:52 ....A 7346 Virusshare.00063/Trojan-Downloader.Win32.Tibs.id-c394fbd57fa19e5be2260e731f9e43565ff9f687 2013-06-02 20:26:58 ....A 7346 Virusshare.00063/Trojan-Downloader.Win32.Tibs.id-e75420e85e98152dc5b2ce8b68bc8ad9070fced6 2013-06-02 09:12:30 ....A 7426 Virusshare.00063/Trojan-Downloader.Win32.Tibs.if-b1fb92df189505c8401784f7679ba7efee51a9d5 2013-06-02 17:45:12 ....A 7346 Virusshare.00063/Trojan-Downloader.Win32.Tibs.il-07098e1a05121fe53e9e3d969a90296241292b9f 2013-06-02 16:54:24 ....A 7346 Virusshare.00063/Trojan-Downloader.Win32.Tibs.il-19a07faccfff98a689784bec21cde9ee7490c298 2013-06-03 04:37:34 ....A 7346 Virusshare.00063/Trojan-Downloader.Win32.Tibs.il-505b460e50eca61d00231266e1889509a97fbed2 2013-06-02 18:35:44 ....A 7346 Virusshare.00063/Trojan-Downloader.Win32.Tibs.il-6ee45bffe305328cdb6a06a5986865eb84d51002 2013-06-02 12:42:42 ....A 5707 Virusshare.00063/Trojan-Downloader.Win32.Tibs.ir-1b552fb22d2e4fcb248af7876cc995dca4886c54 2013-06-02 04:21:24 ....A 8779 Virusshare.00063/Trojan-Downloader.Win32.Tibs.ir-96b0ad5d9503cab3bc57130b7526bced125675be 2013-06-02 11:24:30 ....A 27136 Virusshare.00063/Trojan-Downloader.Win32.Tibs.kkh-8224df4ff963ba98cdc2e5500635f37b80f4259e 2013-06-03 03:15:52 ....A 25084 Virusshare.00063/Trojan-Downloader.Win32.Tibs.kki-e44e82daa164e2aaf0a06ddecea564349fcb343a 2013-06-02 10:41:02 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Tibs.kkt-0095baf60425aff8465f595313853b1aca94963e 2013-06-02 00:35:28 ....A 21878 Virusshare.00063/Trojan-Downloader.Win32.Tibs.klm-e0da35dd61bd05ee85a5f1f442553f1f5df3a48d 2013-06-02 01:25:58 ....A 29696 Virusshare.00063/Trojan-Downloader.Win32.Tibs.kma-94cc2d318a5e556810aa887e2d2ed8b0a1ca3a9b 2013-06-02 21:36:52 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Tibs.kmy-963b6cb38f9da6566a522397a90552630da0e30d 2013-06-02 15:37:48 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Tibs.kmy-99ee780c177b03a46282c3629ac5cd045537e0eb 2013-06-02 13:18:50 ....A 35390 Virusshare.00063/Trojan-Downloader.Win32.Tibs.kua-db7afe9f79ab9fd02641271e8eab035e4a20699d 2013-06-02 13:42:16 ....A 13000 Virusshare.00063/Trojan-Downloader.Win32.Tibs.kwr-31cfb32a13d212975b37aa2825110bad0b41ff11 2013-06-02 16:35:24 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.Tibs.kwr-653fc12d7e5c6feb098b4fc45ed20f64a99751f8 2013-06-02 13:43:16 ....A 8704 Virusshare.00063/Trojan-Downloader.Win32.Tibs.kwr-95e0062dfdb3a42c24edf8d3f50e0c1916effa53 2013-06-03 02:01:12 ....A 13824 Virusshare.00063/Trojan-Downloader.Win32.Tibs.kwr-cebb5be7ae7162d966ea5737ce243b1970834d36 2013-06-02 18:07:38 ....A 14848 Virusshare.00063/Trojan-Downloader.Win32.Tibs.kwv-abb50e89f6f6187fae2156419b934f625398f8cb 2013-06-03 05:09:44 ....A 14848 Virusshare.00063/Trojan-Downloader.Win32.Tibs.kwx-5194f0f5f24ee3d66b6f07af95a1bf089085ba9a 2013-06-02 23:56:28 ....A 14848 Virusshare.00063/Trojan-Downloader.Win32.Tibs.lpz-e9c0e3f78f7cbf3de35aff8af8cca64ee8ad7eb2 2013-06-02 14:18:56 ....A 12090 Virusshare.00063/Trojan-Downloader.Win32.Tibs.lqe-96036808534d072c7394df283d46ed81e71fa0c4 2013-06-03 02:13:52 ....A 12090 Virusshare.00063/Trojan-Downloader.Win32.Tibs.lqk-ed7a74a84d06aff8701cfef64719516440621a11 2013-06-02 13:38:12 ....A 48502 Virusshare.00063/Trojan-Downloader.Win32.Tibs.lqn-5918c0e7e507ff06e8913c363bf2cb6954dda581 2013-06-02 19:47:00 ....A 8801 Virusshare.00063/Trojan-Downloader.Win32.Tibs.mn-87eb27df6fa2c87749dd077bd905bddaf5816358 2013-06-04 08:17:28 ....A 11595 Virusshare.00063/Trojan-Downloader.Win32.Tibs.mq-e35cdf54e0aaa05005e1f098656a2c927c78ca39 2013-06-02 13:22:40 ....A 12289 Virusshare.00063/Trojan-Downloader.Win32.Tibs.mv-4096a693149fe88d67574dd39e14b4c0265de20f 2013-06-02 05:03:14 ....A 12289 Virusshare.00063/Trojan-Downloader.Win32.Tibs.mv-a8208615b5354f3a0acec720d6483cb58661221a 2013-06-02 10:02:12 ....A 8705 Virusshare.00063/Trojan-Downloader.Win32.Tibs.mv-bd6a8f73b39780169ec8e3d301a62937a87f24d7 2013-06-02 12:12:54 ....A 12289 Virusshare.00063/Trojan-Downloader.Win32.Tibs.mv-d55c27438a461f2141a5141c90bec6ac1cd4a32b 2013-06-02 20:31:40 ....A 125282 Virusshare.00063/Trojan-Downloader.Win32.Tibs.pf-68e1a7a5b36b3f9f4f19c7f24761974ca26c283f 2013-06-04 15:09:54 ....A 6752 Virusshare.00063/Trojan-Downloader.Win32.Tibs.s-bd7e561dd219b38610dffa4929f0b9f21e3464ad 2013-06-03 15:19:12 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.Tibs.sw-03229071fba0ae4376df690c76ab2cc359ba47e6 2013-06-04 01:40:02 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.Tibs.sw-337b4565866e3f32e4233cec83a451e0c92db61a 2013-06-03 10:23:10 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.Tibs.sw-825dfffa5722c8c62c5dc5475c3011f4b0ff93dc 2013-06-03 06:25:38 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.Tibs.sw-96c9118824ec750178e8e50e74f203794e98dfd9 2013-06-04 06:30:52 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.Tibs.sw-ad905a7520581185a0933bc4da29f7c5f2c1ce5f 2013-06-03 23:37:54 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.Tibs.sx-09ef66af5b1124d15f38140a6ab3188841f0dd74 2013-06-04 08:22:44 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.Tibs.sx-56219eb1ddabd343040072c682a52670e59199a6 2013-06-03 17:05:24 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.Tibs.sx-a2f6d484af6bcdc465c7796c505f27dfcc3e5bb7 2013-06-03 16:26:54 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.Tibs.sx-a5fe5ae86df771e3e796cdacc729ae298a30c3bf 2013-06-03 14:42:30 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.Tibs.sx-bccca90b25e48847f47e6697d02e0a2ae1188c17 2013-06-03 19:48:58 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.Tibs.ta-760cca260ed5d9853367461143432683eba3741c 2013-06-04 03:11:00 ....A 35328 Virusshare.00063/Trojan-Downloader.Win32.Tibs.tc-8176eb154b4d41a1bfff46dc71ba504eddea4eb9 2013-06-04 12:25:50 ....A 35328 Virusshare.00063/Trojan-Downloader.Win32.Tibs.tc-ba35092e624b760c2ed657390b562b32ac759623 2013-06-02 05:05:44 ....A 27750 Virusshare.00063/Trojan-Downloader.Win32.Tibs.tg-b87b09daf7a91b3e44a2c4ec4400cad629317fe0 2013-06-03 08:19:32 ....A 125282 Virusshare.00063/Trojan-Downloader.Win32.Tibs.tm-2e93a8e2f6066e29747621cd4f66d9744280d0b6 2013-06-02 12:28:20 ....A 29184 Virusshare.00063/Trojan-Downloader.Win32.Tibs.tz-f8737e5419644940f91265d631b9485a8277139a 2013-06-02 03:05:22 ....A 16758 Virusshare.00063/Trojan-Downloader.Win32.Tibs.uk-634bdd49978f236de7751961e4658066d3c1319a 2013-06-03 19:52:28 ....A 17520 Virusshare.00063/Trojan-Downloader.Win32.Tibs.up-8c15c21e71c971717a03727995f338d479a2fd42 2013-06-04 09:01:20 ....A 17872 Virusshare.00063/Trojan-Downloader.Win32.Tibs.uy-b79116fd430fa1b620368b4564bb6897ed3ce55b 2013-06-02 03:11:58 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.Tibs.wi-a0ab9d12536bd069bfc0fdc91217091dcf5b858d 2013-06-02 11:54:24 ....A 16336 Virusshare.00063/Trojan-Downloader.Win32.Tibs.xu-371c45a04ca3d186f135193f982cb457c3105910 2013-06-02 07:05:26 ....A 16336 Virusshare.00063/Trojan-Downloader.Win32.Tibs.xu-52b6cde3a13b773eef708ca5f82c0a17f8ca57fc 2013-06-02 08:28:30 ....A 16336 Virusshare.00063/Trojan-Downloader.Win32.Tibs.xu-5c349d8bb8d67fc0f03eb8eee2182d8bd16bd85a 2013-06-02 05:07:40 ....A 16336 Virusshare.00063/Trojan-Downloader.Win32.Tibs.xu-961fd4460bc8ad26c6724af600046e1aa8a2f327 2013-06-03 05:55:40 ....A 2962 Virusshare.00063/Trojan-Downloader.Win32.Tibs.yf-9e60f2351679213c23eb64371d8b9cf4deac26a6 2013-06-03 01:57:26 ....A 19396 Virusshare.00063/Trojan-Downloader.Win32.Tibs.zj-a7955cf01d638d573ac24f15f215330b62d12627 2013-06-02 18:19:52 ....A 42624 Virusshare.00063/Trojan-Downloader.Win32.Tibsem.b-e3354891ec9789070d75c0557239ec60a55e75dc 2013-06-02 23:33:24 ....A 24768 Virusshare.00063/Trojan-Downloader.Win32.Tibser.c-e151c51697999bde1b63dc2b170d8ffc9a0e436b 2013-06-02 20:18:38 ....A 282910 Virusshare.00063/Trojan-Downloader.Win32.Timoha.b-20cbcb08af41f9142cab8087014711717bc94a9a 2013-06-02 02:54:44 ....A 2560 Virusshare.00063/Trojan-Downloader.Win32.Tintin.a-4c215078e537ae36e9999b1199d581f3f61969c5 2013-06-03 21:07:18 ....A 19456 Virusshare.00063/Trojan-Downloader.Win32.Tintin.vjb-576303d7333ed73df55268f6bcfdb9571ebb2253 2013-06-03 05:32:18 ....A 19456 Virusshare.00063/Trojan-Downloader.Win32.Tintin.vjb-e43e7a0d33cd34b0d50127abe1140df584592de3 2013-06-03 02:58:16 ....A 1428 Virusshare.00063/Trojan-Downloader.Win32.Tiny.afy-82d993bab916bd886757a9bffe5b9e14756742c5 2013-06-03 18:29:44 ....A 1416 Virusshare.00063/Trojan-Downloader.Win32.Tiny.agh-ac1faad1395e32d7364e4c7c972163642bb5925a 2013-06-03 02:00:00 ....A 2797 Virusshare.00063/Trojan-Downloader.Win32.Tiny.ahv-c395ce3b039dba6b8f446d4a92f9a38f0e8fb8be 2013-06-03 04:52:14 ....A 14944 Virusshare.00063/Trojan-Downloader.Win32.Tiny.al-1c8fac99ee1edd3ce8b7fe7e1054c982139d2116 2013-06-02 16:27:10 ....A 49573 Virusshare.00063/Trojan-Downloader.Win32.Tiny.bm-e58dac042098b36bb0e9411f2f555c182d8328aa 2013-06-02 09:46:36 ....A 3584 Virusshare.00063/Trojan-Downloader.Win32.Tiny.bu-2b09a60956d51030b4fdcd4617e2645ead52d8f7 2013-06-02 12:14:48 ....A 10470 Virusshare.00063/Trojan-Downloader.Win32.Tiny.bvy-05153505513794414830a119ee92457e7ec0c59e 2013-06-02 15:32:04 ....A 2048 Virusshare.00063/Trojan-Downloader.Win32.Tiny.bzl-25fe05df1fbb46dd5758d5d664cad57615166502 2013-06-02 07:16:06 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Tiny.cbv-a8bb1913436a65ab7d1fce71b8f4c0527457798a 2013-06-02 11:17:24 ....A 5677 Virusshare.00063/Trojan-Downloader.Win32.Tiny.cnv-74088188d7dc0525d5b8010ba20b91df9776f3de 2013-06-02 04:19:02 ....A 8192 Virusshare.00063/Trojan-Downloader.Win32.Tiny.cox-8c1b045a937b7b30ea8b45f5afe91996cd378590 2013-06-03 20:08:14 ....A 3200 Virusshare.00063/Trojan-Downloader.Win32.Tiny.cqp-777c712f47dfa491f1d08e6a7dbfb5efb7b812dc 2013-06-04 01:18:12 ....A 20992 Virusshare.00063/Trojan-Downloader.Win32.Tiny.cqt-69ac92f1668dbdbd87723f25538c15980541e4ae 2013-06-03 20:50:04 ....A 13376 Virusshare.00063/Trojan-Downloader.Win32.Tiny.crr-05d35c5e92df30ac0a0bbbcd6984d08c6f38ffac 2013-06-03 16:12:02 ....A 13376 Virusshare.00063/Trojan-Downloader.Win32.Tiny.crr-0fe7789dec0672f751b8fe0020494b0715b708ff 2013-06-03 12:15:24 ....A 13376 Virusshare.00063/Trojan-Downloader.Win32.Tiny.crr-50a3c98b31df3006dc173b161d9c2e69acef1eaa 2013-06-03 19:01:50 ....A 13376 Virusshare.00063/Trojan-Downloader.Win32.Tiny.crr-9ffe419ad39b966b1329ae43dc85377932a7b57a 2013-06-04 00:31:06 ....A 13376 Virusshare.00063/Trojan-Downloader.Win32.Tiny.crr-dfc14aef6feaaa7f05bb2803ea616438c070eb3d 2013-06-03 00:10:08 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Tiny.eg-a7ad9fe9e91ac51f20ca4f7b612c704a1add755e 2013-06-02 06:14:04 ....A 3029 Virusshare.00063/Trojan-Downloader.Win32.Tiny.eu-da4d32b89e872da80e6aa73eb7b2632b435d0090 2013-06-02 19:44:44 ....A 3584 Virusshare.00063/Trojan-Downloader.Win32.Tiny.ey-79bdb3a5d7c5e37558dffb8634926d68d99ac733 2013-06-02 00:24:56 ....A 4012 Virusshare.00063/Trojan-Downloader.Win32.Tiny.fl-1e6e25ad1ff34a596b54d5efaf4a184e9eed454f 2013-06-02 04:39:30 ....A 2139 Virusshare.00063/Trojan-Downloader.Win32.Tiny.fl-40666381e89bec923a6c0501679a345efb51408c 2013-06-02 00:45:16 ....A 2614 Virusshare.00063/Trojan-Downloader.Win32.Tiny.fo-84b153306bef2558f50d6390ac5cb3e081cd13f1 2013-06-03 15:09:42 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Tiny.gt-fe11c70186f0a943b77b8cb4f10594edf505a52d 2013-06-03 04:10:36 ....A 3072 Virusshare.00063/Trojan-Downloader.Win32.Tiny.s-be8e70aba9c15341e422000af0fa19b4f2997bf7 2013-06-02 13:38:52 ....A 1068 Virusshare.00063/Trojan-Downloader.Win32.Tiny.w-ab1adba2589acf4707f626c239ac601b17ace516 2013-06-02 00:35:10 ....A 4608 Virusshare.00063/Trojan-Downloader.Win32.Tiny.zm-f83c651e4697193ae5a30ca81fb4ebda878fd951 2013-06-03 04:05:52 ....A 25600 Virusshare.00063/Trojan-Downloader.Win32.Tinytest-7857ce2e6f00c174d8275ef0b0d0433f2803a81a 2013-06-04 02:01:30 ....A 210434 Virusshare.00063/Trojan-Downloader.Win32.Tolsty.bp-b80aa9f7155cca715090f9f664027a453034d123 2013-06-04 14:40:42 ....A 210434 Virusshare.00063/Trojan-Downloader.Win32.Tolsty.bp-c6e5ed456beb9988505b0b3a697428fbc6fd2c9c 2013-06-03 07:49:12 ....A 78337 Virusshare.00063/Trojan-Downloader.Win32.Tolsty.bp-e55cf2a5ec82213129232145463ae5200c02d5c2 2013-06-04 08:10:04 ....A 130050 Virusshare.00063/Trojan-Downloader.Win32.Tolsty.bp-f6926a6460d0f89ffb9d64917eb45dcfb7123fab 2013-06-03 00:41:30 ....A 176640 Virusshare.00063/Trojan-Downloader.Win32.Troll.a-f9d9f250366cd4374611f83b3486c6361479e40a 2013-06-02 10:34:24 ....A 147456 Virusshare.00063/Trojan-Downloader.Win32.Troxen.a-4baca1171d4b9d6b37303e72e1b6d7814aec3e24 2013-06-02 08:31:06 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Turk.a-941286b319a33073ad19cec5dc8e9a2a080effe7 2013-06-03 12:13:12 ....A 93696 Virusshare.00063/Trojan-Downloader.Win32.Turk.a-f5ac74946adc5f51c1fdab9365a3d229b6c1bb00 2013-06-03 07:50:46 ....A 101376 Virusshare.00063/Trojan-Downloader.Win32.Upatre.fnmt-08269071781e1861f6a34ec10f9f18bfa79ba7b1 2013-06-03 11:24:32 ....A 409600 Virusshare.00063/Trojan-Downloader.Win32.Upatre.fyti-04e223213365b368e64f2a47ff52b7814eccd492 2013-06-03 23:53:58 ....A 409600 Virusshare.00063/Trojan-Downloader.Win32.Upatre.fyti-4602a0d015e368338791dacc39f28b05adf989cf 2013-06-03 04:06:58 ....A 27142 Virusshare.00063/Trojan-Downloader.Win32.Upatre.hahi-9f424388c8394c72c50b2a8f5950033d218fc193 2013-06-03 01:12:56 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.VB-51fa3e7aa57af740cbe7298c7b152ae23387c5f8 2013-06-03 18:59:34 ....A 45472 Virusshare.00063/Trojan-Downloader.Win32.VB.aabu-5189adfbd660d95b4a03e0d1c0b7d03a7856e11b 2013-06-04 01:03:02 ....A 147456 Virusshare.00063/Trojan-Downloader.Win32.VB.aagn-14543ad3e218243e58e013ee53d7442c15480bf9 2013-06-02 21:12:26 ....A 147456 Virusshare.00063/Trojan-Downloader.Win32.VB.aagn-7595ba0248c88e88ac920274bccb07d77be8b0ca 2013-06-03 03:19:16 ....A 90112 Virusshare.00063/Trojan-Downloader.Win32.VB.aagn-94e54bdba1627d42dfe40f2909b4e0c4c258cfa0 2013-06-03 17:02:04 ....A 147456 Virusshare.00063/Trojan-Downloader.Win32.VB.aagn-c939b86b31a2961db9139714c03cc01a68ea3918 2013-06-03 18:12:22 ....A 147456 Virusshare.00063/Trojan-Downloader.Win32.VB.aagn-e6b72484c3b9fb8e9ac792451660d4577212b7ba 2013-06-02 09:43:58 ....A 147456 Virusshare.00063/Trojan-Downloader.Win32.VB.aagn-fb8ab305700836efe6834ecd4f27c8c7f85de9d1 2013-06-02 11:39:46 ....A 20116 Virusshare.00063/Trojan-Downloader.Win32.VB.aahb-e96910360e1890df27e0df2a2a09e0d4fcbda649 2013-06-02 05:02:14 ....A 19968 Virusshare.00063/Trojan-Downloader.Win32.VB.aaid-2f85040c1805c73b185ed5a051d83978e969d2c0 2013-06-02 18:23:46 ....A 30211 Virusshare.00063/Trojan-Downloader.Win32.VB.aaid-4f72f00c2b2f0e9de77d30675ff1495091a69154 2013-06-03 15:00:08 ....A 19971 Virusshare.00063/Trojan-Downloader.Win32.VB.aaid-8f156acd0873a3502d3d1ebb1c1c2e324c200198 2013-06-02 09:29:06 ....A 53660 Virusshare.00063/Trojan-Downloader.Win32.VB.aasf-9aff047e088ee789f3eb85a074563d4a088b9666 2013-06-02 15:44:44 ....A 110592 Virusshare.00063/Trojan-Downloader.Win32.VB.abeq-292c72cbd5df4ef226718e0cdad2237cc00cc517 2013-06-03 18:55:16 ....A 110592 Virusshare.00063/Trojan-Downloader.Win32.VB.abeq-a9f9623438c702d495f4e8a7ed84f85f44862404 2013-06-02 06:06:08 ....A 110592 Virusshare.00063/Trojan-Downloader.Win32.VB.abeq-dcc3f9fffba38915eb8e0531dab10b8e34938768 2013-06-03 13:12:20 ....A 94208 Virusshare.00063/Trojan-Downloader.Win32.VB.abgt-73f98c95bae8d527ba61aa45af32f9046691beff 2013-06-03 04:25:58 ....A 37888 Virusshare.00063/Trojan-Downloader.Win32.VB.abr-de49469fcf6b74dd6049b6de448c08f1c27f6a79 2013-06-03 12:22:46 ....A 67584 Virusshare.00063/Trojan-Downloader.Win32.VB.abvh-f70fe64679ef02741e63f1ab639a4ea655e44cf2 2013-06-03 03:14:40 ....A 86048 Virusshare.00063/Trojan-Downloader.Win32.VB.acda-14d5acbef052c118d2a55af091521d858505d64b 2013-06-01 23:51:54 ....A 65568 Virusshare.00063/Trojan-Downloader.Win32.VB.acda-28590cd5f418b2392566fc269352c009054b4a98 2013-06-02 03:10:52 ....A 135200 Virusshare.00063/Trojan-Downloader.Win32.VB.acda-419cd8b50ae31131ba4ef9b3cab362fc27a1d53b 2013-06-02 16:56:50 ....A 98336 Virusshare.00063/Trojan-Downloader.Win32.VB.acda-916ad02f68d988e939c41fbcddd37e64fde083f9 2013-06-02 19:20:10 ....A 135200 Virusshare.00063/Trojan-Downloader.Win32.VB.acda-9de66054b85c3235b2f089c379ef193a32be7842 2013-06-03 16:10:52 ....A 73760 Virusshare.00063/Trojan-Downloader.Win32.VB.acda-b0e1052a176c74d81e0567bab5dbb6e15993fabc 2013-06-02 03:13:24 ....A 98336 Virusshare.00063/Trojan-Downloader.Win32.VB.acda-b1bf297d02f1567526ccfcbb3c8be004af79ba25 2013-06-03 17:32:22 ....A 73760 Virusshare.00063/Trojan-Downloader.Win32.VB.acda-c2e095aec7b36820beb477b37c8481045e15b10b 2013-06-03 11:20:16 ....A 73760 Virusshare.00063/Trojan-Downloader.Win32.VB.acda-cde5bb82774735d5ad601d4862ac00a48a42339b 2013-06-02 16:02:58 ....A 86080 Virusshare.00063/Trojan-Downloader.Win32.VB.acda-eaf7624c24c79dae89314d5f5abdec44924e8eaa 2013-06-03 18:18:38 ....A 35840 Virusshare.00063/Trojan-Downloader.Win32.VB.acka-1809160e92150419da51377626bc93c11657fe3a 2013-06-02 13:58:18 ....A 34816 Virusshare.00063/Trojan-Downloader.Win32.VB.acka-b2ab3337973bd5586e3838ce60ed30d114ab8cdc 2013-06-02 13:01:16 ....A 7680 Virusshare.00063/Trojan-Downloader.Win32.VB.aco-c05568d050e408054c9b533b1b1eb3d9bd4214cc 2013-06-03 06:15:22 ....A 8192 Virusshare.00063/Trojan-Downloader.Win32.VB.aco-ea8c5b35819b162c0fc4821e45592d42919bd5da 2013-06-03 03:59:30 ....A 34816 Virusshare.00063/Trojan-Downloader.Win32.VB.acvj-82ba97ed788d9adf8fb5f148b87a76b4241c9125 2013-06-04 00:12:48 ....A 26534 Virusshare.00063/Trojan-Downloader.Win32.VB.acxx-a54ace1d08cea593160b7e5f357431389e34dd56 2013-06-04 08:23:58 ....A 171008 Virusshare.00063/Trojan-Downloader.Win32.VB.adbp-c6ed46dc6df9b89d7f2c3cb88d23589525d956dc 2013-06-02 02:35:08 ....A 229376 Virusshare.00063/Trojan-Downloader.Win32.VB.adi-17f0f5f8535d13b11246bde5227a7e3cc6436fa3 2013-06-02 12:52:12 ....A 4654 Virusshare.00063/Trojan-Downloader.Win32.VB.aeu-9125da6f2d2dd840a1a167137cb83afb18407a77 2013-06-02 22:40:58 ....A 61966 Virusshare.00063/Trojan-Downloader.Win32.VB.aeuq-004d551fdaae08435d6be77d33029065524c12e1 2013-06-03 06:23:44 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.VB.aewn-05a4183b01aee3e5815490d28fa14b9d9d7b8785 2013-06-02 12:49:38 ....A 32800 Virusshare.00063/Trojan-Downloader.Win32.VB.aewn-111fdf540179f6e10ef3dc7831d1e9946f4b11b7 2013-06-02 15:22:02 ....A 39223 Virusshare.00063/Trojan-Downloader.Win32.VB.aewn-aef3ad5fb679d2db8d814634ff7505e7f6078b7b 2013-06-02 15:31:12 ....A 49162 Virusshare.00063/Trojan-Downloader.Win32.VB.aexw-e8802011045b2ab159f6b0a7d95ee033bca9918b 2013-06-03 19:31:38 ....A 45568 Virusshare.00063/Trojan-Downloader.Win32.VB.aey-d750cc571cd7131dd41c46d396720f9f2ba4f6dc 2013-06-02 02:08:06 ....A 128512 Virusshare.00063/Trojan-Downloader.Win32.VB.afgv-1ded8d6371c919f53107de2abd078296931bc02c 2013-06-02 16:56:50 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.VB.aflg-0433d5c627276a1f93a21f1d5f64b5861fbd53ec 2013-06-02 05:30:08 ....A 18356 Virusshare.00063/Trojan-Downloader.Win32.VB.aflg-c4788658910fcd0eccb5712e6bf92d09b8d86dc0 2013-06-02 18:42:24 ....A 8192 Virusshare.00063/Trojan-Downloader.Win32.VB.afw-e88dfc9d8b5ed5f9d1894dd73c83b65dc301277e 2013-06-03 03:38:46 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.VB.afxc-c8c0bdf7f6bc8391ce4ae49a8934a717f91e896b 2013-06-02 00:00:36 ....A 919965 Virusshare.00063/Trojan-Downloader.Win32.VB.aggv-fb472222b88075a7c6b444328a9ed94eea49c45d 2013-06-02 07:10:30 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.VB.agni-f9082d35309a227bbb6a098fb55e9e002223ddfb 2013-06-03 16:38:48 ....A 18450 Virusshare.00063/Trojan-Downloader.Win32.VB.agoe-66109efbd78461664ac2500be4cba39dc0047031 2013-06-02 16:50:08 ....A 102400 Virusshare.00063/Trojan-Downloader.Win32.VB.agrt-368edb65a19bd008df53ebd1e1fd9a5b641cb9de 2013-06-03 07:12:08 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.VB.agww-193acb86b760f5fd03b8d06de69178ffd4a060c3 2013-06-02 02:44:38 ....A 8192 Virusshare.00063/Trojan-Downloader.Win32.VB.agxh-d778b51dcb025bb2d53860b32f7a442e9bcefc25 2013-06-03 07:21:54 ....A 69632 Virusshare.00063/Trojan-Downloader.Win32.VB.ah-86c59bcc6da4342fbd46acf5af59fd4d9bf139e3 2013-06-03 04:57:38 ....A 393728 Virusshare.00063/Trojan-Downloader.Win32.VB.ahfq-58540d639987480c9d6b3387bdebc729cc577424 2013-06-02 09:23:44 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.VB.ahgy-578ea6856a71b99563f1130699658ec5ead628dd 2013-06-03 14:57:22 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.VB.ahgy-eaa9bf76ed23f26a09fdba79720d38ad3ed9792c 2013-06-03 12:07:02 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.ahjx-7a5cde218f2f8d9ea878ec615e944e0dae6d2215 2013-06-03 07:35:30 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.aiag-952a88d7eec7162522bdff8cb7373a3daee62ea0 2013-06-03 20:17:20 ....A 41472 Virusshare.00063/Trojan-Downloader.Win32.VB.aida-0270bfabaa498387d72011c2bd43ac770ddde219 2013-06-03 20:58:46 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.aiea-f04e533246c63d401c1e0302bb4da98eda1a4679 2013-06-04 00:00:10 ....A 181772 Virusshare.00063/Trojan-Downloader.Win32.VB.akoz-896e28157ff74074f2e1457412bc959f776d3b0d 2013-06-03 22:22:30 ....A 123371 Virusshare.00063/Trojan-Downloader.Win32.VB.alg-0b5047340b8b6da88ca1f2faa0ea6af5cb60f7de 2013-06-03 14:49:54 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.VB.allp-0794a452c878f159a6682af3e5cbdb8af7506f00 2013-06-03 09:16:40 ....A 49260 Virusshare.00063/Trojan-Downloader.Win32.VB.almq-34f3e3de9acfbab8a60d86cf251ccca0156b48d1 2013-06-03 10:52:22 ....A 704991 Virusshare.00063/Trojan-Downloader.Win32.VB.alrn-db787af6f52b935e3f169e53dd5c4861956c9e94 2013-06-02 03:58:34 ....A 15348 Virusshare.00063/Trojan-Downloader.Win32.VB.aly-253ae95b1ae8fb6855846f511b328b783c30b5e6 2013-06-02 17:18:54 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.VB.amaz-d918dca8b421199ac384761351b889d512b5f6da 2013-06-02 04:12:22 ....A 413696 Virusshare.00063/Trojan-Downloader.Win32.VB.amew-e1b1d55eb197d495b0297ff547fe6c73a33a7790 2013-06-02 06:36:02 ....A 24596 Virusshare.00063/Trojan-Downloader.Win32.VB.amyo-7e1afd3e895675cd045e7889b686777adf263147 2013-06-02 01:19:46 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.an-e2d58c7b6cde0f5b817f300dbac94a3c8d9aa0f7 2013-06-03 13:24:24 ....A 630112 Virusshare.00063/Trojan-Downloader.Win32.VB.ang-06cd4c8d5f13a3449354df156bbc165e2ca95a4a 2013-06-04 08:28:40 ....A 186352 Virusshare.00063/Trojan-Downloader.Win32.VB.ang-6e58846b03eb09bbe437c963d3398013b1d701d6 2013-06-02 16:22:20 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.VB.antz-d69946ff41d6d966428b595622532c7ee51de3c4 2013-06-04 16:40:56 ....A 36880 Virusshare.00063/Trojan-Downloader.Win32.VB.aqaj-6cc7518196cae82b8105835ae4b3218125459354 2013-06-04 10:20:12 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.VB.aqpq-b059e040c4402ebc584fcb842db3112f4f1678ef 2013-06-04 14:37:28 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.aque-51ab5c12db8cd9164deff9a06c5e9f6f9befcbd1 2013-06-04 09:37:38 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.aque-a4beaed699ecfb1c60d7426cbac9d60e64a6cec8 2013-06-04 15:30:54 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.aque-b6128597006bb3af151599c8a0be1dfe9f989345 2013-06-03 14:44:16 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.VB.arac-4e1621e761fadaa67124964fa570b10ba7e1415a 2013-06-04 02:42:28 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.arcb-6b582817db0f9354f8e67d984d300881ebcdfba5 2013-06-04 08:10:46 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.arcb-95173840889eb636699e9d8aedd018d4df4236b1 2013-06-04 14:14:28 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.arcb-aceea857419f2dcacee2faf2bac4e2bbb86fcb21 2013-06-04 14:21:32 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.arcb-bb2d548a1adf0ddf0591894545bb743bbdd249a7 2013-06-04 03:29:50 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.arcb-bf1f03c834bf51f4c02d68910bedc385430db85a 2013-06-04 13:48:54 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.arcb-d99dbe231b97731c3777642ee72891cf823586ce 2013-06-04 05:34:00 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.arci-08537296d6e4277bf4405bc7c1698ab5077cfee1 2013-06-04 14:01:54 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.arci-8228872dd5f7ed07f81d9a2c01bb10da084de080 2013-06-04 14:26:22 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.arci-8f2e66b2859b4a703e13e5a4b3baf9b086d3ae8f 2013-06-04 02:58:20 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.ardu-70ddd49305476b932a76c84b0a7db22b24217107 2013-06-03 14:43:02 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.ardu-81a19528b23f672eecd9a93324cc0c1a53bd2bff 2013-06-03 21:42:14 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.VB.auag-53eaa7b10ba795c666e48a227651ed8138f99ffe 2013-06-02 16:35:14 ....A 37376 Virusshare.00063/Trojan-Downloader.Win32.VB.ava-94088ce6dc777617ccebb75fe75979f3169a105e 2013-06-03 09:16:12 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.avfk-39454378f60172ea984094fe480eafcb13bd55fd 2013-06-03 09:00:50 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.avhn-26eca8f959bac8d58c6a2ee48b4fa90375846170 2013-06-03 11:20:40 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.VB.awav-5226923a3e82139e87e63073b0828493e1a8f467 2013-06-03 06:46:50 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.VB.awav-b32533f1e029658f3e664dea7ae56e2af0af2255 2013-06-03 02:06:06 ....A 17653 Virusshare.00063/Trojan-Downloader.Win32.VB.awb-77f2728a5448a5c5f57603a12c64b3b3bb1aeafc 2013-06-04 17:14:30 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.VB.awbh-371c595c16b9144f9e04aa79bd62dc83e12867aa 2013-06-04 03:05:02 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.awbi-c5a1f5902a3bc1c2afef0043e0a6ebc0457605e1 2013-06-03 15:02:38 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.VB.awcq-56174efeaa7dfa1c8e6379eb9552cedd8c3ffb5c 2013-06-03 00:01:02 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.VB.awd-301f2dd5783edc3ca9cd9e6dd44a5694d4bc7700 2013-06-03 15:55:56 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.VB.awei-04fc94e0340c2b3ea46406f25578280792a479e1 2013-06-03 20:58:46 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.VB.awem-646cbe79d6a9dfb9167c415af1d7b3e30914dcac 2013-06-02 13:49:02 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.VB.awj-1ba2b777978036bfb3e3a1731a095d568e84b245 2013-06-01 23:51:20 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.VB.awj-6ae1d1e388c0d48423421df75cbffd624af78e5a 2013-06-03 01:08:34 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.VB.awj-83170d24324aea6f475ef4ade72147c3341f59e0 2013-06-03 03:06:26 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.VB.awj-9436d1702cfa8f9b0061158bddd5509bb2989b47 2013-06-02 13:19:52 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.VB.awj-aa133355b68b3b471779ea43f8aa545b6ad03f59 2013-06-03 20:28:52 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.VB.awj-af6183eec48f99ec737b62094e45afec2b01d13d 2013-06-02 05:40:48 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.VB.awj-da2b067f266131b95264119df91bacaa7e424738 2013-06-03 17:47:22 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.VB.axgf-37746fa185795297687a9931e0b33ef69e2d9e1a 2013-06-04 16:55:18 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.VB.axgf-4d2b2ef58f41bed39c9461f6b187e3fead62b863 2013-06-03 08:02:26 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.VB.axgf-6ce59317bc87e24954fc1ff6d5c506b9d82a1766 2013-06-03 19:20:46 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.VB.axgf-8db161ab4d053f543692be9b25bcf00509e14a19 2013-06-03 07:49:32 ....A 143360 Virusshare.00063/Trojan-Downloader.Win32.VB.axgh-762491792351d69218a48d563876fab6c2799219 2013-06-04 00:31:16 ....A 118784 Virusshare.00063/Trojan-Downloader.Win32.VB.axgi-57ccc0e8b1e9ccf516fa8d014ceccbf8c37a65f5 2013-06-03 11:48:32 ....A 118784 Virusshare.00063/Trojan-Downloader.Win32.VB.axgi-980275e4b17ff8229d46ac38b394491fdddfc2a2 2013-06-03 19:05:50 ....A 118784 Virusshare.00063/Trojan-Downloader.Win32.VB.axgi-a84eeeade0859dc0b2508a1b571f90abc1552644 2013-06-03 11:57:26 ....A 86016 Virusshare.00063/Trojan-Downloader.Win32.VB.axgk-074cbb8db10151e09a2f289f051bac1a6a195b18 2013-06-03 23:41:06 ....A 86016 Virusshare.00063/Trojan-Downloader.Win32.VB.axgk-1cc849c39cd9cf0bab6593727f23883dd4132676 2013-06-04 02:07:26 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.axjg-2dbf0465c0053c3ec8e3c709f9cb6cd66fde1688 2013-06-03 17:21:28 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.axjg-60aff904b3aa89492368806171ada884f581d652 2013-06-03 09:24:46 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.axjg-ccdb129f563d3092719ffb8f8ef3f85078d0cdc0 2013-06-02 23:32:58 ....A 37388 Virusshare.00063/Trojan-Downloader.Win32.VB.axmn-0b487323d275f63cba200ec22a10d208d601a70e 2013-06-04 00:27:38 ....A 98304 Virusshare.00063/Trojan-Downloader.Win32.VB.axpz-7940e6a4b637f1c8e21d361759731453fefab3a6 2013-06-03 16:57:40 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.aygi-962dd02fd77527252841d4d271897cdf40bea6b6 2013-06-02 13:23:26 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.VB.azq-10e72f96261e7bd103f01d10b2a32692448f6ad6 2013-06-02 15:12:14 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.VB.bck-8d119d7b0f8ee1ff5a497a188f9298a6798f7a35 2013-06-02 18:07:46 ....A 18944 Virusshare.00063/Trojan-Downloader.Win32.VB.bdt-a9bd69aa4bf3eafba2754fbc0800da8b4ab39b7d 2013-06-02 02:01:20 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.VB.bgr-4f38f235e58194e1b821cf1715967d5fb5525b26 2013-06-02 22:48:46 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.VB.bhb-a6afb34bfcfd326264a219e93dce45901adc8265 2013-06-02 10:48:16 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.VB.bhg-2efc62964bc340faf718e3051bd7642065b71c53 2013-06-03 11:34:12 ....A 15872 Virusshare.00063/Trojan-Downloader.Win32.VB.bjq-cb965e3b15c595420db1fa27bb5fa19de9e0e338 2013-06-03 14:09:36 ....A 196608 Virusshare.00063/Trojan-Downloader.Win32.VB.bjyv-495535332c89026d62099865ce0f5f350b157832 2013-06-02 12:42:46 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.VB.bkce-a06200336bdea267e40b8edd7852099d9110685d 2013-06-03 14:43:38 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.VB.bkce-f096a20d16896f7e2a5eb2f25d8a7d156ee2912a 2013-06-03 15:29:58 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.VB.bkp-246a1e9383fb158f8cb40441421ae7a1143030c7 2013-06-03 13:38:34 ....A 589827 Virusshare.00063/Trojan-Downloader.Win32.VB.bksk-06502eba4141682f16355fd75ede09bc5649a988 2013-06-03 10:11:36 ....A 146947 Virusshare.00063/Trojan-Downloader.Win32.VB.bksk-bc2af16e20393ca8df9156d4a18d102b279863a7 2013-06-03 03:17:02 ....A 589827 Virusshare.00063/Trojan-Downloader.Win32.VB.bksk-ff681aaaafcc7579bf12fd2dfba68fff3a0f8d7c 2013-06-03 21:30:08 ....A 1187724 Virusshare.00063/Trojan-Downloader.Win32.VB.bkus-1826a1fb53efccad18c34b7faedf44e253bc7b2c 2013-06-03 02:48:30 ....A 9032 Virusshare.00063/Trojan-Downloader.Win32.VB.bldb-11d52f45ff3e628f994745a6c7c6493d12791a36 2013-06-03 17:51:52 ....A 9032 Virusshare.00063/Trojan-Downloader.Win32.VB.bldb-2c6952a51784c89680ff1ac7c8579baccab3567d 2013-06-02 06:14:28 ....A 9032 Virusshare.00063/Trojan-Downloader.Win32.VB.bldb-bcbe964a14f75fdc4e2350a72d0f2ad39fdc4453 2013-06-03 03:47:08 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.VB.bldb-f6a7bf0f6e2173c81171b7826bf944759b1ab1ca 2013-06-02 13:11:02 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.VB.bml-51a9a61e48a2dbc149125e6c2e020c2af1fb3393 2013-06-02 16:51:30 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.VB.bo-76f35f07bc9a5b551a76d2865c140fdc48521e84 2013-06-02 23:08:10 ....A 631824 Virusshare.00063/Trojan-Downloader.Win32.VB.bsa-2baf9d444b82fe1e3f6ac27509c27fe14b564d29 2013-06-03 16:36:08 ....A 278589 Virusshare.00063/Trojan-Downloader.Win32.VB.bsa-3cb1bd8971511fbe4928443f11fdd74f66a9df19 2013-06-02 19:55:44 ....A 278613 Virusshare.00063/Trojan-Downloader.Win32.VB.bsa-418f3b940eacad1ee3b030e31146f5394dcc6e41 2013-06-02 15:28:56 ....A 278700 Virusshare.00063/Trojan-Downloader.Win32.VB.bsa-5b0c41e0a6da3c0f98353900aa52ea80caf06092 2013-06-02 02:24:40 ....A 299027 Virusshare.00063/Trojan-Downloader.Win32.VB.bsa-cceb630c1b3097a118ecda6c0f59b5f0e33960f2 2013-06-02 15:28:52 ....A 278594 Virusshare.00063/Trojan-Downloader.Win32.VB.bsa-f174ec4c9c160fc1f0075a732f75f0a8b57ab299 2013-06-02 15:03:06 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.bti-eb8aa607d6d8e522b2da92b4ae6685bb54dca458 2013-06-02 07:39:24 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.bwk-c7179ba53be6c66ee340bb70e81186087bd2f637 2013-06-02 07:36:20 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.VB.bxc-7951404d04eed21fa306dc77f3e1a0d377b5efe6 2013-06-02 14:09:20 ....A 9488 Virusshare.00063/Trojan-Downloader.Win32.VB.bxv-95abc058c58e3aa18b6bfa9ff25593914e29bab3 2013-06-02 19:14:28 ....A 74242 Virusshare.00063/Trojan-Downloader.Win32.VB.by-524221a7f4962f9b837e6cb80b98398a3d8577fa 2013-06-02 04:58:16 ....A 20661 Virusshare.00063/Trojan-Downloader.Win32.VB.cch-bacac145f68911a1e56816b203d43a62acc26c26 2013-06-02 20:56:24 ....A 15360 Virusshare.00063/Trojan-Downloader.Win32.VB.cgq-ef25a04ec30a2e440d05aec28d3b0e262fce67e8 2013-06-03 02:19:44 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.cp-b4f48d96d627ab063826ec67b9dcb9c5c765dafd 2013-06-02 15:31:52 ....A 10049 Virusshare.00063/Trojan-Downloader.Win32.VB.cp-ca6d9b400397d381644e8a361854908fcd7deb83 2013-06-03 07:08:52 ....A 201111 Virusshare.00063/Trojan-Downloader.Win32.VB.cwi-2019803e4011b960dc05a38875021552718069dd 2013-06-03 23:09:54 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.cwi-e4659d6b981f384018047eff3ea2c434707999c0 2013-06-02 05:09:10 ....A 282651 Virusshare.00063/Trojan-Downloader.Win32.VB.dck-38c7b6567680d1ff3d3dedb3bbb31ea4aa4c6f77 2013-06-02 12:02:56 ....A 38096 Virusshare.00063/Trojan-Downloader.Win32.VB.dn-93cdb5dc675bbdb58658a405c1ca68731fa5e159 2013-06-02 04:27:28 ....A 77312 Virusshare.00063/Trojan-Downloader.Win32.VB.ebl-5b011540d031fd52ba4bb637b18806c1f67bb456 2013-06-02 07:58:18 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.VB.eeq-d131cd5379e33b3cd3ec178a44d9abdaa0c7ddbb 2013-06-02 21:17:50 ....A 4729 Virusshare.00063/Trojan-Downloader.Win32.VB.eew-db3d0898a75150f80fd697e4e0263851d27f5e48 2013-06-03 05:03:00 ....A 110592 Virusshare.00063/Trojan-Downloader.Win32.VB.ei-a00fd56b85fa7a7eba265d7532ac642dc9688c44 2013-06-02 01:10:50 ....A 499722 Virusshare.00063/Trojan-Downloader.Win32.VB.em-11693cec70a16f7d585a1ee4f306d9c49dd35a07 2013-06-02 11:49:32 ....A 499712 Virusshare.00063/Trojan-Downloader.Win32.VB.em-5cedbb9c3f1379e466d4443ec1762f398d49f862 2013-06-02 06:52:34 ....A 499756 Virusshare.00063/Trojan-Downloader.Win32.VB.em-73da5b31d56ba24416b46fe22a9d8bfbe26e8c26 2013-06-02 16:36:46 ....A 636716 Virusshare.00063/Trojan-Downloader.Win32.VB.erz-0a08902d0bac5ff4d2da1dadf6eaad331aeb9a1a 2013-06-02 08:49:48 ....A 9978 Virusshare.00063/Trojan-Downloader.Win32.VB.ft-2355d9114fa99be0d1079b3bef2affe20c02903c 2013-06-03 01:17:06 ....A 18373 Virusshare.00063/Trojan-Downloader.Win32.VB.ft-7321313cf5f5ece4a7c9d55377ef1ec08f838b81 2013-06-02 11:00:00 ....A 21658 Virusshare.00063/Trojan-Downloader.Win32.VB.ft-73bbc355338cb049d99aee1a3f4a84141b510df2 2013-06-02 12:35:10 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.VB.gix-b07f54720a74c7955bf7eef7415564544d3c3934 2013-06-02 04:35:10 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.VB.gso-a0f8dc6242f78878594c96799839ce065d3b9b5a 2013-06-03 12:20:38 ....A 31744 Virusshare.00063/Trojan-Downloader.Win32.VB.gzjn-9e3c017531457cc989a839dd00bf8d636592d3c0 2013-06-02 07:04:14 ....A 45231 Virusshare.00063/Trojan-Downloader.Win32.VB.hack-358402f9d9f1c0747e75415cfbc3dabe91c37407 2013-06-02 20:56:50 ....A 45231 Virusshare.00063/Trojan-Downloader.Win32.VB.hack-6510c7a9bfc7f5e3d16a9b52ab3f85d0f33b0984 2013-06-02 13:45:04 ....A 49278 Virusshare.00063/Trojan-Downloader.Win32.VB.hagv-63a2d5cab8ea607326a020f1bc85effb8858447f 2013-06-03 17:17:40 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.VB.haoo-a33d6a80a0d030af1e516309715bc1c5b205e2d5 2013-06-03 06:45:06 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.VB.hbap-0cde74e822957c7752e928836040621deea42618 2013-06-03 15:33:38 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.VB.hbap-498070217161731cc3c129ddb6cedfd368983d32 2013-06-04 12:03:10 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.VB.hbap-699c0ef1c03546521413166c4c70635b7d580933 2013-06-04 00:44:24 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.VB.hbap-ed7b0ec12a0d5c2ce646e7961d687c63c0809d19 2013-06-02 01:52:04 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.VB.hbei-4aa75a344c959eaa69bafc3d1b0b501dcddefe09 2013-06-02 09:58:56 ....A 26189 Virusshare.00063/Trojan-Downloader.Win32.VB.hbei-fd5519dd7080a6078b61c0ae8309c3a3bcd7612a 2013-06-03 15:29:08 ....A 102400 Virusshare.00063/Trojan-Downloader.Win32.VB.hbjc-18c16cf3b76c99c9cc81c55aaca3665866c56e99 2013-06-02 06:56:58 ....A 102400 Virusshare.00063/Trojan-Downloader.Win32.VB.hbjc-372d165e8078a5deef7900467fcfdb15a729d5e3 2013-06-02 09:04:34 ....A 9283 Virusshare.00063/Trojan-Downloader.Win32.VB.hbjc-fbbe54df2a214a1c19a1bf7a2ea3cda51f8141ca 2013-06-02 13:47:36 ....A 217088 Virusshare.00063/Trojan-Downloader.Win32.VB.hbkf-54f6dcf16098d0424b04bde969771461b62497c6 2013-06-03 23:30:32 ....A 49184 Virusshare.00063/Trojan-Downloader.Win32.VB.hbkf-c74660b660f5195af22fe89a87d9ef300581fdf6 2013-06-02 19:55:34 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.VB.hbpi-ed5f66a7c3d67bf605b19e773c870e108e91a10f 2013-06-03 19:57:12 ....A 91325 Virusshare.00063/Trojan-Downloader.Win32.VB.hbps-f9cb4e9d62b484f1de1249a9ef1ba868e5f7aa46 2013-06-02 10:27:00 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.VB.hbvz-cb04e11437b8558924f80b8bc14fd92db2d76bf4 2013-06-02 15:42:20 ....A 55248 Virusshare.00063/Trojan-Downloader.Win32.VB.hbxn-59d6798d8f2aea2b7c1f32a65aa62b0d4e4703f0 2013-06-04 08:12:40 ....A 217088 Virusshare.00063/Trojan-Downloader.Win32.VB.hbya-0c61b39d5564d15a542c535200a0185aef793a70 2013-06-04 00:33:36 ....A 217088 Virusshare.00063/Trojan-Downloader.Win32.VB.hbzu-18597e1c47c195ddd26b2f4fba72054108a3bdd6 2013-06-04 14:30:50 ....A 36883 Virusshare.00063/Trojan-Downloader.Win32.VB.hbzu-c0382834bc84be544756d6855a1214e5df8a96ce 2013-06-03 01:14:18 ....A 50928 Virusshare.00063/Trojan-Downloader.Win32.VB.hf-75f56aabd4d3423820be8bc5de307b3d97ced247 2013-06-02 00:50:58 ....A 164864 Virusshare.00063/Trojan-Downloader.Win32.VB.hieg-df5184b9da3b194623d4a5a9c17d7450aa824c0c 2013-06-03 20:49:30 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.VB.hiqm-f32696bb80b20868f9df735f2183c11e59368dd4 2013-06-02 05:09:36 ....A 155266 Virusshare.00063/Trojan-Downloader.Win32.VB.hira-758c8b8aa394584286251acd945fcadcec1634b6 2013-06-03 18:12:22 ....A 102400 Virusshare.00063/Trojan-Downloader.Win32.VB.hjbd-1b759c7c4e48bc8f84f4b35f261967845ea63736 2013-06-03 09:00:04 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.hjkq-e4b89436a0493fafb9c1b22985b0038eeb812d89 2013-06-03 16:33:44 ....A 45167 Virusshare.00063/Trojan-Downloader.Win32.VB.hjyi-58584c33d805e029f2a0ae395222c0288a199717 2013-06-03 12:09:22 ....A 45164 Virusshare.00063/Trojan-Downloader.Win32.VB.hkgn-f468f6915c969d2bbc2cc3ba7ce9dbce2e6cf382 2013-06-03 20:43:06 ....A 90112 Virusshare.00063/Trojan-Downloader.Win32.VB.hmqk-38248059da04231a3a3e130799c062841f0359c7 2013-06-02 15:05:44 ....A 177664 Virusshare.00063/Trojan-Downloader.Win32.VB.hmzn-0e4886e6712c374f389da41673ca09bd919f92cf 2013-06-02 17:59:56 ....A 175616 Virusshare.00063/Trojan-Downloader.Win32.VB.hmzn-47e319d16a42dfd2464da00f302bf74119aeaa64 2013-06-02 22:40:46 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.hnsr-dcea0200c18a02893fbb5d7cb60914a768f21544 2013-06-03 04:57:30 ....A 29696 Virusshare.00063/Trojan-Downloader.Win32.VB.hnup-805b94e970dff850fc03cbccedc4bf16c62de801 2013-06-03 15:39:02 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.VB.hobb-e6639b5a6d7309f93ac67b400dcff3e1064bb1c4 2013-06-03 13:43:10 ....A 26112 Virusshare.00063/Trojan-Downloader.Win32.VB.hokh-6f6ce7988cae43d170054f9dc1374bbcd57feb3f 2013-06-02 07:08:20 ....A 112344 Virusshare.00063/Trojan-Downloader.Win32.VB.hysn-4476d67d08ec11edc2e44988c550e2c12fa4496c 2013-06-02 15:16:04 ....A 112357 Virusshare.00063/Trojan-Downloader.Win32.VB.hytg-abf9dedc31990aaa0c94a0e82bae821ee296527f 2013-06-02 13:48:36 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.VB.hyxs-8edc74becf8b16e8984ce9ae5cf61899791e7ecb 2013-06-03 08:31:10 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.VB.hzmy-a63178740b15bb31750f6d5c82cb1f6abd2cf29d 2013-06-03 17:26:50 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.VB.hznn-2cc96f13371fe58f71bc67bb6d591c77968fc3fd 2013-06-03 17:44:38 ....A 102400 Virusshare.00063/Trojan-Downloader.Win32.VB.iaco-72d71b6fb33a257c71ad74d9d03b00cd55719126 2013-06-03 01:56:56 ....A 147456 Virusshare.00063/Trojan-Downloader.Win32.VB.iafe-f7bf8b156bf79bf6d6ef28b83f4155c742fd1872 2013-06-03 01:55:32 ....A 58880 Virusshare.00063/Trojan-Downloader.Win32.VB.iaos-782bbd885d59a0abd86b0ceffe9d366c8e109eaf 2013-06-02 18:37:50 ....A 1565184 Virusshare.00063/Trojan-Downloader.Win32.VB.iblx-7793b3d53e4e967495ae9d9d573dfdcb56844976 2013-06-02 01:53:54 ....A 13325 Virusshare.00063/Trojan-Downloader.Win32.VB.ibqv-269b784c1beece7eed7a4ed7641b08c524f77183 2013-06-02 17:25:24 ....A 142339 Virusshare.00063/Trojan-Downloader.Win32.VB.ibrz-21d2d2e9957c19e15853885d0b892d606501a133 2013-06-03 15:43:00 ....A 145408 Virusshare.00063/Trojan-Downloader.Win32.VB.ibsj-7c9590e2bc5ed66b6eb33dec6392d3c896a1ce72 2013-06-03 13:17:44 ....A 532480 Virusshare.00063/Trojan-Downloader.Win32.VB.ibsj-8a08f800a702a7dd5214de7a642502ff74dbb3de 2013-06-03 17:36:16 ....A 143872 Virusshare.00063/Trojan-Downloader.Win32.VB.ibvg-8a8ed022141cdecd4ae2a941e357f0fa0db00779 2013-06-03 14:10:14 ....A 12813 Virusshare.00063/Trojan-Downloader.Win32.VB.ibvt-6569b432322a8b3f10f77920edb7351efe8a361a 2013-06-03 13:25:38 ....A 36877 Virusshare.00063/Trojan-Downloader.Win32.VB.ibwf-396d24e2d2a607fa4237b9b51eec6842ab4f7868 2013-06-03 21:38:32 ....A 14349 Virusshare.00063/Trojan-Downloader.Win32.VB.ibwf-5af42488dadad7239421674d81ba7b3b18413e59 2013-06-04 00:20:30 ....A 36894 Virusshare.00063/Trojan-Downloader.Win32.VB.ibwr-c6d2b9096fa46b773da5192990585332fe67642a 2013-06-02 15:43:50 ....A 92672 Virusshare.00063/Trojan-Downloader.Win32.VB.icgn-690d836c276f5572a57dcbf2f6b07725bcf67f02 2013-06-04 07:24:00 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.VB.idck-632984f4749a7397ee8665cdee7fc84845eaf7c4 2013-06-04 01:20:54 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.VB.ifqx-e64499e54068991a05cb29aec29ec52c68536d69 2013-06-03 20:29:18 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.VB.ifqx-f2777220865238c6eb324bc820ea5095964b68bf 2013-06-03 19:05:32 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.VB.ifrp-80ab7362ccb6539fd70ec18213fe801ba3b0ada9 2013-06-03 05:56:06 ....A 192515 Virusshare.00063/Trojan-Downloader.Win32.VB.igdm-7220d0e0bc92af9625f94875c47b002b1f1d92ef 2013-06-03 08:16:12 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.VB.ihai-27a11b1eafed744d307a0b49063eb2f91a0e98f2 2013-06-03 04:06:48 ....A 69122 Virusshare.00063/Trojan-Downloader.Win32.VB.iro-18f57936c04455c8d2f96156ae2c23da0188ca22 2013-06-02 20:23:32 ....A 152579 Virusshare.00063/Trojan-Downloader.Win32.VB.iro-23462d8d4cd44cb9a4fd0c9268d4df1fc84282fc 2013-06-02 14:30:34 ....A 69120 Virusshare.00063/Trojan-Downloader.Win32.VB.iro-88fbcb9e3c2764d9825504172d2cd028db04a0b2 2013-06-02 19:10:44 ....A 93184 Virusshare.00063/Trojan-Downloader.Win32.VB.ivw-32b33d6ccfa635ff5e6bbd7abd0f58790eff37f9 2013-06-02 22:12:12 ....A 1516135 Virusshare.00063/Trojan-Downloader.Win32.VB.iyh-cbca823e2c26c8c192b38d7b4ab5b9ffcc18b363 2013-06-03 23:48:02 ....A 26112 Virusshare.00063/Trojan-Downloader.Win32.VB.izo-d4c13713241f53a081a64203f63e8ddddace1d43 2013-06-03 03:41:10 ....A 20690 Virusshare.00063/Trojan-Downloader.Win32.VB.j-ddb9e7da0c9054e0107778a3808f7e880d82cf70 2013-06-04 02:11:18 ....A 33375 Virusshare.00063/Trojan-Downloader.Win32.VB.ji-bb4234905c9646bb6ad2ab1c945365dbb31370c5 2013-06-02 00:21:12 ....A 13388 Virusshare.00063/Trojan-Downloader.Win32.VB.ji-bf1349ead287d303f83d6b3d633fa4712789c85e 2013-06-02 08:20:28 ....A 7680 Virusshare.00063/Trojan-Downloader.Win32.VB.ji-c344dd956db5f21df90f8fed999332a85f090e4f 2013-06-02 01:12:16 ....A 6656 Virusshare.00063/Trojan-Downloader.Win32.VB.ji-c61d2121f9018dd048f37e47a09710c0dfc659ac 2013-06-02 20:01:46 ....A 8704 Virusshare.00063/Trojan-Downloader.Win32.VB.ji-c8fcb3217211ddb4a971f720ac4b90331b97ab9d 2013-06-03 15:55:30 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.ji-d0ae7878c9b49b7473d7c979a4a0f60085d4dd3e 2013-06-03 18:17:58 ....A 194560 Virusshare.00063/Trojan-Downloader.Win32.VB.jnd-ecf426c5f65648b1d6d025e827b83be34554a377 2013-06-02 14:41:56 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.VB.jp-157d022178d108f923fab55b432375207a1e2a28 2013-06-03 06:41:54 ....A 95232 Virusshare.00063/Trojan-Downloader.Win32.VB.jux-c495c45377c0e16b0e674056481b6ba16f0e7889 2013-06-02 08:56:58 ....A 83263 Virusshare.00063/Trojan-Downloader.Win32.VB.kam-c9bede2a105c504326881aa775f89174be775c84 2013-06-03 09:04:32 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.VB.kg-7dd2c5f7ab0bf53d28b9086753ae9dbdaf1d0907 2013-06-03 10:23:14 ....A 90112 Virusshare.00063/Trojan-Downloader.Win32.VB.kga-ec8ef75f3bad340d0994803f55a5c86897088628 2013-06-03 19:09:02 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.kh-0efdf40b4ab195799405c01c723d74402f52fbb3 2013-06-02 23:11:34 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.kh-195efc639e25897e6cacf0b02aaa9dcb6891c689 2013-06-02 14:30:10 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.kh-2bc0c8fa33a5c7898148ff77da8caccde55fc2d9 2013-06-03 03:35:54 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.kh-2dd9b9ef872ba6fc052d6f80b4ce7a54be91fcb7 2013-06-02 09:43:40 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.kh-3189d04f9bc550d70e13c8f17fdfb6136e73f334 2013-06-02 04:28:26 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.kh-323f272624fa33029a0291eaa5646b37e58c7a5a 2013-06-02 10:03:20 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.kh-3a9a598596a465fcfbcb2103637e841f9e3e99e8 2013-06-03 01:32:14 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.kh-4b6b82a4a45e4f4c980bd2a6ba274d88fa1c12df 2013-06-02 14:04:26 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.kh-5588e8edb6ecf20dbdae7531557904542d473bfe 2013-06-02 13:19:32 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.kh-5e7d5f2155fa9ddda5193b392ef89f79bdbb2b08 2013-06-02 02:16:42 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.kh-99512ada65dce2c161e59a63eab18deaeb94d980 2013-06-02 03:38:14 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.kh-a7a8075c46266be5302a6ba153724a49b51fda72 2013-06-02 20:34:22 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.kh-b7f2ecf79e0c1549270acb611470a07fd62c1f3e 2013-06-03 18:50:52 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.kh-e0c52967d71a95309b733d7159fd704819fe9e86 2013-06-03 20:30:28 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.kh-f900e9f3541ec15fc2348c5af24532c4c150521d 2013-06-02 05:09:06 ....A 5532 Virusshare.00063/Trojan-Downloader.Win32.VB.kkg-06753e6525ea8416979994e0fbc36874552233fa 2013-06-02 05:37:36 ....A 249856 Virusshare.00063/Trojan-Downloader.Win32.VB.kky-8e096eb3fedf1dbab7778dd95ab449785661fbd2 2013-06-02 06:00:52 ....A 221184 Virusshare.00063/Trojan-Downloader.Win32.VB.knl-3dbad03bde1f81db213db8ec06bf985020fbc606 2013-06-03 16:32:22 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.VB.knm-6546d2f2cb56b32becb62519cbcd431aa65c7a57 2013-06-02 12:09:40 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.VB.kru-0d8962427bcf0d01ccab1b1f2b43008d389f83e6 2013-06-04 10:32:36 ....A 35840 Virusshare.00063/Trojan-Downloader.Win32.VB.kur-c7f0f9b692134516126c6021f0ef1ef829ca4772 2013-06-02 13:21:00 ....A 270336 Virusshare.00063/Trojan-Downloader.Win32.VB.kv-8419976011c1e9ca55f2e6e2c3848d161fa8f8bb 2013-06-03 06:25:20 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.kw-633cdfe2379132f7234bde7488110ded25669279 2013-06-03 07:58:40 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.lgi-ae659664408b9700e4c244d7a00cf6e5728438da 2013-06-03 08:36:32 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.VB.lmu-6039efedcf01a0a5b0399a647190c4e3b376ba64 2013-06-02 10:26:04 ....A 69992 Virusshare.00063/Trojan-Downloader.Win32.VB.lp-806e329de5c9963ef16aa9088eba6ac79cb8e02d 2013-06-02 13:00:42 ....A 245760 Virusshare.00063/Trojan-Downloader.Win32.VB.lpm-b15e6cf98c2ca0adc0d0a0d0ae252c54ced7befa 2013-06-02 13:08:24 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.VB.lpt-1dc9e0b4393c3cb439dbe9226cd254e7f34c9a40 2013-06-02 00:09:28 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.lry-9120529c0a27127a6a7cbea95334f3bc7a90fb36 2013-06-03 12:04:10 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.lsh-ee23c0524c7d798f3f0c5a1cee320ba69c8bb61e 2013-06-03 08:52:46 ....A 36866 Virusshare.00063/Trojan-Downloader.Win32.VB.lub-1b59cf0f117936414b7d606fa9f4dd03e686142b 2013-06-02 03:41:04 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.lvg-9dd7d77a54c5c1386b82ffc548ba6793e500e97b 2013-06-03 07:17:26 ....A 897024 Virusshare.00063/Trojan-Downloader.Win32.VB.mgj-4494af73a5a69a30ef97ae4353de5f94dd693e25 2013-06-02 06:38:54 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.VB.mgw-d49e4b17ab863aaafe8083de99c2a1142601b14d 2013-06-03 17:17:04 ....A 7168 Virusshare.00063/Trojan-Downloader.Win32.VB.mkq-5584bcf1cbbbb7eb78c98aa20fe8ea8075a7f21a 2013-06-03 17:24:36 ....A 7168 Virusshare.00063/Trojan-Downloader.Win32.VB.mkq-fd9a98a74c174ea9aded2035b313ea60784fcb26 2013-06-03 00:04:58 ....A 53248 Virusshare.00063/Trojan-Downloader.Win32.VB.mld-7baa908e509a1dc2b33c050fe110c8561548849b 2013-06-02 20:20:08 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.VB.mlw-c3ebdbbc4e74592a1eef1893c70e4491c932114f 2013-06-03 02:04:58 ....A 1258691 Virusshare.00063/Trojan-Downloader.Win32.VB.mmw-79a5e25afc90b2605a0c3484af70b5ba733a6428 2013-06-02 13:14:08 ....A 28521 Virusshare.00063/Trojan-Downloader.Win32.VB.mqp-fcfe368f1c6d7568799d6fec0bb92f95bf884784 2013-06-02 20:40:42 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.VB.mx-25271803137406a9794b6c2344691b581e0f6ae3 2013-06-02 01:37:50 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.VB.nbw-bc19fca957a755a1d3a182378c98b1341435e7fc 2013-06-02 14:53:26 ....A 6656 Virusshare.00063/Trojan-Downloader.Win32.VB.nc-c625af83699e114772f4527ad4b343dcc2256133 2013-06-02 18:04:56 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.ne-4cf965fbf115525e58edfa0d19e37c1a04019736 2013-06-03 12:06:42 ....A 77824 Virusshare.00063/Trojan-Downloader.Win32.VB.nfz-e6dc5cafe610e13b89264103b32d0eaa1d8e061e 2013-06-01 23:49:40 ....A 15360 Virusshare.00063/Trojan-Downloader.Win32.VB.nhn-0047bcb272be6970a0207742481ac82962874517 2013-06-03 08:42:22 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.VB.nhu-b8c0d07a03cc4abc6d6811f4c7304e15caabb0c2 2013-06-02 00:46:34 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.nks-a08fa07af5cc89ce623a36dbe9c2e5e6fd1ae4fa 2013-06-03 05:01:20 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.VB.nlj-7570074e715cec02efd382b930311df8ca035a63 2013-06-02 18:20:16 ....A 43008 Virusshare.00063/Trojan-Downloader.Win32.VB.npm-f6ec9c7194ce72e9e2fa9bbf79bbfb8ec5eb6fbf 2013-06-02 09:10:16 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.VB.ntn-fb537a786fe9f6b3196cbbd9faa70c5627af3e83 2013-06-03 03:10:44 ....A 27304 Virusshare.00063/Trojan-Downloader.Win32.VB.of-a7435050697ff5e3c284d38501dd2879bb1c12fa 2013-06-02 10:33:20 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.ofd-85faf7b618d75fc1c45a0a5b00b96508adbbb37a 2013-06-02 05:20:18 ....A 29696 Virusshare.00063/Trojan-Downloader.Win32.VB.ogz-608b3f29163a223d94fbd508df11eb657727b391 2013-06-03 11:40:30 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.olx-dd3c22799e7e4ad118ee163265a6e1c491cf0587 2013-06-02 08:29:30 ....A 37169 Virusshare.00063/Trojan-Downloader.Win32.VB.osc-8dcdd6317305d3405596520ee4a61d755b3d7837 2013-06-03 17:24:30 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.VB.pcs-6ce5ba36e9b3ed92bf2f1e51e15ed96f5ff947b5 2013-06-02 00:26:54 ....A 137291 Virusshare.00063/Trojan-Downloader.Win32.VB.pjh-74cf36c8b424dc503de8eb7402aae95a07ed1d0a 2013-06-03 14:01:42 ....A 137231 Virusshare.00063/Trojan-Downloader.Win32.VB.pjh-adec54d3da884bedadf7ef4062ec2dd0e109bf5d 2013-06-02 08:26:22 ....A 110130 Virusshare.00063/Trojan-Downloader.Win32.VB.pjh-eac84b8a4874ae15a4f5c5db8a9e17cc87d234e4 2013-06-03 16:38:24 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.VB.pks-f02fe3b4e5e1a26ef4e28fce8d17065cc5728615 2013-06-03 06:47:58 ....A 46280 Virusshare.00063/Trojan-Downloader.Win32.VB.pow-e26c82045239f7cd4764fcdcdab579d9dd3a3836 2013-06-02 06:17:32 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.poz-9de1ffe848ba544cf22cf943e5276c5dd1761f97 2013-06-02 09:33:28 ....A 41259 Virusshare.00063/Trojan-Downloader.Win32.VB.pp-c93107734e45b9e83044e48f91cd087b3ade41f6 2013-06-03 12:03:28 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.ppd-6084073dbc72071891375ab546930142c65a8511 2013-06-03 21:27:40 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.puf-4112a3c1f0ee81c4bb42537e572117fc4925c9b5 2013-06-02 12:48:44 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.puv-f3c86cc234ac42f0b90b681b7e5452b09a37fe57 2013-06-02 14:55:30 ....A 106496 Virusshare.00063/Trojan-Downloader.Win32.VB.pyk-4466331ccc49ce6ab8b1e6a13765415c69f62119 2013-06-03 07:19:48 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.qbe-06d90c96a9ec02c2c24c904f03b92c2fc6f1a527 2013-06-02 17:30:34 ....A 4197 Virusshare.00063/Trojan-Downloader.Win32.VB.qjt-3af4626d35e6ef571851fe96f350cbd3d8fb96c3 2013-06-03 14:55:34 ....A 181248 Virusshare.00063/Trojan-Downloader.Win32.VB.qsk-bcb7bbcd354f5cffdad3bb2b0bc5692ce40ebd21 2013-06-02 00:23:02 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.qtl-8a2e054e2189df770f4ee785967725082d1700f7 2013-06-02 08:50:52 ....A 19968 Virusshare.00063/Trojan-Downloader.Win32.VB.rev-9c6805b02ab01a5d357a1d5ad465f0c3bd82f3ff 2013-06-04 01:30:00 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.rhe-7fb8af26b0ff8c0cda45bbb1bdc1171a8747060f 2013-06-02 10:55:44 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.rqo-6c96a0d758de4d5a4d1ef1021d8f985672588407 2013-06-02 12:20:40 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.VB.rrl-21bbd546122b6a46042f8d3b40a1e948a0b4d297 2013-06-02 20:38:36 ....A 34816 Virusshare.00063/Trojan-Downloader.Win32.VB.rwn-9eda2f3cac05e8655412bac58b63837a3ee7d4c3 2013-06-02 15:46:20 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.VB.rww-cb3ff40894869d4eaff0ad46074cb683dbddfe1a 2013-06-03 04:52:44 ....A 16896 Virusshare.00063/Trojan-Downloader.Win32.VB.rwz-d58e3b19481af23df02601ad9a3945d651dd4cbe 2013-06-02 03:48:04 ....A 70656 Virusshare.00063/Trojan-Downloader.Win32.VB.rxa-d68af2993798c57f34660cb3d5d08e92ee435718 2013-06-02 11:41:14 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.VB.rzm-751c6fd0fcdc6c85ed58397eb4cbf098e0a1bb75 2013-06-02 10:48:42 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.sij-6808c35e4f8d042df8724fd838f9470fcc8b8eec 2013-06-02 05:14:08 ....A 20494 Virusshare.00063/Trojan-Downloader.Win32.VB.ssd-8ad9e8a1a1bad979f3fdb037b93d17d93d192d69 2013-06-03 13:12:42 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.VB.tiu-90c9da6bc9472e2cca2d348a11a6fdaef0537f57 2013-06-04 00:32:54 ....A 45568 Virusshare.00063/Trojan-Downloader.Win32.VB.ua-52a085444a980bec3b20104143b3c8bb15499390 2013-06-03 17:46:06 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.VB.uao-8ff74180f06ff5ef5105253720820f763a51dd8d 2013-06-02 02:28:40 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.uax-72b75787e734a8fb91a35b8e448048e74baad372 2013-06-02 13:49:50 ....A 1295357 Virusshare.00063/Trojan-Downloader.Win32.VB.ugu-2e4f29a972b4ec9637f6bb2bd70dcffaf18efd5b 2013-06-03 16:58:30 ....A 4601200 Virusshare.00063/Trojan-Downloader.Win32.VB.ugu-542de0f4bb07ff8d8d07e2cd302b6c48c9da9f42 2013-06-03 00:58:14 ....A 1825216 Virusshare.00063/Trojan-Downloader.Win32.VB.ujx-13fc2494362d00849b65b8c7bd554d164f96daa7 2013-06-03 14:02:54 ....A 1405200 Virusshare.00063/Trojan-Downloader.Win32.VB.ujx-4daaf2c64d35663618e438cea4ad2ab8830e2734 2013-06-03 02:37:08 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.up-0ac1c1ec10c9b9c51a16672ea68496c08d0ed936 2013-06-03 03:27:26 ....A 147456 Virusshare.00063/Trojan-Downloader.Win32.VB.uqj-c043af90d06fcf379122d5590c63837b5687bc7d 2013-06-02 22:48:30 ....A 64576 Virusshare.00063/Trojan-Downloader.Win32.VB.vdi-d248deef970636880f4b30a3968f7946d9279a06 2013-06-03 02:18:50 ....A 64576 Virusshare.00063/Trojan-Downloader.Win32.VB.vdi-d5dbfc0c008b7815fa0bc901f259b5d735189406 2013-06-03 18:50:00 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.VB.vp-727567918370983fd450362271a3e1ce32dfac93 2013-06-03 01:56:06 ....A 5632 Virusshare.00063/Trojan-Downloader.Win32.VB.vq-fbeab45e26d9bc5cccd8ecffe87963f6e5cf6d6e 2013-06-03 02:34:42 ....A 20480 Virusshare.00063/Trojan-Downloader.Win32.VB.vww-7057ab311df5cc599210a7ef30fa89637c6f11bc 2013-06-03 17:42:30 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.VB.wd-7cc8ccc7cbb782e61ce4b45c593dddeed257638d 2013-06-02 10:37:38 ....A 6548 Virusshare.00063/Trojan-Downloader.Win32.VB.wdp-d4775f219b79de743df229c56ddeba029334e094 2013-06-02 06:36:58 ....A 18432 Virusshare.00063/Trojan-Downloader.Win32.VB.ww-1bc1d2ddb1da870fdd21ffd48897cd48286ac7d9 2013-06-02 03:03:38 ....A 1281536 Virusshare.00063/Trojan-Downloader.Win32.VB.wxd-23a42c3fadc251d54e572f5cc22714fb45ff3775 2013-06-02 11:41:12 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.xct-a36d5009e75fef38d6b345d14e71bfa8169c0629 2013-06-02 18:01:46 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.VB.xht-0900bc040559809388ee2939425cfdca3da44cb4 2013-06-03 02:34:50 ....A 74458 Virusshare.00063/Trojan-Downloader.Win32.VB.xps-af61742ed31fc80974a08ff4a17a1fe1e69f66b8 2013-06-03 13:57:18 ....A 45784 Virusshare.00063/Trojan-Downloader.Win32.VB.xsj-a099cdadece0caf78fffb75f30dcadaf440e03f7 2013-06-02 16:19:04 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.VB.xsq-1c151cc9723f00356b575ef6f1b486970c8bbf8d 2013-06-02 21:39:22 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.VB.xvd-a83bd77b5142154db834ac01cfbd92e97a82210b 2013-06-02 01:33:50 ....A 57368 Virusshare.00063/Trojan-Downloader.Win32.VB.yxo-6796c43b39fdc6c05aa81eaefe64c4adaed9fecc 2013-06-02 14:11:08 ....A 3678208 Virusshare.00063/Trojan-Downloader.Win32.VB.yy-9004b5d6a828e7c17da3e90d2a3810ddbe5ad76b 2013-06-02 06:45:08 ....A 62667 Virusshare.00063/Trojan-Downloader.Win32.VB.yzi-1e89d0e22c403a71fea7adb4fdef8461772c3a1d 2013-06-02 16:10:36 ....A 42509 Virusshare.00063/Trojan-Downloader.Win32.VB.zfv-753211c0b72d71bc50edb761c137269bfca212a5 2013-06-03 06:48:46 ....A 33458 Virusshare.00063/Trojan-Downloader.Win32.VB.zjp-496f1a31269de2a20ce2944f9520ae36ac2f8ea2 2013-06-03 02:41:36 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.VB.zlt-1a659c4c082a6c8395087ea820cfc1a33136306e 2013-06-02 10:41:16 ....A 262144 Virusshare.00063/Trojan-Downloader.Win32.VB.zlt-ff5e7739783525b33a573a521dc89bfb49d82923 2013-06-03 04:33:14 ....A 98304 Virusshare.00063/Trojan-Downloader.Win32.VB.zly-bc78d428b76a391c5af435702b7b664e0bef3dcc 2013-06-03 00:22:26 ....A 25088 Virusshare.00063/Trojan-Downloader.Win32.VB.zn-d256e7e23614bee8f6a40d1da050711127500c10 2013-06-03 02:50:56 ....A 131072 Virusshare.00063/Trojan-Downloader.Win32.VB.ztj-aba1fdd9254c3361d7b93b681beb89d092535368 2013-06-02 07:12:22 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.VB.zwm-ad59442b22cc9bd6d2c35172969951cb77031b1d 2013-06-02 02:24:18 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.VB.zzs-9b4911db5d39b63793b4e7f961141e1384667dd7 2013-06-03 13:55:48 ....A 19971 Virusshare.00063/Trojan-Downloader.Win32.VB.zzs-bf6ddfc6a4d68609049a411a8e141f5987423ec4 2013-06-02 00:35:26 ....A 16384 Virusshare.00063/Trojan-Downloader.Win32.Vidlo.ab-1af7fd271d34cd622e4a4c4db3b2d1000ce66ebd 2013-06-02 13:46:42 ....A 13005 Virusshare.00063/Trojan-Downloader.Win32.Vidlo.ae-dcfd0a55c6c6c559862c5ae349832ec76e4b3b4d 2013-06-01 23:52:58 ....A 65536 Virusshare.00063/Trojan-Downloader.Win32.Vivia.ak-24c4edfff7d3f033a4eab10f70756515621290ae 2013-06-02 12:49:16 ....A 68096 Virusshare.00063/Trojan-Downloader.Win32.Vivia.l-09a27066bc8ca771ffa31829f384291a0cb2c389 2013-06-02 12:28:00 ....A 56832 Virusshare.00063/Trojan-Downloader.Win32.Vivia.l-0e8616733cff7dbbe77943e2f37e063b26455321 2013-06-03 15:36:22 ....A 188416 Virusshare.00063/Trojan-Downloader.Win32.Vivia.l-5c915a5646760c29af144bd6f24e120cdad38068 2013-06-03 06:53:06 ....A 57344 Virusshare.00063/Trojan-Downloader.Win32.Vivia.r-51453d352ec26386d8fdd1801a5b1e7eddbe0d7c 2013-06-02 18:15:02 ....A 4640 Virusshare.00063/Trojan-Downloader.Win32.Vixup.b-48047683cb44a30c00e55ef065d6d0a8244d5c33 2013-06-02 14:17:50 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.Vqod.k-9154bb16e1d4cc0a766973c4349ae2596503b7b4 2013-06-02 20:42:32 ....A 3072 Virusshare.00063/Trojan-Downloader.Win32.WMS.141-e3dcc4c3f702d0cfa4d1f93639d6bc865033a1db 2013-06-02 22:51:46 ....A 10752 Virusshare.00063/Trojan-Downloader.Win32.WarSpy.a-79240b8f9baa5aa1f3694bfa002c289fbbeac0ca 2013-06-03 10:32:54 ....A 1328 Virusshare.00063/Trojan-Downloader.Win32.WebDown.10-a99059d9ef3d070d58ac2a172d361f4cd6fb8259 2013-06-02 18:11:56 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.WinAD.c-acf8b7bbfbe68f20ff6bf7b6262586c3eda47cc8 2013-06-02 12:43:58 ....A 5954 Virusshare.00063/Trojan-Downloader.Win32.WinShow.ak-9b35ed47528f142875cc3c48f9acf19126f22ddc 2013-06-02 01:20:08 ....A 45568 Virusshare.00063/Trojan-Downloader.Win32.WinShow.ak-a2a404d21239d339175f22ae6c7f16e77d75dd8e 2013-06-02 14:47:00 ....A 24064 Virusshare.00063/Trojan-Downloader.Win32.WinShow.aq-49d7527d32d0f3fe070227fcaa4293910c02e0e3 2013-06-02 13:01:42 ....A 8704 Virusshare.00063/Trojan-Downloader.Win32.WinShow.ar-3d2be93e7d25e5e9c261afc2bd5c2a0227adb4f0 2013-06-02 14:34:16 ....A 5632 Virusshare.00063/Trojan-Downloader.Win32.WinShow.av-b735a3261fee6ab144f59fc15f57f1ce54e81017 2013-06-03 20:19:20 ....A 36352 Virusshare.00063/Trojan-Downloader.Win32.WinShow.be-86a372f2c391e177c2ea7205c43154cdb3864067 2013-06-02 23:36:46 ....A 86687 Virusshare.00063/Trojan-Downloader.Win32.WinShow.bg-ca941b288c0c8459029ba9c55795364fa7ca3f21 2013-06-02 23:10:12 ....A 3117 Virusshare.00063/Trojan-Downloader.Win32.Winlagons.ko-be6d7df982ed2ca5c52e71ce173f20424079a02b 2013-06-04 16:52:40 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Winlagons.lq-8c25fd58a9053e5cf6820211183b64752d3e9ff3 2013-06-02 05:15:44 ....A 455680 Virusshare.00063/Trojan-Downloader.Win32.Wintool.a-1599b91830d8aacab3e0d3a4af30a5fd16c26da7 2013-06-04 10:53:24 ....A 434688 Virusshare.00063/Trojan-Downloader.Win32.Wintool.d-66dbfc134f8d27d206d9b392601b2a398567e381 2013-06-02 06:14:26 ....A 135168 Virusshare.00063/Trojan-Downloader.Win32.Wintool.e-e1a0d67d50970af1b2bea95a406620786cfb7c8f 2013-06-02 16:22:40 ....A 34304 Virusshare.00063/Trojan-Downloader.Win32.Wintrim.az-dcbb2c0241010f917a4e07bfcfbc047629cf2255 2013-06-03 03:10:44 ....A 159744 Virusshare.00063/Trojan-Downloader.Win32.Wintrim.bb-cc0876c48664ab59127a1f0dea13dbeb90fe03ed 2013-06-03 05:23:58 ....A 17408 Virusshare.00063/Trojan-Downloader.Win32.Wintrim.bc-319827c821af3c8f1210aa1fc8c324c4190eff1e 2013-06-02 14:42:30 ....A 151552 Virusshare.00063/Trojan-Downloader.Win32.Wintrim.bf-7edba34d22f2234d5fc6b7572a1694ce20d99057 2013-06-03 06:10:28 ....A 18944 Virusshare.00063/Trojan-Downloader.Win32.Wintrim.i-f3330b663df66f3292d135582c460047725bd908 2013-06-03 05:37:00 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.Wintrim.u-4b88fff1a02136477e0f082efb758401d6809447 2013-06-02 01:08:44 ....A 94208 Virusshare.00063/Trojan-Downloader.Win32.Xanda.hi-9e1b044776171d1dfd5d24754fbb6152fab90bb7 2013-06-02 13:33:34 ....A 28672 Virusshare.00063/Trojan-Downloader.Win32.Xuma.gen-c508deb1fabdc7644d4fe3daf6dbff506e0f41f6 2013-06-03 18:03:12 ....A 829440 Virusshare.00063/Trojan-Downloader.Win32.ZAccess.a-0fabb0ed4c6270a1895ee7945bfcc90def25c7a4 2013-06-02 19:48:34 ....A 27136 Virusshare.00063/Trojan-Downloader.Win32.Zanoza.tc-27902f63207f125c8aac58e670ed772de2b6d2cf 2013-06-02 09:22:12 ....A 35328 Virusshare.00063/Trojan-Downloader.Win32.Zdesnado.aj-069adee58b59696a7b058c7f95f80a18f70beb97 2013-06-02 02:38:54 ....A 31748 Virusshare.00063/Trojan-Downloader.Win32.Zdesnado.t-e3ca3ae8ade94ed6d189fec7cdc4654ec43825e0 2013-06-03 11:45:48 ....A 15360 Virusshare.00063/Trojan-Downloader.Win32.Zdown.101-44e8c087616818c395b828a6e7bc68a1ceacf75e 2013-06-03 03:13:36 ....A 172032 Virusshare.00063/Trojan-Downloader.Win32.Zlob.absq-c5d1ca6c6e5e38f890a44b0e75b2ed86b047ecc7 2013-06-02 20:48:32 ....A 73728 Virusshare.00063/Trojan-Downloader.Win32.Zlob.abtr-04a10bc8f4db4e8e49258af93e2d3068a98b07f1 2013-06-03 06:11:18 ....A 20992 Virusshare.00063/Trojan-Downloader.Win32.Zlob.abyr-72954b069614f56a56b8b218901c71bc5b4b63dc 2013-06-03 20:15:50 ....A 34710 Virusshare.00063/Trojan-Downloader.Win32.Zlob.acig-eccfeb14106ba8317b9f88a5373cba4eaa459ff5 2013-06-04 05:09:02 ....A 35338 Virusshare.00063/Trojan-Downloader.Win32.Zlob.acn-64c277b4b5de9bbe6b577fbd404140515a0e0f61 2013-06-03 13:09:14 ....A 55416 Virusshare.00063/Trojan-Downloader.Win32.Zlob.aco-72cc540d10e0530e641c904555bc508796345766 2013-06-02 14:52:46 ....A 9814 Virusshare.00063/Trojan-Downloader.Win32.Zlob.acrl-e6cbafde0b1048db28b187e682e6f256ccf5e9a1 2013-06-02 21:45:14 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Zlob.acsl-ec8a47126aca8c4551720f91978abf3ede88f151 2013-06-04 12:15:12 ....A 7168 Virusshare.00063/Trojan-Downloader.Win32.Zlob.acsy-9e42a1431c2f4dbc363e3f61c09073a44669765e 2013-06-04 09:50:16 ....A 4096 Virusshare.00063/Trojan-Downloader.Win32.Zlob.aei-ed39f8de91e0cc61422034134238a7d2db476db8 2013-06-03 02:57:32 ....A 59240 Virusshare.00063/Trojan-Downloader.Win32.Zlob.age-de5a1d1d1bcb5c552bfa6fa4d7e1a16a18026cb5 2013-06-03 11:33:42 ....A 56337 Virusshare.00063/Trojan-Downloader.Win32.Zlob.ahr-d434308c989b2e4e2a67a6b3738438554ee83467 2013-06-02 01:59:54 ....A 24121 Virusshare.00063/Trojan-Downloader.Win32.Zlob.aio-a865ed718d5e63f04d972266449510ce2690f7f0 2013-06-03 05:55:06 ....A 5481 Virusshare.00063/Trojan-Downloader.Win32.Zlob.al-9b730e9815357e29db08aedb041398871c576ef7 2013-06-02 21:41:04 ....A 29296 Virusshare.00063/Trojan-Downloader.Win32.Zlob.aod-041a81bf9794284d4f411f2a13dd49ad23a5d411 2013-06-03 03:45:28 ....A 54312 Virusshare.00063/Trojan-Downloader.Win32.Zlob.aol-3b6e080f700282650c134953b358e962a5d7a5ca 2013-06-03 03:20:52 ....A 57600 Virusshare.00063/Trojan-Downloader.Win32.Zlob.aol-e234b7efe9e76000af4788a5f4ec22a27d4f7533 2013-06-03 11:34:40 ....A 5632 Virusshare.00063/Trojan-Downloader.Win32.Zlob.aos-339750908f4725c8f6319f601a594daf82f6f4ff 2013-06-04 01:22:04 ....A 24064 Virusshare.00063/Trojan-Downloader.Win32.Zlob.aou-c380f49e3224b839fb1f986428f11d39af09d732 2013-06-02 22:50:38 ....A 12466 Virusshare.00063/Trojan-Downloader.Win32.Zlob.ap-d59bca346ff7d8bb27f70da585017d0ad92c0d78 2013-06-02 15:55:56 ....A 19456 Virusshare.00063/Trojan-Downloader.Win32.Zlob.aqfs-bbdd2218e5966e821fe31dd9992ee5d37cfa40d5 2013-06-03 02:06:36 ....A 49995 Virusshare.00063/Trojan-Downloader.Win32.Zlob.ara-bcbe42ffd3b89215283f91f53d97fd81cde0cb5a 2013-06-02 08:18:56 ....A 114688 Virusshare.00063/Trojan-Downloader.Win32.Zlob.arh-ce4d879820d05ae4dea02266c9a54d4e97d5d05b 2013-06-03 03:36:48 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Zlob.aue-87c93da900c11e3f445a97cdd4a05df9d4586982 2013-06-03 04:31:26 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Zlob.avgc-e8a148a05b00e25a9f970dac2960215a3bd76efa 2013-06-02 17:58:50 ....A 58912 Virusshare.00063/Trojan-Downloader.Win32.Zlob.awau-0970b1de3f0576876078f0f3006a34f5e8ed84ec 2013-06-01 23:56:30 ....A 7680 Virusshare.00063/Trojan-Downloader.Win32.Zlob.awsh-8e039da5864196d644db057426b15e741fa068f3 2013-06-02 11:22:10 ....A 55442 Virusshare.00063/Trojan-Downloader.Win32.Zlob.axv-a97b0bf054db9372cb36770a359c66c6f80e0b70 2013-06-02 13:33:24 ....A 77512 Virusshare.00063/Trojan-Downloader.Win32.Zlob.axz-90c5a6b43c6cb0549345280640c5d30f1e817227 2013-06-02 13:41:18 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Zlob.azm-e989a91c026e753a53bfe675f9fe2cd611f64eb4 2013-06-04 02:32:38 ....A 2560 Virusshare.00063/Trojan-Downloader.Win32.Zlob.b-71c892b747d93a9772ea5e90655cd62d8c9e9936 2013-06-02 07:18:30 ....A 2560 Virusshare.00063/Trojan-Downloader.Win32.Zlob.b-8beef4340ba304d792c2f5ddb03890a407518072 2013-06-02 12:28:06 ....A 2560 Virusshare.00063/Trojan-Downloader.Win32.Zlob.b-b9d2f94583751714201a7f3d52a2cdc5b6503ea0 2013-06-02 02:40:18 ....A 2560 Virusshare.00063/Trojan-Downloader.Win32.Zlob.b-dd28d7c4e5e9af8353cfb020202a105a99185c0b 2013-06-02 06:32:56 ....A 52273 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bal-95132bf29bceacd3497e9db58f955aa572947f9b 2013-06-02 03:32:38 ....A 10856 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bc-4a256c4494a9a6fa977b5f574f50cc38834612a2 2013-06-03 02:45:16 ....A 36864 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bck-0f0e2e1eda1fce1c9f778e120169828ddbf3d03a 2013-06-02 19:24:40 ....A 60172 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bcl-22e7f6b819778a7d92caba3a9e4bee013d42b9d6 2013-06-02 00:23:04 ....A 60271 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bcl-5f83a2a79eb6f128a105cb924ec4b5f40b139a5d 2013-06-03 21:00:56 ....A 163431 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bcl-611230cc58c9e957498895000cb6d74fd6f5454b 2013-06-02 03:04:28 ....A 60484 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bcl-acb25f6564abaeda71a4b24f4d1a260695caf9bb 2013-06-01 23:50:36 ....A 60248 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bcl-b39badb0b816bcd21dfe74752c82611aad92f3b9 2013-06-03 17:52:18 ....A 131072 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bcpl-be8734a29af5d1a787833ca9aca3185303367050 2013-06-03 00:19:46 ....A 30208 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bcz-82a15b4e5085cbede10823426588c11c20a6cb7a 2013-06-03 01:43:24 ....A 11612 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bej-8170700b77dcb80840bc7314b83fccad3d44db51 2013-06-03 01:37:34 ....A 5828 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bfj-8a9c8823b94edebb0d1916d0c60ad92753ce32bc 2013-06-02 13:33:24 ....A 22016 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bfj-9353aaf5bcf920050137ceb2644fe2d24d072122 2013-06-02 17:24:04 ....A 31744 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bic-6873ac3f8c0a60737e3115913a8efd7cf69effd6 2013-06-03 05:03:26 ....A 31232 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bic-de487c85320b607b0654328bc70b7fbf096c68b0 2013-06-03 20:18:36 ....A 31914 Virusshare.00063/Trojan-Downloader.Win32.Zlob.big-b95bc06531764013fdcf13b1bab24067ae226f2c 2013-06-02 14:01:26 ....A 14760 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bij-668b80c51b413e6bb1bb5260fb73715caf9977d2 2013-06-02 07:56:24 ....A 34816 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bkd-739d18904d74b22476a8564eb0800044734391f3 2013-06-04 08:25:08 ....A 14504 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bl-a5064bf13316eec7be949cbdc7b584fc20fa3f67 2013-06-02 13:46:24 ....A 75460 Virusshare.00063/Trojan-Downloader.Win32.Zlob.blb-e3d3ce9c40193e0fc6cd11b0f4b9801fcced7f72 2013-06-03 06:49:22 ....A 9732 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bn-a1b012d28612443a74fd7f8c46fbf9d87a145310 2013-06-03 06:50:52 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bom-69160ee00b9b0250cc02bb4eea81204b1000c46c 2013-06-04 01:50:50 ....A 38458 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bon-7fcd37378a3640fda9a9b4e196a305c4e2fd863c 2013-06-03 08:59:40 ....A 61389 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bpd-ac4f6268add876b31340259ffd792e75b40251c5 2013-06-03 21:28:26 ....A 33280 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bpn-3bf7659c1dc57f5838ce870e27a4333224a59c57 2013-06-03 05:08:48 ....A 35840 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bpn-8fc0d1dd3e87611b6f250916a392a9b39898df0d 2013-06-02 02:37:38 ....A 26764 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bqo-2ca8d4c9e00afb9f0b7b0258bc170dfb05719bc3 2013-06-04 01:31:34 ....A 35840 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bqw-ae7b38b2c86dd27bbba5f86a6ea377e346c1026d 2013-06-02 02:30:50 ....A 19456 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bri-d1f013802aa32f981bf44d45e0f975fcae89d7ee 2013-06-04 01:18:46 ....A 70707 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bta-5115919677ae687ad2022f1587f17a5d809ca7c4 2013-06-02 07:57:20 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bti-f461e1fd5a54f6f8ac32d0d9ed99b641870ec9d2 2013-06-03 15:52:56 ....A 25088 Virusshare.00063/Trojan-Downloader.Win32.Zlob.btq-7b31851d40445093100671569d2c9da00a9d0703 2013-06-03 20:10:56 ....A 7963 Virusshare.00063/Trojan-Downloader.Win32.Zlob.btq-8767193686233bf11a8145eb3407aa7ff7efda40 2013-06-02 01:16:40 ....A 70811 Virusshare.00063/Trojan-Downloader.Win32.Zlob.but-9141bd6454672bf012647a627e1d3e00342cdd7f 2013-06-02 18:05:44 ....A 70806 Virusshare.00063/Trojan-Downloader.Win32.Zlob.but-9e5d9414e2ef8b542fa72ec452f9a9251ee1a08e 2013-06-02 22:25:28 ....A 17175 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bvp-7e25342dbdfae286f9899b098dc23f3031ea49dd 2013-06-02 18:44:04 ....A 17408 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bvu-1b7a3bf6bee924e0a12ab0f9b925f7023ff1b9fc 2013-06-02 14:12:14 ....A 70123 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bvx-a373c6d1790e3d4c69f59fa88f1c6f9c351bb9a2 2013-06-02 04:45:38 ....A 17920 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bxc-47fced07a1c12a5b551d978535d6fbf22bf10bdb 2013-06-02 01:15:42 ....A 17408 Virusshare.00063/Trojan-Downloader.Win32.Zlob.byg-c92e9497446a6ec88df1af014f52d763578d3c9a 2013-06-03 17:19:38 ....A 52224 Virusshare.00063/Trojan-Downloader.Win32.Zlob.byy-fbc55f1d20ed569c2f90fd25c93522ecece48754 2013-06-02 17:31:52 ....A 140288 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bzog-a6e838d92f0077faa5cfaead64442bce44bfa9e8 2013-06-02 13:32:28 ....A 145408 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bzqd-6b76b4f787e8127028d913e2a76543196675dc9e 2013-06-02 13:52:10 ....A 22528 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bzs-19429c4da2988ea31960a2b315ba1773403d29fc 2013-06-02 15:08:18 ....A 87552 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bzub-640459373b9ababc7f4f2f82443186ae8c8d3403 2013-06-03 17:34:32 ....A 66560 Virusshare.00063/Trojan-Downloader.Win32.Zlob.bzvf-8db2aac6634a0169fdd6ace99ffc3b6caa41ae69 2013-06-03 15:36:32 ....A 52995 Virusshare.00063/Trojan-Downloader.Win32.Zlob.cahc-cf84f22c237913b34201fd0971ed4583eb1980fc 2013-06-02 00:24:48 ....A 17920 Virusshare.00063/Trojan-Downloader.Win32.Zlob.cahn-d6adf22f559aa9d5c479e857d8f42f090f3a93cd 2013-06-04 15:52:20 ....A 71436 Virusshare.00063/Trojan-Downloader.Win32.Zlob.cbq-4e69f9ed60deff87315649df8b75f086a710f3a9 2013-06-02 05:45:54 ....A 33280 Virusshare.00063/Trojan-Downloader.Win32.Zlob.ccy-5bcbc49022c9a45762b0d4792207140b0c6af79d 2013-06-02 22:54:54 ....A 110199 Virusshare.00063/Trojan-Downloader.Win32.Zlob.cft-bab4138905f0d18148c524308517fb1bb7e281a9 2013-06-03 18:22:12 ....A 81920 Virusshare.00063/Trojan-Downloader.Win32.Zlob.cs-45be89094c7d065bb8d98b6ee639303c1c2fa502 2013-06-02 12:00:08 ....A 8894 Virusshare.00063/Trojan-Downloader.Win32.Zlob.cu-18d7b8870f680ddc3be209b0f6573ad254505367 2013-06-03 06:50:06 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Zlob.cvf-aa9e99f0ab72af05deb406a6593a35300edba435 2013-06-04 12:29:56 ....A 76084 Virusshare.00063/Trojan-Downloader.Win32.Zlob.cwr-38ff212808d3dcf50c2d311718003a5507eab153 2013-06-02 09:38:10 ....A 28162 Virusshare.00063/Trojan-Downloader.Win32.Zlob.das-d874aaf043fa7d4732930dc9eee443cd79f71fba 2013-06-02 04:56:46 ....A 11785 Virusshare.00063/Trojan-Downloader.Win32.Zlob.daw-bdd533ea48621a22b46fe5d6647e7aa049d8b9cc 2013-06-01 23:51:12 ....A 40960 Virusshare.00063/Trojan-Downloader.Win32.Zlob.dcy-d6302bced38991dbf36b22bb44d4c324ca562846 2013-06-04 11:25:58 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Zlob.dd-8f2ae9b59c60b9229d82523ad837a31a8dda9275 2013-06-04 09:05:02 ....A 76280 Virusshare.00063/Trojan-Downloader.Win32.Zlob.dej-4b49552021de44c56df9a2002150f1683f3f099b 2013-06-02 06:49:58 ....A 76690 Virusshare.00063/Trojan-Downloader.Win32.Zlob.dkb-5acbd698ea6b5d3e479ef90899b196df935185b3 2013-06-04 11:00:16 ....A 76713 Virusshare.00063/Trojan-Downloader.Win32.Zlob.dkc-0375e9674f557f4c501db96e57fbefae0dda6c7a 2013-06-04 04:02:00 ....A 76627 Virusshare.00063/Trojan-Downloader.Win32.Zlob.dkp-24e5f1a9057c7681b5f8debdda90c68fb2f679da 2013-06-04 11:05:50 ....A 76627 Virusshare.00063/Trojan-Downloader.Win32.Zlob.dkp-49f2045aad512a8e16c0542d5365d9c27f78746d 2013-06-04 09:05:22 ....A 76627 Virusshare.00063/Trojan-Downloader.Win32.Zlob.dkp-8986c081e06a8630301a3320b715a94c8af46a3e 2013-06-04 13:06:48 ....A 76627 Virusshare.00063/Trojan-Downloader.Win32.Zlob.dkp-8da2087e08e2798f0699c90427c032eb4990a13b 2013-06-04 06:05:06 ....A 76627 Virusshare.00063/Trojan-Downloader.Win32.Zlob.dkp-e8205dc6853fc8b96e2154279e6801101aae28e6 2013-06-04 15:54:38 ....A 109973 Virusshare.00063/Trojan-Downloader.Win32.Zlob.dsy-8d237fc7709fe6c5c7e198e9947ee8d05251fce2 2013-06-03 01:08:18 ....A 34816 Virusshare.00063/Trojan-Downloader.Win32.Zlob.duo-2a657e8f21fe2f156fd87725b51032cce9534cf8 2013-06-02 06:00:12 ....A 10001 Virusshare.00063/Trojan-Downloader.Win32.Zlob.dx-41563e5596ba239f648f3b98e0c72174be98e79a 2013-06-02 17:46:08 ....A 45056 Virusshare.00063/Trojan-Downloader.Win32.Zlob.dxx-e4aacee7feb2f8adcb2f007c0d5819f3605fca21 2013-06-04 06:03:26 ....A 113429 Virusshare.00063/Trojan-Downloader.Win32.Zlob.ecu-8e8ddb34091c61ee3b44f31fc596aad9c00f9692 2013-06-04 11:34:48 ....A 80187 Virusshare.00063/Trojan-Downloader.Win32.Zlob.egm-0ce439797e1b2c6d201321a92c4b9259747d4416 2013-06-04 12:56:06 ....A 80135 Virusshare.00063/Trojan-Downloader.Win32.Zlob.egm-8db4d8bd371863b250ed3ae00f75585ce7222afc 2013-06-04 14:58:12 ....A 80028 Virusshare.00063/Trojan-Downloader.Win32.Zlob.egm-e9e20e17595d1efdfb2258e21b4fd1111888ab7a 2013-06-04 15:02:18 ....A 80233 Virusshare.00063/Trojan-Downloader.Win32.Zlob.egm-f30a511811fc3328be6d864b6dd526cb33523969 2013-06-03 03:43:30 ....A 131072 Virusshare.00063/Trojan-Downloader.Win32.Zlob.egn-c4abed653c0042d6146c5534d9c7490e3bb15201 2013-06-02 21:07:42 ....A 131072 Virusshare.00063/Trojan-Downloader.Win32.Zlob.ego-ca193a87148a1946831c65fe243e4a739102033a 2013-06-03 06:16:06 ....A 131072 Virusshare.00063/Trojan-Downloader.Win32.Zlob.ego-fc897e5baa1c62c2a25d35d2460e5d23423ac02c 2013-06-04 10:43:24 ....A 20992 Virusshare.00063/Trojan-Downloader.Win32.Zlob.ehw-e9803db415f0555e8e5a30b79faa742e91b34869 2013-06-03 09:04:32 ....A 78336 Virusshare.00063/Trojan-Downloader.Win32.Zlob.emk-ebab4e5d5fbce68319a8966dddc652ab9806ac1f 2013-06-02 06:35:26 ....A 5632 Virusshare.00063/Trojan-Downloader.Win32.Zlob.eqs-b7034500ff240e603410a092ade60f9baf71ed95 2013-06-03 02:57:10 ....A 28160 Virusshare.00063/Trojan-Downloader.Win32.Zlob.eqx-84849ebb1e417d5d86d8f198f9ea97fbf81e1cdd 2013-06-03 06:46:34 ....A 10368 Virusshare.00063/Trojan-Downloader.Win32.Zlob.evc-6d6e1b039bf09f255e3de2d1bbd32ac54bb70c76 2013-06-02 07:20:52 ....A 21513 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fa-37299f130e2ee1145061096d40e722b732f91be1 2013-06-02 02:18:32 ....A 14680 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fe-3af0211572966da2173d314f2ae5dbcfb11a3898 2013-06-03 02:38:12 ....A 14652 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fe-8eae6961f2791d64015f302f7c9b957ce3487674 2013-06-02 21:48:08 ....A 14684 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fe-d28d355d144db59349bc326086451ba0f9fe19bf 2013-06-04 13:01:38 ....A 81492 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjb-14001948525d666f99ecd9e499a85047e445969e 2013-06-04 15:05:08 ....A 81492 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjb-1767232c045952b116ef72110bbc3f1034cb2177 2013-06-04 14:36:30 ....A 81475 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjb-28d7b5eba9d7570ddd558c610a9fe7a1d13f8345 2013-06-04 04:03:50 ....A 81492 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjb-4e445653ec8cf2f53049ce9b1a599423b76e94bd 2013-06-04 08:04:54 ....A 81492 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjb-69635cb43fea1c709fe507e28b670a02f48eec23 2013-06-04 03:27:36 ....A 81492 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjb-81b34d78737874bdfcf2efc3c124ca9c8becabfc 2013-06-03 23:22:48 ....A 80112 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjb-9aa42791a18b57794844891d9ad11874c19eaa69 2013-06-04 11:36:18 ....A 81492 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjb-9e8333c603f87dd95db1d7de5d83ca3ecdf8c062 2013-06-04 14:03:16 ....A 80607 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjb-a02d032f55d5be945b0b77c1f10c90eb9c12376e 2013-06-02 13:22:20 ....A 79995 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjb-b326eb95be4412a9eed3a23e1e405345a35d4224 2013-06-04 15:55:26 ....A 80637 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjb-cd9a7451a76fe3b5d58e52bb4624073c674a2f72 2013-06-04 11:03:22 ....A 81475 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjb-e37195abd73902448072cdfa43d59a8e9406f563 2013-06-04 15:25:16 ....A 81657 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjb-f011bb97d4d3eea179e9ecca8a4edcf89b58e72c 2013-06-04 02:08:04 ....A 81475 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjb-f4b637be3868f20d20b5dcf9eea32e8b5db912ff 2013-06-04 08:58:20 ....A 80671 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjb-fd658a67dd98c3549dd965a3630a4ff1f11f661b 2013-06-03 21:55:24 ....A 110912 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjg-889bb7ef6305929f7ac9e0920366d6579e30596f 2013-06-04 02:07:10 ....A 110678 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fjh-a78567ad30d0e844363ff65ad0f50301bed12d54 2013-06-02 13:49:58 ....A 10167 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fl-26492eafe5e3a1f1c12937e1d6ce3c32562003b3 2013-06-03 19:12:08 ....A 80384 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fnb-b6e406ad30370d8d7fd7e2091167d1c730b9ac2c 2013-06-02 05:35:50 ....A 1281826 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fpb-e86a2cb52dbb9a8c1aa730c5f3035eb46d5c62a9 2013-06-04 02:51:18 ....A 33237 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fpq-147a4c1e90103e650ef5775e723f57ec6c6a5b36 2013-06-04 03:19:12 ....A 79242 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fud-069a94c1cd848fa98bfac4186ff2f229b968f493 2013-06-04 13:33:02 ....A 79258 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fud-cfd1ccb0608da68d6be0915ef0909f1b764b5131 2013-06-02 13:16:08 ....A 110592 Virusshare.00063/Trojan-Downloader.Win32.Zlob.fwh-49d5bd4e6450debdcbe2b1f74ac913a6e5c3e220 2013-06-02 12:49:46 ....A 5093 Virusshare.00063/Trojan-Downloader.Win32.Zlob.g-7cfed20ad2f4aa18518dfe41b20e60962ab053e5 2013-06-04 04:12:18 ....A 80046 Virusshare.00063/Trojan-Downloader.Win32.Zlob.gbg-7020492f562846f21802fc740443efe380878cb1 2013-06-02 11:40:24 ....A 80057 Virusshare.00063/Trojan-Downloader.Win32.Zlob.gdf-b4e4f69b97944e1d713dfe70baf007798c53fd78 2013-06-04 05:19:14 ....A 79910 Virusshare.00063/Trojan-Downloader.Win32.Zlob.ged-a4c89b048fb180dd5a89f00e0bbd8a7fa44f83fa 2013-06-04 17:19:40 ....A 110430 Virusshare.00063/Trojan-Downloader.Win32.Zlob.gen-0cb90ce3d29fd9d4ae3b8e9b34b0865062326cf6 2013-06-02 18:59:34 ....A 110245 Virusshare.00063/Trojan-Downloader.Win32.Zlob.gen-29f2e3b9835cb01e8aa0394d8e92e0932227d764 2013-06-04 02:38:18 ....A 109579 Virusshare.00063/Trojan-Downloader.Win32.Zlob.gen-2d2941ee20a318f215e4a448b7b8eb886c63c1ab 2013-06-04 02:15:58 ....A 94261 Virusshare.00063/Trojan-Downloader.Win32.Zlob.gen-59f4e3fc44cdc2abed10ebc0b4cd6c4aae013b2e 2013-06-04 17:11:04 ....A 111153 Virusshare.00063/Trojan-Downloader.Win32.Zlob.gen-71d9c5089c82ad13d3285814fb77a1eb24375ffe 2013-06-03 01:46:02 ....A 107238 Virusshare.00063/Trojan-Downloader.Win32.Zlob.gen-d6d139fbb0dd9385b620252aa56bb6e8e9c4831a 2013-06-04 09:06:14 ....A 111137 Virusshare.00063/Trojan-Downloader.Win32.Zlob.gen-e4aa17cb9ae03065316d64f5c27ed828108b8aeb 2013-06-02 18:48:20 ....A 109830 Virusshare.00063/Trojan-Downloader.Win32.Zlob.gen-ea99b817538f08d8cbf503463a0db386794da492 2013-06-02 18:17:36 ....A 79940 Virusshare.00063/Trojan-Downloader.Win32.Zlob.gfz-0d92b9a449b85a4e0ab19646652caaab2ed81aad 2013-06-03 06:00:22 ....A 5812 Virusshare.00063/Trojan-Downloader.Win32.Zlob.gji-d0ead289bb301cdefccd574570717973efa572cc 2013-06-01 23:59:20 ....A 31744 Virusshare.00063/Trojan-Downloader.Win32.Zlob.gow-7bfb52545540e8fc1f4d027ba077a6ca93ca8a09 2013-06-04 01:06:42 ....A 98304 Virusshare.00063/Trojan-Downloader.Win32.Zlob.gv-10cdc7fb321b6278563d6982146c30566cf03300 2013-06-03 05:02:08 ....A 14853 Virusshare.00063/Trojan-Downloader.Win32.Zlob.gx-98957118fe5bcce7333d7a15448daf998fd21f1c 2013-06-03 01:15:04 ....A 46080 Virusshare.00063/Trojan-Downloader.Win32.Zlob.h-c8502e7517904bfe4e1c9ba7641e58f365c78211 2013-06-02 05:34:46 ....A 17164 Virusshare.00063/Trojan-Downloader.Win32.Zlob.he-484b1eb80fa1c7ddbc68aa8d840d687080370efb 2013-06-03 03:42:02 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Zlob.hku-9affc3ce00f6e72b18a06791a0b63a1da389c10d 2013-06-02 08:40:36 ....A 18944 Virusshare.00063/Trojan-Downloader.Win32.Zlob.hwj-5a52a8ff8a05587bfcf14188e6ad5d48e92ef9b3 2013-06-03 07:48:02 ....A 30208 Virusshare.00063/Trojan-Downloader.Win32.Zlob.hxf-0ed28584e9ca2ca83a31699c2f16ebfb5ca16d77 2013-06-02 22:47:34 ....A 29709 Virusshare.00063/Trojan-Downloader.Win32.Zlob.ip-8f7a5993bafe32813ddd3c93ec071773636dbe20 2013-06-02 06:00:48 ....A 11776 Virusshare.00063/Trojan-Downloader.Win32.Zlob.iuj-054106a469618e85f6b9df0876034c3f1e3d8687 2013-06-03 21:16:18 ....A 37376 Virusshare.00063/Trojan-Downloader.Win32.Zlob.iuj-d7756caa500c5d90728dfdb1f449f0fec9f86649 2013-06-04 11:10:38 ....A 72168 Virusshare.00063/Trojan-Downloader.Win32.Zlob.iuk-561e198bf8f452da24465344ba7499555f8cdbad 2013-06-02 18:22:50 ....A 15493 Virusshare.00063/Trojan-Downloader.Win32.Zlob.ja-b1bc4de1ce7f9be1b04bf29eb83f4aada46f05f1 2013-06-04 10:23:26 ....A 84496 Virusshare.00063/Trojan-Downloader.Win32.Zlob.jbe-1d5d3643cba39289d85c41d7a4cb4058581da077 2013-06-04 02:34:22 ....A 84496 Virusshare.00063/Trojan-Downloader.Win32.Zlob.jbe-90dd700e2dff3240acd793d64afa718a84f890b7 2013-06-02 09:16:36 ....A 18675 Virusshare.00063/Trojan-Downloader.Win32.Zlob.jl-23d8d0677a117d9d481c3440228ab19fcfa72f70 2013-06-02 16:23:44 ....A 15645 Virusshare.00063/Trojan-Downloader.Win32.Zlob.jl-c2e1218d30bb913934b367c5997ea183e6189db5 2013-06-02 15:30:16 ....A 15637 Virusshare.00063/Trojan-Downloader.Win32.Zlob.jl-f16594e24acd4ff90dab974c05a13db11b5ff83a 2013-06-03 11:54:02 ....A 26778 Virusshare.00063/Trojan-Downloader.Win32.Zlob.jq-22a6f7ccb6ad8f385737bde59dfb84ff90d7da5e 2013-06-02 20:16:50 ....A 17444 Virusshare.00063/Trojan-Downloader.Win32.Zlob.js-59feb19530ce1910c43a5aa7c8937e285a7b6ff8 2013-06-03 01:57:28 ....A 26606 Virusshare.00063/Trojan-Downloader.Win32.Zlob.jy-fb4690fbdb0bd66a0d3618bc5e831ab6427d7913 2013-06-02 17:03:44 ....A 29696 Virusshare.00063/Trojan-Downloader.Win32.Zlob.ka-0d8a5605391aa481097fd3722935219715096e06 2013-06-02 08:07:46 ....A 19989 Virusshare.00063/Trojan-Downloader.Win32.Zlob.kf-bf5c758b275b63871632410fd627a6479fcf27b0 2013-06-03 20:13:14 ....A 23004 Virusshare.00063/Trojan-Downloader.Win32.Zlob.kj-75047696cdd112278d58eeee816079880b869644 2013-06-02 22:47:42 ....A 16117 Virusshare.00063/Trojan-Downloader.Win32.Zlob.kt-477926d616659665f74b8bfbb9e99f0cc28afeb7 2013-06-04 11:47:50 ....A 12800 Virusshare.00063/Trojan-Downloader.Win32.Zlob.kxq-79379c028c03010f222746e67c630a3ad393e58c 2013-06-03 01:51:06 ....A 12800 Virusshare.00063/Trojan-Downloader.Win32.Zlob.kxr-634266f8c852de150c2bb77062eee5ee2b27c204 2013-06-03 01:17:16 ....A 44544 Virusshare.00063/Trojan-Downloader.Win32.Zlob.le-4f63493ee275b9efa5c6fb1179a5f0a8eaec348e 2013-06-03 02:03:28 ....A 71400 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lj-43170d5584b5354184be499f099735c8bca15584 2013-06-04 11:27:14 ....A 48128 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lk-99edca41d9ea503575077417b86db9acd94b3895 2013-06-02 00:13:40 ....A 16852 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lk-ac899a367e2fe14ae7f65f100920798d5ea44a9d 2013-06-03 10:56:30 ....A 13232 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lki-af3bee9ef293e92521a31d179ee3366e7210479b 2013-06-04 14:34:16 ....A 12800 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-23fe529d5ec7ba8dcf86c28b425bb6c0d0d8f9c2 2013-06-02 05:30:04 ....A 12288 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-3e9a81d2108600fefc7b533b13fa8b30491b95c9 2013-06-02 23:07:46 ....A 12800 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-58225835f541415cdb33379955ffe0690e71a930 2013-06-02 14:16:00 ....A 10240 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-58b69519923ac91afd35b8d2ab703bd3502dd808 2013-06-02 19:42:04 ....A 61440 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-6000f3a95fb6a5c33dac0ff1cfdacb606f558b26 2013-06-04 00:14:12 ....A 34304 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-667f80257375745a7ce031152b93bcadb5a5203e 2013-06-03 06:33:06 ....A 33280 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-677da9a185c18ebe196b240a3a4e364607f44825 2013-06-02 13:10:24 ....A 11776 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-680a84f2458dfebcf291f0d566ee2b48a4d6274f 2013-06-02 05:44:52 ....A 12800 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-69046215f9bf7264d2e601bc7b494efac499c455 2013-06-03 07:12:14 ....A 12800 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-6b0716ddacfde0bc1a3a45d50fdebd6cf9e995a7 2013-06-03 08:15:50 ....A 12800 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-7b3ceb9ee66a2c8cf6d82d07c591efd498c0d5eb 2013-06-03 06:06:38 ....A 14336 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-7c91a24092eb8c0c36c30acab80ae68afd09aa26 2013-06-03 14:44:12 ....A 13312 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-844801488911dad4551099d2034a7721190a0423 2013-06-03 02:55:32 ....A 12800 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-898f277706f26154cb0fe228c81d9666ea8ab178 2013-06-02 01:11:04 ....A 17408 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-8a0d5223b02181496a4eadbbaea373c2084e80a5 2013-06-03 20:46:24 ....A 37376 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-8e39a0c74e9a781a666f5642f6927c89d7ab2e47 2013-06-04 16:48:08 ....A 17920 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-934475c5eab52fe0dfe19512491cdea1d3878ba9 2013-06-02 06:06:56 ....A 9216 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-a0a99d0d70ead192890c9af0c3a1ee05b15c2b6a 2013-06-02 08:38:46 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-a9c599b359990cb6c534cb6035c3d11374d85379 2013-06-03 09:29:06 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-b9d10f28aa165f5a215bc1848adc7af94f8ab844 2013-06-02 00:24:16 ....A 19968 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-c4ef502921036f3727a03c4a6eb9cc8884e7f252 2013-06-03 07:13:14 ....A 31232 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-cb378cf0667c59574587fc959024f71cfff77a34 2013-06-02 12:19:12 ....A 9216 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-cf56432746d20877a8dfc7c1b8e0d97060a05cf7 2013-06-03 01:36:32 ....A 12800 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-d14317987e0c3cb453b40909b0081bb28797e0c4 2013-06-02 16:19:16 ....A 30720 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-d71e7db074c6411c396267bb57a4728ce40738cf 2013-06-03 06:06:12 ....A 13312 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-de2abb778d948122e5536c275e2ac00d267663d1 2013-06-03 10:09:46 ....A 7680 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-f34e705aa7c030e04880021869106a7966245212 2013-06-04 09:10:14 ....A 24576 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-fbba0116da591a31c4fbd874f661a6f324e04967 2013-06-03 10:33:22 ....A 21504 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lps-fddf77546d43f87742525d803d7edf519ad66726 2013-06-02 07:09:46 ....A 16852 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lt-8477ce23b5d95cdbbb79e7bc5e65c760f4576109 2013-06-02 13:01:24 ....A 122880 Virusshare.00063/Trojan-Downloader.Win32.Zlob.lvh-3ca7084b801bf44e0b7a7d43afe242ac7ffde797 2013-06-03 03:28:06 ....A 9216 Virusshare.00063/Trojan-Downloader.Win32.Zlob.mq-3ef17ff39d8ebc496ce540029ac6802f1262620d 2013-06-02 21:17:50 ....A 35840 Virusshare.00063/Trojan-Downloader.Win32.Zlob.mr-e96aae3eee8bdcfef724d85cbfff53f16df0cf56 2013-06-02 11:12:12 ....A 65690 Virusshare.00063/Trojan-Downloader.Win32.Zlob.mv-f1e5fd3278fa1482f7f020744d6dcee5f3321df2 2013-06-02 15:18:32 ....A 33280 Virusshare.00063/Trojan-Downloader.Win32.Zlob.my-0711f1821dbfc9c02fee957b97a484c19ec716f2 2013-06-02 22:52:02 ....A 61488 Virusshare.00063/Trojan-Downloader.Win32.Zlob.na-b0982e57882ac02c0144509654314fb787c00ab8 2013-06-03 02:02:38 ....A 42509 Virusshare.00063/Trojan-Downloader.Win32.Zlob.ni-b996cfa23d3811ecaa8a936dcdb7879499b9735e 2013-06-02 13:38:02 ....A 125456 Virusshare.00063/Trojan-Downloader.Win32.Zlob.npo-0e67b6fff3a2ed61b4c243ed9f40b5139d498c64 2013-06-02 18:18:08 ....A 86460 Virusshare.00063/Trojan-Downloader.Win32.Zlob.nqq-9e192beb7d3c5f21f4d727bca83ec6fc7d3092b5 2013-06-04 10:34:02 ....A 44944 Virusshare.00063/Trojan-Downloader.Win32.Zlob.ok-286218d6de64491cb77adfc5a7c0e09793b9f7d1 2013-06-02 08:57:04 ....A 28061 Virusshare.00063/Trojan-Downloader.Win32.Zlob.om-d99cfabf1a5307cb641419ea92b9212925d4e4af 2013-06-04 11:01:20 ....A 19968 Virusshare.00063/Trojan-Downloader.Win32.Zlob.ozv-6f316d73366c8a7866cabebbd51f7c578413b0b5 2013-06-02 10:35:48 ....A 7680 Virusshare.00063/Trojan-Downloader.Win32.Zlob.pme-de55bc5d1b0d5acff735c7ce6dfd2e439673face 2013-06-03 05:59:52 ....A 350756 Virusshare.00063/Trojan-Downloader.Win32.Zlob.pws-5ab0679903c89deb423f62ecb63a5e656035c4b0 2013-06-02 07:29:34 ....A 30733 Virusshare.00063/Trojan-Downloader.Win32.Zlob.qn-d510ced5bb2b4cc2d3bfe1db716f44daf1b63803 2013-06-03 04:57:26 ....A 67831 Virusshare.00063/Trojan-Downloader.Win32.Zlob.sk-05e8d44bda3b2ca6bed6c8051eb7439ec35ca244 2013-06-02 07:48:20 ....A 80896 Virusshare.00063/Trojan-Downloader.Win32.Zlob.tl-0fd9ecbf7e618db402769e4d5bdd388eb983080e 2013-06-03 21:28:06 ....A 65552 Virusshare.00063/Trojan-Downloader.Win32.Zlob.udg-cb756ac12f939f315185c31765618cd0adc8ade4 2013-06-03 04:05:34 ....A 72240 Virusshare.00063/Trojan-Downloader.Win32.Zlob.un-2adcffa339c4c292450a8ac5d46ab5eb27ec0902 2013-06-03 05:10:06 ....A 70375 Virusshare.00063/Trojan-Downloader.Win32.Zlob.uz-22031b3f012686d3478a51f84e67404b95567762 2013-06-03 02:18:40 ....A 72016 Virusshare.00063/Trojan-Downloader.Win32.Zlob.vg-ed0d005ddbb256c4a3302d0019771c86b163053c 2013-06-02 07:55:10 ....A 70196 Virusshare.00063/Trojan-Downloader.Win32.Zlob.vn-398584c3552261779c4f99bbf9f9ab4b39293ad9 2013-06-04 10:54:08 ....A 10240 Virusshare.00063/Trojan-Downloader.Win32.Zlob.vpm-58962675be735a154afa3233076e16838cdec825 2013-06-03 12:07:46 ....A 111104 Virusshare.00063/Trojan-Downloader.Win32.Zlob.wd-ff24993296ee881889e03bd9e0447c1a76a86df9 2013-06-02 18:53:32 ....A 8192 Virusshare.00063/Trojan-Downloader.Win32.Zlob.wgy-c22efc9b05f43fd397e341c73c675c6844ec628a 2013-06-02 00:41:14 ....A 78984 Virusshare.00063/Trojan-Downloader.Win32.Zlob.wyo-ae098e38d3b282ecdca47a896357232fefec6a5d 2013-06-03 02:29:08 ....A 75234 Virusshare.00063/Trojan-Downloader.Win32.Zlob.xp-c0e9720eae7c1968054ff82a4d60c4c92b9e6e6d 2013-06-03 01:43:04 ....A 76288 Virusshare.00063/Trojan-Downloader.Win32.Zlob.xz-6c0bf8a1390aba5703656b94a8c683bec617d134 2013-06-02 09:37:28 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Zlob.xz-8981d0a57002ad38291da92e8112f7097709b270 2013-06-03 16:30:12 ....A 5632 Virusshare.00063/Trojan-Downloader.Win32.Zlob.yaf-5c2bbc179d25a3ffb5979df14607173d9106585b 2013-06-02 07:25:58 ....A 19180 Virusshare.00063/Trojan-Downloader.Win32.Zlob.yb-add2d48dbaf9f534ae80f15c72024ef85ab27f5b 2013-06-02 11:25:16 ....A 75213 Virusshare.00063/Trojan-Downloader.Win32.Zlob.yo-d1abb225efa04ccd301627623aed3fb12416e856 2013-06-03 01:09:10 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.Zlob.yox-1f693a6e5eb3e15df4194778ed0799740e60788b 2013-06-02 22:55:04 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.Zlob.yqp-9685b30be18ab587c179e4e8c68d6a6385f89601 2013-06-02 23:41:52 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.Zlob.yra-98d0709974e43c32b4efcb2dab6f8f08ab46a47f 2013-06-02 16:50:06 ....A 11264 Virusshare.00063/Trojan-Downloader.Win32.Zlob.yw-c9f8034ecbc95380736056e244918f5b9fe4909c 2013-06-02 10:21:16 ....A 68108 Virusshare.00063/Trojan-Downloader.Win32.Zlob.zk-194bdf03edc89580f7e02cb74b215c293576f697 2013-06-02 13:29:50 ....A 69644 Virusshare.00063/Trojan-Downloader.Win32.Zlob.zk-240acb44c42c8f1a15f63e2daa20e0fe6dae753b 2013-06-02 16:11:08 ....A 74525 Virusshare.00063/Trojan-Downloader.Win32.Zlob.zk-41f80cd674f1fb8a47b095560ada567feb19f748 2013-06-03 19:02:20 ....A 50701 Virusshare.00063/Trojan-Downloader.Win32.Zlob.zk-45ccb62c81a1ae9c9797ff660ecfeb8498a72bbc 2013-06-02 11:19:56 ....A 53772 Virusshare.00063/Trojan-Downloader.Win32.Zlob.zk-535d9f2c75945076fd3b315e464bf28973d2819b 2013-06-03 06:06:44 ....A 20792 Virusshare.00063/Trojan-Downloader.Win32.Zlob.zk-6cd676f151e4279adc34d2f9a384ffc9588d8e55 2013-06-02 11:07:06 ....A 41997 Virusshare.00063/Trojan-Downloader.Win32.Zlob.zk-7c04b9b90bd1f5d694358c09bad633fb7cad8386 2013-06-03 11:04:28 ....A 42509 Virusshare.00063/Trojan-Downloader.Win32.Zlob.zk-ada1534abd8237fc196e18a325d07f98b8f1650b 2013-06-03 05:26:28 ....A 4416 Virusshare.00063/Trojan-Downloader.Win32.Zlob.zk-c6fca43a1d6fab2a6f73076e2c2290dc895cae2f 2013-06-02 19:29:04 ....A 24424 Virusshare.00063/Trojan-Downloader.Win32.Zlob.zk-d53c5f768767fa24c06f3dd7c2c58db3a4e07f27 2013-06-04 04:39:58 ....A 24172 Virusshare.00063/Trojan-Downloader.Win32.Zlob.zk-ded2be39c9c20d4ad89c38527e9083890e140996 2013-06-03 17:19:48 ....A 22828 Virusshare.00063/Trojan-Downloader.Win32.Zlob.zk-e40fa454900e1d69c49c1aeef670926c65a9fac2 2013-06-02 00:43:42 ....A 60941 Virusshare.00063/Trojan-Downloader.Win32.Zlob.zk-e47189dadd6a4f02dc1c5a46aeee13ccaf3fe668 2013-06-04 17:14:34 ....A 17516 Virusshare.00063/Trojan-Downloader.Win32.Zlob.zm-1e9564843b1e5191e37ff5c34e26dfdb5a234553 2013-06-03 18:19:00 ....A 32768 Virusshare.00063/Trojan-Downloader.Win32.ZombGet.03-0753f0a98cacfa68278e6b6fc76d2ad817eeb1f2 2013-06-02 02:35:20 ....A 58368 Virusshare.00063/Trojan-Downloader.Win32.ZombPrat.01.a-f703bf531fa307928ef4fdf501e66799418548a9 2013-06-03 16:19:00 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Zudz.pel-9d1e4cb67b1cbbc799b400fc631c4242f60d8e63 2013-06-03 00:53:04 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Zudz.pel-b2f7cf6cad8b830caa0d247cec8383c6480674be 2013-06-04 14:11:16 ....A 49152 Virusshare.00063/Trojan-Downloader.Win32.Zudz.pel-be2a42ac4bf8a4df24c2a69840808149f807d14e 2013-06-02 08:48:06 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.small.jit-b49d7c2d291ef9ccf9f329baa86ee236ed9fdd5e 2013-06-02 04:39:44 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.small.jit-bdf5c64c04ac548c1336bed0074391e2b5d15c71 2013-06-02 14:09:52 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.small.jit-df44cc9f4541e636c440ac5dc2961c767512bfa1 2013-06-02 13:24:14 ....A 6144 Virusshare.00063/Trojan-Downloader.Win32.small.jit-f2f126fb42c3e8166e41ced87761e6e20e7fb78c 2013-06-02 10:23:04 ....A 2552 Virusshare.00063/Trojan-Dropper.BAT.Agent.ad-405926ed37d16efa21297e535fa06a78f7346057 2013-06-02 08:53:08 ....A 49152 Virusshare.00063/Trojan-Dropper.BAT.Agent.aq-03a7cf6dcf621bce0462b84b4fee98544cfe5868 2013-06-02 16:30:44 ....A 7064 Virusshare.00063/Trojan-Dropper.BAT.Agent.r-ba7bd96cee894961e35d2c2bf9b31c571c3b6053 2013-06-04 15:35:08 ....A 1018880 Virusshare.00063/Trojan-Dropper.BAT.Runner.d-2ab0dd2e1f9a75d21c0fd3c46089eebe8b109416 2013-06-02 15:39:12 ....A 13828 Virusshare.00063/Trojan-Dropper.DOS.Agent.b-26b76c961d165662fcd7e67b875e8c71cab15a7a 2013-06-04 00:07:54 ....A 82766 Virusshare.00063/Trojan-Dropper.JS.Adultush.b-6d125754c7c840c9067d410188ab91880a7abce7 2013-06-02 03:22:54 ....A 3960 Virusshare.00063/Trojan-Dropper.JS.Agent.e-736c33c13a8ad555b36f78e533ff0b209d59efa8 2013-06-03 22:14:24 ....A 429773 Virusshare.00063/Trojan-Dropper.JS.Agent.ek-d34af9894b7d674e7af81ff0437005334d35d53b 2013-06-03 13:59:38 ....A 5704704 Virusshare.00063/Trojan-Dropper.JS.Agent.en-a635334f63be0c44224db47fdc7cfa34c56b3988 2013-06-03 16:16:50 ....A 437752 Virusshare.00063/Trojan-Dropper.JS.Agent.es-07e1bcb7015adc7e8a415504440723cdf89602f3 2013-06-02 00:53:24 ....A 10617 Virusshare.00063/Trojan-Dropper.JS.Agent.j-9befa45f07ad57025d2ae0b3d0231269ea43c9e4 2013-06-04 10:14:22 ....A 15205 Virusshare.00063/Trojan-Dropper.JS.FakeUpdater.a-032b6d521b3adc175d09cd5254e8a4ddab10f9f1 2013-06-03 18:42:50 ....A 15205 Virusshare.00063/Trojan-Dropper.JS.FakeUpdater.a-cf182d0ddc80c5b78bf654a2c956dc0403f9ee0f 2013-06-02 20:54:46 ....A 4092 Virusshare.00063/Trojan-Dropper.JS.Mimail.b-387f02e03d47395ab9c55b1287fffd6a79b423c7 2013-06-02 15:02:16 ....A 86359 Virusshare.00063/Trojan-Dropper.JS.Mimail.b-69daf465d43a03f929697835d0f3093ea1f359c2 2013-06-02 11:01:52 ....A 534 Virusshare.00063/Trojan-Dropper.JS.Mimail.b-d468e94dce7b11fa1fc08bbaf067f1265fdc4299 2013-06-02 08:17:32 ....A 8826 Virusshare.00063/Trojan-Dropper.JS.Small.a-43939697b20d8698e2587550fc70d858489ef4e6 2013-06-02 11:40:56 ....A 97108 Virusshare.00063/Trojan-Dropper.JS.Small.d-a5b8b77710a8875ec3a12bb485ceddaa92613db5 2013-06-02 19:53:30 ....A 12533 Virusshare.00063/Trojan-Dropper.Java.Beyond.h-87a5501daa37a2013dc301a454c37993f8b3dce0 2013-06-03 06:09:30 ....A 54937 Virusshare.00063/Trojan-Dropper.Java.Beyond.h-f941464c202608690e002e5cbb2a4d7fbe4f3bc6 2013-06-03 16:47:54 ....A 10394 Virusshare.00063/Trojan-Dropper.Java.Small.c-12c1db36a0cf7dbbce5312d9b56e04a83cc90fcc 2013-06-04 08:38:44 ....A 331264 Virusshare.00063/Trojan-Dropper.MSExcel.Agent.bj-5eb9d75f8d3fce96aec06b037c668f8ef1e0ee06 2013-06-02 13:44:06 ....A 338944 Virusshare.00063/Trojan-Dropper.MSIL.Agent.aft-ffe19bd80ab0df1db796a65ec3b79b81dada915c 2013-06-02 02:55:34 ....A 163840 Virusshare.00063/Trojan-Dropper.MSIL.Agent.aib-1068f6cd678ee764a2cbc9fedb6d33495f2eb499 2013-06-04 06:03:52 ....A 7168 Virusshare.00063/Trojan-Dropper.MSIL.Agent.akql-91919c76a8770d7360bd19f315e09a3e9fc60ee9 2013-06-02 23:54:30 ....A 59231 Virusshare.00063/Trojan-Dropper.MSIL.Agent.apx-506a2998076df0a862aa241bb23580814b76a8aa 2013-06-03 00:38:08 ....A 16896 Virusshare.00063/Trojan-Dropper.MSIL.Agent.apx-ba4123302c0f6fcf55918367da4642855a0cad47 2013-06-03 01:16:52 ....A 215072 Virusshare.00063/Trojan-Dropper.MSIL.Agent.apx-c7be0a3c9210e344424a1c367b1aa6142bcea403 2013-06-02 12:56:36 ....A 1709847 Virusshare.00063/Trojan-Dropper.MSIL.Agent.avb-999dbfefc3f7a0ff73287b59b9f974794d87a933 2013-06-03 14:02:58 ....A 310810 Virusshare.00063/Trojan-Dropper.MSIL.Agent.cgq-24cd52b4633f8869258f0b2fe81aa827b6b136da 2013-06-03 03:21:26 ....A 86227 Virusshare.00063/Trojan-Dropper.MSIL.Agent.cgq-3ce1fc5ffdde03cd92114e08a9897867973ab882 2013-06-02 05:22:58 ....A 807330 Virusshare.00063/Trojan-Dropper.MSIL.Agent.cuv-93f084cd1f4e18940aa79bd3591ef99d72f6eab9 2013-06-03 04:00:28 ....A 376338 Virusshare.00063/Trojan-Dropper.MSIL.Agent.gdq-a3931d6148a3b454177dd2f13a9bbf870072315b 2013-06-02 12:43:56 ....A 414263 Virusshare.00063/Trojan-Dropper.MSIL.Agent.gjg-7cee4661bc5084e40ac918013941d9fce6ec7cf7 2013-06-03 05:48:42 ....A 974191 Virusshare.00063/Trojan-Dropper.MSIL.Agent.gjz-9532b1918a32e3349550d21ce2d4b1ba9769ddad 2013-06-03 18:00:06 ....A 90112 Virusshare.00063/Trojan-Dropper.MSIL.Agent.goe-8dedc6773c8f8ca5e246d674cfbce78fa444e064 2013-06-03 22:51:28 ....A 1691688 Virusshare.00063/Trojan-Dropper.MSIL.Agent.idd-d46cb842016cf779105cfce129fb1bab0f61892d 2013-06-03 07:50:56 ....A 290564 Virusshare.00063/Trojan-Dropper.MSIL.Agent.jdt-180f45572f0962b804fa42546cf85db4484b2fcf 2013-06-03 13:50:06 ....A 637440 Virusshare.00063/Trojan-Dropper.MSIL.Agent.mgm-458248d16040cf23400a8967590445259f791b47 2013-06-02 16:46:26 ....A 508416 Virusshare.00063/Trojan-Dropper.MSIL.Agent.mgm-db80055333eb2ed2e7f312e0c12a687fb4753bba 2013-06-03 21:33:38 ....A 825344 Virusshare.00063/Trojan-Dropper.MSIL.Agent.mgm-f56c1d11979068ae9ada96bf8b32247681e3af08 2013-06-04 09:42:50 ....A 4389888 Virusshare.00063/Trojan-Dropper.MSIL.Agent.nyw-593473386eff72fb4f35faaf3337ba783c0fc9e0 2013-06-04 14:51:46 ....A 1793425 Virusshare.00063/Trojan-Dropper.MSIL.Agent.nyw-65ed2c01c014e42bb5935ec671e7d7526a1bb554 2013-06-03 03:42:26 ....A 516608 Virusshare.00063/Trojan-Dropper.MSIL.Agent.nyw-c688d51c476391c29ec1dfef7212cc9f2e5d7ffe 2013-06-03 14:47:10 ....A 1088000 Virusshare.00063/Trojan-Dropper.MSIL.Agent.nyw-e0ad7f10615f7cee0a1540dbb4b68c3822290204 2013-06-02 07:10:30 ....A 72704 Virusshare.00063/Trojan-Dropper.MSIL.Agent.pbl-4d9a1c87a1ce4251f04e27878e93bbaebb9fa4f8 2013-06-03 06:49:46 ....A 49152 Virusshare.00063/Trojan-Dropper.MSIL.Agent.pbl-df95e12bc2c322dc36ed45007593f935897429e6 2013-06-02 08:29:46 ....A 197632 Virusshare.00063/Trojan-Dropper.MSIL.Agent.qpv-262e5dad8f7a5dc85f007290bdf8c9918954f526 2013-06-03 12:29:32 ....A 376832 Virusshare.00063/Trojan-Dropper.MSIL.Agent.qpv-e757f6f1f2a572f1c79505a279e2d137bf34397d 2013-06-02 06:06:28 ....A 344153 Virusshare.00063/Trojan-Dropper.MSIL.Agent.qy-fc4fbd342fabedeb3461e2820f4d3d90679e958c 2013-06-03 08:46:24 ....A 108032 Virusshare.00063/Trojan-Dropper.MSIL.Agent.rau-eb621db1b38853cd5dbe0ce903df468ad76e7455 2013-06-03 13:48:48 ....A 587236 Virusshare.00063/Trojan-Dropper.MSIL.Agent.roh-35e51f7ddb15f6fa8e50b40f2780943de2e94647 2013-06-03 08:34:52 ....A 794266 Virusshare.00063/Trojan-Dropper.MSIL.Agent.roh-4193040f65068753a7d8d4d05c24ce2a4ad4aaf4 2013-06-02 02:09:48 ....A 439352 Virusshare.00063/Trojan-Dropper.MSIL.Agent.roh-9e2e60972b7e90415c46978ff0289a890e7585ca 2013-06-03 19:41:30 ....A 1000632 Virusshare.00063/Trojan-Dropper.MSIL.Agent.roh-b37c65aaaec0e262a390131bbd410148cf64cbca 2013-06-03 14:27:02 ....A 731648 Virusshare.00063/Trojan-Dropper.MSIL.Agent.roh-bd284dbc0466cc92f7fe8fd791da7d1fef778eff 2013-06-02 01:13:32 ....A 1000632 Virusshare.00063/Trojan-Dropper.MSIL.Agent.roh-ed73b0e176ceae86216331f6f116290bdac0f095 2013-06-02 11:55:46 ....A 610304 Virusshare.00063/Trojan-Dropper.MSIL.Agent.rzk-ade9947d4c494c3817450d4dd15237e5bca49b6f 2013-06-04 15:16:16 ....A 58199 Virusshare.00063/Trojan-Dropper.MSIL.Agent.sesdox-e64d2642a9371570c022cff662e5fd5068208ed4 2013-06-03 01:54:36 ....A 3149425 Virusshare.00063/Trojan-Dropper.MSIL.Agent.sesixl-f7b2ffa405b1c86601f78102c0fd6e47125badca 2013-06-03 13:36:06 ....A 1180388 Virusshare.00063/Trojan-Dropper.MSIL.Agent.uot-c9110d2372f5db04d957625edd56d48aef75d56e 2013-06-03 18:52:12 ....A 248420 Virusshare.00063/Trojan-Dropper.MSIL.Late.cg-778f21f10f4cf95b5871780f527a3c22c9dc6144 2013-06-02 08:07:16 ....A 158894 Virusshare.00063/Trojan-Dropper.MSIL.Late.gc-b25d8f707726f0bb194e19cc1c174d7e72e4debc 2013-06-03 10:11:20 ....A 374338 Virusshare.00063/Trojan-Dropper.MSIL.Late.iv-da5ff3d8f75b40478f6bb4d705b76af05327d658 2013-06-02 17:03:14 ....A 332824 Virusshare.00063/Trojan-Dropper.MSIL.StubRC.aaz-0b9bbf8632fd052f11ac9580f91f1b84e6ccc6d2 2013-06-02 13:30:02 ....A 97816 Virusshare.00063/Trojan-Dropper.MSIL.StubRC.aaz-7ebdd7967db222f603990cd2f497f0681338845e 2013-06-03 20:43:14 ....A 135879 Virusshare.00063/Trojan-Dropper.MSIL.StubRC.afy-409c96a9ad6b61cf29ca89ec7cdc8c6bda7092a3 2013-06-03 06:11:58 ....A 101330 Virusshare.00063/Trojan-Dropper.MSIL.StubRC.afy-48bf192ccbf42064615688a79d6735037b995c03 2013-06-02 22:16:20 ....A 135879 Virusshare.00063/Trojan-Dropper.MSIL.StubRC.afy-7426e450b92e5f1326e945866b04e7cf7258d0f6 2013-06-02 16:55:14 ....A 544768 Virusshare.00063/Trojan-Dropper.MSIL.StubRC.ila-51ce1e03d6f1489aa343881c2fde500bdbc25d45 2013-06-03 01:09:00 ....A 446464 Virusshare.00063/Trojan-Dropper.MSIL.StubRC.ila-7f856b5264e243d423748724f9c982f87a8208da 2013-06-03 16:02:32 ....A 544768 Virusshare.00063/Trojan-Dropper.MSPPoint.Agent.ac-a594ea93c2e5fdb3c065d657a158164376812cd6 2013-06-03 10:10:30 ....A 1222144 Virusshare.00063/Trojan-Dropper.MSPPoint.Agent.bw-1ca57dbf57d83ea017fced5dc49d1fb3de0e18ec 2013-06-02 17:26:00 ....A 35840 Virusshare.00063/Trojan-Dropper.MSPPoint.Agent.bz-b34e3f15bb88f4189547f6d47a4c31ae0a3ba776 2013-06-02 01:01:22 ....A 631296 Virusshare.00063/Trojan-Dropper.MSPPoint.Agent.cs-b44054dd02036e1fb9888952e580b9a20ffc585b 2013-06-02 22:46:38 ....A 1581 Virusshare.00063/Trojan-Dropper.MSWord.1Table.aa-f0a3ce6ef08173d372bb8dcb275ab5cb4044a8d2 2013-06-03 00:45:44 ....A 141312 Virusshare.00063/Trojan-Dropper.MSWord.1Table.as-bbfc2a61db726a4e2fb94fe7cf1044c86e6b4ebd 2013-06-03 20:58:10 ....A 179820 Virusshare.00063/Trojan-Dropper.MSWord.1Table.gy-52cba1e648ffae108820b805d82ce0ec95f8ce98 2013-06-02 21:17:20 ....A 331632 Virusshare.00063/Trojan-Dropper.NSIS.Agent.ac-61a01f0017ba1ade870b1eb5e2e18ee3469186ab 2013-06-02 04:04:52 ....A 10163 Virusshare.00063/Trojan-Dropper.NSIS.Agent.ac-6a5e5e7ef3c4ae310beaf0e0fd1abd2f1307c046 2013-06-02 17:21:00 ....A 309104 Virusshare.00063/Trojan-Dropper.NSIS.Agent.ac-6d30b302099c9c2b742e495c16ebe8141697fbd8 2013-06-02 21:23:16 ....A 10163 Virusshare.00063/Trojan-Dropper.NSIS.Agent.ac-7d4e72ed266ce3d7da71acc61e1cff08fdf98ef9 2013-06-02 09:18:12 ....A 10163 Virusshare.00063/Trojan-Dropper.NSIS.Agent.ac-c04c759d2c0f9f46c75fd5fa79581696da44d301 2013-06-02 05:07:24 ....A 510433 Virusshare.00063/Trojan-Dropper.NSIS.Agent.aj-151064cb811f2c7918390312101b35145fa9ab17 2013-06-03 11:58:12 ....A 3284 Virusshare.00063/Trojan-Dropper.NSIS.Agent.aj-8ea18ad2e078f97ad7e0f3a68b3d054a839f1615 2013-06-03 22:14:12 ....A 3054 Virusshare.00063/Trojan-Dropper.NSIS.Agent.aw-d54d4cf148e583851e0a56c68f35262274b6b97f 2013-06-03 05:54:26 ....A 174528 Virusshare.00063/Trojan-Dropper.NSIS.Agent.bu-17933c0d8f4e4b2c57f4600fbbea190cf6a32d75 2013-06-03 19:39:26 ....A 3092 Virusshare.00063/Trojan-Dropper.NSIS.Agent.cv-02cbc845f801120d9db3140eac38a7c7daa90719 2013-06-03 18:02:22 ....A 4752979 Virusshare.00063/Trojan-Dropper.NSIS.Agent.cv-44d84329dbb5e0f29c4ec77b4012c543d0d01cf3 2013-06-02 06:13:58 ....A 221249 Virusshare.00063/Trojan-Dropper.RAR.Agent.am-497287469dfffcb7e043b74e8382cb3590278e54 2013-06-03 10:55:12 ....A 41888 Virusshare.00063/Trojan-Dropper.SWF.BlackScreen.b-0436aa2bd25aa0d8d0f0807c0fd1de4221ab1af4 2013-06-03 02:51:10 ....A 16558 Virusshare.00063/Trojan-Dropper.SWF.BlackScreen.m-7650d244cd4eba948a21d6219131e7d2788a8419 2013-06-03 17:23:42 ....A 4973 Virusshare.00063/Trojan-Dropper.SWF.CVE-2011-0611.a-580ae92fca6b1d6c9ea0da6f6af8655d04ef5d03 2013-06-02 16:48:14 ....A 1785 Virusshare.00063/Trojan-Dropper.VBS.17th-c811185daba1ca2437fc51f9bc5c8b77f1fa0acb 2013-06-02 14:14:50 ....A 8116 Virusshare.00063/Trojan-Dropper.VBS.Agent.ar-df4389a9f3f2135458addf28a1f4f7208c448be6 2013-06-02 20:23:56 ....A 633892 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-075533e0a4d08b8e1b48faac4e7e375162da8c0f 2013-06-02 15:34:16 ....A 115854 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-15864a1e427f40c7308ae9f7cf46ba78aff15d77 2013-06-02 00:51:42 ....A 270811 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-1f2f40fc367c43a47f61279cd4bfdad95d210efb 2013-06-02 02:17:08 ....A 367528 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-2037b292f15f693bc0817321d3379174766c1602 2013-06-02 16:28:12 ....A 357663 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-2ae619dad56c27af0ccbcbe71f863f217b432e64 2013-06-02 08:50:18 ....A 609661 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-30a239d562115d705debbc405217908542096b80 2013-06-03 04:21:46 ....A 247255 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-5690eff9aa70485afae34d2beed223f1521c5975 2013-06-02 03:04:52 ....A 196853 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-65eebea941ec1a946f6d8d6556d89163badf1e85 2013-06-03 10:37:08 ....A 149254 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-7036c8f796eb16df709839f2a2b31290c3366eff 2013-06-02 15:42:36 ....A 492447 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-7a9a4c1ee6e98d9584500961b9930644f096e4fa 2013-06-02 20:49:42 ....A 1473499 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-801b78db5b2db053dd86f31c0b5c490b06565deb 2013-06-02 05:07:18 ....A 383862 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-80a2400b2b1b233e26cea37e373e59a6b4cc7c57 2013-06-02 13:11:58 ....A 137159 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-a96277ab0448d12152b50147d8add4bd2494a6e4 2013-06-03 15:27:12 ....A 465261 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-ac85e2718c48a0d4f28a101cdf10f6fe21bcdc0f 2013-06-03 16:06:16 ....A 156372 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-ccff79333ede799d927ed66ff3815c17a9df21a8 2013-06-03 02:48:40 ....A 175688 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-d335dfcd41737cdd8fb2aa357e04f3c3dea9baaf 2013-06-02 07:50:02 ....A 287309 Virusshare.00063/Trojan-Dropper.VBS.Agent.bp-ed9ef615472bf1bad53e59417a2da22cb1e89dbd 2013-06-03 00:11:58 ....A 48756 Virusshare.00063/Trojan-Dropper.VBS.Agent.c-d8961ab3e6aa46327df27f9610ebe9262acecf42 2013-06-03 19:04:50 ....A 14411 Virusshare.00063/Trojan-Dropper.VBS.Agent.ca-c20c4d6049648accd4d3fb9e88a60d959cfbfbab 2013-06-03 11:30:22 ....A 2636 Virusshare.00063/Trojan-Dropper.VBS.Agent.v-8fc64f7c5698b5d50163287e2992d5758ea4548c 2013-06-03 02:00:48 ....A 1971 Virusshare.00063/Trojan-Dropper.VBS.Delud-4d0f961d1b8029cdb2b55b02181110139320d178 2013-06-03 17:40:20 ....A 494080 Virusshare.00063/Trojan-Dropper.VBS.Delud-4e3293ac3c72c21b87b67aab8b687908edf58d0d 2013-06-02 09:48:12 ....A 76242 Virusshare.00063/Trojan-Dropper.VBS.Delud-b685fe8d1f9720a8be95bd456d03bc805b39d9b1 2013-06-03 11:47:26 ....A 779333 Virusshare.00063/Trojan-Dropper.VBS.Delud-cd1eca4a5559f65ce70ba91c97d27f1451a5f140 2013-06-02 05:18:30 ....A 26309 Virusshare.00063/Trojan-Dropper.VBS.Dummytag.a-9f13ddb17feed438002ed3219f3d91214aae3a85 2013-06-02 05:45:02 ....A 17603 Virusshare.00063/Trojan-Dropper.VBS.Dummytag.a-de5a0b243f95709cde5005f640c87c1fe1069c92 2013-06-02 12:01:42 ....A 192258 Virusshare.00063/Trojan-Dropper.VBS.GoboTools-e5472c785e0c359ff7952f8ea308488fddbf248a 2013-06-03 18:42:32 ....A 56618 Virusshare.00063/Trojan-Dropper.VBS.Inor.bc-d9e873978364b564cdf5c0fcc690777637a897e2 2013-06-02 00:56:16 ....A 77910 Virusshare.00063/Trojan-Dropper.VBS.Inor.ct-f6987b3b71ca4bf3a0629befd6b04ba93e98ce5c 2013-06-02 12:52:24 ....A 14952 Virusshare.00063/Trojan-Dropper.VBS.Inor.cz-05e2f4288c78fb4e796448e2d10383c847db24c9 2013-06-03 02:47:00 ....A 3432 Virusshare.00063/Trojan-Dropper.VBS.Inor.cz-3003cf7a9a051ba4a524b804557a791cc57e340f 2013-06-02 09:20:56 ....A 4706 Virusshare.00063/Trojan-Dropper.VBS.Inor.cz-a3bab831a1f845d2f61a16aca334e73c35e6ab58 2013-06-02 04:55:44 ....A 3838 Virusshare.00063/Trojan-Dropper.VBS.Inor.du-3758d6e17cc656818f1159353f033c9b1e1d1f8a 2013-06-03 00:22:48 ....A 19440 Virusshare.00063/Trojan-Dropper.VBS.Inor.ee-8700e0b08b6bca42227e571741eaf1ce375042da 2013-06-03 19:01:52 ....A 41283 Virusshare.00063/Trojan-Dropper.VBS.Inor.ei-06ba86ecfe42e5ca0470a6771beec8e43557fb9d 2013-06-02 22:11:18 ....A 29429 Virusshare.00063/Trojan-Dropper.VBS.Inor.x-61fc72b138245ca6ee11f9b326cfd03a5614f3a1 2013-06-03 00:09:10 ....A 3927 Virusshare.00063/Trojan-Dropper.VBS.Zerolin-1e96a139774cc72de68e8407a53c496276edf339 2013-06-03 08:16:40 ....A 4282 Virusshare.00063/Trojan-Dropper.VBS.Zerolin-26aeca201819cd031d244c8df74d82cc78d76e2b 2013-06-02 08:47:52 ....A 4281 Virusshare.00063/Trojan-Dropper.VBS.Zerolin-6803caf04d3045e405c304163fd938d2f481a0ce 2013-06-03 04:51:10 ....A 94720 Virusshare.00063/Trojan-Dropper.Win32.Agent.aabw-f3a82294ff0b76b0c064882251c4eb2a738f3325 2013-06-02 13:22:34 ....A 166400 Virusshare.00063/Trojan-Dropper.Win32.Agent.aae-68f914b70d254f4b67bf9b4764f7561eaa75cd40 2013-06-04 07:36:10 ....A 75370 Virusshare.00063/Trojan-Dropper.Win32.Agent.aahc-d480f32a0b151ace0e2c4bf2842222588e52e40a 2013-06-03 22:05:46 ....A 144384 Virusshare.00063/Trojan-Dropper.Win32.Agent.aaoh-baf4a8201f47bcfd14599e9b28604e734bbb91bd 2013-06-02 17:50:16 ....A 21224 Virusshare.00063/Trojan-Dropper.Win32.Agent.aap-07fc9740149d004bff75c69f5e1aab5acdead372 2013-06-03 19:35:22 ....A 33792 Virusshare.00063/Trojan-Dropper.Win32.Agent.aax-f2a4f7e70418d61fe442d54557411e55db226223 2013-06-02 15:42:58 ....A 131072 Virusshare.00063/Trojan-Dropper.Win32.Agent.aaxo-b8c61e8e215fb1e3d48f01749adec0a24c4d8fa2 2013-06-03 21:27:06 ....A 123392 Virusshare.00063/Trojan-Dropper.Win32.Agent.abje-4c1c185066ffd6b43ebb9814f25bdcdb80faf4d0 2013-06-03 11:20:18 ....A 117248 Virusshare.00063/Trojan-Dropper.Win32.Agent.abju-c5a0ce07a786b81fe901270e4c140a925a769bd3 2013-06-02 05:10:38 ....A 34304 Virusshare.00063/Trojan-Dropper.Win32.Agent.abku-094de6b8ab61d7aff72e5d7a9ef58d5843df2823 2013-06-02 12:46:56 ....A 33513 Virusshare.00063/Trojan-Dropper.Win32.Agent.abku-0e35c13d19819b9c22df875b72608abedf348da6 2013-06-03 02:10:16 ....A 34304 Virusshare.00063/Trojan-Dropper.Win32.Agent.abku-2c1093143edfc23683b7801b092c8aad263b0cde 2013-06-02 14:51:18 ....A 33514 Virusshare.00063/Trojan-Dropper.Win32.Agent.abku-3ac88cb492f0723e50d9ddb3e79b1c2345e5819e 2013-06-02 07:35:26 ....A 34304 Virusshare.00063/Trojan-Dropper.Win32.Agent.abku-46c2a18b7e2a220fa70f70523daab19cbef14daa 2013-06-03 05:56:12 ....A 39424 Virusshare.00063/Trojan-Dropper.Win32.Agent.abku-5c09fd65fcc1efea2b4eacb7494720876de10010 2013-06-03 05:55:08 ....A 34304 Virusshare.00063/Trojan-Dropper.Win32.Agent.abku-5f408d388accda6042d8db35ec787c9c7747fcbc 2013-06-02 18:43:32 ....A 34304 Virusshare.00063/Trojan-Dropper.Win32.Agent.abku-d15c60c027783bd72c75390ddd026337267f9e9d 2013-06-02 16:46:44 ....A 34304 Virusshare.00063/Trojan-Dropper.Win32.Agent.abku-e8b2dd9378dc56a4121985fc8f9f3401e0e1231b 2013-06-03 01:11:42 ....A 34304 Virusshare.00063/Trojan-Dropper.Win32.Agent.abku-ed2d85832762885797cbc1068afeb5080ae6f062 2013-06-02 07:58:48 ....A 2751488 Virusshare.00063/Trojan-Dropper.Win32.Agent.abky-e4a550450650f2def0f4c193e6493daf736e4d44 2013-06-03 13:48:08 ....A 9232 Virusshare.00063/Trojan-Dropper.Win32.Agent.abny-dbd5cb9c00f18ee6f4268f9043eec60a7fa5b57c 2013-06-02 13:02:42 ....A 135168 Virusshare.00063/Trojan-Dropper.Win32.Agent.actx-13bc5eafdc872e85471e5cc13028511b1adb86ac 2013-06-03 15:14:40 ....A 41984 Virusshare.00063/Trojan-Dropper.Win32.Agent.acxu-e2f38a855e2b6e65272243edea953428256adc15 2013-06-03 02:08:46 ....A 21950 Virusshare.00063/Trojan-Dropper.Win32.Agent.adi-0a0ad8690de9f4eb0ae5d82013d6d90fbcfe2f9c 2013-06-02 14:31:34 ....A 463872 Virusshare.00063/Trojan-Dropper.Win32.Agent.adth-864b96df22aed7539f79a2b18c76ae46c440a3cb 2013-06-02 12:48:14 ....A 112640 Virusshare.00063/Trojan-Dropper.Win32.Agent.aeaa-40982c9c064c2050598b84938f3d92e367768edc 2013-06-03 23:45:20 ....A 73728 Virusshare.00063/Trojan-Dropper.Win32.Agent.aec-ed717155bdf1d163ce2ce1436520ba6cb88b35ff 2013-06-02 15:03:14 ....A 46080 Virusshare.00063/Trojan-Dropper.Win32.Agent.aejk-339bad6de5e34cec1f2c4ba9df102af49827e5ae 2013-06-02 02:13:26 ....A 5492 Virusshare.00063/Trojan-Dropper.Win32.Agent.aeok-697bbc19c58be3097f6634a9b80346c4dd60955a 2013-06-02 01:01:56 ....A 69632 Virusshare.00063/Trojan-Dropper.Win32.Agent.afdx-ff9cabd114658666660f96a314b01dba17651408 2013-06-02 07:13:48 ....A 37205 Virusshare.00063/Trojan-Dropper.Win32.Agent.afiw-f874edd1e6b020f7880e724d6187f4e95c175804 2013-06-02 15:51:34 ....A 24456 Virusshare.00063/Trojan-Dropper.Win32.Agent.afju-88774e02c3ee4910b63138fb8ae2a42a716dda43 2013-06-02 08:47:50 ....A 719768 Virusshare.00063/Trojan-Dropper.Win32.Agent.afju-b056c7c95849dba050745ff4017892092473e7a2 2013-06-03 06:16:38 ....A 68096 Virusshare.00063/Trojan-Dropper.Win32.Agent.afnb-eab4d838ef8704d67421cd12fda845b40c89cdea 2013-06-03 10:56:52 ....A 238599 Virusshare.00063/Trojan-Dropper.Win32.Agent.afqa-366f9d7fa86dbf6dd5317850abca68144d57a643 2013-06-02 01:52:02 ....A 458752 Virusshare.00063/Trojan-Dropper.Win32.Agent.afsa-d29f35b7bf491a78a0b41ae49c5d76feb39192d9 2013-06-04 17:13:02 ....A 45056 Virusshare.00063/Trojan-Dropper.Win32.Agent.afvp-a9dc50edec227c82751264aef7bf386794cce7a1 2013-06-02 12:38:06 ....A 123392 Virusshare.00063/Trojan-Dropper.Win32.Agent.afvy-5f6dfeaf1735c79ad8714439fad2fe7a99a47ec5 2013-06-02 22:47:46 ....A 117290 Virusshare.00063/Trojan-Dropper.Win32.Agent.age-932e091277f3d128b99ee70f67142d97f8bff851 2013-06-03 21:01:30 ....A 40695 Virusshare.00063/Trojan-Dropper.Win32.Agent.agil-27ea0db66cd7893b3db8f67fe8def750fb2402f9 2013-06-02 00:53:42 ....A 1934440 Virusshare.00063/Trojan-Dropper.Win32.Agent.agol-11202d77cd7a54ca4cff3fba45e6edb39541a0e1 2013-06-02 05:19:10 ....A 217088 Virusshare.00063/Trojan-Dropper.Win32.Agent.agol-9c9b981c29bab9c76b18b8f70afb3df240162b03 2013-06-02 09:51:54 ....A 98480 Virusshare.00063/Trojan-Dropper.Win32.Agent.agq-52e87196b6b60f362d9aa55ae82af506b7294d7d 2013-06-03 21:39:02 ....A 226304 Virusshare.00063/Trojan-Dropper.Win32.Agent.agvs-5cb7f884c25ee8abccd66d350cf8c8d408f51dd6 2013-06-02 11:59:54 ....A 231687 Virusshare.00063/Trojan-Dropper.Win32.Agent.agx-060f803be2e77b65cefa4a3008c0b18b7a4bb063 2013-06-02 19:48:36 ....A 65536 Virusshare.00063/Trojan-Dropper.Win32.Agent.agxh-f6238601f8b2ee9614c7eeb32b3e540b5224fd8c 2013-06-03 10:52:52 ....A 823417 Virusshare.00063/Trojan-Dropper.Win32.Agent.agzd-892ee8f6248a39c757fb6ae33022f7dc7848455b 2013-06-02 05:56:38 ....A 151552 Virusshare.00063/Trojan-Dropper.Win32.Agent.agzo-59ca3e5c2b0f6f04d0e995e155bc0d5832626423 2013-06-03 16:42:48 ....A 49152 Virusshare.00063/Trojan-Dropper.Win32.Agent.aheo-a5e35a30dc48cadb7d4df69ecdd10837d091215e 2013-06-02 01:34:58 ....A 780288 Virusshare.00063/Trojan-Dropper.Win32.Agent.ahju-500cb2d6b23cb0d48a6ed606a291e4fae4783af6 2013-06-03 08:38:04 ....A 207098 Virusshare.00063/Trojan-Dropper.Win32.Agent.ahju-96f651a0408014c65c692af69f8b26954ebba7d7 2013-06-04 12:45:30 ....A 6021128 Virusshare.00063/Trojan-Dropper.Win32.Agent.ahju-c5eadb1565771e5028fe4f6d2657b25073f55702 2013-06-03 17:17:56 ....A 151040 Virusshare.00063/Trojan-Dropper.Win32.Agent.ahju-d86e3086ca991ddd2b9b1a1d197560b64943ea9e 2013-06-02 12:47:02 ....A 1781284 Virusshare.00063/Trojan-Dropper.Win32.Agent.ahk-f3544f93c813d77c8015ff49ef043ba712a6589a 2013-06-02 03:06:38 ....A 466944 Virusshare.00063/Trojan-Dropper.Win32.Agent.ahlc-c98045f9b87f05f08a6896f9ac07b3579d7c045d 2013-06-03 03:55:10 ....A 110592 Virusshare.00063/Trojan-Dropper.Win32.Agent.ahle-36dde4776548f857d8a6ae84a52f5ec16f06874f 2013-06-02 11:41:20 ....A 405504 Virusshare.00063/Trojan-Dropper.Win32.Agent.ahov-11f2be54a34b9987fe707b22b84a21f080bc70ac 2013-06-03 13:02:12 ....A 111623 Virusshare.00063/Trojan-Dropper.Win32.Agent.ahse-b02997344dac0897b30040c2b6d7b12a75170d63 2013-06-04 00:04:46 ....A 475136 Virusshare.00063/Trojan-Dropper.Win32.Agent.ahti-d920962a534d437b97b28de86f284195bd7bb8d4 2013-06-02 12:59:32 ....A 176640 Virusshare.00063/Trojan-Dropper.Win32.Agent.ahuj-4a8c556c4313c4ea90359ee0e2a7d9d5b19bc8ea 2013-06-02 14:02:34 ....A 35054 Virusshare.00063/Trojan-Dropper.Win32.Agent.aiio-ca690bb273ba0b653ca313571d1795d05e400449 2013-06-03 13:10:00 ....A 200704 Virusshare.00063/Trojan-Dropper.Win32.Agent.aiot-56fa3221a8aad7f752e21c882d005d115d5533e7 2013-06-02 06:31:52 ....A 213726 Virusshare.00063/Trojan-Dropper.Win32.Agent.aiot-721ee793582296de99f7d03ebbadf114926ff2da 2013-06-02 08:34:56 ....A 192746 Virusshare.00063/Trojan-Dropper.Win32.Agent.aiot-8c03a6e5cc92bd324d0498d310dbd2d325c8bd7e 2013-06-03 06:16:00 ....A 196635 Virusshare.00063/Trojan-Dropper.Win32.Agent.aiot-8fc2527f20c0817002c34d4fe2e12033a19eee2c 2013-06-03 09:33:36 ....A 736184 Virusshare.00063/Trojan-Dropper.Win32.Agent.aitq-259e2700047ba5fd750641a48e362d37b4bd95e7 2013-06-03 07:30:22 ....A 139264 Virusshare.00063/Trojan-Dropper.Win32.Agent.aiys-ac46e8db4ca8e7e3bc2f0d8e75021c5e4c2b842a 2013-06-03 13:06:04 ....A 85139 Virusshare.00063/Trojan-Dropper.Win32.Agent.ajce-7be215fd4885ef2fb64e7151a80b2ec1a40422c4 2013-06-02 23:15:08 ....A 97764 Virusshare.00063/Trojan-Dropper.Win32.Agent.ajgi-5ffc5fbc928f45086b934bcff4b58e6fcaf03d6d 2013-06-03 05:54:50 ....A 328192 Virusshare.00063/Trojan-Dropper.Win32.Agent.ajgi-88edcba243d888fc660ec93bae763e632784aa89 2013-06-03 10:42:56 ....A 101641 Virusshare.00063/Trojan-Dropper.Win32.Agent.ajgi-da9b0a41cd7a7445e444664d5d13139b3dbe5eaa 2013-06-02 16:56:54 ....A 608622 Virusshare.00063/Trojan-Dropper.Win32.Agent.aji-1e2ed03b655996ebe84791759f73155df49f6bc4 2013-06-01 23:54:50 ....A 213642 Virusshare.00063/Trojan-Dropper.Win32.Agent.ajxm-86d6f22bd8b342dde9573021a4e9ac78da8a84fd 2013-06-02 12:06:20 ....A 2404461 Virusshare.00063/Trojan-Dropper.Win32.Agent.akau-97ae6a73855c0a37e3faa0db091b5e9cf32d682e 2013-06-03 23:37:38 ....A 114688 Virusshare.00063/Trojan-Dropper.Win32.Agent.akdz-6b6a026c39f4cc89af855c9082df14381b25c468 2013-06-03 22:02:04 ....A 2514944 Virusshare.00063/Trojan-Dropper.Win32.Agent.akh-332271604f126abd0600749f57df98b028cea855 2013-06-02 23:16:22 ....A 70662 Virusshare.00063/Trojan-Dropper.Win32.Agent.akqq-292d73960f40bd2ba9d07fb810c252baabda5b38 2013-06-02 10:52:28 ....A 70662 Virusshare.00063/Trojan-Dropper.Win32.Agent.akqq-9ccd018c94cffd16997a0a41ec60f0cf2b3c5f83 2013-06-02 02:37:38 ....A 70662 Virusshare.00063/Trojan-Dropper.Win32.Agent.akqq-bf5226241b15d664b77d18985e1b6d2afba65324 2013-06-02 16:14:36 ....A 350245 Virusshare.00063/Trojan-Dropper.Win32.Agent.aley-9c0469849a4f3c35673dd175aff8153824bda9ef 2013-06-02 00:35:08 ....A 32291 Virusshare.00063/Trojan-Dropper.Win32.Agent.alht-70a10ec4bfb3f751bff471788ef2059038f6e994 2013-06-02 08:19:12 ....A 204800 Virusshare.00063/Trojan-Dropper.Win32.Agent.alql-801b2679210c5b1496ad046659300a156175d33e 2013-06-03 21:21:08 ....A 28160 Virusshare.00063/Trojan-Dropper.Win32.Agent.amex-e3ea3b26281f2df36c910e497955bd2b65644852 2013-06-02 00:18:06 ....A 121344 Virusshare.00063/Trojan-Dropper.Win32.Agent.amg-265f21c2a7c206b2f7c963defd0a3b6bf0226b19 2013-06-03 04:09:58 ....A 247111 Virusshare.00063/Trojan-Dropper.Win32.Agent.amg-f026d2bcf9c172514ffc0cd13459666d78b8c762 2013-06-02 09:32:58 ....A 33907 Virusshare.00063/Trojan-Dropper.Win32.Agent.amjd-e35fa51411ba68120111c222f42dcf7fd070e325 2013-06-02 05:28:28 ....A 101888 Virusshare.00063/Trojan-Dropper.Win32.Agent.amle-0602a792e1c720b13dd1f05003364ae0889816f0 2013-06-02 08:39:32 ....A 85504 Virusshare.00063/Trojan-Dropper.Win32.Agent.amle-128b86baa95d9a7118b553f9d4770454a99dec04 2013-06-02 10:45:42 ....A 95232 Virusshare.00063/Trojan-Dropper.Win32.Agent.amle-19ee93e9502a66ef3c58f2abb35dceccdcdae2c4 2013-06-02 05:40:04 ....A 440832 Virusshare.00063/Trojan-Dropper.Win32.Agent.amle-26c1e893e486cefacca7e214f984c20840f03d40 2013-06-02 12:41:00 ....A 219648 Virusshare.00063/Trojan-Dropper.Win32.Agent.amle-3f004857458a5cbd414da7754d57acc006c5eb2e 2013-06-02 18:34:34 ....A 118272 Virusshare.00063/Trojan-Dropper.Win32.Agent.amle-53ebc0f3c77acd7e5b2ca82612cf89a1f12e1f56 2013-06-02 22:03:12 ....A 524800 Virusshare.00063/Trojan-Dropper.Win32.Agent.amle-6660699ae0e4b849c22a41a5bca3f846c8cef954 2013-06-03 17:54:52 ....A 88576 Virusshare.00063/Trojan-Dropper.Win32.Agent.amle-9f21a7d68f8239ab20c0316999ea7bb1866e093b 2013-06-02 18:43:16 ....A 230912 Virusshare.00063/Trojan-Dropper.Win32.Agent.amle-e121505dc9fe8cbd458b3f2aa49cec44d4e7aad5 2013-06-04 13:39:08 ....A 369664 Virusshare.00063/Trojan-Dropper.Win32.Agent.ams-0251c6be12acf68231be1a9f106845051aa39e24 2013-06-03 05:24:34 ....A 41608 Virusshare.00063/Trojan-Dropper.Win32.Agent.anko-9a1ace0711d28dba3591f0c68def4b657cad4779 2013-06-03 12:53:18 ....A 286720 Virusshare.00063/Trojan-Dropper.Win32.Agent.anxd-d195e5f6384a1e1c510d9c301d8ad0975b966e43 2013-06-03 05:24:32 ....A 138752 Virusshare.00063/Trojan-Dropper.Win32.Agent.aoda-67f1765f284a4bcf2059267e7cdf94d7a8dddf58 2013-06-02 07:59:44 ....A 403456 Virusshare.00063/Trojan-Dropper.Win32.Agent.aodh-4a5c812aa44bf77b89577a7d8f70ed5c6ad193da 2013-06-02 02:18:56 ....A 99840 Virusshare.00063/Trojan-Dropper.Win32.Agent.aodh-92405524f1acb590c60cf8a2db92b285f18dae3d 2013-06-02 08:35:02 ....A 99840 Virusshare.00063/Trojan-Dropper.Win32.Agent.aodh-c06afcd83e94d10903cd70f36eddc3cfd58b08f4 2013-06-02 16:57:46 ....A 25824 Virusshare.00063/Trojan-Dropper.Win32.Agent.aofq-5904098f72639310ebbe23041556f6c1ca6fbb2c 2013-06-02 13:41:32 ....A 105984 Virusshare.00063/Trojan-Dropper.Win32.Agent.aohd-73313a02414cec4db8837ddb2238013fbcf3601b 2013-06-03 04:23:36 ....A 22528 Virusshare.00063/Trojan-Dropper.Win32.Agent.aony-6e0e6f4a4b98ff98be1d3a70131b14e8d9c3cb37 2013-06-02 11:05:58 ....A 100976 Virusshare.00063/Trojan-Dropper.Win32.Agent.aooj-0411ea7646a64751704a6c11e24f7394c93cda2c 2013-06-02 15:32:22 ....A 100944 Virusshare.00063/Trojan-Dropper.Win32.Agent.aooj-303608d1481f5157768e1fb54fd521a6de83f8b6 2013-06-03 18:52:30 ....A 101033 Virusshare.00063/Trojan-Dropper.Win32.Agent.aooj-cb5357a05f69db0b45fa0c1424a6e5f82f9a4dac 2013-06-02 18:29:22 ....A 100954 Virusshare.00063/Trojan-Dropper.Win32.Agent.aooj-ec2413d5835e240bc13543b5157f77714b01dfbd 2013-06-02 03:40:56 ....A 1476246 Virusshare.00063/Trojan-Dropper.Win32.Agent.aorv-17ca396a695ca9358e640473ce5b6dd2709e1b38 2013-06-03 23:51:34 ....A 1592832 Virusshare.00063/Trojan-Dropper.Win32.Agent.aoxl-44d10b9d1484680cfa4a0651bee037473eb3e807 2013-06-03 14:42:58 ....A 17408 Virusshare.00063/Trojan-Dropper.Win32.Agent.apdz-3f439a46e9c6876ca62b9b23425c24a66eeb7d13 2013-06-02 21:39:26 ....A 652671 Virusshare.00063/Trojan-Dropper.Win32.Agent.apgl-b0e908cc898f18b561b2a203ac922887147254fa 2013-06-03 05:49:00 ....A 401415 Virusshare.00063/Trojan-Dropper.Win32.Agent.apgl-e60df86a37cb2f858bc097ff7100093640363e26 2013-06-02 10:03:26 ....A 36880 Virusshare.00063/Trojan-Dropper.Win32.Agent.apky-19fc19e13585a684d48be124b0000c63fba6b9ca 2013-06-02 06:19:52 ....A 5989443 Virusshare.00063/Trojan-Dropper.Win32.Agent.appr-b214bc1d1a22a7829f71b0ec2b645009ef1d7e1f 2013-06-02 09:51:40 ....A 41472 Virusshare.00063/Trojan-Dropper.Win32.Agent.apxh-766516554c93d86503ff92aa53780e3b461cf5e9 2013-06-03 23:15:14 ....A 120320 Virusshare.00063/Trojan-Dropper.Win32.Agent.aqay-87e9b1b0c18d611af27d3cb3949fa70900054b84 2013-06-04 15:02:42 ....A 777860 Virusshare.00063/Trojan-Dropper.Win32.Agent.aqt-43fe9415f2a9d06882ccab96d520c8ec8ce22095 2013-06-03 04:36:02 ....A 109570 Virusshare.00063/Trojan-Dropper.Win32.Agent.arci-da35731f387b1480b7cf165e22195118713f324e 2013-06-03 02:03:08 ....A 742955 Virusshare.00063/Trojan-Dropper.Win32.Agent.ardb-0325ffdf1967c42e6c43de6ae1f2b23752f11271 2013-06-02 07:46:18 ....A 77354 Virusshare.00063/Trojan-Dropper.Win32.Agent.ardb-b36ae67a4fbae7f3a67c0ec18c275151b114483d 2013-06-02 12:58:04 ....A 285776 Virusshare.00063/Trojan-Dropper.Win32.Agent.arr-ec6c2ed0596ddf02658d6ea2025d20dfe586f2cd 2013-06-02 14:16:50 ....A 53248 Virusshare.00063/Trojan-Dropper.Win32.Agent.asb-439815ff1e942ce26fd5262ab1f77e7f282d79b1 2013-06-03 03:42:14 ....A 433462 Virusshare.00063/Trojan-Dropper.Win32.Agent.asbu-923c28cd57d2cb6817bf660c51a31806cbb6484b 2013-06-02 00:20:50 ....A 39424 Virusshare.00063/Trojan-Dropper.Win32.Agent.asuo-4db56803f55f74db70a283b9ed0e567abb889183 2013-06-02 12:06:32 ....A 1453589 Virusshare.00063/Trojan-Dropper.Win32.Agent.aswd-0bf723c8f5b4c055f5a89c4c5792e58860cbe1d8 2013-06-02 05:11:58 ....A 1633963 Virusshare.00063/Trojan-Dropper.Win32.Agent.athb-03abf9a02e470818eea0276179fc09f42b05da61 2013-06-03 04:45:46 ....A 567616 Virusshare.00063/Trojan-Dropper.Win32.Agent.athb-3382f5915fc2ac2df3f192bfb806ebb0ae38c81b 2013-06-03 13:11:16 ....A 1128724 Virusshare.00063/Trojan-Dropper.Win32.Agent.athb-53687c24b576d317c403465a0f294c4fd15223e1 2013-06-02 02:18:54 ....A 59747 Virusshare.00063/Trojan-Dropper.Win32.Agent.athb-6e38afe9a4568d6079c96136ce5ff24273252695 2013-06-02 19:44:54 ....A 639932 Virusshare.00063/Trojan-Dropper.Win32.Agent.athb-9f5008b78f30abbca8576eb43c381e1e113887d3 2013-06-03 18:47:28 ....A 1669536 Virusshare.00063/Trojan-Dropper.Win32.Agent.athb-a551cb10ce9b8ff12ff2c4b61b4421a5f3901742 2013-06-02 12:13:06 ....A 5084592 Virusshare.00063/Trojan-Dropper.Win32.Agent.athj-5b27f7be101bbe994dd4b0828283f6fbeb77a499 2013-06-03 01:00:48 ....A 88576 Virusshare.00063/Trojan-Dropper.Win32.Agent.ati-b69ea543f9f52ae594a2618faa29331977776970 2013-06-04 17:11:40 ....A 460093 Virusshare.00063/Trojan-Dropper.Win32.Agent.atmg-404cc546549fe5a19722fca039392c3eac50e27b 2013-06-03 03:28:54 ....A 505662 Virusshare.00063/Trojan-Dropper.Win32.Agent.atmg-5ebb1e9cb82cac9b9b44f91fd8dc0482087ecfec 2013-06-03 01:32:34 ....A 513342 Virusshare.00063/Trojan-Dropper.Win32.Agent.atmg-79c0751bb4305d71c142538a8a29e7aef4b29f85 2013-06-02 23:32:38 ....A 1087488 Virusshare.00063/Trojan-Dropper.Win32.Agent.atmy-1b3d584e5fcc1b1f9c5d97dc481c996948f241ff 2013-06-03 08:07:58 ....A 123392 Virusshare.00063/Trojan-Dropper.Win32.Agent.atnw-b39c03c7a352142c253759158c3ff878ce5a4d28 2013-06-03 12:02:06 ....A 536641 Virusshare.00063/Trojan-Dropper.Win32.Agent.atsw-85d70713e008b66105bef178b39da93ba04249c1 2013-06-03 04:37:08 ....A 6383616 Virusshare.00063/Trojan-Dropper.Win32.Agent.attk-7bd171e814b4165dc19317eef9cf10540c673e13 2013-06-03 05:12:38 ....A 993280 Virusshare.00063/Trojan-Dropper.Win32.Agent.atx-d026ed2e7bc960c30f27c607b409f9901c6f46eb 2013-06-02 23:58:12 ....A 3929505 Virusshare.00063/Trojan-Dropper.Win32.Agent.audd-a7d96334831373c1a6b2115fd4d7ff56fc65e71b 2013-06-03 02:44:50 ....A 9087358 Virusshare.00063/Trojan-Dropper.Win32.Agent.audd-be465de4f672b03fb58d3a3971f1e1537913a3a5 2013-06-02 21:54:46 ....A 87552 Virusshare.00063/Trojan-Dropper.Win32.Agent.auud-25dd0ccd7638b7297db4b9c80baf56ac4f449b06 2013-06-02 02:13:44 ....A 2085888 Virusshare.00063/Trojan-Dropper.Win32.Agent.auuj-41e74480c94a3a35aeedaa9e3adba30af9eaa469 2013-06-02 11:23:58 ....A 753664 Virusshare.00063/Trojan-Dropper.Win32.Agent.auuj-be1a742c2ac8642fa3c0f1f240f45f71cb8249dd 2013-06-04 01:47:10 ....A 1536 Virusshare.00063/Trojan-Dropper.Win32.Agent.auup-f7d3b6e340c90a60abc1f36cc4b890e8f251914d 2013-06-02 08:31:30 ....A 1602560 Virusshare.00063/Trojan-Dropper.Win32.Agent.avam-3856daabeecef1748a5dddd3f12e1acfd9f292b2 2013-06-03 04:08:56 ....A 743425 Virusshare.00063/Trojan-Dropper.Win32.Agent.avam-8ed3911862f7954e1ba58d2a1dce5198dc6ca066 2013-06-02 22:50:58 ....A 770368 Virusshare.00063/Trojan-Dropper.Win32.Agent.avam-dca751c3f53d16b5727012f4217a6e94cb33562b 2013-06-02 14:23:40 ....A 37888 Virusshare.00063/Trojan-Dropper.Win32.Agent.avdl-350e434c0aff735574365908860fae2c5df5a3d7 2013-06-03 03:11:52 ....A 8192 Virusshare.00063/Trojan-Dropper.Win32.Agent.avfn-5dd806da0ce301a65626824712660c0120126ec7 2013-06-02 19:15:06 ....A 275712 Virusshare.00063/Trojan-Dropper.Win32.Agent.avow-2a31f7ea5fe9df81db36869c69857e6b01b7637d 2013-06-01 23:53:58 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.Agent.avto-c52af510dd44a8848c414fbdde72a592002f7ffd 2013-06-03 16:56:14 ....A 41158 Virusshare.00063/Trojan-Dropper.Win32.Agent.avyt-745ddf3df98c28ab9cdace45ea34241312c7ffbf 2013-06-02 01:34:08 ....A 31892 Virusshare.00063/Trojan-Dropper.Win32.Agent.avzq-cb91f80a9c3ac86aba670f60645f6c7bf2b778ad 2013-06-04 05:13:08 ....A 694272 Virusshare.00063/Trojan-Dropper.Win32.Agent.awq-876d8108d19201c999f9bcd501dac2240604fde4 2013-06-03 00:31:44 ....A 38912 Virusshare.00063/Trojan-Dropper.Win32.Agent.axer-52283b8298ba764c14b80e5768158643d03a43f3 2013-06-02 17:46:56 ....A 58664 Virusshare.00063/Trojan-Dropper.Win32.Agent.axq-82bc03804580a36ed0eff9e0cbaa06c9eb986999 2013-06-03 22:27:46 ....A 66447 Virusshare.00063/Trojan-Dropper.Win32.Agent.axrn-e4d1b89e9e5de82da09de74ed1bfaf175a5376c5 2013-06-02 12:49:26 ....A 24592 Virusshare.00063/Trojan-Dropper.Win32.Agent.ayqa-32f88eb16ae237ec95723e3e4d2701a36c8649c6 2013-06-02 10:35:34 ....A 30224 Virusshare.00063/Trojan-Dropper.Win32.Agent.ayqa-3a078061f2e8df573e8be45003b090a96703051c 2013-06-02 13:26:42 ....A 28160 Virusshare.00063/Trojan-Dropper.Win32.Agent.ayqa-41a7a67993a7210b4e73de81f724983c46f7eaa0 2013-06-02 14:10:34 ....A 30224 Virusshare.00063/Trojan-Dropper.Win32.Agent.ayqa-4c4e7a6582a5c96862f3ada7a702cb6b89470677 2013-06-04 03:05:56 ....A 27648 Virusshare.00063/Trojan-Dropper.Win32.Agent.ayqa-a1426c139b290fef99ebb4507bf510961092c960 2013-06-03 06:05:34 ....A 27648 Virusshare.00063/Trojan-Dropper.Win32.Agent.ayqa-aa35b9469ea6bda7c89432b952fb2a333f468ea2 2013-06-02 20:08:34 ....A 27648 Virusshare.00063/Trojan-Dropper.Win32.Agent.ayqa-b42fe3c526c28ee6ad1fdecc8981cd2fcaa90e39 2013-06-02 22:46:42 ....A 6272 Virusshare.00063/Trojan-Dropper.Win32.Agent.ayqa-baae5793fd7b5d57ae622b70bba9a8052eef8544 2013-06-02 00:52:16 ....A 25616 Virusshare.00063/Trojan-Dropper.Win32.Agent.ayqa-cf5d30bff1fb32cb9c4f10d4a5e917a6caddb303 2013-06-02 19:35:36 ....A 51216 Virusshare.00063/Trojan-Dropper.Win32.Agent.ayqa-d2ab3b97a6990038f9e05b81566874f668f2f824 2013-06-03 21:16:06 ....A 50535 Virusshare.00063/Trojan-Dropper.Win32.Agent.ayqa-e061b098013df54c3255e4213a8edcee8a692e77 2013-06-03 01:31:44 ....A 163840 Virusshare.00063/Trojan-Dropper.Win32.Agent.ayrp-60d9a955b0ca91853c9d42bd977f52ca35422a63 2013-06-02 16:06:14 ....A 13133 Virusshare.00063/Trojan-Dropper.Win32.Agent.aytz-142f0f36824e3c0fc0bf55146872260bef9d5785 2013-06-03 02:12:40 ....A 62505 Virusshare.00063/Trojan-Dropper.Win32.Agent.aytz-1b4b758fba519417837011a337bcbf3ad3798511 2013-06-02 09:30:52 ....A 60394 Virusshare.00063/Trojan-Dropper.Win32.Agent.aytz-38ee0f994d913ec906290dd549457a2bb85f3853 2013-06-02 07:55:08 ....A 62793 Virusshare.00063/Trojan-Dropper.Win32.Agent.aytz-78a737f51eb6fd7cbe9f20649d8d78e247b6be9a 2013-06-02 00:02:52 ....A 11264 Virusshare.00063/Trojan-Dropper.Win32.Agent.aytz-b9876f2a87eb4921de7e3fb956ffecce3580f9ac 2013-06-03 12:46:44 ....A 265216 Virusshare.00063/Trojan-Dropper.Win32.Agent.aywb-9c99fdf24aa0dc8c79ef2f1b1db22f6fd97a4c67 2013-06-02 12:49:30 ....A 249856 Virusshare.00063/Trojan-Dropper.Win32.Agent.azes-862f9e424e91874b370e32f01718063429c3bb99 2013-06-02 13:38:46 ....A 68000 Virusshare.00063/Trojan-Dropper.Win32.Agent.azft-c847908e85e241db36e1a34ab54b5bd929c75c67 2013-06-01 23:57:28 ....A 22379 Virusshare.00063/Trojan-Dropper.Win32.Agent.azk-cbcc3563bb808f6d734b3ced301a6091d0c03cde 2013-06-04 01:33:14 ....A 280576 Virusshare.00063/Trojan-Dropper.Win32.Agent.azkf-b796476b4eb004b6b1aa9884f2021b08f0d8b1e1 2013-06-02 12:00:34 ....A 319488 Virusshare.00063/Trojan-Dropper.Win32.Agent.baaf-c7fe972a690436c79a7beddef2410e738f94da80 2013-06-03 03:27:42 ....A 177534 Virusshare.00063/Trojan-Dropper.Win32.Agent.bagu-3b257c9d10f5ef663d9eb0765df8bb0819bdd868 2013-06-02 06:25:58 ....A 161022 Virusshare.00063/Trojan-Dropper.Win32.Agent.balo-e6f4880b60e413b7e121391023c4ffce12892e19 2013-06-02 17:36:42 ....A 58514 Virusshare.00063/Trojan-Dropper.Win32.Agent.banl-9e0e5fc312cae7f6c64de41a7dd006bb59c81b38 2013-06-02 09:24:24 ....A 202752 Virusshare.00063/Trojan-Dropper.Win32.Agent.bapo-25e5253c1b49ee059a0e7b3addf24eb64386cfc3 2013-06-02 14:44:18 ....A 21650 Virusshare.00063/Trojan-Dropper.Win32.Agent.bayt-1a28a35c65a9b338ca4f249aaa5f2b98b48b069f 2013-06-02 18:15:52 ....A 16384 Virusshare.00063/Trojan-Dropper.Win32.Agent.bbep-6096fa12f7f674823983fc00070dd9e5759f273c 2013-06-02 20:05:52 ....A 98304 Virusshare.00063/Trojan-Dropper.Win32.Agent.bbfn-6670507d8de3ef571f1924c782a4d8e9daafb645 2013-06-03 14:34:42 ....A 44992 Virusshare.00063/Trojan-Dropper.Win32.Agent.bbkd-f7b4e9c12d2f61a138160b045741865aadabd1be 2013-06-03 12:15:08 ....A 22888 Virusshare.00063/Trojan-Dropper.Win32.Agent.bbvn-9b02decc4be750a72b8563af5b1b5f1d0e609a01 2013-06-03 21:01:24 ....A 15048 Virusshare.00063/Trojan-Dropper.Win32.Agent.bbxe-b6b27f48b06697eed450aa0bf6a632f0dca7ec71 2013-06-02 11:48:54 ....A 217088 Virusshare.00063/Trojan-Dropper.Win32.Agent.bc-bea03effb763af42f3d449c8fa247932f5c57588 2013-06-02 15:42:50 ....A 106496 Virusshare.00063/Trojan-Dropper.Win32.Agent.bccg-89a0dd94c2b803eefe2655b35847bc4690e9bb46 2013-06-03 11:37:16 ....A 55296 Virusshare.00063/Trojan-Dropper.Win32.Agent.bcdc-44085373d1e72bed92126bdbdbeeb8412248a84f 2013-06-02 17:37:40 ....A 172285 Virusshare.00063/Trojan-Dropper.Win32.Agent.bcdc-de1e7b68743183daa494bc41f8b77efe344a5e2c 2013-06-02 08:58:52 ....A 2007282 Virusshare.00063/Trojan-Dropper.Win32.Agent.bcfn-668a6c577257749256c1f3634323a57609d3c074 2013-06-02 00:06:14 ....A 163894 Virusshare.00063/Trojan-Dropper.Win32.Agent.bcjb-91c21ffcf132cc9a335209ce050b206a2a2512d5 2013-06-02 20:33:08 ....A 200704 Virusshare.00063/Trojan-Dropper.Win32.Agent.bckk-cd5a9df8b2eaa5d083efb1912029eb79fbccd492 2013-06-03 04:42:32 ....A 171891 Virusshare.00063/Trojan-Dropper.Win32.Agent.bcos-05b6dca4e0a6ab992fe054fb5ee52de1b374f735 2013-06-02 01:30:18 ....A 171890 Virusshare.00063/Trojan-Dropper.Win32.Agent.bcos-e17b6df9b2cd129081a8bd395e0f9b8a7aead79e 2013-06-02 04:16:02 ....A 16384 Virusshare.00063/Trojan-Dropper.Win32.Agent.bcqi-e2b7b4192ef92541b310f42ea03642ca60ca1e14 2013-06-02 12:50:48 ....A 978432 Virusshare.00063/Trojan-Dropper.Win32.Agent.bcup-1f624dca3b289fbc848ed9fc9c3f5b34cabda658 2013-06-03 04:37:12 ....A 524388 Virusshare.00063/Trojan-Dropper.Win32.Agent.bcw-68c410f07cfd2ce0485388099259e30714dd2d28 2013-06-02 00:55:06 ....A 4003671 Virusshare.00063/Trojan-Dropper.Win32.Agent.bcw-98a7a138c548853dc42fd86034cdac60d65ece25 2013-06-01 23:56:32 ....A 546706 Virusshare.00063/Trojan-Dropper.Win32.Agent.bcw-c4c2ab3331f14a7ba1e0b6c2b83a2c3e9433922b 2013-06-02 08:47:32 ....A 520853 Virusshare.00063/Trojan-Dropper.Win32.Agent.bcw-d11cfba0f12eabb7f63afab4b9ffceaf422eca8a 2013-06-02 06:21:56 ....A 1429211 Virusshare.00063/Trojan-Dropper.Win32.Agent.bcw-dccf0d1c0c0943d9f9ec0d5050660e4182f0f2dd 2013-06-04 00:31:26 ....A 625361 Virusshare.00063/Trojan-Dropper.Win32.Agent.bczn-12b8a7ed632045f644ed3fc5b4b42fd8a9749c7d 2013-06-02 17:35:30 ....A 4446 Virusshare.00063/Trojan-Dropper.Win32.Agent.bczn-2b0bfe1db2b55bcb348f0ebbf7f7c2b4929cf08f 2013-06-03 02:36:32 ....A 936746 Virusshare.00063/Trojan-Dropper.Win32.Agent.bczn-3b18ea22ce4644202de38eb844b524f03a44c9aa 2013-06-02 12:27:04 ....A 379795 Virusshare.00063/Trojan-Dropper.Win32.Agent.bczn-52a0c166bfcac9b71baeb15e6d3f2e9e69f46aec 2013-06-02 14:14:18 ....A 586643 Virusshare.00063/Trojan-Dropper.Win32.Agent.bczn-6a5e07d48d7019a52cc3d77f351b893eb16d9985 2013-06-02 18:16:46 ....A 6203390 Virusshare.00063/Trojan-Dropper.Win32.Agent.bczn-750e7353369835dc5c3717bc0b68b5202edd28f8 2013-06-04 17:10:54 ....A 945585 Virusshare.00063/Trojan-Dropper.Win32.Agent.bczn-781dae1a3860c60ee5a7605a1a794274c04c8c7f 2013-06-04 16:20:52 ....A 385933 Virusshare.00063/Trojan-Dropper.Win32.Agent.bczn-87a72cd4fe6c977112d071df02a7d78f71f8c772 2013-06-04 17:18:28 ....A 355598 Virusshare.00063/Trojan-Dropper.Win32.Agent.bczn-88b0f449bc93b3b34e80c3985a568592ae0b7bfe 2013-06-04 00:33:00 ....A 370469 Virusshare.00063/Trojan-Dropper.Win32.Agent.bczn-9c882315df305ad4e1a241cd2214e8d5aa6344e1 2013-06-03 22:54:06 ....A 11926 Virusshare.00063/Trojan-Dropper.Win32.Agent.bczn-a2203285766b525db5b03409a0bf3302242227f1 2013-06-03 08:53:50 ....A 13824 Virusshare.00063/Trojan-Dropper.Win32.Agent.bczn-a871496ad3b7b80822bc9be07bc41903e8789a6b 2013-06-02 13:07:20 ....A 633044 Virusshare.00063/Trojan-Dropper.Win32.Agent.bczn-b8136c4e5cb3cb1faf11bb7d98a0b2a21b2d957e 2013-06-02 00:22:20 ....A 4446 Virusshare.00063/Trojan-Dropper.Win32.Agent.bczn-c036fb5e0f5898c9149c907f2c0384836f2f6ab1 2013-06-03 01:50:42 ....A 4423 Virusshare.00063/Trojan-Dropper.Win32.Agent.bczn-f0e7f3960f63b9ab21c777affc1f4c2a394fbe9b 2013-06-02 08:17:22 ....A 44129 Virusshare.00063/Trojan-Dropper.Win32.Agent.bd-1d9eb08cbe84bf73eeab38a25767146a038d3da5 2013-06-03 11:35:06 ....A 94720 Virusshare.00063/Trojan-Dropper.Win32.Agent.bdyi-d184a226788cc796e23f03c6e1ca95af48a2f652 2013-06-04 01:35:38 ....A 442368 Virusshare.00063/Trojan-Dropper.Win32.Agent.bebv-6122f1069e48fef55677196683e8dac1a6e6d2a5 2013-06-02 14:02:06 ....A 30208 Virusshare.00063/Trojan-Dropper.Win32.Agent.bebw-852b8f4ef78e61edf138a2e0cb913cc98e023f62 2013-06-03 12:11:34 ....A 40960 Virusshare.00063/Trojan-Dropper.Win32.Agent.bfgl-2958ffe8ad7f78736d47f4ea73866269ac90d856 2013-06-03 17:56:26 ....A 125613 Virusshare.00063/Trojan-Dropper.Win32.Agent.bfoi-5254be3ebeb2a4b18d87273d1c6cc340f9b06ccf 2013-06-03 12:42:38 ....A 68056 Virusshare.00063/Trojan-Dropper.Win32.Agent.bfsc-f726098c860abe35a9f704ac4f9c09b0bb172418 2013-06-04 15:09:56 ....A 25808 Virusshare.00063/Trojan-Dropper.Win32.Agent.bfxb-8e6c179c2919b14442f83bab3a8c3981b7a3b6e2 2013-06-02 12:04:12 ....A 2681340 Virusshare.00063/Trojan-Dropper.Win32.Agent.bfxj-d634c348ed934209d0fb23f27d8c97d3faa90521 2013-06-02 14:54:32 ....A 73728 Virusshare.00063/Trojan-Dropper.Win32.Agent.bgih-869003e0eb3c695477e2c87853267d85c78161fe 2013-06-03 05:33:24 ....A 36517 Virusshare.00063/Trojan-Dropper.Win32.Agent.bgup-78c333bdc532bdd4d2d52959f4184f26037cff7a 2013-06-03 01:19:54 ....A 293888 Virusshare.00063/Trojan-Dropper.Win32.Agent.bhjm-0508e124dfa0dc6b5c4b7bcce1da547b62c920b5 2013-06-03 15:28:58 ....A 45296 Virusshare.00063/Trojan-Dropper.Win32.Agent.bhlf-98b882166c6af577581674d3aa05a5be25a94272 2013-06-03 14:41:26 ....A 729088 Virusshare.00063/Trojan-Dropper.Win32.Agent.bhma-6cb9fa2e95e79ed67bae463e3da178d2e4804c9b 2013-06-03 09:53:14 ....A 2624 Virusshare.00063/Trojan-Dropper.Win32.Agent.bii-f6db231557b3b626c86af61f3e8cce16bbbeba9a 2013-06-02 18:24:46 ....A 18944 Virusshare.00063/Trojan-Dropper.Win32.Agent.bijj-7e9df7d36bfeb2fcbf00198be2859e29c8ba5924 2013-06-03 15:14:44 ....A 579098 Virusshare.00063/Trojan-Dropper.Win32.Agent.bilw-29d540061f390c2ee75ec924fdd9833b4e6d9344 2013-06-02 23:25:46 ....A 971049 Virusshare.00063/Trojan-Dropper.Win32.Agent.bilw-b954ddca3635c5aa657f3455124409d6aef78aef 2013-06-02 18:52:14 ....A 202752 Virusshare.00063/Trojan-Dropper.Win32.Agent.binnrs-9a767c45521cbf31f7f1b9b9b60a9aab6ecf0fe8 2013-06-03 17:25:18 ....A 53760 Virusshare.00063/Trojan-Dropper.Win32.Agent.biqj-1e63843244c9036f93034335f0baa82f2eb42354 2013-06-01 23:56:24 ....A 270364 Virusshare.00063/Trojan-Dropper.Win32.Agent.bishrt-8a51834b33031faee5a3f390da8ecbf5f913f836 2013-06-03 08:11:14 ....A 111455 Virusshare.00063/Trojan-Dropper.Win32.Agent.bisksa-35acf0a4e80ffcd6e908cc797334406cb508f386 2013-06-03 20:52:40 ....A 23040 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjnu-9392f9282ead66d69fae8ee554001f302572bfde 2013-06-02 19:46:20 ....A 132044 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjol-db60c2e9093a1cd491ddc975bcf25d0b32aba0c8 2013-06-03 03:44:56 ....A 52244 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjpmxz-87428112b23943435a068345c75a8634e50562fe 2013-06-02 00:51:00 ....A 8192 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjpmzf-2fa027db0d65ec83cc63570baeb3a8cc99581bf3 2013-06-02 07:15:58 ....A 90112 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjpnae-10b170a57e2608293d4ba4ed07f976e48e79dac3 2013-06-04 15:05:30 ....A 188416 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrhfw-6445bca5484f77c24e6eaaf2a5db3d3b4d3b8d4c 2013-06-02 07:11:56 ....A 163973 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrhrx-8805c2aa4035d4b25ef5b5279f2a6566e9bac2db 2013-06-02 03:50:46 ....A 90112 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjribp-a3837cc5f00e71da66ac1634f1005e815d643d32 2013-06-02 21:23:30 ....A 2748376 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmbp-5ca466f3b39cb0626f2f1c8afa748fa1ab7deaaa 2013-06-02 22:45:36 ....A 28368 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmcv-09586fdf7fc2ff2694e2b6dbf943b60cb0bae6ac 2013-06-02 07:20:28 ....A 28368 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmcv-0e45de3f28705431985e4a70b5d9c1f1e594dd7e 2013-06-03 04:53:06 ....A 28352 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmcv-3146ba0cf91fe67c57d678502d1829844f8cfdf7 2013-06-03 04:16:38 ....A 28368 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmcv-63f42c40a49f34f14243e2ff8b79d9cc22727ed6 2013-06-02 21:22:22 ....A 28368 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmcv-876884cc9694f850626176f5637b443d31b41164 2013-06-03 03:17:16 ....A 28368 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmcv-9ccea77a8c77e4b9d82d63a1ac2d3a1356540f24 2013-06-03 10:09:54 ....A 28224 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmcv-bc7b68685f5bac3af43100ea084d7c9957e276e4 2013-06-02 06:47:04 ....A 28368 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmcv-d961125df9666f3fa92b5d2683c7be81381cf83b 2013-06-04 08:25:48 ....A 244224 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmjn-8bde1d13be4cf0c8ff29b13e36408709bcac85c5 2013-06-04 06:37:02 ....A 308003 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmjn-b8eb2a9d918c27709336e074e80ca9d4c1883590 2013-06-03 15:58:06 ....A 771968 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmlw-5ee1959520a7730eb6a2906ffc64c4e809e7e35a 2013-06-02 00:21:46 ....A 2256896 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmnr-adf056ae7d980262806291091bac2a54740e46a7 2013-06-03 08:03:52 ....A 258240 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmob-03ce68b9e51b600629d63cbdafe07de13fae98bc 2013-06-04 12:11:20 ....A 25088 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmvn-4be89bca0a139b02db261a8c3a0fec307fab86c9 2013-06-03 16:21:46 ....A 58386 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmvp-1885c3dcfe072db18aa9beabb30c5759e29ea17e 2013-06-02 02:09:36 ....A 58386 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmvp-7c96b945eb2e9b7095f69fe3d7e6afffaa641319 2013-06-03 06:44:04 ....A 58386 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmvx-166f3d2b0f89651bc0aa899dd3664c9d5f7ae73d 2013-06-03 09:10:30 ....A 58386 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmvx-8fb26d8f8648c0ca10c204a5b7118f45f2970805 2013-06-03 22:14:18 ....A 58386 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmvx-e75b0add18896658840bf91abb1cd699654d87d1 2013-06-02 10:12:58 ....A 58386 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmwt-0a8a3928459bdd89fcc2473cc1567ce77cb6c650 2013-06-03 13:23:04 ....A 59410 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmwt-1db4b35939dea265df3e552b918311b2eb46df8a 2013-06-03 22:32:14 ....A 58386 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmwt-2df9680bd725f4ada8b8969ba5c01be81fc7f2e2 2013-06-03 05:55:16 ....A 58386 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmwt-4542a4c3e9d773ee87ea91524c537ef89b562c87 2013-06-03 10:29:00 ....A 58386 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmwt-8c46262da447ad1444771e39e49e57b0afeab3b8 2013-06-04 11:48:58 ....A 68626 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmwt-9286211f3072bef3df005c6efe2a2ed433c30201 2013-06-03 19:16:40 ....A 58386 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmwt-b1be62e89cc4ae8e217a1a94e40339bf2e6b7155 2013-06-03 23:36:34 ....A 58386 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmwt-cd304324db313c58d8654d35af3d2972b3b0fa31 2013-06-03 10:49:20 ....A 58386 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmwt-cdd02275a6b71de5a84a174999461bb2b291f214 2013-06-03 19:43:36 ....A 58386 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmwt-dcdc2b2986496b8b019aa471a4d58e8e3fe8f202 2013-06-03 08:59:44 ....A 58386 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrmwt-e60ba7749d1acc731a87a117d749707d2a38a65f 2013-06-02 17:39:06 ....A 272384 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrnmk-31ce70c2b1a9db5932d4aaca1e9339b9e81243a2 2013-06-02 13:50:36 ....A 106515 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrnoo-25d2dfa6b2933252a7e68e5e453fcee0e294f743 2013-06-03 15:56:24 ....A 165152 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrnpu-22c356f8019e98c935a43e4335d0b6ce58e001f3 2013-06-03 07:40:54 ....A 58386 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrnqn-09b416510d9958c749f5efdc917f935cc7c6d5aa 2013-06-04 03:57:24 ....A 2256896 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrnss-c88b59a003cbbf4f3d0fb37c0dafc0f49b654e05 2013-06-04 01:36:26 ....A 253952 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrnug-f6bb7dbe1629445f11f0b96fa0203e85bf9b28cc 2013-06-03 13:18:16 ....A 58386 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrnyx-8a2dfb9c80217a32fcf9b74a3ea29b08e22d413f 2013-06-02 16:47:28 ....A 33792 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrw-9e24a0a3bc08b6280d4bae3845ffa4d158269f9a 2013-06-02 10:20:56 ....A 5120 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrw-ac5ec5e03dfdf808520d3545a29f493dace4900c 2013-06-04 03:26:12 ....A 24064 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjrw-d7fbf5d571bb2ab3c65fb9d6fd7661d7557f96d6 2013-06-02 11:36:46 ....A 274538 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjtlgs-e3a1b1ee1cd306cd5be585d15399b8dffecececd 2013-06-04 04:53:52 ....A 28912 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjtsjs-1c9075d41a31f13977461e8ba228a30b4b0187c4 2013-06-03 23:21:04 ....A 727680 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjuywg-3308bd946f4787e1c673ba0b66549a3cad21742a 2013-06-04 17:15:36 ....A 113664 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjvgwf-a16d62aacc7e599c2f336e5f763c707c0c2dcbe2 2013-06-03 16:16:20 ....A 363520 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjwf-41956a84881b374b5a07b97dac678627a870f7fe 2013-06-02 19:15:34 ....A 401920 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjwf-82e1244213a99424c7ddb49147fe5c9548c03f61 2013-06-02 08:49:26 ....A 540672 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjwf-92ff1e85984c9e472886494d1cc9f508d760f775 2013-06-02 01:25:28 ....A 226304 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjwf-d2612e14cb0fb85c1144b5fbfdd8da3c822ebff1 2013-06-03 02:56:24 ....A 450560 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjwf-e143418439e3187a48ff57b461b202061e80d2ce 2013-06-03 05:59:26 ....A 69136 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjwoey-196d36f3ba4ac1be8f0d9c2437e7f4dd003d610f 2013-06-02 00:21:40 ....A 122880 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjwozd-6a17426a74baddbe6755d07b3a8ee5539c9f33f5 2013-06-02 13:21:38 ....A 573440 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjxl-5c8d56d6923df54181793732912344e1b3d7004e 2013-06-02 17:39:30 ....A 146432 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjxsht-4acaee2e0b3b620f27d228da6ca4922836c91d2a 2013-06-02 12:42:26 ....A 1282048 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjxz-45fb3afb06abc0d4d2be9674582a7cb74bfc318a 2013-06-02 09:52:00 ....A 422022 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjxz-88c1ec2768d8d5d4c359da198d059be52ef3bf38 2013-06-02 06:21:50 ....A 19456 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjya-4b98cfe9e28300d04d473a1a0784dcabdd2a159f 2013-06-03 12:22:56 ....A 2595328 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjya-a4fee80349ecaefdf06526d90b47ca2c4a534d79 2013-06-02 03:11:48 ....A 33920 Virusshare.00063/Trojan-Dropper.Win32.Agent.bjym-3b0460d83c62746df6da86e0798b19163d968838 2013-06-02 12:49:40 ....A 112640 Virusshare.00063/Trojan-Dropper.Win32.Agent.bkjr-5265cc2ccdd519c9b650aad437fb004e1c237e83 2013-06-02 21:02:54 ....A 40960 Virusshare.00063/Trojan-Dropper.Win32.Agent.bkri-385092cd9186c8dad17fc4e44fc1c20748917941 2013-06-02 02:24:14 ....A 212993 Virusshare.00063/Trojan-Dropper.Win32.Agent.bks-ec0a5f2a2841e6f73ba6848269acfd0bb392bf0b 2013-06-02 12:44:08 ....A 54792 Virusshare.00063/Trojan-Dropper.Win32.Agent.bktk-56f20f85bd51e87366f0f6a05d514ed7d68b9abd 2013-06-02 04:24:40 ....A 139264 Virusshare.00063/Trojan-Dropper.Win32.Agent.blae-7c6fd53b73bf9222329b4db597eccca21638bf6c 2013-06-02 00:52:14 ....A 118784 Virusshare.00063/Trojan-Dropper.Win32.Agent.blaw-0bd9acb6f039635038501133c26bec05c7247a69 2013-06-02 23:02:32 ....A 114688 Virusshare.00063/Trojan-Dropper.Win32.Agent.blaw-12c576c679f3d6cdb8d84714f82926e02e6c08b5 2013-06-02 10:00:58 ....A 22016 Virusshare.00063/Trojan-Dropper.Win32.Agent.blbg-2d76bc025abbb50d1a4cf3acfc649ab527f89805 2013-06-03 09:20:32 ....A 62276 Virusshare.00063/Trojan-Dropper.Win32.Agent.blbg-7657abfac255d0263dce5c966ee8c04ac9764bf0 2013-06-04 04:40:48 ....A 158968 Virusshare.00063/Trojan-Dropper.Win32.Agent.bld-61f163225bbc3e3843f90862af42a8c05fc38f98 2013-06-02 22:47:48 ....A 134129 Virusshare.00063/Trojan-Dropper.Win32.Agent.bldj-4d12b5f6196a079aa317cff41600720efd927842 2013-06-03 11:48:12 ....A 906579 Virusshare.00063/Trojan-Dropper.Win32.Agent.bldj-ab34454c24bdfe09d9aa0b4dfa5d6b8042b92033 2013-06-04 16:53:08 ....A 53013 Virusshare.00063/Trojan-Dropper.Win32.Agent.blql-4d02a8bba86f32945e5429747fb4ef52a79d5d63 2013-06-03 04:37:58 ....A 136192 Virusshare.00063/Trojan-Dropper.Win32.Agent.blql-f80d42889b9b8c347a18ae6b658364bdf7796c21 2013-06-04 15:23:10 ....A 26796 Virusshare.00063/Trojan-Dropper.Win32.Agent.blrn-ecafc0c7d3cc21eb472b8c62a6c93a563a8c40d4 2013-06-02 09:25:58 ....A 287232 Virusshare.00063/Trojan-Dropper.Win32.Agent.blsd-01214bbf65db008eb5d49ee69fa5548d9c90051f 2013-06-02 21:17:22 ....A 287232 Virusshare.00063/Trojan-Dropper.Win32.Agent.blsd-22ef6cad6bdb9a0f92298f5647577ff03e1d969b 2013-06-02 13:27:14 ....A 280576 Virusshare.00063/Trojan-Dropper.Win32.Agent.blsd-2819ec2c265725a6aefff925bafbf7799df7bebc 2013-06-03 04:35:20 ....A 287232 Virusshare.00063/Trojan-Dropper.Win32.Agent.blsd-3222d7e59aae69d6869821eb568131c641248e3b 2013-06-02 16:02:30 ....A 280064 Virusshare.00063/Trojan-Dropper.Win32.Agent.blsd-50a9564d8be69418541f6303fe89c5664347b518 2013-06-03 04:45:52 ....A 280064 Virusshare.00063/Trojan-Dropper.Win32.Agent.blsd-7b50dbdb4ef73b3887ecea67051589ec9a7f8555 2013-06-03 18:36:58 ....A 340992 Virusshare.00063/Trojan-Dropper.Win32.Agent.blsd-b7f8085842f327e1affe1a26ccaf62a88251df7f 2013-06-02 03:55:54 ....A 280064 Virusshare.00063/Trojan-Dropper.Win32.Agent.blsd-da2c83d495501d540ab53d25be03987bee72d785 2013-06-03 06:21:54 ....A 590599 Virusshare.00063/Trojan-Dropper.Win32.Agent.bmi-945d3e60af3bf05ae6241b15465ea90ad5992a03 2013-06-04 08:53:04 ....A 342536 Virusshare.00063/Trojan-Dropper.Win32.Agent.bmq-cf06e221c102e7cada8a4a5a9189daff0c6447e0 2013-06-02 18:22:58 ....A 127488 Virusshare.00063/Trojan-Dropper.Win32.Agent.bndx-695b19e38ef127077bc1f3c038ef34bc1b44e12c 2013-06-03 00:18:24 ....A 42752 Virusshare.00063/Trojan-Dropper.Win32.Agent.bnyl-93e90b025280f2e754225094124c1ed867167949 2013-06-02 06:48:38 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Agent.bnyl-f55be8218f275e173759784f94e127bf546b7e46 2013-06-03 02:05:00 ....A 88176 Virusshare.00063/Trojan-Dropper.Win32.Agent.bri-a7238a4f6268fc8744af506f9846a760e6b0ac36 2013-06-03 13:59:18 ....A 148756 Virusshare.00063/Trojan-Dropper.Win32.Agent.bspg-bc07ef36725237de137ba544e86a15babeb0109c 2013-06-03 00:18:38 ....A 27180 Virusshare.00063/Trojan-Dropper.Win32.Agent.bu-65f132afaac73c90d2fdbd346d7aa22af2a647b4 2013-06-02 00:51:42 ....A 13088 Virusshare.00063/Trojan-Dropper.Win32.Agent.bumn-9282af7d689d96639b8871c3dcf335c9ec388158 2013-06-02 01:45:22 ....A 100864 Virusshare.00063/Trojan-Dropper.Win32.Agent.buvh-13084a52b9848cbe7d04edd07ddc2d9aa1a046ac 2013-06-01 23:51:38 ....A 59392 Virusshare.00063/Trojan-Dropper.Win32.Agent.bvet-73e0bceae702f1a86f9faa61c99020cdea985268 2013-06-02 01:07:52 ....A 13312 Virusshare.00063/Trojan-Dropper.Win32.Agent.bvgk-efec8fc9431e5ce186ae5e922ae087fd4aa25350 2013-06-02 13:06:06 ....A 99740 Virusshare.00063/Trojan-Dropper.Win32.Agent.bwfz-492016e04db129e1c3ad259016cc48c0197b7473 2013-06-03 13:14:58 ....A 73728 Virusshare.00063/Trojan-Dropper.Win32.Agent.bykf-a450c720e3aa6e27b519a215e7d8d035850b22ee 2013-06-03 08:04:32 ....A 54272 Virusshare.00063/Trojan-Dropper.Win32.Agent.byl-e3e50d47880ac1d23ac29dc3af4e253443d6c3dc 2013-06-03 19:09:00 ....A 23503 Virusshare.00063/Trojan-Dropper.Win32.Agent.byn-9ba29e9d89d85c76a3b5db577b791ecac557c972 2013-06-02 02:55:56 ....A 1329411 Virusshare.00063/Trojan-Dropper.Win32.Agent.cca-34a92a3bf08140a69cc5cf30b7a98e979055f58d 2013-06-03 00:27:14 ....A 1049600 Virusshare.00063/Trojan-Dropper.Win32.Agent.cek-00dd25ed45e9924759de67673b65677e9cb2474a 2013-06-02 15:17:38 ....A 528384 Virusshare.00063/Trojan-Dropper.Win32.Agent.cfmz-10635a88ce9fd2c519c37651594b194e356dd40c 2013-06-03 03:46:06 ....A 1036288 Virusshare.00063/Trojan-Dropper.Win32.Agent.chwb-4751c650e6594d0b3bfc77f04e72767f805632ad 2013-06-04 03:12:00 ....A 15896 Virusshare.00063/Trojan-Dropper.Win32.Agent.cis-c76076194c4d4a179bafd02ca6d6dae79056619a 2013-06-03 21:16:24 ....A 925002 Virusshare.00063/Trojan-Dropper.Win32.Agent.cjex-903618d6e268f46ce3670948384b20b7e297145d 2013-06-03 21:57:20 ....A 644083 Virusshare.00063/Trojan-Dropper.Win32.Agent.cmiu-8706039992c960c1ca4f7aed4a6d4b184fe06c1c 2013-06-03 04:15:06 ....A 644083 Virusshare.00063/Trojan-Dropper.Win32.Agent.cmiu-b8e6274760a40f582487c834538a7a7483cdbf6f 2013-06-02 21:55:40 ....A 433664 Virusshare.00063/Trojan-Dropper.Win32.Agent.co-8097788305a443109937f6c534e8383f50ca2fd5 2013-06-03 23:01:04 ....A 113152 Virusshare.00063/Trojan-Dropper.Win32.Agent.coh-d6f7c07107aefa5c964a304081224b5334dc0c06 2013-06-02 23:49:16 ....A 769700 Virusshare.00063/Trojan-Dropper.Win32.Agent.como-ded8a667d18c2b748fe4c1030f5900449e29d7d0 2013-06-03 02:43:06 ....A 158532 Virusshare.00063/Trojan-Dropper.Win32.Agent.cps-bea15e2aa6d5d18f92e4ecb4e91750a50c158a2a 2013-06-03 18:42:42 ....A 109148 Virusshare.00063/Trojan-Dropper.Win32.Agent.cps-cfffa1fe270ccc91a268f89aeacd715ba7cfabf5 2013-06-03 19:20:02 ....A 507444 Virusshare.00063/Trojan-Dropper.Win32.Agent.cps-ec30280388e3d70413e282617b0196edb94460f6 2013-06-02 03:53:08 ....A 62976 Virusshare.00063/Trojan-Dropper.Win32.Agent.cpt-6e710f8f654ea18c14ed592c200f488f97d1b5e0 2013-06-02 11:42:14 ....A 98304 Virusshare.00063/Trojan-Dropper.Win32.Agent.cssg-2680fc192db504b6395bb7a6e38878e3dc4d3d54 2013-06-02 07:19:02 ....A 98304 Virusshare.00063/Trojan-Dropper.Win32.Agent.cssg-b57c9e047af958399434b44d66499da98fd811ce 2013-06-02 16:11:26 ....A 98304 Virusshare.00063/Trojan-Dropper.Win32.Agent.cssg-c31f792045bc51c3ae61fdb0b66e9da1e7d23b3f 2013-06-04 08:23:48 ....A 98304 Virusshare.00063/Trojan-Dropper.Win32.Agent.cssg-c5ee06f82fda368777dc4018ccd243f3adc8a070 2013-06-03 17:56:08 ....A 98304 Virusshare.00063/Trojan-Dropper.Win32.Agent.cssg-e53d10554cdaea5e6664821267c3d4d6b5d63e4f 2013-06-02 07:25:58 ....A 321936 Virusshare.00063/Trojan-Dropper.Win32.Agent.cusj-92ea86e7882c802e9be10e2ecca353d9f21d9744 2013-06-03 01:30:48 ....A 380610 Virusshare.00063/Trojan-Dropper.Win32.Agent.cusj-e160a3daece0ef7edb03ec7803b30e758040cd3a 2013-06-03 21:09:22 ....A 630784 Virusshare.00063/Trojan-Dropper.Win32.Agent.cvrh-727f6396b42c7478854ad5bdc9cfe1321fabdd4f 2013-06-02 06:12:28 ....A 49152 Virusshare.00063/Trojan-Dropper.Win32.Agent.cwx-9d3e85bba9cb2b2a778494c7e30e848a70737d32 2013-06-02 01:09:44 ....A 471040 Virusshare.00063/Trojan-Dropper.Win32.Agent.cyse-8c3cd1fe75b890bcfcefdb2cc9beacdafd77f654 2013-06-03 14:34:18 ....A 294796 Virusshare.00063/Trojan-Dropper.Win32.Agent.dayl-1195e27970105220740935180210b8a82ec062c4 2013-06-03 06:24:32 ....A 294796 Virusshare.00063/Trojan-Dropper.Win32.Agent.dayl-23e6043e23ac9aef199c3de0e224ce8c95536018 2013-06-03 15:23:00 ....A 294796 Virusshare.00063/Trojan-Dropper.Win32.Agent.dayl-57fe496b923d39cf7ca0aafa25be0f9fa269a301 2013-06-03 16:02:18 ....A 294795 Virusshare.00063/Trojan-Dropper.Win32.Agent.dayl-edbe90d6731b1529a79ed3ee4d1a865db49aa3cb 2013-06-04 01:18:52 ....A 83968 Virusshare.00063/Trojan-Dropper.Win32.Agent.dcbd-019d6796fbe18d47039165ff00174322f604d468 2013-06-03 11:41:50 ....A 78848 Virusshare.00063/Trojan-Dropper.Win32.Agent.dcbd-25d41c62e065ee508eb379c3284dc8a8eeb308bc 2013-06-03 09:52:36 ....A 4608 Virusshare.00063/Trojan-Dropper.Win32.Agent.dcbd-6319794cab869011293bb8c85b78f71d9f9cda0b 2013-06-02 09:17:34 ....A 78848 Virusshare.00063/Trojan-Dropper.Win32.Agent.dcbd-83d72dc53339c67583422f6f24e4e309a9c16c61 2013-06-02 04:40:52 ....A 77312 Virusshare.00063/Trojan-Dropper.Win32.Agent.deo-e3dfc93e30bdd913071f3d4856df1b43fea0280c 2013-06-02 17:01:56 ....A 105472 Virusshare.00063/Trojan-Dropper.Win32.Agent.dhct-f0f3ac601bfff645f490f37049c3915330b98615 2013-06-03 03:24:20 ....A 84540 Virusshare.00063/Trojan-Dropper.Win32.Agent.dhyc-95372d1fd8723f8d5ce454142128fa6208bfb18f 2013-06-03 18:59:02 ....A 6878720 Virusshare.00063/Trojan-Dropper.Win32.Agent.djgx-10180e278534483b720d8cd5ef6002aff8ae1e93 2013-06-02 22:30:12 ....A 72192 Virusshare.00063/Trojan-Dropper.Win32.Agent.djm-f5ee5f653d1f33a7ed1f77d539f1c4cf51b0d361 2013-06-02 16:41:30 ....A 338580 Virusshare.00063/Trojan-Dropper.Win32.Agent.dkmv-5d03daf7b0e4496f57bea616dffdd96f74cc3142 2013-06-02 12:07:20 ....A 38400 Virusshare.00063/Trojan-Dropper.Win32.Agent.dlo-53119505a5390989856cfa779d05fb4a3a669bef 2013-06-03 08:27:18 ....A 38400 Virusshare.00063/Trojan-Dropper.Win32.Agent.dlo-923025736201e536525024bf16432a763f39e94a 2013-06-03 09:48:10 ....A 38400 Virusshare.00063/Trojan-Dropper.Win32.Agent.dlo-e428d8712ff37f4270d32d15e0e9b608d93d736f 2013-06-04 02:18:32 ....A 38400 Virusshare.00063/Trojan-Dropper.Win32.Agent.dlo-f9cdd7f808359aa8699ecea9936b4a56fa13e009 2013-06-02 08:32:04 ....A 138959 Virusshare.00063/Trojan-Dropper.Win32.Agent.dlqu-0368299582c0e7eff452680bf14621768bdfdfcd 2013-06-02 15:21:26 ....A 257040 Virusshare.00063/Trojan-Dropper.Win32.Agent.dnu-237f4efe03d50f053c2f54fc15f27b1a836b10a1 2013-06-02 23:25:42 ....A 479232 Virusshare.00063/Trojan-Dropper.Win32.Agent.dom-1d8e2ef2ce7e980c1a02d28744561ad593c291a6 2013-06-03 16:05:50 ....A 477184 Virusshare.00063/Trojan-Dropper.Win32.Agent.dom-2ef1de115491bb28b71e7a080bfd171530098898 2013-06-03 22:08:36 ....A 536576 Virusshare.00063/Trojan-Dropper.Win32.Agent.dom-4efc81a83da34d6a2b2bc7c260df9c33a93e4965 2013-06-02 00:36:52 ....A 442368 Virusshare.00063/Trojan-Dropper.Win32.Agent.dom-a0c3a7e44b9f5b82f4a8c96bf31ba12d59b5b5c2 2013-06-02 14:27:04 ....A 347136 Virusshare.00063/Trojan-Dropper.Win32.Agent.doo-698be8de3b97d9e4508533180cd4e6d8fd97ce4b 2013-06-03 04:19:44 ....A 565248 Virusshare.00063/Trojan-Dropper.Win32.Agent.dpc-354ec56c44ea0ade54adc834e1b6117b512ad9e7 2013-06-03 00:14:24 ....A 100352 Virusshare.00063/Trojan-Dropper.Win32.Agent.dpgn-1603f1b186a26e808cb75b40852f4287905e8835 2013-06-03 19:06:52 ....A 140288 Virusshare.00063/Trojan-Dropper.Win32.Agent.dpgn-1e875768714c78bce429b97dd85003e67b91834d 2013-06-03 04:13:18 ....A 135168 Virusshare.00063/Trojan-Dropper.Win32.Agent.dpgn-3dac8f3d56fab15a11de2f3a88060460b6c8efae 2013-06-03 19:17:08 ....A 189440 Virusshare.00063/Trojan-Dropper.Win32.Agent.dpgn-6708f21d49c94c02a1d07cee0f5699f0255a1c56 2013-06-03 02:51:32 ....A 191488 Virusshare.00063/Trojan-Dropper.Win32.Agent.dpgn-9114db6ae868c6253142f4791b6907cc3f9cf507 2013-06-02 10:00:18 ....A 131072 Virusshare.00063/Trojan-Dropper.Win32.Agent.dpgn-9174b0d566fab44baf8a60fe9097b3f5d46efc6c 2013-06-03 05:27:54 ....A 180224 Virusshare.00063/Trojan-Dropper.Win32.Agent.dpgn-b93b9b2aea0f4f041ed6c9200da650f2db2bbad6 2013-06-03 14:46:44 ....A 106496 Virusshare.00063/Trojan-Dropper.Win32.Agent.dpgn-c712afe1863e5b280b14e143cf3205e05c5b98a1 2013-06-03 11:12:16 ....A 152576 Virusshare.00063/Trojan-Dropper.Win32.Agent.dpgn-eea66a228e2d544b7a36286179852aa2a2b94f8b 2013-06-02 04:26:22 ....A 19968 Virusshare.00063/Trojan-Dropper.Win32.Agent.dqpt-5928bf2e76fa65af8c4f58e42fe693bd33b7671f 2013-06-02 00:05:40 ....A 498406 Virusshare.00063/Trojan-Dropper.Win32.Agent.drll-92d17dd9d7165c9837ccfcbac8b1bc00a5ed06a3 2013-06-02 10:40:04 ....A 60987 Virusshare.00063/Trojan-Dropper.Win32.Agent.dtk-20d0b1c063658f84e594189f7dc9e1f2e23a6402 2013-06-03 14:49:28 ....A 567721 Virusshare.00063/Trojan-Dropper.Win32.Agent.dtk-d2bd563afea3f3f9f37b2c0808867ca22a323b71 2013-06-02 05:46:42 ....A 1540191 Virusshare.00063/Trojan-Dropper.Win32.Agent.dtk-d64083147d83e65184783d8f973b01dffb73dff3 2013-06-03 10:06:24 ....A 65917 Virusshare.00063/Trojan-Dropper.Win32.Agent.dtkj-3b46b28bec9d5687096b1ee2cb67f7d159611321 2013-06-02 12:39:02 ....A 66088 Virusshare.00063/Trojan-Dropper.Win32.Agent.dtkj-849f6ed5e375f4988bbb7ecbe44639c8c31ebabc 2013-06-02 13:41:16 ....A 65828 Virusshare.00063/Trojan-Dropper.Win32.Agent.dtkj-9053a5583fe4bd63fe4e55d0140f31a984499381 2013-06-03 15:05:46 ....A 68644 Virusshare.00063/Trojan-Dropper.Win32.Agent.dtkj-a899cf7cc6f29f0e9b7364801d8f004446468b79 2013-06-03 04:35:04 ....A 40829 Virusshare.00063/Trojan-Dropper.Win32.Agent.dtkj-c652bf9fc55a8c553e4c1bc62ce4d9856ce21bff 2013-06-03 00:19:46 ....A 21672 Virusshare.00063/Trojan-Dropper.Win32.Agent.dtni-d50a85726b6d2d76e6edef44a5208186f62920a8 2013-06-03 18:07:18 ....A 266816 Virusshare.00063/Trojan-Dropper.Win32.Agent.dvvm-c720b63e531e5df9128c27608acd5f9afc7b6b1a 2013-06-02 12:25:50 ....A 6758281 Virusshare.00063/Trojan-Dropper.Win32.Agent.dwnn-27b321e5dc4d7e660d6c5d8a1eb8ae197d7d137b 2013-06-02 18:49:02 ....A 6758281 Virusshare.00063/Trojan-Dropper.Win32.Agent.dwnn-6fea82f63c8b1e28828a08a76c5dcf9861f648e2 2013-06-03 05:54:36 ....A 14827 Virusshare.00063/Trojan-Dropper.Win32.Agent.dyc-c9c86f428e357e3e58d77db7848b41fe8672d347 2013-06-03 22:04:28 ....A 195942 Virusshare.00063/Trojan-Dropper.Win32.Agent.dzic-0c12332d4df9d78b0c7719af092b7af83825532c 2013-06-04 00:38:48 ....A 213167 Virusshare.00063/Trojan-Dropper.Win32.Agent.dzlu-dcaf16a751c2bedd7afc643e939dc8938aa3673e 2013-06-02 05:31:38 ....A 65030 Virusshare.00063/Trojan-Dropper.Win32.Agent.dzo-9c81899372167618b36fb3ca6515c72acfe1c9ea 2013-06-03 10:20:00 ....A 470528 Virusshare.00063/Trojan-Dropper.Win32.Agent.dzp-807dc305705f3503b35299d06b3cd0748352b650 2013-06-03 12:46:02 ....A 143360 Virusshare.00063/Trojan-Dropper.Win32.Agent.ebrk-14ec3ed0ff472aa5679aba7abf41bc611d03e3b0 2013-06-03 19:04:50 ....A 169472 Virusshare.00063/Trojan-Dropper.Win32.Agent.ebrk-4af4e0a34468b534fcc3bfa9ff364271432ac0f1 2013-06-03 13:49:42 ....A 172032 Virusshare.00063/Trojan-Dropper.Win32.Agent.ebrk-cf5428cc3482649ffe5877e5662d0916d59f7635 2013-06-03 04:12:10 ....A 418304 Virusshare.00063/Trojan-Dropper.Win32.Agent.ebvy-0188bd71c56389508a8830e0fb17911a35ae33a5 2013-06-02 16:24:16 ....A 418304 Virusshare.00063/Trojan-Dropper.Win32.Agent.ebvy-1c1e2a638afd926f70d06b93bce11bd4174b5392 2013-06-03 02:08:36 ....A 418304 Virusshare.00063/Trojan-Dropper.Win32.Agent.ebvy-2130f592af39a20cabca1eda60f315442eeca724 2013-06-02 04:23:56 ....A 418304 Virusshare.00063/Trojan-Dropper.Win32.Agent.ebvy-261beba99e9368d12098e9a3cef5c98dd398a9d4 2013-06-02 04:24:58 ....A 418304 Virusshare.00063/Trojan-Dropper.Win32.Agent.ebvy-2e0aa19f992001f4e79d04291fa78d7bab2c5577 2013-06-02 03:53:48 ....A 418304 Virusshare.00063/Trojan-Dropper.Win32.Agent.ebvy-782547da5fdaf46b9b55cd05e6c2fa3eab04a5e7 2013-06-02 08:31:06 ....A 418304 Virusshare.00063/Trojan-Dropper.Win32.Agent.ebvy-94584cb3fefd4b9862ad23360859d30782ede493 2013-06-02 07:11:20 ....A 418304 Virusshare.00063/Trojan-Dropper.Win32.Agent.ebvy-cdfd068e9d866d5966d9cc401b3a764ff2915d94 2013-06-02 10:10:40 ....A 418304 Virusshare.00063/Trojan-Dropper.Win32.Agent.ebvy-f2dca7880f4ff2e15cb5f6d25dc3b03b113a48d8 2013-06-04 00:14:36 ....A 418304 Virusshare.00063/Trojan-Dropper.Win32.Agent.ebvy-f5b660fbfbb2f34f0691812efad446814d7f5943 2013-06-02 17:02:34 ....A 418304 Virusshare.00063/Trojan-Dropper.Win32.Agent.ebvy-f63ebfe364b2155f5711c6f14e590197d62563a2 2013-06-02 15:33:30 ....A 369136 Virusshare.00063/Trojan-Dropper.Win32.Agent.ecat-fb651f4d227846a4d9c59e8e02789481744813c2 2013-06-02 10:34:46 ....A 151584 Virusshare.00063/Trojan-Dropper.Win32.Agent.egnh-0e1ec3d6c2faf497cb71a4ef9176f7a3b73a4014 2013-06-02 22:07:18 ....A 151584 Virusshare.00063/Trojan-Dropper.Win32.Agent.egnh-4d436cbd593c78fadc901b71c3b81e078e3882af 2013-06-02 07:15:46 ....A 151552 Virusshare.00063/Trojan-Dropper.Win32.Agent.egnh-55534bd94b8453d897ec24765bfbfddf36830ad9 2013-06-03 16:57:48 ....A 151584 Virusshare.00063/Trojan-Dropper.Win32.Agent.egnh-e7b5b237d51a8bb567a00157e8b805953e1608c2 2013-06-03 13:19:06 ....A 33290 Virusshare.00063/Trojan-Dropper.Win32.Agent.ehir-b915df025c2cf351aa9abb67a5aa1af33a952623 2013-06-03 12:20:22 ....A 151040 Virusshare.00063/Trojan-Dropper.Win32.Agent.eich-01384bf019139088ddee513b4e0e7eecec376ded 2013-06-03 23:49:58 ....A 151040 Virusshare.00063/Trojan-Dropper.Win32.Agent.eich-a234603bc5d787045ef6859ddf2f443e42117fcd 2013-06-03 23:08:42 ....A 173056 Virusshare.00063/Trojan-Dropper.Win32.Agent.ekyb-a3223908308929b88d865e61ac94eaf46636c7b9 2013-06-04 01:30:06 ....A 172032 Virusshare.00063/Trojan-Dropper.Win32.Agent.elga-54b89994ece45e2d25d00b734ae1e0b3481500e8 2013-06-04 01:41:30 ....A 82876 Virusshare.00063/Trojan-Dropper.Win32.Agent.emlq-13e02e008e115802e7afea9403aecacf03f5baee 2013-06-03 17:12:02 ....A 4938 Virusshare.00063/Trojan-Dropper.Win32.Agent.emlq-38a9300f33a1d5f3407f521017d955515d120c4d 2013-06-02 10:01:08 ....A 1721966 Virusshare.00063/Trojan-Dropper.Win32.Agent.emlq-872e7a08b11c8c6e7a70d5e72a2a78b3f6c19309 2013-06-02 05:07:28 ....A 1077371 Virusshare.00063/Trojan-Dropper.Win32.Agent.emlq-a857ec5764d772353ddbe57cb77051070d48b96c 2013-06-03 13:26:06 ....A 1463645 Virusshare.00063/Trojan-Dropper.Win32.Agent.emzz-04063dbae36486cd9be3a8faab495a308a66da5c 2013-06-03 12:02:14 ....A 2360554 Virusshare.00063/Trojan-Dropper.Win32.Agent.emzz-2701ef08849a75f9f5524ac011e0c0c809016f98 2013-06-02 06:10:24 ....A 1463645 Virusshare.00063/Trojan-Dropper.Win32.Agent.emzz-92457b1dbe3fefc2116dbcdd8abb6163e70e96af 2013-06-03 13:51:10 ....A 1463645 Virusshare.00063/Trojan-Dropper.Win32.Agent.emzz-bd278bfae92e7d782924ded30f23b565fc60bf28 2013-06-03 12:03:54 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.Agent.eneu-18637d72836731229b360b1852f4e60280f88b2c 2013-06-03 06:17:18 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.Agent.eneu-1d4d7abc14acc3611a24a9d710e3ef6888f20c5b 2013-06-02 02:45:12 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.Agent.eneu-83336e2c10d89f54f23d9afee7b4e43b38105b86 2013-06-03 04:11:26 ....A 53248 Virusshare.00063/Trojan-Dropper.Win32.Agent.erp-5be259472357fb9f633519db6e4ad547fa93c597 2013-06-03 15:11:24 ....A 59904 Virusshare.00063/Trojan-Dropper.Win32.Agent.eukc-be5b92abb5fb634b7dc81a06a9f29f321a271068 2013-06-03 15:56:32 ....A 11776 Virusshare.00063/Trojan-Dropper.Win32.Agent.euul-15c0430849f3db3f2b3839b9f6c035e15650f25f 2013-06-03 09:16:54 ....A 397828 Virusshare.00063/Trojan-Dropper.Win32.Agent.euul-a897037b51b00d41b286603f5d829b11b73c23c3 2013-06-03 12:29:28 ....A 188280 Virusshare.00063/Trojan-Dropper.Win32.Agent.evgi-f9ee37decc9a1941d375f96f579c5e70d9e4a88b 2013-06-03 13:53:12 ....A 262144 Virusshare.00063/Trojan-Dropper.Win32.Agent.evqg-30848ea939ef7215fece2b2472825b88b4e72cb1 2013-06-04 00:59:16 ....A 174368 Virusshare.00063/Trojan-Dropper.Win32.Agent.evqg-90887aa905578dbf92dfe97114d3c90b47271b3e 2013-06-04 08:56:54 ....A 174401 Virusshare.00063/Trojan-Dropper.Win32.Agent.evqg-fcff6150e0bdd88c201c0014e25fdbb13acf8199 2013-06-04 06:04:50 ....A 928291 Virusshare.00063/Trojan-Dropper.Win32.Agent.exc-00d323824d52fd46885ade6355ac0dee1a740017 2013-06-03 07:42:00 ....A 1447336 Virusshare.00063/Trojan-Dropper.Win32.Agent.exc-23884d9ab677064c10f4e80f34aad0d7bcebb13c 2013-06-02 00:05:14 ....A 1063679 Virusshare.00063/Trojan-Dropper.Win32.Agent.exc-50a4a1feb206489eeae1c372138f4c4941c2952d 2013-06-04 12:43:06 ....A 10492 Virusshare.00063/Trojan-Dropper.Win32.Agent.fbe-179a15a9906a943bdf2ef2cbe5c37a102f8b59ad 2013-06-02 22:44:16 ....A 96499 Virusshare.00063/Trojan-Dropper.Win32.Agent.fcu-106f1d7ae98a77f0617f67bd80f73088b0c17689 2013-06-02 03:04:20 ....A 235401 Virusshare.00063/Trojan-Dropper.Win32.Agent.fcu-c0c510e871b2dc164c0214561457dc2dea6467ba 2013-06-04 01:36:06 ....A 475136 Virusshare.00063/Trojan-Dropper.Win32.Agent.fh-b164d54e8fdc93c2c39ad924751ec24050c3ba3e 2013-06-03 22:45:24 ....A 1085195 Virusshare.00063/Trojan-Dropper.Win32.Agent.flos-6a78b5c77033916f3cfeb9efefca83cfafd8790f 2013-06-02 14:03:56 ....A 1373376 Virusshare.00063/Trojan-Dropper.Win32.Agent.frhz-c4660ca1c091fd6aa8ae15052da29b0f76e70d5b 2013-06-03 04:04:02 ....A 18594 Virusshare.00063/Trojan-Dropper.Win32.Agent.ftv-da3943a37bbad3ae635c679c02042b0f802ccaf9 2013-06-03 18:24:38 ....A 79415 Virusshare.00063/Trojan-Dropper.Win32.Agent.fxpi-428069f1dee58a29d0e58bbba40b0a5c7b2aec72 2013-06-03 15:11:26 ....A 414357 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-101667fdaf354a940a1065e053674646bbcaf8dc 2013-06-03 10:39:28 ....A 209694 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-129afaf958ec12e7437a595b33521ab219b29ef3 2013-06-03 01:43:08 ....A 433027 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-2401766388455ad01c58662e753ee78e5a739f36 2013-06-02 21:31:14 ....A 659689 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-2628bc9a4798523d5a991dbea804ef06e74c2404 2013-06-02 11:34:06 ....A 1000782 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-361ad87766c2e117d87c12c8b76393579f766fc1 2013-06-03 21:33:32 ....A 627012 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-3e1c09ac74a4c2a782180a265c535611a7be50bf 2013-06-03 17:13:42 ....A 954379 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-4f2218b45f415165bd1f3e9b50229af9c88ce974 2013-06-03 00:01:52 ....A 225731 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-5321547aba030c7e15781ad5c060ffe97bed115e 2013-06-03 03:41:26 ....A 185374 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-551ab6889c2bb9453421d105c847d6f27c04977b 2013-06-03 22:09:16 ....A 48128 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-5b43d84ad2710a76656e1865df11434118fb0d85 2013-06-03 16:42:34 ....A 1492922 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-5d13ba087e6a7557b5e899ad9a353c121f67a48e 2013-06-03 04:45:14 ....A 421861 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-6017fb456cbf1ec15830c5c5be01f9b87f9e42bb 2013-06-02 18:35:04 ....A 557591 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-6513ac3644016a827c2ad4beabd3836fff3d20b6 2013-06-03 18:43:44 ....A 128899 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-6a0aaf036d3b9e49ca16f30bc35300edb0290d18 2013-06-02 05:41:48 ....A 908600 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-6ebb7d389396090eb5a47dffc8a6704000ee78c0 2013-06-03 09:43:24 ....A 90832 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-71c0fdefcff8fe65c61a8e1c552d69fa0d5830ff 2013-06-03 13:16:28 ....A 1795807 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-7f46c8a5ddcce1707bc3bb6810f89305195b53e8 2013-06-02 08:15:50 ....A 95417 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-9d764c0ff2c41e8776c9b12311f2d6991e07c383 2013-06-03 07:00:08 ....A 95738 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-a06cb39c1e84e6ee0abd502f622655764632d377 2013-06-03 19:19:12 ....A 3014567 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-a1880125c6db8a83c1a84494032a405a80c62695 2013-06-03 08:21:52 ....A 2438719 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-a7dcf3f125090b574515e775f3976f1493bb1223 2013-06-03 02:33:32 ....A 103410 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-ae6eaeaec2cdef83b294c8e796dc4ba4c918dbe4 2013-06-03 14:09:08 ....A 220648 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-af6c4aff6f389dee2e46a4a24214573ee6d70c6b 2013-06-03 03:53:34 ....A 99729 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-bbb66099727ceb303a68b55c0005d87f7621ac3a 2013-06-03 01:53:40 ....A 89014 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-d96dc7022e0c606d046877e1ceea429dc3d6f603 2013-06-03 06:15:08 ....A 1803111 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-db741241cc7baad41eaebf4f4dc124252972bb27 2013-06-03 15:34:02 ....A 103411 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-dc39149a98fef8c6a18790841649c6812c842ab5 2013-06-03 07:59:16 ....A 1208580 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-e14f1873dbcce503b7927f8da5b19b2e18e9389c 2013-06-02 06:09:26 ....A 149152 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-ee062cc299e09801d1f290f36d06e90e6fb2d5b3 2013-06-03 23:37:08 ....A 131072 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-eff7d92beae07114e7407b67dc8e0ef0b52c4cc7 2013-06-03 04:36:36 ....A 90950 Virusshare.00063/Trojan-Dropper.Win32.Agent.gato-f3e3341134147a9241dee434f3fc79961b531f0a 2013-06-03 20:43:52 ....A 299070 Virusshare.00063/Trojan-Dropper.Win32.Agent.gfcw-3276e290ae83567ae688392b380a0333912306cf 2013-06-04 01:01:00 ....A 299008 Virusshare.00063/Trojan-Dropper.Win32.Agent.gftj-d11ab9a31cd81d7c6ba0f873d1086ac36b8c8e16 2013-06-03 15:24:08 ....A 250912 Virusshare.00063/Trojan-Dropper.Win32.Agent.gjlf-cb7279ec2a3abd50c078dfa68493ae8e793550e8 2013-06-03 22:11:56 ....A 249856 Virusshare.00063/Trojan-Dropper.Win32.Agent.grds-a7e5b398a1b63e363bf37716df5a5a8e52836c01 2013-06-03 14:13:04 ....A 415744 Virusshare.00063/Trojan-Dropper.Win32.Agent.gss-7b575a87739ec3be18443bc980baaaace3c70646 2013-06-04 07:21:20 ....A 267264 Virusshare.00063/Trojan-Dropper.Win32.Agent.gwue-645e14dcb316f4d0514d090470a1584cfb8610e2 2013-06-04 15:16:58 ....A 270336 Virusshare.00063/Trojan-Dropper.Win32.Agent.gwue-6bfdb89a9026b65410102ac23803f5cf00d70314 2013-06-04 07:55:10 ....A 310272 Virusshare.00063/Trojan-Dropper.Win32.Agent.gwue-a944dde3bbd61033b7971dc7d90ab9a42c5afd2f 2013-06-04 11:43:44 ....A 267264 Virusshare.00063/Trojan-Dropper.Win32.Agent.gwue-e9d799df8c48d14f8b54d3ce28c3fdbf54b95826 2013-06-04 07:43:02 ....A 69599 Virusshare.00063/Trojan-Dropper.Win32.Agent.gyoz-43dc9b3db68f93d2574a2a0730f1334bd5a901bf 2013-06-03 07:34:02 ....A 79504 Virusshare.00063/Trojan-Dropper.Win32.Agent.hdhe-c1b0dbed0e629646458f040fd19da3b0b4356b60 2013-06-03 21:27:48 ....A 45980 Virusshare.00063/Trojan-Dropper.Win32.Agent.hhwa-b33f817bc76f45a82d662ce678dc6f45690eaad0 2013-06-02 23:06:10 ....A 448512 Virusshare.00063/Trojan-Dropper.Win32.Agent.hiho-cc1cb8d756ce471bf790dd49d6f246266419cd36 2013-06-03 13:42:54 ....A 379904 Virusshare.00063/Trojan-Dropper.Win32.Agent.hjne-61627c73974d25152977a340b1d9e787ed806c85 2013-06-04 10:30:20 ....A 122400 Virusshare.00063/Trojan-Dropper.Win32.Agent.hjne-61c57e2a258ac11bf524fc1ade5b8075d3c6e86e 2013-06-04 10:27:04 ....A 104960 Virusshare.00063/Trojan-Dropper.Win32.Agent.hjut-50c7bf15f02a083e3851230cab65478aa79786b1 2013-06-03 04:13:12 ....A 91136 Virusshare.00063/Trojan-Dropper.Win32.Agent.hl-0653cc75234dffec5777cea20709886d18f10031 2013-06-02 17:10:48 ....A 15796 Virusshare.00063/Trojan-Dropper.Win32.Agent.hl-3fb77f32ff0078474627611a3338c7ca8a50e1db 2013-06-04 01:30:38 ....A 280957 Virusshare.00063/Trojan-Dropper.Win32.Agent.hnms-2c82085b772d50f3493cf26d262720330bbd8564 2013-06-03 14:46:38 ....A 353234 Virusshare.00063/Trojan-Dropper.Win32.Agent.hnms-6bf0f9195eea31b6077695bd3849764aa6ec51d0 2013-06-03 00:41:28 ....A 224768 Virusshare.00063/Trojan-Dropper.Win32.Agent.hnno-c3dbe5cf2a2d44fe1ce3510e58f0153baad7151e 2013-06-02 11:15:50 ....A 479252 Virusshare.00063/Trojan-Dropper.Win32.Agent.ic-60da4522fc751b3fbfdcbfd20219a0a7c4e809a8 2013-06-02 06:28:20 ....A 479252 Virusshare.00063/Trojan-Dropper.Win32.Agent.ic-b1884fbb61302fdcf3e0d882d5c236c4d681c0b7 2013-06-02 02:12:52 ....A 84392 Virusshare.00063/Trojan-Dropper.Win32.Agent.if-26a505f5b9abd6b64de6bcaa4b3bf5d30c6eee85 2013-06-04 06:46:44 ....A 700320 Virusshare.00063/Trojan-Dropper.Win32.Agent.igt-f9e28349402c05e0647aa1713717ed672d6c7e34 2013-06-03 06:13:48 ....A 425514 Virusshare.00063/Trojan-Dropper.Win32.Agent.im-2fe1e6630d6e27b2ef6be5bcfc56b78f574d2a71 2013-06-03 18:55:02 ....A 36864 Virusshare.00063/Trojan-Dropper.Win32.Agent.iqyt-70ccfcd2435a991f8a8b2530deacd06f6f7f68e1 2013-06-02 07:10:06 ....A 84849 Virusshare.00063/Trojan-Dropper.Win32.Agent.irjn-88c156030e3db47f46b9fb879d0cca252f626a3b 2013-06-02 00:45:24 ....A 391680 Virusshare.00063/Trojan-Dropper.Win32.Agent.irjn-fc11e74a9b37f1e76312ab1f7bb8c45e26f317b4 2013-06-02 14:41:02 ....A 253952 Virusshare.00063/Trojan-Dropper.Win32.Agent.irns-944f15741a02d36d6fc5d2f72fa1f793ecffc538 2013-06-03 15:57:14 ....A 41984 Virusshare.00063/Trojan-Dropper.Win32.Agent.irol-78140c43e336e15b635c8aa4e510166fc1e6bc21 2013-06-02 18:13:42 ....A 650240 Virusshare.00063/Trojan-Dropper.Win32.Agent.iruv-c38a86f927b784b552282bd9b8c54c7c3a588f11 2013-06-02 12:52:56 ....A 70144 Virusshare.00063/Trojan-Dropper.Win32.Agent.isgl-fdfd4b4d58eb5655348fe4438ef2964ce2b16099 2013-06-03 04:02:48 ....A 221184 Virusshare.00063/Trojan-Dropper.Win32.Agent.isgn-0d2ff01c6103cfa265452395bec47c3b65a1286a 2013-06-01 23:56:02 ....A 60416 Virusshare.00063/Trojan-Dropper.Win32.Agent.isgw-93101490a1014afac4fd9f5cb4471fee432da237 2013-06-04 16:54:38 ....A 51982 Virusshare.00063/Trojan-Dropper.Win32.Agent.iwsz-f16a3bb0c6025ca0fab95fa0c726b906c3ed6c5f 2013-06-03 05:02:02 ....A 90112 Virusshare.00063/Trojan-Dropper.Win32.Agent.kaky-ec6119ab95d6ec030b3ef66a3a57e68d550c05bf 2013-06-02 08:50:52 ....A 182272 Virusshare.00063/Trojan-Dropper.Win32.Agent.kb-e8933a79eb90d63d5bf9a49470f6793a16312041 2013-06-03 13:07:34 ....A 37376 Virusshare.00063/Trojan-Dropper.Win32.Agent.kcty-dcc83bffdfb86d925bad1dba946219bb043fab89 2013-06-03 00:09:40 ....A 25600 Virusshare.00063/Trojan-Dropper.Win32.Agent.kdam-f4bd1abcb81175c46102bed616455316bc6dcb5b 2013-06-02 15:03:06 ....A 87555 Virusshare.00063/Trojan-Dropper.Win32.Agent.kdau-002f7065225d37bcdad9e08d92d76d16f02442d8 2013-06-02 18:16:20 ....A 87040 Virusshare.00063/Trojan-Dropper.Win32.Agent.khqe-549c95d305f2808a1a951f203dd3aeff1c964cd0 2013-06-03 03:20:36 ....A 49493 Virusshare.00063/Trojan-Dropper.Win32.Agent.ku-212cdbc8e01c6f06e625dc44374364198ef70d92 2013-06-03 12:40:12 ....A 630784 Virusshare.00063/Trojan-Dropper.Win32.Agent.kwoi-3621ea7519c148ebde51d25a5e45d7083f861e1f 2013-06-03 06:42:34 ....A 557056 Virusshare.00063/Trojan-Dropper.Win32.Agent.kwoi-bbb551a695698e26100b0cff5907060be06ddb6c 2013-06-03 12:40:14 ....A 84992 Virusshare.00063/Trojan-Dropper.Win32.Agent.ldxs-de21524b827df2a107e3c1f5d9e9a50de01dcd99 2013-06-02 14:09:16 ....A 57344 Virusshare.00063/Trojan-Dropper.Win32.Agent.mb-0c1ee30f37594c5f419cf9718ddc9e95d2e50db1 2013-06-02 05:11:42 ....A 57344 Virusshare.00063/Trojan-Dropper.Win32.Agent.mb-3cfa8bd23a3ba24e50487d5e546ade871213f997 2013-06-02 22:43:38 ....A 57344 Virusshare.00063/Trojan-Dropper.Win32.Agent.mb-50a5e8ce7d4ec7e26c66154f442bca647eb6a805 2013-06-02 06:47:34 ....A 293090 Virusshare.00063/Trojan-Dropper.Win32.Agent.mo-1e3acc9826534f6b07fb8071eff41c40da9d4270 2013-06-02 14:29:26 ....A 156160 Virusshare.00063/Trojan-Dropper.Win32.Agent.nk-ebd967285f392221f0f19f896d7c59884db2e501 2013-06-02 14:29:36 ....A 113295 Virusshare.00063/Trojan-Dropper.Win32.Agent.nnns-b866db371e470388ac637843c5569e37aff46623 2013-06-04 04:11:26 ....A 315460 Virusshare.00063/Trojan-Dropper.Win32.Agent.nofu-de781f4ef86ae8bd7e4622dc691f77ec6f72d590 2013-06-02 19:20:40 ....A 75284 Virusshare.00063/Trojan-Dropper.Win32.Agent.noyg-cbaa56b9efe81922f7409d1fa29154879e6fa20e 2013-06-03 15:46:22 ....A 25418 Virusshare.00063/Trojan-Dropper.Win32.Agent.npdp-17c966bbf513ff63e94b64efdcc5c1e9b6ba75e7 2013-06-04 01:38:28 ....A 139264 Virusshare.00063/Trojan-Dropper.Win32.Agent.npdp-5571175d396fb995bb2efca1f88f267743784bfd 2013-06-04 00:00:18 ....A 283648 Virusshare.00063/Trojan-Dropper.Win32.Agent.npja-16cacf6ff340a121ff30ff533264fe1fb30a8287 2013-06-02 02:05:54 ....A 119296 Virusshare.00063/Trojan-Dropper.Win32.Agent.npjr-ed8ecf247f334545d6333754b17b768a74b02c20 2013-06-03 19:33:56 ....A 62464 Virusshare.00063/Trojan-Dropper.Win32.Agent.npnc-fec2c6817b2d68a09b3e27e32e134bb7777a1561 2013-06-03 11:48:22 ....A 27136 Virusshare.00063/Trojan-Dropper.Win32.Agent.npoq-480bd0145b51024d1da501318ac3f13ec1ec0a1b 2013-06-03 20:44:46 ....A 24579 Virusshare.00063/Trojan-Dropper.Win32.Agent.ns-aa240cddf06cfa00fdf69b9a67592d0926dffb17 2013-06-02 03:30:12 ....A 456192 Virusshare.00063/Trojan-Dropper.Win32.Agent.nsij-c19bd3a84f14b8a162b38b373975c39b9d02f5b7 2013-06-02 00:46:18 ....A 15872 Virusshare.00063/Trojan-Dropper.Win32.Agent.nsjn-5011a18dbca5157afc4a5f1bff87d67b444d4d2d 2013-06-02 04:34:18 ....A 139486 Virusshare.00063/Trojan-Dropper.Win32.Agent.ny-41bbc69d1bef4e7599fa966366d9e61e94141949 2013-06-03 03:48:32 ....A 131072 Virusshare.00063/Trojan-Dropper.Win32.Agent.og-d56e842739372fe17da993314c34890234badbfc 2013-06-02 07:42:52 ....A 113664 Virusshare.00063/Trojan-Dropper.Win32.Agent.og-e58c7afb9707b10c9956fea87c4051a5e510cff6 2013-06-02 16:30:38 ....A 36864 Virusshare.00063/Trojan-Dropper.Win32.Agent.pq-38a4640e5b8c0cd5d34e88d6fc583721bb577a13 2013-06-03 00:22:28 ....A 5120 Virusshare.00063/Trojan-Dropper.Win32.Agent.qlt-c33ffafff4180021cfcf4117d2711afc495ab271 2013-06-02 23:20:54 ....A 794624 Virusshare.00063/Trojan-Dropper.Win32.Agent.qp-57a90fc8cb59c82a85fdd9db800ec8538b5c504a 2013-06-03 05:21:18 ....A 40960 Virusshare.00063/Trojan-Dropper.Win32.Agent.qu-cccc1b189e1079d4af4033795a540d96c11293ef 2013-06-03 18:51:38 ....A 57344 Virusshare.00063/Trojan-Dropper.Win32.Agent.qu-ffee3b08af01b4fa90e695c9d601dbdbabf9be36 2013-06-02 08:47:52 ....A 319488 Virusshare.00063/Trojan-Dropper.Win32.Agent.qz-08e8b31c4a831a0f5ffaa84be3da918c1cec7acd 2013-06-04 16:20:30 ....A 303035 Virusshare.00063/Trojan-Dropper.Win32.Agent.qzg-5a1ecbbef0afdb6c3280ea5505edb6eac58f49bb 2013-06-03 18:09:48 ....A 4815851 Virusshare.00063/Trojan-Dropper.Win32.Agent.rg-94df135800fb6e232f085069f1a31a5b9719e194 2013-06-03 00:24:02 ....A 9616 Virusshare.00063/Trojan-Dropper.Win32.Agent.ri-7fb59abc198e3d011b80b91fbdb88a8203a91de4 2013-06-02 16:08:10 ....A 3566059 Virusshare.00063/Trojan-Dropper.Win32.Agent.rub-cbd26da237375dff3108c1ac39d3d262a63a2e95 2013-06-03 08:31:28 ....A 9205056 Virusshare.00063/Trojan-Dropper.Win32.Agent.rvc-0e7a9bc231815cc109e0a05e6f0d72b6778319c5 2013-06-02 14:28:14 ....A 1765888 Virusshare.00063/Trojan-Dropper.Win32.Agent.sw-f53f70d94668e69bb006e5bbe81ecd5836fca3e1 2013-06-02 13:41:24 ....A 137756 Virusshare.00063/Trojan-Dropper.Win32.Agent.tbo-192b6c47bf11e8ed1b699006822e2063b24b5e38 2013-06-02 16:19:40 ....A 16909 Virusshare.00063/Trojan-Dropper.Win32.Agent.tdq-ea54c23edd513405ad17677839ee52c193434274 2013-06-02 23:44:14 ....A 79872 Virusshare.00063/Trojan-Dropper.Win32.Agent.uev-9a717a1cc35e800f1f80bcdf66a606009e921b3a 2013-06-03 04:36:14 ....A 4229018 Virusshare.00063/Trojan-Dropper.Win32.Agent.wdm-f37cef50e41b3968eca4a19e6e1ed3f8996d17e7 2013-06-02 05:58:42 ....A 38400 Virusshare.00063/Trojan-Dropper.Win32.Agent.wdv-1ff2b0231d1f2cf2c4e63350ef9adee07b4803d8 2013-06-02 19:55:04 ....A 82819 Virusshare.00063/Trojan-Dropper.Win32.Agent.wma-f5abb6ce741f516ce633fe6d28e4c7080f8724c7 2013-06-03 01:52:32 ....A 307200 Virusshare.00063/Trojan-Dropper.Win32.Agent.wrb-9dfad81f096b11875db0615930ae792805db0255 2013-06-03 13:07:08 ....A 185344 Virusshare.00063/Trojan-Dropper.Win32.Agent.xac-040f2f61994369af1525eb0759ede1ec601e3c57 2013-06-02 14:02:10 ....A 109568 Virusshare.00063/Trojan-Dropper.Win32.Agent.xjd-c3b3842a75ecb07bdee9c3e83fc3af5d19163b23 2013-06-02 18:05:40 ....A 2274966 Virusshare.00063/Trojan-Dropper.Win32.Agent.xof-f7b3184566c4115cc196cf078917d661ccdf6beb 2013-06-03 23:59:54 ....A 114688 Virusshare.00063/Trojan-Dropper.Win32.Agent.xr-9f0114d5beda27efc5cdd81a868ee9f1d8a16cfe 2013-06-02 03:01:36 ....A 153088 Virusshare.00063/Trojan-Dropper.Win32.Agent.xzq-9b957f342a55daef6200042fd9df40dfc31ba6e3 2013-06-02 23:02:34 ....A 112200 Virusshare.00063/Trojan-Dropper.Win32.Agent.yhs-d1d04c40b239bc43ab89daf9c4172bf6d270e134 2013-06-02 09:33:18 ....A 90112 Virusshare.00063/Trojan-Dropper.Win32.Agent.yvz-ae3c71d3ae350d7c22e705afbd93072c267f7f89 2013-06-02 15:36:28 ....A 53432 Virusshare.00063/Trojan-Dropper.Win32.Agent.yx-af0d98da4c054fb8230a0ae14857c3d36ea650a3 2013-06-02 01:35:22 ....A 90112 Virusshare.00063/Trojan-Dropper.Win32.Agent.yyu-731fedfd58760cf7c86a8b450b318ad9c1528524 2013-06-02 08:30:42 ....A 117760 Virusshare.00063/Trojan-Dropper.Win32.Agent.ze-ef2cc7905175655483b43d8bd7e78876b46d74fa 2013-06-04 01:15:22 ....A 276480 Virusshare.00063/Trojan-Dropper.Win32.Agent.zhi-e1c4c70d67c7bbf3dc951da13e35a368d551c0ea 2013-06-03 18:15:22 ....A 7168 Virusshare.00063/Trojan-Dropper.Win32.Agent.zlb-af3eb2be5da032968dc9265e5953a866ce6edd14 2013-06-03 02:34:00 ....A 114688 Virusshare.00063/Trojan-Dropper.Win32.Agent.zvs-ce5598574eda9a3962982fd99aad08d56c822c20 2013-06-02 02:01:36 ....A 98304 Virusshare.00063/Trojan-Dropper.Win32.Agent.zyq-d5bafd0c09594a9e5db372b71d9b8bc67d5c5eac 2013-06-02 23:35:08 ....A 1361937 Virusshare.00063/Trojan-Dropper.Win32.AmokJoiner-54c63a23df83a12d6d2c7a7fc60134a84f682a01 2013-06-02 13:09:08 ....A 916981 Virusshare.00063/Trojan-Dropper.Win32.Autoit.aw-31e1bb58308dbc959bb746c5cc79a568ec4ccaf4 2013-06-03 19:37:54 ....A 601013 Virusshare.00063/Trojan-Dropper.Win32.Autoit.bc-0c61aee9ef47f554b21f4a13d76a26cbfb77b611 2013-06-03 21:54:46 ....A 950452 Virusshare.00063/Trojan-Dropper.Win32.Autoit.bch-39e5d9bccebd7affefce08a6c6ac3f2454392337 2013-06-03 18:04:58 ....A 1445324 Virusshare.00063/Trojan-Dropper.Win32.Autoit.bdt-ce8b0de995a4e0773c66de38863cd0a0c524d81c 2013-06-04 05:38:40 ....A 512000 Virusshare.00063/Trojan-Dropper.Win32.Autoit.k-269e7713ecb87b46a05b34c1df6913ade91cfcf8 2013-06-04 04:09:14 ....A 645983 Virusshare.00063/Trojan-Dropper.Win32.Autoit.k-c32040db1e5cd8a77e3e95de41eb427e22cd8c07 2013-06-03 23:23:42 ....A 1057943 Virusshare.00063/Trojan-Dropper.Win32.Autoit.ol-29cece8fec579f2b8d5fac0d0e9a86917eea845c 2013-06-03 21:47:22 ....A 977153 Virusshare.00063/Trojan-Dropper.Win32.Autoit.ol-35f7981bae35d1c8205648d8fe26ecd76b8cad25 2013-06-03 23:58:18 ....A 784772 Virusshare.00063/Trojan-Dropper.Win32.Autoit.ol-3ee5becc83b60b559e62d2bc2670dff203a4e9c0 2013-06-03 05:12:24 ....A 998375 Virusshare.00063/Trojan-Dropper.Win32.Autoit.ol-bde22a57648dc45c0d0db4234ceaa8072a8481ce 2013-06-03 08:26:48 ....A 1118830 Virusshare.00063/Trojan-Dropper.Win32.Autoit.ol-be817d852fb99783a69978db715c7c42d6025e16 2013-06-03 10:02:48 ....A 126848 Virusshare.00063/Trojan-Dropper.Win32.Autoit.sq-404950c80268c5931e22b3b34b343b8da3d5f0c7 2013-06-03 14:46:42 ....A 127006 Virusshare.00063/Trojan-Dropper.Win32.Autoit.sq-b5c007b7e707fdc55a73037d5b7296b37c7a4842 2013-06-03 19:45:46 ....A 105555 Virusshare.00063/Trojan-Dropper.Win32.BATDrop.bh-4e96eb5d2a5ba763920b2df6f9b43232a5eebad5 2013-06-03 12:17:32 ....A 151552 Virusshare.00063/Trojan-Dropper.Win32.BATDrop.o-6a2eaf32a0d2e53085ff09054db91c059739f078 2013-06-02 08:51:48 ....A 317952 Virusshare.00063/Trojan-Dropper.Win32.BHO.en-5a10cc2760820fd8db17c3bfa0d7b8b3c6c9aba8 2013-06-03 20:32:00 ....A 195584 Virusshare.00063/Trojan-Dropper.Win32.BHO.jd-6111f5de7f0012cca1736424b5769935ca1e9fdb 2013-06-02 01:23:48 ....A 237056 Virusshare.00063/Trojan-Dropper.Win32.BHO.jd-aa3742e2d0af19817305cc9b2b6423d7029b19cd 2013-06-03 19:08:40 ....A 51200 Virusshare.00063/Trojan-Dropper.Win32.BHO.sk-76094316ca7804c2f0cbca5fd23f2d159d5f2621 2013-06-04 05:44:42 ....A 25600 Virusshare.00063/Trojan-Dropper.Win32.Baky.c-107eb988380ad962ff7dbe84d5a8a7f03f7e44bc 2013-06-02 11:25:10 ....A 49152 Virusshare.00063/Trojan-Dropper.Win32.Bedrop.a-0e5a00c92f3c40221d0eae80f3fba5d91da79b08 2013-06-03 20:04:00 ....A 29184 Virusshare.00063/Trojan-Dropper.Win32.Bedrop.a-1153379eea0e59d52dd47eb6c4245d475ba3ed47 2013-06-02 23:14:16 ....A 29184 Virusshare.00063/Trojan-Dropper.Win32.Bedrop.a-2884fb82d8589f15c34b3d46e2d558eb5f06e594 2013-06-03 15:11:20 ....A 29184 Virusshare.00063/Trojan-Dropper.Win32.Bedrop.a-2f442366f9c93f2791d028feafc7da62bf7afb6d 2013-06-02 21:17:18 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.Bedrop.a-4cd9994c654104ddabe977e8116330a57a672569 2013-06-03 12:29:06 ....A 29184 Virusshare.00063/Trojan-Dropper.Win32.Bedrop.a-642423d2dca791ead32d0077cfa8b4f2d6735c69 2013-06-03 14:16:58 ....A 29184 Virusshare.00063/Trojan-Dropper.Win32.Bedrop.a-812c235e9092c9668e8c3e3d55a87e36b533bb28 2013-06-03 12:31:44 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.Bedrop.a-988482eba4b6a57a7bf0b3f0c04294b84b84741b 2013-06-02 21:00:10 ....A 30208 Virusshare.00063/Trojan-Dropper.Win32.Bedrop.a-a1f8c46bb7ce3f060f534d41ff309fe718951236 2013-06-03 21:21:44 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.Bedrop.a-a327e88a93c699446068c6de15def91647990a99 2013-06-01 23:51:08 ....A 29184 Virusshare.00063/Trojan-Dropper.Win32.Bedrop.a-c094ff8468267e6c0525adee330715d406e91d6b 2013-06-02 15:06:40 ....A 29184 Virusshare.00063/Trojan-Dropper.Win32.Bedrop.a-d34175da0ee15b9c1bfb2fe3072bea1ea1c03f1f 2013-06-03 11:50:34 ....A 29184 Virusshare.00063/Trojan-Dropper.Win32.Bedrop.a-df0ff5604159c6561744a82a315739a697e2e617 2013-06-03 13:54:16 ....A 57856 Virusshare.00063/Trojan-Dropper.Win32.Bedrop.a-dfd64431125cd48936f603bb90db27a839cc4fd7 2013-06-02 21:49:12 ....A 30208 Virusshare.00063/Trojan-Dropper.Win32.Bedrop.a-e57a05d04bcaf5a558ee29a7748bb79abab07989 2013-06-02 13:45:24 ....A 600903 Virusshare.00063/Trojan-Dropper.Win32.Binder.aa-b3fc7a019f53263a5fdd0faf1b2712ca438e4f1b 2013-06-03 05:35:50 ....A 716649 Virusshare.00063/Trojan-Dropper.Win32.Binder.h-aefe4b0cd9b39346b78ab0fee8142c394e6d2b51 2013-06-03 14:44:38 ....A 3198976 Virusshare.00063/Trojan-Dropper.Win32.Binder.hvg-93fe4b0c0c432fe5c346ef4dddfd6a428ca7b44a 2013-06-03 11:48:30 ....A 9216 Virusshare.00063/Trojan-Dropper.Win32.Binder.ro-30a3edb86ab6848c1b208e9efcc6a21e0bea6f0b 2013-06-02 05:23:28 ....A 397940 Virusshare.00063/Trojan-Dropper.Win32.Binder.rz-17c51571dbe81f80fc110f885309d2fe994c3576 2013-06-02 09:39:12 ....A 170496 Virusshare.00063/Trojan-Dropper.Win32.Binder.rz-b4091356fa818ec8dd413cb269088641f9ce5e2f 2013-06-03 00:20:38 ....A 351744 Virusshare.00063/Trojan-Dropper.Win32.Binder.rz-b4c119704eebb1c2d44539deb59c4004e232a67e 2013-06-02 15:54:04 ....A 1269760 Virusshare.00063/Trojan-Dropper.Win32.Binder.rz-bc6d8fc756d9d18820119f9424a33f0c719536ce 2013-06-03 04:17:04 ....A 460914 Virusshare.00063/Trojan-Dropper.Win32.Binder.rz-c068d4ca9d848cbe1ab465af5f75458532c122f8 2013-06-02 21:25:00 ....A 429056 Virusshare.00063/Trojan-Dropper.Win32.Binder.rz-d2bd2240cbfb2c5ccfc96433bb6000284a2fd6a0 2013-06-03 19:04:30 ....A 536576 Virusshare.00063/Trojan-Dropper.Win32.Binder.rz-e93286573051ad3389a1a712164c84013483df69 2013-06-02 21:06:30 ....A 262073 Virusshare.00063/Trojan-Dropper.Win32.Binder.t-44e023d2d51dea98438de39c16b4da99f12adaa2 2013-06-01 23:53:52 ....A 12288 Virusshare.00063/Trojan-Dropper.Win32.Binder.vpt-38e86ab61a45e58723bae903db9518e27b87d5a9 2013-06-03 16:52:14 ....A 4673 Virusshare.00063/Trojan-Dropper.Win32.Binder.wt-6a7ab1feb4ac4a9ea3189bb39cd91b2468442cd2 2013-06-03 04:30:06 ....A 140062 Virusshare.00063/Trojan-Dropper.Win32.Binder.wt-8c32f9caf7a3afffc4ddbab0b3d08332e76eb481 2013-06-02 08:19:16 ....A 20516 Virusshare.00063/Trojan-Dropper.Win32.Binder.wt-8c85ade3b048a61b32909ba1bc132fd29063c283 2013-06-03 10:44:24 ....A 40484 Virusshare.00063/Trojan-Dropper.Win32.Binder.wt-c2a782a03c85930297d0efb78d04f414662c20a2 2013-06-02 11:19:44 ....A 175104 Virusshare.00063/Trojan-Dropper.Win32.Boaxxe.dm-8ce8c11be27ad56c28ecea21035fb2a96936018f 2013-06-03 05:11:08 ....A 253952 Virusshare.00063/Trojan-Dropper.Win32.Bototer.bff-84eac1adc4fb006444b5881f71e0a5645232221d 2013-06-03 01:33:40 ....A 248832 Virusshare.00063/Trojan-Dropper.Win32.Bototer.bff-8acce4bfab43d391e5226b107f59212cecb9abf7 2013-06-02 20:40:50 ....A 249856 Virusshare.00063/Trojan-Dropper.Win32.Bototer.bff-8ce17df2cee49d6890cfdc900a560b5de8afa086 2013-06-02 23:22:28 ....A 249705 Virusshare.00063/Trojan-Dropper.Win32.Bototer.bff-e69e38cebe1cbdd9d62919a7506bf86891dc98e7 2013-06-03 04:13:58 ....A 565248 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-070148d459b4dcd86f6b5b3b790baf9e7c7609bc 2013-06-02 16:54:18 ....A 391223 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-1480321a2ad0165bde0d5e66a12b7323e30536f4 2013-06-02 01:15:32 ....A 602112 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-1d805611404bfac6ac96bb70f61825bc94b29a9c 2013-06-02 17:57:20 ....A 610304 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-478c7c53b3970ad8a95bd6d4f8ce503811ae9c7d 2013-06-03 21:15:22 ....A 528384 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-66fa12150b047b8feb02a18db5309f3ba637e666 2013-06-03 02:45:38 ....A 565248 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-7613328430313bd3c8cd03eaad2a3a15ea86a8f9 2013-06-03 14:13:58 ....A 589824 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-7686e8160c8b72cbafc7bcec5fff9b8340099aa5 2013-06-02 08:37:32 ....A 528384 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-7e1a8e938436e1bd20044342fa5aa6bec48c8279 2013-06-03 22:32:00 ....A 536576 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-8444d8a52e44fe3037b5b1bd5acc04bf8d003d53 2013-06-03 23:00:46 ....A 495616 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-a16821c67d7faf0052d5019a24353dae832da4b9 2013-06-02 14:53:44 ....A 602112 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-a7b2f36b8cd3fb85ac7f532fb6f936a611deb9d5 2013-06-02 15:16:50 ....A 569344 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-a86259b10f23ab4160b884ab3a89059ac5c51865 2013-06-03 10:05:50 ....A 516096 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-a9dff02a8834def2872adbb9f58bb207d710f02a 2013-06-02 05:05:54 ....A 634880 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-ad5cafaa1f0984a6fd238fdf0cf233f4c4ce7085 2013-06-03 18:19:46 ....A 552960 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-b13ca2b7284d3c1eb9280801a30c2f61bb7aa5aa 2013-06-04 01:27:38 ....A 520192 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-b507b6eaed8c20b9cebc7877135672f8c1acf503 2013-06-03 00:23:06 ....A 573440 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-ba7de63767a9269c0bbb30e2bd4801cf57696d6f 2013-06-02 11:30:00 ....A 589824 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-c398b16dc0291623d016e0fc28a5f2c21d0e6c1a 2013-06-02 04:05:42 ....A 435200 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-c74f0eab65a0e0e9659cac7a24d605ab55e7221e 2013-06-02 14:05:36 ....A 598016 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-c8ff4bea748f5d6d9e21b8ea888ab388f6e39390 2013-06-02 15:46:00 ....A 479232 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-c9d4c8abcb5aad51a3342eb12e3f1b0366fbaf3a 2013-06-03 06:15:12 ....A 557056 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-ead23d5460410fe2496b3a2f9d9a78e61c2bfa70 2013-06-02 10:36:28 ....A 540672 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-eedcd99bd1e69935b4686590de763440357c291d 2013-06-03 04:33:24 ....A 598016 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-f4642e114a408471f97cb1ff683a01605e45ac41 2013-06-02 07:40:22 ....A 557056 Virusshare.00063/Trojan-Dropper.Win32.Cadro.eqm-fd37be5caf7a2e4a9594ef378abffdd1909f89e5 2013-06-02 03:35:28 ....A 348672 Virusshare.00063/Trojan-Dropper.Win32.Cadro.jvi-793102c985c3543dcc38c17196566a7279365c88 2013-06-03 13:35:06 ....A 348160 Virusshare.00063/Trojan-Dropper.Win32.Cadro.jvi-bedac24a39d5e1fd4a51ce80508667e994ac1994 2013-06-03 02:22:24 ....A 483328 Virusshare.00063/Trojan-Dropper.Win32.Cadro.mbo-cd2fcba006eebf69ca49f2e03b78b85baa4d9b0c 2013-06-02 10:40:34 ....A 376551 Virusshare.00063/Trojan-Dropper.Win32.Calimocho-7c08cc26fa50c24bcc7a06f71967a26024e476c6 2013-06-02 19:52:36 ....A 202828 Virusshare.00063/Trojan-Dropper.Win32.Champ.aud-600f92803e6bc7def43772376151ba69a9f0806a 2013-06-03 10:04:14 ....A 110731 Virusshare.00063/Trojan-Dropper.Win32.Champ.ta-0e40048963b08d4a89196de74fe53d13938987d5 2013-06-03 06:02:52 ....A 430080 Virusshare.00063/Trojan-Dropper.Win32.Chek.i-0bc0071f7e32204c1132b3bce31a06282bcdf3dd 2013-06-03 11:37:08 ....A 9464 Virusshare.00063/Trojan-Dropper.Win32.Cidox.adn-f576b2e8645d0c097fd93f3c95a881377bfb2a43 2013-06-03 07:19:30 ....A 90112 Virusshare.00063/Trojan-Dropper.Win32.Cidox.bjk-85fea2abb068782e269ec81f07b4b35e1be68e96 2013-06-03 21:00:48 ....A 102400 Virusshare.00063/Trojan-Dropper.Win32.Cidox.imy-13ddf0be86c04d13eb37ccd776fa30588825052d 2013-06-03 15:19:48 ....A 748544 Virusshare.00063/Trojan-Dropper.Win32.Clons.ahl-6c83ecce04b2db6e5eac4c5fba02e42b26a26e5c 2013-06-04 00:24:18 ....A 531936 Virusshare.00063/Trojan-Dropper.Win32.Clons.apl-8ed616511f8cb37186542c2cfe056f41a4896b55 2013-06-02 10:03:08 ....A 1925120 Virusshare.00063/Trojan-Dropper.Win32.Clons.aqm-ab2a43a160f833fdc43a9a7b009cb4ea84081b4c 2013-06-03 02:55:42 ....A 791552 Virusshare.00063/Trojan-Dropper.Win32.Clons.avde-027a7d0dfd37636d59981dc278419d7f74fbeb5c 2013-06-03 18:27:56 ....A 893952 Virusshare.00063/Trojan-Dropper.Win32.Clons.avdx-4e4f9e387883713c1b2319435e14d4a06db868aa 2013-06-02 15:25:14 ....A 96256 Virusshare.00063/Trojan-Dropper.Win32.Clons.avfu-202b6eca2e2659cf041697ab733009bcfcad857c 2013-06-02 19:07:22 ....A 321024 Virusshare.00063/Trojan-Dropper.Win32.Clons.avie-0e88efa9e9029b2810faf776827a6e8c2899f9f0 2013-06-02 14:07:10 ....A 96256 Virusshare.00063/Trojan-Dropper.Win32.Clons.avie-58cc25e2cf2394f3c0b221014f71096116325719 2013-06-02 02:13:26 ....A 97280 Virusshare.00063/Trojan-Dropper.Win32.Clons.avie-818fc2508ff450ba98f9076d32bb2736923533a8 2013-06-04 02:05:36 ....A 140800 Virusshare.00063/Trojan-Dropper.Win32.Clons.avie-8ad78f0df18df2752eb9c6fc3e0ca4ca69cecb18 2013-06-04 11:10:00 ....A 744960 Virusshare.00063/Trojan-Dropper.Win32.Clons.avtx-849a68ee050bc9b2d48426d71cc13a7f344620ab 2013-06-02 13:46:22 ....A 2165248 Virusshare.00063/Trojan-Dropper.Win32.Clons.ayo-d3f21e922d12782620e5670eb9760a6d812f3810 2013-06-03 10:20:30 ....A 155216 Virusshare.00063/Trojan-Dropper.Win32.Clons.azq-f53cf9adfc90b8c1609c403eb6febe4463966aca 2013-06-04 01:14:06 ....A 100174 Virusshare.00063/Trojan-Dropper.Win32.Clons.but-87e1ea88e94c9e8a1ae67c24c3071024c3c28c91 2013-06-04 06:56:54 ....A 89060 Virusshare.00063/Trojan-Dropper.Win32.Clons.but-995a9ef8cd79cd7d2cfd59fcebbf28752623790e 2013-06-03 23:55:38 ....A 653693 Virusshare.00063/Trojan-Dropper.Win32.Clons.bye-fbdcc7e4280020bc08fe3beb31c8af6d0b7d9685 2013-06-02 13:22:00 ....A 24064 Virusshare.00063/Trojan-Dropper.Win32.Clons.cgg-087c700c11d3faadfe07423efc204cca8339105c 2013-06-03 20:31:00 ....A 225280 Virusshare.00063/Trojan-Dropper.Win32.Clons.csn-b8581eea31e840048d6abb52240810d079e5b5f7 2013-06-03 21:59:18 ....A 1073152 Virusshare.00063/Trojan-Dropper.Win32.Clons.dld-34902cd6b6a48aaab3ab73983f20ebb051bdba19 2013-06-02 16:15:52 ....A 644096 Virusshare.00063/Trojan-Dropper.Win32.Clons.dna-6123d5a2f65853e2c2e40acd3a1895330a527e33 2013-06-02 21:20:56 ....A 218112 Virusshare.00063/Trojan-Dropper.Win32.Clons.ent-67a7bee3515cfb5f949d8392dc917e8d109220c8 2013-06-02 04:26:22 ....A 49152 Virusshare.00063/Trojan-Dropper.Win32.Clons.ent-b5448e566c3e57da768b7c5004fd6b99b5b17fda 2013-06-03 15:10:04 ....A 61056 Virusshare.00063/Trojan-Dropper.Win32.Clons.mqg-8675e3c0a9ef33e38b2a9d9c8e729a4ca8405c2e 2013-06-03 00:16:46 ....A 59904 Virusshare.00063/Trojan-Dropper.Win32.Clons.mqg-8ae1382c75ac30aa6869c31fcb64aa39e7ca44fc 2013-06-03 05:09:34 ....A 741328 Virusshare.00063/Trojan-Dropper.Win32.Clons.mqg-c9805e6452d37f9894b8311ddc65543c3a73f202 2013-06-03 22:42:00 ....A 2192105 Virusshare.00063/Trojan-Dropper.Win32.Crypter.i-295fd07775509f7be5d7665301ab51268c3a4505 2013-06-02 07:39:54 ....A 1003703 Virusshare.00063/Trojan-Dropper.Win32.Crypter.i-560b98e9350f4fe1e2ab261265e3b0e78a35bc73 2013-06-04 01:05:18 ....A 633095 Virusshare.00063/Trojan-Dropper.Win32.Crypter.i-71ffbdc98a7db656d082c1f9d6853f47c1c2f690 2013-06-02 15:36:12 ....A 2617016 Virusshare.00063/Trojan-Dropper.Win32.Crypter.i-8031e5b73bd8f2e4646312ac4c49896eb401fd86 2013-06-02 00:55:26 ....A 106882 Virusshare.00063/Trojan-Dropper.Win32.Crypter.i-877517a6187e486ea9b933c48302af1513143aac 2013-06-04 02:12:30 ....A 108142 Virusshare.00063/Trojan-Dropper.Win32.Crypter.i-8bcbb2aacadd8d3dc1aabc8421f9cd509d00247a 2013-06-03 00:02:04 ....A 733205 Virusshare.00063/Trojan-Dropper.Win32.Crypter.i-c40ad9cbf7aeca5d8b4e994058ca229883382707 2013-06-03 03:50:00 ....A 845988 Virusshare.00063/Trojan-Dropper.Win32.Crypter.i-fbd4ddd9889c27a1af7422840a1884b9992bcf4d 2013-06-03 07:52:28 ....A 49664 Virusshare.00063/Trojan-Dropper.Win32.Crypter.y-cbd5bf35a3d1ada662b3fd1d765ba1c19091557b 2013-06-02 00:05:18 ....A 477184 Virusshare.00063/Trojan-Dropper.Win32.DNet.a-9a611c68143cab77de641d2e27bc8cecc3c560f0 2013-06-04 16:15:42 ....A 539136 Virusshare.00063/Trojan-Dropper.Win32.Danseed.b-0d931c06aedf425792638a7301359d95478cc34e 2013-06-02 01:48:08 ....A 1994159 Virusshare.00063/Trojan-Dropper.Win32.Danseed.b-14d751745b11fca543c7a727256c84af4d72d9f1 2013-06-02 17:38:26 ....A 99840 Virusshare.00063/Trojan-Dropper.Win32.Danseed.b-8de103c66d9d5bf49ab8d3f09054775056646318 2013-06-03 05:19:28 ....A 165476 Virusshare.00063/Trojan-Dropper.Win32.Danseed.b-ba50d3840ba28e25f6e4029ed6a1059ceffc0328 2013-06-03 21:47:06 ....A 326211 Virusshare.00063/Trojan-Dropper.Win32.Danseed.b-c174cd5b3cd406859f0211761b7fd36be5f9b1ed 2013-06-03 19:39:16 ....A 40977 Virusshare.00063/Trojan-Dropper.Win32.Dapato.aavg-d4f00a5c7a0ecfd9ed09fb9187b2f448c4b067d9 2013-06-03 06:25:28 ....A 81920 Virusshare.00063/Trojan-Dropper.Win32.Dapato.acpp-c2f15e13b6e62cf3365e9ee47092507035a37494 2013-06-03 20:59:06 ....A 50176 Virusshare.00063/Trojan-Dropper.Win32.Dapato.azfl-e8e5b12377a4fd6993ca4c29fa885e053cb17d26 2013-06-04 05:59:22 ....A 502443 Virusshare.00063/Trojan-Dropper.Win32.Dapato.azue-4a8e4aa9619a5e2a21c38c8bb05fc3953b6cb08b 2013-06-03 22:04:08 ....A 3459072 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bhrz-4195748684654ac95bb31c850d3fba91605cdc1a 2013-06-03 21:23:42 ....A 2560512 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bhrz-4d28cd1c0bd5703be7214e150e90fa63b5c4c8ac 2013-06-04 10:49:42 ....A 50688 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bkcx-a1233f9146ae1f7a766538634dc3c540e0e16097 2013-06-03 14:54:08 ....A 135680 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bndc-71b580f4676959cf292a68bbb70cc3a2680ff807 2013-06-03 23:16:18 ....A 372736 Virusshare.00063/Trojan-Dropper.Win32.Dapato.boql-3b793d6ef06a64518d567d087146781ed3e04965 2013-06-04 06:11:44 ....A 409088 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bsod-43b858d2fea4c6816d2bc4240be4b0be833392c8 2013-06-03 17:52:10 ....A 394752 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bwoc-1848db12879baa346f264228140c100d1b5d63c0 2013-06-04 14:33:02 ....A 227328 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bwoc-3347fcb5bbd1a1bf1e163ec19d8526d3dc7558ed 2013-06-04 06:50:38 ....A 178454 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bwoc-54be2f86a04a02a58e7b3f7bcef36a070ef83063 2013-06-03 21:39:30 ....A 327680 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bwoc-5cb63c57772b0afa2d7cd1a9b7d10f1331a4edfe 2013-06-03 07:23:22 ....A 107008 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bxxi-49253d89d1c17dda7a312363916ba8e1ce3bfde1 2013-06-04 13:43:30 ....A 107008 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bxxi-558612a8ffae47562a9575d50f4c386b1a6a57ab 2013-06-03 09:33:10 ....A 107008 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bxxi-720325eb6d1d42fca1ebc1067656a34f4ce0d1e6 2013-06-03 07:03:26 ....A 107008 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bxxi-78079c02a3a8a985b80d0532cd60997f9c7b4492 2013-06-03 09:00:02 ....A 107008 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bxxi-7b05001eadf60e505add725562f3b295b503291a 2013-06-04 10:39:30 ....A 107008 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bxxi-8fa57936dbbd6a2daefefe47762bbbe18eafd580 2013-06-04 17:00:44 ....A 107008 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bxxi-9afd9335ef6d501d6c04be001761efd524b0d49c 2013-06-04 11:07:02 ....A 107008 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bxxi-9d479daa3f9c94c8c58f3e850288c71be50a81b5 2013-06-03 06:45:36 ....A 107008 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bxxi-a9179da44c2440b41b847f8760e73a5d8c92ca4e 2013-06-04 03:49:30 ....A 107008 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bxxi-d96791fdfd2970068fc15c8e9cdcaa84509b5915 2013-06-03 16:50:32 ....A 107008 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bxxi-db57ae66c7b41cfbc532e422b25d3706ee1e76eb 2013-06-03 15:11:54 ....A 107008 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bxxi-e432fbef9dae4b942fac6d70ae15448ff64805bf 2013-06-04 10:52:36 ....A 154130 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bzky-03e93ebdd697026279349e02101c334f01e87379 2013-06-03 08:16:22 ....A 266258 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bzky-0a192f11af9d1b0e2d702fc3656f037420e9083c 2013-06-04 11:53:34 ....A 154130 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bzky-1020fa4a8ab77a51c5c98fee25512ef5c0bd5611 2013-06-03 09:57:16 ....A 154130 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bzky-1ece233558745b9d41ac7b78a19fdf9cd402af06 2013-06-03 17:54:56 ....A 154130 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bzky-3d24190a37c21af75c0a9bb34d432a948a7d67d2 2013-06-03 06:50:04 ....A 154130 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bzky-49082450af7ebae7029e2d314bcb639f65168887 2013-06-03 19:37:12 ....A 154130 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bzky-5065444729936ed930e8cd2cd0bdedd2ca70819c 2013-06-03 17:10:04 ....A 154130 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bzky-571c49bf8b6e9613c545fee9c034872aae37e2e8 2013-06-03 12:30:20 ....A 154130 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bzky-8d32e88c932480d82a50ee34b8f714fd4597416d 2013-06-04 00:48:02 ....A 154130 Virusshare.00063/Trojan-Dropper.Win32.Dapato.bzky-9ae6078078c3bd78a664dfebe445efcdd67278f8 2013-06-03 12:38:38 ....A 90112 Virusshare.00063/Trojan-Dropper.Win32.Dapato.cbgx-cea3d30013c67e57198ae77126ba28142add01af 2013-06-03 17:46:08 ....A 73728 Virusshare.00063/Trojan-Dropper.Win32.Dapato.ccoe-f13e35dca2307ae1f6821af12e4570c479fbd659 2013-06-04 02:27:46 ....A 112128 Virusshare.00063/Trojan-Dropper.Win32.Dapato.cdfd-233258cc23aa07f773c1afcb2284e34f564fa26f 2013-06-04 05:01:12 ....A 811008 Virusshare.00063/Trojan-Dropper.Win32.Dapato.cdgi-b830bd80edb9bc42d2cc7f3e3e06d0132837a987 2013-06-02 14:26:30 ....A 424966 Virusshare.00063/Trojan-Dropper.Win32.Dapato.cfii-4ccdd71cb7ba1876e836ac6791747e8cf94ce380 2013-06-02 10:18:10 ....A 160227 Virusshare.00063/Trojan-Dropper.Win32.Dapato.cfii-c40b84e6f378dd63d013c41fd4afbb28023da0e6 2013-06-02 21:53:50 ....A 43520 Virusshare.00063/Trojan-Dropper.Win32.Dapato.ddml-94e9ece7e15745636a0b8d27fd833a45eba0cf35 2013-06-02 14:52:12 ....A 4197148 Virusshare.00063/Trojan-Dropper.Win32.Dapato.efxp-d2438036fccfbe63afd4a2d7cb1e5d86065603fb 2013-06-02 19:57:24 ....A 984064 Virusshare.00063/Trojan-Dropper.Win32.Dapato.elpy-c13102e7599414640eb1f4dc7332fdafd3edd8a4 2013-06-02 04:53:40 ....A 478720 Virusshare.00063/Trojan-Dropper.Win32.Dapato.empf-07f0c7126de09246a64a96662845e6f1b0a4ffc2 2013-06-03 02:11:50 ....A 1494528 Virusshare.00063/Trojan-Dropper.Win32.Dapato.empf-6a3636b20366c5c78ac24f828963e646f5ee68d8 2013-06-03 17:00:46 ....A 2942464 Virusshare.00063/Trojan-Dropper.Win32.Dapato.empf-94407908256f86fd1df35a38ac6618bb3e5a8efc 2013-06-02 05:36:46 ....A 1494528 Virusshare.00063/Trojan-Dropper.Win32.Dapato.empf-a9a8b67f6b271e47ba500ea5cd64abf198170846 2013-06-02 17:29:36 ....A 1465856 Virusshare.00063/Trojan-Dropper.Win32.Dapato.empf-e89e12b1252196817a8077bc18f79f73fd957344 2013-06-02 22:04:10 ....A 1516032 Virusshare.00063/Trojan-Dropper.Win32.Dapato.empf-efd24c048e76263cb7a7dc22b8861832ac908d3f 2013-06-03 03:23:42 ....A 459776 Virusshare.00063/Trojan-Dropper.Win32.Dapato.emys-039f98506f89f9f488a04bc3754c84878c8c320b 2013-06-03 07:57:38 ....A 314368 Virusshare.00063/Trojan-Dropper.Win32.Dapato.emyv-c6f104406eff4d37b24c59e33c92cc790c590a29 2013-06-03 22:33:44 ....A 1189888 Virusshare.00063/Trojan-Dropper.Win32.Dapato.emyy-e4d4946daa7a389388b3fa85716d9c2656673d0a 2013-06-03 14:25:46 ....A 1179439 Virusshare.00063/Trojan-Dropper.Win32.Dapato.emyz-ac43ebbe1ea88cee2769cd75031636f8ec03381b 2013-06-03 10:30:02 ....A 943616 Virusshare.00063/Trojan-Dropper.Win32.Dapato.enac-dab02a5c18b9c764a0df7715f1414e2c99a17645 2013-06-04 10:15:20 ....A 967168 Virusshare.00063/Trojan-Dropper.Win32.Dapato.enwp-a49a23681d89fc3d74fa0b9e5980020cf892153b 2013-06-03 17:49:56 ....A 683008 Virusshare.00063/Trojan-Dropper.Win32.Dapato.enwp-b5a474827fda73d735282dc3deb46044dadd7fbf 2013-06-02 05:30:08 ....A 1931264 Virusshare.00063/Trojan-Dropper.Win32.Dapato.enww-20e726e00bfcce52128139c06fa8b38f4d2c4ac1 2013-06-02 03:53:12 ....A 699904 Virusshare.00063/Trojan-Dropper.Win32.Dapato.enww-9fcb48331a2878da445bfe05d93459975e84e7ff 2013-06-02 22:44:48 ....A 699904 Virusshare.00063/Trojan-Dropper.Win32.Dapato.enww-ac3a26028bd92cd64c8c76e95fd0164b5c285f85 2013-06-03 01:44:04 ....A 678400 Virusshare.00063/Trojan-Dropper.Win32.Dapato.enxj-5773a943bce84895f613eb6b9888473351bdef90 2013-06-02 08:32:46 ....A 744448 Virusshare.00063/Trojan-Dropper.Win32.Dapato.enxj-eec16cdcff7f80714fbfe256bd8690d5d9fa70e6 2013-06-03 23:55:50 ....A 546304 Virusshare.00063/Trojan-Dropper.Win32.Dapato.enxn-90ec11708c5affda8e307ad7a63eab5d6039ee31 2013-06-02 18:57:14 ....A 1965056 Virusshare.00063/Trojan-Dropper.Win32.Dapato.eohr-a69908dfaa3593871ec5ae71b275797b83311789 2013-06-03 19:24:22 ....A 1161728 Virusshare.00063/Trojan-Dropper.Win32.Dapato.eoip-81e449c8a65fa1a51b3603831a3fc32bdb66397a 2013-06-03 15:06:50 ....A 1161728 Virusshare.00063/Trojan-Dropper.Win32.Dapato.eoip-df430626ad7f46f92ed7f8927a28cc1683326f0a 2013-06-02 06:06:12 ....A 1287680 Virusshare.00063/Trojan-Dropper.Win32.Dapato.eojd-73db4a502f06219936b01b1cabfa1de9458d32f9 2013-06-04 10:15:10 ....A 3419648 Virusshare.00063/Trojan-Dropper.Win32.Dapato.ffa-cff90b2bbf1ea4ca103f3bd0b3855ba4d85036d7 2013-06-03 14:25:28 ....A 733184 Virusshare.00063/Trojan-Dropper.Win32.Dapato.nvod-62acc2e7ef9b2465ecf6e97c7d9fcb1f9248c0cc 2013-06-03 21:58:32 ....A 663552 Virusshare.00063/Trojan-Dropper.Win32.Dapato.nvru-a3314ca44e56808c4831006bd1e75fd28ca0f4c1 2013-06-02 08:27:10 ....A 1452544 Virusshare.00063/Trojan-Dropper.Win32.Dapato.nywq-8f23d5b4d7cf2986dc1ff3ea629ef78986e6a73f 2013-06-04 15:35:58 ....A 62464 Virusshare.00063/Trojan-Dropper.Win32.Dapato.obuw-b5705589263fa2b34006d5d7220154b307556154 2013-06-02 19:49:58 ....A 1618432 Virusshare.00063/Trojan-Dropper.Win32.Dapato.ogkw-a8dc9e3ad865cdbb00c3352d7b4d469abfcf9bfc 2013-06-03 05:20:02 ....A 180224 Virusshare.00063/Trojan-Dropper.Win32.Dapato.oikz-8188c18c9cf782028b6be8f986fb4652f9744e88 2013-06-03 06:23:52 ....A 446464 Virusshare.00063/Trojan-Dropper.Win32.Dapato.oyqk-4a8474273a27750e04ae034c7fed0d3116405121 2013-06-02 01:37:26 ....A 1085952 Virusshare.00063/Trojan-Dropper.Win32.Dapato.oyql-d82134903815bf194af488a410c722c78a12d0f0 2013-06-02 07:33:46 ....A 37376 Virusshare.00063/Trojan-Dropper.Win32.Dapato.pevk-031c21b6d565063849282f82d577e061df996751 2013-06-04 06:41:26 ....A 410112 Virusshare.00063/Trojan-Dropper.Win32.Dapato.pkmr-6f3002deb34e47a435fa3cfafc27728b692366b8 2013-06-04 08:55:34 ....A 944640 Virusshare.00063/Trojan-Dropper.Win32.Dapato.pzri-b29295aca3f5c6620bf9768a1832480c6357e8d1 2013-06-03 22:17:48 ....A 418556 Virusshare.00063/Trojan-Dropper.Win32.Dapato.qjsi-cdb75636025df3eedca06c6c9711f5466cd2dca4 2013-06-03 10:21:34 ....A 923648 Virusshare.00063/Trojan-Dropper.Win32.Dapato.uuw-7a92417f85a8a60f5a74dc94f490719a46f3d4d1 2013-06-02 00:55:00 ....A 121646 Virusshare.00063/Trojan-Dropper.Win32.Dater-a7089a7471ae2872feb0dcf9d56658366701891b 2013-06-02 09:35:56 ....A 2175440 Virusshare.00063/Trojan-Dropper.Win32.Dater-b10eb541cb78aa8d6ba80fac4ade96ef7cd066b4 2013-06-04 02:36:56 ....A 783631 Virusshare.00063/Trojan-Dropper.Win32.Daws.ajgr-513570a31e9379f4b66b2d30e1388cbc08142c7f 2013-06-02 19:12:40 ....A 189904 Virusshare.00063/Trojan-Dropper.Win32.Daws.arld-180315e3122c9eeb331a4bb9537dffe3b78cdddb 2013-06-02 08:33:22 ....A 54878 Virusshare.00063/Trojan-Dropper.Win32.Daws.awdp-4f4c55d3d856e98e0babc4db4801d449b80b411c 2013-06-02 14:55:26 ....A 54878 Virusshare.00063/Trojan-Dropper.Win32.Daws.awdp-af452299b8dee5fdb58c56facead3e06571e27a8 2013-06-04 17:02:02 ....A 121709 Virusshare.00063/Trojan-Dropper.Win32.Daws.azqf-4d807ab1900d6e9a6bc92ae4e65dc1957d8b70d5 2013-06-02 14:59:32 ....A 69632 Virusshare.00063/Trojan-Dropper.Win32.Daws.bghn-9b5dad40b34ef35fe96ed4a69ebaa4d40041ed4c 2013-06-03 15:11:46 ....A 216009 Virusshare.00063/Trojan-Dropper.Win32.Daws.bghn-c617f85f4ceb8775eee1895e5ffd77d05ad344e8 2013-06-04 04:32:32 ....A 462848 Virusshare.00063/Trojan-Dropper.Win32.Daws.bnra-8ec9183d788a3e9d0756bf49af4b6b15ea8a8f1d 2013-06-03 20:21:40 ....A 1086056 Virusshare.00063/Trojan-Dropper.Win32.Daws.bnwq-116fe0bafd5db332b4f9dc557dc98a8e68074cea 2013-06-04 15:25:28 ....A 980656 Virusshare.00063/Trojan-Dropper.Win32.Daws.bohq-bc403689d2cdb464090bdae3638179c3af8ba3ff 2013-06-04 04:47:32 ....A 403221 Virusshare.00063/Trojan-Dropper.Win32.Daws.bpuh-d732fb3bd4103317d43e096b85fa4c230513a4cb 2013-06-04 05:06:26 ....A 782784 Virusshare.00063/Trojan-Dropper.Win32.Daws.bqdz-205cb498d6c3cc168a5dc3c257bd664ec8211d17 2013-06-02 13:58:48 ....A 223306 Virusshare.00063/Trojan-Dropper.Win32.Daws.btzu-6ee3a96078e89022acf0d6cf0987211f49ba3743 2013-06-02 13:38:20 ....A 223307 Virusshare.00063/Trojan-Dropper.Win32.Daws.btzu-c0dc0655329ef6520e24c6663555ffcedb8d0dce 2013-06-02 00:19:54 ....A 97792 Virusshare.00063/Trojan-Dropper.Win32.Daws.bvgv-65c904d277d0e6b3bb86e9d815a64fb7e4a8cfc4 2013-06-03 10:30:42 ....A 374272 Virusshare.00063/Trojan-Dropper.Win32.Daws.bwks-10802af887d88d3b18f415cf2d4cdd0ebf72fc42 2013-06-03 23:02:16 ....A 200704 Virusshare.00063/Trojan-Dropper.Win32.Daws.bwks-190f402fa30dc06925f02f5a50b53958639069d3 2013-06-03 00:47:58 ....A 44032 Virusshare.00063/Trojan-Dropper.Win32.Daws.bwks-4511e45f37d4294abe9fcbcfde3801c10cfd1abe 2013-06-03 07:58:32 ....A 51200 Virusshare.00063/Trojan-Dropper.Win32.Daws.bwks-8d9f9f861556fb68d04e285460d7bcc824ef40a4 2013-06-03 15:16:48 ....A 249856 Virusshare.00063/Trojan-Dropper.Win32.Daws.byev-6aed4b5999679f5dde08b35cac317913a10f30f5 2013-06-02 19:46:18 ....A 289418 Virusshare.00063/Trojan-Dropper.Win32.Daws.byjj-5c1277b757b8fd88680dd2b1c48615f4e85bfef0 2013-06-02 04:00:40 ....A 94208 Virusshare.00063/Trojan-Dropper.Win32.Daws.bynk-f89fd88ae9e5bcd3d5d103986cf71e1528fd5cca 2013-06-02 00:49:00 ....A 67322 Virusshare.00063/Trojan-Dropper.Win32.Daws.byrj-cb8bf2f15bec4d6dc78a51a6b19e5b5ca143c5d2 2013-06-02 08:34:56 ....A 420909 Virusshare.00063/Trojan-Dropper.Win32.Daws.bysd-efc443b6505314a8effebbde954dcd84ee15d532 2013-06-03 00:27:58 ....A 303647 Virusshare.00063/Trojan-Dropper.Win32.Daws.byse-5102d507f3d0eb0a164ba29254667ccfffa63a82 2013-06-03 13:40:20 ....A 82062 Virusshare.00063/Trojan-Dropper.Win32.Daws.byse-c878029df98b307e6913c235e5f5471146aad4f6 2013-06-02 03:43:56 ....A 446495 Virusshare.00063/Trojan-Dropper.Win32.Daws.byse-f2cb16a3ac587459139aacf23f30b13fd927240b 2013-06-04 12:28:26 ....A 81573 Virusshare.00063/Trojan-Dropper.Win32.Daws.byse-f8e0f3cc81926865f7f5c2af210dd61b3aa5d15c 2013-06-02 17:19:18 ....A 126976 Virusshare.00063/Trojan-Dropper.Win32.Daws.bywf-4718cbcd9998ddee095c9715d1f9a669801f5d8d 2013-06-03 10:00:06 ....A 45461 Virusshare.00063/Trojan-Dropper.Win32.Daws.byxa-f84e6bc412c12ec0a056f8a8d69b703f848457b2 2013-06-02 20:37:56 ....A 90112 Virusshare.00063/Trojan-Dropper.Win32.Daws.byzi-c589cf261039171d088952117444f837a23bdd5f 2013-06-02 09:58:36 ....A 97280 Virusshare.00063/Trojan-Dropper.Win32.Daws.bzdt-cbccf6782cd8c338cbb01b1b1cf1c52a201bc382 2013-06-03 11:46:46 ....A 113664 Virusshare.00063/Trojan-Dropper.Win32.Daws.cafs-c1d1b0b235fa35d76aee60bb55d098ebd1ea01fe 2013-06-03 05:31:24 ....A 2213888 Virusshare.00063/Trojan-Dropper.Win32.Daws.cjxx-bf8f2a49bb9e66e4d4af470d3b5f4d27eb2b2714 2013-06-02 13:59:34 ....A 47104 Virusshare.00063/Trojan-Dropper.Win32.Daws.cmcu-eb2b32ac5cebb9267d000bb4c3414661efddd2c4 2013-06-02 13:30:56 ....A 94208 Virusshare.00063/Trojan-Dropper.Win32.Daws.cmdf-80b5be5793892bd5795b1cf7f03363f1306726f2 2013-06-03 00:54:28 ....A 29696 Virusshare.00063/Trojan-Dropper.Win32.Daws.cnbs-82e2ada5337a01f3f82257967fcc8ca66dacb7a1 2013-06-03 18:14:58 ....A 86016 Virusshare.00063/Trojan-Dropper.Win32.Daws.drvq-ae1820354dea4b1253d47fd9f186ecad0600442e 2013-06-02 14:28:02 ....A 217088 Virusshare.00063/Trojan-Dropper.Win32.Daws.drwi-d113f3919f536e8b4ced3dcdd11370bd62781c45 2013-06-02 02:16:18 ....A 27648 Virusshare.00063/Trojan-Dropper.Win32.Daws.dsbd-67783d57d4a4b18431098d356aecd33665612409 2013-06-03 19:03:02 ....A 514048 Virusshare.00063/Trojan-Dropper.Win32.Daws.dsjd-cc5eb16ef1902a79fd14f8426f2e592a460bedb9 2013-06-01 23:57:26 ....A 22016 Virusshare.00063/Trojan-Dropper.Win32.Daws.dssp-f70c6fb38402a29597fa44873fb379696e6e99c1 2013-06-03 04:26:16 ....A 193544 Virusshare.00063/Trojan-Dropper.Win32.Daws.dthe-893ae6abf38fcc71a6c50f140ce02fde5e4104f3 2013-06-03 16:03:10 ....A 438272 Virusshare.00063/Trojan-Dropper.Win32.Daws.dtmn-c682999b5299657d1a722833b22d69ae9f62b899 2013-06-02 16:20:52 ....A 191496 Virusshare.00063/Trojan-Dropper.Win32.Daws.dtmn-df3bc5598a1445ecb1334e6466b26566f4a03773 2013-06-03 00:55:26 ....A 91136 Virusshare.00063/Trojan-Dropper.Win32.Daws.dtmo-865142983996d54066ac6f091ef8b3209b7929bf 2013-06-03 15:59:20 ....A 53248 Virusshare.00063/Trojan-Dropper.Win32.Daws.dtmo-fed55ec95dd9ed11031cfaac816454a75ca1a4c3 2013-06-02 23:24:38 ....A 24064 Virusshare.00063/Trojan-Dropper.Win32.Daws.dtqe-63d6266a4c8a25c7a16571ef3182b02a1d1a0efa 2013-06-02 00:55:10 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.Daws.dtta-f5092b228d0a72f1351e1eab0e0ea8bd45249d45 2013-06-03 06:50:36 ....A 77824 Virusshare.00063/Trojan-Dropper.Win32.Daws.dwfi-5b21cb5a30f24bcbe0f5e682b7d925ec0ebf1238 2013-06-04 14:32:44 ....A 65088 Virusshare.00063/Trojan-Dropper.Win32.Daws.dwgk-990e4fb82e5e833bf312da33df31c18f002886e0 2013-06-04 17:09:16 ....A 360729 Virusshare.00063/Trojan-Dropper.Win32.Daws.dwrt-1247c8d307197ad6d68dfe0fbffed664114ae346 2013-06-03 23:13:04 ....A 36864 Virusshare.00063/Trojan-Dropper.Win32.Daws.dxba-77b24e9b6b547b81c6fea1d6e62eb04bb2fafad1 2013-06-02 22:42:44 ....A 9817 Virusshare.00063/Trojan-Dropper.Win32.Daws.dxba-842301a0bb680d406fc87bc903ae62390205d34b 2013-06-02 02:37:34 ....A 3556458 Virusshare.00063/Trojan-Dropper.Win32.Daws.dxlq-e6adc3b1772a6056beda3073d1edc0ed5bb64d86 2013-06-03 15:57:00 ....A 3673088 Virusshare.00063/Trojan-Dropper.Win32.Daws.dxro-a7b2a741a1c05d925f5b491739b0ade881bc2953 2013-06-02 12:45:16 ....A 1116672 Virusshare.00063/Trojan-Dropper.Win32.Daws.dxro-a91acb8d5f9b2e05cbf9095effe9d486babf9500 2013-06-03 17:03:30 ....A 1200576 Virusshare.00063/Trojan-Dropper.Win32.Daws.dxro-c39409de67f52e6bc09462ad0599a80ec99e6147 2013-06-02 00:20:36 ....A 217088 Virusshare.00063/Trojan-Dropper.Win32.Daws.dyjb-62be1de900b8608970df7ad3b3e26b8a04ee0a0f 2013-06-03 12:25:40 ....A 217088 Virusshare.00063/Trojan-Dropper.Win32.Daws.dyjb-8bb11dbd01e18af5ae4e6c5be0add9a7e4ff19c5 2013-06-02 14:31:22 ....A 348160 Virusshare.00063/Trojan-Dropper.Win32.Daws.dyjb-d9ca75b93fcdc86f8a49637552608e3d9c705081 2013-06-03 23:34:32 ....A 33280 Virusshare.00063/Trojan-Dropper.Win32.Daws.dylb-1d2ae8fdcb8a03e52b1a6b0aa74e13db25368e27 2013-06-02 01:07:08 ....A 33280 Virusshare.00063/Trojan-Dropper.Win32.Daws.dylb-c8aaa00ff499bc4f9cbf2706dc70d09599df7f41 2013-06-02 15:42:44 ....A 152884 Virusshare.00063/Trojan-Dropper.Win32.Daws.dyoq-0c7414f4ade03ff3458ca6544f244f31751e00e8 2013-06-03 18:05:34 ....A 29060 Virusshare.00063/Trojan-Dropper.Win32.Daws.dyoq-8df6cda22a78ca151b891c18531ca11eb0f6764a 2013-06-02 16:56:10 ....A 16648 Virusshare.00063/Trojan-Dropper.Win32.Daws.dzet-a087138ae8817613d3f16527f837e9780e53c639 2013-06-03 14:16:32 ....A 2390872 Virusshare.00063/Trojan-Dropper.Win32.Daws.dzfu-5e29f96d57c30f0e56afbf63d9adbb9cb22e861d 2013-06-03 02:25:14 ....A 134059 Virusshare.00063/Trojan-Dropper.Win32.Daws.dzsw-300bd3fbbee878b147d1232250219474d4274ced 2013-06-03 10:06:00 ....A 1831424 Virusshare.00063/Trojan-Dropper.Win32.Daws.dzty-170ae78290ae0ccd8996c431b3056d9dc7763408 2013-06-03 11:15:12 ....A 73728 Virusshare.00063/Trojan-Dropper.Win32.Daws.enkh-ba3cc0b34b3e07cc51836a5ac56fc11145c8dfb7 2013-06-02 20:56:06 ....A 684032 Virusshare.00063/Trojan-Dropper.Win32.Daws.eqnp-3efce61bc0fe08b368ea1419479795feb9f58470 2013-06-02 10:37:04 ....A 374272 Virusshare.00063/Trojan-Dropper.Win32.Daws.ezyu-348d39a444d46113e12f90b43365518196030dbc 2013-06-03 16:36:06 ....A 882176 Virusshare.00063/Trojan-Dropper.Win32.Daws.rjn-29bf6dab1b0ae336ecc4f41a0b34a7121527c118 2013-06-03 08:17:32 ....A 165376 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-1f8b0c0985b4d6e749f890ebbc1af1453be32bcf 2013-06-02 22:41:16 ....A 84892 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-209fe13180e1896765a39840f262cd9f4378e427 2013-06-02 08:00:38 ....A 1544298 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-26d2b3b0c66f3801f28e0c7069ce42539e85a32e 2013-06-03 15:45:20 ....A 81403 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-2cf6d8dadbdcff885fcf2a4e36ac224210e2512c 2013-06-03 09:16:42 ....A 47997 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-2eed40f5adb4c7aa44c1bbb8f66752040ab19b1b 2013-06-02 18:02:40 ....A 89500 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-4154b5675a860794494db223bfcf3addbb6d9513 2013-06-02 22:40:42 ....A 78995 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-4188d7891c1b91c792f9d62f4e327dcd73b905ae 2013-06-02 23:14:12 ....A 48509 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-45e51321e9193baa1a0a64e3038d3e0466db9dd0 2013-06-03 18:07:40 ....A 44964 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-85bb2cbd0ccbd0e0e9363624c6e7b8e8bf33e61f 2013-06-02 23:26:24 ....A 69095 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-99792dd1a7e8b222964796eb15cb79d4283f9122 2013-06-02 03:30:36 ....A 164864 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-a1a36d7e8a1210fd1814f84ac4e8127e87de26a6 2013-06-03 13:50:56 ....A 70286 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-a81552b37a700a2a9ca568c01f33a8afe7b68081 2013-06-03 10:36:26 ....A 47997 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-c639d9d84800ced77ad7429ca2cf3e138e90babf 2013-06-03 10:25:04 ....A 44932 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-d24d221d3eff0c8e85024821effb3bf7bbeab054 2013-06-03 02:21:54 ....A 24064 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-df9a7e78daf029eca7d016893799b2745d4f642b 2013-06-03 06:49:20 ....A 44964 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-e65f734f0d74747e74f8f356f71b2e5100f90617 2013-06-03 10:12:50 ....A 18489 Virusshare.00063/Trojan-Dropper.Win32.Decay.fvr-f68f30631a0dff3aa9c4597373df0f26f28fe8b5 2013-06-02 02:10:48 ....A 65536 Virusshare.00063/Trojan-Dropper.Win32.Delf.aah-edd4d88a681bc04c51d7c7a145528b0b70da7a69 2013-06-02 11:01:28 ....A 204490 Virusshare.00063/Trojan-Dropper.Win32.Delf.aan-ed0e8a01a8b5b7b0ac4ab38876752640b1ddc839 2013-06-02 15:35:58 ....A 65536 Virusshare.00063/Trojan-Dropper.Win32.Delf.ab-5b60232c4fae9e642286d76682831e14529de840 2013-06-04 07:15:34 ....A 73216 Virusshare.00063/Trojan-Dropper.Win32.Delf.abj-a78e11e85fbf32d2066f07446a05c414e6545798 2013-06-03 19:08:50 ....A 639488 Virusshare.00063/Trojan-Dropper.Win32.Delf.abz-c91b0335fe26867344412f88dab6b79a79388ab8 2013-06-03 23:45:06 ....A 648176 Virusshare.00063/Trojan-Dropper.Win32.Delf.ado-5bf4f58f713ae7ee881618c1b46dbc525720ebef 2013-06-02 15:43:18 ....A 559616 Virusshare.00063/Trojan-Dropper.Win32.Delf.afi-39391642dcead265d9b1febca82a0a64987298b2 2013-06-02 07:17:58 ....A 80634 Virusshare.00063/Trojan-Dropper.Win32.Delf.afq-bae1498d23b85f9d4200073f38201b57b5ce1c29 2013-06-04 00:08:48 ....A 2845374 Virusshare.00063/Trojan-Dropper.Win32.Delf.ahi-4a506c6a4ef941fe827a8d1c70aeb1eaf20d169f 2013-06-03 01:43:10 ....A 471076 Virusshare.00063/Trojan-Dropper.Win32.Delf.ahi-6279456a86449b7a9f7e98b11ca8169844c0982a 2013-06-02 12:51:48 ....A 21504 Virusshare.00063/Trojan-Dropper.Win32.Delf.ahi-ac6d2dbb339afe6815da9890208d30217297dc22 2013-06-02 23:39:56 ....A 395264 Virusshare.00063/Trojan-Dropper.Win32.Delf.aic-4e4b80a0ab6b41ae230cb51a4171790a2d53a66a 2013-06-02 11:08:24 ....A 468665 Virusshare.00063/Trojan-Dropper.Win32.Delf.alm-5c378874bd8fee77864d54bbf5e7cba7281a9ed9 2013-06-03 14:46:52 ....A 41637 Virusshare.00063/Trojan-Dropper.Win32.Delf.amp-bc8613411710656991ef911e107b85fe54317b3c 2013-06-03 11:54:26 ....A 339101 Virusshare.00063/Trojan-Dropper.Win32.Delf.anc-37357e7ec6c016a2bb072de6040b4cd1f3c187d6 2013-06-02 11:41:34 ....A 49356 Virusshare.00063/Trojan-Dropper.Win32.Delf.anc-9321b31f6f1d59a9b9c2665136cda35c4204607b 2013-06-04 13:37:44 ....A 256512 Virusshare.00063/Trojan-Dropper.Win32.Delf.ara-7139169b14879350002c4965ca22eb5e0661a4e1 2013-06-02 00:02:08 ....A 1439232 Virusshare.00063/Trojan-Dropper.Win32.Delf.bjp-a4373b9622646cf4dfe633dce12d9cf55e1c596d 2013-06-02 22:47:38 ....A 90624 Virusshare.00063/Trojan-Dropper.Win32.Delf.bu-3558ddb4c963f3b5e0eefd96da3078634ac9997f 2013-06-03 06:15:06 ....A 4044199 Virusshare.00063/Trojan-Dropper.Win32.Delf.dec-736ebaadeb6b2163670d9bd75374e0b3e99fa34f 2013-06-02 20:15:10 ....A 276470 Virusshare.00063/Trojan-Dropper.Win32.Delf.dew-f6dc6baf27e08a1432f4905751405ff882f3de44 2013-06-02 17:24:08 ....A 153600 Virusshare.00063/Trojan-Dropper.Win32.Delf.dh-2f0aaafbe99b517ca2bae6238f7db78fe8df90ad 2013-06-03 08:40:22 ....A 99840 Virusshare.00063/Trojan-Dropper.Win32.Delf.dh-3eb35242aac99e3d5ced7caf7c66b2de023d6c8a 2013-06-02 07:13:58 ....A 361984 Virusshare.00063/Trojan-Dropper.Win32.Delf.dh-51278a081289104f6b3914ac2651330d504de73a 2013-06-02 18:59:18 ....A 119296 Virusshare.00063/Trojan-Dropper.Win32.Delf.dqe-4d7e0c5370166675d27ef6c29ed5e16824f20a5b 2013-06-02 22:25:52 ....A 997421 Virusshare.00063/Trojan-Dropper.Win32.Delf.dsj-03ed982b8e2e9e48ff4cd99c8042855db86d0cc7 2013-06-02 11:09:18 ....A 488452 Virusshare.00063/Trojan-Dropper.Win32.Delf.dty-4e8c21945757406a688ac0d93afef90d247f3d91 2013-06-02 23:18:50 ....A 221696 Virusshare.00063/Trojan-Dropper.Win32.Delf.duy-1d6963b0d237efc8447660775959b2e1fc0c550f 2013-06-02 12:34:52 ....A 158576 Virusshare.00063/Trojan-Dropper.Win32.Delf.duy-2205dc552e3b3240b729236446e7ebba710ebac4 2013-06-02 23:53:08 ....A 137216 Virusshare.00063/Trojan-Dropper.Win32.Delf.duy-2c126339cf26681da9e5a1fcdcfe3c8630c23303 2013-06-03 21:25:58 ....A 227840 Virusshare.00063/Trojan-Dropper.Win32.Delf.duy-46cf53dfeb5e6ce1381ce851a9695c9aaf09a959 2013-06-02 07:17:56 ....A 999227 Virusshare.00063/Trojan-Dropper.Win32.Delf.duy-4930be39ed6f8111f5d1bff84fc86093299a81a6 2013-06-02 14:23:02 ....A 784896 Virusshare.00063/Trojan-Dropper.Win32.Delf.duy-5cfc6dc3cc4b34b6f59bc5abe3e6f798ae806640 2013-06-02 08:34:16 ....A 905216 Virusshare.00063/Trojan-Dropper.Win32.Delf.duy-5d55ddab509fc194e02851af28eaba835ddecb35 2013-06-03 02:25:12 ....A 289792 Virusshare.00063/Trojan-Dropper.Win32.Delf.duy-6b1838851ec2ee6c24f9c8ac4346fc98bd0a8879 2013-06-02 05:28:34 ....A 114688 Virusshare.00063/Trojan-Dropper.Win32.Delf.duy-9332b555f8bb14b7ce3019f4a4c82780497dfcfc 2013-06-03 16:49:08 ....A 2707968 Virusshare.00063/Trojan-Dropper.Win32.Delf.duy-94fd3446e958801e48e05c76c8d5a82b72f2a7bf 2013-06-03 11:06:10 ....A 746496 Virusshare.00063/Trojan-Dropper.Win32.Delf.duy-9b6931d37ae3f607ebc183831abaf5a62c74faa3 2013-06-01 23:58:50 ....A 296448 Virusshare.00063/Trojan-Dropper.Win32.Delf.duy-b205f1537340be9480e3c6b3643e8980de28e42e 2013-06-02 14:14:08 ....A 86216 Virusshare.00063/Trojan-Dropper.Win32.Delf.duy-e3d47486733200fe2e037de154a98c19dc03a040 2013-06-03 02:25:40 ....A 175616 Virusshare.00063/Trojan-Dropper.Win32.Delf.duy-e5cdb0eae68db62c0b527cdf01461cab3ca6ec39 2013-06-02 20:45:22 ....A 184008 Virusshare.00063/Trojan-Dropper.Win32.Delf.ecg-a5d3e4eb322a6e957d6fa480b0dd5591246b0aad 2013-06-03 06:00:52 ....A 65024 Virusshare.00063/Trojan-Dropper.Win32.Delf.efm-c82b7ce9d9ece2aa4e9a312ec30214873d9211a4 2013-06-02 07:18:30 ....A 235040 Virusshare.00063/Trojan-Dropper.Win32.Delf.fi-e0d8b1b0068cbaed680b2352eb13beaa508d0222 2013-06-03 17:11:22 ....A 4579328 Virusshare.00063/Trojan-Dropper.Win32.Delf.fia-25e5ba97820a6d4518bdf83e5e1fce859f7d2bb2 2013-06-03 06:25:22 ....A 322479 Virusshare.00063/Trojan-Dropper.Win32.Delf.fvv-5c120b3e82d31480c3f2c1944fd96bcca9480f4f 2013-06-03 01:40:44 ....A 113468 Virusshare.00063/Trojan-Dropper.Win32.Delf.fzp-6c8c30b5af05eecc6b18be7e0142e1b7a70a470a 2013-06-02 07:57:22 ....A 57344 Virusshare.00063/Trojan-Dropper.Win32.Delf.gd-8cf0b4f7b2cae62d4e790608ddfd7d79482cefb7 2013-06-03 22:52:50 ....A 8704 Virusshare.00063/Trojan-Dropper.Win32.Delf.gen-8ec0881d1456b02936d9f3fa7b18f5499860fe45 2013-06-02 12:15:38 ....A 53248 Virusshare.00063/Trojan-Dropper.Win32.Delf.gw-c69552adcb9b8f2dc1d60327d431b53a6793a483 2013-06-03 03:31:36 ....A 679381 Virusshare.00063/Trojan-Dropper.Win32.Delf.hl-f842b0e9024e18048d4ccc7d8005db8463b86670 2013-06-03 10:47:58 ....A 502036 Virusshare.00063/Trojan-Dropper.Win32.Delf.hle-ed39b2282d34548e6be0dc6f1dcff3ffc30f077b 2013-06-03 00:44:12 ....A 1174646 Virusshare.00063/Trojan-Dropper.Win32.Delf.hp-b806fdfb4257880d2cc2832bbdf324284a645176 2013-06-04 00:24:30 ....A 119296 Virusshare.00063/Trojan-Dropper.Win32.Delf.hq-5fed8889119465a0aee8269d1b40f28effc4e827 2013-06-02 01:24:08 ....A 271872 Virusshare.00063/Trojan-Dropper.Win32.Delf.hq-60f6d6b134d2d85b9c06a4fb1b01bfcae1098507 2013-06-02 10:36:18 ....A 731207 Virusshare.00063/Trojan-Dropper.Win32.Delf.iv-e87638ba2ef99b0afeb6d0a162aaeed597864c8a 2013-06-02 20:09:28 ....A 714684 Virusshare.00063/Trojan-Dropper.Win32.Delf.jb-65846d7c699ab9d3b8f9c2f95d5a20a5ea72c993 2013-06-02 17:25:44 ....A 923648 Virusshare.00063/Trojan-Dropper.Win32.Delf.je-a1348f5ce0de7188b8adbd5e9d966ca1476aeb73 2013-06-02 07:36:08 ....A 789702 Virusshare.00063/Trojan-Dropper.Win32.Delf.jf-9cbc624c4d5cc194928a525d5a640b4ea1f2eb1f 2013-06-03 18:44:46 ....A 2390161 Virusshare.00063/Trojan-Dropper.Win32.Delf.jnk-85a25c56acab3920760534c89a3106f90ce83753 2013-06-03 07:17:14 ....A 3578061 Virusshare.00063/Trojan-Dropper.Win32.Delf.jnk-efa0384ea75cecdccee8df391ef60c9215ca2a48 2013-06-02 20:22:30 ....A 595854 Virusshare.00063/Trojan-Dropper.Win32.Delf.o-0bde7976a89756e1375c1c28f75cc63331a7552f 2013-06-01 23:57:50 ....A 39424 Virusshare.00063/Trojan-Dropper.Win32.Delf.pz-48c9b58d8969d4e87089d25bb390d9585d942640 2013-06-02 16:29:04 ....A 16896 Virusshare.00063/Trojan-Dropper.Win32.Delf.pz-65cf0682caa64c4946ddec2ea469184edd8ad4db 2013-06-04 13:47:12 ....A 1405952 Virusshare.00063/Trojan-Dropper.Win32.Delf.pz-e867e63968dd441d9f871ed5845f8a906f022f78 2013-06-02 13:23:04 ....A 436234 Virusshare.00063/Trojan-Dropper.Win32.Delf.qq-c11d825e896a0a9a6b28ae872ef44f7f076a5d96 2013-06-03 12:26:42 ....A 816640 Virusshare.00063/Trojan-Dropper.Win32.Delf.qq-f494439b2cb566e0762e4bfd1ea8d62be765ee2b 2013-06-03 19:28:42 ....A 109056 Virusshare.00063/Trojan-Dropper.Win32.Delf.qz-185e84c26dbf6a12419b1fa479eb4526a86246e7 2013-06-02 01:24:00 ....A 24686 Virusshare.00063/Trojan-Dropper.Win32.Delf.rc-68f7b9b98b7a811172829d3efc1c891dfc705403 2013-06-02 15:02:36 ....A 81597 Virusshare.00063/Trojan-Dropper.Win32.Delf.rd-1365e61a052d192e9d6923718ee4cc3f5bdf06e8 2013-06-02 07:26:58 ....A 38093 Virusshare.00063/Trojan-Dropper.Win32.Delf.rd-344357958170141bc13c0f7b4f570f46aa0ac45f 2013-06-02 16:41:58 ....A 70534 Virusshare.00063/Trojan-Dropper.Win32.Delf.teud-37bc5ad23815a1649d123fbcb455569bd06c18d9 2013-06-04 02:14:52 ....A 955664 Virusshare.00063/Trojan-Dropper.Win32.Delf.tj-fbf5b3739230736556a7c7d87603a059176b9239 2013-06-02 11:58:36 ....A 422148 Virusshare.00063/Trojan-Dropper.Win32.Delf.tx-afc9cc191e979db5a6f29139d5e20939550cf8d2 2013-06-02 01:16:32 ....A 191488 Virusshare.00063/Trojan-Dropper.Win32.Delf.xi-848f698dd9a08dc4e2b24de6fd97b7a6651ebacb 2013-06-02 18:17:02 ....A 200327 Virusshare.00063/Trojan-Dropper.Win32.Delf.xn-51548dbd9817c02ba249f04e765160293151561c 2013-06-02 14:12:06 ....A 2242560 Virusshare.00063/Trojan-Dropper.Win32.Delf.xo-269fc68bd2a3b104fd934c251483c453ef58abce 2013-06-02 10:04:50 ....A 5496320 Virusshare.00063/Trojan-Dropper.Win32.Delf.xo-4af14d078868287921db812dd27b3b6b7c0131da 2013-06-02 06:12:52 ....A 192512 Virusshare.00063/Trojan-Dropper.Win32.Delf.xo-8006a113c9b42bbeb51259143960bb0290f1373c 2013-06-02 18:13:02 ....A 4029440 Virusshare.00063/Trojan-Dropper.Win32.Delf.xo-9aba15097c6bec05defd4d94292eac6a1bfe297d 2013-06-02 19:27:54 ....A 129974 Virusshare.00063/Trojan-Dropper.Win32.Delf.xo-ac5d442a84ffc7ddb10aa5162d292e4f4189bb73 2013-06-04 00:34:58 ....A 217088 Virusshare.00063/Trojan-Dropper.Win32.Delf.xo-b7d45ff146ae2c6bbc68da4b01255b6148491d6f 2013-06-03 02:28:30 ....A 1011660 Virusshare.00063/Trojan-Dropper.Win32.Delf.y-38be566c6b831a0a90f271c2d9148902bf8951b6 2013-06-03 19:57:40 ....A 527504 Virusshare.00063/Trojan-Dropper.Win32.Delf.yp-081c57d6916bfc31014da721d7b93a6d2b4994d2 2013-06-02 15:07:02 ....A 704340 Virusshare.00063/Trojan-Dropper.Win32.Delf.ys-c73469ab94bc3604046144f5149a34f509c76ff8 2013-06-02 16:35:26 ....A 24064 Virusshare.00063/Trojan-Dropper.Win32.Delf.yz-1fa86011042b5d38d62deba5213269b60b1ed0a9 2013-06-03 06:15:48 ....A 1024000 Virusshare.00063/Trojan-Dropper.Win32.Delf.yz-dc522ec36ea9359c52aa22a6f9c2101bcc4efcbf 2013-06-03 02:36:44 ....A 654035 Virusshare.00063/Trojan-Dropper.Win32.Delf.z-2a91b7ae3d566641c3085bdb7feb8cb62f51cc8e 2013-06-04 08:26:10 ....A 327698 Virusshare.00063/Trojan-Dropper.Win32.Delf.z-820d215d13ba5119c3c2742fb33414def5731c08 2013-06-02 23:03:04 ....A 157625 Virusshare.00063/Trojan-Dropper.Win32.Delf.z-d0ab6d1f7f87b5008c26d296dd291f1b5c48e664 2013-06-02 18:00:06 ....A 296448 Virusshare.00063/Trojan-Dropper.Win32.Delf.zg-cd5ac9afece9ccb4a05602960e9ba6ac38da724e 2013-06-03 08:44:38 ....A 1241088 Virusshare.00063/Trojan-Dropper.Win32.Demp.gua-9754f0e67f3a1ee78e6d3f0215f36160b10c7e05 2013-06-04 07:57:34 ....A 10240 Virusshare.00063/Trojan-Dropper.Win32.Demp.gze-2dabfad1079f0f0fcf75b4a7908a7e6ad585cc7c 2013-06-02 22:51:08 ....A 56608 Virusshare.00063/Trojan-Dropper.Win32.Demp.gze-8f206223f946817b199d210a3e80c21f5b223766 2013-06-02 14:36:20 ....A 10240 Virusshare.00063/Trojan-Dropper.Win32.Demp.gze-959b199841070953cf4952305a15de09bcabb22c 2013-06-02 16:48:30 ....A 283648 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.aabh-ef61a5d5ca2d3acd091a3193a746dca571b67d22 2013-06-03 01:12:16 ....A 136192 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.aama-f7d6a297e46953c5b8294a4da70f51fcace267ca 2013-06-03 06:34:52 ....A 22016 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.aaos-d365ef7bdb1c497bc9d1a5128c37f7712b85737c 2013-06-03 18:55:16 ....A 53248 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.aber-0b87ae03b0fc08d538ccafdc8e89673fb7f1b0d7 2013-06-03 19:24:36 ....A 286720 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.abg-d806dd9cd0640e74d589deee304a05e8848565f5 2013-06-04 05:19:32 ....A 29184 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.aecg-cfb86a9941bfbfa504626327c0657f01394b13e2 2013-06-02 06:56:12 ....A 208896 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.aech-b691aeb0aea6dbba35c44b5811e6fe27ef26244d 2013-06-02 02:52:26 ....A 91136 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.aemi-0c4aeff9e56a61f064fe4dc22ba5eeb599d01d72 2013-06-03 10:09:08 ....A 13539012 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.afrs-a13077894b99b9e03944f28f6ea9e8ca1f349edd 2013-06-02 00:02:26 ....A 121477 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.ahet-92aeddc55710799ea68453d2b974a37a60c0550d 2013-06-02 07:07:32 ....A 85077 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.ahxc-276b29ad6b0745d133789b92ec851cd66ad2b969 2013-06-02 10:28:06 ....A 85077 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.ahxc-5de1c236582408453fdc56538d4c216570457e56 2013-06-02 05:03:36 ....A 86549 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.ahxc-7f96566f71fa8980a35ab34c94718c90230d0d28 2013-06-03 01:33:18 ....A 84273 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.ahxc-b100ae2e74117560cd2f5d66c958681ceccb62e3 2013-06-02 18:35:30 ....A 84233 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.ahxc-d8208ad395021bdf301b0bad0321b1b8cc7b775b 2013-06-02 00:17:24 ....A 141824 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.ahyr-e02202209bfb081ec4d254b84f4b49f70997b81f 2013-06-02 03:20:38 ....A 3018754 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.ahzp-8e7bb4843a304221b85acad4e0b0b51385405482 2013-06-03 15:35:40 ....A 742400 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.ma-b24d868d1591c8e2d4ee0b61c1003680f6c53c62 2013-06-04 14:27:46 ....A 446464 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.pqa-c5da19c10075fab35a37da2eb82cea462b407945 2013-06-04 09:05:12 ....A 438272 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.prv-ae47806c17efbdfa27da04b6f3efb9a3c4d09b3a 2013-06-03 17:20:04 ....A 133120 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.qfj-39b87458fea993f12607c4c0a81766f6f60db2b0 2013-06-02 17:17:50 ....A 2339328 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.qge-7bb1fc736a65ed678b8b8bb6d214782765999e3a 2013-06-03 18:46:24 ....A 1953280 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.qjc-dc49ef36ffb39ca891ad93fb94b1c1fa8fe62f8d 2013-06-03 23:57:36 ....A 21504 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.qkr-ca7d22d5a734c4ce18143dcc3d7b185197b50552 2013-06-03 03:24:30 ....A 24576 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.ret-ff89911bab9896617f874679b18d35541974c32a 2013-06-02 23:51:24 ....A 29696 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.rgw-7acc5e39dd2f7775fd7f4226150b8200f531eb26 2013-06-02 13:21:08 ....A 12480 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.seg-ea32fd4c965f73e71ae96b66018b4b1de5ac2b77 2013-06-03 13:20:54 ....A 1451620 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.sis-e80e210d118476fb2a84a87b1e6f299168d4163f 2013-06-03 17:27:44 ....A 537600 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.tiu-adc8f41fb58f44fa1fda0d2c1bc61d28c6204cb9 2013-06-02 19:55:00 ....A 107520 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.vlf-3a1b70f3ef28f264241897ee010deb475da9db0f 2013-06-03 19:42:20 ....A 241664 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.vxr-b00924054fb81fb2dfd78bc6ebe797528f995f02 2013-06-02 14:54:40 ....A 241664 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.vya-c998cdea222f4cf4ca98d970af492c3f9f6febf7 2013-06-03 13:19:02 ....A 46592 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.wat-cdd2cbde717f5f245d4aa39c5756bf01372f4901 2013-06-04 00:43:06 ....A 579694 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.wvz-b59192c6b5be54afcbd39741ab386982884a51f0 2013-06-03 11:09:58 ....A 1028096 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.wxd-e483082fac5c5e54697c68c92936f7405e4a1a53 2013-06-02 14:58:06 ....A 17920 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.xnx-c9059c7dfaa9a19c36421720f9d6d9ad713ebd4d 2013-06-02 23:06:52 ....A 133120 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.xzw-2329d3aca5b095ad42247ab22a56bd1242b24440 2013-06-03 21:23:34 ....A 1573260 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.yes-764faea9081c0dba4964c1aceecd1e385e02078e 2013-06-03 20:20:56 ....A 863578 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.yes-bd25ad1a83c72774073a5dedf1103931c4dd0167 2013-06-03 13:40:42 ....A 20000 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.yul-e62017ec55ba2385addab64120b65111bbbdc24b 2013-06-02 21:24:20 ....A 33280 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.yxy-bd6713a42e88eff5ea59a2e679cc53949f04ca4a 2013-06-02 13:48:30 ....A 121344 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.zal-357f5bfdb755808b3623826af15f0311a6f1849b 2013-06-03 08:14:56 ....A 242688 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.zkz-0a6b83b349bbd412c9b59c9b811265c33a723d42 2013-06-04 01:34:44 ....A 111104 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.zpo-e6b42fa6813b4e658cb868b6d2c29ef5ce457314 2013-06-02 01:06:22 ....A 7494720 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.zri-5053f8e36109192f64507a9e9f31b123f1615ddf 2013-06-02 04:34:32 ....A 126976 Virusshare.00063/Trojan-Dropper.Win32.Dinwod.zun-c675674e3d7f970fceb09375404bab7ecfcd3d04 2013-06-03 22:40:42 ....A 876544 Virusshare.00063/Trojan-Dropper.Win32.Djoiner.11-015305697d786be0f37ea1d6eca786958aa352ec 2013-06-03 16:50:58 ....A 839680 Virusshare.00063/Trojan-Dropper.Win32.Dorgam.agp-76cc651f80170921636e5fe95eef28d1ac51b1fe 2013-06-03 02:28:26 ....A 5123584 Virusshare.00063/Trojan-Dropper.Win32.Dorgam.rfy-e1c79588cb4aafd611809c43f5545c93214fa37f 2013-06-02 08:57:24 ....A 1165824 Virusshare.00063/Trojan-Dropper.Win32.Dorgam.rgq-99083f795432ae8c15b8a1a28488243080ae6bac 2013-06-03 00:42:20 ....A 641024 Virusshare.00063/Trojan-Dropper.Win32.Dorgam.rhm-5bcae4280252dc2b65eca63ea0f05a7e9eea5704 2013-06-02 12:49:38 ....A 44032 Virusshare.00063/Trojan-Dropper.Win32.Dorgam.wdc-1f190ec1e0796bcfe6fef4b2daa93d53e99c3e23 2013-06-03 11:04:24 ....A 4218368 Virusshare.00063/Trojan-Dropper.Win32.Dorgam.wdv-ca4f9835edd2c8a635c1a498bcf007f8612827d5 2013-06-03 16:48:36 ....A 13676648 Virusshare.00063/Trojan-Dropper.Win32.Dorgam.wsn-0e12a0a7167966c2286deecbc25f2f471354f2d5 2013-06-03 18:40:54 ....A 136803 Virusshare.00063/Trojan-Dropper.Win32.Dorgam.xtp-22e2266a3f20fe633054f20c76a646f5edcb5f4c 2013-06-04 11:36:52 ....A 249856 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.aadh-10e141e2f8d8c22952e0c2b6104471b1633fbdf7 2013-06-04 16:56:26 ....A 262144 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.acne-86c00dc8bb000409deb020c3615720eb278f0be8 2013-06-04 01:53:24 ....A 262144 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.acne-e977f1ec0565a5690b79bc91226f14fa62d5d46f 2013-06-04 11:04:04 ....A 233472 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.acph-3a57eb72d077feea8f151909764f716bfb15b473 2013-06-04 16:26:58 ....A 233472 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.acph-93e98cbd902f3ddd3d076e4f3e6a29865076422b 2013-06-04 11:16:58 ....A 208896 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.acvt-7860d863b0b1889e0238e0c20ea292bd3891a7a0 2013-06-03 17:05:42 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.aczj-962a6c713331f6e2f707b2e9d74120b9cce459cf 2013-06-02 19:10:50 ....A 400384 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.adge-4a1ccfc09960ae5c1e96f00956e8b2ec60e48101 2013-06-02 01:45:48 ....A 71680 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.adgv-1f577f3beda0a13f1d84cc55ed5e4ada62dbf4aa 2013-06-03 18:42:16 ....A 614319 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.ahkw-3893bea19c15078c85f5db292beeac932c11e3e6 2013-06-04 07:24:26 ....A 589584 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.ahkw-38cc2ef88b394a495d4ea27c954ded75ad971b00 2013-06-02 00:02:48 ....A 2173083 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.ahkw-3a6b6a71878d14296eb04e9a575a55458a5ba602 2013-06-02 05:46:46 ....A 2179711 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.ahkw-4fa0a7d1ade25d5c0d743aec38ab3b3f4dca293d 2013-06-03 17:54:40 ....A 232028 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.ahkw-fb4f4402a89fa2ebf39263c08c8aaec32a0fc46b 2013-06-03 06:15:18 ....A 590336 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.amix-4558e985f5e5fc3f3c93674c7feafe06f659a600 2013-06-02 02:14:04 ....A 1110016 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.amiy-f92eb3b10d633bd2b769c89c38322d69b6d48343 2013-06-02 00:42:36 ....A 870400 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.amjb-16f45e82692a7778f8f0322c031a69adc1dc1fa6 2013-06-03 13:38:32 ....A 870400 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.amjb-4f35d22d59a7c59689bff243ec627cbf46b5946c 2013-06-03 05:23:22 ....A 1190400 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.amjg-84248b03bb60f880e0c4f8a1dd31d26ba4c2039f 2013-06-02 08:04:12 ....A 81976 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.arug-11823c01d9f2b96cccb8234907eef2508f18de40 2013-06-03 06:23:04 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awpx-79ca03662c121bdb0ca68c0050388e34f9390200 2013-06-03 21:35:20 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awpx-8f37e1c036964b163ace37cd768e54d891e20159 2013-06-02 10:04:04 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awpx-a2ed5ff225855930a3d900f86e26c4cda8eb97c0 2013-06-03 07:28:48 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awpx-c3295532ce536c4d894373bbb8f4808ad6a648ec 2013-06-02 17:39:42 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awpx-f8cb319bf39f815a52483ac9b6fe1b9175280c09 2013-06-02 22:33:52 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awqb-0db7b02ad74eafb79976cbcd19974b6cc0810963 2013-06-02 11:04:18 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awqb-1d04da313b9cecef218d4d07770ddf6573483318 2013-06-03 22:47:22 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awqb-37e4541707440490d74f4580a2dc50b08ced1a5b 2013-06-03 01:34:58 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awqb-4b997c189f712469c7ed3bc61cfb75878b0cbc7e 2013-06-03 17:45:50 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awqb-59321e00abd06dbedf2117fa33631f8b8b3dd14a 2013-06-03 21:32:52 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awqb-6ac16765efce0175bcfef91bfbea99cf2833f1a1 2013-06-02 07:58:16 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awqb-778932d04edcd38fe1dc373bea280b26d09b87b3 2013-06-03 16:53:34 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awqb-984f8173bc3f4d5d46ab7bc70cc8d913c0ee53ff 2013-06-03 15:26:24 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awqb-a8fd0e5059e610022f66303857b86b6d85e8654a 2013-06-03 20:34:46 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awqb-c5219ff4faff8ac0fd09463c807672c43e9a3488 2013-06-03 10:38:30 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awqb-fcae98425eb3f140e7d8015664cf21a562e23ecd 2013-06-02 07:43:32 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awqb-fd98036966d22e72676256a52666db0ace2aa0f4 2013-06-03 01:29:04 ....A 13594308 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.awzr-9c33a7cb390c6d5cdebd2c1463beb9aff3c4274b 2013-06-03 10:09:20 ....A 13689540 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.axah-021746dfddaa5a865d3726278895364309610793 2013-06-02 06:22:14 ....A 13590724 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.axah-a0b842e350a5df34638e8d29e69cb980732bf3d3 2013-06-04 02:26:06 ....A 276480 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.axll-54ab5e28e3d35f9017c93dea0749770d644990b3 2013-06-04 13:02:56 ....A 86016 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.flz-4499c2df73e7f1fad17dbf1b055250778b1cdfdf 2013-06-03 23:07:22 ....A 69632 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.hof-354f462ece5166264800ea6226962a2cc43b1448 2013-06-02 01:11:00 ....A 77824 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.kci-2ae2a4a68023649336a7f8c705b43b7f6422cd9b 2013-06-02 08:27:30 ....A 77824 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.kci-30c6d852ccb00bb2f74b0fcaea3c2c961c264e14 2013-06-03 14:32:48 ....A 77824 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.kci-759787c3f0f1b320d2b5698ec0c2015f04bef062 2013-06-03 05:20:10 ....A 77824 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.kci-8e021b8c325b71fefb2f250e87c82a6d08eb8f32 2013-06-04 07:27:18 ....A 459776 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.klu-1be5c1dcbfc20df1deb41ff487c75098227907fe 2013-06-02 02:54:28 ....A 106496 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.wvu-e70ac1de2687283a811ae74f86dffcfc95bff83e 2013-06-03 03:32:54 ....A 94208 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.wwg-9019d7da0b98aaa173568cf72a96a0931b8c98ac 2013-06-04 13:21:46 ....A 94208 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.wwg-a6fc2846457e06054a4a417b2336089a26e6dfce 2013-06-03 11:53:20 ....A 94208 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.wwg-af7b5fd184aff7eed6f389fbec58ec24eabc6f83 2013-06-03 09:21:48 ....A 94208 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.wwg-b0325734d85bdd26887a878448e8c89309eaa75b 2013-06-04 07:09:30 ....A 94208 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.wwg-ef5be4a3c016444d1e771324108f877c665f1358 2013-06-02 10:44:28 ....A 94208 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.wwg-fb1308ff8ff69c630925cc2ea2ac28f2a07ec118 2013-06-04 13:59:24 ....A 221184 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.zko-2a58eb8d387ff9d395d38822f8318fd2470bc8ec 2013-06-04 15:32:30 ....A 221184 Virusshare.00063/Trojan-Dropper.Win32.Dorifel.zko-e85b64347d0e73496ccc860011072d01dbb7efa9 2013-06-02 10:27:24 ....A 39022 Virusshare.00063/Trojan-Dropper.Win32.Dotf.13-7292263343c0643e45679f08e9b6f3bde7276361 2013-06-03 04:55:18 ....A 1689120 Virusshare.00063/Trojan-Dropper.Win32.Drob.cdk-8391218a7e6e7302df2f4ac1d2ebd62ced867575 2013-06-02 14:48:38 ....A 1465888 Virusshare.00063/Trojan-Dropper.Win32.Drob.gen-3d7de27eb164daf9b76f38cb2903d64fe8d9388f 2013-06-03 14:32:12 ....A 146864 Virusshare.00063/Trojan-Dropper.Win32.Drob.gen-4c487c72702195723a49f6ec543b2645de68eb40 2013-06-02 11:50:02 ....A 248677 Virusshare.00063/Trojan-Dropper.Win32.Drob.gen-77e014b2832bb8248122fee81b80bfb7d2c5ebb6 2013-06-02 15:59:40 ....A 673192 Virusshare.00063/Trojan-Dropper.Win32.Drob.gen-77f4fa87ae5c30fb910e341b1c9460c7a19acb6c 2013-06-03 03:31:30 ....A 107924 Virusshare.00063/Trojan-Dropper.Win32.Drob.gen-a0751566e397c161692d94386e9397f679081acb 2013-06-02 04:20:58 ....A 160502 Virusshare.00063/Trojan-Dropper.Win32.Drob.gen-c62b4d496f7f421382d6df6d572852da1e1a7ddb 2013-06-02 02:27:32 ....A 94272 Virusshare.00063/Trojan-Dropper.Win32.Drob.gen-d3717dac97752fb7810c34e48783e4b3ecb87b66 2013-06-02 06:32:04 ....A 181792 Virusshare.00063/Trojan-Dropper.Win32.Drob.gen-ebc06e5b202daf6a4d75cf643d6528168cb97444 2013-06-02 14:18:16 ....A 229376 Virusshare.00063/Trojan-Dropper.Win32.Dron.bo-175ff2003b352e80ce64dc4637c7cc48ffe97333 2013-06-04 01:17:56 ....A 36864 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.bkm-32463bb19ebb6256620a1178b96a56c48214917f 2013-06-02 16:26:00 ....A 36864 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.bkm-90d330a8117aa7a94392d4d05150ed0497a6ed55 2013-06-04 12:31:48 ....A 40960 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.brq-23c17e4f52c88dfcb33701b24ada3da31451534f 2013-06-03 23:49:08 ....A 40960 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.brq-f93adc19b0548e28445f96616c149a8d7a8d4709 2013-06-04 04:11:16 ....A 40960 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.brv-e7712849ce0a21df99057e1ab9e93588723ed77d 2013-06-01 23:49:30 ....A 37888 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.brz-0de00ceff6ebf7f9ef12d1569ceda01f253ef3d5 2013-06-03 22:04:02 ....A 37376 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.cpr-a85964ffa93bded944692b58fec31bb5334d2720 2013-06-02 13:40:18 ....A 40448 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.cpt-983277770772bca1ce7af84a43aec0c032aee278 2013-06-02 00:17:28 ....A 21504 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.cpt-b3eb841e591e09b236e6701d4a47c0d69ec8cdb7 2013-06-03 23:26:48 ....A 21504 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.cpt-c7f2fd993c6fa99043f84db3b7781ff20ff5c735 2013-06-03 06:31:12 ....A 21504 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.cpt-e3b65f8aa6e9a6384f7f42d46158eb15d1f997c4 2013-06-03 17:22:14 ....A 21504 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.cpt-ed98fa3f6362ec924da232113b4b3373b715e563 2013-06-02 07:18:36 ....A 40960 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.da-3ed2a2196ebee5693bcd3b05e06c10c8fe1041d0 2013-06-02 22:21:12 ....A 54784 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.dfy-954de6c6508a23fed1079b85a9947f619b1fe99d 2013-06-02 16:19:46 ....A 54784 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.dfy-9a1a0c466d2443289c90022dfd7c7239873fc095 2013-06-02 23:31:52 ....A 54784 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.dfy-b9105b4b9656d88c9425a64a7fbdf7e84928bacc 2013-06-03 11:53:26 ....A 21504 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.dfy-c9961efcb8f67317140fe1fda13af64d296c5c70 2013-06-03 21:43:06 ....A 21504 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.djo-832e0feee198cb199538a8612927415f50a92f1d 2013-06-03 10:10:52 ....A 54784 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.dly-771adf2e6a4ce7ca7c4b757315877c0eded655c7 2013-06-03 16:17:06 ....A 54784 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.dly-861ade7c7bba16dd5c01ad1f3e92b99067d77eb6 2013-06-02 06:48:14 ....A 21504 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.dly-ff110f62449442850e212fe48aab1ae4c3da22ad 2013-06-02 18:23:36 ....A 55296 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.dtz-286c1a8a4118ed11d73b8aa98b54c63ae426d433 2013-06-03 10:30:16 ....A 55296 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.dtz-b17a483e7fadd12f78cbfdc6437ec2a2d1e873b0 2013-06-03 13:55:04 ....A 55296 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.dur-9decfff2b9fdf2f69a8af943783f556cbbf044f0 2013-06-02 22:45:30 ....A 55296 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.dur-d8ada202233c28d749aa7a55c3abdf5452f0c884 2013-06-02 13:06:28 ....A 55296 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.dur-f4853a3222248eefd23d8b96d4c987d8abab58fd 2013-06-03 09:39:06 ....A 52224 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.ivf-119264acbe3309474f4cddb9b2038d6d50337a86 2013-06-04 12:04:18 ....A 114688 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.iyh-2fba752910122b18d9b7036962480725477fea32 2013-06-03 04:02:36 ....A 60416 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.jmy-c8324f75d1d85e8385b379cb23c7f490f7c3abfc 2013-06-02 17:32:08 ....A 36221 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.kko-1bac345cd2236616f433b4fb5bae9d40d6a6c209 2013-06-03 02:25:10 ....A 36221 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.kko-d6cfe574f108f906d8124d6df5aace908b5610a8 2013-06-03 10:25:56 ....A 42496 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.plu-45048843b09f9bb47231f0070e9168058a686e7a 2013-06-03 07:06:36 ....A 37376 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.pms-e343a24b5ccf09c9c5392df01a676320984ce6ef 2013-06-02 14:12:18 ....A 22528 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.zmz-54a33025d81f8d7176fbf6b04c4e3404d1d6effa 2013-06-02 05:44:22 ....A 22528 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.zmz-980c8bf015a034fe3d06263f8067bea597330701 2013-06-03 23:54:58 ....A 38912 Virusshare.00063/Trojan-Dropper.Win32.Drooptroop.zy-ee088be7172bca105c69f8d642675ec3c495f1fc 2013-06-02 04:42:58 ....A 22528 Virusshare.00063/Trojan-Dropper.Win32.Drover.dl-bffdaab25bd2440a1bc0bba4740fe5350f9f66dc 2013-06-03 03:32:00 ....A 63552 Virusshare.00063/Trojan-Dropper.Win32.Dycler.roz-a359e3dfadc21dbe44962dcf4b814220c359e8fa 2013-06-02 19:23:16 ....A 63552 Virusshare.00063/Trojan-Dropper.Win32.Dycler.roz-b2bbbf2981e4ab44f4c7f8dcd92dd95c60b09725 2013-06-03 01:06:10 ....A 63552 Virusshare.00063/Trojan-Dropper.Win32.Dycler.roz-ea77c22b12935e24659d9cfc78580e5fb787eed5 2013-06-03 10:43:26 ....A 63552 Virusshare.00063/Trojan-Dropper.Win32.Dycler.roz-f2a9a2e386dc6bd091a29d0e45aeede328a25c53 2013-06-03 18:32:54 ....A 73728 Virusshare.00063/Trojan-Dropper.Win32.Ekafod.aaq-9f7b43fb6535aa2b2597735c87c0272bd9c42b05 2013-06-03 14:19:00 ....A 196608 Virusshare.00063/Trojan-Dropper.Win32.Ekafod.aav-bfcfc673e1621334956e7c2f4184c08f2568661b 2013-06-02 00:02:06 ....A 262144 Virusshare.00063/Trojan-Dropper.Win32.Ekafod.acp-48339246a93ceaf9a3a5e5fe185adb5f5d11bb72 2013-06-02 19:21:54 ....A 83968 Virusshare.00063/Trojan-Dropper.Win32.Ekafod.adh-35cbb52f846fe75b691b700f07d5af20362cef87 2013-06-02 18:29:02 ....A 81920 Virusshare.00063/Trojan-Dropper.Win32.Ekafod.adt-105918d5aa981cb6c050543be95b1efb9b94dd70 2013-06-01 23:50:56 ....A 73216 Virusshare.00063/Trojan-Dropper.Win32.Ekafod.aes-c1adc4541d22eb8a86effd1848f49a9bb7a48d16 2013-06-02 15:09:38 ....A 51712 Virusshare.00063/Trojan-Dropper.Win32.Ekafod.aew-721b2fad190dbbc55483097e050842bf9f76e31e 2013-06-02 19:25:48 ....A 66048 Virusshare.00063/Trojan-Dropper.Win32.Ekafod.agj-2581c40555728a9d43ad5f6ac82454bafdf5e534 2013-06-03 12:42:58 ....A 51712 Virusshare.00063/Trojan-Dropper.Win32.Ekafod.agp-bf98ac63af31856d98a7ab9a14657b5b5093f03e 2013-06-03 06:39:54 ....A 248832 Virusshare.00063/Trojan-Dropper.Win32.Ekafod.e-4ceb5a04c66e882e8766448d33176ce705bb4ef3 2013-06-03 06:06:48 ....A 262656 Virusshare.00063/Trojan-Dropper.Win32.Ekafod.ny-4e06c25e89f85f89255a8e4ad043c1f16262ba7b 2013-06-02 11:09:00 ....A 93272 Virusshare.00063/Trojan-Dropper.Win32.ExeBind-610316c32cf09714df03adc3fa2a91db014ed680 2013-06-03 09:43:42 ....A 277721 Virusshare.00063/Trojan-Dropper.Win32.ExeBind-76bc5971ff139122a98857e4f6b29f77432dd5cb 2013-06-03 04:15:08 ....A 297876 Virusshare.00063/Trojan-Dropper.Win32.ExeBinder.e-209613be589daaa7a987abacf288b72e88b739d4 2013-06-02 00:03:54 ....A 834580 Virusshare.00063/Trojan-Dropper.Win32.ExeBinder.e-950f0db8ae7538ca44d19a914167c4b1bb80cf05 2013-06-03 05:36:30 ....A 787599 Virusshare.00063/Trojan-Dropper.Win32.ExeBinder.e-d7b3cac6c992117478c1aa396ffa3fe1187f60fb 2013-06-03 20:43:08 ....A 140288 Virusshare.00063/Trojan-Dropper.Win32.ExeBinder.fp-6ed5beb7cecab4d6d792decd32afab9ed4dec5e9 2013-06-02 03:10:48 ....A 82944 Virusshare.00063/Trojan-Dropper.Win32.ExeBundle-67d80f0209647be4fa4aba515e63b54ea05dec93 2013-06-02 00:19:16 ....A 108544 Virusshare.00063/Trojan-Dropper.Win32.ExeBundle.285-8d494a4e1221a3f5fdbace325ae4e25f0489bce1 2013-06-02 02:39:24 ....A 27136 Virusshare.00063/Trojan-Dropper.Win32.ExeStealth.22-a836c4a0547182ce66bf3f7054f2f26dc20736f9 2013-06-04 06:36:52 ....A 2551808 Virusshare.00063/Trojan-Dropper.Win32.Exetemp.a-0cae99174604e465593e3b01ae0d2d6ab8abd686 2013-06-03 04:12:42 ....A 1024000 Virusshare.00063/Trojan-Dropper.Win32.Exetemp.a-a58f7ec87b2d8f2eca77384b8cd72fc33619c701 2013-06-02 16:27:14 ....A 324149 Virusshare.00063/Trojan-Dropper.Win32.FC.a-2f328542e3787ff5fff1b60731b1b4e169730bb0 2013-06-02 06:20:56 ....A 366096 Virusshare.00063/Trojan-Dropper.Win32.FC.a-a5471bea664ab3865b3e67b5c16cb811f3234604 2013-06-03 12:30:38 ....A 47616 Virusshare.00063/Trojan-Dropper.Win32.FC.h-3fec35e1c63419579333ffcef8361d64374b660a 2013-06-02 03:13:38 ....A 342160 Virusshare.00063/Trojan-Dropper.Win32.FC.h-5544ccc0e8497ffebe91b8bec1c14868d6f0cbdc 2013-06-02 05:14:06 ....A 1727928 Virusshare.00063/Trojan-Dropper.Win32.FC.h-9b6626b823b8498be0a549ee340750029f8127e0 2013-06-02 00:18:50 ....A 744611 Virusshare.00063/Trojan-Dropper.Win32.FJoiner.a-8f5785e998aa7aa661c652c0357efaad8326228c 2013-06-03 20:28:16 ....A 18602140 Virusshare.00063/Trojan-Dropper.Win32.FJoiner.a-f58f3a2f27298faf0d08452b49df8e99b05138d4 2013-06-03 19:15:46 ....A 442368 Virusshare.00063/Trojan-Dropper.Win32.FJoiner.d-82561e0e266ec12a5c0d43130233613568d60c50 2013-06-02 20:39:06 ....A 185743 Virusshare.00063/Trojan-Dropper.Win32.Fesber-c3f1f36bc544aa237e16be3629f6d90dead69fd5 2013-06-02 01:23:00 ....A 229472 Virusshare.00063/Trojan-Dropper.Win32.Fesber-d1a0315a9d57377bfc99bbdee49ed8cf5ceba97c 2013-06-02 13:13:18 ....A 450656 Virusshare.00063/Trojan-Dropper.Win32.Fesber-d4672897add8e84f2de34e33d2684601ace9e6d3 2013-06-02 03:24:58 ....A 4096 Virusshare.00063/Trojan-Dropper.Win32.Flystud.aah-d9e94329e2f5f9b07410f17469d51d3a1130579c 2013-06-02 05:11:06 ....A 106379 Virusshare.00063/Trojan-Dropper.Win32.Flystud.aah-fc986e823106efe6111afa68a25e8f258ddf3578 2013-06-02 11:37:00 ....A 765465 Virusshare.00063/Trojan-Dropper.Win32.Flystud.ah-147b696e0b7ddcf883c19582cdb9af711bdcd312 2013-06-03 01:29:26 ....A 678676 Virusshare.00063/Trojan-Dropper.Win32.Flystud.ah-3c55032d5518a0a3beda9f64acf034495c0c77a3 2013-06-03 06:31:38 ....A 1358449 Virusshare.00063/Trojan-Dropper.Win32.Flystud.d-01e5b583446ad78ec6311e46a015121235d229a3 2013-06-03 15:14:24 ....A 2253924 Virusshare.00063/Trojan-Dropper.Win32.Flystud.d-24e4e615e3d03ad3fe05b4a8b8c00c09abfb8e84 2013-06-03 14:08:30 ....A 2012894 Virusshare.00063/Trojan-Dropper.Win32.Flystud.d-2b70c82706471c40da76ce98ff9b83a8a26cedf8 2013-06-03 09:52:16 ....A 1290860 Virusshare.00063/Trojan-Dropper.Win32.Flystud.d-2cb487222ba120b1d39004bdb5693a2981cf350c 2013-06-02 13:35:04 ....A 6606848 Virusshare.00063/Trojan-Dropper.Win32.Flystud.d-3d8b18d4379ae78445c2591495915b8b489fa344 2013-06-03 23:25:50 ....A 1328511 Virusshare.00063/Trojan-Dropper.Win32.Flystud.d-486b7c9255896cc4c688c4240a70d393fdc7f7ce 2013-06-03 05:46:28 ....A 1214776 Virusshare.00063/Trojan-Dropper.Win32.Flystud.d-575187a1327964c5a62168d5e0e680e0cb331c1d 2013-06-03 06:47:34 ....A 1203815 Virusshare.00063/Trojan-Dropper.Win32.Flystud.d-72b8e229ccef099741a637fd3bf4940306ca7ba0 2013-06-03 16:09:14 ....A 1250921 Virusshare.00063/Trojan-Dropper.Win32.Flystud.d-ad88ae764029b9dec364fa0be16237d03aa24c5d 2013-06-03 23:26:26 ....A 1544138 Virusshare.00063/Trojan-Dropper.Win32.Flystud.d-f8a29f9560ec78c736f230bea3d63c2bc93f4f61 2013-06-02 14:46:12 ....A 903576 Virusshare.00063/Trojan-Dropper.Win32.Flystud.i-b64f846ed5e4deb56644d15faa190a9fc6cddb8e 2013-06-02 15:18:50 ....A 801269 Virusshare.00063/Trojan-Dropper.Win32.Flystud.mz-89ea9a7278361ac7d026bbbee3a90bb6bb9297c7 2013-06-03 09:47:54 ....A 785440 Virusshare.00063/Trojan-Dropper.Win32.Flystud.mz-c145920cc9aa59335f4d2b1be5f2cb4a35124138 2013-06-04 00:04:38 ....A 1402533 Virusshare.00063/Trojan-Dropper.Win32.Flystud.qd-751ab3558194ef9c2f9a039f7697163b5e93860f 2013-06-03 03:20:30 ....A 245760 Virusshare.00063/Trojan-Dropper.Win32.Flystud.qx-e1acaee2598d6a2fc9178f528da4de57b82de80c 2013-06-02 08:52:48 ....A 1405942 Virusshare.00063/Trojan-Dropper.Win32.Flystud.sr-efb53e3a67d7eaac7407e3ebc414109917ac5d92 2013-06-02 12:32:06 ....A 1545717 Virusshare.00063/Trojan-Dropper.Win32.Flystud.xd-c5db642201837f1f7acc417399d757356421ae38 2013-06-02 22:45:42 ....A 1477747 Virusshare.00063/Trojan-Dropper.Win32.Flystud.zb-2335abb764bab4ad7b0eb2a5844953b847328747 2013-06-02 01:32:38 ....A 1400397 Virusshare.00063/Trojan-Dropper.Win32.Flystud.zb-73a049ec7fe0e463ce07110d98901874015f3c8e 2013-06-02 19:48:26 ....A 1395473 Virusshare.00063/Trojan-Dropper.Win32.Flystud.zb-9fa72b0cbe8bba384a6d5b771019b4f2a37fcc69 2013-06-03 03:46:56 ....A 1404019 Virusshare.00063/Trojan-Dropper.Win32.Flystud.zb-f516696ff0491d3aeccb2a5cfd26e48523329c49 2013-06-04 06:33:18 ....A 54272 Virusshare.00063/Trojan-Dropper.Win32.Flystud.zq-7dbdc0661671bdc748ca00b7ebc5c8474abd767c 2013-06-02 22:28:54 ....A 131072 Virusshare.00063/Trojan-Dropper.Win32.Flystud.zq-c612f55bae2d5b6970048be6a63236cf59eccb70 2013-06-03 02:30:04 ....A 42306 Virusshare.00063/Trojan-Dropper.Win32.Foreah.en-f9394f2159bc88ce6eaf38d25a6d2f4be00d5acf 2013-06-03 05:55:18 ....A 34304 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.akwuc-1ddd9c7114b17c894000dbf51bf16c0a11f56ab2 2013-06-03 11:59:18 ....A 10061 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.akwyj-1d0ec781ed7d7939bc284a62702296cac4ef6439 2013-06-03 08:43:26 ....A 10068 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.akwyj-bbc9daec972c9ae75713381c81f5db2ee51e27a8 2013-06-03 07:37:28 ....A 31460 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.akwyj-c7cc32d2df593211a9f5330c66a8df64d87d9be0 2013-06-02 19:42:10 ....A 53282 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.akxal-75cdb8cd2e7cc32800c3011c6a86ea5fe90aeeef 2013-06-03 17:57:46 ....A 102400 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.akxdw-3bc81e669429092dd1bbcb1ab6a1a83b2f96c8be 2013-06-02 13:09:52 ....A 9393 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.akxdw-be1c0faafd8112d68d19dce68b29efb31c48ebd0 2013-06-03 05:53:12 ....A 9377 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.akxdw-e19d0cf5b658e9d3795b8be289b3b7a963a17c4e 2013-06-03 16:11:02 ....A 9254 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.akxdw-eda9a014cf140da1e9391b0db761ecbb47094eb2 2013-06-02 01:37:22 ....A 102400 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.akxfn-31f82857b8291b8dfcc438e1e1e9f48ec6faeb85 2013-06-04 02:41:06 ....A 9237 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.akxfn-6cfd82ebd77ad51913a9261ef2b098963cb23e33 2013-06-03 15:40:36 ....A 102400 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.akxfn-836ee49b5ae3eebef7a9d117e962ebfe4c2e9e7b 2013-06-04 01:10:16 ....A 102400 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.akxfn-9a0c8093868a93dcf0a90794829e4e7d6c17ceff 2013-06-03 19:09:26 ....A 9353 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.akxfn-acb6c70dc73a16d892a174a0d3b4fe8598f4f5b8 2013-06-03 14:57:14 ....A 32057 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.aoy-fc8ba2e65a29af31e3081208ca997269bac6055d 2013-06-02 02:13:52 ....A 332800 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.bso-5d0fe31bbc36cb1a5be6dffe51ae4e6d90626882 2013-06-04 14:59:48 ....A 463748 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.cqo-85af7d610fa6b5fd17af72e7a1396375292811d3 2013-06-03 16:33:00 ....A 54577 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.cqo-e2937c39d257e51fb52aca21e96c7fae935a0a27 2013-06-03 16:18:44 ....A 382976 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.crm-731c5c24d611879e5bb0ea66aef0e8c542fe49a1 2013-06-02 01:15:36 ....A 735744 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xxmp-ad6b6089722d3f1d45ab4b381a4da1822c23d452 2013-06-03 17:15:40 ....A 204800 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xxqi-662f44c157ae97e90352b011aa26913490eaceeb 2013-06-03 07:18:46 ....A 55765 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xxqi-74f7f6b233060643c478911cdb4823253c307f5a 2013-06-03 11:00:32 ....A 9175 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xxqi-f52225f1674ba645ef54a2b610c5a8683519225a 2013-06-03 16:27:06 ....A 478208 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyjc-c8d152c2cbebb74044696c6fccf191f0f6fb07c2 2013-06-03 16:10:28 ....A 860160 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-0bf8a6885da0d402b7d7ad977dae6db73308b569 2013-06-03 15:50:20 ....A 843776 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-0d65d23d98ce564a66c2c088488cb4b238e7bc67 2013-06-02 14:19:44 ....A 918476 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-0f9c575f23ce7ba7d7daf04a2a12897c794e68a0 2013-06-02 16:30:42 ....A 922112 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-11e48ce5ff9b03f2e5b592c5019b083a9a089a21 2013-06-02 19:14:18 ....A 279475 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-12708f0128d1d800f52be736761e58283daa1fc0 2013-06-02 20:16:58 ....A 840704 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-1d09e062baded0b9467ba9e9a13c1d64ddbe53be 2013-06-02 06:57:50 ....A 913408 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-204c310997400d3d1553326f241da9e7b83fb428 2013-06-03 15:40:02 ....A 834560 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-26cbf4fe9f350c4802998a3dd4f2417fb90b663f 2013-06-03 08:00:38 ....A 860672 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-28320c1873034dc115d70fbac021526043b07718 2013-06-03 09:42:36 ....A 813568 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-2d3a3deed5398ae5016dd0d10c4f3c20b03dbbb4 2013-06-03 17:52:20 ....A 857600 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-316f76e2dfd43c95332f1ae92ce8a3b2cac0e23e 2013-06-03 00:21:52 ....A 850228 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-326cd131c96aba63d2598ff19cde3b095a467953 2013-06-02 11:33:12 ....A 949760 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-344092eed57f669d3a5de5a6560ba278386457d3 2013-06-02 06:03:46 ....A 865280 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-37be77893e60988e834d7362991ab8e90643352c 2013-06-03 00:58:04 ....A 840704 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-40683e496a56cc18f1a0daaeaa47e9ccd27f1273 2013-06-04 00:30:44 ....A 112091 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-421330b68e0255bf7594d93a92665a907a1145b7 2013-06-03 01:10:32 ....A 134144 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-457a2b038cce4751417937334492550b9fbbaf9b 2013-06-02 05:42:20 ....A 916480 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-4cb8dc728db3b3dbd48f543530157b37ad35971a 2013-06-03 21:31:38 ....A 201735 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-538d968120307efee8a1c454410cb17ceb8fdbcb 2013-06-03 14:56:18 ....A 132812 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-66ff1845fc13075a8294e4cefa64d0f8296008d5 2013-06-02 01:40:04 ....A 915968 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-69cfdce5c3ae28b038ec14cbd1f8dc03fc904512 2013-06-03 20:55:16 ....A 838656 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-7d5e80c392471a5f153326c0fd10330afe680557 2013-06-03 18:11:16 ....A 954368 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-8082e75980f68696f4958f642fbec4085e8c99fe 2013-06-03 02:29:34 ....A 862208 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-818eeac785cb44e8b16d803ab29548147fa56c7a 2013-06-01 23:55:10 ....A 879104 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-8cfb457d191a985cdada60f5bf78f375dfba5469 2013-06-03 21:37:42 ....A 214990 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-98ec9c66115210ad1fe55fd5e5ce0f690a65101a 2013-06-03 18:00:52 ....A 946688 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-b1246fc6c856f43b89cc8113eb9ce410a314b42a 2013-06-02 23:16:54 ....A 231387 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-b2ef173f4023af45c0ee38965810c893120f645d 2013-06-02 18:10:54 ....A 20166 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-b9f54fc7ecbc043790ddc826794b25896aeebd13 2013-06-02 11:33:56 ....A 928256 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-be698d815f11fcf452512983d9bf480dc8f834a8 2013-06-03 23:30:52 ....A 919040 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-c13d04b495cb0bbdab538d2e3104e7bb4c71bf27 2013-06-02 01:16:28 ....A 860672 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-ca47de1c9ee23d7e2ec91eacc31cbfe6b9af6642 2013-06-03 22:14:42 ....A 867840 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-d762e9948bde6bffc195d5d526c80f5021685f46 2013-06-03 18:12:20 ....A 865792 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-e254f521ad2ac20575f4e81e99ecb5b995bc2aee 2013-06-03 09:07:40 ....A 863232 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-e66d3ea14028773bb4338fbcc7d88c7b98a9ac2a 2013-06-03 01:34:44 ....A 840192 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-e8aa87d8077bf16f35b188adab5ed885d70de660 2013-06-03 14:23:56 ....A 592235 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xyrw-f8ce0dc5449d4e8bb46982f39b77a9bd6e4f62f0 2013-06-03 22:23:34 ....A 393905 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xysa-199997e79e44da05fac8da4a4813e5ff5daa1b47 2013-06-02 00:19:34 ....A 457216 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xysa-2120331f4ee849f3952722b73d768ae468ac91ce 2013-06-02 14:54:30 ....A 385855 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xysa-3ef11aca698cc9f4011a5789de8e93381df80740 2013-06-02 07:00:14 ....A 225995 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xysa-59ed5ac7bbf2a8aa620b6116f4d99f96f8430992 2013-06-02 09:54:46 ....A 43442 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xysa-8a7b07177cce0d6c86c236a6721891c51ac57d01 2013-06-03 23:34:32 ....A 417792 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xysa-a141d6f0dc8614a7842c582155bab59c52e14952 2013-06-03 03:14:56 ....A 218075 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xysa-bb90062ae472585f84fc0594caf6b4aea9002a0e 2013-06-02 18:00:14 ....A 413184 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xysa-d95c034c6ecfda08d79936c3d1783dbd74461975 2013-06-04 09:10:00 ....A 11647699 Virusshare.00063/Trojan-Dropper.Win32.FrauDrop.xzag-c54fd4039ec18f1c9842fc86bda85340510b8e9b 2013-06-03 03:44:24 ....A 248220 Virusshare.00063/Trojan-Dropper.Win32.FriJoiner.ac-957999b4388128729be7f8c9278eff5136cbb68c 2013-06-02 10:27:34 ....A 1695258 Virusshare.00063/Trojan-Dropper.Win32.FriJoiner.asy-2793c3a1125d9f4913238d98b199a11754157a1d 2013-06-02 02:31:20 ....A 428032 Virusshare.00063/Trojan-Dropper.Win32.FriJoiner.bmt-b82a60ee2971ec8b4828278462f9525a0cecc6b7 2013-06-03 20:57:46 ....A 224768 Virusshare.00063/Trojan-Dropper.Win32.FriJoiner.bmv-725eb86b241a0ca7660d9b3e3a66ccdcc229951b 2013-06-02 22:33:32 ....A 3097 Virusshare.00063/Trojan-Dropper.Win32.GR-3d483b0b7c8214aaed81c97bc70c1f18058e9635 2013-06-04 02:04:50 ....A 10181 Virusshare.00063/Trojan-Dropper.Win32.GR-f68e42cef20a0a3d73ec961d7f686964bf63eb9e 2013-06-04 03:05:44 ....A 262752 Virusshare.00063/Trojan-Dropper.Win32.GreenStuff.17-aa7fc8ccfc4dbbfb95f6660884796b9a5b89e6fa 2013-06-02 17:24:56 ....A 16032 Virusshare.00063/Trojan-Dropper.Win32.Grizl.rl-00212942eca255efd890853731a49b2ebe0c3617 2013-06-02 00:34:46 ....A 16032 Virusshare.00063/Trojan-Dropper.Win32.Grizl.rl-646075bb592e33804472159d90d788434d865bed 2013-06-03 04:09:32 ....A 39936 Virusshare.00063/Trojan-Dropper.Win32.Gvuz.a-91226ea18a95fb47052bf26c9c0fccd62b4a37aa 2013-06-03 16:47:56 ....A 175134 Virusshare.00063/Trojan-Dropper.Win32.GwBinder.30.a-348223f5c9408e15b55bc2b396d257e9b4565b07 2013-06-02 07:14:00 ....A 17920 Virusshare.00063/Trojan-Dropper.Win32.HDrop.c-d4316326cd90c1429cb2371900eff9dd85d53241 2013-06-02 00:20:04 ....A 17920 Virusshare.00063/Trojan-Dropper.Win32.HDrop.c-d45b102eddddcf27d99a12eba27f3d6be559f6a9 2013-06-03 10:29:00 ....A 333076 Virusshare.00063/Trojan-Dropper.Win32.Haed.eno-02ca336d4634a27187a0334bacda844d98fcb3f9 2013-06-02 12:13:36 ....A 333076 Virusshare.00063/Trojan-Dropper.Win32.Haed.eno-095803a878e014f56989b81b309d6203e8cf723a 2013-06-03 07:21:28 ....A 333076 Virusshare.00063/Trojan-Dropper.Win32.Haed.eno-2565e801e89eccfeaaf8374e622bc9ef03734aaf 2013-06-03 07:23:44 ....A 333076 Virusshare.00063/Trojan-Dropper.Win32.Haed.eno-33dbcb8d0671a3e980eaa5ef902504c91bcd6866 2013-06-03 21:42:36 ....A 333076 Virusshare.00063/Trojan-Dropper.Win32.Haed.eno-963dc4c3b570956d41f4f4af0439bfbf4802a821 2013-06-03 05:06:38 ....A 333076 Virusshare.00063/Trojan-Dropper.Win32.Haed.eno-aebe0ce7a597a123f60da450619355bbd157e3d2 2013-06-03 16:57:46 ....A 333076 Virusshare.00063/Trojan-Dropper.Win32.Haed.eno-d3462bff88fdf44db9170c641d29bcdc9bf71f3f 2013-06-03 04:03:36 ....A 295936 Virusshare.00063/Trojan-Dropper.Win32.Halk.am-983e9b5dc5532c87e574050d4763d8049af41b60 2013-06-03 12:30:58 ....A 778240 Virusshare.00063/Trojan-Dropper.Win32.Halk.bgd-3c257cb4cbe412b3b425eace8ef838c2cba76973 2013-06-03 01:11:10 ....A 300137 Virusshare.00063/Trojan-Dropper.Win32.Hamer.32-3511b69966be874a14001a87639bc8ba372a3cc7 2013-06-02 12:20:56 ....A 16384 Virusshare.00063/Trojan-Dropper.Win32.HeliosBinder.10.a-e738a80d7d3029e8e000a8b4025f76a20b97eab6 2013-06-02 16:50:08 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.HeliosBinder.10.b-32c5b64391d16c1d5d0fa1e59bdd3742f31036b4 2013-06-02 09:26:30 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.HeliosBinder.cc-95316e80e3d2b30a91bc8f682afeab4c674878d3 2013-06-02 20:41:22 ....A 166198 Virusshare.00063/Trojan-Dropper.Win32.Hirhir.20-4f1bb47748676dd15f36f8312a32d24ee9c5bd78 2013-06-03 02:43:34 ....A 414896 Virusshare.00063/Trojan-Dropper.Win32.Hirhir.20-6d0c49d01d22c602cc669880d306af4402676458 2013-06-03 06:36:52 ....A 1469169 Virusshare.00063/Trojan-Dropper.Win32.Hirhir.20-fbd1d948b66821e0add88e190a08e253f75ffd2d 2013-06-03 11:46:06 ....A 585728 Virusshare.00063/Trojan-Dropper.Win32.Inegery.a-0795eb9d97b544ef8355bc2aefae4c1382344d0c 2013-06-03 03:51:04 ....A 585728 Virusshare.00063/Trojan-Dropper.Win32.Inegery.a-6aaf63323625c7bebe184c1dc7799271b07c5b90 2013-06-02 13:41:18 ....A 593920 Virusshare.00063/Trojan-Dropper.Win32.Inegery.as-a41a069cf8e4d804293885bc02dfd3a6c7e3aab1 2013-06-02 17:06:16 ....A 593920 Virusshare.00063/Trojan-Dropper.Win32.Inegery.as-d5ec71352293585fc2c72f25ebe7b7fcbef3ec90 2013-06-02 13:52:34 ....A 593920 Virusshare.00063/Trojan-Dropper.Win32.Inegery.as-fae34d7070e96d981affa60a1cf485a434fbcbca 2013-06-02 14:58:22 ....A 593920 Virusshare.00063/Trojan-Dropper.Win32.Inegery.as-fbd062173f8e143b84ad6fdbb4d304eeb2727f6f 2013-06-02 14:25:30 ....A 577545 Virusshare.00063/Trojan-Dropper.Win32.Inegery.b-8299eab0c2bccdeb8ff2f710bbc7aab07d67cb2a 2013-06-02 20:07:28 ....A 577541 Virusshare.00063/Trojan-Dropper.Win32.Inegery.b-b6c4829c725bd8f9511b57f1596c85e9494cd138 2013-06-04 00:00:02 ....A 233889 Virusshare.00063/Trojan-Dropper.Win32.Injector.acvo-0eee00005757ac2232639ff0ee355844cafbfbcc 2013-06-03 21:27:40 ....A 81920 Virusshare.00063/Trojan-Dropper.Win32.Injector.afsn-ec8e4efaed8c190db1e37525371a5e1c71af9e6f 2013-06-03 17:17:38 ....A 491520 Virusshare.00063/Trojan-Dropper.Win32.Injector.ajvn-e843b173594740f4cce344166124b0657607b7e5 2013-06-03 06:26:52 ....A 53248 Virusshare.00063/Trojan-Dropper.Win32.Injector.biaz-e566c8b61897f9f3d83d15f0327210af37409dea 2013-06-04 10:53:42 ....A 130560 Virusshare.00063/Trojan-Dropper.Win32.Injector.bjjk-72040353f7e82259f4f8ea0e573aec5dd024cdc7 2013-06-04 11:34:14 ....A 404992 Virusshare.00063/Trojan-Dropper.Win32.Injector.bqxt-2a0c975975ffea34f475fad91c8c722598be342f 2013-06-03 09:04:56 ....A 532480 Virusshare.00063/Trojan-Dropper.Win32.Injector.caob-a212df6fef7657f0ecf170acee55e31b58cb5ac6 2013-06-03 16:41:22 ....A 156160 Virusshare.00063/Trojan-Dropper.Win32.Injector.cdk-7be87c328c1f817869f374fb51d6ae9a07516f67 2013-06-03 10:42:22 ....A 402432 Virusshare.00063/Trojan-Dropper.Win32.Injector.chmi-1264b5fe9fcfa6d193ad78b1ffa8a942dd812b83 2013-06-03 19:36:18 ....A 1238016 Virusshare.00063/Trojan-Dropper.Win32.Injector.cjon-f18269c74a745762cc9da496a2fb4dd6c238342e 2013-06-04 04:03:34 ....A 561152 Virusshare.00063/Trojan-Dropper.Win32.Injector.cjqa-f7f7654cf9b64ba11b8ea66ef73fc3cfe4fea2de 2013-06-03 09:02:26 ....A 114688 Virusshare.00063/Trojan-Dropper.Win32.Injector.cptv-6762f2d7f00d32efb6d2c2d936f293840560ed66 2013-06-02 14:50:08 ....A 76144 Virusshare.00063/Trojan-Dropper.Win32.Injector.cptv-d32ab7b830faebd6169eae2f82e6c477edd8ab73 2013-06-03 13:12:22 ....A 325120 Virusshare.00063/Trojan-Dropper.Win32.Injector.cqpw-066a9cf3597afdc4d2d696ce028839a65cab8722 2013-06-03 21:38:44 ....A 297547 Virusshare.00063/Trojan-Dropper.Win32.Injector.dbbz-a6e7ce6b585ba74adfc819bdd346d593678b43b6 2013-06-03 15:35:26 ....A 819200 Virusshare.00063/Trojan-Dropper.Win32.Injector.dblt-cd0b7ae551387565c903c5c09dea01a0ec8c7858 2013-06-03 18:49:58 ....A 1769472 Virusshare.00063/Trojan-Dropper.Win32.Injector.dghf-e814e906d49cc49f0328ec99bcf6518a09b3e7a5 2013-06-03 11:40:36 ....A 397312 Virusshare.00063/Trojan-Dropper.Win32.Injector.dhc-9557f088584a9e08e83a19fd8ce4416136e464fc 2013-06-03 19:37:24 ....A 250368 Virusshare.00063/Trojan-Dropper.Win32.Injector.dhpu-d33b119084dadec76467c6fb83ae47b20f11372b 2013-06-04 03:13:40 ....A 816128 Virusshare.00063/Trojan-Dropper.Win32.Injector.dhur-12741f5ba8d8030f2e12e504b4574d128013ddcc 2013-06-04 11:05:00 ....A 828416 Virusshare.00063/Trojan-Dropper.Win32.Injector.dhur-985b6e8e2c65d7657892c1a0da61a97d9d0a0de7 2013-06-04 03:48:20 ....A 366068 Virusshare.00063/Trojan-Dropper.Win32.Injector.dmuv-921ff9e86c3c70a14ebfc69b1fa72df53d0bf17b 2013-06-04 07:22:30 ....A 104544 Virusshare.00063/Trojan-Dropper.Win32.Injector.dowj-2d9db72fc43819364eb344790aa130000af18fca 2013-06-02 22:04:28 ....A 202752 Virusshare.00063/Trojan-Dropper.Win32.Injector.dupu-c0c9512dc33cc8fe3c64f24ae2d700ef1ebe376e 2013-06-03 15:34:16 ....A 1435136 Virusshare.00063/Trojan-Dropper.Win32.Injector.ecsd-3abd6486abe9655f958fbddd6a6a02d696f4f885 2013-06-04 11:36:36 ....A 376832 Virusshare.00063/Trojan-Dropper.Win32.Injector.eflx-2ee02abbf65f9c3d2fdc3c3aaaed7a31030e9e7a 2013-06-03 10:32:48 ....A 229376 Virusshare.00063/Trojan-Dropper.Win32.Injector.elki-5b8f9dd7d3a9465754beee7882ae7e5d1ed6a7e2 2013-06-04 15:51:54 ....A 181248 Virusshare.00063/Trojan-Dropper.Win32.Injector.eqiz-6e8d23d411173aabc2547280a30fbe7e525d207e 2013-06-03 13:50:22 ....A 32787 Virusshare.00063/Trojan-Dropper.Win32.Injector.etvv-c929736ab0ba5578db9f2aeb67ac296fc6b12c56 2013-06-03 12:22:52 ....A 110926 Virusshare.00063/Trojan-Dropper.Win32.Injector.eukp-b7f6ddf347eef55ce1608a196a9121bb9f20b1f7 2013-06-03 17:20:04 ....A 204597 Virusshare.00063/Trojan-Dropper.Win32.Injector.filw-35f6b4c0b54004163e3624d7067ee954b3960b45 2013-06-03 19:20:14 ....A 310278 Virusshare.00063/Trojan-Dropper.Win32.Injector.fjun-7782b2650c9e2ff286c3fa9d8e7e738415baf70d 2013-06-03 07:26:36 ....A 1146880 Virusshare.00063/Trojan-Dropper.Win32.Injector.fqdw-75d08d5b70446d14d0f834f2207baf64714191c8 2013-06-02 05:12:00 ....A 658432 Virusshare.00063/Trojan-Dropper.Win32.Injector.fted-b608f9ab6b33661addb0b2089ee276c9ff34ac61 2013-06-04 11:17:34 ....A 51411 Virusshare.00063/Trojan-Dropper.Win32.Injector.fucd-cfb00b280eda2f953aa812c40f6007d843ba1473 2013-06-04 02:58:54 ....A 88861 Virusshare.00063/Trojan-Dropper.Win32.Injector.fuof-a95fd73d356d2a1dc73ba93fe2d916d3d5b61459 2013-06-04 09:19:42 ....A 804940 Virusshare.00063/Trojan-Dropper.Win32.Injector.fvas-850ee0dd5d1bf7eb0d5ecffa7163eb16860c8f53 2013-06-04 12:29:32 ....A 2035232 Virusshare.00063/Trojan-Dropper.Win32.Injector.fwdm-0afc55fdaa9d4c002085b9d77cbb67b4a36808e7 2013-06-04 10:47:30 ....A 295456 Virusshare.00063/Trojan-Dropper.Win32.Injector.fwdm-23f591907a3654d2bf40520038e28e3d73af780f 2013-06-04 15:05:44 ....A 772640 Virusshare.00063/Trojan-Dropper.Win32.Injector.fwdm-4ab4db92ba3480a6fcaaf019ac8ff9dd64ad2c67 2013-06-04 16:37:26 ....A 284192 Virusshare.00063/Trojan-Dropper.Win32.Injector.fwdm-6162c8fcaa8fe128a5a6902f46ee768486484bca 2013-06-04 10:06:42 ....A 1134112 Virusshare.00063/Trojan-Dropper.Win32.Injector.fwdm-78861260c586caaf112abdc830d691d63801f5c9 2013-06-04 04:45:12 ....A 1585696 Virusshare.00063/Trojan-Dropper.Win32.Injector.fwdm-83986d071c65d78b93b55dee2d72ce60e649924b 2013-06-04 07:12:14 ....A 1101344 Virusshare.00063/Trojan-Dropper.Win32.Injector.fwdm-c5e3e25fd308b7f264de1c973ebbee5f520c66a3 2013-06-04 07:01:04 ....A 376352 Virusshare.00063/Trojan-Dropper.Win32.Injector.fwdm-e23197b2efe70c731c571884fdfdcc9db234f280 2013-06-04 15:17:26 ....A 1837600 Virusshare.00063/Trojan-Dropper.Win32.Injector.fwdm-e8ebe1de5aa53f6329e4b04c38a1b7faa9f5ad8c 2013-06-04 02:48:34 ....A 823840 Virusshare.00063/Trojan-Dropper.Win32.Injector.fwdm-ed6570800ea8a7382f741d75c5f84cccf872a3ad 2013-06-04 13:19:36 ....A 327200 Virusshare.00063/Trojan-Dropper.Win32.Injector.fwdm-f7bab433a5af0c03e5ec9696c3dc525c35eff6a3 2013-06-04 06:20:22 ....A 1428000 Virusshare.00063/Trojan-Dropper.Win32.Injector.fwdm-fb9dda15cc763da985b35908927fc9629880211a 2013-06-04 04:12:58 ....A 716800 Virusshare.00063/Trojan-Dropper.Win32.Injector.fwhk-c4e39f0c4789e085b918e02a7fa5c18d64974637 2013-06-04 15:04:32 ....A 736256 Virusshare.00063/Trojan-Dropper.Win32.Injector.fwrm-635b6a48c84253dbf487a7457a5e10b1cf7710e7 2013-06-03 09:58:56 ....A 1441280 Virusshare.00063/Trojan-Dropper.Win32.Injector.fzot-f73f36b5dd729b2ca0f34a0bcf81a3fc3a161374 2013-06-04 06:51:20 ....A 492576 Virusshare.00063/Trojan-Dropper.Win32.Injector.gbbg-b0d077e252aec3566cd3c07d2230d40dca1c1546 2013-06-03 12:56:10 ....A 2838528 Virusshare.00063/Trojan-Dropper.Win32.Injector.gbky-947273f7deb1ece50eead02a6d34681cd7aad499 2013-06-03 14:43:34 ....A 415232 Virusshare.00063/Trojan-Dropper.Win32.Injector.gcls-7dc398ce52b120ce4832146f2c1b666e03d72067 2013-06-04 14:18:34 ....A 188416 Virusshare.00063/Trojan-Dropper.Win32.Injector.gcpr-239e7ec836a0e56f481cb1dd60896f2650e7abb3 2013-06-03 08:30:16 ....A 456436 Virusshare.00063/Trojan-Dropper.Win32.Injector.gcxw-63e01b299e2c55f0eca0d6bc236e64bebb3b3ac9 2013-06-04 09:35:50 ....A 573605 Virusshare.00063/Trojan-Dropper.Win32.Injector.gely-1f0477783793e1388e964319f9b7dec92a63f7ca 2013-06-03 14:49:48 ....A 147968 Virusshare.00063/Trojan-Dropper.Win32.Injector.ghed-b950fa3ad0bd38323dd9ba8cdc46ccb6316f63bc 2013-06-03 06:49:50 ....A 57371 Virusshare.00063/Trojan-Dropper.Win32.Injector.gpir-4872fd43d497b5413e4c42b758049836cf1152f3 2013-06-02 09:05:36 ....A 181248 Virusshare.00063/Trojan-Dropper.Win32.Injector.gpml-81e761883142fa5bc96b07374580afb15d095c4a 2013-06-02 01:08:48 ....A 111803 Virusshare.00063/Trojan-Dropper.Win32.Injector.gpml-dea4d33183de718f90890c85287858088875e79b 2013-06-03 02:45:56 ....A 295424 Virusshare.00063/Trojan-Dropper.Win32.Injector.grxz-cf10743ff7a9027dc03640e9850b21a22041096f 2013-06-02 02:49:16 ....A 39112 Virusshare.00063/Trojan-Dropper.Win32.Injector.gvar-dcbfe8211720120bf523028fe24b88de08e3f012 2013-06-03 04:12:06 ....A 38912 Virusshare.00063/Trojan-Dropper.Win32.Injector.gvar-e761f953fbf58dd617a73b52fc3ee7b4dc4547d6 2013-06-03 03:30:16 ....A 1918976 Virusshare.00063/Trojan-Dropper.Win32.Injector.hcun-214a3bfd9d5653a56aa191f93060808771b78e1e 2013-06-02 19:57:36 ....A 388096 Virusshare.00063/Trojan-Dropper.Win32.Injector.hcun-ca1e7b37af005df5be43ac0e1bb759b573a3a0d2 2013-06-03 00:02:08 ....A 410827 Virusshare.00063/Trojan-Dropper.Win32.Injector.hkcw-58afc569612ec87a23f7e58c155cb60057241a39 2013-06-03 19:45:50 ....A 249856 Virusshare.00063/Trojan-Dropper.Win32.Injector.hkrg-cd751ed665144a6109b9466369784b277e5e44fa 2013-06-04 04:36:20 ....A 936087 Virusshare.00063/Trojan-Dropper.Win32.Injector.hupl-e3e02a0f91d822964e74ee7e9d560c14d6a2a82c 2013-06-03 20:11:38 ....A 256000 Virusshare.00063/Trojan-Dropper.Win32.Injector.hvtb-4ba8c1d7e13e6fdd5b62290f4af5728d8222cbc6 2013-06-04 12:30:22 ....A 950428 Virusshare.00063/Trojan-Dropper.Win32.Injector.hzft-a15c11482c2ae3539bd46865ace1e96db5af0c72 2013-06-03 15:48:50 ....A 118784 Virusshare.00063/Trojan-Dropper.Win32.Injector.hzuu-1aba7fa4bf11ebde28da64f2ed54ca2d9c8c0df8 2013-06-02 04:17:28 ....A 65536 Virusshare.00063/Trojan-Dropper.Win32.Injector.iajp-3e29dcbede71807a6d1475f32805c11534f8fe1d 2013-06-03 17:35:20 ....A 163840 Virusshare.00063/Trojan-Dropper.Win32.Injector.iajp-bf1b6cf99ae15ee771810f3274d6c343227ee182 2013-06-03 08:16:26 ....A 115780 Virusshare.00063/Trojan-Dropper.Win32.Injector.iajp-c7a94790ddeaddad068404dc971232b7f98d3038 2013-06-03 21:43:56 ....A 220672 Virusshare.00063/Trojan-Dropper.Win32.Injector.iaur-71b1be50d91021dac914478e552c3330cfefe812 2013-06-04 17:15:20 ....A 665600 Virusshare.00063/Trojan-Dropper.Win32.Injector.iboy-eedeeb0ae848153ba8e3ce6a2deae398431b6caa 2013-06-04 04:12:20 ....A 293512 Virusshare.00063/Trojan-Dropper.Win32.Injector.ibpv-2ac6485c7ce0bc4be98c8fee5177533faac333d9 2013-06-04 13:16:34 ....A 293512 Virusshare.00063/Trojan-Dropper.Win32.Injector.ibpv-5ed7875c29acc19adf193cd229cc407ffd67f473 2013-06-04 09:28:38 ....A 293512 Virusshare.00063/Trojan-Dropper.Win32.Injector.ibpv-ac05f794ce4f2e26e9c75115ea7fd8ff8479e045 2013-06-04 11:42:28 ....A 293512 Virusshare.00063/Trojan-Dropper.Win32.Injector.ibpv-f5d5a446df67b3bede5cfa3a2409f523e1f99fbf 2013-06-04 03:33:18 ....A 34612 Virusshare.00063/Trojan-Dropper.Win32.Injector.icon-9c44ea5858cc1ae87fcc2d2db11a989a88d44256 2013-06-04 04:13:44 ....A 582411 Virusshare.00063/Trojan-Dropper.Win32.Injector.iczv-219bbe6642deb0cf0b45e349795fbcf3854bcd32 2013-06-02 00:00:16 ....A 387584 Virusshare.00063/Trojan-Dropper.Win32.Injector.idlp-11cd7aeefa7fe9b44729b417873750a70f3fc82d 2013-06-04 14:40:26 ....A 96256 Virusshare.00063/Trojan-Dropper.Win32.Injector.ieaf-13d9e1d328e8dbebd56f8b71165ceb303b6e3f3b 2013-06-04 15:10:02 ....A 422912 Virusshare.00063/Trojan-Dropper.Win32.Injector.iecz-43116600633c55c0af4cab5bc6ddb9ae500c9ab3 2013-06-04 16:48:38 ....A 250373 Virusshare.00063/Trojan-Dropper.Win32.Injector.igua-50abf439c6468f4bbcbfc7e0e6cee6eb05f96088 2013-06-02 16:20:30 ....A 144896 Virusshare.00063/Trojan-Dropper.Win32.Injector.inrf-873525ae464beb839773c12702269f250df12d24 2013-06-02 00:21:42 ....A 41472 Virusshare.00063/Trojan-Dropper.Win32.Injector.inyq-500081c524869cff2934c6dab8bb0c0b4da70b28 2013-06-04 07:24:16 ....A 302485 Virusshare.00063/Trojan-Dropper.Win32.Injector.iqvr-83ef1e3d8b2bc3f5c3205de00797a63233ee4e20 2013-06-02 03:18:02 ....A 275978 Virusshare.00063/Trojan-Dropper.Win32.Injector.irkw-ad33aee387a4d1fd9e249f5ebb4e8523ab586fbf 2013-06-04 05:54:48 ....A 778518 Virusshare.00063/Trojan-Dropper.Win32.Injector.iwlq-81b725819ea8d1d6c90783a5435e50bfa920a9cd 2013-06-04 11:40:22 ....A 386838 Virusshare.00063/Trojan-Dropper.Win32.Injector.iwlq-859331bd3313e98b3b80e65bfe308a4c43fa3775 2013-06-03 15:11:12 ....A 2140438 Virusshare.00063/Trojan-Dropper.Win32.Injector.iwlq-b236586bb91b6873636620e7f344d3eb1ed657a4 2013-06-04 07:25:26 ....A 874540 Virusshare.00063/Trojan-Dropper.Win32.Injector.iwlq-deab4d001cb292e5247dea69deb408f0a92e97ec 2013-06-03 09:42:56 ....A 180669 Virusshare.00063/Trojan-Dropper.Win32.Injector.jowm-6f08c5d9a05affd241c208b683e3bf01cc7e2a69 2013-06-02 06:17:28 ....A 63488 Virusshare.00063/Trojan-Dropper.Win32.Injector.jpwl-01f415c1da079d378f96830d01f769b9dedc9299 2013-06-02 02:05:48 ....A 123904 Virusshare.00063/Trojan-Dropper.Win32.Injector.jpyt-16f066b7245e5f68e599ba863040901337519173 2013-06-03 16:02:38 ....A 31620 Virusshare.00063/Trojan-Dropper.Win32.Injector.jrby-37764e40a74ed2b89982ce6cbfa7189ff8458753 2013-06-03 02:14:02 ....A 1628588 Virusshare.00063/Trojan-Dropper.Win32.Injector.juqk-0d43a3f1d4a0e2c02a5b69cb1730f5e37164e3f2 2013-06-04 16:21:50 ....A 142336 Virusshare.00063/Trojan-Dropper.Win32.Injector.jwa-6ea1f003548bb4848f063112c68c37115cf56ec5 2013-06-03 14:17:06 ....A 571904 Virusshare.00063/Trojan-Dropper.Win32.Injector.jzql-8c81fee0f297227d2fcf33e92847a46318bf43b9 2013-06-04 05:59:30 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.Injector.kavd-64c8aa4b8485a67c3fb2f1c9544d720ae989af5d 2013-06-04 11:24:22 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.Injector.kave-61cb11f6af1edca6e4491968defb97d0865f5829 2013-06-04 14:53:18 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.Injector.kavg-7449b3f1ab1e14d1f3dce0d380ae5fcb224a5a23 2013-06-02 12:07:14 ....A 1201664 Virusshare.00063/Trojan-Dropper.Win32.Injector.khjz-fcf367337f976e89b07f686d327340d2d473fc2e 2013-06-04 11:56:28 ....A 133632 Virusshare.00063/Trojan-Dropper.Win32.Injector.kig-8eff6b70062495be0ab2e9feee3e37b1d38347c4 2013-06-02 06:39:42 ....A 311296 Virusshare.00063/Trojan-Dropper.Win32.Injector.klvp-b3ca7bbd45a61a36d17ba6bab6e5736aff25ade4 2013-06-03 00:48:18 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.Injector.lsow-b7eb605e8d6c4f79107c72a719ffdef762e6b19f 2013-06-02 07:12:00 ....A 8704 Virusshare.00063/Trojan-Dropper.Win32.Injector.mdss-df7274a818888bd36d188a79b5f6f5092ca1aac1 2013-06-03 19:03:48 ....A 235012 Virusshare.00063/Trojan-Dropper.Win32.Injector.mfds-e070e61425402dbfd682fdf92b41c148cbd9e73d 2013-06-02 00:23:04 ....A 79121 Virusshare.00063/Trojan-Dropper.Win32.Injector.mgke-8c8f19a52df7f380b4e914ffea45d484bdac5947 2013-06-03 15:52:40 ....A 70153 Virusshare.00063/Trojan-Dropper.Win32.Injector.mglh-7894a76dd30db658a5a3c9dd0aa5092e71b99f43 2013-06-02 08:18:32 ....A 22528 Virusshare.00063/Trojan-Dropper.Win32.Injector.miqy-e893ce91358930be0dbd8d72106941964a284476 2013-06-03 20:06:16 ....A 746086 Virusshare.00063/Trojan-Dropper.Win32.Injector.mtkv-0061703012f35646349b51cfbef3b3f9354b2ef4 2013-06-02 21:57:48 ....A 463872 Virusshare.00063/Trojan-Dropper.Win32.Injector.mtkv-8a186d1d6736c5c9a9045373cfa855e987ae64e0 2013-06-02 23:42:12 ....A 750182 Virusshare.00063/Trojan-Dropper.Win32.Injector.mtkv-d0b7da2fbde409f947c5db49f0fb8e9808fc14e7 2013-06-02 17:53:28 ....A 172032 Virusshare.00063/Trojan-Dropper.Win32.Injector.nafb-a7e904b0fde6635c1d4ea020165ea0664a3591cb 2013-06-03 17:53:26 ....A 569856 Virusshare.00063/Trojan-Dropper.Win32.Injector.nclj-672b7a0a3c2c556eec924d16b832c1ecfc4bcd57 2013-06-02 05:46:28 ....A 314118 Virusshare.00063/Trojan-Dropper.Win32.Injector.ndfs-273d18a2a3f7f71ee2095643e2c596981fe9e627 2013-06-02 22:29:54 ....A 73728 Virusshare.00063/Trojan-Dropper.Win32.Injector.nedb-0068c4d0c3a0bb69707e8160ab9a40b4c095cc81 2013-06-03 03:58:02 ....A 397312 Virusshare.00063/Trojan-Dropper.Win32.Injector.nedb-33f5b2c9b8f9849af3df65aa5e48b2c71cd48c66 2013-06-02 03:08:00 ....A 61440 Virusshare.00063/Trojan-Dropper.Win32.Injector.nedb-5cbadc69c74cd49314cb18e90f93f87b72811979 2013-06-03 17:18:32 ....A 143360 Virusshare.00063/Trojan-Dropper.Win32.Injector.ngds-813a4314dab13459bb309bcb4a78d74666cdbb9b 2013-06-03 15:26:48 ....A 5912576 Virusshare.00063/Trojan-Dropper.Win32.Injector.ngrx-c5c7d0d5c8316b3aecf356cea5372da41e54751c 2013-06-03 08:31:58 ....A 65024 Virusshare.00063/Trojan-Dropper.Win32.Injector.ngtl-e26193ef738de143f45e940b7bfa7aacbcb882e4 2013-06-04 09:32:28 ....A 726016 Virusshare.00063/Trojan-Dropper.Win32.Injector.nhfo-10613e80b50591abe9f2e8d4875e1ee463735659 2013-06-04 01:43:22 ....A 205798 Virusshare.00063/Trojan-Dropper.Win32.Injector.nhyt-9263ec86babfd706229f63faacd42382eb084f35 2013-06-02 09:29:18 ....A 30314 Virusshare.00063/Trojan-Dropper.Win32.Injector.niau-60183b942abb4d9d442f2cc8869917fac55075b1 2013-06-02 06:48:10 ....A 1417216 Virusshare.00063/Trojan-Dropper.Win32.Injector.niea-b28b8d03ec998c86dcf29028d3af2117e54d0e65 2013-06-03 17:47:28 ....A 424448 Virusshare.00063/Trojan-Dropper.Win32.Injector.niea-ea742dd64e614985189975f97014f8aeb91a8744 2013-06-03 17:32:10 ....A 786432 Virusshare.00063/Trojan-Dropper.Win32.Injector.nigc-c90a5acf89339681320a80cb83353b4c8494ce86 2013-06-04 17:14:32 ....A 282112 Virusshare.00063/Trojan-Dropper.Win32.Injector.obnd-ef091f1eadd9594316ae62f9ab07d8aa6d3dabda 2013-06-03 03:57:30 ....A 86016 Virusshare.00063/Trojan-Dropper.Win32.Injector.oeaf-080c8acc0a86452cb4f43d4caec39b3cd5b4c129 2013-06-02 10:30:44 ....A 98366 Virusshare.00063/Trojan-Dropper.Win32.Injector.otfb-151ef1626ab4bbdbd466d73dc39521ee34bfe437 2013-06-02 17:38:10 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.Injector.oupp-80b46a88b22cea1df901196c1d88b1813e175f4d 2013-06-02 18:59:08 ....A 18944 Virusshare.00063/Trojan-Dropper.Win32.Injector.ouyu-66901389bd9477acd408b1859104bf6827641168 2013-06-02 14:42:22 ....A 36618 Virusshare.00063/Trojan-Dropper.Win32.Injector.ovgm-98d62edcd18cfb6473b15295ef69c27cf04e98d8 2013-06-03 20:00:00 ....A 692224 Virusshare.00063/Trojan-Dropper.Win32.Injector.ovit-aa2e57c19b9b76fcf79e0f3e9cdeb8824b2849f7 2013-06-02 07:52:08 ....A 677888 Virusshare.00063/Trojan-Dropper.Win32.Injector.ovvx-2cdedb313521d2c7d24f665e467b13d28c6f6066 2013-06-02 13:05:20 ....A 7163904 Virusshare.00063/Trojan-Dropper.Win32.Injector.oxqp-e056a5deeaf02b55827988797c9c5a9fe63be27f 2013-06-03 10:52:36 ....A 719360 Virusshare.00063/Trojan-Dropper.Win32.Injector.oxqy-2093200f1fb3a0788421051f4ef4f5aa734ebfd0 2013-06-02 12:58:48 ....A 719360 Virusshare.00063/Trojan-Dropper.Win32.Injector.oxqy-30fe464d9a41524f71d68856eb3754dace8502fb 2013-06-02 18:02:00 ....A 720384 Virusshare.00063/Trojan-Dropper.Win32.Injector.oxqy-48470c522e880402269a607128c6172f6e24cc54 2013-06-03 03:25:26 ....A 719360 Virusshare.00063/Trojan-Dropper.Win32.Injector.oxqy-98244331fd3176dd30c933aaea77ea6f4d7ff822 2013-06-03 23:32:44 ....A 720384 Virusshare.00063/Trojan-Dropper.Win32.Injector.oxqy-c6a56807cb3b73d4f035b0adb6400ab29287c573 2013-06-02 08:24:56 ....A 171008 Virusshare.00063/Trojan-Dropper.Win32.Injector.ozkp-504941325a1fe88239c5bb366d4dedc23098b234 2013-06-03 10:13:42 ....A 289792 Virusshare.00063/Trojan-Dropper.Win32.Injector.ozkp-ae93448caa76414d648fb0bbbc1cce60424c9dce 2013-06-03 10:09:30 ....A 54823 Virusshare.00063/Trojan-Dropper.Win32.Injector.pafb-c3c73b6dab7d833458f611a5a08160f914ebb80c 2013-06-02 18:39:04 ....A 13312 Virusshare.00063/Trojan-Dropper.Win32.Injector.paib-7572b6e58b11a743813c8732965eee8d1c6bb6a3 2013-06-03 10:42:18 ....A 13312 Virusshare.00063/Trojan-Dropper.Win32.Injector.paib-7bbda1b6453abb6c69b21d751ea3f5f486d8c2a6 2013-06-02 08:32:32 ....A 13312 Virusshare.00063/Trojan-Dropper.Win32.Injector.paib-ba1dfd33a430fed160b8bbf3f9759bddd28c87d2 2013-06-02 20:09:18 ....A 13312 Virusshare.00063/Trojan-Dropper.Win32.Injector.paib-f32aab5df41343fb0f20115a0e44cab38ab1b89c 2013-06-02 09:51:04 ....A 1064985 Virusshare.00063/Trojan-Dropper.Win32.Injector.palw-44886947c8f73b2063b90ab20615496e4a1529cb 2013-06-02 08:33:16 ....A 1145856 Virusshare.00063/Trojan-Dropper.Win32.Injector.palw-f35c18f74ba0b520ae9dcec8d5a47b20ecbc4860 2013-06-02 03:32:22 ....A 634368 Virusshare.00063/Trojan-Dropper.Win32.Injector.palw-fc37029166885dab50d8c5221b1396c63dfb420d 2013-06-03 16:45:52 ....A 115712 Virusshare.00063/Trojan-Dropper.Win32.Injector.patj-8c72fdafcfdf6f69ed44727a8ac26da643746457 2013-06-04 02:34:52 ....A 234496 Virusshare.00063/Trojan-Dropper.Win32.Injector.patj-ceff9929a480c330de555d73f87da2c19952e6e7 2013-06-02 05:34:34 ....A 176640 Virusshare.00063/Trojan-Dropper.Win32.Injector.pbcp-3f2ae966b313bbda4c593e9b8859b13d8944cf47 2013-06-02 15:56:12 ....A 6130176 Virusshare.00063/Trojan-Dropper.Win32.Injector.pbhq-57f8224e266055b2d048123e386112798c708e72 2013-06-02 11:04:28 ....A 711680 Virusshare.00063/Trojan-Dropper.Win32.Injector.pbpq-fb5b77a3d35cc78c117198245b5d74cb3f024edd 2013-06-03 12:31:18 ....A 137728 Virusshare.00063/Trojan-Dropper.Win32.Injector.pbsn-e54ae6c00b9ea16dfc8b5484275f668f2a9efa06 2013-06-03 19:50:34 ....A 217088 Virusshare.00063/Trojan-Dropper.Win32.Injector.pcfl-8b955b19620a8ed8165d070fa1a15f9a520fc337 2013-06-03 08:04:36 ....A 1302561 Virusshare.00063/Trojan-Dropper.Win32.Injector.pcju-2e70b3d5721129214615c3bc8ee7aa6712482187 2013-06-03 07:17:58 ....A 11824 Virusshare.00063/Trojan-Dropper.Win32.Injector.pcqn-74f721556e720f25500b2d954b62e432a8e8d097 2013-06-03 00:17:26 ....A 69632 Virusshare.00063/Trojan-Dropper.Win32.Injector.pcqn-b1840de71e7ab02f021b7b312c1e35b511a27717 2013-06-03 08:36:36 ....A 2832384 Virusshare.00063/Trojan-Dropper.Win32.Injector.pcut-ef8d82125e6550a2054f5c142b33c0f40a297e92 2013-06-02 15:13:00 ....A 3286558 Virusshare.00063/Trojan-Dropper.Win32.Injector.pekc-4e3e4a3a40a26938b92253334f8b6e479ea113b8 2013-06-02 15:07:18 ....A 43024 Virusshare.00063/Trojan-Dropper.Win32.Injector.peqa-255ec08b67f84bb8241b9b19d891a166fdde18db 2013-06-03 06:49:26 ....A 172032 Virusshare.00063/Trojan-Dropper.Win32.Injector.pjh-bda3a00bd2358296d5c6a6110c3c0f42cd590ba1 2013-06-04 15:04:30 ....A 1064960 Virusshare.00063/Trojan-Dropper.Win32.Injector.uadk-666eb2eabfbb7db21d5d93b892dbb6316acd60eb 2013-06-04 03:32:34 ....A 179200 Virusshare.00063/Trojan-Dropper.Win32.Injector.utrl-4482aab2099687edc711eb6bccf53117c496a912 2013-06-02 06:35:18 ....A 41896 Virusshare.00063/Trojan-Dropper.Win32.Injector.uujk-9036be3ff459c53ac6afc6ab16bef17bada92f9a 2013-06-03 01:43:50 ....A 208896 Virusshare.00063/Trojan-Dropper.Win32.Jascript.afw-a8f787e7b2b6d30760d55a13e144cdc76aa254c9 2013-06-02 01:07:34 ....A 133632 Virusshare.00063/Trojan-Dropper.Win32.Joiner.ah-5daac9a9248bb702a8febd0a464c6b0356e371d7 2013-06-02 18:52:58 ....A 1174016 Virusshare.00063/Trojan-Dropper.Win32.Joiner.ah-768e46742dad4a20f2fe2216cdd3e705bb8a5ee3 2013-06-02 07:15:20 ....A 2069110 Virusshare.00063/Trojan-Dropper.Win32.Joiner.bw-e3f6b8cbb59ad745239d51ac5082deb537de7807 2013-06-03 03:00:40 ....A 751196 Virusshare.00063/Trojan-Dropper.Win32.Joiner.c-9435ba3eea8ca0b6a36c057f277dad47c1ad0cf5 2013-06-03 07:52:22 ....A 3584 Virusshare.00063/Trojan-Dropper.Win32.Joiner.ci-101d03dc332ceb927f9e27445b527b264d6fb2e8 2013-06-03 17:41:52 ....A 57344 Virusshare.00063/Trojan-Dropper.Win32.Joiner.d-2bd6cec3f94f432010dbc3fd201d035a1846de8a 2013-06-02 19:30:52 ....A 474248 Virusshare.00063/Trojan-Dropper.Win32.Joiner.f-324f399573b665064a4d3d9108d88e6fa8335991 2013-06-02 01:54:38 ....A 26124 Virusshare.00063/Trojan-Dropper.Win32.Joiner.i-d70a10b2cde0761cc58e4311078cf80e9b4bc172 2013-06-02 07:13:56 ....A 616960 Virusshare.00063/Trojan-Dropper.Win32.Joiner.jb-206895dab369748aefcf51f970dc56727c90c819 2013-06-03 15:54:06 ....A 410648 Virusshare.00063/Trojan-Dropper.Win32.Joiner.jb-68adcdc77b5e9a833581ac624367e09e739559cc 2013-06-02 14:39:06 ....A 745472 Virusshare.00063/Trojan-Dropper.Win32.Joiner.jb-8e3db99b87b0a1f2a32f9f67b19d0ba4f321a4ba 2013-06-03 02:40:42 ....A 663552 Virusshare.00063/Trojan-Dropper.Win32.Joiner.jb-95f9d1e03245ff9fb0c59e04c1970dae790648c6 2013-06-02 19:33:24 ....A 552960 Virusshare.00063/Trojan-Dropper.Win32.Joiner.jb-d66a69b7177157ffed9bb74f7e0ec6f4fc1fa108 2013-06-02 19:30:10 ....A 1139200 Virusshare.00063/Trojan-Dropper.Win32.Joiner.ji-b315797a475d4e2e1068efb8491bb6818b902c45 2013-06-02 21:36:50 ....A 135317 Virusshare.00063/Trojan-Dropper.Win32.Joiner.o-a4ae08b0ce6cd0dc01ce6f4a833ae81e6620824a 2013-06-02 00:03:16 ....A 626099 Virusshare.00063/Trojan-Dropper.Win32.Joiner.o-bb30530372962c206fa8f6d7b35bbd65194555c8 2013-06-03 19:38:46 ....A 340610 Virusshare.00063/Trojan-Dropper.Win32.Joiner.w-72b3fbb1066d9366f308810d984594aa8ba709e0 2013-06-02 00:05:36 ....A 92160 Virusshare.00063/Trojan-Dropper.Win32.Juntador.c-27a6e8799fc44740220f3a82f4688fe890b9a56c 2013-06-02 10:51:14 ....A 257024 Virusshare.00063/Trojan-Dropper.Win32.Juntador.c-77cd1f370522693cd8387e2494e902ecadc535d3 2013-06-02 11:57:08 ....A 237568 Virusshare.00063/Trojan-Dropper.Win32.Juntador.c-811d0d1a9deefbff686f22bbf336848b9d8befea 2013-06-02 22:38:44 ....A 257024 Virusshare.00063/Trojan-Dropper.Win32.Juntador.c-824515e717221a51eef2ee6ea22c70af7bfdde7c 2013-06-02 14:44:24 ....A 257024 Virusshare.00063/Trojan-Dropper.Win32.Juntador.c-eebc3aa8c851052200d2b62a82e09cc1df5847c0 2013-06-04 09:40:00 ....A 97464 Virusshare.00063/Trojan-Dropper.Win32.KGen.do-40106acb52e36b7925e2d66b2486886ac5fed457 2013-06-04 05:14:28 ....A 138538 Virusshare.00063/Trojan-Dropper.Win32.KGen.do-426be02112e3009be5c4fdb41158a1e27946241a 2013-06-03 21:52:16 ....A 19456 Virusshare.00063/Trojan-Dropper.Win32.KGen.do-838689b13cdfa8944e4e5ee96f73e9494417d14e 2013-06-03 07:57:22 ....A 301938 Virusshare.00063/Trojan-Dropper.Win32.KGen.do-c42ec9f874e784bd96e0d816599369bee1e0086a 2013-06-03 05:27:50 ....A 17920 Virusshare.00063/Trojan-Dropper.Win32.KGen.do-dec08d74886188db5fe2b24401681a8ce97642a6 2013-06-03 06:09:36 ....A 43008 Virusshare.00063/Trojan-Dropper.Win32.KGen.do-eee5995341db6e64216d1b26b5aeab1e1a6c761b 2013-06-02 06:44:54 ....A 25600 Virusshare.00063/Trojan-Dropper.Win32.KGen.fs-b52518ddca54d68512ba3ce36b8e5679e1ba2503 2013-06-02 20:25:48 ....A 125499 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-006d647bfdfb4c1855f7f18394b10049f2ff22e8 2013-06-02 00:20:20 ....A 143904 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-0085eda935ccac9572d9040d97c9946813c310e1 2013-06-02 19:19:26 ....A 170956 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-0a054d35c4c6e99a5757993755c407090b99a06f 2013-06-02 20:50:00 ....A 1144864 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-12171ba54cefa4deb64bc4ad238f238f09a9e6e7 2013-06-02 22:36:44 ....A 130080 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-19d81236851c4794106f0a339ccb1904c192afb8 2013-06-03 23:38:28 ....A 823840 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-25691aad59f1b93aa2823b0d75ca64d257390df5 2013-06-02 13:46:44 ....A 208416 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-3d8834e9e329dd771139ec202aaebb2779564cf4 2013-06-03 07:28:32 ....A 140832 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-46d98cf42f9ae8ead5fc3c822af21a267df3d4f3 2013-06-02 12:09:50 ....A 132128 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-530ff1936cb0aab7d181d7f82eecd7d486a4ada6 2013-06-03 15:53:52 ....A 149303 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-5b39af0bc540cbb43f6e44b0626acec7a6ed6e4b 2013-06-02 12:18:58 ....A 120177 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-5eb388c53b40ab3d924dc0c15b65fea8a94b55d5 2013-06-02 23:13:46 ....A 124448 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-620b30dc3e9479d12fa0c94e2e5c3419be7306ee 2013-06-02 14:24:16 ....A 195501 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-700019719d180bb601a823a311ed66b727e96b32 2013-06-04 01:17:48 ....A 125984 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-70d62e87e20aabe7a7465238f62ee03713e6bd3b 2013-06-03 05:01:14 ....A 574496 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-78653c35dc6aa35a7879e916db2237d5c7874353 2013-06-02 17:52:24 ....A 163872 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-7caf6936dc1631ffad77d5a13f6f84060756b265 2013-06-02 12:35:00 ....A 335392 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-7dfb2306f9286910e2fdec1eda7e8a216d22b35f 2013-06-03 18:30:22 ....A 161312 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-94195f5c665d01d7be6d8d21909af3a70acb549b 2013-06-02 10:21:40 ....A 118176 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-99b105af36eecf744931572fd7d80a116baffc85 2013-06-03 02:11:16 ....A 1077792 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-b16966f4f01a4efb4d2ed9919bef7ba340a34109 2013-06-02 08:50:52 ....A 114363 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-bbfb90439b771b5bc604954738757c4b8e53777a 2013-06-02 11:42:40 ....A 157216 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-de3e04a51642476a6e8fd746b3fdc20d945dd4fb 2013-06-02 21:01:14 ....A 235255 Virusshare.00063/Trojan-Dropper.Win32.KGen.gen-ec468ac7872ded52173af4725945fe3389dc388a 2013-06-03 09:56:56 ....A 164736 Virusshare.00063/Trojan-Dropper.Win32.Keyg.i-e5a3409aa0aca03abfe13bde2a6b2a42f6726b57 2013-06-03 02:29:30 ....A 229376 Virusshare.00063/Trojan-Dropper.Win32.Koobface.aj-9cc7800a5b4cd9820aa6762b42737bf82b88990f 2013-06-03 12:15:28 ....A 241664 Virusshare.00063/Trojan-Dropper.Win32.Koobface.as-bc28a1287d7898a1cf026db74251aa4a2e48ec3b 2013-06-03 10:56:58 ....A 391706 Virusshare.00063/Trojan-Dropper.Win32.Kwotc.a-d344024b46fa383d9bdcd5b0130472bdbf206372 2013-06-03 13:35:46 ....A 583680 Virusshare.00063/Trojan-Dropper.Win32.Lazarus-b474ce41cbffb86fc86cbe824c55250982c32f49 2013-06-02 04:59:40 ....A 73728 Virusshare.00063/Trojan-Dropper.Win32.Levil.A-143fc4b4b7b83f061646dc5311b66e21c2199142 2013-06-03 01:50:36 ....A 1468544 Virusshare.00063/Trojan-Dropper.Win32.Meci.dsw-c67fe7504558691d34580d36ef54113a92fb8150 2013-06-03 12:43:02 ....A 227328 Virusshare.00063/Trojan-Dropper.Win32.Metel.a-06f07db715959bcff4bb4a55e77fdccac66b1533 2013-06-04 13:09:34 ....A 197632 Virusshare.00063/Trojan-Dropper.Win32.Metel.e-d37f4bec42f233503fd541eb9b9fe91a4a29e63a 2013-06-04 10:34:32 ....A 193024 Virusshare.00063/Trojan-Dropper.Win32.Metel.e-dae9ed22f58df7008382f08baa25927c59544004 2013-06-02 14:45:46 ....A 325908 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.ap-3c3bc7c5efed67e1436602867fe6c66236e881a2 2013-06-02 05:20:18 ....A 85615 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.ap-5273c4e781e3a41772373beb9ba76b21d5a5913e 2013-06-02 01:20:44 ....A 1311744 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.ap-8457e965a52c038be3597b973d0e705f336c850b 2013-06-02 01:22:18 ....A 7005 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.ap-bafe19d4ac7888bff6a26638cdf71521a5a8b5e1 2013-06-03 04:00:00 ....A 2226876 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.ap-ed2bea535ede784574681dc5df1ec3506162c95c 2013-06-02 23:03:04 ....A 6667310 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.cu-bfa369e3c600787bfa0050bc94d9033cc2f6beb6 2013-06-03 01:47:00 ....A 10181587 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.fs-b9687937ad92019bd26e859a6491ce2afc53a48e 2013-06-02 00:04:44 ....A 169391 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-0324c1249f6b2a9127fa1782efc139ea56275f5a 2013-06-03 02:23:50 ....A 178872 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-0533f299da2cf8eec49c1fd1da3f36cf18406fd7 2013-06-03 16:37:50 ....A 2048 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-0921f4de93d8eb4fce526ba465145febb356a7c0 2013-06-02 18:20:48 ....A 236783 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-0cc56c2e6d331fa059ae93c97daae725b36a1078 2013-06-03 06:22:04 ....A 16384 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-15aac53fa0056e6d69d0681c8955e61c2e4712bb 2013-06-03 21:04:18 ....A 37097 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-16244a3b95907c9c85800d22e9c9470063b5218e 2013-06-02 00:33:48 ....A 45452 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-1accdab97ad6bb139bb8d165720dceffdcbac306 2013-06-03 20:08:44 ....A 28615 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-1f907c21c1a6a7f1aff5580dd8e711101e58d637 2013-06-02 23:05:06 ....A 1744571 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-2677692cc7f494021736e31387997ae544ca6687 2013-06-03 13:05:42 ....A 1006902 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-2777205747eb2cfc8c73e62df31bfc13ee526912 2013-06-02 15:42:42 ....A 178844 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-2cee4cea27cf8ac43ca90f30e481dad67e6591ae 2013-06-02 00:52:32 ....A 57187 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-396098dfbf4497c51d82c8f93875a7dbc925c4ef 2013-06-03 23:43:56 ....A 178604 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-477816c0bffa28f0bec27314b769cd20c018adbf 2013-06-03 15:52:46 ....A 13733 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-4a87b558a4e57d80f75ec359def65b7aded842f8 2013-06-03 09:26:26 ....A 84233 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-4aa6d8e29daf6af29ec30d0ed77e01d6febf23d7 2013-06-03 12:26:02 ....A 13867 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-4d6c7d15bfd8c4097d42122b1eb7ac6c3c5cb0b0 2013-06-03 09:03:32 ....A 168265 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-4dcaf68da57aa295c2a6aafa40c67346865310e1 2013-06-04 03:57:40 ....A 1667701 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-4de567cf14e02bd7feb253b74d4d346b9ed12a62 2013-06-02 02:20:16 ....A 60476 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-535bc8af4c0bf8bafd3b14a26cfb4b3e910c3305 2013-06-03 18:50:16 ....A 168424 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-53b02f665e3748d7b6bb3bd602e8109ad7c63a38 2013-06-02 22:19:10 ....A 1439274 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-53c8db3286d678a41492871c2b826b5904c07040 2013-06-02 22:42:58 ....A 70169 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-606d4d5e5f5003cbc69dbef3f57a02842e42e512 2013-06-04 02:48:34 ....A 169894 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-64ced2867ae1fb4406230ad22262eba6aba39b88 2013-06-04 02:33:10 ....A 8704 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-7f04b4dab64e5225e20cdafb30d0cbe4de7c672a 2013-06-02 15:12:48 ....A 843280 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-7fcdde26874cf29e75c49b3aa1346566978d11fd 2013-06-02 04:06:24 ....A 167638 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-80ae92976f9885b55f51879f188eef2d98a5fcf5 2013-06-04 09:13:44 ....A 2048 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-846a5d11efcfde4fe5e9874527f137e7d549498b 2013-06-03 11:05:18 ....A 93184 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-95e792178eddce8349a28329c57158eeae1294a1 2013-06-02 06:26:08 ....A 169865 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-9bbbc3ca0219718636bfee02e0c114c461240746 2013-06-02 11:16:46 ....A 1170330 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-9e475e48dabc3c5129bb93aa6285fb2f20aff2bd 2013-06-03 17:44:16 ....A 30303 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-a08dcb18a449216e164c24c0f2c7983abd4f23cd 2013-06-03 19:33:00 ....A 40601 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-a17570b3f6bbac33f6d4cde5d7242ef017b7863b 2013-06-04 00:14:20 ....A 6931 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-a410cb60b7cdd6069b4b1f93b8edd24e26426ae2 2013-06-03 17:03:00 ....A 57684 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-a500059251dd34d7b9520bbc59f790a4e931e4c3 2013-06-02 23:28:52 ....A 933888 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-ad59a2ed9088f46d2df0e7c9a4c07abc0b7dfcc1 2013-06-03 16:04:58 ....A 43286 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-afe2976c2acba840c3c256c8a3aac8820d1c8689 2013-06-02 03:47:42 ....A 179336 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-b1c083bf365d713a428da6499154f5d118b887e1 2013-06-02 02:36:30 ....A 53823 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-b70abc80efdbe701ff4a83f7a5026d23473aba58 2013-06-02 08:45:38 ....A 192512 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-ba8a3a18bb4d0d2aae992a2214540b800b6b7d84 2013-06-02 20:50:08 ....A 104658 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-c6c4dc779aff12b823608d6d69540fca1bc98ca5 2013-06-02 18:04:12 ....A 4381733 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-c7c035b39dbf0a183ca1c54aa2dcc62d961b006a 2013-06-03 01:52:40 ....A 1346403 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-cb59738f9d18c761461fb7f58d56c252c74b1e58 2013-06-03 06:48:16 ....A 196066 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-cf0445f85ebfd7cd376dd13b4e6d3194202e48c0 2013-06-03 04:49:06 ....A 1028142 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-cf1ffc77b4fe206fe6a0f049e9a3d0907b13f6a6 2013-06-02 19:47:00 ....A 179576 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-eb9c2945a1afca76c0c12b8c18ddf716a2008312 2013-06-03 13:15:34 ....A 2355 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-ec3055442dd0de8a53af05890111bd3436d6ffc1 2013-06-03 03:07:08 ....A 631242 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-edec7e058a2bb350d8082fc6a3eb6d0f9ce03219 2013-06-03 04:16:18 ....A 1669108 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-f7583a8f0274c2401050b1e786bcaf20ece0d04e 2013-06-02 17:22:46 ....A 179260 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-f9cf24f2fd0c4c2a68b0fe11a9b0671caeba69ca 2013-06-03 07:20:10 ....A 1019228 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.gen-fc21ca4e4cbd8680db4c07eae98bd96e41986c00 2013-06-03 21:59:40 ....A 73263 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.max-0ed17a6176634e1623dc5c811a46de7bd92ed596 2013-06-02 04:23:34 ....A 95196 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.max-5ea4abe69bc87afbe0a8d09b4f0edc15fad58893 2013-06-04 02:47:22 ....A 418917 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.max-73642cdc5641e7a15ffcbc0ccdfa59da84226aba 2013-06-02 21:35:02 ....A 32881 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.max-98e01042f380b228588438f18a7f7ce3ff7a4dcf 2013-06-02 20:01:42 ....A 60500 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.max-afcb409c3b34cdfa0890f12f14be01d233a02cdd 2013-06-02 18:53:40 ....A 181343 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.nnc-31739c77910eb605554b2b640d06a8cf3350b409 2013-06-03 07:39:38 ....A 163803 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.nnc-689ee54a68153115addcf5a1c717a36814bc4b53 2013-06-03 04:56:22 ....A 896852 Virusshare.00063/Trojan-Dropper.Win32.Microjoin.ywt-a6313473a3cb8e25dcc7646bf9add93334b289b3 2013-06-03 09:12:54 ....A 45568 Virusshare.00063/Trojan-Dropper.Win32.Mixus.gen-1b71dacb553d37310e3b9f41d16fe3a7e1fe47bf 2013-06-03 02:07:40 ....A 101024 Virusshare.00063/Trojan-Dropper.Win32.Mixus.gen-3f7081e6e21ce9a3ab5abc89404639fbe1b8aa15 2013-06-03 16:34:20 ....A 438882 Virusshare.00063/Trojan-Dropper.Win32.Monya.on-0bd43677d22ba1f056f764fdaae3ac7b008ebeb2 2013-06-02 18:06:42 ....A 595456 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.asj-976b848d99d0192d13b22be25a8b2c8b642c2eeb 2013-06-02 18:04:56 ....A 595456 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.asj-a70bd8e8f044f473a622c122b0a748b2b8a86464 2013-06-03 08:13:34 ....A 595456 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.asj-bb06ad2bb59c0e8908855272df44f94f24f62878 2013-06-02 17:03:44 ....A 577536 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.asj-ceb077e47d35a815ba852e377989ecd5f819c110 2013-06-03 03:26:28 ....A 577536 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.asj-ed83e6d3e23351492c27f25af946a83831e6b4b2 2013-06-02 12:22:54 ....A 364544 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.asj-eeaed34a6827995c1f238bc80df40ae7510bdef8 2013-06-03 16:04:12 ....A 595456 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.asj-ef67c9af89a697243136ccb927f8b70666fc746c 2013-06-03 00:33:08 ....A 67584 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.bar-1e0636ed0261d789d4e259e01e5703cfd12f4f6b 2013-06-03 18:49:14 ....A 151552 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.bbe-16e96eb99a8d2d9786388e4d78a59129368e1486 2013-06-03 02:25:24 ....A 151552 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.bmj-30aaca653ac5c81ff4916a1c3887d95861d9dc0e 2013-06-03 04:45:36 ....A 151552 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.bnj-870bd2525f3801a8e76b23ab4b671d7d89e6df79 2013-06-02 15:16:04 ....A 32166 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.bnj-ccfddd9aacb458a0998629976b998ebcece3631a 2013-06-03 17:47:16 ....A 2689536 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.bw-41d1edd870db9e4b6307967b284eb47aea2b98b6 2013-06-03 20:54:18 ....A 368512 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.bww-cc457257d40bf48321168fbabeb40073fccde54f 2013-06-04 11:53:36 ....A 65645 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.cb-eee9c9b7e0e57a42eae0f0aac1f05c5d3ff51547 2013-06-03 02:07:50 ....A 207781 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.cy-3e5ba65a49203a63114cfae17cbf5f06e20f9df0 2013-06-03 01:33:02 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.dxb-46b488d61f7661c287359092f89d539b75332ace 2013-06-02 22:32:52 ....A 1709568 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.ecd-f4b9d337973d5d12bb2cac5840ae62374ccda58f 2013-06-03 04:33:30 ....A 1491128 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.en-77f1145f052f721e3380358ceb62368e604e4464 2013-06-04 13:10:58 ....A 1640708 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.ew-a183f8e9d7330413f429015e38d874c255b5f195 2013-06-02 20:37:10 ....A 5186048 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.fdz-92927a9521158d654144e36a707f87d05cd859ba 2013-06-03 11:03:10 ....A 33344 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.fls-3321ecf757bb18ac22789af41876b3d7d017dbb9 2013-06-02 22:10:14 ....A 103424 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.fmj-0fba755487e2c5b81ac842348fdd9a946f01149b 2013-06-03 01:01:16 ....A 27648 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.fpe-8c5d66c87d5f65f6ac13c6b2a400bd3a618c9555 2013-06-03 20:11:54 ....A 56832 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.fpe-e109e691c44ec8f9413bcf4b907eeb13d39d960f 2013-06-03 12:17:32 ....A 56832 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.fpe-ed4ad062f43c210cc3bef501fd69f6e050cecc58 2013-06-03 01:16:32 ....A 978432 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.fpv-8e7e77db9845b83b74619b0838afb6014b59c765 2013-06-03 06:45:10 ....A 35904 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.fsd-29a3383eff659270dfe34ee846a5d06e8d88d98d 2013-06-04 09:21:46 ....A 1161775 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.ftf-b72112b8bca39780abe6e169fca916a6b91fccd3 2013-06-02 20:38:48 ....A 140288 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.gkl-f137dc80585e9a05d97131e9207f9905cf74cbd7 2013-06-02 07:18:50 ....A 76800 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.hkf-46b0d5ec4d91117e03c734063d6f14282fb22b47 2013-06-02 04:31:20 ....A 76800 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.hkf-75b54511e1f325af8b55b0f85d1379169319a38e 2013-06-03 07:53:32 ....A 35328 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.hkf-8292e053a87a2eb6089ff140fe20e2ffde43e8ad 2013-06-02 16:22:28 ....A 1032192 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.hqy-54e465758f310307d05e9715360ab5570bd3ffbc 2013-06-02 05:29:00 ....A 41984 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.hqy-5f3473842bb151581dbe1d1258799a8e2582914b 2013-06-02 00:37:26 ....A 41984 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.hqy-7ec91e7241af1a2833be8ac80c9342ff840e0049 2013-06-03 10:10:44 ....A 41984 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.hqz-12713c5286d900948bd3ae97f4a49465de387331 2013-06-02 16:25:26 ....A 145920 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.hvq-2934cf238d0e97e2770e534333401be6f71d93c1 2013-06-02 09:30:06 ....A 145920 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.hvq-6d9fd20fa111625f166256d14fa7d3431ca3ee3e 2013-06-02 16:08:18 ....A 45056 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.iev-5fec41ce741f2186b577f01822facbdacca37ff6 2013-06-03 22:18:18 ....A 2587648 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.kfy-53ee789fd8551c0e08e19967e78c8850d945dcf3 2013-06-04 04:28:50 ....A 401472 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.mnm-e06c8bbcfbd0bd92a49ec533e56afbf2de671536 2013-06-04 07:25:50 ....A 985088 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.mt-42b295e7c062c5f84397f59154bf60395ca06a11 2013-06-03 00:52:14 ....A 762735 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.mu-df7c3b9ff2f15903a6e08697371acdd9f8ba8e13 2013-06-03 15:56:52 ....A 354457 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.ptg-fc522349de527b300ac0188961b7446fe2ad1e49 2013-06-02 01:29:50 ....A 443392 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.qoc-203aa7966aab1c48a75a202c17f429f60e512475 2013-06-04 09:18:26 ....A 157760 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.qqw-3ab898f026b6aa80c582f20af66f68dcfc707770 2013-06-03 05:23:54 ....A 157760 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.qqw-93898f80b2d2b2f68360728bd246eb098487208f 2013-06-02 11:06:30 ....A 34304 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.sa-508066be125284c8ab060a7d849ac56e15a7985b 2013-06-02 00:08:18 ....A 6603776 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.sku-0fec7a30123ad470a5e7eccc0e3feed69fac3970 2013-06-03 20:00:08 ....A 1762304 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.sku-477bfeeaee7707d7a5821aaac08b69d0fbb2f701 2013-06-03 17:43:10 ....A 331840 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.uqp-42fea468a03ec26b09b802cf5595334bdb588aa6 2013-06-02 17:46:16 ....A 331840 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.uqp-75c59913ac1d104b544a3ec8ab1df867191909e3 2013-06-03 03:25:02 ....A 331840 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.uqp-925b61f266b4cf40023ec3f3c192215214d4774d 2013-06-04 02:51:16 ....A 2293760 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.wyt-5dcf45f0ca18f2a48b626f29e56127c8765526ca 2013-06-03 06:32:50 ....A 2082936 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.wyt-7570b3d8523f6ae4f6033d1c270fcecc52b80ec0 2013-06-03 20:14:46 ....A 48351 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.xwg-25346c2eb959b6693ee605cf7cff8d3e1dc3974c 2013-06-03 07:38:48 ....A 230406 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.yeu-f070be1743f8c695b504a5fa20b65d8bab59b786 2013-06-02 11:56:42 ....A 2627072 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.yhx-8689ab974764e45f09228e1772f4c8cd67e07d2f 2013-06-03 09:10:04 ....A 5043200 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.yhx-8d47332e5681423eb74510f2f31f0ffec71f06d0 2013-06-03 11:42:30 ....A 207366 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.yhx-92b5b4109a4972d5cc245f8ac6c1b24093519931 2013-06-02 13:44:38 ....A 883712 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.yhx-c510c69873d1dbcd5243415988f725b2a751ac19 2013-06-02 22:00:46 ....A 207366 Virusshare.00063/Trojan-Dropper.Win32.Mudrop.yhx-edda6985b8114aa6e52d72f4087920b2040238ea 2013-06-02 03:47:30 ....A 49624 Virusshare.00063/Trojan-Dropper.Win32.MultiJoiner.155-50e18b723fb214bb0ed7a6092f3978323bd80d11 2013-06-02 00:20:04 ....A 24439 Virusshare.00063/Trojan-Dropper.Win32.MultiJoiner.155-894fc36e803082f3783b2cabe43336dd897894cb 2013-06-02 01:42:32 ....A 800471 Virusshare.00063/Trojan-Dropper.Win32.MultiJoiner.155-ee809a983cf277d01f19105bbddda6c6ffa40281 2013-06-02 22:40:06 ....A 133947 Virusshare.00063/Trojan-Dropper.Win32.MultiJoiner.155-f5a6d1b5f1471f2370a44794f87803040ac8fa93 2013-06-02 17:33:06 ....A 14848 Virusshare.00063/Trojan-Dropper.Win32.MultiJoiner.ba-077bd97f380d272649cfe1303b7b6e3426b76c77 2013-06-02 13:49:12 ....A 112078 Virusshare.00063/Trojan-Dropper.Win32.MultiJoiner.hq-d4d0148a2f620ccc11982f746c1c22667a2a07c3 2013-06-02 15:41:26 ....A 26532 Virusshare.00063/Trojan-Dropper.Win32.Mutant.bs-24076e47b62e926edc27e2fe3530868d826a6752 2013-06-02 13:45:04 ....A 27776 Virusshare.00063/Trojan-Dropper.Win32.Mutant.bs-3a01aed5d347548ca2f8cbe73685b32ea637a9bc 2013-06-02 08:28:22 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.Mutant.bs-959604bad7a84dbb23fef1f9487aaaf8a479e579 2013-06-03 21:02:30 ....A 233665 Virusshare.00063/Trojan-Dropper.Win32.NSIS.rs-7472b8c40fc94d0092e87a86112dc255188d3240 2013-06-04 11:28:44 ....A 238295 Virusshare.00063/Trojan-Dropper.Win32.NSIS.rs-ba9354c2b00ac9a00d1d7c64d22d7724551bf834 2013-06-02 18:13:26 ....A 463720 Virusshare.00063/Trojan-Dropper.Win32.NSIS.se-f6d821ab9907c35df982197fe8bd51ff94cdd117 2013-06-04 00:04:12 ....A 6600 Virusshare.00063/Trojan-Dropper.Win32.NSIS.sj-08222b46777a915ef39a2d842f1054f8ece7cec5 2013-06-03 18:42:56 ....A 3292 Virusshare.00063/Trojan-Dropper.Win32.NSIS.su-87cd3332932b9db26669eae1d1b5905985f0895b 2013-06-03 05:51:08 ....A 3296 Virusshare.00063/Trojan-Dropper.Win32.NSIS.su-bf0b77ca519f84de4ba42992be82d89328a8845b 2013-06-03 01:44:12 ....A 6720 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tb-7fe02eecb574904fabf417be34672cdcf8734fab 2013-06-02 14:36:36 ....A 6720 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tb-c0956921d0cabcd0126477039f751faa587de0df 2013-06-03 22:47:58 ....A 6720 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tb-f217075b19cd193d3c4099d05b5c6ffc40eb66c8 2013-06-03 02:32:40 ....A 180224 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tc-4db5298ef0c9a8b55b68ed454e13555bc716f9b2 2013-06-03 00:46:42 ....A 3278 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tf-90dd51b4c7f3fc9dc3b085ef4bc7deff2c3d5dce 2013-06-03 05:13:56 ....A 549355 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tf-9ce3815f08b939da96cfaedf9a77f0eada41afbb 2013-06-03 08:17:06 ....A 577836 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tf-b216e85c4e3a5a1bf8596ffe4a8d2102324d0901 2013-06-02 23:53:18 ....A 547047 Virusshare.00063/Trojan-Dropper.Win32.NSIS.ti-2371d41d52525a1bbda49c871ee71dbd7a65fbcd 2013-06-02 11:36:52 ....A 631198 Virusshare.00063/Trojan-Dropper.Win32.NSIS.ti-288b3ff7ebd0e368e2c4d6f2d1896b26e91a8d8d 2013-06-03 13:07:52 ....A 3290 Virusshare.00063/Trojan-Dropper.Win32.NSIS.ti-2fa90a1549aefd59fa7c49ba9081ccda3e078c9b 2013-06-03 00:09:54 ....A 3286 Virusshare.00063/Trojan-Dropper.Win32.NSIS.ti-645a4e93c9842be9492ea3843a46ca9e120ffe4a 2013-06-02 14:35:22 ....A 609141 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tj-34776976055a1c6210580e4c2939f3494fdd1cc0 2013-06-02 20:19:58 ....A 379009 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tj-8ebb558ede0ccd617898918851c3eadbe45bfbae 2013-06-03 06:39:54 ....A 3292 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tj-d57d1bbb37c9f06ccbbc061155246e56c6450cca 2013-06-03 17:28:40 ....A 15467 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tq-76392d0e9dce393024e6b76a96600647f568da35 2013-06-03 06:59:56 ....A 15467 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tq-acbbdaf75b0e5c4ff7f85d2a18e07b960c2e3aaa 2013-06-03 13:39:18 ....A 108971 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-0427e333aacd95c75abd1fb0e56fa5c16cb60559 2013-06-04 01:50:48 ....A 120171 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-056d2a37650c078833c6b8c0fc529a0455c7b1a8 2013-06-03 23:01:08 ....A 115971 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-064db44cd9f77284bb399de5e69509688c975eb6 2013-06-03 06:31:56 ....A 2157170 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-0dc5c9233806740b49c85bbde36de25b800dc9d7 2013-06-03 07:05:02 ....A 104771 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-18156fb95b2da37847246b2338313077d6506293 2013-06-04 09:40:48 ....A 110371 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-1baa3483ce451338b933a20617a96e72619382a3 2013-06-03 18:49:16 ....A 113171 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-2e53d1e72a16485e6df63c186541d1765d2f7f9f 2013-06-03 06:37:08 ....A 1025970 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-373d622ff5a7f96244a2e7c75dee2cc629ad3954 2013-06-04 09:46:26 ....A 46605 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-3cb18df3547642d7933c96668d0393b8c5479411 2013-06-03 02:31:28 ....A 13286 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-41850402afd64d804eeb6c47d62ee6ff2110fd12 2013-06-03 23:38:18 ....A 46090 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-501e327d36d3235549730f93e867eb1418c80d5d 2013-06-04 04:06:18 ....A 129971 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-5ba00b66ce43e75ab763626a3c8021158238c935 2013-06-04 07:29:40 ....A 100571 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-611073dfd20a9fb29500bb74707def695bd924b0 2013-06-04 15:58:24 ....A 104771 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-6b64701ff5e0e7e8bdcd6eedb863197aa03906fb 2013-06-04 14:57:30 ....A 104771 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-760b45e5a10e29fae16c4b83d784986da8aff6f7 2013-06-03 13:10:30 ....A 909770 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-76672c0f2f4b7c38c454941c7fe945c6e9079573 2013-06-03 12:46:12 ....A 2158570 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-7f23bfd23fc67ab4d1bb73cae0e5b22c7ba25747 2013-06-03 11:09:32 ....A 1354970 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-8f5aa01385d3c28b9348895e30d28d42d02068bf 2013-06-03 22:23:50 ....A 299554 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-997d573e1360b88a90709d4845e6df3fe80a2ce7 2013-06-03 12:23:42 ....A 185970 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-aca87f93127fd73181a9c9ca11d3a69b722d9219 2013-06-04 16:17:22 ....A 129971 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-bd8ecf957d0d95372f9c8c395bf328c8e302324d 2013-06-03 22:57:52 ....A 104771 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-d592ec9ee656b091479d651acb92c740f1824293 2013-06-04 17:16:00 ....A 113171 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-da61d346bebcbd9f92624e4c0066dbdcb2295bb2 2013-06-04 14:01:24 ....A 108971 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-e84f3aad6f4446deb75866d92bec72063705a889 2013-06-02 02:57:40 ....A 859370 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-eac1a3b31ac50afe5ef79f90e8d2516ba0365bd6 2013-06-03 23:14:06 ....A 122971 Virusshare.00063/Trojan-Dropper.Win32.NSIS.tz-fdbcf5fca830e7865fe46a668ee3f510e77905fb 2013-06-03 03:54:08 ....A 943655 Virusshare.00063/Trojan-Dropper.Win32.NSIS.uf-73356f849668ee792357148205c7409a6ff1cb2d 2013-06-02 21:11:46 ....A 570501 Virusshare.00063/Trojan-Dropper.Win32.NSIS.uh-aa6a9c33c6bbead6da6c0479720ebf05e0a8e70c 2013-06-03 19:25:42 ....A 3345 Virusshare.00063/Trojan-Dropper.Win32.NSIS.uj-3bbabcc5b8151886f1b45550c67e149f4ee75f19 2013-06-03 18:52:02 ....A 654378 Virusshare.00063/Trojan-Dropper.Win32.NSIS.uy-9c2631014871c9a28a03ec92bb7ce70149785f3c 2013-06-02 18:05:08 ....A 806624 Virusshare.00063/Trojan-Dropper.Win32.NSIS.ve-3366c2b0973c4d28fbae4562b0ef1abfe6102651 2013-06-02 20:04:50 ....A 1541554 Virusshare.00063/Trojan-Dropper.Win32.NSIS.vn-2299cf7a13a7bbbc3c741b031497a103477d3094 2013-06-03 18:39:00 ....A 24957 Virusshare.00063/Trojan-Dropper.Win32.NSIS.vn-24c976678f1fa681a0b534605b2e299a792b7aaa 2013-06-03 10:30:40 ....A 24957 Virusshare.00063/Trojan-Dropper.Win32.NSIS.vn-4e1f1d44f7f65f25897ce2c21a142a65c8cb2056 2013-06-02 18:40:48 ....A 2588437 Virusshare.00063/Trojan-Dropper.Win32.NSIS.vr-bf554f30fa1351b8a5708f63826de671045cb6b1 2013-06-02 17:30:20 ....A 5208328 Virusshare.00063/Trojan-Dropper.Win32.NSIS.vs-0b0e5f16d1b0d2782a3d770ef79b6f57530f3471 2013-06-03 20:54:24 ....A 911138 Virusshare.00063/Trojan-Dropper.Win32.NSIS.vs-f0047d89c6aad272456af33a2f8d0edc33b93b4a 2013-06-03 18:35:10 ....A 974138 Virusshare.00063/Trojan-Dropper.Win32.NSIS.vu-2c81bd08826e8b4cb5ec21491f19b82067b51a1a 2013-06-02 12:40:42 ....A 948844 Virusshare.00063/Trojan-Dropper.Win32.NSIS.vu-b04e96870bcf7caa0207036b2249ac3b34e81967 2013-06-03 08:31:06 ....A 5236265 Virusshare.00063/Trojan-Dropper.Win32.NSIS.vu-c4db198cfd10c516c272716ec82c76e5b1076d6b 2013-06-02 19:56:30 ....A 1316862 Virusshare.00063/Trojan-Dropper.Win32.NSIS.wa-3c1544f8fc59a33ebf65531f79491a2ffd9ff2dd 2013-06-03 13:11:10 ....A 1016193 Virusshare.00063/Trojan-Dropper.Win32.NSIS.wd-cdbd407cd8292ede4f7dc77d9b342de1cd99b56a 2013-06-03 21:23:26 ....A 827000 Virusshare.00063/Trojan-Dropper.Win32.NSIS.wf-7e9e5ee12ddaae404ed9ec1a66848ca4f15ebe6e 2013-06-03 12:25:36 ....A 347772 Virusshare.00063/Trojan-Dropper.Win32.NSIS.yg-3656c5f4f5de31bb16e3897ffe42818b3abb682d 2013-06-03 22:06:10 ....A 3012 Virusshare.00063/Trojan-Dropper.Win32.NSIS.yp-3b7f6dfcd4e6f0d5e05ae3d7c9c5f64acf9c4d6f 2013-06-03 20:59:32 ....A 2377 Virusshare.00063/Trojan-Dropper.Win32.NSIS.yr-0fe820b0ceca03881949c0d40fa93cc1af75c0f3 2013-06-03 15:39:38 ....A 11124 Virusshare.00063/Trojan-Dropper.Win32.NSIS.ys-e92557016c40749020ec7c714d44aa97d1925e8b 2013-06-02 06:23:00 ....A 1027584 Virusshare.00063/Trojan-Dropper.Win32.Nail.aab-fba6a0b07bfb3b10aff464e29ff56b16ef0bb0bf 2013-06-02 05:07:20 ....A 303149 Virusshare.00063/Trojan-Dropper.Win32.Nail.fc-7d099a3ca05a2fe21ebee5a31fddf632424f7c73 2013-06-03 09:49:02 ....A 125440 Virusshare.00063/Trojan-Dropper.Win32.Nail.uf-2ff615d99db1bf94459c19c4064607d19fb519b4 2013-06-02 06:29:42 ....A 125440 Virusshare.00063/Trojan-Dropper.Win32.Nail.uf-53b9933c5dddfb99ac7b163ace0f811b4dcf9409 2013-06-03 03:12:50 ....A 128638 Virusshare.00063/Trojan-Dropper.Win32.Nail.uf-6b440d6a99be9c79627d474ba9064218ad197581 2013-06-04 01:04:08 ....A 125440 Virusshare.00063/Trojan-Dropper.Win32.Nail.uf-7cdaa7163babf5ef8bf9925c83303a0ea7398ac8 2013-06-03 17:59:26 ....A 125440 Virusshare.00063/Trojan-Dropper.Win32.Nail.uf-e51c55cf09a5e2603dc2b21232fa0e986dcd6c06 2013-06-02 13:24:04 ....A 143360 Virusshare.00063/Trojan-Dropper.Win32.Pakes-754348bfb11985ac90dc729d9f78dc2df275801d 2013-06-03 12:27:40 ....A 85842 Virusshare.00063/Trojan-Dropper.Win32.Pakes.dp-6c92cd2f9d92fabbc2efbbcf77b4d31cf6a763cc 2013-06-03 09:24:04 ....A 232016 Virusshare.00063/Trojan-Dropper.Win32.Pakes.fj-dd54ee54507afe8fb7362bd17bd03dbc7b9bea8d 2013-06-02 15:04:48 ....A 369664 Virusshare.00063/Trojan-Dropper.Win32.Pendr.iy-3903b4f69be6d8ba8a04d92609ed8825077b9043 2013-06-02 02:55:04 ....A 682980 Virusshare.00063/Trojan-Dropper.Win32.Pincher.bk-4f44198984c9db316c7d2653e113e25395aaf480 2013-06-02 05:10:16 ....A 18673 Virusshare.00063/Trojan-Dropper.Win32.Pincher.bk-6db60f84201da0d2de579da01a7f1c640027177d 2013-06-03 04:27:12 ....A 50336 Virusshare.00063/Trojan-Dropper.Win32.Pincher.dh-08bd68a3918322af03e67d290f0cedc16a05cefb 2013-06-02 09:43:02 ....A 14885 Virusshare.00063/Trojan-Dropper.Win32.Pincher.dh-14ddf6c58d749233c27ed048c527a513a4596bf2 2013-06-03 02:25:00 ....A 2211998 Virusshare.00063/Trojan-Dropper.Win32.Pincher.dh-1e45f7c01435d7128677d3c48cee6886e192ddb0 2013-06-03 06:49:56 ....A 105791 Virusshare.00063/Trojan-Dropper.Win32.Pincher.dh-28526b0f91a601aa11a179b5c5274d53fbc5b74b 2013-06-02 05:31:48 ....A 78154 Virusshare.00063/Trojan-Dropper.Win32.Pincher.dh-44642deffef7ee226abc839de5d7a154b09b9da9 2013-06-03 19:21:52 ....A 57326 Virusshare.00063/Trojan-Dropper.Win32.Pincher.dh-63a2518cab10f4cfc2e00fbb362bf29ce633e3b6 2013-06-03 04:42:32 ....A 49004 Virusshare.00063/Trojan-Dropper.Win32.Pincher.dh-bdac795329e69704053bb1fd3a2f34180b1ded74 2013-06-02 05:43:20 ....A 10847 Virusshare.00063/Trojan-Dropper.Win32.Pincher.dh-ed6039fb4867a07931af87646b8cac146e63a2b3 2013-06-02 08:58:54 ....A 295689 Virusshare.00063/Trojan-Dropper.Win32.Pincher.hp-18f3aac5e0546d17dbff4b955c427a50c7d269d0 2013-06-03 16:50:40 ....A 202314 Virusshare.00063/Trojan-Dropper.Win32.Pincher.hp-37871c1a900f441ea2ed40c2c9c7ddd85e22813d 2013-06-02 19:10:36 ....A 97243 Virusshare.00063/Trojan-Dropper.Win32.Pincher.hp-51c6d6b06c8216411149a1bac6b3c1bc3d3f468b 2013-06-02 08:39:12 ....A 70659 Virusshare.00063/Trojan-Dropper.Win32.Pincher.hp-9bb920548188ed5300eddd386418a0e9762675ca 2013-06-03 03:46:02 ....A 441920 Virusshare.00063/Trojan-Dropper.Win32.Pincher.hp-bbb6b8b12c88484005117ff0634f1daf597fc92a 2013-06-02 22:54:42 ....A 206612 Virusshare.00063/Trojan-Dropper.Win32.Pincher.hp-c2beb2c5c7492fad7df8213da75b1578a7c6d8f9 2013-06-02 05:18:10 ....A 73142 Virusshare.00063/Trojan-Dropper.Win32.Pincher.hp-c3c0402fe9bb73eede021df6419364492f460be3 2013-06-02 18:21:42 ....A 94371 Virusshare.00063/Trojan-Dropper.Win32.Pincher.hp-dd5f33547e1fc65172e90d5d47571b96817bf971 2013-06-02 21:23:24 ....A 1331200 Virusshare.00063/Trojan-Dropper.Win32.Pincher.hp-fffab0cf8b867450c7edf210bd38241e889ba187 2013-06-02 05:28:54 ....A 119808 Virusshare.00063/Trojan-Dropper.Win32.Pincher.p-8470e0d2274d0bd17f717cb5e7c20726ee95bbf4 2013-06-02 16:51:58 ....A 303104 Virusshare.00063/Trojan-Dropper.Win32.Pincher.tl-3fc1945722e4647972d5131677446a207496d99c 2013-06-02 14:50:26 ....A 45056 Virusshare.00063/Trojan-Dropper.Win32.Pincher.tl-808a61fde0c8944956e4738551cd4b53a5f82f89 2013-06-03 23:44:32 ....A 86016 Virusshare.00063/Trojan-Dropper.Win32.Pincher.tl-e673d7e108030b34e295b13f68e1793a63566366 2013-06-03 16:54:50 ....A 772096 Virusshare.00063/Trojan-Dropper.Win32.Plite.ger-119b73ed39981b307f5f99cbe7cb2aed394b6dbb 2013-06-01 23:59:20 ....A 62976 Virusshare.00063/Trojan-Dropper.Win32.PurityScan.m-854d64be90750f66eebf39a61054dded997b5204 2013-06-02 11:29:40 ....A 37492 Virusshare.00063/Trojan-Dropper.Win32.QQpluq.aj-9b0d1f5eea51331227f4038bad15f7d415b84d9b 2013-06-03 14:44:42 ....A 37944 Virusshare.00063/Trojan-Dropper.Win32.QQpluq.aj-d69b3cd082bbbf227b6642cbc11c4aacd91d5e4e 2013-06-03 13:54:04 ....A 172032 Virusshare.00063/Trojan-Dropper.Win32.QQpluq.aj-faed57619e4355a6e690de1e18a8095f16c5537b 2013-06-02 01:41:48 ....A 223744 Virusshare.00063/Trojan-Dropper.Win32.RDM.a-285b14286e37fe9042109451b6d3e1aabf921a9d 2013-06-03 00:10:54 ....A 223744 Virusshare.00063/Trojan-Dropper.Win32.RDM.a-f5e6606f2fa0dcd34cf62ff695f1ca07b4c4214e 2013-06-02 09:22:12 ....A 366080 Virusshare.00063/Trojan-Dropper.Win32.RDM.b-ba1fb7a461e9e471f2a14e8e3401859ba4df96d2 2013-06-03 04:02:32 ....A 24576 Virusshare.00063/Trojan-Dropper.Win32.RFL-ed3d1633c0b4bbde8b6809fc6fe71d99d755a42f 2013-06-02 05:27:52 ....A 16384 Virusshare.00063/Trojan-Dropper.Win32.RedBinder.lu-4b16286aabfb540c03caaaff21123a5b4fe11d6f 2013-06-03 08:04:12 ....A 110080 Virusshare.00063/Trojan-Dropper.Win32.RedBinder.lu-5c278505f72e006719738e4ccdfb0a5ccc7de17a 2013-06-02 17:18:16 ....A 1131008 Virusshare.00063/Trojan-Dropper.Win32.Renum.eg-21cf9d386bddb011d61570ca212e19ecfb5ce82c 2013-06-02 05:31:12 ....A 327685 Virusshare.00063/Trojan-Dropper.Win32.Rooter.ac-7a48ae0bd4822f8a9d8799d0ac7326170d680dcd 2013-06-04 05:05:06 ....A 244960 Virusshare.00063/Trojan-Dropper.Win32.Ruho.prb-a9aeb1a49ca0da12641859b8cd4ef66a26cb15af 2013-06-03 13:28:10 ....A 1065472 Virusshare.00063/Trojan-Dropper.Win32.SFX.bf-0c04c7685b1bb36e89bec2721d26639a4cfc2e63 2013-06-02 21:45:16 ....A 18432 Virusshare.00063/Trojan-Dropper.Win32.Sality.jl-571d9a14f5ecdec4082d7569777a61fbc0135aed 2013-06-03 15:50:12 ....A 263168 Virusshare.00063/Trojan-Dropper.Win32.Sality.jl-cf4187bd67702552d84613267778088fc9e32103 2013-06-03 00:39:00 ....A 26624 Virusshare.00063/Trojan-Dropper.Win32.Sality.jl-f261610b1e6ac4c81014cf84876e880fe9b83544 2013-06-02 18:51:12 ....A 18482 Virusshare.00063/Trojan-Dropper.Win32.ScriptDrop.t-79e85af7d48f6cb01fbd9fbe798205cd0003c10b 2013-06-03 19:58:50 ....A 140275 Virusshare.00063/Trojan-Dropper.Win32.Scrop.lv-1547e77f9a23b4fc8d2c3b460567d9779914e2e0 2013-06-02 08:19:42 ....A 789352 Virusshare.00063/Trojan-Dropper.Win32.SennaOneMaker.b-05910abb62827ab2f05ea3ba8a33ff2e22a0793d 2013-06-02 04:20:34 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.Small.aan-bfdad4b2e4a872ed91a9cbd0294bdbbfa5dfa8cc 2013-06-02 04:17:28 ....A 99840 Virusshare.00063/Trojan-Dropper.Win32.Small.abe-d9d9b701cfcdfbc8d974dae3f80fd74b122a4930 2013-06-02 03:17:16 ....A 70144 Virusshare.00063/Trojan-Dropper.Win32.Small.abt-08797411ff9baeca7807b09962dded7d28729d72 2013-06-03 01:07:58 ....A 70144 Virusshare.00063/Trojan-Dropper.Win32.Small.abt-1489167b27879922050461e34cd6d0b9f4bd07fe 2013-06-03 02:16:06 ....A 67909 Virusshare.00063/Trojan-Dropper.Win32.Small.abx-04f2cc6ed5b7f73ee6e7c9cc35adb1357755b55a 2013-06-03 06:10:06 ....A 67313 Virusshare.00063/Trojan-Dropper.Win32.Small.abx-117378584949c0da10a12985bffcaf6ff7a9cef8 2013-06-03 03:39:42 ....A 67937 Virusshare.00063/Trojan-Dropper.Win32.Small.abx-5c040ad7eaefb8b8b4a1628117efbfc4da14e6fe 2013-06-02 00:04:34 ....A 3584 Virusshare.00063/Trojan-Dropper.Win32.Small.acc-9b5eaa2bce3ccee8190707bd306687a3677dd416 2013-06-02 08:12:04 ....A 28160 Virusshare.00063/Trojan-Dropper.Win32.Small.acl-c40bceddcd96c97687e0e9a45661a75b2cf8e3af 2013-06-02 22:27:18 ....A 46080 Virusshare.00063/Trojan-Dropper.Win32.Small.acx-381d266219d0977d0497f9a6bbf33872a778038a 2013-06-02 09:46:06 ....A 22528 Virusshare.00063/Trojan-Dropper.Win32.Small.adz-ab6169d412614056c83a1b6a5309172f84b35e5f 2013-06-04 13:57:58 ....A 14548 Virusshare.00063/Trojan-Dropper.Win32.Small.agb-e92bafd823e3037c870e661ea56d8b66beaeae7b 2013-06-03 04:45:40 ....A 54811 Virusshare.00063/Trojan-Dropper.Win32.Small.ago-726aa9e352950bc299b8cfec8796c3fcd84ead03 2013-06-02 14:33:32 ....A 9425 Virusshare.00063/Trojan-Dropper.Win32.Small.agp-8ff0cb709aee804e59231d68f89a83f490814bd6 2013-06-02 23:57:24 ....A 352768 Virusshare.00063/Trojan-Dropper.Win32.Small.ahp-46b033bd74117f26a97ab0a68e2f81837adf12e7 2013-06-02 17:33:30 ....A 102400 Virusshare.00063/Trojan-Dropper.Win32.Small.aka-7c1d4ff84215922f6f99d4f60e0977e0110d0e25 2013-06-02 03:24:42 ....A 9664 Virusshare.00063/Trojan-Dropper.Win32.Small.alc-0df0ce263256db83fe90385699bb21ef0ee0565a 2013-06-02 16:23:34 ....A 58184 Virusshare.00063/Trojan-Dropper.Win32.Small.alj-5971accf56b0f68f52283089bcfdf3c6b013e832 2013-06-02 10:26:58 ....A 10240 Virusshare.00063/Trojan-Dropper.Win32.Small.ami-f5e072b39ae8a7b843bf7442e08661d5644331e7 2013-06-03 04:18:54 ....A 177518 Virusshare.00063/Trojan-Dropper.Win32.Small.amw-7ae549d810697dcfa888a16422daec2cca3f62b3 2013-06-02 02:00:06 ....A 106550 Virusshare.00063/Trojan-Dropper.Win32.Small.amw-bb800ca23a2655ddbe41cd4ca677c39005b367e5 2013-06-03 03:20:16 ....A 37629 Virusshare.00063/Trojan-Dropper.Win32.Small.anh-47bed04d510e5856a14afbd9d4d6c0fde3b251b8 2013-06-03 17:43:12 ....A 8704 Virusshare.00063/Trojan-Dropper.Win32.Small.aom-327965a3c41d9659bb3d979dffd76e871a1b687b 2013-06-04 11:56:42 ....A 70207 Virusshare.00063/Trojan-Dropper.Win32.Small.apl-137d4f07a28446b732432a8cbbabddc0786082bb 2013-06-03 05:50:56 ....A 16677 Virusshare.00063/Trojan-Dropper.Win32.Small.aqy-41a1e61a8929b94384ccddc7e06d866b252b6095 2013-06-03 20:20:12 ....A 850596 Virusshare.00063/Trojan-Dropper.Win32.Small.ase-9fedd6609cf049485967db915c4c950c1c513647 2013-06-02 04:26:46 ....A 545548 Virusshare.00063/Trojan-Dropper.Win32.Small.asg-7956dd94c491a9558b6c251ffdf2f1924b3af634 2013-06-02 03:26:06 ....A 19968 Virusshare.00063/Trojan-Dropper.Win32.Small.atc-87b525fafe2db368808c1f8c3e16534e007f1ec6 2013-06-03 08:50:48 ....A 30720 Virusshare.00063/Trojan-Dropper.Win32.Small.atg-f108989e58394b0755d9e85e828e05d0b5a2e27e 2013-06-03 14:33:14 ....A 98816 Virusshare.00063/Trojan-Dropper.Win32.Small.ava-25cf9396ea2c894cfabe65f28947619a3024ef3b 2013-06-02 07:48:38 ....A 157184 Virusshare.00063/Trojan-Dropper.Win32.Small.avc-db17cba853853aeed9f9537571c666a200d9b622 2013-06-04 13:27:22 ....A 243140 Virusshare.00063/Trojan-Dropper.Win32.Small.avl-eb48852c79a803b772be6c872025cc18150d3bc9 2013-06-02 17:57:22 ....A 507557 Virusshare.00063/Trojan-Dropper.Win32.Small.awa-5e83005ab3c6b902734b6631bb8e38e49e94eb0b 2013-06-03 16:06:26 ....A 466944 Virusshare.00063/Trojan-Dropper.Win32.Small.awz-756cc22f187732f7441198912081ed2d093176de 2013-06-02 12:40:00 ....A 491999 Virusshare.00063/Trojan-Dropper.Win32.Small.awz-f6b0c41c396afcec17779732168080238045b035 2013-06-03 16:35:00 ....A 40960 Virusshare.00063/Trojan-Dropper.Win32.Small.axz-7a40dfe4403c2dfe4bc1fea10ea366c445f1f9bb 2013-06-02 08:17:42 ....A 40960 Virusshare.00063/Trojan-Dropper.Win32.Small.axz-87cc0f021dfb46dace108d3eb7b8b36b99e086cf 2013-06-02 09:30:08 ....A 67074 Virusshare.00063/Trojan-Dropper.Win32.Small.ayp-aa08ffc26e317ab2f21606d65a4a07936f4afb47 2013-06-03 01:29:28 ....A 54272 Virusshare.00063/Trojan-Dropper.Win32.Small.azk-417284b8a7539af2458e7e0aa7fea4a8eddbf034 2013-06-03 18:38:00 ....A 119512 Virusshare.00063/Trojan-Dropper.Win32.Small.azs-fc1d478c9f0f1163f9c66587899da7a08056a911 2013-06-04 05:46:06 ....A 54976 Virusshare.00063/Trojan-Dropper.Win32.Small.bbb-20c7f74e3aca22143262c4e85621ddbc1537e29a 2013-06-02 17:23:52 ....A 4608 Virusshare.00063/Trojan-Dropper.Win32.Small.bpt-51d1676ffc9d158b088c493f0977ffafc376f2d5 2013-06-02 09:07:00 ....A 73728 Virusshare.00063/Trojan-Dropper.Win32.Small.c-055b66117031f7cbe40430fa16ffb17c8cc1d1b0 2013-06-02 20:02:18 ....A 73728 Virusshare.00063/Trojan-Dropper.Win32.Small.c-2ed710fbd7ea36ce9fd145184a8af8a544f74695 2013-06-02 11:36:02 ....A 73728 Virusshare.00063/Trojan-Dropper.Win32.Small.c-4e8862733b5c23cbdffe4f91726316dd962e58f8 2013-06-02 18:05:32 ....A 73728 Virusshare.00063/Trojan-Dropper.Win32.Small.c-ae63882739ac4d4e1d77ef51a99a9774f43afbb3 2013-06-03 23:49:28 ....A 251406 Virusshare.00063/Trojan-Dropper.Win32.Small.cbp-3845b676799574c66552a43699ca40bcf5881ef6 2013-06-03 17:25:20 ....A 135168 Virusshare.00063/Trojan-Dropper.Win32.Small.cfe-68ed3014c9ee590b132cd059d4481ad920d0739b 2013-06-01 23:50:48 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.Small.ci-c2aca30a0341551ccd18fc1240751ccb52d55b9f 2013-06-02 19:11:18 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.Small.ci-d8b9454eabe080e2c0e56bd90e7358fb0d4b579c 2013-06-02 22:38:12 ....A 200704 Virusshare.00063/Trojan-Dropper.Win32.Small.ckb-435ec9f35d53c0f638bbcc605906958b9286453b 2013-06-02 13:49:18 ....A 101650 Virusshare.00063/Trojan-Dropper.Win32.Small.clm-04cc9c91f35040aba68c6b1f3472c27cfaf6c67d 2013-06-02 10:01:34 ....A 90112 Virusshare.00063/Trojan-Dropper.Win32.Small.cw-86f6ee47acb9e614e3dd3a4f9b57380a989fbcfd 2013-06-03 00:36:56 ....A 41472 Virusshare.00063/Trojan-Dropper.Win32.Small.cyj-cc720972b012d6e75504f4b0cb4a390f6dee523f 2013-06-02 18:12:46 ....A 21504 Virusshare.00063/Trojan-Dropper.Win32.Small.cyp-ff011d77cd9af9a362635c7a7a9ec1e3c334cc5c 2013-06-03 00:12:34 ....A 324138 Virusshare.00063/Trojan-Dropper.Win32.Small.cz-a30406850f8c8fac0cf2eee57636880276f8b328 2013-06-02 08:34:32 ....A 25732 Virusshare.00063/Trojan-Dropper.Win32.Small.daw-e5be61ccad75db1e168e6543e72a359134e18e93 2013-06-03 01:38:02 ....A 86513 Virusshare.00063/Trojan-Dropper.Win32.Small.dil-07a442c467feed79e058756d8770ebaedd7a6443 2013-06-02 11:57:36 ....A 85457 Virusshare.00063/Trojan-Dropper.Win32.Small.dil-15a37523a96ab1307ce183c7f8f501a9b673a961 2013-06-02 06:36:54 ....A 88889 Virusshare.00063/Trojan-Dropper.Win32.Small.dil-1cc3c3d26a7f7523160c623550f26eea4e8b2fb6 2013-06-03 02:12:36 ....A 85439 Virusshare.00063/Trojan-Dropper.Win32.Small.dil-29491a8d389e0db348f61da5608e26c44a3361bd 2013-06-02 14:03:58 ....A 88017 Virusshare.00063/Trojan-Dropper.Win32.Small.dil-45c0641c58aa271b3a3e311d77607a866c5fe036 2013-06-02 23:47:32 ....A 85792 Virusshare.00063/Trojan-Dropper.Win32.Small.dil-5a4bc8e4cd54d29d38d4998f31fda2df54be03a8 2013-06-03 05:52:12 ....A 86411 Virusshare.00063/Trojan-Dropper.Win32.Small.dil-66f9722cd143593d4019cda48d3cca4ac50e163a 2013-06-03 21:58:12 ....A 84831 Virusshare.00063/Trojan-Dropper.Win32.Small.dil-91276527bf4b061972ac24d740024be153da1815 2013-06-04 12:02:44 ....A 88938 Virusshare.00063/Trojan-Dropper.Win32.Small.dil-c7565c89c6cb43801a75420a10549d84012e2602 2013-06-02 00:37:50 ....A 89306 Virusshare.00063/Trojan-Dropper.Win32.Small.dil-cffbb9238195e4fdb1b0b142849cd3e00bb2c93d 2013-06-03 10:14:26 ....A 39424 Virusshare.00063/Trojan-Dropper.Win32.Small.dmm-f1aa9c9f5222bea5bdfaf3f3cc3b57f9f1d565c1 2013-06-03 00:04:14 ....A 14848 Virusshare.00063/Trojan-Dropper.Win32.Small.dou-0879025dac6f198f4a9f7d62202a945d37cc7fd0 2013-06-02 16:45:18 ....A 4422144 Virusshare.00063/Trojan-Dropper.Win32.Small.dsm-48ed1bc481875e35109f28c81ade3da67dee9a9c 2013-06-03 06:15:58 ....A 196608 Virusshare.00063/Trojan-Dropper.Win32.Small.dsm-d2ef5fac14d350ae0d4e05677ffd16eea0253974 2013-06-02 01:10:44 ....A 61440 Virusshare.00063/Trojan-Dropper.Win32.Small.dt-f371a1295913a8f614ce508b4809e5705e3366be 2013-06-02 14:07:24 ....A 60338 Virusshare.00063/Trojan-Dropper.Win32.Small.e-1000e3bf87f393adfdfe128df47e69d2dfae4cbc 2013-06-02 16:36:34 ....A 23040 Virusshare.00063/Trojan-Dropper.Win32.Small.edr-4eb816e4d19c95a24a3706be2b1e4f2985d24fb9 2013-06-03 23:53:22 ....A 94208 Virusshare.00063/Trojan-Dropper.Win32.Small.edr-6ecce5e4c970ed3ae8fa48001ef7c0f7692b45ac 2013-06-03 11:08:04 ....A 3133952 Virusshare.00063/Trojan-Dropper.Win32.Small.edr-acdc864f4c0d1c1b95c1c34007015a1c4c1b453b 2013-06-03 19:34:16 ....A 86016 Virusshare.00063/Trojan-Dropper.Win32.Small.edr-eef083345ce30c96a404226dfe30d830191c3e8d 2013-06-03 22:38:56 ....A 69632 Virusshare.00063/Trojan-Dropper.Win32.Small.edr-f96f19d57e8660948572ddb9eab15ac6fd5c3220 2013-06-02 14:58:30 ....A 102400 Virusshare.00063/Trojan-Dropper.Win32.Small.edr-face7443f03efa7a4d0a6b3f355eb3dcbfdacf58 2013-06-03 01:27:40 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.Small.eh-9dd02ccb577a1a352b91bdf95f7d41f055a6c090 2013-06-02 14:43:44 ....A 37888 Virusshare.00063/Trojan-Dropper.Win32.Small.enw-248ac02f484432ee864012006f91f4413149b685 2013-06-02 16:31:20 ....A 24576 Virusshare.00063/Trojan-Dropper.Win32.Small.ew-197018a4643c623775c9f75b136263b79cce65c9 2013-06-02 10:38:38 ....A 193718 Virusshare.00063/Trojan-Dropper.Win32.Small.fcx-670475b7593aafb3d367d4ee1c242f0ae016463c 2013-06-02 22:53:16 ....A 6956133 Virusshare.00063/Trojan-Dropper.Win32.Small.ff-b3d78f9686ad8c2117fa0e3aac048f61234ce5ea 2013-06-02 06:35:36 ....A 91648 Virusshare.00063/Trojan-Dropper.Win32.Small.fhk-dc577852afb869b30ec1311fc7617092f2e0d51e 2013-06-03 11:58:32 ....A 22016 Virusshare.00063/Trojan-Dropper.Win32.Small.fht-afeee4e4192afea57599007d7491ae0b97c77747 2013-06-02 04:23:04 ....A 70656 Virusshare.00063/Trojan-Dropper.Win32.Small.fmd-a986766162240a03ed0abe3e7a17dbf7c8318a70 2013-06-02 14:31:22 ....A 61440 Virusshare.00063/Trojan-Dropper.Win32.Small.fp-5d97a8e1ebf408b650e064b64ec649378eff7671 2013-06-02 12:20:26 ....A 61440 Virusshare.00063/Trojan-Dropper.Win32.Small.fp-e7cd9511dc058329e1ea258724208adcf7f37547 2013-06-02 01:39:06 ....A 1178235 Virusshare.00063/Trojan-Dropper.Win32.Small.fz-9847a5787d749400a04aa3520b02620de1b9b963 2013-06-02 09:27:32 ....A 86016 Virusshare.00063/Trojan-Dropper.Win32.Small.ge-d64ce329eed4fdaee40e4806aa755855f0acd9e5 2013-06-03 10:43:42 ....A 94208 Virusshare.00063/Trojan-Dropper.Win32.Small.ge-f944528f3b7b4b8dc2bf20a82354492cd9ac097d 2013-06-02 23:25:44 ....A 34290 Virusshare.00063/Trojan-Dropper.Win32.Small.hg-443129e34864c230a33c5aa48629f2b27516e4f0 2013-06-02 01:11:30 ....A 41984 Virusshare.00063/Trojan-Dropper.Win32.Small.hkb-059080c288d87210b0312dd77855c721dde43876 2013-06-03 11:51:26 ....A 270336 Virusshare.00063/Trojan-Dropper.Win32.Small.hkb-34104c870362f207c95d79be2492f1ef96610199 2013-06-02 00:22:02 ....A 29184 Virusshare.00063/Trojan-Dropper.Win32.Small.hkb-41af64e79b1e9296ee02c89d3468d20869076a0d 2013-06-02 11:23:24 ....A 29184 Virusshare.00063/Trojan-Dropper.Win32.Small.hkb-6eb3e9f3d8c7488dd57443ee34deb388a6c38400 2013-06-03 16:20:12 ....A 29184 Virusshare.00063/Trojan-Dropper.Win32.Small.hkb-78e5364e5867a0760b4fe3dd005342365521c457 2013-06-03 10:53:18 ....A 32416 Virusshare.00063/Trojan-Dropper.Win32.Small.hkb-a961759d577858fcaee0e9f1f861faf45d833a72 2013-06-02 07:16:44 ....A 65536 Virusshare.00063/Trojan-Dropper.Win32.Small.hs-10b3f11c5c22fc9f9e2cefc6cd39bac5be9d2749 2013-06-02 09:30:56 ....A 65536 Virusshare.00063/Trojan-Dropper.Win32.Small.hs-3aebd20362c7fa9ece6dd4bb455ef2dd16e0f3e8 2013-06-02 03:59:10 ....A 65536 Virusshare.00063/Trojan-Dropper.Win32.Small.hs-56cc6d9b1d7877e6541f142c5f660886528b9f1d 2013-06-02 06:26:52 ....A 25024 Virusshare.00063/Trojan-Dropper.Win32.Small.hs-9c7c42e2d185e699e71cc46b470bbdae7dacb165 2013-06-02 17:45:32 ....A 65536 Virusshare.00063/Trojan-Dropper.Win32.Small.hs-a669062f75efbeaee323c424363f85c545c05fdb 2013-06-02 20:27:34 ....A 65536 Virusshare.00063/Trojan-Dropper.Win32.Small.hs-ba4ff9b69ecb5642162eb0a89a015273e209251f 2013-06-02 08:14:58 ....A 65536 Virusshare.00063/Trojan-Dropper.Win32.Small.hs-c8b165a6afc6e46f6ac478990762030bc2db3e98 2013-06-04 00:48:24 ....A 65536 Virusshare.00063/Trojan-Dropper.Win32.Small.hs-cf15d5de80f8437011c90b8f337b37b3cea51729 2013-06-02 06:34:36 ....A 65536 Virusshare.00063/Trojan-Dropper.Win32.Small.hs-f7554e9a857644615fd85ab5b8f1120930d349fe 2013-06-02 09:30:52 ....A 65536 Virusshare.00063/Trojan-Dropper.Win32.Small.hs-f7ecd4c46901ea11cd78fc550f7e9be065bae97c 2013-06-02 17:42:20 ....A 90121 Virusshare.00063/Trojan-Dropper.Win32.Small.hx-98094c01a61d4e3fa9d2ecb32d3f90cae279a23e 2013-06-03 10:39:06 ....A 24800 Virusshare.00063/Trojan-Dropper.Win32.Small.hx-a1e0a51748596b9ed48cf6d7b4f9a281f2dd2a77 2013-06-02 22:47:06 ....A 25097 Virusshare.00063/Trojan-Dropper.Win32.Small.ig-014bb9587bb9a94bf89da8f2a31a806788146eae 2013-06-03 23:20:32 ....A 65536 Virusshare.00063/Trojan-Dropper.Win32.Small.ip-11cd6552f4af968642a8c499e1302064f911f068 2013-06-03 06:16:44 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.Small.j-01efa832114aa4f70ae2bcc304421db236440a33 2013-06-02 18:39:24 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.Small.j-054e49e25451902047c21d5af81c13c27ce92065 2013-06-02 13:50:48 ....A 24576 Virusshare.00063/Trojan-Dropper.Win32.Small.j-11af49dabd7e71daf75c2d091e5ae61a4460d621 2013-06-03 14:32:14 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.Small.j-274280243bd9cbcb4bbb1bbeba86fc3645d49423 2013-06-03 01:57:52 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.Small.j-54681103c02e5d5a3afa001ff3aeae3874b573da 2013-06-02 22:07:24 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.Small.j-56e54364db6efa07557d7abc2b4bba25214eb181 2013-06-02 02:54:42 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.Small.j-811768eb88d7f972cd34ec3783c2aef3e7bd03eb 2013-06-02 07:03:42 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.Small.j-82c0962c9978ac906bd6c99609f52acfd1fa3c34 2013-06-02 01:04:48 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.Small.j-aface2e8eb9b82a1dc1a3fe434b646638bdc36d7 2013-06-02 08:16:42 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.Small.j-ba8caa4e7b293891ad078b2ed651a0b9628c86c7 2013-06-03 13:30:30 ....A 53764 Virusshare.00063/Trojan-Dropper.Win32.Small.jew-8a8e6ab2af535fbbf2aa539bfa5110dd90b67cdd 2013-06-02 08:43:30 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.Small.kp-8f7756abe69169877ffa6c7f2ee424040936696e 2013-06-03 01:19:08 ....A 7168 Virusshare.00063/Trojan-Dropper.Win32.Small.ld-43f7b9be885aa33eaa648ea78b9d555c278ce0f0 2013-06-02 11:23:20 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.Small.mf-4d67d77fd3e2825b08fa2c13b0f1ac8f18995d0c 2013-06-03 02:46:46 ....A 81920 Virusshare.00063/Trojan-Dropper.Win32.Small.mg-2a08f205ca4b1b45a01e9326ec4fb830fcbd2fcf 2013-06-02 23:28:34 ....A 1483776 Virusshare.00063/Trojan-Dropper.Win32.Small.mt-d6cd2a04f357ae799250127ca5492ace59ec9509 2013-06-02 08:47:18 ....A 8704 Virusshare.00063/Trojan-Dropper.Win32.Small.nh-e6e334a5720d1b1e64f32f7291155ec57694cd9b 2013-06-02 22:10:12 ....A 875151 Virusshare.00063/Trojan-Dropper.Win32.Small.nm-71101dba1bd736f6f1c077fd71f182ee051dbb11 2013-06-02 17:05:00 ....A 106295 Virusshare.00063/Trojan-Dropper.Win32.Small.nm-73dcb3fc59cac95a042dfeff27c337127e206a71 2013-06-04 14:10:28 ....A 69632 Virusshare.00063/Trojan-Dropper.Win32.Small.nm-da3deb9525a6e8bf0c398a2aa8bf5f3839b19210 2013-06-02 20:22:06 ....A 104448 Virusshare.00063/Trojan-Dropper.Win32.Small.o.gen-1508b3ef459908ff525231c233011bda3bd66550 2013-06-03 04:44:00 ....A 41936 Virusshare.00063/Trojan-Dropper.Win32.Small.ou-1e26ff6a7070212749169943d95d27925a1461e7 2013-06-02 04:18:18 ....A 41936 Virusshare.00063/Trojan-Dropper.Win32.Small.ou-21a51354d03987ea22622f9a9bf316095692a7e7 2013-06-02 12:09:02 ....A 41936 Virusshare.00063/Trojan-Dropper.Win32.Small.ou-84b455b486b95574caad9e510d1f470db090342c 2013-06-03 03:57:34 ....A 41936 Virusshare.00063/Trojan-Dropper.Win32.Small.ou-8daf4ad3617aedd80b85d20ae090d029c6bfd910 2013-06-02 03:41:18 ....A 41936 Virusshare.00063/Trojan-Dropper.Win32.Small.ou-9679428aeb021a91ce2f9f6e87304787dd9cad72 2013-06-02 01:47:04 ....A 41936 Virusshare.00063/Trojan-Dropper.Win32.Small.ou-b50aa5fae400b5ba8ed742760ad51a3de074c40f 2013-06-02 08:19:14 ....A 18432 Virusshare.00063/Trojan-Dropper.Win32.Small.oy-66e76f3ecdf885adf66e6769c5ace3108b19b41a 2013-06-03 00:06:38 ....A 60919 Virusshare.00063/Trojan-Dropper.Win32.Small.oy-b7a9fff7853a81841013d608a964a9f1061baffa 2013-06-03 14:31:48 ....A 53248 Virusshare.00063/Trojan-Dropper.Win32.Small.pb-91609f5fd331d5b9c8d104330c24a75e1e64ad6b 2013-06-03 20:34:50 ....A 1569280 Virusshare.00063/Trojan-Dropper.Win32.Small.pjj-5c3b86ac1d8b1088199fe5ad514cb006e1bb2edc 2013-06-03 03:26:52 ....A 2089472 Virusshare.00063/Trojan-Dropper.Win32.Small.ptz-e53ef78713c890de12c3c63c5c246f7300442a9d 2013-06-03 22:43:28 ....A 1480704 Virusshare.00063/Trojan-Dropper.Win32.Small.pup-8b2e858b4295c30efd69bd4b307ccb61fad1e4ce 2013-06-02 20:04:44 ....A 1441792 Virusshare.00063/Trojan-Dropper.Win32.Small.pup-f029259de4106e513a0fb9ab88cbfab33464121d 2013-06-02 22:46:36 ....A 22208 Virusshare.00063/Trojan-Dropper.Win32.Small.pw-4aab5d90cb54d87c7e8ac6d3d281bfe1e709f95f 2013-06-02 10:59:22 ....A 16384 Virusshare.00063/Trojan-Dropper.Win32.Small.rd-669a79a2f0955d433962aa5b506656b6cf7dd18e 2013-06-02 16:28:58 ....A 36864 Virusshare.00063/Trojan-Dropper.Win32.Small.rd-a2d2f2f58219152a179d06e765eb46ea43f4884b 2013-06-02 08:38:34 ....A 61440 Virusshare.00063/Trojan-Dropper.Win32.Small.rd-d14b9ca010e5659f2b4287e38d5fd2c90eea6983 2013-06-03 04:17:44 ....A 8704 Virusshare.00063/Trojan-Dropper.Win32.Small.rq-4c90feb665380664fc1647989d6e8d7c18f6db9f 2013-06-03 22:10:58 ....A 53852 Virusshare.00063/Trojan-Dropper.Win32.Small.rs-ef3d9336a8e976539ff5945a37f4746c4b0012c9 2013-06-02 13:22:04 ....A 1808 Virusshare.00063/Trojan-Dropper.Win32.Small.rx-49f3bd53910aa81384e816ebe2d4495bf3cd3aef 2013-06-03 04:04:50 ....A 37888 Virusshare.00063/Trojan-Dropper.Win32.Small.rx-db474c36e2a4c88aa7ed91bf6a4b7127b4f775cf 2013-06-04 01:04:14 ....A 178740 Virusshare.00063/Trojan-Dropper.Win32.Small.st-b06f89a27457910d029d24d3a1d8a6b3597fce7a 2013-06-02 04:30:38 ....A 87762 Virusshare.00063/Trojan-Dropper.Win32.Small.to-aec7d0551b7946bb4bfb16231133d8b6e56deeec 2013-06-02 06:33:22 ....A 14336 Virusshare.00063/Trojan-Dropper.Win32.Small.ue-343d7fc0c7030d4e54e89c42f6b2f17bb43b24ed 2013-06-02 11:24:00 ....A 8880 Virusshare.00063/Trojan-Dropper.Win32.Small.uf-7b21acc6509cfb1cf7d8596d1ee72100217f4b99 2013-06-02 08:34:42 ....A 20660 Virusshare.00063/Trojan-Dropper.Win32.Small.uf-94ec3524b3b95f8ec463e240dba11e0d0a648328 2013-06-02 07:31:30 ....A 82432 Virusshare.00063/Trojan-Dropper.Win32.Small.wbx-88290ea5163babda9d964a933faf89b77b1f6b5a 2013-06-02 13:00:10 ....A 73728 Virusshare.00063/Trojan-Dropper.Win32.Small.wc-949e9f9994bc9d8689da1b6b48d05390bb9b0a1c 2013-06-02 17:44:58 ....A 26624 Virusshare.00063/Trojan-Dropper.Win32.Small.wc-ac5ae62350fd197256d5180b3e36f9f0cd853579 2013-06-02 09:24:32 ....A 89088 Virusshare.00063/Trojan-Dropper.Win32.Small.wg-5ea14d043b6ce7edf60bc95f765e89918b1976e7 2013-06-02 11:21:26 ....A 99328 Virusshare.00063/Trojan-Dropper.Win32.Small.whh-04e579cb7f968570ba9ff71c3957eb8361758af1 2013-06-03 03:08:26 ....A 82432 Virusshare.00063/Trojan-Dropper.Win32.Small.wij-b84c8614072648e0285aff450ed32cafc7cb5778 2013-06-03 12:07:14 ....A 90624 Virusshare.00063/Trojan-Dropper.Win32.Small.wjm-b0a8331cf1888ebfb2a47682bf30780bc41897c9 2013-06-02 18:08:20 ....A 392704 Virusshare.00063/Trojan-Dropper.Win32.Small.wjs-ebb7c550f686db611f3c3fa97fec7900a00170f8 2013-06-03 19:10:10 ....A 185856 Virusshare.00063/Trojan-Dropper.Win32.Small.wkz-589f30faf1566159d820a37923d45373d02a9869 2013-06-02 13:11:30 ....A 11776 Virusshare.00063/Trojan-Dropper.Win32.Small.wp-4aa55f71b859178b1e645de457c32525ea7ebbc0 2013-06-04 01:27:08 ....A 154120 Virusshare.00063/Trojan-Dropper.Win32.Smiscer.gw-39f760531f8f8e17d064af0fc92af75b956d6170 2013-06-03 15:40:12 ....A 203776 Virusshare.00063/Trojan-Dropper.Win32.Smorph-3bce4265fafc483a53bcc9721e277e8a7f443851 2013-06-02 05:34:50 ....A 114176 Virusshare.00063/Trojan-Dropper.Win32.Smser.mg-0ea460fb8b49814b517209d91a2b770114787b31 2013-06-03 02:47:52 ....A 14348 Virusshare.00063/Trojan-Dropper.Win32.Soops.hw-36d063083dcec54d399a65a8da280d6ed2d06794 2013-06-02 16:59:20 ....A 14348 Virusshare.00063/Trojan-Dropper.Win32.Soops.hw-5c359d07cd7e7ae813a6fa506e6e90b4879ffbfe 2013-06-02 09:43:06 ....A 39436 Virusshare.00063/Trojan-Dropper.Win32.Soops.hw-73ab403dc601bb7b7c5c891581525921664e6b3b 2013-06-03 14:18:44 ....A 39436 Virusshare.00063/Trojan-Dropper.Win32.Soops.hw-b49498c165b82edd83ca6669e977f450b58bd03d 2013-06-02 07:30:24 ....A 1436029 Virusshare.00063/Trojan-Dropper.Win32.Sramler.a-ee7ecf65b24e414ac0b45ed8ff94aa6aa7e06a66 2013-06-02 16:44:00 ....A 188928 Virusshare.00063/Trojan-Dropper.Win32.Sramler.e-1161c13aaab56b5e4bb76b2390eed4fa42974b1b 2013-06-03 02:11:12 ....A 188928 Virusshare.00063/Trojan-Dropper.Win32.Sramler.e-15fea7c8dcbe61f9092076e4d333190c700cb3a5 2013-06-02 23:54:50 ....A 179200 Virusshare.00063/Trojan-Dropper.Win32.Sramler.e-40ce4acf446572716826e9f7ca2a34e61dfc73a9 2013-06-02 20:25:20 ....A 1127096 Virusshare.00063/Trojan-Dropper.Win32.Sramler.e-568f93ea1a0ef0eb26b01839137ad9b434cc13bb 2013-06-02 15:20:18 ....A 200704 Virusshare.00063/Trojan-Dropper.Win32.Sramler.e-6c8849fb4aa55a9ce0363148cf2efb669ce971d7 2013-06-02 12:14:30 ....A 178688 Virusshare.00063/Trojan-Dropper.Win32.Sramler.e-a7740ee04d151bf3dac8d5cc33aeffa3bf48044d 2013-06-02 11:46:26 ....A 150528 Virusshare.00063/Trojan-Dropper.Win32.Sramler.e-acb6f0d858296e3bb5c197600bbb5b171d8e6381 2013-06-03 05:11:54 ....A 207872 Virusshare.00063/Trojan-Dropper.Win32.Sramler.e-b422025e1373fa8248af849ccbcabf83be4cea8c 2013-06-02 09:04:30 ....A 150528 Virusshare.00063/Trojan-Dropper.Win32.Sramler.e-c3a38ed747d0d1791efe295e400720a7db7d6290 2013-06-02 23:31:04 ....A 2050560 Virusshare.00063/Trojan-Dropper.Win32.Sramler.e-c9ead7d3d7d539acebaa3af846f48c0ed26978e2 2013-06-03 02:38:28 ....A 187392 Virusshare.00063/Trojan-Dropper.Win32.Sramler.e-f2433014d49245b38a62142093bc729280a982ad 2013-06-04 02:09:44 ....A 41341 Virusshare.00063/Trojan-Dropper.Win32.Stabs.aao-058a05321631330d5fc171998fdc636b07b249e2 2013-06-03 15:19:40 ....A 48541 Virusshare.00063/Trojan-Dropper.Win32.Stabs.aao-c266a1af5172d547734935425c94a1767742b1fc 2013-06-02 11:40:20 ....A 40346 Virusshare.00063/Trojan-Dropper.Win32.Stabs.aao-c7ec55b481a75bc65f48dcfed0bb1130270559ff 2013-06-02 03:48:44 ....A 48541 Virusshare.00063/Trojan-Dropper.Win32.Stabs.aao-d7d34abe3d2d80a6a431a4f30a39f3f674f0e275 2013-06-04 12:50:20 ....A 41373 Virusshare.00063/Trojan-Dropper.Win32.Stabs.aao-eb632a87963482f04a6a421a7c70e0be4ff09fab 2013-06-03 18:47:12 ....A 505596 Virusshare.00063/Trojan-Dropper.Win32.Stabs.ayy-811533d894cabccbbfd364c61aeb12495267d660 2013-06-03 10:42:36 ....A 77573 Virusshare.00063/Trojan-Dropper.Win32.Stabs.gnk-2c2b30d7f5c196ff816579bf9a021472632cf987 2013-06-04 05:11:26 ....A 47149 Virusshare.00063/Trojan-Dropper.Win32.Stabs.gnk-4cbedbf0f73d3386f996e986ec3a491f869faab3 2013-06-02 00:39:14 ....A 77573 Virusshare.00063/Trojan-Dropper.Win32.Stabs.gnk-61d5fa61feffa76d0259467a57e8971b7eb8ffcb 2013-06-02 10:21:54 ....A 77573 Virusshare.00063/Trojan-Dropper.Win32.Stabs.gnk-a7adf2b6b586c36e4ad2aec6a49f4ee15cb8d800 2013-06-02 19:08:50 ....A 70173 Virusshare.00063/Trojan-Dropper.Win32.Stabs.gxf-e6da6d76acff1a1becd36a1d693181bd7c2f298e 2013-06-03 09:16:34 ....A 250813 Virusshare.00063/Trojan-Dropper.Win32.Stabs.pli-7eeb58048579b7958ae3bee404a0198221a30f8d 2013-06-03 18:19:30 ....A 6567475 Virusshare.00063/Trojan-Dropper.Win32.StartPage.arn-bf07deefa129867ecd53d278e00b5b8d926e1433 2013-06-02 06:29:02 ....A 1171149 Virusshare.00063/Trojan-Dropper.Win32.StartPage.aui-58a32d356c7a57349097d587e195ff1cc3121acb 2013-06-01 23:55:26 ....A 35943 Virusshare.00063/Trojan-Dropper.Win32.StartPage.aui-77766398a167531ca9d87f6917051ab019dc10cc 2013-06-02 12:09:34 ....A 807000 Virusshare.00063/Trojan-Dropper.Win32.StartPage.aul-1e0d9ccef646157f810fe3c516e25f6aca1fdbd3 2013-06-02 19:22:22 ....A 947892 Virusshare.00063/Trojan-Dropper.Win32.StartPage.aul-f1e925a7fba894b6977534e69df4008f64fbd412 2013-06-03 05:07:26 ....A 947473 Virusshare.00063/Trojan-Dropper.Win32.StartPage.aum-411c11face2185fcc736d71de05bce26ca45a4d8 2013-06-03 17:32:20 ....A 61440 Virusshare.00063/Trojan-Dropper.Win32.StartPage.avl-f3f2564540fd6cc131377f236c2f33cf41dfaf29 2013-06-02 13:13:20 ....A 130560 Virusshare.00063/Trojan-Dropper.Win32.StartPage.ayl-c9a42fa85a760dd8765425326530f49505786977 2013-06-02 19:44:26 ....A 130560 Virusshare.00063/Trojan-Dropper.Win32.StartPage.ayl-cbfffa07236a0dd08893a1db7b495287a5b1214d 2013-06-02 15:31:14 ....A 73728 Virusshare.00063/Trojan-Dropper.Win32.StartPage.ba-b39cc2cc1e91f0b4e177ed5ecb98d6c2f5a4ac29 2013-06-03 14:28:40 ....A 106496 Virusshare.00063/Trojan-Dropper.Win32.StartPage.bc-0741976cd6ba459cc832841f7470496e61fa793e 2013-06-02 06:38:08 ....A 69640 Virusshare.00063/Trojan-Dropper.Win32.StartPage.bgc-40d310d0ef30f055b94e09baf82d4129e09898e1 2013-06-03 05:52:28 ....A 693877 Virusshare.00063/Trojan-Dropper.Win32.StartPage.dg-51962ea105c1ccc4e851fff2a6a37b6b0d5edeba 2013-06-03 09:47:16 ....A 4243456 Virusshare.00063/Trojan-Dropper.Win32.StartPage.dtr-696cbd2387399931c5b4133ce52bb9997f18b37c 2013-06-03 13:30:02 ....A 12288 Virusshare.00063/Trojan-Dropper.Win32.StartPage.dun-7e8924af631e9abdfd373f731501d0f83f237b95 2013-06-02 14:24:28 ....A 57073 Virusshare.00063/Trojan-Dropper.Win32.StartPage.dvp-31a2ba8703f99062f461b5b3bdc2651c3b0978d5 2013-06-04 02:07:14 ....A 57057 Virusshare.00063/Trojan-Dropper.Win32.StartPage.dvp-6d0aaf44b542f61abe2921223806fa742a05cdd9 2013-06-04 10:54:26 ....A 57057 Virusshare.00063/Trojan-Dropper.Win32.StartPage.dvp-6e1a16085b8184b712bb3cee4edfafde8ecb50e4 2013-06-04 04:07:14 ....A 57057 Virusshare.00063/Trojan-Dropper.Win32.StartPage.dvp-989cb67af288293cc10ad580203a2f13ef511035 2013-06-04 04:04:38 ....A 57057 Virusshare.00063/Trojan-Dropper.Win32.StartPage.dvp-99d7bf2eb2eed54e3aa0170489b3d3179a9f5b57 2013-06-03 09:38:48 ....A 57057 Virusshare.00063/Trojan-Dropper.Win32.StartPage.dvp-c43a1c93966263b68edbcc7d51c9ed7d215181aa 2013-06-03 09:24:40 ....A 66490 Virusshare.00063/Trojan-Dropper.Win32.StartPage.dvq-19ba9702a6e7ad7c81e46175e40ce6923106b535 2013-06-03 15:36:16 ....A 66480 Virusshare.00063/Trojan-Dropper.Win32.StartPage.dvq-1ebbc656348b6b828a873068a1026ee917418f31 2013-06-04 00:01:16 ....A 66480 Virusshare.00063/Trojan-Dropper.Win32.StartPage.dvq-2f317a52531696cffdd48e0803d2dd7ee965a413 2013-06-02 20:19:26 ....A 66480 Virusshare.00063/Trojan-Dropper.Win32.StartPage.dvq-55faf79618eafe72a6be3f07c98bf0d099d75e19 2013-06-03 16:42:04 ....A 66480 Virusshare.00063/Trojan-Dropper.Win32.StartPage.dvq-9d7fae2ae7fb98c3bbae3fa6a303843d38562893 2013-06-03 20:31:26 ....A 66480 Virusshare.00063/Trojan-Dropper.Win32.StartPage.dvq-ddadb6ea90fa7d822b3ec6053bf85f047608d8c9 2013-06-03 06:02:18 ....A 198544 Virusshare.00063/Trojan-Dropper.Win32.StartPage.dxn-fc2179d1e5589c895c852155ae5e3b880f3e4136 2013-06-03 09:43:08 ....A 17923 Virusshare.00063/Trojan-Dropper.Win32.StartPage.ebb-cd31363b6eae9a9df098d2dd37872b458f0d5662 2013-06-03 08:21:54 ....A 17935 Virusshare.00063/Trojan-Dropper.Win32.StartPage.eej-03389f0f9f1cedde6f7655291c507039479f6983 2013-06-03 15:52:40 ....A 17938 Virusshare.00063/Trojan-Dropper.Win32.StartPage.eej-1d1b11fbf61126126b65cfc67b8a60a7312474aa 2013-06-03 02:39:16 ....A 17926 Virusshare.00063/Trojan-Dropper.Win32.StartPage.eej-2f4f7b31b287cfa389d261a7dedcc976140aa72a 2013-06-03 09:07:44 ....A 17923 Virusshare.00063/Trojan-Dropper.Win32.StartPage.eej-30e26c0ad8e5b4dfbb42ef6e69e603c542a84c52 2013-06-03 02:54:52 ....A 17926 Virusshare.00063/Trojan-Dropper.Win32.StartPage.eej-a000004f99e3607e17a69b34b3b5f0d70bef38db 2013-06-03 18:35:54 ....A 17956 Virusshare.00063/Trojan-Dropper.Win32.StartPage.eej-fd0652a422cbc4b7e997b373c16ef19d090bb115 2013-06-03 10:27:56 ....A 77824 Virusshare.00063/Trojan-Dropper.Win32.StartPage.pox-d4fb40fd5d53fd6ef3387248090a22f1673e8d3f 2013-06-02 09:40:20 ....A 59632 Virusshare.00063/Trojan-Dropper.Win32.Steelrope-6e93f7911480d33f43fb01c960c6f5cd05f7c081 2013-06-02 05:53:36 ....A 77312 Virusshare.00063/Trojan-Dropper.Win32.Sysn.ahpo-d2e2785d77256a6ae953c61340f0ea2894dad55d 2013-06-03 09:09:00 ....A 128512 Virusshare.00063/Trojan-Dropper.Win32.Sysn.aigp-579865cefdf89d7fe61fcef4a0b7777facf6c3d2 2013-06-03 01:54:12 ....A 129536 Virusshare.00063/Trojan-Dropper.Win32.Sysn.aigp-c3c84a1c569a5fc4447fa7d88e7126894fcd5777 2013-06-03 17:34:16 ....A 530944 Virusshare.00063/Trojan-Dropper.Win32.Sysn.ajze-1f14018ea056ede39a9e09b546df74208f1732ff 2013-06-02 06:39:42 ....A 2704384 Virusshare.00063/Trojan-Dropper.Win32.Sysn.amez-7def75ea987869cdcdd6ae3f689de565b6c13eb4 2013-06-02 08:10:40 ....A 45056 Virusshare.00063/Trojan-Dropper.Win32.Sysn.amqt-b0d9599f9ab822dc347d01e033a88d0044558b2d 2013-06-03 15:54:16 ....A 114267 Virusshare.00063/Trojan-Dropper.Win32.Sysn.amsq-81cf2629c5357ad40618ce5b8f25f0d3e935093e 2013-06-03 16:03:54 ....A 2044409 Virusshare.00063/Trojan-Dropper.Win32.Sysn.anai-14a7309d7709d4a9c7b671825fabeb2fdbe10ce8 2013-06-03 13:55:58 ....A 2044391 Virusshare.00063/Trojan-Dropper.Win32.Sysn.anai-31fecc05f6653ecbfe02decdfcd1e19551a0a929 2013-06-02 07:49:18 ....A 315392 Virusshare.00063/Trojan-Dropper.Win32.Sysn.anis-069aff60c1d29e31aee3f262e039237fc0a58ed1 2013-06-03 11:21:44 ....A 4851200 Virusshare.00063/Trojan-Dropper.Win32.Sysn.asxr-8f33ac54e33dd2530f9ab228be273ff289eaf3db 2013-06-02 16:40:42 ....A 57344 Virusshare.00063/Trojan-Dropper.Win32.Sysn.awzq-30ef6567b64a97ad97f400557beac683e9d825d6 2013-06-03 08:30:46 ....A 62464 Virusshare.00063/Trojan-Dropper.Win32.Sysn.axge-b250d12ce8a33a41a8f813c8025b5f5ccb8f7bd3 2013-06-02 05:40:54 ....A 102408 Virusshare.00063/Trojan-Dropper.Win32.Sysn.axwa-2e5453ca9e9dbb24b3c5edefda7ba8b690cc470d 2013-06-03 14:39:44 ....A 201216 Virusshare.00063/Trojan-Dropper.Win32.Sysn.axxe-a8cea5f62c04f64e1f15278ef6e8303b72772ea5 2013-06-03 18:51:30 ....A 5087232 Virusshare.00063/Trojan-Dropper.Win32.Sysn.ayaa-a095f436703a121fd9f13f953ec57140c171eadd 2013-06-01 23:51:22 ....A 228352 Virusshare.00063/Trojan-Dropper.Win32.Sysn.ayek-33c00b7df79132470d0418ba2ee315dab2ade255 2013-06-03 07:23:58 ....A 112441 Virusshare.00063/Trojan-Dropper.Win32.Sysn.ayep-754cbff5225fed3492be11a1e5eb4438c6279558 2013-06-02 04:54:42 ....A 2036819 Virusshare.00063/Trojan-Dropper.Win32.Sysn.aygq-565c79e2bd141df845ee904719078342b6f8787e 2013-06-02 15:14:06 ....A 41984 Virusshare.00063/Trojan-Dropper.Win32.Sysn.ayjq-bb52987358dd5e0164137f18b03b873f6af43b9c 2013-06-02 12:15:18 ....A 558080 Virusshare.00063/Trojan-Dropper.Win32.Sysn.ayoj-d355571f1cd366d80bd43006ae2a045e67d86a65 2013-06-02 20:27:06 ....A 57344 Virusshare.00063/Trojan-Dropper.Win32.Sysn.azib-01d10cc6d19250cfda05055c6b5fe4dfef1305d8 2013-06-03 00:59:48 ....A 60416 Virusshare.00063/Trojan-Dropper.Win32.Sysn.azkx-22985097d8ee1b60f87b29335041414ec4bf19a6 2013-06-03 22:35:00 ....A 126976 Virusshare.00063/Trojan-Dropper.Win32.Sysn.aznj-9bba3d6de8716b42101baa22e3b1a982c8f4ff7d 2013-06-03 14:04:56 ....A 35328 Virusshare.00063/Trojan-Dropper.Win32.Sysn.azpx-6b881dcc4275f45fe08652d1f6696f93e2e70842 2013-06-03 08:37:06 ....A 24576 Virusshare.00063/Trojan-Dropper.Win32.Sysn.azqg-85cf5ff471998a5ca9b4ed2ae86ed732563d6a5b 2013-06-02 19:09:00 ....A 1370112 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bcvu-bf81e0cb690e69cd7ca52647c315f635b667a703 2013-06-02 10:51:50 ....A 39424 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bddj-15d3ea33aa02c2bc4a20572365cc5e72c80114c2 2013-06-02 07:55:54 ....A 39424 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bddj-6604764e74950a818c45559b5224100200bebc61 2013-06-02 23:19:32 ....A 1742352 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bdjy-96fc64a58e369d56ef2ca21475a03f5c767d7e70 2013-06-02 04:08:14 ....A 90953 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bggj-067360bdac61ebaeb564135abdc735684c86ff49 2013-06-02 18:25:38 ....A 146615 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bggj-6043cdddfa4df1c4d38152b28a4f3a9841455e8e 2013-06-02 10:02:56 ....A 107008 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bkkz-5ef98f15d8d3338a5665ab35f628a3276ce1e3cb 2013-06-02 12:47:18 ....A 163840 Virusshare.00063/Trojan-Dropper.Win32.Sysn.blqe-0d3fe7c51dfeb0b9a17b7e9054ab6ceedd403795 2013-06-04 12:31:06 ....A 385024 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bnrk-a8f35f32094496791df0a6debedd33004c6bb6df 2013-06-02 06:25:40 ....A 74147 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bosr-1fc9c81e4c203374996a765418ed54d2a6d595d6 2013-06-03 02:32:08 ....A 130560 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bptx-cd236b4d5ffc862c3b20d4671b858c237106c1e9 2013-06-03 01:45:58 ....A 30879 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bpxj-c7485dedd19db90ce593a89c315f03e4ca4c9430 2013-06-02 03:17:56 ....A 5632 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bqcq-0883b0ba150f0f0533fb751b347bf41bcd5f4e0c 2013-06-02 18:07:56 ....A 5632 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bqcq-eba6b23ac029e3889e006dc1776f27dbe97070cc 2013-06-03 02:21:38 ....A 226816 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bqgw-67d41b44ebb4b924834dcb1bf7cdf72d7b69c269 2013-06-02 15:39:26 ....A 164353 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bqhc-62e9cf7463baba628dc11ad2e373752d70b28379 2013-06-02 19:45:48 ....A 225792 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bqni-2a2b58b9233c06c38e4c3533b910af3274fd890f 2013-06-03 01:36:04 ....A 132096 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bqpb-55919eddae3c325d093bb72469c9d8ed9aac5798 2013-06-02 21:40:10 ....A 224768 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bqpb-ff0c53d7c94b5bf01255251413577afc232e94d9 2013-06-02 08:39:30 ....A 76826 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bqrd-a002823a6106adc7c3f56ea370d55bce9adaa9c9 2013-06-04 14:39:48 ....A 76825 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bqrd-eb30234b0fa244a991aab3ddcac8bd63bbaa4e9d 2013-06-02 20:58:54 ....A 114225 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bqux-66acb2ef7174b888e6435328ac4d7a3b69b5e9f0 2013-06-04 07:23:10 ....A 72704 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bqwy-1156403943fe1ef65e3b92a015c10db84a34b3b3 2013-06-03 09:50:34 ....A 242141 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bqxk-07c8a76d142a4d09b513f275c88ccbdd754b647a 2013-06-02 22:00:26 ....A 77976 Virusshare.00063/Trojan-Dropper.Win32.Sysn.brhk-2f5e96796acb0e0e5b2e3de9c6d0855023532cbb 2013-06-03 15:44:36 ....A 302435 Virusshare.00063/Trojan-Dropper.Win32.Sysn.bsoj-5eb322f61ae34f259976d83894530b5502e197f1 2013-06-03 15:43:36 ....A 162816 Virusshare.00063/Trojan-Dropper.Win32.Sysn.clth-ebdde41d5d9f911315070511095a327793a4d4a0 2013-06-02 17:15:38 ....A 61440 Virusshare.00063/Trojan-Dropper.Win32.Sysn.cnkj-e25a6ab36b0b1cf665b8275883fbc9cf3971827e 2013-06-02 02:53:30 ....A 95248 Virusshare.00063/Trojan-Dropper.Win32.Sysn.pqm-39dab06d3f32b075e718397e933ebb650c86d6ab 2013-06-02 10:40:40 ....A 49152 Virusshare.00063/Trojan-Dropper.Win32.Sysn.pqx-fb545728ec36fb4a91c76055761ad763bfa0028c 2013-06-02 02:09:42 ....A 331840 Virusshare.00063/Trojan-Dropper.Win32.Sysn.ygh-81f28eebe9f4c639e2e6dcf2a20e88842608d440 2013-06-03 23:47:52 ....A 63552 Virusshare.00063/Trojan-Dropper.Win32.Sysn.ygh-9e901620069f60b860f96a810e4201acd9ebca71 2013-06-03 06:05:22 ....A 550912 Virusshare.00063/Trojan-Dropper.Win32.Sysn.yue-d402493d5a6ef3df43761fce7fdacdee3ba96db7 2013-06-02 14:22:42 ....A 620544 Virusshare.00063/Trojan-Dropper.Win32.Sysn.yuo-f9be02a72a6b3183a9fd4e4b565988e543f48ab7 2013-06-02 10:50:06 ....A 65536 Virusshare.00063/Trojan-Dropper.Win32.Sysn.yxr-a47907827eb77168008fd573d0ba1ca216fa1f16 2013-06-03 23:54:44 ....A 2162630 Virusshare.00063/Trojan-Dropper.Win32.Sysn.yyj-38283bfa301002082f376e11d9b32597e1d28a0c 2013-06-02 10:19:40 ....A 412363 Virusshare.00063/Trojan-Dropper.Win32.Sysn.zbf-fb77577492d604d01d7299a7a5314f57032257dd 2013-06-03 11:02:48 ....A 122880 Virusshare.00063/Trojan-Dropper.Win32.Sysn.zcx-c989c1710d5aa8864a0afccf92fbad044261c346 2013-06-02 14:42:30 ....A 409899 Virusshare.00063/Trojan-Dropper.Win32.Sysn.zhc-4ea7c1e024c285f37ad31bf23f5ac26015da31ef 2013-06-02 02:22:26 ....A 1431979 Virusshare.00063/Trojan-Dropper.Win32.Sysn.zhx-b8009a82302370ad27ea76d834439e71a8f37aef 2013-06-02 04:30:50 ....A 151040 Virusshare.00063/Trojan-Dropper.Win32.TDSS.achd-5ca7e62260422989b30b4e7384ac948539a3f972 2013-06-03 17:21:38 ....A 150016 Virusshare.00063/Trojan-Dropper.Win32.TDSS.acvq-0b55a9dd97f6a40f30dda7d1ae770d6b824c23ad 2013-06-02 23:11:10 ....A 150016 Virusshare.00063/Trojan-Dropper.Win32.TDSS.acvq-81142968fa7ccd83af6518e97da791e0a2998859 2013-06-02 12:08:52 ....A 149504 Virusshare.00063/Trojan-Dropper.Win32.TDSS.acvq-b6fb7d96a004f1838ebd992161cdaeefcaef0ac8 2013-06-03 16:15:50 ....A 150016 Virusshare.00063/Trojan-Dropper.Win32.TDSS.acvq-daa81399d9ce686acf94d82257a7f20f4fda8b29 2013-06-02 23:12:36 ....A 150016 Virusshare.00063/Trojan-Dropper.Win32.TDSS.acvq-f993002b922e4d37b8fb09339abbb88f9485ff3d 2013-06-02 15:50:14 ....A 97280 Virusshare.00063/Trojan-Dropper.Win32.TDSS.adm-5c19e41e66a409b1aa7a36f4850e20b53b2c7753 2013-06-03 12:44:06 ....A 151552 Virusshare.00063/Trojan-Dropper.Win32.TDSS.aebt-7e3900e21170b9c7aed5cc27a5d13602e91ce80a 2013-06-03 20:32:04 ....A 152576 Virusshare.00063/Trojan-Dropper.Win32.TDSS.aepc-838ff46ec2c2a062044dad4e00ca589a4aeed1db 2013-06-02 18:18:18 ....A 152064 Virusshare.00063/Trojan-Dropper.Win32.TDSS.afjh-76dc96c75301a945c0edfe2cf35df9fac0fa6dba 2013-06-03 02:26:06 ....A 153088 Virusshare.00063/Trojan-Dropper.Win32.TDSS.afol-3097d92ea3850a788da52ec6b4914a4684cbea50 2013-06-03 16:15:28 ....A 153088 Virusshare.00063/Trojan-Dropper.Win32.TDSS.afra-9d58cbbc19c09cc447998ace705863c55c30f02b 2013-06-02 02:14:02 ....A 127488 Virusshare.00063/Trojan-Dropper.Win32.TDSS.agyi-bf9839ba3d8c76cbe8b5945efe69e38078c9f6ea 2013-06-03 16:02:28 ....A 151040 Virusshare.00063/Trojan-Dropper.Win32.TDSS.aink-e234096817000ae444f4da65abef3502bc4fb251 2013-06-03 08:51:22 ....A 132608 Virusshare.00063/Trojan-Dropper.Win32.TDSS.ajbl-da2124cbb07d00e5ed11a06be2ff18b9edf7f73b 2013-06-03 09:04:32 ....A 151040 Virusshare.00063/Trojan-Dropper.Win32.TDSS.aljh-388ea9f422bd638b2a2ecbdb9805495c3bc6c295 2013-06-03 00:33:52 ....A 140288 Virusshare.00063/Trojan-Dropper.Win32.TDSS.aljz-19d3557c51dd69f96b3e578b013b71b5930cd8d8 2013-06-03 23:50:14 ....A 139776 Virusshare.00063/Trojan-Dropper.Win32.TDSS.aljz-fa2698c0b16fb5e82cb87ebaa91dd599f82ca500 2013-06-03 19:44:56 ....A 141312 Virusshare.00063/Trojan-Dropper.Win32.TDSS.ambw-81ed9b485ca753eed33e03f54285e14110978282 2013-06-03 09:35:02 ....A 152576 Virusshare.00063/Trojan-Dropper.Win32.TDSS.amen-133d386b07d5b2552b1fcb9b3c54dbc6e2ab644d 2013-06-03 16:22:16 ....A 151552 Virusshare.00063/Trojan-Dropper.Win32.TDSS.amen-22bd2ae0d84a56648134a28e2aeb8ea0d5a66410 2013-06-03 18:24:46 ....A 143872 Virusshare.00063/Trojan-Dropper.Win32.TDSS.amjs-c0b4422e7f6ca54556d20ef608b5c39c23bbbd6d 2013-06-02 12:19:20 ....A 162816 Virusshare.00063/Trojan-Dropper.Win32.TDSS.asoz-1e5f62f6b93bd72999c443b2c729e5e31b457faf 2013-06-02 13:15:16 ....A 15360 Virusshare.00063/Trojan-Dropper.Win32.TDSS.atdh-c740d7458b4d313ba839d73a16c1a72d2851dc17 2013-06-03 22:31:16 ....A 118514 Virusshare.00063/Trojan-Dropper.Win32.TDSS.atgk-6724625c185ec0a5611c1c5ada1a4b8a68e73193 2013-06-03 11:26:18 ....A 98034 Virusshare.00063/Trojan-Dropper.Win32.TDSS.atgk-9f481d5ab7f5141c10928697b0f77b004ff42c66 2013-06-02 14:44:10 ....A 176640 Virusshare.00063/Trojan-Dropper.Win32.TDSS.atgk-e002e03c6d71ea22a5ea3c27d61a9968451bbb24 2013-06-03 18:52:34 ....A 150528 Virusshare.00063/Trojan-Dropper.Win32.TDSS.atkc-a44c8ea27a0b08d7eba9afd9e50cd06923a1959b 2013-06-03 19:02:26 ....A 48128 Virusshare.00063/Trojan-Dropper.Win32.TDSS.atrt-eec2471c381a7d38e6c6705718e338af98260033 2013-06-03 18:04:22 ....A 123904 Virusshare.00063/Trojan-Dropper.Win32.TDSS.awqo-0f49f4bc14c6109319d55a4206dc82bad885bcb4 2013-06-03 17:54:10 ....A 123904 Virusshare.00063/Trojan-Dropper.Win32.TDSS.awqo-18df3b0de262cbdbfdba7852c1c0c02a612da359 2013-06-02 08:55:24 ....A 123904 Virusshare.00063/Trojan-Dropper.Win32.TDSS.awqo-27d28067940084af8c93cae863f3bf7d4eb94486 2013-06-01 23:58:22 ....A 123904 Virusshare.00063/Trojan-Dropper.Win32.TDSS.awqo-2f3fe4a4d05f4cacf4142e2955358544801eaa8c 2013-06-03 15:49:24 ....A 124416 Virusshare.00063/Trojan-Dropper.Win32.TDSS.awqo-345407814ffbc4bdbdbef6d1a92f67dcbd74b0a7 2013-06-03 15:54:00 ....A 123904 Virusshare.00063/Trojan-Dropper.Win32.TDSS.awqo-4505e74de03675a2e2968c031a34cbc2c4ab5ad8 2013-06-03 13:10:08 ....A 123904 Virusshare.00063/Trojan-Dropper.Win32.TDSS.awqo-8e7df196998b14bf5f68c29a345d7273bfa0ff34 2013-06-03 06:14:48 ....A 123904 Virusshare.00063/Trojan-Dropper.Win32.TDSS.awqo-d8c805e1c22d04ae68f1724686ebf154776213af 2013-06-03 14:04:20 ....A 123904 Virusshare.00063/Trojan-Dropper.Win32.TDSS.awqo-eb5b18cd88ac081c4f95fa12d16d1dd6cd4b74cf 2013-06-02 17:41:16 ....A 149504 Virusshare.00063/Trojan-Dropper.Win32.TDSS.bbfk-18dd351bb302cc5479645981c8e0de42f61d2c9c 2013-06-02 08:29:42 ....A 97792 Virusshare.00063/Trojan-Dropper.Win32.TDSS.byq-1021873ab945758501d7afc117633cc09c49dfc3 2013-06-03 09:12:34 ....A 87040 Virusshare.00063/Trojan-Dropper.Win32.TDSS.cf-1f3f9896b5d0172ea9255835466fff9f8741d7e5 2013-06-03 15:25:18 ....A 87040 Virusshare.00063/Trojan-Dropper.Win32.TDSS.cf-5659c52a06440d1f509a243ddd7dc45e12aeceda 2013-06-02 08:32:28 ....A 92160 Virusshare.00063/Trojan-Dropper.Win32.TDSS.crc-2a473c53d461d7affce91a2eedb221afd575d7b5 2013-06-03 14:08:30 ....A 93184 Virusshare.00063/Trojan-Dropper.Win32.TDSS.dsm-3a5af418fa7eb64953baa947ec3a5b070446902e 2013-06-03 09:44:06 ....A 92672 Virusshare.00063/Trojan-Dropper.Win32.TDSS.exl-45dc1d06b6ba94fc9fcd27627818c845ac8f7c31 2013-06-03 19:13:24 ....A 98816 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-0bf6a98277aa05631b6edcbd10d8aba4a1d38d9a 2013-06-02 21:09:08 ....A 101888 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-10d9d59ebc3ad55beb5c37f875004e31e2748034 2013-06-04 16:51:06 ....A 100864 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-13c471a92379c4f6b5a48997d07eb5f9688ac607 2013-06-03 16:38:00 ....A 101888 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-1e48379488d3b2b7a638fb8a4e3d642e01884c99 2013-06-03 17:43:08 ....A 102912 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-387fc55c9813eb4b81dfb18b15b2af6baa115238 2013-06-02 09:07:40 ....A 96256 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-4b8ef8d22f034ed9d3e6abd18302f8614a58899a 2013-06-03 10:39:10 ....A 94208 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-58ac1e94b0b4623e68cbdd27898016daddf9a239 2013-06-02 02:33:44 ....A 102400 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-68c1385e6a85968b876005c342cd490bf1c4dff3 2013-06-02 01:37:20 ....A 101888 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-751b8d706bd46b59c52e372edcc1fbcd6426eb48 2013-06-03 12:01:38 ....A 96256 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-79df8443d05a78513877ae040d1fdf230d66fec1 2013-06-03 10:45:16 ....A 100864 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-885367d805108df26719d2f0c98c0a884612ccfd 2013-06-02 19:51:06 ....A 101888 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-93cb8c0c19f32525451a4f4a38c66dbdcd745bc8 2013-06-02 15:54:26 ....A 98816 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-a6ed31b94a4fd1fe6d07bc7921d82109c9aeacb8 2013-06-02 00:11:32 ....A 99328 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-acbd8ea7ee87a817a98f15f3c34ebfc8bff62aa4 2013-06-02 16:30:40 ....A 101888 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-ad958c978936315c061740dff01ded2d1a4da474 2013-06-02 14:07:36 ....A 102400 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-b15f9f2a6a21f27506bf55cea37d16b594454320 2013-06-02 14:25:26 ....A 102400 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-bb22c2b599823e8f7de8ee5667e51f66f0b45471 2013-06-03 01:36:02 ....A 102912 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-db677481e5f60ee5e296f14b55b69eee26f20608 2013-06-02 16:11:34 ....A 102400 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-e5ddc8154eef325942d20e20911bb393d254cb38 2013-06-02 05:37:56 ....A 102400 Virusshare.00063/Trojan-Dropper.Win32.TDSS.gen-f936ead857b68db3c7f8c28f17188fd1529c6052 2013-06-04 08:21:40 ....A 151040 Virusshare.00063/Trojan-Dropper.Win32.TDSS.tom-198ece2e1fe046d7b9b9247eab2d3611660d1619 2013-06-02 20:15:14 ....A 151552 Virusshare.00063/Trojan-Dropper.Win32.TDSS.tom-8952fa56a038494780a581f6a9c959e7de31f168 2013-06-04 01:29:50 ....A 146944 Virusshare.00063/Trojan-Dropper.Win32.TDSS.tom-8ef517a69d7aa2800b3a7616b724fd65b7d80bbd 2013-06-03 04:04:52 ....A 98304 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-0db6050e8fa473dcf54af067a4177e8ceaf6e188 2013-06-02 11:24:14 ....A 141312 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-1824ec9dd077b392e499fd14c0932f3ee57ae3bf 2013-06-03 22:38:12 ....A 137728 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-201a740c5827bda36c04c63378389400b61d29c4 2013-06-02 01:54:04 ....A 150016 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-2142f9fe79a82775c935b341aed27961512268e1 2013-06-03 23:43:08 ....A 96256 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-243e4840c377a759dd3e4b3ea44fee3ca352cc0b 2013-06-02 23:05:00 ....A 139264 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-2667814bd412597413f1640a4dc4a6f881583082 2013-06-03 18:49:30 ....A 102912 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-2c3538a08424587309372c8645c34ebd1564c5db 2013-06-02 00:43:20 ....A 150016 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-33d29f4d51a34221bbf06cd2e8b4d92069a0e49a 2013-06-02 11:19:34 ....A 138752 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-37032c1cda02960ec7d6b60f0bdfc84a3883e3a1 2013-06-02 00:41:00 ....A 149415 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-3933ba5d2c1382d0fc8ea1fe0208e4e6a7305c21 2013-06-02 20:36:40 ....A 139264 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-3eee4d4d16c0e6306e0099a11d519e2829c98b5b 2013-06-03 03:47:28 ....A 139264 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-4fb112dd0efab6125bb331c5b57e673a3636f9cc 2013-06-03 07:02:52 ....A 147882 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-54f7cbfe3ea2588bcc545dfb5d62dbfee09c4d47 2013-06-02 20:57:20 ....A 150016 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-7fb7d8cc46a0b1e47a57a30bb8d87f0968b60b49 2013-06-02 07:38:36 ....A 150016 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-854ec81cd16e9459d34afffd26dbfaf279daf8c4 2013-06-03 04:10:58 ....A 98304 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-9478660250daea12a0af0312c715a0f65a05e901 2013-06-03 07:51:58 ....A 101376 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-95bf5e55f6596426be580a0d62902409f06f053e 2013-06-02 14:56:06 ....A 138240 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-ab7bf8a2f133ec9482197a85026acdf60636bf34 2013-06-03 18:02:36 ....A 95232 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-b4d71a5cbe544dc909bfd7b89ab666ecba55d8f3 2013-06-02 19:22:28 ....A 141312 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-c45c28665a52bf9b582c3e76b98b78b0ffe24ec0 2013-06-01 23:51:02 ....A 142848 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-cb957e9e5fa92463b3be2e8046f35815e73a7959 2013-06-02 04:17:26 ....A 142848 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-cedf22f81f1c302a9254d312ad19a61e55444bda 2013-06-02 08:43:08 ....A 139264 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-d6309ee32612c26e686c54f5a886620d13ad8fa1 2013-06-01 23:50:58 ....A 138240 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-ddc89694f94a1fed50021b3177cdad79bada5d0a 2013-06-02 16:58:36 ....A 139264 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-df6307ea8f47da1cb7cad5d0c0ce6e55c66b1429 2013-06-03 09:51:40 ....A 150016 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-e4eda09c3ae0b2248d960abb96e05ac10119c6c7 2013-06-02 14:26:56 ....A 149504 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uqa-f93ea9dbf3d8c68870adfc50e9bf53e8a0423441 2013-06-02 13:59:02 ....A 123904 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uuc-2e99ad0624e604f8abe772a039734c03d3d2030b 2013-06-02 23:17:30 ....A 123904 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uuc-2fa1d47742ef0278c5bf4ab144205eca3c1d0b44 2013-06-02 00:49:06 ....A 123904 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uuc-2fb31754a768e99b1e6e73988f5df710fef19e34 2013-06-03 19:14:52 ....A 123904 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uuc-984d41c8e367e4e0ec3d671f8c49bab0d5e7b107 2013-06-03 14:07:00 ....A 121856 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uuc-c552fb7934463d2d7a3220e118ccf8c053f9b63a 2013-06-03 10:06:44 ....A 123904 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uuc-ef2757f6b582041172c2ce0d3d963d71126938d6 2013-06-03 04:01:56 ....A 145920 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uvw-7e7262dce4e5af748ef21f4492fe8749f81362d5 2013-06-02 12:59:22 ....A 148480 Virusshare.00063/Trojan-Dropper.Win32.TDSS.uyj-12b47b3c2c395f0193999a0f88452ea23d7c844d 2013-06-03 23:37:08 ....A 96768 Virusshare.00063/Trojan-Dropper.Win32.TDSS.zk-473b8c2ee9d577deb5cd7b3e01cd2792295dc4e5 2013-06-02 23:06:52 ....A 96768 Virusshare.00063/Trojan-Dropper.Win32.TDSS.zk-514ff05bdf97743721864a1b775e49e6ca044b90 2013-06-02 03:42:16 ....A 96768 Virusshare.00063/Trojan-Dropper.Win32.TDSS.zk-77463e7ad8bf0fefcbdfaae3b8e06ac15abb050b 2013-06-02 17:25:20 ....A 571392 Virusshare.00063/Trojan-Dropper.Win32.Taob.cb-3d26d07f7426f638fcd929d1c73731947eb07bb5 2013-06-02 19:10:34 ....A 282624 Virusshare.00063/Trojan-Dropper.Win32.Taob.ll-cc8d580a094e870aaf087c3bd37524a622e49561 2013-06-03 03:30:20 ....A 176128 Virusshare.00063/Trojan-Dropper.Win32.Tibsis.a-a212d089fda8c90f04c6fbbf32c2e6b45a60fb2a 2013-06-03 03:11:50 ....A 25000 Virusshare.00063/Trojan-Dropper.Win32.Tiny.d-277ddf4ebdd16274214911378c00f4612e3a8172 2013-06-02 10:34:54 ....A 737277 Virusshare.00063/Trojan-Dropper.Win32.Tiny.m-dd7e3366954f1365fcb0a4869a182538cbf7b08d 2013-06-03 08:32:52 ....A 98816 Virusshare.00063/Trojan-Dropper.Win32.Tiny.o-673a346fbbf14e352155e8622763aeb6cb8a73cd 2013-06-03 08:15:56 ....A 58368 Virusshare.00063/Trojan-Dropper.Win32.Tofsee.a-d1ca241ea604d594744fe11df8bd4739eccaa77c 2013-06-02 09:20:56 ....A 16896 Virusshare.00063/Trojan-Dropper.Win32.TopBind-76fcdb132945fb238aca24a52e7bf517b54fd0d7 2013-06-03 01:54:48 ....A 303104 Virusshare.00063/Trojan-Dropper.Win32.Typic.aje-af828474b7816bf1fbed2cd43a2205549173fa4e 2013-06-02 07:39:56 ....A 130048 Virusshare.00063/Trojan-Dropper.Win32.Typic.ald-31dbd65459df1a736034a3f7b9d92f7f8d4b0c43 2013-06-03 17:57:56 ....A 118784 Virusshare.00063/Trojan-Dropper.Win32.Typic.ao-7d6d3a1181369130283c277aeea5ad2e1f62d086 2013-06-03 11:48:20 ....A 21504 Virusshare.00063/Trojan-Dropper.Win32.Typic.atq-df3c48c44ba96a1116af89de994378775aeb1a1b 2013-06-02 17:36:24 ....A 53248 Virusshare.00063/Trojan-Dropper.Win32.Typic.bbd-131cc752cee05f5255c3f0ab37b3c9de5c6130c4 2013-06-02 01:28:48 ....A 185118 Virusshare.00063/Trojan-Dropper.Win32.Typic.bbw-0c4ff5a9912282edf81f68e8ee45c6cf68a43afd 2013-06-03 18:57:14 ....A 421888 Virusshare.00063/Trojan-Dropper.Win32.Typic.beu-4c795d7d0d5f7be1a188c5c28dcc89e7e6b22baa 2013-06-02 12:57:32 ....A 81920 Virusshare.00063/Trojan-Dropper.Win32.Typic.beu-c38e645915ddf9bdfcb37468844ebdb3c422a3ba 2013-06-04 00:04:08 ....A 73728 Virusshare.00063/Trojan-Dropper.Win32.Typic.beu-cb99315d3859769f90c68f1ccaafcf9a0436bfe0 2013-06-02 20:47:20 ....A 70656 Virusshare.00063/Trojan-Dropper.Win32.Typic.bi-6a2acdd64b5d8d3b3f9fb40ffaa359f32ba85dd7 2013-06-03 11:28:12 ....A 2150400 Virusshare.00063/Trojan-Dropper.Win32.Typic.gx-0bde51ccd155f170bf8a107f917d5bb91d926cd7 2013-06-02 15:08:54 ....A 241152 Virusshare.00063/Trojan-Dropper.Win32.Typic.hq-cd6eec4ff09f02daff0a32d8cc85806ec30e9f25 2013-06-03 18:57:20 ....A 30208 Virusshare.00063/Trojan-Dropper.Win32.Typic.k-8153bbacaf12aa53e25b679459eae5baf07a5638 2013-06-03 10:37:56 ....A 25600 Virusshare.00063/Trojan-Dropper.Win32.Typic.pc-2ab8fa0c3751cd6fd5eec96bc0a7834e31868f59 2013-06-03 17:03:30 ....A 204785 Virusshare.00063/Trojan-Dropper.Win32.Typic.vk-ca421af4d300ad2872353e8697e518d628a46e83 2013-06-03 11:27:36 ....A 254030 Virusshare.00063/Trojan-Dropper.Win32.Typic.vka-2a9ac81994c560a34d7456c7b56b533a847050ca 2013-06-03 04:55:36 ....A 715264 Virusshare.00063/Trojan-Dropper.Win32.Typic.xi-b891c8ea7910aeb1f60df4c1ef0017ae41f5dad1 2013-06-02 05:34:42 ....A 56842 Virusshare.00063/Trojan-Dropper.Win32.VB.abjh-5b6bc3e54285e69434c6b3a29979ca3d3d049543 2013-06-02 06:52:38 ....A 29790 Virusshare.00063/Trojan-Dropper.Win32.VB.ac-d22fc7a4df98b02a3f158a392e0f6009cba84128 2013-06-02 16:46:24 ....A 139264 Virusshare.00063/Trojan-Dropper.Win32.VB.aciw-4b69efd8d651f4fc60b4dd02326a549541c086ef 2013-06-03 11:09:38 ....A 23552 Virusshare.00063/Trojan-Dropper.Win32.VB.adrq-c71434950ad08fb512fd6743362a685aed4c4d73 2013-06-03 04:19:42 ....A 43274 Virusshare.00063/Trojan-Dropper.Win32.VB.adzy-f30b2f32af57af446598464f9b5ddb2a40c99978 2013-06-03 19:47:56 ....A 77824 Virusshare.00063/Trojan-Dropper.Win32.VB.aedu-d73dbcc6015635778759c27c5182fa72f99b93ca 2013-06-02 00:10:38 ....A 48755 Virusshare.00063/Trojan-Dropper.Win32.VB.aenv-3511294d0ae4021623b49eb4a8e97967fb9f6af0 2013-06-02 11:32:16 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.VB.aert-5b5dc96e604c51c0dd28177158168162f4adf691 2013-06-02 01:15:46 ....A 240198 Virusshare.00063/Trojan-Dropper.Win32.VB.afih-06873330f6a9872ce3bab82c8d38cbd216eff2c5 2013-06-02 09:34:32 ....A 106645 Virusshare.00063/Trojan-Dropper.Win32.VB.afna-c41b9f6524504a9c7bfa0211ee320caec4dc160a 2013-06-03 11:14:08 ....A 49152 Virusshare.00063/Trojan-Dropper.Win32.VB.afqa-7fbae96f701b43ab73cfdabfe05d970d9e835f85 2013-06-02 23:32:20 ....A 33825 Virusshare.00063/Trojan-Dropper.Win32.VB.afqs-1105d78722c13a501d4fa2e9e011b20e12c5ce38 2013-06-02 19:53:32 ....A 173131 Virusshare.00063/Trojan-Dropper.Win32.VB.afze-b7dcc62f341013242984554db8f68f5fde99a5a6 2013-06-03 10:00:28 ....A 16384 Virusshare.00063/Trojan-Dropper.Win32.VB.aggf-964e1dc98c9fcedf0b7d546c8694c33218edd237 2013-06-02 02:51:12 ....A 405504 Virusshare.00063/Trojan-Dropper.Win32.VB.agh-652c914add3ecc78230e676d2a2b8dd4f0f28b04 2013-06-02 19:54:20 ....A 143360 Virusshare.00063/Trojan-Dropper.Win32.VB.agho-a0fd6d1078cc8ae724013e08b25a569ee6c5cd4c 2013-06-02 16:00:04 ....A 1753297 Virusshare.00063/Trojan-Dropper.Win32.VB.aglc-1a7452d68f36ed15b25be9ec69d81b0cd0b5e760 2013-06-03 15:40:52 ....A 143360 Virusshare.00063/Trojan-Dropper.Win32.VB.agxx-13553a73af298402bff61ec70561c2a506ff8b2b 2013-06-02 05:03:48 ....A 118784 Virusshare.00063/Trojan-Dropper.Win32.VB.agzz-6b2a4737b19cd20e7fae1c520b4fbe97e074f0da 2013-06-02 08:33:16 ....A 98304 Virusshare.00063/Trojan-Dropper.Win32.VB.ahbs-c689e1eac67dcffa220b14f70bf3e188d5fa64bc 2013-06-02 15:33:58 ....A 1130496 Virusshare.00063/Trojan-Dropper.Win32.VB.ahcc-9f27b3682dc52b07e1d88180498b1bddbbdf763c 2013-06-02 19:44:06 ....A 192512 Virusshare.00063/Trojan-Dropper.Win32.VB.ahet-f623bc58ce975521396b4352d4364a87bff75ebb 2013-06-02 08:27:40 ....A 208896 Virusshare.00063/Trojan-Dropper.Win32.VB.ahgk-75140ed6c596e629ba645d2b8ec468a68b297e5e 2013-06-02 05:43:46 ....A 81708 Virusshare.00063/Trojan-Dropper.Win32.VB.ahlz-92a366488132ade1dc193b100493928e76ea222a 2013-06-03 10:53:12 ....A 57023 Virusshare.00063/Trojan-Dropper.Win32.VB.ahpd-42584ccedb82100971d5c4fdd1c7e40a9150a160 2013-06-02 06:16:02 ....A 23040 Virusshare.00063/Trojan-Dropper.Win32.VB.aicw-d9466d670b1323e8d2a828e58faa62449f927e98 2013-06-03 12:40:36 ....A 94270 Virusshare.00063/Trojan-Dropper.Win32.VB.aieq-8aeb21c0ff5867c6a20e63efb6d260f76c0d647d 2013-06-02 12:54:08 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.VB.aihl-685f2a7e9cbd364a0f35de9791ad238726cbea3f 2013-06-02 05:56:58 ....A 405504 Virusshare.00063/Trojan-Dropper.Win32.VB.aiiq-ed49c90a4ba1ec49fa5e1998e6d3dc4885af6393 2013-06-03 07:48:46 ....A 11264 Virusshare.00063/Trojan-Dropper.Win32.VB.aixn-4c341aa9a42159b81b52fc6844bb55f8ca1136fe 2013-06-02 16:45:54 ....A 15360 Virusshare.00063/Trojan-Dropper.Win32.VB.aixv-45e499f8bb2f412e799fbde600b52cb7c74fe894 2013-06-02 16:33:30 ....A 49188 Virusshare.00063/Trojan-Dropper.Win32.VB.aiyq-dea4fc1bc1c600b486a5319a3d0c14663c0ec568 2013-06-03 03:21:06 ....A 491973 Virusshare.00063/Trojan-Dropper.Win32.VB.ajjz-e1ef73992cf96cb5f820f5b5da3f6dd04799fe9b 2013-06-03 06:20:52 ....A 163840 Virusshare.00063/Trojan-Dropper.Win32.VB.ajsm-b54065c4d421cd06b1f64cc7dac7086c6e619fa0 2013-06-02 07:40:14 ....A 119808 Virusshare.00063/Trojan-Dropper.Win32.VB.aktt-10033d86dd61b7d6c2917ca64b13f7b7b0e052b7 2013-06-02 15:46:18 ....A 1114112 Virusshare.00063/Trojan-Dropper.Win32.VB.aktt-82eba7942a4a71ccc1a0b2a0c354a50a7e8a2372 2013-06-03 00:41:46 ....A 475136 Virusshare.00063/Trojan-Dropper.Win32.VB.akux-dc03bfc3898aa2f2da78ab7ab50d3a68f269c4a5 2013-06-03 04:09:30 ....A 71168 Virusshare.00063/Trojan-Dropper.Win32.VB.amma-0c800646f18b5281cb22f3700f3d5a857f244af7 2013-06-03 00:04:08 ....A 40764 Virusshare.00063/Trojan-Dropper.Win32.VB.amma-4178f976c3f87af4a9156c9d48910a5a80252f37 2013-06-02 05:53:58 ....A 24576 Virusshare.00063/Trojan-Dropper.Win32.VB.amqg-f87c76f0f907d4c086c44c80c2dc8a41666c0990 2013-06-04 01:01:54 ....A 98114 Virusshare.00063/Trojan-Dropper.Win32.VB.amto-7b865e72d3a4b1f5094c6697188bb01526afce93 2013-06-03 02:38:02 ....A 12288 Virusshare.00063/Trojan-Dropper.Win32.VB.anjj-9357802cf9505ba22b2b6fb5fa298cf44e2755c6 2013-06-03 01:14:10 ....A 438272 Virusshare.00063/Trojan-Dropper.Win32.VB.aoje-5b5f932d55af3c324db22437078947d545838cea 2013-06-03 02:44:12 ....A 27648 Virusshare.00063/Trojan-Dropper.Win32.VB.aomq-f7dce3243834b274eceaa824462848180c8f6ab0 2013-06-02 11:18:14 ....A 247072 Virusshare.00063/Trojan-Dropper.Win32.VB.apkk-4198e4ed23207201b7ba73a93420205470fd7987 2013-06-03 07:21:38 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.VB.aqke-f8ab5b7087240af0d21e4079e0a1ac9890b1b30d 2013-06-03 00:03:38 ....A 452300 Virusshare.00063/Trojan-Dropper.Win32.VB.aqkp-0ba20dff10dd1af17ce93e66c5d1633b87c5f6ff 2013-06-02 06:04:44 ....A 108690 Virusshare.00063/Trojan-Dropper.Win32.VB.aqkp-c67865a1fb7dea16e36d2776832bcf253e2bc971 2013-06-02 17:40:44 ....A 351744 Virusshare.00063/Trojan-Dropper.Win32.VB.aqln-1f61c8ffbc414aa5a43c0e7a25a1049fd0ecfbda 2013-06-02 15:46:24 ....A 395357 Virusshare.00063/Trojan-Dropper.Win32.VB.aqoy-1e140e9f6aa45526e0e0828d0c746af880798921 2013-06-02 06:58:18 ....A 200704 Virusshare.00063/Trojan-Dropper.Win32.VB.asbm-a0c39a45c43ae7d88c45d132691f0f3d46b85443 2013-06-02 18:47:28 ....A 57620 Virusshare.00063/Trojan-Dropper.Win32.VB.askv-2aea6323c63e954da2c2a27860ea3e48bc029ab1 2013-06-02 17:35:42 ....A 1746069 Virusshare.00063/Trojan-Dropper.Win32.VB.asvn-d8e04e47e5a4f5e7c000169a2e0387e0fd8738f0 2013-06-04 01:49:56 ....A 478720 Virusshare.00063/Trojan-Dropper.Win32.VB.atkb-fceccda100733e591d51ce9ff46e54e3031bce92 2013-06-03 19:52:44 ....A 412160 Virusshare.00063/Trojan-Dropper.Win32.VB.atkh-701d2f097b08f1cd9da263420e75d3f194106405 2013-06-02 09:47:08 ....A 119400 Virusshare.00063/Trojan-Dropper.Win32.VB.atl-92bfec14ab175765a436d7b04aab38f043a53e58 2013-06-02 19:26:50 ....A 123392 Virusshare.00063/Trojan-Dropper.Win32.VB.atmh-955884fe6cc2dae8fd1bcc6630233ed7ec0b77f4 2013-06-02 13:57:02 ....A 60416 Virusshare.00063/Trojan-Dropper.Win32.VB.atnd-a1d9cf0daa904fce781576ba81af3908915bdccf 2013-06-02 11:44:44 ....A 348160 Virusshare.00063/Trojan-Dropper.Win32.VB.atzm-d166a676c6310dd7f5eeffe99fc4eaaecb048935 2013-06-01 23:54:22 ....A 329216 Virusshare.00063/Trojan-Dropper.Win32.VB.aufp-7965ae77e534cdd3cc7e5498b922531859c57c5c 2013-06-02 08:54:22 ....A 53248 Virusshare.00063/Trojan-Dropper.Win32.VB.augp-0b75689de90d22af7c2af25aec7f28167fd486cc 2013-06-02 04:12:42 ....A 53248 Virusshare.00063/Trojan-Dropper.Win32.VB.augp-695096bcbf852f3486d2f164d0801009ee521410 2013-06-03 06:43:30 ....A 49152 Virusshare.00063/Trojan-Dropper.Win32.VB.aumf-cfc9995edd8948520e0872a8ffafab4ff376892c 2013-06-03 09:30:06 ....A 97693 Virusshare.00063/Trojan-Dropper.Win32.VB.aumx-3e20e51a09c75c1bb63ab339101c6bbeb519a949 2013-06-03 07:59:20 ....A 107933 Virusshare.00063/Trojan-Dropper.Win32.VB.aumx-419e74ac406daa5a1535974b9a7956c78a173f2d 2013-06-03 23:21:16 ....A 197051 Virusshare.00063/Trojan-Dropper.Win32.VB.aunj-59fff411ac1954301993fc31fe24bef49af23202 2013-06-04 12:17:36 ....A 572416 Virusshare.00063/Trojan-Dropper.Win32.VB.auuc-c526b3ad8501f33a1de32de1ffc8159dcfb0a745 2013-06-03 09:52:02 ....A 460800 Virusshare.00063/Trojan-Dropper.Win32.VB.auvo-41d7b6420b699f11061843d2c21d77040a959137 2013-06-02 03:30:44 ....A 45056 Virusshare.00063/Trojan-Dropper.Win32.VB.auwu-69ce8793d71e152e6e2111e71b56e6ca2a7fce28 2013-06-02 17:54:00 ....A 325120 Virusshare.00063/Trojan-Dropper.Win32.VB.avbz-0e313f9131198405ce43ab7c15d00ac504972c2a 2013-06-02 12:10:10 ....A 58237 Virusshare.00063/Trojan-Dropper.Win32.VB.avls-4f65d4ebca7b66a70d138fa15113dd2335f04407 2013-06-02 09:24:00 ....A 700416 Virusshare.00063/Trojan-Dropper.Win32.VB.avow-d0e10880c45537c400e2d35e00a1bf72642af60c 2013-06-03 06:19:10 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.VB.avrx-e04889eabb925c86b2ed03c3178da1a6ea2c6495 2013-06-02 10:31:14 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.VB.avwo-c705cbf071ea0448c48f27cf335eae8b39d2a7f9 2013-06-02 14:30:58 ....A 58749 Virusshare.00063/Trojan-Dropper.Win32.VB.avzl-97f119a3c2dbbb3f0d8dc19d0fc685b3ca42e7a4 2013-06-02 19:53:34 ....A 27971 Virusshare.00063/Trojan-Dropper.Win32.VB.awau-0595813b3d9aef9d6d1cd3f9b3f9d73bfa32399d 2013-06-03 14:12:52 ....A 929895 Virusshare.00063/Trojan-Dropper.Win32.VB.awgb-102c01d50309cfc8a35788cab2c203b36d1a0613 2013-06-03 16:44:26 ....A 371228 Virusshare.00063/Trojan-Dropper.Win32.VB.awmb-fcd7e4880eca3ab8ad93c129184115893fec1cd9 2013-06-03 07:26:00 ....A 54141 Virusshare.00063/Trojan-Dropper.Win32.VB.awrj-65c7d9af13cffdb06f37fcd0b25d4a164bc1e7eb 2013-06-02 02:27:28 ....A 176509 Virusshare.00063/Trojan-Dropper.Win32.VB.awuw-089727af0af114f458c316d3c2fc0cfbdc985971 2013-06-03 11:43:50 ....A 133169 Virusshare.00063/Trojan-Dropper.Win32.VB.axem-03cfbe5b48dd71211cf6201051bb318c3c1ef209 2013-06-03 13:44:10 ....A 61440 Virusshare.00063/Trojan-Dropper.Win32.VB.axgg-966e18283819bc7caf5c2e0544456be85a3df0de 2013-06-03 18:49:06 ....A 53248 Virusshare.00063/Trojan-Dropper.Win32.VB.axgh-9852d407540b7512739964739f0c09495527d3e4 2013-06-03 04:11:10 ....A 169255 Virusshare.00063/Trojan-Dropper.Win32.VB.axjx-de9b082b65a36af6f7d6575fbd3c1648544bdfae 2013-06-03 06:46:16 ....A 50176 Virusshare.00063/Trojan-Dropper.Win32.VB.axqg-b53f067e6e8e7fd4014c27aa6f2629dc5bf1857b 2013-06-03 12:48:44 ....A 172032 Virusshare.00063/Trojan-Dropper.Win32.VB.axxj-f4e016a1faff65882de54091b8319939dd745b42 2013-06-03 21:41:54 ....A 81528 Virusshare.00063/Trojan-Dropper.Win32.VB.ayey-ba05820426f819a62f124935d0648696228a85ed 2013-06-03 18:07:54 ....A 21504 Virusshare.00063/Trojan-Dropper.Win32.VB.aywe-0b1ac7a049b6da05d56f747cfb79ec0cad14dc7b 2013-06-03 13:04:24 ....A 382464 Virusshare.00063/Trojan-Dropper.Win32.VB.azat-0a3b8c047b0c3275f1a4285252f464c41a537eb7 2013-06-03 13:50:58 ....A 829162 Virusshare.00063/Trojan-Dropper.Win32.VB.azlm-cfa3dd6ad8a8b53b7cae04eafce7f46714f4741b 2013-06-03 03:37:00 ....A 318976 Virusshare.00063/Trojan-Dropper.Win32.VB.azm-df13dbd5ef27505a10930a1163206015d64b9668 2013-06-03 15:27:00 ....A 434176 Virusshare.00063/Trojan-Dropper.Win32.VB.azoo-9c924b8205029f3f6237d43d19f787f27ee4f9c6 2013-06-04 02:05:46 ....A 434176 Virusshare.00063/Trojan-Dropper.Win32.VB.azoo-e7324ee152b2b9ec4b918bd3d749183eb5d1bd14 2013-06-04 08:56:32 ....A 65828 Virusshare.00063/Trojan-Dropper.Win32.VB.azvx-bd1bb7e13f6274105bbaa7e5c1d5d293044b6787 2013-06-02 15:41:12 ....A 37380 Virusshare.00063/Trojan-Dropper.Win32.VB.b-f8327859d0927164004bb188793f91b4519a0337 2013-06-02 11:14:00 ....A 180224 Virusshare.00063/Trojan-Dropper.Win32.VB.bahr-c788aff218592ed45ed758dc83e4d8af6bb56e7d 2013-06-02 03:53:54 ....A 716834 Virusshare.00063/Trojan-Dropper.Win32.VB.bcpo-ab1bbccac97af92cfc842324485110dd6df9acdd 2013-06-03 17:51:36 ....A 768062 Virusshare.00063/Trojan-Dropper.Win32.VB.bdyq-67fe5613e47608e9ccd77d56226771fa7ff08579 2013-06-03 10:03:16 ....A 41487 Virusshare.00063/Trojan-Dropper.Win32.VB.beej-4dc6f152d6778652d4d075f9f1d4f30ddd8bde4f 2013-06-03 19:20:54 ....A 83456 Virusshare.00063/Trojan-Dropper.Win32.VB.begt-f5fcde6355643f2118de87a26393ac41bb159745 2013-06-02 09:04:28 ....A 146212 Virusshare.00063/Trojan-Dropper.Win32.VB.bfga-772e8328cf9447b2393b8e9fe43d66b7070533fd 2013-06-04 06:06:42 ....A 125623 Virusshare.00063/Trojan-Dropper.Win32.VB.blie-5f3300b270eddf6de6e384bd2f994329f0e2ce7d 2013-06-04 14:28:58 ....A 125721 Virusshare.00063/Trojan-Dropper.Win32.VB.blie-d570901d5e34d91da2cb34e49701aea0f5c10ee4 2013-06-04 06:06:20 ....A 125720 Virusshare.00063/Trojan-Dropper.Win32.VB.blie-d9ddf5c26a2505f49d78d4323734136e0e5927c5 2013-06-03 10:14:30 ....A 125511 Virusshare.00063/Trojan-Dropper.Win32.VB.blie-e5927a7eee09de12b5fd6a37cbb906b7630336d5 2013-06-03 09:02:52 ....A 125682 Virusshare.00063/Trojan-Dropper.Win32.VB.blie-f71059ee51f8054a305b4ef27c4043bc94a07298 2013-06-03 11:26:02 ....A 741376 Virusshare.00063/Trojan-Dropper.Win32.VB.blo-1000c5a0e3ca72da9b58e85803273f4d8b4222ae 2013-06-04 15:07:48 ....A 130137 Virusshare.00063/Trojan-Dropper.Win32.VB.bnql-6f6ab90fae6b3fb4e6e1c61bcbae70570a1ae4f2 2013-06-03 20:57:56 ....A 61440 Virusshare.00063/Trojan-Dropper.Win32.VB.bujf-00feb96de091ee2c54fb2a3e04804c4e5696fe7d 2013-06-03 09:16:46 ....A 61440 Virusshare.00063/Trojan-Dropper.Win32.VB.bujf-2ec9b1923ccfefe414d3faa845c164cf47a3aec3 2013-06-04 04:02:56 ....A 211866 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-0c12473078a18c79913906252789311109dae239 2013-06-03 16:01:50 ....A 265144 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-0d2447dd829ebc60525bc858ea66ab92bf248e36 2013-06-04 16:08:30 ....A 211855 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-10568fdcb59bd1a2f2e6f1886c462a2509cf03ac 2013-06-03 22:12:06 ....A 211833 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-14c1039b6167efaec6cbaa3bae3b487183a95040 2013-06-04 04:32:54 ....A 1187581 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-186f0b75790e6e03ed883714855762f24abbaea9 2013-06-04 16:08:30 ....A 211788 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-22efcb752b9f7a1dba72c3c7d6d284dea5e4acdd 2013-06-03 18:21:14 ....A 211897 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-352c50e21dfc5e47697e26114bff966390fd8ad3 2013-06-04 13:44:04 ....A 211985 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-3a518611249e9853cade35c5a96861925d9cad7d 2013-06-04 12:25:06 ....A 211856 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-3c181c7182c75bcb14ee8f1195faa4a1dbed4059 2013-06-04 14:01:24 ....A 211832 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-4190f45957e81f99fccbe812bcfd89982b4e76f9 2013-06-04 03:02:58 ....A 211938 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-44a45b5ac9e3b787d285e0c19e9273b18a204307 2013-06-03 13:21:34 ....A 211814 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-4840365147e08c1e72d5de3b6dfce4d234bdbcb3 2013-06-04 03:15:08 ....A 211758 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-516474d257ff3a62de724e52327452ec4deaf4f3 2013-06-03 08:46:06 ....A 693528 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-538e0ae0fcde64ffef4f3273e7b305ce40784c16 2013-06-04 15:41:32 ....A 211804 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-6601567de2b8f06e51030706f47af9471f789cf0 2013-06-04 14:03:00 ....A 211815 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-67731000a499611bbd1cc13e23567487aeb29db9 2013-06-03 13:41:18 ....A 211891 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-70b10f1f5718911672e0962b28038ec513ddb25f 2013-06-03 19:23:40 ....A 211896 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-7a101e5cdb0bd8364e1e02ac5a8c6a51bd92b78d 2013-06-03 10:39:00 ....A 211780 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-86360c491a356e09f6c514f97c789cf7508d5b7c 2013-06-04 02:03:34 ....A 211938 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-8caa68b71ee055e1f0a4a7386b812249e9d50257 2013-06-04 02:03:46 ....A 211900 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-9708daa7916d524d55e7df67b5341ee790236d2f 2013-06-03 21:19:50 ....A 222020 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-a18ce26bd22e2be809d0198cd29e437d1747e607 2013-06-04 01:27:50 ....A 216563 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-a1e5a220b2bf13436d0f10405b6e5f30f1b4ad98 2013-06-04 04:47:20 ....A 211756 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-b167b2069ae3d203ec3ebb43ea8e83b6609f24d4 2013-06-03 19:48:00 ....A 211983 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-cf656cb525916f774545fb56cd0c2b38cff29266 2013-06-04 17:02:10 ....A 263059 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-d81236be42849066c43db575e7f98422ab767cb2 2013-06-03 20:47:48 ....A 211900 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-db58760cc1a9ee9c74a20961a629f6135c50788c 2013-06-04 15:53:08 ....A 211845 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-dba7a56f3904bf5dd8f9fa385442c9b1925fbb85 2013-06-04 06:48:02 ....A 211774 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-dc79fd5247ab0e58f8df10e196e7714ed8a4cf55 2013-06-04 13:26:54 ....A 211949 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-e06d420fa0b00c55e46823f33a27033f280f300b 2013-06-04 01:32:06 ....A 211935 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-e1e087c99782fbe456a932dee5b6bfa06183cebc 2013-06-03 18:40:04 ....A 211840 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-f1630ee1f9b9d0947c8e459453759fc7fc261fc0 2013-06-03 07:12:34 ....A 211922 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-f25db89e6924a16ecaa4fab59d3d0eb2f03468ab 2013-06-04 02:10:44 ....A 211948 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-f8ea293ecdacb149ac9ff310ff17c0d98e998d11 2013-06-04 16:43:58 ....A 211877 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-fad1bee5e5998c53a4fa85164fbb99d5110a728d 2013-06-04 16:19:48 ....A 211857 Virusshare.00063/Trojan-Dropper.Win32.VB.canh-fe7c4108b0307d68c4e3135cd216e4c621d35674 2013-06-02 21:55:50 ....A 15360 Virusshare.00063/Trojan-Dropper.Win32.VB.ccb-d547f07eaf5ac7fab38f47028c5172831c75e19d 2013-06-02 23:45:54 ....A 80771 Virusshare.00063/Trojan-Dropper.Win32.VB.cdlp-f6d8af27e8aec6188c8196014f2880b4d4c38fff 2013-06-03 11:43:06 ....A 278559 Virusshare.00063/Trojan-Dropper.Win32.VB.cdqw-06afb1cc6b4477e0f182c0c07ee1b2356231ce42 2013-06-02 20:58:38 ....A 243878 Virusshare.00063/Trojan-Dropper.Win32.VB.cdqw-0f16659cb99ec53c057b1132fac3ff1e108560ca 2013-06-02 06:05:06 ....A 119849 Virusshare.00063/Trojan-Dropper.Win32.VB.cdqw-10facd9e5bbda098aeb2109efbcd3a880cc91c78 2013-06-03 02:25:38 ....A 40960 Virusshare.00063/Trojan-Dropper.Win32.VB.cdqw-8d462cb505279bdd7a2ec5fe7c6b506b02e48f73 2013-06-03 16:00:42 ....A 56863 Virusshare.00063/Trojan-Dropper.Win32.VB.cdqw-e4e516d054ed24e64e7c0f09a6509afd1172d8e0 2013-06-02 00:49:16 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.VB.cdwa-8ffd42985f69201c289556431c05fddfc917bcb7 2013-06-02 19:07:24 ....A 157409 Virusshare.00063/Trojan-Dropper.Win32.VB.cdze-663efa0f99a8726e19db755f32dcc3e1ce867ebd 2013-06-03 14:27:56 ....A 472440 Virusshare.00063/Trojan-Dropper.Win32.VB.cehc-c97f2be14aa19ce9e36351fd612b3c2d423e42df 2013-06-03 18:29:50 ....A 102400 Virusshare.00063/Trojan-Dropper.Win32.VB.ceko-346ed679e1b09395f71f08b650abf7c6070923c6 2013-06-04 08:06:40 ....A 122880 Virusshare.00063/Trojan-Dropper.Win32.VB.ceuh-edec953d721c512751933fe67a258749b3ce63be 2013-06-03 06:03:22 ....A 66679 Virusshare.00063/Trojan-Dropper.Win32.VB.cfkd-14935b12ec4536dce111c13859b6991cff1cfcab 2013-06-03 23:51:24 ....A 40960 Virusshare.00063/Trojan-Dropper.Win32.VB.cfsg-1bbef3911853faefa01f9a5dd23830fe2cad3c4c 2013-06-03 00:37:00 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.VB.cglf-4d45c7d86fcad2622a7a6e1673be7ed4711935b9 2013-06-03 00:54:10 ....A 284166 Virusshare.00063/Trojan-Dropper.Win32.VB.cglf-6f56b42e0b3dba59e2b70797591302514b03ab35 2013-06-01 23:49:58 ....A 36864 Virusshare.00063/Trojan-Dropper.Win32.VB.cglf-7de82645712a02951307b8db7927547acaeda7b5 2013-06-02 14:28:10 ....A 180224 Virusshare.00063/Trojan-Dropper.Win32.VB.cglf-ec425d449a8f26ca51627956d5fdc08d3d7260e1 2013-06-03 18:04:28 ....A 48640 Virusshare.00063/Trojan-Dropper.Win32.VB.cgqp-3472e1431ea7b7a110b7d20fba4a430dd3fb2a4d 2013-06-03 17:08:04 ....A 499712 Virusshare.00063/Trojan-Dropper.Win32.VB.civy-ce63ca06fbb182ec266803b32cfe725cefe1b7df 2013-06-03 11:26:14 ....A 56533 Virusshare.00063/Trojan-Dropper.Win32.VB.cjqj-01dd8ff32015b9293ad6936473c9f6e3758d546b 2013-06-04 12:30:16 ....A 90386 Virusshare.00063/Trojan-Dropper.Win32.VB.cjqj-351df81b18616dc142ddcd3ba93049fc54d7e8b1 2013-06-02 09:57:36 ....A 302675 Virusshare.00063/Trojan-Dropper.Win32.VB.cjqj-81fb5db50ce55c6f7022ca1317a1e2f1f3049861 2013-06-03 16:54:32 ....A 303104 Virusshare.00063/Trojan-Dropper.Win32.VB.clvd-127fa647fd654f88a1224d157cf99c8d6967dd21 2013-06-03 12:48:26 ....A 360448 Virusshare.00063/Trojan-Dropper.Win32.VB.clwc-4ca7128b027abf5cac0105b034555734874a5f42 2013-06-02 23:03:54 ....A 814430 Virusshare.00063/Trojan-Dropper.Win32.VB.cmxv-276deff5b332338cf30022c9c2c62a12ce2cac25 2013-06-02 07:46:54 ....A 664082 Virusshare.00063/Trojan-Dropper.Win32.VB.cmxv-8061313bb85019e38fe50f3b6d072efcd983bd5f 2013-06-02 02:33:14 ....A 614641 Virusshare.00063/Trojan-Dropper.Win32.VB.cmxv-e26a59b0f11a03e4d3d72f5c5a5eed0245048d6c 2013-06-02 10:46:30 ....A 2690246 Virusshare.00063/Trojan-Dropper.Win32.VB.cmxv-f68cc3052cb8fa3d2365bbd53694f8eaf7e0b6f0 2013-06-03 21:10:14 ....A 373651 Virusshare.00063/Trojan-Dropper.Win32.VB.cmya-9d6b2adac545f71da32c181a224c8e27ba54af1d 2013-06-03 22:45:58 ....A 53122 Virusshare.00063/Trojan-Dropper.Win32.VB.cmzt-27122b062d219f2ef5f07918858112f6fed6d529 2013-06-02 05:52:06 ....A 698515 Virusshare.00063/Trojan-Dropper.Win32.VB.cnac-4a6c237fcf59625d5a499f8edcb520932def5d23 2013-06-02 20:37:20 ....A 287388 Virusshare.00063/Trojan-Dropper.Win32.VB.cnec-20a292dd49dcb22342c555ad0dfe360f9607ca4d 2013-06-02 17:50:22 ....A 1085575 Virusshare.00063/Trojan-Dropper.Win32.VB.cnec-2191bc7b060c9164bcfdb178b9971628f3aaae2a 2013-06-02 04:17:28 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.VB.cnyu-fe5a8778bec4e054bfab1b024b3c2dda7dfa99d9 2013-06-02 13:33:54 ....A 319488 Virusshare.00063/Trojan-Dropper.Win32.VB.colf-0150ff9d9acf2c2bc2d09759b3ddf9ea7e1907fe 2013-06-02 12:54:18 ....A 66568 Virusshare.00063/Trojan-Dropper.Win32.VB.cozz-57593b62acd3b8fdfd3d418e0937dfcf6948183b 2013-06-03 05:18:52 ....A 452491 Virusshare.00063/Trojan-Dropper.Win32.VB.cqrg-0f7abbf314052598892c351fecef59593b81708f 2013-06-02 23:42:30 ....A 468659 Virusshare.00063/Trojan-Dropper.Win32.VB.cqrg-2cdc36ba8fed2ac72b30218a8cd5889e9278b400 2013-06-03 13:12:24 ....A 452328 Virusshare.00063/Trojan-Dropper.Win32.VB.cqrg-2dbddaf01470d722f2fbe85ad6e9af7081ce7fab 2013-06-02 08:56:56 ....A 452376 Virusshare.00063/Trojan-Dropper.Win32.VB.cqrg-4f711146223f9bed6522b9eca6cde6d495d3cc00 2013-06-03 01:37:08 ....A 452497 Virusshare.00063/Trojan-Dropper.Win32.VB.cqrg-5965638bd65a54a5fc47f5b818d3e8ad8776e22d 2013-06-03 09:56:50 ....A 836832 Virusshare.00063/Trojan-Dropper.Win32.VB.cqrg-6d33eb48769c100043e8ba7a1d1adf29def940b8 2013-06-02 23:23:04 ....A 836903 Virusshare.00063/Trojan-Dropper.Win32.VB.cqrg-aaa5a929e9dee355b488d1b55331832640e67619 2013-06-02 10:54:12 ....A 452292 Virusshare.00063/Trojan-Dropper.Win32.VB.cqrg-ed5c89af5f2ceb32d2f51e6a89a8ba615a47dd9e 2013-06-02 14:31:28 ....A 909312 Virusshare.00063/Trojan-Dropper.Win32.VB.cqtk-3a940937c15aedb3a8643943497084a6dc16566f 2013-06-03 17:36:06 ....A 290816 Virusshare.00063/Trojan-Dropper.Win32.VB.cqug-00dcf45aee53342f262a3ff5d7b4ee8a7f394262 2013-06-03 10:44:12 ....A 139264 Virusshare.00063/Trojan-Dropper.Win32.VB.cqug-25c2bc40c810f88695e9eaaf8ab19a9442c291ce 2013-06-02 15:09:00 ....A 30382 Virusshare.00063/Trojan-Dropper.Win32.VB.cqwt-360e1a24ffa9fc7921fc48731304fdb0bc8687c1 2013-06-02 17:38:36 ....A 117789 Virusshare.00063/Trojan-Dropper.Win32.VB.cqwz-aaeb8affb9c1a925f8264beb1c9061e7a1c9f665 2013-06-03 18:08:00 ....A 57344 Virusshare.00063/Trojan-Dropper.Win32.VB.cqzn-74527779ec1a563831be3e856a175cab12d4a2ff 2013-06-02 09:53:54 ....A 1061018 Virusshare.00063/Trojan-Dropper.Win32.VB.crny-0040c589fe3e51761aaa0e6543b2ee18dc8727f6 2013-06-02 01:51:46 ....A 1061602 Virusshare.00063/Trojan-Dropper.Win32.VB.crny-112ad3c5929cdcb851e6ae0c62b249ddbee9ed64 2013-06-02 14:10:40 ....A 1061018 Virusshare.00063/Trojan-Dropper.Win32.VB.crny-25fe8499b34d70a1d81d00ff06b9cae3ff18c384 2013-06-03 11:41:52 ....A 103128 Virusshare.00063/Trojan-Dropper.Win32.VB.crok-8359c59b3a9336bbdfed2a9cefe590ed52939f83 2013-06-02 14:29:16 ....A 237544 Virusshare.00063/Trojan-Dropper.Win32.VB.crpx-25f0a1ebc89854bbcb4618d349652f5570c38c5c 2013-06-03 15:56:00 ....A 1511819 Virusshare.00063/Trojan-Dropper.Win32.VB.crqa-7be70e6ee8111d016e4ab07219dd8dccc40835c4 2013-06-03 23:28:58 ....A 24576 Virusshare.00063/Trojan-Dropper.Win32.VB.crqa-86200de8c488bde204e25ccf2e666fed595db585 2013-06-02 21:01:24 ....A 449548 Virusshare.00063/Trojan-Dropper.Win32.VB.crrz-0a365e8de4914f69856376fac516b0c35f106461 2013-06-02 07:56:22 ....A 2395312 Virusshare.00063/Trojan-Dropper.Win32.VB.crrz-bc4c85e888732060b24583ab835aac3050bc7e61 2013-06-02 17:22:06 ....A 520223 Virusshare.00063/Trojan-Dropper.Win32.VB.csqm-7b1ae8c001c8b33dc1c7d4b6f837c348c42240e5 2013-06-02 19:01:24 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.VB.csuy-0c1a1ea484001ec1c3c80cb804333a1ab883ce8d 2013-06-03 14:38:28 ....A 380928 Virusshare.00063/Trojan-Dropper.Win32.VB.cswo-332176f081f5a3b78b2885aca98ddadc2c56cb60 2013-06-03 00:47:28 ....A 16384 Virusshare.00063/Trojan-Dropper.Win32.VB.cutt-ebbcc0b968c30a5d5558f9ac047104a82325e8cd 2013-06-03 09:59:18 ....A 23350 Virusshare.00063/Trojan-Dropper.Win32.VB.cvti-32e9c1f7c31a79cb67cd38cd90da97e79d64a7dd 2013-06-03 21:09:44 ....A 154404 Virusshare.00063/Trojan-Dropper.Win32.VB.cvti-782a4f3d6364d85d26bd431bb7ff711d413d33c1 2013-06-03 00:48:58 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.VB.cvti-cc270ad126ea4122e75eaba5404a9fd69939628a 2013-06-03 07:34:58 ....A 114688 Virusshare.00063/Trojan-Dropper.Win32.VB.cwew-199585ac31a243e11873afc7309e22f8eb88b8ff 2013-06-02 10:45:04 ....A 430592 Virusshare.00063/Trojan-Dropper.Win32.VB.cwiv-0b54dfed5dd28fa421daf97eba4bba94a512a60a 2013-06-02 16:28:40 ....A 110592 Virusshare.00063/Trojan-Dropper.Win32.VB.cxbv-e4965808c040be1795e2861c1d383eac12756ed7 2013-06-03 22:28:36 ....A 73116 Virusshare.00063/Trojan-Dropper.Win32.VB.cxcb-04d887f995dd22c02b70105e8aeabc36c0874e69 2013-06-03 23:21:08 ....A 173484 Virusshare.00063/Trojan-Dropper.Win32.VB.cxcc-8e2e36510aa5ff3b61d0f136e5c01291f948625c 2013-06-02 12:48:20 ....A 811016 Virusshare.00063/Trojan-Dropper.Win32.VB.cxcs-98d1664cf17e001f4cd1a4b5233fe3f74c646de2 2013-06-02 23:58:36 ....A 16384 Virusshare.00063/Trojan-Dropper.Win32.VB.cyob-72fb8af9a47af502c7045c6be2163b79a2c46cc9 2013-06-02 11:56:30 ....A 24576 Virusshare.00063/Trojan-Dropper.Win32.VB.cytj-950fe9022b589368c0c3bec36a1bc63e0982aa3b 2013-06-03 19:32:24 ....A 192512 Virusshare.00063/Trojan-Dropper.Win32.VB.czgp-e16f91bfb69fe012c098c521e1a2888a5e37736f 2013-06-02 07:25:58 ....A 49152 Virusshare.00063/Trojan-Dropper.Win32.VB.czna-6a1ca5c5681629e881fcdbf02c71b56a0d7bd973 2013-06-03 04:23:04 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.VB.cznm-1a639acf67586b414fb70a2eb0fa0adf65a78d49 2013-06-03 11:07:50 ....A 413778 Virusshare.00063/Trojan-Dropper.Win32.VB.czrt-7634e8d72837717ea4f1e0b5751e0dd057d23bba 2013-06-02 01:35:32 ....A 949576 Virusshare.00063/Trojan-Dropper.Win32.VB.czsc-33b449c6c6197ddbd8713450fe074fd90c669d4b 2013-06-03 04:29:48 ....A 212480 Virusshare.00063/Trojan-Dropper.Win32.VB.czsd-604c4629761fd217f65945ced1ec917702abb2c7 2013-06-03 20:55:04 ....A 40960 Virusshare.00063/Trojan-Dropper.Win32.VB.czsm-7005e6289ea7ffb891a10172c8ae30b9f6dc73b5 2013-06-04 01:23:12 ....A 372736 Virusshare.00063/Trojan-Dropper.Win32.VB.czxt-0f633b6e70e84582a34c166fd90b57a465aac240 2013-06-03 04:58:58 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.VB.daay-5521df32cc3b50dd1e1a5b5144d7398304f21836 2013-06-03 05:24:36 ....A 638490 Virusshare.00063/Trojan-Dropper.Win32.VB.dagc-e90eb7b64043316bc38bdefeda8faf3f949f3e52 2013-06-02 05:40:40 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.VB.dajg-ca1e9a1fabe9f60e7ddbd83a71451bb44b662eae 2013-06-02 09:26:52 ....A 53632 Virusshare.00063/Trojan-Dropper.Win32.VB.daki-e830ab6cca02dae53502c7dca6a8d4a4f2cb611d 2013-06-02 10:01:58 ....A 29699 Virusshare.00063/Trojan-Dropper.Win32.VB.dapr-0f2a9857066f94c2291c1ff12cd027fe3d74e2b8 2013-06-02 13:44:20 ....A 135171 Virusshare.00063/Trojan-Dropper.Win32.VB.dapr-9589f051ea4d852181def258a1d6f94027769a34 2013-06-03 07:13:58 ....A 12288 Virusshare.00063/Trojan-Dropper.Win32.VB.daqv-f410d06fbd7a6eb4e888ec2998e02e456b200545 2013-06-03 17:59:02 ....A 28799 Virusshare.00063/Trojan-Dropper.Win32.VB.dard-e03f10ae966752e86b82783df0788ded6dfb3a31 2013-06-02 17:35:04 ....A 671347 Virusshare.00063/Trojan-Dropper.Win32.VB.darw-c27ec0e3ecc5ab1df0d882c0872ad327a5a8a81f 2013-06-03 07:39:52 ....A 24611 Virusshare.00063/Trojan-Dropper.Win32.VB.dayg-613621e8c0664486e8d491c70176a8d5ce18ca56 2013-06-03 20:32:04 ....A 790285 Virusshare.00063/Trojan-Dropper.Win32.VB.dayn-5e581bad3b4d3d6866c2d2113cbaa0fe59386acb 2013-06-03 04:21:06 ....A 83503 Virusshare.00063/Trojan-Dropper.Win32.VB.dbcx-07d56918648ad10caa0840a0bc7e70a65d67e14e 2013-06-02 08:32:48 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.VB.dbcx-4d2d660a9591436797673462d70b92c5e9736663 2013-06-02 20:10:16 ....A 630964 Virusshare.00063/Trojan-Dropper.Win32.VB.dbcx-e4ab93b8cec2789b99acb1821280e8c4a5d502e5 2013-06-03 23:21:46 ....A 210087 Virusshare.00063/Trojan-Dropper.Win32.VB.dbcx-f404ab2997a9982daaaed77b3c1507a701354b98 2013-06-02 00:51:36 ....A 165080 Virusshare.00063/Trojan-Dropper.Win32.VB.dbde-9972899f834d7129abe426dd5677a7f4c21cb969 2013-06-02 14:51:44 ....A 575666 Virusshare.00063/Trojan-Dropper.Win32.VB.dbdn-2cb0cf7dcb1aa5884766a1164c774810d84bcd45 2013-06-03 21:18:24 ....A 31773 Virusshare.00063/Trojan-Dropper.Win32.VB.dbeb-34c61b4d7573953560407b3b818b77950bccab97 2013-06-03 04:56:06 ....A 61440 Virusshare.00063/Trojan-Dropper.Win32.VB.dbkb-310baae36fab0dd067fdb8e638afb30f5e3bc89a 2013-06-02 18:35:02 ....A 126976 Virusshare.00063/Trojan-Dropper.Win32.VB.dbls-54078d7e6a8ef90f729d49b12f94015358786edb 2013-06-02 18:47:38 ....A 190991 Virusshare.00063/Trojan-Dropper.Win32.VB.dbnp-2840d3daad6ef0127600346ab0d67d44f5453070 2013-06-02 01:37:00 ....A 221199 Virusshare.00063/Trojan-Dropper.Win32.VB.dbnp-bc836988fdc4287947f72de952a63923b7c44414 2013-06-02 02:23:04 ....A 303119 Virusshare.00063/Trojan-Dropper.Win32.VB.dbnp-d86580c4639cbe0832f3803e2bc12c0a883a6c05 2013-06-03 00:01:26 ....A 421933 Virusshare.00063/Trojan-Dropper.Win32.VB.dbnp-e89ba69b8e8c74b859496fd57b5544d1b2896e04 2013-06-03 01:18:30 ....A 176143 Virusshare.00063/Trojan-Dropper.Win32.VB.dbnp-eb55120fdbaff305756e3724ee904c43c44d4e48 2013-06-02 11:23:48 ....A 597889 Virusshare.00063/Trojan-Dropper.Win32.VB.dbnp-eee3d84f9628f6db4be454ff6c5805a60aaf68f9 2013-06-03 04:40:24 ....A 34834 Virusshare.00063/Trojan-Dropper.Win32.VB.dbyi-0f6f5bec2b000bccc7e5f55971ff0e6eb9c9db4e 2013-06-03 03:31:52 ....A 49152 Virusshare.00063/Trojan-Dropper.Win32.VB.dcgz-9a1569c94affe3b99d33bae7f964fb518d35a216 2013-06-02 01:12:20 ....A 49152 Virusshare.00063/Trojan-Dropper.Win32.VB.dcgz-b7b7a3c837b2926cf88c43587d83b1c97f23fc5a 2013-06-03 04:30:00 ....A 49152 Virusshare.00063/Trojan-Dropper.Win32.VB.dcgz-bc4c2c90416e1fd8520fc62b8444bff6fbf9af3e 2013-06-02 05:04:50 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.VB.dcsg-56f6cff6552503ea92a066d305fb29648f7cedfe 2013-06-03 21:12:34 ....A 450560 Virusshare.00063/Trojan-Dropper.Win32.VB.deba-5ca5f6b4b5b59a3be07e8f38f4161cc12bf313e0 2013-06-02 15:52:22 ....A 430080 Virusshare.00063/Trojan-Dropper.Win32.VB.deba-b3c7001b6783cc6439be7ff0932b48c41b8f4b00 2013-06-03 03:26:22 ....A 65536 Virusshare.00063/Trojan-Dropper.Win32.VB.denb-60316dea97eaf0c0b0ec85b7c8a18f6e910238a4 2013-06-03 18:05:28 ....A 569312 Virusshare.00063/Trojan-Dropper.Win32.VB.dfrx-6399f26e4eff0404e7adc51b3e1450f988dd7de7 2013-06-03 17:41:00 ....A 364544 Virusshare.00063/Trojan-Dropper.Win32.VB.dftm-bb1d1984165ba2e4763a6c81148cbec351bb1cd0 2013-06-02 01:42:20 ....A 55808 Virusshare.00063/Trojan-Dropper.Win32.VB.dfzh-106cafdaa650a78981344a18a8b9d6f0fabd2b96 2013-06-02 05:40:44 ....A 1030480 Virusshare.00063/Trojan-Dropper.Win32.VB.djju-fefa9a8e2efad1570c1dce43e77bb9098014cbc4 2013-06-02 05:38:16 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.VB.djki-3036722bbbb2e7a733bc9f101453a7a3d421b1f5 2013-06-03 05:24:18 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.VB.djki-8d2577270b942b7dd786ff5d88645f7417d7c2f2 2013-06-03 17:17:56 ....A 182955 Virusshare.00063/Trojan-Dropper.Win32.VB.djng-debe4a0cf469c10a58b9a6dfd105f19164d45de5 2013-06-03 00:20:36 ....A 579075 Virusshare.00063/Trojan-Dropper.Win32.VB.djpd-43d5fe465cbb099ab28f7139c6986a89eb525c7f 2013-06-02 12:36:24 ....A 251185 Virusshare.00063/Trojan-Dropper.Win32.VB.djye-1d18a1b8810a57c1e31b1736c562ee9b04137cbc 2013-06-03 17:40:00 ....A 725689 Virusshare.00063/Trojan-Dropper.Win32.VB.dkbv-3af367ab463c116d093e947f721f9323ce1178ec 2013-06-03 22:33:24 ....A 12360 Virusshare.00063/Trojan-Dropper.Win32.VB.dkch-408f7b728f2b114df389b3d3321a35f1f44a3420 2013-06-03 13:57:16 ....A 36864 Virusshare.00063/Trojan-Dropper.Win32.VB.dkkq-2ff9e89a0f275e11fd3c40ae05763b812b46a2c5 2013-06-03 12:29:12 ....A 36864 Virusshare.00063/Trojan-Dropper.Win32.VB.dkkq-3cecfbdb494b1125d3f14f1caa3e7d60ed055c3e 2013-06-03 08:10:20 ....A 36864 Virusshare.00063/Trojan-Dropper.Win32.VB.dkkq-43123064d51ddd4d0e2b3506fd59834602f7741a 2013-06-02 14:20:14 ....A 494088 Virusshare.00063/Trojan-Dropper.Win32.VB.dknh-ed77a834bd9a964d205a1b6e02915fcb8305f09a 2013-06-02 00:38:52 ....A 12288 Virusshare.00063/Trojan-Dropper.Win32.VB.dkqg-82f376da220d237b9e4a04c356e7ba0e88eb533f 2013-06-02 14:32:52 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.VB.dkua-c17e02a897eb442dd80576722ecafde95fdb76d9 2013-06-03 18:26:56 ....A 124934 Virusshare.00063/Trojan-Dropper.Win32.VB.dlaq-3ff8fd67dd58b0272b3729876af1989217ee9197 2013-06-02 20:29:40 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.VB.dlhl-40d93f8582f8a57bb0e31980102d86248ab9994b 2013-06-02 12:49:32 ....A 30592 Virusshare.00063/Trojan-Dropper.Win32.VB.dlnz-48fd9f7910567a0dacfc49e9d677e1ac73d2c6d1 2013-06-02 13:58:32 ....A 641680 Virusshare.00063/Trojan-Dropper.Win32.VB.dlnz-754a5882cbc0ec4e65ad98a820d682a7497a993d 2013-06-03 15:16:36 ....A 105329 Virusshare.00063/Trojan-Dropper.Win32.VB.dlnz-e5ead613e85cdd117814557aca96398b08d27055 2013-06-03 18:48:10 ....A 53248 Virusshare.00063/Trojan-Dropper.Win32.VB.dmau-f95b2628ba72f99cec56728da807b4eb44881eb9 2013-06-02 02:49:48 ....A 36864 Virusshare.00063/Trojan-Dropper.Win32.VB.dmij-4c033856d59ccd9148a8ccc1abeeb3c8971270f5 2013-06-03 08:47:18 ....A 53760 Virusshare.00063/Trojan-Dropper.Win32.VB.dmiw-7a1524b555f81b957f23d18dea0175e4d650a0d9 2013-06-03 07:24:32 ....A 49152 Virusshare.00063/Trojan-Dropper.Win32.VB.dneb-a9a19092a6b69b95ccb32318a2fcbddf76bd4fde 2013-06-03 16:13:36 ....A 110592 Virusshare.00063/Trojan-Dropper.Win32.VB.dnkj-6e6f0f7d5906dcc4de559b7d27202a1c13b50577 2013-06-02 15:10:18 ....A 76533 Virusshare.00063/Trojan-Dropper.Win32.VB.dnny-1cde0576c6dbcdcc86affb185bc0a35bacd7b090 2013-06-02 09:59:00 ....A 163029 Virusshare.00063/Trojan-Dropper.Win32.VB.dnny-5d61841a01977accab03223973772c312af3311d 2013-06-03 19:31:06 ....A 92730 Virusshare.00063/Trojan-Dropper.Win32.VB.dnob-910d7988a82233a781e11f7a6565b644597bb550 2013-06-03 08:17:00 ....A 74240 Virusshare.00063/Trojan-Dropper.Win32.VB.dnsd-991681b01e49fe9bec7b23c93052c791490d2415 2013-06-03 17:54:42 ....A 94208 Virusshare.00063/Trojan-Dropper.Win32.VB.dnwk-ba8aaa12b0a3192f791900fc4f79621022b61307 2013-06-02 12:13:26 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.VB.dojp-d03d4205afd554d7f708a4489e7887b312bb2d47 2013-06-03 20:41:10 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.VB.dqnm-415b174e85b789798a1783a6e02d174b7f50be94 2013-06-03 07:56:14 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.VB.dqnr-7886e8ada98828024c407d860ddbeb31c6a690f9 2013-06-02 13:18:36 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.VB.dreu-f2e267b7f54ae58f1b2609f22e63d70fe0b994d9 2013-06-03 10:43:56 ....A 12288 Virusshare.00063/Trojan-Dropper.Win32.VB.drgq-2c3fba234ac86b74a742a83194e3b2c171fddac3 2013-06-03 22:58:14 ....A 233472 Virusshare.00063/Trojan-Dropper.Win32.VB.drja-be6fd9eb4983fbdd135967fc326a3dec9467b994 2013-06-03 08:40:10 ....A 49152 Virusshare.00063/Trojan-Dropper.Win32.VB.drkh-9dfb49e09bb1ded179194e3839fd88a47067670b 2013-06-03 08:47:10 ....A 180224 Virusshare.00063/Trojan-Dropper.Win32.VB.drqj-0742289467f06941ab36fcda4ab14f65611c5bd9 2013-06-04 08:00:00 ....A 90112 Virusshare.00063/Trojan-Dropper.Win32.VB.drqj-c81e5c59e11cadb27c99481795ff159db7b6a3f9 2013-06-03 08:44:48 ....A 73840 Virusshare.00063/Trojan-Dropper.Win32.VB.drql-d7bc483d7528e455121976c45fa97a9756910b54 2013-06-04 08:13:02 ....A 839680 Virusshare.00063/Trojan-Dropper.Win32.VB.drrf-74bf8f36d19d6a780a2677c83b958d9f6182b64c 2013-06-03 22:01:08 ....A 12288 Virusshare.00063/Trojan-Dropper.Win32.VB.dtpt-17cdc3d47456f44198977e0cd1e1884e83b35e7d 2013-06-02 14:55:56 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.VB.dtww-714f3eb6dbe9724a29d0b7413396deb9674d5cc1 2013-06-03 23:08:14 ....A 485869 Virusshare.00063/Trojan-Dropper.Win32.VB.dtxq-035cdc863d20dc9012e35072416b28baa974347f 2013-06-02 14:50:12 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.VB.duhc-1f3ec3b7ccb900876f6133c25971cf1d0574987e 2013-06-03 03:22:54 ....A 50358 Virusshare.00063/Trojan-Dropper.Win32.VB.durk-d806b43a59b3807e68aee6de9ec7264905458f9e 2013-06-02 14:39:00 ....A 12288 Virusshare.00063/Trojan-Dropper.Win32.VB.duyj-04660c5001a2fcfb3494ecf72fef8c35e2b2f23c 2013-06-02 08:20:50 ....A 349184 Virusshare.00063/Trojan-Dropper.Win32.VB.eeg-8e0d1103c3178d89f928972bf82105e3bb16807e 2013-06-04 06:48:20 ....A 257672 Virusshare.00063/Trojan-Dropper.Win32.VB.esl-1b592b02941d7c07adb7f1e4daeb306588946688 2013-06-02 14:57:46 ....A 156354 Virusshare.00063/Trojan-Dropper.Win32.VB.esl-5aa2f89775c979aa2dea446a92fb4349d6ab9184 2013-06-02 22:39:16 ....A 360448 Virusshare.00063/Trojan-Dropper.Win32.VB.fa-418a0024d75caeb7679af0ab83e23516d985b3f2 2013-06-02 14:44:32 ....A 59298 Virusshare.00063/Trojan-Dropper.Win32.VB.fd-4708e7aab34d9a8d40b9e18d56449aea6da4cde0 2013-06-03 00:04:30 ....A 429746 Virusshare.00063/Trojan-Dropper.Win32.VB.fe-526a1563eaa9b6aa8ef0b529990655fc14af17ee 2013-06-02 08:47:24 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.VB.ff-3880b890679e46b904fe56fcae9099770847e7b7 2013-06-04 06:59:56 ....A 7407 Virusshare.00063/Trojan-Dropper.Win32.VB.fi-91032354183ec6bfae171e83a5eeddac95251db0 2013-06-02 13:46:36 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.VB.fk-c01adaa959aad1feb415a7d5da02a08876977b3c 2013-06-02 23:41:30 ....A 36864 Virusshare.00063/Trojan-Dropper.Win32.VB.fp-de51d64c8e61a5813cebe99a74fd4c5056b03477 2013-06-02 14:02:00 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.VB.ft-fef4ce20753d86cf2e9c6cf46984faa7b24504ca 2013-06-02 05:06:16 ....A 307985 Virusshare.00063/Trojan-Dropper.Win32.VB.ie-f9931fc193db2e48368d08b7ee3c0f12f184d7af 2013-06-02 15:38:24 ....A 122751 Virusshare.00063/Trojan-Dropper.Win32.VB.iv-794536c1db5c7dbaa6db54d827e306f5b5500686 2013-06-02 13:40:48 ....A 376832 Virusshare.00063/Trojan-Dropper.Win32.VB.jbf-846487fd5bbdc9b1729f2ab342e168dd7f4e802a 2013-06-02 22:54:12 ....A 1112067 Virusshare.00063/Trojan-Dropper.Win32.VB.jir-0a24409817f6ac6c633ce962fd02246a5b5c8735 2013-06-02 22:54:50 ....A 232546 Virusshare.00063/Trojan-Dropper.Win32.VB.jpx-32396466337748b8c0cdd0c2fb164ab3b2d0f31f 2013-06-03 00:12:24 ....A 53294 Virusshare.00063/Trojan-Dropper.Win32.VB.jri-27edf878e7de7fdae6124b9ffa289ca42cdfa4b0 2013-06-02 07:33:46 ....A 102400 Virusshare.00063/Trojan-Dropper.Win32.VB.jri-2d0c2a23a11cdcffb4cd3461834e96aed3a0c731 2013-06-03 00:22:26 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.VB.kdq-48906fff9f8b2251f2ee5ac5efedafe52bf7e70c 2013-06-02 17:48:48 ....A 28611 Virusshare.00063/Trojan-Dropper.Win32.VB.kff-a7a03d422b2d96e9115e76cc89f2bb75416cf8c1 2013-06-02 13:20:24 ....A 115603 Virusshare.00063/Trojan-Dropper.Win32.VB.klh-5c86963789b60947bd5cd744f2f8ff3c1cb318d1 2013-06-03 06:28:08 ....A 235176 Virusshare.00063/Trojan-Dropper.Win32.VB.kms-d82b06577ad844cae234d440147a8b9e0bf55e8a 2013-06-02 05:49:42 ....A 43008 Virusshare.00063/Trojan-Dropper.Win32.VB.kov-3e34565d2e37ee2cf4cb336bad16f835651ce0d5 2013-06-02 07:45:10 ....A 1292698 Virusshare.00063/Trojan-Dropper.Win32.VB.lkw-443b63d9b440e95ad155db392d0caba180dffd2a 2013-06-02 02:15:50 ....A 2904934 Virusshare.00063/Trojan-Dropper.Win32.VB.lkw-f48df82410c0507323989a14cff44b88ecd7d1fe 2013-06-02 08:34:58 ....A 143360 Virusshare.00063/Trojan-Dropper.Win32.VB.lqf-59518cacd1bb64c3f22ce88e393adcd50cc3cf84 2013-06-02 13:02:18 ....A 324570 Virusshare.00063/Trojan-Dropper.Win32.VB.lv-3b64a05848712baa2441d1453b4b58aa59f59930 2013-06-03 09:47:50 ....A 37395 Virusshare.00063/Trojan-Dropper.Win32.VB.mcb-dd56f2c625749fb9777316b3c82646f9e12365f4 2013-06-02 23:36:48 ....A 802816 Virusshare.00063/Trojan-Dropper.Win32.VB.mda-57aa2eb888580f495201376989387811f859902a 2013-06-02 05:16:30 ....A 403456 Virusshare.00063/Trojan-Dropper.Win32.VB.mg-32a031b20123de1d7bbaba989f94f0a511090ad8 2013-06-03 18:40:22 ....A 24576 Virusshare.00063/Trojan-Dropper.Win32.VB.mqq-24a0dcf0ef7aedabb7f457660da737a88673ce4d 2013-06-03 19:00:08 ....A 1024501 Virusshare.00063/Trojan-Dropper.Win32.VB.mqs-6350ca899784e3b12f7b3cae2aa5e4cded3ca6c4 2013-06-03 12:57:50 ....A 178096 Virusshare.00063/Trojan-Dropper.Win32.VB.mrb-3cbe156d849f6f126da772c15f1abcf3f8402f82 2013-06-02 03:48:18 ....A 36924 Virusshare.00063/Trojan-Dropper.Win32.VB.mrb-741dbaef803914d1e8280e1c791dc383741ac380 2013-06-04 05:20:14 ....A 49152 Virusshare.00063/Trojan-Dropper.Win32.VB.mrb-903a8f8d3de78dc70ed1fd4c0a7bf931fbe169a5 2013-06-03 08:03:54 ....A 163840 Virusshare.00063/Trojan-Dropper.Win32.VB.mrb-b0c5447d15685117f4d7a1dd736f464fe6a2590c 2013-06-03 09:20:34 ....A 103424 Virusshare.00063/Trojan-Dropper.Win32.VB.mrb-daac1305c1ceb0685573ddabd77c1537de8946b5 2013-06-04 15:24:48 ....A 176144 Virusshare.00063/Trojan-Dropper.Win32.VB.mrb-f62e6dbb1a31c8aa89ca715e1e2ce67949d2fb32 2013-06-03 05:58:18 ....A 138351 Virusshare.00063/Trojan-Dropper.Win32.VB.mrn-a53873043d6fcbc2e7613855bb285f1c7626b2da 2013-06-02 05:37:12 ....A 3054592 Virusshare.00063/Trojan-Dropper.Win32.VB.msg-7ad6fad923fbe9a18834bd106bbddfeaa4e51591 2013-06-02 00:00:44 ....A 417615 Virusshare.00063/Trojan-Dropper.Win32.VB.msz-bb1f36de8952a32aec799b2b683c8fa3bda783b0 2013-06-03 17:32:16 ....A 30011 Virusshare.00063/Trojan-Dropper.Win32.VB.mtq-262f938a4772b6a4a67824c77058ef6b27b47e46 2013-06-02 05:09:40 ....A 77824 Virusshare.00063/Trojan-Dropper.Win32.VB.mvj-619792ccb6c6b3a33cde948717ffe6108d1be6c5 2013-06-03 12:35:48 ....A 98816 Virusshare.00063/Trojan-Dropper.Win32.VB.mvn-08ad67afac81b8636e32ca6d23845e454229c518 2013-06-02 10:54:26 ....A 519298 Virusshare.00063/Trojan-Dropper.Win32.VB.mxs-975632c90ef19d882d6a24e185b7a2f12443b897 2013-06-02 15:38:14 ....A 12613632 Virusshare.00063/Trojan-Dropper.Win32.VB.mzg-2fa7ec44325ba5af896b96fbdb22cff2c26d9743 2013-06-02 20:34:46 ....A 76340 Virusshare.00063/Trojan-Dropper.Win32.VB.mzr-24a3b4475ddbf7475949ff9b5274d7cd9d542b1a 2013-06-02 15:26:56 ....A 221184 Virusshare.00063/Trojan-Dropper.Win32.VB.mzt-3bd4d91b99d037a1bfd86d4484f260afadf5258b 2013-06-03 00:08:46 ....A 201203 Virusshare.00063/Trojan-Dropper.Win32.VB.na-ab9f152e5a93450e875827a5131fb27bebe09cff 2013-06-02 06:46:34 ....A 289757 Virusshare.00063/Trojan-Dropper.Win32.VB.nay-dd96a8043ca1691788ec568418e09754f487cdbe 2013-06-03 01:37:18 ....A 43056 Virusshare.00063/Trojan-Dropper.Win32.VB.nba-531bc910e90f484e05f5c1f48a26c0e3d82e09c8 2013-06-03 19:41:06 ....A 249856 Virusshare.00063/Trojan-Dropper.Win32.VB.nbc-29e10b07c8fe344ccec0bd2fc4a78f90f114552d 2013-06-03 17:04:36 ....A 749600 Virusshare.00063/Trojan-Dropper.Win32.VB.nbg-315e28e2d9ddbc424ad13671c0a153ac166a07b6 2013-06-03 00:18:02 ....A 749600 Virusshare.00063/Trojan-Dropper.Win32.VB.nbg-bb61ea849f673bc3a63a6ca5ea9420de1b993ea7 2013-06-03 19:42:32 ....A 749600 Virusshare.00063/Trojan-Dropper.Win32.VB.nbg-d576d374810e4eabc2ecc7df0d88b08e67672d09 2013-06-03 18:40:00 ....A 749600 Virusshare.00063/Trojan-Dropper.Win32.VB.nbg-fed2cf291b701876ff32ef64bd90fb85e67d5c65 2013-06-03 12:13:46 ....A 360480 Virusshare.00063/Trojan-Dropper.Win32.VB.nbt-d7cbc707d751d065286aaf28e9a4761176997489 2013-06-03 15:58:10 ....A 49313 Virusshare.00063/Trojan-Dropper.Win32.VB.ncb-0d89fcff4fcdbc63f1c5eb461a2190a1921bef7c 2013-06-03 14:35:52 ....A 49289 Virusshare.00063/Trojan-Dropper.Win32.VB.ncb-7838fdbc6c70df90b6c4c7619234a451c0dc2101 2013-06-03 08:43:54 ....A 51805 Virusshare.00063/Trojan-Dropper.Win32.VB.nch-e47e3f40027bcfb007f88adb1b8a23fdbc1149eb 2013-06-03 19:07:48 ....A 391854 Virusshare.00063/Trojan-Dropper.Win32.VB.ncl-5a245b65cc8f2df840a984ece3e04e532cea6336 2013-06-03 22:08:14 ....A 391854 Virusshare.00063/Trojan-Dropper.Win32.VB.ncl-75a2f09245b0e17acc8d07333ecab148964b5b9c 2013-06-03 08:12:44 ....A 384173 Virusshare.00063/Trojan-Dropper.Win32.VB.ncl-7a10515c186590f81b533b8107b9edcbd788d590 2013-06-03 10:20:50 ....A 179664 Virusshare.00063/Trojan-Dropper.Win32.VB.ncr-866ffbcbcb9c1c0182607c90613c071f48fb3422 2013-06-03 16:56:46 ....A 147456 Virusshare.00063/Trojan-Dropper.Win32.VB.ndq-158bb68d3cb7dbd7358138888ec3dc7039b6808f 2013-06-02 21:43:06 ....A 53760 Virusshare.00063/Trojan-Dropper.Win32.VB.nfo-3b195b0729269ca9245130dca7e6b92f7ddf2687 2013-06-02 05:48:58 ....A 49152 Virusshare.00063/Trojan-Dropper.Win32.VB.of-1ac88da1571bcff3e777d6712b98b907db331ba8 2013-06-04 15:44:06 ....A 2063768 Virusshare.00063/Trojan-Dropper.Win32.VB.on-ae2d06665725ad547fd7bac0dd82e220487414a9 2013-06-02 20:22:00 ....A 61440 Virusshare.00063/Trojan-Dropper.Win32.VB.oo-bd1de0f0dc0b4831a06b7ccdda0b8e6eb284a528 2013-06-02 17:01:54 ....A 1454280 Virusshare.00063/Trojan-Dropper.Win32.VB.oy-9199e16953678036f680c1334ba3ab91a6636c72 2013-06-03 22:44:08 ....A 438955 Virusshare.00063/Trojan-Dropper.Win32.VB.pd-4cbe53c2f4c9ff26fb69cf5544422b8e2d35278a 2013-06-02 12:44:42 ....A 3017980 Virusshare.00063/Trojan-Dropper.Win32.VB.pu-2f10a5d482844dd26cfea3e92eb5e04a8d25f808 2013-06-03 02:05:46 ....A 601299 Virusshare.00063/Trojan-Dropper.Win32.VB.pu-323f9776c4924c224799e72911946f1e4b290328 2013-06-02 11:01:18 ....A 61952 Virusshare.00063/Trojan-Dropper.Win32.VB.qi-555c670d82f0190f59007c3cfe9dcc79712badde 2013-06-02 01:34:36 ....A 103424 Virusshare.00063/Trojan-Dropper.Win32.VB.qj-936d3d61005c07ac9806a176ebaeaf32b99e620e 2013-06-02 11:28:36 ....A 126868 Virusshare.00063/Trojan-Dropper.Win32.VB.r-a4f7fbe9d253798e958e1c6b3ba1774488e9f2a3 2013-06-02 12:09:44 ....A 1487037 Virusshare.00063/Trojan-Dropper.Win32.VB.rs-24085ecf23505fcc99f737569ff07c299d07393c 2013-06-02 17:52:20 ....A 200248 Virusshare.00063/Trojan-Dropper.Win32.VB.sg-9f0ee829ad90edfa1f0a64fa0d09747d204c5240 2013-06-02 00:25:00 ....A 1692048 Virusshare.00063/Trojan-Dropper.Win32.VB.sj-22525c2692bedc3a2e59b22a8a6a002e5932e648 2013-06-02 08:41:38 ....A 1692048 Virusshare.00063/Trojan-Dropper.Win32.VB.sj-2748f52ca14174535ce03c94852d2c99c8bc77c3 2013-06-02 20:27:40 ....A 3002368 Virusshare.00063/Trojan-Dropper.Win32.VB.ss-7f1dfbf4ec2751a3572e9b5719f8587deeb482fd 2013-06-02 02:03:10 ....A 3387392 Virusshare.00063/Trojan-Dropper.Win32.VB.uq-d58c661baedd481bc66fa52da595b7cf59fdf688 2013-06-02 06:58:02 ....A 289280 Virusshare.00063/Trojan-Dropper.Win32.VB.vf-009fe5c7deff299ebccf6f132e24620466605891 2013-06-03 05:06:54 ....A 511055 Virusshare.00063/Trojan-Dropper.Win32.VB.vo-693d7a7cf4141edd4cb44d2595434b23c96f6eaf 2013-06-02 11:38:18 ....A 50050 Virusshare.00063/Trojan-Dropper.Win32.VB.vy-4346a26f80de5f2ee58bb47262f0b56c0aae10af 2013-06-02 11:17:34 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.VB.w-225fde1d951cb0c9df19b6e33b835ad85d0c278d 2013-06-03 12:43:58 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.VB.yda-0528d3408bd392f35ff06d698cf9264f491d0d0c 2013-06-03 04:57:26 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.VB.ydw-0b7cc2283dab84a60dc609535da0fc85a68edb6a 2013-06-03 01:29:18 ....A 53248 Virusshare.00063/Trojan-Dropper.Win32.VB.yfm-e98be04ade32034b5fdbd3d309395393223d1ea1 2013-06-03 11:42:40 ....A 305776 Virusshare.00063/Trojan-Dropper.Win32.VB.yfo-36ede8c0495d0199f5e52405d6f8f2a1b71fbe4b 2013-06-03 23:53:12 ....A 18432 Virusshare.00063/Trojan-Dropper.Win32.VB.yje-7b61634cf035bb909da357a7defcc1b2f08aa431 2013-06-04 01:03:52 ....A 28748 Virusshare.00063/Trojan-Dropper.Win32.VB.ytf-7f07f050de1b5fdbcee2d4dd16e74b36e536083e 2013-06-02 07:26:52 ....A 283214 Virusshare.00063/Trojan-Dropper.Win32.VB.yum-a495e05df5e87b860075761491def03449319e86 2013-06-03 00:08:50 ....A 2545152 Virusshare.00063/Trojan-Dropper.Win32.VB.yxr-b75fce3a914f100f2c62b31c1881a2613ab81560 2013-06-02 07:51:10 ....A 32768 Virusshare.00063/Trojan-Dropper.Win32.VB.yze-792eaae66d5e4f0f4c524bd5fb6f02e9310a866c 2013-06-02 14:32:46 ....A 20480 Virusshare.00063/Trojan-Dropper.Win32.VB.znr-d4fe9696573f77cff77377c98017b4c4dd0e91f9 2013-06-02 14:58:48 ....A 536215 Virusshare.00063/Trojan-Dropper.Win32.VB.zos-17b890fdd7868fe0602f4b4267da1d783de06fb6 2013-06-02 15:13:12 ....A 28672 Virusshare.00063/Trojan-Dropper.Win32.VB.zre-87c40feb69d4314417552be567e87ee4f532abaf 2013-06-03 17:51:58 ....A 88537 Virusshare.00063/Trojan-Dropper.Win32.VBInject.vjd-5cf8e8b129d236c0d6e612382d08234f656cfcf2 2013-06-03 16:57:18 ....A 88665 Virusshare.00063/Trojan-Dropper.Win32.VBInject.vjd-8cce372def62f234d85057db1df0d67284c2f543 2013-06-03 10:07:36 ....A 88537 Virusshare.00063/Trojan-Dropper.Win32.VBInject.vjd-90867eba30f121e2c7faf7ba930173a130e0463b 2013-06-02 15:59:36 ....A 334978 Virusshare.00063/Trojan-Dropper.Win32.VBInject.vjd-a750c2aec5997b3a890a4351f930ea3c33c36e83 2013-06-03 10:16:40 ....A 88537 Virusshare.00063/Trojan-Dropper.Win32.VBInject.vjd-ab71a38c57fee2909c1057e70461ff28312b8bac 2013-06-03 08:18:46 ....A 88537 Virusshare.00063/Trojan-Dropper.Win32.VBInject.vjd-fa651b9c757167c364c78faf7ee7260d7a42a566 2013-06-03 05:14:12 ....A 13124 Virusshare.00063/Trojan-Dropper.Win32.VBInject.vky-c36d7c83ec5bff3cb331e86129477672b1144d55 2013-06-02 17:28:00 ....A 53256 Virusshare.00063/Trojan-Dropper.Win32.Vedio.bew-ad2371e8ebcdb57ea6d72e5861c2cb15cd7e8882 2013-06-02 20:05:30 ....A 142336 Virusshare.00063/Trojan-Dropper.Win32.Vedio.bsq-3decb052549a1eb655229ba98b79abc750742c37 2013-06-03 03:48:30 ....A 21000 Virusshare.00063/Trojan-Dropper.Win32.Vedio.clc-5838c9bac098f509e93f0a83ce476d9b9bb3432e 2013-06-03 10:27:56 ....A 25600 Virusshare.00063/Trojan-Dropper.Win32.Vedio.dgs-2b199b7954e0450566bd918b7597004bea9c7a55 2013-06-02 07:37:24 ....A 5120 Virusshare.00063/Trojan-Dropper.Win32.Vedio.dgs-66ac9aec9e9604b15b7cacf60e705e4a9edf8ca9 2013-06-03 05:11:24 ....A 25600 Virusshare.00063/Trojan-Dropper.Win32.Vedio.dgs-a02bde22904bf0ccf6619a11e15c1af030eba268 2013-06-03 02:36:38 ....A 18229 Virusshare.00063/Trojan-Dropper.Win32.Vedio.doi-7478f6b40a1acdd1b880f862f205125fadc04c6b 2013-06-02 00:25:48 ....A 23924 Virusshare.00063/Trojan-Dropper.Win32.Vedio.enu-7221187a4ad0355be915972daf2ae23921f23fa3 2013-06-03 17:29:00 ....A 23924 Virusshare.00063/Trojan-Dropper.Win32.Vedio.enu-9db570e706a819cc3b01f1377b6dcec8ed54c1da 2013-06-02 06:12:52 ....A 18804 Virusshare.00063/Trojan-Dropper.Win32.Vedio.enu-b8e17c027e3c30d46e168d5dc027f9eb97680f3c 2013-06-03 14:26:04 ....A 33140 Virusshare.00063/Trojan-Dropper.Win32.Vedio.enu-d3bcb922f80b587162826448225d3e177623a2a1 2013-06-03 07:55:34 ....A 976896 Virusshare.00063/Trojan-Dropper.Win32.Vedio.peh-5128c2414d4324fc374c7f78ffc7a70ea98371ed 2013-06-03 14:34:52 ....A 25488 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pgz-baba54601f46be25b34b802779534c56b58180ec 2013-06-02 18:51:44 ....A 179634 Virusshare.00063/Trojan-Dropper.Win32.Vedio.phi-03a5a6f9bc9727598540711d9dc649d6e07d7134 2013-06-03 06:07:28 ....A 394674 Virusshare.00063/Trojan-Dropper.Win32.Vedio.phi-5841927c1e736ddfc971cf2ec4e38c23ea902f93 2013-06-04 08:27:32 ....A 860594 Virusshare.00063/Trojan-Dropper.Win32.Vedio.phi-585b3f82d909d6e5f956faf60fa08c971df07c99 2013-06-04 11:54:46 ....A 537744 Virusshare.00063/Trojan-Dropper.Win32.Vedio.phi-6094c722382d52725a10d001a00ca876042da153 2013-06-04 05:03:16 ....A 717234 Virusshare.00063/Trojan-Dropper.Win32.Vedio.phi-9438fa0580acc9d325bc0a1b0d6697eea1dc3162 2013-06-03 15:46:18 ....A 107954 Virusshare.00063/Trojan-Dropper.Win32.Vedio.phi-9d60315402938b652542d0142327504dde7e83a3 2013-06-04 10:52:34 ....A 143794 Virusshare.00063/Trojan-Dropper.Win32.Vedio.phi-dd6d7e845394ef5b263f0ea467c3aae54028fbb8 2013-06-02 22:11:24 ....A 1469584 Virusshare.00063/Trojan-Dropper.Win32.Vedio.phi-e8a9bb63eee311bc588b31082fbae7a452a3c7ab 2013-06-02 09:16:28 ....A 1433656 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pia-42552b86088dc9a8f0f4d1d5d31c1c69a48c4678 2013-06-02 13:32:04 ....A 1567288 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pia-5819fe68cd08514c80186a81c277d2644e1c8015 2013-06-03 05:33:46 ....A 2008803 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pia-d7e184dfba5dbc62b3ac442ebd6351c426913c4e 2013-06-03 02:32:20 ....A 320056 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pia-f9680109d16ffb63e534d87915c78af33cbca66d 2013-06-03 14:39:22 ....A 64024 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-1490499957b1ad5cb7bae84236fd3a31b5339607 2013-06-04 06:40:10 ....A 320020 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-1b23aab5ff68af5219c6401fc5573c75ac848e32 2013-06-03 06:40:38 ....A 140821 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-36bfbfaadc3e93c59f4a97b6dca426febed777c9 2013-06-03 20:44:36 ....A 524821 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-476ddc80cc6531ce7707367be195801d40832c2b 2013-06-03 12:15:16 ....A 384021 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-50de1f95f6ead9bb1145d357428f3f58d84f6146 2013-06-03 07:01:24 ....A 409621 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-548c5eb9313bd1a58241654f1f424c08c541a77c 2013-06-02 11:20:00 ....A 230433 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-5920d933bf7177d159af4171dfe4a6614ceb8fed 2013-06-04 03:55:38 ....A 491008 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-66252e7f18b663952c5bcc38d1aed9db3fb16c2e 2013-06-03 23:15:50 ....A 256022 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-66407f3ee54b60a3b24f6498ea0792b621fc9f4d 2013-06-03 14:03:32 ....A 396821 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-6b75505bbfd813dc6783bcdda34c04ebe4b32790 2013-06-03 16:41:34 ....A 537774 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-71c5fab7916301b68e80f208e0bc7175c18c32cc 2013-06-04 06:39:56 ....A 153624 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-7286bf07bd06f0115f6e88d99d251685d5678175 2013-06-03 17:24:44 ....A 486422 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-758e2f1e6fbcbda2dfda175549eb8445209e1339 2013-06-03 07:00:38 ....A 76822 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-781d52a8ab6013310a43b51c7ba9d51dbc9b43fd 2013-06-03 06:02:58 ....A 153622 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-7d3bc33abb15b2492644ddd16eb33d593a326b9e 2013-06-03 06:19:20 ....A 38421 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-83c2132c4fbfdfa31287900fb45365718284d6c8 2013-06-03 17:56:32 ....A 320021 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-891f017f3261b70154f8252fc5d1d5c23f513333 2013-06-03 20:12:48 ....A 230421 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-891f9a45710aac84212867d91f20ccbde14fa7b7 2013-06-03 23:55:02 ....A 320022 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-975f153d7e5f9708270a67b999f687683aaa1d28 2013-06-03 06:19:42 ....A 614427 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-992a54b9480b07ea4e5ab560818032f77c117d13 2013-06-04 03:03:24 ....A 524832 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-a937f11e9f4c380d84ec8f9f6a90344e2dae8f55 2013-06-03 06:19:52 ....A 588833 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-ad740581ee55bba4369fee2ca52bd10852468dee 2013-06-03 13:34:06 ....A 166574 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-ae69006352b9fe14d8964c64c3e3323e26613d63 2013-06-03 09:19:38 ....A 486422 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-b7f0372c64212f9bf5ee246185a32fa1b2cf2cd6 2013-06-03 07:00:58 ....A 486421 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-c1363885c9f9bfd20337f8752a3386990d0b7fb1 2013-06-02 19:24:00 ....A 640022 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-c6da8152938e954b3bb9d1224ff1ca45deca6a1e 2013-06-03 08:42:32 ....A 473621 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-deacf969591fd323cca0de2c6ad24c0a33c9b99f 2013-06-04 08:54:46 ....A 384032 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-dfef57da44f55dee26235e303a071685b216675f 2013-06-04 01:04:44 ....A 460821 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-e1bdf465d8954a2881b6e04e2942707ab4b77702 2013-06-04 04:28:20 ....A 473633 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-e604d59ac442f0ee7a9ad997cf6a43934e94f478 2013-06-03 07:04:28 ....A 563225 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-e9abf9c50705795b125bf66fa1f390b6cafbcc66 2013-06-03 09:11:30 ....A 307221 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-ec8070e3eaa6ab6cfb7e42eb9a404468684ddac9 2013-06-04 00:39:58 ....A 550423 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-f3658da2bbfbea6bf804f059bf63a7d9cb1f0435 2013-06-03 11:18:36 ....A 102422 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-f74fa5faac56a038603eda8c2a6dbe6595db28fa 2013-06-04 07:57:08 ....A 345774 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-f9763125d14eb174d4fcaf6bca934b5fd6096de2 2013-06-03 08:31:34 ....A 435222 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pjf-fe660c1eb87ee9550fe96f7fe6bf84d0f1184a08 2013-06-02 13:05:00 ....A 19227 Virusshare.00063/Trojan-Dropper.Win32.Vedio.pkf-a643e197b8f7a149b0c05d7d10374f8c4e72b220 2013-06-02 10:08:54 ....A 275968 Virusshare.00063/Trojan-Dropper.Win32.Vidro.cuv-002931ce68a2ead0676276d77dfb40842e05e4ea 2013-06-03 12:18:56 ....A 275456 Virusshare.00063/Trojan-Dropper.Win32.Vidro.cuv-bf2321c119befa40ca32d00936169142c5dcb00f 2013-06-02 18:57:00 ....A 56320 Virusshare.00063/Trojan-Dropper.Win32.Vidro.v-787ee2883ef9ee2f044f9c1ef6a4083dbda30d9c 2013-06-02 15:02:46 ....A 30208 Virusshare.00063/Trojan-Dropper.Win32.WOW.az-718866aed9fc9a93771ddaad6afaaeea4424602d 2013-06-02 00:14:04 ....A 106496 Virusshare.00063/Trojan-Dropper.Win32.WOW.d-b47310fdd10be2974d760b84c66a5df542ec3b50 2013-06-02 01:48:46 ....A 98621 Virusshare.00063/Trojan-Dropper.Win32.Yabinder.102-cc1cdc66430f1f29842a1c0e52dbcb620ef2c843 2013-06-03 03:10:52 ....A 317510 Virusshare.00063/Trojan-Dropper.Win32.Yabinder.c-a2426ff99011346443cc2bda52ae91a20a55550d 2013-06-03 05:58:26 ....A 391399 Virusshare.00063/Trojan-Dropper.Win32.Yabinder.c-b6dec10634f1e6924d2383b240933b3c4eaddebf 2013-06-02 09:51:28 ....A 73530 Virusshare.00063/Trojan-Dropper.Win32.Yabinder.c-b9f86fc1b937c5db8251fd5ec2da2187fc29f2cd 2013-06-03 03:14:52 ....A 431782 Virusshare.00063/Trojan-Dropper.Win32.Yabinder.c-c3fe7cc5b05a29f1191d1a86a35de20b3169dafc 2013-06-02 20:00:38 ....A 735376 Virusshare.00063/Trojan-Dropper.Win32.Yabinder.c-e5e6f9b20e6a776894e43e6fee5ff4270af139fa 2013-06-04 16:33:42 ....A 194560 Virusshare.00063/Trojan-Dropper.Win32.ZAccess.actt-d00fb75ad2b664bc135293a9e5dd5a5eecece725 2013-06-04 16:38:28 ....A 168247 Virusshare.00063/Trojan-Dropper.Win32.ZAccess.gk-d270a5a6af32050f775ebad88ae12e1919152f95 2013-06-03 03:22:36 ....A 1059140 Virusshare.00063/Trojan-Dropper.Win32.Zaslanetzh.cz-1c0186c8dec7903de9527c42383d6699655a1b75 2013-06-02 22:41:42 ....A 1638504 Virusshare.00063/Trojan-Dropper.Win32.Zaslanetzh.cz-33772f185eb5570ff1c4fb2882a1d569b3d3e7e1 2013-06-03 00:53:26 ....A 1058948 Virusshare.00063/Trojan-Dropper.Win32.Zaslanetzh.cz-6c35993efa63bff9d78e2141c58f43d84cc6d50e 2013-06-03 17:22:54 ....A 1783466 Virusshare.00063/Trojan-Dropper.Win32.Zaslanetzh.cz-87fc7a38b81be84cdb422fe842bbd0d581928bc2 2013-06-02 09:17:06 ....A 1057840 Virusshare.00063/Trojan-Dropper.Win32.Zaslanetzh.cz-9f82368bb719bd513709f8b3aa759efd4397ec9d 2013-06-03 06:15:36 ....A 1058616 Virusshare.00063/Trojan-Dropper.Win32.Zaslanetzh.cz-c05018cd529d347be1522d0c00498a85ca9c48aa 2013-06-03 20:06:06 ....A 1630855 Virusshare.00063/Trojan-Dropper.Win32.Zaslanetzh.di-61abdb9044fcfba6549da1797d8ac466888da243 2013-06-03 02:14:32 ....A 1028604 Virusshare.00063/Trojan-Dropper.Win32.Zaslanetzh.jt-5aeec00e2f18e8150f41c94b231a76726e075a95 2013-06-03 06:53:38 ....A 1585597 Virusshare.00063/Trojan-Dropper.Win32.Zaslanetzh.kq-e8fec84d04628d5ba8b16d9dce12b8ab64a90564 2013-06-03 06:36:58 ....A 125952 Virusshare.00063/Trojan-Dropper.Win32.tdss.auni-46eba4ab09f00f5b95bed25f96cc84c6f8a50b21 2013-06-03 16:36:34 ....A 126464 Virusshare.00063/Trojan-Dropper.Win32.tdss.auni-599cf9552ae6bca091c3eb4f8ba2523dbaa21794 2013-06-03 01:58:10 ....A 878080 Virusshare.00063/Trojan-FakeAV.Win32.AdvancedAntivirus.bp-b57e2d261f18a0e6ad30908f4063f49fe2b8ee38 2013-06-03 16:39:14 ....A 1384792 Virusshare.00063/Trojan-FakeAV.Win32.Agent.avu-d2a813fff0458a11539442602a4802266850827d 2013-06-02 13:24:50 ....A 840704 Virusshare.00063/Trojan-FakeAV.Win32.Agent.aye-91941b44f04cd7bdc6555d5bca31904017ad927b 2013-06-02 17:03:36 ....A 381004 Virusshare.00063/Trojan-FakeAV.Win32.Agent.ayn-cb2d1f64127e587ca7793f3f53eb33181722b7b6 2013-06-03 18:45:36 ....A 852992 Virusshare.00063/Trojan-FakeAV.Win32.Agent.ayo-b0e324fbbf63439d2d0f7bc0e7eedfdb46ef23ed 2013-06-03 21:10:54 ....A 850944 Virusshare.00063/Trojan-FakeAV.Win32.Agent.ayo-ee3ad943a5d33f02d3d99f5e3b93b4a7f811ff7a 2013-06-02 08:02:08 ....A 290437 Virusshare.00063/Trojan-FakeAV.Win32.Agent.azg-1a3c5bd714b13b2fc438b051d86782c0e0a758ed 2013-06-03 15:00:00 ....A 80523 Virusshare.00063/Trojan-FakeAV.Win32.Agent.azg-9a7bb68af8140979c9602a96e3aa4d0b82814070 2013-06-03 07:24:56 ....A 124998 Virusshare.00063/Trojan-FakeAV.Win32.Agent.azp-9f5e1d48766b4a40ae7771c188ccfa2aa21348b9 2013-06-03 12:16:48 ....A 375296 Virusshare.00063/Trojan-FakeAV.Win32.Agent.azv-c3e0acd2c2f65517be92fb976895df10ec54e915 2013-06-03 22:56:58 ....A 232817 Virusshare.00063/Trojan-FakeAV.Win32.Agent.bce-064f447480ab5c43e059ee98889f556d8e2628aa 2013-06-02 13:14:52 ....A 376832 Virusshare.00063/Trojan-FakeAV.Win32.Agent.bce-0b4b28a5c8b651da7ef240f66e590e6c0fe9d6fd 2013-06-02 14:19:34 ....A 258881 Virusshare.00063/Trojan-FakeAV.Win32.Agent.bce-9087a685a0bd7cd87ace0919fd174aa7bc0c0d5a 2013-06-03 15:10:28 ....A 165580 Virusshare.00063/Trojan-FakeAV.Win32.Agent.bce-bea5a256647dcfb4da090e8713b27161b8cc9fec 2013-06-02 07:50:58 ....A 213609 Virusshare.00063/Trojan-FakeAV.Win32.Agent.bce-c7a2ddb44de25ec07a5015bae2a90096f6b3e9dd 2013-06-03 18:32:08 ....A 201259 Virusshare.00063/Trojan-FakeAV.Win32.Agent.bce-f7f50f164f98ec71967377578a59c680569a2bd7 2013-06-03 04:03:30 ....A 339968 Virusshare.00063/Trojan-FakeAV.Win32.Agent.bco-9b9923a5b8380727173f8e1a70e63b85e25b1002 2013-06-02 16:42:38 ....A 339968 Virusshare.00063/Trojan-FakeAV.Win32.Agent.bcp-4f70c3e127296f64be0fa29551af3d6b34c13bba 2013-06-02 11:13:20 ....A 458240 Virusshare.00063/Trojan-FakeAV.Win32.Agent.bcr-5be92af9cfc3efc562389b1c60f6bbe697238b9e 2013-06-03 15:09:32 ....A 106568 Virusshare.00063/Trojan-FakeAV.Win32.Agent.bih-027dfbdbd536f424ed295099ba37d6549c581f96 2013-06-02 06:25:28 ....A 69171 Virusshare.00063/Trojan-FakeAV.Win32.Agent.bih-1f7ce1cd10359f5944377076ec1f5eeb03fe509d 2013-06-04 00:22:22 ....A 172207 Virusshare.00063/Trojan-FakeAV.Win32.Agent.bih-c8fcc1cb20e48dd77d81bad68db31abbc0b9e75d 2013-06-03 23:16:02 ....A 229800 Virusshare.00063/Trojan-FakeAV.Win32.Agent.bih-ca9ef969c42f9c8fb7bbb0c6c091836bbfac406c 2013-06-03 23:05:46 ....A 339968 Virusshare.00063/Trojan-FakeAV.Win32.Agent.bih-f13eca67897110ee48a0cb811519f8808322820c 2013-06-03 21:23:24 ....A 89676 Virusshare.00063/Trojan-FakeAV.Win32.Agent.bih-f4fa7aff2e9516f0c7bddd045be9ab6abb5a959f 2013-06-04 00:59:56 ....A 72792 Virusshare.00063/Trojan-FakeAV.Win32.Agent.ctp-2190db790891484530f44b5916c2daec2df7197d 2013-06-03 07:30:28 ....A 159911 Virusshare.00063/Trojan-FakeAV.Win32.Agent.cvh-13ce7846dc9a34f6bdc224f9194769fd4a3cfd48 2013-06-04 04:09:32 ....A 247647 Virusshare.00063/Trojan-FakeAV.Win32.Agent.cwa-22efa5a7e15d8451819f0ff23cfb65a85018e98d 2013-06-04 13:33:56 ....A 368640 Virusshare.00063/Trojan-FakeAV.Win32.Agent.dee-7d4558e22c9aaae8704bb8e749376821ead0d8bc 2013-06-03 06:29:04 ....A 497898 Virusshare.00063/Trojan-FakeAV.Win32.Agent.dfo-8533eb2358bee1e60e98dd45e8d811dff3673876 2013-06-04 16:26:32 ....A 348160 Virusshare.00063/Trojan-FakeAV.Win32.Agent.dks-643d0f5af0678315a848c923ae207925d0ad1c41 2013-06-04 01:00:58 ....A 348160 Virusshare.00063/Trojan-FakeAV.Win32.Agent.dls-52d55064bf6995d035ab2495a5eb079a691a4b77 2013-06-04 16:20:20 ....A 350208 Virusshare.00063/Trojan-FakeAV.Win32.Agent.dlw-422c6bb3787c97ba9ffc65c41ef743b6f5cf2943 2013-06-03 23:24:34 ....A 454656 Virusshare.00063/Trojan-FakeAV.Win32.Agent.dnr-b73dde7a5b7d6d4381d7ff94e7792149d76c74dd 2013-06-04 01:42:58 ....A 454656 Virusshare.00063/Trojan-FakeAV.Win32.Agent.dnr-e25806fbb29a5423b9f3c9e87e565d8d361f7ddf 2013-06-03 06:35:22 ....A 402432 Virusshare.00063/Trojan-FakeAV.Win32.Agent.dov-91216ae7d1e7c851dea52f3394ece319d04ca36f 2013-06-04 02:53:46 ....A 402432 Virusshare.00063/Trojan-FakeAV.Win32.Agent.dov-92615afe33ad6fd1dc671a9ae8bbee669984f297 2013-06-04 16:27:14 ....A 131072 Virusshare.00063/Trojan-FakeAV.Win32.Agent.dov-941a44dea78fc5b3f6bfc53cab3a2ece9dddd564 2013-06-04 13:29:00 ....A 402432 Virusshare.00063/Trojan-FakeAV.Win32.Agent.dov-c1271ad54a87555ff9e13345403264bfa1d7045d 2013-06-04 06:54:32 ....A 402432 Virusshare.00063/Trojan-FakeAV.Win32.Agent.dov-e53529516a343f3fa809e1993ef33293c9f6ad6a 2013-06-04 14:01:24 ....A 69435 Virusshare.00063/Trojan-FakeAV.Win32.Agent.dqv-20dd65857cc2b10c5730a3c6ede68bcaf86b2e67 2013-06-03 19:20:58 ....A 373760 Virusshare.00063/Trojan-FakeAV.Win32.Agent.duq-7b5dc17097c09f8c300f51552ed05bbd441f5b0c 2013-06-02 07:03:14 ....A 2072859 Virusshare.00063/Trojan-FakeAV.Win32.Agent.fn-3dc0b052d1f527b6e453dfbc317151ecaf632b48 2013-06-04 09:47:42 ....A 413696 Virusshare.00063/Trojan-FakeAV.Win32.Agent.fzd-77c5c756ac046933b09d6b1394efcd0010ae0571 2013-06-03 22:52:34 ....A 405504 Virusshare.00063/Trojan-FakeAV.Win32.Agent.fzg-61e32692a04de54737e6afa60ed87b0b58b182f7 2013-06-03 06:32:42 ....A 1236200 Virusshare.00063/Trojan-FakeAV.Win32.Agent.imhp-d5bd58ac3c79a51c01ae6697acdacf74585e3791 2013-06-03 10:25:04 ....A 1512000 Virusshare.00063/Trojan-FakeAV.Win32.Agent.imhp-d7c45e2a9e600a347d5e428742a3fd7ebab074c2 2013-06-03 22:34:00 ....A 1084928 Virusshare.00063/Trojan-FakeAV.Win32.Agent.isoi-855724fe09267b87d2fadfa4043bc63dceba05cc 2013-06-04 04:43:16 ....A 93324 Virusshare.00063/Trojan-FakeAV.Win32.Agent.iuuj-0f50e2921c3b341a7ba515030489154ca107cba0 2013-06-04 15:26:54 ....A 70952 Virusshare.00063/Trojan-FakeAV.Win32.Agent.iuuj-33354a304895316f249f700d2890991321ae4b94 2013-06-04 15:28:22 ....A 105972 Virusshare.00063/Trojan-FakeAV.Win32.Agent.iuuj-39bb5c1c8d5a6a0d54639c2e21b97e6d6276c901 2013-06-03 06:52:16 ....A 70472 Virusshare.00063/Trojan-FakeAV.Win32.Agent.iuuj-5ad95920fd1dd0aa9fc26254b93f7822f00b1cee 2013-06-04 08:10:08 ....A 66976 Virusshare.00063/Trojan-FakeAV.Win32.Agent.iuuj-e0414d17d2f44b5f054552ef94c29cbc0f09fa1a 2013-06-03 18:29:06 ....A 413696 Virusshare.00063/Trojan-FakeAV.Win32.Agent.rnb-596162aeb3f14d7fd33f3e54e302f5effa18394c 2013-06-02 06:55:48 ....A 98304 Virusshare.00063/Trojan-FakeAV.Win32.AlfaCleaner.bh-3ba66da9c0911c7a598f101e081a1813933a222e 2013-06-02 05:37:36 ....A 57856 Virusshare.00063/Trojan-FakeAV.Win32.AntiSpySpider.c-7ac410abc3b02d1ce3ea6333051606e2b39e6d90 2013-06-02 05:34:48 ....A 126907 Virusshare.00063/Trojan-FakeAV.Win32.AntiSpyWare2009.b-39f154999c5cd288fef9d754e1d1e0b13af299ef 2013-06-02 16:56:00 ....A 6955701 Virusshare.00063/Trojan-FakeAV.Win32.AntiSpyware.lw-c955696e6ab8336a69f354aebca28e32534f6ebe 2013-06-02 07:04:26 ....A 7057707 Virusshare.00063/Trojan-FakeAV.Win32.AntiSpyware.lw-cfb9bbca5a7f3ce167b6c35fb218ce7329866f4d 2013-06-02 08:02:38 ....A 3452831 Virusshare.00063/Trojan-FakeAV.Win32.AntiVermins.k-8f30f5f3317166689b87bceade8191a6926be298 2013-06-03 15:54:58 ....A 1177600 Virusshare.00063/Trojan-FakeAV.Win32.AntimalwareDoctor.i-ea664e80048b11d4a3e44a23b2813bd6750e2fe3 2013-06-04 00:15:52 ....A 67584 Virusshare.00063/Trojan-FakeAV.Win32.Antivirus2010.bn-f67d835e9819a8a9de40a9049461ac18d5aa62c3 2013-06-02 05:03:16 ....A 1320656 Virusshare.00063/Trojan-FakeAV.Win32.BestSeller.phb-83927e9e1635393cf74f7167221de9e434863c34 2013-06-03 05:48:14 ....A 5300532 Virusshare.00063/Trojan-FakeAV.Win32.BestSeller.pmu-81585da30e3621ca2490ab0558749d8ed73a4c96 2013-06-02 21:56:54 ....A 40960 Virusshare.00063/Trojan-FakeAV.Win32.BraveSentry.b-a5187c577ba9e2978729d11eff95206063903efb 2013-06-03 00:22:08 ....A 441856 Virusshare.00063/Trojan-FakeAV.Win32.BraveSentry.c-eee4fe2cf785b30a4992fc2715a66940a31c0797 2013-06-03 15:05:40 ....A 4453824 Virusshare.00063/Trojan-FakeAV.Win32.ESVision.a-82d422200ac881ebd8e5c2efab1d5e1dae54b5dd 2013-06-02 00:05:12 ....A 4250624 Virusshare.00063/Trojan-FakeAV.Win32.ErrorKiller.c-f09bc0482616205de212b0e5b4c8b54d7bfa5e64 2013-06-04 07:36:44 ....A 380328 Virusshare.00063/Trojan-FakeAV.Win32.FakeRecovery.amo-13b41a0e4e9fb6b9da16fbd1949d0fabce936f93 2013-06-03 15:43:34 ....A 161280 Virusshare.00063/Trojan-FakeAV.Win32.FlashApp.vrk-4dcd104fc4eb444028a91e1e706e12cd1f0c8a78 2013-06-03 17:36:24 ....A 161280 Virusshare.00063/Trojan-FakeAV.Win32.FlashApp.vrk-9522f9b69d6ce6e4efe68a96ce914ca71e13753a 2013-06-02 16:07:58 ....A 326656 Virusshare.00063/Trojan-FakeAV.Win32.HDDDoctor.e-162a79ec5d7f87cb8fe57a5c914a0ef9bc911e5f 2013-06-02 23:08:50 ....A 2235904 Virusshare.00063/Trojan-FakeAV.Win32.IeDefender.br-07750061270db58310eb059138952d7c5fa74949 2013-06-02 12:46:28 ....A 3323668 Virusshare.00063/Trojan-FakeAV.Win32.IeDefender.cg-4ef26ad71699bd7b9f03e95d0eb87b6eb60bdf37 2013-06-02 13:36:54 ....A 1753970 Virusshare.00063/Trojan-FakeAV.Win32.InfoArmor.gt-e9f4ae75a6185a09788c906f1d3f06cca73f919e 2013-06-02 18:11:50 ....A 7480600 Virusshare.00063/Trojan-FakeAV.Win32.InteliNet.a-d6d63c21eb93d76cb9ddb8210397143adf077da1 2013-06-03 11:12:08 ....A 1099776 Virusshare.00063/Trojan-FakeAV.Win32.InternetSecurity2010.a-e55713343ac3f7faece0674bce94539490241a42 2013-06-03 23:41:58 ....A 391168 Virusshare.00063/Trojan-FakeAV.Win32.LiveSecurity.he-1153107ad263a6fb13c8b7d67facca40c04b49cd 2013-06-03 19:56:36 ....A 391168 Virusshare.00063/Trojan-FakeAV.Win32.LiveSecurity.hh-eb4437a6dfd668498bf9ec5adbf3f146c29a1e59 2013-06-03 16:41:54 ....A 400384 Virusshare.00063/Trojan-FakeAV.Win32.LiveSecurity.hi-60963ebddfbc4bed5f3f9460ecbfb33802fd1802 2013-06-04 02:07:46 ....A 391680 Virusshare.00063/Trojan-FakeAV.Win32.LiveSecurity.hk-54648d1f237f2fb5ca35f5adf1217790b0f8c65e 2013-06-04 14:07:50 ....A 377856 Virusshare.00063/Trojan-FakeAV.Win32.LiveSecurity.ho-ab7ad37ec2bb5c75103c4fa42d1919b987ef21c6 2013-06-04 16:35:40 ....A 495616 Virusshare.00063/Trojan-FakeAV.Win32.LiveSecurity.hy-451a312d42fb6e98eec8433f9583f84007df473e 2013-06-03 06:22:44 ....A 504320 Virusshare.00063/Trojan-FakeAV.Win32.LiveSecurity.ic-354d74045da24f0cc4a19b0901f7bb9ebbe2f85b 2013-06-03 18:36:38 ....A 487424 Virusshare.00063/Trojan-FakeAV.Win32.LiveSecurity.ih-4c86365300e5f4edc75a7490a24c42e8941ced46 2013-06-03 23:06:26 ....A 376832 Virusshare.00063/Trojan-FakeAV.Win32.LiveSecurity.ik-8c6ca787fc6ad8e2f5a7daae2d9038189e56dbe9 2013-06-04 12:23:00 ....A 376832 Virusshare.00063/Trojan-FakeAV.Win32.LiveSecurity.ik-bbf4ebae71c9810937f6ae76db636166f03163a8 2013-06-04 02:23:20 ....A 376832 Virusshare.00063/Trojan-FakeAV.Win32.LiveSecurity.ik-c18bdcc68bdae9a2b4556b1b26f5f164db953991 2013-06-04 07:32:58 ....A 389120 Virusshare.00063/Trojan-FakeAV.Win32.LiveSecurity.u-4976f90643f3de5b263cc6c01480e96fe8aa62e9 2013-06-04 14:57:04 ....A 88749 Virusshare.00063/Trojan-FakeAV.Win32.LiveSecurity.v-08afd4944ff98fab70abd77a81e7ed735502e9d0 2013-06-01 23:56:28 ....A 5685057 Virusshare.00063/Trojan-FakeAV.Win32.MalwareCrush.j-580db24bd4ed3de18decf04226402e0075ec5fa0 2013-06-02 14:54:00 ....A 315392 Virusshare.00063/Trojan-FakeAV.Win32.MalwareRomovalBot.b-32db0149fe69ff0173f0cfbcecdfb54c87e4654e 2013-06-04 05:45:02 ....A 5110930 Virusshare.00063/Trojan-FakeAV.Win32.MalwareRomovalBot.b-69a85df13aba4f135c5bd3205786b212db33cd37 2013-06-02 09:16:00 ....A 315392 Virusshare.00063/Trojan-FakeAV.Win32.MalwareRomovalBot.b-e8264e48efbcf65bcc097bca35019066177cefd7 2013-06-02 09:43:44 ....A 1690926 Virusshare.00063/Trojan-FakeAV.Win32.MyPCGuard.a-69881aa3d073ceee1d92136ed9f80b586415132c 2013-06-03 18:18:08 ....A 828928 Virusshare.00063/Trojan-FakeAV.Win32.Onescan.wey-03cf9f56eb0c6c75f42a8926a3e0f4461e01046f 2013-06-03 17:21:46 ....A 704000 Virusshare.00063/Trojan-FakeAV.Win32.OpenCloud.d-5941f911d483fd88c9de5fb8dd216ca7a714dc20 2013-06-03 09:17:26 ....A 2426368 Virusshare.00063/Trojan-FakeAV.Win32.OpenCloud.d-dd27f2f42feb650c4910a7f9bc7bf5206b0ec05c 2013-06-03 06:59:40 ....A 376832 Virusshare.00063/Trojan-FakeAV.Win32.PersonalSheild.b-03c2fbc4f3e9312a4757a0641f43894c448e5603 2013-06-03 11:43:22 ....A 360448 Virusshare.00063/Trojan-FakeAV.Win32.PersonalSheild.f-c17f7840b088d5a1eed526effa62203b96371ef3 2013-06-02 16:16:18 ....A 393216 Virusshare.00063/Trojan-FakeAV.Win32.PersonalSheild.g-b5d3919eb0326b1a54e75998201b3b0afc3b1a91 2013-06-02 05:52:06 ....A 421888 Virusshare.00063/Trojan-FakeAV.Win32.PersonalSheild.m-013c6fbca52c4ff7fdb6892f5d40e89062a56a87 2013-06-02 14:25:30 ....A 10552 Virusshare.00063/Trojan-FakeAV.Win32.PersonalSheild.o-3fcef50e8f7ce7d789af68e463267fc3a7d89fa4 2013-06-03 20:50:44 ....A 142265 Virusshare.00063/Trojan-FakeAV.Win32.PersonalSheild.o-4d908b728ad94e2fa3d138c0e5ac6fbdb9906e72 2013-06-03 09:53:30 ....A 43472 Virusshare.00063/Trojan-FakeAV.Win32.PersonalSheild.o-5b8fed5bfdcacbe6c0662b57a1fe82c213659fce 2013-06-02 08:53:28 ....A 95613 Virusshare.00063/Trojan-FakeAV.Win32.PersonalSheild.o-7c76d454d589a72ac81a3d6dc67f33eb5045173c 2013-06-02 06:17:38 ....A 1984592 Virusshare.00063/Trojan-FakeAV.Win32.PrivacyCenter.xp-9433a5ab578a06c817523108a92e04d26e9da4f8 2013-06-02 06:49:34 ....A 2616936 Virusshare.00063/Trojan-FakeAV.Win32.RazeSpyware.20-7c516ccb46978ff3872ef59ec386bb5909e795b1 2013-06-03 03:31:28 ....A 1735489 Virusshare.00063/Trojan-FakeAV.Win32.RegistrySmart.q-ba37ae56b17682a98a1b72a933ba6cc3a0c969c0 2013-06-03 14:11:22 ....A 131 Virusshare.00063/Trojan-FakeAV.Win32.Romeo.bv-118e1de38505859651727e6c5ca3b6d83b23fbac 2013-06-03 08:05:30 ....A 748540 Virusshare.00063/Trojan-FakeAV.Win32.SecurityCenter.ci-a765f144cb365c594a3008c21b4d0892d08a3fb5 2013-06-03 10:21:16 ....A 423936 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.apr-8c2c3738f0cccaaefb8d81f1c1b586a28c254f44 2013-06-03 08:14:08 ....A 314880 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.art-9855cd9b94efdc607bd66e836a1756d39b4c6051 2013-06-03 10:59:46 ....A 170361 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.asc-d013d82039d7bc69b39bfc9b61c26c6683ba731a 2013-06-04 15:50:48 ....A 356352 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.asj-7dd4df0838405ac7e41fe6912b6de4d32d74f1bd 2013-06-03 07:46:24 ....A 360448 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.f-b26698f5c2c71ada22385c5bff0ff4e81de4b682 2013-06-04 08:07:32 ....A 380928 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.gmp-e16a3a8a2406d5bf453d924dccc44d66c2965a1a 2013-06-03 03:03:20 ....A 360448 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.gt-aac5b1ff971205239e746111c975342975d7d232 2013-06-03 14:14:32 ....A 348160 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.gt-b9eee4eac4e914088217dee62f2bce72c45b97ab 2013-06-04 05:23:44 ....A 438272 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.gwl-881f8f3a662940d2ee0aebf99bc85625d807be2a 2013-06-03 21:50:20 ....A 312320 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-004ff8d8aa39c2599ca01547677c6bc2ff8e2270 2013-06-03 17:28:12 ....A 40566 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-0443a6d1b7ffa4ec7b3d51ae3a9bef7ef1f849e6 2013-06-03 16:26:14 ....A 17131 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-07ac47742627100a9f0ce917694cd375c13ceea2 2013-06-03 14:55:58 ....A 312320 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-148308a1355b68189817f83e216537dbfda1062c 2013-06-03 22:05:00 ....A 296102 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-2b2ae9c26780105ccbb470afe77f0cb402905c7e 2013-06-03 22:14:00 ....A 312320 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-31a253f84e8271eba8c2fa0eb6380a248cccb3ab 2013-06-03 09:41:26 ....A 177731 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-3335d80c531ccf47de3656c793e971899e9887f0 2013-06-03 15:56:16 ....A 309070 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-34473da5b6eb9064510319bf23af743ce3d55704 2013-06-04 03:34:10 ....A 312320 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-39f23c85384be70829dbea7ea75abef117673768 2013-06-03 06:45:04 ....A 263871 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-40e0230637a31700e810950f2ed6a17242827b2d 2013-06-03 19:55:36 ....A 279847 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-43004b877b1d868c19bac51ade55a4594a8bd2fe 2013-06-03 16:03:18 ....A 195251 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-4d2983945aabc8ed096d565d05dc815944b5f6c7 2013-06-03 18:26:20 ....A 312320 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-54e87d95734c9d671e25507e3750ef50360af9e2 2013-06-03 07:57:48 ....A 312320 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-5630d324d7e3448c2bc4fddf915b0535da97ed00 2013-06-03 23:29:50 ....A 81691 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-58310414a2091b7ed4b2db06849151a08cc39449 2013-06-03 18:47:36 ....A 241099 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-5a9259882ecbd86713ed7f1009e598a96e80ae36 2013-06-03 09:06:56 ....A 276827 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-5b9395293c071debbb13db9c7d17c653ee7cdcb3 2013-06-03 09:50:08 ....A 310975 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-60465f519f327a3e863a3271136b97d4701ad172 2013-06-03 08:52:56 ....A 312320 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-61ab63acf113639ec2fa18274f6779b8164b4477 2013-06-03 12:26:02 ....A 67942 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-6763f6fc2a031a43452f5adfb173c25776e2ab56 2013-06-03 14:08:34 ....A 312320 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-6781bc7e4b1c0bd01344fd8d4d87aa40e2e17728 2013-06-03 08:22:22 ....A 307361 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-691797c26f863c700e6e30c5ff807c4386a23229 2013-06-03 21:59:10 ....A 310075 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-69ecd56aa6ba3d45bb2a5de9dad21eebb56fadf3 2013-06-03 17:06:22 ....A 128091 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-6c0072d34fc6cb0df1b627c64cf941299208b170 2013-06-03 10:17:40 ....A 308230 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-73f0e4afa73cbc8be86d4048bd417aa6d55c460c 2013-06-03 19:10:30 ....A 312320 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-7b7b4320e22fe6bbfdd6b85603b456f2dde3d952 2013-06-03 10:25:26 ....A 20883 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-871596b5bd5d6bf6180225e90b9b13ebe12dddd4 2013-06-03 13:50:56 ....A 304689 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-8fc701b382b8461270f224257264ae308a612a22 2013-06-03 16:18:18 ....A 312320 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-91fec62ce0ce70de6b2b356311fc89d0203cf3d9 2013-06-03 16:45:04 ....A 220025 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-9762d1e1d25eb6c2eedd902b4efca405d79f9e46 2013-06-03 10:52:50 ....A 193914 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-aa1a57e805e24a97c986dad047b8512e965c16a8 2013-06-04 14:41:40 ....A 16000 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-aa3e94de990f07f14db46f57f1616c873a856bd0 2013-06-03 16:21:26 ....A 8192 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-c626a00f4d4a7b66007cbfdfe8b08af4d84b8cbd 2013-06-03 15:26:12 ....A 154371 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-c81286af838a1bf7a6cf93a4d301b2a8a4c71c4a 2013-06-03 09:03:02 ....A 312320 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-cf14e0f11f4702ca13a51c3de6ff83526dae95f4 2013-06-03 13:13:54 ....A 312320 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-d299d7b15d094a8acae629a88b36672685b9edc9 2013-06-03 19:05:36 ....A 312320 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-d6e89e72715d112e6441519690517e74d212bd13 2013-06-03 12:27:34 ....A 50711 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-e34bc4cf82e4eb7e8fb04ba7dcc5306ae99754f3 2013-06-03 21:07:38 ....A 8192 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-e53411927288fdf99116fc681402844bd70a9e81 2013-06-03 13:39:34 ....A 196608 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-e580521ed44e64411b83cf5563444196b3fe76bd 2013-06-03 08:43:36 ....A 40566 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-f62ffb7a6426fc38d0da15170dd00aca1ff13de3 2013-06-03 11:01:14 ....A 262091 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.hdc-fb69fcb90f9263593e84ca5dc9b5fcd13627a149 2013-06-03 08:41:16 ....A 409600 Virusshare.00063/Trojan-FakeAV.Win32.SecurityShield.rkq-9b040da6ed2f1a1d27a9fd762311b869eebdda47 2013-06-02 17:15:18 ....A 407552 Virusshare.00063/Trojan-FakeAV.Win32.SecuritySphere.a-895bf9f570ce85bb3bd1405565497497e8653127 2013-06-02 00:17:32 ....A 407552 Virusshare.00063/Trojan-FakeAV.Win32.SecuritySphere.a-a88b5ab58bf4d523da57494cdc01d7f8d6376b46 2013-06-02 04:36:04 ....A 407552 Virusshare.00063/Trojan-FakeAV.Win32.SecuritySphere.a-ba49b6fa9d27d39a1f14ebf17c2a8a1fcf8678f1 2013-06-02 01:49:14 ....A 1053184 Virusshare.00063/Trojan-FakeAV.Win32.SecurityTool.ar-8d944034e3291e410b50348654895a697f0eb5ab 2013-06-02 00:24:32 ....A 811008 Virusshare.00063/Trojan-FakeAV.Win32.SmartAntiSpyware.e-e438d94be294a210463fcc161210e827a3e76918 2013-06-03 21:51:20 ....A 75776 Virusshare.00063/Trojan-FakeAV.Win32.SmartFixer.atw-e655622b192cb1dab558d4628e827b5844582548 2013-06-03 12:27:26 ....A 523264 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress.cq-9e9c8dc6b8656ce1905e2300f70988319bc47e75 2013-06-04 10:02:16 ....A 464896 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress.fr-1c60dc4f9a329ade169b71e2197063d5d4b04b77 2013-06-04 16:10:20 ....A 464896 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress.fr-9d1255fe9e938d626c766a99cf40817c05d0b612 2013-06-04 02:45:22 ....A 511488 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress.fx-0bf2f650032c6fe6889fcdd7d5cf3e83147fda79 2013-06-04 15:05:00 ....A 511488 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress.fx-a6eda33e5f7942991aa087c4b943515d70396691 2013-06-04 08:49:48 ....A 511488 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress.fx-cdbb73f664bf5c282b686ec6d9168cc59b8beda3 2013-06-03 11:45:00 ....A 511488 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress.fx-f1812dd99c4ad86f51864dda5d5d54a2873e8a6c 2013-06-04 05:00:08 ....A 464384 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress.gb-5a328ffabebcffa021a1c60ca18e101c01231288 2013-06-04 07:12:30 ....A 464384 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress.gb-96aeefc24d2e770a610a8b982c12ddcce9be762b 2013-06-04 08:46:00 ....A 464384 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress.gb-f72526d2abf231fad78acf907d0bb65ef736016a 2013-06-04 01:47:14 ....A 510464 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress.gc-0d7df2f89378ee21c617a272133d961e81448e55 2013-06-04 00:25:42 ....A 510464 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress.gd-a1a09fbecb13ce38aae120ae2d1e4ade82da9382 2013-06-04 16:45:20 ....A 368640 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress2012.ai-285bb19e4f32a83ca3f486fc022252536b0c05df 2013-06-04 11:39:10 ....A 417792 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress2012.jt-33a7eb26835c2de27ae607002169dc566b3ec1a4 2013-06-04 14:07:40 ....A 401408 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress2012.ml-16edc014f5e17a99ee3d659e8b3f27f47ef17745 2013-06-03 18:56:10 ....A 430080 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress2012.nfc-0554bceec78ce1d00042fbf013a129778790b70d 2013-06-04 12:37:50 ....A 382976 Virusshare.00063/Trojan-FakeAV.Win32.SmartFortress2012.qm-0467e9b4f07a5355ecaef0852df499abc0df8772 2013-06-02 11:38:16 ....A 2965504 Virusshare.00063/Trojan-FakeAV.Win32.SpyDawn.a-11cbdda4570699da011e2634dce95c44504ad7b4 2013-06-02 10:47:14 ....A 49664 Virusshare.00063/Trojan-FakeAV.Win32.SpySheriff.d-2d897f7d8c795e6aad9522f946c6f6b8b6a9fbcd 2013-06-02 14:04:32 ....A 49664 Virusshare.00063/Trojan-FakeAV.Win32.SpySheriff.d-4c06cefbfa131c3d43746cdc64068e2ba7626c18 2013-06-02 20:41:54 ....A 42013 Virusshare.00063/Trojan-FakeAV.Win32.SpySheriff.d-97e52fb58c10a04c392bce83f5f078d9ec761f7d 2013-06-02 20:08:46 ....A 49664 Virusshare.00063/Trojan-FakeAV.Win32.SpySheriff.d-ebfa6fa8f1e665c24eef2b637109a857b809ba7e 2013-06-03 04:45:56 ....A 50688 Virusshare.00063/Trojan-FakeAV.Win32.SpySheriff.f-1daff1b2355f6ca6bc447ad5a0ee64bdc1f186e5 2013-06-02 01:19:46 ....A 50688 Virusshare.00063/Trojan-FakeAV.Win32.SpySheriff.f-3ea73fb93ed499bb4ee8f1cc91bf8c076ed681f2 2013-06-04 15:07:46 ....A 39424 Virusshare.00063/Trojan-FakeAV.Win32.SpySheriff.f-540db135125314daca254db3e88de6720b5a8ad2 2013-06-04 10:20:58 ....A 39424 Virusshare.00063/Trojan-FakeAV.Win32.SpySheriff.f-93b371016d4618ab4f7fde77c3da7581d203d911 2013-06-02 03:21:50 ....A 50688 Virusshare.00063/Trojan-FakeAV.Win32.SpySheriff.f-c4b0fb81a176bf7f89170479f3259ed75be7843b 2013-06-02 02:56:16 ....A 52224 Virusshare.00063/Trojan-FakeAV.Win32.SpySheriff.r-764f255ce994eb296c573c3894d120b5559d485a 2013-06-02 15:26:22 ....A 865022 Virusshare.00063/Trojan-FakeAV.Win32.SpywareFighter.p-4f360d4fba5518217f6d1211c9f5be8edc18e983 2013-06-04 09:01:38 ....A 74244 Virusshare.00063/Trojan-FakeAV.Win32.SpywareGuard2008.cp-09a012ead4ee2a78a146da81ac20f91c1946ea21 2013-06-04 11:02:04 ....A 74243 Virusshare.00063/Trojan-FakeAV.Win32.SpywareGuard2008.cp-25523c82fe8dccbf6714df6744c61e315ac37264 2013-06-04 10:25:34 ....A 74244 Virusshare.00063/Trojan-FakeAV.Win32.SpywareGuard2008.cp-de26fbdb132eff50572bf6efec6341796c9979a4 2013-06-04 05:10:04 ....A 74244 Virusshare.00063/Trojan-FakeAV.Win32.SpywareGuard2008.cp-f022dccd331e8f197e2b54bc432cff3ee232c5b3 2013-06-04 15:34:42 ....A 74244 Virusshare.00063/Trojan-FakeAV.Win32.SpywareGuard2008.cp-f10ea21da31b81d466a3ca30e304598351588598 2013-06-02 04:19:18 ....A 57892 Virusshare.00063/Trojan-FakeAV.Win32.SystemSecurity.cc-002d80473b25f3662e3770ff044a020f70cd0941 2013-06-03 00:22:28 ....A 57892 Virusshare.00063/Trojan-FakeAV.Win32.SystemSecurity.cc-17d87dbfd25749aa4e404be4e8b6d78dc45a5e66 2013-06-02 14:05:24 ....A 57895 Virusshare.00063/Trojan-FakeAV.Win32.SystemSecurity.cc-a398e456b8bec280e70dd2eb8efaa0221b39bdc0 2013-06-02 01:11:18 ....A 57892 Virusshare.00063/Trojan-FakeAV.Win32.SystemSecurity.cc-a992602e0a153fc9f4c7de7b700238e92cdf9021 2013-06-03 01:18:22 ....A 57892 Virusshare.00063/Trojan-FakeAV.Win32.SystemSecurity.cc-bca0ce3dce493e5c50d346ffd67ff085f75764b2 2013-06-03 03:30:26 ....A 57895 Virusshare.00063/Trojan-FakeAV.Win32.SystemSecurity.cc-bdfa51807866a8cbd3b306a74b18989fc62643f0 2013-06-03 04:37:36 ....A 57892 Virusshare.00063/Trojan-FakeAV.Win32.SystemSecurity.cc-d82cf7e8999a8044d6029c0a1118529d6e0d43fd 2013-06-02 10:41:42 ....A 57892 Virusshare.00063/Trojan-FakeAV.Win32.SystemSecurity.cc-d8e55f95cf4f4c5caa7bab9d85701eb162d19f11 2013-06-02 19:54:40 ....A 57892 Virusshare.00063/Trojan-FakeAV.Win32.SystemSecurity.cc-e847f2e00d4bef4ad6a04453a61a3c708bf34142 2013-06-02 21:53:50 ....A 57892 Virusshare.00063/Trojan-FakeAV.Win32.SystemSecurity.cc-eda9d3ac766b2be93b312d08672c76155a1f2c61 2013-06-03 18:59:12 ....A 1781926 Virusshare.00063/Trojan-FakeAV.Win32.Vaccine.af-5a27d470a55162d15371193a076e2724bd5338ab 2013-06-03 13:04:12 ....A 1885519 Virusshare.00063/Trojan-FakeAV.Win32.Vaccine.af-7610252dfe0cf19cff0d42f17e5f5dcdfe609465 2013-06-03 18:10:10 ....A 1531326 Virusshare.00063/Trojan-FakeAV.Win32.Vaccine.af-878cc5a643b089a4f6a15b9a9215fbce49e6139e 2013-06-02 13:59:06 ....A 1938747 Virusshare.00063/Trojan-FakeAV.Win32.Vaccine.af-a6f1c5cc2a09c8f1873618d4dd7db48456ab1dab 2013-06-03 19:42:42 ....A 2026952 Virusshare.00063/Trojan-FakeAV.Win32.Vaccine.ah-a42342f800a698abb1a6599d56729a37fe00e25a 2013-06-03 11:55:34 ....A 2297257 Virusshare.00063/Trojan-FakeAV.Win32.Vaccine.f-9e9578562900fbf3e2da9bea76fddfd68fdab3ea 2013-06-03 06:59:12 ....A 4157448 Virusshare.00063/Trojan-FakeAV.Win32.VaccineTree.b-6562da8a967fa0c81a21c512aae98e064a64c0cb 2013-06-02 10:40:38 ....A 1372160 Virusshare.00063/Trojan-FakeAV.Win32.VirusBurst.c-48f5f70ecf65c04e9cd6283774d1001c1f147922 2013-06-03 00:21:58 ....A 1510338 Virusshare.00063/Trojan-FakeAV.Win32.VirusTrigger.e-752e91bde06a403e6ec12afd89d6ed69d4497c36 2013-06-03 07:13:26 ....A 40960 Virusshare.00063/Trojan-FakeAV.Win32.Windef.aaky-b89a59840d99bcf6f7c09018824826d48658b5bf 2013-06-04 10:08:04 ....A 179200 Virusshare.00063/Trojan-FakeAV.Win32.Windef.aaog-8dafb58266c8164cd5762990bd692d849c725831 2013-06-03 19:47:12 ....A 347352 Virusshare.00063/Trojan-FakeAV.Win32.Windef.aaqi-21077de5ab015fd59e6d0224bdc77017709a1c4c 2013-06-03 18:41:16 ....A 574184 Virusshare.00063/Trojan-FakeAV.Win32.Windef.aaqi-2219b7ddd58d472801351fe1806a0544a48a75f5 2013-06-02 13:43:04 ....A 347380 Virusshare.00063/Trojan-FakeAV.Win32.Windef.aaqi-31c62260ac383867215810e3c1b06164b6109b65 2013-06-03 15:19:26 ....A 358912 Virusshare.00063/Trojan-FakeAV.Win32.Windef.aaqi-e2f07bc4a8fa7fc1dc09ba712d5f0a29216af8be 2013-06-03 06:31:34 ....A 377856 Virusshare.00063/Trojan-FakeAV.Win32.Windef.aaqi-e87597226fe6688dacb1b08e9bf8a612e6562390 2013-06-03 09:19:44 ....A 578268 Virusshare.00063/Trojan-FakeAV.Win32.Windef.aaqi-fb476cf68ed7e65e1887673fa956810e745c5732 2013-06-03 08:26:58 ....A 40960 Virusshare.00063/Trojan-FakeAV.Win32.Windef.aatg-bb41e285d1b86fd6a79cc7413b7d1c51ab64c527 2013-06-04 09:49:38 ....A 494080 Virusshare.00063/Trojan-FakeAV.Win32.Windef.aeg-19c12d49f49a7c5738d46ef906f322e47d7fe7b5 2013-06-03 08:09:20 ....A 308224 Virusshare.00063/Trojan-FakeAV.Win32.Windef.aul-9f6a3bb9896d187968eebba28a2e465240bf961e 2013-06-04 12:03:02 ....A 240135 Virusshare.00063/Trojan-FakeAV.Win32.Windef.gmt-dd6bad7e04117fa4ae3878422a696721756ecea4 2013-06-03 12:38:36 ....A 621056 Virusshare.00063/Trojan-FakeAV.Win32.Windef.go-d5a790044a519eef64bd3b33edea22d055246a5f 2013-06-04 00:19:40 ....A 761856 Virusshare.00063/Trojan-FakeAV.Win32.Windef.sxm-3b5667935a2483db16f70215c0f39648a5e052ab 2013-06-02 12:17:28 ....A 115200 Virusshare.00063/Trojan-FakeAV.Win32.Windef.uuv-393ce3fd781c70d8986bf37996274ce39874149d 2013-06-03 03:24:56 ....A 339968 Virusshare.00063/Trojan-FakeAV.Win32.Windef.uuv-c5cb8443c512f7c2dae71fe35bd0f993ef16802f 2013-06-03 17:58:32 ....A 339968 Virusshare.00063/Trojan-FakeAV.Win32.Windef.uuv-f1a01ee8bd589aebe62d1617e714128dca1ab1f7 2013-06-03 16:53:56 ....A 250000 Virusshare.00063/Trojan-FakeAV.Win32.WinwebSecurity.bk-853360c372e543ede9fe4b4968f094cc183c8305 2013-06-03 01:02:40 ....A 1752576 Virusshare.00063/Trojan-FakeAV.Win32.XPAntivirus.ezg-aff08454720372ad8eb0f028db036afa381ed1ed 2013-06-02 16:54:48 ....A 1756672 Virusshare.00063/Trojan-FakeAV.Win32.XPAntivirus.fjq-3a41b086dccc43b8e31db3fbc7a0973e07ec9f0c 2013-06-02 06:43:32 ....A 1756672 Virusshare.00063/Trojan-FakeAV.Win32.XPAntivirus.fjq-83164be49f75f56d4339517ed8c16f69f8e86e77 2013-06-02 17:29:34 ....A 1756672 Virusshare.00063/Trojan-FakeAV.Win32.XPAntivirus.fjq-beb4032390d1c7abd9218cbe3e19882e0cfa8998 2013-06-02 14:26:56 ....A 65536 Virusshare.00063/Trojan-FakeAV.Win32.XPAntivirus.fjr-f3d53094853896cf1a1510653e7c3ad400c01b74 2013-06-03 19:35:54 ....A 615424 Virusshare.00063/Trojan-GameThief.MSIL.Staem.gz-355bbd0b68174abd754b1ba128ed73730b963955 2013-06-02 13:37:24 ....A 54362 Virusshare.00063/Trojan-GameThief.Win32.Agent.a-49cff27988572c7713e5dae4ddaf6d8f004d8601 2013-06-03 06:18:58 ....A 45568 Virusshare.00063/Trojan-GameThief.Win32.Agent.bs-27fb52e7e41401d998c44eac29eed4c3c7c16bf8 2013-06-02 20:16:26 ....A 23040 Virusshare.00063/Trojan-GameThief.Win32.Agent.bs-7c9f873925c1fbd5632e989357710cfe1fe12376 2013-06-03 08:44:54 ....A 16384 Virusshare.00063/Trojan-GameThief.Win32.Agent.co-87929d6b60d00dc9616153e9c0c0468331f2391b 2013-06-03 23:54:04 ....A 9728 Virusshare.00063/Trojan-GameThief.Win32.Agent.cx-e1c4b5acea185e8a635b531a1f4c6d7b0866f194 2013-06-03 05:36:24 ....A 15513600 Virusshare.00063/Trojan-GameThief.Win32.Agent.hy-0afcea1343968f0bef8f24d8ba22175fa10dac45 2013-06-02 18:08:18 ....A 11349634 Virusshare.00063/Trojan-GameThief.Win32.Agent.hy-1a14b84939a13049f3db3d0b50531ff45b3f4b22 2013-06-02 14:51:58 ....A 11097789 Virusshare.00063/Trojan-GameThief.Win32.Agent.hy-1ecfebccae4613ceddb46ed1016ecbb144c8b557 2013-06-02 23:27:36 ....A 14120604 1685006080 Virusshare.00063/Trojan-GameThief.Win32.Agent.hy-25993577343ce1f402310579a0a0d511f97c7b15 2013-06-02 00:52:56 ....A 13014539 Virusshare.00063/Trojan-GameThief.Win32.Agent.hy-2e47e995764af943e30c429c03b679ae4292dfdf 2013-06-02 02:39:52 ....A 13831124 Virusshare.00063/Trojan-GameThief.Win32.Agent.hy-472ac366a6466fdc0f9273bcee049c3eb2a98586 2013-06-02 13:54:00 ....A 12465165 Virusshare.00063/Trojan-GameThief.Win32.Agent.hy-618421cf0e6985c6ac49db017c0eb61dda24818d 2013-06-03 09:46:50 ....A 12023841 Virusshare.00063/Trojan-GameThief.Win32.Agent.hy-6636d03a508baaf7b0858651a88320bd016c1f36 2013-06-02 10:27:50 ....A 18172359 Virusshare.00063/Trojan-GameThief.Win32.Agent.hy-69338614e4372dbd22b11fa93fe20cc134044646 2013-06-02 14:59:46 ....A 18378853 Virusshare.00063/Trojan-GameThief.Win32.Agent.hy-801f0e6ddfd82dc43d9aa5c6209b2bac8788865a 2013-06-02 12:57:50 ....A 17509012 Virusshare.00063/Trojan-GameThief.Win32.Agent.hy-8b29557f59121bdbf94e70e50816e07a141de795 2013-06-03 02:42:08 ....A 10588417 Virusshare.00063/Trojan-GameThief.Win32.Agent.hy-9334bd8677f93000a1ce864241d9070f3f20e9f2 2013-06-03 03:48:58 ....A 14193521 Virusshare.00063/Trojan-GameThief.Win32.Agent.hy-b318a44c66e98ab4142962705cb15042d6094322 2013-06-02 18:22:22 ....A 15498070 Virusshare.00063/Trojan-GameThief.Win32.Agent.hy-d824fcc367c3414611b45c117dcf4e47721ecc59 2013-06-02 12:00:18 ....A 10908576 Virusshare.00063/Trojan-GameThief.Win32.Agent.hy-fc6cf7bdd01aa048d88567e5e31a540dd74465e3 2013-06-03 08:52:10 ....A 21504 Virusshare.00063/Trojan-GameThief.Win32.Agent.rltf-344327241ede534c96b4755a36405eaee0518c63 2013-06-03 21:35:58 ....A 16384 Virusshare.00063/Trojan-GameThief.Win32.Agent.rmde-252c2c54a85b85d1f81e5841fb5ce8495829c0d3 2013-06-03 11:40:14 ....A 439637 Virusshare.00063/Trojan-GameThief.Win32.Batist.caz-415fbf7357bfb55ecd25129efb9617d583309863 2013-06-02 11:20:06 ....A 20888 Virusshare.00063/Trojan-GameThief.Win32.Emelent.mk-3358d43343096f5250d55ebc06bbf41b766e9e2f 2013-06-03 15:54:30 ....A 16592 Virusshare.00063/Trojan-GameThief.Win32.Emelent.ml-c7e7bdbf4c2a3aaeb41f29f4ae9720dd493268b0 2013-06-03 14:05:38 ....A 20888 Virusshare.00063/Trojan-GameThief.Win32.Emelent.ok-242bd28af7d40f57b9cbce7a8f03d400bfb7e8ef 2013-06-02 07:57:58 ....A 74648 Virusshare.00063/Trojan-GameThief.Win32.Emelent.ok-7f81e19dd6602ee5d8bbd117d48da6c934496625 2013-06-02 03:18:10 ....A 20888 Virusshare.00063/Trojan-GameThief.Win32.Emelent.sx-fddbde7bbdb663bfd5e686c71286c115b8859e83 2013-06-02 19:01:30 ....A 15400 Virusshare.00063/Trojan-GameThief.Win32.Emelent.sz-4f9eaf4a95b29d2d53ee9560322a050eba3cea5f 2013-06-02 09:58:54 ....A 32768 Virusshare.00063/Trojan-GameThief.Win32.Emelent.sz-6afbe572faf98beb95c6e71637983916f50e951b 2013-06-03 19:51:14 ....A 14848 Virusshare.00063/Trojan-GameThief.Win32.Emelent.sz-d717b4296b0458e217ac01cb05b1af9cabb59f31 2013-06-02 06:41:06 ....A 68608 Virusshare.00063/Trojan-GameThief.Win32.Fendbyk.a-957e44840d16af1798af6f09135f61bf3315d07a 2013-06-03 08:54:34 ....A 13424 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.ajb-d47f80809de710e0d98cedbe027ddec7c4729c49 2013-06-03 00:26:42 ....A 16020 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.ajt-f498bc89cf45fc71f82c13367cdf73e83b80b945 2013-06-02 04:33:40 ....A 14324 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.boe-0c4a9168fb778bf8a6660829c490562044e832da 2013-06-02 14:25:54 ....A 20420 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.brv-99718036563d66f82bcb665c68d920c004bd30ca 2013-06-03 03:31:26 ....A 20420 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.brv-c13efcb8b2bd7b69154184e1a52408786f767284 2013-06-03 07:09:18 ....A 20420 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.bts-52d85617c458c8f7c6511f66660f82a17950a1b2 2013-06-03 19:26:42 ....A 58832 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.buj-017e77eccda668160730f1f1fc30be907bcdc394 2013-06-02 20:19:00 ....A 82416 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.buj-12143eba807138abcf01dcd2fe530ed7e9d7e958 2013-06-03 16:43:50 ....A 15048 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.buj-540c9f94b3f711c9830ebbfdcbdb82af4a36e8fd 2013-06-02 09:51:48 ....A 34800 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.buj-964ebe1f8506df33ce14b21f74a50dd0c431e496 2013-06-03 06:38:22 ....A 114688 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.buj-a434aacd887f245c31362dcae7e0e519b2b9bce9 2013-06-02 01:39:22 ....A 8864 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.cc-ce3d80f7f8e81f339c384dcd85f1d332ecfe7b76 2013-06-03 08:31:44 ....A 6592 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.cg-6a1df578e9d1892c4856eed03f7bb41f1fc95f81 2013-06-02 05:01:46 ....A 44544 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.csn-b06eab81aac43788a8abcd667dc8d6661e10c242 2013-06-03 02:57:22 ....A 358596 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.css-184dcedd35386b64ff27fb2114800bec3789664c 2013-06-04 16:07:18 ....A 24480 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.day-3867125cce3cc2d23922c0e0d9ecf07f39b53f0a 2013-06-04 04:06:16 ....A 653820 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.dch-767fd19de540eb30aa022fbee3f1459bc46ecf06 2013-06-03 06:16:54 ....A 55696 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.dgh-c6cb01ce003e5919dc76eb3c4c009f26f4c5d128 2013-06-02 00:00:34 ....A 9888 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.dm-e8efc5c1367caf6e74d56879430ccf994bfc15af 2013-06-02 20:13:08 ....A 8992 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.ds-338d561d17cb8ce9bc35adae5d27b42dff674182 2013-06-03 10:35:42 ....A 9504 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.eh-4a475042adc2d3e61a77522e623779b06d7e6e27 2013-06-04 03:53:54 ....A 28576 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.eqzt-3eae004433ce8b3506824c4da540b95fb46e3956 2013-06-03 03:23:26 ....A 8992 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.et-d0134eee5f99faf72712744f94b06cdfbbba4286 2013-06-03 13:38:02 ....A 126976 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fevi-bc94c83c77713c379106154f665fa0cb45ef8b1c 2013-06-02 07:59:14 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fevi-efd533a1bfebf5d505b7c332d56dc10534ef85bd 2013-06-03 14:29:56 ....A 33280 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.ffwp-6d8052002364da3fe5d2af52a7bcb848f3b52708 2013-06-03 09:56:40 ....A 32925 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmeg-84c07f8d59582bebd3a9bc899f4ac8895dee0c34 2013-06-03 15:17:42 ....A 32925 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmeg-d02d6fe17540a2d610f1bfa64cbb9a549e8dc555 2013-06-03 07:34:14 ....A 41761 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmen-62af29279dfd35d2afb51e38ae66d038dae566f6 2013-06-02 02:32:52 ....A 41761 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmen-850f1302c5c712a91c433aca990a6f364a136ffb 2013-06-03 20:45:36 ....A 41761 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmen-ba5f0730c086ab7c20546495180a6fbbcc0d1ea3 2013-06-02 15:09:24 ....A 41761 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmen-dac1ea2f35585002e0b62091a42faa4c4cb0ad5f 2013-06-04 13:50:14 ....A 41761 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmen-eb6e746a3df2f2fcb41fc88e60e52b33c7347087 2013-06-04 08:19:30 ....A 32545 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmex-3e84964b52555f0a88a75942ca4b213f11508eff 2013-06-04 00:59:48 ....A 32413 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmex-648ad917d92da593086cf62cf0603f2b267f9676 2013-06-03 10:18:58 ....A 32545 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmex-a00dd38159067feb064b5d4ec7058e4035949de0 2013-06-04 04:37:42 ....A 32545 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmex-a215cada0e6032fa2bc2ab9bb5f130c9b0f65c12 2013-06-03 09:58:14 ....A 32545 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmex-aedefe6321673b35fc4e8082feff31a77998e2e3 2013-06-04 12:33:12 ....A 32545 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmex-d52d2e328182ef7b9d434c9c91babb316983e514 2013-06-02 04:10:40 ....A 32413 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmex-e9ac5e02c8cd5269d635dc2cc7b50f4924c8861e 2013-06-04 05:45:36 ....A 32545 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmex-ee2369e5176ac68c9b76d52c71bc53beb5713f3d 2013-06-04 05:24:22 ....A 32413 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmex-ee8fa22868a530bdfaf22a3319e848e63c22a74c 2013-06-03 21:17:28 ....A 42141 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmgh-147e2b2b12b434be0df741cb2310781ea66d7fa8 2013-06-04 05:57:52 ....A 42273 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmgh-e9f3ee64462fc854a512460f3cdee22370419184 2013-06-04 15:57:50 ....A 34593 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmjh-af4f3fd7cd25158e04686b2fe32b7b1b19b92fef 2013-06-04 08:46:52 ....A 32545 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmkj-1fe67d1415ede905f13714fffbca3d22c9b3ede5 2013-06-03 16:47:58 ....A 31744 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmkj-72c970bf2b1278f6737ec2d9a11c41b34c658cb2 2013-06-03 18:28:30 ....A 31744 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmkj-85d55259629ebf88530f2c99e35ffd905cb7fb1d 2013-06-04 11:27:14 ....A 31744 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmkj-c0c874f1cc16f624df68dab7b0807f1b174005d7 2013-06-03 22:40:50 ....A 31744 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmkj-c785cef94672f812a85876e55ce24510712e020c 2013-06-03 16:48:12 ....A 31744 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmkj-d82f428736eb7d46034c6381bf59fdf43713151a 2013-06-03 15:36:02 ....A 31744 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmkj-e910239dc1f4c0d2cfd9e2abb20e48a96b9fddc7 2013-06-03 08:31:38 ....A 33792 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmpm-16d8ad1309c6445fec2c8b4d2baf811a24980130 2013-06-03 21:00:08 ....A 13092 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmqd-677f8f8cb9a22b17e3cfc6e40b33792617752cf5 2013-06-03 17:35:20 ....A 13092 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmqd-6da5bd5df6b4d966b8cbe1b0ac94e0b22e3b15a3 2013-06-04 14:48:20 ....A 35485 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmqi-02e72ccc5e6443d16ae5ea336de7a76cbe952ccd 2013-06-03 11:52:34 ....A 35485 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmqi-ba49f724a1a3ea4216857fd374fddcebed149e6a 2013-06-04 04:39:06 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmru-148e8d4c08a8b23dfe728dca1041472c3aa2fc28 2013-06-03 10:33:40 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmru-89de5ae41388731166a88311c9c075a9e2eb4802 2013-06-03 20:45:50 ....A 34593 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmru-9c5e78d7450bcdf74e31d8d2defe73422a3a6a4b 2013-06-03 08:05:18 ....A 33569 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fmul-d72f2fe6eb665bc6006742458dbf2488943ac38c 2013-06-04 03:56:44 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnbw-0e80f58bcbfb5d70e3e0d5c62fb1f5033e576ce4 2013-06-04 11:12:54 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnbw-7b8db84a9eb25c91768adf96521ca666961d1128 2013-06-04 11:54:14 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnbw-d27d9128cd77ac0ad832a03c73376a4cdd8924d0 2013-06-04 01:37:24 ....A 41629 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnby-9e7dc051335af3cbd07de95c5b8c01215547109e 2013-06-04 17:11:10 ....A 29736 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fncj-75d5dd5496f6aa12cc82bfb3c3af3890e6f9fd65 2013-06-03 07:29:52 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fncr-05f6b1d704d1c7ad89278208a59fda79b12899f4 2013-06-04 05:24:00 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fncr-648f2166c7966f9a3c7f6716396ca41abdb3bf14 2013-06-03 22:41:00 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fncr-744ded70145f72290c3ac17f1c0b587a87d9960e 2013-06-02 05:27:42 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fncr-dfffd9ca845f620e571da8d21a74fb8f79b435a9 2013-06-02 23:26:56 ....A 14962116 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fncv-801d091428604d03bcfb415bc6e4154dc8b4b711 2013-06-02 15:00:04 ....A 13989316 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fncv-e12ad50200349614182f45e5f4df9fd0e67ee64e 2013-06-04 12:16:20 ....A 34081 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnej-752316c9df309418c87e37ce55ad691cd05af74b 2013-06-03 16:45:26 ....A 35617 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnes-c6f673e58ddf5d6aa64eb511d845e4da40578ed5 2013-06-04 11:43:14 ....A 41117 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnfb-0c98ace50bfb2bd30019747d2bff16a6c95800e5 2013-06-04 07:57:38 ....A 41117 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnfb-0cb390a21b983333bfcca1c71e00abd72f5cecfd 2013-06-04 04:50:16 ....A 41117 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnfb-120453366d6d4749b53378d855f4e5a2fdcd06b4 2013-06-04 15:13:54 ....A 41117 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnfb-2737e7df119e4c798c06cd56ef048c83040bf120 2013-06-04 15:13:54 ....A 41117 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnfb-51a804dead0d1b0223df8d544674606791bbdad1 2013-06-03 07:20:58 ....A 41249 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnfb-aa19b35c9a46294f7827ed18ac66a5d572491c18 2013-06-03 13:21:54 ....A 41117 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnfb-d1af85243dac0602c7cecc8f442f16396c0888b5 2013-06-03 08:14:50 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnfg-66110d8a30325c57aff32ed3de8a607d51802fb7 2013-06-02 14:05:00 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnfg-b3c7af4f9c49da404363046ad93b5426ce1d8352 2013-06-03 19:02:02 ....A 33057 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnft-964c4ba52efa0c33512b93d6e89da363f997b825 2013-06-03 23:09:08 ....A 33057 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnft-9eba8855748919451a01e18013ce1556e2eea72d 2013-06-03 14:39:58 ....A 33057 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnft-a82cf673d15751ecddb62b75554acf02376d1d64 2013-06-03 18:01:28 ....A 33057 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnft-f9e345da5f310116270f4fd9aded214f57609055 2013-06-04 06:52:46 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnga-3dfb58600105cea956752d36680e1a7735578d76 2013-06-04 07:24:10 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnga-d8201705a66f261356f05710d146fc9cbe232fda 2013-06-04 00:13:10 ....A 42273 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fngs-a0e66cb74bb2abbf9ebc4d8a7d862d0db5649cf1 2013-06-03 06:24:56 ....A 42273 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fngs-ae67ba15c2669ac051bd308c3d4ebec43099d5a9 2013-06-04 12:21:04 ....A 42141 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fngs-df6087eab905e2dd1b49e894c9bc8b24b59d08c6 2013-06-03 22:39:28 ....A 34081 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fngu-5e10abb3043c17df8eb561886ad9d26cb4f989c6 2013-06-04 05:37:30 ....A 34081 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fngu-ebb4a2609713b4a1fc0c80c93a735c37dd18be46 2013-06-04 16:33:48 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnhr-36489a1f961bfc57ede3d28748996ccde7e3f8fa 2013-06-04 02:23:06 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnhr-36a82d45a5042b4236f2d87bef643f26d67d30e9 2013-06-04 06:16:06 ....A 32545 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnhv-3ab15cc1dd8b58b58d1b8371cdac8c038b65b062 2013-06-04 00:34:06 ....A 32545 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnhv-5b13e9a08e52a162ce101e5eebc3596abf53479a 2013-06-03 07:20:58 ....A 32545 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnhv-63bb46bcf23b9231b17e6b02e0f646d62d560ed9 2013-06-04 15:16:42 ....A 32545 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnhv-6968e50985e8aebef04f006195dfdc0b30006544 2013-06-04 05:33:54 ....A 32545 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnhv-7d3cc5dfe8fdbf1262746cdca0a43647de061242 2013-06-03 12:14:14 ....A 32545 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnhv-818447376aa7d8e2963f4a90dd28c9731864b8b3 2013-06-04 08:45:24 ....A 32545 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnhv-ff5ba2421e846ecd98f5e49b1eb4497e35d057b5 2013-06-03 15:13:16 ....A 36129 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnif-400ed2971e792fee7679ee69ecfcef622d04c958 2013-06-04 02:14:02 ....A 36129 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnif-41eb216b82824d2943e5656985fb0d868c0ef363 2013-06-04 07:12:36 ....A 34973 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnii-554801f851b5e53fe9d11ef4e48ade9e4ad19be1 2013-06-04 13:24:58 ....A 34973 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnii-581ef5b46c29767a1ca2464da29c3a07ff29d6ed 2013-06-03 15:46:46 ....A 33437 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnin-9395afa48be8693e0200862ea9bcee93f4faa50e 2013-06-04 15:36:12 ....A 35617 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnka-0d029cc20e4041b310b03ff288a4526ce537c623 2013-06-04 17:03:24 ....A 35617 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnka-745bc5bcdb38e4fb3a2977546e66ea7a75eee174 2013-06-04 05:31:12 ....A 37533 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnks-0d1e359aea15b87b2d707dc8c975110b4f62e6a3 2013-06-04 07:56:20 ....A 37533 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnks-32d37fb34c4ffcb471188ad54b39ad01319ab58c 2013-06-04 14:13:50 ....A 37665 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnks-34b1bb1a90993579eb7da6fe4a879a9911af7c5a 2013-06-02 21:34:52 ....A 37665 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnks-3d9037d44516a2db112fd769f9abab9f8d2d143b 2013-06-04 08:46:06 ....A 37665 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnks-5b29e2724d1d0bb75cedf255ecdfb813f79647f3 2013-06-04 13:44:34 ....A 37533 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnks-87cda0ceae840a9074a07e7105ac4e32839ceaf9 2013-06-03 17:00:42 ....A 37665 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnks-aa22380e22bc96a0ff5381b8c5cc52c8d9556ae0 2013-06-03 07:00:06 ....A 37533 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnks-cefbbac9f8636fe27780d74eea67b13a785a8a91 2013-06-04 07:07:22 ....A 37533 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnks-d72d7035b570e16baf4b33ba2c932426bedf147d 2013-06-04 13:42:50 ....A 33437 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnli-036f9bea2df55056175e02177711ba1db5813ad9 2013-06-04 15:03:58 ....A 33437 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnli-0384fe91f766cf6a094ec171e877a62d126a23eb 2013-06-04 15:07:06 ....A 33437 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnli-5a7ce26277c8e25b0c15751fd35f16298469e1d6 2013-06-03 22:51:16 ....A 33437 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnli-5aa181a879603c775925f326e06926393de66d01 2013-06-04 08:39:34 ....A 33437 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnli-9bb55aae8f7b4e76575a4f4e3bae87f928155688 2013-06-04 08:36:50 ....A 33437 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnli-b29bf93dfbea92b74ca1e9f589e0e32aee37c9ab 2013-06-03 22:35:54 ....A 15136 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnmt-acd40878dc8b7beaffe0e3a62d9b45c6b6718f19 2013-06-03 14:39:26 ....A 33437 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnmx-5a534c522850b431a270796faae17766c646bbea 2013-06-04 08:51:14 ....A 33437 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnmx-a3a25c6d88c52ee125bff0670639751f85d25f06 2013-06-04 13:48:00 ....A 33569 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnmx-b4a6bb8656aebebda0cb2458f3404ae4b6086417 2013-06-04 02:56:40 ....A 33437 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.fnmx-e59230a09c0b584c5875296d4aeaf0813ba9d269 2013-06-02 22:38:58 ....A 13600 Virusshare.00063/Trojan-GameThief.Win32.Frethoq.hz-b1c98a23f9ab5c094be53f08df3e9f0f6ca1d0f7 2013-06-03 01:37:40 ....A 22528 Virusshare.00063/Trojan-GameThief.Win32.Gamad.i-2bc3f94d20d98a552e654b15073555f2f6268137 2013-06-02 12:40:00 ....A 20480 Virusshare.00063/Trojan-GameThief.Win32.Ganhame.bd-4e66a223dfa9db477598858763c9575cb2c8098d 2013-06-02 19:56:10 ....A 27648 Virusshare.00063/Trojan-GameThief.Win32.Ganhame.bj-8a2d35ac6d5111214f6748ceae0d05c18b54c678 2013-06-03 23:39:22 ....A 158208 Virusshare.00063/Trojan-GameThief.Win32.Ganhame.cj-a221cb5b4ba94da6b6e44f226074976586d88e15 2013-06-03 01:50:30 ....A 58880 Virusshare.00063/Trojan-GameThief.Win32.Ganhame.cl-1ab59a22dbebf57c5f3127b22a5dcb598811e319 2013-06-02 07:42:16 ....A 30720 Virusshare.00063/Trojan-GameThief.Win32.Ganhame.cl-3a5697ebbea51ad769c62f6199f08fdffaf57198 2013-06-03 03:50:46 ....A 58880 Virusshare.00063/Trojan-GameThief.Win32.Ganhame.cl-a3146e2d5cbf4b77ee85d01f7071eaccf0c95a06 2013-06-02 14:48:08 ....A 373248 Virusshare.00063/Trojan-GameThief.Win32.Ganhame.cl-cc9f8e7f61a5b40cfc5efbe6358fe199fc876db3 2013-06-03 08:05:20 ....A 61440 Virusshare.00063/Trojan-GameThief.Win32.Ganhame.cl-e2c7e5ee43b411abed5b3ab1be8778c5fd4ddecf 2013-06-03 00:05:58 ....A 19168 Virusshare.00063/Trojan-GameThief.Win32.Ganhame.du-34ad8cf022ecd2516e5d71b134e9a071be74d78f 2013-06-03 11:51:10 ....A 94848 Virusshare.00063/Trojan-GameThief.Win32.Ganhame.er-cd246b78a2746549a850096fd9909108de86387d 2013-06-03 01:04:38 ....A 130561 Virusshare.00063/Trojan-GameThief.Win32.Ganhame.f-a1e7fafa8877fd17a108a21dc44220ab8e7c9e3a 2013-06-02 22:26:10 ....A 41472 Virusshare.00063/Trojan-GameThief.Win32.Ganhame.g-6cc3c74487a0ddb93df38bf411f291c6f6b2d723 2013-06-02 18:53:52 ....A 233472 Virusshare.00063/Trojan-GameThief.Win32.Ganhame.i-8b8ea43f588a5f1eb8f1c32aae66fc89afa132bb 2013-06-02 13:17:40 ....A 25516 Virusshare.00063/Trojan-GameThief.Win32.Ganhame.qi-4575938e1e727d4063890729a85a5bd8e87de55d 2013-06-03 02:56:06 ....A 10752 Virusshare.00063/Trojan-GameThief.Win32.Ganhame.xg-402675bd8477db1a0a37f603355fab283ff4a163 2013-06-02 08:43:38 ....A 43112 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aai-6226e120293d339001efecb0b9e927195c2b2233 2013-06-02 00:48:32 ....A 34897 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aai-6833dbc230d714f0d241713a9fa89cec429aa37b 2013-06-02 17:43:42 ....A 43008 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aai-83a69933508bbbe97db7403d82d3db530c60f10a 2013-06-02 00:20:42 ....A 493056 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aai-972a839e63b98019d8ab9d889e74bb298ec25c58 2013-06-03 03:41:02 ....A 43100 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aai-c39fde5b1a8888edb2c524d5e0b6c30d47746413 2013-06-02 07:41:22 ....A 34898 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aai-c6cdda3dbed1914f76663af04cd2ec692de5fae5 2013-06-02 22:06:44 ....A 24664 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aaq-1a56d1ae1c878100ec2e59f4548ae38765a45708 2013-06-02 09:25:48 ....A 63164 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aav-1f2a79c38832571deea3e4b3e38be9419d11ac27 2013-06-03 13:25:54 ....A 60212 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aax-498c47484ea7b4d779afee0e36e2298b007e1173 2013-06-02 14:15:16 ....A 71340 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aaz-31923f7662a841f49440a50a40b1efb0bd786ee7 2013-06-02 05:41:26 ....A 33792 Virusshare.00063/Trojan-GameThief.Win32.Lmir.abr-039cc8e9383e5fd2b1decd93f202a0fb57784212 2013-06-02 01:48:02 ....A 33952 Virusshare.00063/Trojan-GameThief.Win32.Lmir.abr-bb9d5cc8d54c86a22fe64e7082bfa5d0e93aa595 2013-06-03 02:44:16 ....A 20480 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ac-8480a992d87756fb92f6193047eaba8383b59c62 2013-06-02 08:27:06 ....A 186368 Virusshare.00063/Trojan-GameThief.Win32.Lmir.acg-cf1b51fb4cb099556e14da0662cb716588cf0fc8 2013-06-03 00:36:50 ....A 112128 Virusshare.00063/Trojan-GameThief.Win32.Lmir.adl-0a9bd5be8d7e8c3783707868e1b00d5027cbcfb4 2013-06-02 17:52:14 ....A 112128 Virusshare.00063/Trojan-GameThief.Win32.Lmir.adl-758602e491feb65523ff3dafa21605834b882178 2013-06-03 02:38:26 ....A 257084 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aed-ed9ebd56c3f7b2c95be74352834fbf7f4ddf2eb7 2013-06-02 15:09:14 ....A 405504 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aej-3b7742470a26d182b554d2629e40f5182c02febd 2013-06-03 04:09:16 ....A 180224 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aeo-d6171e514c9f33dcd5e1da60bfee08bf3e40819d 2013-06-02 13:11:56 ....A 193340 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aeo-ddc5509133e18d08eae800beaca372a20e8026a6 2013-06-03 03:16:12 ....A 28672 Virusshare.00063/Trojan-GameThief.Win32.Lmir.afd-6de1eddf28b8918deb781bf4ecfd47ac1b92dfe1 2013-06-03 03:19:06 ....A 20674 Virusshare.00063/Trojan-GameThief.Win32.Lmir.agp-a1894e8757408b74447cf98072e3de7d831f9fcb 2013-06-03 02:48:00 ....A 33792 Virusshare.00063/Trojan-GameThief.Win32.Lmir.agr-8172d35f0fdbd1f8a4c4e6f91d80821290e06db9 2013-06-02 00:30:10 ....A 30720 Virusshare.00063/Trojan-GameThief.Win32.Lmir.agz-8cabbcafdd83c829e8156031d0293a85d1b0bf44 2013-06-03 11:21:38 ....A 36028 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ahb-bb035b78a0d7028b97b8b842c34b629754fe9e61 2013-06-02 22:15:02 ....A 36028 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ahb-e64a43b631f8fed88c32519e4648dbf724b791fc 2013-06-03 04:09:50 ....A 109738 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ahp-bf1151e2d1e8935ef289d313a31ee4a54229dd53 2013-06-02 09:18:34 ....A 258048 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ail-6a7ae5848225118d86f89c626d02d0f43a19c19c 2013-06-02 01:05:34 ....A 89180 Virusshare.00063/Trojan-GameThief.Win32.Lmir.air-3927e1db68ccd102dbb2d9c0809588ca50f8afe8 2013-06-02 09:30:04 ....A 89201 Virusshare.00063/Trojan-GameThief.Win32.Lmir.air-cf8dd704d1cf80b468e5b6a9412ce62a1c3fe8a9 2013-06-02 20:16:42 ....A 25088 Virusshare.00063/Trojan-GameThief.Win32.Lmir.akp-48146fef95fd8ca1dd4b4f8d58f865696a41a2d0 2013-06-02 14:00:50 ....A 78848 Virusshare.00063/Trojan-GameThief.Win32.Lmir.akq-d382e27069f0900dac6586d1d54b9d03acb63645 2013-06-02 00:53:36 ....A 82432 Virusshare.00063/Trojan-GameThief.Win32.Lmir.alf-6c09393e70459af780e7600fe978ebf654db9835 2013-06-02 00:50:48 ....A 12241 Virusshare.00063/Trojan-GameThief.Win32.Lmir.amj-e05bbc604ae53238442a13d409c59424413c0114 2013-06-02 13:49:30 ....A 166554 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ang-2e1c653c6fe27b3a9d3332d224aeb08e8475ee7b 2013-06-03 01:56:26 ....A 225730 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ans-16e4640c0757909aea707227802e419ce681065e 2013-06-02 09:59:02 ....A 194226 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ans-1e974a51143980515d52228ad4a96db6bf027edf 2013-06-02 03:35:16 ....A 198974 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ans-32de6c5d5ac5eeb419cef34af339ac422ab8efd2 2013-06-02 15:55:00 ....A 157723 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ans-55490f7745415dda8c677c9582209ba90d7ae3ee 2013-06-02 14:10:46 ....A 243811 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ans-7da8bbdcd47b57bf22b45b4bd6688d98ebbcffd8 2013-06-03 09:33:28 ....A 174733 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ans-7e60abae5720529fce1e6889a030699e85eaf206 2013-06-02 06:44:38 ....A 212822 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ans-91a1cde48496872ea127462bca7848e98ba3d396 2013-06-03 00:28:24 ....A 160857 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ans-addd4aa91ceda69bbc17e0d0ed100e5a04e097f7 2013-06-02 14:07:10 ....A 220030 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ans-b3834af66a7c47265dd106945e136cce6fa2ed81 2013-06-02 23:18:32 ....A 227673 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ans-d2c92427e3608d78770e8a82f64728eb37e4169c 2013-06-04 14:16:58 ....A 148365 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ans-ece37fd6d9ac91a2908bdb811e7faac9e9a8f014 2013-06-03 02:33:26 ....A 156448 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ans-ee9644277a80a5e985e5c8141bab1b6457e51a18 2013-06-03 05:19:46 ....A 200317 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ans-f92dd43ee5a5e8cbd887ac494a8641ed4e20d3e9 2013-06-02 16:21:06 ....A 184289 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ans-fbb00e912a6fcc8a17f6d128262b1bb891c2b8d4 2013-06-02 13:12:50 ....A 32768 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ao-0fbd3b1225f2b375def0d7774c14190c39b4c2f6 2013-06-03 02:29:06 ....A 24103 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aon-7ebe8d1fa46cc362b5006103b10cce5670ed6bd8 2013-06-02 11:00:26 ....A 31711 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aop-fb3e7e42dd0903e0f4583f980486742b2d79b6dd 2013-06-02 02:26:48 ....A 82432 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aor-f9aaa2145e260998d5b045a523bbe138a4efcb0c 2013-06-03 17:18:32 ....A 204245 Virusshare.00063/Trojan-GameThief.Win32.Lmir.aow-7b4b97ebebf231e6e97cc9029411f34c5751a5a3 2013-06-03 01:47:56 ....A 19401 Virusshare.00063/Trojan-GameThief.Win32.Lmir.apb-e65b2fd70c2847e1a0f28ef4770b1f26906703ba 2013-06-02 18:06:38 ....A 77105 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ara-54c44a3cf433431df20466efceffad257a148e4c 2013-06-03 02:33:46 ....A 183089 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ash-66e859a24d7c270c5ebb05dc0904bf75ff91bb8d 2013-06-03 06:18:46 ....A 479232 Virusshare.00063/Trojan-GameThief.Win32.Lmir.atg-aba65f079acd3db628d16f6c68dd94368e81b015 2013-06-02 05:12:30 ....A 25224 Virusshare.00063/Trojan-GameThief.Win32.Lmir.atj-44b086e5561b979474d1f538531c624be9d86fd5 2013-06-04 16:26:26 ....A 137728 Virusshare.00063/Trojan-GameThief.Win32.Lmir.auq-b53c433d05df38b09bd01fdb8e3bd915079f2636 2013-06-01 23:56:06 ....A 70961 Virusshare.00063/Trojan-GameThief.Win32.Lmir.avd-4127beaffd1fc5d97ca95ceb7fd08a6828e9106d 2013-06-03 06:06:34 ....A 176253 Virusshare.00063/Trojan-GameThief.Win32.Lmir.awc-218f734a2fb6b5b89e06aa2652cb330c8b4f382b 2013-06-02 10:30:16 ....A 55296 Virusshare.00063/Trojan-GameThief.Win32.Lmir.awym-9a19fab979d4b24a61559627f4637e47775ddbd1 2013-06-02 10:53:14 ....A 28733 Virusshare.00063/Trojan-GameThief.Win32.Lmir.awza-2bf9823e15dd6a25c2679d15949ec40006c7c2c7 2013-06-03 05:33:08 ....A 218417 Virusshare.00063/Trojan-GameThief.Win32.Lmir.axm-9f08405c8791318394d40be9674a086215585ef4 2013-06-02 00:15:56 ....A 146674 Virusshare.00063/Trojan-GameThief.Win32.Lmir.axv-3fab0581864d13d2501fc8902515a35ba2ee0034 2013-06-04 00:45:46 ....A 57344 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ays-155acd527c37b4c9b2e9a83240dcaf5551d2ac61 2013-06-02 13:06:34 ....A 10786 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ayv-02a75f108f61c43a8c275a171577a3f616164666 2013-06-03 14:33:58 ....A 10787 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ayv-fcb8349e9c23019aad580c949a124f0ac262b03e 2013-06-03 08:36:32 ....A 71473 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ayx-0dd28d418c3be23de03af21c0df7406f34657ba2 2013-06-04 11:03:54 ....A 479381 Virusshare.00063/Trojan-GameThief.Win32.Lmir.bbv-211a46a80e24482a19a710032c1fb7b91d5b779a 2013-06-03 05:23:06 ....A 61440 Virusshare.00063/Trojan-GameThief.Win32.Lmir.bct-ebe03b41540b2652aea7d9da5e2f9f15e8610c07 2013-06-02 23:28:18 ....A 91893 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ben-0b2859a22d5dbc6717f84c662732d61beea6d242 2013-06-03 02:45:00 ....A 36028 Virusshare.00063/Trojan-GameThief.Win32.Lmir.bg-413ca5a504a971d38187cf49bf8500ff48361dcd 2013-06-02 00:54:00 ....A 126976 Virusshare.00063/Trojan-GameThief.Win32.Lmir.bhg-476208f97974dcb6694dbc8a6e0cb0347bbb0cf9 2013-06-02 09:27:08 ....A 36352 Virusshare.00063/Trojan-GameThief.Win32.Lmir.bhg-ca7891da0896d3b8d6d526d75d33e6c29edb2f5b 2013-06-04 13:45:40 ....A 66770 Virusshare.00063/Trojan-GameThief.Win32.Lmir.bjh-f9ecf836a036041afda5cd3748e15af0fdba8cca 2013-06-02 10:16:40 ....A 74405 Virusshare.00063/Trojan-GameThief.Win32.Lmir.bjk-b97e6592bdae1c1af802ab7dc631f20eee45cc00 2013-06-02 12:02:48 ....A 129329 Virusshare.00063/Trojan-GameThief.Win32.Lmir.bjo-afbfb5d65223e5f09295be2d1566d4ee917f7457 2013-06-02 23:00:04 ....A 42801 Virusshare.00063/Trojan-GameThief.Win32.Lmir.boy-b148abdd119c9f5afd449374c39b36414deb1b57 2013-06-03 19:08:04 ....A 44849 Virusshare.00063/Trojan-GameThief.Win32.Lmir.boy-e44f0ad3a39db8a9bce14b4f19de9e2fef77cbc5 2013-06-03 06:16:08 ....A 29613 Virusshare.00063/Trojan-GameThief.Win32.Lmir.bpv-c6ca10b601d731f9047cd3aeb8dc2c177a074ef4 2013-06-03 13:35:30 ....A 141312 Virusshare.00063/Trojan-GameThief.Win32.Lmir.br-ffecead9032a776062d5384010ee49f4113f194e 2013-06-03 00:45:32 ....A 69632 Virusshare.00063/Trojan-GameThief.Win32.Lmir.by-2e814d8529a8b445ef35e10ac4ffd3573481219f 2013-06-04 12:20:36 ....A 665385 Virusshare.00063/Trojan-GameThief.Win32.Lmir.by-aaa4665d952aa7f203757d57a06b8563b1de3f65 2013-06-02 07:37:10 ....A 4608 Virusshare.00063/Trojan-GameThief.Win32.Lmir.cf-6426997acd849e9883af847f9ca01185944e15fe 2013-06-03 07:01:52 ....A 171008 Virusshare.00063/Trojan-GameThief.Win32.Lmir.cny-5c30a5cb9bdd41f0b6657437dc697cd750b6511e 2013-06-02 02:55:50 ....A 217152 Virusshare.00063/Trojan-GameThief.Win32.Lmir.coe-7aafe3d34ad016b3a254051cd0b21caef98f462c 2013-06-03 17:42:24 ....A 7677952 Virusshare.00063/Trojan-GameThief.Win32.Lmir.coq-718aee3b7b4fb8a60f810b4821689197f5b1e359 2013-06-02 13:28:16 ....A 202752 Virusshare.00063/Trojan-GameThief.Win32.Lmir.cow-2e0207d84063b90e7dcb4431afd0d6387d1ee70e 2013-06-03 00:30:50 ....A 198181 Virusshare.00063/Trojan-GameThief.Win32.Lmir.cow-3949104f0885fb4927e32ca496b788d609722bdb 2013-06-03 15:42:56 ....A 202752 Virusshare.00063/Trojan-GameThief.Win32.Lmir.cow-624b64c204eab8824260eb4879000b546244837f 2013-06-03 06:05:24 ....A 192000 Virusshare.00063/Trojan-GameThief.Win32.Lmir.cow-ea15761e00b56ded0dc0ece3f539d957503a6dd1 2013-06-03 12:56:38 ....A 227328 Virusshare.00063/Trojan-GameThief.Win32.Lmir.cow-f75bfec9446aaa252623c7f3edf238c72b823ba6 2013-06-02 00:38:46 ....A 9916 Virusshare.00063/Trojan-GameThief.Win32.Lmir.cz-903fcab0528622e6cd077d098dc256b46d10c65c 2013-06-02 22:52:20 ....A 87618 Virusshare.00063/Trojan-GameThief.Win32.Lmir.dn-8f112ea7ddf1f6779a7ae81e2b1d9f73bf8cdaee 2013-06-02 18:06:52 ....A 23248 Virusshare.00063/Trojan-GameThief.Win32.Lmir.eg-37181733245a9bc6d8d5316a3412c655173021f0 2013-06-03 04:49:52 ....A 23248 Virusshare.00063/Trojan-GameThief.Win32.Lmir.fe-45ee0f16f7ada8474f8e24fd1456734950bd3ce0 2013-06-02 10:26:14 ....A 25088 Virusshare.00063/Trojan-GameThief.Win32.Lmir.fo-751a5a74306174f024ca7a72f5b0f1a3b28184f3 2013-06-02 12:27:08 ....A 273824 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-002bd4079c72fcbf6dea060403b63680c05e7112 2013-06-02 01:20:22 ....A 35576 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-01598479aad41d4880d34b8c9ed68a476e309361 2013-06-02 13:48:46 ....A 187672 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-03be72a68e61c9cc070f151c9677dbc9aaf93e61 2013-06-03 01:45:10 ....A 27136 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-07da0f9840f5247794a70d599707441628332a58 2013-06-02 00:24:32 ....A 148127 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-08a8e402dd1a3a2cee30297f7bcbf40cd96cb2a6 2013-06-04 05:12:20 ....A 20480 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-104e290417aad58b74ecc516563b73f37c76684c 2013-06-02 14:07:30 ....A 57856 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-1196f25bf0da1bd7ff3f9423cd786582df8721b7 2013-06-02 12:50:56 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-11a58b94d0709252fba3010108c3de956418ccc8 2013-06-02 23:29:06 ....A 37953 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-1430614e0602dec0d9afd5ea4131ecb56c6cab6f 2013-06-02 00:27:28 ....A 140820 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-18ed91bceb04eb00daf0f5bad61094ce30b6c3c3 2013-06-02 00:54:00 ....A 52473 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-1d83bc2f0d783e9c2a3456b6f63f4f36222c97fb 2013-06-02 00:22:06 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-26fd8a31aa6a0be301c89173fd7ff853a71a36be 2013-06-02 23:14:52 ....A 212992 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-2831c047e42cb860fe8574db0226ac27a8c60c94 2013-06-02 01:53:56 ....A 55873 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-3028c1e1a7abab4dc2838b880b2ef3b8d59f97bf 2013-06-03 02:47:30 ....A 70206 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-3806889ed47af84ac1645ce4db59be83eca72446 2013-06-02 22:48:04 ....A 25600 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-38afe2ae068241b0331715dc9d3b81f2f7cee048 2013-06-02 00:05:30 ....A 21118 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-3c238fce176fc3ecd4335356b02fc441b7807394 2013-06-02 05:49:38 ....A 5820 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-47e1333dcdda942106be46a2292dff0f9d674e28 2013-06-03 07:29:36 ....A 215572 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-4ed136039304077b6eabcbf15c88bbca0f74bc8e 2013-06-03 18:07:00 ....A 9424 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-5b31adfbe5a671cce6fbb1a915a941eb3a2c7293 2013-06-03 06:52:44 ....A 32896 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-615775346255f14dcbe73f6ce23728a8ef3ef841 2013-06-02 13:20:14 ....A 20992 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-65956b41604ec34f2fd7850f38bdf2e12b553a51 2013-06-03 13:53:56 ....A 8192 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-66668c4f464811440fca93075b0eedda1efe61ff 2013-06-02 21:44:36 ....A 68608 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-6933dc1513581173dec03d0dc292aa50aae01cfd 2013-06-02 02:41:20 ....A 57856 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-79a23398c08c4d14b3d43ac731128cc0fd42c1ec 2013-06-03 09:46:16 ....A 54784 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-7b9a19f1547d322d91bca12b42a679705214500c 2013-06-03 01:45:52 ....A 70144 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-7da29b57987c63613567a7ba800a17c8ae13e8d4 2013-06-02 03:26:12 ....A 38588 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-8103833573c180a7a6d873b8ab7a045dce5a2952 2013-06-04 09:31:44 ....A 38448 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-8634d620cfaf724cd379d670b0c4c495a3f6a1ba 2013-06-02 22:09:56 ....A 22088 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-89c9a5d4a3a172bb562e2e50aa69ff88a7832e4f 2013-06-02 17:09:46 ....A 21504 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-9193a73618f978a43470b8158c9c370410dd95b1 2013-06-01 23:59:46 ....A 20992 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-98719ce54a89bf37947b967d65692d8e244168dd 2013-06-03 11:20:46 ....A 4608 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-99d9a09511d8c134784eac855c8622f6f73a7c9e 2013-06-02 20:09:30 ....A 149579 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-9a9ab65ed035b949f0758d7a1b0ae4130f4b04ee 2013-06-03 03:46:54 ....A 57856 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-9c699e827107df3b791be5c590c366c1b160d5db 2013-06-03 04:15:06 ....A 28160 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-9debdcc33caaf92064bdd18c9eeaf32db4b0b227 2013-06-02 06:41:02 ....A 10940 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-a45053a9fed89f2370a34c906e726f4e36c354de 2013-06-03 04:47:46 ....A 127488 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-b3415a6a4de6b976df833e4d999b13722d86b145 2013-06-04 02:36:24 ....A 310804 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-b62aec0992eae60df6465384ae81bdd13ec28746 2013-06-03 01:21:40 ....A 155799 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-b7fb4b52dfb1a14370a31863e43cf2b957f08aff 2013-06-04 03:56:38 ....A 38461 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-bd0d87b8899c4a0a8f9094d93c3b5c87d92768d8 2013-06-02 08:18:38 ....A 38454 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-be28d11bcfc21a736371679fcaee07c803c52f88 2013-06-02 16:46:12 ....A 221204 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-c0e76a8b55286260811ebc0a3e7b16fa70e28526 2013-06-02 03:22:04 ....A 35516 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-c2772af6a8c501ea21ab024dd7110a9fec5bf959 2013-06-02 13:32:02 ....A 5308 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-c90d89f4b66840f20aeac4fe35c94cc79387d047 2013-06-02 06:17:54 ....A 627536 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-d15dc9dabd85595c069628d2e35a2ca513560fee 2013-06-03 01:00:48 ....A 32340 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-d80bedd12edc1045b8a2577b85d5c0ed5a2af33d 2013-06-03 00:45:24 ....A 603136 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-dad101f303c0263b1e1940c1f44e78e48b86262f 2013-06-02 07:19:18 ....A 58880 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-dcb9f3ee597796ec3715a2afe7b097820c5fdb07 2013-06-02 12:27:42 ....A 84480 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-e511ced0e913ce0d82489b32a02fbd51f4257791 2013-06-02 06:39:20 ....A 163004 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-e93f94b957b68af61391438174d787cf83af5f72 2013-06-02 12:52:54 ....A 249876 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-ea7caabad6aa0bc4513fecc236b96d967dc7e531 2013-06-02 19:43:28 ....A 94208 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-f384746d5dea2c398f51ddac5cc132dce3e74524 2013-06-03 07:09:46 ....A 152272 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gen-fa1569d0fca243b796738b7fbc71537f372c1296 2013-06-03 09:55:10 ....A 33146 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ghr-b308526dc0c39696840e72d5dd5178991080ffbf 2013-06-02 13:34:08 ....A 30720 Virusshare.00063/Trojan-GameThief.Win32.Lmir.grj-674ced589d3c2dd9b6ad99e971f8fde6eef06b85 2013-06-02 14:52:24 ....A 127696 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gsi-1e7212a822b526eed183e67bc9efd786e4ee73cd 2013-06-02 20:51:30 ....A 127696 Virusshare.00063/Trojan-GameThief.Win32.Lmir.gsi-3e647cdb36f755f6b3d4acbe80f1c2e79961d4cc 2013-06-03 19:41:44 ....A 60934 Virusshare.00063/Trojan-GameThief.Win32.Lmir.hdo-77c4dcd6efd60615f8f93855d48b8366481077d1 2013-06-03 09:35:30 ....A 53248 Virusshare.00063/Trojan-GameThief.Win32.Lmir.iss-2f06fa9e4394eaaa47aa5db460e6785bbbd587cd 2013-06-02 20:08:42 ....A 45634 Virusshare.00063/Trojan-GameThief.Win32.Lmir.jf-0f40fa6b599b9ac185d42a74656bfa2c040cdea0 2013-06-02 05:48:20 ....A 36028 Virusshare.00063/Trojan-GameThief.Win32.Lmir.jl-3493f039540807535fcb93ac6c52882e69582509 2013-06-04 03:04:40 ....A 548352 Virusshare.00063/Trojan-GameThief.Win32.Lmir.jm-ed752819df0e3dcb61dd94f906ef007c2299d6d2 2013-06-04 02:17:52 ....A 54577 Virusshare.00063/Trojan-GameThief.Win32.Lmir.jum-dcfe5593f4c29aeee4c9e32b94769479bb087acb 2013-06-03 16:27:30 ....A 54577 Virusshare.00063/Trojan-GameThief.Win32.Lmir.jww-f4dab8d8ae270bf2aaaa8b1ce18419907c18094e 2013-06-02 09:30:44 ....A 374784 Virusshare.00063/Trojan-GameThief.Win32.Lmir.kb-54f41525e1d207e368632949b1eeb1abc8664734 2013-06-03 05:27:40 ....A 207872 Virusshare.00063/Trojan-GameThief.Win32.Lmir.kc-d5db2e8daa8de38a64008dd77ba9ec3c7d896e16 2013-06-03 06:02:48 ....A 6844 Virusshare.00063/Trojan-GameThief.Win32.Lmir.kp-2397c71b93bdc63cd92f09ea012bab649080f934 2013-06-02 18:26:06 ....A 6844 Virusshare.00063/Trojan-GameThief.Win32.Lmir.kp-29711b33a3b216dd156fab82f946a9cd7626c32f 2013-06-03 04:43:40 ....A 10940 Virusshare.00063/Trojan-GameThief.Win32.Lmir.kp-3ee51b98d33960242c8c6bf80768eac68982922a 2013-06-02 23:51:36 ....A 6844 Virusshare.00063/Trojan-GameThief.Win32.Lmir.lb-3710f05888b4393d3cec39b8da5ab574f1dc07af 2013-06-03 04:19:10 ....A 6844 Virusshare.00063/Trojan-GameThief.Win32.Lmir.lb-b7b87b6368ff07d26171294949bf383d8540e8a4 2013-06-03 06:07:10 ....A 23760 Virusshare.00063/Trojan-GameThief.Win32.Lmir.lf-051ef04675ed991c3afa5840ab18dc5345c8193b 2013-06-03 04:15:20 ....A 23760 Virusshare.00063/Trojan-GameThief.Win32.Lmir.lf-20615e75a3898a6b1d687aa5de6743cfcd928fd1 2013-06-03 00:44:32 ....A 31232 Virusshare.00063/Trojan-GameThief.Win32.Lmir.lr-277f94daec24929160a55814f6da3e16fed709bf 2013-06-02 17:04:26 ....A 107567 Virusshare.00063/Trojan-GameThief.Win32.Lmir.mw-7c9859c37b19708b1149680cf8c2ee6e0d6ee1bd 2013-06-02 22:08:36 ....A 70256 Virusshare.00063/Trojan-GameThief.Win32.Lmir.nw-7fbb0a0faf08245f037ffa3eeb2ecfd3070c10a3 2013-06-03 05:28:34 ....A 63681 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ny-48c268a0a5cd5934d4b100ae11d128222a6d4db3 2013-06-03 04:17:48 ....A 63677 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ny-4b17537402c63755d37106e8fea506b7fcf54de8 2013-06-03 12:25:32 ....A 107000 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ny-6b4874e8c21781ba5ba317aab3d209bc2b8559f6 2013-06-02 13:38:40 ....A 74433 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ny-9ef0d4f2ada2bd6d20eb49637dd5cd5b44e70bd1 2013-06-03 05:36:10 ....A 63676 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ny-a6efcb9661c4cd4a82dfca9403e3812bd710c86a 2013-06-02 07:09:04 ....A 74425 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ny-b51f6922b602184768d5913044d0c57c2311af36 2013-06-02 00:27:18 ....A 63679 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ny-f09b73b80b41b8b512df38043c4eacce77789efd 2013-06-02 20:38:32 ....A 84992 Virusshare.00063/Trojan-GameThief.Win32.Lmir.oa-044c3ba0dd96d5008ebad4168d42eb08d83d0b8d 2013-06-03 15:46:36 ....A 130068 Virusshare.00063/Trojan-GameThief.Win32.Lmir.oa-0e86d4d1c122e794fcc8109a2081639083483df8 2013-06-03 11:20:58 ....A 265748 Virusshare.00063/Trojan-GameThief.Win32.Lmir.oa-2d1f0d177f7c188921f31dfb48d9c9d4ae778263 2013-06-02 19:26:10 ....A 347428 Virusshare.00063/Trojan-GameThief.Win32.Lmir.oa-910b319f11c47f6fcd0062d65b7bd8cfaee275dc 2013-06-04 11:16:46 ....A 84992 Virusshare.00063/Trojan-GameThief.Win32.Lmir.oa-b22d8b8de7a8fc675f7b82b0cd20081be8b01d76 2013-06-02 02:31:02 ....A 57344 Virusshare.00063/Trojan-GameThief.Win32.Lmir.oh-13d94c94607a787f137bb3d49f5490de0955bbb7 2013-06-02 07:21:44 ....A 34304 Virusshare.00063/Trojan-GameThief.Win32.Lmir.oh-fb4e756aa9b32c693f8297079fba6854b881eff0 2013-06-02 01:26:56 ....A 625152 Virusshare.00063/Trojan-GameThief.Win32.Lmir.om-0a5d2f8e5bef219153258a096f606043f6cd9315 2013-06-02 16:10:46 ....A 19968 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ow-611abcd400b2e7982f9b70f754d543ae6db43962 2013-06-03 12:03:20 ....A 60179 Virusshare.00063/Trojan-GameThief.Win32.Lmir.pv-1d2cc7c88ef66c81f8ad2c12301c425bdfd2f060 2013-06-03 19:38:56 ....A 105451 Virusshare.00063/Trojan-GameThief.Win32.Lmir.pv-4c46ac1d62ff6ff5ec2b7b97caa796a6a6e0d289 2013-06-02 03:44:58 ....A 59493 Virusshare.00063/Trojan-GameThief.Win32.Lmir.pv-5bf9698471c76a19b608baf7c9b659113f2faf2f 2013-06-02 16:34:18 ....A 106511 Virusshare.00063/Trojan-GameThief.Win32.Lmir.pv-5fa754c4c4e115e8a2db5b88a5c7b06aff2a8207 2013-06-02 13:38:10 ....A 58963 Virusshare.00063/Trojan-GameThief.Win32.Lmir.pv-f9253b5ae81ce414f44c0fa8a2fba5a46415352c 2013-06-03 06:10:24 ....A 35840 Virusshare.00063/Trojan-GameThief.Win32.Lmir.px-2c8ccbb98dd92121b3c035094f939b32a9cc8a4a 2013-06-02 13:21:00 ....A 105132 Virusshare.00063/Trojan-GameThief.Win32.Lmir.qs-74ea32e848961c375ff201c55e8059f9cbb6f4c5 2013-06-02 00:03:34 ....A 31232 Virusshare.00063/Trojan-GameThief.Win32.Lmir.rp-21b9b75121d4767de9968a7f9b17db95421bf58e 2013-06-02 05:16:30 ....A 39100 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ru-39594a3ff2e64db3bb707c5bebe5021f991c82b2 2013-06-02 06:50:02 ....A 5308 Virusshare.00063/Trojan-GameThief.Win32.Lmir.s-80b90ccd51248706bf9f2692a4ba5add9c559c10 2013-06-02 00:03:32 ....A 31744 Virusshare.00063/Trojan-GameThief.Win32.Lmir.th-680d57de0f12580fe045ca8273e16fd731940194 2013-06-02 03:33:50 ....A 39424 Virusshare.00063/Trojan-GameThief.Win32.Lmir.th-e411df595670e6b292d43099c3803c81d8fa8a8b 2013-06-04 05:01:50 ....A 39612 Virusshare.00063/Trojan-GameThief.Win32.Lmir.tp-20730ef471b7199700ab8ebeb47bc8a55d34002c 2013-06-02 22:13:02 ....A 39612 Virusshare.00063/Trojan-GameThief.Win32.Lmir.tp-9385221c2624707379bd56e9ab6afdb9bcb32604 2013-06-02 13:24:02 ....A 14336 Virusshare.00063/Trojan-GameThief.Win32.Lmir.tq-02899f0c6c7141c178b5516286bdc6cd91b88ded 2013-06-02 02:21:48 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.Lmir.tw-e3ac865f83c9bee101e65baa175d47ea74544448 2013-06-02 22:14:48 ....A 547840 Virusshare.00063/Trojan-GameThief.Win32.Lmir.uc-758096a692b51e6d49eb2a92f2cc318a318c7074 2013-06-02 20:06:02 ....A 37052 Virusshare.00063/Trojan-GameThief.Win32.Lmir.uc-e15e40f27f0080777c80ea6c4a6d0a1de6d73b20 2013-06-02 17:33:06 ....A 104071 Virusshare.00063/Trojan-GameThief.Win32.Lmir.uj-5756181c89e32b2c73c3b56d4e7d601246071423 2013-06-03 18:27:20 ....A 103899 Virusshare.00063/Trojan-GameThief.Win32.Lmir.uj-88156389800994f38f3468aa8024d25c019f219a 2013-06-02 12:28:00 ....A 90112 Virusshare.00063/Trojan-GameThief.Win32.Lmir.vu-ba68c66be8a91f259acb429b023278f65983771a 2013-06-02 19:19:04 ....A 81920 Virusshare.00063/Trojan-GameThief.Win32.Lmir.wc-0f9a562912929f6e2419f15f2cce5ffa40721bf3 2013-06-02 00:29:12 ....A 32312 Virusshare.00063/Trojan-GameThief.Win32.Lmir.wg-ad1e65f9ad2e6d05846039565952a6936c6e6ba0 2013-06-02 05:49:20 ....A 83741 Virusshare.00063/Trojan-GameThief.Win32.Lmir.wj-80bc89a92bdc042f7df00bfb34f38a1bca791cc8 2013-06-03 00:35:20 ....A 2555973 Virusshare.00063/Trojan-GameThief.Win32.Lmir.wp-08493cf52de68efbb63e06bb51f9b896628a079d 2013-06-02 00:06:12 ....A 98900 Virusshare.00063/Trojan-GameThief.Win32.Lmir.xe-73026829b25d6221e817828a29ef6efa760a9a47 2013-06-03 01:42:42 ....A 175700 Virusshare.00063/Trojan-GameThief.Win32.Lmir.xe-e83e09bab4343569383c74b42b904c0128114025 2013-06-02 10:06:20 ....A 24064 Virusshare.00063/Trojan-GameThief.Win32.Lmir.xh-14a628ad542cd13e11c5340f12b8534a364bc732 2013-06-03 04:21:04 ....A 30208 Virusshare.00063/Trojan-GameThief.Win32.Lmir.xh-158dc025d184bac56b9add9cb48929b26a7c5bbc 2013-06-02 18:11:50 ....A 58984 Virusshare.00063/Trojan-GameThief.Win32.Lmir.xh-860f03c1d18130716e6c4199bc0a1e41ffaae93b 2013-06-02 22:11:06 ....A 27812 Virusshare.00063/Trojan-GameThief.Win32.Lmir.xh-8d99751843cd5c93984da7d417ce6427f7d638ba 2013-06-02 05:15:26 ....A 24064 Virusshare.00063/Trojan-GameThief.Win32.Lmir.xh-a851e8f05d8a4323dc5d0ad2f990559dd0f33ee7 2013-06-02 23:22:56 ....A 48748 Virusshare.00063/Trojan-GameThief.Win32.Lmir.xh-b9370c7daace9e0071a94ba97aae444fa80c1c08 2013-06-02 17:18:10 ....A 60092 Virusshare.00063/Trojan-GameThief.Win32.Lmir.y-13eba50e30ca02b1147a7e995c56f949b6136ead 2013-06-03 05:56:32 ....A 203492 Virusshare.00063/Trojan-GameThief.Win32.Lmir.yd-09907bb0e808975bef60d0c1fd29cc7caaa05dbb 2013-06-02 12:35:06 ....A 71728 Virusshare.00063/Trojan-GameThief.Win32.Lmir.ye-63592fb058788dd32dfc25f7388943615c52597e 2013-06-02 12:51:12 ....A 106051 Virusshare.00063/Trojan-GameThief.Win32.Lmir.yf-3c614f01e6bf7f23823568e40ff1d7c350b0d4a7 2013-06-03 05:51:38 ....A 114688 Virusshare.00063/Trojan-GameThief.Win32.Lmir.yk-a9759ccc00df881021639742b5d7b545db99c394 2013-06-03 02:46:48 ....A 28729 Virusshare.00063/Trojan-GameThief.Win32.Lmir.yn-e47fd73395580aa7f097b87f64880230380954cc 2013-06-02 14:15:24 ....A 179298 Virusshare.00063/Trojan-GameThief.Win32.Lmir.yp-30cf6969e7269bbfbac8ff22f6e1c51a16fcba99 2013-06-03 19:01:58 ....A 64000 Virusshare.00063/Trojan-GameThief.Win32.Lmir.yq-1c1bb60bba618746b4782f9988f48fe6d6ba2b8c 2013-06-02 00:04:40 ....A 56832 Virusshare.00063/Trojan-GameThief.Win32.Lmir.yq-27d5e0ea2e72ee54357d4ab6deed04942dd266c3 2013-06-02 09:44:08 ....A 113664 Virusshare.00063/Trojan-GameThief.Win32.Lmir.yq-3090be8731b5ed45f99469c10fe6bf24a114a28b 2013-06-02 08:28:26 ....A 97280 Virusshare.00063/Trojan-GameThief.Win32.Lmir.yq-33fe8332533da980cb948003d8c7b7d0f1219264 2013-06-03 05:26:36 ....A 64000 Virusshare.00063/Trojan-GameThief.Win32.Lmir.yq-3eb34ba22885857c2ea82b6db4bc9ea9a95051e4 2013-06-03 01:46:02 ....A 64000 Virusshare.00063/Trojan-GameThief.Win32.Lmir.yq-cf1dc4c90d5d8d1068466d2b1e317e2719612f1c 2013-06-03 21:42:14 ....A 71218 Virusshare.00063/Trojan-GameThief.Win32.Lmir.zg-14ae9e66bc821d5f23daed366a62acd3f1fc2442 2013-06-02 20:52:48 ....A 71220 Virusshare.00063/Trojan-GameThief.Win32.Lmir.zg-5d42040566abd2b8a564c7f6786d9581e2c88fef 2013-06-02 04:45:58 ....A 59494 Virusshare.00063/Trojan-GameThief.Win32.Lmir.zv-d5c7abe84d3ec95553529668e2ec1397cf9c1150 2013-06-03 06:39:28 ....A 290304 Virusshare.00063/Trojan-GameThief.Win32.MFirst.mm-b2cf980869624dacf2df305cba9c203d9514abd1 2013-06-03 22:51:08 ....A 22859 Virusshare.00063/Trojan-GameThief.Win32.MFirst.mm-c8c5ec3f1d991ddcfb3ce9ef86604246effd3c0a 2013-06-03 06:03:42 ....A 22345 Virusshare.00063/Trojan-GameThief.Win32.MFirst.mo-6aae40892003dda85644e73badf81b5a4e0965c2 2013-06-04 07:24:46 ....A 733184 Virusshare.00063/Trojan-GameThief.Win32.Magania.abju-9710e830256d6e0a054ec3996a5ac05ba20aa6f4 2013-06-04 13:33:00 ....A 42400 Virusshare.00063/Trojan-GameThief.Win32.Magania.ablp-01677f7c67e1bf31a67b4d0f217135765457fe99 2013-06-03 23:42:56 ....A 112259 Virusshare.00063/Trojan-GameThief.Win32.Magania.actz-16f02f932cabac6a97f60fcc9f31862aab5ce148 2013-06-02 16:27:32 ....A 112227 Virusshare.00063/Trojan-GameThief.Win32.Magania.actz-1c8252bd26e1007d0f3475d53f4606b0c970b828 2013-06-04 12:05:30 ....A 112247 Virusshare.00063/Trojan-GameThief.Win32.Magania.actz-39094dc33d6dad7cea69fc653e92234db67e6198 2013-06-03 09:11:44 ....A 10848 Virusshare.00063/Trojan-GameThief.Win32.Magania.actz-8b0e2a38374bbd4d303936a4ec6e165697944227 2013-06-03 12:12:56 ....A 712704 Virusshare.00063/Trojan-GameThief.Win32.Magania.actz-f041c259d9e013a2ac84a6fffc787a1745093f46 2013-06-02 17:14:56 ....A 216842 Virusshare.00063/Trojan-GameThief.Win32.Magania.akax-665cb2cf527b8ed74d86ee724b6f59e94f05acba 2013-06-02 19:21:10 ....A 46080 Virusshare.00063/Trojan-GameThief.Win32.Magania.akzj-78973ab5173d828494092cf1b3d52c942807ab90 2013-06-02 21:06:56 ....A 22381 Virusshare.00063/Trojan-GameThief.Win32.Magania.aleu-f6a3b00cbf54a442a9f0855cfc83ba1beede3e52 2013-06-02 08:01:04 ....A 12226 Virusshare.00063/Trojan-GameThief.Win32.Magania.amny-32456f1a142014a14b2bf6e50bdd8aaa5c81efb9 2013-06-03 15:14:50 ....A 25732 Virusshare.00063/Trojan-GameThief.Win32.Magania.amoa-8eec89ca81983f5faec2e73db7e954225e430306 2013-06-03 11:04:56 ....A 26234 Virusshare.00063/Trojan-GameThief.Win32.Magania.amoa-ce5225905ee7eb49a2d5ac290ac7fa39d01926c6 2013-06-02 23:02:36 ....A 14950 Virusshare.00063/Trojan-GameThief.Win32.Magania.amoq-97149d760015e9c3ce6538ab5ab0bc26faa7e696 2013-06-02 21:16:16 ....A 27286 Virusshare.00063/Trojan-GameThief.Win32.Magania.amvs-31b16280c2cf2e2ff6f41f5027c0dc5d1dba2452 2013-06-02 11:26:14 ....A 61440 Virusshare.00063/Trojan-GameThief.Win32.Magania.aozr-4bded7b0cd971d7a38372a92473eb0d71d79719f 2013-06-03 07:01:28 ....A 53878 Virusshare.00063/Trojan-GameThief.Win32.Magania.apaf-590cbc7b88d928aa236a3f1412c08d4f1d47ae04 2013-06-02 19:20:36 ....A 22389 Virusshare.00063/Trojan-GameThief.Win32.Magania.appe-858a8f14e62dd9d45fce230857100c532e3f21d2 2013-06-02 10:16:18 ....A 77852 Virusshare.00063/Trojan-GameThief.Win32.Magania.apxg-2dfe9e2b1a0027ef60cccf14a093d6af8906957c 2013-06-03 21:11:24 ....A 14848 Virusshare.00063/Trojan-GameThief.Win32.Magania.aqdz-2b468e566b801b01b239d582bf62fff3b475ccbd 2013-06-03 04:05:56 ....A 17920 Virusshare.00063/Trojan-GameThief.Win32.Magania.aqpq-d4db3416d411fc2de6e455beb855c02caa79a65b 2013-06-03 23:19:00 ....A 53878 Virusshare.00063/Trojan-GameThief.Win32.Magania.arkx-7056a97485672f66bb99a94a9fd20e2c23747a5a 2013-06-02 09:10:26 ....A 882272 Virusshare.00063/Trojan-GameThief.Win32.Magania.asha-2ea3925976c5555cea84f3909328b4b6cd03da1d 2013-06-03 15:18:14 ....A 172685 Virusshare.00063/Trojan-GameThief.Win32.Magania.atzm-88d7984b7360e69c285e8ade1c7695b6596ad336 2013-06-02 06:05:40 ....A 48246 Virusshare.00063/Trojan-GameThief.Win32.Magania.avvs-a3ef0d4f4c2ffeb8bb7bc1b0abf984f124de0eca 2013-06-02 14:46:42 ....A 50177 Virusshare.00063/Trojan-GameThief.Win32.Magania.awce-a60614bd161d7d642464ec5688b7d59190f11514 2013-06-03 03:58:46 ....A 22178 Virusshare.00063/Trojan-GameThief.Win32.Magania.awcg-66d58ade8c150892682c3e7b13001e4c5e31a21d 2013-06-02 19:18:56 ....A 23682 Virusshare.00063/Trojan-GameThief.Win32.Magania.awcg-7a675945e0598d67eb3bb9d94439f0fd9b62359c 2013-06-02 08:51:02 ....A 22134 Virusshare.00063/Trojan-GameThief.Win32.Magania.awcg-d1b933b527b3266c5235603d45ea0282a5b5a13e 2013-06-02 12:48:46 ....A 23714 Virusshare.00063/Trojan-GameThief.Win32.Magania.awch-61042686fb6115f917fb81bc4641518b88d7b179 2013-06-02 00:35:40 ....A 23188 Virusshare.00063/Trojan-GameThief.Win32.Magania.awch-a3c63952603c8ea59d0d850f2ac5b3dfb5cf1f42 2013-06-03 18:13:32 ....A 118784 Virusshare.00063/Trojan-GameThief.Win32.Magania.awxg-e053780bf19ffca4b879fec6cf340f836d4def76 2013-06-04 10:31:22 ....A 14925 Virusshare.00063/Trojan-GameThief.Win32.Magania.awyc-de58bdc394f35f58c43d3a4c5c5d6f8949f30799 2013-06-02 05:45:42 ....A 14931 Virusshare.00063/Trojan-GameThief.Win32.Magania.axbe-3a4108e968f9dbc66eaa890ea56d4830a6cb82a5 2013-06-02 09:29:44 ....A 171864 Virusshare.00063/Trojan-GameThief.Win32.Magania.axbg-809b6cf6148e0e92d3b1db74d4644c49cbfe675c 2013-06-03 02:38:30 ....A 23650 Virusshare.00063/Trojan-GameThief.Win32.Magania.axfj-f44af3f3b76f268cf3aecafd40c4fc3845b98c3d 2013-06-02 11:04:20 ....A 218708 Virusshare.00063/Trojan-GameThief.Win32.Magania.axfn-682e69a80cf742a42695ebcdcb0dd2bb53fc97b8 2013-06-02 09:15:40 ....A 42620 Virusshare.00063/Trojan-GameThief.Win32.Magania.axng-923ee7d1f89129abff0f0d6ac670bf17b56e7fe3 2013-06-04 10:06:38 ....A 14446 Virusshare.00063/Trojan-GameThief.Win32.Magania.axnm-b7179c4f58add14e72787186f0dbc4bf83f9b781 2013-06-02 01:14:30 ....A 15963 Virusshare.00063/Trojan-GameThief.Win32.Magania.axvt-4ac5142357d9e207a8e2821cee68a6c794688031 2013-06-02 13:15:22 ....A 155034 Virusshare.00063/Trojan-GameThief.Win32.Magania.aykd-d7004d9cd01722ccb5df787d00f02d791d1815ec 2013-06-02 05:50:54 ....A 107184 Virusshare.00063/Trojan-GameThief.Win32.Magania.ayur-356a3865f589e26d5d024b25ee91fe2975ccf38e 2013-06-03 20:36:30 ....A 4160 Virusshare.00063/Trojan-GameThief.Win32.Magania.azex-b1c86752cecce201989359ed3a8fd65a2145bea8 2013-06-03 17:59:30 ....A 81408 Virusshare.00063/Trojan-GameThief.Win32.Magania.bbsc-a41d4c7e9bb2d2507ba77c0f9150e38a94739cc3 2013-06-02 03:38:32 ....A 16672 Virusshare.00063/Trojan-GameThief.Win32.Magania.bdsy-ab770840e732729326e1637e1e4af11c48f5a8c5 2013-06-03 12:06:06 ....A 663036 Virusshare.00063/Trojan-GameThief.Win32.Magania.beii-6115daf3c7d4052475fd2109898bc1def3edfe69 2013-06-03 00:29:58 ....A 166167 Virusshare.00063/Trojan-GameThief.Win32.Magania.bend-6bb9ff9e536c0984c82e93f03b135141b3a4aba5 2013-06-03 03:20:30 ....A 249856 Virusshare.00063/Trojan-GameThief.Win32.Magania.bepg-5552023855f8b21072dbd6f32730ba16f4d0e846 2013-06-02 12:11:14 ....A 822355 Virusshare.00063/Trojan-GameThief.Win32.Magania.bevf-330089d80d4cda6334a908c74c31159c5b717e2a 2013-06-02 23:15:06 ....A 35943 Virusshare.00063/Trojan-GameThief.Win32.Magania.bfsj-4efca041b8618d7b320beaff233e3276735607be 2013-06-02 18:57:46 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.Magania.bfsj-b10e4ac331aaa14c4c90d7e1ffefce8ac4b802c5 2013-06-02 03:49:00 ....A 28799 Virusshare.00063/Trojan-GameThief.Win32.Magania.bgmg-fb7de64395498e5add162b01540e44de7c074a58 2013-06-03 11:12:42 ....A 127488 Virusshare.00063/Trojan-GameThief.Win32.Magania.bgne-ef234d3fba5389eb2f6f864f519e4f7ca5cc2d8b 2013-06-03 09:40:36 ....A 103424 Virusshare.00063/Trojan-GameThief.Win32.Magania.bgni-0af726359710ec4d35fe51422f825e96dace6d59 2013-06-02 05:37:04 ....A 78848 Virusshare.00063/Trojan-GameThief.Win32.Magania.bguf-b9b908de4bc1f8d6881e105243ae09be191d1de2 2013-06-02 02:07:16 ....A 16496 Virusshare.00063/Trojan-GameThief.Win32.Magania.bgwk-d6dd81c0c63a94fb82a594048e0975d910a657d4 2013-06-02 22:41:56 ....A 81920 Virusshare.00063/Trojan-GameThief.Win32.Magania.bhbr-82a0b1664ffcda7133e912b14e1d9d8ad8186e09 2013-06-03 16:11:30 ....A 102183 Virusshare.00063/Trojan-GameThief.Win32.Magania.bhdr-a8b5270f8140f9b9edc58825ba59676626721b86 2013-06-02 00:58:20 ....A 78848 Virusshare.00063/Trojan-GameThief.Win32.Magania.bhds-3b1cb39adf0d2519b7648dee218ccfacebaac346 2013-06-03 09:14:38 ....A 103424 Virusshare.00063/Trojan-GameThief.Win32.Magania.bhhv-ac75dd511431d8c30e5538b092c5e659594bba5a 2013-06-02 06:26:06 ....A 166945 Virusshare.00063/Trojan-GameThief.Win32.Magania.bihr-f168ef4a9abc25d1e63a5758276a62c869805fc8 2013-06-02 02:48:40 ....A 805966 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-0591055fe2b255ba485b7ce67436cf4535a03a42 2013-06-02 00:03:42 ....A 43623 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-099e65681009bff0f992220970d6a6b6ff25bd3a 2013-06-03 09:04:14 ....A 41577 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-0b27cfc1219324643a00de54ba2845879627a2e2 2013-06-02 11:31:12 ....A 38508 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-0b5d59276a78903430143dec5655365e9b3038d2 2013-06-03 20:59:30 ....A 42600 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-0fc55751097be4ef4ac86fde0468d15ce470cf38 2013-06-02 05:33:58 ....A 21101 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-2c12113dc8fa5faca2ee4f78ebf8f9b804a35786 2013-06-02 11:27:38 ....A 46694 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-383c3b1f346b94967f2400a697779da8ed1dcf06 2013-06-02 18:06:32 ....A 46184 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-43e8294e77e5769103c7ddfa46d678c4648dd030 2013-06-02 05:01:50 ....A 28266 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-4bc385b0e5689d81f17c76b290b443d983642a1b 2013-06-02 23:32:00 ....A 46840 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-591d5dcc9a0b8060c5ad6b37ba1032f06f638ad8 2013-06-04 07:33:54 ....A 8397 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-600b2ffd94dc6bb0d3c117d8abbb6a7b41e11646 2013-06-02 09:28:58 ....A 46691 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-6620f5e8f1d14df8483ef1ffeebe9fc3669ed3e6 2013-06-03 00:17:06 ....A 44136 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-797f1a3064bf3eba55f900a27c06bfe60fc132da 2013-06-03 01:39:24 ....A 28289 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-7d0dc46e544850a681faf16c2c67c6961749a679 2013-06-02 10:57:54 ....A 27648 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-80a4545d6ea066274c637c3a22a4ff9c1d868326 2013-06-02 13:50:46 ....A 28289 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-9fbdd37f079703dd66e34a5814f9a1992ff0a986 2013-06-02 06:14:38 ....A 46174 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-a5a25e2c6f8736b010cce7cbcd46c7a237f170a4 2013-06-02 03:26:06 ....A 34806 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-b1d99498a7ba81b65010364c432e7c103383cdbc 2013-06-02 05:45:58 ....A 48233 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-b3aa08f6aa42a758756a6364a3d3206f0e374434 2013-06-02 20:52:56 ....A 23552 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-b486e6698e0a1cf478f6ebc2dd310d2b5e623c04 2013-06-02 08:31:36 ....A 21099 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-c0e5192cd265484c2eef8a2e1288899b293428aa 2013-06-02 00:46:48 ....A 27250 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-cbb783ed43bc20f0a6d41b5893144c995d0cf151 2013-06-02 23:31:28 ....A 27648 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-d7f8f0df7feea3b8b72b4674afb161687e783187 2013-06-02 06:36:02 ....A 29825 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-e16124f94bd6f669aa4354343e3584ddda2a31ba 2013-06-02 13:49:10 ....A 49664 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-e4651272be54fe8fa249e30fb07cfce83f7e0ed4 2013-06-02 05:07:36 ....A 26214 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-e642627fcf5a50c61c396bb6c4b827cf9be6d612 2013-06-02 16:31:14 ....A 43104 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-ecf55594270fb2909ae42b11b2a228bcc7ceb702 2013-06-03 07:30:24 ....A 24197 Virusshare.00063/Trojan-GameThief.Win32.Magania.biht-f6f4df18f53f96473b2725562e9eaf16e354ff2f 2013-06-03 06:34:54 ....A 17500 Virusshare.00063/Trojan-GameThief.Win32.Magania.bjid-82e778277ba1e5473cc2f92e5edc2749321259ed 2013-06-04 10:28:42 ....A 226916 Virusshare.00063/Trojan-GameThief.Win32.Magania.bjul-a7a0c4f51dc9a4cda531326c4c21811c9c906cb9 2013-06-02 08:58:30 ....A 27757 Virusshare.00063/Trojan-GameThief.Win32.Magania.bkii-07b3a3636f4147483ed9d1e80a7937d7459bfe5b 2013-06-02 05:05:14 ....A 46200 Virusshare.00063/Trojan-GameThief.Win32.Magania.bkii-4a548ee8eed5c449b537c510aded1736ed5be1a7 2013-06-03 07:38:12 ....A 49874 Virusshare.00063/Trojan-GameThief.Win32.Magania.bkii-a8f538e3a95a4ecb239c0f3fd368c7564ee3891c 2013-06-03 02:05:06 ....A 39603 Virusshare.00063/Trojan-GameThief.Win32.Magania.bkii-fe6ec6db57c610b2703201b4fe7f93e998f60ac8 2013-06-03 04:45:26 ....A 482816 Virusshare.00063/Trojan-GameThief.Win32.Magania.bkyu-5414cd6ebbd1445e186633de9086e462bc6c734f 2013-06-02 17:26:34 ....A 107272 Virusshare.00063/Trojan-GameThief.Win32.Magania.bkzr-95d170b253527ae6428dee2a835e098ed8b77370 2013-06-02 17:36:24 ....A 21586 Virusshare.00063/Trojan-GameThief.Win32.Magania.blpz-d4f4d8c4b5296e2af4ed7588f1e15145f047b855 2013-06-03 17:02:12 ....A 68696 Virusshare.00063/Trojan-GameThief.Win32.Magania.bltt-0987042a42e5521e2bd922381c63d86afd515e1b 2013-06-03 00:21:20 ....A 119347 Virusshare.00063/Trojan-GameThief.Win32.Magania.bmtk-7841fcdbb9fba298c3cecb2a3a5888fdb177f351 2013-06-03 15:14:54 ....A 126778 Virusshare.00063/Trojan-GameThief.Win32.Magania.bnji-399957f29f0d6f2f01191db39f8476572d55b7bb 2013-06-02 06:34:32 ....A 18523 Virusshare.00063/Trojan-GameThief.Win32.Magania.boud-8c937d8e18f8e98c262f08aa16feb69ec73056c2 2013-06-02 01:11:06 ....A 16999 Virusshare.00063/Trojan-GameThief.Win32.Magania.boul-85fe5e17c6542c63b944611f0ef66ecd70a9ffa4 2013-06-03 06:13:16 ....A 23552 Virusshare.00063/Trojan-GameThief.Win32.Magania.bpim-56d23567b9e977f3c005442ed9f66759402917a6 2013-06-04 00:51:20 ....A 103437 Virusshare.00063/Trojan-GameThief.Win32.Magania.bpll-24c2e2e1dd01dc6df2f62b99f9004685009b3a47 2013-06-04 11:15:46 ....A 61525 Virusshare.00063/Trojan-GameThief.Win32.Magania.bprl-11cd30aaead45fb8fe87a8c224b65b6e24546785 2013-06-02 12:50:10 ....A 462848 Virusshare.00063/Trojan-GameThief.Win32.Magania.bryy-0c390271cb016018a686ec9abcc8acd1755ed82c 2013-06-03 09:10:34 ....A 175912 Virusshare.00063/Trojan-GameThief.Win32.Magania.bshb-b44c43a1e6959d0e782a2964d3721ca8844584b0 2013-06-04 00:39:46 ....A 180000 Virusshare.00063/Trojan-GameThief.Win32.Magania.bswm-61f13e1fb96085513e15d7cbc5e86a2fc9670f5f 2013-06-02 00:11:38 ....A 171008 Virusshare.00063/Trojan-GameThief.Win32.Magania.btpy-e546b728796752a8d4542b14fed56c82082f0a45 2013-06-03 11:45:48 ....A 307200 Virusshare.00063/Trojan-GameThief.Win32.Magania.buxd-237d2263e99d1c054ef4c4dcc2d2668cccbd1f02 2013-06-03 13:25:30 ....A 373276 Virusshare.00063/Trojan-GameThief.Win32.Magania.bwby-0f20720e85a0828696e1dde4a0969192470dc087 2013-06-02 00:08:24 ....A 81616 Virusshare.00063/Trojan-GameThief.Win32.Magania.bzhk-544db4ff82255fb526b720fdbee788990cefca33 2013-06-03 02:59:32 ....A 116928 Virusshare.00063/Trojan-GameThief.Win32.Magania.bzoh-4aba67a94e897035a482d6b4803cca869d049d21 2013-06-02 08:47:10 ....A 215855 Virusshare.00063/Trojan-GameThief.Win32.Magania.bzwv-e041ff46d8523ffed5c205a38f2cd473f6377b3c 2013-06-02 15:54:58 ....A 128280 Virusshare.00063/Trojan-GameThief.Win32.Magania.cazm-ed9f76818fe236802fb88dc514cd49169287d1a5 2013-06-03 03:46:00 ....A 18432 Virusshare.00063/Trojan-GameThief.Win32.Magania.cces-4c87ac42fce58c89013e451a9353204fd53ebc95 2013-06-03 21:19:44 ....A 27255 Virusshare.00063/Trojan-GameThief.Win32.Magania.cces-b8cf2a5408da49369666faf248ee824e8c8bfbd2 2013-06-02 17:23:22 ....A 57987 Virusshare.00063/Trojan-GameThief.Win32.Magania.cdrp-0a6c04c175c0eec8dc69e439dd19d12e70141d0c 2013-06-02 15:39:04 ....A 20480 Virusshare.00063/Trojan-GameThief.Win32.Magania.ceen-0fa2b0e0568e437368428de6eeef9eee24011c25 2013-06-03 09:41:40 ....A 24214 Virusshare.00063/Trojan-GameThief.Win32.Magania.ceeo-f0d5f3439eba3d65cc5ac7d3da61e28122126e93 2013-06-03 10:26:04 ....A 393216 Virusshare.00063/Trojan-GameThief.Win32.Magania.cfau-776fe5e4c8ec16e2af5eae7385b3e19b49d3623f 2013-06-04 14:35:08 ....A 16544 Virusshare.00063/Trojan-GameThief.Win32.Magania.cgyt-ece2053092d5ba2096b7b2b1636556cf840b61ea 2013-06-02 20:53:46 ....A 28804 Virusshare.00063/Trojan-GameThief.Win32.Magania.chop-3785058ba18bf8f3642417cedc17f4fd951cb34c 2013-06-02 13:24:20 ....A 78915 Virusshare.00063/Trojan-GameThief.Win32.Magania.chox-f50bbe2fb740a53302c3038313355cef212a3107 2013-06-02 13:14:10 ....A 20563 Virusshare.00063/Trojan-GameThief.Win32.Magania.ckkq-753bfc3685acbd2cf65e2ce7f7610b3b2e846672 2013-06-03 20:16:34 ....A 75342 Virusshare.00063/Trojan-GameThief.Win32.Magania.ckuy-2232aa0701bd817e424ff637631bec361d3f5c0a 2013-06-03 17:46:02 ....A 18515 Virusshare.00063/Trojan-GameThief.Win32.Magania.clbg-0dab8676a32c7617fbac1b0c401ce0ebe2c91264 2013-06-02 07:03:48 ....A 18514 Virusshare.00063/Trojan-GameThief.Win32.Magania.clec-4a7b5c33840ba0ccf7562bcd6885efc64118c7f7 2013-06-02 10:24:30 ....A 380928 Virusshare.00063/Trojan-GameThief.Win32.Magania.clfv-e8c8e7b8fa51fc12d85d71f42a2be07c7b994120 2013-06-02 04:51:52 ....A 386048 Virusshare.00063/Trojan-GameThief.Win32.Magania.cljr-5744e017efa4b1d5794513da56699d763ea7045a 2013-06-03 17:16:20 ....A 207174 Virusshare.00063/Trojan-GameThief.Win32.Magania.cllc-2082d82e5a56033d22748061bef83def567a2375 2013-06-03 01:40:00 ....A 25198 Virusshare.00063/Trojan-GameThief.Win32.Magania.cmlb-a0ea95d53878f79bf1cb77b72123a2d7bdcfc968 2013-06-02 11:21:52 ....A 45188 Virusshare.00063/Trojan-GameThief.Win32.Magania.cmsr-45786292bee49119c85d66c021e8a2516394214a 2013-06-03 01:51:56 ....A 247808 Virusshare.00063/Trojan-GameThief.Win32.Magania.cmsr-56435e4a53f556a7cf5c0453d7c5c5ac0375e36b 2013-06-03 07:01:20 ....A 48243 Virusshare.00063/Trojan-GameThief.Win32.Magania.cmsr-5f55607b4700fb15196ba7e3868c90d66ddbb1f9 2013-06-02 06:11:30 ....A 23659 Virusshare.00063/Trojan-GameThief.Win32.Magania.cmsr-60e8bdf67683623c0f12ef88c6d9d0162b1e46f2 2013-06-02 08:14:50 ....A 26732 Virusshare.00063/Trojan-GameThief.Win32.Magania.cmsr-75b3823037578a689ad12ef0e914afcf66b2e95b 2013-06-02 17:30:20 ....A 44142 Virusshare.00063/Trojan-GameThief.Win32.Magania.cmsr-eb6819433b43fecff9a3198e19e9f63f2f9e5d4e 2013-06-02 19:24:42 ....A 27251 Virusshare.00063/Trojan-GameThief.Win32.Magania.cmsr-ef3786f414e1402d88f128567ba06c6db87a7c40 2013-06-02 21:40:06 ....A 24196 Virusshare.00063/Trojan-GameThief.Win32.Magania.cmsr-ff1f8a3f11aee7094c24d1ac32ed4d760df83624 2013-06-03 12:39:24 ....A 183808 Virusshare.00063/Trojan-GameThief.Win32.Magania.cmwc-7794be9014a586dc5aee4348935cc56ca7ce7024 2013-06-02 22:21:00 ....A 30224 Virusshare.00063/Trojan-GameThief.Win32.Magania.colr-5b2c9fd11717cc269afab18c7dd9886f9a33dace 2013-06-03 04:33:10 ....A 27648 Virusshare.00063/Trojan-GameThief.Win32.Magania.colr-95af2240fe86481e35c4ea4f0649e747a85eda9e 2013-06-02 16:33:52 ....A 254097 Virusshare.00063/Trojan-GameThief.Win32.Magania.cooi-9a65c23e87d0fd5dd3204553624e3338cbc2a165 2013-06-02 20:23:32 ....A 372736 Virusshare.00063/Trojan-GameThief.Win32.Magania.covw-52327bf178b11a9bf570ee0a9c0eaafbc676a6af 2013-06-04 03:05:34 ....A 97280 Virusshare.00063/Trojan-GameThief.Win32.Magania.cpic-36637fa3c0a8c43d8eca442a2296b9d775a52ec2 2013-06-02 20:41:06 ....A 126976 Virusshare.00063/Trojan-GameThief.Win32.Magania.cqat-7cb169a41a71250c1e052a1fcf52e4f1345df217 2013-06-03 21:24:08 ....A 114688 Virusshare.00063/Trojan-GameThief.Win32.Magania.crnf-1822daf1a705e2623aa1797de1a2904bf7bdd5dc 2013-06-04 13:35:46 ....A 130632 Virusshare.00063/Trojan-GameThief.Win32.Magania.csnw-b4a96be2cff4102daafacfa6aa812a19e9d6fbfe 2013-06-03 01:24:56 ....A 18532 Virusshare.00063/Trojan-GameThief.Win32.Magania.csza-0a49bb79e0837728fc92b55e7b022738cf38b8b4 2013-06-02 04:56:56 ....A 453421 Virusshare.00063/Trojan-GameThief.Win32.Magania.cump-059b60cf0fbff25e125e2b97098310f29a9b3598 2013-06-02 14:41:06 ....A 1997266 Virusshare.00063/Trojan-GameThief.Win32.Magania.cump-aa324f35c89ec54dfd87c97add05057ec7e912ca 2013-06-02 22:28:14 ....A 227147 Virusshare.00063/Trojan-GameThief.Win32.Magania.cvin-04ef4ad6b45ed98c63cd734471b8e014aa1b97e1 2013-06-02 04:29:56 ....A 214919 Virusshare.00063/Trojan-GameThief.Win32.Magania.cvin-3a00badf824ff8f1929286572c37bbc2a6987651 2013-06-03 00:50:48 ....A 217088 Virusshare.00063/Trojan-GameThief.Win32.Magania.cvin-683186b79ea29106183ae8a1ca769ababf861363 2013-06-02 13:23:28 ....A 235311 Virusshare.00063/Trojan-GameThief.Win32.Magania.cvin-69f2ad164b106ee7f492eaca5179f9862bc07ed1 2013-06-02 08:33:14 ....A 218684 Virusshare.00063/Trojan-GameThief.Win32.Magania.cvin-7fdf900cd47baad4589a5f831fa8a365d8845475 2013-06-02 09:02:46 ....A 116030 Virusshare.00063/Trojan-GameThief.Win32.Magania.cvin-81679748832a45dc73a8268bab4f90c13dec48c1 2013-06-04 00:04:10 ....A 389423 Virusshare.00063/Trojan-GameThief.Win32.Magania.cvin-aeca5966e82ff0513475d8fb7228b39946079f42 2013-06-02 01:26:54 ....A 157620 Virusshare.00063/Trojan-GameThief.Win32.Magania.cvin-bae5213de42f4b374c3d1f75b0cf9d467681f744 2013-06-02 13:03:02 ....A 235311 Virusshare.00063/Trojan-GameThief.Win32.Magania.cvin-f34f65e7ace60780633e0bf7608bf6b72eafc8cb 2013-06-03 18:31:34 ....A 145920 Virusshare.00063/Trojan-GameThief.Win32.Magania.cvlv-0dd78688e431cd7583f906bd1034896e42ebe466 2013-06-02 05:01:12 ....A 437248 Virusshare.00063/Trojan-GameThief.Win32.Magania.cvlv-e1146aef5cef0d3325714459a64c7fea7228cb34 2013-06-03 14:42:22 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.Magania.cwkz-3461638cb5c3ab0a69adb6d94cbd0f0180cdf74d 2013-06-02 19:53:48 ....A 348160 Virusshare.00063/Trojan-GameThief.Win32.Magania.cwkz-5da663061bcff035a0bf9918be1cded202e49ce6 2013-06-02 00:57:08 ....A 128287 Virusshare.00063/Trojan-GameThief.Win32.Magania.cwkz-b26853d4e3edc5e26ce3a5b905b4cb2210391290 2013-06-03 04:15:36 ....A 128287 Virusshare.00063/Trojan-GameThief.Win32.Magania.cwkz-d7fd446736d5261b377f98012300eadb9cfd12a8 2013-06-02 01:00:36 ....A 348160 Virusshare.00063/Trojan-GameThief.Win32.Magania.cwkz-ec709d37dc5fc64195bd935e44c8d8e15052dacf 2013-06-03 22:40:26 ....A 78093 Virusshare.00063/Trojan-GameThief.Win32.Magania.cwkz-f8025ef5abc859904e9cc088c725672f26001f9c 2013-06-02 12:20:34 ....A 12840 Virusshare.00063/Trojan-GameThief.Win32.Magania.cwma-1c754e78c6083472802142527b31ee975f65eefb 2013-06-04 01:45:04 ....A 155136 Virusshare.00063/Trojan-GameThief.Win32.Magania.cxad-54462ff9417a0fedf0fda841163d2bb4f8063e6b 2013-06-02 05:50:16 ....A 58800 Virusshare.00063/Trojan-GameThief.Win32.Magania.cy-17eb7d1931505ed69f608e2cf85a14aee0921e50 2013-06-02 08:17:12 ....A 123981 Virusshare.00063/Trojan-GameThief.Win32.Magania.cysk-6de0b643b5d3f5fabf8d4764fd550d168542318c 2013-06-02 16:18:54 ....A 136125 Virusshare.00063/Trojan-GameThief.Win32.Magania.czfz-8b4af2896749ec889b53a4a8185fc783dd295b22 2013-06-03 10:45:40 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.Magania.dbba-5ad0e2efebb110c69b0a6736a6f4aaca0fe6445b 2013-06-03 14:42:18 ....A 138402 Virusshare.00063/Trojan-GameThief.Win32.Magania.dbbe-eb1cf9b278d5bfc84686df813aa3cce2db72fcc2 2013-06-04 02:05:58 ....A 108102 Virusshare.00063/Trojan-GameThief.Win32.Magania.dbey-d8d5bdf2bdb5eab882bd827ffeffdfd77757c0ef 2013-06-03 12:58:02 ....A 448512 Virusshare.00063/Trojan-GameThief.Win32.Magania.dboc-94d3f1e1c7d53419c67fd5493d26208477c79a08 2013-06-03 19:11:08 ....A 147941 Virusshare.00063/Trojan-GameThief.Win32.Magania.dcxj-ebbb714dc16bca106c90329b169f366cb0d405a1 2013-06-02 11:49:08 ....A 3072 Virusshare.00063/Trojan-GameThief.Win32.Magania.ddwo-44b41d80f1d26647f4e4bd49a617fbce2419fca7 2013-06-03 05:48:14 ....A 99558 Virusshare.00063/Trojan-GameThief.Win32.Magania.desh-44b3c08b8fbad497eae33f53c15cfc7d8e18fb41 2013-06-03 09:48:06 ....A 150233 Virusshare.00063/Trojan-GameThief.Win32.Magania.dfqi-530e5cff635bcee4c80dff260cef75c1763a4728 2013-06-02 15:46:02 ....A 144983 Virusshare.00063/Trojan-GameThief.Win32.Magania.dgvi-b0dba0274a03ca158d57238050dcef9c39a4c6d8 2013-06-03 01:33:36 ....A 17920 Virusshare.00063/Trojan-GameThief.Win32.Magania.dgvz-687f3e9d9f23d376d0fe5bd71dc31a0f2861f074 2013-06-03 13:31:42 ....A 29040 Virusshare.00063/Trojan-GameThief.Win32.Magania.dicr-02687db9fe64b6717c5bdf7e75c07a3110f086b8 2013-06-03 17:30:44 ....A 19864 Virusshare.00063/Trojan-GameThief.Win32.Magania.dlme-b81bc0f4c1025535b2b7f9efb091c7d0534e613f 2013-06-03 01:04:10 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.Magania.dnxb-3ec18f7a2489c69af96d3e1d1c7543ebd2efa6cb 2013-06-04 04:36:34 ....A 125570 Virusshare.00063/Trojan-GameThief.Win32.Magania.dnxq-1a0001b3f6a84fbf5e71db030c5012e1a79d75f2 2013-06-04 15:22:30 ....A 125570 Virusshare.00063/Trojan-GameThief.Win32.Magania.dnxq-28384163b5c050dcd3f2658e81ff961ecdf183de 2013-06-04 08:11:40 ....A 125570 Virusshare.00063/Trojan-GameThief.Win32.Magania.dnxq-4532fdbb2e18765332f52b6b26b509b45336da57 2013-06-04 14:15:04 ....A 125570 Virusshare.00063/Trojan-GameThief.Win32.Magania.dnxq-4a4bae2b9dd5d1be65e30cf3870773dacf24ae5a 2013-06-04 09:29:18 ....A 125570 Virusshare.00063/Trojan-GameThief.Win32.Magania.dnxq-5d4d232566cde4efc8325b87f57c634088550da0 2013-06-04 12:40:28 ....A 125570 Virusshare.00063/Trojan-GameThief.Win32.Magania.dnxq-6c94ec81f480dfb2d37bfb958718bc31fa3993e8 2013-06-04 11:41:10 ....A 125570 Virusshare.00063/Trojan-GameThief.Win32.Magania.dnxq-6e5d87c79531c67791e9c3515fe696c7ca8e1b57 2013-06-03 15:04:28 ....A 125570 Virusshare.00063/Trojan-GameThief.Win32.Magania.dnxq-78d72af44da47ceeb3d6081a9f725c1f3073aeaf 2013-06-04 16:39:58 ....A 125550 Virusshare.00063/Trojan-GameThief.Win32.Magania.dnxq-796a94058d1fcf27dffbe4fbd33588796de93f90 2013-06-04 13:45:18 ....A 125570 Virusshare.00063/Trojan-GameThief.Win32.Magania.dnxq-8ad9d8739fde72ebc43dff452f91c5d45a0b0995 2013-06-04 02:31:46 ....A 125570 Virusshare.00063/Trojan-GameThief.Win32.Magania.dnxq-a19eb5423f568d676577777e7ffc9c7e91dcfad8 2013-06-04 12:26:40 ....A 125570 Virusshare.00063/Trojan-GameThief.Win32.Magania.dnxq-e62a31e686c3cb6ae877ea954519e52dd5c15667 2013-06-04 15:22:06 ....A 125570 Virusshare.00063/Trojan-GameThief.Win32.Magania.dnxq-ed998e8ed36d3075e5f124607dd0147494435a43 2013-06-04 03:54:58 ....A 96768 Virusshare.00063/Trojan-GameThief.Win32.Magania.dpvr-2c90b6024612a2ab4e2c9e51b91d330ba67977ea 2013-06-03 00:21:10 ....A 5565 Virusshare.00063/Trojan-GameThief.Win32.Magania.drca-c4a53981c2f12e7d542123e50831e2ad1ef33c2d 2013-06-04 00:57:00 ....A 141999 Virusshare.00063/Trojan-GameThief.Win32.Magania.dsdl-d57774ce9e3dbbc907e920b3ffac8d00e8a16b33 2013-06-02 00:23:18 ....A 115800 Virusshare.00063/Trojan-GameThief.Win32.Magania.dsg-4ed10230b58fa705440b49d51ac4957ffe11ecb8 2013-06-02 19:49:42 ....A 117673 Virusshare.00063/Trojan-GameThief.Win32.Magania.dsg-7f2056be42bcfd95fd846dafaea912322eb878bb 2013-06-02 23:47:56 ....A 143872 Virusshare.00063/Trojan-GameThief.Win32.Magania.dsg-a25ddeb4ed8030cfb6b7c36288132047ed43b398 2013-06-03 01:26:46 ....A 381440 Virusshare.00063/Trojan-GameThief.Win32.Magania.eaxr-30bad175e0fbaf8e4c16aaf71565d88a774bc2c1 2013-06-03 20:24:32 ....A 90112 Virusshare.00063/Trojan-GameThief.Win32.Magania.eblp-48ad47c5104c12375d7a96e4f27cd010e3c44a60 2013-06-02 15:46:00 ....A 17296 Virusshare.00063/Trojan-GameThief.Win32.Magania.emhg-568fa8f9f4e7cdfe942b276549f4066fcda6877a 2013-06-02 02:27:40 ....A 130085 Virusshare.00063/Trojan-GameThief.Win32.Magania.emjw-bc5be1f69988f306e4a3a530cb76f5d1a2e1ef2f 2013-06-04 13:42:06 ....A 103936 Virusshare.00063/Trojan-GameThief.Win32.Magania.emky-04f3ed97c6b33f3ec3f07c639f4d2975656c8aea 2013-06-04 07:54:30 ....A 103936 Virusshare.00063/Trojan-GameThief.Win32.Magania.emky-27ab81950c33885e588079411cf02c5424a9c0d2 2013-06-03 19:26:32 ....A 84905 Virusshare.00063/Trojan-GameThief.Win32.Magania.emky-6c2eb9872d487d11779f579ec7c1d907a2e0cdfc 2013-06-04 01:50:54 ....A 103936 Virusshare.00063/Trojan-GameThief.Win32.Magania.emky-71fb5c543196dfe229d7fc3946585c4484636602 2013-06-04 11:02:32 ....A 103936 Virusshare.00063/Trojan-GameThief.Win32.Magania.emky-72139e7bb44d3634f668a06f5a45b3a3d2e83930 2013-06-03 10:18:46 ....A 121856 Virusshare.00063/Trojan-GameThief.Win32.Magania.emky-a459a7cebe3d3636c5ca05fa516b7ae21d809867 2013-06-03 06:27:14 ....A 137728 Virusshare.00063/Trojan-GameThief.Win32.Magania.emky-aa10c1278f677eaab53bf1422f8465f3e27f757c 2013-06-04 02:28:48 ....A 103936 Virusshare.00063/Trojan-GameThief.Win32.Magania.emky-b21f74893d52f0bc71a69053069509e17a3ba2f9 2013-06-03 06:56:48 ....A 137216 Virusshare.00063/Trojan-GameThief.Win32.Magania.emnz-7ad550cbe64597db815c44e0ae895ebca4cd795b 2013-06-03 12:04:42 ....A 4509672 Virusshare.00063/Trojan-GameThief.Win32.Magania.emnz-8c96632eaa0f77a19346b2d1c5158ac62784a0e2 2013-06-03 21:24:10 ....A 2220702 Virusshare.00063/Trojan-GameThief.Win32.Magania.emnz-d6bba4c5728927af6920d43fd07d6a9c6ef01e26 2013-06-04 05:03:22 ....A 65536 Virusshare.00063/Trojan-GameThief.Win32.Magania.enuf-f267d9f73ea17f62b0ec2bd4ec8299a4860ec177 2013-06-03 07:04:16 ....A 403456 Virusshare.00063/Trojan-GameThief.Win32.Magania.epas-a709ce5ce9f39bfee0f3778bc8ae6d886ab58e2d 2013-06-03 22:52:58 ....A 933943 Virusshare.00063/Trojan-GameThief.Win32.Magania.eqti-91d281dd6180818632cd1bdffe8d8dc286b4d84d 2013-06-02 13:31:50 ....A 802201 Virusshare.00063/Trojan-GameThief.Win32.Magania.euwr-088524441f00ea22da5b0812d6e7a14e3e541880 2013-06-02 23:20:04 ....A 802197 Virusshare.00063/Trojan-GameThief.Win32.Magania.euwr-17faec26245378a366f71c3160fb9e97cb8847a5 2013-06-04 12:13:08 ....A 98415 Virusshare.00063/Trojan-GameThief.Win32.Magania.evmk-954e4ebdf212d5b49039227383cd6c851659d407 2013-06-03 21:55:28 ....A 139711 Virusshare.00063/Trojan-GameThief.Win32.Magania.ezdk-704980574e9d301fed47c9ddf966fe06074a844b 2013-06-03 06:20:36 ....A 139707 Virusshare.00063/Trojan-GameThief.Win32.Magania.ezdk-fc51546d7325c1316a0efda3f4209f2299cdd645 2013-06-03 08:31:54 ....A 299183 Virusshare.00063/Trojan-GameThief.Win32.Magania.fepf-372d9bed3098ba8808af4249825d38ec2e20ec76 2013-06-03 15:18:36 ....A 155648 Virusshare.00063/Trojan-GameThief.Win32.Magania.fkyv-e14116db087322a2a52c77136e1baf5165ad5cab 2013-06-04 05:43:52 ....A 135168 Virusshare.00063/Trojan-GameThief.Win32.Magania.flqg-3671c9d55f6ceabad941b6ddae035ac37f42e45a 2013-06-03 12:28:02 ....A 172032 Virusshare.00063/Trojan-GameThief.Win32.Magania.fobo-719160d6b7581fcda239c9ff5b199e246d5365d6 2013-06-04 17:05:54 ....A 28160 Virusshare.00063/Trojan-GameThief.Win32.Magania.fr-04bd4318cb8accd0e0765cd95ab46545386f71e3 2013-06-03 07:08:12 ....A 49664 Virusshare.00063/Trojan-GameThief.Win32.Magania.fr-91a403b1566ce0b5e9b6d7a30f0864c1fdab27be 2013-06-04 03:05:22 ....A 263363 Virusshare.00063/Trojan-GameThief.Win32.Magania.fyff-ae1a6195d797595bb428ee99fed76557e8f0d8ef 2013-06-03 23:44:34 ....A 403968 Virusshare.00063/Trojan-GameThief.Win32.Magania.gcqb-56c7b44ebcb5e703aa5aa50de0cf410f508ec2e5 2013-06-02 14:29:06 ....A 13655 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-036b18626e8de7fada5187f596ebd61c537a6f68 2013-06-03 02:05:50 ....A 282624 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-03d34cd5d408d08f59c708e46c825f0c53bad949 2013-06-02 18:00:42 ....A 20576 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-04f696361776bab200c0508701ecd39ed3eb08d3 2013-06-02 15:08:20 ....A 7205 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-070734fb682b423c1086480821a0dd8839991361 2013-06-02 20:33:28 ....A 15446 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-08efcfa8ed78c4ab05af130a1a79119e35eb4459 2013-06-04 05:58:12 ....A 217158 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-0a3650f1a7be8843c5c24fdcaea5c87e12842ad2 2013-06-03 07:30:04 ....A 19699 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-0adb9e81c5f91a7e946e48844df6b41439e6c272 2013-06-02 03:34:40 ....A 7809 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-13f8aa86f0f5a1451c1958a61bb0aa394e89a1ea 2013-06-03 12:25:32 ....A 102400 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-15ba1a3e0d6feca1b0a22645c23d432c99a04d68 2013-06-03 02:58:18 ....A 17252 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-17a0359f5f30855ccea860ff616347db6efca871 2013-06-02 01:01:08 ....A 17092 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-197c6a0507ae9a9300bb7750db8a8d7dee10b2d0 2013-06-02 16:09:26 ....A 13972 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-1a9ef1fc0226634c44f3818de503e83a2f623900 2013-06-02 18:34:00 ....A 8759 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-1cfa9f80e45a7d250b5b7df1364ca13972491b35 2013-06-02 22:30:20 ....A 17392 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-22662d5a70aea76e0fcc9718c796410abe727c7e 2013-06-02 19:14:48 ....A 21067 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-237673c268ab7c90b205f9361b2d61cfcd8445de 2013-06-02 09:31:40 ....A 16384 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-2474db097d6637a7dcb57c882999bb02ce9c4452 2013-06-02 03:09:34 ....A 16195 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-286143b0f7e20a92c1945abaffc4ebdc68f694bc 2013-06-04 15:27:56 ....A 6864 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-2cb191b84af40788a359513c25b6924f6a7c6147 2013-06-02 14:04:10 ....A 16644 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-31c228ae1c88ef8eec6f874cb4fa08aa9e3aa90a 2013-06-02 23:58:44 ....A 6548 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-31fd9012a7eb13d9e8cce832e34f591f7968d0f3 2013-06-02 20:16:40 ....A 17152 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-35a9be6b99cd34815f75dd77a4271d08b42a9d4a 2013-06-02 15:40:18 ....A 110592 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-376a61d680d7ad628f1ece81f160288894a347b2 2013-06-02 01:12:40 ....A 23708 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-3864b9e79e1bbfceae3f3fbbc227100266d14c73 2013-06-02 07:13:30 ....A 13887 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-39a1e3e339731aa8ce6a55e9f2ee309553065109 2013-06-02 23:01:58 ....A 19940 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-3cc8bb998fd7abae0fcf78918e7c82184845db01 2013-06-02 19:52:44 ....A 10202 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-3f148dc6be91bbfe8f9c9f3e112be42e272df87f 2013-06-03 04:10:08 ....A 17228 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-3fe72947e42afb30d3c1c89c36a6776801cf165e 2013-06-02 10:05:30 ....A 16179 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-40c50e9312cfa6b9d5532ba5f21ab2a564bfe9c6 2013-06-02 20:37:22 ....A 18444 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-432b8d6ede48bfacaf460d1fbd4d40d6c2bc1f20 2013-06-03 20:27:52 ....A 18296 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-481310b0f0df953f54080bf37538c41987509c4f 2013-06-02 01:19:52 ....A 14185 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-4932b88df9f4a8659893e7c0bdf5cabd51c4eb10 2013-06-02 09:32:36 ....A 14068 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-4bf6f0ae1586228fb548a535247ef3da72276c6e 2013-06-03 00:20:50 ....A 106756 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-509fb6987c4ec1e38c87678fe252cf76d9da727b 2013-06-02 07:09:44 ....A 19695 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-5266adc69e521057b65cfcb5616a896133230704 2013-06-02 02:49:12 ....A 18261 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-52b0a59242da1d9f21f9fa0fe283e4fe764cbb6b 2013-06-02 22:48:20 ....A 15040 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-575a6a35ad71a63704217005a193410e61b7765c 2013-06-03 15:14:54 ....A 16737 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-57f414deadfd9686e9cc16fba51caf8d25ccca69 2013-06-04 10:22:36 ....A 13139 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-5afc01bf912c257981b4e2b7edba693f59c73fdb 2013-06-02 09:48:40 ....A 17816 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-5ecc2df92f0a55f73305303bb8293482e8f4972c 2013-06-03 01:30:42 ....A 10198 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-5f9dfbbb093fa7ed51462c5341f044df40b7bc50 2013-06-02 01:58:34 ....A 14110 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-616cf9dd37ae5f7d134c22eb2551921369779093 2013-06-02 13:09:44 ....A 124928 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-63611886986bf322320fdb803d44860b922ce1b3 2013-06-02 23:10:44 ....A 19711 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-6398b3eaf739b065ab0d8a600350bd9153b08c58 2013-06-02 14:44:04 ....A 19655 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-63b868bbe2c192f208689c2546e61ed1a3574928 2013-06-03 01:32:08 ....A 20058 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-64b75998edaae21ef814098c6f3b6e847fe941e9 2013-06-02 12:27:02 ....A 131072 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-67d5eaa83743ee609b8ac692852f675be329ea05 2013-06-03 14:34:44 ....A 97312 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-67f580b6830dfffa21e4d52d40da25927710eede 2013-06-02 05:35:32 ....A 18249 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-6a236f4f0e40f0afa71590ecc0a49d4f2bb9963a 2013-06-02 18:16:02 ....A 19163 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-6bf3db6835e2f3bf2f802235047b22246bce0fb4 2013-06-02 19:13:30 ....A 8836 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-6e1f8fca1bfff937c5aec2c151b3fc996f2e6f1f 2013-06-02 02:37:26 ....A 21589 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-6f5c9c003e9b06f7550689d93b0b70bbdeda5aea 2013-06-02 12:14:50 ....A 122880 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-736cafd5ed064b6616d02d9815600a7961bfe0d6 2013-06-04 14:25:06 ....A 9259 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-73c4942f55dad9a211802a1908700f357b58688b 2013-06-02 06:35:08 ....A 13795 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-74110423fdad8ec0b9130b0d3a4012a9b71d0e22 2013-06-02 08:19:34 ....A 114688 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-771384ca8b34d458a2b60dc3fe6953e271486b50 2013-06-03 03:57:12 ....A 7212 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-774b1ea1cb3f7c501695e4a4b3630696627dc797 2013-06-02 23:13:58 ....A 294912 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-77c9804b61564492d450f1b01b5428c46c15556f 2013-06-02 15:11:04 ....A 16741 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-78bb758e621c358253344b00641a56bb2f3fa16d 2013-06-02 18:57:52 ....A 111112 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-7bf0f1ebdfe088db289b1ed3f1c91fcb5cd5e060 2013-06-03 00:23:42 ....A 19182 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-7eecc0bba70e28afca3dd525cbb12a553fd37cf9 2013-06-02 06:08:34 ....A 13974 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-7f45f777b9e1195bebb7a8d30cec52c8ec2b2fef 2013-06-03 21:36:32 ....A 86016 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-7f76fe3311f783adebd652ce7c32215e69a6bbf3 2013-06-02 20:16:32 ....A 129024 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-8442f3537ea00b16ca20df6e6d2c88b985873bc9 2013-06-03 09:20:38 ....A 114688 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-84f240ed02a51c0927e3aeb6b778be62358c20e5 2013-06-02 17:22:36 ....A 18874 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-86e61bda2376d7698200842769d11f8d1a3dc847 2013-06-03 02:24:24 ....A 16881 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-87727fbe7a52f364633dbb7110ec1d2035553d84 2013-06-02 04:28:00 ....A 73728 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-89b11012efd16d3a529bdf3be6a22d77b7fe3614 2013-06-02 12:26:14 ....A 32768 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-8d14dca217d02e3077fd2d56ad007801a221720a 2013-06-02 02:02:46 ....A 38676 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-8d4f0288c450f995aee2c651c7caff308385d799 2013-06-02 05:27:16 ....A 11801 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-8dfb086104050109fe748cedabd9cf5a0a4dbd43 2013-06-02 14:23:54 ....A 17749 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-90dd19c3d660e2bb2eea46ee15b32bcf5f663391 2013-06-02 07:57:30 ....A 6917 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-922f3d1cc141a8eb0c5aabfc4eeaa991cd3fcac1 2013-06-04 14:36:52 ....A 69632 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-940b02456eef7fba381e65f67ce97750984064c1 2013-06-04 15:40:24 ....A 7819 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-945edcab9a80872f9df81458175f77b89c8a7bf5 2013-06-03 01:40:08 ....A 14099 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-98df7da128702def46c190b0a1af3f1201be5b97 2013-06-02 22:19:56 ....A 22461 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-9ab4514c078ab2fa479e2ffc5f1957a412a2544f 2013-06-04 16:05:30 ....A 8306 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-a3feef3e514318d1f70d22a433880d8b235b42d4 2013-06-02 20:54:52 ....A 15033 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-a8afca7b8f03e5fc49a005242a14a447f9f45976 2013-06-04 14:13:38 ....A 90112 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-aa1484f94b1c1056388459ce40fefd9aec09e72f 2013-06-02 16:41:16 ....A 19607 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-aa9ab60a73b42833ca225f1903ab8277362e4041 2013-06-03 04:35:38 ....A 19407 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-ad3d7b9f60a573b7e127516670ae83b7e12841c7 2013-06-03 06:10:12 ....A 13931 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-ad4f941d421b36640bf01cde1bffbe0717007bf9 2013-06-02 17:25:46 ....A 20955 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-ad68201f0f8a9367be6ff3251f6bf4c921caf430 2013-06-04 08:18:02 ....A 6167 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-af9b34b3f34da42d84e9e47a61596d6d02dfb952 2013-06-03 11:05:48 ....A 16375 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-b34b1db4c7a934081786cebd608b45eaa61802fe 2013-06-02 21:25:54 ....A 1049088 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-b38b841a0099bbd47d074b53ad61b227bf42b193 2013-06-02 04:25:46 ....A 7699 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-b7ca66cec7dc5732a1d9139079ba4c677bc30a73 2013-06-02 06:48:32 ....A 11605 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-b7d59c9e078002fcc021a518ac22c0c350ee2574 2013-06-04 13:10:52 ....A 7402 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-b95c83e9338fb91b88383e435eac8a23b6d189a4 2013-06-02 04:34:58 ....A 16583 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-b9884b753adb359b8f2262ea70da4cdb928ab76e 2013-06-02 06:52:22 ....A 1049088 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-b9e11a9c544c56c3a8b427c3d92d2b0b675b9fdf 2013-06-04 13:16:30 ....A 9584 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-bc76602a737e8fc86909a15d329088fa14562074 2013-06-02 05:12:30 ....A 15751 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-be2299f3a79605da96869b0e134fd19792459b00 2013-06-03 04:40:52 ....A 21504 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-bfaf42083e21626b78166774f7f24b0e141b232f 2013-06-04 08:54:50 ....A 106496 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-c0f1fe497c98ead7892fce8d97d4eed92f2a94d1 2013-06-02 22:23:32 ....A 14366 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-c435b8de9e56a906f7f92a0c02e34c69929978bb 2013-06-03 00:24:00 ....A 278528 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-c446be862a3a0fab1ba28cfb7e0e84467eea21e6 2013-06-02 06:01:56 ....A 19587 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-c4ae60e60342f82396d87e785b0a2f6426819113 2013-06-02 08:13:02 ....A 12540 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-c5d8743e953c5681f127039d3f89f35e9534b7d1 2013-06-03 06:03:40 ....A 19305 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-c64e067c78f4b0ab4f7cdc725c2b1424df2624fd 2013-06-02 16:10:30 ....A 9728 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-d0142ace74647db813f43402cfd7b8cfe5f33217 2013-06-02 22:43:24 ....A 17783 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-d20aebe25bf86140ec2eb7557aa6ef4b323d13de 2013-06-03 00:10:30 ....A 11436 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-d47bcdd1cafa3eb8392ca134158970effbf68d15 2013-06-02 16:32:26 ....A 19603 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-d4ccc5b1b188766427e3b1661fe70be6c99d4319 2013-06-04 13:03:48 ....A 73632 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-d8a8e43db95adde9888128be609453a1eb59ce0c 2013-06-02 10:56:10 ....A 11500 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-da273393fd48c5821ecc7a102b588e797df30505 2013-06-02 13:16:00 ....A 11038 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-de56d6ff49fca1c34073fe5bc85a81cd20402d5d 2013-06-02 12:09:50 ....A 10217 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-df22d5149a598ad3c06554264fe6bbcd4b79231a 2013-06-04 06:02:12 ....A 10222 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-e0a8be1def9a8b6a9f3550c43fe7e99c93b50c0a 2013-06-02 04:58:24 ....A 8109 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-e1a26ffd869e2ab9846a50c2775fb2dee8479e6e 2013-06-02 20:27:14 ....A 10978 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-e2ef09c824a61ec9a99851e556fecb6a2c2cdaed 2013-06-02 12:38:36 ....A 16665 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-e49193b503cafdb3962d47b95c096ed428983efa 2013-06-03 11:04:04 ....A 14979 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-e8f031939db8473678da0fd0e76326eed9bda7a9 2013-06-03 00:02:34 ....A 19940 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-e9c67ccc1040be94b7d1918851d2f87af24a7d19 2013-06-03 04:48:24 ....A 18594 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-ee3450b5d3af85d9234e305550e0410062db520a 2013-06-04 02:49:38 ....A 11933 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-f470b1835e32e5053278e13d80978080f760f755 2013-06-03 03:41:44 ....A 12660 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-f5b50fa0b06f9cb634446b96b2ff58c88a26e951 2013-06-02 01:08:54 ....A 25589 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-f83f1d0f463d5238f5ea7d87c32f864d19b34b78 2013-06-03 21:01:44 ....A 8885 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-fa86fa4a7a43a774309ad2b429d29ee8b49e75b3 2013-06-02 19:52:28 ....A 13926 Virusshare.00063/Trojan-GameThief.Win32.Magania.gen-feb9e6d03aa3d394696d9bd7da65eda9e434a712 2013-06-04 03:44:08 ....A 163959 Virusshare.00063/Trojan-GameThief.Win32.Magania.gesz-cc9537302958a50cd23d0c43a606b842d11d02bc 2013-06-04 05:34:50 ....A 163840 Virusshare.00063/Trojan-GameThief.Win32.Magania.gesz-dd9e40a602d97608cb074912a3555b493e0f9a58 2013-06-04 16:11:42 ....A 163960 Virusshare.00063/Trojan-GameThief.Win32.Magania.gesz-ff548c89ccdb102df2480d9a7cb54adbaa3d1fad 2013-06-02 03:50:46 ....A 30681 Virusshare.00063/Trojan-GameThief.Win32.Magania.gh-dbdc567d5072b86aeca2fd3ebf7a8d2ded66b6c6 2013-06-04 11:24:00 ....A 131204 Virusshare.00063/Trojan-GameThief.Win32.Magania.glni-74f58577397f92f41acef8e7ee158e4860a67681 2013-06-02 12:04:46 ....A 190464 Virusshare.00063/Trojan-GameThief.Win32.Magania.gm-c7edc5088be5ba6b81dee675ba6ed31e5d82700f 2013-06-03 18:05:32 ....A 105580 Virusshare.00063/Trojan-GameThief.Win32.Magania.gmuz-89c972d5a186f2c9e96e0da0fbe8c786fbf7d2a6 2013-06-04 16:21:34 ....A 118784 Virusshare.00063/Trojan-GameThief.Win32.Magania.gnlt-9cb6162b4cd57f1ca4ebb1e3da540d9f47463709 2013-06-03 20:25:08 ....A 5242880 Virusshare.00063/Trojan-GameThief.Win32.Magania.gqac-60df14a3efa5196ce7c8a8e451cf17f65a8ed5c1 2013-06-04 05:56:00 ....A 18205184 Virusshare.00063/Trojan-GameThief.Win32.Magania.gqgr-34abd6fff197a4548077d402a6ea399a654bf71b 2013-06-04 06:52:08 ....A 151576 Virusshare.00063/Trojan-GameThief.Win32.Magania.gqgr-8e538033a905a534035b219b4426af9459476937 2013-06-03 08:43:32 ....A 9305600 Virusshare.00063/Trojan-GameThief.Win32.Magania.gqgr-adaddb1b3f56c2aaf559f3d17a4f5be41edafe7d 2013-06-04 09:07:42 ....A 136704 Virusshare.00063/Trojan-GameThief.Win32.Magania.gqgr-f65ebcaffd97c009a97bd9c8c46599ee2eb56a01 2013-06-02 02:39:10 ....A 185032 Virusshare.00063/Trojan-GameThief.Win32.Magania.gs-d1b9fe58f5cda1de49fe17ac1efdef82278ab44e 2013-06-04 02:54:24 ....A 2878976 Virusshare.00063/Trojan-GameThief.Win32.Magania.gvuy-99f986d63582cebc62bdb1964060b313597a061e 2013-06-04 08:25:08 ....A 2879488 Virusshare.00063/Trojan-GameThief.Win32.Magania.gvuy-ad59d4c96913341a3fdabb353eccf92215dc28c9 2013-06-04 08:29:58 ....A 199935 Virusshare.00063/Trojan-GameThief.Win32.Magania.gvxw-ebed9b07b497e46c8c53e4f53789f0a4f6f43961 2013-06-04 04:14:38 ....A 119808 Virusshare.00063/Trojan-GameThief.Win32.Magania.hacd-363a846710260ba1b1536680dc697f99b4e9e8da 2013-06-04 08:07:06 ....A 121680 Virusshare.00063/Trojan-GameThief.Win32.Magania.hacd-380f4898d8aedb2de3657d6c2a609bbdd63a343b 2013-06-04 08:10:44 ....A 119808 Virusshare.00063/Trojan-GameThief.Win32.Magania.hacd-c488460efc58f8b3067a51f06060cccc1f61d303 2013-06-04 11:11:40 ....A 101376 Virusshare.00063/Trojan-GameThief.Win32.Magania.hcac-ee181dc0fbe5a49236629ba716d1eef2cdb99138 2013-06-04 08:27:02 ....A 68720 Virusshare.00063/Trojan-GameThief.Win32.Magania.hk-421744d0827e00abe4f56e321ea7c3acc97d4ac7 2013-06-04 10:46:36 ....A 102912 Virusshare.00063/Trojan-GameThief.Win32.Magania.hkhm-5b1a0f98c6694ed565d8da93623f6b88ad3c6b09 2013-06-04 08:46:36 ....A 119405 Virusshare.00063/Trojan-GameThief.Win32.Magania.hpca-60c8a7c9abd64d9c72c777571961833ed2edf88f 2013-06-04 15:18:36 ....A 119296 Virusshare.00063/Trojan-GameThief.Win32.Magania.hpca-8b268395bcf13382f58326d31a1e0690784453a9 2013-06-04 15:35:02 ....A 172032 Virusshare.00063/Trojan-GameThief.Win32.Magania.hpym-1adfc03f824e4e5688f64e0e0391e9901868a68f 2013-06-04 06:52:20 ....A 155648 Virusshare.00063/Trojan-GameThief.Win32.Magania.hqdz-aa4337518435f5727ca8ab4af6bbe3425c1ef525 2013-06-04 15:42:34 ....A 123427 Virusshare.00063/Trojan-GameThief.Win32.Magania.hqlt-73cc91e738b8104074d828feab3767b999604ad1 2013-06-02 23:15:26 ....A 79147 Virusshare.00063/Trojan-GameThief.Win32.Magania.hsde-0e4c425570da14c5b1c8300104b790a83164c808 2013-06-04 02:51:34 ....A 331776 Virusshare.00063/Trojan-GameThief.Win32.Magania.hshi-1502fcda31ea3a6e32108c3f4ac736eb59079bfd 2013-06-04 12:33:58 ....A 331776 Virusshare.00063/Trojan-GameThief.Win32.Magania.hshi-ea028f493a50a66683bd383cad5a74baa9b7fa4c 2013-06-04 08:30:32 ....A 140200 Virusshare.00063/Trojan-GameThief.Win32.Magania.hshy-1e30b79d6a9042dca1d3e04a641001aca9abc31c 2013-06-04 02:55:08 ....A 290816 Virusshare.00063/Trojan-GameThief.Win32.Magania.hsip-2f980f210235a20a63666b1dd48d459c91a1f3a0 2013-06-03 07:10:04 ....A 245848 Virusshare.00063/Trojan-GameThief.Win32.Magania.hsip-f448f2f837ce1f22135caf6202b5d43e76a79c8d 2013-06-04 14:51:04 ....A 245848 Virusshare.00063/Trojan-GameThief.Win32.Magania.hsix-3d562c703494ebd31482f5870a00970ee063af36 2013-06-04 00:59:38 ....A 4685824 Virusshare.00063/Trojan-GameThief.Win32.Magania.hskz-9eecd2c7fbb12f0b03dd9207ea1aba75b2810c16 2013-06-04 11:03:56 ....A 111616 Virusshare.00063/Trojan-GameThief.Win32.Magania.hspu-4d3fbb00b3d90c10e1b949c0c1d72ef24ef389e2 2013-06-04 15:00:22 ....A 303183 Virusshare.00063/Trojan-GameThief.Win32.Magania.hsqs-384d861c28ccb0733ab269f797ba7a5d53675009 2013-06-04 01:34:52 ....A 245903 Virusshare.00063/Trojan-GameThief.Win32.Magania.hsrb-81b879089d1c7240cf2ec8db4b1a3c2d2dc72856 2013-06-04 11:25:22 ....A 528527 Virusshare.00063/Trojan-GameThief.Win32.Magania.hsrb-b31d9bcc41861cddfe5ab91cd8c13577b1c5b0e2 2013-06-04 12:08:56 ....A 142848 Virusshare.00063/Trojan-GameThief.Win32.Magania.hsxm-9736ca5f6331faa5ef48e2749bdbba22cb1c339f 2013-06-03 07:33:46 ....A 148120 Virusshare.00063/Trojan-GameThief.Win32.Magania.htew-0a777cc9c9be1e2a8502dab65f8c9d9c34270cd9 2013-06-02 19:40:16 ....A 140392 Virusshare.00063/Trojan-GameThief.Win32.Magania.htew-a14c7a95c04707aae32225b225324281e69a1e7a 2013-06-02 20:30:36 ....A 58560 Virusshare.00063/Trojan-GameThief.Win32.Magania.hthi-7e8d19cdbfffa826e602cbeaf8966c87eb4e9088 2013-06-03 00:01:44 ....A 58568 Virusshare.00063/Trojan-GameThief.Win32.Magania.hthi-aa03ca03bf5bc56bd821f422fed7c385a2096082 2013-06-03 14:37:18 ....A 164864 Virusshare.00063/Trojan-GameThief.Win32.Magania.htif-d83f1e707c2d7fec08d45789c5947f3b66c5ebc2 2013-06-04 14:50:34 ....A 113664 Virusshare.00063/Trojan-GameThief.Win32.Magania.htzv-54a1dc305aa283a5ae90f45671aaa38938e34838 2013-06-03 13:28:26 ....A 830957 Virusshare.00063/Trojan-GameThief.Win32.Magania.hufu-94a0e9734d9cce017b2b1a81e3c7e4ebfdcd149c 2013-06-03 06:41:36 ....A 102400 Virusshare.00063/Trojan-GameThief.Win32.Magania.huvf-4ebacdf8ae2b019997434a5d4f1e73d452098d4f 2013-06-02 23:36:38 ....A 130759 Virusshare.00063/Trojan-GameThief.Win32.Magania.huvi-dd5d5b4e9cfd675a5cb97559da7bbc5a6a0aaf4a 2013-06-03 17:48:58 ....A 133839 Virusshare.00063/Trojan-GameThief.Win32.Magania.hvob-0933245fda8c871feab6af24a9b7897c0976f132 2013-06-03 14:57:54 ....A 133120 Virusshare.00063/Trojan-GameThief.Win32.Magania.hxhm-cc7d32a662826107b9ef492e9008e84a52fbac0a 2013-06-03 22:33:26 ....A 134343 Virusshare.00063/Trojan-GameThief.Win32.Magania.hxhm-d17a18be9b058175cb9a217cc8108ff104b49ee3 2013-06-03 08:42:46 ....A 122888 Virusshare.00063/Trojan-GameThief.Win32.Magania.iaig-7133b3b998378eba7033cedf0de23217da3aa009 2013-06-03 15:13:20 ....A 42429 Virusshare.00063/Trojan-GameThief.Win32.Magania.igbc-bb2b7453483dd5a134196c23a950b4711e16bb54 2013-06-03 23:28:04 ....A 164352 Virusshare.00063/Trojan-GameThief.Win32.Magania.igwq-4fcf3fde7a75eddb6caa4f98347c111ece1c6fed 2013-06-03 15:05:14 ....A 1026759 Virusshare.00063/Trojan-GameThief.Win32.Magania.ihia-6d0a1fa654876be9fcd76c915c2ff9c684e5bece 2013-06-03 10:04:30 ....A 135842 Virusshare.00063/Trojan-GameThief.Win32.Magania.inix-6c42502393310bf1b48742dfce1aebdd83b7206d 2013-06-03 09:43:10 ....A 266410 Virusshare.00063/Trojan-GameThief.Win32.Magania.iqdi-1603c752f907aedbf78b5068dbc366483a87808c 2013-06-03 12:46:14 ....A 159930 Virusshare.00063/Trojan-GameThief.Win32.Magania.iqdi-1c7d8097d45266794623c52afd18211a4d28dd4f 2013-06-03 11:46:54 ....A 159902 Virusshare.00063/Trojan-GameThief.Win32.Magania.iqdi-2754fe986fe485cca777b9fc90529ea47b94d4a0 2013-06-03 19:34:36 ....A 159910 Virusshare.00063/Trojan-GameThief.Win32.Magania.iqdi-6a7d3cb1d6a31e74cbeff40b846f1bb43bbefb2f 2013-06-02 23:36:38 ....A 159906 Virusshare.00063/Trojan-GameThief.Win32.Magania.iqdi-92ff854b75ec299bea2b2dd6d1f17f32bdceca31 2013-06-03 09:14:56 ....A 266410 Virusshare.00063/Trojan-GameThief.Win32.Magania.iqdi-99eeae0860c9b8fd3ae4170920f312d28376e7b8 2013-06-03 07:04:56 ....A 159866 Virusshare.00063/Trojan-GameThief.Win32.Magania.iqdi-9ccbcfefbfc8a1e7bf9877045ea8242af6b95ed8 2013-06-03 15:41:18 ....A 159744 Virusshare.00063/Trojan-GameThief.Win32.Magania.iqdi-ac5cb2f792fe7fff34cd9e50e434b550596054ec 2013-06-02 22:57:40 ....A 159842 Virusshare.00063/Trojan-GameThief.Win32.Magania.iqdi-bacc43873937fa0a47ec289a499180802cdcbfe4 2013-06-03 17:42:00 ....A 2117447 Virusshare.00063/Trojan-GameThief.Win32.Magania.iqlf-e608afb765b2a3129cb2a13fa57e60abcc12de8c 2013-06-04 04:18:50 ....A 494096 Virusshare.00063/Trojan-GameThief.Win32.Magania.iqrn-7324cf26b1cb1b94ab95232e3ad785e9496e189f 2013-06-03 09:09:54 ....A 1060864 Virusshare.00063/Trojan-GameThief.Win32.Magania.irrc-b27055bf38a05ddf6c836448eb825b7c62f3592b 2013-06-02 14:43:14 ....A 70144 Virusshare.00063/Trojan-GameThief.Win32.Magania.jgls-3ba1ac1d0c7e8d29e4ae4ac7dd946f567e4c0192 2013-06-04 11:25:28 ....A 695324 Virusshare.00063/Trojan-GameThief.Win32.Magania.jhsx-57c548df65a86e3b109c1ff96f3ddfcefc7d0f5d 2013-06-04 01:32:54 ....A 83456 Virusshare.00063/Trojan-GameThief.Win32.Magania.jiep-349f3fdc14dd485bf26efe403cdd9e36445e7fe2 2013-06-03 23:35:54 ....A 182784 Virusshare.00063/Trojan-GameThief.Win32.Magania.jjai-fb5f2b3650f57ff226085b73c4ca6adcf1f01a77 2013-06-03 21:28:40 ....A 100352 Virusshare.00063/Trojan-GameThief.Win32.Magania.jjyd-6dbc0ab3133fd1168fdcbfcd6672a4bbdf509990 2013-06-02 17:32:46 ....A 104253 Virusshare.00063/Trojan-GameThief.Win32.Magania.jkhd-cab770b191b94a2496aca1e2a6d8bea94c989d1b 2013-06-03 19:31:22 ....A 104202 Virusshare.00063/Trojan-GameThief.Win32.Magania.jkni-5810d083f3ed971623e85eb5c2548326ec7f4922 2013-06-02 09:11:36 ....A 118784 Virusshare.00063/Trojan-GameThief.Win32.Magania.jknz-aaffa82beb563cb147a0f0a8f557b1be2e3d004e 2013-06-03 06:06:06 ....A 32768 Virusshare.00063/Trojan-GameThief.Win32.Magania.jq-93f7ddf5e8bdfab72e9c6652c6f5eed1b9a84bf8 2013-06-03 04:47:36 ....A 113152 Virusshare.00063/Trojan-GameThief.Win32.Magania.jq-efd8d2b4764b522d344838dd9dc14fe38b07e115 2013-06-04 09:01:16 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.Magania.jq-fd1ffd84c6e24a8aa36f134deaa5e59c3c120992 2013-06-03 01:17:54 ....A 90676 Virusshare.00063/Trojan-GameThief.Win32.Magania.on-177dfc121c6f3a927e86605a6590d8dbcac8d0e8 2013-06-02 04:41:18 ....A 40448 Virusshare.00063/Trojan-GameThief.Win32.Magania.p-6dc9f75f11a85819e3ba45b7efc6ed64a0c68be1 2013-06-02 13:54:46 ....A 110184 Virusshare.00063/Trojan-GameThief.Win32.Magania.ql-4f0c340ccf1c5963f57984b27bd25ad21ffa5e86 2013-06-03 06:02:44 ....A 137504 Virusshare.00063/Trojan-GameThief.Win32.Magania.tqsh-c4167818bba90ad989b877177efa6ff669063161 2013-06-03 06:24:14 ....A 137534 Virusshare.00063/Trojan-GameThief.Win32.Magania.tqsh-f8b2c0bdb2ab357cea75b24b269c046943793409 2013-06-02 12:15:34 ....A 105680 Virusshare.00063/Trojan-GameThief.Win32.Magania.tqug-2fbb58f59c8c69bad096f1b411f5cf4c2c0ccad7 2013-06-02 07:21:54 ....A 49664 Virusshare.00063/Trojan-GameThief.Win32.Magania.triq-3a71dee0874b89d6940511536b3fa68747eeb5ff 2013-06-03 18:45:56 ....A 269824 Virusshare.00063/Trojan-GameThief.Win32.Magania.trjd-4aa004778ac238fc85a536820630cad9f95e2114 2013-06-03 00:44:52 ....A 92583 Virusshare.00063/Trojan-GameThief.Win32.Magania.trjj-1a06cf4a06f6c686372f24a27606e80ed05f8f0e 2013-06-02 04:07:22 ....A 87713 Virusshare.00063/Trojan-GameThief.Win32.Magania.trjj-52682c9b4199b41a791c198c7ccb9bcc8197add3 2013-06-03 22:31:48 ....A 87414 Virusshare.00063/Trojan-GameThief.Win32.Magania.trjj-c6ac6d229f11fb965311ea70ad6312a8349299b9 2013-06-03 23:09:52 ....A 108583 Virusshare.00063/Trojan-GameThief.Win32.Magania.troq-5abe93211dc1d3ec817a77f49aa50dc2a67947ff 2013-06-03 16:25:00 ....A 110424 Virusshare.00063/Trojan-GameThief.Win32.Magania.troq-dee67fb1d3663e3ddec768dff6dcc709f32e896e 2013-06-03 11:26:32 ....A 112778 Virusshare.00063/Trojan-GameThief.Win32.Magania.ttps-06e070449456746a9f418b5cbaa345fb0d5c8c7f 2013-06-03 15:27:52 ....A 189572 Virusshare.00063/Trojan-GameThief.Win32.Magania.tttd-7f0524094faa5f1915050ce329dd53d9f3bd5db1 2013-06-03 21:17:52 ....A 184418 Virusshare.00063/Trojan-GameThief.Win32.Magania.tutq-e75fbec2b4632c012da83df615783937243b6180 2013-06-02 04:30:54 ....A 107008 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzbz-b083ddf792bedd57e560298ef3fbff34f5c27872 2013-06-04 00:52:16 ....A 114858 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzdp-72468546951bc3e8e867a50c50c357d91732a4ff 2013-06-02 20:28:42 ....A 114866 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzdp-810f1944ed9ff2d85a4f4790e1ea097f722aad4f 2013-06-03 03:04:16 ....A 140986 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzdp-c87186e3b2b2a146494cf755ec936c38be811409 2013-06-03 14:10:12 ....A 114874 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzdp-faec1af702cce3280d914a9fd8b52854a9c16ea6 2013-06-02 00:44:40 ....A 378793 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzeu-81ab2f519c255458211b049e7d79b4a7a360799e 2013-06-02 16:14:22 ....A 115200 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzfl-e40604b1ce70a975d41cdd7037961cac49d2aac5 2013-06-02 00:49:46 ....A 112786 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzgo-c5f40e92e54fe862c4f117564f9c7a94723ebd05 2013-06-04 13:52:42 ....A 96768 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzif-98dd27c967442a4072de58e7b1586047e5b7938f 2013-06-02 09:38:00 ....A 23142 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzig-a84db5f4d1aaeea10128c0fa63fb84568a0d9f9c 2013-06-02 16:20:30 ....A 22120 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzig-e813c05051ca4e56a7c5328aa46318d0e9ec2bbd 2013-06-03 13:04:32 ....A 27648 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzig-f70e9b02df706da57d239ed973ee59ea4d5a51e4 2013-06-02 02:43:42 ....A 130560 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzij-b7cce66eef64e6b870d3509fb129c0ebd814c903 2013-06-03 08:39:14 ....A 65536 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzio-084e4743ac64f8bfdc093830f2bb46d17c3caf08 2013-06-03 05:55:52 ....A 118857 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzir-969bc1aa63baff6d599390c982850206bee76c4f 2013-06-04 10:47:26 ....A 118865 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzir-e76d6230db36855be2e5fd89cee2e36fa0c75175 2013-06-04 01:28:30 ....A 141487 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzjt-c5461fec005c282f160f6174a2134864ff48ea90 2013-06-04 05:36:24 ....A 113664 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzjy-bea9270a65fe3b74d8939caaa9f1764e685cf189 2013-06-04 13:19:02 ....A 113664 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzjy-fb298b9de53ed1cd879396c9ee683efedd920d52 2013-06-04 17:06:46 ....A 139680 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzkd-d244ae6c8b1b0aad1b975bad0f54a4b3e7d22821 2013-06-03 15:00:16 ....A 176128 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzki-750f3eb19a0c6f6f4fd02528af1785fe2830ed09 2013-06-03 23:01:42 ....A 41248 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzki-a00e27033e525ee637da02b4d55622b4c493be70 2013-06-04 13:24:50 ....A 116736 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzkk-2bb52d326fa9788c9d373017b62c1459e2e08482 2013-06-03 23:17:44 ....A 21920 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzll-e35d705e041887e05b224f4e967c2a1816ab2489 2013-06-04 04:58:14 ....A 221184 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzlw-5325fb5edb9d6572c53be3fd94e8f648810888a5 2013-06-04 13:44:34 ....A 135168 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzlw-e6187e53de774d553479b1a2a79159561816f231 2013-06-03 07:30:22 ....A 135168 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzlw-ece2b5613087445ccb376caf70da18c918423524 2013-06-02 12:19:46 ....A 24064 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzme-da398c5a8b337b7c66788ec0b5de8ad9a9a35658 2013-06-02 13:15:52 ....A 107677 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzmf-81efbeedc809bed6f4ad1af77bfbcaf818dce802 2013-06-03 14:15:58 ....A 135302 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzmg-2d20112d92405d270f16b5ac592d98b2510ecaa1 2013-06-02 07:19:06 ....A 92287 Virusshare.00063/Trojan-GameThief.Win32.Magania.tznb-0cb892f174b840f1645ab7c63091df777af7ca94 2013-06-02 03:36:32 ....A 92303 Virusshare.00063/Trojan-GameThief.Win32.Magania.tznb-31186130d62a0797e02bd987849902632fda4bde 2013-06-02 00:54:28 ....A 87396 Virusshare.00063/Trojan-GameThief.Win32.Magania.tznk-affdddf494a59a93f7ba1643a630918294cc178d 2013-06-03 14:38:54 ....A 117386 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzpb-13ad48f714432d1e6e488a1c74f3e91d49f62a6f 2013-06-04 14:35:28 ....A 117615 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzpb-db01327122093fc1856993990dd9e193cfc09472 2013-06-04 17:03:32 ....A 151552 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzpk-a7aa0ac09d67bd33d55dcabeaf364d89e433d515 2013-06-02 11:59:58 ....A 117023 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzpm-99dacc65052778fcab8778d66f8fd815e8796185 2013-06-03 22:36:22 ....A 170209 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzqu-2d2762cd21051084a9ea7f1a0e519da69849ba5a 2013-06-03 14:06:40 ....A 170229 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzqu-4616fe6cef94626d3faff6c111c425a610647e5e 2013-06-04 14:53:10 ....A 103936 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzrv-6eac554f4013243318d5b0c46918dc776647a7a5 2013-06-03 06:12:04 ....A 210687 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzsf-d25992eab4b762235bce09a1e3f554dbb9f33574 2013-06-04 08:49:38 ....A 108032 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzsw-2a4ef80610f349c9e9542d706cad46deba07d95a 2013-06-03 08:36:52 ....A 108032 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzsw-d102903cdd929793bb85b7cbaf8f9a7b4044e2f6 2013-06-02 19:27:38 ....A 165920 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzxe-748211198492c7fe5acee59920828f44062e75c7 2013-06-04 06:01:28 ....A 125570 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzxq-ca0ffbdd07dde2ce6b889af9a0657aa6342016c4 2013-06-04 09:58:40 ....A 125550 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzxq-f661807bddeea5145837234e05079d5d10fcd924 2013-06-03 18:39:24 ....A 132608 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzxt-3513be49bb644072fcf9732a1e4cc4e16152d05c 2013-06-02 13:07:32 ....A 62464 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzxt-efa4f639ba02f10049eef7a29f828834cd0734bd 2013-06-03 17:42:16 ....A 120101 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzxz-0ad1bffa5c71ae7120ff8e29491f5a2e4b85d80e 2013-06-03 01:48:36 ....A 43134 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzyn-0101676128e2f6f9bcc73046a03ca099486c249f 2013-06-02 08:07:22 ....A 22168 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzyn-766035709519daeae7c67b1f1051dc153513615c 2013-06-02 12:39:52 ....A 22636 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzyn-870e3f82071e5e3c4d05d2dcad16a868f347f1e2 2013-06-03 08:41:06 ....A 22146 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzyn-ab5e905f9beae370f061d08b7606fd37f843e3bf 2013-06-03 16:36:16 ....A 43633 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzyn-d2e1a9fe605396e004b46daa362ddaa3ff8255dc 2013-06-04 17:14:24 ....A 111616 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzzc-9061b10bb34d75f93059d79bdf3230c0ef783026 2013-06-03 17:40:16 ....A 111616 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzzc-f52dfb5ccd1de3736abc494a538c6ea5c9445dcd 2013-06-03 14:02:34 ....A 24529 Virusshare.00063/Trojan-GameThief.Win32.Magania.tzzp-92a4e962063b8aeac23fb24a8c9da30ebd3cc6e9 2013-06-03 21:08:14 ....A 112128 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaai-0e2abfe039d8b1629832b08826b9a420020bd870 2013-06-03 23:14:58 ....A 508416 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaai-2921fb512737efe90eb4a5f1703701ad888d2d48 2013-06-02 07:24:34 ....A 140288 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaai-3745150263ce744c7af657c07c592fa7a2ef1706 2013-06-03 01:23:48 ....A 7272 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaai-3ce0204cf0fc33793e3c5a7310805448f954686b 2013-06-02 04:57:56 ....A 163615 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaak-565b4302b55ed127c5cfb09595c814e2b43a6697 2013-06-03 06:44:24 ....A 117031 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaak-6a621c7644914a627d8896556faa2403687516fd 2013-06-04 13:36:06 ....A 116736 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaak-6a8ef2c257106627cb104cd12049fa240848c983 2013-06-03 19:52:44 ....A 117031 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaak-8991005e8cb7d41ce5abd6ae3e6838b1e3a43828 2013-06-04 00:21:28 ....A 117031 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaak-9b679c108d2b19a06428df86fadaf897637e2797 2013-06-03 01:44:50 ....A 117031 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaak-9ec6276e1e2a1e924635e715c4449567735007b1 2013-06-02 14:19:20 ....A 117031 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaak-b76e2d50a286a271cd2979216dd62a7fc3e055a8 2013-06-03 17:28:54 ....A 117031 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaak-b8aebc48a6a383007d3a0b362b385e2b02f17857 2013-06-03 22:15:32 ....A 117031 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaak-bd1c0f8adb3b7fe7c9ef281d4121374543bf0972 2013-06-02 16:26:52 ....A 117031 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaak-c002ed72c9dbde9eb58068d5973a5f9904351126 2013-06-02 23:46:40 ....A 244490 Virusshare.00063/Trojan-GameThief.Win32.Magania.uabd-6e5650ee4cd60888ca387eaa1be3a584a650c39d 2013-06-02 12:08:54 ....A 114688 Virusshare.00063/Trojan-GameThief.Win32.Magania.uabe-4b0799f5fbfd99165edef227116b49ec880d8524 2013-06-03 19:38:58 ....A 138240 Virusshare.00063/Trojan-GameThief.Win32.Magania.uabe-a6be7f13d40d2faefe351b0d8853b64c3bc41db6 2013-06-02 06:33:32 ....A 107139 Virusshare.00063/Trojan-GameThief.Win32.Magania.uabn-565c2fd3c74cacf9ebcb63d56338274bab20a7ef 2013-06-04 05:25:14 ....A 34962 Virusshare.00063/Trojan-GameThief.Win32.Magania.uabn-7b77a770ea09248743ffd9e1837d00d73b6a9b2b 2013-06-03 13:15:08 ....A 215552 Virusshare.00063/Trojan-GameThief.Win32.Magania.uabq-7b01df0cef44413033ffdecbc07e25198b977306 2013-06-03 16:23:44 ....A 5391915 Virusshare.00063/Trojan-GameThief.Win32.Magania.uabv-37d966b09f12b905aacf9c400f90d0219a0417f6 2013-06-04 14:12:32 ....A 135168 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaby-06f75adcde1add6f5e1794cda19902fffc8fce62 2013-06-03 18:52:10 ....A 109392 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaca-7975672c2071396a6385cdb2f1b7fd1bf40977d0 2013-06-04 07:56:14 ....A 9276928 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaca-ba516a24692bb02abf9236919ef0da7c7355e6aa 2013-06-04 15:16:46 ....A 108032 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaca-fc22963547858f0ed067698bbafcfe98a6fd3248 2013-06-04 05:39:12 ....A 119965 Virusshare.00063/Trojan-GameThief.Win32.Magania.uadd-3df641cebb51f39931ae7425bbbfd6a50044e3c3 2013-06-02 18:18:34 ....A 145524 Virusshare.00063/Trojan-GameThief.Win32.Magania.uadf-dcb764b746f5e8798cca4b48b97dcdddb9faa789 2013-06-02 07:13:08 ....A 430668 Virusshare.00063/Trojan-GameThief.Win32.Magania.uafm-489ca19461ad4ddd338973c7a8f62d69b117059a 2013-06-04 01:35:12 ....A 225916 Virusshare.00063/Trojan-GameThief.Win32.Magania.uafm-b9748bf0d5844586d01d7ce6e16106b5af3c65c9 2013-06-03 08:31:10 ....A 147456 Virusshare.00063/Trojan-GameThief.Win32.Magania.uafw-5aa8f28d7244314860d4eb01496fb9c9fbdbf080 2013-06-04 06:45:52 ....A 65024 Virusshare.00063/Trojan-GameThief.Win32.Magania.uagg-4d839e0c0a2c0c74f4b52110888498c7b9c7d355 2013-06-04 11:41:08 ....A 127344 Virusshare.00063/Trojan-GameThief.Win32.Magania.uagj-226c68cb96a426a3c0446910f5768cde62a59521 2013-06-04 14:24:26 ....A 164864 Virusshare.00063/Trojan-GameThief.Win32.Magania.uagv-325c21870b20d1e4d7e0e7bccc9b46eb8934ac70 2013-06-03 20:35:46 ....A 44032 Virusshare.00063/Trojan-GameThief.Win32.Magania.uahq-19f9ded01cf37bf32a8eeadadf8674ddfc3e99ef 2013-06-03 12:06:46 ....A 197411 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaht-75998dfcc1099439cda39bc7f4e48008bcd0c072 2013-06-02 01:02:22 ....A 130160 Virusshare.00063/Trojan-GameThief.Win32.Magania.uald-67e7a6a5756ef9edd68f78874ce8369b333d882f 2013-06-03 05:25:10 ....A 376832 Virusshare.00063/Trojan-GameThief.Win32.Magania.uamc-59cf3c054b6acd7c9852e7d52b3a2772c836a69f 2013-06-02 19:00:40 ....A 376832 Virusshare.00063/Trojan-GameThief.Win32.Magania.uamc-f91ba7ba7934111a07bc8c61af94453e8379d87f 2013-06-02 18:16:16 ....A 23663 Virusshare.00063/Trojan-GameThief.Win32.Magania.uame-159f079446bfc70c7a14b6bba19f9d35dbb89672 2013-06-04 15:49:30 ....A 122479 Virusshare.00063/Trojan-GameThief.Win32.Magania.uanr-0caf0ff491cad53916f45f8f1057e91da69a95e4 2013-06-04 13:51:10 ....A 122479 Virusshare.00063/Trojan-GameThief.Win32.Magania.uanr-16239a9c04cefc8a2b182fca52c7d57a193d39d3 2013-06-04 02:27:08 ....A 122479 Virusshare.00063/Trojan-GameThief.Win32.Magania.uanr-169ead3142afd47c00b1e37ca2b6c3d1cb168df8 2013-06-04 11:13:18 ....A 122475 Virusshare.00063/Trojan-GameThief.Win32.Magania.uanr-427d07bf70183e778dc52fc33774bd21cfacecf9 2013-06-04 03:47:38 ....A 122471 Virusshare.00063/Trojan-GameThief.Win32.Magania.uanr-454b15398119ef5082aba505eef22512c050270f 2013-06-04 08:10:32 ....A 122483 Virusshare.00063/Trojan-GameThief.Win32.Magania.uanr-53454208c0201c03716199ea457fe7b07cf4fa1c 2013-06-04 04:20:44 ....A 122487 Virusshare.00063/Trojan-GameThief.Win32.Magania.uanr-61f14481fcac9df23ccba9552a71514a25362c4c 2013-06-04 14:10:40 ....A 122475 Virusshare.00063/Trojan-GameThief.Win32.Magania.uanr-852ce25069d6b32eed0288c9ae340831e7dce9ef 2013-06-04 03:53:44 ....A 122483 Virusshare.00063/Trojan-GameThief.Win32.Magania.uanr-8b93f135fa918eba1900e01bd89cb66083ca7574 2013-06-04 02:54:16 ....A 122475 Virusshare.00063/Trojan-GameThief.Win32.Magania.uanr-9585bdf61047326c891f1275c863b600a3a5fe44 2013-06-04 02:23:22 ....A 122475 Virusshare.00063/Trojan-GameThief.Win32.Magania.uanr-9fc85d4205a93be420c527d4091b6723b079c3ad 2013-06-04 09:56:06 ....A 122483 Virusshare.00063/Trojan-GameThief.Win32.Magania.uanr-a7d487ce676abbb33053398c0646990932f6e4b5 2013-06-04 13:24:40 ....A 122479 Virusshare.00063/Trojan-GameThief.Win32.Magania.uanr-c2ad781abe25b1fff0679c1c3421ccba2ea10f81 2013-06-04 05:26:44 ....A 122479 Virusshare.00063/Trojan-GameThief.Win32.Magania.uanr-f42ce577e67aca0cdd317a1dcb051c8e76f76bf3 2013-06-03 15:56:34 ....A 115712 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaoi-78d71b4d5202edb24b499e8659a6e6bc0491bdf9 2013-06-04 15:56:44 ....A 32732 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaot-ff97e78dc7fb4614cc03b1126fbf12ccd0fb854a 2013-06-04 02:48:32 ....A 1037312 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaox-4b8dd89679366b39145b6f4371504980b519e601 2013-06-04 02:11:42 ....A 118784 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaox-eb64f4111aa9b67cd5ed47dcea6433cc09ab5e13 2013-06-02 20:47:54 ....A 169330 Virusshare.00063/Trojan-GameThief.Win32.Magania.uapf-9f4607dbd0a2f43d26b04e086b3bab4246c8d5f8 2013-06-03 15:45:22 ....A 107520 Virusshare.00063/Trojan-GameThief.Win32.Magania.uapx-1fc7c955288aaf38aaa12e8c72db751b093e5007 2013-06-03 06:02:34 ....A 99066 Virusshare.00063/Trojan-GameThief.Win32.Magania.uaqr-ca04da69c9fccc4c2df0f2677db103688623def1 2013-06-03 06:58:22 ....A 170664 Virusshare.00063/Trojan-GameThief.Win32.Magania.uarb-26673766e17dcbbb8630b7fc6180fdb1a45e304d 2013-06-03 07:28:24 ....A 733184 Virusshare.00063/Trojan-GameThief.Win32.Magania.uatc-72cd6830a3a88daf1c77c67d237b8327afb278d5 2013-06-02 19:19:50 ....A 142848 Virusshare.00063/Trojan-GameThief.Win32.Magania.uba-dd3e208a57570fb42f383c534a9e0eb5a4b682d4 2013-06-03 16:17:16 ....A 17510 Virusshare.00063/Trojan-GameThief.Win32.Magania.uchi-12742aef9d16ac21b0a31504565aa9cc6ce988af 2013-06-04 13:35:56 ....A 221184 Virusshare.00063/Trojan-GameThief.Win32.Magania.udxw-bab52eb1e12b1d0457e00ab4ac2ba8ed8d4acbc4 2013-06-02 05:14:16 ....A 66048 Virusshare.00063/Trojan-GameThief.Win32.Magania.uhyr-fb83761cc04aba438be801cc9b1ae4d4be25a053 2013-06-02 23:00:22 ....A 95359 Virusshare.00063/Trojan-GameThief.Win32.Magania.uidh-96796b61287bfb20ce6460b6ba160cc69d8c3d73 2013-06-02 06:02:20 ....A 53583 Virusshare.00063/Trojan-GameThief.Win32.Magania.uidr-83a73c609bb7a176f6142a4f3fe45e5eef698a88 2013-06-02 20:33:18 ....A 1482288 Virusshare.00063/Trojan-GameThief.Win32.Magania.ujml-dc7b378dda306f1023a0cbdc232629a6e3a0527c 2013-06-03 17:52:46 ....A 219037 Virusshare.00063/Trojan-GameThief.Win32.Magania.ukhg-809b18293e6ac9cbbe070bac9c6fe5560924e9b0 2013-06-03 08:46:48 ....A 147738 Virusshare.00063/Trojan-GameThief.Win32.Magania.ukkj-fd3c075dc46ea15c49bef79e266ab40e9664337a 2013-06-02 13:18:48 ....A 386198 Virusshare.00063/Trojan-GameThief.Win32.Magania.ukvl-31f50f9f28e5220336d5ec299c02bdf99ae6692e 2013-06-03 02:22:58 ....A 156347 Virusshare.00063/Trojan-GameThief.Win32.Magania.umvq-a34eb4cef258e1b97f753d7f5a73df5168f0a1d9 2013-06-02 09:11:32 ....A 87375 Virusshare.00063/Trojan-GameThief.Win32.Magania.uriw-1eb69ff29e6b6b70cfaf8bdfd5ddef50c63237dc 2013-06-04 14:20:34 ....A 44544 Virusshare.00063/Trojan-GameThief.Win32.Magania.utdd-c52b5214c5362e84e641eecd1424bfbe64cac306 2013-06-04 01:56:44 ....A 153383 Virusshare.00063/Trojan-GameThief.Win32.Magania.utnd-0a38e630c0ef1dd4ef547d83578a96818874ef58 2013-06-04 02:27:52 ....A 153383 Virusshare.00063/Trojan-GameThief.Win32.Magania.utnd-570e2fc9d8a59efef8064e8f34372156163135fa 2013-06-04 07:47:46 ....A 153383 Virusshare.00063/Trojan-GameThief.Win32.Magania.utnd-71ccdbabb1706835e5956d7ab095f0dd2c986515 2013-06-03 02:27:50 ....A 28098 Virusshare.00063/Trojan-GameThief.Win32.Nilage.abt-0a010a3b70a781338df5506754ee0668e101121f 2013-06-02 12:49:56 ....A 70216 Virusshare.00063/Trojan-GameThief.Win32.Nilage.acm-7b91ecfb3c945d32b4b93edec15fe3f58fde0eb5 2013-06-04 02:32:34 ....A 31232 Virusshare.00063/Trojan-GameThief.Win32.Nilage.ad-0f0a6a7985b624080075296e284f3684171b059d 2013-06-03 04:02:22 ....A 45529 Virusshare.00063/Trojan-GameThief.Win32.Nilage.afb-572b7a82977061806027243484025458faab4236 2013-06-02 16:31:48 ....A 42146 Virusshare.00063/Trojan-GameThief.Win32.Nilage.afg-63b5136059a77835c2712cbc11691c42e72c6bc8 2013-06-04 10:48:50 ....A 361935 Virusshare.00063/Trojan-GameThief.Win32.Nilage.afp-d44fb12539d41cc6128fd2505957f44c63f67992 2013-06-02 16:32:58 ....A 24060 Virusshare.00063/Trojan-GameThief.Win32.Nilage.agv-2035b8f067edb0f0ce565c4bdce828009f4ab9c1 2013-06-03 18:28:54 ....A 26541 Virusshare.00063/Trojan-GameThief.Win32.Nilage.ah-2dd8220c8a4fb4e7d9ddcd247727085dfc94750c 2013-06-03 12:59:04 ....A 46592 Virusshare.00063/Trojan-GameThief.Win32.Nilage.ah-43c705562c551f40cbf5eb20f46d4b10dad12bee 2013-06-02 20:01:02 ....A 157696 Virusshare.00063/Trojan-GameThief.Win32.Nilage.ahg-101cdd56700110f16a4c613c0eb0f5302c60d66c 2013-06-02 12:35:02 ....A 41525 Virusshare.00063/Trojan-GameThief.Win32.Nilage.akh-78e6af5f114e736900f0ffd4db404d889672de39 2013-06-02 20:17:20 ....A 62499 Virusshare.00063/Trojan-GameThief.Win32.Nilage.alb-2e801547c2d8283a0ce95320221d86f9af0a3400 2013-06-04 02:32:38 ....A 72192 Virusshare.00063/Trojan-GameThief.Win32.Nilage.alm-f32f192c4e8ed0a6bbcbc9df71b286a2323bb12c 2013-06-02 00:29:24 ....A 31232 Virusshare.00063/Trojan-GameThief.Win32.Nilage.apj-14dc2e6b02fa95e968c1826c730866c2e21ba480 2013-06-02 00:52:38 ....A 65160 Virusshare.00063/Trojan-GameThief.Win32.Nilage.axz-a5d7534d842249c362dc7aa34328e5ee4e493424 2013-06-02 03:49:30 ....A 48217 Virusshare.00063/Trojan-GameThief.Win32.Nilage.b-14a98e16bdb178b55293c8d9ed6a67e9ad4dca1e 2013-06-02 04:34:26 ....A 63580 Virusshare.00063/Trojan-GameThief.Win32.Nilage.b-e47ecc6266f94b06e68db1f2d1e6f65fe367dd53 2013-06-02 16:16:34 ....A 35937 Virusshare.00063/Trojan-GameThief.Win32.Nilage.b-efb8248f2fa885ee9633ab8cfbac33da688d22e3 2013-06-02 00:27:50 ....A 39756 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bbr-76c0f2fbe6239c80d187508e2f0e6bb0c134a4ec 2013-06-03 00:06:22 ....A 253564 Virusshare.00063/Trojan-GameThief.Win32.Nilage.be-fd655e911df8d52421e13fc37d6658f00d2e0232 2013-06-03 08:04:22 ....A 21694 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bgt-20e53752f39318e91696aa6dd6fa7714650cf22e 2013-06-02 18:53:56 ....A 67072 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bke-7c822a20bcdac8c0fbac5da69ef0bcf390a727c9 2013-06-02 13:18:32 ....A 9728 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bkp-8ac997ce7a0348e489084b6a66c04d114bca4ce0 2013-06-03 11:19:34 ....A 18944 Virusshare.00063/Trojan-GameThief.Win32.Nilage.blq-fe9761cab8be2e0466dff3d89b84cc597aea28ef 2013-06-02 06:09:14 ....A 13360 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bpe-0baf3e5cf6b3fc829d72ecd757852d323e087f5c 2013-06-02 08:46:58 ....A 35328 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bqz-0dbe77f8bf19dc12adf9e9b45badcc81321bb610 2013-06-03 07:51:18 ....A 20480 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bts-a56549602e87acdac7fa52f6f607ac41b5ca6a54 2013-06-02 09:22:10 ....A 127058 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bvc-148a4dba7ee3c3fff12cd1c2093dafa4992c1e97 2013-06-02 20:07:36 ....A 127059 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bvc-18771964c007a35760d37222465bd100a253c9a8 2013-06-02 04:40:52 ....A 127075 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bvc-6c2821f1da2c8b0a7bdcd62192411992a0f7a120 2013-06-04 00:32:32 ....A 127059 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bvc-8347c5bfdfe97356ba90679bbfb8021435cee88b 2013-06-04 12:50:06 ....A 127058 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bvc-a0101757bcc03a8a4499e54a8256008c1de9231f 2013-06-02 00:51:36 ....A 127058 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bvc-a62164406aad0535a798d0a95d227bfca8305c02 2013-06-03 06:40:12 ....A 127058 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bvc-dc23c95e27ed63550e8f7ea98cfdd8ad0ff76799 2013-06-03 08:56:36 ....A 127059 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bvc-f34b6ad0be365663659f14de9b353d85aa0ab52e 2013-06-02 17:46:06 ....A 127031 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwa-52110a442e0c33335757c45b5e81b69a80b0f720 2013-06-03 03:20:50 ....A 127031 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwa-5a8249cfe22284731371fea20a4a50efcc415393 2013-06-02 07:47:04 ....A 127031 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwa-abd575962b3ecf091c37f89278e2f034d7e56e18 2013-06-02 05:47:28 ....A 127031 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwa-b74e8b403169a19a34fb6754d0cff05b52473103 2013-06-02 01:34:08 ....A 127030 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwa-d1a91f77deae5304f5d394d480962f3aeb5435b0 2013-06-03 23:31:34 ....A 127080 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwb-191ccd8c2e31299cfda7d2ccf43458dd3a40e577 2013-06-03 11:01:16 ....A 127076 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwb-61f6141bac17066df6b5194e5f8a5ff6589e8b06 2013-06-03 19:02:32 ....A 20340 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwb-928b8272ea2cf9341a541c446c685afca265388b 2013-06-04 01:22:22 ....A 127076 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwb-a6fa5e45ace3b83bdfdb9788c1c2b402594e0548 2013-06-03 01:42:34 ....A 127048 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwb-aeb2e74a91fbb55c86eda9331a3ebafeb77afb74 2013-06-03 22:01:36 ....A 127085 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwb-cba40a00723f31f8ce83eb575fc2863bc292939f 2013-06-03 21:26:56 ....A 127080 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwb-e3f12402203a93e8da30fe24f4db71d05dbc18ac 2013-06-02 13:31:38 ....A 127076 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwm-2015458cacc69c71907b95dd483c222aab064027 2013-06-02 01:23:26 ....A 127076 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwm-2b73814e1dfafa467658cb12dc7487a74f969c49 2013-06-02 07:18:32 ....A 127076 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwm-88e00a10baab8847e69a5ab7b6bbc9abca5e0be8 2013-06-03 09:17:44 ....A 127020 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwn-07d8598515e7016c817e0c79090205b3646c5f01 2013-06-03 07:02:36 ....A 127024 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwn-19602c8b1f557299d730578264dad26decb14fd0 2013-06-04 00:14:26 ....A 127030 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwn-2307675b47d962233e5850976e9241aa51463f73 2013-06-02 12:17:10 ....A 127030 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwn-44ea26113d09c84cbd283d8f161d9c461562c9ec 2013-06-03 02:43:52 ....A 127026 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwn-71f13b76674d8dcf043aa0710fcfaa4e6475bfbc 2013-06-04 07:40:58 ....A 20482 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwn-76c94a37326a9702248bbbd8431b5765c6b5f11a 2013-06-03 17:36:14 ....A 127020 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwn-7858aaccc60d31db19887040f6b0ed2ba0a55944 2013-06-04 08:26:00 ....A 127032 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwn-9e7ae0b0ef74abec5e414270968566cebe19561c 2013-06-04 15:51:22 ....A 20480 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwn-a0b2db74e607a314ee63147ef680ee43722c4908 2013-06-02 17:10:16 ....A 127030 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwn-c1d1c41ecb1d95de58ea9941fd48decb67db56d1 2013-06-03 00:29:34 ....A 127020 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bwn-d1137157371248d531976a3b7e0815ce22133209 2013-06-02 11:25:40 ....A 127020 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxa-736718ba0b4cf4edd2bf178a4d32c08d5e0ee4b2 2013-06-03 12:19:06 ....A 127024 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxa-86a6a2eb9fb939789c91b0d3a08ba8bf18677bda 2013-06-03 07:40:32 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxd-00b8b95333c237f2dbb0bf7a52fd58fc86f0731e 2013-06-03 18:30:50 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxd-09994b09938037456d386d46ade0d7113bb1dd81 2013-06-03 09:08:52 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxd-3586f5ea2519db4cfde146633700363d88e58497 2013-06-04 02:33:16 ....A 131122 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxd-405877c6b75c852d74818286f332e24a524ce1e5 2013-06-02 03:11:10 ....A 131131 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxd-5409cb55d5d9d3291e1b2808053237669db1ba71 2013-06-03 13:36:50 ....A 131124 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxd-806b546689dd64c540cd5689ce1cd9199c4c5c27 2013-06-02 10:57:36 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxd-843747402d81f4d4f35faf553d35a5e4668d1848 2013-06-04 10:13:22 ....A 122982 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxe-008d99d7711f387d8e212a3c903b7ddda2005387 2013-06-03 21:59:04 ....A 122960 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxe-059fb4ac18f80168a15b4361f817a77740448b8b 2013-06-02 00:43:20 ....A 122982 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxe-1fea778197c7b57a437e1d9c7f1e6812c4b7a6b9 2013-06-03 21:46:40 ....A 122960 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxe-2311eb0157d297e72dcaae5e6380894df4ea3349 2013-06-03 06:41:08 ....A 122982 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxe-3b23466b54dbfc25d13cb40592fa681270a0d53b 2013-06-03 17:11:34 ....A 122982 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxe-62641cd86da3e3e37e622bfb69da61a25f5f3552 2013-06-04 08:23:54 ....A 122960 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxe-6af6fc6325d6c6d1daf641a0da64538c2e2867b7 2013-06-03 04:50:30 ....A 122960 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxe-9041396362f580e1c5d357f737be991e0683bbc8 2013-06-04 02:06:20 ....A 122972 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxe-982ced7aea70af1a236d10cfe56d9d26f775180f 2013-06-03 23:25:20 ....A 122984 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxe-9ab6d777e6306fb4f29d98d162ef988013eb6407 2013-06-03 07:01:12 ....A 122982 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxe-a3919977927271e5cad8a07974fba94d20bc1f7b 2013-06-02 11:30:44 ....A 122982 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxe-d386715ea8c0ed1462d7a9be05035f58c66ba55e 2013-06-02 15:45:42 ....A 122960 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxe-ed288bb831ad44ac9551cfc7fb39a7133758b769 2013-06-02 00:55:46 ....A 122960 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxe-edfc6c73e5e28eaa29146bf5beb4fb7755d1988c 2013-06-02 02:34:56 ....A 131141 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxf-5e694545f8fc07fdb4c8dc804c264d8e092bb30e 2013-06-02 13:41:54 ....A 131141 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxf-5ea039b8f8699d87600455087f2222060b4b2c16 2013-06-04 00:33:58 ....A 131141 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxf-630b1a40920e7c269989d351884227ee2b5871e5 2013-06-02 05:41:44 ....A 131141 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxf-9d99029ee239d3cdd94f53800dd71ed3effb0423 2013-06-02 17:02:12 ....A 131157 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxf-a43a04d7e396ce4159b6b2d2fe836720b9c6cb87 2013-06-04 05:06:54 ....A 131141 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxf-d03abeac61ea4c79a7ec5288ecbbc0ef74e37ff7 2013-06-02 22:44:06 ....A 131151 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxf-eb2a8b22807898caffe9c0647b1e8fd148646340 2013-06-02 02:02:08 ....A 131157 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxf-f06f0af4511b25bc2bb66cd745c5e7e6945ecc55 2013-06-02 20:34:36 ....A 131157 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxf-face9f5c674b4929f192c6671511be1d2eae3a2d 2013-06-02 01:23:40 ....A 131162 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxh-1c59e9b5c4e8d539f2faa134d7d729fbea6bc87a 2013-06-03 09:59:30 ....A 131144 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxk-1e77a928efb4e68d5dee76d5bda92afaff8cea4d 2013-06-03 02:45:26 ....A 135287 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxo-2e434a0b0ec8e31fe877639ba97ce1f245e274d7 2013-06-02 00:11:06 ....A 135327 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxo-2e440af251fdbd96fcfb27c11ef3eb4824c929d4 2013-06-03 01:17:56 ....A 135327 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxo-6cc4f121ddd000cfa515a16a2084b7bf5a557c6b 2013-06-02 03:24:28 ....A 135287 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxo-a38ec8976da7f8d1506e187b3f5cc8e81b74a5bd 2013-06-04 08:55:48 ....A 135287 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxo-c54789b6cdd7b09d5e86c8876765988480e589e4 2013-06-02 00:29:24 ....A 135327 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxo-e51c7cde63a74378608a9f6de467f01f88f4138d 2013-06-02 10:59:32 ....A 122925 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxs-524f6a3badf5651a72eb5724fdfea97a40f41bde 2013-06-03 16:36:18 ....A 122939 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxs-822156f91be1e6a4c4ac1038f1eadde0c3a6dfbb 2013-06-02 16:36:34 ....A 122933 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxs-9c2857662e5b6499c0bc336b3d51b1e64ec41827 2013-06-03 17:55:46 ....A 122933 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxs-9dea5405ac93728c431a0cc3dba0e668b40938d9 2013-06-03 01:36:58 ....A 122933 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxs-bd713e06852a24eb82dfe5875e98e935b2930114 2013-06-02 07:33:58 ....A 122933 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxs-e9f7e88244bab19857ff4745cf6af3badf029dbe 2013-06-03 04:28:18 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxz-2cfbdb20a1e5d26097bf6c9bbc44a8f03bd4188c 2013-06-03 20:50:10 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxz-310f6b6d32c3681676cb1746e9cb9247a642524c 2013-06-03 11:43:40 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxz-370eabab5ab852842aeb55d5a90c93ada132657c 2013-06-03 18:19:38 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxz-5dbe1bb0684bb11e297b8ef10b29e68726d86cc0 2013-06-03 20:09:32 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxz-cbf8e0a2cbcdddd82e05b1b827983a3ec5bef638 2013-06-02 20:06:12 ....A 122938 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxz-cc903afb013ff3687ea8833e7a4cccfba8949a16 2013-06-02 23:27:22 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bxz-fc96ed61cc27946a550219f7262aeabb7b255558 2013-06-02 05:19:40 ....A 122960 Virusshare.00063/Trojan-GameThief.Win32.Nilage.byf-4500a96b0233b157de2d3d087071d333566b01e3 2013-06-03 10:10:34 ....A 122960 Virusshare.00063/Trojan-GameThief.Win32.Nilage.byf-af140bdd2797c63b57849ad8a25aafb7a6591312 2013-06-02 13:51:38 ....A 122962 Virusshare.00063/Trojan-GameThief.Win32.Nilage.byf-b1c58cedfe6c93a8c53ac1aef321ce2e713890a8 2013-06-03 13:53:16 ....A 122960 Virusshare.00063/Trojan-GameThief.Win32.Nilage.byf-c84114cfd59cdfb262fc85e5db2b87ec5ffc4ba8 2013-06-04 01:46:04 ....A 20011 Virusshare.00063/Trojan-GameThief.Win32.Nilage.byf-f8c7883d19e0bdf607d106f575fdbddd3cab6e60 2013-06-03 07:42:30 ....A 122933 Virusshare.00063/Trojan-GameThief.Win32.Nilage.byg-5b036da5998c5b829a6d4c3db260175375037431 2013-06-02 18:49:24 ....A 122933 Virusshare.00063/Trojan-GameThief.Win32.Nilage.byg-e76a3062d42a25aa27ab190a197d1bbc29bd11fa 2013-06-03 00:40:22 ....A 122941 Virusshare.00063/Trojan-GameThief.Win32.Nilage.byh-fc8c3d4db14f58837ee5f7ff114065af440c63bb 2013-06-02 20:40:10 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.Nilage.byy-0df84deb5e69a70be02de843911bf48487ed83bd 2013-06-02 22:36:02 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.Nilage.byy-1aa4fffa246fec3e964ae2ff13e8de56f84a37a0 2013-06-02 04:46:10 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.Nilage.byy-3262588b1e779064ed4043b4452c9e21fb951646 2013-06-02 00:56:06 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.Nilage.byy-4d4832680eb8b3d402dd332c55d2bb5a97e1f34c 2013-06-02 08:47:22 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.Nilage.byy-5e769765f0de7fabdfe5966723b28c2506316876 2013-06-02 07:20:32 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.Nilage.byy-b1506f95caa294aea7589e1b41d8ab674d5a9be5 2013-06-04 14:12:28 ....A 19715 Virusshare.00063/Trojan-GameThief.Win32.Nilage.byy-d4f23a7dbb0095ddbca52fbf8ad91b3e4735dc5f 2013-06-04 04:05:40 ....A 19713 Virusshare.00063/Trojan-GameThief.Win32.Nilage.byy-f3f79da91edcf21f01b44f5d022635d3c6216f6d 2013-06-03 07:21:58 ....A 135331 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bzc-0acbe79f9339138c69218e1cb713bbbef90e0370 2013-06-02 19:12:52 ....A 135331 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bzc-0dabef39541b04b21f8efe4b8978706d6161e0c8 2013-06-02 15:41:16 ....A 135331 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bzc-115ee43bc761efe3b96cc9512c6eddda56879e75 2013-06-02 08:49:34 ....A 135331 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bzc-1b58d7b4553ab2eab422970f4f93757dd9f3f00b 2013-06-02 09:44:22 ....A 135331 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bzc-a4bb70f14a2a1e16e6acddf79414d18bf91a9fc2 2013-06-03 15:54:46 ....A 135331 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bzc-c0a9d2ac685729e6c66011cde86cb894b6937e04 2013-06-03 06:07:22 ....A 135331 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bzc-d64c4ee147b4f04a3cb0fffafef74eb06437ed2a 2013-06-02 10:42:22 ....A 135331 Virusshare.00063/Trojan-GameThief.Win32.Nilage.bzc-fdaf23f72b630d08c878d035897669a1893e3df3 2013-06-02 07:54:46 ....A 22245 Virusshare.00063/Trojan-GameThief.Win32.Nilage.cdm-b149b51db4ddeac9244a1b511846c6f0d53c8f38 2013-06-02 00:50:50 ....A 22282 Virusshare.00063/Trojan-GameThief.Win32.Nilage.cdm-f0e1c3e2a2b7bff1f33f6fe6ad9ba4d69550aac3 2013-06-04 09:25:10 ....A 97280 Virusshare.00063/Trojan-GameThief.Win32.Nilage.cn-ed955a592f3afd5fc61d895e2f38128df4db99cd 2013-06-04 08:23:54 ....A 139264 Virusshare.00063/Trojan-GameThief.Win32.Nilage.cvu-4cb5df7ab5df63a85cba655de29f387c55692b75 2013-06-03 11:08:22 ....A 49104 Virusshare.00063/Trojan-GameThief.Win32.Nilage.dty-208299f135f9b25aa3f1c7b063903b165fcc9ec8 2013-06-03 00:42:02 ....A 509180 Virusshare.00063/Trojan-GameThief.Win32.Nilage.fah-bddf2f47d215bce9fc56c270eca2e84730254df9 2013-06-03 15:14:42 ....A 190464 Virusshare.00063/Trojan-GameThief.Win32.Nilage.hbt-0119ae0ee726c7170dce4c7586ef67f23e14ddd2 2013-06-02 17:57:00 ....A 18269352 Virusshare.00063/Trojan-GameThief.Win32.Nilage.hdi-36d1501b2a1e18227ecbf7475a6e3dd890c428a2 2013-06-03 01:37:26 ....A 179200 Virusshare.00063/Trojan-GameThief.Win32.Nilage.hqw-86f3848e07dc4046eed1d7818d90b3dc104cbe0e 2013-06-02 16:34:10 ....A 29696 Virusshare.00063/Trojan-GameThief.Win32.Nilage.ikr-6ab42ec91922c9456d60156d61de50d1c05b89c9 2013-06-02 01:49:52 ....A 73728 Virusshare.00063/Trojan-GameThief.Win32.Nilage.ks-e1ef95f96722a5558460aa00271a358c049d0cf1 2013-06-03 00:38:12 ....A 62703 Virusshare.00063/Trojan-GameThief.Win32.Nilage.mp-15d4c20d3b16e2881fd5bd6d1ff9c3c6a48f01ad 2013-06-03 02:26:06 ....A 59098 Virusshare.00063/Trojan-GameThief.Win32.Nilage.mx-f379ba9a1837d2fa4da91c9c140d381642d88d80 2013-06-03 17:02:20 ....A 93794 Virusshare.00063/Trojan-GameThief.Win32.Nilage.mz-70f46d0863b673756ceb6846d73c25167e1af0d6 2013-06-02 07:35:38 ....A 39424 Virusshare.00063/Trojan-GameThief.Win32.Nilage.nr-e8dd3df237df9824c5eb158218725096cdd35a0f 2013-06-04 16:32:20 ....A 158671 Virusshare.00063/Trojan-GameThief.Win32.Nilage.nt-9c5c3e4e702bffaa0963513387d7ffb3a3e06d4b 2013-06-02 00:35:00 ....A 31232 Virusshare.00063/Trojan-GameThief.Win32.Nilage.o-485e8badfb303c279f49568f3998c5f43f5bf7b9 2013-06-02 14:44:42 ....A 20564 Virusshare.00063/Trojan-GameThief.Win32.Nilage.o-77dba975589432cfd7aad06e9ef6f96a826f5547 2013-06-02 13:12:34 ....A 23580 Virusshare.00063/Trojan-GameThief.Win32.Nilage.o-8547ad53d819db8bb75c0ac0c934cfa3e63f1e9b 2013-06-03 02:19:12 ....A 14336 Virusshare.00063/Trojan-GameThief.Win32.Nilage.ry-57ee2ae8c735f91777b191c6132cba9bf845693e 2013-06-02 03:24:34 ....A 42496 Virusshare.00063/Trojan-GameThief.Win32.Nilage.uc-3391186421a41331401baa9414989091cb169318 2013-06-03 08:58:06 ....A 36864 Virusshare.00063/Trojan-GameThief.Win32.Nilage.vib-b390dbb0ef7ef90fbfd5bf4dc6a9a81e6a3faf09 2013-06-04 09:39:56 ....A 20880 Virusshare.00063/Trojan-GameThief.Win32.Nilage.vnb-834c4e2780156a035b81719156c0716e725e760f 2013-06-03 14:34:48 ....A 691476 Virusshare.00063/Trojan-GameThief.Win32.Nilage.vsw-cbf8586f28aeda2668bad2b3a0420d3da4c43642 2013-06-02 19:57:00 ....A 110080 Virusshare.00063/Trojan-GameThief.Win32.Nilage.vu-db185c9a3f426dea05b30173089301a9c23f69ea 2013-06-03 04:44:10 ....A 98816 Virusshare.00063/Trojan-GameThief.Win32.Nilage.vux-52aa43000bf5fd820fce9d8108026e5fd3f6d719 2013-06-03 16:42:02 ....A 98816 Virusshare.00063/Trojan-GameThief.Win32.Nilage.vux-a441241af5858ea9b0161c24b061b84e74f9a5da 2013-06-03 01:14:38 ....A 62464 Virusshare.00063/Trojan-GameThief.Win32.Nilage.wi-ca1c11bfc9306103df563f2c5c4008f0d9789d67 2013-06-02 01:08:24 ....A 57344 Virusshare.00063/Trojan-GameThief.Win32.Nilage.yt-b90943c51dc96ee2edcf9983136d0ad54450d542 2013-06-03 04:47:20 ....A 268800 Virusshare.00063/Trojan-GameThief.Win32.Nilage.zh-e1f7fa673560123d45c58bdb5d4fe10d71cd199f 2013-06-02 13:09:08 ....A 74240 Virusshare.00063/Trojan-GameThief.Win32.Nilage.zm-4d8e04d5d3839f5cf4fbf3fb3deca9bb4361cd3f 2013-06-02 12:24:18 ....A 15360 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aacul-62c323318f0614e889bab6b37865d31cf330a827 2013-06-02 00:23:44 ....A 15360 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aacul-76a21ab9903bdbeb6a7759a16a847aa516bc5c5e 2013-06-03 01:56:04 ....A 16434 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aacul-a6541de52abfc42d72fde122e81d5d4b994c49e0 2013-06-03 07:46:36 ....A 15360 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aacul-c522dd4d6f3694595b7f5584859ce2378063114a 2013-06-02 17:55:34 ....A 19540 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aani-75cf972a39ed00001c67500b7a0c532ef87a6fcc 2013-06-02 14:33:56 ....A 46897 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aanl-970a70e5be382c31b5bb70a8e5cf71d024687287 2013-06-03 03:29:08 ....A 16804 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aavo-558757934dafebeeebe651ba6d92fa5c08573017 2013-06-02 00:11:20 ....A 13130 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aavo-8c3fefdab98b0f7db916dc6f17966a63d3031488 2013-06-02 13:33:14 ....A 128003 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aavp-ede867389c75a4f9e37072fe81e38c011eeb26e5 2013-06-02 13:22:18 ....A 26772 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aba-6b674f75b240f08a34af540dacb8fc1044c58175 2013-06-02 12:27:14 ....A 63850 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.abcl-34be6f902253032dab8ae4dd9fe605915dfa6477 2013-06-02 12:50:44 ....A 66446 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.abcl-b42d2fd1baf6972fc8e2a7c8bed7a516944fd876 2013-06-03 01:21:10 ....A 53008 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.abcr-5e2bb992cdfb22644854664a06245ceae4091b3c 2013-06-03 21:42:38 ....A 22528 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.abj-af9a5efd1c96d81879cb1394e398e33abeb08303 2013-06-02 22:08:36 ....A 17632 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.abjl-a4dda5e7cef5b4526e41aec298714fe9c97e62e5 2013-06-04 08:14:30 ....A 28944 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.abtw-db842ab9f1e62ec75b82fd19a9292e15736f3334 2013-06-02 13:20:36 ....A 38504 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.abwl-08d7238c995e8b02b2705989eb75ac522ac93373 2013-06-02 02:47:30 ....A 38505 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.abwl-586f475eab1c7f959c0a4d7725b51568cee98197 2013-06-02 02:49:12 ....A 351338 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.abwl-677e3d4c46ecaeb74bf8f6bcf59e36db4b9e6af2 2013-06-02 08:32:06 ....A 38511 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.abwl-72996ec996f153b8d9e450585c38dd703fac4e36 2013-06-02 22:34:16 ....A 56600 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.abzb-dba7991d022c1d2797407976c505bc306abcd52b 2013-06-03 16:55:54 ....A 3588096 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.abzma-b6fd657cd0054e725595b5b2c18397b95ab1825e 2013-06-03 21:26:28 ....A 7373 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.acag-cbd788e4122ef1ece6e8febc8799789ad08923b9 2013-06-03 00:22:10 ....A 20322 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.acds-7198c6df21887cef79758e8037d6b563fd785508 2013-06-03 21:19:32 ....A 69632 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.acle-44b45a6f61a5d7d72f0eb5d625ed00e5a65cc47a 2013-06-02 06:37:24 ....A 14480 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.acm-f2f5212d2b4e95f7aafe38c7ca94c34a4855d567 2013-06-03 20:18:04 ....A 90112 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.adtm-ec7dc48023c2acc8c37b8427f23def5496d5ffeb 2013-06-02 01:34:10 ....A 8192 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aduc-18dc5b2bf0e9d0daca6ea84e76908c39d100939d 2013-06-04 12:07:34 ....A 19249 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aezg-57cfbd600d4dd782dcef1a415c50713d67e63671 2013-06-04 07:08:12 ....A 1620668 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aflmh-6c973719d4e270b927432fb459c3b0c969978677 2013-06-02 03:34:40 ....A 11004 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.afr-b5feb036a8a51f925c2c8123ad6d9207397f7de1 2013-06-02 10:36:14 ....A 16896 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.afv-01e5a4e3a2cc6557b5df7b529ea159e9ed4bc8a7 2013-06-03 08:34:56 ....A 208896 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.afxk-83507a07ceec8668af0cf6781d9884dd8d7d2f5e 2013-06-02 08:32:44 ....A 81920 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ahki-d076b7d8b080ff8a28df007b7b7baf1f43be3218 2013-06-02 22:10:16 ....A 86016 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ahmi-0013c42285d7481f95e1c020c1bd5a7ee7bf411b 2013-06-04 09:51:10 ....A 16384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aip-7ade90b411410e808c366e3ced24a96d98ebf817 2013-06-03 02:23:20 ....A 69632 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajas-1bd86bdf4fb87cdb9bb64e94f9365bca199797a8 2013-06-02 23:04:26 ....A 8704 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajep-c0ffb9be30b164a75cd0849652d825d570d422c7 2013-06-03 20:59:30 ....A 233472 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajkls-d7b8afd227415cd2405b4639bf8522ea7fe9971d 2013-06-03 15:01:20 ....A 15956 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajkzg-23eb25ae00f00838adea69f6861fe5bccf0e4857 2013-06-02 00:48:50 ....A 60416 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajnhq-a7f90c9ce530c747f90f056023849c7ad87cbd67 2013-06-03 03:31:02 ....A 24928 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajnn-de10de04f95855534a27c3998f87d18a794b20a6 2013-06-04 15:19:24 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajnpw-0d1c48f4fefe35cf773693e76487f58cfe5c7d49 2013-06-04 10:49:20 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajnpw-18240d47aca937895b3e12cda3e18b7066ae454e 2013-06-04 15:11:34 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajnpw-2a4aea9f562a9071fd80451eb2503fc9c962dec7 2013-06-04 05:42:30 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajnpw-2b184f1c485694b289e83b30f5818340cc162b65 2013-06-04 08:53:34 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajnpw-64a1926c83dfb72545828f7d38cf62d0dff91648 2013-06-04 06:28:50 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajnpw-7216814f6e818bb1f0fbfd6c43b21453c89f0586 2013-06-04 15:56:34 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajnpw-75cffd2e3bac80804a6c560d5406dace92f5c8b9 2013-06-04 05:25:34 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajnpw-89e9f36a4b6132a911d8951b327675d888bc3529 2013-06-04 12:42:30 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajnpw-d12111472940ab89e354404d6aee2478f6a688d6 2013-06-04 07:53:56 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajnpw-dd30c539545aee11fecd47d398990ee1be707007 2013-06-04 08:39:00 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajnpw-ec3e4a1d24360988e2f65da0eafb35720a60baec 2013-06-04 02:03:08 ....A 242688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoaj-40be871d63a463717df14d07ab938af3a84caf2d 2013-06-04 09:12:46 ....A 242688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoaj-61377f7c273e2eff9383ba9cf4d846f6bdc9a48b 2013-06-02 08:15:48 ....A 16147 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoi-13372b0e719c379025badbd60d39e62dc6c788f1 2013-06-03 19:35:58 ....A 16057 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoi-c5738a9944a841b4815601bd5db506153580f445 2013-06-04 07:19:36 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-0018e9369701a516b7801ee4357208c385725c30 2013-06-04 12:38:36 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-03fc7530d6935d669a376b4abb1ec53f2305c58f 2013-06-04 11:17:34 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-1a0c4d109ca6a2d3108177077fb324dd368e97a7 2013-06-04 12:29:52 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-1ba7f9b4c1c489843260801ae6e4c4409fc33422 2013-06-04 11:47:34 ....A 263680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-21804063ea77a1b6619549d5089fad8995accb2b 2013-06-04 12:41:36 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-25d8b0b1796821f79048dd89755a568375b10e4b 2013-06-04 15:45:50 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-27ba6b3965e0df36855689dc737a51916ebdaf1f 2013-06-04 10:20:48 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-281067b187d4bedfe4b07f5991c4ec1ac4b9945e 2013-06-04 13:19:30 ....A 263680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-2c3e56af95b369c439bc6f497d5556239a7a04cc 2013-06-04 15:45:04 ....A 263680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-2d1d9a3b95f9de6768b28f9ebecc1787b5089d8e 2013-06-04 10:04:30 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-33b5788f85d28ba2272e2f65ffed192f1ef9b0e4 2013-06-04 12:42:16 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-44eccf2ca574ea5e6b80e8c27540a9ee50050e05 2013-06-04 10:35:14 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-4f5ad5752b096af88205c33d988056bbe145ddd3 2013-06-04 12:47:20 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-578929678b4140efc1fdb312bbc7d5a4964bb7a6 2013-06-04 15:14:00 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-6d6465a3d545d29879620380ac98cf0d72d5b775 2013-06-04 14:20:24 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-701434598582b57713e9e3d79beb10816d6390ad 2013-06-04 08:43:14 ....A 263680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-72e7192e5c86a9de97940e19c78dd42247e9c10e 2013-06-04 11:50:40 ....A 263680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-73e9302d32f93a08b96a092802f478ff9892ffab 2013-06-04 05:37:16 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-75147bc6164cb4231c760382ed030dcb0a3002a9 2013-06-04 13:46:06 ....A 263680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-7e524a025d0884028a03042ac843ee0c71f62017 2013-06-04 15:33:24 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-87c62298c9fde69e4fd17ff6920daa2fb033e4ad 2013-06-04 14:07:46 ....A 263680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-903d8584ed2958816085020da586d7e35d832751 2013-06-04 17:03:22 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-9377bb6234f045bb9fe443f6d4383a496793e3b6 2013-06-04 16:33:14 ....A 263680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-93cfc3377a064c1163f6689fb2d7f5d3039a6118 2013-06-04 17:07:22 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-9b631b9e0f9c762d5fd59fcdef4c5fd8ad809afc 2013-06-04 12:36:18 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-acc9b1938a08382e72b81a6d719b18014511a855 2013-06-04 08:01:12 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-bc0efdadaa0b03c3d795309bbc2931f5e1e8265a 2013-06-04 02:27:46 ....A 263680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-c50783cd0ff65ce9905f9a734ad294f9fbd1fe5c 2013-06-04 04:45:04 ....A 263680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-d02cdb1daa7b35cbb55ae537a90ac616f5f7f7bd 2013-06-04 14:49:18 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-d3dc8c0d2a48c2a85526ce7679417b155c712d0e 2013-06-04 12:49:40 ....A 263680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-d891c4fc1f8c427dcb80b22eca71c2d3133e6d8a 2013-06-04 15:46:12 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-dc548a5d23e0bb0d1c1d43658859759880e05064 2013-06-04 09:51:34 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-ddbbc66d0570da016c841d011796eaffd4b05227 2013-06-04 11:42:32 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-effd2502705674cd9ebbbd6301845e41ea36356f 2013-06-04 02:28:02 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-fcbadc224fcb84568be02fe93c14142859863162 2013-06-04 03:52:00 ....A 263680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoik-fe4c618c0709ee95342dfa8eb52744d99dd329f8 2013-06-04 15:29:40 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-07df8d74ca2d53f6a2e9bd1045a91bbc12d21120 2013-06-04 15:15:06 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-17d1581500d5288a326b97708451085989f1c0d4 2013-06-04 11:50:26 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-2f17ce69d7b1a1c4010a0330d9fd8b9fcf580888 2013-06-04 08:07:34 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-332a5844869a0f24fa1b13a2bcbf2860590350d3 2013-06-04 12:43:38 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-4aa3e93c74b1fae11076feae0bbfe867b113a975 2013-06-04 02:48:44 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-4f6f6cef0757211e18d12a458b165e1ce7bca991 2013-06-04 10:36:40 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-5dd2c71ca0fa8a8b6abada947c180019c30a2f75 2013-06-04 16:41:34 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-5f4cdef5f5912c92da30fc332539b4291b434761 2013-06-04 13:12:10 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-64e1f613ec9f1268d055194fa5ce44ac903eee89 2013-06-04 14:45:40 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-8d2894081903ebce9becf710f87d8d2a699633fd 2013-06-04 08:54:00 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-94927e26eb19307c62e53de358ae05425fbe58a1 2013-06-04 08:06:24 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-aba487871a4e01b067f1c3b2171f90281a66697c 2013-06-04 10:10:02 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-b4423b92d45c99adf7b62fbe2772e36d4b22da85 2013-06-04 12:14:56 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-b8666e23ac5744eb4a0afff864f3f1e6fa05d621 2013-06-04 16:00:56 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-c862075200682f81ae978d4d4974cab9f73ebae5 2013-06-04 03:42:04 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-ceb7af89467d154c9a7579d79ba2bd9755fa7328 2013-06-04 08:29:12 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-d5045aca752a2c1d57f8005b1734b9328e6e9690 2013-06-04 13:05:34 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoim-d85c2b490a51c723ec701d668a85718766d7433a 2013-06-04 08:46:20 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoin-2fd049ed5950eb54ea5c8f3e0c22de61e9978ea7 2013-06-04 12:17:26 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoin-5a08b2300d2417ed1caa0959ac7e31fe01183d21 2013-06-04 17:05:24 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoin-ee228a98748fe5898f23e153e4afaf97c5f8daa6 2013-06-04 04:17:26 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoin-f084e689ce41165adae86447df6995f495dfe1a4 2013-06-04 06:29:12 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoio-1e107d7872a77445636ce46aa49386dcb0bde8b5 2013-06-04 02:53:42 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoio-2f9461e9162e002782278c7e9788c8fdc0d5e6f5 2013-06-04 13:36:02 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoio-327b20271bdb1605f2a6fe1603cfee99dd5090bd 2013-06-04 14:24:14 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoio-b4a36c3b0eeebbf18d7ccf35a1aa121113cd1f78 2013-06-04 11:37:58 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoio-e5b1435479d4f941add22afa369bb590128cb1a3 2013-06-04 13:10:42 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoio-e64d9653f52339a65752e1542b5dff1d1a5cddc3 2013-06-04 13:42:04 ....A 274944 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajokt-a726c7ac45f93cf15ae58f7494beff3b6d18a2b1 2013-06-04 05:39:52 ....A 261120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajomc-0871cc4f05f1739449fbd37111d6fb76ad13d5d0 2013-06-04 13:56:30 ....A 261120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajomc-1bbbc30c94b087a4852606adb1bac25e7facf6d3 2013-06-04 02:56:52 ....A 261120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajomc-1da7981ad0275beac8366c4eef827cdc353348a2 2013-06-04 16:27:04 ....A 268800 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajomc-48a8ad89af81b09f9ce22b1635dcd4cfd6dba1ff 2013-06-04 13:56:36 ....A 268800 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajomc-4c08dc40a33af2e98169a12b91ae271512ee7eca 2013-06-04 14:50:48 ....A 261120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajomc-b7e118abfad0f36482d4ce002a1f9020da9e69dc 2013-06-04 14:21:42 ....A 268800 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajomc-b8136b841c9283a015a0c1de5b0c529dfb8668af 2013-06-04 10:51:56 ....A 261120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajomc-e1a7b035a0c09fad4c3fae111580139900dc6bf3 2013-06-04 11:52:36 ....A 261120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajomc-e59e46532261094ba4f521bbc8ca8e9e2935549d 2013-06-04 13:18:00 ....A 261120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajomc-fb789172336a9569dcae887cdf7069517376022d 2013-06-04 07:16:04 ....A 261120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajomc-fbf92b34f8046c21eeec2925128ff18e312e0166 2013-06-04 12:49:54 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoog-10f02ae12911887a1ec62008d718906762f50d73 2013-06-04 17:09:12 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoog-166abad2df28ddac361d3461b9699ae10f686749 2013-06-04 16:03:44 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoog-19f0f275d2be37020cbe46119400b9df6372b7be 2013-06-04 06:13:24 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoog-66cba1184677390eac5f61196e6462e4bf431da3 2013-06-04 10:11:22 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoog-d144f89111b6bbca9592cf7620b8e5aca68b1cef 2013-06-04 08:15:08 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoog-d76bb49d88208d7fb9cf8497fc9850e46c804474 2013-06-04 12:17:52 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoog-e50ddd0fc4ca9adb89cbac2ac40a8f724012ca1b 2013-06-04 02:55:10 ....A 267264 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajoru-00abb7ca91de027328079a9fc97058b501c7add1 2013-06-04 16:16:26 ....A 264704 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajorv-fd32726486f3aca781331efda95a3f6aed31829f 2013-06-03 12:05:28 ....A 1095192 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajota-064f3ecb7511ece02c6dea92ab3e336080c3e048 2013-06-02 11:15:50 ....A 14852 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajqb-0eb9a10abfe02b9d821db653ce956429a2755299 2013-06-04 08:55:38 ....A 34841 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajqfh-65e9810c9a2431c7ce20e6e34215e2948bf5d359 2013-06-03 06:55:10 ....A 33569 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajqge-8eac9494082d3b8b8ac90221643bc78c289ec53c 2013-06-03 14:41:58 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajqgf-43233e18e5fb3176aedccbbe1e1af5971b23a731 2013-06-04 16:51:26 ....A 34593 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajqgf-f8008c6adc0454d7949f31f80c0b048dc516ae9c 2013-06-03 08:31:40 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajqgf-f8d2ce3c2ace702ab2c57641b81bc22f0b978c6c 2013-06-03 06:42:58 ....A 33045 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajqhk-1db9a0675d69ae57feebba6afd9eaeb5952abf5b 2013-06-04 08:42:34 ....A 69632 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajrqm-33270a7b3deb3fe52000d5b66e04137c0d2c498d 2013-06-04 13:42:10 ....A 50688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajrrg-0cd7124f7b9eb73d3a74ef9fc8152722dfe011d1 2013-06-04 13:51:28 ....A 158720 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajrta-711edc775bd6bc60be013ce9efafe9a50a8373f2 2013-06-04 02:54:58 ....A 158720 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajrta-de9e359dec2f61dfc9ca242c3a63263d25724de5 2013-06-04 08:23:06 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajruw-44357342d96d740582f4a0635cc71ef01a9cef70 2013-06-04 14:33:24 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajruw-9d4d6b97d12eb5ba536cc177473cc6eeb7189e1a 2013-06-02 18:49:06 ....A 8704 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajt-bd0c619fa5a6f359f0bffe8c95883ebced5b3cf5 2013-06-04 14:07:18 ....A 36641 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajtdd-205d142c60d122c5a9b42055ce518eb74c4a5d7a 2013-06-03 10:41:52 ....A 36641 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajtdd-d284f443140a0da0650228bcd3fa7c66766014ab 2013-06-02 06:35:40 ....A 8552 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajuvs-5607f1f7771efe8d68a45d6fbc46080b438635fa 2013-06-03 08:02:06 ....A 85504 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajuyw-7320288f8475ee0cad8d8593206741d31833bd57 2013-06-03 20:28:26 ....A 82992 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajvcs-16c60cf3e76eb02d7d554ddd310b2821d998c255 2013-06-02 12:16:22 ....A 32304 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajvcs-18c3b10cf7048de625f723ae14d7f487fa73d0c3 2013-06-03 07:14:38 ....A 32304 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajvcs-5c28929189a2763e82c30927add0a470b390e36c 2013-06-02 20:16:12 ....A 82992 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajvcs-73d68afacdaf5e40698e05ee71aa23b820253ce4 2013-06-02 21:20:56 ....A 32304 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajvcs-7643e4f783699fb15b6bd09b7a55f8550fa6480a 2013-06-02 03:48:22 ....A 33312 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajvwt-89b38e512af8f4b51ce8aa57b8ba48444a07c637 2013-06-03 20:58:34 ....A 35997 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyss-241774c8c6017be4b1fa058f821af58a4522022f 2013-06-03 18:08:24 ....A 35997 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyss-2d5d163c5d78043e069828182429f9cd2b516e0b 2013-06-04 13:01:38 ....A 35997 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyss-46628f38a6207380289379c217294b207b36a9ad 2013-06-04 01:46:44 ....A 35997 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyss-843f315207a939404dcaa8cb3ad15718650a6d14 2013-06-02 08:24:44 ....A 35997 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyss-ab3bc8e5a54234f39591a85691879af66d4aca93 2013-06-03 08:55:58 ....A 35997 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyss-ee79ac99da3bc66313e37b10af0af277add29c5f 2013-06-04 17:18:00 ....A 34081 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajysy-06c0e9ac987d50982750727243044ed1016898df 2013-06-03 10:27:44 ....A 34081 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajysy-e557a025a96f467ca0beedda49b0b5239f321b63 2013-06-04 14:24:02 ....A 34081 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajysy-fcaa32ad74f888f745b8492e4ec3dc65a829b7c1 2013-06-03 16:04:52 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyta-5ff47afab406fa8ebf4a83f9a8f14c86423b711d 2013-06-03 20:43:34 ....A 35105 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyti-085c60076f6f0a35e7d41d9d630b6ea59e83264e 2013-06-03 18:40:44 ....A 35105 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyti-28837fa54d5b49426728fa1bff48e4a2a6d9455e 2013-06-04 11:14:10 ....A 35105 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyti-7637e6f0d1b794b62681d538c9c648fe8d3fb4b1 2013-06-04 04:57:12 ....A 35105 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyti-9e999d3d74bdd4934b97743dc10f9a15fc37767d 2013-06-04 10:52:56 ....A 35105 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyti-a856cb91e03cfb5237c892d0b333a562d78d0ea3 2013-06-03 09:21:30 ....A 35105 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyti-d4d1712acab6cdd3d6036c834fe3ae315e50c4c5 2013-06-04 15:13:16 ....A 35105 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyti-f77b87eff8bf4fcb5cc3309cfc980f2b627609df 2013-06-03 19:35:28 ....A 36509 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajytk-06cd75d7d1d50e52891a4dd248d3cbde3d3b1abf 2013-06-03 18:52:58 ....A 32925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajytw-0b5aa1cdf60568969a55a369e30c4da757d80e7f 2013-06-02 01:00:36 ....A 32925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajytw-ace3de66869742e9916b7f9b138ae9feecb840f0 2013-06-04 15:09:56 ....A 32925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajytw-f34e1334238eeb396508bc4b0e30146d016cd7e2 2013-06-04 08:48:00 ....A 32925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajytz-9492d6dd4f251598e58343edc051426e32a54e0c 2013-06-03 11:38:40 ....A 32925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajytz-99c727bb510eb39f75e4e5584a43ae2b39deae6c 2013-06-04 03:36:56 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyua-1ba3ee8cfbb92f7c76645a45310188915acb97d7 2013-06-04 08:26:16 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyua-b2b25aa8c597beddb45e7230d7b06f432d334bcf 2013-06-04 04:29:22 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyua-c0810f11dd4b23897fa30145fbbc8d7cced9f802 2013-06-03 08:55:46 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyua-cf1be655494f95393a1145581920b1c92332fcb0 2013-06-03 19:26:30 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyua-cf7be24bc30c32ed5281e3efcacb552dbb4375f0 2013-06-04 07:23:40 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyua-d40ed19c1975e625d0b715fa2fdb4249c3d60dc6 2013-06-03 15:54:44 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyua-e5821acee9c5d85f13d34844f3d447042344fcbc 2013-06-03 11:04:44 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyuf-2429903a456a615384770215ea8563524f093e3d 2013-06-03 08:05:40 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyuf-30c0eafe2a7833d6eb59b4358714d2d44ce8c83d 2013-06-03 13:26:00 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyuf-4a01cdb860573aa6bb8c4dcb4c4827362a090ea5 2013-06-03 15:54:44 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyuf-4a60faff53ca934e25faaf4d00f15cd0dd71d025 2013-06-04 11:40:50 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyuf-55948b081e38104193020203b5efa7978cb18973 2013-06-04 16:37:22 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyuf-8a557d706edff6c923566e76a534d8e5b843b146 2013-06-03 04:11:54 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyuf-a4ef60a092f6f03704558c3776749708c2f13d33 2013-06-03 14:45:02 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyuf-ae1bd02f0fffd66516e230aa683258b3a3cae4b2 2013-06-04 02:28:02 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyuf-b27b90b915662d6241e553c0eb3c4eb643a841db 2013-06-04 08:10:24 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyuf-ba4555693f82e693a7b6f5c4d24cc21dba4174cb 2013-06-04 15:31:02 ....A 37153 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ajyuf-ed81001f5ab33bf415b5b81920de87fbc0783f45 2013-06-03 19:18:22 ....A 304929 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akcfk-e888e60407ed03edda3a59513ec197e883914985 2013-06-02 17:25:48 ....A 31232 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akckj-1ffdd6ac495a38867ed4c6d216a2d93f09437229 2013-06-03 22:27:56 ....A 31232 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akckj-78d5e772ba0a244c7930064b9cacf74f6298ad5c 2013-06-03 11:10:42 ....A 31232 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akckj-de9ef818fc966cde36b90f9ac163fde6b7c333dd 2013-06-02 18:30:52 ....A 31232 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akckj-ed1cbb56ec5ce9a18c5ce145c7ec1d7c77eb24b2 2013-06-03 14:46:38 ....A 74240 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akfhh-152e3ea8512b67f18042c17069d475a713d0c93f 2013-06-02 02:42:38 ....A 1806336 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akgfm-f6be977a10922592a564a06ef603b72b17990a6a 2013-06-03 22:56:08 ....A 70656 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akjlp-d1a55d6aa1e650c3036ec4127a35947605f056f0 2013-06-03 22:06:02 ....A 17920 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akkov-5815e182f9d9cf081c865c98cc33ff0d70d892ea 2013-06-03 10:12:32 ....A 39936 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aklqj-bf8f2001efdc7acae84f1035d2be29e634996aa1 2013-06-03 06:24:20 ....A 45568 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akpne-bfbd41da6e015838a151312513a0fe3213a22d4c 2013-06-03 20:31:32 ....A 30469 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akpup-733b2bca7e3fa10d0a76aa4d88702766d33f371f 2013-06-02 03:10:52 ....A 139264 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akqek-b3b5fb45e009e03abaa64461d4e275ca45d0a166 2013-06-02 05:24:18 ....A 53248 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akqgp-9ea5e8c9627ca4656362f415475bb7d2eb1ed78e 2013-06-02 10:33:30 ....A 8635 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akqsl-4a1a97e6ccfc403e55cc2dbb4715c24982245d54 2013-06-03 20:22:10 ....A 7889 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akrgw-ab7e91f1feaced9bc88abdd10d48f8d96747b6b2 2013-06-03 15:59:32 ....A 1368576 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-13681ddb11a0d454e7f14ad80cda0b775bc855e1 2013-06-02 02:29:30 ....A 389120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-24d0bde6eed84b116d6d2fdc5c9fc57d1514dda8 2013-06-02 17:44:50 ....A 461824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-267c71ce4d2e6a22f5163aa7a143a1c776882158 2013-06-03 21:16:04 ....A 139776 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-364c650eb94cb62b892fd87a26cc51e9e38f6f07 2013-06-03 17:44:58 ....A 2349568 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-3ad39a5371d7b2b3d7efeeb531e33ccb7f6b26e8 2013-06-02 16:29:12 ....A 444416 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-4194badc48f4e47dfefacf7c4865331ca0804981 2013-06-03 03:01:18 ....A 201216 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-48ea562f7d9303e7ff866b8b4e19fd917dc3e17f 2013-06-02 02:54:50 ....A 801792 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-56f9bbb28431ae0fd97496fe56137cebb07945d6 2013-06-02 00:09:28 ....A 164162 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-5718152c13505e1b58119f29fed66b99add3d048 2013-06-02 10:52:18 ....A 440832 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-70d95b4228efeb440021cf66b0f7f224dbe96445 2013-06-02 05:31:52 ....A 160768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-85f03eef7b9fa01862d61ef9fe7819ecd6e18e2c 2013-06-02 12:56:22 ....A 153088 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-a1d2a643b7426cac65a26b366980f7dc87a71e9e 2013-06-02 22:18:32 ....A 830464 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-a470ebf49da32b7b2bd588fb138202df0f2b292b 2013-06-02 09:58:02 ....A 566272 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-a5bdd271d437d785a9997f190603d2537ac96574 2013-06-03 15:04:22 ....A 4067328 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-aade94bc4e9f456fc786883b605361589a542b19 2013-06-04 00:45:06 ....A 1326592 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-aea8162619ba3badeb10b2223981ca6539795bb8 2013-06-03 15:21:20 ....A 101376 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-bb2ecc5ca6f212735f4a1f19479d9ce49b3283c2 2013-06-02 22:44:40 ....A 377344 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-bb32005580ff6e8a2bb3193451c6f408aaa1a9b2 2013-06-02 04:03:34 ....A 121116 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-bfec38bc9ea9f11bdd9272085f4d06784116b25b 2013-06-03 19:39:10 ....A 362496 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-d4ec03d3c4d963a7c92482d0fd43c9d5b141b368 2013-06-02 10:33:24 ....A 104448 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-e22ec60676a949e6cb88d73162ba4fcc87d0816e 2013-06-02 10:31:06 ....A 779776 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-e2472bc434b6851ef982feedfc897ffdb24d787c 2013-06-02 20:08:46 ....A 286208 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-ee4c2ff89f75232e5af506de821814c3c26365bf 2013-06-02 13:39:52 ....A 525312 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-f4280fbf42d739b5ac3dc37db8ba18723fc99c0e 2013-06-03 16:35:26 ....A 859136 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akszm-fac64e1b36be74cf563c80cfa7d333cb70aaa117 2013-06-03 13:47:52 ....A 60416 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aktbq-d87fbd53a283ec81f8de7551dfbef80050d43d3a 2013-06-02 00:23:48 ....A 14848 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aktcl-55b7c17a0e7aec4faac8aab61f6549c50793aed0 2013-06-03 22:37:20 ....A 116224 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aktqz-6d51f78cfa212145cbaaab649b5d22ebccc86d58 2013-06-03 19:36:22 ....A 14392 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aktuj-3eb1f287522eb9eae4cd45501ee4f9e798edabe5 2013-06-02 15:13:10 ....A 13880 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aktyd-d890c38b42cc6bc443a0c68646a5772b7ef060d5 2013-06-04 02:58:32 ....A 240128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwaw-15eb0c3033ab95ed68ca1a5eac98f2d2010c112a 2013-06-04 14:45:28 ....A 240128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwaw-1cd23ebb068681b2e02ed0e7b5ae5041d8f817d4 2013-06-04 03:52:56 ....A 251904 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwaw-2048eb7b1a90c4bbda263fa6fb7c20e0de053226 2013-06-04 16:03:46 ....A 251904 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwaw-35a1c4cdc5c7eaa591bc80ba10b944b9158e2d98 2013-06-04 10:21:42 ....A 251904 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwaw-3c3eaaf8c65005fef20e0a23ec7b297daf1c1dbd 2013-06-04 16:38:06 ....A 248320 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwaw-3e0250c5b25fc00bc1b81240305e2f2cfbbd6569 2013-06-03 16:16:40 ....A 248320 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwaw-4702051cb19403aef58223526cb0b65a3bd86742 2013-06-04 16:12:24 ....A 248320 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwaw-5eacf65b8cc2c7bbfbc37113078b1382cdc86101 2013-06-04 12:40:18 ....A 248320 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwaw-60274f5e405f0ddb5308d37b76ca7ee68b30ac9f 2013-06-04 11:17:12 ....A 251904 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwaw-87f279b72033660cbff6e754655e57a5b7ab914a 2013-06-04 06:21:04 ....A 248320 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwaw-9319db90d8d5c0602d422bb022696ee18cfa9970 2013-06-04 11:50:30 ....A 248320 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwaw-93b45e35091e55e5b8697b1a854bbe10b66c616c 2013-06-04 06:08:28 ....A 248320 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwaw-a27f4cc0b2175faacd3eb325366e2aa3ddc6decf 2013-06-04 07:51:44 ....A 248320 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwaw-a546deec3d2d710353ccea4e37e98ed3aeb79f79 2013-06-04 05:44:16 ....A 248320 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwaw-baac9a9242ace65b1ea21c9a4cdf0ec7715c2e4e 2013-06-04 15:30:50 ....A 248320 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwaw-c097b0c1a46de0fa8484477edf79f44266e255d8 2013-06-04 15:33:46 ....A 149504 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwax-5d5be47a5e96113234f580c9f6f49f7330079f37 2013-06-03 14:19:42 ....A 1515520 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwrm-1b6dedb105c2f9dfdb76e6b8fd3f2df0e7621ca5 2013-06-03 08:27:04 ....A 22782 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwuz-dab0c4ca412814bb67f12f105641e6e8edc04542 2013-06-02 22:24:02 ....A 53248 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akwvd-4985b40fe225dce9afac6795440fd54273f9c6c3 2013-06-03 08:05:12 ....A 66136 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akxbz-f9403fc1a35f31217d5ea70f78eebb5bf673e755 2013-06-03 08:55:24 ....A 31744 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akxcv-5e2bb294cd0cbf8b90315cecab4404317b6c6fdc 2013-06-02 10:50:28 ....A 36864 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akxii-bffdb0344a82ad7e63c5bc954057d41e5b75c11c 2013-06-02 22:37:14 ....A 68611 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akxmx-4e4ec79f5120ae36d1df1c9347471f55041785c7 2013-06-02 15:41:54 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akxuy-64c66a76efccc71829cb87385c8d5ef0d33e7b26 2013-06-03 04:25:00 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akxuy-ceb1a636be064e8f3d55c3859093c67e9cda3ef2 2013-06-04 05:45:42 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akxwi-90abf10f7426dcac4505ffbaf55848deba839a64 2013-06-03 03:11:06 ....A 220284 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akxzu-845c7862497e90327dec84e75590f550f585ed86 2013-06-03 19:47:20 ....A 131122 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyaf-11393baa4a3473208c4691affb3e6308a5da152b 2013-06-03 07:21:52 ....A 131118 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyaf-549ecc2cf57feb1791f85ed86d99106fa3e8c35b 2013-06-02 18:58:56 ....A 131122 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyaf-693b5e57476743e13ba043cad211e7ee18fcc703 2013-06-02 06:24:02 ....A 131120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyaf-79dd7c26764b93d65ddaf432812db5e98c375b0e 2013-06-02 02:40:02 ....A 131126 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyaf-855cb6292f393e1903711d5cd006ed988d67c5c3 2013-06-03 15:06:04 ....A 131120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyaf-ccea7537ed9faa2db85e225464b75a4fff0d9b7a 2013-06-04 00:55:12 ....A 131126 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyaf-dde86c469da31d5212c904b2ca7ed88131482be6 2013-06-03 12:43:18 ....A 131126 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyaf-f90634a515daf816fef188df1a73c38b344c9a7c 2013-06-03 15:24:56 ....A 131118 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyaf-fa56672e3f6962afb4219023e05ccdcd31b3ed9d 2013-06-02 16:53:24 ....A 86264 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyaj-4584a03012a1768dc5c49c64d7feb7fd0d0b2eb5 2013-06-04 09:15:06 ....A 95752 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyaj-538d39ff49af334e36982f67ab61a0e3706f947a 2013-06-02 14:45:14 ....A 90264 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyaj-7360c3dfce0b549620dd0245c6069428974cafc1 2013-06-04 08:15:52 ....A 86752 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyaj-d5e4ab237f885b2fc3bd922e0eab7175a91d85c7 2013-06-04 03:03:24 ....A 82752 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyaj-e695375699f9be3e83269f2d668bfa57f0a418ac 2013-06-02 14:13:44 ....A 64736 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyak-7ee624927fcb41354def6e316d171ddadb91bd5d 2013-06-02 15:30:32 ....A 75548 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyan-2b477e2531255857c2fd8dcc308958d2b3fbc9ed 2013-06-02 19:45:46 ....A 69548 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyan-6e6f610a323e8027d4d70919f7af0d71cb3e74a4 2013-06-03 16:11:26 ....A 54548 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyan-dac95b54fef68f076835eb7955a033ec44804587 2013-06-04 02:33:30 ....A 65616 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyap-980391034b50ac2d80d849208cd00a3ff58a9aca 2013-06-03 00:33:18 ....A 288032 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akybc-597e39b1da9ccfcc8b9f057394e4ff4d99806283 2013-06-02 06:23:54 ....A 135315 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycc-808faff0547a3df1bcac12d44abeff36ff5265ea 2013-06-04 12:21:38 ....A 135315 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycc-c33bb0e93aa2829174a5068263990e152a667076 2013-06-03 07:43:32 ....A 50548 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycd-111215af6c92e67d3970f95722dd2196e49d001e 2013-06-02 11:57:24 ....A 73548 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycd-83b6c44e2fcd9cc4264478142d50c74750197294 2013-06-02 07:49:32 ....A 63548 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycd-e9d53c4cbc7321159c8c425b51f7ed3fe665ee5d 2013-06-04 07:23:38 ....A 68548 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycd-fc450776eaf2ca99bed755b19c898534ca3888b3 2013-06-02 20:54:10 ....A 72572 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycs-1a9abdf9838abc9a3fd934c2bcd6894c12f890d1 2013-06-03 01:51:38 ....A 66572 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycs-3da4b28722b45cd6069518dbed28089d115db4bf 2013-06-02 08:55:04 ....A 88572 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycs-5635499b240b68161e686ba79abc988863e87363 2013-06-02 07:18:16 ....A 71640 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycs-60d3ff9ce648c15cfbceb07895d71cd168b0c015 2013-06-02 20:45:22 ....A 52640 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycs-6d0ef7b638300713cfd0e7e033a119f43d951c3b 2013-06-03 13:44:00 ....A 58572 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycs-78827762e497c42650ea0c17916e4fb66f29304f 2013-06-03 03:47:16 ....A 69572 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycs-88a1f57cc2d1e5690d44f359ef9246e44c28120c 2013-06-03 12:06:12 ....A 65572 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycs-ba08bf9917f11781149e5248e5911355624cd2fc 2013-06-03 18:04:06 ....A 65572 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycs-cc60cbee758caa900f1d64ae8ba0b9e7035a89b9 2013-06-03 06:17:18 ....A 50572 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycs-eccaa6e4263f2cb8a66e071dc0e1ec95609280f5 2013-06-03 13:51:50 ....A 59572 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycs-f03c983e4560e60c07090522c233d8518a681e32 2013-06-03 15:28:30 ....A 49152 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyct-0a0ec35f3c7819135554acc84e0676046f5e2387 2013-06-03 00:20:50 ....A 24391 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyct-cbb3f78a08af6dcc5e1134f9fdb18fe5b1fa5130 2013-06-02 03:25:42 ....A 62640 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycw-1cb3ac1edb0a5f1368923fe94afefc0190a2c639 2013-06-03 00:34:00 ....A 19049 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycz-601c9867b1ba57d9eafdaa2b13f4555d83ba040d 2013-06-03 04:40:22 ....A 19053 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycz-7966d731aec3c3f91236a7b496e35568bcaa3eb8 2013-06-03 15:34:36 ....A 19053 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycz-c202e6b5bc23d76bf441bf87487503eb7e2490ac 2013-06-02 16:45:20 ....A 19102 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akycz-c4fbd95456530a774adda74c8c19b0319de4ab23 2013-06-02 05:18:38 ....A 50128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akydc-a4de1c78e9dd36464ed5d9a4cbd43a789cb1ea4c 2013-06-02 05:46:30 ....A 56128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akydc-ea4a50d75f7408068f9680f887f4d7be14995621 2013-06-04 01:53:50 ....A 58548 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akydo-2c70227d54e37c0fb6e800b6c3fdd9a39377d926 2013-06-02 10:36:38 ....A 109852 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akydo-39b7201443ba616e0046969a3b4785ddfa74a78a 2013-06-04 12:42:16 ....A 58548 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akydo-90c2282f84a435dcd35c88c76fc25579e3e5cfab 2013-06-03 08:26:52 ....A 104852 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akydo-dde3c33de8d18d5595647f609838c58e1cd682b1 2013-06-02 12:32:26 ....A 59572 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akydp-e0d478d8c42bcd217da9e2f99ad3a515c700e095 2013-06-03 06:39:30 ....A 62060 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akydv-7151d5dd202619dfc9a8e33842557637323b5dc2 2013-06-04 01:01:50 ....A 63128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akydv-f411baba5947ef4bcd0835a16b32bb7c7eee72f4 2013-06-04 08:52:28 ....A 70640 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyee-9f717f58cda0780fe9d302729416ee0b283efdf4 2013-06-03 08:10:56 ....A 16384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyef-0718ebcf98025b5ad1b33ee00b17ea310e99b8a4 2013-06-03 13:28:36 ....A 122925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyfd-0efe271fa735eb6a65a753af4ea0e517e690ef16 2013-06-02 23:29:22 ....A 122925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyfd-4e8a2f1cc170b7368fbbbcedf5ce9700ee963950 2013-06-04 10:19:38 ....A 18944 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyfg-288b63cc12083e1833e86178bef30103c28ca7cb 2013-06-02 10:33:52 ....A 27251 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyfr-b9f32694bf228845dbb4ab3e1a214835d4199d58 2013-06-03 14:00:32 ....A 64620 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyfs-872f033770e1c5b8fe6da6da1a46f811791c4dbf 2013-06-03 17:19:40 ....A 83504 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akygf-12cb8d0adf777edfe2dda7600fc77b999bd904a5 2013-06-02 00:43:14 ....A 258143 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akygl-79c98442c1501008655d0f37b65e42389e5abacd 2013-06-03 09:48:24 ....A 625664 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akygm-4ca8ea07d266d429b3e148404d37effe405e54b9 2013-06-03 22:10:48 ....A 625664 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akygm-af7665a18d9d82464f7b87d0ed4ae1cacd812ad5 2013-06-03 17:39:24 ....A 30976 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyig-7a67711ffce48f7c966f615fc2ccd9bb80e0411e 2013-06-03 15:09:10 ....A 67060 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyim-136f0e6eaab4e6dfbde37f6f34a82daa6f58f078 2013-06-02 13:15:24 ....A 55060 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyim-69233c82caa248a04962f927b0ce77c1643bec29 2013-06-03 07:44:22 ....A 49060 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyim-71d2c044783368dbf65476e92de64ac1402e1249 2013-06-04 00:34:28 ....A 135258 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyiv-30c3dc73b4312d98824bf59ef9a302b29baf032b 2013-06-02 19:24:14 ....A 135258 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyiv-46f8d149cf31a461c09c783c6f5c5075e750dd21 2013-06-02 14:16:00 ....A 135258 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyiv-68f31f832a906ab10c6cb216cda166e11fdb9398 2013-06-03 03:00:10 ....A 135258 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyiv-832b521d65fde38a92925b1d67f9c14f5699e3d7 2013-06-03 06:17:20 ....A 33792 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyjf-74ab0bc1f0fe310182fd27e220024b05ba974f7f 2013-06-03 23:08:56 ....A 33792 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyjf-9fce8208e96aaf6f3c21304f1f52bd64fa54f0f4 2013-06-02 12:33:54 ....A 16464 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyjk-f8c3239763ac49b4b310805d237458f7e368b063 2013-06-03 17:43:52 ....A 78620 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyjm-fc91ab7faeebff9ad14600787712132c18d9bf71 2013-06-04 10:13:58 ....A 65548 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyjn-c8f07a9498b6398fb4d10b072ecaf29444b42a1a 2013-06-03 19:51:56 ....A 14431 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyjo-b736cfeb970dc0a72bcfa4cac6f3f78525c939d8 2013-06-03 18:18:24 ....A 14420 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyjo-f6d88363ea32bd56bfed5d85cf484d7152bb759e 2013-06-03 13:50:48 ....A 131126 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyjz-089f5d95653dc33c5a5380d05ec0cd4aa721df65 2013-06-02 04:20:20 ....A 131126 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyjz-0aca297001899b990227459375ca26b96b84c206 2013-06-03 06:06:28 ....A 131126 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyjz-4d2223c05b571906a83a4e71cd47dab676c6c9cf 2013-06-03 19:51:10 ....A 131126 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyjz-a5b908eb6e0639523eddbe85ce8f0b2984fd6359 2013-06-02 05:27:18 ....A 131126 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyjz-acd8df36dc41434843554dd76ccd107fff3e5d00 2013-06-02 00:50:00 ....A 131126 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyjz-d2975bd1fdbe37b814cc6a581b86b36fbe150dd8 2013-06-03 00:18:56 ....A 224871 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyka-9e8aa4c4068e2b9735e79e50fdf6bf6539f15c28 2013-06-04 16:47:10 ....A 163716 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akykj-ac0f3114c60ae2bee650e436f5534fa8483529f8 2013-06-03 03:48:16 ....A 77060 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akylv-4bba17202abfc340195b3ce1d18838c1fc5ab6b2 2013-06-02 14:58:34 ....A 58060 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akylv-b3a7a132633eaacd1c062eb4fa60059edb363ad5 2013-06-02 04:20:08 ....A 70128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akylv-ca83c06df0d667c50b65b9985a130453b204157f 2013-06-02 04:43:18 ....A 74060 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akylv-d3287e34d26d81741a4f08d7522edd7a43c31230 2013-06-02 22:12:54 ....A 64060 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akylv-ddefdf317c5678028ddc32d23ec2a45e9b77626e 2013-06-03 16:36:06 ....A 51128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akylv-e841aa6e5a740aa2dc1c254207ae9dbf151377aa 2013-06-02 12:54:12 ....A 69060 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akylv-e99a47f3271355814669def6d644e10598665528 2013-06-03 09:32:02 ....A 57616 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akylz-337f6635a08459aece8761c8e9e61a63ca600f4e 2013-06-03 00:07:58 ....A 53548 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akylz-53fba9d3ea09791d3a98cb8c8780957d53bc09c9 2013-06-02 00:35:08 ....A 71616 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akylz-e41f8368aa997bb67c493d48f38334c166685858 2013-06-03 18:24:10 ....A 48548 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akylz-ffcee3bbe9d178c174f0f40ab51e7055cf34af20 2013-06-02 17:58:10 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymb-0c73ed34e21a6b1b1a64a2c2e93832e9de8a7e02 2013-06-03 17:11:12 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymb-4c58f5bb2f978fc81b29360afd6667c3a9ffdd64 2013-06-02 16:10:12 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymb-5efc090ebf8372085b3e01e169823ccc35452f64 2013-06-03 17:10:34 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymb-8c5e2c4ed1706974cd5dce56fe818ca4dc0a75c1 2013-06-02 13:01:14 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymb-9cab6a81311efc4718468115a1918b08c4b4bbc3 2013-06-02 12:26:44 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymb-ab0874a70493f6ba951438dbbc660926e1ccc881 2013-06-04 16:19:58 ....A 36864 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymc-9034f9be8e700fffb6b0e9486687f6dc253c5a0f 2013-06-04 13:10:38 ....A 19797 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyme-320e594ee4a4b659e92cd9ca0a2b2e78518598e4 2013-06-04 16:28:22 ....A 19765 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyme-663323fba82e3930f8eebf50cc1cd24fc05e0091 2013-06-03 23:25:56 ....A 122930 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyme-6e7d0129fb340cb38509d687a45969b1ac8c07cd 2013-06-04 16:51:50 ....A 19765 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyme-779e63954695c08082a499e16ee5bb9f444b1926 2013-06-03 17:20:18 ....A 122962 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyme-882d022cdd05ad5b921fb27b0033ad8707ad1f02 2013-06-03 04:48:22 ....A 19715 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyme-a0835357dd51f4e113e2db54d31aca15edf632da 2013-06-04 01:51:02 ....A 19797 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyme-a955e40a5d76d237a2b1904b2fe1765153f116fd 2013-06-03 15:06:36 ....A 122964 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyme-b3742eaf61d7714d1629a817055f741317ece201 2013-06-04 13:38:28 ....A 19765 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyme-b5b427742a4b7a3041820c6abc876235e35ef75c 2013-06-04 12:35:58 ....A 19797 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyme-c1af458d43d496c9a41eee95b95b85aff5477fdd 2013-06-04 12:34:50 ....A 19765 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyme-d0ccf3a5930a3e4d83b482fefbaa76d9e89ffc5f 2013-06-03 08:34:46 ....A 72248 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymf-96d27aa6a22a4ace6e4c70f4907a2db053a7a5d1 2013-06-03 07:58:04 ....A 53248 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymf-f5b1798f4cd59035fec5f4add5c8a5fedecd9ec5 2013-06-04 01:07:20 ....A 122954 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymp-01656afe7919e7ea97d625750b4b061fa878bea8 2013-06-04 04:28:36 ....A 122965 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymp-07551f9e73bbbee5e7307d2e14a241ba2421ca38 2013-06-03 15:11:34 ....A 122953 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymp-322fdd97d8c708637bfa153f467ad931d7995750 2013-06-02 12:13:12 ....A 122954 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymp-45b3a08854de458bc741c2e366365d8e349a7e60 2013-06-03 17:38:46 ....A 122965 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymp-56a2f4c8e8d0f7dc9d17ddfc560957683b253775 2013-06-03 12:13:28 ....A 122952 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymp-752e7db9591676d363c394b24d8c5c7b8fad68dc 2013-06-02 10:58:36 ....A 122965 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymp-89b41684d3fc45883b16ba5ec867f726d00ac06d 2013-06-03 15:05:54 ....A 122952 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymp-b186b75ba652fd5e9646640bbc675c79031be4fe 2013-06-03 05:41:52 ....A 122953 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymp-c1e7df75fc5574280f65eead1428df74b1e0cd72 2013-06-03 07:32:38 ....A 122953 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymp-c420387bbead84862fac8b71ab91df843cbab858 2013-06-03 06:07:00 ....A 122965 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymp-e32bbd6392de8bb3e9316dd92d2d44942a9863ab 2013-06-03 14:36:54 ....A 122965 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymp-e5043c54ac2c0000f29ea118732a4a4d436d401e 2013-06-03 11:45:56 ....A 122953 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymp-e705872d0db53d4ecce43d70dc933b820d7b4114 2013-06-03 22:26:52 ....A 122965 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymp-e81935ad2190306d2e3e0f30cd4b04a17d3da4d7 2013-06-04 16:33:16 ....A 19078 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akymz-941c77beb320b2bbed35bfd27c57fa4d4f336c32 2013-06-02 04:43:44 ....A 122960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akynf-4429af27eb8cf66e5e050dfc3db208754551df32 2013-06-02 13:45:04 ....A 122960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akynf-5e23e041847becdbb88b2119e914e1cb0bd4d6c9 2013-06-03 00:41:54 ....A 122960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akynf-aa53f66aee96dec3c79a43faf4a2ad61804f5745 2013-06-04 01:20:12 ....A 105876 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyob-0bba3b2d28249dad2def30dbb0bf708e1e7a86c4 2013-06-04 10:00:14 ....A 61572 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyob-26032f288838db82c59b95245321405d93de123b 2013-06-04 15:41:26 ....A 76572 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyob-babbb0ce97d1bc96d9fe4b26c79d6e17b50d8251 2013-06-04 01:32:22 ....A 122949 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyof-43605f398111fc83761c2d4f04dd968d53fab947 2013-06-02 03:58:10 ....A 122949 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyof-4ce0e64e54a3018e2db24f6aca4f5de3c0c88e09 2013-06-03 10:59:16 ....A 122957 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyof-50b3611a9f4bc040fd1623de7f3039de0d541f34 2013-06-03 06:23:12 ....A 122949 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyof-550dab74e5ccb8928ec1fe8b1ba4559d256cea78 2013-06-03 02:48:26 ....A 122949 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyof-6e562a2941f71fb08034e19c81ddc6cd99d769a1 2013-06-02 15:29:02 ....A 122948 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyof-89ed1e886d5e8ae6e345774e9662895c73ea02a7 2013-06-04 10:53:30 ....A 19889 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyof-b02de108c4d65dc81175024524fe137a456a489d 2013-06-03 11:56:38 ....A 122949 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyof-d5d99eaa03026d386d0568408603367047910c58 2013-06-03 20:17:30 ....A 20052 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyol-806ab3b3e5e1d99dbfe7f8c1411691c396990ef9 2013-06-04 03:44:56 ....A 70224 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyou-49874ea4c3afedf204ec927f4d287ed1fe10782b 2013-06-02 04:23:30 ....A 50224 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyou-7790c89fed1ffc3fc9517706833660b6a4d3f48e 2013-06-03 15:40:42 ....A 54224 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyou-d673d88c845e7acecf6a3e6200bbc1f2ac92e110 2013-06-03 07:20:26 ....A 118856 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyox-073fa588774d01e4c8949a3a40e2ae5529aa515f 2013-06-03 06:19:40 ....A 118856 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyox-0ee8ad886bc322c065b9d70b97f1c852f313e675 2013-06-03 08:58:32 ....A 118856 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyox-106583cadd81de40d5ca92a9be14ed7eba3aa7a2 2013-06-04 02:33:26 ....A 118856 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyox-739f0423b214d5cd025f9ab42ce7d15e04f4bafd 2013-06-02 14:34:50 ....A 118856 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyox-7d746947ccd223c2d755e514965d217e3ba568d9 2013-06-03 15:41:04 ....A 118856 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyox-98469d50f8d7c827361b27c0bc6eb90c7ade76cc 2013-06-03 01:18:28 ....A 118856 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyox-aa9cdea71ec7b8f99610d373fc3e78fc41a477ff 2013-06-03 05:45:24 ....A 118856 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyox-af1bb2c5772979bad5534282564ba0746de07cba 2013-06-02 13:17:22 ....A 118856 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyox-b50198c08a0c02d5ca7f13152ff5825252ae2cd9 2013-06-02 18:21:16 ....A 118856 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyox-d432a7394fb55945d28e9ecf09ea77f825d8a2ad 2013-06-02 20:38:12 ....A 118856 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyox-d855da169a2dfa36384452d59995de725212cb80 2013-06-03 07:25:48 ....A 118856 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyox-dd7c84d037c6bc5c6abc1962303b93195f335de7 2013-06-02 14:52:14 ....A 118856 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyox-e31e162233270944ae9028f01345a785cf43d923 2013-06-02 11:26:10 ....A 122960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akypp-2937fd096d124f15684a762d25e7e4364495505d 2013-06-03 15:55:22 ....A 122960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akypp-4de09ead510363ae2c69ee874079f64dff29646b 2013-06-02 18:58:02 ....A 135331 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqh-03d77e9361f3186c43003ae23acc1343e549bad1 2013-06-02 14:51:12 ....A 135331 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqh-46ffaacf90f17e70b0ed2a6f5f7a018dfbaac82e 2013-06-03 00:30:40 ....A 135347 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqh-567885e4c4f0b0302d757c39656f00bc86868a72 2013-06-04 00:43:08 ....A 135347 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqh-72bbdfd2ef0746a7b1895f77d257db6521f05d48 2013-06-03 12:09:08 ....A 135347 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqh-837423c49f08ac637eea65a8b6a6832f23d5697b 2013-06-03 17:11:12 ....A 135331 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqh-8a820274ac307fe391bbf053f3488c47371ee824 2013-06-03 06:43:54 ....A 135331 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqh-8c6341f2652a28d600775816c95948f4013bc49c 2013-06-03 20:57:20 ....A 135347 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqh-cbafd8b47b31ea09fd6ed4463b54d43d4ba612eb 2013-06-02 18:56:04 ....A 135347 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqh-d51f45226c754ab88c5399051f91dddef13861c0 2013-06-02 23:20:24 ....A 135347 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqh-d822be983ffa6365fc0220b1fddb8cc2b331b919 2013-06-02 11:27:14 ....A 135347 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqh-e979dc7f1a8b4d45412654f533225d9fc404c91a 2013-06-03 04:48:26 ....A 135331 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqh-eb8f554da83f31e996698f1333001db1c6873374 2013-06-03 06:08:22 ....A 122949 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqk-03d9da4f2c467a6e7ab2a438827f682e95db12f7 2013-06-04 07:24:02 ....A 122949 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqk-571c67e8a0175bccc07402678064fff17a25b8b4 2013-06-02 06:46:28 ....A 122949 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqk-608195f9724f4d6d84e7c6516494ec25775c88e2 2013-06-02 00:49:44 ....A 122949 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqk-6cf8599786c06905e0a1c8587a7cb3e5bbf421fa 2013-06-03 09:20:44 ....A 122949 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqk-bf01675c1323547cca86d4986fa1e7b032279fc8 2013-06-04 06:39:00 ....A 64128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqq-4ae723dfe12fe7fc6d4f5d4d6e492f8871e77072 2013-06-03 01:36:52 ....A 52128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqq-9368dbe6b7d5f0a676aa2b5a0ecff6aab3de2d4d 2013-06-04 10:52:20 ....A 64060 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyqq-bf329773452b7227747e3a0466eb40d912ae0670 2013-06-03 14:39:12 ....A 222327 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyre-9157c14ec3cc4c70bb87b49aab97c7f3e758cc6f 2013-06-02 03:48:02 ....A 99336 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyrm-b7ddd533dbf0e12687597ee431b61ef75491a582 2013-06-03 20:56:16 ....A 94336 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyrm-ce8ee84e9b14893dd91a89f343787af1f39f8e48 2013-06-03 16:34:30 ....A 35840 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyro-f0988137715e0898b3aa36584eb52515e1c6903b 2013-06-02 19:35:30 ....A 226919 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyrp-279299aaebd3b79ac89dc7ebe2a9b775ed52f22d 2013-06-03 18:08:12 ....A 229376 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyrp-f860a72deb26c7b1eabb9c428cd7de09b141e833 2013-06-04 01:51:00 ....A 537088 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akysy-61f90f8b023c43bb58329166b1653ece38c06545 2013-06-04 16:49:40 ....A 537088 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akysy-df15f8110a5b72adf512742c5026dfb8b39230cd 2013-06-02 01:22:58 ....A 135241 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyth-21e2f514309474e2a4f24c1cac3fbd2f24f08c82 2013-06-02 11:03:28 ....A 79272 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akytu-425afc80fe257252a4c6b5a32b2ee373bd38d62c 2013-06-03 11:22:00 ....A 78368 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akytu-bb1e6f2ff79794fbd9bc9cc49135a57def115c00 2013-06-03 00:20:16 ....A 81300 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akytu-dae125683033c8c48f9e7c23bffb8136a15d7490 2013-06-03 02:15:00 ....A 6897312 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akytu-f6f12974414bd6a3a22c6ce41c2a384568ba8083 2013-06-03 19:34:08 ....A 69132 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyua-171e28ac0a0214c3ec566c8d80735e22b12207bc 2013-06-03 14:02:00 ....A 96556 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyua-17c007059cf8ca37267ad665a0b1ea5c8ce243c7 2013-06-03 16:46:16 ....A 66132 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyua-1a1113d696b8d89476bfb4c8a807bc97207ee158 2013-06-04 09:34:24 ....A 68200 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyua-2f08e663ce3ccd34b0af7f90cea9db22f6531c8f 2013-06-03 08:35:18 ....A 70296 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyua-3f5a47d9c1036cc9eb90b6676201a701c1194c83 2013-06-03 21:58:52 ....A 74228 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyua-562f63d18b341abbbb554a85a2d43e5856c7273a 2013-06-03 19:03:50 ....A 59132 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyua-5e79354a0bd90e02aff5ef0b1d709ef009e0d9fc 2013-06-02 09:40:44 ....A 108556 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyua-92a8cc41ccf951ec28c4324386501098181c2396 2013-06-03 00:07:52 ....A 69228 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyua-bdc828f66fd3de80b43cd8a2d39412ef1edebe14 2013-06-03 21:03:36 ....A 117556 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyua-d2346b6c69c931ab819a932ad31ec205656e025f 2013-06-04 01:35:32 ....A 70228 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyua-df3ecb7635afd7263188f75ce8f35da9e9ec1b35 2013-06-02 04:25:36 ....A 64228 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyua-e29793dc89a8675e3e0b7d52f0ead5e423661051 2013-06-03 08:58:58 ....A 80132 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyua-e86a9b3a8bd639af7cecbda76070ad80948cedd3 2013-06-03 09:59:02 ....A 222308 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyug-d37a367c9526700de11a210ee31ab05c7b266783 2013-06-03 10:25:50 ....A 72760 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyuj-6bf3f71135967796d0cee2972f9faacd84043e80 2013-06-03 11:45:10 ....A 125528 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyux-07cbbf29b3415f82c12f59cb5434d7bdcd1486a5 2013-06-02 11:38:46 ....A 81784 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyux-08594656df9225ab7999cedf76b08cea4703c5c5 2013-06-03 06:10:18 ....A 75784 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyux-2a10cbce1f42ee5d41573f08e4391cfac2ed899f 2013-06-02 17:37:50 ....A 66688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyux-5d0541ee5b9d11e36389495899e7b97a8d58fdcf 2013-06-03 21:43:06 ....A 53688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyux-8ca9c1a4c6db7bf41e118b5aba089ef759292eb6 2013-06-02 03:45:20 ....A 111528 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyux-ad471f48daa067042c8ad2d446797ea87f744d5e 2013-06-03 05:55:38 ....A 72784 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyux-ca78d04454624458b871d74965e530a5841196aa 2013-06-02 13:39:04 ....A 104528 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyux-cae57336229bacaf57f697b37fd5af3f2e5eb5a3 2013-06-02 14:13:00 ....A 107016 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyuy-11cfd793c1f2d330bf606011f8cd08fae0343b4c 2013-06-03 16:11:34 ....A 104016 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyuy-270ece5afe9bcd6397821c629ec7f72eed12abe0 2013-06-02 00:10:58 ....A 98016 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyuy-2dfd8730f3f3b120a4f48e514dbb59843fe195c4 2013-06-02 19:38:00 ....A 62616 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyuy-390a0db7ee73c2ca8f7a5142acc7f40231aabb01 2013-06-03 11:31:40 ....A 107016 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyuy-45cde05dc005cf3fb85414ddd9acec270f6cee65 2013-06-03 09:45:44 ....A 74616 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyuy-745d1f95c08ca85299caf23ba200e42475c440b5 2013-06-03 21:00:06 ....A 59548 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyuy-85384aa02d9ecc464362356fe323fd0cd1002f30 2013-06-03 16:04:14 ....A 88016 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyuy-bdc4a2b433e0f0b19bd0e39f60ab5ecd12759752 2013-06-03 18:22:20 ....A 108016 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyuy-ce80ac7bd9e5cdbf1b657ea93c8803eba5c3feec 2013-06-03 08:03:20 ....A 107016 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyuy-d411b8fc6858fcdccad297be40e0ad5ad1f0716c 2013-06-02 06:12:26 ....A 61616 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyuy-e1fd7505a2a0518ba14057c414f6525454e65749 2013-06-03 15:43:28 ....A 106016 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyuy-e88c4262872f14bf7faec0fc86ea8971a43bbee1 2013-06-04 03:57:28 ....A 417836 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyva-7b54fda845e6c7153d9bd997aa7bbeef55d1facb 2013-06-03 12:30:08 ....A 417888 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyva-9e06848fd9aed61b27b0696be407a704b774ddb3 2013-06-03 07:35:18 ....A 417972 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyva-f0c060fdcd126e35a429fb619269f87bf4bd5046 2013-06-03 23:14:48 ....A 418014 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyve-760ed5a599a5f1908f6b395bf33004c069b4d961 2013-06-03 06:39:48 ....A 418580 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyve-7bc43e44724987dd3de0d72b1798bfd8c57f802f 2013-06-03 15:47:22 ....A 417838 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyve-9d438b4cc7782215249ac5768e5bc8596b5627da 2013-06-03 18:22:28 ....A 418418 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyve-ce0f3f6c39d883dfd20c0ea7ff640da9919e46cd 2013-06-03 03:29:58 ....A 75200 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyvf-0b18e7218469ff869d81cbdb5ed5666f7285dc45 2013-06-03 20:29:42 ....A 83132 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyvf-227043f5a46afa0c9bccb43f176edd566a7d03a4 2013-06-02 18:35:36 ....A 102528 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyvf-279e454ca0f5495f5b9cdeddc705c6e2cb9cf01e 2013-06-02 09:50:42 ....A 102460 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyvf-7a7366106cd02c467251149c31cc01bb48d18fb5 2013-06-03 17:13:44 ....A 71200 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyvf-9c85de0c0c7f2432e30bc38b52d5c388cc5efa4d 2013-06-02 16:04:24 ....A 73296 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyvf-d4e0b9cef14c276e4629f7f435d74b709ee687bf 2013-06-03 11:19:18 ....A 66048 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyvp-f5f4c68fc30e969600d1eb93515e638b5c6702a8 2013-06-04 11:21:12 ....A 6879312 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyvq-5e90077cc87336220ae562bbda6decb8a379d4e1 2013-06-02 01:10:40 ....A 82224 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyvt-42f5fa9c812e655b19e4195437d30c0e8bea4c0e 2013-06-02 13:01:10 ....A 80224 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyvt-ef86dc2a750c2f0fa0a80a42034fa4cfad67d5e6 2013-06-02 01:20:12 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyvy-44ec94912969b142569fa596f4a953ed2fb26653 2013-06-03 00:02:16 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyvy-479fe3ab55ff1d949d56024d962b73a581b35cbd 2013-06-04 00:43:18 ....A 19542 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyvy-7281909c3f1fb8394aa74ccaa3759c185a13c61a 2013-06-02 10:58:12 ....A 122933 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyww-04b88c8dc5e21834f6ac4e3f5b53f84796d26941 2013-06-04 11:39:38 ....A 19489 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyww-2467338b4776586e208986e08f40d10e75bdff0f 2013-06-03 04:17:36 ....A 122933 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyww-2f5ebddec4070148205c0ff33d04d9b415392eee 2013-06-02 12:04:18 ....A 122933 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyww-5a6de26323d95805b4a415baf797e23f7215b872 2013-06-03 12:22:06 ....A 122933 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyww-783e4b3540f8bf017c8b70a73804abf9a506ebf8 2013-06-02 11:41:46 ....A 122939 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyww-b9668a092f6b4e4448f2bc7e44736241b3ca57bc 2013-06-02 18:26:06 ....A 122933 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyww-e6e9e954d429f5a54b138933061aa70544382bb5 2013-06-04 12:30:40 ....A 19495 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyww-f40398084b23c647b9ee3a9252ac475c2609a8db 2013-06-04 05:22:06 ....A 19489 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyww-fcb2bbd4274272d1391e868fa7f7442c34ba5e49 2013-06-03 18:21:56 ....A 226436 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akywx-0c4f5ed7d723ba6c50b10999532f50a1fa0b772c 2013-06-02 09:24:56 ....A 72760 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyxa-3fcef5f920601f8e8afbde4501665b6dec479827 2013-06-03 15:45:26 ....A 66048 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyxf-0a3349541d58d09de51f639bf1e7f4cf4e841b30 2013-06-03 14:25:32 ....A 66048 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyxf-83bc27703a87fefa9d161ba92c59833b5a07ba63 2013-06-02 14:01:44 ....A 66048 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyxf-8b10d34ba64f01e21cb9796a6d5560a0756b3803 2013-06-03 11:31:48 ....A 122931 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyxj-5a3c9f5e3a3dbf52fab8b2999493cf1a24640015 2013-06-02 06:22:54 ....A 122931 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyxj-8efe1f36c29328085dc705a8b182b298ea22f8a4 2013-06-03 15:26:58 ....A 122931 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyxj-ada7f1088bdf908745e5d1fd35866e9d9845064a 2013-06-03 19:58:18 ....A 122930 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyxj-c6f6ece6d1d09fa0949e35c6e8f5bf843617752d 2013-06-02 22:46:04 ....A 122930 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyxj-d83914615c7970cebf13130d6a2c118b2381add7 2013-06-04 00:01:42 ....A 123844 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyxz-0136a177e2fd5d8d46ae95d7caec24e42fd3d0ef 2013-06-02 06:13:32 ....A 79156 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyxz-0215482570b96aa685361d429f7d38436f9410d0 2013-06-02 15:31:00 ....A 74156 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyxz-168622ecc9989e3be75af9a5cf24de358eedc15d 2013-06-03 07:02:16 ....A 122912 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyxz-75c87aba68cc37b3e46870a3f9fb179912addb85 2013-06-03 18:03:10 ....A 117912 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyxz-9e2a84d6e9f3f0418a9b79cb6932b2b229d5b5ad 2013-06-03 15:04:14 ....A 29384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyyg-02998855bb6fcb31718ea310d70d4dd6bdd3405c 2013-06-04 14:45:30 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyyi-2f481dbac274c25fb610f8345cfcca73bca50415 2013-06-03 09:53:16 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyyi-463fea98f6bdf5ed8f0c1fde4614f4c315b4d2a5 2013-06-04 01:50:30 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyyi-72fd428a18967c5f5a32438832e6ce28661d10e0 2013-06-03 11:35:06 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyyi-93a337c38605d5393402a4417a76bb7f5dd0db61 2013-06-04 07:05:16 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyyi-a0a0db54803dbe354678363f1e4ceefd29059ad0 2013-06-04 12:09:06 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyyi-cb3b93d426211f9b7a4482fa61368cbd5598c9b6 2013-06-04 11:11:26 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyyi-eb45c94dd5d27bde793f074117f41e7dd67fc642 2013-06-04 00:42:40 ....A 17514 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyza-0bc7d242c205ef3da420ce2be549b11a0c562bd1 2013-06-03 07:54:12 ....A 57441 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyza-cc845f49e7dfc1d00bc9b8c5ed35e99c73eea4f0 2013-06-02 22:06:30 ....A 17505 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyza-f1aeb0841e2806249aac4599dbff2b76c3e78ae6 2013-06-03 06:04:20 ....A 64060 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyzq-53dd1af6988569352708a9b2a655f8c9f37e9b47 2013-06-03 19:50:42 ....A 58128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyzq-6b0ea617f8a0d359190622a000fc673886cd89bd 2013-06-03 06:39:38 ....A 67060 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyzq-958855403c66b057ef68743e402b485a304b010e 2013-06-03 18:25:58 ....A 71128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyzq-9df37afa849a26ab5904c2a9d6df467fe8c4d3a4 2013-06-03 11:17:58 ....A 74060 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyzq-b86a011217366470931b25c3187319e8aa7ebbf4 2013-06-03 03:31:12 ....A 75060 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyzq-bf44bb9f9479797654312961a1e9a36575aa84dd 2013-06-03 10:56:32 ....A 83456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyzw-05a0474c5466e9ea21c35d62b52203f8ef42b509 2013-06-03 19:56:24 ....A 32768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyzw-9e2c73a3d31c8a41fe81f2c55bc28b9e4b75e595 2013-06-03 00:31:12 ....A 83456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akyzw-fa8bd0a613b7ba2e7d1f77e5a7a5e64293d87e5b 2013-06-02 10:58:36 ....A 16384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzar-ed0e5bf0e25b1c3cf4a4e90d7d71de203b4c854c 2013-06-03 10:50:18 ....A 131149 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzas-3a2c9631d30b651207c7e00ee3b7a54eeb205ab4 2013-06-03 07:24:18 ....A 131149 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzas-8a61d8ba9f1ea949568d01f9bc83bb6eb07e8856 2013-06-02 12:20:56 ....A 131149 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzas-aaa5af1b44f5a6b734e1e39004af6ff8938b8a21 2013-06-03 23:51:54 ....A 131149 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzas-b05dad8a4e519dffbc8af197789892950204de1c 2013-06-04 08:56:56 ....A 131149 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzas-b5c33cd764265b67225307dde0e77cca0ce01f76 2013-06-04 12:11:56 ....A 19779 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-09be5ecf315d99181e3ea0301c8fa65ea4d98fb4 2013-06-03 07:21:34 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-1c92de641530d66d097591b61c93753df0da5521 2013-06-03 19:05:20 ....A 19777 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-1f610db9c2601fb1966a702faf5a9492d818c8b3 2013-06-04 04:37:24 ....A 19779 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-28125f48de27be18a7077cb589a790d9590bcf03 2013-06-04 07:02:28 ....A 19779 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-39f4cc8f9540dcb2b2d933b3ea832e3e1b186bdc 2013-06-04 10:40:08 ....A 19775 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-5a63677d36f325e0893c80ed54db34ab91800e76 2013-06-04 10:37:44 ....A 19779 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-66266a23759f5f4d409f786e54797cd38daa6e68 2013-06-04 15:09:50 ....A 19775 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-662d73210de1896fb3e89e9a86b4e0500ae25953 2013-06-04 00:51:02 ....A 19779 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-6f59922ded0347833f987819f1e58a66dfc1f5e2 2013-06-04 13:15:50 ....A 19779 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-80b6a41dccfb5911b4e388a65e6e4c556f69d457 2013-06-04 08:43:48 ....A 19785 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-83c00e78ca1c2111945a8c2f52121a7713e729b9 2013-06-04 07:05:08 ....A 19771 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-93fddf3c5d2cc5b2faaffd23d0707bbf5c028fc7 2013-06-03 23:40:32 ....A 19775 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-94eca13383b2458ae1f96a095e694daaef0c8a5c 2013-06-04 06:22:14 ....A 19779 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-a3d517ba68d365bd6b6fcb7fb92904deface460d 2013-06-04 14:41:24 ....A 19779 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-a55fbedf0a89d6b0bdc72efaf3e7d5147749a431 2013-06-03 11:34:50 ....A 19779 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-b71e9ea578486b47d29b1bb3f9f7e137b0cecf37 2013-06-03 19:39:14 ....A 19785 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-bb684dab8089c6e10228f88c2027e3d99a79aaec 2013-06-04 12:41:28 ....A 19779 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-c832cbfa6305b6574fc0cdbefbf71d94f34ce5ea 2013-06-03 09:35:20 ....A 19775 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-daea7b01ec4c3cc2f71f5afb4cc23bf26c342dfd 2013-06-04 16:03:08 ....A 19777 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzay-dbe9464e8bf5eb8fded212b2d73da78682d5e30d 2013-06-02 08:59:58 ....A 224833 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzbc-d2c0a54747a70e9829134986f0abe4ca50b18e5c 2013-06-03 17:29:14 ....A 224866 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzbc-e5ae90fa7b625d5cce0f66b235b98a35fac0209c 2013-06-03 14:34:14 ....A 17184 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzbv-000a6455c5d3762a7c08e3fc96926f5759bec0e1 2013-06-03 17:15:52 ....A 14624 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzbv-b0d7e3fae06c61f4d4af022582b2838a2ae18276 2013-06-04 06:17:04 ....A 57248 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzbz-48edd41da949f671b7de2ad7bb6cab39cee02087 2013-06-03 05:42:04 ....A 6740072 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzbz-4ba8f9fdc7cf4e42f2816fa5828b38f9e4e0d00f 2013-06-03 12:59:16 ....A 60248 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzbz-6f050b5b23274cf45176925c74a47e5914ae0265 2013-06-02 12:18:20 ....A 6749072 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzbz-71e46d794ff353f719043e45d41016ff9d8dcd37 2013-06-03 23:14:30 ....A 6731072 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzbz-870341ba8ff84b77d7975b1c8afb244324595a18 2013-06-03 03:22:42 ....A 6738072 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzbz-95ea826df143159248e2b259dc3350c0fbe3862c 2013-06-03 00:37:40 ....A 6728072 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzbz-a9ea62c2989cff6851ffad538c59430b4aa83568 2013-06-02 23:34:00 ....A 6730072 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzbz-b6f89237a9c0965300ff5a00c1d7ebb5f6db2755 2013-06-03 19:28:22 ....A 34304 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzca-2df14aa4cb71f89d5974465b442da672e81ab217 2013-06-02 20:45:14 ....A 34304 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzca-61c11aa11bfa289ac2cb268342777f1b3a522e9f 2013-06-02 02:05:34 ....A 34304 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzca-73daa999f3a89a6fac79dae5781af9b9b756937f 2013-06-03 19:03:02 ....A 34304 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzca-e978c0e9335ad54009db70bb05acf36206b61663 2013-06-02 20:57:40 ....A 65784 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzch-0eaa1d9fae6acb533a5449b508effa9caca77222 2013-06-02 13:52:14 ....A 65784 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzch-a37f526392443366e2802ba5c4ba39c08112ec22 2013-06-03 09:26:44 ....A 65784 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzch-b37c80327340dc7222a68c4488c04c489dc7d771 2013-06-03 19:35:30 ....A 65784 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzch-b8a5f9e8ce90bea4585ae22f63da95c374342649 2013-06-02 05:12:50 ....A 65784 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzch-d64ecf1a62542e1294173ad327c240935df1fa15 2013-06-03 15:51:26 ....A 418182 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzcs-be1b3fe97f90dab3036ccaf60c22cddc9e2d1e45 2013-06-04 16:28:58 ....A 7680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzcx-1597331cc778c8373db4c3b6ebb566094b4ec840 2013-06-03 18:55:28 ....A 7680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzcx-4e45edeac283bfb7dad62e8cc815d1f56d02e228 2013-06-03 16:21:36 ....A 61518 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzdp-2ecb2d7368d1f58377f2299ed3934453adc41085 2013-06-02 12:54:24 ....A 61530 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzdp-6a13a1a35c8fb0f9a2a97bf22cbf05d280384083 2013-06-03 12:51:14 ....A 20570 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzdp-adc5023d87da46149e27145260c20cd39cf44d9d 2013-06-02 15:41:22 ....A 32256 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzdt-094c39bbac7e7040e05096e998ac017c30ce488b 2013-06-03 05:26:58 ....A 32256 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzdt-47e306735b0b9be1dd1fa57c9f2d330828db2ee4 2013-06-03 08:05:06 ....A 32256 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzdt-8992ba203aa146b9c6937e5e172acc2e6816dabb 2013-06-03 17:56:06 ....A 32256 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzdt-a3b2b0e44cbe72d97c205eb10884574f08a87d62 2013-06-02 04:00:10 ....A 32256 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzdt-b37b09802c268d8eb2a0d8a5ab969807a972a1d6 2013-06-03 23:06:22 ....A 65640 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzdv-1c619351ad2d081c3cb8fe5595030e13562ba5c2 2013-06-03 09:21:02 ....A 53548 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzel-072c7f9cc6fbc348760d36cfba826987c1dfb38f 2013-06-04 03:58:48 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzex-0431557dc6db6a990b3fe110fc6c814ba928ecff 2013-06-03 07:03:20 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzex-6d015525a6d9719f8cfabde6e9ada61cf286a001 2013-06-03 06:38:10 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzex-f18687b65fd668dc0db074ed4dd39b39d4d32c8e 2013-06-02 06:22:40 ....A 72692 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzfj-43a93f61a9169cb08bb542288f2ee67e5ac2f34c 2013-06-04 08:56:08 ....A 34304 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzfk-5744e2e64f7ff6a2e3e4596eebe6645875a56951 2013-06-02 21:20:38 ....A 85504 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzfk-65a5f09f215ee3cab044458a912955242a289e7b 2013-06-02 22:49:52 ....A 85504 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzfk-a6bcff248f25055352b902c2d77468df1a3884ad 2013-06-02 00:04:58 ....A 85504 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzfk-dc745a65690b669939a76b58cdaf0e3cec654f11 2013-06-03 12:26:18 ....A 34304 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzfr-347ba2534b74dc23ff45fdced194a34d6f8ac161 2013-06-02 11:00:18 ....A 89600 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzfr-378a5c8c68bcde1761e90d3b0ffe6563c718441c 2013-06-02 02:21:08 ....A 89600 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzfr-4e29bd9e4f15b0573041e04763f2f75cd282cb5f 2013-06-03 13:57:32 ....A 34304 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzfr-59d9570409f6bc58f328877bcb00bbb454da58da 2013-06-02 09:14:04 ....A 89600 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzfr-8d73b8aab94128c42d599d10fb90824f00df62cc 2013-06-03 13:49:02 ....A 89600 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzfr-d642b10098b68951d4a5d4b20b6dd4d02001caac 2013-06-02 10:58:22 ....A 89600 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzfr-d7e910d1d4cb2129eaee5de57d21cb71409a44e4 2013-06-03 06:09:40 ....A 89600 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzfr-e6d59496f6125a898d579f2e880d9c5b1cd33a95 2013-06-04 05:41:08 ....A 35328 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzfs-5c730bab668466128cbc558c8488071afc1324c8 2013-06-02 11:38:20 ....A 28672 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzfy-0b998059c7ad6d219fe25b0b04b831cb5ec7f14c 2013-06-03 17:55:44 ....A 88128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzgw-0ce6f79d7c630eadc24fa85a9512a6dd17ae3047 2013-06-02 12:33:36 ....A 41984 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzgw-1bbc1a4ddb44e2cebb9f3c794a6f29bdb4336a36 2013-06-02 03:21:54 ....A 33344 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzgw-37f199e2124577d6f3ae7b0d72dfd52abd80115e 2013-06-03 19:10:18 ....A 88128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzgw-476d6939ca7bcc97173e264dfc1644bc6e78cda1 2013-06-03 02:43:56 ....A 88128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzgw-cc7272902593d3a3cb799f3e5075e39561446971 2013-06-02 22:13:08 ....A 33344 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzgw-ce772e17ffdbdfbb8e1a400ef572aaaed4a54769 2013-06-02 10:28:24 ....A 88128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzgw-e99ea4d6f207e598fc611754122479aa37b073c6 2013-06-04 15:53:46 ....A 33344 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzgw-ec3a8b5d643e2196681374ee6a340ba64d1a5ba4 2013-06-02 20:10:08 ....A 88128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzgw-ee4c72e206494738824c355b4e2a95dc3c7f76e6 2013-06-04 11:12:00 ....A 19903 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzhn-547bcbac52af51322e57b7857764dfffe3a1648e 2013-06-02 22:40:26 ....A 122926 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzhn-5c20f506edc0cfc390aeaaa255a1843f6aa4671f 2013-06-04 11:25:32 ....A 122926 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzhn-7c50dba7b122a1318044aa96edd94e6aae22a837 2013-06-04 07:44:12 ....A 19903 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzhn-7f86a01790ab92db9a10eb6b1a20d47ebfd7c533 2013-06-04 05:32:14 ....A 19903 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzhn-8a36dae5a4f769b66fc2c5bb4df761b33ec80a2a 2013-06-04 13:40:06 ....A 19896 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzhn-a8b918d9f1f038e80ffdc8180219c19898208fe2 2013-06-03 07:54:00 ....A 19903 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzhn-b05efea744f5c547b1f43c5a2ffa0aa184a1b542 2013-06-03 09:35:14 ....A 19903 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzhn-ed2c12c56a5d8f2d0b97161233b12c63e17d23a6 2013-06-02 04:11:24 ....A 66560 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.akzjq-85aa1e01b2433de950aed7569e187ce169360f0b 2013-06-03 15:11:00 ....A 9900 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.alae-25072be2e6ad478823d54d13f98168be76ac95c2 2013-06-04 00:24:22 ....A 34973 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albcj-470249580df9bc18f1e5af7fae606dbb923ff3c6 2013-06-02 00:30:40 ....A 162304 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albcm-91c56fdc7c4548bfac205a2812720dcfd54572b1 2013-06-03 15:18:08 ....A 188928 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albcm-a2955833770553f65b887f7ba417fc66b4df56bd 2013-06-03 09:25:16 ....A 188928 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albcm-e193405bbe43565fd7b9735053df9a8c7197b078 2013-06-04 04:16:24 ....A 34973 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albcz-062727c628259c3d263fd0e383affa77617d2104 2013-06-04 17:01:20 ....A 34973 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albcz-0b94c8a50f8c3a3ed22937946282fab42aff59de 2013-06-03 07:28:52 ....A 34973 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albcz-13926a3857cd79da4a962408fe03ba58522d0115 2013-06-04 04:16:54 ....A 34973 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albcz-3da9f68395c562409d21098015a9c52f95cf5b28 2013-06-04 02:27:42 ....A 34973 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albcz-69617750bc57b4e705cc4cf13c4ae4d499d88415 2013-06-04 17:00:02 ....A 34973 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albcz-a0103e88b1cf567ee0b0edc868dba5baeef29c9f 2013-06-03 11:44:26 ....A 34461 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albds-7c29db38bcd93af32e1208129379a4b04dff8dcb 2013-06-03 17:29:38 ....A 32925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albdt-1c4f998c51b17c4b4d82ab0de73bb8d9da89e598 2013-06-03 09:05:22 ....A 32925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albdt-780ca051f2f4d7525e4f7a22b8a572b20ac767e1 2013-06-04 08:46:56 ....A 32925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albdt-a323e4b46b4761d562ba435d78a300f94bc2adbf 2013-06-04 11:44:04 ....A 32925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albdt-caa7f8dbb55f28c0fce7318b7e197a039cca92d0 2013-06-04 16:09:30 ....A 32925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albdt-eafa69ebc5976ab8641881ed7de1e17a2159c665 2013-06-04 16:28:58 ....A 33569 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albmn-0e409b5b6eb467c7d15071e2ebbdff895ed9d7b7 2013-06-04 01:54:00 ....A 33569 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albmn-246f1f92069f474cd783b75077aca73c763431a0 2013-06-04 02:22:56 ....A 33569 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albmn-4b24ab37bde8073defd1268abc279d7550fbb718 2013-06-03 13:31:10 ....A 33569 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albmn-51534322ccc5d69302e664f474bbac6caa89b9dd 2013-06-04 07:07:12 ....A 33569 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albmn-52a33259e8ffcedb6ed3a7f179894ef7007929cd 2013-06-03 14:30:20 ....A 33569 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albmn-7bc8c19cf69710b5e588c3b3c94412df7e5ccc15 2013-06-04 13:15:28 ....A 33569 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albmn-aeefa84e18216cfeeebc9627dbc0895644b826c9 2013-06-03 16:02:48 ....A 33569 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albmn-d7dbe5310f1e02cea3c2c2021bd87050c2a4cc05 2013-06-04 08:12:46 ....A 37533 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albmo-4c78ad04d5ad5397ae7ee1dd5802e6ba2eb7f451 2013-06-04 11:17:12 ....A 37533 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albmo-bf1667389263ee958942690897c97156ca8cb466 2013-06-02 04:49:44 ....A 32925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albmp-70eacaa8ee2a08b7c1990af1eeec78de9620ded1 2013-06-04 06:16:30 ....A 33569 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albmr-0d29be0073fa6249a9fb2ee7696d87721a82b409 2013-06-02 03:46:38 ....A 46592 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albtc-75a8682a57190ab698662d2979bfbcf000710df7 2013-06-03 04:00:12 ....A 71680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albuh-c964c450166f5efbbd07f820bee2ff37fd63d061 2013-06-03 13:13:10 ....A 120832 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albxg-527307d7901cc165ab7394d364637eb62e135ebc 2013-06-03 17:29:32 ....A 111784 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.albzk-09269a616ce6d95f9cb5b0547d3c5d4ccc463272 2013-06-04 14:40:04 ....A 43008 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.alepu-216a835934524594e4fe0d2b88e02da0fda945e5 2013-06-04 15:35:22 ....A 44544 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.alfkj-848ac6978ec0a6150935120f21953f9f3d1058a7 2013-06-02 12:41:20 ....A 18885 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.alif-a1411a1123a8aec87352bb4a2162c8443d34cf90 2013-06-03 03:15:46 ....A 16701 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.almd-5da77108ab7f4b7933340e1bb783563f429756c9 2013-06-02 19:19:00 ....A 32256 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.alns-376514163b87e0369e9ed36dbc0210d7fb47c156 2013-06-03 14:45:10 ....A 1792 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.amna-f4174ee92d5095fc36a93cc87fe09b3c69421edd 2013-06-02 19:30:22 ....A 19732 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.amno-a83bd9962023a0f283a35386a65b3dc374dfdbf5 2013-06-02 13:00:08 ....A 18184 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ampd-6228d1de77c865d6a4396779462066bbdb0db223 2013-06-02 16:24:56 ....A 83220 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.anga-de7d523c8bb515d8d4d9bd9f490a59f9e2f570d0 2013-06-02 17:09:08 ....A 118784 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.anxg-0880c79fdeb9447ef33029a4825c24f00b9d51f4 2013-06-02 21:03:26 ....A 90112 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.anxg-ad584ef9a3cffd43bac28b135772db61dda391cc 2013-06-03 04:42:24 ....A 41252 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.apmy-ff01bc58d906990b3a34acd91e9308ca2c5e3ed1 2013-06-02 10:03:22 ....A 7680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.apo-ea28c4a6a3ebf8fcff67386b5188ea252769d47d 2013-06-01 23:57:36 ....A 75228 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ar-8cdd9a98cb4fdfdde8f2d9836b40acb7a5d73753 2013-06-02 01:13:12 ....A 18432 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.arj-d6c4639c41918e1260373210ea38562691f76b56 2013-06-03 17:56:36 ....A 57344 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aryj-b39e5bed12c2c999415daab206a2c43ca9432af2 2013-06-02 20:25:48 ....A 21857 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aryk-f0c9064435265c129167a0f0601662dc5b9e908a 2013-06-03 17:21:54 ....A 156160 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.arzb-6f6a5e5a2e282d9f58fbb8791863d623347961b4 2013-06-01 23:49:52 ....A 106496 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.asdz-b2f452be7418aa8c83afd54e1d59c913cc81cd87 2013-06-04 08:54:52 ....A 13200 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.asfg-1b1f51145bae3e5206fce1b9e5b7013d65189203 2013-06-02 19:33:50 ....A 14038 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.aul-b6b9f4f6cadf9de350775a0f034263187b0aeceb 2013-06-04 04:31:30 ....A 15364 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bcr-e73bf8537a67f0d5b57f869411c58c5c1c8e0b71 2013-06-02 23:16:28 ....A 14848 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bjb-69f3e32fd4cf677535635824dc3d37a91dff855d 2013-06-03 16:15:58 ....A 15872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bjg-e4d8fdeabb7e557de235c1aa98c98386d58897ef 2013-06-02 22:24:06 ....A 61256 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkno-a4684cb4da7044ae6b9050d4bba8112a7dc3089c 2013-06-02 13:24:44 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkno-f4e0c6fa1c08a8bf143e3a19932e3da7da069c5e 2013-06-02 11:58:16 ....A 28160 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkpt-ce818daa0d7c371ddf93cb86be1350293068ea94 2013-06-02 05:35:16 ....A 26624 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkrn-a453c5cdab98287c812570f131cae3b13cb21def 2013-06-02 10:54:38 ....A 53248 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bksr-362b6aa2b7f18a62ac68ae798ef4618a1fb7b2cd 2013-06-02 06:11:52 ....A 91136 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bktd-2204649ffd9110c835403fa9dde57e2f886f6496 2013-06-02 18:53:42 ....A 15920 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkve-eb9ea6caf82e3501e44a892ad700ede0b9b1c834 2013-06-02 05:38:48 ....A 912675 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkwq-282fa5602be701053b284335fac2349b27279fb9 2013-06-03 03:57:32 ....A 33280 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkwq-5f0353f476618c9a724131fdcb1c8acea1495770 2013-06-02 04:34:20 ....A 16936 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkxh-0bb13d5324a0beb03a88d2cf5429587abb574f7b 2013-06-03 09:20:46 ....A 80896 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkxp-6f7723e3a50d0845d43f943698f2bf324341c5de 2013-06-03 01:13:02 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkxt-1bc9402b0a8b494a2b0e90bb7d3e34377a68f3ac 2013-06-03 12:32:54 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkxt-c512836666178b4a97a9f2b92caa04940265ae4f 2013-06-02 09:43:36 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkxt-eae1386609e138b8d6fc0e09aa872571d943c11d 2013-06-02 06:55:24 ....A 53248 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkya-f8c27e8ece88cd2f50aa9f3fc70f6e59a419055c 2013-06-02 01:34:08 ....A 51712 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkyc-ff6047b54fbca9ccb757140701927e93080a1dce 2013-06-02 14:09:44 ....A 12800 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkzh-b60f79bffd776ee1063386a06ee90b700e7cb0d3 2013-06-02 12:41:52 ....A 16384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkzj-f698880b4dfda6b8dbd9287265c3b322447859e3 2013-06-03 07:01:38 ....A 33792 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkzl-20415e034dea8db79aec9fe5e2fd92ff0cc1c578 2013-06-03 00:13:36 ....A 33792 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkzl-56267d13b394109926cb943907ca6c2245294261 2013-06-03 16:49:52 ....A 33792 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkzl-657838db4c5c4809f9dd18b80959a92d8da0d3ff 2013-06-04 02:42:22 ....A 33792 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkzl-794779dc52df3ca1a4c146dcc58122142acba65d 2013-06-03 05:43:56 ....A 33792 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkzl-7e31dd673edc171af850adeda1c74ec728b99f96 2013-06-03 05:40:54 ....A 33792 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bkzl-8f7a2302d1cb79f9fded14420742a17e11e81697 2013-06-02 19:52:22 ....A 13824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blae-9197b3b74722a023734871f064fdb6b94557687e 2013-06-02 13:06:00 ....A 16160 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blao-25712ec7e5068a06b80f729a166e684d1fdff45a 2013-06-03 14:07:56 ....A 13600 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blaq-adc78980d8a79fe1159b686edeb50e178aa1585d 2013-06-02 05:49:14 ....A 15136 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blsn-1d810860dba1f81e82bcd4ed6573945e56a81840 2013-06-02 10:10:50 ....A 15648 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blto-5771b5df20141503f977ed58093a57664e71a60f 2013-06-02 19:52:14 ....A 17184 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blvn-e1123d4a4ef60b3164b022b8798a56c7075d2b71 2013-06-02 15:18:16 ....A 17184 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blvn-f13e391d916c415c6e0e3a9137d33e811de22ab9 2013-06-02 05:52:36 ....A 16462 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blwg-af7b419eab705300400a6acb4df8bc6ac95c857b 2013-06-02 22:04:26 ....A 16672 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blwn-6e68899544f7b75460548d00d29d6c832a8fcc7a 2013-06-03 09:22:54 ....A 19232 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blwn-77809fad91ee86ba78688919b7d056898d21b83c 2013-06-02 08:07:48 ....A 19232 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blwo-179abf8dd73de60c0a14e4fee6fd58ab3897de12 2013-06-02 20:59:36 ....A 15648 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blwp-f38853f930a0288a4b5eadcd17b4ae34d0c2e66b 2013-06-02 15:07:04 ....A 803840 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blxb-57fe2c7f5ed7fde72e47f47b086bdb2401e8bcd6 2013-06-03 00:23:20 ....A 17696 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blxw-6ab9d36d78056ad02355d35628a047c1c8b6788f 2013-06-03 08:02:28 ....A 254016 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blxy-90b94b96fb9e349b4a089bc52a17f584014f3be8 2013-06-02 16:49:56 ....A 18494 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blyf-f679e6abbe2b8c88d5d0e308a29abe97d12d9ac2 2013-06-02 20:24:08 ....A 17184 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blyl-98629ca44a21c4731a6ff4cfbdcbe9f7808ecfdc 2013-06-02 10:28:06 ....A 292128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.blzh-e01b7b2aea57fcf0e4e045fccaf525656beac64b 2013-06-02 17:26:58 ....A 177928 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmaa-7da529c8adb425f54fab6043f902bf13e6caca9a 2013-06-04 00:21:40 ....A 18720 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmdc-5ae5fcef68eedfc942a23c9266babb3881fa079d 2013-06-03 22:31:00 ....A 31232 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-028c6c31343de34fefd3c2b133c7cae9fa1a8824 2013-06-02 01:44:42 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-09f33874985d774e05edaa82ca62803cdd223d89 2013-06-04 04:00:50 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-0ebccdf30c0f85a01d1af94dfebc25d1c2c6e46c 2013-06-02 18:23:20 ....A 245760 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-364debc80c5dc99dfc6f6b5235b478787810d7b1 2013-06-02 12:56:24 ....A 28672 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-38c332c1eb5287a3a9c73dc5f9f775f9349fb7cd 2013-06-02 23:44:22 ....A 33792 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-4348cc7333d0475afd1869e5a22eb0e2d755b7c0 2013-06-04 12:07:02 ....A 29696 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-4c23e4cf69d16e6ef3799c42fae798f969ab4b9c 2013-06-02 14:41:32 ....A 36864 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-50c4007f0352f728737c09c0f106fce5028618dc 2013-06-04 15:08:02 ....A 245760 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-5ec2c52585aa4aa30377720bc588703edd12bc0e 2013-06-02 19:16:00 ....A 245760 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-7116d7df18e1c8c5912d6a9b2e680b074bb5a8c0 2013-06-04 13:37:58 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-76a86807d088af73b0a022345b14ad3ad4534def 2013-06-03 02:15:54 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-8e3995cbddbad43c27597cc09a72ae0c84096ea9 2013-06-03 06:02:30 ....A 29696 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-96205e53352cb3d820f052059789dbb8699c3627 2013-06-03 03:22:00 ....A 27648 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-96fe0c8a7030e77f75472cc36d424ac6629bd893 2013-06-04 16:57:44 ....A 31232 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-99bbe78ce82d5dbb3c58a234c6861e7b675cd351 2013-06-02 13:45:26 ....A 36864 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-ea2362030a4ba0a91e0712ed55b76f911b84f7dc 2013-06-04 01:08:52 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-f8c98f698f45eaa1eb0d39d3da17c877e42a8faf 2013-06-04 10:32:18 ....A 245760 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-f9feaad821d546e965a88de5b6c5cb6e02248230 2013-06-02 23:53:36 ....A 28672 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmee-fecb6e65d7c4aecc73ba72071c197665e61872be 2013-06-03 12:01:54 ....A 292128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmem-c6ce4a3b3cded321a856cfa9b41c2c812ab15253 2013-06-03 08:59:08 ....A 16672 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmem-ceceb139f89028f08985fc6f866422dec8a2b598 2013-06-03 13:52:14 ....A 7451 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmgw-44b35a8aa2dc31fa91a09f9a3f1df59692f21360 2013-06-02 11:08:04 ....A 13908 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmgy-fa040cdc373d2827067b1165fd3c3a6e39519b40 2013-06-02 07:41:06 ....A 18944 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmhb-3653395ed051c2524a057ddd3803a673d4ba722e 2013-06-02 21:15:28 ....A 15360 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmhx-500671131a162b790c81c96cb0b00106d9c39ac7 2013-06-03 08:36:36 ....A 20618 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmid-20e7368118e75b52c1349a1cd5513332052a616a 2013-06-02 13:01:38 ....A 20606 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmid-c1078a91f2eb5aa837dc0b21f1fc088908360b6d 2013-06-02 14:15:40 ....A 28672 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmjh-781c5140040f2d0630cf51d89536f61f9762299a 2013-06-03 10:51:54 ....A 11808 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmkp-d000b0f477a7247c4cc6ab837272ebe529b72a12 2013-06-02 05:46:04 ....A 676352 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmlh-2c57bddf317af78dfcb775fc5be9d4c12bdef156 2013-06-02 03:41:10 ....A 245248 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmlh-322ab2fe1a486a60f82f957bdd8cb8127d7411c5 2013-06-02 17:30:00 ....A 46592 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmlr-6b6b16ef968e71af411594c9b0d3aa1db8702719 2013-06-03 08:48:48 ....A 24194 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmmf-3c45fcd6ce4312b46ed996a0cee36ab521bfcb5f 2013-06-02 09:35:36 ....A 22184 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmmn-bb7de1823a05ea44ba7be3c789daa6603d8fc15a 2013-06-03 11:45:24 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmmr-fc492de2525f2b4a003a429b5e8311cabfcfb9ee 2013-06-03 08:48:22 ....A 73803 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmnd-9263fc3fcdc5b79fdae3e93095f2799e801fc3a0 2013-06-02 19:19:30 ....A 193056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmnw-d003cf353acdf3e4be247893b2d07aa6f9896317 2013-06-02 14:13:58 ....A 13864 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmny-99b0213364b6c26a7cb7d5e6d0469ee6e652848c 2013-06-04 15:01:50 ....A 18014 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmnz-a6898243c25f1590f58fbbc13d349920cb256cff 2013-06-02 14:41:42 ....A 377856 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmoi-0e40ea671e236b5342addee499b91d101d58a3e7 2013-06-03 15:10:24 ....A 51144 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmoi-b7e2137db2f514aaf4946a28e06ba331edf47e0d 2013-06-02 12:43:34 ....A 13864 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmoj-423275615832cf2c93b175b46e8740aff703ac01 2013-06-02 04:39:04 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmou-853b10475351c04c3563047f1796455a0f1dc2e1 2013-06-03 14:25:06 ....A 51104 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmpl-3fc7fad6089f0d69f4ef33f66849037057a21a27 2013-06-03 17:51:40 ....A 50728 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmpl-9498fd36fb8f0efa72eaf82b65169acd60b1f31f 2013-06-03 05:57:06 ....A 19360 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmpm-dbc7cd726e29b90043e5fb00cf94b09e49f9bfb9 2013-06-02 01:39:20 ....A 19968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmpn-58459464b37ab0992911f4b9da8f35e61cb7d058 2013-06-03 18:34:42 ....A 37552 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmsj-242fa52f8f42c669fb960a820804a4259566fe47 2013-06-02 11:04:54 ....A 33320 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmsk-31fafe26e349573c4d726977778aeb317a50a733 2013-06-03 15:31:26 ....A 202088 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmtb-920623540b1e170ece49327e5bee77ae011cfcbe 2013-06-03 18:33:32 ....A 13728 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmuh-5640a864daec6e2f35a05e1272899f4b50177e29 2013-06-03 14:42:18 ....A 1111552 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmuy-19082f3a3c10a4e5515d1d35a3c859d3cafa717d 2013-06-02 05:40:00 ....A 1643055 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmuy-5588a256f201029a19a3c670cbd834fbd3c273e5 2013-06-03 15:42:36 ....A 67072 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmuy-de3ecdf4bfc5e80d49e2f2b0a05997c69b8448bd 2013-06-03 07:51:44 ....A 522240 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmvn-ba07817abd6713bdb8fad350496a3ccfae74916e 2013-06-02 03:33:52 ....A 67584 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmxa-68b89b2877fb6a507234bf2322fbe784b74f69cf 2013-06-03 07:51:36 ....A 773632 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmxi-a6490f9b1abc9613ace9d337dda8d5ecd7dfe9cc 2013-06-02 20:56:32 ....A 2491960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmxt-278b4650c7bf7caffc158446868dbe3d5dc929b5 2013-06-03 13:34:12 ....A 49288 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmxt-8e8323f68947faf3697ce557f7162070b612f1be 2013-06-02 20:39:16 ....A 2333560 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmxt-9a1aee76bc0e145456bee8bbe949d37adbb1449e 2013-06-02 00:32:20 ....A 1555456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmyy-e0e83d0ccaa47298d60b50694687180e39043fbc 2013-06-03 02:42:46 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bmzh-ccb76ff4128aa8a79d3507d16a711cf71fa9acd9 2013-06-03 19:52:58 ....A 79093 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnbe-9f168b84f5051b9d2c40b9f01660dc259c9e3faa 2013-06-02 13:40:28 ....A 20268 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnbk-9f43e16e9e6e896dcacb29ba80eaddd6f98fb0bc 2013-06-02 11:37:12 ....A 23388 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnbo-533089c88b8fa0fd7ef5b18fa3f67235db5111a4 2013-06-02 00:54:56 ....A 25088 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnbo-c1bab83337504bc4cef7724385d1dc5ebbbe726a 2013-06-02 18:24:42 ....A 25436 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnbo-ffdc14a42500abbe1f69c1507c857fc5f964198f 2013-06-04 08:28:08 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnbp-97d20fa31364fc07b3aa83d1022229dd8369fa10 2013-06-03 17:56:30 ....A 63184 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnch-baece23d5ddeea2fcb8a1c690abc6ceba29ec601 2013-06-03 19:49:04 ....A 2269696 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bncu-55780c7c07a1a8d42e4674901bd75d0cb0d65e9c 2013-06-03 15:55:42 ....A 2084490 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bncu-b492b23dd56c60fb3361641669600a9d0b9f58c1 2013-06-02 00:04:14 ....A 84992 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bncu-ed4681114c307aeb4375573a438ae078a2eb0763 2013-06-02 00:05:42 ....A 24900 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bncx-c8c3e64c34c68c0ec90c4b0650967f323418eb84 2013-06-02 04:26:10 ....A 61496 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bndc-cb5950e78cf093db37a62c68a88e09fec9b5c935 2013-06-03 02:36:34 ....A 19512 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bneo-3ea7f80ad120643003171da82ec387223c3a4587 2013-06-03 03:14:04 ....A 56320 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnep-23d0652624d9cc788fc78bfe85a385f757f4b836 2013-06-02 18:16:52 ....A 2560376 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnep-64a28e2bc47579ec39eb8d2748c9ba274b2fad67 2013-06-02 07:48:10 ....A 2421112 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnep-ccedfee060b956ae3a21e61c73e01d542cc5f4c1 2013-06-03 17:08:08 ....A 30720 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnfh-eaffe105039c954a4576914dcae31bb7b47ad5f2 2013-06-03 22:55:40 ....A 129112 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnfj-a2a737b13188258a04788121c8c08ec6b308cc8e 2013-06-02 23:34:20 ....A 18944 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnfk-c863bde0c676fad97dc2c23fd5026158b7925450 2013-06-02 22:30:08 ....A 35384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnfs-3ccbe7b8c4edcba3c26f51ad15c66b17bea10f91 2013-06-02 10:51:16 ....A 25144 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnfs-79140b0a958d3594a8b752197f622c2ce0e8f76d 2013-06-03 04:01:20 ....A 35384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnfs-8db9d88077cc65c229760d8870cc66a69fc43f63 2013-06-03 08:16:16 ....A 24388 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnfs-97ff1c31f377af98483cb27e7fa6da9b3118ebf9 2013-06-03 21:42:46 ....A 25656 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnfs-a46617f20696123dfeb475f72ae7c3495f540b95 2013-06-03 23:38:08 ....A 25144 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnfs-acc30696ae93350248ac28009fa84a90971e9170 2013-06-02 14:30:40 ....A 79360 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnfs-fc685dbf3f76e32f5f46dfa70fcc25ce27c6adad 2013-06-02 04:05:50 ....A 98304 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnfw-6716fec22fd3469fdec3030b28ad077e2188ba62 2013-06-03 12:45:22 ....A 37376 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnfw-eee9af1d8f2350f9f343688bf2e8beab1c958f52 2013-06-03 19:01:34 ....A 641536 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bngd-7f7dd232fc329fb49f9de2d057e00a7954c23f47 2013-06-03 07:56:12 ....A 2115638 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bngd-8704d8da35b208833dda8eff1d40686cb7ac971c 2013-06-03 22:54:30 ....A 16302140 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bngd-ed7bd83a5134b0ccd1ebdf9b4037645924a4854d 2013-06-02 07:31:02 ....A 67140 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bngl-5d31185e510ce07572f15ed14b43b8cdd5b32257 2013-06-04 11:08:24 ....A 17696 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnhg-65eb137568280296e4e8562af789be6333504b5c 2013-06-02 21:20:08 ....A 8192 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-02bf9ebd09d67bf3a6e7139ccf5729e1987dba68 2013-06-02 07:00:40 ....A 6144 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-04767c994e67f36408af003e464fc7af4eaf5416 2013-06-03 18:53:02 ....A 8192 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-0a31e710b71220d80184a21a0afa14d5727a985b 2013-06-02 14:50:14 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-0ec1398f5648d356de323a78118b2f8cb1cbe9ac 2013-06-02 06:33:12 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-104cd21f5e47c13262e4683060db300057a77d3f 2013-06-02 01:56:30 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-264b94a2ca750e406067c352fca3542d73883bfc 2013-06-04 00:37:28 ....A 8192 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-27cd1754fd1577f8a55a5e743c2f0526de183615 2013-06-03 07:50:58 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-27dfe8aa38371a9187876628c8b8d409ce388b12 2013-06-01 23:57:22 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-38a5bc75f36a52aebbca2be4a8a5b57be05bda89 2013-06-03 03:08:40 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-413a70fa2deb3f97692bac0365c35d3bdbfadced 2013-06-03 10:20:32 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-41a72e20b3ba5a5a31e8e6c575f9f523e3ae500b 2013-06-02 23:46:10 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-53d3320858a3081ee57a9c0a00892fa6eb4791b2 2013-06-02 14:27:54 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-55b00ba831f4b92e32bbb2999f3495bf2ab829ec 2013-06-03 11:07:24 ....A 6144 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-5a167fec93ba3a6c9e0dc73f917560c25c6d6bbb 2013-06-03 06:14:10 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-79a72f06461512ee543b37a16445f1f372dc22f1 2013-06-02 19:32:08 ....A 8192 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-7e46b3e6cfafc04cb1834c9ad5354d8502752100 2013-06-03 02:04:36 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-9368c064676b884ecb2049720f17d8a5771eb24a 2013-06-04 00:48:12 ....A 6144 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-958bbbc486c8d9c2ef3f2a9c259211821f5b5de4 2013-06-03 23:25:54 ....A 8192 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-a89b9be23a0e91da09a4be383a0a21cbdb546d8d 2013-06-02 00:26:36 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-aea43935d51efebef99eade758d181de67260ad4 2013-06-02 12:22:58 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-b01b56a939b9a884800b97d93a4db4c4c4ec3528 2013-06-02 19:27:22 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-b7e023eb025523d55e69240218a74718f6ab240b 2013-06-02 05:04:44 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-be8c673ef8d4c60983cd481d8cde6b4b23f2289a 2013-06-03 02:16:36 ....A 6144 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-c2b6def6e7f60e321daa28a1c1963693511198de 2013-06-03 06:49:04 ....A 8192 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-c52124f6504280fd1c6784b2f508f355314a95a1 2013-06-02 21:54:56 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-c7b9da5020b3ab930c4cf84be9205a235a18f4e3 2013-06-02 00:43:34 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-ca1d121d7243a13e881f5eab070bf1718ebe24b4 2013-06-03 04:41:48 ....A 6144 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-cc3d3fa0a8297af6c10df57aa92254f43daeaa5e 2013-06-02 19:28:58 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-cfdfa4c8d094be3514b6f64d1ecf29a99ea2b0ee 2013-06-03 05:23:48 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-d04ebe7ef42b9b25ebff34830799b7fa105063f0 2013-06-03 16:57:48 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-d3ee575e9c265238ac35dda4aa6a2f7407dbf146 2013-06-02 05:28:44 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-dc1d1c13220d9039e5f78e17515bb20ab58f440a 2013-06-02 15:32:52 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-dcb151ed98da47f149484189fb43e60e1f970535 2013-06-03 13:25:24 ....A 8192 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-e1382ff4be25738623ddb2f22de0c94b84fae9d6 2013-06-03 03:00:22 ....A 6144 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-e1a4b2e4b7228b8835590f72700b90ed768aeb1c 2013-06-03 01:04:28 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-e5b124c0dd0d21e10ebd6607fe0559c7b0d6ee36 2013-06-02 14:46:52 ....A 6144 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-e89bca2e44687926f19820caeca79a1c3b46cdbf 2013-06-02 08:12:32 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-e90fbe074b22b2bf4119edf4e7f99c1af9771f58 2013-06-02 03:53:28 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-f506ecf837e7c6a5d34d2de2ca43512b6751e0f7 2013-06-02 14:30:54 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-fc18dadee3554cbe2ce153925dd799d29f0b137b 2013-06-03 02:31:10 ....A 6144 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnic-ff33c8cdb14294ec0094f7d973fde06a0c15eeb4 2013-06-02 13:23:30 ....A 37713 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnis-03ba48f36fb262f0599b4624856c4961371ad4f3 2013-06-02 09:11:16 ....A 102912 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bniw-d3f32b1aed41cd66933f04382d12bd20fc701800 2013-06-02 21:38:48 ....A 36864 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bniw-f2750c6e52a87ce4588ec7d84a6acca2827a473e 2013-06-02 12:16:42 ....A 21032 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bniz-160684ccea5a24e89183c802f96f4230713ad304 2013-06-04 11:30:10 ....A 14336 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnjq-6bf09520b6b650b408caabdac471e751e25f5f85 2013-06-02 17:51:56 ....A 23121 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnjv-c0eac66634563a68c370fdf635e2b7f4ca319ddb 2013-06-03 10:33:00 ....A 133100 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnjy-50e47feaf127260a71bd2d754ad76de3fde2d3e7 2013-06-04 01:33:02 ....A 49714 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-0643d5f52211d6911dd21aba45ddfbe507953caf 2013-06-04 17:01:00 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-07f5aa5558000c35dd1e6e0e1dc2cf09beb681c0 2013-06-04 14:18:28 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-08b50169f033fc569594687eeec630bd3d0242d0 2013-06-04 15:40:02 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-16c0c0d13ead664ca64f2537ecb552417e5b7d00 2013-06-04 09:16:14 ....A 19496 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-1703750a9670c4100646b1885a2f3f2336d14967 2013-06-04 08:46:54 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-17ce1de06d9970546db8cadc079bae31540ad25c 2013-06-04 10:04:48 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-18544fe655ec39d067bcb29b22fd51693f514504 2013-06-04 08:46:56 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-21afc0dca18c5a3d387c8429360f4271d283f975 2013-06-04 14:52:44 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-2b35e0739b5092abe306860fd7513a5932292d92 2013-06-04 09:17:48 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-2f5754f1f19676137ec0eb04cd0fd515b770bf0a 2013-06-02 23:31:54 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-3027f81f73962601db971529a025fa087fc14205 2013-06-04 07:48:22 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-34fc3bbc21584041ce20e5261197c9f51ff6398e 2013-06-03 19:48:30 ....A 86016 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-3af4120967094b7d3213d5971d0064b761d13f71 2013-06-03 14:58:22 ....A 49714 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-3b643644c7a9d10873be5581f33c52b9f440285f 2013-06-04 04:17:36 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-46ad303bb1410f402e4218759b24c16d6580c586 2013-06-04 04:17:32 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-4876c6b6594a8c9df3d9532b659e3cc413e1e2fa 2013-06-02 03:49:00 ....A 13864 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-4880818da54239314ec6c365e0d05cd24a382b23 2013-06-03 17:10:34 ....A 14888 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-497b17fbb54d0a2e853ec021e9061aebc586f2cc 2013-06-04 06:22:28 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-4eb899a9881b9b2e6a003550df3984035c5a6c75 2013-06-04 01:43:14 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-51034f1eff1eef24a589d65f5c5e098f01815823 2013-06-04 07:22:38 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-52b315a25400bf7bfa241fbe2afbbf3bb27f2be9 2013-06-04 01:56:06 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-590b54eab97c75db806daa1881431ffda0a4b94a 2013-06-04 11:15:50 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-625ebc355eaf007003d2732f43b18b619485149c 2013-06-04 12:40:42 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-62ebad159266d7bd0d035cf9bad191d6966a4e57 2013-06-04 17:09:10 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-637019a7d085dfa8abe7fb1651781d3212977469 2013-06-04 15:23:42 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-66e56769e0a79d32efa053e5451e49a8d3bd243a 2013-06-04 07:54:44 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-6a2bdb1210aa3eff7bb5343cca1d628b196c0b80 2013-06-04 04:26:14 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-6f255e223d64845dd518bd4cbd3ba8c9ff033547 2013-06-04 14:18:40 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-79262fe9db2f14c0a96547cfadb4675ad9b19d6d 2013-06-04 07:19:22 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-7c4e68eba82e51d88e0c184e2d73a7e2a6bd9064 2013-06-03 07:33:10 ....A 13864 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-7f267ee84dad7f0f76d6735e673eb1ceb8134e26 2013-06-04 04:26:10 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-7f75e677195b7245afe066f13afe75b4f03e9417 2013-06-02 23:13:52 ....A 21544 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-7fbbf979e3ec8645412ea66013ecb4b838754883 2013-06-04 12:42:16 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-80fe329e08b5eff49e7ac319817965c0bd9374a0 2013-06-02 14:41:10 ....A 24616 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-81eb8eb989f9eb6eda76c2b290c833e647e01e28 2013-06-02 14:22:56 ....A 49704 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-841f00d64f519edcd66912a34edc49b9b9d94048 2013-06-04 17:01:58 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-894737844c91351f207cfb28321ccdce2bb5b84f 2013-06-04 11:45:50 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-8a37012fc6dc890916a9e4a29111f5f4cd0b687b 2013-06-04 17:05:44 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-8aa064061c2065c663baaddb90bc5255ecfd685e 2013-06-04 04:51:52 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-8b642b8d8ffdf35b02114228ab02202dc7382fc2 2013-06-04 06:17:18 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-8cf460633e891cf46ab1e3f7e60bc5435987dd20 2013-06-04 10:41:36 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-8fcc0cbef8a753bfc6bf0fc1372053c0ba2be74a 2013-06-04 12:42:26 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-95a4b5b817f46b3d22b44e0736a54762e1906175 2013-06-04 12:17:40 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-95d672a5efdd0909903a2f221de9d934dec5ca1d 2013-06-04 16:01:16 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-993c57c27b37131da9363e08590f0142f7bfdae1 2013-06-04 02:23:38 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-a6fde246cf085fdbf05e00e287a68fd4d8bb412c 2013-06-04 11:15:36 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-a771b98c043ebd2570fda64bc7cd127f4d933be4 2013-06-04 11:50:06 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-abbe26f32e36424f9334565300649cbcffc86cd7 2013-06-04 03:46:18 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-adf44b8528da2fd354280cfb91d31bba27c4651f 2013-06-04 01:56:10 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-b00ddbc433e0579d9f0f4194e343a2412cee8e07 2013-06-04 16:35:40 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-b21a6c8e5cb2148fc0baedca2f11fc4e20cb7c40 2013-06-04 02:19:14 ....A 20008 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-b4736494b0b908c19797e7172db6e80e89a27637 2013-06-04 11:45:30 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-b66fbd0b4fcf774fa535751bb5305752ab82078f 2013-06-03 19:50:06 ....A 49714 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-b6e72cec090535d206d58c31c6ebe3790e370c57 2013-06-04 17:06:00 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-bffc4fa38b8b11f697b6f35d176a61c71b21fdfc 2013-06-04 09:17:44 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-cf17bb0081f25f296e54218db7dc50502ee80a98 2013-06-04 14:47:42 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-d9f99553a42de46dec4560209bf6d2bcf9462132 2013-06-02 07:37:00 ....A 22568 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-dad5e940acccfd8886bbd0d7462b1b723f984abe 2013-06-04 13:16:26 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-e133b9e46ddc6bdb00344fc961c620b55191dd22 2013-06-04 02:50:02 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-f11effbde0a4820ebd5c1197212e064947e317d8 2013-06-03 16:20:10 ....A 14832 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-f271a8e1132c396691998fa744b0b326e53d3899 2013-06-04 02:25:16 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-f9d7878d576e40d35489dfa6523f3dc32aa58a98 2013-06-04 08:13:14 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-fb0b1f231469d0375d0b2073c15364fe296cfed0 2013-06-04 03:44:42 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-fb934cc14de6e1c89bf0656947d41174c267384b 2013-06-04 06:19:56 ....A 9768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkb-ff24aeecb59ca46da1e51febe38b2937e76db13f 2013-06-02 21:21:58 ....A 58408 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkk-9f9fbae4b9011f2b074ac2c6cf28e3d1ae3d7bac 2013-06-02 00:05:30 ....A 58408 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkk-d39c4109fc0e53debf51ff0fb79b44c89ab7f9f2 2013-06-03 06:39:28 ....A 102400 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkm-23c03864aa4569d971326a3fc2c56e49c18dd460 2013-06-03 02:17:34 ....A 164352 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkx-1bb7e16d78d7117c416a151e29c1533dc55d8f8f 2013-06-02 11:01:22 ....A 164864 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkx-b1b94253c189e1809bcf90d4d7e25a89137c96b6 2013-06-02 00:38:18 ....A 106496 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnkz-d34ded3a61b4fe751ada7168986d330c1b6e5288 2013-06-04 01:33:08 ....A 19968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnlf-fbf43caaa49e924e0c498995743e186e744aea34 2013-06-03 22:47:48 ....A 23096 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnll-1f650794aa746feb831b410bd108d45b05cd1642 2013-06-04 01:07:24 ....A 89600 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnly-0428c16ba5187c4f9f97e46abb92de90d1386162 2013-06-03 02:40:02 ....A 1286656 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnmh-14ecccc72c0a0e2d4d9cba486bb9ff3b2c60b02b 2013-06-02 08:03:26 ....A 66104 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnmh-f256ef3095aaf4a9eb59884a96e1bb32823936fd 2013-06-02 11:11:38 ....A 44544 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnmo-3effdc8e1962d794bb703589ae53cab1d7be970c 2013-06-02 13:52:24 ....A 40864 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnmq-805dc3a0c88c6d29ddfa7d41d304ea798f8b34b0 2013-06-03 20:55:12 ....A 26251 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnmz-6f935ece7fa931c7b81f99b389d49ccc172e63d5 2013-06-03 05:49:24 ....A 26624 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnmz-895b35791d15a17d3a4a5c53b69852c79abe5868 2013-06-03 00:39:32 ....A 118160 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnna-b8425e34ce9e2ab75530faf0917dac19ce6538e1 2013-06-03 10:24:32 ....A 126352 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnna-c6176dd4faaad505ab6830fe42aff955532332b6 2013-06-02 14:06:16 ....A 135680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnnq-c2db36114b9a61b515808a6383333136a8d7001f 2013-06-03 02:16:56 ....A 103168 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnoc-f1a1c3fd3ce38b7866a3d69588deeef796757fb5 2013-06-02 21:40:32 ....A 3606 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnou-205e025d5fea35b8894f749ebcd8f90f1def5cd9 2013-06-03 11:17:50 ....A 3611 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnou-918c24a67a9ea2a7048ff1f91e0d8c361023fe9e 2013-06-03 12:21:48 ....A 3611 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnou-af86dcfffbd730b73ff721e6018fb00f91c9d470 2013-06-03 04:17:56 ....A 3605 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnou-d604e7d4030876b8830f8bae6b0a26c51f46afc3 2013-06-02 05:44:44 ....A 3606 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnou-fac9fc820dc66e38f22c23242ac033dfeffb7a4f 2013-06-03 06:18:38 ....A 96512 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnpe-7afa8e3cbb884ea99942843f650e23438fa988a1 2013-06-02 23:46:04 ....A 30464 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnpe-9e35b5aa4fc882b57f430ede2e2b7c56ce70ca8d 2013-06-04 07:24:44 ....A 97024 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnpe-b86ae0c0150e3f78f07fa8838f40f3802c8149e7 2013-06-03 21:30:46 ....A 69632 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnpl-81013ece790d37e37673ac3ef1aa520091915e45 2013-06-03 18:42:04 ....A 22528 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnpm-5d7d87aa258ca75d6f0f7347fdd0ee3e4e0bb0be 2013-06-03 18:19:20 ....A 23920 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnpo-bc53b103b69ac94cdd3ddd041ed43fcf04abeddf 2013-06-02 13:08:12 ....A 24768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnqe-1f1e28aec696f0996635a556e73a4a08ba6f2304 2013-06-02 06:20:36 ....A 10180 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnqi-d27b3ec525a754a6fa3f20418ee5088b081d5f97 2013-06-02 04:18:10 ....A 54328 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnqj-fbdb087ba75418f4ee4ecf78140757c9b4056135 2013-06-02 19:57:32 ....A 31288 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnqk-79ed7d43bb761da86cfabda4528dbba2d34335f1 2013-06-03 17:42:04 ....A 54464 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnqq-98fcfd8aa6495cd1bf20c3de863090c2fdd2f419 2013-06-03 04:45:40 ....A 102400 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnr-90df919edd3f031c220497bbcd76ef79bf924665 2013-06-02 22:17:34 ....A 4610 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnrd-ed405e3dc1f8481616fcf4b4d68e16ce2b7b9072 2013-06-03 13:46:28 ....A 12480 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnrr-61bb131089b23bf2f17bea835b1969bd4d347639 2013-06-03 18:38:20 ....A 11776 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnrr-9a50a50207b7cd91e0923e7a070d17e257850e66 2013-06-03 12:17:46 ....A 17736 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnrr-a4407d9d254396450365ccd9a8d70d1281c53c6a 2013-06-02 21:00:44 ....A 5120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnrt-75dff3267fe3a31e97ed718a578d3f1449e0da27 2013-06-03 23:16:06 ....A 114688 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnrw-cd3d88aacfdd9839737fd01f55015a5abb13254f 2013-06-04 06:36:46 ....A 56308 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnsb-19a323a5a94db5f8a3cdd16728f5834fcdb4998c 2013-06-03 16:45:36 ....A 24064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnss-0752103c7fddb0ddeb6b2e19f1054b7434f3bef0 2013-06-02 10:01:02 ....A 29384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnsz-0ec4694add2c3afdd7b025b5df0e5c6362e92c22 2013-06-03 08:41:50 ....A 27848 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bntk-1f32acd2210d68649f00f7e9bd43196ebed0768d 2013-06-03 07:18:02 ....A 57472 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnty-aab247bc610eeaf61db6c9b8d6543d5847ae2833 2013-06-03 20:11:48 ....A 69520 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnuh-cccc011d8781fc0bd96cc5d7be794995a3f4b4b5 2013-06-03 21:45:16 ....A 66048 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnut-141273c6b8b2a66be9186b5ebdba23df31338456 2013-06-02 17:25:34 ....A 32768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnvc-e67122b67ccd6108d6fcd7bc9d271ff3cbb653e9 2013-06-02 01:10:00 ....A 617469 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnvv-dc749228158ab892fe29dac28d8c807793438dfe 2013-06-02 04:20:02 ....A 31288 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnwb-006c87c19c3f91f4193ec13eb024ecd509a17668 2013-06-02 07:26:38 ....A 32824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnwb-c76805d55c3591ffbcfb58521a98035f7229a0d7 2013-06-02 02:48:42 ....A 29384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnww-446c029c69baff9541c8c2542e7831b1a9896075 2013-06-02 02:27:38 ....A 29896 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnww-65ea23405e74103adf659f0dc2229143e03b0e58 2013-06-04 00:31:34 ....A 29384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnww-9f6f282a75cceadf248e48a4f21bd593310bd44d 2013-06-02 07:58:40 ....A 29384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnww-c1a8118d79f2a003fb3c276f9218e5b6874236eb 2013-06-02 06:03:12 ....A 29384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnww-d81257da73d0f63cda79e8810a82ebd806bcca63 2013-06-04 00:59:10 ....A 30264 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnxh-27062254ca749026479e0d2f10d2542f667b52ae 2013-06-02 23:20:50 ....A 97213 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnxh-3e6719258400e1dce79a52624f47c925e74b4446 2013-06-03 00:54:44 ....A 30620 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnxh-a1cc9ed99dfa73b38e15fe24fdb45d91a553d043 2013-06-03 16:07:10 ....A 31644 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnxh-da3f110046e6ac67ddfba85d4a0733e033fddab8 2013-06-04 10:46:48 ....A 32768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnxp-40a3b716dde8bcce046a5a7d3fe145dc7e3b082d 2013-06-02 15:46:58 ....A 21904 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnxq-c59117942b43f09c46578367b4f6b2c3be0d135b 2013-06-02 21:36:32 ....A 41128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bny-94908db8329d8ec3deea9f9c7cee62c05ba92a53 2013-06-03 03:27:52 ....A 9272 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnye-44c1526f70289ba371ba3cea1d6410499a056e7f 2013-06-04 10:48:00 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnzb-133a896a39bcc5452d1355c71a5ab2344bd9ce28 2013-06-04 04:52:24 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnzb-42c6950d4b841aadec71ee58e8c9f37bbda66e66 2013-06-04 16:34:44 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnzb-9540a600b1a0e57856149682c609a4b3ae829c4e 2013-06-04 15:42:00 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnzb-cfcabfb2b8c78ddd7b34a9bc7617d21c74ff2c51 2013-06-04 13:56:16 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnzb-e4f959c76679ed8f12939e15427bb780d46db7ef 2013-06-04 04:51:36 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnzb-e846b9fe289017d98a2852daec798c842eb8948e 2013-06-03 17:06:14 ....A 77215 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bnzl-f945f28784a531944cb80d8a0370349ea6fc7af9 2013-06-03 01:24:48 ....A 51256 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.boai-9f3795585268d3371624368de7dfd0b1e9d43ccf 2013-06-04 06:32:06 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.boap-685c9e5fbeaeac018664ab2617f8dbfa9930618e 2013-06-04 16:43:50 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.boap-adbb5cd4eeadffdc4667596a88dd49486a6c7b5e 2013-06-02 09:40:40 ....A 18944 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.boaq-f11c6187b904936bd5a4955d22f27b3710e3f7cf 2013-06-03 10:32:14 ....A 20480 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.boas-3ca7d94c23760651e84674833733ce0748739978 2013-06-04 08:34:12 ....A 17428 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.boct-a7c611387f6bd9b1ffd1951a0481bda49ae4d034 2013-06-02 07:04:38 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bodj-c129027ea0b1ac5b2d4444830ace05a594de5511 2013-06-03 00:29:24 ....A 29084 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.boes-7f59016a97a0779ba76f104587f88faf56ba97a2 2013-06-03 21:48:24 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bohp-b2447ecfcaf8544aa406840e738cdb9d4540cd88 2013-06-03 22:01:30 ....A 11264 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bohv-10897b1cfaaa16d59b7cbac19324f77f3235702e 2013-06-03 12:58:08 ....A 32925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bohz-7dabb67dae6feaae23d46b6114c28ebb80445b53 2013-06-04 13:43:28 ....A 911067 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.boje-ebcd2cf41506c9cee58aac2f9932ffc4d030a322 2013-06-04 14:28:34 ....A 233472 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojg-cd14595aeed4751af274cf9ca18e58879351f010 2013-06-04 00:19:54 ....A 25824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-13e7af5f99f1b62cbe771438ad6eb0b7e6e6b59d 2013-06-02 11:07:08 ....A 25648 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-1f87c9572a7a059de9651d67185a862aebf056c3 2013-06-02 16:19:14 ....A 25824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-1fbf45323f2700e3d3976466743e85eabd3b3c56 2013-06-03 08:11:24 ....A 32768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-2a72dd16854e89fceeb5eedccee642f69b878720 2013-06-03 22:13:14 ....A 935764 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-382dc9fdd3d6451e0fabcf61ebef8ac30b6a56f0 2013-06-02 03:29:50 ....A 26848 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-423decfb4880e7c0bf3ecf10fbe0440fe4d029c9 2013-06-03 01:36:12 ....A 26160 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-46324dfe66234350ca1fed6a24385db3147518ea 2013-06-04 01:34:22 ....A 26160 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-4de7109442b812f2a444d275f85e0db05ffb750f 2013-06-03 10:12:42 ....A 25648 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-4f474cb756d52aa862dea2ad432aca9d5055bb05 2013-06-02 19:03:20 ....A 24112 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-5de14de45104d674bcc679d28bfdbcea1db468d9 2013-06-03 07:34:52 ....A 6656 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-6c8f476d68ee3aded5394f07c665a8e7a36a3f3e 2013-06-02 08:28:00 ....A 24112 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-6f5793f3cfc9f6e5e56e9f64efdd075b17015b62 2013-06-03 06:03:58 ....A 6272 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-792482b465032a89383c3b82e4a94af37d03540b 2013-06-03 19:54:04 ....A 24112 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-83b2dcc512ff515226e3180336a4e280018dd979 2013-06-03 07:35:32 ....A 25824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-83e0a7704c083591e66ae3277eba10cd068dd2f3 2013-06-02 03:56:28 ....A 32768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-9cb053fc53cfad7288a3643d09fbf83f2d0fc0c7 2013-06-03 06:23:00 ....A 23600 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-a3342ebdf9683f87324634acbe404c520180121d 2013-06-04 01:22:34 ....A 25824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-a9d8b111f4a98233cbefb3fe47f4b12dc92151ac 2013-06-03 15:42:52 ....A 6144 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-b85bf5861ec18c841d5ca0420fc50ec73b550463 2013-06-02 15:16:08 ....A 26336 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-bb85ef8f84ad642d221bafefc40bad98b3127510 2013-06-02 09:04:10 ....A 24112 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-bdd9c2cb2cd7237778f58287532180377fff84d5 2013-06-03 07:12:14 ....A 26160 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-e48086feba1be5128380f42660ef1cfe1196f842 2013-06-02 16:51:56 ....A 26336 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-e7b4c221bd554eb1281918b7a0d40c4b0459ebb4 2013-06-03 17:37:30 ....A 26160 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-ec4b99b271e67bb8d4e4f8ca2f60c433d72809b4 2013-06-02 09:52:58 ....A 24112 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-f9fb64edef213f67bdcfcbddf95b9b8ce9d59286 2013-06-04 01:00:42 ....A 25824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojn-fbe187283c7295e60f3e5d471e20e3b64567d5bf 2013-06-04 09:53:20 ....A 1913300 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojz-98a0503d374cd5cc12a37d8c6065080e42ba7077 2013-06-01 23:54:52 ....A 32256 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bojz-9d54101b1388d8fe9d67ea838bd3677802a4059e 2013-06-04 15:45:52 ....A 339968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokb-3c4f5dd9ce1acbc2b6315f873e0b0b14976474cb 2013-06-04 08:52:48 ....A 60416 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokc-163c89e0c9cb0cabc72259a0d305fb9089418252 2013-06-04 12:16:12 ....A 60416 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokc-16d3da321c955c9daf28d786746c65d9ebc138a4 2013-06-04 02:29:04 ....A 60416 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokc-5b0786a5bf70ca9db5f9206453c66e4541852dba 2013-06-04 12:56:18 ....A 60416 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokc-967c886950154b529556b8b504260a8875c7b334 2013-06-04 13:19:14 ....A 60416 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokc-f3e1e9496dbe08eb9ef7e79565bf01ea7476f635 2013-06-04 17:09:24 ....A 71680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.boke-32b532162a7d6b49c016c7533f9ebcf3244d3c3a 2013-06-04 14:20:00 ....A 71680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.boke-bc2dea92a661a4e9ae1913b46797b60b2ea7a098 2013-06-04 14:10:08 ....A 71680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.boke-bdcb45927c24d80b1d3dad48389d62fe29af2d0e 2013-06-04 01:51:04 ....A 71680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.boke-bf169cebe098f77b18f8a0cedcc74ecd25bfb65a 2013-06-04 13:35:50 ....A 71680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.boke-e337a9f1fe377adb9b114ae24d75de9b631b8096 2013-06-04 12:11:54 ....A 344064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokf-76592acaffac445a359bbb6fae706179182b9caa 2013-06-04 16:16:10 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-1c78ab4ec944b33a0dbec8b5001ed7ce0ff244ea 2013-06-04 15:01:28 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-1ed7b77086d8ed0fac576245a973d753a79adc5e 2013-06-04 16:14:28 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-20703860dd3d6bfa5841108ce770688631e3f0ec 2013-06-04 15:30:16 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-21d8befc5850ccf655a58d86bffda68ce7edd3a2 2013-06-04 02:30:12 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-34d226e0ffdcfae2d4f6e562e5aaa2bb879e8319 2013-06-04 12:36:16 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-361086c345b39e8b8750aa00cfbbb70433ca6080 2013-06-04 16:41:44 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-39b6fc7cbfef46be974d620ecc7393d2f1efafac 2013-06-04 08:17:38 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-3e608c3ecd4407343c570cac872e4e40bc08c873 2013-06-04 16:49:56 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-4e0c6062cf23d3859fcd6e8dc7fcf7861d14d85a 2013-06-04 04:52:30 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-4e239f6d63faba56091183ed6451eda4beb6179d 2013-06-04 13:15:38 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-4eba83764b41ffd0845e562d8a1e1dfd37195316 2013-06-04 14:41:28 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-4fe979b247ee0442f286672b72957c9e74b5435e 2013-06-04 04:24:58 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-566aa6d51ce6b15d8dc876e68741c95f230d916d 2013-06-04 11:12:40 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-5c4f2df5fe74879e05a77b434356bd97488be3c6 2013-06-04 15:23:24 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-66c3f1e40fb2000075df45796f0e74351ecf2318 2013-06-04 13:11:48 ....A 269312 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-6c71e94afb069feae73aff813e967f5c9dccd277 2013-06-04 10:31:44 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-7021051ab389a18dd42c78eee660898022bf2a63 2013-06-04 15:13:10 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-7aff9d8cce8407c76eed25e0773acfacfaecc469 2013-06-04 05:42:44 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-8160d51a851086bd85202b0ecb8a6da425025922 2013-06-04 12:25:44 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-85c3a1d3059f9da6c75ed7d173bb3fc27ba918c0 2013-06-04 12:34:24 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-8dc30e48aa85366a87c6059e88a629d8d229d995 2013-06-04 04:19:42 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-983302b4ed3ade5ded94c42e4dc1279c04d48d5d 2013-06-04 03:43:52 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-9df96d746fe4d32a7375689311053b76567093fb 2013-06-04 04:24:06 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-ac8e70e81010715094a8109d4d701751e9a04bc5 2013-06-04 02:45:30 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-ac923cd26500058f74cc97c61abaf6433d6924d9 2013-06-04 14:22:38 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-ae883c735d5205c94439e5c9ca243d8b8b4ec180 2013-06-04 16:08:56 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-bc8176b50dd486121493301eed4549cb482b2126 2013-06-04 10:08:26 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-beca07fffffe8ee2ceea6df8c26ffecf46f695bf 2013-06-04 15:23:46 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-d0bd487197ba5e5c1948a6d821c3c5d86dc8993d 2013-06-04 12:41:16 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-ddaad5bb61bf871d4e7419908e1331d5ad14ff49 2013-06-04 16:43:24 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-e5c80dc86881e12b52bc0b303598d628925bdc05 2013-06-04 11:11:36 ....A 271872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bokg-ef80f6be76df13345a76be18d3c25b0be7b862e6 2013-06-02 04:01:06 ....A 62368 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bola-4d638066f32c707d0b3aee2737c5ddda765c166c 2013-06-02 23:46:52 ....A 31744 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bqv-01176aa4bbcacccdabcbbf528ae63a195b7912cd 2013-06-03 02:33:50 ....A 87037 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.bx-2e517bf56b2cd78197f5c1a9a7a722d044ac3b82 2013-06-02 20:36:50 ....A 30772 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.caa-ee661a6e84b1d0ca969e81b615e19cead86c02b4 2013-06-03 16:56:24 ....A 524288 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.cfp-d70a3c4a524ca724314b2146b70e696514f9f0f5 2013-06-02 17:31:26 ....A 12665 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.cgd-cdc75c728e145e689cd86e40c3858bd526ec5e07 2013-06-04 04:03:48 ....A 102400 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.cns-584774d639de6f341defc36dc03a8d72776dfea1 2013-06-02 12:16:14 ....A 11848 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.cny-b40a0eb3aeb9f19918e470594e88da893652f68a 2013-06-04 12:12:54 ....A 5854 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.cny-f599600c855e0ebe2d1f8be0cf664e82fc8d7b45 2013-06-02 12:05:42 ....A 98304 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.csm-3e29545e8b9ed15a7885c4b3a5ecf19bc074b934 2013-06-04 12:43:22 ....A 11612 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.cx-cb08b4878d526b5e83e31087c93b59d76705d3a9 2013-06-03 09:20:00 ....A 14184 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.cym-ee8ac467db94b22f6aa84127d2c6afbf97cc4fa8 2013-06-02 23:23:40 ....A 47724 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.czv-6236b4e2adfb0a22ef1161ceb5711a05ac167a66 2013-06-02 18:54:28 ....A 9300 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dat-b84e0b7b37d7c78285095d314dfe5a4bc3bc8d20 2013-06-02 05:20:30 ....A 17408 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dcg-3ee1bbd7907ed54369db0768950e5812fb863f30 2013-06-04 08:05:48 ....A 38816 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dck-ffccc4de5a59d98a6c2f0ca0019fcc9265c301f3 2013-06-02 21:08:38 ....A 12800 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ddm-fe8c1390a37c59f3183e9e4c344105189c94a6dd 2013-06-02 13:44:18 ....A 13250 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dem-675ca42df4f362f2e6b46d2b77e42a145bb6e85b 2013-06-03 05:55:52 ....A 13216 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dem-c9fc215012f0a449fbf737c8b9f09203d3da65d9 2013-06-02 19:54:26 ....A 24064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dfd-bcc230e1b3d0370f865185593a0f751f7fa3318d 2013-06-02 09:29:02 ....A 23552 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dfk-1c6a898150bbd86e8d1c952ac0aee381a329af7e 2013-06-02 11:07:24 ....A 13176 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dhi-9a18d10b2e4a905a92f89e76bd586e38559684eb 2013-06-02 08:26:52 ....A 335872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dje-c6ee3c771c11102cd5964180ebc0acace510c629 2013-06-02 04:44:14 ....A 88576 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dje-d70f45d875cfcd2cce8255c06146fe54503f47ae 2013-06-04 12:05:08 ....A 8681 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.djj-156f775b85ea88dbbd958fe9095b2466eb33a1e8 2013-06-02 10:41:18 ....A 24984 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dlb-f6197158ca2b2fb096b895b69b6c6aeac135b39a 2013-06-04 12:15:10 ....A 19968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dmi-95ad45285a315f427d2a1a5dee3e74c0bc5f7626 2013-06-02 10:02:26 ....A 16157 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dmt-58ae29312464adb1a6a336b40c7aa2bcea0311cb 2013-06-02 09:25:54 ....A 9106 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dnj-b2470205be164673229fb184f3e995c8989af5ff 2013-06-03 22:52:54 ....A 11264 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dnw-800f16ba65fc08eb9896a63c5c93cfd9bc61fb9e 2013-06-02 03:47:12 ....A 95744 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dor-db0139b25adcea167203ddc5ec5aa6ee600c65b7 2013-06-02 09:35:34 ....A 11429 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dqk-5f6fc8221b168a153684664422afa6bd6d59edc3 2013-06-03 04:04:14 ....A 13347 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dqt-1a67044580dcc339b65df5b040070e32f69da500 2013-06-02 11:45:54 ....A 9319 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.drq-5d9af6f1d7c5a71e06c314f3b43a4a6330e04cfc 2013-06-02 11:41:34 ....A 5632 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dsb-677c692ada6256ea59e592307aa2a2b4c146ceed 2013-06-04 00:13:24 ....A 14137 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dtz-66732a22c00105add32422c46f58109ff7f0d309 2013-06-03 23:43:22 ....A 14136 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dxu-e8a8f67a002200392b9eb425db3be596ef4bc59f 2013-06-02 15:16:10 ....A 20068 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dyh-a9f32871498286745488971752b5698625e15e08 2013-06-02 13:06:24 ....A 38181 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.dz-639c7eb77f69c1c4c086c0ebd578469548c64bed 2013-06-02 06:09:56 ....A 23552 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.eag-300d4402cbbba59ff8d38285dac3784445d9c84f 2013-06-02 17:46:26 ....A 39468 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.edt-292d4c84708507a3197d51c1f8e8f83cae8fa719 2013-06-02 11:55:28 ....A 23113 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.eez-d8c2a615e0763a676a56a84c499934f9a1b3e01e 2013-06-03 05:22:20 ....A 12304 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.efc-7c272fc3194a61a58998802ea2160807e338d06d 2013-06-03 00:11:24 ....A 94208 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.efg-628bf11664f14723fe9d12c47dc6ab1a35adb1b2 2013-06-02 18:03:04 ....A 18840 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.egt-f530209af9282bb60eac1b76f9594c9a2b15aa04 2013-06-03 07:10:50 ....A 46592 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ejm-52a25ae9f9f27168371dd12cf2573dac0ef897e7 2013-06-02 06:11:12 ....A 135730 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ejp-9d49b6b8191981c48b8e3d3eb6746e3036a19883 2013-06-02 08:05:10 ....A 21468 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.emx-3818dfa69b65e5e75a17e4d242fb100c88a34753 2013-06-03 04:42:50 ....A 15122 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.enb-1fe0770dd0c57f8177c955d5f748eaf6f6abd31b 2013-06-02 08:47:08 ....A 14080 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.eop-2373839bb8c687975ee31c5c3211899239c50890 2013-06-02 06:12:46 ....A 16535 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.eop-b96c15bca1daf9e7dd58af0da3970f1e3f84d760 2013-06-03 03:08:22 ....A 15052 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.eop-f5670e6d3f8243cc41e8a305fa5968d8ab57059a 2013-06-02 11:19:16 ....A 14980 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.eop-fa9b440bd17da336511483af7f72a105bd9b1666 2013-06-02 06:49:00 ....A 8460 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ero-cebba3d292c8ca61fac4fdfcabd5e1a679b998ba 2013-06-03 04:24:20 ....A 151040 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.fac-693d04c36f15582f516aabb9bc109bae246e230b 2013-06-04 10:27:44 ....A 26528 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.fed-d6251ca61a83047508564319cf5b2fece056a789 2013-06-02 14:26:32 ....A 12288 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.fgf-72dd918bb20342be1c3841797fa2d231047ec705 2013-06-02 22:23:38 ....A 397824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.fhe-46d0890882a9f5c72da07ba031b7a3f3c0d5450f 2013-06-03 04:23:40 ....A 139369 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.fhw-d37d06c78494a6f27bb6fcd652a3e9c0e1409ab0 2013-06-02 16:56:34 ....A 14042 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.fjd-93dbfbbf39c0904ff4e13996b499f35b75de7be2 2013-06-03 01:42:14 ....A 23040 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.fju-ea465cfda9f2226fa49e548669b32cf6bc2b33e1 2013-06-03 14:30:20 ....A 39424 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.fq-d526bf49595e982f1b0c29cc6d24a5261e25a7be 2013-06-02 17:18:20 ....A 7693 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.fqs-94169fe27071e62bcec201864f25180ffc5e75d5 2013-06-03 08:15:16 ....A 38400 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.frk-dc2c5a8e139583eda8ef0ec635b81c26da389d43 2013-06-03 02:02:06 ....A 164346 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.frr-15af31ed568909dcad4af57c8671630a65ace375 2013-06-02 15:50:38 ....A 40652 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ftd-496c076fce6c02dcfd2de109df99133bb76dcf40 2013-06-02 13:21:38 ....A 18432 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ftt-4ed1f6e2b249af93a2eeca1cc20b5969cf4f16b3 2013-06-02 11:36:22 ....A 26112 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ftu-961a955e91cb2e326d41343a5291f26e10110813 2013-06-02 20:16:24 ....A 15033 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.fvw-426d7be1f865834077fbecd81caa0e2d31f29b81 2013-06-04 09:02:56 ....A 20384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.gei-7e4f34525ff8711c8ca6a22ab5baea022ff55b57 2013-06-02 11:47:24 ....A 15582 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.gej-83d31cef8bcd69931043ceec8dc062f4f0b5ec69 2013-06-02 19:21:46 ....A 6118 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ges-d329857bd68015c55824b928553346733c7612a5 2013-06-02 17:28:46 ....A 14172 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.gih-9012b17ccb8bf50b6330ea5eb32bae3ac9fc03ea 2013-06-02 20:22:22 ....A 15241 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.giv-a9eaa73747558b14bef6cea4ddc3f6383491c4dc 2013-06-03 06:17:44 ....A 37888 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.gnl-7b819a55c39941e9ce0733248bb87401b32fccb5 2013-06-03 00:42:42 ....A 155697 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.gol-d5f2a3d7bac324705359a7059435356e2657c534 2013-06-02 21:06:30 ....A 23040 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.gpj-e46200f2f68389ed9904b5c15a65fb7aaabbb02b 2013-06-03 18:28:54 ....A 15360 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.gpo-48f6d5aff2e3736671815588592876d35b4b9018 2013-06-02 18:50:10 ....A 15360 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.gpo-583951d2a9c3fce3ea2043d0d337a91abb47f6fb 2013-06-02 17:26:16 ....A 14702 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.gpx-9e8de344fe06408fcfc1b04f7079d8fa5e62e6b9 2013-06-04 01:55:36 ....A 11260 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.gpz-6f88d3f280700415184c5f738daa1f15476771bc 2013-06-04 11:01:04 ....A 21359 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.grq-c6e8e54ecab79c1aabc8d0eec5d36274038c2029 2013-06-03 14:03:24 ....A 13824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.gs-492ad57f9885bb63cf31255d71b68f0f3f060fec 2013-06-02 14:16:36 ....A 95232 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.gtt-d7ff0019cf3202293647388d805f58c518b7579b 2013-06-03 10:43:50 ....A 33301 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.gw-66470634cbfc6cde521d31133164e42abbb93a82 2013-06-03 06:17:32 ....A 4512 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.hhj-57051baae8c03e40f5255e8a857515836bce7173 2013-06-02 14:46:20 ....A 25088 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.hhn-c151ece76ae5d358ea646bc78e5d6f269c6431b5 2013-06-03 14:03:46 ....A 18478 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.hlb-ff5461d970d99ae33da675f48876e7355c553d3e 2013-06-03 23:14:04 ....A 268118 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.hld-cde6db4066b067d7112840949980d03f2f99c9ae 2013-06-03 03:47:12 ....A 131116 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.hnt-053183e63680163c4ee3a82f43886ec9f3469488 2013-06-02 04:34:00 ....A 16123 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.hp-01f881e5af58775b4de395b59bfc1d161a3a1859 2013-06-02 18:16:20 ....A 20579 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.hqh-323ae5962ebd3c0c31b2e5228fc36c213f61a01b 2013-06-03 02:07:36 ....A 49376 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.hqh-5f1248894ade5d90eac4a5712efe41d2ca47e07a 2013-06-02 00:41:20 ....A 16836 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.hqh-6806a415230242ec792b12d395488f0e8177a5f7 2013-06-02 17:49:16 ....A 15385 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.hqh-b84a755a8782c1b7ef75cd2dc2275e4d665b0a7f 2013-06-02 19:28:48 ....A 20048 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.hqh-fd4e7f21f8cc1e89a620796cfac83d014927af6d 2013-06-03 00:59:18 ....A 3200 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.hqi-079810b4504fd4e0b51f5738a585f902a8ffcab8 2013-06-02 22:52:52 ....A 233472 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.idi-9d1092fe74852cf72dd7cb90f5741699cd0a0adb 2013-06-02 01:52:16 ....A 52132 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.idz-48ad4b160fd95180568e2dd36ffa3d47e62cccfe 2013-06-03 17:32:06 ....A 10886 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ihg-3660c1896926c1c4fef7743eff868f9b1593d6c9 2013-06-04 11:46:58 ....A 11331 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ihg-86ec5d33bb7346222b2cb6ce09bc08275ea34543 2013-06-03 22:51:42 ....A 7906 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ihg-ae48b4252962ad8b549ea4b6488624d126f48b1d 2013-06-04 12:08:16 ....A 9432 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ihg-d21278904e0ee746e87659fa8832600b98fb3b5e 2013-06-02 17:52:32 ....A 22056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ihu-fc6beb65106528376e2e1c71a090481776478eb9 2013-06-04 08:32:08 ....A 73632 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.iiu-e6b6d0c4099435e216018245f02767464561fea7 2013-06-02 22:09:06 ....A 131120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ikb-0eccc624c71aa9a806bba09ed7d7ba77b65c9ee8 2013-06-03 03:19:20 ....A 9728 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.im-cb49340c19870caf594f006f425ff9217381954c 2013-06-04 06:34:20 ....A 9728 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.im-f7141c8bf7416553bac8ad1d6672e6b51039f3a9 2013-06-03 18:37:44 ....A 131126 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.inn-e6abcbf5b3c47e8a29df699a9f0d4e05bfb2e467 2013-06-03 20:31:34 ....A 122962 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.inq-46285f25234d821e0349e9e1acca5571f08aafcb 2013-06-03 17:05:26 ....A 34816 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ins-02ced747370e1a37de1aa0391918dba269453895 2013-06-03 10:48:58 ....A 94208 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ips-cd355ec82a8c6eb5b1370f05e935d8a638640393 2013-06-02 23:31:48 ....A 118839 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.iri-0b3485d1a23c4e3a542da3b038dbc1bd5ebda538 2013-06-03 08:05:48 ....A 118839 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.iri-1083585c7bafea91ed6802934a8463d81a33ada8 2013-06-03 19:26:30 ....A 118839 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.iri-9a0117c97fd8e2f8a2eec6a43a6616537a83a1cc 2013-06-02 22:49:00 ....A 118839 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.iri-d66d9c7bb562b6ec5aa322121408832f4e15398d 2013-06-02 14:58:14 ....A 118839 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.iri-db1ad0516f1b5eee5e524136c3854d5b1f824e00 2013-06-02 08:17:00 ....A 118839 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.iri-dcbd0fa8fdb60541ec1b7ce6d21203b9b6bf7883 2013-06-03 13:12:00 ....A 17384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.isb-3a9625e6cd1c8b9a011dff9413ae9db38d79b73f 2013-06-02 08:11:04 ....A 7792 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.isb-448fda637d8ccc7f6dd06e8aaa95b213dcb515cd 2013-06-02 04:20:02 ....A 12288 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.isb-51aa2f80dd8d2a60b228d97c4d1ea402a4b2406e 2013-06-03 07:02:36 ....A 13284 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.isb-5f884f032a047dd6566499af8de3e83f1736e0f5 2013-06-02 05:11:56 ....A 10184 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.isb-a36375c3c7091f6a146c57b120afb4f1c7d01e89 2013-06-03 18:06:40 ....A 16928 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.isb-c192822b330469d38a4c5ddf49c91d7865deaf03 2013-06-02 14:07:42 ....A 16128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.isb-e19a63ac00d4a7843bb2eb50ff462e1015192dff 2013-06-02 02:25:26 ....A 17284 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.isb-e9151edc24376f1ec8f8afbd594701a02bb0db5c 2013-06-04 02:45:26 ....A 622368 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.isz-418e2aa936cd0179c563b77936a8f3584b7f5457 2013-06-04 10:11:36 ....A 21484 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.iwp-2679b28945be93ea3df2dc688ee2f5445b387597 2013-06-02 18:37:18 ....A 131154 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.iwp-994fc018e1093d9dfc863a3859b8f75cd6067580 2013-06-02 07:46:28 ....A 131154 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.iwp-9b30b5bade575d57380a6366bd4831e04991a9d8 2013-06-03 19:55:48 ....A 131154 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.iwp-bf70d0556575f8bf705a4cc326cadb97d5431422 2013-06-02 05:08:56 ....A 6011 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ixk-f96b950167c044d5ef23629e6d30ecaf08410fb2 2013-06-02 08:27:26 ....A 9818 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.izn-c4496d3e28df08828c59ad9df70f57788c6cbd70 2013-06-02 10:56:44 ....A 118854 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jac-365d8338d3b228edfb75785b626071c5708ed290 2013-06-02 17:04:54 ....A 11928 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jbw-1d634cee4310018074b3243d1f5932b804e8d80e 2013-06-03 06:42:54 ....A 131118 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jcq-02d6c656df8e24d7bf898010878e58458c4ed536 2013-06-02 23:18:24 ....A 131124 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jcq-0c74a6651668a262c25b2df3d5f97626910ced25 2013-06-04 00:33:02 ....A 131118 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jcq-1121184a4e5f0bf74cc2a97a76f0f3471d846a6c 2013-06-02 11:00:22 ....A 131124 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jcq-16dc3fc7d4fdf1492dfe652d7f3a026582416d88 2013-06-02 07:19:20 ....A 131118 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jcq-2006ca67070969339284961e58963d786b09e78d 2013-06-03 08:05:46 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jcq-280451350ca251c9b31c0819c81f9dcb968e57df 2013-06-03 01:51:02 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jcq-47a4b293a0dabb6e8d86e4ec8bb04a80000ac6d8 2013-06-03 20:37:50 ....A 131118 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jcq-55b0ea22df9682fd26a27b4ae0d266761c2cd23a 2013-06-02 00:45:42 ....A 131118 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jcq-5c6ee0c0ca24787f84ee9d624801c5157ed83784 2013-06-03 14:56:16 ....A 131118 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jcq-72129bbc21606a518283783b35d1a743650f8062 2013-06-02 04:59:44 ....A 131118 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jcq-911dd312250ce359e66179d6096a60cfe3e53624 2013-06-03 15:25:16 ....A 65536 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jen-6a3bf5364bf354cd46d885c39b97968e7c1db599 2013-06-02 14:56:50 ....A 21344 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jhy-d06ea4539a3d8f5a40eaade51e8fef9e2bc4caba 2013-06-02 04:02:36 ....A 118839 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jhz-a5bb14f41cd66376e2e867f629bc936f23d5b08c 2013-06-02 07:19:02 ....A 21909 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jiw-2904ede03dd651aaa62476034c7f3bb26a79dd01 2013-06-02 13:49:22 ....A 21504 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jj-4ad0af7bc0d53e63006954b1644aca14d82556d2 2013-06-03 21:16:02 ....A 105953 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jj-df34eb644caff66ca6dae9a1fa5a6e2c218bb3dc 2013-06-03 01:52:24 ....A 3136 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jjd-8da3ce1941747f857214218a578a9ddd4f110878 2013-06-04 12:21:40 ....A 118860 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jmp-5ea51f53202b057912ff2d618e36186d1e3b95b5 2013-06-02 15:45:32 ....A 102400 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jpq-d7c22fe0f1f104836976c48f43271b8336a2b4a7 2013-06-03 00:06:32 ....A 19755 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jrr-3cf892841998bd66bac75c1f71e7afb7de16e850 2013-06-03 19:58:36 ....A 13522 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jrr-3f2a2c1ec833360016a3cf6bacc59c757f5b9cb2 2013-06-03 05:21:32 ....A 16148 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jti-b480d9ced91da7c0af140079809f525d76925700 2013-06-03 08:10:30 ....A 118839 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jtm-2763bec8d7118a15a7dd53b566bf2f29db7a5443 2013-06-03 17:28:52 ....A 21842 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jto-a7d0227d47d985aa48602ad5d846d8a410c4665a 2013-06-03 02:10:16 ....A 23645 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.juw-6831597edcbb8f673dd0d24517bdc5c8fa1c2f52 2013-06-03 07:01:06 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jux-00f3591731227a8e1a22c95b692593472399b78a 2013-06-02 19:25:56 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jux-27b92d492e1426ed91d678eb6c52bfef22ed14d1 2013-06-03 08:05:54 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jux-2d4addc9321b5930163c953dde941fc08c9d046f 2013-06-03 15:55:54 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jux-86e5eefb8dacce44828f6d76c50e0a0aa84f8f80 2013-06-03 04:17:00 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jux-b627cd3148902226860a485ebb6cd668074956d0 2013-06-03 19:42:06 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jux-e19a7886f90c4f3a7ab5d18689788f2817c7809c 2013-06-02 10:57:42 ....A 131752 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jwk-6c1f680e936f5964fe85ed27d5435a1fe6b20e71 2013-06-03 01:43:54 ....A 19974 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.jxr-6c3a416d9440d9f61440f1a081c23eaf58d291de 2013-06-03 22:52:24 ....A 283242 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.kev-4aaeb50040b983815e0fe74dac910322ea4dd029 2013-06-03 12:18:24 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.khb-146c2d91c8a8bfd30d75aa3353812cf89e80462f 2013-06-04 13:19:46 ....A 21298 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.khb-74f4c4b73c87550e6ef381f30d97429191e8527d 2013-06-02 14:59:02 ....A 131155 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.kib-3c26677f6be2c1ff913a5acf2b01dbb0e0e0bbc1 2013-06-02 08:04:04 ....A 131155 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.kib-cb3933bfdd462c63d14abc1048bbe6b336795e04 2013-06-02 07:41:24 ....A 120320 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.kiz-a5d6e4d39745f3fb83f53a4440c8c952cc224e1c 2013-06-04 02:42:02 ....A 245664 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.kpe-b8e41085f467a9f0d4d9ca79857972c312a7aeeb 2013-06-03 23:45:04 ....A 15332 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.kqh-d1c5ffc41fdc2d73530886fc08897419d61b0a28 2013-06-03 02:15:22 ....A 107520 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ksn-64312fd32b6a0d826584828ac26852b94203c1f3 2013-06-04 14:40:54 ....A 18729 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.kts-64818b101bc16c3a5a88775c85e46fc5291763e5 2013-06-03 04:31:06 ....A 18944 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.kw-00e62697b363ae78c436d68eff213bf18822612d 2013-06-02 15:49:46 ....A 1310692 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.kw-2bdb00c27cab1fe34025130239a84142ed7edb4a 2013-06-02 11:37:10 ....A 25420 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.kw-97c9dbeeb5c8bab08d837c2f95e020d8489c012f 2013-06-02 23:21:54 ....A 16764 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.kwl-fb4c069f1f279b7dcbbeadc48b2e4cacf7f83579 2013-06-03 13:55:46 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.lap-08e020ace161825e6c11f58c3304b95a166e9f5e 2013-06-04 08:29:08 ....A 21161 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.lap-40e493177c5ceb719eb5f0e66b4e2655e7c168c4 2013-06-03 17:11:36 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.lap-47770032d67b1503bc6b4ae1d5840f63f7e2e7ff 2013-06-02 04:02:22 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.lap-f32d33eb31a007327008b7d6aa45da024eefb1a1 2013-06-04 09:28:40 ....A 28160 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.lbh-08c4838e1c749a30452060b1639b1018c3654889 2013-06-03 01:15:20 ....A 15611 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.lc-85e66a840a568f9e96a5978d466a3c88206b778e 2013-06-04 15:54:56 ....A 85504 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.lcz-fedc38c2130a15cd5444cf28075ea0bcd65e1dee 2013-06-02 02:38:10 ....A 62464 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.lj-de64adf2a1dd38933a5e30ed1242fd5acb10da28 2013-06-03 04:48:56 ....A 131115 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.lsq-bdc228d27200395be6bf7b8e78a83b709f0eba43 2013-06-03 04:37:52 ....A 131116 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.lsq-e87c97412c52489093501107490ae2c87684ea63 2013-06-03 04:51:00 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.lsq-fb4f5146a367738f322bb81e0e7462770cad8080 2013-06-03 04:07:30 ....A 16223 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.lue-27e59f40b061ec3f0c643e0513b10fbb64ffd2c7 2013-06-04 06:02:38 ....A 274084 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.lvm-7524fc7720980f572c16b82e01149187ba2041f4 2013-06-02 21:16:34 ....A 26624 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.lwe-b3fd8f37dc1f7d268b5f5cb269fb8bdc69c352a9 2013-06-04 02:52:30 ....A 157073 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.lzl-a990153033af26764e45e4850023d62aefa3674c 2013-06-03 16:08:16 ....A 72002 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ma-80683d9c71b6826124e37f8fd858134212c8b370 2013-06-02 21:56:56 ....A 11868 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mam-7678b0a481d2834d42589e106c1f0ef9eebdc28d 2013-06-02 06:20:54 ....A 131131 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mfu-02197bb4938112e159f18903a1c240625b0ae136 2013-06-03 07:02:28 ....A 131131 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mfu-d58de32429129ea9082078c4305d1df79580ba91 2013-06-03 06:28:46 ....A 31166 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mif-2cffb2ede8a84c8537c7da2e0b65e6d50f5190b2 2013-06-03 04:09:22 ....A 124901 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mmq-89eeb5c3e08dca138a0a643d349e80923d49b469 2013-06-02 11:09:14 ....A 14923 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mmr-9534d3fcd9a51b70e07124556ed6b4c4043974a5 2013-06-02 12:41:06 ....A 16241 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mmu-9dbde7bc7464a7bc7290abb32b20ca7b16c3ca8d 2013-06-03 11:38:12 ....A 118847 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mnw-cade415d4b5f5b042934fa97845854238c68a088 2013-06-04 14:50:04 ....A 131122 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mnz-2bcdb81c24c3f3b3749f380c032869cb60b099f0 2013-06-03 02:17:48 ....A 131128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mnz-a9875688d7809a1778929bb29581961214d63bb7 2013-06-03 19:01:56 ....A 131116 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mnz-b7a58e76e84c6b9bbc89ecbeaad99e2118b92adb 2013-06-03 07:22:04 ....A 131122 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mnz-c87f10f47be86a232acddbe002975171e011b985 2013-06-03 07:59:30 ....A 131126 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mnz-e88d5ab10e02d610db6788076af6b570368b13b1 2013-06-03 18:58:42 ....A 131116 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mqc-bde6b8bcc18a74bcc701d4da34b6b91e807b96d7 2013-06-04 00:31:48 ....A 131116 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mqc-e539702064f37c03f1b7c007211fa458af5cd5ea 2013-06-03 01:35:30 ....A 23644 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mts-86380c58f10db8d09db71b1971fc43371ceef10c 2013-06-02 00:43:40 ....A 118833 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mtz-bf93288fb549a5d3f48c67cc5fd3daf8b555daed 2013-06-02 21:22:54 ....A 111780 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mu-228f02717ee98f7550f6f7c4f864eee3f2be0620 2013-06-03 03:18:02 ....A 131160 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.muk-31185e627f24980ea5269079a10ffb6c99e29c58 2013-06-03 12:39:52 ....A 131149 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.muk-3ce1f56642ea07f6a704ff54a796d2dddfcf33a4 2013-06-03 00:38:50 ....A 131149 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.muk-4cd86eea1c32564a4a8b9e703882f40f88176b2d 2013-06-03 09:57:42 ....A 131160 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.muk-a8d73a8122e31099cffc30c1cb272d3338dc836a 2013-06-03 06:29:32 ....A 131160 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.muk-bb70cc669bfe5ba6bb968d5554596b316707a175 2013-06-02 10:59:52 ....A 131149 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.muk-e8517cab7be1dd12bba2af56b498b6fa04f9cf24 2013-06-03 19:25:40 ....A 131149 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.muk-f00fae457e0b0023b019caf3a7a27a4acae984ac 2013-06-02 22:50:20 ....A 131149 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.muk-fe35c0ebdbee3344fc4553c88a248b7ef5afcfff 2013-06-02 22:25:14 ....A 17632 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mvx-287868ed12515e319f08d9bdc054f6c5f9101ded 2013-06-02 15:34:20 ....A 29184 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mwi-59d4615057d2b562a8a51820389cff4d5d0d5ad3 2013-06-04 04:59:42 ....A 69836 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.mzk-efce40834fee9c678b170f2040bf95974ae1854d 2013-06-04 03:57:34 ....A 122934 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nbr-45321dfacf8e1415761a3304cba35c9c5d59d3c3 2013-06-02 09:18:32 ....A 122934 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nbr-67ee5b4742f25cf25ec7f6b64c2c2344c82bfb02 2013-06-02 02:02:42 ....A 122934 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nbr-76016237eba0c03e22ed520dd018bedc2c49330f 2013-06-03 22:51:34 ....A 21504 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nih-41d029a39bca308c64a323f5e0f73355e190d3c4 2013-06-02 00:34:58 ....A 22056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.njv-d255db50908e74a664cc46a5cacd73825228f123 2013-06-02 01:52:20 ....A 163328 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nkw-b725cc733980fa906597978ff2863779cd7839fe 2013-06-02 19:23:24 ....A 238080 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nmc-605ac297aa590438be6694dbede371d6f28465c7 2013-06-02 19:33:42 ....A 22196 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nmc-69bd8c2decc0ed1e83a27216dbc94bd5cf5d6e00 2013-06-04 03:38:36 ....A 4911 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nn-3d78c113827b1e7ce95db515f42ff04331fbe022 2013-06-04 06:44:44 ....A 87712 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nn-58d63e1700b714051937b67ea014d2a10daea7c4 2013-06-02 07:10:46 ....A 33832 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nn-69c2b3dc3f5969a35f7ea3c501093db529330e90 2013-06-02 06:59:22 ....A 5652 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nn-ae8b79cfc1abfa707a1a2b46c5c8c9a7cffe17d7 2013-06-02 14:41:34 ....A 6028 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nn-c3e90aa3cc76a78077b0731a7f0b22a9254b9a94 2013-06-03 04:13:42 ....A 69632 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nn-f504b8df1ac6ad2ef361bf8a0d94b5ea205b7a2f 2013-06-02 22:13:52 ....A 122934 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nnn-afc1baa00f21fa38d8819b329174db766fa060d4 2013-06-03 17:19:08 ....A 17112 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nrt-0463c75cc4b1ea590762b9f9bcb86870a9b97a36 2013-06-03 20:51:44 ....A 118832 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nwh-f98cc58a404bb96a6e8a2b7ee011a7b49600f080 2013-06-02 16:28:48 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.nx-657340cca1edca0526d45ec5325ad14c1bed567c 2013-06-03 05:57:36 ....A 19539 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.obo-d5a6c563e5dde0981f9719303cbba842f932d717 2013-06-04 16:40:36 ....A 331690 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.obr-97eae8ed2ab3cf02771b7c80a448f42abc8be481 2013-06-04 16:06:10 ....A 536686 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.obr-b57a09a4372bc1b22b8df5b9dba74b6002d094d5 2013-06-03 13:37:40 ....A 17636 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ocp-dcab8ed41d99402784de31c39c5bdf64745e1f00 2013-06-03 00:51:46 ....A 15071 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.odx-5b59744ff2a0f1e0927ac03db765caa4f4eb3944 2013-06-04 14:47:20 ....A 44337 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ogz-db71935751d339af10000bc8f23c1ed8ddb54e9a 2013-06-02 07:18:04 ....A 18814 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ojk-9f1178bb342d6f5ccc61edf804d1ce8499a4a62b 2013-06-03 05:38:32 ....A 102193 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.onv-32bb7f40e5e661e5013328c2383c2a514e746cd5 2013-06-02 14:47:30 ....A 118833 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.owh-3f46ecf8d924292635cd7b0674da0ebd21e5cbf9 2013-06-03 06:39:52 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.owh-829bee223cb304e3a9b66c532bf2e5060ca71815 2013-06-02 00:54:28 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.owh-89fc858cc475cd4f9a107edd859e875626e33f43 2013-06-03 06:40:04 ....A 118833 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.owh-b411231e402b6a62e07d1f3baf682447c5ced5a3 2013-06-03 12:29:40 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.owh-d745a621111801f4647ea89c898a24d52967635a 2013-06-03 14:11:08 ....A 31385 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.owi-ffc469e3d3b55cbd64f59bcc833fa8566483b332 2013-06-03 03:17:54 ....A 122942 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.owu-00826445ebfeabf4e31378b60493dcb5b9300955 2013-06-03 00:55:36 ....A 122942 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.owu-b6b55188e1ad8d2481955c30170ec88fe93fdac1 2013-06-03 15:54:42 ....A 6694 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.oyd-ce50247cd191b049fa577fae15ba42fe0ad15948 2013-06-02 15:23:34 ....A 22276 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ozk-cbc8f22c04af753bc9e6a3f56897548256fb800d 2013-06-03 20:45:34 ....A 24576 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.pda-2ed2306a0d4374b78d1a60553cf02b634d8df2ca 2013-06-03 10:21:06 ....A 14044 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.phh-4f0426dd45b3ba19cc920f9df1d26b84f3b9da7c 2013-06-03 21:23:04 ....A 14848 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.pj-edb04dc19d3bb3ae56ab64a5c76c6b9b827b7647 2013-06-03 00:12:14 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ply-01964aef523d02b47173b1384f96a529d5f4c4d7 2013-06-03 07:36:08 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ply-703a75d897f9644de367e3b8fe3d79e5307f2756 2013-06-02 12:45:50 ....A 18089 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.pmg-f38876b14ddfebdbbc195e682be0dc65ef6a44b6 2013-06-03 06:32:16 ....A 118838 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.pmj-7b97dcbe0a65f1456de2e671a24c885545e83d10 2013-06-02 06:18:52 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.pmj-84f7b037e8f0de2627c875fc3368d106127dea01 2013-06-04 04:58:00 ....A 80796 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ptz-68673273c9f5c83589883bc27a5709c2bb272f2d 2013-06-04 16:14:50 ....A 40401 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ptz-d422818477e885eaad1b7665f17c530c616cce12 2013-06-03 05:55:42 ....A 10199 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.pww-5a05a7f8bc5b6e1e86cd0940bd6678a3183bf16f 2013-06-03 19:09:06 ....A 18727 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.pzt-fd837e947faf7181dc8d57f90f97f8cf9619fe51 2013-06-03 08:16:12 ....A 25745 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qjd-9ffc456b60fa812fa2e8733a1c534d0caf155290 2013-06-04 07:31:48 ....A 15468 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ql-92ce3899b4e4d42664bd02fad6eb53a5e3079689 2013-06-03 01:17:12 ....A 13823 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qpj-5246023aeb224f33b731e5a8319b44131082e628 2013-06-02 18:15:54 ....A 9060 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qty-0fdecaf7eb08a2e9537ed8d029f27cb589acf686 2013-06-03 17:02:38 ....A 13824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qud-0e0514b4bd872f2f051bb1b2587c7739a20570b0 2013-06-02 00:27:36 ....A 17920 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qxg-8c0c21693bedea5e0aa5e51f646528e642a7c213 2013-06-03 18:48:44 ....A 122925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-2b156df21f6a4af5e1f9e08223d9550a7289429e 2013-06-04 02:06:12 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-2db78f9aff2edb7fce119a0fb1c1105249647462 2013-06-02 22:50:58 ....A 122925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-3bf536fa7e05cd2ec4dbddcfb3e99df29ab57845 2013-06-02 06:14:28 ....A 122925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-4c127cc5adf2e88e6d9e868d68f3da179e0a8435 2013-06-03 07:55:16 ....A 122927 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-8d48782bbfcddb51827b4fba3aa7b65af4735f5d 2013-06-02 01:57:54 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-957170cc7203e7cc677a6d20ca1920d859888887 2013-06-02 15:01:14 ....A 122925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-ae0732c0b7c3afd3d528feccdec2b944318165b7 2013-06-03 18:04:26 ....A 122927 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-af4863aeff2a22ad054242cf1b7021962cb8d64a 2013-06-02 04:00:28 ....A 122925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-b0c1f3aaa1b6cee151b41a3e7342af013b4078c2 2013-06-02 01:17:08 ....A 122927 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-b147a1380e03e69ac39ccb6da62f9074090f50c7 2013-06-02 00:54:36 ....A 122925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-b58b82f4501dad243e0a44b4ca4989ce40bd0aed 2013-06-03 21:43:16 ....A 122925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-b8eb9f3040a6cdcae420e4fd3a85e029fd5c6ca3 2013-06-03 11:49:50 ....A 122933 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-bad019d233fc65abd085a51cdee90687bb177a8c 2013-06-03 23:08:36 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-ca28409a77dcb0d468f5ce51eb9fea9c669a1852 2013-06-03 07:38:02 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-df89b17902ace109dbc722575f056f45e0069931 2013-06-02 17:16:50 ....A 122933 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-ef83ee52eb2931a1f33bf674ca30b29b046ba744 2013-06-03 15:09:02 ....A 122925 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-f38e634cd95914b63de0336267308f67a7e4cf7a 2013-06-02 15:36:24 ....A 122933 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.qzh-f7fe174b7cba1d0dea61d93da0aed10c7adf7d15 2013-06-04 16:07:42 ....A 11264 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.rc-b107ca07c571a73e43b6c31e8bfbb7e97cd08693 2013-06-02 05:03:54 ....A 18432 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.rc-fc46cfd8c74800146d7d06f58574e60199e3ba55 2013-06-02 18:13:56 ....A 10170 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.rga-2ff4d59f14f11bbc57d1c2b6d03114ae092e5241 2013-06-02 09:20:22 ....A 32768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.rxno-b34752739e9597970dc735268d8e78637d1e8ab9 2013-06-02 08:35:32 ....A 229376 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.rxol-7fb8688ced9d6b60f501eaa8ce42b217723136c0 2013-06-02 01:30:48 ....A 1068320 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.rxop-0997652ea6a8c9a67e896831690af1e477ab1a88 2013-06-02 13:52:36 ....A 171520 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.rxwb-e494ab0499f89b7a319e932538d8e8a390a98573 2013-06-04 12:12:56 ....A 225792 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.rxws-dfd9a0f3d3097f3954ff2fe6281b596e403165ef 2013-06-02 10:11:50 ....A 13312 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.rxy-439886776d02befb7c89aaff757ff3c3deb507ea 2013-06-02 22:59:20 ....A 14336 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.rxy-66858bf7b7977d2ec75f71950a600c397d681c4d 2013-06-02 03:05:44 ....A 17920 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.rxy-90ca83e1ef838ead075c3457f5ce49b9eeada547 2013-06-03 14:30:18 ....A 13312 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.rxy-9b04db1c903a9bed3f2b708f93ff11052bc6c29b 2013-06-02 09:11:32 ....A 8088 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.rxz-3681e8ef61feec86e809a3458bf6bace9527e81b 2013-06-02 12:44:58 ....A 8928 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.rxz-67db7684d924c66a6f0c27f43d5cf11d071acae2 2013-06-02 17:51:34 ....A 9812 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ryc-872a0dac30983b7cec6f9139bcbddef6019bdc17 2013-06-04 16:29:40 ....A 53152 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ryd-90e97f2bc619e7c9e50b3e4e1a74a82c7706f26c 2013-06-04 04:12:22 ....A 17815 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ryod-74bc6e02385b4565a201a0537221a0f60711c1a5 2013-06-02 16:45:42 ....A 18064 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.rypy-de822c53a0c7b7d87f63918d8b9138b49569b7ff 2013-06-02 14:03:22 ....A 136704 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.s-5842a2ed8a4464c76b197f204978ffcd04e5b5bc 2013-06-04 02:46:16 ....A 882604 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.saql-2136fbb95146d9993c99687e2db74cf62f2e1c26 2013-06-04 13:31:42 ....A 746412 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.saql-84c98511a9541c7c8437ee37f5200f56ec703201 2013-06-04 10:31:06 ....A 835732 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.saql-bb7204076f0e8ffb644b7a012f6a42551329bb43 2013-06-03 18:36:00 ....A 31514 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sarp-fd18ee65b24baacf80a4b44b2f769d8c68821685 2013-06-02 16:57:04 ....A 10752 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sbss-aa1da71252ecf28beea8b65abcef810f68fd48bd 2013-06-02 20:12:42 ....A 10752 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sc-20d5465cfa3f7bd094315a18542c2582c7552344 2013-06-02 10:12:38 ....A 17709 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sdam-b81f0043aaad6abe853c5ebc258967e7f4a41136 2013-06-02 00:35:44 ....A 96945 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sdlo-fc49e15cdce6b5d0b93aa4003fe9f83c76bdab9f 2013-06-04 12:32:22 ....A 734636 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sdqc-0d6ab50c9ba3ac30a39e21e302db55f0504d067e 2013-06-02 01:22:34 ....A 143360 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sea-67c2db14212c4964b86b0e0342fffee4633bd44f 2013-06-02 12:56:14 ....A 14899 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sem-0200372e4ab61c3de5efae6f282a6c3eb916be50 2013-06-03 04:36:28 ....A 23956 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sem-542ceb22ab0488c5d960c9ab6250be61f06d305b 2013-06-03 21:00:00 ....A 18075 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sem-80ce39ff64a719ec3e87ab8b940a428f572bdabe 2013-06-04 07:08:28 ....A 20866 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sem-965ef4bdf2ef78effd8209b55970abe96f9a6204 2013-06-03 06:23:16 ....A 102912 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sfbw-c44ccb9f3f17433c555e2a5f129bd0a833ddfbe6 2013-06-03 12:18:54 ....A 15328 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sfrt-88a5aa1fd427072153799b5379e7f878ad486b48 2013-06-02 19:13:02 ....A 39072 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sgwa-1ee8074c0e46442a8f1ba0a0a1c62ce15dc115fb 2013-06-03 18:19:36 ....A 10240 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.shim-f65fe60609e527d0903833f993443ac5a3e25403 2013-06-02 01:09:54 ....A 32893 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.shzr-4f89c035812b503ce97e918766b72f7dc1667d54 2013-06-02 02:30:48 ....A 32897 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.shzr-7337eec80b87247bb50a54e2830b1c1b997e51bd 2013-06-02 11:41:46 ....A 19487 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.siyn-ddedab3b58562f89587347d194764f6dc0dd26d9 2013-06-03 19:25:52 ....A 103360 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sjcq-3a830c182989f2a36c3df57a6d56699e3791db62 2013-06-02 03:59:06 ....A 99839 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sng-f2567db8e2a4fcba2b54eb07457f12094ccd6ef3 2013-06-03 16:58:12 ....A 8024 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.snsi-22bf3688df8c8a24b4051f019adeaf2d0634e263 2013-06-03 07:33:38 ....A 90112 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.so-1227e6d49bb939e31b69c911cd1cbce9248f9d86 2013-06-02 22:14:42 ....A 12388 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.soi-421bbfdf8ad192d668ea7a421b1f62cb8f8131fe 2013-06-01 23:54:42 ....A 88576 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.spdl-fce41f58c746751ebcc0eebc3bc4de9a03d92b47 2013-06-03 12:22:18 ....A 57344 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.srgd-6f340589fd57b430025635cd01847192df18a92a 2013-06-03 03:58:20 ....A 97792 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.stse-d30b74612513ee565376d7376fc188a56c978bb5 2013-06-03 02:45:24 ....A 48128 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.svwi-7771be35c4a881a8e913048409a86db884a6dc71 2013-06-03 06:33:14 ....A 31632 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.swbt-04242713a547f385384c879f6bb5599e51c54cba 2013-06-04 16:33:00 ....A 19774 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.swv-b523f643ce15727c2b80f4696a0a3484bd5a1502 2013-06-02 08:56:14 ....A 9728 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.sy-9f439dcf087d0b05c0676b3c822f032c8a08614f 2013-06-02 03:35:54 ....A 628512 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.taqz-90023a83c23b32800128b26473d67b650d2fe8af 2013-06-02 08:12:54 ....A 11264 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tcnt-0264a3c19e9b4f2dd0360e2f1f7aa41f3feb545f 2013-06-03 12:30:56 ....A 15360 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tcnt-21da0c623bf57796e8cb0629e439c9fa7fdeba05 2013-06-02 04:24:22 ....A 52736 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tcnt-2e3e3c0a8c1844e935d97e95dd2833bf80709799 2013-06-04 05:15:34 ....A 13824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tcnt-32a5db8f5e000716e97cbb9b55c39f3040a1af26 2013-06-03 00:22:46 ....A 11776 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tcnt-60c0587d1ab7e86afb86abba37f8bd200ae03acb 2013-06-02 13:05:38 ....A 11264 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tcnt-706a2b195b8dc7ca14483f9f76d59aed324039b0 2013-06-02 23:20:08 ....A 13312 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tcnt-82f8221a47c55d2a6ff336d8c326e35a76b1a38d 2013-06-03 21:25:40 ....A 12288 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tcnt-b3810cf283eb2c71500150922bb843c9aea2e282 2013-06-02 06:22:18 ....A 48640 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tcnt-e8a7f2fd174a65dd6021fda17bff53c5083007f8 2013-06-02 20:23:34 ....A 10752 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tcnt-f8c786c860a528cc8641cbe77cf9b170c7893fa3 2013-06-04 11:25:48 ....A 110656 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tdyj-e44fe477860e40ed54ae256fb404831a4e588bef 2013-06-02 02:26:00 ....A 515 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.thx-e7b9e24c953032af864da62d3b5752de2dd2b453 2013-06-02 12:56:24 ....A 27619 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tic-8666383eacb24cc50c4456e26ae4dab2f74544d7 2013-06-04 10:20:52 ....A 134095 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tjt-ff708e025bee9440dc0d96ea88b07f065a325ad2 2013-06-04 00:36:18 ....A 16384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tkjo-06b7e89352e3e02a2e5fe088b70972a9fa430581 2013-06-02 16:00:40 ....A 10889 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tlv-fda6a4150daaf749bc86a26d4ae7213fcb730193 2013-06-03 03:20:50 ....A 93826 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tlyx-7f05ecb7f312f1d658c3e6c4039bca40095da759 2013-06-02 04:15:26 ....A 94208 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tlyy-a2dd6070ecd0601510fd73000ee0c8782c625620 2013-06-03 01:05:40 ....A 14586 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tpct-20f306c5c367d7c2ccebf79c0b6e7edd85707817 2013-06-03 04:45:20 ....A 94239 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tpct-cc8f22cc7b4e0398828b23e56698293756127a8a 2013-06-04 07:16:56 ....A 11395 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tptk-1d2aa917c1161352276561567cf7f87ecabe30ac 2013-06-02 10:42:56 ....A 16384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tqvt-04fb17e95eef55ec6c109f1aad31ffff3c9abc16 2013-06-03 21:44:22 ....A 55808 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tqvt-7da7259c8c6586adb7a777f5a3ad3c66c0777583 2013-06-02 14:53:14 ....A 54784 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tqvt-8b00a8de5e367ebfeb653777e5f61fed02b341f9 2013-06-02 07:18:44 ....A 1042263 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tqvt-fc82af6f2949b45d14d1304a63dfd31716afc334 2013-06-04 14:19:08 ....A 19968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tqzb-379dd85301ab5907b045411b6ad378a6a8197d1c 2013-06-04 06:54:48 ....A 19968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tqzb-c66829c82fdc830fb4504b1fc38da1859ad46d71 2013-06-04 15:14:04 ....A 7997 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.trcz-c0b9bc8f85a0dfe73deedef937d4b62ab348efd2 2013-06-02 14:08:04 ....A 11224 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.trdy-5450ff029a71451a706c7e2ed54058f2e0282e60 2013-06-03 06:29:06 ....A 16384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.trdy-547d70305631cec3b5f9cfb86bf4b147c9e51a38 2013-06-03 00:44:06 ....A 28672 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.trfg-80b80721b5b0748191a49aad88b7923146665928 2013-06-02 07:12:56 ....A 23273 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tskf-906d2d322fa7e5c767f43a454bf5387ffdaa17c8 2013-06-02 07:57:34 ....A 12800 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tskr-304ab7c2c76899f8a91d9d1c6a4cfce879c1670b 2013-06-04 13:01:02 ....A 13605 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tsor-66123e111ac8aac68b8127ee4ec71cc8726b0e33 2013-06-03 10:12:32 ....A 62976 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tsqx-ffe40108ac2e49582dd3a6e4a59a3a88cc651474 2013-06-02 17:17:58 ....A 98432 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ttat-214bb7f2bd35d6bf522b3ee60f163848044ed416 2013-06-03 21:38:10 ....A 98416 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ttgv-af70d98a39b7652659a755b3b930841421a3a7b9 2013-06-03 15:13:58 ....A 23397 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ttoy-53de074d8a5a609c2d1147f62024cd3d0cb6efbd 2013-06-03 05:32:48 ....A 28672 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ttxx-25b91f2dd6a18b183c819adc4732898838c5a143 2013-06-02 22:44:32 ....A 15360 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ttxy-c3711dff9006aca2946e100698706afadb919ac0 2013-06-02 10:36:52 ....A 126498 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tuun-2b92d102e320a52593f926713478ab6a1fb81656 2013-06-02 13:39:24 ....A 146978 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tuun-9f5b457594e3b464ee3b7a2ae785deb9635746c5 2013-06-03 05:34:22 ....A 19872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tuvh-070aca4cd5eaf60c1bd478e45b57436952e54795 2013-06-02 12:18:36 ....A 22884 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tvot-edb0c22c15ce7f54ee071d24fc11610018fce95e 2013-06-02 11:46:26 ....A 22937 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tvpb-87cf4f1024bf8b80285f185beb1b9b60becfd02e 2013-06-03 05:06:20 ....A 22910 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tvpb-e79c879c4c7376376e950c13057efcc69ae53468 2013-06-03 20:22:08 ....A 19968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.twmw-7f708bab8b8ec4fea229d1a43af3b8a7285ec78d 2013-06-02 15:10:30 ....A 9844 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tx-2127c5d713d6fea6e8b7cb59b25fdc7c9908b680 2013-06-04 00:28:08 ....A 17960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.txlh-7402ea2195256e160c01ad4b13eeddde08d8cf19 2013-06-02 08:32:56 ....A 13824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.txsg-3536a88cf33cd498654cf37eab3a89b6cc8e1602 2013-06-03 01:05:52 ....A 13824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.txso-454f1bc5badfb06c9c1d8e6241a095753538f1a2 2013-06-03 21:00:36 ....A 20480 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tyvw-fda5580ac5a94b724614224b23cf645ff9870045 2013-06-04 17:06:10 ....A 11805 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.tzlc-173cd0ef7d1b64d3bce0621d9ae7c160ec2b3cd4 2013-06-02 14:32:46 ....A 18842 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uat-5845f3b0ff39d35a741fb8fae22335bb7bd7eac4 2013-06-02 05:46:06 ....A 21879 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ubga-778f8f759649cfbe45d8dbf39b0424bfe42f9e39 2013-06-03 01:40:28 ....A 21871 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ubga-daf4be60d4c942bdfe2d859d69c212c4340b281c 2013-06-02 17:39:52 ....A 31232 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ubhn-2760723e0fcddfab8b318ab288d24a807be1ca8b 2013-06-02 03:44:22 ....A 27648 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ubvm-7dd8a9833d4186068d26112f53e1e23a4372df52 2013-06-03 11:45:22 ....A 65267 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ubw-0811202f0ea2c9554dba6c18c44ea8109b74d828 2013-06-03 05:23:44 ....A 29184 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ucdk-20de821a7b3ba26118bd84f55f1f4c768428b751 2013-06-02 03:25:40 ....A 29184 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ucdk-642dd86fcf0b64987b42ee842eb7444d541de75d 2013-06-02 23:59:56 ....A 26636 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ucqd-f9785356ccdd0b36e091591c9a317c2eb4aba7cf 2013-06-03 04:46:12 ....A 31232 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.udvt-07ea0dda4c5542dd9a180c98bf01ea9939435a2e 2013-06-02 11:07:24 ....A 29184 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.udxq-313891c9dbcda6655b402a3e2711b3b0ef70a7a0 2013-06-02 14:45:44 ....A 29184 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.udxq-7af97e7270498bb62f162323e70acf87c26493c4 2013-06-03 22:38:36 ....A 139264 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ueaw-00c89eede4b9ddb32f4ebb92768ec0fd10b652f5 2013-06-03 05:54:52 ....A 25600 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ueim-997dca379dea47aa9113a0b35e57b218bc20ca86 2013-06-03 16:36:26 ....A 40448 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uelh-05ca126eb5db49b902ee463889f0ee069c66e8eb 2013-06-02 14:12:02 ....A 19145 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ufr-00ece4c06c031191787248b201531962775cc1e8 2013-06-02 09:37:12 ....A 15036 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ugh-ad85054d8e347d701df1dc8d9041ffa53123316e 2013-06-02 08:38:30 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uhce-3ac18a43af47bf099c6112adb5b634560aa0c747 2013-06-02 06:22:38 ....A 36864 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ulbe-100d066525337bb86985a47c3293aa613b2b226d 2013-06-02 13:39:44 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ulfx-28c225164a12d6cd75b7fedfe60282af53caee5a 2013-06-03 12:42:54 ....A 26624 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ulja-06c492dd081999727742e2b013fe1f900eb67951 2013-06-02 10:36:20 ....A 26624 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ulja-c1f48c34d2885e6f3f1531d882cf8e99898796cf 2013-06-02 17:08:32 ....A 225280 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ulvz-111e15e9e123e58e25608e19c427fe2d6ed3d842 2013-06-04 09:29:14 ....A 237444 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uncf-7c82f835a2d083e8e4d733f568ff0f43dd565c08 2013-06-02 09:28:54 ....A 245760 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uncf-9787ee5c3585e39f745833d71ed7ef9fb06e83cd 2013-06-02 03:48:30 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.unsp-e5d76c281a1901bab398fa517c68286657e18090 2013-06-03 17:17:28 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.unwu-6222dabc27d2e52a3c6b24d78e95fa7c8d66b6f7 2013-06-03 08:39:42 ....A 11132 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uo-9785c6c98d73c67b56252343680e4552daf086eb 2013-06-04 02:08:58 ....A 11159 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uo-cf90f8507106d7ad32cf158f8be81e8ad1f7da07 2013-06-02 13:22:04 ....A 332800 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uo-dedfd47286700b5fa24800e44bdf34d31f6cf25f 2013-06-04 16:29:08 ....A 21023 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uoe-0e2570991d935f4ae76a2a2a3a34670caa419b8f 2013-06-03 08:28:32 ....A 131145 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uoe-1399d641767646c5c735d74e0f0030ef5e3946f5 2013-06-04 11:34:34 ....A 20995 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uoe-4b2ee337e4e1feb17cb80b532fcd6df9a05ad409 2013-06-02 06:19:00 ....A 131112 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uoe-6f6ccfd85a597ffe43c560d9df8808abc115207a 2013-06-03 09:45:50 ....A 131164 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uoe-c471babb008eaee7f6e825190571238a88003fec 2013-06-03 11:41:10 ....A 131136 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uoe-c48ead7354f65e9c70b48f6be398d2b7df6dc1fa 2013-06-03 02:25:50 ....A 13352 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uppg-1bb7c7b4330a465423631fb0a58cb3a06486a543 2013-06-03 02:24:26 ....A 295936 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uptq-f0c8b7b8737a90e75ec3b8e288e4d6d246c07da6 2013-06-02 23:18:14 ....A 94536 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uqqn-0bffdf56f75a4f7803619499c1cf4d1a924355b2 2013-06-03 18:46:20 ....A 15360 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uqqx-190059ba3f5f2bae707cb1a587b7e9b763ffc8ee 2013-06-03 21:36:18 ....A 18472 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uqrh-04e1bc08c0e60e2092256231d83587f792ffcbcd 2013-06-03 04:55:54 ....A 61233 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uqur-530dd5ca143c46d5db1404a37554ef25e87a9250 2013-06-03 02:53:12 ....A 1113035 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uquz-98668b8b6d9537904d3e4be581110f6eba0050b1 2013-06-02 09:28:22 ....A 698880 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uqzm-5d37a28d234c71238cfd6288f424faf69c988e82 2013-06-03 06:05:02 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.urdu-433bb042398b1b254bb6794b6921f97cd7a79873 2013-06-03 07:16:38 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.urdu-538cd005d0a28293c1fab1916996bf2815e5927c 2013-06-03 12:01:48 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.urdu-9ecb45042770c6e6668095ae5ca9bc2e0c3d8590 2013-06-02 04:43:50 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.urdu-afdee6a66f50e775f2bafb41363b6af510947d86 2013-06-02 01:59:26 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.urdu-f65e7243009fde375c54402f9ab2a9a4581bacb4 2013-06-03 21:32:06 ....A 18472 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.urni-64c7f9440f5436dbfbb7ef976a7c693fbc439ed4 2013-06-02 08:25:10 ....A 53248 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.urof-8b146b149ec050aea9cafde7f06bab76956af954 2013-06-03 00:22:58 ....A 26606 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.urs-81a4bfdd5693ebf4955f6ecca39f473432289fd0 2013-06-03 13:25:50 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.urzd-513e8b1eb9201ce5aafa86212912b48245156d68 2013-06-02 18:47:56 ....A 74240 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.usbf-8317750d6387681fa112409a6ec6a04c627646b6 2013-06-03 01:39:18 ....A 286720 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.usco-8f622901ec6b58508ae954cca59a3badf946b472 2013-06-03 05:00:48 ....A 338944 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ustj-86955377a1b33dd978fddd528e2e5accd4190266 2013-06-03 17:33:48 ....A 81408 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ustj-e2c47fef450731d2bcfb8e28964ee6e436057967 2013-06-03 16:49:04 ....A 32768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.usvh-1a0bd663ba20eb1db84bc6790ec80ab0385c891d 2013-06-02 18:23:50 ....A 37376 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.utkk-bf28c9bfd72fd4e163f372b6580286648acd1b0e 2013-06-03 23:08:10 ....A 126528 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.utty-cc765dfcdd6deba4efac9a8c500c5c55995f474e 2013-06-02 23:52:40 ....A 53248 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uukn-e09d4779aac8c35ede00582c8ab14260e561d32b 2013-06-03 07:13:54 ....A 18472 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uvhm-ebe4e940caaa9993520950a1ce0ab9590c8c9d88 2013-06-04 13:38:08 ....A 32256 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uvuj-abfe01f162d4adab6f80906255e32bf65fc75378 2013-06-04 08:08:46 ....A 32256 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uvuj-ea21d8d295cf189229d6ccaafc4f44c5c5c16acf 2013-06-02 04:58:02 ....A 178440 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uvxp-bd22dae2c444e6c4a1ff411459fd5c5be0d3f60a 2013-06-02 17:59:02 ....A 117760 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uxxk-0caef41571fdf49e52081a2f30e5e75734204fa8 2013-06-02 19:38:18 ....A 252992 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uzfd-4e62812cbd9121cca034391fc716efb13e58b17c 2013-06-02 23:44:22 ....A 115700 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uzhl-4355986b060cce3702030cc78201ec23e0bb483a 2013-06-02 18:19:16 ....A 29696 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uzze-11b6fd6eefb432c846cab8c9ce246548b3df1db3 2013-06-03 06:13:58 ....A 23768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uzze-2a4dd7c8a519dad8aabd739487ac7a62fe85e321 2013-06-02 16:59:58 ....A 23600 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.uzze-4a9ba67dbfc836a7f567ba862f153e95af3ab7aa 2013-06-02 07:41:04 ....A 29104 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vasi-5cf48c5e916578b802b4edec8c133f6a008c59df 2013-06-03 08:59:44 ....A 1523712 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vgts-9e4aa2d80048f29deebb2e6717fd8d7fc3fcdf18 2013-06-04 13:16:34 ....A 11264 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vgwa-94091387117828bc1171123dfabc41acc3821a46 2013-06-01 23:54:48 ....A 16384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vhhd-ee7ab0b1650a345d851e8d39a8e83c27f221aba0 2013-06-04 01:30:08 ....A 15360 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vhhw-2b23b3ea1ac826387f1aeb4a9ee02f8a301d7c61 2013-06-02 13:23:24 ....A 71368 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vhvk-c254225e8affa54932ba33aaaff422e51703a232 2013-06-02 01:10:42 ....A 16384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vied-99fa00f5a8b2347bd2b4814ab2fcbec807381c49 2013-06-02 15:23:00 ....A 16896 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vkeg-395706d2a3fa62dddbb5daa7c53b9d0f94118204 2013-06-04 01:28:26 ....A 24576 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vkyh-e0bccc29258875363d16762720a9fc5598f54f51 2013-06-02 13:27:02 ....A 15360 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vkzd-aaf18795fb6cdfb91127ded250399596746a9a81 2013-06-02 17:42:26 ....A 15360 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vkzd-bd77d18870a28b1e8ff2adf872b40e54ba6f915f 2013-06-03 19:20:30 ....A 540672 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vlin-1fb393cb519c1ca4b11fdfe9fe69068e4dfa93dd 2013-06-03 10:31:44 ....A 125018 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vlql-0598ca48c10a77e75723ac3b90b98255653bbc37 2013-06-03 10:14:50 ....A 15872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vmei-479a4f26ce8010d067987648e3eff40a7b748dc4 2013-06-02 03:53:54 ....A 15872 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vobb-4094f2ec5de85b0eecf2a2b03039929e196256e8 2013-06-02 09:47:00 ....A 1599096 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vozw-1f92dd634134102d5873a55c29c6eb2df6783f14 2013-06-04 01:54:58 ....A 8446 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vpi-9c7845828d9e2c642b967f8fb103879ccd26c173 2013-06-03 23:38:12 ....A 82944 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vqbv-cd08a44723be83d5df271c693fe6f19e753a2071 2013-06-02 07:51:02 ....A 1524879 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vqno-ca89719b2601e50399301262e47613e80ef66c63 2013-06-03 09:22:46 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vroo-62267f456b9a54702ddd05f310dc855cbd6bca27 2013-06-02 14:40:28 ....A 116736 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vrrl-9abac039cb27603ac55c47c305cc0a5e2bdc6b70 2013-06-03 13:48:14 ....A 14336 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vrxa-29129d6cd62957882342d3747cee66b906b2c32b 2013-06-02 11:45:06 ....A 13312 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vsba-6c30db1a6c89bbef9107658225cd6d4956bf25b1 2013-06-03 08:15:58 ....A 147456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vsxc-ad1c835b8b20865dd140d72bbf3a08a49ccfa7fb 2013-06-02 00:16:58 ....A 155648 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vtiq-e87da1c8c17cc13e178c7ca021ea2b4b9114249e 2013-06-02 14:54:18 ....A 23040 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vuco-218cfcad9c1a5e18d2398eb3a76aa731272c4e56 2013-06-03 21:53:54 ....A 20985 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vukm-2beaa94ab63d2bc2dbda74c40bea7a02a372d5a4 2013-06-02 09:56:52 ....A 229383 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vuoy-19073e612295fca6f09db5d5765cf81609de3205 2013-06-02 05:04:10 ....A 20480 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vvgj-f93b9a2f2b2cfe4d94ac6c1377410ed065dcbfc4 2013-06-03 02:10:44 ....A 28799 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vwge-27a1667fb1d1ef4d9a9298149ccf7ab9c8b45f6f 2013-06-03 16:56:04 ....A 361168 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vwpz-2f747e79bf63528147a5a3669526b6147933b10a 2013-06-01 23:55:28 ....A 3272 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vyew-077256974276c277efc280111f3864365ce1e5d0 2013-06-02 02:46:44 ....A 109056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vyew-11a1e104b9472caca6d94f57c28181a6162f30c9 2013-06-03 09:47:06 ....A 110592 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vyew-1a639ca033f7e1aed4d6c08e3cd673f9427034ae 2013-06-02 20:39:16 ....A 86528 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vzhu-7437549ee916fdfb1e2640faddf9efa29d9cdb1d 2013-06-03 00:09:38 ....A 82944 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vzon-e2d856780c8f060fff5f48831f0a568b850daf2f 2013-06-02 19:31:56 ....A 82944 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vzor-ba211cc5d406cfc610bb128b7b2a85f15ee4d1f9 2013-06-02 20:40:52 ....A 82944 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vzor-c1791219b2d9ac8fc79ca4f37e91d279d4ca7a4c 2013-06-02 12:02:48 ....A 82944 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vzor-c7b678c5d3691d4f7f9c256bc35eb392270d0eb7 2013-06-02 16:04:26 ....A 35136 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vzsn-b9ebd05eee3d294a8f980e8280a14bfd65a6865a 2013-06-02 23:12:00 ....A 82944 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vzue-6c24d63db61818e4e79958935c78cc27078ac371 2013-06-02 13:12:06 ....A 82432 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vzyf-aeef9df0148b161558c0dc6366d64e38470700ee 2013-06-02 10:25:32 ....A 80384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vzzd-7002778ce7a650b1253f11bab2084e19d40f31e0 2013-06-02 05:48:10 ....A 80384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.vzzd-b5ed72ce0d6fa1fe5b32113d59c1774627e68370 2013-06-02 08:47:58 ....A 83968 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wahf-e7c2443087d23ee395c0e1b68b2da0fa555ab4b9 2013-06-02 03:24:54 ....A 12288 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wcxf-ff0e2878a9051f6913ac70bbf761cec782c2e4b8 2013-06-02 09:04:32 ....A 82432 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wdln-3414495e06f2ee009bb01d91e4d7d8b9f5a380fb 2013-06-04 11:27:16 ....A 82944 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wdnl-cafbde146ae6bdc7de25844a49b79d66fb8621dd 2013-06-03 15:54:14 ....A 84480 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wdtj-a06a8db4170191f7304cfa11416afc77bdfabfd2 2013-06-03 00:45:46 ....A 213092 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wdus-1b0fca823e661524a0875137ef6bd3d274b39ea4 2013-06-02 23:36:04 ....A 81920 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.weg-8baddfe9bd6b7133fb60f0471e27334c6073ce31 2013-06-02 08:29:42 ....A 19575 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wei-09670519d10c4e07cd4d02658f563b2db0c13fcb 2013-06-02 08:29:42 ....A 20004 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wem-b6214df69a2aa6acc0529c3560c1c1c5dbebae06 2013-06-02 18:57:26 ....A 17120 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.whb-72fe1c73004f430445724c60416587ae0f892b77 2013-06-02 05:49:16 ....A 393216 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.whym-227f45cad9dc0ffbda3a8180e9cd69b59a232f69 2013-06-03 19:23:30 ....A 1431146 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.whym-a6b1e9a071d9b314e42f486936f0160363a00119 2013-06-01 23:59:22 ....A 16140 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wi-b28a68595c33760aac91742f302a36a7ee4124de 2013-06-02 12:51:34 ....A 25012 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wifp-3d0cd731bcc4bfe9d4ea44e946f5f38b5a0a2af6 2013-06-03 10:01:52 ....A 354816 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wiuw-71e4d676830d55af8eccc2211986cde04af03893 2013-06-02 17:39:06 ....A 331 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wkn-3f4a6ac278976624a449dae31fe3651b5f21e2f0 2013-06-02 06:33:06 ....A 16896 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wp-c99a2aec831d3b50baa36b5f2af24c9ddf5f5a29 2013-06-03 05:48:28 ....A 51168 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wqaa-195a9225cb4b6f277dbcc7dd31ab093bce291a1c 2013-06-02 17:24:02 ....A 35776 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wqoi-55c837d291c532dccd4214ef40491a6c8ef2d8a8 2013-06-03 00:10:14 ....A 35875 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wqoi-ef94f14b59202bb02122b1d6ad5e84731dfa7845 2013-06-04 12:08:36 ....A 9952 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wqt-c47e4c2fca0d321066c8d88996e1b10de64aef31 2013-06-02 04:28:12 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wquy-7c41cb5013896a650e03cfa445ea207cc85f2008 2013-06-04 11:22:52 ....A 54272 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wqwc-1aa5ad84b3bc18501983e9b766e0200e1fd1ec1f 2013-06-04 08:15:30 ....A 54272 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wqwc-27cd52557b6ffa12652481c758f88519147b4724 2013-06-04 04:21:12 ....A 54272 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wqwc-2a55045f886edf1f3045fa1a7ec5f162b4677117 2013-06-04 09:25:30 ....A 54272 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wqwc-9ce8038ec1421850f460b3431d1f5be410d9c3c2 2013-06-04 15:15:20 ....A 54272 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wqwc-9e118c5e83df958ffbc93e14949ec20713e8acd3 2013-06-04 12:41:26 ....A 54272 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wqwc-9f47e3e8c79946e065743f44229811539855a4c4 2013-06-04 15:41:22 ....A 54272 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wqwc-b4223cb6d68453c47f5495e7337f2c747301eae7 2013-06-03 02:23:32 ....A 45056 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wqwc-e273ebf815d197510058381e780f21f216ba9e0b 2013-06-03 04:26:54 ....A 40285 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wszt-fc0d891b1658af07aaca5045b7bf58456550d2c6 2013-06-02 11:42:50 ....A 7168 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wtf-36c82d9952b49720577bed27693de1965001bc34 2013-06-03 03:31:54 ....A 18432 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wub-a88597cc69d5860ee4ebb86532da33850ee76ef4 2013-06-03 03:15:26 ....A 19456 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wvq-9352dedfb2d335ed505e3982dcd750461bb545fb 2013-06-03 00:39:40 ....A 12288 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wvr-87bed7b5e7ef1696c05aa43dd969e224c3781767 2013-06-03 15:45:10 ....A 278528 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wxeq-d6dfdd9b761ad2a84bf4278f506bde74398488ac 2013-06-03 17:36:54 ....A 16896 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.wzs-7532e1adea993c5678847fdd8310cd5f2f66bf4a 2013-06-03 17:43:22 ....A 21996 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xc-0d8e3444075d4a8f97dfac5af45ae56e74df8965 2013-06-03 06:32:04 ....A 315392 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xcef-a8426e501fecc7c8e4ba10cea37edeab52814b9e 2013-06-03 10:39:58 ....A 315392 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xcef-c2accbe1867e273900b58e6f9c817584d2a0fa72 2013-06-03 04:10:44 ....A 37376 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xcjb-5af8d0202f35c533d9f932f218a06cb9bd150714 2013-06-04 06:36:50 ....A 57488 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xhrx-9d76a3fd33b1be2c3d758b18cca5c44a7f959cbf 2013-06-03 06:15:50 ....A 13181 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xid-b027e8c32ba3e970d9ea574e1171b1211e6a6849 2013-06-02 17:15:00 ....A 24256 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xiqx-b9a572ae7b1523d22e0def6913e8533be72cb04d 2013-06-03 01:21:24 ....A 454656 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xku-6305de7ed4097bf4954ad594321daaf96e5edd3d 2013-06-02 12:57:16 ....A 3328 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xkv-0514a4d09aa55a04b7e4a1eb9f12754edb18ccc6 2013-06-02 14:25:02 ....A 10951 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xkv-192f57885523a06df87197e8b8c9ad344647670b 2013-06-03 17:50:28 ....A 1732608 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xldr-b45a352ae76bb7c407c7b53749419ec3dc113e75 2013-06-02 07:30:54 ....A 55296 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xnfl-d6594b22153eb86790b79f76445ce96aa2d6e5be 2013-06-03 09:01:14 ....A 55826 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xnvu-0ba9051fbf71d7b971cd024c97e1a584e17f07f9 2013-06-03 05:26:02 ....A 47122 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xnvu-3e0eb482176855317fb3490e5fa1e4a1fa5c858c 2013-06-02 20:10:06 ....A 66066 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xnvu-63bfa8f5ed7ed9ef2982cdb29bda1b275d3d86af 2013-06-02 23:59:04 ....A 66066 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xnvu-6b01e6732bf955f2b1c5599b8dac7babc460973f 2013-06-03 21:11:42 ....A 55826 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xnvu-7d6a4daba09345cfb4c953a362e7c2a882485189 2013-06-03 11:25:42 ....A 66066 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xnvu-a6ebb4de14866e3838bb3c5bf5e7870d785a1fb7 2013-06-02 21:04:16 ....A 66066 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xnvu-abbbec99cc081666a2e8e62f54fa6ffbf2ba3b54 2013-06-03 11:21:02 ....A 55826 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xnvu-b077b547220766bbfb7dd42798cd86fc0ab9af51 2013-06-02 07:24:06 ....A 34322 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xnvu-d4dee4b8d35389694744c227c3bbf32533ff23ae 2013-06-03 15:14:10 ....A 34322 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xnvu-f86d1c4e2fdf50d237dc79db4c96df554edffae0 2013-06-03 09:35:56 ....A 29384 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xpjs-ffeb76639a443910f919da64d7f2acac4f83f47d 2013-06-03 20:49:50 ....A 315392 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xqnr-670a00b175a89fb7ccb62af9d6302d33f68ec923 2013-06-03 18:14:48 ....A 315392 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xqnr-72b3e14f167ff50ed4b4dce47277a3c845719408 2013-06-02 08:08:20 ....A 6656 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xrd-0a775167c5fc921a1e3057845426a8da7e511b3d 2013-06-03 02:47:06 ....A 26745 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xrkz-463be292966871aa04396ee8f66978ed623357c3 2013-06-03 05:03:14 ....A 7168 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xry-15da743689a154fcdb55aad881ce13cb69c5c3e2 2013-06-03 10:38:50 ....A 76132 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xsgp-c8a5994370bbe086394a6f4f3535478f1a3d04ce 2013-06-03 15:12:54 ....A 98408 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xsgq-15a678445bb296759ba5d86d5ce5def8efcd190f 2013-06-03 11:43:46 ....A 55036 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xsgq-bb6a0d54e61da36718afd483ea402af808f4146b 2013-06-03 13:49:02 ....A 146228 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xsgr-9cfc36294408c6ba05a8966dad997ec0d87446fe 2013-06-04 00:53:52 ....A 98288 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xsgu-284c4b2efe8fe1462ed3449890cc8ceacc30824f 2013-06-04 01:02:50 ....A 19284 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xtsz-4bb1b24cad37ad267e3af4cedbaaa7728c6f1e53 2013-06-04 02:19:46 ....A 36864 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xv-aed53538c9ebc6f7fe41ed38024e38ce0d5e6e43 2013-06-02 22:50:20 ....A 14848 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xvt-cc62f8143494b0658c551fe8046437c8b5eb55b3 2013-06-03 06:03:24 ....A 14336 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xxc-6901531e925348d44cf85365fe316ae19fc7e304 2013-06-02 11:04:26 ....A 283648 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.xyk-1421770a36463589be960ad09c40d9dde5879d2f 2013-06-02 08:06:52 ....A 22016 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ybv-85f679d5daf34ebdac6cc6194cd4eb098c731b5f 2013-06-03 12:13:48 ....A 20480 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.yby-b30919af2f1267e659d3c23c9f8f22491663c85b 2013-06-03 15:16:16 ....A 18733 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.yfj-bc0ca9ccdc520fee5f34b028ba64aefb147eb1f4 2013-06-03 16:49:34 ....A 57248 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.yg-d5131659c616113c579e6b6cedeacfff667fe31e 2013-06-02 04:30:28 ....A 28160 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ygw-0ba3e35119c3c1ee02f3c383e59b4d2de080ad47 2013-06-02 20:27:54 ....A 12499 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.yip-ac9e2fcd781a257453e297a80a3a870d922dcfb4 2013-06-03 12:40:00 ....A 14691 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ymi-4f8ce547c087eeb037dc3ea4a15d9482328b4fbd 2013-06-02 16:47:10 ....A 32256 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.yn-5bbda44435f7b405397c8f2f9d967a4a3d45d1ab 2013-06-02 01:13:04 ....A 14116 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.ynj-bda419c8e217fa5b03e841f742989be809251ada 2013-06-02 19:34:00 ....A 55044 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.yrp-01b99d10fc7b97fb88f5dc3d8ad9ec376f332b11 2013-06-02 22:59:24 ....A 7469 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.yrr-b608976e52f06497dd0e5f32457f8a61c4ea38fb 2013-06-03 04:47:14 ....A 6786 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.yte-efa9e04733f899ebe0b3d177eb86d67fb6fd3922 2013-06-02 00:49:26 ....A 19440 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.yvy-22514144da6cca2aabcd7f9649222f3bc9e0256a 2013-06-02 01:56:48 ....A 20428 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.yzr-6721a58abb01a4fcb1b4176dc6161b143199f6e4 2013-06-03 03:02:38 ....A 22908 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.yzt-43a286c8f03120e9235111fcc8be7f99ed88a51e 2013-06-03 22:51:38 ....A 14460 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.yzt-bbe588f4ee1f44cf7e34e20e43fe3ea495aaf8ed 2013-06-02 16:13:36 ....A 1741700 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.yzzm-6a16524a53b59f517efc58717716737033f701e0 2013-06-02 05:05:12 ....A 13316 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.zam-fe0b9bcab418148fb4038ad3110913306f19ff94 2013-06-03 11:34:10 ....A 30208 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.zb-042ebe3f4b1bf93bece5ec39fba00c6ca2342bff 2013-06-02 00:38:34 ....A 20300 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.zdt-1eefca4cc479fdad6bdd38cdd42600edbe51c844 2013-06-03 09:37:08 ....A 40960 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.zij-6697781f4e9f5abdde1d98e68d0dcb28b49ea223 2013-06-02 06:30:22 ....A 18884 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.zlj-8e6944192cc33b27525f9d61f72b9bc849a21e50 2013-06-02 00:55:52 ....A 10242 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames.zr-276f11160ff4f9e0495ebf716076d0ba6f2712b5 2013-06-04 15:06:06 ....A 91888 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.ap-699bed5d9e8f068dbd8915125f2ac76314db1b43 2013-06-04 11:42:06 ....A 51610 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.cizf-645a7d4721ed85f212d317215c611a0ede37f14e 2013-06-01 23:50:54 ....A 51610 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.cizm-f10ae68723e1764bf6a03b7f20a5d96b427a6047 2013-06-03 02:07:00 ....A 51610 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.cizm-f76e6ae5fd9e5f070f3fbf122a44d5ff5e76c0d4 2013-06-04 05:45:24 ....A 3228672 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.cjtu-d211517e06b37cd3b517a682c2523a24aeddd201 2013-06-04 07:51:54 ....A 67644 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.lo-956ee618edf9d774e891600ac26bf2cb73a756e9 2013-06-04 12:31:40 ....A 245760 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.mc-5b16de0aec3569706e8cbda18e0b0e3364076e54 2013-06-04 10:31:20 ....A 245760 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.mc-963c2f33358ff6c19da47b6bf3c53f5fd72f7f1d 2013-06-04 07:56:46 ....A 245760 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.md-2cfbc7bf02784565d95056cb252a65ae7723046a 2013-06-04 17:07:00 ....A 245760 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.md-9a37dd84bf6ddb0d9f840dde95a44c088dffa614 2013-06-02 00:22:24 ....A 376832 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-0bf68075fae688abe9b557a9e50439ff340c4335 2013-06-02 22:24:48 ....A 7680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-1d2c817a08d005e47eef2afc1673485862adc766 2013-06-04 02:54:00 ....A 2802 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-23e83e422d318aa32c1b37e66aca5645818f5227 2013-06-02 00:13:34 ....A 25888 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-292ecd4b981e9b3ef5e2c8b2c50e6ebd1bd9bddc 2013-06-03 03:56:00 ....A 42824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-43ae96240f02c15fc41c292c2fe58f4f1d3d4cbe 2013-06-02 18:58:24 ....A 27704 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-4e0031144599235e97b5ee8ba51fd54ebaec150d 2013-06-03 00:52:22 ....A 20768 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-63c17b5380541b1853b636100dee590467be14b4 2013-06-03 20:58:52 ....A 17408 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-6650ea410731671dd435bd6aed562dac16afb527 2013-06-03 08:01:58 ....A 12580 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-737875630fcb70c0351fadf13fdffb05b243e76f 2013-06-02 09:33:28 ....A 7680 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-824c47e79f1b34170d94ca309451cda40113ae5e 2013-06-03 03:41:50 ....A 24864 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-981a35e3c65771d00075faa9bce5e0ea9034f876 2013-06-03 17:53:40 ....A 52736 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-9c105a15908280ed466f3fa96dde83e9aa0bdbde 2013-06-02 07:24:12 ....A 978432 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-a759879957942c7b63cda9ad77b2849d8f4cc86a 2013-06-03 19:56:14 ....A 42312 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-bc2d8f5051d7258956d3886dd926c41f4275acb1 2013-06-03 18:03:42 ....A 42824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-c02092a2d8b5f203718c193f05eea9fa3d3c54e1 2013-06-03 03:26:32 ....A 12580 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-c5249db3fa9ca584b153f74674afd84932c4e322 2013-06-02 19:29:10 ....A 42824 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pc-e05fbfa64f159befdd133b8d51ca9904d348832d 2013-06-04 10:38:26 ....A 58368 Virusshare.00063/Trojan-GameThief.Win32.OnLineGames2.pgx-e85c1218481e998eac2c869dc233b57993565d05 2013-06-04 10:17:16 ....A 147947 Virusshare.00063/Trojan-GameThief.Win32.Taworm.dxv-7cc22766ee8b76b88ba59e0377ef22637b15ce4a 2013-06-02 08:27:54 ....A 20930 Virusshare.00063/Trojan-GameThief.Win32.Taworm.gij-b3053df2a411be1b5653013deafd566d6460954b 2013-06-03 09:27:26 ....A 2450239 Virusshare.00063/Trojan-GameThief.Win32.Taworm.qmm-7c40863c7793777731c812e4542839bbfcd3b5ef 2013-06-03 05:49:32 ....A 138752 Virusshare.00063/Trojan-GameThief.Win32.Tibia.aaw-cc9eac2f2eadfa48ed67d27b134eee300e3b7a88 2013-06-02 14:33:20 ....A 1460958 Virusshare.00063/Trojan-GameThief.Win32.Tibia.bob-24917458a1d5d3db3d9d7e804a910618816fddf4 2013-06-03 03:16:34 ....A 28810 Virusshare.00063/Trojan-GameThief.Win32.Tibia.bpj-5f1e9c8ff02464d410f24dd6c5dc1a92a64f9dbb 2013-06-02 19:27:28 ....A 33856 Virusshare.00063/Trojan-GameThief.Win32.Tibia.cg-e136c68faf6fe60e025abadf56c420eb158af6dd 2013-06-03 10:35:30 ....A 1875968 Virusshare.00063/Trojan-GameThief.Win32.Tibia.ch-6a11e4be671b8eefa59c21260f3a480a1fc9e30d 2013-06-02 13:14:00 ....A 28810 Virusshare.00063/Trojan-GameThief.Win32.Tibia.dsv-32a1cf1618c1ab1c97eed3f3454fbad99f3e5099 2013-06-03 12:50:02 ....A 28810 Virusshare.00063/Trojan-GameThief.Win32.Tibia.eqz-195ea5ffc441e611e125fa1cd445c9bc8d0c3398 2013-06-02 23:37:18 ....A 2062861 Virusshare.00063/Trojan-GameThief.Win32.Tibia.fna-857c2e13ef18e3a69e21d3e4d573b8bcb33f8327 2013-06-02 13:25:12 ....A 234537 Virusshare.00063/Trojan-GameThief.Win32.Tibia.fv-3bc2a3bd73a449ec9445e8e5e40a0571c031290d 2013-06-02 10:58:34 ....A 518656 Virusshare.00063/Trojan-GameThief.Win32.Tibia.gh-9e62724b841c8831cd1e8211fcf59a91e60a8972 2013-06-02 22:43:00 ....A 121133 Virusshare.00063/Trojan-GameThief.Win32.Tibia.gld-a1e1b68c0845da0100c7ae0467dcc7c99eb48170 2013-06-03 05:25:06 ....A 19995 Virusshare.00063/Trojan-GameThief.Win32.Tibia.h-0d6f7f3a2a9c17195a4392a006e179b039d32683 2013-06-03 02:45:20 ....A 43592 Virusshare.00063/Trojan-GameThief.Win32.Tibia.h-3022d0188fdb1049e2de88d5fb32df30ccebab69 2013-06-03 09:06:12 ....A 167293 Virusshare.00063/Trojan-GameThief.Win32.Tibia.h-3bdd713ea143f6def997cbfc5fe7b27d3758273f 2013-06-04 10:14:16 ....A 28810 Virusshare.00063/Trojan-GameThief.Win32.Tibia.iam-45d83ecac8a946abbb56ad14be1c615152b73b05 2013-06-03 11:56:14 ....A 222225 Virusshare.00063/Trojan-GameThief.Win32.Tibia.k-a1c774ea027e73eb1a450db265163505edce02c4 2013-06-03 05:08:00 ....A 12804 Virusshare.00063/Trojan-GameThief.Win32.Tibia.ly-b3b887d209904bf76ef6de0cd511bc712571ddae 2013-06-02 05:49:30 ....A 55861 Virusshare.00063/Trojan-GameThief.Win32.Tibia.n-5d016aa0a92d6a203b1a5fa8333f43783ca9de54 2013-06-04 08:55:58 ....A 12308 Virusshare.00063/Trojan-GameThief.Win32.Tibia.nb-bca5822dd7a877d60e43ca5122198d526a153ebc 2013-06-02 14:05:24 ....A 73192 Virusshare.00063/Trojan-GameThief.Win32.Tibia.ph-9799d48e352d8ed88e14b33d67b12e0047243337 2013-06-02 04:17:38 ....A 507392 Virusshare.00063/Trojan-GameThief.Win32.Tibia.pi-a0ab1a03b30a9f047f931786041f0f1aa3cc00c2 2013-06-03 00:59:08 ....A 73756 Virusshare.00063/Trojan-GameThief.Win32.Tibia.sx-98c704bfecf6cf2f3bfb0141b24e92e4627ef301 2013-06-02 05:26:30 ....A 309416 Virusshare.00063/Trojan-GameThief.Win32.Tibia.uq-33399093a1141897fec5c0e9304be2d84b71dfde 2013-06-03 00:37:24 ....A 31437 Virusshare.00063/Trojan-GameThief.Win32.Tibia.vrw-61cd8f163ea9779e94c72b04e92ec33665646ace 2013-06-04 01:27:52 ....A 141850 Virusshare.00063/Trojan-GameThief.Win32.Tibia.wg-0d6823f45962f92ae7e9ac57a4a6aae836fe3fb1 2013-06-03 11:51:20 ....A 80384 Virusshare.00063/Trojan-GameThief.Win32.Tibia.xc-cfe2e7538dc5a5c4aa8c1a697128db795e2ec38b 2013-06-03 04:57:36 ....A 3733533 Virusshare.00063/Trojan-GameThief.Win32.Tibia.xw-e18cb9d57dd50cf01909534cee3b0a55f582c167 2013-06-03 16:56:20 ....A 599552 Virusshare.00063/Trojan-GameThief.Win32.Tibia.zx-0866de9afde21fe95deac7b4eaee0cef72904338 2013-06-04 11:51:18 ....A 24480 Virusshare.00063/Trojan-GameThief.Win32.WOW.abea-55697f965825dabaddd65f0265576844eb0e72e3 2013-06-02 08:34:32 ....A 33320 Virusshare.00063/Trojan-GameThief.Win32.WOW.abqr-ee8f4229e14b3867fcf2e88da008256ddfd8b8e9 2013-06-04 10:29:04 ....A 17131 Virusshare.00063/Trojan-GameThief.Win32.WOW.ach-15dc85d44ffcabe6cd4c122a7deaf4a6d29d2449 2013-06-04 09:07:50 ....A 17123 Virusshare.00063/Trojan-GameThief.Win32.WOW.ach-4bf4dc6f8dfee6d2062068c06f0703ee2276adb4 2013-06-02 15:31:28 ....A 34301 Virusshare.00063/Trojan-GameThief.Win32.WOW.ach-6d802c6981f63dff50b50c62788066391200ffe4 2013-06-02 08:47:18 ....A 19404 Virusshare.00063/Trojan-GameThief.Win32.WOW.ach-adc57058a884b3596c7265305bded170e64072bb 2013-06-04 17:19:48 ....A 17123 Virusshare.00063/Trojan-GameThief.Win32.WOW.ach-b043df46e8dcc343d5275dc17f2d35df3250815e 2013-06-02 21:58:12 ....A 118784 Virusshare.00063/Trojan-GameThief.Win32.WOW.ach-da428b2910059c25f5afdfdc34fc788f05678ca0 2013-06-04 14:08:14 ....A 10888 Virusshare.00063/Trojan-GameThief.Win32.WOW.adk-a4aeebcfa552c9cc985693cf2934f48bb1373981 2013-06-02 09:00:38 ....A 13824 Virusshare.00063/Trojan-GameThief.Win32.WOW.adp-233d25496a6a1b2b4f4bb279bc35a174c8debb7b 2013-06-03 03:40:10 ....A 331776 Virusshare.00063/Trojan-GameThief.Win32.WOW.adsk-45edfaad4c5a139c44649d8ff19f66bcac9736ba 2013-06-03 12:18:16 ....A 12797 Virusshare.00063/Trojan-GameThief.Win32.WOW.adu-9ed065f40a01b50cbd0af839fb3e2e62694d4a6f 2013-06-03 01:54:50 ....A 28048 Virusshare.00063/Trojan-GameThief.Win32.WOW.adwg-d001250e7961aea75715d891debcbbe62231e5ab 2013-06-03 22:04:20 ....A 51088 Virusshare.00063/Trojan-GameThief.Win32.WOW.aekf-1a90e7d71d3ed31c681d209600311213c28a8810 2013-06-03 08:05:46 ....A 118859 Virusshare.00063/Trojan-GameThief.Win32.WOW.aft-d67dde0545f9a5d7544843209bd4ea8460f4d5d6 2013-06-02 20:27:24 ....A 131116 Virusshare.00063/Trojan-GameThief.Win32.WOW.afy-5abec48f7d492e5096440798c744d10a6659e3e4 2013-06-02 01:34:28 ....A 131118 Virusshare.00063/Trojan-GameThief.Win32.WOW.afy-9b986e3b72e239e2d220c913c43f49eb97c97fe0 2013-06-03 09:47:20 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.WOW.afy-a78723a36b0b50ea2bc70e803e718cfaf10da56b 2013-06-03 12:03:38 ....A 131127 Virusshare.00063/Trojan-GameThief.Win32.WOW.afy-d44e3ba54658459868a90a842454b2b9ba572184 2013-06-02 20:34:00 ....A 6144 Virusshare.00063/Trojan-GameThief.Win32.WOW.agg-aa5eb5d96017c28b9eaf1aa5ed65602065186e5f 2013-06-02 04:03:30 ....A 122957 Virusshare.00063/Trojan-GameThief.Win32.WOW.agv-34b678ed1897db9e2e603c8b945a68f2684b1fa0 2013-06-03 07:57:12 ....A 122949 Virusshare.00063/Trojan-GameThief.Win32.WOW.agv-552f446a8ad26ed2a44a349de9b4cc0c5326b978 2013-06-03 19:25:52 ....A 122949 Virusshare.00063/Trojan-GameThief.Win32.WOW.agv-5ba457b39dc647816dff47a74e1a1c9f3082f602 2013-06-03 10:09:14 ....A 122949 Virusshare.00063/Trojan-GameThief.Win32.WOW.agv-8b9ba52d44a9cfc3c9d8948a0f141c3760dd9297 2013-06-02 21:20:10 ....A 122949 Virusshare.00063/Trojan-GameThief.Win32.WOW.agv-95e9017b30aa64489185ecf609723829a091f239 2013-06-03 18:36:14 ....A 122957 Virusshare.00063/Trojan-GameThief.Win32.WOW.agv-9c527d77dd30cfb3459b05d11908e93b8d2a66f0 2013-06-02 22:31:08 ....A 122949 Virusshare.00063/Trojan-GameThief.Win32.WOW.agv-eea602ae73c4a40c3a904a9ca55c075ff909a23a 2013-06-02 13:08:16 ....A 134259 Virusshare.00063/Trojan-GameThief.Win32.WOW.ahd-e7ca48de20fdf32d26d46dfe2cff0b2ba9ab1373 2013-06-02 07:46:28 ....A 122946 Virusshare.00063/Trojan-GameThief.Win32.WOW.ahu-058768483203c3bf15c8d73d81168b700351669c 2013-06-02 23:26:02 ....A 122946 Virusshare.00063/Trojan-GameThief.Win32.WOW.ahu-1e715158d91b64273b70c2fe83a40547430b96f1 2013-06-03 12:08:56 ....A 122951 Virusshare.00063/Trojan-GameThief.Win32.WOW.ahu-46557e6bac09c3815193a774ce4dced06f0be0ae 2013-06-03 09:49:54 ....A 122951 Virusshare.00063/Trojan-GameThief.Win32.WOW.ahu-523027acd3caacb6910f98559aafb937e6621274 2013-06-02 13:05:06 ....A 122951 Virusshare.00063/Trojan-GameThief.Win32.WOW.ahu-537fdd81fc358976bcc268bb7de844207fd4ba41 2013-06-04 01:28:18 ....A 122946 Virusshare.00063/Trojan-GameThief.Win32.WOW.ahu-b8ae6e486bdce7f70563921709ebd5d8e359e74e 2013-06-03 06:38:38 ....A 122927 Virusshare.00063/Trojan-GameThief.Win32.WOW.ahx-d1ac0b4f29ece5673da5bd8af04308a1b89a03a9 2013-06-02 04:07:38 ....A 122927 Virusshare.00063/Trojan-GameThief.Win32.WOW.ahx-e706685ace155b003020f8d2720dc6e64cd2a566 2013-06-03 04:18:00 ....A 122982 Virusshare.00063/Trojan-GameThief.Win32.WOW.aib-12077063077ebab0ccb7005e415ab5aaa800d088 2013-06-02 14:16:50 ....A 122982 Virusshare.00063/Trojan-GameThief.Win32.WOW.aib-4a6ad11c22439800593dfc0ee622b42eed28fb7b 2013-06-04 01:28:36 ....A 122927 Virusshare.00063/Trojan-GameThief.Win32.WOW.aie-c4af270339fc806dfe817319fb4b46abd25e368d 2013-06-03 03:48:42 ....A 122926 Virusshare.00063/Trojan-GameThief.Win32.WOW.aie-de89a4841043f53aa7a1f813b339ebef5f55de1c 2013-06-03 20:19:30 ....A 122982 Virusshare.00063/Trojan-GameThief.Win32.WOW.aig-b27562abd5ed65cbf834bdb916d4c4aa52ab00c6 2013-06-03 08:05:44 ....A 122982 Virusshare.00063/Trojan-GameThief.Win32.WOW.aig-c204e3c1c1fdcc71f5d2cb7feb407bc0703df2d3 2013-06-02 18:57:24 ....A 122982 Virusshare.00063/Trojan-GameThief.Win32.WOW.aig-e9ab5f323f6d773dfabfe065859483bdfbda1fe0 2013-06-03 03:47:32 ....A 122982 Virusshare.00063/Trojan-GameThief.Win32.WOW.aig-fc226ce3471164da9369ac02a26fc1f022b3b7c2 2013-06-02 05:48:50 ....A 122938 Virusshare.00063/Trojan-GameThief.Win32.WOW.ail-9eb9e765b65714d359bca878995b2c1b10287f88 2013-06-02 10:58:46 ....A 122934 Virusshare.00063/Trojan-GameThief.Win32.WOW.aim-a7f3e2f5743b0df59e030d8348ff9b375f6c6872 2013-06-03 06:53:18 ....A 122946 Virusshare.00063/Trojan-GameThief.Win32.WOW.aim-e6ac92e67351577a6ec06565db401640a534ee3d 2013-06-04 03:57:44 ....A 122966 Virusshare.00063/Trojan-GameThief.Win32.WOW.ais-70eba542d4240863b9ea62d3a81f50cb85d51cb2 2013-06-02 11:46:32 ....A 122966 Virusshare.00063/Trojan-GameThief.Win32.WOW.ais-7ba44f665a2508fcce37aeb7735f54512da51215 2013-06-02 11:44:34 ....A 122972 Virusshare.00063/Trojan-GameThief.Win32.WOW.ais-8ce25f6192be182debb6b75f903da1ac2efb6a49 2013-06-03 00:41:12 ....A 122966 Virusshare.00063/Trojan-GameThief.Win32.WOW.ais-a6bd23aef315c4f06839fc43ca683ac6a383bd53 2013-06-04 08:27:42 ....A 122966 Virusshare.00063/Trojan-GameThief.Win32.WOW.ais-f7ff44c218c79a7a8722888aed7f234aa4ad5ab5 2013-06-02 21:20:48 ....A 122927 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajb-24f55ba24bc39b3e873d4d6a5020339435579fca 2013-06-04 04:11:52 ....A 19738 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajb-2ef2d502f9b02344f0efa2661b5649da01656bf3 2013-06-04 07:23:56 ....A 122937 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajj-55758ada18c8d696720ec4b27dd1de1db9c65ac6 2013-06-03 14:06:58 ....A 122925 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajj-69bc2acb07ad716c79abfb77da3168375cbf3609 2013-06-03 19:01:44 ....A 122925 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajj-93f4548dda73371caddc8248fcd7065cf7295502 2013-06-02 13:51:40 ....A 122937 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajj-98dad14cedff04f77a9a91715ea801d3b39d9b46 2013-06-03 06:19:28 ....A 122925 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajj-ddcca806f718ab253acd20523c2d00f1329b7c71 2013-06-02 22:52:20 ....A 122937 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajj-f86fbcf47ba3fd3bc622b7df825923588fef5704 2013-06-03 23:34:04 ....A 118839 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajn-4125280e0af1bbea71f403ce00906054fb215d8d 2013-06-03 09:41:50 ....A 118833 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajn-97f52d2e051779239a3b9af8c4936baaf7d1c5df 2013-06-04 00:54:50 ....A 118833 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajn-b272fc38e811589c5309c8ed49b6d8e3ea884e41 2013-06-03 10:37:54 ....A 118833 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajn-ca68a14e90779699b9d6b5c368d3a4a109223fff 2013-06-03 15:16:52 ....A 118833 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajn-e116137a43bf388b265d2fcfe5dc6ead89ace36d 2013-06-03 19:33:44 ....A 145920 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajt-27ec46b517b70ba7aec6819937e93dc390e73699 2013-06-03 01:20:28 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.WOW.aju-3dc236b041993f0e38eab98bcca3fa5caf019fe1 2013-06-02 13:52:46 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.WOW.aju-532221cc82991cc546af2a52b77bf647bf30fbdd 2013-06-03 02:16:32 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.WOW.aju-741703693c9910f642c713e8fa68e80ed5709729 2013-06-03 00:59:26 ....A 122929 Virusshare.00063/Trojan-GameThief.Win32.WOW.aju-74b8d5457a55f0ab56bf86fcc76fa5570be5a258 2013-06-04 00:16:40 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.WOW.aju-7e72b165a59899193323062a1392d520fe9a4e60 2013-06-03 06:18:28 ....A 122938 Virusshare.00063/Trojan-GameThief.Win32.WOW.aju-9c90c2e0a1196773933d8c59ccee723933dcf6a6 2013-06-03 15:39:18 ....A 122935 Virusshare.00063/Trojan-GameThief.Win32.WOW.aju-b4d744ffab966693b1ed6311bb185442a2cc60c0 2013-06-02 06:22:30 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajv-030db1c50985daad5694d6fb7296c2bc458fc72f 2013-06-02 15:15:44 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajv-522c99a28d4f7d05bf4bd8b83967d6e024f716ca 2013-06-02 14:16:26 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajy-09e10681099bcba5971f56fea81d3c02700297fd 2013-06-03 11:56:40 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajy-27efc9b1c892db213d02df493aec8fad29a76833 2013-06-02 19:00:26 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajy-a1633daca5b78ef5f46acc7c7601ef2195348c2b 2013-06-03 15:06:54 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajy-a291b5f4e828e93e22781f912c12bd087f2b1622 2013-06-03 18:08:20 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajy-a5f602d569e2dd6e1b914f327af715f4848e4bc7 2013-06-02 15:41:00 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajy-b962ae36ac98755fdf6c130a20f9e82e67b1fc45 2013-06-03 04:15:14 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajy-da116bb2e349df2fae9d58d1e2eaac84364ceef6 2013-06-04 05:03:34 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajy-e4892178fe11108526017ddf82829b169e8fccae 2013-06-03 07:02:26 ....A 118833 Virusshare.00063/Trojan-GameThief.Win32.WOW.ajy-e49eaaedd63872e0de6507754d8b094b4e814a82 2013-06-04 14:37:48 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-0ccd5307f5dfb47cbbf5259c9c6856e68de533cc 2013-06-04 11:09:08 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-1429abf388b81ca1a428ad086fb10c75658078be 2013-06-03 16:52:28 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-2045ed06a2e1cd0c649b4cfdaa8d9f380c68ae56 2013-06-03 16:30:58 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-2fd865c33e63ab0c09c2ea71d0bbfda25078814d 2013-06-03 16:46:46 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-3ae7117e1375c80511e386503eea45c55eb26e05 2013-06-04 17:01:36 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-3b3e56c302adc1327e5a519ccc61d947c276434b 2013-06-03 23:14:14 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-3c55b8970e24ad3eb644be035334746e5559be76 2013-06-04 11:45:58 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-40c647869772a88d7b626adbacc477ff14b7f77f 2013-06-03 19:05:16 ....A 20484 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-41a93276f77d73a619a98f3babe17a15aef18f06 2013-06-03 17:34:44 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-4297274c057b79ec4429eed513b56f95baa0c941 2013-06-04 04:08:34 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-4ce8c47580105eb498214f738ad76816611382b7 2013-06-02 11:38:16 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-4d3781d719afc2d491fde739afb0b00a5f0d6592 2013-06-04 11:54:56 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-529161dbfc7b5d1898e066209319a7689937e642 2013-06-03 23:39:18 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-5676140025f0ae92d1eba442153fb596621ee1e6 2013-06-04 13:49:08 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-5cbbd90b2cf0256455b83210c6b8811e6a308758 2013-06-04 03:29:44 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-5fe58d354ce3251de76ab1e2c0d4b9bcb985d3dd 2013-06-04 11:18:58 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-69da11830a7a48ce9d2ac84cbf5b3b100d08f126 2013-06-03 07:06:32 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-6cb76ef44c9cbdc0616ab3b1ac220dd6b36c3e5e 2013-06-04 13:20:36 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-809ddf78277646a9d8f2ae0a7e6ea684fb66f830 2013-06-03 09:50:10 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-8cadad27fb39479169b4d77267448b7d2709e320 2013-06-03 16:31:30 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-8d965725146e9c0a28ba0242a8c024f24575c77a 2013-06-04 13:38:24 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-92ecfd9e8083562b527e55341cfb51b1f488e6de 2013-06-03 23:13:46 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-97e2b198b3040116a97ccc19fbab86e51217c766 2013-06-04 01:50:42 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-98c1488ab0f39a2af1c8c1cf7a43ef8dc67b2f78 2013-06-04 11:16:24 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-a45440edbfac65d5b65bba7b79b1e8fec8f666d4 2013-06-04 15:10:00 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-a553deaa41888a4492e14337682d69f641839f3e 2013-06-04 16:37:52 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-b300bb71fe452859c35e4cba17fec5d320aa1c7a 2013-06-04 09:11:28 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-c03a37620e5969b2ee80b68e2fb29af31571433d 2013-06-03 14:49:08 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-c0f5791de0c1530f8f4dbdf637c527ce2dd855cc 2013-06-04 04:12:54 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-c528713bac15bad199d821b2ff5b3c62acb900f8 2013-06-04 16:03:26 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-c63397a5805d16581e5c0984dbc47a59179391ba 2013-06-03 15:08:08 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-c70207fe14ecce5e62913b5b71b6b881bda29e12 2013-06-02 19:00:44 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-c862de91204c0673599571bf0bf3d3acef2366cd 2013-06-04 15:40:44 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-d05d47f45d6f82a80fd77fb25cb0cf619991fb37 2013-06-03 22:47:08 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-d2e47f54613167048373c01151165e12faf2ec14 2013-06-03 09:26:30 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-d3f6cea8ed19ff5644fbb01c634f51006d20d42c 2013-06-04 01:50:48 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-dbfe5c4d50d0c57c52bef6188cd61e382cbe9e27 2013-06-03 06:50:36 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-e1754fd6905d1023426d4a1fef2656e36356e23e 2013-06-02 06:51:38 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-e8deb6bf7787cf14e10ffc0b8e9d9273eeb5fc51 2013-06-04 06:08:36 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-eb26d626cc5ae27dac6caba6e2ef5fbba3303101 2013-06-04 08:06:40 ....A 20477 Virusshare.00063/Trojan-GameThief.Win32.WOW.akf-ee20a529b7f692230edce7e43a4713295126b437 2013-06-02 03:24:42 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.WOW.alc-20e5b7a7fd22073a556138222bdfe559cd4695d1 2013-06-02 16:11:28 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.WOW.alc-7a3a12a18f0b46d2358b01dbc956dbfdef6e9454 2013-06-02 19:09:24 ....A 118833 Virusshare.00063/Trojan-GameThief.Win32.WOW.alc-7f82c848001f3db96053cfea0bd766fa484d952c 2013-06-02 13:32:46 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.WOW.alc-8bf5a8cdc1e7e7f368a80209d2694e7411744da2 2013-06-03 21:42:18 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.WOW.alc-9df846be3286da366742de8374560122af57102f 2013-06-03 04:53:10 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.WOW.alc-b8a1b4021ef17a8ac9f3693eacbffed9e9fe1f1b 2013-06-02 18:57:26 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.WOW.alc-be2dfeb241faf2e050bbad28fd889a704a0f37e8 2013-06-02 02:00:58 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.WOW.alc-cf13402d72c1a073b470322f1c4c7eb11f3294b4 2013-06-04 05:02:32 ....A 118835 Virusshare.00063/Trojan-GameThief.Win32.WOW.alc-d5c8a3dac2ca96883a5483259f436b966e4cdf56 2013-06-03 04:22:42 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.ale-22ae720e108c7ea983f0000d15da2e3899153b53 2013-06-02 03:11:42 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.ale-5267eabf246039ae9dc053848f83699f3085721c 2013-06-03 15:09:44 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.ale-67d088917c075d132cc0dad9f6f89ca8c34e6fe2 2013-06-02 02:35:06 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.ale-7feaa984658fc00ce1d3c23f0ee4e7718fba7204 2013-06-03 09:45:50 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.ale-819eebbe844c63b81aaa8dc357896b184b977147 2013-06-03 09:09:18 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.ale-8d5d87eaeeaddfaf3e15222fb7567b551140ddc0 2013-06-03 08:05:22 ....A 122994 Virusshare.00063/Trojan-GameThief.Win32.WOW.ale-9783c17057aa2f24940e3df17d099330a6712156 2013-06-02 22:09:18 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.ale-a9cc2e9f48e74b480ac4e778ae6770c32ba41372 2013-06-03 21:37:24 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.ale-ab5972698beb22cabfe2a7b4c277bb41249ec6f4 2013-06-03 13:08:40 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.ale-d2c5aa566e108a5d04bc47480d122c5c6b600384 2013-06-02 06:52:34 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.ale-e280112937a784431eb3a58caef8937dba0b0a1c 2013-06-03 02:20:00 ....A 122987 Virusshare.00063/Trojan-GameThief.Win32.WOW.ale-f5144f159a7583df05bdfdfc228f18a4f4044b2e 2013-06-02 10:26:50 ....A 122931 Virusshare.00063/Trojan-GameThief.Win32.WOW.aln-1cd0accded5b4d18a8932f0c3e9c1113d6da2a42 2013-06-02 06:50:16 ....A 122931 Virusshare.00063/Trojan-GameThief.Win32.WOW.aln-38c19c1b22df7f8d300b2b52aab34881ffc6dea9 2013-06-03 12:37:52 ....A 122931 Virusshare.00063/Trojan-GameThief.Win32.WOW.aln-51c0fc146cc66085372c24c308f9e5e249a79058 2013-06-03 18:48:50 ....A 122931 Virusshare.00063/Trojan-GameThief.Win32.WOW.aln-551bf22507b494e9b44737d6c1a0506b60e60f5a 2013-06-03 12:46:06 ....A 122939 Virusshare.00063/Trojan-GameThief.Win32.WOW.aln-8fcfa7edd80bccb2a6811bbbc3eea2fce461bc09 2013-06-03 06:40:24 ....A 122931 Virusshare.00063/Trojan-GameThief.Win32.WOW.aln-c9068ff76d630ac7cf7dc91ff10e89ff4a6dc366 2013-06-02 18:18:28 ....A 122931 Virusshare.00063/Trojan-GameThief.Win32.WOW.aln-d867b8c5e29e28819abe979d0653e76d198e10a8 2013-06-03 14:30:08 ....A 55808 Virusshare.00063/Trojan-GameThief.Win32.WOW.api-8043184a0c2d964174dbed61d7175400bf7def1c 2013-06-02 13:08:30 ....A 46592 Virusshare.00063/Trojan-GameThief.Win32.WOW.bby-63fb05ffaac3cd02d2edf8867749f44cfb15c1dc 2013-06-02 07:36:24 ....A 24576 Virusshare.00063/Trojan-GameThief.Win32.WOW.bnd-8420229b52bec1285ea2774e6deda190cf46189f 2013-06-02 16:44:42 ....A 53248 Virusshare.00063/Trojan-GameThief.Win32.WOW.bne-f3a1ee86337b8c05dede5725feb82169f76b4b19 2013-06-02 10:00:06 ....A 40247 Virusshare.00063/Trojan-GameThief.Win32.WOW.bv-108a84b22026ed5d928cb082176f171645ee1858 2013-06-02 07:55:46 ....A 73728 Virusshare.00063/Trojan-GameThief.Win32.WOW.bwa-5a92a77c8a7d0c7c499eb7a3b6ddd9ba88721b77 2013-06-02 13:59:32 ....A 106496 Virusshare.00063/Trojan-GameThief.Win32.WOW.cmt-28442c63d327ccdf4b71cdfd2a505552fbc57c8f 2013-06-03 02:44:08 ....A 700416 Virusshare.00063/Trojan-GameThief.Win32.WOW.cr-84b621a134148e4092098602145a8653a74f7bd6 2013-06-02 09:02:20 ....A 32324 Virusshare.00063/Trojan-GameThief.Win32.WOW.dij-df4331e6eac63a1e1db0c8c5f21c205a6dbf8de1 2013-06-02 08:43:58 ....A 49241 Virusshare.00063/Trojan-GameThief.Win32.WOW.dq-4462d70457687501531f9aba78be8ca048abeb3f 2013-06-04 04:14:44 ....A 26112 Virusshare.00063/Trojan-GameThief.Win32.WOW.ee-0efedcd418ac3d450172170057ab1dad7818c771 2013-06-03 11:16:24 ....A 107008 Virusshare.00063/Trojan-GameThief.Win32.WOW.egj-840d54c60449a66c7de977cd14bac176c6863ef0 2013-06-03 06:21:50 ....A 209408 Virusshare.00063/Trojan-GameThief.Win32.WOW.eqn-e6dee50a751d813fc872d9d7668097e9d7a633e2 2013-06-02 03:56:44 ....A 266240 Virusshare.00063/Trojan-GameThief.Win32.WOW.fp-e173231528a64c10e5fceab7effeecf1ea000f37 2013-06-03 11:21:16 ....A 266388 Virusshare.00063/Trojan-GameThief.Win32.WOW.go-560ba96b31116ecb8e7476eecfb32435ddae5fc9 2013-06-03 05:55:48 ....A 39424 Virusshare.00063/Trojan-GameThief.Win32.WOW.guv-c48f1157d58290d4380f5b767973dbdbdd65afc3 2013-06-02 15:27:38 ....A 22264 Virusshare.00063/Trojan-GameThief.Win32.WOW.hft-1d0da3800873f28122f0265d69f2a216fbd5f9ae 2013-06-03 20:48:12 ....A 22264 Virusshare.00063/Trojan-GameThief.Win32.WOW.hft-7f4a610fd8b627f2cdfdccda9f88a54f063dc22a 2013-06-03 15:38:34 ....A 31796 Virusshare.00063/Trojan-GameThief.Win32.WOW.hkh-295a2fda3e539484a47e62fef408df8c98320347 2013-06-03 09:00:16 ....A 25680 Virusshare.00063/Trojan-GameThief.Win32.WOW.hpc-548f613258858313dbcbfc87cbf62c050c767174 2013-06-02 01:30:28 ....A 22960 Virusshare.00063/Trojan-GameThief.Win32.WOW.ifb-bf9db9a7afc38e64f29412ac43b72ea454a032f1 2013-06-03 23:45:36 ....A 22960 Virusshare.00063/Trojan-GameThief.Win32.WOW.ifb-f339cecd5150f3cdf3f288d8f091b82223cd36f6 2013-06-04 04:10:44 ....A 7035 Virusshare.00063/Trojan-GameThief.Win32.WOW.iin-b172ebdfb3726ce354766fd49c648e1fe78ddd59 2013-06-02 11:50:50 ....A 7168 Virusshare.00063/Trojan-GameThief.Win32.WOW.iiq-dfad6a8ffff76576ea3ebe5122fca90f2a461586 2013-06-03 08:02:46 ....A 340480 Virusshare.00063/Trojan-GameThief.Win32.WOW.ild-9f8ec1c64c8ad319c52e0e8c28148356088faae4 2013-06-04 02:02:44 ....A 65616 Virusshare.00063/Trojan-GameThief.Win32.WOW.ilg-c48645a94dffcd1a1ea6a3c89239cb044cbb493c 2013-06-02 05:46:50 ....A 34910 Virusshare.00063/Trojan-GameThief.Win32.WOW.imb-30e95b5196b93126435644f685d55c81b8c7ca99 2013-06-02 20:07:16 ....A 487424 Virusshare.00063/Trojan-GameThief.Win32.WOW.imf-768f6512482236663e1e1bd2c66e704eab812a65 2013-06-03 03:19:22 ....A 25600 Virusshare.00063/Trojan-GameThief.Win32.WOW.imz-e34ba1493c7c6fba30e79619d08a546a7c9a9dac 2013-06-03 16:03:54 ....A 57056 Virusshare.00063/Trojan-GameThief.Win32.WOW.ina-962175955db013b8ff2a4a1e9a6fdd4f60c05f38 2013-06-04 11:27:10 ....A 700416 Virusshare.00063/Trojan-GameThief.Win32.WOW.inc-98858dc75a60465b06419839dc09de2093b79fed 2013-06-03 03:19:56 ....A 23184 Virusshare.00063/Trojan-GameThief.Win32.WOW.ini-e976a2e912c6ee5642ed4751019033eec693dc5e 2013-06-02 03:19:44 ....A 704512 Virusshare.00063/Trojan-GameThief.Win32.WOW.inj-157d70ef95f1859d72914d4875b732b52e32e309 2013-06-02 01:33:42 ....A 716800 Virusshare.00063/Trojan-GameThief.Win32.WOW.inl-519770df17dcfd1aef8623609d814c0380cf49c1 2013-06-01 23:51:40 ....A 28012 Virusshare.00063/Trojan-GameThief.Win32.WOW.inm-9d6f5da676a9581ead93376e4cb0059f5854a0c1 2013-06-02 06:34:22 ....A 27752 Virusshare.00063/Trojan-GameThief.Win32.WOW.inn-2004fcd9912fb62a9a03fd2abcd12a5409237cdb 2013-06-02 14:35:02 ....A 26972 Virusshare.00063/Trojan-GameThief.Win32.WOW.inx-330acc6958766917b6e9558e7555407b26f60699 2013-06-03 01:48:06 ....A 21229 Virusshare.00063/Trojan-GameThief.Win32.WOW.ioh-2c79e902e3227be51df182cafebedda4f4b33559 2013-06-02 00:24:48 ....A 21247 Virusshare.00063/Trojan-GameThief.Win32.WOW.ioh-2e933cdb59d462caf4c2f3c3190febbc03557555 2013-06-02 13:37:10 ....A 409604 Virusshare.00063/Trojan-GameThief.Win32.WOW.ioh-3ea6238c094c3d0040298da58802d66154a4d15f 2013-06-03 23:59:36 ....A 138752 Virusshare.00063/Trojan-GameThief.Win32.WOW.iop-f896756948d19880ec28a3e64c2024d2fc4f9054 2013-06-02 01:53:32 ....A 19152 Virusshare.00063/Trojan-GameThief.Win32.WOW.ipf-2122c2164e645b4362613c1f9348c36970e12dc4 2013-06-03 20:19:06 ....A 61136 Virusshare.00063/Trojan-GameThief.Win32.WOW.ipf-32bf468375680d30ac1b26008cd3008532aea6dd 2013-06-03 03:23:34 ....A 25514 Virusshare.00063/Trojan-GameThief.Win32.WOW.ipr-bdabaa413b84df68574ca62502ea486fdcd7eec9 2013-06-04 07:33:34 ....A 26863 Virusshare.00063/Trojan-GameThief.Win32.WOW.ird-98e9f9e0f2b1d85aedabca5c05aa54fc80d2b6d0 2013-06-03 21:26:08 ....A 432640 Virusshare.00063/Trojan-GameThief.Win32.WOW.iss-6e1d2f8941dc9e897ca812be4497f816fc77c53e 2013-06-02 14:19:00 ....A 88180 Virusshare.00063/Trojan-GameThief.Win32.WOW.iz-775826f9235f7e8deb734abdd4b38e13b776bfdc 2013-06-03 01:04:24 ....A 30208 Virusshare.00063/Trojan-GameThief.Win32.WOW.kj-299bf19b4c73c91643f88cde35d977bb6545ad85 2013-06-03 21:40:56 ....A 98304 Virusshare.00063/Trojan-GameThief.Win32.WOW.lwy-70bee7b81f17942778fd49f9ac00c4a90e0b7893 2013-06-02 14:12:50 ....A 38918 Virusshare.00063/Trojan-GameThief.Win32.WOW.mc-cef1f33dc4c68f72a746a96914a1b6ed1519714e 2013-06-03 13:12:52 ....A 317981 Virusshare.00063/Trojan-GameThief.Win32.WOW.mm-fcf857ff0f2ca12b0ca1445da5cf779bdd6c5f75 2013-06-02 20:40:22 ....A 155883 Virusshare.00063/Trojan-GameThief.Win32.WOW.nh-913d02bbddd842b5604fddccb5b7867e51808122 2013-06-02 14:23:46 ....A 21728 Virusshare.00063/Trojan-GameThief.Win32.WOW.omv-46082fa095acdf9f96d20e89349ac7d4bf32ec98 2013-06-02 12:55:18 ....A 1216512 Virusshare.00063/Trojan-GameThief.Win32.WOW.ouy-f232d3fef6c86c24a73974760bfffeea44071833 2013-06-03 06:25:00 ....A 47616 Virusshare.00063/Trojan-GameThief.Win32.WOW.p-1a1f7f533ce2858b7f8e0d07e93d3fc3aad0749c 2013-06-03 03:58:12 ....A 86016 Virusshare.00063/Trojan-GameThief.Win32.WOW.pu-8ee573912c7ae060130b534a6a76152c7fbae3d9 2013-06-02 02:23:24 ....A 68608 Virusshare.00063/Trojan-GameThief.Win32.WOW.sol-8a14891217ee563d10c2343b8efc5b01a4684c1d 2013-06-02 09:11:12 ....A 1835008 Virusshare.00063/Trojan-GameThief.Win32.WOW.ssc-2214d844b72bdfe8fd4546e18a276f82071a3d21 2013-06-03 20:14:56 ....A 54328 Virusshare.00063/Trojan-GameThief.Win32.WOW.sufx-8c34562aa5ec0d8cb0bd571a0d6205c69d390d54 2013-06-02 11:37:32 ....A 33792 Virusshare.00063/Trojan-GameThief.Win32.WOW.sutt-4a3508ef476706ac27a0e2696b422066b474aade 2013-06-03 12:39:26 ....A 120320 Virusshare.00063/Trojan-GameThief.Win32.WOW.sutt-c8cc2344f31c5025f63db5609405d0187f544679 2013-06-02 03:56:12 ....A 132096 Virusshare.00063/Trojan-GameThief.Win32.WOW.suxe-4897262e7597aced934992b6263cc96030a49522 2013-06-04 00:57:26 ....A 1092944 Virusshare.00063/Trojan-GameThief.Win32.WOW.svsw-b9c8e8c0c53ee2ebbd1d3c2b2e0761b71d5ef723 2013-06-02 22:33:02 ....A 23552 Virusshare.00063/Trojan-GameThief.Win32.WOW.swbs-83092787a2989c7553d5d29add21706331284311 2013-06-03 15:04:50 ....A 81920 Virusshare.00063/Trojan-GameThief.Win32.WOW.swul-09258438c6334a4bce7d0374d2476aaf068dd9a0 2013-06-03 18:24:40 ....A 144384 Virusshare.00063/Trojan-GameThief.Win32.WOW.sxun-3efe94637a8e11d1b535c0e55f5f6752a8e702a4 2013-06-03 08:18:38 ....A 23552 Virusshare.00063/Trojan-GameThief.Win32.WOW.syfn-f79d469784877d29471319e77260ba39facd37f6 2013-06-03 14:51:58 ....A 1138688 Virusshare.00063/Trojan-GameThief.Win32.WOW.symg-ca2b99d45be786238e31dc65cfa98a573c3371a8 2013-06-02 17:24:34 ....A 24588 Virusshare.00063/Trojan-GameThief.Win32.WOW.sznq-0ed2fc023a6b4054e9abf3f4677e5f90c6826054 2013-06-02 17:17:52 ....A 25408 Virusshare.00063/Trojan-GameThief.Win32.WOW.szsm-6b8b7383551f7a60d6e696a7d79b8dedc9380bf6 2013-06-03 10:21:56 ....A 24928 Virusshare.00063/Trojan-GameThief.Win32.WOW.szsm-93eddf756ad3378d594909e80cbacefa496a1d49 2013-06-04 16:58:50 ....A 31066 Virusshare.00063/Trojan-GameThief.Win32.WOW.szxw-54d9ec1bd5b0a8ef54738425411a225d969591ec 2013-06-04 12:13:12 ....A 31036 Virusshare.00063/Trojan-GameThief.Win32.WOW.szxw-96a4fc4d6d8d38ed6caca48069c383e24d79ce7e 2013-06-04 09:21:08 ....A 31006 Virusshare.00063/Trojan-GameThief.Win32.WOW.szyf-5a5f17cafb37a41fc6e91799a49a9df5f871f365 2013-06-04 09:23:52 ....A 31006 Virusshare.00063/Trojan-GameThief.Win32.WOW.szyf-5cfc701fbffb8af442a03052e83b712111b24aeb 2013-06-03 10:41:10 ....A 31006 Virusshare.00063/Trojan-GameThief.Win32.WOW.szyf-8b614a788b3b6d07f38bdea656a8be9e21df060f 2013-06-02 04:50:36 ....A 39936 Virusshare.00063/Trojan-GameThief.Win32.WOW.szyg-ce79f97fab35a32b63ac4cb33b2d94bc268ae00e 2013-06-04 01:30:14 ....A 139264 Virusshare.00063/Trojan-GameThief.Win32.WOW.szyn-dd2e7880c3fa40e9c4108638dd6ff82a1dd160f0 2013-06-02 02:55:24 ....A 17296 Virusshare.00063/Trojan-GameThief.Win32.WOW.szzd-5c4621b571ba0510dbd830178dd353b5d8dfcbab 2013-06-03 08:55:24 ....A 132608 Virusshare.00063/Trojan-GameThief.Win32.WOW.szzq-e0f4e3b3333551c7a5eb0dbb1d71f008efb7d399 2013-06-03 14:29:32 ....A 27074 Virusshare.00063/Trojan-GameThief.Win32.WOW.szzy-0c01275b1bfd05bd5f8a0794a517326c4fe08b06 2013-06-02 21:43:38 ....A 26998 Virusshare.00063/Trojan-GameThief.Win32.WOW.szzy-3d3431e53cf0962998e7347dfc9c0f9aba8effc1 2013-06-03 17:03:24 ....A 27045 Virusshare.00063/Trojan-GameThief.Win32.WOW.szzy-4ecddbf4ba2e5865e3b5f3328dc97f8332a1db9c 2013-06-03 07:56:20 ....A 26989 Virusshare.00063/Trojan-GameThief.Win32.WOW.szzy-6f3de00462f548d4e8565fd18672382995794a7a 2013-06-03 11:53:00 ....A 30648 Virusshare.00063/Trojan-GameThief.Win32.WOW.taak-b6280325d518447ce1a8aa4ecccaf27f30f52ec3 2013-06-04 14:05:46 ....A 29666 Virusshare.00063/Trojan-GameThief.Win32.WOW.taak-c00df61de561fd60c2d836da1676f8a2ae5d74dd 2013-06-04 10:12:10 ....A 29676 Virusshare.00063/Trojan-GameThief.Win32.WOW.taak-c9ea63271face36fd88ca04df2c92accad1ec98d 2013-06-04 08:51:02 ....A 29813 Virusshare.00063/Trojan-GameThief.Win32.WOW.taak-f63e1edee4f7f7519ad4a1c290d6646127f81740 2013-06-04 00:33:16 ....A 27173 Virusshare.00063/Trojan-GameThief.Win32.WOW.taar-2e5df27a02471fa756cdd902f295fedc2a0bfd4b 2013-06-04 14:05:36 ....A 25566 Virusshare.00063/Trojan-GameThief.Win32.WOW.taav-03389d3a7cbd7b49aab28ffa24e7a49cb1d071fc 2013-06-04 10:07:56 ....A 25566 Virusshare.00063/Trojan-GameThief.Win32.WOW.taav-6bbc91470c547b9ab39bebfe94fd857fe469f343 2013-06-04 01:52:08 ....A 25765 Virusshare.00063/Trojan-GameThief.Win32.WOW.taav-a41feee4b2ce8e9bbfdfd686260e83dba659d808 2013-06-04 16:04:48 ....A 25765 Virusshare.00063/Trojan-GameThief.Win32.WOW.taav-a481bf9257775a948f59744f670f458dac4bded3 2013-06-04 07:03:50 ....A 25765 Virusshare.00063/Trojan-GameThief.Win32.WOW.taav-ef04a98cf189ab26defa5f9f35cb2d9d9199d44e 2013-06-02 16:41:16 ....A 25708 Virusshare.00063/Trojan-GameThief.Win32.WOW.taaw-78ad450accdeba56be388a2e0b7d2854c0be8718 2013-06-03 19:58:34 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-052f69aa2466120dbb8076a1b5d678bfc0c3722a 2013-06-02 01:30:20 ....A 34816 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-3dac187a54e28382701662619cdd7c98b8bd30b3 2013-06-03 18:32:20 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-447eeee2027b63ecaced4f9409984432f1f7589f 2013-06-03 04:24:20 ....A 34816 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-4ad2704662e0c3215f94d55c22817b8abea1723f 2013-06-03 23:32:38 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-50533ed024e49154c966e57a90802908484ecb96 2013-06-02 13:58:26 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-5af11715306ad6357de15e7f14d9c48ddd164c05 2013-06-03 19:00:18 ....A 34816 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-63b4d48871daf0b01a4e4847d037db3923b88cce 2013-06-03 16:51:00 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-6a547ceb1c41dda45769b5568e12676686e627c8 2013-06-02 09:00:14 ....A 34816 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-6da3cc698a6449388168e5b0710baa22091a0985 2013-06-03 18:28:14 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-6db966305d78b8c8e3c1f49d79ae5d147d3892e0 2013-06-03 04:24:58 ....A 34816 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-6f5f45eae149716a363bfd9a7e3c6bbbc3ca64ec 2013-06-02 07:49:32 ....A 34816 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-6f5ff42496daf0772dce7768d032f8b56eb3f479 2013-06-02 08:25:40 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-7f40b2757243ba38eef74583f27f6f80ad2a8cf6 2013-06-03 16:43:42 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-ab8f4a9ee523178fa43d166f7a2d3069863e8f83 2013-06-02 23:48:00 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-bcd9441965dee2b34cd080eabaa31a2dc2eff4c6 2013-06-03 15:16:18 ....A 34816 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-c8fe1abbdb268f8a6f5985911d561adc6ccce909 2013-06-02 06:34:46 ....A 34816 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-ca8d325418ca597dac217d4e161aaa58a22025cf 2013-06-03 19:32:24 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-ced2ba80c2a34414fe59cb824d44443a7a8c52ab 2013-06-03 05:18:30 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-ced8c4096f487e719cb037862909a813103d9c17 2013-06-02 07:15:26 ....A 34816 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabk-e74999835bbf57195ce060be6fabfe97e55d8d6e 2013-06-04 12:28:22 ....A 26856 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabl-5b8ff71c2940b780448b9f6e371da8572cd7f2a5 2013-06-04 02:05:00 ....A 113664 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabp-1cbfe997d5fdbebf4f224dbb39de7470b900236d 2013-06-03 10:43:20 ....A 113664 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabp-2d2d7e54d07cd3736419226573c3a21d48cc2ad2 2013-06-03 14:37:24 ....A 35328 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabp-4e0fb572ab844d821c0e29efde44f75addb1a870 2013-06-03 17:41:38 ....A 113664 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabp-7f4aff6977a058dda7fdcebbb3e9c83d791f9830 2013-06-02 22:58:46 ....A 113664 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabp-8b713ee461528915a1935b7d3f8ea75fdfaf89cd 2013-06-04 00:21:00 ....A 113664 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabp-8bb81cbe091f8b3a40a04985361b5cd15c67b2a7 2013-06-02 13:36:00 ....A 35328 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabp-c3c386953e7df093047c6839c557bea955b14374 2013-06-04 07:57:24 ....A 35328 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabp-c5956084438d8b22a252c52676d6a6eff59763a7 2013-06-03 02:22:02 ....A 99840 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabt-000070abb875314a4d5289002a1669238b07ac8d 2013-06-03 22:16:20 ....A 34816 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabv-58ecfbb4308d6adee20033f26ea924b71e28bb22 2013-06-03 06:26:08 ....A 34816 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabv-abbc8a680b749f98e948da53727f28aff113cbc9 2013-06-02 19:22:22 ....A 34816 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabv-f42c51ffc0d04dcb5bec4a959de0d289868c4c2f 2013-06-03 11:07:58 ....A 139264 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabw-5a96214b186afa2436d7a96b6c32e8410efef58a 2013-06-03 17:19:04 ....A 139264 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabw-c9ca2d8f3ef153cffcb9ea6ef2381ef8b83370f0 2013-06-03 12:58:20 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabx-0b3432d9d70604a8a6c75a464aa9d3f6f74e11da 2013-06-03 01:55:10 ....A 34816 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabx-0c67cbd1d147ee0b053dc23f8cc41d894dd25c8b 2013-06-03 23:03:30 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabx-222f6092192def9af51203acb5dfb33600506b92 2013-06-03 20:19:34 ....A 148796 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabx-2451661374350acde175db5c8bde2eb74b741fa6 2013-06-04 08:55:06 ....A 34816 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabx-76f483aa23145da6c37c1a1d56ae0aab98c10965 2013-06-03 13:20:06 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabx-7b280c627045897d8313258cf9efd79235d9e8f7 2013-06-03 12:30:26 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabx-94a3a4cd0cd4747231a037eb46254bc76c8a9a32 2013-06-04 01:30:46 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabx-aecd25498602bb313a172a37a846ac9897e13998 2013-06-02 13:31:08 ....A 34816 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabx-af0580f9857e3e4d45a4a0c4616d0e742f838a33 2013-06-03 01:54:00 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabx-cc81c8cbffde655f21cca069b40aea4e443ec519 2013-06-03 12:49:18 ....A 36352 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabx-db48e11e1596cb54d2ce7d41496c1d89151cf040 2013-06-03 12:37:40 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabx-df958b5fa1c070d796715fcaaa6c37982c0f3ea3 2013-06-03 18:50:08 ....A 121344 Virusshare.00063/Trojan-GameThief.Win32.WOW.tabx-fd08d6abf6f8672098610f39e8a1b8f8f6d28887 2013-06-03 11:32:28 ....A 26364 Virusshare.00063/Trojan-GameThief.Win32.WOW.taca-8c4f47c85d33f43f25381e239004633e8ebcb363 2013-06-04 09:08:56 ....A 26364 Virusshare.00063/Trojan-GameThief.Win32.WOW.taca-df07073f11558fe292d566f08437e23657eec54b 2013-06-03 08:17:02 ....A 132096 Virusshare.00063/Trojan-GameThief.Win32.WOW.tace-0759b05c3061203bf38473472d2da1b94b870fe4 2013-06-03 14:30:58 ....A 37376 Virusshare.00063/Trojan-GameThief.Win32.WOW.tace-251f86c148970826e50fe9de525d193a7e5fe77b 2013-06-03 14:40:22 ....A 37376 Virusshare.00063/Trojan-GameThief.Win32.WOW.tace-a0ee9c0d70c56eb8379058a301fb7c7a104e9d62 2013-06-03 03:07:12 ....A 132096 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacf-14c082d76fcaa812d5317aaa249a7e7b849aaa7c 2013-06-03 23:20:52 ....A 36864 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacf-5721a4ecff0e0d92defe3b4893ed96da0ccb8bfa 2013-06-03 07:57:56 ....A 39424 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacg-161b8cda86514868e26a51b883a91e909a7be14d 2013-06-04 01:19:40 ....A 39424 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacg-565993c09edff52d698768eac0da8ddf679c5e53 2013-06-04 00:12:20 ....A 138752 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacg-f2d2852e44ce113c5ef20d38f077c22b1364997a 2013-06-04 01:13:38 ....A 30531 Virusshare.00063/Trojan-GameThief.Win32.WOW.tach-3a36fbd7f5727352af38b7c783d194426e720160 2013-06-04 15:39:36 ....A 31184 Virusshare.00063/Trojan-GameThief.Win32.WOW.tach-4cf60988c484a22f95ee8e8effc5810e3759eb36 2013-06-03 22:53:54 ....A 31061 Virusshare.00063/Trojan-GameThief.Win32.WOW.tach-603bccb97fea380d31ec38f8f09f2dda1e62ee96 2013-06-03 09:57:54 ....A 30936 Virusshare.00063/Trojan-GameThief.Win32.WOW.tach-aa7f0a7cadbfa42e88286fac98d73f1fc4d527a9 2013-06-04 15:47:00 ....A 26593 Virusshare.00063/Trojan-GameThief.Win32.WOW.taci-9b74399c4289af561aa65f82598375a302d3e6fe 2013-06-03 12:11:40 ....A 26765 Virusshare.00063/Trojan-GameThief.Win32.WOW.taci-f3a64a86eef3f637f8c75b36a2cbb9084cda6b52 2013-06-03 13:58:06 ....A 113664 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacj-147c4149066f7ef02a7ccb69113a67a58e87fbef 2013-06-02 19:41:54 ....A 113664 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacj-2ce0fa20db20c41f00a1cd3900925b3ff4ff8897 2013-06-02 09:23:32 ....A 35328 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacj-43049cacbbbc3c3a72ddbdf6f8855873aeded351 2013-06-03 15:06:02 ....A 35328 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacj-4abe088a4fdcf7a1026540fc03fd2dd2f8129404 2013-06-03 15:41:52 ....A 113664 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacj-7dbd40197c0b35116cc5a7acbbd0ae9b33746bd3 2013-06-04 10:53:42 ....A 113664 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacj-8d27bff0e8f2fde08fbd872211586d42d3fcc404 2013-06-04 09:30:18 ....A 35328 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacj-914028f36e642653714f4ba49a0794d89e63503b 2013-06-04 05:01:58 ....A 113664 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacj-e78d8c91f43bb64038c6fa15b64be0476a35b5a1 2013-06-04 01:35:06 ....A 35328 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacj-f467d2058e97358596048d04a84c2b7d837b6b13 2013-06-04 06:10:42 ....A 31399 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacz-00995a018b3b954da78f86735495710564f709ac 2013-06-04 07:55:28 ....A 31243 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacz-17e1818ba6d4b413ae9e1c1a2368211561d9f980 2013-06-03 21:00:54 ....A 31399 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacz-17e6e63160b29b5a761caf6c612a78307f8a6b92 2013-06-03 08:41:16 ....A 31231 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacz-43d8aeb039f40197d5426b365b302727eba2116f 2013-06-03 19:00:50 ....A 31243 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacz-6c580fe54488e44afe2217db91a8f6d8bdd22aae 2013-06-03 16:49:50 ....A 31231 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacz-6cb30e64e79c18b95918594d354aafc68feac8fa 2013-06-04 09:57:00 ....A 31411 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacz-84cdc2677207a812bdb5bae511a1108ab568999a 2013-06-04 07:21:58 ....A 31152 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacz-9649c4f660142c70d0f97a0bed63f7c0347bfc8c 2013-06-04 09:29:50 ....A 31148 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacz-b7e6aff084a1fdbf625684073757df12407d3c09 2013-06-03 09:32:04 ....A 31411 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacz-bb42d485c0e07044033ce74811fc089488a27615 2013-06-04 16:43:06 ....A 31162 Virusshare.00063/Trojan-GameThief.Win32.WOW.tacz-c6e1d626273000018b8b05f67fb6a6138bbd97b3 2013-06-04 06:38:26 ....A 31597 Virusshare.00063/Trojan-GameThief.Win32.WOW.tade-27c4ba87bef438842bf9e09522abd1419c2dd56a 2013-06-04 07:45:56 ....A 31540 Virusshare.00063/Trojan-GameThief.Win32.WOW.tade-290a7b6500dc5551988c0106dce7e5b98e7acb72 2013-06-04 02:19:22 ....A 31540 Virusshare.00063/Trojan-GameThief.Win32.WOW.tade-5aca0b6f0dcb0ace679890ca4193ac776a02c456 2013-06-03 20:58:38 ....A 31540 Virusshare.00063/Trojan-GameThief.Win32.WOW.tade-671f3719e354f57126281f84797aa3e1f1217c1c 2013-06-04 05:43:10 ....A 31597 Virusshare.00063/Trojan-GameThief.Win32.WOW.tade-87d0b176eb417d2030b125289791fc4c8e2f0c2e 2013-06-04 15:03:18 ....A 28062 Virusshare.00063/Trojan-GameThief.Win32.WOW.tadn-36cb99862bd1d2b47c67b21cfba1953e56f76963 2013-06-03 07:34:18 ....A 28062 Virusshare.00063/Trojan-GameThief.Win32.WOW.tadn-3b3c8325f313e014909d2644588cdfe7f3e8401b 2013-06-04 04:53:16 ....A 28057 Virusshare.00063/Trojan-GameThief.Win32.WOW.tadn-46dc5765d97a5f84fb9ee5a98c9fbedd68d18512 2013-06-03 21:58:56 ....A 39936 Virusshare.00063/Trojan-GameThief.Win32.WOW.tado-19547446494b5e0705d99be373f2ae8dd75bfb6c 2013-06-03 04:53:54 ....A 39936 Virusshare.00063/Trojan-GameThief.Win32.WOW.tado-73463cf7c2ee3251d95c8e5c96ed5e1bf27758b7 2013-06-03 21:33:20 ....A 39936 Virusshare.00063/Trojan-GameThief.Win32.WOW.tado-965329fefac11f303fe0a3686ed8674b750e812d 2013-06-04 09:58:58 ....A 31136 Virusshare.00063/Trojan-GameThief.Win32.WOW.tadq-379c87168ca69bb981c957e9dd5fb5822b2bfd89 2013-06-04 02:52:20 ....A 31137 Virusshare.00063/Trojan-GameThief.Win32.WOW.tadq-579a6aea54c27c363ef54594210c05e8b91cf32d 2013-06-04 02:22:26 ....A 29600 Virusshare.00063/Trojan-GameThief.Win32.WOW.tadt-cf7b0f391544463e5f20dae1879de6e11f1d2633 2013-06-04 04:33:08 ....A 33051 Virusshare.00063/Trojan-GameThief.Win32.WOW.tadv-46ea8abb95d6452987890aae238a0a81cbd3fe74 2013-06-04 02:30:52 ....A 32829 Virusshare.00063/Trojan-GameThief.Win32.WOW.tadv-81459dd7d744d9d497ca9f030be6a60ecabcba1f 2013-06-04 11:12:16 ....A 33131 Virusshare.00063/Trojan-GameThief.Win32.WOW.tadv-9014099cd3736f0f604f6d34f288586ed816c743 2013-06-04 06:32:46 ....A 33131 Virusshare.00063/Trojan-GameThief.Win32.WOW.tadv-a7aec5fb79a8ce5919bc76daf22f1459f4e5a32b 2013-06-04 17:01:08 ....A 33131 Virusshare.00063/Trojan-GameThief.Win32.WOW.tadv-eee13ad03fb5bf5f3332bb2966cdeba1c8499050 2013-06-02 10:56:20 ....A 31917 Virusshare.00063/Trojan-GameThief.Win32.WOW.taeq-0ccfd18c1a3b2cf981f8617ae84342248aa58e11 2013-06-03 13:48:54 ....A 348160 Virusshare.00063/Trojan-GameThief.Win32.WOW.taeq-a857a875b859001f076edd85671406ac84dfd0d6 2013-06-03 10:10:02 ....A 1111676 Virusshare.00063/Trojan-GameThief.Win32.WOW.taes-e0939fc1a75f3a0c60ae56afa2f479fa59af08b4 2013-06-03 02:40:54 ....A 84522 Virusshare.00063/Trojan-GameThief.Win32.WOW.tajm-c2c8a80f55dcb7f99f223f1f1d334c010f074345 2013-06-02 02:42:36 ....A 1028096 Virusshare.00063/Trojan-GameThief.Win32.WOW.urv-af3868a66845c8997bf8f7da7a0f8ec10afa71d9 2013-06-02 01:00:56 ....A 110639 Virusshare.00063/Trojan-GameThief.Win32.WOW.ut-b665d38effcc44c725bf2a1af4d7887b0984dc45 2013-06-02 16:11:00 ....A 593920 Virusshare.00063/Trojan-GameThief.Win32.WOW.vrg-229aa481c881176caf2abc32ae1a92e849d42b10 2013-06-03 06:14:38 ....A 539648 Virusshare.00063/Trojan-GameThief.Win32.WOW.vrg-87927a20f52a12c5d5b64eb75faed6f22f3e20df 2013-06-03 12:59:24 ....A 602112 Virusshare.00063/Trojan-GameThief.Win32.WOW.vrg-d74cad822cf41988553762eda8f449a018558746 2013-06-02 06:47:52 ....A 276058 Virusshare.00063/Trojan-GameThief.Win32.WOW.vsz-528691d0cb77a8e1ad3df9efac2b4be851e9bb97 2013-06-03 03:03:40 ....A 25824 Virusshare.00063/Trojan-GameThief.Win32.WOW.wjs-7ebd48c6a2f4b2a9b910df5dc53b3dbea3da027c 2013-06-02 04:58:42 ....A 26332 Virusshare.00063/Trojan-GameThief.Win32.WOW.wol-85e1cd930a640538518bf6972e7ef8ae793505cd 2013-06-02 09:08:30 ....A 26152 Virusshare.00063/Trojan-GameThief.Win32.WOW.yyo-8e184fcdb78ff3d98fcc9a1cdcd050ccc8fa671f 2013-06-02 18:23:16 ....A 8512 Virusshare.00063/Trojan-GameThief.Win32.WOW.zl-f566412ae115ce497761c139e6213dec660cc983 2013-06-02 00:27:20 ....A 17035 Virusshare.00063/Trojan-GameThief.Win32.WOW.zq-b8252093c9fa312f9db7141f4917c9725de8563f 2013-06-02 22:49:00 ....A 27686 Virusshare.00063/Trojan-GameThief.Win32.WOW.zu-758f2045071ebd96ce7a27f5b628c099a82ed033 2013-06-03 16:18:56 ....A 58272 Virusshare.00063/Trojan-GameThief.Win32.XiaJian.gt-f0eade4b57137dda5f81d0e8784076e8fb294884 2013-06-02 07:27:24 ....A 28160 Virusshare.00063/Trojan-IM.Win16.PS.a-5c7e75b3c08f426f200674a77ae7587ce2fe5d9b 2013-06-02 22:04:32 ....A 28160 Virusshare.00063/Trojan-IM.Win16.PS.a-f67f5bb92cda3e815fb6f1f3f3e5213fdfd4e885 2013-06-02 20:26:32 ....A 24643 Virusshare.00063/Trojan-IM.Win16.PS.bl-2b47e1b3205ac7ef28532dc23d83abb88518ecce 2013-06-03 05:54:44 ....A 24643 Virusshare.00063/Trojan-IM.Win16.PS.bl-3cd23646a86024fdd9b3cacd8a2d0dc17396344d 2013-06-03 04:25:48 ....A 24643 Virusshare.00063/Trojan-IM.Win16.PS.bl-99baa7363246c75d8b09622de898c310f114afde 2013-06-03 09:57:08 ....A 24643 Virusshare.00063/Trojan-IM.Win16.PS.bl-b22a07c7564f7d65a5522348d7c65fec9e3fa734 2013-06-03 02:13:46 ....A 24645 Virusshare.00063/Trojan-IM.Win16.PS.bl-cbb4de108887d522d1ef8925d8f263e68df66c2e 2013-06-03 03:29:22 ....A 434438 Virusshare.00063/Trojan-IM.Win16.PS.bl-e6dba89a96a82fba04d63b8250e8cc402d20e60e 2013-06-02 13:11:28 ....A 134183 Virusshare.00063/Trojan-IM.Win16.PS.cg-994c4c05d62eed55cd9ba064f377c3ff6b30d2ed 2013-06-03 03:02:54 ....A 115948 Virusshare.00063/Trojan-IM.Win16.PS.ej-8afb498d49088fa25d2e35c1a960f76fc4ed4ece 2013-06-02 22:51:52 ....A 46081 Virusshare.00063/Trojan-IM.Win16.PS.fz-ef81632a64c16ff9d974a17484736c0f28904996 2013-06-02 04:40:24 ....A 26639 Virusshare.00063/Trojan-IM.Win16.PS.hp-7fce800eec53f594edce222cc26165fe59f90174 2013-06-02 19:14:24 ....A 297792 Virusshare.00063/Trojan-IM.Win16.PS.hw-6e4292ad0ac7c8133acb6e676f15a151d5a231b8 2013-06-02 20:00:34 ....A 297792 Virusshare.00063/Trojan-IM.Win16.PS.hw-f316e4c006aabc257f4ec5a40324a2a0277c96f7 2013-06-03 01:40:04 ....A 40448 Virusshare.00063/Trojan-IM.Win16.PS.k-4d25445bfa9c520f7b00c202a240a076db0c3730 2013-06-03 03:21:26 ....A 18727 Virusshare.00063/Trojan-IM.Win16.Picasso-0f026454329e4fbcbefc8bb0adf3309347bc91d5 2013-06-04 08:55:52 ....A 25898 Virusshare.00063/Trojan-IM.Win16.Picasso-3edd45b57faa4143da4c412be8de36906249fdbe 2013-06-02 06:47:00 ....A 25898 Virusshare.00063/Trojan-IM.Win16.Picasso-9fad624dbb902268cec4eb8cba6fa09019dafd40 2013-06-02 06:48:20 ....A 1525029 Virusshare.00063/Trojan-IM.Win16.SBuddy-eda09abc20993f4103b95c6a90a783e2a1ef3d5a 2013-06-04 06:38:48 ....A 692588 Virusshare.00063/Trojan-IM.Win16.Stealer.a-3fb8661c97477ec23025d1ed2e0a9e405abad4cb 2013-06-02 09:15:36 ....A 670537 Virusshare.00063/Trojan-IM.Win16.Stealer.a-79720ce74572dd0e4bcab736efdbb58ede8cfbde 2013-06-02 10:24:18 ....A 91379 Virusshare.00063/Trojan-IM.Win16.Stealer.a-964a92161bffc7e91f692e2b6b2298e88296ee90 2013-06-03 01:52:30 ....A 18995 Virusshare.00063/Trojan-IM.Win16.gen-5f7dfb472db9e83c428057c583eae651d039e433 2013-06-02 07:19:18 ....A 97338 Virusshare.00063/Trojan-IM.Win16.gen-b2257b0bf5d61078454fecd46af9b1ace2cd0976 2013-06-02 15:02:22 ....A 156166 Virusshare.00063/Trojan-IM.Win16.gen-df2eafd445bf81c0107978a27d850e7cd554ae71 2013-06-03 04:19:00 ....A 486662 Virusshare.00063/Trojan-IM.Win16.gen-e13d15b40d44c58a264c5361a7c78b2711f1c2cb 2013-06-02 22:49:02 ....A 92463 Virusshare.00063/Trojan-IM.Win16.gen-eb716a42cadc92c0efe38083abb7b98d702c2bc8 2013-06-03 05:39:04 ....A 17912 Virusshare.00063/Trojan-IM.Win32.AimLog.a-ea6dc3d9a8bb10a8e8f051edec51c6e9fdaac18a 2013-06-02 00:28:58 ....A 241939 Virusshare.00063/Trojan-IM.Win32.Amer-679bd3b45cc374067210b3e268630ce98ad0e63b 2013-06-02 15:36:26 ....A 238592 Virusshare.00063/Trojan-IM.Win32.Buddy.c-1e5cb022dcacb47a054a6fb6fb0a6535461b0b5d 2013-06-02 15:02:40 ....A 102400 Virusshare.00063/Trojan-IM.Win32.Buddy.g-b2453f993255ad5a8322b38d296285682d07dde8 2013-06-02 09:21:12 ....A 41229 Virusshare.00063/Trojan-IM.Win32.Double-7f6ba540a54b3fcb3041454d09e65b6816fdb03d 2013-06-03 01:50:54 ....A 34304 Virusshare.00063/Trojan-IM.Win32.Mamaol-8326710c9894cdd1dda0ed92f4fcb15d6d32bc89 2013-06-02 10:26:58 ....A 45568 Virusshare.00063/Trojan-IM.Win32.TDS.a-cb4210d925b36333aab5c1be69fa0b0f011a5bcf 2013-06-02 04:04:14 ....A 120320 Virusshare.00063/Trojan-IM.Win32.Tony.b-bcaf2e03b531d14e95710d10c236c1e83bc01747 2013-06-03 01:43:30 ....A 1327104 Virusshare.00063/Trojan-IM.Win32.VB.ay-092da574bd64a9af28f8e4958f0250e1846d83f6 2013-06-03 18:29:52 ....A 6430 Virusshare.00063/Trojan-Mailfinder.PHP.Massma.bh-02bf53a67bb4f4579bf56eea04ed6a566e3316cb 2013-06-02 18:15:24 ....A 5703 Virusshare.00063/Trojan-Mailfinder.PHP.Massma.r-4c704518337ecaf48d136876071f210275d06a77 2013-06-03 03:20:06 ....A 86016 Virusshare.00063/Trojan-Mailfinder.Win32.Agent.a-2aa5c397cc82e8c56729d45d178b6bcab8556f4c 2013-06-03 11:06:14 ....A 236544 Virusshare.00063/Trojan-Mailfinder.Win32.Blen.hc-3ad2022decaa2588b74e7ff68e6df017a9905d34 2013-06-04 05:33:14 ....A 105935 Virusshare.00063/Trojan-Mailfinder.Win32.Blen.tb-d2df10fc0c56b2a334135a0233823dcee7c72d71 2013-06-03 08:41:10 ....A 219136 Virusshare.00063/Trojan-Mailfinder.Win32.Delf.ca-704f5bd4db337659477703f6cadbe67a7d543c4a 2013-06-02 10:40:46 ....A 384273 Virusshare.00063/Trojan-Mailfinder.Win32.Delf.ec-133dc34e96d1a2dcdcd1c624dbe0f8ff036a9d0c 2013-06-02 02:18:00 ....A 324096 Virusshare.00063/Trojan-Mailfinder.Win32.Delf.ec-ceb05ad33a44eba3385e118faf5827b0588b6d4e 2013-06-02 14:23:50 ....A 180224 Virusshare.00063/Trojan-Mailfinder.Win32.Gadina.d-29d1bca59f2c3fc0920a924de9d334cdc95dfa11 2013-06-02 14:23:12 ....A 48640 Virusshare.00063/Trojan-Mailfinder.Win32.Gadina.d-2bb67500e5dcda8f1f17e86d4f245ac4e0e60569 2013-06-03 02:15:38 ....A 54272 Virusshare.00063/Trojan-Mailfinder.Win32.Gadina.d-dc5b96fee2fc10bf3f949a39478eb80f134bf3fe 2013-06-02 09:14:20 ....A 24590 Virusshare.00063/Trojan-Mailfinder.Win32.Small.f-9eacdae4bf6ed400265cfa523f1fe33770b9fe35 2013-06-02 09:52:40 ....A 86016 Virusshare.00063/Trojan-Mailfinder.Win32.VB.i-5f2a56646a7008acb914d64b5c7cb1a1baef7d8b 2013-06-03 02:15:52 ....A 1305600 Virusshare.00063/Trojan-Notifier.Win32.Hippy.20-5a6fbf075ac72b4ec2bfa4f6ee894ca480fd129e 2013-06-02 22:20:42 ....A 4096 Virusshare.00063/Trojan-Notifier.Win32.IllNotifier.20-216514b25b5412b8b6cba1036448f29d0f8d8ef1 2013-06-03 01:41:28 ....A 24064 Virusshare.00063/Trojan-Notifier.Win32.IllNotifier.d-3252ac95b0c45215b18ca8eb49da4eebcd5b2de0 2013-06-02 11:56:08 ....A 65536 Virusshare.00063/Trojan-Notifier.Win32.Kpager.30-780166318680006c5ba176a5a934d4da57a23cf4 2013-06-02 04:15:24 ....A 36864 Virusshare.00063/Trojan-Notifier.Win32.SykePager.20-c96db27bc868de16291d2dc64c0d183228e64b8e 2013-06-02 13:05:52 ....A 20480 Virusshare.00063/Trojan-Notifier.Win32.VB.e-d45cd2de8c6829a2d8bb741fefed45feeec50856 2013-06-03 23:59:56 ....A 5727 Virusshare.00063/Trojan-PSW.HTML.Agent.b-a76df0345bc26f34b8e01690178682eaa5342d32 2013-06-02 00:46:42 ....A 14336 Virusshare.00063/Trojan-PSW.MSIL.Agent.aaa-8b8fadf52cfdd12d8c7684b8d697dd677a2ac498 2013-06-03 05:37:06 ....A 194540 Virusshare.00063/Trojan-PSW.MSIL.Agent.am-3658514b42f9816143c84a003308c09a8014e5b1 2013-06-04 02:18:42 ....A 58892 Virusshare.00063/Trojan-PSW.MSIL.Agent.bzr-c8a42645fec68b9187db872e79cafeb262ceb49c 2013-06-03 09:41:16 ....A 715264 Virusshare.00063/Trojan-PSW.MSIL.Agent.fk-3a76c8f67c82331797842e1f67d3e009ee00b02a 2013-06-03 16:42:44 ....A 1186621 Virusshare.00063/Trojan-PSW.MSIL.Agent.ijh-6bc7acc79723da118d70733feabb472bfebd0345 2013-06-04 01:50:46 ....A 206495 Virusshare.00063/Trojan-PSW.MSIL.Agent.qlo-8ed9c5677b18686bcb421af93c13e48b18aa511a 2013-06-03 04:32:44 ....A 562417 Virusshare.00063/Trojan-PSW.MSIL.Agent.wf-32c00408f00a8c3419da9ab16fff4cba6ddbaa11 2013-06-03 14:07:58 ....A 493374 Virusshare.00063/Trojan-PSW.MSIL.Agent.zy-1f2d73d336c2c94df10999dee238bf0dd91ee4b4 2013-06-03 05:55:04 ....A 493427 Virusshare.00063/Trojan-PSW.MSIL.Agent.zy-8cb22e221ff081ff6f34007a90c9b57c446bf891 2013-06-02 22:25:52 ....A 498994 Virusshare.00063/Trojan-PSW.MSIL.Agent.zy-b40eeb33ebaf3badfdd99352f8e3950795513130 2013-06-02 02:07:50 ....A 1048576 Virusshare.00063/Trojan-PSW.MSIL.Agent.zy-b49ab5425f906bf49fa0597244a3b9c90524d7a7 2013-06-03 21:30:16 ....A 493371 Virusshare.00063/Trojan-PSW.MSIL.Agent.zy-beb5bccc82a5f6690326d30651eb3d1653e79a2f 2013-06-03 14:45:16 ....A 355039 Virusshare.00063/Trojan-PSW.MSIL.NetPass.ae-a0e9fcd0518763a2422b3ad19a759efab062fa94 2013-06-04 17:11:00 ....A 281 Virusshare.00063/Trojan-PSW.PHP.AccPhish.d-0ca8d9f23d0bf4bb97f7176ea7b688153d535ba2 2013-06-02 09:29:58 ....A 7499232 Virusshare.00063/Trojan-PSW.PHP.AccPhish.eu-5915b6b8b23fe8f58f290fdc6eb5630a1d378b06 2013-06-03 07:07:16 ....A 7204249 Virusshare.00063/Trojan-PSW.PHP.AccPhish.eu-fbefee78561f85f5d01f3a2bc0455a5a86def8e0 2013-06-02 08:11:14 ....A 3435008 Virusshare.00063/Trojan-PSW.Win32.AccountHunter.a-6ca9fd7f95d70793bba608036098eae947aad232 2013-06-02 12:48:28 ....A 120320 Virusshare.00063/Trojan-PSW.Win32.AccountHunter.q-4f6299e82c607030ec12b43bab5a38a5b6a34389 2013-06-02 02:34:04 ....A 186368 Virusshare.00063/Trojan-PSW.Win32.AcidShiver-0e92ce881022fbbedbf16720cd94135b45592af4 2013-06-03 01:02:26 ....A 192512 Virusshare.00063/Trojan-PSW.Win32.AcidShiver.e-82514a83f662867bb7c520aafd544365e4a2fba8 2013-06-04 10:52:38 ....A 45056 Virusshare.00063/Trojan-PSW.Win32.Afigen-7c447a31480a281222afeb3599c4ae60d8ff6c15 2013-06-04 13:56:10 ....A 13312 Virusshare.00063/Trojan-PSW.Win32.Agent.aejd-21f7e36effeddf8cd7b0056d8ff5b0299a21b590 2013-06-02 05:05:08 ....A 27648 Virusshare.00063/Trojan-PSW.Win32.Agent.aeu-93ad8f6a01ff4cee5296d4f3a14dce56e07b2daf 2013-06-03 19:53:28 ....A 352256 Virusshare.00063/Trojan-PSW.Win32.Agent.affn-5f332894e888b99ad2147ffeeb2629ee6b730210 2013-06-02 16:10:28 ....A 49152 Virusshare.00063/Trojan-PSW.Win32.Agent.ahk-f0007f76061348cc222655b356e6665e1cb49597 2013-06-03 00:37:28 ....A 15185 Virusshare.00063/Trojan-PSW.Win32.Agent.akes-337a90ed98b69eea8bc06f1610a98194607cc57e 2013-06-02 15:21:44 ....A 28270 Virusshare.00063/Trojan-PSW.Win32.Agent.amb-95afbc3d0a9ade2ca9b89e0a178d87a06698d980 2013-06-02 01:50:02 ....A 28992 Virusshare.00063/Trojan-PSW.Win32.Agent.amb-d5ec3775aa9e9ddd9e3c34165d58c647384dea5c 2013-06-02 18:21:18 ....A 45056 Virusshare.00063/Trojan-PSW.Win32.Agent.bf-a060d9cebcb3d78ffe40a8899f53f1128e37fb64 2013-06-02 17:58:06 ....A 61440 Virusshare.00063/Trojan-PSW.Win32.Agent.bi-f2e05b7169ff7fa3e6d58e4e5e0074871b5d6e1a 2013-06-03 03:22:46 ....A 53760 Virusshare.00063/Trojan-PSW.Win32.Agent.bu-8b60f5e4c142d28a243c71dcda44b7fbfc25a2ef 2013-06-02 04:04:28 ....A 143872 Virusshare.00063/Trojan-PSW.Win32.Agent.cl-63bf0a07ca06541e8fc341edf9bb9b39388047a2 2013-06-02 22:51:18 ....A 133008 Virusshare.00063/Trojan-PSW.Win32.Agent.cm-1f130c9c9a547a41155767bbaa2d14486384706e 2013-06-03 06:09:46 ....A 6049 Virusshare.00063/Trojan-PSW.Win32.Agent.e-cf3c3d9f329a8fea87743afbd074a580bb031bb6 2013-06-02 00:38:14 ....A 20437 Virusshare.00063/Trojan-PSW.Win32.Agent.ef-21fe18ef940e0951248d8afcffab1e78f5a1ce36 2013-06-02 07:35:22 ....A 32768 Virusshare.00063/Trojan-PSW.Win32.Agent.fg-287e6d4ae74f57e2313f7a07822e397a763eec30 2013-06-03 01:36:12 ....A 22528 Virusshare.00063/Trojan-PSW.Win32.Agent.gen-134729cf196e1fdbcccf8b7f879c5a6927799947 2013-06-02 10:36:40 ....A 22528 Virusshare.00063/Trojan-PSW.Win32.Agent.gen-565193c72d90e513671b11306a300d0ee90afe83 2013-06-03 01:33:24 ....A 14848 Virusshare.00063/Trojan-PSW.Win32.Agent.gen-7f8dcab1325b6d9ccefa4770f8bce501ff2f589a 2013-06-02 13:35:08 ....A 14848 Virusshare.00063/Trojan-PSW.Win32.Agent.gen-8d5fe3677c69f70b7bb312af7625f42d2684cd0f 2013-06-02 06:57:32 ....A 21630 Virusshare.00063/Trojan-PSW.Win32.Agent.gen-91dd50ca411137b274c6bd2f56c2fb59826225af 2013-06-02 07:05:46 ....A 22528 Virusshare.00063/Trojan-PSW.Win32.Agent.gen-a66fbe2d43283c500493382b3d03c1e1d7959bc0 2013-06-02 08:54:22 ....A 14848 Virusshare.00063/Trojan-PSW.Win32.Agent.gen-a7de9fe86d7c89d25863aac1a088e13106c3be72 2013-06-03 18:41:22 ....A 14848 Virusshare.00063/Trojan-PSW.Win32.Agent.gen-d763521fa0a35d13c88b47befd53b1b30b3c9f7d 2013-06-02 01:00:28 ....A 14848 Virusshare.00063/Trojan-PSW.Win32.Agent.gen-dc6198002581f1d3071726e4a191ed1626ac7ecf 2013-06-02 07:55:32 ....A 71506 Virusshare.00063/Trojan-PSW.Win32.Agent.i-bbf35ec0406a1834665247680f791e48fdd07949 2013-06-02 13:13:12 ....A 106030 Virusshare.00063/Trojan-PSW.Win32.Agent.ia-b10c93ee470f9a5cf6f61513122aaf20014c0a0f 2013-06-03 15:28:50 ....A 33028 Virusshare.00063/Trojan-PSW.Win32.Agent.im-df04545427e5dacbeeee21b50ae25b0da3c3578d 2013-06-02 02:03:32 ....A 55232 Virusshare.00063/Trojan-PSW.Win32.Agent.je-c9ea3a2af54084512e84391be6614cdc5188fb6b 2013-06-03 18:55:06 ....A 13102 Virusshare.00063/Trojan-PSW.Win32.Agent.je-ee9bdb43a2bffba8afa81ade000e2a261f14ce8f 2013-06-02 12:18:24 ....A 69632 Virusshare.00063/Trojan-PSW.Win32.Agent.ker-650c0acb9379ee503e463610ba096f52578e52d1 2013-06-02 10:10:44 ....A 785408 Virusshare.00063/Trojan-PSW.Win32.Agent.lin-2739a7896999bcde7b187bd3bee0b43a258115a2 2013-06-03 02:49:46 ....A 1174548 Virusshare.00063/Trojan-PSW.Win32.Agent.lpgu-438f6be06b4dfd4f6848bcd65d3b9d7ca188161b 2013-06-03 15:55:30 ....A 32768 Virusshare.00063/Trojan-PSW.Win32.Agent.lpib-3131823471901d6ccdfc0c676174c7e910b802d3 2013-06-03 11:11:54 ....A 216576 Virusshare.00063/Trojan-PSW.Win32.Agent.lpik-e9449586fd91f81758b50b51e7f580b982c20174 2013-06-02 08:21:40 ....A 35832 Virusshare.00063/Trojan-PSW.Win32.Agent.lpnt-93bcaf70ce20c2e56621ca18b3942df5a7a86b58 2013-06-02 13:23:44 ....A 55307 Virusshare.00063/Trojan-PSW.Win32.Agent.lpof-d078ee13c09819e47f0d96236e845d2d4fa0f058 2013-06-03 08:35:40 ....A 143360 Virusshare.00063/Trojan-PSW.Win32.Agent.lqlg-ee3dc97dba8e1a40b876b78267a051c9fd1e0f98 2013-06-03 07:52:44 ....A 386271 Virusshare.00063/Trojan-PSW.Win32.Agent.lrhd-077396dda1558af4630edbce3266fec1192a2559 2013-06-02 02:00:12 ....A 386866 Virusshare.00063/Trojan-PSW.Win32.Agent.lrhd-236625118b5e4519bf44e62f25407185905d9349 2013-06-03 09:04:36 ....A 184041 Virusshare.00063/Trojan-PSW.Win32.Agent.lrhd-2f9b972488a62ff31d96ddf0bfe53bcd82402d35 2013-06-02 17:55:58 ....A 66570 Virusshare.00063/Trojan-PSW.Win32.Agent.lrhd-f0d20d64d6cf1cd5cb8c4792fb63987ece43bcc7 2013-06-03 18:31:50 ....A 36352 Virusshare.00063/Trojan-PSW.Win32.Agent.lriv-45adcfba72d581fa7e93be2729b98c9a0232ab78 2013-06-03 16:48:24 ....A 434176 Virusshare.00063/Trojan-PSW.Win32.Agent.lrmh-4527e5ce65fa4861e498174b57f87209f65ae510 2013-06-02 05:38:46 ....A 27260 Virusshare.00063/Trojan-PSW.Win32.Agent.lrnr-2d7c536f439ee31cc47b79d29376ba622105c2f7 2013-06-03 05:05:06 ....A 26244 Virusshare.00063/Trojan-PSW.Win32.Agent.lrnr-32ee8590c16c462dfe155a7eb87fcec9edd3bdee 2013-06-04 00:38:00 ....A 44087 Virusshare.00063/Trojan-PSW.Win32.Agent.lrnr-3fc56d18e9f6707798dfc7bf6b7de792e8ac5780 2013-06-04 11:27:56 ....A 49904 Virusshare.00063/Trojan-PSW.Win32.Agent.lrnr-476dfc289ea18e3bf5a9407505c6e90f576ea5ba 2013-06-03 05:27:18 ....A 1252982 Virusshare.00063/Trojan-PSW.Win32.Agent.lrnr-5179a3972d938fb8df928bedce5a1b2e7916a99e 2013-06-03 00:06:32 ....A 47236 Virusshare.00063/Trojan-PSW.Win32.Agent.lrnr-715851d66b4a0055e9a6929e8ce8b9df767c6cd3 2013-06-02 02:47:44 ....A 30843 Virusshare.00063/Trojan-PSW.Win32.Agent.lrnr-72593fe19e054437ea1fdf2fce8b5fb063ca486a 2013-06-03 03:56:28 ....A 27250 Virusshare.00063/Trojan-PSW.Win32.Agent.lrnr-73b7c9586097febf03591136586410bad44e1ca2 2013-06-02 16:50:52 ....A 29526 Virusshare.00063/Trojan-PSW.Win32.Agent.lrnr-84cd8ab4f8f87eed4b9c0f4e04f1b32e6e19f44c 2013-06-03 08:08:56 ....A 27648 Virusshare.00063/Trojan-PSW.Win32.Agent.lrnr-964f82bcac9e527fff7dbf52029ec4133bbdf529 2013-06-02 05:02:08 ....A 23659 Virusshare.00063/Trojan-PSW.Win32.Agent.lrnr-99ebacc1ebd92e38b23a644b0a7bfd2782293b3b 2013-06-02 21:44:38 ....A 48230 Virusshare.00063/Trojan-PSW.Win32.Agent.lrnr-d86fc3dd5047cbe62b1a2016181fb6b7831e8b4c 2013-06-02 05:35:06 ....A 27245 Virusshare.00063/Trojan-PSW.Win32.Agent.lrnr-e7b6d2f6b27558dc1cd6e9a01388c51104447dc6 2013-06-02 11:27:50 ....A 47236 Virusshare.00063/Trojan-PSW.Win32.Agent.lrnr-f278054573e5cd33d3509072942762cc90628acb 2013-06-02 14:51:50 ....A 23659 Virusshare.00063/Trojan-PSW.Win32.Agent.lrnr-fd1a7fa69293b4669fd0b042f41be2dc81cc27c4 2013-06-04 02:47:26 ....A 61400 Virusshare.00063/Trojan-PSW.Win32.Agent.lrny-297d3dc561aa259be5121c095bf4ba172a55ec4b 2013-06-02 12:51:32 ....A 57856 Virusshare.00063/Trojan-PSW.Win32.Agent.lrny-498513c273faf7d473bbd54280918bde45eccbd7 2013-06-02 01:57:04 ....A 327174 Virusshare.00063/Trojan-PSW.Win32.Agent.lrny-560d751cd125c6d93553fa5cdb5ad2d56c1d67c8 2013-06-04 12:17:42 ....A 165640 Virusshare.00063/Trojan-PSW.Win32.Agent.lrny-ad1f0199b7ade82371aa6735fdd753409248bb0a 2013-06-02 16:36:44 ....A 61449 Virusshare.00063/Trojan-PSW.Win32.Agent.lrny-bf90553c54565cd2cdb6ecf3d57eddfb8d7a6c76 2013-06-03 02:17:30 ....A 411055 Virusshare.00063/Trojan-PSW.Win32.Agent.lrny-e796681b998b67843cc12b3fd1cb3a17bdc4c0c6 2013-06-03 06:38:22 ....A 214977 Virusshare.00063/Trojan-PSW.Win32.Agent.lrny-ff4a437e03d18d53b541290748a96ef8bb603ef8 2013-06-02 19:26:28 ....A 335038 Virusshare.00063/Trojan-PSW.Win32.Agent.lta-37b1cdd78e67c45cb5d08949183ea8fab683527c 2013-06-03 08:03:38 ....A 219648 Virusshare.00063/Trojan-PSW.Win32.Agent.lta-3db58f8c5595cac44dd8fcc2fcf9978b8c3e5c8f 2013-06-02 12:58:14 ....A 17920 Virusshare.00063/Trojan-PSW.Win32.Agent.lta-416227d0e7759adbeff6265ad65352b4563c9a6d 2013-06-03 14:09:56 ....A 147656 Virusshare.00063/Trojan-PSW.Win32.Agent.lta-44e287713764dc0faa12c7ebf055f21d4f48817d 2013-06-02 21:58:18 ....A 17920 Virusshare.00063/Trojan-PSW.Win32.Agent.lta-5638e8020644a0d8c61d2dd3184cf1ce924cd2db 2013-06-02 10:51:20 ....A 1496576 Virusshare.00063/Trojan-PSW.Win32.Agent.lta-a01ec7e0b0961440edf3e16f9a9452a190bb86c0 2013-06-03 10:52:30 ....A 17704 Virusshare.00063/Trojan-PSW.Win32.Agent.lta-b147f450270ac4439ad0860a19ce4460b174c29b 2013-06-02 21:07:12 ....A 10752 Virusshare.00063/Trojan-PSW.Win32.Agent.lta-f565a57557b5a258069a4d23270344567a018d97 2013-06-04 02:05:24 ....A 14552 Virusshare.00063/Trojan-PSW.Win32.Agent.lxt-0dd1aa391a2af69a21c524ff22a1e343549aeaa2 2013-06-02 21:25:54 ....A 14552 Virusshare.00063/Trojan-PSW.Win32.Agent.lxt-ce27bf9fec57a62e9a3614c73791c80559964e05 2013-06-02 16:36:36 ....A 195160 Virusshare.00063/Trojan-PSW.Win32.Agent.mbw-b78a13a180e104cb016f63116e3ddb8dcdfd1368 2013-06-02 09:20:02 ....A 10752 Virusshare.00063/Trojan-PSW.Win32.Agent.mxq-6d64a17aa32adb7fb3f1c9b7dd020606957e2ac4 2013-06-02 17:29:20 ....A 212480 Virusshare.00063/Trojan-PSW.Win32.Agent.mxu-7177d5f44a475591f8ac43c0bf4620939e81b12e 2013-06-04 00:18:16 ....A 69632 Virusshare.00063/Trojan-PSW.Win32.Agent.naw-941a9f91430e6fcc3e8be6d58f02a215dca964f9 2013-06-02 18:06:52 ....A 89600 Virusshare.00063/Trojan-PSW.Win32.Agent.nee-07df09ec20b2d38347728475b3ca4c9c674779e0 2013-06-02 10:15:52 ....A 164352 Virusshare.00063/Trojan-PSW.Win32.Agent.nko-0fa263af2245853941151c74343853e79018a6b7 2013-06-02 08:08:08 ....A 13418496 Virusshare.00063/Trojan-PSW.Win32.Agent.nns-dd99c8c302893d6797c3d2d47ff98eefb265f36e 2013-06-02 10:27:14 ....A 18004 Virusshare.00063/Trojan-PSW.Win32.Agent.nr-9e6ac138586c78ae63d1ca9b4d906ba0be0bf448 2013-06-03 15:46:02 ....A 145468 Virusshare.00063/Trojan-PSW.Win32.Agent.nrl-058fc647fbc36e2bd32ecd254aaf2bf6267102a6 2013-06-03 14:42:54 ....A 145468 Virusshare.00063/Trojan-PSW.Win32.Agent.nrl-364965b5cf1d662f03cd6f7339d790bf2532b471 2013-06-03 06:38:32 ....A 220732 Virusshare.00063/Trojan-PSW.Win32.Agent.nrl-7de6b3caf8ee294a6b02f7a188f974b48bc1789c 2013-06-02 09:33:38 ....A 144932 Virusshare.00063/Trojan-PSW.Win32.Agent.nrl-fe89b3f7cc38581be73be8458f85e74730f95006 2013-06-02 11:44:44 ....A 4608 Virusshare.00063/Trojan-PSW.Win32.Agent.nwj-9902aeee69a934307a6c0cbdb4beea4fbf69a67b 2013-06-02 10:08:12 ....A 247296 Virusshare.00063/Trojan-PSW.Win32.Agent.nxv-666c143a9319a9f0c411f6b956b73810a85c0fed 2013-06-02 05:06:54 ....A 140288 Virusshare.00063/Trojan-PSW.Win32.Agent.nzv-16c1433919dd5cdbb44426afacc2a2e16df1e187 2013-06-04 10:17:02 ....A 220716 Virusshare.00063/Trojan-PSW.Win32.Agent.orx-c150219478e11040ab3dbb87e19ae9c2081816d1 2013-06-02 11:43:30 ....A 488960 Virusshare.00063/Trojan-PSW.Win32.Agent.otw-1a19075f1c49730235e2d6a1f67b621e40bffb13 2013-06-03 16:57:48 ....A 69632 Virusshare.00063/Trojan-PSW.Win32.Agent.qsc-d9f4c0b52d07a3133c0e9c1c219d72041ac88975 2013-06-02 23:05:40 ....A 47719 Virusshare.00063/Trojan-PSW.Win32.Agent.rg-daaa4f1e34e50959d757dc02d6aa4663c099ef05 2013-06-03 01:02:20 ....A 36864 Virusshare.00063/Trojan-PSW.Win32.Agent.rig-d55e5a582d0a078b807fae785c51427fd71033c8 2013-06-02 16:32:38 ....A 13908 Virusshare.00063/Trojan-PSW.Win32.Agent.shn-f10afc5c5f3100fa5fe8005cbe4810d57457a4f7 2013-06-02 06:37:32 ....A 57903 Virusshare.00063/Trojan-PSW.Win32.Agent.tc-3ccd89144d92a2a3b932f66111329338f5866bf4 2013-06-02 13:00:32 ....A 449872 Virusshare.00063/Trojan-PSW.Win32.Agent.tgfy-adbaa8b4860242b3b6a083589022b8d3d74d7a2a 2013-06-03 05:28:04 ....A 917504 Virusshare.00063/Trojan-PSW.Win32.Agent.tggu-9df0460362d11c1502c8fac502cffedb3892f5c4 2013-06-03 21:39:52 ....A 448000 Virusshare.00063/Trojan-PSW.Win32.Agent.tgjj-99ba65e60d59da7de344f6ed5641a55a11167a50 2013-06-03 21:56:24 ....A 1027072 Virusshare.00063/Trojan-PSW.Win32.Agent.tr-32802b2b03b44d86a664b297147398971eea33b1 2013-06-03 08:19:16 ....A 24576 Virusshare.00063/Trojan-PSW.Win32.Agent.tr-49e6d22af83f80981a0f8ce02ef4a1df7200964d 2013-06-02 02:14:32 ....A 232960 Virusshare.00063/Trojan-PSW.Win32.Agent.tvz-50d691b75f36ef3ccf59fa9053e46897efdd8dcb 2013-06-02 01:14:32 ....A 55808 Virusshare.00063/Trojan-PSW.Win32.Agent.uxf-a592384d9bb4e45809a54324585649626442134f 2013-06-03 04:58:18 ....A 114688 Virusshare.00063/Trojan-PSW.Win32.Agent.vbc-e39c231fc6449db708f2f0a2ce928afddfc5610f 2013-06-03 19:38:08 ....A 110592 Virusshare.00063/Trojan-PSW.Win32.Agent.vci-3a058e57636118b7c78aa3e82e60a9c4337d43ba 2013-06-02 13:43:34 ....A 38912 Virusshare.00063/Trojan-PSW.Win32.Agent.vci-e276ad90e5c7e29fc1bb927434324cda1f98696a 2013-06-03 21:23:12 ....A 109056 Virusshare.00063/Trojan-PSW.Win32.Agent.xhl-e2d07bb79e44e9b3e40eb9dfe23c0d5956427c22 2013-06-03 20:30:54 ....A 186727 Virusshare.00063/Trojan-PSW.Win32.Agent.xny-a3e00a62c160025e3d751e2d75eef68bbf59d7a6 2013-06-03 20:06:02 ....A 104501 Virusshare.00063/Trojan-PSW.Win32.Agent.yfa-48229f70765c5a952c2683823f44c20c15caa3a8 2013-06-02 01:38:50 ....A 22528 Virusshare.00063/Trojan-PSW.Win32.Agent.ygn-16bb9b81ca9f67108ca95ee0a26517f8dbec7641 2013-06-02 14:20:50 ....A 610504 Virusshare.00063/Trojan-PSW.Win32.Agent.ylt-4564fbc82b6ceba05ef5137567e51ed6dc8e91a7 2013-06-04 07:23:22 ....A 1904128 Virusshare.00063/Trojan-PSW.Win32.Agent.ymk-0564102074c9164d2ad93fb3214ba187be68b40d 2013-06-02 14:30:10 ....A 316409 Virusshare.00063/Trojan-PSW.Win32.Agent.ynt-e15f93806747d1937953388a8b507caa3cf2399b 2013-06-03 01:20:20 ....A 147456 Virusshare.00063/Trojan-PSW.Win32.AimTroj.30-0756798d411934a24d3d4c31c1f64f20144a685b 2013-06-02 08:05:16 ....A 25294 Virusshare.00063/Trojan-PSW.Win32.AlLight.20.a-5a95bc7fe82f4d66aeb87b939fc23fa86f1828a2 2013-06-02 14:21:18 ....A 25088 Virusshare.00063/Trojan-PSW.Win32.AlLight.20.e-b16087d35815cb6eb6016ccdd3468579485ea81e 2013-06-03 02:45:18 ....A 25797 Virusshare.00063/Trojan-PSW.Win32.AlLight.21-35261bbd071cbaa2a8cab7df119e34e4f97db9ed 2013-06-03 07:26:12 ....A 3072 Virusshare.00063/Trojan-PSW.Win32.Alipay.ppd-9c96970890090674acd1e99f93922f39ebe0ca7d 2013-06-04 08:08:30 ....A 98816 Virusshare.00063/Trojan-PSW.Win32.Antilogger.a-b3176e5db856444520a7143120fc7d162351808b 2013-06-02 13:31:00 ....A 210255 Virusshare.00063/Trojan-PSW.Win32.AutoVK.m-90fd2888c55dfdf6bc246beb08dcda3379d923ff 2013-06-02 08:53:46 ....A 454869 Virusshare.00063/Trojan-PSW.Win32.AutoVK.w-485ee805faf6945e3f9110923a4e327894916d0b 2013-06-03 22:37:12 ....A 1871341 Virusshare.00063/Trojan-PSW.Win32.Autoit.aj-f65407021bd59323464168aab72986dacbd787c2 2013-06-04 01:34:30 ....A 379712 Virusshare.00063/Trojan-PSW.Win32.Autoit.an-54869a7fd8069e0fd8f1964ece2a14a2b910b289 2013-06-02 21:20:24 ....A 16953 Virusshare.00063/Trojan-PSW.Win32.Barok.c-45da1cd2bed90fdad9a615b5665009d5b663b703 2013-06-02 07:18:42 ....A 266240 Virusshare.00063/Trojan-PSW.Win32.Barrio.30-1acc71f7d7d576dfceaa3259fd41a8bb7b318df8 2013-06-04 00:25:06 ....A 384472 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-0091160a199fde25a3a3cc8db099d68e0632b359 2013-06-03 14:57:18 ....A 201231 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-0f75f4c8bd7dec20df86b6d8bfcbd336faec12fc 2013-06-03 04:01:12 ....A 200704 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-1d9c2111e3fb3844a1a9f3089cfbbd495d90e358 2013-06-02 17:52:26 ....A 209902 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-274fe9c830679ba1b34d5b8a2319453b98cd767c 2013-06-02 09:02:26 ....A 200704 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-36396e56fd2a02e5f785a50dbbdcb4a6ed449242 2013-06-03 11:52:28 ....A 204406 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-3a2ea0b043b76a9ac90a7939a5c7256177685e59 2013-06-03 16:09:40 ....A 256000 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-53480f273cbf976f6e0d3f230d320173dd17bce2 2013-06-04 08:02:04 ....A 205828 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-5ce2684fc6ca0775ac7e9b09b12e57d2e2b7e68b 2013-06-02 12:21:56 ....A 201216 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-5e1c5fe2777d2ddb754f1bd74f20d4a0f0e23f8e 2013-06-02 14:29:58 ....A 204288 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-65f129c2a729918338d5dc23013fdc1ade01241c 2013-06-02 10:02:52 ....A 223472 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-6a721d7fa00ba28c6bbaf4b6754dad9786661015 2013-06-03 17:39:04 ....A 228852 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-7578b6fe41e4c80e52b2b7bf190131a085f651ce 2013-06-03 09:39:22 ....A 204406 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-7aaa4b8f9bd3f4517722058f9c5d3ba0233c3da3 2013-06-03 15:05:40 ....A 5242880 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-7b6c82d237325ca3052afde5079a8cb8242861e9 2013-06-03 19:15:36 ....A 228852 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-7e6303b8e362c7c4372f2a082981892048427716 2013-06-03 10:50:30 ....A 217168 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-8ae4792cd6b3839776619bdea0199dfd8f8bb8c9 2013-06-03 02:06:02 ....A 216556 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-8d38e7f45a5c1a1fc5db0e67f9ca50f1decacbd9 2013-06-04 04:46:36 ....A 231600 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-8db089dcf861a4d81b64ab9fc98f22319b762185 2013-06-02 14:47:36 ....A 93760 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-8ef91b0a5679655c7d54e44f0758f57a742e4fcd 2013-06-03 17:29:34 ....A 204405 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-9798d3fa81fc47081fb8d1402870b6d1ba08a61a 2013-06-03 08:56:42 ....A 26293187 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-a58417581a23ac9ec141a9fe0e5cb0f589135be6 2013-06-03 12:31:10 ....A 205828 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-bc92bdee699e65a0462c0682d32b1e55fa20bca2 2013-06-03 16:34:46 ....A 10690166 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-c545df2fa2bb48aacd90f51d732e14e2a5f43928 2013-06-03 07:12:52 ....A 215164 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-c6dc1d1a8e55fcaf621fe1f6c97f993b86ae0636 2013-06-03 18:32:16 ....A 225990 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-ed8c023838a39e4279f620c6f0bcbbbe22c16af1 2013-06-04 17:16:02 ....A 93760 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aabz-f72958419b89517f124512c6626673331e5e24a9 2013-06-02 20:20:52 ....A 26116359 Virusshare.00063/Trojan-PSW.Win32.Bjlog.aass-714d1f87652c219566c1f72c2905c82bf12ff247 2013-06-02 05:47:56 ....A 99328 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dtwr-1107e6829f5731bada3c20057e33a0980b9ecae3 2013-06-04 06:22:22 ....A 209384 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dtwr-8450b16c03e23e2744060c4c8fedcd441d8cd8fd 2013-06-03 17:56:26 ....A 200704 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dtwr-de60b2720735440ac53e0f5f6c1b7decacc5a9dc 2013-06-04 02:32:14 ....A 90624 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dtwr-f39147c2423d42be59e05acb28e7395711aa60ae 2013-06-03 20:33:30 ....A 667136 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dvxg-5491e69cc37022ae8039fc609602332fdeca6865 2013-06-03 14:03:34 ....A 154130 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dwcz-0cce3887f84693e044669d239a0f1eb8fb951eb6 2013-06-03 09:31:52 ....A 253458 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dwcz-0e937a08e5455d243bd7691785d3ca7df928fb47 2013-06-03 11:21:44 ....A 253458 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dwcz-167551dbb0be6946f16064b86bd0d0ac9def40b0 2013-06-04 08:26:36 ....A 253458 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dwcz-1e85a931f67527d58e07f4b85e1458e885e4a284 2013-06-04 02:32:56 ....A 253458 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dwcz-2c813f900b18b24eb8a671de1efcee5e356a40b5 2013-06-04 05:01:50 ....A 253458 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dwcz-6f120f677524be92429ff04b14f6ed4b1038ab6f 2013-06-03 09:03:42 ....A 154130 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dwcz-70814998188889216a7238f17d35a6c664c6e31c 2013-06-04 08:46:10 ....A 154130 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dwcz-7258dbd01926abd92b18745c9bf2ea6522705115 2013-06-04 06:37:48 ....A 253458 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dwcz-787fcd71ca5bb58982ea329df3be1e76b3635ff3 2013-06-03 16:06:00 ....A 253458 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dwcz-b807ce3c3d5ffcf2d4d7a8ab77d2ba46db8ca104 2013-06-03 16:14:02 ....A 154130 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dwcz-dc66e67cd4687a5c31d82c3a3bc364e6ac4c2cbf 2013-06-03 22:55:04 ....A 154130 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dwcz-f35cba5c8ba30068512b9db0fa4383bdac38dd45 2013-06-04 05:02:52 ....A 253458 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dwcz-fce5ae33342e77e38fb99603e1ae744d4424381c 2013-06-03 17:23:20 ....A 178572 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxbp-f4a3d00f87f031298fc32744aed98f09285f65f4 2013-06-04 08:48:28 ....A 151552 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxtx-5e6cdc46dc8726b20843bdd08cda4c8892d2e4d3 2013-06-02 10:18:00 ....A 184404 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxtx-763dfc4da93d2d3c052f4279af77332f3e4c40f9 2013-06-02 23:57:34 ....A 98816 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxtx-82be7465a9889b0436a9d6ba131085bccb2d0b49 2013-06-04 14:14:44 ....A 151552 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxtx-b86169d100e03fce9cb4e44d8c4bb7b190132964 2013-06-03 08:48:42 ....A 238098 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxuc-9669222797aa259ce3fbdca0572b3fac70d00da5 2013-06-03 07:07:38 ....A 116224 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxuu-26d4d98620290c6d54720f0a304715593f435b0b 2013-06-03 07:02:06 ....A 101376 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxuu-a04e74cf8673d53a7876c778b35af790b8a2ce84 2013-06-03 00:32:46 ....A 200704 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxuu-df4ec9570a7a488c4be28feb9a0f8d0b7a8f2d11 2013-06-03 16:28:36 ....A 203776 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxwn-006ccc18ebe457dfea1c5ca121e759a0dc0455ca 2013-06-04 01:40:32 ....A 188416 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxwn-35cf0cf3e35e927af7315824571555ec0c8e7cc6 2013-06-04 12:47:48 ....A 169566 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxwn-7d1c4e6fb6da0a73f66cff53e9aa2ff833db9c0a 2013-06-02 12:56:20 ....A 188416 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxwn-a48b94e1a1e909b7bebb61f2fee978c1beb2faf1 2013-06-04 06:54:00 ....A 135168 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxwn-a4e7d597d73bb9254c65adcd74095e24142e9f3c 2013-06-03 15:25:06 ....A 503808 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxwn-b6aacff22f686e16b75bfd2d80e6a36f9e6008e0 2013-06-02 21:18:40 ....A 303104 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxwn-f7519585f4c008c2b8e8bc5e5a74596bbdaccfb2 2013-06-02 10:00:20 ....A 197832 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxwu-8e77a582a67f23062b8b525b3929063ec12def8e 2013-06-04 14:52:02 ....A 81408 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxxy-0b62d979ed984f4ec3df6e84e4e2701fa0f55049 2013-06-03 13:58:48 ....A 729088 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxxy-31d6393d2552a81a841b2d5000d58d3c3512b6c3 2013-06-02 03:23:30 ....A 752128 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxxy-32e002508fb7de6eefd9a1897c0e23ca74948472 2013-06-02 14:26:42 ....A 816128 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxxy-974b844b4e74129281458059ce739fef133f0a18 2013-06-02 12:58:50 ....A 110080 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxxy-9fe249be1c899f3760e1562f3e8fc1521dd86c5f 2013-06-03 14:21:42 ....A 322560 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxxy-c46ef680728a30dde10a5e54d68b7012a7e92ce3 2013-06-03 09:09:32 ....A 432519 Virusshare.00063/Trojan-PSW.Win32.Bjlog.dxxy-fe00aeb3bd94ea31a5258013c8d9575a37665974 2013-06-02 09:01:44 ....A 611328 Virusshare.00063/Trojan-PSW.Win32.Bjlog.fnk-213ff6067fa91915ced2f5d192415e6297c0676e 2013-06-02 04:11:22 ....A 192512 Virusshare.00063/Trojan-PSW.Win32.Bjlog.glc-4b472f239bb90b1b8399227d0809451f769eb310 2013-06-03 17:54:38 ....A 217600 Virusshare.00063/Trojan-PSW.Win32.Bjlog.gyu-fa86be47310ad92c963d9e7b548fed6de38c2174 2013-06-03 02:01:12 ....A 156073 Virusshare.00063/Trojan-PSW.Win32.Bjlog.hvw-dc405480560c87f6ad0847cbe1c4bd948121fe01 2013-06-02 15:02:10 ....A 27070202 Virusshare.00063/Trojan-PSW.Win32.Bjlog.jyh-222ba70d9df85918b9fbe646a58fe0842bf0f2e2 2013-06-03 07:43:54 ....A 23659410 Virusshare.00063/Trojan-PSW.Win32.Bjlog.jyh-29c0d4089f940e7d3d8ccc5c5364f63b41425af2 2013-06-03 06:39:26 ....A 23659410 Virusshare.00063/Trojan-PSW.Win32.Bjlog.jyh-2de1b621d47ef02fcc99ac049e3b62bad499f7e9 2013-06-04 05:47:06 ....A 27070202 Virusshare.00063/Trojan-PSW.Win32.Bjlog.jyh-30aba685efb0dc94cd1a39e886a2a9879ccce5b4 2013-06-03 02:49:06 ....A 27070202 Virusshare.00063/Trojan-PSW.Win32.Bjlog.jyh-65d4ad80fced43da6477f1a19a0fa4a2701214f1 2013-06-02 17:32:08 ....A 27070202 Virusshare.00063/Trojan-PSW.Win32.Bjlog.jyh-6842a7fdf40fdca7cbd2c5ce67a34cbb09ca226c 2013-06-04 07:24:22 ....A 27070202 Virusshare.00063/Trojan-PSW.Win32.Bjlog.jyh-6c88ef4c9b51aa8782b28a93297747ca856b79c4 2013-06-03 15:26:56 ....A 27070202 Virusshare.00063/Trojan-PSW.Win32.Bjlog.jyh-83e0fe0e2b4a8875d8c61782e868b6a8a62d2190 2013-06-03 18:19:16 ....A 23659410 Virusshare.00063/Trojan-PSW.Win32.Bjlog.jyh-b47e9f08aa0fc7daf7301e402871354669912e3d 2013-06-03 23:50:02 ....A 155648 Virusshare.00063/Trojan-PSW.Win32.Bjlog.lfz-0672a33797b53ff5f8007ff53c12c365ea3079c9 2013-06-04 13:42:02 ....A 155648 Virusshare.00063/Trojan-PSW.Win32.Bjlog.lfz-4cbc260ab38f321da2390dd4287b385b4825ddd3 2013-06-02 12:52:50 ....A 103184 Virusshare.00063/Trojan-PSW.Win32.Bjlog.lfz-c3e486f3e6bfdda57e2bc66fade3f751d844425c 2013-06-02 18:16:12 ....A 91136 Virusshare.00063/Trojan-PSW.Win32.Bjlog.nln-b947aeacc93f16f37d3aa6d5dc48be8d732efce2 2013-06-03 18:01:22 ....A 200704 Virusshare.00063/Trojan-PSW.Win32.Bjlog.nqi-ddc9f643ae0e7dd472ed391debf3e0be37f915d2 2013-06-03 03:37:28 ....A 135168 Virusshare.00063/Trojan-PSW.Win32.Bjlog.pvn-397a4e80a48a5c52fc38a73b2e1900cec5c17b3d 2013-06-02 11:09:48 ....A 292864 Virusshare.00063/Trojan-PSW.Win32.Bjlog.qpn-54a558dafba048ce03dfc511eeebf4361c7aaa26 2013-06-03 21:21:30 ....A 207360 Virusshare.00063/Trojan-PSW.Win32.Bjlog.qwy-81b9e8ae6f5bcf534acb72b7211016e871fee3cf 2013-06-04 03:48:50 ....A 155648 Virusshare.00063/Trojan-PSW.Win32.Bjlog.rtl-2a95f50633d6dd617175951576ac9e2c3bb7dfa1 2013-06-03 07:10:44 ....A 5455886 Virusshare.00063/Trojan-PSW.Win32.Bjlog.rtl-67216354ed2dd3d290ed4171ef69f6ede414a630 2013-06-04 01:41:28 ....A 174488 Virusshare.00063/Trojan-PSW.Win32.Bjlog.wwn-7abef901d88ce3c31f7561bf5fd534d2fef974be 2013-06-04 03:56:40 ....A 278528 Virusshare.00063/Trojan-PSW.Win32.Bjlog.xou-57d9ecaaa7c29347506ca4cdf5d07a6c457310a6 2013-06-04 12:14:52 ....A 155648 Virusshare.00063/Trojan-PSW.Win32.Bjlog.yrj-2a6a64f11d9c4b1def6296bac4fb6a231c7c966d 2013-06-04 11:33:30 ....A 20392280 Virusshare.00063/Trojan-PSW.Win32.Bjlog.zeq-58aa32c0066e99661c6b809cf98b67994260d7e0 2013-06-02 14:23:54 ....A 200704 Virusshare.00063/Trojan-PSW.Win32.Bjlog.zeq-8690f0cd82d47f78d8d12c1898fe644c9af2748a 2013-06-04 08:56:28 ....A 285841 Virusshare.00063/Trojan-PSW.Win32.Bjlog.zeq-c23b07c1e3d191857c848265f865208282ac90f5 2013-06-02 22:30:26 ....A 145408 Virusshare.00063/Trojan-PSW.Win32.Capwin.c-24d28134d51904eb244fd09ca4675883d6425bdb 2013-06-02 05:46:44 ....A 566106 Virusshare.00063/Trojan-PSW.Win32.Capwin.c-db1fda857c3890b9f2f71f833b7a473fea85c03f 2013-06-02 00:52:04 ....A 8900415 Virusshare.00063/Trojan-PSW.Win32.Chisburg.b-92b97ee890ca0b64721f0775bd47d302a4fd50ad 2013-06-02 05:15:32 ....A 798820 Virusshare.00063/Trojan-PSW.Win32.Chisburg.b-9c2ecefc33dcd9dea4fb2d967071bda5a7137b1e 2013-06-03 06:06:58 ....A 11264 Virusshare.00063/Trojan-PSW.Win32.Coced.221-a78c5902109c2b1c73e8daee30636c4a5b124efa 2013-06-02 00:46:48 ....A 18944 Virusshare.00063/Trojan-PSW.Win32.Coced.231-5e008760b14d4399c81e979016449b7f8b135075 2013-06-02 03:34:16 ....A 627417 Virusshare.00063/Trojan-PSW.Win32.Coced.233-5ed956eb27e51ad689c05ccdddd0e26dd9cd430f 2013-06-02 05:37:02 ....A 23040 Virusshare.00063/Trojan-PSW.Win32.Coced.236.b-fe0bb2f77f9a92f6735780086ba5f4b9dbf302ab 2013-06-02 20:01:54 ....A 13603 Virusshare.00063/Trojan-PSW.Win32.Coced.236.e-073c50d2621a7c86a61905d5edeccf3035b3241b 2013-06-01 23:54:38 ....A 13824 Virusshare.00063/Trojan-PSW.Win32.Coced.240.a-12677f8227c0b2cb3192ead363f965d065e153a2 2013-06-03 21:25:18 ....A 22645 Virusshare.00063/Trojan-PSW.Win32.Delf.aay-334b89fd592a34e731ea365a99f68bc7268c7f55 2013-06-03 06:49:24 ....A 32042 Virusshare.00063/Trojan-PSW.Win32.Delf.abc-1ac7f1fac76c403321460ea66aa20808f8cd5e24 2013-06-02 01:16:32 ....A 26209 Virusshare.00063/Trojan-PSW.Win32.Delf.aep-b3464f3f520d908524423ae598bf4bb5effa06e0 2013-06-02 22:41:16 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Delf.aft-8da89637c7fb69f01fdd00900dacb2a636d2e2e4 2013-06-02 02:56:44 ....A 35362 Virusshare.00063/Trojan-PSW.Win32.Delf.ajs-2b4383b2fd489b0d6348d5026b1de5108c3a06eb 2013-06-04 09:02:14 ....A 47888 Virusshare.00063/Trojan-PSW.Win32.Delf.ajs-a091e439be63152d94b695c89842693e7ff793a6 2013-06-02 08:26:34 ....A 245760 Virusshare.00063/Trojan-PSW.Win32.Delf.aol-9f7165998fb1810aa9b8e33721c74e55192155bd 2013-06-03 01:56:06 ....A 173568 Virusshare.00063/Trojan-PSW.Win32.Delf.ap-9f9115f96e1fb70d11e479f61344c29d72995f7e 2013-06-01 23:59:20 ....A 26988 Virusshare.00063/Trojan-PSW.Win32.Delf.djj-863aa68ecabab7fb75477499f4f3ce6bd4926ed8 2013-06-02 07:24:54 ....A 1103872 Virusshare.00063/Trojan-PSW.Win32.Delf.dju-229073fbc7f18d35ae3119a45adbae20c5433044 2013-06-02 16:55:40 ....A 1105408 Virusshare.00063/Trojan-PSW.Win32.Delf.dkv-8f800c1003975ac190f4684c9731ee43766a2146 2013-06-02 06:02:50 ....A 607795 Virusshare.00063/Trojan-PSW.Win32.Delf.do-2bbe12b63651e75c9b54221feeb57edc19b71b73 2013-06-03 14:19:38 ....A 658432 Virusshare.00063/Trojan-PSW.Win32.Delf.dvm-f885b7b6d2d2d67f1a5e05a63865913412260796 2013-06-04 08:00:14 ....A 251392 Virusshare.00063/Trojan-PSW.Win32.Delf.eng-a7792c8e6f246b402f9bcd74745e628a3e618a14 2013-06-02 05:49:08 ....A 31641 Virusshare.00063/Trojan-PSW.Win32.Delf.fg-00ba214bcbd2591d2f81c8aea513da3b61338c9d 2013-06-03 04:15:06 ....A 537600 Virusshare.00063/Trojan-PSW.Win32.Delf.fj-29d137dd5e528244314cdbb46424ebbbec61d444 2013-06-03 19:34:04 ....A 344064 Virusshare.00063/Trojan-PSW.Win32.Delf.gno-ed81f5ed12d98bbe9ea64a4fadf0aa589914b963 2013-06-04 14:56:58 ....A 611840 Virusshare.00063/Trojan-PSW.Win32.Delf.ide-f49dafc19018380eaeba3b51fd5ae00697f87d71 2013-06-02 02:36:12 ....A 220160 Virusshare.00063/Trojan-PSW.Win32.Delf.ij-6ef5ab934c2b91359aca7c97d40828b82adeb1e1 2013-06-02 22:39:34 ....A 48270 Virusshare.00063/Trojan-PSW.Win32.Delf.il-f7644fe806a8ae5224b3a6a386bbf96bb4a56fbc 2013-06-03 01:59:46 ....A 35775 Virusshare.00063/Trojan-PSW.Win32.Delf.jj-2f32068417b84d47f72c10aedfff922805efbd2d 2013-06-02 22:12:34 ....A 36352 Virusshare.00063/Trojan-PSW.Win32.Delf.jx-e97822e91b7752566c68a50e146fdfb36f1cdff9 2013-06-03 03:15:08 ....A 41277 Virusshare.00063/Trojan-PSW.Win32.Delf.ly-ea6011b7788ee98c6d84551bee51763e381c4965 2013-06-03 02:39:30 ....A 30839 Virusshare.00063/Trojan-PSW.Win32.Delf.oc-9f028e363436fe8ef6f5500e5850fb8ac138fcf3 2013-06-03 12:19:14 ....A 36864 Virusshare.00063/Trojan-PSW.Win32.Delf.pj-4b9f8398da0e8e9f9895dcbf507075c4e3c95a3d 2013-06-03 05:20:44 ....A 79531 Virusshare.00063/Trojan-PSW.Win32.Delf.qc-421d474fd272b470d09e37d853283756ff6f466a 2013-06-03 09:00:40 ....A 27565 Virusshare.00063/Trojan-PSW.Win32.Delf.qc-7033a77de7dc7e11fd10735cf29c0c37fabd17cc 2013-06-02 08:10:16 ....A 79767 Virusshare.00063/Trojan-PSW.Win32.Delf.qc-7a1e14db7f927ccf1786533022b9b28a22b32d8b 2013-06-03 06:15:54 ....A 20306 Virusshare.00063/Trojan-PSW.Win32.Delf.qc-e3ec0f2cc8b4c86ff8d23100d376a586f6c0926f 2013-06-03 04:03:32 ....A 70144 Virusshare.00063/Trojan-PSW.Win32.Delf.qx-12c9d15201d2ffb5f03a3dfebcc2946774cf0d5f 2013-06-03 04:17:18 ....A 182784 Virusshare.00063/Trojan-PSW.Win32.Delf.s-3cff243bbb7f229efead3ad0bb59e4bb193ea5d9 2013-06-02 13:38:02 ....A 14336 Virusshare.00063/Trojan-PSW.Win32.Delf.uq-03807bc6109fed65abacd39aa3fd9a7fb5bb59e0 2013-06-02 17:07:00 ....A 47104 Virusshare.00063/Trojan-PSW.Win32.Delf.uy-2ad6c43e55ded9086fe763cd37becd012a81cc22 2013-06-02 13:32:18 ....A 30453 Virusshare.00063/Trojan-PSW.Win32.Delf.zd-e86debd5634d5fbd0b2466f13b1699da89f46f6f 2013-06-02 05:44:32 ....A 36848 Virusshare.00063/Trojan-PSW.Win32.Dina.a-5873b64e4d908374d132cd880a94b7bbdc32dc03 2013-06-02 07:30:40 ....A 66517 Virusshare.00063/Trojan-PSW.Win32.Dumbnod.c-78610e315902098c3b840f981eb7f6091e9080f6 2013-06-03 19:53:28 ....A 53248 Virusshare.00063/Trojan-PSW.Win32.Dybalom.ajj-9f8f57453bebedd70e32247ca4ac5e3b8c8a44ee 2013-06-02 09:32:52 ....A 79887 Virusshare.00063/Trojan-PSW.Win32.Dybalom.aol-1541e0344748a5d5f5791ad9ab49eaf0a133c1d7 2013-06-02 07:16:10 ....A 653864 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-0ad09d29ef7a72e3961c70b10c4e8f9f97226e42 2013-06-03 04:41:10 ....A 450960 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-152524cb4ceb561b1bbefcd7353f0cd5e92a7a9b 2013-06-03 18:09:56 ....A 547838 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-2c98e6828a47b9cd50645e2d2cc010e7639e7951 2013-06-02 06:42:22 ....A 178688 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-3d100748a3d8905e8aef14219d5f2756461d72b1 2013-06-03 03:26:02 ....A 802816 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-42f3a8e97038c35c34710bf4c0c02cd1fb537a9a 2013-06-02 04:08:04 ....A 851968 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-435e8cb4e266592fed509bf47e1489fe84b81f96 2013-06-02 00:12:16 ....A 352256 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-443db260bedb17a50d1c1f417e9a998c27ba1792 2013-06-03 01:56:22 ....A 716800 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-50a2e776f34f2dca89d51e3419b71c6a46c88b7f 2013-06-02 17:50:20 ....A 434176 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-864350d8ae6ce8800a671cb49b32d44fcbffe42f 2013-06-02 22:19:34 ....A 352256 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-8d010bb183349a86e9485159d04f08350cc79362 2013-06-03 02:31:46 ....A 405704 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-913c359da8a10c1fb0c4c3728524651480ee3c99 2013-06-02 05:51:00 ....A 483328 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-9b41622767250b66f82d9411709aa2c1a06df753 2013-06-03 15:55:58 ....A 524288 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-a26696552e8e88c50b78fe9da621fa1aae65e38e 2013-06-03 20:32:20 ....A 348360 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-aa44ca33f0eb5e1acb0f44c095d5019bf2b22cc3 2013-06-02 16:15:00 ....A 417792 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-be604563f1cf25fd66692d9b83009ca5dc8867ec 2013-06-02 03:46:54 ....A 348360 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-bfb6baa75bba28496b24fbb9a3dce7601877da4e 2013-06-02 12:56:44 ....A 352256 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-c9a9363ba07b83c26a9a4f8276fa99c7dcf228b3 2013-06-03 07:41:36 ....A 760320 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-d4fec69815d63552907fbb914a4b5a0b1095ce3d 2013-06-02 05:05:22 ....A 831488 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-db757b6f885ccdd1d13cdae124579ba5ea9b0590 2013-06-03 08:27:28 ....A 564145 Virusshare.00063/Trojan-PSW.Win32.Dybalom.bkn-ee2b90f15685f8a534585ca369a6715cd7fd089b 2013-06-03 17:54:20 ....A 2396160 Virusshare.00063/Trojan-PSW.Win32.Dybalom.cop-c6d7228974116b0a271a072225834d258e2c42b5 2013-06-03 06:17:18 ....A 249600 Virusshare.00063/Trojan-PSW.Win32.Dybalom.cvn-cc51930a6419c74c78ccf59563612de692687a79 2013-06-03 15:53:02 ....A 1367753 Virusshare.00063/Trojan-PSW.Win32.Dybalom.dhc-067d5249c21538755900d5f26e33ac5258f70fe3 2013-06-02 00:49:10 ....A 348160 Virusshare.00063/Trojan-PSW.Win32.Dybalom.dhc-39c2f329d0554b6c66ef14d67926350f12f834c2 2013-06-02 05:42:14 ....A 356352 Virusshare.00063/Trojan-PSW.Win32.Dybalom.dhc-4b16773586ccd0fcca630677ff6584c7c8e0fb88 2013-06-02 08:40:46 ....A 1297920 Virusshare.00063/Trojan-PSW.Win32.Dybalom.dhc-50abf01a212e032f3150e5adf13408547101d757 2013-06-03 22:53:14 ....A 348160 Virusshare.00063/Trojan-PSW.Win32.Dybalom.dhc-54a6f1c9d6f207af5dcea9557b420fade8a30f82 2013-06-02 18:15:42 ....A 348160 Virusshare.00063/Trojan-PSW.Win32.Dybalom.dhc-5eb00cb155b06a4d4f796bad9864999c7907c54c 2013-06-03 00:34:58 ....A 348160 Virusshare.00063/Trojan-PSW.Win32.Dybalom.dhc-84774831be51dd3516645812ba34b8da4ba55065 2013-06-03 00:35:04 ....A 405504 Virusshare.00063/Trojan-PSW.Win32.Dybalom.dhc-86d2f9ec6871b2a673b6a0fa12688b4d14ac55cb 2013-06-03 16:56:06 ....A 348160 Virusshare.00063/Trojan-PSW.Win32.Dybalom.dhc-8f9c37efdd1b405951f7506fac04cb96ddbb0b13 2013-06-02 06:25:20 ....A 348160 Virusshare.00063/Trojan-PSW.Win32.Dybalom.dhc-9772d41b1e67cd586826f248128bee4a66dbe865 2013-06-03 13:54:36 ....A 348160 Virusshare.00063/Trojan-PSW.Win32.Dybalom.dhc-b0f357fc7a2e3b6f6b6c771377182ad732779bd9 2013-06-02 14:24:16 ....A 348160 Virusshare.00063/Trojan-PSW.Win32.Dybalom.dhc-ce4989dff27f998d303befaed07e4d8bdc0fd029 2013-06-03 15:03:44 ....A 364536 Virusshare.00063/Trojan-PSW.Win32.Dybalom.dhc-d00abcd04810b9ad5b2a89c7599f520795d7c092 2013-06-02 07:45:14 ....A 684424 Virusshare.00063/Trojan-PSW.Win32.Dybalom.dhc-f371fe00ec6ede3bdfde521c9fddd1dafacb9768 2013-06-03 16:32:56 ....A 2518603 Virusshare.00063/Trojan-PSW.Win32.Dybalom.dhs-04f0764b97aa1da9d4002784230bda0a8950be20 2013-06-02 23:42:58 ....A 260566 Virusshare.00063/Trojan-PSW.Win32.Dybalom.efx-39666b56e8c47faa132a466dd5c821464f47c50d 2013-06-03 02:55:18 ....A 79662 Virusshare.00063/Trojan-PSW.Win32.Dybalom.efx-693bd192f307e91e82ea52eb6a749c6eeb5cfb7e 2013-06-03 05:02:36 ....A 410632 Virusshare.00063/Trojan-PSW.Win32.Dybalom.efx-cee52849e788d7765f62f6a4f626cc2baca7e9da 2013-06-03 19:01:34 ....A 139269 Virusshare.00063/Trojan-PSW.Win32.Dybalom.fjw-0ea6eedbcab686455aaab69af0f103cff28b1985 2013-06-03 02:26:50 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.Dybalom.g-08a7b63662fa005c9743bb70c8bbfec4dc8f83d4 2013-06-03 14:03:32 ....A 340480 Virusshare.00063/Trojan-PSW.Win32.Dybalom.g-4f2c34f5cfc169edf6f1d799098ac6c17575502a 2013-06-03 02:32:56 ....A 954368 Virusshare.00063/Trojan-PSW.Win32.Dybalom.g-7677bf82f3cace65da925306a97238d612b47400 2013-06-03 02:32:00 ....A 24073 Virusshare.00063/Trojan-PSW.Win32.Dybalom.g-9302c9a730dfc11dee3761b2bdfa8daf87972935 2013-06-03 16:14:14 ....A 20992 Virusshare.00063/Trojan-PSW.Win32.Dybalom.g-c9608dab3aae0628d9703eca93a3f0549858d513 2013-06-03 17:00:50 ....A 5120 Virusshare.00063/Trojan-PSW.Win32.Dybalom.gwl-26b73e99d14c1ddf53f077a5b2a34e93c60ff66d 2013-06-04 10:51:36 ....A 5120 Virusshare.00063/Trojan-PSW.Win32.Dybalom.gwl-b70fd325a476ae118db2175b2a32f0b7bb4097a9 2013-06-01 23:57:36 ....A 3105280 Virusshare.00063/Trojan-PSW.Win32.Dybalom.icp-8de4bff3021bddbf0761a8aa8f6e17c06bb832cc 2013-06-02 23:02:38 ....A 138752 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-0635a752350ad0798dee0c2eb71c119b0a80857c 2013-06-03 08:26:04 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-0919e1789f346795e896722be64227490fa7739d 2013-06-02 00:07:58 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-0969432c5fc02e2a05f9130d795f66b2cdcd5877 2013-06-03 03:26:12 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-105bfa80fbd2cab8c8d3f97e9342800ae0953106 2013-06-03 10:40:10 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-14c6b810d15cf58158a64c76490dee131cd9dc14 2013-06-03 06:17:40 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-17ddeae7a701a81f0810f7653fcd105d08152092 2013-06-03 14:49:42 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-195894b728d44d6b926d873cb97de8dcdc13e04c 2013-06-03 10:25:14 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-19826528744c248d8feea5a67393f1c4d2211f63 2013-06-03 06:27:12 ....A 138752 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-1b75bcec28a6d74479a8689420ad63d4efc64bb0 2013-06-02 19:54:46 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-20417da47f288813eded0c8dd39e4a555fd468d2 2013-06-03 19:05:20 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-37c796dfc823652e26d12f80639c803d95b21de4 2013-06-02 09:53:42 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-3b802b0f343c7b2518eb7260c9921bbe8012c88c 2013-06-02 05:58:56 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-3c908d9ace010d91f7e8ad4a233d198ccf62d905 2013-06-02 10:35:48 ....A 70656 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-3fff71ea0cdd46f5dd418e56b1d761e89389c5bf 2013-06-02 14:36:54 ....A 70656 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-4ce13a9abe317ad23486b7de6823c5c8b929e730 2013-06-02 20:13:30 ....A 93184 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-4f7d676fc88aed0def4aa305bb868d59c35ac99e 2013-06-03 16:13:10 ....A 26624 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-54e6742a48c39d6d58c4b300c7fd71fa6820424f 2013-06-03 11:39:22 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-55db0f3312d4b3c73ed930df50c7d4ce9f29dff4 2013-06-02 14:30:26 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-5e41549c492248dc4e68f8d10a709463dbab630d 2013-06-03 10:56:56 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-5f2391180ddca5a766e71b087cf6f3869b01fe1f 2013-06-03 19:28:12 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-60daa104779f11e33c2173096013ac7fc49f1bfa 2013-06-02 07:21:06 ....A 70656 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-6b5370903d57ce00c39f7efea18c9a5a74970393 2013-06-02 12:22:26 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-8d56338a36f23f119841b95802b4e2b02378a721 2013-06-02 15:41:52 ....A 44032 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-921ca8c787ed2b67a1ea079b82ce542c43f79ae7 2013-06-03 16:35:26 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-93105f37c17c54550b22a81a314a74a4fefef25c 2013-06-02 02:14:20 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-95f6ea5876ca48032be64c219892336f7b2549fc 2013-06-03 19:15:20 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-9793a037f2e7318fdee645ef9e6cb9991ab0812e 2013-06-04 00:23:50 ....A 44032 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-9bf3be3eec29ee88bf1b6cd3854736ec3eb8610d 2013-06-03 14:49:54 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-a2e1a4a3a8b9010e5fb14a51d7f8e47e9def5ae6 2013-06-02 09:36:02 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-a424dc8e8671931410580f272d630ad63eec0956 2013-06-04 05:07:06 ....A 138752 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-a5414982dab270b7c6edc9e9051ea2eb04033c77 2013-06-03 14:24:22 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-a9c7bf1529083799b026d84d967350dd7ffcf81d 2013-06-02 17:45:34 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-c5324b07a87c9de9b4d6aff4885cc9d6921fa01b 2013-06-02 04:21:06 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-c567ff5d05b608ea333f89d8e05866dcac583d96 2013-06-03 11:20:02 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-cca6e0f69e630dbb08d024e34f94d7326e1c8858 2013-06-02 12:30:50 ....A 34816 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-de9032a17d606db95788f1dd53d63b76acc1e735 2013-06-03 02:24:34 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-e2dc59fb81fad48bc2c5857bf38609dfcb8aba1f 2013-06-02 12:05:32 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-e6ea570c87e052a59912d762e063175e3d935f90 2013-06-03 08:42:52 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-f5e85a4a717815ed9b846c1aef8a2a6bf8d811f3 2013-06-04 00:57:38 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-f8f12c28e4e12160d388b4c47e7b43fa9711cc21 2013-06-03 18:25:10 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Dybalom.idb-fe9d4c2e5a3ec91a51e1cf9e51ab6367aadcf374 2013-06-02 13:35:14 ....A 32768 Virusshare.00063/Trojan-PSW.Win32.Dybalom.voy-03252805551d2cd35aca56d1b7a9ea69302aaa07 2013-06-03 14:05:42 ....A 36864 Virusshare.00063/Trojan-PSW.Win32.Dybalom.voy-03cdf64a94a7d474285d89ed2e489eef7fde997e 2013-06-03 21:45:58 ....A 32768 Virusshare.00063/Trojan-PSW.Win32.Dybalom.voy-1878067368cb7140f758c3c71a1b369f69dc4364 2013-06-03 18:19:24 ....A 27711 Virusshare.00063/Trojan-PSW.Win32.Dybalom.voy-26516c5d0f7eb58721bc99f0c223f2c448595e38 2013-06-03 06:34:00 ....A 159744 Virusshare.00063/Trojan-PSW.Win32.Dybalom.voy-3f98bdb657ea4e9eff2d70a421958c52ceb0aefe 2013-06-02 00:20:04 ....A 32768 Virusshare.00063/Trojan-PSW.Win32.Dybalom.voy-ab3c766c396ed4db5319c4b86fb76ab70343ad2c 2013-06-02 12:37:00 ....A 138240 Virusshare.00063/Trojan-PSW.Win32.Dytka.pet-66593183e825c511e71bb29c4df52ce946304302 2013-06-02 18:34:32 ....A 128174 Virusshare.00063/Trojan-PSW.Win32.Dytka.pey-4ccbeb86c0f2ac11b868e8916300eedb83dc0bbf 2013-06-02 18:27:18 ....A 128178 Virusshare.00063/Trojan-PSW.Win32.Dytka.pey-a4e2f3c26f10cd4ab9d0bfb629a2817c01694e59 2013-06-03 01:03:20 ....A 131072 Virusshare.00063/Trojan-PSW.Win32.Dytka.pey-ba3a83c0ea471e907051be9f95ed83cf3484f5f3 2013-06-04 08:12:04 ....A 62976 Virusshare.00063/Trojan-PSW.Win32.Dytka.pez-e57ab5fcddd24c11661259653c5b41c9cc665c79 2013-06-03 10:19:32 ....A 48128 Virusshare.00063/Trojan-PSW.Win32.Dytka.pfa-09926d809ff00ed91358bf66bb681444e68e8e00 2013-06-02 02:15:16 ....A 126523 Virusshare.00063/Trojan-PSW.Win32.Dytka.pfb-c9f03fe6f83c1ce28378629b45f20c122a5e8b74 2013-06-02 09:03:54 ....A 50131 Virusshare.00063/Trojan-PSW.Win32.EPS.161-e3417b7237799e02bf72d48d341aa0da07512e34 2013-06-03 03:46:22 ....A 122880 Virusshare.00063/Trojan-PSW.Win32.ESpamer-40339534d3b06c77b5dddfdfe3ab8e165b815e46 2013-06-03 08:21:36 ....A 98304 Virusshare.00063/Trojan-PSW.Win32.Eruwbi.phx-1b27d09f54af39b6edefcb4baf59bd2659fe1aab 2013-06-02 10:25:10 ....A 45056 Virusshare.00063/Trojan-PSW.Win32.FakeAIM.b-57f22462a790c7a10e59be96ec7dfea867bdecc8 2013-06-03 16:16:42 ....A 95232 Virusshare.00063/Trojan-PSW.Win32.Fareit.nm-5bd85de187c80a73bdbb8e3edc5564869a0b10d1 2013-06-02 10:55:40 ....A 57534 Virusshare.00063/Trojan-PSW.Win32.FireThief.ea-4c9631d67e20d0ace1551af7af4bc2505d7da3e9 2013-06-03 03:13:00 ....A 28209 Virusshare.00063/Trojan-PSW.Win32.FireThief.hu-400ebceb4a03ce1c71c55f068f04cc333592b7ad 2013-06-02 03:44:54 ....A 210944 Virusshare.00063/Trojan-PSW.Win32.FireThief.nv-d0395d3b6e829487811a704548b641a74bca805a 2013-06-03 17:05:40 ....A 507904 Virusshare.00063/Trojan-PSW.Win32.Flystudio.h-5aebe4e53d712dfab7cf60e0cb8de201ca14c306 2013-06-02 15:39:46 ....A 15702 Virusshare.00063/Trojan-PSW.Win32.Flystudio.r-08e97718afc27c57149147f77b01f8823ba38bb0 2013-06-02 02:38:06 ....A 1873897 Virusshare.00063/Trojan-PSW.Win32.Flystudio.s-df1124a57f660118ed6a6c53173ecc5abcf31f1f 2013-06-02 04:42:48 ....A 1157173 Virusshare.00063/Trojan-PSW.Win32.Flystudio.y-41ee1704c0995b17dc022ca188df21762a3f74bf 2013-06-03 18:54:18 ....A 78457 Virusshare.00063/Trojan-PSW.Win32.Gamec.ar-fd0dace5c77a2874c4557bd3bb5e06192bb20806 2013-06-02 06:16:52 ....A 81920 Virusshare.00063/Trojan-PSW.Win32.Ges.10.d-3cc1bcfd651726d6b86bb84993a536eb3082e07f 2013-06-02 11:07:24 ....A 110592 Virusshare.00063/Trojan-PSW.Win32.Ges.25-e822ee6f4ee637d7b57c2e738542c134ee744f6a 2013-06-02 15:35:44 ....A 393220 Virusshare.00063/Trojan-PSW.Win32.Ghostar.48-f83527e73e30c42d979faf97016be5102142126e 2013-06-03 03:13:24 ....A 45568 Virusshare.00063/Trojan-PSW.Win32.Gip.110.d-2d2aa1f2eb1b0f4168ac1d1522219e3f95ac4916 2013-06-03 01:20:28 ....A 191488 Virusshare.00063/Trojan-PSW.Win32.Hamut-a3f34965afc367e813847b9e8e7e6f0493cea7c0 2013-06-03 04:59:00 ....A 395776 Virusshare.00063/Trojan-PSW.Win32.HermanAgent-feebaf6bf81c2cc9e68f590f14517aecb48c5c39 2013-06-02 00:50:32 ....A 11170 Virusshare.00063/Trojan-PSW.Win32.Hooker.based-3714bef49953af8927f52d11986f1644a13eaac0 2013-06-03 01:34:28 ....A 164729 Virusshare.00063/Trojan-PSW.Win32.Hukle.ag-44c9ec7f79134f1e893b38d83bf05f637cff367a 2013-06-02 23:32:18 ....A 81408 Virusshare.00063/Trojan-PSW.Win32.Hukle.ag-78ea025bcea46b27d283b1f3a88b608dda7c15ea 2013-06-02 10:20:34 ....A 49524 Virusshare.00063/Trojan-PSW.Win32.Hukle.am-61ee7495141fb2c08a4675d33f2c79157f296df9 2013-06-03 23:34:12 ....A 49012 Virusshare.00063/Trojan-PSW.Win32.Hukle.en-cced7709961eafd6852aad8ed6741100dd755986 2013-06-02 13:40:28 ....A 120528 Virusshare.00063/Trojan-PSW.Win32.Hukle.j-6c8b6cbf60fbeaa27aa8eff410b5112177cc2c77 2013-06-02 19:24:12 ....A 24576 Virusshare.00063/Trojan-PSW.Win32.IDI-5cfa6d68c67b7fd5146a962db883c15655ca5f56 2013-06-03 17:02:00 ....A 29376 Virusshare.00063/Trojan-PSW.Win32.IMPassGrab.a-7ac495969c747885619671d5b2042732318ef511 2013-06-02 12:53:04 ....A 36864 Virusshare.00063/Trojan-PSW.Win32.Inethlp-cc9ee646ca26a1fc138484b4c96d32f128fc6cf6 2013-06-02 07:35:38 ....A 241152 Virusshare.00063/Trojan-PSW.Win32.Kapod.f-06289ffbc4de966f2e1dbfef3905161be163f0ca 2013-06-03 10:57:54 ....A 26624 Virusshare.00063/Trojan-PSW.Win32.Kates.aa-eae96ae71531ede0fb5e44e3e35495d272278a2c 2013-06-02 22:47:16 ....A 29184 Virusshare.00063/Trojan-PSW.Win32.Kates.ai-33d42b61e729f4bb9d69859576acec61ebe7646b 2013-06-03 18:09:58 ....A 29184 Virusshare.00063/Trojan-PSW.Win32.Kates.ar-e83a3b7dd3edc6402db6bf8383e892d55ab92c17 2013-06-03 03:36:12 ....A 37888 Virusshare.00063/Trojan-PSW.Win32.Kates.bl-1bd205873930c1155ffe92f9aaf0dae41cbae524 2013-06-02 20:02:38 ....A 16896 Virusshare.00063/Trojan-PSW.Win32.Kates.c-5e6eac7205d1f8c53ed3281b558a47a87bd3a66b 2013-06-03 07:49:46 ....A 24064 Virusshare.00063/Trojan-PSW.Win32.Kates.c-81f562312c1a0a5333771734489b5a55c31ae449 2013-06-04 14:38:02 ....A 16896 Virusshare.00063/Trojan-PSW.Win32.Kates.c-8bab6dbd10ff7cecf5a405c00d02f5d71ae531a2 2013-06-04 13:35:02 ....A 25088 Virusshare.00063/Trojan-PSW.Win32.Kates.c-e5cd394be620cd866109ac2a9fa9305d8f244b5a 2013-06-03 15:32:26 ....A 32256 Virusshare.00063/Trojan-PSW.Win32.Kates.ip-9f6e999e00aa328f8852074bc3796efa5a1d8395 2013-06-04 03:51:40 ....A 17920 Virusshare.00063/Trojan-PSW.Win32.Kates.j-3d01d5d23b931cfd319a7f8d14ac160bd01c62bf 2013-06-03 06:18:54 ....A 17920 Virusshare.00063/Trojan-PSW.Win32.Kates.j-5dae888f8b5810f9b622a67c70b4c364a6a672e0 2013-06-04 01:31:26 ....A 18432 Virusshare.00063/Trojan-PSW.Win32.Kates.j-c76df654239aedfacbc9a7cd5704ebb6972bf450 2013-06-03 10:57:02 ....A 18432 Virusshare.00063/Trojan-PSW.Win32.Kates.j-f37419fd8959d4f06e8c80cd6fa85eebf5bcea3d 2013-06-03 06:49:36 ....A 23552 Virusshare.00063/Trojan-PSW.Win32.Kates.jo-b8708441a330f0a137c13d85072ab54770c662c6 2013-06-04 04:40:16 ....A 71168 Virusshare.00063/Trojan-PSW.Win32.Kates.o-506e48417bc94a5693cf56cb69ac897d32a428d3 2013-06-04 15:05:16 ....A 183296 Virusshare.00063/Trojan-PSW.Win32.Kates.q-4c212210e9631409558608e9d409e0b3efdebd5d 2013-06-02 00:27:50 ....A 66048 Virusshare.00063/Trojan-PSW.Win32.KeyLogger.10-83ce3b36a66dcab21a0705b4a60f92a8b57e7670 2013-06-04 02:32:42 ....A 5632 Virusshare.00063/Trojan-PSW.Win32.Kuang.c-5dd4ed17a3a5e89a0bd4607bd010c125d82e0674 2013-06-02 23:26:04 ....A 14848 Virusshare.00063/Trojan-PSW.Win32.Kuang.g-9d10d23a9a4764e51276b3ad5d1f2c8ff1d222bb 2013-06-03 06:06:20 ....A 11776 Virusshare.00063/Trojan-PSW.Win32.Kuang.g-f56c513aa40cde1b26d540e7ea81e82e0a858164 2013-06-02 09:43:40 ....A 176128 Virusshare.00063/Trojan-PSW.Win32.Kukudva.as-d8f01ae6b30de1f45ba1ebc9d8efd96a67502a60 2013-06-03 14:52:26 ....A 905216 Virusshare.00063/Trojan-PSW.Win32.Kukudva.by-9d1067355aede3c9c2b5bacfb31e9f46fa03ca5a 2013-06-03 02:34:32 ....A 1470464 Virusshare.00063/Trojan-PSW.Win32.Kukudva.pem-e0bd8a57e2b43d0b5c1d69bb9ad7aa8f320409d2 2013-06-02 00:54:54 ....A 253952 Virusshare.00063/Trojan-PSW.Win32.Kukudva.pfi-5fdc9cd9752c3c8492edc87dad6eeb80524e4d13 2013-06-03 00:07:20 ....A 50747 Virusshare.00063/Trojan-PSW.Win32.Kukudva.pgg-23ae52dc7b0bbc6cd286ad8b19e0669d672eaa96 2013-06-03 11:27:00 ....A 40896 Virusshare.00063/Trojan-PSW.Win32.Kukudva.pte-9c75159c5638fc92b6f4f26dea4cda841c21a4ec 2013-06-03 20:16:54 ....A 36714 Virusshare.00063/Trojan-PSW.Win32.Kukuraz.a-a8bd8c19040e48ea70ade7f8b07e76c96dd14c0f 2013-06-02 07:43:38 ....A 13172 Virusshare.00063/Trojan-PSW.Win32.Kykymber.aill-5b5e0d0971cd2858bf809850e19c457240a74438 2013-06-02 05:53:00 ....A 48156 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ajbc-08098a600c9821bb7ef6084bc21fa8c8fd692017 2013-06-02 14:36:36 ....A 32668 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ajbc-227cbf46cafddc1e7d324fce7e24a113c725d58d 2013-06-03 11:45:00 ....A 49692 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ajbc-2983a9711cdb09909aeb193e7da8127afa7dd5f5 2013-06-02 17:29:06 ....A 44060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ajbc-70955860655b7dc6924f537c5d9d41e6312b6d02 2013-06-02 15:20:20 ....A 31644 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ajbc-7b24586287241163e4668283b6f622356db8f828 2013-06-02 20:16:36 ....A 48156 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ajbc-81624a5ee26de54b4e85435f08147aa20a0f450c 2013-06-03 16:01:12 ....A 55836 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ajbc-92b0cfcb7c339b6762bb033bdcfb9b85ae34be59 2013-06-03 16:33:14 ....A 39964 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ajbc-b2f81a664e60679fc9ffa74ee2b6376072f60d0e 2013-06-02 16:46:34 ....A 50716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ajbc-be16f308196e9544fc06a70c7bf8ec79ee24c0a6 2013-06-03 03:20:30 ....A 21024 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ann-020a0767da313d045d00a248efc2804b94390138 2013-06-03 08:05:08 ....A 14636 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ann-583830d7eca6a5863cf1b559e991f6690d221def 2013-06-02 19:35:54 ....A 48940 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ann-b65af7fba5bb1f3e85fe97e4b73ca5859f180eb9 2013-06-04 03:40:16 ....A 52012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbx-11bc8d4121ebc0580a528de32d688d193286bc61 2013-06-04 02:52:28 ....A 59012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbx-11f246691b0770f8fae4d394057c69fcbca1a4a0 2013-06-04 13:17:30 ....A 56012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbx-136dd41f5a3ce7cf7a2510b59de3de210977acd8 2013-06-04 13:14:04 ....A 59012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbx-2575846d6329e2a91733a65a9627565c7bdcf1d0 2013-06-04 09:59:58 ....A 65012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbx-25e36e44fbdbd1cd070aa4256889fb634310e24f 2013-06-04 04:50:02 ....A 62012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbx-2d90be0dd4d4a7a7a73a6248b1f77c750027d957 2013-06-04 04:16:00 ....A 58012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbx-32e4802d1c3cb07b16ad5c6e0b08b50710820465 2013-06-04 16:59:46 ....A 62012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbx-38a3d2712429db0a3b7e66def13d812e048ed588 2013-06-04 14:16:32 ....A 75012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbx-51011838b2f56487fbe9e744da7b1b6ef8cc1bd8 2013-06-03 16:14:50 ....A 59012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbx-56319a593a696b9f4439dbc06404bdaf82a9b152 2013-06-03 21:14:04 ....A 68012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbx-6b1836e21bf1e509f378fa8d9d11d0c3e08783f6 2013-06-04 07:45:40 ....A 59012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbx-7e7e26c051b95fd5c470772482d290b1ef7f9b58 2013-06-04 12:39:54 ....A 50012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbx-c9a873a6476d747b5a9862a493c09c039118fce0 2013-06-04 02:25:50 ....A 68012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbx-d94f192d2e33cc5569f7e6e2264d5155b1ea70e0 2013-06-04 04:53:20 ....A 63012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbx-ebec599d74db001887ecd149a12a0e606cd6d078 2013-06-04 14:16:10 ....A 74012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbx-f1a1c9ee2c3302c67f7edac66154f856b58ec5a9 2013-06-04 05:35:10 ....A 81784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-010b685e80c63ea6ba6d080b4e00fe79c339332b 2013-06-04 07:10:46 ....A 63784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-0a220b8e49a3d7411747d4bbee4b4ec8911ca3df 2013-06-04 04:50:22 ....A 66784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-0a55728fc8252ecda12924ab8bfde2d41fb4b9b3 2013-06-04 07:07:42 ....A 72784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-153a9260e856e517a0cc5695f9dafc056dbc4828 2013-06-04 08:46:10 ....A 71784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-18d7f114e6e439ca50f543f12ef45ed0d964a7a8 2013-06-04 07:07:46 ....A 62784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-18da9da47bc37a79287d79519c164588664d2602 2013-06-04 06:15:28 ....A 64784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-24bf0374c22767153effb50ee9153e855c95c7de 2013-06-04 07:07:48 ....A 86784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-250e132c6431862e52710d03659bfb47ffe25751 2013-06-04 08:12:06 ....A 75784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-259c383af46befc29f7d5301cd4051761b15d3d4 2013-06-04 13:14:40 ....A 51784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-2dbbec4f379c8d4620c413f00ecff5fe871d94af 2013-06-03 09:03:46 ....A 59784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-3ed0d8f6970718063e9dc1384d52048c65ecaeb1 2013-06-04 05:29:50 ....A 62784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-42cfd4368c2679ef2a5d9f1db034a2bcdff03dc1 2013-06-04 08:48:22 ....A 76784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-4507714df5efa38b4f1d396f0946874151d33c85 2013-06-03 12:18:46 ....A 83784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-45b2bfc7d3727ef4873fb8079372e28b86c51ad5 2013-06-03 20:16:38 ....A 78784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-4d33daac149b98e15356b0986272fba2a07479f6 2013-06-04 12:39:26 ....A 80784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-4e2f0bab531ea469174974d4f948ed9f64479277 2013-06-04 12:41:02 ....A 72784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-4f00456703669df149e8151988a1f589688e4076 2013-06-04 10:00:34 ....A 66784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-603aec0a9f9f231b79b68947357113a8c3d5b309 2013-06-04 02:23:06 ....A 76784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-645821f07e09fe82add3921a81e163c4e29addd0 2013-06-04 02:25:44 ....A 96784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-658608ca55fa6dd4b64075ff526843d2c82dc95c 2013-06-03 10:08:14 ....A 74784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-674d631830b9c93bb65ed7b4684301a282b17114 2013-06-04 14:45:06 ....A 68784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-6aa4f25834d9748b4dfeb786dc283c946e9c0db1 2013-06-03 07:41:38 ....A 69784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-6cbe1835871a44e2aaa2994cf6c88622b020d675 2013-06-03 13:57:42 ....A 77784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-789b90981cd65f482e145e6a60aae645b772447c 2013-06-04 04:53:06 ....A 62784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-789e71f95135c804a5b8b3bec8fce856197b8e65 2013-06-04 09:03:50 ....A 66784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-7eca2f8e7f62abb8019a654ce206f5343a289507 2013-06-03 15:34:12 ....A 70784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-903e72a90d2128b46f22bd5620f6b9dcb896ce94 2013-06-04 01:55:40 ....A 51784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-970c052c907eeaf95c6d07026a1e17455734bc6b 2013-06-03 17:09:34 ....A 67784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-a82bc49eb3f53dc2b6bd35daea77b8f90ee50bae 2013-06-04 14:16:40 ....A 54784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-b6deb74d0c1d9dad00b50184897a0ffda858267c 2013-06-04 13:42:40 ....A 76784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-c275786c263321b056255d489eb2860a700756b2 2013-06-03 08:58:42 ....A 83784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-d99df2e25ef85193cb52ac0c0a4820dc4e544ae3 2013-06-04 07:49:50 ....A 49784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-dcafc9009949a5cd2b11335041a7a8286cd60721 2013-06-04 05:20:06 ....A 67784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-ddf04149035ef8e71ca78138190d5b80917e1b77 2013-06-04 11:02:48 ....A 84784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-e0767cdac046da578d1bae75b9a4c3616830c419 2013-06-03 14:17:48 ....A 77784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-e3cc6b087e89bbb814301ba680989e9e1be170bf 2013-06-04 12:03:24 ....A 76784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-fc62815fe56fafeb24c967949508519d50e71aa9 2013-06-04 04:53:10 ....A 77784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnbz-ff92d561bf3e4cda9d7d7658f55361017bb70dcf 2013-06-04 01:51:50 ....A 69664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-026530483f821b27c44a37657a131b2823f35041 2013-06-04 16:34:46 ....A 60664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-032487f5b497f997094bb3134457e6e8a40daa75 2013-06-04 07:07:46 ....A 51664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-062efe4ec40fd9b8211282d982d8733bfd29a53c 2013-06-03 13:51:38 ....A 64664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-071dfe45880fdd8a6c1d783b13ee662529d1c2c7 2013-06-04 13:42:22 ....A 57664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-08da53204c5b4c47c46e5a004df099b67830cc3f 2013-06-04 07:46:18 ....A 61664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-08df7c5cc132056244483465943e1378dd00ecef 2013-06-04 10:41:22 ....A 65664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-1198750354aa5b69dadd2a89948403ff1a9e3dc2 2013-06-04 09:02:34 ....A 54664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-232f75352257c53800ca33530e4398e4e68d8761 2013-06-04 14:41:38 ....A 73664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-2b129682caabced4ff0a9221ac6d2ea1e3863692 2013-06-04 09:16:26 ....A 66664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-2df5a0240da052c9ef1f372c264da021bae6c608 2013-06-04 14:15:06 ....A 80664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-314a01f9b1fdd73b7cc7ef9fc53ad82c0c809a0d 2013-06-04 02:48:08 ....A 60664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-36d03dc6f8ec673d04ea43e3a38f126655476877 2013-06-04 05:37:26 ....A 69664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-45db0f5e46802e1e2ec6726fb47d0700d3f6cc92 2013-06-04 09:59:42 ....A 49664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-48f1844b68508f939a3f8c406305c40c9ba13138 2013-06-03 07:41:56 ....A 63664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-4d2f54ecb2897d4557e7915562d6e5b63b134d65 2013-06-04 06:04:28 ....A 68664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-4dd44f3d1b1c44dc17cd0c983bcf6a14b37ee2f7 2013-06-04 08:18:32 ....A 63664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-527090e8c8994406d9d2d05746cda021ed819159 2013-06-04 09:03:58 ....A 70664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-541eac2ebf0158f8cb4fc13b016730880bc91aca 2013-06-04 03:40:06 ....A 62664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-5769604ab9bae402cacb378468d4a276074fbb3b 2013-06-04 09:14:54 ....A 82664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-6a2561fea10b58568c394c35d2e18a2518875fe5 2013-06-04 04:16:40 ....A 64664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-6c04a22e1107fc3230938c45a61a52a472c3ef71 2013-06-04 14:40:04 ....A 45664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-7137a6995dbfc065ed616c79379617893f045ded 2013-06-04 17:19:46 ....A 66664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-79f739e37bd2f24e5c318ba2b57f901a6ba59f4e 2013-06-03 16:35:18 ....A 59664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-7d97403c2c02873b77f854be4300542c1e2a06e3 2013-06-04 03:47:20 ....A 75664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-7ffea15686a05946207e345680fbdac094d660ca 2013-06-04 13:56:04 ....A 59664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-8033ae0e42f9c37e8d4c47e5e8873ee0248ac476 2013-06-04 15:41:44 ....A 76664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-81748a62a9416e68568af1616b02ac558e1c22d5 2013-06-04 15:30:18 ....A 62664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-8323d47d6b86a01acc2fa45710994dec1ef55428 2013-06-04 08:11:20 ....A 69664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-8b3d940e53fa644f6f821fc6e6a0050cacf81146 2013-06-03 21:14:12 ....A 52664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-957e03a11182f9749ecb972dcd58f6eeb7f91a66 2013-06-04 06:20:16 ....A 70664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-964506ffbfb1b26f44b1ed54c0fb39c2f44b842f 2013-06-04 15:09:54 ....A 74664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-991095e3002e387bbfa395bcd44b70e3f5c6dca6 2013-06-04 10:04:46 ....A 63664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-a9eae5fd19af092d0e31d1c7001be9c544c881ab 2013-06-04 06:21:46 ....A 92664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-b6645ff94d272f5d85f9b2786cbfa557047a5272 2013-06-04 06:15:14 ....A 59664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-b66f237f4a7dbb2b19e2efbb6dca0dd5c1ca145e 2013-06-04 16:31:10 ....A 59664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-bf1add9cdc02a0aa1fca85373deedb4ca9088a75 2013-06-04 01:53:48 ....A 75664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-c321224456da6953004da285440df26545dbeb32 2013-06-04 03:24:48 ....A 56596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-d6be338c6089e424b60cf3cc83867271b1e84a09 2013-06-04 16:05:44 ....A 67664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-ddc14814fd2c6fd1a86355c53396478bb9db57c1 2013-06-04 11:41:04 ....A 56664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-e2e4c1a03ccb41a81a374cadf932d12ca34a9f47 2013-06-04 09:17:14 ....A 62664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-e588c2c52dc7775fcdb9cc62504054650e72af63 2013-06-04 11:14:06 ....A 71596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnca-e5e5bcd38217d902d912bc44c1f10b6d79c63436 2013-06-04 12:29:54 ....A 78104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-003d1bfccefb32f004475a9002f7d7ec910a4c0d 2013-06-04 07:07:16 ....A 68104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-05ce2de91336f184d974d2b6f9cfe5c24fc658c9 2013-06-03 09:55:36 ....A 60104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-0a78b6ede07fd5f7e8879b14d39ee236e7e81cca 2013-06-04 02:24:42 ....A 53104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-0d3f863d67ea59c5f0591e62a681392f59ccfde4 2013-06-04 06:20:48 ....A 69104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-19d226e8b3a19f093a4ebd4b0d6d5098ed9828e1 2013-06-04 07:24:46 ....A 74104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-1d2abd44c74aa70b23e383f63adefa7e009fe476 2013-06-04 06:01:14 ....A 75104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-242b5dc880d93c0bf2112aab007a85b94de1cc2a 2013-06-04 07:18:08 ....A 60104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-3b05f9f791eba0be2b4e071bc45e4f02b0da80ca 2013-06-04 11:14:18 ....A 45104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-41caaae5b70fef6088e116b70c29eeb9f994fdd2 2013-06-04 13:44:52 ....A 53104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-42c101cf3919221a3090792a509d2130d30e8d8e 2013-06-04 01:53:48 ....A 48104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-52d2682541c5d3212d2c810efe3e016a3dd45dc9 2013-06-04 14:16:26 ....A 66104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-645388c57651597745fba4214e0ea7d9e8e7e563 2013-06-04 13:44:58 ....A 67104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-68af0ccf0daadc3a4331bff8c13a9cce2ba6a39b 2013-06-04 08:15:20 ....A 64104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-733f2f4ab2a5cfdfccabe79fddf9e8910d73e75e 2013-06-04 11:45:16 ....A 69104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-7b0150d0b64a97d0dc2dd407e79a0a8a5374ff20 2013-06-04 00:47:50 ....A 70104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-7bfa1fe437cc2c756c53148eca745e7d8aeec118 2013-06-04 01:18:48 ....A 77104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-7d40ac6e3e4020c157175aeea3311c23d09d943d 2013-06-04 08:15:20 ....A 56104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-80ec76b4bd40bd15fa924bc154381b00f18de451 2013-06-04 16:09:16 ....A 57104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-8133bfa02954d536977fe3804bd4add9609cfe22 2013-06-04 12:14:04 ....A 65104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-a5d947a73716a52af2f1e1e7a5f5a27197f29567 2013-06-04 08:45:50 ....A 66104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-b0e1eca567be3dcaf098b38b1ec3cf3064f2b197 2013-06-04 03:40:08 ....A 55104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-c13d020f090611b7c9cd1cbe6e89f079ab2c1d90 2013-06-04 16:05:58 ....A 70104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-c75282bdd8edf528983716761e121d5f6c5ca267 2013-06-04 14:47:26 ....A 62104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-cabe104cacb9b004b5ea5bcb0b7536a27bc4d69a 2013-06-04 12:42:02 ....A 73104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-e44376ff19a942c6eddbe304838d4086612abe67 2013-06-04 02:50:44 ....A 51104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-edac1928b101acaad6582ba3ad45aecb1f813584 2013-06-04 05:30:38 ....A 59104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-ef9961385f1a1be7e43358e5912a40d7f58296d0 2013-06-04 10:05:10 ....A 62104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-f2d67305e0639d2fba7ca8a791bb9f4b15063755 2013-06-04 10:45:42 ....A 70104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-f795d88ea6ff9ef357e3d43681a29f3aff117ee9 2013-06-04 06:15:30 ....A 56104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-f84fbe8f244fc043adf4dc9551b37cdd08266031 2013-06-04 13:13:58 ....A 61104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncd-f8b23babccca247993190c551c7d45876239dbb6 2013-06-03 07:29:28 ....A 61732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncg-2c8daefc9debfbbc437df928e8f2051cd32e4eb2 2013-06-04 04:16:34 ....A 56664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncg-442483e6e43bb2092a068ba706a41d318e051467 2013-06-04 01:53:42 ....A 69732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncg-445335ca679a3493e7f8504d5f59de385409d419 2013-06-04 13:15:02 ....A 68596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncg-4cb2f621709780fa57cdbdb59835050f0825c4f4 2013-06-04 07:45:28 ....A 42732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncg-51bead68b2dcc3cd714c7853feb4a93368fb63cb 2013-06-04 09:16:52 ....A 65596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncg-525adde63227ce3f911d581adec68f6296640815 2013-06-04 08:39:52 ....A 61664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncg-5854f6b892141365a91a120f20933407fed09940 2013-06-04 14:44:12 ....A 64596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncg-66721c59d38ef8f92f63eccbe738b0c8b687eeb0 2013-06-04 13:42:28 ....A 69732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncg-6a765fcbb138fd5585d5fdda5bd3608962f421ea 2013-06-03 09:37:06 ....A 61596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncg-9a68b9eacb66f182b9a6fdd5a9d1621eb50b7424 2013-06-04 14:47:00 ....A 64596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncg-dcc93995744eff5d9defe1f084489d2d2621d7e6 2013-06-04 09:15:10 ....A 74080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-037e64a0c6fb70bff743c6ff9bcf4a6ceab95df7 2013-06-03 15:04:40 ....A 73080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-045ad16cb1c4975ae5843e21110e89e0d14321c7 2013-06-04 08:12:16 ....A 63080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-0580056ee224d8a1e0b419cf23f6a617f249d209 2013-06-04 14:16:20 ....A 35080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-0592e7c0f224b94b4ed33ed1c5790313f3fd8f3b 2013-06-04 15:30:20 ....A 58080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-077b2fc78d069e0e50bdd61a7369b8d2571e3a4f 2013-06-04 07:46:00 ....A 54012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-0ca10f5cedba2c6f67eec758e69fb6b2275c1611 2013-06-04 08:12:20 ....A 75080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-12218d0a3889935e7be0fe122bf7972ea66813c6 2013-06-04 02:52:34 ....A 52080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-134132eb528e960db92a4b63ed0c36aa755c5a00 2013-06-04 10:26:34 ....A 57080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-16a25953200d2cda91d037dcff511159f98441e1 2013-06-04 13:44:24 ....A 62012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-16adaa472b5468c7f441678df356bf76b92f347f 2013-06-04 07:36:12 ....A 52080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-18fff24a6fe5776cef4b87024cbbbea1e64d02cd 2013-06-04 08:36:30 ....A 60080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-1df7cdacb364dc7b0396705bfce04c5620e14175 2013-06-04 12:13:16 ....A 42080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-1fe47ed3d587baa2efd338b92e3fdccb8c7e8b54 2013-06-04 06:15:24 ....A 66012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-287555cbe3d1f26c5bf2fad76d19ee9a62a3932b 2013-06-03 13:23:20 ....A 53080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-289a8cf139bd4d19fea9a079de1aea5e5a752c8f 2013-06-04 10:31:24 ....A 58012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-2913ea0fe4bcfc8dbd57108187db34220c74327c 2013-06-04 13:42:32 ....A 43080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-29fba02ca968da3a795c408c31dd0a61a3d6c2f5 2013-06-04 09:48:42 ....A 72080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-2bbbb039a591ecb04baf39ea590e71e9d96f8352 2013-06-04 11:14:16 ....A 54080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-2e854e19671a6958f99b94d81db547af29a841a1 2013-06-04 03:40:32 ....A 51012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-33a64472cdad7c4fd21fce90c8e3239f71d646eb 2013-06-04 13:42:50 ....A 53080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-34556b30d4f225dd9f536c4bca9c2c96af9c514d 2013-06-04 09:56:26 ....A 61080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-37cf3bdfff5d34b229cdb0ecb5237eeaf49c833c 2013-06-04 01:51:52 ....A 56080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-388ecd03a05d71f64c14b59e1c7d969556a05f5b 2013-06-04 17:01:14 ....A 62080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-3b4a7e25befc49a0b24453f0ad0600ce0df1e460 2013-06-03 17:49:06 ....A 56080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-3c469bef3ba20171c07c3d9cc73c8da583841511 2013-06-03 07:29:26 ....A 55080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-3e29be97327c4af9b163069edc3abc1b13da345a 2013-06-04 02:50:40 ....A 53080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-42d4ba11586761c5936153f71869f9f56c146733 2013-06-04 15:17:00 ....A 61012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-44c0e0c1fcd58fb843a0eb0495b79254bffe5b43 2013-06-04 08:45:16 ....A 52012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-4a639ee773c433cddd3a03f04dec74eb4158df20 2013-06-04 04:50:18 ....A 51080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-4c0901d4f01fcc87f391f3f755248f9b783aceaf 2013-06-04 07:50:02 ....A 61080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-4c0ebf97d4a1a9a3ed6f3df4d1e667fc42425720 2013-06-04 06:16:26 ....A 64080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-4dc3ba79ae8cdaca9aaa913c49b60ee848f5a79c 2013-06-03 11:53:06 ....A 70080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-511c882d99c35f5c4c0ac5af052679873250db31 2013-06-03 21:19:58 ....A 59080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-52d58829bc3a6f1005b2013822413a790e43f52a 2013-06-04 10:38:14 ....A 70080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-52f3272144b95601b0763a963872800354007f29 2013-06-04 16:32:06 ....A 61080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-54e07ed3c9f2db219728b46323d77d63fa2b9066 2013-06-04 04:19:54 ....A 74080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-58a58d02624cf2bc6b77c24666db02888ecc008e 2013-06-04 11:44:06 ....A 56080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-5cc2c3c405c62e0fc4d112438581bedab620832f 2013-06-04 08:45:56 ....A 62080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-5cf92312f5ee1b1bccd28dcc3240fe5544279855 2013-06-04 13:42:24 ....A 67080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-5e1656cbc97a067fd1045d62bcdb65ca3bbc32a2 2013-06-04 06:21:42 ....A 62080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-5e5ed636f5612759648aa8b1d9c496445eae1819 2013-06-04 06:15:44 ....A 68080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-60123ff4aff0d618c94a22a0f5c2dc844bbda18d 2013-06-04 11:43:48 ....A 58012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-60f835637d0eddf3ffdfe42184276101f9d6918d 2013-06-04 08:45:58 ....A 59080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-65a81f7a01f0e227e7c0c9724de0aa2dd9105445 2013-06-04 16:31:14 ....A 72080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-68d652d6a05790087b17898bf2dfe2608bd44e64 2013-06-03 17:37:14 ....A 78080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-6bbd68c24b4f9c0eb03b751aea5e3ae029cc2e4a 2013-06-04 16:59:56 ....A 61080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-6c168ec104bc2f215092bff08b1058024d715d8e 2013-06-04 01:53:38 ....A 66080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-6eb3d68b96e81100de976873acaf26955c65ec19 2013-06-04 05:30:24 ....A 60080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-6eb8de103644f6da22461c1f9e977a495125429c 2013-06-04 08:12:50 ....A 56080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-6ef600c34a5288914b887d284509deeaf5c00b11 2013-06-04 16:28:44 ....A 58080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-7295a480c693fc5722bde2a2312c44046c2629b4 2013-06-04 02:25:56 ....A 66080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-737dedcf8961a485519dc61a9333123bd0970be0 2013-06-04 02:50:50 ....A 61080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-744fdd15ad522285d84dfc0701986c360c90a767 2013-06-04 07:55:52 ....A 55080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-74dfe62ea1d1c61a18de50d72a8f8e4bc5e56f0a 2013-06-04 14:47:30 ....A 69080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-7679b4a8244a08c80b9465388f398428cc8b092a 2013-06-04 02:25:40 ....A 67080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-76f3b9386ecaa7fce4fdb0efb52c6020b7239051 2013-06-04 15:42:22 ....A 66080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-79683e7a44795a543a9206a98ec24d6182f9861b 2013-06-04 06:21:50 ....A 71080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-7abb77588030f103cc6637d35c8bba202a3486e0 2013-06-04 07:11:10 ....A 66080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-7c4e93294d3a43b0bf682fbf24f00533ff0caca1 2013-06-04 08:15:48 ....A 72080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-7eb9105d83b97f24616554e277db54d052f77a60 2013-06-04 09:17:56 ....A 67080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-7f83ca8af4958d88ab222a3ad3277befb2eaef08 2013-06-04 03:47:04 ....A 66012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-91abfee42bb9b6183ca94c79911d308061fc882e 2013-06-04 08:48:04 ....A 61080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-a1f9b3fd0ce1f8e6d42d616e7ada3171781ff8f9 2013-06-04 07:06:56 ....A 75012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-aa1d55dab00c2658f81d7a1ddba6cb0d55935a9d 2013-06-04 14:44:14 ....A 52080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-ad03ee9e5e2ef781340daf985e21c8e377e7fa87 2013-06-04 03:45:42 ....A 70080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-afba6f560289f1f0b6fd83155d2bbe0b7bfd1f71 2013-06-04 08:12:52 ....A 70080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-b3033ec127738b6eb7082eba30f2953500294470 2013-06-04 05:29:36 ....A 50080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-b36b2b939d1e944349f29eac567eca0b5026d841 2013-06-04 17:00:24 ....A 54012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-b64f7d952a8d1cc95bf079aa8843dfa5f18f3480 2013-06-04 16:26:14 ....A 66080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-b6db45f8145453b2e94b65c89bb464c3a1fbaa2f 2013-06-04 10:26:38 ....A 67080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-b85e5718a47dae41021eba357276fe58899d5af9 2013-06-04 16:06:50 ....A 59080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-ba4052abc1f32338867c9726717bf8f4d495ff95 2013-06-03 21:39:02 ....A 63080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-be8a98e9697f357228bed22f9a4213275cbb7a2d 2013-06-04 13:42:18 ....A 48080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-be988a45b5edb3d1349dad80ac53f3a51efbe1ad 2013-06-04 14:47:34 ....A 77080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-bfac510c6d7714a8c2cba794f09c16b8db01238d 2013-06-04 14:44:22 ....A 60080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-c0d5bb0fbf55ce5e4e76fc42e583df144d1effc3 2013-06-04 04:53:26 ....A 60080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-c7c25519c642744ebddac055fda9e50748cf0813 2013-06-04 12:03:58 ....A 83080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-c8694c8b36765871e73eea2c81befe900540eb92 2013-06-04 16:08:50 ....A 68080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-c879a277dafe8d7139e2bf43a1faa252cd0629fe 2013-06-03 12:07:58 ....A 58080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-cf6678602633be18ed2e9f6ead3a8835e7b24cd1 2013-06-04 04:43:18 ....A 61080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-d1c7b9eed84ebe2612fb92260b756fe01601a3b8 2013-06-04 06:15:48 ....A 82080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-d28a6d22d89dcf1e787fcfd4d6862d66b99fb12d 2013-06-04 01:52:12 ....A 77012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-da564a7a1488243f0a046e9a2850cead3a447781 2013-06-04 11:43:30 ....A 65080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-e32f5359a15ff7d8c28678027e4434cd4fd723c7 2013-06-04 11:35:14 ....A 72080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-e5c88f38d709caf92872556eb9f426402c272886 2013-06-04 16:05:54 ....A 60080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-e897ad9d993095d7b9983c8c23e8f9ea518ee893 2013-06-04 10:30:24 ....A 68080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-ec4ae59b678b58c0d600360720a98f1db3db6df9 2013-06-04 12:10:58 ....A 54012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-ee9e6cd0f39571fec79bcfde6eec601ebac9132b 2013-06-04 09:17:26 ....A 57012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncs-f9b2b6644dc283749077a19421b7ca78bc4ae6bf 2013-06-04 16:09:34 ....A 50548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncu-84927b2534d4f781d7edf1b1bc2cff3614075676 2013-06-03 06:44:48 ....A 65548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncu-a822198828ed508bb75d0c292fdadd3386efd010 2013-06-04 14:11:44 ....A 61592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncw-1df341e377b11fabf0916ee78e4474d987af1e0d 2013-06-04 04:16:14 ....A 50592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncw-663541a340e3bd1909e9bfbbbf292d8fbcdc2066 2013-06-04 06:16:20 ....A 67592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncw-712c5a2aa99532bc27500765f3e797b25f000fa7 2013-06-04 13:14:34 ....A 48592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncw-ca248fd6acc6761569c8ab7273fe8c0311ef1cac 2013-06-04 04:49:52 ....A 73592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncw-d56021608e007361171c54d79fc9fb8689deda9e 2013-06-04 10:04:16 ....A 56592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncw-d8ae167503e4c57be75c42680d5299aad9d026e9 2013-06-04 09:17:20 ....A 65640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncz-080eb428a344b900f92b73f224cce6d0bd07e61c 2013-06-03 06:25:50 ....A 73640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncz-255aa5b6bd089d1fdc61c0cdd5c246c1682f308d 2013-06-04 11:16:12 ....A 66640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncz-911780f4b53c6aed4f4f1c1bbfd042bac1f5496b 2013-06-04 14:44:28 ....A 57640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dncz-d00cf50e566a69fa6371d95132628ffa6dca4f69 2013-06-04 04:50:08 ....A 61128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndc-4ded3780f84017b1e06946106eb26b2250108e64 2013-06-04 15:13:50 ....A 49128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndc-53a3c25def2789c7d3461d5bdaa874d3bf92a239 2013-06-04 07:49:08 ....A 63128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndc-88b84ebae65b9888532c0249d0c30d34d2c2f5f9 2013-06-04 10:42:08 ....A 64128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndc-94b6fd09006e96e4c8901ed1a87131bd365be031 2013-06-04 13:15:10 ....A 72036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndj-005f0d962604e2df32cd865dbdca2a01d91214ec 2013-06-04 01:45:22 ....A 66036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndj-16c02c319f863ac6307d2b445496f69a2e1875d3 2013-06-04 12:42:08 ....A 66036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndj-30d3645f7b56167ac0f51242b7b4440681930823 2013-06-04 03:42:06 ....A 59036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndj-3f8563a02194a76642620f242ae37984d3116e25 2013-06-04 08:12:20 ....A 62036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndj-48d30680e3858786d4103f985d03224060ae20bd 2013-06-04 10:28:58 ....A 60036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndj-4ed9194c3b9ba7fc5c5cb67866864e32b39dde42 2013-06-04 15:42:20 ....A 64036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndj-5e781e24febdc0d081eb9603435c03106073052c 2013-06-03 17:10:56 ....A 59036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndj-83a9ede64b7510c5620d7e09200eb60e4d232c4d 2013-06-04 13:18:20 ....A 62036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndj-b48adf87c84473c49c678ec28e364d1e545a684e 2013-06-03 09:02:52 ....A 75036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndj-b94df6b5cb1eea38b2c5c6a1c3a22eb8e9ed312c 2013-06-04 03:36:46 ....A 67036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndj-c405faac28e60eeda405472a305da7331daf0f6a 2013-06-04 11:25:14 ....A 69036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndj-df6617a242782e241da3fbe52e4327bd38101288 2013-06-04 01:56:28 ....A 59036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndj-e4874a372cf799aead4a83efd30292e1c2187714 2013-06-04 13:42:14 ....A 50036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndj-e591f693a27e576cb0cc9eb0b11205b30a0bea47 2013-06-04 10:04:24 ....A 53012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-12fc9909d9a96e4e4f9b4f3dc0c880fb6765cebb 2013-06-04 14:44:04 ....A 38012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-21012d51890f225a50cab4f53343c31b33858580 2013-06-04 08:45:46 ....A 72012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-2a5e9e139da1249093663e69719f7ac99166ffda 2013-06-04 01:54:00 ....A 59012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-2d1ebe771e39a671c05a45b2ceb1695342f21dc9 2013-06-04 16:06:06 ....A 63012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-35f47407367b029ff5225c21c92ff74371f46bb8 2013-06-04 04:50:04 ....A 58012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-3a83673bc1793db9ae9f2cc26ec889c841ab34f6 2013-06-03 10:55:42 ....A 83012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-3eafebf3a83679961a2a2e8508f48bbf0a611e2c 2013-06-04 04:49:50 ....A 65012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-44c1a24eee748b0a18851a0fc27155766e4e8ed6 2013-06-04 06:16:02 ....A 66012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-45a82e82312207e544fb31a78e4676d43b492093 2013-06-04 15:39:20 ....A 67012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-4f61d994c897fe5f506c9d64ed4074957bd587d3 2013-06-04 13:44:48 ....A 55012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-5fb89f00959da8de2ec6b4af5b7368b7e8500770 2013-06-04 07:11:22 ....A 71012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-634b7754e6c78f01458d64d0ac9349241b9f082a 2013-06-04 09:14:58 ....A 66012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-7297f182f696bce8e58546a8e6d1571a32511c55 2013-06-04 07:02:12 ....A 56012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-76a858ea4035d1e1134190e6c4e7a4f4cf5baf54 2013-06-04 11:46:30 ....A 55012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-780fe808117d0ea0b9062cf51e71483790fcd9c5 2013-06-04 14:38:12 ....A 56012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-8b1132d3360691f3251aa8662981ef927c70b5e9 2013-06-03 07:46:34 ....A 76012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-8f1a523022fcbe96e5e825a9f8f2fc7595ae22fa 2013-06-04 05:37:18 ....A 84012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-91773420788e98fe1b0e1f2e2b046a17ed14e9d4 2013-06-04 12:08:18 ....A 65012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-a00043f47dc8033d208e454dc73b16ce47dcb42b 2013-06-04 07:06:50 ....A 65012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-ab507d151f0333bb2b6a819fa6b51768e6f6ab4b 2013-06-04 04:16:08 ....A 70012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-b99d1d1d0501094c6bb01e3929decd5413b59b01 2013-06-04 16:31:20 ....A 49012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-d24c40a182769f954fcdbf76577da3714c1b34de 2013-06-04 16:59:50 ....A 70012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-d8a70d507c7482992ffb679f716ec3c8b6ad851d 2013-06-04 15:59:44 ....A 64012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-defa6d3041bd9bd1f82586c85ec13b3f1da4f1cf 2013-06-03 08:03:26 ....A 63012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-e2d110f4ae560d0943743e1780b55e6922ee67d0 2013-06-03 13:05:36 ....A 52012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-e51a6d13e159519bbd039008f685e3b31aed900d 2013-06-03 15:09:34 ....A 57012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-ed9f8c79bebf9f5411d5ee6f6aeb25fc9035bed4 2013-06-04 16:31:28 ....A 47012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-fb8017a82f0ce0b875d2c809e0a446eb6f4926d5 2013-06-04 08:49:04 ....A 66012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dndr-fff488c84e701bddd4ad7f9f0cd36dd815d87ca6 2013-06-04 16:34:26 ....A 56060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnea-07ec7136d2561e6f0323c49d3b783eeeaec7c27e 2013-06-03 13:52:08 ....A 70060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnea-11c323ab4f0b0eb2250836e8fc561b4bd8954d64 2013-06-03 09:19:28 ....A 74060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnea-5a1dfb175001def95f6aeb736511d995eb8c6f2a 2013-06-04 15:13:16 ....A 61060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnea-ad625b865c3ee08ff035ba679aea688f0bd0c080 2013-06-04 12:14:04 ....A 77060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnea-adb95aff5043529e997b556fb19c378a936255bf 2013-06-04 04:20:28 ....A 62572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dneq-2c4a4c32784fb71aec0bdb01da0380a8c92710df 2013-06-03 09:03:34 ....A 66572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dneq-3309668bcc2ca57508c6564ff7a8dae791ff4375 2013-06-04 16:32:00 ....A 59572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dneq-41f7ede305eff136134e4d12232d1b6e1f5be665 2013-06-04 05:36:54 ....A 56572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dneq-47febcf86dcea01b2bc4bb7c638652465322692f 2013-06-03 14:17:38 ....A 68572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dneq-572210bc8d00bc3178452a02cd319fd938f8ec74 2013-06-04 03:40:36 ....A 80572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dneq-6acd0c973876bd157bf50d0e2f22ad8912438b56 2013-06-04 02:53:26 ....A 65572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dneq-7a7969f219615ec3b73b0f68bd0881d6ffc2d00d 2013-06-04 09:14:34 ....A 63572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dneq-cd3a691a979e82565adb75bacaed66b613507247 2013-06-04 02:50:14 ....A 71572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dneq-debdb0206d250aa40e2c35cfabb6453ac2c1764c 2013-06-04 10:03:38 ....A 68640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnfw-0e11ef432ff32ff8e28c3312e4a2a2641daa4898 2013-06-04 16:31:20 ....A 66572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnfw-138735cc926601fbf90a8c53ad96f19502f49245 2013-06-04 07:22:14 ....A 84640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnfw-1bec8e7e6836fe334e17dda4b59122045a0ba1a7 2013-06-04 13:14:12 ....A 69640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnfw-5c0f7018536182a69cc8bbd8fab8bc28365138b6 2013-06-04 02:25:58 ....A 66572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnfw-631814e2dbde9325dd6517eea7b188c88a376bf0 2013-06-04 15:13:50 ....A 67640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnfw-7550c8cc4b96c2062ae22fc39919eaf638ee3650 2013-06-03 12:18:06 ....A 64572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnfw-78a8266de940fe99f849938de01335bb6c6e43dd 2013-06-04 12:36:52 ....A 64572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnfw-898765ff545f93ff2a4ac091afa4e6da363648ed 2013-06-04 01:51:58 ....A 63572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnfw-aed39e68034d31e727b34cb9e6e30977afac7794 2013-06-04 11:41:02 ....A 66640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnfw-cba77b895e510d7582eda5c916f06a04a32093dc 2013-06-03 05:55:32 ....A 68060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-1fe4648baf0fb0ddceec28771c633b86313cd2e0 2013-06-02 10:08:00 ....A 65060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-28b96a5a35c73289b38d572f4e00dbe9d3f3d666 2013-06-03 03:21:46 ....A 57128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-2be3f219402eac705b88859760d697726fbdfbaf 2013-06-02 18:49:18 ....A 65060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-2d896a1ab3180785b4a762a9c3513976d26c71d4 2013-06-02 02:38:36 ....A 69128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-4c5edef59e781c1e5d8e444a2e6b9d55f8a11a65 2013-06-03 16:45:38 ....A 68128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-4e86002234c43f8c0a81dea41f5f1ee5fbcaf327 2013-06-02 16:38:38 ....A 49060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-53b494dc4912a80eb084efc33cc05d93407c8ef5 2013-06-02 13:37:46 ....A 69060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-71e890e8c3227baeb44fd81730aea0f9ee4fda4f 2013-06-02 17:41:02 ....A 44060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-720420a77019c4be942eca373c06e29e1687b695 2013-06-03 16:06:20 ....A 68060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-7484d2d21fcfb001e618314acf23188bbe80d259 2013-06-03 10:36:34 ....A 62128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-8394f775b658914c863ffbfc7e81d2bebcf3bcb0 2013-06-02 16:44:40 ....A 68128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-a325f4b28e3ec51010082e35ff57688e4c9b72c3 2013-06-03 10:34:06 ....A 71060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-b0128a67c739155e08467616010dc8ed4e1491a4 2013-06-02 23:38:44 ....A 73128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-ba93d1397a77f66edf08e929a36e5a404df760cc 2013-06-03 19:21:04 ....A 61128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-bb21451a3b1b5f79839bd246e0023a978c45ae4c 2013-06-02 08:02:22 ....A 77060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-d367ecaec3ddf17e1488f59c4220b2a8e5bc5c2e 2013-06-03 13:55:48 ....A 75060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dngi-f60344910beb1c0127c734621318f4ef5358deac 2013-06-03 06:36:56 ....A 1155584 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnro-3ca278c8d28bf0e630bab1c90a77ca88dccbe4cb 2013-06-02 04:28:10 ....A 65080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnvw-7f87f24a15438a4f55fa18eeb6833ade54e8eb02 2013-06-04 06:33:00 ....A 44960 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnvw-f68809c8b46fa1ac4e75e830103fa47d05d8971e 2013-06-02 21:30:34 ....A 19312 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dnzw-3a2750a6639e340e8206dce7a0a52eefb7471c6e 2013-06-03 20:59:52 ....A 17652 Virusshare.00063/Trojan-PSW.Win32.Kykymber.does-70adecb5cab25c23b1490252e01813e43de78e1b 2013-06-02 14:19:54 ....A 17696 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dohe-ed66da986a2c4fb5e98dbd2c565c25e6745c59a5 2013-06-04 01:00:08 ....A 93448 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dokf-6f195bf68e44cc5eb28d20d882c4cda40f37be50 2013-06-04 01:00:34 ....A 16664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dokm-8e19bc670b7ea1bf70142ceabde56b5e52b8ebca 2013-06-02 13:59:38 ....A 37552 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dokm-dd8012efdd744952302fc2953cd596ae7e368847 2013-06-02 03:39:16 ....A 62080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dokr-2d93fa4e29bfbcad97af7f2d21e80c3aa6384827 2013-06-03 04:10:42 ....A 56080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dokr-490617cb8198295b424940ba71297909b7580356 2013-06-03 07:01:02 ....A 55640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doks-1428d2617be359753e9a30db920c5bccd1cb25f5 2013-06-02 08:21:36 ....A 55572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doks-2f145fc0eb15c0145eef11ab354acb028a7c4e55 2013-06-03 19:51:12 ....A 46640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doks-76e4934ed43fcfbeb26c9b4bca7a485fcbde620d 2013-06-02 20:40:22 ....A 66572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doks-86772ff20beb5fb3fc8f92a83ac40f274faf8389 2013-06-04 01:05:12 ....A 61640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doks-b8bd08b9a9eed0f1ba0d257821804cc2e8c5282c 2013-06-02 04:13:56 ....A 63640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doks-f31debf1a00746ebf877748f6961b9fd4db69b2e 2013-06-03 08:55:28 ....A 61156 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolc-b4c65ce413e59fe91df0cd0eedd787dc781d64a7 2013-06-04 07:48:54 ....A 70012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolf-0f27469d552ba74ce13aa1df98fd5df717750da5 2013-06-04 07:36:18 ....A 69012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolf-1571382f43bcfbfed6b1e259ddc8281cbb9f9be3 2013-06-04 09:50:58 ....A 46012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolf-654c18a33525d92bdcca3c236e667b9203ab2270 2013-06-04 14:18:52 ....A 54012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolf-941563ccd7e248a02e6c56667c7b38db3e17cf68 2013-06-04 09:48:42 ....A 61012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolf-c952f787299e77504e898d5298edcac89bd323fb 2013-06-04 07:46:00 ....A 76012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolf-fef642a72a27a83e428d53d2f5f86187bc22d037 2013-06-03 20:39:46 ....A 75264 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolg-51c84344ddbd6409dd9fd835df83c43567514a2e 2013-06-03 18:47:22 ....A 51616 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolj-0a6d600d874c2fb758efea1501b69ff3830e5d04 2013-06-03 16:31:38 ....A 17776 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolv-4a331108f3f89f3b49d925f68a3cb3f441b776f0 2013-06-04 08:47:46 ....A 60524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolw-21d1f1679dfcb66933e535a9122ba49870220aae 2013-06-04 06:15:32 ....A 62524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolw-234bd255c10f09cad75b69d42a4d99dfa7a47896 2013-06-04 02:25:48 ....A 50524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolw-a183134b41ace86c8ae7628fc4e43a283f32267a 2013-06-04 15:42:16 ....A 54524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolw-aaf030b2d5de6de5c9f283307c2c339ee225450d 2013-06-04 13:15:18 ....A 66592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-07c389af3a8e4ddd99bb791456aca4b885d279c7 2013-06-04 14:19:14 ....A 60524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-122af1e0b89a89055a86561a6f69d15f3393d5a4 2013-06-04 14:07:30 ....A 53592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-14848a071db31cdcc51ccf22a71619ca2dd6a333 2013-06-04 02:59:04 ....A 43592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-1a8eb3cf4eab5b7b39295b4e9b29846dd450804b 2013-06-04 11:43:34 ....A 68524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-1ce4e61a73977c930835279b60749b062dc69e84 2013-06-03 18:28:26 ....A 63524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-1e25fea8e77a097ffc2e01498d96cab9f3b8a5f3 2013-06-04 04:46:30 ....A 47592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-213b49ffb2884467532d1912475fc880cc7f4b31 2013-06-04 12:33:22 ....A 60592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-2916d6b488cd84adf1119a5190f06d7ac6e6bfcc 2013-06-04 09:57:00 ....A 62592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-2962a7badf40d47a5a334aae8179def36a138915 2013-06-04 07:50:08 ....A 51592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-2e3dff1437b99a93b66bc3bd38c8e20b3c0fc191 2013-06-04 08:45:56 ....A 56592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-310df2feaef78b3564d8690745971a240803b81c 2013-06-04 05:31:22 ....A 64524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-3a39708f34200a7c54012000884d05b64dd293fc 2013-06-04 02:43:24 ....A 62592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-4052a90edb58b7b7c4a344a2e7c2c168d5a967ca 2013-06-04 12:37:18 ....A 71592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-41f61bf88a5e36382c2fdbb1b5250ce1517b1fea 2013-06-04 15:13:22 ....A 60524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-45eec9761b5838133988390753bc4f215138266b 2013-06-04 12:11:06 ....A 58524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-52937c8d053c096a535f5c5f82ff6ed4ab68daff 2013-06-04 12:15:30 ....A 66592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-5e98f141981815fd20aacdaaf9111d0393c25e63 2013-06-04 16:06:00 ....A 63524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-618858e1a1973a469ab9573614fc66245fc52b2f 2013-06-03 17:35:54 ....A 61524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-67f6e04edf95baaed140db6dd819bdfecc617b46 2013-06-04 04:18:50 ....A 55524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-6e1a1554acef8821e2266ee9cddcdba06a5b187b 2013-06-04 08:43:24 ....A 56592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-6e37585e9d9c469dd873185f6b3657cdcb9fe1c9 2013-06-04 02:18:30 ....A 51524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-7bee316652d47b6cc55e484cfb282b5b7defda11 2013-06-04 16:26:16 ....A 65592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-7bf96ff7acd98f6ddbfa5cf8d0b3f39003019eb7 2013-06-04 09:35:52 ....A 41524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-7d0a8f26ef1d920df77b18e05a81f7b493282959 2013-06-03 18:00:22 ....A 60592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-7d0e5cadd62b5cee88fc8370b8660e260bc23eea 2013-06-04 08:47:42 ....A 72592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-8523b454a4bc300cb059dfcf7b8106f544e5ee93 2013-06-04 09:04:52 ....A 67524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-8c5a429568709208f4c2f0ea1456e2102269ce02 2013-06-04 08:10:18 ....A 60592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-9406a64005cc50d41efd26233ee5585c26122a86 2013-06-04 16:03:28 ....A 42592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-9d442c3fa51dd5da041ab7c7b3297c543297a4f5 2013-06-04 08:14:26 ....A 74524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-9dee3d0daa2e1aa0532b25233c505e63cb79a196 2013-06-04 12:13:08 ....A 72592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-a118cf351afe94bb74a397fbfd0d80af942b7ae9 2013-06-04 00:57:36 ....A 47524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-a129a01a12d32f6f10fc1ba539d50644a865059a 2013-06-04 11:34:44 ....A 75524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-a1dad639fea06ed0d9ebe1d23ccc7e911e365267 2013-06-04 10:05:12 ....A 59592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-a3ed910e39e5c9b4af4739f948c6a98a0b37ad2d 2013-06-04 11:03:44 ....A 59524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-b4f7b2ac146a2be798f5a3f24a423b809c3bb0df 2013-06-04 08:04:00 ....A 65592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-b78b6752d73934a96a93f2af869d508bcef7f55f 2013-06-04 07:12:32 ....A 78524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-b8179ed3db94bf215d38f2b00dba52646a5be049 2013-06-04 11:02:48 ....A 50524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-cb42a9adf8476faad2e4ce3a6dc2bb9af7ee6c49 2013-06-04 15:05:52 ....A 75524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-cbbc2a02a5ade6d650ff4d238fd6ce222108bbb8 2013-06-03 20:21:58 ....A 56524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-d4cebb0416e430a7e7dfecbfcc19b4664da53978 2013-06-04 10:39:02 ....A 56524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-e12ad88c045094ececb7fa18167c532e95a606dd 2013-06-04 15:10:04 ....A 51524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-e3c178f3470c8a3ba42efbdbd07eaf738f846d31 2013-06-04 14:16:36 ....A 58592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-e6b0a4a0117ea08f80b0cda07fd13078527df908 2013-06-04 05:31:38 ....A 69524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-e9f1a73d74fe6073784a251163a8a6b7f73f4225 2013-06-04 17:02:24 ....A 39524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-f5dc1ec1c099ea8ee550d007e1dcfafb337636c0 2013-06-04 02:22:16 ....A 75524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-f6eeeb3fe0ce4c49db8513f5100b76213d6617b1 2013-06-04 16:31:18 ....A 59524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-fd6a5dbdeb61134aa87f1fbab9410905de57fd45 2013-06-04 16:09:12 ....A 48524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dolx-fdfeea3110fcccb8c6bb94b8e925407091d4d18f 2013-06-03 17:48:20 ....A 22900 Virusshare.00063/Trojan-PSW.Win32.Kykymber.domg-94819170453cd6ed94d23bdc3e058c096a60a25d 2013-06-04 07:56:34 ....A 68128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.done-11ff4e2cf98dfa2526f4513f24b63ad56189aaa3 2013-06-02 14:30:20 ....A 59060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.done-1af2de33ef13cd9c9bc40ed1e4f3f8e1da8d911f 2013-06-02 12:04:12 ....A 79060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.done-464e2aa51fb18e1cc189c74beb3d4d8690eef610 2013-06-03 19:01:30 ....A 48060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.done-a824f7543e76e0787703f9caebc26d3723f9e9dc 2013-06-03 16:49:58 ....A 131640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dony-0ab36f38a84098e5240576f3300218a3afb88508 2013-06-03 13:39:12 ....A 131640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dony-36b08566010096ef6f791e629905bda16da52daf 2013-06-04 04:50:02 ....A 73060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dooy-344ef12def61b59d05d8f8acd597dce12851fccc 2013-06-04 12:11:32 ....A 67060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dooy-3d3c33e88defcafa611c35ec94e45327d7fc6ec4 2013-06-04 04:16:44 ....A 65060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dooy-457a584d15deb602e00d19ce3d2c3d2f0e558e8b 2013-06-04 13:43:46 ....A 86060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dooy-51602f3953c96b1866d3c304ea657435429a0a1a 2013-06-04 11:14:06 ....A 59060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dooy-5f3cdf994eb1abb3303e4c624ee58f4e2ce38ef8 2013-06-04 03:41:44 ....A 73060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dooy-62eb9f296def726803851533fe717fbbf4b61b1d 2013-06-04 17:02:26 ....A 55060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dooy-793f135e76f6b05df1d0941a8037317b279cbccf 2013-06-04 12:13:26 ....A 55060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dooy-844c57e7c7dba064bf1724b234766e41edeaf249 2013-06-04 02:50:30 ....A 67060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dooy-87f647c318327b1c01340f69cdc3d1b626a00dde 2013-06-04 00:48:06 ....A 73060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dooy-94c7c487ecb4a79709a3243fcfe455118e197a75 2013-06-04 06:59:02 ....A 61060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dooy-990270c180763f9f665c7fc54bb1bf7bb8bcae5a 2013-06-02 04:52:38 ....A 96852 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dopj-8efede68cc548a645707b587450cce0256de94e6 2013-06-02 07:11:08 ....A 55548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dopj-a20838ac18407c6664ee47e63a7b4e0df3fb0be6 2013-06-02 11:42:26 ....A 92852 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dopj-b4d7598e779bba6ea6a5a0753c705f7564f7029d 2013-06-02 07:20:32 ....A 99852 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dopj-c61d6228d087b98deba3ab1564bf6a92064c33cd 2013-06-02 18:23:38 ....A 70616 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dopj-ce423ddc37b899cfe16f01e128f887e29cfa21d5 2013-06-02 06:55:04 ....A 58228 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doqm-77712997d76789eb8b8b2335387dd7d872a5f518 2013-06-03 14:43:40 ....A 4302488 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doqz-f0addb705ed440f0fbcd585ba16f1ee81276ecc4 2013-06-03 21:37:46 ....A 74620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doqz-f35a29d0c4cbae9c5dc1e1eac02748ff457973bf 2013-06-04 04:50:08 ....A 77732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-01c620a297e34e4c018efc837d7a94565032a78e 2013-06-04 05:31:12 ....A 57664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-05bffcf2181cbe598c27a9a9a711bdf0114dbc46 2013-06-04 02:20:32 ....A 68596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-08a2d8d63e61ae096e2abb34eee37b0594322837 2013-06-04 08:12:16 ....A 61664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-0aa95122b8d3bc1df4027d81b67d78caf60c1b7b 2013-06-04 15:39:40 ....A 61732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-0d0328859e32b3bb411b6f94397879ac3be8a272 2013-06-04 04:49:50 ....A 73664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-0d343dceda192d77fa29401f1caa6b1ad142dfc0 2013-06-04 15:39:26 ....A 64664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-0fdaa23b4a0fe40cf8dedb9d240cf66f8cd740e3 2013-06-04 16:31:36 ....A 80732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-145dd104f85ffbb23f6e09bf038172454e8746bb 2013-06-04 15:13:06 ....A 58664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-16496e6510d10bac93d9f0bedc2a8ac97400e94e 2013-06-03 10:59:48 ....A 57664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-227f5374d8f3f472ae8582a897b0904c6dc865e7 2013-06-04 15:35:04 ....A 67664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-24abbc73f2e8afd825a67581fcafe7c2ad2342fe 2013-06-04 08:12:30 ....A 69732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-30333101712b5dcd5264af7d616eabe79ee0b41d 2013-06-04 08:21:22 ....A 52664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-3236dc22dedd92bee4984f7a33e23ab3cf972104 2013-06-04 14:16:24 ....A 74596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-32ed61548e01d34a40543af9f93e8292dbaa7f71 2013-06-04 16:06:28 ....A 63664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-37719557e34c14437ba145384cae272f37b9ba46 2013-06-04 10:42:06 ....A 45664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-3f4d7babbf2703306e7b91e252b588cee6e17d5c 2013-06-04 09:59:26 ....A 70732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-43fb453917d7590f85ec33e54b7fcc3536390473 2013-06-04 14:04:50 ....A 56664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-48594e66310acbb3204f6d67f02936e856460c94 2013-06-04 16:09:34 ....A 64664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-4a576bb4e587949cc7e8d795219760fc0d4f61ce 2013-06-04 16:08:30 ....A 62664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-4cf23cb36723cd4a95145f1d1b7d34966aa6d76d 2013-06-04 13:14:14 ....A 55664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-50be839feb61e8311f42ce53c82eb5ab57347c61 2013-06-04 16:53:06 ....A 80664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-53b0a9c40db5c005a58656e71f799267af7c664e 2013-06-04 04:42:06 ....A 62664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-543daeadb827237af82055866e8cd8af626f5910 2013-06-04 08:47:56 ....A 74664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-58720dc14d1c9f1690f03de366a085d5eec1b544 2013-06-04 06:10:04 ....A 63664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-59ed4b77afd7af60eccff3cd3cfe693cf175d537 2013-06-04 08:12:48 ....A 58732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-5b470c6674638c46f72132a1ac9d190f7fcf9374 2013-06-04 16:08:20 ....A 70596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-5bd394fc544bf8832798d662ae3227f5c0f030e1 2013-06-04 07:08:12 ....A 71732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-5d485e24b3feb68c98ede59c87a4863ae8a8c4ea 2013-06-03 20:50:50 ....A 73664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-5f20cc42a57571d0d1dda96f7e8f00308c74028c 2013-06-04 09:59:30 ....A 71732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-5f73d0171427ca4cf1522f8cd9a9dfc0276900f9 2013-06-04 04:50:02 ....A 70732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-615edff1d671c5dfadce4cf7dcc01462b93e1883 2013-06-04 09:04:40 ....A 84664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-6177100cd0a84bcf3fcd0a6185fc67387bcb7450 2013-06-04 05:29:20 ....A 59732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-61dcd9362aab3f8a6917e7e199cb2d3c52644e9b 2013-06-04 07:45:26 ....A 78664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-63d6fd069ce349aab8402407f23b9c72c5a3051a 2013-06-04 04:06:52 ....A 68664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-6404791428899daa997a175c2411bfb93fb48e87 2013-06-03 20:26:52 ....A 80664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-6516a3998faa9cdafe6d6b9f9bca629030013e79 2013-06-04 01:52:04 ....A 73596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-66882b88a82922a0b1ebff20a2a3a4d322b42975 2013-06-04 16:32:20 ....A 55596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-67ea1b711549038192b70081a4886267c526502a 2013-06-04 14:04:16 ....A 65596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-6c210ad886f44e7c4a072462223740c1a66854d9 2013-06-04 09:51:06 ....A 71664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-6c8f9481289abddf4b497d28f0d9c1f89db02804 2013-06-04 02:50:50 ....A 73732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-6e1b47a543a66292780d9c522e86983bdea83d89 2013-06-04 01:53:52 ....A 67596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-6f31a55c49c44bc179493a7a4992530438d53901 2013-06-04 10:42:38 ....A 49664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-6f4f5573c79507aef2c505fca097d893fd3ef869 2013-06-04 16:31:10 ....A 75664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-70ed96f274ebf71288e36fb549e51e1274e94601 2013-06-04 10:40:54 ....A 75664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-72b8af174406bd57b5d0095dae7495c963803a4a 2013-06-04 08:12:44 ....A 70732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-760c2eb4d20eea2ee176d0068f584fafbb59ff9f 2013-06-04 05:11:46 ....A 48732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-76d52d0e67aba781d95e8e880d79b31fe394b287 2013-06-04 12:49:08 ....A 69664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-772ccf5ba611c7127c4e89d521022d7ba1e49753 2013-06-04 07:42:42 ....A 74664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-77497b020a80e755403ab8a09a1942c33e25b2d5 2013-06-04 10:27:52 ....A 54664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-7b6d916d1109607a1a6ea0bc07c0b79f52b197f3 2013-06-04 08:15:38 ....A 64732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-7f3674067ce8ef78d2000ff70d4ae9b8efb6d4ce 2013-06-04 16:08:56 ....A 64664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-827147a2bd455f76e96df8b23bbe16b50ad04958 2013-06-04 07:12:22 ....A 67732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-86fe169522eddee8a5f41760f1ab2b8ffe36bb72 2013-06-04 16:08:24 ....A 77664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-872bf416cf1a0f1058938adbab8762c836e0cea0 2013-06-04 04:19:32 ....A 60664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-926f5c26341356dc9926d1b529bf4e9f26d71e4b 2013-06-04 17:16:12 ....A 76664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-930e55d24980f3b85462a9be2926036b1e01b9c8 2013-06-04 02:53:22 ....A 64664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-937f72325aa4145b608359ae523107efff3e9c55 2013-06-04 13:11:36 ....A 76596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-96df78662bd2fe4b2c1870776a4c9066a17c71d8 2013-06-04 11:37:42 ....A 83732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-a07bffa1cefaa4a06cf95e400b5a3554ef6ea9fe 2013-06-04 08:12:50 ....A 72664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-b11a6824386698788e6bf549b3cb95bfa53a10f7 2013-06-04 07:11:46 ....A 62732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-b3e0fdb1c1e107e2e3fcc8accd37e342ec275405 2013-06-03 06:59:56 ....A 57732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-b87cab76f558dae4661385a550efb12c4c5ddcff 2013-06-04 02:25:02 ....A 67664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-bbb006b40f9846c3eb435c579bb1717d3c11dd28 2013-06-04 14:16:54 ....A 69732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-c09505e60f51121435ee086f77a6e488a0ba56ac 2013-06-04 11:13:52 ....A 68664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-c56c47a8a639e099e5bbbf1a1e8094101085e4b4 2013-06-04 16:59:34 ....A 84664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-c594cbd5aef1ee57588e088efd0c6d4f4bb045bb 2013-06-03 18:32:00 ....A 61732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-cab58a0be44819c0b7c1dc31ba20959aff5cee46 2013-06-04 15:06:28 ....A 63664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-cafc347f95cf74c45297a6b208a46e039c757f0f 2013-06-04 14:47:22 ....A 70664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-dcd5bce3b9de5214bb29728c5c3454682fcd8c26 2013-06-04 04:52:42 ....A 67664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-e14e8234fd549b5cd18325ad2fa4023d015802f7 2013-06-04 13:14:00 ....A 59664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-e1e104ca6d8eeb7941d65c1fc44a72ac8b9add9f 2013-06-03 06:52:08 ....A 49664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-e45c3ebdaa30aa54ccf221bd4ba5384a828e29ed 2013-06-04 14:07:32 ....A 51596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-edad063a0520fe2d3e8203cf4722e7c3ecc49453 2013-06-04 00:39:50 ....A 77732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-ef2939740459740781044d4f4d1f24551afcdcca 2013-06-03 14:43:14 ....A 71664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-f366364102ffd61603c75c411c7abe6dbb61dfd8 2013-06-03 18:22:34 ....A 67732 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-fd6b16bc95abe0567dea20ebdef4009dce38c8d3 2013-06-04 04:49:32 ....A 64664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dorh-fe647e70f38ca30fefd6de48c39b51ee52181728 2013-06-04 09:14:36 ....A 57104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dors-06278ab6163ee615f1b084fcb5edd324c910ffd4 2013-06-04 10:00:00 ....A 67036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dors-1839d9f67ef00caa737bcc40b33e1620ab4b8872 2013-06-04 13:01:46 ....A 64104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dors-40d04668d7551ed59f1ba915d6fcb991443d7c2c 2013-06-04 10:03:54 ....A 72104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dors-4b9b163bb78b3d288c977c3012689cb47c7e56c4 2013-06-04 12:11:16 ....A 55036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dors-5e93d34492e2edf4b1b7c987fb95e857dd5c1d32 2013-06-04 13:42:26 ....A 65104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dors-ab243a7b4fb6cbdc50cac0b7b96178addc9ac48f 2013-06-04 14:05:08 ....A 67036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dors-b138f96401a21329777ca5eb85dabefea5cb1d3f 2013-06-04 05:30:44 ....A 65036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dors-b640bba27a8304c040ae368851fba020d8b406c2 2013-06-03 20:52:28 ....A 62104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dors-c235a79e87daefe630888025af3ac467b519c6e1 2013-06-04 07:07:44 ....A 65036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dors-d70523365c5edd85052e15fb7abc57e0c0705628 2013-06-04 11:11:04 ....A 78036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dors-ddc456b000cd50a0903eed2402d661c75371d677 2013-06-03 13:57:16 ....A 63036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dors-f2a566adc91ea2c2485fe23f4ee88d70224977e1 2013-06-03 15:50:34 ....A 58104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dors-f7007518bd814432fdb3d5f75ba13500cb732e11 2013-06-03 08:35:42 ....A 23876 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosb-e45923792a7a5599c3152d6b29a029e643d978e8 2013-06-04 16:59:38 ....A 75060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-08f3bb01fd84875cf9f90e18d066a49d3368e3f9 2013-06-03 08:13:20 ....A 51128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-0c3516fb40c6fc9f060a31a3df3b4b003f84ce7c 2013-06-04 11:13:40 ....A 69128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-12730952d4546778e1697089637c99444752f1ef 2013-06-04 16:06:30 ....A 53128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-1807cc223d607153a858f980ca4c87fdbb4d4227 2013-06-03 17:30:16 ....A 59060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-1cd20a32c832cb993796b0ae51bfca5c6a24593c 2013-06-04 13:21:26 ....A 59128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-1e5a8a1910ca3543914ccdd15b646bc1ab3345b2 2013-06-04 13:42:20 ....A 62128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-1f3f90cf44d876021d2436bf6f119b2479e6467a 2013-06-04 04:49:56 ....A 71060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-209132ccbe6093df1ad8e2fe42583a88b4803dac 2013-06-04 02:42:56 ....A 71060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-23c173e13a77dab7637f133b7045ec478b1f4e95 2013-06-04 12:39:28 ....A 66128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-271e498ef55113ead4cfb6a240775cc2da7b2e05 2013-06-04 13:42:34 ....A 63060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-2903088a5b745dbd968ea9970d0cd7a86b4f1209 2013-06-03 23:58:42 ....A 79060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-29f2337f82789f73bcfe7b5d5f02e4774b544051 2013-06-04 08:15:32 ....A 58060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-2ce16850a8dd3981d0acc15b552b664df5789d60 2013-06-04 16:31:10 ....A 66060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-2f2a4b6f57ce1973cb8401c498f7e6be7a469fff 2013-06-04 09:03:44 ....A 73060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-2fb01ccfefe552ed787f76b155a344e847528afa 2013-06-04 14:16:24 ....A 69128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-314f988a5b15c5392d921482693afa1ccc2b866c 2013-06-03 23:32:26 ....A 74060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-3166427647bc7d862b6224b9aa8332771887a9d2 2013-06-04 12:39:32 ....A 64060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-340e0051f59372f19f253a60ebaa92d819408e23 2013-06-03 19:30:24 ....A 76060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-343a90ffe58f94849e7281803fdd56c0a2988986 2013-06-04 15:39:22 ....A 53060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-371af09c1cf849b4cc3dc764406758148e687657 2013-06-04 17:02:30 ....A 69060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-3ade0c4d13f7f16c148f3858fcacc471f4b86822 2013-06-04 14:44:58 ....A 68060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-3e8b1bb241dee0d83db20cb0ec777feefd548b17 2013-06-04 15:13:08 ....A 64060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-4031d789b6abc02c87c780fb78cfc2b5f38c9971 2013-06-04 09:15:00 ....A 58060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-4145d2863328cb73eb64a01f7d562d142a718e4e 2013-06-03 10:32:06 ....A 66060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-4452a118843684bd44274262659aa3b9899623cc 2013-06-04 09:18:10 ....A 51060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-478f4f7d75d3df5bc70a24261c0ad3aec5fc33fa 2013-06-04 12:39:42 ....A 80060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-4a46729bc45e5aa06e1f652f3fec88097231cf65 2013-06-04 16:06:26 ....A 76060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-4abbccad78ecd8908f7d538e5d7beba20be6efd5 2013-06-04 04:27:34 ....A 73128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-4c5f23cd868de36ce012d1f1ae9b98e8b2f811db 2013-06-04 10:00:08 ....A 67060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-4e4c2ae0f4564ef2c32247c6412aca39875d98fb 2013-06-04 07:07:42 ....A 60060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-4f7d2c10651d165ae41afd34e25627a12bf52119 2013-06-03 18:59:28 ....A 60060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-50579d3db3d0551aef4b46ba888515e7c94ff973 2013-06-04 13:37:34 ....A 58128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-51267e5b17ff7c07156ae9f8409748540c32f04b 2013-06-04 15:39:08 ....A 76060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-58d715c50bad3f59ccd95d9c498577017cd58393 2013-06-04 08:12:28 ....A 57128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-595ca95b8746503e0ed500c9779145b759c9862f 2013-06-04 05:30:34 ....A 58060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-5c57e111ad0081330fdeeced9d1434d8f2fb8a10 2013-06-03 18:17:58 ....A 57128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-5fd4cdc1147631dec4b6a227b9c3220f7f5e5e71 2013-06-04 09:59:58 ....A 65128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-625f0e1af0789dc63dfe80486c616f789784172e 2013-06-04 02:50:28 ....A 76060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-64ba497f7e7dba73da2919983c4e424aca60ce32 2013-06-04 11:43:46 ....A 61128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-656d171204513d51680be037580d6cb1620ac021 2013-06-04 02:22:30 ....A 55060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-66298b070e770936443251c0c76cb43106e15071 2013-06-04 16:05:40 ....A 62060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-6dd9822dc9cdd0d631d45e7890b52df92223879f 2013-06-03 19:24:12 ....A 74128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-6e6fbcebd2c3afa4518c7876b60e5d4f87350404 2013-06-04 15:07:00 ....A 65128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-730c0ef64bfce657cba187f06ea03c0a57f680ca 2013-06-04 12:03:56 ....A 59128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-755d1ab9cd7d63415b28fcc0351504279b7b0c5f 2013-06-04 05:29:02 ....A 50128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-78b3710e41756be9ade3cc22cc0c565479628180 2013-06-04 13:18:24 ....A 68060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-7e26ddbfb70398f0fa96cd4ab6987d5415ea95c0 2013-06-04 14:34:44 ....A 60128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-7e4647587dc66cbd8f5daed8f327a4f215773c1a 2013-06-04 17:17:56 ....A 47128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-80c19596b8569d1cc8e021b9068b0e5b96448133 2013-06-04 12:42:04 ....A 82060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-85ccffaff297a0655f017403658861aa870e5d8f 2013-06-04 17:15:32 ....A 81128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-9367ac948adb397055a609441a902294c7269185 2013-06-04 08:48:48 ....A 52060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-9a620c212165570996c8193c6c942b7f1cee6e3e 2013-06-04 07:33:18 ....A 51128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-a72f4f3a48dd1c151a9085e131a066c3dd298585 2013-06-04 06:08:42 ....A 52128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-a91ddafa785aef59fb177563f7d6fe2f848754bd 2013-06-04 13:42:48 ....A 63060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-a9913e08d11e131148af0726c0ffc6e6c36fc51e 2013-06-04 01:53:48 ....A 68060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-ab91c7e46fce9563739a8f698084fd056da2758f 2013-06-04 17:00:26 ....A 63060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-b114c19d91de14170a2bf05cfd155381263d4c1c 2013-06-04 12:04:32 ....A 63128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-b338b59e4181f433ecae5c18026c5e2b710146ed 2013-06-04 05:56:12 ....A 56060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-b52e23683fff17cffe122895b8085d5ee2251476 2013-06-03 19:24:22 ....A 75060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-be9074128b26ca7b1baddde5e73da4c4d4431fae 2013-06-04 02:14:28 ....A 64128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-c62d91edf24d764d7bfe74c34eda9f0677d5a6dc 2013-06-04 13:44:44 ....A 68060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-c6749839c56afb833f334d4acc0c069c556f8892 2013-06-04 11:17:18 ....A 77060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-d33621a33550d30043a4234d2c928e4b8b7a0c2c 2013-06-04 02:50:44 ....A 61060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-d3c3f8badb7e72871170bd6fc153164c7c19c1c4 2013-06-04 06:16:08 ....A 73060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-d3f1aa227e909b86f8c14dde9f504ece88f3abf5 2013-06-04 11:13:58 ....A 51060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-d412d749f22f9523dbd9f91b55f15c16575b7060 2013-06-04 06:15:58 ....A 64128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-dee25f6958b1bd61232ac6ddcfff0b8b5dfbe020 2013-06-04 07:12:26 ....A 55128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-df0ec4eadff9112cab160645cd0cbf39704eb3eb 2013-06-04 06:16:10 ....A 59128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-df32e24a6a2a53acb2264cc1ef3877827d07609d 2013-06-04 01:10:58 ....A 53128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-dfe4906832b964b0efdc0273049ef45f79d61d48 2013-06-04 09:46:42 ....A 76128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-e1103511a693a9db89786970ab34d4f63ff6e0f2 2013-06-04 02:22:54 ....A 48128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-e1fa01ffd27f13746c17409860e043886fc608b7 2013-06-03 06:52:10 ....A 69128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-e1fa8712519cc5bab62f928d19160a67d2755098 2013-06-03 18:22:26 ....A 65128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-e21fedfa636c1707321e1b6fcbb635f1b857f8e0 2013-06-04 06:16:34 ....A 77060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-e460e0d7643abfce0014c79395dd2973d669c365 2013-06-04 02:22:24 ....A 67128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-f1b1d22db2e32ceda069e0d601287947afcb6b53 2013-06-04 14:44:24 ....A 56060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-f98edba5a6a50f03c67da224756030673ab9b2c0 2013-06-04 03:47:14 ....A 61060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosf-fd3637e376a014029b2786583c1910f61ed392dc 2013-06-03 19:07:02 ....A 28508 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dosr-f4c85bfb76a2b75e6b795815b917a37d8de3535d 2013-06-02 15:48:14 ....A 17184 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dotl-cc791e0db46740b01f167af82888f3d94d0c6413 2013-06-04 10:41:54 ....A 77240 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dotw-41075a326ddcabf90246e7edd2a9a38b979cad3f 2013-06-04 08:45:36 ....A 90240 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dotw-4810bc2d7dd42a77438cd90c240929286160e459 2013-06-04 12:11:24 ....A 84240 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dotw-e91b1933203e732a2673bf52b40135ce32cb9f04 2013-06-04 08:45:06 ....A 51012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doty-1156924219d56359b9e85fbf09e8f01658c79b6b 2013-06-04 16:31:14 ....A 67012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doty-554840f204e97debad0073abc9d61f1ff27c648b 2013-06-04 15:12:18 ....A 71012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doty-75ebea751d82e1618d07fc8bbb889e12f8ec1baf 2013-06-04 12:42:06 ....A 70012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doty-87670740b8f09d1f6f67c4e4006bf2978dc87f55 2013-06-04 08:07:08 ....A 64012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doty-d710e9e349024d473555d35dfe9c1e084460c4b4 2013-06-04 02:13:54 ....A 51012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doty-f0a1f7e78dc07ec26192329c11436a5b402e0e2f 2013-06-04 15:22:48 ....A 58012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doty-f934f3f585973e3c747d6aee2850d2f94cfbcf76 2013-06-04 02:22:48 ....A 51012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doui-07f7970d6f46263501a4f3dd4c3183f184053fff 2013-06-04 10:41:36 ....A 63012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doui-563c3418861ba9ca6308e1b30769217a7b38daf4 2013-06-04 15:13:50 ....A 58012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doui-73b34f3e023804fcaa18a72a08de7c6c5dc7325f 2013-06-03 09:26:36 ....A 61080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doui-a912b466b98dd305f279937db3f9342eabadfba6 2013-06-04 02:22:40 ....A 64012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doui-ca5011733f8af7c630e53b9e22cd0e65ed129f29 2013-06-04 01:56:04 ....A 59080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doui-d963bea653af3c4985d4cbab5e0cf9ffe3987fdd 2013-06-04 05:29:46 ....A 68080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doui-e2e8d03547175b7b68a217f9239ab00ecd5b2865 2013-06-03 21:04:36 ....A 68596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.douo-1aab7f068e0399184ebfd09bb51604b0ba28803c 2013-06-04 10:38:16 ....A 86572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dout-028cb3b64406d4e6e10c8467fb2c47f4c8aac289 2013-06-04 12:10:54 ....A 78572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dout-0a75a80f07fa75cf5ae3836c09e39409e24a9d04 2013-06-04 04:52:36 ....A 58572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dout-0f71c3ab80846ed4dfc5bbd71ccb51b413d3d0a8 2013-06-04 11:16:36 ....A 54572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dout-143c92e5ef6f6ddac7122baac6818e76bbd7a8fa 2013-06-04 04:43:24 ....A 79572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dout-1f695c1b4261f6e7819c85214aa435a262a682f2 2013-06-03 10:14:04 ....A 64572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dout-5255c4c864f510b5a0a827e806bfdb3b7902caaa 2013-06-03 11:58:18 ....A 56572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dout-8f8d1f6e1bd4db67f795bbe60f3a4d37f72b02b5 2013-06-04 12:11:34 ....A 65572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dout-e5b85ba9b53bde09572014d361393afed47175d7 2013-06-04 08:15:02 ....A 66572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dout-e78d4cec99ff748ad0cef0e38b2bf7ab922223eb 2013-06-04 01:34:38 ....A 61572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dout-eb8d2fed12f8f720712d042f2ead16274afc41b8 2013-06-04 11:35:24 ....A 41524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-30a8fd342ac94f538b8f495db6f72df54b6f78dc 2013-06-03 11:48:34 ....A 47524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-33fa791ad72029d312165ba06452a7728b3e97b1 2013-06-04 08:45:40 ....A 61524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-43fd8582f30471ebbb576c8f7ba2a69ef387d367 2013-06-03 22:39:32 ....A 65524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-4ca1e4890640bfcdbae0e708c62fa2db3507047f 2013-06-04 15:37:02 ....A 71524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-5de2caef2aa3bfdabbba49ca560e3a235d0b994a 2013-06-04 04:53:20 ....A 70524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-64e3b4a6a4014413038bd36ec7177caafd4ecb78 2013-06-04 01:54:04 ....A 74524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-68c9b4f8be1114694e76cbe9d0ef94f87e7536fc 2013-06-03 22:06:58 ....A 55524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-6d01d9e6de8e18c7ba2ba9c989d6f1357fddec00 2013-06-04 01:45:20 ....A 76524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-75cf02e6bcadcf68d982f19d3203f903d1d643cd 2013-06-04 08:03:44 ....A 63524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-81c0bd2779a45c14c5596592906c1f0cb76e3780 2013-06-04 14:14:02 ....A 66524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-85fae7a53e1a5754dda2eaeeb93a14a9850ddc4e 2013-06-04 16:03:38 ....A 73524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-94c6487eb1da4321b5532558ac768892c88a9421 2013-06-03 12:56:20 ....A 40524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-a93b7762f79931f1ec6f16aff851e36b6ecfcbbd 2013-06-04 12:14:04 ....A 40524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-a9c759f2fc92d3d45515b10d2ecacd1b66957495 2013-06-04 11:35:26 ....A 60524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-ad0d0e54b32e0d0a8a61473606b63221c505afe1 2013-06-04 14:44:18 ....A 67524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-c2c9ab4c081fad8f28a9a08b2bc640e744b6d498 2013-06-04 12:11:42 ....A 49524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-cfb4e55412db48efe594194180757a9831d8ba5f 2013-06-04 06:12:12 ....A 56524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-d443d8f96bd1b321b5024a98388220321cc0a926 2013-06-04 04:50:16 ....A 68524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-dab9bef76b59a6be2754fe7d22af6564ed3b4756 2013-06-04 09:08:44 ....A 73524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-e4fcb80f4e5dd61e953b65b277591398f93866a7 2013-06-04 10:04:10 ....A 57524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doux-e5ab76bb66165bfb8f73276402f961d214159951 2013-06-04 15:16:20 ....A 60548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dovu-0fb71b54ea08ffdc90674e8b1e2a379f7ebbb033 2013-06-04 13:15:20 ....A 72548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dovu-19b0d4078328f9a26ed7a7a6341f36c25eba711d 2013-06-04 16:08:46 ....A 67548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dovu-7b98d0a7b59c382d368a972ed52e79577ae47f42 2013-06-04 08:48:52 ....A 69548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dovu-812156ec3a00b4cabf89d72882a3ba11ecb3f3ac 2013-06-04 02:50:44 ....A 58548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dovu-ba959d04868ad8123ded11ead227cc537a7a64e0 2013-06-04 12:11:20 ....A 62403 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dovu-e78ab07703224b4747bb84940d4511547162f0c8 2013-06-03 12:29:50 ....A 141228 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dowm-20787da9083c75258aeb42683a9d49bc30481f81 2013-06-03 11:14:52 ....A 137228 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dowm-2ce75bec996e153964fd393af3a3c7b6c2d80147 2013-06-03 18:01:50 ....A 132228 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dowm-379acd5fccce85479f3d308a273a5cfe7512e0f1 2013-06-02 03:25:36 ....A 144228 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dowm-7cb6a8e5ad76070f8a5ccdedf04d1e0b3d38133f 2013-06-03 21:30:58 ....A 13172 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dowv-6dc6e027b0b3bfa2dd4638d6c23515d4cecc0271 2013-06-04 15:59:58 ....A 61500 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doww-3b4b8f2a795df8d56c8314c3b5003f32a3ebb722 2013-06-04 02:22:30 ....A 96140 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doxz-09c0654723a887e4a684aef42b80dcbf66293317 2013-06-04 17:00:10 ....A 87140 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doxz-12b048b551fd45f53ec1491536435eb77492f8fd 2013-06-04 08:48:12 ....A 93140 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doxz-15ac162ecc4eb8f540e12eb932537eecbb36dabd 2013-06-04 10:38:10 ....A 81072 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doxz-2de57cc9c59a645d4fbbb9f9949886ea95cf137a 2013-06-04 09:17:58 ....A 88140 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doxz-38328f14b3ca374af3e145aed373e7f05e35dca1 2013-06-04 13:42:16 ....A 72140 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doxz-442d42dee2a0894117da3cbbda01192c92cf2827 2013-06-03 23:07:22 ....A 91140 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doxz-457f5a6f19225a35a444112452546b5e219b6d98 2013-06-04 10:04:38 ....A 82004 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doxz-6558826bc4bb18dd5e92a066c380a64a9dd9b63e 2013-06-04 05:31:06 ....A 72140 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doxz-6f62fbde9fc6ff6d3fdcf0cde7d2ad2123c58d81 2013-06-04 14:46:54 ....A 84140 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doxz-8593424659d4931302184b65d5a10dd43452d22e 2013-06-04 12:14:06 ....A 85140 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doxz-a4b7ee42dffd31225e28e33be8d29e918074aa00 2013-06-04 07:07:10 ....A 87140 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doxz-c1c23482facf4eb97be14ea0eb4d5aff5fb0a134 2013-06-04 09:15:08 ....A 113140 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doxz-e332dcbea16f024e7f101e3dd2902c5fae793797 2013-06-04 07:33:02 ....A 87140 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doxz-ecfe822d07183e412842f5f34e09c05bd9b3858b 2013-06-04 12:11:44 ....A 73004 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doxz-f53785d6fb9d5fd260190d43c655b2ff1270a94b 2013-06-03 11:08:02 ....A 87140 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doxz-fbeb68ccf98228794d0a686dbfabd4e9880ccda3 2013-06-03 21:40:42 ....A 51568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-0273729db989ece2b40b535c3f72565b4a7ecbe7 2013-06-04 15:55:42 ....A 56568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-03a8f39e30ba784831ebb70697c047daafa494cb 2013-06-03 15:50:12 ....A 50568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-10f3a450a716fb9885fa858e6a3f418fcf95875c 2013-06-04 11:42:56 ....A 72568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-17cddd97a3b12cbf602b3cd15982892caaee84da 2013-06-04 07:46:36 ....A 70568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-1c193abee69cd77dfab9a9f17427c2f1dc99106d 2013-06-04 10:39:00 ....A 52568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-26982bed9e263d18893eecf03921795da2c45a94 2013-06-03 06:37:32 ....A 61568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-31c492683f19c0494823e73b08c7a05f2bb099de 2013-06-04 14:19:04 ....A 69568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-398be8b450e1411d7fa4f1fcf705bddd4b66128e 2013-06-04 16:06:02 ....A 70568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-4fa9767027e77507d1b86e5a4b7eb036799c32df 2013-06-03 07:50:32 ....A 49568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-65c839370b7e28cd04beb00fe5d737b43d9ec456 2013-06-04 11:13:38 ....A 50568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-6b7a94cdd7eda64827e041ff9247da35a11033dd 2013-06-04 11:17:14 ....A 45568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-7915f5205870fd7d34aa0b08a21d0a0e28559291 2013-06-03 10:18:40 ....A 54568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-7cb4bd5095cc9f81ea2324653dc6aa9f3bde8a70 2013-06-04 17:01:24 ....A 59568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-86768de1191d873c2330fa3546062c3216801b80 2013-06-04 11:13:26 ....A 73568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-a55c4013e357707887e6fee808e3d1999bae1a34 2013-06-04 15:16:06 ....A 74568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-a7bc0d3961c06a228514e952c0e38ed448cf7626 2013-06-04 04:50:32 ....A 56568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-b32218f7eca00e23620dbcfb5423dfa09bcdc98c 2013-06-04 02:53:40 ....A 51568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-c4f5f206e8af84afadb853b8ac61ed2b9549a93f 2013-06-03 23:58:42 ....A 75568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-ce8c3ee29dd3871528a9aac66337e24af633c441 2013-06-04 05:31:32 ....A 67568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-d03ad2fc6db9da7478a0c7069241ea3d14f17184 2013-06-04 05:36:08 ....A 66568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-d9a76575e5205cf0891847deb2f82a236fad015c 2013-06-04 08:46:04 ....A 57568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.doyv-f0d8d31ec3b176ace1270baa8afb20a3f264640c 2013-06-04 05:24:26 ....A 53060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dozs-128304803957e0a93fd8f037ea7624ecbe04c1c7 2013-06-04 07:07:42 ....A 66060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dozs-1e246703473e9308b562bee8a6d2742677a9106e 2013-06-03 10:13:46 ....A 60060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dozs-8aff770ff2aa79c9e7cda2c9573e82d2740a4f97 2013-06-03 20:44:06 ....A 66060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dozs-c422bb6876b1436b618f1cb17516bd45e41b3950 2013-06-04 14:44:02 ....A 61060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dozs-fc4de2fb570a90e43ee056256dc37ab9d6f32f79 2013-06-04 11:41:28 ....A 70310 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpad-35aff2553fb47f643f2110811939cefa7b6b5124 2013-06-03 17:41:06 ....A 61616 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpad-8e71451ab31069e4d0a5632467df8af6f033aeb4 2013-06-03 20:24:12 ....A 40960 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpbr-dd5fb009afc0816e844c3345520d6488b5399681 2013-06-02 20:35:46 ....A 65572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpbu-4182880c07d04dc4776279cbc84a4d604d16bf7d 2013-06-02 10:27:16 ....A 74572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpbu-8769a9c986d1de710352237053fda57863e2e756 2013-06-03 10:41:14 ....A 64572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpbu-c9d11c6f8f46ce8512f7c5372cd737e41de74f31 2013-06-03 20:14:06 ....A 63572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpbu-f7f72536c66b74ba8ea6e93a342cc48a24e15127 2013-06-02 07:37:00 ....A 18775 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpby-9d4ac24a720f0fac6d863b5295e5d6c20896a577 2013-06-04 08:12:10 ....A 60080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpcb-160373e87c3023a147c437901fb32ed03437f051 2013-06-03 07:28:22 ....A 66080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpcb-1a043865438e791fa69b298fd333c592b9b6566d 2013-06-04 11:42:54 ....A 53080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpcb-1b6796166c971aaf53ceda948fc3e21b4c11f0db 2013-06-04 02:25:46 ....A 52080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpcb-34d6941439526fd1366186411d3492d66f298a01 2013-06-04 02:51:00 ....A 49080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpcb-3817ff64c8a9c35f2b69fc90bb40c15186eee76b 2013-06-04 01:53:30 ....A 45012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpcb-3b69fc085ddf019f2e4e4057d75178651a0bb70d 2013-06-04 01:53:40 ....A 62080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpcb-3e34b7588f13180cc6e0b790f4c980ea87227057 2013-06-04 01:53:58 ....A 71080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpcb-4230093beebe7c8895b6c810066561fa2b6f13eb 2013-06-04 15:13:00 ....A 55012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpcb-6ee91296f57cf1f3faeb7aa2acbf930ef6e36237 2013-06-04 04:52:10 ....A 69080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpcb-9d6f8c370ac497f1bda40dd1ebe24641e69316da 2013-06-04 12:41:16 ....A 65012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpcb-a729bec450dae37f2c89e15d5ae0d6142789be94 2013-06-04 04:38:44 ....A 62080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpcb-adf0418be960dfb07199e2bb329c3ba50391f0cd 2013-06-04 14:44:38 ....A 49080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpcb-b0ddabcad59761be97fd4b76c9165b7057c49db5 2013-06-04 11:46:28 ....A 61080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpcb-f8578774cc80f023235e79ffba3027f1ef4bcff3 2013-06-03 14:11:26 ....A 41376 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpck-42bea8f13c0f6420a547221f8e403044e4eef509 2013-06-04 04:29:06 ....A 54592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpct-cf69c5a4750a31c0774e30acb6c3fb0b4fc75062 2013-06-03 19:01:46 ....A 62060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpdm-c554e28e1148b207e1f00d1a0d91d45182e0ee25 2013-06-04 04:29:50 ....A 64128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpdm-d76bc7bc85f31bf3ce2e943dda1e47678f8ef037 2013-06-02 09:13:52 ....A 54060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpdm-dfabe697871f8e2aa7c8460a6ff69c0ded7ed60f 2013-06-02 18:14:46 ....A 106556 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpec-3cd0904415d2d53f5ada115806851809d66b4c12 2013-06-02 08:10:12 ....A 84180 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpec-4ef6053803b6b706f2992f3eab49139d8dd8e085 2013-06-02 14:31:54 ....A 72276 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpec-6526b3256c1d3b535c6510759d7ef779acd55962 2013-06-03 09:43:04 ....A 98556 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpec-79e42a4814e45543a0ab94425705ac32f878359c 2013-06-02 04:50:46 ....A 110556 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpec-8e150ffef3e750aea393efffb16fef2b7752fab8 2013-06-02 01:58:20 ....A 77180 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpec-9199642125573ffec5b86fe7052009564bde68d5 2013-06-02 17:24:50 ....A 111556 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpec-9c5d7133d86f846a63272a20fda66707423d6793 2013-06-02 22:46:56 ....A 62180 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpec-a180199f45918bb123d1e349a8e3687d1d01d97f 2013-06-02 13:47:34 ....A 67276 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpec-c4a5c9df7e96bdddd65054a6203832498293be6e 2013-06-02 06:14:18 ....A 105556 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpec-fdee14884b5753310b31f4233750eeef03b8fbea 2013-06-02 20:40:36 ....A 73180 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpec-fec64d18a9ce9ad6bba868357d87e4e03a9dce8d 2013-06-04 07:46:26 ....A 71592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-0709f924f743d0d199721849083e64bc08ed94f5 2013-06-04 02:22:16 ....A 57592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-0dcd846a254143a64c83f8646f60565b32dca178 2013-06-04 11:43:56 ....A 65592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-0e436dc245ec7157e9baad5b2303d5c4a18b6edb 2013-06-04 04:38:52 ....A 67592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-1186cade8eaf66f60889c9d8c893d5a4957ad822 2013-06-04 07:11:38 ....A 68592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-11c32c8563d9888c4c416e6e98332dcab54cec2a 2013-06-04 06:20:08 ....A 65592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-140c47d7274a8dfbceb121335ca52f8fdddc3c1b 2013-06-04 10:41:26 ....A 61592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-177e710e8163709def2138c61012b0d66288b1f8 2013-06-04 16:34:56 ....A 81592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-183c208ede4ffad96cf359e2725a448713992865 2013-06-04 12:13:16 ....A 51592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-1efad77e94112ad9928bd19583dcc079303a8f25 2013-06-03 19:08:08 ....A 76592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-268661102d4f6cb6a2e9c248bf13d43fc58a5c83 2013-06-04 10:38:44 ....A 61592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-2c8bd2b56adf6ff4bd06297df67e1fc9f7045bc1 2013-06-04 15:04:36 ....A 60592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-3069ef512e427c1b61454fbe0bd4e305d90c55d1 2013-06-04 16:34:20 ....A 70592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-3639aac5653043582cfc0ff0daa22cfe5b4aebf1 2013-06-04 14:16:54 ....A 72592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-3a78394dabfceffe60ee1613533b4bb4b1a77d69 2013-06-04 02:52:50 ....A 48592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-3b1a38248a725eab234c0f5fee662b222472aa13 2013-06-04 14:39:38 ....A 60592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-3c8dc085596e2aaae614f59ea4069cd39dfe70b8 2013-06-04 07:07:36 ....A 63592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-41679ef8e0064db2ef5ebd3b9b78bdeb4313954c 2013-06-04 08:12:44 ....A 69592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-44e7d15de43176414caeea0c11797e1fe7a73100 2013-06-04 04:49:48 ....A 80592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-4a8421e9cecd7aaed1af8fc2cea317b59b561cc3 2013-06-04 09:17:00 ....A 65592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-4ca73124ad5e2e750c26fc2dc354adba655a4126 2013-06-04 04:53:12 ....A 68592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-52a87d962db3293de762eee4d09cf1c499a0d87c 2013-06-04 04:53:08 ....A 65592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-53dd745000f5c64db373e82620d91fb98900ff94 2013-06-04 14:44:12 ....A 70592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-5a3256ff61d41235dee48b0abdf25a8588f3f4bc 2013-06-04 09:48:40 ....A 66592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-606a56d43034266aa794095055c169be53ea3841 2013-06-04 12:14:06 ....A 61592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-6318f2f059d37c8de4b08b8b213802610a184f68 2013-06-04 08:45:08 ....A 59592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-72953a02a47df450fa1c33733c0e2a2649b96b2f 2013-06-04 02:50:44 ....A 67592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-74ab069591e3d0ebe502d14d5067c8bb7fb0593d 2013-06-04 10:29:00 ....A 70592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-82b85500edf5ebbb6ff8ff0046dd0a79ca918658 2013-06-03 09:45:18 ....A 56592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-879e54780c16af85499f55c351b487d6c279d3c9 2013-06-04 02:40:28 ....A 51592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-8adfb3e85fe8a953f69401c218b0b234d534188d 2013-06-04 15:36:36 ....A 47592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-8be794516a91530f7c9da3f5789f0fdc3a2026f0 2013-06-04 13:34:44 ....A 54592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-8d9abb7f06f8f326efdbd47ac822551738bdf18f 2013-06-04 00:11:30 ....A 61592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-96c17ab4e5c8cf13fcc66bca949e2a7a11aaaef8 2013-06-04 11:16:14 ....A 65592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-98d12f48b35975adaa722798c9f0294b184fe6e7 2013-06-04 08:10:12 ....A 43592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-9a268852891c03461fabeb01605b9f0be56b9aa8 2013-06-03 19:48:52 ....A 60592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-9d0cc37f908a307c6fbe09e9f63a68b13ace1b24 2013-06-04 02:43:00 ....A 75592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-9d8ee23f6157b73d32588cfc01ac09501982be49 2013-06-04 05:36:18 ....A 77592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-9f822c002293f6445037d94932d5fa284e2b020f 2013-06-03 16:04:32 ....A 51592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-a9e315928dd730499a9baa020a4c8a027dadda64 2013-06-04 12:11:04 ....A 58592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-af44de2b9081af2cda786b9e54dd355c439fd9da 2013-06-03 19:49:08 ....A 64592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-b09482f6625b3b397921f8a99a22b3c96f30ca22 2013-06-04 16:06:30 ....A 61592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-b17dd8420911e4a2ec32a00b17db9c6d5f2ec67c 2013-06-04 14:19:50 ....A 53592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-b3c752b0fd3a01dbf77246c63d5f14d0d4a9e8aa 2013-06-04 13:45:02 ....A 61592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-b7f228d9cbe4db75dd7c604de5804bab8d195736 2013-06-04 16:40:08 ....A 70592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-c437a7ddf00db6bc97faafe2ae29b59e22d8fe88 2013-06-04 11:35:22 ....A 59592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-cd89290a00d44f922e02bff535ec59dec8f34030 2013-06-04 10:42:06 ....A 78592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-d0fa0aad05222e03a5dcd28e7a5f266352e9dd5e 2013-06-04 09:17:48 ....A 61592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-d36f1daf59a0cbdc30fd94ab6b1e12c63211c967 2013-06-04 04:49:52 ....A 61592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-d843512b755cb8f22d3278b5b7410d248dbac1e6 2013-06-04 17:02:34 ....A 53592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-dc83ef1604354f570f65e8fe509e140379eded37 2013-06-04 03:42:06 ....A 66592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-deab3fe7306c3e12e124f05267d19f2d0d41210b 2013-06-04 11:46:26 ....A 68592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-e82e607bb9f5c8c573402b34fc4490f47765c0ea 2013-06-04 11:03:26 ....A 69592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-e871a9ff72e095e53ceee9805da1f5f18c031f2b 2013-06-03 12:56:30 ....A 58592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-ebc004c732046f3e243443b17e74a6f5bcca79de 2013-06-04 09:59:42 ....A 70592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-edb7fd778a4be9b78a68ab2ce2a702f80ee895bb 2013-06-04 13:40:44 ....A 64592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-f2525dc622e5f0ecdcc22e774f46f8a913ae7b19 2013-06-04 16:06:30 ....A 74592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpel-fa0a25e395dec1f24fa4c0677209c4bf914369a5 2013-06-03 15:49:52 ....A 61620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpfa-d737b9526f91d05a253cbf109872975b2332bfa4 2013-06-02 17:57:30 ....A 14196 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpfj-3382719a5822c361711cbbfc139120c9f9fea57d 2013-06-02 13:26:04 ....A 64616 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpfu-c3ceae350afd2f264ff1ab2f6603d41d98a5bfc1 2013-06-03 19:30:52 ....A 60592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpfv-397fab56cd3408cccf8231d05859e4329d44a252 2013-06-03 09:49:10 ....A 54524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpfv-7784dc929266a717da9e930af3556eca30b5821a 2013-06-03 19:23:32 ....A 60592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpfv-b96d73a2770a86f6694532f41d0c7b810ad4cb1e 2013-06-03 20:44:32 ....A 94384 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpfv-eeeec0ad7b851ea30ab36e3dc3047ee2368eab47 2013-06-02 04:51:06 ....A 105948 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpgc-931d9c802849967fa6365d2e1cad5f056a1fd67c 2013-06-02 06:59:28 ....A 42548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpgc-b644425a3c8f29f8ad0d6906d7e7e656a188dfc6 2013-06-03 13:25:14 ....A 90948 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpgc-d0de7af0f488317f685f6501cb8ee061c72001a1 2013-06-03 00:38:20 ....A 93948 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpgc-ec971e5b7fff21ca5bbbb250b73ddb590203bf40 2013-06-03 14:32:20 ....A 87944 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpgu-9b3bf7ad8e0513aa6fa672c1d705c75bafd8d0fa 2013-06-04 04:17:14 ....A 73664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphc-193a80745cdcb4b668235e72a1a4d0cbf8453cc1 2013-06-03 17:18:06 ....A 66664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphc-b44342174cde873ce604ab920c31f5de9ec2de26 2013-06-03 04:50:16 ....A 6737072 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphf-071d48063a8a138b4a9f5b760559e7184f7d9701 2013-06-02 13:26:18 ....A 6735072 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphf-0ff3c1851ea0d24f3f0a7369ab389a6fc63354a6 2013-06-02 01:25:56 ....A 72248 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphf-219cfcfc42f64d8701e0a8761859b340cba7211a 2013-06-02 03:24:42 ....A 61248 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphf-85101b77ab44f10cf2b44a270e5cb6fa8d99ec17 2013-06-04 05:39:34 ....A 6739072 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphf-8d879ec09c643f8168be5184cd909bf718292f32 2013-06-03 22:49:38 ....A 61248 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphf-a801c3a2bb59d72213a831a159c96dfc58cca911 2013-06-02 01:31:08 ....A 89248 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphf-beba2fbca8a25344f27cbe13e91ee94cf4821b78 2013-06-02 20:41:00 ....A 105920 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-0f97c9f546c0164ebb1e1eb7df34d3ee07b7e90a 2013-06-03 14:50:20 ....A 85920 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-1025291f32e1b9f667645bc1f1ffc8ace9a7a41a 2013-06-03 23:57:32 ....A 93920 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-1ed75bd36980ecb188756346b4282e2bbb67970e 2013-06-03 15:22:30 ....A 103920 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-219434e33219e250f4b38e4b1a1c43ffbd6bcc33 2013-06-03 02:51:46 ....A 70616 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-2715b4593dcdf2be1e7196511ba335ef5cb055e3 2013-06-02 11:59:52 ....A 92920 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-28bba16333342204eb3d2928ad8f8f8e2dcfe375 2013-06-04 00:19:54 ....A 46616 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-2949917c24dd616f2a0e9f2c9e274d97cf944ebc 2013-06-02 19:06:26 ....A 104920 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-2ac558d60982d4aa492fb2533967fd15c37884eb 2013-06-03 23:07:56 ....A 96920 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-4b437f5b115011602370652c08ebd6b37d32a4ce 2013-06-03 12:21:52 ....A 96920 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-585b50cb789f49e2d1f35c58e39dd8d269090af3 2013-06-02 00:43:28 ....A 89920 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-5b620a2c830df721c8e71e60b0abacc35c22fb1c 2013-06-03 23:55:04 ....A 98920 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-6225e58ced095a2bcd8bfd639d3fff9857d2dcda 2013-06-03 14:57:02 ....A 108920 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-99f3c271cd4c19de3bc9b585e03a4198659a0d79 2013-06-03 23:13:44 ....A 92920 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-d1ca321de6527cd3ca75855ad2f30871a5a55efa 2013-06-02 03:30:22 ....A 92920 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-d6a5a444e8772f72987e709302b8ba5cbac1c127 2013-06-03 14:15:38 ....A 56616 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-ede286a6abbd3f25ea56e2f80c68e5d43cb3ed14 2013-06-03 22:10:02 ....A 99920 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphh-f1919f19a024808d7cb00f0037d52b1b5a901fc6 2013-06-03 07:07:06 ....A 66664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphp-f1576be3bf0425cc98507729c7592a6282ed5a34 2013-06-04 12:11:34 ....A 59036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphv-0da1257aa60f01682f99d1bc0d9487aeacf7d16f 2013-06-03 21:40:48 ....A 62036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphv-1f9c042a25da78f606ab5df926c3074d1502ee9a 2013-06-03 23:14:18 ....A 63036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphv-272ce5616cd5dc6ee5f865e89fc565170936728a 2013-06-04 15:22:34 ....A 65036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphv-7d866d47706177cf13369284003200c3cbaaf2f7 2013-06-04 12:41:20 ....A 66036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphv-a668b916f5e1a5423364b1a41c18c03117ff2615 2013-06-02 11:07:10 ....A 66596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dphy-140b5bbc235b60cb0f7c8c3fa0ee2898c3f0509e 2013-06-03 10:10:42 ....A 114432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpig-16f4003f4d73d8bf2f06a77746a044fbe81ec357 2013-06-03 02:48:32 ....A 94432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpig-35dd43e23003a5be81ce7089ee3c0404601e01ea 2013-06-03 06:36:48 ....A 103432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpig-59af70a863951e4ad0a9aea05f1d8b7b02900f9f 2013-06-03 17:38:20 ....A 87432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpig-956647927a3050862543a742d7321aa0b8c20106 2013-06-02 05:13:24 ....A 97432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpig-a9c3856a9ef991f916a0bcc6d5709c99d0ad033e 2013-06-02 21:08:20 ....A 99432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpig-bffe48d7c22cc73a03f0fce05b2694d96f0c6171 2013-06-02 11:02:00 ....A 78432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpig-f699b39099615c3c0e0451906056721ee2212a07 2013-06-02 00:49:42 ....A 69572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpii-42e477ad64504f8eb83de02820ebfaa95a7500da 2013-06-04 01:37:56 ....A 77572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpii-7f148c72bbad997657371957c6e3afd2ccfbdfcc 2013-06-04 05:11:42 ....A 67716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-0735c6ed9dd6cf89885b711dda059af4749b0fa1 2013-06-04 08:06:10 ....A 82716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-10e2afc5eb8ee469f8c374205a170246ed6bfe8a 2013-06-04 05:18:38 ....A 89716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-10fb908a606ce12cba7b0d6b0be5cb20f5141677 2013-06-04 09:08:00 ....A 75716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-23c84d4c0d0c5fa3a7ca41e832461653c5674b59 2013-06-04 03:42:20 ....A 72716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-2604d6eabeb1bb2f15e713fd81bceae5c19d22d9 2013-06-04 02:30:54 ....A 77716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-28da4ac37056cbfb1a84cc68e3ea8a76cf8e7178 2013-06-03 19:00:28 ....A 69716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-3553dc6c37256116379e35890c9b8ae4da5480bf 2013-06-04 11:45:36 ....A 68716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-59afec8c1018c2a08ebe7aff741bd8633b464a78 2013-06-04 09:59:52 ....A 69716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-8157c07a95962f27ac28d365c47159fb58371162 2013-06-02 22:38:42 ....A 63716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-9c5c687cff3d27e3f6a285f52734e6a9ae2cd452 2013-06-04 06:57:14 ....A 77716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-9c8748f2f64f80eb8f3db3a0246e52d09495734a 2013-06-04 15:15:40 ....A 71716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-a5581b1b05ea21943b4502b9525b22761198d6bf 2013-06-03 19:49:28 ....A 64716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-adf36e8f053a161183e613b176f3b4b2679b6e50 2013-06-04 12:03:52 ....A 62716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-b5ee86a40d54f4802e126b39cd1cc69c9c43e2ec 2013-06-04 14:54:58 ....A 60716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-c1bbe3111ea0a6e31d757131debe5ad22cd46664 2013-06-04 10:38:20 ....A 75716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-c70475dcb2be4d5407d7959b2328deedb1b7ae9d 2013-06-04 15:16:54 ....A 75716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-d49e531ca0af4fc1d6fff854b6a33873ce897fd8 2013-06-04 08:36:40 ....A 57784 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-d74ca6115e41d647b1bdb9cf34abba51a1c94b47 2013-06-04 15:06:16 ....A 64716 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpiq-e9e844f0910874f6d154eea0951375c8f57134dd 2013-06-02 11:30:58 ....A 24632 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpjn-04bd4218c301c2b95a826d26e1fc121db4e8375d 2013-06-03 18:11:52 ....A 62276 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpjn-f265f715c29a89af71377320ed53131bd617877f 2013-06-04 00:01:24 ....A 62736 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpjw-29b5d0a6abba80584e330ccfc0dba4df45bcd2d8 2013-06-04 16:33:36 ....A 62736 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpjw-36ddaeac152e57724975ce3eb99c050a3f9403bf 2013-06-04 11:45:16 ....A 77736 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpjw-548a33991201ca4f2251ff10b35bd24aa9a30e76 2013-06-04 05:29:14 ....A 76736 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpjw-7644f28c3925c9a4562dde5c8480e302b34cb641 2013-06-02 17:40:40 ....A 68548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpjy-0e2927c4b13510236e79d6426f236a54e314d995 2013-06-03 17:00:34 ....A 89948 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpjy-5068714519b8ac0098b5680c8a60cb3b28d21efe 2013-06-02 07:16:08 ....A 65548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpjy-81865f5b9b5d750d41961795eae3e8bcf8004bde 2013-06-03 09:04:38 ....A 63548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpjy-c917cea7838f13672e012c96499cf0272ae4da61 2013-06-04 00:34:54 ....A 47548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpjy-df66a3ae9767bb45fba0ba1068ccfe0567be8806 2013-06-03 07:24:04 ....A 99456 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpka-02eba9d156c173b7356d4be5190669703cdd7b40 2013-06-04 12:36:42 ....A 58084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpka-0efcd03ecb03c7114e7bbd1552dfd536e13e2fad 2013-06-03 06:19:38 ....A 83388 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpka-1ba391a4ab0fd2c4b66dc12570e40cd483bd610e 2013-06-03 08:56:16 ....A 114456 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpka-3e1c2f846d1dfab525bf44fe517ed54313bf8214 2013-06-03 13:45:16 ....A 103388 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpka-45ff5b8c0203d7166941a2abc1a96985942b115b 2013-06-03 19:56:54 ....A 109388 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpka-922a9c557e4d6417aa4d5a4bd4eba7e497eb2246 2013-06-03 18:26:52 ....A 97456 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpka-cebbfb1a6dc6015a1bf0d6cf74a570165bf518f2 2013-06-04 12:33:18 ....A 77620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-02434b1cc051dca62048428fe6ab8ddfa63e54e3 2013-06-04 01:55:24 ....A 62620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-02c38df84b506c812f70051122e9c95b9f61bc11 2013-06-04 13:42:24 ....A 59620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-067bada5d2cbb4ba22ad94079ca6f1234d19271f 2013-06-04 13:42:18 ....A 68620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-0e2d9d78b589e00db58dd43610e122c19663605c 2013-06-04 00:31:16 ....A 73688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-0ea1cb8e9dcc41a81a547622afe1758fe2defba9 2013-06-04 06:15:54 ....A 55620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-15a72196413573a49484622a6f93883ca5872f6b 2013-06-03 08:29:44 ....A 71688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-28c8fa34f310640a7c3ad07759ae404ad14609c5 2013-06-04 04:16:54 ....A 70620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-34f7e533b8a6293bd7c2a55592bd4c1537d12592 2013-06-03 15:01:10 ....A 104020 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-37ccb26e0af81f964436ed8f3446ed648ac8e1e3 2013-06-04 11:43:28 ....A 80688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-394df6abdffd450bdbd070e29810a39074fa1f95 2013-06-03 21:09:50 ....A 70688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-3a6345b4b094f50e9ce9dd0f0f7c4f603f1711f7 2013-06-03 10:20:12 ....A 109020 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-3e03364fcfab73b1a56b66f86dc83e4c5c38446f 2013-06-03 02:10:50 ....A 60688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-41b224e18e317379a1e8bc468406ee06e2e06abc 2013-06-04 08:15:26 ....A 72688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-4c2a5f90cded8c414507d5367b41fae170a8b729 2013-06-03 21:07:22 ....A 117088 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-4f44e4c0e598e2cfed47411033607514bc8adc1d 2013-06-04 12:39:50 ....A 65620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-52b413c0df5c7fe29a652d9546ec0705478f5ec9 2013-06-04 00:10:02 ....A 70620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-5693ded2d72d923f535d07cf102cbf71d42d7596 2013-06-04 11:43:18 ....A 70688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-59f39188196c20e7453c29e0e53bbb33eb7ff131 2013-06-03 08:03:20 ....A 60688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-5dd0c7c9cb69945237ec92b2c353b1aa6185879a 2013-06-03 15:03:18 ....A 76620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-5ea270a857cb18a135db778b843cba496e27da09 2013-06-03 23:57:52 ....A 69620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-67ca925bb637f40a2cb0cfd13efc0be0460b950f 2013-06-04 07:45:48 ....A 61620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-693f99a6061f8759d7884c1bf4aeed9706239654 2013-06-04 02:40:20 ....A 55688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-6eb8da66409cf2c704b1cfb29993da3867e58f42 2013-06-03 16:15:22 ....A 85620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-76eecf02f69a04b94aca82cffdfbb62cfb1bd762 2013-06-03 22:41:18 ....A 68688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-79c11e6d23a770a1069f8f9009b1be57ab2b8ee5 2013-06-04 03:47:02 ....A 55620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-79ea1d8ec19d1f5bad7c6d6a08f0ec3605539070 2013-06-04 00:00:28 ....A 71688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-7aa98024ef872dff4b2fe0f81c6bbf0c998efb8d 2013-06-04 06:21:34 ....A 86620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-83130f7d135dbb97d9c1d3639861e70b48a363eb 2013-06-02 06:26:18 ....A 69620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-85e6ef8fd8f2ec65b84e501739909c892798d9cc 2013-06-04 14:19:32 ....A 66688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-8e876eceaeaf975b240244b9f9c72f36746a70bc 2013-06-03 21:20:12 ....A 70620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-8f60d41c7db2b2ebceb9b16427056a9bcf4a47cb 2013-06-03 12:09:36 ....A 71620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-94c78c98ee792f171c65540b4016051d21f8b7b1 2013-06-04 01:36:32 ....A 52620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-a3c903910c21c19d6ba7047fb7e462967e3fb7ca 2013-06-02 12:57:36 ....A 111020 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-b862729ef69d396c77323129a433f88340676503 2013-06-04 02:44:52 ....A 74688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-bbe63766b7396a080714ac064379ba1d74977abe 2013-06-03 17:14:18 ....A 53620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-bf412b09a6c9c852165c150a168ef703708c6db2 2013-06-04 11:17:14 ....A 63620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-cd08515810ce77b4613054307f7040bded0f2c01 2013-06-03 10:49:18 ....A 67688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-cebc97fd2b7352a6e2a5ae84f603b4c0fb987db6 2013-06-02 12:54:24 ....A 58620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-d371afea96922d47956c8cc211a03600789d970b 2013-06-04 09:46:48 ....A 74688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-dbd773f3b25bcabd73a7d36419e7d23d8685de1b 2013-06-02 22:03:50 ....A 111020 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-dcc4d4ea3e91d7fe09a511f51506a201ab021f06 2013-06-04 13:14:40 ....A 72688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-e6fa3538585e8d67dc3a25629bee53640302c94a 2013-06-03 06:18:10 ....A 96088 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-ec54eb6f18843c74fc1ab667e2b88c1789aec2f1 2013-06-03 18:21:48 ....A 74688 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-f760199c161ece70ef070de39ce501af2a42ebcd 2013-06-04 03:47:24 ....A 65620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-f859fedd8759f7c536d28379e678df39cb578c5e 2013-06-04 15:39:16 ....A 63620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-fade1674482cc2a3b821ea1afb35da95b899da1d 2013-06-04 13:44:26 ....A 56620 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplc-fd1448542d72c2dcef729be2559e96cc8f143e90 2013-06-03 04:22:16 ....A 27508 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpli-817c5c360331fba004698d81ebb772061fd00fe2 2013-06-02 09:23:56 ....A 16244 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpli-9118b1ef6cde2ea3fb44d82f7e741a9582ecdbe9 2013-06-03 13:29:06 ....A 27508 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpli-b9ef40be932b6bc5ba2fe745f5be02dc669ad87b 2013-06-04 04:19:50 ....A 73080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplj-473c7e92bd59330f03a0b1f5fcebf1c92f8984fc 2013-06-04 07:14:16 ....A 72080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplj-8be390aa3966575ec57bbd654d73aec2a1cd5213 2013-06-04 09:25:12 ....A 89872 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpll-64e97e1698b25984e93d4eb9b810cf687d733277 2013-06-04 04:57:06 ....A 83872 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpll-c7a3586de01acb77a7bd281e930992ccbcd7c614 2013-06-02 17:30:30 ....A 60568 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpll-e027ff4ba5ad96d63f6e8949afcc44b81eb331b0 2013-06-03 07:32:26 ....A 114364 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpls-3a4b1ffd093485ffe60eeaffd345890bdfce7778 2013-06-03 11:23:42 ....A 63060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpls-70b8228127572dbe6133ea1f733c9b5e8e760732 2013-06-03 15:08:14 ....A 98364 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpls-71789ca869f320ce659c707fc3034c7554fa8ad1 2013-06-02 09:56:08 ....A 100364 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpls-a19e34e2ea5125339488df77f3397142253813d0 2013-06-03 19:25:34 ....A 94364 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpls-bd82da6ff4f55b7344f010b373c674304256a2e5 2013-06-03 07:34:22 ....A 90364 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpls-bfe1f2c236f9a3dfa6487017c3d76ecc2b0840aa 2013-06-04 05:35:18 ....A 74012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-01db9b9ed05553c4b330eb146936d6f9016ba306 2013-06-04 10:38:14 ....A 64012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-037d63dbf253cf7cfa09e691072be541ffa623e9 2013-06-04 05:29:24 ....A 74012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-0ed8a0bd1efd6879a66d710dc933ec0c2b755cc7 2013-06-04 16:31:36 ....A 68080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-0f2b5a2326e93fe9e7a2407ae1500bde58b9e39b 2013-06-04 17:00:18 ....A 72012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-0f4d9b570a7621ba8b3c804fa959fb3c383caea6 2013-06-04 10:39:02 ....A 73012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-13b66f1e799c91174eaf20d2cc06b42f248eedf0 2013-06-04 07:07:28 ....A 69012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-1780dd43c342324091cbce1b8d2b8ee927dcb1ec 2013-06-04 09:15:12 ....A 70080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-179691ff7ccaad7eea2311872d37ea998aa309e2 2013-06-04 01:53:58 ....A 57012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-17a4299c3c019bebe038899df0639f3d77cd9d92 2013-06-04 02:22:12 ....A 64080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-1c20bb8a94d3303ea10439aa3d07689dbf070394 2013-06-04 14:16:44 ....A 62012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-1d9a10ab254983cfa004dbeb8855fe139469a70a 2013-06-04 14:44:50 ....A 66012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-1e96922a7068010a4d741cc6210be6d9a936636a 2013-06-03 10:31:56 ....A 61012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-225ca0a25fda7273d5e82bd18867792e16d8d4fd 2013-06-04 02:22:46 ....A 55012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-23f1cf289b0631733c33e1201c4e45bcfb837569 2013-06-03 06:37:42 ....A 66012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-25be5b6fdbfb724f6e140e0ab12673d0564bad22 2013-06-04 05:28:56 ....A 70012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-27b1f8c65e189774a69f87ecef635331a286a167 2013-06-04 15:03:22 ....A 53012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-2a1c829eb6f567db5f35655f1a8a69d97e65a681 2013-06-04 14:16:28 ....A 54012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-2c71541486eafa60c6193dd870d1fac88e86f19e 2013-06-04 09:18:24 ....A 59080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-2d07e8a12d724c1f91bf87608ed3510dd4db0cb4 2013-06-04 07:22:18 ....A 63080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-337e56ccd48b35f621824e5c9bc278e236802660 2013-06-04 10:38:42 ....A 63012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-394dc69a30e0df1cd1f2a037e8a22937dfdb1df3 2013-06-04 11:43:50 ....A 66012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-3b713a768253da7b745bf78c45e045aebf1cae02 2013-06-04 08:45:26 ....A 51012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-3d9a3dc06b5f93cde8d971a4f320998a93aaf526 2013-06-03 09:04:08 ....A 67080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-3e83a316e81eab60f3331fec6ff8820ccc50a57e 2013-06-03 16:31:10 ....A 72012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-3f8a7a366dbcb573df53b5ff03d7a3caae141d07 2013-06-04 02:22:28 ....A 54080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-4107affe37f5a8d9ba25f3092dbe2ffbb8730de4 2013-06-03 21:14:40 ....A 62012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-43b90f19a61ca53fd5812fcc69c378eea19260c6 2013-06-04 04:09:36 ....A 51012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-462ad88aaa5154dc4b5d6e39973523c67917c672 2013-06-04 07:46:10 ....A 81080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-4643d269088c9f4153c181710e19899b71fe07ce 2013-06-04 04:19:26 ....A 77012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-508a9d720fd19df1d3ba5ffd54fa0b84a4deb305 2013-06-03 08:53:54 ....A 54012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-5306aebded3974a55ab64ca4edb6d5b3b9cfc2fa 2013-06-04 04:50:14 ....A 76012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-53dda22c54f8d5371082582e6b929b72f505f3b9 2013-06-04 09:15:04 ....A 53012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-56af7babe383b0d47aa78b1516b949fcaae7aa1d 2013-06-03 15:45:36 ....A 59012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-56efe8d7d117a576567df295f35c395f3665a0b9 2013-06-04 03:46:24 ....A 64080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-57d964e5781757f6ee44f3e967d35eabcad8aef8 2013-06-04 17:00:00 ....A 60080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-5ccbc13c8f6edd60eff2d5dd3ba12f09b4d363ec 2013-06-04 11:46:42 ....A 55012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-6039f2e842380b9bc8ce59aad5aad053ba53482d 2013-06-04 16:55:48 ....A 72012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-6079d92aa3329ef19b7452934b67f77ffbc3aa0c 2013-06-04 05:31:44 ....A 60012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-627067e515a6bf279f6c4c80b9c0334cc688dce8 2013-06-04 15:42:16 ....A 57080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-6ac56f112cd2031e71c471e2081b62a66261d76b 2013-06-04 15:13:56 ....A 73012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-6ae285e7c6f659954a2f6c0f0f1014eabd83f954 2013-06-04 02:50:30 ....A 50012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-6bb23b9c2c56cf93a23dd03a1672b8029398a1f2 2013-06-03 07:29:22 ....A 88012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-6db2303583f65242c4c0a3ab8388b6caaa804458 2013-06-04 08:45:22 ....A 65012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-70c85eafd0075edc29fd364ddd4faece4269a6b4 2013-06-04 16:31:30 ....A 66012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-715826920ab29a6335bbb7924c37929e70afff2f 2013-06-04 14:19:14 ....A 66080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-715d0828c001698d171cf9687c973107faa73fce 2013-06-04 04:49:40 ....A 59012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-716c9638ea3541cc7428aeffd1027e01c9f5ea07 2013-06-04 12:11:40 ....A 45012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-7610cfd8764cababe9a7cbf594f952c37000b675 2013-06-03 20:28:52 ....A 83080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-761605c10df0381ced32ee543eb701478e96c3d7 2013-06-04 16:32:04 ....A 61012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-79ed08440925437bc59fa0fd84e0946208767983 2013-06-04 11:16:34 ....A 79012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-7e553259fd2d70bfcc362f48c29b07e2687f3876 2013-06-04 03:32:22 ....A 71080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-82aa8a850ee97f3471ea9aa5da0058a9a1550a57 2013-06-04 04:05:28 ....A 62012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-8345dd745d6d6a1eb654947c5bd98f01ae2057db 2013-06-04 03:41:18 ....A 57012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-8e0ef1fcffa5fb59fd33260d6da4afd9f78cc454 2013-06-03 08:59:02 ....A 57012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-8f8b837aa2dab5e8e7e5f11bc9c7a46f4e64e894 2013-06-04 11:35:52 ....A 73012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-969d6fac4cedc03d7ab0b8c1a5513db32f633aa7 2013-06-04 13:08:26 ....A 60012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-9892c1bc8adcbec17917a6ba9f0b2727588fb216 2013-06-03 22:20:56 ....A 67012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-9e2d1f291c1a2bdb75d24a08d697f18b0ffb8594 2013-06-04 16:34:54 ....A 69080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-a1c2e9f6ccfb4d7aa9e762a5fbc9f9b34b24de80 2013-06-03 07:41:42 ....A 63012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-a37a705199afb4680aac86703329d90f0043e159 2013-06-03 07:47:14 ....A 50012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-a3f6971b4b00bb73a348b5c550fc4808d30dc238 2013-06-04 10:40:20 ....A 42012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-a6e12af69e5729b6b81e52a5832975a23f742c70 2013-06-03 21:19:38 ....A 63012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-a73806575408bd647d6470bef0afed33f6b5bf65 2013-06-04 10:41:46 ....A 54012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-aa29fee2e32ce48a1ec6bd069a18ce48b16c8d43 2013-06-04 15:13:02 ....A 69012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-aa448f98d718511499c27f95ceeea39c6f3074f3 2013-06-04 04:49:36 ....A 72012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-aa93056277b75b8896ac82ebcb51cffc5d59dc08 2013-06-04 16:35:18 ....A 58012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-afe7c0bb6ed52bc82696e2988175e6a62316ae32 2013-06-04 13:42:48 ....A 55080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-b65d0e4a43c0173d4ed3585689361f0cc08ac14c 2013-06-04 16:16:20 ....A 60012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-b93ddfc658600e565df0bb10364b2ed2adf100c9 2013-06-03 15:04:44 ....A 70012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-bab07e3c1840ea9a0e4147d7c47cf99eeeade108 2013-06-04 14:16:34 ....A 61012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-bca523c7a1ef6d86bf1b4d40c06e5081c599b202 2013-06-04 11:40:24 ....A 69080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-c1fdf6fc65a8d2bd4aef4bec0fcebb02d723596c 2013-06-04 07:46:32 ....A 56012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-c252d6ee7f58ffa1c137506027259cacb8c21e61 2013-06-04 04:16:44 ....A 70012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-c353fe4d375d970067680a68806677b1b4c86cbf 2013-06-04 17:02:18 ....A 60080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-cced094f0cc01ff89e50e3aca9d7131bd7b77638 2013-06-04 02:04:10 ....A 55012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-ceba33c1446d1c3266c3b8f8daf6f4942b3dc83e 2013-06-03 13:23:44 ....A 61012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-d0e8666f9e29dda8aba5127dfde552ecb5bea037 2013-06-04 12:39:40 ....A 53012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-d417cbbebe20d3446860240cb15453663daf441f 2013-06-03 16:26:54 ....A 61080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-dd2654f3275978f4a4a28407237a3b3a1c4a2e43 2013-06-04 03:40:16 ....A 80012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-e20153deeec31908e84d2a8a5e42ce64c91f5c91 2013-06-04 02:22:14 ....A 68012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-e2508bcf1e43fa398d6f45e6f3e825ce09fa85b3 2013-06-04 11:43:00 ....A 57012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-e50ff2a19883b262ef93e9e6b396b63021f410f2 2013-06-04 12:14:00 ....A 56012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-f1cc4f7678f335d4761b910491e7423a598a1378 2013-06-04 12:14:00 ....A 52012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-f29926f118a4164fcf1346187b2acb137b396906 2013-06-04 11:42:58 ....A 71080 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplt-ff0f38629262d7762a40130a131763ce342ee835 2013-06-03 23:06:28 ....A 99508 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplw-40f3c95ba4d4d98e679355b3c77bc3f92a68e3f3 2013-06-03 16:44:52 ....A 112508 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplw-422add18db9bf80ace5fd32e0b0327b46fa07089 2013-06-03 09:43:16 ....A 107508 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dplw-4851a71a1a3bf38b02969f330ff7e934e5b0b898 2013-06-03 17:35:16 ....A 67152 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpni-058ab982c8e598f2d4f154fb594203b46646a8b5 2013-06-03 09:11:38 ....A 111456 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpni-3fdd2d9a6a9fc031d90d4d151a78e7b8ac081817 2013-06-03 13:02:30 ....A 106456 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpni-b9e1ad859802d638cbf721a77f4820902023202e 2013-06-03 00:57:36 ....A 72084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpnk-58423cba910482e8433a8d22bfc3870dc3de59cd 2013-06-03 02:22:04 ....A 62616 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpof-dea16411eb91dc05c32e6f09d8357cfeaf110091 2013-06-04 14:19:34 ....A 78084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpos-aa3b78e45329e64cdb1d790dfe56c5279004ec74 2013-06-02 22:53:32 ....A 24948 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpoz-48346e3af847ece65abffc53ce18b81fe69a7f8b 2013-06-03 07:15:28 ....A 80224 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dppo-c1f5992ce8c627afaf1541b1b2de43e4fa9278f1 2013-06-03 23:59:46 ....A 60616 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dppp-48e88b5c47a5bc6d49e3a11f9c1aa4d46a7adc1a 2013-06-02 01:50:08 ....A 61616 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dppp-9a2f6c6211b7fd59ca0175fb8df7278d14654bdd 2013-06-03 22:56:14 ....A 67616 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dppp-ce84feca4cc7b6c1a3ad6cb9ba929c6b10a067d4 2013-06-04 11:25:38 ....A 76616 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dppp-e085572e85e171ee8da3d6bdaff859da87ede951 2013-06-02 15:02:24 ....A 48616 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dppp-e15f6afb442f0717e9ad47b9313153a56536c196 2013-06-03 19:49:52 ....A 70616 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dppp-e205be8df1a3448c451b3f4abf62a6c6376b696b 2013-06-02 00:38:48 ....A 64616 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dppp-e5de0603c36d358eae85e149b904237e04d48586 2013-06-03 19:38:26 ....A 70656 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpqi-27686e15e37745efa65952e46235ffe80260ab55 2013-06-03 00:31:36 ....A 68084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpqi-8b81da2eae90f75fcef43ac3369adb9b47225123 2013-06-03 01:44:10 ....A 74084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpqi-cb1ffda83bae6e049a8b162923d4dd338e4d65fc 2013-06-02 11:26:48 ....A 69084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpqi-ceecc29d390648cc25f3121d7277dcb440c6db25 2013-06-02 07:01:04 ....A 75084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpqi-d6c8490da71047220fd5c049ae851acd51efc174 2013-06-03 10:08:40 ....A 70084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpqi-dc007d812c7054bebd3c3aee635038d3eaca385e 2013-06-04 16:31:42 ....A 74736 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-03ef00dfffb536ccb0853501912b4eded360e29b 2013-06-04 01:55:46 ....A 62804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-08077c0ff5bafd7fc269b26548c8ff1536aaf276 2013-06-04 02:58:16 ....A 71668 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-0c8d325e54dac9cafd558c2473663e67b83583c6 2013-06-04 05:29:34 ....A 72804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-0cdcc76335049b53b2b2e91a32a8d9b2ab877098 2013-06-03 16:04:16 ....A 61668 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-0fe95642f68431fa87b28929ea70cc3871942781 2013-06-04 13:39:32 ....A 72804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-1ae35d33a9e11c0a625e412828eec8210fd44c34 2013-06-03 14:53:08 ....A 75804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-1e76b5f3928041da7a644164aa1a8db7f05eae2f 2013-06-04 10:38:06 ....A 76804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-2325aef4c9f3dfbe41914c0101ec7cff2f30d733 2013-06-04 17:00:04 ....A 64736 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-24d393d0f65465efae50a6c34b3ce0c3b5bc10d6 2013-06-04 05:30:26 ....A 65736 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-2580c0fad0013f4619d04a88ae76b514fcc28457 2013-06-04 06:15:36 ....A 79804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-2783984f653ffd549835a7a97bcdd60b5e2594d2 2013-06-04 02:43:02 ....A 78736 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-3343e92209649b4bb2ee4ecd112ec7cc7a5bea30 2013-06-04 11:40:36 ....A 66804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-350e770a23659ac94ca662aadcfa69f696717669 2013-06-04 14:19:48 ....A 89804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-3cdc6b26eae8afd7d63aa44cc46d79a1fd773321 2013-06-04 05:30:22 ....A 85804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-4e7f44461144f14e5bc4c74bb435c5a3815200b1 2013-06-03 06:44:38 ....A 67804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-4e808f6c032293b3cc234100235073b75d132ee6 2013-06-04 02:22:44 ....A 84804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-4fc7c58a32a045319187d86be8a8385d3debeb71 2013-06-04 07:45:32 ....A 75804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-5024581eee317c90dba0216367dd3b1b64b1b241 2013-06-04 15:40:54 ....A 59804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-5172de167b6731f7f40cf7f5f7805c54f5f03312 2013-06-04 11:14:04 ....A 84804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-5195b3695ae347f36cedbac3d213b87872c4b9ca 2013-06-04 10:26:38 ....A 74736 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-520a64eab28ff73b20d0208fdf22e7f00b64c036 2013-06-04 07:45:32 ....A 83736 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-520d31f59212717309a09f2a810f4cf24be0dfe8 2013-06-04 11:42:58 ....A 54804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-575ab7bfbef3ca6eeb5052c05b7e046af89f4c0a 2013-06-04 11:51:44 ....A 64804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-58b4fedb80f0a3c203724430b309349072cda6e5 2013-06-04 02:48:10 ....A 68736 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-5e145cc63bf2ec6bdf9235672f0fd5050a781980 2013-06-04 04:49:26 ....A 58804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-5f8619d0b0c8d56e19133e0f5a3256974874d029 2013-06-04 13:17:56 ....A 78804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-5ff20e3b4655c13c68ce8046d29d914b00bf926a 2013-06-04 16:06:24 ....A 69668 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-64bb6556c865d2659439e4bacba2692423d75f0b 2013-06-03 09:25:20 ....A 68804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-70cdafe62911b208ef24f6b5e8a34ef062c7b081 2013-06-04 06:19:54 ....A 92804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-712ad84d924f9344a39010a00631a1e66411cae4 2013-06-04 04:20:42 ....A 68668 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-77592df9ce56d126e7197d7412547760c5cafaca 2013-06-03 10:41:36 ....A 71804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-88bb260eab2dbfbf4737340066c90136b04f7185 2013-06-04 04:52:12 ....A 66804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-8913e202b9b66ad7104d3085f94d1ae2374de7ec 2013-06-04 11:17:04 ....A 71804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-8ddd76a8922928424b9c20be0720a6b41e6d1a4a 2013-06-04 04:21:04 ....A 64804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-8fca5fb90c411ecdc29d919445d8ec4cae9525f5 2013-06-04 16:32:16 ....A 73804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-960e5d2e88ce61923073eac689280f8a29589eb8 2013-06-04 08:36:56 ....A 74804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-9caa409aa3f79f1d9f8202393100e4db3197cb5d 2013-06-04 03:44:52 ....A 60804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-a10f559088164abd9613f50bf9ed90be6f96b6e8 2013-06-04 01:56:44 ....A 73804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-a186baf4e440b460ff3b07b2a33b2cc2c4db93c2 2013-06-04 08:48:42 ....A 63804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-a2e320faa4eb413bf4c7f1b9fc167f4964d42610 2013-06-04 15:40:48 ....A 61668 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-a4ce0bb9161ec00e99339cb61af8a0e074f4e7d9 2013-06-03 11:36:18 ....A 72668 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-ade68fe7354ff3aa7b4eab3a8258a3d4b664f7c7 2013-06-04 05:23:00 ....A 85804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-b4416b366095516293c2c92e9a24594b251771e0 2013-06-03 08:25:30 ....A 129492 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-b8227616459f40c3801cf9336ea68b860146264c 2013-06-04 12:37:04 ....A 87668 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-c1c0a227b071cd4363c3f8abecb900011d572201 2013-06-04 11:43:54 ....A 66804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-c3c1903c42047e9be86197defd5df8be24d5ed88 2013-06-04 04:46:48 ....A 61668 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-c6678c979255f976f1fae8c197ee5bf344d8a94e 2013-06-04 08:12:36 ....A 73804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-cb3b455388a44690447cc287e432f7fd32f57d5b 2013-06-04 12:37:06 ....A 80804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-d260cb839a4bccb916b8a38afc73000e9a93ae33 2013-06-04 01:53:54 ....A 72804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-d289a760a40a80fcc447404f3fa919202760c4e0 2013-06-04 03:47:18 ....A 62804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-d8ec98e6b843cbd7e6e15606b855bbd47fa5cb8f 2013-06-04 11:40:34 ....A 77804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-deb8aee7bf5b346f768d13b5e15620a99309ecd7 2013-06-04 05:12:28 ....A 65804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-e004a408b9c992a4a4167683cce54ff7f824f2cf 2013-06-04 10:00:38 ....A 53804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-e4f6f7846c256359bf7f5fec18626b0d260e37e2 2013-06-04 16:28:50 ....A 79804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-eb3d10c053e711d55d9bd1bfb1bcba5d9b14a9e6 2013-06-04 15:05:42 ....A 80736 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-ede3224b71aa8b63cdf1e5af9fdd5f181f400564 2013-06-04 04:20:08 ....A 78804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-f0a547ef3fd6251c6ac05533e6804e9f94cdb4a4 2013-06-04 14:44:38 ....A 54804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-f8efbdb5c60a2bd9f348a0635f4fead707009078 2013-06-04 09:59:16 ....A 75804 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-fe7fba651456521c497023d21e261d16aeb02b42 2013-06-04 04:05:02 ....A 83736 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsa-ff0cf8d8e535e6fd69f5823de241ada103f62d0e 2013-06-03 21:52:30 ....A 58664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsb-0574d8043df100cc583d864b62503a728252c05c 2013-06-04 04:52:18 ....A 62664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsb-3a7a4ef4dd285086fa86a2841f5d4045ab15b96c 2013-06-04 11:16:00 ....A 63664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsb-412593b9ee6a7f1fa2f61d1286c1c96eab6322d8 2013-06-04 03:41:10 ....A 64664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsb-49b752fb26d0cebe5a2b8beeec2ad23748d2e304 2013-06-04 14:26:16 ....A 74664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsb-5272ff933729a0f1bb9c4cd2a7a7e420daae14ad 2013-06-04 14:44:54 ....A 46596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsb-5e3d5e811a3b8c485c8a899619088193420494a4 2013-06-03 13:09:50 ....A 61664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsb-76247dcb78a20eb4bd427b4f1c6d347100144369 2013-06-04 10:38:06 ....A 67664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsb-896bbdfdbab2166621a9f20253e0691147e83a3d 2013-06-04 07:12:28 ....A 58596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsb-9417ebd284bfdaf7762f34337f9a0b7ca73e0f19 2013-06-04 15:41:34 ....A 52596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsb-a565f476af0f379461280a5d9b2b5493b0bc1dfa 2013-06-04 03:24:22 ....A 49596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsb-d4fda730838ac5eb98a40302a246923ec331376c 2013-06-04 03:41:22 ....A 57596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsb-de8baa7bb4995122fc817deaab4f216cf8fe80c1 2013-06-03 20:05:54 ....A 74664 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsb-eb425197e1e8f210594f0e8df0b4e679933d4bc4 2013-06-04 03:41:16 ....A 80596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsb-f3c14c9ae314f4df9d5be6c783ed01d568fd5c1c 2013-06-04 09:15:06 ....A 74104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-08edc2fdaf060ce3f0884b0a6e26419c096a44a4 2013-06-04 10:38:30 ....A 81104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-0913429ae7cd88ad248bf45230450dd926ae2c7a 2013-06-04 09:59:32 ....A 62104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-1453706da78cc9fa5a53322b27125d35cb917569 2013-06-04 01:20:16 ....A 52104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-153f9f6404f555d78b9e7399f026add293fd3ba2 2013-06-04 06:15:48 ....A 59104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-1bc7f3d628a777aa9b0d8fc3068638a710b3b790 2013-06-03 20:27:20 ....A 62104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-2a7573c405a700371b0fcb185413dea616aceb01 2013-06-04 05:37:12 ....A 70104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-313b025dd92edb25bca4488339dbcee681f811f8 2013-06-03 19:05:06 ....A 59104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-33ba4fa33415c49b77c4d1ece68335f5c496a0de 2013-06-04 16:06:18 ....A 56104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-38c2d089dff1831d3b6e6e7e7f24f0c210e23658 2013-06-04 02:22:14 ....A 58104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-3b08cf9ebd0422708d6a2eacc0959fd2ce1215b3 2013-06-04 16:31:38 ....A 66104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-3c42fdc19d2c68e85a2dd09f25571874ae678c8f 2013-06-04 13:42:26 ....A 56104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-42614874cbe95e8515336cf3f688f22d364bbb6c 2013-06-03 21:52:46 ....A 58104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-4b521027546b14d34a306edfd2ffa5c9e1e46593 2013-06-04 13:32:50 ....A 58104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-592e30e0e85b147b1da4de2c13e86037ce130e67 2013-06-04 10:04:58 ....A 60104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-59601d717d56e4c58aef681e2ae26399a4b88a62 2013-06-04 02:40:26 ....A 69104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-5ad24b9231de7ee8457a6e8b7e626c1462758d26 2013-06-04 07:08:06 ....A 65104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-61ab3f48411406b4242c176bf3b0c1378ee5e890 2013-06-04 10:03:48 ....A 81104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-6c27a6d877d83379056b665fc42c19b1a8e9a3f8 2013-06-04 11:13:50 ....A 54104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-767e8afbda0ae833102d5fb33c2dde72e3f69e86 2013-06-03 13:09:56 ....A 45104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-7c42943693b701b7bad5118ec24cb3e9c0d3cd31 2013-06-04 05:11:38 ....A 54104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-8372ffe56e93985973d34984f71b10e7fb305f0b 2013-06-04 14:19:26 ....A 81104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-8e11f26e351e6804f3ebb27d2c76e22a8f8ae135 2013-06-04 16:06:00 ....A 48104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-a9aae2cb11d49c706e5f96b66ecb056d6b3452e7 2013-06-04 11:13:36 ....A 58104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-b6716508be225ef8483b6fce3468f9a89d91c5f4 2013-06-04 07:45:26 ....A 66104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-c3fbea9218b8588e7c29031ba57f2f483a330642 2013-06-04 02:22:22 ....A 62104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-d33dc09abf19966363cdf93bc9568ddbcb9f7d7b 2013-06-04 16:34:58 ....A 66104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-d967902f94644958cf58fde6187c410abfbf8844 2013-06-04 08:15:30 ....A 67104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-daf23ad63993cb50b1fefb943257adbd7d212121 2013-06-04 06:24:48 ....A 76104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-e05ccc4079f6295054025bc203f01ef108e1d9dd 2013-06-04 13:15:08 ....A 66104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-e3d91ffc4e0ab0b2ff36a3b794c7659cf38761aa 2013-06-04 13:42:28 ....A 58104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsc-fd47648d21a1488cff49fc267197c7b0e1d8757b 2013-06-04 16:58:04 ....A 72084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-060d87a9a1ab32af33b36599e81706019952accb 2013-06-04 15:39:36 ....A 67084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-0f3d753ff7e82858924f05648314432fa0be9aba 2013-06-04 15:16:14 ....A 73084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-10b94d680a12fdf71d1482a5806fac3cbca1d98d 2013-06-04 01:53:28 ....A 55084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-166f94b4ea609018728911797f7b841cb60497a4 2013-06-04 16:34:54 ....A 85084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-188b02328bc13842e87d1b2e2dc9e7483fb17860 2013-06-04 04:16:34 ....A 60084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-2afa4c98f6b5db32c6acae7a2ddeedbfd2f4da47 2013-06-03 21:14:14 ....A 64084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-30c76db3c1603139051c7161197f392304d7e5d6 2013-06-04 10:50:28 ....A 80084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-32e75a2c1aa098be27bded764b9bee8654928e39 2013-06-04 16:31:40 ....A 56084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-33acd9e852046081eaf07ecf8520242bdcf0dc9c 2013-06-04 07:45:50 ....A 77084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-3a621b0d695602d4999158c6eb9f26e8487fd5b3 2013-06-04 07:45:52 ....A 70084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-4064477935353b19357a03ac70b269d67b4f6a89 2013-06-04 13:14:24 ....A 56084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-432564f8e3ef21b20c6dca443163f6ee591c913a 2013-06-04 10:38:50 ....A 60084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-48abfaa0df21a1c01557cf902a6709e6bf5239f7 2013-06-04 16:31:32 ....A 79084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-4ff320d17f9545598f686c263341588aa0140845 2013-06-04 15:12:22 ....A 62084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-5acf38ff74df7472b8d42f628bbd7e9c6fade6a7 2013-06-04 11:43:08 ....A 73084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-63dc87fa077c2758ea517ce9f168df599eba2321 2013-06-04 09:14:48 ....A 52084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-65704683f0e9f3891c8cee80ef6b3c72fa033036 2013-06-04 08:48:42 ....A 61084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-77b52b6af7f8301b642e3c668b23a0cec0e09805 2013-06-04 04:39:10 ....A 71084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-789b26bc8796a92ce7f2b69d41924e1a6ddd14a7 2013-06-04 03:47:04 ....A 62084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-7f112dfd197a17511df3e9ebc165c72a82189805 2013-06-04 14:19:04 ....A 56084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-7f6e6ea0edd6d57a5c7ee86bf0da83dac8eb5b4b 2013-06-03 14:03:12 ....A 55084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-8c3a311da1a95c4eb21d93ddfd6d2a8623a87bed 2013-06-03 06:36:14 ....A 85084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-9260800439370f516ffa5cab0e9d8a36f4ec9196 2013-06-04 13:14:24 ....A 63084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-94dded2632af2ba9352dae6307b0aeb1ae42f2cc 2013-06-04 09:17:12 ....A 50084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-b1896bd5bd2dcf58a1830278d121bd19a09a13bc 2013-06-04 02:22:44 ....A 73084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-b557e5a92ca85ecc0ea1e609526be0abc64de0a4 2013-06-04 17:02:20 ....A 75084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-c22c46b215050b475424fe3a240b25a7688252de 2013-06-04 17:00:02 ....A 82084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-c51a020e4ce23e358897963d10abbccaf7ac25c9 2013-06-03 20:23:06 ....A 46084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-c559bdb0c9c3f597ed1d02799c4e2875b507da70 2013-06-04 06:16:06 ....A 58084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-d9db194ab51124a91f27276f595ae347ed3c3a7e 2013-06-04 02:53:18 ....A 60084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-dcf36b91dc904ff779e7dae31601a452f3fa768a 2013-06-04 04:20:40 ....A 66084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dpsd-edb18e6af5d60d6cd3702c5d45b7e37b65e7fc2e 2013-06-03 06:21:38 ....A 56273 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dqec-8fbbf5815ebd87fe02b48eaa3316a8a395fce18f 2013-06-02 14:37:24 ....A 19094 Virusshare.00063/Trojan-PSW.Win32.Kykymber.dxl-efa4216c7bb3eb27f26630071ef13d5f50fad382 2013-06-03 23:55:50 ....A 20396 Virusshare.00063/Trojan-PSW.Win32.Kykymber.eqg-ceda4cb2c5b5174547a498eb60e9b2fe8756f664 2013-06-02 04:11:08 ....A 19810 Virusshare.00063/Trojan-PSW.Win32.Kykymber.eqj-093e2a8e04b03c148d269484499b15dfaffc4ef5 2013-06-03 00:51:34 ....A 131592 Virusshare.00063/Trojan-PSW.Win32.Kykymber.fqh-b56dd8b903ad088269ea00c963509ef2833c638d 2013-06-03 11:48:18 ....A 17177 Virusshare.00063/Trojan-PSW.Win32.Kykymber.fqt-5b0f69d7677b2a3ea00735d270f8d14bcbf14e68 2013-06-02 07:40:54 ....A 22416 Virusshare.00063/Trojan-PSW.Win32.Kykymber.gkh-6b8db9441417de90bbe93ea2ffae58f5e22ebe25 2013-06-03 19:52:58 ....A 20880 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ihk-5492e04c2b41d5b746d5deeee93f109f8326c039 2013-06-02 19:57:52 ....A 21904 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ihu-15a218cd1769ecaa732ca5083b4003f5fb40010f 2013-06-03 21:27:52 ....A 66024 Virusshare.00063/Trojan-PSW.Win32.Kykymber.iqw-91f1c47f93d4a71185a1d5f7c744c158f59ad4f3 2013-06-02 09:17:06 ....A 21480 Virusshare.00063/Trojan-PSW.Win32.Kykymber.iqw-c592bd42e4b65028992919370ecea8df390d440d 2013-06-03 07:02:20 ....A 30208 Virusshare.00063/Trojan-PSW.Win32.Kykymber.isf-3d0344b2e0f88284856570cf5c5b1cda83e5cd4a 2013-06-04 11:23:12 ....A 30576 Virusshare.00063/Trojan-PSW.Win32.Kykymber.isf-58967d061de83ab9d40db8ed91bb4039c2e8f7c1 2013-06-02 21:11:08 ....A 28728 Virusshare.00063/Trojan-PSW.Win32.Kykymber.isg-17e5ccca39cafb50fced0f8b56d9dae4c24c1254 2013-06-02 10:42:48 ....A 27192 Virusshare.00063/Trojan-PSW.Win32.Kykymber.isg-b5a7e6c0a8449dae485391f63b6ed7c93eb4c97f 2013-06-02 00:25:40 ....A 28672 Virusshare.00063/Trojan-PSW.Win32.Kykymber.iwz-fe60e7bf23c7b1e4726e884f19a52705813b61dc 2013-06-03 20:24:22 ....A 21904 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jav-4485f236cb68dfb39e121bc560ff51cdaf0a2fa2 2013-06-02 14:26:36 ....A 19468 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jay-de78b5c6e9f826c5e1e3a81ea4b00e374e166242 2013-06-03 20:42:38 ....A 107624 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzj-0cde08aaa8b3f5ff7c7d95b293a575798cd42423 2013-06-03 15:57:32 ....A 72200 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzj-111e35bfdcbb03a95ebae1dd0504da379f584150 2013-06-03 14:31:26 ....A 104624 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzj-1a26f32c391dfb9eb06b98c83f6fa770b798d6c9 2013-06-03 09:22:42 ....A 77200 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzj-20cc9b1318dfb6c2a806196e990f7f66ea7844c1 2013-06-04 14:18:20 ....A 57200 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzj-24b16b6053d55432ff431c2dae046f51a49235af 2013-06-02 17:38:52 ....A 78200 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzj-284f5de6269512d2c58a73f02d2d3dfc77e49350 2013-06-02 05:13:26 ....A 70200 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzj-365cf17b0fb1aead5a7e9c8e79e61350cdecec3a 2013-06-03 02:23:44 ....A 101624 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzj-467d028426c5f802955212a9e2157505b706ae64 2013-06-03 18:04:06 ....A 65200 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzj-7a336adb6db1539b74c97da81b917a52df307794 2013-06-02 07:41:20 ....A 105624 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzj-7f8a0b3a8751bd3c4564c2f13893cbef69128015 2013-06-04 17:11:40 ....A 58200 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzj-83630da1430ff89135a21ed5fa970e9e13f49ab3 2013-06-04 09:34:20 ....A 82296 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzj-91f7ce6fa0f29bf9d224755d5fbaafed4de39cd2 2013-06-03 14:12:24 ....A 73296 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzj-d26f46de11865927bfa9cf45f7d530209b5c7e03 2013-06-02 00:48:06 ....A 104624 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzj-dad27671f6c1a1d6eabb0a05616c8b411ddf2033 2013-06-03 08:02:54 ....A 110624 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzj-fd9406ef305f374d58d440b5de14215830c55c05 2013-06-02 11:40:10 ....A 106556 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-0381df823fa6135524a5f11c0d7748ca136c1a89 2013-06-02 22:55:00 ....A 59644 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-2fa262a8e059c8d4fdb26a927ebdc3a0426e7a4f 2013-06-03 13:38:18 ....A 127556 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-491fd4a349fe9875664ce94782d778ed31c488f0 2013-06-03 00:05:42 ....A 65644 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-61aca56b51898222d5a2fdd4df774eeddf3e3876 2013-06-02 13:56:32 ....A 61644 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-6a0ef71d1aa4af291b79c8c6ee9179ac7f12c0ba 2013-06-02 15:17:02 ....A 81740 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-6aa28d94b407c9bef5e97f751ea22d603d9c963d 2013-06-03 02:40:48 ....A 68740 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-8cc79fc44dbfe7cf037d2e172efa1e31a643c491 2013-06-02 19:51:56 ....A 70740 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-8ed1575004b83bf36fa57b8b84715d5f92bfca26 2013-06-02 04:02:56 ....A 82644 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-99f47141393e619faa6acf6399f6908838757d7d 2013-06-02 20:36:10 ....A 97556 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-b2d6c33f4934941c26be24a319f9f994ab7abba1 2013-06-03 13:18:56 ....A 66740 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-b94ac46da54aa554775cdeeb8403e992e9cf317d 2013-06-04 01:38:42 ....A 88556 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-c3865216391f517d6be3fd7f12f8a43d2d30b142 2013-06-03 08:31:12 ....A 64644 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-d5e8d4321a101320455c85649cccb3552eabfb2e 2013-06-03 13:28:48 ....A 82740 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-e1a756cb36235314e02c0c29b7318f649b3e8b5a 2013-06-03 10:42:36 ....A 104556 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-e1f23427ada9e63fa9272d75bc9c15d177799a21 2013-06-03 10:47:54 ....A 61740 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-e401e92c157647a7a91d5843452e7c9fb6a04b62 2013-06-02 20:31:08 ....A 71644 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzk-f78474b25637861d52481c7b9696d0581e379e7a 2013-06-02 13:48:16 ....A 83920 Virusshare.00063/Trojan-PSW.Win32.Kykymber.jzp-2ebdf514e5170cabb66ec77033c03ed028f3ea13 2013-06-03 13:56:18 ....A 97944 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kfi-015faf05ae55ef3e690eba65e976dfdb127ac93d 2013-06-03 05:46:22 ....A 95944 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kfi-13b1cf9b78b9a5d764fb144abbd2fabf25c31881 2013-06-03 09:26:36 ....A 99876 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kfi-48d7e1a2490954b7bcf22d3dedac2b8f5590eb91 2013-06-02 12:13:24 ....A 82640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kfi-5534ee4a2240bba7ed3090d2c2320600747d6b78 2013-06-03 22:04:20 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ksc-167695d3a4ff034864c584e864cb43df49a85d47 2013-06-03 14:28:30 ....A 60640 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ksc-8ab43b125c2f872c59d5b42cf315f5085145dab6 2013-06-04 13:22:50 ....A 56572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.ksc-d7c5d9ada74162a7551bb3fe7b1f6723a9055e57 2013-06-03 08:55:50 ....A 55084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kur-063b23ce522562b383da55f8cce410d7494d68bb 2013-06-02 16:23:36 ....A 69084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kur-3b862ff87ba1d387237b37fdbd1296512c1394cb 2013-06-03 19:25:34 ....A 67084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kur-544843c49b37510b86a0a3ab41bf821571bf492e 2013-06-04 01:18:20 ....A 61084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kur-5db0de73ad7edcb501c3f30513529b6f5d930325 2013-06-02 21:42:38 ....A 63084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kur-72851bcf6471d7925b626f80f96a400c38f4ca97 2013-06-04 00:32:28 ....A 58084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kur-a81bfa27e22980df7a24aae4d4cbf68afa7e6b0c 2013-06-03 06:00:44 ....A 63084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kur-e8db139086acc44bbd135ac04af8ff66901754c9 2013-06-03 18:14:36 ....A 83084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kur-eb39cdae0a3b08a305e8c6db664cac6e9a478b26 2013-06-02 15:31:18 ....A 109388 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyc-152001ee89f1a1d4a1f26ad22d8f5a9eb0c8f17a 2013-06-02 02:10:24 ....A 91388 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyc-1e5d7a5dcedcadd15d29b5534d15b282ead170b0 2013-06-03 04:23:14 ....A 99388 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyc-240dd2180b0db6e055e23b1aac79e329ce9c9b15 2013-06-02 18:25:32 ....A 116388 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyc-3f41460068fff50edb4fb6dc72c9ba98c8d5d798 2013-06-03 11:51:20 ....A 65084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyc-56a3229dc3bb01a8a4fc943da4026598eabe9fda 2013-06-04 15:44:00 ....A 119388 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyc-5a1077f0ad505ffd0a842ece3bb8b02ac26cb500 2013-06-03 01:24:00 ....A 106388 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyc-7f1ffc8e8e518a6bbd3b2ce5f693238e6b68e361 2013-06-03 04:20:10 ....A 105388 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyc-873ba7079f8c1122d5753147f0a4f3c55068080a 2013-06-03 16:06:40 ....A 93388 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyc-97754c1d35193f409db5772ee85c58a5a62c249b 2013-06-02 05:23:44 ....A 83388 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyc-cbbf09e75ecc0362c5563799545d8f33aa7e66e7 2013-06-03 06:33:46 ....A 105388 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyc-e800a8e48a7eb5b7011c4c36a9e477af35616344 2013-06-02 07:06:02 ....A 110432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyd-1282c5c47f77759f362f935202dddb3840d57cff 2013-06-02 11:45:44 ....A 84432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyd-2149d6f1ada45914d4129bca286c6757bac9c004 2013-06-02 14:34:10 ....A 113432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyd-697d6d3329e140f8bffd1de36d6adfc99810fe59 2013-06-02 13:37:32 ....A 99432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyd-79a3004723a7e38d64f77907480107e8abf57757 2013-06-02 19:08:46 ....A 114432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyd-9f3bd2d46fbfd2a9b7a4eb87acc52835a29a880d 2013-06-03 15:06:36 ....A 102432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyd-b61d4b855299272efafe0bbe01c03ad41e1c2563 2013-06-03 07:07:56 ....A 102432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyd-be7a8540cb236fadf34e5e220fcd12ecb45ca107 2013-06-03 13:48:50 ....A 108432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyd-c971625bad0084ff1ccc08d1dab81fe49cd17223 2013-06-03 06:15:12 ....A 106432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyd-caf81cc0c1a5e26adfec3e9f2cd143052bffc7d9 2013-06-03 00:04:58 ....A 98432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyd-d1077c40442f1badb6f1e5af24f93ecc5c922fa8 2013-06-03 16:24:30 ....A 88364 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyd-e2857c077f264d8c66fd8d5fe38aed00696f919c 2013-06-03 02:40:16 ....A 113432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyd-e2b0aaa369cad7f6842076c1f70e0b9cb88aa236 2013-06-03 03:58:48 ....A 86432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyd-eea1670380c1a654cbb0932a73593ad9970516cf 2013-06-03 19:47:08 ....A 65152 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kye-33e9ad8c99b5731957a2b5b0788e69a91f066ef4 2013-06-03 13:21:24 ....A 97876 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyw-3358bc5e9691c555d265df1c29065815e92bf88d 2013-06-02 02:51:00 ....A 61572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyw-cd17a0e96c22e610e491caab4e20b8146f6901fd 2013-06-02 23:44:16 ....A 70572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyw-d9cb4a51063da25aff3a04d358539c249de8f19d 2013-06-03 08:24:04 ....A 93148 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyz-13db4bf0614fb26d4a3208dfa01aa09478e472b3 2013-06-03 22:06:48 ....A 69148 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyz-247f5a62a0a26cf704594f159ed2ee26305f914f 2013-06-01 23:49:56 ....A 96148 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyz-2df9c0a8ce437596dbb375d7d43920e742a2ac61 2013-06-02 05:36:22 ....A 84148 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyz-2e7ea1e4401e6aa24cec820b48d827d3731b5120 2013-06-02 15:41:54 ....A 84148 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyz-3fc14d8ee0fc5a97bf17dc49f74b1737d4fa6a14 2013-06-03 18:47:04 ....A 89148 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyz-66bf2cedcb1a150b4d49dfa55fe08f61e0a824c9 2013-06-02 02:07:12 ....A 88148 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyz-7eea5912a2f6f6fc5ab12b5eaa8da27e610b1f29 2013-06-04 00:40:20 ....A 100148 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyz-81b023d340b4603db506f4c5a62cccb7f31e70dc 2013-06-02 13:30:20 ....A 94148 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kyz-c043f6b5f6124e74db72d889170d3d6ac12bc839 2013-06-03 11:02:46 ....A 90876 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kzn-06098c8c6cbf907702e04c7d7bf32febf5f0ea81 2013-06-04 08:55:04 ....A 98876 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kzn-322867d7e220cedb3d3a0d27e43978cb12fde9fe 2013-06-03 16:18:52 ....A 111876 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kzn-3f136849f8091e693c885a7e13a63397a63acaa0 2013-06-03 06:47:28 ....A 77572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kzn-445ce5e56b776befeabce9f55c3fd75bbd418a66 2013-06-03 17:56:22 ....A 97876 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kzn-46bb476093523c326f5c5a3379f0b66729e62271 2013-06-02 22:45:50 ....A 94876 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kzn-740d62db31a1f072d7bc99c85445629aaeca94f0 2013-06-02 01:19:22 ....A 96876 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kzn-75c12ab4eb5a9adebad584757c98cb5962454596 2013-06-02 16:47:28 ....A 91876 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kzn-865ee099ee1d6fc9dff2a8f96cd76e8ab29b6d9b 2013-06-03 11:45:58 ....A 99876 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kzn-9679ad6bd920490be9d062758bdd1a38d68557c2 2013-06-02 15:39:50 ....A 54572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kzn-b7a41f8c84497575f1b510a6023ce2ddb605ec24 2013-06-03 18:49:22 ....A 98876 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kzn-d6433a7f6d614e1a0dfec0a77f23ce02bdb7b668 2013-06-02 20:10:22 ....A 79572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kzn-fed4760c96307353b50702153ffdf5f3e106ce0b 2013-06-03 23:53:32 ....A 94876 Virusshare.00063/Trojan-PSW.Win32.Kykymber.kzn-ff0acb9fee40d2710c8d29231307b721a290f04e 2013-06-02 10:20:40 ....A 83148 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lbr-09a629e1112d6c4e65a005ba89f5f3a0c3710690 2013-06-03 20:38:46 ....A 103456 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lbw-0d8646308c2a651d503d24c251c4467da7ddbbf9 2013-06-04 04:04:20 ....A 82152 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lbw-2e51f4c36f23f064be4f7c22c1ab357ff626e878 2013-06-04 04:58:22 ....A 56152 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lbw-42c637a89824b8a351bf56fcd13e414477d17504 2013-06-03 06:39:44 ....A 95456 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lbw-ac8893dcc7c306ec1ab4ce6ed1ac9b96300b5a13 2013-06-02 18:16:20 ....A 97456 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lbw-c92eb5b69db4bb5228b97bca274cac547887de8d 2013-06-03 00:25:20 ....A 88364 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-0702c45efa7b1d380786b1e9252f1cd5f825e8a6 2013-06-02 18:50:14 ....A 91432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-076bccfed39f285ffbabf5fd0e0d5910878f3dfa 2013-06-04 03:06:20 ....A 67084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-13b4718468e108c17e9beab08e119dbea104c6a7 2013-06-02 00:49:56 ....A 67452 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-193cd78dfa80e683367990c3bb26f88030972d04 2013-06-03 09:48:40 ....A 107876 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-19e9f33275b6a7dc4a3882244beb5d86a0bc17ab 2013-06-02 18:31:18 ....A 130252 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-1e64260ec40e0a1e7ca068e72e7c9b3876e1f7ae 2013-06-02 16:24:42 ....A 141320 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-1f1335bf35550ee545a77e64a04af910c4091c5b 2013-06-02 06:55:12 ....A 136252 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-22157b062dd69023c314719c581bd0dce27ba9f6 2013-06-03 15:38:50 ....A 99432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-2aa3c2b855526c7ec2de1b5e51ef3b8bae25dfbf 2013-06-03 06:19:24 ....A 100364 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-2cfd5e152fd94254342dcb6ba4dcd1c89355c626 2013-06-04 09:58:28 ....A 128228 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-2f1e2ac6217f25f38f960a3a050424a2c9686e08 2013-06-03 13:18:44 ....A 97364 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-40c02d96506cfdc5aa9b0cd84398b80001955256 2013-06-04 16:33:14 ....A 71084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-448335d33c42d34e74845e52a6cec27c02f8a4bd 2013-06-02 16:59:44 ....A 67248 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-47283985ac18c2dc4a739ee06c654ad6330d7b8f 2013-06-02 10:46:18 ....A 95432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-48942f3327754586bf4752b65b8ccecec19d90a5 2013-06-03 22:47:22 ....A 85084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-48f906e513d5531fb5587e82541e6ac5ea07849c 2013-06-02 06:07:34 ....A 66108 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-4ce1a80d5bbf682b94ab72f0efbccdbfec22e657 2013-06-03 15:56:48 ....A 97944 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-53937cb6aaea21d15b64401a1a2dd3f5453897e1 2013-06-03 07:18:20 ....A 54060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-5479d49a6fd9463b8015b8f81d8d9a0a6bf05fcc 2013-06-03 06:20:54 ....A 61128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-609440f9aa02b920f5317b904369ab3f2501b01c 2013-06-03 14:28:42 ....A 139252 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-61ccee758e1cfa11f6a03a30462395ebeb5eb794 2013-06-03 10:10:36 ....A 79152 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-66ba3f2172a557781b9a89babde0823e49af8885 2013-06-03 16:06:38 ....A 144252 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-6d137bd0c0f3887b19f191709efd840b4cf1e143 2013-06-03 10:27:04 ....A 125320 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-71091e79f1c178923687de883e44cbcc0b6eb719 2013-06-02 08:10:42 ....A 66060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-71d9fa912aabc847d98f769948d1853979021a0d 2013-06-02 09:12:40 ....A 136252 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-745daa9f5729071aa50b846b0340b958c499e21b 2013-06-03 11:59:32 ....A 134252 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-796d30f9b07971d65381433ee6e077fae162c3bc 2013-06-03 15:54:04 ....A 63084 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-798612366884344af649bc6cf52bd5967a114482 2013-06-03 23:33:24 ....A 90432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-7e00191369029279bde3a1326da13eaacff4c1cd 2013-06-02 20:25:40 ....A 61548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-83ae46c268d9ce6e5f174aa633bbd498c2f48ff5 2013-06-03 10:55:26 ....A 101364 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-8727b810678fe36272c96237af421a463adfc229 2013-06-04 01:23:48 ....A 83216 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-905abd2f7d4ab5aba1a1de32db16d1a811617df8 2013-06-03 17:11:16 ....A 2215660 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-94220294e1d445b323a5d7dd9f0a0823c9107456 2013-06-03 16:15:20 ....A 80364 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-951f11307fbb68c8f08835daa6088c15eade9dc1 2013-06-02 22:08:52 ....A 69548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-a385fbc2bb941461bf62ee8c44fb7dd3588e0fdb 2013-06-03 03:22:54 ....A 6723072 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-a6c869939a6a731845835fbb11d7c4bfe25ae777 2013-06-03 20:22:44 ....A 94944 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-a9a7c56d4f57759af9c533d0783ced2bc34ba0c7 2013-06-04 11:44:42 ....A 85148 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-ac6c52f53c79931b66d78d12949cc123c40362e6 2013-06-02 06:37:22 ....A 78248 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-ace6f4942260ac30ce957d075930f9d46822c662 2013-06-02 08:42:02 ....A 6741072 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-ad3cd175eea076d3ffba6ddbc30b7c0976cb6010 2013-06-02 03:36:04 ....A 61548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-b008a041a32ba3ab00e64e14d89f77b1847ee01a 2013-06-03 18:34:40 ....A 99876 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-b22fa7c0e38dbd2a2d5e2091b7b340fafeb964ce 2013-06-02 07:39:06 ....A 47452 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-b2b56dcb25eb901687d2c1ba4886efdb6b1ecb50 2013-06-03 02:23:14 ....A 114320 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-b47014bab2fccc5942c432456e281bbe8705b01b 2013-06-03 09:12:26 ....A 109432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-c28ceabad24bfa28da91175c56916b5bf74082a4 2013-06-04 10:02:40 ....A 6743072 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-c40f7df843c572e3a1bf57abaa27711e612e9ae4 2013-06-02 00:52:36 ....A 62452 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-c4a0ca97f3e8b634dbe08adb13e32365af6a5c5e 2013-06-03 12:10:46 ....A 6726072 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-c4d4b88921a3f9a16e2fa3ee43345db626844fda 2013-06-02 15:52:52 ....A 102400 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-c56e3cf6aa8880ff6aa9fa225b0919a1d6a69590 2013-06-02 06:04:42 ....A 56548 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-c8f35763077b8f15e6f38443022635caa32cc034 2013-06-03 07:00:40 ....A 65060 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-c93ae44fd0028da2a0e5458b64b61c202983a748 2013-06-02 04:28:36 ....A 72248 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-cdc6e04823878ca72e7ee3598b5583042e3846ba 2013-06-04 01:07:00 ....A 61180 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-cee0ed8860704a629c5511029e88403380fa175a 2013-06-03 18:09:54 ....A 91148 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-d2caf5bbc864f3bc4b276d42a8bc4833f91036e6 2013-06-02 21:37:06 ....A 66692 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-d94cf518c12660fc9675b1dc6beaa6bace50d18c 2013-06-03 16:32:34 ....A 99432 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-df2c876898bcb34b8c21bd05b2a6d5045bcb0bbd 2013-06-02 00:00:34 ....A 67248 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-e0b8d1767cc49e6d08b882790272f0486f0e1782 2013-06-02 03:53:36 ....A 68572 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-e0d4fd7054a202f7e5e814584b202ce8e4f8b8a9 2013-06-04 01:04:56 ....A 2195660 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-eed18a0bc0c8f08068e469773d1ccb2179e93b77 2013-06-02 09:12:02 ....A 147252 Virusshare.00063/Trojan-PSW.Win32.Kykymber.leh-fca42d260b07ff7acefca18118bc353b2cf9cd32 2013-06-03 21:32:56 ....A 91944 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lgs-3329f09112e4a32791affe3ecef37692cb2f8478 2013-06-03 06:19:02 ....A 98944 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lgs-3811c41e1503eace23ab941871a1dd58997d5252 2013-06-03 20:06:32 ....A 17196 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lln-f9db0ab8552d9d288f825cb616b2c2fe70cc22c5 2013-06-03 19:39:36 ....A 67128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lmn-eaeeb9d0510fdcdeb6c58b4743777cb976420486 2013-06-03 04:36:22 ....A 58596 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lqs-c19f66bd4b6ff4f10977bb4f357d078bf1167112 2013-06-04 11:08:18 ....A 61036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lqu-589e6e522c6f2a4337eeb2d048ae5bf145c890c7 2013-06-03 14:28:56 ....A 93828 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lul-2a5a4c112d839e00f8f5f58a3e9889c15ad70c33 2013-06-03 11:00:02 ....A 87828 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lul-d724ed29eb7ce931852a593833d3ea5653f3d121 2013-06-03 20:57:26 ....A 86828 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lul-f391fa92a0d5b1f9af7c755d142d3f54d525204a 2013-06-04 14:00:16 ....A 59524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.luo-24e6b8a2264973cb44c36c31a158bf999946dd43 2013-06-03 18:32:10 ....A 107828 Virusshare.00063/Trojan-PSW.Win32.Kykymber.luo-85282ba3ac8b92df50a01080be3a99f1b2f87570 2013-06-03 09:23:52 ....A 66524 Virusshare.00063/Trojan-PSW.Win32.Kykymber.luo-8fc638c56e8e2122d31e2dde714d02f214ffc70b 2013-06-03 10:21:58 ....A 77036 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lup-8b924b60711f3a2cd969db51e0acfff4aabd0733 2013-06-03 10:57:14 ....A 94124 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lut-ebc7d4e8434612f3f16f7c24e6bbc0422cd157fb 2013-06-02 16:57:16 ....A 54104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lvw-90c95e9ae8f0f30906da7a4c14ff96498e56bf62 2013-06-02 14:08:34 ....A 57128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lvz-2ef87d1c88d941b6460af2d00613a3970e77952a 2013-06-03 04:31:54 ....A 74128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lvz-8303d7a53e4936bda1c366bbb73d9853661a91f0 2013-06-03 23:00:44 ....A 61128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lzc-c99e00a9370edd41585eaae59b793b818e4ca1fe 2013-06-04 13:49:48 ....A 56104 Virusshare.00063/Trojan-PSW.Win32.Kykymber.lzw-6d6a661a5bd5287f87c7cbb73e4d90a1cdca211d 2013-06-04 07:49:16 ....A 63012 Virusshare.00063/Trojan-PSW.Win32.Kykymber.maz-aadf98db5a426466169de98258d745d35ad0c2f9 2013-06-02 12:05:40 ....A 83332 Virusshare.00063/Trojan-PSW.Win32.Kykymber.mbj-490e94bcbbb2c68fbd40c66454f834565e919d37 2013-06-03 02:44:04 ....A 105332 Virusshare.00063/Trojan-PSW.Win32.Kykymber.mbj-705c018dd77d0c2dd9e0cb8959bec28327966dc3 2013-06-03 18:59:50 ....A 96332 Virusshare.00063/Trojan-PSW.Win32.Kykymber.mbj-83ab021c2710d8523e565ebfa7b2eba62de76648 2013-06-02 16:15:04 ....A 88332 Virusshare.00063/Trojan-PSW.Win32.Kykymber.mbj-8d7f4ba690e9aedbfda2f127829649f976e4c0ef 2013-06-03 23:38:36 ....A 94332 Virusshare.00063/Trojan-PSW.Win32.Kykymber.mbj-f894a2c59eaf88a07bc431f4ec2dd24734aa6111 2013-06-03 16:01:02 ....A 72752 Virusshare.00063/Trojan-PSW.Win32.Kykymber.mcn-27e9f1cb234987d67d53bd11eafa95f685a223f5 2013-06-03 16:22:10 ....A 105408 Virusshare.00063/Trojan-PSW.Win32.Kykymber.mdd-d9b214242589d9a745d7c0aed0797af02f9bfbfa 2013-06-02 08:19:18 ....A 92920 Virusshare.00063/Trojan-PSW.Win32.Kykymber.mdf-5dd8cc86c45b58016d02ce0e4da8f4e1d4ed811a 2013-06-04 00:18:46 ....A 56128 Virusshare.00063/Trojan-PSW.Win32.Kykymber.mdq-6f2bbbf3380d9c3882ce368baae1b3cc072ac154 2013-06-03 22:05:34 ....A 69988 Virusshare.00063/Trojan-PSW.Win32.Kykymber.mdy-c6d6549a51ffcffdb4b0b31075d05b18da37cda5 2013-06-03 23:09:36 ....A 67272 Virusshare.00063/Trojan-PSW.Win32.Kykymber.nym-53e19a01200d80c948f5cd27acbcd0c6a62c6b04 2013-06-02 09:55:08 ....A 47224 Virusshare.00063/Trojan-PSW.Win32.Kykymber.plh-99b8db8c8c506262a8480dfa272b817c66f1451a 2013-06-03 14:36:40 ....A 27508 Virusshare.00063/Trojan-PSW.Win32.Kykymber.wqe-6e1e8e56fb8dae205f1899d9649355b35489825a 2013-06-03 04:54:58 ....A 25460 Virusshare.00063/Trojan-PSW.Win32.Kykymber.xnh-066a94b650ca360c8273a95c36ba04f0444a5b09 2013-06-02 06:30:28 ....A 66508 Virusshare.00063/Trojan-PSW.Win32.LdPinch.acgf-9952b51753251310d8be3cd7108af74afdff6e87 2013-06-02 19:46:00 ....A 577536 Virusshare.00063/Trojan-PSW.Win32.LdPinch.acjd-886449eb57a0db9e5af6acce5f59d26d774c3c11 2013-06-03 02:54:36 ....A 163840 Virusshare.00063/Trojan-PSW.Win32.LdPinch.acjd-e8e2eb940a97caf79b52c0426adb1f9188a0e596 2013-06-02 14:10:14 ....A 135168 Virusshare.00063/Trojan-PSW.Win32.LdPinch.afwc-df1c65925b1f532521353512f078a847066da608 2013-06-04 08:44:36 ....A 223820 Virusshare.00063/Trojan-PSW.Win32.LdPinch.agcw-08414d3154ce77216b8c3c65800cc7bd1395d2ba 2013-06-03 06:17:30 ....A 26751 Virusshare.00063/Trojan-PSW.Win32.LdPinch.agdb-e2461720185a0011033a14829b00e5c966fca736 2013-06-02 13:42:28 ....A 12657 Virusshare.00063/Trojan-PSW.Win32.LdPinch.agu-2d7f01684f8d330cbd9f6554d26e3489a50709b6 2013-06-03 23:00:18 ....A 24634 Virusshare.00063/Trojan-PSW.Win32.LdPinch.agy-acb098d2e2a637cb3012b8134cbee3b3ab82d017 2013-06-03 23:34:30 ....A 24064 Virusshare.00063/Trojan-PSW.Win32.LdPinch.ahx-d67a1720667c09cd7dee3316384a53dec63aa6dd 2013-06-02 00:30:32 ....A 36864 Virusshare.00063/Trojan-PSW.Win32.LdPinch.aimc-a8934437b40d8c8e37e6b0ced04312614f14dc79 2013-06-03 00:36:30 ....A 229376 Virusshare.00063/Trojan-PSW.Win32.LdPinch.alsc-db07dfb1fa1e59a78b8241c586fd1042f9d28a6f 2013-06-02 07:48:28 ....A 32256 Virusshare.00063/Trojan-PSW.Win32.LdPinch.ani-1d2dfacc5a799fc390672b2b9cbd0aef7ee2cee1 2013-06-03 01:23:02 ....A 81920 Virusshare.00063/Trojan-PSW.Win32.LdPinch.anpr-392b7636d1d30bac9da139cd50de9e3333ff7cc6 2013-06-03 07:30:20 ....A 58880 Virusshare.00063/Trojan-PSW.Win32.LdPinch.ans-91db5a312fe371c0bf800f48b7ede1329a0d8577 2013-06-03 08:14:34 ....A 2151433 Virusshare.00063/Trojan-PSW.Win32.LdPinch.aoaq-2c3cfcd638f5ea414d2792809d0f87c107268fad 2013-06-03 16:36:08 ....A 1199113 Virusshare.00063/Trojan-PSW.Win32.LdPinch.aoaq-f6efcd468ea3e43d36fcbd68be9ef298613598ef 2013-06-02 10:19:50 ....A 64000 Virusshare.00063/Trojan-PSW.Win32.LdPinch.aoq-7582b73f2a15d7729edf12764e05bb7e3e18f557 2013-06-02 14:58:30 ....A 327680 Virusshare.00063/Trojan-PSW.Win32.LdPinch.awl-39c9718196054e2f7eea4a041ddfca44296fd87b 2013-06-02 14:31:16 ....A 27183 Virusshare.00063/Trojan-PSW.Win32.LdPinch.awn-b63ad119fab0d60788252236bd51ee9487a82804 2013-06-03 21:04:32 ....A 73736 Virusshare.00063/Trojan-PSW.Win32.LdPinch.axmj-0e6d0e810fd106164990cb70ddeb90382ed61ad6 2013-06-04 06:58:58 ....A 73728 Virusshare.00063/Trojan-PSW.Win32.LdPinch.aybs-7493057fc2e40979f832db4eca9e09ca98422427 2013-06-03 16:46:14 ....A 655367 Virusshare.00063/Trojan-PSW.Win32.LdPinch.aybs-fa98426ef98d1b9e992d3784daaf116ed1bea457 2013-06-04 06:16:00 ....A 1019911 Virusshare.00063/Trojan-PSW.Win32.LdPinch.ayfa-093a1813ec836478d7afb92d1029069f53c5fdff 2013-06-03 10:02:22 ....A 258595 Virusshare.00063/Trojan-PSW.Win32.LdPinch.ayfa-5b2a91659f37d16ac54c4e25f7b5e8a8a469afc9 2013-06-02 17:56:16 ....A 51889 Virusshare.00063/Trojan-PSW.Win32.LdPinch.bie-eacefcd2dfe4aa915bd9d0cca292355f56488379 2013-06-04 00:11:48 ....A 32768 Virusshare.00063/Trojan-PSW.Win32.LdPinch.bji-f02fa38cf305f5a731155c27eb10a9a2b8e9da8c 2013-06-02 17:38:32 ....A 24542 Virusshare.00063/Trojan-PSW.Win32.LdPinch.boo-845cb7a50d325c156d6d2802752de077424bbd8a 2013-06-03 06:26:14 ....A 27136 Virusshare.00063/Trojan-PSW.Win32.LdPinch.brr-0dd0453f6cd2b53b435aad2806e52df9156d9a25 2013-06-02 10:48:12 ....A 24669 Virusshare.00063/Trojan-PSW.Win32.LdPinch.bta-c720bba32f601de31478542d2de7a21af4121706 2013-06-02 07:13:36 ....A 51285 Virusshare.00063/Trojan-PSW.Win32.LdPinch.btt-89ed7d3b2bbd0db687a89cd98abd10bd8afe8a1a 2013-06-02 12:25:28 ....A 20480 Virusshare.00063/Trojan-PSW.Win32.LdPinch.cgu-866c14f28c64105e64abde0c48b6baf630f5112c 2013-06-02 12:01:02 ....A 173655 Virusshare.00063/Trojan-PSW.Win32.LdPinch.cim-3937514d0267c1271672274a879a6f4cb974fd3f 2013-06-03 11:24:18 ....A 27648 Virusshare.00063/Trojan-PSW.Win32.LdPinch.cqw-e4f3a6904a8594a2ba3c1c0a17c2cc677899ff82 2013-06-02 17:42:00 ....A 32706 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dby-d8b612aee1db0cebb8038fa7f8d1f227e137f236 2013-06-02 00:17:46 ....A 46080 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dis-0f5ded182f52dd9286d430194d55f682ee741e86 2013-06-02 07:42:10 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dis-29f721c4a542c5c1bec925c684b60c7124f652a5 2013-06-02 17:01:08 ....A 43395 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dis-2f20f5b69d7c3737d7cdb0c6ab9df78776dcafac 2013-06-02 07:34:20 ....A 42062 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dis-3d22cc08309ecd9b6c55b20fd679faf74548cad5 2013-06-03 03:56:26 ....A 42060 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dis-6b96ae86f346b21b977fc830d9051acc3373f95d 2013-06-03 06:15:16 ....A 61440 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dis-86489b153ba784d24905ebcbb8e1003919c6f12b 2013-06-03 07:42:32 ....A 50990 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dis-9b4ca14a51b29cc22792302ef6400162c7ee37a0 2013-06-02 16:19:02 ....A 47168 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dis-9eeba79cd988790e7fd6461ae70de90dd6f4ea8d 2013-06-02 11:33:56 ....A 147456 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dis-a2b7281ed76bb3ec07b741a4d5b4f757f6980064 2013-06-02 01:00:40 ....A 42060 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dis-a3d51a8237aa32cfc26157ebdf2edef7289a0ca4 2013-06-02 19:42:20 ....A 641536 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dis-bcea9c76752d1a03f130f389239e2e09c307dffd 2013-06-02 13:55:08 ....A 42073 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dis-d89754cac81cb6a4b3eaf1e9826802df053bf997 2013-06-03 10:00:24 ....A 49277 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dlt-368f4396f70cca452c5ed7ce12d72cdf76d8e25c 2013-06-03 04:26:46 ....A 32256 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dlt-6ad0d8ac2763be80aec3ec5b3f9a07e1a2c6718b 2013-06-04 01:45:32 ....A 48057 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dlt-94e2c0c64a7882d6629f610a5918ad484cb63bd3 2013-06-03 16:49:52 ....A 48120 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dlt-c69ddb94288ce1b8465e8c5dd801867133a4d0dc 2013-06-03 06:39:52 ....A 282624 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dlt-dc12d05a1fbb129f51b38b0ca53613ed98d01fee 2013-06-04 12:40:22 ....A 32256 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dlt-ff527dd066b28bd31ae1ccc833d7a904587a0e43 2013-06-03 00:54:46 ....A 53549 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dsq-9c6707baba667f38ef13f50142bea0800a8a9ce5 2013-06-02 21:41:18 ....A 35328 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dsq-f18312acf90fabdeac91cb466205e5cc627cbd0a 2013-06-02 17:54:46 ....A 174073 Virusshare.00063/Trojan-PSW.Win32.LdPinch.dts-9b8079a59281ff502b69c3556560ff154542aca0 2013-06-02 22:19:30 ....A 355328 Virusshare.00063/Trojan-PSW.Win32.LdPinch.egn-f406cc596675bde17b448f0ad5fbaaf6dbe0b6ac 2013-06-04 01:18:52 ....A 55471 Virusshare.00063/Trojan-PSW.Win32.LdPinch.fac-7eab8c997649bff82663340d3eca3474f7984a91 2013-06-02 21:56:40 ....A 150199 Virusshare.00063/Trojan-PSW.Win32.LdPinch.fbw-6657f2e53784c94dc5e914cb3fb396404659a0c1 2013-06-02 08:44:18 ....A 8304 Virusshare.00063/Trojan-PSW.Win32.LdPinch.fbw-e9366e5520e9bd2fa70a7d7601e622a0e015d737 2013-06-02 08:47:18 ....A 166912 Virusshare.00063/Trojan-PSW.Win32.LdPinch.fi-4005ca080270922b74d7e378fc1427825c004ca3 2013-06-02 04:20:04 ....A 157696 Virusshare.00063/Trojan-PSW.Win32.LdPinch.fi-8724b84b33837ea9f125ac2fe744f39fb19bf0da 2013-06-02 05:35:44 ....A 8960 Virusshare.00063/Trojan-PSW.Win32.LdPinch.fi-ffa086e04467aa42271510d0395597ad3bda735a 2013-06-04 09:58:30 ....A 199680 Virusshare.00063/Trojan-PSW.Win32.LdPinch.fu-7f8a8977301c902f8d53804b39ad67784ba0bc88 2013-06-02 18:57:52 ....A 11008 Virusshare.00063/Trojan-PSW.Win32.LdPinch.gen-33bd06d5c9d703fdaa274079c114079e18e5a987 2013-06-04 13:02:22 ....A 17920 Virusshare.00063/Trojan-PSW.Win32.LdPinch.gen-48a68752d0d05259a8d0aefaccf45464b21b570c 2013-06-03 06:09:42 ....A 168960 Virusshare.00063/Trojan-PSW.Win32.LdPinch.gen-5c9c98b94c71b238e62f153193d313154a0bf05d 2013-06-03 10:21:00 ....A 366425 Virusshare.00063/Trojan-PSW.Win32.LdPinch.glr-9de849101fd05032b4bae5d5425f899b3462f89b 2013-06-03 00:49:52 ....A 39936 Virusshare.00063/Trojan-PSW.Win32.LdPinch.gme-327cfb73135ebf984683ebe267ac14ad21e9186b 2013-06-03 05:42:42 ....A 4873728 Virusshare.00063/Trojan-PSW.Win32.LdPinch.gqo-7f4e6890836e20eeb1f9fbe89b482af2e9b73a77 2013-06-02 14:32:30 ....A 195584 Virusshare.00063/Trojan-PSW.Win32.LdPinch.gqo-a8a94b320cd03610b992571192beb8f4859e20db 2013-06-03 11:45:44 ....A 45158 Virusshare.00063/Trojan-PSW.Win32.LdPinch.grr-721ee45ffefddb73e95bb5af6cd48a3b1b22a6a6 2013-06-04 00:05:40 ....A 359566 Virusshare.00063/Trojan-PSW.Win32.LdPinch.guf-9a4621f5ca94cf762329e979028120210940aa98 2013-06-03 15:33:26 ....A 262656 Virusshare.00063/Trojan-PSW.Win32.LdPinch.gyu-11be196e5cf54b3750fc2e92ced0acf5036b7dc8 2013-06-04 15:19:52 ....A 1180160 Virusshare.00063/Trojan-PSW.Win32.LdPinch.loaesf-d7b6f10dbbc5e92379705ddfeaf378f72660ad3f 2013-06-03 02:25:34 ....A 26214 Virusshare.00063/Trojan-PSW.Win32.LdPinch.loafhs-480ef779cb62d6fdee8e780b3387e2902fc52820 2013-06-03 23:19:12 ....A 26213 Virusshare.00063/Trojan-PSW.Win32.LdPinch.loafhs-772c29aad7beac68432c320910352ecaa83bd8fd 2013-06-02 12:57:24 ....A 49482 Virusshare.00063/Trojan-PSW.Win32.LdPinch.loafhx-183d1851b654619fa526cd8ecb376192a493871b 2013-06-03 02:34:06 ....A 105497 Virusshare.00063/Trojan-PSW.Win32.LdPinch.loafhx-4bfc371f552bc87a7131a8acee5952012a5f3c93 2013-06-02 22:22:38 ....A 48057 Virusshare.00063/Trojan-PSW.Win32.LdPinch.loafhx-640b8e5b5d0512d8af5fc16a9b6f93e18125a274 2013-06-02 05:49:28 ....A 51341 Virusshare.00063/Trojan-PSW.Win32.LdPinch.loafhx-6c6f5686276a46056ec96a8f0004a79d57f586db 2013-06-04 16:02:40 ....A 24576 Virusshare.00063/Trojan-PSW.Win32.LdPinch.loafhx-7700e9784f054cee8dc8c67eee5f1adb222e53b4 2013-06-03 18:45:58 ....A 48057 Virusshare.00063/Trojan-PSW.Win32.LdPinch.loafhx-d3e7b013720594e4e9614c4fcfdb43acc62fe32d 2013-06-02 05:36:32 ....A 49606 Virusshare.00063/Trojan-PSW.Win32.LdPinch.loafhx-d4862137afd45ab6eb7114bc72aa6fc7a799a223 2013-06-03 07:34:08 ....A 28672 Virusshare.00063/Trojan-PSW.Win32.LdPinch.loafhx-e30856e24e82c9caa274ceb3e92157e9e6019bb5 2013-06-03 11:54:20 ....A 42883 Virusshare.00063/Trojan-PSW.Win32.LdPinch.loafin-8db6e755276f980f46f70848b060c23b2a6a2f9c 2013-06-02 21:04:02 ....A 50592 Virusshare.00063/Trojan-PSW.Win32.LdPinch.loafin-9a35fd034d26ef4c05e193384ccf3a435c6ef283 2013-06-02 06:59:44 ....A 1097728 Virusshare.00063/Trojan-PSW.Win32.LdPinch.loafin-c41e074bde5db497b81763e07f2b468dc2521335 2013-06-02 01:05:58 ....A 22638 Virusshare.00063/Trojan-PSW.Win32.LdPinch.loafjm-bc152d4254acf914665ada791614517642ebc1a1 2013-06-02 06:00:26 ....A 91648 Virusshare.00063/Trojan-PSW.Win32.LdPinch.loafxu-a240aa3e2ddb7877a7a248b93a7df3488d759590 2013-06-02 05:33:40 ....A 88064 Virusshare.00063/Trojan-PSW.Win32.LdPinch.lp-580cebfabfef5312da1c073c0c8c8475ce60f90d 2013-06-02 10:53:06 ....A 16384 Virusshare.00063/Trojan-PSW.Win32.LdPinch.mw-2e3548ed464b9271288e3c25912906b23a6f810e 2013-06-02 18:59:24 ....A 25897 Virusshare.00063/Trojan-PSW.Win32.LdPinch.nx-1438eb7187a11ee3da7f287fc384c28ea2c6bc1a 2013-06-02 04:00:36 ....A 18944 Virusshare.00063/Trojan-PSW.Win32.LdPinch.qk-bef5d54a18507c6f0a56b2b639163dfc5c9c23f8 2013-06-03 13:24:22 ....A 6731 Virusshare.00063/Trojan-PSW.Win32.LdPinch.rep-830b656f60239865da94c036d3504ebcb2e93622 2013-06-02 02:07:10 ....A 6178 Virusshare.00063/Trojan-PSW.Win32.LdPinch.rep-f299a9c355b453322c492e08b1c1124704d9183d 2013-06-03 02:19:20 ....A 98816 Virusshare.00063/Trojan-PSW.Win32.LdPinch.uek-d08b15ae15d5921fdca67e5578ef014d82c0e9c7 2013-06-02 13:03:18 ....A 26112 Virusshare.00063/Trojan-PSW.Win32.LdPinch.vvm-b575e1d2a66a24c74886faf8b902e3d641602a18 2013-06-02 20:08:26 ....A 200192 Virusshare.00063/Trojan-PSW.Win32.LdPinch.wp-e84bc627e81d8c18d65b388bb164887584142009 2013-06-02 08:40:48 ....A 58880 Virusshare.00063/Trojan-PSW.Win32.LdPinch.zie-08523e71e35a532cf35e98b9aa08c2b36eaf6f20 2013-06-02 04:18:48 ....A 57117 Virusshare.00063/Trojan-PSW.Win32.LdPinch.zie-0d9c889a9e36a60a9f32464b6fb97f397f636d0a 2013-06-02 02:51:26 ....A 51200 Virusshare.00063/Trojan-PSW.Win32.LdPinch.zie-1bd0e9c1bbc7af488073770b50451f0101719f14 2013-06-02 12:37:24 ....A 1211 Virusshare.00063/Trojan-PSW.Win32.LdPinch.zie-1ee0a391f9a31e2c57b20c878be600961ebf99ef 2013-06-02 18:48:40 ....A 51200 Virusshare.00063/Trojan-PSW.Win32.LdPinch.zie-556b82aaf005e2bb9240cc6735b9d55e649dc0bc 2013-06-03 22:22:44 ....A 55704 Virusshare.00063/Trojan-PSW.Win32.LdPinch.zie-5ae3726b90ad9548f983d51f83838b637fb20db4 2013-06-02 16:03:32 ....A 1317 Virusshare.00063/Trojan-PSW.Win32.LdPinch.zie-63facb61843416e41c356787771faca6b33a162b 2013-06-03 08:09:38 ....A 44401 Virusshare.00063/Trojan-PSW.Win32.LdPinch.zie-65cc7446ff6dfba99348ce2bedb355d6cfb723c6 2013-06-04 13:00:06 ....A 575488 Virusshare.00063/Trojan-PSW.Win32.LdPinch.zie-6b49edc7bb698d2e95d09213cf7afdddb7e3fc40 2013-06-02 03:54:24 ....A 44573 Virusshare.00063/Trojan-PSW.Win32.LdPinch.zie-ca3bcea722b8f6052518b36328aa24e1d45fde03 2013-06-03 15:01:40 ....A 7936 Virusshare.00063/Trojan-PSW.Win32.LdPlog.11-fa227916df0437a999518ecc905877130397c96c 2013-06-04 07:23:44 ....A 37021 Virusshare.00063/Trojan-PSW.Win32.M2.15-4ef643f68d9f9dc1dbc33f212de654fc4b39caeb 2013-06-02 17:05:56 ....A 927744 Virusshare.00063/Trojan-PSW.Win32.Madcap-18a0dddc6f4f4a8acbe17fd093113b0386b1c158 2013-06-02 09:37:46 ....A 303104 Virusshare.00063/Trojan-PSW.Win32.Maha.a-42a050c0357437fb6418f63a9ac7778b2be79ff3 2013-06-02 12:45:36 ....A 247808 Virusshare.00063/Trojan-PSW.Win32.MailPass.b-9d845efc162a26ef3d6d40d282e0ce8d4acc14de 2013-06-03 23:58:06 ....A 247808 Virusshare.00063/Trojan-PSW.Win32.MailPass.b-9e587d4a8020cfcfce0f557d6232c229a8a0971a 2013-06-03 07:48:16 ....A 83969 Virusshare.00063/Trojan-PSW.Win32.MailRu.aby-de9cc1f71ca4f86514bc370f724720ba85e81e93 2013-06-03 21:09:08 ....A 84992 Virusshare.00063/Trojan-PSW.Win32.MailRu.adk-5e5deee58db4224368a3c53290217ee4e6da6e45 2013-06-03 11:48:46 ....A 89088 Virusshare.00063/Trojan-PSW.Win32.MailRu.eu-ff4f97fa5b9268239e7a88b7e693a9d58310b6fa 2013-06-04 10:38:50 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.Mapler.apv-69ee1ce2dca5c9f113d01b714ff160a0958e4f31 2013-06-02 15:23:00 ....A 57912 Virusshare.00063/Trojan-PSW.Win32.Mapler.pzz-61341102e35e54196a2a7edea738e5baa19a419d 2013-06-03 08:53:38 ....A 56888 Virusshare.00063/Trojan-PSW.Win32.Mapler.pzz-dc51d94ad38f4984b2b148b3e4ee25aa2494cf96 2013-06-02 05:09:30 ....A 73208 Virusshare.00063/Trojan-PSW.Win32.Maran.bz-cca22c92b2f55eda1b5a491437e147a6c03cc195 2013-06-02 18:46:48 ....A 88268 Virusshare.00063/Trojan-PSW.Win32.Maran.db-5374d34177abc479ebe40180b94655d0cf2d3c67 2013-06-04 00:07:36 ....A 98408 Virusshare.00063/Trojan-PSW.Win32.Maran.gen-6f5ae6c103c52951333e60d4251c736f70312583 2013-06-02 12:29:00 ....A 385024 Virusshare.00063/Trojan-PSW.Win32.Maran.gen-c6b7492fc74ff6346cdec9d8a2881597e3b6adcb 2013-06-03 05:28:48 ....A 88655 Virusshare.00063/Trojan-PSW.Win32.Maran.gen-f331b24345827b52002028214eb0f6eacc639fee 2013-06-02 00:40:04 ....A 458752 Virusshare.00063/Trojan-PSW.Win32.Maran.ht-c12d43815b232be841f477adaf1ac702999d9c38 2013-06-03 22:46:22 ....A 78336 Virusshare.00063/Trojan-PSW.Win32.Maran.jc-956f2da241e467361d1edeaf8a0177c519ff13e6 2013-06-02 09:03:20 ....A 115200 Virusshare.00063/Trojan-PSW.Win32.Maran.na-22694b480fa8ac3d546b5aee23529261539886ac 2013-06-03 14:30:06 ....A 264192 Virusshare.00063/Trojan-PSW.Win32.Maran.pis-640328fc7f1772517cdd751ec403fbe0af050e52 2013-06-02 14:03:44 ....A 251760 Virusshare.00063/Trojan-PSW.Win32.Maran.sp-96acd74f0ee90a64525ef8b6dadc4378ff8eac90 2013-06-03 08:15:40 ....A 141836 Virusshare.00063/Trojan-PSW.Win32.Mifeng.iw-d59a8653081e41fe4ff90dc4bd6863f5365d5be3 2013-06-02 11:31:06 ....A 377333 Virusshare.00063/Trojan-PSW.Win32.Mifeng.z-65dd188cbbae8e219185e8feb57fb0abef33c795 2013-06-03 08:59:22 ....A 524288 Virusshare.00063/Trojan-PSW.Win32.Mimikatz.pv-0725f854fed39206267aecdbe210380a46ca6642 2013-06-04 08:55:24 ....A 539136 Virusshare.00063/Trojan-PSW.Win32.MiniLD.b-8e22752401b9844e497d702581c0b895bd92770e 2013-06-02 00:24:10 ....A 37186 Virusshare.00063/Trojan-PSW.Win32.MiniLD.f-84f6baedf0b8936237d23244fe0f7eccec6b5e22 2013-06-03 06:18:14 ....A 141824 Virusshare.00063/Trojan-PSW.Win32.Mirpn.50.i-507e078cdfe25b5dc08435bc49bd42c36991a16c 2013-06-02 08:18:48 ....A 49628 Virusshare.00063/Trojan-PSW.Win32.Mtmpas.b-273b05c65934dd4ff0cbb2bfa557c5a644f1eab4 2013-06-02 07:04:36 ....A 7517184 Virusshare.00063/Trojan-PSW.Win32.Multi.d-8a26a40cd7889fa8d8649c29a962c5d9c901c6b3 2013-06-03 11:55:02 ....A 31856 Virusshare.00063/Trojan-PSW.Win32.NetMail.13-718b91360791ab3e943d59533ed0107442ed43e5 2013-06-04 12:32:28 ....A 837408 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.aqpg-3cfdebb08a8b3a6825f74ea6b9aa57349f9b3f06 2013-06-04 14:38:24 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.at-18b6362765dae2f7d1462c8af6b684044472884a 2013-06-04 17:18:52 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.at-2ebdca1734798913baaa38c68a28ea9749ddbccb 2013-06-04 07:21:12 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.at-313c3d5bae8d397a1f3d08cfb83caad4ac730887 2013-06-04 04:50:40 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.at-50feb201b9e02946cde193a61f4d66ee352a2977 2013-06-04 08:41:42 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.at-544435535eb49c87159630eb2439b4dc0d5a2335 2013-06-04 17:04:34 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.at-80115c744f7bed6a2d1df7c974032c43726fbf50 2013-06-04 09:54:32 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.at-abe005f42ecfaf4382be4bb265e427958106df63 2013-06-04 15:38:04 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.at-e28135aa908ec1711f9849a98f3383ec1a419368 2013-06-04 07:00:36 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.at-e30486727248ed97473e17313deef34fb56651a6 2013-06-04 05:16:58 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.at-fc7462f961b049cfa0ddd07091e167f2b133eee5 2013-06-04 09:15:50 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-06c9b4a49390143ec25d4d45f339dde25975f395 2013-06-04 06:02:46 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-0cde29dd740c58c0984070fe2fbd077e655ceb3e 2013-06-04 04:45:46 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-2163fac1f66f0e8c2bcf256c5bcf0624b1d54af1 2013-06-04 08:37:14 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-22f6ced3bda19fac38f357080ae01e4456f1e8c1 2013-06-04 13:34:30 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-249ba09c0519f86cd256b8cd92065948afc6fd79 2013-06-04 02:30:46 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-2ac92d76a129f15cd5283cf126f26c0cfb4863e2 2013-06-04 07:50:40 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-2b63f0375cbe4b5db28ab09058e8f1882ba3b1e4 2013-06-04 11:21:36 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-384876b33b8c41a9434f3c50e53114f8b3936e3a 2013-06-04 01:53:32 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-46ed87d189ada1b3cdba1a563a950c9fb25ddad3 2013-06-04 16:03:48 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-47a6dbb0731fdcb0d68a87e12275ad1cc4eab6ee 2013-06-04 10:06:20 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-4d2ee0ed7af69af9c54db68d1e352d6d226e83c8 2013-06-04 17:02:20 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-4da2d3ff2800c55a6fe0232d3aabd72c342cc9a4 2013-06-04 16:04:04 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-5ec12d48cdb1aa522d7c400d62c78695524f7667 2013-06-04 16:21:10 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-6369b3710a6689e49e226881112c2da31d27d287 2013-06-04 04:48:10 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-684d7bd24d8cf3ca5fbc0af17d31859c1a62f9fb 2013-06-04 15:19:40 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-6b8d2dc35b12112c83ccd4f6ae35904d301b8d6e 2013-06-04 07:52:20 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-6c3d0dc632a007e3a2e04d510b7377298022dc66 2013-06-04 14:25:52 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-76e40ef8b57cddb5e11f6fb2f5f48dfbe3096c4a 2013-06-04 07:43:30 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-779e49d689d983e691b2ad35f1b4ec5f3f09291a 2013-06-04 10:45:36 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-8a07c0761d51b4f95a34900910d5e3bd8a215435 2013-06-04 04:25:26 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-8d9a6cdca610d490bd9f4a71433b987f4d9026a6 2013-06-04 03:00:20 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-a91ed1d254dff34bac7ae9a879836ed08e843316 2013-06-04 16:42:06 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-ae369435b51b33e209ddae3918fc0e4864406108 2013-06-04 09:27:16 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-bfc216a5666d0f4f2600e4e68ce52416fb8b7a99 2013-06-04 08:20:42 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-c25cb0fbbc104a470eec24f73d955eed82f02ae6 2013-06-04 07:16:44 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-cee2d267ad88223ca2fc1f48cfe1756d0bcfdf98 2013-06-04 08:10:34 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-cf6fe9878c6076a16e2fc4692bcd000e80b2b71c 2013-06-04 06:30:10 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-d0f1117cd16927aabb025f4a9a89eb2b920ff8e3 2013-06-04 16:10:16 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-d490f2da181ca3f81ef110d046689125fada06e6 2013-06-04 02:49:52 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-d9ebab315a16016572d58f1218d85cdf8e1ed5b3 2013-06-04 16:30:40 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-df8c40fc0739c675fc0e707d7615a4d648262d34 2013-06-04 10:10:18 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-e022e6d7b23ae80bc1f9ebd1f27c30164e3234d5 2013-06-04 04:48:54 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-ec860cd156e047873f4b7b0b5ec112ddf8c85b06 2013-06-04 01:53:08 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-f0ee610751e39f7929a47ac38264751b3ba606f9 2013-06-04 04:52:06 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-f7633e9b9e327760273b62b30325cb4d86619062 2013-06-04 14:23:32 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-fca94d3ee6d7be25f1cc615ec0d2efcdb0481199 2013-06-04 04:02:50 ....A 66560 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.au-fdaae4fbe206f0906f95e66b574bc1c93916d05c 2013-06-04 14:20:16 ....A 262144 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.av-1318f4819da5ef4b45e40e1ee1156af27c48f18f 2013-06-04 17:07:04 ....A 262144 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.av-f2e70064ba6ed18d5d6bb8b970364b8af94e872d 2013-06-04 05:50:50 ....A 45056 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.aw-060ecbc0b3950defdb5531a7987e0ecefd3207c3 2013-06-04 11:50:02 ....A 45056 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.aw-1c5254e04a25ab4d26537a253dc4060d14ce0644 2013-06-04 06:32:26 ....A 44032 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.aw-5db3446eb72cb147212d3ba8dc198ed188e743af 2013-06-04 10:12:42 ....A 44032 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.aw-881c226429a391bd9069d7fd075e9df11d13ebe0 2013-06-04 09:45:30 ....A 45056 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.aw-93d77797774066fb512497989a91f62ddc421e23 2013-06-04 11:07:54 ....A 45056 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.aw-94f7d16d7619d18cee46e05156e1fd5a50194d63 2013-06-04 17:19:18 ....A 44032 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.aw-e87c1e3c9ea699ded234e83395c80e9c8b1c4225 2013-06-04 17:10:34 ....A 44032 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.aw-e94a5ccd61cfe31d05b43e1ae61a5c15734d721c 2013-06-04 16:13:48 ....A 45056 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.aw-f0ba7d3074b78f5f49b00ca1f2c4b39a8e1783fd 2013-06-04 02:58:00 ....A 311296 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.ay-3686752efc4aebc962cf3555af16b6b0a12009ab 2013-06-04 17:17:22 ....A 311296 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.ay-5742147389142d14ff7748eb9a6bfe66d532e976 2013-06-04 05:38:50 ....A 311296 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.ay-8ac5d426c9cfbf7d1242bd4b7e106ef01938ae8a 2013-06-04 05:28:28 ....A 311296 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.ay-a69671bcd3a78da73f3371011aa85549bbba345a 2013-06-04 12:45:54 ....A 12831 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.co-ffc9ab9af1f4c9a39078adfc27b581909d365aae 2013-06-04 02:26:32 ....A 58880 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.cs-277e3ea159c84a3e644e9052cdbfd77a4412d8c4 2013-06-04 08:01:52 ....A 58880 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.cs-3a458f37f2cbd7f1501f441ae7875f64fd8a8e5d 2013-06-04 09:19:16 ....A 58880 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.cs-46f42d3f1f81aaaf99d0760100cd301c3a9619dd 2013-06-04 17:11:50 ....A 58880 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.cs-5433fdce620e15093e4a1bb610c07a4e83fb6d90 2013-06-04 07:44:06 ....A 58880 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.cs-7a01533c15d6aac608ac92d0ffa77864f8ef3f31 2013-06-04 02:13:12 ....A 58880 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.cs-7c3eb5e20f8e1329894dd80aeab80a1f74940340 2013-06-04 15:51:22 ....A 58880 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.cs-7d2c00e4d8e398678a764fd934b22a8e6e0f3fe8 2013-06-04 04:44:20 ....A 58880 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.cs-b12c95cd634bdd746030ff84e4428597561d4ad0 2013-06-04 02:18:28 ....A 58880 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.cs-da0b956d97f27634e343cf3445d7aa94ae409ffd 2013-06-04 02:20:22 ....A 58880 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.cs-e6e0302336d6427ec4360703b6a680805c2aa59f 2013-06-04 13:13:10 ....A 58880 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.cs-ea2316759b931d49048e0b3278d4e0a10085b383 2013-06-02 21:46:54 ....A 141875 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sayk-bf18f221f46675ade4a3529ecd6817c4078d9155 2013-06-03 21:29:16 ....A 413696 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.scbq-aba0411ba593012464275c50c70f624e5921094e 2013-06-04 09:08:04 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgc-70bb2b13f396588c76eb21e4fdb24e1766756bb4 2013-06-04 03:37:56 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgc-74b296651f6faf1ff322af6d2976ffd14a1e3d31 2013-06-04 01:54:58 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgc-77196d6fb1c11e7af696cac4314c86c1551800ba 2013-06-04 13:38:32 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgc-7c52d24e7cdeb6135d3a26b12c1808db9402d6ec 2013-06-04 15:36:26 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgc-9179bd05a35b29d503feaca194ab6727dce4f9d6 2013-06-04 14:17:50 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgc-960228ff55649b3ac5cd48dacce1e8d94845411a 2013-06-04 02:51:56 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgc-ac23f408509ab522f21f94a25cd2294f63fc00fe 2013-06-04 03:51:16 ....A 66048 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgj-0208d3dcb058bb6eceaca1ea7dc7f4ef8615df0b 2013-06-04 16:18:34 ....A 66048 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgj-5a7b5cea1e5f0135560f9fa3fbf84578f3488943 2013-06-04 17:18:54 ....A 66048 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgj-620b9eb1c4b62f17841d7ddad592ae5375c96bf3 2013-06-04 11:40:46 ....A 66048 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgj-b9608c80745c955ac15b7b0cce958ba4de47682e 2013-06-04 14:37:16 ....A 66048 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgj-e07d61ec7afbc7d1bcfa1f327aa6b628243eb62b 2013-06-04 07:12:18 ....A 66048 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgj-f35d73a90a532c6a0f718e91dfc3685d9cf73281 2013-06-04 17:03:50 ....A 66048 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgj-f76d3ff02319a0bc07805d463ca5cd7ae88f5ca0 2013-06-04 15:35:40 ....A 66048 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgj-fc36f18d758a661a42626496ea22e7980f7748d5 2013-06-04 02:38:44 ....A 44032 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-16a5eba40874d0d569c42b8ef6a0444561af679c 2013-06-04 15:40:16 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-18cafc3b72e573927d9af95ef70097aa0164cbb9 2013-06-04 09:50:54 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-2ad2f33895de7313780cac238c35885c756bf5f7 2013-06-04 11:49:12 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-37f69d256fc1d29a9038634798816de9ff37f5e8 2013-06-04 13:34:46 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-3c39d4612cb5bb9cdda9a08d79c298cad9688655 2013-06-04 02:24:32 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-3cc91f23afd085b98eb4639e12c60b24716f8436 2013-06-04 12:17:22 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-84d68d2480ef8b9f3459abb90ecd347d3a8ebc29 2013-06-04 15:46:04 ....A 44032 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-87bf9a8b75950b72378479730ce985ac59181cb6 2013-06-04 08:12:00 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-897326b86627ef7770ecaeb920c909dc97135bca 2013-06-04 08:30:36 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-8d6e36049824b06797f114e82a995963f59ec2ef 2013-06-04 16:59:34 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-91d8f2ba878248e772b6b70ec6527cbb61c8150d 2013-06-04 09:58:36 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-9e0e09dd289301e183a85e03b40922274bab4386 2013-06-04 14:36:48 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-ae4f6daeb1a96ea2eae13a1aa6f3a4c680693a55 2013-06-04 08:16:32 ....A 263680 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-c3050cc81f602b7fea24fe926f6029ffa2fdd581 2013-06-04 06:30:30 ....A 44032 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-d06039d3d2dc175c35106b81a201d2eb4530e59f 2013-06-04 05:25:06 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-d11d10c7c6fa57e7176164b96777c8660854fc32 2013-06-04 12:48:32 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-dc61fa0b3185976d417fc8a9de0210f3d05180d6 2013-06-04 13:43:52 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-e2cd11cb8c65c792cc8a91eb3e7bd4ebddc8cca2 2013-06-04 14:49:52 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.swgp-f3fd61302ca8a8256ca20872bdb01d5930da1ed8 2013-06-04 16:35:52 ....A 44032 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sxdp-094963a3168b25862c9ac2f0217878d0ff260961 2013-06-04 06:18:50 ....A 46080 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sxdp-5f77b607f48f38dff2ab992781b4453a8127fb0b 2013-06-04 04:08:54 ....A 44032 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sxdp-9042469b6efefbc8d94fbf62e9f002631205c7f4 2013-06-04 06:27:34 ....A 44032 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sxdp-a0d98f6fdc007963ff3e23aa14ec58771276360c 2013-06-04 17:10:16 ....A 44032 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sxdp-a645105c327fcc07b190d0424c01b96b9ae1b613 2013-06-04 01:44:54 ....A 46080 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sxdp-f07172459bf1afad191256180beb5502fc6c30cf 2013-06-04 15:02:36 ....A 49152 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sxep-5a7f31dc65bcba18b0c773c4be880bc6fdc3c441 2013-06-04 16:37:16 ....A 49152 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sxep-7e57a5714bdde66fa5c5f455543ad5dfe469ec14 2013-06-04 14:23:54 ....A 49152 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sxep-bfae679be6d5c9010dbdb79d89e4536cab2f86eb 2013-06-04 06:04:24 ....A 49152 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sxep-ca7f915114ba80d26c7c41f85b846e6ea9616aa0 2013-06-04 15:51:30 ....A 49152 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sxep-ec113fbb5fa0e1f21d7ad9e03844c4139f12b953 2013-06-04 04:27:10 ....A 50176 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.synu-92129b3cbac1de0cdb11ad7161322a7397eeb8c9 2013-06-04 04:57:26 ....A 50176 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.synu-f5b7b4c6f9617a658e9990962cf6e6e1c79f591c 2013-06-04 07:13:44 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-00717c759097fd0fcdab828a6057ae4531b61524 2013-06-04 11:12:56 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-01d85f60519b60ca17d37e9f516c95fc36eabc24 2013-06-04 08:37:16 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-0c9825a695c0c6f1fd8952bd1cd596be472e5718 2013-06-04 14:51:00 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-12708637392c3b2f22ff7097a3efd3a90c608499 2013-06-04 04:46:28 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-161a4541a134a4bae6d92e3219787748fb36d623 2013-06-04 11:42:04 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-172a88152ddc792703f36ed4ac52da87370bb7ca 2013-06-04 15:28:38 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-34bf109d0ee72ac2898cf9049190a0ba1b3542ee 2013-06-04 16:02:26 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-3f7013c79634ba818d6d5f4f59033b04e89ef283 2013-06-04 08:45:52 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-694abae185ff7638958dde017d44e4113dc50296 2013-06-04 10:30:32 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-7bbd069276187930a58dadbbd6ae0e5acd15164a 2013-06-04 04:55:08 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-814ab3ebf120589651e6b5c31cd01832a7e76f7c 2013-06-04 07:52:14 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-8f109108f5793be0f60e53abb5c5e593bb7f004f 2013-06-04 06:48:16 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-951238e40f98c368ec2ca69bd645e55a9759c0cf 2013-06-04 09:20:10 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-a13b61ed7b40a5506768b9b7a59593ee783663fc 2013-06-04 15:46:02 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-a1d6bd3c628e242ebbf931e527c99b399bb0a1e9 2013-06-04 02:30:46 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-a9964199df2c4afe19068de8f3e1996a33ccedf8 2013-06-04 07:03:34 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-dc1778d23d72d11e10a22458c48a5f17aa15a53f 2013-06-04 16:42:58 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-e85ec367409d12abb84f326733b181a88f51fc59 2013-06-04 09:55:44 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-fa7030ae31320526a4839e6054b5a981b2d0c875 2013-06-04 11:47:48 ....A 48640 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.sypl-fd785bc4275e800cf8e88940df8449beb874b6ed 2013-06-04 03:39:14 ....A 339968 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.tavh-25c5e20c208ab45c4b0569ac6e4d89ef40d0ef1a 2013-06-04 04:26:34 ....A 339968 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.tavh-268a20278d2111d4e3bec4bc4b2c30c44362b84c 2013-06-04 10:42:10 ....A 339968 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.tavh-46d76f6b7447b39038387debab8fc0778d2753ad 2013-06-04 02:30:50 ....A 339968 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.tavh-539bfe9b2342e9ea7f45cbbac417ec1740240c55 2013-06-04 15:23:54 ....A 339968 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.tavh-67ff054746880f724ef24ca97ae6651fb1ca3694 2013-06-04 16:45:54 ....A 339968 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.tavh-767ce0b3c8ca25e1515d418ba5be6dee698b9e56 2013-06-04 10:04:20 ....A 339968 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.tavh-800514bdae6a2035b730097ea528e98b97b2aa1f 2013-06-04 07:50:20 ....A 339968 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.tavh-8ef5a8b38d538b71c157b591e7b1876b015f2408 2013-06-04 07:06:38 ....A 339968 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.tavh-b7cf8f0f201169733388fc6dd6714dc4f4cceae0 2013-06-04 14:55:52 ....A 339968 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.tavh-f46cd9b081314a04cd6bac666a5286c288c2c04c 2013-06-04 14:19:14 ....A 217088 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.umhg-11129eaa07b8c46fcf865729b64b9585543744a3 2013-06-04 03:13:54 ....A 217088 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.umhg-891dcdc7e630e4fcc6e3fd3f445c80adaf6f9f5d 2013-06-04 08:09:40 ....A 217088 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.umhg-92ace613394c28b16304946ff919a6858e50d53d 2013-06-04 15:37:48 ....A 217088 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.umhg-cf4ab7ed37d2817664878a186cc01ea6d005c077 2013-06-04 10:08:48 ....A 217088 Virusshare.00063/Trojan-PSW.Win32.OnLineGames.umhg-cf8881f8861cecb9ba4ec5dea3bd7328632683d9 2013-06-03 06:16:50 ....A 294912 Virusshare.00063/Trojan-PSW.Win32.OrkutPass.ak-d01d10e045743776aa82990b1b4dfb6e5c0be5c2 2013-06-04 09:30:32 ....A 53294 Virusshare.00063/Trojan-PSW.Win32.PWSteal.b-554d83c0191a2dc10a615f3ed2323a5feab5dc7a 2013-06-02 21:20:18 ....A 53291 Virusshare.00063/Trojan-PSW.Win32.PWSteal.b-8caaa1791926603ad623e301386de3ac0e21814e 2013-06-02 13:15:28 ....A 45056 Virusshare.00063/Trojan-PSW.Win32.Papras.vnn-4cddc2a3f9efb9d4dbd27fd3015cbcb018bf468b 2013-06-04 13:01:00 ....A 33377 Virusshare.00063/Trojan-PSW.Win32.Papras.w-5475f0781e92d73e9f56034d2003bc6b1c603edc 2013-06-02 02:40:16 ....A 33367 Virusshare.00063/Trojan-PSW.Win32.Papras.w-d6b3f2f0cb64151623ee205b65c75f44350a99c2 2013-06-02 02:01:58 ....A 33765 Virusshare.00063/Trojan-PSW.Win32.Papras.w-e9c4ec2c5fb363edf554fffa8cc6bc13156b6a5d 2013-06-03 00:44:56 ....A 90112 Virusshare.00063/Trojan-PSW.Win32.Pasorot.a-385be63bb286e1a49ec0450233aaf769ed54b28a 2013-06-04 03:03:54 ....A 47104 Virusshare.00063/Trojan-PSW.Win32.Pasorot.a-d2062a2ba18524ff97b5c0edc2c07eb3a39b108c 2013-06-03 00:39:42 ....A 40960 Virusshare.00063/Trojan-PSW.Win32.Pasorot.k-5d65766e1e2307ef28bed4e9f166a4bde9aed3d3 2013-06-03 05:30:28 ....A 40960 Virusshare.00063/Trojan-PSW.Win32.Pasorot.k-6d45ca18e504a59506297d40dc3e09eeff62fe66 2013-06-02 19:31:48 ....A 40960 Virusshare.00063/Trojan-PSW.Win32.Pasorot.k-8c71e571a2dd34d59ddf9888b98b72b60ce43aac 2013-06-03 02:17:12 ....A 20992 Virusshare.00063/Trojan-PSW.Win32.PdPinch.af-597165860bea6dc266148e991378492e615a8f81 2013-06-03 01:00:26 ....A 31232 Virusshare.00063/Trojan-PSW.Win32.PdPinch.bu-eb8cf3a265f6b4fcc1ea745534be79c722a37593 2013-06-02 12:42:58 ....A 86016 Virusshare.00063/Trojan-PSW.Win32.PdPinch.dd-4a5e36903791bc2ce545823d32ac7d4f608f01a9 2013-06-03 04:15:32 ....A 14003 Virusshare.00063/Trojan-PSW.Win32.PdPinch.gen-14361734e901d6ce33f83fad301e9b68f017d28e 2013-06-02 15:23:20 ....A 32768 Virusshare.00063/Trojan-PSW.Win32.PdPinch.gen-5a900396fb7da5e82039ae05ecf19173c8367435 2013-06-04 00:50:34 ....A 195584 Virusshare.00063/Trojan-PSW.Win32.PdPinch.gen-838c7ec3f574a011c16074a5f6eb1d897c717757 2013-06-02 22:46:54 ....A 24576 Virusshare.00063/Trojan-PSW.Win32.PdPinch.gen-9ee0d76eb23ef2c3402c3830516d3827b452e459 2013-06-03 12:25:32 ....A 42090 Virusshare.00063/Trojan-PSW.Win32.PdPinch.gen-d149c4691c5e0bb63d7a50440c2098400bfd61c1 2013-06-02 13:34:06 ....A 315392 Virusshare.00063/Trojan-PSW.Win32.Platan.F-d2874d58a4e5347a23341c3cda6d47e0e27c3e33 2013-06-04 01:36:30 ....A 30720 Virusshare.00063/Trojan-PSW.Win32.Platan.G-0711180316c68fe927c1b66e60a93d35f43ce92c 2013-06-03 05:19:18 ....A 65536 Virusshare.00063/Trojan-PSW.Win32.Platan.H-cbf9d11a63b5d2ab60af34d88261ade7f815a3f3 2013-06-03 20:33:16 ....A 40960 Virusshare.00063/Trojan-PSW.Win32.Prostor.a-996f96f57bf03e7ed03098b0e33ad79966083053 2013-06-02 10:50:36 ....A 53248 Virusshare.00063/Trojan-PSW.Win32.Prostor.a-ca25e05bc1587d88b9dfbff54f8cf4ea97d85cee 2013-06-02 02:30:52 ....A 40960 Virusshare.00063/Trojan-PSW.Win32.Prostor.ao-a4c74f587830b99aadd53f2c2b9d3ef8130e2603 2013-06-02 01:17:06 ....A 16861 Virusshare.00063/Trojan-PSW.Win32.Prostor.h-974075d6d5e53f63f62fe71b8d0d9752d9e358d2 2013-06-02 10:56:24 ....A 65536 Virusshare.00063/Trojan-PSW.Win32.Psyk.d-07913bb1bfe10ffe17aabbf48e9f45fc7d8acc2d 2013-06-02 06:09:36 ....A 16384 Virusshare.00063/Trojan-PSW.Win32.Pwkiller.b-0103874b286bc7015ce0d8ec9653d641bb5ba436 2013-06-02 21:23:56 ....A 16446 Virusshare.00063/Trojan-PSW.Win32.QQDragon.ah-9e9ca6d9eeeef34b334591fc5e1c0b2762f61efe 2013-06-03 16:55:58 ....A 28672 Virusshare.00063/Trojan-PSW.Win32.QQDragon.be-ec696fc42336c12dd720aa6a0995e4ad7cd1d591 2013-06-04 00:33:38 ....A 24576 Virusshare.00063/Trojan-PSW.Win32.QQDragon.g-880bf6d47ed46396425cfd3eee4bce6889cdf831 2013-06-03 03:46:14 ....A 12288 Virusshare.00063/Trojan-PSW.Win32.QQDragon.t-3886d8997aa9317c132406ed51c2376274009f69 2013-06-02 02:00:28 ....A 53797 Virusshare.00063/Trojan-PSW.Win32.QQFish.au-811e49de0547a63f88bd6ca04e393a25674192c7 2013-06-03 05:33:22 ....A 53803 Virusshare.00063/Trojan-PSW.Win32.QQFish.aw-93b0dd02add35279b7f15aa6012d3479c1e189fb 2013-06-03 03:47:12 ....A 362496 Virusshare.00063/Trojan-PSW.Win32.QQFish.co-b2dce8bbf4f3b83214a88e4306157ba792fe1c65 2013-06-03 07:19:58 ....A 206848 Virusshare.00063/Trojan-PSW.Win32.QQFish.ee-be2687c6faffeb3f1901215dd0883e5711b76f8f 2013-06-03 11:45:58 ....A 125627 Virusshare.00063/Trojan-PSW.Win32.QQFish.jo-dbdc00a43d3ec8cd0ac796d01e1bfd51a8602952 2013-06-03 21:36:46 ....A 110475 Virusshare.00063/Trojan-PSW.Win32.QQFish.jp-b87aabbbeda2f04d83338791cfdeb901adfc7f14 2013-06-04 00:03:10 ....A 126976 Virusshare.00063/Trojan-PSW.Win32.QQFish.ks-98f88264149a301adcd94604f266013f4c60c70a 2013-06-03 06:09:26 ....A 189272 Virusshare.00063/Trojan-PSW.Win32.QQFish.pjq-c703866f6eb4b71c3ef763f022939b85b9131fdc 2013-06-03 03:13:50 ....A 53049 Virusshare.00063/Trojan-PSW.Win32.QQFish.pkd-194427179f84d2b99387101b59eb838ee12ce67d 2013-06-02 12:48:08 ....A 128438 Virusshare.00063/Trojan-PSW.Win32.QQFish.pkt-a474796e2c5ee47f4fffaeb277568b3c3bfcb925 2013-06-02 10:52:28 ....A 70110 Virusshare.00063/Trojan-PSW.Win32.QQFish.pla-6ed9c0bbe0c1c51a98de84519b9f4c7edece9771 2013-06-02 17:57:42 ....A 46396 Virusshare.00063/Trojan-PSW.Win32.QQFish.pln-ff5574e5b226fefa019d8a6e88b35be3828116c6 2013-06-03 06:14:14 ....A 43520 Virusshare.00063/Trojan-PSW.Win32.QQFish.ply-315891483f76e6e1ea2abcff532c30ba9a6c7326 2013-06-03 02:17:22 ....A 121856 Virusshare.00063/Trojan-PSW.Win32.QQFish.pme-bb11ab70c0568db8d5c3777dab35a964bda7ff30 2013-06-03 06:41:08 ....A 121819 Virusshare.00063/Trojan-PSW.Win32.QQFish.pne-6cbbd3c31043ee02fbf46767695af27fd465e6b3 2013-06-03 06:13:20 ....A 121856 Virusshare.00063/Trojan-PSW.Win32.QQFish.pnh-47d248bf8812fdc18b074e50b503d462e526d2b5 2013-06-02 11:07:20 ....A 50926 Virusshare.00063/Trojan-PSW.Win32.QQFish.pnh-9949be5e6fd9aaef49fd644b11af45cb9700667f 2013-06-03 20:31:24 ....A 128422 Virusshare.00063/Trojan-PSW.Win32.QQFish.pnh-bbbbad01905db297930a397d2246de9f78da09e4 2013-06-03 19:24:34 ....A 117760 Virusshare.00063/Trojan-PSW.Win32.QQFish.pom-da9a7267aa1b3d6752928964e36b6e530e0a1928 2013-06-02 05:35:20 ....A 121856 Virusshare.00063/Trojan-PSW.Win32.QQGame.aw-6495d2f9dce8af7bdc5df0406f26c392b867131f 2013-06-02 23:53:56 ....A 7168 Virusshare.00063/Trojan-PSW.Win32.QQGame.fa-091bedcd2c70851a94ac9148c1ef723868f975ab 2013-06-03 09:25:30 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.QQGame.k-d9641f31029f052ec2d9660907b3c2457da4348d 2013-06-02 21:05:36 ....A 77949 Virusshare.00063/Trojan-PSW.Win32.QQGame.lm-b0347bc11836d73578ffd6db97c896c8c8150006 2013-06-04 10:03:58 ....A 7168 Virusshare.00063/Trojan-PSW.Win32.QQGame.ut-1312dae25414c0a19ef99022668617964751fc27 2013-06-02 16:11:20 ....A 456378 Virusshare.00063/Trojan-PSW.Win32.QQPass.7003-6bdd24dd4b1c3bbf7ffaf3c621eb7e93639c8a0f 2013-06-03 02:46:02 ....A 30720 Virusshare.00063/Trojan-PSW.Win32.QQPass.abb-371d0cbd8bf6f80bab6f247638a1bd272b80871c 2013-06-04 01:05:06 ....A 12013718 Virusshare.00063/Trojan-PSW.Win32.QQPass.abjh-e6d8367d708316698db639631b5815be3cdaaf4f 2013-06-02 18:36:00 ....A 50688 Virusshare.00063/Trojan-PSW.Win32.QQPass.abm-75012f781a87a0845dab16da7fdb043550097320 2013-06-02 09:25:00 ....A 494080 Virusshare.00063/Trojan-PSW.Win32.QQPass.abpr-6d68785975d036fac2f152c4543efcf3355b6640 2013-06-02 18:03:12 ....A 94678 Virusshare.00063/Trojan-PSW.Win32.QQPass.abuz-f4c6b9878ad4e56d0704ba1e784730a81bbdbf3f 2013-06-04 01:58:38 ....A 141757 Virusshare.00063/Trojan-PSW.Win32.QQPass.abvu-76fe4b98a890100a33df8beede3cf7ae94c8edc9 2013-06-03 09:43:40 ....A 128000 Virusshare.00063/Trojan-PSW.Win32.QQPass.abvu-b7133f557562be5566ecc4da9d0dc77b3461d86b 2013-06-03 23:06:42 ....A 1924523 Virusshare.00063/Trojan-PSW.Win32.QQPass.accd-f1852cd1c56b85cadda916a77aff817908fa342d 2013-06-03 07:21:50 ....A 297472 Virusshare.00063/Trojan-PSW.Win32.QQPass.aedp-bfe6c50f8ddba2a0065562494b2d9c2699b3fc54 2013-06-03 23:34:00 ....A 749220 Virusshare.00063/Trojan-PSW.Win32.QQPass.aer-69e35758f15b622c641f7083275e45e624330d2d 2013-06-04 16:20:24 ....A 101888 Virusshare.00063/Trojan-PSW.Win32.QQPass.aer-d3112cfb74d71556397ef6eef9c1501e6bf8fc7d 2013-06-03 04:20:06 ....A 58464 Virusshare.00063/Trojan-PSW.Win32.QQPass.agx-83dc4564a62cce12db6ea7f63d6fb1a1e05d7b2c 2013-06-03 02:43:50 ....A 103089 Virusshare.00063/Trojan-PSW.Win32.QQPass.ahq-019a49334b4164109ba9ddb6c2ccb651ea20efad 2013-06-03 07:22:00 ....A 39023 Virusshare.00063/Trojan-PSW.Win32.QQPass.ahu-d862a22976b8653fe58aeaff18c038ca7f12f170 2013-06-04 03:50:50 ....A 37983 Virusshare.00063/Trojan-PSW.Win32.QQPass.ajj-5fb758e1105822c09cdd838f1310ceed507077d4 2013-06-02 15:50:12 ....A 77414 Virusshare.00063/Trojan-PSW.Win32.QQPass.ajq-965c30f86b7182ff84ac2c616bfc1a435ba022ee 2013-06-02 13:47:20 ....A 38532 Virusshare.00063/Trojan-PSW.Win32.QQPass.ajs-fc574ed4482465bf2a9c082bc61eb0c0a19e36c6 2013-06-03 04:15:24 ....A 98430 Virusshare.00063/Trojan-PSW.Win32.QQPass.akp-21517ea238109351ccd3480fcb981efe0e95fc60 2013-06-02 03:56:18 ....A 33408 Virusshare.00063/Trojan-PSW.Win32.QQPass.akp-567bf662032d436c686ad47bc85d2bb296199703 2013-06-04 10:27:54 ....A 34992 Virusshare.00063/Trojan-PSW.Win32.QQPass.ale-5de840b817aca203b05ec062a6a8c1051bdb0cb7 2013-06-03 07:53:12 ....A 1409024 Virusshare.00063/Trojan-PSW.Win32.QQPass.amed-6872768c70f1eea6ea73012b049481649ec8f2a5 2013-06-04 11:28:08 ....A 139886 Virusshare.00063/Trojan-PSW.Win32.QQPass.amz-8f299a885d67f38a0c325632202d04c29dc7d066 2013-06-03 20:59:42 ....A 5242880 Virusshare.00063/Trojan-PSW.Win32.QQPass.ancl-ff70584479a79488f344806b98d0b0c6362d64b7 2013-06-02 11:23:10 ....A 88576 Virusshare.00063/Trojan-PSW.Win32.QQPass.anks-4a6f57134e53f05de35223705eeb71b8ff524044 2013-06-03 08:58:36 ....A 314961 Virusshare.00063/Trojan-PSW.Win32.QQPass.anli-d574917bbc238df1865473a3cad72d6eaf1958fa 2013-06-03 10:20:34 ....A 258048 Virusshare.00063/Trojan-PSW.Win32.QQPass.ansy-d7d9ed62a33b5373ca75e966dd331f2a3fd3cf21 2013-06-03 05:50:40 ....A 23800 Virusshare.00063/Trojan-PSW.Win32.QQPass.any-53b41ec87faefa30b6958cdc830b199d13059b3f 2013-06-03 06:49:56 ....A 29799 Virusshare.00063/Trojan-PSW.Win32.QQPass.aop-b257fb8ee0495ffb51560d4ae6197c0b1f046931 2013-06-04 14:44:00 ....A 831488 Virusshare.00063/Trojan-PSW.Win32.QQPass.aorz-0f5d8837f2dfa33eb95b8405942c126dda374c03 2013-06-02 13:11:52 ....A 55408 Virusshare.00063/Trojan-PSW.Win32.QQPass.aos-37cc5e18fdf5bc1f0a7dcca8b92a3564792f3fa8 2013-06-04 02:59:10 ....A 55418 Virusshare.00063/Trojan-PSW.Win32.QQPass.aos-9c419bb0b63a84bcdfc71f831e687607346fe68f 2013-06-02 20:39:56 ....A 57344 Virusshare.00063/Trojan-PSW.Win32.QQPass.ap-ab92f7a6a8832e148d7d8e6c19d3ab1f0d937fc2 2013-06-03 19:08:14 ....A 30196 Virusshare.00063/Trojan-PSW.Win32.QQPass.aqo-565be043ea692f49d4c52fa235c88ac36122d7ae 2013-06-02 16:23:14 ....A 33918 Virusshare.00063/Trojan-PSW.Win32.QQPass.ard-f40fed38d84e8045070c1d228495bb3dbac0598d 2013-06-02 10:51:04 ....A 78848 Virusshare.00063/Trojan-PSW.Win32.QQPass.arv-8c71692713e6452b356a47980132cf361711b943 2013-06-03 21:25:48 ....A 44673 Virusshare.00063/Trojan-PSW.Win32.QQPass.ass-10bd54478c47c228b7c4119213bfe3bbab83f0ca 2013-06-02 17:52:26 ....A 77418 Virusshare.00063/Trojan-PSW.Win32.QQPass.atj-e1f06182794e4e78675f87e0c7ab2381b34a35cb 2013-06-02 07:00:54 ....A 42232 Virusshare.00063/Trojan-PSW.Win32.QQPass.atp-7d64d3b3370e77f174f1c18ad1ee0640c676e426 2013-06-04 03:39:52 ....A 57349 Virusshare.00063/Trojan-PSW.Win32.QQPass.avsd-101dbee0489e85275b6cdeef16593993f8ccff8d 2013-06-04 02:51:26 ....A 36436 Virusshare.00063/Trojan-PSW.Win32.QQPass.azuk-e2b7fb32a6d4e34896ba61f9e5023197801542c5 2013-06-02 22:14:48 ....A 33999 Virusshare.00063/Trojan-PSW.Win32.QQPass.ban-c586a46776bee5662bfefc3f0d4a68f4680b049d 2013-06-03 16:47:58 ....A 72816 Virusshare.00063/Trojan-PSW.Win32.QQPass.bbg-9a289f571378441b1d2a1885f95550f1f0945df2 2013-06-04 11:09:30 ....A 48128 Virusshare.00063/Trojan-PSW.Win32.QQPass.bbk-ffebc4b709f3b0d9ce1324c935ddf1efbcbab999 2013-06-02 21:24:38 ....A 778752 Virusshare.00063/Trojan-PSW.Win32.QQPass.bh-24e2a1d86b15b01aff753ee04e660ea3863a67f3 2013-06-04 03:55:20 ....A 55808 Virusshare.00063/Trojan-PSW.Win32.QQPass.bil-4a46aefbd074b6e630bf62f6fffee96d31050562 2013-06-04 08:02:24 ....A 16272 Virusshare.00063/Trojan-PSW.Win32.QQPass.bjmf-db409feef333afad09f2c0c6a541d3046835e001 2013-06-04 17:04:32 ....A 90112 Virusshare.00063/Trojan-PSW.Win32.QQPass.bnnw-342e0ab33d255b9767227572b2dd6926361a33c9 2013-06-03 05:48:18 ....A 37027 Virusshare.00063/Trojan-PSW.Win32.QQPass.bnr-02f615a383a6191e24293d406b41086344d9f41d 2013-06-03 08:29:26 ....A 151706 Virusshare.00063/Trojan-PSW.Win32.QQPass.bnr-338cb1fdd390e763241396402784ada0186d63a7 2013-06-02 16:22:54 ....A 70216 Virusshare.00063/Trojan-PSW.Win32.QQPass.bnsr-3b35daacde2188fe1e191f49f6a7b91186ddba70 2013-06-03 18:59:30 ....A 49157 Virusshare.00063/Trojan-PSW.Win32.QQPass.bnyh-4b91b3b616ddc360d829d5ffcd5d135c786e40d0 2013-06-03 11:18:24 ....A 11372544 Virusshare.00063/Trojan-PSW.Win32.QQPass.bphb-d69b319c3e1ef223dc05ab31544fd93acd41c4a1 2013-06-02 06:45:26 ....A 602404 Virusshare.00063/Trojan-PSW.Win32.QQPass.bta-37aaf00e13df611022df5150fd377993c944b4d7 2013-06-02 07:12:40 ....A 815104 Virusshare.00063/Trojan-PSW.Win32.QQPass.byix-4eaa62983af8cb772fddfa640a8f75a2915862d4 2013-06-03 08:41:20 ....A 327701 Virusshare.00063/Trojan-PSW.Win32.QQPass.cjba-ca14c787b7bfc3b5283cb6f2ade88f8a77a73b66 2013-06-02 20:38:18 ....A 135168 Virusshare.00063/Trojan-PSW.Win32.QQPass.cqvp-9b806ecbd182dbda35d20a75416b304a0829e804 2013-06-03 04:30:28 ....A 539648 Virusshare.00063/Trojan-PSW.Win32.QQPass.dwl-c05eb03d1a62bb736e947dbc119a130e632ce546 2013-06-03 22:40:36 ....A 1189001 Virusshare.00063/Trojan-PSW.Win32.QQPass.ewt-d7561ae630d9190068c3ca34cfb2ad98d8af2b40 2013-06-03 03:14:20 ....A 29902 Virusshare.00063/Trojan-PSW.Win32.QQPass.fu-bca3632b6b954511946f260b4f20bf321b7ac373 2013-06-02 22:41:20 ....A 47852 Virusshare.00063/Trojan-PSW.Win32.QQPass.fuj-f43bad864e846a7fb7f6e7309d52231a54370e75 2013-06-03 02:57:02 ....A 16352 Virusshare.00063/Trojan-PSW.Win32.QQPass.fv-428860ddf54f0ed74d38d8dcef0c37c3deefed0a 2013-06-03 13:22:04 ....A 32889 Virusshare.00063/Trojan-PSW.Win32.QQPass.fzx-0a36a132434725ce9281ee97f4bb4eb100c03eb0 2013-06-04 00:37:02 ....A 254557 Virusshare.00063/Trojan-PSW.Win32.QQPass.gh-ce723f36e8af33f95227ad41f60e399abf91275c 2013-06-03 02:01:52 ....A 14336 Virusshare.00063/Trojan-PSW.Win32.QQPass.gv-e5497183524d930a0e1b7324e0b53842a9c3145f 2013-06-02 17:56:36 ....A 34769 Virusshare.00063/Trojan-PSW.Win32.QQPass.gz-0a5061fde80d6dfac52a626903c6e45010d0aac7 2013-06-02 15:26:04 ....A 36390 Virusshare.00063/Trojan-PSW.Win32.QQPass.gz-ca20bdc2a90c22c6bf486b1a23c92ea7f7686dcb 2013-06-02 06:59:54 ....A 84480 Virusshare.00063/Trojan-PSW.Win32.QQPass.hfp-917f9a8394d2ccf8edbb431b1f20a0ecae342b26 2013-06-02 20:01:56 ....A 122880 Virusshare.00063/Trojan-PSW.Win32.QQPass.hsg-279c76080fec36ff63e1fc887136c538d17baceb 2013-06-02 08:46:28 ....A 33427 Virusshare.00063/Trojan-PSW.Win32.QQPass.hu-c2053530e8d43ab6151350f2664c2eae62017d19 2013-06-02 15:46:02 ....A 29184 Virusshare.00063/Trojan-PSW.Win32.QQPass.hv-7fade907f7a4e367e9e845a80bd62a1b534d8ef9 2013-06-03 05:14:24 ....A 151552 Virusshare.00063/Trojan-PSW.Win32.QQPass.ih-019ddcfad09b511887908cb46e9a8c8c8e4a45f2 2013-06-02 15:59:02 ....A 106496 Virusshare.00063/Trojan-PSW.Win32.QQPass.iim-2f6ddf4c6fc1ebcd616601efce094b2fa52fe8c7 2013-06-03 18:50:02 ....A 106496 Virusshare.00063/Trojan-PSW.Win32.QQPass.iim-5e6fda5d7b1bba7acad58219ad68b9ed7c0c0014 2013-06-02 08:47:44 ....A 59392 Virusshare.00063/Trojan-PSW.Win32.QQPass.iq-0835cf2169e9cd66c9aa7ae5ec1ca1516c73dde7 2013-06-02 13:41:54 ....A 28782 Virusshare.00063/Trojan-PSW.Win32.QQPass.iu-55c1a5d0b74128af39d0f4731f558813569acdd2 2013-06-02 19:55:32 ....A 12800 Virusshare.00063/Trojan-PSW.Win32.QQPass.iz-9a35ff278805377ca1b7150e5fd8111c22cc0a3a 2013-06-03 07:22:32 ....A 33090 Virusshare.00063/Trojan-PSW.Win32.QQPass.jb-ab4754d724f1c3750c556f911352762df2509bee 2013-06-03 02:26:48 ....A 1172058 Virusshare.00063/Trojan-PSW.Win32.QQPass.jfx-9632a5ff79dcaafffb052dddd35b91e846358025 2013-06-03 06:40:58 ....A 69363 Virusshare.00063/Trojan-PSW.Win32.QQPass.ji-76ac309f3c6b12980f6f54a683338be7af960150 2013-06-02 11:37:12 ....A 62567 Virusshare.00063/Trojan-PSW.Win32.QQPass.ji-f2062c834d8dbec7bb5ca8fb9c3894996e3604e3 2013-06-02 20:06:26 ....A 184320 Virusshare.00063/Trojan-PSW.Win32.QQPass.jl-b9827ec7905c8014cfc747fda4f8a0a46a7bdca7 2013-06-03 12:13:32 ....A 16896 Virusshare.00063/Trojan-PSW.Win32.QQPass.jsy-78ed8d0d0990befe9fc8682c0bd6c6a5bf139b9d 2013-06-02 13:40:10 ....A 621860 Virusshare.00063/Trojan-PSW.Win32.QQPass.kx-437a7938752d348c1e174c7736e3e8460bdcf4f9 2013-06-02 19:16:28 ....A 32160 Virusshare.00063/Trojan-PSW.Win32.QQPass.lb-570731fadc25e9f5a3904fe0930e712f5822a082 2013-06-03 10:40:24 ....A 192592 Virusshare.00063/Trojan-PSW.Win32.QQPass.lef-b8791780f24e448a614a9e4f2f7796fc531da0bc 2013-06-02 13:15:28 ....A 67732 Virusshare.00063/Trojan-PSW.Win32.QQPass.lqyf-e2de723c33533535eb116aa44348b1975a34fa0b 2013-06-02 16:18:32 ....A 91648 Virusshare.00063/Trojan-PSW.Win32.QQPass.lrwh-68152abc6406d6db4867c9da733f7b016b743311 2013-06-04 00:00:50 ....A 861696 Virusshare.00063/Trojan-PSW.Win32.QQPass.lxix-5ad1ba930b73bec505cc833067f191f397709c8f 2013-06-02 10:59:18 ....A 4843520 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyau-d05e06627e289ba9b8f5a393feddc669c237059f 2013-06-04 01:19:42 ....A 94212 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyhr-4afba6e27b9d6b9b747101cac680bc7c4ce39ddb 2013-06-03 01:39:16 ....A 94212 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyhr-4ccbd89a80445b843e73084c5f7bfc010f05592c 2013-06-04 01:59:06 ....A 94213 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyhr-4da17239f853d3fc2be68f98e4ef204c9be59a15 2013-06-03 10:09:58 ....A 94218 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyhr-5eea3cb8371a4f493ada04973ab3ce1c0c147c70 2013-06-02 12:42:44 ....A 94213 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyhr-aaf5e26ff7e4b415c7b1da528dd0cfcc57ed3bfb 2013-06-03 19:22:44 ....A 94218 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyhr-ab19e6283cf1ccfc748c56d517cf55bf37e9322d 2013-06-02 20:25:02 ....A 94212 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyhr-c68c575c23db39b9f311cc9debe8a8cc33f6ce5a 2013-06-04 11:44:00 ....A 94218 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyhr-e00e493866222a8f5648b2c3caf79fd697dcdd7b 2013-06-03 09:33:48 ....A 906146 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyhy-d296d6c05b6e91024ea8758b0fe135982fee45cf 2013-06-02 13:45:26 ....A 16672 Virusshare.00063/Trojan-PSW.Win32.QQPass.lypr-b76218cdc61fb9eb620003ac5c98c5dda6360c7e 2013-06-02 01:00:18 ....A 16672 Virusshare.00063/Trojan-PSW.Win32.QQPass.lypr-ebf596efa052717ed5cb11d65d4337987be922db 2013-06-03 12:12:26 ....A 568569 Virusshare.00063/Trojan-PSW.Win32.QQPass.lytb-1efcd62ed89e7a1afd6be5d189e8ba682105e638 2013-06-02 14:37:36 ....A 102404 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyux-220bc345804aab179d9ca1a529c192362d2947ca 2013-06-03 15:11:34 ....A 102410 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyux-999f11a19e92a96ca4d304907dbd0ca671166014 2013-06-03 10:18:46 ....A 102410 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyux-9c35433cdda5a2ed8380124d73b4e39dd0cf44c7 2013-06-03 22:24:52 ....A 102405 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyux-a7766228767174c50ef0beaf3c3807797db954fd 2013-06-04 04:52:42 ....A 235528 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyvj-1bc5d6247cca3803f7c4a3532d9a09909a11d220 2013-06-03 13:13:48 ....A 235528 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyvj-6ebcf645b25de02c3e5604967b8a5b08b0d33107 2013-06-03 15:17:40 ....A 235528 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyvj-a4cc5ec58f919c3a1570f987da8af26c882b2195 2013-06-03 19:03:06 ....A 235528 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyvj-a66ff7150ad450db5decebe3cbf76df9976a099d 2013-06-02 07:50:58 ....A 235528 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyvj-de26145ba8eba233044ad79b75f12fccd8cbb22b 2013-06-03 01:05:30 ....A 24576 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyyk-960265c6e2392cde7c93cf8f2db77cd7965141d8 2013-06-02 12:05:44 ....A 247304 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyzl-8e8ed9eaf46cf775b801a769d85324afd1ca4c25 2013-06-04 16:34:56 ....A 247304 Virusshare.00063/Trojan-PSW.Win32.QQPass.lyzl-f4e16d72126ee30a3793cd26dc095cc003ad188e 2013-06-03 16:47:50 ....A 247304 Virusshare.00063/Trojan-PSW.Win32.QQPass.lzad-16872ba40c65f618ab074fb81864e9e8d723a484 2013-06-03 09:13:04 ....A 10240 Virusshare.00063/Trojan-PSW.Win32.QQPass.lzbi-e9adea695a74443e32fa426b46c968be8ec4dd75 2013-06-03 21:24:24 ....A 1622210 Virusshare.00063/Trojan-PSW.Win32.QQPass.mcpq-32662c94b167b18df45009a606ed6c9015993910 2013-06-02 04:02:02 ....A 99429 Virusshare.00063/Trojan-PSW.Win32.QQPass.mewv-c547d2d4c14639f6a555f250c84752e4a16aab6d 2013-06-03 14:54:06 ....A 38637 Virusshare.00063/Trojan-PSW.Win32.QQPass.mnc-14c3793ad0ce4f4a1d9c672b57f07e12253c35f0 2013-06-03 16:55:48 ....A 65699 Virusshare.00063/Trojan-PSW.Win32.QQPass.mnc-1842f154f5d3083457f98733906222c0d1a3a15f 2013-06-02 14:44:06 ....A 27799 Virusshare.00063/Trojan-PSW.Win32.QQPass.mz-6957521e68b370b75f2982913f9bb0fa3e44323e 2013-06-02 04:32:14 ....A 29241 Virusshare.00063/Trojan-PSW.Win32.QQPass.pf-07d77121128b907b5ec0a030c2925ecde8e1bd6d 2013-06-02 22:47:52 ....A 29641 Virusshare.00063/Trojan-PSW.Win32.QQPass.pf-77715a8c3c2c0731f0e9a93eacdd4479d52608fa 2013-06-03 12:03:46 ....A 242277 Virusshare.00063/Trojan-PSW.Win32.QQPass.pf-816f2abca265362299ddab93f62ff52c743153f6 2013-06-03 15:43:50 ....A 43771 Virusshare.00063/Trojan-PSW.Win32.QQPass.pf-a632bf88da4890e6c60bef0e77d7c63894c59112 2013-06-04 14:49:24 ....A 19022 Virusshare.00063/Trojan-PSW.Win32.QQPass.pf-bd0fbad72dc9260c541163d1fe26ae2189c1f423 2013-06-04 01:35:24 ....A 139264 Virusshare.00063/Trojan-PSW.Win32.QQPass.prz-53dea0c31660cc5675c8365a845cc14b67fe3399 2013-06-02 06:19:42 ....A 349696 Virusshare.00063/Trojan-PSW.Win32.QQPass.pyu-0afaa750027f3edddae08f0c0ab3a2f202493ae3 2013-06-02 20:53:26 ....A 75264 Virusshare.00063/Trojan-PSW.Win32.QQPass.qdi-298bfbfcb23446ce6a015b54961dcdc427b5920a 2013-06-03 10:10:14 ....A 76288 Virusshare.00063/Trojan-PSW.Win32.QQPass.qdm-c66f09f18209898bc25455b4797a28b079fef860 2013-06-04 00:35:08 ....A 765440 Virusshare.00063/Trojan-PSW.Win32.QQPass.qfs-4868fc2674c31ce372b713483156393a8383a69b 2013-06-02 00:29:30 ....A 595968 Virusshare.00063/Trojan-PSW.Win32.QQPass.qfs-d1e559c984b7b82a7f8bf4032b793f5522791707 2013-06-02 13:22:04 ....A 126976 Virusshare.00063/Trojan-PSW.Win32.QQPass.qhy-45a1bb1546746b1e409c4f3ac9d6758c4c6ceb19 2013-06-02 01:55:02 ....A 1153074 Virusshare.00063/Trojan-PSW.Win32.QQPass.qlk-41c1b051dbe03de9442e635930fad8ec9fed3071 2013-06-03 21:26:56 ....A 1275392 Virusshare.00063/Trojan-PSW.Win32.QQPass.qte-685afe341a9b5a68d7f0e10ea96810048af97e06 2013-06-04 09:48:06 ....A 42100 Virusshare.00063/Trojan-PSW.Win32.QQPass.rj-c3c75c458d5ee7dc2b033e5c00ebfa75ab8848f3 2013-06-02 20:27:50 ....A 32256 Virusshare.00063/Trojan-PSW.Win32.QQPass.rm-498ea99fd760519e07d13f30e9874df7a39c97b7 2013-06-02 03:30:34 ....A 80384 Virusshare.00063/Trojan-PSW.Win32.QQPass.rmh-a023f1592e91a5f0724265060557543ab50e0cf9 2013-06-04 02:37:56 ....A 42224 Virusshare.00063/Trojan-PSW.Win32.QQPass.rq-84c3bc17a384e36bbf005714e4907e3bdf91b6cb 2013-06-03 12:02:22 ....A 495616 Virusshare.00063/Trojan-PSW.Win32.QQPass.rxo-442f0595d1c61fc106a8b77bd763887bc3f641ec 2013-06-02 19:54:36 ....A 55808 Virusshare.00063/Trojan-PSW.Win32.QQPass.sha-38a5d4413f577945a2d9ddfbcad44a7acb946517 2013-06-03 22:56:56 ....A 47104 Virusshare.00063/Trojan-PSW.Win32.QQPass.sha-8adc8c4d48987f0ef805f3a825946c6358ed0221 2013-06-02 09:03:40 ....A 54272 Virusshare.00063/Trojan-PSW.Win32.QQPass.sha-963d40de2d9b17ccd74a0dade31a26c35ada2d5e 2013-06-03 00:50:50 ....A 31744 Virusshare.00063/Trojan-PSW.Win32.QQPass.suy-866ccf981c3e53eb04404cfc149defa5d5b0ee80 2013-06-03 00:44:06 ....A 159866 Virusshare.00063/Trojan-PSW.Win32.QQPass.ti-eb5cde0bc6819d0087999257ad3ffd3df799ee7f 2013-06-02 10:24:32 ....A 155648 Virusshare.00063/Trojan-PSW.Win32.QQPass.tmr-d382b463a21e81468bdb901f03d88d0c8df06b25 2013-06-02 16:20:32 ....A 209920 Virusshare.00063/Trojan-PSW.Win32.QQPass.tot-57fc181aef7637289d454c672c9048bf1567d481 2013-06-02 08:13:26 ....A 2454420 Virusshare.00063/Trojan-PSW.Win32.QQPass.tot-b7bc3f3dfa9128eb228c409c76285215ebf9171a 2013-06-03 11:38:10 ....A 49664 Virusshare.00063/Trojan-PSW.Win32.QQPass.tot-b954b92d7452f56667b259223136e6257af90629 2013-06-02 00:05:24 ....A 47616 Virusshare.00063/Trojan-PSW.Win32.QQPass.tst-cc978caee1fdd79c76ab28c444baf3506eb4ebc0 2013-06-03 18:18:40 ....A 1277952 Virusshare.00063/Trojan-PSW.Win32.QQPass.uag-44e455ceb6c6aaeae48ac6fc461052d64ed11052 2013-06-03 14:27:50 ....A 303104 Virusshare.00063/Trojan-PSW.Win32.QQPass.uag-9b3f35f5875f6b9255d999af31ce56a1c5f24c53 2013-06-02 13:02:06 ....A 61845 Virusshare.00063/Trojan-PSW.Win32.QQPass.ufz-4c029f2092805ca12574f63c26dda646a9f885f8 2013-06-03 12:58:20 ....A 143360 Virusshare.00063/Trojan-PSW.Win32.QQPass.ufz-798ea79a01679849cd86d4b429fb59051f6289d6 2013-06-03 20:14:52 ....A 81920 Virusshare.00063/Trojan-PSW.Win32.QQPass.uie-4a8f165152a9315d9bd68f4a8b9d56e6c4d9c58f 2013-06-02 18:16:52 ....A 132697 Virusshare.00063/Trojan-PSW.Win32.QQPass.uie-695894d2e34447e3194907d5c75ca75628d100f2 2013-06-04 14:18:04 ....A 70656 Virusshare.00063/Trojan-PSW.Win32.QQPass.up-96a1f17662614a702505d2b5cae3b0abaec5571f 2013-06-03 20:48:28 ....A 39703 Virusshare.00063/Trojan-PSW.Win32.QQPass.up-c1deeadfdb416c819d24c1e8c532aa6b6a38e81c 2013-06-02 10:10:10 ....A 52501 Virusshare.00063/Trojan-PSW.Win32.QQPass.up-d54c49457c153b2926723c6b8c963d64ce9a1b05 2013-06-03 12:19:14 ....A 28672 Virusshare.00063/Trojan-PSW.Win32.QQPass.vgd-f5bcaedd55d8f7b1ef8dfa8d2fbe091008026e35 2013-06-04 08:56:06 ....A 233545 Virusshare.00063/Trojan-PSW.Win32.QQPass.vh-4cb2b047f642ea0a1af96b5c253682eab19bce04 2013-06-03 11:49:34 ....A 72359 Virusshare.00063/Trojan-PSW.Win32.QQPass.vh-5e0e9a49fea4a68bec80fe4cdb7fcd49bf9c9a6c 2013-06-02 13:42:34 ....A 30449 Virusshare.00063/Trojan-PSW.Win32.QQPass.vh-8ff2be757af128b0459310e5a32c8fafcb48a358 2013-06-03 19:27:08 ....A 30494 Virusshare.00063/Trojan-PSW.Win32.QQPass.vh-92ed75a9d145b16f2468aa2ed302ad352c742123 2013-06-04 13:52:38 ....A 888389 Virusshare.00063/Trojan-PSW.Win32.QQPass.vn-a2939300fea577a28c41b7aa939b548a319720f1 2013-06-02 03:53:24 ....A 48128 Virusshare.00063/Trojan-PSW.Win32.QQPass.vp-a602e80b1b9da4f8d3993f072c0090ba0e0a91b6 2013-06-04 02:27:50 ....A 66826 Virusshare.00063/Trojan-PSW.Win32.QQPass.vt-835c275a088fd9313cf353974767519e5bc7a3ed 2013-06-03 20:53:36 ....A 85335 Virusshare.00063/Trojan-PSW.Win32.QQPass.vt-d299e2ab500a9b3496b7eeb3ef7dce14c45e045b 2013-06-02 14:01:52 ....A 433608 Virusshare.00063/Trojan-PSW.Win32.QQPass.vyl-0bca0b4aeec3b2bddaf436a0d2ab1063aa9d40e6 2013-06-04 06:13:06 ....A 60060 Virusshare.00063/Trojan-PSW.Win32.QQPass.wa-7cfbe9ed80540923b714c6fee67b49e29a8df64a 2013-06-02 07:39:12 ....A 58056 Virusshare.00063/Trojan-PSW.Win32.QQPass.wa-dcf5c8e1ead6ef7335efca6a154b89ad47669fc9 2013-06-04 00:01:02 ....A 372736 Virusshare.00063/Trojan-PSW.Win32.QQPass.wbo-35da97f2d7fe4dcb1ce352488e1daa28a6c38c27 2013-06-03 21:42:42 ....A 376832 Virusshare.00063/Trojan-PSW.Win32.QQPass.wbo-46a8725f6d7b5084119148d46dc088e6a3ea9fc5 2013-06-03 06:18:52 ....A 405526 Virusshare.00063/Trojan-PSW.Win32.QQPass.wji-64401dd2d5ff69f38157ea543ecd151f14dfa184 2013-06-02 16:51:00 ....A 1418752 Virusshare.00063/Trojan-PSW.Win32.QQPass.wt-7296be6284f13ac3223ca2670e5c8f9d47bd968e 2013-06-02 05:44:02 ....A 27212 Virusshare.00063/Trojan-PSW.Win32.QQPass.wt-a0aaadbc63c18391d43848c6bb2d30b0361d7b3f 2013-06-03 18:04:52 ....A 27956 Virusshare.00063/Trojan-PSW.Win32.QQPass.wt-d791ff1a03c9c3d869aa750b158e6394a8be685e 2013-06-03 02:24:24 ....A 24343 Virusshare.00063/Trojan-PSW.Win32.QQPass.wt-e6010ef8eac022a1a9ceeead46ee8314ad1eeb83 2013-06-02 18:33:02 ....A 83847 Virusshare.00063/Trojan-PSW.Win32.QQPass.xb-e5dcf6511e0a3840c901bf2c2af6c8765a9a9e97 2013-06-04 12:29:02 ....A 55439 Virusshare.00063/Trojan-PSW.Win32.QQPass.xo-aa4c30a45759e1725570e675199b069be7741447 2013-06-04 06:52:14 ....A 47736 Virusshare.00063/Trojan-PSW.Win32.QQPass.xv-6005dbbc99d7bcc365ad06a07b1fa8cb5166b6b6 2013-06-03 19:20:52 ....A 73728 Virusshare.00063/Trojan-PSW.Win32.QQPass.xw-7da1d2f44e37063cbc6d7edbb82ed54472a5a258 2013-06-03 16:07:30 ....A 9684 Virusshare.00063/Trojan-PSW.Win32.QQPass.xw-a4a0e843c6e957ff8b1bafb0cd97ed22eae56bf5 2013-06-03 03:13:46 ....A 43589 Virusshare.00063/Trojan-PSW.Win32.QQPass.xw-b9b2f3c223ab8e9a623b8a0ae0831114ed8049a4 2013-06-02 03:50:04 ....A 300651 Virusshare.00063/Trojan-PSW.Win32.QQPass.xx-021efd4a6f3601cd0d080b4bb8868d69e86ac126 2013-06-02 05:32:30 ....A 34270 Virusshare.00063/Trojan-PSW.Win32.QQPass.ys-f16014522790e241dc40469794eaef6343793fb6 2013-06-02 01:14:12 ....A 26820 Virusshare.00063/Trojan-PSW.Win32.QQRob.1028-857e20a790709e962eeb5b3bd3a0744d2a241fbe 2013-06-02 13:09:28 ....A 118784 Virusshare.00063/Trojan-PSW.Win32.QQRob.1028-b9dd940ed9f669693183fa56d8283738a23f08a5 2013-06-03 03:57:42 ....A 21120 Virusshare.00063/Trojan-PSW.Win32.QQRob.11-692025d81c1f2fa3a67e0fb27e1bd8e40fa0b58d 2013-06-02 22:46:14 ....A 21082 Virusshare.00063/Trojan-PSW.Win32.QQRob.11-c8a0a700b9eab5280e75118c1ee326af284d7987 2013-06-03 02:48:34 ....A 24168 Virusshare.00063/Trojan-PSW.Win32.QQRob.12-2e3a73f6fa7520fa550853b6f2c7f7bfdc23d8b1 2013-06-02 15:08:26 ....A 23177 Virusshare.00063/Trojan-PSW.Win32.QQRob.135-0fbda71fc605ffdf57ea01683e36f21f9c665e9f 2013-06-03 08:31:34 ....A 25200 Virusshare.00063/Trojan-PSW.Win32.QQRob.14b-9c09153792f6bf1ed75c512fdcd197998308ba81 2013-06-02 01:06:10 ....A 25325 Virusshare.00063/Trojan-PSW.Win32.QQRob.15-0705065c7b7b2398476a4d73349733aac7b56328 2013-06-02 21:20:18 ....A 28385 Virusshare.00063/Trojan-PSW.Win32.QQRob.15-2f100bc4aecf753304404d33b660206405ef3c7d 2013-06-02 07:08:32 ....A 28405 Virusshare.00063/Trojan-PSW.Win32.QQRob.15-3b2d2fa96eadd94c4694e01bd3ebf8db88f63c30 2013-06-03 18:33:58 ....A 126976 Virusshare.00063/Trojan-PSW.Win32.QQRob.15-48e8a6c5fa9388906fd8eb444f916907b7b5aba8 2013-06-02 05:44:28 ....A 25311 Virusshare.00063/Trojan-PSW.Win32.QQRob.15-6b53bc02e63645e043bfab6a88695dae0e5f45cc 2013-06-03 01:29:30 ....A 123125 Virusshare.00063/Trojan-PSW.Win32.QQRob.15-b4cca1fa92eb82680759a7e2364d972d0d1b2a48 2013-06-02 20:20:10 ....A 28377 Virusshare.00063/Trojan-PSW.Win32.QQRob.15-b87c26d6363bfb83438a7db5a729491b3fe7bcbf 2013-06-03 00:42:40 ....A 28403 Virusshare.00063/Trojan-PSW.Win32.QQRob.15-d5d069474beed2a950a9bcee8dce04dc5750d5c9 2013-06-03 02:24:48 ....A 105447 Virusshare.00063/Trojan-PSW.Win32.QQRob.318-e27b1ab7ce27bd7e5191d8ee89633dd46844fadb 2013-06-02 18:57:44 ....A 37888 Virusshare.00063/Trojan-PSW.Win32.QQRob.bb-1cf9f52841ea9203fe25d38acb96533f627176b6 2013-06-02 02:15:02 ....A 57856 Virusshare.00063/Trojan-PSW.Win32.QQRob.bb-489c43db5e26ac53fefbfdcd2f46b27626967b03 2013-06-03 15:32:32 ....A 26311 Virusshare.00063/Trojan-PSW.Win32.QQRob.bd-257e9bdd5ea154f9e21b9e8896f773c4554da0aa 2013-06-03 03:37:38 ....A 29359 Virusshare.00063/Trojan-PSW.Win32.QQRob.be-f10e5f9840ad4f615c3ed6bbd8063d3e4fd5406b 2013-06-02 19:31:18 ....A 26807 Virusshare.00063/Trojan-PSW.Win32.QQRob.bi-3095e72197ba669276df82295402015b07540a48 2013-06-02 20:19:52 ....A 25203 Virusshare.00063/Trojan-PSW.Win32.QQRob.bi-4c412c86fb780521f775670b5931db8cc4b20a73 2013-06-02 06:39:22 ....A 26810 Virusshare.00063/Trojan-PSW.Win32.QQRob.bi-67f1aca60c8749bb7b77d74bc55f08317b3abc23 2013-06-02 23:05:40 ....A 26798 Virusshare.00063/Trojan-PSW.Win32.QQRob.bi-703685b1e10ef2d244efcc88749a0e3345626196 2013-06-02 09:31:08 ....A 24758 Virusshare.00063/Trojan-PSW.Win32.QQRob.bi-7af0c65419e56c212a014388d7fcd38f6628f455 2013-06-02 11:28:40 ....A 26807 Virusshare.00063/Trojan-PSW.Win32.QQRob.bi-a74d40524ce6a4abd7858408a1544caa79dfc2a2 2013-06-02 04:57:46 ....A 26730 Virusshare.00063/Trojan-PSW.Win32.QQRob.bi-afcabce5550e65033e0bea169fede9bdcb6edf00 2013-06-02 07:12:02 ....A 24678 Virusshare.00063/Trojan-PSW.Win32.QQRob.bi-b86c10767abf2745b50529adec1e13e3b1edd1cb 2013-06-03 01:39:04 ....A 25263 Virusshare.00063/Trojan-PSW.Win32.QQRob.bi-d1b7a19d84251c95193f123b44f1009482d075e0 2013-06-02 09:41:24 ....A 27320 Virusshare.00063/Trojan-PSW.Win32.QQRob.bi-f09e8801475c3fe3a26efab141bb072131f08961 2013-06-02 19:11:56 ....A 29328 Virusshare.00063/Trojan-PSW.Win32.QQRob.cl-d424370aea4c31f548fa2ce6238d5fd61aca1702 2013-06-02 13:01:28 ....A 26272 Virusshare.00063/Trojan-PSW.Win32.QQRob.cs-11d57526b94892213ee458d7084f43cae94177ee 2013-06-02 09:51:30 ....A 27823 Virusshare.00063/Trojan-PSW.Win32.QQRob.dw-7bc2231e6ddfa5ab205f7c015bad2c059cbd349c 2013-06-03 09:55:16 ....A 118958 Virusshare.00063/Trojan-PSW.Win32.QQRob.dx-b2571e86986729c7dab57b47bf52c5769dd94705 2013-06-02 09:04:44 ....A 25791 Virusshare.00063/Trojan-PSW.Win32.QQRob.e-421a40b6e944af8dfb1bcf20ee3265457d61a165 2013-06-03 00:56:00 ....A 27822 Virusshare.00063/Trojan-PSW.Win32.QQRob.e-ad8e32aac322dfe4fcb49f884601a03fda5ca1ee 2013-06-02 15:20:24 ....A 29872 Virusshare.00063/Trojan-PSW.Win32.QQRob.et-6545dc471b4bcdab6ef59e04a9448d0e28e2155c 2013-06-02 16:38:12 ....A 32768 Virusshare.00063/Trojan-PSW.Win32.QQRob.et-731f811eda68e0a138ac9424f98e9ca9575cbdae 2013-06-03 21:07:54 ....A 6808 Virusshare.00063/Trojan-PSW.Win32.QQRob.et-94ebae8c5e28ee0a3bbe3e3942a9521a22c627e8 2013-06-04 03:16:34 ....A 143692 Virusshare.00063/Trojan-PSW.Win32.QQRob.kl-85ef30598c1bd51a52c609c391938ea2ce5cffad 2013-06-03 00:28:00 ....A 49701 Virusshare.00063/Trojan-PSW.Win32.QQRob.le-47068a0e76ebab20bb1edfc1ce79aa690748e2f0 2013-06-03 17:18:24 ....A 64675 Virusshare.00063/Trojan-PSW.Win32.QQRob.ma-0c9b63a918ed66bbdf2ad4e80d63d46e0ecb4df7 2013-06-03 00:27:56 ....A 28032 Virusshare.00063/Trojan-PSW.Win32.QQRob.q-c0884f07efe0a7534da900b19e9a462b8f1a20ba 2013-06-04 10:29:24 ....A 139407 Virusshare.00063/Trojan-PSW.Win32.QQRob.z-0fad5de76d4277c992b01b16c3b204b4399f9542 2013-06-02 20:36:14 ....A 96256 Virusshare.00063/Trojan-PSW.Win32.QQSender.h-b9686bec015afc0fb76a1d431fd45507b54ded6a 2013-06-02 11:28:58 ....A 36864 Virusshare.00063/Trojan-PSW.Win32.QQShou.d-524cc739bbad45d7094b78707f546cc37e071e72 2013-06-02 09:04:18 ....A 94720 Virusshare.00063/Trojan-PSW.Win32.QQShou.dk-79b45c3963a3824b90627fb15bd8ee5fb61a3439 2013-06-03 04:37:40 ....A 66044 Virusshare.00063/Trojan-PSW.Win32.QQShou.dm-446cd4c2903c8b221c8b0c4ac3f06333d5bcb359 2013-06-03 00:37:24 ....A 73850 Virusshare.00063/Trojan-PSW.Win32.QQShou.ec-37b8b333c5d2db2135320e9e92222662504e015e 2013-06-02 07:41:54 ....A 32934 Virusshare.00063/Trojan-PSW.Win32.QQShou.ed-38b9c5af2e7e12bcd355af0545d54493e81a48f6 2013-06-02 16:08:12 ....A 74854 Virusshare.00063/Trojan-PSW.Win32.QQShou.ed-78bfc985abf468cebb865ea0bb08624690ca3e78 2013-06-04 15:43:40 ....A 50688 Virusshare.00063/Trojan-PSW.Win32.QQShou.ep-e06c14afb9f9690216f02671111ba5b1630ff588 2013-06-03 05:16:00 ....A 16076 Virusshare.00063/Trojan-PSW.Win32.QQShou.gd-afbf8a6d682cfcbb6dc324fa1c4c6c4d81c782fb 2013-06-02 14:34:32 ....A 69836 Virusshare.00063/Trojan-PSW.Win32.QQShou.gd-cf64f4249fe917fdaa1259704396a94f1a115591 2013-06-02 01:44:00 ....A 51712 Virusshare.00063/Trojan-PSW.Win32.QQShou.ge-a525f7eb029682c0d4e334ed8db006cda0472724 2013-06-02 09:47:40 ....A 60470 Virusshare.00063/Trojan-PSW.Win32.QQShou.ha-5ad436678f535260cd55bb0053040e3056a813dc 2013-06-03 02:55:26 ....A 188820 Virusshare.00063/Trojan-PSW.Win32.QQShou.ha-5f7eaf54df3fa50146a26b7483737d4d31f1ddf7 2013-06-03 18:05:16 ....A 25358 Virusshare.00063/Trojan-PSW.Win32.QQShou.ha-db50bda5ec673d1308c4d1a8fe147db32c2eaebd 2013-06-02 20:32:18 ....A 18748 Virusshare.00063/Trojan-PSW.Win32.QQShou.ha-e534c2f0cd1876eb9b67867e4fdee3227764bc8f 2013-06-02 16:20:28 ....A 50916 Virusshare.00063/Trojan-PSW.Win32.QQShou.hi-7b37876afd2545de34a44e343e3628a565d7ba24 2013-06-02 22:51:54 ....A 90237 Virusshare.00063/Trojan-PSW.Win32.QQShou.iu-a82c94c6c8840193d91cdcded3a92ed3cf3ff4ca 2013-06-03 22:06:36 ....A 634880 Virusshare.00063/Trojan-PSW.Win32.QQShou.phq-49a8aeb323cd81b9447650adaabd8200ab844c2c 2013-06-03 10:18:36 ....A 78424 Virusshare.00063/Trojan-PSW.Win32.QQShou.pjh-d582611b5e755fe7c8e3e9b81dc9ab840ff2f7ee 2013-06-03 22:06:56 ....A 78848 Virusshare.00063/Trojan-PSW.Win32.QQShou.pjr-09669ad7014f08a2f6e04c42c98360f183188800 2013-06-03 15:52:32 ....A 36729 Virusshare.00063/Trojan-PSW.Win32.QQTen.fr-ee22314d3bf82d9b4e0c58999350a33af2ce9b13 2013-06-02 13:47:44 ....A 249344 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-09fd2721322c340ae0a0146b8c795a066874fd86 2013-06-02 23:59:50 ....A 68096 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-154afed89cefa0a08a7f28c0bc3c92d177841888 2013-06-02 12:11:00 ....A 57344 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-2b05f5d0aab82b37e950777652b8c5288ec539bd 2013-06-02 00:42:20 ....A 65536 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-30440d92950ecf850332523328f441427c3c7dd0 2013-06-03 02:46:50 ....A 139827 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-32ebf81835cd64f5d27fb291929c2278de44820c 2013-06-03 06:18:58 ....A 8870026 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-51faf39f78c9d0cbdfdf745bb267d4bbd4db4acb 2013-06-02 11:06:48 ....A 14755 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-6028e31fb75697c7a6e7984f2a755a5dfa47aefd 2013-06-03 13:39:12 ....A 52224 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-648349e5b0850d34286546b56a3acad944400244 2013-06-03 08:50:36 ....A 115712 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-8c4a5d3686457ae525748ffb2c3841d1acb5218c 2013-06-03 18:43:56 ....A 97842 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-8f8ab23efd92c016bd363f8457cbcfeac75711c0 2013-06-02 17:26:24 ....A 155648 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-9fd86872cab9aa2e80b661db63ecf3b42bc9a018 2013-06-03 12:29:22 ....A 6035200 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-b2b01a12023ddd16de44a21ef85ccc358140cd2c 2013-06-03 07:24:58 ....A 55808 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-bb2b46beab4ece0d5f53708e0a57b21e011be2a9 2013-06-02 09:12:18 ....A 134144 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-be6691bd3b17717cd43334725f72acbbb0e087b8 2013-06-02 14:18:58 ....A 64512 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-c0716b5ab4564cd551a41eac775da47a21f18365 2013-06-02 20:59:18 ....A 55808 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-ce7acde26b3e9f483b8579a2897d2bde1f26625c 2013-06-03 16:39:44 ....A 69120 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-d226264c2e0842a4187a10c290c4104f3efe73cb 2013-06-03 15:59:46 ....A 164352 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-d3443ed9c314665fe4fd66327c494c1bdd573c9f 2013-06-02 11:42:46 ....A 68096 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-d77b0d2f8cf3d761f015d9d668f18976b3d82cbb 2013-06-02 23:11:26 ....A 69120 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-d9030615328b56a4801e9ea11d8742b39f6639dc 2013-06-02 16:24:48 ....A 47104 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-e37bb9cda59c750d8db107ff50c08c1ed5af1662 2013-06-03 16:41:56 ....A 68096 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-e3d66a48e274572aaa9d4b63589a76a2ae6e8fca 2013-06-02 19:23:34 ....A 64512 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-e71e6eb2afc8c430d1a61923b93827fb17bd6a77 2013-06-03 02:03:26 ....A 69632 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-f02cfb7f14d7a49ade5d2c2e7b52439ecf996d58 2013-06-03 01:29:28 ....A 46414 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-f87b0fc17420b02e734659b6edff4c7230f39090 2013-06-02 22:18:54 ....A 64512 Virusshare.00063/Trojan-PSW.Win32.Qbot.aem-fcd00f7ca6be768789e8141f584b61ece9c73cba 2013-06-04 15:47:18 ....A 128000 Virusshare.00063/Trojan-PSW.Win32.Qbot.dpe-c91f677f1d2dee1d8dc840537e87eb99b26cd7a4 2013-06-04 15:48:32 ....A 318976 Virusshare.00063/Trojan-PSW.Win32.Qbot.dsh-3174a76aaafb7b41704ce75877c1b80430af4c82 2013-06-02 01:13:26 ....A 63488 Virusshare.00063/Trojan-PSW.Win32.Qbot.pjy-b89412af3f92a42f7a23b5aa5ee7e61e75e6d207 2013-06-02 09:57:26 ....A 35112 Virusshare.00063/Trojan-PSW.Win32.RapidPass.b-04a1cbda2870476113fad6bd39fbebcf905e7c39 2013-06-04 08:55:08 ....A 36864 Virusshare.00063/Trojan-PSW.Win32.Realpass-ba844b6aa22ff71368ee8b606aacf587a180b844 2013-06-03 22:11:36 ....A 212992 Virusshare.00063/Trojan-PSW.Win32.Riodrv.aqv-0a658ee91800e393255f9f9b0286d353cc53ec01 2013-06-03 22:57:28 ....A 212992 Virusshare.00063/Trojan-PSW.Win32.Riodrv.aqv-cf31af538508d112a9ae84ebe9c170b68fb1faf7 2013-06-03 06:39:18 ....A 212480 Virusshare.00063/Trojan-PSW.Win32.Riodrv.aqy-a5075a45b534b8eeda3b50b9b505830bf197410d 2013-06-02 20:10:28 ....A 49152 Virusshare.00063/Trojan-PSW.Win32.Rit-ec965c8764e2a5d5be6a57bbe230562a3c929c2b 2013-06-02 23:21:06 ....A 264000 Virusshare.00063/Trojan-PSW.Win32.Robber.a-7cb24e14f0af130f227a59d037afabf56919628b 2013-06-02 00:04:32 ....A 694830 Virusshare.00063/Trojan-PSW.Win32.Ruftar.afwd-ccec56b7ea32c3366f100ee8c85d09c56c93b950 2013-06-03 12:42:06 ....A 171522 Virusshare.00063/Trojan-PSW.Win32.Ruftar.afyh-9a6b82dcffd84353be36d9681f99bfb9deafc260 2013-06-04 11:59:32 ....A 61952 Virusshare.00063/Trojan-PSW.Win32.Ruftar.ahcv-9b4b4a9e53b942ae76e5e1d7c5ef15a3bd90fdd9 2013-06-04 15:02:48 ....A 335872 Virusshare.00063/Trojan-PSW.Win32.Ruftar.anfs-8b2448e0d103846d6d41740e1dcb4afbfc520eb4 2013-06-01 23:57:02 ....A 79360 Virusshare.00063/Trojan-PSW.Win32.Ruftar.azqa-a138276f36f00ab3fa56d473b6dcda7a32d0a655 2013-06-03 22:26:42 ....A 83968 Virusshare.00063/Trojan-PSW.Win32.Ruftar.azqf-b03b18f49bef89200107a8656a9b9410d8e90e56 2013-06-02 09:07:16 ....A 512000 Virusshare.00063/Trojan-PSW.Win32.Ruftar.bfwn-cab017fa1b58ab96493baf8ae74e956c155132c7 2013-06-03 19:38:20 ....A 152067 Virusshare.00063/Trojan-PSW.Win32.Ruftar.bgcj-75147024a9d7c4ebad96ac26da386edd03498ea3 2013-06-04 11:03:38 ....A 902144 Virusshare.00063/Trojan-PSW.Win32.Ruftar.blyd-a439c2816023067dec8ef77f1f9a80b163beaa0d 2013-06-02 00:10:48 ....A 586752 Virusshare.00063/Trojan-PSW.Win32.Ruftar.fw-73643f63e12ad5535304bd8561bde82401276f7d 2013-06-02 20:12:04 ....A 26624 Virusshare.00063/Trojan-PSW.Win32.Ruftar.htm-1b13268d53aa15d10898bc8bb5edfb713ca32d3c 2013-06-02 15:46:22 ....A 326144 Virusshare.00063/Trojan-PSW.Win32.Ruftar.htm-a58a3e009f82dd515f14de84cb2474d08fede326 2013-06-03 07:09:32 ....A 393216 Virusshare.00063/Trojan-PSW.Win32.Ruftar.mfa-80ee02fcc967b8082b7979ef9bd1e50932808e48 2013-06-03 06:03:10 ....A 916191 Virusshare.00063/Trojan-PSW.Win32.Sacanph.v-126e03d590fb4f86eeedfc1033ed349223a3296a 2013-06-02 13:59:56 ....A 916221 Virusshare.00063/Trojan-PSW.Win32.Sacanph.v-96af3eef2d635e29c6cb324a93d31d76136cc4b8 2013-06-02 00:29:00 ....A 14572 Virusshare.00063/Trojan-PSW.Win32.Sagic.141-87aa8f8a3e61dd1808363c82d0edc65014a89067 2013-06-02 13:28:14 ....A 14336 Virusshare.00063/Trojan-PSW.Win32.Sagic.15.b-1f1a19e9eb13076a685ed2cb4e0c22a0dcf55d4c 2013-06-02 22:48:40 ....A 14682 Virusshare.00063/Trojan-PSW.Win32.Sagic.h-d78d5e24c7bf475f6f8c9db1df71331904de323a 2013-06-02 23:24:28 ....A 301756 Virusshare.00063/Trojan-PSW.Win32.SharaQQ.30-cdb75b768d6c37e7d987820b9c502d5e12e91e51 2013-06-02 12:26:40 ....A 174970 Virusshare.00063/Trojan-PSW.Win32.SharaQQ.40-8f143335c8697fad6f07cf126ef862ef6e97747a 2013-06-02 22:19:46 ....A 22528 Virusshare.00063/Trojan-PSW.Win32.Shlyaper.a-301ec4e7e3f768d415767e4b9f7325eb3f85fdab 2013-06-02 11:49:14 ....A 11776 Virusshare.00063/Trojan-PSW.Win32.Shlyaper.a-a1651c787501785e49eb0d172d2e5a871ae7cc15 2013-06-02 18:46:50 ....A 69632 Virusshare.00063/Trojan-PSW.Win32.Sinowal.aa-7cbec4e5552902aa260e8619f53bc4a00c42b036 2013-06-04 03:21:52 ....A 73216 Virusshare.00063/Trojan-PSW.Win32.Sinowal.ae-eddf6380d9f30ece5e88908b064c3043f79cd73f 2013-06-02 02:11:42 ....A 67072 Virusshare.00063/Trojan-PSW.Win32.Sinowal.bu-7ae806ad70a68cc26da84ad3e9c584d0189045e7 2013-06-02 13:50:26 ....A 68096 Virusshare.00063/Trojan-PSW.Win32.Sinowal.cg-52d17e6901236b3c5e97a889b03aa3ad7fd9eaf4 2013-06-01 23:59:38 ....A 43008 Virusshare.00063/Trojan-PSW.Win32.Sinowal.co-42f2b876316d90f9d2f3fd6ef276303ab6aa9fd2 2013-06-02 22:37:48 ....A 73773 Virusshare.00063/Trojan-PSW.Win32.Sinowal.gj-26fe4db2470317ccde377bc6ba822f8491a704c4 2013-06-02 02:38:36 ....A 66857 Virusshare.00063/Trojan-PSW.Win32.Sinowal.gj-86c9cc3687bc3e5ddae616eac25bf24b57a31155 2013-06-02 17:29:54 ....A 73728 Virusshare.00063/Trojan-PSW.Win32.Sinowal.m-29ea5fa13c1835ee825267bb60a8c3da7da26145 2013-06-02 09:04:28 ....A 73728 Virusshare.00063/Trojan-PSW.Win32.Sinowal.m-2f374896818243a54a00b9bb9b72bc9b77f41892 2013-06-03 04:51:36 ....A 73728 Virusshare.00063/Trojan-PSW.Win32.Sinowal.m-6c9bc452a7ab71a7d883adcdd7663eb01f779434 2013-06-02 00:03:00 ....A 73728 Virusshare.00063/Trojan-PSW.Win32.Sinowal.m-8d99b73a4ce88ad63f0e9f2ae52f3c8b17f94307 2013-06-02 10:36:34 ....A 62464 Virusshare.00063/Trojan-PSW.Win32.Sinowal.m-c2985deb9d348b088dccccfb58dcc9e59bde787e 2013-06-02 00:06:46 ....A 1382486 Virusshare.00063/Trojan-PSW.Win32.Skyper.s-9ed87ccb863fa2c6dab8381e6610920e397b0e3e 2013-06-03 01:19:12 ....A 11127 Virusshare.00063/Trojan-PSW.Win32.Small.br-69dc812e73ee83371b1de05651ec78f924870d07 2013-06-02 13:06:30 ....A 15814 Virusshare.00063/Trojan-PSW.Win32.Small.by-19d762e3f2e5d5012a54b1eb016603cd6cf236cf 2013-06-03 17:50:18 ....A 42496 Virusshare.00063/Trojan-PSW.Win32.Small.rr-555f33aa623070f0d7b1c0bc0795b6da6f2de7d2 2013-06-04 13:34:24 ....A 21456 Virusshare.00063/Trojan-PSW.Win32.Small.rs-1fdc88e364174e3971e054ae66f7c5e4dad0d7ea 2013-06-02 10:26:50 ....A 327680 Virusshare.00063/Trojan-PSW.Win32.Snif-ec23dbb23a9e46e9760ed0009443f9c076a27ed5 2013-06-03 06:15:54 ....A 281600 Virusshare.00063/Trojan-PSW.Win32.Staem.an-62528740546f4e297eb48098f5d063cc2713cf2d 2013-06-02 01:04:08 ....A 292352 Virusshare.00063/Trojan-PSW.Win32.Staem.an-9f2cf07af874908c5a155fe6a3b15fe4d5a70fdc 2013-06-02 14:04:00 ....A 293376 Virusshare.00063/Trojan-PSW.Win32.Staem.an-eaad84d0a5e5f2f4085fc8ae7737a5ae9787f6af 2013-06-02 18:41:36 ....A 1843288 Virusshare.00063/Trojan-PSW.Win32.Staem.t-8816746d2c78b6900befccdac1fdf64e65b3dc2d 2013-06-02 02:27:04 ....A 749608 Virusshare.00063/Trojan-PSW.Win32.Stealer.vyl-e2128c3ba32f1d07575c8871b2075ae52787725f 2013-06-02 09:15:32 ....A 65536 Virusshare.00063/Trojan-PSW.Win32.Stealth.a-d14d50e3e6e707e2f5e43a517309713fe2e31e01 2013-06-02 12:01:18 ....A 181760 Virusshare.00063/Trojan-PSW.Win32.Stealth.g-9a34cc8f24601d62a4fee4518c816f24c2a68eb6 2013-06-03 20:19:00 ....A 41984 Virusshare.00063/Trojan-PSW.Win32.Stealth.g2-269f1960c3fe34424ace18cbe453f7a5951e220e 2013-06-03 02:17:48 ....A 261120 Virusshare.00063/Trojan-PSW.Win32.Sysrater.a-9b529d2d7b124c2e88d2882d787b23d9bfcfd45b 2013-06-02 23:25:40 ....A 241152 Virusshare.00063/Trojan-PSW.Win32.Sysrater.l-5b58f8fd73347c533ee628ea5cfc27cea7bb89d5 2013-06-02 09:15:16 ....A 250880 Virusshare.00063/Trojan-PSW.Win32.Sysrater.r-af38ec7dac65607e353325498e0a24af0457c8c2 2013-06-03 13:24:54 ....A 46592 Virusshare.00063/Trojan-PSW.Win32.Telsender.a-4dbf1304ec23459aafd20d8d5b3805035b73c02d 2013-06-03 16:58:20 ....A 137728 Virusshare.00063/Trojan-PSW.Win32.Tepfer.ahbb-9b21b53fab37a121fdb0a68d4f5fbb116730192c 2013-06-04 09:49:48 ....A 548864 Virusshare.00063/Trojan-PSW.Win32.Tepfer.bgxp-a1d3375292daf0e47f658d1db16d3f161c75c64c 2013-06-03 16:10:30 ....A 549376 Virusshare.00063/Trojan-PSW.Win32.Tepfer.bgzh-64664aaa99b409fc1314e05adf70a68d301f4d77 2013-06-03 20:39:00 ....A 113152 Virusshare.00063/Trojan-PSW.Win32.Tepfer.bkvs-072a75cab538a191c03bd52e8a05358cab1722d6 2013-06-04 15:52:30 ....A 62976 Virusshare.00063/Trojan-PSW.Win32.Tepfer.bkvs-2375c8d58430b1c96deb0e4d8ae596e79c0938e8 2013-06-04 08:00:04 ....A 62976 Virusshare.00063/Trojan-PSW.Win32.Tepfer.bkvs-48d16e80f1ed5c0912d7d811f0f8ebb852471e17 2013-06-04 03:42:20 ....A 62464 Virusshare.00063/Trojan-PSW.Win32.Tepfer.bkvs-4947ed06e20d7f97b357fbdc7aba64c93a910157 2013-06-04 11:30:42 ....A 62464 Virusshare.00063/Trojan-PSW.Win32.Tepfer.bkvs-52d62efbead7f69026f02344c2b02222ef4d49fa 2013-06-04 11:08:16 ....A 788992 Virusshare.00063/Trojan-PSW.Win32.Tepfer.bkvv-5fbd2721bb27a3127386a3b1cc43863863968437 2013-06-04 17:13:14 ....A 791552 Virusshare.00063/Trojan-PSW.Win32.Tepfer.blur-29bcff37b6ef833be47fbdd5b0628f0c9cd11b2b 2013-06-04 04:00:14 ....A 781824 Virusshare.00063/Trojan-PSW.Win32.Tepfer.blur-6b806ec3155b09f8f6e78d48960ad3e5ee223151 2013-06-03 17:51:38 ....A 256784 Virusshare.00063/Trojan-PSW.Win32.Tepfer.bofm-717674fd9e335ffa8ad359f2e78e1249f5ca0c4c 2013-06-03 11:03:10 ....A 350720 Virusshare.00063/Trojan-PSW.Win32.Tepfer.btlg-00219a33452fa3c8ee3e2906a92d3c476b86cdb8 2013-06-03 18:58:40 ....A 764928 Virusshare.00063/Trojan-PSW.Win32.Tepfer.btlg-d26103e1391197b786f32e139f11ba74449ae006 2013-06-03 12:03:44 ....A 522752 Virusshare.00063/Trojan-PSW.Win32.Tepfer.btlh-bd6b1e085d28fc0dae408cb2e1bf346f53d5f19e 2013-06-03 16:18:36 ....A 522752 Virusshare.00063/Trojan-PSW.Win32.Tepfer.btlh-d6e1cb045b1639a1a323301fee7dcd987fe418e4 2013-06-04 04:10:10 ....A 458752 Virusshare.00063/Trojan-PSW.Win32.Tepfer.cffx-b086e691cfa2207996307f1a94362ddcfcff0d37 2013-06-03 12:40:30 ....A 764928 Virusshare.00063/Trojan-PSW.Win32.Tepfer.chmq-b78815a548b54b268b60787a6d8a35dd1126194d 2013-06-04 17:14:34 ....A 83968 Virusshare.00063/Trojan-PSW.Win32.Tepfer.gdwj-70bc263a5f4772a3b9a6a1c7b029a76c59ef9c90 2013-06-04 07:50:06 ....A 92160 Virusshare.00063/Trojan-PSW.Win32.Tepfer.gen-83a27635494b6ee45d6713e6a3e3d1a70004c143 2013-06-04 07:02:46 ....A 93696 Virusshare.00063/Trojan-PSW.Win32.Tepfer.gen-8e0768adbd8bd925dcfa002e099a9f1c1f1a9116 2013-06-04 15:25:46 ....A 93696 Virusshare.00063/Trojan-PSW.Win32.Tepfer.gen-c1ae4c60d46e09514dcd764c036a58c532119481 2013-06-04 01:39:52 ....A 270183 Virusshare.00063/Trojan-PSW.Win32.Tepfer.geqh-5a339280fa316e3d6fe6a39b0cbcbc5ed4bdd375 2013-06-03 07:58:46 ....A 151320 Virusshare.00063/Trojan-PSW.Win32.Tepfer.ieme-e86157428a022ff69d212b5a8a7749949f511662 2013-06-03 10:39:06 ....A 126847 Virusshare.00063/Trojan-PSW.Win32.Tepfer.igdq-6f27c2f92697c36c403c9d00130fabbc8864e3ee 2013-06-03 05:32:30 ....A 3469145 Virusshare.00063/Trojan-PSW.Win32.Tepfer.onrq-75c84ad1ef77559aa6ec562ed8f49ce7ffbb83f2 2013-06-02 19:35:50 ....A 804400 Virusshare.00063/Trojan-PSW.Win32.Tepfer.onrq-ce47a38c39aa06cb701e9909342bc6946e7df16b 2013-06-03 06:38:54 ....A 443945 Virusshare.00063/Trojan-PSW.Win32.Tepfer.onrq-e34f0835241e2ce08b9507f9b64b2728d523d2fb 2013-06-02 19:05:24 ....A 35328 Virusshare.00063/Trojan-PSW.Win32.Tepfer.pswrbx-22ba1282d72e7639f00f2df7fdb4431c04733fae 2013-06-04 02:03:40 ....A 101132 Virusshare.00063/Trojan-PSW.Win32.Tepfer.pswrna-5912949bd0053fd9e6b27268f4670113cb8627e9 2013-06-03 08:09:56 ....A 693248 Virusshare.00063/Trojan-PSW.Win32.Tepfer.pswxgb-881f027c9c7c0ca26df67d5e2f46249fdd8ec496 2013-06-03 12:21:38 ....A 711785 Virusshare.00063/Trojan-PSW.Win32.Tepfer.pswxgb-fa5969ce91f711f21b64365eb384f5fc9b3b5243 2013-06-04 08:24:58 ....A 694784 Virusshare.00063/Trojan-PSW.Win32.Tepfer.psxlni-6317a4ca67ab9b1ba3e4f0393562578cb06a12a4 2013-06-03 22:37:40 ....A 9728 Virusshare.00063/Trojan-PSW.Win32.Tepfer.psyksn-f280bb1e364e44a7563cc670e767400169c53a2c 2013-06-02 06:55:08 ....A 710144 Virusshare.00063/Trojan-PSW.Win32.Tepfer.psypvq-d7be1e6c76c009fe4868ff74f311096cad492af0 2013-06-03 18:05:44 ....A 70656 Virusshare.00063/Trojan-PSW.Win32.Tepfer.umho-50174ea59219ea52961a5e257b7027d41754fbb9 2013-06-02 13:26:58 ....A 2384899 Virusshare.00063/Trojan-PSW.Win32.Tibia.ggw-f0b108f4c74c62a66c3111534656e69de300924c 2013-06-03 06:44:22 ....A 937472 Virusshare.00063/Trojan-PSW.Win32.Tibia.glk-1f514c94ff12252f9c871aba6ab6a811c7ac4885 2013-06-02 00:24:38 ....A 352256 Virusshare.00063/Trojan-PSW.Win32.Tibia.pq-96e9b4cb7526944a3f91b0fc98ce9bd7ddd3ee81 2013-06-03 03:56:42 ....A 74055 Virusshare.00063/Trojan-PSW.Win32.TokSteal.b-0645f424ce602f6c979e3dd1fcd77e1e83f5e203 2013-06-03 10:19:56 ....A 548916 Virusshare.00063/Trojan-PSW.Win32.VB.aad-a980f2b7e503496cf50f499846627b9caa126ef5 2013-06-03 12:41:34 ....A 45092 Virusshare.00063/Trojan-PSW.Win32.VB.aat-b1428a610bc11eee14b31da21b9a0d81783a0989 2013-06-02 14:01:10 ....A 98304 Virusshare.00063/Trojan-PSW.Win32.VB.acd-9c55b9dec17e8f320128b35a3cb18b18093d0f22 2013-06-02 22:48:24 ....A 39116 Virusshare.00063/Trojan-PSW.Win32.VB.akt-47d229684446d8ce5219706f1ec5345115e62b25 2013-06-03 15:32:58 ....A 60572 Virusshare.00063/Trojan-PSW.Win32.VB.ayj-67db3e99e8ae6c3164bc21bf0235c12cdb2805b1 2013-06-02 11:39:10 ....A 744960 Virusshare.00063/Trojan-PSW.Win32.VB.ayj-c06610544b459d9b4ec0080c8ea491f383ee3e3d 2013-06-02 00:46:52 ....A 90624 Virusshare.00063/Trojan-PSW.Win32.VB.ayl-5c6c8dc7c7db31e94894c00e294b5fb9e54e9e60 2013-06-03 16:10:30 ....A 187069 Virusshare.00063/Trojan-PSW.Win32.VB.bjg-ad8c52f58be639ed114d909173ea6bd3ec9abb16 2013-06-02 09:45:26 ....A 47616 Virusshare.00063/Trojan-PSW.Win32.VB.bul-7869fd56292440d69522eeeaab268bbea7751f5c 2013-06-02 08:31:20 ....A 37888 Virusshare.00063/Trojan-PSW.Win32.VB.bul-ddec8741e6d8521e88b8c088c6dfc276e839bae5 2013-06-03 21:58:50 ....A 162009 Virusshare.00063/Trojan-PSW.Win32.VB.ca-9648ff6982ec5f02451e82a12ccf32612a328180 2013-06-02 20:37:44 ....A 376832 Virusshare.00063/Trojan-PSW.Win32.VB.cky-2663ac2cb038ae83f1c895d7b046946ae1d94da3 2013-06-02 23:58:48 ....A 176128 Virusshare.00063/Trojan-PSW.Win32.VB.dhb-ca80d121127d41faadc8e7887402047d8f68a788 2013-06-03 14:14:40 ....A 15444 Virusshare.00063/Trojan-PSW.Win32.VB.dhz-2b65c52b6450070356f8ab0be1ed2c6f417334f4 2013-06-02 13:50:00 ....A 108017 Virusshare.00063/Trojan-PSW.Win32.VB.dw-c79fa3cb3a15da3984b2a7d582fe6038c753eab5 2013-06-03 10:41:36 ....A 45568 Virusshare.00063/Trojan-PSW.Win32.VB.eh-71d6d3d9d5267b687785f77fcd0eccd6b2a43c44 2013-06-02 22:11:34 ....A 614400 Virusshare.00063/Trojan-PSW.Win32.VB.ev-ae77e94be206a77b5a708abaa56e1810b073a05c 2013-06-04 11:38:18 ....A 32862 Virusshare.00063/Trojan-PSW.Win32.VB.jv-847e76075296f89ac91fa4e7a4da090bdd458ffa 2013-06-04 01:05:42 ....A 24676 Virusshare.00063/Trojan-PSW.Win32.VB.lr-279e060ef729b75d572066b11f82c35b50db522a 2013-06-02 05:05:34 ....A 2793472 Virusshare.00063/Trojan-PSW.Win32.VB.lr-65278b2344b21e6c4e15b4a49cb0fd179c09959b 2013-06-04 01:47:00 ....A 16946 Virusshare.00063/Trojan-PSW.Win32.VB.lx-1a3f6ce15445a661f8c17cc8612b1381ed530aa6 2013-06-02 17:53:18 ....A 32768 Virusshare.00063/Trojan-PSW.Win32.VB.q-adcd9f73cc9ea078b46fc81391f36c01e670d8c8 2013-06-03 02:33:20 ....A 151552 Virusshare.00063/Trojan-PSW.Win32.VB.sx-fcfd3908aee96a6bf931a2f0fcc69427fd15e0a3 2013-06-03 16:23:58 ....A 1246208 Virusshare.00063/Trojan-PSW.Win32.VKont.akb-ccef79410c1c69b06caaf6d4462bac7b79160097 2013-06-03 17:09:18 ....A 3830620 Virusshare.00063/Trojan-PSW.Win32.VKont.alt-c20cbf322c08ade6c9ba4fcfe0d9c1bc46df8007 2013-06-02 11:35:22 ....A 6817331 Virusshare.00063/Trojan-PSW.Win32.VKont.bbx-fb2c15649b494991fb897b62f023976e723bf316 2013-06-03 09:41:24 ....A 1097224 Virusshare.00063/Trojan-PSW.Win32.VKont.bhe-7fc2a8c2ceeaf85ba47d10695868361bd9998ca4 2013-06-02 20:55:32 ....A 127744 Virusshare.00063/Trojan-PSW.Win32.VKont.lt-0f151f2f2deea07051950ffe11a93ad9b27110de 2013-06-02 15:25:00 ....A 1431552 Virusshare.00063/Trojan-PSW.Win32.VKont.nl-7937512f7f3a6c09027887c68a731e858e57c423 2013-06-03 10:31:54 ....A 1342464 Virusshare.00063/Trojan-PSW.Win32.VKont.ope-b2c00451497ce72f0b28146a749abf14f6743594 2013-06-02 11:08:44 ....A 2093056 Virusshare.00063/Trojan-PSW.Win32.VKont.ph-c72dd2619b1ec07f6c6b3d3afd115dc65e6cb7cd 2013-06-02 00:24:34 ....A 28784 Virusshare.00063/Trojan-PSW.Win32.Watcher.d-19e9312b84d44a43d5f4e1418a9503a678f91273 2013-06-04 01:21:50 ....A 335360 Virusshare.00063/Trojan-PSW.Win32.WebMoner.aac-51a7706234a30778e4dc8a3c624966c587e01ef3 2013-06-03 19:19:38 ....A 4096 Virusshare.00063/Trojan-PSW.Win32.WebMoner.df-2bf97d3775c7c5c613f8aaa219e2faa309795b09 2013-06-03 11:35:56 ....A 31744 Virusshare.00063/Trojan-PSW.Win32.WebMoner.ml-804ece0e20734885098b9daba7752769fb4eb377 2013-06-02 22:33:28 ....A 288768 Virusshare.00063/Trojan-PSW.Win32.WebMoner.so-a7f027f066da3cd1ef189feea09f9567c0f4032c 2013-06-03 19:42:50 ....A 275968 Virusshare.00063/Trojan-PSW.Win32.WebMoner.vl-46a2a578e25fe38d2e95bfc6c2eb9f00b0e62750 2013-06-02 15:46:52 ....A 150528 Virusshare.00063/Trojan-PSW.Win32.WebMoner.wi-497bb84e0204e4569bab398ab9d8d146ced61980 2013-06-02 18:00:06 ....A 6144 Virusshare.00063/Trojan-PSW.Win32.YY.c-f06475aa474d51aa05e1a95902ef5b1ca40104a0 2013-06-02 10:24:04 ....A 49152 Virusshare.00063/Trojan-PSW.Win32.Yahu.SPS.12-fe47983cae617b4efbdda335a3e71fa0013d50b6 2013-06-02 08:47:18 ....A 82601 Virusshare.00063/Trojan-PSW.Win32.Yahu.VB.f-4888647d0e8274b87467ad134057b780a012ddeb 2013-06-02 20:59:10 ....A 60044 Virusshare.00063/Trojan-PSW.Win32.Yahu.VB.p-00576c41374679adce1a33f982b5d5378684d2cd 2013-06-03 21:54:44 ....A 135168 Virusshare.00063/Trojan-PSW.Win32.Yaludle.a-a56e2df330680598442f299729d5ba36e7580eaa 2013-06-02 21:19:32 ....A 18800 Virusshare.00063/Trojan-Proxy.Win32.Agent.aab-fa8b6349e996af6895584973d2368eac02bfa7f3 2013-06-03 14:20:06 ....A 61078 Virusshare.00063/Trojan-Proxy.Win32.Agent.alg-da7ba1fa87a98a8a6bb11c94e7a11f9060193ce3 2013-06-02 20:25:20 ....A 53440 Virusshare.00063/Trojan-Proxy.Win32.Agent.bjj-16b96157534ff9636a474c6ead2009c994044ee0 2013-06-02 10:34:20 ....A 12800 Virusshare.00063/Trojan-Proxy.Win32.Agent.blv-1db1d0833cd0fba7660488cbcdc9d37eb1ca7202 2013-06-03 06:17:52 ....A 1568768 Virusshare.00063/Trojan-Proxy.Win32.Agent.bmn-4ed11c67e81bfe648aee7c5c372e59ec015c25d3 2013-06-02 01:54:22 ....A 1568768 Virusshare.00063/Trojan-Proxy.Win32.Agent.bmn-bcf146746bbb9dd93bb47ff2a5f3c4e49a1a82aa 2013-06-02 12:37:30 ....A 17408 Virusshare.00063/Trojan-Proxy.Win32.Agent.bmv-25b5a6347d656794dc5009fca9b49668452850f8 2013-06-02 08:58:30 ....A 41472 Virusshare.00063/Trojan-Proxy.Win32.Agent.by-50f9a7bdbb1091d25dfea8ff0920cd5eb85cab80 2013-06-04 13:25:46 ....A 73072 Virusshare.00063/Trojan-Proxy.Win32.Agent.cpj-cd9ef0fdca24c2c51c6b91cc3485831e53c5285f 2013-06-02 02:02:50 ....A 12240 Virusshare.00063/Trojan-Proxy.Win32.Agent.da-122016ef9b2f1bc579cfe600a42b55f82b6fe5e3 2013-06-02 16:05:32 ....A 9472 Virusshare.00063/Trojan-Proxy.Win32.Agent.da-17cba8cad3b20d052f6581abf0368128a7a51ec4 2013-06-02 17:56:06 ....A 9504 Virusshare.00063/Trojan-Proxy.Win32.Agent.da-3935b2d3ba6dc164d95e1d989ed1ffe0e9cdffce 2013-06-02 16:26:50 ....A 28488 Virusshare.00063/Trojan-Proxy.Win32.Agent.da-7baddb296bcb2e07993519362d963f6ceac476dd 2013-06-03 10:09:56 ....A 9272 Virusshare.00063/Trojan-Proxy.Win32.Agent.da-97173112ad46307624f7bac9923fccafc584cacb 2013-06-03 04:44:48 ....A 1099708 Virusshare.00063/Trojan-Proxy.Win32.Agent.da-9d0123a558aaae01d7c9f6d5b2ac15832da113d4 2013-06-02 11:30:02 ....A 9472 Virusshare.00063/Trojan-Proxy.Win32.Agent.da-b42a2bf034f8f216b92add5c3f48892eff89c395 2013-06-03 15:36:52 ....A 24928 Virusshare.00063/Trojan-Proxy.Win32.Agent.da-d302bf44e463a15d00c9877583bbed4a3e5af859 2013-06-02 01:58:04 ....A 13340 Virusshare.00063/Trojan-Proxy.Win32.Agent.da-d730ea4abcd32d9b2c7a75696b879ec810a7277e 2013-06-02 00:18:06 ....A 20391 Virusshare.00063/Trojan-Proxy.Win32.Agent.di-715a69ebc39c9f8ee78dd5b86cf652e853117a5a 2013-06-02 13:43:42 ....A 35548 Virusshare.00063/Trojan-Proxy.Win32.Agent.dt-577083e723bfdc3d7e9886b221952ac8c1435ed8 2013-06-03 04:53:00 ....A 35216 Virusshare.00063/Trojan-Proxy.Win32.Agent.dt-76c8cd747712e48e255cabaecea06f03d08cfa19 2013-06-03 09:57:20 ....A 69632 Virusshare.00063/Trojan-Proxy.Win32.Agent.dud-88d5b30adf082a6ed0efaa5dbd7ad4cb1d8980dd 2013-06-04 01:44:06 ....A 15872 Virusshare.00063/Trojan-Proxy.Win32.Agent.gdv-1a3dab34244d051f21f1d83b1bfcfe6d4741ce74 2013-06-02 17:22:00 ....A 124583 Virusshare.00063/Trojan-Proxy.Win32.Agent.gmn-46cc35bb6a152f1e323d51b457badce3e179389c 2013-06-03 06:05:02 ....A 34304 Virusshare.00063/Trojan-Proxy.Win32.Agent.hd-10dda45bac51b264720bd828ad832c9e68f2da6b 2013-06-02 05:10:00 ....A 34304 Virusshare.00063/Trojan-Proxy.Win32.Agent.hd-2a043dc2c3f66cbd434c47627cb0211011d8bc9c 2013-06-03 05:13:30 ....A 34304 Virusshare.00063/Trojan-Proxy.Win32.Agent.hd-7354e34fccd27cef6fbda02af51762e76ccdcc12 2013-06-02 01:26:50 ....A 34304 Virusshare.00063/Trojan-Proxy.Win32.Agent.hd-88b6b2df1d26faf3a6762a5ef9e77af61bc32282 2013-06-03 00:42:36 ....A 34304 Virusshare.00063/Trojan-Proxy.Win32.Agent.hd-c701ec247075987de0cc2c2dd85a2cd5da566752 2013-06-02 09:02:58 ....A 34304 Virusshare.00063/Trojan-Proxy.Win32.Agent.hd-c85219c20b88c19f42e13244371ff603fa248e4f 2013-06-02 03:12:32 ....A 34304 Virusshare.00063/Trojan-Proxy.Win32.Agent.hd-d3cb2d807cc675b370db9fee0930ed74334f2b55 2013-06-02 08:47:08 ....A 34304 Virusshare.00063/Trojan-Proxy.Win32.Agent.hd-e5f95861cf1cbd6e09e7418f15172e718143038f 2013-06-02 22:12:36 ....A 34304 Virusshare.00063/Trojan-Proxy.Win32.Agent.hd-fe7838f6e2bbf3bcd2d4c61de000e4107384f3ae 2013-06-02 06:21:48 ....A 63488 Virusshare.00063/Trojan-Proxy.Win32.Agent.hk-4bd8b56dfa2c42367b51f2b73ecf0384fdf6e4de 2013-06-02 05:28:10 ....A 131286 Virusshare.00063/Trojan-Proxy.Win32.Agent.ie-3e44922bc4049fee8a8a54bf81cbe1ffd9db032e 2013-06-02 00:02:30 ....A 26624 Virusshare.00063/Trojan-Proxy.Win32.Agent.ii-341aedc29f13ad212b7c3399d79ee890784f4e8a 2013-06-03 09:18:22 ....A 219536 Virusshare.00063/Trojan-Proxy.Win32.Agent.ip-6716869cf664c41499c4c7c6075f4406ebec71db 2013-06-02 03:19:18 ....A 118784 Virusshare.00063/Trojan-Proxy.Win32.Agent.iu-599a0dbe7187511ff225126cde96f86aeeffb594 2013-06-03 17:57:36 ....A 253952 Virusshare.00063/Trojan-Proxy.Win32.Agent.ji-0238912381f20d1a756e296af6ad993cae000773 2013-06-03 10:10:24 ....A 24576 Virusshare.00063/Trojan-Proxy.Win32.Agent.kd-350146d5093c466822b2ed33f925d87f24bdee03 2013-06-02 11:15:46 ....A 111104 Virusshare.00063/Trojan-Proxy.Win32.Agent.kj-88158f13ef6c0f88b0e0fd8a3ca37f3e73173eb8 2013-06-02 20:38:22 ....A 13802 Virusshare.00063/Trojan-Proxy.Win32.Agent.l-8bea1a9770241bbc38fe1a42e7afc9c92a37570c 2013-06-03 02:37:56 ....A 14848 Virusshare.00063/Trojan-Proxy.Win32.Agent.ma-d3e37473ac3ab67f5c3a7d8b1736f46e30a07888 2013-06-02 06:30:32 ....A 49664 Virusshare.00063/Trojan-Proxy.Win32.Agent.mc-e53ca8f15888f86f9369eb26ec41ef278b694312 2013-06-02 14:03:30 ....A 51200 Virusshare.00063/Trojan-Proxy.Win32.Agent.mf-3a64b61a70c6711de61938116af9cdaea1b844e6 2013-06-03 14:30:06 ....A 102400 Virusshare.00063/Trojan-Proxy.Win32.Agent.mr-c49eb5ccf44b8bfd94cc2302c32fea1822ee83ba 2013-06-02 00:41:00 ....A 57344 Virusshare.00063/Trojan-Proxy.Win32.Agent.my-4dc3c502bcab2651ea4afdb49e1d9b5b497c678e 2013-06-02 07:29:20 ....A 528392 Virusshare.00063/Trojan-Proxy.Win32.Agent.sh-2f5a465e86c6c8464846ba55dda1e8331255f632 2013-06-02 06:44:02 ....A 47104 Virusshare.00063/Trojan-Proxy.Win32.Agent.tg-1c80b355e8a510a48b779432865143f80b052bd4 2013-06-02 14:18:48 ....A 39062 Virusshare.00063/Trojan-Proxy.Win32.Agent.vlj-9790aaf9e0a0e78164566efe394d259900081205 2013-06-04 15:16:20 ....A 6672 Virusshare.00063/Trojan-Proxy.Win32.Agent.zu-5ffe58ba181181aa323d56ecc95fa0fffe7ecdcd 2013-06-02 01:31:24 ....A 12233 Virusshare.00063/Trojan-Proxy.Win32.Avogu.b-69cf3694e51a58f44eb8df369bd444ab58ffc6f6 2013-06-03 15:14:52 ....A 552599 Virusshare.00063/Trojan-Proxy.Win32.Banker.a-a5396198cc72bbe7fd9652a61b92a9e24023a8c2 2013-06-03 00:44:46 ....A 21802 Virusshare.00063/Trojan-Proxy.Win32.Bobax.c-ac4388fd703b44f2731d929487993f27c102d14b 2013-06-02 06:37:32 ....A 180224 Virusshare.00063/Trojan-Proxy.Win32.Bobax.t-6d9da7dedcef7783b67a1f35074839e095f6b953 2013-06-03 05:13:50 ....A 55633 Virusshare.00063/Trojan-Proxy.Win32.Cimuz.ai-0c9175da9f81887efd85a26a85a2f2d506d2a23d 2013-06-02 00:49:46 ....A 39265 Virusshare.00063/Trojan-Proxy.Win32.Cimuz.ak-cef34edf67302b389280af68a35d488abdf8f79a 2013-06-03 16:34:26 ....A 39481 Virusshare.00063/Trojan-Proxy.Win32.Cimuz.al-982176e4b5dd144f7d179c987039bf586d6df66f 2013-06-02 18:26:34 ....A 19121 Virusshare.00063/Trojan-Proxy.Win32.Cimuz.f-3bfa4d391a66a2cfce5bc1958a9205536f690466 2013-06-03 01:57:50 ....A 55345 Virusshare.00063/Trojan-Proxy.Win32.Cimuz.z-9e67a1d747051c1554f1e8d2fb312369009dbfbf 2013-06-02 20:17:46 ....A 95117 Virusshare.00063/Trojan-Proxy.Win32.Daemonize.av-1d665bd9f8831367f76f7ce8a1530a753a58cf3c 2013-06-03 12:41:50 ....A 44032 Virusshare.00063/Trojan-Proxy.Win32.Daemonize.dr-657baf65463621157e98f4003a4455c2fea67681 2013-06-02 22:50:54 ....A 44039 Virusshare.00063/Trojan-Proxy.Win32.Daemonize.ge-f1e67fc765689359d0183da212a471287d43a269 2013-06-03 00:12:10 ....A 23445 Virusshare.00063/Trojan-Proxy.Win32.Daemonize.i-bdb0e3d78e93ae7f648792b574511b6d48661611 2013-06-04 10:52:16 ....A 17349 Virusshare.00063/Trojan-Proxy.Win32.Daemonize.u-670dac7a80f0b1a7cbda97c92a28fe54843d068b 2013-06-03 06:06:04 ....A 18432 Virusshare.00063/Trojan-Proxy.Win32.Delf.an-0b213ca25ea5e971f7ce560130ba9b9e89768d19 2013-06-03 05:32:56 ....A 18432 Virusshare.00063/Trojan-Proxy.Win32.Delf.an-2e1f8a4f53bf04f64eac27f71551f0d9e38f3985 2013-06-03 03:19:30 ....A 18432 Virusshare.00063/Trojan-Proxy.Win32.Delf.an-44f53a386236f8f2cffeb5e1f174688beda89ab2 2013-06-02 12:37:22 ....A 18432 Virusshare.00063/Trojan-Proxy.Win32.Delf.an-d3c6e38ba734a3ca759fd05c195013e70aa03093 2013-06-04 09:09:40 ....A 429056 Virusshare.00063/Trojan-Proxy.Win32.Delf.bl-8c24597176eba2f838a7ea01c1069393d42b8443 2013-06-03 16:55:32 ....A 485504 Virusshare.00063/Trojan-Proxy.Win32.Delf.bs-0fec4e72968585f4fa4f8c09cbe75aea9c93ac1e 2013-06-02 05:45:44 ....A 147456 Virusshare.00063/Trojan-Proxy.Win32.Delf.cv-4a766e86f3620d22639fa9baea1437e824fe3ffa 2013-06-03 20:54:56 ....A 871424 Virusshare.00063/Trojan-Proxy.Win32.Delf.pml-1ff57aff7594c8a9f6543e99aca45b656cabbad5 2013-06-03 03:13:06 ....A 36352 Virusshare.00063/Trojan-Proxy.Win32.Dlena.ce-bec82e8ff0322fead103120c5a47119e0fb8502a 2013-06-02 02:25:38 ....A 7680 Virusshare.00063/Trojan-Proxy.Win32.Glukelira.gen-0227c8399cf0f57796114c67607c2224aee90acc 2013-06-03 17:23:44 ....A 12800 Virusshare.00063/Trojan-Proxy.Win32.Glukelira.gen-71ab204ad21c04658d40c4ec34e3683d7b0808fe 2013-06-04 02:27:58 ....A 12800 Virusshare.00063/Trojan-Proxy.Win32.Glukelira.gen-8bdff2d218f87fd959ded35f075073c0542260c4 2013-06-02 10:57:20 ....A 12288 Virusshare.00063/Trojan-Proxy.Win32.Glukelira.gen-9c3219aaad7dd90a66a792e4ae8a76b04fcbbf5a 2013-06-03 19:37:34 ....A 8192 Virusshare.00063/Trojan-Proxy.Win32.Glukelira.gen-a81a18b17d67ce73eea48585b98414f6fc06a9c9 2013-06-02 20:01:08 ....A 8704 Virusshare.00063/Trojan-Proxy.Win32.Glukelira.gen-da036853055bba4a397810a7931d9299253ab3e5 2013-06-03 03:46:58 ....A 35840 Virusshare.00063/Trojan-Proxy.Win32.Glukelira.gen-e8edd98b06147c7eeb40c6d77dc43d96ad14c2b2 2013-06-02 12:10:08 ....A 12800 Virusshare.00063/Trojan-Proxy.Win32.Glukelira.gen-ecc1059f8cdd8b54aad6faf6a9623c9ab884c892 2013-06-03 09:44:40 ....A 11264 Virusshare.00063/Trojan-Proxy.Win32.Glukelira.gen-fbabdfaadf5042b59430619112831b54ff0de0e0 2013-06-03 03:46:28 ....A 26112 Virusshare.00063/Trojan-Proxy.Win32.Horst.a-b8a0e6db1969875f86ba6cf31a23947d1ba74248 2013-06-02 02:44:20 ....A 102400 Virusshare.00063/Trojan-Proxy.Win32.Horst.afu-5a7f64f277251b24df1258d498604a6fc7496f2a 2013-06-04 13:26:32 ....A 112794 Virusshare.00063/Trojan-Proxy.Win32.Horst.afu-5b640fd73744347151a51e1b24eb7a1489a7d0a0 2013-06-04 12:23:34 ....A 132977 Virusshare.00063/Trojan-Proxy.Win32.Horst.afu-861e2c95a85a23e883e2c02b2e507f8d6e1064b6 2013-06-03 15:56:04 ....A 47242 Virusshare.00063/Trojan-Proxy.Win32.Horst.afu-c79d03bd38b4baa66b08e9f5b4942e7d4abd9c49 2013-06-02 12:20:34 ....A 30490 Virusshare.00063/Trojan-Proxy.Win32.Horst.av-04bd17004ad3f6976640af5cc0f270e48cb819d0 2013-06-03 00:07:54 ....A 49152 Virusshare.00063/Trojan-Proxy.Win32.Horst.av-0a9ac106c4c10c86ba886e63261fe0b9ad509236 2013-06-03 23:09:58 ....A 164352 Virusshare.00063/Trojan-Proxy.Win32.Horst.av-1ac92614f96cb85b1e88537e5d849185a10092c1 2013-06-03 19:35:14 ....A 147456 Virusshare.00063/Trojan-Proxy.Win32.Horst.av-32955893bab7fcfc4356c1509474f3f1ccc48879 2013-06-02 21:39:30 ....A 48640 Virusshare.00063/Trojan-Proxy.Win32.Horst.av-40ee797f1c81c0ff214c8ac8b21fd29d47751590 2013-06-02 02:10:08 ....A 49152 Virusshare.00063/Trojan-Proxy.Win32.Horst.av-4301522f2b489fa1d80706195e80ee889c9358a4 2013-06-03 03:56:54 ....A 49152 Virusshare.00063/Trojan-Proxy.Win32.Horst.av-5b0917e05dc3e2d981cbac047eda60abb304b508 2013-06-03 05:35:34 ....A 46080 Virusshare.00063/Trojan-Proxy.Win32.Horst.av-68a5b01cf625558f1db638c2a61f40193429f456 2013-06-03 02:46:38 ....A 49152 Virusshare.00063/Trojan-Proxy.Win32.Horst.av-75eafd8bad11df28fc05758679901bdddce51939 2013-06-03 02:18:54 ....A 47104 Virusshare.00063/Trojan-Proxy.Win32.Horst.av-970f3883c497e52e316da1d4282d32c22b5f47bd 2013-06-04 17:03:54 ....A 45056 Virusshare.00063/Trojan-Proxy.Win32.Horst.av-c9d591de2d314c35d4b555a8123a28a815ca5e12 2013-06-04 09:44:40 ....A 56682 Virusshare.00063/Trojan-Proxy.Win32.Horst.av-cb6a6f3ae3c221310eac9d44ceb1ad21b8dc8f7c 2013-06-03 04:17:50 ....A 26912 Virusshare.00063/Trojan-Proxy.Win32.Horst.gx-bdc637b07a123f02af96abe374f5d2f7167dc53a 2013-06-02 01:20:08 ....A 57344 Virusshare.00063/Trojan-Proxy.Win32.Horst.hl-d9daa382baf917e4729db495734c64293120b3f3 2013-06-03 05:31:12 ....A 25152 Virusshare.00063/Trojan-Proxy.Win32.Horst.hv-031baffd99d0c2047ef1a93a9bedd96f4b234cb3 2013-06-03 04:16:46 ....A 24579 Virusshare.00063/Trojan-Proxy.Win32.Horst.hv-2ba006198260e031a3187914278f9500ad83fecf 2013-06-03 02:46:06 ....A 25092 Virusshare.00063/Trojan-Proxy.Win32.Horst.hv-6b88a2d79469395ea25b717834006535eb290306 2013-06-03 02:09:48 ....A 46080 Virusshare.00063/Trojan-Proxy.Win32.Horst.hz-3d47a7634ff35ca92fc6b81dc2f10ed6a00acf90 2013-06-02 07:20:08 ....A 40960 Virusshare.00063/Trojan-Proxy.Win32.Horst.jn-696a5848d3c6d263059dd9af8631bb9669cea962 2013-06-04 04:29:40 ....A 40448 Virusshare.00063/Trojan-Proxy.Win32.Horst.jq-2fa0da02145a9214bdf6a4666e6871d36a79e679 2013-06-03 01:07:54 ....A 35328 Virusshare.00063/Trojan-Proxy.Win32.Horst.px-e6280cd3f07a62a6b345afdd01eb35cb9ea42c73 2013-06-02 14:23:56 ....A 44544 Virusshare.00063/Trojan-Proxy.Win32.Horst.sj-b50f80a4c9dc551364f46254d6250fec5f7f3aac 2013-06-02 23:15:02 ....A 26031 Virusshare.00063/Trojan-Proxy.Win32.Horst.xg-5efc8279eda2992de9f399298cc361426212df29 2013-06-02 15:53:08 ....A 11305 Virusshare.00063/Trojan-Proxy.Win32.Horst.xg-9b8a89af3125715f7b73ef1dc327240d6e5cb77c 2013-06-03 01:34:14 ....A 49152 Virusshare.00063/Trojan-Proxy.Win32.Horst.za-5462a7792887c62289964d18c470b0058f84c4d6 2013-06-03 02:06:50 ....A 49152 Virusshare.00063/Trojan-Proxy.Win32.Horst.zb-7a5b206500565c6ad3e15915fb03c1f8e506355f 2013-06-04 00:13:24 ....A 49152 Virusshare.00063/Trojan-Proxy.Win32.Horst.zb-f181b21d19aa0e8263c14c36972ad66447bd35e2 2013-06-03 12:16:38 ....A 43520 Virusshare.00063/Trojan-Proxy.Win32.Horst.zc-b1bc154ae816147585a08f3034c05588af3bb37a 2013-06-03 00:37:56 ....A 70892 Virusshare.00063/Trojan-Proxy.Win32.Inspir.10-12dfdec88ac298a9d390389ca6eb73c98a43d845 2013-06-02 22:10:30 ....A 42182 Virusshare.00063/Trojan-Proxy.Win32.Jaber.a-bdcee79bf591165817f00cb9c95ed21fe2d16adc 2013-06-02 17:06:54 ....A 32768 Virusshare.00063/Trojan-Proxy.Win32.Jubon.g-7775e789d8dab4b610540c6a710f9da3004c0386 2013-06-03 01:44:38 ....A 57417 Virusshare.00063/Trojan-Proxy.Win32.Lager.ea-2f3459e1987a0f4e0672c6ba06d4d2f7fdaeee68 2013-06-02 00:19:10 ....A 113696 Virusshare.00063/Trojan-Proxy.Win32.Lager.f-cf52117681c9af67b59a731f3b5b08bc7f8c4a17 2013-06-04 01:37:06 ....A 20484 Virusshare.00063/Trojan-Proxy.Win32.Lager.h-1cd7b3eab592c222fe0ad543583012932abbda1e 2013-06-02 00:27:44 ....A 46592 Virusshare.00063/Trojan-Proxy.Win32.Migmaf.d-e91a67a7b697e7200bfe86534b124315db90ab5a 2013-06-03 02:15:50 ....A 9792 Virusshare.00063/Trojan-Proxy.Win32.Mitglieder.ct-adaf488789bf9e63e01ec9b5719356ad55d8d830 2013-06-03 04:16:06 ....A 211540 Virusshare.00063/Trojan-Proxy.Win32.Mitglieder.ei-317bf748cb112ffc6c13f1ed45b970bab8643999 2013-06-02 13:08:36 ....A 301145 Virusshare.00063/Trojan-Proxy.Win32.Mitglieder.ei-aee75d9439dfee145eb872494bf74f6df0c32c05 2013-06-03 19:03:34 ....A 248687 Virusshare.00063/Trojan-Proxy.Win32.Mitglieder.ei-cc6722ab2bfcdc009e94a48fb753d65af697a266 2013-06-03 20:51:38 ....A 230323 Virusshare.00063/Trojan-Proxy.Win32.Mitglieder.ei-e991c125723f957d6d24de11fbce13bdf0268974 2013-06-02 07:46:30 ....A 32768 Virusshare.00063/Trojan-Proxy.Win32.Mitglieder.gen-04c91917fd15aeb9d1193ffc4851ccc13197e58b 2013-06-02 10:54:52 ....A 9216 Virusshare.00063/Trojan-Proxy.Win32.Mitglieder.gen-0ec079400467279af998c61c74b562155422fc5b 2013-06-03 05:32:38 ....A 15872 Virusshare.00063/Trojan-Proxy.Win32.Mitglieder.gen-3f3c81615727a5aa350fa76a0edb365855c4d8d6 2013-06-02 08:50:16 ....A 14336 Virusshare.00063/Trojan-Proxy.Win32.Mitglieder.gen-4cc90e78a872c1158aa945b20a46ae176807fc6d 2013-06-02 10:25:30 ....A 34816 Virusshare.00063/Trojan-Proxy.Win32.Mitglieder.gen-631a74011483317274b6544b656b646a3862ba9b 2013-06-02 09:07:08 ....A 18432 Virusshare.00063/Trojan-Proxy.Win32.Mitglieder.gen-6e8a47538831a8ab34cb7ea00ba351b8418b0b1d 2013-06-03 17:19:44 ....A 182272 Virusshare.00063/Trojan-Proxy.Win32.Pixoliz.ib-cead9de891844f385463c5c9486c5e918e9f7316 2013-06-02 20:36:22 ....A 94208 Virusshare.00063/Trojan-Proxy.Win32.Pixoliz.mb-cb8e936ddccdbaaa20c05330e87f457b359fe0e6 2013-06-02 07:10:16 ....A 91652 Virusshare.00063/Trojan-Proxy.Win32.Pixoliz.nk-b4df84b6491e91017e8b0cbb8f92b8122a26c74b 2013-06-02 02:08:02 ....A 182272 Virusshare.00063/Trojan-Proxy.Win32.Pixoliz.nk-da7c02a795538e92416903d9a64da464d705761f 2013-06-03 03:49:22 ....A 18432 Virusshare.00063/Trojan-Proxy.Win32.Puma.ac-b6abe09d71a3e4f987193d3e8ee9c5c0699f5069 2013-06-04 01:56:46 ....A 13312 Virusshare.00063/Trojan-Proxy.Win32.Puma.afo-5d57a68d1f71fd048dc809f14f4a6387ec12b3ef 2013-06-02 14:45:10 ....A 19968 Virusshare.00063/Trojan-Proxy.Win32.Puma.fv-e2572977f5c0ae9898e5fa56caef5988c4c5b80e 2013-06-04 08:51:20 ....A 21610 Virusshare.00063/Trojan-Proxy.Win32.Puma.qe-a57033708606c2f67ab46d93daf93daa9a8e7540 2013-06-02 11:26:58 ....A 52224 Virusshare.00063/Trojan-Proxy.Win32.Qukart.gen-fe2e46f9025ab94d2c8f453b976e9d0d70d0cf73 2013-06-03 20:00:10 ....A 51712 Virusshare.00063/Trojan-Proxy.Win32.Qukart.vih-0bddaca35b50d4962e9c7cd56d9dd600dd1c68e8 2013-06-02 09:44:08 ....A 23552 Virusshare.00063/Trojan-Proxy.Win32.Ranky.aw-1fe0d77835432449a4e43a3bf573b36289017462 2013-06-02 09:47:52 ....A 24064 Virusshare.00063/Trojan-Proxy.Win32.Ranky.aw-794e3f74b249b525ace89f82b4b2ad8a3358c190 2013-06-02 03:22:48 ....A 25088 Virusshare.00063/Trojan-Proxy.Win32.Ranky.dl-824c59a660382858e16d6bcd83ca9c4489940832 2013-06-03 02:48:30 ....A 44544 Virusshare.00063/Trojan-Proxy.Win32.Ranky.dp-7657dd94882b403e1222dc439dafb30fab8381a2 2013-06-03 04:43:38 ....A 26112 Virusshare.00063/Trojan-Proxy.Win32.Ranky.gen-1739fa36bec2e01a0b4497a395ada660b889f89a 2013-06-03 10:14:30 ....A 159871 Virusshare.00063/Trojan-Proxy.Win32.Ranky.gen-36d7881374610b8e1b6abdfc8d857f635d8b28f2 2013-06-03 21:54:14 ....A 22544 Virusshare.00063/Trojan-Proxy.Win32.Ranky.gen-8a71f2e2748502754c61cf8a039e4ee907833c4d 2013-06-02 08:49:56 ....A 19577 Virusshare.00063/Trojan-Proxy.Win32.Ranky.gen-a01169e06a8a7c24252b1527ff11fe81d45f238a 2013-06-03 00:39:36 ....A 45056 Virusshare.00063/Trojan-Proxy.Win32.Ranky.gen-b24066978337eec53d58e2106afb77aae96b0558 2013-06-03 21:42:22 ....A 26624 Virusshare.00063/Trojan-Proxy.Win32.Ranky.gen-c681d576fa9f16e865a0b43d9f782bbce6bce539 2013-06-02 15:01:14 ....A 19205 Virusshare.00063/Trojan-Proxy.Win32.Ranky.gen-f10d74fc8e1528e3561b83fd2f52541ede3149f1 2013-06-03 06:07:08 ....A 73728 Virusshare.00063/Trojan-Proxy.Win32.Ranky.z-c44db8ed20446f6247133502799ed9af50e4b233 2013-06-02 14:39:20 ....A 32768 Virusshare.00063/Trojan-Proxy.Win32.Raznew.gen-8369cbe79e93ae05f8472e42141ee70b251d6747 2013-06-02 13:56:28 ....A 34816 Virusshare.00063/Trojan-Proxy.Win32.Rests.bu-cb02d3032c6498bbed627b32d223354756b64c7c 2013-06-03 19:15:16 ....A 67968 Virusshare.00063/Trojan-Proxy.Win32.Saturn.a-760f52f4eada99a14e9f5edb1cd183c36a25d625 2013-06-03 10:49:24 ....A 98304 Virusshare.00063/Trojan-Proxy.Win32.Saturn.jt-5393a4f72e0f0f6c1b7b7ed8e1dece12c5cc4132 2013-06-02 13:48:34 ....A 75769 Virusshare.00063/Trojan-Proxy.Win32.Slaper.bd-96bf9f58723fe8a1411abc2eae6efaa002468d05 2013-06-03 00:01:52 ....A 66193 Virusshare.00063/Trojan-Proxy.Win32.Slaper.n-3ec4ca957b21149010f8cb565f84c0afe8af2c86 2013-06-02 19:30:30 ....A 56832 Virusshare.00063/Trojan-Proxy.Win32.Slaper.n-55af29fc3a452363827f060875ba4436c46e8332 2013-06-02 06:13:48 ....A 63927 Virusshare.00063/Trojan-Proxy.Win32.Slaper.n-f4375e74538055a887959459f925ad10c6d36c75 2013-06-02 12:12:30 ....A 9984 Virusshare.00063/Trojan-Proxy.Win32.Small.aay-e3296bdc681d74f4d28761d86f9f6757951cae27 2013-06-03 05:42:04 ....A 5040 Virusshare.00063/Trojan-Proxy.Win32.Small.ah-4f0dd4eb6b863a8c4dca4538c5c2df6783824703 2013-06-02 22:51:56 ....A 5040 Virusshare.00063/Trojan-Proxy.Win32.Small.ah-d386ddd4761a80adef6a63309424ee1669854476 2013-06-02 16:27:54 ....A 6904 Virusshare.00063/Trojan-Proxy.Win32.Small.de-c8237786a160bbcebfdd879a0d2dff5226576330 2013-06-02 12:58:50 ....A 39936 Virusshare.00063/Trojan-Proxy.Win32.Small.eg-45a91f5cd97e119162ec4f0f7f7b2efbfdf6c52b 2013-06-03 11:56:38 ....A 12944 Virusshare.00063/Trojan-Proxy.Win32.Small.ei-cecb9b567e64a9cbb9d75cde08fba9b1d17f417a 2013-06-02 07:13:18 ....A 9216 Virusshare.00063/Trojan-Proxy.Win32.Small.fd-94131e9ab5da3b5d954fce6dadce6e9d23ddf0c5 2013-06-02 15:15:34 ....A 23552 Virusshare.00063/Trojan-Proxy.Win32.Small.fl-fa1284b88374df1e0df0fca19452d727f90a72ce 2013-06-02 14:16:10 ....A 19968 Virusshare.00063/Trojan-Proxy.Win32.Small.fv-f728cffda03c44ce1efcb6c98934ce8bd5e2eb8d 2013-06-02 22:03:54 ....A 11776 Virusshare.00063/Trojan-Proxy.Win32.Small.zn-736af1e20cb38b5113344ab614981a08345ff2a5 2013-06-02 02:34:42 ....A 13000 Virusshare.00063/Trojan-Proxy.Win32.Tofger.gen-8ee0d53eb5e9301106d2ded93c52e82b9431dc0b 2013-06-02 05:04:58 ....A 3072 Virusshare.00063/Trojan-Proxy.Win32.Tofger.gen-f8f65cb97041e61660647d1169bcfac067848508 2013-06-03 01:48:12 ....A 77824 Virusshare.00063/Trojan-Proxy.Win32.VB.e-f99c8dd351d162f7c42841164c1789cf2ed78f9a 2013-06-03 11:54:00 ....A 15360 Virusshare.00063/Trojan-Proxy.Win32.Webber.m-9ae610bf73ab33bba440a9e3f2501b07babf2d67 2013-06-02 22:06:00 ....A 36864 Virusshare.00063/Trojan-Proxy.Win32.Wopla.n-7654d10bc7d2f1b8590e3f4dc7aebb20f8bcca17 2013-06-02 16:11:24 ....A 40960 Virusshare.00063/Trojan-Proxy.Win32.Wopla.n-f9e7187eeb098fc2f49d3c776e3d64ef871edc5c 2013-06-02 12:22:48 ....A 184320 Virusshare.00063/Trojan-Proxy.Win32.Xmiler.c-1bc7f0df220d70d400a745716295c6464450e15c 2013-06-03 16:15:26 ....A 37888 Virusshare.00063/Trojan-Proxy.Win32.Xorpix.at-9f6d2d2e378dc6920cd3ade65742dc4d33501748 2013-06-03 02:29:00 ....A 16398 Virusshare.00063/Trojan-Proxy.Win32.Xorpix.m-01bfde28e93845732aef96bbacba0af8042f7e0e 2013-06-03 06:49:22 ....A 13760 Virusshare.00063/Trojan-Proxy.Win32.Xorpix.v-f1b928ecf1252be37f3e77fc0ddbd8358b6086cf 2013-06-02 19:13:10 ....A 32317 Virusshare.00063/Trojan-Proxy.Win32.Xorpix.y-b48872200733ce62cbf32e88e85383aa3b2c8c89 2013-06-02 21:54:00 ....A 21018 Virusshare.00063/Trojan-Proxy.Win32.Xorpix.z-a1d9f8aec964822a0ecf10cfa5ccaf76bfaa9698 2013-06-03 10:54:08 ....A 32768 Virusshare.00063/Trojan-Ransom.Boot.Mbro.d-84515d7939abc654d82fa42f9954304a707ece86 2013-06-03 17:11:14 ....A 6947 Virusshare.00063/Trojan-Ransom.HTA.Jablock.i-2fd3235a8b9727a0ea89c9ab210444c7ebfe4bf8 2013-06-02 01:14:32 ....A 234731 Virusshare.00063/Trojan-Ransom.JS.Hexzone.dh-0a6fa787fad5ce2e58b5daf7d347312f5b9c2144 2013-06-02 11:02:26 ....A 18143 Virusshare.00063/Trojan-Ransom.JS.SMSer.ar-966dbe5e83e07994ab5e8ea87259800d5a5ff688 2013-06-04 15:19:50 ....A 167424 Virusshare.00063/Trojan-Ransom.MSIL.Agent.n-c7d050903f131aa4a16a59638cafecc942f45e81 2013-06-02 08:05:02 ....A 5776212 Virusshare.00063/Trojan-Ransom.MSIL.FakeInstaller.a-9ab6d1393dd462c5a4722a90e22a4dc5b8c096e7 2013-06-04 14:38:48 ....A 489249 Virusshare.00063/Trojan-Ransom.NSIS.Xamyh.dqh-78e717c99b0304669da61090e4e35aaaaa0f14e0 2013-06-04 01:20:12 ....A 1172 Virusshare.00063/Trojan-Ransom.VBS.Agent.e-82bd5974c9dd5c78fc39873f121c74990c00e3bf 2013-06-04 06:34:14 ....A 25872 Virusshare.00063/Trojan-Ransom.Win32.Birele.ezw-77bdef39958b755b0c3d8bfb0683ebf0ff3f7196 2013-06-04 03:45:32 ....A 208896 Virusshare.00063/Trojan-Ransom.Win32.Birele.foq-a339b6beb03357f145b1fd6b50bc9488d8573b7a 2013-06-04 16:21:44 ....A 453632 Virusshare.00063/Trojan-Ransom.Win32.Birele.fz-fb22fd40a91e09dcaaf0d8109be3bf152795080f 2013-06-04 12:05:34 ....A 38043 Virusshare.00063/Trojan-Ransom.Win32.Birele.grn-efd67899611f8483c520d9c141e50c636aff2826 2013-06-02 13:05:56 ....A 56320 Virusshare.00063/Trojan-Ransom.Win32.Birele.gss-822608308046c7d5d31eeb7bce9257b594f40b92 2013-06-04 06:16:16 ....A 94208 Virusshare.00063/Trojan-Ransom.Win32.Birele.jk-ccc78d997810c0a35b7e41ee2207f9a82b0d6c18 2013-06-04 12:53:06 ....A 223744 Virusshare.00063/Trojan-Ransom.Win32.Birele.ziv-1afc13e21b7b4a8b56906001379d779ca614f7b7 2013-06-03 18:13:08 ....A 2420224 Virusshare.00063/Trojan-Ransom.Win32.Blocker.aenp-dd7a9bb5c35a0194d5a722729453ca6a91ac5521 2013-06-02 06:44:18 ....A 668892 Virusshare.00063/Trojan-Ransom.Win32.Blocker.ahuw-2901c66a948d4aaa27f37a871fe0e013d81074a6 2013-06-02 15:26:48 ....A 705536 Virusshare.00063/Trojan-Ransom.Win32.Blocker.ahuw-dbf0785fd44ddcc17592e2a67894b99569c24a43 2013-06-04 11:09:06 ....A 377344 Virusshare.00063/Trojan-Ransom.Win32.Blocker.aojh-c18704d96b16c0436c266437207c1a2d6aab886d 2013-06-02 02:43:24 ....A 1176576 Virusshare.00063/Trojan-Ransom.Win32.Blocker.aojn-399202aca6bb8d7d13518c55b407e716e313a110 2013-06-03 05:56:10 ....A 9611 Virusshare.00063/Trojan-Ransom.Win32.Blocker.aopf-eea4e5b4d908c5b6a928258fbbcdec0dc4a4257e 2013-06-03 16:11:40 ....A 360448 Virusshare.00063/Trojan-Ransom.Win32.Blocker.atzg-379ea9ce89cdb56ced05227e1f3b1490511ce4f6 2013-06-03 16:46:48 ....A 37077 Virusshare.00063/Trojan-Ransom.Win32.Blocker.awue-4e4394de449dc7a48450315562fee725e7737a3c 2013-06-04 01:50:38 ....A 158720 Virusshare.00063/Trojan-Ransom.Win32.Blocker.aywd-d6541946ef8762be97a356ab44fd07d8809f8eda 2013-06-04 13:02:18 ....A 929792 Virusshare.00063/Trojan-Ransom.Win32.Blocker.azyy-0b7a2857d112b4f3ae98b6369c466730e02e7d0f 2013-06-04 08:32:56 ....A 75558 Virusshare.00063/Trojan-Ransom.Win32.Blocker.badv-f79fd0b4eb096346326ae8cf15b9f33d5282c764 2013-06-03 10:24:58 ....A 72192 Virusshare.00063/Trojan-Ransom.Win32.Blocker.bajc-93a354b2ec7efa72ea994759bac19e172e243e3a 2013-06-03 18:02:02 ....A 2600448 Virusshare.00063/Trojan-Ransom.Win32.Blocker.bcdq-15baef870c1a0f13fcf6e62d4c61385b08ba869b 2013-06-03 07:34:36 ....A 2598912 Virusshare.00063/Trojan-Ransom.Win32.Blocker.bcdq-53617bbef9f1153dfbdf42f856da71ce1ccfb864 2013-06-04 16:26:06 ....A 256512 Virusshare.00063/Trojan-Ransom.Win32.Blocker.bcxr-2381acfec8f01dc1f535a6acc68f1ce20c78fd12 2013-06-03 17:36:36 ....A 20049 Virusshare.00063/Trojan-Ransom.Win32.Blocker.blhy-27031f630b0b9cc69a71edbc56e5099d9ef103c9 2013-06-02 16:36:10 ....A 82014 Virusshare.00063/Trojan-Ransom.Win32.Blocker.blhy-5296b57f12d872ef8c9a7e306d9a1644288ba135 2013-06-02 15:23:16 ....A 182784 Virusshare.00063/Trojan-Ransom.Win32.Blocker.blkt-52c09795268c358e389b70a5014d3b83433f0551 2013-06-02 13:28:10 ....A 75264 Virusshare.00063/Trojan-Ransom.Win32.Blocker.bloi-464ab601e84aa708b80c5fdfb388f4c2121221a5 2013-06-02 08:15:08 ....A 409610 Virusshare.00063/Trojan-Ransom.Win32.Blocker.bmga-05a6004da0769d9af24490ba6c467c40496a0205 2013-06-03 16:08:34 ....A 409610 Virusshare.00063/Trojan-Ransom.Win32.Blocker.bmga-60e99c18d39d9d4d27dc4d079d7d60689a63c5be 2013-06-04 07:54:06 ....A 290816 Virusshare.00063/Trojan-Ransom.Win32.Blocker.bpjw-a1adc8871de5ecaf866a1581cfef232113140df3 2013-06-04 05:56:46 ....A 152314 Virusshare.00063/Trojan-Ransom.Win32.Blocker.broa-f09be8723e993e63f458b4734e293957f700683c 2013-06-04 13:04:50 ....A 733184 Virusshare.00063/Trojan-Ransom.Win32.Blocker.ckeq-4fd51786aa4f4556c2849219af95ace3f91a6e11 2013-06-04 14:40:08 ....A 262144 Virusshare.00063/Trojan-Ransom.Win32.Blocker.ckeq-883450d56fea9d1bda4621e074d947ce5ef65d70 2013-06-02 05:33:38 ....A 761856 Virusshare.00063/Trojan-Ransom.Win32.Blocker.ckeq-9a216fc9f5608988b48a64665166982d969b60ae 2013-06-03 19:55:34 ....A 974848 Virusshare.00063/Trojan-Ransom.Win32.Blocker.ckeq-cf7a9e07a18dd81690051ff4e08858e8c7a09cbf 2013-06-02 01:14:42 ....A 1432576 Virusshare.00063/Trojan-Ransom.Win32.Blocker.cnsa-9379f635f64ff173e684cb4c44be203a47632901 2013-06-03 05:54:52 ....A 958464 Virusshare.00063/Trojan-Ransom.Win32.Blocker.cnsd-962614f7e28ac347cd8ae8508b9c36dc5b939493 2013-06-03 00:48:42 ....A 69632 Virusshare.00063/Trojan-Ransom.Win32.Blocker.cvbw-2ffe915a4fe6d15ea834027f52bbb5003320e65a 2013-06-02 09:03:16 ....A 97792 Virusshare.00063/Trojan-Ransom.Win32.Blocker.dzum-0d90e5bbe3d1d41337132caf3c64a7dd7699897f 2013-06-03 07:00:00 ....A 2366464 Virusshare.00063/Trojan-Ransom.Win32.Blocker.exuk-09b930272bd4177b320048d681e6106677f9f757 2013-06-02 12:40:02 ....A 1825792 Virusshare.00063/Trojan-Ransom.Win32.Blocker.exuk-2d2dbce4d0aa378e036139055cbd51c89fd77fc8 2013-06-03 19:06:40 ....A 706560 Virusshare.00063/Trojan-Ransom.Win32.Blocker.fmiz-90ccd7c4209f4fc27e2a40ad6bbd393c2632cd57 2013-06-03 13:47:56 ....A 113782 Virusshare.00063/Trojan-Ransom.Win32.Blocker.fpil-40c7fff1ea1e417d1ea8858bea36e65090075461 2013-06-03 17:22:26 ....A 456704 Virusshare.00063/Trojan-Ransom.Win32.Blocker.fpjj-1a6c33175b5e8db879778cc283e1f9886ec556e3 2013-06-03 13:59:24 ....A 190756 Virusshare.00063/Trojan-Ransom.Win32.Blocker.fpjj-c4bea6eafa950ac49359c4d5062a25b582d706d9 2013-06-03 08:52:54 ....A 70146 Virusshare.00063/Trojan-Ransom.Win32.Blocker.fpsl-3c289dc2bbfc4650f18e036d270d00033c5fdaaa 2013-06-03 20:50:20 ....A 712725 Virusshare.00063/Trojan-Ransom.Win32.Blocker.fqgn-d8fb9e67d2230a4f5f68a2abaf5dd82e02e1c69b 2013-06-03 02:21:14 ....A 712707 Virusshare.00063/Trojan-Ransom.Win32.Blocker.fqgn-eea9ec7e0ee31f73d6972099130f526548ef9d7e 2013-06-02 01:49:58 ....A 43520 Virusshare.00063/Trojan-Ransom.Win32.Blocker.fqjg-382d17ae4b7f763d589d07b1fc411537361ad7d8 2013-06-03 05:47:12 ....A 67328 Virusshare.00063/Trojan-Ransom.Win32.Blocker.fqty-2b1c7ac8bb94ef03f8f961367e492621d21ce808 2013-06-02 23:36:56 ....A 733696 Virusshare.00063/Trojan-Ransom.Win32.Blocker.frbn-0744b1bd5e19b3a026a4a2969c9add87a96783fd 2013-06-02 11:33:48 ....A 53248 Virusshare.00063/Trojan-Ransom.Win32.Blocker.frdy-08010116afe2edfaaffedc29bbb9f235a4de9a2c 2013-06-03 17:20:44 ....A 52736 Virusshare.00063/Trojan-Ransom.Win32.Blocker.frjs-bb586f918b67c1f6f9233098121c0bcf732fe09d 2013-06-03 22:12:22 ....A 283136 Virusshare.00063/Trojan-Ransom.Win32.Blocker.frkj-657dd90856a5301b7535dbbe8d222a528667abdd 2013-06-03 18:22:08 ....A 2734592 Virusshare.00063/Trojan-Ransom.Win32.Blocker.fsdv-df15d2305f8c7e7343e1e95f080ddb8db02c8d8e 2013-06-03 04:07:24 ....A 1527808 Virusshare.00063/Trojan-Ransom.Win32.Blocker.fsxt-843e79f3128a871634fec33bb1fdfea83595c894 2013-06-03 20:58:52 ....A 974848 Virusshare.00063/Trojan-Ransom.Win32.Blocker.fsxx-a1495a338d5d95f06459115d9d9ff140e98d9d46 2013-06-03 22:57:06 ....A 243585 Virusshare.00063/Trojan-Ransom.Win32.Blocker.ftap-78b71593430446d46f5fe3c449fe015aee0e7913 2013-06-02 01:01:18 ....A 107520 Virusshare.00063/Trojan-Ransom.Win32.Blocker.ftno-4d6e34435d246367c58494e6976d3c5392b5baec 2013-06-02 07:29:24 ....A 16384 Virusshare.00063/Trojan-Ransom.Win32.Blocker.fzrc-723e3d513ad2000110d0a96e19c7596c922f6d7e 2013-06-03 17:29:00 ....A 69632 Virusshare.00063/Trojan-Ransom.Win32.Blocker.ggir-f0a2b06b834ae53b8587a74687ee28587c8ab9fb 2013-06-04 12:54:52 ....A 559616 Virusshare.00063/Trojan-Ransom.Win32.Blocker.gpfh-8820180c8023d1f605a2a98294dee2cc21a5bcc5 2013-06-04 12:32:18 ....A 335872 Virusshare.00063/Trojan-Ransom.Win32.Blocker.gwx-af41afb5a923a3a6e4949a35affd03b9c02765d7 2013-06-03 09:31:30 ....A 778336 Virusshare.00063/Trojan-Ransom.Win32.Blocker.hdkp-9836cf695798e79907a0775e6660e7757ccd6c34 2013-06-03 12:36:24 ....A 155648 Virusshare.00063/Trojan-Ransom.Win32.Blocker.hfti-feea94a6087cc0a081535c8fc38ee788552f0749 2013-06-03 08:49:32 ....A 245760 Virusshare.00063/Trojan-Ransom.Win32.Blocker.hglv-ab426dd9e3662f09b502e619a539e4a0502da6fa 2013-06-03 18:27:54 ....A 446019 Virusshare.00063/Trojan-Ransom.Win32.Blocker.hnwj-a7df4351a7b65baf638fed5c7f7e2c5f17dc6c98 2013-06-04 00:18:38 ....A 3696538 Virusshare.00063/Trojan-Ransom.Win32.Blocker.horu-0951b5ae18f7a567c88519bd4bede56584cb2594 2013-06-03 03:05:44 ....A 347136 Virusshare.00063/Trojan-Ransom.Win32.Blocker.horu-135dfdaad2cabd2d6efe1508890fdaae4789eb8a 2013-06-03 13:10:52 ....A 340858 Virusshare.00063/Trojan-Ransom.Win32.Blocker.horu-a97d641301932d5f0d3e9deb07c66002f95a52dd 2013-06-03 23:19:40 ....A 77828 Virusshare.00063/Trojan-Ransom.Win32.Blocker.howv-460d2ba6ba6866b6d209e606f1c552620e4b2e34 2013-06-02 07:12:32 ....A 77842 Virusshare.00063/Trojan-Ransom.Win32.Blocker.howv-5f0912d4917b6c52f8fca0344f5bed842496d858 2013-06-04 11:34:58 ....A 148226 Virusshare.00063/Trojan-Ransom.Win32.Blocker.howv-a1b86cc7c66da32ee799f18b22fdc6cf0146df04 2013-06-03 18:07:36 ....A 1720832 Virusshare.00063/Trojan-Ransom.Win32.Blocker.hozz-83f63e1ab9e95e4698af30a41412f75cc423a6f8 2013-06-02 11:56:32 ....A 430592 Virusshare.00063/Trojan-Ransom.Win32.Blocker.hozz-d94ecf46036ad9ca3d5f511b477c27e8ed988ae7 2013-06-04 08:32:10 ....A 479744 Virusshare.00063/Trojan-Ransom.Win32.Blocker.hzql-d626f9fea6d444191f6f47a602445b8b442827eb 2013-06-03 13:08:08 ....A 229376 Virusshare.00063/Trojan-Ransom.Win32.Blocker.iavu-1778bc1d3f3c6b9736eafe9852f7d1d271e3b44b 2013-06-02 09:04:30 ....A 20480 Virusshare.00063/Trojan-Ransom.Win32.Blocker.igfs-cf893df4b3d6ac56d0070c5df2dda79a6f754f6c 2013-06-02 20:36:58 ....A 25120 Virusshare.00063/Trojan-Ransom.Win32.Blocker.ihvw-5db40d571755577d516ccc022295a266c6b55a99 2013-06-03 23:44:28 ....A 184784 Virusshare.00063/Trojan-Ransom.Win32.Blocker.ilbq-fc26c9a9961d30cd9e414b10c3b109db3cd998bb 2013-06-02 05:23:18 ....A 455168 Virusshare.00063/Trojan-Ransom.Win32.Blocker.ileg-584181d94491a225e210f4a623d35a610b8bd597 2013-06-03 04:27:56 ....A 213290 Virusshare.00063/Trojan-Ransom.Win32.Blocker.iqhs-40c482aab9de725addd66ea80a3b2bfeafdab81e 2013-06-04 16:18:50 ....A 274399 Virusshare.00063/Trojan-Ransom.Win32.Blocker.iqmc-3eb48422404a54118d8c395c7ad5e5a0143ed87d 2013-06-04 14:29:58 ....A 274366 Virusshare.00063/Trojan-Ransom.Win32.Blocker.iqmc-968a0954931786c866755cf26d0e68d31f41bb27 2013-06-04 08:07:32 ....A 274273 Virusshare.00063/Trojan-Ransom.Win32.Blocker.iqmc-b3b5b6482ca4c908ebd14fa5b7c5fe5c56f438d3 2013-06-04 15:34:48 ....A 274312 Virusshare.00063/Trojan-Ransom.Win32.Blocker.iqmc-ef6bcf572830ca825642f212c8dd9340a7205c35 2013-06-03 16:10:44 ....A 199732 Virusshare.00063/Trojan-Ransom.Win32.Blocker.irwn-54a0d14d0b98e8e665212193fc78f5ca62fd769e 2013-06-04 15:08:18 ....A 309361 Virusshare.00063/Trojan-Ransom.Win32.Blocker.irwn-d7bde1b966f57afc001e3f4572553aaa6d7aec1d 2013-06-04 16:28:14 ....A 292430 Virusshare.00063/Trojan-Ransom.Win32.Blocker.irwn-df69816ed5719b05e7a896ec05aca2a98497a5b2 2013-06-04 06:39:38 ....A 115200 Virusshare.00063/Trojan-Ransom.Win32.Blocker.ismz-4ff591c9649740c08d0146a59c42423c1ef723b7 2013-06-03 15:18:40 ....A 69632 Virusshare.00063/Trojan-Ransom.Win32.Blocker.ismz-e8e37f804921e625698adec579711cf2d4a9d93b 2013-06-03 17:40:36 ....A 157184 Virusshare.00063/Trojan-Ransom.Win32.Blocker.itxe-f50f490c0f3220eb34b72a2d6e0dd8dd4b5e2ac6 2013-06-03 19:05:30 ....A 100000 Virusshare.00063/Trojan-Ransom.Win32.Blocker.iwil-1f468c5fe3890f92feb556d9fee29c4203218fe4 2013-06-04 16:15:18 ....A 437248 Virusshare.00063/Trojan-Ransom.Win32.Blocker.iwkz-8ac00dcfef5031125796308764dfc43548bb87bc 2013-06-02 11:13:22 ....A 61440 Virusshare.00063/Trojan-Ransom.Win32.Blocker.iyxx-f0d0aa22ebea76a2d6d8a9fb66dc4e29220107ea 2013-06-03 02:06:16 ....A 249856 Virusshare.00063/Trojan-Ransom.Win32.Blocker.izuy-dc8ed3ff7812fd9a5268e36eef4fb2bb5d8b9d68 2013-06-04 14:22:42 ....A 338361 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jagv-43eaae26c65205e9a185f034f3aaed404bf05cfc 2013-06-04 00:48:50 ....A 473649 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jagv-8cfc87634fc697ad5b6f857b272772aa56d967a9 2013-06-04 12:07:26 ....A 724992 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jcen-a45318015b410f264ae1a4e60e46b3d37468fec1 2013-06-02 22:27:54 ....A 729088 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jcen-c77dc4c73fde305b6ac894b0311c3d717cf8158d 2013-06-03 16:43:42 ....A 61440 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jdac-683bbda80c0c4bfbfd9f94bfe4461473303cc043 2013-06-03 00:05:32 ....A 742400 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jdcz-1e5aab681038cf35ede2fe20b53be3bf1347b269 2013-06-03 19:54:18 ....A 49154 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jddm-12098d10d3210753e043ddfeab6adf71062e9026 2013-06-02 09:39:12 ....A 34304 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jene-ad316dd86080dc2fdccab469fe6cdb5713d5c898 2013-06-03 16:51:08 ....A 189952 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jezh-3db5e45a8161236344f62d81a061befd805eff05 2013-06-04 04:39:26 ....A 401578 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jgb-22bec0d15d08230cd941ea36084504900b7aaa11 2013-06-04 17:13:34 ....A 401434 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jgb-58e5d881dda4bf2825f55378cd745f7c8c77a362 2013-06-04 11:33:36 ....A 401838 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jgb-97802571671973d3f3ee07dded81cc9cb6d4c149 2013-06-03 08:39:20 ....A 299008 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jkyf-26abeef5051259478db33890bfe0de076c8e55ba 2013-06-03 21:13:38 ....A 416768 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jzec-031523eb58ee10e4ad4ee2f7f4feabadaeac94dc 2013-06-04 13:40:50 ....A 407040 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jzec-66107235086662a37053edd54e0a9d35495331ae 2013-06-04 07:36:40 ....A 160256 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jzec-afa72144669459906da7a03427307bfa931a8be6 2013-06-04 14:30:30 ....A 407040 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jzec-cc1dbcd0cd04504ef280d63166341c83ca336450 2013-06-04 05:15:44 ....A 432640 Virusshare.00063/Trojan-Ransom.Win32.Blocker.jzec-e2669a0c087700c568c222ea8663f307a2756cca 2013-06-03 17:56:10 ....A 626176 Virusshare.00063/Trojan-Ransom.Win32.Blocker.keiz-27f392d61fe1346a009cddec73e3987a0ce873b2 2013-06-03 11:48:56 ....A 69632 Virusshare.00063/Trojan-Ransom.Win32.Blocker.kpvf-438ff50f5984ef4193e2a41b3bbdc14f02af58bc 2013-06-02 21:41:14 ....A 112640 Virusshare.00063/Trojan-Ransom.Win32.Blocker.kpvf-aa05d0aea86123d84c1457b0e647ddb1a7fb8fb9 2013-06-04 01:10:20 ....A 1348786 Virusshare.00063/Trojan-Ransom.Win32.Blocker.lfdp-e15ede3573998c05b3a4ec8bdbda3e0108496d50 2013-06-04 00:44:54 ....A 527872 Virusshare.00063/Trojan-Ransom.Win32.Blocker.ljmu-1298fac38361fd6b51bdad245e2cdd4e5454d704 2013-06-03 11:31:24 ....A 801280 Virusshare.00063/Trojan-Ransom.Win32.Blocker.mcna-7ccfc5554f6b471284847bd974fca9d57bfc3bb7 2013-06-03 13:57:16 ....A 216435 Virusshare.00063/Trojan-Ransom.Win32.Blocker.oow-c53fc773e72abf242183128a85a5d94517d2d94a 2013-06-03 20:53:18 ....A 216390 Virusshare.00063/Trojan-Ransom.Win32.Blocker.oow-feb18ebbc28e287655b6ba587956412592dfde81 2013-06-04 03:13:56 ....A 158208 Virusshare.00063/Trojan-Ransom.Win32.Blocker.wse-9fa81b8fc1fd47afd4fa203ce32203ed08744751 2013-06-02 16:33:50 ....A 28672 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-1c52cb8783f4e9cbe3bd26c99fc519eebf503dc2 2013-06-03 03:09:06 ....A 186880 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-1eb30190672411c2203ebb719052fab354ef0d6b 2013-06-03 15:36:48 ....A 56320 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-25f34eb2de27d946b956a2339c411e8bd6a46240 2013-06-02 12:42:36 ....A 166400 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-3c4af4abc559ac677456967cec82b1830ce64a9e 2013-06-02 16:04:40 ....A 328704 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-5a47da9700aeb150d623ee47f28ca026e5892e2d 2013-06-02 12:57:02 ....A 367104 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-5c3bc49d3a2426c65bbffb510348488d22e1f788 2013-06-03 05:59:34 ....A 66560 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-6883bbe3849b0b065b891e2ae0ef479fd6441f77 2013-06-02 09:15:36 ....A 204288 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-6bcc7cc01acdd0ff57d45b4372a6b22dd6a24b5b 2013-06-03 03:29:28 ....A 58368 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-6eb7072038dfc48c786a0c9f98863f945eba46e6 2013-06-02 20:02:34 ....A 340992 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-784f2e7eb2cb321cd47f7e193079c2095ba5cd67 2013-06-03 19:57:48 ....A 204288 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-7865e106ddec94d1d7f3985e73a4f4b826267933 2013-06-03 11:54:24 ....A 28672 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-840a0c70f91e49b4a6edb5fcb1b8eb64e9fcdb87 2013-06-02 00:05:36 ....A 602049 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-86bcdec91a3bbdfa4229ee7e98c62b56d6085dee 2013-06-02 02:16:42 ....A 30720 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-8733d612e64769e195ca8c8862630deb8e5d658f 2013-06-02 13:38:36 ....A 27136 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-8cba3276469b768ef14bf1b4ccf9eff2b712c428 2013-06-02 14:23:20 ....A 60416 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-938e85b0bbe53851d7d309bd93334d88489ae11c 2013-06-03 07:10:24 ....A 243200 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-a0381b6a52b76c3097ac3ffc7a448a6edfc3b024 2013-06-03 10:22:10 ....A 33280 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-bc8837bd6ed79c5509451a8a7c571efe102da81c 2013-06-03 01:40:58 ....A 53760 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-c1a14b2d0b753cefdcbbfe384f08dc1dc1cba9e3 2013-06-03 08:01:06 ....A 844800 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-d138b9cba808a10b431505a9d461c97a6f91632f 2013-06-03 18:47:14 ....A 684544 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-d1f107c08b90a46b61c067f4b55fe3d91d72bbef 2013-06-02 05:33:52 ....A 16896 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-ed92686dfcb786c03915f82245ec5c092659228a 2013-06-03 05:57:46 ....A 45568 Virusshare.00063/Trojan-Ransom.Win32.BlueScreen.na-f56cf8fe36aaac8f29a693c30a3e6e144c0e6c50 2013-06-03 05:01:56 ....A 40448 Virusshare.00063/Trojan-Ransom.Win32.ChameleonUnlicence.bg-7c3c6c31f8c5c5b82f53683f0ceceacfdd0b5f56 2013-06-04 04:24:20 ....A 199680 Virusshare.00063/Trojan-Ransom.Win32.Cidox.aaax-3e56bdfe58e7fc4fba1e3e40ac790ddbe7cc4675 2013-06-04 16:38:22 ....A 199168 Virusshare.00063/Trojan-Ransom.Win32.Cidox.aaaz-56b3257b6c0961798b40dcdb2cdfaa6e9aaa4e04 2013-06-04 07:19:38 ....A 199168 Virusshare.00063/Trojan-Ransom.Win32.Cidox.aaaz-59b88a1fffb1fbfde16ec1fc4c7e1b7b42eb60a2 2013-06-03 12:21:12 ....A 199168 Virusshare.00063/Trojan-Ransom.Win32.Cidox.aaaz-7bc3f51d72ba12c254b54eba795e567b4d710a27 2013-06-04 08:31:46 ....A 197632 Virusshare.00063/Trojan-Ransom.Win32.Cidox.aabr-0db4568fdc49b39b2dd3c2231df75faf6182295c 2013-06-03 15:23:26 ....A 178176 Virusshare.00063/Trojan-Ransom.Win32.Cidox.aabr-56f237489fccb2767f249f00cfd68b5f185c0481 2013-06-04 08:09:38 ....A 227840 Virusshare.00063/Trojan-Ransom.Win32.Cidox.aadc-13f05fb240c44fed277ca3cf4f86665b7309fdc7 2013-06-04 17:00:52 ....A 227840 Virusshare.00063/Trojan-Ransom.Win32.Cidox.aadc-72f37124154494d337cca2a8dbb20f9176b0e185 2013-06-04 16:08:06 ....A 279040 Virusshare.00063/Trojan-Ransom.Win32.Cidox.aaiz-43e13dfa7fd0d54aa710239c910a45e2bc1be4e4 2013-06-04 16:16:16 ....A 279040 Virusshare.00063/Trojan-Ransom.Win32.Cidox.aaiz-55d2efcb1abd2dc13373f9d4399e674184b65bfc 2013-06-04 08:19:04 ....A 279040 Virusshare.00063/Trojan-Ransom.Win32.Cidox.aaiz-fdd7e997012da4c46b5e147fb10c0030faaee1d4 2013-06-04 07:34:54 ....A 276992 Virusshare.00063/Trojan-Ransom.Win32.Cidox.aajb-02fb89bd522549e27aeb3dc58a807e9694908771 2013-06-04 14:23:40 ....A 270336 Virusshare.00063/Trojan-Ransom.Win32.Cidox.aaju-722571490fb332d07317edd6e501634612a84a9e 2013-06-04 16:57:02 ....A 273920 Virusshare.00063/Trojan-Ransom.Win32.Cidox.aaju-f6f7be5bba3b8bcba70f11e26568f6a1db86ca01 2013-06-04 10:21:26 ....A 264704 Virusshare.00063/Trojan-Ransom.Win32.Cidox.aajv-d3a1986530e0af4954a2fa3f5ae4087aa6921085 2013-06-04 11:22:10 ....A 205824 Virusshare.00063/Trojan-Ransom.Win32.Cidox.acgc-c123870052ad1c24ff4702b30d28b4e5aab7cc63 2013-06-04 02:54:32 ....A 264704 Virusshare.00063/Trojan-Ransom.Win32.Cidox.acgd-27c097624c1e19f2878ef4b7bd68f36579d4c4a6 2013-06-04 10:10:48 ....A 264704 Virusshare.00063/Trojan-Ransom.Win32.Cidox.acgd-5384f13349095cc98d9ccce2db4dfa3fdfa11e1b 2013-06-04 10:21:10 ....A 229888 Virusshare.00063/Trojan-Ransom.Win32.Cidox.acge-00dd495169ea30ff376dede6e2131e13ff128b6f 2013-06-04 06:30:50 ....A 229888 Virusshare.00063/Trojan-Ransom.Win32.Cidox.acge-551d2c5352e5f4c2707ef4132aa69840ecf6c15b 2013-06-04 07:36:46 ....A 229888 Virusshare.00063/Trojan-Ransom.Win32.Cidox.acge-ac0b7d775b8214b906a82b25a886aea5ce65d8ad 2013-06-04 03:52:50 ....A 229888 Virusshare.00063/Trojan-Ransom.Win32.Cidox.acge-d79a3061d8b11c6328f0acfc4f68840dc46e3a56 2013-06-04 10:51:38 ....A 244224 Virusshare.00063/Trojan-Ransom.Win32.Cidox.acgf-04e4ae15342c2cce589ce400fc8d4ac16f1d9d74 2013-06-04 16:07:24 ....A 232448 Virusshare.00063/Trojan-Ransom.Win32.Cidox.acgf-0ae491f67d2ce9c0c278fa38d140d326bbfc873a 2013-06-04 10:51:00 ....A 232448 Virusshare.00063/Trojan-Ransom.Win32.Cidox.acgf-75529e63c1dded553e9f05fe97a22189970044fc 2013-06-04 17:05:12 ....A 242176 Virusshare.00063/Trojan-Ransom.Win32.Cidox.acgf-b2a39df63d963f5b3a57a914f0e03ca4bd8ace19 2013-06-03 09:31:30 ....A 49152 Virusshare.00063/Trojan-Ransom.Win32.Cidox.amw-d6db58c897acaa99726df6be3dd05c3a04bca4be 2013-06-03 12:25:26 ....A 106496 Virusshare.00063/Trojan-Ransom.Win32.Cidox.cs-299bd73026727b00b50fd8e4373be09ed77fdeb7 2013-06-04 09:31:10 ....A 49152 Virusshare.00063/Trojan-Ransom.Win32.Cidox.dtd-71a105bcb8f1021b272aade69087cf41bbc6dae1 2013-06-04 14:20:20 ....A 43008 Virusshare.00063/Trojan-Ransom.Win32.Cidox.dte-887143ea16aca27fd327e4dbf198b7ab052ca60a 2013-06-03 06:30:10 ....A 53248 Virusshare.00063/Trojan-Ransom.Win32.Cidox.gen-4e7308a527ffd890057851b9a3f36ec59a4699ec 2013-06-02 17:02:12 ....A 53248 Virusshare.00063/Trojan-Ransom.Win32.Cidox.gen-6d2df994ca5c44c12fd86f2ccc6993e68b1fa980 2013-06-02 12:55:06 ....A 49152 Virusshare.00063/Trojan-Ransom.Win32.Cidox.gen-6da8c8e27dad10c3bd756f51d09ccb2b6b466211 2013-06-03 12:18:18 ....A 53248 Virusshare.00063/Trojan-Ransom.Win32.Cidox.gen-76bedc33a98a3f2125dcebfe00ebef6f4701bff3 2013-06-03 22:52:06 ....A 57344 Virusshare.00063/Trojan-Ransom.Win32.Cidox.gen-8ab7140563bf332f12c3c27483145da26327f882 2013-06-04 02:19:34 ....A 61440 Virusshare.00063/Trojan-Ransom.Win32.Cidox.gen-9d5f03c4dd239c055aaa30449bd2b54968c71513 2013-06-02 07:15:48 ....A 57344 Virusshare.00063/Trojan-Ransom.Win32.Cidox.gen-aab226ab6afb58e90b13738c440bf1c2e0717b3f 2013-06-02 13:05:02 ....A 57344 Virusshare.00063/Trojan-Ransom.Win32.Cidox.gen-b544196f0e13815f047a168e7a49a0c50e39eb26 2013-06-04 07:39:54 ....A 122880 Virusshare.00063/Trojan-Ransom.Win32.Cidox.zyw-0467275c67136d26554163cc0b36adac7bb0158d 2013-06-03 22:26:18 ....A 66560 Virusshare.00063/Trojan-Ransom.Win32.Cidox.zzf-10cc48bda11f7329ef0e307a9e33e66220ac0df8 2013-06-02 09:40:34 ....A 29019 Virusshare.00063/Trojan-Ransom.Win32.CryFile.abd-32d14dc588e3cf349e9db37bb4cddf738884e749 2013-06-03 06:44:00 ....A 111104 Virusshare.00063/Trojan-Ransom.Win32.Crypren.acsw-021a69410b310f6de8c3a7167bf5c1fc5f5deac2 2013-06-03 02:21:16 ....A 111104 Virusshare.00063/Trojan-Ransom.Win32.Crypren.acsw-57285f98a3ec3135520db392787b1a1edb0ff5a7 2013-06-02 09:23:42 ....A 111104 Virusshare.00063/Trojan-Ransom.Win32.Crypren.acsw-c00ee08bc8bb554d5c49a44172fffab61884f290 2013-06-03 07:40:50 ....A 111104 Virusshare.00063/Trojan-Ransom.Win32.Crypren.acsw-df77b2f22900b98b9d8554aab5d4b3a5c60ddf72 2013-06-03 09:18:46 ....A 357888 Virusshare.00063/Trojan-Ransom.Win32.Daideneg.a-c004ddba447d0d867513301ae48fedd08f03edcb 2013-06-02 00:26:32 ....A 155136 Virusshare.00063/Trojan-Ransom.Win32.DigiPog.ab-375a64a953994b22aae2e29bfca5393f9d0bf02a 2013-06-03 07:45:18 ....A 23552 Virusshare.00063/Trojan-Ransom.Win32.DigiPog.ho-69474619b1e6870240432cd25da96b5ac4f98e0d 2013-06-02 09:17:22 ....A 176640 Virusshare.00063/Trojan-Ransom.Win32.DigiPog.ho-7f11ec33368f727c36c7341a5b3a1de38d47bec3 2013-06-02 20:31:20 ....A 80896 Virusshare.00063/Trojan-Ransom.Win32.Digitala.d-dd81a1bd4987a2134c9d5fa541af7ac4a901f717 2013-06-02 05:10:02 ....A 136200 Virusshare.00063/Trojan-Ransom.Win32.Digitala.de-1773cfd400fd54548ac4a60fc354b443dc45ceaf 2013-06-02 15:40:50 ....A 194056 Virusshare.00063/Trojan-Ransom.Win32.Digitala.de-3884c4041c65a0097b4fffc2166f348a9a18150d 2013-06-03 03:22:04 ....A 184840 Virusshare.00063/Trojan-Ransom.Win32.Digitala.do-fbcdf4d6280a439debda24ee0e1a79602b2ab5e6 2013-06-03 23:30:26 ....A 219144 Virusshare.00063/Trojan-Ransom.Win32.Digitala.ed-56c5878f09fdfce5aeb4ad761ddd0815fe060780 2013-06-02 23:58:58 ....A 129032 Virusshare.00063/Trojan-Ransom.Win32.Digitala.eg-110308fd1ab6d6762393a41164582af65e8db585 2013-06-02 02:39:06 ....A 132616 Virusshare.00063/Trojan-Ransom.Win32.Digitala.em-041312e142cfd62130a41a658623b846220480bf 2013-06-03 11:04:34 ....A 162312 Virusshare.00063/Trojan-Ransom.Win32.Digitala.gen-23f6ecb2eccd31957d66bf6c31fd00741ff3422c 2013-06-04 00:27:40 ....A 146440 Virusshare.00063/Trojan-Ransom.Win32.Digitala.gen-4d70f2270bd8b333aa28fed92e79e1b39af5bc07 2013-06-02 13:43:44 ....A 162312 Virusshare.00063/Trojan-Ransom.Win32.Digitala.gen-656b58dd5fd76ff7f91898c2a26b0fb3c18385d9 2013-06-03 22:41:16 ....A 112648 Virusshare.00063/Trojan-Ransom.Win32.Digitala.gen-7de694da8eb5745f8007659497231ee5f84d0ded 2013-06-02 06:36:04 ....A 162312 Virusshare.00063/Trojan-Ransom.Win32.Digitala.gen-a8e1443046471f026188cadb0cbbaeb8d9e836ce 2013-06-02 17:46:30 ....A 162312 Virusshare.00063/Trojan-Ransom.Win32.Digitala.gen-e43581dd78c7ace9ea9a8ac6b3856d1d23fd04ce 2013-06-02 16:34:22 ....A 143880 Virusshare.00063/Trojan-Ransom.Win32.Digitala.gen-ea79b6550a3cb7752a71c1d1db7d5203fbe49429 2013-06-03 03:48:34 ....A 144392 Virusshare.00063/Trojan-Ransom.Win32.Digitala.jn-9630556ba8da41cdb4808627afd072f87395b2d8 2013-06-02 07:13:26 ....A 209920 Virusshare.00063/Trojan-Ransom.Win32.DoubleEagle.dq-38e8a8270dca8026f873aaa9085ac052b8be6044 2013-06-02 06:01:16 ....A 27648 Virusshare.00063/Trojan-Ransom.Win32.FSWarning.a-8f0326ad606832baf538bdb401d566b2ef0bc237 2013-06-03 01:10:46 ....A 27648 Virusshare.00063/Trojan-Ransom.Win32.FSWarning.a-a92e07c3c2fff2ff2385fb3efbd782609ea4db27 2013-06-02 05:37:22 ....A 27648 Virusshare.00063/Trojan-Ransom.Win32.FSWarning.a-cb69c7ebd76c68d31c1520ddd0e45a15f2853088 2013-06-03 22:28:26 ....A 81920 Virusshare.00063/Trojan-Ransom.Win32.FSWarning.c-13387d688361fb647d3b7afea53a56ae7c2236f4 2013-06-03 04:01:58 ....A 58880 Virusshare.00063/Trojan-Ransom.Win32.FSWarning.c-69af7c3ad9c140661998699de7c93bfd6758bc22 2013-06-04 00:13:48 ....A 1088898 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-08cb1989b48f86a43d7971132155fcbae0851422 2013-06-03 11:59:14 ....A 1153172 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-154d8d684b6cb79766b53624111aa479e6944561 2013-06-02 20:50:20 ....A 1114194 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-17c2b5a611f55d75be5b6825b70726f4a501d9a7 2013-06-02 00:24:24 ....A 1208901 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-1e8c2e0ab8a72e10fcc40588f25782ab0ddc528f 2013-06-02 20:12:04 ....A 741327 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-3844fbe0237b5b8983b6ed979dba545b728ceab1 2013-06-03 14:37:38 ....A 731364 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-43c7a8024871b73ce280bf03a5b660693e8ba75b 2013-06-02 16:58:04 ....A 725935 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-4d3c48e5a829e13b6f1905fa4e8cfd019facac69 2013-06-02 08:25:12 ....A 1076600 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-556f04420b4645ab5161cb41a8583dc64546f3cb 2013-06-02 01:13:30 ....A 1209948 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-570a7f2df814e2632cf54f8b4a97051e6de0e938 2013-06-03 06:58:18 ....A 727139 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-667f8b309647b559b97484b77f5d04502bc69bff 2013-06-03 07:08:42 ....A 1114157 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-6d6d817da85c1cb03be8cc252af625666532b953 2013-06-02 08:25:28 ....A 1113023 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-708e706e982105c2d5c80c3c7760800fecbed188 2013-06-02 10:25:30 ....A 1072689 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-7622bc24177337be402b380bf6650465ee63d127 2013-06-02 01:16:46 ....A 742863 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-80802d3e23e0819d40a4077f9d87e228f9de3891 2013-06-02 15:42:32 ....A 1370920 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-828c4cd0489fa66c5f269b07390b3dcc05f9af06 2013-06-03 05:20:40 ....A 717205 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-85839e458ced419c66173a8bda96119047b4ddc8 2013-06-03 17:08:48 ....A 1063390 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-9dd885723174febdb32d500337a4adf873eb47ee 2013-06-02 08:23:20 ....A 2585973 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-a7da2c5b58add65c2cc45170670197f007a7f605 2013-06-02 18:16:38 ....A 722459 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-ae16cb2508df716ce9d6bc6650f535037cad7d55 2013-06-03 07:17:22 ....A 801248 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-b1d0c1657463da9810c4a4e341925f6631d27ed5 2013-06-02 02:10:28 ....A 1112512 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-c1dbd36c7eab2003c7017aa6bc6e5235be447cff 2013-06-03 14:59:44 ....A 804746 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-c956b007c7bb5be72e739d308cb8f6cf0c0959db 2013-06-02 10:16:50 ....A 746530 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-ce31e30ab570f399d908724d2842a85dc8a68188 2013-06-02 01:06:06 ....A 744911 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-d1da37b3db288fafa6be069ec51d914c8bd535e5 2013-06-02 11:41:54 ....A 1114130 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-d2cefa2907ba15b6eedee2c8a40622f219d3a9da 2013-06-03 18:05:24 ....A 751276 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-e23db344cce016e381ef717a05bf99d223864a54 2013-06-03 16:21:44 ....A 768342 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-f18a72e571dfba98faf56156f54b91373ca06613 2013-06-03 01:13:52 ....A 1115168 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.alva-f26b3c27dc2f3fd568ec1d9debdae3573bfb906b 2013-06-02 12:08:22 ....A 1104124 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.amcu-25dc7989151773a38699634284d83f6056af7790 2013-06-03 11:33:30 ....A 1653451 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.amdi-5a5c17957ac46da643b59ae95d15d720579e0f82 2013-06-03 06:48:08 ....A 1653824 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.amdi-947bc65c0b5df99caec61f53243ebe3ef450ced3 2013-06-04 11:09:28 ....A 1563458 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.amdi-c0bf8fb593d578ea6d06c5eaea2c33f557bf8fa3 2013-06-04 00:29:58 ....A 1694030 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.amdi-d462148ef930eeecabdaa5cbab3818876d80e81f 2013-06-02 18:12:20 ....A 15459032 Virusshare.00063/Trojan-Ransom.Win32.FakeInstaller.c-6cc35d9b137f97bb60d8bee4571c840b6173a150 2013-06-02 17:24:26 ....A 580096 Virusshare.00063/Trojan-Ransom.Win32.FakeSmser.j-ca6070cf6aad8c259f7f0be2c2847ec600fc1b88 2013-06-04 07:46:54 ....A 104448 Virusshare.00063/Trojan-Ransom.Win32.Foreign.batx-f4a37c354f88a136d45951d3d6dd97fcfb4c6e29 2013-06-03 13:17:46 ....A 523203 Virusshare.00063/Trojan-Ransom.Win32.Foreign.bgad-c318679ac3216841f209537f03f3742a1a0bc7a1 2013-06-04 16:39:56 ....A 132608 Virusshare.00063/Trojan-Ransom.Win32.Foreign.bgqw-af1e598a7c175e46685f89af86b2dbe886257188 2013-06-02 06:16:14 ....A 110592 Virusshare.00063/Trojan-Ransom.Win32.Foreign.cess-4dd83ab6ad8644dbb6f369e396181cc4de98e232 2013-06-02 00:00:58 ....A 12288 Virusshare.00063/Trojan-Ransom.Win32.Foreign.msuy-a60f69556b38887caf380233aebec20ae69657bc 2013-06-04 04:21:56 ....A 95232 Virusshare.00063/Trojan-Ransom.Win32.Foreign.mugc-aaff78c87a27180e94e5bfb4f279cecf530dbaa9 2013-06-03 22:00:12 ....A 53760 Virusshare.00063/Trojan-Ransom.Win32.Foreign.mupb-9f004462e911b6d99a945142babdb1ec9330f472 2013-06-03 15:38:42 ....A 176640 Virusshare.00063/Trojan-Ransom.Win32.Foreign.ndba-43777d13c57eb5d0031333b89ee8a0976cbfa5bf 2013-06-03 17:14:10 ....A 61952 Virusshare.00063/Trojan-Ransom.Win32.Foreign.ndpb-07ca0184458d7ebed050f48474a4ccdbb9467fea 2013-06-03 17:08:14 ....A 61952 Virusshare.00063/Trojan-Ransom.Win32.Foreign.ndpb-c591c1b59e1aee78f935493ad0b23b12d9d59bd7 2013-06-02 21:08:08 ....A 130048 Virusshare.00063/Trojan-Ransom.Win32.Foreign.ndpp-c1f0700a205edcdff27bc2ce58d652980c9a5180 2013-06-02 01:31:32 ....A 74752 Virusshare.00063/Trojan-Ransom.Win32.Foreign.ndrn-3da6619761b68a4cc6d40079196070402d43efe1 2013-06-03 13:58:52 ....A 74752 Virusshare.00063/Trojan-Ransom.Win32.Foreign.ndrn-af8681524cfa1257ebaa2490f78a6bf51fef4c52 2013-06-03 11:46:00 ....A 122880 Virusshare.00063/Trojan-Ransom.Win32.Foreign.ndss-feae1796ed728712965331950e4d7157fb707a13 2013-06-03 06:13:44 ....A 40448 Virusshare.00063/Trojan-Ransom.Win32.Foreign.negi-98882f40564386e357718971fb9c475e34188d35 2013-06-03 12:56:20 ....A 561152 Virusshare.00063/Trojan-Ransom.Win32.Foreign.ngpu-5c24d205fd9cc8bf50099d2d3000dec6a3d84b8a 2013-06-04 10:23:24 ....A 315392 Virusshare.00063/Trojan-Ransom.Win32.Foreign.nwdp-926479cc519cdde2b1bb88dcc6daf5a557d7cf1b 2013-06-03 18:34:28 ....A 221184 Virusshare.00063/Trojan-Ransom.Win32.Foreign.nwsr-dbdf27c1182cbf97857f4a7376375aab4be56892 2013-06-03 07:46:26 ....A 208896 Virusshare.00063/Trojan-Ransom.Win32.Foreign.ocxe-95911919bc31bacd77d8ab4a7aa461595c2ce35e 2013-06-02 04:14:40 ....A 13824 Virusshare.00063/Trojan-Ransom.Win32.Foreign.olyj-df2f573378fe09667285beba4fd3a61860c12177 2013-06-03 19:59:26 ....A 1858592 Virusshare.00063/Trojan-Ransom.Win32.Foreign.qot-6e91e86ffb96512c1ef4969b2bf8dc4985313a9b 2013-06-04 02:03:04 ....A 434208 Virusshare.00063/Trojan-Ransom.Win32.Foreign.rll-6212a1736650ae3a7322250db5203775e98c8dba 2013-06-03 16:57:32 ....A 400023 Virusshare.00063/Trojan-Ransom.Win32.Foreign.vfu-704f0fa3564a8cb039e9caab4a4ee14ca8410b2e 2013-06-03 14:55:48 ....A 368790 Virusshare.00063/Trojan-Ransom.Win32.FullScreen.amf-bdcf6349a31796c25da2a789e05b703b2a02e9ac 2013-06-03 17:06:22 ....A 188928 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.alh-e36bc3c77c2c59ed3164201fefb3d7cc30b56dca 2013-06-03 17:44:06 ....A 17920 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.amu-41a4248c52ad6d62fe9c026f7feaa1a611062342 2013-06-04 00:00:32 ....A 182272 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.asl-f8c59762d93d0acabdf4e9dc264839918cb08e1a 2013-06-03 22:07:48 ....A 225280 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.ath-bd08452453359ba66d27f74c54daa12257827f04 2013-06-04 13:37:52 ....A 569344 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.bakw-bae248f2d24e52ce8e2aecbfa6c1dce6757ac2f4 2013-06-02 15:28:08 ....A 1628672 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.bce-9eb8e063e6952c8cfff7c0252fed06a9b97bd20d 2013-06-03 10:59:38 ....A 835120 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.bppx-a90d2b0a1932cb0936d1236dd4fc5cc7101db025 2013-06-02 06:28:36 ....A 582946 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.bpru-9d0b96681333c8da73bb15faa3f5f4663a1284d1 2013-06-02 16:33:14 ....A 110080 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.cdpn-9692db0236f89e40cf3b084986a6fd3e2bfd36d0 2013-06-03 07:27:16 ....A 1777681 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.ceh-2b129994f736234b950503f42f98f4637fd0f721 2013-06-02 16:54:22 ....A 1215488 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.ceh-455550018e64697a264fe1b0775d3b34910e5067 2013-06-03 22:44:16 ....A 119296 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.ceh-acde37d6cc5beb6c40e8dd53266f88ee502144d9 2013-06-02 14:24:04 ....A 465408 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.ceh-df2d4ba9d6855baf0a4196f07d83a2a8d89bd2fa 2013-06-03 11:59:14 ....A 128000 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.ceh-e579bf229c5cfbeaea41bec153a901da739ffd0c 2013-06-02 11:04:30 ....A 140634 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.ceh-efcf005f3f6864a9bfc606f93dd2fab2a38c0092 2013-06-02 00:31:16 ....A 179712 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.cha-3fe392b627c0602adf262b9622950d806b78ecd0 2013-06-02 11:11:40 ....A 225280 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.chhh-778d372d073ff060e249ade5c77d5f04918dace8 2013-06-03 17:18:54 ....A 468992 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.iv-3e857b793aedc22ea881698dee38e78d4b32a00f 2013-06-03 07:22:26 ....A 229376 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.lvb-cec9069a7213bcda52fe707ec581f15618f4aea6 2013-06-03 21:41:52 ....A 581632 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.mn-1b267b49b16c5099e2b9b8078bfcd63e3a6e574f 2013-06-03 16:58:18 ....A 272896 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.vhu-3a57de7a1eae79877497d52f9281ffe7eaba93b1 2013-06-04 06:00:18 ....A 285184 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.zxb-e37b5c5b2ae8615750a6238494867cad9d6535bb 2013-06-04 14:33:58 ....A 285184 Virusshare.00063/Trojan-Ransom.Win32.Gimemo.zxb-f81c65f09455a709de5535247a394aec84c6d159 2013-06-02 22:10:30 ....A 478720 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.agn-23775156a7653cfc2a314f8cea89360ace8b57d3 2013-06-04 16:43:46 ....A 314880 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.agn-68357ee09c5792492c1a458f7002e5034ddd347c 2013-06-02 16:44:06 ....A 317440 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.agn-9cba947a39af563193da4d650f6e0406903b54c7 2013-06-03 10:01:40 ....A 465920 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.agn-d12af723a7feae81e6c54d5de0c4df2b0776894a 2013-06-02 13:40:24 ....A 16896 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.ald-50fd0590825cc6795965500fcc8ef3596f9a0d08 2013-06-04 16:03:08 ....A 309248 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.es-b7e5402514ac15a9a998a17171444ef8804dd5e2 2013-06-04 03:37:52 ....A 308736 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.es-d4eb088822aeee1edfab14bf2a78e305d5b43521 2013-06-04 07:31:06 ....A 302080 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.gen-724dea1b401206fcd1437012ee9bf2c4f025d1e0 2013-06-02 08:43:18 ....A 287744 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.gen-77f411c91e25f756d204675ce183a72d9da82aab 2013-06-03 10:58:26 ....A 357888 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.gen-d60bf7ef8ef896e31fdcc177b32ffc2c590e1980 2013-06-04 10:33:28 ....A 356352 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.gen-fa4230b6fa0f06bf714df1b63972a3c0dd6b8a98 2013-06-03 02:17:40 ....A 316416 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.gjr-a8926c1046686a753800bb97edbbc38010ffb22e 2013-06-03 07:30:18 ....A 956076 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.jbm-2c83b59c26f3c9922ae15872ecefb30d0b6ad5c6 2013-06-02 10:31:30 ....A 96779 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.kkz-9097471ebf815fcd30349c311582ddde13cead52 2013-06-04 02:52:40 ....A 362496 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.om-52e838d59ec60c9fd1fbe91398f06aa1ce4b2037 2013-06-04 09:09:10 ....A 379392 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.om-6b9f9818f8b73d72d6bf68a0c4206e4475b5666d 2013-06-04 16:44:58 ....A 361472 Virusshare.00063/Trojan-Ransom.Win32.Hexzone.om-8c6f42e5a1b359c25a34221db91f45aa63b54149 2013-06-03 11:32:22 ....A 63488 Virusshare.00063/Trojan-Ransom.Win32.HmBlocker.aby-b151e587e7eb071f12df971bf35a6e1cd4de9b64 2013-06-03 09:49:20 ....A 47104 Virusshare.00063/Trojan-Ransom.Win32.HmBlocker.abz-b51ac2786d762f2380742fbe38c0f0a7b40105a2 2013-06-02 22:39:34 ....A 57856 Virusshare.00063/Trojan-Ransom.Win32.HmBlocker.ace-a790e36bb05f51b9f4de57d26756587f43a31a84 2013-06-02 17:50:40 ....A 52224 Virusshare.00063/Trojan-Ransom.Win32.HmBlocker.ach-fbf634a58b31b348c36a979d38b3945c2d1e5e44 2013-06-03 13:05:14 ....A 55808 Virusshare.00063/Trojan-Ransom.Win32.HmBlocker.afs-4d2cc31f0e0f42d6610e74f657eb41f4950cb2dc 2013-06-02 17:21:26 ....A 53760 Virusshare.00063/Trojan-Ransom.Win32.HmBlocker.bcy-41d3c7332137815253c3339124e5a45f5d315517 2013-06-02 06:32:32 ....A 69120 Virusshare.00063/Trojan-Ransom.Win32.HmBlocker.bfq-8b7e6d11721d7b8f887c5eab58ea65330650c5e3 2013-06-02 05:07:20 ....A 12283 Virusshare.00063/Trojan-Ransom.Win32.HmBlocker.frq-0e4f959d145e48e7738bec5088a73bb07519ed13 2013-06-02 10:08:18 ....A 72704 Virusshare.00063/Trojan-Ransom.Win32.HmBlocker.nzsl-c0b1612975b3d08c23ad90f5f5cf4dcc6713a7f8 2013-06-02 04:18:52 ....A 93184 Virusshare.00063/Trojan-Ransom.Win32.HmBlocker.nzti-77b8d6f2b57cfdd3162d4fa5d0da8374e07ccd65 2013-06-03 05:27:22 ....A 94040 Virusshare.00063/Trojan-Ransom.Win32.HmBlocker.nzti-78524493ae9924de106f548a3c5740df3c0185be 2013-06-02 00:43:36 ....A 93184 Virusshare.00063/Trojan-Ransom.Win32.HmBlocker.nzti-f9358c31ffee5ef18f55019d415e2d0382753baf 2013-06-02 06:44:50 ....A 49152 Virusshare.00063/Trojan-Ransom.Win32.HmBlocker.un-357fc338bcfd868de1b9b6f56e2df4cea5a3dae9 2013-06-03 08:06:54 ....A 49152 Virusshare.00063/Trojan-Ransom.Win32.HmBlocker.un-d53b3483dbda04b5b018b97823c57667f2a38f20 2013-06-03 21:07:14 ....A 46592 Virusshare.00063/Trojan-Ransom.Win32.HmBlocker.wu-0e4da6a6c96339a5f727e520abe1bcf630445322 2013-06-03 17:24:34 ....A 50688 Virusshare.00063/Trojan-Ransom.Win32.Imblocker.bj-a1b9655b4c957a28b1113f13a030e72493bee280 2013-06-02 01:08:28 ....A 501351 Virusshare.00063/Trojan-Ransom.Win32.Kerlofost.w-72933d64c3d2febdc7c39d103158929cd1f732d5 2013-06-02 15:33:38 ....A 2175507 Virusshare.00063/Trojan-Ransom.Win32.Kerlofost.w-a054c495c9d7d2abb16317b73da6b8debed439a0 2013-06-03 02:20:58 ....A 176128 Virusshare.00063/Trojan-Ransom.Win32.Krotten.gy-e26dea83aeec4ad78fdce47402df54a73d47ee98 2013-06-03 23:27:22 ....A 12288 Virusshare.00063/Trojan-Ransom.Win32.Mbro.rv-434670cba717cbc0881035f2a597809237bf5014 2013-06-04 10:29:18 ....A 157184 Virusshare.00063/Trojan-Ransom.Win32.Mbro.rv-bd741ec7c4302d7316e1cccda397d4acd6e2b935 2013-06-02 09:30:12 ....A 177273 Virusshare.00063/Trojan-Ransom.Win32.Mbro.se-e3fd6c7a1465cc14f558f091e02768170c444e53 2013-06-03 21:21:04 ....A 88088 Virusshare.00063/Trojan-Ransom.Win32.Mbro.vkt-1cad405e530a0fa1fcb2a825b1e97342037a200f 2013-06-02 11:46:04 ....A 52736 Virusshare.00063/Trojan-Ransom.Win32.PinkBlocker.bgc-945448b193be6cb45783d485b295de624fd30289 2013-06-03 10:20:26 ....A 73728 Virusshare.00063/Trojan-Ransom.Win32.PinkBlocker.bgc-e96ed996f05c876bcff939395cea70d415a8dae6 2013-06-03 21:33:36 ....A 45568 Virusshare.00063/Trojan-Ransom.Win32.PinkBlocker.fg-aa1d7d2457bcb07b10378ff23e0dbe2f6cdafd02 2013-06-03 09:21:14 ....A 330752 Virusshare.00063/Trojan-Ransom.Win32.PogBlock.aau-5a2492ec8efbf1690f87d69474e349ad63133b1a 2013-06-03 01:36:36 ....A 328704 Virusshare.00063/Trojan-Ransom.Win32.PogBlock.anc-850edbd0603aa1b7becdfd4aafe2198bc5abe20e 2013-06-03 22:43:48 ....A 328704 Virusshare.00063/Trojan-Ransom.Win32.PogBlock.mv-0ed618c154dfc31772bb4260a070290942cc74fa 2013-06-02 23:34:38 ....A 385536 Virusshare.00063/Trojan-Ransom.Win32.PogBlock.ua-c2c4d6e349981e1eb6d04c05aaae54e35b8df204 2013-06-03 11:50:32 ....A 31232 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.avw-43cc92aad8d9701b98e9162e6df0cabb70853847 2013-06-03 22:19:04 ....A 45568 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.ayo-ee4ecc6b25ec2d173947757c6c27aa9a4e3383bc 2013-06-03 17:07:18 ....A 40448 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.bco-cf87c0f6758332fb307380963f84e9261f8b69d8 2013-06-04 11:05:38 ....A 204800 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cebx-b8d9b5bd2c6614f673422c4856dae4f2c4186ae1 2013-06-02 06:09:26 ....A 171008 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cglx-60600b6972eb41d863d84fbb5ed1c3c7fb5eaf4f 2013-06-03 16:20:30 ....A 42672 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cojy-56b1606593d0d4aaadb7d89b9a1a3e06e64f8c69 2013-06-03 08:50:32 ....A 77081 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cqqg-0ffbe9f8a93e3b3aea011e78196c83c1cad92b3f 2013-06-03 21:54:00 ....A 49111 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cqxo-94bc30b7ec6c7826776e4e88410719db9ddf83bd 2013-06-03 18:42:40 ....A 49152 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cqyj-305f59ac42520a6059782e22f08c05011d2374f8 2013-06-02 08:48:58 ....A 151040 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cupu-fd493374776124aa47125ee7680e505c539d6c4c 2013-06-02 17:49:50 ....A 77504 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cutp-31c1dd16d5a48e83708ce0522731404650edadf2 2013-06-03 11:45:54 ....A 37586 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cutp-559f9945c9febe52f190cdafba32620399044445 2013-06-02 16:27:00 ....A 93184 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cutp-e4c938a9d726602a4b5e4f7c19d7121d4c22d560 2013-06-03 03:00:02 ....A 44544 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cuvh-10c207067c83a36cbe9fea7d3cc4272257898f52 2013-06-03 18:11:14 ....A 110896 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cuvh-2e96531a135bab0bb5d46501bcc2d68dd51af03c 2013-06-02 04:54:18 ....A 49152 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cuvh-42cce55ffeb6769910879144c6faeff8ccac4e7e 2013-06-03 06:33:18 ....A 44544 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cuvh-589bfe71eab5f12caf33c0eee48c16563533f4fd 2013-06-02 06:09:10 ....A 49152 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cuvh-5910dffcfc65c29def9bd988cf6363866422f171 2013-06-03 10:38:44 ....A 101376 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cuvh-e55ed144bd52dc2594688e099734b9dc5c6a9a44 2013-06-03 18:26:30 ....A 55808 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cuwh-39599f77d2de7d4be831e2be5afdf7051e7c1d8f 2013-06-02 00:53:22 ....A 100028 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cvaj-2a11ef5de52340209c456094097474b96bc16ee9 2013-06-02 01:47:14 ....A 48545 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cvaj-31151e7905b886f454e87839b9a31182e2d24c6f 2013-06-03 02:52:58 ....A 193536 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cvhz-66596668f328080e599a1772d7f6ceb0dcdcc738 2013-06-02 13:17:52 ....A 94208 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cvjn-54490dd856e8397cf84a16eb1db0a3a2cca66cd7 2013-06-03 06:31:54 ....A 40960 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cvnl-b323370064e1ce69367e97962dfbfc141d564036 2013-06-02 01:45:46 ....A 176674 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cvtb-1501899a6276d3382cafb541e5a9f9b8cc9517b7 2013-06-03 19:15:02 ....A 171520 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cvzf-9d73d29033ebbe54e2dbfbabaceb7365a2ab6200 2013-06-03 02:19:42 ....A 171520 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cvzf-a6737072eb51ab6b7aa9ba8bcdbfee2f59ffc64b 2013-06-02 02:18:46 ....A 171520 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cvzf-c0b8177ca1fbc9cc201edfbf2d8110073040c681 2013-06-04 06:39:54 ....A 171520 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cvzf-e617fbeedd141dfd4ab8eed03f1f141f057ce846 2013-06-03 20:38:50 ....A 96364 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cvzo-bbb09d502e008b4b4b38f4d8a04073d81e0983b6 2013-06-04 01:34:02 ....A 186345 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cvzq-2ef9810e83b9682ab21c7a1fe1aac7679305b95c 2013-06-02 01:15:52 ....A 41472 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cvzq-7e979fdc55290926dc70742f623ab3ec21401463 2013-06-03 15:32:56 ....A 372232 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cvzt-78afa6ef385dd5f6f39f026edfa8837680f23b6d 2013-06-03 04:51:26 ....A 76301 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwag-0ab4315a67ec6332b6c5eb44082e8d63f253a625 2013-06-02 23:57:44 ....A 49053 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwag-95e98f9e5491c855daf0fcf90edd84b7480c7cee 2013-06-03 10:51:56 ....A 100864 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwdn-9751b56333d26e1219f06eb3b01686ee786a1a1d 2013-06-02 09:34:18 ....A 100352 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwdn-aa3115c2a866583334578414a462d909ab159e25 2013-06-02 20:47:12 ....A 300544 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwen-dd152c1589bf98e582803b82a846cfa2d8ed97ed 2013-06-04 09:30:32 ....A 46080 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwfq-d8a5347db0fac389b5d2fb90e24eb45a881f16b8 2013-06-04 11:54:50 ....A 37376 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwgf-25c8ac7d4517ed9b994da6111474cce58d069674 2013-06-03 07:26:22 ....A 37376 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwgf-2ea1c3258346f5fb2733aa0ae3d112a17b277a42 2013-06-01 23:53:52 ....A 28672 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwgf-515cf0bc5bb49641db47b00816bba0270ee8a84c 2013-06-03 13:45:26 ....A 37376 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwgf-633e3bffa9cfaba88d48e86d4da54cf4c260b807 2013-06-03 15:59:00 ....A 37376 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwgf-6b21301003ec0f386595ea70a1e7297fe312a172 2013-06-03 19:25:42 ....A 44544 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwgf-78b3bdad5639ac9c905b9116991a5def969f9bf6 2013-06-03 14:05:04 ....A 28672 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwgf-cb8532a6711120777f7ef4dc217354ac2c9570f5 2013-06-03 11:31:30 ....A 58275 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwgx-87f7430f2a20f0ea434a35a3e553c70d6ef420e0 2013-06-03 05:53:26 ....A 58968 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwgx-9ea7df7a8cc2feb480985abd571754850f2a4eb0 2013-06-02 07:15:42 ....A 58694 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwgx-a8ca7dbd8fbc1b924348940c5d82a83875894d93 2013-06-02 05:27:54 ....A 58672 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwgx-ac30b9fb6120d2dc8c8bd911ef6940a1a6df5649 2013-06-02 19:45:54 ....A 59099 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwgx-b4afbbd9a184e5cd9d350e1dc0937e51ab5af2ce 2013-06-03 04:04:26 ....A 58105 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwgx-c06b84ddbdd36eb2e8678ddbe7e9a866073f9863 2013-06-03 02:26:14 ....A 58496 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwgx-dd9bc01ce8b63d8574f29144a77401a512a0707a 2013-06-02 15:15:28 ....A 57582 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwgx-ddebda4ef6f6ac000a795cf2f2d6f51023fca3fd 2013-06-02 05:30:06 ....A 58167 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwgx-e0c619b7675b62001aceb7402e0e8ac10c3f78f7 2013-06-03 18:12:08 ....A 81920 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwho-165e1f103fad2f000c4ff81024eaf57c3710d545 2013-06-02 08:04:44 ....A 58700 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwho-4b0d8ab866096883990fce8abc904013200998a0 2013-06-02 19:05:40 ....A 226816 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwho-564436746b3a44abe7980d2442548c71ac3353aa 2013-06-03 10:30:28 ....A 512200 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwho-5b15604eaa6012ebe51521faabfd9d9343208304 2013-06-04 07:32:06 ....A 235008 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwho-9502b2f6793df572774f174cd020bb7bbf556079 2013-06-02 23:48:52 ....A 512200 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwho-bf074014368dd0c5d50a2828ab99e15750eb52eb 2013-06-03 02:26:22 ....A 89600 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwho-c3d7067104097e2d21f5c4dd03922c6e81ceee32 2013-06-02 01:37:42 ....A 526108 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwho-debdaa9e7640f1d19a9b50467c890c3f4f94c485 2013-06-02 06:00:12 ....A 39936 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwho-f0925d7d842ea2b2259dd3a098657e4170428b0f 2013-06-04 03:28:06 ....A 423936 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwho-fda92d240e6128f4fa820f51d7066b0d471bdf40 2013-06-02 10:18:10 ....A 91648 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwib-3018bb6e9023f1d1c9fb5ad46b48bfbc10ed97bd 2013-06-02 11:54:26 ....A 91648 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwib-c07c2ffd1a02e980a2e9805d362ca24eb5686f8e 2013-06-02 10:26:22 ....A 46080 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwij-189a14c67680783314e959870e126fd7eb051ce2 2013-06-04 11:03:44 ....A 46080 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwij-5b09549fce74e5c219cf265970e1009550cd13ed 2013-06-02 07:01:02 ....A 46080 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwij-76b2e1dcb02b9cafeb3397da248d0229ce8d77d5 2013-06-03 05:30:34 ....A 46080 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwij-d8a9707655f3a04b93e1e386ab38e393c653d99f 2013-06-03 05:16:28 ....A 46080 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwij-ff2db0ef415d06a771795cb2748e057ba9a53224 2013-06-02 21:31:56 ....A 113152 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwjd-15d3c761c9e6b4915f47f81e8b339ac614aa049c 2013-06-03 23:06:22 ....A 171520 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwkp-15cd08ca0e25894dee32ec7bb78b44c84e9b3ae1 2013-06-02 05:24:50 ....A 181760 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwkp-37338cfe46933fbcb8c228b492b6338b127dec5d 2013-06-02 18:35:04 ....A 50167 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwmh-4a2dfada7f54f175c7728ed0ef1ae8c762a964b5 2013-06-04 08:55:22 ....A 25591 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwmh-51321d3ee356aa7a933932db84f59c68870f2833 2013-06-02 03:22:34 ....A 25591 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwmh-57691888bb2a8a7e41f209fbe06d68191d8339c2 2013-06-02 04:44:32 ....A 39424 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwmo-1ea3eede84bc97cfc33a152a9e82979bfbf2e20c 2013-06-02 03:24:58 ....A 39424 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwmo-272f06c1171e84b7e9632bc4652e67fb9d7bede3 2013-06-02 19:33:14 ....A 39424 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwmo-4a0602738150e50ca7b665178bd5301bd7e11443 2013-06-02 18:23:22 ....A 106496 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwmo-5fe211c6bac7401b97a637863eb3669730329373 2013-06-04 08:55:18 ....A 39424 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwmo-76d876ef9f036e62174197d8b89819012ce4187c 2013-06-02 19:31:44 ....A 39424 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwmo-7adf4a9fb335b8a57020cc784e8fa1092bd5923d 2013-06-03 05:21:24 ....A 105634 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwmo-7cfb037b73a5c8b88f0889f4268ecb9f0239d724 2013-06-02 12:16:58 ....A 39424 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwmo-8963c897c852804d62907c5b49f596e5488018ef 2013-06-03 01:45:18 ....A 41472 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwns-03139a3d639a62ddd5410b85c13d7694054999d3 2013-06-03 04:18:46 ....A 41472 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwns-2ec43f454ed1c7e739b90566dc180b7f1280af77 2013-06-04 11:53:28 ....A 110592 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwns-55b4d229c2cfb8daffebfa5b37589546573c7e59 2013-06-02 16:38:50 ....A 41472 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwns-b0fe3b7fd600b091041a2d8126643c4d605686fe 2013-06-03 01:47:08 ....A 110592 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwns-d4bbbecb2cd212c11c0a4d871045e4d697a44f5e 2013-06-03 00:40:00 ....A 41472 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwns-ddfab81ec8db4b9aa2f07c6682421d8772935ef3 2013-06-02 18:23:10 ....A 110592 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.cwns-fa1eeba8ca265faf4dce913d5bbf4292890275dd 2013-06-02 05:47:06 ....A 41984 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.czxr-d46b4e1472fb9ead45fd5a6b4a42fb0ad686f875 2013-06-02 16:47:28 ....A 14336 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.dbkw-3c95afc2dca6f5efb3139c751efd0b77cf8b0ae2 2013-06-04 17:04:40 ....A 51238 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.dcdt-2be0c297a5cb967cc7140faedbf89a5bbf64bed9 2013-06-03 22:37:36 ....A 51238 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.dcdt-4f1ab5ade53bf88f0c0050aedfb71b65615990d4 2013-06-03 14:05:32 ....A 51390 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.dcdt-cd104dd2de5b0a12599de17217852bc6192d4935 2013-06-03 04:44:10 ....A 46592 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.deix-cf374db3f7b998e53e2a1b4d2a8f8965f01481ef 2013-06-03 06:36:24 ....A 272384 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.dlks-495afb2dc5f1436180605d4f617a6a063d73ad20 2013-06-04 06:18:34 ....A 142848 Virusshare.00063/Trojan-Ransom.Win32.PornoAsset.fdr-e87f60c1b488a895e50ae6028f7f97efcf3f8b61 2013-06-04 09:51:26 ....A 200890 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.ajrm-ce56717b2b4ecafd88f806313e1945e986671e50 2013-06-04 00:42:20 ....A 135680 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.anbz-5189b2ef6b2c8280347405cc8d6fdb50d832e9b8 2013-06-03 23:37:52 ....A 73728 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.bbeo-5edf2e3aea3ff5a08ec88a24fd5a47b439401584 2013-06-03 08:00:58 ....A 669696 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.ch-f9b834fae359acf8652e99decb4777cac4543180 2013-06-03 18:37:28 ....A 57856 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.cxy-a1cd1cfe66e0f46f584730f3dbd16fa73ddd539c 2013-06-03 08:58:02 ....A 94344 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.eeb-9c94aae09633ed1a3a82acdea984c614660811e5 2013-06-03 20:30:36 ....A 443904 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.ejqr-c32cbe8ef7d94660626333852d37ce21b0f813ce 2013-06-03 13:14:56 ....A 168448 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.ejrk-fe0b8a659f5492a1d0b16edc58bff256019bed4d 2013-06-04 14:45:26 ....A 88576 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.ejtx-4acc249c84a4859547502e5a54aa40c363ca6528 2013-06-04 15:55:26 ....A 88576 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.ejtx-5fe83e409f5c468bbe6619178aad0c6b08b10f47 2013-06-04 00:04:20 ....A 43832 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.ejtx-7fba70a44ae7d8d5d0db8582a1f7311a68f814af 2013-06-04 10:35:28 ....A 88576 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.ejtx-a97b6b7c184d0ff77069bbdd4097b7aa129db6f8 2013-06-04 01:40:58 ....A 3742493 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.ejtx-b3cd8621688af3d717f430d842dd61efd428c9f6 2013-06-04 07:44:16 ....A 90112 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.ejtx-bb56b991c4b067100ef80cd52a07d2c1010a9a41 2013-06-04 14:35:08 ....A 200192 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.ekiq-7b17963c7f7b47c91baa4dd5ccf2326ea255f720 2013-06-04 15:29:46 ....A 73216 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.ekiq-a025c85da4d36620c6da75b1d9fcfff82f01f3d6 2013-06-03 06:48:02 ....A 7798784 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.ekjt-cf8a957c20c7fa317340b7bc9869257185933677 2013-06-04 03:04:48 ....A 163865 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.eklw-d262ad6eba6e5fdb35eb34e04077f6df63c03bd0 2013-06-03 08:33:34 ....A 67477 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.ekyi-523a9c1c2576831da865d89171a0a700ab9fb281 2013-06-03 13:55:20 ....A 98816 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.fqp-3321776cd473e0b8ec59c156eaf2be8161a80bb9 2013-06-03 21:37:48 ....A 54784 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hg-69e063d214f97e1cf66f55f61a06034f36b8b22a 2013-06-03 14:03:20 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-0915ee64e17e3a4a5f07a68597351fbd7a89d44b 2013-06-02 01:05:44 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-0ccad95c6408936bc023d54e416b1329117751d5 2013-06-03 01:32:10 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-0d5c7daa58f1fb7739e505e63ea6045ad144435d 2013-06-02 04:34:20 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-3336e388b1d646289dbf0eecc3c6817fa9de1013 2013-06-02 09:39:44 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-34ca767dfc3f0d4e452863c407c5b29502efa5ba 2013-06-02 15:53:04 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-39711723c20cb579ac1d5dd1307f8b12b2fe92fd 2013-06-03 05:15:38 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-3bb360878889d0b0729b870f6e5b576fc3d63927 2013-06-02 17:52:06 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-4e0a7742cc93643bce6cddf88a4cb489cba09bf0 2013-06-04 01:17:52 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-526043f1a922f13e6d5e061752909b24aba7a7ad 2013-06-03 01:02:24 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-57e6ca606dcf57e504fda11da58fbd70c36e9a89 2013-06-03 12:41:06 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-5b9c25cd06db39f357c519e31e5c879cf0f04e33 2013-06-03 03:34:14 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-6051162700ec2f6f4fbadb06e1537f30e9d66654 2013-06-02 04:40:06 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-6acb548e9d43c5070373feee9987f7ae68149b51 2013-06-02 05:09:06 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-7008d3c7af22826c2816212e2287f9271131a5ee 2013-06-02 17:01:46 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-75a88112b0b46381bc3581ed080dceddb36fe350 2013-06-03 03:38:38 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-7cd32e086055ed852905796d8ff5c89a17607eb1 2013-06-02 01:10:34 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-7cd9d5af69f66c5772e7a182cb09f7c12d1533a5 2013-06-02 22:19:20 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-7f52d770ed6022b2ce6ac66e54e0d92ce273c9c8 2013-06-02 14:39:42 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-8329ee8821d9ec9652f90c4faafb167f8665f6bb 2013-06-03 03:57:04 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-8761050922779705d7267b63e3dd9b7dbc8f6daa 2013-06-02 07:31:24 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-87deb922daacae5d540e77a8b82c8269173fc37b 2013-06-02 08:40:48 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-8b68c56c6a40678b0df4b422628791b027ce8278 2013-06-02 21:13:50 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-8e396d3003d94381b796c09d943884c8a54d0d27 2013-06-02 20:32:24 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-8eb2856ed2d0ae33f976bf14a9ebb28cbd74969d 2013-06-03 07:29:36 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-94843d283a7c823c339a6125c83282f7cc93edc3 2013-06-02 18:04:22 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-a0979dc557adedf356854a2c442e8f04e839a27f 2013-06-03 07:50:04 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-a47900a759a1310ab125ca31891b879c10442c7a 2013-06-02 19:58:06 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-a485fdc39cf4f15843c6938d27c788a409dd1357 2013-06-03 04:09:04 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-bef88c103e8efc9f7e619e0eeaf85c883db36152 2013-06-03 04:39:32 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-bfd8fc5e5e320cd3c673d314827699c7ab35db39 2013-06-03 02:32:20 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-cf40f9be491bcf80ab6481b0f6d5de4e67c46f37 2013-06-03 03:59:06 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-d168ca892300b521e37b2337f2ed231760e74fa3 2013-06-02 19:54:04 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-d88bd61c93f693b4e36ecbe978d95135ce70cb4c 2013-06-02 10:53:50 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-dc209b903cefba790835897cecf37d49eb56de3a 2013-06-03 07:08:36 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-f235e0ae3e43a04fbae14efba465143747b79b9e 2013-06-02 18:17:54 ....A 60928 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.hts-f3be1ec24dec0b21870c1bbe37a25eccba5f9287 2013-06-03 21:42:18 ....A 229376 Virusshare.00063/Trojan-Ransom.Win32.PornoBlocker.if-383a6325baaecdee2fe0c0a39501a6c0ebbf56da 2013-06-03 01:31:38 ....A 253952 Virusshare.00063/Trojan-Ransom.Win32.SMSer.wn-5f7c2a40c823f6e7cd4e3db743195f29ba5a48a0 2013-06-03 20:05:10 ....A 62464 Virusshare.00063/Trojan-Ransom.Win32.Timer.fii-ea6eaff7fee83b8eb37e21e64bb68e7e6386fb5f 2013-06-02 06:28:44 ....A 57344 Virusshare.00063/Trojan-Ransom.Win32.Timer.fii-ff677da1377a14e688dc42b726a7d97c662050a9 2013-06-03 18:15:00 ....A 63062 Virusshare.00063/Trojan-Ransom.Win32.Timer.hdg-3f6e636ba29ffb8c854b7959acd189609718d303 2013-06-02 20:20:28 ....A 64512 Virusshare.00063/Trojan-Ransom.Win32.Timer.hdo-563dd143987fd918ac6518e20e79af95d3838532 2013-06-02 01:37:50 ....A 87552 Virusshare.00063/Trojan-Ransom.Win32.Timer.hfq-0355b8b8e73687f53dbd0c53bbca1442e67a81fb 2013-06-03 12:03:00 ....A 87552 Virusshare.00063/Trojan-Ransom.Win32.Timer.hfq-2a12c17c6ed4be9f65277f16008e4925342a2ae4 2013-06-03 21:10:38 ....A 87552 Virusshare.00063/Trojan-Ransom.Win32.Timer.hfq-b0311466f9c1ec1dc04d5f6144c5b1861ce39f37 2013-06-02 10:34:54 ....A 84480 Virusshare.00063/Trojan-Ransom.Win32.Timer.hgn-fbb1e55f82dc1ca6f42801b751c37e626801cf51 2013-06-03 19:24:08 ....A 84480 Virusshare.00063/Trojan-Ransom.Win32.Timer.hgq-f83b02ad8c01d135defc3bf4fcc47473827ff128 2013-06-03 12:40:16 ....A 86528 Virusshare.00063/Trojan-Ransom.Win32.Timer.hjl-280bc7738f15a2bd1604381da9072f297a170ce8 2013-06-03 11:38:36 ....A 78336 Virusshare.00063/Trojan-Ransom.Win32.Timer.hjz-7b70a31d5a34ab68ed1859d7941584909e14e7eb 2013-06-03 19:49:32 ....A 78336 Virusshare.00063/Trojan-Ransom.Win32.Timer.hjz-8ef14ec3f102cc164f600d2dfd5ac9431bf79948 2013-06-03 13:20:26 ....A 81920 Virusshare.00063/Trojan-Ransom.Win32.Timer.hkd-16ba0253f26e1a8502388977311e78b6557e0564 2013-06-02 19:58:48 ....A 52736 Virusshare.00063/Trojan-Ransom.Win32.Timer.hkg-6dfbd513f8af747dea18659a4e830323c77acf41 2013-06-03 06:53:32 ....A 51200 Virusshare.00063/Trojan-Ransom.Win32.Timer.hkl-13209d315d534526b178b789b65bcddd13d79261 2013-06-02 00:18:46 ....A 51200 Virusshare.00063/Trojan-Ransom.Win32.Timer.hlf-b788b1f45640311116e08ba071b588a752cbf7ca 2013-06-03 22:31:36 ....A 51200 Virusshare.00063/Trojan-Ransom.Win32.Timer.hlf-ef0366ea495e5d721c84374f4ca3233559a95ddf 2013-06-03 09:49:56 ....A 51200 Virusshare.00063/Trojan-Ransom.Win32.Timer.hpf-6d449992f8186c3fc1c0615dabfc2f73fcae6596 2013-06-02 20:05:50 ....A 51200 Virusshare.00063/Trojan-Ransom.Win32.Timer.hph-1e859ec581202f902d2120f91a8178548cc3a1b6 2013-06-04 00:23:12 ....A 51200 Virusshare.00063/Trojan-Ransom.Win32.Timer.hsk-b0260b435eee6d29573a0226cc458e3569bb834f 2013-06-03 16:45:44 ....A 50688 Virusshare.00063/Trojan-Ransom.Win32.Timer.hwa-20453e1d2fcd975affc1de15a6c613b07146d6de 2013-06-02 13:41:14 ....A 55808 Virusshare.00063/Trojan-Ransom.Win32.Timer.icj-10c980c97d8c12e10fbe344281e7b741a3d0f01c 2013-06-03 23:04:38 ....A 55808 Virusshare.00063/Trojan-Ransom.Win32.Timer.icj-8cfb0f2e30867a0c8ea9f7b43e85f9b04c70e4f7 2013-06-04 00:07:24 ....A 56832 Virusshare.00063/Trojan-Ransom.Win32.Timer.ide-1f0c1ddaa4eb9ca83ea117dfae8734cab70c0489 2013-06-03 16:53:08 ....A 56832 Virusshare.00063/Trojan-Ransom.Win32.Timer.ide-4769f4514d56317c58defdc1736c4edd00380d5d 2013-06-03 20:54:08 ....A 55296 Virusshare.00063/Trojan-Ransom.Win32.Timer.idf-13b704b82383b4fb24fc946a27d3ffba880a5a34 2013-06-03 12:34:22 ....A 55296 Virusshare.00063/Trojan-Ransom.Win32.Timer.idf-1b98e495e6d008e73521b356acdd502e062f989d 2013-06-03 01:41:02 ....A 55296 Virusshare.00063/Trojan-Ransom.Win32.Timer.idf-24e5895f35578c1e54d416b5f8f51287e2522dd3 2013-06-02 15:49:00 ....A 55296 Virusshare.00063/Trojan-Ransom.Win32.Timer.idg-a48323250b6795f9637d00cf23c42ea8acbf0fc0 2013-06-02 22:56:14 ....A 81408 Virusshare.00063/Trojan-Ransom.Win32.Timer.ihe-119d2068edc98c416f5fc41ed7e37ce53346690e 2013-06-02 15:48:22 ....A 28672 Virusshare.00063/Trojan-Ransom.Win32.VB.db-33f30b2b6c060cc3b28d4519080062f01e422cd2 2013-06-03 11:41:12 ....A 99774 Virusshare.00063/Trojan-Ransom.Win32.XBlocker.acy-f45de4ee3c34fe4b0a27e1d92bccc4e414c8b2a3 2013-06-03 05:07:44 ....A 174080 Virusshare.00063/Trojan-Ransom.Win32.XBlocker.awh-d016bc7c17eb2848d5db4d60dcd50f16d77b8c14 2013-06-02 15:23:24 ....A 167936 Virusshare.00063/Trojan-Ransom.Win32.XBlocker.wo-73e539ff9b55d413252ef3c606b2d15590dbb4cd 2013-06-03 04:37:22 ....A 425984 Virusshare.00063/Trojan-Ransom.Win32.Xorist.fnamv-90654d7b55fb75ed40a02706932f70d23edf7068 2013-06-03 06:49:38 ....A 326656 Virusshare.00063/Trojan-Ransom.Win32.Xorist.fnamw-e0ef664448624d402fd600e0fc833640b8f0e585 2013-06-03 14:34:30 ....A 170127 Virusshare.00063/Trojan-SMS.J2ME.Agent.al-e155f318483c58008d9e2fa5a0081558fa6962e8 2013-06-02 10:07:04 ....A 43337 Virusshare.00063/Trojan-SMS.J2ME.Agent.ik-9e657a8d3cbf8e09602daf0d0d0b01267beedacd 2013-06-03 20:19:04 ....A 4750 Virusshare.00063/Trojan-SMS.J2ME.Agent.jd-a473d87d9c463e4418c7199d566724e80ec850a9 2013-06-04 02:28:30 ....A 65044 Virusshare.00063/Trojan-SMS.J2ME.Agent.kf-0b9c634357b87c247116486486f01ac8b132e777 2013-06-03 15:49:14 ....A 67660 Virusshare.00063/Trojan-SMS.J2ME.Agent.kf-196aafa85749f916678544815a9448b028b0dca6 2013-06-04 13:50:26 ....A 65028 Virusshare.00063/Trojan-SMS.J2ME.Agent.kf-40b0d0de614a97fac965f7f1090005a29af0ee2b 2013-06-03 08:14:30 ....A 65068 Virusshare.00063/Trojan-SMS.J2ME.Agent.kf-42a912a4e2a2897599c5deef3a47d705451a725f 2013-06-04 13:46:30 ....A 65027 Virusshare.00063/Trojan-SMS.J2ME.Agent.kf-9b44384715b14e4502ba783f78c35e50d404f0f1 2013-06-04 09:22:44 ....A 65024 Virusshare.00063/Trojan-SMS.J2ME.Agent.kf-a39a311b637561bbdcd0e1e49fe2ebd3653ea3e8 2013-06-03 11:18:12 ....A 67660 Virusshare.00063/Trojan-SMS.J2ME.Agent.kf-de6c24223b11bc4c9c902bfd2f4bf7c9de7198aa 2013-06-02 07:02:56 ....A 67661 Virusshare.00063/Trojan-SMS.J2ME.Agent.kf-ea743c395c1822add619573dad99ddb44862c6da 2013-06-04 16:44:36 ....A 65026 Virusshare.00063/Trojan-SMS.J2ME.Agent.kf-ec1d2729f28bd3fddcded2f5695934e67fa0a87a 2013-06-03 08:39:06 ....A 6418 Virusshare.00063/Trojan-SMS.J2ME.Boxer.bj-c0835b31cfce0ae8371ee544ed5a4a7721e1c561 2013-06-03 00:51:46 ....A 6384 Virusshare.00063/Trojan-SMS.J2ME.Boxer.bj-dc0d53a9350c5d52c8bb3437e5c6430eac4d1e37 2013-06-04 08:11:06 ....A 48344 Virusshare.00063/Trojan-SMS.J2ME.Boxer.bq-dd6325486b8fbce18973dc77db5758e4e943b902 2013-06-04 06:34:54 ....A 49653 Virusshare.00063/Trojan-SMS.J2ME.Boxer.bs-01532e5fbbd32b9170762c4689af27ad731bbf6f 2013-06-02 20:12:12 ....A 23925 Virusshare.00063/Trojan-SMS.J2ME.Boxer.ev-41a86097631a33c1a58fc20af123048a6d0cb8a3 2013-06-02 23:37:44 ....A 23896 Virusshare.00063/Trojan-SMS.J2ME.Boxer.ev-72f4cc4003f4b06692becdc6841607a440ba13d8 2013-06-03 19:03:26 ....A 23926 Virusshare.00063/Trojan-SMS.J2ME.Boxer.ev-b299d21143a9ed800fdcc7163b7f85ae839ebe73 2013-06-03 08:27:30 ....A 23931 Virusshare.00063/Trojan-SMS.J2ME.Boxer.ev-cb1d215e3da96ac2e8392ed1c701b466bcf4d582 2013-06-03 12:16:08 ....A 8662 Virusshare.00063/Trojan-SMS.J2ME.Espaw.f-073ff0c7562f941772ae3ca80fabbc922bb47a85 2013-06-04 17:02:28 ....A 47172 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-0496e2a133d5c37cfa6cda0bad49c55885c94755 2013-06-04 05:41:08 ....A 59049 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-062282cf918148e5518ee09ce2f251266e54aa8e 2013-06-02 19:02:36 ....A 55561 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-0d0865ba26906e197096c198eca4abc6c7019120 2013-06-04 13:24:46 ....A 55561 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-1a81cc85fdbdf6069dd775724037b2003f167aa9 2013-06-03 09:07:28 ....A 228458 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-511fb448684696b2402d617c7c75d5d893ec8769 2013-06-03 07:19:20 ....A 53669 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-57be356a7eeabd7daa770ef47790bd62f80a8780 2013-06-04 16:27:26 ....A 47158 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-6a4bf58922eaf0f9e0a36a33277a26ced43983f9 2013-06-04 07:20:22 ....A 77320 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-792fb6286c6852ae263f37d234e108b440a28059 2013-06-02 09:32:48 ....A 55561 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-a7949e1216f41adc3de38d836ddfc0d5a3cf63c4 2013-06-02 18:37:18 ....A 53667 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-a8574eacf6cc849aa6695243b670ccdd30fd9f9f 2013-06-04 14:18:58 ....A 55566 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-c5d4cd70361c056940a104fc76d0f7d9a2f92c39 2013-06-04 14:23:32 ....A 59051 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-ca5e476d9a88d4e3c892cfdb44d4684b9f890513 2013-06-03 03:25:42 ....A 47168 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-e76d92fb30520899809e225e2ed8919414a67a13 2013-06-03 11:49:10 ....A 87691 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-f3e7dcc177d7332f1f005c35803c5e668475bc85 2013-06-02 04:49:10 ....A 50288 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-f87bc43d0c74c4cdc67ab8039c4b2e460ed0b329 2013-06-03 11:30:04 ....A 73362 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-f913730858c238e5eaf094867421f2227983f183 2013-06-03 23:27:38 ....A 55566 Virusshare.00063/Trojan-SMS.J2ME.Jifake.gen-f940e79a6380d3f8911ea7911374b6f72f1df936 2013-06-03 18:58:40 ....A 45875 Virusshare.00063/Trojan-SMS.J2ME.Jifake.my-316ce9336b7beb074c904892841e2f274695505e 2013-06-03 11:31:52 ....A 69765 Virusshare.00063/Trojan-SMS.J2ME.Jifake.my-3720fa8dc4a795781dc86e29b339930e9c787cf5 2013-06-03 07:51:48 ....A 69766 Virusshare.00063/Trojan-SMS.J2ME.Jifake.my-446acf43227edcc5aa05b1abb7ff6426ef63440a 2013-06-03 09:55:10 ....A 69766 Virusshare.00063/Trojan-SMS.J2ME.Jifake.my-49de48797af681a9dcf890305119322e1cd7e524 2013-06-03 16:58:22 ....A 69766 Virusshare.00063/Trojan-SMS.J2ME.Jifake.my-501db8f67d62e9a1c15b365ade858da36fa63c42 2013-06-03 18:49:42 ....A 69767 Virusshare.00063/Trojan-SMS.J2ME.Jifake.my-7df1379569d7d00032bae0ca720b91dce99b148c 2013-06-03 06:48:28 ....A 69766 Virusshare.00063/Trojan-SMS.J2ME.Jifake.my-cf19656fe49ac4acc365fd2a5b8fc5b91b16ab46 2013-06-03 23:42:42 ....A 1040039 Virusshare.00063/Trojan-SMS.J2ME.Jifake.my-d1614b708e60f7b3b64220dd99a8c542d0cd0d9f 2013-06-03 14:38:44 ....A 10683 Virusshare.00063/Trojan-SMS.J2ME.Kipla.a-41609a46b519dcd6eb45123692865d8e40d02925 2013-06-04 08:08:40 ....A 66781 Virusshare.00063/Trojan-SMS.J2ME.Mexasa.a-24f1a71d57ffdb2685ed3d4d6d663447642b5ba5 2013-06-04 06:04:44 ....A 66781 Virusshare.00063/Trojan-SMS.J2ME.Mexasa.a-255818e61d2a1236a1b2c2c35a65460caa327d29 2013-06-04 13:43:22 ....A 66779 Virusshare.00063/Trojan-SMS.J2ME.Mexasa.a-488102c836b726b9103425a3fa9051bf5230e5b5 2013-06-03 08:16:30 ....A 66781 Virusshare.00063/Trojan-SMS.J2ME.Mexasa.a-8a31396884cf836127c2b1855973e5a52d14ddb4 2013-06-04 14:24:30 ....A 66782 Virusshare.00063/Trojan-SMS.J2ME.Mexasa.a-8a622af2171e5474689af57ef4c052068faf1e42 2013-06-04 08:49:06 ....A 66783 Virusshare.00063/Trojan-SMS.J2ME.Mexasa.a-c9d3e1ec5cb1adffbd694780cdb24efeb98105b2 2013-06-03 08:34:44 ....A 2451 Virusshare.00063/Trojan-SMS.J2ME.Mexasa.a-ca4b46eefa06d0195a5c558264b618b9a83898ae 2013-06-03 07:00:32 ....A 9524 Virusshare.00063/Trojan-SMS.J2ME.OpFake.aw-3635a0d48afdeadb686e3fd0efaaeddae346b389 2013-06-03 22:57:24 ....A 1505 Virusshare.00063/Trojan-SMS.J2ME.OpFake.cn-ad6ad68dcbabd9108866d7d6469817b53401b838 2013-06-03 11:01:50 ....A 12597 Virusshare.00063/Trojan-SMS.J2ME.OpFake.iu-aa95f3c5b981a0f36390037b87b84290ebd86c7a 2013-06-03 16:25:52 ....A 3392 Virusshare.00063/Trojan-SMS.J2ME.RedBrowser.f-473b92da88c267da7b0eb2b53a71b62375d03519 2013-06-03 07:20:44 ....A 2913 Virusshare.00063/Trojan-SMS.J2ME.SMSFree.f-cabd37f165db9b29423163b20735bd6b92ab6f90 2013-06-03 06:36:18 ....A 89315 Virusshare.00063/Trojan-SMS.J2ME.SkyFake.a-24819e4890761c4e3e109c29e7806f2fe7c316e3 2013-06-03 07:40:22 ....A 89314 Virusshare.00063/Trojan-SMS.J2ME.SkyFake.a-4e2ba860b716010d153c56f695c4c1c1e3b17aff 2013-06-02 20:00:02 ....A 1838 Virusshare.00063/Trojan-SMS.J2ME.Swapi.az-432a0da522d390f370e5fba8f6855c67ce6722d1 2013-06-02 03:49:14 ....A 496 Virusshare.00063/Trojan-SMS.Python.Flocker.ac-fef9432a43706c20e628bf8b14648ca7473221c3 2013-06-03 17:25:32 ....A 443 Virusshare.00063/Trojan-SMS.Python.Flocker.af-1479f8c05119f9c93772cd59cb82eb9763c39345 2013-06-03 23:04:34 ....A 184320 Virusshare.00063/Trojan-SMS.WinCE.Redoc.e-ff80995937d6abfc30063ebba77cc6025a91650c 2013-06-02 13:02:44 ....A 85180 Virusshare.00063/Trojan-Spy.HTML.Agent.a-0507fe5ab78f10cfcc874bb445c3b905339bda7e 2013-06-02 17:55:56 ....A 1416 Virusshare.00063/Trojan-Spy.HTML.Bankfraud.bv-b80919c7c27c14e3fad8211858eb8cab50551df5 2013-06-03 05:39:54 ....A 425 Virusshare.00063/Trojan-Spy.HTML.Bankfraud.dq-da10d265d968dec7e55cf519e2a3dc5cd9b41cd7 2013-06-03 04:45:46 ....A 3786 Virusshare.00063/Trojan-Spy.HTML.Bankfraud.fk-8485b9cd07671b9e11997c5f1a36d8533fc06dee 2013-06-03 16:29:56 ....A 527 Virusshare.00063/Trojan-Spy.HTML.Bankfraud.p-40538d4217aa97e05d75bce3f76aa4ce1b76a2bd 2013-06-03 00:43:42 ....A 1304 Virusshare.00063/Trojan-Spy.HTML.Bayfraud.db-3625143a8595b936623754d94a01fd8d49728fa6 2013-06-03 01:18:32 ....A 8160 Virusshare.00063/Trojan-Spy.HTML.Bayfraud.dw-cc7421e5d60be5fd5b72b83511c38b0f80e35900 2013-06-02 07:19:14 ....A 3318 Virusshare.00063/Trojan-Spy.HTML.Bayfraud.fj-819e658433e057e54a6793d8f2178c8e69571641 2013-06-02 00:28:52 ....A 12827 Virusshare.00063/Trojan-Spy.HTML.Bayfraud.gw-48e9b01087b331bfcced9cd302cb36753dbb2e0f 2013-06-03 06:14:02 ....A 4879 Virusshare.00063/Trojan-Spy.HTML.Bayfraud.it-84d227784eeda11bc0d5c5105069aecd9f0b3a68 2013-06-02 12:15:30 ....A 4107 Virusshare.00063/Trojan-Spy.HTML.Bayfraud.ka-a410eee5074d8e3a5674f072171640258ee72751 2013-06-02 17:49:34 ....A 746 Virusshare.00063/Trojan-Spy.HTML.Citifraud.ai-8c65095839195d9585aadbd52e9c918b4029c7f7 2013-06-03 18:18:46 ....A 2661 Virusshare.00063/Trojan-Spy.HTML.Citifraud.ba-64e94949ae2e127acc0bded5bbb295941c66d47b 2013-06-02 07:59:18 ....A 2084 Virusshare.00063/Trojan-Spy.HTML.Citifraud.bm-c69f4a1c8039be8ee286e755202d34b25afcfb0f 2013-06-04 01:36:40 ....A 1959 Virusshare.00063/Trojan-Spy.HTML.Citifraud.bo-974cb2caf842af3b9d5a12e753353d900c3013ee 2013-06-02 13:15:52 ....A 2957 Virusshare.00063/Trojan-Spy.HTML.Fraud.ez-0fe58341ecec02018461a349daa7e4078682ffe7 2013-06-03 03:17:20 ....A 1808 Virusshare.00063/Trojan-Spy.HTML.Paylap.as-d37ce024b9b020ce4a7626fd79b2e1576b458777 2013-06-02 01:59:04 ....A 8246 Virusshare.00063/Trojan-Spy.HTML.Paylap.ek-d2805cb5d6a5d3a5be80b98283271b575c204efd 2013-06-03 10:33:40 ....A 691 Virusshare.00063/Trojan-Spy.HTML.Paylap.hg-2f5d1a1f3d387d1f4b6e8a6eaf50d04b4c089b0d 2013-06-03 10:33:22 ....A 20682 Virusshare.00063/Trojan-Spy.HTML.Paylap.hi-1844b7385fceda6044dc4087b9e342877bcd9b91 2013-06-02 13:54:02 ....A 7468 Virusshare.00063/Trojan-Spy.HTML.Paylap.jh-95397014a8b299019ea86227f2e7a213599f02c8 2013-06-03 02:49:44 ....A 1091 Virusshare.00063/Trojan-Spy.HTML.Pcard.c-8358bc410c9a5838843d28f9e31d42d162ae60d6 2013-06-02 00:35:40 ....A 2280 Virusshare.00063/Trojan-Spy.HTML.Sunfraud.ai-11b9a1cc033e2def3df6eb203d7e465919e4aa9b 2013-06-02 09:15:16 ....A 756 Virusshare.00063/Trojan-Spy.HTML.UrlSpoof.h-b38d68be05ae3ead7258463d48b87de209ced632 2013-06-02 06:10:26 ....A 122509 Virusshare.00063/Trojan-Spy.MSIL.Agent.aiz-fdd24d0d4f69710a41e4f03966d1b20de9746bcc 2013-06-02 07:16:02 ....A 20480 Virusshare.00063/Trojan-Spy.MSIL.Agent.bof-42ad407892da3e256c2a16ba127226a828ddcebb 2013-06-02 22:02:16 ....A 173056 Virusshare.00063/Trojan-Spy.MSIL.Agent.bpa-ab3b25015068d4c86818b088689d0a88ff5702ce 2013-06-02 09:38:26 ....A 460321 Virusshare.00063/Trojan-Spy.MSIL.Agent.c-1a11d09e6c027201746bad138ab2c9be5054281f 2013-06-02 00:35:42 ....A 167424 Virusshare.00063/Trojan-Spy.MSIL.Agent.cds-512aa8942db43d23e7f5d8c55d189c509b3f6694 2013-06-02 15:31:04 ....A 183808 Virusshare.00063/Trojan-Spy.MSIL.Agent.cez-7e05f4f71ec7eb2f2be47a2ad74b0d465b6296ef 2013-06-03 18:17:48 ....A 49152 Virusshare.00063/Trojan-Spy.MSIL.Agent.euk-c3b3c5ae755d16ded77405f8a12baadf2c6a2fa1 2013-06-03 09:58:10 ....A 175616 Virusshare.00063/Trojan-Spy.MSIL.Agent.jas-8c3dd6b5ed6962bb7a7f5f7ac4561eb9b54603d7 2013-06-03 06:55:44 ....A 24576 Virusshare.00063/Trojan-Spy.MSIL.Agent.jdw-7f1d89321bcea2acca4b80b962784281b9cc9a88 2013-06-04 09:22:34 ....A 7680 Virusshare.00063/Trojan-Spy.MSIL.Agent.jrc-379fa3bed1a730100321e29441540d357555af69 2013-06-03 12:41:54 ....A 763134 Virusshare.00063/Trojan-Spy.MSIL.Agent.zw-cfc56176a927f137c4390918ef00cdc5a5b4475b 2013-06-02 09:39:50 ....A 1369088 Virusshare.00063/Trojan-Spy.MSIL.Banker.amv-e1cff69ffc46dd087e3b3c7e9fbd02fd316854d6 2013-06-03 16:49:34 ....A 589324 Virusshare.00063/Trojan-Spy.MSIL.Banker.asc-9e2415cee39ff8838e4d42f0b58670146b384698 2013-06-02 09:03:44 ....A 252416 Virusshare.00063/Trojan-Spy.MSIL.Banker.ms-910c947b16823f9f01b67bf1aebc41f2eea5f268 2013-06-03 11:00:48 ....A 1048576 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.abi-4caf4de6365ee2de036d68f60183418021d23a14 2013-06-02 19:03:46 ....A 1048576 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.abi-a907cfa5b284cbd180a33e15dc4f35a5914315af 2013-06-02 14:40:38 ....A 339990 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.abi-cdcae8764543d3bf9646244f7ac8e862c904c745 2013-06-03 23:09:00 ....A 340148 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.abi-ef4b20f8de75bf84c39bc96ecf810f6e338568e3 2013-06-03 22:19:32 ....A 45056 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.aml-ef4d613887b8d1794c4d5b0025d87d486ec30b7c 2013-06-03 00:18:12 ....A 32768 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.aqg-60b9f2bb529846d34bef7b2e949a6cbc41b4ae63 2013-06-02 15:49:32 ....A 109131 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.awb-810707611048bbbdb7de1727c7069303601f1eb3 2013-06-02 20:22:20 ....A 44544 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.bxzn-f596d80b9078a3a82317917588af9c58a533a19a 2013-06-03 14:54:46 ....A 43520 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.byfr-a31b6db7f5d175b2c7dd9d0b76bb6ce0df80e52a 2013-06-04 09:51:14 ....A 103510 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.ceac-97bc85b35b1f8fed22a0c9ae40fd7b0ea6097be0 2013-06-03 13:17:14 ....A 173357 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.cfj-3d80465320b3c3dcceda758b2e8373ff59d5d30f 2013-06-03 22:55:26 ....A 18432 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.cqwh-614b8e30459a6cd579adc82a396fe59ed06a87b5 2013-06-03 21:09:14 ....A 36416 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.cuw-2d068cc025206dd09a7966f50ef1e82f84e3e30a 2013-06-03 15:53:26 ....A 36418 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.cuw-890d50963f10c79c13b291c9754bbeb4b012e33c 2013-06-02 02:09:04 ....A 36452 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.cuw-a9267159483d67f1f9b740fd9c4221c4f0a19b04 2013-06-03 06:22:16 ....A 36412 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.cuw-c6115b570096ea72cca0015ca132994fb54ab8a3 2013-06-02 02:13:36 ....A 46164 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.cuw-d13fadb1a0b90377b947e81e63b5b25a297ebcfc 2013-06-02 20:44:30 ....A 53248 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.cwa-0615bc99a4c9ca2562f4abcc342bcfbad9e4a41a 2013-06-03 20:43:16 ....A 49210 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.cwa-0ba911c70b38755b5b934bbf86a358c8a1fef14b 2013-06-02 17:26:34 ....A 53307 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.cwa-108bf3706eed178cef4dec90273b6d37a8e4ccf9 2013-06-03 08:45:06 ....A 49214 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.cwa-978d2ab3fba5761de45b3bece29df12e28439c45 2013-06-02 12:06:38 ....A 86077 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.cwa-c5fccff0ab35b265ec4fcf617a83ad96d1d3c1bb 2013-06-03 19:57:08 ....A 40151 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.jfp-080dfa0bb75190c7ad2ea4d4d15669bc45101c8a 2013-06-02 13:37:04 ....A 40960 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.nu-f921f519ccc042bcdec6c840db47c99bf736d7b6 2013-06-03 18:08:50 ....A 38873 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.nu-f9d5e28cfefd014d9f4bc1c981422ae134f7205f 2013-06-03 13:12:54 ....A 41472 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.qnf-e9fb31ff37b1eb30bc9f391e028dc85c6ba1fcb6 2013-06-03 06:33:50 ....A 35328 Virusshare.00063/Trojan-Spy.MSIL.KeyLogger.yu-3c8885c00eeaf8251ddc2a7953033fe302a315a0 2013-06-02 05:04:50 ....A 235008 Virusshare.00063/Trojan-Spy.MSIL.Zbot.e-801c33f3c99a620a37ec85d9574e8dbd57c92d51 2013-06-02 11:33:30 ....A 2272922 Virusshare.00063/Trojan-Spy.MSIL.Zbot.um-84e41acd87ff467b752d545967cb31c870a4a4f4 2013-06-03 02:32:20 ....A 12522 Virusshare.00063/Trojan-Spy.SymbOS.Pbstealer.c-eb88b311ed0f8877c62780237d0f0352d8fa2799 2013-06-02 07:54:42 ....A 28672 Virusshare.00063/Trojan-Spy.Win32.AdvancedKeyLogger.16-590994303da1b1c53ec554196d007713b3f769c1 2013-06-02 00:52:18 ....A 180224 Virusshare.00063/Trojan-Spy.Win32.Agent.aan-fb2b63ca38b69f8b97a72acdd6cf106565d7d42b 2013-06-04 09:55:58 ....A 24576 Virusshare.00063/Trojan-Spy.Win32.Agent.aap-e196b067298f7eea112b9501cfc3cd4505c49cae 2013-06-03 06:02:52 ....A 34304 Virusshare.00063/Trojan-Spy.Win32.Agent.aapy-bd876bd9509ef06baef43ac8a377daf3efce184e 2013-06-03 05:15:50 ....A 13824 Virusshare.00063/Trojan-Spy.Win32.Agent.actz-db8488d62bdd73300bbb853f8d5176459e4e520c 2013-06-03 04:01:26 ....A 222078 Virusshare.00063/Trojan-Spy.Win32.Agent.alqw-063bcf833a3e5a26da71efd13671ab2af6b4ade7 2013-06-02 16:29:32 ....A 221339 Virusshare.00063/Trojan-Spy.Win32.Agent.alqw-59aa6a0fbdff1158768a02dc2924e186d1cb27f8 2013-06-03 15:34:30 ....A 4187648 Virusshare.00063/Trojan-Spy.Win32.Agent.amqm-a7e39c10058b60f91ac796e3ccc1949d9fa857cb 2013-06-02 21:56:30 ....A 91136 Virusshare.00063/Trojan-Spy.Win32.Agent.amr-b844472ccbb943e11cef23dfc9a23d001b63c625 2013-06-04 17:02:16 ....A 118784 Virusshare.00063/Trojan-Spy.Win32.Agent.amv-cb3d3482c5a6d933088ea5caa9a79a1fbe608206 2013-06-03 01:22:30 ....A 13824 Virusshare.00063/Trojan-Spy.Win32.Agent.aono-7b792934d180be822def3ad5ce9f3e6a637e9ca6 2013-06-04 12:58:18 ....A 42144 Virusshare.00063/Trojan-Spy.Win32.Agent.apl-9a4a28be57e26913b4e293e2dd8b6d8b4bb5b311 2013-06-04 01:20:48 ....A 18146 Virusshare.00063/Trojan-Spy.Win32.Agent.aqk-21be9d891e2ae8637c2fcdae575799e1827c1753 2013-06-03 17:05:38 ....A 614400 Virusshare.00063/Trojan-Spy.Win32.Agent.ata-89701b04439b8f5dd5fb440ab735a56c999b4b3f 2013-06-02 14:56:00 ....A 106496 Virusshare.00063/Trojan-Spy.Win32.Agent.atpq-42d1532c58c4c056ade3a4e93b3929ae8b66da04 2013-06-03 20:16:30 ....A 114688 Virusshare.00063/Trojan-Spy.Win32.Agent.atpq-c07151f77cf068e4bdd4a34c4da99ff68b18abfc 2013-06-02 20:18:10 ....A 541957 Virusshare.00063/Trojan-Spy.Win32.Agent.ayx-d268636bab1159582b9fca21192438b31d4612b7 2013-06-04 00:13:38 ....A 73116 Virusshare.00063/Trojan-Spy.Win32.Agent.azbj-0ec41b33800e534bf274d29a087632e65e0cef05 2013-06-03 04:26:30 ....A 505856 Virusshare.00063/Trojan-Spy.Win32.Agent.baey-1fe355996aac2737571c6535bfb86b025fd542cf 2013-06-02 14:40:08 ....A 19456 Virusshare.00063/Trojan-Spy.Win32.Agent.bbao-59758384cef99c5ee98cc2c173e898f0e253590e 2013-06-03 04:59:54 ....A 22528 Virusshare.00063/Trojan-Spy.Win32.Agent.bczz-06356c743b0b9ed81ed9703541037ccfc9911c29 2013-06-03 04:18:56 ....A 919644 Virusshare.00063/Trojan-Spy.Win32.Agent.bdcc-d2708f2f43e8519367096e54ae1580962aa57ad4 2013-06-04 01:20:38 ....A 34304 Virusshare.00063/Trojan-Spy.Win32.Agent.bdcw-482ac846751d76e2bf440f1e277d1cbda1185779 2013-06-03 03:35:50 ....A 503352 Virusshare.00063/Trojan-Spy.Win32.Agent.bdfd-79b97c0c4255492fe3547785e2f3986e9d656c30 2013-06-03 00:17:58 ....A 165888 Virusshare.00063/Trojan-Spy.Win32.Agent.begh-3c6fbb8a09c8d595f6755c7690fb445654c54576 2013-06-03 13:54:00 ....A 220672 Virusshare.00063/Trojan-Spy.Win32.Agent.bend-218f8d3a9de68172f8d17732c3ecba99d2f75bac 2013-06-03 08:20:00 ....A 114176 Virusshare.00063/Trojan-Spy.Win32.Agent.bgiw-007979773555799e8b03e7443127b1968a751b13 2013-06-02 01:14:10 ....A 206804 Virusshare.00063/Trojan-Spy.Win32.Agent.bju-a1c686d7110842bdda10179a7e9368bd3fda8f8f 2013-06-04 00:04:52 ....A 45377 Virusshare.00063/Trojan-Spy.Win32.Agent.bka-79db6a1ada9092829c90497143502a8d1358aa12 2013-06-04 13:15:50 ....A 21442 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-00dd5ca9b38558a534158133994db4191555d98d 2013-06-04 16:07:30 ....A 21418 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-038fd1c702ebad8f9db9f5fb9433184ae6c5f61f 2013-06-02 06:17:12 ....A 139443 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-0f5f6a71e94e0dddb455616882a0d0e2d5a3c3ac 2013-06-04 04:14:40 ....A 21458 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-0f8f15067d50d14bdef6770d85a49e6e2dd416e6 2013-06-04 07:10:04 ....A 21458 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-100ffe6f3fee62fc7986f7962b60e4532df373d1 2013-06-04 15:11:24 ....A 21442 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-16600294d0e1753022ab66770892b6d8ea65d0d6 2013-06-03 06:46:24 ....A 21414 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-1df0906f6a59a78c8e3275ec96a9ca6ce029c9a5 2013-06-04 13:11:30 ....A 21458 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-24669c8049e6ef2759339c18505998d288f95dcb 2013-06-04 04:53:56 ....A 21442 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-25ba01301b8c3e011ce04c7969b206becf5358e8 2013-06-04 17:14:16 ....A 21398 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-29d465985422525ccfe72da27bfc3a8c04b6a4d3 2013-06-04 09:12:00 ....A 21398 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-2e3f49772ea6bf6554518f57284ffc21f799032c 2013-06-04 08:42:48 ....A 21458 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-3363cd98bc1cda1e312583328ea6209f10a3cbfd 2013-06-04 12:10:20 ....A 21418 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-350077ad84d9d5d7c4ba1870ad140143e666ec30 2013-06-04 14:42:24 ....A 21418 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-358be3c6a97d91d3e0cf7f0587d2f8465d4b08f9 2013-06-04 13:43:04 ....A 21458 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-53228d6f1ca8dd76c09b6550ee2db4deb581db8b 2013-06-04 11:02:12 ....A 21398 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-59c2514c8862f51f8648c6fb22e23ff00bb6655a 2013-06-04 00:34:34 ....A 139427 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-5b531b68be9bba41b80c902fbd8012851f980415 2013-06-04 10:18:34 ....A 21414 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-5bc6234d358a0bd5f3869b75ff527c78b9f7ba67 2013-06-04 02:48:46 ....A 21382 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-5ce4aa6e7277e0c8358976e57a751ebe4c99a2c9 2013-06-04 04:45:50 ....A 21442 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-5fd6a0fbfa4a4d68e26a75fa00c82a117a10f622 2013-06-04 15:10:44 ....A 21418 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-658d9baf6a4e2b966954eb06040ba2dc1ad14547 2013-06-03 14:55:34 ....A 21458 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-77c5d971d208a4bf9b974411025e374c15882ed7 2013-06-04 15:37:16 ....A 21414 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-8ca3a37418442eb7b8b32f14318b7df9829e2f86 2013-06-04 13:30:00 ....A 21418 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-8d65065cf781a4d18457e8672511feb3d50d808c 2013-06-03 06:23:58 ....A 21442 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-93dcc67a894bdbd9af8a5635576fc527cd9ed246 2013-06-04 11:46:02 ....A 21442 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-a1b91ed634cf95ff790f037ea639bc1dc82994ce 2013-06-03 15:37:10 ....A 21414 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-a66908299086ded2289794ee236dc38b6e2428e3 2013-06-04 10:14:30 ....A 139427 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-a8b193d140935fba7c3f935b365657d084f45d31 2013-06-03 14:55:52 ....A 21430 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-ae7a42cbf86bb450b275ef5cc870fb969402230b 2013-06-03 12:38:00 ....A 21458 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-b1619ab7d7841cd2ef1fd28e66d0904e7021167f 2013-06-03 14:33:42 ....A 21442 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-b43a9d3a4115b4f85dfb939ec017de5c6f139130 2013-06-03 14:05:30 ....A 21458 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-b942e958b91841b10c1744504fa86ebd55be9fb3 2013-06-04 10:37:06 ....A 21430 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-c335a24f23a48c31f90399e9af0a71b8d46d1ec6 2013-06-04 13:26:26 ....A 21398 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-cbed5d254b99010b511f6b3cbd8632b266eb9a42 2013-06-03 07:31:08 ....A 21414 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-d134d537ec6a9142eab05e5fab9283bb7653fade 2013-06-04 12:36:36 ....A 21382 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-d270723efd8c5896b061895edf614ecacb95413f 2013-06-03 11:08:32 ....A 21442 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-dca6b16186aa0049f40bbaac102c909399fe0f78 2013-06-03 19:39:26 ....A 21442 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-dec55fc43fca684ae5bd10028b4b6069749a2c85 2013-06-04 04:48:40 ....A 21442 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-df0743a81a110b4e35aad550bba5ccca50854776 2013-06-04 15:11:28 ....A 21430 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-e0d0b434182592a552987a442b5a5ae358218d1e 2013-06-04 06:22:24 ....A 21458 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-e14ee881ea41b2e54cc790f5e25d5e9db1f6b61e 2013-06-03 07:12:06 ....A 21414 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-e2ef15865478b714e16dcf441b7ee837108daf15 2013-06-04 04:15:14 ....A 21398 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-e3753d6f055062833cd101d6617c11db7fbf38dc 2013-06-02 06:51:18 ....A 139455 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-ea0e4b02fc915a170bda8c22e43a191cb59b8d23 2013-06-04 15:15:20 ....A 21414 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-ec6d41de0f162e60b07dfc0f777889233fe4edd6 2013-06-04 14:14:56 ....A 21430 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-eeaecc3262983403fcdf637a98a6c85d682d4cac 2013-06-04 14:38:38 ....A 21442 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-f4c103fefec2590111cd1d06de577b39f876fa0e 2013-06-04 16:50:52 ....A 21382 Virusshare.00063/Trojan-Spy.Win32.Agent.blw-f79b0776516a5279e738ba1cdd03047991e64bfe 2013-06-02 16:53:32 ....A 96768 Virusshare.00063/Trojan-Spy.Win32.Agent.bphw-b84ae242f260ab6897f5c17011f23b253df42022 2013-06-03 13:46:52 ....A 23552 Virusshare.00063/Trojan-Spy.Win32.Agent.bpzq-3269a128602cdf714d5a3501fba155d5926be4dd 2013-06-03 23:02:42 ....A 45056 Virusshare.00063/Trojan-Spy.Win32.Agent.bqev-ff416772e08e20452bbaeedf03ef86f99ade84a0 2013-06-02 20:31:40 ....A 21248 Virusshare.00063/Trojan-Spy.Win32.Agent.bqnq-879f29512df466a85499cfee77ccd10243cd2902 2013-06-02 12:05:38 ....A 3123655 Virusshare.00063/Trojan-Spy.Win32.Agent.bthp-69dc34d5761f84ed9b30ad082bd516c38a1bc714 2013-06-02 18:47:20 ....A 2718029 Virusshare.00063/Trojan-Spy.Win32.Agent.bthp-f100e222120b01ee4cee3b08cdfa01e102491418 2013-06-04 08:52:50 ....A 38400 Virusshare.00063/Trojan-Spy.Win32.Agent.bupf-379d9d7bbf5a062e330c7825f13ee593a1016e65 2013-06-02 07:19:12 ....A 8308 Virusshare.00063/Trojan-Spy.Win32.Agent.bvb-c2faec8713023f9c0eb0b7666c2a3a86ad4c593c 2013-06-03 14:11:52 ....A 663552 Virusshare.00063/Trojan-Spy.Win32.Agent.bvc-5201021acacd0813f2e839b75c0ea4224ee69dca 2013-06-04 15:15:24 ....A 80135 Virusshare.00063/Trojan-Spy.Win32.Agent.bvdk-09444fd0d193847df663b35196dbb682692fbc27 2013-06-02 14:20:30 ....A 113152 Virusshare.00063/Trojan-Spy.Win32.Agent.bvdk-407acdcbb2198aab82e1a720880c9f75d878dcc8 2013-06-03 17:01:40 ....A 159744 Virusshare.00063/Trojan-Spy.Win32.Agent.bvdk-4e197497855d3b76648dc9c94b0bccc4cf5bdbe2 2013-06-04 14:20:40 ....A 133632 Virusshare.00063/Trojan-Spy.Win32.Agent.bvdk-556f5d081221cc11616301f4f2163f813e5e5224 2013-06-03 22:50:34 ....A 2694144 Virusshare.00063/Trojan-Spy.Win32.Agent.bvdk-70d10cf0a5a37a68e9296c8024868f7ce7a3ee07 2013-06-03 09:59:04 ....A 50688 Virusshare.00063/Trojan-Spy.Win32.Agent.bvdk-7a50374b8be66a766b83c44f65b565816dcb854c 2013-06-02 12:37:50 ....A 108544 Virusshare.00063/Trojan-Spy.Win32.Agent.bvdk-99bd5f2c5ade519693f23d9e3cc5e97ffb5e4f94 2013-06-02 11:09:12 ....A 387584 Virusshare.00063/Trojan-Spy.Win32.Agent.bvdk-9e18a9db242a452b43574243779d00ee5e6aced9 2013-06-03 14:12:40 ....A 428544 Virusshare.00063/Trojan-Spy.Win32.Agent.bwat-11a6db537c2ba590150275365144b24cead6515e 2013-06-03 14:35:00 ....A 52224 Virusshare.00063/Trojan-Spy.Win32.Agent.bwat-914a0e1b8bc0485fcae9e14c871a2b6687ca2856 2013-06-01 23:58:08 ....A 22528 Virusshare.00063/Trojan-Spy.Win32.Agent.bxg-561014e92414df643beb1c0642a09c3e12d92258 2013-06-03 06:26:24 ....A 135680 Virusshare.00063/Trojan-Spy.Win32.Agent.bzqo-ad7c870b4eceaaeffe8230896efc14f330682433 2013-06-03 05:02:04 ....A 81408 Virusshare.00063/Trojan-Spy.Win32.Agent.cbfx-93ed3ad903eae25dbf25956028a702f0de4bff3e 2013-06-04 01:51:48 ....A 114457 Virusshare.00063/Trojan-Spy.Win32.Agent.cbot-dae7594cd34dfbf661b7cadabeaa167b88d89650 2013-06-03 10:59:14 ....A 225158 Virusshare.00063/Trojan-Spy.Win32.Agent.cbot-ec892da9a5352df017ffbe4514af46d42b45a0f0 2013-06-03 16:56:00 ....A 46748 Virusshare.00063/Trojan-Spy.Win32.Agent.ccb-a9cd499433bac654d88450a080a40092fc5605d9 2013-06-04 14:36:24 ....A 32256 Virusshare.00063/Trojan-Spy.Win32.Agent.ccb-c3938c7efb8329a4337f0501d87dd28d640c014a 2013-06-03 19:22:28 ....A 270406 Virusshare.00063/Trojan-Spy.Win32.Agent.cdfh-0e740410a81be01dcc55830e446c0f5bcdc38966 2013-06-03 22:22:46 ....A 392017 Virusshare.00063/Trojan-Spy.Win32.Agent.cdfh-5db922658c729689af11d7e4616bfc58d3e7b03e 2013-06-04 12:06:50 ....A 176128 Virusshare.00063/Trojan-Spy.Win32.Agent.ceon-4336ce6a24b5d4ac872cce9d6ac8e5c7fc817016 2013-06-02 05:11:40 ....A 491520 Virusshare.00063/Trojan-Spy.Win32.Agent.cggh-b085b290cc9fbf3d84b3192f76a5c9546d38b27e 2013-06-03 13:54:00 ....A 673864 Virusshare.00063/Trojan-Spy.Win32.Agent.cgsk-f9d1ec02c9898e160cb6bcc0838da823d79a19fe 2013-06-04 10:50:22 ....A 24576 Virusshare.00063/Trojan-Spy.Win32.Agent.cgvu-3eb1d552aaebbd43e553c58fe4430a745ffd87c2 2013-06-04 10:06:10 ....A 106224 Virusshare.00063/Trojan-Spy.Win32.Agent.chon-6bed276ea4bb2db553b0321137c5e7c5820dc4b8 2013-06-03 04:05:52 ....A 57510 Virusshare.00063/Trojan-Spy.Win32.Agent.chto-933fd93b47cc1f5723cf400fef6205a9c891f6ef 2013-06-02 07:59:44 ....A 15520 Virusshare.00063/Trojan-Spy.Win32.Agent.chxm-d363f735a756315a9372fee9bb7d9083120b243d 2013-06-03 11:21:10 ....A 110592 Virusshare.00063/Trojan-Spy.Win32.Agent.ckkj-c9bb3b2cb4255e62a5c6b8e7c1d611aed20ec8e7 2013-06-03 09:50:54 ....A 885248 Virusshare.00063/Trojan-Spy.Win32.Agent.csdc-07d8b39ddd30ec5ce6e63673dc749dd6e2d13d07 2013-06-02 12:44:18 ....A 3750032 Virusshare.00063/Trojan-Spy.Win32.Agent.csdc-c2222f80f2675c96bf465f805e878afda5d9a0b4 2013-06-02 13:37:08 ....A 3044864 Virusshare.00063/Trojan-Spy.Win32.Agent.csdc-d0e06023401c5f5f0a61945c607f6b158b39a238 2013-06-03 18:32:14 ....A 4245741 Virusshare.00063/Trojan-Spy.Win32.Agent.csdc-e4ff293ddda6d407ff4bc3cb682f5b31738fce6a 2013-06-03 14:35:24 ....A 4344832 Virusshare.00063/Trojan-Spy.Win32.Agent.csdc-ec714d89ad13b0a8be55f82c18e0d63cf83b09e2 2013-06-03 01:16:30 ....A 25088 Virusshare.00063/Trojan-Spy.Win32.Agent.ct-28bf79934cd1e9bc8b8ee86804c2e2eed2defe3b 2013-06-03 04:19:50 ....A 45200 Virusshare.00063/Trojan-Spy.Win32.Agent.ct-ba3606e7536bd82b8a7eafd29e5cd0c1735ad44e 2013-06-02 15:00:22 ....A 25744 Virusshare.00063/Trojan-Spy.Win32.Agent.ct-dd5b81d0a50383f0a5fd8d881069d9170eb330cf 2013-06-03 04:50:08 ....A 9216 Virusshare.00063/Trojan-Spy.Win32.Agent.cwdk-b5e0a14e2e502da42fad2e97e0bf0c0efc9c3962 2013-06-02 11:29:26 ....A 66048 Virusshare.00063/Trojan-Spy.Win32.Agent.cxyb-8716f912aa514ea2108bf586260954b0a27c21cd 2013-06-02 21:00:24 ....A 1675659 Virusshare.00063/Trojan-Spy.Win32.Agent.czj-d993a3f647e0894bb7b0f7acfde9c1b10b3dea44 2013-06-04 15:23:38 ....A 148560 Virusshare.00063/Trojan-Spy.Win32.Agent.daee-8b4f7afadeef946f9845422a941e907b462d5f30 2013-06-02 05:42:26 ....A 3044864 Virusshare.00063/Trojan-Spy.Win32.Agent.dasb-8f167ccedf74e1a61ce2e5da6dc77b1f12405c43 2013-06-02 20:54:54 ....A 24064 Virusshare.00063/Trojan-Spy.Win32.Agent.dbxv-0d19a5cc5969f5621a747660f764a74f3c8cd42e 2013-06-03 17:27:34 ....A 84142 Virusshare.00063/Trojan-Spy.Win32.Agent.dcbx-166c7909329480f3521a1e52da6e79c95e89e2e9 2013-06-02 12:25:54 ....A 65536 Virusshare.00063/Trojan-Spy.Win32.Agent.dcbz-c44e42e2d625130edc7cb4876e58c9c10ec99ccb 2013-06-03 08:10:08 ....A 250880 Virusshare.00063/Trojan-Spy.Win32.Agent.dces-1f47b94de2e83563cbeb58cfe0d49d35067404e2 2013-06-03 14:43:18 ....A 88064 Virusshare.00063/Trojan-Spy.Win32.Agent.dces-2a8b705b2bad1425a7af1627ece50a73197569b6 2013-06-03 17:04:04 ....A 96768 Virusshare.00063/Trojan-Spy.Win32.Agent.dces-4e46fc0385531a2742d2e49b488c0f4a8d1dc7ed 2013-06-03 16:29:30 ....A 234436 Virusshare.00063/Trojan-Spy.Win32.Agent.dces-73f5851eb84237826672f4240f1d42a232600058 2013-06-02 14:28:10 ....A 85504 Virusshare.00063/Trojan-Spy.Win32.Agent.dces-7e2317e856f816931425508f5c426385a47b2002 2013-06-02 13:30:52 ....A 590024 Virusshare.00063/Trojan-Spy.Win32.Agent.dces-909406096b9a544d94c263bf981b874b34e724ee 2013-06-03 16:46:24 ....A 86016 Virusshare.00063/Trojan-Spy.Win32.Agent.dces-b4390ef58a92bf5718c1ab18ceda6bf0f02803a7 2013-06-03 04:01:00 ....A 37352 Virusshare.00063/Trojan-Spy.Win32.Agent.dces-baa96a2f8bf2fc8cc4211f59bdb9413c33fdb0df 2013-06-03 08:21:24 ....A 86016 Virusshare.00063/Trojan-Spy.Win32.Agent.dces-bb33c7f31a263d9bf89ec43b4ef06494291152c5 2013-06-02 16:57:50 ....A 92612 Virusshare.00063/Trojan-Spy.Win32.Agent.dces-d4817e9f03c464e99921809d1feafd5023440db2 2013-06-02 06:12:22 ....A 242112 Virusshare.00063/Trojan-Spy.Win32.Agent.dces-dbdab8a2796851838b51a3386014c8cabf1028c8 2013-06-02 01:00:06 ....A 65536 Virusshare.00063/Trojan-Spy.Win32.Agent.dces-ea1fcc59e8dd309468b81ff3b10ea2ced7e8dcc2 2013-06-03 03:40:02 ....A 208896 Virusshare.00063/Trojan-Spy.Win32.Agent.dcex-0df44d90bc5b0fb6a16137298986f67564d23bbd 2013-06-03 22:33:36 ....A 208896 Virusshare.00063/Trojan-Spy.Win32.Agent.dcex-39d0ae76d1fa60389a35d82f3a81f667bc0ba96c 2013-06-03 10:17:30 ....A 217095 Virusshare.00063/Trojan-Spy.Win32.Agent.dcex-6e516f0889e9595924deb018bb10eea18f0ffaf9 2013-06-02 19:53:04 ....A 11125959 Virusshare.00063/Trojan-Spy.Win32.Agent.dcfe-1dd50f430a822f9ca5244ef1976f4c2f4a815103 2013-06-02 18:41:30 ....A 1760216 Virusshare.00063/Trojan-Spy.Win32.Agent.dcfm-29a152bfe534d792a43f039160f92af6b79a50c6 2013-06-03 06:26:48 ....A 37513 Virusshare.00063/Trojan-Spy.Win32.Agent.dcfm-48a2451be5fadf5df70af58de662c93973b90b6e 2013-06-04 01:03:34 ....A 50176 Virusshare.00063/Trojan-Spy.Win32.Agent.dcgf-d1764c3dc8fc8a3b8299f90b40dd46d23e28c992 2013-06-02 05:29:50 ....A 147456 Virusshare.00063/Trojan-Spy.Win32.Agent.dchb-2d3fd9a3dbaaeb570c0a85dd53ef72a472db914e 2013-06-03 03:54:28 ....A 159744 Virusshare.00063/Trojan-Spy.Win32.Agent.dchb-7fb90f7b32a260862467004b173dccfc5fa1fd0a 2013-06-04 00:58:16 ....A 432128 Virusshare.00063/Trojan-Spy.Win32.Agent.dcjn-fbbf53c606acca4fd9e5b4d5d08402dee0d41423 2013-06-03 22:15:50 ....A 532480 Virusshare.00063/Trojan-Spy.Win32.Agent.ddcd-14f1a87040951691cbd7773193243d47472a240f 2013-06-02 13:49:52 ....A 64512 Virusshare.00063/Trojan-Spy.Win32.Agent.ed-13255a16e68b5285a0021d6c8cf3124c5bc6102c 2013-06-02 20:39:02 ....A 550912 Virusshare.00063/Trojan-Spy.Win32.Agent.em-feeb1e99f356d42b76d75cdea124d9c0a0de5f67 2013-06-03 12:14:50 ....A 54841 Virusshare.00063/Trojan-Spy.Win32.Agent.eua-d7e244e5964ab3535ddef6b7a430d17a22b1a40c 2013-06-03 04:15:08 ....A 37884 Virusshare.00063/Trojan-Spy.Win32.Agent.gb-1d574ad48f0bcbd06770918c67ea2dab20f0bcfd 2013-06-02 06:52:34 ....A 24473 Virusshare.00063/Trojan-Spy.Win32.Agent.gl-34fc6b196fbe47ee058910ca4acf9226b26e5df5 2013-06-02 20:51:44 ....A 45545 Virusshare.00063/Trojan-Spy.Win32.Agent.io-544fd07486043db887b87e52ba593bf34d30c3d0 2013-06-02 23:51:52 ....A 10240 Virusshare.00063/Trojan-Spy.Win32.Agent.ir-0609dd3d5dadf9fd3c7308834552d65be74e3f7f 2013-06-02 04:37:26 ....A 81920 Virusshare.00063/Trojan-Spy.Win32.Agent.ir-c5f88032edc2571b508bfa02cdad9d02cfc90dd6 2013-06-02 06:14:08 ....A 118884 Virusshare.00063/Trojan-Spy.Win32.Agent.ivi-8d327e62edc8f9188a177a0aff37584b1a78d4ca 2013-06-02 14:56:04 ....A 24576 Virusshare.00063/Trojan-Spy.Win32.Agent.iw-d0aa745a1bebecdc62caa2973861241b32294129 2013-06-02 16:58:00 ....A 406550 Virusshare.00063/Trojan-Spy.Win32.Agent.jofv-1986006322103f8a06d77cf44c691a3c0bf270f5 2013-06-02 16:25:12 ....A 125696 Virusshare.00063/Trojan-Spy.Win32.Agent.jwha-dc5c998351fa14fe6731b71222224a9de9a7e1b9 2013-06-03 17:50:44 ....A 219144 Virusshare.00063/Trojan-Spy.Win32.Agent.kvm-3f9245fe6bd149013d5e6ce29f08ad406113c44a 2013-06-04 05:19:00 ....A 42912 Virusshare.00063/Trojan-Spy.Win32.Agent.l-15cb3653b9a39c07d25887fe292e4413ca7a6e0d 2013-06-02 12:49:56 ....A 45488 Virusshare.00063/Trojan-Spy.Win32.Agent.l-32d53fcf4d8ac7f4673d6bd5e418ffb13adfa371 2013-06-03 05:25:04 ....A 148616 Virusshare.00063/Trojan-Spy.Win32.Agent.l-429572cc3e45dcc601536bcef30638bc3fc3d4e7 2013-06-02 05:17:46 ....A 113864 Virusshare.00063/Trojan-Spy.Win32.Agent.l-452b6079828b99a2d36ccb512c43092ec2c99466 2013-06-02 22:29:30 ....A 8704 Virusshare.00063/Trojan-Spy.Win32.Agent.le-e01b760ea45a92ea13db65771d8cd841cb2570c0 2013-06-02 23:46:20 ....A 262881 Virusshare.00063/Trojan-Spy.Win32.Agent.pi-b55947005aef03995df9f4bcdeb2f77eda591671 2013-06-03 11:31:24 ....A 291553 Virusshare.00063/Trojan-Spy.Win32.Agent.pi-c6a59f39d7cc89de60b3e7b36b9e8bab196dbfe8 2013-06-04 15:49:44 ....A 201428 Virusshare.00063/Trojan-Spy.Win32.Agent.pi-ffc0bb56831050e63bae8e3e35ca16748cb33f83 2013-06-04 08:34:26 ....A 118804 Virusshare.00063/Trojan-Spy.Win32.Agent.ps-0da2c07a06300dab0b6f6853746884153811baa2 2013-06-04 11:07:26 ....A 265465 Virusshare.00063/Trojan-Spy.Win32.Agent.pz-8626f1f95860c285c42be46e6e86064d76984253 2013-06-04 11:05:20 ....A 42172 Virusshare.00063/Trojan-Spy.Win32.Agent.qj-7753f38761ca0f5dfa4d5db5b509be5d1d2376e7 2013-06-04 02:58:40 ....A 17617 Virusshare.00063/Trojan-Spy.Win32.Agent.s-e3435c2c6dcdc3d9eefe89abc997293a9fd94d7e 2013-06-03 21:29:40 ....A 70438 Virusshare.00063/Trojan-Spy.Win32.Agent.sj-f547d3a51b8d0f9ca265913f78df69854e180f2f 2013-06-03 03:16:16 ....A 12207 Virusshare.00063/Trojan-Spy.Win32.Agent.t-6204f82a96f122622775f512f788b9aee3ffd018 2013-06-03 19:49:38 ....A 1394224 Virusshare.00063/Trojan-Spy.Win32.Agent.xft-3cb530d5ad5db90540b8107e5a51aac002f8cb0c 2013-06-02 14:29:18 ....A 43008 Virusshare.00063/Trojan-Spy.Win32.Amber.agw-d5e9ee64edb815dfe7cf688d238edbf61043687a 2013-06-02 17:56:12 ....A 145920 Virusshare.00063/Trojan-Spy.Win32.Amber.ail-fec7e453358b5a1c8db9c6ea7039a08aae7426e1 2013-06-03 18:01:56 ....A 75776 Virusshare.00063/Trojan-Spy.Win32.Amber.mw-8c61d190424d48203a8c7ae20a1047154cb04343 2013-06-03 03:14:02 ....A 61440 Virusshare.00063/Trojan-Spy.Win32.Amber.nk-39e0900a0f2bb3c84f060da01f8f4b4a86088fa7 2013-06-03 15:38:18 ....A 88576 Virusshare.00063/Trojan-Spy.Win32.Amber.ymq-8352c90767ab48b949f7035f08a15ad0ef5de794 2013-06-03 03:31:52 ....A 46592 Virusshare.00063/Trojan-Spy.Win32.Amber.yri-6c1c3647853e8e5ea1a99276523096d2a246daaf 2013-06-03 04:53:48 ....A 41472 Virusshare.00063/Trojan-Spy.Win32.Amber.zaj-244b126bb784ad798406668d85d2ac14db85959f 2013-06-03 22:37:24 ....A 44032 Virusshare.00063/Trojan-Spy.Win32.Amber.zao-b32bfb3095c70a6dd6782e7ad005ff4e4e38cf3d 2013-06-03 03:24:14 ....A 58368 Virusshare.00063/Trojan-Spy.Win32.Amber.zav-df65916e5fcdca22224253363822c734bb38dace 2013-06-03 18:07:48 ....A 46592 Virusshare.00063/Trojan-Spy.Win32.Amber.zbu-f527ceb1d8c43f9deac3fcca39375d50416febcf 2013-06-02 18:13:22 ....A 33792 Virusshare.00063/Trojan-Spy.Win32.Amber.zhg-3ddee8cfd1ef586224873acca79fe2a311fabb13 2013-06-04 09:00:56 ....A 879616 Virusshare.00063/Trojan-Spy.Win32.Ardamax.akj-9eaf7e8c687c1b7ce63915ef9f1bd00bb6f82f58 2013-06-04 16:57:00 ....A 824466 Virusshare.00063/Trojan-Spy.Win32.Ardamax.cko-082e7480a93f7e3abeac19ecfeb1ca2dce1e056c 2013-06-03 21:15:20 ....A 153609 Virusshare.00063/Trojan-Spy.Win32.Ardamax.cko-36f4fc8c31f622e3fb6029d4dcd1569481207969 2013-06-04 08:02:34 ....A 1291264 Virusshare.00063/Trojan-Spy.Win32.Ardamax.cko-6480d31dcd6bcc62a4564e2702185f4ed731aa1e 2013-06-03 09:12:48 ....A 832735 Virusshare.00063/Trojan-Spy.Win32.Ardamax.cko-765fa95ac9504d5328aaaec57718a5544daa946f 2013-06-03 21:40:02 ....A 846078 Virusshare.00063/Trojan-Spy.Win32.Ardamax.cko-a44f4b44efbee01045f0da2895d378460e01f832 2013-06-04 12:50:06 ....A 887475 Virusshare.00063/Trojan-Spy.Win32.Ardamax.cko-a8fc4ae2edbc2c6802223d75aa03da6c6c046d47 2013-06-04 12:21:38 ....A 36864 Virusshare.00063/Trojan-Spy.Win32.Ardamax.cko-e7686069d0dedc69c90820fd47d07c8451c6b2e8 2013-06-03 18:35:50 ....A 815595 Virusshare.00063/Trojan-Spy.Win32.Ardamax.cko-e9e6f524c1e430a446967d919c3b70e97bcee3e0 2013-06-03 03:04:30 ....A 816128 Virusshare.00063/Trojan-Spy.Win32.Ardamax.cko-f8491cb3b78b76de51a54926f808449ff1e5ac90 2013-06-03 16:36:40 ....A 501007 Virusshare.00063/Trojan-Spy.Win32.Ardamax.e-20c8a8f197a45f8b3530ea16bc81364412dfacfa 2013-06-03 16:14:36 ....A 492970 Virusshare.00063/Trojan-Spy.Win32.Ardamax.e-276e63ab3b160d0b4f8fbb60e54c89ead1937880 2013-06-02 19:23:36 ....A 471552 Virusshare.00063/Trojan-Spy.Win32.Ardamax.e-7bc32693d9cdc06d7988255c7fa6ab9a29ebca73 2013-06-03 06:41:50 ....A 589327 Virusshare.00063/Trojan-Spy.Win32.Ardamax.e-9d664cfea3fc71a3cf6c51696ac9e3e36a138dda 2013-06-03 01:57:16 ....A 511351 Virusshare.00063/Trojan-Spy.Win32.Ardamax.e-a548fe3790d98b7f0a2e268593dbcb8a3f01cce9 2013-06-02 12:41:50 ....A 155544 Virusshare.00063/Trojan-Spy.Win32.Ardamax.e-b09da29a45ba7d3983753c8a28e5e85514369bf6 2013-06-02 15:11:28 ....A 681492 Virusshare.00063/Trojan-Spy.Win32.Ardamax.e-daca97459036411a5190905ea016ad28a0b12605 2013-06-03 12:26:20 ....A 14848 Virusshare.00063/Trojan-Spy.Win32.Ardamax.e-f57a69b8129bf7ba686504fac1d03ff1c7334199 2013-06-02 02:22:32 ....A 3411905 Virusshare.00063/Trojan-Spy.Win32.Ardamax.e-f7c08e54be6850ab6b5dd74ed944eab8aecafbbb 2013-06-03 21:42:50 ....A 1024000 Virusshare.00063/Trojan-Spy.Win32.Ardamax.efo-3e237fc6afefd51eff9cfb4827a51da39d1a251b 2013-06-02 13:46:10 ....A 399872 Virusshare.00063/Trojan-Spy.Win32.Ardamax.fai-34f9b83a1e553234bc1ad32643eae655b4a4feed 2013-06-03 13:29:02 ....A 12288 Virusshare.00063/Trojan-Spy.Win32.Ardamax.ifj-10b5be5c8aa9cd90d8ee4fc8d045bbcda6b2a023 2013-06-02 13:49:10 ....A 12288 Virusshare.00063/Trojan-Spy.Win32.Ardamax.ifj-1f658ff7eb19f592d62152f68fef85213ebebe3f 2013-06-02 18:46:24 ....A 12288 Virusshare.00063/Trojan-Spy.Win32.Ardamax.ifj-440733e71b9630e207500e3476a063983c34ee5a 2013-06-02 17:33:30 ....A 12288 Virusshare.00063/Trojan-Spy.Win32.Ardamax.ifj-46292d05f141aad186cc9873b68dfb552b1dfc6d 2013-06-02 18:18:44 ....A 12288 Virusshare.00063/Trojan-Spy.Win32.Ardamax.ifj-4f65766dedf1536dab16e6e275e48e19ca6e7222 2013-06-02 04:03:04 ....A 12288 Virusshare.00063/Trojan-Spy.Win32.Ardamax.ifj-b88997fa7888cf9c55ebe644e3a6cd8904d3d996 2013-06-02 07:19:20 ....A 12288 Virusshare.00063/Trojan-Spy.Win32.Ardamax.ifj-e7b1509a7632b8973dcb2dac7db530574850c7ff 2013-06-02 06:21:58 ....A 300390 Virusshare.00063/Trojan-Spy.Win32.Ardamax.k-3f77ac8879aa59b04d50975cc93513e3a027fdd6 2013-06-03 04:15:50 ....A 271644 Virusshare.00063/Trojan-Spy.Win32.Ardamax.k-45947e8a851bc52bd24dea3697cee87917b9f0ca 2013-06-02 08:34:36 ....A 173683 Virusshare.00063/Trojan-Spy.Win32.Ardamax.k-4c7f47747e4723d59f3e1b0afe22bcd6709e7d62 2013-06-02 20:10:12 ....A 291418 Virusshare.00063/Trojan-Spy.Win32.Ardamax.k-56243eb6d0e77c06e566ef7d4e665a996600028a 2013-06-03 05:38:48 ....A 717747 Virusshare.00063/Trojan-Spy.Win32.Ardamax.k-5832ae3cb7235ca482ce2bd1abe096611db77017 2013-06-03 16:59:16 ....A 522139 Virusshare.00063/Trojan-Spy.Win32.Ardamax.k-ab91b85e344d081841a9adac5589d1152ba4d430 2013-06-03 22:55:50 ....A 280792 Virusshare.00063/Trojan-Spy.Win32.Ardamax.k-ddd837a01a6d80783cae1eb5fd74ab14f7ecb503 2013-06-03 07:03:48 ....A 181186 Virusshare.00063/Trojan-Spy.Win32.Ardamax.k-fa4e5c6cb763a946299a50f3dff696e5f53549c0 2013-06-02 21:57:52 ....A 1506272 Virusshare.00063/Trojan-Spy.Win32.Ardamax.kvd-2114aa6e846cce419f8570626e4a30fe8ee000b8 2013-06-04 00:50:36 ....A 490675 Virusshare.00063/Trojan-Spy.Win32.Ardamax.kvd-285fb320832fb4d4265d74fb4af76447fd177ae5 2013-06-03 17:19:26 ....A 570945 Virusshare.00063/Trojan-Spy.Win32.Ardamax.kvd-2f088f309717b1fede0676a5ccaa662a5b7334e4 2013-06-02 02:53:36 ....A 506865 Virusshare.00063/Trojan-Spy.Win32.Ardamax.kvd-7eea3c295f825740e4d04a34ea3f8b2569d0f417 2013-06-03 09:51:48 ....A 405675 Virusshare.00063/Trojan-Spy.Win32.Ardamax.kvd-ded657c86e160bcccc9f53acfd9c16a2b787cf07 2013-06-02 14:40:48 ....A 492089 Virusshare.00063/Trojan-Spy.Win32.Ardamax.kvd-e7f0750e20264442d05b839225283e39f4f4e546 2013-06-02 16:07:02 ....A 4190 Virusshare.00063/Trojan-Spy.Win32.Ardamax.r-216f6b18ea28d8b4cc4a2826b20867f8f66e64bf 2013-06-02 09:54:26 ....A 2329600 Virusshare.00063/Trojan-Spy.Win32.Ardamax.srg-4ccde5ee9c47c8afae02115e9db19a070a11755d 2013-06-03 16:36:22 ....A 925310 Virusshare.00063/Trojan-Spy.Win32.Ardamax.srg-64b9bfe401f1b1a6e81272ea0631fc658a363396 2013-06-03 19:47:22 ....A 1175324 Virusshare.00063/Trojan-Spy.Win32.Ardamax.srg-ac377303d6faa77f8b2c6abdbabc90e88a243581 2013-06-03 07:12:08 ....A 46080 Virusshare.00063/Trojan-Spy.Win32.Ardamax.trn-0383bbb7a8441c22e7a07264b16472c2e5abd45a 2013-06-04 01:15:18 ....A 784079 Virusshare.00063/Trojan-Spy.Win32.Ardamax.vl-1121f8466b5383eff5b0eec33c76c93359aeaebd 2013-06-02 14:14:00 ....A 491764 Virusshare.00063/Trojan-Spy.Win32.Ardamax.vl-15293a91b27b2f496ee00b026b5e0a61d7242864 2013-06-03 18:37:36 ....A 432144 Virusshare.00063/Trojan-Spy.Win32.Ardamax.vl-1763b8e1349ccb2b2290f4bfb232b8e8172f99e0 2013-06-03 16:08:26 ....A 491787 Virusshare.00063/Trojan-Spy.Win32.Ardamax.vl-23a6d66db621b2aef389b0c298b7583f5e29da78 2013-06-02 15:11:02 ....A 517331 Virusshare.00063/Trojan-Spy.Win32.Ardamax.vl-415360a87fe6a4a6e473b0c6fcc2a6df8f5d5cd0 2013-06-03 11:57:08 ....A 514442 Virusshare.00063/Trojan-Spy.Win32.Ardamax.vl-5573da00c9df4d92d9498382e23e89d23c2db942 2013-06-04 05:19:08 ....A 923354 Virusshare.00063/Trojan-Spy.Win32.Ardamax.vl-a9a0c8156538619f5727df880dd71747d526bde1 2013-06-03 08:48:52 ....A 501571 Virusshare.00063/Trojan-Spy.Win32.Ardamax.vl-baf0dfc80500de083f5a0a060ee56a89e83749c4 2013-06-03 20:03:46 ....A 514784 Virusshare.00063/Trojan-Spy.Win32.Ardamax.vl-d531b588f125bc0307a70923b035491a39ee48c2 2013-06-03 05:55:02 ....A 301305 Virusshare.00063/Trojan-Spy.Win32.Ardamax.vl-d8cb5f7dfe67340a83cdfd845210d4e4422e4633 2013-06-03 08:02:46 ....A 662343 Virusshare.00063/Trojan-Spy.Win32.Ardamax.vl-e9a664ea2ef430beec3dcd1e65968ce7d98b2ae4 2013-06-02 15:53:02 ....A 16038 Virusshare.00063/Trojan-Spy.Win32.Ardamax.vl-eb8eff45b2f6ea6e3e86dd7d17f7f3505b872c1e 2013-06-03 21:39:24 ....A 356786 Virusshare.00063/Trojan-Spy.Win32.Ardamax.vl-fba3b24912e346203dfb8ed30376267d97dfac1b 2013-06-03 22:45:02 ....A 2002944 Virusshare.00063/Trojan-Spy.Win32.Ardamax.wdw-6306b34a4f0f6ab8cd56b25b30fd03b4c67b7e61 2013-06-02 17:06:50 ....A 24576 Virusshare.00063/Trojan-Spy.Win32.Ardamax.wkz-1970bdc2162b169372fc362732ec1fd744630b28 2013-06-02 00:10:56 ....A 21621 Virusshare.00063/Trojan-Spy.Win32.Ardamax.xoc-a63a7a698301dc80fe2119741a670329aad27fa1 2013-06-03 18:19:52 ....A 1098752 Virusshare.00063/Trojan-Spy.Win32.Ardamax.xof-5cc97040e6cb47091c083e23ffdb10a2401b7a29 2013-06-03 03:03:20 ....A 32768 Virusshare.00063/Trojan-Spy.Win32.Ardamax.ycm-78fc009c1d7b867914161a3c5230f1873dcfd8f9 2013-06-02 03:10:54 ....A 294912 Virusshare.00063/Trojan-Spy.Win32.Asher.a-32b85ecb4d97474c6554e5cc78d88d0e00522b50 2013-06-02 16:21:08 ....A 19810 Virusshare.00063/Trojan-Spy.Win32.Ayolog.f-bc85997f8941512455eb861362014eaa439a7dc5 2013-06-02 15:16:22 ....A 218551 Virusshare.00063/Trojan-Spy.Win32.Ayolog.fx-44f9c0595d672996ee6400ce0afa780c69077c54 2013-06-02 10:16:54 ....A 86113 Virusshare.00063/Trojan-Spy.Win32.Ayolog.r-cfb4e4f38c4165cef507b68702248d1b54eb6b76 2013-06-02 21:31:20 ....A 120803 Virusshare.00063/Trojan-Spy.Win32.BHO.lt-a75a4bb7b76bb056f23574f09ffafd73d84e25df 2013-06-03 14:33:18 ....A 62768 Virusshare.00063/Trojan-Spy.Win32.BHO.pe-085b0b7d0cbe991ccfd1a9d87d7999b553c407ae 2013-06-02 11:01:52 ....A 276184 Virusshare.00063/Trojan-Spy.Win32.BZub.blu-696a0e6c42988460236751d970386c9a84a4aff5 2013-06-03 15:06:32 ....A 163840 Virusshare.00063/Trojan-Spy.Win32.BZub.btx-132ceaf37a5856be0bdc4f3ba0f8eac8ee6fedee 2013-06-02 00:53:26 ....A 165376 Virusshare.00063/Trojan-Spy.Win32.BZub.btx-74249f66d39a1df62bcc5d81527cfbe6a4a89387 2013-06-03 06:15:38 ....A 163840 Virusshare.00063/Trojan-Spy.Win32.BZub.btx-b9bcbdc1177ae3ab2960542d1179c52034b1057b 2013-06-03 16:32:10 ....A 180224 Virusshare.00063/Trojan-Spy.Win32.BZub.btx-c601df457c68ce689cfd50b5fb211cf33a097512 2013-06-02 01:24:04 ....A 163840 Virusshare.00063/Trojan-Spy.Win32.BZub.btx-e2532a70bc4f2ea16c02961751dbb27ef3d863dc 2013-06-02 23:25:40 ....A 56832 Virusshare.00063/Trojan-Spy.Win32.BZub.bu-9514b4153d0d7081967f97e6f9083925c6c2c917 2013-06-04 16:46:46 ....A 94896 Virusshare.00063/Trojan-Spy.Win32.BZub.bvq-0f522d84f7e498ecd31a1ba87f37b68f3b106358 2013-06-02 18:58:42 ....A 192000 Virusshare.00063/Trojan-Spy.Win32.BZub.cz-2b50b7448b5e608eeaceeb082fe12fd407807728 2013-06-03 06:48:10 ....A 95960 Virusshare.00063/Trojan-Spy.Win32.BZub.dn-0ef841cc0e8ee063a68339dc8cf17c258702ea86 2013-06-02 12:11:02 ....A 26112 Virusshare.00063/Trojan-Spy.Win32.BZub.dn-ba44370059a96b196aab7fb82242f87b0a6c5d6e 2013-06-03 06:26:18 ....A 100352 Virusshare.00063/Trojan-Spy.Win32.BZub.dq-8ce5c79360139e43fdb18dc170c7a88547857d40 2013-06-02 13:47:02 ....A 71896 Virusshare.00063/Trojan-Spy.Win32.BZub.em-cad6eb93fa65e21b04303a0b1fefdfb7ebf68eea 2013-06-02 20:29:26 ....A 96984 Virusshare.00063/Trojan-Spy.Win32.BZub.et-0dbd4904a5b9ba1426f2d4f08afbd082d1f0c466 2013-06-02 21:06:16 ....A 34536 Virusshare.00063/Trojan-Spy.Win32.BZub.fh-019be986eba8ad0aff44bf2d7dc827921fbbd9b2 2013-06-03 05:58:36 ....A 34536 Virusshare.00063/Trojan-Spy.Win32.BZub.fh-02e08678c7000711f01bd31ece465e86a24ab62c 2013-06-03 23:15:28 ....A 83688 Virusshare.00063/Trojan-Spy.Win32.BZub.gr-dfc13aba75491e1496bb51c2e3b63bb16152dad6 2013-06-03 23:23:16 ....A 40168 Virusshare.00063/Trojan-Spy.Win32.BZub.hl-6ed7bdc6c63ad097e146d475853618dace1410b6 2013-06-02 19:24:06 ....A 79576 Virusshare.00063/Trojan-Spy.Win32.BZub.hq-791fa193403fe5165de8bf0c42489d616432aeab 2013-06-03 09:32:38 ....A 305177 Virusshare.00063/Trojan-Spy.Win32.BZub.hqc-5ad7bdfa35c432d594fc1ccad96eba54cde82f16 2013-06-04 07:53:22 ....A 81112 Virusshare.00063/Trojan-Spy.Win32.BZub.ib-066a3f904c1cde96f5a3421cdcea1ecf953cc5d8 2013-06-02 04:16:04 ....A 372736 Virusshare.00063/Trojan-Spy.Win32.BZub.igr-53b8a47ad68571965a0ec790185e8b35dd557cd9 2013-06-04 03:16:20 ....A 296664 Virusshare.00063/Trojan-Spy.Win32.BZub.jt-b3969ae1991601a069a23c2c7e96a379e3570dd6 2013-06-03 19:40:58 ....A 278528 Virusshare.00063/Trojan-Spy.Win32.BZub.lnm-6345ed358a8766cde04b2fac8a1f52380fb1eb43 2013-06-02 05:24:44 ....A 278528 Virusshare.00063/Trojan-Spy.Win32.BZub.lnm-7a2bef60f4b37c1fb58d74df265e89e252d45b35 2013-06-02 11:12:06 ....A 57344 Virusshare.00063/Trojan-Spy.Win32.BZub.wae-362458956d53b4825a5fb89732cd368b0bd0221f 2013-06-03 01:46:24 ....A 74626 Virusshare.00063/Trojan-Spy.Win32.BZub.wib-e6e8a838215cca80c4c621cd33f583fddabc5be3 2013-06-03 19:30:18 ....A 921600 Virusshare.00063/Trojan-Spy.Win32.Banker.qcj-63a1c928f932e7a0fe3bb4114d84b4677de45f48 2013-06-03 01:36:52 ....A 684544 Virusshare.00063/Trojan-Spy.Win32.Banker.qcj-bdc2556610e44e616c9bfebf18af943c0af141cd 2013-06-03 08:50:54 ....A 783426 Virusshare.00063/Trojan-Spy.Win32.Banker.qmn-874a6b17a300363380db5f7e3e52e271266819a1 2013-06-04 12:04:12 ....A 258048 Virusshare.00063/Trojan-Spy.Win32.Banker.qsu-bee006daff40dadc5c6b93f617ad8d78c3cb5209 2013-06-03 20:50:40 ....A 150016 Virusshare.00063/Trojan-Spy.Win32.Batton.fb-4af6cde4fec61ae8a53858895dbd4c2521564c30 2013-06-04 02:20:18 ....A 118303 Virusshare.00063/Trojan-Spy.Win32.Batton.sc-50d103785b3b2183ebb783b24ffe14d008ab8c40 2013-06-04 09:24:06 ....A 119296 Virusshare.00063/Trojan-Spy.Win32.Batton.vnb-1023ce2316468cae7179f60f2a7bf6f4014afd75 2013-06-03 06:46:38 ....A 122080 Virusshare.00063/Trojan-Spy.Win32.Batton.vnr-46fc431003b566c661e9efcc2bfee4449241f366 2013-06-02 10:51:24 ....A 144784 Virusshare.00063/Trojan-Spy.Win32.Batton.vny-00c07cb38dd073777d3036908a4b686f2d12349b 2013-06-02 20:15:10 ....A 277904 Virusshare.00063/Trojan-Spy.Win32.Batton.vny-17bccaee77ad3480f0921f1969c75f54b3edb73b 2013-06-03 06:55:58 ....A 128240 Virusshare.00063/Trojan-Spy.Win32.Batton.vny-6f89b79219947ce59de35f2a6a2c39be2119807b 2013-06-03 00:20:30 ....A 131072 Virusshare.00063/Trojan-Spy.Win32.Batton.vny-770a3fa63b6d1d7525884bc71bdf9bf6929a7f8f 2013-06-02 19:55:34 ....A 188434 Virusshare.00063/Trojan-Spy.Win32.Batton.wl-06a79bd847a6d9263cddba1e0074a0e5a69d0d1f 2013-06-04 15:05:06 ....A 139309 Virusshare.00063/Trojan-Spy.Win32.Batton.xq-c5d1399ca700f817751672fe84a52b0dead6ff5a 2013-06-02 21:06:58 ....A 216064 Virusshare.00063/Trojan-Spy.Win32.Beaster.a-9c0b9731d82786a9be4266b59ad5ca731a213f5f 2013-06-02 16:54:04 ....A 1132592 Virusshare.00063/Trojan-Spy.Win32.BewLoader.b-6e3f812f58db24ea0df4b874d3963d91d4072d91 2013-06-03 06:00:02 ....A 399894 Virusshare.00063/Trojan-Spy.Win32.Blaxblax.mp-bcae4b88dc8259fd2b02916edb2154774db6f673 2013-06-02 02:49:14 ....A 228352 Virusshare.00063/Trojan-Spy.Win32.Bobik.ddv-a499e4c12f9e68de0e69687a14771ee931aa95d1 2013-06-02 07:46:56 ....A 40960 Virusshare.00063/Trojan-Spy.Win32.Briss.a-8148f1538cef686f7a68c05df26286448a87b9b3 2013-06-03 17:52:24 ....A 38000 Virusshare.00063/Trojan-Spy.Win32.Briss.j-e7628791428561c4a7fea34f733e3d1e5f638629 2013-06-02 03:59:16 ....A 38400 Virusshare.00063/Trojan-Spy.Win32.Brospa.ajw-c00d6d541a0fd2049d92cf0161b02af64180a61e 2013-06-03 20:21:32 ....A 38400 Virusshare.00063/Trojan-Spy.Win32.Brospa.zy-039d59e1adbe8a3828f4f82b3c234a3f6ffb97ed 2013-06-04 06:19:14 ....A 74240 Virusshare.00063/Trojan-Spy.Win32.Bzub.ofw-66b523ad43ac5a5b81c454ab1da273194354417b 2013-06-02 12:22:18 ....A 180249 Virusshare.00063/Trojan-Spy.Win32.Bzub.vyu-921e0ed5e1b604b15ce9cb480331b587b9a244c6 2013-06-03 13:47:00 ....A 412672 Virusshare.00063/Trojan-Spy.Win32.Bzub.vza-e951730a9b6b63161a1d80cc7fe3ea903b9b732b 2013-06-03 01:49:42 ....A 804352 Virusshare.00063/Trojan-Spy.Win32.CQMA.15-5ffec4ab1e240e0b1113066d9f623112d74ea6d8 2013-06-02 00:21:06 ....A 40960 Virusshare.00063/Trojan-Spy.Win32.Carberp.ae-89c85abd3e22e1ae439a8975641873bf08eb41dd 2013-06-02 00:09:44 ....A 232960 Virusshare.00063/Trojan-Spy.Win32.Carberp.aod-f0baee4609bb6b0d20f093f29ceeffca1be7b360 2013-06-02 05:05:16 ....A 223040 Virusshare.00063/Trojan-Spy.Win32.Carberp.apr-5747ba370a7ef1e2aaa8daccd9639d99fa3e4960 2013-06-04 10:53:26 ....A 143872 Virusshare.00063/Trojan-Spy.Win32.Carberp.btt-c342f69afab354cee319e5b56455e63b6b987119 2013-06-03 11:33:36 ....A 311521 Virusshare.00063/Trojan-Spy.Win32.Carberp.elk-593c74c6d03daab8ee4f7e215b4c4046a97194c3 2013-06-04 08:42:00 ....A 142336 Virusshare.00063/Trojan-Spy.Win32.Carberp.jew-4117ff8c9509c96c7d612cefafdbd68792c3f578 2013-06-04 02:34:34 ....A 175104 Virusshare.00063/Trojan-Spy.Win32.Carberp.jje-c3b63abb0adcdef3a49443ce5a3e4e565f9f3aab 2013-06-04 07:56:18 ....A 117263 Virusshare.00063/Trojan-Spy.Win32.Carberp.lgd-16c9dc5585c6533088c1327f8ad180915664de0c 2013-06-03 06:20:06 ....A 207215 Virusshare.00063/Trojan-Spy.Win32.Carberp.phi-628e33527511e968cf30640bf3c4ab65f811e58b 2013-06-03 11:24:46 ....A 130560 Virusshare.00063/Trojan-Spy.Win32.Carberp.uz-8cf7aab0a38ebe361fb9c9edfba7377fe60ec98d 2013-06-03 02:18:26 ....A 23707 Virusshare.00063/Trojan-Spy.Win32.Conspy.e-66930f842b29a414ec22fba28de082184f4bb720 2013-06-04 00:46:30 ....A 180224 Virusshare.00063/Trojan-Spy.Win32.DakrOmen.13-6649d9fb479c25a2e4b1d11f2402cc694a12e8a9 2013-06-02 18:01:56 ....A 11543 Virusshare.00063/Trojan-Spy.Win32.Delf.abi-4a3b07aa61767e48920f6d97fddb1e0c34173a83 2013-06-03 11:56:00 ....A 76800 Virusshare.00063/Trojan-Spy.Win32.Delf.adr-466335805a0c5b749f094bf4a5a3a178f604664b 2013-06-03 04:15:12 ....A 3905024 Virusshare.00063/Trojan-Spy.Win32.Delf.aeyz-18bb7535c2ac6a49ee8699aaa042ca7127f9ae44 2013-06-04 14:31:24 ....A 28672 Virusshare.00063/Trojan-Spy.Win32.Delf.apq-7d484a1d6d270c116ea2f25962d2abc3accb4eff 2013-06-03 02:10:38 ....A 72704 Virusshare.00063/Trojan-Spy.Win32.Delf.atam-c74772cde682ec1be1671a6169f96ad38b9aa58e 2013-06-02 14:04:10 ....A 173568 Virusshare.00063/Trojan-Spy.Win32.Delf.atnr-d33d1e52bd12592295a6dfcc266951e642237bcc 2013-06-04 03:04:26 ....A 80384 Virusshare.00063/Trojan-Spy.Win32.Delf.au-c3c5df025143153f7146bbf55722c56dc3dbdf34 2013-06-02 17:57:50 ....A 662016 Virusshare.00063/Trojan-Spy.Win32.Delf.auay-ec0d40bae7c4010e6c633d58b8498297bfe411f5 2013-06-02 23:15:46 ....A 59904 Virusshare.00063/Trojan-Spy.Win32.Delf.aue-5f9ae20aa9740800423d52cd969d52cd8e562a64 2013-06-03 23:23:00 ....A 24721 Virusshare.00063/Trojan-Spy.Win32.Delf.auqr-a546c4d114007923767d80b15401facde0edb013 2013-06-03 11:55:46 ....A 1564672 Virusshare.00063/Trojan-Spy.Win32.Delf.aurc-3cf27c045d98b5f6fe202969813e137c3f128ac1 2013-06-03 16:22:10 ....A 222720 Virusshare.00063/Trojan-Spy.Win32.Delf.ausl-f4039ca3ec847361e185b54a08df5ab96b220ccc 2013-06-03 18:32:40 ....A 151670 Virusshare.00063/Trojan-Spy.Win32.Delf.avp-580b0afec0402209479ea4f55a82d3950fdba3da 2013-06-02 20:24:04 ....A 23552 Virusshare.00063/Trojan-Spy.Win32.Delf.aw-e4fa00f9318cc5c03d4205784d243de22721e3b1 2013-06-02 12:24:42 ....A 232960 Virusshare.00063/Trojan-Spy.Win32.Delf.axa-6a98cb8e67d2213717de1a5b43cf08ad80c73fd0 2013-06-02 13:24:08 ....A 26741 Virusshare.00063/Trojan-Spy.Win32.Delf.bcb-4fffd9cb6d1a69755b1748a27664d688357decb5 2013-06-02 17:18:08 ....A 285696 Virusshare.00063/Trojan-Spy.Win32.Delf.bh-c5b077d5c9bcbb37068b41ff024429d79d58355c 2013-06-02 22:49:02 ....A 337408 Virusshare.00063/Trojan-Spy.Win32.Delf.bp-f819de53d300c45ad567a160e515eabe08f7e7a0 2013-06-03 23:19:44 ....A 402944 Virusshare.00063/Trojan-Spy.Win32.Delf.br-74e5da74154a72e28351e60b0bd353fd3930b2ae 2013-06-03 12:23:40 ....A 8704 Virusshare.00063/Trojan-Spy.Win32.Delf.bv-353616728e21a0bce32fb99078045093c075c85c 2013-06-04 13:28:16 ....A 379185 Virusshare.00063/Trojan-Spy.Win32.Delf.cr-70901138066d6bf7233cd751ae8648f762a8e3a6 2013-06-03 01:09:02 ....A 570368 Virusshare.00063/Trojan-Spy.Win32.Delf.db-3c3467e538d7fd80c77ab38aab4b24ab58da3beb 2013-06-02 08:16:46 ....A 273188 Virusshare.00063/Trojan-Spy.Win32.Delf.df-7f4702aa7ce10158ec3c2eec4b8dba930c690d2b 2013-06-03 23:34:08 ....A 273300 Virusshare.00063/Trojan-Spy.Win32.Delf.df-7fda0a4b332cc4eefd87fb81b3dd81bcbc223ee0 2013-06-03 00:08:40 ....A 273220 Virusshare.00063/Trojan-Spy.Win32.Delf.df-836ba4a3db7bbc160bde2e772bb84ec1aa85f30a 2013-06-02 07:34:06 ....A 18944 Virusshare.00063/Trojan-Spy.Win32.Delf.ef-131ee7aa4c6345dc30f4a340fd3935a1fa053a1d 2013-06-02 20:27:56 ....A 19456 Virusshare.00063/Trojan-Spy.Win32.Delf.ef-6fe784e74d1f2863cd81de0a6a31ae5d9ae60ec5 2013-06-02 16:33:54 ....A 10752 Virusshare.00063/Trojan-Spy.Win32.Delf.ef-bd5476dec8883797550876b373feccf270ccd5cf 2013-06-02 20:41:06 ....A 69120 Virusshare.00063/Trojan-Spy.Win32.Delf.ek-e6c10ed7760e603a1baf14ba33c5a9cd0743afa4 2013-06-03 16:10:00 ....A 1183744 Virusshare.00063/Trojan-Spy.Win32.Delf.eke-5bd65efb97d116a623e235bf4cb5f9c51f0aa023 2013-06-03 22:09:38 ....A 61440 Virusshare.00063/Trojan-Spy.Win32.Delf.fk-9160e145a6db44bb7e4ef08550d07cc89b4bf507 2013-06-03 16:35:34 ....A 24616 Virusshare.00063/Trojan-Spy.Win32.Delf.frr-aaea92d747f69fef3141279f381ca8512a8599d8 2013-06-02 18:10:38 ....A 325157 Virusshare.00063/Trojan-Spy.Win32.Delf.ft-eff885a095cf6db51b154ec2ed6783d545339da5 2013-06-02 12:01:02 ....A 196608 Virusshare.00063/Trojan-Spy.Win32.Delf.fu-7491f8496c8287a673aceb254740429c11b9c0c0 2013-06-02 03:22:24 ....A 280280 Virusshare.00063/Trojan-Spy.Win32.Delf.gen-f6ceb4149c92e505c830b08c6bbdcd21de24d80c 2013-06-02 03:18:02 ....A 42308 Virusshare.00063/Trojan-Spy.Win32.Delf.hpu-4f34c4e5c16af0f7b9cab5eb082a24a95cdb2bf9 2013-06-03 20:01:24 ....A 396800 Virusshare.00063/Trojan-Spy.Win32.Delf.ii-8746118db8f52affff3d5cb6aed52e3b07b4d970 2013-06-02 19:21:32 ....A 629248 Virusshare.00063/Trojan-Spy.Win32.Delf.izw-be5c303c22a530030b3e724bc2ba56a16b5a9037 2013-06-03 02:36:00 ....A 26624 Virusshare.00063/Trojan-Spy.Win32.Delf.jmf-0ba92d04716171472cd1666458c573a889f6d5dd 2013-06-02 06:51:38 ....A 66048 Virusshare.00063/Trojan-Spy.Win32.Delf.jq-341bcce3f036f6f22f5dab514d227bde1dbca9ab 2013-06-02 16:49:48 ....A 40405 Virusshare.00063/Trojan-Spy.Win32.Delf.jq-b6676f056963961d6ec28dcae0bc3d37e7f254e1 2013-06-02 12:19:58 ....A 41217 Virusshare.00063/Trojan-Spy.Win32.Delf.jq-de694d02da5b86d61d38a4a871e77d09f8590c8b 2013-06-02 03:49:36 ....A 22495 Virusshare.00063/Trojan-Spy.Win32.Delf.kl-0d8454f84bc4f0911b4ee1cc311eaca69c60284a 2013-06-04 10:24:44 ....A 41984 Virusshare.00063/Trojan-Spy.Win32.Delf.kl-23776988e39f3b674936a61bb17a87a4db96d5ac 2013-06-02 10:36:48 ....A 46044 Virusshare.00063/Trojan-Spy.Win32.Delf.kl-b3abb20306fd72561b6480739096af32822332f0 2013-06-02 10:51:06 ....A 395264 Virusshare.00063/Trojan-Spy.Win32.Delf.ky-594da999d6bcccfe35b122ddbc06914b4393ccc0 2013-06-02 14:53:44 ....A 44212 Virusshare.00063/Trojan-Spy.Win32.Delf.lu-73aebb4e1e363e3ff291f9ab75894f0c09489ae0 2013-06-02 08:35:50 ....A 40013 Virusshare.00063/Trojan-Spy.Win32.Delf.ma-fcb42568549cfd8f66ded777436bd469fe77a00b 2013-06-02 19:53:54 ....A 339968 Virusshare.00063/Trojan-Spy.Win32.Delf.mh-a7b26474ec19bd96fc5a14a783adb7de42ad964e 2013-06-02 05:33:38 ....A 416768 Virusshare.00063/Trojan-Spy.Win32.Delf.mh-b03dd616812934bf56ae5c103921842ab5361db3 2013-06-02 02:02:12 ....A 32319 Virusshare.00063/Trojan-Spy.Win32.Delf.mn-281d60be5fd9bd12431fbf0835d69985122a4661 2013-06-03 19:45:06 ....A 77824 Virusshare.00063/Trojan-Spy.Win32.Delf.nh-9c16570c8e9487bb52d2fb80e2f01021fdfcd16c 2013-06-02 10:47:34 ....A 28785 Virusshare.00063/Trojan-Spy.Win32.Delf.nt-1f336b34c545511b7dc7216e348a404310411bb2 2013-06-02 09:09:24 ....A 53248 Virusshare.00063/Trojan-Spy.Win32.Delf.oa-608fb384afbdc36c7efaa8d7d4425a91449967d9 2013-06-02 15:02:38 ....A 47104 Virusshare.00063/Trojan-Spy.Win32.Delf.oy-e19b430847c380989eff22328acdadff5646e269 2013-06-02 15:59:40 ....A 26905 Virusshare.00063/Trojan-Spy.Win32.Delf.pb-16bb49cc424a0ce87336f2fd652fe2930ccc7c7a 2013-06-04 08:04:40 ....A 94361 Virusshare.00063/Trojan-Spy.Win32.Delf.pg-0488b985c28f714cf5d9a6ae5ac046803071a1c0 2013-06-02 01:20:48 ....A 212992 Virusshare.00063/Trojan-Spy.Win32.Delf.pv-af9baa3ebaa637e4ed647a086e078aa79b8a10f6 2013-06-02 03:57:34 ....A 119296 Virusshare.00063/Trojan-Spy.Win32.Delf.pv-e4c104e0781812527b50ab18534f7eefc0b5acd3 2013-06-02 22:24:30 ....A 98816 Virusshare.00063/Trojan-Spy.Win32.Delf.qt-2ef50423ed041ed0d1e1ee42b0cb329fa51ce37b 2013-06-02 07:19:16 ....A 115400 Virusshare.00063/Trojan-Spy.Win32.Delf.tc-6c5f3f566d8ef3ec006bb95b42339ff30ac39ca5 2013-06-03 00:11:08 ....A 76488 Virusshare.00063/Trojan-Spy.Win32.Delf.tc-afa1e2e43d35a05f1ce55373f3783ab2c8a51383 2013-06-03 01:15:44 ....A 392218 Virusshare.00063/Trojan-Spy.Win32.Delf.ty-f27fcd680d85a9b9960f5eec89eace03a7072f4f 2013-06-02 15:12:04 ....A 11339 Virusshare.00063/Trojan-Spy.Win32.Delf.uv-2f08569b6dea0c330d110bb6b46cef5ca7de6b98 2013-06-02 11:06:30 ....A 11425 Virusshare.00063/Trojan-Spy.Win32.Delf.uv-4d7098befa97921a536f8e9f869ae032f9d93f27 2013-06-02 01:38:38 ....A 11943 Virusshare.00063/Trojan-Spy.Win32.Delf.uv-5c43235a6b42e4980b05c0de905903209aa21488 2013-06-03 07:16:54 ....A 744348 Virusshare.00063/Trojan-Spy.Win32.Delf.wg-d5e050313b9630f24e3e7116e4cc509a137a41a0 2013-06-02 01:07:50 ....A 592766 Virusshare.00063/Trojan-Spy.Win32.DelfTokz.ir-ea3d19665c40e5563546bad3c5cd8f69718df1a9 2013-06-02 11:12:04 ....A 162370 Virusshare.00063/Trojan-Spy.Win32.DelfTokz.iu-5cae413e0a8d977492e966126dbaf75468ac5058 2013-06-03 03:07:20 ....A 150866 Virusshare.00063/Trojan-Spy.Win32.DelfTokz.iw-06ccf2a9b970d3d96db715cd46625c246e2ebda9 2013-06-03 22:21:56 ....A 187662 Virusshare.00063/Trojan-Spy.Win32.DelfTokz.iw-233a41f4d74bdf418f4c504cecea779800592a42 2013-06-02 17:32:42 ....A 151822 Virusshare.00063/Trojan-Spy.Win32.DelfTokz.iw-7290a157faf0f89c97917c576632b6f51c49f8df 2013-06-02 11:48:38 ....A 12288 Virusshare.00063/Trojan-Spy.Win32.DiabloII.c-66dc02f68dc57239f1c811bd8675b5dc73ee1a97 2013-06-03 11:45:40 ....A 76288 Virusshare.00063/Trojan-Spy.Win32.Dibik.bly-b053272654f7f409ed25e3273aa0ae10bb247bc0 2013-06-02 07:31:26 ....A 129024 Virusshare.00063/Trojan-Spy.Win32.Dibik.bnp-4de91b1c75ff70c9248bbc4af5bb91e3a29a680f 2013-06-02 14:42:06 ....A 149094 Virusshare.00063/Trojan-Spy.Win32.Dibik.byk-cd1a277dab7406ba841327a005eb3aed322be5a4 2013-06-03 09:41:20 ....A 57344 Virusshare.00063/Trojan-Spy.Win32.Dibik.cre-f3f2f7757d23301b9de7c4656afbcc576e228a7a 2013-06-02 09:20:04 ....A 126976 Virusshare.00063/Trojan-Spy.Win32.Dibik.enb-23c4fe46928ed9ba74bfcf6090c9acced99313cd 2013-06-03 14:36:14 ....A 50688 Virusshare.00063/Trojan-Spy.Win32.Dibik.enb-5092d74aab9b620e43d5539d5c4feb850e79a302 2013-06-02 06:22:00 ....A 58368 Virusshare.00063/Trojan-Spy.Win32.Dibik.enb-8ce3cf5e9e4598943f3930bb8da3e7fb2ad4eb85 2013-06-02 13:07:56 ....A 122880 Virusshare.00063/Trojan-Spy.Win32.Dibik.fnz-071ec8ca02736ff3b3f668652d9c88c1a9c5a471 2013-06-02 04:38:58 ....A 493056 Virusshare.00063/Trojan-Spy.Win32.Dibik.fnz-34604ccf84975c5da68f05b456c87f748b12b04e 2013-06-04 00:37:56 ....A 123904 Virusshare.00063/Trojan-Spy.Win32.Dibik.fnz-49864dec6fa5afb98c7c0de0e5b5a9db5db75e62 2013-06-02 22:12:20 ....A 122880 Virusshare.00063/Trojan-Spy.Win32.Dibik.fnz-740d275fa0f4f7609202a047c9f82a8165ebaeb9 2013-06-04 00:17:00 ....A 382464 Virusshare.00063/Trojan-Spy.Win32.Dibik.fnz-900dd2ba63989e4a5f49c0a2a0ecc9639052e39b 2013-06-02 22:47:12 ....A 196501 Virusshare.00063/Trojan-Spy.Win32.Dibik.fnz-aa10d918b1b728519974cb2dbbc7e86e6f70eeca 2013-06-02 23:36:18 ....A 123904 Virusshare.00063/Trojan-Spy.Win32.Dibik.fnz-c68a845a5d06bdaf1ac07479bf21f4f9bf9cc169 2013-06-03 23:42:38 ....A 160256 Virusshare.00063/Trojan-Spy.Win32.Dibik.fnz-d87e2cd6b6b2fa18c61d0be58c8a962b1b6a6e68 2013-06-04 00:17:12 ....A 52736 Virusshare.00063/Trojan-Spy.Win32.Dibik.fnz-dc0540150c70a3fb87d3f401b1df1dc40b60f611 2013-06-03 03:36:52 ....A 364032 Virusshare.00063/Trojan-Spy.Win32.Dibik.fnz-f59affb0fcb14cc19e7a42615f81e25fb1409a40 2013-06-02 14:20:06 ....A 116224 Virusshare.00063/Trojan-Spy.Win32.Dibik.fnz-f8015f4199394bd6205b5a357faa07ffdb5c6852 2013-06-02 08:42:54 ....A 123392 Virusshare.00063/Trojan-Spy.Win32.Dibik.fxc-a35575e173fc097c30f173d9563bbae9c6154ef9 2013-06-02 06:21:00 ....A 159744 Virusshare.00063/Trojan-Spy.Win32.Dibik.gl-b5743f126ee9463e05ac3af53c165059d8708ed6 2013-06-02 04:02:50 ....A 117760 Virusshare.00063/Trojan-Spy.Win32.Dibik.gxb-1803854c73ddab352629e038d1f38dead99b4825 2013-06-02 19:43:36 ....A 175112 Virusshare.00063/Trojan-Spy.Win32.Dibik.gxb-320b2c6295b88914cd0bb1433f3534a7168b3498 2013-06-02 01:34:28 ....A 121856 Virusshare.00063/Trojan-Spy.Win32.Dibik.gxb-8f348084882b655737ea1b437da0d51d08984dbc 2013-06-03 17:11:04 ....A 117760 Virusshare.00063/Trojan-Spy.Win32.Dibik.gxb-d788f31bc3caf93ac8ec8912e1edfda9b32512c6 2013-06-03 13:15:00 ....A 121856 Virusshare.00063/Trojan-Spy.Win32.Dibik.gxb-e6943fd59aa5e762b2099a7b8e0a5e72ac06e967 2013-06-02 10:39:58 ....A 169536 Virusshare.00063/Trojan-Spy.Win32.Dibik.hx-febbcbd18b31babda91c362b31c4108ae3155da5 2013-06-02 18:22:52 ....A 75328 Virusshare.00063/Trojan-Spy.Win32.Dibik.tn-bd9e32883862a5f5517771b0a8af4676725afda3 2013-06-03 10:56:12 ....A 542720 Virusshare.00063/Trojan-Spy.Win32.Dibik.vvs-a0e08583c9dba9ddbfe7ce3ed7b1bde6b36e370f 2013-06-04 15:37:38 ....A 202766 Virusshare.00063/Trojan-Spy.Win32.Dibik.vwv-fef2f572e261c9842e7e5cbb47139ef71dcb7034 2013-06-03 19:53:24 ....A 135368 Virusshare.00063/Trojan-Spy.Win32.Dibik.vxf-713d8238baa759b2b0d8f1d80924f7164e54a881 2013-06-02 05:29:32 ....A 1613824 Virusshare.00063/Trojan-Spy.Win32.Dibik.vxf-804985660225e1331bf3fded910a80064764491d 2013-06-02 00:30:10 ....A 125952 Virusshare.00063/Trojan-Spy.Win32.Dibik.vxf-f2f652dddccb720177e9cc9c90272e2d80ebaebf 2013-06-03 17:31:12 ....A 423936 Virusshare.00063/Trojan-Spy.Win32.Dibik.vyf-8701be9b0ee117d8ac6518409023a98f95409109 2013-06-02 11:38:30 ....A 118272 Virusshare.00063/Trojan-Spy.Win32.Dibik.vyf-efdecc22d2e90b9262f390c77b6fd53d7290d7fb 2013-06-03 20:13:54 ....A 116224 Virusshare.00063/Trojan-Spy.Win32.Dibik.wcg-8b74724f3813bf128839348f24200d108363b7d0 2013-06-02 08:44:52 ....A 116224 Virusshare.00063/Trojan-Spy.Win32.Dibik.wcg-9f8ec8304784fcc6624e6c267e06bf1ea96642fe 2013-06-02 05:09:16 ....A 116224 Virusshare.00063/Trojan-Spy.Win32.Dibik.wcg-a175b5d3499b2805d7a84902575fdacf032961b2 2013-06-02 11:32:10 ....A 306712 Virusshare.00063/Trojan-Spy.Win32.Dibik.wcg-d3836c3f9732ec2a586c27c613e0d27190b38722 2013-06-02 11:38:20 ....A 12800 Virusshare.00063/Trojan-Spy.Win32.Dks.11.a-8fb1808ce1dff5664e7431768ef0730593cdd788 2013-06-03 21:01:14 ....A 199168 Virusshare.00063/Trojan-Spy.Win32.DoubleWM.g-6c718ab124b2d7b83a02cf3f5d2f7203ca95a580 2013-06-02 12:57:18 ....A 227840 Virusshare.00063/Trojan-Spy.Win32.DoubleWM.g-b3fbb77ec5e28a3f26505ccffc410879a4378e56 2013-06-02 21:59:32 ....A 32917 Virusshare.00063/Trojan-Spy.Win32.ESpy.c-658720f7fea814755ff5e99dce9f8e9c2cf47095 2013-06-04 01:43:24 ....A 35753 Virusshare.00063/Trojan-Spy.Win32.Egoldan.s-13a3b6e085b8f96b120adfaea8f09620e6d8c409 2013-06-02 09:29:14 ....A 86016 Virusshare.00063/Trojan-Spy.Win32.Fearless.10-a09e51df0f503dfdfa80ce1fd12cbf0a9dc72417 2013-06-04 11:59:08 ....A 20455 Virusshare.00063/Trojan-Spy.Win32.Fearless.11.b-612c7a713d2ebc9efadf63d62c4145a240003daa 2013-06-03 15:08:54 ....A 169472 Virusshare.00063/Trojan-Spy.Win32.Filka.bk-0f0898827ab9d9644c480cb5656b186f3a2ef048 2013-06-02 11:42:30 ....A 169984 Virusshare.00063/Trojan-Spy.Win32.Filka.ee-14e9d5fcd295b39b6c3b16611b5339c62e2e1a1a 2013-06-03 12:29:08 ....A 286720 Virusshare.00063/Trojan-Spy.Win32.Filka.ef-3b7258d7a5cad7a3c79b1608f0d62d975b56625b 2013-06-02 10:13:46 ....A 67836 Virusshare.00063/Trojan-Spy.Win32.Filka.mm-0146482aeb83407b91cdc064b2dcdd08b3be78d4 2013-06-03 22:55:48 ....A 29696 Virusshare.00063/Trojan-Spy.Win32.Filka.peg-c7242f1c8d32ed8d857ef7f5890b8183dcd76328 2013-06-03 23:08:06 ....A 32256 Virusshare.00063/Trojan-Spy.Win32.Filka.pej-7e051de815b4d3e5cbdc492db3a8626ad31c756a 2013-06-03 13:46:50 ....A 32768 Virusshare.00063/Trojan-Spy.Win32.Filka.pen-a216dfb94bd27d348b854dc449ef30a64f45272b 2013-06-03 06:45:00 ....A 39936 Virusshare.00063/Trojan-Spy.Win32.Filka.pfo-2b3088ba160564c52c2f76f4611efaf6030e8fe5 2013-06-03 15:10:10 ....A 51200 Virusshare.00063/Trojan-Spy.Win32.Filka.pfx-2284cb4d14f978fdf6802e9b86bf8e8401733770 2013-06-02 07:13:28 ....A 65536 Virusshare.00063/Trojan-Spy.Win32.Filka.phm-4ae25d477756f9e20b01ab4c89eb3f49ae4b25fe 2013-06-03 09:41:48 ....A 221184 Virusshare.00063/Trojan-Spy.Win32.Filka.phm-e4684f2d7c891b1572d99b8982118f80e9326463 2013-06-04 00:59:52 ....A 29696 Virusshare.00063/Trojan-Spy.Win32.Filka.pli-1cce93bb9ed6fc1f7be90c9778beaad93e6cacf5 2013-06-02 12:56:34 ....A 60928 Virusshare.00063/Trojan-Spy.Win32.Filka.prm-4541db3ff788fc033b670849848c56aa6e8dc5ca 2013-06-02 08:22:02 ....A 58880 Virusshare.00063/Trojan-Spy.Win32.Filka.prn-d12be7c13dbdaeed70bc8e179e71c66b508c4765 2013-06-03 03:07:26 ....A 14116 Virusshare.00063/Trojan-Spy.Win32.Flux.a-814b101da65dc4647bf18d5e13beeea7225f013d 2013-06-03 02:15:36 ....A 37126 Virusshare.00063/Trojan-Spy.Win32.Flux.b-11ed1f7eced8029801c3339d368876344767786f 2013-06-02 00:37:58 ....A 12980 Virusshare.00063/Trojan-Spy.Win32.Flux.b-2b995688cbd0ed144ee7524cafa40a5fbd09ba42 2013-06-02 06:10:54 ....A 13024 Virusshare.00063/Trojan-Spy.Win32.Flux.b-393d711e1b473a9674e87a51572d44d405240678 2013-06-03 08:31:38 ....A 131072 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.aa-1d5afeecf1ff125cffe41901c1737c66a2b7fac8 2013-06-03 02:16:46 ....A 457216 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.asx-71fdc9a3c6d4ae120d6547b17bf44121a99664fb 2013-06-04 12:06:36 ....A 698113 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.asz-2945c5d6fbffc910f058af5e274b2766f05a98db 2013-06-03 09:39:48 ....A 253952 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.byc-2902fb7c28412bc4b3a8c37dbb784838388b36d3 2013-06-04 05:17:38 ....A 586605 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.byc-59a5bfa7c1c5669e35d5145bff03b50a9af0c08e 2013-06-03 09:19:22 ....A 776760 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.edl-36150afac8ce545464ebd431b53989071eb168ff 2013-06-03 06:58:46 ....A 163328 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.edu-724c7f5bb9f5855bf1327c096a3c5700b131cd2a 2013-06-02 00:54:46 ....A 217088 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.eeu-94bced768c1a62abe2eff14e5a2600f99389ba6d 2013-06-03 16:23:46 ....A 225280 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.emo-0c2f9d93cfaadd15bad3716c07c276c52d976ade 2013-06-02 00:34:04 ....A 229376 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.enn-e8264f74d6604a86e83505cdbd50009859179a56 2013-06-03 06:58:48 ....A 147456 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.eol-2b384520b5c8e5e9e7eaec804684ea34d016fad9 2013-06-04 00:44:34 ....A 147456 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.eol-6e9dcbe809113f84117a44a3d19c8f08199ee014 2013-06-02 07:07:46 ....A 143360 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.eol-6f48ec667c9a80373a24df80432a49a010c51baa 2013-06-03 10:39:24 ....A 143360 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.eol-e0a1240b784b5fdd79f6de23b80fc1fe08962def 2013-06-04 11:48:32 ....A 153088 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.eol-fa9aa597e41d0491cfabf6e56787238bde85da34 2013-06-03 19:53:58 ....A 888345 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.epd-bbe1715ec2feebe3b900906315eb42ca4d69134f 2013-06-02 15:08:10 ....A 780312 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.eru-7e92a787df8e669f8e292b3e1db0ed9e4e6751b5 2013-06-02 17:47:06 ....A 223037 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.esu-3fc1442ed72f2650c368c73619217b872ab5ebc8 2013-06-03 20:13:22 ....A 118784 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.evo-857b8bfbf4405c269839c16b9fe5ac63fcf7ec84 2013-06-03 23:22:38 ....A 33812 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.fke-1ecc9a7b67cd73f9812bcd012fa4c0b563cc854b 2013-06-03 00:39:56 ....A 131072 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.fli-dbdcde75608a8168b5bee851217677ca0dabcd1b 2013-06-03 11:06:32 ....A 672861 Virusshare.00063/Trojan-Spy.Win32.FlyStudio.wbx-4614c7d9c4b52e92f025748b47424f1c35692d67 2013-06-02 04:06:26 ....A 37808 Virusshare.00063/Trojan-Spy.Win32.GWGhost.a-b403a595a4003aa26ba64eb6b9e9292663696288 2013-06-02 23:35:02 ....A 36608 Virusshare.00063/Trojan-Spy.Win32.GWGhost.e-ce7f05fe9704eea7a80d1118fda4f6f98b65d59d 2013-06-02 18:18:12 ....A 37531 Virusshare.00063/Trojan-Spy.Win32.GWGhost.h-b7812f42657869691794faf18a7d3c2b4a879506 2013-06-02 09:08:30 ....A 30720 Virusshare.00063/Trojan-Spy.Win32.GWGhost.u-176caaf8e2e1b67842085a344279387de4ec102e 2013-06-02 06:01:32 ....A 30208 Virusshare.00063/Trojan-Spy.Win32.GWGhost.v-8af6fe8e24a70031e5423e7919ebe8107e769c6d 2013-06-03 05:42:28 ....A 30208 Virusshare.00063/Trojan-Spy.Win32.GWGhost.v-dafff12dff4f0a5f5f44fbe6f64aecb5a434d056 2013-06-02 01:34:08 ....A 38073 Virusshare.00063/Trojan-Spy.Win32.GWGhost.y-bed92cd626de7935d185b6a6a08543c886848c59 2013-06-02 03:11:46 ....A 26112 Virusshare.00063/Trojan-Spy.Win32.Gepost.o-316878622227cbd8061a3da633d1a661ca9d0fcf 2013-06-02 05:03:20 ....A 19787 Virusshare.00063/Trojan-Spy.Win32.Goldun.ad-a3b11faee0124ff3db16cfaff405e7dc4e43cd81 2013-06-02 01:59:42 ....A 224378 Virusshare.00063/Trojan-Spy.Win32.Goldun.bcr-a7752efe769aac71e6379ffc60eb832fdf9e7f00 2013-06-04 08:23:56 ....A 370688 Virusshare.00063/Trojan-Spy.Win32.Goldun.bmd-d026fbcb0843f1a348d04530ffe10034c0aaa873 2013-06-03 22:56:04 ....A 48916 Virusshare.00063/Trojan-Spy.Win32.Goldun.bw-0094b20a505c999188ab7887c5178740265aa474 2013-06-02 00:50:00 ....A 82660 Virusshare.00063/Trojan-Spy.Win32.Goldun.bw-3fb2901bbfb89bd5f9695b060c7187bef657389f 2013-06-02 08:32:36 ....A 52224 Virusshare.00063/Trojan-Spy.Win32.Goldun.cgr-e94e3d5cc1245187ab57ff29af68ae1cda5c0302 2013-06-02 19:31:36 ....A 4661 Virusshare.00063/Trojan-Spy.Win32.Goldun.cq-749da1921c905128893944e1690f5993f8156319 2013-06-02 14:20:14 ....A 77374 Virusshare.00063/Trojan-Spy.Win32.Goldun.djv-15df50152bbf4009dc3a7c23afe658fe18b58ea6 2013-06-03 08:38:20 ....A 8544 Virusshare.00063/Trojan-Spy.Win32.Goldun.dky-27a7efdd5dc8be72ede7a610f5998422f0000e03 2013-06-03 04:47:58 ....A 18435 Virusshare.00063/Trojan-Spy.Win32.Goldun.em-5436ede8eda7a4fd48481f52e0c59807e5c11ffe 2013-06-03 21:01:24 ....A 6384 Virusshare.00063/Trojan-Spy.Win32.Goldun.gq-4ae14a4d03bb4aefb58bca256f400994fe44d292 2013-06-04 11:31:10 ....A 28675 Virusshare.00063/Trojan-Spy.Win32.Goldun.ie-f55904e8c5af19985c76edb645a300432b5e2e2e 2013-06-02 13:38:50 ....A 24016 Virusshare.00063/Trojan-Spy.Win32.Goldun.ja-2616a34ae0c78c1186a65eb7816f6d717e2011f9 2013-06-02 13:39:54 ....A 56536 Virusshare.00063/Trojan-Spy.Win32.Goldun.lw-026de454bb3ab26090a25ed1c19e8ed19b21c416 2013-06-02 14:08:58 ....A 80600 Virusshare.00063/Trojan-Spy.Win32.Goldun.lw-4a9974fc115d6323d846e46d8b7ed8747223baca 2013-06-03 20:24:34 ....A 167936 Virusshare.00063/Trojan-Spy.Win32.Goldun.ms-be7faa1772b0ea4217b82330270a24f6478ef2a6 2013-06-03 03:36:24 ....A 56251 Virusshare.00063/Trojan-Spy.Win32.Goldun.nc-7fdec19d4fb8c772689c535acf94c87afab1608b 2013-06-04 10:03:14 ....A 77312 Virusshare.00063/Trojan-Spy.Win32.Goldun.oa-547286727eab0a1e59c0f480d373b8976f8c08f4 2013-06-02 09:17:42 ....A 6880 Virusshare.00063/Trojan-Spy.Win32.Goldun.oj-11b5f8eb0b709c19f97207292e299f3072756985 2013-06-03 01:56:58 ....A 147456 Virusshare.00063/Trojan-Spy.Win32.Goldun.oo-832ec25c852f0967dc2c8f966c786173fff37e83 2013-06-03 21:49:30 ....A 73832 Virusshare.00063/Trojan-Spy.Win32.Goldun.pd-1bb73fc52ee08f3f141172df6fa2f8d9ccc73f97 2013-06-03 03:04:06 ....A 40448 Virusshare.00063/Trojan-Spy.Win32.Goldun.qf-8dad07059c03b403308ca2b00d0e8739c1421a1f 2013-06-03 12:55:44 ....A 40448 Virusshare.00063/Trojan-Spy.Win32.Goldun.qgx-5eee82d9ed2ce9678775fd886b8bce8d02f65784 2013-06-02 05:20:14 ....A 21770 Virusshare.00063/Trojan-Spy.Win32.Goldun.rkv-8900b1319a66ff94bbc3d5b4ccdda5b672d5fa55 2013-06-02 03:40:00 ....A 41630 Virusshare.00063/Trojan-Spy.Win32.Goldun.rkw-31a4d82bda33219da04356113c10d17a73968c9c 2013-06-04 07:53:52 ....A 21759 Virusshare.00063/Trojan-Spy.Win32.Goldun.rkw-46ee5516a06d27a96d16851bad4663597a064f63 2013-06-02 05:17:30 ....A 41634 Virusshare.00063/Trojan-Spy.Win32.Goldun.rkw-54aa4c10a71c6a7d949a5ac9d8c50945b754b94b 2013-06-03 09:19:36 ....A 151667 Virusshare.00063/Trojan-Spy.Win32.Goldun.rkw-56f3aa8f1aa446878368eee2a15d19e73e1d2582 2013-06-03 03:14:14 ....A 21764 Virusshare.00063/Trojan-Spy.Win32.Goldun.rkw-6bacbb2a54a5e880bebd299eeb7050fd9e52658d 2013-06-02 02:27:10 ....A 243200 Virusshare.00063/Trojan-Spy.Win32.Goldun.rkw-7eaa32dc1ec8d7220f72416c97866a0d05d61f30 2013-06-03 19:51:12 ....A 151706 Virusshare.00063/Trojan-Spy.Win32.Goldun.rkw-9b6834fa96e78a68357290230ecf708e6570ef43 2013-06-03 06:53:12 ....A 221331 Virusshare.00063/Trojan-Spy.Win32.Goldun.rkw-e3570b3c1e523cd9b504e9f50c543b2c8e07f5dc 2013-06-02 13:10:34 ....A 17408 Virusshare.00063/Trojan-Spy.Win32.Goldun.ve-6be342df4c43dfe760ef5fb513875a298088ba5a 2013-06-03 13:36:12 ....A 25521 Virusshare.00063/Trojan-Spy.Win32.Haxspy.ap-840d43d8f1aac70645762fa4fad099c36dc577c5 2013-06-02 08:08:16 ....A 69632 Virusshare.00063/Trojan-Spy.Win32.Haxspy.b-318eeb9bd4a6c2140488d3431f326b59c24ef227 2013-06-02 07:34:52 ....A 81920 Virusshare.00063/Trojan-Spy.Win32.Haxspy.b-494a323283a3295193a3a65b67b7cc255311a0a7 2013-06-02 16:48:34 ....A 278528 Virusshare.00063/Trojan-Spy.Win32.Hotworld.m-9932af18e5d580a86baccc45e35b7170d8ed883f 2013-06-03 18:18:44 ....A 909312 Virusshare.00063/Trojan-Spy.Win32.ICQ.vir-6ff161d5c819ee358a3d828ce8e57ea10af21e01 2013-06-03 16:22:14 ....A 601088 Virusshare.00063/Trojan-Spy.Win32.ICQ.vir-87ac76e5ceb75e3e10f098d217e7751f8e1ea27e 2013-06-03 05:43:14 ....A 30208 Virusshare.00063/Trojan-Spy.Win32.Iespy.am-250c1ece5de877c963688fd5db173917455eb2ac 2013-06-02 17:42:38 ....A 82944 Virusshare.00063/Trojan-Spy.Win32.Iespy.bju-be90856635a9dd1a9a2983445aec53bf3bdba3e1 2013-06-03 04:15:28 ....A 36864 Virusshare.00063/Trojan-Spy.Win32.Iespy.hn-c383d02ccc4aa9ece1df74362b76af8414c1bbaf 2013-06-03 06:01:24 ....A 44800 Virusshare.00063/Trojan-Spy.Win32.Insain.wr-dd43ce9305f4829bea442ce21ace1ea1c0bc2eca 2013-06-03 19:36:04 ....A 36974 Virusshare.00063/Trojan-Spy.Win32.Ipsiut.b-51a4038793d2ccea1e8625924e801f1a83b36b3f 2013-06-03 01:19:04 ....A 76288 Virusshare.00063/Trojan-Spy.Win32.KIM-750600d10e797f4206216e220d27f3857b299186 2013-06-02 15:51:58 ....A 9680 Virusshare.00063/Trojan-Spy.Win32.Kaiserlog-2c85cd5f1c44ab5d39416ce9dbde91debd9b69ae 2013-06-04 16:36:28 ....A 24576 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.absq-f19662c1739b03d52402e9ef9657ff3e8f8b45db 2013-06-03 22:18:46 ....A 1213399 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.acv-c01c745116b69dcdb56338bcf6efb7c83049431a 2013-06-02 08:56:04 ....A 1250816 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.acvg-20675154b600341890ace5ec0ec9589920d41b93 2013-06-03 12:12:46 ....A 32768 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.afxw-e5c139ccb4b2980b146039fdb56cbe48be34ce12 2013-06-03 08:01:42 ....A 45056 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.ahcd-1cdee13b261b379321a61c85e60c8f5dc4f7e585 2013-06-03 11:04:16 ....A 508416 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.ahfs-d386320b1efda0ff4897cd251de11b0e7018160a 2013-06-03 23:03:56 ....A 8360960 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.ahih-c36b8aa5e34f880c49074a0833457b0ff8f1101d 2013-06-02 03:40:10 ....A 55296 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.ahih-c400b9f34fca384d7f1ae8861d6c6eb6f5288818 2013-06-03 20:42:54 ....A 1530880 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.aiwk-836f9c62acdbc536b450f74654d02775300dc0b3 2013-06-03 17:38:44 ....A 3111936 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.ajcr-1057fe03a8b01e8e4da4ece889f6cf827b18936a 2013-06-02 15:46:58 ....A 487424 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.ajix-107c37fe928538ecf67bc74ad24139dc5ab2fbfe 2013-06-03 16:00:18 ....A 36864 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.ajlt-d96bebfe19ee766f7131bde7c4d9f8b3bfac9b4f 2013-06-03 10:39:10 ....A 36864 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.akci-3ae73de30ae03ce17d548bebea7ee9dfeedda030 2013-06-03 00:35:22 ....A 32768 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.akrs-5e95875d16b77b471efba465eaa30de930e95d46 2013-06-04 09:42:30 ....A 49152 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.akvj-865cc8808b51c6ef199beb70498577d5ca203bac 2013-06-03 06:21:54 ....A 36864 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.akxi-83d5a34419e219698e4cb10fe5f04c66febe2b3c 2013-06-04 00:29:14 ....A 36864 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.akyr-5c31d97e5099bff7d95d3ea6832127e7eb4ebddc 2013-06-03 23:13:50 ....A 40960 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.aldm-107314ebcdecd9a1bf25094b60b4c5254c59dba3 2013-06-04 01:28:22 ....A 28672 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.alez-f40e94674e7e8148a436a2027a0d7175fa5e04e0 2013-06-02 06:11:46 ....A 45056 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.alhq-efd485ce3b52c5b001da9c83b2657cf131574585 2013-06-02 11:18:48 ....A 649581 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.aloc-048f1ac7670c283e90a676f0ae6e6dc2f2839aa0 2013-06-04 11:46:54 ....A 304963 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.aloc-66f77854b0267fb4a7fe26dfcb01e954364a31a4 2013-06-02 08:19:14 ....A 612497 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.ao-253b80933112c990ee514d89e0e48edf3c6cf100 2013-06-04 00:05:12 ....A 61440 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.aqfb-4a03b2b28b1c260fa35185b9e0d08d09ff058199 2013-06-03 11:47:20 ....A 183311 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.avxh-aec41e1222a543f5ad48a06a7fe303c5700e9061 2013-06-04 07:02:32 ....A 116070 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.avyh-662ab76d40a51dd108aa82b5e88a67a519a282a8 2013-06-03 10:37:26 ....A 117696 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.avyh-967179401a6f9aef8901e7645dc8127eb09c3394 2013-06-03 12:15:22 ....A 238671 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.avzr-6b476e9645069a4be33c82809efc9fac6623e0ca 2013-06-02 12:18:46 ....A 5242880 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.awae-053b1e08a5ad0a404fd12526680cd227c67e6837 2013-06-03 21:09:24 ....A 54272 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.awal-2cd16c0b00adb869b71fa3ad4555de83fa284974 2013-06-04 15:34:26 ....A 100937 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.awal-4772c883e7ba7fc1f999e8dd246654e7056a4bed 2013-06-04 08:43:28 ....A 100937 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.awal-6ce04db560f4a16f6dc6d357e19d1fa7c41fc47f 2013-06-01 23:52:58 ....A 163840 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.awal-b1f92af3a3e76a03f1301803033808ca1e47dcfc 2013-06-04 14:15:00 ....A 100937 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.awal-d970ffc8bf5d92d84910598c5b0c5bd771dc844f 2013-06-03 18:34:42 ....A 100864 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.awal-fe0e02c5aebc78ecba5b788ef97dd76735d27274 2013-06-02 12:54:42 ....A 5242880 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.awcc-2f240e62050bbe1aac8f0a539a19fe217d034bee 2013-06-03 05:10:34 ....A 163840 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.awcd-b0ea030c154d76faf70cb046032ef54fa1ffe5be 2013-06-03 10:52:08 ....A 217370 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.awco-d6407d693d6267533691a9c16a50c67a81e4d553 2013-06-02 17:53:16 ....A 4132864 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.awdd-dbd664ac0d8f633b97389d9ba7b7e731eb12d794 2013-06-02 10:36:50 ....A 110656 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.awde-898d4878bd178c561f133cebbaf88381a5fe029d 2013-06-02 17:06:22 ....A 110592 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.awde-b46d9c41f5c2c314165ce02fa3b8df374d280aef 2013-06-02 19:59:06 ....A 1349335 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.baek-fcf5d4eefd53f3f2511848e1596527f624974d7d 2013-06-02 19:56:14 ....A 350649 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.bgym-46ff743b2df9fd52deda184a066efdf58b4a9c73 2013-06-03 12:31:46 ....A 53248 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.bhdi-f368b830495c7a667f0514eed475e2134952584b 2013-06-03 05:43:30 ....A 28672 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.bilp-eec62235c04082fb1bbb480d6c1c1a3cecd6693d 2013-06-02 10:26:34 ....A 717473 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.bnzl-cb7d14bd90ef4c77f0137fc6e55ea020466e2d95 2013-06-03 06:50:46 ....A 5632 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.bp-44a38c84bdc8c49c6a4ac9c1f8a1fd6a9a388df1 2013-06-03 11:33:06 ....A 60908 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.bp-4ab52e411db44b9b4c0ac3f13d047b1f27ba28bd 2013-06-03 14:44:34 ....A 35498 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.bp-84ea70689862de2eb9edb104b7cdaa30393e09e3 2013-06-03 02:05:26 ....A 1243918 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.bp-de0cfebb544181895bd8b000d5f66ea6c09a7653 2013-06-03 02:37:26 ....A 102975 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.bsm-ddf87e734c46849ec6aa93d771ed93c5a8db3851 2013-06-02 16:11:10 ....A 560025 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.bsv-348b0f71421403c804dece4665265149e9ebe2ba 2013-06-02 12:11:40 ....A 60816 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.bsv-947b7af5a3de411c08608b0b6919660ad78dd2f0 2013-06-03 09:19:50 ....A 212992 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.bysg-6cddaee6e40cfb9de2f7e5e2d3fc347c52be7c3c 2013-06-02 09:15:20 ....A 13084 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.cc-13575407756caf9144e447e370c7991098857bbf 2013-06-02 18:17:10 ....A 620032 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.cc-2020ffd040bea97b3b1c668a420d3ff661f15a81 2013-06-04 02:12:18 ....A 13084 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.cc-653e50767fe5d737b6b7e5feffa6ae280c752cc0 2013-06-02 04:07:38 ....A 13084 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.cc-f212bbc7ba8b69f649c2174d75fee14d5339b4d0 2013-06-02 16:44:44 ....A 13084 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.cc-f85830ac7cd4ab80eb2b08e5eeffe3c9801c6275 2013-06-02 01:35:20 ....A 262614 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.cd-786828850cd695521929aa5925fa4cb04d648f8e 2013-06-03 11:34:24 ....A 1116672 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.cmu-1ea916e0fae9206dcb5011eee73b3a788cad221d 2013-06-03 15:16:12 ....A 3734528 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.cmu-20624d6496aa4d009c541ad97b3429d080773584 2013-06-02 01:38:40 ....A 1589760 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.cmu-747f9d9662ad92d9ee3089356dcd666a740f137a 2013-06-03 06:48:18 ....A 1226752 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.cmu-ec1242afdb33fc6f1e422065edf409c67239b976 2013-06-02 15:11:58 ....A 389045 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.cpu-251465116b7c528137e4c19f2fad928e5422bba5 2013-06-03 02:10:14 ....A 135818 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.cpu-838bbc5d3ecac7ee13fc22abee6c1ea65b7155c6 2013-06-02 12:27:44 ....A 370238 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.cpu-b0195501bf2d71bcab2c8be6a7905c1d71897b69 2013-06-02 12:20:08 ....A 95386 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.cwp-6a9ad384a71e9d8b3e8d8bbac19c4b9f798f2098 2013-06-02 23:18:44 ....A 49152 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.dj-16e4fdd742e219917680863d069279c723e08f93 2013-06-04 12:20:26 ....A 49152 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.dj-fb649815ff5a5967deaa837a5071cc0baed20c1b 2013-06-02 19:03:36 ....A 2372096 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.dpj-c274246bbc25f691b504375324b2825625ba2e09 2013-06-03 11:37:46 ....A 1566720 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.dpj-fffcdbe16d9a979ddac9e64a6ce7d413704e9731 2013-06-02 20:59:52 ....A 4124160 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.dpk-7cce6fb531bf09208030debe697afd9adfc88eb3 2013-06-02 21:52:48 ....A 1533440 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.dtz-1c51c5508a6167ea84dba4b1c89ac328e8ef0fbc 2013-06-03 23:50:42 ....A 78336 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.dwl-27f00ce02cd49808f4efe6f4e52642ff3cd582fc 2013-06-02 01:22:04 ....A 2074826 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.dwl-6f7525fdbf8c2928e6c9ac0159e78467c1f0c43f 2013-06-02 05:00:20 ....A 1713206 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.dzk-3715f5350d24ae83c6f7b8260ddd5d00c2ba8b7d 2013-06-02 12:14:58 ....A 3293287 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.dzk-56198acbc9a96cdee9a538ea0dd435318800c40b 2013-06-02 11:41:04 ....A 4809994 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.dzk-a885feb9376eba0ee35dc28c8b7ade99c711d386 2013-06-04 00:59:48 ....A 222208 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.dzu-40e83fea5f245b9fecacbd30d74a03f89ffb2fb3 2013-06-03 15:51:12 ....A 1526272 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.eeo-3a23ed3512949f7c088fe66042a2552126ab5fcb 2013-06-02 11:03:44 ....A 1533440 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.eeo-542027aedbbf8424653459dc4a783e6f7840e641 2013-06-02 05:01:34 ....A 1656832 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.eh-7cb800c426887b92dd40eb3c62325c4c3ad2235b 2013-06-02 06:48:40 ....A 122880 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.es-9d2ade691b8cd1e783c26a7f52c3a4100406d63e 2013-06-03 23:14:50 ....A 17920 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.fb-c0cdeea8a135c5fb6e49bcbc75267822bc7eaeb0 2013-06-03 15:33:32 ....A 1793536 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.fjc-16dbd9b18a974d162b18dd5c43232df40d223414 2013-06-03 03:03:00 ....A 403968 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.fjc-1f35d07a7ff80532112e5fd04231c1d49d3ec038 2013-06-03 07:07:52 ....A 6563840 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.fjc-2a1f6e7d922062e6016edd06b6c1251db04d6eda 2013-06-02 08:45:38 ....A 1329664 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.fjc-5c42c79231c2464736dd78a838dc5e90c42d93ad 2013-06-03 05:51:02 ....A 1198592 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.fjc-cb5f1c0186b48a04b0537320cb22b983a4f9cb59 2013-06-03 09:02:08 ....A 1196544 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.fjc-cb6e1e555e98be06ee48c998853ac0bdec8157a2 2013-06-02 10:11:58 ....A 376320 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.fjd-54b1a6e694e991eb348b644010a27b5e9b723a70 2013-06-02 15:49:00 ....A 370688 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.fje-3c114b67abf9826cbcf0b96491a1bc17a7e9811f 2013-06-04 01:24:30 ....A 1265152 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.fjg-0330e3db094614a1c74436cfb65474a2879cc3e3 2013-06-03 00:13:34 ....A 1136128 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.fjg-38f4c2f0519eab8138f78cd0a38a54a1769f168e 2013-06-02 19:06:40 ....A 3158016 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.fjg-b67cbe0f0554a2046b3848a6cff0e54a60306554 2013-06-02 12:15:36 ....A 375296 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.fkj-a9e825f269de176681b8ab8eee77ee121c424291 2013-06-02 01:49:18 ....A 602112 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.fkl-26403c14089162d14ece7b3a26704f8c36979694 2013-06-03 22:04:30 ....A 1006592 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.fmn-fa21c56182030dd995cc8e42cdaf61bc68580a8e 2013-06-04 01:36:52 ....A 81920 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.i-50225502374372d1c13d6de79182dafa6697eee1 2013-06-03 10:02:16 ....A 70656 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.jgi-12688c59dcbcd7d551f6cfd30675c9dd6089fd10 2013-06-03 07:20:14 ....A 203560 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.jgi-1c99b93c9882d7d68919b967c2c21167c63b9eba 2013-06-03 01:11:46 ....A 424376 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.jgi-436b571870b63b3c95ea141ee4f9adac86a4b175 2013-06-02 05:40:42 ....A 321536 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.jgi-8e70acc4b399c086a6fc07317890d99a04ca5c75 2013-06-02 15:11:14 ....A 238502 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.jgi-903540fd4107f7208ef9f375de9c4af8944eeac4 2013-06-03 07:56:16 ....A 227328 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.jgi-a4ed959470a7fae34c350f773a7f8ddd7248db7a 2013-06-04 08:55:50 ....A 794579 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.jgi-ada8c9770ed89caa27eb8df487ce7a18e873790b 2013-06-03 10:21:30 ....A 717824 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.jgi-cb86f61d32ef41daff24320c032458f92283aa22 2013-06-03 14:21:30 ....A 40448 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.jjn-cdcde62ed24984784b89e656a85dd262991e8b1d 2013-06-02 04:59:52 ....A 40448 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.jwf-ff8d9cf62a21578a708416c2b4db7c3a2d99b0a4 2013-06-02 05:50:12 ....A 7680 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.jy-b7fdf9f5aa84017dd7a597d4c1ab283f403dd93e 2013-06-02 04:33:48 ....A 15707 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.kb-754ec7c6dba7cfa37de15d2f2016bc932d18a548 2013-06-03 00:31:14 ....A 174085 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.kh-9abd28599f52e23738692ca33aa2360c600ba88a 2013-06-03 03:14:06 ....A 323584 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.lfu-62629c041f648b24ade9ced17ca164c9a3257804 2013-06-02 23:42:00 ....A 180224 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.lyd-c1bbe9b321e8f83d9a92d566a27c0a6258f2b7b5 2013-06-03 17:43:34 ....A 86016 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.mi-f1c02b2b05e530fb41059cf5aacd260dc5e0d496 2013-06-02 21:59:48 ....A 49152 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.mr-8f12bfd800986ca0463c98021c5b391b6085f522 2013-06-03 04:10:12 ....A 34849 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.mw-f6150cc7a4a71f96af917bfe937075d0c15c1343 2013-06-02 14:09:26 ....A 1736704 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.ng-030e92f1fa15ff4fbe4a3b4cf3246118391f6eea 2013-06-02 03:11:02 ....A 114176 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.ng-990dea9c7b8e196c24a1986543efa93eb5afc6cd 2013-06-02 16:23:08 ....A 548352 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.np-8c0e924383f3ec1dc8849c1c4ff94ae26099539a 2013-06-03 23:19:34 ....A 107520 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.pv-128323e858ad8fc2ba7656e5180052640046ad12 2013-06-02 02:22:48 ....A 240640 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.pv-8988a7aae602d08b3e0850670f2f073faf2509b9 2013-06-03 06:28:24 ....A 1339003 Virusshare.00063/Trojan-Spy.Win32.KeyLogger.zyp-620effb602c09dbfdb84a66ddd71cec65f12959e 2013-06-02 03:24:26 ....A 52744 Virusshare.00063/Trojan-Spy.Win32.KeySave-de7e5fd4ef3712c46a7cceb4afa87181ffc26ad7 2013-06-02 17:57:34 ....A 151552 Virusshare.00063/Trojan-Spy.Win32.KeySend.c-0191e5ce58fd85d8e19e9de49d566ca5a50a69d8 2013-06-03 05:53:30 ....A 137728 Virusshare.00063/Trojan-Spy.Win32.Lurk.vuk-9f661be92059775696475971fe2c3183b2651baf 2013-06-02 06:15:36 ....A 7680 Virusshare.00063/Trojan-Spy.Win32.Luzia.a-19846f88c858aced4f4c1413ec455e4067f75ed2 2013-06-03 22:08:46 ....A 108561 Virusshare.00063/Trojan-Spy.Win32.Lydra.aamt-42178a3bd8976ea82c6f46ea003a256d1a37e1be 2013-06-02 21:38:40 ....A 109131 Virusshare.00063/Trojan-Spy.Win32.Lydra.aamt-a0f28641d2c42ffdecf5f36386ebcd704aa5ef8c 2013-06-03 08:27:38 ....A 111056 Virusshare.00063/Trojan-Spy.Win32.Lydra.aaog-163985df5cfe4fb32d82acf3b7e158b93885c2e5 2013-06-04 02:16:54 ....A 111707 Virusshare.00063/Trojan-Spy.Win32.Lydra.aaog-6e6b4beda4ac18c2ae22743087d422da87b91b2b 2013-06-02 09:23:12 ....A 127780 Virusshare.00063/Trojan-Spy.Win32.Lydra.acls-0dfce1831b3474df65b0c4a63edb1ba6259cd9ec 2013-06-02 20:06:40 ....A 127441 Virusshare.00063/Trojan-Spy.Win32.Lydra.acls-b61664f917f7ca40dc1a3bfeeac189ec7871b602 2013-06-04 15:34:26 ....A 91273 Virusshare.00063/Trojan-Spy.Win32.Lydra.as-479655fc2042ecfdf86c1fa11af766ddaf34d3bb 2013-06-03 11:27:42 ....A 90679 Virusshare.00063/Trojan-Spy.Win32.Lydra.as-9f9971d8f17351beb9c16e45206fa736955a1bcb 2013-06-03 13:10:36 ....A 92672 Virusshare.00063/Trojan-Spy.Win32.Lydra.ax-6ffa83c22a9486a13bcce35be2ca749a6037ef12 2013-06-02 11:04:10 ....A 462848 Virusshare.00063/Trojan-Spy.Win32.Lydra.bkf-888e9472c5c4134078d38b8e248c068690c432a4 2013-06-04 06:37:48 ....A 2537160 Virusshare.00063/Trojan-Spy.Win32.Lydra.dh-e41572111871edc171386438251f1a67d1273ae1 2013-06-02 02:02:54 ....A 229768 Virusshare.00063/Trojan-Spy.Win32.MLWatch.f-b94c02502bcf535795af0db11ff2b3b54deb37a8 2013-06-04 04:54:30 ....A 106496 Virusshare.00063/Trojan-Spy.Win32.Montp.m-4c424e66fed362efd675f6172a27f72463a66799 2013-06-02 10:05:28 ....A 1653738 Virusshare.00063/Trojan-Spy.Win32.Montp.pgo-f206b89be83b94330e933e39477224ef2316d01c 2013-06-03 04:44:54 ....A 331776 Virusshare.00063/Trojan-Spy.Win32.Msdivxdec-9fd7e94d1a99aadc39a54dd8f40839f75176499e 2013-06-03 21:43:00 ....A 28672 Virusshare.00063/Trojan-Spy.Win32.Mslagent-4af7d3d7841025f8970a48068200f520bb84f3b8 2013-06-02 20:05:18 ....A 39246 Virusshare.00063/Trojan-Spy.Win32.Muspy.a-114252a0621bb34f9de09e1855bb95860873acba 2013-06-03 19:10:54 ....A 32000 Virusshare.00063/Trojan-Spy.Win32.Mxsender.c-2d649e276ededb8801da634bdd8c258e23583a35 2013-06-02 12:50:06 ....A 77824 Virusshare.00063/Trojan-Spy.Win32.NSM.pa-d4d8273af5c4c68f3a125bf62a06705fa3eebb96 2013-06-02 12:45:44 ....A 831046 Virusshare.00063/Trojan-Spy.Win32.PCAgent.40.e-8eaee528ed131eb82f1a2ccf1992446bf9463d1e 2013-06-03 19:05:44 ....A 2596864 Virusshare.00063/Trojan-Spy.Win32.PCAgent.40.t-65fc679bd701ff860893747e5d9b305b289cfbc2 2013-06-02 04:02:12 ....A 518108 Virusshare.00063/Trojan-Spy.Win32.Pahac.a-62168f59d7db71ee870c1b4512c7819fe6c0743e 2013-06-03 23:52:02 ....A 18944 Virusshare.00063/Trojan-Spy.Win32.Pakes.b-187e667bd75bc4dedfbf8b7684306111bb4ee218 2013-06-03 17:02:40 ....A 290784 Virusshare.00063/Trojan-Spy.Win32.Pakes.b-7c000d03250bec6f2e3be78a61e09a52204150d8 2013-06-03 19:19:38 ....A 18944 Virusshare.00063/Trojan-Spy.Win32.Pakes.b-a50bf56500293c10ef2222f1897423b5345c3074 2013-06-02 13:51:46 ....A 15872 Virusshare.00063/Trojan-Spy.Win32.Perfloger.a-3ca3cb4a6a44d7e4e4305b6cd7eb1261bead929c 2013-06-04 01:37:44 ....A 26112 Virusshare.00063/Trojan-Spy.Win32.Perfloger.ag-58024bfc8be182a59760c448fc18b8ae8225357e 2013-06-03 04:18:20 ....A 26112 Virusshare.00063/Trojan-Spy.Win32.Perfloger.ag-641c74a6b7f34d9524daabe8ecb3250f592970fe 2013-06-03 03:20:26 ....A 26112 Virusshare.00063/Trojan-Spy.Win32.Perfloger.ag-7a2fb5ae0e726d74cd2b6fb8c960c8fad8cb50f8 2013-06-02 15:28:26 ....A 26112 Virusshare.00063/Trojan-Spy.Win32.Perfloger.ag-8b410bba618c55f183e456dd080c9ceeeed53ccb 2013-06-03 01:02:26 ....A 26112 Virusshare.00063/Trojan-Spy.Win32.Perfloger.ag-a7cf6444112bce6c795a20522bcbe0ab63900811 2013-06-03 18:42:40 ....A 26112 Virusshare.00063/Trojan-Spy.Win32.Perfloger.ag-eab771bed8ad514ce93c4141ac7141bf68f1d793 2013-06-02 22:49:28 ....A 1090560 Virusshare.00063/Trojan-Spy.Win32.Perfloger.ev-b95742f99efa80d135af0646c9590f2ebaf0b494 2013-06-02 17:28:26 ....A 536576 Virusshare.00063/Trojan-Spy.Win32.Perfloger.q-3b0e2ea42e44d793abee594e15cab29412be16c6 2013-06-02 19:09:10 ....A 536576 Virusshare.00063/Trojan-Spy.Win32.Perfloger.q-3c70c28c75b123514274e7142218a598698802d5 2013-06-03 04:57:04 ....A 536576 Virusshare.00063/Trojan-Spy.Win32.Perfloger.q-94564e31748eed0d6d069c91fa6649f8e3f8cb80 2013-06-03 04:34:24 ....A 17920 Virusshare.00063/Trojan-Spy.Win32.Perfloger.w-03d98fb8a26b0ac21088ee0d4e016cb5db3d56de 2013-06-03 00:48:44 ....A 38700 Virusshare.00063/Trojan-Spy.Win32.Plankton.a-270f978084ce87911f2012544f7f1c8ba0f32de7 2013-06-03 11:45:26 ....A 44737 Virusshare.00063/Trojan-Spy.Win32.Plankton.a-bd0cf014038b31d6975287420ed2a9416a6b13b6 2013-06-03 18:55:34 ....A 40654 Virusshare.00063/Trojan-Spy.Win32.Plankton.a-fc54f8470eae6b4d336793622d68881e4b8d146b 2013-06-02 22:49:52 ....A 135359 Virusshare.00063/Trojan-Spy.Win32.Plankton.b-45f688392050fbcea02d4c53757fc513c83baf21 2013-06-03 00:56:18 ....A 29375 Virusshare.00063/Trojan-Spy.Win32.Plankton.b-88c8c96358ee6b25e49d15dc912d844705fbcd8e 2013-06-03 19:10:40 ....A 29377 Virusshare.00063/Trojan-Spy.Win32.Plankton.b-fa9302eff117029ccd1562c3fb42901c8d9b8df5 2013-06-04 15:22:36 ....A 25600 Virusshare.00063/Trojan-Spy.Win32.Pophot.abb-994e2de8758ace4a7a0a78fea1d66f8725b11098 2013-06-02 02:49:06 ....A 259944 Virusshare.00063/Trojan-Spy.Win32.Pophot.adb-8ae4a393d326ad5599a12c01c9814af6cde6b2d0 2013-06-02 10:57:52 ....A 60928 Virusshare.00063/Trojan-Spy.Win32.Pophot.af-d6bbd54c294dd63425a3111acabde7839ca05cc8 2013-06-02 18:59:12 ....A 122880 Virusshare.00063/Trojan-Spy.Win32.Pophot.agl-67ef0b3941a5a9adef25c33c10e27643a009653d 2013-06-04 02:03:56 ....A 123904 Virusshare.00063/Trojan-Spy.Win32.Pophot.all-091151bc4b2713f13a24aa0360f448726c0478fe 2013-06-03 08:10:44 ....A 97280 Virusshare.00063/Trojan-Spy.Win32.Pophot.amg-95165cfbb3cbda6dc24b9fca48f6229f7256dbe7 2013-06-04 10:54:08 ....A 915456 Virusshare.00063/Trojan-Spy.Win32.Pophot.arl-fc6e31610aec0ba7826981071e4e89c49d804478 2013-06-02 18:39:30 ....A 180816 Virusshare.00063/Trojan-Spy.Win32.Pophot.ate-796665740aa6d5461fa1f708fe2d144ce264ba22 2013-06-04 05:10:32 ....A 22016 Virusshare.00063/Trojan-Spy.Win32.Pophot.bdj-587f5986a4dcb0ab0749a483e8567f76f8ed4986 2013-06-02 01:52:56 ....A 172032 Virusshare.00063/Trojan-Spy.Win32.Pophot.cb-ed4b6ff388c2d6bf3afbd6d256552d0eb65a3afe 2013-06-04 06:10:26 ....A 192076 Virusshare.00063/Trojan-Spy.Win32.Pophot.cbin-9f16077ca9e679fc0dcd57d36e768b8aa06c4c82 2013-06-02 03:22:48 ....A 757760 Virusshare.00063/Trojan-Spy.Win32.Pophot.ctu-a45ebfa6f0cbbbebcc621c1c572909885915a375 2013-06-04 12:31:22 ....A 246784 Virusshare.00063/Trojan-Spy.Win32.Pophot.dewh-e60b848e2dc648da84fe4fc59e4dd591b61d13af 2013-06-03 21:39:06 ....A 18432 Virusshare.00063/Trojan-Spy.Win32.Pophot.dewq-70b32e9efa3587c2de7aee611e67ced009c74349 2013-06-02 21:44:12 ....A 22016 Virusshare.00063/Trojan-Spy.Win32.Pophot.dfcj-d47d0d442f5a6d88c1345ee0df446b244b412b2f 2013-06-04 11:20:16 ....A 130560 Virusshare.00063/Trojan-Spy.Win32.Pophot.dfdb-d22171b8de629ea6fdb3393cc07ca5a6f037571b 2013-06-03 04:48:08 ....A 96256 Virusshare.00063/Trojan-Spy.Win32.Pophot.dfem-995d3945dc64511f82472ca2ce672880ce46308b 2013-06-04 13:34:44 ....A 130704 Virusshare.00063/Trojan-Spy.Win32.Pophot.dgku-e563750a3bab7c41a121dcfd08613a40b14fc407 2013-06-03 04:05:22 ....A 204436 Virusshare.00063/Trojan-Spy.Win32.Pophot.dlfn-eecdd4898ef211eefb70e1a14b6cef8cf60170b1 2013-06-02 14:38:26 ....A 192512 Virusshare.00063/Trojan-Spy.Win32.Pophot.dlfw-892602e591989ae7186830af6f50069139c48b54 2013-06-01 23:56:46 ....A 192512 Virusshare.00063/Trojan-Spy.Win32.Pophot.dlfw-8ef137b894e793fb873ddae3884d7dcc863ef563 2013-06-03 14:07:50 ....A 192512 Virusshare.00063/Trojan-Spy.Win32.Pophot.dlfw-a39bc4c656d16562c900a96ec935c16f5270bad9 2013-06-03 09:42:36 ....A 249856 Virusshare.00063/Trojan-Spy.Win32.Pophot.dlfw-b12bf209f423e26f719a2300c8a674a97a00e4e2 2013-06-02 07:51:54 ....A 249856 Virusshare.00063/Trojan-Spy.Win32.Pophot.dlfw-d30768b04b4a24e7153e0fe95c75315c0042daa7 2013-06-03 16:43:50 ....A 184320 Virusshare.00063/Trojan-Spy.Win32.Pophot.dlfw-feaf043bfb596320d217a76860e4c4c678532728 2013-06-03 18:29:34 ....A 450560 Virusshare.00063/Trojan-Spy.Win32.Pophot.dlgj-4709a9e05403330cb6b741e34f6447e68521b4b6 2013-06-03 15:53:18 ....A 450560 Virusshare.00063/Trojan-Spy.Win32.Pophot.dlgj-714814a87028fca93f6d41dc6cf64e8610ff6c43 2013-06-03 02:04:06 ....A 40021 Virusshare.00063/Trojan-Spy.Win32.Pophot.dlgw-d9e9d439372832eddaa4f1d1c33e00ea871f8167 2013-06-03 11:29:26 ....A 438272 Virusshare.00063/Trojan-Spy.Win32.Pophot.dlha-b7cc352178752a5257d0eb0dff880a001702d300 2013-06-03 12:11:26 ....A 566272 Virusshare.00063/Trojan-Spy.Win32.Pophot.gen-0cb236908b1b49d446b2608e31facecdf2b4cc25 2013-06-04 10:28:12 ....A 103432 Virusshare.00063/Trojan-Spy.Win32.Pophot.gen-1cd0f8c109acd05368c34fba07b28abca68d9337 2013-06-03 16:37:46 ....A 246784 Virusshare.00063/Trojan-Spy.Win32.Pophot.gen-2ce0ae94537aa7cb1cc8643cc5656fa3ca40720e 2013-06-02 17:31:36 ....A 175616 Virusshare.00063/Trojan-Spy.Win32.Pophot.gen-34b191c820821b81606a0c80319802d071ba4f57 2013-06-04 13:30:52 ....A 207872 Virusshare.00063/Trojan-Spy.Win32.Pophot.gen-4f85b3b6984215918157da647c2ad45f30b2078d 2013-06-04 16:54:46 ....A 244224 Virusshare.00063/Trojan-Spy.Win32.Pophot.gen-6838117c4d467d5e56f27ef1c6d48acc25a258b9 2013-06-02 14:30:54 ....A 115204 Virusshare.00063/Trojan-Spy.Win32.Pophot.gen-9dd73dff7dae789cece02b8f62f10868abc23c1b 2013-06-02 01:32:34 ....A 243980 Virusshare.00063/Trojan-Spy.Win32.Pophot.gen-d4b66b4b7e14e6b6148b285ba9f6a39af39cd2c9 2013-06-02 07:19:20 ....A 108036 Virusshare.00063/Trojan-Spy.Win32.Pophot.gen-db1ce9b0975288023331f4c89172ed357b33f812 2013-06-02 07:31:56 ....A 541696 Virusshare.00063/Trojan-Spy.Win32.Pophot.gen-fbcff72237410052bbbe07c1e86814883d9bec1c 2013-06-03 17:31:28 ....A 526848 Virusshare.00063/Trojan-Spy.Win32.Pophot.gen-fd8f6eff041948389303e6c594077f8c902f867d 2013-06-03 23:59:52 ....A 183808 Virusshare.00063/Trojan-Spy.Win32.Pophot.hrd-3d4be7f6ff2917d244000c51a5e2f990c2e690e7 2013-06-03 05:32:00 ....A 103892 Virusshare.00063/Trojan-Spy.Win32.Pophot.wx-f10232f8fb152c4e1022b799f1226d3946524ca3 2013-06-02 16:19:14 ....A 26628 Virusshare.00063/Trojan-Spy.Win32.Pophot.zw-7482f98384c7c01db9bac98c315c184fd88dc41f 2013-06-03 01:37:54 ....A 375809 Virusshare.00063/Trojan-Spy.Win32.ProAgent.121-4d0a7190805ae8c0e4f2406cf91087841acc9908 2013-06-02 03:15:48 ....A 1097728 Virusshare.00063/Trojan-Spy.Win32.ProAgent.122-2bd833453ea257a02adff0e866e84cd0ec06347f 2013-06-03 06:03:48 ....A 501459 Virusshare.00063/Trojan-Spy.Win32.ProAgent.20-2a679a0c1187f1fea8ba48577e270bea1a3de72a 2013-06-03 06:05:48 ....A 753781 Virusshare.00063/Trojan-Spy.Win32.ProAgent.20-321f0c1782260f023aa6b0fbc17b72a83415ce90 2013-06-03 01:20:42 ....A 2194114 Virusshare.00063/Trojan-Spy.Win32.ProAgent.21-01a0ada58a21fde236797b8560ee7fd267fe6323 2013-06-03 00:12:14 ....A 223967 Virusshare.00063/Trojan-Spy.Win32.ProAgent.21-281e408710ede7f22a3135bab0ff683c540bd26b 2013-06-02 20:33:30 ....A 41731 Virusshare.00063/Trojan-Spy.Win32.ProAgent.af-18b42ff8e0c1486f74aecf97cd221afc8a1fac6d 2013-06-03 03:33:14 ....A 87850 Virusshare.00063/Trojan-Spy.Win32.ProAgent.af-ee74650d4e9cdd9e88d968e5e9de12c498473957 2013-06-03 22:09:02 ....A 323104 Virusshare.00063/Trojan-Spy.Win32.ProAgent.h-0197002143efa7045ee639ff031879b860f2b860 2013-06-02 00:36:36 ....A 28672 Virusshare.00063/Trojan-Spy.Win32.ProAgent.k-4ec47210eb8c1fc464ff2f6d6a5b1d78b0493f40 2013-06-02 09:58:50 ....A 5120 Virusshare.00063/Trojan-Spy.Win32.ProAgent.k-7186a7d8ac6e6fcbd8481c75c5efbad99d348fd7 2013-06-03 12:20:24 ....A 23044 Virusshare.00063/Trojan-Spy.Win32.ProAgent.pgk-8fd722800b2510a77a731b99b46517d39aa78688 2013-06-03 07:57:12 ....A 20108 Virusshare.00063/Trojan-Spy.Win32.ProAgent.pgk-9ace7ea0a2d6077b0429f9a276d2262f3bbbb3ed 2013-06-03 19:06:16 ....A 255488 Virusshare.00063/Trojan-Spy.Win32.ProKeylogger.10-1b8692ebf9023925bb2588c393fdfb9f0679db11 2013-06-04 01:16:36 ....A 1367537 Virusshare.00063/Trojan-Spy.Win32.QQLogger.cgt-f80557e627febb839756ec63fd74229d234dc51b 2013-06-02 06:39:34 ....A 20828 Virusshare.00063/Trojan-Spy.Win32.QQLogger.e-b10ef5530e4caeeed8e150eaaa24cd4970656aef 2013-06-03 11:36:16 ....A 640599 Virusshare.00063/Trojan-Spy.Win32.QQLogger.gqp-2e21532640fbe0fdc63e96a3290c135eaf686600 2013-06-03 12:18:44 ....A 193029 Virusshare.00063/Trojan-Spy.Win32.QQLogger.lvw-6b244b35fa1cd216bd211da58113b736a5b056cf 2013-06-02 05:21:06 ....A 311296 Virusshare.00063/Trojan-Spy.Win32.QQLogger.lzk-2ebdeb146a40fbd599afa2c2eb93936f1cda1cbf 2013-06-03 11:41:20 ....A 311296 Virusshare.00063/Trojan-Spy.Win32.QQLogger.lzk-a37f93796d4cda2cff4169212b0863a359ae970e 2013-06-02 13:20:30 ....A 303616 Virusshare.00063/Trojan-Spy.Win32.QQLogger.lzk-d6ee111b738903fabd399d763cdebde2c13f7260 2013-06-02 14:53:08 ....A 189956 Virusshare.00063/Trojan-Spy.Win32.QQLogger.vnc-789e54d5041da246c6799c6f7b624a6807c0d24b 2013-06-03 15:25:00 ....A 189956 Virusshare.00063/Trojan-Spy.Win32.QQLogger.vnc-7c12279c32f3763644597b2ce448e21c5f1de8fe 2013-06-03 15:15:02 ....A 190981 Virusshare.00063/Trojan-Spy.Win32.QQLogger.vnc-7eb67940361cdd3cbe358125588a3880a5014874 2013-06-04 09:44:36 ....A 430992 Virusshare.00063/Trojan-Spy.Win32.QQLogger.vnn-be7931a16a3cec5f4174ebb903bfac5de96dd033 2013-06-02 05:51:22 ....A 98208 Virusshare.00063/Trojan-Spy.Win32.QQtail.a-3c1483dbeb5f0d57ee417a6808cecfaa5737765e 2013-06-02 07:40:16 ....A 67072 Virusshare.00063/Trojan-Spy.Win32.QQtail.a-52fa552b248648e1123ddee7f65884c7a17d5fab 2013-06-04 03:05:38 ....A 616448 Virusshare.00063/Trojan-Spy.Win32.Ranbyus.p-3a72d33e5f8a70a9bd56cf60f97bea75edfcdd54 2013-06-03 07:02:14 ....A 177152 Virusshare.00063/Trojan-Spy.Win32.Ranbyus.p-9f4248b6c8cf869ab6ce0ed6a4cefd05a8c25821 2013-06-03 10:06:10 ....A 47104 Virusshare.00063/Trojan-Spy.Win32.Ranbyus.p-ad99c4f01a297fad46b4b42f680e467bb6719e05 2013-06-03 12:14:10 ....A 47104 Virusshare.00063/Trojan-Spy.Win32.Ranbyus.p-eb3edcf256ae5acd69f78bf1389d0f37493aad33 2013-06-03 06:34:50 ....A 167936 Virusshare.00063/Trojan-Spy.Win32.Recam.aaqx-855df0090931797f5455f06d1b0e89ded3e5ecda 2013-06-02 18:48:32 ....A 430080 Virusshare.00063/Trojan-Spy.Win32.Recam.aasd-75d7f0f4fcbd73df82b7051b96a778be5d2d4394 2013-06-02 03:45:26 ....A 370176 Virusshare.00063/Trojan-Spy.Win32.Recam.aasf-c4f3ea21101dd4f7233227de0f82ccfc3082e2e2 2013-06-03 09:19:28 ....A 423923 Virusshare.00063/Trojan-Spy.Win32.Recam.wza-6df17e6bdf7294b2186cccab020877dd28194474 2013-06-03 20:11:02 ....A 330565 Virusshare.00063/Trojan-Spy.Win32.Recam.wza-e2abc8d69c86b41e007da4b90d824c4d2644086a 2013-06-02 05:34:40 ....A 793510 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.20-b16d1d504f35858f25c4925af7dae94b831324a5 2013-06-03 01:11:38 ....A 101515 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.ac-1db5b816ab80facdd9018c30351f0e4886804def 2013-06-03 12:30:50 ....A 103627 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.ac-79783a920404804071a619304c5b0b50af588fdb 2013-06-02 14:01:38 ....A 30485 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.am-11bc548797cf38c92009ac566d24dfe8c45f0526 2013-06-02 14:12:54 ....A 30490 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.am-8840010f34b2e1906ac7993d7d310823322c9d3c 2013-06-02 17:24:00 ....A 45862 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.am-954eca32f04cc54cc4cd0bdeeb2ddc1b8087074d 2013-06-02 11:11:22 ....A 45934 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.am-b566a85ea9ac0bf748c84955ffd1aa10e20fbfe8 2013-06-02 13:13:06 ....A 45765 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.am-bb325aa65ed9c925baf7ed791cf8f12091d4cf2a 2013-06-02 22:09:38 ....A 15566 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.am-bd453e3a17c5303152839cfeda8bb255260bc3d6 2013-06-04 14:46:44 ....A 30500 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.am-dac9d5760560551fd356d0cd22e6d9ae41e643e3 2013-06-02 18:26:24 ....A 65793 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.ap-5d4a80c4b89a778db58f842dfa88b3f14998c449 2013-06-02 16:06:46 ....A 26112 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.as-bd5a2a99473be735de5cc0ffa2654a0482780d61 2013-06-02 05:17:50 ....A 15601 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.at-032a78e1e0a8ab400138770c261300add9a7fed9 2013-06-02 07:46:34 ....A 15665 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.at-1b32c536e14e4e2a40172d2d016c44a5cc572358 2013-06-02 02:17:14 ....A 15561 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.at-5c0538e5e11c233d3e8ab4478c8bd4ed7ace85db 2013-06-03 08:08:12 ....A 15601 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.at-6c814c28aa8299f5142a1ce5134d5463e4a9e14f 2013-06-04 01:36:08 ....A 15626 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.at-6f8e4f677a20cd49d86a9a01ee9c65dc76082abb 2013-06-03 02:18:30 ....A 15636 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.at-94d6b35c9a12a1558c84addf917f36c24073b3c1 2013-06-04 05:39:52 ....A 15652 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.at-ad08a656623ec002193897ca8ddc59ca6e785e7f 2013-06-03 15:10:40 ....A 15630 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.at-b1e99dce70290a187bc5e4af9774c0945acb723a 2013-06-02 00:27:26 ....A 15553 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.at-c9cd9fa4136e51b901371128b981e6487eaf1888 2013-06-03 05:39:30 ....A 15659 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.at-d96692247eeb71d49201b85a2f6b913e5da45e7b 2013-06-03 19:33:00 ....A 44882 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.au-15ff2219e0572fe870ca7dff235b0b97eef0795c 2013-06-03 17:37:28 ....A 44764 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.au-43673e94778af97838e6574367f4bd734a2c1699 2013-06-03 23:18:04 ....A 44962 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.au-52c12e3a2834ba76cd2ac8649fb19b2407825a4a 2013-06-02 00:58:38 ....A 44849 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.au-61efd55b53f24423a73961cc4d081b5e6b884252 2013-06-04 09:50:38 ....A 111406 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.au-7b4da8ebaf4c936fed5d335d67783c8c38ae6a6c 2013-06-03 08:50:34 ....A 44842 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.au-95bd8bb27c4db6bfd178300a540a35d1a1536b6b 2013-06-03 15:03:22 ....A 44984 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.au-a267d4a3d659c70d2fa244e126c16184ae418352 2013-06-04 13:01:50 ....A 29499 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.au-c30d9b397497ee25929061574aa3409e71eacbde 2013-06-03 18:41:02 ....A 44841 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.au-cd1400dfea88565c7594dcd025cd8e1ab037e1ff 2013-06-02 14:28:08 ....A 80571 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.av-731b03b0a8484563a57e0fd538a058362455cbc9 2013-06-02 17:40:04 ....A 333312 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.aw-0a5a6fc482b0d6458f9000acd5a9dd13664f9903 2013-06-02 09:20:34 ....A 32553 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.g-9a65a3b837e8218f4f60e2f72f665869fcbfd878 2013-06-02 22:51:58 ....A 32465 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.g-bde262a38e8b94f1892c175ae7ec37f71bcf037d 2013-06-03 01:44:58 ....A 40722 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.h-0741350af6933d152b97572c618a75e677201531 2013-06-02 09:14:10 ....A 29906 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.h-15eb9ea2877fe390c0bc6f132b9cd9b38e57c9ee 2013-06-03 19:50:44 ....A 29969 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.h-8568991b261f40aee70caa5d746b1d5e27f3dcc2 2013-06-02 19:32:18 ....A 155985 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.p-312fb3a790011e35b70c844826d8082ce814e1d1 2013-06-03 12:58:06 ....A 155866 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.p-46fd58279e5e4cddb39bde5f8c34027d57480b64 2013-06-02 16:05:48 ....A 68973 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.p-84845e2dd9a39d2606850c1b2691c39e59b644ef 2013-06-02 12:29:04 ....A 155867 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.p-ebea626a47c1638f67cb3aecf592e8dce6ea990d 2013-06-02 06:45:02 ....A 155884 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.p-ecf45e28950e7d798f98549cbf0c6870fa75622f 2013-06-02 00:12:04 ....A 155833 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.p-fbba198ad9fb5b603bbdfd8377bcabf37154c56a 2013-06-02 04:30:52 ....A 16384 Virusshare.00063/Trojan-Spy.Win32.SCKeyLog.x-7e7767ec70d14c5a6de92ea0feb559e4f58cf6db 2013-06-03 07:29:34 ....A 389696 Virusshare.00063/Trojan-Spy.Win32.Shylock.p-94d49d191e09cae39d330e5cbc8c11d6c4efbcff 2013-06-02 19:01:34 ....A 10678 Virusshare.00063/Trojan-Spy.Win32.SilentLog.a-2eaea0c6687996e1c0fabb5b1360e340e835755a 2013-06-02 11:36:22 ....A 136192 Virusshare.00063/Trojan-Spy.Win32.Sincom.ar-907a3ff40a4f119d715892cea3c701bd1834b51e 2013-06-02 13:05:14 ....A 40960 Virusshare.00063/Trojan-Spy.Win32.Sincom.as-b9ace81ba56ca7d25ab1ead48fe0cff1ed9937fe 2013-06-02 21:36:10 ....A 121532 Virusshare.00063/Trojan-Spy.Win32.Sincom.bc-5e102e8b36a97c53002754e6315d4f5422776a21 2013-06-02 07:27:26 ....A 50876 Virusshare.00063/Trojan-Spy.Win32.Sincom.bc-c83cf27c9cae9136017d8f68ce2ac38d51236233 2013-06-03 05:41:30 ....A 23248 Virusshare.00063/Trojan-Spy.Win32.Sincom.bn-61119f7f74b67c9895ca3fb02c1b7576fe30f35a 2013-06-02 12:28:54 ....A 23228 Virusshare.00063/Trojan-Spy.Win32.Sincom.bn-a9398ca81f904cc2ab5c808376d60bff4640f649 2013-06-02 17:18:44 ....A 5424 Virusshare.00063/Trojan-Spy.Win32.Small.bd-fddc51bac0e25a05b0b60795b3c81370eca1d6b3 2013-06-03 08:57:16 ....A 3072 Virusshare.00063/Trojan-Spy.Win32.Small.cg-96bef056008416cc9674954262ab86ec9ba6d106 2013-06-03 10:19:20 ....A 69632 Virusshare.00063/Trojan-Spy.Win32.Small.dg-31b72022a1673d6ea294700d4ba5c57374423ae2 2013-06-03 08:16:52 ....A 57711 Virusshare.00063/Trojan-Spy.Win32.Small.dg-9b29cdf570a596b6186fb2976fcb9e6cc2387ae4 2013-06-03 14:49:26 ....A 217917 Virusshare.00063/Trojan-Spy.Win32.Small.ez-53d496c51b61d498ec6e1e8670a8867efb193560 2013-06-03 23:25:00 ....A 8704 Virusshare.00063/Trojan-Spy.Win32.Small.fh-50186f78be3ef35e67411196cfef378f15e97a3f 2013-06-02 02:38:00 ....A 35013 Virusshare.00063/Trojan-Spy.Win32.Small.gu-f655a1da0cfec20264b15a7f4c555cc6dcbb9ecc 2013-06-03 08:02:26 ....A 32248 Virusshare.00063/Trojan-Spy.Win32.Small.kbn-1e94074568ed0adc02cd2230cd75afa74ef6f1b9 2013-06-03 14:55:10 ....A 157323 Virusshare.00063/Trojan-Spy.Win32.Small.kbn-264077483b892c76d8cbbce1599cc71c2bd511ab 2013-06-04 12:26:26 ....A 9222 Virusshare.00063/Trojan-Spy.Win32.Small.kbn-3435908d44558fbe18583b9a8a2c47c17f7c6f93 2013-06-02 05:07:22 ....A 262095 Virusshare.00063/Trojan-Spy.Win32.Small.kbn-43f3b6fdad593e76a99ff746b46e4689482c8b90 2013-06-03 14:33:42 ....A 130436 Virusshare.00063/Trojan-Spy.Win32.Small.kbn-8d7c5e3a15632fd6625b329aa275901639d82004 2013-06-02 00:20:56 ....A 517156 Virusshare.00063/Trojan-Spy.Win32.Small.kbn-cf9891ccc2e29c75c2f838956487ae178c30572e 2013-06-03 11:10:14 ....A 124416 Virusshare.00063/Trojan-Spy.Win32.Small.prr-7d1b66667690df92a2260ad16738c7783e2ad017 2013-06-02 00:27:18 ....A 507921 Virusshare.00063/Trojan-Spy.Win32.Small.ptw-35013be343625d59df255b71d309154a9606787f 2013-06-02 03:35:38 ....A 65536 Virusshare.00063/Trojan-Spy.Win32.Small.ptw-44a3dd147d97d3dd9199b02aff921411e60f844a 2013-06-02 17:24:18 ....A 65536 Virusshare.00063/Trojan-Spy.Win32.Small.ptw-5d7cdaeef4fcd15d9b4749c5e27f828283000107 2013-06-02 19:17:40 ....A 126976 Virusshare.00063/Trojan-Spy.Win32.Small.ptw-627b5b87c4e25d4419ff06d8c2b60214f5145c0d 2013-06-03 02:24:04 ....A 102400 Virusshare.00063/Trojan-Spy.Win32.Small.pwc-d2eb2f2de16d1f47eb9ea3ba37c10292565da312 2013-06-02 15:26:30 ....A 66080 Virusshare.00063/Trojan-Spy.Win32.Snag.10.b-1fb64defbafdcc4dc05bf4053831f253d18a7b3e 2013-06-03 06:55:36 ....A 329216 Virusshare.00063/Trojan-Spy.Win32.Snifie.pev-51183f2cc143d9ec015eeb40b09b2f2e81c6e271 2013-06-02 05:50:06 ....A 360080 Virusshare.00063/Trojan-Spy.Win32.Spenir.as-8267a53cfe1292d6caf18794706cbdafb41c7c45 2013-06-03 14:43:46 ....A 102622 Virusshare.00063/Trojan-Spy.Win32.Spenir.ch-bcf953707a18563b708b76098814f2f7f1598f80 2013-06-03 21:43:08 ....A 361152 Virusshare.00063/Trojan-Spy.Win32.Spenir.ch-fceb0c089990211800529e03e7bfb510b4797e08 2013-06-02 01:03:56 ....A 102575 Virusshare.00063/Trojan-Spy.Win32.Spenir.cj-ef491d3fa2bcd04ec4777825a95b6ecf4afea0db 2013-06-02 08:01:10 ....A 1558657 Virusshare.00063/Trojan-Spy.Win32.SpyAnyTime.b-55fa56b84b1bee782a45859189f9c9865860f7f8 2013-06-02 11:14:50 ....A 45056 Virusshare.00063/Trojan-Spy.Win32.SpyEx.v-f533fb686216968b68156555f8c7dc484bcf5580 2013-06-03 22:51:08 ....A 110080 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.arcz-7bebd3d6bfdd004ae086871873f79067447865c7 2013-06-04 11:46:10 ....A 246774 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.aulu-f19e40300f12e1fbfb31c5cf0fd10e11754d862a 2013-06-03 20:15:42 ....A 67072 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.auoo-3c68d2ea53372c364bfdcf100225c9028075fe0e 2013-06-03 23:46:00 ....A 180736 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.avyi-4ad055067361ddbab1e1701577fffb212896ce11 2013-06-03 06:57:50 ....A 18280 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.axml-8a8890caff16825fd26cf172fb195d99b22a8bfc 2013-06-02 14:56:24 ....A 455680 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.axxr-1e8ec7f790b5b1b991afca34fd57832a56aace5e 2013-06-04 13:04:32 ....A 172032 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.bdfa-7b242b52425532618a6f41b022cd146d5cc371c4 2013-06-02 15:43:10 ....A 84480 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.cg-a7b44ecf74d14e677a32d51a8f90cb1158277249 2013-06-02 12:56:50 ....A 116224 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.cny-01acd2803664abf685c57477a8348bb1b1d2aaa2 2013-06-03 01:36:38 ....A 44032 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.crn-99971bf284c7bde30a05a9bafb42d35f9741bede 2013-06-03 04:39:48 ....A 113664 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.dtt-b7e7b601bf55e87a6f7c1d7ce1da8a45617c467d 2013-06-02 13:30:28 ....A 146944 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.dvu-c945fb896ed1342b22cf24343e1126836b793bab 2013-06-02 08:14:20 ....A 304640 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.ehj-7e08e7a3919e93271ba8611a069e507d2ae11d22 2013-06-03 23:39:20 ....A 235520 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.exi-2cfceba32742c26d4012a9d1c83e4f2469e69b81 2013-06-02 07:28:16 ....A 161280 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.exi-d18a24114f63d60d641eb89c5d5c8326b485cf4e 2013-06-04 00:43:30 ....A 200704 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.fee-bbf976aceaa1beceb7e3243e7dd254e76c49aa9c 2013-06-03 21:46:36 ....A 48640 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.gaf-46ba5a90be4f4404f6f4bc005e95c4e41e25ab73 2013-06-03 15:58:54 ....A 358400 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.gdv-7d987c7981a494ce620b2dda8345f15a35a84aac 2013-06-03 19:54:18 ....A 159744 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.gih-d8e87ac25c12bd96adea8a1c4d6a715afc7ff883 2013-06-03 01:43:48 ....A 403456 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.gzi-7917aad08ad5553edf5b944c240571b0874605cd 2013-06-03 18:56:56 ....A 151552 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.hpx-bb875c5b48eeb3381285d721829afb602a8c186b 2013-06-03 13:37:38 ....A 764416 Virusshare.00063/Trojan-Spy.Win32.SpyEyes.ikd-ed41a0270bf044ee9d363c5355c2c57745bb65cc 2013-06-02 22:37:42 ....A 2044401 Virusshare.00063/Trojan-Spy.Win32.Spyrecon.l-1282499b4f3b0e205b99007aa77065297928d01c 2013-06-02 12:42:18 ....A 43008 Virusshare.00063/Trojan-Spy.Win32.Sters.am-ee7184d44bfe2c084352002ce5eefbbdc735524b 2013-06-03 01:29:10 ....A 25600 Virusshare.00063/Trojan-Spy.Win32.Sters.ao-c69d0edc075a125de220740f021b4d744fa6b7f6 2013-06-02 08:19:08 ....A 278528 Virusshare.00063/Trojan-Spy.Win32.TapTrap-72573c1447df4336cc2af6f7e95d9ddf714cc6a7 2013-06-02 19:31:58 ....A 54784 Virusshare.00063/Trojan-Spy.Win32.Taskplaner.b-c5f37191e7127253fa79619dff30a92f46c1c5fe 2013-06-03 08:45:22 ....A 16384 Virusshare.00063/Trojan-Spy.Win32.TheRat.b-c39010b7dca0432ad36148240f62cd6366080325 2013-06-03 05:41:24 ....A 13824 Virusshare.00063/Trojan-Spy.Win32.Tifany.a-2bbc52b79e153354c0a5992c1863558e85d8c7f3 2013-06-04 15:06:06 ....A 3072 Virusshare.00063/Trojan-Spy.Win32.Tiny.b-c32b0031fbd8ad7018f17af27e5a2ee17cafca06 2013-06-03 11:48:32 ....A 24586 Virusshare.00063/Trojan-Spy.Win32.Tiny.c-f4bfdf39c60c985ef9267d11819c9ab88a7b9568 2013-06-03 04:49:24 ....A 35426 Virusshare.00063/Trojan-Spy.Win32.Tofger.j-eafafe05edfa6976bfe4d52b86e2b39bb4b365e8 2013-06-04 14:24:24 ....A 84992 Virusshare.00063/Trojan-Spy.Win32.Ursnif.b-0bd08f41febc29dae34f931096304955286079b8 2013-06-03 03:09:16 ....A 53248 Virusshare.00063/Trojan-Spy.Win32.VB.adt-7a0d78dd17722e193992e56f104e2211d7bf5523 2013-06-02 23:34:46 ....A 87461 Virusshare.00063/Trojan-Spy.Win32.VB.akw-54b8c0d06c060fe898048747a773c14b4fbba3f5 2013-06-02 16:03:26 ....A 106496 Virusshare.00063/Trojan-Spy.Win32.VB.ap-5cf0af503377a52e3ea64f33b53a2b83b708bd22 2013-06-04 02:15:38 ....A 25803 Virusshare.00063/Trojan-Spy.Win32.VB.asx-e4bac0c2135d9b38f87dd8f7382f489b153075da 2013-06-03 22:42:54 ....A 333683 Virusshare.00063/Trojan-Spy.Win32.VB.ayt-b05ac29fe65fd23fd5ab01f4d151f5ad78e298fc 2013-06-02 15:02:28 ....A 130560 Virusshare.00063/Trojan-Spy.Win32.VB.bs-2e9fd693fa0da58c02bca7c468e0dd51a9346757 2013-06-02 04:17:56 ....A 114688 Virusshare.00063/Trojan-Spy.Win32.VB.bsr-8d12aaf47f8dc622e9e88e7a3f5f9a21caa0737b 2013-06-02 19:21:26 ....A 88667 Virusshare.00063/Trojan-Spy.Win32.VB.bym-03c18ab8fdc0dd774693949d8fc8d9bae502637e 2013-06-02 00:05:26 ....A 150421 Virusshare.00063/Trojan-Spy.Win32.VB.bym-e7ae8f4346f2d7d2f66248095f6c5d0b715ca111 2013-06-02 14:16:44 ....A 41034 Virusshare.00063/Trojan-Spy.Win32.VB.byp-201cf80ce34fecf83ed81749a7c4dc6a7016f537 2013-06-02 13:21:36 ....A 50374 Virusshare.00063/Trojan-Spy.Win32.VB.cdd-b429ccd54731594bbe85186e76588f9664b73e9c 2013-06-02 10:20:24 ....A 45056 Virusshare.00063/Trojan-Spy.Win32.VB.ck-74a08bf6a0089c103af891b5aac26b0bcb1fd32c 2013-06-03 20:41:34 ....A 212992 Virusshare.00063/Trojan-Spy.Win32.VB.cmj-22e22c5c1ac8979ffba89b11ea336e5bfcf0bf7a 2013-06-02 12:49:28 ....A 248320 Virusshare.00063/Trojan-Spy.Win32.VB.coq-3772b3172d33610d9096cb13d3c69a7dd90248f1 2013-06-03 11:28:56 ....A 45436 Virusshare.00063/Trojan-Spy.Win32.VB.coq-5c34dc8eb25f5ca4e710e9f67d36538cf8c28ecb 2013-06-03 00:24:22 ....A 171520 Virusshare.00063/Trojan-Spy.Win32.VB.coq-6d92665e7e82cc47c3fbb7f94bb8870e021c3db8 2013-06-03 23:30:48 ....A 666112 Virusshare.00063/Trojan-Spy.Win32.VB.cps-5df410d0032d1257e8a88b2f6d5c441d50c1dd80 2013-06-03 11:06:24 ....A 63488 Virusshare.00063/Trojan-Spy.Win32.VB.cps-98f993dca49192e463ed8a9278104efacc3156cf 2013-06-02 05:11:26 ....A 63488 Virusshare.00063/Trojan-Spy.Win32.VB.cps-c279767d4d8b61b48abeeea312805778f3ce4306 2013-06-02 00:13:30 ....A 43520 Virusshare.00063/Trojan-Spy.Win32.VB.djy-b3efade7d23d19843e071be5e3305c88c7be5e61 2013-06-02 23:12:18 ....A 172032 Virusshare.00063/Trojan-Spy.Win32.VB.eqx-fa3413d182aeda0337e3cc6acf9c6481d2882f10 2013-06-02 10:24:48 ....A 34495 Virusshare.00063/Trojan-Spy.Win32.VB.gc-5fd70468d5050e2a59007e2fb70a6eeb64621c00 2013-06-02 09:17:20 ....A 53248 Virusshare.00063/Trojan-Spy.Win32.VB.go-e056d2f64eb2e6ec6b288b9ccf7d01f73c786cd0 2013-06-04 15:31:58 ....A 430080 Virusshare.00063/Trojan-Spy.Win32.VB.gru-8b148da9125466bed9fbed675eec5f3d72c4fd74 2013-06-02 20:24:00 ....A 29184 Virusshare.00063/Trojan-Spy.Win32.VB.hi-821a0303f4d525938f0405b641df384fd8f704a7 2013-06-03 03:20:28 ....A 16384 Virusshare.00063/Trojan-Spy.Win32.VB.hi-b36f69e3d059adc1c346853cea746c76625597f6 2013-06-03 04:46:16 ....A 25276 Virusshare.00063/Trojan-Spy.Win32.VB.iv-0f10b2151887a3293d41439306f7f19f0364fb6e 2013-06-03 02:33:56 ....A 107520 Virusshare.00063/Trojan-Spy.Win32.VB.oj-b9488919dea6815161e037b45f59657478c0cc64 2013-06-02 17:50:16 ....A 45056 Virusshare.00063/Trojan-Spy.Win32.VB.pj-d0c39338ca5440ed7708e31bfd151424ce0797e8 2013-06-02 02:56:42 ....A 41010 Virusshare.00063/Trojan-Spy.Win32.VB.pr-3fbc53beda53cccce2bcce0a8dc88baaf93d2655 2013-06-02 07:37:34 ....A 669198 Virusshare.00063/Trojan-Spy.Win32.VB.ql-1a7bb2b7998477990f83ca0de0c8c8b8ae2f905f 2013-06-03 10:35:16 ....A 167936 Virusshare.00063/Trojan-Spy.Win32.VB.wl-bd87619f59dc16538fdba41312e281098411f33c 2013-06-04 05:11:36 ....A 102420 Virusshare.00063/Trojan-Spy.Win32.VBStat.g-c36447f2881b4ea5036696ae982c5f26f4b60d87 2013-06-02 23:48:56 ....A 126996 Virusshare.00063/Trojan-Spy.Win32.VBStat.h-019391074dddc997b79a1423b5cfda4c7e0cb354 2013-06-03 06:25:04 ....A 369152 Virusshare.00063/Trojan-Spy.Win32.Vkont.fg-49bf186b08b1162b44e271ea00b9160b42d8106f 2013-06-03 00:00:06 ....A 499739 Virusshare.00063/Trojan-Spy.Win32.Vkont.ha-294188ada19ea8e4bd79f11b4ff08f8cbaa47018 2013-06-02 16:10:02 ....A 28672 Virusshare.00063/Trojan-Spy.Win32.Vkont.ha-69c9b1a870aeb330d7b8cff2cf31b7fe7a36d358 2013-06-03 13:49:48 ....A 24702 Virusshare.00063/Trojan-Spy.Win32.Vkont.ha-948c5e5b257bceaec8645bf27f6898a958b2274f 2013-06-02 13:42:42 ....A 428026 Virusshare.00063/Trojan-Spy.Win32.Vkont.ha-bd69c869caec00c13c9d9d5e1c1a8b41817e9736 2013-06-04 00:00:46 ....A 76360 Virusshare.00063/Trojan-Spy.Win32.Vkont.wgs-cec2429d002753510c34d517f5894b08de56283d 2013-06-03 01:37:34 ....A 550636 Virusshare.00063/Trojan-Spy.Win32.WebCenter.a-b538fb977c6c6b3087df4a56380fde12c5f62483 2013-06-03 14:03:30 ....A 49162 Virusshare.00063/Trojan-Spy.Win32.Webmoner.ano-44fb233555cf486048916f13ec7228fc316c9ce1 2013-06-02 14:58:58 ....A 607937 Virusshare.00063/Trojan-Spy.Win32.Webmoner.as-1e4ddc62adbdaf710533a11ea3b65542a51d809b 2013-06-03 21:28:04 ....A 28672 Virusshare.00063/Trojan-Spy.Win32.Webmoner.bv-a1c05ce23b6e7133a1a0fb934aa8a805b15abbf4 2013-06-02 17:41:00 ....A 26112 Virusshare.00063/Trojan-Spy.Win32.WinSpy.a-26bbb2a304a18578748f30098d0ff86278604a07 2013-06-02 06:42:52 ....A 40960 Virusshare.00063/Trojan-Spy.Win32.WinSpy.aa-e4b811fbe3b4b3be07ae7e663e401eef7763d062 2013-06-03 12:45:56 ....A 94208 Virusshare.00063/Trojan-Spy.Win32.WinSpy.afy-df00de26a8d935b1f7013668781ee4c1540cbe19 2013-06-03 23:06:12 ....A 424418 Virusshare.00063/Trojan-Spy.Win32.WinSpy.bf-a17012f8908d91f4faed2683f85f8c98c4c88406 2013-06-03 01:14:28 ....A 122887 Virusshare.00063/Trojan-Spy.Win32.WinSpy.cf-184a73914be8e91f491c6f9befa55724ee240d9a 2013-06-04 17:17:32 ....A 70540 Virusshare.00063/Trojan-Spy.Win32.WinSpy.cu-ffc72529be47eaf639571c092d1914fceeb209f1 2013-06-02 18:06:48 ....A 69632 Virusshare.00063/Trojan-Spy.Win32.WinSpy.dm-0463771237368bf918c113de4fcb376bf9f16cea 2013-06-03 11:06:16 ....A 40960 Virusshare.00063/Trojan-Spy.Win32.WinSpy.pgb-e8f193a91b3357172ac22aa02e02a958453e56ae 2013-06-03 06:03:50 ....A 78336 Virusshare.00063/Trojan-Spy.Win32.WinSpy.r-4c9222e368541aab83247731262d96b389fee514 2013-06-03 15:06:44 ....A 4923392 Virusshare.00063/Trojan-Spy.Win32.WinSpy.wbe-7ed92fdff252934d09c9424df913c9a5a831c646 2013-06-03 18:42:12 ....A 5087232 Virusshare.00063/Trojan-Spy.Win32.WinSpy.wgo-eff91c12ae5a5247761bcc9e75dd395e106830f5 2013-06-02 10:31:24 ....A 438146 Virusshare.00063/Trojan-Spy.Win32.WinSpy.wjx-f38515f94ebb84cd2490636b8c1a91205f255d9b 2013-06-02 18:43:36 ....A 57344 Virusshare.00063/Trojan-Spy.Win32.WinSpy.wkr-3b8c43522275a09028565a622d0052c8ad13659b 2013-06-03 08:20:16 ....A 1095188 Virusshare.00063/Trojan-Spy.Win32.WinSpy.wlv-fb1ec7819cfe865a57d559ec75b04c7400f77701 2013-06-02 09:17:06 ....A 57354 Virusshare.00063/Trojan-Spy.Win32.WinSpy.wnb-69f80b763407511f38a2c7c89d1257b6f7ba198c 2013-06-02 02:00:58 ....A 78336 Virusshare.00063/Trojan-Spy.Win32.Winhawk-c4733969fe1f72d6c805c8231622036d503386dc 2013-06-03 18:38:42 ....A 47380 Virusshare.00063/Trojan-Spy.Win32.Winspooll.io-69a17e4e8c7571ec0202f505ab953efbc5f34700 2013-06-04 16:07:50 ....A 46592 Virusshare.00063/Trojan-Spy.Win32.Xegumumune.gti-7eec0417432fd2e798c5e8467072470526888dbe 2013-06-02 09:19:32 ....A 142848 Virusshare.00063/Trojan-Spy.Win32.Xinkey-7886dd4364978de38d0e5fc046242ad0f713d8e5 2013-06-02 11:39:56 ....A 250880 Virusshare.00063/Trojan-Spy.Win32.Xspyout.a-46e551bf0291da37931e5ca89c6220a48e580db7 2013-06-02 20:09:32 ....A 31744 Virusshare.00063/Trojan-Spy.Win32.Zagaban.a-7a25ad97e3dd899046f88644e3d584518843ef51 2013-06-04 00:44:56 ....A 17448 Virusshare.00063/Trojan-Spy.Win32.Zapchast.pkc-001c64a741062223038405104d76975cb68ce0c0 2013-06-02 16:19:24 ....A 37280 Virusshare.00063/Trojan-Spy.Win32.Zapchast.pkc-b04b9811bc9cc27e1ab79f65bc2bc34ca8487dec 2013-06-02 05:55:54 ....A 17960 Virusshare.00063/Trojan-Spy.Win32.Zapchast.pkh-6743b69a0d6cae7bb16d588f8cb7b2173e6289c3 2013-06-02 10:56:56 ....A 12800 Virusshare.00063/Trojan-Spy.Win32.Zapchast.pkh-fe961eb36a7082941e4f9dc6f24971271d80dd6e 2013-06-02 22:10:02 ....A 135680 Virusshare.00063/Trojan-Spy.Win32.Zbot.aabw-5000116f9687ad727b10eb69136a83cb15ea7524 2013-06-03 18:09:38 ....A 49352 Virusshare.00063/Trojan-Spy.Win32.Zbot.aafn-91e191f19a6b73beb3130a9f9977226276210796 2013-06-04 11:39:52 ....A 536064 Virusshare.00063/Trojan-Spy.Win32.Zbot.aanw-2bfb53dcbf4518aaa744502102b689774ec57c5a 2013-06-03 09:58:52 ....A 63760 Virusshare.00063/Trojan-Spy.Win32.Zbot.aao-28c04783880af70df9db8bf037d0c87120f7d8fd 2013-06-03 00:50:26 ....A 483840 Virusshare.00063/Trojan-Spy.Win32.Zbot.abih-586605e237fbdc7c9ab44a384fb862772f35b20a 2013-06-03 13:30:18 ....A 308888 Virusshare.00063/Trojan-Spy.Win32.Zbot.abvc-d1dcb7c35837c5027023252f08e0070b41891baa 2013-06-03 15:14:18 ....A 432640 Virusshare.00063/Trojan-Spy.Win32.Zbot.acnd-11e90aaa732559d9fa1a837bb3faa7904df9b1ee 2013-06-03 15:54:36 ....A 994304 Virusshare.00063/Trojan-Spy.Win32.Zbot.acnd-6a181ff0f3cfacdde6a2e03ce361632e6a8541cb 2013-06-02 22:37:42 ....A 139264 Virusshare.00063/Trojan-Spy.Win32.Zbot.acwk-5dbff59f4dd5b02174d8562a1e1217da29c0ec6f 2013-06-04 08:16:40 ....A 569856 Virusshare.00063/Trojan-Spy.Win32.Zbot.adcr-8d53b7845ac60b7b7918aaadf659cbd15bc58c02 2013-06-02 04:48:30 ....A 580096 Virusshare.00063/Trojan-Spy.Win32.Zbot.addb-ed35d07fe3abaf7bf761104f5494ed97b8808d2f 2013-06-02 22:12:50 ....A 1004032 Virusshare.00063/Trojan-Spy.Win32.Zbot.adec-47095a546a43fe873690934b8c1207164db50edc 2013-06-02 05:29:04 ....A 579072 Virusshare.00063/Trojan-Spy.Win32.Zbot.adec-9c1c2154875de0cc2ebb7d979578850f542695a2 2013-06-02 17:41:56 ....A 404480 Virusshare.00063/Trojan-Spy.Win32.Zbot.adec-ce812ff19061eb11613f90ae23cbcb8bbe846e8a 2013-06-03 04:42:10 ....A 101888 Virusshare.00063/Trojan-Spy.Win32.Zbot.adec-d1d2f1395f6d8697c36b96dcfff0246a9cf00bad 2013-06-03 17:43:06 ....A 361936 Virusshare.00063/Trojan-Spy.Win32.Zbot.adgz-3b01e282ea0e20c8928a0d0d8172db558c389996 2013-06-03 06:51:28 ....A 49352 Virusshare.00063/Trojan-Spy.Win32.Zbot.adha-8d38d591e9d6138b4c830fd1b48a047da8aac51a 2013-06-02 01:12:30 ....A 41472 Virusshare.00063/Trojan-Spy.Win32.Zbot.adj-42f0707a834e90fe58d499f165bec089b7a7a76c 2013-06-02 01:16:38 ....A 40960 Virusshare.00063/Trojan-Spy.Win32.Zbot.adj-45b92a4a9e912b461e4d8608725591d962d40ef8 2013-06-02 00:14:58 ....A 129024 Virusshare.00063/Trojan-Spy.Win32.Zbot.adj-4ae21c1436966865a71f2c0f5819040b2b5dee76 2013-06-02 17:56:46 ....A 39424 Virusshare.00063/Trojan-Spy.Win32.Zbot.adj-5370a0bab8ce71b54c63e6d1dcbbd355e625f8ae 2013-06-02 03:34:30 ....A 467968 Virusshare.00063/Trojan-Spy.Win32.Zbot.adj-a7304cb88ee450ccb2ae276e05032e8bd21a1102 2013-06-04 05:29:50 ....A 479232 Virusshare.00063/Trojan-Spy.Win32.Zbot.adj-bdecd44cc8b9b32c399f011e865501e55cdd82f2 2013-06-02 05:13:02 ....A 41984 Virusshare.00063/Trojan-Spy.Win32.Zbot.adj-cc0ce0ad0f25b636bc088602197b37ba0a1f3761 2013-06-03 05:30:36 ....A 464384 Virusshare.00063/Trojan-Spy.Win32.Zbot.adlj-dfa8f0cfa6dc43ccf7449c965b728fd62fb200be 2013-06-02 13:22:02 ....A 78902 Virusshare.00063/Trojan-Spy.Win32.Zbot.admu-0f718cf581db8d2cce9f471ababb18448ae777ce 2013-06-02 13:40:50 ....A 188616 Virusshare.00063/Trojan-Spy.Win32.Zbot.admu-ea1817ff0a308aee642b364e1df8c3103fa4ce4c 2013-06-02 23:19:42 ....A 52224 Virusshare.00063/Trojan-Spy.Win32.Zbot.admu-ec65b50307f29aaa54c6d5268c3f60e1a49907c8 2013-06-03 23:09:36 ....A 139264 Virusshare.00063/Trojan-Spy.Win32.Zbot.adtm-c46cb4284a6bcea95b59bc25e89518d1e757c425 2013-06-02 06:02:26 ....A 131584 Virusshare.00063/Trojan-Spy.Win32.Zbot.adur-4e7dfad7da9f79eece20e2398b92adff6158017b 2013-06-03 14:50:14 ....A 215712 Virusshare.00063/Trojan-Spy.Win32.Zbot.adv-8b00533b84e3fccde6980ee8acd1c244fbe25673 2013-06-03 23:28:34 ....A 666624 Virusshare.00063/Trojan-Spy.Win32.Zbot.adwr-e2b78cdbe17f25c3278e68c50d99057c54741203 2013-06-02 11:17:58 ....A 156672 Virusshare.00063/Trojan-Spy.Win32.Zbot.adyx-bbb2d2c783215ec2c54fbbc6e8c84fced1b19a22 2013-06-02 23:55:50 ....A 304128 Virusshare.00063/Trojan-Spy.Win32.Zbot.adzf-cc62ba9ed259f4d9e269fa4f99109f9b36f08b81 2013-06-02 22:48:28 ....A 485376 Virusshare.00063/Trojan-Spy.Win32.Zbot.aeaj-40dc682256499c2d911eb382fbc4b88f696fdeb4 2013-06-02 18:20:42 ....A 105984 Virusshare.00063/Trojan-Spy.Win32.Zbot.aecv-abd45b4ba43d546eed9a9746b3eccdfe5dc916af 2013-06-02 06:01:42 ....A 45696 Virusshare.00063/Trojan-Spy.Win32.Zbot.aejh-16ba5ccb7af5c15e43e9dd6bb1b10bbf33fc45c1 2013-06-03 05:54:52 ....A 60370 Virusshare.00063/Trojan-Spy.Win32.Zbot.aeqr-6c0cf173ad69ced7881154d43334180b67a31a12 2013-06-02 22:39:56 ....A 81520 Virusshare.00063/Trojan-Spy.Win32.Zbot.aeqr-87817077f3b04ee1a9e6eb0583f97161a803df42 2013-06-02 07:26:04 ....A 293376 Virusshare.00063/Trojan-Spy.Win32.Zbot.aez-7d2faa39ff64e92ed737c69a95ecef3f6d24752b 2013-06-02 16:24:34 ....A 146432 Virusshare.00063/Trojan-Spy.Win32.Zbot.aez-7f2eef0657ea5ccfb3056f87bb5e535cb0974b37 2013-06-03 05:15:26 ....A 370176 Virusshare.00063/Trojan-Spy.Win32.Zbot.aez-8998564f25da064b751c9af3360df86da3bef04e 2013-06-02 21:05:50 ....A 69632 Virusshare.00063/Trojan-Spy.Win32.Zbot.aez-9240dcb268d77a8697a642815d26a4cc937dbc10 2013-06-02 08:08:46 ....A 397312 Virusshare.00063/Trojan-Spy.Win32.Zbot.aez-9e42bf52976e9b4c4deb4945338e9e4f5e8b81b9 2013-06-02 19:16:40 ....A 49152 Virusshare.00063/Trojan-Spy.Win32.Zbot.aez-9fd41746950ad69613a44dc29c6925bbacdd946e 2013-06-03 04:31:18 ....A 355328 Virusshare.00063/Trojan-Spy.Win32.Zbot.aez-b5dc75154d3d10cdf8f20fd22ab11216b76625d4 2013-06-02 05:46:00 ....A 230400 Virusshare.00063/Trojan-Spy.Win32.Zbot.aez-b9a7677efb7b349221095ae40ebfe1a4bfedd503 2013-06-02 19:50:26 ....A 116224 Virusshare.00063/Trojan-Spy.Win32.Zbot.aez-c5b0effeada69cd537841bb37ee4b3a942a38217 2013-06-02 06:05:48 ....A 95744 Virusshare.00063/Trojan-Spy.Win32.Zbot.aez-ef053339e4d90ee231dc5af349fb1bfbfb9a35c3 2013-06-03 07:06:54 ....A 142848 Virusshare.00063/Trojan-Spy.Win32.Zbot.afrr-089720971a7c9ce29b19cd77708ae3fd3ef15614 2013-06-03 18:10:38 ....A 745472 Virusshare.00063/Trojan-Spy.Win32.Zbot.afwk-3b94dafc2234a3da9d6315d0495cc6889c629055 2013-06-02 22:23:24 ....A 82973 Virusshare.00063/Trojan-Spy.Win32.Zbot.agbq-08b685c12f3044067b43e0ef2e1ac36e8f811b54 2013-06-03 21:55:40 ....A 290896 Virusshare.00063/Trojan-Spy.Win32.Zbot.agd-5997346d3608a3912b746a1159e04b27cdff657b 2013-06-02 05:42:24 ....A 76851 Virusshare.00063/Trojan-Spy.Win32.Zbot.agew-732933df31a8e7ee79c2a5548168e0dc40ff7a36 2013-06-03 06:09:54 ....A 767488 Virusshare.00063/Trojan-Spy.Win32.Zbot.ahis-10e9020c15c4cefd07e4a23a8444d1b02140287c 2013-06-04 09:43:52 ....A 365056 Virusshare.00063/Trojan-Spy.Win32.Zbot.ahmq-f1ee726ce2986cac87a2977dae6c40c4d361bd19 2013-06-03 03:35:48 ....A 131584 Virusshare.00063/Trojan-Spy.Win32.Zbot.ahwk-73b2e118d0d9599b4c05e37a8423e2dcbd7026f2 2013-06-03 04:30:34 ....A 84480 Virusshare.00063/Trojan-Spy.Win32.Zbot.ahwn-deabbff77a9ba9433ed24ded343588123f1c0f3d 2013-06-03 06:57:48 ....A 22064 Virusshare.00063/Trojan-Spy.Win32.Zbot.aivv-f36cb0536ab56137de2559db7bc1c8a6e544ec9e 2013-06-03 19:56:28 ....A 676128 Virusshare.00063/Trojan-Spy.Win32.Zbot.ajns-2d4c26f03ea7d70f70b3f17629f6fd4a6a3c4753 2013-06-03 13:10:10 ....A 5807 Virusshare.00063/Trojan-Spy.Win32.Zbot.ajri-17bc652ee0f154ff0101281038b1940c337172e4 2013-06-03 02:33:40 ....A 474112 Virusshare.00063/Trojan-Spy.Win32.Zbot.akxu-bd667752bb1e83c9e6a4e8443bf04569d9c2a6fe 2013-06-04 01:01:16 ....A 69440 Virusshare.00063/Trojan-Spy.Win32.Zbot.alko-6baacb4d8fca278e2d8936fba643ea52e5c4f249 2013-06-02 18:17:02 ....A 10240 Virusshare.00063/Trojan-Spy.Win32.Zbot.alkp-637e50fb623177084adc1f25fe64909a4f7e75f4 2013-06-03 19:21:56 ....A 281096 Virusshare.00063/Trojan-Spy.Win32.Zbot.allc-8e06f7879a7b7736eab0911420a1982e5db97ab3 2013-06-02 14:25:50 ....A 545280 Virusshare.00063/Trojan-Spy.Win32.Zbot.alpc-51b3994d61151725ab8200dc66d10f85c886132b 2013-06-02 03:34:30 ....A 136680 Virusshare.00063/Trojan-Spy.Win32.Zbot.alzy-6e45c3d3cb8bf6115d91172b8d681d82fa25bbf6 2013-06-02 18:53:10 ....A 135168 Virusshare.00063/Trojan-Spy.Win32.Zbot.amml-7e1d282e5818c728f16d86c2be190398f8e2e804 2013-06-04 01:11:52 ....A 256912 Virusshare.00063/Trojan-Spy.Win32.Zbot.amnh-62aaf81a54719d24b54cec357ecbadc06b698749 2013-06-03 13:44:16 ....A 27720 Virusshare.00063/Trojan-Spy.Win32.Zbot.ampv-4ae4891d0c63985ecdaa567411d1e8d34ea0b36d 2013-06-03 14:57:58 ....A 99328 Virusshare.00063/Trojan-Spy.Win32.Zbot.amqg-673616b9a10e03c6707e375fcdcc31c3aa6263a7 2013-06-03 12:12:14 ....A 27232 Virusshare.00063/Trojan-Spy.Win32.Zbot.amvf-2aeabd9303be35741dd928b6235fc7b0fac9f994 2013-06-03 07:44:46 ....A 42672 Virusshare.00063/Trojan-Spy.Win32.Zbot.amwj-c3bdb2816e383d92b3344617dd44c59400c620df 2013-06-03 19:55:04 ....A 427856 Virusshare.00063/Trojan-Spy.Win32.Zbot.amxd-f93897c15198f9283d33f84f1c858d5b2ac5304b 2013-06-02 20:27:34 ....A 163840 Virusshare.00063/Trojan-Spy.Win32.Zbot.amyl-87a2e972c7811797c9fbfd63a84a56dc7600d959 2013-06-02 11:13:54 ....A 126464 Virusshare.00063/Trojan-Spy.Win32.Zbot.anfp-551b65a9b3af4541b17c898dea41c095ccc3cf98 2013-06-03 14:43:56 ....A 411648 Virusshare.00063/Trojan-Spy.Win32.Zbot.angg-5ac557b41646e514fa50582f8d190311bb7e4fd7 2013-06-02 08:57:44 ....A 136704 Virusshare.00063/Trojan-Spy.Win32.Zbot.angx-5c86346be96d12e22d6557dac69509f3c0ba451f 2013-06-03 01:51:08 ....A 984000 Virusshare.00063/Trojan-Spy.Win32.Zbot.anhq-3f882c9bcd8f921944d35da77068713a52e375f9 2013-06-02 12:14:20 ....A 1339296 Virusshare.00063/Trojan-Spy.Win32.Zbot.anhq-8c8f51ef56ff7d8770236e4fb371664d8d3098a3 2013-06-03 03:40:32 ....A 148480 Virusshare.00063/Trojan-Spy.Win32.Zbot.anli-24b992bde4ad2d547c3d233dda600252c2cd860c 2013-06-03 14:54:40 ....A 461312 Virusshare.00063/Trojan-Spy.Win32.Zbot.annd-0a0efe2f326600c3023c0976885c5b9038a07d50 2013-06-03 05:08:46 ....A 769536 Virusshare.00063/Trojan-Spy.Win32.Zbot.annd-784eb138cf304317c8fe8101bb139d3d99e105fa 2013-06-02 07:20:18 ....A 138752 Virusshare.00063/Trojan-Spy.Win32.Zbot.anom-c620a86df0dd9ef56dd08427cd9d0d7386f9b1bd 2013-06-02 09:20:18 ....A 116736 Virusshare.00063/Trojan-Spy.Win32.Zbot.anoo-1247a85bfc18a7f34a9bce3333f43d7fd24b8f9f 2013-06-03 20:24:24 ....A 116736 Virusshare.00063/Trojan-Spy.Win32.Zbot.anoo-1480a7e8dbaf985f779d773ae1284ff306af4a4c 2013-06-03 12:42:46 ....A 740864 Virusshare.00063/Trojan-Spy.Win32.Zbot.anpe-b24785372ef01ce1a14a6a185999a46ae82a494d 2013-06-03 16:26:22 ....A 22064 Virusshare.00063/Trojan-Spy.Win32.Zbot.anrw-03655e43e9a41ffe14fec83b915542a3e1244caa 2013-06-03 16:18:36 ....A 201792 Virusshare.00063/Trojan-Spy.Win32.Zbot.antj-2ea3e774c8b11912a5ccfa3876dcc8ff73a05e71 2013-06-02 13:16:38 ....A 212187 Virusshare.00063/Trojan-Spy.Win32.Zbot.aoax-17f6ad9637798521ece231c993d8518b6164ec22 2013-06-02 16:17:48 ....A 198203 Virusshare.00063/Trojan-Spy.Win32.Zbot.aoax-e939f4a397bbfb00fd8491b384d950c29e8d2370 2013-06-02 11:36:16 ....A 403456 Virusshare.00063/Trojan-Spy.Win32.Zbot.aoaz-52787abfa7afe0b05de9ebe3aa9524528a513cb9 2013-06-02 12:17:46 ....A 139776 Virusshare.00063/Trojan-Spy.Win32.Zbot.aoca-e0f5d3700def82de69e1734ef9c86ea3e89e141a 2013-06-02 01:24:54 ....A 16074752 Virusshare.00063/Trojan-Spy.Win32.Zbot.aook-1bc394ae3459637ffa8c89cb26cdd57bbaed05de 2013-06-04 02:08:06 ....A 274432 Virusshare.00063/Trojan-Spy.Win32.Zbot.aoq-2141b9ef173b25a7c2b15a14cfdeca4f71ee8032 2013-06-03 19:59:54 ....A 122368 Virusshare.00063/Trojan-Spy.Win32.Zbot.aorp-27df47472f30003eee43ae2c603d07321a78d8fb 2013-06-03 16:55:00 ....A 22064 Virusshare.00063/Trojan-Spy.Win32.Zbot.apfi-5bdeb69f6d36fe098ff7f40e4c9e1453e38e5baa 2013-06-03 05:57:00 ....A 146432 Virusshare.00063/Trojan-Spy.Win32.Zbot.apui-d39f914a60fe4ad6523e8f4f4d1880143e212a90 2013-06-03 18:51:30 ....A 75776 Virusshare.00063/Trojan-Spy.Win32.Zbot.arjn-532aab420843c351c2cac606dd338e7c9ba2b03a 2013-06-03 17:02:10 ....A 94160 Virusshare.00063/Trojan-Spy.Win32.Zbot.arse-548f27a8ed28e5e6bd92717fab004d0e691ec2fa 2013-06-03 18:10:36 ....A 695168 Virusshare.00063/Trojan-Spy.Win32.Zbot.asfl-35df78d2569d095ec8e98fee649223bc71777c87 2013-06-03 07:52:34 ....A 103936 Virusshare.00063/Trojan-Spy.Win32.Zbot.asw-611016d16eee870c40d0a03c7f69c5d8fa623bea 2013-06-03 16:53:36 ....A 864600 Virusshare.00063/Trojan-Spy.Win32.Zbot.atbg-310316f9377c28e26336bcc6392fd8ab6764a159 2013-06-03 06:58:08 ....A 576736 Virusshare.00063/Trojan-Spy.Win32.Zbot.atbg-5231f4e6413049f7e44a3ea3388bf6b8861b36e6 2013-06-03 11:59:02 ....A 533976 Virusshare.00063/Trojan-Spy.Win32.Zbot.atrn-0eeaae3df488ffd3785f37ae117e143c81cbdcd7 2013-06-03 03:41:56 ....A 203776 Virusshare.00063/Trojan-Spy.Win32.Zbot.aude-903d95e149e0476ea557ebe4abb97d8e827d4e3f 2013-06-02 10:52:58 ....A 693248 Virusshare.00063/Trojan-Spy.Win32.Zbot.aude-c686fc50b0c46e171429b97c2a52cd8fa220bde5 2013-06-02 14:27:54 ....A 981000 Virusshare.00063/Trojan-Spy.Win32.Zbot.avce-035fbe4fe608b690c556c72d91639cf13ea79d69 2013-06-02 16:46:22 ....A 1106496 Virusshare.00063/Trojan-Spy.Win32.Zbot.avce-0d03ba6422edb18a3e64ce0c926829bb05b6723e 2013-06-02 08:27:42 ....A 1019288 Virusshare.00063/Trojan-Spy.Win32.Zbot.avce-4c0c64b627730788eff4ebe564deff2f26a11bdd 2013-06-03 02:36:16 ....A 1053576 Virusshare.00063/Trojan-Spy.Win32.Zbot.avce-b0aa505ac26a32804c9bed14ea58ebb6237ab2b5 2013-06-02 09:30:18 ....A 1281888 Virusshare.00063/Trojan-Spy.Win32.Zbot.avce-d80b81a93362571dd1873e037dafb7f99c89688f 2013-06-03 12:14:42 ....A 225488 Virusshare.00063/Trojan-Spy.Win32.Zbot.avfx-988c361d0361e35a2269c0950dd6ad4c2531591e 2013-06-04 01:54:20 ....A 155648 Virusshare.00063/Trojan-Spy.Win32.Zbot.avky-65cfbd07726cdf489e69c8272a2eb5476d790ec4 2013-06-04 02:40:46 ....A 197632 Virusshare.00063/Trojan-Spy.Win32.Zbot.avkz-a5cb2d6fa647e02703d8aa8dc4d47cfcedccf0d2 2013-06-03 09:23:58 ....A 37504 Virusshare.00063/Trojan-Spy.Win32.Zbot.avvg-ee3a238cac81181305912ed87864dc1025eab05f 2013-06-04 00:58:44 ....A 98304 Virusshare.00063/Trojan-Spy.Win32.Zbot.avzu-6fca0b041e0db67142f54fb82bcbbba84837a0f7 2013-06-03 01:03:50 ....A 19456 Virusshare.00063/Trojan-Spy.Win32.Zbot.awbk-6a13071635f281fd417786c07614dc091e1d5190 2013-06-03 00:55:02 ....A 151552 Virusshare.00063/Trojan-Spy.Win32.Zbot.awej-04e1539bf355f0aa06a6ce43c51b1a7e9c27e566 2013-06-02 21:56:04 ....A 160768 Virusshare.00063/Trojan-Spy.Win32.Zbot.awha-b4f224b8cd767192dc043f950bfde9fd183e5e09 2013-06-03 21:02:54 ....A 133120 Virusshare.00063/Trojan-Spy.Win32.Zbot.axcm-36621504af11fcf836c4241a6aa14ba014ce7941 2013-06-03 09:51:36 ....A 104496 Virusshare.00063/Trojan-Spy.Win32.Zbot.axmh-bb3eb9ea409041b520f5b33e6775d57d5eb3ad3f 2013-06-02 14:54:46 ....A 192579 Virusshare.00063/Trojan-Spy.Win32.Zbot.aybj-7edaf3cf210ed6d89afd7dfbb5b649edbbec2488 2013-06-03 05:51:46 ....A 878592 Virusshare.00063/Trojan-Spy.Win32.Zbot.aygz-6f17844903492636ff0461dc049d31cf8c8238cf 2013-06-01 23:50:12 ....A 178176 Virusshare.00063/Trojan-Spy.Win32.Zbot.ayhd-a485b984e1460f60282d36c7dcbdcdd24d57a3d9 2013-06-02 06:09:28 ....A 161792 Virusshare.00063/Trojan-Spy.Win32.Zbot.bckm-521d178c18d8472bd9294c52c8317cbd35cc938d 2013-06-03 15:06:44 ....A 283648 Virusshare.00063/Trojan-Spy.Win32.Zbot.bcrj-80440e21f6201cefcf9723ec8bf2d7efbfd25be8 2013-06-02 00:45:06 ....A 229888 Virusshare.00063/Trojan-Spy.Win32.Zbot.befz-d17543ad07b3da816e50941a9e6ec8de57508b0a 2013-06-03 02:23:34 ....A 260486 Virusshare.00063/Trojan-Spy.Win32.Zbot.behc-d1f8ba46998a454fea0cec774cff998f513fb95b 2013-06-02 16:19:44 ....A 323072 Virusshare.00063/Trojan-Spy.Win32.Zbot.bexq-336c108d66f3e5bfa89c6d74833a2690b39e8d65 2013-06-02 17:17:56 ....A 323584 Virusshare.00063/Trojan-Spy.Win32.Zbot.bexq-6a4a483d5ec8e47aa5fd0b409f2596328c0ce299 2013-06-01 23:55:16 ....A 323072 Virusshare.00063/Trojan-Spy.Win32.Zbot.bexq-6e88a1e10a344a7b2a9a1b72950d062cd875f23b 2013-06-03 15:34:34 ....A 650752 Virusshare.00063/Trojan-Spy.Win32.Zbot.bexq-e98c47a3f619f4e7396dd8d19e4ac9945e3bb8be 2013-06-02 02:27:26 ....A 148228 Virusshare.00063/Trojan-Spy.Win32.Zbot.bezf-f260fd80204d8636fc449b4f0e3121af1e93a794 2013-06-04 01:17:44 ....A 81288 Virusshare.00063/Trojan-Spy.Win32.Zbot.bfsf-8671ecf062f5da278cb08de509403b935ba7a639 2013-06-02 09:34:16 ....A 126800 Virusshare.00063/Trojan-Spy.Win32.Zbot.bfsw-a78abc46c3dd5ddf1a42051e28834fd6ce954ef8 2013-06-02 17:45:56 ....A 373762 Virusshare.00063/Trojan-Spy.Win32.Zbot.bg-9fe75392c2a71e793b73681fe8d4184f6c376f45 2013-06-02 11:37:30 ....A 115712 Virusshare.00063/Trojan-Spy.Win32.Zbot.bgbg-a4012d2543575b0ee7d09f732f6e8155cf8e4775 2013-06-03 17:04:30 ....A 67368 Virusshare.00063/Trojan-Spy.Win32.Zbot.biob-f701fb272457ab5673e27a873ca46588bd3ed31c 2013-06-03 07:34:10 ....A 169552 Virusshare.00063/Trojan-Spy.Win32.Zbot.birx-d25f89763134d035ada2e9bc8fed0e5c2599fea4 2013-06-04 09:47:36 ....A 141824 Virusshare.00063/Trojan-Spy.Win32.Zbot.biwp-61afc2f773eadcdecf02d5b0befddce6a53869d1 2013-06-04 05:27:40 ....A 141824 Virusshare.00063/Trojan-Spy.Win32.Zbot.biwp-6f0da91c4c89cd68a20d419d3ea5318856763919 2013-06-04 12:07:10 ....A 137536 Virusshare.00063/Trojan-Spy.Win32.Zbot.bjau-ab2ca641b13a5fc22363272a70867a2a2286264e 2013-06-03 19:35:24 ....A 133120 Virusshare.00063/Trojan-Spy.Win32.Zbot.bjhy-f55895232bb2a12ce1fc4f0133150227a0c9d8b1 2013-06-03 16:00:38 ....A 1207296 Virusshare.00063/Trojan-Spy.Win32.Zbot.bkkf-ee5a84d42480c43d68a564c23cdeb134039d38fb 2013-06-03 10:54:26 ....A 95696 Virusshare.00063/Trojan-Spy.Win32.Zbot.blef-80d081abc42de0be3230b887bfc4bc3cda660fad 2013-06-03 13:22:10 ....A 135680 Virusshare.00063/Trojan-Spy.Win32.Zbot.bncp-6a78b004cd8f0f561b82adcb8bcb8274d5c98867 2013-06-03 22:15:46 ....A 516936 Virusshare.00063/Trojan-Spy.Win32.Zbot.bngn-e5c29442b9ea11ce55d6c678a90b46f6920d8253 2013-06-03 13:21:26 ....A 194560 Virusshare.00063/Trojan-Spy.Win32.Zbot.bnjg-2a743709f17317449169b209ab3d986731f23620 2013-06-04 12:50:08 ....A 141392 Virusshare.00063/Trojan-Spy.Win32.Zbot.bnwx-b3e4afe053619ca8a144adcbc476d88e286a155c 2013-06-03 15:51:20 ....A 197120 Virusshare.00063/Trojan-Spy.Win32.Zbot.boaf-ad1a2ec11764b48551642cb81ba56180addce7a6 2013-06-04 11:48:24 ....A 141312 Virusshare.00063/Trojan-Spy.Win32.Zbot.bopd-023723d7d0cc38a51d4289f98ca97ae8aa068403 2013-06-03 12:14:56 ....A 141312 Virusshare.00063/Trojan-Spy.Win32.Zbot.bopd-05c623fce35834a3bec2c78a02f7f06d3b0e80ce 2013-06-04 14:04:52 ....A 141312 Virusshare.00063/Trojan-Spy.Win32.Zbot.bopd-3638b433c1f5898d5d2d8eabc89c316bcd9e52e4 2013-06-04 06:45:34 ....A 141312 Virusshare.00063/Trojan-Spy.Win32.Zbot.bopd-3cdc71eeac61ca9ecebd10d03d7a6117b000f46e 2013-06-04 05:54:30 ....A 585058 Virusshare.00063/Trojan-Spy.Win32.Zbot.bopd-58e6ef38f3e34063463e404cd91827a583312c29 2013-06-03 09:01:42 ....A 618013 Virusshare.00063/Trojan-Spy.Win32.Zbot.bopd-59499e89edf42460dae8c9cd5eac38c8e8b98a73 2013-06-03 10:15:00 ....A 141312 Virusshare.00063/Trojan-Spy.Win32.Zbot.bopd-aad4aa735ed170f0ba6e14efd4cc05221016a31b 2013-06-03 10:55:56 ....A 147968 Virusshare.00063/Trojan-Spy.Win32.Zbot.bopx-5e093e994fa47b69b8454fe899d69f48a436f164 2013-06-02 02:07:16 ....A 217636 Virusshare.00063/Trojan-Spy.Win32.Zbot.bpid-48087be23910bd2e9f1f505a1066347b16343d94 2013-06-02 22:48:24 ....A 164352 Virusshare.00063/Trojan-Spy.Win32.Zbot.bpnx-a8d53597b0a24affb89ef5b31750f39ff9b9091d 2013-06-03 21:58:06 ....A 35000 Virusshare.00063/Trojan-Spy.Win32.Zbot.bppr-db52c055dae67eaceb0a85e05d5c0ac824410f50 2013-06-03 10:10:08 ....A 357783 Virusshare.00063/Trojan-Spy.Win32.Zbot.bppr-fa1cf5e4c6cdb143d89287c56758f237e1c5099b 2013-06-03 09:01:42 ....A 228352 Virusshare.00063/Trojan-Spy.Win32.Zbot.bpql-4928a25c00748b64b8404eb28a2791d45320535c 2013-06-03 21:47:44 ....A 75608 Virusshare.00063/Trojan-Spy.Win32.Zbot.bpzy-b225dd15e2a8f209c9f8676bc763dcbb86d81a86 2013-06-03 15:40:50 ....A 167936 Virusshare.00063/Trojan-Spy.Win32.Zbot.bqhl-e3ba62d3c3446613ddc8fe4e08cd990af0d34d05 2013-06-03 07:17:54 ....A 466496 Virusshare.00063/Trojan-Spy.Win32.Zbot.bter-b4914d96d772dc4f91c9ed664ed5bd0c54fbcb14 2013-06-03 13:29:04 ....A 864600 Virusshare.00063/Trojan-Spy.Win32.Zbot.buax-c485cc88b9a04e20112710b212a65d38339faa71 2013-06-03 13:03:08 ....A 203840 Virusshare.00063/Trojan-Spy.Win32.Zbot.bucj-c6b138107097d540335f940efd01c30eac620fbe 2013-06-03 07:06:26 ....A 69440 Virusshare.00063/Trojan-Spy.Win32.Zbot.bvsy-87d7b004668327f0d1148b4c228dfb1ff355e7f3 2013-06-03 08:18:36 ....A 33408 Virusshare.00063/Trojan-Spy.Win32.Zbot.bwty-547f71b1f3ff40b3e4d753ff597a79210089b83f 2013-06-03 19:28:52 ....A 169984 Virusshare.00063/Trojan-Spy.Win32.Zbot.bywp-6c6d7543d904a19c899900c3c6d8e2cbc03518eb 2013-06-03 15:09:14 ....A 40600 Virusshare.00063/Trojan-Spy.Win32.Zbot.calv-08ec287d52850921baf675ae24b83934cd104b43 2013-06-02 17:30:36 ....A 180737 Virusshare.00063/Trojan-Spy.Win32.Zbot.cawy-69efe7a3f86daf26aeb8a5c05481bab1cda72490 2013-06-02 21:28:58 ....A 122540 Virusshare.00063/Trojan-Spy.Win32.Zbot.cbnt-76bc68f8f96b01a5dec9826436ac66fdbca0d75d 2013-06-03 17:25:40 ....A 177152 Virusshare.00063/Trojan-Spy.Win32.Zbot.ccik-a4f1268b6d32421e5c6dd60b85306c7d67166184 2013-06-03 13:59:48 ....A 159218 Virusshare.00063/Trojan-Spy.Win32.Zbot.ccuh-af9e07051b6b85c8055274bff29efe9f1434abac 2013-06-02 12:31:22 ....A 227328 Virusshare.00063/Trojan-Spy.Win32.Zbot.cddj-09316bf8ed30d11de86e7c5615d2699dbf4594c6 2013-06-03 11:58:12 ....A 202240 Virusshare.00063/Trojan-Spy.Win32.Zbot.cdrb-0c52b5a2a6a2feec6dd2d54ebb17c36f614da250 2013-06-03 02:07:30 ....A 168448 Virusshare.00063/Trojan-Spy.Win32.Zbot.cdzm-5ca13d7b1c2a4fc1dd137cc49b23bdd6dc971528 2013-06-02 16:32:14 ....A 178176 Virusshare.00063/Trojan-Spy.Win32.Zbot.cdzm-87d47448c3954b727606eb39459daba2f22e0958 2013-06-02 07:09:46 ....A 178176 Virusshare.00063/Trojan-Spy.Win32.Zbot.cdzm-8a28df3dfc65ea74d7811d356b6f2913ea4e5409 2013-06-03 19:14:22 ....A 156160 Virusshare.00063/Trojan-Spy.Win32.Zbot.cdzm-98f0d91c84c2d0536bc3b25aabe63600fc42c5d0 2013-06-02 00:58:58 ....A 17414 Virusshare.00063/Trojan-Spy.Win32.Zbot.cdzm-b324153dc09e76892d2a8158100a08808c3bf5bc 2013-06-03 12:19:38 ....A 157184 Virusshare.00063/Trojan-Spy.Win32.Zbot.cdzm-ce06c3487c0fe9ef9cc8212807c56b765ee3dcd9 2013-06-02 07:45:18 ....A 177152 Virusshare.00063/Trojan-Spy.Win32.Zbot.cefk-d58c80e810b7973b543b058fcfc5889a58c3de15 2013-06-03 15:45:00 ....A 204376 Virusshare.00063/Trojan-Spy.Win32.Zbot.cewh-510a9bcc76516c38724e68b5e01d3d047388ae1c 2013-06-03 10:38:26 ....A 151552 Virusshare.00063/Trojan-Spy.Win32.Zbot.cflh-aeef363b24fbfc19bcb11ad54bc91cb8adad2365 2013-06-03 04:13:02 ....A 173568 Virusshare.00063/Trojan-Spy.Win32.Zbot.cgkd-b4fd6130e8917c210776baa613309c1f29e515ce 2013-06-02 11:05:54 ....A 173568 Virusshare.00063/Trojan-Spy.Win32.Zbot.cgkd-e885f60edf1cbc21ca1ca60558d8dd0936969c81 2013-06-03 14:51:06 ....A 172544 Virusshare.00063/Trojan-Spy.Win32.Zbot.cgzf-f90486c4a2ff171ae287e9791934079a8a18a8b1 2013-06-03 14:27:56 ....A 516936 Virusshare.00063/Trojan-Spy.Win32.Zbot.cgzh-1c109e7be4838197b0922d09a9455a25e8b34c4f 2013-06-03 06:33:04 ....A 172544 Virusshare.00063/Trojan-Spy.Win32.Zbot.chbx-28f7856cea3da27c1d68f69f061d7b9033b26971 2013-06-03 17:05:08 ....A 2605288 Virusshare.00063/Trojan-Spy.Win32.Zbot.cium-bdc838bb8dcc03ac7c53fd11b7b9c8c2b29debd8 2013-06-03 09:32:08 ....A 56032 Virusshare.00063/Trojan-Spy.Win32.Zbot.ckws-fb117635b94fc0576f28a07a3d6c84836e7d4c90 2013-06-03 19:46:50 ....A 77680 Virusshare.00063/Trojan-Spy.Win32.Zbot.cpfv-fb5e9729cfb6a014f3fa76593f95b37c8bd166a5 2013-06-03 19:46:24 ....A 234240 Virusshare.00063/Trojan-Spy.Win32.Zbot.cqbm-f16740ce75853c119bc7e03e5547f7a767dd418c 2013-06-04 00:05:08 ....A 497384 Virusshare.00063/Trojan-Spy.Win32.Zbot.cqeu-55632fdca9c1223b4f321f159599638dd6037b73 2013-06-03 13:57:38 ....A 104496 Virusshare.00063/Trojan-Spy.Win32.Zbot.crmf-f58b62ba25de2a329114323fb3037f4adda4254a 2013-06-03 19:37:02 ....A 166912 Virusshare.00063/Trojan-Spy.Win32.Zbot.cszy-a69f9e1e92ef992f7588dce63cc9a4e883fef097 2013-06-04 04:27:24 ....A 339456 Virusshare.00063/Trojan-Spy.Win32.Zbot.ct-88d6861bc33ad199b55f2fce7c875bfbd0af4871 2013-06-04 00:49:00 ....A 303104 Virusshare.00063/Trojan-Spy.Win32.Zbot.czco-108b838327f499bd3e63272e4ae2064644998b2f 2013-06-04 11:25:54 ....A 303104 Virusshare.00063/Trojan-Spy.Win32.Zbot.czco-585972fd4501ca2b09b3c79fff29f1e3ee655ebe 2013-06-03 19:36:54 ....A 199168 Virusshare.00063/Trojan-Spy.Win32.Zbot.czco-c2d38ef2f9bb059ec32f88c046be578d6f425915 2013-06-04 05:11:04 ....A 609218 Virusshare.00063/Trojan-Spy.Win32.Zbot.dan-0568da37e3abcd1261c5c212912f6cc52d815027 2013-06-03 22:04:22 ....A 405184 Virusshare.00063/Trojan-Spy.Win32.Zbot.dbpy-c9c623d5e5bdc3e9d51ec99c37970980697d88bc 2013-06-03 06:37:54 ....A 195600 Virusshare.00063/Trojan-Spy.Win32.Zbot.dcnb-3c4cf23f0a85c6b6c4d1fa64885ad7983e6bb8a3 2013-06-03 21:22:48 ....A 307376 Virusshare.00063/Trojan-Spy.Win32.Zbot.ddac-1cb7fa4f689758c6f923d143292ccd775038118f 2013-06-03 15:57:28 ....A 109104 Virusshare.00063/Trojan-Spy.Win32.Zbot.ddqy-63af1430f86c148e924cd0464e1521989dda2e02 2013-06-03 12:02:32 ....A 701872 Virusshare.00063/Trojan-Spy.Win32.Zbot.dfjh-8397088684a0c263f009e37af0a23a35184889c9 2013-06-03 20:30:18 ....A 175616 Virusshare.00063/Trojan-Spy.Win32.Zbot.dgpm-1bbe4d076fc8f797d598c89bc377d58758501054 2013-06-03 11:53:58 ....A 175616 Virusshare.00063/Trojan-Spy.Win32.Zbot.dgpm-2c61fb09d9773649a28738e6a522015f8d2116ac 2013-06-03 18:50:50 ....A 175616 Virusshare.00063/Trojan-Spy.Win32.Zbot.dgpm-6098cba9aaf56c9b5d63476cdb731e6bb3a4e794 2013-06-03 08:16:54 ....A 175616 Virusshare.00063/Trojan-Spy.Win32.Zbot.dgpm-7fa79b8550406f1d3f041762e7a1511defe63760 2013-06-03 17:19:52 ....A 175616 Virusshare.00063/Trojan-Spy.Win32.Zbot.dgpm-a4409d7a3fb5c9e6c8d5facc3cfab718086076de 2013-06-03 15:54:26 ....A 175616 Virusshare.00063/Trojan-Spy.Win32.Zbot.dgpm-dc57e55bfd0581020ccdc159c9eca92d1549b5d8 2013-06-03 14:11:32 ....A 27232 Virusshare.00063/Trojan-Spy.Win32.Zbot.dgxs-b06eff710d7fbddc5d14d6757cc424f4fa8b719d 2013-06-04 14:00:56 ....A 268288 Virusshare.00063/Trojan-Spy.Win32.Zbot.dhky-15a7f9bbc9d2b0b97d129d94306e27d65b84601c 2013-06-03 08:58:28 ....A 695168 Virusshare.00063/Trojan-Spy.Win32.Zbot.djkb-17a8715197f3b744cf8dacb8936ae10f792db19f 2013-06-02 09:26:02 ....A 54784 Virusshare.00063/Trojan-Spy.Win32.Zbot.dlb-52bf0e4a745432617ff40fd88aad67a4ef6cf436 2013-06-03 16:27:36 ....A 194048 Virusshare.00063/Trojan-Spy.Win32.Zbot.dlkm-3c0dafe80ec95149f9fbe1230f45c3bbf30a79de 2013-06-04 13:12:40 ....A 88138 Virusshare.00063/Trojan-Spy.Win32.Zbot.dlyn-3238ef6798aac8f72fcfed09dcca2c072dc28bed 2013-06-03 13:14:24 ....A 1762760 Virusshare.00063/Trojan-Spy.Win32.Zbot.dmvo-6c3d4be5fc4b50d34a684d5123110d6562d4dbfd 2013-06-04 07:29:18 ....A 283160 Virusshare.00063/Trojan-Spy.Win32.Zbot.dmvp-c061c704e4f47db7af573965b48e37b95d6aa66d 2013-06-04 00:04:42 ....A 279064 Virusshare.00063/Trojan-Spy.Win32.Zbot.dnbt-1299223ec472478376e8566380e1fa4452be7cef 2013-06-04 00:11:46 ....A 284184 Virusshare.00063/Trojan-Spy.Win32.Zbot.dnvf-268622c702b805622984d0a20789d3ef1d887f30 2013-06-04 10:30:14 ....A 286744 Virusshare.00063/Trojan-Spy.Win32.Zbot.doca-89db04fe727e0d400afebf953efeb61bd0f4c27d 2013-06-04 17:07:24 ....A 286744 Virusshare.00063/Trojan-Spy.Win32.Zbot.doca-f6a78debd1009a09f850d9fa6fb35a24953d19da 2013-06-03 10:35:36 ....A 80048 Virusshare.00063/Trojan-Spy.Win32.Zbot.dpna-16447b98c39a5a1eb798da1dddd0fef88ea57a07 2013-06-04 03:35:28 ....A 253952 Virusshare.00063/Trojan-Spy.Win32.Zbot.dqpe-05c33cc823c8600a9c0a536fa1398f385d2eb277 2013-06-04 16:01:54 ....A 347744 Virusshare.00063/Trojan-Spy.Win32.Zbot.drbr-bffc8e9b3bcb77d2d345f61446845dddd3eff66a 2013-06-03 12:26:06 ....A 184320 Virusshare.00063/Trojan-Spy.Win32.Zbot.dski-1b60896804bb608990fe4f2fcd4ab780397e6769 2013-06-03 14:35:20 ....A 320480 Virusshare.00063/Trojan-Spy.Win32.Zbot.dwlw-7ca0b5eb3f22bab1a5f9a480ce9e9523ef036937 2013-06-03 13:57:58 ....A 320480 Virusshare.00063/Trojan-Spy.Win32.Zbot.dwlw-d326aec6e8d9a6cb2cc01ebc08a1076fd4cbe6f3 2013-06-03 15:56:00 ....A 44032 Virusshare.00063/Trojan-Spy.Win32.Zbot.dyuu-2587616f663fb1cc08b636cda4e2cfb2055eb445 2013-06-03 17:19:48 ....A 398304 Virusshare.00063/Trojan-Spy.Win32.Zbot.dzmf-482b373007dcc43754138658e30ecdb0a41283dd 2013-06-03 09:22:40 ....A 107008 Virusshare.00063/Trojan-Spy.Win32.Zbot.dzvw-fd66f3d5e89f7108c0ae9d537a71f64412a41aa3 2013-06-03 19:15:20 ....A 177797 Virusshare.00063/Trojan-Spy.Win32.Zbot.ecvg-084b40a5a75b236152ed9849e99922de679def3d 2013-06-04 15:05:20 ....A 365728 Virusshare.00063/Trojan-Spy.Win32.Zbot.edju-4868470322162c6deb1f496e9f1a95aac14c2794 2013-06-03 16:31:54 ....A 365728 Virusshare.00063/Trojan-Spy.Win32.Zbot.edju-a9b6da75ee9f77b946e8d91759150d260bf6bdf8 2013-06-04 05:01:22 ....A 416728 Virusshare.00063/Trojan-Spy.Win32.Zbot.edqx-6834a4e795c00336ca1ff9297ac70b9254e753f8 2013-06-03 12:37:26 ....A 516472 Virusshare.00063/Trojan-Spy.Win32.Zbot.edvd-7c859351a22e5f043a71c256f0a2ecce869c7ca5 2013-06-03 10:31:42 ....A 79144 Virusshare.00063/Trojan-Spy.Win32.Zbot.efsu-69046244ed52ba9bb1faf675aec929e1a4235fce 2013-06-03 18:32:20 ....A 329376 Virusshare.00063/Trojan-Spy.Win32.Zbot.efsu-b26e83a52cec0e98365eec071b28e46cba616b89 2013-06-03 12:45:58 ....A 2654 Virusshare.00063/Trojan-Spy.Win32.Zbot.efsu-d15102063813dd74a50a85d4802b8f3ccb4e3348 2013-06-03 17:12:48 ....A 6986 Virusshare.00063/Trojan-Spy.Win32.Zbot.efsu-eca65359055fbc4d771f03de86f8232d3f34f030 2013-06-03 23:01:44 ....A 130072 Virusshare.00063/Trojan-Spy.Win32.Zbot.egum-1f3981eebd4f1d743c0b575f228810cdc2bbd55f 2013-06-03 10:06:50 ....A 196160 Virusshare.00063/Trojan-Spy.Win32.Zbot.eluw-485da220a08645f368072fbf96b7c15c1993af93 2013-06-03 13:08:04 ....A 152804 Virusshare.00063/Trojan-Spy.Win32.Zbot.emqh-ae1dddb5f63f858ed5f6cd8b3466c7358c0f6374 2013-06-03 07:52:06 ....A 315905 Virusshare.00063/Trojan-Spy.Win32.Zbot.ennk-76d98e521205785d73ab8620d4fb7b2ae44e9df2 2013-06-03 07:11:10 ....A 322561 Virusshare.00063/Trojan-Spy.Win32.Zbot.eolm-cd72dcbea6fe3f608eb22570b1249873eccf1072 2013-06-03 13:50:48 ....A 94160 Virusshare.00063/Trojan-Spy.Win32.Zbot.erlh-cfe1355a6554dfce3e15152d4537c336cc689ed4 2013-06-03 22:43:40 ....A 323584 Virusshare.00063/Trojan-Spy.Win32.Zbot.esgd-d71f8c64245d2ef888934b19deeb36bd52e1edc1 2013-06-03 18:17:58 ....A 39064 Virusshare.00063/Trojan-Spy.Win32.Zbot.euds-b15622b4a5de6eb4ad81f822f9effc3103737cfe 2013-06-03 16:37:18 ....A 334848 Virusshare.00063/Trojan-Spy.Win32.Zbot.evho-ad1b33154f779b45f70f06a7305766fe78e34702 2013-06-04 13:42:06 ....A 379256 Virusshare.00063/Trojan-Spy.Win32.Zbot.evje-9d14044e3551454b2f5d030939f86a50d7887846 2013-06-03 07:31:12 ....A 325991 Virusshare.00063/Trojan-Spy.Win32.Zbot.ffow-29820e885b73a29adfcf956ba770bd3f5b6ea163 2013-06-04 14:57:50 ....A 375176 Virusshare.00063/Trojan-Spy.Win32.Zbot.ffre-33dbdc462cbf9d5426d1937f6fe55cde6e82680d 2013-06-03 13:35:10 ....A 375176 Virusshare.00063/Trojan-Spy.Win32.Zbot.ffre-618f2e2d44492606c6817eaa68932b7ae0863ee6 2013-06-03 12:00:38 ....A 852752 Virusshare.00063/Trojan-Spy.Win32.Zbot.fljr-5c3ac9eb555fdcedaa23c92e942c1d281efbecd4 2013-06-03 23:16:38 ....A 281600 Virusshare.00063/Trojan-Spy.Win32.Zbot.fqtc-6599fa915fa0139a57c612b5a1c96889a0d963d6 2013-06-04 02:38:26 ....A 320000 Virusshare.00063/Trojan-Spy.Win32.Zbot.fwdn-94c98a9af1d46aded081809247d37ce6c4ea096e 2013-06-04 00:30:00 ....A 212480 Virusshare.00063/Trojan-Spy.Win32.Zbot.gbwc-c64e9bf58906c4bf8372ae618c66c0c4d532dd43 2013-06-03 03:26:08 ....A 76288 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-015942fbae680ef8061169bc1209f178a86ae5fc 2013-06-03 01:37:38 ....A 480256 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-0494e7145ef16b06a2261fb0992f6a797fa2c13d 2013-06-02 01:23:22 ....A 243712 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-05c8474605655a894fd08b60b9780108bdfe1d06 2013-06-02 08:19:26 ....A 78848 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-062409f683ede3c9837bad84f6356dbc9d1ae249 2013-06-03 06:49:34 ....A 64000 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-07ab4a2a96c8a4f88f5c5586e058b138f21610ac 2013-06-03 04:58:00 ....A 20310 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-084e36b46ac97b5aa1300a38fc0fd07ade2b6b5e 2013-06-03 03:20:18 ....A 58880 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-090f70e29d57937be3c041238b7f111b3c15a7ed 2013-06-02 20:56:02 ....A 21388 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-0a78f5cdb7aac07efc037739c733b5685781ac39 2013-06-02 23:25:48 ....A 147456 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-0aaf79902ac488a0c01ccb08b8975d299372def7 2013-06-01 23:59:20 ....A 62976 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-0df83677db58b34902b8d4b6244e141f8e04b0e0 2013-06-03 20:00:48 ....A 462336 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-0f04c4eaf174812b45dff1f44ab7d42b171ec8f5 2013-06-02 13:30:40 ....A 166400 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-0fd0805b4e6b8d62ae6bf1bbd9659012182c2103 2013-06-02 01:49:48 ....A 99328 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-17a7e12e148209200084e85f54516e4ebb56af6e 2013-06-03 23:51:20 ....A 25624 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-1876247c49964ace1a8d30436223329c3decd8f5 2013-06-04 12:56:02 ....A 159232 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-19d929e1b576b657249cf6cbdd078d3a9fd8c2ee 2013-06-03 06:19:26 ....A 508824 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-1aeb0b15407e665128d63d9c480977667f6f4dff 2013-06-02 20:56:26 ....A 48513 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-1d0506b6e100931117354cc31c920e685b13b65a 2013-06-02 18:03:56 ....A 18681 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-205c835dcad76e622ea02396dd456119049ab4b7 2013-06-03 21:05:18 ....A 406471 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-24e4bea9a34b41246647d0bacc02020e5b932e76 2013-06-02 05:49:40 ....A 192512 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-26a9ef09326bb322889e269f5ce4902fee38ff16 2013-06-02 00:17:40 ....A 572416 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-26b7b23feb6b724a7176c11abf71573de4a58a0a 2013-06-02 00:43:02 ....A 131072 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-27b57d59eea3ed7132537fcd082d431b56604780 2013-06-03 16:07:20 ....A 88576 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-28a3ee301d7a4b6a0bc4dcd49d513999210e12b5 2013-06-03 19:05:14 ....A 98984 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-2c1412e930ba77375e4c1e47982bb69700c8af75 2013-06-03 02:00:26 ....A 1486336 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-34680e8f4bbb580ea13d0c567eb4a40f41ee5ee6 2013-06-02 09:21:48 ....A 573952 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-34f7349379b4a22949b2024681d58e46143884a7 2013-06-02 17:07:00 ....A 124606 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-3556acdb44bd9451aa0d0b8ec56d7dd0ca995562 2013-06-02 12:39:36 ....A 81408 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-35dba7a93b7975dcd8d2f1b011db67119a17b629 2013-06-02 04:15:20 ....A 2424320 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-399da44dc5c608e473fe3f90e98155449699c432 2013-06-02 23:59:38 ....A 67072 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-3c6c409199e14ab1c6ece3c8ffa55a7a41358cdf 2013-06-02 20:07:30 ....A 501248 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-3dcc5942d82cc96f742e5394f779ee51a473aa7b 2013-06-02 16:47:00 ....A 81408 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-3ef82a509617a0572cc80e00680c69b1b73cfccb 2013-06-02 17:30:44 ....A 229376 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-4364a186d35bef8cad539c7d2cc99faec336bf9f 2013-06-02 04:20:04 ....A 79872 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-47fa227667541f8408a3d050928e1dd2ddbf728d 2013-06-02 00:28:04 ....A 501760 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-4a3d2e8257abb91d531f7261c9b01eafd4e1f6ae 2013-06-04 03:59:34 ....A 820736 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-4a3db0b5c6070b7070291291e35a98e49561bee9 2013-06-02 16:44:24 ....A 412672 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-51ccc326f5cfc9be0e48a3a7adda4dc1b9775374 2013-06-03 02:06:26 ....A 63488 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-52e12bfe20f84f1ade2c5e420654fec6c227dec6 2013-06-02 13:25:28 ....A 89600 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-544360e40cb011c4cab2f1e601832d77b4135339 2013-06-02 19:13:42 ....A 131072 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-5858ff65ffa7be4ab74974ecc5741e8ec3c74646 2013-06-02 04:28:26 ....A 144896 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-5988a7a5248d6b7c375e9866ad72ca62bc9f974e 2013-06-02 19:50:54 ....A 454656 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-5a8ccdbdb83bb05174971fadf1508231fe787062 2013-06-02 18:49:06 ....A 531968 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-5b401415f283d815742254dd171793ec6ea5938f 2013-06-03 03:12:50 ....A 228864 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-5b9f2f36bdca7bb63a3940fa3d99544c9ade4b7e 2013-06-03 03:02:54 ....A 892416 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-64f5c4902f63ac7a8d542cf248c991a2040250dd 2013-06-02 18:47:06 ....A 691200 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-68e744b6a5a2415b8eca27da1c190007d1146ebe 2013-06-02 11:13:26 ....A 64000 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-697bc6e0db723a67b9c8315510604ee482f50518 2013-06-03 05:20:58 ....A 33859 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-6fe755e0ae97fe8ba28d2f7b5de5309456c25b17 2013-06-02 01:14:20 ....A 507392 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-745c6f8c5443370a64e01f0cb11d1dfe693a8df7 2013-06-02 09:06:16 ....A 90624 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-74b33d8d6458b9caecc3c7c640c262fba0d62450 2013-06-03 00:29:56 ....A 89088 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-79cb4467de1a1a97034bcd2e2c97b04b6e66e57a 2013-06-02 21:05:30 ....A 523264 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-85c089d994cf1ccfbece600a59f1d74da4b15939 2013-06-02 12:33:48 ....A 127933 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-8811903ef31a72cc83785264f65c0173c24729d6 2013-06-02 07:02:48 ....A 61440 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-88278549bcd4f9adf1ba808e6d042158e7b075ed 2013-06-02 12:00:02 ....A 133120 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-88d81655e86c5ada56ad24950940255ac8952e14 2013-06-03 05:50:38 ....A 64000 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-8a050e366787aa59000ad9a2127bf73ca5a8a273 2013-06-02 05:02:00 ....A 126464 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-8b39422d898a38fc34e6fc5ab814695a07bf11b3 2013-06-02 05:36:22 ....A 10623 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-8e2c327f953c7da05b28abfe68dd16f07261d60f 2013-06-02 12:57:20 ....A 88576 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-8fd3298256504820477cc8c0eb8160d006eb0276 2013-06-02 23:03:36 ....A 208384 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-937860bd0288506480f4f638d0bdd7ec1b7b2963 2013-06-02 12:59:46 ....A 568320 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-95f05ddbaca3cffabc2469dc7cd1443cd63e540d 2013-06-02 09:20:36 ....A 372736 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-a1d9925fe78bbb57a9d57281d6c914806f372036 2013-06-04 05:02:06 ....A 96436 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-a1db1c3d30a2b430cade89f2a70d0806c7c464d5 2013-06-02 00:19:34 ....A 242688 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-a24a99aa06f8f943450c1e79453b9a91d6ae45e8 2013-06-03 01:05:28 ....A 64000 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-a396b5a9f660a77f04cc6e2a510eff3bb2a8e67b 2013-06-02 14:11:30 ....A 66048 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-a8e05ac120796f204fa4031220a3f9d88032095a 2013-06-03 07:39:34 ....A 90576 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-ab14ea78c18c601f0ff22d3781b7d10efa3530a2 2013-06-03 01:09:58 ....A 68608 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-af52e6af28ea9b82bf75f3e455548fd831718444 2013-06-03 13:13:00 ....A 201216 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-b0519ebaaba623a837c6a1ce79b6d74bd51ebe1e 2013-06-03 00:49:36 ....A 258048 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-b2b3ece6d76d2e71a4efcd6e090d31c0cb50b385 2013-06-02 02:02:54 ....A 419328 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-b5884b25f710fa5529bdb716af49c2fb4b7d40c3 2013-06-02 04:56:04 ....A 381952 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-b8f0855c8d50b28cbfc3859e33304895f347a9e0 2013-06-03 06:09:58 ....A 240640 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-bac93e8e4fb828f7147308bfac48ac5d9e1b4bc4 2013-06-03 01:48:42 ....A 468480 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-bd0a328caed6400c0d65b149507d31966f1d60a9 2013-06-03 11:00:34 ....A 83456 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-be2c287179b63ca9f22cabc7454aa2163b19a3b9 2013-06-04 11:02:44 ....A 486400 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-bf53e0bb0eb0dd814c02f7742183753d07c49c93 2013-06-03 04:59:06 ....A 88064 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-c58a9a860fc24baebe90a5e3547c9fdfd70cf58a 2013-06-04 04:07:30 ....A 159232 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-d0304c2355abeb916cb75117a9e79c1c8e443bd4 2013-06-02 05:36:38 ....A 108730 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-d258699645b48966af44a65bacba6a92ab552562 2013-06-02 06:35:18 ....A 125952 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-d3dabf2c5c1a362c1294ab6fa1247d9ab2af40ee 2013-06-03 10:20:54 ....A 403289 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-d5a9a9e09fd635886a9dc7fb7e7d0a5279b485f4 2013-06-03 00:12:40 ....A 88760 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-d8a244c8c905a7c0c41a4c42f76f10f43d555cdc 2013-06-02 18:13:36 ....A 66560 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-dbc8fe7fe2134f821a5f4daa8cfa2f1063075521 2013-06-02 21:00:08 ....A 65024 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-e11914302e520f16e142968bfc56615de8e9bf41 2013-06-02 12:21:50 ....A 88064 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-e9a8cc34f5f0987edc0f96bc5a5df5150c9e68ac 2013-06-02 17:43:26 ....A 69632 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-e9cf2637aaa70d47a347e83195763e2f02978391 2013-06-02 06:39:44 ....A 39183 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-e9e02cf58d05276a6d04908a57074e5324cfc79f 2013-06-02 00:42:44 ....A 106496 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-eb1fa4cfac1db92b728a0a52e6986ed0896ff47f 2013-06-02 18:05:56 ....A 177152 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-edd0040806199d182fc25eb35297ea0758862fc7 2013-06-03 00:34:16 ....A 520192 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-efb337008ab34a7bb5c46e47bf31af836a1347b4 2013-06-02 00:47:10 ....A 496640 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-f18dfe476a21b4d503663a79e579eb2098cd240b 2013-06-02 14:32:24 ....A 62464 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-f6c371225c7fe5b98c2cc2920678c5a9d38d35d9 2013-06-02 00:28:16 ....A 62691 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-f7105145466b3a7d0ae53b5447c56fad0d391ce7 2013-06-02 07:39:20 ....A 64000 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-f81801db3e0ed2e7fe3a049fb901f63a2582d09f 2013-06-02 12:04:56 ....A 943496 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-fa5b14d6670468fb6cda4cae5e7e27288c97fe51 2013-06-03 02:29:18 ....A 420352 Virusshare.00063/Trojan-Spy.Win32.Zbot.gen-face8d65d5643af50c45360796f45a7a9ae4539a 2013-06-04 17:13:34 ....A 347408 Virusshare.00063/Trojan-Spy.Win32.Zbot.ghud-08fac6f1de473dcfb53b8dfb72923680e92d868e 2013-06-04 05:59:50 ....A 347408 Virusshare.00063/Trojan-Spy.Win32.Zbot.ghud-584ca95dea07b2797800bcc3712760ad66a33158 2013-06-03 22:04:04 ....A 347408 Virusshare.00063/Trojan-Spy.Win32.Zbot.ghud-ad5d2ab35fdd0fbc71295ebbb52236a480f75ec1 2013-06-04 16:53:40 ....A 229376 Virusshare.00063/Trojan-Spy.Win32.Zbot.gnnk-5f4725be54c0dee3362de57cd9516041bc6f75dd 2013-06-03 07:53:14 ....A 347534 Virusshare.00063/Trojan-Spy.Win32.Zbot.hhay-0a03638c6660b4afdc67a0bf46671ee1ddb076f8 2013-06-03 08:25:38 ....A 307598 Virusshare.00063/Trojan-Spy.Win32.Zbot.hhay-7858945e63f086385fd4af14722670116a020937 2013-06-03 10:23:06 ....A 98190 Virusshare.00063/Trojan-Spy.Win32.Zbot.hhay-b1c4d63a8e48b5fcda99c5ec02966459589ce16b 2013-06-03 10:46:20 ....A 353678 Virusshare.00063/Trojan-Spy.Win32.Zbot.hhay-d92e1e418d1b59260f9907ada29c666498bf77f2 2013-06-02 07:15:30 ....A 459776 Virusshare.00063/Trojan-Spy.Win32.Zbot.hkp-823b822daa96a008c48274b5b7f589a091461e66 2013-06-03 15:35:12 ....A 210432 Virusshare.00063/Trojan-Spy.Win32.Zbot.hnct-0010f9404226495797ecde2e4b5e2c17ced04b2d 2013-06-03 03:14:02 ....A 176640 Virusshare.00063/Trojan-Spy.Win32.Zbot.hw-13a049a305bb0a6b98a9cdafcbdf651415ce5562 2013-06-04 15:10:44 ....A 335360 Virusshare.00063/Trojan-Spy.Win32.Zbot.jefo-346b4545b7f6a531e859299ba2729d0b4c230c1d 2013-06-04 04:34:44 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-076c5e185e7c59347a7c5cd20f84cf4bff36b2df 2013-06-04 02:21:14 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-1017a44884ca975d3be3c1bdef170c2de4c9c9f8 2013-06-04 08:49:26 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-20df5eb62af5e282461199e53e7aba848318de19 2013-06-04 12:08:08 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-35ac46a484ecb183a2de76e1139febef0a43f6b0 2013-06-04 14:44:48 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-54ec594af24a9ad594c25d3971a430f40a5a63b4 2013-06-03 22:19:32 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-64beaaca3cc29dddfb76369aa0c8ddda5d56d2a2 2013-06-03 17:49:24 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-7f8fc32f2c0c4fe0300282c2f20b908ae467ab1d 2013-06-04 09:17:02 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-81f0d94909c4e4e475bf6dab9d7ce3e5ea5f79a3 2013-06-04 17:07:44 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-8d7093aa01f25e59e6b3ecf173ed9741bb29c1b5 2013-06-03 11:11:56 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-95c1809802dd2c5d87a4b27b4e8f1bfccecf5c28 2013-06-03 10:58:52 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-9cb2c3df0b691219eea7378e953f8057effe53bd 2013-06-04 06:22:48 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-9fb894ba386827da7411c7192e85e5dda41ed72a 2013-06-04 06:29:34 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-b22ea6f929a8048097d275233f0100618c40e01c 2013-06-04 11:24:32 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-b2f45a96887f1876b6d9d709b571a6146cd2159f 2013-06-03 15:59:44 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-c9c4b4f09fdd2f5a89d37d6ea82b3fd26ca6ddf3 2013-06-04 15:52:46 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-db5829f262faf22e763921925e1ed3ae8fea734b 2013-06-04 16:53:48 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-df50c1892c27fc752424887efa48252079276723 2013-06-03 14:14:36 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-dfddce400810eecebeeae732c8a320e8382b3fcb 2013-06-03 23:04:04 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-e69dd48f34fcf751a70515ab24e654191882da7e 2013-06-04 16:10:44 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-eba15270b8bdad172a37d0e2a0b8076346f6ee85 2013-06-04 07:44:14 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-ee9b7c9e3fd64dbbc9f4d0cd759dab0caf70abca 2013-06-03 19:43:40 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-f346d04a0471d059ee26b43e73327cdd16390ef5 2013-06-04 04:24:54 ....A 234496 Virusshare.00063/Trojan-Spy.Win32.Zbot.jquv-f751d961b7f680c8f593afa8155cdc782f10dffd 2013-06-04 12:05:42 ....A 274432 Virusshare.00063/Trojan-Spy.Win32.Zbot.jugj-c634f5d646441b81a0d39e4d2403f704ec4d6e37 2013-06-04 15:58:16 ....A 274432 Virusshare.00063/Trojan-Spy.Win32.Zbot.jugj-e6ef9ec7b2f50097dfa8aa4e66a9f6bdcf50fc26 2013-06-04 14:34:20 ....A 338944 Virusshare.00063/Trojan-Spy.Win32.Zbot.jvjm-2b53caf2b5e06c890728bdb4d49b4d473960b0ab 2013-06-04 04:03:54 ....A 126976 Virusshare.00063/Trojan-Spy.Win32.Zbot.jvjm-628cad23872d35beb0cd67bfce0a798321511409 2013-06-04 05:19:06 ....A 332800 Virusshare.00063/Trojan-Spy.Win32.Zbot.jvjm-8a7352f457ac095d13f3501d07c77126b2b74763 2013-06-04 06:55:08 ....A 332800 Virusshare.00063/Trojan-Spy.Win32.Zbot.jvjm-8c1281280dd6e84af924317ebca72769fb7aebe8 2013-06-04 11:57:44 ....A 336896 Virusshare.00063/Trojan-Spy.Win32.Zbot.jvjm-a2f21afe91a7fb80c144a7a4aac108c2658b8034 2013-06-04 14:58:08 ....A 336384 Virusshare.00063/Trojan-Spy.Win32.Zbot.jvjm-a5f0b3478855552eaf30f04233c8bd7e9b882ca5 2013-06-04 17:17:52 ....A 333824 Virusshare.00063/Trojan-Spy.Win32.Zbot.jvjm-c640ad1b2497b7eaeb58644b512f30bbc8e29ebe 2013-06-03 20:13:50 ....A 224768 Virusshare.00063/Trojan-Spy.Win32.Zbot.jzho-4918917daef420d0286374944b7bc23d8cbec762 2013-06-03 10:02:06 ....A 224768 Virusshare.00063/Trojan-Spy.Win32.Zbot.jzho-5db7302a26add0489f54b6de16343ce3786193f6 2013-06-03 21:09:34 ....A 224768 Virusshare.00063/Trojan-Spy.Win32.Zbot.jzho-8abc076a6b0edb77cd56b787c14d977afa065d85 2013-06-04 11:21:58 ....A 224768 Virusshare.00063/Trojan-Spy.Win32.Zbot.jzho-c00e29d6d448e3857075386a6cc194d3ff00d191 2013-06-04 11:13:10 ....A 259072 Virusshare.00063/Trojan-Spy.Win32.Zbot.jzsp-3c78140235eb1e4c315e6be919a58a8bf103c7a1 2013-06-04 02:19:54 ....A 168669 Virusshare.00063/Trojan-Spy.Win32.Zbot.jztz-bd7842d9a81f60ef4e42e8a67d1b848e08ee517c 2013-06-04 13:58:08 ....A 251904 Virusshare.00063/Trojan-Spy.Win32.Zbot.jzze-75094364d2615c0815fc9ad6306484a74bc78d84 2013-06-04 10:28:32 ....A 338712 Virusshare.00063/Trojan-Spy.Win32.Zbot.kbbz-53cd4ed1e81dfa5959d78c07f5edf0c8061bb594 2013-06-04 10:59:00 ....A 242333 Virusshare.00063/Trojan-Spy.Win32.Zbot.kcdp-f44fb8c2aa50c846406efce590bfbc0457304c83 2013-06-04 13:28:58 ....A 206848 Virusshare.00063/Trojan-Spy.Win32.Zbot.kcok-514c54b86a2b32a1d02d8b728260839c5ba78bd6 2013-06-04 16:21:22 ....A 190464 Virusshare.00063/Trojan-Spy.Win32.Zbot.kdrt-67085e76de3e1f7d205c2d5c0d67d5ea2988c805 2013-06-04 07:03:46 ....A 265216 Virusshare.00063/Trojan-Spy.Win32.Zbot.keag-18095e05a02ed91479451b095d154a17092c6984 2013-06-04 09:11:34 ....A 238592 Virusshare.00063/Trojan-Spy.Win32.Zbot.kekt-454b1ea174f40beaa19363deadc56d7c335613aa 2013-06-04 08:04:34 ....A 168448 Virusshare.00063/Trojan-Spy.Win32.Zbot.kesc-aa74441ecfa447db79f34ae6fdb2db82c3872b3d 2013-06-04 05:52:48 ....A 233616 Virusshare.00063/Trojan-Spy.Win32.Zbot.kfeo-8421f02b8eb8a7ee3d4c6605954eebd690ef2fa8 2013-06-03 16:29:54 ....A 245248 Virusshare.00063/Trojan-Spy.Win32.Zbot.kgzb-20a2225e4c1510ec315443f62cbea6f52833042c 2013-06-03 09:25:12 ....A 245248 Virusshare.00063/Trojan-Spy.Win32.Zbot.kgzb-221498246c86ea87c72ca14800bd5f3a8d4bb7b3 2013-06-03 17:49:28 ....A 245248 Virusshare.00063/Trojan-Spy.Win32.Zbot.kgzb-2be49d3e1f15b00f242d0b947a5cd7344cb4794f 2013-06-03 16:52:58 ....A 245248 Virusshare.00063/Trojan-Spy.Win32.Zbot.kgzb-461974e25b85ac1f33ff2a5ba45fa39884b60c54 2013-06-03 07:38:26 ....A 245248 Virusshare.00063/Trojan-Spy.Win32.Zbot.kgzb-49cfc187ba17140a6f5930444b14e0d061434a0d 2013-06-03 19:00:44 ....A 245248 Virusshare.00063/Trojan-Spy.Win32.Zbot.kgzb-4bea3941f71dc6a6d50fbf4ecfb14eac2e18da49 2013-06-03 09:38:22 ....A 245248 Virusshare.00063/Trojan-Spy.Win32.Zbot.kgzb-59be5abd8fa3165e4d698745ae65d0e9cec4804e 2013-06-03 13:11:20 ....A 245248 Virusshare.00063/Trojan-Spy.Win32.Zbot.kgzb-5f75956a5cba46541603c289fada86de947e512d 2013-06-03 19:54:02 ....A 245248 Virusshare.00063/Trojan-Spy.Win32.Zbot.kgzb-8fac7d93d8b81669b67b9652fb57ce0df953174f 2013-06-03 11:39:16 ....A 245248 Virusshare.00063/Trojan-Spy.Win32.Zbot.kgzb-93331c81e6625c220c8dda5da5c89925fd775362 2013-06-03 22:27:10 ....A 245248 Virusshare.00063/Trojan-Spy.Win32.Zbot.kgzb-d5e9416ef5e1d47d411d0d730432965dd624fce4 2013-06-03 07:45:32 ....A 171832 Virusshare.00063/Trojan-Spy.Win32.Zbot.khla-7d6f3af0b0465705ac4f9a89a782109113a7d187 2013-06-03 22:24:22 ....A 257024 Virusshare.00063/Trojan-Spy.Win32.Zbot.khpy-02ec5264864583edfc6bf0e9d66d15948ea906f6 2013-06-03 16:41:16 ....A 257024 Virusshare.00063/Trojan-Spy.Win32.Zbot.khpy-0e07f778e954c26d17c3a093fe79c2fd508dd13d 2013-06-03 13:39:24 ....A 257024 Virusshare.00063/Trojan-Spy.Win32.Zbot.khpy-1ae2ab05d345643448313af250bc0b163fc7d4ce 2013-06-03 23:13:30 ....A 257024 Virusshare.00063/Trojan-Spy.Win32.Zbot.khpy-1d00893aaefbc21ac2d6a9b1f292925fc7ba4a87 2013-06-03 23:56:42 ....A 257024 Virusshare.00063/Trojan-Spy.Win32.Zbot.khpy-370e5b3e1ec6928b4134aad090ce65fed3a3d7c8 2013-06-03 17:34:38 ....A 257024 Virusshare.00063/Trojan-Spy.Win32.Zbot.khpy-376fd588177c53583f1177cbd629ee76eae40df6 2013-06-03 06:58:32 ....A 257024 Virusshare.00063/Trojan-Spy.Win32.Zbot.khpy-4eb359cc435bdf136f20aba2ee080439e5219f6b 2013-06-03 11:30:10 ....A 257024 Virusshare.00063/Trojan-Spy.Win32.Zbot.khpy-69eef20fa1f4a7e31e7f7beb2cee541c22c36d7c 2013-06-03 08:19:36 ....A 257024 Virusshare.00063/Trojan-Spy.Win32.Zbot.khpy-7d010ae03218b7e035592f49117db39c8461c3d6 2013-06-03 07:40:46 ....A 257024 Virusshare.00063/Trojan-Spy.Win32.Zbot.khpy-7fb3385685ef16d8924ad14f3ee34015e3867ab9 2013-06-03 12:20:30 ....A 257024 Virusshare.00063/Trojan-Spy.Win32.Zbot.khpy-adc1ef70f472e5c6868811bcfaef423542f7189c 2013-06-04 01:27:52 ....A 257024 Virusshare.00063/Trojan-Spy.Win32.Zbot.khpy-af82aac14eb0b3240531a1a4ac00bd4517fab145 2013-06-03 14:35:56 ....A 257024 Virusshare.00063/Trojan-Spy.Win32.Zbot.khpy-d3741b2336cff2ff7eca451d2d655b217786549a 2013-06-03 21:07:54 ....A 257024 Virusshare.00063/Trojan-Spy.Win32.Zbot.khpy-dc409dcdcae9517142bbe5eb604c1e435565c485 2013-06-04 00:42:22 ....A 260608 Virusshare.00063/Trojan-Spy.Win32.Zbot.kipm-d37f685dd008c0b536851348fb55972bda085382 2013-06-03 18:38:28 ....A 260608 Virusshare.00063/Trojan-Spy.Win32.Zbot.kipm-efdd052ac262ebef27afd2547629d5364d212ca1 2013-06-03 19:14:20 ....A 270336 Virusshare.00063/Trojan-Spy.Win32.Zbot.kipn-1072b14d969ad6e858195f19587d0cc943a30a08 2013-06-03 12:46:00 ....A 270336 Virusshare.00063/Trojan-Spy.Win32.Zbot.kipn-90377aeecaf1411b618b48d62eb65f99fdc0a622 2013-06-03 14:37:44 ....A 270336 Virusshare.00063/Trojan-Spy.Win32.Zbot.kipn-95816ab173f36fb99d1c3ed1160ca84fe9bd63f1 2013-06-03 08:58:18 ....A 270336 Virusshare.00063/Trojan-Spy.Win32.Zbot.kipn-e6e75855d8c4da696e0e32a94bcd6c9db9a270ca 2013-06-03 20:07:30 ....A 270336 Virusshare.00063/Trojan-Spy.Win32.Zbot.kipn-f49e5c7ebe88221fa42aace8168ccb0dfd310c68 2013-06-03 18:55:20 ....A 254976 Virusshare.00063/Trojan-Spy.Win32.Zbot.kiql-1eff1ad013f3d39b56a907a029472d754e1f6712 2013-06-03 17:21:30 ....A 254976 Virusshare.00063/Trojan-Spy.Win32.Zbot.kiql-24f0b0d2be4cceab16522b347ec7d0d9790b9277 2013-06-03 20:38:06 ....A 254976 Virusshare.00063/Trojan-Spy.Win32.Zbot.kiql-496262ddb60909e86c99aa9400dad17931d6bfa4 2013-06-03 08:18:40 ....A 254976 Virusshare.00063/Trojan-Spy.Win32.Zbot.kiql-57a1d3aaf0f0521a2596b7499ef13876ebe160c7 2013-06-03 11:52:04 ....A 254976 Virusshare.00063/Trojan-Spy.Win32.Zbot.kiql-69a44f42f5603921d88880c458fcd80e4f0dc259 2013-06-03 14:07:58 ....A 254976 Virusshare.00063/Trojan-Spy.Win32.Zbot.kiql-7ae52aa6525e917417df5289237f74e146f00a19 2013-06-03 16:31:34 ....A 254976 Virusshare.00063/Trojan-Spy.Win32.Zbot.kiql-86adda69b110fd18e74180f7f429ebad93a6d02f 2013-06-03 09:44:46 ....A 254976 Virusshare.00063/Trojan-Spy.Win32.Zbot.kiql-88ee6f635c7a7b877e1fa5fc59017dbd1899eae4 2013-06-03 08:19:10 ....A 254976 Virusshare.00063/Trojan-Spy.Win32.Zbot.kiql-b3ae404e7bf08b5c71522d5897af60dfdb8fc1d2 2013-06-03 14:43:18 ....A 254976 Virusshare.00063/Trojan-Spy.Win32.Zbot.kiql-f5e3d8b92ec0e7df9a1d893541d4b5f587776cce 2013-06-03 10:31:50 ....A 254976 Virusshare.00063/Trojan-Spy.Win32.Zbot.kiql-fc80336b9277340ae1dfca23da80dd0f1b380320 2013-06-03 22:35:10 ....A 243200 Virusshare.00063/Trojan-Spy.Win32.Zbot.kirx-1a8f834e7e3283e313fbc217ff2c3b05f51d8754 2013-06-03 15:21:52 ....A 243200 Virusshare.00063/Trojan-Spy.Win32.Zbot.kirx-32fb7d342d008f83da272690c7baa0345bb2d3b2 2013-06-03 09:02:04 ....A 243200 Virusshare.00063/Trojan-Spy.Win32.Zbot.kirx-595162ea12023683e9f5bc85287e9dcf5f701a27 2013-06-03 07:35:30 ....A 243200 Virusshare.00063/Trojan-Spy.Win32.Zbot.kirx-7b98becfb16f8f820bc801a56edf07370441fff1 2013-06-03 16:10:04 ....A 243200 Virusshare.00063/Trojan-Spy.Win32.Zbot.kirx-8625ed1c6bea77ce6c9229bd3038537d22d058f6 2013-06-03 13:28:24 ....A 243200 Virusshare.00063/Trojan-Spy.Win32.Zbot.kirx-a9cdd95e8895f9ec22b468da02cbbc4c07d14cde 2013-06-03 12:55:30 ....A 243200 Virusshare.00063/Trojan-Spy.Win32.Zbot.kirx-ba50c0cbd064fe6f6a8819f0119840f5aec734b4 2013-06-03 06:55:52 ....A 258048 Virusshare.00063/Trojan-Spy.Win32.Zbot.kitj-ab8c315f061613211ef1a04f647d74ecb23e6a62 2013-06-04 07:22:22 ....A 188928 Virusshare.00063/Trojan-Spy.Win32.Zbot.kixp-cd413c5a5c905b8d01363a593bb4d1debedb7d54 2013-06-03 17:06:52 ....A 188928 Virusshare.00063/Trojan-Spy.Win32.Zbot.kixp-d1e61f1d5f9dca15b95af097729d5fa3b9f5397f 2013-06-03 13:41:58 ....A 248832 Virusshare.00063/Trojan-Spy.Win32.Zbot.kjbq-1ad3a98d6ea1be28210c55878c497e0b76424a23 2013-06-03 11:11:08 ....A 248832 Virusshare.00063/Trojan-Spy.Win32.Zbot.kjbq-1ce33fff44dd03204b1e4a0ec8d8a83e2735defb 2013-06-03 23:06:24 ....A 248832 Virusshare.00063/Trojan-Spy.Win32.Zbot.kjbq-95135ba3e66d761ec74fbc34700a029f559a74ba 2013-06-03 12:13:08 ....A 248832 Virusshare.00063/Trojan-Spy.Win32.Zbot.kjbq-990f6783c3126882b8492da715daca832d03bae8 2013-06-03 08:18:10 ....A 248832 Virusshare.00063/Trojan-Spy.Win32.Zbot.kjbq-dbf30a945362be7be3d77d3051ca74616474e42b 2013-06-03 12:33:20 ....A 201355 Virusshare.00063/Trojan-Spy.Win32.Zbot.kjkb-c3b4b6e3cfe15bf88aeb786f41e1dd86ab385780 2013-06-03 21:47:36 ....A 252416 Virusshare.00063/Trojan-Spy.Win32.Zbot.kklw-22d8bdd6e3f0cc6e57e9336ad56230d8b8a163be 2013-06-03 11:39:52 ....A 252416 Virusshare.00063/Trojan-Spy.Win32.Zbot.kklw-5874c12bd83113457b0dd9c3303f5e49f1099230 2013-06-03 21:02:20 ....A 252416 Virusshare.00063/Trojan-Spy.Win32.Zbot.kklw-976f414dd3e25681e37eacdbf41d5be17e77f3b4 2013-06-03 07:26:44 ....A 252416 Virusshare.00063/Trojan-Spy.Win32.Zbot.kklw-c4dd8a133c0b34239a1bd6b53f6a44b8130b6a91 2013-06-03 15:51:40 ....A 252416 Virusshare.00063/Trojan-Spy.Win32.Zbot.kklw-d07f53cea1b4e28a19defb4009a39b83534adbf6 2013-06-03 21:36:46 ....A 268288 Virusshare.00063/Trojan-Spy.Win32.Zbot.kkrh-0dcdbca7e3f15364c7d544175e89a9d7f4234ba8 2013-06-03 12:48:24 ....A 268288 Virusshare.00063/Trojan-Spy.Win32.Zbot.kkrh-329a6ed50c190aa2de9189300ae58e8684946048 2013-06-03 06:33:02 ....A 268288 Virusshare.00063/Trojan-Spy.Win32.Zbot.kkrh-3838825164dd3a4b677c857c97dcd5a20f0fb815 2013-06-03 17:28:04 ....A 268288 Virusshare.00063/Trojan-Spy.Win32.Zbot.kkrh-67220aa0fe07dd73021415ba521a5bf4953e863d 2013-06-03 20:16:36 ....A 268288 Virusshare.00063/Trojan-Spy.Win32.Zbot.kkrh-6c6f48b0807af4f5cebacb2cfe0a576bdc0a6b80 2013-06-03 10:55:22 ....A 268288 Virusshare.00063/Trojan-Spy.Win32.Zbot.kkrh-771307b5f6ae2740e5547983885230589a18ffd0 2013-06-03 07:03:22 ....A 268288 Virusshare.00063/Trojan-Spy.Win32.Zbot.kkrh-8b8fedfbcdb4f64c1fa5fc43cf8bf8979c4384e7 2013-06-03 11:14:08 ....A 268288 Virusshare.00063/Trojan-Spy.Win32.Zbot.kkrh-95036da676d6bdb7972940a99976cd09442ccd56 2013-06-03 21:58:20 ....A 268288 Virusshare.00063/Trojan-Spy.Win32.Zbot.kkrh-990b281c74dc93d68f15ae6218c4b811b903adba 2013-06-03 13:34:22 ....A 268288 Virusshare.00063/Trojan-Spy.Win32.Zbot.kkrh-b25261b23547c0bc4945d5942a7497c6b6a6b709 2013-06-03 17:50:08 ....A 268288 Virusshare.00063/Trojan-Spy.Win32.Zbot.kkrh-c0d139022e89bc1cbaccd66e5ab822b3362afe1a 2013-06-03 22:24:44 ....A 268288 Virusshare.00063/Trojan-Spy.Win32.Zbot.kkrh-ea00b449a097750a734a77ba4b105dd8bff3cc7c 2013-06-03 15:45:46 ....A 39296 Virusshare.00063/Trojan-Spy.Win32.Zbot.klau-37e060721cd9856c4e930d84563fac4e01bf3c53 2013-06-03 15:40:28 ....A 39304 Virusshare.00063/Trojan-Spy.Win32.Zbot.klau-4d54e882ade620893b55ab1081dd11c7609e3b58 2013-06-03 10:40:52 ....A 39304 Virusshare.00063/Trojan-Spy.Win32.Zbot.klau-4db7e978648bd702ec823f5d209f8107fa30af84 2013-06-04 03:55:04 ....A 256000 Virusshare.00063/Trojan-Spy.Win32.Zbot.kmsi-523f7f3b55353e9e4d17e50a571d5427e8be95c6 2013-06-04 08:10:00 ....A 202115 Virusshare.00063/Trojan-Spy.Win32.Zbot.kmzc-e15e23780151963f96ac218b90c28e39bcc8621b 2013-06-04 08:17:24 ....A 258560 Virusshare.00063/Trojan-Spy.Win32.Zbot.knhr-dd225a5e4a9ec2e0eb9812489418937888590e20 2013-06-04 14:38:14 ....A 293784 Virusshare.00063/Trojan-Spy.Win32.Zbot.knjs-87a5272b51780956342871f6b98d7cdaecf44d32 2013-06-04 07:06:12 ....A 285320 Virusshare.00063/Trojan-Spy.Win32.Zbot.komq-f9899288702db32e2bbca869196f499b65c54d18 2013-06-04 03:23:52 ....A 307200 Virusshare.00063/Trojan-Spy.Win32.Zbot.kowy-9d4f2d3a910bbcc5b20e389db7bd91e7bb0398c3 2013-06-04 05:31:04 ....A 259584 Virusshare.00063/Trojan-Spy.Win32.Zbot.kpvl-35f950d467d3ebdbb174bac381e0acf016c1ccf5 2013-06-04 15:37:12 ....A 265728 Virusshare.00063/Trojan-Spy.Win32.Zbot.krka-2cfe523acb066168899c261c30edda3fbed4c50a 2013-06-04 01:40:06 ....A 265728 Virusshare.00063/Trojan-Spy.Win32.Zbot.krka-34590bdb39242a7f7f763e679e7ce572d715d625 2013-06-04 04:56:56 ....A 265728 Virusshare.00063/Trojan-Spy.Win32.Zbot.krka-d0178f4b95f9894e2938bcae09c63a2fcbc3837b 2013-06-04 05:43:54 ....A 265728 Virusshare.00063/Trojan-Spy.Win32.Zbot.krka-f5ab67018d7676827871d13c78164ca4679cde14 2013-06-04 16:58:30 ....A 301704 Virusshare.00063/Trojan-Spy.Win32.Zbot.krog-03664930b4678db84c4d64c9dcead7c322a1de18 2013-06-04 12:42:10 ....A 301704 Virusshare.00063/Trojan-Spy.Win32.Zbot.krog-1e26baa9c24818fe13085ebdb264a99cbce0b1e4 2013-06-04 01:58:00 ....A 301704 Virusshare.00063/Trojan-Spy.Win32.Zbot.krog-574b28051f02b24c2d09fdbb5f25950af24b2e2c 2013-06-04 09:20:38 ....A 301704 Virusshare.00063/Trojan-Spy.Win32.Zbot.krog-8c62cca59492551fc3e4cdf25a147086c2f2bcf9 2013-06-04 07:00:40 ....A 301704 Virusshare.00063/Trojan-Spy.Win32.Zbot.krog-8e8b9507d2323e3da6167fcf4274639470186079 2013-06-04 01:54:12 ....A 301704 Virusshare.00063/Trojan-Spy.Win32.Zbot.krog-c9b7e16a17fb24018ae8c515b79711dcf6c8c4d8 2013-06-04 10:49:36 ....A 301704 Virusshare.00063/Trojan-Spy.Win32.Zbot.krog-d3c41d91166c2c542c0234f8a02671b216762ead 2013-06-04 04:50:26 ....A 301704 Virusshare.00063/Trojan-Spy.Win32.Zbot.krog-dc638e06b983e7f42764331d18fdcd2802f9e101 2013-06-04 13:19:40 ....A 301704 Virusshare.00063/Trojan-Spy.Win32.Zbot.krog-e1db7c50e6f8edef5e6b32d0dd4034083bd87a22 2013-06-04 04:45:40 ....A 301704 Virusshare.00063/Trojan-Spy.Win32.Zbot.krog-e4dd33d3c069af593cc9b63805e674fc7f5e405b 2013-06-04 12:42:52 ....A 301704 Virusshare.00063/Trojan-Spy.Win32.Zbot.krog-f48eec116e5b62e7111922652fa570323526b841 2013-06-04 12:25:02 ....A 327680 Virusshare.00063/Trojan-Spy.Win32.Zbot.krsk-e6f2b0340a44beffcd08f88017064959bf120a31 2013-06-04 10:35:34 ....A 259072 Virusshare.00063/Trojan-Spy.Win32.Zbot.krzr-34d39b320f0f07907b06fe7b5b7b8c37b1e100c0 2013-06-04 14:47:24 ....A 259072 Virusshare.00063/Trojan-Spy.Win32.Zbot.krzr-67afde3350b6975a4c340867c12179567cee4626 2013-06-04 13:22:40 ....A 358912 Virusshare.00063/Trojan-Spy.Win32.Zbot.ktot-1c611b2c91a00e2b4095121a41a2887dd89352c3 2013-06-04 16:58:12 ....A 358912 Virusshare.00063/Trojan-Spy.Win32.Zbot.ktot-91a57ce3863d08213a0c6277596c672c4fb4b63a 2013-06-04 16:37:32 ....A 385024 Virusshare.00063/Trojan-Spy.Win32.Zbot.kuru-a8a1c6c45fa8884283f7ba83e871b476a439ad1b 2013-06-04 16:04:40 ....A 299160 Virusshare.00063/Trojan-Spy.Win32.Zbot.kuwx-35470b070fcdb434198d00540bef28fa57d69f95 2013-06-04 12:03:22 ....A 299160 Virusshare.00063/Trojan-Spy.Win32.Zbot.kuwx-8d9b9459346ad5f4ca5a935c579465cb237aeacb 2013-06-04 11:13:16 ....A 299160 Virusshare.00063/Trojan-Spy.Win32.Zbot.kuwx-f60680be76e310acf0da75a409af56fafcdb1177 2013-06-04 02:46:12 ....A 258048 Virusshare.00063/Trojan-Spy.Win32.Zbot.kvpo-b56836a133fd946c21827f7370e106a1199338a5 2013-06-04 08:18:40 ....A 258048 Virusshare.00063/Trojan-Spy.Win32.Zbot.kvpo-e691a49656f1304add890de2dbdc8088b2cae240 2013-06-04 08:59:30 ....A 204288 Virusshare.00063/Trojan-Spy.Win32.Zbot.kvrz-397a44a923046ad4d63789f69a451b8d78647140 2013-06-04 11:03:52 ....A 291328 Virusshare.00063/Trojan-Spy.Win32.Zbot.kybh-02bbe0469397ea0b755edb6f047c581a8688330e 2013-06-04 13:57:58 ....A 291328 Virusshare.00063/Trojan-Spy.Win32.Zbot.kybh-eddc4b800a38983130026b01cbcf84d88f3153ad 2013-06-04 09:11:10 ....A 289792 Virusshare.00063/Trojan-Spy.Win32.Zbot.kydu-651b524644efb4da83bd606025e1e509543f2950 2013-06-04 16:07:24 ....A 250368 Virusshare.00063/Trojan-Spy.Win32.Zbot.kygz-01500f6ad58e5d6132fc7e696b2bfa29ea6dd7c5 2013-06-04 07:52:08 ....A 282624 Virusshare.00063/Trojan-Spy.Win32.Zbot.kyrh-248c79d9f75671238097e5eaca75683681b468d9 2013-06-04 07:40:00 ....A 282624 Virusshare.00063/Trojan-Spy.Win32.Zbot.kyrh-b8574010d29797c7357b5202d77ff191549870e7 2013-06-04 08:08:50 ....A 282624 Virusshare.00063/Trojan-Spy.Win32.Zbot.kyrh-d16467577e0e6cbc8f5e6fe54802017bbe96a6c0 2013-06-04 13:27:54 ....A 371712 Virusshare.00063/Trojan-Spy.Win32.Zbot.kyvt-293735a9fdc7e786b12c2ef92f544ffc53a0a0e7 2013-06-04 02:52:16 ....A 305800 Virusshare.00063/Trojan-Spy.Win32.Zbot.kywe-e4142ca38cc24c90e89c93e1310a1a918980f124 2013-06-04 01:29:04 ....A 252792 Virusshare.00063/Trojan-Spy.Win32.Zbot.llp-f9a237f97e92ec3adf28c816c405f8fbdb321c23 2013-06-03 08:59:36 ....A 827520 Virusshare.00063/Trojan-Spy.Win32.Zbot.nmr-124fc9a887e405bdf020c1cb3d2e3ace1236a729 2013-06-03 17:01:18 ....A 201792 Virusshare.00063/Trojan-Spy.Win32.Zbot.nmr-d8116e3905cec930dfab962b8c0f11a7865edae9 2013-06-04 13:20:52 ....A 768006 Virusshare.00063/Trojan-Spy.Win32.Zbot.oqr-9d12dc32e1473b9c9a81a321f1f256582b1d17d5 2013-06-02 23:46:04 ....A 137759 Virusshare.00063/Trojan-Spy.Win32.Zbot.qite-5fa31c63fcccd4dad409fbf0fec32b64bf6ecc1f 2013-06-02 21:01:50 ....A 434207 Virusshare.00063/Trojan-Spy.Win32.Zbot.qite-79147b3320ef926f42c906cc9b37607d52db83fb 2013-06-03 02:03:12 ....A 355359 Virusshare.00063/Trojan-Spy.Win32.Zbot.qjsq-e344ba80d99c9bd32e812babf82a5b8ab6643f75 2013-06-03 21:54:18 ....A 193071 Virusshare.00063/Trojan-Spy.Win32.Zbot.qnkt-f4eae1cb01e134a6765363666b9bd62c224bf7e2 2013-06-04 05:56:26 ....A 141824 Virusshare.00063/Trojan-Spy.Win32.Zbot.rfph-0ac052ad4313df9d881c19821235a679c52a3f04 2013-06-02 01:42:48 ....A 391683 Virusshare.00063/Trojan-Spy.Win32.Zbot.rksh-29a96635a66ae1fa071c646bd08f8453b33b2374 2013-06-03 09:05:10 ....A 290816 Virusshare.00063/Trojan-Spy.Win32.Zbot.roh-13fdb53f4c3263a928c69e48bf09744f44be983a 2013-06-02 21:40:02 ....A 360960 Virusshare.00063/Trojan-Spy.Win32.Zbot.roh-5e14b66f32f007d296a11967420cbd22f15f04d8 2013-06-03 16:42:16 ....A 51200 Virusshare.00063/Trojan-Spy.Win32.Zbot.roh-9e0dfb3051c187561c9c0ae081747f9113a995ad 2013-06-04 11:48:14 ....A 1186304 Virusshare.00063/Trojan-Spy.Win32.Zbot.roh-a48fd0d987d19913b721f6586cb876373f908a17 2013-06-02 21:44:20 ....A 388096 Virusshare.00063/Trojan-Spy.Win32.Zbot.roh-d521ccb894e06d6f2648871b7aea79ca282d86b9 2013-06-03 08:57:28 ....A 579584 Virusshare.00063/Trojan-Spy.Win32.Zbot.roh-e96e287de4b4901261dc87825271a092fe92b0bb 2013-06-03 09:07:14 ....A 587264 Virusshare.00063/Trojan-Spy.Win32.Zbot.roh-fa2dd7c12f75434417ab7b026476905aab79c90c 2013-06-04 04:12:10 ....A 306688 Virusshare.00063/Trojan-Spy.Win32.Zbot.rqxj-7a4e2eb24d81ab9c12fedac5035708b834702bae 2013-06-03 18:51:52 ....A 188928 Virusshare.00063/Trojan-Spy.Win32.Zbot.sbqw-133fe6ba26d65316dfeb8dde41a1ff701fa75f11 2013-06-02 01:01:28 ....A 116736 Virusshare.00063/Trojan-Spy.Win32.Zbot.soo-3d012d05dcc2d5237001225c65c2ee7fe8649d78 2013-06-03 00:33:42 ....A 49152 Virusshare.00063/Trojan-Spy.Win32.Zbot.soo-6121f5165952feaebd76654db5fb4b7293aa2a3b 2013-06-02 15:27:08 ....A 53248 Virusshare.00063/Trojan-Spy.Win32.Zbot.soo-910960ff6a69a99a7d3c2f6a44176b9529d41c9f 2013-06-02 22:18:32 ....A 24576 Virusshare.00063/Trojan-Spy.Win32.Zbot.soo-bce63085a90e13e3b7d752d85f860ad6df2da50a 2013-06-02 20:56:00 ....A 883200 Virusshare.00063/Trojan-Spy.Win32.Zbot.soo-e56f3777285559b2fada4bcd79772b5dfb47fb1c 2013-06-02 02:55:40 ....A 144896 Virusshare.00063/Trojan-Spy.Win32.Zbot.tio-185aad67f549df10cc2a2ef581960a1355fff8a2 2013-06-03 11:51:30 ....A 188920 Virusshare.00063/Trojan-Spy.Win32.Zbot.uaj-04f53d9d3b57cb7a50eb2e52b59f688a5527edd1 2013-06-03 13:42:54 ....A 73560 Virusshare.00063/Trojan-Spy.Win32.Zbot.ucmk-6ddbdc0bd3a6a39d082cab765d2296c27e0cc59c 2013-06-03 21:37:14 ....A 130048 Virusshare.00063/Trojan-Spy.Win32.Zbot.ucuc-8dc43e39e0867023b6201f7a657d5af408686523 2013-06-04 00:57:32 ....A 498456 Virusshare.00063/Trojan-Spy.Win32.Zbot.ucve-97de9cdbec03aea70d0ca3b5552e4c55e102d97e 2013-06-03 11:45:20 ....A 37504 Virusshare.00063/Trojan-Spy.Win32.Zbot.udds-65ffec57065a10c23d89bbbb2b3ba2a7ea5b6947 2013-06-03 01:12:26 ....A 178176 Virusshare.00063/Trojan-Spy.Win32.Zbot.udno-786dafe00acf7a8f7585b610e23548fb6f53f390 2013-06-02 18:00:36 ....A 311808 Virusshare.00063/Trojan-Spy.Win32.Zbot.ueja-16b2bb529f9826dfeed5d3e721bd9e93a7b4c3ec 2013-06-03 20:17:44 ....A 246784 Virusshare.00063/Trojan-Spy.Win32.Zbot.ufid-db07f35edf8a9467875843e2aa37c86bd349a006 2013-06-02 20:52:48 ....A 41984 Virusshare.00063/Trojan-Spy.Win32.Zbot.vb-35421ccfe9a43216ba6553974e8f3f3b5999d8f6 2013-06-03 11:26:46 ....A 135680 Virusshare.00063/Trojan-Spy.Win32.Zbot.vjze-b08051e7e65d0a76a4d96ff3f8bcad068ea0b638 2013-06-03 16:32:40 ....A 203264 Virusshare.00063/Trojan-Spy.Win32.Zbot.vlfm-d551530543b5c607d7540bb6c69249f75538ef01 2013-06-03 15:23:26 ....A 9761 Virusshare.00063/Trojan-Spy.Win32.Zbot.vmra-33b8390fabed0c59f3a10f5beaa39f269f581c5d 2013-06-02 19:55:18 ....A 40336 Virusshare.00063/Trojan-Spy.Win32.Zbot.vmyj-c43e7dfbccb406613541b3f42b25af24b9367588 2013-06-03 14:53:48 ....A 232033 Virusshare.00063/Trojan-Spy.Win32.Zbot.vnau-8012fe11e4522fa98a271878804d9baa59fa8860 2013-06-03 00:50:00 ....A 330282 Virusshare.00063/Trojan-Spy.Win32.Zbot.vnwf-5b2ecbd97117deb9ac72813526a5f7577b506dd2 2013-06-03 22:52:28 ....A 639488 Virusshare.00063/Trojan-Spy.Win32.Zbot.vqsp-89f3b624f290d01fcbb94cdbf86f4f102ef6814e 2013-06-02 09:26:36 ....A 114688 Virusshare.00063/Trojan-Spy.Win32.Zbot.vxzo-c9750464502b44e95bdf66dbfc69b1ebe046082d 2013-06-03 04:55:50 ....A 150526 Virusshare.00063/Trojan-Spy.Win32.Zbot.vydb-dddf3bf85f267853398894f0d3775b9e3dd4e081 2013-06-02 18:33:10 ....A 487424 Virusshare.00063/Trojan-Spy.Win32.Zbot.vylc-b8136d679aa587b2fcb201710d9fd6ecff8d270c 2013-06-04 12:04:48 ....A 286720 Virusshare.00063/Trojan-Spy.Win32.Zbot.waie-4cbf848be2de17ad207d3cdc93506b942226b708 2013-06-03 11:00:42 ....A 172032 Virusshare.00063/Trojan-Spy.Win32.Zbot.wjye-d2d108fb73540c1366c52d731b83f63b1aed7234 2013-06-03 10:28:40 ....A 513876 Virusshare.00063/Trojan-Spy.Win32.Zbot.wmsv-600519221d9920aaf23a6ce563ae674d50c1f4c9 2013-06-02 00:14:08 ....A 34821 Virusshare.00063/Trojan-Spy.Win32.Zbot.wmtg-479ec495461e095ec8a8f82123543d4117e7e25d 2013-06-02 20:17:58 ....A 84898 Virusshare.00063/Trojan-Spy.Win32.Zbot.wmtg-9760bc700ca482801b53b2642df6b2c311877039 2013-06-02 13:31:24 ....A 142336 Virusshare.00063/Trojan-Spy.Win32.Zbot.wnqg-c32ba9e080c61fb95a884f0eb1e4dfa2c05c5003 2013-06-04 16:52:36 ....A 192000 Virusshare.00063/Trojan-Spy.Win32.Zbot.woms-4a05273f38b2425af5ac885e3e00c6dc18a077c8 2013-06-03 21:34:02 ....A 12032 Virusshare.00063/Trojan-Spy.Win32.Zbot.wpbf-1d9afc3402ecd797d72fbcc133cdcd9adb360ff1 2013-06-03 04:16:56 ....A 319648 Virusshare.00063/Trojan-Spy.Win32.Zbot.wprp-50d33798a19f0e8604b941af27df64c277198004 2013-06-04 16:13:06 ....A 141824 Virusshare.00063/Trojan-Spy.Win32.Zbot.wptw-ea0af9daaeeb8ff86a104bef74270b5aca66b4b0 2013-06-03 14:51:10 ....A 148087 Virusshare.00063/Trojan-Spy.Win32.Zbot.wpvx-7c7bd9371c96498d70586f0bd5cc93e7de886008 2013-06-03 12:36:44 ....A 71168 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqdd-7453e61847956b82fc8145ad41dc2a532046664e 2013-06-03 00:27:36 ....A 86016 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqmk-1c73b3c98fe30097fe5169f9f7e62a63656867af 2013-06-04 12:20:36 ....A 86016 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqmk-40b9cb9453de11e4ce048c1e51a0039dc2d3c60e 2013-06-02 10:13:58 ....A 86016 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqmk-dc9e303cf0e55be7d8f27bfd66843d1a787d8d7f 2013-06-02 15:38:50 ....A 86016 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqmk-e56a76192b991787b92c774772eb91d22f11c355 2013-06-02 03:25:42 ....A 86016 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqmk-e61ec44e1c670a5b255e125b3cc900c88d3cb320 2013-06-02 02:14:18 ....A 117760 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqmk-e9362260a222791f5075476a319046a0b0ee6e55 2013-06-02 05:17:58 ....A 123392 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqmk-f35d808ef7fcfecb317a45aee5ce77669ce86af6 2013-06-03 13:15:06 ....A 64000 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqrd-0b0167cefb24e2d5ac5027b4fe754c5df2b2fa6c 2013-06-03 12:06:56 ....A 51200 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqrd-1606c34da4a79a0fe043803665efaf2ef374df34 2013-06-03 18:40:52 ....A 61440 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqrd-18d70f12dd2a71c155dc4311b33cf2dfde23cc63 2013-06-03 02:22:34 ....A 51200 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqrd-2d4d9c8c9d106597e42ea987dbecfc81c23deecd 2013-06-03 09:02:52 ....A 51200 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqrd-4e9a8242832a3cd0454d7d436905d538a3b75f42 2013-06-02 22:01:30 ....A 51200 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqrd-5d25caeb221fcdff10a1f3ea01646ff049af0141 2013-06-02 20:32:22 ....A 51200 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqrd-7450cc6313cf92f9e296c966aade069a6cac377b 2013-06-03 16:26:48 ....A 62976 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqrd-87076ebd39f877e5d1696e3c96a298378f4cf21f 2013-06-03 03:38:20 ....A 51200 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqrd-cd1860a66ca992dab16a9f77ac8c14869ab5d63f 2013-06-02 14:21:04 ....A 51200 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqrd-d8d4c0a6c47601dbc02bcbf3a2677e8eedfc8b92 2013-06-03 16:12:26 ....A 51200 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqrd-d91529e5ecea5e298b5bf4a9ce79fb3076459c0e 2013-06-02 03:30:40 ....A 64000 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqrd-d9aab3b6edd07e10b6c21ce14d2ef7b00caec993 2013-06-02 12:30:16 ....A 37888 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqre-a27a1c1b50d95c66e0f589b83e9b3b0a61e03210 2013-06-03 18:30:30 ....A 14134 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqyf-303043ae0b9ce52e652a64c33d605cfd0de9aa48 2013-06-03 03:59:22 ....A 28296 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqyf-3be90222b7141f15027ce8504c746ec00be68e15 2013-06-03 18:54:36 ....A 46716 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqyf-487833b398a22a34099077ad2d8d3f229e818e82 2013-06-02 03:48:48 ....A 49288 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqyf-4f43b5cde5d23f2726c1e4d9d10c8e342421f8c8 2013-06-02 10:58:34 ....A 9070 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqyf-59f52a5b93c469945f1d0f8bcfb203f86a9e5b7a 2013-06-02 20:01:06 ....A 28796 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqyf-8b90ae3403e57d1acf27d6777c6d549651f4d1c8 2013-06-02 14:03:16 ....A 28283 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqyf-9467931b8eb220c26d6856c041143d181b26f25e 2013-06-03 07:35:32 ....A 24576 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqyf-a072aab1f99dabd3d4c50a90ca006fac8939d1d1 2013-06-02 00:26:54 ....A 28796 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqyf-acd34628937e9c26049f5e1e08d84a0583705db8 2013-06-02 10:50:20 ....A 46716 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqyf-e0ee726113089edce42590d4d19f26dc8cdb826c 2013-06-04 00:25:26 ....A 24019 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqyf-f54249ef0c9ab8fec4ccbea255724a8811d78c2c 2013-06-02 11:19:32 ....A 164352 Virusshare.00063/Trojan-Spy.Win32.Zbot.wqzc-5add08a1af472ece69e568fd1570d4c877f9fe0c 2013-06-02 09:04:34 ....A 358884 Virusshare.00063/Trojan-Spy.Win32.Zbot.wrft-cf757aeb4fb5eebc6ee3d340f481bb6df5e5e85e 2013-06-02 07:33:36 ....A 615430 Virusshare.00063/Trojan-Spy.Win32.Zbot.wrft-fcd77ad2646cc894f0e59d80e2c6fe5bd3551969 2013-06-03 18:07:20 ....A 22155 Virusshare.00063/Trojan-Spy.Win32.Zbot.wrqp-6d370fc5e8c50f37ab03924c11020ff17156d654 2013-06-04 14:29:42 ....A 155136 Virusshare.00063/Trojan-Spy.Win32.Zbot.wrxn-0edd35162b29c40405decac07b75e35e6175ee68 2013-06-03 06:49:08 ....A 196096 Virusshare.00063/Trojan-Spy.Win32.Zbot.wshm-316b7ef71fd5f797840ce88cfb06534e749dcbe4 2013-06-03 11:24:16 ....A 196096 Virusshare.00063/Trojan-Spy.Win32.Zbot.wshm-e2bca4973c5e92d791c666d47b9b9fc5b5a3cdcb 2013-06-03 07:56:48 ....A 98816 Virusshare.00063/Trojan-Spy.Win32.Zbot.wtai-3137523d1010c3e5889164cf1ffd089f35cd7f92 2013-06-02 16:17:52 ....A 37888 Virusshare.00063/Trojan-Spy.Win32.Zbot.wtif-fad287cfbd9ebe8e50aa81db0f2ec319f068a47f 2013-06-03 21:39:12 ....A 69632 Virusshare.00063/Trojan-Spy.Win32.Zbot.wtlr-4c66e2cbfca0fc584573601223908138d4f9ae24 2013-06-03 20:54:34 ....A 69632 Virusshare.00063/Trojan-Spy.Win32.Zbot.wtlr-84793399fe9e912e3a6c1c722502436c8b633da0 2013-06-03 18:29:14 ....A 656384 Virusshare.00063/Trojan-Spy.Win32.Zbot.wtyo-03afae70cda4fcf118052c9d64b74d807d7028c4 2013-06-03 23:07:58 ....A 12456 Virusshare.00063/Trojan-Spy.Win32.Zbot.wtyo-220827081aa56b0d06b75ebfd1dee6f7d21011d4 2013-06-02 09:31:36 ....A 52736 Virusshare.00063/Trojan-Spy.Win32.Zbot.wtyo-2769d8466f1b360aff0eff2025f05a026a4b5bbb 2013-06-04 16:54:00 ....A 52736 Virusshare.00063/Trojan-Spy.Win32.Zbot.wtyo-2b6b8a010525dd294b21a623305f50d59b164211 2013-06-02 01:33:26 ....A 87552 Virusshare.00063/Trojan-Spy.Win32.Zbot.wtyo-4e44d52fc4641d41f904ff08c61613073cb81494 2013-06-03 01:55:48 ....A 52736 Virusshare.00063/Trojan-Spy.Win32.Zbot.wtyo-59b42c11d4f6d7b2c403c6eeaa1997f64635f123 2013-06-04 09:05:52 ....A 88064 Virusshare.00063/Trojan-Spy.Win32.Zbot.wtyo-c9aa948e4e78479d2125b6bdcdae81aa8ea0a61b 2013-06-04 08:59:16 ....A 52736 Virusshare.00063/Trojan-Spy.Win32.Zbot.wtyo-d69ff2188a99772d126db469077fd11a2b452e26 2013-06-02 18:09:58 ....A 315392 Virusshare.00063/Trojan-Spy.Win32.Zbot.wuqt-9419ef14f147f5dfb3e376a13ca71ec344cf5214 2013-06-04 15:39:16 ....A 268288 Virusshare.00063/Trojan-Spy.Win32.Zbot.wvta-26f01878d22ac4af0faecbffd8e4605cd102c6e0 2013-06-04 11:50:28 ....A 268288 Virusshare.00063/Trojan-Spy.Win32.Zbot.wvta-9937abdbd2523bd6829f199fd48927a5e5fd39b9 2013-06-04 11:33:22 ....A 268288 Virusshare.00063/Trojan-Spy.Win32.Zbot.wvta-bddb660a32672de07c2c73cdf7ac9edce0aa47f0 2013-06-04 14:35:50 ....A 261632 Virusshare.00063/Trojan-Spy.Win32.Zbot.wvyi-673819b5f9f62ca9a7b4d928d7b0684b14f8f749 2013-06-04 03:22:38 ....A 307478 Virusshare.00063/Trojan-Spy.Win32.Zbot.wwje-8830474e697cc6538ebf6f0fd097b306a34491c4 2013-06-02 18:39:52 ....A 74302 Virusshare.00063/Trojan-Spy.Win32.Zbot.wwzx-0e03c68a8d6c372a109a31ba82cbf9f20ee3df77 2013-06-02 14:57:30 ....A 74847 Virusshare.00063/Trojan-Spy.Win32.Zbot.wwzx-eccc8db0fb501f85f8d92a772ad633d0189aaa81 2013-06-03 03:44:32 ....A 12525 Virusshare.00063/Trojan-Spy.Win32.Zbot.wzds-966a9e32c2209620666b3097302291f0fd0c9a7e 2013-06-02 07:12:00 ....A 14585 Virusshare.00063/Trojan-Spy.Win32.Zbot.wzgn-8975a5283a78b1b85373c9aa1a7ab71f2550fed5 2013-06-03 03:26:06 ....A 320000 Virusshare.00063/Trojan-Spy.Win32.Zbot.xcg-2c472213fc72c7d2f577c5f72b0e85a38a88c6a1 2013-06-02 19:20:14 ....A 23040 Virusshare.00063/Trojan-Spy.Win32.Zbot.xcg-91b39bfe6013714c01ede07a6473524c417aa216 2013-06-02 15:20:00 ....A 736768 Virusshare.00063/Trojan-Spy.Win32.Zbot.xcg-e49b23983c57ab2f7ef044f71ebb6c246ed7a6ca 2013-06-03 09:29:42 ....A 336104 Virusshare.00063/Trojan-Spy.Win32.Zbot.xcot-f103dfae3b2334045ed317cd85b4ff38022fbea6 2013-06-03 13:16:28 ....A 60152 Virusshare.00063/Trojan-Spy.Win32.Zbot.xgn-0401009740bb40d48b574254f5e438bbac71a0c6 2013-06-03 23:29:36 ....A 459304 Virusshare.00063/Trojan-Spy.Win32.Zbot.xva-4fc173949b2338003a46635357be389b7f54106a 2013-06-04 03:18:08 ....A 60216 Virusshare.00063/Trojan-Spy.Win32.Zbot.xxa-b4635f3158c7b8b41e099ad884079570fa88bdbf 2013-06-03 15:37:38 ....A 60152 Virusshare.00063/Trojan-Spy.Win32.Zbot.yj-7cb9f52ac2a21a65371cf40a28176241ebbe03cb 2013-06-03 10:49:02 ....A 39439 Virusshare.00063/Trojan-Spy.Win32.Zbot.yode-6028b06b420d409bb4b6fab2e074144720470737 2013-06-03 18:32:14 ....A 38924 Virusshare.00063/Trojan-Spy.Win32.Zbot.yode-a5f223573d7cafc5736653c7c2e177ad956d7b01 2013-06-02 05:13:56 ....A 38929 Virusshare.00063/Trojan-Spy.Win32.Zbot.yode-c6a9723282b1b8c2af9f19e9fb27ec16df48778a 2013-06-03 21:04:22 ....A 315392 Virusshare.00063/Trojan-Spy.Win32.Zbot.yuep-7cb5b4d033fdd46dd3a24c597fc154317c8d3661 2013-06-03 17:24:46 ....A 352357 Virusshare.00063/Trojan-Spy.Win32.Zbot.yuob-08bfc385781d9c0751339dab33d7c79a9a33f58b 2013-06-04 14:26:10 ....A 352357 Virusshare.00063/Trojan-Spy.Win32.Zbot.yuob-47ed5ccc3a5e2864eda8cb0ef8370f3ac655cdab 2013-06-04 01:33:36 ....A 352357 Virusshare.00063/Trojan-Spy.Win32.Zbot.yuob-7208931d88e89b13f38105edf2eb5638b115261d 2013-06-03 23:11:08 ....A 352357 Virusshare.00063/Trojan-Spy.Win32.Zbot.yuob-ee57340fc087ca772cafe0cb95884de7de20facf 2013-06-04 16:50:56 ....A 214528 Virusshare.00063/Trojan-Spy.Win32.Zbot.yuuh-7a4664391661e86fa1ffcb85d9c0b6fa62fc0f31 2013-06-03 16:14:54 ....A 256512 Virusshare.00063/Trojan-Spy.Win32.Zbot.yviq-7c3d6db24bcc1f4d6c1da779b5b4c719dd671ee5 2013-06-04 08:32:30 ....A 210944 Virusshare.00063/Trojan-Spy.Win32.Zbot.yvrf-9b68bdafe30fa0c5aa54d3cc19f4bf79986c6ac0 2013-06-02 19:24:40 ....A 6779 Virusshare.00063/Trojan-Spy.Win32.Zbot.yvsz-20f5c643bd40f680f6f8a0020c8a59083cb21ef4 2013-06-04 16:03:56 ....A 455168 Virusshare.00063/Trojan-Spy.Win32.Zbot.ywdj-e8af9d14fce847abeea658937d7d7a718a7aa002 2013-06-03 15:13:36 ....A 51712 Virusshare.00063/Trojan-Spy.Win32.Zbot.zb-a7370638d872b08cfc6cce5c1e82f24d4e13fca8 2013-06-04 01:51:12 ....A 201217 Virusshare.00063/Trojan-Spy.Win32.Zbot.zgwd-97a4dfcc4cf124bd12f4fe1e9d3d65a1cef20fbe 2013-06-03 21:45:42 ....A 892416 Virusshare.00063/Trojan-Spy.Win32.Zbot.zixb-c5c4fa802ea6fcf68c9469d92c379bb23f660815 2013-06-02 02:40:20 ....A 143224 Virusshare.00063/Trojan-Spy.Win32.Zbot.zolo-a19764307b1501d197fcfa19c377ca51302d7962 2013-06-03 13:55:02 ....A 125496 Virusshare.00063/Trojan-Spy.Win32.Zbot.zolq-93e6f33004671ce47679355e9df3c30813cb791f 2013-06-03 04:09:58 ....A 40960 Virusshare.00063/Trojan-Spy.Win32.Zbot.zr-4349a94c100671106652a400f693f1e3aaa2eb36 2013-06-02 22:57:00 ....A 119268 Virusshare.00063/Trojan-Spy.Win32.Zbot.zrnb-b166c65c286b44a545c1308fd77f34dc9ecdddb9 2013-06-03 10:03:52 ....A 20464068 Virusshare.00063/Trojan.Acad.Agent.a-0d5751919fe1da3f7e52293f3cbe5506cb58d8c4 2013-06-03 10:26:56 ....A 13917684 Virusshare.00063/Trojan.Acad.Agent.a-243c9040e98afd3e174b908cb85444e8918150dc 2013-06-03 16:10:44 ....A 11705197 Virusshare.00063/Trojan.Acad.Agent.a-2d008fc56fc7dd0ac73e3e20310a577523a14f9b 2013-06-03 10:26:34 ....A 13081093 Virusshare.00063/Trojan.Acad.Qfas.a-12a921ff20b6d482e18e1b273dd1e2f0a2d2d58b 2013-06-03 18:49:20 ....A 2066915 Virusshare.00063/Trojan.Acad.Qfas.a-40f647cc2131fd38031ef94f509f70bd7c91c980 2013-06-03 13:56:36 ....A 10038608 Virusshare.00063/Trojan.Acad.Qfas.a-4e9e246b0dffbbdfb505ae5961b00fa0d53794e4 2013-06-03 19:23:22 ....A 17963216 Virusshare.00063/Trojan.Acad.Qfas.h-d9c95206e1db798b5f9bf8c20c8b7d0867b6fded 2013-06-02 06:49:00 ....A 3398 Virusshare.00063/Trojan.BAT.Adduser.b-4afb35fd603c378401c1a6f80646293f4669dcbc 2013-06-02 09:57:28 ....A 66560 Virusshare.00063/Trojan.BAT.Agent.aac-4cb2ccc53cc428ae4dca3bc40833ffddf5330c7f 2013-06-03 05:01:28 ....A 1169155 Virusshare.00063/Trojan.BAT.Agent.aai-9d0b3ee06850e14eefc1c83bcb74f46dc23e158f 2013-06-02 13:35:48 ....A 100352 Virusshare.00063/Trojan.BAT.Agent.abg-80217801c17c64c914af3530806080a28d1b177f 2013-06-02 12:28:12 ....A 13066 Virusshare.00063/Trojan.BAT.Agent.bv-e95b012d4d069d9a7184271a8e30589004a69653 2013-06-02 16:09:10 ....A 5816 Virusshare.00063/Trojan.BAT.Agent.ea-b7fe33fdc5cdcbc7ee3ecb56a1bf80f0de1a626c 2013-06-02 23:55:36 ....A 88064 Virusshare.00063/Trojan.BAT.Agent.fo-0b8065127b7f481f5fd9fa78a3154e4062b10569 2013-06-03 07:22:52 ....A 64 Virusshare.00063/Trojan.BAT.Agent.i-2503866d1ec7d81c93820b3d3c7a9d604b5dbccb 2013-06-04 09:46:06 ....A 135168 Virusshare.00063/Trojan.BAT.Agent.kz-9e4de2fffc7d0023b8be4ddc2a0bd78ad22a9d5a 2013-06-02 00:35:14 ....A 1373 Virusshare.00063/Trojan.BAT.Agent.md-28e17c0030bb0a3e030c0506c8ffeb23e2784a75 2013-06-02 03:38:32 ....A 10189 Virusshare.00063/Trojan.BAT.Agent.of-b47b23cf96496aac409dbaf350644d003902d46e 2013-06-04 01:18:18 ....A 286062 Virusshare.00063/Trojan.BAT.Agent.qe-f3cb6bd1b2df91fd9970d338a395e36572322113 2013-06-02 08:54:24 ....A 68190 Virusshare.00063/Trojan.BAT.Agent.sd-33962a0d750dcaedd80230bd93a26df34166d80c 2013-06-02 06:33:16 ....A 147 Virusshare.00063/Trojan.BAT.Agent.uk-75cbc64cdcbb3c1f882f21ec6d4d08b5867fe5a5 2013-06-02 08:44:14 ....A 22016 Virusshare.00063/Trojan.BAT.Agent.va-4dea0049f7b305fe9a84e67d4bc2f618956928d3 2013-06-04 10:38:54 ....A 130895 Virusshare.00063/Trojan.BAT.Agent.wn-15971e94bc6214d35e20d28e062de9173209f4e7 2013-06-03 09:55:00 ....A 102400 Virusshare.00063/Trojan.BAT.Agent.yy-4028a004972efe644083e79a8dec99318b808c09 2013-06-03 21:25:18 ....A 65494 Virusshare.00063/Trojan.BAT.Agent.yy-7e900ee0b24e64ba3d1e54b727ea84dc531a0875 2013-06-02 22:40:14 ....A 546 Virusshare.00063/Trojan.BAT.Agent.z-8b594c2abcba2ea05ef16cd8fe1d1dfc9c5c0d0a 2013-06-02 15:19:44 ....A 144 Virusshare.00063/Trojan.BAT.AutoRooter-57ae82fad2dd5040ee47e545222a62d4cc7f76fc 2013-06-02 20:01:54 ....A 9565 Virusshare.00063/Trojan.BAT.Boogy-d62d452e57784d12a1b5c5a90a02016658d5daad 2013-06-02 08:19:58 ....A 1290 Virusshare.00063/Trojan.BAT.Call911-3f97afef720987a37d951ad0d83ec6e432d12604 2013-06-03 23:56:02 ....A 225 Virusshare.00063/Trojan.BAT.DelAll.ai-5ec5e91c60cc01b228d3ec10744eacbf828fdbad 2013-06-02 04:24:30 ....A 9081 Virusshare.00063/Trojan.BAT.DelAll.az-948256ec10404a1fcc16332ce2a2b2648172eff6 2013-06-02 13:34:10 ....A 55808 Virusshare.00063/Trojan.BAT.DelFiles.am-1263a05b349cd54cec26d809bc2edc5f6be89c9f 2013-06-02 05:20:58 ....A 192 Virusshare.00063/Trojan.BAT.DelFiles.be-ef1fd1bcf76afda9b89124c3db8d9d81c3d208c9 2013-06-02 12:42:46 ....A 355 Virusshare.00063/Trojan.BAT.DelFiles.by-cf6de696d88cda44116e570161d68e6ee3cf0ad6 2013-06-02 02:26:36 ....A 349184 Virusshare.00063/Trojan.BAT.DelFiles.fe-eb4fa9b1ef326cf71323b0338daf3aff0a9fd553 2013-06-03 04:41:44 ....A 1252352 Virusshare.00063/Trojan.BAT.DelFiles.fg-73563b1a216b88df63c2038546920e2a34f21d7e 2013-06-02 13:24:08 ....A 1261568 Virusshare.00063/Trojan.BAT.DelFiles.fk-80e2739d6630a3ee9e719cac5b2a898a61424e79 2013-06-03 11:10:06 ....A 651264 Virusshare.00063/Trojan.BAT.DelFiles.fm-1ed44ef0bd41dc009d9ae306e5f063bd9a938ac2 2013-06-02 18:57:20 ....A 1271808 Virusshare.00063/Trojan.BAT.DelFiles.fn-3b101370376fb7c31dfed62e9683a993c1eff5a5 2013-06-04 00:24:24 ....A 1306624 Virusshare.00063/Trojan.BAT.DelFiles.fn-7d2c53ad4f32bb1340dcc95dc3e60393db60da37 2013-06-03 00:03:48 ....A 141824 Virusshare.00063/Trojan.BAT.DelFiles.gb-10ca7334cb0126dd8ac0681ecb143f7180cb40e5 2013-06-03 11:07:44 ....A 1558 Virusshare.00063/Trojan.BAT.DelFiles.hb-0f7a67b353ffc10efb2557ce60032a994cd149ab 2013-06-02 03:15:28 ....A 1557 Virusshare.00063/Trojan.BAT.DelFiles.hb-224a025d02893993667a48120624f7f38db0be9d 2013-06-02 13:11:52 ....A 2298 Virusshare.00063/Trojan.BAT.DelFiles.hb-6439cc57827d8a952b3a6d91ee4fbbeb050017ba 2013-06-02 20:45:04 ....A 1051521 Virusshare.00063/Trojan.BAT.DelFiles.hb-6b50b422afe293d48101abbec2e84204c10de550 2013-06-02 21:58:58 ....A 2230 Virusshare.00063/Trojan.BAT.DelFiles.hb-914d314e9720d41bea15d1a2aec20da1682b8857 2013-06-02 12:57:38 ....A 1590 Virusshare.00063/Trojan.BAT.DelFiles.l-9813ffebcc0f6528b332f59674269931f138f5ac 2013-06-03 05:19:10 ....A 3524 Virusshare.00063/Trojan.BAT.DeltreeY.az-6ad5cc514c7068b91160fe0cf7b1454804b9599d 2013-06-02 09:44:18 ....A 161 Virusshare.00063/Trojan.BAT.DeltreeY.bm-55b58e0bb93761b9cc9b4141ebfd2f0fa9d37d0a 2013-06-02 07:49:04 ....A 1414 Virusshare.00063/Trojan.BAT.DeltreeY.r-da88ae4cd68f1b389ef53184e9bc6e8a7ef833f9 2013-06-02 20:38:50 ....A 584 Virusshare.00063/Trojan.BAT.Delwin.bb-3d74baf55da294e9b6973121c7ecb071c3c7538d 2013-06-03 03:18:04 ....A 1643 Virusshare.00063/Trojan.BAT.ExitWindows.p-1dc21c52664418c38a655fc90bb17350c85af081 2013-06-03 11:00:38 ....A 167278 Virusshare.00063/Trojan.BAT.Favadd.b-10b6e603a5dedc2d229397bd461cfd89b067f035 2013-06-03 12:25:18 ....A 41661 Virusshare.00063/Trojan.BAT.Favadd.b-246e691ee9933b8f921de0cfd1c3ff20311f02c3 2013-06-04 01:17:16 ....A 498309 Virusshare.00063/Trojan.BAT.Favadd.b-3b66d9dfe3bc91d2c03ffe02eaed81ecb790da3b 2013-06-03 21:50:12 ....A 1285482 Virusshare.00063/Trojan.BAT.Favadd.b-7d62e79451fa84046c0aec304a1eb2f071962af9 2013-06-03 13:24:12 ....A 54365 Virusshare.00063/Trojan.BAT.Favadd.b-84eac7cf1ad67bef856f7c3aca881aea8b25ffd1 2013-06-03 20:38:40 ....A 75178 Virusshare.00063/Trojan.BAT.Favadd.b-d69224fef65c85ce6ac8a669306c007155e77c22 2013-06-03 18:37:04 ....A 1363706 Virusshare.00063/Trojan.BAT.Favadd.e-41c201f9a6be45d0fbc3072cfa48735ee40dcc73 2013-06-02 23:33:12 ....A 580 Virusshare.00063/Trojan.BAT.FormatAll.c-b09dfb92e6b5ba312aace3388eb8515db2e3db56 2013-06-03 02:45:52 ....A 905 Virusshare.00063/Trojan.BAT.FormatC.c-3be9234e25cded5b5a67e4697934ef4a4dd4571d 2013-06-03 16:48:00 ....A 272 Virusshare.00063/Trojan.BAT.FormatCQU.f-dde2f00a7cd011b2b3d61bdd4ba07a336f10888c 2013-06-03 02:48:32 ....A 2069 Virusshare.00063/Trojan.BAT.Kaviar-be4a5a415ab6c8993c5ba8df177184e9e2eacdf8 2013-06-02 05:48:52 ....A 2001 Virusshare.00063/Trojan.BAT.KeyboardDisable.a-5bd5c885d9428f147ccbde90048e4278105d0cb9 2013-06-04 03:55:50 ....A 3430 Virusshare.00063/Trojan.BAT.KeyboardDisable.e-4e55fe0f06e6337911234dbc462d9935351e7eb9 2013-06-02 18:17:18 ....A 23040 Virusshare.00063/Trojan.BAT.KillAV.df-9c47df11b1c5f3bc3c318c1c1ed9bf0dcc3a9421 2013-06-03 11:54:44 ....A 2928855 Virusshare.00063/Trojan.BAT.KillAV.df-eeddc6d27bbf8c861a22a8791ad3b5fb38a496a3 2013-06-02 14:20:50 ....A 127859 Virusshare.00063/Trojan.BAT.KillAV.dh-f65d7e7ed44186b63416f8579796229093bc4eaa 2013-06-02 04:30:32 ....A 337 Virusshare.00063/Trojan.BAT.KillAV.ec-224819f12d551e7eb8222dd4ae1b7e9c87205c3c 2013-06-02 14:14:50 ....A 377 Virusshare.00063/Trojan.BAT.KillAV.ec-575910a899822bbc8a2c5cc6278926abb32b141a 2013-06-03 04:39:52 ....A 8704 Virusshare.00063/Trojan.BAT.KillAV.ec-64455929bf6196e441ea9b6c4ca17a70837ba8f7 2013-06-02 16:09:26 ....A 8704 Virusshare.00063/Trojan.BAT.KillAV.fo-e32112a405b22ba76e9b227ceddc4a15fd2c218e 2013-06-02 10:08:32 ....A 18475 Virusshare.00063/Trojan.BAT.KillAV.ft-a5a7809d03428287932ab0245eb60036518ab6a8 2013-06-04 04:40:18 ....A 20480 Virusshare.00063/Trojan.BAT.KillAV.fz-3f44ae98ff3403498f8f1ccc06e27c20ae2971e4 2013-06-03 06:58:42 ....A 18429 Virusshare.00063/Trojan.BAT.KillAV.fz-837d07ba8af4563f22b1ddf439c253a0d4f945b5 2013-06-02 13:43:00 ....A 122880 Virusshare.00063/Trojan.BAT.KillAV.gb-8f27808865c73be0db6edd0c17357ff060c66c69 2013-06-03 08:39:48 ....A 27648 Virusshare.00063/Trojan.BAT.KillAV.hr-bb18b82a7ccb2f430073c36aa86c5e2e7d667808 2013-06-03 01:31:46 ....A 5781 Virusshare.00063/Trojan.BAT.KillAV.np-bea21dda76f1d3cfb865b6940bea0ad653fb0950 2013-06-03 07:09:24 ....A 209174 Virusshare.00063/Trojan.BAT.KillAV.nz-8ea7a8f5fb0623faf13afe629941725baa8237fc 2013-06-03 14:48:34 ....A 171276 Virusshare.00063/Trojan.BAT.KillAV.s-061bfd1ebbd413c8617d6fd8ebc4fbffca86d4e1 2013-06-02 20:01:20 ....A 154798 Virusshare.00063/Trojan.BAT.KillAll.al-a9eba0fb482a74edc29e526c1b3e952687b9bcfd 2013-06-03 14:39:24 ....A 45 Virusshare.00063/Trojan.BAT.KillAll.bd-a0217426b303afd35fc292d15694a185153247ca 2013-06-03 04:22:54 ....A 58 Virusshare.00063/Trojan.BAT.KillAll.bs-17484d02d0aa2d9ca97fa237d426fa1763810281 2013-06-02 18:58:50 ....A 835 Virusshare.00063/Trojan.BAT.KillAll.c-c918a6d743bb551fdeac8580286ee66b10a4016e 2013-06-03 02:17:20 ....A 89 Virusshare.00063/Trojan.BAT.KillFiles.cq-6d30d70441c8548f9c96805441c481aec4d36996 2013-06-03 00:27:14 ....A 252 Virusshare.00063/Trojan.BAT.KillFiles.dz-62eff3534f0a53a5d210c98aa36110b4a63845e8 2013-06-03 01:14:18 ....A 1296 Virusshare.00063/Trojan.BAT.KillFiles.fa-f6f02bb27c19fae50daf6774fdbe106d749e7e17 2013-06-02 04:24:10 ....A 2445824 Virusshare.00063/Trojan.BAT.KillFiles.gb-1bd38f3d3c8833428111cd54455a7c3dc01a3ce5 2013-06-03 06:44:08 ....A 500736 Virusshare.00063/Trojan.BAT.KillFiles.gh-4486b416b6d7b8c519368299d251032ac182b569 2013-06-02 22:14:56 ....A 743424 Virusshare.00063/Trojan.BAT.KillFiles.gh-4fc3da3549f34e95625a6f429a4ea3194e3b7270 2013-06-03 06:35:42 ....A 1766912 Virusshare.00063/Trojan.BAT.KillFiles.gh-556c1c170729be914b5a0b3c90e1cb6bd59e2788 2013-06-03 15:47:00 ....A 2093056 Virusshare.00063/Trojan.BAT.KillFiles.gh-5582759f3c6e569dac2048f7a489e191527c9829 2013-06-03 00:32:28 ....A 1601346 Virusshare.00063/Trojan.BAT.KillFiles.gh-788d1c1fc6d9c5b61c0af4cc3139a72b08a95563 2013-06-03 21:41:14 ....A 16294912 Virusshare.00063/Trojan.BAT.KillFiles.hc-428e1f6d56bf9a6fdd6a26182bfda64cad126cfc 2013-06-03 08:30:40 ....A 1025 Virusshare.00063/Trojan.BAT.KillFiles.hd-507e64dfc82518e95cedb4d3235fb769e9d85c0e 2013-06-03 18:14:34 ....A 5290626 Virusshare.00063/Trojan.BAT.KillFiles.hv-aa17eefffdf69fccbc547001920ea58c6cd71ee6 2013-06-02 22:25:02 ....A 5289838 Virusshare.00063/Trojan.BAT.KillFiles.hv-eae3b1a70e1cd7906242a4ffd25a0196600b5b97 2013-06-03 23:09:16 ....A 131072 Virusshare.00063/Trojan.BAT.KillFiles.jx-16dbaa4b2c79c0813f1225a3aeaaee4d5ded6676 2013-06-03 03:33:38 ....A 231 Virusshare.00063/Trojan.BAT.KillFiles.nz-4a949d7a0429c2159fa2ccd3d2da5b8cd419a272 2013-06-03 02:23:48 ....A 158678 Virusshare.00063/Trojan.BAT.KillFire.d-132b566c2f5772c72fba0f2531cb989a0f2e58be 2013-06-02 21:57:14 ....A 35 Virusshare.00063/Trojan.BAT.KillProc.h-1f4fa5c74cf0f479824758217098bc4e51e96eff 2013-06-03 06:58:52 ....A 22016 Virusshare.00063/Trojan.BAT.KillProc.v-c3914e640f5d5168232ed01d490d4c65a0fa3ebb 2013-06-02 18:58:38 ....A 353792 Virusshare.00063/Trojan.BAT.KillSys.a-aba8348c71e73119c41e9f366c0e1e43117759ac 2013-06-03 07:21:44 ....A 299 Virusshare.00063/Trojan.BAT.KillWin.ar-ad5fdf4c0802c7e025659f17e92703f2e34b5e89 2013-06-02 00:14:10 ....A 27648 Virusshare.00063/Trojan.BAT.KillWin.fb-009514f5b78556f0b29891bc1a4f9c9ddc2734a3 2013-06-03 23:14:50 ....A 44 Virusshare.00063/Trojan.BAT.KillWin.fb-04e8fe93de019cda253ee5602503fe08bbd2163f 2013-06-02 07:00:02 ....A 22016 Virusshare.00063/Trojan.BAT.KillWin.gb-ed70a4e899570e97a82b752391fbdc34c065e51d 2013-06-03 03:29:54 ....A 1080 Virusshare.00063/Trojan.BAT.KillWin.gi-5bb90dd3365e2d7be25eb0131696320abece8760 2013-06-03 00:42:24 ....A 818 Virusshare.00063/Trojan.BAT.KillWin.k-e45807efa807d99d84efa22cf45e46958228bcdb 2013-06-02 08:51:50 ....A 22528 Virusshare.00063/Trojan.BAT.KillWin.yp-2c8a55f1cec03830c6bce062da6b468a5f7e3a9d 2013-06-03 00:42:38 ....A 28452 Virusshare.00063/Trojan.BAT.Mete-dc9b0f03a55306cdcdd1e32f3228fc6b0e829ac8 2013-06-03 04:51:48 ....A 1127 Virusshare.00063/Trojan.BAT.MouseDisable.i-6d82bfc0c3c6f20479d7c173b35c7f53720319b2 2013-06-02 20:27:02 ....A 323 Virusshare.00063/Trojan.BAT.Munga.e-a79b3c5a17b675e135e34af26cda1fa45d619692 2013-06-02 18:25:26 ....A 1167 Virusshare.00063/Trojan.BAT.Nonstop.a-d01c131951112175a9860c9e0d3680e467909d79 2013-06-03 02:43:26 ....A 3754 Virusshare.00063/Trojan.BAT.Passer.a-57fc433306f8543115e3864bd01641864ed2ef63 2013-06-03 02:49:14 ....A 929 Virusshare.00063/Trojan.BAT.Passer.j-5e48eb82fbb60a97c30aa00acee8fa5730ce941b 2013-06-03 02:34:22 ....A 37376 Virusshare.00063/Trojan.BAT.Proxy.a-3639ed5951ab2aebe743c0287df387f31bb7041e 2013-06-03 15:21:10 ....A 102935 Virusshare.00063/Trojan.BAT.Qhost.abj-0bee8ca8bb842b18395ffe0e19c1e658bc08cf61 2013-06-03 15:45:42 ....A 102935 Virusshare.00063/Trojan.BAT.Qhost.abj-1f209b567798e33fd5464d65de4666e6bb6cdbde 2013-06-03 13:01:44 ....A 102935 Virusshare.00063/Trojan.BAT.Qhost.abj-3867fb6d2a0f5b5e4d62313e800d9e1df5316b2d 2013-06-03 22:34:38 ....A 102929 Virusshare.00063/Trojan.BAT.Qhost.abj-474a72466962e212d4bf1b52edce06b6b0219b1e 2013-06-03 13:49:08 ....A 102929 Virusshare.00063/Trojan.BAT.Qhost.abj-4e746ab6c1068bc1a9c78dc647b0a8ecd9d7c7a5 2013-06-03 15:22:32 ....A 154475 Virusshare.00063/Trojan.BAT.Qhost.abj-a9a1aef3c66348e7ae7904f16bd9df68043d0316 2013-06-03 22:12:06 ....A 102933 Virusshare.00063/Trojan.BAT.Qhost.abj-ab638e970598f083e19b8185fdc82cb53020c966 2013-06-03 14:39:44 ....A 102933 Virusshare.00063/Trojan.BAT.Qhost.abj-bc89bb75f2aaf16a23b84a81a414f70cde6fdbbb 2013-06-02 12:43:06 ....A 102897 Virusshare.00063/Trojan.BAT.Qhost.abj-befe2ace7d2410080447fab4fc8db34caee9c34e 2013-06-03 15:28:46 ....A 102929 Virusshare.00063/Trojan.BAT.Qhost.abj-d9012b72b81d75b014a34638a973699282af94c9 2013-06-03 17:59:10 ....A 102935 Virusshare.00063/Trojan.BAT.Qhost.abj-db1af5d447d9eeaf2fa03a691f09c068b9c2546b 2013-06-02 17:52:48 ....A 102881 Virusshare.00063/Trojan.BAT.Qhost.abk-b9fc5a4d8ff621c9c592e67e2dff5446e7ab89cb 2013-06-03 12:25:04 ....A 270761 Virusshare.00063/Trojan.BAT.Qhost.abk-cc87d79b87b2db0025c407aa67726617378deaab 2013-06-03 11:12:18 ....A 102931 Virusshare.00063/Trojan.BAT.Qhost.abl-16c32bfb82dab364bcd622387a0eaf026fcd528d 2013-06-03 12:54:56 ....A 154430 Virusshare.00063/Trojan.BAT.Qhost.abl-2e827f00a589574c8121acbc1c8fd1e77ce6ce45 2013-06-03 12:49:40 ....A 102937 Virusshare.00063/Trojan.BAT.Qhost.abl-34836e66ee4f500b2f5da9b365fd10fdb893d861 2013-06-03 15:38:32 ....A 154410 Virusshare.00063/Trojan.BAT.Qhost.abl-53ef3eaa05c6d84f4341a60987084fef410c1ab5 2013-06-03 18:15:02 ....A 154420 Virusshare.00063/Trojan.BAT.Qhost.abl-62bc9b0a64a6379d44f2402021dd313fb9743900 2013-06-03 07:07:08 ....A 102939 Virusshare.00063/Trojan.BAT.Qhost.abl-6e6db55cfb4bd9ea18e21eba38b069a601b3e964 2013-06-03 20:15:58 ....A 154436 Virusshare.00063/Trojan.BAT.Qhost.abl-90c87e2cfe1ac4e973717d85b0ad4cb5898e0a46 2013-06-04 07:33:24 ....A 154418 Virusshare.00063/Trojan.BAT.Qhost.abl-969fb5594fd4128efa566575d76dec78fda0f392 2013-06-03 12:29:48 ....A 102939 Virusshare.00063/Trojan.BAT.Qhost.abl-acce77af2df0c14f5362ae3851897de613c1dc5c 2013-06-03 22:22:28 ....A 154410 Virusshare.00063/Trojan.BAT.Qhost.abl-c8d03877b6e4f51486d4c08d92f9ab56c6792bb5 2013-06-03 15:51:58 ....A 103032 Virusshare.00063/Trojan.BAT.Qhost.abl-d0e6e893fdd95645cdcf0e25ea4a5c43c5d35cfc 2013-06-04 00:02:58 ....A 102937 Virusshare.00063/Trojan.BAT.Qhost.abl-e32719f4b571ffc0a939f686e973ea5aee9216f0 2013-06-03 16:20:36 ....A 102933 Virusshare.00063/Trojan.BAT.Qhost.abl-e96ebc5b62d48256e82ef4ba37d74d41da2c5193 2013-06-03 18:21:48 ....A 102933 Virusshare.00063/Trojan.BAT.Qhost.abl-f32e73623267e1b46ce37f25eb805a6be8d5eed6 2013-06-03 13:44:22 ....A 102933 Virusshare.00063/Trojan.BAT.Qhost.abl-f7effebae7de52b0487dc39cbf0e6447272dbe9c 2013-06-03 10:12:10 ....A 102952 Virusshare.00063/Trojan.BAT.Qhost.abm-05dd3f069f0bbc22411fcd1296c3b57078d2c01d 2013-06-03 21:10:06 ....A 102952 Virusshare.00063/Trojan.BAT.Qhost.abm-063f590ac9622adcbd7e95eb6aba607a88862d82 2013-06-03 07:44:42 ....A 154448 Virusshare.00063/Trojan.BAT.Qhost.abm-094c52fdc319068e1f47598f6597c77743561720 2013-06-03 10:58:28 ....A 102958 Virusshare.00063/Trojan.BAT.Qhost.abm-2274e8d8965f2cde8fa465c02d8d9c360cfb4bbc 2013-06-03 20:09:10 ....A 154450 Virusshare.00063/Trojan.BAT.Qhost.abm-433edaf664a3c5753e5da50ca9a1558be49caf93 2013-06-03 18:56:16 ....A 102958 Virusshare.00063/Trojan.BAT.Qhost.abm-628c63422d0edb8c3051a32704ace76957375c22 2013-06-03 15:45:32 ....A 102952 Virusshare.00063/Trojan.BAT.Qhost.abm-87ce5a9dd73bbd609e4913de68fc3e5c18bbc9c4 2013-06-03 17:37:14 ....A 154432 Virusshare.00063/Trojan.BAT.Qhost.abm-95f03480c1bf71d6d64e9443f529987fce03c29c 2013-06-03 15:54:18 ....A 102958 Virusshare.00063/Trojan.BAT.Qhost.abm-a4748910be85c072dc45f503b0041ea429b2c515 2013-06-03 08:43:36 ....A 102954 Virusshare.00063/Trojan.BAT.Qhost.abm-a6950acba1e1d6196e5522f9800c8550caf3c405 2013-06-03 22:43:58 ....A 102954 Virusshare.00063/Trojan.BAT.Qhost.abm-b3781aa7b028baa7838183d04b12bbda5c50cf2d 2013-06-03 16:11:34 ....A 102960 Virusshare.00063/Trojan.BAT.Qhost.abm-fe7a30e6a1a69773f1efbc6f0bc201855d74e37c 2013-06-02 02:49:08 ....A 780 Virusshare.00063/Trojan.BAT.Qhost.ag-7cde7e71427acb49269cca2eea517bc993ba0c8a 2013-06-03 03:30:22 ....A 395776 Virusshare.00063/Trojan.BAT.Qhost.ck-2e3077d1785913d65d35db1faac712f78fdacbab 2013-06-02 20:10:40 ....A 159232 Virusshare.00063/Trojan.BAT.Qhost.hn-72835202fce68c41b7fe7cf1a184dc158610d317 2013-06-03 03:02:12 ....A 313344 Virusshare.00063/Trojan.BAT.Qhost.is-ffc20932592a11bde977992bb7254f832b8440c7 2013-06-02 16:06:40 ....A 27136 Virusshare.00063/Trojan.BAT.Qhost.jz-a9385c7053cf46a73e775e190d7efe75e56467f4 2013-06-02 18:46:44 ....A 62961 Virusshare.00063/Trojan.BAT.Qhost.no-6dc09dcfb189ed1907ec5c95e624a6401d4bb7ac 2013-06-04 16:19:34 ....A 261031 Virusshare.00063/Trojan.BAT.Qhost.pv-85fb76c3f61b266be9785bdad434b9d8aec88f74 2013-06-03 20:41:26 ....A 102984 Virusshare.00063/Trojan.BAT.Qhost.sy-0cd011bd0d13c0cdc2bf02d87ecc7ec60f110f0c 2013-06-03 10:06:02 ....A 103066 Virusshare.00063/Trojan.BAT.Qhost.sy-13a37ab001660e67d5eb7f3cd214dd97990aa85b 2013-06-03 23:01:52 ....A 154411 Virusshare.00063/Trojan.BAT.Qhost.sy-1cd1320d28b6a83939072e63affb2210ed209a01 2013-06-03 06:44:58 ....A 102986 Virusshare.00063/Trojan.BAT.Qhost.sy-28a1f46b63383f4df422900c00e9e265d4c402ea 2013-06-03 16:22:30 ....A 154809 Virusshare.00063/Trojan.BAT.Qhost.sy-31e48d12582fb63aabe63a4613448276465abb1f 2013-06-03 11:34:50 ....A 102905 Virusshare.00063/Trojan.BAT.Qhost.sy-43a4abf3e66ce1a8b08f15a7a1086711bcb1fe9f 2013-06-03 07:40:56 ....A 103062 Virusshare.00063/Trojan.BAT.Qhost.sy-46f9d945e8ec8263920a3b3f1d0d5e2e151ceffc 2013-06-03 19:42:24 ....A 154815 Virusshare.00063/Trojan.BAT.Qhost.sy-79ac2fbfb2761716d621ccf1b24915ef60ad3193 2013-06-04 10:25:14 ....A 154417 Virusshare.00063/Trojan.BAT.Qhost.sy-af4de8649d1102262c498e93631a2ae14c7d8f83 2013-06-02 06:30:32 ....A 102986 Virusshare.00063/Trojan.BAT.Qhost.sy-cdc943c36ae77d7995d360cc872a415df5c1e449 2013-06-02 20:39:18 ....A 102909 Virusshare.00063/Trojan.BAT.Qhost.sy-da0fb64baec0dac66430be83a52eac3df1a9f13f 2013-06-04 07:48:02 ....A 119413 Virusshare.00063/Trojan.BAT.Qhost.sz-058e0270166e2a1b0a60137023309f24f548f04b 2013-06-03 16:26:18 ....A 116306 Virusshare.00063/Trojan.BAT.Qhost.sz-084fe486e38fca5445de8d29a1baf56adcf1485a 2013-06-03 08:34:04 ....A 154862 Virusshare.00063/Trojan.BAT.Qhost.sz-0db92462122a30c1a561c417fdd71f836f29a60a 2013-06-03 14:15:52 ....A 116308 Virusshare.00063/Trojan.BAT.Qhost.sz-1455d92cc0dd615cb12b8ace1be26bedaecc12e7 2013-06-04 00:56:36 ....A 103140 Virusshare.00063/Trojan.BAT.Qhost.sz-2799ab8cbfecc4370475493dc669a172fa498dc5 2013-06-04 02:59:16 ....A 119409 Virusshare.00063/Trojan.BAT.Qhost.sz-31245ba72be3c1adba66bc99e303acbf729e3061 2013-06-04 14:47:12 ....A 179036 Virusshare.00063/Trojan.BAT.Qhost.sz-32325f7de51eacd71780b346499588a627f08de9 2013-06-03 15:51:40 ....A 154717 Virusshare.00063/Trojan.BAT.Qhost.sz-36150951542441531a0febe60140e334b8c51276 2013-06-04 16:33:46 ....A 179058 Virusshare.00063/Trojan.BAT.Qhost.sz-3e2b306fff05ae8c3b2b325053d824f0848b9750 2013-06-03 23:55:56 ....A 103553 Virusshare.00063/Trojan.BAT.Qhost.sz-4c77c67a215986fbd3eb49d8b3be58973d9d00f7 2013-06-03 13:44:16 ....A 154882 Virusshare.00063/Trojan.BAT.Qhost.sz-50f4907afc8b87a13b64f580cce2c6d5d3589c3d 2013-06-03 06:42:50 ....A 103133 Virusshare.00063/Trojan.BAT.Qhost.sz-5771715fbe218573d0bb6a6bfac4788424cbb8ae 2013-06-03 09:07:02 ....A 271589 Virusshare.00063/Trojan.BAT.Qhost.sz-589336ff26505f217ae0368e0799b1c72a5fffa1 2013-06-04 13:58:48 ....A 154905 Virusshare.00063/Trojan.BAT.Qhost.sz-5dbf300038f263793dea6f378ac043e2c79ae1e6 2013-06-04 06:23:30 ....A 179058 Virusshare.00063/Trojan.BAT.Qhost.sz-5f78c76a75a4d191a6e8fca9601f6680433158ff 2013-06-04 10:41:16 ....A 428071 Virusshare.00063/Trojan.BAT.Qhost.sz-611ab9ae114220178b1ca97de907e1433f00d667 2013-06-03 16:29:24 ....A 271095 Virusshare.00063/Trojan.BAT.Qhost.sz-6370a2c4ca8af66ab75cb94f5a43f81c1ae879f8 2013-06-04 13:51:38 ....A 107114 Virusshare.00063/Trojan.BAT.Qhost.sz-797f8bfbf549dc939e4ce3dbb16a2914215e5f30 2013-06-04 04:53:26 ....A 119413 Virusshare.00063/Trojan.BAT.Qhost.sz-8054c285c80e8c2a9b555dc86f25797d6ad571e5 2013-06-03 16:42:20 ....A 103140 Virusshare.00063/Trojan.BAT.Qhost.sz-8302ef6382ed508aacca27530a0e48afd5fe20b9 2013-06-03 09:13:44 ....A 154707 Virusshare.00063/Trojan.BAT.Qhost.sz-84ac59d451bc2924aac2924cdbf7e3f7155d8648 2013-06-03 08:50:38 ....A 154864 Virusshare.00063/Trojan.BAT.Qhost.sz-8768a957315d93b7b66baa35a81c851a76533570 2013-06-04 12:37:32 ....A 119413 Virusshare.00063/Trojan.BAT.Qhost.sz-9079c93b6b7a3b66cd048eb50ca0206fb1cddb41 2013-06-04 13:00:46 ....A 119409 Virusshare.00063/Trojan.BAT.Qhost.sz-9b1b2143d5e4dc2829c503d8281782d0acf119eb 2013-06-04 11:44:24 ....A 119413 Virusshare.00063/Trojan.BAT.Qhost.sz-9e2a153aca36e669e3a6dd2b35d29e69d3e37a92 2013-06-04 02:27:30 ....A 179032 Virusshare.00063/Trojan.BAT.Qhost.sz-9e5ea9b0bd918c31dccfa16c75a3d78a248d5ea2 2013-06-04 13:17:32 ....A 119407 Virusshare.00063/Trojan.BAT.Qhost.sz-a7e198d0517d247c3f6b93eef97038231d7c7e7b 2013-06-04 16:13:28 ....A 119415 Virusshare.00063/Trojan.BAT.Qhost.sz-b032b38f109fb4fad7c7b5c789be54bfc466770a 2013-06-04 06:18:38 ....A 119409 Virusshare.00063/Trojan.BAT.Qhost.sz-bf17e1237f2d74fa65049edf473a024be37289cb 2013-06-03 19:13:02 ....A 154874 Virusshare.00063/Trojan.BAT.Qhost.sz-d2db23824419477fb8f8bd69d36f2455e5b166ed 2013-06-04 02:26:42 ....A 119409 Virusshare.00063/Trojan.BAT.Qhost.sz-d3b5bd2f20629def674462f448cc45d2e8779708 2013-06-04 06:36:28 ....A 179040 Virusshare.00063/Trojan.BAT.Qhost.sz-d5d8b4f229f44ee21a4fdef55dd7ad9f441a133a 2013-06-03 07:47:16 ....A 103116 Virusshare.00063/Trojan.BAT.Qhost.sz-e18abab84a70c0dafc79f458e82b0bc29303351d 2013-06-04 02:26:18 ....A 119390 Virusshare.00063/Trojan.BAT.Qhost.sz-f46bd03fe30259ed3727454c145457debee37613 2013-06-03 22:08:14 ....A 154832 Virusshare.00063/Trojan.BAT.Qhost.sz-f83fdf163f47e616be164077d92c5bd5f839d258 2013-06-02 12:46:50 ....A 108706 Virusshare.00063/Trojan.BAT.Qhost.ta-03c8688f88b79947f3866f12d7fb7cd989ed6f38 2013-06-02 04:52:42 ....A 108708 Virusshare.00063/Trojan.BAT.Qhost.ta-34db63bcea86058fcc5b400cfec7d020e2f52825 2013-06-02 03:19:58 ....A 108714 Virusshare.00063/Trojan.BAT.Qhost.ta-414ec68590afbc0f224f8760591840049f9bcddb 2013-06-02 13:31:06 ....A 108708 Virusshare.00063/Trojan.BAT.Qhost.ta-6106bd4318cbbaf54fa557172e68a278b73dfddc 2013-06-02 17:55:36 ....A 108712 Virusshare.00063/Trojan.BAT.Qhost.ta-6bf9bfa89c530024b326f0e3b9afdfd04d4a0a2b 2013-06-02 22:36:46 ....A 108708 Virusshare.00063/Trojan.BAT.Qhost.ta-73be300e8630091275c97e426079912dc8080754 2013-06-03 03:43:28 ....A 108714 Virusshare.00063/Trojan.BAT.Qhost.ta-9859f94ccd4024adc8a87ad22ae4d9bb1f72190a 2013-06-02 20:07:24 ....A 108714 Virusshare.00063/Trojan.BAT.Qhost.ta-a8d775b538500cc2150be8ac0e057e8c08ad7dc9 2013-06-03 05:21:18 ....A 108714 Virusshare.00063/Trojan.BAT.Qhost.ta-c0fe0b6afe5bdd409486ed2d9b8acedc86ba6a7c 2013-06-04 14:54:38 ....A 114383 Virusshare.00063/Trojan.BAT.Qhost.tb-08e3448092f1672d164c0d0d73513dd1638b25f8 2013-06-02 17:28:48 ....A 185286 Virusshare.00063/Trojan.BAT.Qhost.tb-09153121dda42a8e827834c95c6126587a0745cf 2013-06-04 10:37:50 ....A 114383 Virusshare.00063/Trojan.BAT.Qhost.tb-0fbc46fb6ac921efc6d8e2e975775d13c675a5be 2013-06-04 02:19:22 ....A 114383 Virusshare.00063/Trojan.BAT.Qhost.tb-1dddabee160996044774aacf70fc6bb7be2c5026 2013-06-04 09:53:32 ....A 114381 Virusshare.00063/Trojan.BAT.Qhost.tb-2e3e71b3d8d7722e60dbf94b92a7f03537286c8d 2013-06-04 12:12:16 ....A 114389 Virusshare.00063/Trojan.BAT.Qhost.tb-3b051a87875cc22f4ee776ddd520756608cc0e87 2013-06-04 12:18:16 ....A 114389 Virusshare.00063/Trojan.BAT.Qhost.tb-439298446b588ed6491f6fc203ac93c0357dcdef 2013-06-04 15:37:08 ....A 114387 Virusshare.00063/Trojan.BAT.Qhost.tb-4f6ab6f38ccb284599776168b5de91b6c86197a2 2013-06-04 09:57:54 ....A 173009 Virusshare.00063/Trojan.BAT.Qhost.tb-51e7c5ab1fb966ea2d6ee122760eb03bdfeb6df3 2013-06-04 10:03:04 ....A 114387 Virusshare.00063/Trojan.BAT.Qhost.tb-75e78a6446b387f9cf4977522e715f2abd90844e 2013-06-04 05:40:14 ....A 172897 Virusshare.00063/Trojan.BAT.Qhost.tb-8edf284bb552b4904cf2fdaee27c43e79d95f967 2013-06-04 12:41:26 ....A 114383 Virusshare.00063/Trojan.BAT.Qhost.tb-93c891bb99e72a844500df274b392ab04e286390 2013-06-04 10:05:46 ....A 114389 Virusshare.00063/Trojan.BAT.Qhost.tb-a2dc8c7ace0586fc66af288fca6bff4a2257ac45 2013-06-04 01:52:14 ....A 172907 Virusshare.00063/Trojan.BAT.Qhost.tb-a52179daa6924735446108103730f2100a1420eb 2013-06-04 11:14:42 ....A 228763 Virusshare.00063/Trojan.BAT.Qhost.tb-a674377e861ddc3d91e92e6ec1b43a8961ae57a9 2013-06-04 06:23:56 ....A 114387 Virusshare.00063/Trojan.BAT.Qhost.tb-b5c92970ba0967e6cd12f406724bc95fcd49120e 2013-06-04 12:19:02 ....A 172971 Virusshare.00063/Trojan.BAT.Qhost.tb-ccd955ba9221cf214fef26acb535afd961b55568 2013-06-04 06:44:58 ....A 172959 Virusshare.00063/Trojan.BAT.Qhost.tb-d63fe857fe4f8c2048ae9c64e7252d889e4c47ec 2013-06-04 08:11:46 ....A 114387 Virusshare.00063/Trojan.BAT.Qhost.tb-e3998af94bf25af5af024587a163d86b445ca948 2013-06-04 07:53:04 ....A 114387 Virusshare.00063/Trojan.BAT.Qhost.tb-e9b98a827a71f5a3705d75ef5c28d46c4ef61235 2013-06-04 07:47:34 ....A 114381 Virusshare.00063/Trojan.BAT.Qhost.tb-f198e12054095d296db19df101e93b36ab358056 2013-06-03 20:36:00 ....A 289319 Virusshare.00063/Trojan.BAT.Qhost.vt-02c7141d250e01eac17b03c4d48907157a9c55b2 2013-06-03 12:26:20 ....A 154797 Virusshare.00063/Trojan.BAT.Qhost.vt-03f58a99aa54e4cc2313921ecf5b3629329f4b87 2013-06-03 18:05:08 ....A 102951 Virusshare.00063/Trojan.BAT.Qhost.vt-08e55a40950fededb1f4edde07d386d157ee1fcf 2013-06-03 13:18:18 ....A 103013 Virusshare.00063/Trojan.BAT.Qhost.vt-1bb324ef5e34438b8fb14a466948a5a226173120 2013-06-03 18:37:56 ....A 102894 Virusshare.00063/Trojan.BAT.Qhost.vt-1e0783b7fd581374d1361c35c6a744fbb83bf594 2013-06-03 10:00:26 ....A 102894 Virusshare.00063/Trojan.BAT.Qhost.vt-2156bfcac08963562e71bf43ef113f49ff2b9cff 2013-06-04 00:41:00 ....A 102949 Virusshare.00063/Trojan.BAT.Qhost.vt-215a02070080bd690804ed378112e9dc47910b83 2013-06-03 17:48:50 ....A 102892 Virusshare.00063/Trojan.BAT.Qhost.vt-2c2998e0f7fbea42dc055f5a34f2c2cb3d0688ec 2013-06-03 12:56:46 ....A 154777 Virusshare.00063/Trojan.BAT.Qhost.vt-2c52b7dde73865dc1e4f8bb2459e117bf4fba30d 2013-06-03 07:45:28 ....A 154438 Virusshare.00063/Trojan.BAT.Qhost.vt-303a4ddc7a9dfd2104e7f7321d163be03fff058f 2013-06-04 00:22:44 ....A 102986 Virusshare.00063/Trojan.BAT.Qhost.vt-32ab623e56679250092f9f9cb941d9fab09721a8 2013-06-02 05:54:02 ....A 102907 Virusshare.00063/Trojan.BAT.Qhost.vt-3f135e237ec8dc5af602a55da069030a7bee65b2 2013-06-03 23:32:08 ....A 102994 Virusshare.00063/Trojan.BAT.Qhost.vt-40c0ad0f32b82d1c1cf8af0a9a0963b77aad7950 2013-06-03 13:52:24 ....A 102943 Virusshare.00063/Trojan.BAT.Qhost.vt-4e28c378db884080460b2b77b0c57d100b93f383 2013-06-03 20:10:34 ....A 154779 Virusshare.00063/Trojan.BAT.Qhost.vt-4f3a21b6d78c45e9e4812b8365a3adc07d82c527 2013-06-03 07:19:08 ....A 102945 Virusshare.00063/Trojan.BAT.Qhost.vt-51507f42a2e37bd01ca84db02c8a16d0749821ee 2013-06-03 18:52:08 ....A 154472 Virusshare.00063/Trojan.BAT.Qhost.vt-5793cc2a99d3546b520b85cae44006739f4ec40d 2013-06-03 18:45:44 ....A 154454 Virusshare.00063/Trojan.BAT.Qhost.vt-58b7395a8a512f9f30eba20ff8a76c700a50a34b 2013-06-03 08:39:10 ....A 102943 Virusshare.00063/Trojan.BAT.Qhost.vt-5a95be2b460231c4f6e8d1c4e8e0933faec33a56 2013-06-03 16:25:26 ....A 102944 Virusshare.00063/Trojan.BAT.Qhost.vt-5c893bc058a982000cf43f834e0e3adf8f8383fd 2013-06-03 22:14:56 ....A 103015 Virusshare.00063/Trojan.BAT.Qhost.vt-612338fc27c64a73473f7b30f007f457a3972975 2013-06-03 15:31:40 ....A 103015 Virusshare.00063/Trojan.BAT.Qhost.vt-631cbe534acac247f77358099ef1440a1d2c14bd 2013-06-03 15:48:56 ....A 101578 Virusshare.00063/Trojan.BAT.Qhost.vt-6338ab80bf2c324b5b42a2dfc858841f1eed705c 2013-06-03 19:42:48 ....A 103015 Virusshare.00063/Trojan.BAT.Qhost.vt-651fe2fa80ee3107504a403ad99e1cbabbb633ec 2013-06-03 07:46:42 ....A 102943 Virusshare.00063/Trojan.BAT.Qhost.vt-665ecb80a13a6ba5dd1a0ab5508b835178888ac5 2013-06-03 07:55:08 ....A 102949 Virusshare.00063/Trojan.BAT.Qhost.vt-677dbaa205a7f95d6a4805ab5e6422f1d8c68663 2013-06-03 10:45:58 ....A 102886 Virusshare.00063/Trojan.BAT.Qhost.vt-67dcf2aeef80615dcc5bea6ca02c19af6919d046 2013-06-02 19:41:20 ....A 103015 Virusshare.00063/Trojan.BAT.Qhost.vt-76c80efb82d912a122660726899d5246fbe58271 2013-06-03 12:05:46 ....A 102949 Virusshare.00063/Trojan.BAT.Qhost.vt-78f48666fe7c01211a92ee4e794c97e16d26b0d8 2013-06-03 13:16:58 ....A 103013 Virusshare.00063/Trojan.BAT.Qhost.vt-7b514878fb5baac72ba8cbd77c41c1da4951bef6 2013-06-03 06:31:12 ....A 102942 Virusshare.00063/Trojan.BAT.Qhost.vt-8385a1fcf2910e88ef323eb170fb800f7c3a36c0 2013-06-03 13:21:58 ....A 102943 Virusshare.00063/Trojan.BAT.Qhost.vt-85b1c492aee6bc8a30aabe8fed812361ec2fe987 2013-06-04 00:17:30 ....A 103009 Virusshare.00063/Trojan.BAT.Qhost.vt-85d848b2e7b6a8e346d655558696ac175c190143 2013-06-03 10:13:26 ....A 102949 Virusshare.00063/Trojan.BAT.Qhost.vt-8a87af61d40c1a20cf1441bfc5b6e4ee5b24af1f 2013-06-03 23:23:04 ....A 102892 Virusshare.00063/Trojan.BAT.Qhost.vt-8bf9e6a17db0b256a6781edb5e254e64f6089b0e 2013-06-02 03:11:28 ....A 103007 Virusshare.00063/Trojan.BAT.Qhost.vt-90daa3133c1496e12dc5bf191227c57ec4f93334 2013-06-03 19:46:40 ....A 103007 Virusshare.00063/Trojan.BAT.Qhost.vt-936ecf3e845335f843f636f1b8adcf3ef2d18dae 2013-06-03 23:05:24 ....A 102888 Virusshare.00063/Trojan.BAT.Qhost.vt-97ab345032ab71c3e733d66d39f0ff33cf1ec887 2013-06-03 17:20:38 ....A 102994 Virusshare.00063/Trojan.BAT.Qhost.vt-9d587a2afba876f57dde8b83b97dfc1c2ce31ad6 2013-06-03 15:38:02 ....A 154428 Virusshare.00063/Trojan.BAT.Qhost.vt-9fae64df9cdc09d68ca5b4c098e50277f5849101 2013-06-03 18:57:10 ....A 102945 Virusshare.00063/Trojan.BAT.Qhost.vt-a24c406b902b616330b7babe43d929f592c935a7 2013-06-04 00:56:40 ....A 102945 Virusshare.00063/Trojan.BAT.Qhost.vt-a727179cfffda8edf1460c1fd010cc3a4ee6d8b5 2013-06-03 23:46:52 ....A 102945 Virusshare.00063/Trojan.BAT.Qhost.vt-a855411d1892252512d6b8348b7928f8632d2d4f 2013-06-03 11:03:28 ....A 102951 Virusshare.00063/Trojan.BAT.Qhost.vt-ac53a1e6260ce123c9665cf8f6f21539b9d17ce3 2013-06-03 19:05:20 ....A 102943 Virusshare.00063/Trojan.BAT.Qhost.vt-acbf512529e9e032ae090e0707b8ab3f8388bac2 2013-06-03 12:24:20 ....A 102963 Virusshare.00063/Trojan.BAT.Qhost.vt-b7873f897ff2db78dd0b487a2707598c95736bfc 2013-06-03 23:56:02 ....A 2871278 Virusshare.00063/Trojan.BAT.Qhost.vt-b8743a394ee15c4f9e98d197700181ccb5e15419 2013-06-03 11:12:44 ....A 103013 Virusshare.00063/Trojan.BAT.Qhost.vt-bc683b43ccc2b2afb5b01838c1c13d4dcb5a72a0 2013-06-03 20:11:20 ....A 102892 Virusshare.00063/Trojan.BAT.Qhost.vt-bfafd97e0d7163503194c4831434b0aea020a3dc 2013-06-04 00:03:26 ....A 102951 Virusshare.00063/Trojan.BAT.Qhost.vt-c0f0788b3e63b57cd1437ca9f3bf90ff4ce29961 2013-06-03 19:06:54 ....A 102886 Virusshare.00063/Trojan.BAT.Qhost.vt-c612dd3f6100dffdadfb893796a8d7a5dc51d14e 2013-06-03 06:23:10 ....A 102950 Virusshare.00063/Trojan.BAT.Qhost.vt-c734d8defe961e17debbbff3236ceb9a6377bd1b 2013-06-03 06:56:18 ....A 102994 Virusshare.00063/Trojan.BAT.Qhost.vt-c841ed25fffe796702f375dfc5a487b08bc50299 2013-06-02 19:43:12 ....A 102949 Virusshare.00063/Trojan.BAT.Qhost.vt-c9cb4bacd0f9ef0c131c14266958c8516bee9ad6 2013-06-03 16:26:08 ....A 154502 Virusshare.00063/Trojan.BAT.Qhost.vt-cf1462f6d31bd906def9a21979b4313c2639b1cd 2013-06-03 11:59:46 ....A 102994 Virusshare.00063/Trojan.BAT.Qhost.vt-d81a3e6fe3b2b9fdc798d0458da6299d20bf018e 2013-06-03 16:59:28 ....A 103013 Virusshare.00063/Trojan.BAT.Qhost.vt-dd3077f0fd481f2f9bebd3d002f35185b9e9bc40 2013-06-03 17:50:42 ....A 102945 Virusshare.00063/Trojan.BAT.Qhost.vt-e05ecc53bb56d19bd29c1fa387e4b82796a97828 2013-06-03 09:52:04 ....A 154775 Virusshare.00063/Trojan.BAT.Qhost.vt-e5ead3d6b68008a6f8fd266a0d8f6047a0c5d257 2013-06-03 08:35:46 ....A 154386 Virusshare.00063/Trojan.BAT.Qhost.vt-eac719776bb4137291641ca0b94453d73bb34e38 2013-06-03 20:42:56 ....A 102986 Virusshare.00063/Trojan.BAT.Qhost.vt-ed26d54b5e437fe7ab26d7ef308916fd48053f52 2013-06-03 19:44:16 ....A 102945 Virusshare.00063/Trojan.BAT.Qhost.vt-edd00ab114ab673482e041610ac5120013b8c766 2013-06-03 06:29:02 ....A 102992 Virusshare.00063/Trojan.BAT.Qhost.vt-edd663569ed5ded14bfab42cc06fafe288d1f45a 2013-06-03 23:03:08 ....A 102894 Virusshare.00063/Trojan.BAT.Qhost.vt-f0b531074e1d38b337469125abf4f8ea0efdae53 2013-06-03 06:55:08 ....A 102944 Virusshare.00063/Trojan.BAT.Qhost.vt-f3115b67996ca5c06063deb49b38b94c8d6d500c 2013-06-03 22:58:46 ....A 102994 Virusshare.00063/Trojan.BAT.Qhost.vt-f3813e0483870a04f641f9213a7cb4c680c1b1ac 2013-06-03 10:45:20 ....A 102892 Virusshare.00063/Trojan.BAT.Qhost.vt-f65ee8824706f3cd673639d8b316b633cd8079cf 2013-06-03 10:52:46 ....A 154779 Virusshare.00063/Trojan.BAT.Qhost.vt-fb677743d8bb90ed0d73fc3f5aff2a57f987ba2b 2013-06-03 17:02:50 ....A 102942 Virusshare.00063/Trojan.BAT.Qhost.vt-fe940d8ef61bec47901c1767ba34e22ad763e0fb 2013-06-04 12:23:10 ....A 154699 Virusshare.00063/Trojan.BAT.Qhost.vu-cc5bea78d423ee6e0b270c02de7c14a097ec71ce 2013-06-03 06:58:02 ....A 102958 Virusshare.00063/Trojan.BAT.Qhost.wh-1d337f8b580af368f1c50fabe8ddbd8705343ab8 2013-06-03 23:08:28 ....A 102958 Virusshare.00063/Trojan.BAT.Qhost.wh-57a0180e94363eaa970b731d9e88adb2e0551cd5 2013-06-02 19:40:42 ....A 102958 Virusshare.00063/Trojan.BAT.Qhost.wh-6359a5714055049e87f54152bd293beeac8019a9 2013-06-03 21:05:28 ....A 102958 Virusshare.00063/Trojan.BAT.Qhost.wh-7d79e2c2261739f8543eca66f806e5a94bda9f1d 2013-06-03 22:55:06 ....A 102964 Virusshare.00063/Trojan.BAT.Qhost.wh-a3f5f8924c9ac4474577ccc60194da3f31bc4374 2013-06-03 09:16:02 ....A 102966 Virusshare.00063/Trojan.BAT.Qhost.wh-d2b5f03f635fb9f75025b65fbd3a4ee0561863ad 2013-06-03 17:16:48 ....A 820224 Virusshare.00063/Trojan.BAT.Regger.b-316d380d928d7c47ca2a089ec8d50e0a524c1a6a 2013-06-03 16:37:12 ....A 288753 Virusshare.00063/Trojan.BAT.Regger.b-3c2a2c1698a9ad436cd7302be4a0a63ca53b7ad7 2013-06-04 00:04:50 ....A 698368 Virusshare.00063/Trojan.BAT.Regger.b-426c192cfc40bc398fe36b42884ec40b192bbf40 2013-06-02 05:04:44 ....A 116053 Virusshare.00063/Trojan.BAT.Regger.b-57e2f1fcdcc6ea1f934409259f6b43cf017b4b16 2013-06-03 03:45:16 ....A 133002 Virusshare.00063/Trojan.BAT.Regger.b-8b79f44d16e5c5ddb8463495f9eedd47d77e9dbf 2013-06-04 00:58:00 ....A 239616 Virusshare.00063/Trojan.BAT.Regger.b-9e7563d2d16468d3f73e31578d8d6a6856246fa6 2013-06-03 00:20:44 ....A 707584 Virusshare.00063/Trojan.BAT.Regger.b-d2b0f4f4c030a14e20d09f6cf6cbc91f2f57660a 2013-06-02 07:34:12 ....A 701440 Virusshare.00063/Trojan.BAT.Regger.b-f0c37d0c73fd8c292ef21fea9a91f55a2a670fd0 2013-06-02 00:15:34 ....A 150638 Virusshare.00063/Trojan.BAT.Runner.a-abf8416f9354a918e725890d0621c37299d6ff89 2013-06-02 16:11:00 ....A 169 Virusshare.00063/Trojan.BAT.ShareEnable.c-3d6908a74dea146cd824582025e17a450cd9d85b 2013-06-03 13:26:08 ....A 3616 Virusshare.00063/Trojan.BAT.Small.au-74a9e006f1bc717dcc1053c9be36fe3b37d89c12 2013-06-03 10:46:14 ....A 2173440 Virusshare.00063/Trojan.BAT.Small.bd-5a9265e9a138d223973f759a65441a01b9af1db4 2013-06-03 09:03:12 ....A 2005346 Virusshare.00063/Trojan.BAT.StartPage.cu-3d611e9ebece839f4c12d21fe7214e511ebdc3da 2013-06-04 00:44:26 ....A 2005346 Virusshare.00063/Trojan.BAT.StartPage.cu-79fff13de80701b18a22d7d2015ff7ba76e1e1f7 2013-06-03 17:32:24 ....A 7015 Virusshare.00063/Trojan.BAT.StartPage.gk-b738fe2868b4ba3d2019937d5a797c09dd1e7e20 2013-06-03 20:44:42 ....A 7015 Virusshare.00063/Trojan.BAT.StartPage.gk-d9a6821b3f642751d23bbfdc9eab699ba9abdd66 2013-06-03 02:44:50 ....A 6990 Virusshare.00063/Trojan.BAT.StartPage.gs-533961b9b42609d37cb204804f05b2039225e5e1 2013-06-02 08:49:40 ....A 3231 Virusshare.00063/Trojan.BAT.StartPage.hr-80209bf7924b72fa6190f6511e0ad4c29c82b4f3 2013-06-03 21:43:14 ....A 196608 Virusshare.00063/Trojan.BAT.StartPage.iw-5037c30561ee3b9d28a1a88823e8742881d397b2 2013-06-03 06:24:58 ....A 181690 Virusshare.00063/Trojan.BAT.StartPage.jb-5e8ef16c9beddc42d14c29616696d638a1cfeb2b 2013-06-04 00:21:06 ....A 2883584 Virusshare.00063/Trojan.BAT.StartPage.je-d96cb4b4595f46e11ea1bf6153c66f2248873155 2013-06-02 00:42:54 ....A 297 Virusshare.00063/Trojan.BAT.Starter.ay-b0f8b86e1546f8a1408b7f47a50208bca38b9b9c 2013-06-03 17:50:56 ....A 164 Virusshare.00063/Trojan.BAT.Starter.do-ba4dcc2d8de6ac40a34739181d48a31cd51e81cd 2013-06-02 06:47:38 ....A 1596 Virusshare.00063/Trojan.BAT.VKhost.ad-6076a0b9de1689760546a52a3108b81ec8e599ca 2013-06-03 09:58:42 ....A 23552 Virusshare.00063/Trojan.BAT.VKhost.cq-82f68a12f983039e66866c4d0b45224517be9f3f 2013-06-03 11:14:24 ....A 23708 Virusshare.00063/Trojan.BAT.VKhost.cv-8ec3d93f13fea06ced2d6a59607cc580dc1cb5a0 2013-06-03 20:17:20 ....A 2510 Virusshare.00063/Trojan.BAT.VKhost.ek-f5ad71d45dd2a596958fc293da19d136412ff41b 2013-06-03 05:38:54 ....A 2823 Virusshare.00063/Trojan.BAT.Winuck-182812992af5c245bd91447bdec61111867d770e 2013-06-03 16:56:40 ....A 4758 Virusshare.00063/Trojan.BAT.Zapchast-39bdcdb0562959bb8d04a289df64e7ae23464368 2013-06-04 05:45:44 ....A 135 Virusshare.00063/Trojan.BAT.Zapchast-3bc39752b062a9a8fa1c807f5833a8b437cb7c6a 2013-06-02 11:19:24 ....A 1262 Virusshare.00063/Trojan.BAT.Zapchast-62248de1db9a2c4158037279fd0a5dc8effefcf6 2013-06-02 01:36:40 ....A 51712 Virusshare.00063/Trojan.BAT.Zapchast.al-d1a45b08084c929fb8890de548ff73fee6d34caa 2013-06-04 10:52:24 ....A 143 Virusshare.00063/Trojan.BAT.Zapchast.at-1c514173c465a477ae7f5ae7b61447f077e1b3b7 2013-06-03 03:22:16 ....A 528 Virusshare.00063/Trojan.BAT.Zapchast.at-45c1a465cb73080cb2a70325ca7fac5a9ddd514f 2013-06-02 09:56:12 ....A 138 Virusshare.00063/Trojan.BAT.Zapchast.at-793165e24926e85d3959d8e5097d3186f1d6d1d1 2013-06-03 15:06:06 ....A 532 Virusshare.00063/Trojan.Boot.RewriteBootB-33417307adf9257173bf46d9fb8cf96934fb6c50 2013-06-03 11:02:58 ....A 12021 Virusshare.00063/Trojan.DOS.Agent.d-6a94b81fd2da272c84857390b95ae774186779fa 2013-06-02 00:54:08 ....A 1708 Virusshare.00063/Trojan.DOS.Antilame.a-d4a0f69cd95c1f74c6c2ea7c68a7d5cd94b6fcd6 2013-06-03 03:20:10 ....A 35791 Virusshare.00063/Trojan.DOS.Avclose-2b9141935517df437ea481d4dee7457fa8057127 2013-06-02 01:19:10 ....A 586 Virusshare.00063/Trojan.DOS.ECat-703036759759cdf9e9fba09073cb89acee553605 2013-06-02 17:33:44 ....A 15 Virusshare.00063/Trojan.DOS.FormatHDD.e-167c928ceb8694c64f2bb23ab6954a15eddfdba3 2013-06-02 16:11:24 ....A 39903 Virusshare.00063/Trojan.DOS.Hack-16a7d02417b7c9645416ded0054b0a9c5400fbf0 2013-06-02 04:00:20 ....A 4736 Virusshare.00063/Trojan.DOS.KillFiles.f-5a782d6acbec6529e816d16839cfa44683e44d23 2013-06-02 17:33:48 ....A 24195 Virusshare.00063/Trojan.DOS.Mortezia-8dc82c73507ec9994aab94a822ac1f2cab503bc1 2013-06-02 08:17:52 ....A 33536 Virusshare.00063/Trojan.DOS.Sagem-f4c52e669a781adcb34f74f9348e8335ff7cee66 2013-06-02 06:18:58 ....A 8428 Virusshare.00063/Trojan.DOS.Schizo.b-52b8c95a292fc7066382e49690a4621fc0d77a2e 2013-06-02 12:27:30 ....A 1936 Virusshare.00063/Trojan.DOS.Stuck-57c0c0c6e5bc35612afa1f3864227ec1573286fa 2013-06-03 04:28:50 ....A 1036 Virusshare.00063/Trojan.DOS.TimeBomb.b-427c2463bc296ad4a32da848798d3d457a1fd235 2013-06-02 16:10:22 ....A 47904 Virusshare.00063/Trojan.DOS.Virri.g-eab867cda0ee42e40c3bc2275e38d62a4c741869 2013-06-03 04:57:40 ....A 26512 Virusshare.00063/Trojan.DOS.Waster.b-f4b660527f5a1c8c952f3b8e06786a2ddf83ef68 2013-06-03 00:40:20 ....A 49362 Virusshare.00063/Trojan.HTML.Agent.d-70b98d6a5b7ba073f9674d7c3a83d2439b4784e9 2013-06-03 07:43:22 ....A 76120 Virusshare.00063/Trojan.HTML.Agent.d-ebd00b93edb9b0483a7d84547c90125ea8955692 2013-06-02 08:30:32 ....A 1976 Virusshare.00063/Trojan.HTML.Agent.dy-e0431a2bce5d9448a6cccd359e127af94cc6d9dd 2013-06-04 10:14:06 ....A 10116 Virusshare.00063/Trojan.HTML.Agent.e-3e74be8aba4b0c6c9a7dbd86ad46800560efce2a 2013-06-02 08:17:02 ....A 11204 Virusshare.00063/Trojan.HTML.Agent.e-53d344b7c14bde6c1caf0578e75442e6f93b3239 2013-06-03 06:05:14 ....A 10120 Virusshare.00063/Trojan.HTML.Agent.e-8fbdc84c9d5299efa0cdf5e7bb01911f6a5bd465 2013-06-03 04:40:30 ....A 9858 Virusshare.00063/Trojan.HTML.Agent.ev-7406140b306db1dea3d424b8eb6cba2c006b4b55 2013-06-02 22:01:34 ....A 76551 Virusshare.00063/Trojan.HTML.Fraud.aa-4bb22f590647f0dad85d64c6e5dfd8ad3a588bd3 2013-06-03 06:53:16 ....A 12692 Virusshare.00063/Trojan.HTML.Fraud.bq-9eab61d956354be76e4dbb9c25007c31b307ea11 2013-06-02 06:13:18 ....A 26162 Virusshare.00063/Trojan.HTML.Fraud.ct-ff5f68185e0169138087d4b6d6e1c07d142407c1 2013-06-02 09:33:12 ....A 27959 Virusshare.00063/Trojan.HTML.Fraud.fk-0cccf3fc32b022928851cd21a050465b6de521d8 2013-06-02 11:03:22 ....A 9455616 Virusshare.00063/Trojan.HTML.Fraud.t-d802e7e41779f6647f56b06aa466bbab582edfd2 2013-06-02 12:42:10 ....A 30012 Virusshare.00063/Trojan.HTML.IFrame.dh-0a1a28903769e43c71f5a8abef84469f6d7f5ad2 2013-06-02 08:13:28 ....A 14378 Virusshare.00063/Trojan.HTML.IFrame.dh-0a730d8411b9543dcb445047d0e988d9d687abeb 2013-06-02 05:57:40 ....A 14419 Virusshare.00063/Trojan.HTML.IFrame.dh-19a75255fd36f9370cfc556d3206dfff4d48e27f 2013-06-02 11:53:56 ....A 14563 Virusshare.00063/Trojan.HTML.IFrame.dh-52b397513e482b18b5bef967879e556ad3a9bd34 2013-06-02 10:17:20 ....A 30325 Virusshare.00063/Trojan.HTML.IFrame.dh-91c98cb8fb46d1b190c05ae0c8f6488a70e47864 2013-06-02 08:35:18 ....A 30034 Virusshare.00063/Trojan.HTML.IFrame.dh-e3ceeabb2d1bb046679086f1719c09f7f115d0b0 2013-06-04 17:11:36 ....A 11866 Virusshare.00063/Trojan.HTML.IFrame.ej-001d56de09f38e684d05f4d42662971224b7a109 2013-06-03 23:14:10 ....A 77804 Virusshare.00063/Trojan.HTML.IFrame.em-50c43de1dd4cab0977556e3d528a4cfae3add2ec 2013-06-02 23:37:30 ....A 6339 Virusshare.00063/Trojan.HTML.IFrame.gh-01bf1f758764b2b581e70a72a3f2dd6ea4fbf6d2 2013-06-03 04:57:40 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-0c65ac02fb1064d1bb50640907dd578cf0bb0972 2013-06-02 13:05:14 ....A 18572 Virusshare.00063/Trojan.HTML.IFrame.gh-1c06ae1caf8a22c6706149213c75bbfd2511b98d 2013-06-02 19:01:24 ....A 5798 Virusshare.00063/Trojan.HTML.IFrame.gh-267f6fb8155022d2425d9145a2b0fea40290a6b3 2013-06-03 01:26:54 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-36008f07e967a7e71cb5baa5b1ec071839a89b0e 2013-06-02 18:27:04 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-53225dcb3558f44c116e415e9e58fb5dc61454bb 2013-06-03 00:28:32 ....A 26654 Virusshare.00063/Trojan.HTML.IFrame.gh-555117d046d8f8608b76416d28607ea1f6857e8c 2013-06-02 07:03:52 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-6393391aa6b163499538a5bea976860dbabb771d 2013-06-02 13:33:08 ....A 6346 Virusshare.00063/Trojan.HTML.IFrame.gh-6d112f38769e6d69a4d094e887bd2a531af2270f 2013-06-02 17:37:58 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-6f30355fd8759377a4914e0a7ffd7fb5d10153f9 2013-06-02 07:01:26 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-73e3b993ce862c241e6bcdceb3bfb193254274c0 2013-06-02 00:43:20 ....A 16960 Virusshare.00063/Trojan.HTML.IFrame.gh-77481e36241e6b2a20ab53694bfdd9da57c18f23 2013-06-02 20:36:00 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-7a107977450f964ea0fb9b332766ef697ecc076a 2013-06-02 15:55:48 ....A 51493 Virusshare.00063/Trojan.HTML.IFrame.gh-86bbb8063e41a70aca5dc91f19fba5f713f75c1a 2013-06-03 01:50:44 ....A 6333 Virusshare.00063/Trojan.HTML.IFrame.gh-8c6d6a6172ffe55a17772af7b042fd0dff2dcfe0 2013-06-02 05:12:02 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-95dbf4a83da06484e3832e2094081c158aca8f9c 2013-06-02 20:04:18 ....A 4664 Virusshare.00063/Trojan.HTML.IFrame.gh-a344d0df5709b6506007478fd1e662c5b44cdd89 2013-06-03 01:23:56 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-a45f19290b85a95b44fffb7f272d4131bd2021d7 2013-06-02 23:33:58 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-a5df7317fd828a513573e6d110c7ccca5073ddf8 2013-06-03 01:26:10 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-b25243c3dfaec7227cd12ee1828ad9741ab755ea 2013-06-03 01:03:16 ....A 34013 Virusshare.00063/Trojan.HTML.IFrame.gh-b62637c4774cb7e1a08e7cc70c6ac1ac9213a553 2013-06-02 03:03:54 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-b715041b77ae69eeffecbf5a0f88a6a9ffa9adc7 2013-06-02 09:33:48 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-bdfc090f3bf0d5b269540c73e83d1f822d48675f 2013-06-03 00:51:26 ....A 7117 Virusshare.00063/Trojan.HTML.IFrame.gh-be8b6114b0cd63c6ca7e31f1243971476d3adc6c 2013-06-02 10:05:50 ....A 37354 Virusshare.00063/Trojan.HTML.IFrame.gh-c76e47bc16e4bb34edba7b9a971e52b277644bf0 2013-06-02 09:07:04 ....A 6339 Virusshare.00063/Trojan.HTML.IFrame.gh-ca548b595d5233f8f607dff17995b9b9bd9159c2 2013-06-02 10:47:54 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-cf2eeae20c1e58a486994fef484d796f351cd228 2013-06-03 01:52:02 ....A 31202 Virusshare.00063/Trojan.HTML.IFrame.gh-cf46bce1e819ee1a11ab07a7f62bdedfd14f781e 2013-06-02 13:07:04 ....A 36841 Virusshare.00063/Trojan.HTML.IFrame.gh-d805ca09247041e0662db407c9499ff0bb4a78fe 2013-06-02 01:17:02 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-da77d0c977e330c1c973254141a4f65614ca0120 2013-06-03 04:53:06 ....A 18576 Virusshare.00063/Trojan.HTML.IFrame.gh-deed3dd8e4dda38bfb4432eac0517807789c0347 2013-06-03 04:31:56 ....A 35918 Virusshare.00063/Trojan.HTML.IFrame.gh-e001383af3b0167fab0ac7ce96fdc6e667a2a700 2013-06-02 14:37:34 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-e24333c55ac0a416f52ed72b38d76738850aa759 2013-06-03 01:29:58 ....A 17520 Virusshare.00063/Trojan.HTML.IFrame.gh-f1c2db5a96053259642930989397bd97174b9bf0 2013-06-03 00:03:40 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-f3ed5ecc368c7252865490868063b503d272ddae 2013-06-02 22:07:18 ....A 27477 Virusshare.00063/Trojan.HTML.IFrame.gh-f872a6f7b5f4d1f9ed8e78f7de8099f768bd16de 2013-06-02 07:56:22 ....A 5262 Virusshare.00063/Trojan.HTML.IFrame.gv-b634f7c2f9240c13e374a3f65fe1fc72fb84ec28 2013-06-02 00:37:42 ....A 5010 Virusshare.00063/Trojan.HTML.IFrame.hb-783d58f8486d9f3c9bde69e9fafdf1dacd9c59ef 2013-06-03 00:46:36 ....A 4161 Virusshare.00063/Trojan.IRC.Gribble-18c0e5fb3e6f70a760cd17604a4b1d2b8672ad70 2013-06-02 17:09:32 ....A 32101 Virusshare.00063/Trojan.IRC.KarmaHotel.a-125b9c7f83e5d6fc835c94ea79318a6860864f43 2013-06-03 00:06:24 ....A 45613 Virusshare.00063/Trojan.IRC.KarmaHotel.a-3974831767e7da4c249617133017a1430d610fda 2013-06-03 02:46:50 ....A 43755 Virusshare.00063/Trojan.IRC.KarmaHotel.a-3e92797331eefb8b4d619f86da2b854604070601 2013-06-02 20:08:50 ....A 44632 Virusshare.00063/Trojan.IRC.KarmaHotel.a-410ce797ae559818416e1eb2259cb95abd14c534 2013-06-02 12:02:32 ....A 43748 Virusshare.00063/Trojan.IRC.KarmaHotel.a-56a1b33d7365434641b6b01c8f3f13713e61b017 2013-06-02 04:42:08 ....A 32127 Virusshare.00063/Trojan.IRC.KarmaHotel.a-638e49d4ad45db25f1ce84349a3d8379a674d99f 2013-06-02 08:47:32 ....A 49891 Virusshare.00063/Trojan.IRC.KarmaHotel.a-7307ba93eed82d5e13c7ea51aa23b198f41e8a64 2013-06-04 00:34:52 ....A 27218 Virusshare.00063/Trojan.IRC.KarmaHotel.a-75e4e1468ed7f9910dc3f8b46db85edd3120d38d 2013-06-02 15:00:08 ....A 31258 Virusshare.00063/Trojan.IRC.KarmaHotel.a-db53ce6ae01bf7788f1f378c7a454ad7f0485db5 2013-06-02 05:48:06 ....A 6942 Virusshare.00063/Trojan.IRC.KarmaHotel.d-47f366abbe68b16c2be1627847d4f2745fbff045 2013-06-02 12:49:10 ....A 1504 Virusshare.00063/Trojan.IRC.Noob.40-bcd6438898b8340dcbd6090a726dcc7191ff9279 2013-06-02 04:03:02 ....A 5730 Virusshare.00063/Trojan.JS.Agent.aaf-432d9d2b3c309cc2c9dd47b4d373ae27b7c77ec3 2013-06-03 18:19:46 ....A 1935 Virusshare.00063/Trojan.JS.Agent.aqe-f6b224945d402ba90e92e16f11cf8687feecec0e 2013-06-03 03:47:06 ....A 4469 Virusshare.00063/Trojan.JS.Agent.aqe-f9cfc5b28c19eb63853f5aafe7c4fd5e9858a77b 2013-06-03 10:21:52 ....A 22526 Virusshare.00063/Trojan.JS.Agent.ash-bb8ceaae62c6781e20a0ef4a0b178b0a0f2a3886 2013-06-02 03:04:56 ....A 863 Virusshare.00063/Trojan.JS.Agent.awr-973ed76e88d35481b5ed23f70b7661484438a530 2013-06-02 18:59:14 ....A 18118 Virusshare.00063/Trojan.JS.Agent.beh-77ab03c6c3ce0ac50eaaddf748d9ca25ec57ea34 2013-06-02 15:09:58 ....A 95765 Virusshare.00063/Trojan.JS.Agent.boi-d70fb452bbe87a35fd1b279c6eb06f923e31d44a 2013-06-03 00:43:58 ....A 6877 Virusshare.00063/Trojan.JS.Agent.boj-2ad3690d579856fdcaa929a28b176e8a1f625e1b 2013-06-04 15:54:38 ....A 5012 Virusshare.00063/Trojan.JS.Agent.bpb-31e2d1ed50b09c1382f6c7d594facc034f9bd477 2013-06-02 23:53:08 ....A 29392 Virusshare.00063/Trojan.JS.Agent.bpb-47d862898029509f9efc87a3b5674c03b86b41f4 2013-06-03 19:32:40 ....A 30779 Virusshare.00063/Trojan.JS.Agent.bpb-676ca205fe88b5fd810f8cf53b0ce294013f1c74 2013-06-03 12:22:02 ....A 30996 Virusshare.00063/Trojan.JS.Agent.bpb-a570a6cc19d5489ac82d83d1908f596d5248b2ba 2013-06-03 07:42:34 ....A 31073 Virusshare.00063/Trojan.JS.Agent.bpb-b2698674bc5d5d0336ad81b6e2ef8b3676e6796b 2013-06-02 00:09:30 ....A 22283 Virusshare.00063/Trojan.JS.Agent.bpb-d4794a3b978e89c6b811c8119bd3cbb92598962e 2013-06-03 05:24:04 ....A 3629 Virusshare.00063/Trojan.JS.Agent.bps-e9f8d34c5bcf29065c9ce771f75b31dd6975459f 2013-06-03 09:05:46 ....A 3585 Virusshare.00063/Trojan.JS.Agent.bps-ff936c73c1fd82961b733a40f4024469622b2b5a 2013-06-03 01:42:42 ....A 940 Virusshare.00063/Trojan.JS.Agent.brb-b266fec0cf37467b9c6d073519c5210ba5f92e31 2013-06-02 17:58:46 ....A 50422 Virusshare.00063/Trojan.JS.Agent.brx-511eea2ee3e414eea8e701a9ab3840c5af0b598e 2013-06-03 02:07:02 ....A 21533 Virusshare.00063/Trojan.JS.Agent.brx-8210d3909c9a1659939ec2638c0f2d73e822785e 2013-06-02 09:14:14 ....A 6375 Virusshare.00063/Trojan.JS.Agent.brx-a81814e4f70889f8b8929714ef8561edfdbeb6c6 2013-06-03 02:10:52 ....A 25964 Virusshare.00063/Trojan.JS.Agent.brx-a88425f9642f909ab419df44046c61d0e941e5c7 2013-06-02 20:39:26 ....A 11695 Virusshare.00063/Trojan.JS.Agent.brx-f72982913c8233d0130eebdbceff2afc2e187682 2013-06-03 14:19:44 ....A 5405 Virusshare.00063/Trojan.JS.Agent.bsh-4da3dc719b45135e05a8564fb2746233c8f3089d 2013-06-03 22:09:56 ....A 10674 Virusshare.00063/Trojan.JS.Agent.btd-ace76fbad36b9adc1cefc62e476b3bfeb9c2f98e 2013-06-02 06:13:52 ....A 61103 Virusshare.00063/Trojan.JS.Agent.btd-e107fea7d1f9b0849be2be3eb5fc8f59fae6dd9b 2013-06-02 07:38:36 ....A 28584 Virusshare.00063/Trojan.JS.Agent.btr-027192d2ede9e8ae46b6ae9f8305d7552fc0ad2b 2013-06-02 09:27:34 ....A 14923 Virusshare.00063/Trojan.JS.Agent.btr-029c69280d2980de4e7496f1bccd28688a0cc4ee 2013-06-02 13:57:28 ....A 16052 Virusshare.00063/Trojan.JS.Agent.btr-04e49a9b80303d1cdb3080b8007a83a1454c5c2d 2013-06-02 05:47:50 ....A 28584 Virusshare.00063/Trojan.JS.Agent.btr-06100df2cd414ef27e70e8c0aba549eb7b915b7f 2013-06-02 01:04:58 ....A 11865 Virusshare.00063/Trojan.JS.Agent.btr-11f7797c89f039c70abea9f364dcbf93fe5a18f7 2013-06-02 01:01:44 ....A 23436 Virusshare.00063/Trojan.JS.Agent.btr-164f45b67d86da26c214138b6759cf68538d0842 2013-06-02 03:09:20 ....A 107802 Virusshare.00063/Trojan.JS.Agent.btr-18ef43fa2fe766c7a63da2d95b7c5c764b3c335b 2013-06-02 03:51:30 ....A 16523 Virusshare.00063/Trojan.JS.Agent.btr-1919630f10a94fc459b30921eb2986f2c3e6cd8e 2013-06-02 17:18:12 ....A 10748 Virusshare.00063/Trojan.JS.Agent.btr-1d3c115994b58aafb20cd23da7cf33e5f9f3ceeb 2013-06-02 22:46:42 ....A 25472 Virusshare.00063/Trojan.JS.Agent.btr-1ebb7e56db630190f76c300977917ea24e70aeb5 2013-06-02 08:22:22 ....A 6496 Virusshare.00063/Trojan.JS.Agent.btr-22474c9b2df68d32f33b71b2ab28643b8576778f 2013-06-02 05:14:30 ....A 9317 Virusshare.00063/Trojan.JS.Agent.btr-249b4c457e5f5a0b4ad0c61a3873ff68e2dd741c 2013-06-02 02:12:08 ....A 24725 Virusshare.00063/Trojan.JS.Agent.btr-34994b2776be2a48bd317b513cc2b4c41e153293 2013-06-02 01:18:18 ....A 107943 Virusshare.00063/Trojan.JS.Agent.btr-36a7f19eca9af3b8cfe7f0aebadd2e8d9ef19682 2013-06-02 08:46:54 ....A 46130 Virusshare.00063/Trojan.JS.Agent.btr-3989c63d5416c5f82d01c9b748cf7a09744d70d2 2013-06-02 11:49:04 ....A 89516 Virusshare.00063/Trojan.JS.Agent.btr-49a036ac48fa9080143da47a34a7f20fc3a122c1 2013-06-02 17:39:34 ....A 46050 Virusshare.00063/Trojan.JS.Agent.btr-4b9bfd5ae800c71ad0f84056d1c5ffbcb421f74b 2013-06-02 02:10:20 ....A 17178 Virusshare.00063/Trojan.JS.Agent.btr-4f2445eef75582b9456cb001f1161180ed6ab977 2013-06-02 10:48:42 ....A 23594 Virusshare.00063/Trojan.JS.Agent.btr-5201fe6d56b716916de195abf4415bd9ab941520 2013-06-03 04:10:12 ....A 16312 Virusshare.00063/Trojan.JS.Agent.btr-5764a39d46b29ddd31eb8a558b794e01b4cccf77 2013-06-03 03:19:06 ....A 53598 Virusshare.00063/Trojan.JS.Agent.btr-60195fac32b5e333d519fcda7ced66260c5a7bc6 2013-06-02 00:06:52 ....A 66139 Virusshare.00063/Trojan.JS.Agent.btr-63af5f9b61774429c4b7a76b9c8b72be97c33bb4 2013-06-02 13:07:16 ....A 69077 Virusshare.00063/Trojan.JS.Agent.btr-63eb1a37cc7417110fa74ac8e05f482ca277bf9d 2013-06-02 09:11:26 ....A 23615 Virusshare.00063/Trojan.JS.Agent.btr-68eff473e234b276fff7b5604faaafcbfab4649a 2013-06-02 04:00:52 ....A 4091 Virusshare.00063/Trojan.JS.Agent.btr-6fcd0037b7d9ec2b4fe565baca40e31b0786058c 2013-06-03 00:59:18 ....A 23604 Virusshare.00063/Trojan.JS.Agent.btr-6ffa0498bb0715da216d7abb83ff0c9f7a3ff513 2013-06-03 05:56:48 ....A 25436 Virusshare.00063/Trojan.JS.Agent.btr-75ec6c1a710512fa0504f42927eb2d67923bde7b 2013-06-03 21:42:02 ....A 2362 Virusshare.00063/Trojan.JS.Agent.btr-7612480ea276e16e4a28a3bb8acdd11568189010 2013-06-02 14:23:44 ....A 14926 Virusshare.00063/Trojan.JS.Agent.btr-79388a9af8423d6fa571371ad8319531388e8202 2013-06-02 15:05:18 ....A 16245 Virusshare.00063/Trojan.JS.Agent.btr-7b48b83b4397d3d401a9e1829db4137f5dc9058a 2013-06-03 05:25:56 ....A 27859 Virusshare.00063/Trojan.JS.Agent.btr-7ecb51d868ee62620477118480cf1785960a54ba 2013-06-02 14:57:30 ....A 22350 Virusshare.00063/Trojan.JS.Agent.btr-8878c2186f6996d1c0c1b3be1a98546b7bea796a 2013-06-03 02:12:38 ....A 46004 Virusshare.00063/Trojan.JS.Agent.btr-88ef2decc08badb13d75a0ed063fd5aafa244ff3 2013-06-02 04:10:06 ....A 16315 Virusshare.00063/Trojan.JS.Agent.btr-8cb60e09a06a4bfe12643aad7ee1f3e41f437ae2 2013-06-02 14:45:48 ....A 28114 Virusshare.00063/Trojan.JS.Agent.btr-8d5772c3113b8acc95e4adf4b06ff0c2bcdc6ef8 2013-06-02 12:27:20 ....A 38080 Virusshare.00063/Trojan.JS.Agent.btr-911405a5f0db1a7317f1f22b70f638a5e1226551 2013-06-03 01:40:26 ....A 15505 Virusshare.00063/Trojan.JS.Agent.btr-9178f5adb25d7e4baa942a9e98924baa79a7916b 2013-06-03 04:16:24 ....A 21128 Virusshare.00063/Trojan.JS.Agent.btr-9e828f8ccff5a2f6c79c5f209f900c092a6fe1fb 2013-06-02 10:08:18 ....A 51205 Virusshare.00063/Trojan.JS.Agent.btr-9ff3c15d6dab54da9d6187e8e8b01c15719e602b 2013-06-02 10:11:52 ....A 23589 Virusshare.00063/Trojan.JS.Agent.btr-a034bf5e5e09843a8301a512b9a26f54918c270b 2013-06-02 13:32:06 ....A 16074 Virusshare.00063/Trojan.JS.Agent.btr-a36372d1abeda02791e6964166921c0d64e0ffd3 2013-06-03 01:56:26 ....A 59765 Virusshare.00063/Trojan.JS.Agent.btr-a75e97c548b0ae56c6e22a6857e5f251ca6c164e 2013-06-02 06:14:44 ....A 25460 Virusshare.00063/Trojan.JS.Agent.btr-b30294c1dae66e370ee95cf446fbdbc31a4f2eb3 2013-06-02 10:58:56 ....A 26910 Virusshare.00063/Trojan.JS.Agent.btr-b6064b0ccdb95016bbc28eb8a1638d9f91a81442 2013-06-02 17:58:06 ....A 16009 Virusshare.00063/Trojan.JS.Agent.btr-bfd45e086865fa387f01c221d54cccdd728818ff 2013-06-02 01:17:08 ....A 153818 Virusshare.00063/Trojan.JS.Agent.btr-cb181711697e745b6f02cf5dc731a9ec7eda55d0 2013-06-03 15:42:04 ....A 820670 Virusshare.00063/Trojan.JS.Agent.btr-cc01879e33fe66a306b8fc2d50b345523b53487a 2013-06-03 00:19:48 ....A 14727 Virusshare.00063/Trojan.JS.Agent.btr-cd99581d2e2766606772b66d7a6edcf7040e8648 2013-06-02 19:40:32 ....A 66104 Virusshare.00063/Trojan.JS.Agent.btr-cec6ac464831726f900d3eee1fd8971a32715680 2013-06-02 16:16:52 ....A 6354 Virusshare.00063/Trojan.JS.Agent.btr-cf419717d281ea6d8245b43671bbfda052b9a8ab 2013-06-02 14:28:36 ....A 1530 Virusshare.00063/Trojan.JS.Agent.btr-cf96d9fcef6f7919d0bca8b3ec730f568e84ad7f 2013-06-02 20:12:48 ....A 20615 Virusshare.00063/Trojan.JS.Agent.btr-d825863e6ca3099d990fab54fd9300b7c5d96d63 2013-06-02 16:18:20 ....A 28029 Virusshare.00063/Trojan.JS.Agent.btr-d9fbff95bff0e610fd1ff439c10cb380cabb4ca5 2013-06-03 04:09:44 ....A 23608 Virusshare.00063/Trojan.JS.Agent.btr-e910b4d64bfb321cc48f68488acaa44ee2a064f9 2013-06-02 04:35:28 ....A 15855 Virusshare.00063/Trojan.JS.Agent.btr-eee056a607f760e0debb93402a55afecdd1cb592 2013-06-02 13:02:04 ....A 25421 Virusshare.00063/Trojan.JS.Agent.btr-f1068203038e7b64c264a090c7ad4324445756ba 2013-06-02 23:26:30 ....A 55240 Virusshare.00063/Trojan.JS.Agent.btr-f93557930deafc790cde32cced2b3bf79651e17f 2013-06-02 20:53:14 ....A 2492 Virusshare.00063/Trojan.JS.Agent.btr-ff474e4a66cf02c10db97622db5d00b89f0c58d7 2013-06-02 15:34:20 ....A 98215 Virusshare.00063/Trojan.JS.Agent.btv-11108740095cf9a412a44038c745c4de067452d2 2013-06-02 20:13:14 ....A 97880 Virusshare.00063/Trojan.JS.Agent.btv-15e483674aa53a3f1e78bba07dc2a3130b0441ef 2013-06-02 09:28:28 ....A 97880 Virusshare.00063/Trojan.JS.Agent.btv-4001a3a925226dcdb3ed9c2523588b0e45e04f2b 2013-06-02 23:13:02 ....A 97880 Virusshare.00063/Trojan.JS.Agent.btv-4e93fbdb3933851e1916d0e41fb28e39dd023cc5 2013-06-03 19:05:54 ....A 52318 Virusshare.00063/Trojan.JS.Agent.bub-e0edb1ddd0e011223560611a8da5fcce9b6182b3 2013-06-04 12:20:46 ....A 28560 Virusshare.00063/Trojan.JS.Agent.buq-f1eda6375d0b002ae3d9385534961fb592fd0424 2013-06-02 19:47:24 ....A 2578 Virusshare.00063/Trojan.JS.Agent.bur-091d0460dfa99192f2d4bc02c20559a5457ab427 2013-06-02 20:22:44 ....A 14219 Virusshare.00063/Trojan.JS.Agent.bvx-17b34735b7408331e9b999028deb213f2e040016 2013-06-03 13:39:08 ....A 39362 Virusshare.00063/Trojan.JS.Agent.bvx-d66d43672be8f3e0a187a1274201f97e62e11d9a 2013-06-02 13:57:52 ....A 378 Virusshare.00063/Trojan.JS.Agent.byd-14114d743e72d42ea8c86e45779d09f263c62ae2 2013-06-02 00:35:10 ....A 12177 Virusshare.00063/Trojan.JS.Agent.byw-1bfe6db8ddca50eb79c8c08971f4a6c1f57ad734 2013-06-03 01:37:58 ....A 31239 Virusshare.00063/Trojan.JS.Agent.byw-522bb0085afc299589f28ff24c562af397f33de8 2013-06-02 00:04:18 ....A 5339 Virusshare.00063/Trojan.JS.Agent.byw-780477ba26616a1b1d010bb118b2ec9e97cf07c8 2013-06-03 02:55:56 ....A 22994 Virusshare.00063/Trojan.JS.Agent.byw-d3b7f311c6a9e5bb2e1bb670a8a146f96b3e477c 2013-06-02 08:01:40 ....A 15489 Virusshare.00063/Trojan.JS.Agent.byw-f2ebfdd354632bd9802db8d754f898a7bb9fbcce 2013-06-02 01:06:16 ....A 8587 Virusshare.00063/Trojan.JS.Agent.bzx-5e64c86295bbd79958a064c67703185980afbeb7 2013-06-02 09:33:04 ....A 28598 Virusshare.00063/Trojan.JS.Agent.bzx-7093b3bc7bc75c202892f7e004d51cdd882736ee 2013-06-02 13:24:58 ....A 102930 Virusshare.00063/Trojan.JS.Agent.c-4a13d50b97dc5180504ce6edf33a8c9424eddda7 2013-06-02 00:38:42 ....A 3976 Virusshare.00063/Trojan.JS.Agent.cgp-5660d5160a8fdbf1da12af275b3cfe3e3271885e 2013-06-02 11:01:44 ....A 2133 Virusshare.00063/Trojan.JS.Agent.en-20384a48896f8d5e4104527d015dd9e0cae1eda5 2013-06-02 16:38:38 ....A 14429 Virusshare.00063/Trojan.JS.Agent.fv-0224db38c03fce491990e28cc6e871b75c53fcbc 2013-06-03 19:10:36 ....A 82939 Virusshare.00063/Trojan.JS.Agent.ja-9b40e8b3cbe309bfcd67e84722fc3f6c2cbc5fb5 2013-06-03 22:09:10 ....A 34033 Virusshare.00063/Trojan.JS.Agent.vl-00fad96fb07cc2b19d171641c4c0f8980703ed4f 2013-06-04 09:33:30 ....A 12888 Virusshare.00063/Trojan.JS.Agent.vl-3ea087822bb392e26b4eca1d69575582469dfc15 2013-06-03 09:46:18 ....A 46611 Virusshare.00063/Trojan.JS.Agent.vl-6e849ce3b588b451296ab5f7b19db0aa6c65dee8 2013-06-02 02:26:22 ....A 66175 Virusshare.00063/Trojan.JS.Agent.wx-bb36413d5752cc6dd6c3f181b6c15539b61f51dd 2013-06-02 06:38:48 ....A 16346 Virusshare.00063/Trojan.JS.Cardst-5c66d9980f629bcb2c85f6302fac1340079f76e3 2013-06-03 04:04:16 ....A 2641 Virusshare.00063/Trojan.JS.FBook.av-3e396de44c9d792a744d7d3a2dc377127553d5d2 2013-06-02 16:38:00 ....A 162925 Virusshare.00063/Trojan.JS.FBook.bk-00620dd24e605eaa642b7eafef04151ee238fae1 2013-06-02 10:41:20 ....A 94495 Virusshare.00063/Trojan.JS.FBook.bk-06982fd4123bc25e97ddd127c9e6c0e909b807a3 2013-06-02 17:03:10 ....A 25193 Virusshare.00063/Trojan.JS.FBook.bk-09d9bc60de9ea83fbfba61820dc567d4e5899c5b 2013-06-02 15:57:48 ....A 47594 Virusshare.00063/Trojan.JS.FBook.bk-0c6d1fa9017791853d10b65d31d24b65d63c9e06 2013-06-02 20:34:02 ....A 46332 Virusshare.00063/Trojan.JS.FBook.bk-0fb62dc65f83c3bcf506ed58a59b5eeacec0487b 2013-06-03 13:09:06 ....A 45590 Virusshare.00063/Trojan.JS.FBook.bk-1654a2a30aa1d74b0b2fb0a242f5407c195c5691 2013-06-02 23:03:18 ....A 29375 Virusshare.00063/Trojan.JS.FBook.bk-1690d7827a99abd28c3f07ed0d3b7188080e1433 2013-06-03 05:54:36 ....A 48642 Virusshare.00063/Trojan.JS.FBook.bk-1a07345821497117336a8ab0c01c775ac76a30bb 2013-06-04 13:43:22 ....A 32558 Virusshare.00063/Trojan.JS.FBook.bk-26b5a82ab595ba6632546ed8a79819a52163c013 2013-06-02 12:15:50 ....A 72924 Virusshare.00063/Trojan.JS.FBook.bk-27572224cc147760d6b99e412a5aa9949dd70937 2013-06-02 09:11:18 ....A 32978 Virusshare.00063/Trojan.JS.FBook.bk-2c795b8514ed394189275da5bc60b4beadc8f60a 2013-06-02 12:47:02 ....A 66053 Virusshare.00063/Trojan.JS.FBook.bk-37e1f0c54dd527fccfdea29caaed08b815863cbd 2013-06-02 16:06:26 ....A 28160 Virusshare.00063/Trojan.JS.FBook.bk-415c6e86e63568ebbdc42a401ddf72c67423e768 2013-06-03 04:12:22 ....A 46628 Virusshare.00063/Trojan.JS.FBook.bk-46d6251eb4a7f03e5aa0b06d5f0f5133b2c222fa 2013-06-02 16:06:42 ....A 110074 Virusshare.00063/Trojan.JS.FBook.bk-524566eaedd801616b1603c875b18fea846971a0 2013-06-03 04:31:44 ....A 90570 Virusshare.00063/Trojan.JS.FBook.bk-68d4fb80c676809da97c96e284d18159fc301758 2013-06-02 05:18:48 ....A 45752 Virusshare.00063/Trojan.JS.FBook.bk-6d4f4995b781c77939638b001a56922639bb99ae 2013-06-02 18:58:28 ....A 25559 Virusshare.00063/Trojan.JS.FBook.bk-6ef7ab591a2f97110e69ca34ca173e4f218c870a 2013-06-03 03:41:56 ....A 56240 Virusshare.00063/Trojan.JS.FBook.bk-73d423966c73ec353e686ca839e5df33f9c8741e 2013-06-02 14:49:18 ....A 56268 Virusshare.00063/Trojan.JS.FBook.bk-7f18382de363829c3ba7f43bf713a381a9c44334 2013-06-02 01:19:14 ....A 65537 Virusshare.00063/Trojan.JS.FBook.bk-8357bd1683783331f128179f3f2b44463c3c7d87 2013-06-03 03:46:20 ....A 73007 Virusshare.00063/Trojan.JS.FBook.bk-86146dfa7b86ac399c2d8372c07944f97408fdc0 2013-06-02 01:22:04 ....A 92691 Virusshare.00063/Trojan.JS.FBook.bk-8a5a93bc8f6a4907ff9a3300d2d86f82a76658fd 2013-06-02 07:31:34 ....A 46020 Virusshare.00063/Trojan.JS.FBook.bk-95428c1cfe4beb172bd48fe5b3dfbb555a9bbde6 2013-06-02 21:17:16 ....A 102696 Virusshare.00063/Trojan.JS.FBook.bk-967e36b038a4c269fbaf6f543fa57b95f06520ea 2013-06-02 13:55:46 ....A 46939 Virusshare.00063/Trojan.JS.FBook.bk-a80f6039eee5e85387f047b5d2f0aed0dfe852ae 2013-06-02 07:08:48 ....A 25368 Virusshare.00063/Trojan.JS.FBook.bk-aea7ad09af0a9e6cd8c0beab7fd47a42763a7498 2013-06-03 04:34:50 ....A 46412 Virusshare.00063/Trojan.JS.FBook.bk-af3dd01fe25273eab0afce020c1d91adf856c3fb 2013-06-02 03:17:32 ....A 47933 Virusshare.00063/Trojan.JS.FBook.bk-b4188b934d6639e6f24bdf9dd806cb4bdfb5e5a4 2013-06-02 11:45:56 ....A 51231 Virusshare.00063/Trojan.JS.FBook.bk-b5b956f55285440bc94873ce6fa63f290468b551 2013-06-02 15:13:54 ....A 59170 Virusshare.00063/Trojan.JS.FBook.bk-b9705d2576064fcc13667d1ab05899d6926d4a4b 2013-06-03 01:50:06 ....A 25524 Virusshare.00063/Trojan.JS.FBook.bk-bc2e817e250615dc35c0f119f2ed67375c5c83cb 2013-06-02 16:05:38 ....A 47877 Virusshare.00063/Trojan.JS.FBook.bk-c7157dea467afe974f4a31a22ee019208a5f63ed 2013-06-02 22:38:04 ....A 72988 Virusshare.00063/Trojan.JS.FBook.bk-cb8a5be0c32be7a3b5eca94ac834a75c8d132673 2013-06-02 01:46:50 ....A 28655 Virusshare.00063/Trojan.JS.FBook.bk-cbc524788450511615410b75c64cf749a1c57bbe 2013-06-03 02:51:12 ....A 69426 Virusshare.00063/Trojan.JS.FBook.bk-ce62da82072a90a324d61132e5bc166c5635c8d0 2013-06-02 22:58:14 ....A 66943 Virusshare.00063/Trojan.JS.FBook.bk-d9d6734b301c0bbe84372922b6c4a0fa297085b1 2013-06-03 03:24:16 ....A 91190 Virusshare.00063/Trojan.JS.FBook.bk-da8247547310073d11f628f851c3bd3a2db78eb8 2013-06-02 04:43:40 ....A 47176 Virusshare.00063/Trojan.JS.FBook.bk-dc91857f48ac1dfb96c2c013737579c16aeb1d2d 2013-06-02 04:44:08 ....A 49026 Virusshare.00063/Trojan.JS.FBook.bk-f5ef215c5d298db2af754a9f13f3d9223bd46a8b 2013-06-02 22:30:20 ....A 33115 Virusshare.00063/Trojan.JS.FBook.bk-f63c69c346a8b982a2d5d12d1ff64406f0f45105 2013-06-02 09:14:54 ....A 25215 Virusshare.00063/Trojan.JS.FBook.bk-fc0bee3348e507a6bb2f4c60c7a08b3943e3edce 2013-06-02 13:12:22 ....A 4056 Virusshare.00063/Trojan.JS.Fav.a-da53e7ebfb8c1f538e5f83c12fa767e336748886 2013-06-03 06:09:24 ....A 2303 Virusshare.00063/Trojan.JS.Fav.e-14b7d663cc9c5ce8a86028a5cf71e672508d07b3 2013-06-02 10:25:00 ....A 1880 Virusshare.00063/Trojan.JS.Fav.h-3aa855f4492b3d5d3e157c19ce956e0608330a25 2013-06-03 10:20:44 ....A 31894 Virusshare.00063/Trojan.JS.Fav.k-196c95c5199909783515aa5dbe1187b642e0ae09 2013-06-03 13:35:36 ....A 67032 Virusshare.00063/Trojan.JS.Felix-88e55e3cf7b93b80969e3983a055b55daee29ef4 2013-06-02 18:09:26 ....A 2114 Virusshare.00063/Trojan.JS.Fraud.ao-a5f232a1369749635d08204a3bef82bd1b5e5fdd 2013-06-02 16:11:08 ....A 1780 Virusshare.00063/Trojan.JS.Fraud.s-c9cd3d9494f5bc91151010ae86712953fb3e6e6a 2013-06-02 08:20:46 ....A 506 Virusshare.00063/Trojan.JS.Helos.a-24f6f3b64a545a33a1e7893fecc027131c7a6083 2013-06-02 08:15:28 ....A 31097 Virusshare.00063/Trojan.JS.HideLink.a-1de6d39ab001d98624614a57750d61476dadd061 2013-06-02 19:38:40 ....A 17729 Virusshare.00063/Trojan.JS.HideLink.a-2d30a18e9d85dd75207aa97459ddd503453dd95b 2013-06-03 01:53:46 ....A 37742 Virusshare.00063/Trojan.JS.HideLink.a-40e783bb5615775612320f71058c359e4e3f8134 2013-06-02 10:43:00 ....A 10057 Virusshare.00063/Trojan.JS.HideLink.a-41fcce40989bf4a4dd4bff0879fcb044b9b41be7 2013-06-02 04:47:46 ....A 35887 Virusshare.00063/Trojan.JS.HideLink.a-54a3ccd61e02a7912246dce81f92a514487e1997 2013-06-02 11:14:50 ....A 23469 Virusshare.00063/Trojan.JS.HideLink.a-63517539b4e0cf7b5360ca2883a2c6e84375fbea 2013-06-02 15:21:30 ....A 17587 Virusshare.00063/Trojan.JS.HideLink.a-671b7e9a27aa46641b6c7fa93d3e1b832d404d9e 2013-06-02 03:19:22 ....A 27951 Virusshare.00063/Trojan.JS.HideLink.a-694b71b956659f5dc4f1d3efb2f3db97fdf28e2c 2013-06-02 17:01:30 ....A 25069 Virusshare.00063/Trojan.JS.HideLink.a-6a154a5ee1bfdf200f711d6c9f93fec0f6d356b0 2013-06-02 22:05:38 ....A 27951 Virusshare.00063/Trojan.JS.HideLink.a-6b53da8d4081ba27db36117c3362e65d614d29c2 2013-06-03 03:40:20 ....A 49983 Virusshare.00063/Trojan.JS.HideLink.a-7f92133bf2c2b13ba34f6fdd6de0cead15758113 2013-06-03 04:54:50 ....A 41578 Virusshare.00063/Trojan.JS.HideLink.a-8b71b806732a4366ee5361b456bf2231a212b13d 2013-06-02 04:49:46 ....A 14572 Virusshare.00063/Trojan.JS.HideLink.a-b260b87882375db622bf4f4e52ff067a27004ead 2013-06-02 08:37:32 ....A 12296 Virusshare.00063/Trojan.JS.HideLink.a-b3856e75d932801287c3342a6eac41f1602a62e8 2013-06-03 06:08:48 ....A 16797 Virusshare.00063/Trojan.JS.HideLink.a-bf6ac53c74cfa05fbc780493ca4bbd3bc82b956c 2013-06-02 20:13:36 ....A 15921 Virusshare.00063/Trojan.JS.HideLink.a-db55a3bbb85bc8dede6818bddfd07498e291384d 2013-06-03 05:23:52 ....A 48024 Virusshare.00063/Trojan.JS.HideLink.a-fc496cc9c221978c734c87f5ceeadcf1c787cea6 2013-06-02 00:13:44 ....A 47376 Virusshare.00063/Trojan.JS.IEstart.a-816e4809804a2da3d228dfe44171df28db6600bc 2013-06-03 16:26:52 ....A 53278 Virusshare.00063/Trojan.JS.IEstart.h-8eb68810b22b6a62fa43a57ca81e3e0d90000daa 2013-06-02 20:38:26 ....A 10857 Virusshare.00063/Trojan.JS.Iframe.aaj-20423ea32c878e6a9db65fe1ee7755ec6dfe0bf3 2013-06-02 16:29:08 ....A 11107 Virusshare.00063/Trojan.JS.Iframe.aaj-289c6696a71b2f65115a6d65cb4fb776bd922d78 2013-06-02 05:14:26 ....A 9177 Virusshare.00063/Trojan.JS.Iframe.aaj-557849f9ad7b2b3a5cfdeb9885830e60a0e8699e 2013-06-02 17:35:50 ....A 9177 Virusshare.00063/Trojan.JS.Iframe.aaj-aad936e5ac441d8e7e5aa25d8a0d4f151aa411b3 2013-06-02 18:01:36 ....A 2600 Virusshare.00063/Trojan.JS.Iframe.aap-7d5e9968698449025f83d6bfcbc3a9bb3c273cf7 2013-06-03 03:16:16 ....A 18493 Virusshare.00063/Trojan.JS.Iframe.aaq-d946d03f4af70c57ac7974e939e44fbe6f0f19b5 2013-06-02 17:27:06 ....A 31185 Virusshare.00063/Trojan.JS.Iframe.abj-8c695c7727e51b6f8ddbf87ff8878014a10cd8a7 2013-06-02 01:33:28 ....A 48663 Virusshare.00063/Trojan.JS.Iframe.acs-e6ba0328888cf70bfba39f50b1d604a3d3999afa 2013-06-04 08:33:44 ....A 24941 Virusshare.00063/Trojan.JS.Iframe.act-68d7d9e29ba4526ead12d1ce059fe829f6ba2f05 2013-06-02 17:38:30 ....A 57366 Virusshare.00063/Trojan.JS.Iframe.adm-0014c958a547398f6453b2c3d7cf7b4f553386fa 2013-06-02 08:06:54 ....A 64764 Virusshare.00063/Trojan.JS.Iframe.adm-0a28fdd5807ecdbf7a60a609e98d24dd00e366ca 2013-06-03 05:49:24 ....A 33226 Virusshare.00063/Trojan.JS.Iframe.adm-0b2fe9c73129d95f95af5cd7aa7319a0117796e5 2013-06-03 06:09:18 ....A 28953 Virusshare.00063/Trojan.JS.Iframe.adm-0e2b4a20a5a857b0fe5ee5ebfaf83d02b7c79745 2013-06-02 22:57:58 ....A 65749 Virusshare.00063/Trojan.JS.Iframe.adm-1bd22e3d22061e50bad9cd6b934542e67c599080 2013-06-03 01:32:00 ....A 42906 Virusshare.00063/Trojan.JS.Iframe.adm-1bdacfcdc86c119158055901f5e3eb165fdc40d5 2013-06-02 04:03:10 ....A 60155 Virusshare.00063/Trojan.JS.Iframe.adm-2024a52ec0e2021a581f2630a42a1d58205364dd 2013-06-02 04:49:16 ....A 12248 Virusshare.00063/Trojan.JS.Iframe.adm-2c9352a2af66c489d75347c6f8e66287ea7bc981 2013-06-02 09:41:10 ....A 22188 Virusshare.00063/Trojan.JS.Iframe.adm-38bdeb013b914dd7781306cad0f8cd41e53d768d 2013-06-02 00:40:34 ....A 6617 Virusshare.00063/Trojan.JS.Iframe.adm-3c8e718b78e64377533a74c8a3abc17571faf88e 2013-06-04 16:08:44 ....A 2084 Virusshare.00063/Trojan.JS.Iframe.adm-3f2e0443a3542f5f9b76ac21e8032502025211de 2013-06-01 23:55:18 ....A 4619 Virusshare.00063/Trojan.JS.Iframe.adm-40b3e53fa2b7b8f8b196f93d6e63c64110e68bd7 2013-06-02 07:36:54 ....A 38104 Virusshare.00063/Trojan.JS.Iframe.adm-43c4ccefec372cb5e36c9f8f79544ac8ced2a886 2013-06-02 09:12:42 ....A 69643 Virusshare.00063/Trojan.JS.Iframe.adm-4ac1b86f9bd3f916fd81cc60820e825863e97c68 2013-06-04 12:18:44 ....A 10514 Virusshare.00063/Trojan.JS.Iframe.adm-4ba812cdf82735016c6e96fd53e490db1a5f2e7a 2013-06-03 03:01:16 ....A 21220 Virusshare.00063/Trojan.JS.Iframe.adm-4bd0be765e578c23ced2b1c081e82e6bc24561d0 2013-06-04 11:08:06 ....A 6243 Virusshare.00063/Trojan.JS.Iframe.adm-4e700b253eee48eab717f71db97b41abbd5e5883 2013-06-02 17:09:10 ....A 4184 Virusshare.00063/Trojan.JS.Iframe.adm-52fea37bdd1650e34ee67f8e3c8c982d19175d30 2013-06-02 22:21:42 ....A 5949 Virusshare.00063/Trojan.JS.Iframe.adm-561f3bb11de2eed4f09ca30c9046dc08fc9ebc0c 2013-06-02 13:31:10 ....A 4611 Virusshare.00063/Trojan.JS.Iframe.adm-56d1a001715527c9e3e9f0a8ac6a77e7881a1ac3 2013-06-02 02:27:26 ....A 10427 Virusshare.00063/Trojan.JS.Iframe.adm-5e6bd89f07f5c90707058ef19833544417e2ef58 2013-06-02 10:05:40 ....A 26422 Virusshare.00063/Trojan.JS.Iframe.adm-5e840d5e65181cda4eebe29d1a55f977a3ebf818 2013-06-02 18:28:44 ....A 39909 Virusshare.00063/Trojan.JS.Iframe.adm-5facabfb73d8f319a008fa9694949b1a1dcab7bb 2013-06-03 05:17:32 ....A 53154 Virusshare.00063/Trojan.JS.Iframe.adm-63f82065aaf317870ed5c8d02db739eab65a897b 2013-06-02 14:35:46 ....A 7088 Virusshare.00063/Trojan.JS.Iframe.adm-6923d7d98f9bbe59a75253ab1ff1ac2da0a98f9d 2013-06-03 06:17:08 ....A 11224 Virusshare.00063/Trojan.JS.Iframe.adm-6a3721c75540e19e1c914d5f3d9a704a7123d424 2013-06-02 13:29:20 ....A 32789 Virusshare.00063/Trojan.JS.Iframe.adm-6a66dc049f9cd61c935d5f0b956ba84ec8199efa 2013-06-03 04:41:16 ....A 12937 Virusshare.00063/Trojan.JS.Iframe.adm-6baba4a87b573405f93cbfaae7a8a0871cbf774a 2013-06-02 10:51:46 ....A 4332 Virusshare.00063/Trojan.JS.Iframe.adm-6e550c8c24805580f5efc3633a73eeae1adbd4a1 2013-06-03 02:56:46 ....A 17673 Virusshare.00063/Trojan.JS.Iframe.adm-70315ce2fc824852c9f2120830b839e6ba9e88db 2013-06-02 03:23:40 ....A 15731 Virusshare.00063/Trojan.JS.Iframe.adm-7ec23fdedc83c84deac346b7de4ec641aa7f47eb 2013-06-02 13:10:12 ....A 38870 Virusshare.00063/Trojan.JS.Iframe.adm-8c04242bd7596bb8e91f081b35c4e1ff6cd6696c 2013-06-02 07:56:16 ....A 27439 Virusshare.00063/Trojan.JS.Iframe.adm-9c5ecaee8402174e96346eb268382c7d4d326478 2013-06-02 08:07:42 ....A 59473 Virusshare.00063/Trojan.JS.Iframe.adm-9e83d477cf4790f316df231fdf3f80938057545b 2013-06-02 09:18:32 ....A 48818 Virusshare.00063/Trojan.JS.Iframe.adm-9ffa36dcffe2c84ae443839b11deba27b9d3b667 2013-06-02 17:32:30 ....A 53154 Virusshare.00063/Trojan.JS.Iframe.adm-a5a6323bd6809cb66c435dd8f0f9050dd0653bcc 2013-06-02 19:28:24 ....A 4700 Virusshare.00063/Trojan.JS.Iframe.adm-b33a94de58df6576318840c7bfc9b68f655f62a2 2013-06-02 09:20:06 ....A 14145 Virusshare.00063/Trojan.JS.Iframe.adm-bbc55391423fa89b93cefc3fad47ef14108bebba 2013-06-02 13:27:46 ....A 6840 Virusshare.00063/Trojan.JS.Iframe.adm-be2ddd0a0b346d0076c9300c02a23e1a7d2f2206 2013-06-03 00:31:10 ....A 48878 Virusshare.00063/Trojan.JS.Iframe.adm-c4706bb66c4f0f4c2188370d05dfe013e6622d0e 2013-06-02 05:48:30 ....A 4084 Virusshare.00063/Trojan.JS.Iframe.adm-c677921a223596b426004b971ed31469476793c6 2013-06-02 07:45:42 ....A 4056 Virusshare.00063/Trojan.JS.Iframe.adm-cacb3e5406d9e3a72bedfa01ef36b73f54c78030 2013-06-02 07:35:16 ....A 41283 Virusshare.00063/Trojan.JS.Iframe.adm-caf2d5395b0a9d5e70e60e02fc2311051671f2a1 2013-06-02 20:04:16 ....A 12954 Virusshare.00063/Trojan.JS.Iframe.adm-cd42617b7c3b8a31bbcf51a9446abdba03e93d15 2013-06-02 11:57:16 ....A 2189 Virusshare.00063/Trojan.JS.Iframe.adm-e011c40f48f8847ef4bcd41b28ebcdb2c50953d0 2013-06-02 07:22:08 ....A 7209 Virusshare.00063/Trojan.JS.Iframe.adm-e325e8ab54bfbe22d38d575b1d7a1b986db94f18 2013-06-02 01:10:46 ....A 2630 Virusshare.00063/Trojan.JS.Iframe.adm-e89a267d0669f5678af28c130b1c973b6bc68251 2013-06-02 12:38:30 ....A 15137 Virusshare.00063/Trojan.JS.Iframe.adm-e9729869cb8c665c91d5babcbd31aabcd562abd1 2013-06-02 14:17:00 ....A 15137 Virusshare.00063/Trojan.JS.Iframe.adm-f41f29900cfa814e949fd7aadb9ff655742b43db 2013-06-02 05:06:08 ....A 54854 Virusshare.00063/Trojan.JS.Iframe.adm-f4744afadb512cad67dc4a963ea6ef04227156fa 2013-06-02 00:26:58 ....A 25307 Virusshare.00063/Trojan.JS.Iframe.adm-f823fd4c9f8e6d2cb3e8def7885e0ade029856ef 2013-06-03 06:09:46 ....A 89761 Virusshare.00063/Trojan.JS.Iframe.ado-064f92a705b093306ff580444b92cc6c8ed8efa1 2013-06-02 02:20:12 ....A 31992 Virusshare.00063/Trojan.JS.Iframe.ado-091157fb0f8af3ed93c18cb0a23845a0ed591f42 2013-06-03 06:05:24 ....A 92006 Virusshare.00063/Trojan.JS.Iframe.ado-0a2ebc9cd4257181523af027f6e20fec40d49f8b 2013-06-02 09:53:58 ....A 18728 Virusshare.00063/Trojan.JS.Iframe.ado-0da1bc3c3db9f37aa2e0763f33fa57248efae1ec 2013-06-03 01:24:00 ....A 51271 Virusshare.00063/Trojan.JS.Iframe.ado-2cadfedaa9d4456287bf3cde36a325eede112348 2013-06-03 06:10:02 ....A 91783 Virusshare.00063/Trojan.JS.Iframe.ado-456520b24c44868ac5556d64a92880a91c638df8 2013-06-02 16:44:42 ....A 32540 Virusshare.00063/Trojan.JS.Iframe.ado-6062e093e32838084a49fd693907086c9869df37 2013-06-03 05:21:28 ....A 91989 Virusshare.00063/Trojan.JS.Iframe.ado-755174e15ed53bc3576db40f9e42e9013cad6770 2013-06-02 21:18:26 ....A 94208 Virusshare.00063/Trojan.JS.Iframe.ado-b19b2abd11972b1e71ff1159b9e8e8d3299bd8a4 2013-06-03 05:18:18 ....A 39974 Virusshare.00063/Trojan.JS.Iframe.ado-cee65a2fdb4100123a8db2d358a51924bcbade41 2013-06-02 13:43:06 ....A 18891 Virusshare.00063/Trojan.JS.Iframe.ado-d2936090bd93ff02fc5783da2b13456e7443ec84 2013-06-03 05:14:54 ....A 50123 Virusshare.00063/Trojan.JS.Iframe.ado-dad00027a2b03eb729c26a08afc7f3468574b54b 2013-06-02 15:48:38 ....A 6091 Virusshare.00063/Trojan.JS.Iframe.aeq-0164b996709f78f3c886ae81442090b24883b561 2013-06-03 06:16:18 ....A 1421 Virusshare.00063/Trojan.JS.Iframe.aeq-023085a21b171b86869fabb63fcac0590104a38b 2013-06-03 04:30:38 ....A 143108 Virusshare.00063/Trojan.JS.Iframe.aeq-0375ea9940626e695e29c91bcbd7afa0019dba22 2013-06-02 10:50:20 ....A 3084 Virusshare.00063/Trojan.JS.Iframe.aeq-044535fc9896b84404a33df7d4b4c2134e5106ea 2013-06-02 02:25:50 ....A 5717 Virusshare.00063/Trojan.JS.Iframe.aeq-04c2951151c461934bca001cc571d31db65fa84f 2013-06-02 10:02:42 ....A 2133 Virusshare.00063/Trojan.JS.Iframe.aeq-04e0cde9d3ef612dcdae8fc919bd21ba0736a89f 2013-06-03 05:47:54 ....A 13902 Virusshare.00063/Trojan.JS.Iframe.aeq-07f6e11d27ba15f7f5fbdddaeba853431f0d07e7 2013-06-02 17:52:04 ....A 7537 Virusshare.00063/Trojan.JS.Iframe.aeq-08012914ab72614aac0d71259feec56b388f93e3 2013-06-02 01:56:28 ....A 12359 Virusshare.00063/Trojan.JS.Iframe.aeq-09919e587f33edfb6f1bd3e90ae08e4517ba4dbd 2013-06-02 16:43:32 ....A 10226 Virusshare.00063/Trojan.JS.Iframe.aeq-09dd525127db9c6cfef8f0cc0c45144761633b43 2013-06-02 12:17:56 ....A 5510 Virusshare.00063/Trojan.JS.Iframe.aeq-0a7123a17ced7771a48ba0112fd335a3ea979949 2013-06-03 02:20:34 ....A 11761 Virusshare.00063/Trojan.JS.Iframe.aeq-0c23f9e4a4d6f3672441662b23df90c33ae58b0e 2013-06-02 21:52:50 ....A 42167 Virusshare.00063/Trojan.JS.Iframe.aeq-0d27d0849ab0c513c956881cba5fbbf67fb3003c 2013-06-02 21:43:54 ....A 7485 Virusshare.00063/Trojan.JS.Iframe.aeq-0dbf4d0efee1dd0c1c7229105f489fdf6868189c 2013-06-02 17:26:44 ....A 17553 Virusshare.00063/Trojan.JS.Iframe.aeq-0ea31efeb9baad8c8b21f46ccb1c114d212e4821 2013-06-03 01:45:14 ....A 3544 Virusshare.00063/Trojan.JS.Iframe.aeq-0f409c889dc9034a2b822864ca9a30e61227c44f 2013-06-02 15:46:58 ....A 1886 Virusshare.00063/Trojan.JS.Iframe.aeq-12d601edb24afd7d77c862791075272108f86fcb 2013-06-03 04:01:12 ....A 7382 Virusshare.00063/Trojan.JS.Iframe.aeq-1408e82aef91f8f81779f58aaa289b8f14e7387f 2013-06-02 12:45:06 ....A 9826 Virusshare.00063/Trojan.JS.Iframe.aeq-140d42d25df44aae6e576c106a1d4b3c5106c872 2013-06-01 23:55:00 ....A 1308 Virusshare.00063/Trojan.JS.Iframe.aeq-141f7c884b64455180c56566e6a8dd7a209a3045 2013-06-03 23:23:18 ....A 42199 Virusshare.00063/Trojan.JS.Iframe.aeq-1ceac1d1049a14b7a62b0b6137e9185587d5055a 2013-06-03 03:48:16 ....A 2403 Virusshare.00063/Trojan.JS.Iframe.aeq-1d68661c2859ac9e87b334cef891773fb1be2edd 2013-06-02 16:15:38 ....A 799 Virusshare.00063/Trojan.JS.Iframe.aeq-1fe822de21c8dcbddd26e8ebf77c108cdb707b79 2013-06-02 18:49:04 ....A 10341 Virusshare.00063/Trojan.JS.Iframe.aeq-203fce809344f736f78ab78f71a354541fbca7fd 2013-06-03 04:40:52 ....A 3735 Virusshare.00063/Trojan.JS.Iframe.aeq-23d5c05a7d6f8852c4ba72c257c31b1f1db70295 2013-06-03 05:58:20 ....A 1457 Virusshare.00063/Trojan.JS.Iframe.aeq-24924418e067349eeb36cf923fc8f393c6eb857e 2013-06-03 05:58:42 ....A 8576 Virusshare.00063/Trojan.JS.Iframe.aeq-262a727b816547563aedc5a26ea0ae3031ddb240 2013-06-02 05:11:50 ....A 8457 Virusshare.00063/Trojan.JS.Iframe.aeq-2633838a2f8f6152dcaba2ee1a8070728a4627c9 2013-06-02 22:28:24 ....A 1192 Virusshare.00063/Trojan.JS.Iframe.aeq-26e6314b82ea6f8ed2c64aa5ae41fa095adafe57 2013-06-02 20:39:02 ....A 2505 Virusshare.00063/Trojan.JS.Iframe.aeq-2704929469284f7416d607b1ede413cb82d72bf6 2013-06-03 04:48:16 ....A 509 Virusshare.00063/Trojan.JS.Iframe.aeq-28fd15fc7a9e0163af031ac42a262d256d66c05b 2013-06-02 09:56:42 ....A 2671 Virusshare.00063/Trojan.JS.Iframe.aeq-2914340c9a2fa979f72b3224dea9819a72839f5b 2013-06-02 12:17:20 ....A 2167 Virusshare.00063/Trojan.JS.Iframe.aeq-29628ccc68b8a3d7cce63eb355392911ccfb3b04 2013-06-03 06:11:26 ....A 82828 Virusshare.00063/Trojan.JS.Iframe.aeq-29b3a94a51f8ae49f9b1b80eade2db3ab961564f 2013-06-02 23:48:10 ....A 10578 Virusshare.00063/Trojan.JS.Iframe.aeq-2a8e078ca0bec26f6c8e162e7f28912c19d91eb2 2013-06-02 09:04:42 ....A 16251 Virusshare.00063/Trojan.JS.Iframe.aeq-2cbbe7dfade1c832c64e11db44f3bf5d53352470 2013-06-02 05:50:40 ....A 440 Virusshare.00063/Trojan.JS.Iframe.aeq-2cd4cf061edf031dcae73f25fcf142428eb27987 2013-06-02 19:18:10 ....A 10407 Virusshare.00063/Trojan.JS.Iframe.aeq-2f020768e0fc26169e1504cdc169eb8c053f72b9 2013-06-02 17:16:56 ....A 331 Virusshare.00063/Trojan.JS.Iframe.aeq-2f5d2856ef748e045dab3b8ac50c9fa0fab49b57 2013-06-02 20:35:18 ....A 13604 Virusshare.00063/Trojan.JS.Iframe.aeq-34287a705d96eae4eaccede66aa9b3fc8b65660d 2013-06-02 05:43:54 ....A 5644 Virusshare.00063/Trojan.JS.Iframe.aeq-3455e0ecb79dccecfc357533d71c740e7081c1dc 2013-06-02 22:46:26 ....A 6797 Virusshare.00063/Trojan.JS.Iframe.aeq-350359c6d2563ef31cd3a4b64adb5b64cc4c6a87 2013-06-02 11:36:00 ....A 962 Virusshare.00063/Trojan.JS.Iframe.aeq-3597563df742f14b8dfd9ff7de2e0a2bd8a57b30 2013-06-02 05:10:34 ....A 12169 Virusshare.00063/Trojan.JS.Iframe.aeq-35d36e8bdbb9afb7a592e39799dc9badee7bb695 2013-06-02 00:34:54 ....A 42665 Virusshare.00063/Trojan.JS.Iframe.aeq-3db49095ef19c2f2c48f5d3fc0c23558df3d840d 2013-06-02 01:35:06 ....A 22150 Virusshare.00063/Trojan.JS.Iframe.aeq-4200d3ba72eaf3d4150210ee2df2099fff57cb26 2013-06-02 22:34:22 ....A 4400 Virusshare.00063/Trojan.JS.Iframe.aeq-426525fd4d95f629409505d22904e42aa0060297 2013-06-02 08:24:52 ....A 5950 Virusshare.00063/Trojan.JS.Iframe.aeq-433fb86f12914b312ec36b1518790c5f1cec9d5d 2013-06-03 05:54:22 ....A 5925 Virusshare.00063/Trojan.JS.Iframe.aeq-45e451ea84ee0787b24f8d4a04effc555f9a78dc 2013-06-02 19:30:50 ....A 10351 Virusshare.00063/Trojan.JS.Iframe.aeq-46c8bfb2133eb372e0ce518b46a1814a6690fa32 2013-06-01 23:53:56 ....A 62796 Virusshare.00063/Trojan.JS.Iframe.aeq-483963cf3e1e3b44356c966fc6cea2b48dd2476f 2013-06-02 06:40:42 ....A 563 Virusshare.00063/Trojan.JS.Iframe.aeq-48637598ee09bf8503557a08d9ebd9ef0b6cbff6 2013-06-02 00:22:08 ....A 315634 Virusshare.00063/Trojan.JS.Iframe.aeq-486b670d425161e9b7504001e2ff881036b56fe4 2013-06-02 20:42:12 ....A 30581 Virusshare.00063/Trojan.JS.Iframe.aeq-4d950d0e88c7fa64d84a70c58c9b3406d4d7060f 2013-06-03 01:38:06 ....A 23602 Virusshare.00063/Trojan.JS.Iframe.aeq-4fe6f47bd407687323d824c005787d0caf4bc55b 2013-06-03 03:32:52 ....A 5737 Virusshare.00063/Trojan.JS.Iframe.aeq-524182bc96173243eef3d7ba4815c2246cbe7471 2013-06-02 11:34:30 ....A 21634 Virusshare.00063/Trojan.JS.Iframe.aeq-52bf02b2c3d8930d533cb27aace2328d8cb4be56 2013-06-02 03:41:08 ....A 9357 Virusshare.00063/Trojan.JS.Iframe.aeq-587b478c0e322df28f7528a3451ea5e0768b8aa7 2013-06-02 14:26:42 ....A 7257 Virusshare.00063/Trojan.JS.Iframe.aeq-58f9e82ccddbe5c9dc67d2a9ba5f61b3f33926c7 2013-06-02 07:58:28 ....A 7555 Virusshare.00063/Trojan.JS.Iframe.aeq-5971ca7467839c9e94055b73a66bb7a5620dff68 2013-06-03 02:35:10 ....A 36270 Virusshare.00063/Trojan.JS.Iframe.aeq-5a34896a10ecb8b63f648dbd4f2bac0cb375471c 2013-06-03 04:57:10 ....A 1595 Virusshare.00063/Trojan.JS.Iframe.aeq-5d451c04ad54ced200d7c68759adeee06d96ce44 2013-06-02 13:28:56 ....A 147422 Virusshare.00063/Trojan.JS.Iframe.aeq-5f2a9c229a5c958a1b4b5ab8606bba6922e10346 2013-06-03 03:58:30 ....A 3458 Virusshare.00063/Trojan.JS.Iframe.aeq-614c5c4bd4940edd1c2625b3cca61cdf8730220c 2013-06-03 04:11:56 ....A 9565 Virusshare.00063/Trojan.JS.Iframe.aeq-6542a7725d05048a4c10aa56bc91fe824932577d 2013-06-02 14:54:32 ....A 5730 Virusshare.00063/Trojan.JS.Iframe.aeq-65e9eda9e4e129ed8bd5b1e695a0c2cebf89d815 2013-06-02 10:31:14 ....A 19548 Virusshare.00063/Trojan.JS.Iframe.aeq-67dfeeafc3e3c3602cb94f87371236b71eb5d036 2013-06-02 18:40:58 ....A 23882 Virusshare.00063/Trojan.JS.Iframe.aeq-687f316d38ed455e85eae9b31257c575c7445a9d 2013-06-02 13:39:28 ....A 12295 Virusshare.00063/Trojan.JS.Iframe.aeq-69d8094f8b8deeb02810f6cddef95bd2a21b8a1a 2013-06-02 22:52:10 ....A 28075 Virusshare.00063/Trojan.JS.Iframe.aeq-6a53d2ec171ac8e53e36fa9726d22ccc8d0294fe 2013-06-02 14:31:36 ....A 7552 Virusshare.00063/Trojan.JS.Iframe.aeq-6e8be77bfc21f9407f7fab84473149e87d2c1cd0 2013-06-02 19:25:02 ....A 61592 Virusshare.00063/Trojan.JS.Iframe.aeq-6f9c5a8af889b0b84b0583b4d5acd6c8ef5c1a77 2013-06-03 04:10:08 ....A 5437 Virusshare.00063/Trojan.JS.Iframe.aeq-6fc5bd84ed1619a19e8a58720f8dc3642b642942 2013-06-02 20:28:16 ....A 2146 Virusshare.00063/Trojan.JS.Iframe.aeq-706eefee45af63319353d694c18c819d30431561 2013-06-02 15:51:08 ....A 2775 Virusshare.00063/Trojan.JS.Iframe.aeq-7404ecf276742ec2e32cb667452c71520b9b0343 2013-06-02 10:13:46 ....A 29232 Virusshare.00063/Trojan.JS.Iframe.aeq-75450e6f5b4621a501f9c607365271067cd20d90 2013-06-03 03:05:00 ....A 5697 Virusshare.00063/Trojan.JS.Iframe.aeq-7667a110b7099b59cc7f8510c8e983431bf6650e 2013-06-02 08:31:10 ....A 10930 Virusshare.00063/Trojan.JS.Iframe.aeq-79776f9decec3b631c283ed30a31dca77637aed1 2013-06-02 22:47:52 ....A 1960 Virusshare.00063/Trojan.JS.Iframe.aeq-7a105bae788caf8602ea71b1d06e04b41a7ff897 2013-06-03 04:51:08 ....A 4015 Virusshare.00063/Trojan.JS.Iframe.aeq-7debdd30a5f73511154238e4db57912e35cf559d 2013-06-03 03:28:26 ....A 11767 Virusshare.00063/Trojan.JS.Iframe.aeq-7fa5a3a00f9d5f000c545a489fed08c0a1441af0 2013-06-03 04:32:42 ....A 705 Virusshare.00063/Trojan.JS.Iframe.aeq-82ebc67fe3025e0da237546fa2f945e778114a1a 2013-06-02 00:24:38 ....A 9788 Virusshare.00063/Trojan.JS.Iframe.aeq-84993f9f9a9c471af1544b6a476de5e11b115b0e 2013-06-02 01:07:30 ....A 9416 Virusshare.00063/Trojan.JS.Iframe.aeq-84e2b432e8e6913d3410599fff01bb69548cda79 2013-06-02 00:18:14 ....A 6994 Virusshare.00063/Trojan.JS.Iframe.aeq-86b3a8b52b274c3ac45e44c72b828dd75f7dec5f 2013-06-03 02:03:12 ....A 8947 Virusshare.00063/Trojan.JS.Iframe.aeq-872c26da4d9753eedee31d3728d9162e76b7cd00 2013-06-02 05:34:26 ....A 7102 Virusshare.00063/Trojan.JS.Iframe.aeq-87e2a11c830f6f25ab3c9fd68aeb48fc17ef4ce7 2013-06-03 02:18:04 ....A 12956 Virusshare.00063/Trojan.JS.Iframe.aeq-8af01d21f0aeb79fbe7c7c2e7fc988d92a93af8b 2013-06-02 05:48:42 ....A 31655 Virusshare.00063/Trojan.JS.Iframe.aeq-8d0cd8e771d1c1d2e01a34057feae242ae3d9d37 2013-06-02 18:07:36 ....A 6381 Virusshare.00063/Trojan.JS.Iframe.aeq-8ddc0eb05236434edb2e2e68681a8608b244feea 2013-06-03 02:35:36 ....A 24608 Virusshare.00063/Trojan.JS.Iframe.aeq-8e55b2d483f01689ec02a5dad82d5cd930ee2bfc 2013-06-02 21:49:22 ....A 9630 Virusshare.00063/Trojan.JS.Iframe.aeq-8ee7683cd2808254ced764f6f879cc1b969a80ca 2013-06-02 18:00:16 ....A 262 Virusshare.00063/Trojan.JS.Iframe.aeq-9004231d41e8fafa706226fafd21ddd76cd414f4 2013-06-02 20:28:56 ....A 9972 Virusshare.00063/Trojan.JS.Iframe.aeq-90663a7128b738b894b0ce1d14593d87490986f0 2013-06-02 07:41:38 ....A 448 Virusshare.00063/Trojan.JS.Iframe.aeq-90b8bdc4f9b9177ea39b62a8556540c89d828a5b 2013-06-02 06:18:44 ....A 10163 Virusshare.00063/Trojan.JS.Iframe.aeq-92e67f2d41a0c6aadfda49a16181b5d590c6e59f 2013-06-02 00:42:16 ....A 3932 Virusshare.00063/Trojan.JS.Iframe.aeq-9cbc8ee679d76a911fdd77cf92491fd986f97216 2013-06-03 04:40:02 ....A 14964 Virusshare.00063/Trojan.JS.Iframe.aeq-9d6834d25bbc1a0128f3e2bedc6033184a249057 2013-06-03 01:54:46 ....A 12538 Virusshare.00063/Trojan.JS.Iframe.aeq-9e1c3713557550ed45f3564770c3796a2a370d36 2013-06-02 12:06:42 ....A 509 Virusshare.00063/Trojan.JS.Iframe.aeq-a04b7e881e6927adb8d8aaa4dadc499f2f9e85a2 2013-06-03 04:27:44 ....A 3117 Virusshare.00063/Trojan.JS.Iframe.aeq-a2ad7ce5212190c91b0fdd8fae20162fd8fc637f 2013-06-03 05:48:48 ....A 4096 Virusshare.00063/Trojan.JS.Iframe.aeq-a3a8987751a8f5a4857f9917f007a3a596c0230a 2013-06-02 16:24:26 ....A 1815 Virusshare.00063/Trojan.JS.Iframe.aeq-a66e8c7cbcf29d4f453e06a4eda8410364adc63f 2013-06-02 00:11:18 ....A 37713 Virusshare.00063/Trojan.JS.Iframe.aeq-a7e485dd4ca21d360e6e14e28185a3c4ac2d63d0 2013-06-02 19:51:30 ....A 10096 Virusshare.00063/Trojan.JS.Iframe.aeq-ad241b8d1bed17ff5b8b1849647dbf1571c43505 2013-06-02 06:38:44 ....A 1914 Virusshare.00063/Trojan.JS.Iframe.aeq-af9e549521c4ed40522ee73f35699fe2f60b01d7 2013-06-02 13:42:28 ....A 796 Virusshare.00063/Trojan.JS.Iframe.aeq-afd19bcd982089b30f62839edb752728ebe4ac58 2013-06-02 18:26:38 ....A 777 Virusshare.00063/Trojan.JS.Iframe.aeq-afdccb09a723c3ef347c1cef85dc718d5fe801c1 2013-06-02 10:11:20 ....A 1439 Virusshare.00063/Trojan.JS.Iframe.aeq-b15703fb2b9a8668526b97199adc86689d074f03 2013-06-02 13:28:44 ....A 2993 Virusshare.00063/Trojan.JS.Iframe.aeq-b361307bcafe9b047f9aaf27bcdfed5c27dbfba5 2013-06-02 04:32:18 ....A 16608 Virusshare.00063/Trojan.JS.Iframe.aeq-ba6e3df0814af8acce0f6c448cce82f24a710e46 2013-06-02 00:35:04 ....A 53458 Virusshare.00063/Trojan.JS.Iframe.aeq-bf4ccbf5af89e819c16abcf3d3242fc109c35fac 2013-06-02 04:57:58 ....A 10611 Virusshare.00063/Trojan.JS.Iframe.aeq-c27d0a8d25276bba2dd575459d0539dc1bc77a97 2013-06-02 14:52:28 ....A 14145 Virusshare.00063/Trojan.JS.Iframe.aeq-c4e46e3e27498e868ee50989432fbb0e66795c8a 2013-06-03 04:22:44 ....A 8461 Virusshare.00063/Trojan.JS.Iframe.aeq-c58826209819c12d9408589b82aff77091bf55b0 2013-06-03 02:34:28 ....A 8269 Virusshare.00063/Trojan.JS.Iframe.aeq-c5bf01a846eb06187ff487d4a8ff63899106fe0a 2013-06-02 07:40:04 ....A 3207 Virusshare.00063/Trojan.JS.Iframe.aeq-c678183cd2d49dafc3642bdffdf9513de7d40d8d 2013-06-03 01:55:42 ....A 4815 Virusshare.00063/Trojan.JS.Iframe.aeq-c7e43f4d17a1d19ea146ae92f17b09c3b984a1b0 2013-06-02 21:57:04 ....A 12623 Virusshare.00063/Trojan.JS.Iframe.aeq-c85f6be62d9f191815db6eecebecbbe49f2ffba7 2013-06-02 02:50:04 ....A 6873 Virusshare.00063/Trojan.JS.Iframe.aeq-cb3e518d0db3fc4c97f35674857dbb7ddd08d583 2013-06-02 08:20:28 ....A 1798 Virusshare.00063/Trojan.JS.Iframe.aeq-cd24fe22c4de84e014798d69f6d764e690f9d964 2013-06-02 16:14:56 ....A 8798 Virusshare.00063/Trojan.JS.Iframe.aeq-cfef4d612df8473f060945ae045594dc8071a12e 2013-06-02 06:47:06 ....A 10202 Virusshare.00063/Trojan.JS.Iframe.aeq-d3084071e257404d17911285f0648d4f9e0b4323 2013-06-03 04:14:42 ....A 4957 Virusshare.00063/Trojan.JS.Iframe.aeq-d79d4a5d0fdbe2bc988608ac0e8e776425520e78 2013-06-02 15:25:30 ....A 566 Virusshare.00063/Trojan.JS.Iframe.aeq-db4f4a242cc744269d2915544b5b575a9098f10b 2013-06-02 14:12:46 ....A 13183 Virusshare.00063/Trojan.JS.Iframe.aeq-db62ef647900358581fa1f1cf2e937a4a7c0e1bc 2013-06-02 07:15:36 ....A 386 Virusshare.00063/Trojan.JS.Iframe.aeq-db77738145c70cd35558f0be96b0d222799adc9c 2013-06-03 02:26:00 ....A 4124 Virusshare.00063/Trojan.JS.Iframe.aeq-dbc5d59410f43b7c571aa90cce6fde500cacf039 2013-06-03 00:07:32 ....A 20776 Virusshare.00063/Trojan.JS.Iframe.aeq-dcade1f77ccb97ee9de473329db7c9c6da08525c 2013-06-03 04:12:28 ....A 9571 Virusshare.00063/Trojan.JS.Iframe.aeq-defebb23299a910d19e7ed0253f8f004336a9a77 2013-06-02 02:34:58 ....A 9585 Virusshare.00063/Trojan.JS.Iframe.aeq-e0cf3f73c657914f07aea279eecf4d51a2b13485 2013-06-02 20:41:02 ....A 2223 Virusshare.00063/Trojan.JS.Iframe.aeq-e1441619ade106c860e24de43aa35e44deb58a5e 2013-06-02 12:58:08 ....A 6736 Virusshare.00063/Trojan.JS.Iframe.aeq-e1c4209939a181917477def901205e76c73b64c6 2013-06-02 12:29:20 ....A 12655 Virusshare.00063/Trojan.JS.Iframe.aeq-e6fb0ea2d2970848ba0a37ab3d061c29a779b130 2013-06-02 22:55:32 ....A 22383 Virusshare.00063/Trojan.JS.Iframe.aeq-ed3e2505990d0cd4336069058d0c2bfe0050f95c 2013-06-02 17:26:50 ....A 10248 Virusshare.00063/Trojan.JS.Iframe.aeq-f403d0272d73bd530f9b969be5b62c7267f10dcf 2013-06-02 18:41:10 ....A 11165 Virusshare.00063/Trojan.JS.Iframe.aeq-f950b466ee6277c48332488349d1212928c54b0b 2013-06-02 21:51:58 ....A 733 Virusshare.00063/Trojan.JS.Iframe.aeq-fa1a22f5fc41b73d9368a5c163b908e0f449911f 2013-06-02 09:00:20 ....A 350 Virusshare.00063/Trojan.JS.Iframe.aeq-fc4e12e82a3ac2644349818146cd59b2a8d858bd 2013-06-02 04:58:30 ....A 1039 Virusshare.00063/Trojan.JS.Iframe.aeq-fca3be91af5ccd03cfe4c6642c53997e0d48de71 2013-06-02 06:45:14 ....A 997 Virusshare.00063/Trojan.JS.Iframe.afl-0493182fa279abd392ab8116e21251998a1a9981 2013-06-02 12:43:02 ....A 74756 Virusshare.00063/Trojan.JS.Iframe.afl-1ede9564f25db32cf17accc3b41340eef223e6ba 2013-06-02 14:27:28 ....A 42914 Virusshare.00063/Trojan.JS.Iframe.afl-2a6802a5f7553c93269a0a00c5ac153af6ce3960 2013-06-02 17:04:30 ....A 74798 Virusshare.00063/Trojan.JS.Iframe.afl-31edaaf960ee3b2d232fdf56c661659e5ba5c663 2013-06-02 13:20:24 ....A 2179 Virusshare.00063/Trojan.JS.Iframe.afl-3c96dd19aaeeb36c44119d42fac4ed9f19f0f615 2013-06-02 03:37:54 ....A 13452 Virusshare.00063/Trojan.JS.Iframe.afl-4418b37253503ae8e6fd1caba82b85edc6285022 2013-06-02 06:24:14 ....A 8532 Virusshare.00063/Trojan.JS.Iframe.afl-467e9b64dbc86ac409402aa605a2b564fb8c43ed 2013-06-02 11:15:04 ....A 31122 Virusshare.00063/Trojan.JS.Iframe.afl-4823367a59ece39895e8bfee78c14238e8595a80 2013-06-04 00:21:36 ....A 6242 Virusshare.00063/Trojan.JS.Iframe.afl-4d2d28c1b13d378881569659823368fcbb3a04c3 2013-06-02 09:38:06 ....A 27153 Virusshare.00063/Trojan.JS.Iframe.afl-4e40f9741d3d472341f605f88887065914733e6c 2013-06-04 06:02:34 ....A 32928 Virusshare.00063/Trojan.JS.Iframe.afl-4f62a348e79d2353a3e35fad4fe885bd4ee10e46 2013-06-02 05:09:04 ....A 14908 Virusshare.00063/Trojan.JS.Iframe.afl-58b1a8bd48294c1f69527b540fe8ffba2b29a253 2013-06-02 01:24:40 ....A 42677 Virusshare.00063/Trojan.JS.Iframe.afl-5c8c8111af50f8dbf5a89917b1a5a5c67624ebdb 2013-06-02 04:32:34 ....A 14529 Virusshare.00063/Trojan.JS.Iframe.afl-6d54a69bb986a4235478c79222e00ecab7d9f140 2013-06-03 17:39:00 ....A 513 Virusshare.00063/Trojan.JS.Iframe.afl-70918552bd31f009581840f684da565c334f80d1 2013-06-04 03:37:48 ....A 21731 Virusshare.00063/Trojan.JS.Iframe.afl-76ebfc0711eda569c1d7a1a8f66fc1f9dc63fee9 2013-06-02 23:11:46 ....A 74798 Virusshare.00063/Trojan.JS.Iframe.afl-7c148b76c6b2214d3d2d3713090774f5c9045e02 2013-06-02 11:49:56 ....A 38746 Virusshare.00063/Trojan.JS.Iframe.afl-7ecfb1cd3e154aca21884adbf49a299b04e412ad 2013-06-04 06:40:18 ....A 6242 Virusshare.00063/Trojan.JS.Iframe.afl-88fbdd527d74bc031e6b47e6bee7206977a20c8a 2013-06-02 05:11:42 ....A 3909 Virusshare.00063/Trojan.JS.Iframe.afl-95f29bdb78c1d952286bea1b5875f6c73a4a2e77 2013-06-02 21:31:28 ....A 31807 Virusshare.00063/Trojan.JS.Iframe.afl-9715f36a1799c3e9bbd5e6fe70af2582d01a0cc3 2013-06-02 20:07:22 ....A 16645 Virusshare.00063/Trojan.JS.Iframe.afl-9c0daff0bbf046d6590dfee3c05317cb29ac8083 2013-06-02 18:58:08 ....A 36056 Virusshare.00063/Trojan.JS.Iframe.afl-a2effb901a7a98bf4ff638ee12257ee9d7a5e486 2013-06-02 08:18:32 ....A 23552 Virusshare.00063/Trojan.JS.Iframe.afl-ca9adb0962438ee55d12d9474ccd8b567e002ba6 2013-06-02 08:27:40 ....A 15695 Virusshare.00063/Trojan.JS.Iframe.afl-cc394df1a68743379abc694f484aec0bba5370f2 2013-06-03 03:21:38 ....A 74798 Virusshare.00063/Trojan.JS.Iframe.afl-d7858c361f96d3c486cb4ea42cb671c017172640 2013-06-03 02:37:24 ....A 5002 Virusshare.00063/Trojan.JS.Iframe.afl-dffbc0830532c20b16d71c4c34308e200f99a361 2013-06-02 23:07:38 ....A 27299 Virusshare.00063/Trojan.JS.Iframe.afl-e12075ba5c606aee32d226cbafbd30c7d08d8f7b 2013-06-02 16:04:36 ....A 26019 Virusshare.00063/Trojan.JS.Iframe.afl-f0ae377a4e0932608e051efa2adb04ee15c2229c 2013-06-02 06:41:26 ....A 8891 Virusshare.00063/Trojan.JS.Iframe.afl-fea1ad4ea39b09adf35f0e4acbbfc02a0e26fd72 2013-06-02 20:18:34 ....A 17090 Virusshare.00063/Trojan.JS.Iframe.afl-ffcec7b749aa40f6c30d57828a4d104c77c89f10 2013-06-03 03:20:06 ....A 16492 Virusshare.00063/Trojan.JS.Iframe.agg-1a8f50c7b529e3a3ef2d2a1701aefa7c7a7c83bf 2013-06-02 20:45:54 ....A 15870 Virusshare.00063/Trojan.JS.Iframe.agg-4e6930c227053585b3319495e155a208fc4c5074 2013-06-03 04:57:50 ....A 42127 Virusshare.00063/Trojan.JS.Iframe.agg-57e13ef586bd6101561565663cde498c70ab1e93 2013-06-03 02:32:22 ....A 35444 Virusshare.00063/Trojan.JS.Iframe.agg-850bf9bb1fcc93856eb0aebcef31621958e55dd7 2013-06-02 03:38:48 ....A 36874 Virusshare.00063/Trojan.JS.Iframe.agg-b15e7c5fc2547d9283d951066d7b8cc81d1994a2 2013-06-02 13:35:48 ....A 16235 Virusshare.00063/Trojan.JS.Iframe.agg-bd3d99143cd9445d60e01d70e7692f41b05c6b3f 2013-06-03 07:50:06 ....A 50583 Virusshare.00063/Trojan.JS.Iframe.agg-f0a4749a5589e09154a1bc395ec53f0674a11bbb 2013-06-02 01:23:00 ....A 25816 Virusshare.00063/Trojan.JS.Iframe.agh-209a425797e78f1cf4f6d20fcfd02e265a3984ab 2013-06-02 02:52:34 ....A 17128 Virusshare.00063/Trojan.JS.Iframe.agh-372a3feb101a97e545c9c8997cd4013d17de968f 2013-06-02 10:08:34 ....A 19139 Virusshare.00063/Trojan.JS.Iframe.agh-3d1fb8565a7033e18f38fa8e1d7a664d433de7a2 2013-06-02 07:10:16 ....A 24028 Virusshare.00063/Trojan.JS.Iframe.agh-3d45d1bf81eed81282f0a1ea9eae741c5720570a 2013-06-02 15:38:48 ....A 100578 Virusshare.00063/Trojan.JS.Iframe.agh-40e4e393a527e9fab04c5dadafc70dedefb33337 2013-06-03 00:29:42 ....A 24139 Virusshare.00063/Trojan.JS.Iframe.agh-4428dbfb96539f1276a1e7efcb93f98744cd6013 2013-06-02 06:23:24 ....A 24028 Virusshare.00063/Trojan.JS.Iframe.agh-47e859a155977d443c58045a86da89606e8e7a5b 2013-06-02 20:33:58 ....A 20423 Virusshare.00063/Trojan.JS.Iframe.agh-4ed5acc8c7a21863c55c57296d562013ac770249 2013-06-02 19:42:46 ....A 25518 Virusshare.00063/Trojan.JS.Iframe.agh-5298e4f7c43f3a22bad98d3246055d0dd8ea15fb 2013-06-02 05:08:04 ....A 26266 Virusshare.00063/Trojan.JS.Iframe.agh-6240a6f05d4a6aa5af6a6e619347ff9b91c7a21f 2013-06-02 11:28:42 ....A 19758 Virusshare.00063/Trojan.JS.Iframe.agh-6e34bf019757f5f733d4a92014d8d5250283c85a 2013-06-02 12:13:54 ....A 27283 Virusshare.00063/Trojan.JS.Iframe.agh-710882258210026631d3f3e00af9f0dbed723df9 2013-06-03 04:31:20 ....A 18934 Virusshare.00063/Trojan.JS.Iframe.agh-8f2182cbaa80f701011a2332f6189fbba2b4e389 2013-06-03 03:48:56 ....A 20271 Virusshare.00063/Trojan.JS.Iframe.agh-a6ce7ad1010f9c49682c0884220f97d3f15fdcc6 2013-06-02 10:16:18 ....A 25459 Virusshare.00063/Trojan.JS.Iframe.agh-d157b469fc9b35f0486b4be01fb8a205ce4a7938 2013-06-02 12:44:04 ....A 15323 Virusshare.00063/Trojan.JS.Iframe.agh-e3be4c4949c84fee9de30e580dc555888d14a804 2013-06-02 17:55:56 ....A 29117 Virusshare.00063/Trojan.JS.Iframe.agh-ea6495df0d491d59dd4753b28a269e4e38dd87c1 2013-06-03 19:27:12 ....A 264 Virusshare.00063/Trojan.JS.Iframe.ah-a3025659a95dee77cf3471093dc3011b2057ee4c 2013-06-02 03:41:16 ....A 14181 Virusshare.00063/Trojan.JS.Iframe.ahd-ad39287da0737e3a96695698a70b4cc38c89c8f1 2013-06-02 10:07:12 ....A 7430 Virusshare.00063/Trojan.JS.Iframe.cu-5e5ff9ad77e1370054fe0423c9929e8061aeb1f5 2013-06-03 18:59:20 ....A 10880 Virusshare.00063/Trojan.JS.Iframe.cu-669a72831aa0cddb8981d3793b6d06b287265ac7 2013-06-03 22:36:10 ....A 1815 Virusshare.00063/Trojan.JS.Iframe.ev-581fb4c1b86bb4f7f7a673388ca77b370601eaad 2013-06-02 12:25:28 ....A 20205 Virusshare.00063/Trojan.JS.Iframe.fz-2adca7f3dc27923e272423ec447d37ebe7b5b8b6 2013-06-02 17:18:16 ....A 23227 Virusshare.00063/Trojan.JS.Iframe.fz-31ca144c07b798e259ad69d8ed328fb8b2370656 2013-06-02 23:16:10 ....A 17720 Virusshare.00063/Trojan.JS.Iframe.fz-419ddd8cfa761790c4de053e92956bbcaa390959 2013-06-02 15:46:40 ....A 28546 Virusshare.00063/Trojan.JS.Iframe.fz-8e9e29d85dedc1d47ee1a569d56959660d629d26 2013-06-02 16:51:54 ....A 23234 Virusshare.00063/Trojan.JS.Iframe.fz-8fc6976a408e7927cc6523283f6df2c1ac3ba6d0 2013-06-03 06:07:58 ....A 8180 Virusshare.00063/Trojan.JS.Iframe.fz-a9478575351be61028f8aa72e3558bde2456123a 2013-06-02 11:45:42 ....A 23253 Virusshare.00063/Trojan.JS.Iframe.fz-af36726780f2950509c961f857125197e3cd8f41 2013-06-02 17:58:52 ....A 15226 Virusshare.00063/Trojan.JS.Iframe.fz-b91f7072f3e5a98ed1c41eb289f36e41969213dd 2013-06-02 05:12:48 ....A 7853 Virusshare.00063/Trojan.JS.Iframe.fz-c033ce5fee9bce288c4630df893c17b074b54b0a 2013-06-03 04:16:58 ....A 13956 Virusshare.00063/Trojan.JS.Iframe.fz-c45c13e4ecc75d8b074f5cbabb45316ed6145aab 2013-06-02 14:40:34 ....A 9225 Virusshare.00063/Trojan.JS.Iframe.fz-cd5b433faab23114dd47d77bf79288db41e05914 2013-06-04 15:28:00 ....A 10568 Virusshare.00063/Trojan.JS.Iframe.fz-cf720c3e806cf8d24c1fcde843b7bbb92700020e 2013-06-02 17:12:26 ....A 5321 Virusshare.00063/Trojan.JS.Iframe.gen-09bf2afcc3f3938b1ac08295dd88342430cf7dc0 2013-06-02 01:27:20 ....A 3452 Virusshare.00063/Trojan.JS.Iframe.gen-1deac7c0fb4cb710fc45ff69563dc24b5447551e 2013-06-03 06:06:38 ....A 4639 Virusshare.00063/Trojan.JS.Iframe.gen-2783d23e31b461ae62574b27eff43bc8881c3e1f 2013-06-02 14:19:20 ....A 4512 Virusshare.00063/Trojan.JS.Iframe.gen-3ade27a56a55bd1398e4a16065d8c29da131f140 2013-06-02 17:33:10 ....A 5095 Virusshare.00063/Trojan.JS.Iframe.gen-3ef5afe40203ab6748db6abd22ef985ac52c3381 2013-06-02 14:34:52 ....A 31860 Virusshare.00063/Trojan.JS.Iframe.gen-6c11a7f8a90efd032d5e7e7a3faa92ee8752fe5c 2013-06-02 22:06:00 ....A 4182 Virusshare.00063/Trojan.JS.Iframe.gen-834c3b337d1a8025782cb2cebe85627e58d4b63e 2013-06-03 02:33:26 ....A 78798 Virusshare.00063/Trojan.JS.Iframe.gen-b6bfd7898fca3cbe1969cdb3dac195215c30f856 2013-06-03 04:37:24 ....A 4064 Virusshare.00063/Trojan.JS.Iframe.gen-bcff42c479b80c6a9376056962785a9632e53306 2013-06-02 13:35:14 ....A 7646 Virusshare.00063/Trojan.JS.Iframe.gen-cdd90464a7457ca1ad6dd6589a2e4fee82e02686 2013-06-02 20:41:26 ....A 457 Virusshare.00063/Trojan.JS.Iframe.hw-43ec9952fe059073a65f22ab5d9794cc8950ec85 2013-06-02 23:31:38 ....A 388 Virusshare.00063/Trojan.JS.Iframe.hw-5a05be002f040939bfbfc536be81137b7bda5957 2013-06-02 13:52:46 ....A 424 Virusshare.00063/Trojan.JS.Iframe.hw-835cd1d848ca614a060c7a79d730cbc3c674cd53 2013-06-02 02:36:18 ....A 441 Virusshare.00063/Trojan.JS.Iframe.hw-d4cccf16336b4d295ebdb374e428e889d3e6ec1a 2013-06-02 23:25:12 ....A 418 Virusshare.00063/Trojan.JS.Iframe.hw-e0446a981329b1f4ee44ca2e70d12bf0bf7f4154 2013-06-03 03:20:06 ....A 436 Virusshare.00063/Trojan.JS.Iframe.hw-e0b0f8d75f0d4852abfe72e2d9a6844b70a69534 2013-06-03 07:20:36 ....A 13651 Virusshare.00063/Trojan.JS.Iframe.kk-9da7aea2ff6c42b0ed1513ffdfaa77a5bbe7487b 2013-06-02 23:33:44 ....A 13613 Virusshare.00063/Trojan.JS.Iframe.md-8dafba347031236c455e4c82989c83439c52a756 2013-06-03 02:16:00 ....A 35920 Virusshare.00063/Trojan.JS.Iframe.mn-0da0ca9bfb67dd90f93a4745a2e515905a28a257 2013-06-02 12:13:40 ....A 48019 Virusshare.00063/Trojan.JS.Iframe.mn-5c1e59e675bedfb40ac19639015be67c64cdb25b 2013-06-04 02:33:20 ....A 19168 Virusshare.00063/Trojan.JS.Iframe.mn-9e40cf3a3589d8b26ba0af9a23c671a7cf9022e3 2013-06-02 00:03:40 ....A 7857 Virusshare.00063/Trojan.JS.Iframe.mx-3fd39414d936d20f6b07997a45ea1d71b147bbfd 2013-06-02 13:30:16 ....A 44146 Virusshare.00063/Trojan.JS.Iframe.mz-a39d6dfc39667d84fe91a10351cd9f6b269c260e 2013-06-03 07:01:16 ....A 7777 Virusshare.00063/Trojan.JS.Iframe.nc-1b25bd219f7605ca20ad76323465687209045348 2013-06-02 02:07:04 ....A 69796 Virusshare.00063/Trojan.JS.Iframe.qq-6cbf6c46a53ef73cdfc4c4ab657848f084204ff5 2013-06-03 10:19:00 ....A 49744 Virusshare.00063/Trojan.JS.Iframe.qq-91c3dc9d3e9c2eb644502240cd782c8e6c21ccd3 2013-06-02 16:22:10 ....A 50477 Virusshare.00063/Trojan.JS.Iframe.qq-ccaa16ccb245d59bf117d88a7bf801a96ae6eff6 2013-06-02 18:05:18 ....A 186344 Virusshare.00063/Trojan.JS.Iframe.tu-7eebe923bb19ae82f0fbc8a281c15e67f9389d8a 2013-06-02 15:34:04 ....A 21670 Virusshare.00063/Trojan.JS.Iframe.ut-4b37b23507ec23954d78129e491c388074d48f13 2013-06-03 09:26:44 ....A 142293 Virusshare.00063/Trojan.JS.Iframe.vb-ca68f76664023119c3c5142301bc20da5e089f3d 2013-06-03 21:30:26 ....A 11756 Virusshare.00063/Trojan.JS.Iframe.wu-7598592520af5104a702e0a7a4ff6f380bd5eca6 2013-06-02 14:26:16 ....A 8755 Virusshare.00063/Trojan.JS.Iframe.ye-04987e160dbaa90cd13e335572f524fd34e6f776 2013-06-02 11:53:24 ....A 7332 Virusshare.00063/Trojan.JS.Iframe.ym-e45248b649de48f7a2865faa20b5290d32225ebf 2013-06-03 12:59:00 ....A 40556 Virusshare.00063/Trojan.JS.Iframe.yu-2aac985061de86963a281d338cc456af24791fe0 2013-06-04 12:19:20 ....A 20290 Virusshare.00063/Trojan.JS.Iframe.yu-71c8cab9fd6199d2d5335d28c4fe5e7ac350ca02 2013-06-02 00:28:54 ....A 3692 Virusshare.00063/Trojan.JS.Iframe.zh-516de9a7833772dc9432cf5d33ed5af2eca49ac4 2013-06-03 20:21:44 ....A 80762 Virusshare.00063/Trojan.JS.Iframe.zp-481fdced97b6db650ad289f90ca900a47959d895 2013-06-02 14:45:32 ....A 81141 Virusshare.00063/Trojan.JS.Iframe.zp-929b743ba01cd8912500bd444b3cc93fad595fec 2013-06-02 06:22:12 ....A 49069 Virusshare.00063/Trojan.JS.Iframe.zp-ecd2aac6b968a72da6070dccd2ba9cbc07343025 2013-06-02 19:13:18 ....A 8459 Virusshare.00063/Trojan.JS.Iframe.zr-fa522953fd7f1ade1eddd5abb388cc9f659d4e0f 2013-06-02 12:21:34 ....A 16278 Virusshare.00063/Trojan.JS.Iframe.zt-09af87399fb4f36211ad38f27f7ba9a38d0a78f7 2013-06-03 01:22:34 ....A 15786 Virusshare.00063/Trojan.JS.Iframe.zt-58be027bc012047ad3bd42b5c7472f4cbb13d62f 2013-06-04 05:38:14 ....A 15493 Virusshare.00063/Trojan.JS.Iframe.zt-b3ea47e44f6dc20b6bd45b8eca74d127cd1231df 2013-06-04 15:08:42 ....A 15762 Virusshare.00063/Trojan.JS.Iframe.zt-c3086c3fbcb88b252aa48da4af629f18f5a41aa2 2013-06-04 06:32:54 ....A 16230 Virusshare.00063/Trojan.JS.Iframe.zt-f16d5931426365fd7d7664abf48df01c22ccb484 2013-06-03 05:34:08 ....A 320 Virusshare.00063/Trojan.JS.Loop-a73a3011fc481da7d667344df5f6025a0c4da034 2013-06-02 01:20:52 ....A 3425 Virusshare.00063/Trojan.JS.Offiz-6a622c6a925bdea65e470a3436db68f6dc2d6c28 2013-06-02 12:20:00 ....A 9017 Virusshare.00063/Trojan.JS.Pakes.bh-28031ca824c3196c4a7cf12ed3bad990dbc36258 2013-06-02 08:11:38 ....A 28251 Virusshare.00063/Trojan.JS.Pakes.do-008400f7ed3fe018485a4fe3cee51b7af9bf8c76 2013-06-02 12:15:16 ....A 62568 Virusshare.00063/Trojan.JS.Pakes.do-07f9c61091d2d968f314edc500bc127576b9fd7a 2013-06-02 07:34:24 ....A 70301 Virusshare.00063/Trojan.JS.Pakes.do-0975121b05cae851b61ee2cd91f9f9beed3f1866 2013-06-03 02:35:12 ....A 23087 Virusshare.00063/Trojan.JS.Pakes.do-0d8011890b6fff9098b42c0e79c59bd14a68a3e0 2013-06-02 01:16:12 ....A 45306 Virusshare.00063/Trojan.JS.Pakes.do-0fd3361523a5585400d8b3a036d762621b15eb89 2013-06-02 20:14:32 ....A 173506 Virusshare.00063/Trojan.JS.Pakes.do-1d1c7c8edc16f65877c93c7ea604d6d4b3cbe933 2013-06-02 03:16:56 ....A 85729 Virusshare.00063/Trojan.JS.Pakes.do-1fa7f05f50e369d51809679fe6fd701bf131e97e 2013-06-03 05:46:18 ....A 68970 Virusshare.00063/Trojan.JS.Pakes.do-236507d429de4146fb56a2e1a84a4b51c1eef9b9 2013-06-02 18:53:40 ....A 211752 Virusshare.00063/Trojan.JS.Pakes.do-2b54854949b74e68cf98f97dd54bdcb8def6f93e 2013-06-02 20:13:30 ....A 65327 Virusshare.00063/Trojan.JS.Pakes.do-2cacbc5392d33632de230d1f41819f3957d61c0e 2013-06-02 17:34:26 ....A 9207 Virusshare.00063/Trojan.JS.Pakes.do-2dec87186beb96047ba80947a59cc071b0a4223c 2013-06-02 06:57:02 ....A 6464 Virusshare.00063/Trojan.JS.Pakes.do-2e5a0b79575aae76aafd19e30b69124fd87486ec 2013-06-02 10:19:42 ....A 33209 Virusshare.00063/Trojan.JS.Pakes.do-2ef44c0aada7e340072b4cac9bededd266b21022 2013-06-02 18:30:26 ....A 44613 Virusshare.00063/Trojan.JS.Pakes.do-35377124a4a3a1219dd691b980b7b6420b5aad7e 2013-06-02 16:38:22 ....A 44805 Virusshare.00063/Trojan.JS.Pakes.do-41c91dbdf1bb2c6224942ed102ebb4a4f55fad22 2013-06-02 17:33:44 ....A 6976 Virusshare.00063/Trojan.JS.Pakes.do-44075d6d0502cf18a5ed291ed500f7a0e6c55950 2013-06-02 05:56:06 ....A 13478 Virusshare.00063/Trojan.JS.Pakes.do-452620a97a4ccd0166c9e7139407d496b8f344e2 2013-06-02 09:17:50 ....A 5273 Virusshare.00063/Trojan.JS.Pakes.do-4a1e9404c7cb58c31843b01a9e94acaebc636c56 2013-06-02 13:33:54 ....A 44946 Virusshare.00063/Trojan.JS.Pakes.do-4bbbeca8a46860e3373cba75090262818729fddc 2013-06-02 11:40:56 ....A 17601 Virusshare.00063/Trojan.JS.Pakes.do-519dcd25f1b2369b38b859e723537c0c2e2b48b8 2013-06-02 00:32:10 ....A 8847 Virusshare.00063/Trojan.JS.Pakes.do-51a87b085ed51cde05a9cb7ef2ad826a878dd7db 2013-06-02 18:52:24 ....A 64370 Virusshare.00063/Trojan.JS.Pakes.do-527f2dffed4e972f2852bbbf6854b713cd7dbbd8 2013-06-02 11:53:32 ....A 59282 Virusshare.00063/Trojan.JS.Pakes.do-53295383e376f254dc888a4cf35a314333a86fad 2013-06-02 07:38:30 ....A 28911 Virusshare.00063/Trojan.JS.Pakes.do-5796716e362ca021c03cb70b1bf264b579b5e681 2013-06-02 00:24:08 ....A 17036 Virusshare.00063/Trojan.JS.Pakes.do-58e1f4c3b569c8e33b09cfd0675086fc0dfbfaea 2013-06-02 10:10:52 ....A 6417 Virusshare.00063/Trojan.JS.Pakes.do-5ad00f4a3765c8d3580ec0ed5ae06e5649c93e4a 2013-06-02 11:23:04 ....A 10156 Virusshare.00063/Trojan.JS.Pakes.do-5cc58722e1aaf4be239c51047d9f3c07a267a5ea 2013-06-02 08:37:48 ....A 73087 Virusshare.00063/Trojan.JS.Pakes.do-605b63e2ed16004ee174a03984f29fbd99ed7930 2013-06-02 03:16:30 ....A 105711 Virusshare.00063/Trojan.JS.Pakes.do-61b6bed5af7e8ca01a6206d6f7b0e3bedd70bf40 2013-06-03 05:40:10 ....A 32097 Virusshare.00063/Trojan.JS.Pakes.do-63b4f2fc467967b1f80ee3b1e20667f6a3ef505c 2013-06-02 13:31:50 ....A 40147 Virusshare.00063/Trojan.JS.Pakes.do-686a611ea0260c39d94381b78908ebae0e7c94d0 2013-06-02 03:03:48 ....A 74409 Virusshare.00063/Trojan.JS.Pakes.do-6bd393950524e6584378ba060e931e3c9e034196 2013-06-02 15:59:44 ....A 42513 Virusshare.00063/Trojan.JS.Pakes.do-6c3ddedfab761180fb4bbb35e10cc98d3ca269b4 2013-06-02 12:57:52 ....A 10537 Virusshare.00063/Trojan.JS.Pakes.do-6eb6d605cfc6d8914c6c26244dd2928cc393884d 2013-06-02 18:58:46 ....A 108894 Virusshare.00063/Trojan.JS.Pakes.do-715cf7796c1b6290cc3d559e775380d1cd38e093 2013-06-02 15:59:54 ....A 17196 Virusshare.00063/Trojan.JS.Pakes.do-75cb031a5c8a5e77d05252d86454d7d92954bcf4 2013-06-02 01:59:58 ....A 5183 Virusshare.00063/Trojan.JS.Pakes.do-76c7833fc5d3a08ec92a078c1f937f0f8205bfc5 2013-06-02 17:12:12 ....A 484249 Virusshare.00063/Trojan.JS.Pakes.do-7ea9b0ab76a6e66a59af3fb7e769b4f444a85528 2013-06-03 01:03:58 ....A 62801 Virusshare.00063/Trojan.JS.Pakes.do-80436699864e340ac56d6787b189259ff0e4622e 2013-06-02 01:25:54 ....A 33782 Virusshare.00063/Trojan.JS.Pakes.do-8139ee4a71c1ee1f5372d9bc4a083c250f902b45 2013-06-02 21:41:00 ....A 15459 Virusshare.00063/Trojan.JS.Pakes.do-844e1f546af7bc65b656d5285a7769235130ba36 2013-06-03 04:05:50 ....A 44810 Virusshare.00063/Trojan.JS.Pakes.do-85b964b4348fdc22c35222a48e6c115619633988 2013-06-02 21:04:02 ....A 6726 Virusshare.00063/Trojan.JS.Pakes.do-8e5b96c6602c00b8e3f92969e92c49739108c0b9 2013-06-03 03:41:50 ....A 807824 Virusshare.00063/Trojan.JS.Pakes.do-935cade7c06c933fa2eb3fd0413ade9cc66b6b53 2013-06-02 10:54:40 ....A 49381 Virusshare.00063/Trojan.JS.Pakes.do-94d627a5c650594a0885be2382ef9474d07ab18c 2013-06-04 04:18:00 ....A 20457 Virusshare.00063/Trojan.JS.Pakes.do-964b19a29c786874dd0badae0edda5136f9f369e 2013-06-02 06:29:24 ....A 31620 Virusshare.00063/Trojan.JS.Pakes.do-99cd57e0b574688fcd61570f0c0ad0daf1cfe740 2013-06-02 22:08:32 ....A 46767 Virusshare.00063/Trojan.JS.Pakes.do-9d00f181fed998172bfa9d15fd95cb5da9b11f39 2013-06-02 15:14:38 ....A 39713 Virusshare.00063/Trojan.JS.Pakes.do-a095f7ff7cff3085507de4fc525e0f742241c1ca 2013-06-02 05:39:56 ....A 15632 Virusshare.00063/Trojan.JS.Pakes.do-a2fb8cd7de02d9e8abfccae77ad8e7b8a6422fba 2013-06-03 00:32:48 ....A 62362 Virusshare.00063/Trojan.JS.Pakes.do-a50a299a949e12d37faf1f6aa454c656ec7f0f87 2013-06-02 14:09:10 ....A 7184 Virusshare.00063/Trojan.JS.Pakes.do-a57966f2a60b6b02d7e2163310c34f0cf2386b3a 2013-06-02 13:13:18 ....A 88261 Virusshare.00063/Trojan.JS.Pakes.do-a95978d7e0273784f74717726cf59456ce82e299 2013-06-02 19:35:52 ....A 5874 Virusshare.00063/Trojan.JS.Pakes.do-adc06edb120081e33ee6cd2832c0098c4a96a58c 2013-06-02 05:26:24 ....A 44552 Virusshare.00063/Trojan.JS.Pakes.do-b0907465d75228ec1c23923d83df73723c4070da 2013-06-03 04:11:32 ....A 56311 Virusshare.00063/Trojan.JS.Pakes.do-b1438494885d4f369c4ad6b34f969aeb4282c1d4 2013-06-02 09:42:30 ....A 62395 Virusshare.00063/Trojan.JS.Pakes.do-b5b85644951364653bfe89a1e74e4a7bf6f4262b 2013-06-02 20:43:32 ....A 6413 Virusshare.00063/Trojan.JS.Pakes.do-b6862d417a6f0115b5253179bb0b721165ab4b3e 2013-06-02 13:36:14 ....A 71958 Virusshare.00063/Trojan.JS.Pakes.do-b8e0dd54c9007c944bbd40f4852b0eac4ee47e96 2013-06-02 09:40:02 ....A 117770 Virusshare.00063/Trojan.JS.Pakes.do-ba611ac359603808c6d1f32c2838bac7cf602adc 2013-06-02 11:18:02 ....A 14735 Virusshare.00063/Trojan.JS.Pakes.do-c1af0573d0f6e97402c6771ea816448e4ca57be8 2013-06-02 09:57:52 ....A 14202 Virusshare.00063/Trojan.JS.Pakes.do-c2c1cd5c246b7a2673a9541c0852ddda66e13b87 2013-06-02 14:39:10 ....A 17534 Virusshare.00063/Trojan.JS.Pakes.do-db800bc418e4dc94d8582e9325638af0bddde3c2 2013-06-03 03:41:14 ....A 16101 Virusshare.00063/Trojan.JS.Pakes.do-dc5fb8a9497efb6d33f015a5e9aa16b29389a655 2013-06-03 05:19:10 ....A 13125 Virusshare.00063/Trojan.JS.Pakes.do-de5aa974ef3cc3cfe1ec9a098c03f46bbb12e67a 2013-06-02 16:39:16 ....A 14275 Virusshare.00063/Trojan.JS.Pakes.do-de713351fdf2c0803a55ff05eb1986382d09800e 2013-06-02 09:37:08 ....A 45907 Virusshare.00063/Trojan.JS.Pakes.do-ed3ee44fe6592fd529d5a5b9d69756ea1dfa44a4 2013-06-02 18:26:42 ....A 42512 Virusshare.00063/Trojan.JS.Pakes.do-ede83ce327e969e2694256963d26fcf1a1d944c7 2013-06-02 02:14:28 ....A 40261 Virusshare.00063/Trojan.JS.Pakes.do-ee2ab1c7db23d9cb24d5927749e1cbaeac1d69dc 2013-06-02 07:08:20 ....A 25805 Virusshare.00063/Trojan.JS.Pakes.dp-00f4e4d04868e30b7c9b398aecc719dc5aa1b05a 2013-06-03 02:11:02 ....A 16121 Virusshare.00063/Trojan.JS.Pakes.dp-022a8b9e0d044891e8ccc5885ceed3364740bb4c 2013-06-02 12:16:14 ....A 10581 Virusshare.00063/Trojan.JS.Pakes.dp-0893900170d3bc464abe545168484b27125261a1 2013-06-03 04:56:52 ....A 5608 Virusshare.00063/Trojan.JS.Pakes.dp-0df733facdcbc4dee61d02e7dc72f9a0da470b10 2013-06-02 07:09:08 ....A 22701 Virusshare.00063/Trojan.JS.Pakes.dp-0e37c25a774a6394451e876dd2a30475bd0a9b89 2013-06-02 09:07:42 ....A 59109 Virusshare.00063/Trojan.JS.Pakes.dp-16af20a2348c281b4d85ae4c67f6176b4a10897c 2013-06-02 19:33:46 ....A 16136 Virusshare.00063/Trojan.JS.Pakes.dp-17a92add5e9bc6852aa9305ecc6073c45a374f5b 2013-06-02 11:49:52 ....A 59576 Virusshare.00063/Trojan.JS.Pakes.dp-19640a40911a9ec31277af99febaec7fbf515ec9 2013-06-02 06:52:12 ....A 30740 Virusshare.00063/Trojan.JS.Pakes.dp-1fa732be11702ef824bf7c62ed1913c15b3ef678 2013-06-02 23:01:40 ....A 61326 Virusshare.00063/Trojan.JS.Pakes.dp-2058f78961a7e0f7ae0a2f8fa67860778bf57094 2013-06-02 13:29:20 ....A 68048 Virusshare.00063/Trojan.JS.Pakes.dp-20dc7943afffdb3eb9dfbd952fd5069cec9fc4ef 2013-06-02 03:03:06 ....A 69020 Virusshare.00063/Trojan.JS.Pakes.dp-2360bcf48867cffdb6b9906c4feb1aa0d1d94978 2013-06-02 16:30:44 ....A 63947 Virusshare.00063/Trojan.JS.Pakes.dp-2bd756ee02810ecd5768f04a317b308524963624 2013-06-02 11:36:10 ....A 29144 Virusshare.00063/Trojan.JS.Pakes.dp-2ff707688d381a82fb4aaf95dc91ff1e845388cb 2013-06-02 03:57:02 ....A 15896 Virusshare.00063/Trojan.JS.Pakes.dp-33a615ea7a908cacadca85017d1794078a4ee74e 2013-06-03 06:05:14 ....A 63630 Virusshare.00063/Trojan.JS.Pakes.dp-35c7302db427ea746b505d373a4be4356cb22370 2013-06-02 04:42:30 ....A 69021 Virusshare.00063/Trojan.JS.Pakes.dp-370f2e9f955a70667ffa0cad5c58609587b94315 2013-06-02 08:05:24 ....A 60885 Virusshare.00063/Trojan.JS.Pakes.dp-3729425ff476723c67a99facca6c2c00c107dfd4 2013-06-02 15:20:06 ....A 56336 Virusshare.00063/Trojan.JS.Pakes.dp-37ed0efe2da3ddb082ac1d03fcfefcefdbb18c48 2013-06-03 05:53:56 ....A 13633 Virusshare.00063/Trojan.JS.Pakes.dp-39a738acdccf5c08cb40dda64e4eb8b7aac23656 2013-06-02 13:08:18 ....A 28152 Virusshare.00063/Trojan.JS.Pakes.dp-3ba129b8cb8777db91a4dbcee36fabe8f6fc1aae 2013-06-03 02:14:30 ....A 25432 Virusshare.00063/Trojan.JS.Pakes.dp-3ffa59d5044995cf7335b4a17a5356cd9d832be3 2013-06-02 14:41:28 ....A 15728 Virusshare.00063/Trojan.JS.Pakes.dp-42105d367b6710e9837752bcc9dc06731414391b 2013-06-03 00:35:14 ....A 68604 Virusshare.00063/Trojan.JS.Pakes.dp-43338823f62ce7de77c2f148242ded1088325d38 2013-06-02 23:35:24 ....A 37561 Virusshare.00063/Trojan.JS.Pakes.dp-4384b199b6c77103418958d6e121cfeb648ca208 2013-06-02 07:08:00 ....A 28981 Virusshare.00063/Trojan.JS.Pakes.dp-441407e328470e5974c66cff6836fc03e9bb7bac 2013-06-03 00:00:50 ....A 6824 Virusshare.00063/Trojan.JS.Pakes.dp-452c19c95cd490d59e949d3eb560f4798cdd28c5 2013-06-02 21:14:26 ....A 18720 Virusshare.00063/Trojan.JS.Pakes.dp-4a91712b348b6c1102443b2a2c80f4c039aea473 2013-06-02 18:33:36 ....A 47535 Virusshare.00063/Trojan.JS.Pakes.dp-5705880a5cd628864175d4030bdcef2a096d8882 2013-06-02 18:24:24 ....A 27649 Virusshare.00063/Trojan.JS.Pakes.dp-593be3382d212a6aae906671900cd312a69cb41a 2013-06-02 18:24:22 ....A 32256 Virusshare.00063/Trojan.JS.Pakes.dp-5e659b009c2fcada438f03d2b555d1f8d9f43eb6 2013-06-02 22:37:38 ....A 58405 Virusshare.00063/Trojan.JS.Pakes.dp-5f9c59e32e6ead409105302f979e905cab501266 2013-06-02 16:35:52 ....A 61416 Virusshare.00063/Trojan.JS.Pakes.dp-6007b80c9b87b361abc0e77f16c086576b40891a 2013-06-02 05:50:20 ....A 59717 Virusshare.00063/Trojan.JS.Pakes.dp-61515aecc9b1491853456b4f17d72c53abeb5359 2013-06-02 00:00:16 ....A 11223 Virusshare.00063/Trojan.JS.Pakes.dp-64e1118bbb706c2e27c0c4c9ff42b0b6e28cc8e1 2013-06-02 16:59:30 ....A 16938 Virusshare.00063/Trojan.JS.Pakes.dp-64fda32e06b999235060bc0f0279de5d36a32053 2013-06-02 07:29:54 ....A 36635 Virusshare.00063/Trojan.JS.Pakes.dp-6614071739842ffde8a88483fbe7bffb89e720d8 2013-06-02 23:00:54 ....A 60429 Virusshare.00063/Trojan.JS.Pakes.dp-673aa9073eab91285b0519292e604bcfb83efba9 2013-06-03 06:10:28 ....A 58632 Virusshare.00063/Trojan.JS.Pakes.dp-684b2ce41140660cadfc4dffdee35272b88a6a6f 2013-06-02 01:22:08 ....A 30112 Virusshare.00063/Trojan.JS.Pakes.dp-6b0bdfb71621543ad64a106440a6d124c3727669 2013-06-02 13:03:28 ....A 58758 Virusshare.00063/Trojan.JS.Pakes.dp-6b706f68f70880608297ba2c80fccea69187a3cb 2013-06-02 09:41:30 ....A 7053 Virusshare.00063/Trojan.JS.Pakes.dp-6de4ebf28bc5499543402d8d6df7716729a39456 2013-06-02 09:40:44 ....A 61338 Virusshare.00063/Trojan.JS.Pakes.dp-7441e95a3d545c7bf90db6b31b4ae3f4c292fe6b 2013-06-02 14:23:20 ....A 18495 Virusshare.00063/Trojan.JS.Pakes.dp-76ff62b3d3792994fa81b0c457c59062ecb83c47 2013-06-02 01:08:12 ....A 45793 Virusshare.00063/Trojan.JS.Pakes.dp-784b20d17ea5b3df8edae5aee8d476571dc2e9c4 2013-06-02 13:03:22 ....A 69021 Virusshare.00063/Trojan.JS.Pakes.dp-7a44bf78035d1036d91deea2acb4b0a23b684b91 2013-06-03 03:18:52 ....A 70568 Virusshare.00063/Trojan.JS.Pakes.dp-7d71738a8051c52f1eb82a3423bf53f89f73a66b 2013-06-02 20:05:46 ....A 58327 Virusshare.00063/Trojan.JS.Pakes.dp-7e46fa05c79bdf904a9b9e423777c050895138d5 2013-06-03 06:10:42 ....A 18199 Virusshare.00063/Trojan.JS.Pakes.dp-7e6dd1c86596ce129d68502e443b7870186e57f3 2013-06-02 11:51:36 ....A 67597 Virusshare.00063/Trojan.JS.Pakes.dp-841dc74115aed91fae04a8a71f85502cd5a3c8f4 2013-06-02 05:49:02 ....A 22647 Virusshare.00063/Trojan.JS.Pakes.dp-849e66462a60dbef62d44c163ad25c24754c1c74 2013-06-03 02:09:06 ....A 5065 Virusshare.00063/Trojan.JS.Pakes.dp-963e168bbd20f3ef13f5c636c392042ff0840b70 2013-06-02 02:55:30 ....A 10117 Virusshare.00063/Trojan.JS.Pakes.dp-9b4f864da7e444bcb64117ac586a482a7b9df543 2013-06-02 10:16:58 ....A 56308 Virusshare.00063/Trojan.JS.Pakes.dp-9b7a3987b498f769759f92ee10260096a501fd83 2013-06-02 16:28:48 ....A 14703 Virusshare.00063/Trojan.JS.Pakes.dp-9d7ab2ae9552ba6a1a8380d841e8125074b175f9 2013-06-02 22:58:56 ....A 28573 Virusshare.00063/Trojan.JS.Pakes.dp-a1861f8ca057e08831fc5e376c12c723b8a6a2d6 2013-06-03 01:03:44 ....A 16192 Virusshare.00063/Trojan.JS.Pakes.dp-a25c0d7b32f1676e93d19ebfaf36f5c4d1c6e166 2013-06-02 22:33:20 ....A 32770 Virusshare.00063/Trojan.JS.Pakes.dp-a57c747cbd057c968e2a2934b0d84ac3e1331f02 2013-06-02 20:34:24 ....A 27371 Virusshare.00063/Trojan.JS.Pakes.dp-a85039202f492e9e52154fc501390f349624fdba 2013-06-03 04:29:18 ....A 11269 Virusshare.00063/Trojan.JS.Pakes.dp-a9496e760b723e2679f2139f1d6ac19c5ead9db6 2013-06-02 17:35:54 ....A 10718 Virusshare.00063/Trojan.JS.Pakes.dp-ac838839f075c36f1cfd3cfb6882c552d0465379 2013-06-02 10:32:02 ....A 8861 Virusshare.00063/Trojan.JS.Pakes.dp-ad689174eb51e7e450eb776b442760644f53d177 2013-06-02 13:28:50 ....A 27932 Virusshare.00063/Trojan.JS.Pakes.dp-b15f9cae5b7d26a613f2ea48073768ac85f05f8a 2013-06-02 17:32:20 ....A 86968 Virusshare.00063/Trojan.JS.Pakes.dp-b1e635bdb811e2df45df8aec9ac47875c78a7c99 2013-06-02 04:08:52 ....A 21757 Virusshare.00063/Trojan.JS.Pakes.dp-b3f5a8b82597a5b4aec37f7515cc98a6c2f29cc0 2013-06-01 23:52:18 ....A 5481 Virusshare.00063/Trojan.JS.Pakes.dp-b401f2c8ec492b0ad27ae068f5d65331a38be557 2013-06-02 10:06:26 ....A 14556 Virusshare.00063/Trojan.JS.Pakes.dp-b57934bff2142be723ec3146e2aa4f94ac945822 2013-06-03 02:14:44 ....A 47025 Virusshare.00063/Trojan.JS.Pakes.dp-b5a47f003676c01363119c5192465e97097feb99 2013-06-02 15:41:42 ....A 6738 Virusshare.00063/Trojan.JS.Pakes.dp-b7466e012ac65af00e79e3ffea35ebea2badb930 2013-06-02 09:06:26 ....A 19065 Virusshare.00063/Trojan.JS.Pakes.dp-be57b6deb12be712bab0d0b9e369e5da37bd8a43 2013-06-03 04:28:24 ....A 10326 Virusshare.00063/Trojan.JS.Pakes.dp-bea5e81fce6d1bd440f6f03fc45b3bcfce26a4af 2013-06-02 04:30:52 ....A 5840 Virusshare.00063/Trojan.JS.Pakes.dp-bf99663d807cadb4e98ebb7c7262f1a0f2798bbc 2013-06-02 05:59:18 ....A 52314 Virusshare.00063/Trojan.JS.Pakes.dp-c171b2aaf2a1f7d45c9be9a8662746440ec1f19c 2013-06-02 03:51:18 ....A 74244 Virusshare.00063/Trojan.JS.Pakes.dp-c52a656de94cc742c3feee3a20731d58a8c01c21 2013-06-02 08:46:50 ....A 43821 Virusshare.00063/Trojan.JS.Pakes.dp-c5e83aaee3722c561e063a7fe9cd9269aa832949 2013-06-02 23:02:18 ....A 68374 Virusshare.00063/Trojan.JS.Pakes.dp-c61e6ec56dbb6c3ba303fc1f7b91d63f06726d0c 2013-06-02 10:07:20 ....A 25517 Virusshare.00063/Trojan.JS.Pakes.dp-cd2f623011ba75675f0d29f23da1c74f3f02aa2d 2013-06-03 00:30:02 ....A 68643 Virusshare.00063/Trojan.JS.Pakes.dp-cd4bb8e10838d0ac5668c2426db328b42e70e7b7 2013-06-02 18:23:28 ....A 68560 Virusshare.00063/Trojan.JS.Pakes.dp-d06a928e12f9fb54793aa941418e84787ea90c9f 2013-06-03 03:47:36 ....A 56273 Virusshare.00063/Trojan.JS.Pakes.dp-d1c8b45b0b9046fc8f5d20697cfe9f481cd75af8 2013-06-02 15:59:10 ....A 14702 Virusshare.00063/Trojan.JS.Pakes.dp-d2c47fd65c5b205df56a0d01c1ebfa4c8bd82326 2013-06-02 20:07:50 ....A 20726 Virusshare.00063/Trojan.JS.Pakes.dp-d6802a40e340da3109338ac11fe49b1be3676f90 2013-06-03 03:52:08 ....A 25581 Virusshare.00063/Trojan.JS.Pakes.dp-d70b346f421a3b23fba2762f8a66d1f8eabef36a 2013-06-02 19:43:36 ....A 5900 Virusshare.00063/Trojan.JS.Pakes.dp-dbce63521f6890586eda44095775f2d8b925ec7f 2013-06-02 14:21:38 ....A 5501 Virusshare.00063/Trojan.JS.Pakes.dp-dc5be300157eab3dff56e12d98e29132f6467e4d 2013-06-02 17:34:30 ....A 14830 Virusshare.00063/Trojan.JS.Pakes.dp-df254acd964c40270985fa169ea9d35e1be55d10 2013-06-02 14:20:24 ....A 69021 Virusshare.00063/Trojan.JS.Pakes.dp-dfae8d47fdc592ff4f44f50593c64aa6e84fabad 2013-06-03 00:56:20 ....A 63630 Virusshare.00063/Trojan.JS.Pakes.dp-e7adf74f4161abacf09273e8cde826f21c44d58a 2013-06-03 02:08:56 ....A 28541 Virusshare.00063/Trojan.JS.Pakes.dp-e9251b11556b95c3e033bcbfc16d217a707e92b0 2013-06-03 02:50:00 ....A 191098 Virusshare.00063/Trojan.JS.Pakes.dp-edb0e2d5b69db1a91f8d22a4001586cc225b72a5 2013-06-02 20:10:28 ....A 20453 Virusshare.00063/Trojan.JS.Pakes.dp-f1a234d6769a3db5b3818b0f7ef0dccf21f6a78a 2013-06-02 10:58:08 ....A 15037 Virusshare.00063/Trojan.JS.Pakes.dp-f40927ea6202fbcd7a7743f04260208ac0d19df1 2013-06-02 09:18:42 ....A 56103 Virusshare.00063/Trojan.JS.Pakes.dp-f59be0c1e0660ab1da97766da30a3d7b827df700 2013-06-02 08:41:54 ....A 108756 Virusshare.00063/Trojan.JS.Pakes.dp-fa7ae40713fff9f6366f758738b13bec1f2d1be2 2013-06-02 11:20:58 ....A 13357 Virusshare.00063/Trojan.JS.Pakes.dp-fc15ed74f0f894d6504b60c29342e6d1f31255c7 2013-06-02 05:52:00 ....A 14704 Virusshare.00063/Trojan.JS.Pakes.dp-fff622ae5dcd2d100227c296d509eacf8946ba8b 2013-06-03 06:14:16 ....A 15583 Virusshare.00063/Trojan.JS.Popupper.a-3ce4e39105ae7fc6ba6d7335b6cd36ca5ee535fa 2013-06-02 09:47:12 ....A 6365 Virusshare.00063/Trojan.JS.Popupper.h-8ba75ffbfd12955ae627ff18990a53a2c56b1557 2013-06-02 05:17:28 ....A 43108 Virusshare.00063/Trojan.JS.Redirector.aao-42ffaec96fbb772ae79e8ff1a7cc78801d1fc9ed 2013-06-03 18:41:54 ....A 112295 Virusshare.00063/Trojan.JS.Redirector.an-754f11049df5fba59a9f36f03e2e21290eb464c4 2013-06-03 04:33:44 ....A 17817 Virusshare.00063/Trojan.JS.Redirector.bg-8fcc993953a2f3179475920e0e784789eb0a0c05 2013-06-02 13:22:04 ....A 10006 Virusshare.00063/Trojan.JS.Redirector.bg-9308c5fdf7e3c59dee4102c3e77cd95cdd91c5d1 2013-06-02 05:50:28 ....A 12625 Virusshare.00063/Trojan.JS.Redirector.ck-22852a9f69f68cdb9baf7306d21ccc433c128aa9 2013-06-02 07:02:26 ....A 824 Virusshare.00063/Trojan.JS.Redirector.cq-868669eb61c418a6bb6dc8b7d1ac38a2a2d2059e 2013-06-02 11:34:16 ....A 3099 Virusshare.00063/Trojan.JS.Redirector.dc-7e513cb0683d532a7d82cc4b730cd95a2b7c1138 2013-06-03 21:39:38 ....A 35243 Virusshare.00063/Trojan.JS.Redirector.ec-45c1a4805decbcc4b1f20b8eb562e52468778417 2013-06-03 06:57:32 ....A 5214 Virusshare.00063/Trojan.JS.Redirector.ec-a204f4a8621a8cc8c65746f936d10fc2870994f9 2013-06-03 16:18:46 ....A 17043 Virusshare.00063/Trojan.JS.Redirector.ec-e91d28a8617ef95999c996024c0befddb143f995 2013-06-04 13:54:32 ....A 69090 Virusshare.00063/Trojan.JS.Redirector.eo-cd45029c7eb447e37cb054286fd41017194d83c6 2013-06-02 14:53:54 ....A 5235 Virusshare.00063/Trojan.JS.Redirector.fl-f7357b9510a8163daeaeee384df9664d9c2c330d 2013-06-03 12:29:00 ....A 87845 Virusshare.00063/Trojan.JS.Redirector.fq-57e594516c059410cee2a40b4d8840ef6730299c 2013-06-03 07:36:02 ....A 6575 Virusshare.00063/Trojan.JS.Redirector.gr-478c71da9d0f4cb1ac9137dac2cccb89475a564e 2013-06-02 11:01:42 ....A 74916 Virusshare.00063/Trojan.JS.Redirector.kl-a72b6318ba283e9f25ee52a34ec00e3f00be029c 2013-06-02 12:15:20 ....A 20659 Virusshare.00063/Trojan.JS.Redirector.kl-b3ac118c682616e3b558ad2aedf8f9b1fadec805 2013-06-02 04:40:40 ....A 21114 Virusshare.00063/Trojan.JS.Redirector.lc-71966f3200c90760061bb66d424f6513d715c062 2013-06-02 13:40:38 ....A 27861 Virusshare.00063/Trojan.JS.Redirector.lc-8051d9f0f89f6515f549c5992f835177d0f54a6b 2013-06-03 01:45:18 ....A 20292 Virusshare.00063/Trojan.JS.Redirector.lc-d7ae90ff748bfae30aca8928e31d0b68e7f94497 2013-06-03 10:27:56 ....A 21182 Virusshare.00063/Trojan.JS.Redirector.lg-94b42b47989ddb1a650f139188cdba7a75b75271 2013-06-03 19:22:06 ....A 30801 Virusshare.00063/Trojan.JS.Redirector.lg-f5af56e135a4e6a56a8a1b795bcc812b6ef80c9b 2013-06-03 19:02:36 ....A 10927 Virusshare.00063/Trojan.JS.Redirector.me-d2b3b23e7d98b02ef5294e94a7f493dc72ca559e 2013-06-02 17:28:56 ....A 60338 Virusshare.00063/Trojan.JS.Redirector.ns-4c753ad5e188446feca50412aa740156d27de813 2013-06-02 22:34:50 ....A 21276 Virusshare.00063/Trojan.JS.Redirector.ns-538916173df6849d2c38603ce52b91df464ec862 2013-06-02 17:04:22 ....A 21261 Virusshare.00063/Trojan.JS.Redirector.ns-762ff334889ea151e5c0365c2314164b41e89f90 2013-06-02 19:00:40 ....A 63844 Virusshare.00063/Trojan.JS.Redirector.ns-9eb38f9130020f4a6c83e6585b9b5111b98991fd 2013-06-02 17:56:54 ....A 21348 Virusshare.00063/Trojan.JS.Redirector.ns-aef7a56622cab68905d4fb65dcea86dcf504922a 2013-06-02 20:14:42 ....A 37365 Virusshare.00063/Trojan.JS.Redirector.ns-b3834e45aa759d570a85a5b8b3501dc15235fd18 2013-06-03 05:53:26 ....A 29406 Virusshare.00063/Trojan.JS.Redirector.ns-df3307d93af961c0354464cd4be9958e6446f8d6 2013-06-03 02:09:28 ....A 29089 Virusshare.00063/Trojan.JS.Redirector.ns-e79ab4f56473c23c59340759fc9f606cc7163a5a 2013-06-02 07:54:16 ....A 79629 Virusshare.00063/Trojan.JS.Redirector.ol-51a3e680b297493f183dde6d6f99a37f0b1f2cf8 2013-06-02 01:48:50 ....A 67967 Virusshare.00063/Trojan.JS.Redirector.ol-796fc96dfd4bcd307b6bb309ba5c12cec75c4b19 2013-06-03 09:16:28 ....A 20016 Virusshare.00063/Trojan.JS.Redirector.op-25b53932478d4e4f12351fe056aeb86d3ea72cdf 2013-06-03 15:11:44 ....A 18803 Virusshare.00063/Trojan.JS.Redirector.op-90da3063c431fc443957f51aed49b22b58787e8f 2013-06-03 00:21:10 ....A 3749 Virusshare.00063/Trojan.JS.Redirector.pr-45c41452e93da6ee7aad7e1a145b30e0f4cff1ed 2013-06-02 04:18:56 ....A 19284 Virusshare.00063/Trojan.JS.Redirector.pr-b4d8b8337fcc5ef6bddf3f91670424ae22490bd5 2013-06-03 19:53:44 ....A 145 Virusshare.00063/Trojan.JS.Redirector.pt-8cea5fa294907fb0d59ebd48fb21910d1ad80ee0 2013-06-04 06:39:00 ....A 1329 Virusshare.00063/Trojan.JS.Redirector.pt-94038ddf1d53131f2ccb3b345689dd03ccc956fb 2013-06-04 05:47:34 ....A 277 Virusshare.00063/Trojan.JS.Redirector.pt-a8c4f5f9c0e05de1a9c3e17678b306c62241820c 2013-06-04 10:54:12 ....A 156 Virusshare.00063/Trojan.JS.Redirector.pt-acb99240d72d52e1caaf13aa68d879b6b44136da 2013-06-03 17:56:42 ....A 273 Virusshare.00063/Trojan.JS.Redirector.pt-f93837d721dcbd38b58cfdca60a6f0e3f3fcd9f3 2013-06-03 08:27:58 ....A 2203 Virusshare.00063/Trojan.JS.Redirector.qd-50346e9add6ff2e039580017ce3e5e430372bbc6 2013-06-04 13:34:58 ....A 345494 Virusshare.00063/Trojan.JS.Redirector.qd-773523330320d23d9ce90e07763561f0d5a9b637 2013-06-02 14:46:52 ....A 16053 Virusshare.00063/Trojan.JS.Redirector.qd-894baf1c883d3c6bb14b6f4ef43f1831d44b3f9c 2013-06-03 06:09:22 ....A 22177 Virusshare.00063/Trojan.JS.Redirector.qd-97be4c6bec803ff82a38df4366728419943e1dfb 2013-06-02 00:37:02 ....A 6367 Virusshare.00063/Trojan.JS.Redirector.qd-bf5e6162dd5dab9597368f2c3e624060e33b5619 2013-06-03 15:58:18 ....A 10268 Virusshare.00063/Trojan.JS.Redirector.qd-c766b23fcca1e4a90168e05acd135f33bc530a57 2013-06-02 20:09:06 ....A 88751 Virusshare.00063/Trojan.JS.Redirector.qd-e17c2483b6909eaf5d363db0a159eaec88019f14 2013-06-03 05:44:42 ....A 63029 Virusshare.00063/Trojan.JS.Redirector.qe-094aeaf69c5c2c6197d43d396c525accf004b1e9 2013-06-03 04:12:48 ....A 70279 Virusshare.00063/Trojan.JS.Redirector.qe-1689f428b7b07ebb1878e1132dc65e2bf1e9be3f 2013-06-02 18:43:38 ....A 62350 Virusshare.00063/Trojan.JS.Redirector.qe-16bb469660e7a2928d5de5754854bb275f56cf66 2013-06-03 05:54:28 ....A 58772 Virusshare.00063/Trojan.JS.Redirector.qe-28f8afcaa1e5a4f25e51f820ef3cd9742088c74a 2013-06-02 20:44:28 ....A 64187 Virusshare.00063/Trojan.JS.Redirector.qe-2bd7665bc2b9a21cc245e963f0576514e4d231be 2013-06-02 23:11:04 ....A 64162 Virusshare.00063/Trojan.JS.Redirector.qe-59eb30073899c5506adb253ee94f211b13686644 2013-06-02 15:02:20 ....A 71738 Virusshare.00063/Trojan.JS.Redirector.qe-5c86d58f2175e3d7e825366501c5d0199426f617 2013-06-02 06:33:34 ....A 62334 Virusshare.00063/Trojan.JS.Redirector.qe-662c1a5246d403dca0f2ca43665fcad79f608aad 2013-06-03 02:51:28 ....A 72057 Virusshare.00063/Trojan.JS.Redirector.qe-7aee0feda3e93bc3f053649a4ac20507ff53cb5c 2013-06-02 17:11:08 ....A 72811 Virusshare.00063/Trojan.JS.Redirector.qe-8ca952d4c5ca6151d9f2dbedef84e83bd7272a2c 2013-06-02 23:35:58 ....A 59753 Virusshare.00063/Trojan.JS.Redirector.qe-ac52270813c8fe5c6517c04a6a8bb2c76d6e5810 2013-06-02 18:53:38 ....A 62406 Virusshare.00063/Trojan.JS.Redirector.qe-b15d75453f653baa086e5a1b66c838759c5a5c8a 2013-06-02 22:11:30 ....A 60420 Virusshare.00063/Trojan.JS.Redirector.qe-c0228c3a0f6164a2465e02dde715c61dfb9da013 2013-06-02 12:36:16 ....A 72179 Virusshare.00063/Trojan.JS.Redirector.qe-c6ed17843195f6e5ca9c95808ea9d54af84239c3 2013-06-03 00:29:30 ....A 64146 Virusshare.00063/Trojan.JS.Redirector.qe-ca4ef16f761d79fa508356e31693baf7485dd75a 2013-06-02 17:43:28 ....A 74308 Virusshare.00063/Trojan.JS.Redirector.qe-e98368564808e5cacd2ba4736fa4a060ea343eff 2013-06-02 18:57:48 ....A 62360 Virusshare.00063/Trojan.JS.Redirector.qe-f6d91563ecc3aaa2410f0eab6d2914cf7b79bcdc 2013-06-02 17:24:44 ....A 70283 Virusshare.00063/Trojan.JS.Redirector.qe-ff525c56fbbe26829dc86c4e114d281838a9aef0 2013-06-03 12:37:20 ....A 11697 Virusshare.00063/Trojan.JS.Redirector.qu-153d426a0ed2fc3cc69ef520b658a5c6ab8384d4 2013-06-02 10:35:40 ....A 10105 Virusshare.00063/Trojan.JS.Redirector.qu-1c9883e8fb450512ae10cc03020d27aa591d19a5 2013-06-04 01:00:52 ....A 9440 Virusshare.00063/Trojan.JS.Redirector.qu-1e0ad094b5ac19b8ae157deedfa8b90608471a54 2013-06-03 21:38:22 ....A 10906 Virusshare.00063/Trojan.JS.Redirector.qu-1e691dc06824917bd858f5c0e4fb9ae3319de95d 2013-06-03 18:41:52 ....A 11989 Virusshare.00063/Trojan.JS.Redirector.qu-1f6806cf25d4439ae5a37116dccf4a418b3eae60 2013-06-02 16:19:44 ....A 10788 Virusshare.00063/Trojan.JS.Redirector.qu-240df00ef9bae00beae481f342fbb9d485ec6e76 2013-06-03 08:47:18 ....A 10096 Virusshare.00063/Trojan.JS.Redirector.qu-25c31066b9ba91b559502a382ce3e81dada5f159 2013-06-02 13:23:54 ....A 12200 Virusshare.00063/Trojan.JS.Redirector.qu-2fa01e4fd351c567161b17710cd5c07d8263abd3 2013-06-03 22:04:16 ....A 10473 Virusshare.00063/Trojan.JS.Redirector.qu-434b59abe06a08a252d236a1844e2ae063d3e336 2013-06-03 21:15:24 ....A 9535 Virusshare.00063/Trojan.JS.Redirector.qu-4a6d0e5889a558ea51479d5cf94409871efeb7b9 2013-06-03 23:54:02 ....A 11037 Virusshare.00063/Trojan.JS.Redirector.qu-4e36088067b18ded999475440c7b99acbb53b64c 2013-06-03 08:48:18 ....A 10101 Virusshare.00063/Trojan.JS.Redirector.qu-53929ef57b3eaff5fb0ebf990915a2df55d04148 2013-06-03 16:29:54 ....A 10512 Virusshare.00063/Trojan.JS.Redirector.qu-5456f9cbeff7cbd19552c1a5446d04fdcbd65e41 2013-06-03 13:04:34 ....A 9829 Virusshare.00063/Trojan.JS.Redirector.qu-5e399eaf15e9d690f5bb7ce549ff8dc5024e3033 2013-06-02 00:08:34 ....A 9943 Virusshare.00063/Trojan.JS.Redirector.qu-62f7f02491a70289e2ed073d58c2069e8f26a0f0 2013-06-02 23:58:16 ....A 8947 Virusshare.00063/Trojan.JS.Redirector.qu-6344927bd0f272a1a7daafdc95777f305c665481 2013-06-04 11:27:44 ....A 10360 Virusshare.00063/Trojan.JS.Redirector.qu-6794c40e56c6eaac5c6e94c1b315b8c1bcefd28c 2013-06-03 01:55:28 ....A 10455 Virusshare.00063/Trojan.JS.Redirector.qu-6a9db52f6709b43be07276341d07f2ef71b37876 2013-06-02 16:54:14 ....A 7892 Virusshare.00063/Trojan.JS.Redirector.qu-755fdb6e3cb73ac321fc4b19bb61de5867648ab3 2013-06-03 06:09:18 ....A 14987 Virusshare.00063/Trojan.JS.Redirector.qu-787509b9913a7f6d0ba89af003c914b93c736daf 2013-06-02 16:42:58 ....A 11943 Virusshare.00063/Trojan.JS.Redirector.qu-7b27bd045462d030322af29bb8668a7fe9033634 2013-06-03 06:04:50 ....A 9960 Virusshare.00063/Trojan.JS.Redirector.qu-811378191149b1ae9224b5cb2b58b3f197599d19 2013-06-03 21:46:54 ....A 13053 Virusshare.00063/Trojan.JS.Redirector.qu-81c2baed0ff4f4fb0a07839bbe7e4a41d83c77b1 2013-06-03 12:48:46 ....A 10824 Virusshare.00063/Trojan.JS.Redirector.qu-8384fbc9416a3ba5431979d4b905994263279b6c 2013-06-02 09:23:42 ....A 10069 Virusshare.00063/Trojan.JS.Redirector.qu-841b8f1555e16b17f20cb4c8876275329ec83b25 2013-06-02 08:23:02 ....A 10423 Virusshare.00063/Trojan.JS.Redirector.qu-8aaa7e1c95e490fbf5cca2247dbb62a648b18fe1 2013-06-03 18:24:10 ....A 9971 Virusshare.00063/Trojan.JS.Redirector.qu-8e6b89e9e01486ac00248ceeca3bb496f0647918 2013-06-02 17:30:54 ....A 9679 Virusshare.00063/Trojan.JS.Redirector.qu-920ef2896c0c100ac032f419378beb1423fc9157 2013-06-02 10:28:12 ....A 10172 Virusshare.00063/Trojan.JS.Redirector.qu-a83916fb5b357fd7672943fcd74a65e8f1bbb6f0 2013-06-03 06:50:56 ....A 10371 Virusshare.00063/Trojan.JS.Redirector.qu-aa352a033b4621e48393b82cd2f889aca4f2dd91 2013-06-04 01:11:48 ....A 11531 Virusshare.00063/Trojan.JS.Redirector.qu-b1ddb3778b402d7bb4fbc47f5af534fce4d5d7ef 2013-06-03 19:32:02 ....A 10802 Virusshare.00063/Trojan.JS.Redirector.qu-b58e7f8d327c55a907fa06355de17241bc7d21ed 2013-06-03 14:36:08 ....A 9475 Virusshare.00063/Trojan.JS.Redirector.qu-bb34ec0542b0de3d31e7f35fd12a0052adf8ad92 2013-06-02 11:37:14 ....A 11514 Virusshare.00063/Trojan.JS.Redirector.qu-c06f1da09c250ee1c308e8c5df50923f0789deb2 2013-06-02 12:31:36 ....A 9045 Virusshare.00063/Trojan.JS.Redirector.qu-c3d4bf4c8adee3483e9aa1b0236c027c36815263 2013-06-03 02:34:52 ....A 10738 Virusshare.00063/Trojan.JS.Redirector.qu-c47266217c818bd1deec088c4cae63be150dd56a 2013-06-03 15:26:56 ....A 10663 Virusshare.00063/Trojan.JS.Redirector.qu-c82363562a4f00057a8106884ec4ac3204c18898 2013-06-03 07:22:50 ....A 10865 Virusshare.00063/Trojan.JS.Redirector.qu-ccef10fe921fb00a54108e6445926df6868d57fd 2013-06-03 21:35:46 ....A 11077 Virusshare.00063/Trojan.JS.Redirector.qu-d9dc5eec8502323e980eae65f5493c1a87725d27 2013-06-03 15:47:18 ....A 7209 Virusshare.00063/Trojan.JS.Redirector.qu-fda2f68ba5c652371e841d9e3e5d263876215905 2013-06-03 03:33:40 ....A 62882 Virusshare.00063/Trojan.JS.Redirector.rc-ced6fb727433bd1a9af68e4752b631349c9e1f35 2013-06-02 12:56:38 ....A 7327 Virusshare.00063/Trojan.JS.Redirector.ro-098cec2cb14189e388657902bf74a0461bca6a23 2013-06-04 05:03:30 ....A 14860 Virusshare.00063/Trojan.JS.Redirector.ro-1225906c97db1b0949ddd2b55c23d393ab17b546 2013-06-02 00:31:04 ....A 29403 Virusshare.00063/Trojan.JS.Redirector.ro-2b34a0de89d3ef3c8ca271e569315022faf96a59 2013-06-02 14:54:00 ....A 5328 Virusshare.00063/Trojan.JS.Redirector.ro-89162f1401574da04d98a15b6fefb43a2189a7a0 2013-06-02 22:00:08 ....A 40194 Virusshare.00063/Trojan.JS.Redirector.ro-940ac1888fe51b85dce4cb8d0fff7c5b2036929d 2013-06-03 02:14:20 ....A 23372 Virusshare.00063/Trojan.JS.Redirector.ro-9d49c1e87b3c49ba7ab4e0cbb602f35209082224 2013-06-02 07:55:40 ....A 7400 Virusshare.00063/Trojan.JS.Redirector.ro-a00e3ad62283f0c52fff14a5e9833c96d5b9f2a8 2013-06-03 17:21:14 ....A 25034 Virusshare.00063/Trojan.JS.Redirector.sa-dcb4bd948f2e2a364bea59982fea462ace41a58a 2013-06-03 02:59:54 ....A 55342 Virusshare.00063/Trojan.JS.Redirector.ux-0082ddd2a22292d84ff52dd63bb3fb785f046590 2013-06-02 12:47:30 ....A 55612 Virusshare.00063/Trojan.JS.Redirector.ux-21ba2384ed26e4bf4ad602192c78148332162170 2013-06-02 05:47:28 ....A 53207 Virusshare.00063/Trojan.JS.Redirector.ux-2491c7c246a38e7258b4b81810b75e6abe6730c6 2013-06-02 16:04:42 ....A 29222 Virusshare.00063/Trojan.JS.Redirector.ux-286f1be1dd9b835132694cc7e8ddee223142d1cf 2013-06-02 04:42:36 ....A 18788 Virusshare.00063/Trojan.JS.Redirector.ux-2abcc434ea57fae064523f7cfe1d902cd40f5943 2013-06-02 16:28:08 ....A 34833 Virusshare.00063/Trojan.JS.Redirector.ux-54e3efb583a03a5c616edbc11c9ae765757401a1 2013-06-02 08:40:18 ....A 53629 Virusshare.00063/Trojan.JS.Redirector.ux-79a6bdc20f8206aa390c8d471ffedcc3d400031c 2013-06-03 06:08:54 ....A 34872 Virusshare.00063/Trojan.JS.Redirector.ux-850b5c613583785c89ef739386273deb52d7fdfe 2013-06-02 12:45:16 ....A 36176 Virusshare.00063/Trojan.JS.Redirector.ux-895f51e598beab6233f1a6b67cc701779c29df94 2013-06-02 11:26:48 ....A 56146 Virusshare.00063/Trojan.JS.Redirector.ux-9064a4f2335bee256564763513a8898630c26e8d 2013-06-02 04:49:40 ....A 104724 Virusshare.00063/Trojan.JS.Redirector.ux-92f1c958d1174b134b8e23295ea35e77a882cbbf 2013-06-03 03:40:16 ....A 54074 Virusshare.00063/Trojan.JS.Redirector.ux-9f2a60be176da722d7cb2240a790d53bd3d3bf85 2013-06-03 04:13:08 ....A 55686 Virusshare.00063/Trojan.JS.Redirector.ux-a1f71e461dcbf718ddc09490f2f0f4f7307d6d55 2013-06-02 10:36:42 ....A 12116 Virusshare.00063/Trojan.JS.Redirector.ux-ab0fb5c63fe9991b364b364ec30d493198e1459b 2013-06-02 07:03:54 ....A 50487 Virusshare.00063/Trojan.JS.Redirector.ux-b1eadb64495f8e2dfc8ff111ae2f518aa183eac7 2013-06-02 06:56:18 ....A 28113 Virusshare.00063/Trojan.JS.Redirector.ux-c40896254a12dc8e65086f78a96d7a8105480c9b 2013-06-02 13:52:06 ....A 55398 Virusshare.00063/Trojan.JS.Redirector.ux-cd8fd6137bd2d56677048d5280ead094cd87905a 2013-06-02 00:50:36 ....A 18280 Virusshare.00063/Trojan.JS.Redirector.ux-d33dc782b75b109e67ebb81ae647fcafd301131b 2013-06-02 10:35:00 ....A 29856 Virusshare.00063/Trojan.JS.Redirector.ux-d9313e1c1a11c4f4dbd8d0bf601868b239244b42 2013-06-03 04:08:56 ....A 23413 Virusshare.00063/Trojan.JS.Redirector.ux-d9d36472622affdcfbe3c40ee63febe229c2bbc2 2013-06-03 03:49:46 ....A 34377 Virusshare.00063/Trojan.JS.Redirector.ux-e4124d0124d98d38e43fbbeb877edfa49fca71bf 2013-06-02 20:36:16 ....A 53706 Virusshare.00063/Trojan.JS.Redirector.ux-eb440b6491bc1b8812c636e5df7405def271d657 2013-06-04 01:55:52 ....A 10643 Virusshare.00063/Trojan.JS.Redirector.vu-a7b5b726297f359e96afd0efd83dcd8250189373 2013-06-02 09:29:06 ....A 3962 Virusshare.00063/Trojan.JS.Redirector.wi-357f17e6e786d8986fb9adeaa33881fcfcbed155 2013-06-02 01:30:12 ....A 45434 Virusshare.00063/Trojan.JS.Redirector.wy-10d56ec9a98315e06defb4b42c995193cce79a24 2013-06-02 11:05:10 ....A 36862 Virusshare.00063/Trojan.JS.Redirector.wy-13672007e6a28cbf44b8c28f8b7afb6d6deea9a2 2013-06-03 03:25:30 ....A 60955 Virusshare.00063/Trojan.JS.Redirector.wy-15ae2b38f73c25f0fa99efce64ed4583e0080c33 2013-06-02 06:29:32 ....A 44891 Virusshare.00063/Trojan.JS.Redirector.wy-383d758ee847d5679072a4efe80d5046be1a2362 2013-06-02 14:46:16 ....A 41094 Virusshare.00063/Trojan.JS.Redirector.wy-56dd0d95f99da30df869fdcb82f9aca4e3e9546e 2013-06-03 05:18:52 ....A 26429 Virusshare.00063/Trojan.JS.Redirector.wy-6a29856e196e04833686ba62d66297ee00816c36 2013-06-02 04:06:22 ....A 45529 Virusshare.00063/Trojan.JS.Redirector.wy-6b1bb9c5416314d5546835aa7d98031f6d4eee6d 2013-06-02 11:27:32 ....A 44892 Virusshare.00063/Trojan.JS.Redirector.wy-82886f483088362198ff2f241f23d681b473eb56 2013-06-02 05:27:50 ....A 45784 Virusshare.00063/Trojan.JS.Redirector.wy-88170b41519ce74f5987d7ac90e21ab0d3c3809e 2013-06-02 13:04:10 ....A 36659 Virusshare.00063/Trojan.JS.Redirector.wy-9653b516a9b42188f0bc6c27f3ad32dad29cf494 2013-06-02 08:24:42 ....A 30991 Virusshare.00063/Trojan.JS.Redirector.wy-9f534cc340d182921fd8b15fa64f436028ce762e 2013-06-03 04:28:18 ....A 25213 Virusshare.00063/Trojan.JS.Redirector.wy-a64040c43ab9dff6e01a980c39a67ad8f2779c5a 2013-06-02 19:07:58 ....A 50999 Virusshare.00063/Trojan.JS.Redirector.wy-c6c6053d0056eb3dd4ea840407ec4ab23064b4fc 2013-06-04 05:26:04 ....A 9368 Virusshare.00063/Trojan.JS.Redirector.wy-f0acddd073a7de1cce957d56b4bacce4722528f3 2013-06-03 04:07:34 ....A 21891 Virusshare.00063/Trojan.JS.Redirector.xb-0d2d362120b0f41009d5cf5b1a9caeb07b72164b 2013-06-02 11:36:32 ....A 23702 Virusshare.00063/Trojan.JS.Redirector.xb-0f944da84f8be917b9aa0a3e65ec32a25c362be6 2013-06-02 09:36:38 ....A 78016 Virusshare.00063/Trojan.JS.Redirector.xb-1161868d099f6775a3a931b5d02e2e786cdfa7c0 2013-06-02 10:48:26 ....A 28033 Virusshare.00063/Trojan.JS.Redirector.xb-124687f9d7d33f5f0ccc89fb1b4c44a21ad35c85 2013-06-03 03:47:14 ....A 20273 Virusshare.00063/Trojan.JS.Redirector.xb-144b647d25aa09eb922129e28f30588541911e52 2013-06-02 20:25:14 ....A 11834 Virusshare.00063/Trojan.JS.Redirector.xb-1502d4e89e81532be37e9bef41362c646848ec8b 2013-06-03 04:33:10 ....A 33371 Virusshare.00063/Trojan.JS.Redirector.xb-16aa54de5fc59c79c26694f2f1d5dddb27046d21 2013-06-02 21:34:38 ....A 11605 Virusshare.00063/Trojan.JS.Redirector.xb-195659e1bb43cec52fd2bc94147e9974e0da98b2 2013-06-02 07:00:18 ....A 20273 Virusshare.00063/Trojan.JS.Redirector.xb-1d969a1f403a4ccdaa24370e1ce3180a535c76d7 2013-06-03 03:16:40 ....A 23396 Virusshare.00063/Trojan.JS.Redirector.xb-1f3c0d216048e4871043a7525a559d1bfe9c92b8 2013-06-03 00:04:40 ....A 14278 Virusshare.00063/Trojan.JS.Redirector.xb-21867d880368ae7cfe60b8cd841382c3c1559908 2013-06-02 22:00:46 ....A 15314 Virusshare.00063/Trojan.JS.Redirector.xb-21e57f678cb4e9f4e4827480bf38123e8d42bc2e 2013-06-02 09:10:24 ....A 78344 Virusshare.00063/Trojan.JS.Redirector.xb-237fb32e1d133fdc8a8fe018f5167d0be7df09be 2013-06-02 05:30:20 ....A 17987 Virusshare.00063/Trojan.JS.Redirector.xb-2c7853c0eed85c57602a79739a91495ae43d9438 2013-06-02 01:41:18 ....A 31578 Virusshare.00063/Trojan.JS.Redirector.xb-2cb8f744bf72ea9f1be5e0fb0070b08ff894783c 2013-06-02 08:02:48 ....A 35102 Virusshare.00063/Trojan.JS.Redirector.xb-30a682b6f6c546a592786775beec7730ee8f6db5 2013-06-02 10:24:50 ....A 16723 Virusshare.00063/Trojan.JS.Redirector.xb-38b5e13fa609f8f20c1cf9e32398d42f8ac579ef 2013-06-03 03:24:22 ....A 6600 Virusshare.00063/Trojan.JS.Redirector.xb-3a2803829550a629ee32aabf8cffde9eaab04da9 2013-06-02 01:35:18 ....A 18225 Virusshare.00063/Trojan.JS.Redirector.xb-3ad3622179acbd5d26436d35040a9764158d5949 2013-06-03 05:47:26 ....A 25868 Virusshare.00063/Trojan.JS.Redirector.xb-3e837d118607df7cbdbafed4fdbbe9528401b661 2013-06-02 08:31:02 ....A 26656 Virusshare.00063/Trojan.JS.Redirector.xb-42c9b44eec46af07e107a720de0a7a5b6caf741b 2013-06-02 08:45:48 ....A 14278 Virusshare.00063/Trojan.JS.Redirector.xb-47d6213c07a72f8796022112c0ab6eaccf9c68b9 2013-06-03 02:38:26 ....A 39331 Virusshare.00063/Trojan.JS.Redirector.xb-4bd5b0b4f63bfa124df06281d42c19db101bd606 2013-06-02 19:42:34 ....A 6811 Virusshare.00063/Trojan.JS.Redirector.xb-50c5f812975ce7f57d2273735517decf488698b9 2013-06-02 12:20:06 ....A 32874 Virusshare.00063/Trojan.JS.Redirector.xb-58d6bf9323a4f9570c0f5e723fc1d5bddc3571b0 2013-06-02 17:42:52 ....A 25397 Virusshare.00063/Trojan.JS.Redirector.xb-5ab663baa92aad1cb143f96353fd66af844eb12f 2013-06-02 05:15:46 ....A 6811 Virusshare.00063/Trojan.JS.Redirector.xb-5fd22968ed64cb189bef70f94281fb9fb42f6bc5 2013-06-03 00:28:38 ....A 16597 Virusshare.00063/Trojan.JS.Redirector.xb-67e948dba18b9403d76497b49e553ade6425e1d2 2013-06-02 09:00:42 ....A 33091 Virusshare.00063/Trojan.JS.Redirector.xb-6b0a5eeb7168606dc7bd91ddca98c41f1cd033aa 2013-06-02 23:13:58 ....A 26410 Virusshare.00063/Trojan.JS.Redirector.xb-744c3b91c87c3cee28be7655f90743ff49d139c7 2013-06-03 05:03:44 ....A 25841 Virusshare.00063/Trojan.JS.Redirector.xb-8249f5ecd1e080d3080434bf4e1bc0a7627b7cc1 2013-06-03 03:23:30 ....A 11676 Virusshare.00063/Trojan.JS.Redirector.xb-84e63f327d834de7938288b0c7b7228dc6ac1050 2013-06-02 07:00:00 ....A 21891 Virusshare.00063/Trojan.JS.Redirector.xb-85584d9f22a1320666fb7ce3e9fd5cc644205048 2013-06-02 10:40:14 ....A 29202 Virusshare.00063/Trojan.JS.Redirector.xb-856037a435ba7163af8edf3e81d38841de6f5e61 2013-06-04 12:48:30 ....A 8195 Virusshare.00063/Trojan.JS.Redirector.xb-87597e8556eac5e18fa0a91a2244e536af0e956f 2013-06-03 02:26:38 ....A 6600 Virusshare.00063/Trojan.JS.Redirector.xb-88a4c760c239e15d3588a6f246a455cbcf4e13d5 2013-06-02 22:44:48 ....A 16216 Virusshare.00063/Trojan.JS.Redirector.xb-88b1959750feef565c6a6db15ffc240e3dc2386a 2013-06-03 00:19:26 ....A 18236 Virusshare.00063/Trojan.JS.Redirector.xb-894e1634e5ca26f7e4aa5ce1671e204c01205e2a 2013-06-02 16:28:28 ....A 25700 Virusshare.00063/Trojan.JS.Redirector.xb-8a564cea3014f44dd332e126dbeb376ee1f4e7da 2013-06-02 03:57:22 ....A 4053 Virusshare.00063/Trojan.JS.Redirector.xb-8b2762b4191dac0844b2b920e77b118d0c639e16 2013-06-02 08:20:42 ....A 22416 Virusshare.00063/Trojan.JS.Redirector.xb-8dd511f923da83676087a11542a93abdec17df71 2013-06-02 15:52:42 ....A 55446 Virusshare.00063/Trojan.JS.Redirector.xb-96e555baebbf98b46dae5beeb461e3d99f2df125 2013-06-03 02:43:02 ....A 15396 Virusshare.00063/Trojan.JS.Redirector.xb-9aeaa4cd3cf6e9aed0cb604d1cf8e25d134571d6 2013-06-03 01:43:48 ....A 27197 Virusshare.00063/Trojan.JS.Redirector.xb-9c7dc72f330ed653c10cf908dc6f54dc6e2ae022 2013-06-02 01:10:30 ....A 15421 Virusshare.00063/Trojan.JS.Redirector.xb-a135e63fdf4ea2c88d1e0465a94ae8fe9ea972e2 2013-06-02 03:57:46 ....A 6745 Virusshare.00063/Trojan.JS.Redirector.xb-a639d63c7b92768ee1050c36c30550ba52ad1e22 2013-06-02 12:48:06 ....A 26003 Virusshare.00063/Trojan.JS.Redirector.xb-ab8414820c5a50d1b25e09c2be2ee87d3392b329 2013-06-02 20:39:20 ....A 33903 Virusshare.00063/Trojan.JS.Redirector.xb-af191b6a0befdf30ba5ad95f4de5de7f0f4ed6e4 2013-06-02 04:03:16 ....A 4716 Virusshare.00063/Trojan.JS.Redirector.xb-bc38b83e7866abefcf2b88d3cb3ce04651f1318f 2013-06-02 13:31:16 ....A 26361 Virusshare.00063/Trojan.JS.Redirector.xb-bf0513a83fd95d06878a516ff4a53046f7748b88 2013-06-02 13:55:56 ....A 20273 Virusshare.00063/Trojan.JS.Redirector.xb-c16346c317a9c41edb3f5c1163b38bd002087d64 2013-06-02 11:17:02 ....A 29335 Virusshare.00063/Trojan.JS.Redirector.xb-c4d87c22ba6a2c8f1036ad503683eb215f88ba3f 2013-06-02 22:50:40 ....A 26733 Virusshare.00063/Trojan.JS.Redirector.xb-c5677b8c18eda0f5e5303f59f3c0ebab449e8afc 2013-06-02 23:15:40 ....A 11822 Virusshare.00063/Trojan.JS.Redirector.xb-cc675b421dfd484304ff0e9f8f3ba0981516dbf3 2013-06-03 03:35:38 ....A 14067 Virusshare.00063/Trojan.JS.Redirector.xb-d030ee93011390017eec4e0777c693a8a70ed2b0 2013-06-02 10:35:30 ....A 26634 Virusshare.00063/Trojan.JS.Redirector.xb-df4f9b4b8c15ff1e808fcb1d96e665a934029859 2013-06-03 00:16:46 ....A 18348 Virusshare.00063/Trojan.JS.Redirector.xb-e5b9076f7f5ccd17d157cd8e92c97584017dbdea 2013-06-02 13:03:22 ....A 6811 Virusshare.00063/Trojan.JS.Redirector.xb-e7698deb90ce37429f575854ac6feeab8d0812a7 2013-06-02 16:51:54 ....A 27110 Virusshare.00063/Trojan.JS.Redirector.xb-eb108f14155071beccdc616ad9081d5c2365211b 2013-06-02 04:51:44 ....A 54263 Virusshare.00063/Trojan.JS.Redirector.xb-eba367bf9ddd83bba56b33c0e3355217efc44d21 2013-06-03 01:09:54 ....A 26981 Virusshare.00063/Trojan.JS.Redirector.xb-fcb27f272154ba4b0d05c1cfa0442710d5b41673 2013-06-03 04:36:18 ....A 32711 Virusshare.00063/Trojan.JS.Redirector.xb-ff9bca1d8f3bad9179551ae12d78ef931d52c4d1 2013-06-03 00:01:26 ....A 79343 Virusshare.00063/Trojan.JS.Redirector.xb-ffe5d372c6315f92d6da498908151ab52597919c 2013-06-03 00:53:04 ....A 12736 Virusshare.00063/Trojan.JS.Redirector.yi-386fb575509ba4e24f4e989b1dddd10cddf832a1 2013-06-02 17:52:30 ....A 12737 Virusshare.00063/Trojan.JS.Redirector.yi-714162130346ee058b49088ce856a74cafe6226e 2013-06-02 08:35:42 ....A 9507 Virusshare.00063/Trojan.JS.Redirector.yl-04d41ace2abef5ad3f9291d8fd22d8ca981a3086 2013-06-02 03:52:58 ....A 16695 Virusshare.00063/Trojan.JS.Redirector.yl-05241b33987667e888809040c338e461476c3c14 2013-06-02 10:21:08 ....A 37782 Virusshare.00063/Trojan.JS.Redirector.yl-1367b1fbb76a440e91d77064e64b6c25a2cb5c2b 2013-06-02 11:45:54 ....A 33689 Virusshare.00063/Trojan.JS.Redirector.yl-154dc49bc1f1a6c70c82e403686c704afeeb46c6 2013-06-03 02:11:52 ....A 45020 Virusshare.00063/Trojan.JS.Redirector.yl-1621033c2175fbee1dac939e89146fcc8eab72f2 2013-06-02 23:26:32 ....A 56509 Virusshare.00063/Trojan.JS.Redirector.yl-1f9b4a244ace1b189a3c31f61adc5e0c93d3501e 2013-06-03 03:46:56 ....A 25284 Virusshare.00063/Trojan.JS.Redirector.yl-234d86bc22fddcbec1b58605169c8490c04067ce 2013-06-02 17:57:30 ....A 12621 Virusshare.00063/Trojan.JS.Redirector.yl-2afd302cc4b1fe9f5acc43685bc4e5af34930443 2013-06-02 09:07:08 ....A 3837 Virusshare.00063/Trojan.JS.Redirector.yl-2c1dd0a86506cd6bd279103096080b8d2770a369 2013-06-02 08:39:26 ....A 55670 Virusshare.00063/Trojan.JS.Redirector.yl-2ccb887833abf00006df68fb83dd48759e6d373e 2013-06-02 17:55:38 ....A 47118 Virusshare.00063/Trojan.JS.Redirector.yl-304a49fb07025164f9e735992f5af53d8af11b45 2013-06-02 07:41:26 ....A 33001 Virusshare.00063/Trojan.JS.Redirector.yl-316c525de1674b5baf62e74c88c598fc4d939109 2013-06-02 10:18:52 ....A 39608 Virusshare.00063/Trojan.JS.Redirector.yl-33516969f9fbcec94b8731679c452c63449e5140 2013-06-02 20:02:58 ....A 97949 Virusshare.00063/Trojan.JS.Redirector.yl-341673e17ad2929e625cd8a966ed8854584fd38d 2013-06-02 07:37:24 ....A 79119 Virusshare.00063/Trojan.JS.Redirector.yl-357c4d2ff0dc8c05777e5fb4fd67da0692509845 2013-06-02 20:41:56 ....A 25398 Virusshare.00063/Trojan.JS.Redirector.yl-35e1d8ceb0dab6871ab402cd69a5659f9e0ff16b 2013-06-02 16:00:30 ....A 33405 Virusshare.00063/Trojan.JS.Redirector.yl-365778115cd1d071dd11c2c520516dcdb7ac150b 2013-06-02 03:56:24 ....A 33505 Virusshare.00063/Trojan.JS.Redirector.yl-3685f836feaf41bd2490494b6a80a99537871c83 2013-06-03 00:05:52 ....A 27856 Virusshare.00063/Trojan.JS.Redirector.yl-385c8de0b3d9f530bababa6f551b5a6545e08764 2013-06-02 04:49:54 ....A 38785 Virusshare.00063/Trojan.JS.Redirector.yl-389f71df12a14a2d756fa2a2ec8fa7ebf02e922c 2013-06-02 07:35:56 ....A 39067 Virusshare.00063/Trojan.JS.Redirector.yl-39ee30ea50d6050605806b8751a7c045ffcc5f8b 2013-06-02 18:38:16 ....A 26663 Virusshare.00063/Trojan.JS.Redirector.yl-4a48831d3e72540f8da56215e58ab072c253b55b 2013-06-02 12:36:56 ....A 46739 Virusshare.00063/Trojan.JS.Redirector.yl-4afbf83607f01df288694e2df6c784554367f0b8 2013-06-02 04:01:34 ....A 33432 Virusshare.00063/Trojan.JS.Redirector.yl-4b27efb02b519ff51d0a9cc552f9358eab4527aa 2013-06-02 14:46:14 ....A 37574 Virusshare.00063/Trojan.JS.Redirector.yl-4b48e6f3e8a3256f73f5b7137234b62a1c5ff415 2013-06-02 07:40:06 ....A 37801 Virusshare.00063/Trojan.JS.Redirector.yl-4c2425b05924458461f8585c4066e91cc0a315d1 2013-06-02 23:30:34 ....A 29208 Virusshare.00063/Trojan.JS.Redirector.yl-4f5a7661a4041880856aad834fe26d1ba1220f5d 2013-06-03 00:09:54 ....A 5623 Virusshare.00063/Trojan.JS.Redirector.yl-530dbf203fe903a45d525c58ac9ca0d0f3470030 2013-06-02 08:46:50 ....A 25324 Virusshare.00063/Trojan.JS.Redirector.yl-55ca57b7dc1da198f1fcd304efb847b6270dcd26 2013-06-02 17:36:24 ....A 39899 Virusshare.00063/Trojan.JS.Redirector.yl-569c55e6c5946f2e9425221fd6dfedc1376fccda 2013-06-03 04:48:20 ....A 35877 Virusshare.00063/Trojan.JS.Redirector.yl-601327d33ee78293bf653eea011783cc344d7968 2013-06-02 21:57:14 ....A 37039 Virusshare.00063/Trojan.JS.Redirector.yl-62f7ec2abb3a4ce1ee2311fb7544ba7f583adbc1 2013-06-02 23:33:04 ....A 44924 Virusshare.00063/Trojan.JS.Redirector.yl-68d3130e153ddf3c82daef4fb97741ff082a1ed7 2013-06-02 20:06:14 ....A 29207 Virusshare.00063/Trojan.JS.Redirector.yl-6bab372490de49232025ed80e153f2f995b0aa64 2013-06-02 10:52:28 ....A 16740 Virusshare.00063/Trojan.JS.Redirector.yl-70817c593c459c030e0227c6e416584c136ffe2b 2013-06-02 14:15:54 ....A 42070 Virusshare.00063/Trojan.JS.Redirector.yl-777037013705c337eed4bb39d319798f355a81e5 2013-06-02 01:15:48 ....A 26409 Virusshare.00063/Trojan.JS.Redirector.yl-77e38b6120d8d4d6c9d0d701f9ddece3899ccd1b 2013-06-02 06:32:58 ....A 25130 Virusshare.00063/Trojan.JS.Redirector.yl-7a624244010283f8520d43fa60a49a01d3ac1244 2013-06-02 01:14:56 ....A 29665 Virusshare.00063/Trojan.JS.Redirector.yl-7be8af004f80707530d6ed81fe8e5ff292b2a67e 2013-06-03 03:46:20 ....A 24148 Virusshare.00063/Trojan.JS.Redirector.yl-81b8202a7bfb925139fac23b823a865fb7df3445 2013-06-03 04:09:14 ....A 32518 Virusshare.00063/Trojan.JS.Redirector.yl-8792036e2708ccdf9c00056e80d51bf57226f31e 2013-06-02 17:11:20 ....A 23512 Virusshare.00063/Trojan.JS.Redirector.yl-8a0fbfcf100b670049b18d67d518fb0ce91bfe51 2013-06-03 04:53:28 ....A 44924 Virusshare.00063/Trojan.JS.Redirector.yl-8fa242b3301b9c4e029f4305ecbbb182449da711 2013-06-02 09:19:58 ....A 10514 Virusshare.00063/Trojan.JS.Redirector.yl-92c852d33d0e79e5bd31e1daa7f3de7441fafb3a 2013-06-03 02:29:24 ....A 58906 Virusshare.00063/Trojan.JS.Redirector.yl-9426312602e84a08a33cce4a8e5e5a324c6a9d8d 2013-06-02 16:03:46 ....A 26558 Virusshare.00063/Trojan.JS.Redirector.yl-94a4d3de3769ed421f0d2c1f206591bee52be0b1 2013-06-02 20:08:42 ....A 31321 Virusshare.00063/Trojan.JS.Redirector.yl-99b7fbd347042683d45ff440a2c08ebd9d19de7d 2013-06-02 09:34:56 ....A 82805 Virusshare.00063/Trojan.JS.Redirector.yl-a0bec49abcd6a6a849b72ff46d179a0d7eb7496e 2013-06-02 11:23:50 ....A 5796 Virusshare.00063/Trojan.JS.Redirector.yl-a181b0bdbbecc11fedcdde46bd8bf447642cbef3 2013-06-02 16:27:28 ....A 36992 Virusshare.00063/Trojan.JS.Redirector.yl-a362ce9194487c85305912e89eefbed918ad5154 2013-06-02 19:36:16 ....A 39924 Virusshare.00063/Trojan.JS.Redirector.yl-a4e376891ed9cb8245ab96997a3bfdbe45527138 2013-06-02 11:19:22 ....A 39964 Virusshare.00063/Trojan.JS.Redirector.yl-a722071d414bc3b4521e19bb9b09b839c4fdce4d 2013-06-02 19:01:52 ....A 36952 Virusshare.00063/Trojan.JS.Redirector.yl-aab97e9e90704907172ef9857cba77deaa1e1c34 2013-06-02 05:12:50 ....A 32494 Virusshare.00063/Trojan.JS.Redirector.yl-aeb76c623d72540eb049bf420488792eba94a0cf 2013-06-03 01:03:56 ....A 23410 Virusshare.00063/Trojan.JS.Redirector.yl-af8fd3680926343bb9360d167fba3cb8361e1e0f 2013-06-03 02:51:10 ....A 29208 Virusshare.00063/Trojan.JS.Redirector.yl-b3f9301aeaa4030fa474fbf534a0b76489c7fab1 2013-06-02 12:14:30 ....A 55685 Virusshare.00063/Trojan.JS.Redirector.yl-b4820ec8fc1537b6a9968bc331075481705a05b5 2013-06-02 23:07:04 ....A 42242 Virusshare.00063/Trojan.JS.Redirector.yl-b7ac93e5f6d0431279942664e8a9dd37f43b612c 2013-06-02 03:19:16 ....A 23648 Virusshare.00063/Trojan.JS.Redirector.yl-be4115133d2bc6ec5dc40cbdf7104015634248c4 2013-06-02 09:05:00 ....A 39917 Virusshare.00063/Trojan.JS.Redirector.yl-beb740c36ce11ce970071ae3f240be9b78cb6e1f 2013-06-02 11:48:04 ....A 55881 Virusshare.00063/Trojan.JS.Redirector.yl-c66922bc8837e77b19e5bcc46f19eab93d7a8195 2013-06-02 16:05:44 ....A 5465 Virusshare.00063/Trojan.JS.Redirector.yl-c6e1d10a1b751527ce33ed49eafb5396c9b246e9 2013-06-02 18:26:52 ....A 26475 Virusshare.00063/Trojan.JS.Redirector.yl-c773b0be4dd3030220f2a13a0e924624ef117926 2013-06-02 12:18:06 ....A 39900 Virusshare.00063/Trojan.JS.Redirector.yl-ca9713749a491650bb28625e87292e88b640aa97 2013-06-02 09:12:24 ....A 32478 Virusshare.00063/Trojan.JS.Redirector.yl-cb40289525695f736fdc7642402edfcbbc5de43e 2013-06-02 15:53:12 ....A 39901 Virusshare.00063/Trojan.JS.Redirector.yl-ccf5458a8c23bfbb932609af2cf8f80e8274dac0 2013-06-03 01:03:12 ....A 80683 Virusshare.00063/Trojan.JS.Redirector.yl-d12bed5d2c6ac277a973c1f073101eb8e1077b81 2013-06-03 00:26:52 ....A 23834 Virusshare.00063/Trojan.JS.Redirector.yl-d32f6acdb67bb7ea7c04c49e66c63462d126326c 2013-06-02 09:08:30 ....A 25192 Virusshare.00063/Trojan.JS.Redirector.yl-d40df40118a88507cb238965af0a118e38592c04 2013-06-02 22:41:16 ....A 27237 Virusshare.00063/Trojan.JS.Redirector.yl-d5b47d68b66a4e84921cbdd3fc6e8dfa52969ca6 2013-06-02 12:18:20 ....A 27237 Virusshare.00063/Trojan.JS.Redirector.yl-d65a29beca048b398eaf77d68927e859515543f3 2013-06-02 17:10:04 ....A 39644 Virusshare.00063/Trojan.JS.Redirector.yl-d7d245855380ebb1372e71b1124e33a3c63df9d9 2013-06-02 11:47:00 ....A 42242 Virusshare.00063/Trojan.JS.Redirector.yl-e4279445b25c615240cc2bcd8ece72c17a1cadb0 2013-06-02 22:40:26 ....A 23898 Virusshare.00063/Trojan.JS.Redirector.yl-e6a7e6b1113f15663e2a3168ca5e1409a5e2baa1 2013-06-02 04:09:42 ....A 55878 Virusshare.00063/Trojan.JS.Redirector.yl-e79619d406694e44f4fceb9b512f4e32b0b0089e 2013-06-02 06:01:16 ....A 5777 Virusshare.00063/Trojan.JS.Redirector.yl-ec09363ab38e4f0117cac46998f00463a955070c 2013-06-03 01:55:54 ....A 22910 Virusshare.00063/Trojan.JS.Redirector.yl-ec3b288bb23c5a08610992dc574a15e82bfea978 2013-06-03 02:48:16 ....A 64753 Virusshare.00063/Trojan.JS.Redirector.yl-f38d4f566fd7c794038967787ea2262b0b9bd987 2013-06-02 22:49:16 ....A 17314 Virusshare.00063/Trojan.JS.Redirector.yl-f6f3ae068dc4f7deefed46804a0c4bd7a537210d 2013-06-03 03:46:30 ....A 55541 Virusshare.00063/Trojan.JS.Redirector.yl-f7c9cd512f2bbfa3bccd000bab1c45f6deac157d 2013-06-03 00:31:46 ....A 21713 Virusshare.00063/Trojan.JS.Redirector.yl-f812a428cd8649b15a90d192c77def2bec23e27e 2013-06-02 23:36:14 ....A 82961 Virusshare.00063/Trojan.JS.Redirector.yl-f8c780bb6bc52a02c5350b121a4b1ed02c41c2ad 2013-06-02 09:10:18 ....A 23882 Virusshare.00063/Trojan.JS.Redirector.yl-f8f5026f3f3719942a8b2d0dfe367be86d749475 2013-06-02 18:01:22 ....A 29567 Virusshare.00063/Trojan.JS.Redirector.yl-fcbe142201ea73f6e8147907cb6062764becd363 2013-06-02 17:12:52 ....A 24058 Virusshare.00063/Trojan.JS.Redirector.yl-fedc3e1dc602f25606e2bac1a30af057052a796a 2013-06-03 03:59:48 ....A 5148 Virusshare.00063/Trojan.JS.Redirector.yp-04274b9a3f7d4a32be5837a47a3c458353fbc2bd 2013-06-02 06:14:48 ....A 11459 Virusshare.00063/Trojan.JS.Redirector.yp-04dd12a60f15e1a75186a09f55292d3650a380fa 2013-06-01 23:55:56 ....A 25806 Virusshare.00063/Trojan.JS.Redirector.yp-0b19a93d3e774b93b64c7ae07c403e3c0e877458 2013-06-02 09:09:54 ....A 67129 Virusshare.00063/Trojan.JS.Redirector.yp-10043a0c4ccac9fa0df404560ee4944ece5fb701 2013-06-02 15:52:08 ....A 95211 Virusshare.00063/Trojan.JS.Redirector.yp-20c314aefc2c6a62682007cd72c4f78a6227e5da 2013-06-02 09:13:08 ....A 3253 Virusshare.00063/Trojan.JS.Redirector.yp-25eb96aae882e0dc8abf21fe1fc8ed7707ea9299 2013-06-02 02:10:16 ....A 16932 Virusshare.00063/Trojan.JS.Redirector.yp-367da29ea4d70d7c867a80d7999d987092006983 2013-06-02 23:30:24 ....A 29602 Virusshare.00063/Trojan.JS.Redirector.yp-37ab316ae08fb61251bc0ab28c1ce9ae1df9f1c0 2013-06-02 11:47:22 ....A 8746 Virusshare.00063/Trojan.JS.Redirector.yp-4216d44e10fc20c30a12de891591718c37e53194 2013-06-02 18:55:28 ....A 189345 Virusshare.00063/Trojan.JS.Redirector.yp-810cc6b6643298ee6062e03ce5ad6e9b6afa623d 2013-06-02 09:07:00 ....A 31215 Virusshare.00063/Trojan.JS.Redirector.yp-8bfabb508852223157fdcc6a85884260bf122041 2013-06-02 05:59:04 ....A 3226 Virusshare.00063/Trojan.JS.Redirector.yp-90cad143438641ecf0c74707eedb6d0b10d69b19 2013-06-02 10:14:30 ....A 3248 Virusshare.00063/Trojan.JS.Redirector.yp-9b982d808f944fe56bfe54de2042376725ff8a6a 2013-06-02 04:10:30 ....A 92508 Virusshare.00063/Trojan.JS.Redirector.yp-9ebdaf36b882b6bc0d1b61ec294e18447858fe29 2013-06-02 11:52:00 ....A 37477 Virusshare.00063/Trojan.JS.Redirector.yp-a7e98665ce291e11bfdcdcefd5284c7052a2a236 2013-06-02 17:54:20 ....A 26659 Virusshare.00063/Trojan.JS.Redirector.yp-afafcfcde4903791739e0f18afe2523245a030cd 2013-06-04 12:41:22 ....A 4425 Virusshare.00063/Trojan.JS.Redirector.yp-c824c1d45d6ec12230ab8143d6b7ac7b612e2ba0 2013-06-02 00:01:48 ....A 21358 Virusshare.00063/Trojan.JS.Redirector.yp-e11170558bcd918228a72c8d5f0cbf6c06689109 2013-06-02 11:10:08 ....A 13494 Virusshare.00063/Trojan.JS.Redirector.yp-e407ea92726d44e4e11730d45e030a1b2bf984e0 2013-06-02 20:36:14 ....A 14517 Virusshare.00063/Trojan.JS.Redirector.yp-f0c38e251a71d5619d7c1653cf47294af91a236b 2013-06-02 00:49:32 ....A 10138 Virusshare.00063/Trojan.JS.Redirector.yp-ff6545dcbfa31f0c811f9e4042661e0efeaf5c6f 2013-06-03 04:49:52 ....A 14068 Virusshare.00063/Trojan.JS.Redirector.yz-8524fafa2d0f0472a3316b670839678f62077629 2013-06-02 16:06:30 ....A 14340 Virusshare.00063/Trojan.JS.Redirector.zb-176d3a3a61b1adfece1b3511a4ea3b0af9a94d9d 2013-06-02 13:14:54 ....A 6369 Virusshare.00063/Trojan.JS.Redirector.zb-1dddead05a433401967bc6461178236292650180 2013-06-04 16:42:16 ....A 9144 Virusshare.00063/Trojan.JS.Redirector.zb-41bdacda5b802274f86ef889301b2793e75c073b 2013-06-02 04:51:34 ....A 24178 Virusshare.00063/Trojan.JS.Redirector.zb-43917cacd6f0f934dc4b3f811135a028235f678e 2013-06-02 09:15:40 ....A 53461 Virusshare.00063/Trojan.JS.Redirector.zb-5973d6ce231cee95ef594c276ff71d4b1b23a15d 2013-06-03 05:53:10 ....A 20524 Virusshare.00063/Trojan.JS.Redirector.zb-5c9a4189ee94a32876aca105fd02b0bcf42c0e56 2013-06-02 10:35:44 ....A 31986 Virusshare.00063/Trojan.JS.Redirector.zb-75071c2e573503a314e9af0d1b6df3e14a2521e1 2013-06-03 04:09:36 ....A 18698 Virusshare.00063/Trojan.JS.Redirector.zb-88eaf64041a2850b60497a1a9929460cb20844dc 2013-06-02 01:03:44 ....A 109758 Virusshare.00063/Trojan.JS.Redirector.zb-8df68c4603b439de80d5dcd9b9458269240a49fd 2013-06-02 13:54:54 ....A 64312 Virusshare.00063/Trojan.JS.Redirector.zb-96b6ea2b60c2da5fe93b871b96e8fede94e49a7e 2013-06-04 06:24:00 ....A 34038 Virusshare.00063/Trojan.JS.Redirector.zb-9a8a96104629b789bc7aa5792dc94add88252103 2013-06-04 02:39:02 ....A 10592 Virusshare.00063/Trojan.JS.Redirector.zb-a2b3eec647f2880625f5b0929f4b952bf27895c9 2013-06-04 04:56:58 ....A 26158 Virusshare.00063/Trojan.JS.Redirector.zb-c7e48ccc6867f42e9071d38c9d3e57dde25e20be 2013-06-04 01:51:18 ....A 19349 Virusshare.00063/Trojan.JS.Redirector.zb-c889fec8bd72267903433156c1a1b0c32187f684 2013-06-04 04:54:16 ....A 11615 Virusshare.00063/Trojan.JS.Redirector.zb-d6250f70bcdef6ec4249fa9408db196f2e3d5b26 2013-06-04 02:42:20 ....A 45919 Virusshare.00063/Trojan.JS.Redirector.zb-d7578e7f533f88b207b44792ead504ffd5f76ac5 2013-06-02 06:34:42 ....A 13969 Virusshare.00063/Trojan.JS.Redirector.zb-dc34cd71c01c020e4867e2c2e3009bbb04bb2ed4 2013-06-02 11:26:18 ....A 12703 Virusshare.00063/Trojan.JS.Redirector.zb-eb8744d58abb6e897b7bf344c330d29dd987fdc0 2013-06-04 17:06:50 ....A 21754 Virusshare.00063/Trojan.JS.Redirector.zb-f7a53c8aaff4509df62e4cfab9df2415f33d7ab3 2013-06-04 10:03:18 ....A 11749 Virusshare.00063/Trojan.JS.Redirector.zb-fc8a61c30eb5c988d9cbe655780e2d8472036dba 2013-06-03 04:47:08 ....A 7339 Virusshare.00063/Trojan.JS.Redirector.zf-72c3a5befd01ec809e6a14a307f84173f3b14690 2013-06-03 03:23:10 ....A 39413 Virusshare.00063/Trojan.JS.Redirector.zf-b1ba0df5cb54f55e85b4829fb3c820998b158ab3 2013-06-02 06:32:48 ....A 17035 Virusshare.00063/Trojan.JS.Redirector.zx-0eaf76817a8befa4308da0cc10b652aa846c23eb 2013-06-03 00:50:42 ....A 17426 Virusshare.00063/Trojan.JS.Redirector.zx-100c9c886d31889c20807be2e58dfd9271e05e01 2013-06-02 12:35:58 ....A 17429 Virusshare.00063/Trojan.JS.Redirector.zx-1146a8854a5a255eb32a4942a20e9fdb938ce33c 2013-06-03 02:06:46 ....A 14206 Virusshare.00063/Trojan.JS.Redirector.zx-143b67d4e510a0aad4f57f51220cf3ecf1d667dd 2013-06-02 07:16:32 ....A 10243 Virusshare.00063/Trojan.JS.Redirector.zx-1766d77666e478e5e4c2e6f1963da3e7af314bcb 2013-06-02 12:25:14 ....A 10565 Virusshare.00063/Trojan.JS.Redirector.zx-19dda55da41f207895258185e1821eadef065590 2013-06-02 02:04:48 ....A 35330 Virusshare.00063/Trojan.JS.Redirector.zx-1fc8a654107932aae3551475b6f79b07ae56216c 2013-06-02 04:44:32 ....A 14204 Virusshare.00063/Trojan.JS.Redirector.zx-1fddda3434e02065ee0ad2fe1e83e67ed6ddd97d 2013-06-02 05:13:36 ....A 14755 Virusshare.00063/Trojan.JS.Redirector.zx-24bd25e176c17246507aa79be9d10358475f72af 2013-06-03 00:26:18 ....A 14148 Virusshare.00063/Trojan.JS.Redirector.zx-29d3127361033d2b53b95d2ae23c3d050d5b4ab0 2013-06-02 11:41:10 ....A 11030 Virusshare.00063/Trojan.JS.Redirector.zx-2e7514c5cc866cf5c3a5f627e311a50ac8eebfe5 2013-06-02 21:58:46 ....A 17226 Virusshare.00063/Trojan.JS.Redirector.zx-3026d4486198c9e51b0d805fffef6b3ef84d5762 2013-06-02 03:38:14 ....A 11917 Virusshare.00063/Trojan.JS.Redirector.zx-37c700b51c3b96e5d562830d67a3afea70dad449 2013-06-02 08:06:54 ....A 14385 Virusshare.00063/Trojan.JS.Redirector.zx-38e190c48e898ce9090ff5206ad319bba249f7ad 2013-06-02 02:39:44 ....A 10228 Virusshare.00063/Trojan.JS.Redirector.zx-3b57c9b86b70491a37999b8b52971ffd719679dd 2013-06-03 02:45:16 ....A 10980 Virusshare.00063/Trojan.JS.Redirector.zx-3c51bdc94d7ebe4cfbef6dbd6174e6a9a8196fc6 2013-06-02 11:33:34 ....A 613 Virusshare.00063/Trojan.JS.Redirector.zx-3e2d275f390408825eeacb8a6b3aec04527ae0ac 2013-06-03 02:13:00 ....A 15555 Virusshare.00063/Trojan.JS.Redirector.zx-3e7fd808982fafcf908c84a269986d89991d60c2 2013-06-03 04:24:04 ....A 11626 Virusshare.00063/Trojan.JS.Redirector.zx-3e93f177b40463a34db5779ca0db726d9ab87808 2013-06-02 03:09:34 ....A 16886 Virusshare.00063/Trojan.JS.Redirector.zx-407f51fbdc88367fe2d9cd3ad0c25b05bc7d70ac 2013-06-03 03:51:40 ....A 14119 Virusshare.00063/Trojan.JS.Redirector.zx-41b6c27492de9a31969afc49b5a8d6801dec00b3 2013-06-02 06:57:06 ....A 17432 Virusshare.00063/Trojan.JS.Redirector.zx-47594a14f2e85c7aaa02fd3e43b90eade2a32017 2013-06-03 00:44:02 ....A 9826 Virusshare.00063/Trojan.JS.Redirector.zx-497d629a946baa61ac91560b73404704d205d0f0 2013-06-02 01:23:02 ....A 17317 Virusshare.00063/Trojan.JS.Redirector.zx-4c605be10aac1196085a4fd3cadb72cf07aa1b55 2013-06-02 11:27:22 ....A 29384 Virusshare.00063/Trojan.JS.Redirector.zx-4d9bea9cf39e3f3035b29754a9fb3bbaa5c340e5 2013-06-02 17:28:44 ....A 144026 Virusshare.00063/Trojan.JS.Redirector.zx-4f48bd4f49c25fd0eecc891d30447e7c5ce2b238 2013-06-02 13:51:36 ....A 17249 Virusshare.00063/Trojan.JS.Redirector.zx-54e1fafe83766eda6073e624d79108d8a8ce2b43 2013-06-02 13:32:08 ....A 14453 Virusshare.00063/Trojan.JS.Redirector.zx-5e70b1b25bad409c4d00bec033647c942463b9b2 2013-06-02 06:28:34 ....A 22599 Virusshare.00063/Trojan.JS.Redirector.zx-620c9e25bb7989aeffd1afbff763169937e340ac 2013-06-02 16:05:06 ....A 38287 Virusshare.00063/Trojan.JS.Redirector.zx-62e32150d68375a78110cf913d1f76116e55ffc2 2013-06-02 12:14:08 ....A 17431 Virusshare.00063/Trojan.JS.Redirector.zx-64868962f8ff235310fac78e3dfb3073acc9c831 2013-06-02 02:03:50 ....A 11397 Virusshare.00063/Trojan.JS.Redirector.zx-65a32e10a7091e088cb32b01f70b56dc145ec17b 2013-06-02 22:58:28 ....A 14029 Virusshare.00063/Trojan.JS.Redirector.zx-68b41c69d6402dfed4d02d6555bb14db6442bdc7 2013-06-02 11:34:44 ....A 10371 Virusshare.00063/Trojan.JS.Redirector.zx-6a7c2dd2203eb0273f616d42e971155ad7c2e5ef 2013-06-03 03:34:12 ....A 11787 Virusshare.00063/Trojan.JS.Redirector.zx-76749c55ccf0155066352532108a86b4884bf365 2013-06-02 13:02:44 ....A 19568 Virusshare.00063/Trojan.JS.Redirector.zx-7ca10eb212e39dec03afd1e7adfb32af47547751 2013-06-02 16:48:48 ....A 11046 Virusshare.00063/Trojan.JS.Redirector.zx-822e71e7a7b954ad2e94fb894304f9a95e182add 2013-06-02 06:34:12 ....A 17424 Virusshare.00063/Trojan.JS.Redirector.zx-83c1f86ade68b4e27932543b5aaca575f05668cf 2013-06-03 04:12:44 ....A 14290 Virusshare.00063/Trojan.JS.Redirector.zx-8afd0d9462545f68e8da6fe65ec7e58b93b4ea85 2013-06-02 13:05:12 ....A 19108 Virusshare.00063/Trojan.JS.Redirector.zx-8bbd3f1cbd86a59242f8d07094025b488c091bae 2013-06-02 05:25:04 ....A 14276 Virusshare.00063/Trojan.JS.Redirector.zx-90cc12f6057415afb47ec177c7322f10c70ab667 2013-06-03 03:47:40 ....A 17438 Virusshare.00063/Trojan.JS.Redirector.zx-90f1d34e395915949e736a4ee9d923180782c77e 2013-06-03 03:51:08 ....A 17248 Virusshare.00063/Trojan.JS.Redirector.zx-912ec25da2050461addb2f36928b9b48088b3c4d 2013-06-02 09:06:04 ....A 14268 Virusshare.00063/Trojan.JS.Redirector.zx-92e905bef7e2a196bbfb52a2f7128b588b6eda0b 2013-06-02 10:51:22 ....A 20742 Virusshare.00063/Trojan.JS.Redirector.zx-92f38f265ef70e88e3f13b1129dfeb89be860e02 2013-06-03 03:24:32 ....A 14485 Virusshare.00063/Trojan.JS.Redirector.zx-99a66792aab81b390bc85dc03eac2eecc38aab5a 2013-06-02 06:32:02 ....A 14466 Virusshare.00063/Trojan.JS.Redirector.zx-9df4c58c5d44dbc7612758d8b7dd6bb2f4f8d9b0 2013-06-02 11:14:28 ....A 14255 Virusshare.00063/Trojan.JS.Redirector.zx-9e48e0eeeb09cb911f63d3dfc5752f84e3295d9b 2013-06-03 04:32:06 ....A 14820 Virusshare.00063/Trojan.JS.Redirector.zx-a41873738b7d2d828a1effa5a1cd1946891cbe4a 2013-06-02 06:41:36 ....A 1413 Virusshare.00063/Trojan.JS.Redirector.zx-a4834caac9516c1e5625615a0a31d1eee69dc996 2013-06-02 09:38:24 ....A 18992 Virusshare.00063/Trojan.JS.Redirector.zx-a8cbc7d9b42eeb5ed158e8dc4cc6ee0b4a116e03 2013-06-03 00:32:22 ....A 21342 Virusshare.00063/Trojan.JS.Redirector.zx-a900b8ab10a33a0275a90a8defcccc5dd243b290 2013-06-02 09:02:04 ....A 10916 Virusshare.00063/Trojan.JS.Redirector.zx-ab139aef7d15b4cb3a199afcf0232fa537efaaeb 2013-06-03 01:45:18 ....A 18400 Virusshare.00063/Trojan.JS.Redirector.zx-b174229ec3498a61cd6c6f6d560b7dbb85ae4949 2013-06-02 14:39:46 ....A 8930 Virusshare.00063/Trojan.JS.Redirector.zx-b20cdb2cefab1ebaf77f4015cf4371c8c621d782 2013-06-02 04:00:38 ....A 14926 Virusshare.00063/Trojan.JS.Redirector.zx-b43209a7c98ae59414e25e16e4d7460a9857cf58 2013-06-02 04:51:06 ....A 17252 Virusshare.00063/Trojan.JS.Redirector.zx-b92370e199f4fea3e50e611f09ef2c91a5f08780 2013-06-03 05:05:38 ....A 9927 Virusshare.00063/Trojan.JS.Redirector.zx-bb5672be4c757bb4972f0c7e9bbb0888104a5241 2013-06-02 12:43:38 ....A 21099 Virusshare.00063/Trojan.JS.Redirector.zx-bb89e7783fb8a8f01d37d833f91b8b8865b61fe4 2013-06-02 03:09:30 ....A 17429 Virusshare.00063/Trojan.JS.Redirector.zx-bbb1e6a266bc74121e392a98c0c22a5d2b4abdf5 2013-06-02 17:38:48 ....A 14252 Virusshare.00063/Trojan.JS.Redirector.zx-be5dd3ee62d78aab566148362efada5712d64598 2013-06-02 14:23:22 ....A 17384 Virusshare.00063/Trojan.JS.Redirector.zx-beee1b056ec722421df2850a7dcf00c90bb2816c 2013-06-02 07:08:30 ....A 14422 Virusshare.00063/Trojan.JS.Redirector.zx-c15787211cd8a622eaed3bd0450b4565ad3da1bd 2013-06-02 20:06:00 ....A 19430 Virusshare.00063/Trojan.JS.Redirector.zx-c249b5893e384747420ea1bfe99786af10a2fecc 2013-06-02 12:45:34 ....A 20220 Virusshare.00063/Trojan.JS.Redirector.zx-c466865d359d6bfed4f0acae94dec19f615eaa61 2013-06-02 10:10:12 ....A 18866 Virusshare.00063/Trojan.JS.Redirector.zx-c5642d128ae0fdf2440ea3c3953a04bed905de98 2013-06-03 06:00:58 ....A 11541 Virusshare.00063/Trojan.JS.Redirector.zx-ca15a8402e134c5dcb35f825e2920314333d3e3b 2013-06-03 05:17:40 ....A 14062 Virusshare.00063/Trojan.JS.Redirector.zx-ceac25b26c99c44386673c7a4fff44166b81d076 2013-06-02 19:06:58 ....A 14191 Virusshare.00063/Trojan.JS.Redirector.zx-e6ac1ba95106cc1eb9f4eb59b57bd207233f692d 2013-06-02 03:06:02 ....A 14267 Virusshare.00063/Trojan.JS.Redirector.zx-e6b114d46ad53bc6412eedb4feec78fb850e1e64 2013-06-02 13:06:34 ....A 20221 Virusshare.00063/Trojan.JS.Redirector.zx-e824d1340f4cf67cc33d60221e227b3a8988f526 2013-06-03 03:20:26 ....A 14334 Virusshare.00063/Trojan.JS.Redirector.zx-f2b1dcedbea3e8c297db26cdef60cc30c495e83d 2013-06-03 00:04:00 ....A 19353 Virusshare.00063/Trojan.JS.Redirector.zx-f87ec1c693b14554b2794973d7cabe90179fc536 2013-06-02 23:25:40 ....A 9999 Virusshare.00063/Trojan.JS.Seeker-d495c50b96d9550b6992138541478a1dae3be0cb 2013-06-04 09:31:58 ....A 4364 Virusshare.00063/Trojan.JS.Seeker.e-cf0ba65d0cda86798543e6fe0d892bbde44703db 2013-06-02 00:06:12 ....A 4336 Virusshare.00063/Trojan.JS.Small.am-f6536d01931218fad42d8d501fd909b0f850868f 2013-06-02 14:03:50 ....A 21290 Virusshare.00063/Trojan.JS.StartPage.an-c9542ffc4418fb301d37bafc345a4c416d455e45 2013-06-02 01:52:28 ....A 306528 Virusshare.00063/Trojan.JS.StartPage.bg-6ddd61a4f4446cf31ea5bec905e0dd2c61055806 2013-06-02 06:15:58 ....A 303001 Virusshare.00063/Trojan.JS.StartPage.bg-bf94e9aabd3132d62575bc6babad4e96c2de44ee 2013-06-03 15:41:34 ....A 1013269 Virusshare.00063/Trojan.JS.StartPage.bh-2cd77497a5864741a7e27000cbf24f0510909aac 2013-06-03 13:39:18 ....A 995450 Virusshare.00063/Trojan.JS.StartPage.bh-4a2b1127cc35f6a5d0e1e4eaf01001c2ef53e6a0 2013-06-04 05:03:36 ....A 626736 Virusshare.00063/Trojan.JS.StartPage.bh-5ef2d51436436b699295c7cf2da209ab97673d55 2013-06-02 01:32:20 ....A 995450 Virusshare.00063/Trojan.JS.StartPage.bh-85cf64d476e78ab8a2cdd87d94d7de69459b14c7 2013-06-03 17:56:40 ....A 626736 Virusshare.00063/Trojan.JS.StartPage.bh-a8cd9c99ef3001dc7557a84f8536b1d0beddebf1 2013-06-04 03:06:12 ....A 626736 Virusshare.00063/Trojan.JS.StartPage.bh-b5ed2444942b12cf293df19fd93973a036942451 2013-06-03 20:19:48 ....A 626736 Virusshare.00063/Trojan.JS.StartPage.bh-c4de79559646ca88b9c85cee25036a3006400b12 2013-06-03 16:28:08 ....A 634888 Virusshare.00063/Trojan.JS.StartPage.bi-741a2b71bab3b03c83828eb547accf9349b2971d 2013-06-03 08:00:28 ....A 634888 Virusshare.00063/Trojan.JS.StartPage.bi-c24d68d2315c7ec678c772fdea46e3df2e1c6e4f 2013-06-03 16:33:16 ....A 7328 Virusshare.00063/Trojan.JS.StartPage.bs-23ef128e19e4d331f5975a50045fa762858e3809 2013-06-02 01:19:56 ....A 1739 Virusshare.00063/Trojan.JS.StartPage.c-382b0ceff713a86bfb8ae3db78062930980e19ca 2013-06-02 05:43:20 ....A 315269 Virusshare.00063/Trojan.JS.StartPage.cd-7b13f8e6ab0e384666c4b9b0a92b2f101bf1229c 2013-06-03 23:47:02 ....A 10151 Virusshare.00063/Trojan.JS.StartPage.cd-967c5c5ff5dc2a5b00eba25e43d831b8f40378d1 2013-06-02 08:15:52 ....A 140312 Virusshare.00063/Trojan.JS.StartPage.cg-4fd578bc9019ebe64fb2066f0a99901e5094985b 2013-06-03 01:33:04 ....A 309137 Virusshare.00063/Trojan.JS.StartPage.ck-479b4880935bf06e61561350f4db2a3c54fbbff6 2013-06-03 19:26:36 ....A 311296 Virusshare.00063/Trojan.JS.StartPage.ck-78814937b71fb3cddcb3b85fb7dcf4e6badfa548 2013-06-03 06:00:04 ....A 309156 Virusshare.00063/Trojan.JS.StartPage.ck-a3f3afe0240cdb33e76d13891ba341358e2c17c6 2013-06-03 14:09:50 ....A 308118 Virusshare.00063/Trojan.JS.StartPage.ck-a5c30f1d3bd305b1ff2c6b25c27851872f23fcca 2013-06-02 16:24:24 ....A 307986 Virusshare.00063/Trojan.JS.StartPage.ck-c689c6fa55b5f4c4569eda98ab3e5f884972c046 2013-06-03 08:56:00 ....A 2778 Virusshare.00063/Trojan.JS.StartPage.co-bd48f2d78be23813373cd2bb1b36765db3a89488 2013-06-02 11:59:22 ....A 2819 Virusshare.00063/Trojan.JS.StartPage.co-e2880092f53290b9800904a7e02f80e55baeec23 2013-06-03 00:11:34 ....A 2816 Virusshare.00063/Trojan.JS.StartPage.cp-09461ebe82d01b00e7a34d1a458f7af6922025d0 2013-06-02 22:51:38 ....A 2813 Virusshare.00063/Trojan.JS.StartPage.cp-31565151b6e5cad1ed4f59c84be94b39df52146f 2013-06-03 16:45:14 ....A 2816 Virusshare.00063/Trojan.JS.StartPage.cp-74645f7dc80cf23d13c227f647a97f1f9c3fb56c 2013-06-03 02:47:10 ....A 2816 Virusshare.00063/Trojan.JS.StartPage.cp-d2e66f8f3128b5d3e5ccbc1e567bf391ba4e57da 2013-06-02 10:41:32 ....A 53507 Virusshare.00063/Trojan.JS.StartPage.cv-354487dfe4ded4c869ee6e5a5f0280162bb35311 2013-06-04 00:34:54 ....A 105311 Virusshare.00063/Trojan.JS.StartPage.di-0b45e0886b392fc80dea86eb0708600a2a17ca4f 2013-06-02 12:09:26 ....A 2089936 Virusshare.00063/Trojan.JS.StartPage.do-7de8e1291ee2f57bbe46bb9bb27e61d6f00f8f79 2013-06-03 21:44:24 ....A 139288 Virusshare.00063/Trojan.JS.StartPage.dr-8f369f9a04eb81cd2c27347e1f5d3e4467f93ddf 2013-06-02 03:34:06 ....A 142360 Virusshare.00063/Trojan.JS.StartPage.ds-4d0197147312a924b619ab5442c41a423916137f 2013-06-03 06:45:38 ....A 53914 Virusshare.00063/Trojan.JS.StartPage.dw-93dba3fac424e761292c0b7ea0b5f803a9de7003 2013-06-03 00:26:54 ....A 69825 Virusshare.00063/Trojan.JS.StartPage.eg-39fbaa8cc84295f5c4146d5b450bfc2cd783f21f 2013-06-02 13:53:00 ....A 54488 Virusshare.00063/Trojan.JS.StartPage.eg-3b760c232a8c6b0765eda6225a4463439de68fa6 2013-06-02 17:36:40 ....A 661 Virusshare.00063/Trojan.JS.Zapchast.af-6de0df4f49bd9447668a388d8702270613d50f8b 2013-06-02 17:46:50 ....A 5873 Virusshare.00063/Trojan.JS.Zapchast.ei-0e0e02787570c6d62ac40b90ba0b4bffc6f6955e 2013-06-02 23:40:36 ....A 4453 Virusshare.00063/Trojan.Java.Agent.a-7132ad653698fcb26a63787b12c896dabc1aec35 2013-06-03 20:45:12 ....A 2453 Virusshare.00063/Trojan.Java.ClassLoader.Dummy.e-41294dddedb35b32139f31411b3d379f93e189a9 2013-06-02 10:08:32 ....A 6791 Virusshare.00063/Trojan.Java.ClassLoader.ab-0b922aa1e45be103d52f0d16189e59f62318ae25 2013-06-04 08:27:02 ....A 19371 Virusshare.00063/Trojan.Java.ClassLoader.b-aaf4d3917a9488cbcacabbdbd931b3ca63b67ff1 2013-06-02 16:27:38 ....A 533504 Virusshare.00063/Trojan.MSIL.Agent.aaf-164b5c25785cd2c23de8fe9845ac20d526614a8a 2013-06-03 20:55:36 ....A 533494 Virusshare.00063/Trojan.MSIL.Agent.aaf-3adfe295ca8e76f4e3a4d38bc7c6846707136848 2013-06-03 01:32:54 ....A 533504 Virusshare.00063/Trojan.MSIL.Agent.aaf-58aa2672a9880f230f89474436d9a0827fadafa3 2013-06-02 06:08:52 ....A 533504 Virusshare.00063/Trojan.MSIL.Agent.aaf-761a9a47890cafdb4d9982397f7854ac20f914b1 2013-06-03 08:25:54 ....A 533504 Virusshare.00063/Trojan.MSIL.Agent.aaf-9453841e7bf27915e86586691759119360d81df2 2013-06-02 04:26:56 ....A 533504 Virusshare.00063/Trojan.MSIL.Agent.aaf-a50b61ba544a22950efc51d684440d8c8efa7a6a 2013-06-03 22:12:38 ....A 131072 Virusshare.00063/Trojan.MSIL.Agent.aaf-d6261e419d136d1a609b2b5eff94bce49c477fea 2013-06-02 17:15:26 ....A 28672 Virusshare.00063/Trojan.MSIL.Agent.actso-229d934e8b96a03fdb3d43edec7ea8a394a56ce8 2013-06-03 19:52:38 ....A 196618 Virusshare.00063/Trojan.MSIL.Agent.actso-3c2d24752ffaf3d88f34ab1de35f110a96edf6d5 2013-06-02 18:00:42 ....A 28672 Virusshare.00063/Trojan.MSIL.Agent.actso-7d811439326f4a309de833991661b7e73132f435 2013-06-02 19:08:20 ....A 86528 Virusshare.00063/Trojan.MSIL.Agent.actso-98a9383afdd9fabb1fbb33bd1c7cf79a757793d7 2013-06-03 06:12:02 ....A 167936 Virusshare.00063/Trojan.MSIL.Agent.advf-04541210cf02dd4062654346b5a3ae485ff9b7f9 2013-06-03 05:08:58 ....A 225280 Virusshare.00063/Trojan.MSIL.Agent.advf-1b415fb92c2986907ecbff5876bc1f78d167ae93 2013-06-03 10:27:50 ....A 2015232 Virusshare.00063/Trojan.MSIL.Agent.advf-7578261b654ba16a7fec79aafd501a903090bd81 2013-06-02 18:06:58 ....A 159232 Virusshare.00063/Trojan.MSIL.Agent.ajp-e8efc5d135119367ea5305f997db83fc1c53b3bc 2013-06-03 23:05:58 ....A 16152 Virusshare.00063/Trojan.MSIL.Agent.axp-bba5d656cee0034e6042f62650f85e8a2c0e4042 2013-06-02 23:04:02 ....A 660126 Virusshare.00063/Trojan.MSIL.Agent.axp-d389cae4e94d3fcd08b10e5588295355074e8d3c 2013-06-04 08:21:06 ....A 7168 Virusshare.00063/Trojan.MSIL.Agent.ayom-550265790600b8f50c2ef7e916bf8a9c779fcf04 2013-06-04 12:14:20 ....A 7168 Virusshare.00063/Trojan.MSIL.Agent.ayom-7f789f5240fbc441a57f39a5de893c3998b5f63c 2013-06-04 15:19:42 ....A 7168 Virusshare.00063/Trojan.MSIL.Agent.ayom-86f85c976aadeadb52fcbddaddd53f2c7bee7980 2013-06-04 05:17:44 ....A 7168 Virusshare.00063/Trojan.MSIL.Agent.ayom-aa8d099e45367e4cd31baa5ce03e3e813912b97b 2013-06-04 06:25:42 ....A 7168 Virusshare.00063/Trojan.MSIL.Agent.ayom-ba92bad1745007a6578268072ccb05a1c05ab6cf 2013-06-04 08:04:30 ....A 7168 Virusshare.00063/Trojan.MSIL.Agent.ayom-c466c96ac850cd7cc5d929082bcb18748c1de425 2013-06-04 06:36:00 ....A 7168 Virusshare.00063/Trojan.MSIL.Agent.ayom-c87b06765cce9b60f000b29b9b6f2d81a56e9db8 2013-06-04 05:17:10 ....A 7168 Virusshare.00063/Trojan.MSIL.Agent.ayom-f8b1a4b91a25f32863f5612bdf23bc9eb181eb0f 2013-06-04 01:33:48 ....A 291980 Virusshare.00063/Trojan.MSIL.Agent.baf-4e1e8bb3992a23bfb873210a3e09c32354cac5b1 2013-06-03 07:19:10 ....A 390145 Virusshare.00063/Trojan.MSIL.Agent.bcr-fd11290f2d3f5122042c02d5ed7e4ec06aed9dcc 2013-06-03 14:09:26 ....A 16422 Virusshare.00063/Trojan.MSIL.Agent.dnh-a293a9e728d6dfeedaf12801180b807cf8ce2b6f 2013-06-03 15:35:10 ....A 315392 Virusshare.00063/Trojan.MSIL.Agent.dqr-19541c3a9737bb28e2fc97ab0296a963e3f94f40 2013-06-03 15:59:04 ....A 443773 Virusshare.00063/Trojan.MSIL.Agent.ebeh-23b6df690f5d26510ccdbef3912c7686d729ca79 2013-06-04 16:01:52 ....A 333824 Virusshare.00063/Trojan.MSIL.Agent.ebeh-a81497a3ecb0fe3e60e01a5688a918080ba10ba7 2013-06-03 02:11:10 ....A 136192 Virusshare.00063/Trojan.MSIL.Agent.emz-b2517d79a32d280db105308df0f865afeadcfdda 2013-06-03 12:07:30 ....A 418136 Virusshare.00063/Trojan.MSIL.Agent.eqw-abe61ac4c9d53511b73001ebc92646eb1c071416 2013-06-04 03:06:36 ....A 38400 Virusshare.00063/Trojan.MSIL.Agent.eqw-d51712e1e2aaddbbf86600d387ef8f186a9f0c10 2013-06-03 09:55:00 ....A 175104 Virusshare.00063/Trojan.MSIL.Agent.fkn-cd4a3093a3704cbd2467ca29378ba6f637229d41 2013-06-02 12:47:00 ....A 159232 Virusshare.00063/Trojan.MSIL.Agent.gjj-b90cceeb6f21cde21d1518f445f7620f7f194599 2013-06-02 14:02:32 ....A 199067 Virusshare.00063/Trojan.MSIL.Agent.he-9c85bcbeaaf8f504bdcc3f47adfa5bb280e88e8b 2013-06-03 03:27:32 ....A 171087 Virusshare.00063/Trojan.MSIL.Agent.hj-894fdf9fd07f77efa8fcc3e34865c1514951a269 2013-06-03 09:40:14 ....A 171097 Virusshare.00063/Trojan.MSIL.Agent.hj-b0c1f9a3dfe9e68d16600b12031e01281f0e1770 2013-06-03 04:01:42 ....A 61440 Virusshare.00063/Trojan.MSIL.Agent.hr-d6418081a4494af9560a95f7cd28b76d0347a997 2013-06-03 18:04:36 ....A 24064 Virusshare.00063/Trojan.MSIL.Agent.lzn-39dfaddbd88a475b62108f902d25e8211c72c052 2013-06-04 06:42:52 ....A 26624 Virusshare.00063/Trojan.MSIL.Agent.rzr-22a0d23b669b7902199e6f8fad2c108505a93bee 2013-06-03 07:39:06 ....A 26624 Virusshare.00063/Trojan.MSIL.Agent.rzr-bbef02a038e6f5c9fcdca3f9650cf6d333beaabf 2013-06-02 10:53:54 ....A 112152 Virusshare.00063/Trojan.MSIL.Agent.wz-8bd3af8b92cfce6e5378d9d3a73bcbed9f230972 2013-06-03 02:01:16 ....A 104861 Virusshare.00063/Trojan.MSIL.Agent.wz-c288f82dc59f1b065ef779d33515755624af3c63 2013-06-03 10:47:54 ....A 343489 Virusshare.00063/Trojan.MSIL.BHO.aw-70f9fa74ee3e07639d0b5a6b77b0a2a713b5f9b9 2013-06-03 10:49:48 ....A 149344 Virusshare.00063/Trojan.MSIL.Crypt.apow-47245935ea847c3ac70a69fc56d80e787062b5d5 2013-06-03 20:22:42 ....A 581001 Virusshare.00063/Trojan.MSIL.Crypt.bhna-4d369bdd19018a68e53ae19eaa6f0359e625139d 2013-06-03 13:46:40 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btky-2cfd2e83b6dc108d65b2b82f408d89aa5d439a31 2013-06-03 03:31:32 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btky-318a9197e12bcb9230628edbafa12288e4ac0da5 2013-06-03 18:07:50 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btky-4b01795aa33336f4522661b289da49dcd81192d0 2013-06-02 10:35:34 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btky-6a5833be252aa3aad5b0cea9715d12ae3cfa6bf3 2013-06-04 01:09:20 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btky-731d07a2265919b1a987253c5c412c28277cc07c 2013-06-03 03:23:56 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btky-824856daf418989dab32bb1057a13d885ed9358b 2013-06-03 03:13:46 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btky-9ece8e0381fe0aa456c85887365af764fbd9a5aa 2013-06-02 05:07:14 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btky-b7cb894d7410ab8dfe0a900b8f5616d3de28af9e 2013-06-03 13:04:04 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btky-d834b34f94562dcf5bb1dca0e2a3546ea13b9b34 2013-06-03 23:13:50 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btky-df4eb2b1c65ea8342d0aa5ddf113a62898a18d11 2013-06-03 12:03:24 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btky-fcd43b970940f192993aab5293a7a7b5215c7958 2013-06-02 16:14:56 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-0047d10142db7327b6fd52a27eeebbfd7c25c607 2013-06-02 03:48:52 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-053610237b1254b3d726e00b11350e3b61207fcd 2013-06-03 08:51:48 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-0ac46778a6038a6228f5030322ee6d01fed8fdee 2013-06-02 04:12:16 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-11fb907f3b1b67f62866e870386369f3f2187183 2013-06-02 11:04:30 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-12b5b8c6b39a3675b974529350df9d19aea2e102 2013-06-03 16:23:06 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-12b765b9efdd3586e8c384924930c266db920935 2013-06-02 12:59:38 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-1f95f28635e845e00ed969fbff6e45288450c1ae 2013-06-03 15:56:22 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-245212d4c2dfaa253da22b859140457ce2f6c27e 2013-06-04 02:36:34 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-2c41492b6c5c47de815cfc16b8b7339cb6750435 2013-06-03 13:09:20 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-2f1a3d64954cd4e868916ec2722da38c9faf4d17 2013-06-03 08:20:30 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-31e2893849fec1eae7fdbf3bd587ab9c8751bb44 2013-06-03 05:47:18 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-36f89f1bfabfeea0c5111283946526ac7a443e7f 2013-06-03 11:10:10 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-4441c96057d1a452b0b94d3eda8578687e6bb06e 2013-06-02 08:26:26 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-4ae964caa241dc309876e14a29b7f0b11a1129f8 2013-06-02 16:27:22 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-5659288c68985af5c76dc9ac4f1a49e9a94d6181 2013-06-02 08:35:02 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-58006c57a04533950af3c1fd0092d2c1802f9078 2013-06-02 19:05:56 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-5b46134fe857dbf6cd40cb739116f05797796e3f 2013-06-03 04:54:22 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-5b6cd1ede9efe9b5d7d5d8b5b1b763e3b5273154 2013-06-03 02:39:36 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-5e81b2bca0017826d873cf3159dca7925bef1fa2 2013-06-02 06:07:22 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-71fd0351ad780eff92127522f02b7485579e47d8 2013-06-02 17:13:12 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-77009be6aef186c2d4d963c802052374d4a69ef9 2013-06-02 07:52:28 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-7733d7485f8777e5c15601d5cae6616403ed067e 2013-06-03 18:26:44 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-7ae59242d8b9ba6c7afd7580507c4c9df0364aa8 2013-06-03 06:27:14 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-7d817eb5c8dbaf49a3b90ceb98998f224adc8657 2013-06-02 06:38:24 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-85492a050abc4c83cee9414de16b936e9ed7055f 2013-06-02 13:59:00 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-85f52b93dcc48c1d35c4483f2cde2933ece716e6 2013-06-02 08:22:14 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-8da5ac58c77b988315b87fe3bdc8985c9bc668d9 2013-06-03 13:46:40 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-9702700fef9025a9f432a414efa4b49c9beb88ab 2013-06-02 16:48:48 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-98e4e91745fa043babe300aaabb1beff972304d7 2013-06-03 06:20:12 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-9d98a38d0c587b3f5bc39849022f10508d32e712 2013-06-02 23:46:08 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-a8a24216b69c2a53f66fb8dfba2ced3591aced12 2013-06-03 19:17:28 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-bda6337e91ebf3d08dd3d9b72b43690c7fd81661 2013-06-03 20:23:40 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-c0af27ea2519c0e876b867706f85cb46179e88fa 2013-06-03 12:34:10 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-c709d13a74f2560c59fafce2f880932ef1f264b6 2013-06-02 01:07:44 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-cffb61216f90650b5a0deca96736ac889b077366 2013-06-02 13:22:54 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-d58b2c135dd61ef782a704ab6178c68a94d4398f 2013-06-03 23:29:18 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-d6241160ded832db8d18926776075bb4c2b7da25 2013-06-02 08:14:24 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-d9c58710320924e11e70b8df3dca93e9fbfb0ec2 2013-06-02 13:20:50 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-e5d54c44160729aae759e67e3f66881557f6ee58 2013-06-02 14:52:54 ....A 164352 Virusshare.00063/Trojan.MSIL.Crypt.btlb-f16109d57be4e93e464bdeaef47051dec7bd4974 2013-06-03 17:26:36 ....A 1894400 Virusshare.00063/Trojan.MSIL.Crypt.bzeu-0be0aade91a7871eee0a05eee3c98dc114481b1c 2013-06-02 08:50:50 ....A 2476032 Virusshare.00063/Trojan.MSIL.Crypt.hrzl-8843a52f611daac5bc84399215be653043819347 2013-06-03 14:35:44 ....A 3338649 Virusshare.00063/Trojan.MSIL.Crypt.ryi-3995f4974b340d6a937323dc85ed9aa765fa9b20 2013-06-03 19:04:16 ....A 11275776 Virusshare.00063/Trojan.MSIL.Crypt.voc-4baa20fccaa2a61b933d6c2bfcaa8619bcd3fce4 2013-06-04 01:56:04 ....A 26796 Virusshare.00063/Trojan.MSIL.Crypt.voc-a1c2341dbd9a5492a964fc9a3b2d27c29759e611 2013-06-03 18:56:54 ....A 519680 Virusshare.00063/Trojan.MSIL.Crypt.wua-a955542e01c7f29da95015f91a5a90b7beedcc5c 2013-06-03 02:09:20 ....A 163794 Virusshare.00063/Trojan.MSIL.DOTHETUK.xfb-0728c18e17282663c91c8e7ed25c12c8693378f4 2013-06-04 14:17:56 ....A 245760 Virusshare.00063/Trojan.MSIL.Disfa.adey-4266969ef43ad8e7a51faf27092bc4cc4a6206b6 2013-06-04 07:47:42 ....A 52224 Virusshare.00063/Trojan.MSIL.Disfa.boi-1d075c4fd5b3892cd6344ff8bdd36bda5ce33735 2013-06-04 01:42:40 ....A 44544 Virusshare.00063/Trojan.MSIL.Disfa.boi-1e6963308d590012905712d8c7e55685491c268e 2013-06-04 13:44:40 ....A 44544 Virusshare.00063/Trojan.MSIL.Disfa.boi-2ceca96c0b1985c1ec3ab05c7598ed818f8e0d58 2013-06-04 09:07:34 ....A 117839 Virusshare.00063/Trojan.MSIL.Disfa.boi-2efb3fa93db7229b429f2c1a0df57f3c7519a4e4 2013-06-04 15:04:34 ....A 232448 Virusshare.00063/Trojan.MSIL.Disfa.boi-33269a78bac55dfe28e2788b3ffd36de91c1641d 2013-06-04 11:59:24 ....A 44544 Virusshare.00063/Trojan.MSIL.Disfa.boi-47384df1010fae224bf3ff858aefda117f6972d9 2013-06-04 10:21:54 ....A 44544 Virusshare.00063/Trojan.MSIL.Disfa.boi-49fa6efd666f92f9c23239dfa3e889098d848622 2013-06-04 04:00:00 ....A 44544 Virusshare.00063/Trojan.MSIL.Disfa.boi-4c42c328c54b8cf9dc0776a2f0dfefdc7239cd86 2013-06-04 09:10:32 ....A 44544 Virusshare.00063/Trojan.MSIL.Disfa.boi-54c05e72f247dadf4ccbb7836881f81dd7ede227 2013-06-04 03:24:42 ....A 44544 Virusshare.00063/Trojan.MSIL.Disfa.boi-58ecf64b251cfe4bddf5182ff6e26a1ba0c8d6a3 2013-06-04 14:30:24 ....A 44544 Virusshare.00063/Trojan.MSIL.Disfa.boi-64ef6cfe5fb0a818045728eacb6ef97c157571cc 2013-06-04 14:11:58 ....A 113152 Virusshare.00063/Trojan.MSIL.Disfa.boi-78fca4ce70ad3c4248b364a95ae07d362efa3b9e 2013-06-04 08:06:06 ....A 44544 Virusshare.00063/Trojan.MSIL.Disfa.boi-866c6b6bc81152bfd6b6ec02669e829edd73b5e4 2013-06-04 13:48:44 ....A 44544 Virusshare.00063/Trojan.MSIL.Disfa.boi-9c4b958ea9209de2d0c3ae868a33806acbfddb4d 2013-06-04 14:59:54 ....A 44544 Virusshare.00063/Trojan.MSIL.Disfa.boi-9d46a3d641290f6e61422500b3cad478bdde0613 2013-06-04 14:35:52 ....A 144384 Virusshare.00063/Trojan.MSIL.Disfa.boi-a794da300bdff833ec7f672a9478b5054ce3ffa6 2013-06-04 13:05:32 ....A 44544 Virusshare.00063/Trojan.MSIL.Disfa.boi-ae05ed9c91e1d4a87ddc5dc83babed2b2159dc2f 2013-06-04 02:38:30 ....A 44544 Virusshare.00063/Trojan.MSIL.Disfa.boi-b75458db02d8cb8bca6529cf9eb15400ba1289a8 2013-06-04 05:58:52 ....A 414720 Virusshare.00063/Trojan.MSIL.Disfa.boi-c032a5eb8e2182cfbbfe07266b3d19fbd5d1cf82 2013-06-04 02:16:34 ....A 27648 Virusshare.00063/Trojan.MSIL.Disfa.boi-cbb395c7fc3072d338321adf1e517fecbebf2845 2013-06-04 15:27:20 ....A 44544 Virusshare.00063/Trojan.MSIL.Disfa.boi-eb0e65072105cd87d5d5e83ad98492727e4f573b 2013-06-04 04:03:56 ....A 112128 Virusshare.00063/Trojan.MSIL.Disfa.boi-eb44202a62d924e2a7b6f76fb7e3f95cfc500d66 2013-06-04 06:50:30 ....A 144384 Virusshare.00063/Trojan.MSIL.Disfa.boi-f7300057ed2f466f4079dbc1a15de707dbc53631 2013-06-03 14:33:12 ....A 101376 Virusshare.00063/Trojan.MSIL.Disfa.nlxm-5c47fe4d60b2792cc5a00221f415352384aa4c6b 2013-06-02 03:07:30 ....A 1398272 Virusshare.00063/Trojan.MSIL.FraudPack.a-247868ec7535d9e1d20dd537d5f1de0adc2955c4 2013-06-02 01:01:22 ....A 660992 Virusshare.00063/Trojan.MSIL.Inject.bq-fb8e7d147aa42d9ecae0cc92b574a45cdfc3e886 2013-06-03 05:21:32 ....A 356864 Virusshare.00063/Trojan.MSIL.Inject.hw-22e835dbf0907e2fe91bdf1a316609c9b43f15dd 2013-06-03 13:22:06 ....A 368128 Virusshare.00063/Trojan.MSIL.Inject.hw-779e56eaed58590c146584293449497673a23870 2013-06-03 23:53:14 ....A 149504 Virusshare.00063/Trojan.MSIL.Inject.hw-e07324262b4c686fa0df96c0697cfdebe924c162 2013-06-04 09:34:38 ....A 394074 Virusshare.00063/Trojan.MSIL.KillProc.b-beb8273f5cc2aa8cca27a42f19445239c6be9928 2013-06-03 21:48:46 ....A 1335808 Virusshare.00063/Trojan.MSIL.Pakes.ar-a4a90dff0821bdb8c6a6fe5b4832d7fcaecbdffc 2013-06-02 18:28:54 ....A 716394 Virusshare.00063/Trojan.MSIL.Petun.a-01971008a0f42e1cda2cf79f749fec6b13c7b8b8 2013-06-03 12:07:12 ....A 33792 Virusshare.00063/Trojan.MSIL.Petun.a-29f9264d169c7d705ece3e196cd6db348ae615d0 2013-06-02 17:45:22 ....A 33792 Virusshare.00063/Trojan.MSIL.Petun.a-3fa56a2e69d439214a4d712aacc3fb261c58a705 2013-06-02 04:51:02 ....A 36352 Virusshare.00063/Trojan.MSIL.Petun.a-4c0edcb7864fb56b1092a359832547374dd998f2 2013-06-03 12:16:08 ....A 164352 Virusshare.00063/Trojan.MSIL.Petun.a-6c0f1244bdba51342660c43745abf3cf3bfc51c7 2013-06-02 18:01:06 ....A 49152 Virusshare.00063/Trojan.MSIL.Petun.a-830023c7774f1041fb6779fae927540fde6b23eb 2013-06-03 10:25:18 ....A 151040 Virusshare.00063/Trojan.MSIL.Petun.a-aee730a244ce0dd9b80d6515ebea50cf719a4b94 2013-06-02 02:28:06 ....A 1048576 Virusshare.00063/Trojan.MSIL.Petun.a-c07136acc0967c499081ec6ca6ac0490dbd0421c 2013-06-03 11:22:14 ....A 2048000 Virusshare.00063/Trojan.MSIL.Petun.a-c20ed959be9d6ef8f98920145adce435da8180cc 2013-06-02 16:51:10 ....A 1537024 Virusshare.00063/Trojan.MSIL.Qhost.atp-3895b082f8e4016b8df2be6154d85b0c385f448b 2013-06-03 06:32:28 ....A 121344 Virusshare.00063/Trojan.MSIL.StartPage.c-9162d2e6c1a8d88a043c443672949875ba062434 2013-06-02 12:26:14 ....A 135168 Virusshare.00063/Trojan.MSIL.VkHost.z-403c50e57081f4ac12fe5c99d034f382dddb270f 2013-06-04 08:34:24 ....A 778275 Virusshare.00063/Trojan.MSIL.Zapchast.f-acaf7eaa9d3653d67c2067a762e98c649caa3fa1 2013-06-03 11:31:16 ....A 285389 Virusshare.00063/Trojan.MSIL.Zapchast.f-d232306319c4125f61c8e63cbd40718bf7e094bb 2013-06-03 03:43:46 ....A 138296 Virusshare.00063/Trojan.NSIS.Agent.e-65aef3344d1d3f16d6ba40c1dd6379b69d072b50 2013-06-03 15:51:02 ....A 53248 Virusshare.00063/Trojan.NSIS.Agent.t-4aa425902dee22e7feb65e875636d99efbb4eb61 2013-06-03 10:24:36 ....A 53248 Virusshare.00063/Trojan.NSIS.Agent.t-614847a900b93b65b543fc141974bcca4fa596d6 2013-06-02 11:36:42 ....A 1164312 Virusshare.00063/Trojan.NSIS.GoogUpdate.dv-30f31cae613197582ace35623e176c99e5384284 2013-06-03 14:09:44 ....A 32226 Virusshare.00063/Trojan.NSIS.KillWin.d-a41a83a95c2774f9195206346c5ffd32b7906cb0 2013-06-01 23:51:08 ....A 10159 Virusshare.00063/Trojan.NSIS.StartPage.af-07f2aaeb9381617d6215c352c63cda0403ee4a84 2013-06-02 09:16:22 ....A 10159 Virusshare.00063/Trojan.NSIS.StartPage.af-3161652dfee02dd94f89edd4e5fd7ce823b64c35 2013-06-02 17:05:48 ....A 10159 Virusshare.00063/Trojan.NSIS.StartPage.af-44261f9b321f90159c1b7e4457d77d343b98dd02 2013-06-03 17:56:46 ....A 10159 Virusshare.00063/Trojan.NSIS.StartPage.af-6ac8837ca10bcb080d96912b9907b796c4d437de 2013-06-02 17:46:24 ....A 324878 Virusshare.00063/Trojan.NSIS.StartPage.af-6ddc579967603da5636061009e5cad402f95bb93 2013-06-03 04:48:56 ....A 10159 Virusshare.00063/Trojan.NSIS.StartPage.af-93c9c4dcc64a4e8bf0bfe141ebd72d01dc78a15b 2013-06-03 08:05:38 ....A 10159 Virusshare.00063/Trojan.NSIS.StartPage.af-a7e142f80ae0be2e81e4f29e0351849c87a19cdf 2013-06-03 00:07:58 ....A 10159 Virusshare.00063/Trojan.NSIS.StartPage.af-e8f0c84f18cc58d60d4305ab8ef34f647f4d95fe 2013-06-03 18:45:50 ....A 9132 Virusshare.00063/Trojan.NSIS.StartPage.ag-9ae8212a7925b4be892babad64393a1bde9a86bb 2013-06-03 02:30:44 ....A 9953 Virusshare.00063/Trojan.NSIS.StartPage.ai-3d22c623efb517b100b4e10a2596a9d0a765a685 2013-06-03 14:06:06 ....A 9953 Virusshare.00063/Trojan.NSIS.StartPage.ai-48f0610e9827fdff9ef11b43862e0eb8b6368d53 2013-06-03 01:09:20 ....A 9953 Virusshare.00063/Trojan.NSIS.StartPage.ai-c82290aed45887dbe20ed31f8102ee08ad522ec2 2013-06-02 16:26:00 ....A 1882066 Virusshare.00063/Trojan.NSIS.StartPage.ak-98b6effd3cdd7975e02fce26439783b9e6a3aa23 2013-06-03 12:10:56 ....A 10143 Virusshare.00063/Trojan.NSIS.StartPage.ak-9ac22224c69e5c23510aa8631ae081cba7a0f755 2013-06-02 12:45:12 ....A 1878481 Virusshare.00063/Trojan.NSIS.StartPage.ak-dbf008bb4654b0ddc8c3f0dcdedf8b1792834639 2013-06-01 23:59:18 ....A 1882064 Virusshare.00063/Trojan.NSIS.StartPage.ak-e1333a93bf5f2331f833b7543e38526678737d0b 2013-06-03 02:17:02 ....A 23733 Virusshare.00063/Trojan.NSIS.StartPage.am-15c632805f0a8914ad7e12f6344b606f9451b79f 2013-06-02 13:11:28 ....A 23733 Virusshare.00063/Trojan.NSIS.StartPage.am-3da7b131fb8e13f34cd5419facf13e6d34bf0c5f 2013-06-02 06:30:28 ....A 23733 Virusshare.00063/Trojan.NSIS.StartPage.am-3e524d4e5192b3d076ee0865c51d41ffe19d10c2 2013-06-03 01:15:00 ....A 23733 Virusshare.00063/Trojan.NSIS.StartPage.am-5d08e4ce08135f6ceee336d5aedfd107e9715ff2 2013-06-02 06:44:00 ....A 112618 Virusshare.00063/Trojan.NSIS.StartPage.am-5e7de99fca3f9dfea8e4b7c55c7e3bf6ff55848a 2013-06-03 21:42:10 ....A 23733 Virusshare.00063/Trojan.NSIS.StartPage.am-ed88522a13a938716c34523f132cebe7d7e08260 2013-06-04 01:07:18 ....A 22209 Virusshare.00063/Trojan.NSIS.StartPage.ao-08dfea877779da42714d758e04d25e05e6be7ea0 2013-06-03 23:25:46 ....A 113932 Virusshare.00063/Trojan.NSIS.StartPage.ao-5786fd71bc51c4a3c1a79741b0373aa3dbf293ad 2013-06-04 07:57:04 ....A 103694 Virusshare.00063/Trojan.NSIS.StartPage.ao-6382749d32c7ae455ffc5f673716ceb84ecdeba3 2013-06-03 09:46:56 ....A 21331 Virusshare.00063/Trojan.NSIS.StartPage.ao-79d60bdc32122b495d4b79db6228aa250fb7b291 2013-06-03 15:42:34 ....A 22209 Virusshare.00063/Trojan.NSIS.StartPage.ao-d4f83b486f4075fcd8fc7ffdbc4f1c157b516aca 2013-06-03 21:13:30 ....A 118545 Virusshare.00063/Trojan.NSIS.StartPage.ao-e717cdabe049f4711b715556c3869cce0f2106ac 2013-06-03 23:34:38 ....A 21331 Virusshare.00063/Trojan.NSIS.StartPage.ao-f7b9921ab89df8476d87c89ce65737922a47faa6 2013-06-02 18:38:02 ....A 22807 Virusshare.00063/Trojan.NSIS.StartPage.ap-4dc00b3dcbff9686b944c2c8233cffb960c0aa36 2013-06-03 17:11:16 ....A 86723 Virusshare.00063/Trojan.NSIS.StartPage.ap-7e899e390c0ca0cf54f8bdfaa660ccddc60c22e3 2013-06-03 01:21:06 ....A 22907 Virusshare.00063/Trojan.NSIS.StartPage.ax-0f1b1b3184bf42cb887a4dacecde9e928530aeb6 2013-06-02 09:48:44 ....A 103738 Virusshare.00063/Trojan.NSIS.StartPage.ax-1b69e16e355c998c514ba5a38b8fab62f7688e79 2013-06-02 12:28:14 ....A 102711 Virusshare.00063/Trojan.NSIS.StartPage.ax-222f5e9221a97cc2d86f62a8978844b0c95e4ac6 2013-06-02 03:48:00 ....A 22907 Virusshare.00063/Trojan.NSIS.StartPage.ax-243e729e6fb984ae1298c0ec023eefb98a2beaca 2013-06-03 03:13:46 ....A 22907 Virusshare.00063/Trojan.NSIS.StartPage.ax-2bb651cae9396d5438ddbefeba15797521acb8a8 2013-06-03 21:42:40 ....A 22907 Virusshare.00063/Trojan.NSIS.StartPage.ax-3894b40fabd689cd8ed8c0fab0adc6f395dbc5eb 2013-06-03 02:18:48 ....A 129339 Virusshare.00063/Trojan.NSIS.StartPage.ax-4cb133de33f11d67e390bfe1e3649aff3d716cbc 2013-06-02 07:20:22 ....A 22910 Virusshare.00063/Trojan.NSIS.StartPage.ax-5c7f3cbe8be4862cb5515e15888970f62a16d386 2013-06-02 15:56:20 ....A 102712 Virusshare.00063/Trojan.NSIS.StartPage.ax-6b22e3e13a6fe9ae008c9eea437ad034f872aede 2013-06-03 05:58:54 ....A 103737 Virusshare.00063/Trojan.NSIS.StartPage.ax-7454a161d63281ee9522aead425ff000120b7068 2013-06-04 02:32:54 ....A 22907 Virusshare.00063/Trojan.NSIS.StartPage.ax-7cee8e179134e812f27eaaf54c65d180cf4758d3 2013-06-02 05:37:24 ....A 22910 Virusshare.00063/Trojan.NSIS.StartPage.ax-85019477efb7723bd1941e071f5fe743094426c8 2013-06-02 14:15:44 ....A 102713 Virusshare.00063/Trojan.NSIS.StartPage.ax-ebaaa06342a9f260567e12f4523e4bf9a1d667d1 2013-06-03 20:18:24 ....A 22907 Virusshare.00063/Trojan.NSIS.StartPage.ax-f529f27d68113b185400a67aa18049d378f3bda9 2013-06-04 14:11:22 ....A 622287 Virusshare.00063/Trojan.NSIS.StartPage.bi-1b5035cc82e033e775e097598310d2ae7202e1a7 2013-06-02 23:56:44 ....A 622121 Virusshare.00063/Trojan.NSIS.StartPage.bi-6252b530f3a0d92887f424e674c3c3bfced8cb15 2013-06-03 01:20:28 ....A 621457 Virusshare.00063/Trojan.NSIS.StartPage.bi-a29d97bc47e4c876799e965395fd57a09b7e00e3 2013-06-02 14:30:46 ....A 621945 Virusshare.00063/Trojan.NSIS.StartPage.bi-a9de4f6ba43037c35bf5ca5b33527ca1ba4e1ed2 2013-06-03 17:25:34 ....A 622214 Virusshare.00063/Trojan.NSIS.StartPage.bi-b454cab61642054f95361363d1a2592c5904ca07 2013-06-03 15:41:52 ....A 918840 Virusshare.00063/Trojan.NSIS.StartPage.bl-72e9f44dfd3eaa68023f28426be2fa0abebb76ba 2013-06-03 16:19:00 ....A 918840 Virusshare.00063/Trojan.NSIS.StartPage.bl-93594d792644ce9dd6709cefc5d1bce1cef6f255 2013-06-02 12:57:22 ....A 65084 Virusshare.00063/Trojan.NSIS.StartPage.bo-db45070818c729df152f9b4cabc26f07146311c7 2013-06-03 22:17:22 ....A 603361 Virusshare.00063/Trojan.NSIS.StartPage.bp-0a96e32a70dbe64d9d103b066095c177604cfb22 2013-06-03 05:59:48 ....A 936284 Virusshare.00063/Trojan.NSIS.StartPage.bq-4e88990b58f274a7d5e89201f42f2aa3e2ffc3a9 2013-06-03 02:36:56 ....A 1087484 Virusshare.00063/Trojan.NSIS.StartPage.bq-8211a51e44039031c8e21acf4716756f3bb7233c 2013-06-03 09:56:52 ....A 1331177 Virusshare.00063/Trojan.NSIS.StartPage.bq-91288bb66cc5c8d4c30b807d2ad19412624c05d5 2013-06-03 04:44:32 ....A 1087484 Virusshare.00063/Trojan.NSIS.StartPage.bq-a420eb16f67947cd0bf8938395c1d125f882477d 2013-06-02 19:54:12 ....A 65089 Virusshare.00063/Trojan.NSIS.StartPage.bt-3972798e6e6aa674a9cabfd539dc5a53dc358bc9 2013-06-03 07:41:16 ....A 57025 Virusshare.00063/Trojan.NSIS.StartPage.bv-3d52acad33ab86674ac033225059b10b46d62016 2013-06-04 00:23:02 ....A 66392 Virusshare.00063/Trojan.NSIS.StartPage.bx-47c31edcd11b5feca687bae61bcef1b717a6ac42 2013-06-03 02:06:36 ....A 66392 Virusshare.00063/Trojan.NSIS.StartPage.bx-7ce1c3144f0fdfabe4022d78a3442e95d942dd05 2013-06-03 17:04:44 ....A 66392 Virusshare.00063/Trojan.NSIS.StartPage.bx-8f0bcd5059bb58c0bbdaba14806ac045beba4d3a 2013-06-02 08:38:48 ....A 66392 Virusshare.00063/Trojan.NSIS.StartPage.bx-a348338146c5cec5210b6daa347036c9ef714b46 2013-06-03 22:06:26 ....A 66394 Virusshare.00063/Trojan.NSIS.StartPage.bx-e9df44e0be13bc9e17114c26883655a66568a0dd 2013-06-04 12:40:26 ....A 57018 Virusshare.00063/Trojan.NSIS.StartPage.by-d431d7fabbf942334933c425bd6c2ea41439e713 2013-06-03 08:31:08 ....A 57057 Virusshare.00063/Trojan.NSIS.StartPage.ce-096238cd64b830f02fb4b7ea7f257a3fd8f2bc6b 2013-06-02 00:09:58 ....A 57057 Virusshare.00063/Trojan.NSIS.StartPage.ce-275d68011ab5d8f61566c1694aeed1ba82f28ab6 2013-06-03 18:25:34 ....A 57057 Virusshare.00063/Trojan.NSIS.StartPage.ce-395be51a4bd244e1af04da41e7e9665319b567c9 2013-06-02 07:53:30 ....A 57057 Virusshare.00063/Trojan.NSIS.StartPage.ce-431d93d1d0f343f5883376b34e184361d2eb1398 2013-06-03 17:14:18 ....A 57057 Virusshare.00063/Trojan.NSIS.StartPage.ce-47dc4ba4f5378ba746cdc45a5f1904e351da5fee 2013-06-03 07:57:42 ....A 57057 Virusshare.00063/Trojan.NSIS.StartPage.ce-4dff67d2ad11285b2d5130b9a77509f22f472668 2013-06-02 17:59:00 ....A 57057 Virusshare.00063/Trojan.NSIS.StartPage.ce-5c4fc169c4c2a8e8cf6bf7a44660f035a709de6b 2013-06-02 00:32:56 ....A 57057 Virusshare.00063/Trojan.NSIS.StartPage.ce-69ec4bcc6eb0bfcd7bfcc13667e6da68863c1700 2013-06-02 15:08:02 ....A 57057 Virusshare.00063/Trojan.NSIS.StartPage.ce-73cea50affbdde6fbc1491ebedf19e1d4ea1c98e 2013-06-03 01:44:28 ....A 57057 Virusshare.00063/Trojan.NSIS.StartPage.ce-7f7e5061788bd125d1c64a8b0d5feb86ed405061 2013-06-02 06:56:40 ....A 57057 Virusshare.00063/Trojan.NSIS.StartPage.ce-823a5e05869a23b2581ec8639db29df4b0800c8f 2013-06-03 02:22:14 ....A 57057 Virusshare.00063/Trojan.NSIS.StartPage.ce-99a47294cfbcfc6c610add3a7a46f193c2a09b89 2013-06-02 16:44:24 ....A 57057 Virusshare.00063/Trojan.NSIS.StartPage.ce-d60ba9d7afef544ef910face085dba068c2d6a8a 2013-06-02 07:51:04 ....A 57057 Virusshare.00063/Trojan.NSIS.StartPage.ce-d8a24a47dec37a1a7a46425b77333968b92fb0f2 2013-06-03 23:15:44 ....A 57057 Virusshare.00063/Trojan.NSIS.StartPage.ce-eeee84ae31a3061c504aed90c87cefa91ac7acb0 2013-06-02 11:15:46 ....A 1457664 Virusshare.00063/Trojan.NSIS.StartPage.e-8417d1e18754dbd91800fb7d121d590ade0494e7 2013-06-04 16:35:54 ....A 5040 Virusshare.00063/Trojan.NSIS.StartPage.w-752bf8826d20e9739913951a5e03f12ead36c763 2013-06-02 00:08:40 ....A 5040 Virusshare.00063/Trojan.NSIS.StartPage.w-79961c42009fba98fabc88a55a9977ee1c49d18f 2013-06-03 20:09:52 ....A 5040 Virusshare.00063/Trojan.NSIS.StartPage.w-9ddea3d2b7fe50528f8c007f11bcfe639ed456dd 2013-06-02 08:41:12 ....A 5040 Virusshare.00063/Trojan.NSIS.StartPage.w-a00a2b8778242f8fba8a356d026c17f97282d982 2013-06-02 18:32:10 ....A 5040 Virusshare.00063/Trojan.NSIS.StartPage.w-d498a14a2757b35a179c5ba1b507cbd950a82a04 2013-06-04 14:26:30 ....A 5040 Virusshare.00063/Trojan.NSIS.StartPage.w-fd650e120c0d6ac35322f253fa34f4ad3fd0502c 2013-06-01 23:49:48 ....A 1625356 Virusshare.00063/Trojan.NSIS.StartPage.z-1e3e22c52d49af6733cb21198795c8c278893821 2013-06-03 04:07:56 ....A 1625394 Virusshare.00063/Trojan.NSIS.StartPage.z-208d7e4dcd81d7f2dcf910f57ec23c697637e868 2013-06-02 14:34:24 ....A 5150 Virusshare.00063/Trojan.NSIS.StartPage.z-35b2ff2bd0480f157aad80eb6ac9235f78c5baae 2013-06-02 18:44:16 ....A 1604151 Virusshare.00063/Trojan.NSIS.StartPage.z-3733561bd737721d03cd9188c833417134ff328a 2013-06-02 14:25:20 ....A 5148 Virusshare.00063/Trojan.NSIS.StartPage.z-566a4a55272c3c4beaa0216eb51a9827fc3632dd 2013-06-02 14:02:22 ....A 1608704 Virusshare.00063/Trojan.NSIS.StartPage.z-ab4aec2dd91fdd98a969c3ad1d205ba1cfc7007a 2013-06-02 05:03:30 ....A 1620106 Virusshare.00063/Trojan.NSIS.StartPage.z-c038e0dc660d52decad161e56e3c84f38a2d3e51 2013-06-03 08:47:02 ....A 97793 Virusshare.00063/Trojan.NSIS.Voter.a-829658356e2815837e7d09d8644b41f9a96196b7 2013-06-02 02:56:50 ....A 870 Virusshare.00063/Trojan.PHP.PHPInfo.l-85c793cdb648e52d41328a01f0cb0ac131be983a 2013-06-03 00:37:24 ....A 916 Virusshare.00063/Trojan.PHP.PHPInfo.l-a0143307c00136fd37ed90122f0ab05db182aebe 2013-06-02 08:31:22 ....A 873 Virusshare.00063/Trojan.PHP.PHPInfo.l-b9019c807f09dfd8235718899f675b41486ecac5 2013-06-02 23:41:12 ....A 874 Virusshare.00063/Trojan.PHP.PHPInfo.l-f7f834b982f26d72a741be49628e82b198f75e62 2013-06-03 00:21:10 ....A 559388 Virusshare.00063/Trojan.PHP.Turame.c-52c32034fee77b13e102e4ef089afabfc022951b 2013-06-02 04:33:38 ....A 509736 Virusshare.00063/Trojan.PHP.Turame.c-f6ab703ad44b972aef5de56dcfd8d3f574239046 2013-06-02 14:51:28 ....A 1380352 Virusshare.00063/Trojan.PHP.Turame.h-db9da079d17f54b49408e66901626d9372a476dd 2013-06-02 16:20:08 ....A 1836 Virusshare.00063/Trojan.PHP.Zapchast.e-cc1c02ce5eaf7f146378fdccbe787f211a723392 2013-06-02 03:57:36 ....A 102176 Virusshare.00063/Trojan.RAR.KillFiles.c-c0201f018fcb049fb45392ee7c42b495192d48d3 2013-06-02 16:07:02 ....A 82165 Virusshare.00063/Trojan.RAR.Qhost.c-15f1b13187c756a68f644048103f6b38a8f18a19 2013-06-03 17:14:22 ....A 776511 Virusshare.00063/Trojan.RAR.Starter.d-1173f1f2adf83cdb81e630162c4f0a1e10b01b93 2013-06-03 12:07:30 ....A 352565 Virusshare.00063/Trojan.RAR.Starter.d-2a229f1db6878cdabb7e6a9ce367782ad6171fca 2013-06-03 14:07:26 ....A 613891 Virusshare.00063/Trojan.RAR.Starter.d-2b80ce3f58dc82d3b6ba3d48ab46a18d581a890a 2013-06-02 14:41:58 ....A 1552118 Virusshare.00063/Trojan.RAR.Starter.d-375dbd0d41975089c0cc811c90394e1cd5d0b5ec 2013-06-04 07:57:52 ....A 229060 Virusshare.00063/Trojan.RAR.Starter.d-3a486133af1fe3bb6c9eea0f75dadfb5dfc3539c 2013-06-03 04:55:32 ....A 503593 Virusshare.00063/Trojan.RAR.Starter.d-4c2ce9485e6021babcb7a4b3bc4c1becae7dc127 2013-06-03 20:48:08 ....A 8619544 Virusshare.00063/Trojan.RAR.Starter.d-501bedabd3bf08147cb9b3b319760c622b95a7dc 2013-06-04 04:08:36 ....A 483569 Virusshare.00063/Trojan.RAR.Starter.d-52ad3b73d70848405e09c11ae6861e6d951b9579 2013-06-02 13:54:40 ....A 410296 Virusshare.00063/Trojan.RAR.Starter.d-577d1ddac806926928f96f3bbe3fbcf2128a9743 2013-06-04 01:49:48 ....A 286154 Virusshare.00063/Trojan.RAR.Starter.d-67175b37e34719e813c68740facd5e0b7af3d2f0 2013-06-03 15:29:08 ....A 605564 Virusshare.00063/Trojan.RAR.Starter.d-7c88cfe7cdfa0c629f827e91a0565d0e8d41fe7e 2013-06-03 03:29:42 ....A 279552 Virusshare.00063/Trojan.RAR.Starter.d-936023f691806598806b44135834091b88215ebd 2013-06-04 12:46:32 ....A 212462 Virusshare.00063/Trojan.RAR.Starter.d-baadef7f70270509f681501b0648fadc93ec0aa0 2013-06-02 13:02:56 ....A 358213 Virusshare.00063/Trojan.RAR.Starter.d-d530c52ebf24a94307c57fcef9d4d3f7eb4b7ab5 2013-06-04 07:57:58 ....A 1569920 Virusshare.00063/Trojan.RAR.Starter.d-e456ff5152c2eb3c5b5f4fc7b8f4767418edd8a3 2013-06-02 09:54:00 ....A 128791 Virusshare.00063/Trojan.RAR.Starter.d-e484dfb019ff4da9b9a9e149f112992357e5c058 2013-06-02 13:17:06 ....A 430581 Virusshare.00063/Trojan.RAR.Starter.d-e9ef14806dc161b2bf1f462c64729bce7a1e9d25 2013-06-03 20:23:00 ....A 565793 Virusshare.00063/Trojan.RAR.Starter.d-f2fa950baccb0d02a6ce4563266da01d723b8b21 2013-06-03 18:48:06 ....A 871385 Virusshare.00063/Trojan.RAR.Starter.d-f35694ea584c83bdee1abed4203ca74624f64cab 2013-06-01 23:56:06 ....A 1390496 Virusshare.00063/Trojan.RAR.Starter.d-f90b6675effd25c2644e16cf8db09e72e020cb54 2013-06-04 02:44:30 ....A 617072 Virusshare.00063/Trojan.Script.Jobber.d-7f16a0fbacc2b4c8af3d8e7fb5fe98a7319cb94a 2013-06-03 04:55:48 ....A 142794 Virusshare.00063/Trojan.SymbOS.Mosquit.a-3e022e52b3535b1597faa5fc86607a72c667813a 2013-06-03 12:24:58 ....A 241210 Virusshare.00063/Trojan.SymbOS.Skuller.c-e19a605b0249c6ac341b9dc7b65bef896966bae5 2013-06-02 01:02:30 ....A 1601 Virusshare.00063/Trojan.SymbOS.Skuller.gen-767bd91a0126027508fae84a6cd58c258cf42a31 2013-06-02 13:54:50 ....A 1601 Virusshare.00063/Trojan.SymbOS.Skuller.gen-cdcc523055ea5a2b989659ef29bd813eb2567f7b 2013-06-02 16:08:16 ....A 52616 Virusshare.00063/Trojan.VBS.Agent.ax-99b5f7356c20642113fcc7dd061078350527f213 2013-06-04 10:53:02 ....A 1735 Virusshare.00063/Trojan.VBS.Agent.bo-fa3eb776b7143f857a81bb97ba3761e855a387dd 2013-06-03 09:06:36 ....A 5037 Virusshare.00063/Trojan.VBS.Agent.dt-035c784d8d005caec131ed776f85434bbce70070 2013-06-03 15:29:46 ....A 19131 Virusshare.00063/Trojan.VBS.Agent.ga-b5e88da260e30630a8ba8566b5c0de9e93a2fec1 2013-06-02 09:19:06 ....A 19995 Virusshare.00063/Trojan.VBS.Agent.ii-2236b7284261e0aa1c70480e2383e5685b131bba 2013-06-02 12:27:56 ....A 19995 Virusshare.00063/Trojan.VBS.Agent.ii-338577e47207fb27a2b7fdddd2b8233ab0b804c0 2013-06-02 04:43:48 ....A 19995 Virusshare.00063/Trojan.VBS.Agent.ii-715660adc8aef50f1cb232b4948ecb8e334f06e4 2013-06-03 04:16:08 ....A 19995 Virusshare.00063/Trojan.VBS.Agent.ii-a585c5dde7ce214027ce5ee6911aecb867c8142e 2013-06-02 12:03:34 ....A 19995 Virusshare.00063/Trojan.VBS.Agent.ii-c83db3074748405ea9b411b85f49ef4a184584a8 2013-06-02 15:33:50 ....A 1265 Virusshare.00063/Trojan.VBS.Agent.ki-916fce0036025038921d360fee966be85e38e2a7 2013-06-03 21:30:10 ....A 1260 Virusshare.00063/Trojan.VBS.Agent.ki-a1219fa66574013e0ac8bb3297c53733b8c2187b 2013-06-02 08:11:44 ....A 65536 Virusshare.00063/Trojan.VBS.Agent.km-0cb5123757292dbf9775d8587417d960029715ee 2013-06-03 13:28:06 ....A 55026 Virusshare.00063/Trojan.VBS.Agent.km-1b534a8f543706eb404b0135b44521e281ee49e5 2013-06-03 17:31:18 ....A 65536 Virusshare.00063/Trojan.VBS.Agent.km-20d7d84e7b856e415d4da0325eadef795f4f7b6b 2013-06-04 03:55:58 ....A 137754 Virusshare.00063/Trojan.VBS.Agent.km-4792db26040d67160be9c821c3a17ede47bc9d05 2013-06-03 04:05:02 ....A 143360 Virusshare.00063/Trojan.VBS.Agent.km-481f417cf34af13d166046b5a838e6b05f3d7da6 2013-06-04 00:01:24 ....A 143360 Virusshare.00063/Trojan.VBS.Agent.km-5b7b4d84acc975a274178d7d7b0b6b48b736eb6a 2013-06-03 00:28:10 ....A 143360 Virusshare.00063/Trojan.VBS.Agent.km-66ad3176a297446c94964cb40598d15b86c32859 2013-06-03 02:57:56 ....A 10087 Virusshare.00063/Trojan.VBS.Agent.kq-1141098aad4e45fa3bac4ff82c91c6c9e7e8c2fa 2013-06-03 04:16:50 ....A 14637 Virusshare.00063/Trojan.VBS.Agent.kq-3261692135293d31293c3005590f023cda915f2b 2013-06-02 10:55:24 ....A 196096 Virusshare.00063/Trojan.VBS.Agent.kq-8dda766725725ebf652027db06a0b42a6204f976 2013-06-03 20:54:30 ....A 43617 Virusshare.00063/Trojan.VBS.Agent.lk-bf4f20a1f9ebfd012dbacd931ddf50d674e5afd1 2013-06-03 15:39:56 ....A 34826 Virusshare.00063/Trojan.VBS.Agent.lt-3bc7daba6b07c36f57228a51f985749d6d86c7df 2013-06-02 17:51:42 ....A 106496 Virusshare.00063/Trojan.VBS.Agent.lv-1c9f41396f99aafcd34c5021e932609f5cee4bf1 2013-06-03 23:34:36 ....A 93318 Virusshare.00063/Trojan.VBS.Agent.lv-636d17adf66645b02b79a63d854ecf9ea2407fc2 2013-06-04 08:38:50 ....A 237058 Virusshare.00063/Trojan.VBS.Agent.mb-aa69199a612578ac5c7c6eb90e4a4e5d1ffb6089 2013-06-03 21:16:08 ....A 2623 Virusshare.00063/Trojan.VBS.Agent.me-51b3e5003127fd5ad6fe91ee21de84d37eb084a9 2013-06-03 20:46:02 ....A 2623 Virusshare.00063/Trojan.VBS.Agent.me-b6ba786005270387c86449a1a37dae852766c6d8 2013-06-03 08:31:20 ....A 50241 Virusshare.00063/Trojan.VBS.Agent.no-a08a6a363c46e0fdc286c7ba6760d1e4e911f85c 2013-06-03 03:21:38 ....A 3274 Virusshare.00063/Trojan.VBS.Agent.pe-2c499f69ba03da7090dbef6009a0bcd3c26bc194 2013-06-03 03:21:54 ....A 739 Virusshare.00063/Trojan.VBS.Envoy-f01b22655827f8668b8ed9c34d86279352ef03eb 2013-06-03 05:35:28 ....A 11619 Virusshare.00063/Trojan.VBS.Foomol.a-3402c0dc58f357326a1a910f9811e078b39bd1ee 2013-06-03 10:09:36 ....A 98720 Virusshare.00063/Trojan.VBS.HideIcon.d-29fb03ae9125a06cb9a93666ac069e3673e0a28c 2013-06-03 15:54:30 ....A 98720 Virusshare.00063/Trojan.VBS.HideIcon.d-3703f266a8e0e3a5b8e04e5921efcffa0bdf7cc0 2013-06-03 16:28:02 ....A 1195 Virusshare.00063/Trojan.VBS.HideIcon.d-6086058f72b6b49174d7935eece6f9867859ceb7 2013-06-02 19:05:12 ....A 1430163 Virusshare.00063/Trojan.VBS.HideIcon.n-de30a81173d9f6abc1c4cdfef3110fd416288f24 2013-06-02 21:22:32 ....A 4076 Virusshare.00063/Trojan.VBS.IFrame-d85ab90f65e0370d5b9eb30e300b3a028c2338f9 2013-06-03 06:12:14 ....A 32230 Virusshare.00063/Trojan.VBS.KillFiles.am-92ba3d56794de951ef60e2e19c26080db3206c62 2013-06-04 09:31:42 ....A 1414 Virusshare.00063/Trojan.VBS.Larirara-3e76fff7e487bbdd516fabff9021fe1e24faf645 2013-06-04 02:32:20 ....A 10471 Virusshare.00063/Trojan.VBS.Noob.a-08eb855dc5f7e6f485cf7e59003f85444ab5a1bd 2013-06-02 05:47:02 ....A 23571 Virusshare.00063/Trojan.VBS.Qhost.a-db1c8e1dbcab8aa1491d8331f939bbba5c0ebb9f 2013-06-03 16:16:38 ....A 184612 Virusshare.00063/Trojan.VBS.Qhost.ax-a156b1447536e5eaffcbe6f8fec62113aa43c281 2013-06-02 10:51:14 ....A 95744 Virusshare.00063/Trojan.VBS.Qhost.q-94385f72deb50124da379386ab9e4e12d3905945 2013-06-04 08:56:18 ....A 4988 Virusshare.00063/Trojan.VBS.Qhost.v-4fcb5e7557be6d2c1704235408a078d4c8e115f9 2013-06-02 08:20:38 ....A 195072 Virusshare.00063/Trojan.VBS.Qhost.v-b3bd8b2af8458211460b9e7cd1d34dc85df36d1d 2013-06-02 07:55:26 ....A 195584 Virusshare.00063/Trojan.VBS.Qhost.v-d03f3fab101d005d9165a8bb20239b25f99cf376 2013-06-02 09:40:34 ....A 196096 Virusshare.00063/Trojan.VBS.Qhost.v-e163bf5c851498c3876ce5c512a3f80dee4112a6 2013-06-03 12:30:30 ....A 198656 Virusshare.00063/Trojan.VBS.Qhost.v-f0e82908843d22dc3cca1524f02022e9d35fedd3 2013-06-02 06:34:28 ....A 2409 Virusshare.00063/Trojan.VBS.RotNet.a-c8292f4aa396abe95dbf93f8877d9c5743cdb6ce 2013-06-02 10:09:54 ....A 596 Virusshare.00063/Trojan.VBS.Runner.ak-8aee19bb36830d83c271561a446f2d6509b732df 2013-06-03 02:44:02 ....A 133 Virusshare.00063/Trojan.VBS.Runner.cb-d021a57eea6c7dee6be292830015ae661f6255e3 2013-06-03 07:04:06 ....A 1491 Virusshare.00063/Trojan.VBS.Runner.dt-54fb9fc4f60bad202a79263a561d9ba0cf7da9e1 2013-06-02 23:28:26 ....A 1000339 Virusshare.00063/Trojan.VBS.Runner.i-1cb952ca54cdfb7fc3f4803a453d1d56308ccd65 2013-06-02 16:44:02 ....A 114 Virusshare.00063/Trojan.VBS.Runner.w-f87b9500e6117752e4f79b99073457d09985aa74 2013-06-02 13:34:04 ....A 222 Virusshare.00063/Trojan.VBS.Seeker.a-78644d39bf11b4159b32efdf6c156db660b4139f 2013-06-02 00:51:26 ....A 636 Virusshare.00063/Trojan.VBS.Shutdown.ap-39c67626efe1ec76bea0068d7ab35ade2d43b89d 2013-06-04 11:54:12 ....A 647 Virusshare.00063/Trojan.VBS.Shutdown.ap-c925a5844e8574e04738eae2249b2a1baee3a757 2013-06-02 16:36:28 ....A 2504 Virusshare.00063/Trojan.VBS.Sinkin-274614ee75095d96282b265e2cb0ddbbbd364ee3 2013-06-03 00:10:36 ....A 28672 Virusshare.00063/Trojan.VBS.Sinkin-67acfa8c5c7a6c84f1671e9ba725c38b919ba7e3 2013-06-02 18:48:30 ....A 3882 Virusshare.00063/Trojan.VBS.Small.av-65b0db06e27dd274bfdc9ccac0ea727a495304a4 2013-06-03 23:10:00 ....A 4513 Virusshare.00063/Trojan.VBS.StartPage.eq-1fd0b9642ee1f71601219deb323e7cf2ccf9a6ab 2013-06-04 01:17:02 ....A 6748 Virusshare.00063/Trojan.VBS.StartPage.et-f09a3e995199fc7e5256ce18bb3da44a165c6d9f 2013-06-03 13:42:14 ....A 3764 Virusshare.00063/Trojan.VBS.StartPage.fu-24222521ae13c4a1988037a20af227d92744d0d6 2013-06-02 14:46:46 ....A 3764 Virusshare.00063/Trojan.VBS.StartPage.fu-a359d6e5dda3ab6039627058595702ce9607abd9 2013-06-02 23:30:08 ....A 2842 Virusshare.00063/Trojan.VBS.StartPage.g-d96130e15df792d4262943e6f152920841f29f94 2013-06-02 12:30:28 ....A 81920 Virusshare.00063/Trojan.VBS.StartPage.gx-f9b45d23f8e5e2a1d79e35e763da14ed9070c8aa 2013-06-03 09:25:00 ....A 3074 Virusshare.00063/Trojan.VBS.StartPage.ii-372d7c5bd7443c9efe32843f7cf24f17d3a152b8 2013-06-03 06:38:18 ....A 2239 Virusshare.00063/Trojan.VBS.StartPage.il-02cf51fdb8dd725b4cf3ddc7c40af26f46ace8bd 2013-06-03 06:08:04 ....A 2272 Virusshare.00063/Trojan.VBS.StartPage.il-e2d3bc444116319c9d92c59910b86af1a6ead5ec 2013-06-03 03:34:26 ....A 736236 Virusshare.00063/Trojan.VBS.StartPage.ir-df3ab06167bef4d71200e5e672cded5e68d0c724 2013-06-03 04:46:56 ....A 99088 Virusshare.00063/Trojan.VBS.StartPage.n-cf2f15cd49574eb00f2a3eb37c4e7216d8169f78 2013-06-02 12:02:24 ....A 698 Virusshare.00063/Trojan.VBS.Starter.a-e11094d14cb57352e89d58975eaecaaa90b877a1 2013-06-03 12:23:48 ....A 323 Virusshare.00063/Trojan.VBS.Starter.at-5eb9b63a0b3b73abc759cc91b9f68f20fef5d0d8 2013-06-03 02:34:56 ....A 340510 Virusshare.00063/Trojan.VBS.Starter.bf-0a4406975d7797c05530c9e5da75da289c011a71 2013-06-04 04:29:56 ....A 3483 Virusshare.00063/Trojan.VBS.Starter.bf-5b20d7b62d532d67bacd0e531acfa30e915b97b9 2013-06-02 19:32:42 ....A 4510 Virusshare.00063/Trojan.VBS.Starter.ep-14316c6c31446b687d02398569501bc41ea0803c 2013-06-02 00:34:08 ....A 208 Virusshare.00063/Trojan.VBS.Starter.fb-86512bdf74b401050339c35b90296df367f65718 2013-06-03 01:38:22 ....A 523102 Virusshare.00063/Trojan.VBS.Starter.fm-9e205ce225545b772495f010c6423676a75ab246 2013-06-02 11:09:58 ....A 523019 Virusshare.00063/Trojan.VBS.Starter.fm-ea5aa90283a5f9ac7e708522567b66d7297362f8 2013-06-03 00:08:16 ....A 4209 Virusshare.00063/Trojan.VBS.Susser.a-a59259f5b832bde6f88c78ce10d107c24501b05f 2013-06-02 23:24:38 ....A 895 Virusshare.00063/Trojan.VBS.Ultra-133af46d6a39a547b267e1f95d167f58cdb53dff 2013-06-04 08:54:54 ....A 740 Virusshare.00063/Trojan.VBS.VBSCrypt.a-d721bfc92f5d1a889635d08712f3ca8efe2afcdb 2013-06-04 12:21:30 ....A 4636 Virusshare.00063/Trojan.VBS.Zxdow-5e1bd9815799bb8d35650a88fd91c0fafcb87851 2013-06-03 05:41:20 ....A 4631 Virusshare.00063/Trojan.VBS.Zxdow-6114f18069a1be8603ce2966de95c1aa434fecc3 2013-06-02 17:08:34 ....A 13568 Virusshare.00063/Trojan.Win16.HostMail-4a674aa8a742be3fa1c728d692246d9ecc705939 2013-06-02 14:13:20 ....A 7168 Virusshare.00063/Trojan.Win16.Snake-dc07af3b2191349571160e3d7c5a242be2b2174a 2013-06-02 04:42:28 ....A 10240 Virusshare.00063/Trojan.Win32.AI.a-fa4f890702afb25b2c634418acb21f9f767a4daa 2013-06-03 01:46:04 ....A 174592 Virusshare.00063/Trojan.Win32.ASniff.033-fb44d03566ca130587ad8649194da510a7349e74 2013-06-02 08:08:32 ....A 24950 Virusshare.00063/Trojan.Win32.AVKill.c-a92840a59646d11ac40dd29da0c2e8d075e84a04 2013-06-02 18:44:50 ....A 196608 Virusshare.00063/Trojan.Win32.AVKill.c-b0d9ebeb6b60d737187d39973c1cfa5b315c8947 2013-06-03 03:18:06 ....A 176206 Virusshare.00063/Trojan.Win32.AdBape.gen-9f2aa322d9adda5ae087314c5175b16bb303ec4c 2013-06-02 05:48:16 ....A 1661952 Virusshare.00063/Trojan.Win32.AddUser.bp-ab151997a09737bfc1214031e6041199f99b7dd6 2013-06-02 02:50:10 ....A 13824 Virusshare.00063/Trojan.Win32.AddUser.i-64c6daab40323869ba5742937808a38a70cdbe65 2013-06-03 05:46:14 ....A 32768 Virusshare.00063/Trojan.Win32.Agent.aaatn-eea636e6e0c66b90e6be1a18d329051fd4e98777 2013-06-04 01:50:06 ....A 303104 Virusshare.00063/Trojan.Win32.Agent.aaaxz-f7568cb9574aff977d503437bc553fca2c6af1c0 2013-06-04 08:49:42 ....A 166939 Virusshare.00063/Trojan.Win32.Agent.aabpx-ebd8be8f9104304f31298c70177041f069b35b9c 2013-06-04 06:50:46 ....A 72192 Virusshare.00063/Trojan.Win32.Agent.aadni-e7714bc2618733d3b49b27fced1b078b674309b5 2013-06-04 04:48:18 ....A 18944 Virusshare.00063/Trojan.Win32.Agent.aaepo-59cc40f80a2be9008ac6d5b8da44accb44f57b3c 2013-06-03 18:07:58 ....A 199349 Virusshare.00063/Trojan.Win32.Agent.aaier-79e1e2623af1a5839eddaf5afc8a85e320ec45f1 2013-06-02 23:07:54 ....A 2829824 Virusshare.00063/Trojan.Win32.Agent.aaiyk-0182bcecf3909c80dfd578fc51091afd1d5cbd0d 2013-06-03 21:56:14 ....A 4827648 Virusshare.00063/Trojan.Win32.Agent.aaiyk-28bb1c51b5df28cdcd10ce7b9118268297391355 2013-06-04 06:34:04 ....A 739367 Virusshare.00063/Trojan.Win32.Agent.aaqby-b1c3dac2d275bd4168d72477747c90c41c95aba5 2013-06-04 11:35:58 ....A 131072 Virusshare.00063/Trojan.Win32.Agent.aaqcg-68229789225b4852f90a6c15ab4ef0ea74c8ecf7 2013-06-02 04:52:18 ....A 174080 Virusshare.00063/Trojan.Win32.Agent.aav-52cfadc70b53be8fb32d64c8fdf0108967e6886b 2013-06-02 01:30:04 ....A 458752 Virusshare.00063/Trojan.Win32.Agent.abfu-076baba4f6af8da7cf9d23b259760abc6eaf46f1 2013-06-03 03:37:46 ....A 30879 Virusshare.00063/Trojan.Win32.Agent.abg-2e5b86c6d5f2a34c7843655c2d152f77d5d750fd 2013-06-02 13:37:42 ....A 62564 Virusshare.00063/Trojan.Win32.Agent.abxp-57bf25fda0113c644138b9632482b8b7de81bba1 2013-06-02 01:49:24 ....A 912386 Virusshare.00063/Trojan.Win32.Agent.acapc-fb9d1177c3b80bd8344b6064cbe12e68fc2fbbdf 2013-06-03 05:51:42 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.acbem-38f90f44cf8b7b2a1b55b4884fb4e11dae05eb16 2013-06-04 11:10:04 ....A 260096 Virusshare.00063/Trojan.Win32.Agent.acbem-fae91ec89b666bef95e6c19f503365a92c6a2873 2013-06-02 19:15:14 ....A 912388 Virusshare.00063/Trojan.Win32.Agent.acdqe-d591555d1996b5e4093305d54f501b027b7f8018 2013-06-04 06:39:10 ....A 253952 Virusshare.00063/Trojan.Win32.Agent.acdzr-008fd325eea631976627e27cf9ff759787d2ef3f 2013-06-03 13:28:08 ....A 249856 Virusshare.00063/Trojan.Win32.Agent.acdzr-785b9a8968e2c9e7464812e00d67eb79d14c455f 2013-06-03 18:55:32 ....A 249856 Virusshare.00063/Trojan.Win32.Agent.acdzr-9a66fbd70e01edbaa7ad592511c2e4cccc2abb02 2013-06-02 14:48:48 ....A 57888 Virusshare.00063/Trojan.Win32.Agent.acecg-7d3ef972b9d371e9d7068ef923564a7d0df488a2 2013-06-02 05:46:20 ....A 65645 Virusshare.00063/Trojan.Win32.Agent.acefi-c3269e89c97591d1bd6fe79bf7013a99755630a0 2013-06-02 04:52:22 ....A 65796 Virusshare.00063/Trojan.Win32.Agent.acefi-d4617f1c1af6c11970feb4289af3e4d558ec933e 2013-06-04 05:47:28 ....A 609804 Virusshare.00063/Trojan.Win32.Agent.acefi-f63de94e46973f213f0b34c6a1b5b712222a455e 2013-06-02 05:00:22 ....A 120936 Virusshare.00063/Trojan.Win32.Agent.acfea-82e71b18042f5795f917336c3d7f04e9c52dada7 2013-06-02 00:31:02 ....A 147968 Virusshare.00063/Trojan.Win32.Agent.acgxy-024928a81d8f2fc1f230612cb98fc92c979ef2dd 2013-06-03 22:51:34 ....A 766464 Virusshare.00063/Trojan.Win32.Agent.achkx-890add4c45c8062624e448c330d33b75e22ee666 2013-06-03 10:22:50 ....A 382974 Virusshare.00063/Trojan.Win32.Agent.achmm-20b05ed8f3e646d6282c409a5c082c7ebd49851b 2013-06-03 23:30:28 ....A 1313792 Virusshare.00063/Trojan.Win32.Agent.achmm-f620ba3e97dc5957bb61b6d820c16977f4281e3c 2013-06-03 22:21:24 ....A 2367488 Virusshare.00063/Trojan.Win32.Agent.acilf-0e50f419f3261270d9b35f5f5ee4159601822b00 2013-06-03 02:54:36 ....A 4108288 Virusshare.00063/Trojan.Win32.Agent.acilf-4ae3109f5696c9684f67cdc48174f5bcc0503547 2013-06-03 22:02:24 ....A 6994432 Virusshare.00063/Trojan.Win32.Agent.acjfp-48a2beab615eeb925a84bd809440a7a2ca5e146b 2013-06-03 17:11:24 ....A 1808361 Virusshare.00063/Trojan.Win32.Agent.acjwq-d5d22c0db7ec18f62c9d41f1b161a8b43f09993e 2013-06-03 21:15:14 ....A 310596 Virusshare.00063/Trojan.Win32.Agent.ackcb-c24eb52b3cc7bd74cf82a9ebd78671a6f83aefa8 2013-06-02 06:09:44 ....A 759374 Virusshare.00063/Trojan.Win32.Agent.ackgb-3d0f3dd20df1b8a150a44a74081fb1e6feabb34d 2013-06-03 09:17:48 ....A 81920 Virusshare.00063/Trojan.Win32.Agent.ackgf-b3c75eff1239925cd4c8d7b2725f7002d2f9933b 2013-06-03 14:22:32 ....A 22418 Virusshare.00063/Trojan.Win32.Agent.ackpv-07af676a424cfe1398a280aafc80dd612d7a2d4a 2013-06-03 17:11:32 ....A 245768 Virusshare.00063/Trojan.Win32.Agent.adcsi-4235f64490cfc37968feacc0889dcd0303559278 2013-06-04 00:26:52 ....A 245768 Virusshare.00063/Trojan.Win32.Agent.adcsi-455f93c7fc837e756bdeb5443821152e61e86211 2013-06-02 00:38:08 ....A 3792 Virusshare.00063/Trojan.Win32.Agent.adgo-4895d3a66584b907e13151a6ebdcac2a66357b50 2013-06-02 17:24:14 ....A 561253 Virusshare.00063/Trojan.Win32.Agent.aeuo-3ecd155a89a857b7bf9eb389ee18278b04bad1a0 2013-06-02 23:02:48 ....A 314656 Virusshare.00063/Trojan.Win32.Agent.aeyw-604043ad5d3c0b5177ba2436f00ad0d9ac49cf8c 2013-06-02 13:23:18 ....A 770048 Virusshare.00063/Trojan.Win32.Agent.afhqg-40347d189fc7bba0e31f33118c82d0ff8fc23960 2013-06-02 17:24:50 ....A 148992 Virusshare.00063/Trojan.Win32.Agent.aflvf-995ca55c7145e5d9d7651063d44523a5d3a7e408 2013-06-04 01:11:50 ....A 61445 Virusshare.00063/Trojan.Win32.Agent.afmiw-42e8cadad0fc8323950b6d1f4d8c069255a71767 2013-06-02 07:59:38 ....A 5410816 Virusshare.00063/Trojan.Win32.Agent.afqqs-5baf4b9cae025d038ee5b21dc7cfa92db8a27f56 2013-06-02 21:45:14 ....A 730112 Virusshare.00063/Trojan.Win32.Agent.afsun-5a58c26b2095a2444a4395f08cd57c65c3bd8dc1 2013-06-03 20:06:46 ....A 469939 Virusshare.00063/Trojan.Win32.Agent.aftmn-e7955cc7fa70361b6e7b97d98f07b5303c4d43a3 2013-06-03 17:54:48 ....A 734720 Virusshare.00063/Trojan.Win32.Agent.aftob-5dc08952f866c1870a0b75a6e1d070ea20adda3a 2013-06-03 02:00:04 ....A 94720 Virusshare.00063/Trojan.Win32.Agent.agawh-0d323b5b68b1d391ea84a93325e0365a9052a7a7 2013-06-02 00:07:04 ....A 529772 Virusshare.00063/Trojan.Win32.Agent.agbcr-93bb3653ed1fb02c26f3f990ccb203d3dbb6615f 2013-06-03 09:41:24 ....A 9728 Virusshare.00063/Trojan.Win32.Agent.aged-0975401176e665f0b8d197ab97e73c1f317ec4a4 2013-06-03 07:28:08 ....A 13312 Virusshare.00063/Trojan.Win32.Agent.aggl-de4681cca5bd3de22379565e193217836bec5df7 2013-06-04 02:41:18 ....A 233460 Virusshare.00063/Trojan.Win32.Agent.agv-cbae80cb2eed9153b037ca432e71e057ef269d1d 2013-06-03 19:28:02 ....A 238941 Virusshare.00063/Trojan.Win32.Agent.agztl-ac2282777f47abc15b414b2750605a64a60122aa 2013-06-04 11:30:20 ....A 229376 Virusshare.00063/Trojan.Win32.Agent.ahhev-14eb4a49d5807a6ed85bda2d31b3d3d88e4a87fa 2013-06-03 07:35:40 ....A 599552 Virusshare.00063/Trojan.Win32.Agent.ahhev-644dc690c7f10d24fe53d772e0e2bae6ee9bc529 2013-06-04 07:26:08 ....A 159744 Virusshare.00063/Trojan.Win32.Agent.ahhev-6e79d55ddc3e98663218decb7a82f492e30637e3 2013-06-03 18:48:04 ....A 159744 Virusshare.00063/Trojan.Win32.Agent.ahhev-7e81f420d24f27ac745142eae137bf2f0cab3f24 2013-06-02 06:28:32 ....A 1308335 Virusshare.00063/Trojan.Win32.Agent.ahtbe-39c25a74f01f9d60e8994d9ba08e66f59ac8f0ec 2013-06-03 22:57:42 ....A 690688 Virusshare.00063/Trojan.Win32.Agent.ahykd-181d13cbabb82c233a8f7c045240b020e0ce09ca 2013-06-02 20:57:42 ....A 40960 Virusshare.00063/Trojan.Win32.Agent.ahylz-9ff642693712608d2ff8f1a7018790174f9ebe86 2013-06-04 09:20:32 ....A 40960 Virusshare.00063/Trojan.Win32.Agent.ahysk-e01775f2e484c9979b4ab5afa485b7a508ff4689 2013-06-02 08:32:36 ....A 1314816 Virusshare.00063/Trojan.Win32.Agent.ahyvh-5d5b329ad5900c98f13d51e6300a5826e2476418 2013-06-03 04:11:16 ....A 365736 Virusshare.00063/Trojan.Win32.Agent.ahzgc-b6fcdb0b3b12b0f7bd9d316eafe76324702337a7 2013-06-03 18:54:52 ....A 20480 Virusshare.00063/Trojan.Win32.Agent.ahzwl-f0178680887428d59408787bd926ad2976f8f62e 2013-06-02 14:14:38 ....A 32768 Virusshare.00063/Trojan.Win32.Agent.aiaes-df5b7a404d3aa3d1b073d41e3b1c4f4bf2e65522 2013-06-03 21:28:20 ....A 100864 Virusshare.00063/Trojan.Win32.Agent.aiaka-92d0043e03c388cb9a8c31037d4ff49d3522ca90 2013-06-02 00:11:28 ....A 2244608 Virusshare.00063/Trojan.Win32.Agent.aiavm-211f4e643c9841bf01a26ba950df7594716af764 2013-06-03 03:39:16 ....A 65536 Virusshare.00063/Trojan.Win32.Agent.aibto-a83aab6283bb3474693c5297ff91f93ab9de524e 2013-06-03 14:03:04 ....A 507904 Virusshare.00063/Trojan.Win32.Agent.aibxz-025083fb3d0d071d64e182cf7335520a0f667283 2013-06-03 09:33:06 ....A 38400 Virusshare.00063/Trojan.Win32.Agent.aicwe-64fcd5b5d32fb364a7b0d5af0ec8b754737c7c33 2013-06-02 00:23:30 ....A 28573 Virusshare.00063/Trojan.Win32.Agent.aidrk-628b00288bae90a783b2d35a01830c29882bd254 2013-06-02 11:38:20 ....A 22360 Virusshare.00063/Trojan.Win32.Agent.airl-01a53894d459af547b906900716db08d32af6c2c 2013-06-02 22:15:02 ....A 91385 Virusshare.00063/Trojan.Win32.Agent.airl-5f478d95b902cd28692a9b558aac9d3acdcbb84d 2013-06-04 05:16:34 ....A 500224 Virusshare.00063/Trojan.Win32.Agent.ajx-f0adc15f742e0541efcf2742c8a535c6f20db633 2013-06-02 20:18:10 ....A 173060 Virusshare.00063/Trojan.Win32.Agent.akcg-34ab84bb910b80f211b28cb8014501deb856de62 2013-06-02 11:14:38 ....A 11776 Virusshare.00063/Trojan.Win32.Agent.alc-20a439d679f7317d4ee529c6fb545fcab6d456e5 2013-06-02 12:16:38 ....A 221010 Virusshare.00063/Trojan.Win32.Agent.alefa-234fb5358d15669a59044194d955423a2be835d4 2013-06-02 21:55:20 ....A 221199 Virusshare.00063/Trojan.Win32.Agent.alefa-3069df8fcca89c170d649d692df382c76330a3dd 2013-06-02 06:39:24 ....A 221001 Virusshare.00063/Trojan.Win32.Agent.alefa-69111476d49f5e43dceb823ba71e014abf047dc5 2013-06-02 08:28:24 ....A 221087 Virusshare.00063/Trojan.Win32.Agent.alefa-7c6c1b0a5e82a7f4060d7dc28b2534d1d78df153 2013-06-02 11:06:30 ....A 221117 Virusshare.00063/Trojan.Win32.Agent.alefa-d9994a18623fa4eea947bab859cca9732a224ba7 2013-06-02 16:56:20 ....A 220967 Virusshare.00063/Trojan.Win32.Agent.alefa-edb0571515276bb632317633532321ba4ddd5d4e 2013-06-02 17:26:46 ....A 132096 Virusshare.00063/Trojan.Win32.Agent.alpy-7bb9aef70a5cf1737501086be8747bc4e3b43a9f 2013-06-02 09:03:12 ....A 87040 Virusshare.00063/Trojan.Win32.Agent.altt-381cc6e62e7b5f3b27522b9a5e80ff7be0de3c43 2013-06-02 18:31:18 ....A 66006 Virusshare.00063/Trojan.Win32.Agent.alwz-481ac6c4152dde813524fb9b715b976d8ee40397 2013-06-03 20:44:22 ....A 20480 Virusshare.00063/Trojan.Win32.Agent.alzb-8891ed498ed4332e3b569c5aab895d33f497c86e 2013-06-04 01:42:34 ....A 143364 Virusshare.00063/Trojan.Win32.Agent.amji-1a1adfd567aa016c101585dadd1169f8f3b1db1a 2013-06-04 13:09:04 ....A 143364 Virusshare.00063/Trojan.Win32.Agent.amji-3cf3de398177f52fc343e8b4af0a3cdef9b63b4a 2013-06-03 03:19:46 ....A 91309 Virusshare.00063/Trojan.Win32.Agent.amoe-9c696fda9939f317d3022b8ebcc046a4324214b7 2013-06-02 02:17:40 ....A 177670 Virusshare.00063/Trojan.Win32.Agent.amq-944e39cfe8b4e90f787c1e5fdb7bf1f65e7cca0e 2013-06-02 21:40:12 ....A 4064 Virusshare.00063/Trojan.Win32.Agent.amr-665f33572ec70f309692fc5fff6b51d74034391c 2013-06-03 17:14:36 ....A 83211 Virusshare.00063/Trojan.Win32.Agent.amuy-70e68f114d25cd6f1cd051102cf277d496ee818b 2013-06-02 23:25:50 ....A 93252 Virusshare.00063/Trojan.Win32.Agent.amzw-cbf0415b1d735b946abc9ff5f3e08678965a05ec 2013-06-04 04:43:00 ....A 89088 Virusshare.00063/Trojan.Win32.Agent.amzw-f8038802bb7a62a44a126ad4a020a2f760f92e5b 2013-06-02 08:29:50 ....A 142848 Virusshare.00063/Trojan.Win32.Agent.an-71fdf1ba2ebd66e21e445b625e19f50af4b75f79 2013-06-03 01:27:10 ....A 77831 Virusshare.00063/Trojan.Win32.Agent.anbu-c7f89748f9485a2f2d988a79e2ff2b10890c519b 2013-06-03 02:38:30 ....A 67408 Virusshare.00063/Trojan.Win32.Agent.anec-bb4ea79aebc24762e4345e386962672638bb0a1c 2013-06-02 05:42:00 ....A 3328 Virusshare.00063/Trojan.Win32.Agent.angl-77a517e02e68444adf1254b9739a3aeb7c028f2f 2013-06-03 16:00:30 ....A 29184 Virusshare.00063/Trojan.Win32.Agent.angq-435aa59226d50a8ed8469356e3d41dc5c3df306e 2013-06-03 06:23:48 ....A 5632 Virusshare.00063/Trojan.Win32.Agent.anj-0d32754710a2f38d3ab2c4c8f6be3fbe57cb7120 2013-06-02 22:59:24 ....A 217088 Virusshare.00063/Trojan.Win32.Agent.aol-ba2bccc3f020eb73125212e145fde820cf596f54 2013-06-02 04:30:52 ....A 28591 Virusshare.00063/Trojan.Win32.Agent.aooa-5ef035d4e3078f09bc8782928cf1f52c09434a96 2013-06-01 23:56:36 ....A 33982 Virusshare.00063/Trojan.Win32.Agent.apgoo-d8becb0873ff2b46110d1b3a6170be2651e0872c 2013-06-02 02:10:18 ....A 186368 Virusshare.00063/Trojan.Win32.Agent.apja-43070cad806eb8de4b153649e3ff31aa11a5351e 2013-06-02 08:47:18 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.app-5ed926728e2c53822c87e60b72541f257108685b 2013-06-02 18:25:22 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.app-6c9bec407c17294292fe6f07d02d6721dc295c4c 2013-06-02 20:07:54 ....A 33280 Virusshare.00063/Trojan.Win32.Agent.app-d32ba8cd5fb01a5b18e64c7061900e7865ea9a2b 2013-06-02 05:06:06 ....A 18862 Virusshare.00063/Trojan.Win32.Agent.aptj-4258c371d33f5cbacffe39cf6b60b6f87c834952 2013-06-02 09:31:30 ....A 45568 Virusshare.00063/Trojan.Win32.Agent.aqfq-6dcf61304f1f86e3e1ed28de3b76638398773490 2013-06-03 06:18:10 ....A 57344 Virusshare.00063/Trojan.Win32.Agent.aqku-5188caa333ef7e8b9479bb360f0b72456aeffca2 2013-06-03 22:01:10 ....A 131076 Virusshare.00063/Trojan.Win32.Agent.aqnr-0b0a8d8f82ee9d8a5d0cf8cb70599af7379d18c1 2013-06-03 11:09:54 ....A 131076 Virusshare.00063/Trojan.Win32.Agent.aqnr-3f957e5464e37811f056997f512472f12f43f1a8 2013-06-02 07:43:46 ....A 131076 Virusshare.00063/Trojan.Win32.Agent.aqnr-8f746b9367008a5a234578d9554c2adf6270cd22 2013-06-02 11:30:42 ....A 248333 Virusshare.00063/Trojan.Win32.Agent.araa-d61bd45f2579a65a603eb153ff6924ddc2903d9d 2013-06-02 14:36:40 ....A 131076 Virusshare.00063/Trojan.Win32.Agent.arhr-82cb3b1937f334a6e2083b8f916d6a98839aa298 2013-06-02 06:41:38 ....A 1574388 Virusshare.00063/Trojan.Win32.Agent.armo-826984303f2a8439631a2b25ba7f61f2ec3bf51d 2013-06-03 19:14:46 ....A 1574388 Virusshare.00063/Trojan.Win32.Agent.armo-bb6ceb5020837c45db6a8cfe7571907e54e8cca7 2013-06-03 10:12:16 ....A 15000 Virusshare.00063/Trojan.Win32.Agent.artu-ac7836df832930e4ac5cc88656fd5e723e211f7b 2013-06-04 16:01:56 ....A 8704 Virusshare.00063/Trojan.Win32.Agent.artu-c12767f64bd7bdc4c7126d514cddb348a374f304 2013-06-02 11:06:46 ....A 9146 Virusshare.00063/Trojan.Win32.Agent.arue-2cedb05ce7af22784b14dd8b7c5a091c2c3e1cb0 2013-06-03 12:25:18 ....A 16358 Virusshare.00063/Trojan.Win32.Agent.arvl-d25504a16c1af89460e01707382fb4d9916f9929 2013-06-03 23:50:42 ....A 39424 Virusshare.00063/Trojan.Win32.Agent.arww-f8614b2c9eeaf9af21a122a9e0eb329e052c92d5 2013-06-03 12:34:48 ....A 23552 Virusshare.00063/Trojan.Win32.Agent.aseg-95b0fce777fc15b4ded187c7920baf9579b593bc 2013-06-03 02:46:12 ....A 367104 Virusshare.00063/Trojan.Win32.Agent.asjk-3ae62f0d79c119c4bd786a593f130bd4350e3ccb 2013-06-03 23:32:10 ....A 167195 Virusshare.00063/Trojan.Win32.Agent.asjk-54bd70af89a867ad39e9724fd0cff439168a39b5 2013-06-02 01:37:32 ....A 167888 Virusshare.00063/Trojan.Win32.Agent.asjk-8c07e1eb9b13a17f66908dfec1df6197a1905450 2013-06-02 14:39:56 ....A 550016 Virusshare.00063/Trojan.Win32.Agent.asjk-c6e6fb3be46ca2ed599f48d5672fab92dc290eb5 2013-06-02 08:14:16 ....A 295936 Virusshare.00063/Trojan.Win32.Agent.asjk-dc0a6f0772ddebc2b051258ff8c7722305bfc21a 2013-06-03 11:25:08 ....A 251489 Virusshare.00063/Trojan.Win32.Agent.ask-902e405e985d6b717fc4878137cc72e43aca0e99 2013-06-03 09:48:18 ....A 115716 Virusshare.00063/Trojan.Win32.Agent.asmt-dd36368c3a006a7e88711d5e54cd8ede407b1160 2013-06-02 18:17:12 ....A 17850 Virusshare.00063/Trojan.Win32.Agent.asqi-bc575d4763f8221b6323d9fbaa4244c33b0338dd 2013-06-02 06:33:28 ....A 63488 Virusshare.00063/Trojan.Win32.Agent.astt-c075f805be0e6a84d40d1cbc3eb09a41b43d2d5d 2013-06-02 18:04:30 ....A 18516 Virusshare.00063/Trojan.Win32.Agent.atdp-325facf9b070da9698f14a3c9b7e3cf902a5fb7e 2013-06-02 19:49:40 ....A 8704 Virusshare.00063/Trojan.Win32.Agent.atog-c111e9f18b2283520d773ddc07abd9053b12815e 2013-06-02 12:21:18 ....A 56169 Virusshare.00063/Trojan.Win32.Agent.aukd-9bee957e1bdec3bd76bfa1db00189d0648c266e1 2013-06-04 00:11:30 ....A 43604 Virusshare.00063/Trojan.Win32.Agent.ava-451c57e20c030f17fc3ce40b3bc05e416905de3a 2013-06-02 20:08:46 ....A 272896 Virusshare.00063/Trojan.Win32.Agent.avft-fbe40f92c8a089f8aa044fdf1181e99c919f6340 2013-06-02 08:15:02 ....A 43764 Virusshare.00063/Trojan.Win32.Agent.avie-f796f31e7dffd133bb3161813e957d6e7019e17e 2013-06-03 22:20:26 ....A 53248 Virusshare.00063/Trojan.Win32.Agent.avo-8b626fd4b69f297a1d0d26dc4e8670247ce60015 2013-06-02 22:27:32 ....A 49152 Virusshare.00063/Trojan.Win32.Agent.avo-99d9d00f7f470692ffe80da4b4b5a1ba15c204dd 2013-06-03 19:59:50 ....A 73728 Virusshare.00063/Trojan.Win32.Agent.avo-afb1ae699e3d812dbb324a01b0e7f154257ba9c0 2013-06-04 05:17:28 ....A 247833 Virusshare.00063/Trojan.Win32.Agent.awcg-c2e71e637b350ee5f33e88938b484fb7a1640459 2013-06-02 10:11:58 ....A 34176 Virusshare.00063/Trojan.Win32.Agent.ayy-ecd509b00ec1814397c7558ec59c035738f34db7 2013-06-03 04:56:36 ....A 99840 Virusshare.00063/Trojan.Win32.Agent.bahx-2c81056bfdf10199c381a9a639c1fd0b067aeac4 2013-06-04 05:31:56 ....A 85204 Virusshare.00063/Trojan.Win32.Agent.bbvs-6efb3ed8230d81aca81fca17f084b0d90eddc107 2013-06-03 23:02:26 ....A 131076 Virusshare.00063/Trojan.Win32.Agent.bdrq-60acd1f78c1f08527b016a311f3d8226ad241658 2013-06-02 12:54:12 ....A 131076 Virusshare.00063/Trojan.Win32.Agent.bdsc-6973eecedeb94e6ba54ce78b905d22b98ba24c70 2013-06-03 10:30:24 ....A 131076 Virusshare.00063/Trojan.Win32.Agent.bdsj-5a96cf21d0392cba995fd21476af54f34c07e93a 2013-06-03 13:34:24 ....A 131076 Virusshare.00063/Trojan.Win32.Agent.bdtu-7f8451a32e4ff32300713a987a4b2f323d17daef 2013-06-03 00:18:34 ....A 131076 Virusshare.00063/Trojan.Win32.Agent.bduz-8e06dde843a93715f207e1d2ea307cec1000515b 2013-06-03 10:31:04 ....A 131076 Virusshare.00063/Trojan.Win32.Agent.bdww-a9c2931229487795c33777b63678abf91460c418 2013-06-03 07:19:22 ....A 131076 Virusshare.00063/Trojan.Win32.Agent.bdyk-c00323d135a1caef943c60c762899425bac362ea 2013-06-02 16:13:20 ....A 131076 Virusshare.00063/Trojan.Win32.Agent.bdyr-c1ccdb2e4df478bab20149e40b4b058609b7758e 2013-06-02 17:01:26 ....A 131076 Virusshare.00063/Trojan.Win32.Agent.bebj-d28144a1c9e4dc25cd7f83f10d1e7241e7076744 2013-06-03 05:51:20 ....A 131076 Virusshare.00063/Trojan.Win32.Agent.bedt-e6677bb71d6956d8e4c67e11ce013692192a4c78 2013-06-02 08:33:04 ....A 14336 Virusshare.00063/Trojan.Win32.Agent.betc-14d2a43813429f8798727ca96efd5a9aa38ba81b 2013-06-04 02:10:08 ....A 495848 Virusshare.00063/Trojan.Win32.Agent.bfbb-7786e10ab68241ea3b5d33d6232c95271d007abe 2013-06-03 21:00:38 ....A 253956 Virusshare.00063/Trojan.Win32.Agent.bfnz-796ddee5158fa0673ff992e4abb0c026003c96a3 2013-06-03 03:18:34 ....A 11542 Virusshare.00063/Trojan.Win32.Agent.bi-2b8eaf7ea874c8b7a2a1fbc0d934788431dbe931 2013-06-03 05:10:54 ....A 1578683 Virusshare.00063/Trojan.Win32.Agent.bkks-1c6f05aa6c17c23f300bb3ed8dc16d6789f6eeb6 2013-06-02 22:13:26 ....A 1583021 Virusshare.00063/Trojan.Win32.Agent.bkks-71317d6306aefb79d70ade5f9a345f4dd0f7c735 2013-06-03 12:03:14 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.bkks-88fef1f14b6962adb13524915af1a1b1563dddc1 2013-06-02 14:46:08 ....A 1512396 Virusshare.00063/Trojan.Win32.Agent.bkks-a926098af883cb0cadfe3ffd49dc048ffb037346 2013-06-02 00:29:00 ....A 1511195 Virusshare.00063/Trojan.Win32.Agent.bkks-e7a092155213791746f5d95f0af7aad6442bc3e3 2013-06-03 14:08:28 ....A 1516899 Virusshare.00063/Trojan.Win32.Agent.bkks-efb5115864cd71f2b0618f09d6a03fe0a59ac87b 2013-06-03 06:06:48 ....A 79816 Virusshare.00063/Trojan.Win32.Agent.bknn-0fe9d66d8907388779d16ba255c15a9f482b578f 2013-06-02 00:24:18 ....A 44032 Virusshare.00063/Trojan.Win32.Agent.bkpg-9efd5bbb13a6acd37838099ff6e479b86799fd4d 2013-06-03 05:59:50 ....A 368640 Virusshare.00063/Trojan.Win32.Agent.bnf-0d3274dac18e48ee04971a0161df5d2b8e776957 2013-06-02 09:07:38 ....A 5079208 Virusshare.00063/Trojan.Win32.Agent.bnwt-3a31ddc1479d4b3c2cface0868f9f33ace738d63 2013-06-02 06:03:44 ....A 4336030 Virusshare.00063/Trojan.Win32.Agent.bnwu-7ba150bb8940e78d4f342e35e7898ca5b969e6f4 2013-06-04 00:25:38 ....A 104108 Virusshare.00063/Trojan.Win32.Agent.bo-5306414404b4402b6303a44395bfa75ee69e78c9 2013-06-03 17:47:40 ....A 170395 Virusshare.00063/Trojan.Win32.Agent.bo-72424d121457530fd1d6db91520b9e7d9031a432 2013-06-03 15:14:18 ....A 32719 Virusshare.00063/Trojan.Win32.Agent.bo-ced24b41bd152b9c35fe487287d7a1ef6a55013b 2013-06-01 23:56:08 ....A 448531 Virusshare.00063/Trojan.Win32.Agent.bo-e5d3c44685f0c7260fef9eec3d181cc574af519e 2013-06-03 04:30:12 ....A 1104128 Virusshare.00063/Trojan.Win32.Agent.boym-3ef0502be20d83444b9576e7af3bb4781dfd2c81 2013-06-03 22:48:26 ....A 15582 Virusshare.00063/Trojan.Win32.Agent.boym-c163b202a981cf990288bf2922ec64733ecce6e3 2013-06-02 01:05:44 ....A 15583 Virusshare.00063/Trojan.Win32.Agent.boym-cf055bd7c701a6ae860cb8c691136c65a95b97a2 2013-06-02 22:03:56 ....A 15545 Virusshare.00063/Trojan.Win32.Agent.boym-f24685cfca1f6d214c24b27b780dc8ed8051637f 2013-06-03 06:14:42 ....A 65024 Virusshare.00063/Trojan.Win32.Agent.bpge-dc2e14bf20266cffb62ee3b0db254924cf72b959 2013-06-03 22:06:10 ....A 226304 Virusshare.00063/Trojan.Win32.Agent.bpjb-7b9eab945f2ea88e257e94c5543e5b97f01a9ac8 2013-06-03 07:12:24 ....A 229888 Virusshare.00063/Trojan.Win32.Agent.bpjb-ffdfab77479a92a16f665c64d580b0ba06f266f7 2013-06-02 21:08:42 ....A 34993 Virusshare.00063/Trojan.Win32.Agent.bqly-b1b2b4b096512b6ef4a26ef5f385298f6f219d5f 2013-06-02 16:02:16 ....A 13824 Virusshare.00063/Trojan.Win32.Agent.bqqt-5c5c2bd9a9c4e1ad799c4cabc2405ccadd23aca9 2013-06-02 05:46:06 ....A 2198528 Virusshare.00063/Trojan.Win32.Agent.bqst-ab6a1c86e16fa91bbda8a0f269a682542421360a 2013-06-03 06:22:58 ....A 5658624 Virusshare.00063/Trojan.Win32.Agent.brbh-3cd314f9749e4f976ecbf9d6660af43abf6b850f 2013-06-02 13:24:34 ....A 57617 Virusshare.00063/Trojan.Win32.Agent.brfb-64f8a2736177d73db126ce1e81ed077f18183a06 2013-06-02 13:19:04 ....A 36204 Virusshare.00063/Trojan.Win32.Agent.brfb-74497730c1254cbb1b4c42a83934fbad3842262a 2013-06-03 04:38:48 ....A 17920 Virusshare.00063/Trojan.Win32.Agent.brgs-2a8fdd6e0bbe71fc07254d28bc2edf23b25f72e4 2013-06-02 06:55:34 ....A 23380 Virusshare.00063/Trojan.Win32.Agent.brje-89b52a879d4b8651803cac6964f59b91d31c24e9 2013-06-02 00:18:44 ....A 13824 Virusshare.00063/Trojan.Win32.Agent.bsfx-1a6ade3701f35e69edae84143d496cdd506f3113 2013-06-02 08:56:28 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.bsgv-64faa67fd682fe0deaeab352b39e5564354e38b0 2013-06-03 15:41:32 ....A 2550800 Virusshare.00063/Trojan.Win32.Agent.bsl-0b9bda1f9c3a03ea9f1f3cf2b1e2f16c5d3e5b82 2013-06-02 10:00:18 ....A 266384 Virusshare.00063/Trojan.Win32.Agent.bsmy-ed4aa4f015c12d512248f6672b852bc020b578b0 2013-06-02 09:45:52 ....A 680752 Virusshare.00063/Trojan.Win32.Agent.bsmy-f0040fc14a2fb82d350035a1c7cbaed5a2a87cf1 2013-06-02 07:08:26 ....A 266896 Virusshare.00063/Trojan.Win32.Agent.bsmy-fc4c141288cdae7afb550b89f74f3ad101841b13 2013-06-02 04:11:58 ....A 23369 Virusshare.00063/Trojan.Win32.Agent.btcl-7e8033286572a57a55b60caed300b0e61cc58fdc 2013-06-02 12:58:02 ....A 475136 Virusshare.00063/Trojan.Win32.Agent.btgo-6a6d26341b2f4dba9b425debee317c902a867ee4 2013-06-02 13:00:52 ....A 649664 Virusshare.00063/Trojan.Win32.Agent.btju-97dffa3fde44ea8d79fed454cd0ae953196bac22 2013-06-03 15:37:56 ....A 66561 Virusshare.00063/Trojan.Win32.Agent.btmu-2fc6be30207f787468f6922d58680b0b2562c9cd 2013-06-02 15:11:46 ....A 203264 Virusshare.00063/Trojan.Win32.Agent.btsp-1ec232ddcc6d1fa4691387b7b2e056c8a7b74cbc 2013-06-03 06:36:30 ....A 203264 Virusshare.00063/Trojan.Win32.Agent.btsp-43bc92f599e9befe13c7e07c629615782b5767f1 2013-06-02 16:55:04 ....A 180267 Virusshare.00063/Trojan.Win32.Agent.btwv-85f9e8e4847a7c1ff522a7713af2a157a6ddbbe1 2013-06-03 21:00:30 ....A 17408 Virusshare.00063/Trojan.Win32.Agent.btx-140a58c60e9bdac6ee8829470a6a96f5b2603ead 2013-06-04 10:43:36 ....A 2886954 Virusshare.00063/Trojan.Win32.Agent.btx-d2e8ff04744c4aeb49222e237d96c0bc1ac8305f 2013-06-02 09:01:38 ....A 44925 Virusshare.00063/Trojan.Win32.Agent.buag-65ca0cb923aefbe8d7bb321dfaf62e020e3fc203 2013-06-02 17:26:38 ....A 36952 Virusshare.00063/Trojan.Win32.Agent.buag-b4312a4a393c853376dce89e5e52ed4cdbf5134b 2013-06-03 00:56:18 ....A 70239 Virusshare.00063/Trojan.Win32.Agent.buag-d023992bde5f45ea76d987c9811f9b3d679718b0 2013-06-02 16:51:30 ....A 44925 Virusshare.00063/Trojan.Win32.Agent.buag-d0881366e3255c58499f5989476a0ab476aa1739 2013-06-02 07:56:32 ....A 27136 Virusshare.00063/Trojan.Win32.Agent.buu-8fdf89439e3a8bd0f71e502c0a70b4c10c99587c 2013-06-03 02:40:40 ....A 98304 Virusshare.00063/Trojan.Win32.Agent.bve-f6f00f62e9065d2d5144ffa673fefa927abef5b8 2013-06-03 09:14:28 ....A 540672 Virusshare.00063/Trojan.Win32.Agent.bwar-8e06575a485ce18bd173bc20e85f53d23ea385b0 2013-06-02 14:36:00 ....A 57344 Virusshare.00063/Trojan.Win32.Agent.bwbb-ce035ad1301ee0be8fce87e3645dc4918033af95 2013-06-03 03:40:20 ....A 129904 Virusshare.00063/Trojan.Win32.Agent.bwcc-4021f5a90f1b466005ab131fd1144a8052372032 2013-06-02 14:25:36 ....A 13312 Virusshare.00063/Trojan.Win32.Agent.bwko-f1e8cbf02d6fa213b41d3f16bb08da532712c6a0 2013-06-02 14:37:20 ....A 9728 Virusshare.00063/Trojan.Win32.Agent.bwmn-bc1f8e9f6a5abe9805504bc489ef377bde479696 2013-06-04 12:44:42 ....A 68608 Virusshare.00063/Trojan.Win32.Agent.bwms-c6c79bfd09f6d6fdc894f65877f43a9909a9ede5 2013-06-02 02:53:08 ....A 44925 Virusshare.00063/Trojan.Win32.Agent.bwnu-f529f6c5dd211e132ba2ed877832ac46036e25a6 2013-06-02 22:42:56 ....A 124587 Virusshare.00063/Trojan.Win32.Agent.bxh-8a23cf38602524e234f42d5a48e46b1d9ac662ca 2013-06-04 12:27:48 ....A 86016 Virusshare.00063/Trojan.Win32.Agent.bxj-5655b161dcec4d8f1ad0a6571301a929e1887b5f 2013-06-03 19:01:54 ....A 952832 Virusshare.00063/Trojan.Win32.Agent.bxt-6bd3f3178529369a73e0921bd637c1e4bb55ceaf 2013-06-04 13:55:18 ....A 776216 Virusshare.00063/Trojan.Win32.Agent.bya-937a8a4e09077dfde9a7bf68d4eca1019ef9d006 2013-06-02 15:17:24 ....A 45056 Virusshare.00063/Trojan.Win32.Agent.byfo-30582a6bb728e82cf8df32f31a2128354adedaa0 2013-06-02 11:07:14 ....A 30208 Virusshare.00063/Trojan.Win32.Agent.byge-e74419184a7b37cf54248964cd2548a08329fa60 2013-06-02 00:20:46 ....A 17942 Virusshare.00063/Trojan.Win32.Agent.byix-cd5f6472a53ef2461384693c10f5519c41a46148 2013-06-04 08:00:58 ....A 523776 Virusshare.00063/Trojan.Win32.Agent.byqa-198766c1f9e68ffc17c6332e1c22f1e4cb68340e 2013-06-02 15:55:28 ....A 39488 Virusshare.00063/Trojan.Win32.Agent.bzeu-ac2864e2cc4e1f30a7b05d2dc33b25122991046e 2013-06-02 16:59:20 ....A 20480 Virusshare.00063/Trojan.Win32.Agent.bzuu-7b651d10472b474d8e283d145c5da3969743a256 2013-06-03 00:33:16 ....A 24576 Virusshare.00063/Trojan.Win32.Agent.caev-b954b9b79555f034a1eb81c9dac03779b6bf4fb8 2013-06-03 01:15:04 ....A 1156096 Virusshare.00063/Trojan.Win32.Agent.cbzp-4e1442838979c2b3750d8b03e1b2d31d0804122a 2013-06-02 01:01:20 ....A 18944 Virusshare.00063/Trojan.Win32.Agent.cccr-17b557a8c67142446d7073f1738268c364a23bb3 2013-06-02 23:31:58 ....A 192000 Virusshare.00063/Trojan.Win32.Agent.cccr-1a0fed2ea1d0711614088a695009fe0d16b9b234 2013-06-02 21:09:28 ....A 961427 Virusshare.00063/Trojan.Win32.Agent.cccr-2e50ca8ceb1ed44a7f946426a6e5881e44fcbbdf 2013-06-02 08:35:00 ....A 1253195 Virusshare.00063/Trojan.Win32.Agent.cccr-b8c8932aa93d09bd4efe8f2e0168c6c317d5d4eb 2013-06-03 00:09:42 ....A 65928 Virusshare.00063/Trojan.Win32.Agent.ccjy-6e2aed764a40a7a07cdd1385acd6aeecf9457834 2013-06-02 20:27:18 ....A 77312 Virusshare.00063/Trojan.Win32.Agent.ccwx-ec44d0a88e0a617ea6c4281a5a239f746f808172 2013-06-03 16:48:26 ....A 550400 Virusshare.00063/Trojan.Win32.Agent.cdch-a9ead95d1258327027b521becc7e11429b3b17bc 2013-06-03 17:33:40 ....A 69632 Virusshare.00063/Trojan.Win32.Agent.cdqs-a47f1d85470519dd28255d14b7c01ed74facb363 2013-06-04 11:47:58 ....A 67023 Virusshare.00063/Trojan.Win32.Agent.cej-c8289af60f6cfe0e211b13fc1f62ef33a182d178 2013-06-02 08:05:44 ....A 188416 Virusshare.00063/Trojan.Win32.Agent.cepy-ef14bd3d167231c4ec286b7ecfd7af5311318734 2013-06-03 06:19:34 ....A 84844 Virusshare.00063/Trojan.Win32.Agent.cgof-00d18cdcd771fee538155dfead8654d846909390 2013-06-03 07:40:42 ....A 49152 Virusshare.00063/Trojan.Win32.Agent.cgxp-ec48f0daba71b2e4a7824a27746b14a27082a2b5 2013-06-02 15:59:18 ....A 456704 Virusshare.00063/Trojan.Win32.Agent.chbf-23e250aad76777c0f85ffc7a220ec662b07b7a03 2013-06-03 01:32:04 ....A 913408 Virusshare.00063/Trojan.Win32.Agent.chbf-b47c462fc0bb971e3607a13382d5c69a025fea6d 2013-06-02 16:58:36 ....A 2216857 Virusshare.00063/Trojan.Win32.Agent.cheo-f4d806d6745502a1d35d694655f27625bb638d07 2013-06-02 10:00:28 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.chwa-12658d49569e5e04b94b8405a7a80e947ec4f050 2013-06-02 09:24:22 ....A 5120 Virusshare.00063/Trojan.Win32.Agent.cid-66cf5148a9479f77dd05e598e8dd5ae278857563 2013-06-03 06:36:50 ....A 18688 Virusshare.00063/Trojan.Win32.Agent.cid-ed0ab07e38356addd7bb77bd9897684ddbdd0dcb 2013-06-02 05:01:20 ....A 61440 Virusshare.00063/Trojan.Win32.Agent.ciel-0dc3c510103507b8db580f3090fe20f3718aba63 2013-06-03 08:23:34 ....A 61440 Virusshare.00063/Trojan.Win32.Agent.ciel-4fc98f59e6b5bd9f0b85327ec2e158cec6c0f274 2013-06-02 18:13:38 ....A 61440 Virusshare.00063/Trojan.Win32.Agent.ciel-6194e421cf7927c77abcdb6802e68568097fa5de 2013-06-02 05:05:56 ....A 61440 Virusshare.00063/Trojan.Win32.Agent.ciel-b255d750544e7067ac19402cf654bbfbb53ec835 2013-06-02 21:40:14 ....A 40448 Virusshare.00063/Trojan.Win32.Agent.cirp-13f549d7247e3beaa64e1dcfd6ba3ecc1f69e24d 2013-06-02 21:00:42 ....A 40448 Virusshare.00063/Trojan.Win32.Agent.cirp-ae653faac38f39225ff1e8f1ff271da0ae00b4ed 2013-06-03 04:20:00 ....A 89088 Virusshare.00063/Trojan.Win32.Agent.cjf-15fa0e2c67d9207fc1baf3f432473f9951e9c067 2013-06-02 12:12:52 ....A 46260 Virusshare.00063/Trojan.Win32.Agent.cjgo-84807d93328f13c5f28fb5eecddda990484ed1da 2013-06-02 20:18:26 ....A 71186 Virusshare.00063/Trojan.Win32.Agent.cjgo-a5a9fa6639bc6d2f668cbdfe3403f554fd0998af 2013-06-02 14:23:54 ....A 50177 Virusshare.00063/Trojan.Win32.Agent.cjgo-c01e30d3c20caa9d61e91d633972b4dcac58616e 2013-06-03 14:46:06 ....A 85827 Virusshare.00063/Trojan.Win32.Agent.cjgo-d594f4d543995c4a423489a3378f48d8515a79d8 2013-06-03 03:19:10 ....A 48766 Virusshare.00063/Trojan.Win32.Agent.cjgo-dbe7f675ef38e6869986cda148598e1b5650683a 2013-06-03 13:29:52 ....A 46260 Virusshare.00063/Trojan.Win32.Agent.cjgo-e74daad833a6177d2b874956a713e34dcd39d12b 2013-06-02 14:42:04 ....A 65917 Virusshare.00063/Trojan.Win32.Agent.cjgr-9db7607b6473e0ee400e6afcf9541a143e341700 2013-06-02 11:01:22 ....A 14675 Virusshare.00063/Trojan.Win32.Agent.cji-5ba32b1eee1eabb52d9a476e2e2f0ac1327a2418 2013-06-02 15:36:30 ....A 14648 Virusshare.00063/Trojan.Win32.Agent.cji-85eeacf5a3b7178c02bf174ab45292bfbeb9b83f 2013-06-03 04:17:34 ....A 14340 Virusshare.00063/Trojan.Win32.Agent.cji-9082e1b9ed51efbe557661ba68f3435356c1a775 2013-06-02 14:16:58 ....A 14649 Virusshare.00063/Trojan.Win32.Agent.cji-a4b34cf9e3d2cd4ec9e99085ba1ea295ee8d7c2b 2013-06-02 12:26:54 ....A 14707 Virusshare.00063/Trojan.Win32.Agent.cji-f3ea9e963e8b47f3d55c1bc174df52509120d28c 2013-06-02 20:55:08 ....A 184832 Virusshare.00063/Trojan.Win32.Agent.cjlx-7809a9869916f3dd9f51a1ee01945a413ddba38a 2013-06-02 00:48:36 ....A 184832 Virusshare.00063/Trojan.Win32.Agent.cjlx-ad95d22ea215b1fc87cd87fb38e6e08c94b96ffc 2013-06-03 21:05:56 ....A 417242 Virusshare.00063/Trojan.Win32.Agent.cjxh-357ade94eb2827b5782b8b8149818e2d7425809c 2013-06-03 03:13:36 ....A 45752 Virusshare.00063/Trojan.Win32.Agent.cjxh-5b701f9074f2d681747e69ce3397e20f4dc427ad 2013-06-04 14:26:36 ....A 88920 Virusshare.00063/Trojan.Win32.Agent.cjxh-6e24a2b696cf8b21ed96618618d704712691730c 2013-06-03 20:35:34 ....A 207038 Virusshare.00063/Trojan.Win32.Agent.cjxh-7127331c5877ebc13a25dc6fb963d258b464ef01 2013-06-03 04:35:42 ....A 45752 Virusshare.00063/Trojan.Win32.Agent.cjxh-7b7d757535fb7783e0500c4325d705442bd12439 2013-06-02 20:23:32 ....A 45752 Virusshare.00063/Trojan.Win32.Agent.cjxh-aebc0b01ecc97f25d7ef69159f53d86fdf2c5e8c 2013-06-02 14:34:26 ....A 151294 Virusshare.00063/Trojan.Win32.Agent.cjxh-ba5e91d7a1e81ac4c9ae217ece074102356c9c03 2013-06-02 20:48:58 ....A 45752 Virusshare.00063/Trojan.Win32.Agent.cjxh-c307a9af4afbf6766e83b5f3b34b3657a57783ac 2013-06-02 18:17:42 ....A 45752 Virusshare.00063/Trojan.Win32.Agent.cjxh-edf605c21735c183a5e7ae308b855ab48f091d2e 2013-06-03 11:07:08 ....A 218112 Virusshare.00063/Trojan.Win32.Agent.cllc-33496a4fde4495387af96d3d18299645fbf456e6 2013-06-03 03:51:22 ....A 184320 Virusshare.00063/Trojan.Win32.Agent.cltl-587cd4b4636bfb7d5738febdbee84d89fd535393 2013-06-03 01:06:08 ....A 262656 Virusshare.00063/Trojan.Win32.Agent.cluv-dd233a897ff90f9e686187affa37f8314bb1f8f6 2013-06-03 03:45:34 ....A 150528 Virusshare.00063/Trojan.Win32.Agent.clyw-ffba2417732746fdaf575b47453262d7acc1e583 2013-06-03 07:02:18 ....A 292220 Virusshare.00063/Trojan.Win32.Agent.clz-ba595a92bea5b230ee412a21d0f1593342320f23 2013-06-03 07:17:06 ....A 88677 Virusshare.00063/Trojan.Win32.Agent.cnd-3ac54ffa38d07cc75d6012f8bfa9b4f887d775d2 2013-06-02 06:53:02 ....A 40448 Virusshare.00063/Trojan.Win32.Agent.cotz-81deef518070f35b0a5371ebd9876f64f3e5eca9 2013-06-03 11:24:22 ....A 147456 Virusshare.00063/Trojan.Win32.Agent.coyi-c6485d80dded39461ae8264f5a420e34a9b55aae 2013-06-02 10:47:22 ....A 33841 Virusshare.00063/Trojan.Win32.Agent.cpel-53a0d0b7cd0edcc32b9430e74211d289306cb7f4 2013-06-03 11:36:38 ....A 220448 Virusshare.00063/Trojan.Win32.Agent.cprl-46ad0b434824c47270aa33422331dceff35825e8 2013-06-03 04:08:52 ....A 2262528 Virusshare.00063/Trojan.Win32.Agent.cpwh-8bcf1b1b158fd3331fe55b6aba18a3461c5313f4 2013-06-01 23:52:12 ....A 22016 Virusshare.00063/Trojan.Win32.Agent.cqge-2de118f611b8f3ddc082f4ebf55b80ec2343a539 2013-06-02 19:45:28 ....A 27660 Virusshare.00063/Trojan.Win32.Agent.cqpr-1707eb744b5a5f04eeb1c83b87520ce60e902df3 2013-06-02 12:03:02 ....A 1176740 Virusshare.00063/Trojan.Win32.Agent.csit-7f5c7810b3e751055ef72e7036fa7a6168c71846 2013-06-02 13:08:54 ....A 48640 Virusshare.00063/Trojan.Win32.Agent.cskt-53c94678d737a5dbf5399b4e1c0f08794df1fedd 2013-06-02 06:43:18 ....A 22888 Virusshare.00063/Trojan.Win32.Agent.ctox-3104cca3dfb4aedd7394f9722c11d6de399dd7aa 2013-06-03 13:30:26 ....A 29600 Virusshare.00063/Trojan.Win32.Agent.ctxu-915bf30bd6300bc49b88f560a56c318a97039ba8 2013-06-03 15:14:48 ....A 65877 Virusshare.00063/Trojan.Win32.Agent.cuf-5600f061e4acd2d088f83daa41ca1d332f93393d 2013-06-02 01:04:52 ....A 63982 Virusshare.00063/Trojan.Win32.Agent.cuf-93b97411e784c90f4a72fd49f1b7872dea7c236e 2013-06-03 23:38:58 ....A 100353 Virusshare.00063/Trojan.Win32.Agent.cuf-bf8a03b0fba116cbf218f2914c7494a5de46ad02 2013-06-04 08:27:18 ....A 44413 Virusshare.00063/Trojan.Win32.Agent.cuf-c0ab301158310d31182a8d0c4f52a0feb7319fe3 2013-06-03 23:19:56 ....A 40317 Virusshare.00063/Trojan.Win32.Agent.cuf-f43b31fc424b1e807a371961e5258b9215d91578 2013-06-03 02:28:42 ....A 162304 Virusshare.00063/Trojan.Win32.Agent.cumk-711e18583d6d06e66ea25ebee254c50243c91ecd 2013-06-03 21:30:46 ....A 116224 Virusshare.00063/Trojan.Win32.Agent.cuok-394b1c8d0e25066df20df6c5f5f8b48223b268fe 2013-06-03 03:18:30 ....A 38400 Virusshare.00063/Trojan.Win32.Agent.cuok-4ae5d85774f649614ffaaab36b455fe1c7f5c5ec 2013-06-04 00:35:06 ....A 116224 Virusshare.00063/Trojan.Win32.Agent.cuok-e2fe98d70943615765f5af691d3ae1e55be8c767 2013-06-03 06:39:52 ....A 38400 Virusshare.00063/Trojan.Win32.Agent.cuok-ff9f160e558ac4e89f62a18d0f184f085c633144 2013-06-04 14:02:26 ....A 168843 Virusshare.00063/Trojan.Win32.Agent.cwpv-9503feadc7cdf713bde3c69c2680b86275d86058 2013-06-03 09:51:36 ....A 160895 Virusshare.00063/Trojan.Win32.Agent.cwpv-c8fdc77080d76f1d3c5161b1ef38e34e2a8312a1 2013-06-04 00:13:32 ....A 160895 Virusshare.00063/Trojan.Win32.Agent.cwpw-589ee374c0095f19bdb9d059b5a8d84166b344a1 2013-06-03 23:44:54 ....A 155681 Virusshare.00063/Trojan.Win32.Agent.cwpw-668b5242de3832895d37b2d3c74ae6df4fae59fc 2013-06-03 20:56:44 ....A 154981 Virusshare.00063/Trojan.Win32.Agent.cwpx-f7090354d629b182d3dfa5724f9a8bfc9fc81678 2013-06-03 06:17:18 ....A 45616 Virusshare.00063/Trojan.Win32.Agent.cws-2e3e111379779cb12fe180f15b00ba7f2c352eb3 2013-06-03 01:54:10 ....A 79163 Virusshare.00063/Trojan.Win32.Agent.cws-5820f8f14741043a80f4a785e6e8652185d383e0 2013-06-02 13:44:38 ....A 45630 Virusshare.00063/Trojan.Win32.Agent.cws-7acc451fb9e6e68a0330d7eb5f4079271ec35861 2013-06-03 07:53:22 ....A 144752 Virusshare.00063/Trojan.Win32.Agent.cws-afc8715541e6c16aae5d32678377f2b0fdf1b0a4 2013-06-02 10:51:16 ....A 74342 Virusshare.00063/Trojan.Win32.Agent.cws-d96800a5136b06b6455372bc8912287925daef77 2013-06-03 07:37:24 ....A 2335744 Virusshare.00063/Trojan.Win32.Agent.cxfz-929f04e16212c38d4c0fbdd39a5f169708c67984 2013-06-03 09:29:06 ....A 250368 Virusshare.00063/Trojan.Win32.Agent.cxlv-90ab10ebebb1527ce5e3c273cd87a4a52ce3754f 2013-06-03 16:54:18 ....A 10240 Virusshare.00063/Trojan.Win32.Agent.cxse-4777ee11ea0de4dc8578015ee065efe65c005a38 2013-06-02 14:23:44 ....A 315920 Virusshare.00063/Trojan.Win32.Agent.czyq-06c2dd21d6a40fd3765561a5846dbc774f98e25f 2013-06-03 21:16:10 ....A 96768 Virusshare.00063/Trojan.Win32.Agent.db-913029e6449cb593722a44e79ecefb0cb68d93b2 2013-06-02 04:45:44 ....A 270336 Virusshare.00063/Trojan.Win32.Agent.dbzr-67f9c1fe08f62280cea104111377044b987eb98e 2013-06-03 07:55:34 ....A 53248 Virusshare.00063/Trojan.Win32.Agent.dcqw-02fee62c1aedad64dff13336bdcec97f330a6c0a 2013-06-04 04:35:42 ....A 149504 Virusshare.00063/Trojan.Win32.Agent.dddj-90ebfb917e811a7f3d2f19f5e67f1e617ed5c258 2013-06-02 05:46:00 ....A 8192 Virusshare.00063/Trojan.Win32.Agent.ddml-f8608a4aa73e7de4b611f9b860ba27d652aa6760 2013-06-03 18:32:38 ....A 2198 Virusshare.00063/Trojan.Win32.Agent.derm-fff3868313b276744b4fc41b4b437d69adfcaf77 2013-06-03 06:16:28 ....A 1252615 Virusshare.00063/Trojan.Win32.Agent.dfor-b3f2fda61c4709aa57bcd3fd5a89abcb7756fade 2013-06-02 18:14:56 ....A 42496 Virusshare.00063/Trojan.Win32.Agent.dfyp-d27566f4930bd8d5821d8c4c5570975bd65c39f0 2013-06-03 05:08:50 ....A 797184 Virusshare.00063/Trojan.Win32.Agent.dggz-0e398068a4e46c4ccdf0c75fc1762e54f1084d0a 2013-06-03 20:27:30 ....A 188416 Virusshare.00063/Trojan.Win32.Agent.dgop-cc4cee17f1f4f45b8a53fb20985f27723a65226f 2013-06-03 02:09:10 ....A 253953 Virusshare.00063/Trojan.Win32.Agent.dgop-d5d80c1a92339e740de8d6a9bbd7b68bed8136ea 2013-06-03 03:42:46 ....A 95301 Virusshare.00063/Trojan.Win32.Agent.dgop-d8dcb88f3ec364cb1e91b176c400281d78c8e799 2013-06-02 09:14:52 ....A 169472 Virusshare.00063/Trojan.Win32.Agent.dgqz-58e302bdb95a7ba18e7d80b364551d6b1dafb7fe 2013-06-03 15:00:18 ....A 178176 Virusshare.00063/Trojan.Win32.Agent.dgqz-befa6429a09787aac515ab44322c53fffa24770e 2013-06-02 16:09:54 ....A 487424 Virusshare.00063/Trojan.Win32.Agent.dlxr-4682a4f11c4a04e65f7973eb02c559cd7f0b009e 2013-06-02 10:10:58 ....A 735139 Virusshare.00063/Trojan.Win32.Agent.dlyq-59948fbe081adf42f7a1603441f945b86454a166 2013-06-04 12:20:22 ....A 30720 Virusshare.00063/Trojan.Win32.Agent.dmxk-66894d8d7a433d0b6e4058925410859577b9cf6b 2013-06-03 04:27:44 ....A 91136 Virusshare.00063/Trojan.Win32.Agent.dnrt-d8f0ee808a5261efebe19a28d8128a977d04da5d 2013-06-02 00:37:32 ....A 133632 Virusshare.00063/Trojan.Win32.Agent.dnud-e715e15781d7e0104e2dbdf98cccde5276a868a3 2013-06-02 13:46:44 ....A 368128 Virusshare.00063/Trojan.Win32.Agent.dnyr-94d4ac72b0c25d05e7a252afd84463d24a9c6306 2013-06-02 03:22:30 ....A 377864 Virusshare.00063/Trojan.Win32.Agent.dnyr-9dab216c342c0d99ebbe798c88be17d4c781f01c 2013-06-02 03:51:18 ....A 588488 Virusshare.00063/Trojan.Win32.Agent.dnyr-9f5f2777c187ecc31273c5c0b4d2a32a8715caf0 2013-06-03 14:32:00 ....A 368128 Virusshare.00063/Trojan.Win32.Agent.dnyr-b74cc83fa7b14784f20922ef346316516556338e 2013-06-03 14:04:12 ....A 365568 Virusshare.00063/Trojan.Win32.Agent.dnyr-ca84cbc724d3063a275bb0f9073f3e422666b517 2013-06-03 04:18:32 ....A 187392 Virusshare.00063/Trojan.Win32.Agent.dqdm-25700165a190ea738c2893595f7883694c34b626 2013-06-02 10:10:08 ....A 624144 Virusshare.00063/Trojan.Win32.Agent.dqlg-11b0e25f7ebddc94bc88e0b99b56f45259f4fe8d 2013-06-03 06:57:58 ....A 624144 Virusshare.00063/Trojan.Win32.Agent.dqlg-7b265bd61b5b6f545887de4cb023ef6f23a61b99 2013-06-03 17:05:58 ....A 624144 Virusshare.00063/Trojan.Win32.Agent.dqlg-d982f6a558fdfd60a508a4b8b51a3030c782b1b8 2013-06-03 13:54:16 ....A 624144 Virusshare.00063/Trojan.Win32.Agent.dqlg-f73df39687058fef6baa7c7fb6fc263acbf89569 2013-06-02 19:09:38 ....A 430080 Virusshare.00063/Trojan.Win32.Agent.dr-8903741e8c0b6cadcd8009ea3d1b7c4e50f1937d 2013-06-02 11:10:46 ....A 39936 Virusshare.00063/Trojan.Win32.Agent.droc-d6d87993e6089747ad45f2c821b3c40dcb71b57a 2013-06-02 03:17:40 ....A 22640 Virusshare.00063/Trojan.Win32.Agent.dtv-a0b71f7bb8228adb7560999cd9097f5022244a82 2013-06-02 23:43:20 ....A 22640 Virusshare.00063/Trojan.Win32.Agent.dtv-a299d18ea79e19eab8158df55b67e96fb4f9af1d 2013-06-02 00:21:56 ....A 212992 Virusshare.00063/Trojan.Win32.Agent.duzv-55a27a0258b671ee55e160b6d79cff4191f90420 2013-06-02 22:09:14 ....A 212992 Virusshare.00063/Trojan.Win32.Agent.duzv-6ff5cef78099c127750d6b88ff23f7c259259703 2013-06-02 03:49:06 ....A 212992 Virusshare.00063/Trojan.Win32.Agent.duzv-754e38fd5c408ac084f1d1d8ce31392c3dd71364 2013-06-03 04:38:58 ....A 212992 Virusshare.00063/Trojan.Win32.Agent.duzv-8f7db33be8d91fb3531ef0539ff01f3a0affdf5e 2013-06-02 17:26:08 ....A 212992 Virusshare.00063/Trojan.Win32.Agent.duzv-9957a35688952547d1754581533ea548ddd8b5a7 2013-06-03 14:23:42 ....A 212992 Virusshare.00063/Trojan.Win32.Agent.duzv-b2227eafb59a016119e48f1256af52c44a81c25b 2013-06-02 03:20:32 ....A 212992 Virusshare.00063/Trojan.Win32.Agent.duzv-d04656f5d2048e6254cf474ee9be816405090380 2013-06-03 20:27:38 ....A 212992 Virusshare.00063/Trojan.Win32.Agent.duzv-e4cda9463bcfdc71cbde4f6de3ecef58ed75b48b 2013-06-03 04:52:40 ....A 212992 Virusshare.00063/Trojan.Win32.Agent.duzv-e65ee584a473b9310568c64380207cd401624a51 2013-06-02 18:56:10 ....A 212992 Virusshare.00063/Trojan.Win32.Agent.duzv-facd242bf80ae11220c69fc02dbe2db55341862a 2013-06-02 00:41:54 ....A 792744 Virusshare.00063/Trojan.Win32.Agent.dvss-8f6a5ebfb089ece0269e36d608ac8e6abf8154f6 2013-06-03 05:15:44 ....A 16384 Virusshare.00063/Trojan.Win32.Agent.dwfb-b89b1181ccac63954763f02bd6e74764affaa062 2013-06-03 16:12:22 ....A 8704 Virusshare.00063/Trojan.Win32.Agent.dwg-048a09c299efb78e130bb9b14c212309f75bfe5c 2013-06-03 04:16:18 ....A 10240 Virusshare.00063/Trojan.Win32.Agent.dwpy-29ebfd2841ddeae8caf37da5d84f04470494b5bf 2013-06-03 08:36:12 ....A 430592 Virusshare.00063/Trojan.Win32.Agent.dwtq-d57125e3cc436af9e8c98ddf510d30f70d6cfd16 2013-06-03 17:56:28 ....A 430592 Virusshare.00063/Trojan.Win32.Agent.dwtq-f82bd31532215d91f4b699bc63becf1ee97a4f8b 2013-06-02 23:56:14 ....A 152125 Virusshare.00063/Trojan.Win32.Agent.dxc-751a7d1aaf00d5ffff335a88c3ae2c77eac96668 2013-06-03 23:17:50 ....A 16384 Virusshare.00063/Trojan.Win32.Agent.dxtu-1042d168f5cee081b249c74fb0407623e031af94 2013-06-03 07:15:18 ....A 720980 Virusshare.00063/Trojan.Win32.Agent.dywl-3f80ef493ca321d428d5288015cd740545832b33 2013-06-04 16:28:20 ....A 22131 Virusshare.00063/Trojan.Win32.Agent.dywo-45218a4f0c4b86428b36d4ea8faebce2d70312a5 2013-06-02 15:27:10 ....A 121856 Virusshare.00063/Trojan.Win32.Agent.ecex-1ee13152ae5dca0e5fb29c5b023dd22ff7ec1cce 2013-06-04 12:30:24 ....A 41472 Virusshare.00063/Trojan.Win32.Agent.edco-5095f731a819c9a65743ca453e76214fe8972fe7 2013-06-02 09:06:22 ....A 90112 Virusshare.00063/Trojan.Win32.Agent.edqp-37391ddcc91f5af515a27d02054eed3b2de719bb 2013-06-02 12:26:32 ....A 311856 Virusshare.00063/Trojan.Win32.Agent.egjr-b9e03459bd4f4e846a4bf2efaec9294ce1c455f7 2013-06-02 12:55:10 ....A 84992 Virusshare.00063/Trojan.Win32.Agent.egmt-ab70f6d7120c4c7983386ee843bce1dd3a9a4396 2013-06-03 01:34:08 ....A 57727 Virusshare.00063/Trojan.Win32.Agent.eilq-53470d10cc6a0babcb0c212f5dd733c7099b507a 2013-06-03 12:28:52 ....A 57727 Virusshare.00063/Trojan.Win32.Agent.eilq-6c618c15b0961094315c7419c3ecc5ce064af13a 2013-06-03 15:26:36 ....A 57727 Virusshare.00063/Trojan.Win32.Agent.eilq-a5aded6d149ffd8d008f6d2bcaec5ced51d519f9 2013-06-02 22:35:06 ....A 53248 Virusshare.00063/Trojan.Win32.Agent.eiur-a21440c17e601c8602442d8162335bb02387cb8b 2013-06-02 02:13:46 ....A 773632 Virusshare.00063/Trojan.Win32.Agent.eiur-a9fe737de0393fa0a2bec5c9aed56e31bf6b1923 2013-06-02 06:43:20 ....A 53248 Virusshare.00063/Trojan.Win32.Agent.ejvz-b440827413350765536f1bb3126778e98e882f5a 2013-06-02 01:45:32 ....A 172032 Virusshare.00063/Trojan.Win32.Agent.ejwm-e2fddf800a03fc99a23ffb096102510b5b28304c 2013-06-03 14:40:28 ....A 53470 Virusshare.00063/Trojan.Win32.Agent.elym-df564d555042cc036c76588f7c2cfbc933249597 2013-06-02 22:51:24 ....A 49152 Virusshare.00063/Trojan.Win32.Agent.em-00c7a2251e844fb1bfa1e221a802453f273991b2 2013-06-02 08:45:34 ....A 16504 Virusshare.00063/Trojan.Win32.Agent.em-273ec131b172ecaa81eda9fbe4231cf4e4a868c9 2013-06-03 02:17:54 ....A 17104 Virusshare.00063/Trojan.Win32.Agent.em-ddd1a83252a17c60b71a84343130eca012b43bfc 2013-06-03 12:33:40 ....A 32256 Virusshare.00063/Trojan.Win32.Agent.eol-d9cf3ad1770b41c307b1b083515c87a899a81753 2013-06-02 01:05:28 ....A 14848 Virusshare.00063/Trojan.Win32.Agent.eub-a035a51bad64155b44da2d120b50f6db31a8b896 2013-06-02 04:59:38 ....A 2235560 Virusshare.00063/Trojan.Win32.Agent.euug-a430caeba1dce095f8787738dd2d56d85e2b6266 2013-06-03 04:10:56 ....A 114688 Virusshare.00063/Trojan.Win32.Agent.ezlo-f182cc21462f1561c028070340d1956ce6161c1c 2013-06-03 07:01:00 ....A 131584 Virusshare.00063/Trojan.Win32.Agent.fegb-5e8963044e15def97926af2d00e1b9f36680181b 2013-06-02 23:09:52 ....A 65536 Virusshare.00063/Trojan.Win32.Agent.fjr-a34c3e63928a04e6dcd20066544ada609e179208 2013-06-02 03:23:20 ....A 364544 Virusshare.00063/Trojan.Win32.Agent.fkc-eb0cbba24234f0784c4f44aef167f60a94d4be53 2013-06-02 21:58:44 ....A 3983360 Virusshare.00063/Trojan.Win32.Agent.fkrw-e8137599f4aec5c6aeffd2977185762751911d80 2013-06-02 01:53:38 ....A 1182622 Virusshare.00063/Trojan.Win32.Agent.fpaj-fe65fc42226c88abdb2ad80e9ecfef7fffa24e7e 2013-06-03 21:10:16 ....A 163840 Virusshare.00063/Trojan.Win32.Agent.fpi-9bd6c77d9c976ecd6229654c39a22ff5fd028e55 2013-06-02 12:12:34 ....A 91136 Virusshare.00063/Trojan.Win32.Agent.fpwg-692766b257bf54cba57f0cd0ad81d620eca4d9fe 2013-06-03 21:28:14 ....A 45056 Virusshare.00063/Trojan.Win32.Agent.frf-e24729c1046b65a3494e3f896cef5a66d9d25dad 2013-06-03 02:07:12 ....A 94324 Virusshare.00063/Trojan.Win32.Agent.fvlz-6ea47412ded3408d08d587ffa3cf54dd0ee4d4a6 2013-06-04 15:28:42 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.gci-4ba94d305bad2ee3d9f3332e5ad10b6215557b38 2013-06-02 13:38:20 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.gci-8c895392aba94202306d905cda1e95f926d4e515 2013-06-03 13:55:32 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.gci-a5017c36711311ff91ddae9037995e3d25c5f895 2013-06-03 22:43:58 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.gci-ab378bfaf1494bc245794953bee9ce249893ca99 2013-06-03 11:47:36 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.gci-c1d84a5b6b3ef69f377cdd5eb8b712e22bef8290 2013-06-03 07:44:24 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.gci-c3f0966e27b338691b55a662e880675cdcf3dad0 2013-06-03 11:24:22 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.gci-d20f7a166b1527724de64d07f7832e4dffe32601 2013-06-03 13:55:46 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.gci-d88c60a95204cdfff01653c3ef0e46b3b954a8bc 2013-06-03 14:46:04 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.gci-dcd7cdce123d7e0e87c0d72bbaf9f13b49658bf2 2013-06-04 01:08:52 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.gci-dceb960c3b08b7c6fb20493f14bcd2f15d390142 2013-06-03 08:07:20 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.gci-e327978346dc7d8cf17bf0db830fb0580c1e9f0e 2013-06-03 21:17:24 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.gci-e50ba7af61a2747ce851c67760cf16c3ad3b8f60 2013-06-03 19:28:10 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.gci-eb21282b2407f4c4dff74a6b8e9b5742fced5bb7 2013-06-03 10:11:46 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.gci-f8ed9a5577725b08da13343d2c9c96640f8391f0 2013-06-03 08:07:00 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.gci-fb983d947d4994c53221fd1e3138f8927a11829b 2013-06-03 20:48:32 ....A 26112 Virusshare.00063/Trojan.Win32.Agent.gci-fd3ed52a813ed63e17143bdd19d6644cfd547b3d 2013-06-03 18:41:26 ....A 67072 Virusshare.00063/Trojan.Win32.Agent.ge-2b63153adef94611201fa067e789dddccccf3121 2013-06-03 18:05:08 ....A 69632 Virusshare.00063/Trojan.Win32.Agent.gena-0214ddc5858d84edec117e60c5ac50e6d3ef76c7 2013-06-02 19:34:00 ....A 259072 Virusshare.00063/Trojan.Win32.Agent.gf-ad3b310c80a01529275ece8399f1b4ea8c882849 2013-06-03 22:58:26 ....A 3073 Virusshare.00063/Trojan.Win32.Agent.ghds-d5550f46fea881a66ab096d5378daed4994f3adc 2013-06-03 23:41:46 ....A 26624 Virusshare.00063/Trojan.Win32.Agent.ghds-e85d5273d0a28409eb98c962dd872c0a8582fb7d 2013-06-03 06:32:46 ....A 55640 Virusshare.00063/Trojan.Win32.Agent.giyt-2886275758ffd4cadd931d778e4457dbae4119dc 2013-06-04 11:27:18 ....A 55640 Virusshare.00063/Trojan.Win32.Agent.giyt-30e192800cacf8ed5178db6568191ccf0b680fb4 2013-06-03 00:32:52 ....A 55640 Virusshare.00063/Trojan.Win32.Agent.giyt-451401b4d8ff5ddaa07990885224661e44af8bd1 2013-06-03 21:12:36 ....A 55640 Virusshare.00063/Trojan.Win32.Agent.giyt-50784373c861609520126e3486e53cbb0e085355 2013-06-02 18:01:56 ....A 55640 Virusshare.00063/Trojan.Win32.Agent.giyt-631a1f25e4a97fa6d222dd70c6b7d50f4b1244ec 2013-06-02 04:27:16 ....A 55640 Virusshare.00063/Trojan.Win32.Agent.giyt-6ed4dad904838dccecfbcaa08c8a4012c00465c7 2013-06-02 00:05:18 ....A 55642 Virusshare.00063/Trojan.Win32.Agent.giyt-96e42c78cd2e519e7ef783d9be39af8b33f1cb06 2013-06-02 11:59:56 ....A 55640 Virusshare.00063/Trojan.Win32.Agent.giyt-b726a08d1602f3f7f1fd32924dbf69021f13ada2 2013-06-03 15:38:06 ....A 55640 Virusshare.00063/Trojan.Win32.Agent.giyt-c1e288864213e11c658f22ff1f1ae59927031431 2013-06-03 17:59:46 ....A 55623 Virusshare.00063/Trojan.Win32.Agent.giyt-d17ba972bbdea7248c0e73853eb91741f28e21fa 2013-06-02 15:58:50 ....A 55623 Virusshare.00063/Trojan.Win32.Agent.giyt-db72671f03ab4888017eae87d0aba3fca59f4b8f 2013-06-02 00:48:48 ....A 55647 Virusshare.00063/Trojan.Win32.Agent.giyt-ef8554b6a9901dac8080ffa318d5ea1e005b0bcb 2013-06-03 00:58:54 ....A 14848 Virusshare.00063/Trojan.Win32.Agent.gmo-4bdb8e3e913e9379be5070256d8051d30c9ffe11 2013-06-02 09:24:32 ....A 109072 Virusshare.00063/Trojan.Win32.Agent.gtna-7b9974b83c731597b196e69670a88ad412b51ae1 2013-06-03 02:58:06 ....A 109072 Virusshare.00063/Trojan.Win32.Agent.gtna-d19947dd2c1967a1412d21897d6c2ae787201d9d 2013-06-03 21:05:28 ....A 109072 Virusshare.00063/Trojan.Win32.Agent.gtna-ef4d4b163488c63c6c0671f01293099c9fc9e074 2013-06-02 02:34:16 ....A 233472 Virusshare.00063/Trojan.Win32.Agent.gzch-f9a84b1f97af32e9c3597d67be77fd482ef3113c 2013-06-03 08:54:06 ....A 2513536 Virusshare.00063/Trojan.Win32.Agent.haqq-7bad8d8d87a04a2e844c442576e298f1c4c5947c 2013-06-03 20:18:20 ....A 2513536 Virusshare.00063/Trojan.Win32.Agent.haqq-a91e30598550dccbec37a9fd73020828dadb8818 2013-06-03 15:26:42 ....A 2513536 Virusshare.00063/Trojan.Win32.Agent.haqq-aef36c6e1848e316fade0b03fa5a4c371e60e65d 2013-06-02 12:55:30 ....A 28672 Virusshare.00063/Trojan.Win32.Agent.hayd-4daa04ce6502d8b528bd1590e5b9fab55f24ccda 2013-06-03 18:34:04 ....A 9728 Virusshare.00063/Trojan.Win32.Agent.hfhs-e3fe540bfa9e0736d4eba1ae631495dfab030372 2013-06-03 14:08:56 ....A 143527 Virusshare.00063/Trojan.Win32.Agent.hgol-18e1c8639a949319c6ebc4b4f77c1254cc8e0b60 2013-06-02 21:43:22 ....A 149504 Virusshare.00063/Trojan.Win32.Agent.hhse-7bee372ee9dbdb5413162e4af74209f914eff25a 2013-06-04 02:05:56 ....A 233472 Virusshare.00063/Trojan.Win32.Agent.hhtt-5ea5bfc5683b02f71e587e5f21792cc6ca9c23df 2013-06-02 02:42:10 ....A 12379 Virusshare.00063/Trojan.Win32.Agent.hk-88c0deb5e5ddaa7cb270966dba1dc5d3d5ed0cf4 2013-06-03 12:42:48 ....A 152576 Virusshare.00063/Trojan.Win32.Agent.hnlb-99097f7320868c55cb42c3d64bba526787bf0fc4 2013-06-03 06:52:42 ....A 105984 Virusshare.00063/Trojan.Win32.Agent.hodh-2132f19e8f03e1f49a5e3ae8fe282519992eed9a 2013-06-03 04:44:52 ....A 105984 Virusshare.00063/Trojan.Win32.Agent.hodh-2c0ae7c013ca5e52547e7a56a76b4cf1dcc2d7e9 2013-06-03 16:10:16 ....A 105984 Virusshare.00063/Trojan.Win32.Agent.hodh-5cab69a9bbeb80efe79a0f27e2bcc23314269733 2013-06-03 15:57:56 ....A 105984 Virusshare.00063/Trojan.Win32.Agent.hodh-86782163d1c61e2af5584ae47190dda46ba88cb8 2013-06-02 15:53:50 ....A 105984 Virusshare.00063/Trojan.Win32.Agent.hodh-bde20462081a0fe4e37a06e2efe062262a9c40ba 2013-06-02 07:07:46 ....A 105984 Virusshare.00063/Trojan.Win32.Agent.hodh-c0bfa228b45d0c0e1231d321e62330c8b868a2e5 2013-06-02 17:52:16 ....A 105984 Virusshare.00063/Trojan.Win32.Agent.hodh-e5ab8348f1ec9c0328acd88b1c84f47735f5c625 2013-06-03 14:39:50 ....A 105984 Virusshare.00063/Trojan.Win32.Agent.hodh-e8ab9e7cca85b11971962e550d4a1afd738ac492 2013-06-04 12:18:40 ....A 117760 Virusshare.00063/Trojan.Win32.Agent.hpfo-c40bce5fd2268ab4eb139fad7bc8c60113832aa1 2013-06-02 21:40:04 ....A 317180 Virusshare.00063/Trojan.Win32.Agent.hpyk-5f335009bdb9f363d0a8822aac6adf2d8d882858 2013-06-03 13:03:42 ....A 71248 Virusshare.00063/Trojan.Win32.Agent.hqjq-206f31820af227de52783c5b1c5ab8da7563b0f3 2013-06-02 16:13:00 ....A 28672 Virusshare.00063/Trojan.Win32.Agent.hqzy-b59f3f88e18473ac3e05714e3fa704f15b6e1802 2013-06-03 02:56:46 ....A 50137 Virusshare.00063/Trojan.Win32.Agent.hru-3b9e731c4e2df1b5e276156ec34f612605d77128 2013-06-03 17:06:02 ....A 80384 Virusshare.00063/Trojan.Win32.Agent.htxv-ca80086395fc78bb0e20da2d540b494e49fbf7ac 2013-06-03 08:02:46 ....A 157696 Virusshare.00063/Trojan.Win32.Agent.huno-024cf01f4ea32397889daf48e3b354f843d5f385 2013-06-03 15:52:44 ....A 78736 Virusshare.00063/Trojan.Win32.Agent.hupy-3e89c2c66116117de26111c8126f6ccb404dc1fa 2013-06-02 11:34:38 ....A 121344 Virusshare.00063/Trojan.Win32.Agent.hurj-fa75050452583d802c3f8215632a860286e09193 2013-06-02 02:22:18 ....A 57344 Virusshare.00063/Trojan.Win32.Agent.hurx-feced1e0f9d18c577d6db803fb986a935746a4b8 2013-06-02 04:34:58 ....A 350764 Virusshare.00063/Trojan.Win32.Agent.husr-52c3ff537706180133d4bf050735e054623c8372 2013-06-04 05:55:08 ....A 211852 Virusshare.00063/Trojan.Win32.Agent.huwx-06cdf459d2fb0079799b00337452168f1ee282f3 2013-06-04 00:37:30 ....A 211841 Virusshare.00063/Trojan.Win32.Agent.huwx-2436544ce45741ceb16cb136e12e1cc9f923f08a 2013-06-04 01:43:44 ....A 211819 Virusshare.00063/Trojan.Win32.Agent.huwx-3450f1de22dfdd4358fc88108bfb837a14944fa8 2013-06-03 16:35:04 ....A 211917 Virusshare.00063/Trojan.Win32.Agent.huwx-3ae2ea42798401c74730f093b1f1857e3432eb87 2013-06-03 16:10:04 ....A 211901 Virusshare.00063/Trojan.Win32.Agent.huwx-630507df5af71bf8b91f8c9780eccb507ff7c9a2 2013-06-03 12:41:46 ....A 290168 Virusshare.00063/Trojan.Win32.Agent.huwx-6fdf4704fde1591c1dac4f8dc2b6957431716235 2013-06-03 16:09:44 ....A 211853 Virusshare.00063/Trojan.Win32.Agent.huwx-7cc7c3c618b7d92b5cbecc9c74c5aec6321a7fa8 2013-06-04 03:59:08 ....A 211851 Virusshare.00063/Trojan.Win32.Agent.huwx-8baeeec48ecdb32d02603a579e5da91759437a0b 2013-06-03 17:12:28 ....A 211922 Virusshare.00063/Trojan.Win32.Agent.huwx-999c069492c0c0ed778ddf74dd46cbee9d64175c 2013-06-03 06:55:10 ....A 211988 Virusshare.00063/Trojan.Win32.Agent.huwx-ac0335e7701255ff952a7ee1669d5c83cf43388c 2013-06-04 15:46:10 ....A 211828 Virusshare.00063/Trojan.Win32.Agent.huwx-cbea3ffcd32f74f73cc62fa91c64b4380f814399 2013-06-04 07:19:34 ....A 211977 Virusshare.00063/Trojan.Win32.Agent.huwx-cf4a00e8a33437f7340b33387a80211a7b3f3550 2013-06-03 07:26:22 ....A 211918 Virusshare.00063/Trojan.Win32.Agent.huwx-d4dd343d2b440bd9b30cfd537fb8a850525964fc 2013-06-03 07:05:24 ....A 211857 Virusshare.00063/Trojan.Win32.Agent.huwx-f8168ad80e395e5364648e3be1f151550ee7aa81 2013-06-03 18:27:28 ....A 133184 Virusshare.00063/Trojan.Win32.Agent.hvsc-1d13045c1d6416d521e850fbac24071986b50155 2013-06-04 08:42:40 ....A 199680 Virusshare.00063/Trojan.Win32.Agent.hvuj-1fb8ef813a3f7995c877cf284474aeab0e2a3784 2013-06-03 23:33:52 ....A 150016 Virusshare.00063/Trojan.Win32.Agent.hvws-6f1bc199f7d08b331229a05ede2b93f20a008874 2013-06-04 00:37:26 ....A 1758284 Virusshare.00063/Trojan.Win32.Agent.hwgw-1843a73ddd2008546cd579c090fdfc794dd153ce 2013-06-03 08:17:46 ....A 1736936 Virusshare.00063/Trojan.Win32.Agent.hwgw-2b25a3e269a95f6e58ac61dd0d15bba7709841ac 2013-06-03 19:56:24 ....A 1748653 Virusshare.00063/Trojan.Win32.Agent.hwgw-3d23dd08fd5ca1057883d3b6b100846a761dd84c 2013-06-03 13:29:44 ....A 1756921 Virusshare.00063/Trojan.Win32.Agent.hwgw-5ea66cf2545412d7a780cc3b6f52a2a5f8dd4a7d 2013-06-04 02:00:06 ....A 1828543 Virusshare.00063/Trojan.Win32.Agent.hwgw-6e1d26da94e1fb9ac432399a1d64e789094b544b 2013-06-04 06:31:20 ....A 2034364 Virusshare.00063/Trojan.Win32.Agent.hwgw-734efe4d242e49962597810c647b873d01d98a82 2013-06-04 02:54:46 ....A 1762373 Virusshare.00063/Trojan.Win32.Agent.hwgw-9abc592954e99f81b5d043d849448585cab88a41 2013-06-04 00:43:02 ....A 1761523 Virusshare.00063/Trojan.Win32.Agent.hwgw-9abc6f39dd16932abad7f4c340103c86c46d66a2 2013-06-04 04:42:28 ....A 1751552 Virusshare.00063/Trojan.Win32.Agent.hwgw-9b3f1b6ebfcb1de5e4c7cdefe14a433d394984d8 2013-06-03 06:45:48 ....A 1758540 Virusshare.00063/Trojan.Win32.Agent.hwgw-bc7aa2af8d1e6070f117c20838429e6ce1cb33e5 2013-06-04 14:21:30 ....A 1761907 Virusshare.00063/Trojan.Win32.Agent.hwgw-c0970dc0333d3891d9f495ccd72743e34ab52c77 2013-06-04 01:08:34 ....A 1751808 Virusshare.00063/Trojan.Win32.Agent.hwgw-c7316199c1508ec5b92ab544c396a8dcf0978d66 2013-06-03 12:57:12 ....A 1752704 Virusshare.00063/Trojan.Win32.Agent.hwgw-e32d408f05e98eba33f76e2e579ad4407f84199e 2013-06-03 08:57:36 ....A 28753 Virusshare.00063/Trojan.Win32.Agent.hwjj-debec81b34add078100228b4ade5da2e17d1ef38 2013-06-02 10:34:04 ....A 690688 Virusshare.00063/Trojan.Win32.Agent.hwnd-0d08ef4a091d97848ff5406483f9645b7e8a2043 2013-06-04 16:30:26 ....A 14336 Virusshare.00063/Trojan.Win32.Agent.ibig-d8605501daa72b54cc12035e0cb07bceb232e046 2013-06-02 21:16:20 ....A 489472 Virusshare.00063/Trojan.Win32.Agent.ided-64c7f5680681707e9872a44cfe3b0bf9e473482a 2013-06-02 02:27:34 ....A 489472 Virusshare.00063/Trojan.Win32.Agent.ided-66724680e1908d757d9247246bd90504f3ef974f 2013-06-02 14:13:36 ....A 489472 Virusshare.00063/Trojan.Win32.Agent.ided-9aa2dfeb3492396d160556053bb0792ca742969f 2013-06-02 19:27:00 ....A 489472 Virusshare.00063/Trojan.Win32.Agent.ided-a7417501d4409ca4e6318ed1e7edd7a13c65f800 2013-06-03 11:45:52 ....A 40159 Virusshare.00063/Trojan.Win32.Agent.idet-aa165a9b39dfa7ac05875e8c6764cb5928a98d35 2013-06-03 16:27:56 ....A 42395 Virusshare.00063/Trojan.Win32.Agent.idet-d69d96c757d7be5f687a19a11295263b569abbe7 2013-06-03 13:39:38 ....A 141824 Virusshare.00063/Trojan.Win32.Agent.idqy-0f823142b43d312f1f20d3031cd75909a16c063c 2013-06-02 18:08:04 ....A 64512 Virusshare.00063/Trojan.Win32.Agent.idqy-29e538e5a0b0cbcd7310ddf3d4e6543f85064fc1 2013-06-03 10:43:00 ....A 64512 Virusshare.00063/Trojan.Win32.Agent.idqy-3d47afb19c8968333dea23aadc3524b6a921dbae 2013-06-04 06:43:38 ....A 90112 Virusshare.00063/Trojan.Win32.Agent.idqy-43708e89e8a1eb3206730a2720609ee08d33be7d 2013-06-02 09:19:42 ....A 26032 Virusshare.00063/Trojan.Win32.Agent.idxd-1eae7963bc62fa7705c7fd368ce20ad24770feaf 2013-06-02 14:29:54 ....A 32768 Virusshare.00063/Trojan.Win32.Agent.iflc-c308ea7a2a0f1a1b41c89911d79151fd5cd0cd3c 2013-06-03 17:18:08 ....A 83978 Virusshare.00063/Trojan.Win32.Agent.ifvo-a7f24966e94affb81ae806335fa43847744a778e 2013-06-02 05:17:16 ....A 12776 Virusshare.00063/Trojan.Win32.Agent.iu-2844b2bab87c6c5d0cc6d86cf9b2183ab00a978c 2013-06-02 03:45:40 ....A 5120 Virusshare.00063/Trojan.Win32.Agent.je-837d48e4e444bd4bf8b23f386a987579c19dfb31 2013-06-02 10:10:28 ....A 81074 Virusshare.00063/Trojan.Win32.Agent.jj-725055606bba819f77a655116281bb690eff0dab 2013-06-03 13:38:36 ....A 39436 Virusshare.00063/Trojan.Win32.Agent.kag-76fe414caff54fa7f0975d14a86a8e1fce5fe270 2013-06-02 12:14:16 ....A 30720 Virusshare.00063/Trojan.Win32.Agent.kag-946b4830f295bc7802eb39a91efa162f385b293a 2013-06-03 12:31:14 ....A 39436 Virusshare.00063/Trojan.Win32.Agent.kag-b92ec62542e550fc50e9700c3cd13add97f2ada9 2013-06-04 06:37:42 ....A 30208 Virusshare.00063/Trojan.Win32.Agent.keq-28c62d7c1e50886f056ebceb639b30d9d85c04fc 2013-06-02 23:21:42 ....A 18944 Virusshare.00063/Trojan.Win32.Agent.kih-506855eee985ca4fc95abe6679be398b1ab02347 2013-06-02 09:25:12 ....A 218624 Virusshare.00063/Trojan.Win32.Agent.kpj-4cf8068df2549335c066cd4257a867688cb6b1e4 2013-06-03 23:52:34 ....A 57344 Virusshare.00063/Trojan.Win32.Agent.nersbk-26b9efab3ba29708e2715d3b0d3d6eb43196b304 2013-06-03 12:56:26 ....A 144896 Virusshare.00063/Trojan.Win32.Agent.nerubj-df26974e9c28107d3bfd70a6a10bb29a311c7a64 2013-06-03 00:04:48 ....A 340480 Virusshare.00063/Trojan.Win32.Agent.nerudf-b146d50f2d2750ae378934101b08d1e67e161760 2013-06-03 08:52:40 ....A 73728 Virusshare.00063/Trojan.Win32.Agent.nerusd-359015f4250960b32136671719a8df45342d2ccc 2013-06-03 11:00:26 ....A 65536 Virusshare.00063/Trojan.Win32.Agent.nervct-8967df14721023d124876256ac82b65364eb5d39 2013-06-04 01:12:08 ....A 106496 Virusshare.00063/Trojan.Win32.Agent.nervkz-f94d7be11f00c5ee7c14b0d1483b8132e0a35b79 2013-06-03 00:15:00 ....A 108079 Virusshare.00063/Trojan.Win32.Agent.nerwgv-7f86ab228cb59cc145e8030cdc9a7e9dbdcef664 2013-06-02 12:30:56 ....A 250880 Virusshare.00063/Trojan.Win32.Agent.nerxje-e99fe70de95b8cfccb6aa57e72514ce8be2d4b4a 2013-06-03 18:59:40 ....A 937984 Virusshare.00063/Trojan.Win32.Agent.nerxxh-183170112b06a62a9c7b64a576b7695ab8d7d15c 2013-06-03 02:48:28 ....A 126976 Virusshare.00063/Trojan.Win32.Agent.neryes-5f9e9a3b3356b494507edb360e3abdfe21a4971d 2013-06-02 12:20:00 ....A 15360 Virusshare.00063/Trojan.Win32.Agent.neryib-71b1a73c32b315b5845f50286ef28bd06cb8d2ee 2013-06-03 15:58:14 ....A 1474560 Virusshare.00063/Trojan.Win32.Agent.neryke-e4336be4fdc8603e4b03d0fe6e1d92cc191129d3 2013-06-02 17:37:56 ....A 811008 Virusshare.00063/Trojan.Win32.Agent.nerynu-2ba49368639d07114512db19b672659dce613d59 2013-06-03 08:09:04 ....A 139264 Virusshare.00063/Trojan.Win32.Agent.neryok-ff7513990ee4e2ecf72172208eee220543d6bda8 2013-06-02 16:58:56 ....A 415232 Virusshare.00063/Trojan.Win32.Agent.neryqp-5d81e6a360692cba9e81a03792d58f7a809354cb 2013-06-03 01:33:42 ....A 81920 Virusshare.00063/Trojan.Win32.Agent.neryrr-1b60af3fbd5cabc20079792b2b54c6b4bcb2b180 2013-06-03 02:23:10 ....A 656384 Virusshare.00063/Trojan.Win32.Agent.nerysm-be7afc7dd1944b4f116bb91f189ecabeacdeb6ca 2013-06-04 00:01:56 ....A 3399680 Virusshare.00063/Trojan.Win32.Agent.nerysw-aca240e5c37488ae6478b3db91963383967fec01 2013-06-03 08:07:04 ....A 169984 Virusshare.00063/Trojan.Win32.Agent.neryvh-17333fa6033456c76a3ec8449d22b84eee829944 2013-06-02 19:54:40 ....A 53248 Virusshare.00063/Trojan.Win32.Agent.nerzbo-1e02185029dcb90db0e495b11b6badb0dff8c776 2013-06-03 01:22:10 ....A 76423 Virusshare.00063/Trojan.Win32.Agent.nerzgp-a038288cbe2892f1613fbd0cf0ed012230315aa2 2013-06-04 16:01:26 ....A 110592 Virusshare.00063/Trojan.Win32.Agent.nerzgt-5034638789cae05082e64283cfd062351c7f4cce 2013-06-03 17:33:40 ....A 15536 Virusshare.00063/Trojan.Win32.Agent.nerzjs-eaf3c9d64961239b9c0e5334ea21acf1bfc455ed 2013-06-03 16:50:58 ....A 745472 Virusshare.00063/Trojan.Win32.Agent.nerzon-5b8fcd10b77327c1477a62739568a1f76d523c14 2013-06-03 19:16:12 ....A 67072 Virusshare.00063/Trojan.Win32.Agent.nerzsm-c02bd9e02469b88301633f866d96c784c4fc3ead 2013-06-03 05:06:10 ....A 1882682 Virusshare.00063/Trojan.Win32.Agent.nesafo-8d563f9b1a4bd333a402c0f3b587d480a2be37e7 2013-06-02 10:01:46 ....A 886272 Virusshare.00063/Trojan.Win32.Agent.nesarr-9359fe9e9a96c53bcf0ac22c335b8f2f92fbbed5 2013-06-02 22:45:56 ....A 72704 Virusshare.00063/Trojan.Win32.Agent.nesazs-ac4c62c955fa499dc6614167a5d5edc434e269cf 2013-06-02 05:09:28 ....A 417903 Virusshare.00063/Trojan.Win32.Agent.nesbbh-776d49a356b93c452b519708d0216b62539716f7 2013-06-02 17:39:18 ....A 139264 Virusshare.00063/Trojan.Win32.Agent.nesbco-3be86a25b78cf94fe9cb631444eca07c57eab7f0 2013-06-02 20:28:16 ....A 197111 Virusshare.00063/Trojan.Win32.Agent.nesbeh-3803763ee3280f3571cafada0c38ef73d79f04a0 2013-06-03 05:48:38 ....A 16384 Virusshare.00063/Trojan.Win32.Agent.nesbyg-0189f2f81a6d689c7eb8e5382ea6c5978ffe6602 2013-06-02 06:19:04 ....A 60005 Virusshare.00063/Trojan.Win32.Agent.nesqrb-6d98ee0243e81f52158cbfe9089b61622d64681f 2013-06-03 12:02:04 ....A 311296 Virusshare.00063/Trojan.Win32.Agent.nesrql-5486fc476c480b0e097b04a62db542b74771cc4f 2013-06-03 08:24:32 ....A 69632 Virusshare.00063/Trojan.Win32.Agent.nestam-0e36bbab564704fc29168f9dc01dd353798bc680 2013-06-03 05:10:00 ....A 20314 Virusshare.00063/Trojan.Win32.Agent.nesubu-a7e3af6cfe6c890df92bf9fc933877c9366b4b50 2013-06-03 07:05:42 ....A 73728 Virusshare.00063/Trojan.Win32.Agent.nesuhw-70a72d5dcd5ea55cfe13dd409f81b1b8510f3e0e 2013-06-02 04:23:00 ....A 1648 Virusshare.00063/Trojan.Win32.Agent.nesvgj-16ffa55ed25d9df74a87a3209587223b9119cdd5 2013-06-04 03:35:54 ....A 147456 Virusshare.00063/Trojan.Win32.Agent.nesvgw-fb6d780ddcdd1dc2f5e3926595d3b04f327f801d 2013-06-02 12:00:32 ....A 1348968 Virusshare.00063/Trojan.Win32.Agent.nesvlh-b3d12833f4d47fb7a25ef90dd4c1473884efcd52 2013-06-03 21:34:42 ....A 98304 Virusshare.00063/Trojan.Win32.Agent.nesyfa-5674115ee706d35c03c924fee506ef0dd19e1775 2013-06-03 19:05:08 ....A 624203 Virusshare.00063/Trojan.Win32.Agent.netxkw-66b5789aed8713c317f1de3cebef48626a931292 2013-06-03 14:56:42 ....A 139358 Virusshare.00063/Trojan.Win32.Agent.netxld-7643fb1e3f3e7367aff0a26ae25bd76c0b93ca38 2013-06-03 17:23:20 ....A 73728 Virusshare.00063/Trojan.Win32.Agent.neusgw-8c66035f412f672d16df39f0f94c8efc6e993eee 2013-06-02 09:28:18 ....A 479628 Virusshare.00063/Trojan.Win32.Agent.neutsk-619190bbac7aa0cf47715eba2b9dbf1b28ae1e3d 2013-06-02 07:22:14 ....A 163840 Virusshare.00063/Trojan.Win32.Agent.neuydf-f78059afa8a5d826d4232214fb81c69360b53748 2013-06-03 15:23:24 ....A 397312 Virusshare.00063/Trojan.Win32.Agent.neuyeo-38f292a3a49df79b59ae59024b56cada5b350e76 2013-06-02 18:43:32 ....A 163840 Virusshare.00063/Trojan.Win32.Agent.neuyiv-7a19668d70beae4ae531cc679abc83989cd2d745 2013-06-04 01:04:08 ....A 98304 Virusshare.00063/Trojan.Win32.Agent.neuztf-008528e6870dbb5a5cfb0437f937281c6c021ff6 2013-06-03 06:25:10 ....A 1042944 Virusshare.00063/Trojan.Win32.Agent.neuzvc-58a175c3236c0ea44a3236b117fce3fc78fcb928 2013-06-02 19:49:04 ....A 102600 Virusshare.00063/Trojan.Win32.Agent.nevcex-35c841cf004d64077508402953d6834370c0d606 2013-06-03 17:00:00 ....A 225280 Virusshare.00063/Trojan.Win32.Agent.neveyw-2077ea622aecfbee7e87031e49ce6321d7c7f8fa 2013-06-03 15:52:36 ....A 236620 Virusshare.00063/Trojan.Win32.Agent.neveyw-270d0e3767785b35f8844684d23a13b9c72697a4 2013-06-04 01:05:28 ....A 225280 Virusshare.00063/Trojan.Win32.Agent.neveyw-5aa9a78312c6af70117c8ac3d165086e5fb8c4e3 2013-06-04 04:44:56 ....A 225280 Virusshare.00063/Trojan.Win32.Agent.neveyw-7caa604c43423eb2c45c65438cc46cb8725cd9c5 2013-06-03 23:19:06 ....A 225280 Virusshare.00063/Trojan.Win32.Agent.neveyw-9e74866260ee120fe6d2ea989994c2eb66fa799e 2013-06-02 13:27:50 ....A 8192 Virusshare.00063/Trojan.Win32.Agent.nevfhk-3f87060bc39589c066353d0bf748275571fb34f4 2013-06-03 17:42:24 ....A 575383 Virusshare.00063/Trojan.Win32.Agent.nevftk-3d94c06b8d0bce333bb43ecfe40bebdfe2d5efd8 2013-06-02 18:23:26 ....A 1011143 Virusshare.00063/Trojan.Win32.Agent.neviuy-f2ccee65c1e408ea4500f3d3f90b0ee2d498578d 2013-06-03 17:47:38 ....A 928467 Virusshare.00063/Trojan.Win32.Agent.nevjav-6f91c0062764c875eacce5bad67c302533565e61 2013-06-04 16:55:16 ....A 241664 Virusshare.00063/Trojan.Win32.Agent.nevjml-d722eb89a2d9dd6308f64a316314010eb610226e 2013-06-02 12:03:12 ....A 458279 Virusshare.00063/Trojan.Win32.Agent.nevjun-7ad416b12406ba6515bc2bd84c6da62decbfff08 2013-06-02 00:35:12 ....A 925473 Virusshare.00063/Trojan.Win32.Agent.nevkob-3a203c6aa38ec352450064ab22224e3a45a679ec 2013-06-03 23:36:26 ....A 12068 Virusshare.00063/Trojan.Win32.Agent.nevlfc-7cd04d2658854692f41dcbae2dcc2826bb86aff4 2013-06-02 18:13:32 ....A 1108482 Virusshare.00063/Trojan.Win32.Agent.nevlmj-beb13a7fc123c6d78b82f596f2a4830387f2a9ba 2013-06-03 10:58:30 ....A 116116 Virusshare.00063/Trojan.Win32.Agent.nevmbv-c9a936abfb520215561b83b0fb56923f55e5a1f4 2013-06-04 02:17:42 ....A 59636 Virusshare.00063/Trojan.Win32.Agent.nevmhr-087278354eccc4089f6a944492195742c672e10c 2013-06-02 18:53:16 ....A 57344 Virusshare.00063/Trojan.Win32.Agent.nevnfa-f4c645421a98768a62c159473ee659ff2a3c277b 2013-06-02 15:49:52 ....A 69632 Virusshare.00063/Trojan.Win32.Agent.nevorz-49589af831615fa9ba77dccae7afe518954bea27 2013-06-02 19:38:10 ....A 116736 Virusshare.00063/Trojan.Win32.Agent.nevpkm-1c969df70e0db8ac455196ce6f6cc8746363f48e 2013-06-03 15:34:10 ....A 313344 Virusshare.00063/Trojan.Win32.Agent.nevprz-0c7316ad28b330e52b728945d4769eb749342394 2013-06-04 16:59:44 ....A 313344 Virusshare.00063/Trojan.Win32.Agent.nevprz-5fb7e12e1f3595d571defcbbd264d2f5c812f9c0 2013-06-03 12:08:02 ....A 313344 Virusshare.00063/Trojan.Win32.Agent.nevprz-d537900d95a253cf5a3b12bf7e6ef1f254163b39 2013-06-03 17:53:48 ....A 313344 Virusshare.00063/Trojan.Win32.Agent.nevprz-d81c5df1238d10bdc42c13fc422c7b9b904d7a00 2013-06-04 11:43:12 ....A 313344 Virusshare.00063/Trojan.Win32.Agent.nevprz-ddcd9fefcefbd20970d2e9682cece829eb8d0f12 2013-06-03 11:29:42 ....A 35840 Virusshare.00063/Trojan.Win32.Agent.nevqau-e4e3f9593aa8e04fe39e6778bf863c6898711694 2013-06-03 05:58:42 ....A 105006 Virusshare.00063/Trojan.Win32.Agent.nevqbi-338b2877323c46fcbbd7e180ec5b93611baa3eb5 2013-06-03 20:44:06 ....A 34816 Virusshare.00063/Trojan.Win32.Agent.nevqep-46706fd593d0293fc3d7becb93ae95c177b45c96 2013-06-03 18:36:44 ....A 122880 Virusshare.00063/Trojan.Win32.Agent.nevqep-aaeb3fe4ed6c4287c47157df9d5b49da76b47e56 2013-06-04 04:49:14 ....A 372224 Virusshare.00063/Trojan.Win32.Agent.nevqkj-6ec8f16ae1ef52d2a1356d36e13ced0d630d2cce 2013-06-04 06:24:32 ....A 372224 Virusshare.00063/Trojan.Win32.Agent.nevqkj-e9cbccfbbd87c845062f6e05d9c35c5cc3080cae 2013-06-04 10:33:20 ....A 372224 Virusshare.00063/Trojan.Win32.Agent.nevqkj-f913eaecb231956f55e9988b23f967f271d48c86 2013-06-03 19:09:16 ....A 73728 Virusshare.00063/Trojan.Win32.Agent.nevqqn-3989f5ba488c545f19d5b9731454ff0a0c66ff73 2013-06-03 15:36:26 ....A 81920 Virusshare.00063/Trojan.Win32.Agent.nevqqn-4614d20e4f30c1bc79d4eded55779b0c78cea67e 2013-06-03 10:29:50 ....A 57344 Virusshare.00063/Trojan.Win32.Agent.nevqqn-81e8f35a367d75a80cf8da2a0ca686b965666fa2 2013-06-03 22:21:52 ....A 94208 Virusshare.00063/Trojan.Win32.Agent.nevqqn-86aceba51bb9e72492cd35f98c73da7d3770a6ce 2013-06-04 08:55:20 ....A 139264 Virusshare.00063/Trojan.Win32.Agent.nevqqn-c2204c99ecad6ea56e6bd9f093c589e539d3572a 2013-06-02 23:20:48 ....A 233701 Virusshare.00063/Trojan.Win32.Agent.nevqqt-2124af9f4609f146ab54b89878d31931b70ca9c7 2013-06-02 13:53:20 ....A 233524 Virusshare.00063/Trojan.Win32.Agent.nevqqt-276238943daa2ce69a384e325ea37c020cd95cd8 2013-06-04 01:37:48 ....A 233613 Virusshare.00063/Trojan.Win32.Agent.nevqqt-66951ef992e7837137160ab509a71d10a05e0f49 2013-06-02 23:29:12 ....A 233559 Virusshare.00063/Trojan.Win32.Agent.nevqqt-69309185a23819071dd3c72556596a44b7bbdddf 2013-06-03 00:11:38 ....A 233575 Virusshare.00063/Trojan.Win32.Agent.nevqqt-ec9869c146442255c493a8bf46dbcc9ee7166b87 2013-06-03 03:46:50 ....A 233519 Virusshare.00063/Trojan.Win32.Agent.nevqqt-fda22839484789d217be83311ef108488e9b22a6 2013-06-03 14:14:46 ....A 113990 Virusshare.00063/Trojan.Win32.Agent.nevrao-b0b62e005e4aa46326e96df9827f2f050f87c2c6 2013-06-04 10:10:52 ....A 518758 Virusshare.00063/Trojan.Win32.Agent.nevrdu-3254077c5ee9b8e018595ae08092150d669febcf 2013-06-04 16:12:08 ....A 518758 Virusshare.00063/Trojan.Win32.Agent.nevrdu-6314084cd8727b5fac64ad6f9cfd82483d566e5d 2013-06-04 07:57:18 ....A 304128 Virusshare.00063/Trojan.Win32.Agent.nevrlu-47bd1a345c5b771b46c99aadbc013b20d90be109 2013-06-04 16:06:34 ....A 304128 Virusshare.00063/Trojan.Win32.Agent.nevrlu-d51583e9027ddab7125ed1d263ed8a0bff330a89 2013-06-03 13:34:56 ....A 199680 Virusshare.00063/Trojan.Win32.Agent.nevrps-55d24984665d675a058ec3f4dc73857a24265364 2013-06-03 06:18:32 ....A 201728 Virusshare.00063/Trojan.Win32.Agent.nevrps-943013cc6c5fc385324ee78ad86ed1e86776e422 2013-06-02 11:10:08 ....A 287744 Virusshare.00063/Trojan.Win32.Agent.nevrwq-da2f7870037d8d76737240cb4bcf094eb662c100 2013-06-03 03:50:52 ....A 77312 Virusshare.00063/Trojan.Win32.Agent.nevsdh-7ff3b1947539ac4726b92d61ed6328db25ff2b26 2013-06-03 07:56:44 ....A 68096 Virusshare.00063/Trojan.Win32.Agent.nevshc-6b96fade566f198f0a4ec0027ee769227bc1cad5 2013-06-04 05:41:58 ....A 18944 Virusshare.00063/Trojan.Win32.Agent.nevsje-e4d6bdaad28b32c634e9da84d69bc3aa3a967c9e 2013-06-03 14:32:22 ....A 271872 Virusshare.00063/Trojan.Win32.Agent.nevsmq-144971f94aac6e1f164743bdd5118aa9ae5eef99 2013-06-04 13:18:20 ....A 271872 Virusshare.00063/Trojan.Win32.Agent.nevsmq-4a7bd1b05fef33cd9f63070b7594c9871a110093 2013-06-04 14:19:32 ....A 271872 Virusshare.00063/Trojan.Win32.Agent.nevsmq-909ea10f40b3f9a809db26320bb40b4231ed9eea 2013-06-03 10:06:10 ....A 1064587 Virusshare.00063/Trojan.Win32.Agent.nevsmt-52eb4dbc4ea4a28e3cf10e16e528ab247ac475b0 2013-06-03 03:28:04 ....A 183296 Virusshare.00063/Trojan.Win32.Agent.nevsuj-3f565cfc55a2543990c782da5908b72bf1835f76 2013-06-02 23:25:08 ....A 271360 Virusshare.00063/Trojan.Win32.Agent.nevsuj-99ba3bf4ba0b3f57414300da0ee1d017f581a30d 2013-06-02 09:36:02 ....A 741376 Virusshare.00063/Trojan.Win32.Agent.nevsxs-7986dd5b325c07e656e5e422cf636579396ae99b 2013-06-03 05:28:24 ....A 898475 Virusshare.00063/Trojan.Win32.Agent.nevszt-0c03dc5b946fc14d05f5db5029842163003db127 2013-06-02 13:17:20 ....A 26624 Virusshare.00063/Trojan.Win32.Agent.nevszt-0d97ad48e4be996461a421a7294dfd939159ac6d 2013-06-02 14:28:16 ....A 159608 Virusshare.00063/Trojan.Win32.Agent.nevszt-c80c7209d799988702d4bfd681eae4ab27eb366b 2013-06-04 06:09:42 ....A 106019 Virusshare.00063/Trojan.Win32.Agent.nevtah-274810d5f91278448d5ed57247c9af9319c3190d 2013-06-03 10:50:36 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.nevtbv-b94c6fe2b1523cae6f0952f5949ee03444cd2a5f 2013-06-02 01:01:12 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.nevtbv-ef2b957a988e9efca7444becdb2c33cec622362b 2013-06-02 07:19:32 ....A 83456 Virusshare.00063/Trojan.Win32.Agent.nevthx-2c80858effbfc477a3b75f6910f0fc0fb742d411 2013-06-03 02:19:58 ....A 83456 Virusshare.00063/Trojan.Win32.Agent.nevthx-648902dfa3f72419cf6f0b8f9a85688f3ffd942b 2013-06-02 04:45:24 ....A 83456 Virusshare.00063/Trojan.Win32.Agent.nevthx-9e3d4b6ab620e2d3435bbf86909f94211b2bfa8a 2013-06-03 21:15:34 ....A 50460 Virusshare.00063/Trojan.Win32.Agent.nevtju-492ad751e97d17e86284f4a001d7659587b57382 2013-06-03 09:35:56 ....A 1656592 Virusshare.00063/Trojan.Win32.Agent.nevtrr-53c6452c90076cff0ce912f7fcad5bd14a90906d 2013-06-03 23:53:32 ....A 2752031 Virusshare.00063/Trojan.Win32.Agent.nevtrr-bbbbeafd980ace418533a34021e6689b923ba852 2013-06-02 13:09:28 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.nevtsd-b06c9d9df498d7f9d31d7982f57c744797d00f58 2013-06-03 00:44:28 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.nevtsd-bda502f3e9cae0325e9fa88c0d3ddec844b19f23 2013-06-02 15:24:38 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.nevtsd-de01406f5421cc523e70a504636e842922582a12 2013-06-04 03:48:50 ....A 22064 Virusshare.00063/Trojan.Win32.Agent.nevtwq-249a184ebedc584df5c37c2b2facd44bc51f95fc 2013-06-04 14:22:34 ....A 22116 Virusshare.00063/Trojan.Win32.Agent.nevtwq-2b98ab97a309c04af8f8795da1b51a5663a7fd52 2013-06-04 09:19:16 ....A 22087 Virusshare.00063/Trojan.Win32.Agent.nevtwq-2c2b5153f3c1e426ded5aaba323b110c8fbfcd70 2013-06-04 07:54:00 ....A 22029 Virusshare.00063/Trojan.Win32.Agent.nevtwq-3b78d65b195e3c2d1e472d5b3a396dd7194d4599 2013-06-03 19:52:32 ....A 22023 Virusshare.00063/Trojan.Win32.Agent.nevtwq-49c9b38e445c7cb42e162e4346a933e49401a614 2013-06-03 10:14:00 ....A 22025 Virusshare.00063/Trojan.Win32.Agent.nevtwq-6eaa94c1b2ca8739a99c130e611a6f7ecca79de9 2013-06-04 14:55:42 ....A 22122 Virusshare.00063/Trojan.Win32.Agent.nevtwq-7c0f1c4122652ab92b72cdfdeb9b6a3f4bfb9547 2013-06-03 11:32:54 ....A 22099 Virusshare.00063/Trojan.Win32.Agent.nevtwq-7c31de5444c81ea8a712a010615a970d03ed136f 2013-06-04 08:54:22 ....A 22034 Virusshare.00063/Trojan.Win32.Agent.nevtwq-a5ee52657a4134dc10eab574d778ccf15f257efc 2013-06-03 17:43:38 ....A 22122 Virusshare.00063/Trojan.Win32.Agent.nevtwq-abee53befd212d5aa95f027090dbd4de623e946c 2013-06-04 16:34:00 ....A 22111 Virusshare.00063/Trojan.Win32.Agent.nevtwq-c8622b73806c485b3ebeb988f03bae316e5c1009 2013-06-04 15:18:26 ....A 22097 Virusshare.00063/Trojan.Win32.Agent.nevtwq-f2f799169b8e91601445929b2908ed55a3ebe655 2013-06-04 02:49:14 ....A 22019 Virusshare.00063/Trojan.Win32.Agent.nevtwq-f800bcc27f731b58143644125e5fd08faa393e4d 2013-06-03 17:08:38 ....A 34816 Virusshare.00063/Trojan.Win32.Agent.nevtwv-2f9ef6192ef2b804f1ae7d0cfa76e38d5712d654 2013-06-03 20:19:06 ....A 34816 Virusshare.00063/Trojan.Win32.Agent.nevtwv-7e40db3a39be12c3afe7827166b6d5911815d9ee 2013-06-04 00:21:54 ....A 517538 Virusshare.00063/Trojan.Win32.Agent.nevtxi-11435008ff736d80ff34016d07055cd0d9531e70 2013-06-04 08:27:00 ....A 270336 Virusshare.00063/Trojan.Win32.Agent.nevtxi-1a48af682af6ed7cd692104a5f71619eac7a6ff0 2013-06-04 01:16:22 ....A 611156 Virusshare.00063/Trojan.Win32.Agent.nevtxi-211d1b03fb2891d874773c11eefc6dbb1e834d2e 2013-06-04 08:55:18 ....A 415460 Virusshare.00063/Trojan.Win32.Agent.nevtxi-2466eba2f68b8c9b65d67a9516ff91109a2b3c3a 2013-06-04 11:26:10 ....A 444998 Virusshare.00063/Trojan.Win32.Agent.nevtxi-2b0b754c0fb5a6d913e8aa4dce2c7ba206efca3d 2013-06-03 13:25:00 ....A 483770 Virusshare.00063/Trojan.Win32.Agent.nevtxi-2bc664fe490e4c8819ec6ff7613b8dc7a73bda6c 2013-06-02 11:04:40 ....A 269408 Virusshare.00063/Trojan.Win32.Agent.nevtxi-3708206e586ce67b97ef03227ac6f2833e25c78e 2013-06-03 10:53:38 ....A 437681 Virusshare.00063/Trojan.Win32.Agent.nevtxi-390f6df5fdcf3b9d5fed39e276e9c3fb87f64e25 2013-06-03 20:45:28 ....A 331211 Virusshare.00063/Trojan.Win32.Agent.nevtxi-4032dd5b488c903d4cc43da5747f6b299fe9e0e6 2013-06-03 01:08:58 ....A 275843 Virusshare.00063/Trojan.Win32.Agent.nevtxi-5a4f599e9feaa9c20939791a2519cdaa4f4db38d 2013-06-03 13:44:00 ....A 348968 Virusshare.00063/Trojan.Win32.Agent.nevtxi-5c5f557394bd5adebc5a3b976bccc46a2b3fd1c7 2013-06-03 15:28:56 ....A 192512 Virusshare.00063/Trojan.Win32.Agent.nevtxi-5e251b1d727d0422b076d32fe31cf50d7d44d66f 2013-06-03 21:26:44 ....A 411986 Virusshare.00063/Trojan.Win32.Agent.nevtxi-5ee0d9a295c651080171008303f7f69b4d149cb4 2013-06-03 17:10:46 ....A 628850 Virusshare.00063/Trojan.Win32.Agent.nevtxi-7d23f1423e6568d26d6579b4dff7aa7bb947a16c 2013-06-03 18:14:10 ....A 266991 Virusshare.00063/Trojan.Win32.Agent.nevtxi-91bff1b26b607cb541e3a3eb29cfbff9a6522d77 2013-06-02 05:35:36 ....A 507863 Virusshare.00063/Trojan.Win32.Agent.nevtxi-a2ca25a59c8027f91acae79c5934e9de66716c3d 2013-06-03 18:35:38 ....A 301853 Virusshare.00063/Trojan.Win32.Agent.nevtxi-a66722af3875f62ee861902f27a14b137e6f8ff2 2013-06-02 04:13:08 ....A 523748 Virusshare.00063/Trojan.Win32.Agent.nevtxi-aecd2bc8b72785a23e4667a0b801a142d8323c15 2013-06-03 22:39:02 ....A 266240 Virusshare.00063/Trojan.Win32.Agent.nevtxi-bb41e8096e50ca343c5cb2990c5fc7a625fe91a3 2013-06-03 19:37:58 ....A 266240 Virusshare.00063/Trojan.Win32.Agent.nevtxi-c130ef09922c2f484c4323861f293b99cd982cf6 2013-06-03 14:32:32 ....A 324560 Virusshare.00063/Trojan.Win32.Agent.nevtxi-d3bd20327a622f5f1bae719a83814cc6f0653f34 2013-06-03 21:41:34 ....A 407189 Virusshare.00063/Trojan.Win32.Agent.nevtxi-dbd2b57198950eeee16da3686dbad295dc2c10e3 2013-06-04 08:24:38 ....A 472133 Virusshare.00063/Trojan.Win32.Agent.nevtxi-deb9c9ef16a6fdbc4c73194874795c8b4d40d35a 2013-06-03 10:09:42 ....A 456167 Virusshare.00063/Trojan.Win32.Agent.nevtxi-ef7fcabcb770747e43b74822227dfeb76ee40f84 2013-06-02 07:41:20 ....A 280685 Virusshare.00063/Trojan.Win32.Agent.nevtxi-f0fa82be96574390672c9fb142e13b20fe6807ff 2013-06-03 16:36:42 ....A 500528 Virusshare.00063/Trojan.Win32.Agent.nevtxi-fd2c24a3a4b247b084b344ddb717b3c07f34b655 2013-06-03 19:08:36 ....A 315227 Virusshare.00063/Trojan.Win32.Agent.nevtxi-fff61683ffe1c0941b6b752d1a957511c2ea569c 2013-06-03 18:07:08 ....A 32768 Virusshare.00063/Trojan.Win32.Agent.nevtxl-95fcb0a4f3da4f3f3ce21f3614277586eaeb90c3 2013-06-03 16:01:04 ....A 111616 Virusshare.00063/Trojan.Win32.Agent.nevuhc-7bb426bdb4809621ee10e11856e0a15a5df518cf 2013-06-02 18:10:14 ....A 859302 Virusshare.00063/Trojan.Win32.Agent.nevukf-a1bca6966a3480575819069658d3558b44e1f4e0 2013-06-03 13:04:48 ....A 22036 Virusshare.00063/Trojan.Win32.Agent.nevukl-d17c535ba75e92b7b762fc7c9c2461f7fa33f77c 2013-06-03 14:14:40 ....A 683008 Virusshare.00063/Trojan.Win32.Agent.nevuli-773c393ef93a2a876ea50d9aaee0a31d2c381a91 2013-06-02 14:13:04 ....A 740721 Virusshare.00063/Trojan.Win32.Agent.nevuqo-185108c30f210b80f96e8d3c968c083c37aa6e93 2013-06-03 10:43:08 ....A 1035030 Virusshare.00063/Trojan.Win32.Agent.nevuqo-428badef50816dcc7f46c9a2f6061fa1a010a3bc 2013-06-02 00:02:52 ....A 744352 Virusshare.00063/Trojan.Win32.Agent.nevuqo-529e045fac7571334b90990e8316a2041f003dd7 2013-06-03 03:03:10 ....A 743257 Virusshare.00063/Trojan.Win32.Agent.nevuqo-5bff4582e05567fc735373f29e540d50db235781 2013-06-02 16:00:48 ....A 762738 Virusshare.00063/Trojan.Win32.Agent.nevuqo-6a0536582fbe98598370c54278a7a974030f974b 2013-06-03 08:16:48 ....A 738785 Virusshare.00063/Trojan.Win32.Agent.nevuqo-6a50de9659ec3eaa3091ffb39b266b777c8482bf 2013-06-03 04:16:28 ....A 1035870 Virusshare.00063/Trojan.Win32.Agent.nevuqo-7de9e6f0529c17e23defd57c01456742d638d4a9 2013-06-02 00:06:08 ....A 1038191 Virusshare.00063/Trojan.Win32.Agent.nevuqo-85237584e97f64f1658542dcbca4bfd77c9ef112 2013-06-02 12:26:42 ....A 1043488 Virusshare.00063/Trojan.Win32.Agent.nevuqo-a6dad94778737920ea05927ef6206a0eae26fe45 2013-06-03 03:08:02 ....A 1102775 Virusshare.00063/Trojan.Win32.Agent.nevuqo-acc62f880de84752dc5feccfb114d573009536c2 2013-06-03 04:07:46 ....A 751991 Virusshare.00063/Trojan.Win32.Agent.nevuqo-b31e8e9b2884d7bac3c40aa9c349e4f4a5ffa8fb 2013-06-02 17:27:42 ....A 739432 Virusshare.00063/Trojan.Win32.Agent.nevuqo-fdd6bd5aab130d074d7076ea198bae652a3a4db2 2013-06-04 08:54:22 ....A 104585 Virusshare.00063/Trojan.Win32.Agent.nevusx-0453d9d388949c60e56536d4f4490069471906b8 2013-06-04 07:48:08 ....A 104572 Virusshare.00063/Trojan.Win32.Agent.nevusx-13477cdebe59d82b475bc25ed9c8619d55146ce8 2013-06-04 10:31:22 ....A 104574 Virusshare.00063/Trojan.Win32.Agent.nevusx-27280a10cf8e7beb913f9d97159bdc867fbc7af8 2013-06-03 15:34:56 ....A 104573 Virusshare.00063/Trojan.Win32.Agent.nevusx-60e0428505180ed2688e9da1b22355e01c1ceeb9 2013-06-04 16:32:24 ....A 104565 Virusshare.00063/Trojan.Win32.Agent.nevusx-819d392d657d86e9866907d47af109f55b8b7a9b 2013-06-04 14:17:48 ....A 104577 Virusshare.00063/Trojan.Win32.Agent.nevusx-a7533f24717482ce54c1cf7cdf5b3969979ba0c7 2013-06-04 13:06:02 ....A 104448 Virusshare.00063/Trojan.Win32.Agent.nevusx-d5ba62f15c021596092d2f3f220ca83ea8da416c 2013-06-02 08:15:26 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.nevvfk-10c72b8f81335a9118b98270b979f3648df28b9e 2013-06-03 00:28:30 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.nevvfk-138902d8406dfc6944c26b3cc89518a0e588c3c7 2013-06-03 20:28:42 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.nevvfk-220060442dee41276dfb3eee5eb61c5caa8c8451 2013-06-04 14:50:22 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.nevvfk-aebabbdd757e1b0c08a284b656bb928aa9f674bb 2013-06-03 15:14:14 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.nevvfk-cef6d9d5bed3a22388bfa5251493ad83869052c8 2013-06-02 07:27:58 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.nevvfk-e04dca953a67aa31d4d87ec7061dec4f8ffeb2b8 2013-06-03 02:47:14 ....A 49152 Virusshare.00063/Trojan.Win32.Agent.nevvlt-c0bbeaec102aefe6c1f794c9b230acc47470d171 2013-06-03 20:34:30 ....A 315453 Virusshare.00063/Trojan.Win32.Agent.nevvpd-9653bc6a8dba97c1e473792c4d642e2c53ce0eb5 2013-06-03 11:12:52 ....A 22056 Virusshare.00063/Trojan.Win32.Agent.nevvqt-2b6bae257a3e40c8742ed500805640b0204f237b 2013-06-03 09:02:02 ....A 188416 Virusshare.00063/Trojan.Win32.Agent.nevvqt-d53be6f4e1ff263cc239d5b789702d475b46a617 2013-06-02 15:00:22 ....A 72294 Virusshare.00063/Trojan.Win32.Agent.nevvrd-227dccfe61aff983933bc3768ea65b56b9ddeee9 2013-06-04 13:43:04 ....A 72303 Virusshare.00063/Trojan.Win32.Agent.nevvrd-4af38e11842ac124848a4b4075c53f6867ffe8e7 2013-06-02 17:45:26 ....A 72304 Virusshare.00063/Trojan.Win32.Agent.nevvrd-85e1c1fa2353bac708dc848080f88febcff95006 2013-06-04 00:42:50 ....A 125610 Virusshare.00063/Trojan.Win32.Agent.nevvsv-413b031c183d3a8b28f8828babaef74e8bba3fe8 2013-06-03 13:20:40 ....A 125622 Virusshare.00063/Trojan.Win32.Agent.nevvsv-5be6b2dff365960d1b9636a977d05535324ed55a 2013-06-03 06:12:30 ....A 70144 Virusshare.00063/Trojan.Win32.Agent.nevvsv-c85f00d2d857ae06ebaa14211b6f601816d62f3e 2013-06-03 16:39:50 ....A 125610 Virusshare.00063/Trojan.Win32.Agent.nevvsv-d237d6a5bb0d649e50d85ed9a6903d9ea56d986a 2013-06-02 12:32:00 ....A 125614 Virusshare.00063/Trojan.Win32.Agent.nevvsv-d58e0f3905983e6e257ede47c3d9c93e99def2cf 2013-06-04 15:25:46 ....A 558088 Virusshare.00063/Trojan.Win32.Agent.nevvue-912124b2e5b71dc554718baedb0688f970991b15 2013-06-03 04:54:28 ....A 56929 Virusshare.00063/Trojan.Win32.Agent.nevvue-eb851908f1da56adde9a27b0ca142b31e1d59fb0 2013-06-02 05:11:26 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.nevvvq-87b32636c0191f551aea3eebfe7914f6d2ca213b 2013-06-03 19:32:26 ....A 269824 Virusshare.00063/Trojan.Win32.Agent.nevvvv-a3448a268c64949c4da0d2aafa787f10839f5a17 2013-06-04 13:35:28 ....A 219707 Virusshare.00063/Trojan.Win32.Agent.nevvyl-21b8bf09fd91ce8796386030cf2de87af229acd5 2013-06-03 18:10:54 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.nevvzg-34f79fcb0bf4a904a4ddb99606b2e4518f3c80f1 2013-06-02 20:26:56 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.nevvzg-4e9c992a8bb55bb8da0d637b41d4fd0d7032705c 2013-06-03 09:45:54 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.nevvzg-7730749d85167e0e259b83563a009df6387593b1 2013-06-03 04:09:58 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.nevvzg-d0172191e671cd106245d44764d847a2f1538174 2013-06-04 10:19:40 ....A 272384 Virusshare.00063/Trojan.Win32.Agent.nevvzi-09dec6ea26ca4171d3de1a0e0dd6616bd714f5a7 2013-06-04 01:54:56 ....A 272384 Virusshare.00063/Trojan.Win32.Agent.nevvzi-208ecefa7a288f1c2bd64c18891e1ef573204d7d 2013-06-04 15:18:52 ....A 272384 Virusshare.00063/Trojan.Win32.Agent.nevvzi-2b147f7cdc86741b04c6125e00ba71942f6e41ca 2013-06-03 14:31:56 ....A 272384 Virusshare.00063/Trojan.Win32.Agent.nevvzi-2bc157e78bfc46894cbe9add46d03e1249660202 2013-06-04 07:52:06 ....A 272384 Virusshare.00063/Trojan.Win32.Agent.nevvzi-32fa5af56db6eb1e3fce104eacc0cc4fa116c87a 2013-06-04 11:37:16 ....A 272384 Virusshare.00063/Trojan.Win32.Agent.nevvzi-43a0db35b6821a065e946581d649a4101f853395 2013-06-04 14:49:06 ....A 272384 Virusshare.00063/Trojan.Win32.Agent.nevvzi-548f68f704ea3c893fcda384508a902cc529bea6 2013-06-03 11:04:06 ....A 272384 Virusshare.00063/Trojan.Win32.Agent.nevvzi-59e893a9e6539f80f523a0ba0020ed8de9ce33c1 2013-06-04 02:26:34 ....A 272384 Virusshare.00063/Trojan.Win32.Agent.nevvzi-6a5c640bce0db6d32f40d22adada5056641be7f3 2013-06-04 04:04:02 ....A 272384 Virusshare.00063/Trojan.Win32.Agent.nevvzi-84c9d82c42e96c250cab3ba7a46c0e8249303e54 2013-06-04 13:48:56 ....A 272384 Virusshare.00063/Trojan.Win32.Agent.nevvzi-8f9bf20bf15aaea183951ad316056922e8ca8075 2013-06-03 16:40:48 ....A 278528 Virusshare.00063/Trojan.Win32.Agent.nevwer-9b8fb91f7ba73da946d440f06ed4e28e6a6ed781 2013-06-03 14:08:06 ....A 5073921 Virusshare.00063/Trojan.Win32.Agent.nevwfb-dae1366568f7198400736970ad68dae742f37ec5 2013-06-04 05:22:22 ....A 131072 Virusshare.00063/Trojan.Win32.Agent.nevwpq-5828e52671c795f033fffec1e10accec8c12c8b9 2013-06-03 17:11:08 ....A 22025 Virusshare.00063/Trojan.Win32.Agent.nevwql-03f49cc46f9d39c2e2b814d419187ec5e3bf0f8e 2013-06-04 15:42:30 ....A 22143 Virusshare.00063/Trojan.Win32.Agent.nevwql-0e102c1097f3aea9ec80299a7933734ae19e510a 2013-06-04 01:58:58 ....A 22097 Virusshare.00063/Trojan.Win32.Agent.nevwql-1c8164a4681a3ee407ec41765c18212df6af3d3b 2013-06-04 01:52:44 ....A 22053 Virusshare.00063/Trojan.Win32.Agent.nevwql-1d16f3fd0982f45f977b592802a79794744566bc 2013-06-04 16:36:56 ....A 22041 Virusshare.00063/Trojan.Win32.Agent.nevwql-200015ee2490ab1841d973cbb61a060232e4c904 2013-06-03 09:35:48 ....A 22062 Virusshare.00063/Trojan.Win32.Agent.nevwql-21ab9c3cb209fce53d5fa5e886949ab656f7b0b9 2013-06-03 19:58:20 ....A 22055 Virusshare.00063/Trojan.Win32.Agent.nevwql-2382e1c279e962a11eefb642b5d1a97ec84b8dd4 2013-06-04 05:44:32 ....A 22068 Virusshare.00063/Trojan.Win32.Agent.nevwql-27c1c81f7e81a94244c11a2b5065dd51c2d2c66c 2013-06-04 14:26:30 ....A 22080 Virusshare.00063/Trojan.Win32.Agent.nevwql-4afae9bc613bf3940505eb8cc2bd23310b226277 2013-06-03 23:44:54 ....A 22082 Virusshare.00063/Trojan.Win32.Agent.nevwql-69b8904d8148997d9b4a26e83359b5b972fa73d8 2013-06-04 08:20:04 ....A 22024 Virusshare.00063/Trojan.Win32.Agent.nevwql-6fde33dc70259f4d9ef9e7a7c535b2e2b0990344 2013-06-03 17:37:32 ....A 22094 Virusshare.00063/Trojan.Win32.Agent.nevwql-8227eb2e0569881758af41c243c5eac65888c3e5 2013-06-03 19:57:34 ....A 22021 Virusshare.00063/Trojan.Win32.Agent.nevwql-93aeb5bb707eec14d36524003ab1670d51b7a09a 2013-06-04 14:18:44 ....A 22020 Virusshare.00063/Trojan.Win32.Agent.nevwql-9ea3973266d8be833b404877a5031f6629be6743 2013-06-04 12:36:00 ....A 22078 Virusshare.00063/Trojan.Win32.Agent.nevwql-aa07b628a3857464126623e1e5d5e4feea2a73cd 2013-06-04 01:59:36 ....A 22020 Virusshare.00063/Trojan.Win32.Agent.nevwql-b89b514d41a19121c0842b45e6512fc5a3cc6cab 2013-06-04 10:37:28 ....A 22038 Virusshare.00063/Trojan.Win32.Agent.nevwql-bbd3417382ecd0d37a73442a9407fe892182ab3e 2013-06-04 02:59:30 ....A 22085 Virusshare.00063/Trojan.Win32.Agent.nevwql-d4a6dc00852a40ce7aa5f90ad5f5bc21e421b212 2013-06-04 02:43:36 ....A 22055 Virusshare.00063/Trojan.Win32.Agent.nevwql-e5837482b779b8f41a30b762879a09f3b8f22866 2013-06-04 15:21:36 ....A 22041 Virusshare.00063/Trojan.Win32.Agent.nevwql-f561758c85c8296b7caf3fbd5e4417cc3d4e3dc4 2013-06-02 10:40:04 ....A 45056 Virusshare.00063/Trojan.Win32.Agent.nevwtt-187f8c790b70c2737bfae7ad49fe98cf84c84823 2013-06-03 15:35:10 ....A 45056 Virusshare.00063/Trojan.Win32.Agent.nevwtt-6dfa87752e448bfad3be17b197265a1e16261a4a 2013-06-02 09:28:24 ....A 53248 Virusshare.00063/Trojan.Win32.Agent.nevwtt-7f36363ecf41d3034c0b1ce1c5f1c7556067adc5 2013-06-02 13:39:00 ....A 45056 Virusshare.00063/Trojan.Win32.Agent.nevwtt-91c4ca23547a72fdfabfca12c46fea4e3db387d5 2013-06-02 10:34:04 ....A 45056 Virusshare.00063/Trojan.Win32.Agent.nevwtt-9b6be681be949034f1c06ae1924b2ef3d0a47c8c 2013-06-02 07:27:38 ....A 45056 Virusshare.00063/Trojan.Win32.Agent.nevwtt-a1708ec7e0f82f10b6fd82643eca4d6fb6cab3c2 2013-06-02 05:31:36 ....A 45056 Virusshare.00063/Trojan.Win32.Agent.nevwtt-aac7e77e87b7e3835f931c2962b06fe9fc17c3fb 2013-06-02 17:43:08 ....A 45056 Virusshare.00063/Trojan.Win32.Agent.nevwtt-b13084a87788299283eaf618dfe7ae3754b8bb69 2013-06-03 06:04:12 ....A 45056 Virusshare.00063/Trojan.Win32.Agent.nevwtt-bf9c27d0e2f89f9f85e0e1f9d2432c7f313d1830 2013-06-02 04:21:04 ....A 45056 Virusshare.00063/Trojan.Win32.Agent.nevwtt-f13bf5465c0235725bf62e590a6f9d319dc5f4b7 2013-06-02 11:58:50 ....A 45056 Virusshare.00063/Trojan.Win32.Agent.nevwtt-ffb4715a85740986dcc3b5df5240cec30965bd30 2013-06-04 06:16:52 ....A 18944 Virusshare.00063/Trojan.Win32.Agent.nevxdf-5d77618a31c8bef6b1729ec28a553253e0c290fb 2013-06-04 05:25:32 ....A 18944 Virusshare.00063/Trojan.Win32.Agent.nevxdf-6b5ffc822480ea735d45ff7eb07b93b63425359f 2013-06-04 14:25:10 ....A 18944 Virusshare.00063/Trojan.Win32.Agent.nevxdf-a0ccd8688cbb1b942f00525431ec40a7c4f09ac5 2013-06-02 14:32:44 ....A 33280 Virusshare.00063/Trojan.Win32.Agent.nevyma-316fed560727fb9fe84e90f903a9a7d3c0b17785 2013-06-02 09:29:34 ....A 98304 Virusshare.00063/Trojan.Win32.Agent.nevzen-b11fd84f4558f44fa8d4c574f52109c90b8eecc5 2013-06-03 19:34:42 ....A 588800 Virusshare.00063/Trojan.Win32.Agent.newanb-448fd15627ac22297f74980fc07907185f7e11bd 2013-06-04 01:41:42 ....A 862624 Virusshare.00063/Trojan.Win32.Agent.newavk-78759130e9a24db84537e5c1703efc966f9acc83 2013-06-03 20:26:02 ....A 421888 Virusshare.00063/Trojan.Win32.Agent.newbfi-a9822b0e820a82b87330c809f1e172ef4d5c77ed 2013-06-02 01:37:16 ....A 536576 Virusshare.00063/Trojan.Win32.Agent.newcij-cb825a30cb11e12a7cc99c66a371b3cf4590016b 2013-06-03 09:39:36 ....A 62823 Virusshare.00063/Trojan.Win32.Agent.newcvb-b26c65becbe4b03b003fdd72339f93230aeb6e3d 2013-06-03 03:05:34 ....A 142308 Virusshare.00063/Trojan.Win32.Agent.newcws-90e9fec4f0c201cc4ce63cab67802975b08a02ac 2013-06-02 04:08:56 ....A 933888 Virusshare.00063/Trojan.Win32.Agent.newdwj-9b0429e854db75c91dd77ffb9150810d04da4f0a 2013-06-02 18:10:44 ....A 4508794 Virusshare.00063/Trojan.Win32.Agent.newdxm-4f0faf9992154e6ae3616d4fca12498348077717 2013-06-02 08:23:46 ....A 814080 Virusshare.00063/Trojan.Win32.Agent.newekp-493002b9e54434039554d6e111bf4f5ab0ecd0c7 2013-06-03 20:35:58 ....A 333706 Virusshare.00063/Trojan.Win32.Agent.newhwo-4bc8a9840b02182e026440782d8874b281cf9c4d 2013-06-04 11:07:48 ....A 195072 Virusshare.00063/Trojan.Win32.Agent.newiso-18ff37ee9e8624a1b41f9dbe85d6f6ce4026f6b8 2013-06-02 06:16:18 ....A 488516 Virusshare.00063/Trojan.Win32.Agent.newkbv-06071c945cb33de07a6faa31346d057ee8578cc3 2013-06-02 16:17:06 ....A 120320 Virusshare.00063/Trojan.Win32.Agent.newojk-7f5d9284bf93e8e7e5ac853e89df4c66749e2f01 2013-06-03 16:22:06 ....A 915456 Virusshare.00063/Trojan.Win32.Agent.newuev-a11ebf43b64c37fc03f8a884444e94887971028e 2013-06-03 12:57:46 ....A 168448 Virusshare.00063/Trojan.Win32.Agent.newukx-34668bf3aa30057601b226ce2b264e05aa682343 2013-06-02 09:23:18 ....A 772096 Virusshare.00063/Trojan.Win32.Agent.ninq-8058b7723396f7e54c3fc465992e18b0d1a14f26 2013-06-02 06:05:16 ....A 77824 Virusshare.00063/Trojan.Win32.Agent.nl-2a79aba7b191849e33a37bd9eeff12793b4049e1 2013-06-03 14:30:36 ....A 44032 Virusshare.00063/Trojan.Win32.Agent.nw-80f73a3163ef00da0310f0acd7f68ee4a5507d49 2013-06-02 14:30:18 ....A 13059 Virusshare.00063/Trojan.Win32.Agent.ox-d6c30dc5b3d432edd5e9db89607a3c82b85bb5b2 2013-06-03 09:57:56 ....A 131000 Virusshare.00063/Trojan.Win32.Agent.p-fb469db561fe4b8d7f9e039d2cac80e319eeeaac 2013-06-02 21:23:48 ....A 171008 Virusshare.00063/Trojan.Win32.Agent.pk-0cb41f839fc0c2859707666e8a025ed16d606edc 2013-06-02 07:40:26 ....A 303616 Virusshare.00063/Trojan.Win32.Agent.plsx-38da7dd994fe4f402355bb664343159fe53f7709 2013-06-02 10:16:58 ....A 94720 Virusshare.00063/Trojan.Win32.Agent.ppde-0d87740cdf198107e8f2e18e30a299cdf7b9ed56 2013-06-02 19:42:26 ....A 94720 Virusshare.00063/Trojan.Win32.Agent.ppde-7275fa893bf824869287a2f5c32d1aeec5e30e8e 2013-06-02 17:35:50 ....A 94720 Virusshare.00063/Trojan.Win32.Agent.ppde-9f5e51452e8223866a4a12313a84d2993f78d7af 2013-06-03 15:30:06 ....A 37376 Virusshare.00063/Trojan.Win32.Agent.ppvr-6a3c50705be572a67da51f66ea6db4711beef258 2013-06-02 10:16:48 ....A 44544 Virusshare.00063/Trojan.Win32.Agent.prpa-e67b4c7bf0dd71ad47263a58bb60be4bce504b84 2013-06-04 14:24:12 ....A 97361 Virusshare.00063/Trojan.Win32.Agent.puqr-381681a16b4f3906a7e26adadf653a7c734e6d13 2013-06-04 12:29:30 ....A 32768 Virusshare.00063/Trojan.Win32.Agent.pxhe-d7a41ab3260975d08dc866161c147b9e54c75a69 2013-06-02 11:20:42 ....A 2560 Virusshare.00063/Trojan.Win32.Agent.qnkj-89dc5b11bb78b7beeedd03d49edd26810d1ba66f 2013-06-03 16:36:28 ....A 483328 Virusshare.00063/Trojan.Win32.Agent.qnnk-1b78596a7544fd0d60da87deef935f0fac9e3e5d 2013-06-02 21:44:20 ....A 932504 Virusshare.00063/Trojan.Win32.Agent.qwewdn-8509974dae3b3f8d6798ab937262756bdf115224 2013-06-03 20:29:56 ....A 143875 Virusshare.00063/Trojan.Win32.Agent.qwftsu-6b52130530fdac9a7ff6cc5f507b97737c3c0f3a 2013-06-02 11:51:02 ....A 604536 Virusshare.00063/Trojan.Win32.Agent.qwgloe-d8345d3f790b634d2f131dd464dc833bc4e51812 2013-06-02 06:27:08 ....A 416768 Virusshare.00063/Trojan.Win32.Agent.qwhnzl-ab6f0505106bb87defaf5341c41eb0fba43e8f2f 2013-06-04 10:03:08 ....A 223232 Virusshare.00063/Trojan.Win32.Agent.qwhrbg-ba6d9547a3b245de079e9306796d7b42ee03b71f 2013-06-03 08:34:22 ....A 203261 Virusshare.00063/Trojan.Win32.Agent.qwiffa-0de1c8835b3f16df1ca24ca13b6b77740da10eb3 2013-06-04 00:02:52 ....A 108029 Virusshare.00063/Trojan.Win32.Agent.qwiffa-55485064fff84e2ff22f163b191ef7ce5faf121f 2013-06-03 09:22:34 ....A 90622 Virusshare.00063/Trojan.Win32.Agent.qwiffa-6876f083f6035049c0becdf93d37b1eda94727d6 2013-06-03 07:45:12 ....A 150367 Virusshare.00063/Trojan.Win32.Agent.qwiffa-763e39f7f707cb60a78ca7a288b51d76715c26ef 2013-06-03 16:29:10 ....A 109685 Virusshare.00063/Trojan.Win32.Agent.qwiffa-9bb3f831fc773dc2f00116436a4671b588045d93 2013-06-02 04:47:06 ....A 548866 Virusshare.00063/Trojan.Win32.Agent.qwinnf-133cb08ac7287e58b205c0e48e58aff2710f7f3d 2013-06-03 11:41:00 ....A 43008 Virusshare.00063/Trojan.Win32.Agent.rhe-43f15e2f1f092a0e076658b9838b7b0960b96472 2013-06-02 00:01:00 ....A 37217 Virusshare.00063/Trojan.Win32.Agent.rn-5c376d767d6b21ab2cda0ab68d8db8594fd1fe44 2013-06-02 15:30:54 ....A 10240 Virusshare.00063/Trojan.Win32.Agent.rx-029b96328c1598d8f0d680feefff999fa1bed469 2013-06-02 04:16:58 ....A 5156864 Virusshare.00063/Trojan.Win32.Agent.rzw-dca6e87975f3f3a4f4db0602bf34474229949395 2013-06-02 14:02:36 ....A 11776 Virusshare.00063/Trojan.Win32.Agent.sav-5856b4091f540797618faf3636a4c92c50e9b755 2013-06-02 02:12:12 ....A 51712 Virusshare.00063/Trojan.Win32.Agent.sav-8c741f172a6ab4a4ec41aa74f7aedc49f0f7a524 2013-06-03 01:06:06 ....A 11264 Virusshare.00063/Trojan.Win32.Agent.sav-ba35c36c27eb2ced986c000f032ad1112de52f1a 2013-06-03 23:42:34 ....A 10752 Virusshare.00063/Trojan.Win32.Agent.sav-f261ce750e12f884a6eefdbcf6c1d0e9fd1554b2 2013-06-04 03:39:58 ....A 115200 Virusshare.00063/Trojan.Win32.Agent.siai-bca34595f64729884bcb04ca255047b8be8bec9f 2013-06-04 12:16:46 ....A 107139 Virusshare.00063/Trojan.Win32.Agent.snnu-ed8d6445466e15cba376efb14628a95ea699ff97 2013-06-04 15:33:08 ....A 98304 Virusshare.00063/Trojan.Win32.Agent.spto-17a3ef0872ba8515c063039bfc74cfa71b67a006 2013-06-03 15:48:52 ....A 98304 Virusshare.00063/Trojan.Win32.Agent.spto-7505de10c09df86bc5858bca2012e0356ca2d236 2013-06-04 15:15:40 ....A 98304 Virusshare.00063/Trojan.Win32.Agent.spto-ce7c5214c94fda45c7964a2651ae4d5438079d59 2013-06-03 12:50:56 ....A 98304 Virusshare.00063/Trojan.Win32.Agent.spto-d9f91c52fe6657ca0ffb2eedd45911a7207869ee 2013-06-03 15:24:22 ....A 1434688 Virusshare.00063/Trojan.Win32.Agent.svec-32a7b6ec306c76cda48a7ff581c9e7f4d4ad02fe 2013-06-03 17:47:26 ....A 73728 Virusshare.00063/Trojan.Win32.Agent.svoj-1c4802323ae5266fd4ca284439cde5d6a4a06672 2013-06-04 09:50:12 ....A 5120 Virusshare.00063/Trojan.Win32.Agent.sxud-2c41469559836ac381a31c3cbc336ce25884c496 2013-06-02 14:00:42 ....A 120658 Virusshare.00063/Trojan.Win32.Agent.sy-65f596abb4ca0e6f14e1d810de57a4b9f13626bc 2013-06-02 09:32:08 ....A 233472 Virusshare.00063/Trojan.Win32.Agent.tb-e40fb4819def8235c2698f011b08a4418b39c21d 2013-06-02 01:53:22 ....A 18432 Virusshare.00063/Trojan.Win32.Agent.tl-3a4c04e7f056d20d4ed0043f9cf2357ae03a98e4 2013-06-03 10:36:48 ....A 49321 Virusshare.00063/Trojan.Win32.Agent.tnvo-6fa777dd0feca28a26c8b3a1595d3ea1a298f57b 2013-06-03 20:25:26 ....A 49207 Virusshare.00063/Trojan.Win32.Agent.tpsw-c9ad1a6bcfe60693a5ea4023260df2e9cc33de11 2013-06-03 16:33:54 ....A 49207 Virusshare.00063/Trojan.Win32.Agent.tpsw-d14d2f8306dabb33900d75293f4fc551da9e61c1 2013-06-04 07:54:38 ....A 49207 Virusshare.00063/Trojan.Win32.Agent.tsgh-a1b7fa8639bdb3f696ed6a69b0c3a5a23247bdea 2013-06-04 06:56:08 ....A 237568 Virusshare.00063/Trojan.Win32.Agent.tvln-76ec7f3246cb57273694e3c8eff04cef1e56b6e3 2013-06-03 23:57:14 ....A 49190 Virusshare.00063/Trojan.Win32.Agent.twbq-f53307174390330bad850b7f3b0a867454e6f2b1 2013-06-04 17:03:08 ....A 367616 Virusshare.00063/Trojan.Win32.Agent.tweg-1b4b1fcca5e4c5f27817d76ebf4d4e1c55f76f69 2013-06-03 06:24:22 ....A 49207 Virusshare.00063/Trojan.Win32.Agent.twtt-12ff87c96b5de622389c57805a3bd346f170cc2c 2013-06-04 11:44:52 ....A 49207 Virusshare.00063/Trojan.Win32.Agent.twtt-270305abe1b4032302c2abeb6d6eac7804deeefc 2013-06-02 16:22:44 ....A 12800 Virusshare.00063/Trojan.Win32.Agent.udd-6bae4c6bd9663b6b4f7bd5a25ed93ab6a0975cc9 2013-06-04 12:18:16 ....A 32768 Virusshare.00063/Trojan.Win32.Agent.ugqh-918644276007a9d4c6651dfdc55f6906e08f3208 2013-06-03 22:58:56 ....A 17920 Virusshare.00063/Trojan.Win32.Agent.ugqh-bfdca780cbbaea63f4ee0fe3e4afbe5728b866e2 2013-06-04 13:24:06 ....A 26063 Virusshare.00063/Trojan.Win32.Agent.uhxg-5e59b6ea4b20fd1c8770a22942d27c3569016bda 2013-06-04 03:29:14 ....A 394504 Virusshare.00063/Trojan.Win32.Agent.uhxg-8c5f5116fb4293051b3df167642b216f01b13827 2013-06-04 15:39:56 ....A 189440 Virusshare.00063/Trojan.Win32.Agent.uife-d10884e0f7d7ab183f260aaf9573cdc1d5599ddd 2013-06-04 06:36:38 ....A 786272 Virusshare.00063/Trojan.Win32.Agent.uiqv-01e80288b8509d3c6e83a262c23138bf8418ab10 2013-06-04 10:50:18 ....A 786272 Virusshare.00063/Trojan.Win32.Agent.uiqv-78c687a6f272210271f8eaa5668a9a3ceaaf0123 2013-06-03 11:34:16 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-1405bea96023607d4bebce6a75863b8d0bebba25 2013-06-02 21:58:00 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-15dbcbbd23c2aafb02ef1af9f15ee7c3b4e3c5c4 2013-06-03 19:38:42 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-1e60e650cf071107ec42c61e68b51554467d45ba 2013-06-02 09:51:50 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-25d27b69d2daa27639c3fb85f7d3174088472406 2013-06-03 06:03:26 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-26ecd2e03680a4b869149d067f3df27ecd19a7b0 2013-06-03 01:17:36 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-3aee667a6c566fc50e2c6b385fb99d2590236d68 2013-06-03 20:28:30 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-3b580f140916f82673cdecbb30c1c936a6f7341a 2013-06-02 16:21:06 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-423bfd63a95b77d126d7722510b3f8c8909c17b0 2013-06-02 05:46:32 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-443e1f49b9c0c236ce5ace43c3f517646b55ff05 2013-06-03 04:21:06 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-4b4a807236d93996a2a1091f24f7dba5d0ac9c67 2013-06-04 01:04:28 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-7248c44c2ef54ef36c0a47c6b7659f9db7018ac2 2013-06-02 15:38:46 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-770ce5214a290e61388ecdcd0d1060d5710de13c 2013-06-03 16:02:34 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-84bd1a225484e9443a67676a39043d2778d3c68f 2013-06-02 17:41:52 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-8512a0b7f8b08e6a081af3653327517d32a83137 2013-06-02 18:49:48 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-87a0fde90e0e2f2db2f330434d53e9fe064eb05a 2013-06-03 01:09:42 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-91e0e14a7c3a3a73ffea75995bef03eac3c7f4e9 2013-06-04 03:56:50 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-b42969c3a39634ba9dcc4061a6d9e4b0c16fe331 2013-06-02 20:10:22 ....A 623120 Virusshare.00063/Trojan.Win32.Agent.ujfa-c8492f705fdf328c6013d1d9c4d64e5053352607 2013-06-04 17:12:44 ....A 86016 Virusshare.00063/Trojan.Win32.Agent.ujvz-1900889420b0c97b606a678d87880ef8fcee3b92 2013-06-02 18:36:34 ....A 31744 Virusshare.00063/Trojan.Win32.Agent.ukjv-6219af1b02f3e7dece287c8f7ae5697a2f4be682 2013-06-03 00:52:56 ....A 31744 Virusshare.00063/Trojan.Win32.Agent.ukjv-9f519122c48d777729ea9d1ede27df95e400cfa9 2013-06-04 17:08:18 ....A 203266 Virusshare.00063/Trojan.Win32.Agent.unje-cdce2f87128f5b5876ad40e802b9c4b02eda3111 2013-06-03 19:59:44 ....A 196608 Virusshare.00063/Trojan.Win32.Agent.ut-39f8e30902827456fdb5ff7f3bad48fa04a23db0 2013-06-02 03:08:34 ....A 28672 Virusshare.00063/Trojan.Win32.Agent.uwxx-fd601380d959e5708ff47d2afa3373d11640c58b 2013-06-02 14:24:14 ....A 895488 Virusshare.00063/Trojan.Win32.Agent.vapb-e7b1ab261cad67f2ac4cba7b8520d30ed94a00fb 2013-06-03 17:38:46 ....A 604235 Virusshare.00063/Trojan.Win32.Agent.vawy-9efdb82320956e753bdf37c1602db155b0da7fff 2013-06-03 17:13:54 ....A 1535042 Virusshare.00063/Trojan.Win32.Agent.vawz-1135c2d7ec9716624b2d30b5c8598e7d17dade76 2013-06-03 22:16:50 ....A 208896 Virusshare.00063/Trojan.Win32.Agent.vefb-13aa7a82720312c29d45bb476dbbe4b9ab8e0eaa 2013-06-04 04:20:18 ....A 131072 Virusshare.00063/Trojan.Win32.Agent.vefb-4b54d914f330ecaee37329729ead584388f550f9 2013-06-03 03:36:20 ....A 22528 Virusshare.00063/Trojan.Win32.Agent.vg-908399b954d9d396f971c3967c3cdc5627b6360c 2013-06-02 00:43:36 ....A 13532 Virusshare.00063/Trojan.Win32.Agent.vg-f2efa8db8652d80dba60e95184a328b7ed2a4938 2013-06-02 17:52:06 ....A 9216 Virusshare.00063/Trojan.Win32.Agent.vit-7b32b0ca49ee00cde75a55349472216555aa3642 2013-06-03 14:43:08 ....A 20480 Virusshare.00063/Trojan.Win32.Agent.voex-201eb8b1e95afdb1c4749d6d6ee746e7e85b497f 2013-06-03 17:58:12 ....A 20480 Virusshare.00063/Trojan.Win32.Agent.voex-58c3e32cdb1aeed7109521394640035acf93a3d5 2013-06-02 15:23:10 ....A 90112 Virusshare.00063/Trojan.Win32.Agent.voex-843a388b66e52bcd647992a0030bc15755e876a1 2013-06-03 02:11:36 ....A 20480 Virusshare.00063/Trojan.Win32.Agent.voex-97f2deae78354aee69fd722e7d9f33902cdcad29 2013-06-02 13:34:40 ....A 20480 Virusshare.00063/Trojan.Win32.Agent.voex-be9f37614aea6b704fc2e4d8075f1f539280482d 2013-06-03 16:50:40 ....A 94208 Virusshare.00063/Trojan.Win32.Agent.voex-c93dd31e47eefa38dc7ef049c7ccd529953fbcfb 2013-06-02 21:03:38 ....A 20488 Virusshare.00063/Trojan.Win32.Agent.voex-d324c73ca196bb9171cc9610302289706c416b06 2013-06-04 03:50:44 ....A 54141 Virusshare.00063/Trojan.Win32.Agent.voex-e48baabbd8efe61a09acaea36f4bce642d0a049f 2013-06-03 00:10:46 ....A 655739 Virusshare.00063/Trojan.Win32.Agent.wi-b6bc9afa81245302f24739c39b0153e8eb1e4c58 2013-06-02 12:20:40 ....A 107999 Virusshare.00063/Trojan.Win32.Agent.wi-bb4af6f54802dc048738d22f1beaba7cb25644a4 2013-06-03 07:00:58 ....A 246805 Virusshare.00063/Trojan.Win32.Agent.wi-fcda95e49991ab4516cdc869667bf4888b5a35e0 2013-06-03 06:57:22 ....A 5962119 Virusshare.00063/Trojan.Win32.Agent.wjm-9e037d1e5c7ed5e2d03d0d6b6e5b056333d66bfb 2013-06-04 15:57:14 ....A 326418 Virusshare.00063/Trojan.Win32.Agent.wmju-3f7d2b6e34413dae063bb83e21c24d8edcc527db 2013-06-02 01:32:46 ....A 300032 Virusshare.00063/Trojan.Win32.Agent.wsi-ec71a09dc283d8222b74eaa4916eaf316119e173 2013-06-02 08:43:42 ....A 726492 Virusshare.00063/Trojan.Win32.Agent.wzaj-0c665bf7e0cf9ab9c465cd5d205ce3b684b76d03 2013-06-02 14:04:46 ....A 678162 Virusshare.00063/Trojan.Win32.Agent.xaapmz-c91019b0db72e481510c0b5ac0918caa36793909 2013-06-02 06:51:26 ....A 589824 Virusshare.00063/Trojan.Win32.Agent.xaaxxr-d7e6bc36392f7c0b99e88ee2e7de120765ef6ce6 2013-06-03 02:36:06 ....A 42496 Virusshare.00063/Trojan.Win32.Agent.xaayfu-ded8bac1330b50bf43e95d3646cfe20aaafbbbb5 2013-06-02 01:28:56 ....A 159744 Virusshare.00063/Trojan.Win32.Agent.xabckr-6838df2be8c9cdb2f924e274616147785145963d 2013-06-02 04:59:04 ....A 3129 Virusshare.00063/Trojan.Win32.Agent.xabcua-03c2ae806805a2aa45fbf1a52635a89d550b1326 2013-06-04 14:06:30 ....A 118784 Virusshare.00063/Trojan.Win32.Agent.xabjxz-a3eacaecbd0af37be3ac64672c89bb9aea070cb6 2013-06-03 03:10:16 ....A 453598 Virusshare.00063/Trojan.Win32.Agent.xabkcq-cbb3f2456cfef37d116b2f25c23f7c6434f3b727 2013-06-02 20:07:04 ....A 589827 Virusshare.00063/Trojan.Win32.Agent.xabscc-3c77f8c39a75afa7c39d5cf0514399ce1b4e6bc8 2013-06-03 17:22:54 ....A 3121 Virusshare.00063/Trojan.Win32.Agent.xacedd-dac5ce6fa50a4eb2164f9d1a3b10e7fc230b1ee8 2013-06-04 16:01:24 ....A 300032 Virusshare.00063/Trojan.Win32.Agent.xacycb-bbc3b3129350c51c9e84dba32112e6ee730a2ba0 2013-06-02 16:55:04 ....A 1781151 Virusshare.00063/Trojan.Win32.Agent.xaeblk-bdf0f19ff333ea5e2974690506a643def8ce6e44 2013-06-02 11:52:00 ....A 6662 Virusshare.00063/Trojan.Win32.Agent.xaefam-5cdd471fc1f782953485e64c3d0273f1186158a0 2013-06-02 08:31:56 ....A 28672 Virusshare.00063/Trojan.Win32.Agent.xaeojv-35afd3198f012787175016616a56c0bf88e8b5b1 2013-06-02 20:22:16 ....A 308695 Virusshare.00063/Trojan.Win32.Agent.xagzhf-86076c67df513593343439fe788e6ce9f0a697aa 2013-06-03 05:42:48 ....A 307729 Virusshare.00063/Trojan.Win32.Agent.xagzph-5a5a7c3bdbd07d90ca470097a69e1429ebb65082 2013-06-03 20:21:14 ....A 301328 Virusshare.00063/Trojan.Win32.Agent.xahotj-ec83060c56e7e52d3886f5a9d0b0d556a14a4bb0 2013-06-03 14:44:56 ....A 339084 Virusshare.00063/Trojan.Win32.Agent.xahowx-e255ec9599062efc07796fddcae43de927ea1084 2013-06-03 05:59:32 ....A 1201152 Virusshare.00063/Trojan.Win32.Agent.xaiyee-74154f2289192dc7d91df6232b33678487d73581 2013-06-02 12:34:42 ....A 83005 Virusshare.00063/Trojan.Win32.Agent.xalhdt-514becff187809c050d0a6b854e794fa28ae1b6b 2013-06-04 01:30:34 ....A 75326 Virusshare.00063/Trojan.Win32.Agent.xcfx-3d82dadf0b2824228df79fe23e73e2000897529f 2013-06-03 06:32:06 ....A 75326 Virusshare.00063/Trojan.Win32.Agent.xcfx-9cc2f4490be6bac52331d78aa3755ec8f7978630 2013-06-03 23:19:04 ....A 135168 Virusshare.00063/Trojan.Win32.Agent.xcpo-1ce8cd4ada1fe2c91246b0e256f52b49e902f81f 2013-06-04 12:40:20 ....A 494592 Virusshare.00063/Trojan.Win32.Agent.xdps-0e3325caa287e64f8dc7958aa2b65d622c1772c4 2013-06-02 03:43:12 ....A 36917 Virusshare.00063/Trojan.Win32.Agent.xeau-09a08862e08b27758183553d57bf6d8a2821e6c5 2013-06-03 18:28:44 ....A 28672 Virusshare.00063/Trojan.Win32.Agent.xeau-df2b78eab8079be0723ad511670b2b8990cea917 2013-06-04 12:19:42 ....A 1032253 Virusshare.00063/Trojan.Win32.Agent.xfzn-2f17d5de26aa1f4d34b3327591a92b268e5f01c8 2013-06-04 07:38:40 ....A 1089597 Virusshare.00063/Trojan.Win32.Agent.xfzn-450a12194a0f7ff2409cb81c0bf0051d62d6a5ed 2013-06-03 00:00:38 ....A 753725 Virusshare.00063/Trojan.Win32.Agent.xfzn-7238f0d7cfbc410244fa81df9404a1fe05c91bf8 2013-06-03 09:37:56 ....A 163897 Virusshare.00063/Trojan.Win32.Agent.xfzn-8c26aced0672210a85aaf7d4ab2737956a7b40f5 2013-06-02 18:01:20 ....A 962621 Virusshare.00063/Trojan.Win32.Agent.xfzn-99eedc99d42797807ca6530da1aa28e47d529f46 2013-06-02 09:34:54 ....A 774205 Virusshare.00063/Trojan.Win32.Agent.xfzn-9de2c91327c260e9a6f7100c57cfb57e4d66a866 2013-06-04 10:57:44 ....A 877059 Virusshare.00063/Trojan.Win32.Agent.xhcw-14096998e9ac0f03c5f5a1f49726530be631ef26 2013-06-04 15:00:46 ....A 139464 Virusshare.00063/Trojan.Win32.Agent.xjat-3e4c2febfcbbdb02af12c5694d4c9d7cb9118163 2013-06-02 00:05:36 ....A 98304 Virusshare.00063/Trojan.Win32.Agent.xjbk-8d5ef100b977b16f2f7eca9da19569eed6398b5a 2013-06-04 13:05:42 ....A 36864 Virusshare.00063/Trojan.Win32.Agent.xjzb-1040d243a72e81157c0f1ba3700dbd1a7ff91c86 2013-06-04 05:26:58 ....A 21504 Virusshare.00063/Trojan.Win32.Agent.xkcr-c9235093160391261e20cabea40374cd932ad970 2013-06-04 14:42:12 ....A 3702784 Virusshare.00063/Trojan.Win32.Agent.xnzi-20fdff65b7dc99ee2b79b94224560250e89d7433 2013-06-04 12:35:48 ....A 3689952 Virusshare.00063/Trojan.Win32.Agent.xnzi-2e18b3538c9b7de9c90681779cc533a16b21fc75 2013-06-03 10:06:04 ....A 1822532 Virusshare.00063/Trojan.Win32.Agent.xnzi-4421105efb9f68f3447e8d623161286601a43543 2013-06-04 10:56:54 ....A 557056 Virusshare.00063/Trojan.Win32.Agent.xnzi-5f95472d8ab6dad8e1f12f4986e2df828fe07bbf 2013-06-02 11:58:20 ....A 2068533 Virusshare.00063/Trojan.Win32.Agent.xnzi-67083d681ca79e293eefe9e5e75d41a101af7f47 2013-06-03 06:23:28 ....A 2128344 Virusshare.00063/Trojan.Win32.Agent.xnzi-978fa06fdec28a61f0b1b34811d0c4791fd1dfef 2013-06-04 17:00:58 ....A 3307935 Virusshare.00063/Trojan.Win32.Agent.xnzi-cc114bde93a76e028d0df9ed69910b55886bdaa5 2013-06-04 03:53:32 ....A 1557932 Virusshare.00063/Trojan.Win32.Agent.xnzi-e5937097f24ffed26ad7733a45434625808d1568 2013-06-03 11:22:10 ....A 172032 Virusshare.00063/Trojan.Win32.Agent.xoa-cfe2f410e1b31fb90f1dbc9c7d926170f192d193 2013-06-02 01:44:24 ....A 3718656 Virusshare.00063/Trojan.Win32.Agent.xpsx-fc1d9b7314ff1d3046093ab729086e16c98e215f 2013-06-03 04:45:04 ....A 10894 Virusshare.00063/Trojan.Win32.Agent.xqud-15d57f1ab4631b2cafc1e01bc168b296c356a739 2013-06-02 15:20:40 ....A 49152 Virusshare.00063/Trojan.Win32.Agent.xsde-12cea50af2c9795f829799161423a268b5ec55ee 2013-06-03 08:53:44 ....A 49152 Virusshare.00063/Trojan.Win32.Agent.xsde-1ff3f6e4bff3dd14f0878c22221000c43c8ab434 2013-06-02 13:04:54 ....A 49152 Virusshare.00063/Trojan.Win32.Agent.xsde-3aa75281ae2753d58587c4abe05d1e061f3347ef 2013-06-02 04:52:50 ....A 49152 Virusshare.00063/Trojan.Win32.Agent.xsde-4f0634fe325f46929e07ce7fa167d15a5000ae46 2013-06-02 07:07:16 ....A 49152 Virusshare.00063/Trojan.Win32.Agent.xsde-546c51eef08fa200196cd1ca2a17bf605722c84c 2013-06-04 09:25:14 ....A 69632 Virusshare.00063/Trojan.Win32.Agent.xsde-6ed63c59a5188b2ceabb011e6aff93435bb684ab 2013-06-04 01:33:30 ....A 69632 Virusshare.00063/Trojan.Win32.Agent.xsde-940b0de5d7eb5cbcb3185d9133bebd2615c2772a 2013-06-04 06:35:18 ....A 57344 Virusshare.00063/Trojan.Win32.Agent.xsde-9f501b2e16653692b21d9488d8db8a046883ee61 2013-06-04 06:46:50 ....A 49152 Virusshare.00063/Trojan.Win32.Agent.xsde-a02799eccd004dc340bea45b60b1526ed4ecc342 2013-06-03 16:29:22 ....A 57344 Virusshare.00063/Trojan.Win32.Agent.xsde-ba2f461904ed0353dad1f53020102c73725c98c5 2013-06-04 11:10:26 ....A 49152 Virusshare.00063/Trojan.Win32.Agent.xsde-de7a410d49e1d5724bc689e59b3210322b6377de 2013-06-02 12:20:22 ....A 49152 Virusshare.00063/Trojan.Win32.Agent.xsde-e458f38278a7b52320d65873be160441f32ec7d9 2013-06-04 15:32:40 ....A 305952 Virusshare.00063/Trojan.Win32.Agent.xsvp-2cf27b72dff545ff86416af2ef5fc6c559309e25 2013-06-02 03:21:16 ....A 45056 Virusshare.00063/Trojan.Win32.Agent.xu-5e043638d6aebe9287872ce9c964fa042542a01a 2013-06-02 02:37:38 ....A 40448 Virusshare.00063/Trojan.Win32.Agent.xu-7936b59246407f5b688138b2f1e0519630ee1ce5 2013-06-04 15:25:46 ....A 305857 Virusshare.00063/Trojan.Win32.Agent.xxdu-da3620bc1a92ee704fbb730ec7afb5a6e4255f81 2013-06-04 03:59:30 ....A 305904 Virusshare.00063/Trojan.Win32.Agent.ytei-b14d38258446b6eeb034ed982d9cb4008801ee06 2013-06-03 00:18:48 ....A 135173 Virusshare.00063/Trojan.Win32.Agent.zbes-28d6cc25e4e21f121963abe2b164c35ead559135 2013-06-02 11:08:26 ....A 204259 Virusshare.00063/Trojan.Win32.Agent.zgaz-784d1137b8a6fcb88cf4e57c5303278879e6ece3 2013-06-03 09:06:06 ....A 90112 Virusshare.00063/Trojan.Win32.Agent.zl-19944b4363bf67b0565db1889c0921bc43cb2fae 2013-06-03 06:34:26 ....A 94208 Virusshare.00063/Trojan.Win32.Agent.zpld-0239e546e40ad9cfbbcdebf7adfbc11a0b2c5af5 2013-06-03 18:12:10 ....A 94208 Virusshare.00063/Trojan.Win32.Agent.zplj-b0bdd22ad086a2418df17dc3ecf4ffec8208cd9d 2013-06-03 18:26:58 ....A 3584 Virusshare.00063/Trojan.Win32.Agent.zq-441f04f090cbb742c24f9acf66ac635f34735053 2013-06-02 10:38:22 ....A 3072 Virusshare.00063/Trojan.Win32.Agent.zq-941d71f5e4c9ce907401278b489baf0d00e759d7 2013-06-04 12:13:18 ....A 102912 Virusshare.00063/Trojan.Win32.Agent.zxww-cddcafc253bfd7612461d4769623f2e368be5e69 2013-06-02 23:29:04 ....A 1910272 Virusshare.00063/Trojan.Win32.Agent2.ae-eb730275988a6053fc8a704c6d67e1c9e96a957f 2013-06-04 00:45:24 ....A 218632 Virusshare.00063/Trojan.Win32.Agent2.bve-f06cab8eeaf47d907da62c121456304abfa0e06c 2013-06-02 20:28:10 ....A 61440 Virusshare.00063/Trojan.Win32.Agent2.cgvm-3538aa1ceecc884a31c2a3cff1ee7abab65271ac 2013-06-03 13:27:38 ....A 61440 Virusshare.00063/Trojan.Win32.Agent2.chgm-e04deabef4f3a8ea4f50a5897c859c4affa6e3b1 2013-06-02 11:42:10 ....A 265251 Virusshare.00063/Trojan.Win32.Agent2.chud-6ac1f98045e9b68f544dd2a3ef1b0bbc76e2420f 2013-06-02 01:16:28 ....A 407552 Virusshare.00063/Trojan.Win32.Agent2.clrz-3205db3ad5080074d25b94ee3108e954b514ba30 2013-06-03 07:08:32 ....A 69632 Virusshare.00063/Trojan.Win32.Agent2.clsf-4d96b35df6fb9441a7115aaf1000e06b522ba524 2013-06-02 23:33:46 ....A 69632 Virusshare.00063/Trojan.Win32.Agent2.clsf-e6cf6879df5ce698a0b776a6b6f86f75c0d57bea 2013-06-02 01:14:50 ....A 125440 Virusshare.00063/Trojan.Win32.Agent2.cndw-29331b7d6ac09c331cbf1b7e857343717c33738c 2013-06-03 05:00:52 ....A 20992 Virusshare.00063/Trojan.Win32.Agent2.cnfj-ee1483cc2ecfc65af48e417f9b172b61bd161ac2 2013-06-03 06:35:38 ....A 52224 Virusshare.00063/Trojan.Win32.Agent2.cqrt-27d23543005f6fa0fa54347d33175494e1914f2b 2013-06-03 07:51:38 ....A 52223 Virusshare.00063/Trojan.Win32.Agent2.cqrt-7ddfb38867f8612c69533cf626cffa02fbc7dd22 2013-06-02 09:48:14 ....A 52736 Virusshare.00063/Trojan.Win32.Agent2.cqrt-92d361ae7a24604264648978cd91fcdaaf19d405 2013-06-03 06:57:00 ....A 26117 Virusshare.00063/Trojan.Win32.Agent2.cqrt-bf395143f010384ffac536f171c975c549cf590c 2013-06-03 04:18:14 ....A 52224 Virusshare.00063/Trojan.Win32.Agent2.cqrt-ec23391904d8c8d07cf3e44fc5f1885abd417641 2013-06-04 05:10:36 ....A 199208 Virusshare.00063/Trojan.Win32.Agent2.cqzv-eae9ba9841588d8057cc025014ae81c34b907509 2013-06-03 17:46:42 ....A 31744 Virusshare.00063/Trojan.Win32.Agent2.crya-aa58324f126d4de30d42e83252e477c8c16e89fe 2013-06-03 14:25:12 ....A 299694 Virusshare.00063/Trojan.Win32.Agent2.cscw-5ebc6e020d9181dcffa7653c26997115f2020680 2013-06-04 16:00:50 ....A 299635 Virusshare.00063/Trojan.Win32.Agent2.csev-1ef68e934456fca7cde10b2e5c8a55a4c0538f1f 2013-06-03 21:24:04 ....A 43564 Virusshare.00063/Trojan.Win32.Agent2.csln-1c51e1b908472f091a3089427c0137f6b3b99ccc 2013-06-03 21:46:58 ....A 307200 Virusshare.00063/Trojan.Win32.Agent2.ctkc-3dbf3b5a24a4ccf7b9e21de344ab3fbe1594ccec 2013-06-02 00:52:10 ....A 1885184 Virusshare.00063/Trojan.Win32.Agent2.dcgs-1bec117b06f85982b65ec41f3851a465391bb7f1 2013-06-03 13:48:58 ....A 61440 Virusshare.00063/Trojan.Win32.Agent2.dckl-2df560d6ee30fae4ea4841d1264fa33d2edf9116 2013-06-03 23:18:46 ....A 167936 Virusshare.00063/Trojan.Win32.Agent2.ddfu-628ade647222c06a26e779d21407324f1bbf2ef1 2013-06-03 08:25:44 ....A 397312 Virusshare.00063/Trojan.Win32.Agent2.ddly-08cfd240660badfafc1c16e39c7808a0fa1b4ec8 2013-06-02 15:55:12 ....A 397312 Virusshare.00063/Trojan.Win32.Agent2.ddly-0f29715e22a664b4817a59ab3dee44560f592ad8 2013-06-03 01:23:50 ....A 397312 Virusshare.00063/Trojan.Win32.Agent2.ddly-65ced4f859ca8d0c9e2f80d0c72a6c85ca7eb02a 2013-06-03 18:38:12 ....A 397312 Virusshare.00063/Trojan.Win32.Agent2.ddly-8fba63fbca2c9b65a7ea5aece4bae29e09cdae96 2013-06-03 14:07:06 ....A 397312 Virusshare.00063/Trojan.Win32.Agent2.ddly-c738e28f8cd09561381669ffc0ca9b3cf651a76e 2013-06-03 13:57:02 ....A 397312 Virusshare.00063/Trojan.Win32.Agent2.ddly-cd1489c7d4de3fdb7070e135cce7df023e9184d6 2013-06-03 02:18:14 ....A 21128 Virusshare.00063/Trojan.Win32.Agent2.di-6fef97ee758c40f9a7790f6bbc20ad1af9e69815 2013-06-04 14:37:48 ....A 28781 Virusshare.00063/Trojan.Win32.Agent2.dlvm-3147ca12f8e0165b85ade62203ce14fb563f5fbe 2013-06-03 07:06:56 ....A 38912 Virusshare.00063/Trojan.Win32.Agent2.drwk-9bbf7ed94d1d0acf438d4b54bd39d3e30365b6a3 2013-06-02 14:00:24 ....A 77824 Virusshare.00063/Trojan.Win32.Agent2.dsvm-4f8f990c044315044c418b5d44c3821cd4bc9bc1 2013-06-02 16:21:12 ....A 1482752 Virusshare.00063/Trojan.Win32.Agent2.dsvm-d58cfe6d1581c16c0c5357d68d203648b1f3d561 2013-06-02 07:53:00 ....A 458240 Virusshare.00063/Trojan.Win32.Agent2.ekpm-49c6369025888ea5da60df475fc39ef6842df25a 2013-06-02 00:26:04 ....A 153019 Virusshare.00063/Trojan.Win32.Agent2.faq-366fcca7bb1a3361cb70a792673da8e63a97013f 2013-06-02 05:51:24 ....A 135700 Virusshare.00063/Trojan.Win32.Agent2.fecc-f8f0c03d761ffd1b23fb50aca48dba7580138204 2013-06-04 04:50:36 ....A 57344 Virusshare.00063/Trojan.Win32.Agent2.fjse-98d3d4382d1e3b1d401bd36f5774604f5632d583 2013-06-02 23:57:14 ....A 134329 Virusshare.00063/Trojan.Win32.Agent2.fkoi-9ee7e53bfe014f798e5c911061f4112eec8b1ce1 2013-06-02 03:33:48 ....A 134312 Virusshare.00063/Trojan.Win32.Agent2.fkoi-bf49dc14785dc29524e4c96cfaaea2fa0d527d3f 2013-06-04 12:27:24 ....A 143360 Virusshare.00063/Trojan.Win32.Agent2.fkqs-af8b452dfed56d331da81f9c1a1d58325987a400 2013-06-04 16:36:18 ....A 36864 Virusshare.00063/Trojan.Win32.Agent2.flnr-659b8184a38b894c06db9d8b27021f8a65665e7f 2013-06-04 03:53:38 ....A 36864 Virusshare.00063/Trojan.Win32.Agent2.flnr-96b6fccc4465c62decbec97413eddc92ed7f28de 2013-06-03 02:21:24 ....A 143360 Virusshare.00063/Trojan.Win32.Agent2.fyw-3a08e62f09d3acd11c4f010a6ca13a24fe8c96b6 2013-06-04 08:01:36 ....A 73728 Virusshare.00063/Trojan.Win32.Agent2.gnz-ba7923bea3569bcb3074a78a761d62c898635828 2013-06-03 06:38:14 ....A 380928 Virusshare.00063/Trojan.Win32.Agent2.gpz-17e7e0f1b09da677d5d5535400365ded51e6219b 2013-06-03 04:50:40 ....A 90112 Virusshare.00063/Trojan.Win32.Agent2.gpz-82c602f22386d2e7f0ebee6f71231172b36c5c19 2013-06-03 06:31:30 ....A 196608 Virusshare.00063/Trojan.Win32.Agent2.gpz-ea676638c7e4e8ea7d7fb0ed154d6e5ebaa5c046 2013-06-02 13:41:00 ....A 36864 Virusshare.00063/Trojan.Win32.Agent2.gvi-0a9f6af034593a10927911a1dffd78d1cae0a84d 2013-06-04 07:29:22 ....A 37376 Virusshare.00063/Trojan.Win32.Agent2.hsx-6c5ba1a1d02c017a1165c12ccb4c97ce5cf2c11b 2013-06-03 07:05:26 ....A 155648 Virusshare.00063/Trojan.Win32.Agent2.hw-36445977b72259cf54d2355b0e25bacffc1b03f7 2013-06-03 01:11:22 ....A 69632 Virusshare.00063/Trojan.Win32.Agent2.hzx-8edc28c20bf66dba38bd0991a6a85ff50a60c379 2013-06-02 11:41:32 ....A 49152 Virusshare.00063/Trojan.Win32.Agent2.iin-a61bcb58a5031ac9926c4b7d43d4c43568a4108f 2013-06-03 06:18:44 ....A 159744 Virusshare.00063/Trojan.Win32.Agent2.jab-1fba52718f42b8131df3067b611b0273f92d546a 2013-06-02 16:09:36 ....A 262214 Virusshare.00063/Trojan.Win32.Agent2.jab-fab7a3dea1bb497f59639e9f08d045dea2bf8ce8 2013-06-02 08:56:40 ....A 69632 Virusshare.00063/Trojan.Win32.Agent2.jat-bc35397083498ca0d193f0548192ab37341ad86c 2013-06-02 00:48:46 ....A 1294738 Virusshare.00063/Trojan.Win32.Agent2.jlw-4548c748a8645319273efe2c6114bf0797dd8cc2 2013-06-02 15:57:32 ....A 438272 Virusshare.00063/Trojan.Win32.Agent2.jons-16fa2e7188685990da04edf99c9ad62d07abb39d 2013-06-03 09:59:46 ....A 434176 Virusshare.00063/Trojan.Win32.Agent2.jooe-0bc02e6abe10bf33d56f0a201e44377d66119677 2013-06-03 12:57:24 ....A 14624 Virusshare.00063/Trojan.Win32.Agent2.jqfc-b44aabe70d994231f6641b080a2b40f1f563bdb7 2013-06-02 19:49:48 ....A 14112 Virusshare.00063/Trojan.Win32.Agent2.jqfc-cdcb00e19387117ec4bb477601f70257456b16d7 2013-06-03 15:06:26 ....A 319208 Virusshare.00063/Trojan.Win32.Agent2.jqhc-fe4d712fd33323a867dca25e252ad408ee8c1acf 2013-06-02 21:53:46 ....A 49152 Virusshare.00063/Trojan.Win32.Agent2.jrll-f27e0d019998b9f708446a5935efcf13028d8972 2013-06-02 17:30:14 ....A 135168 Virusshare.00063/Trojan.Win32.Agent2.jrme-4ac80d28c549248c21ef292d26f649eeaad5fedd 2013-06-02 08:28:36 ....A 72192 Virusshare.00063/Trojan.Win32.Agent2.jrmz-079696453a3c5011cc7d6509e9db5c8c2b4f4f6e 2013-06-03 22:23:04 ....A 135168 Virusshare.00063/Trojan.Win32.Agent2.jroc-e50b127250a9ae4e086ba6bc160cf73800375d2b 2013-06-02 07:16:10 ....A 22528 Virusshare.00063/Trojan.Win32.Agent2.kab-bca5d8e64befd49589ba7be01822468ca43bdd0c 2013-06-04 13:51:04 ....A 24576 Virusshare.00063/Trojan.Win32.Agent2.kom-2952244621449fb5654ff4abf17339df4f6fda5d 2013-06-02 17:45:26 ....A 172094 Virusshare.00063/Trojan.Win32.Agent2.koo-d8be371614c39f85662e644195df3ced5f7ecd97 2013-06-03 20:26:02 ....A 14720 Virusshare.00063/Trojan.Win32.Agent2.kqk-b274bfc86d30a7bb565a9230cdba44616472df2f 2013-06-03 03:30:48 ....A 26256 Virusshare.00063/Trojan.Win32.Agent2.ksl-3ff25da4acf62331b53e33916bb1777f77952a8b 2013-06-02 06:24:24 ....A 25744 Virusshare.00063/Trojan.Win32.Agent2.ksl-8f713cc1d877d8c2055abc4a723ef8de9d6e4b13 2013-06-03 18:32:08 ....A 25744 Virusshare.00063/Trojan.Win32.Agent2.ksl-9b8a1b216224bd268ef855e8305ebe568b172da7 2013-06-03 05:51:24 ....A 25744 Virusshare.00063/Trojan.Win32.Agent2.ksl-b24192ff2e902497743f11d5812c4b88f72582bf 2013-06-02 12:06:08 ....A 25744 Virusshare.00063/Trojan.Win32.Agent2.ksl-b65ee6f5841bd1dcfd6910b99102a0c46d19ba23 2013-06-03 00:12:16 ....A 91136 Virusshare.00063/Trojan.Win32.Agent2.lmd-b1a0e2e01bb1225f128ed9a9ba3275bb731d8a18 2013-06-03 00:54:56 ....A 387395 Virusshare.00063/Trojan.Win32.Agent2.lmi-492e32471cb1ffe116b8422be4babba57bc74842 2013-06-04 02:04:30 ....A 387503 Virusshare.00063/Trojan.Win32.Agent2.lmi-b154f6cbeed1d8105eba3d9f8fdcbfe432b8455c 2013-06-03 20:16:08 ....A 286578 Virusshare.00063/Trojan.Win32.Agent2.lmi-b1d8554bcb9806e995de239584ca4a4c7c657730 2013-06-04 00:35:20 ....A 286579 Virusshare.00063/Trojan.Win32.Agent2.lmi-c0c57132801f41cf5b81e16a5084ab63effb7221 2013-06-02 09:39:50 ....A 145920 Virusshare.00063/Trojan.Win32.Agent2.lou-b0a0c0eda67f508e522c916e48602fcd28548582 2013-06-02 19:09:18 ....A 51712 Virusshare.00063/Trojan.Win32.Agent2.lsw-3966d764e2fce764d9c798e5cda4154e18ba66e4 2013-06-02 18:37:20 ....A 51712 Virusshare.00063/Trojan.Win32.Agent2.lsw-6a4cb96231236818d29fe0d8ef818493832c3dec 2013-06-03 04:42:12 ....A 51712 Virusshare.00063/Trojan.Win32.Agent2.lsw-88179b2749c8f827834994eea12604a8ed36cbdf 2013-06-02 13:12:46 ....A 51712 Virusshare.00063/Trojan.Win32.Agent2.lsw-d1754bbb97c509cc1b88435cf9967d0e155985b1 2013-06-04 08:01:50 ....A 58368 Virusshare.00063/Trojan.Win32.Agent2.mgv-245253cb1017e6076b3b9b520629a756810ec14f 2013-06-03 14:45:54 ....A 2284787 Virusshare.00063/Trojan.Win32.Agent2.mlg-092a5a58bbdd9f548596a0ed3fb5fba2898024d9 2013-06-03 02:25:38 ....A 608102 Virusshare.00063/Trojan.Win32.Agentb.abuv-5db9e63debb3c9e8e3d3ae577782ec38aeaeb2e4 2013-06-04 03:09:22 ....A 614400 Virusshare.00063/Trojan.Win32.Agentb.adkr-02957187c6d358936c3d64db8d6f1f91167b9882 2013-06-04 11:48:18 ....A 614400 Virusshare.00063/Trojan.Win32.Agentb.adkr-049f3baff0e834d1902f856c93c28886332b98ee 2013-06-04 14:31:48 ....A 487424 Virusshare.00063/Trojan.Win32.Agentb.adkr-0fe95cbd9e67718607a43dc4e0e2684d6ab2784b 2013-06-04 12:24:18 ....A 520192 Virusshare.00063/Trojan.Win32.Agentb.adkr-10add2ab4f938ebd9883721022d2fa1b250d82ee 2013-06-04 04:01:20 ....A 614400 Virusshare.00063/Trojan.Win32.Agentb.adkr-20db0da5baadb7ef515b28d5ca880381690a37b7 2013-06-04 15:22:30 ....A 626688 Virusshare.00063/Trojan.Win32.Agentb.adkr-325575c042bb0aa117bd69fa080f3aec0c972fc0 2013-06-04 14:01:56 ....A 614400 Virusshare.00063/Trojan.Win32.Agentb.adkr-347b90913283d6b5d7ba11e3c5673725f57b02d8 2013-06-04 13:18:38 ....A 569344 Virusshare.00063/Trojan.Win32.Agentb.adkr-3c06c62f3bd5d2a7f8edb9cdbcc8fe8393ecc4a4 2013-06-04 13:58:46 ....A 495616 Virusshare.00063/Trojan.Win32.Agentb.adkr-3fd565d9d0863bd72428125bd227dfa639cb28d0 2013-06-04 04:18:54 ....A 569344 Virusshare.00063/Trojan.Win32.Agentb.adkr-43330bc5bdb9bd96b2d42bf835965fce554012bb 2013-06-04 04:41:20 ....A 516096 Virusshare.00063/Trojan.Win32.Agentb.adkr-470e97cc14d583f26c2eabda72037facfcb0dc25 2013-06-04 09:28:54 ....A 569344 Virusshare.00063/Trojan.Win32.Agentb.adkr-4af61608f6c0f9c74b28c48bd032dfbc2209e0ac 2013-06-04 15:51:26 ....A 962560 Virusshare.00063/Trojan.Win32.Agentb.adkr-502aab7b44fd8d6f869764202bd740a50b38c8bf 2013-06-04 14:30:06 ....A 520192 Virusshare.00063/Trojan.Win32.Agentb.adkr-5dea8fbd10a72c9983e260231ac21d5a32e32dae 2013-06-04 02:07:12 ....A 626688 Virusshare.00063/Trojan.Win32.Agentb.adkr-61168d7a90499047ed70d8572dc1bca93e8e2cbf 2013-06-04 02:54:16 ....A 569344 Virusshare.00063/Trojan.Win32.Agentb.adkr-639e6deafdb0b30a00ef3f0d2c76fe3737661a63 2013-06-04 10:04:28 ....A 516096 Virusshare.00063/Trojan.Win32.Agentb.adkr-6987f531b9d01524510aef7a9d70dd9c9a513d28 2013-06-04 00:57:52 ....A 471040 Virusshare.00063/Trojan.Win32.Agentb.adkr-6c7a0151d731ac458b0ec1dcbaef7ee9bd61aeff 2013-06-04 02:36:00 ....A 614400 Virusshare.00063/Trojan.Win32.Agentb.adkr-6df35d81aa6d00b25d592d632dfa66da67088f1a 2013-06-03 12:35:46 ....A 499712 Virusshare.00063/Trojan.Win32.Agentb.adkr-6e427792897f75e0e560ed323d0086deb29b2e2c 2013-06-04 08:31:40 ....A 614400 Virusshare.00063/Trojan.Win32.Agentb.adkr-7583b93511cb6ed022ca177e934f685a8e9cbdc1 2013-06-04 11:31:22 ....A 614400 Virusshare.00063/Trojan.Win32.Agentb.adkr-7fe42ef41052f1c5e1bc70b0162ba397de8dc0ae 2013-06-04 07:55:54 ....A 569344 Virusshare.00063/Trojan.Win32.Agentb.adkr-848d21f9e38a9aa7d284d5f8e2cfe68f574984a5 2013-06-04 11:16:32 ....A 622592 Virusshare.00063/Trojan.Win32.Agentb.adkr-8d66e1ff02a425eb047b1290bc3f3f3085d1237d 2013-06-03 07:37:46 ....A 475136 Virusshare.00063/Trojan.Win32.Agentb.adkr-8e97d73e332b320c215b4d736cadc2189a9b852c 2013-06-04 05:44:04 ....A 614400 Virusshare.00063/Trojan.Win32.Agentb.adkr-8edeebe5f762368f7c6eeb0ac759446cda60707f 2013-06-04 07:28:26 ....A 864256 Virusshare.00063/Trojan.Win32.Agentb.adkr-958b207502813d2038be3fb6d431d32107049fd9 2013-06-03 14:37:38 ....A 561152 Virusshare.00063/Trojan.Win32.Agentb.adkr-a5f74a6edd3cc1714f56603a4b08cc973077b1c9 2013-06-04 11:51:24 ....A 614400 Virusshare.00063/Trojan.Win32.Agentb.adkr-a877d07f736ad54d35e2ee47699ad90351f94279 2013-06-04 05:10:48 ....A 532480 Virusshare.00063/Trojan.Win32.Agentb.adkr-ab7f138f569c1c8f3fb2e8486c5626de41718adf 2013-06-04 05:54:24 ....A 544768 Virusshare.00063/Trojan.Win32.Agentb.adkr-b085b61bdab212e75d123aa329163ffb4a8bdc1d 2013-06-03 14:40:04 ....A 999424 Virusshare.00063/Trojan.Win32.Agentb.adkr-b554e0df7cf81233515078a8c627344419e5859f 2013-06-03 18:56:40 ....A 561152 Virusshare.00063/Trojan.Win32.Agentb.adkr-be56de914cf4288670dcf631330fad7a47c55a8d 2013-06-04 02:03:18 ....A 475136 Virusshare.00063/Trojan.Win32.Agentb.adkr-c956c5bfd50f90597e053e6dc4c506ae2467e1bf 2013-06-04 16:02:02 ....A 917504 Virusshare.00063/Trojan.Win32.Agentb.adkr-cf7161750fa422bee78c10e41e89a4784d7bc0a8 2013-06-04 00:28:46 ....A 475136 Virusshare.00063/Trojan.Win32.Agentb.adkr-d7f953451edd869ff26990eb101bf3582c01a8b1 2013-06-04 16:49:18 ....A 520192 Virusshare.00063/Trojan.Win32.Agentb.adkr-dcaa2b2f954389fbbb58871cca5c6c53ff796339 2013-06-03 18:12:28 ....A 561152 Virusshare.00063/Trojan.Win32.Agentb.adkr-eeb5b699cfb0cb4446b9b0cb3c306e6ff6eb0e61 2013-06-04 12:27:32 ....A 65536 Virusshare.00063/Trojan.Win32.Agentb.adkr-f56e79d81002a1df7213e8a6c0dbf25dad322de5 2013-06-04 02:23:08 ....A 327680 Virusshare.00063/Trojan.Win32.Agentb.adkr-f7336d1097d28376a2dd6b49b5d0f79887971e90 2013-06-03 09:59:42 ....A 87040 Virusshare.00063/Trojan.Win32.Agentb.ard-6738b92c59d8292805f89930e8eac933f440a5c3 2013-06-02 17:50:32 ....A 1404416 Virusshare.00063/Trojan.Win32.Agentb.begn-ea532a56624177aa97805f660a8ace08f61c9a41 2013-06-03 16:41:18 ....A 122880 Virusshare.00063/Trojan.Win32.Agentb.bfmo-2c3825772144080098035cfdb71e4d6a60537497 2013-06-03 16:32:30 ....A 40960 Virusshare.00063/Trojan.Win32.Agentb.bfmo-98e81e8304bcb5fd025f5fbc1481675f39241f0b 2013-06-03 08:54:54 ....A 135680 Virusshare.00063/Trojan.Win32.Agentb.bfmo-a9eadad9ac30c08547739eabf47ee5c873f049fb 2013-06-02 08:59:56 ....A 2440106 Virusshare.00063/Trojan.Win32.Agentb.bsok-2258d2cb14d136c21adf5b44b413a8a0e40f8c66 2013-06-02 15:08:32 ....A 33792 Virusshare.00063/Trojan.Win32.Agentb.bxle-e0ca9d81663972b08da9923f6e5e6f7d6a171431 2013-06-04 02:52:00 ....A 839680 Virusshare.00063/Trojan.Win32.Agentb.ed-73768a501a3925090fd2e5a68a5255a383dac861 2013-06-03 23:39:14 ....A 1186864 Virusshare.00063/Trojan.Win32.Agentb.htu-0d61846488ec2043ef193a6dec7b9e7d592d49a4 2013-06-03 21:49:12 ....A 1186848 Virusshare.00063/Trojan.Win32.Agentb.htu-1bede8c92c00297fcc955b907f8910de34da63b0 2013-06-04 11:59:18 ....A 1186856 Virusshare.00063/Trojan.Win32.Agentb.htu-3ac0ef82ca778b45c0fdff98e2cfdebc461a8187 2013-06-03 21:49:00 ....A 1186856 Virusshare.00063/Trojan.Win32.Agentb.htu-72402f047e5e9f48f21b1db66408c348452641bc 2013-06-04 06:56:54 ....A 1186864 Virusshare.00063/Trojan.Win32.Agentb.htu-87ca8a76f7f40f1fd1b7345de0f73ea57674cfed 2013-06-04 15:40:32 ....A 1186880 Virusshare.00063/Trojan.Win32.Agentb.htu-8ee77af19836fbe4ee92a52651a315061b0a2e1f 2013-06-04 02:48:16 ....A 1186868 Virusshare.00063/Trojan.Win32.Agentb.htu-90164ec48bef2afc156faadff84668e5e7039188 2013-06-04 14:03:38 ....A 1186864 Virusshare.00063/Trojan.Win32.Agentb.htu-aef6f8fbe4dad0593350bcd59b3deeb6db15e901 2013-06-04 01:56:52 ....A 1186872 Virusshare.00063/Trojan.Win32.Agentb.htu-afb3d615fce269837adaa8716ad5b2d9aa5da621 2013-06-04 05:40:12 ....A 1186876 Virusshare.00063/Trojan.Win32.Agentb.htu-b3398d6dd1830caa170e23e10f4d18e9c1299d3b 2013-06-04 04:16:10 ....A 1186864 Virusshare.00063/Trojan.Win32.Agentb.htu-b6d8a67fbca044e5c5c2bfa9f452c343aff67733 2013-06-03 17:16:04 ....A 1186880 Virusshare.00063/Trojan.Win32.Agentb.htu-e5b49576e1397f02a54e22292fb8d79d54dbc01d 2013-06-04 07:48:34 ....A 1186904 Virusshare.00063/Trojan.Win32.Agentb.htu-ea8072aa8729ac3767b085e05f77ec3526dd243f 2013-06-04 08:38:48 ....A 1186868 Virusshare.00063/Trojan.Win32.Agentb.htu-fe6610f307b713d73d4d84242ec551697f0c3c56 2013-06-04 06:17:14 ....A 46080 Virusshare.00063/Trojan.Win32.Agentb.hwqo-8eddab7ea21f27fb02c670fb2a35960417ef2797 2013-06-03 10:08:44 ....A 330109 Virusshare.00063/Trojan.Win32.Agentb.idzo-4a0a8a8668011750dd93f627cd968e539f35615d 2013-06-03 17:58:00 ....A 358400 Virusshare.00063/Trojan.Win32.Agentb.idzo-b9f6c26e68eda0916698fe530f1e538a5bfae7aa 2013-06-03 01:54:46 ....A 329728 Virusshare.00063/Trojan.Win32.Agentb.idzo-e062223b1e134cf39e96bfdd7425465b6b41086a 2013-06-03 13:21:40 ....A 1198112 Virusshare.00063/Trojan.Win32.Agentb.ipn-43b9e31ea6fb4c997e0f052a9cede1acdc023877 2013-06-03 13:59:30 ....A 1309660 Virusshare.00063/Trojan.Win32.Agentb.ipn-e1cc1c81733a5a8b7d218c450cc4d7b8cb6f2e98 2013-06-03 13:14:58 ....A 82560 Virusshare.00063/Trojan.Win32.Agentb.irok-7c92a4c4d5469e6cd1fd16b5aa10b9f14ec523b3 2013-06-04 08:11:00 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.iwr-3abf0d47b5ae9fd0737eb8a15cb202d9d6561d9a 2013-06-04 06:16:40 ....A 16384 Virusshare.00063/Trojan.Win32.Agentb.iwx-1c366047d04a2c299f3b2629152270b00793f7be 2013-06-04 06:42:26 ....A 16384 Virusshare.00063/Trojan.Win32.Agentb.iwx-2e9e2f79b9067a2ac28c4cc4330d10332afca82c 2013-06-04 14:25:30 ....A 16384 Virusshare.00063/Trojan.Win32.Agentb.iwx-40a246da7d9b6d6d2c6db13c1b54268e933b6474 2013-06-04 04:03:56 ....A 16384 Virusshare.00063/Trojan.Win32.Agentb.iwx-5cdac381c610ae89290bade5c767b918893c0d86 2013-06-04 16:02:22 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.ixw-05974f80b6097bba47ff4b215a6b369406ea1712 2013-06-04 13:23:14 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.ixw-3d310b4d186f44ae6322808d2dfd8251f08deff2 2013-06-04 10:31:26 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.ixw-5644687afa65f20d6c8e36801e964253bb4c4374 2013-06-04 12:16:40 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.ixw-98c738fb2d918fa5ae76847bdf26ab1bc7ca7af0 2013-06-04 11:39:16 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.ixw-b8184489a1cef098112ed5e7c7da6b7e7eb39dbe 2013-06-04 08:53:14 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.ixw-b9b545244838bade6b46fb80d32db4e6823830f8 2013-06-04 08:45:04 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.ixw-ddba0164570043cc4f846a430bb8afd36aa8c092 2013-06-04 07:43:26 ....A 17408 Virusshare.00063/Trojan.Win32.Agentb.izw-a5c6b98158b6cc644619893c2b9c6eb197722e1d 2013-06-04 03:38:22 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.izw-cac0e36623a1081caf27f25e2a5a40f7bce03e4b 2013-06-04 13:40:34 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.izx-15f8cd42fc69ddf2b97b85d9852d6329a3b47d97 2013-06-04 10:06:32 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.izx-23f438df553197d9d55541c732fe4c85b1e8aef9 2013-06-04 06:34:14 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.izx-4ee9b8658d498786002ad1468e99455fa673daf9 2013-06-04 13:24:56 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.izx-64c619fcf5d4b38829d10bfc753f3f4437c231e8 2013-06-04 13:04:32 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.izx-838ee8e694ad50cf015054b004474b60f3d52d5d 2013-06-04 14:11:52 ....A 18943 Virusshare.00063/Trojan.Win32.Agentb.izx-98bde329af352effcfb9e0f461b7df069e1bbbdd 2013-06-04 04:32:28 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.izx-cb6040176935f1fe90cd4efda5dcae67ad43bbcf 2013-06-02 08:01:58 ....A 11776 Virusshare.00063/Trojan.Win32.Agentb.jan-7eec2707fe104b0ce5d3e125839b998c13b380b0 2013-06-03 16:22:10 ....A 11876 Virusshare.00063/Trojan.Win32.Agentb.jan-9dc273a6879ea4a869e2831b984df6078169aa24 2013-06-04 05:13:26 ....A 173568 Virusshare.00063/Trojan.Win32.Agentb.jcf-53a7bb42cb39a60a1f57d0806a5acbd62e3c6192 2013-06-04 13:10:12 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.jcp-74084d00c7bfbb88d8b3ac26929fcc78e1eaaca2 2013-06-04 15:56:08 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.jcp-ca41c809e545dff3f00edb12e566a3c566477ea0 2013-06-04 12:23:20 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.jcp-d9b783b0d892dfa5a79c406c37be5da48bf6334e 2013-06-04 06:25:36 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.jcr-c4197f049f806f6948ebbe40d690a2e936f29d2b 2013-06-04 03:02:30 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.jcr-fe97bffacf6334ba241e1b02c8470bf84e051c45 2013-06-04 07:26:36 ....A 52224 Virusshare.00063/Trojan.Win32.Agentb.jey-9f346c22f82e61e37f2b1d8148e1629984670fa6 2013-06-04 08:29:46 ....A 232984 Virusshare.00063/Trojan.Win32.Agentb.jgx-48e0307f6622cbbe3f9472a7c1ef62e109d99d07 2013-06-04 07:10:12 ....A 18944 Virusshare.00063/Trojan.Win32.Agentb.lpa-10eaa453744b00384a08cc0c623e143706a1bbae 2013-06-04 10:45:38 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-10b5b895f20a7c25e79984a8dbdf8a26427bef07 2013-06-04 09:07:46 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-1a290eacf93c5a63806cf603451485c4639f82ae 2013-06-04 02:01:04 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-20d686e6d2b5db2205434dcb23343cc91ffa6748 2013-06-04 14:22:20 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-309e7549467cba6fa7c3b16a90860be3d4d690ce 2013-06-04 04:11:34 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-35756f402f327a069952e266ffff874445189fa7 2013-06-04 12:13:10 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-37793e375f94291168a42343d7e8a409e4f10c13 2013-06-04 10:05:48 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-3eb1d0183ad81a3c40ad90574ca619098a2fda51 2013-06-04 10:09:10 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-4cfbf8da579a4b3bcf288de02639860b274f54f1 2013-06-04 16:47:20 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-4d38ac309c362c0b9fe92ced2cf54cf768d5fb4b 2013-06-04 15:07:16 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-50623bf8881045629dee974d09aa0ff2f37aafc4 2013-06-04 05:32:40 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-617d2537129f459353aa560410c1ff046dd023ee 2013-06-04 14:43:06 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-79a38ac5125ad80b066f812d3a6fed515eec03ee 2013-06-04 05:18:36 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-94435ce21c53ef7f6cf66f898ac8c66f01afd199 2013-06-04 17:05:20 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-a0b38a47001ddc1735cff72d3f6b4b90383b0d80 2013-06-04 07:44:46 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-ab7572f8445c1d9554160a6a265ac65d61a990e5 2013-06-04 15:08:20 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-b9e7850408d8e1c9213d443c7ec8096fdb71d577 2013-06-04 10:44:44 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-c93f890557509feec0b487d76df4453af66827e2 2013-06-04 14:49:04 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-d907f699f517d45356f77b59ca292f8a093c8454 2013-06-04 17:07:44 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.b-d9bf82a55548c2d30ad38379146fa0e30141a363 2013-06-04 15:46:18 ....A 120621 Virusshare.00063/Trojan.Win32.Ahea.c-2fb19048ee5582e87d134b7fb59e3261f5253524 2013-06-04 16:38:34 ....A 120621 Virusshare.00063/Trojan.Win32.Ahea.c-965f88895d3710a2666947088b4b85def01a5e86 2013-06-04 16:49:36 ....A 45741 Virusshare.00063/Trojan.Win32.Ahea.vip-045088991f6c7c3541902e399b827c75c10c6e71 2013-06-04 12:19:00 ....A 45741 Virusshare.00063/Trojan.Win32.Ahea.vip-072de98e6ad3d840bef0a032a260257d53d6786b 2013-06-04 04:26:36 ....A 45741 Virusshare.00063/Trojan.Win32.Ahea.vip-08fa2453dec7afff49a2e2b0aa9f5e5da7615b8d 2013-06-04 16:39:06 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-1c497c86f46a102d42b603f071530415490433a2 2013-06-04 07:04:44 ....A 34337 Virusshare.00063/Trojan.Win32.Ahea.vip-1c83cf6b6cb8489fc0b60180e27c50b89a1e982a 2013-06-04 09:56:46 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-20417e6f655b56a2d25aad9fcfcec062d3605211 2013-06-04 03:02:06 ....A 45741 Virusshare.00063/Trojan.Win32.Ahea.vip-25a35697f53f73f8febcbc3704551485e1f2dcf7 2013-06-04 02:51:30 ....A 45741 Virusshare.00063/Trojan.Win32.Ahea.vip-3e1a3d5aa2052aa682c5c2460adcbfba583d9bcf 2013-06-04 16:12:22 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-44af6e2ec28de9e3e39ae378fe8f4eaccfc7424b 2013-06-03 17:40:12 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-4b02d939778558a69f275c6414175215a34bccab 2013-06-04 15:49:18 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-4feff9b18e60369e686d0548a9b0e2840a867cc7 2013-06-04 12:18:02 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-5903b5477661ff0a70bc159206bee71dc1619d61 2013-06-04 11:14:08 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-5a7997325b164891982e6cfecc4f25925124af48 2013-06-04 01:00:30 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-679011cd32402d951e8d97d90d45a7b4bccf65d0 2013-06-04 11:41:54 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-6ab6825b5abb0aeec6a01ce1e5526362ee6ce98d 2013-06-04 12:04:00 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-74a2918891bd0bd35be9066053f7b207829f5623 2013-06-03 08:28:32 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-78192d985a0e9968022d8f8517608654de56dbc9 2013-06-04 15:53:52 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-7ec4b2622b47a77d740f2f449b797a618effd508 2013-06-04 10:44:32 ....A 45741 Virusshare.00063/Trojan.Win32.Ahea.vip-83098ac5db8fc9e45b9d7d415835a0710fcded38 2013-06-03 14:34:36 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-843e4be1cf6340b5bddd24766da0b974f3dbb100 2013-06-04 13:20:24 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-86d84473b9db86e1864962c92752d78e5a013236 2013-06-04 11:21:34 ....A 45741 Virusshare.00063/Trojan.Win32.Ahea.vip-8e53483c39b11b401931dff1e9139cf2825511be 2013-06-04 15:10:24 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-90c3c038ba07c0bed28331dbc7bf227f52dd7a83 2013-06-04 14:14:28 ....A 45741 Virusshare.00063/Trojan.Win32.Ahea.vip-92a6b1fecbb6dbbeb2b4210e4d5474e5681d5316 2013-06-04 14:20:18 ....A 45741 Virusshare.00063/Trojan.Win32.Ahea.vip-9531c75d97eb8642c9d0983ea8f46f58e44432ba 2013-06-04 07:36:34 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-a2374bdb07583c9446f10a42e80824025f7fc995 2013-06-04 07:53:04 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-a80a90f54786228727b267fcbc432d6d144ebdee 2013-06-04 12:47:56 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-a86efef079244f33b956f6adf3bbd2e337aa148e 2013-06-04 15:22:10 ....A 45741 Virusshare.00063/Trojan.Win32.Ahea.vip-a8e09a865335d0057fbafe37dbb5eaff3a489a5c 2013-06-04 11:05:58 ....A 45741 Virusshare.00063/Trojan.Win32.Ahea.vip-ad77fcd1524195b10c1392714f6a3c51cca9e869 2013-06-04 16:25:54 ....A 45741 Virusshare.00063/Trojan.Win32.Ahea.vip-b1da9dba955f4b0553344cf7390208140f0f7602 2013-06-04 04:23:00 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-b7e14f251f95f6934be14533786f95e89c63c447 2013-06-04 15:43:34 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-b8e58084f5a85710d9007d92408b7234c620c1ec 2013-06-04 08:46:40 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-bb929523d35baad5f37034d5a757494ebf864430 2013-06-04 16:42:30 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-c23b1c96859f99ccd57202d94d9b3abff868b50e 2013-06-04 04:13:58 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-d4d5363ede06d8dd6964d59ba50db65c91fb7f18 2013-06-04 15:18:02 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-e47f8dd150b2fbc536b596a3ec50f128a99210c0 2013-06-04 02:43:02 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-e60ceae32a0468996b91d3f348e911d64f4ba87f 2013-06-04 03:48:30 ....A 46968 Virusshare.00063/Trojan.Win32.Ahea.vip-e74e6cf0a5c6766564c30c4be3c64effe9ce2078 2013-06-04 17:11:04 ....A 45741 Virusshare.00063/Trojan.Win32.Ahea.vip-edabecdd55473a6c66538775484c23a37c72b4d3 2013-06-04 13:12:18 ....A 45741 Virusshare.00063/Trojan.Win32.Ahea.vip-edb3b6560779743d61eb613a7e00e1b6e0b37775 2013-06-04 10:36:46 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-effe75ecd8d90fac80868a486cdf3a4a73cc7c89 2013-06-04 15:18:28 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-f4579b6855ace9497ef3204bf06a7f1f7053dfde 2013-06-04 14:54:44 ....A 44829 Virusshare.00063/Trojan.Win32.Ahea.vip-fd70d143da9f72957a25dfee098a67bb0be5ab3d 2013-06-02 04:11:38 ....A 1133568 Virusshare.00063/Trojan.Win32.Akl.bc-0edc651433674175034bad7cff08f0276bee4f45 2013-06-03 08:30:36 ....A 1110016 Virusshare.00063/Trojan.Win32.Akl.bc-24252d6f192e2228bfd7b1537ea2da8aefdf5428 2013-06-03 03:26:18 ....A 1109504 Virusshare.00063/Trojan.Win32.Akl.bc-28b3766da3b8720bc00765180fe39ca10ad8632f 2013-06-02 14:35:30 ....A 566272 Virusshare.00063/Trojan.Win32.Aname.a-857b045018b7f9f10bb30dd31a7bc0bfea849b8c 2013-06-03 23:01:26 ....A 901120 Virusshare.00063/Trojan.Win32.Antavka.acu-76b668cc78a36f30e251bd92caa900015d639fab 2013-06-03 02:20:10 ....A 910536 Virusshare.00063/Trojan.Win32.Antavka.adb-df22b75a28df69dffef8a5fec322ad0b6afe2045 2013-06-02 09:51:02 ....A 901120 Virusshare.00063/Trojan.Win32.Antavka.adf-40a0c9e644aa4b957292d4f7240a74741fa7c8a8 2013-06-02 09:31:28 ....A 228352 Virusshare.00063/Trojan.Win32.Antavka.adp-b36364953b0e06458f306d21d881bbdd73f8f006 2013-06-02 16:22:54 ....A 28000 Virusshare.00063/Trojan.Win32.Antavka.ahq-f345d7f211d6b20461e84502f42d3a1eb626a0df 2013-06-02 13:20:24 ....A 1507428 Virusshare.00063/Trojan.Win32.Antavka.f-b3fd684d11f46ffe6ee209b1e25015d4f1e7a8c0 2013-06-02 04:40:28 ....A 229376 Virusshare.00063/Trojan.Win32.Antavka.uh-d9918fbf36fe8f1b4076b0d85cac3f7488026695 2013-06-02 14:01:10 ....A 122880 Virusshare.00063/Trojan.Win32.Antavka.vik-387d0bc4b9bf2624df74fc53b6fad6f75acd22ea 2013-06-02 14:16:54 ....A 743424 Virusshare.00063/Trojan.Win32.Antavka.vis-278494da66471e33daac8b48b97c9e9babd8ef2c 2013-06-03 04:06:46 ....A 602112 Virusshare.00063/Trojan.Win32.Antavka.zv-659b2677f996b1bf36fbf4bfa565d4bf6fc4e29f 2013-06-02 00:55:00 ....A 53248 Virusshare.00063/Trojan.Win32.Antavka.zv-b6d223dd57e2e7acd4734f8e6acb8a6059659a19 2013-06-03 17:14:50 ....A 667648 Virusshare.00063/Trojan.Win32.Antavmu.aaun-d9ec8f83b997b5b246c8afe8e1f24fd0aa10215b 2013-06-02 09:05:56 ....A 777208 Virusshare.00063/Trojan.Win32.Antavmu.akfz-8a93edc4efd263a63d68aec46d9168ed8678d68c 2013-06-03 20:29:12 ....A 211623 Virusshare.00063/Trojan.Win32.Antavmu.akfz-f3f7b07b9d4a0857a55c9864d585c949dfe622cb 2013-06-03 18:12:34 ....A 2046257 Virusshare.00063/Trojan.Win32.Antavmu.aklt-3d7ddf98c8486d1c7d80039e86b2e9d8e56e53cf 2013-06-02 16:44:40 ....A 141107 Virusshare.00063/Trojan.Win32.Antavmu.alaa-d0e10713c60802ec558bd2dc9b2416cfc39e3e6e 2013-06-02 18:02:40 ....A 311296 Virusshare.00063/Trojan.Win32.Antavmu.alaw-804de422bc43d70e1b80ac614b768f797305864a 2013-06-03 18:45:40 ....A 380928 Virusshare.00063/Trojan.Win32.Antavmu.apjk-e5b7aa11c1e5ab442a71724fca583c322891bdfe 2013-06-03 05:27:54 ....A 13672 Virusshare.00063/Trojan.Win32.Antavmu.apnb-a09892cc1b348a83979d190ab17e79dec51b8899 2013-06-03 03:55:16 ....A 1432978 Virusshare.00063/Trojan.Win32.Antavmu.arzr-a87ce5a8e65e42ae1d7f4f3d0ab90f5604db943c 2013-06-01 23:59:18 ....A 73216 Virusshare.00063/Trojan.Win32.Antavmu.axu-c6cbdd68a246f87e06745e373f0b0198519e8eda 2013-06-03 23:50:10 ....A 50329 Virusshare.00063/Trojan.Win32.Antavmu.ce-e6af8a90cc10dfdc07745828545333e79cb09f8b 2013-06-03 04:54:26 ....A 111826 Virusshare.00063/Trojan.Win32.Antavmu.def-e0009436459eb33be3b6d36b1b772ae2787d2cb6 2013-06-03 03:46:16 ....A 1523987 Virusshare.00063/Trojan.Win32.Antavmu.djd-f1ed66bbf7a514efaa0c122b7efc9f2b489a42ee 2013-06-02 12:18:26 ....A 78362 Virusshare.00063/Trojan.Win32.Antavmu.gbk-d9869a14b1b0448711fa321f352ac8722eae3a21 2013-06-02 08:52:16 ....A 158208 Virusshare.00063/Trojan.Win32.Antavmu.iid-8fb5c8c1873799ff8ff20d7e342fc94865e7aad1 2013-06-02 21:25:02 ....A 26112 Virusshare.00063/Trojan.Win32.Antavmu.ipu-347f73bd295059496dedfc84f4a2eafe8de4781d 2013-06-02 12:18:00 ....A 26112 Virusshare.00063/Trojan.Win32.Antavmu.ipu-382a91c6e8bb8f254b436eec93cf46a5e2f13fcb 2013-06-04 06:39:30 ....A 26112 Virusshare.00063/Trojan.Win32.Antavmu.ipu-93ce388d8c34c9205eeb81ac84f75571d5f22843 2013-06-02 08:21:44 ....A 26112 Virusshare.00063/Trojan.Win32.Antavmu.ipu-eb2b0b3d06b6f3bf255e36a9dfed1be3215feea5 2013-06-02 10:47:22 ....A 26112 Virusshare.00063/Trojan.Win32.Antavmu.ipu-eb5eb929dd9048f47bce8a0dc94e70e3312c63b3 2013-06-03 15:54:26 ....A 353792 Virusshare.00063/Trojan.Win32.Antavmu.swm-8c8a4e23a0eba84ba07c8f57850788e25b4fb438 2013-06-03 22:50:42 ....A 3394068 Virusshare.00063/Trojan.Win32.Antavmu.swx-7bcc414b1a1527f0385f29846ba40bf745233266 2013-06-02 23:57:52 ....A 109568 Virusshare.00063/Trojan.Win32.Antavmu.zhx-f52438bb1380d8a1c1f9287798525b270942dd7f 2013-06-03 10:44:46 ....A 48672 Virusshare.00063/Trojan.Win32.Antavmu.zka-4510b44c3c93049366b0fd6b7e1be2c8231952af 2013-06-03 04:38:34 ....A 34816 Virusshare.00063/Trojan.Win32.AntiAV.abw-d78ce2be44e6994095a216b5fb1b729e7c187de7 2013-06-02 16:21:06 ....A 73382 Virusshare.00063/Trojan.Win32.AntiAV.afm-10183061b950bb260642a412b8f33dcfbf5d1f8c 2013-06-02 09:39:50 ....A 81825 Virusshare.00063/Trojan.Win32.AntiAV.afp-c1b218429c86eeb652fba854ad8cb459426919a4 2013-06-02 06:10:52 ....A 61440 Virusshare.00063/Trojan.Win32.AntiAV.aug-6e3514de71cd2d7f0a0918c83e6e3eeaf0b9f15d 2013-06-02 16:55:22 ....A 39424 Virusshare.00063/Trojan.Win32.AntiAV.bbo-6c7fe2e1c649d3b836c58064396058240cc69b66 2013-06-04 13:28:50 ....A 96256 Virusshare.00063/Trojan.Win32.AntiAV.bfg-88ade734bb65345f74ede56602c484d5d0a85d19 2013-06-03 14:46:12 ....A 53248 Virusshare.00063/Trojan.Win32.AntiAV.bpt-07a432d3594d6a3959fb89671a0443196a5df786 2013-06-03 16:56:12 ....A 20992 Virusshare.00063/Trojan.Win32.AntiAV.chwe-8f45a39a28768f27a301e8281c801efe8da63d1e 2013-06-03 03:59:56 ....A 112640 Virusshare.00063/Trojan.Win32.AntiAV.cint-90421c6956fecd53a6e7f195cbecbe54c3f33a09 2013-06-03 03:35:08 ....A 49664 Virusshare.00063/Trojan.Win32.AntiAV.citg-7c81d3291a4d97f8fc0088632b1735b74d4ec910 2013-06-03 03:35:34 ....A 112128 Virusshare.00063/Trojan.Win32.AntiAV.ciuj-417f2026accf02ef0de29bfdfdebf81fcda9328a 2013-06-03 10:22:04 ....A 137600 Virusshare.00063/Trojan.Win32.AntiAV.ciuj-cb60a77b6058280c7a893ae32e81dd415aab842e 2013-06-02 20:12:48 ....A 45469 Virusshare.00063/Trojan.Win32.AntiAV.ciuu-1e8ed831875944d646dec33ec14033c6fd838373 2013-06-02 01:38:16 ....A 45469 Virusshare.00063/Trojan.Win32.AntiAV.ciuu-3640f0481b3f52e2cafacab2996b6b3e2d2033fe 2013-06-02 09:22:34 ....A 50673 Virusshare.00063/Trojan.Win32.AntiAV.ciuz-0857513860babf3cb82e9e8ff7de908ec161b740 2013-06-03 14:15:08 ....A 73728 Virusshare.00063/Trojan.Win32.AntiAV.dtb-82860a9545a882c3099d4c09011d288d37d0db94 2013-06-03 23:19:14 ....A 32036 Virusshare.00063/Trojan.Win32.AntiAV.hsl-25dbf4cff5604de641f566e5377bbf7032e212a1 2013-06-03 09:45:10 ....A 295936 Virusshare.00063/Trojan.Win32.AntiAV.hwf-2d947e0ce7b92d8a46dd780261cb44eee04f47ca 2013-06-03 00:00:24 ....A 203716 Virusshare.00063/Trojan.Win32.AntiAV.ifm-2a0bf098c44b1c66eb64f76aa76e93c7c7771273 2013-06-02 13:49:44 ....A 1137336 Virusshare.00063/Trojan.Win32.AntiAV.ifm-e24e2cc2b3e5f8b7e2c6fefc634c7b2ae561870c 2013-06-04 17:02:44 ....A 115712 Virusshare.00063/Trojan.Win32.AntiAV.iob-65891c1f2e329cb446aacd5d690cc5e085758353 2013-06-03 10:32:44 ....A 14876 Virusshare.00063/Trojan.Win32.AntiAV.jdj-43a7a90eb5333860392a51053223ed8609521bfa 2013-06-03 09:47:00 ....A 5369344 Virusshare.00063/Trojan.Win32.AntiAV.ntc-8b933aff405091e729f538387525152f36749dfe 2013-06-04 16:49:08 ....A 482384 Virusshare.00063/Trojan.Win32.AntiAV.rmj-ae4042668653a9c5ed28abe195f2f02bb8f996d0 2013-06-02 12:42:36 ....A 95232 Virusshare.00063/Trojan.Win32.AntiAV.sjt-3c2ad6511a37653eee8634aa0b0973a58d857732 2013-06-02 11:20:02 ....A 95232 Virusshare.00063/Trojan.Win32.AntiAV.sjt-f9b5218971013b169f73cdf24725524e271f60d4 2013-06-03 16:34:00 ....A 113664 Virusshare.00063/Trojan.Win32.Arto.aqz-1e94171c32fe14b2d1f7233ff00e510af08c060a 2013-06-03 08:18:32 ....A 113664 Virusshare.00063/Trojan.Win32.Arto.aqz-44006b4d8b2da807494b6b36748cdde6a4562fea 2013-06-02 12:09:44 ....A 113664 Virusshare.00063/Trojan.Win32.Arto.aqz-dc32a793ae4f0eb55f2e2981007cd2046174009f 2013-06-03 18:47:24 ....A 113664 Virusshare.00063/Trojan.Win32.Arto.aqz-ea399f2ed705c426818b0e333369543f641fe233 2013-06-03 18:35:08 ....A 129024 Virusshare.00063/Trojan.Win32.Arto.cfz-8ff0f2eec1a6d360a2c6ed37c6d68984ce506631 2013-06-02 07:24:54 ....A 199680 Virusshare.00063/Trojan.Win32.Arto.dik-d9aac181e8cd99426564b813a9cb71cd1051b681 2013-06-02 15:44:20 ....A 113664 Virusshare.00063/Trojan.Win32.Arto.vh-fbabcc705cf082462bc6d55ac14063b382951770 2013-06-04 13:38:06 ....A 32768 Virusshare.00063/Trojan.Win32.Aspi.f-c16f463b175d80283b34efc0f7f9c4184659bd1e 2013-06-02 04:07:34 ....A 7994880 Virusshare.00063/Trojan.Win32.Atua.ax-4de6e4ee66d4ff20e49d1f340bc16c2a7df6f57d 2013-06-02 23:18:32 ....A 464761 Virusshare.00063/Trojan.Win32.AutoHK.hq-db34d7daca9dce0796df0a87c5567f7efbda35ff 2013-06-04 00:47:06 ....A 4830849 Virusshare.00063/Trojan.Win32.AutoIt.bal-b66ff1c842cb1f6043e3952f94c7e79a22a8f5b3 2013-06-02 00:00:40 ....A 378 Virusshare.00063/Trojan.Win32.AutoRun.avt-d29b7eac59d5ccb8d4790a9a9577e90f03a6c66d 2013-06-02 14:55:00 ....A 201 Virusshare.00063/Trojan.Win32.AutoRun.b-670bc6b33400b3a2fa704bdff95d12f727a2f2fa 2013-06-03 21:22:54 ....A 53 Virusshare.00063/Trojan.Win32.AutoRun.bml-44e4bb1581d4c4dbdcf786f213d0c055dd83e8f2 2013-06-03 21:51:52 ....A 641 Virusshare.00063/Trojan.Win32.AutoRun.bvr-6620e67ef3e1062cd9c67e6f3909b0f9c9c4c551 2013-06-04 01:28:54 ....A 59 Virusshare.00063/Trojan.Win32.AutoRun.kk-a1070c7dc12f2e86941335d6784904077418a2b7 2013-06-04 00:48:20 ....A 326 Virusshare.00063/Trojan.Win32.AutoRun.ni-5dc1a4f87882e165b930918dd3ca4ea37325ea72 2013-06-03 01:19:42 ....A 57 Virusshare.00063/Trojan.Win32.AutoRun.oc-bbed8d70f88d8453ed65f1809cb8ba3a03c8e5ca 2013-06-02 15:51:40 ....A 369 Virusshare.00063/Trojan.Win32.AutoRun.sc-828cb3bf8601e62e66810b4ae808de65c76dd461 2013-06-03 22:52:14 ....A 187 Virusshare.00063/Trojan.Win32.AutoRun.vi-529985ca07824ce190bf8e8fef9294ad0bb885b6 2013-06-04 14:21:14 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-03bb7de4ff105a87f754b8c06856c5878af6995b 2013-06-04 03:28:56 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-0535a37b89aebbea77251e58daf445adb1f7a629 2013-06-04 04:38:56 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-0df894be0cd9906f3f3817cbf1bdcec7b84f1c1c 2013-06-03 13:38:36 ....A 589824 Virusshare.00063/Trojan.Win32.AutoRun.xfn-0eb27fa9392e714f137f36b5d67ca6c48c80bbc3 2013-06-04 07:38:58 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-0ef18e92c5bd32ca1768479db292825f2f5e5a57 2013-06-04 04:34:40 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-0f4b4c81f46a7a28cd232e1a1cd9fa0c85e4133c 2013-06-04 08:31:54 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-115d89c18faeeaa924a1e480593dc3e85989f78e 2013-06-04 03:13:30 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-1474204cefe9fbe37eba688807f3196b3cbe6bee 2013-06-04 02:09:02 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-14a13e4c9a330d54ee6fc0d3916127b75d637367 2013-06-04 04:36:46 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-14f1c43383c6014489ef4e249a4cba29a1741d4c 2013-06-04 04:46:44 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-15ceec3aede3c7d5d4e11b16e007977edc54f7c0 2013-06-03 16:19:50 ....A 479232 Virusshare.00063/Trojan.Win32.AutoRun.xfn-16c67909eda6e3fea02dc88102d3106cdf93eb30 2013-06-04 11:01:26 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-176926e4ecf5dd591d5f55319857e9eff70c1cf5 2013-06-04 13:12:40 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-17a969c0a4821280d238c5290abe75fa08a69e2d 2013-06-04 13:01:52 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-186d9e3cf83b15fa5596e23f9a5f3f5f1efae813 2013-06-04 16:18:04 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-1ada49ba5b61f7b2a583767a9d28956e1e025ca1 2013-06-04 09:39:58 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-1bc9b3aa4603c8b48f9f0cfb4f78deeb5a7d4273 2013-06-04 06:55:40 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-1f53fc5633c235381c1186d07e474978a68f6bae 2013-06-04 06:47:56 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-212e65cc7f541aa8b7cde0b6d668975e6a1c5c73 2013-06-04 13:29:34 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-2150c8f541c09f5dda21b8bf370db8ad787e4cf9 2013-06-04 08:18:30 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-216880ab4f40ac206ec876cbd49d49944aa3a58e 2013-06-04 17:14:00 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-218cd3e44d3bafc8250f7d226796903f017a40f0 2013-06-04 15:02:28 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-248731cb600b32f0b228725c00a2784c8a1b5850 2013-06-04 16:57:30 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-24df1134cd18fecc6a3dfed600f8b62afaef94a7 2013-06-04 14:37:00 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-2cf4f159732874464ce2b5badb6766634ab733ba 2013-06-04 11:08:12 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-2eb4623c57ec29d8e03f516441f353e02453fdaf 2013-06-04 03:11:12 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-2fe6ff496e32b93c5176fd55e4726ae6b62b2f00 2013-06-04 14:06:54 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-348aef09ca225f0eacd0152e0ed0e3446f670563 2013-06-04 13:27:32 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-360b093dae16aafefef0e3aed4f1f2486f51168d 2013-06-04 08:04:02 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-3921eea45e6e5dfd80298776cbfc89d6005e5bc1 2013-06-04 06:20:46 ....A 479232 Virusshare.00063/Trojan.Win32.AutoRun.xfn-3974ae3ca363f8bf4a6c371cbe41dd9e5db7d05a 2013-06-04 02:37:00 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-3b497241f7cff19465126e6b9cb5ab9fd43ade42 2013-06-04 11:11:16 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-3cdcb6102d06defcebef5bc2e2069c0f0c14aedd 2013-06-04 05:11:32 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-3d7e5948ae0d2977391205c21ca9ec58ef988333 2013-06-04 06:51:48 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-3e0fd159cc28b11f790a02a0f32c334c9a96675f 2013-06-04 15:26:30 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-41224b128632ff7c3b6808e59881f689996b8d4a 2013-06-04 06:58:06 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-4189d991b2f9cdd8941f5719783b8896c2f55b81 2013-06-04 15:28:50 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-42e3e2ab69a788a8a496396963931417ee9d0ad8 2013-06-04 04:46:10 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-4336a90b9a5812b47ac131d554353a14a8745db2 2013-06-04 12:00:42 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-471c1f47e4c20b102af65225858efd56c9dfc02f 2013-06-04 05:19:22 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-488b5f0b07ac301503c5a0d597309232f25d955c 2013-06-04 08:36:50 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-4abc8967d1d24b93fc6fba416dc068ea375da9a3 2013-06-04 15:56:54 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-4bbea1d0fb46536b0c2cb786f889afe375a4df2e 2013-06-04 04:42:24 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-4c53095f284949c0204cc6e8046bfea95c147390 2013-06-04 05:18:52 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-4d289adcc8386d602d5064a51cfec88a43190c02 2013-06-04 07:59:26 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-4eb2153e8e7b1f9b73faa1aef010ed628227cf9f 2013-06-04 07:44:42 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-4eee0f60efe30078102d5db9eedf07a9653764c2 2013-06-04 06:55:44 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-4f68fa2b16f6e68f2c86a37fe8af2903935886e2 2013-06-04 08:04:56 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-502929578c3fde23493c6cf58382398769684220 2013-06-04 09:08:46 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-513551b4b452fd1cf3579f7a7642ee4ea37f09b0 2013-06-04 01:48:06 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-524c52bd3e9bb7c71c56588e6886bc8fdaf98b48 2013-06-04 13:06:48 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-55fe1e7ac8bfa01307f279a2602a9ab52f9c8a81 2013-06-04 15:30:28 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-56c124ae86b80cab24f8df2e5ce2a104f6ff9bbd 2013-06-04 11:30:40 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-56ef0ba11b8ed3a400682f4523669725157a3a9d 2013-06-04 12:25:10 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-59f99639514460267189bfe27483862a6706b75b 2013-06-04 13:01:04 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-5a1d2195e3a984689d50d3116858e5698c4f79bf 2013-06-04 14:34:34 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-5a4718c11e45065d99b8b368f9b8fbe317b7803f 2013-06-04 16:53:42 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-5bd3912a97fc916a067c605f06684b28a17ac851 2013-06-04 04:09:18 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-5cb6279f5583e3e783fb0872fddac5a04662e66d 2013-06-04 04:11:58 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-60025806654781ab71a39dd5787a14120a45fec6 2013-06-04 15:26:10 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-6133631d13946d41ff66b4c6f274c0b4aa26e247 2013-06-04 12:22:28 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-619f35d57da82117cdb63e182b63ae65ba06d7e5 2013-06-04 16:17:38 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-6275614a2809bf0a4e419d7765d2a3886fa64200 2013-06-04 13:06:02 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-63b1c78ec09cb4fd6957ecd7a75e6af60391756a 2013-06-04 07:33:14 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-642f5c963549a67a5c10a904210f8083b3dc5ced 2013-06-04 10:30:10 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-64d4968a8b1ec1abb94fd95a07e6539719d19573 2013-06-04 15:08:12 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-66203d753909d3e81206a67a1521632e9eb6bb45 2013-06-04 09:13:00 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-677e912a14322da54827ef5f61be56996b9b0b9f 2013-06-03 05:34:52 ....A 753664 Virusshare.00063/Trojan.Win32.AutoRun.xfn-68741149102e452de0fedebd92127cf33593ed20 2013-06-04 07:36:08 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-690ee5f1892048ffa04db572c2b1d6b29bb9989b 2013-06-04 15:24:54 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-6c12ee463e6be8cdcc68a85129fb012016e6fbbb 2013-06-04 15:37:14 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-6c59d713e0c062d6e7e28d8b2fc3a3e6108c0a78 2013-06-04 13:58:02 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-6c6409b60636c4c4607a6bf19eaf01b937d39865 2013-06-04 05:58:22 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-6eb10b6590a599ff85fa7a9a3f75b298ef016845 2013-06-04 09:50:16 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-6f0560d282dff213bf48148acac118ac04c2e63d 2013-06-04 05:21:04 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-6f9ad86261e2e845e54dd2fd8a662672fd532cc4 2013-06-04 04:48:28 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-702079c34df7f83b9ce124a71c1bd1dc53ac48e3 2013-06-04 08:30:28 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-73863a95b51728c69485df8b07c85a1b52ec7137 2013-06-04 16:27:50 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-75dc2ae3406ee66f1e235b34d1a9e4eaccc1dd3d 2013-06-04 01:47:50 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-767d42deb79ed8c099090b7b48f1d7237208a0e9 2013-06-04 15:05:32 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-7bf9b55764373aaafeb7969d89a573ab61da372d 2013-06-04 15:59:48 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-7cbfe27549df5abe38e66c653010865572c0b890 2013-06-04 10:37:10 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-7ebe8543ee33acdc5044e42bc7466c8451610515 2013-06-04 14:08:38 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-816bab89a2d1a7128a1b9123df664bb462ede439 2013-06-04 01:40:42 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-81a4998602c22aca5b2e73e471d04096729752df 2013-06-04 15:53:56 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-821bad6773fc808e9df912269fe5d6ac5dd3a30f 2013-06-04 08:05:56 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-829dbe0065968e26c12800fb9e536f924e4546f6 2013-06-04 13:27:48 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-82a1dfdbb6d6e4ec7aa62da6546261816a21243a 2013-06-04 08:43:34 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-86f9fc92382ae57510b04e2a7a104aa8bae49505 2013-06-04 13:35:28 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-875fdf3a8abeff4ac848013d7336b47ad072b5bb 2013-06-04 16:55:38 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-8819af0c864f7590f5824ab5e29aa0e29647b6cb 2013-06-04 07:32:18 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-88f10f2668226f5eca4eb83fcbc1422ab318ce23 2013-06-04 09:43:30 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-8b8de46827cfa7c6a4e6bd64fc196f5624c087c2 2013-06-04 07:03:18 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-9188954a51a377dad9e9e51e68262cf53a1d8150 2013-06-04 07:37:30 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-938edc9d738aa7a77edae1c6aee1ed2d7dd56400 2013-06-04 02:34:36 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-947809ef56dd3b5d0d8c7fb89dc4520aff9aef71 2013-06-04 15:57:02 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-9651d8d2ba3ff49b76419f7cedbe9adde8fc8b0f 2013-06-04 12:32:00 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-9713604ece6d997313d894f24e45d36244239be3 2013-06-04 11:04:52 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-97f2d2beba5580d7b457c6a8011aaf5e06265b6b 2013-06-04 16:51:42 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-992b6c5707914ce80604112b02d139c9f3867193 2013-06-04 11:12:34 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-9d020bae1dc0185af324c851b3175f1f7f00c2cf 2013-06-04 17:11:34 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-9d8e6b0056a922ae3904d70a2134ac5f4c060add 2013-06-04 07:27:06 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-9f12af03ea621ca037cfdc875e41149b9a2ef0db 2013-06-04 15:38:10 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-a0ace5708f0cc95eb6a4fcad0449e645320d33b2 2013-06-04 16:19:14 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-a0d6c61c946803673319c3601a4dfd3e9e6f85e9 2013-06-04 12:30:44 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-a13df062fc517141d85e31f696cb1664587e14bd 2013-06-04 07:59:10 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-a1d52819f7b62a8e2dea87118d5db82650688c66 2013-06-04 10:28:04 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-a228d4950732055641b573c308bf55fc8ac639fb 2013-06-04 16:51:12 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-a2b4ba13406d0636470560ae93473d9240353f40 2013-06-04 14:28:42 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-a498d16c4944d4fb77501ef795026eff2b0a8615 2013-06-04 16:48:24 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-a607e2c521b73b69550fca67afd2fadead2acd93 2013-06-04 02:48:40 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-a8cdec386b8a46e86b9f93eabd93024938bceced 2013-06-04 14:34:48 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-a8e52e32382c1b6c00be4f9cccc0dfdecf79d015 2013-06-04 03:31:12 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-aa97917843462d92646d49db69f83734b751ae34 2013-06-04 14:29:04 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-aabc560755a0cdfc24d7511abeaca103ac8f491e 2013-06-04 02:49:00 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-abb4cf4e1a9269ebd24ef036f1df6f704d846257 2013-06-04 10:06:48 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-abf3377fbe30fa8158b8e64a9c6a081332e83a10 2013-06-04 04:09:20 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-ac534b33fbdaf739179c1c42327baa6bc2b18fb3 2013-06-04 09:54:20 ....A 581632 Virusshare.00063/Trojan.Win32.AutoRun.xfn-ac99370a29ef9ac0e1985451ee07a9ff95391344 2013-06-04 10:32:10 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-af73a5c71856ff23ea5fee2966311d7bad39ee8a 2013-06-04 16:55:38 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-b4000ea6f8015938dda3148e7253716d6c194b52 2013-06-04 10:58:44 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-b68257cbc42a932166d1c063651c9f39cc5d6370 2013-06-04 15:29:08 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-b7f1490920a9ddfc24bce5a86f83303d369a7a1d 2013-06-04 12:53:02 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-ba036d9ec234c1ed5c5f474399047fb67ece3f58 2013-06-04 11:40:50 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-bbe63d6b27a44fa9d17ea4717991c23af5a713de 2013-06-04 14:31:28 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-bc155d17735ca2f330648622fbacfe69ac85b4e9 2013-06-04 03:13:10 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-bc2a7ee5dab7cd44142057e364fc567b21952341 2013-06-04 13:00:14 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-c18e8c9bda489494a97fc8167f61da5f8b20da74 2013-06-04 09:06:06 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-c2cbf61f2d9e85ce2dccc02a0c97c9bba4b89c1f 2013-06-04 14:11:12 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-c3ad8f856a8e5468865797f6a366f74e3c7b4fc9 2013-06-04 04:01:00 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-c3ae639b8266af758b83fc631645e9942dfa388a 2013-06-03 14:34:12 ....A 638976 Virusshare.00063/Trojan.Win32.AutoRun.xfn-c5304f85ec634ad72cf4001e8dda8fea883fc857 2013-06-04 05:18:00 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-c6772ee7674f591a7ec801235f122f6c56b0577f 2013-06-04 04:09:44 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-c7ce32673787e67889792c1b1a44c00fe0b78675 2013-06-04 09:58:58 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-c8f121078eb9356c32223194f7e2f63e54236dde 2013-06-04 07:34:38 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-cae3033b0ac894c14320107296c4dc769b23573e 2013-06-04 05:10:52 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-ccbc848da541d84cfb0165a2a98ef20d1c67c7b9 2013-06-04 10:20:40 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-d150177eb1348b9856a0aec9f8549a92cebec314 2013-06-04 04:09:00 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-d1a18545b3f56ee49a50f8aac65c02f6e8efbff8 2013-06-04 05:07:00 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-d3fd24b11a8e834038434ee25bb5302fb449c984 2013-06-04 10:57:54 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-d5c5ed458714e985a0657b14671d9250d8b2454c 2013-06-04 12:00:18 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-d7dfe3bd8aa4900d86ab30d3c9a2e4aaee5fc342 2013-06-04 12:02:18 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-d879247043240b3d2c7841225c8ee03b352df536 2013-06-04 09:05:28 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-d8c242d9cd375945285742e5470e58704d532178 2013-06-04 04:02:34 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-d8e466a5c22a639e9ffa3ca91a203736805bddd2 2013-06-04 08:29:12 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-da8ded942430cca1d5fa3d8e2fef66aad644442e 2013-06-04 04:04:48 ....A 262144 Virusshare.00063/Trojan.Win32.AutoRun.xfn-dd9ab0a837880649b21a03ce83f2ecc713fa1ffd 2013-06-04 05:24:18 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-de9e1173e518b4e72b8adf92bdc316e8359d88aa 2013-06-04 13:29:50 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-e034fe5144df35d8143cd9d8cf04318ed6e542ee 2013-06-04 16:48:42 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-e297326d3f9493079cd6f3d9f2efa36b89f763fe 2013-06-04 08:58:04 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-e328de04a2cb82d9439452a0172cc318867612c7 2013-06-04 10:26:24 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-e4830ac40ac74e5d882528ff6e3a8140dbb8d9e2 2013-06-04 10:33:52 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-e744cec75001e8b6429ddae905cfbf3d98208bf6 2013-06-04 15:27:54 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-e78ebd30fb99c4a36d94603430baeea06fd0a109 2013-06-04 15:34:12 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-e869bfa49fc04d2d3d0216e012069ff5befbf624 2013-06-04 15:09:04 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-ed8df76aa2624ceef1b3241d19ef52bdcfd2b8a4 2013-06-03 19:22:24 ....A 479232 Virusshare.00063/Trojan.Win32.AutoRun.xfn-eeb0f16f30dffc9a6ee0238ed510b3c8b1add27f 2013-06-04 09:07:14 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-eefcef8fa960d9c3e446cd377f0d9465a244e6ba 2013-06-04 07:32:32 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-efaaed3837b0e395126a76fa443995ad7d26eec3 2013-06-04 14:31:02 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-f217acdd172764652d78ccf84e51a7c3db2a27a3 2013-06-04 04:46:32 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-f79806fb5e8b4a5a3a7e5e6266ce06b608e608b6 2013-06-04 05:05:32 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-f95110dcb3a5cafe7c093f12652b94aed90e171d 2013-06-04 08:02:38 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-f9e1f04e6640ddc28949bc8fb5b0c7adec16de11 2013-06-04 07:27:38 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-fa0facd5f4624fe9140595e67108b2ffb47118f7 2013-06-04 05:11:42 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-fae35ee4419581fdba1e76bb27fc0e4b886773d1 2013-06-04 06:01:32 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-fbbfa7ea32b33e872a7383b8bc3820d7147f0753 2013-06-04 07:34:52 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-fc31031aa604a750654a40acca63fc3ee59db88a 2013-06-04 15:28:50 ....A 1040384 Virusshare.00063/Trojan.Win32.AutoRun.xfn-fe6996fb5f016bfe80321be4de269be49a39c466 2013-06-02 00:36:24 ....A 357501 Virusshare.00063/Trojan.Win32.Autoit.aag-362d561d84ab7946bba9cd71d1b45bd5a41a7026 2013-06-03 01:05:06 ....A 1483901 Virusshare.00063/Trojan.Win32.Autoit.aag-aa714540c45684b7d5afd9cf95fc9a0865c144be 2013-06-03 19:49:58 ....A 486684 Virusshare.00063/Trojan.Win32.Autoit.abl-2d97b50144d64d4d85ca855eef2be6982954e5b5 2013-06-04 10:52:08 ....A 486684 Virusshare.00063/Trojan.Win32.Autoit.abl-5a87b25014b86d77293f9ea3dbc8e4d719a52e6a 2013-06-03 15:42:06 ....A 725118 Virusshare.00063/Trojan.Win32.Autoit.abx-c60bc8bcf93069ec4539efc0222b75d889914d10 2013-06-02 11:10:54 ....A 531256 Virusshare.00063/Trojan.Win32.Autoit.abx-f29778b53babb2bd749147959d283474197db065 2013-06-02 07:29:38 ....A 301579 Virusshare.00063/Trojan.Win32.Autoit.ach-a77f3816c132a91669681f3d8502b4d2cc1a4b73 2013-06-04 03:57:54 ....A 301579 Virusshare.00063/Trojan.Win32.Autoit.ach-e8ddab4ea81c43882a1daa3bf06ceb95fec56eca 2013-06-02 00:24:08 ....A 1043959 Virusshare.00063/Trojan.Win32.Autoit.ade-056b67cae9aeb83e914becc5e1888e5185be4bdf 2013-06-03 00:51:36 ....A 587837 Virusshare.00063/Trojan.Win32.Autoit.adp-adc178800aced826ef3c4640615a36e64ddbaee4 2013-06-03 15:50:24 ....A 900668 Virusshare.00063/Trojan.Win32.Autoit.adp-d9bb97aeb34f45f98be9f0eeb3fb35f8c798d514 2013-06-02 00:20:32 ....A 401438 Virusshare.00063/Trojan.Win32.Autoit.adu-83a4a2dbe4926fcf4c02be606eac5ad80cdd6fd5 2013-06-03 16:06:50 ....A 735857 Virusshare.00063/Trojan.Win32.Autoit.aef-524ade935d3dfc03eba3665af9e454c63db2d279 2013-06-03 20:50:14 ....A 735857 Virusshare.00063/Trojan.Win32.Autoit.aef-73f71eced5b6fd7c0f6c1f10d8cfe1f2c87561d6 2013-06-03 13:43:48 ....A 1483554 Virusshare.00063/Trojan.Win32.Autoit.aef-8ee35442d7aef51d6a9719c72aea1454891952e2 2013-06-03 08:03:36 ....A 1463035 Virusshare.00063/Trojan.Win32.Autoit.aef-c1f616f2fbeececc1928922712bbafd8d619689f 2013-06-04 00:02:28 ....A 326092 Virusshare.00063/Trojan.Win32.Autoit.aen-e854ddb6b7d3d8efa8c6ce27f9f3da3faa5dc20a 2013-06-03 17:05:20 ....A 2898730 Virusshare.00063/Trojan.Win32.Autoit.aer-d00e49555bca0986df7cc15fdc61b233f9be62ae 2013-06-02 02:02:20 ....A 2689481 Virusshare.00063/Trojan.Win32.Autoit.agg-fc8b7b9098ff00cac4d6cbeb3d9dd60b083ff95b 2013-06-03 09:43:40 ....A 593350 Virusshare.00063/Trojan.Win32.Autoit.ahb-0d09b06347598592853d3fd1998fb83845f080a4 2013-06-03 00:21:40 ....A 593350 Virusshare.00063/Trojan.Win32.Autoit.ahb-d4c3a575da5ff919cfd9923a55c0143b829ecc18 2013-06-03 21:17:48 ....A 1425229 Virusshare.00063/Trojan.Win32.Autoit.ahf-0c98b1c94523d4f38ec48a651c95507e5a433c89 2013-06-03 15:04:40 ....A 717802 Virusshare.00063/Trojan.Win32.Autoit.aho-19e4865adbfc5c6cf8ac3240f4ec73db30c19fdb 2013-06-02 22:42:38 ....A 943417 Virusshare.00063/Trojan.Win32.Autoit.ais-347ecbaa3b6657a77e99b2f9a45b84bab36a6202 2013-06-03 19:53:08 ....A 1843152 Virusshare.00063/Trojan.Win32.Autoit.ais-dcc7cdc83e37eef4b4ad069c7a739480e5703525 2013-06-02 22:30:30 ....A 201239 Virusshare.00063/Trojan.Win32.Autoit.aj-85da4e40db112b0320a1098420ba40936fa89ab3 2013-06-03 11:46:04 ....A 657333 Virusshare.00063/Trojan.Win32.Autoit.ajz-c3292e3737a8b83809f21fc1b12652deb7029d0e 2013-06-03 11:55:58 ....A 446196 Virusshare.00063/Trojan.Win32.Autoit.akm-9aa5d80e4b3527c971579a3fd08369347e502920 2013-06-03 07:23:42 ....A 1263 Virusshare.00063/Trojan.Win32.Autoit.aks-c2cfe4def10624705aeddf8c1870a1b8536dc680 2013-06-02 17:29:06 ....A 732634 Virusshare.00063/Trojan.Win32.Autoit.aks-e328e78523799e4b4dc9a046010a33de4bc42cb4 2013-06-03 06:31:20 ....A 761871 Virusshare.00063/Trojan.Win32.Autoit.aln-5b6849bf0ffb88602264dc2c5acaa64870fe1bac 2013-06-03 02:14:18 ....A 251346 Virusshare.00063/Trojan.Win32.Autoit.ams-1a6f66cc79e44dc08cf3288fa5c36fb810a6d8ee 2013-06-02 06:12:48 ....A 1100303 Virusshare.00063/Trojan.Win32.Autoit.ams-52d0a8c7e7afdd4064344e6ceac016c952e5275a 2013-06-03 09:21:30 ....A 1100301 Virusshare.00063/Trojan.Win32.Autoit.ams-882c3342b679285d205e93b59bb95457a698b084 2013-06-02 11:36:30 ....A 546239 Virusshare.00063/Trojan.Win32.Autoit.ams-dbc494d30e9bb4326cc99283e125bc6608e6b7c6 2013-06-02 05:14:34 ....A 1100307 Virusshare.00063/Trojan.Win32.Autoit.ams-e757c7f21dc78ac0ce76e0a733cac178e750c4a6 2013-06-02 15:16:00 ....A 1100307 Virusshare.00063/Trojan.Win32.Autoit.ams-ebdb7fac542e08d4797b6593aae6db4873427d34 2013-06-03 08:09:20 ....A 796007 Virusshare.00063/Trojan.Win32.Autoit.anv-03b87d59251998f78bc0278b37afd62a7ffd3229 2013-06-02 10:20:04 ....A 700775 Virusshare.00063/Trojan.Win32.Autoit.anv-24ae92a13b201df55ab7830fe0bc7e51aba3a14f 2013-06-02 01:31:18 ....A 1221479 Virusshare.00063/Trojan.Win32.Autoit.anv-26be712719ceb03a3f36a1ec3ce64e334954ea8a 2013-06-03 18:25:30 ....A 1499136 Virusshare.00063/Trojan.Win32.Autoit.any-834faff43f86a04930ad43234b8a50c773e3f216 2013-06-03 08:42:12 ....A 703205 Virusshare.00063/Trojan.Win32.Autoit.arj-3b140f15bf2381df1590568db2aeea5db307cfe9 2013-06-04 11:23:24 ....A 673192 Virusshare.00063/Trojan.Win32.Autoit.azu-0e097309f8fd3ab0bf66967f050a05e774ee4f82 2013-06-03 07:49:08 ....A 1124199 Virusshare.00063/Trojan.Win32.Autoit.bae-f888ee0fbc9c1d52c97b901e4ef501124735b7e0 2013-06-03 13:20:44 ....A 787458 Virusshare.00063/Trojan.Win32.Autoit.bbb-484c29ee76fc313931f722dfcf96d614db6a5be4 2013-06-04 07:34:22 ....A 894992 Virusshare.00063/Trojan.Win32.Autoit.bbb-dde241677c78c8afa872be0b82225a9393d8aa06 2013-06-03 16:43:54 ....A 1190961 Virusshare.00063/Trojan.Win32.Autoit.bbc-c9343b8f76c28a8bd9ee24dfd76ee44f32ac102f 2013-06-04 09:20:36 ....A 1012660 Virusshare.00063/Trojan.Win32.Autoit.bbv-0c681c4349514c2a149fe8caff136f478a3c2413 2013-06-04 16:51:02 ....A 874382 Virusshare.00063/Trojan.Win32.Autoit.bbw-74793917582a999c158fbd22c169e828778e2df2 2013-06-03 01:20:18 ....A 954527 Virusshare.00063/Trojan.Win32.Autoit.bcq-a9b3a135f85f2bdac41a98287303579c460e2aa3 2013-06-04 08:11:54 ....A 4128262 Virusshare.00063/Trojan.Win32.Autoit.bfe-c877bef6a85eb8511379f6f8174abb2bbdf349a3 2013-06-04 14:03:08 ....A 305825 Virusshare.00063/Trojan.Win32.Autoit.blz-1f725fb480d83a83d3278e7fdbb76eb825924810 2013-06-04 11:09:32 ....A 305841 Virusshare.00063/Trojan.Win32.Autoit.blz-275c07cd07f65e132dd2b79e101ee17f75e3d4dc 2013-06-04 05:12:40 ....A 305920 Virusshare.00063/Trojan.Win32.Autoit.blz-3294d50a8e8d834b74dbfc18356944be46d26788 2013-06-04 12:01:22 ....A 305890 Virusshare.00063/Trojan.Win32.Autoit.blz-44a97b223918e5ae28153ab31d4db07597d1750c 2013-06-04 13:59:50 ....A 305843 Virusshare.00063/Trojan.Win32.Autoit.blz-64e3909afc01c07f8a4a412ff7959cfe03a3336d 2013-06-04 08:30:36 ....A 305874 Virusshare.00063/Trojan.Win32.Autoit.blz-718cc40bb7bc22adb5d4db119324c53e0191a4ab 2013-06-04 10:19:58 ....A 305887 Virusshare.00063/Trojan.Win32.Autoit.blz-845e090b8316be581898d7cca485804f238c83d6 2013-06-04 07:25:48 ....A 305855 Virusshare.00063/Trojan.Win32.Autoit.blz-88fc8319bcf7a1d69a23f4c290f7ec0d65441267 2013-06-04 11:57:14 ....A 305871 Virusshare.00063/Trojan.Win32.Autoit.blz-8cbf76662299a73c22a6d8cfaee7e060cb4a4b68 2013-06-04 04:00:34 ....A 305902 Virusshare.00063/Trojan.Win32.Autoit.blz-cebcf48cbf0d4383341d3b4c365f5591c867bbef 2013-06-04 06:42:22 ....A 305841 Virusshare.00063/Trojan.Win32.Autoit.blz-d298231b8b6fbda091c03ff3ee0d05137982ffb9 2013-06-04 14:57:28 ....A 305902 Virusshare.00063/Trojan.Win32.Autoit.blz-d7515ff7cdf918ed996a87bc64a7736ae1430d04 2013-06-04 16:45:44 ....A 305903 Virusshare.00063/Trojan.Win32.Autoit.blz-de2fad3407f6f486838bd18b81cb6a4a0484ebbe 2013-06-04 04:35:50 ....A 431657 Virusshare.00063/Trojan.Win32.Autoit.bn-d6ed19c7cf42d6cbda887281fda3579d03c43fd2 2013-06-03 14:15:42 ....A 1342276 Virusshare.00063/Trojan.Win32.Autoit.cm-951bf165a17bf98a3ca22d371feaecf1110482cd 2013-06-02 20:37:26 ....A 349184 Virusshare.00063/Trojan.Win32.Autoit.cm-c4dbc70e2a5ce19791b1529f5c1ab26683997553 2013-06-03 01:25:36 ....A 791040 Virusshare.00063/Trojan.Win32.Autoit.cm-fa18a1d2c67f6f6d59bed9e2ad5902e01ad7633b 2013-06-03 07:08:46 ....A 285184 Virusshare.00063/Trojan.Win32.Autoit.cm-fae881c6f13578d4f15fc695fb1f8abc486e0653 2013-06-02 06:13:54 ....A 204288 Virusshare.00063/Trojan.Win32.Autoit.cv-74204682f354ac6f5b68741be4515c9fdcb318a0 2013-06-03 05:52:18 ....A 309537 Virusshare.00063/Trojan.Win32.Autoit.dqh-4f859380d0475a325a4ae183b96126019b23ce0b 2013-06-04 12:06:08 ....A 250368 Virusshare.00063/Trojan.Win32.Autoit.dqh-e218deeb065269fd689b47b238f6fe1ca2aff17a 2013-06-03 10:50:20 ....A 509406 Virusshare.00063/Trojan.Win32.Autoit.ic-3db091c3dda28464fd6dd25d76c6f5fb9715b1e2 2013-06-02 06:54:44 ....A 101473 Virusshare.00063/Trojan.Win32.Autoit.mq-7f11d508afdeda33649dfaadec90530cf52336bf 2013-06-02 12:44:36 ....A 690836 Virusshare.00063/Trojan.Win32.Autoit.ww-b79a45fac20661299ef8b3514fd21273da1e8922 2013-06-02 08:01:00 ....A 567904 Virusshare.00063/Trojan.Win32.Autoit.ww-e527b7fc26056ffb5b70fa4876fa57e49fc0029a 2013-06-03 05:59:36 ....A 199970 Virusshare.00063/Trojan.Win32.Autoit.xk-43c19f020702ba83e4c07a27ff0e8f8351a9138e 2013-06-02 03:38:02 ....A 846452 Virusshare.00063/Trojan.Win32.Autoit.zs-7d3b8ccc0981d058e3d81d5f0ee3fbbce999b318 2013-06-03 18:24:36 ....A 116736 Virusshare.00063/Trojan.Win32.BHO.abco-963203c2008b01fd138c2cc4572ddefa32864e87 2013-06-04 01:06:44 ....A 127166 Virusshare.00063/Trojan.Win32.BHO.abtl-50e35edf5f439e3a298dec4ec393631eb14f9382 2013-06-03 10:23:26 ....A 131072 Virusshare.00063/Trojan.Win32.BHO.actq-8e921547871981674125309965fc338d68e5131b 2013-06-02 12:30:06 ....A 372736 Virusshare.00063/Trojan.Win32.BHO.addd-e378a2606f6705f8f82b7fb0e0a9d481fd4b126d 2013-06-02 09:54:06 ....A 153320 Virusshare.00063/Trojan.Win32.BHO.adea-55fddfcf3a8df40090ba3f9c289e446767c4c8a8 2013-06-03 16:29:58 ....A 13824 Virusshare.00063/Trojan.Win32.BHO.adh-0fa707bfd206e9c128a841f51051e9d67725ca3f 2013-06-03 01:48:38 ....A 199680 Virusshare.00063/Trojan.Win32.BHO.adql-6dab914809a2b015b08f851b8577c8f01cd08b5f 2013-06-02 13:10:12 ....A 80896 Virusshare.00063/Trojan.Win32.BHO.adql-94b452d5cfaf5fb8f1482c45fab7299c62f5dd9d 2013-06-03 17:16:44 ....A 45004 Virusshare.00063/Trojan.Win32.BHO.aend-04846139c5fa810da6a79478c4af1a71d2d48788 2013-06-03 15:34:06 ....A 118784 Virusshare.00063/Trojan.Win32.BHO.agb-f4a5500fef28ac37c1689fccec305a4e5b4cfb44 2013-06-03 05:54:36 ....A 86016 Virusshare.00063/Trojan.Win32.BHO.aggx-54ee717f38031984b8ecef10d0e7f574d1d15c3f 2013-06-02 13:19:22 ....A 32768 Virusshare.00063/Trojan.Win32.BHO.ahjq-769d1ac1adda396f0d535f458e67e58a87252f35 2013-06-03 16:01:46 ....A 86016 Virusshare.00063/Trojan.Win32.BHO.alai-8b13ca8fe0e1f692835195d6c0b74833c98ad5b3 2013-06-02 01:20:02 ....A 253952 Virusshare.00063/Trojan.Win32.BHO.alba-38f6fef9c258542bed84833a1523e6cff463345b 2013-06-03 13:15:38 ....A 421888 Virusshare.00063/Trojan.Win32.BHO.alba-ef5960baffb59d4bc98dc2a2e3a1d0c77c28375e 2013-06-02 18:35:32 ....A 141824 Virusshare.00063/Trojan.Win32.BHO.apc-0b93a62e32a1ffbe2f431dde9d3ca148ad1a2ac2 2013-06-02 23:42:50 ....A 233472 Virusshare.00063/Trojan.Win32.BHO.apco-7ad66c9d5ee44cb47e5cf2ef1fc13e94cf4c738e 2013-06-03 03:58:44 ....A 33612 Virusshare.00063/Trojan.Win32.BHO.azx-3a5c6bcdefe098fd1af79f50c193b36be98426a7 2013-06-03 02:04:16 ....A 122559 Virusshare.00063/Trojan.Win32.BHO.bbbj-f98ae3957ddff901c21a56d6749877cbd70c691f 2013-06-02 11:35:12 ....A 107598 Virusshare.00063/Trojan.Win32.BHO.benf-cb18a72388da3a962fd3e622f6de371564705fa6 2013-06-03 18:41:38 ....A 53048 Virusshare.00063/Trojan.Win32.BHO.bfda-f787ae52e0965662b7d7a425bf21a153e30fe13b 2013-06-04 10:48:52 ....A 198656 Virusshare.00063/Trojan.Win32.BHO.bidy-0c426fb977d273e2624f9d62512e161176f6d6c7 2013-06-02 05:27:54 ....A 22090 Virusshare.00063/Trojan.Win32.BHO.bj-21b5bd1c6094e606ec70f6b17023932e4d15f8c4 2013-06-02 13:08:52 ....A 198656 Virusshare.00063/Trojan.Win32.BHO.bjxs-16fd4abc8d6ffd4f0fb1ceef2a598ab14a62a718 2013-06-03 04:40:16 ....A 20752 Virusshare.00063/Trojan.Win32.BHO.bnqp-c1adc22f9dc760f9bd54662bd4dd93b5c31bc67f 2013-06-03 16:37:14 ....A 37256 Virusshare.00063/Trojan.Win32.BHO.bpbf-ea6dd70051c1cd8345ca9d7d260c1edfff820dd2 2013-06-02 06:10:12 ....A 36864 Virusshare.00063/Trojan.Win32.BHO.bqwr-a18b63f3481ae78ba06d8705d8aa72e001213e49 2013-06-02 01:14:30 ....A 348160 Virusshare.00063/Trojan.Win32.BHO.brgn-1f4299861e82cb5e5e0a2be813d8aef764b28e3c 2013-06-04 07:18:46 ....A 167936 Virusshare.00063/Trojan.Win32.BHO.cbdw-967c67647e1a81ea05abc81daec140323aa3ac36 2013-06-04 14:52:20 ....A 167936 Virusshare.00063/Trojan.Win32.BHO.cbdw-dcc44416151c66813c8ddb429fe3975ef514aa3d 2013-06-04 02:49:58 ....A 151552 Virusshare.00063/Trojan.Win32.BHO.cbdy-5c71541d673e75ecd32e588dedd052a7391be4dd 2013-06-04 03:33:12 ....A 212992 Virusshare.00063/Trojan.Win32.BHO.chth-0727d473c92be297b3be84462d5349d5a07f2234 2013-06-04 06:32:36 ....A 212992 Virusshare.00063/Trojan.Win32.BHO.chth-28c095b51d9ceac320245b86ec677dec0148f578 2013-06-04 12:59:24 ....A 212992 Virusshare.00063/Trojan.Win32.BHO.chth-a62ceb9936181cbb1bfd37b806ba09bd71fe3397 2013-06-04 11:15:18 ....A 212992 Virusshare.00063/Trojan.Win32.BHO.chth-d2b17ae248f962b72a7fcfd2c1759a87184125d5 2013-06-04 12:12:16 ....A 200192 Virusshare.00063/Trojan.Win32.BHO.chtp-09f5eaf1a59a6a9b00d4707d768c377540381c33 2013-06-04 12:24:10 ....A 204800 Virusshare.00063/Trojan.Win32.BHO.chtp-f989659d9dfd3fcc0b4fde8ed7d7e0eaf7403ca5 2013-06-03 15:13:24 ....A 262558 Virusshare.00063/Trojan.Win32.BHO.chwa-9746d7c1178f1149539bf9817350e0ce90d677bc 2013-06-04 03:35:30 ....A 233984 Virusshare.00063/Trojan.Win32.BHO.chxa-aac45b924e8bb0b32eeadc7d33cb249b9007bb38 2013-06-04 16:02:00 ....A 222208 Virusshare.00063/Trojan.Win32.BHO.chzk-d27ef953b5637b4051ccb75a11f65079ebf4ef67 2013-06-04 06:56:00 ....A 119039 Virusshare.00063/Trojan.Win32.BHO.chzw-5a1b5b4b538ac38b17d0e2ff965e38ba9278f93f 2013-06-04 10:58:42 ....A 119039 Virusshare.00063/Trojan.Win32.BHO.chzw-b9f241a6e89ee150692112ec730820780397f15f 2013-06-04 04:05:30 ....A 119039 Virusshare.00063/Trojan.Win32.BHO.chzw-c905a5bd0917ee76b88bc59cf331696c3f4a307e 2013-06-04 09:43:42 ....A 119039 Virusshare.00063/Trojan.Win32.BHO.chzw-fc1c7bf23622ba101b43c2282b5bfe78795d5c71 2013-06-04 15:41:14 ....A 209920 Virusshare.00063/Trojan.Win32.BHO.ciom-44d49a7a5b17c6ad0d448025fddb099f4c4d54b5 2013-06-04 10:51:00 ....A 209408 Virusshare.00063/Trojan.Win32.BHO.ciom-a93bdfaac293d012a7158d0ed95611b44d6710c6 2013-06-03 19:10:06 ....A 86016 Virusshare.00063/Trojan.Win32.BHO.civa-d929e6c9f7f64e5352d99140213f2bdf13c1ca6c 2013-06-04 14:51:38 ....A 232960 Virusshare.00063/Trojan.Win32.BHO.cjpa-b27c90169d65ecaaaee42416329b7eddba6a8fe8 2013-06-04 07:14:18 ....A 219648 Virusshare.00063/Trojan.Win32.BHO.cjtn-113f4ef928bc4bedba697d769d21859e5c77bfc8 2013-06-04 07:15:02 ....A 223744 Virusshare.00063/Trojan.Win32.BHO.cjvi-69e40d7215a7fbd8035a856f07c34ac755415fd3 2013-06-04 17:00:30 ....A 234496 Virusshare.00063/Trojan.Win32.BHO.cjvz-f5da4aff1b34a3f5ed3290e2ba49d88308d38fca 2013-06-04 05:39:44 ....A 243712 Virusshare.00063/Trojan.Win32.BHO.cjza-ea5c1207d895c1260df7b754a0efc73017ad8e9d 2013-06-04 12:45:46 ....A 226304 Virusshare.00063/Trojan.Win32.BHO.ckad-13a7b955ecc5c722060bbaca469debe2ebe87400 2013-06-04 01:53:12 ....A 226816 Virusshare.00063/Trojan.Win32.BHO.ckal-2d6eae1a44f427f5ac461a5b54310164cb2d177e 2013-06-04 11:40:12 ....A 222208 Virusshare.00063/Trojan.Win32.BHO.ckcw-1d47fceb556333ed4d72c4729f3611ce25f468ae 2013-06-04 02:28:02 ....A 222208 Virusshare.00063/Trojan.Win32.BHO.ckcw-42809e722f0d6897b0daf52690d2aaac3bca376e 2013-06-04 10:37:40 ....A 222208 Virusshare.00063/Trojan.Win32.BHO.ckcw-c694de5d1120499cb4fb84f0882fddc09d0a5f0d 2013-06-04 04:49:56 ....A 222208 Virusshare.00063/Trojan.Win32.BHO.ckcw-f1d9176d75541b0b8a182b5ddbc0629e899034ee 2013-06-04 10:05:34 ....A 250368 Virusshare.00063/Trojan.Win32.BHO.ckdi-b5e2eb45a1af5d1f9edef5321f9a3a1bc5c120e6 2013-06-04 10:10:36 ....A 250368 Virusshare.00063/Trojan.Win32.BHO.ckdi-d2cc13b094f285704596bc41e60a287daa127e2d 2013-06-04 13:45:54 ....A 262656 Virusshare.00063/Trojan.Win32.BHO.ckem-b2a378ced63e5afdbf05029c56d083dbed94890d 2013-06-04 14:14:14 ....A 262656 Virusshare.00063/Trojan.Win32.BHO.ckem-ba456ca286ab006da6851b14618613b1c6b48dd2 2013-06-04 06:26:32 ....A 282624 Virusshare.00063/Trojan.Win32.BHO.ckfq-43905f19da7945457463e4af8f5f945726d9ae2e 2013-06-04 13:52:28 ....A 282624 Virusshare.00063/Trojan.Win32.BHO.ckfq-c00051ab7744aff9539f56aef528006e8809d48b 2013-06-04 08:33:40 ....A 282624 Virusshare.00063/Trojan.Win32.BHO.ckfq-ca6724e044ef886e2da2dbb6e7010fa0792dda0c 2013-06-04 08:21:46 ....A 282624 Virusshare.00063/Trojan.Win32.BHO.ckfs-677bd23c5f65e8bac3bb1113b7959bcf0a7f2ee6 2013-06-04 08:30:12 ....A 265216 Virusshare.00063/Trojan.Win32.BHO.ckfs-8bec9784e3c9657c629f1f70525d723e3875dc03 2013-06-04 02:25:30 ....A 282624 Virusshare.00063/Trojan.Win32.BHO.ckfs-9737b966fbacb7e51347fcb6b3bdf196641fa073 2013-06-04 07:54:34 ....A 282624 Virusshare.00063/Trojan.Win32.BHO.ckfs-a176530ba4e14b750c596196d6c0d298dc102994 2013-06-04 14:47:42 ....A 273920 Virusshare.00063/Trojan.Win32.BHO.ckfs-a51cffe584fd4bef36518d3ea5161d2830db137b 2013-06-04 12:46:40 ....A 265216 Virusshare.00063/Trojan.Win32.BHO.ckfs-abb8b75c753622fcf7ed81949fffc7f6517149d9 2013-06-04 14:21:36 ....A 265216 Virusshare.00063/Trojan.Win32.BHO.ckfs-b5dfdfd22f08dc74c4e0609bb592df3762fb1324 2013-06-04 14:41:30 ....A 265216 Virusshare.00063/Trojan.Win32.BHO.ckfs-d966e589f8ff814e7f0118477a8cae29f621ff87 2013-06-04 12:14:12 ....A 282624 Virusshare.00063/Trojan.Win32.BHO.ckfs-fefd8877c83e949427d953ec0814190f4e278d23 2013-06-04 11:48:48 ....A 234496 Virusshare.00063/Trojan.Win32.BHO.ckkn-11a2705683ce451e1ce3726e1e17054869942287 2013-06-04 04:57:40 ....A 234496 Virusshare.00063/Trojan.Win32.BHO.ckkn-64af290c660280ada18706e47478971a4ecb7a58 2013-06-04 07:35:28 ....A 234496 Virusshare.00063/Trojan.Win32.BHO.ckkn-70fe4f2386bbd46cb8b712c1cf815859ac319f13 2013-06-04 03:09:58 ....A 234496 Virusshare.00063/Trojan.Win32.BHO.ckkn-8aa3b20fcd2f665328d853ee14671766250153b5 2013-06-04 16:22:48 ....A 234496 Virusshare.00063/Trojan.Win32.BHO.ckkn-a44b3f372610e090472b8d19194afe233df50092 2013-06-04 04:23:58 ....A 234496 Virusshare.00063/Trojan.Win32.BHO.ckkn-d9d981ea35fe2117f9721002b235117d25002d81 2013-06-04 02:59:56 ....A 234496 Virusshare.00063/Trojan.Win32.BHO.ckkn-e7cf02bbc7804997320818ac8d3afe3232665970 2013-06-04 13:46:42 ....A 577024 Virusshare.00063/Trojan.Win32.BHO.ckyi-d57e864abce0ff07bea580c1f7ecf0bd54897d57 2013-06-04 03:45:26 ....A 128029 Virusshare.00063/Trojan.Win32.BHO.ckyj-25d09af0b05e9584b90d8b8b094fe4427d177abc 2013-06-04 08:45:06 ....A 127749 Virusshare.00063/Trojan.Win32.BHO.ckyj-537ef0a61aecd233a84ac68b1fddcb9cffeff66c 2013-06-03 07:24:24 ....A 128020 Virusshare.00063/Trojan.Win32.BHO.ckyj-6c3c03806629b09828137716f38bc0ac41094009 2013-06-04 05:32:16 ....A 209817 Virusshare.00063/Trojan.Win32.BHO.ckyj-8422b6c57478f3a7bd6417cfb7b3e2eb5690bb7f 2013-06-04 02:13:32 ....A 127888 Virusshare.00063/Trojan.Win32.BHO.ckyj-9d7544c910ee58ad46965f2a5f5b904d1158012f 2013-06-03 14:46:32 ....A 312847 Virusshare.00063/Trojan.Win32.BHO.cmah-22cfa9ea775abb34e06e385db74b6b667f6aaaa1 2013-06-03 11:38:26 ....A 80384 Virusshare.00063/Trojan.Win32.BHO.cqib-e95e2abf445d679ba7fe503d9f3dc26e34a16dac 2013-06-03 01:42:02 ....A 51200 Virusshare.00063/Trojan.Win32.BHO.cry-048c9a89e561353dc8298bf3cc2451186b2ee262 2013-06-04 16:22:10 ....A 841216 Virusshare.00063/Trojan.Win32.BHO.csoc-f7fa3672a49733ee81fdd2ef16ebca43a170eb54 2013-06-03 19:09:48 ....A 99648 Virusshare.00063/Trojan.Win32.BHO.ctxb-256fc9b316cbe2a20defc2a8f62a58c540e9faeb 2013-06-03 08:41:56 ....A 2351104 Virusshare.00063/Trojan.Win32.BHO.cvsr-e81c3942c470a9eaaa91cf90599c1b1ca9c04e3f 2013-06-02 17:31:04 ....A 573952 Virusshare.00063/Trojan.Win32.BHO.cwch-edac817f2fccfa4548afe35a1ccc2efe63ea6cef 2013-06-03 07:58:34 ....A 563712 Virusshare.00063/Trojan.Win32.BHO.cwcl-28e2eccea2af943cd2401b0d12413aebf60c16f3 2013-06-02 20:37:26 ....A 344064 Virusshare.00063/Trojan.Win32.BHO.cwok-4ccd10adb5a73817c7bd642f2b430cd799fd7f5e 2013-06-04 11:16:50 ....A 126464 Virusshare.00063/Trojan.Win32.BHO.cxqc-e3f6b69cb929795fd54a773b7131f21bc0e81acd 2013-06-03 04:49:40 ....A 151552 Virusshare.00063/Trojan.Win32.BHO.cxqt-bb8ec754a7758187c214c9e975cc54ac736e0a7b 2013-06-02 02:17:58 ....A 763594 Virusshare.00063/Trojan.Win32.BHO.cxrn-f103501c0adbdb71061f204d3ef29b44c171d141 2013-06-02 12:54:28 ....A 86016 Virusshare.00063/Trojan.Win32.BHO.cyit-27cb00da2f87179e0963dfff3d49377afaa4e327 2013-06-02 23:37:28 ....A 307200 Virusshare.00063/Trojan.Win32.BHO.cyjb-c2a799261a4dcc4ca7da65aef828f7fa9c9c744a 2013-06-03 15:27:10 ....A 75012 Virusshare.00063/Trojan.Win32.BHO.cyjk-8519d335de29d0f530e0a5e18583fdfd3640e34d 2013-06-02 06:54:40 ....A 204982 Virusshare.00063/Trojan.Win32.BHO.cyjv-269b1dc961383526ddfb7ea2a0afb213932bf9db 2013-06-04 16:34:36 ....A 237568 Virusshare.00063/Trojan.Win32.BHO.cylz-4bf9e97f02c50eee681239240d3c3e38d7d2fe50 2013-06-02 23:20:34 ....A 315437 Virusshare.00063/Trojan.Win32.BHO.cymh-2207e4db9e380ebfb20b907b39995453270d2c7d 2013-06-03 12:18:52 ....A 315204 Virusshare.00063/Trojan.Win32.BHO.cymh-8adecca3c6061dac25787e9f440046b036780d52 2013-06-03 02:15:24 ....A 315437 Virusshare.00063/Trojan.Win32.BHO.cymh-ba7ae1ca1c547e6309b0bd385d66e2ca277192c8 2013-06-02 07:23:28 ....A 294925 Virusshare.00063/Trojan.Win32.BHO.cyms-912a9c516a47d548ef86f02d61d9140a7414d16b 2013-06-04 15:12:04 ....A 299008 Virusshare.00063/Trojan.Win32.BHO.cynq-485c87c5ee1698ae830e94f3ec50558537aae6ed 2013-06-03 02:44:52 ....A 94208 Virusshare.00063/Trojan.Win32.BHO.cyod-d43d440d8c63eeb9854d29b92bec4edfbf6796f4 2013-06-04 02:50:24 ....A 315392 Virusshare.00063/Trojan.Win32.BHO.cyoh-238bd2ca59d07cedbfafe45c5931f251b954804b 2013-06-04 06:39:36 ....A 311296 Virusshare.00063/Trojan.Win32.BHO.cyoh-598adb424c54eda2a675ea8ce866464f1781d02f 2013-06-03 23:01:24 ....A 311296 Virusshare.00063/Trojan.Win32.BHO.cyoh-b88e58f5dec8c6482315ffab5cee072112b105bd 2013-06-03 19:29:54 ....A 311296 Virusshare.00063/Trojan.Win32.BHO.cyoh-c6ad3f7f6993caff88a7632e04c3e844a0cb79c7 2013-06-04 11:06:44 ....A 315392 Virusshare.00063/Trojan.Win32.BHO.cype-3f87cbbf02934e3ff191f61a8e73e6992d9ff2f1 2013-06-04 01:54:04 ....A 237568 Virusshare.00063/Trojan.Win32.BHO.cypj-16374edda161b196f3006f3552c0ba440f02e170 2013-06-03 21:09:00 ....A 237568 Virusshare.00063/Trojan.Win32.BHO.cypj-33f9ceb6ad046ebeae255c4d83314b0f8930dc6e 2013-06-02 09:33:34 ....A 237568 Virusshare.00063/Trojan.Win32.BHO.cypj-7695f5db82df24717cd5bac2326264699f30b78e 2013-06-03 12:43:06 ....A 86016 Virusshare.00063/Trojan.Win32.BHO.cypm-fb93045ebad6d36255bfc647b78b1c5c8fd65a20 2013-06-02 02:11:44 ....A 307200 Virusshare.00063/Trojan.Win32.BHO.cyqu-7f367c588cf8610d08d47d32c2b9bdc320c06e1f 2013-06-04 02:28:32 ....A 216064 Virusshare.00063/Trojan.Win32.BHO.cyrx-db69db477c04670d66bfd809c0a6dd727ab4604f 2013-06-02 15:01:16 ....A 307213 Virusshare.00063/Trojan.Win32.BHO.cysf-791233995683ce37771d66b1baa688f97af23e61 2013-06-03 04:09:50 ....A 2084285 Virusshare.00063/Trojan.Win32.BHO.cytu-49b286d4f267490187955b00d3d2b30b76263818 2013-06-02 11:09:42 ....A 821437 Virusshare.00063/Trojan.Win32.BHO.cytu-51b5e03460388b7093e78281f671b177a0518237 2013-06-02 17:51:46 ....A 3878417 Virusshare.00063/Trojan.Win32.BHO.cytu-bcf55103807c9a3c92a99fb009993c5552eb054c 2013-06-03 09:50:00 ....A 111104 Virusshare.00063/Trojan.Win32.BHO.cyyx-d3c07e9f99d6d48b3cd0de451692cfbbd273b43d 2013-06-03 18:28:54 ....A 50333 Virusshare.00063/Trojan.Win32.BHO.czmy-5b98d9af20cae017e004a3d15b4638f69c088f9a 2013-06-03 06:56:02 ....A 50435 Virusshare.00063/Trojan.Win32.BHO.czqg-a35dd90dbeef0b9e515f42488be350e221eb22a6 2013-06-03 11:38:32 ....A 195584 Virusshare.00063/Trojan.Win32.BHO.danh-d59042900dca0104d98975f3f99dcb04eab37c6e 2013-06-03 03:59:18 ....A 53760 Virusshare.00063/Trojan.Win32.BHO.eek-97ff18229680a7ba1a95f925ff43d2cafb9cc31c 2013-06-03 01:07:30 ....A 1060352 Virusshare.00063/Trojan.Win32.BHO.etm-ff01c1c8f4754a91bd070ca5facecd7efc9d007c 2013-06-03 16:35:50 ....A 450560 Virusshare.00063/Trojan.Win32.BHO.ewz-0da1365baf8e8086b377c4885b01e7d325cafa1e 2013-06-02 12:33:22 ....A 453632 Virusshare.00063/Trojan.Win32.BHO.eye-41b4fa8c8d8d4b1d28716b5415bb851ad63c0221 2013-06-02 00:16:18 ....A 44060 Virusshare.00063/Trojan.Win32.BHO.g-009609d767ba400131589206c6ece7cf6ed84841 2013-06-02 02:28:42 ....A 48708 Virusshare.00063/Trojan.Win32.BHO.g-01759f11f0a36eb3842b3a46bbcf7a6a79fe71a2 2013-06-02 05:46:22 ....A 98324 Virusshare.00063/Trojan.Win32.BHO.g-047af0b2dabc1f108b508f0e326a78a964263918 2013-06-03 18:46:32 ....A 48660 Virusshare.00063/Trojan.Win32.BHO.g-0ea8d7f9d7aeca55fa00e405f306a459c3fdfc3e 2013-06-02 12:03:30 ....A 712724 Virusshare.00063/Trojan.Win32.BHO.g-35b3d121a955bcc8e7958e987a62cd06d382325e 2013-06-02 11:15:16 ....A 40973 Virusshare.00063/Trojan.Win32.BHO.g-71d4d0374769117c844511ff3a41fd66693ed6d8 2013-06-03 06:23:52 ....A 712724 Virusshare.00063/Trojan.Win32.BHO.g-8e4da766f9eff682b922ee4373407b1c40ca26c0 2013-06-02 15:41:22 ....A 98324 Virusshare.00063/Trojan.Win32.BHO.g-b6564b060a01ed1d547296c7570812c3476fc0da 2013-06-04 15:06:30 ....A 98324 Virusshare.00063/Trojan.Win32.BHO.g-c056cb396dbc895d9cf2d78e345cce1c8864227e 2013-06-03 04:43:34 ....A 208896 Virusshare.00063/Trojan.Win32.BHO.gok-42b94203f2e8342b0d2073569aeb5cfc97bdc076 2013-06-03 21:09:46 ....A 208896 Virusshare.00063/Trojan.Win32.BHO.gok-deb6bda2ddbd8e1cdc2c91ac945ce9194b3e61a2 2013-06-04 09:03:10 ....A 524288 Virusshare.00063/Trojan.Win32.BHO.gxz-7cda84a47ba1cb02319e59a2a786217766dd6c4c 2013-06-03 22:54:50 ....A 17920 Virusshare.00063/Trojan.Win32.BHO.gy-52474640f0bf33ec183331a27ce566f76ea6a3a3 2013-06-03 11:51:24 ....A 4736 Virusshare.00063/Trojan.Win32.BHO.gy-615524c6361ec832ed0e53fe8b7b438da11407f6 2013-06-02 19:06:50 ....A 115716 Virusshare.00063/Trojan.Win32.BHO.gzk-378dbadd32f01e99cee277c9b6044ea99ac76195 2013-06-04 14:51:38 ....A 167936 Virusshare.00063/Trojan.Win32.BHO.hdt-92d3530949552b95f18698ae4da3e888b72e0769 2013-06-03 12:42:28 ....A 32027 Virusshare.00063/Trojan.Win32.BHO.he-d21df09e3d6d67c7f80a151c0ffbfe2128730fee 2013-06-03 06:10:28 ....A 159246 Virusshare.00063/Trojan.Win32.BHO.hof-1451617051de0fad2577bfda6fc92576747f7767 2013-06-02 22:26:42 ....A 601088 Virusshare.00063/Trojan.Win32.BHO.hpm-85c17f18572e88cee124f2622ac26ccc8fe10d4b 2013-06-03 00:22:26 ....A 181259 Virusshare.00063/Trojan.Win32.BHO.hxk-2bd3f178a0320486b1499988a22cc288d218d719 2013-06-03 10:20:44 ....A 174842 Virusshare.00063/Trojan.Win32.BHO.hxp-5a64dc1dedd790167a05608bc410e8dc75a4ba4c 2013-06-02 11:14:14 ....A 181760 Virusshare.00063/Trojan.Win32.BHO.hxp-5f6d44d27d538f409766de9958f66cbabcb096ed 2013-06-02 01:10:24 ....A 176128 Virusshare.00063/Trojan.Win32.BHO.hxp-fc2e33b4d227feda227a0af75054ffc822e67ac5 2013-06-03 11:06:10 ....A 181760 Virusshare.00063/Trojan.Win32.BHO.iax-cd2848ea783192205c65cbf8480e13428378ed1c 2013-06-02 15:52:48 ....A 176128 Virusshare.00063/Trojan.Win32.BHO.iax-d4d3d6fc7baad2fdefc00939009eb88988330195 2013-06-02 06:31:42 ....A 131076 Virusshare.00063/Trojan.Win32.BHO.iex-aebf94b2670f352f8c8816f2b2a9147dfff04bad 2013-06-02 18:29:40 ....A 131076 Virusshare.00063/Trojan.Win32.BHO.iex-bb827189840ebb13f72c144326ddf0c2eeb9890b 2013-06-02 18:45:18 ....A 131076 Virusshare.00063/Trojan.Win32.BHO.iex-dca3318642a907d637a135714fc84a178770345d 2013-06-02 08:53:00 ....A 131076 Virusshare.00063/Trojan.Win32.BHO.iex-e3617b32f13ae9de70b87ee9dad79d7c716e6ab6 2013-06-02 19:42:10 ....A 353792 Virusshare.00063/Trojan.Win32.BHO.iyy-51ddd65e2d2f2bd74225edbfc62e457f6c842a14 2013-06-03 01:22:08 ....A 119303 Virusshare.00063/Trojan.Win32.BHO.iyy-658750bd95ee248c3e9e214b110694e80a4430df 2013-06-03 10:44:04 ....A 119307 Virusshare.00063/Trojan.Win32.BHO.iyy-a6a97dfa70f9c874382fcf165fa1a32ddccc47db 2013-06-02 23:48:04 ....A 96267 Virusshare.00063/Trojan.Win32.BHO.kao-a109c7dd54452d5510476840d1559c2698b19630 2013-06-02 08:23:00 ....A 567296 Virusshare.00063/Trojan.Win32.BHO.kpk-2366d925f88955c00bf8c8f19259306a2df43726 2013-06-03 04:33:54 ....A 105479 Virusshare.00063/Trojan.Win32.BHO.lgw-5668a0056ee660edc9a267cad4ff0f70b30bded6 2013-06-02 17:35:08 ....A 118279 Virusshare.00063/Trojan.Win32.BHO.nib-07b219010eaeafa302e664cdf0e831c8e92d781d 2013-06-02 12:31:20 ....A 118279 Virusshare.00063/Trojan.Win32.BHO.nib-07b3cf1867ba1c8f230bd9f51d747de8ef02634d 2013-06-02 17:39:50 ....A 118279 Virusshare.00063/Trojan.Win32.BHO.nib-1d7bbc5092bb2e1cf2f1e9353ee47b4e05edcaa8 2013-06-03 10:08:32 ....A 118279 Virusshare.00063/Trojan.Win32.BHO.nib-3eac73737f369bbbcf76b2c1d26e687c21ab58d4 2013-06-02 16:06:50 ....A 118279 Virusshare.00063/Trojan.Win32.BHO.nib-45242c67dd5e6c8bbda807eeb9d694d856d41953 2013-06-03 11:59:28 ....A 118279 Virusshare.00063/Trojan.Win32.BHO.nib-45ddd2299e267baf00a9b5a1364e4b93e22ab2c3 2013-06-03 18:47:50 ....A 118279 Virusshare.00063/Trojan.Win32.BHO.nib-4b7dc4d648bf168362c83d1f0d9da77f46ad7155 2013-06-03 01:12:58 ....A 118279 Virusshare.00063/Trojan.Win32.BHO.nib-52e7a7b31b935d4ab6be45760f09cc6013fa99aa 2013-06-03 13:02:40 ....A 118279 Virusshare.00063/Trojan.Win32.BHO.nib-56ecce1b67648e31451aa8e40e871a3b58dc15e9 2013-06-03 08:21:02 ....A 118279 Virusshare.00063/Trojan.Win32.BHO.nib-776360df0101d33432587c503af4e3ce8f9d06a0 2013-06-02 22:26:08 ....A 118279 Virusshare.00063/Trojan.Win32.BHO.nib-7da4c32dcf3308566700a25ad884b1cd79780c20 2013-06-03 15:10:54 ....A 118279 Virusshare.00063/Trojan.Win32.BHO.nib-bca9e06d27b7f58d978531624d1d6ad617575d80 2013-06-03 16:53:08 ....A 118279 Virusshare.00063/Trojan.Win32.BHO.nib-dc06e3af646b4b027c7ec86c42f2a957339d8db5 2013-06-03 06:17:08 ....A 118279 Virusshare.00063/Trojan.Win32.BHO.nib-ea0b82a8607f38b00ef2784f02118c4e764eba9d 2013-06-03 15:09:08 ....A 118279 Virusshare.00063/Trojan.Win32.BHO.nib-f903f626a614ce230ffc534df81b3ce8e856d4c7 2013-06-04 16:35:58 ....A 569856 Virusshare.00063/Trojan.Win32.BHO.nlk-5d891c6eadd330fc243549459cb9aed9de08717f 2013-06-02 03:48:22 ....A 264704 Virusshare.00063/Trojan.Win32.BHO.og-dc4d91ccda21b1ea3319760e552d2c9147cdf1b5 2013-06-03 03:57:40 ....A 479334 Virusshare.00063/Trojan.Win32.BHO.uhi-0df72f060c5df7a8a150a5f02f36c5cce7446799 2013-06-03 04:04:34 ....A 480191 Virusshare.00063/Trojan.Win32.BHO.uhi-463adef98163c5916b4f54f159f0dc9a8cef9697 2013-06-03 06:03:02 ....A 480641 Virusshare.00063/Trojan.Win32.BHO.uhi-c5b8474ace89be608e4e126febb3af3ce3d8093a 2013-06-03 05:54:52 ....A 477516 Virusshare.00063/Trojan.Win32.BHO.uhi-d12a05d84548575837e21497114ff60c3dc4ed8a 2013-06-03 17:10:44 ....A 171469 Virusshare.00063/Trojan.Win32.BHO.uzk-829a6fe488e021184ba37f3655265fc0f2e599f4 2013-06-02 11:19:30 ....A 127838 Virusshare.00063/Trojan.Win32.BHO.vpt-33aa5919a6f145d63acdf4c24e8e82b06e95afd8 2013-06-04 08:00:46 ....A 128046 Virusshare.00063/Trojan.Win32.BHO.xvm-0b45d1dad371af2fccd2c03e8475c8e12727615d 2013-06-04 03:08:24 ....A 128121 Virusshare.00063/Trojan.Win32.BHO.xzg-d0ce34edb612022accf178e91f5f35c8849ded8a 2013-06-04 04:08:26 ....A 127925 Virusshare.00063/Trojan.Win32.BHO.xzg-fb2fd10058382be80dd375511e71f39a7087fc0d 2013-06-03 15:10:18 ....A 334336 Virusshare.00063/Trojan.Win32.BHO.yja-e803a8c93666c541c3b2a94f8bd6f8556e6467b6 2013-06-03 11:57:38 ....A 131076 Virusshare.00063/Trojan.Win32.BHOLamp.bnx-c104b4e572436b386ca28dd117c0a7c2609b5f41 2013-06-03 23:24:32 ....A 131076 Virusshare.00063/Trojan.Win32.BHOLamp.bqb-62f3032a9e391905ff20b5f117cfb396a6a0e62b 2013-06-02 02:08:38 ....A 119300 Virusshare.00063/Trojan.Win32.BHOLamp.efe-01bf56f11f580881ef27fe4c7f8c97c4b508bc5f 2013-06-03 22:21:32 ....A 173056 Virusshare.00063/Trojan.Win32.BHOLamp.ihf-5d456e641f54802711468f6ca8180299a14f2a16 2013-06-02 13:53:44 ....A 90116 Virusshare.00063/Trojan.Win32.BHOLamp.iis-6e73f0d92f9d51d43631933c90b206de5959031e 2013-06-02 06:49:38 ....A 90116 Virusshare.00063/Trojan.Win32.BHOLamp.iis-e2de84b5a3bcb8058d88b6a9f9fd56615f492172 2013-06-02 17:32:44 ....A 49668 Virusshare.00063/Trojan.Win32.BKClient-11ceaa18eb279c2bf4cfe86a34675930fb4cec38 2013-06-03 12:30:18 ....A 24576 Virusshare.00063/Trojan.Win32.Batman.b-1e9a1ece030b3e7167c3e0f7c5d60a5633f6f4cd 2013-06-04 16:19:06 ....A 155648 Virusshare.00063/Trojan.Win32.Bebo.ht-4d803a85d012cf997b921b94c08278f866c2be59 2013-06-04 14:20:30 ....A 167936 Virusshare.00063/Trojan.Win32.Bebo.n-e345c1b225d39e09280c3fa8d73f58ee3ad63c9f 2013-06-02 02:01:28 ....A 92672 Virusshare.00063/Trojan.Win32.Belnow.b-bb0c5810406a78f073b4ec62d7204d2c9bded8e5 2013-06-04 08:25:48 ....A 1159168 Virusshare.00063/Trojan.Win32.Benban.ahb-b01fe5ca64bb59c6bb5a20ad65d73acacffea132 2013-06-02 13:44:28 ....A 200997 Virusshare.00063/Trojan.Win32.Bho.uwi-fbb0434719a3fbaea704c82859b178224c2ff692 2013-06-03 01:47:40 ....A 172288 Virusshare.00063/Trojan.Win32.Bho.vha-f9817cb027efd747b82203db70b5ebfb157cb771 2013-06-02 01:26:16 ....A 122274 Virusshare.00063/Trojan.Win32.Bicololo.bhrg-4ecc8f41cd8d8d8a298b92680e273a54d5424109 2013-06-04 16:56:04 ....A 184840 Virusshare.00063/Trojan.Win32.Bicololo.znb-db79c053c822750597aff0e56dfcfac5b3b98f7f 2013-06-03 09:22:28 ....A 15360 Virusshare.00063/Trojan.Win32.Bingoml.amob-f925d151ce5b8620a7dcaaf4f213f03962e98822 2013-06-03 08:51:18 ....A 926655 Virusshare.00063/Trojan.Win32.Bingoml.amox-7f0548ebb24be79c22562ef33281f185e80642f7 2013-06-03 00:25:44 ....A 926681 Virusshare.00063/Trojan.Win32.Bingoml.amox-f8beb06f7fcef716efa0c77c125dea5208eb0c0d 2013-06-02 14:01:50 ....A 53248 Virusshare.00063/Trojan.Win32.Bingoml.asgo-a9161f68f1d3b32b177e76b1a4e21d6110b4aa83 2013-06-03 21:38:34 ....A 90112 Virusshare.00063/Trojan.Win32.Bingoml.asiy-4903eaf98f339fa48ed94144255bbcd408e7fc57 2013-06-04 01:36:22 ....A 135168 Virusshare.00063/Trojan.Win32.Bingoml.atdk-6a9584392afe2341fa6faec8a301ba55b9c08fd1 2013-06-03 11:09:38 ....A 926208 Virusshare.00063/Trojan.Win32.Bingoml.auin-538a232a651895189c873434e921a06322bf0335 2013-06-03 14:11:02 ....A 98304 Virusshare.00063/Trojan.Win32.Bingoml.bnjw-5dd0c3e4a065b01b0bbe56feeaf1815de3f6ce7e 2013-06-02 01:19:38 ....A 107520 Virusshare.00063/Trojan.Win32.Bizten.gen-8c49c5bb1ef2d393a07dbf2c3b622e647e550d2c 2013-06-03 00:44:14 ....A 34304 Virusshare.00063/Trojan.Win32.Bizten.gen-b8a37cc43ccd19a862f8970346a4ff15676a6a00 2013-06-02 21:24:52 ....A 35840 Virusshare.00063/Trojan.Win32.Bizten.gen-f6cbfbd24a021d4e9c24d9d51a6d2a1b58c7a671 2013-06-04 14:07:16 ....A 779834 Virusshare.00063/Trojan.Win32.Blueh.hz-95592955d549cad28039378e433f80d073dfe90e 2013-06-04 14:31:22 ....A 1031357 Virusshare.00063/Trojan.Win32.Blueh.hz-af4e5712fef97dcda95778490c38f7b22b7ac173 2013-06-04 08:43:20 ....A 37888 Virusshare.00063/Trojan.Win32.Bohu.a-0f3bbcb3253bbd691fd8c9caacc0c36089d68617 2013-06-03 05:38:44 ....A 81920 Virusshare.00063/Trojan.Win32.Botten.l-6676d3a2ff70ce80ff938c335315b8c6e175a8ae 2013-06-03 21:03:34 ....A 184215 Virusshare.00063/Trojan.Win32.Bromngr.gx-97883246ce9698137b68523c32f09711358c499d 2013-06-03 20:33:52 ....A 3495145 Virusshare.00063/Trojan.Win32.Broskod.bm-07536b093213e21ebb4684ec298ae48a19bdd52f 2013-06-02 09:13:18 ....A 360981 Virusshare.00063/Trojan.Win32.Bublik.aasw-3f0198e8585f4ddd5d54a1b87daa23a009f836c8 2013-06-03 00:05:58 ....A 348181 Virusshare.00063/Trojan.Win32.Bublik.aasw-75968ff0d0094a9c99fb426fba72cc33853155f6 2013-06-04 10:27:44 ....A 283648 Virusshare.00063/Trojan.Win32.Bublik.aeld-7569bf6120e7a086da8e3be97c33114930636dd8 2013-06-04 08:33:30 ....A 438272 Virusshare.00063/Trojan.Win32.Bublik.aeld-868c1d314c5b435b2bfa85d6254a0f98b5fae8b0 2013-06-04 08:38:22 ....A 283648 Virusshare.00063/Trojan.Win32.Bublik.aeld-9d4137c0e3e071801bb71393f41a22b36a0c5339 2013-06-04 03:25:36 ....A 283648 Virusshare.00063/Trojan.Win32.Bublik.aeld-b17cca77a43af2642cd0b649d8f0c021be3e8324 2013-06-03 21:20:20 ....A 295677 Virusshare.00063/Trojan.Win32.Bublik.aequ-1235af76c32f0025c6baeec43af96f1a9e083204 2013-06-04 02:12:46 ....A 860160 Virusshare.00063/Trojan.Win32.Bublik.agcx-6cbe81df8bf8bc4bbf0861d9d8af2606da3f83da 2013-06-02 09:05:02 ....A 78198 Virusshare.00063/Trojan.Win32.Bublik.amzq-0f88a9862836b9c785da2e52a957242adb58b970 2013-06-03 08:35:52 ....A 68608 Virusshare.00063/Trojan.Win32.Bublik.aola-a9fb4a744c3d193dc569083fd5e7a2fea1360722 2013-06-04 14:49:24 ....A 760141 Virusshare.00063/Trojan.Win32.Bublik.apbh-6e42ae0e248b110cab9d9200cd7812288a153bee 2013-06-04 16:25:38 ....A 311338 Virusshare.00063/Trojan.Win32.Bublik.aqbr-a811a2d04e3983779ff55ad7e0100c3b2bb29ec8 2013-06-04 07:52:48 ....A 192000 Virusshare.00063/Trojan.Win32.Bublik.aqgr-88967f8e6a606432fe916320320aed333a094373 2013-06-04 08:16:54 ....A 633759 Virusshare.00063/Trojan.Win32.Bublik.atcx-1189e6846a75dc7660f0bfb6e6cf5ac6188165a5 2013-06-02 14:22:20 ....A 311296 Virusshare.00063/Trojan.Win32.Bublik.atzs-09b7a159e0ccccc0850507b5b4237ae6740b7dfe 2013-06-04 05:20:00 ....A 311296 Virusshare.00063/Trojan.Win32.Bublik.atzs-16d13951bab81d052615fb84e43960bf631c063d 2013-06-04 04:08:10 ....A 311296 Virusshare.00063/Trojan.Win32.Bublik.atzs-5c48e76da760726a717a811a27479c5d70027986 2013-06-01 23:51:32 ....A 311296 Virusshare.00063/Trojan.Win32.Bublik.atzs-cbae5d92021d75a558f7c1f1615f9c0f787824e5 2013-06-02 13:13:08 ....A 311296 Virusshare.00063/Trojan.Win32.Bublik.atzs-f31de091344df7132752dba6d8435033e85d48cb 2013-06-04 05:41:48 ....A 311296 Virusshare.00063/Trojan.Win32.Bublik.auab-18d79ffd0ff13143b69e413756255d2d3ad46638 2013-06-04 12:13:14 ....A 311296 Virusshare.00063/Trojan.Win32.Bublik.auab-3cdff69bfc830ac4dd882fbd2aaa24f3e3b771a9 2013-06-04 06:30:32 ....A 311296 Virusshare.00063/Trojan.Win32.Bublik.auab-3e7198f887b08fc4c49a0ea908310a0a0d4a19cd 2013-06-04 12:28:02 ....A 311296 Virusshare.00063/Trojan.Win32.Bublik.auab-4417bc3f6ed8115e47ec98e102290fd4c6800196 2013-06-04 09:10:50 ....A 311296 Virusshare.00063/Trojan.Win32.Bublik.auab-633671a28a6a4e031aa6abba7fbb5339567b36fc 2013-06-04 04:17:50 ....A 311296 Virusshare.00063/Trojan.Win32.Bublik.auab-7c5b7bd45a8db54ef38051d0e50e76f6179d7341 2013-06-04 16:51:20 ....A 311296 Virusshare.00063/Trojan.Win32.Bublik.auab-97f041abd4e8d1e44020b8161c073da8ed384efa 2013-06-03 12:56:26 ....A 244271 Virusshare.00063/Trojan.Win32.Bublik.azxx-6785eb6d942b3158e102952fe4c997f57b7ee78f 2013-06-03 03:42:06 ....A 94208 Virusshare.00063/Trojan.Win32.Bublik.azxx-a768b8538ddd47af3917e80af64a1c6af0589395 2013-06-03 07:18:58 ....A 126848 Virusshare.00063/Trojan.Win32.Bublik.azxx-b68be095031fe5e57e26852218536b6957b83ff1 2013-06-03 15:45:42 ....A 94208 Virusshare.00063/Trojan.Win32.Bublik.azxx-edf0590d9c2e2120149aad688bd885fbd1d9d4b4 2013-06-03 17:06:26 ....A 66048 Virusshare.00063/Trojan.Win32.Bublik.bavf-8c2e317246e574aafd78a1c082ca427b5020ac01 2013-06-03 11:40:56 ....A 518680 Virusshare.00063/Trojan.Win32.Bublik.ctdd-a7f57fd340409722b416f7ad70624e4d2f74ea27 2013-06-03 23:13:50 ....A 548959 Virusshare.00063/Trojan.Win32.Bublik.ctde-ad3442fd26dc954c092f3396bc9be0444b890022 2013-06-02 22:04:04 ....A 198656 Virusshare.00063/Trojan.Win32.Bublik.ctfd-7d0685256b7bd44171d3320ca6aea90d3929d111 2013-06-03 09:22:00 ....A 288343 Virusshare.00063/Trojan.Win32.Bublik.dnel-9bf762dfa2bd0d767a64df6211334f0a3cb79a01 2013-06-02 13:21:00 ....A 50176 Virusshare.00063/Trojan.Win32.Bublik.dtuz-06774cc41337eae5aa9b338c6d9f25a3848e71ca 2013-06-02 09:04:32 ....A 241602 Virusshare.00063/Trojan.Win32.Bublik.dvaf-4a670886d7cf22283ce6c276ff9c892ca0fb9a86 2013-06-02 11:06:06 ....A 189958 Virusshare.00063/Trojan.Win32.Bublik.dvaf-8662ca9623560781b6519ea6fa7d914dcaa121d4 2013-06-02 09:03:44 ....A 772451 Virusshare.00063/Trojan.Win32.Bublik.dvaf-9ccbd9191652513938ff1be6754ffc1ded7340cf 2013-06-03 07:21:54 ....A 99576 Virusshare.00063/Trojan.Win32.Bublik.dvaf-bfe38a24ec0106ebe14cef672a843c1adfe863cf 2013-06-03 13:58:42 ....A 167936 Virusshare.00063/Trojan.Win32.Bublik.dvui-160323bb5e7374c6413530646b107047035c8e6b 2013-06-02 10:46:44 ....A 720896 Virusshare.00063/Trojan.Win32.Bublik.eiyz-949f56dbb398e2351e9c1bf232cfd91471cdc92b 2013-06-02 17:40:40 ....A 163840 Virusshare.00063/Trojan.Win32.Bublik.ejam-c7400d577ba9fc1f04057f289326026c847c22f2 2013-06-02 04:16:50 ....A 330366 Virusshare.00063/Trojan.Win32.Bublik.ekmo-b10b88ebcadc51a0b02bf7cbde77c477d4d0c5d5 2013-06-02 19:21:56 ....A 233129 Virusshare.00063/Trojan.Win32.Bublik.ekmo-d05f3ce320348b936e3c66ffee725307fd18d6cb 2013-06-02 20:08:38 ....A 255099 Virusshare.00063/Trojan.Win32.Bublik.ekmo-ead8df170a5ca75a9a24ab02c2e3e08a67ff3f33 2013-06-03 11:59:34 ....A 155136 Virusshare.00063/Trojan.Win32.Bublik.eksf-6163a276ffc46f7ad52bc5ea32c70450370a7c07 2013-06-02 06:17:16 ....A 130560 Virusshare.00063/Trojan.Win32.Bublik.eksf-98be499bc33ebf501b94a6c209b050ebd1491e3a 2013-06-03 07:18:48 ....A 155136 Virusshare.00063/Trojan.Win32.Bublik.eksf-c057bd6faddba7863a3357dd67242fb09eddea06 2013-06-04 00:33:48 ....A 129536 Virusshare.00063/Trojan.Win32.Bublik.elcl-2fb4b7e429365b311fd4553273ab42f92c7ed631 2013-06-02 23:19:12 ....A 343040 Virusshare.00063/Trojan.Win32.Bublik.elhu-01c9f4ddc10c5b99cebd7610dd58061f00f19917 2013-06-02 17:38:06 ....A 778240 Virusshare.00063/Trojan.Win32.Bublik.elhu-027c5c2643d35c6319e03712e36d81d859c41290 2013-06-03 19:15:26 ....A 311808 Virusshare.00063/Trojan.Win32.Bublik.elhu-05ee5a5913c99ac417a04e49dd5012f0e0404f74 2013-06-02 12:48:20 ....A 303616 Virusshare.00063/Trojan.Win32.Bublik.elhu-098a40a92449ae0fd2158028899e06ff36d16889 2013-06-02 07:23:34 ....A 368700 Virusshare.00063/Trojan.Win32.Bublik.elhu-0e407258a09878b329bf0a78c0faa53c22013ab0 2013-06-02 04:53:04 ....A 573952 Virusshare.00063/Trojan.Win32.Bublik.elhu-17d40d34c909114f52914a69dca40aed5c24b468 2013-06-03 12:23:34 ....A 303616 Virusshare.00063/Trojan.Win32.Bublik.elhu-1909a40b3905ba31d741d2036d8be99c18e244a4 2013-06-02 21:14:04 ....A 344576 Virusshare.00063/Trojan.Win32.Bublik.elhu-1d4957de0b466e0d54cc8a963c08861c84f0d3f7 2013-06-03 09:03:48 ....A 303616 Virusshare.00063/Trojan.Win32.Bublik.elhu-312db9283bd5019ac77800638fa52a088c974453 2013-06-02 11:28:32 ....A 355328 Virusshare.00063/Trojan.Win32.Bublik.elhu-3660f3f914e0bb62c81bfbee27f6f34f8c337545 2013-06-02 05:06:12 ....A 646656 Virusshare.00063/Trojan.Win32.Bublik.elhu-3950c07155a09c90021e65473b0aa03327f5859b 2013-06-03 21:43:12 ....A 281135 Virusshare.00063/Trojan.Win32.Bublik.elhu-416090228200e93a9711420eaed6027568a56e9b 2013-06-02 13:33:26 ....A 355328 Virusshare.00063/Trojan.Win32.Bublik.elhu-41af28b4112e40c8c03a5781e83e52e71a872a2b 2013-06-02 01:36:46 ....A 403294 Virusshare.00063/Trojan.Win32.Bublik.elhu-42337e0782a945d94b7e6e583cb1c9230e462f1c 2013-06-03 09:50:02 ....A 309760 Virusshare.00063/Trojan.Win32.Bublik.elhu-474cbae7cd78ef0e9aeb86084bd2a670952b9a25 2013-06-04 16:26:12 ....A 326144 Virusshare.00063/Trojan.Win32.Bublik.elhu-4a2e7ff218a9732c5a8a2569f3ac69d67dd2f4e0 2013-06-02 18:43:42 ....A 296448 Virusshare.00063/Trojan.Win32.Bublik.elhu-56fc70202dba92c53d0a088b50e068839f39354b 2013-06-03 22:36:40 ....A 634880 Virusshare.00063/Trojan.Win32.Bublik.elhu-5abed371a98c6a551903452f382952a7e4921c13 2013-06-03 14:48:58 ....A 66972 Virusshare.00063/Trojan.Win32.Bublik.elhu-62261ec21685449cc8a666fc089ca2ce36f28d3a 2013-06-03 13:38:44 ....A 281464 Virusshare.00063/Trojan.Win32.Bublik.elhu-7d4220431a6b3c8c565f3eb935ee473f72f2cab6 2013-06-04 16:50:58 ....A 286208 Virusshare.00063/Trojan.Win32.Bublik.elhu-89b7aeca5822cac6c3d6365c878c848c7cf2f184 2013-06-03 16:53:58 ....A 277504 Virusshare.00063/Trojan.Win32.Bublik.elhu-8f4c3ce2ad3157c1caf9c3c95d8ddc41e6ec6883 2013-06-03 05:15:58 ....A 281088 Virusshare.00063/Trojan.Win32.Bublik.elhu-90237385eec1d1b48f2714d771c267d4e5fea828 2013-06-02 00:24:46 ....A 296960 Virusshare.00063/Trojan.Win32.Bublik.elhu-a3c50d04642d38d44c3af4c67f89fb3183af37e1 2013-06-02 11:22:58 ....A 260096 Virusshare.00063/Trojan.Win32.Bublik.elhu-bd878650668acd754a3b62aa32351325ce74784c 2013-06-02 00:32:12 ....A 349696 Virusshare.00063/Trojan.Win32.Bublik.elhu-ce010d4c49093f43bd8ed7ad6cef49fa2c5b8dac 2013-06-02 05:43:18 ....A 303616 Virusshare.00063/Trojan.Win32.Bublik.elhu-d023693a3ddc644a5e04676e6b15a83faf43b76d 2013-06-02 07:02:44 ....A 303616 Virusshare.00063/Trojan.Win32.Bublik.elhu-d491d321c91599f159ff7f974a924ac74a213c61 2013-06-03 07:53:28 ....A 262664 Virusshare.00063/Trojan.Win32.Bublik.elhu-d60a7a92e80e8ef59113a1fa12762506bf7732ea 2013-06-03 08:16:36 ....A 296448 Virusshare.00063/Trojan.Win32.Bublik.elhu-db145d0171e5bdf7bca245401862c2282f5cd6dc 2013-06-03 06:33:20 ....A 401608 Virusshare.00063/Trojan.Win32.Bublik.elhu-f843aac1278d794af8ffebf80ba9b2e5515dafe3 2013-06-03 17:36:50 ....A 296448 Virusshare.00063/Trojan.Win32.Bublik.elhu-f878ebf9d158f3f63e25a875a6e93e8f9df55c7b 2013-06-03 21:29:04 ....A 538112 Virusshare.00063/Trojan.Win32.Bublik.elhu-fbd72c19f07cc5e46d889cdd596a1f7610c482d4 2013-06-02 13:30:42 ....A 155648 Virusshare.00063/Trojan.Win32.Bublik.elij-2291ae9282e692bd6c20910f62d6d59021f8338a 2013-06-04 01:29:38 ....A 607720 Virusshare.00063/Trojan.Win32.Bublik.elnr-0507a8774b9cc10dc41fe537f90138555584314c 2013-06-02 07:56:36 ....A 545280 Virusshare.00063/Trojan.Win32.Bublik.elnr-0590ac74b5a98c3819746a1746f35c284978a160 2013-06-02 10:51:04 ....A 510464 Virusshare.00063/Trojan.Win32.Bublik.elnr-15dea3d48fc7f7dd9d4e402eee133056e2766028 2013-06-03 16:45:50 ....A 1071616 Virusshare.00063/Trojan.Win32.Bublik.elnr-1d97d581bfc81be3b4926810981091408cbfeb7e 2013-06-03 17:06:18 ....A 92672 Virusshare.00063/Trojan.Win32.Bublik.elnr-228d5b2746916ff16aa2a26af989bdbf055b6ec0 2013-06-03 04:58:52 ....A 290816 Virusshare.00063/Trojan.Win32.Bublik.elnr-3347008a0bb8f94df2b79c10116ffe28ded66852 2013-06-02 19:16:36 ....A 93696 Virusshare.00063/Trojan.Win32.Bublik.elnr-76e452a54814991aebc1908045386bab22c39adc 2013-06-03 10:31:54 ....A 84992 Virusshare.00063/Trojan.Win32.Bublik.elnr-7b903b05da6cc367496d809eaae192e5381ac25b 2013-06-02 14:06:20 ....A 491008 Virusshare.00063/Trojan.Win32.Bublik.elnr-7e43ae330774e35a3cd19b43d4e9a686edc5c46b 2013-06-03 17:32:06 ....A 960512 Virusshare.00063/Trojan.Win32.Bublik.elnr-9c55c654cdd93dd6c800e22c547da8a0b9c3af76 2013-06-03 14:52:00 ....A 141824 Virusshare.00063/Trojan.Win32.Bublik.elnr-9e4680329b4bc5b315d826133ad48a4a9d4133cb 2013-06-02 09:38:44 ....A 440832 Virusshare.00063/Trojan.Win32.Bublik.elnr-d0328ff1868a3ff0bebe6e9f3f18010e0170c047 2013-06-03 07:55:44 ....A 1325056 Virusshare.00063/Trojan.Win32.Bublik.elnr-d2cbfa258bbb5172e6700b1d301524f60a08b546 2013-06-02 05:03:10 ....A 284160 Virusshare.00063/Trojan.Win32.Bublik.ersj-1986b9b57ae28bbcda9a12897e4f7529897974d7 2013-06-03 17:39:26 ....A 33158 Virusshare.00063/Trojan.Win32.Bublik.eyyv-018c9e6e4a90bd30e42b77cf3a5cf6b7d0cab32d 2013-06-02 07:49:22 ....A 94208 Virusshare.00063/Trojan.Win32.Bublik.ezfw-00e9069cd49b417aaf26cc40356842eb69951487 2013-06-04 02:35:16 ....A 338985 Virusshare.00063/Trojan.Win32.Bublik.ihp-7750c8e3493a79a9818dce5757b9e91daab5ba35 2013-06-04 07:03:50 ....A 256512 Virusshare.00063/Trojan.Win32.Bublik.kzl-80e370ae0c56a3f4a64b0193f81e1dcb2931efdb 2013-06-04 16:40:16 ....A 89936 Virusshare.00063/Trojan.Win32.Bublik.lbh-4e309b034aba63221e687d371dadff7f7a57f44e 2013-06-03 20:52:44 ....A 190464 Virusshare.00063/Trojan.Win32.Bublik.lkn-720cdae8dfe91f3d8578044e3794501cb6337097 2013-06-02 04:49:52 ....A 190464 Virusshare.00063/Trojan.Win32.Bublik.lkn-b5904ac016144e19b6f083dfdbf42d32e383fb1b 2013-06-02 20:01:28 ....A 189952 Virusshare.00063/Trojan.Win32.Bublik.lkn-eb9c269918cf6e9931605e8c8f34253ca8c7d489 2013-06-03 07:50:02 ....A 202752 Virusshare.00063/Trojan.Win32.Bublik.m-5f24db12330612d1e6a242ad7f2de6fc24a45425 2013-06-03 04:53:46 ....A 43520 Virusshare.00063/Trojan.Win32.Bublik.oal-285230b80b9a8b42f0353362ef0dc35521cd645c 2013-06-03 06:03:36 ....A 44544 Virusshare.00063/Trojan.Win32.Bublik.oal-4e3af0d44a4a7473f95b4858db8eee19ba60058c 2013-06-03 04:11:24 ....A 43008 Virusshare.00063/Trojan.Win32.Bublik.oal-d96b46a83125b2393c58383642dc1a1a0395c6ef 2013-06-04 14:58:22 ....A 441432 Virusshare.00063/Trojan.Win32.Bublik.omp-3bdd3d79ed85f083e614c0d27dad4557c91467ec 2013-06-04 11:17:04 ....A 441432 Virusshare.00063/Trojan.Win32.Bublik.omp-5ad5b10aa5a776d133d33efaa0220d140564dba4 2013-06-04 01:56:14 ....A 441432 Virusshare.00063/Trojan.Win32.Bublik.omp-7c98282026600b1512d2b20f972d1afac46adf19 2013-06-02 13:04:24 ....A 235358 Virusshare.00063/Trojan.Win32.Bublik.onp-0150c846afc57412228ddee6295824adcf055870 2013-06-02 11:06:56 ....A 94993 Virusshare.00063/Trojan.Win32.Bublik.onp-303b59a42796a0671163fed277019e2303f9da3f 2013-06-03 23:22:32 ....A 89360 Virusshare.00063/Trojan.Win32.Bublik.onp-62ddf7529233497bb299eb74d0aee0eea81b35c5 2013-06-02 09:41:30 ....A 45063 Virusshare.00063/Trojan.Win32.Bublik.onp-782fb164118ac29af185322a05bf595b90425aea 2013-06-02 23:30:44 ....A 44551 Virusshare.00063/Trojan.Win32.Bublik.onp-9541c0d42d2953c48846e74ff452b001f60a968c 2013-06-02 21:34:54 ....A 95149 Virusshare.00063/Trojan.Win32.Bublik.onp-bc907cb438064e56bce384be041da3c572cf19ce 2013-06-02 00:41:36 ....A 137806 Virusshare.00063/Trojan.Win32.Bublik.onp-c081bd5ec9e805e0b4d568c3b3f36b7e25ecf047 2013-06-03 15:29:26 ....A 45063 Virusshare.00063/Trojan.Win32.Bublik.onp-c7f448077979edada892f5b51415590f5d6b526e 2013-06-02 01:42:42 ....A 36864 Virusshare.00063/Trojan.Win32.Bublik.onp-d68584ce75c7fb1781b0c7d469682868bfdfcb8e 2013-06-03 14:07:54 ....A 114124 Virusshare.00063/Trojan.Win32.Bublik.onp-e0059ed1382be75a2f98799d03ef639a89e8057d 2013-06-03 18:52:42 ....A 424208 Virusshare.00063/Trojan.Win32.Bublik.oui-35f36b914309d3e60f50d6f79dff73aa7f6c6226 2013-06-03 17:28:20 ....A 424208 Virusshare.00063/Trojan.Win32.Bublik.oui-bd9ae4726f8802b1c14c4fa987799ea7e9f9499a 2013-06-03 18:49:08 ....A 424208 Virusshare.00063/Trojan.Win32.Bublik.oui-c808258dcda94032fbd512d7f9f73fb3f02a35a2 2013-06-03 07:37:38 ....A 431376 Virusshare.00063/Trojan.Win32.Bublik.pkh-7cc895ea8193d66087599535ff799a753e6153e5 2013-06-04 10:21:28 ....A 135168 Virusshare.00063/Trojan.Win32.Bublik.rbe-0637efe4edd9cf7c71a2fa9f97a99d1ca031f7bb 2013-06-03 20:49:52 ....A 218136 Virusshare.00063/Trojan.Win32.Bublik.rsj-bcda15fe1bdbb69028478807cdfdc78dfa8255b4 2013-06-04 15:10:40 ....A 420240 Virusshare.00063/Trojan.Win32.Bublik.ses-6119a27a248354d99c2ecc77059af732a18fa255 2013-06-04 12:51:54 ....A 613541 Virusshare.00063/Trojan.Win32.Bublik.swk-840a4995358e7d05f3f2cec27b1bfe612e61ac27 2013-06-04 11:03:42 ....A 93839 Virusshare.00063/Trojan.Win32.Bublik.syx-d7759e75bb8162da9bbd790ad91cfb734b910ed7 2013-06-04 14:39:42 ....A 420312 Virusshare.00063/Trojan.Win32.Bublik.szm-d6662e9ff1ba1e1b4e68d420d3fad700801bf323 2013-06-02 16:15:16 ....A 643072 Virusshare.00063/Trojan.Win32.Bublik.uco-1bd5f99e67ce95ce27d65dbc71bcf7b6c201bac3 2013-06-02 19:38:54 ....A 389120 Virusshare.00063/Trojan.Win32.Bublik.uco-367e73a5b0e7e3a1e90362dfa9b2382809f4b8b1 2013-06-03 16:20:00 ....A 663552 Virusshare.00063/Trojan.Win32.Bublik.uco-fc5d33e316d78220e42d419111cfb796e840357f 2013-06-02 23:55:58 ....A 3273007 Virusshare.00063/Trojan.Win32.Bublik.uvw-51ad6caf169ea5a8bf332dfd026ffb0fca743331 2013-06-03 03:52:32 ....A 85945 Virusshare.00063/Trojan.Win32.Bublik.xmm-ecf9b94dcc379107949754fa25d5fd3a4bb0568e 2013-06-03 12:30:06 ....A 43008 Virusshare.00063/Trojan.Win32.ButtonF-ae9228b4199390e0de4a33a24d66d6806b25cae6 2013-06-03 00:30:10 ....A 38680 Virusshare.00063/Trojan.Win32.Buzus.a-9d6ac7d430c8f1be4722c2fc624ee0573b7f6a6e 2013-06-02 14:12:56 ....A 217088 Virusshare.00063/Trojan.Win32.Buzus.aliy-52673873df7a8a51141971110505b277f9851c8a 2013-06-02 09:09:22 ....A 299008 Virusshare.00063/Trojan.Win32.Buzus.amkv-71a54f64b4352518501f042a022fe94df6707417 2013-06-03 00:32:30 ....A 53248 Virusshare.00063/Trojan.Win32.Buzus.apbp-857f6cbf686bf53218d02f521a56d51b438fa345 2013-06-02 10:41:20 ....A 303104 Virusshare.00063/Trojan.Win32.Buzus.arnx-0b907d3a01083875c7e1e6fbf73e51ee8dd4b4e2 2013-06-03 14:47:46 ....A 929792 Virusshare.00063/Trojan.Win32.Buzus.aurv-70a8f9aae51c326e805c2251264200fbd564a3ef 2013-06-02 22:08:10 ....A 108544 Virusshare.00063/Trojan.Win32.Buzus.aurv-9ccd81573b0aab1d31fc86729bae6982b080087f 2013-06-04 00:28:42 ....A 164864 Virusshare.00063/Trojan.Win32.Buzus.avew-bb59501be04441aa719b25fd1550c28ba26345ee 2013-06-04 10:26:06 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.avox-7136d265bd5e50836e1c7541cf79c1ae6b62ed41 2013-06-04 15:32:28 ....A 35328 Virusshare.00063/Trojan.Win32.Buzus.awag-41e3514e79bb1bdc27d266ee98c1f1e819d8cb82 2013-06-02 00:38:38 ....A 35328 Virusshare.00063/Trojan.Win32.Buzus.awag-68f7ede6e109a5109a0cc1a571a0230aa4885fbb 2013-06-03 04:32:14 ....A 278528 Virusshare.00063/Trojan.Win32.Buzus.awuv-80492f111f21042e4768bff235c9e04098570f57 2013-06-02 18:54:44 ....A 1056768 Virusshare.00063/Trojan.Win32.Buzus.bama-b7584bb0dadaf5f12c0cb28dd1332c8858c7dda9 2013-06-03 02:25:56 ....A 186368 Virusshare.00063/Trojan.Win32.Buzus.bgfk-539463e8803abbc3b53cb076979a073ea62538a2 2013-06-02 10:11:38 ....A 41010 Virusshare.00063/Trojan.Win32.Buzus.boea-58cb245013b0599d2d0be3b3c8d25734ffb3d3f0 2013-06-03 02:40:02 ....A 57394 Virusshare.00063/Trojan.Win32.Buzus.bqfz-6325c92f3bffcab5d4caac338cc93de3cf62b4a9 2013-06-02 15:51:32 ....A 724992 Virusshare.00063/Trojan.Win32.Buzus.bqns-166cd2e2f0834bac4dca3d99fed1a0253c384b38 2013-06-03 21:51:04 ....A 710144 Virusshare.00063/Trojan.Win32.Buzus.bqns-56b106f09a58b1e5f053f1c721940062c7fd5ebc 2013-06-03 01:33:04 ....A 780800 Virusshare.00063/Trojan.Win32.Buzus.bqns-d1d7a0c4dbf424e251cc78cebdae3e8ad02195e9 2013-06-02 04:31:02 ....A 459582 Virusshare.00063/Trojan.Win32.Buzus.bryy-4a932b05a2ae98bcf7adb79ffb303da20100a4f9 2013-06-03 08:12:52 ....A 67080 Virusshare.00063/Trojan.Win32.Buzus.bsjk-e814973e21f3ce3e2581df0c34895b277dcb2a25 2013-06-02 06:44:40 ....A 1671680 Virusshare.00063/Trojan.Win32.Buzus.bsln-97046005e439a63352ebe0825f1e49bfe8d9456f 2013-06-02 20:40:30 ....A 65856 Virusshare.00063/Trojan.Win32.Buzus.btcb-495d5ed9d9b9304edc0f07a21cc071441cf693ec 2013-06-02 01:19:50 ....A 149504 Virusshare.00063/Trojan.Win32.Buzus.bwcp-bbf79fe1ef6befea3afa5ea60eac77a03488e663 2013-06-02 20:32:58 ....A 143360 Virusshare.00063/Trojan.Win32.Buzus.bxsa-8775dee29496e83ffd5eb5522b1e21231090af7b 2013-06-04 17:06:22 ....A 607268 Virusshare.00063/Trojan.Win32.Buzus.byot-287eb4c2c93d57876e8d773a772b1907b61b3762 2013-06-02 05:36:26 ....A 335918 Virusshare.00063/Trojan.Win32.Buzus.byql-4c2789246fa7255d73cfa91801d5c61d9e3f4eb6 2013-06-02 04:08:32 ....A 518437 Virusshare.00063/Trojan.Win32.Buzus.byqm-e5c7ab6dd345b0b078ba1bbaf63d2f26670ce1ae 2013-06-03 07:29:38 ....A 631390 Virusshare.00063/Trojan.Win32.Buzus.bysc-dbb091b086dc01ceb32345cbcc496176871a71b2 2013-06-02 20:55:26 ....A 1642540 Virusshare.00063/Trojan.Win32.Buzus.byyc-bc9f2b684a4e6f6fcb43dbd261b824d5626f7309 2013-06-02 17:21:58 ....A 589437 Virusshare.00063/Trojan.Win32.Buzus.bzdm-4c8e4e96914be0daf64f00e36b552d50ce02f17e 2013-06-04 06:38:56 ....A 299596 Virusshare.00063/Trojan.Win32.Buzus.bzhc-4fbd6cb7b604a26491d9813b7d57b86ac54fe3fa 2013-06-02 17:53:18 ....A 348160 Virusshare.00063/Trojan.Win32.Buzus.bzhj-e54dc74c405d350adbf0f0ba4e410a5ece8a5fc9 2013-06-03 01:42:08 ....A 116596 Virusshare.00063/Trojan.Win32.Buzus.bznk-39d47054d893653ebdeaa670930a677951745198 2013-06-02 14:25:00 ....A 138583 Virusshare.00063/Trojan.Win32.Buzus.bzpn-c24030749d6c895421f8a0f91044e3703c7b9f27 2013-06-03 19:07:56 ....A 69632 Virusshare.00063/Trojan.Win32.Buzus.cajv-0b5499fb4a07046b4b95e79671d1555fafe2da0c 2013-06-02 07:11:10 ....A 59773 Virusshare.00063/Trojan.Win32.Buzus.carj-b6e370139c4f25d947ee995bafc142d4e5633815 2013-06-04 08:32:28 ....A 57213 Virusshare.00063/Trojan.Win32.Buzus.carj-cca45b50e6da3d2592fb21e06cf98b2c2730ef45 2013-06-02 12:07:04 ....A 1501696 Virusshare.00063/Trojan.Win32.Buzus.casg-eb771786764d78f3d87002bb209105bbab88bace 2013-06-02 13:06:14 ....A 315392 Virusshare.00063/Trojan.Win32.Buzus.casv-842cfe8b86851c72ce0d04fab5f8c27eeb81bd50 2013-06-02 18:44:06 ....A 77824 Virusshare.00063/Trojan.Win32.Buzus.cbcu-b2074446029032a970406ce951e287398c924d32 2013-06-03 17:35:48 ....A 102443 Virusshare.00063/Trojan.Win32.Buzus.cbfx-92b34b1df07e002ad912b78ee8cd55890eb7285a 2013-06-02 04:26:40 ....A 131584 Virusshare.00063/Trojan.Win32.Buzus.ccbv-7bc8edfa5c15151201d089733fad5fc2a218f93b 2013-06-03 21:16:08 ....A 58585 Virusshare.00063/Trojan.Win32.Buzus.ccff-af880987ee49b2fb852325f22b07cae95724b8dc 2013-06-03 00:35:54 ....A 53248 Virusshare.00063/Trojan.Win32.Buzus.cefg-cb2d1fd46b7783edc46a671dafcb41b13809f423 2013-06-02 07:46:04 ....A 525685 Virusshare.00063/Trojan.Win32.Buzus.ceka-481956cfdf156387a3df13e03608f569c2ebb23c 2013-06-02 11:41:08 ....A 892449 Virusshare.00063/Trojan.Win32.Buzus.ceka-560df91ee2336ba0125e57238287b64c9a35c4c4 2013-06-03 02:04:26 ....A 379975 Virusshare.00063/Trojan.Win32.Buzus.cezo-20c56757d975df52e42874d11d82c2b0e0b714b2 2013-06-02 05:26:10 ....A 1075810 Virusshare.00063/Trojan.Win32.Buzus.cezo-43c43c3e8a38015021ac2e361cd992e6527d4910 2013-06-02 06:15:02 ....A 122880 Virusshare.00063/Trojan.Win32.Buzus.ckem-1c0c6567e8781c5b02680f109fbda4ae9cecac92 2013-06-03 01:15:46 ....A 483328 Virusshare.00063/Trojan.Win32.Buzus.ckem-54510899e4e68432409bb49b95282001fd42b22c 2013-06-02 09:15:56 ....A 388096 Virusshare.00063/Trojan.Win32.Buzus.ckim-f44729bd8f76184f2144bcbee8fa8f1fbe9037c2 2013-06-03 14:23:42 ....A 74240 Virusshare.00063/Trojan.Win32.Buzus.ckpd-676b2d02a3d090a6732e09fefe10baa1036266e3 2013-06-02 17:39:02 ....A 129076 Virusshare.00063/Trojan.Win32.Buzus.ckqo-39c749e661ad7b59ce0dc82d032a9355b16d0a13 2013-06-02 20:01:32 ....A 90112 Virusshare.00063/Trojan.Win32.Buzus.clrv-28376de3a62a61db970916546fca17ecb5add08f 2013-06-02 00:33:50 ....A 133120 Virusshare.00063/Trojan.Win32.Buzus.cltt-d82a0c9aeefa2b6cddb1281338abe84586750b82 2013-06-02 05:30:34 ....A 135168 Virusshare.00063/Trojan.Win32.Buzus.cmwr-59ed50a435598df3b35ae966f11adfb4e1849d40 2013-06-03 04:37:18 ....A 63896 Virusshare.00063/Trojan.Win32.Buzus.cncj-b52bf1f82b6b8b81d45d1369f22fa5a4b3db390b 2013-06-02 07:21:12 ....A 204288 Virusshare.00063/Trojan.Win32.Buzus.cnow-9e23d1b77e0cb4e52e53dccd8a59db849c1f30e5 2013-06-03 23:19:20 ....A 59392 Virusshare.00063/Trojan.Win32.Buzus.cooz-49a057ca24ba4756c5a01fea1fdf0dc0f3e6560f 2013-06-02 07:12:48 ....A 121856 Virusshare.00063/Trojan.Win32.Buzus.coro-ec5026d3a517e52d8b793ea01336dc8466fb1776 2013-06-04 13:40:02 ....A 406528 Virusshare.00063/Trojan.Win32.Buzus.cowz-89b37a0c23e71d3819a99ac7b361bc00e15eacf4 2013-06-02 08:31:06 ....A 98304 Virusshare.00063/Trojan.Win32.Buzus.cpps-e58c656e2efec3e53dafc7c0aaf1b1d34e8254ee 2013-06-02 10:41:16 ....A 97081 Virusshare.00063/Trojan.Win32.Buzus.cqej-fcafa329550dff27621def3d93a8a2cf799a14a2 2013-06-03 18:29:32 ....A 69120 Virusshare.00063/Trojan.Win32.Buzus.cqom-41c1566a46ee85e0d73a7f4bf5bd3ca4e5b14a73 2013-06-03 11:30:40 ....A 11264 Virusshare.00063/Trojan.Win32.Buzus.cqyr-9340486b39c3817219f6ea0d20c10309f3ef2a0d 2013-06-02 18:44:34 ....A 2342912 Virusshare.00063/Trojan.Win32.Buzus.cray-63685afda2fe8d15ff4b540f7248a69ea11ecb52 2013-06-03 23:44:58 ....A 1138688 Virusshare.00063/Trojan.Win32.Buzus.criu-392615950191d7df19794de67ecfd87bcdb51121 2013-06-03 02:28:12 ....A 17921 Virusshare.00063/Trojan.Win32.Buzus.criz-6016b1fb88336058f0a4dc845af06ee67c3d3e95 2013-06-02 21:46:46 ....A 496640 Virusshare.00063/Trojan.Win32.Buzus.crrz-0d1bc198d0595401f8be426c5f48a1b618d4d447 2013-06-03 06:07:28 ....A 1923675 Virusshare.00063/Trojan.Win32.Buzus.csxo-054fa901f62e36261ec8cfaa32f4f7e7abbb01ce 2013-06-03 17:21:14 ....A 81408 Virusshare.00063/Trojan.Win32.Buzus.csym-d046d30200104d3c4a4f4c6e102c85cb1f7b292d 2013-06-02 00:02:42 ....A 22586 Virusshare.00063/Trojan.Win32.Buzus.cuhl-2d22ec6d9ae32060998ddda518e0b31d5a80cebd 2013-06-02 22:49:08 ....A 193405 Virusshare.00063/Trojan.Win32.Buzus.cuxi-7857d7796c99ab2ac38a4a4cb3269a93271464e4 2013-06-03 07:19:00 ....A 193786 Virusshare.00063/Trojan.Win32.Buzus.cuxi-c2370433e641167fb7a72491e3f0c6c0880a517e 2013-06-04 16:53:44 ....A 66429 Virusshare.00063/Trojan.Win32.Buzus.cuxi-cf9a6e836adde6d16253ce5bc8d25d80632e36f2 2013-06-02 14:24:38 ....A 150528 Virusshare.00063/Trojan.Win32.Buzus.cvgz-baae9c045b8cd8708cee044f25e66abe3236c4e7 2013-06-02 03:05:58 ....A 347648 Virusshare.00063/Trojan.Win32.Buzus.cwhc-674fd4ec90d6841e27dbff05f4868f16dafa67e1 2013-06-02 14:21:30 ....A 225280 Virusshare.00063/Trojan.Win32.Buzus.cwsz-4a9ae030f9fad57c9dc8b6ac0f798d8e1ff4bf74 2013-06-02 18:18:42 ....A 262656 Virusshare.00063/Trojan.Win32.Buzus.cxpf-08eb1af887323a990a4123d2f5d448a379718b14 2013-06-02 09:04:04 ....A 98304 Virusshare.00063/Trojan.Win32.Buzus.cxvf-344379f73e643d79408e43e3df6a2065cf81e057 2013-06-02 08:24:06 ....A 607744 Virusshare.00063/Trojan.Win32.Buzus.cxxc-3854945fbc38260a90f684de7e34c8f13cfcde5b 2013-06-03 07:18:44 ....A 106496 Virusshare.00063/Trojan.Win32.Buzus.cxxu-1ceebea77f334f408e833bc486e3a531c26d5888 2013-06-02 01:33:56 ....A 208384 Virusshare.00063/Trojan.Win32.Buzus.cyim-7fc91ad26b1105d5e57b51fe67167ebfacf2ed75 2013-06-02 08:06:36 ....A 74858 Virusshare.00063/Trojan.Win32.Buzus.czer-28f52df6641a8c63c19d65709eab349b5e6f3bf2 2013-06-03 06:00:04 ....A 502784 Virusshare.00063/Trojan.Win32.Buzus.daed-c61c51e1935e93b437f58fbda538b3d12d8eb006 2013-06-02 18:03:54 ....A 303104 Virusshare.00063/Trojan.Win32.Buzus.dekk-4b0d8fc1c847f028e328ac78d05bd19c1aeeff4e 2013-06-02 03:40:00 ....A 88598 Virusshare.00063/Trojan.Win32.Buzus.dekm-72fa7348b7eb3a4fffc9591e7bb26ca1ab06e5ed 2013-06-02 10:48:30 ....A 229376 Virusshare.00063/Trojan.Win32.Buzus.dlre-28438816c1a6ef2fef361aa9fc0e7b7f3f0b9bc3 2013-06-02 01:12:32 ....A 1050656 Virusshare.00063/Trojan.Win32.Buzus.dmqr-e92e01815bbec4d7fffa1ec8c0bfc3306e5812b7 2013-06-02 17:31:40 ....A 680015 Virusshare.00063/Trojan.Win32.Buzus.dnyd-50dd081801802bd812cfd2fde6f727505471e833 2013-06-02 12:02:02 ....A 498765 Virusshare.00063/Trojan.Win32.Buzus.dobv-0dd883975d82fa6f683b8cca50ed01823e5cfc1c 2013-06-03 02:31:32 ....A 606940 Virusshare.00063/Trojan.Win32.Buzus.donh-efff8ed06ec5584c49b4a53f94dba05881cc8f87 2013-06-02 17:42:16 ....A 369741 Virusshare.00063/Trojan.Win32.Buzus.dphh-7bd0d51e8f5f6ccde0099998adb004156db6c7fc 2013-06-02 09:37:18 ....A 55360 Virusshare.00063/Trojan.Win32.Buzus.dpwn-07638ec06b66ddc4720badd0f799dc6e25d4e252 2013-06-03 06:48:50 ....A 566592 Virusshare.00063/Trojan.Win32.Buzus.dpwn-7ae48c1c5f11c514a10152c6698f3d65b337ab68 2013-06-03 16:22:00 ....A 60416 Virusshare.00063/Trojan.Win32.Buzus.dpwn-8d1b2180f973246392b3166694f50553a8468b2d 2013-06-02 22:43:38 ....A 272000 Virusshare.00063/Trojan.Win32.Buzus.dpwn-b8ae81ceef90746a9acfff77a5cef87a0eb2032d 2013-06-02 00:38:52 ....A 884712 Virusshare.00063/Trojan.Win32.Buzus.dpwn-df6b24570ee791fd4343dc0846b68453853452eb 2013-06-03 14:29:50 ....A 70656 Virusshare.00063/Trojan.Win32.Buzus.dpwn-ee8ede3744061ba6046daff1fbb605b8377f5c99 2013-06-02 01:20:20 ....A 619597 Virusshare.00063/Trojan.Win32.Buzus.dqak-f40b18aee6b17c9e18d6281430099d29ce65f882 2013-06-02 19:24:28 ....A 106940 Virusshare.00063/Trojan.Win32.Buzus.dtlv-9af3a713f9f396a889d011de9225f256e9d8e8cb 2013-06-03 17:15:54 ....A 269824 Virusshare.00063/Trojan.Win32.Buzus.dusq-eb397d85b54acd56467eb883de185fb2b66f870b 2013-06-02 21:39:52 ....A 28672 Virusshare.00063/Trojan.Win32.Buzus.dxnm-71c4b7ad60bd8bbb412fa11e01905a94be0f5f00 2013-06-02 05:07:10 ....A 208896 Virusshare.00063/Trojan.Win32.Buzus.dyez-7d8a6a669a81b62f147e379788b9c1971bd46244 2013-06-03 16:09:12 ....A 31548 Virusshare.00063/Trojan.Win32.Buzus.dztf-1766adff424f7c88e34a3e23846a1ed72a6fce1b 2013-06-03 18:10:14 ....A 233472 Virusshare.00063/Trojan.Win32.Buzus.dztf-7915fab1295fd5070ee049b8570664514b58a0ae 2013-06-02 23:27:56 ....A 753190 Virusshare.00063/Trojan.Win32.Buzus.eaml-8942f4b0f4044d3825b58a80709ddcca7503816b 2013-06-03 06:52:38 ....A 292352 Virusshare.00063/Trojan.Win32.Buzus.eetv-42d65b8651b88ce2f77b3d4b63bb10448f0ee427 2013-06-03 17:50:56 ....A 105853 Virusshare.00063/Trojan.Win32.Buzus.efhn-0233cdcae695b80b6947ea9dd6f418cae91cef9d 2013-06-03 12:01:08 ....A 414742 Virusshare.00063/Trojan.Win32.Buzus.efnw-95ce09d7a5824c8287d1b081f178aaceb519aa77 2013-06-02 00:48:22 ....A 303114 Virusshare.00063/Trojan.Win32.Buzus.efwp-9226c31a62e8f3b7eb3a96932cadbefda9757b17 2013-06-02 02:18:54 ....A 151573 Virusshare.00063/Trojan.Win32.Buzus.eicf-723c06048d509890f83cd3da287e51b6d4c40476 2013-06-02 00:43:10 ....A 167938 Virusshare.00063/Trojan.Win32.Buzus.ejlj-08b6d6e1ab941b835fd3f26520d3dc7469086fb6 2013-06-03 19:59:16 ....A 167938 Virusshare.00063/Trojan.Win32.Buzus.ejlj-af6496bc6abf505c25a32d78de37434a59504676 2013-06-03 01:22:38 ....A 80896 Virusshare.00063/Trojan.Win32.Buzus.ejxo-0a4980c63921db6630fc4f59f5bbf023eb33b100 2013-06-02 07:01:44 ....A 253952 Virusshare.00063/Trojan.Win32.Buzus.elcb-14702e53f0e9f2e209de9b427fdfa6998ef5e988 2013-06-02 17:56:06 ....A 235634 Virusshare.00063/Trojan.Win32.Buzus.elcb-90f658782b85283a9c37172f414ab68e3b1252f5 2013-06-02 12:56:16 ....A 275563 Virusshare.00063/Trojan.Win32.Buzus.elqy-156052a7c587a3b20a0c299356dcbf4f7ee85170 2013-06-03 11:33:50 ....A 860048 Virusshare.00063/Trojan.Win32.Buzus.eooj-04c0c32af6a25f7dc7a2da260e78d2feced13f34 2013-06-02 03:57:16 ....A 47616 Virusshare.00063/Trojan.Win32.Buzus.epdl-d717c351f721a08e14b51cb42da3c5042bccdc69 2013-06-03 00:22:56 ....A 311296 Virusshare.00063/Trojan.Win32.Buzus.esxp-36af0fcb0c422e40f443d330be8b6ccea8e1c4c2 2013-06-02 14:24:40 ....A 196608 Virusshare.00063/Trojan.Win32.Buzus.euak-4edfd71a831b8e4707163e976ae435df0e7dfe10 2013-06-03 08:13:30 ....A 360448 Virusshare.00063/Trojan.Win32.Buzus.euak-6eb37f07ec9a57fbddee07e81aaab3c4fb9a4204 2013-06-02 04:18:12 ....A 142700 Virusshare.00063/Trojan.Win32.Buzus.eudb-d0688613fcdf98c31bab3bb888b42ef0a737c2b0 2013-06-02 02:01:36 ....A 679936 Virusshare.00063/Trojan.Win32.Buzus.euhj-cc95ee90361b120d0024387a6b13315622f3891a 2013-06-02 16:34:40 ....A 364544 Virusshare.00063/Trojan.Win32.Buzus.euuy-5357e08cb6248f296beaddda160fa50df129cf1f 2013-06-02 14:14:08 ....A 128512 Virusshare.00063/Trojan.Win32.Buzus.evgw-2cbad0f122c87240760b405220c6254bfbf67ba0 2013-06-02 03:42:30 ....A 166917 Virusshare.00063/Trojan.Win32.Buzus.evtw-3c35011ed6ad9bcc535004b05d8c3de74d3d8528 2013-06-02 09:41:24 ....A 78106 Virusshare.00063/Trojan.Win32.Buzus.ewit-98084d9e8214bb0aef12ca6c673e4228896733c7 2013-06-02 08:13:04 ....A 102400 Virusshare.00063/Trojan.Win32.Buzus.exbq-62944e20b0201f1fd32365f9668fbc2a1ee2365b 2013-06-02 17:17:00 ....A 93706 Virusshare.00063/Trojan.Win32.Buzus.fbba-05f54db7eaa5ad8a258055ab6af9efad18c18a1e 2013-06-02 08:38:32 ....A 319488 Virusshare.00063/Trojan.Win32.Buzus.fcws-b409172b984e6a69a62321c2d19924eab4aebaf7 2013-06-03 13:09:54 ....A 389154 Virusshare.00063/Trojan.Win32.Buzus.fdue-c5e3f9f2f665a7d698fd3824ea5cc209bdf433cb 2013-06-03 21:29:20 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-052eb3be275bdd098587b436449b444a7a5bc3b5 2013-06-03 21:59:00 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-07057b813988e230c27b1bc80f8cc96f0e0d55a3 2013-06-03 11:40:56 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-19d332b7ddec56f40f7e76d37d4bd1cccd776cfc 2013-06-02 00:48:40 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-1dcda23288c2a724aa4c8c1bc73ccc84bdaec08c 2013-06-04 00:27:00 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-1fef4fdfe50a580190cffdfdeacb4d8a4020a456 2013-06-03 13:22:00 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-34c3c74534b6e5831a1e646e9abdb10cec9f62fc 2013-06-04 09:11:24 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-37bf3ab01a8fddecae12d074243b8f22f6b4b066 2013-06-03 01:36:12 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-3f9d61462c9a9080e6cd6632181bf5a59635d4f5 2013-06-02 00:09:54 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-43c303c9333ee1939869a5889be7d93b11ee2892 2013-06-02 00:27:34 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-8aa5f96ad1de434dc44d301e8049857d69cdbdda 2013-06-02 22:55:36 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-8afb5abf40f99c07854df4121a1374bfad22b660 2013-06-02 08:45:26 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-8c0ec56b68953fdb444e1484e57211a60a8546f3 2013-06-03 08:21:28 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-8e855822a0e5e06213e845a7090aa2a824fe7fda 2013-06-02 11:31:14 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-9bee4556429aa1d114c77a142458eed1f107ea53 2013-06-03 22:06:06 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-a021117f60ab531c5a29bfc0fab8d2867f082720 2013-06-03 14:15:48 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-b3d9459064314b194247ac58ed77341f67545173 2013-06-02 22:40:40 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-b945c622427efdd417c7ff078d104128975f3f9f 2013-06-03 10:49:14 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-cadfc74a39146a5995d63b04cb456700e3487bf4 2013-06-02 08:41:04 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-cf627a32fc0a0b8103d441fedf698e4c7dcd38c3 2013-06-03 11:30:06 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-d7462145eee21d3563cd397c94f8a3909c7aaa01 2013-06-03 14:21:30 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-d8fb6d1334be85d5f0b5080753fa7aa7fd8a2db4 2013-06-03 22:31:32 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-e2b8762a95917b0e94ea737e5aa5133ad9cfafd5 2013-06-02 13:14:52 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-f67204a15fd03a13c92b9307efee780f00cf6dbc 2013-06-03 17:27:08 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-f7c22e251e23fa57b5c6ce0193ad803a806ae902 2013-06-04 07:57:08 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-f9599a9fca0eb039a615920707b9170e62cf8623 2013-06-02 10:45:34 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.fenj-fecabbf170299579ea3e594ac40b83a5aa983afa 2013-06-03 01:57:46 ....A 389126 Virusshare.00063/Trojan.Win32.Buzus.feoq-cddc3f9cf0140246c9b5a05d5f9f433f8f172eac 2013-06-02 03:06:04 ....A 147456 Virusshare.00063/Trojan.Win32.Buzus.ferb-81ab3dac8c9a5f731153de06ee4362bbb4b6025c 2013-06-02 14:07:50 ....A 155648 Virusshare.00063/Trojan.Win32.Buzus.ffio-315b1e03b5af106e12d1d8849d3b9287350d8d37 2013-06-03 20:40:20 ....A 221184 Virusshare.00063/Trojan.Win32.Buzus.ffip-ee8e40e779ca17491b6fc393bd24cc6d7ef919f4 2013-06-02 12:12:04 ....A 188416 Virusshare.00063/Trojan.Win32.Buzus.ffys-3edc3707cc59b57707b3f2dd582e935c07698685 2013-06-02 16:08:20 ....A 450560 Virusshare.00063/Trojan.Win32.Buzus.fghe-4281dacd709a297157e80a0212433ff2219f0e0d 2013-06-03 04:17:20 ....A 253952 Virusshare.00063/Trojan.Win32.Buzus.fgth-dac9f965fe3e30971d050f178a808e38885619a6 2013-06-02 03:39:24 ....A 688128 Virusshare.00063/Trojan.Win32.Buzus.fhuj-e478d06d42115da24c38b34294a64cbe111d819d 2013-06-03 11:27:46 ....A 230912 Virusshare.00063/Trojan.Win32.Buzus.fndp-3100ebb0ca067fdbca19aac38971bfe9e2219eaf 2013-06-02 16:53:52 ....A 209378 Virusshare.00063/Trojan.Win32.Buzus.fnem-721a7a1c6ec13e787af678af9addd87b9245c423 2013-06-02 06:43:52 ....A 122880 Virusshare.00063/Trojan.Win32.Buzus.fpyi-efb22f01dbe6f6a05192580e85eff3842c73d000 2013-06-03 03:23:46 ....A 31232 Virusshare.00063/Trojan.Win32.Buzus.fson-dbfb7ed428aacac1523e445bb8efd75548d3aa3a 2013-06-02 08:06:02 ....A 167936 Virusshare.00063/Trojan.Win32.Buzus.ftlk-684c86f1c32a65a4ec32b3a3f89a2e02dbf073b2 2013-06-02 14:52:46 ....A 167936 Virusshare.00063/Trojan.Win32.Buzus.fzkc-57096f286a30b2d7a5de3fc6db6546a11cfb7dcd 2013-06-02 16:06:16 ....A 221184 Virusshare.00063/Trojan.Win32.Buzus.gcrl-65dd748158edce5814b170a689620bcbbf0f3009 2013-06-02 18:10:28 ....A 290816 Virusshare.00063/Trojan.Win32.Buzus.gdph-329d0d3f800942660ae51e2638a6bff5057a058d 2013-06-02 17:36:52 ....A 283505 Virusshare.00063/Trojan.Win32.Buzus.gltn-1a0622ba0c5926e0fed2993f23c303ffef309c70 2013-06-02 17:36:30 ....A 293072 Virusshare.00063/Trojan.Win32.Buzus.gltn-47ab434d2de5dc5295d4c9126ce77c76c52c25fa 2013-06-03 19:06:10 ....A 479432 Virusshare.00063/Trojan.Win32.Buzus.gltn-95c920e56d4dd03278dbad2d01a4a92407a68bd9 2013-06-03 09:37:30 ....A 318365 Virusshare.00063/Trojan.Win32.Buzus.gltn-ae5cd57aa81bc93bfbfc89a352151492ac5b6664 2013-06-03 13:18:52 ....A 274444 Virusshare.00063/Trojan.Win32.Buzus.gltn-c6bac8b8f22992c2dd546ddf42c5f4a50a47dc89 2013-06-03 02:24:54 ....A 268456 Virusshare.00063/Trojan.Win32.Buzus.gltn-cd5e13230fc8f285d5e1f9b37504f41676afabaf 2013-06-03 10:37:54 ....A 293453 Virusshare.00063/Trojan.Win32.Buzus.gltn-d2f0d899e3eb9b72af79281333310dc732ccb067 2013-06-03 12:12:50 ....A 444416 Virusshare.00063/Trojan.Win32.Buzus.gmcd-9549bc88de1693cc7ce3ec45551bd3bcba52d67e 2013-06-03 16:22:18 ....A 287763 Virusshare.00063/Trojan.Win32.Buzus.gmdu-ed0448ae3e2d1bb427bc7aab88b4ad9cc48a545e 2013-06-02 10:52:12 ....A 577909 Virusshare.00063/Trojan.Win32.Buzus.gmml-4dfb5649c071355e53a4a14c3d5fe819861a43f4 2013-06-03 16:19:50 ....A 30160 Virusshare.00063/Trojan.Win32.Buzus.grbz-11b9dfb1de7bb1e7164bf858a1e261c367cf8324 2013-06-03 19:58:48 ....A 151553 Virusshare.00063/Trojan.Win32.Buzus.gwdr-5d4784d5c1bafeba0f8312bc28af11fdc5e1bf84 2013-06-03 23:21:00 ....A 465408 Virusshare.00063/Trojan.Win32.Buzus.gwtm-bf3c528265bcada26d15d38755a5b2066f543355 2013-06-03 14:48:26 ....A 52772 Virusshare.00063/Trojan.Win32.Buzus.gwud-00247ad905f70c19ad5a33de00492dcfde7129d8 2013-06-02 23:11:36 ....A 79573 Virusshare.00063/Trojan.Win32.Buzus.gwud-41e20ef31eb470046dac59d68ca09d80ee20c717 2013-06-02 20:17:02 ....A 82552 Virusshare.00063/Trojan.Win32.Buzus.gwud-681ff41267f02bce58c322a1dc132b8632ad2d89 2013-06-02 23:02:04 ....A 66988 Virusshare.00063/Trojan.Win32.Buzus.gwud-7514d147bd6d33cb0fe9cfc706d1506fe807da69 2013-06-03 16:09:48 ....A 82777 Virusshare.00063/Trojan.Win32.Buzus.gwud-94b4ad4426d6ac201c97b921142ff01620029e3a 2013-06-01 23:54:52 ....A 32807 Virusshare.00063/Trojan.Win32.Buzus.gwud-e606495dc8371cef1db4bd67c7321932b9f9ada8 2013-06-03 09:45:20 ....A 159744 Virusshare.00063/Trojan.Win32.Buzus.gxlr-be7b888c6fa3174d5653289f0558aaa99ca26ff2 2013-06-02 15:46:50 ....A 57344 Virusshare.00063/Trojan.Win32.Buzus.gyay-6f2d83b8831a395eca35a616d69f48480e21c3fa 2013-06-02 09:52:58 ....A 475399 Virusshare.00063/Trojan.Win32.Buzus.gypu-397eae8480397dab73f19b6034f8944a84f472f0 2013-06-02 20:57:26 ....A 118787 Virusshare.00063/Trojan.Win32.Buzus.gyqn-55ba2b191b14867e5c5f6a3a76d9d82fd08afb63 2013-06-02 20:44:58 ....A 1699328 Virusshare.00063/Trojan.Win32.Buzus.gywt-6d52789695c286aeb3e767b0c98babab05a21d08 2013-06-02 18:02:12 ....A 211456 Virusshare.00063/Trojan.Win32.Buzus.gzgw-bf34c153a5a6db17fd3b32dd8594fcfa62fe4179 2013-06-02 14:29:50 ....A 211456 Virusshare.00063/Trojan.Win32.Buzus.gzgw-cdaf155248433973eedf2394df271ed23a4e7e50 2013-06-03 18:55:10 ....A 131072 Virusshare.00063/Trojan.Win32.Buzus.hbb-a8e6464a7b3f25f7fcf630bf16826fbc60057e79 2013-06-03 09:56:32 ....A 391186 Virusshare.00063/Trojan.Win32.Buzus.hbpi-d6346ee85da6a28208b5c980ce20214858a258c0 2013-06-02 19:26:52 ....A 454656 Virusshare.00063/Trojan.Win32.Buzus.hcdy-21360ff1a45acdcfd19ebd25b6a83da3a38e300d 2013-06-03 18:35:06 ....A 155648 Virusshare.00063/Trojan.Win32.Buzus.hewe-3cef8a7645a2778d74b31b5fc4f66b9a4003d567 2013-06-03 20:57:26 ....A 222208 Virusshare.00063/Trojan.Win32.Buzus.hhet-9178f77a48c50e37c00aef406d658f3e8f5bb3f3 2013-06-04 09:10:32 ....A 44638 Virusshare.00063/Trojan.Win32.Buzus.hky-970ca6fd83b4a24cb99073222ce785be007baada 2013-06-04 01:23:56 ....A 510472 Virusshare.00063/Trojan.Win32.Buzus.hlhq-0bcbe944ec48069d9bced45ace01d850a7ca56d5 2013-06-03 04:55:40 ....A 11264 Virusshare.00063/Trojan.Win32.Buzus.hlkz-168637521f565d9545b2d86616ed872e06a9ecb9 2013-06-03 10:14:38 ....A 166944 Virusshare.00063/Trojan.Win32.Buzus.hlkz-49d957a6751fb68a48c5834be3806939f84c0d9c 2013-06-02 10:00:02 ....A 11264 Virusshare.00063/Trojan.Win32.Buzus.hlkz-caa4069e0a0bc2e806e9888f0c6f1dd4566895c8 2013-06-02 01:25:46 ....A 372848 Virusshare.00063/Trojan.Win32.Buzus.hrny-5adec185f32f4e642d88cc18439214178889c971 2013-06-02 10:32:32 ....A 2915840 Virusshare.00063/Trojan.Win32.Buzus.ilut-f8fd44e18d498353a9d02a2974fe0e7019312b40 2013-06-02 14:06:42 ....A 227666 Virusshare.00063/Trojan.Win32.Buzus.iofc-0c1d131f283162c2800046eaf64f5e14118c2b3d 2013-06-03 08:32:48 ....A 20971291 Virusshare.00063/Trojan.Win32.Buzus.iofc-1af0e4fb5a23a8c294c0d947ad6ff36eb6c1ce1f 2013-06-02 11:17:28 ....A 480224 Virusshare.00063/Trojan.Win32.Buzus.iofc-44325f7bbb3b33ebabeabd29f33f5c49ace2e02f 2013-06-02 17:23:54 ....A 480224 Virusshare.00063/Trojan.Win32.Buzus.iofc-48289ba46058276186afa51eff48727fe75fbf35 2013-06-02 11:40:34 ....A 480224 Virusshare.00063/Trojan.Win32.Buzus.iofc-48f433599a8254c0ab116a30948bb9c7963ab09a 2013-06-03 13:15:22 ....A 480224 Virusshare.00063/Trojan.Win32.Buzus.iofc-5dcd550cc2a123fd3222eb7ced3fa11824b54921 2013-06-02 06:14:46 ....A 480224 Virusshare.00063/Trojan.Win32.Buzus.iofc-644cde58093d8596c2a67f6c53eccedd01b74d9f 2013-06-03 00:18:58 ....A 480224 Virusshare.00063/Trojan.Win32.Buzus.iofc-a933b122db0baa9b7c76a8ef1f5e54fc8c351c19 2013-06-03 23:16:20 ....A 480224 Virusshare.00063/Trojan.Win32.Buzus.iofc-af6d3f698a39e37d69f001b4b24e298dc66bc555 2013-06-03 20:07:56 ....A 310540 Virusshare.00063/Trojan.Win32.Buzus.iofc-e15756cb0682a5ec3171ea46cd01fb301750b53e 2013-06-02 16:56:14 ....A 480224 Virusshare.00063/Trojan.Win32.Buzus.iofc-e5efa7a0a1d2185535ac88014a8d0ee828276fe3 2013-06-02 13:40:44 ....A 86016 Virusshare.00063/Trojan.Win32.Buzus.ioik-881d66df153452a5bbba09fe3b6e5b867bbe29ae 2013-06-03 10:22:08 ....A 433270 Virusshare.00063/Trojan.Win32.Buzus.iqdl-d313f086c10f38cfa1636a61a4e4e9ce43d7d8df 2013-06-02 23:50:02 ....A 159817 Virusshare.00063/Trojan.Win32.Buzus.iqej-0bafb4d5c9409cfd88082c18d6182e7d2d5da5fb 2013-06-03 20:51:20 ....A 467494 Virusshare.00063/Trojan.Win32.Buzus.irwz-79e749b5f6957cae8ab4b102f77ba379e3138e65 2013-06-03 06:53:46 ....A 467494 Virusshare.00063/Trojan.Win32.Buzus.irwz-9dd27c6b7cb495b8011ed97fb4590eed9261ab50 2013-06-04 08:21:56 ....A 562685 Virusshare.00063/Trojan.Win32.Buzus.ispe-26c5f15906d754bab5afd37d362b82b3bced8b8b 2013-06-03 06:26:28 ....A 202621 Virusshare.00063/Trojan.Win32.Buzus.issc-c4a21200ed65783c601219ff625835192230ba3f 2013-06-04 17:14:52 ....A 38912 Virusshare.00063/Trojan.Win32.Buzus.ixn-713cadd09950e3e5e1276838673fd00e0599b7e5 2013-06-03 20:34:06 ....A 115267 Virusshare.00063/Trojan.Win32.Buzus.iypr-881b525727a2224c51fc20c4a7d6e9c93b4b97d4 2013-06-02 23:47:32 ....A 90045 Virusshare.00063/Trojan.Win32.Buzus.iypr-ce153d8b5fad1c62127fe0efdb7e8a41d00361b0 2013-06-02 21:47:34 ....A 90045 Virusshare.00063/Trojan.Win32.Buzus.iypr-e25bfde2fe3ea33a07a5f33467cb2d1d0b20f0b3 2013-06-02 15:58:14 ....A 160256 Virusshare.00063/Trojan.Win32.Buzus.jlt-23d030ef94747f678d01c1f71f4d5ecdd1a74e5e 2013-06-03 10:44:24 ....A 381323 Virusshare.00063/Trojan.Win32.Buzus.jppm-a60df1a771a5c5e3e71d955cabb5368207d321c3 2013-06-03 18:05:26 ....A 572446 Virusshare.00063/Trojan.Win32.Buzus.kbkt-2cc885902654e2cb09ac9a6b379c468903472145 2013-06-02 01:41:46 ....A 282624 Virusshare.00063/Trojan.Win32.Buzus.khru-35b579e86b5feeedd5b192913960e3729b2be5d7 2013-06-03 22:30:36 ....A 356879 Virusshare.00063/Trojan.Win32.Buzus.khru-6559835e97b78e16c17ebeacf89195603eb505b8 2013-06-03 09:31:48 ....A 124339 Virusshare.00063/Trojan.Win32.Buzus.kssx-70b6c5edb759a40ac67ce8dc1a54ff6ac326980e 2013-06-02 04:39:04 ....A 81521 Virusshare.00063/Trojan.Win32.Buzus.lba-28da1b8f56d517ce3a9216fd0d8025bf26ca4f8e 2013-06-02 10:38:42 ....A 56221 Virusshare.00063/Trojan.Win32.Buzus.lba-3896c1c2b90f9d68f44d126b93b25f5257520cac 2013-06-03 02:56:58 ....A 56189 Virusshare.00063/Trojan.Win32.Buzus.lba-3b0e28abdc1053884c9a89777961178e30c5dcc2 2013-06-03 00:24:24 ....A 80969 Virusshare.00063/Trojan.Win32.Buzus.lba-59fd54d79e5b3511dd2e261c96a8ada5066e7783 2013-06-02 20:55:14 ....A 56253 Virusshare.00063/Trojan.Win32.Buzus.lba-7c71d70dea787885f130b14b036221fd41d49175 2013-06-02 06:09:54 ....A 56225 Virusshare.00063/Trojan.Win32.Buzus.lba-b578ddd238c440ff3fab4e253869091e606c8892 2013-06-02 07:25:12 ....A 132096 Virusshare.00063/Trojan.Win32.Buzus.lba-c7cc976da5d853c6e555506ec5ab876d93db2b75 2013-06-02 13:31:44 ....A 81134 Virusshare.00063/Trojan.Win32.Buzus.lba-d39d344c2727502709d033fba13fada15200f875 2013-06-03 03:15:46 ....A 56189 Virusshare.00063/Trojan.Win32.Buzus.lba-e9a8df7418b84b7240a5e018e160a605e1e280d7 2013-06-02 23:49:04 ....A 81521 Virusshare.00063/Trojan.Win32.Buzus.lba-ec71afc3292f14b2db1d75c2404c3513b00d3837 2013-06-03 17:18:34 ....A 1243136 Virusshare.00063/Trojan.Win32.Buzus.lbkl-012191b7639e8877ffb708461bb9f5da0d6730be 2013-06-04 11:59:34 ....A 489990 Virusshare.00063/Trojan.Win32.Buzus.lcgf-8f6dbed765540067a77d72993330fc9630b8df47 2013-06-04 12:21:06 ....A 118665 Virusshare.00063/Trojan.Win32.Buzus.lhqq-1b07a9f2598e3e9e758dfa4148c09a6537574870 2013-06-03 11:14:00 ....A 106496 Virusshare.00063/Trojan.Win32.Buzus.lkdn-42cafbc571d583121740ec462eddc2c78f5886df 2013-06-03 18:59:44 ....A 4349952 Virusshare.00063/Trojan.Win32.Buzus.mgdl-ad1daf6af150a8305e4c7692885bc1002cc21037 2013-06-04 01:18:08 ....A 1163264 Virusshare.00063/Trojan.Win32.Buzus.mqdo-90d1a50d7fc4a04d0109f2560f01fca37033bded 2013-06-04 01:28:14 ....A 485888 Virusshare.00063/Trojan.Win32.Buzus.mqii-08c65f5ddc3f0fb08468d3bc41589c7c618ad9af 2013-06-03 09:53:54 ....A 488448 Virusshare.00063/Trojan.Win32.Buzus.mqii-b294d193995c6e40b674e1ba7fb69d36c891e642 2013-06-03 14:31:22 ....A 536576 Virusshare.00063/Trojan.Win32.Buzus.mrcu-4116d4b975bfc1a039df355b543804571950d0c8 2013-06-03 07:42:02 ....A 471562 Virusshare.00063/Trojan.Win32.Buzus.mrfh-eacaf310f4b211aafc1e807e29afdd8a187ea947 2013-06-03 13:44:20 ....A 664702 Virusshare.00063/Trojan.Win32.Buzus.mrfh-ff81bb4066273beebf6ea06029948907f2396e5d 2013-06-02 19:19:22 ....A 1247744 Virusshare.00063/Trojan.Win32.Buzus.msyi-2aebf700aea20e1ef0a795ebcc09688fff676315 2013-06-02 13:47:14 ....A 177664 Virusshare.00063/Trojan.Win32.Buzus.msyi-89e987db7d2b3f65f55e512586904e70a6d8f5e0 2013-06-03 09:44:30 ....A 178307 Virusshare.00063/Trojan.Win32.Buzus.msyi-abf0a2b0a66bcf78e60a6657678dcdb6161bdb01 2013-06-03 22:59:48 ....A 22949770 Virusshare.00063/Trojan.Win32.Buzus.mwwv-58e033ecbfed97002ea962635c2cbec0f0655e63 2013-06-02 19:22:54 ....A 4038658 Virusshare.00063/Trojan.Win32.Buzus.mwwv-c81167ea01f50de67a9d06b148bd4a5ed660c6cb 2013-06-03 16:53:48 ....A 12703575 Virusshare.00063/Trojan.Win32.Buzus.mztl-d5b2f0c10c69a0b3db98d55ae1dd93bdc920f958 2013-06-03 01:02:04 ....A 124416 Virusshare.00063/Trojan.Win32.Buzus.nnpn-b24c1e1d6cf5589d575a5da7eeacaaa91c5f7681 2013-06-04 01:21:16 ....A 69662 Virusshare.00063/Trojan.Win32.Buzus.npfs-00dfba1b4fa83923acd20da37a597f553aff6fb0 2013-06-03 08:37:08 ....A 124928 Virusshare.00063/Trojan.Win32.Buzus.npmi-cc1d011c0f9c603891612484660d59f0d5c437ea 2013-06-03 17:13:08 ....A 196608 Virusshare.00063/Trojan.Win32.Buzus.nqke-c2f5ce128666163667b4473b306afae8f0b87048 2013-06-01 23:52:12 ....A 86016 Virusshare.00063/Trojan.Win32.Buzus.nqkm-997c0a41ed48e022791e795a69400d24a755df6b 2013-06-03 20:01:18 ....A 188416 Virusshare.00063/Trojan.Win32.Buzus.nqnl-fee6041abfd9de47010a1e37334dedcc2c3b75bc 2013-06-03 06:51:38 ....A 86016 Virusshare.00063/Trojan.Win32.Buzus.nqqc-8eb85e409ab1fe9c8672c047849e06b962ef76e7 2013-06-02 06:56:58 ....A 86016 Virusshare.00063/Trojan.Win32.Buzus.nqtp-58c52d54052c60849a8754fb0e54a232eade5583 2013-06-02 18:38:54 ....A 98304 Virusshare.00063/Trojan.Win32.Buzus.nqyg-61c67b436bd6dc26db2352ef9c829cf4e69c72cb 2013-06-03 08:27:20 ....A 1155072 Virusshare.00063/Trojan.Win32.Buzus.nrgr-8988547e82f87142798a77310aadaae0c4ae8fde 2013-06-04 08:54:04 ....A 148936 Virusshare.00063/Trojan.Win32.Buzus.nriu-9fa930d8f37658bd5ade77d69daa60782d50415c 2013-06-02 20:30:08 ....A 32771 Virusshare.00063/Trojan.Win32.Buzus.nrlx-321175feb045f127901c7cbceee47ee0a4880afd 2013-06-02 10:03:28 ....A 69566 Virusshare.00063/Trojan.Win32.Buzus.nrlx-c734ae2d5e6eef5c058deefc0a2ebbec5ba6e96b 2013-06-03 08:50:36 ....A 245760 Virusshare.00063/Trojan.Win32.Buzus.nsgh-604c817b9afae23f155c6d2962f1ebc3a7329999 2013-06-02 18:36:18 ....A 40417 Virusshare.00063/Trojan.Win32.Buzus.nshm-776add099aa64c2dd76c9158c745408686d141e2 2013-06-02 00:10:28 ....A 888360 Virusshare.00063/Trojan.Win32.Buzus.nsna-f5c0f1487cf5e76f72cf2ed3f2bc4e1208cd66a7 2013-06-03 03:56:54 ....A 110055 Virusshare.00063/Trojan.Win32.Buzus.nsta-1c144f3c2d79ba4229723e0da715c5960e705aff 2013-06-02 06:44:06 ....A 28672 Virusshare.00063/Trojan.Win32.Buzus.nszj-47c5d9b57ff94fa41e96234e595e314ae413a0ca 2013-06-02 01:53:06 ....A 45056 Virusshare.00063/Trojan.Win32.Buzus.ntrm-568c9e73aa47e6e860486a9db88cc72e355c01fc 2013-06-03 01:28:00 ....A 802980 Virusshare.00063/Trojan.Win32.Buzus.nxwx-91c6b10cda05e280efc3ac34cef0d1b9ae4d8c7f 2013-06-03 13:49:52 ....A 524288 Virusshare.00063/Trojan.Win32.Buzus.octv-599610c3a3a3bf0aa372a40cceeffa35cb6f4c66 2013-06-03 08:17:00 ....A 487424 Virusshare.00063/Trojan.Win32.Buzus.octw-7c51dfcafc62e56d7f213734a8721a82bd933781 2013-06-02 12:48:34 ....A 24064 Virusshare.00063/Trojan.Win32.Buzus.odso-53007365aaaffe8af341f7e474202c165feed0f2 2013-06-03 06:37:18 ....A 11776 Virusshare.00063/Trojan.Win32.Buzus.qbvw-01b005e864ecfbeaeddbf95200d48da13443713d 2013-06-03 01:35:24 ....A 11776 Virusshare.00063/Trojan.Win32.Buzus.qbvw-277c75031a4342d64d68a4e95c19ee50348500e4 2013-06-04 00:26:40 ....A 8704 Virusshare.00063/Trojan.Win32.Buzus.qbvw-4606026d2dceb45333866ad69bf01287018a4a7f 2013-06-03 07:06:36 ....A 73216 Virusshare.00063/Trojan.Win32.Buzus.qbvw-6bedfc808bd27a6e131e272e26e5a5fb08a89d27 2013-06-04 13:27:06 ....A 11776 Virusshare.00063/Trojan.Win32.Buzus.qbvw-7fa673d4ab8a1f01dd6dd81dd7db54924a795e48 2013-06-03 07:01:46 ....A 9319424 Virusshare.00063/Trojan.Win32.Buzus.qbvw-9ec401a588ae6b7f3a68ae4b41676bb8f9e117c9 2013-06-03 05:20:32 ....A 369664 Virusshare.00063/Trojan.Win32.Buzus.qbvw-b19b54ad0bd7d6afecf89dcf991ba947ea476cd1 2013-06-03 02:00:30 ....A 75297 Virusshare.00063/Trojan.Win32.Buzus.qbvw-ba8892bdb48b6e923b89a7c3ef6984dd4698d6ea 2013-06-02 16:45:08 ....A 67126 Virusshare.00063/Trojan.Win32.Buzus.qig-0923d7242510f450608b4529ed76ab6bd7a1f1c6 2013-06-02 08:12:46 ....A 72259 Virusshare.00063/Trojan.Win32.Buzus.qig-4ba5541e90c980e86831b920b14e924facf64368 2013-06-02 09:35:28 ....A 67126 Virusshare.00063/Trojan.Win32.Buzus.qig-836f24253c2d9f0e3e7210fef11b638bd6fec917 2013-06-02 10:34:38 ....A 151552 Virusshare.00063/Trojan.Win32.Buzus.uilg-e92de30d87d7bb2f647891b9d23300beed162cf1 2013-06-03 04:56:34 ....A 39424 Virusshare.00063/Trojan.Win32.Buzus.unlh-71b97b2103e238ee4d88b3e4bf53a3570789a232 2013-06-02 00:18:00 ....A 973324 Virusshare.00063/Trojan.Win32.Buzus.wpy-1fa307d34d211350776a88ec266401da051d9b71 2013-06-02 05:46:52 ....A 733442 Virusshare.00063/Trojan.Win32.Buzus.xpwz-d7266a4ff487cb0e23b5de3dc86b088db64dc27f 2013-06-03 17:01:14 ....A 827904 Virusshare.00063/Trojan.Win32.Buzus.xpyz-2cc3dc2340e12109b00bd05bd9cae2e1780ee070 2013-06-03 04:10:10 ....A 139860 Virusshare.00063/Trojan.Win32.Buzus.xqfh-98a35c8cae5d4a17a9c3fd049c488315dddebd4a 2013-06-02 06:43:32 ....A 704512 Virusshare.00063/Trojan.Win32.Buzus.xqka-9bfaa45bf876ec5cc55a4d5d03db132053696a9e 2013-06-02 09:33:24 ....A 524288 Virusshare.00063/Trojan.Win32.Buzus.xrlv-07f41b846f4de8fddc0ad4d97affe3cd289b3a44 2013-06-01 23:57:46 ....A 116415 Virusshare.00063/Trojan.Win32.Buzus.xrmi-18d7a885c74cc664f6557ad214cec1d87d643da2 2013-06-03 07:02:50 ....A 189222 Virusshare.00063/Trojan.Win32.Buzus.xrmi-887a7246a0b6e0d8afa3f9cab476fb2cb301f88c 2013-06-03 10:15:50 ....A 192605 Virusshare.00063/Trojan.Win32.Buzus.xryz-52a90c7f3f76887468e0bc042eec0441d88c7335 2013-06-04 01:29:42 ....A 112128 Virusshare.00063/Trojan.Win32.Buzus.xrzh-517e1e8062c576e0adf9c363c012d2059362cb68 2013-06-03 06:31:58 ....A 307712 Virusshare.00063/Trojan.Win32.Buzus.xscm-b66df2a9fe22bd1ff88084b1628571295113c78c 2013-06-02 22:31:40 ....A 3225825 Virusshare.00063/Trojan.Win32.Buzus.xxgc-f7807894fc233904c700b45ed9f361eb5598192d 2013-06-02 18:56:36 ....A 1533355 Virusshare.00063/Trojan.Win32.Buzus.xxjo-21ba74f0d6c7801eeb853773c65f1144c5eb531c 2013-06-02 20:30:54 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-0afb969ca57ed22956e9edbcd9c8fbcd337eff8a 2013-06-02 04:14:40 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-0e598e7e4b2e3ba427c09e0bd994336bbf88b6d0 2013-06-03 02:22:54 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-1a4b4d5e1c41f22e95ae6893ad656625ee5bbd15 2013-06-02 19:05:46 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-28fd3ca63890acb558ee8f1648d66cccf0f70aa9 2013-06-03 04:54:04 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-2b8404e397d36c860cdeed220145f93de731bc33 2013-06-03 12:15:42 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-37de4f20b4a25aa57fb3f2c3a9c1f93a504a9663 2013-06-03 01:02:42 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-3bfb7ec5c838663f03daf567a2a61faa195c0b81 2013-06-02 19:41:48 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-42b64390cf3ddcf13985c8e4e84737fde3181e08 2013-06-02 23:22:00 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-4d70a8d390505bcef7f0d2f94ae6fc73ce1af550 2013-06-03 08:07:02 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-589314748f6a00daf36ad7d36b5fe344018b3704 2013-06-03 07:24:06 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-5d4e45d937277c00e50f4ddd4f105f8b16f722bd 2013-06-02 20:11:30 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-60228fa6d7ffc7d53a4ad59bd95894ca4232f059 2013-06-03 11:03:18 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-70b39c916a7c987d721b950224eebe2d4849c242 2013-06-02 12:53:36 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-9266be16f5b870bea10a4459f3e605a64c7b336a 2013-06-03 12:46:36 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-952d48dabb0c0ff76029828ffd8a0de7ce81a661 2013-06-03 17:11:16 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-9986cfbebdfb5c826883e4bb70208385214d0091 2013-06-03 21:43:34 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-aa39281dae2a7e9484f90d729733926250396a53 2013-06-03 07:46:52 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-b1ef41d0ea74884cab52d1f882a76423b6ab8ac0 2013-06-02 13:52:56 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-c06367a3cb240015f220ce93e7572f9369372c77 2013-06-03 14:18:36 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-c3547571e6339cddb5d98a767081e50e41fb84ad 2013-06-04 04:29:54 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-d339ff6f98c44ceb961c338f57ebaa1e1e998ca2 2013-06-03 22:02:32 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-ec8eb0d7d041bffc1625e8a5e36d86df62e3f4f6 2013-06-03 16:23:20 ....A 195072 Virusshare.00063/Trojan.Win32.Buzus.xxzz-f3c2e3fd112bcd61c7d842dd9d9325f4eda44dd5 2013-06-02 14:38:14 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-0ca00def4e1e51c1f3c9311e77ff00d912e52978 2013-06-04 00:02:56 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-1bb21f2bec6950984bd3f7584310a64b4ebd888b 2013-06-02 09:24:12 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-3d0c1df62581df64a9705b3121e23221c1fc3416 2013-06-02 22:38:38 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-3e2060ad486007fade57d7abffdc7b4f2885bd12 2013-06-03 13:48:18 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-63c92a666b3b8304273ecb5c8602405ceb2485b3 2013-06-03 10:06:42 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-8c82817cda7eb6a8070b4ec511410d23bda4aebe 2013-06-02 01:53:20 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-8f20ebe2688cf5d3fb43109fe75ff9f5e873efbb 2013-06-03 07:36:30 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-977f490ab382ae905e48a3840b235944e83567da 2013-06-03 04:11:02 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-9bb1c581233ec6e4c02578585f22a1af9535fcc6 2013-06-03 05:34:02 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-a04cf3765e529b6a79cb739311750bb5746d8593 2013-06-02 13:59:20 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-a488459793fee5b5cab53c56aa3cb7850bedefb5 2013-06-03 03:59:52 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-b491a2eaa9b2f1514f4ad009791560cedab08812 2013-06-02 17:01:18 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-c4804d1355fb3ea53ba8f7777976af5decef5f1e 2013-06-02 09:34:10 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-c7d8de99f38f6e454ebbe7647bafa0db7d44581c 2013-06-03 15:30:00 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-cadb7cdf350854c8d466c0d9af7284ea1ef31f31 2013-06-02 01:30:02 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-d90015e04621dad2eb98824c4814bdb855787094 2013-06-03 02:32:16 ....A 194560 Virusshare.00063/Trojan.Win32.Buzus.xyfo-ea686b075009447e2a955bc9786f739895d39895 2013-06-02 15:02:44 ....A 810313 Virusshare.00063/Trojan.Win32.Buzus.xyfr-8a53db184a7e70ee024e6153199c6c02e5c05a8c 2013-06-04 05:46:28 ....A 806400 Virusshare.00063/Trojan.Win32.Buzus.xyfr-95bb7a7cdaa001d4cf92babe8e4b7c30bc46c3b1 2013-06-02 14:02:16 ....A 41472 Virusshare.00063/Trojan.Win32.Buzus.xyfu-53a5c67cce37e931d62e2d5f559affb5d57cba17 2013-06-03 11:36:44 ....A 49259 Virusshare.00063/Trojan.Win32.Buzus.xyfu-7c179061e3606f1757ee40dcb661e50fecfb0729 2013-06-04 00:26:06 ....A 273408 Virusshare.00063/Trojan.Win32.Buzus.xyfx-6f577437d622c52fe9db6d45e7bbea0d82aca900 2013-06-03 02:46:26 ....A 159744 Virusshare.00063/Trojan.Win32.Buzus.xygu-cc4c163c56126715323c0c9ce58e7d162d8dbe14 2013-06-04 01:29:02 ....A 229187 Virusshare.00063/Trojan.Win32.Buzus.xyjy-827aa3edada157444f249803f6cdbed1d8920573 2013-06-03 02:19:48 ....A 454464 Virusshare.00063/Trojan.Win32.Buzus.xyjy-9fe9cd29d85f52d0886d1ac7e71a35320cd63b82 2013-06-03 15:57:24 ....A 268210 Virusshare.00063/Trojan.Win32.Buzus.xynh-5a9a260a958f5dd5c5b8d4cb69d3259036dadf4b 2013-06-03 12:08:08 ....A 24576 Virusshare.00063/Trojan.Win32.Buzus.xynx-51e46bd649898c3175f8001ff1bf024c93886751 2013-06-03 00:48:02 ....A 28146 Virusshare.00063/Trojan.Win32.Buzus.xynx-a8318cb297f1865c75e1018d0fd475a3f47a5a35 2013-06-03 08:13:52 ....A 24576 Virusshare.00063/Trojan.Win32.Buzus.xynx-c183316e62eb87f0c6b63f040a2151a1ab94617d 2013-06-03 08:48:02 ....A 24576 Virusshare.00063/Trojan.Win32.Buzus.xynx-e9173df59e57470a47c55c68fc9a987acdec5303 2013-06-03 21:58:00 ....A 482304 Virusshare.00063/Trojan.Win32.Buzus.xyof-0585f2e4223e5b02a39df2ab11f4a1e5d3eb0804 2013-06-04 12:53:28 ....A 66590 Virusshare.00063/Trojan.Win32.Buzus.xypd-62fc52cd9328990c2bb856fe37fc4c96fb821d1f 2013-06-03 09:36:00 ....A 20992 Virusshare.00063/Trojan.Win32.Buzus.xyvj-dc2688695d7376ae10db8f275148cb74e3588574 2013-06-02 10:31:00 ....A 90112 Virusshare.00063/Trojan.Win32.Buzus.yccy-9cb07d6ac3fffbbad45dda43f680a6c41d2db499 2013-06-04 01:06:00 ....A 260335 Virusshare.00063/Trojan.Win32.Buzus.yfzw-57ecf8beb4369463cf0c057df150d566fda8da5d 2013-06-03 07:24:28 ....A 102912 Virusshare.00063/Trojan.Win32.Buzus.ygaf-5d4890ef555c0e0052edc8e16a51c4d6b4e996a2 2013-06-03 21:40:06 ....A 102912 Virusshare.00063/Trojan.Win32.Buzus.ygaf-ad692f58a3102382dae1116f326ee638ff8f1839 2013-06-04 06:37:24 ....A 429568 Virusshare.00063/Trojan.Win32.Buzus.yggo-be60cfbc46de1e8d80b36a3e49ed5addb90f2be3 2013-06-02 00:00:38 ....A 126976 Virusshare.00063/Trojan.Win32.Buzus.yhkq-2dad4a3c479da658166c117d7569f984079d4064 2013-06-03 07:18:06 ....A 90112 Virusshare.00063/Trojan.Win32.Buzus.yhkq-9d60085bbd7f3fb45d3d6c831de3da2d35a0f230 2013-06-03 16:53:04 ....A 420864 Virusshare.00063/Trojan.Win32.Buzus.yieo-cb6bdbb11f3a43e6065f50a64cc4b76d3e008144 2013-06-03 02:11:06 ....A 225592 Virusshare.00063/Trojan.Win32.Buzus.ykab-2f1d66ddb56c49d6ea2ffa605098e2e0955d75cf 2013-06-03 16:44:04 ....A 812801 Virusshare.00063/Trojan.Win32.Buzus.ykja-21d82c32fcc26a912d3fc648d4b0996184c1f5da 2013-06-02 13:45:34 ....A 77824 Virusshare.00063/Trojan.Win32.Buzus.zgm-48842aaa51157cf3e47315243d19aac0dd218784 2013-06-03 04:36:06 ....A 374156 Virusshare.00063/Trojan.Win32.Bzud.a-2e6c22ae7f787fb8b2aafd848811b6e2eb06621f 2013-06-03 13:44:42 ....A 264376 Virusshare.00063/Trojan.Win32.Bzud.b-4eeded76636bb3ea04dd2b5f2b2285001b0712c6 2013-06-02 15:32:24 ....A 263430 Virusshare.00063/Trojan.Win32.Bzud.b-831f92ec95cb1c907e02201610ebc641136a70d9 2013-06-02 17:38:10 ....A 742164 Virusshare.00063/Trojan.Win32.C4DLMedia.c-6edfbca74f0fd4dfb7b4e0cec69e3caa38528c4f 2013-06-02 18:39:40 ....A 2380800 Virusshare.00063/Trojan.Win32.C4DLMedia.c-d947d34e6ac35398edd863833f216feb5b662855 2013-06-02 16:04:02 ....A 2006016 Virusshare.00063/Trojan.Win32.C4DLMedia.c-dc5add0c022dc4be67561c63e0a66b7daa0445a7 2013-06-04 06:21:22 ....A 198775 Virusshare.00063/Trojan.Win32.CDur.bqb-1149b6f2c00dd6949dfc5c5ba8a6b610603a48e3 2013-06-02 11:19:00 ....A 173306 Virusshare.00063/Trojan.Win32.CDur.fc-19a4daac04c271a014d0cfaae70121892279e619 2013-06-03 06:07:06 ....A 180000 Virusshare.00063/Trojan.Win32.CDur.gme-19483f29ab7eb3ebdbf0a89df39fa1666ee7a0bd 2013-06-02 09:04:48 ....A 217967 Virusshare.00063/Trojan.Win32.CDur.gme-2463f6764882b6ec83c4c82caf09470921b63da3 2013-06-02 16:38:38 ....A 257622 Virusshare.00063/Trojan.Win32.CDur.gme-59739455bde52d1c30b3398550ba234d6cd0da33 2013-06-02 00:05:22 ....A 205911 Virusshare.00063/Trojan.Win32.CDur.gme-67e811cb5ae33e66504286f83701af808a6820be 2013-06-03 20:03:10 ....A 217967 Virusshare.00063/Trojan.Win32.CDur.gme-76e716aa48c9b9bda717e7fa04817d4a8bf4a02f 2013-06-03 02:36:02 ....A 205398 Virusshare.00063/Trojan.Win32.CDur.gme-83a334cef0ba4cb4f4dec01d92f0507d4c02478a 2013-06-03 17:59:46 ....A 205911 Virusshare.00063/Trojan.Win32.CDur.gme-cb8873699ddbd150cc2d10a50d1a6551c0d34eed 2013-06-03 02:17:28 ....A 205398 Virusshare.00063/Trojan.Win32.CDur.gme-f7a0e62f35ddcb8ab9de592cab6e6988b0d76457 2013-06-02 12:09:20 ....A 21105 Virusshare.00063/Trojan.Win32.CDur.jzy-3f2b1cae8223b7fa63cbc97939537cc2231a59a9 2013-06-03 03:11:56 ....A 161444 Virusshare.00063/Trojan.Win32.CDur.kdg-2e00b21df38aa1af6fc718a150c5829377cb5962 2013-06-04 08:37:24 ....A 160594 Virusshare.00063/Trojan.Win32.CDur.kdg-5e799fd1458d372ee7a74663531c11c9529fe717 2013-06-02 18:49:18 ....A 1080767 Virusshare.00063/Trojan.Win32.CDur.kdg-9b7eac2fcecbb1d53ae33e3cfe1e97726b68f675 2013-06-03 10:01:56 ....A 161037 Virusshare.00063/Trojan.Win32.CDur.kdg-a4fc586900bebe23e455c65bc1f13bedcbda8beb 2013-06-03 00:54:30 ....A 173306 Virusshare.00063/Trojan.Win32.CDur.kg-504920ceb4198d8436664cdfd5a9ae9ddacec651 2013-06-03 19:45:38 ....A 182350 Virusshare.00063/Trojan.Win32.CDur.kjo-371a32722932a590c6e98d386ae1fe3b2651f3d9 2013-06-03 00:10:56 ....A 126167 Virusshare.00063/Trojan.Win32.CDur.ljl-717a9c85f073911fcbb43bb75344ad84a3b4aab4 2013-06-03 19:03:28 ....A 194318 Virusshare.00063/Trojan.Win32.CDur.pim-3c2f087cff3327a6a262a3f1cf8768a8f49e8bcf 2013-06-03 23:00:36 ....A 194318 Virusshare.00063/Trojan.Win32.CDur.pim-3ca52bd7b0863d2b14bf7ad52f640757fc9065af 2013-06-03 05:52:38 ....A 156498 Virusshare.00063/Trojan.Win32.CDur.pim-8afc20d20e7bac3bcb9123a9d1089871ed49a0bd 2013-06-02 07:01:14 ....A 194318 Virusshare.00063/Trojan.Win32.CDur.pim-b0a3c2289c85d674c26a5463e3e39c92910fa0c9 2013-06-03 02:15:26 ....A 156942 Virusshare.00063/Trojan.Win32.CDur.pim-f7db61e4bd7654e75ce1ea1fc9fbf22e10df62a0 2013-06-02 13:22:34 ....A 157348 Virusshare.00063/Trojan.Win32.CDur.pkm-7696ed0b09ea1e44a6dfdabbca130a5e0fe4e6c2 2013-06-02 12:24:28 ....A 192955 Virusshare.00063/Trojan.Win32.CDur.plh-8c191bd699b8263b276b7473804d547e56c668ac 2013-06-03 03:00:26 ....A 147456 Virusshare.00063/Trojan.Win32.CDur.pmn-6b2b4c7b57ca182ab45387a960bb906df4486067 2013-06-03 10:36:42 ....A 149262 Virusshare.00063/Trojan.Win32.CDur.pzk-9be2860aff4326abf68640c724418d7e76afc449 2013-06-04 15:55:28 ....A 173838 Virusshare.00063/Trojan.Win32.CDur.pzk-f82ee96320bd76fd619c925371baa968dc395c3a 2013-06-02 08:47:38 ....A 156872 Virusshare.00063/Trojan.Win32.CDur.pzm-03f879daf8baefb189957bc4c7e3ed0ce0a99d6a 2013-06-02 22:51:30 ....A 172794 Virusshare.00063/Trojan.Win32.CDur.qfd-cee1789048e3646bedf5f145102c630b78969cd0 2013-06-04 13:29:42 ....A 146538 Virusshare.00063/Trojan.Win32.CDur.qfd-dc745f1a248f07c45c01191076b22f9bcc70acf5 2013-06-02 20:30:08 ....A 147456 Virusshare.00063/Trojan.Win32.CDur.qjg-c1908728edc91e11b029b82b292ae06236090733 2013-06-03 10:50:26 ....A 136510 Virusshare.00063/Trojan.Win32.CDur.qnj-933fb2380a753c4bf700ff873c0178a75ca8824e 2013-06-03 20:22:34 ....A 957440 Virusshare.00063/Trojan.Win32.CDur.qqb-e4d2130e2e19bdb0acfa76c468d9c3b37d1aa1b9 2013-06-03 02:44:26 ....A 171720 Virusshare.00063/Trojan.Win32.CDur.qxi-8268bd81fa46d75abc7b2c899423c58329d7f2ca 2013-06-02 18:21:08 ....A 28672 Virusshare.00063/Trojan.Win32.CSKey-0501db20843297efb7c97a900c886f40dd5f4ca3 2013-06-02 00:38:40 ....A 135187 Virusshare.00063/Trojan.Win32.Cacogen-7416aa83651a41ee7e8bb086eda7f5f8af948ffe 2013-06-04 15:41:52 ....A 32768 Virusshare.00063/Trojan.Win32.Cariez.a-4d10491f747b022121f1e60f0c3317991726ed70 2013-06-04 08:07:40 ....A 32768 Virusshare.00063/Trojan.Win32.Cariez.a-5972bae9cd89480536727f595d0ece140bceee45 2013-06-04 16:04:06 ....A 32768 Virusshare.00063/Trojan.Win32.Cariez.a-6641bcb84c1ef8c345134d014d2ca9063e4bf4c1 2013-06-04 10:35:30 ....A 32768 Virusshare.00063/Trojan.Win32.Cariez.a-9c315d52052433ae963f54e4e45f82b7f393e0f4 2013-06-04 01:52:28 ....A 32768 Virusshare.00063/Trojan.Win32.Cariez.a-a0c2319b969e516e3f1a059cb9eeb8f64b8c35ce 2013-06-03 21:34:38 ....A 58550 Virusshare.00063/Trojan.Win32.Carpos.dm-17c4a6a40d025ad6ed424fa07284902b77778db5 2013-06-02 10:56:58 ....A 40960 Virusshare.00063/Trojan.Win32.Chat-73f4d2ad9b99c28c16650dd7b1e66b9e5fa3120c 2013-06-04 00:16:20 ....A 409251 Virusshare.00063/Trojan.Win32.ChePro.qys-32eb0862a80c1b8a48cbe0ffb7e5115f8b9fd1fe 2013-06-04 12:48:02 ....A 408801 Virusshare.00063/Trojan.Win32.ChePro.qza-84da91a6561334998083b9a463699075639ecf1a 2013-06-03 19:06:02 ....A 409560 Virusshare.00063/Trojan.Win32.ChePro.qzi-2e76f5423e906b7b2ae216c3fca2eecd441f52d3 2013-06-03 19:50:14 ....A 98304 Virusshare.00063/Trojan.Win32.Cheater.ex-54184b70c5938cef28cc458fbff8bc8033f7ff74 2013-06-03 03:37:52 ....A 35840 Virusshare.00063/Trojan.Win32.Cheater.li-0aa9ea9eac8bdc3d9a27cb71d25334dc9f2ac64a 2013-06-02 22:08:04 ....A 35840 Virusshare.00063/Trojan.Win32.Cheater.li-0ba467da6df5a4e33bcafe8f49bf17e447a8eac7 2013-06-03 09:01:38 ....A 77824 Virusshare.00063/Trojan.Win32.Cheater.li-1dc35b1663feae1caab6da0e0c595e9e3dfd52c1 2013-06-02 16:01:46 ....A 128187 Virusshare.00063/Trojan.Win32.Cheater.li-74ce22c0dd0bbe422d240ca4882513f7083556a4 2013-06-02 14:06:10 ....A 107520 Virusshare.00063/Trojan.Win32.Cheater.lq-66d52debf404e03f74db15cba017c55b139633c9 2013-06-03 11:00:58 ....A 434220 Virusshare.00063/Trojan.Win32.Chifrax.a-02d41f5e5b2927ea9254dbb929fdea30915da47e 2013-06-02 06:05:18 ....A 452431 Virusshare.00063/Trojan.Win32.Chifrax.a-0596d7aa5560653517fea6562946414e0800c708 2013-06-04 01:24:46 ....A 315167 Virusshare.00063/Trojan.Win32.Chifrax.a-1c6925e854a8a14f655a7764db8979c21f7302c0 2013-06-03 12:41:20 ....A 459223 Virusshare.00063/Trojan.Win32.Chifrax.a-37466260224102633f0a4c8dc7386114781a166e 2013-06-02 18:42:50 ....A 1659240 Virusshare.00063/Trojan.Win32.Chifrax.a-55ff086af21552bbad8482199a7d31053de93b68 2013-06-03 15:04:38 ....A 128870 Virusshare.00063/Trojan.Win32.Chifrax.a-5bd871b2a22529b088ce1fbe31d822f16a0d0153 2013-06-03 12:54:00 ....A 94123 Virusshare.00063/Trojan.Win32.Chifrax.a-5d68291aa61b314916a4c87ea3973919798a7da8 2013-06-03 13:15:32 ....A 2601948 Virusshare.00063/Trojan.Win32.Chifrax.a-62de3950de574188291c4ad3e672e4ed6bfbb0f9 2013-06-04 00:51:10 ....A 463536 Virusshare.00063/Trojan.Win32.Chifrax.a-680af9aed145f783ede4aa667647fb7acee5e5d3 2013-06-03 15:51:16 ....A 470776 Virusshare.00063/Trojan.Win32.Chifrax.a-86b4327457a9fdb0560713f5eab1e68e53b2fade 2013-06-02 01:49:18 ....A 250726 Virusshare.00063/Trojan.Win32.Chifrax.a-cb38181f3139f03a6433c1c58c8db82e3f00abb5 2013-06-03 07:01:16 ....A 1285538 Virusshare.00063/Trojan.Win32.Chifrax.a-d7516de3488ebc4d56ba7ca256bfebe150cdc29e 2013-06-03 06:48:48 ....A 455586 Virusshare.00063/Trojan.Win32.Chifrax.a-e799bbe60b21ca417ab04801edcc8579d03bc11d 2013-06-03 17:37:40 ....A 7696064 Virusshare.00063/Trojan.Win32.Chifrax.a-eda9a5c29b1dcb3100b66bcdcb33e3ee375f59ad 2013-06-02 23:45:32 ....A 336248 Virusshare.00063/Trojan.Win32.Chifrax.bv-946388f79003c56775ce0eddc165bc4721086738 2013-06-02 13:27:40 ....A 2686751 Virusshare.00063/Trojan.Win32.Chifrax.c-37d6166fe2eec6d836447ba343a17a2056aa1cf6 2013-06-02 06:30:12 ....A 231246 Virusshare.00063/Trojan.Win32.Chifrax.cka-09cd6e53f2443259f4e50690b69b4c4578bcec52 2013-06-02 12:11:06 ....A 376899 Virusshare.00063/Trojan.Win32.Chifrax.cka-0f89271f367b6f6fe9fa23d79598487e5754e186 2013-06-02 13:10:10 ....A 304758 Virusshare.00063/Trojan.Win32.Chifrax.cka-22e3082ec86e6cecdd1fb6c54e7dc3385a040d37 2013-06-02 12:48:12 ....A 154000 Virusshare.00063/Trojan.Win32.Chifrax.cka-4b938e6a41c5eb39fae2ad2f3589ce83beadfe92 2013-06-02 13:42:52 ....A 214507 Virusshare.00063/Trojan.Win32.Chifrax.cka-6475a3dc93ad51cb06c0beac5665eba13b1b4405 2013-06-02 07:16:44 ....A 199441 Virusshare.00063/Trojan.Win32.Chifrax.cka-870c916bbfc9ba1a965cea9dc5dd911853731eb7 2013-06-02 13:24:38 ....A 218626 Virusshare.00063/Trojan.Win32.Chifrax.cka-a4785d8a110d9e9758a8df8acbd8ff635a09c20d 2013-06-03 18:58:34 ....A 332440 Virusshare.00063/Trojan.Win32.Chifrax.cka-a6ab2961e38d1439d8785fb9e542f3426a95a898 2013-06-02 04:17:04 ....A 390890 Virusshare.00063/Trojan.Win32.Chifrax.cka-c06ca6403772cac9b4088fc54b8db0be22381327 2013-06-03 10:48:56 ....A 234158 Virusshare.00063/Trojan.Win32.Chifrax.clm-5f8cd603474aa9d9d2c0b1eed5984ee93c5aa1f7 2013-06-01 23:49:28 ....A 430135 Virusshare.00063/Trojan.Win32.Chifrax.cma-01f8540b41c0b0def09b942219e3c7c7d43da864 2013-06-02 14:55:52 ....A 336666 Virusshare.00063/Trojan.Win32.Chifrax.cma-1f0b73f7c13fe960ea8186cb91f85ffec85b647a 2013-06-03 02:23:38 ....A 501617 Virusshare.00063/Trojan.Win32.Chifrax.cma-24a03433c2c7215487b5fdb32f75b5a0d30438ec 2013-06-02 11:56:48 ....A 181706 Virusshare.00063/Trojan.Win32.Chifrax.cma-5614823f30b1cd10886cb22e7cc60d8f35959e51 2013-06-02 16:42:28 ....A 241784 Virusshare.00063/Trojan.Win32.Chifrax.cma-5fbeeb2caa75a5387fac104b1406d567350f4b9d 2013-06-03 20:24:16 ....A 257975 Virusshare.00063/Trojan.Win32.Chifrax.cma-6c350c45b1e15beae886e8b7e74e2ae6e499b259 2013-06-02 20:03:20 ....A 251330 Virusshare.00063/Trojan.Win32.Chifrax.cma-73d282afc1e41dbc519cbcae1a83e1ce1d549fa6 2013-06-03 16:01:44 ....A 321996 Virusshare.00063/Trojan.Win32.Chifrax.cma-a100d236820114758d76ab344993b1d496729340 2013-06-03 17:29:36 ....A 273333 Virusshare.00063/Trojan.Win32.Chifrax.cma-ad00b37f9277c1f12d0b4b511c7ad5ac4a4feaa7 2013-06-02 14:09:26 ....A 254980 Virusshare.00063/Trojan.Win32.Chifrax.cma-b46c3f7bd66e0f27d217109a933c9b7f0f869f4b 2013-06-02 12:22:52 ....A 228941 Virusshare.00063/Trojan.Win32.Chifrax.cma-d01a49485bd14a202ba5deb70eb18ca9d4d3b0d5 2013-06-03 12:01:50 ....A 361114 Virusshare.00063/Trojan.Win32.Chifrax.cma-de3d572383f705c9887470c1890b5a94d2ba88a7 2013-06-03 13:13:56 ....A 324940 Virusshare.00063/Trojan.Win32.Chifrax.cma-e5c435af3231fee82896507a9ee873fa7c2c96b3 2013-06-03 10:55:26 ....A 246008 Virusshare.00063/Trojan.Win32.Chifrax.cmb-65862889e8003b6610ad93e3681fcd800ab9f6d8 2013-06-02 20:13:32 ....A 396749 Virusshare.00063/Trojan.Win32.Chifrax.cmb-7ee79d5cd5b63f9bd9ba55b9af6310449b8556f6 2013-06-03 15:00:10 ....A 168545 Virusshare.00063/Trojan.Win32.Chifrax.cmb-af25cfa06bbe42fd2d1489197b12ead327d7e124 2013-06-03 21:38:40 ....A 101224 Virusshare.00063/Trojan.Win32.Chifrax.cmb-b9c8b61dc0a2d91ef3c29be83c3fe95a8562d89d 2013-06-03 19:14:34 ....A 207565 Virusshare.00063/Trojan.Win32.Chifrax.cmb-cdf02e74b760dc55a5b7df1f14411bbe6024895d 2013-06-03 12:13:42 ....A 1253000 Virusshare.00063/Trojan.Win32.Chifrax.d-05410e9d626d360b0edb4a4eba23efcaf391a7a6 2013-06-03 22:13:28 ....A 141455 Virusshare.00063/Trojan.Win32.Chifrax.d-0f55d8888fafead544fecc1b225baba9e747304c 2013-06-03 09:41:06 ....A 388779 Virusshare.00063/Trojan.Win32.Chifrax.d-0f74457f6b13a3ff255adfeab8e4873bbff09b07 2013-06-02 04:50:38 ....A 4894720 Virusshare.00063/Trojan.Win32.Chifrax.d-111a032e664dbbccee54c8389e06057c02530ba2 2013-06-03 17:32:12 ....A 156318 Virusshare.00063/Trojan.Win32.Chifrax.d-2b75289ab162384daf3fe2265762506138feee45 2013-06-02 02:53:42 ....A 1146368 Virusshare.00063/Trojan.Win32.Chifrax.d-49042d700ed09c6df7f45418dabdd62a7d851ff1 2013-06-03 07:01:06 ....A 323726 Virusshare.00063/Trojan.Win32.Chifrax.d-49043a2e39ad883d772cb708949b41d792e464f1 2013-06-03 17:56:36 ....A 87654 Virusshare.00063/Trojan.Win32.Chifrax.d-777062990eb33bbc020655867d7b31e95a3a9616 2013-06-03 06:40:18 ....A 115815 Virusshare.00063/Trojan.Win32.Chifrax.d-7ac6a8817260013e38b46807965fc38d554d8a44 2013-06-02 12:54:00 ....A 416436 Virusshare.00063/Trojan.Win32.Chifrax.d-b36f1bad67a6b32bc69d6900e5a70fccc2f3c360 2013-06-03 23:16:56 ....A 4394134 Virusshare.00063/Trojan.Win32.Chifrax.d-c2ddf43761c15846bec40efb2e7e020efb30d3dc 2013-06-03 12:08:42 ....A 75880 Virusshare.00063/Trojan.Win32.Chifrax.d-e3ec0f98422517a33b1e1c868fdd0ccb38281bb8 2013-06-02 07:06:50 ....A 144063 Virusshare.00063/Trojan.Win32.Chifrax.d-ef19cf6082aa056d6ba34825961765f96ec995e8 2013-06-03 08:54:30 ....A 122551 Virusshare.00063/Trojan.Win32.Chifrax.d-f184ad0d8528010d2851681b33a93b2eb4684b6b 2013-06-03 16:07:06 ....A 103424 Virusshare.00063/Trojan.Win32.Chifrax.tv-ce01b8e0c6e2385a5104dc02dba70ee56f901fe2 2013-06-04 12:45:36 ....A 44544 Virusshare.00063/Trojan.Win32.Cidox.pul-8986d29e648009f3bbad1fd489c3a2cb8c6f49f7 2013-06-04 17:03:18 ....A 44544 Virusshare.00063/Trojan.Win32.Cidox.pul-b8b197d156762c74ec884f2b61a0586e5ead235b 2013-06-03 14:32:42 ....A 45056 Virusshare.00063/Trojan.Win32.Cidox.pul-cbd05f6a646162abe82dbe68a9191230b936efc8 2013-06-03 07:44:36 ....A 274432 Virusshare.00063/Trojan.Win32.Cidres.o-682572bdd6f9dd11353442af240762e921dcbbb4 2013-06-02 13:48:02 ....A 315199 Virusshare.00063/Trojan.Win32.Clicker.hd-f731d43805398543d8cef1e084688203a550d21d 2013-06-02 22:02:40 ....A 85286 Virusshare.00063/Trojan.Win32.Comei.pgo-7617faf98ab44dc466cf3fc82a54ae57a23c95d4 2013-06-02 11:38:52 ....A 1076037 Virusshare.00063/Trojan.Win32.Comei.pgo-bb4b9e2e0ef8e65202cec11df522fb0726ac8027 2013-06-02 02:14:24 ....A 20480 Virusshare.00063/Trojan.Win32.CommonName.a-4969286233e5de784394fac35d04d0dd8ec084fa 2013-06-03 07:55:54 ....A 335872 Virusshare.00063/Trojan.Win32.ConnectionServices.e-48456f4a0610540f21c1437cf001effcf7ef2031 2013-06-02 01:56:44 ....A 1346110 Virusshare.00063/Trojan.Win32.ConnectionServices.e-e641ed40090ba52aed4d0a4089c4f23fc5a314ed 2013-06-03 07:48:42 ....A 335872 Virusshare.00063/Trojan.Win32.ConnectionServices.e-e8c4b02811b4c774d7951aa4da816ecc045b2458 2013-06-03 16:03:30 ....A 420352 Virusshare.00063/Trojan.Win32.ConnectionServices.o-c3753a420b617ab92e11e979eeefca9bdfd81267 2013-06-02 12:18:10 ....A 15360 Virusshare.00063/Trojan.Win32.Conycspa.i-8102e9d47a0df9d31ba04ec834dc5569ca831aca 2013-06-02 20:38:36 ....A 19456 Virusshare.00063/Trojan.Win32.Conycspa.i-8fc61135a989e5ecc0395400ecf542abd0925a18 2013-06-03 02:39:40 ....A 18944 Virusshare.00063/Trojan.Win32.Conycspa.i-ea6487d3c65202a8b81249d862bb66484c9fc82e 2013-06-02 13:45:22 ....A 16896 Virusshare.00063/Trojan.Win32.Conycspa.i-ea6533c99e3bcd3d3f27486afd7c4ad2e66f60de 2013-06-02 09:43:00 ....A 42496 Virusshare.00063/Trojan.Win32.Conycspa.n-882d575146e311a12dc0b7ba06c7ae4dfd4aa4eb 2013-06-02 16:51:34 ....A 53619 Virusshare.00063/Trojan.Win32.Cosmu.abkj-3c2e7f28a4e95fe19db0414736615df4b7ce1830 2013-06-03 09:31:22 ....A 806912 Virusshare.00063/Trojan.Win32.Cosmu.adtn-c03bbc62337019b02239df3f73fff0f90a080d5f 2013-06-03 11:09:56 ....A 155136 Virusshare.00063/Trojan.Win32.Cosmu.ahee-2565f10d40e648453d600717ff3a11561ec00eb5 2013-06-03 17:48:32 ....A 1039360 Virusshare.00063/Trojan.Win32.Cosmu.ajau-e83274c5b6b4fde699ea89d3d3aab8b71308b165 2013-06-03 22:24:50 ....A 180669 Virusshare.00063/Trojan.Win32.Cosmu.ajew-726cfbc8e998607e4e0edc32365f7d6862b4b289 2013-06-02 13:59:36 ....A 32768 Virusshare.00063/Trojan.Win32.Cosmu.alc-d1d9fe53190fe4ff5f665f466ba04e9b2a0b5af4 2013-06-02 03:40:26 ....A 61440 Virusshare.00063/Trojan.Win32.Cosmu.aly-86b5d0a2bd0a5ab4747f925004e330d20e65b31e 2013-06-02 20:31:48 ....A 60252 Virusshare.00063/Trojan.Win32.Cosmu.amdx-f6cf4e1dfa2e595ab7bfdef12e47a0e7e6f7b188 2013-06-03 13:51:34 ....A 176640 Virusshare.00063/Trojan.Win32.Cosmu.amdy-5c4a30892226909af74a8880e3c57d396fd92a29 2013-06-04 11:38:56 ....A 164709 Virusshare.00063/Trojan.Win32.Cosmu.anhf-486c8bda975fa7802fc893d8262d23f9923df4c2 2013-06-04 14:39:20 ....A 157402 Virusshare.00063/Trojan.Win32.Cosmu.anhf-8f13d04316d060168a1e4f00b18f50455ee80d50 2013-06-04 04:52:24 ....A 114224 Virusshare.00063/Trojan.Win32.Cosmu.anhf-c15519fb4427d04905344944e98869b873dc499d 2013-06-04 05:40:10 ....A 89494 Virusshare.00063/Trojan.Win32.Cosmu.anhf-e8616be84433993da5b5580b59e8e2bb52d3476d 2013-06-04 02:02:40 ....A 96693 Virusshare.00063/Trojan.Win32.Cosmu.anhf-f4cd0bf808eb132275f7a63012eb53a220f94619 2013-06-03 22:02:48 ....A 118784 Virusshare.00063/Trojan.Win32.Cosmu.aorh-4e57d5f22885d8b0415f08ec7b757514081b1ede 2013-06-03 08:15:32 ....A 26112 Virusshare.00063/Trojan.Win32.Cosmu.aowk-4eee2c84fe1bfdcab53bbd59b314895132dafe83 2013-06-03 00:18:20 ....A 335872 Virusshare.00063/Trojan.Win32.Cosmu.atmw-23cc6e282f42e6d40d3f55047edf5d09319fa4c5 2013-06-02 15:08:36 ....A 122880 Virusshare.00063/Trojan.Win32.Cosmu.avz-68948bd743865d85963fdaa00a334bc2cc712484 2013-06-03 04:43:38 ....A 61440 Virusshare.00063/Trojan.Win32.Cosmu.bdk-31a5f31931388936eac00f18e0fda7a2bbd7aa07 2013-06-04 07:32:26 ....A 20480 Virusshare.00063/Trojan.Win32.Cosmu.bigi-4fb359525a07d7b07ad3531efb778fdb50b0b0e6 2013-06-04 10:20:00 ....A 305905 Virusshare.00063/Trojan.Win32.Cosmu.bjbe-d942db997c4891a8b56bc7f02826b006e18d76b6 2013-06-04 03:11:46 ....A 305875 Virusshare.00063/Trojan.Win32.Cosmu.bjoo-f56ea85d3f3e49b6662315f1ad9e5ed49cb87f09 2013-06-04 11:11:40 ....A 305920 Virusshare.00063/Trojan.Win32.Cosmu.brzd-b3c095e7f3d2c7286cb9784686de695abe68ef9a 2013-06-04 16:21:22 ....A 305871 Virusshare.00063/Trojan.Win32.Cosmu.budz-33904cd95a0c4087f5554dcb978eca43b9111f93 2013-06-04 09:43:32 ....A 305857 Virusshare.00063/Trojan.Win32.Cosmu.bugx-303ea5d2a0a63ce7fd74014e55b836a46af00c66 2013-06-04 08:34:44 ....A 305872 Virusshare.00063/Trojan.Win32.Cosmu.bulf-0a04411184fbc434b01635c8ca54902ec0fe7f7e 2013-06-03 03:41:00 ....A 1842990 Virusshare.00063/Trojan.Win32.Cosmu.bvno-1c8a7a38cc6c00a54607d92737f2c062da9c4c40 2013-06-03 04:57:26 ....A 2330845 Virusshare.00063/Trojan.Win32.Cosmu.bvno-1d2141eedbd984f81d129ca9cfac92dfc2374510 2013-06-03 10:37:44 ....A 1972973 Virusshare.00063/Trojan.Win32.Cosmu.bvno-22067be315ab8231a7b488f4091f5d18f6234a89 2013-06-02 23:59:40 ....A 2124055 Virusshare.00063/Trojan.Win32.Cosmu.bvno-2f07aae0ee09382c62b9554814d104a2e59007ba 2013-06-02 00:11:20 ....A 1570584 Virusshare.00063/Trojan.Win32.Cosmu.bvno-3116608b32824ee71faecc46c9fc4d00cefd8588 2013-06-03 20:51:28 ....A 2165125 Virusshare.00063/Trojan.Win32.Cosmu.bvno-590920d902f1ad29eb5053ef75f45b78191b3b7b 2013-06-03 20:11:38 ....A 2075168 Virusshare.00063/Trojan.Win32.Cosmu.bvno-5914b6eeab2dade7304099a2a1576711e233b25e 2013-06-03 14:07:34 ....A 1764345 Virusshare.00063/Trojan.Win32.Cosmu.bvno-5a793831079c18690d9c058916a8f0a6ac9b688f 2013-06-03 19:39:26 ....A 2210447 Virusshare.00063/Trojan.Win32.Cosmu.bvno-6480214cb1fff3f360e43801f15f924313c478b4 2013-06-02 15:53:14 ....A 1320170 Virusshare.00063/Trojan.Win32.Cosmu.bvno-7258f148a05b8be612b5552143a24dfca387f145 2013-06-03 20:13:44 ....A 2120939 Virusshare.00063/Trojan.Win32.Cosmu.bvno-811042b87a029cbe1a5cadbcbf994b1a3680eb0a 2013-06-03 08:15:06 ....A 1692018 Virusshare.00063/Trojan.Win32.Cosmu.bvno-81d586b3741ed9246fd4f3d55261dacaa828bcb7 2013-06-03 14:16:36 ....A 1769475 Virusshare.00063/Trojan.Win32.Cosmu.bvno-880d5da16f98cad1df3f59d9bc555041f0f01546 2013-06-02 13:27:56 ....A 2505859 Virusshare.00063/Trojan.Win32.Cosmu.bvno-96f734f4b861421c13b336c3bf29955f33acd619 2013-06-03 01:25:24 ....A 1195229 Virusshare.00063/Trojan.Win32.Cosmu.bvno-a188b9fc7b2f46c2bea5c1f1b2905b68a21a3d69 2013-06-02 17:46:12 ....A 2535907 Virusshare.00063/Trojan.Win32.Cosmu.bvno-a310ce5da46bd1504743241406ff17ded07f9899 2013-06-03 11:38:54 ....A 2030871 Virusshare.00063/Trojan.Win32.Cosmu.bvno-b17f7c4bea8daae333469578953afc8d38d72909 2013-06-02 06:42:28 ....A 2471007 Virusshare.00063/Trojan.Win32.Cosmu.bvno-d3d07ee5a3264b5d0ac38078131f8dece5aec3b6 2013-06-02 21:04:10 ....A 2331967 Virusshare.00063/Trojan.Win32.Cosmu.bvno-e48176a8ae7949d1adbe344eb43a3e8e9d3090bf 2013-06-02 20:58:32 ....A 2244860 Virusshare.00063/Trojan.Win32.Cosmu.bvno-e81290bd0e0b2656cf01d6574de633b041d8c00c 2013-06-03 05:48:20 ....A 2324408 Virusshare.00063/Trojan.Win32.Cosmu.bvno-eb597b7ac2d2baa1f27c7b48b3d823eea23cce3f 2013-06-04 00:44:04 ....A 2531890 Virusshare.00063/Trojan.Win32.Cosmu.bvno-ecca2a4dbb74584a9ff74de7740b85bfee0ddccb 2013-06-03 01:19:46 ....A 27648 Virusshare.00063/Trojan.Win32.Cosmu.cbjn-1474497311055eb2fb5715051238f5bc0a96cd14 2013-06-02 20:33:26 ....A 180920 Virusshare.00063/Trojan.Win32.Cosmu.cgtz-bc510df0d9ae819bbcfef8c7034a81d3bd6d9836 2013-06-02 18:43:48 ....A 1204224 Virusshare.00063/Trojan.Win32.Cosmu.ckwa-ed360db0a4f1479816fdaf4b28cb29ea728caca1 2013-06-03 14:47:36 ....A 57344 Virusshare.00063/Trojan.Win32.Cosmu.cljt-1bf26f5f294f99a0587c38446d77f4ad9f1837b8 2013-06-02 12:44:26 ....A 290816 Virusshare.00063/Trojan.Win32.Cosmu.clqb-5394783ee4b4772bc996469d9c837816aa119283 2013-06-03 08:11:52 ....A 36864 Virusshare.00063/Trojan.Win32.Cosmu.clul-157143d16ca15bcb809ca112b0383a06d5fadb4a 2013-06-04 04:05:52 ....A 225280 Virusshare.00063/Trojan.Win32.Cosmu.cvd-a03f1f70801ad4cd84e5e56d9b0f5c4e48267ab7 2013-06-01 23:56:46 ....A 4608 Virusshare.00063/Trojan.Win32.Cosmu.cvzh-fd6f319766ea916d38c8a265b623c62cdf0798ab 2013-06-03 09:07:48 ....A 61440 Virusshare.00063/Trojan.Win32.Cosmu.czh-df9a861cd4d7e3e5b2aafbb36920b3ad51b2df91 2013-06-04 11:33:24 ....A 560375 Virusshare.00063/Trojan.Win32.Cosmu.dhdp-ef52cc3686f815d7cac693fbb51ca1f31ed43670 2013-06-04 05:06:24 ....A 217089 Virusshare.00063/Trojan.Win32.Cosmu.dnej-f2d58f33f096aeed6a6e474a0913cfce3bf035af 2013-06-03 16:58:10 ....A 69120 Virusshare.00063/Trojan.Win32.Cosmu.dpco-ab223630f24d363278b27a3b7b54a50e85a5420a 2013-06-03 04:57:44 ....A 205208 Virusshare.00063/Trojan.Win32.Cosmu.dqm-b2007cc9acbabbb047426a6f936ab62e90e18504 2013-06-02 13:49:28 ....A 49152 Virusshare.00063/Trojan.Win32.Cosmu.dqv-6aa3f1d7f66e6dd294751fd93181f2135ef63bb6 2013-06-02 17:50:12 ....A 48904 Virusshare.00063/Trojan.Win32.Cosmu.enx-1455b79866480b0f3dddfa5e4b1646e2678d9d58 2013-06-03 02:04:50 ....A 318464 Virusshare.00063/Trojan.Win32.Cosmu.enx-471e6cc588bb4c976a2e5c64a7be8f0ba53ee3e4 2013-06-02 17:49:46 ....A 49178 Virusshare.00063/Trojan.Win32.Cosmu.fun-50cf720d13d124e0e0eb9f7ef44e2ea16d6192b4 2013-06-04 16:49:42 ....A 49232 Virusshare.00063/Trojan.Win32.Cosmu.fun-9726e12458d4ce4cecc8376032b3fe06a827c7f7 2013-06-02 02:17:22 ....A 450052 Virusshare.00063/Trojan.Win32.Cosmu.g-21a163b1cdf9bcb1be68579aa96701f046dcf831 2013-06-03 23:55:36 ....A 108031 Virusshare.00063/Trojan.Win32.Cosmu.jzl-8c2e9b6e47e02ca90862d5b7e6028e62480aa8bd 2013-06-03 23:23:30 ....A 122880 Virusshare.00063/Trojan.Win32.Cosmu.jzl-a72fb3b6182eec42a4546109079f2279fa0e4322 2013-06-03 14:03:38 ....A 633344 Virusshare.00063/Trojan.Win32.Cosmu.koe-8f4d547dbbc2e7771d9a0b73b6feea74be4a6058 2013-06-03 06:16:24 ....A 633344 Virusshare.00063/Trojan.Win32.Cosmu.kpl-5e433039ec0d5032924d308127c1cdf9e2d74afe 2013-06-03 12:09:40 ....A 794624 Virusshare.00063/Trojan.Win32.Cosmu.ldo-8787498ed80bc628be7cf511ccfcc7a7e50c5917 2013-06-02 01:37:32 ....A 110592 Virusshare.00063/Trojan.Win32.Cosmu.lfj-ba373b81528b9f56005a09dcdf85df9ab9fc9119 2013-06-03 16:51:18 ....A 159744 Virusshare.00063/Trojan.Win32.Cosmu.lty-14a009c18cbfb9493885b0e67feb5077e6647e88 2013-06-03 05:49:04 ....A 942976 Virusshare.00063/Trojan.Win32.Cosmu.mbh-b4cbbbbb607f8068dec52d0c6ad8f7266fe3d5cc 2013-06-02 18:21:32 ....A 1901056 Virusshare.00063/Trojan.Win32.Cosmu.mbh-bbf67d5787f804a48f619a2b311c2b0ae7076ade 2013-06-02 16:22:34 ....A 711680 Virusshare.00063/Trojan.Win32.Cosmu.mxx-56f437a4673a572a93ccd2f7afda5a7fdfcb555f 2013-06-03 05:06:22 ....A 319488 Virusshare.00063/Trojan.Win32.Cosmu.ndb-96e6d3fba986c1a56ec4b597099e5dd9cb7c9b63 2013-06-02 20:18:32 ....A 180224 Virusshare.00063/Trojan.Win32.Cosmu.niu-74f70417bcea2d9dc7eb34cd573b2cac804d1b9b 2013-06-03 09:23:32 ....A 258048 Virusshare.00063/Trojan.Win32.Cosmu.nqo-85bf3f8ed09c78d2105e2187cbd37c435a9ee063 2013-06-03 16:15:20 ....A 65536 Virusshare.00063/Trojan.Win32.Cosmu.nst-fc0d5fcddf48d4c1afc771d334ee0d31a5ec2265 2013-06-02 13:21:16 ....A 94208 Virusshare.00063/Trojan.Win32.Cosmu.nzg-28e043c3a4caf32e3b1e0444d0052f26cd9e8d44 2013-06-04 11:41:14 ....A 45058 Virusshare.00063/Trojan.Win32.Cosmu.orx-7b6d5e79ae966534627abb88e6fe42ad5d0d454f 2013-06-04 08:06:48 ....A 45056 Virusshare.00063/Trojan.Win32.Cosmu.orx-8ca5bc495eba97a3c2b80901e269d9047f507883 2013-06-04 07:59:08 ....A 199424 Virusshare.00063/Trojan.Win32.Cosmu.orx-e4c38eb08271a799dd67405c2471e6e0026ae299 2013-06-02 16:31:12 ....A 250880 Virusshare.00063/Trojan.Win32.Cosmu.ouc-c660c32233ca1e6de8d2bfe1a6f38b53d574404f 2013-06-04 00:57:26 ....A 62464 Virusshare.00063/Trojan.Win32.Cosmu.ppb-dba4692a7c4780bf7c775cecf6e1cda23584a9b3 2013-06-02 03:54:32 ....A 1272320 Virusshare.00063/Trojan.Win32.Cosmu.qeb-7d18b5e394fb62901549e41ac280e0e99ef1212c 2013-06-04 05:10:32 ....A 438354 Virusshare.00063/Trojan.Win32.Cosmu.so-0f6683e153b852c2dc7c4bc6d996020d92f63414 2013-06-04 02:34:46 ....A 757855 Virusshare.00063/Trojan.Win32.Cosmu.so-19ae4a9e22d5a5b71dd8e983363ca4f39b213294 2013-06-04 07:33:38 ....A 992952 Virusshare.00063/Trojan.Win32.Cosmu.so-27458c0876182cf7556eab30ea4e76332b342bb5 2013-06-04 11:35:40 ....A 3003370 Virusshare.00063/Trojan.Win32.Cosmu.so-3ed7fb0f821e6d88461fee4b9e9acf3f7145506d 2013-06-04 03:14:20 ....A 518750 Virusshare.00063/Trojan.Win32.Cosmu.so-52dc8965f33be02a3b350d73c7249c85f3ef1744 2013-06-04 09:44:52 ....A 451154 Virusshare.00063/Trojan.Win32.Cosmu.so-70b7603529c77532f6619833fab7c2159cc8aa64 2013-06-03 22:13:12 ....A 394841 Virusshare.00063/Trojan.Win32.Cosmu.so-72f6854bc7923ff0824744f4abccb431b0f03e39 2013-06-04 08:02:20 ....A 640094 Virusshare.00063/Trojan.Win32.Cosmu.so-7ef4284971a9ccc7db1b9dc06ca898847262d7be 2013-06-04 15:30:36 ....A 730215 Virusshare.00063/Trojan.Win32.Cosmu.so-7fb7c377e1b04fde4eba22bd039d5549ea810419 2013-06-04 16:53:12 ....A 585326 Virusshare.00063/Trojan.Win32.Cosmu.so-892e3a5114cb57f9f009c8e2b1a74d0060fea2e8 2013-06-04 03:13:34 ....A 612463 Virusshare.00063/Trojan.Win32.Cosmu.so-a4c7302e7a7516da6b4f5d798aea0b030aa6141f 2013-06-02 18:00:50 ....A 585434 Virusshare.00063/Trojan.Win32.Cosmu.so-a51e1c7090f3e49bd591fb7199fb56866db96355 2013-06-04 10:59:46 ....A 2120780 Virusshare.00063/Trojan.Win32.Cosmu.so-bf7faa0d81f5a074459e36df11f055a133b9405b 2013-06-04 14:03:10 ....A 540767 Virusshare.00063/Trojan.Win32.Cosmu.so-cc073b1687de0e70e82da37f21e0e47cc830d856 2013-06-03 10:07:00 ....A 341081 Virusshare.00063/Trojan.Win32.Cosmu.so-d1995345cb0dffa8b0210a3091927b1c169362f9 2013-06-03 09:54:44 ....A 692105 Virusshare.00063/Trojan.Win32.Cosmu.so-deea48d1dfd908c607c7739d206b95a870c830bc 2013-06-03 01:27:30 ....A 1343146 Virusshare.00063/Trojan.Win32.Cosmu.so-e6e8d7b135597f901bac0a10926e9d10302bd482 2013-06-03 01:15:08 ....A 80896 Virusshare.00063/Trojan.Win32.Cosmu.xet-2ff5022885e9df5ed0024fb6e29733ecc714c3b3 2013-06-03 01:48:48 ....A 81408 Virusshare.00063/Trojan.Win32.Cosmu.xet-d2360e28dce9a4f96e7e7cf0ca386e0be4ba16dc 2013-06-04 01:05:10 ....A 81408 Virusshare.00063/Trojan.Win32.Cosmu.xet-d842678613bc653be775a060e2c7f755174a49f3 2013-06-02 12:29:10 ....A 51712 Virusshare.00063/Trojan.Win32.Cosmu.xhf-4ac76c2e1e5baa1b789fd6778565a9444b5f4927 2013-06-02 00:57:22 ....A 131072 Virusshare.00063/Trojan.Win32.Cosmu.xog-61886c8325ea90c2bdef17246ae3c43e3bbd2bc7 2013-06-03 01:09:20 ....A 134656 Virusshare.00063/Trojan.Win32.Cosmu.y-5aa0f1d74d65ad9e5427b37adce8f4123e574458 2013-06-02 08:03:04 ....A 401408 Virusshare.00063/Trojan.Win32.Cosmu.zny-2350d782f5625c96c65440bd790836a9b8affe43 2013-06-03 17:40:24 ....A 55808 Virusshare.00063/Trojan.Win32.Cosne.mcz-fda079a6ac028cf60b94ff60685ae6cd322cca8e 2013-06-03 06:19:38 ....A 539435 Virusshare.00063/Trojan.Win32.Cospet.dk-e7e85ed5c450b711a14717e561dca1d9bb4fa27f 2013-06-02 17:43:44 ....A 1009477 Virusshare.00063/Trojan.Win32.Cospet.hhu-0d5b61af643a1aab3a208e41027572772cfce639 2013-06-03 01:02:18 ....A 72705 Virusshare.00063/Trojan.Win32.Cospet.iat-654052cfd97c483d89d44094931dae7f6e1adc10 2013-06-03 12:47:10 ....A 2159616 Virusshare.00063/Trojan.Win32.Cospet.iat-af47b62fa24e7b8454ab489920da6983d727753f 2013-06-02 07:56:30 ....A 72724 Virusshare.00063/Trojan.Win32.Cospet.iat-be3cdc51e2f131591427b77b8080c85deba5578d 2013-06-03 16:14:40 ....A 72675 Virusshare.00063/Trojan.Win32.Cospet.iat-ea3d39b6d2255e754d0d0f07fa505ac46a115a61 2013-06-03 07:44:12 ....A 72696 Virusshare.00063/Trojan.Win32.Cospet.iat-ec36e72419a9d9778d94f7473198bb603ae2cf10 2013-06-02 10:02:54 ....A 274114 Virusshare.00063/Trojan.Win32.Cospet.pga-1b4ef0135a65f93e4faac012d77db654b690c9ed 2013-06-03 04:32:14 ....A 273713 Virusshare.00063/Trojan.Win32.Cospet.pga-31498020f1ef1fdbe8caec53c87e82b7870e7ce4 2013-06-03 04:03:40 ....A 273728 Virusshare.00063/Trojan.Win32.Cospet.pga-9669be123d7fa57748214e6388a42ee4f389bab9 2013-06-03 07:42:18 ....A 273726 Virusshare.00063/Trojan.Win32.Cospet.pga-ac4290e2f5a72430dd5694138004ccf26a60b36a 2013-06-03 02:46:34 ....A 273699 Virusshare.00063/Trojan.Win32.Cospet.pga-f5e6852c674aacacaf6d75f58703fc4c323fc65d 2013-06-03 01:04:50 ....A 276024 Virusshare.00063/Trojan.Win32.Cospet.t-83bff37ef4b1e0cdf723dc375e83c8e765b69e99 2013-06-03 00:12:34 ....A 299520 Virusshare.00063/Trojan.Win32.Cossta.a-bf241ca1c82397de5efccb4d8d86550bb42b4291 2013-06-02 07:54:56 ....A 1265521 Virusshare.00063/Trojan.Win32.Cossta.aaku-d7348a997b94ca4362a2ef9472a552043bc12c2c 2013-06-03 09:24:56 ....A 5328896 Virusshare.00063/Trojan.Win32.Cossta.abpi-eaf8e23a32cc7bce2b0319c739f7c31315d6567a 2013-06-04 13:48:18 ....A 831488 Virusshare.00063/Trojan.Win32.Cossta.abrh-e3b11828096c54865f7b0e7e39127f4d7238bc8e 2013-06-03 12:52:22 ....A 2185728 Virusshare.00063/Trojan.Win32.Cossta.abx-e1692942dc1f93652e3cafe1f317c22d89bcaea4 2013-06-04 12:00:30 ....A 315392 Virusshare.00063/Trojan.Win32.Cossta.acnk-5cf6c9a3caf28cb96f107a08d6e8b4f665f518bd 2013-06-03 11:58:48 ....A 10517504 Virusshare.00063/Trojan.Win32.Cossta.aibl-00e8622c310a381dc845eca0f6d3f108d2d6724c 2013-06-04 08:21:08 ....A 2349089 Virusshare.00063/Trojan.Win32.Cossta.airx-3483ea8a9d08c11fdd6beb009e72efde4df3d3a4 2013-06-03 22:01:02 ....A 2169856 Virusshare.00063/Trojan.Win32.Cossta.bq-cf1a56f124564ea2463b8f682b75874f8865d1ad 2013-06-02 14:26:26 ....A 685568 Virusshare.00063/Trojan.Win32.Cossta.br-8a42d46463b3997dce576b0685227682ff6c51bc 2013-06-02 14:42:18 ....A 147456 Virusshare.00063/Trojan.Win32.Cossta.bsm-31104956a895c2a02c000358304445fb8412d6b1 2013-06-03 18:02:16 ....A 270336 Virusshare.00063/Trojan.Win32.Cossta.cvw-437bb2ae5872c5999a9108ba9713dff0a77c429f 2013-06-02 00:43:18 ....A 172032 Virusshare.00063/Trojan.Win32.Cossta.dpy-73c224c3d81b6afc7a7d84a8fb6da7c1fd5b9fe1 2013-06-04 00:40:56 ....A 989696 Virusshare.00063/Trojan.Win32.Cossta.dzn-7df150c7c3de201088fdd5225158c97a51534e3d 2013-06-02 11:02:30 ....A 46275 Virusshare.00063/Trojan.Win32.Cossta.ekd-d1838eb7f00fb05f9bdc5e71314688507af38601 2013-06-02 19:28:42 ....A 122880 Virusshare.00063/Trojan.Win32.Cossta.fdf-705f8d678bcb66d3fc212e06afc5a220ea5cf303 2013-06-03 01:56:34 ....A 36864 Virusshare.00063/Trojan.Win32.Cossta.gbb-83e7c3e4ff99229e9c6b6a82ccb6972eed74bbd4 2013-06-02 02:01:56 ....A 67584 Virusshare.00063/Trojan.Win32.Cossta.gcf-ddc5843a82afd3649f8b5da47726506d4799984f 2013-06-02 12:44:06 ....A 675328 Virusshare.00063/Trojan.Win32.Cossta.gq-1d2849de2abc43d7d69db9e3dbd07612e1531a58 2013-06-02 23:18:02 ....A 77824 Virusshare.00063/Trojan.Win32.Cossta.hka-40a88232e11ce8387e6dd4a54e871543286a16d6 2013-06-02 14:47:10 ....A 24042 Virusshare.00063/Trojan.Win32.Cossta.hka-421b81540c9fd914991b5583b433277af2ad1025 2013-06-02 09:58:06 ....A 379904 Virusshare.00063/Trojan.Win32.Cossta.loo-4f6e4e9050dd1b5563a6e9037fb2f72dd5d90279 2013-06-02 19:20:38 ....A 1259334 Virusshare.00063/Trojan.Win32.Cossta.loo-65bd02cae17944b6843f294889bd05277af5922d 2013-06-03 17:39:14 ....A 916566 Virusshare.00063/Trojan.Win32.Cossta.loo-73056ddfa0309d75743b53b87f3f345fccc190ed 2013-06-02 18:47:36 ....A 916512 Virusshare.00063/Trojan.Win32.Cossta.loo-8a7f9b50951c1b8f39ce7a271bb2963856e8d501 2013-06-03 17:06:14 ....A 25600 Virusshare.00063/Trojan.Win32.Cossta.lsk-080526a03dfd872960ea5a1fc764835594545a8d 2013-06-02 07:05:06 ....A 67072 Virusshare.00063/Trojan.Win32.Cossta.mmk-1599a7ecbc37ab0d24960065d2cc8840cff87dd8 2013-06-03 05:59:12 ....A 58880 Virusshare.00063/Trojan.Win32.Cossta.mmk-8bfbbe474248819033297938a80c1d31d142f76d 2013-06-03 11:00:08 ....A 67680 Virusshare.00063/Trojan.Win32.Cossta.mmy-1c1749c01d0b0b5ab069605addbaeff1934be96d 2013-06-03 16:20:28 ....A 67072 Virusshare.00063/Trojan.Win32.Cossta.mnh-88b55202dc03ab525004e4cb0b984d6f22c8fac0 2013-06-03 19:18:26 ....A 25600 Virusshare.00063/Trojan.Win32.Cossta.mtm-b3b1f22c478ee07d69fe7794b367c4807f60e98d 2013-06-03 11:39:50 ....A 65536 Virusshare.00063/Trojan.Win32.Cossta.nim-5b3a0d78cae919a3c8b76841094b2987afa1fb09 2013-06-02 18:05:52 ....A 87040 Virusshare.00063/Trojan.Win32.Cossta.p-e7d89213ac735b0365098a15e271b29efe944c2f 2013-06-03 16:21:30 ....A 203872 Virusshare.00063/Trojan.Win32.Cossta.pld-be00b6037e7150b69208613eb2b7872bf1dc0c39 2013-06-02 17:15:38 ....A 218624 Virusshare.00063/Trojan.Win32.Cossta.qfk-03426abe4df546c3956a9f2911d8310bd3a99c74 2013-06-03 21:26:38 ....A 81920 Virusshare.00063/Trojan.Win32.Cossta.rha-536a016b72bb1e89f0f9a9b9dd2af72443aadbb3 2013-06-02 11:20:46 ....A 42496 Virusshare.00063/Trojan.Win32.Cossta.utv-194212dbf9a7f489e7c7f7b271561c2687e43291 2013-06-03 09:19:14 ....A 42496 Virusshare.00063/Trojan.Win32.Cossta.utv-62c9a8ecc97572e955a1af26a344b47fd51e6f5d 2013-06-03 06:27:08 ....A 42496 Virusshare.00063/Trojan.Win32.Cossta.utv-66ad0db9cba6934f5390972f4586dc131deff5e6 2013-06-03 18:49:30 ....A 42496 Virusshare.00063/Trojan.Win32.Cossta.utv-87dda6e1f992ea97582181a0fa28174730600f2b 2013-06-04 02:10:56 ....A 69120 Virusshare.00063/Trojan.Win32.Cossta.wdq-6becbe159af67926e49a993dde5ea5eb539ecf70 2013-06-03 02:56:40 ....A 1224807 Virusshare.00063/Trojan.Win32.Cossta.weq-5b2b7da33e7fac9a5b5c7f7facdba1b581f4f6fb 2013-06-02 19:54:10 ....A 176128 Virusshare.00063/Trojan.Win32.Cossta.xl-66b3dade99048cf2dc689c659d1f6284103906d6 2013-06-02 19:11:30 ....A 89088 Virusshare.00063/Trojan.Win32.Crot.a-15e045adde0d7da7a47521dc12ab43a4bba0bf42 2013-06-02 08:37:20 ....A 90682 Virusshare.00063/Trojan.Win32.Crypt.ayc-802147d6af4393e2836e26cc3780b400897d2008 2013-06-02 20:29:22 ....A 69632 Virusshare.00063/Trojan.Win32.Crypt.bik-90d5d3989483772dc2978eb68f0d1953a72f0470 2013-06-04 14:45:14 ....A 69632 Virusshare.00063/Trojan.Win32.Crypt.bik-be83887a83daff36dd873c70dbb2cf029f53a048 2013-06-04 02:21:16 ....A 77824 Virusshare.00063/Trojan.Win32.Crypt.bil-f6345eaf12f47766fbca57c4968b99fbe354da2b 2013-06-04 11:12:02 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.cnf-bc4ee798688fcb877cae67964fb944a9661d19e9 2013-06-04 07:37:18 ....A 108544 Virusshare.00063/Trojan.Win32.Crypt.cvs-194aa49a2a598ec642222a9f64c8d52c45c2fb7a 2013-06-04 16:19:20 ....A 108544 Virusshare.00063/Trojan.Win32.Crypt.cvs-260a93dddcfbbe272e1cd0bf479463010ebd6894 2013-06-03 11:06:40 ....A 109056 Virusshare.00063/Trojan.Win32.Crypt.cvs-3b0da4bad44d331a9d03f866ec4e697831857ca0 2013-06-04 03:29:16 ....A 108544 Virusshare.00063/Trojan.Win32.Crypt.cvs-463dc7872b1707060841df268aeee6f677099da0 2013-06-04 08:33:54 ....A 136704 Virusshare.00063/Trojan.Win32.Crypt.cvs-4cb70eb20909c28bd954c3af9b81b4823add0b53 2013-06-04 13:05:26 ....A 108544 Virusshare.00063/Trojan.Win32.Crypt.cvs-5eeded6e879deae3f9b94f7485861e47966a0eb3 2013-06-03 18:47:32 ....A 81920 Virusshare.00063/Trojan.Win32.Crypt.cvs-a65b22b4d374de4ba281117516dacf6832ef9c82 2013-06-02 16:51:22 ....A 120429 Virusshare.00063/Trojan.Win32.Crypt.cvs-b003cc7643efc1eec86f16593504f32dd95a4785 2013-06-03 08:43:14 ....A 182295 Virusshare.00063/Trojan.Win32.Crypt.cvs-cd93eab3aee4bd48a86649101f18832e239f4b93 2013-06-03 09:16:16 ....A 159744 Virusshare.00063/Trojan.Win32.Crypt.cvs-e7110cbf165b6c79867c901d4a296d69b165313b 2013-06-04 13:33:50 ....A 112640 Virusshare.00063/Trojan.Win32.Crypt.cvs-f0e370c5b781cdf9cd8afe8931486a3a4c0b4579 2013-06-04 04:01:50 ....A 159744 Virusshare.00063/Trojan.Win32.Crypt.cvs-f8aece776d20b51371ee65e8594a3fb773b01f7d 2013-06-03 06:29:08 ....A 176640 Virusshare.00063/Trojan.Win32.Crypt.cvw-0e0665867df8d40b48889fb71625ba73e289df2b 2013-06-03 18:49:22 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-116f02a9566976f8d34eacad504295128d91280f 2013-06-04 01:41:56 ....A 169472 Virusshare.00063/Trojan.Win32.Crypt.cvw-162e4698b5bcacbfb1ee9503f6fa2769c6724d27 2013-06-03 14:01:34 ....A 120319 Virusshare.00063/Trojan.Win32.Crypt.cvw-32d4c0c72d1d525ec465116426e43a015ace5e80 2013-06-04 14:12:16 ....A 123904 Virusshare.00063/Trojan.Win32.Crypt.cvw-3530abb2db32f62e527564b9fbb26b79189206df 2013-06-04 15:17:18 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-3e3d9c035f597dbb7d2715b7674c357da9f7b533 2013-06-04 08:48:06 ....A 119808 Virusshare.00063/Trojan.Win32.Crypt.cvw-400e4a612cb8233de40c9b110cc6377860670b60 2013-06-04 10:02:16 ....A 99328 Virusshare.00063/Trojan.Win32.Crypt.cvw-4448c571d39b3bd6ac98125b6b6c59ba0850f24f 2013-06-03 12:03:50 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-496c53e94a0b0982ebe368ef5fe2ac552a864221 2013-06-03 06:26:28 ....A 99328 Virusshare.00063/Trojan.Win32.Crypt.cvw-5dbd2bde3a797bb7cafb698092540288033d42ac 2013-06-04 04:57:48 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-739fb71554b82b3d2dff6bca7142adf19e175c6a 2013-06-04 15:27:26 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-8e7117987e9624202e0c0e47e688acc39fec6d81 2013-06-04 08:17:30 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-9aa3ab1bda761184d689ed1745bd7e832ebb95f6 2013-06-03 16:45:58 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-a6c99a1658f51bf8f22556e1a098bfd130fc1f95 2013-06-04 11:28:42 ....A 99328 Virusshare.00063/Trojan.Win32.Crypt.cvw-a85caaa6c1ace06863ef83cf76ada59296622c99 2013-06-03 16:49:26 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-ad6cc3ccad16d33d149df05c1e04e14780574369 2013-06-03 14:34:42 ....A 169472 Virusshare.00063/Trojan.Win32.Crypt.cvw-b170547bb675df7b725c0cad6c6f23000c0a1201 2013-06-02 04:59:04 ....A 99328 Virusshare.00063/Trojan.Win32.Crypt.cvw-b17f545ab11b2722cf8214934e4323881dcf95ac 2013-06-04 02:43:52 ....A 99328 Virusshare.00063/Trojan.Win32.Crypt.cvw-b27752d22a41e24f04771ead87d11ffd01914b03 2013-06-04 04:21:38 ....A 128512 Virusshare.00063/Trojan.Win32.Crypt.cvw-b5955b5a0151d7ac4068ce4e5b24a17cd9b5d1b3 2013-06-04 11:41:56 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-d06f080f9d952d909a2726b5195f82d08005a252 2013-06-04 03:36:08 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-e1b0d1c6ec8ab57683638e5f2c770a56bcb7ed89 2013-06-04 15:41:12 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-e422f8398a28ec7594647d4fe745ebe099a68d9d 2013-06-04 01:55:04 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-e646e2223764e084226ed86c159b434ca5ad5aae 2013-06-03 19:21:22 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-e750ba84e7537c6ddaf9cff5429977eed8386246 2013-06-03 13:01:30 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-f10d63ddb1267aa1b3bc08394063346275dc4539 2013-06-04 08:49:38 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-f167de415b8488948565927cf65e6f7aff1927b0 2013-06-04 16:49:02 ....A 169472 Virusshare.00063/Trojan.Win32.Crypt.cvw-fc06985e3381aad8063b318432f98af81cc75686 2013-06-03 15:48:26 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-fd96cda7bdaf08ddf0f527effe65853f064d114b 2013-06-04 02:27:10 ....A 99840 Virusshare.00063/Trojan.Win32.Crypt.cvw-fe9cb599bd5fa3207271b11543871fca38cab528 2013-06-04 14:52:08 ....A 103424 Virusshare.00063/Trojan.Win32.Crypt.cvw-ff4291a5db3576edeb518feaad5ea5c0fd207492 2013-06-02 03:39:18 ....A 57853 Virusshare.00063/Trojan.Win32.Crypt.i-3a2b02f9ce60f2c69a5a3e6fc8b67ed773b55015 2013-06-02 12:00:44 ....A 57853 Virusshare.00063/Trojan.Win32.Crypt.i-ed29d1ea47f45a4e0f1a10eca77cff73fc9739f8 2013-06-02 13:54:56 ....A 29184 Virusshare.00063/Trojan.Win32.Crypt.o-0967094c728e4db9dcf3cfa0019e591a92c98f3b 2013-06-04 00:17:00 ....A 516116 Virusshare.00063/Trojan.Win32.Crypt.o-ad948e5522202d4cf4104772422fc4eb47dcc512 2013-06-02 00:16:10 ....A 516116 Virusshare.00063/Trojan.Win32.Crypt.o-e6c5646d3c4822cb09663e9cddd78f2bc68b537f 2013-06-04 13:12:14 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.phx-20132a87134a0e6ddcf7ed3791a20cd430402be5 2013-06-04 16:38:56 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.phx-234c652caf0f9abffa579719c5146f1d04d7b2af 2013-06-04 10:01:02 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.phx-323e426138483b7f8b8f3d55166179ae1c2ecb1f 2013-06-04 15:14:00 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.phx-34c0a8a6c34f8b4d9316c657ae2d235ea0db33d0 2013-06-04 08:52:10 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.phx-5a38767fcd746d649077c2c6b8989fb14c00d26a 2013-06-04 02:52:18 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.phx-63a15e12cfd6ff7ff882f87f8415206a301e226e 2013-06-04 10:43:06 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.phx-6cf6b049070e2c68996e2bc6ef19b917ddf9cb36 2013-06-04 13:31:02 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.phx-a58208d56e82fd6785d426788d5a735e046cf173 2013-06-04 02:58:14 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.phx-aa7aaaa9dfef140281e0507460a4b4665d756dc0 2013-06-04 12:12:56 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.phx-b30e22fe5f490ce8c3b1de2a232ff48c5beafa16 2013-06-04 15:19:26 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.phx-e42327a47d093f5d8ee3cce7017fabfeaf3b2255 2013-06-04 15:48:34 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.phx-e45dec86f155213600a6659238fd6d85b050a08a 2013-06-04 14:14:42 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.phx-e8ce56e922288982dfd0af11f8b221a9aaa53908 2013-06-04 07:18:48 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.phx-f52b6f7a69fb532d6d3628898c0952b063cac603 2013-06-04 09:48:56 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.phz-5e1d150fcc85eb7b9b0686a2ae04d3b180e864bc 2013-06-04 16:37:02 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.phz-996032fd38c0c43a07efcb58dfe8257c1f2e4229 2013-06-04 01:58:40 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.pia-566bb4befa983145e3e45de01dffe888a04be1b9 2013-06-04 08:53:54 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.pia-67ff3553ded4a8d866c015f475e2aec5b07cb97e 2013-06-04 07:12:04 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.pia-c64efd0bfa942e2ab81f3ae9e1b47cb355da4595 2013-06-04 14:43:28 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.pia-f77fdea77882e905806078e1c045de685eab7fd9 2013-06-04 14:00:30 ....A 18944 Virusshare.00063/Trojan.Win32.Crypt.pig-d83c98f0d3144985833c09b9231fde54c64dbd6b 2013-06-03 15:56:20 ....A 933888 Virusshare.00063/Trojan.Win32.Crypt.t-9dc00236977af06c84cf5b757e911c18cbd8862f 2013-06-02 22:46:04 ....A 589824 Virusshare.00063/Trojan.Win32.Crypt.t-a1a13e52f41368d31f8b0e34c215ad4ac1dbc557 2013-06-02 15:26:02 ....A 471040 Virusshare.00063/Trojan.Win32.Crypt.t-a76ba2754f51e65ed0461f5be47c4dc82c4f4efc 2013-06-02 17:41:06 ....A 933888 Virusshare.00063/Trojan.Win32.Crypt.t-b6ec2de75ce8e2b3f508e13004e57f02e507cac8 2013-06-02 01:21:06 ....A 1644200 Virusshare.00063/Trojan.Win32.Crypt.t-b9f6f95e37ef066e362898472a61d0259910d9a5 2013-06-02 11:00:32 ....A 163840 Virusshare.00063/Trojan.Win32.Crypt.t-d89c9c5e872e1b21090cf83192bc3c8429a4e2fc 2013-06-03 13:53:46 ....A 172072 Virusshare.00063/Trojan.Win32.Crypt.t-de9f9a77afbdbbc70e762054ed829fa1e2c6fd68 2013-06-03 05:34:46 ....A 167936 Virusshare.00063/Trojan.Win32.Crypt.t-e58e97a7a6c1851cd7ec2aed9c3fcb542e172287 2013-06-02 20:01:56 ....A 10025 Virusshare.00063/Trojan.Win32.Crypt.v-06cd7790c410252e7f87c9634475a6c0e0e868e8 2013-06-02 01:57:58 ....A 10079 Virusshare.00063/Trojan.Win32.Crypt.v-70a7107bbf85699dca47887e48ef48805da8b15e 2013-06-03 06:05:12 ....A 19968 Virusshare.00063/Trojan.Win32.Crypt.v-90d0b57b03648f94150fd0ed68aa8c8c58f3c514 2013-06-03 14:31:30 ....A 147456 Virusshare.00063/Trojan.Win32.Crypt.ydh-4cd0bc80a64fb9f682418dee5073429e354f6902 2013-06-02 12:58:30 ....A 110592 Virusshare.00063/Trojan.Win32.CryptoVB.fo-12dc568d0fb0e71769f7b7c47aee8ab93a1d8de9 2013-06-02 11:46:10 ....A 397312 Virusshare.00063/Trojan.Win32.CryptoVB.id-7a28efc9612d0a13d51329e8a9273573fc8c390e 2013-06-04 04:01:30 ....A 60928 Virusshare.00063/Trojan.Win32.Cutwail.wzr-7f9542ac0fecd7c979b5f4f895e819132c8730c1 2013-06-02 22:07:10 ....A 64000 Virusshare.00063/Trojan.Win32.Cutwail.xjh-7877367d074760f5f72007ce5eb15bd55eec7010 2013-06-02 05:26:46 ....A 28437 Virusshare.00063/Trojan.Win32.DDur.a-4eedab2f6397ef44a289761b0d262df638352fb6 2013-06-04 15:07:26 ....A 231541 Virusshare.00063/Trojan.Win32.DNSChanger.abj-fa4bcba84b9e7f308e6d39c01b3640a21d4f30e1 2013-06-04 12:29:42 ....A 75839 Virusshare.00063/Trojan.Win32.DNSChanger.acs-75b012b5450edda02dbe8e069d54b9e628e9f1a3 2013-06-03 14:46:28 ....A 73765 Virusshare.00063/Trojan.Win32.DNSChanger.apn-ed4f8d881f10f3e943cb729beca08796027ceef4 2013-06-03 00:12:08 ....A 68671 Virusshare.00063/Trojan.Win32.DNSChanger.apo-fceb0766663717b0139610447ab3a9469b04401c 2013-06-03 05:35:12 ....A 28164 Virusshare.00063/Trojan.Win32.DNSChanger.as-0319422549082b23969df59d726d76dd50e0f456 2013-06-02 01:37:30 ....A 28224 Virusshare.00063/Trojan.Win32.DNSChanger.as-a3ba878666d9a960366fbb1e8ec33a7f5e4172f8 2013-06-02 05:04:20 ....A 28160 Virusshare.00063/Trojan.Win32.DNSChanger.as-d516696e02f4ae0372360b4ca572102eebde65b9 2013-06-02 06:09:08 ....A 76800 Virusshare.00063/Trojan.Win32.DNSChanger.aum-739fba5dba6abb935bbd8b38d1a0ddc3ca39ae7a 2013-06-03 18:20:24 ....A 76288 Virusshare.00063/Trojan.Win32.DNSChanger.aum-c0e09d6304911eeb8b2f33a78a1cf902994d20f1 2013-06-02 03:55:04 ....A 76800 Virusshare.00063/Trojan.Win32.DNSChanger.aum-c890367836c44910883a47bdea88fa05e9af98d6 2013-06-02 15:46:44 ....A 79872 Virusshare.00063/Trojan.Win32.DNSChanger.awz-6dba7145139c4c876831fbf1e7513defff095b86 2013-06-02 13:43:50 ....A 44032 Virusshare.00063/Trojan.Win32.DNSChanger.bp-6e6901e9a893d7a115fc2f6ea1a36915b6e94ce8 2013-06-04 05:02:10 ....A 24576 Virusshare.00063/Trojan.Win32.DNSChanger.ca-7a1f136ae15cb349b526e3a0f8f8230d1e800be1 2013-06-02 07:56:32 ....A 29252 Virusshare.00063/Trojan.Win32.DNSChanger.dc-674e8e1f59b7e944442de4563900e80f96e0484b 2013-06-04 02:13:38 ....A 182311 Virusshare.00063/Trojan.Win32.DNSChanger.dja-7eba4d0b411d5f22267edb038ec6718ad1b01a3f 2013-06-03 12:43:56 ....A 179171 Virusshare.00063/Trojan.Win32.DNSChanger.dja-943d683fa23a3e9476c542e364cc962be300c245 2013-06-03 04:23:20 ....A 18226 Virusshare.00063/Trojan.Win32.DNSChanger.dxc-44517c2dcc01073244cae836f34da9f11366e968 2013-06-02 11:19:08 ....A 36907 Virusshare.00063/Trojan.Win32.DNSChanger.ef-bc6f5f89e537825274d2a894764811f2692abb6a 2013-06-03 23:33:26 ....A 16308 Virusshare.00063/Trojan.Win32.DNSChanger.erp-c8e99278356e9ea967de9a37a8357f08ca5474c5 2013-06-03 05:07:12 ....A 63576 Virusshare.00063/Trojan.Win32.DNSChanger.gi-613314315aa9517066761ed80f7bfcfbc456a612 2013-06-02 10:18:58 ....A 63536 Virusshare.00063/Trojan.Win32.DNSChanger.gi-68e5648e89fe41de58f43531dad33f866cdb1bd1 2013-06-04 08:01:28 ....A 6678 Virusshare.00063/Trojan.Win32.DNSChanger.gx-b736623feaf4b8819e359e815875aef279440c39 2013-06-04 08:33:10 ....A 35882 Virusshare.00063/Trojan.Win32.DNSChanger.hd-116a7a02b93f633a7a502071f532712331bd2bd5 2013-06-02 14:54:18 ....A 34884 Virusshare.00063/Trojan.Win32.DNSChanger.hd-2c3ad9f13a5933f9aa7e35f674e09505e509c75c 2013-06-04 14:32:04 ....A 35869 Virusshare.00063/Trojan.Win32.DNSChanger.hd-4188f89a3fd9fc7e206ed2cccd5ab18946210953 2013-06-02 07:19:18 ....A 35888 Virusshare.00063/Trojan.Win32.DNSChanger.hd-48fd021736b66dd21229ba3d367590272551c0dc 2013-06-04 15:28:42 ....A 34912 Virusshare.00063/Trojan.Win32.DNSChanger.hd-4ea177e1e3f30945a9b6941ea632cc6862624ea9 2013-06-02 04:19:02 ....A 34841 Virusshare.00063/Trojan.Win32.DNSChanger.hd-4f5351331534ee6dc3bb8ae423343b6ddda13ccd 2013-06-04 15:31:40 ....A 34897 Virusshare.00063/Trojan.Win32.DNSChanger.hd-4ff5a30f47480dce259fe3f340392177a04d0b4e 2013-06-02 18:17:54 ....A 97495 Virusshare.00063/Trojan.Win32.DNSChanger.hd-53c6b05bdd7b006de4543b18aa7c1a3b450ff1e4 2013-06-04 02:37:44 ....A 35852 Virusshare.00063/Trojan.Win32.DNSChanger.hd-8481da18729a6ebf14dc6f6785163f91b17e18dc 2013-06-03 14:54:06 ....A 34893 Virusshare.00063/Trojan.Win32.DNSChanger.hd-be0909f9ed190b6d4bedc82e7284525e638cc1f0 2013-06-03 17:57:38 ....A 34816 Virusshare.00063/Trojan.Win32.DNSChanger.hd-d6511df652c7519fa57ae7f597568f8b538b7114 2013-06-02 09:04:40 ....A 7917 Virusshare.00063/Trojan.Win32.DNSChanger.hk-1186b38b15f04972706f72a67b6b9b8903bdc73f 2013-06-03 06:18:08 ....A 7771 Virusshare.00063/Trojan.Win32.DNSChanger.hk-343b8ff31d76cae27a06a984d624fa5b580700ff 2013-06-03 22:08:46 ....A 63147 Virusshare.00063/Trojan.Win32.DNSChanger.in-529066da08ac5410775b15e290515a2798e6ac05 2013-06-02 04:23:14 ....A 3072 Virusshare.00063/Trojan.Win32.DNSChanger.nrz-48449ccad7a73d2597140ce84845b0a8a4b30a1d 2013-06-03 05:57:42 ....A 233273 Virusshare.00063/Trojan.Win32.DNSChanger.ueb-0031f8687fb283fa4cc6287fd628654b22c693cd 2013-06-03 22:34:08 ....A 197753 Virusshare.00063/Trojan.Win32.DNSChanger.ueb-056fb0ac58a8d7962187b3d002e7e1042d62c751 2013-06-02 12:00:12 ....A 233485 Virusshare.00063/Trojan.Win32.DNSChanger.ueb-098aca338957fb54dcbc3fa3c38c5d4a7b67cf21 2013-06-03 19:17:22 ....A 15343 Virusshare.00063/Trojan.Win32.DNSChanger.ueb-1215f59d4ddbbcc22ac8d212e8ee65ad06aad35c 2013-06-02 23:39:26 ....A 210715 Virusshare.00063/Trojan.Win32.DNSChanger.ueb-1501641b6f137c4e7153e4466c3b3e4e3e60ccf1 2013-06-03 13:50:12 ....A 198520 Virusshare.00063/Trojan.Win32.DNSChanger.ueb-4225154d354b7a6b4b13390ffd042df3db5b85e5 2013-06-02 04:11:12 ....A 319488 Virusshare.00063/Trojan.Win32.DNSChanger.ueb-79c9d8ac6347db1f76d60780faed859385e4d9f4 2013-06-02 03:39:14 ....A 14730 Virusshare.00063/Trojan.Win32.DNSChanger.ueb-8dd75712bb57b988f08b3fde0fdcab4df9d9674d 2013-06-03 00:56:54 ....A 197248 Virusshare.00063/Trojan.Win32.DNSChanger.ueb-910c5739dd815124f9675715898d62ad215ce519 2013-06-02 23:49:30 ....A 233292 Virusshare.00063/Trojan.Win32.DNSChanger.ueb-c58611a292c4efeffa487faa5d3673226d1a7c89 2013-06-02 15:23:40 ....A 198557 Virusshare.00063/Trojan.Win32.DNSChanger.ueb-cac548b259a5ce0fb85f968032bdbeccd76c2df7 2013-06-02 21:40:20 ....A 233279 Virusshare.00063/Trojan.Win32.DNSChanger.ueb-d1925906ae16233b73adb941faeb5edcd51bfac4 2013-06-03 02:05:12 ....A 198480 Virusshare.00063/Trojan.Win32.DNSChanger.ueb-d216cfb701b9540cd0481c00b38c0e1a7f457fc5 2013-06-03 00:59:06 ....A 329260 Virusshare.00063/Trojan.Win32.DNSChanger.ueh-6b78b4bc5566915a41c1b1e9cbcbb49411670bc6 2013-06-03 11:35:02 ....A 235156 Virusshare.00063/Trojan.Win32.DNSChanger.uej-d123c69bbe4d37420c2ab24a1916afbdf937b125 2013-06-03 02:11:56 ....A 80477 Virusshare.00063/Trojan.Win32.DNSChanger.uek-26a6ca4703e5cd5b7a7a42b659c46c68333c9553 2013-06-02 00:25:54 ....A 80221 Virusshare.00063/Trojan.Win32.DNSChanger.uek-777f2d4411c6fe1b6d37793f469a19eb3674036c 2013-06-03 05:59:28 ....A 106946 Virusshare.00063/Trojan.Win32.DNSChanger.uek-7a50fc3c4623de973ef93fc0c190f2bb68bede52 2013-06-02 05:06:46 ....A 89600 Virusshare.00063/Trojan.Win32.DNSChanger.wbc-d097350cce4af93704f1ab7854f75dfabc593e0a 2013-06-02 01:28:46 ....A 133176 Virusshare.00063/Trojan.Win32.DNSChanger.xkt-f53d178dffc340bb001d8322db5a9046bc7b4420 2013-06-03 20:20:06 ....A 122880 Virusshare.00063/Trojan.Win32.Daenc.k-023a058e3b3db4433f0c97a448c9761e2cea47f0 2013-06-02 11:58:12 ....A 15942 Virusshare.00063/Trojan.Win32.Dasmin.b-f8e85c9875df23cf9d6a8b377409c9cab7760e5c 2013-06-02 13:27:34 ....A 55808 Virusshare.00063/Trojan.Win32.Ddox.jyh-175e6d64f010a8b10d164c60090ddbc277585534 2013-06-02 01:15:56 ....A 150016 Virusshare.00063/Trojan.Win32.Ddox.jyh-1df3c74cdf14df0e6f329f6ec718cbdc23b97428 2013-06-02 14:14:04 ....A 44544 Virusshare.00063/Trojan.Win32.Ddox.jyh-3fd147d089daad62ea730d6bb76ea43ad6138fbc 2013-06-03 08:17:32 ....A 70656 Virusshare.00063/Trojan.Win32.Ddox.jyh-8a8a86074557be9932f8b6ea8c9b4b7ecf0f647f 2013-06-04 06:59:42 ....A 64000 Virusshare.00063/Trojan.Win32.Ddox.rmf-256d7d27e1a7cb573fb5c74b1e6b5c0c1c18a455 2013-06-02 02:25:54 ....A 93303 Virusshare.00063/Trojan.Win32.Ddox.rmf-626f06b5dd8d59d67b05a7eb75b5c2de0a1a5803 2013-06-02 16:47:36 ....A 67072 Virusshare.00063/Trojan.Win32.Ddox.rmf-80811b7cfd0f00941c976d29bd0b3479f088212b 2013-06-02 14:08:12 ....A 165888 Virusshare.00063/Trojan.Win32.Ddox.rmf-d326a627d2b16fd515396eaffb4d6e2fd85a08e9 2013-06-03 13:30:34 ....A 276480 Virusshare.00063/Trojan.Win32.Ddox.rmf-d56816c7d908296563af9dd978d58bd6e4035fce 2013-06-02 21:58:08 ....A 68096 Virusshare.00063/Trojan.Win32.Ddox.rmf-f9d33ff6d5f89f15791d1be4c3ea83dc5610eecf 2013-06-03 21:38:52 ....A 79486 Virusshare.00063/Trojan.Win32.Ddox.ron-4eb0c0622d981b7d4c0a41b762393b546273d973 2013-06-04 02:28:00 ....A 7819264 Virusshare.00063/Trojan.Win32.Ddox.roy-d2e8af102b0091ef19bdee75ee6c9861481eb466 2013-06-02 15:51:26 ....A 81409 Virusshare.00063/Trojan.Win32.Ddox.rpy-6ee884665cfaa1d911873257ebfcc6b560c44887 2013-06-03 05:50:38 ....A 11264 Virusshare.00063/Trojan.Win32.Ddox.ys-67caa857d9ff314ff78813ce80f4bc7245c4e398 2013-06-02 02:39:36 ....A 240697 Virusshare.00063/Trojan.Win32.DelFiles.ap-d66b6d61cdcf64f117edef44882023d17beb7a53 2013-06-03 08:09:34 ....A 371200 Virusshare.00063/Trojan.Win32.DelFiles.bc-808abd466c5c6b530df1423733a8c8bf14793900 2013-06-02 04:41:36 ....A 89703 Virusshare.00063/Trojan.Win32.DelWin.d-c8898a00ef57b9adcb102777cd96d2d6c971537e 2013-06-02 05:18:50 ....A 37888 Virusshare.00063/Trojan.Win32.Delf.aam-6c295835f4c45745dd0d608b68c6f8d63c5c34ea 2013-06-03 15:30:02 ....A 21563 Virusshare.00063/Trojan.Win32.Delf.abk-acdacb96f552b2db3bce115d720573793f5ad19b 2013-06-03 03:24:04 ....A 191488 Virusshare.00063/Trojan.Win32.Delf.abln-619a61694723442d443609cea13bcf27f04b7d55 2013-06-03 06:20:32 ....A 139860 Virusshare.00063/Trojan.Win32.Delf.adf-2006f1477629418ef18cda7a5e6692ad756efcc7 2013-06-02 16:28:54 ....A 167980 Virusshare.00063/Trojan.Win32.Delf.adn-8aeeafaa2c725ef0765992c19297b09d8d5ce681 2013-06-04 02:46:56 ....A 647168 Virusshare.00063/Trojan.Win32.Delf.aek-1ba964acdf0bd014b02c697963e2b7b581bcc4f3 2013-06-03 11:59:36 ....A 212480 Virusshare.00063/Trojan.Win32.Delf.aemv-4e1df9c4640a25ffd78d508003601d24f5d09832 2013-06-04 00:16:38 ....A 75776 Virusshare.00063/Trojan.Win32.Delf.aevz-5b1217b28a7bd97797956a5505c3df2336f461c1 2013-06-02 15:12:58 ....A 3908 Virusshare.00063/Trojan.Win32.Delf.aexo-72c3cc9a61495167930d670b294c39439e4a41eb 2013-06-02 04:18:54 ....A 102379 Virusshare.00063/Trojan.Win32.Delf.afbn-1cd12cd43777e4166f8ab3cb23fd874154f2e3a6 2013-06-02 01:09:16 ....A 147984 Virusshare.00063/Trojan.Win32.Delf.afbn-373d5627d3704adee244b6a2a8516e97e3857cdc 2013-06-02 09:22:34 ....A 147880 Virusshare.00063/Trojan.Win32.Delf.afbn-3f66db83d73c312659986d96eb576bde436a44d8 2013-06-02 08:23:56 ....A 102402 Virusshare.00063/Trojan.Win32.Delf.afbn-648822d787cce7fc117d49566279e5d1f05827be 2013-06-02 08:59:12 ....A 626996 Virusshare.00063/Trojan.Win32.Delf.afbn-a8cfac514cca44b8ca54c723013c6c3eec08a79d 2013-06-02 01:59:48 ....A 934736 Virusshare.00063/Trojan.Win32.Delf.akv-3ff85f62ac8b527283a44aefa44d997b1644d2cb 2013-06-02 09:12:18 ....A 84044 Virusshare.00063/Trojan.Win32.Delf.aork-c7411e94e60961afdbe0a5efe386a217d1006e82 2013-06-03 02:20:48 ....A 62845 Virusshare.00063/Trojan.Win32.Delf.aork-e269160068a8af99692c521ba491ac9556ca5c9f 2013-06-03 06:38:12 ....A 176896 Virusshare.00063/Trojan.Win32.Delf.apt-29b1055e1804627b50f2f8225ded85147ebbc4cd 2013-06-02 21:06:20 ....A 577536 Virusshare.00063/Trojan.Win32.Delf.arq-1ec5a5b194abf3ddc9e26669d6652a807b95bf25 2013-06-02 00:04:38 ....A 564224 Virusshare.00063/Trojan.Win32.Delf.arq-fbb3cda0f72d8462c7b10c8b185ab308dfce674d 2013-06-02 16:14:34 ....A 257024 Virusshare.00063/Trojan.Win32.Delf.ast-9026f980137f0cab132589e0d14139060bc80280 2013-06-03 07:34:50 ....A 247311 Virusshare.00063/Trojan.Win32.Delf.ast-960a467d9fcbf5203e0ef53623d8a9529a466741 2013-06-03 12:18:32 ....A 517632 Virusshare.00063/Trojan.Win32.Delf.asx-7c1d1ed1f5501f8fe909e148f860d1d31d331dad 2013-06-03 15:06:04 ....A 532480 Virusshare.00063/Trojan.Win32.Delf.at-37e37f3d08d629e477be02a02221bdde55ede27c 2013-06-03 04:12:18 ....A 239616 Virusshare.00063/Trojan.Win32.Delf.ava-64accc7cde1168c86734cca3b1f90535ed9b8cb9 2013-06-02 23:25:50 ....A 161381 Virusshare.00063/Trojan.Win32.Delf.awd-c3b48ab5b1cd1d4c1547431ab75590444110f70c 2013-06-03 00:10:54 ....A 25306 Virusshare.00063/Trojan.Win32.Delf.ayf-2e60540c09dae888d787b7f0e2eda97aa616614f 2013-06-03 08:05:28 ....A 41472 Virusshare.00063/Trojan.Win32.Delf.bj-6205b56b14765b4365473d30293590957ec71734 2013-06-03 02:18:48 ....A 52736 Virusshare.00063/Trojan.Win32.Delf.bj-ccfaeeda093da3766501405125bdcdb081cbef1b 2013-06-03 02:39:30 ....A 142507 Virusshare.00063/Trojan.Win32.Delf.blt-1810d34fb6243fbf36c17caa39d0e6a96b42ade3 2013-06-02 11:19:16 ....A 56320 Virusshare.00063/Trojan.Win32.Delf.bmm-22c08bba9590bfcfebe9bdb071de762799b56550 2013-06-03 16:32:00 ....A 750080 Virusshare.00063/Trojan.Win32.Delf.bnw-a3eecdb626e6e9576b5de59e6ad5e08e22ce6e6d 2013-06-04 00:58:32 ....A 3288840 Virusshare.00063/Trojan.Win32.Delf.ccpd-08fdc071bc8799b0d5350a8ace4dd52217413f8a 2013-06-04 14:44:32 ....A 3517936 Virusshare.00063/Trojan.Win32.Delf.ccpd-0cea68fb9b5a900d170705b2395497e65056df6a 2013-06-04 13:21:22 ....A 9127704 Virusshare.00063/Trojan.Win32.Delf.ccpd-2edd9e62caffc1c0a10ee12684a5e319c2461a7d 2013-06-03 14:26:30 ....A 3774136 Virusshare.00063/Trojan.Win32.Delf.ccpd-38608150ce92a66a096fbbfcb4d96db6add08f88 2013-06-04 16:58:56 ....A 3485736 Virusshare.00063/Trojan.Win32.Delf.ccpd-3a3bb004054485cf9380bd6ca4152711740911e7 2013-06-04 16:58:00 ....A 2326272 Virusshare.00063/Trojan.Win32.Delf.ccpd-3aabfa01c5ea2491bdb80e8fff479e805406452a 2013-06-03 11:49:58 ....A 2809536 Virusshare.00063/Trojan.Win32.Delf.ccpd-7849ce7e23688009c75a79d9788f669ef88c2b6a 2013-06-04 10:42:02 ....A 3317472 Virusshare.00063/Trojan.Win32.Delf.ccpd-8c98f934e553c5fad11a9ca2589fb5881b2e39eb 2013-06-02 18:25:18 ....A 31375917 Virusshare.00063/Trojan.Win32.Delf.ccpd-97975a01f939e3ed5ce2d41e2306915532c3d4af 2013-06-04 15:44:38 ....A 3584080 Virusshare.00063/Trojan.Win32.Delf.ccpd-ae1e49047098132999321d3b0a2bf61121fa4ed0 2013-06-04 02:22:06 ....A 4201032 Virusshare.00063/Trojan.Win32.Delf.ccpd-aeed09d6bc257ee792fa6dd972a77c2bc9bb7a8a 2013-06-04 06:31:08 ....A 3386337 Virusshare.00063/Trojan.Win32.Delf.ccpd-b0a2ee005d70bb39d57e3c846b86e80ca43e686b 2013-06-04 09:04:40 ....A 4481032 Virusshare.00063/Trojan.Win32.Delf.ccpd-cd1a2587e0cdcb0df89222bb86e1abe533d6d86b 2013-06-03 22:15:18 ....A 5279376 Virusshare.00063/Trojan.Win32.Delf.ccpd-d8f8e8d0a156a74996fd841c3a7ae855f4ad9277 2013-06-03 06:47:32 ....A 2696136 Virusshare.00063/Trojan.Win32.Delf.ccpd-e01019d8697f189d0454b08a20f78a7e6c7e5901 2013-06-02 23:28:16 ....A 8973383 Virusshare.00063/Trojan.Win32.Delf.ccpd-f20e8060d5285c5243cd46f10ccb264fb8b02b68 2013-06-01 23:56:56 ....A 11472047 Virusshare.00063/Trojan.Win32.Delf.ccpd-f3399d69b76ce09b5431e210ffb9c6420b6da463 2013-06-04 07:42:36 ....A 3622944 Virusshare.00063/Trojan.Win32.Delf.ccpd-f9f7e493efc8b3dfca2fc7f7313b7aad4c84eff3 2013-06-04 00:56:00 ....A 587776 Virusshare.00063/Trojan.Win32.Delf.cfwh-aef2fe841b63e12529ac6358ce4d0d5f0a13a94e 2013-06-02 02:15:42 ....A 53624 Virusshare.00063/Trojan.Win32.Delf.cn-053bb0f24b33cf6940cb284c01c557d124dfdd0c 2013-06-03 03:30:34 ....A 258575 Virusshare.00063/Trojan.Win32.Delf.cpe-22b800dd26d699855c0de3486a118f800ba2bb50 2013-06-03 23:20:16 ....A 256015 Virusshare.00063/Trojan.Win32.Delf.cpe-4a577400e1cd32423f20c7f2ebcca5c6ef2922a1 2013-06-03 19:34:56 ....A 258575 Virusshare.00063/Trojan.Win32.Delf.cpe-7e38a43ce39cbc410bd043a0e37c2d22ec1af096 2013-06-03 03:24:52 ....A 45694 Virusshare.00063/Trojan.Win32.Delf.csw-201218794e262f6adb56119cc730bc5f0e19bbc7 2013-06-02 10:22:36 ....A 19456 Virusshare.00063/Trojan.Win32.Delf.dfjf-9cf2e9c8045a273cf1e8b4c72884637031a5f539 2013-06-03 03:10:34 ....A 1618432 Virusshare.00063/Trojan.Win32.Delf.dhqu-6927cfa5c6f41451557c7107a4dc8962af8ae95f 2013-06-02 16:37:12 ....A 2840576 Virusshare.00063/Trojan.Win32.Delf.dhqu-cb84d6229645140960984835e686e7932d4db22b 2013-06-04 05:53:14 ....A 861912 Virusshare.00063/Trojan.Win32.Delf.dhto-08de647375d69dfcc34a3e4ae4dd316f818f7afa 2013-06-03 21:51:58 ....A 862112 Virusshare.00063/Trojan.Win32.Delf.dhto-44eaab47a355d2969970c511fda1567869f24937 2013-06-02 13:56:56 ....A 1789952 Virusshare.00063/Trojan.Win32.Delf.dhvr-ff66a14594a3709191d5535328d78d2c98992740 2013-06-03 19:18:16 ....A 878733 Virusshare.00063/Trojan.Win32.Delf.dhxa-92c5a8f4200ceb3056ebe52b957446296ac1d94a 2013-06-02 06:39:12 ....A 5593600 Virusshare.00063/Trojan.Win32.Delf.diwk-0854a62a888f2219260f493e5ab5260982f5faa9 2013-06-02 21:18:20 ....A 1221632 Virusshare.00063/Trojan.Win32.Delf.djay-5fd60af6c3bae85ceec5c7e8266b275994742722 2013-06-03 02:01:50 ....A 289280 Virusshare.00063/Trojan.Win32.Delf.djte-22f2a7e6d7eb4312bae9412eabe0f925150aa648 2013-06-03 13:18:04 ....A 3828736 Virusshare.00063/Trojan.Win32.Delf.djte-66c874ce6b95958da212f64211ebd9f197b17ecc 2013-06-03 14:02:36 ....A 1857536 Virusshare.00063/Trojan.Win32.Delf.djte-e0a09f4be88b0b8e99fd4365ea0cbad9af5a6acb 2013-06-02 05:12:46 ....A 1571840 Virusshare.00063/Trojan.Win32.Delf.dowg-7a26f8c6e83d04fe667e33d170f49cf78276c2a3 2013-06-02 08:43:50 ....A 6016512 Virusshare.00063/Trojan.Win32.Delf.dowg-7cfc26de8c9127bd6d099545c556f36daeb1414b 2013-06-03 12:21:36 ....A 10941952 Virusshare.00063/Trojan.Win32.Delf.dowg-7fe99e4965f6b6257d8cd59261fbe0a4fbcf54a7 2013-06-04 01:04:52 ....A 1572352 Virusshare.00063/Trojan.Win32.Delf.dowg-91a1320c0b7039abe57133890df07202c71e0141 2013-06-03 06:56:44 ....A 991744 Virusshare.00063/Trojan.Win32.Delf.dtnz-64e01e2f1a0889242d0b9e17e2b3fa999dd12bc4 2013-06-02 16:57:02 ....A 1689600 Virusshare.00063/Trojan.Win32.Delf.dtwd-b906755b29362b9a22b4f716e1efa2224f5ce041 2013-06-02 19:11:52 ....A 1886208 Virusshare.00063/Trojan.Win32.Delf.dtwd-e7148afaf4b45de44fb08334789b912c65ef4517 2013-06-03 12:20:20 ....A 1432688 Virusshare.00063/Trojan.Win32.Delf.duhq-16847fd9cf247a46797605dc9642e884e82e44c9 2013-06-02 17:32:54 ....A 1068303 Virusshare.00063/Trojan.Win32.Delf.duza-e313f89dc8eb9e08de6541c2a7542fdbb8c4a35b 2013-06-02 22:33:30 ....A 904149 Virusshare.00063/Trojan.Win32.Delf.duzi-27c70136c7497f5a3c86f2de1f52e2923ecec631 2013-06-03 13:25:14 ....A 903856 Virusshare.00063/Trojan.Win32.Delf.duzi-4f2e322e53b56450bd9e3ee5114b7933e55641f3 2013-06-03 05:57:16 ....A 60510 Virusshare.00063/Trojan.Win32.Delf.dw-612db25d5759c23bff451547327b404b8fab47c2 2013-06-02 17:55:32 ....A 2317824 Virusshare.00063/Trojan.Win32.Delf.dygl-0721bf41b6c7e6238e31532c96834ea3ad13955b 2013-06-02 10:43:16 ....A 1722368 Virusshare.00063/Trojan.Win32.Delf.dygl-21af83cbbd48f09cd250348982dabf0d421c51ca 2013-06-02 17:33:38 ....A 4841984 Virusshare.00063/Trojan.Win32.Delf.dygl-64f2bdb6704db15bb7e14ddca9a45073ec3df50b 2013-06-02 17:40:24 ....A 979968 Virusshare.00063/Trojan.Win32.Delf.dypw-5086fdc44604cd9f2733cf3292b54f550bed071f 2013-06-02 04:57:54 ....A 511488 Virusshare.00063/Trojan.Win32.Delf.dyqn-f1c197842c139e344d1c95b09cb0f20c42ad15bd 2013-06-03 05:37:02 ....A 535040 Virusshare.00063/Trojan.Win32.Delf.dyus-35d156434f02df995f117f6aaa3e48acd9b28753 2013-06-03 18:39:04 ....A 1005056 Virusshare.00063/Trojan.Win32.Delf.dyya-cd1e89e6dfbddf355d4f99a4f65af43d3ba11e5d 2013-06-02 13:22:10 ....A 623632 Virusshare.00063/Trojan.Win32.Delf.dzcp-157410281aa282bda0447c45f971755acf5fd17f 2013-06-02 01:32:44 ....A 623632 Virusshare.00063/Trojan.Win32.Delf.dzcp-329c9c5ebe4745f766c60579b9dd7e2b562e72db 2013-06-03 01:12:08 ....A 623632 Virusshare.00063/Trojan.Win32.Delf.dzcp-3f0a727aafc860a0d8402f8173095b14f8a932b9 2013-06-04 03:05:32 ....A 623632 Virusshare.00063/Trojan.Win32.Delf.dzcp-46793e05469799c598db4fda64076aaa922a4df2 2013-06-02 17:51:56 ....A 623632 Virusshare.00063/Trojan.Win32.Delf.dzcp-5cb4ab3284c8ab1be68fb191db0f8387512c14d9 2013-06-03 11:17:24 ....A 623632 Virusshare.00063/Trojan.Win32.Delf.dzcp-67169658c44e6dd9f51f2fb7fe040eb48c6b2383 2013-06-03 11:02:30 ....A 623632 Virusshare.00063/Trojan.Win32.Delf.dzcp-68eea055d04b5f641949779eca006c8f35bdadde 2013-06-03 23:28:30 ....A 623632 Virusshare.00063/Trojan.Win32.Delf.dzcp-7077e3425f6f9f44b83b1094893d9373c58076bd 2013-06-03 04:20:24 ....A 623632 Virusshare.00063/Trojan.Win32.Delf.dzcp-d416d662e64b07fdbb5cc703288ea09128494b16 2013-06-04 09:11:40 ....A 99208 Virusshare.00063/Trojan.Win32.Delf.dzmg-f15e3792c3e8cca01f57d3948c9ddfeb4f20b5de 2013-06-03 16:29:34 ....A 43765 Virusshare.00063/Trojan.Win32.Delf.dzsp-c8a9ded3d52c4d3e701f333f9602803a93841b28 2013-06-04 05:15:12 ....A 84480 Virusshare.00063/Trojan.Win32.Delf.dzxt-57183c1c656b8e3cb6ed729f30311bd4c54f02bb 2013-06-02 16:58:44 ....A 1125031 Virusshare.00063/Trojan.Win32.Delf.eaqq-1f855e5d9e9cf0e2cdbf8691275d3bd28e82d19c 2013-06-04 08:24:04 ....A 271872 Virusshare.00063/Trojan.Win32.Delf.eced-e1a66e498201deba50f4e9cbcf9ca21515adc072 2013-06-03 03:29:12 ....A 119808 Virusshare.00063/Trojan.Win32.Delf.edlz-88f06aafc231d975585fb89fe2cf7de98304d30b 2013-06-02 06:42:32 ....A 670720 Virusshare.00063/Trojan.Win32.Delf.edpa-503044212195aefe056e8e7234b5e1a8f18d0172 2013-06-03 09:41:40 ....A 551552 Virusshare.00063/Trojan.Win32.Delf.edub-d95b10d338656e8f138f48746f92fda523fbd71c 2013-06-03 18:04:40 ....A 471168 Virusshare.00063/Trojan.Win32.Delf.edue-451bb23f0c86531fe7b874e936a07e77bce1b76c 2013-06-03 21:16:32 ....A 471168 Virusshare.00063/Trojan.Win32.Delf.edue-5cef3c8c7987042eeba1b7bdcd7afb53541e8e60 2013-06-03 14:29:28 ....A 471168 Virusshare.00063/Trojan.Win32.Delf.edue-a6a412c3a2b8b1dc8b19fe312265dbef5d58f6b2 2013-06-03 22:52:32 ....A 471168 Virusshare.00063/Trojan.Win32.Delf.edue-ca0fcab5908e0ae3bba85d209b166e17ba382be9 2013-06-03 15:54:14 ....A 471168 Virusshare.00063/Trojan.Win32.Delf.edue-ff593dd962492597bc6b800ed8e84551883ffeea 2013-06-04 01:17:56 ....A 701056 Virusshare.00063/Trojan.Win32.Delf.edum-4673ab559c727f23c3278a2e2ac617038d13263c 2013-06-04 04:28:54 ....A 701056 Virusshare.00063/Trojan.Win32.Delf.edum-5422fe591ec1731af319cd61c527ad77c0ebe581 2013-06-04 00:12:32 ....A 701056 Virusshare.00063/Trojan.Win32.Delf.edum-cd0a3d21897dde0e4a37d76bdad81895076819c5 2013-06-04 02:04:32 ....A 701056 Virusshare.00063/Trojan.Win32.Delf.edum-dd5ecb7351a358c417f27463455784e78d045b29 2013-06-03 13:27:42 ....A 118834 Virusshare.00063/Trojan.Win32.Delf.eduq-071a9e664b7c3650c42c77c6876c5abdf08ddb7b 2013-06-03 14:46:20 ....A 118834 Virusshare.00063/Trojan.Win32.Delf.eduq-fcc8e8349bbb94ed942fff662fd99120c02844c8 2013-06-03 22:31:10 ....A 894592 Virusshare.00063/Trojan.Win32.Delf.edut-247dabc605a8ee79ad0da5450cbed2551177e397 2013-06-03 21:21:44 ....A 636032 Virusshare.00063/Trojan.Win32.Delf.eduu-a76241fc93ae000b3e399228857ab8d8d583ff98 2013-06-02 08:50:38 ....A 1019847 Virusshare.00063/Trojan.Win32.Delf.edve-7a717ef3455f139d12f9a6d17349c8e608c1d451 2013-06-03 11:11:14 ....A 433280 Virusshare.00063/Trojan.Win32.Delf.edvf-0cb601ba17b7b8358fbfcf594e7b6d6cc09ceb07 2013-06-04 00:14:00 ....A 557184 Virusshare.00063/Trojan.Win32.Delf.edvj-4ec1f9de04ffc03161971315467d47dc1627afb3 2013-06-02 20:46:24 ....A 557184 Virusshare.00063/Trojan.Win32.Delf.edvj-b11058722f138851c479a1c49baed8611766d0f8 2013-06-04 16:35:16 ....A 429184 Virusshare.00063/Trojan.Win32.Delf.edvz-8bdf532f848b44ef4449c9d5974fbeaa7cf1f015 2013-06-03 15:30:14 ....A 57856 Virusshare.00063/Trojan.Win32.Delf.edwj-8c30168b8fa974c82d8e5d58abbb78c1724b5c61 2013-06-03 14:30:22 ....A 322560 Virusshare.00063/Trojan.Win32.Delf.edyj-04da504b5d1021396a849d01b7d8aaafe1c0634e 2013-06-04 15:39:24 ....A 322560 Virusshare.00063/Trojan.Win32.Delf.edyj-076eb6834499968d9f7c1199f9a13bdc076a7cb4 2013-06-04 11:37:42 ....A 632320 Virusshare.00063/Trojan.Win32.Delf.edyj-14aafdd5859b87902b1af47a2df9bc65b4a5f786 2013-06-03 12:09:44 ....A 322560 Virusshare.00063/Trojan.Win32.Delf.edyj-51430f3cde32f31497e39674c04e46936d639629 2013-06-03 23:25:26 ....A 322560 Virusshare.00063/Trojan.Win32.Delf.edyj-534ff759db155b96508183b131b4b7a373592e72 2013-06-03 11:44:16 ....A 322560 Virusshare.00063/Trojan.Win32.Delf.edyj-5ac4d5f900b94597518478c4cd2119ac2fee9063 2013-06-04 12:41:32 ....A 322560 Virusshare.00063/Trojan.Win32.Delf.edyj-5fa107ee8a49135a269acd79405394005b5549cc 2013-06-04 07:20:10 ....A 322560 Virusshare.00063/Trojan.Win32.Delf.edyj-7f8684aa442c71adecf4025cc003f9873a801739 2013-06-04 13:17:56 ....A 322560 Virusshare.00063/Trojan.Win32.Delf.edyj-8bb3d0bebb034a86a3d571c557f6ee132e7d6067 2013-06-04 06:38:40 ....A 322560 Virusshare.00063/Trojan.Win32.Delf.edyj-90648a6ba703862280d3828d09362b57203e3e0f 2013-06-03 19:58:28 ....A 321536 Virusshare.00063/Trojan.Win32.Delf.edyj-9281ac6945874c619149a5a6fdc81980cf3cdfc8 2013-06-04 14:16:24 ....A 322560 Virusshare.00063/Trojan.Win32.Delf.edyj-af8dd595835a1e82fc39a79adc2d5b57b6bacd2e 2013-06-04 10:26:40 ....A 322560 Virusshare.00063/Trojan.Win32.Delf.edyj-bd7332ca8339822248b0d412ce10580753f98dec 2013-06-03 22:00:20 ....A 322560 Virusshare.00063/Trojan.Win32.Delf.edyj-d689bab7fa46cd11aea0ee01ebd747fae2c8764c 2013-06-04 08:03:10 ....A 322560 Virusshare.00063/Trojan.Win32.Delf.edyj-da2bf09c258b1537189084713c21dd68906c636f 2013-06-03 09:07:56 ....A 322560 Virusshare.00063/Trojan.Win32.Delf.edyj-ec97cbb6cf60abdf9cd9e031dcc23634e798a9eb 2013-06-03 06:02:02 ....A 2087632 Virusshare.00063/Trojan.Win32.Delf.edyz-36354e420c6b0319b14da2f2dc87245b0030b3de 2013-06-02 05:14:10 ....A 2136592 Virusshare.00063/Trojan.Win32.Delf.edyz-415ea7e52858b223f422ce5a65278cc05a54c92e 2013-06-02 05:31:28 ....A 2075392 Virusshare.00063/Trojan.Win32.Delf.edyz-4686d261ca602ad6863d7bbf87e6e41aa59a5115 2013-06-02 08:32:36 ....A 1879552 Virusshare.00063/Trojan.Win32.Delf.edyz-567311856b0409d9d32ac9fd1470e4999639798d 2013-06-04 00:01:46 ....A 580224 Virusshare.00063/Trojan.Win32.Delf.edzd-e3b418dfee469336a7672930be04c52aee08a362 2013-06-04 02:25:16 ....A 320512 Virusshare.00063/Trojan.Win32.Delf.edzk-09d36a55970dfc2c4ea64fc222717cb391149d9f 2013-06-04 12:39:32 ....A 320512 Virusshare.00063/Trojan.Win32.Delf.edzk-14164e3cdd2e6e4bd69a5589a43fd73c94e1fa09 2013-06-03 16:13:46 ....A 320512 Virusshare.00063/Trojan.Win32.Delf.edzk-a612188d0176280033ed452ef2bd2a8851f6e86d 2013-06-04 10:38:10 ....A 320512 Virusshare.00063/Trojan.Win32.Delf.edzk-b0529b279ea2294071fa3dc38e5f1f7cb978f061 2013-06-04 11:43:08 ....A 320512 Virusshare.00063/Trojan.Win32.Delf.edzk-e822a3b167916600d47b193fb3d64b5cf3520a42 2013-06-03 18:47:16 ....A 723072 Virusshare.00063/Trojan.Win32.Delf.eeav-e5d7e2233ceed638ac877434a2c1fbab3ae598e7 2013-06-03 14:42:52 ....A 723584 Virusshare.00063/Trojan.Win32.Delf.eebc-85ad18fa90cb638c29c4500aa6fc583d660d3680 2013-06-03 12:25:10 ....A 806912 Virusshare.00063/Trojan.Win32.Delf.eebd-839fa37208f030403050658d70d45c6b6dae44e5 2013-06-02 06:26:06 ....A 3023872 Virusshare.00063/Trojan.Win32.Delf.ejen-8bff1e952883420df852fc362d2bb2940b0f844f 2013-06-02 08:35:14 ....A 21213 Virusshare.00063/Trojan.Win32.Delf.ekz-4bd2e48062771e737e7f4f89d96857641e81831c 2013-06-04 11:26:34 ....A 424960 Virusshare.00063/Trojan.Win32.Delf.enp-e8b5f7028b548b0e3fb2ed7db6dded2dd8006b26 2013-06-02 07:48:58 ....A 15360 Virusshare.00063/Trojan.Win32.Delf.eun-cb387b04075620b4e60b41f188a294c058ad471a 2013-06-02 21:03:04 ....A 913720 Virusshare.00063/Trojan.Win32.Delf.gbt-9e476b81c6be00477c009a20bdf4964cda6c8381 2013-06-04 05:44:48 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-090436e5640691e2c33384475a9a4995a931c78a 2013-06-03 13:17:04 ....A 946704 Virusshare.00063/Trojan.Win32.Delf.gen-121fb9caa3c59677e74eb9fa3556fa324add22c4 2013-06-03 22:17:06 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-17a36dd570d8d12cba7449b6c25d866956bbc830 2013-06-04 05:02:30 ....A 946704 Virusshare.00063/Trojan.Win32.Delf.gen-1d4e639ca6ef6279145060630a6d7c12b752a595 2013-06-02 04:44:38 ....A 946704 Virusshare.00063/Trojan.Win32.Delf.gen-1e46a8bcc4bc36699c857f1784deae04b0f3dc43 2013-06-03 01:08:06 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-28fe4977a95c9b9f97ed30ddbc31263ad229b269 2013-06-02 08:04:14 ....A 952336 Virusshare.00063/Trojan.Win32.Delf.gen-2eee7b2c8b878fe02ed4c429b267e2bef19750ab 2013-06-02 07:41:32 ....A 952864 Virusshare.00063/Trojan.Win32.Delf.gen-32d8ec43bb18b8b3e9484748d27af1110f7202e1 2013-06-02 03:04:40 ....A 952336 Virusshare.00063/Trojan.Win32.Delf.gen-3c7b304ecc6b12f3a66eb968bdd27f689fbac43e 2013-06-02 10:58:20 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-463043351289267e017cd6f3ba1d582a05fe2b90 2013-06-02 15:53:08 ....A 946704 Virusshare.00063/Trojan.Win32.Delf.gen-5346f33fe0e23027da27121708a936134de03eea 2013-06-02 03:17:10 ....A 952336 Virusshare.00063/Trojan.Win32.Delf.gen-542151fff9a2a02a8991ad59937a043a0cb637b4 2013-06-02 07:41:28 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-5a0e3f3dec1ea046f48ad9c4659a0441ab9baa15 2013-06-03 14:55:04 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-68401777c9a902559eb86b5de1c16c6120ee36de 2013-06-02 15:51:44 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-68e64a42d4cbefe986791f56ddf4935b29b6fb44 2013-06-02 02:39:12 ....A 946704 Virusshare.00063/Trojan.Win32.Delf.gen-68fb2669a10ccc04ff91496048f1b564f7014067 2013-06-03 01:40:42 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-69185c4cb8099917c4a34c2b177960383f1c5d6f 2013-06-03 02:24:04 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-6aea334a649beac696087e369b353748b6dded8b 2013-06-04 08:55:46 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-7046c3efcccb2a8781fb865a2b2c19cad38b8451 2013-06-02 06:11:24 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-75b3ac0db31c5e955cf266e541df6186a0fcefd8 2013-06-02 10:50:42 ....A 743440 Virusshare.00063/Trojan.Win32.Delf.gen-7668a215c89c41fdd543cfa340e461604dc04b19 2013-06-04 00:33:46 ....A 952336 Virusshare.00063/Trojan.Win32.Delf.gen-7fb6a817cb5b8ca74bf0db2c06e3099b5854f918 2013-06-02 07:11:24 ....A 946704 Virusshare.00063/Trojan.Win32.Delf.gen-801f767bc46e46faa9164e428c372deb78ce9ae5 2013-06-02 12:53:00 ....A 946704 Virusshare.00063/Trojan.Win32.Delf.gen-965d451a3424063b6d7d2b2a1e381c2dc3ed6e06 2013-06-02 05:25:04 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-97457a592357f9a3befe838c3bd6e76a06af0576 2013-06-02 15:38:50 ....A 952336 Virusshare.00063/Trojan.Win32.Delf.gen-a1e0dbcffe21370edf2dca65fc96e97abbc1d953 2013-06-02 21:00:24 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-a59cb47ea6189c6dd595d5ea59e2fe9d638e6a67 2013-06-02 12:50:54 ....A 952336 Virusshare.00063/Trojan.Win32.Delf.gen-aa02b50bc8656ec254e7aad57a9a39b6db6a5b1e 2013-06-03 01:19:24 ....A 946704 Virusshare.00063/Trojan.Win32.Delf.gen-afc481a6f1ca1e5cf49bb2d0af411367991bb850 2013-06-02 21:19:02 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-b0364c8d4c6af8e70bc3f6bac6696f1f208e1640 2013-06-03 03:12:46 ....A 952336 Virusshare.00063/Trojan.Win32.Delf.gen-b9a67b6282b51e763f189e32f581409c754bd196 2013-06-02 19:01:20 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-bb394553a2bed40bbf9d851ea9dc5a1bb3ec5b61 2013-06-02 04:43:24 ....A 984080 Virusshare.00063/Trojan.Win32.Delf.gen-bfcc657ef915f34bfa972a540b731b39f188abee 2013-06-02 02:34:54 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-c7d3573bdf4bf25d18c35b92875d566fa74650ff 2013-06-03 04:52:22 ....A 946704 Virusshare.00063/Trojan.Win32.Delf.gen-d34b347e5659695973ba582817c9f59eb13825de 2013-06-02 06:24:14 ....A 952336 Virusshare.00063/Trojan.Win32.Delf.gen-d78ac2fd1d8ef380a13e784ce4f6c322e2c35181 2013-06-04 11:26:16 ....A 743440 Virusshare.00063/Trojan.Win32.Delf.gen-d7e4547cf91913bcec23b949f9d302806f7647cb 2013-06-02 04:10:14 ....A 952864 Virusshare.00063/Trojan.Win32.Delf.gen-da9d5301a9811c7a296626d9785ee769e0300915 2013-06-02 12:04:54 ....A 952336 Virusshare.00063/Trojan.Win32.Delf.gen-eb00842a92988de4713f7df07a178c6d347323da 2013-06-03 09:46:36 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-edb4ffd1adec9c876feca0f3b11904b55e4be9aa 2013-06-02 10:57:00 ....A 952336 Virusshare.00063/Trojan.Win32.Delf.gen-f2d4d1fcaffc593ac8afa93806bc7fcc0e8d8a7b 2013-06-02 08:48:52 ....A 946704 Virusshare.00063/Trojan.Win32.Delf.gen-f65dc32f3380d808646c4e83914dd2a60c5b02bb 2013-06-02 06:24:04 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-f66edb91bad335fa146ace6e0bf0e8ee1d755572 2013-06-03 16:27:56 ....A 743440 Virusshare.00063/Trojan.Win32.Delf.gen-f7d5299bf02537442f0808fef7baca2a09abfc8d 2013-06-04 11:27:04 ....A 952336 Virusshare.00063/Trojan.Win32.Delf.gen-f83af4b6496f993794946079600ab80bed65e3c0 2013-06-03 06:39:38 ....A 952336 Virusshare.00063/Trojan.Win32.Delf.gen-fc95fffaf44b637b2ba80da8b67d4ca8476361e7 2013-06-03 15:05:30 ....A 952848 Virusshare.00063/Trojan.Win32.Delf.gen-fe4859aa65de0473cc888c327115211dc313ef0a 2013-06-03 17:31:08 ....A 72192 Virusshare.00063/Trojan.Win32.Delf.gena-6b0647e8dc54b14135304819d076f73fc4cc3ac9 2013-06-03 11:19:30 ....A 142848 Virusshare.00063/Trojan.Win32.Delf.gena-9be144d4382a6bd260674ee01d671c205651dd2c 2013-06-02 17:43:28 ....A 54784 Virusshare.00063/Trojan.Win32.Delf.gena-ef79c6ccda40bb0e22ebf5e24391b8f5789afefa 2013-06-03 02:38:16 ....A 133431 Virusshare.00063/Trojan.Win32.Delf.gja-281ae43e1eda0785e4038daf61a7e2bd57aef31f 2013-06-03 14:39:04 ....A 4063744 Virusshare.00063/Trojan.Win32.Delf.gud-35ca589d545415ae28191bb9adc424844f6570b4 2013-06-02 08:24:44 ....A 110659 Virusshare.00063/Trojan.Win32.Delf.gxq-1be8fcdc2cf31974236994ce599368bc19d28a97 2013-06-02 04:18:18 ....A 57432 Virusshare.00063/Trojan.Win32.Delf.hbl-7c8b54d9662928e76efacc7bbd93e9cdb3ef1b45 2013-06-02 19:15:16 ....A 46080 Virusshare.00063/Trojan.Win32.Delf.hbr-c6660ae640fccb6e8b9dcc5b16ca92e7e19e9b2f 2013-06-02 02:25:06 ....A 116736 Virusshare.00063/Trojan.Win32.Delf.hjt-5f98d4790d04f67ece3314c03b8234e71a5bf31f 2013-06-02 16:37:42 ....A 47616 Virusshare.00063/Trojan.Win32.Delf.hv-a3c0af240399ab71b6bf5f9f0b399d3e1318cd19 2013-06-03 05:38:26 ....A 494592 Virusshare.00063/Trojan.Win32.Delf.ib-9a03cc55a648587e5b550b663aac1c99171d6a6f 2013-06-02 19:45:52 ....A 18432 Virusshare.00063/Trojan.Win32.Delf.iv-78f2ef615d08cc0b9697fce8358f550ad279ab72 2013-06-02 10:27:30 ....A 152064 Virusshare.00063/Trojan.Win32.Delf.ke-5c90934da5ff7375e7f81fb90e03f351cc89fc59 2013-06-02 14:26:04 ....A 1099264 Virusshare.00063/Trojan.Win32.Delf.knk-5efb66e461af38427ce4a57c194faa784d44e927 2013-06-02 07:56:02 ....A 583168 Virusshare.00063/Trojan.Win32.Delf.krv-3e6a76f19642f43bc011b9a983c8e4fb386ffb00 2013-06-02 00:23:02 ....A 641536 Virusshare.00063/Trojan.Win32.Delf.kup-0df1b772e8e3ddc2b2301f7c48abdfb8230fba77 2013-06-02 15:42:04 ....A 132096 Virusshare.00063/Trojan.Win32.Delf.lba-6de9f7c16d63af55d6979e86e6172f7a5bcbaf3b 2013-06-02 15:09:58 ....A 175616 Virusshare.00063/Trojan.Win32.Delf.md-99f82176f6b84a60643cad5d36bfa82e052ec2cb 2013-06-02 00:00:58 ....A 158720 Virusshare.00063/Trojan.Win32.Delf.mqj-5a42d0614e013fef6bdef21e21cdc5d51c94488e 2013-06-03 02:14:54 ....A 47616 Virusshare.00063/Trojan.Win32.Delf.mw-73e517a88922cda0efc0c873cc5c5283f3b52db3 2013-06-03 21:17:42 ....A 140434 Virusshare.00063/Trojan.Win32.Delf.ngp-960c2a634601f90b8740445c0f4fe77d86328509 2013-06-02 12:19:20 ....A 158354 Virusshare.00063/Trojan.Win32.Delf.njp-afb47c4f33c043571cfa35d9774c46aa31272090 2013-06-03 22:43:48 ....A 46080 Virusshare.00063/Trojan.Win32.Delf.ocw-552cf6a8a4f0e4afc958dda13e44b0f17eb7edc2 2013-06-02 15:00:58 ....A 62464 Virusshare.00063/Trojan.Win32.Delf.om-6a98cee6ee09bea4dca8d62c025d59f2dce67bfd 2013-06-03 15:44:12 ....A 697344 Virusshare.00063/Trojan.Win32.Delf.owe-0731371c78e1048066ca584ca06c5160ac7dc1cc 2013-06-02 13:32:40 ....A 43008 Virusshare.00063/Trojan.Win32.Delf.ox-c3cb143c9d4306047738caa2bfb5337b1e26bb1a 2013-06-03 02:41:22 ....A 249449 Virusshare.00063/Trojan.Win32.Delf.qd-f6c7327e6a1b7ef9ea79ddb461b773743e0441bd 2013-06-02 08:31:32 ....A 3511239 Virusshare.00063/Trojan.Win32.Delf.qf-27e857f604ef76e52c1e9c1b61d2be69187b5711 2013-06-02 21:41:52 ....A 133671 Virusshare.00063/Trojan.Win32.Delf.qub-d04396ada5e7930617b7dcc191c78541b3b25fe1 2013-06-03 02:18:24 ....A 965072 Virusshare.00063/Trojan.Win32.Delf.roz-333934fdeae12d80ed2e89568de631f3181d682f 2013-06-02 06:20:04 ....A 32768 Virusshare.00063/Trojan.Win32.Delf.sdk-d029849e7097b885300aab524e6cbf595b582258 2013-06-02 08:12:44 ....A 520859 Virusshare.00063/Trojan.Win32.Delf.sya-8c16391f23a6d3f1effd0ac25f77e8dd6ac3f01d 2013-06-02 17:23:50 ....A 491520 Virusshare.00063/Trojan.Win32.Delf.ties-5f6e827560ee537d0b229d5748983e9b3760868e 2013-06-02 00:36:28 ....A 491520 Virusshare.00063/Trojan.Win32.Delf.ties-e592d441d6914c89ed20167b393d20292968e676 2013-06-03 01:30:18 ....A 551424 Virusshare.00063/Trojan.Win32.Delf.tqv-65546e9153f2ee605a9dddcfc4d0ba02e8958c00 2013-06-02 22:29:36 ....A 26112 Virusshare.00063/Trojan.Win32.Delf.ut-3f7cb4d7c97bcd640a078bd20275bb6994534823 2013-06-02 19:35:06 ....A 40960 Virusshare.00063/Trojan.Win32.Delf.ux-242c51483885dcf58c72e470d66e5435b441888c 2013-06-02 15:10:26 ....A 882816 Virusshare.00063/Trojan.Win32.Delf.wjp-2f43fcb528c66edf7063a0eadf2551fca405c163 2013-06-02 14:55:40 ....A 882816 Virusshare.00063/Trojan.Win32.Delf.wjp-3d3f313e379725a6b14eb7be7bac59b985f4d0bd 2013-06-02 18:59:32 ....A 882816 Virusshare.00063/Trojan.Win32.Delf.wjp-4d4251a058866c60fd8a01fcca311ac5200e0dd1 2013-06-02 04:39:44 ....A 882816 Virusshare.00063/Trojan.Win32.Delf.wjp-a4a416465cde050d24909db71c6cc04bd7d9514b 2013-06-02 02:24:08 ....A 885376 Virusshare.00063/Trojan.Win32.Delf.wjp-bb45368edabf21615b204244b671db9498460db1 2013-06-03 17:32:00 ....A 882816 Virusshare.00063/Trojan.Win32.Delf.wjp-c029eaedf4959a993f3ec1331db3d6d0e4f744f2 2013-06-02 01:58:08 ....A 882816 Virusshare.00063/Trojan.Win32.Delf.wjp-d74e396e656d40397428a5213615fbc0100c995e 2013-06-03 23:09:50 ....A 665600 Virusshare.00063/Trojan.Win32.Delf.xs-6e28509c049f02beb7f968ff38fef8c80ea135d9 2013-06-03 03:26:40 ....A 12910 Virusshare.00063/Trojan.Win32.Delf.xt-76e20bb9869c0dde75a310d30f4344ca2dffeea5 2013-06-03 18:48:16 ....A 472064 Virusshare.00063/Trojan.Win32.Delf.ys-65a2af983e89db3f1657be889daa4bff565ae2a0 2013-06-02 22:43:40 ....A 477184 Virusshare.00063/Trojan.Win32.Delf.ys-748e68b004195fe5c147967be05b9d900521e9ee 2013-06-04 00:56:04 ....A 472064 Virusshare.00063/Trojan.Win32.Delf.ys-ad1b39cb355b28dca1e91d4bb4ad19277caaa203 2013-06-02 20:50:32 ....A 472064 Virusshare.00063/Trojan.Win32.Delf.ys-c479446d39f7b9f725eabdf149ec923ccee267de 2013-06-02 04:29:36 ....A 99868 Virusshare.00063/Trojan.Win32.Delf.zq-021be30bb4f06840778d649bf4381a18d09e840e 2013-06-03 03:29:04 ....A 95262 Virusshare.00063/Trojan.Win32.Delf.zq-48973ff081b1d15e3575353b31e321546b27fecd 2013-06-02 20:03:40 ....A 2520354 Virusshare.00063/Trojan.Win32.Delf.zq-72381da9c12f1e56441a963fa6eed95a9e83626e 2013-06-04 12:25:18 ....A 96794 Virusshare.00063/Trojan.Win32.Delf.zq-7a2db8d820e5e4839614f1f2c0c8830d976b3eea 2013-06-02 15:37:10 ....A 89856 Virusshare.00063/Trojan.Win32.Delf.zq-ef2ec41acf4a324eb35a0051486c5355ec5cece1 2013-06-03 13:18:08 ....A 27136 Virusshare.00063/Trojan.Win32.Delf.zr-1ee9b055b2832e284f9d6a60654fa285a8d50f65 2013-06-03 02:28:48 ....A 64893 Virusshare.00063/Trojan.Win32.Delf.zw-03e2421f3c90fcafb3d1cb8da278ec10137fa0f9 2013-06-02 03:53:28 ....A 408064 Virusshare.00063/Trojan.Win32.Delf.zw-cc86b1f28fd3c1662d4079290f96dd10be89a7fa 2013-06-02 21:09:02 ....A 427008 Virusshare.00063/Trojan.Win32.DelfDelf.gen-0ef970b1685c884699d8eba7bdcd078f4875b42b 2013-06-02 02:50:50 ....A 117248 Virusshare.00063/Trojan.Win32.DelfDelf.gen-125c5ac48928b4c2aea75ee5a2d5aa5adb398dea 2013-06-03 08:35:24 ....A 533504 Virusshare.00063/Trojan.Win32.DelfDelf.gen-22c3ab047aaa0a02f0723ab5163a713a6329b47e 2013-06-03 03:56:10 ....A 95744 Virusshare.00063/Trojan.Win32.DelfDelf.gen-3e4cae1107a84c9b461fa24320994fbd6774dc2b 2013-06-03 04:44:08 ....A 95744 Virusshare.00063/Trojan.Win32.DelfDelf.gen-43a32abecb16f0d7fc8a728c6b63b273bf00eded 2013-06-03 03:59:08 ....A 549888 Virusshare.00063/Trojan.Win32.DelfDelf.gen-66d227b1dbbf5cd76dd87f8593fd5efafcaa178d 2013-06-03 10:11:40 ....A 548352 Virusshare.00063/Trojan.Win32.DelfDelf.gen-92dcc9df9bab12db51540a1bf59811e195d22778 2013-06-02 04:35:28 ....A 532480 Virusshare.00063/Trojan.Win32.DelfDelf.gen-9583128c60a27aef79f8704432769a14079b1e53 2013-06-02 15:08:18 ....A 119808 Virusshare.00063/Trojan.Win32.DelfDelf.gen-9cbffc71eb8aba6c009f103f4b7fee30ec08357f 2013-06-02 10:31:36 ....A 119808 Virusshare.00063/Trojan.Win32.DelfDelf.gen-bd5aace4763ed4f0ed65db5b6dd3b7af24537d37 2013-06-03 00:25:28 ....A 532480 Virusshare.00063/Trojan.Win32.DelfDelf.gen-f5a8b4a25c0083811596624abd69946ce3368209 2013-06-03 03:24:24 ....A 209407 Virusshare.00063/Trojan.Win32.DelfInject.ali-154f96de58fdee7f2d6e7c69e3c3b7f3e1994e82 2013-06-02 05:23:18 ....A 273408 Virusshare.00063/Trojan.Win32.DelfInject.ali-cb90dc0e4fa114ff7b11fb48d93c172ae92095b3 2013-06-02 04:34:54 ....A 128550 Virusshare.00063/Trojan.Win32.DelfInject.b-3ab3d699679ff8e9e210d0c967ab0f39a5c3acc4 2013-06-02 13:21:44 ....A 103805 Virusshare.00063/Trojan.Win32.DelfInject.b-ef336b698f7b7188d24441c26e6d4b6d7c43f38f 2013-06-02 14:10:48 ....A 81821 Virusshare.00063/Trojan.Win32.DelfInject.b-f179a301c43c64553072d9e198432913582aab86 2013-06-02 13:57:06 ....A 316944 Virusshare.00063/Trojan.Win32.DelfInject.bsv-3f1480f874c638e1472db1c2e9d41554ccb940f5 2013-06-04 00:21:16 ....A 81639 Virusshare.00063/Trojan.Win32.DelfInject.bsv-73d3a397268521f8ffc37e328fc25a55bdcf7b98 2013-06-03 15:04:30 ....A 260624 Virusshare.00063/Trojan.Win32.DelfInject.bsv-997f53f7c09d1d6d583e4d2960dfa15dbf88a5ed 2013-06-03 07:06:56 ....A 34328 Virusshare.00063/Trojan.Win32.DelfInject.bsv-af44a4820921f011591af4d79deee582d4634159 2013-06-02 12:20:46 ....A 80073 Virusshare.00063/Trojan.Win32.DelfInject.bsv-f9ccc4c7a8bab9e5219186c1999af9ec9efa9694 2013-06-03 09:33:58 ....A 122368 Virusshare.00063/Trojan.Win32.DelfInject.gr-99f092452b9af4835f51f0239b936ffcc00b5c44 2013-06-03 22:54:38 ....A 100722 Virusshare.00063/Trojan.Win32.DelfInject.sj-71efea8aa3ee5465f7d9f563a93911c5460b007c 2013-06-03 01:55:22 ....A 131072 Virusshare.00063/Trojan.Win32.DelfInject.vul-2a3f6729c33308972ee63172a302e78375c73577 2013-06-02 19:51:40 ....A 131584 Virusshare.00063/Trojan.Win32.DelfInject.vul-42b469198383d8ac05efb86a740f49ca41490334 2013-06-04 04:15:02 ....A 256986 Virusshare.00063/Trojan.Win32.DelfInject.ya-4d5303f25f75cae6bde067d6d10afb94f104f195 2013-06-03 19:44:56 ....A 237248 Virusshare.00063/Trojan.Win32.DelfInject.ya-ca263940be8bdb031ba5fda374f8fdf9e71f3b30 2013-06-02 05:01:18 ....A 228352 Virusshare.00063/Trojan.Win32.DelfInject.ya-cf282c0b85463f54748006ab401877bdbc2e0bf5 2013-06-03 12:39:20 ....A 237520 Virusshare.00063/Trojan.Win32.DelfInject.ya-dfa26e1e3e06fefb82966550dbc4ccd506e9a1f4 2013-06-03 00:31:20 ....A 374272 Virusshare.00063/Trojan.Win32.DelfiDelfi.doh-2c472a6e67211de4683354efdf31631c0032e44c 2013-06-03 15:26:50 ....A 74240 Virusshare.00063/Trojan.Win32.Delsha.c-5457a0b5ba8ee861690be1af160ee593f8250bf2 2013-06-02 16:10:44 ....A 20480 Virusshare.00063/Trojan.Win32.Delsha.i-e80f4fd640610b1febeec82f79ffc918124f806c 2013-06-03 11:42:20 ....A 58368 Virusshare.00063/Trojan.Win32.Denes.abo-cc76ea6466852ac697dc5ef0dde5cec5b9c46fef 2013-06-03 01:37:18 ....A 237568 Virusshare.00063/Trojan.Win32.Denes.ayy-977454711cdfa42dcb6a1956fe7a139ae99a5101 2013-06-02 09:33:24 ....A 528896 Virusshare.00063/Trojan.Win32.Denes.cgk-7b9bab88572c45bedbbbfdb233f393d6b32c2e15 2013-06-03 17:31:18 ....A 579095 Virusshare.00063/Trojan.Win32.Dialer.afub-b875dfd6fbe6590aeea7babd5c036ec1ded8b8c7 2013-06-03 05:46:06 ....A 111613 Virusshare.00063/Trojan.Win32.Dialer.agl-232b96e630e61280bb3d5218a7d85d2192f89e04 2013-06-02 15:34:42 ....A 139264 Virusshare.00063/Trojan.Win32.Dialer.agl-a3caa1bdcae12491e0775da06662ae4391158779 2013-06-02 02:13:36 ....A 221184 Virusshare.00063/Trojan.Win32.Dialer.ajw-e6745a662c0e0c6a13edac25db69781a2bfefd86 2013-06-03 09:01:54 ....A 663552 Virusshare.00063/Trojan.Win32.Dialer.anil-0bf3512af3b079799c18117564624ffacaf3dcb9 2013-06-02 12:28:26 ....A 16697 Virusshare.00063/Trojan.Win32.Dialer.ann-34f7b16851e8e53c1290b44d7ad6e053459fffd5 2013-06-03 11:01:34 ....A 442368 Virusshare.00063/Trojan.Win32.Dialer.aogc-740c76a9fe43b5b5e77f8be96cb1790bfb92167e 2013-06-03 06:10:00 ....A 51581 Virusshare.00063/Trojan.Win32.Dialer.aox-3a183a45a6d96e43bd65229770fef3a1cc4dd707 2013-06-03 14:26:28 ....A 13824 Virusshare.00063/Trojan.Win32.Dialer.ay-2b3ee9d45291b971cd676319e25c7f1f4dac6163 2013-06-04 05:21:36 ....A 14244 Virusshare.00063/Trojan.Win32.Dialer.ay-fba4dbe3daa3d35de97466b87165326727129478 2013-06-02 08:49:32 ....A 24576 Virusshare.00063/Trojan.Win32.Dialer.aymk-17a09f1fee473cd1d4ec51154e53add870a146d6 2013-06-03 01:18:18 ....A 12960 Virusshare.00063/Trojan.Win32.Dialer.aymk-5d430be0234af3e451cea4498927abf69b33351f 2013-06-02 23:27:16 ....A 12928 Virusshare.00063/Trojan.Win32.Dialer.aymk-8f119aee4490337ce3e8a833cef91a3cc0235011 2013-06-02 05:46:08 ....A 12960 Virusshare.00063/Trojan.Win32.Dialer.aymk-9afcfd24618467a664649b6f6305f59d9f460809 2013-06-02 15:41:16 ....A 12960 Virusshare.00063/Trojan.Win32.Dialer.aymk-fdb6e28149aff272db8e2faa3ceb2044a06b9e82 2013-06-03 10:14:00 ....A 679830 Virusshare.00063/Trojan.Win32.Dialer.ayom-838ea3a002f99594cdbf0a1744908d65420c755b 2013-06-03 10:38:58 ....A 624653 Virusshare.00063/Trojan.Win32.Dialer.ayom-dc453db4ca3fa54b11a28c654849e0f28355f0cc 2013-06-04 05:32:36 ....A 95263 Virusshare.00063/Trojan.Win32.Dialer.ayqn-0732acc7c55b064bb3c70af37f074df509d69285 2013-06-04 14:16:04 ....A 95744 Virusshare.00063/Trojan.Win32.Dialer.ayqn-57450af74bf07218f520fbcfb1575f9a603a0dd0 2013-06-03 08:55:06 ....A 95779 Virusshare.00063/Trojan.Win32.Dialer.ayqn-6f9d0f0c23260215be4e41f4d9d0c2ec4aec83cf 2013-06-03 08:01:26 ....A 95779 Virusshare.00063/Trojan.Win32.Dialer.ayqn-ee7526072abdfd0687f63b6e05b9b12415059f5f 2013-06-03 10:02:34 ....A 144896 Virusshare.00063/Trojan.Win32.Dialer.ayrr-248f7c367da4df9e965c1bc41141fdf86d7f1771 2013-06-03 05:47:48 ....A 145920 Virusshare.00063/Trojan.Win32.Dialer.ayrr-5303f151667733e762909f7a16b6811b0bd5248b 2013-06-02 10:20:16 ....A 14248 Virusshare.00063/Trojan.Win32.Dialer.aysh-22c0cd95d578baffd4542c4b06564a77e103a9b8 2013-06-03 03:39:46 ....A 14248 Virusshare.00063/Trojan.Win32.Dialer.aysh-8086e765cb976225983b44a1e361f895d08d059d 2013-06-02 09:41:40 ....A 14248 Virusshare.00063/Trojan.Win32.Dialer.aysh-a8e0dfff4fe80464f2981782c3854ae3f4cbae5d 2013-06-04 11:44:56 ....A 108063 Virusshare.00063/Trojan.Win32.Dialer.aysx-f0439ac1660613b8c4c060a60980a3f0c6df216e 2013-06-02 05:04:16 ....A 643072 Virusshare.00063/Trojan.Win32.Dialer.azq-37315ada80e39df6381ac7d6b1f0b98cb0ad2560 2013-06-03 17:11:18 ....A 143360 Virusshare.00063/Trojan.Win32.Dialer.azq-5b203489def7995a2ec961ca6c7f94d9d11cb39d 2013-06-03 09:03:38 ....A 89600 Virusshare.00063/Trojan.Win32.Dialer.azq-74fbfc6f7c09573bc518fb5934f0a7bdfa935605 2013-06-03 03:27:54 ....A 106496 Virusshare.00063/Trojan.Win32.Dialer.azq-fca7c1579dd70e670cfd277233b6a8cacd99c4e0 2013-06-02 05:34:22 ....A 50233 Virusshare.00063/Trojan.Win32.Dialer.azsr-84abe5db15c665e1392279e2dab34485823d2f07 2013-06-02 11:10:48 ....A 50233 Virusshare.00063/Trojan.Win32.Dialer.azst-a13501342962fbf1c0140641c4795af45c326548 2013-06-02 14:10:04 ....A 29720 Virusshare.00063/Trojan.Win32.Dialer.ba-2c3f68c07e8b9f408ef488efa75ddf2db01e69b7 2013-06-03 00:38:30 ....A 49152 Virusshare.00063/Trojan.Win32.Dialer.bb-47778ad476f4ce1a49accae6232de0e40e2df6ef 2013-06-03 13:24:54 ....A 11264 Virusshare.00063/Trojan.Win32.Dialer.bh-1415f98fedec86daf1ff69b98e25cca7d0f4fcea 2013-06-03 17:42:42 ....A 11264 Virusshare.00063/Trojan.Win32.Dialer.bh-c2e71a252d9c13b974878844891c0fd1625f243b 2013-06-02 14:54:14 ....A 16896 Virusshare.00063/Trojan.Win32.Dialer.bh-e603377ca791adc6a1140bbfe054d91d918427a0 2013-06-04 11:37:04 ....A 115835 Virusshare.00063/Trojan.Win32.Dialer.bib-25b0652efc9f3362cb999e866bbc95ca2a15dbd2 2013-06-02 13:15:44 ....A 101415 Virusshare.00063/Trojan.Win32.Dialer.bib-2a6018556cf9910455bdd24b838460da08d034e0 2013-06-04 05:27:54 ....A 100864 Virusshare.00063/Trojan.Win32.Dialer.bib-5c5f3d47c41fb893c7f7b1b18943444b95454a7d 2013-06-03 01:48:46 ....A 143360 Virusshare.00063/Trojan.Win32.Dialer.biq-714848bac3311570365d142bb85619cda88c3ffb 2013-06-02 23:07:18 ....A 257264 Virusshare.00063/Trojan.Win32.Dialer.biq-a2372c96b383db38548fdef7aa9e7fa561b66316 2013-06-03 18:34:36 ....A 206336 Virusshare.00063/Trojan.Win32.Dialer.bse-4e3fe19b60b39e0a5edcc8932ce3195bc0a14056 2013-06-04 02:21:52 ....A 97792 Virusshare.00063/Trojan.Win32.Dialer.bue-06b077d6244d82a6cd6ac483bb51d44f4a2b2db6 2013-06-02 14:10:22 ....A 62976 Virusshare.00063/Trojan.Win32.Dialer.bue-8d8fd3f4802100b5d61ba37fc559046889b0c204 2013-06-03 00:43:50 ....A 11776 Virusshare.00063/Trojan.Win32.Dialer.ce-1e33f3e77a91f1c64f62525cd46b17445b13f16c 2013-06-02 15:38:06 ....A 30720 Virusshare.00063/Trojan.Win32.Dialer.ce-21125b14ce6e2cc05b63a2a230faf5387611b3d1 2013-06-02 08:49:26 ....A 11776 Virusshare.00063/Trojan.Win32.Dialer.ce-58e97f936312bc64c2ce6110623cde1b3cfa6554 2013-06-03 00:38:36 ....A 19781 Virusshare.00063/Trojan.Win32.Dialer.ce-bd27e25aeb36e58e0497c2f136303a1f76e3e3ba 2013-06-02 07:36:34 ....A 12983 Virusshare.00063/Trojan.Win32.Dialer.ch-b98bcdf3bffb600d1a486d8b1041d52984231171 2013-06-02 18:02:28 ....A 37664 Virusshare.00063/Trojan.Win32.Dialer.cj-286469c1ddc2e079529df0abdf7f56b04a6afc76 2013-06-02 00:34:34 ....A 66704 Virusshare.00063/Trojan.Win32.Dialer.cj-35c1baab0f57c72314a4822036b633822323defb 2013-06-03 01:42:20 ....A 15648 Virusshare.00063/Trojan.Win32.Dialer.cj-f830605cb960a544523757edfaefd892df1510e7 2013-06-02 00:05:38 ....A 10360 Virusshare.00063/Trojan.Win32.Dialer.cs-66b9a7420dc26c55ee77c5094f5f999ea297a2b6 2013-06-03 01:37:48 ....A 48640 Virusshare.00063/Trojan.Win32.Dialer.cs-6f72bb43ad794e60c9bf2d974f749560af8401b0 2013-06-02 14:31:00 ....A 101937 Virusshare.00063/Trojan.Win32.Dialer.cvj-71e34514631ae50bde25df760b6ea8ea4dc37a6b 2013-06-03 09:46:30 ....A 54784 Virusshare.00063/Trojan.Win32.Dialer.dw-32d6e14ff8bbf1986a38d52e1e3542c0df158a19 2013-06-02 15:47:14 ....A 20376 Virusshare.00063/Trojan.Win32.Dialer.e-edcb17e9d9e5e147e0518f38ca645daf62756578 2013-06-02 02:38:56 ....A 23040 Virusshare.00063/Trojan.Win32.Dialer.eb-473b7633f7c1858b2cd38b9a9709f574e80c2420 2013-06-02 01:46:58 ....A 23552 Virusshare.00063/Trojan.Win32.Dialer.eb-82e321d758b37ac2a40cc8c8196431087bc1a6a8 2013-06-04 17:14:06 ....A 153022 Virusshare.00063/Trojan.Win32.Dialer.eg-cfbfa80922a821418d0c90d43d24ac49222b0082 2013-06-02 06:37:46 ....A 26352 Virusshare.00063/Trojan.Win32.Dialer.eh-3f50bc31436db8e1d628f75b27a1992975d343b7 2013-06-03 03:19:18 ....A 20480 Virusshare.00063/Trojan.Win32.Dialer.eh-43f8a65257fa68b0db700513db4dadafc8d8bad4 2013-06-02 05:18:28 ....A 14064 Virusshare.00063/Trojan.Win32.Dialer.eh-61301db724fc565ab6dd013fac80a6963a8c4aa8 2013-06-03 01:48:10 ....A 14064 Virusshare.00063/Trojan.Win32.Dialer.eh-f422d3c50ac5fbb91c48800e9dd3f7c94c9e2582 2013-06-02 16:09:58 ....A 13312 Virusshare.00063/Trojan.Win32.Dialer.es-0c9760f70754e5d175e2668d801f8668911a9cfb 2013-06-04 05:01:46 ....A 10360 Virusshare.00063/Trojan.Win32.Dialer.es-dcb8d229959fda475065946cb29b2b2e9f9245b3 2013-06-03 18:51:00 ....A 10752 Virusshare.00063/Trojan.Win32.Dialer.exm-38abea6aea1487ed811ea88d30e6c13e246117f1 2013-06-02 08:27:30 ....A 10240 Virusshare.00063/Trojan.Win32.Dialer.exm-3ffe1c6b43b9abcf95f391b950199181fcbab4b8 2013-06-03 04:39:18 ....A 10752 Virusshare.00063/Trojan.Win32.Dialer.exm-6cb352ec921fb63b43771773dd25c32ffbba323a 2013-06-02 13:47:54 ....A 9728 Virusshare.00063/Trojan.Win32.Dialer.exm-7afeebac0e583cf04c972eef7a5493ff1129c94d 2013-06-02 08:44:50 ....A 9728 Virusshare.00063/Trojan.Win32.Dialer.exm-88e8f976ba4b239806c1321c952fc653e70d4bcc 2013-06-04 15:53:10 ....A 12800 Virusshare.00063/Trojan.Win32.Dialer.exm-a2d35dec34da0e75a178f581861bb064f4fc6fad 2013-06-02 19:59:34 ....A 12800 Virusshare.00063/Trojan.Win32.Dialer.exm-b6d71b6c04f80ea0681033d98a3336cab784c3a3 2013-06-03 19:48:56 ....A 77312 Virusshare.00063/Trojan.Win32.Dialer.eyh-96277e197672ce53610aad4653633375e9eef62a 2013-06-03 03:16:48 ....A 103474 Virusshare.00063/Trojan.Win32.Dialer.eyh-baa3ab742a9cdf5d0510c0e33e04265e5a66c457 2013-06-02 07:26:30 ....A 81920 Virusshare.00063/Trojan.Win32.Dialer.eys-a285423bc763cd2e3e4b9f962decadcf17dc8351 2013-06-02 15:02:50 ....A 59904 Virusshare.00063/Trojan.Win32.Dialer.fl-2460e0899d3b14038db2f90d232dccbd2929b235 2013-06-03 09:46:18 ....A 67584 Virusshare.00063/Trojan.Win32.Dialer.fl-ef395a7080d51c32725a1ba46038698d661263a4 2013-06-02 01:23:54 ....A 9080 Virusshare.00063/Trojan.Win32.Dialer.fq-7bb1fdd65ece4c275282aee5c58f6f1d3dea9669 2013-06-02 06:46:50 ....A 9728 Virusshare.00063/Trojan.Win32.Dialer.fy-366726a9cf3c050bd2c3b7ba14e404f98599875f 2013-06-03 17:55:52 ....A 38912 Virusshare.00063/Trojan.Win32.Dialer.fy-64b76cf358dbececc1f275a828b5337a1453abed 2013-06-02 20:40:46 ....A 14880 Virusshare.00063/Trojan.Win32.Dialer.fy-e11fdd865c9cc55d4478fb4b7ef75371b9af386c 2013-06-03 07:28:16 ....A 64000 Virusshare.00063/Trojan.Win32.Dialer.g-8850d250b6a8d26404f8ad3dc0e5094938ed505b 2013-06-02 05:18:54 ....A 14848 Virusshare.00063/Trojan.Win32.Dialer.gd-30303fabe1fa69dd185e05abadfe316871d1e623 2013-06-02 15:37:52 ....A 14848 Virusshare.00063/Trojan.Win32.Dialer.gd-5f79fd7f647744fd520bc06cb59be574254b5259 2013-06-02 01:25:14 ....A 14848 Virusshare.00063/Trojan.Win32.Dialer.gd-783b5a8a29bdf47ee9476260fede46a80e94e3bb 2013-06-03 05:29:30 ....A 14848 Virusshare.00063/Trojan.Win32.Dialer.gd-8b25ebc21dd9c6b83484678b74f7cdb4cb7274ae 2013-06-02 05:19:14 ....A 14848 Virusshare.00063/Trojan.Win32.Dialer.gd-ed378f596c292e46255349565ba55edf82f3d70e 2013-06-02 17:32:26 ....A 14848 Virusshare.00063/Trojan.Win32.Dialer.gd-f8580776fad76493b64cb52b5d6a4dd6f9ab8249 2013-06-02 11:25:00 ....A 70586 Virusshare.00063/Trojan.Win32.Dialer.gen-070861e18fcaaa1bd051ac78e2e65e0f07fa7932 2013-06-02 12:04:22 ....A 87072 Virusshare.00063/Trojan.Win32.Dialer.gen-0bf2b34e28e16c244e280b5d093972b765c3c6d3 2013-06-02 11:40:30 ....A 30384 Virusshare.00063/Trojan.Win32.Dialer.gen-14dbb92ed0d022ccd2dc06314ac84e618cbb7cd8 2013-06-02 20:41:56 ....A 70032 Virusshare.00063/Trojan.Win32.Dialer.gen-181e1775908b7cbcfc5f900557e7b87751490814 2013-06-03 07:21:38 ....A 18896 Virusshare.00063/Trojan.Win32.Dialer.gen-181fcae364aa615ef00a9a0037d990ee550cc8d1 2013-06-04 01:19:08 ....A 18704 Virusshare.00063/Trojan.Win32.Dialer.gen-21e7bedab10c1048b936ba04a98b34b6d056b1f9 2013-06-02 01:59:44 ....A 21616 Virusshare.00063/Trojan.Win32.Dialer.gen-2307af81e79097e446c168d9ddc9b1f218cb2de0 2013-06-02 22:51:28 ....A 29136 Virusshare.00063/Trojan.Win32.Dialer.gen-36f839c4e8ddf0f9028d63ec7ac5d113e1ecaef3 2013-06-02 15:02:44 ....A 21624 Virusshare.00063/Trojan.Win32.Dialer.gen-4cb2bba329f96cb7ec7c652138fa8fdd552877f1 2013-06-02 18:58:48 ....A 24888 Virusshare.00063/Trojan.Win32.Dialer.gen-4dbbdff7116b7fcdafc68990c16122e615fae955 2013-06-04 05:08:42 ....A 29136 Virusshare.00063/Trojan.Win32.Dialer.gen-507b726638423c5b335412c243222286e637a8cc 2013-06-03 05:30:46 ....A 18704 Virusshare.00063/Trojan.Win32.Dialer.gen-58c3cd4eb7c1ef4d1e6a8f762deabf5f2647af91 2013-06-02 17:32:26 ....A 91717 Virusshare.00063/Trojan.Win32.Dialer.gen-70cbf07a2646cd0d69caf921cb86d0763792aa01 2013-06-02 13:53:44 ....A 18704 Virusshare.00063/Trojan.Win32.Dialer.gen-7c48f2c6d184e1b91b4e609fc12870047194fe99 2013-06-02 19:55:56 ....A 30008 Virusshare.00063/Trojan.Win32.Dialer.gen-885092cf91be938cc30b25bca60a29515930fe25 2013-06-03 01:09:14 ....A 18904 Virusshare.00063/Trojan.Win32.Dialer.gen-899b780e76ea077a93f9ecb0794f63cdaf8a091f 2013-06-03 15:37:14 ....A 65914 Virusshare.00063/Trojan.Win32.Dialer.gen-8c731158793481a127b5061503110e900956703f 2013-06-02 19:53:22 ....A 70032 Virusshare.00063/Trojan.Win32.Dialer.gen-941bf356dd20f5b31007f79b83b05af856ba6dd1 2013-06-02 23:44:46 ....A 35312 Virusshare.00063/Trojan.Win32.Dialer.gen-9b75569f132d52b25d3ae993a7b58307b4044026 2013-06-02 11:27:40 ....A 18720 Virusshare.00063/Trojan.Win32.Dialer.gen-a226e152aedd736e608020804c45ad2cdc79805a 2013-06-02 09:20:48 ....A 21616 Virusshare.00063/Trojan.Win32.Dialer.gen-a2b15fd384161fe379964a796c9c9a83a75a15bc 2013-06-03 16:41:08 ....A 70208 Virusshare.00063/Trojan.Win32.Dialer.gen-b248160a2789561ca5a9702fd435707f8ccc579e 2013-06-02 09:19:02 ....A 70032 Virusshare.00063/Trojan.Win32.Dialer.gen-c5f8cdcdf16803bfb3179a1237ab7231584fb6f0 2013-06-02 01:06:24 ....A 23336 Virusshare.00063/Trojan.Win32.Dialer.gen-ca90af4ea779db8397fe3113b8afb92b89f5163c 2013-06-04 16:25:52 ....A 31216 Virusshare.00063/Trojan.Win32.Dialer.gen-dcd973a147b1300f569ca85b5ab33e33ee88ab3e 2013-06-03 20:48:32 ....A 29496 Virusshare.00063/Trojan.Win32.Dialer.gen-ddb548117e37bd9ef77febb61458511388aaa8f5 2013-06-03 07:02:40 ....A 66106 Virusshare.00063/Trojan.Win32.Dialer.gen-dff05fa4fb902e73dcc45a487f8343196b40708e 2013-06-04 05:55:26 ....A 26220 Virusshare.00063/Trojan.Win32.Dialer.gen-f7d432771f3b80de2f13f2ce0924f12b9b6946b2 2013-06-02 23:32:28 ....A 10240 Virusshare.00063/Trojan.Win32.Dialer.gn-15f6852979672a74fd0a01aab43131811369ad0d 2013-06-02 16:09:48 ....A 10240 Virusshare.00063/Trojan.Win32.Dialer.gn-2582c60a1ccda057ea7f2effff0a0f28563e1a9e 2013-06-03 00:10:54 ....A 10240 Virusshare.00063/Trojan.Win32.Dialer.gn-2a816141d3fc21867925e295ee1da7a8512425c8 2013-06-02 12:28:08 ....A 10240 Virusshare.00063/Trojan.Win32.Dialer.gn-ad6b153e232aa21317040d595ebb524a1075de50 2013-06-02 15:39:36 ....A 10240 Virusshare.00063/Trojan.Win32.Dialer.gn-cf3b0daa64affd27fbbac1a8c68c6e4ce54ee4b7 2013-06-02 16:25:26 ....A 16456 Virusshare.00063/Trojan.Win32.Dialer.go-2fdfe66ad33af67db3e827d45f4c32d221ad7da9 2013-06-02 23:26:36 ....A 9216 Virusshare.00063/Trojan.Win32.Dialer.gu-57691b6abac7dda28e4631acfcfac7d13e0c06ed 2013-06-04 09:32:44 ....A 9224 Virusshare.00063/Trojan.Win32.Dialer.gu-a969009473f82271a8259ae0c5e02c4f2803170c 2013-06-03 05:15:28 ....A 116224 Virusshare.00063/Trojan.Win32.Dialer.gwe-838a7ddeb21341365156f9b43e690e71cde9d28d 2013-06-04 02:20:52 ....A 45056 Virusshare.00063/Trojan.Win32.Dialer.gwe-c61d984554babde01c7364d7e4e9882f86edda57 2013-06-02 10:57:22 ....A 4096 Virusshare.00063/Trojan.Win32.Dialer.hc-53b3f7ba9b6a51496ab9017d1b7502ed83d8f01b 2013-06-02 15:37:18 ....A 4096 Virusshare.00063/Trojan.Win32.Dialer.hc-554dbe03b28706e04096a6cc8af6f97a00898b33 2013-06-02 23:50:12 ....A 9632 Virusshare.00063/Trojan.Win32.Dialer.hc-73434389912d0b033c86c1962ef4e380f9678a29 2013-06-02 05:15:56 ....A 4096 Virusshare.00063/Trojan.Win32.Dialer.hc-7e6358163d1ca010520544f249ac5788bb982975 2013-06-02 14:15:14 ....A 9664 Virusshare.00063/Trojan.Win32.Dialer.hc-8cc5ea163e215e572ee8d1fc718356a329a46b07 2013-06-03 08:51:18 ....A 9632 Virusshare.00063/Trojan.Win32.Dialer.hc-93d4affef76242aae98da9c9c2c05f044f7e423b 2013-06-03 03:45:48 ....A 9664 Virusshare.00063/Trojan.Win32.Dialer.hc-d283f538d4b6defdc584ee6b664148d687589a96 2013-06-03 23:19:46 ....A 4096 Virusshare.00063/Trojan.Win32.Dialer.hc-d83682a4289f413406d495a0862eacd5f5a6b745 2013-06-03 13:12:22 ....A 9664 Virusshare.00063/Trojan.Win32.Dialer.hc-f5ad3db20a5b7e0c291ed6b428355a2b10a350ea 2013-06-03 06:09:08 ....A 9216 Virusshare.00063/Trojan.Win32.Dialer.hf-6b2632f0f999170471e57d40fb24f254ab92627a 2013-06-04 07:37:58 ....A 14344 Virusshare.00063/Trojan.Win32.Dialer.hh-02f41f1bae28dae9d32b826aa3cca71daa5d846a 2013-06-03 05:06:24 ....A 13832 Virusshare.00063/Trojan.Win32.Dialer.hh-0fc4a27039e4f584b86457a86bf67ece4b5afd74 2013-06-03 23:30:32 ....A 14368 Virusshare.00063/Trojan.Win32.Dialer.hh-3b3f0c7a1aac46d611b5e42a1b1bb5d39575a05b 2013-06-02 23:39:36 ....A 92696 Virusshare.00063/Trojan.Win32.Dialer.hh-516f52cad50496fd100b134559740dd323e80876 2013-06-02 05:48:46 ....A 12864 Virusshare.00063/Trojan.Win32.Dialer.hk-9dae1e141a59d7a210b2ee69bce76426c2e10229 2013-06-02 16:57:26 ....A 8328 Virusshare.00063/Trojan.Win32.Dialer.hp-ad4d2496d190b6de9136ecee4ce36c7411445ec8 2013-06-03 10:52:46 ....A 79360 Virusshare.00063/Trojan.Win32.Dialer.hs-4ce0668dcb9d5c8d119b6a997dcd258bb3bb5e7d 2013-06-02 11:27:54 ....A 15776 Virusshare.00063/Trojan.Win32.Dialer.ht-49f6e2137b2ec1d3b82df80b0a32174fd85d1bba 2013-06-03 11:45:44 ....A 16976 Virusshare.00063/Trojan.Win32.Dialer.ht-8dc5af9d77a669399793409ded125ec95191bb0a 2013-06-03 00:02:28 ....A 27216 Virusshare.00063/Trojan.Win32.Dialer.ht-9a74d86985b888bb79ee42c613edeb3b4be36eab 2013-06-02 15:40:08 ....A 16202 Virusshare.00063/Trojan.Win32.Dialer.hy-5715690fb72e86e85ff68e79640293c11b00516b 2013-06-02 02:45:00 ....A 9768 Virusshare.00063/Trojan.Win32.Dialer.hz-066e70aed62a41f6f9b43812353f4edb2dcf571c 2013-06-02 02:56:14 ....A 13320 Virusshare.00063/Trojan.Win32.Dialer.hz-080981772707c6adece040a9cbb6d92e350e51a2 2013-06-03 01:19:38 ....A 9736 Virusshare.00063/Trojan.Win32.Dialer.hz-18b9e10df68dd6eadcde41295277d35481bfdb8f 2013-06-03 06:50:26 ....A 84008 Virusshare.00063/Trojan.Win32.Dialer.hz-6603fc76164bb104f054dd086d1f4ed3022a4a01 2013-06-02 14:58:12 ....A 8287 Virusshare.00063/Trojan.Win32.Dialer.hz-7f7a70be310549f0d8320ac68b55752969eb13cf 2013-06-02 09:20:48 ....A 9216 Virusshare.00063/Trojan.Win32.Dialer.hz-83c2022bfb3bb0fc418926ce238d4b04703b2a8a 2013-06-02 07:47:46 ....A 9736 Virusshare.00063/Trojan.Win32.Dialer.hz-8fac9db7876df856458038342c539435a62516e7 2013-06-02 11:46:46 ....A 9736 Virusshare.00063/Trojan.Win32.Dialer.hz-98f942b8efa75c4cfb2c7fdbea4cf9e81847cf82 2013-06-02 18:57:02 ....A 9736 Virusshare.00063/Trojan.Win32.Dialer.hz-af7fd9344a28ecdb989f916754dcbac4c346488f 2013-06-02 22:46:14 ....A 9736 Virusshare.00063/Trojan.Win32.Dialer.hz-bae0a16a4de4f3d907b394f669d57ede9c3c4977 2013-06-02 17:39:28 ....A 13320 Virusshare.00063/Trojan.Win32.Dialer.hz-c074f834703216f6374f8339574c7ba4f22f3ea0 2013-06-03 17:54:58 ....A 9736 Virusshare.00063/Trojan.Win32.Dialer.hz-cb555164a4a509ae87acefe17e00033562024742 2013-06-03 01:36:18 ....A 9736 Virusshare.00063/Trojan.Win32.Dialer.hz-d866c58cd9ffeebce39bd914c0e59c8eb325f820 2013-06-03 10:09:32 ....A 5414 Virusshare.00063/Trojan.Win32.Dialer.hz-e201f10d1914acff0f17293f0d95ec445a1e9e44 2013-06-02 00:01:18 ....A 9768 Virusshare.00063/Trojan.Win32.Dialer.hz-e2aae92ea6716e5fc00b0e12576599f65733d050 2013-06-03 04:51:40 ....A 16456 Virusshare.00063/Trojan.Win32.Dialer.ir-139f46d1bfaf851fb615c8ba49fe14bda839dd04 2013-06-03 03:48:32 ....A 16456 Virusshare.00063/Trojan.Win32.Dialer.ir-dd6101df5820312972106abfaf1b695b34dfd898 2013-06-02 01:24:34 ....A 41384 Virusshare.00063/Trojan.Win32.Dialer.is-643e243acaaeb6a9ae8ccd9902eb5c53608d4911 2013-06-03 11:52:34 ....A 33684 Virusshare.00063/Trojan.Win32.Dialer.is-d6db9b4f7558024d4ae53f02fdd86f3b4593469c 2013-06-03 13:33:16 ....A 34712 Virusshare.00063/Trojan.Win32.Dialer.is-f0cd6573bf4b109cfe3b77f54fc9fc9f1f00812a 2013-06-02 14:35:14 ....A 9898 Virusshare.00063/Trojan.Win32.Dialer.iz-251a6c62ce00260130bf1d6541a1f2a472260ba9 2013-06-03 21:39:18 ....A 8608 Virusshare.00063/Trojan.Win32.Dialer.jr-2a31123bc79d82ffb47c262d12cfc8180fcf8cec 2013-06-03 02:41:48 ....A 15360 Virusshare.00063/Trojan.Win32.Dialer.kk-3a8bb8ad85a80b85677d3aa8022cd3aa94cb5ea7 2013-06-03 04:18:52 ....A 15360 Virusshare.00063/Trojan.Win32.Dialer.kk-46d1c640e6647cdbffa75cdcd2d818f857e0d5ef 2013-06-02 05:18:50 ....A 15360 Virusshare.00063/Trojan.Win32.Dialer.kk-4a81b7659c55b7c03a5b6ca65d3089d104d446b9 2013-06-02 00:52:22 ....A 15144 Virusshare.00063/Trojan.Win32.Dialer.km-0916cd6dc0ef2917287fba1fdad9c69c5e803028 2013-06-02 13:11:44 ....A 18432 Virusshare.00063/Trojan.Win32.Dialer.le-1f119f65a5f0a01db4d066e91efad41f82976f86 2013-06-03 02:45:48 ....A 18432 Virusshare.00063/Trojan.Win32.Dialer.le-27b5bf6d385147384e0f0d912dc663583e4f1dd3 2013-06-02 13:52:06 ....A 45056 Virusshare.00063/Trojan.Win32.Dialer.le-8d906efe7e7fccd07ee5ac5d30cee0fff8dbbbf9 2013-06-02 16:44:54 ....A 106720 Virusshare.00063/Trojan.Win32.Dialer.li-09edbf20ab76db597cf2e66ce3a5c810d1524233 2013-06-02 05:49:40 ....A 11504 Virusshare.00063/Trojan.Win32.Dialer.li-d4dbc1f6e1dae5263c8ab9a08ea05ef68bba2da1 2013-06-03 02:17:52 ....A 15128 Virusshare.00063/Trojan.Win32.Dialer.lm-91cf241fbdc479fed9512f01f656982a176ef8ce 2013-06-03 09:20:20 ....A 15197 Virusshare.00063/Trojan.Win32.Dialer.lo-e69efeed142349118502a35a432b5597f816c0cf 2013-06-02 13:23:18 ....A 24229 Virusshare.00063/Trojan.Win32.Dialer.lv-a8debb7e0deb79a86caf4edf768dcdc8f8af2373 2013-06-03 06:38:40 ....A 9391 Virusshare.00063/Trojan.Win32.Dialer.mi-4dcf87c842e9242238b8df4f509f4c24962e9204 2013-06-03 19:50:58 ....A 9392 Virusshare.00063/Trojan.Win32.Dialer.mi-c04d7ffe88fc6c85ad9adbcf67c37787f8bb8d7f 2013-06-02 05:38:42 ....A 7840 Virusshare.00063/Trojan.Win32.Dialer.my-49af54639eaf72084fbc0a2276d615605745e7ca 2013-06-03 04:43:18 ....A 7296 Virusshare.00063/Trojan.Win32.Dialer.my-d2efe87e6bf1394d7ab72830771072ff310cfec4 2013-06-02 17:55:52 ....A 89416 Virusshare.00063/Trojan.Win32.Dialer.on-125846cd34e70aabc00bc360d7fc36f5d2471524 2013-06-02 13:52:30 ....A 15192 Virusshare.00063/Trojan.Win32.Dialer.on-147b4ecbb4f272b14dbe2f193c0ae28d85dd98b2 2013-06-03 16:15:46 ....A 15320 Virusshare.00063/Trojan.Win32.Dialer.on-33006d13dd603f2d6d992c77740b0d04fcb338e5 2013-06-03 19:50:40 ....A 61440 Virusshare.00063/Trojan.Win32.Dialer.or-c8497fa901ac861b2854a13a3eb120c61500c70d 2013-06-03 22:21:14 ....A 13312 Virusshare.00063/Trojan.Win32.Dialer.pw-00713a6b508e3123f1f3b08f8fce374d6f8ef07c 2013-06-02 16:38:34 ....A 13312 Virusshare.00063/Trojan.Win32.Dialer.pw-118d2c95743f2fa6533f7e9b759807fdb737dc29 2013-06-02 15:36:04 ....A 13312 Virusshare.00063/Trojan.Win32.Dialer.pw-22d7a2e49166fc79bce363134616bb1c270a0149 2013-06-03 19:38:16 ....A 13312 Virusshare.00063/Trojan.Win32.Dialer.pw-36f0084863599f925177e6b74ca7450107e850c4 2013-06-02 20:43:22 ....A 13312 Virusshare.00063/Trojan.Win32.Dialer.pw-4708ffe83b94905b18b909b32c4777b0918c44c9 2013-06-02 21:23:42 ....A 13312 Virusshare.00063/Trojan.Win32.Dialer.pw-834e58127f8e6d78fb898ee60ef3c53514574497 2013-06-03 10:21:42 ....A 13312 Virusshare.00063/Trojan.Win32.Dialer.pw-fbc622edeee0d7dc579fc5716a95eef2801e4389 2013-06-02 09:17:18 ....A 8890 Virusshare.00063/Trojan.Win32.Dialer.pz-409c2acc2b91e3b3be204ebde96412d19970b0e4 2013-06-02 13:20:16 ....A 8890 Virusshare.00063/Trojan.Win32.Dialer.pz-7ba6d5c32550871363dda76a75e8468033a4a106 2013-06-02 08:46:58 ....A 8894 Virusshare.00063/Trojan.Win32.Dialer.pz-9f036c3d4a6c78b39c79a549edf8080512fa2e42 2013-06-02 22:48:06 ....A 8894 Virusshare.00063/Trojan.Win32.Dialer.pz-cd2c1f6f0a1305c3e397ea71b3530295e90897ce 2013-06-02 02:37:48 ....A 88896 Virusshare.00063/Trojan.Win32.Dialer.qd-247a14e74427e93e191a93e85c7a24fb30081ba4 2013-06-03 02:06:18 ....A 118896 Virusshare.00063/Trojan.Win32.Dialer.qd-318e94e933ce135b4463cf0f1158bded05d42900 2013-06-03 01:03:30 ....A 118896 Virusshare.00063/Trojan.Win32.Dialer.qd-394614cde593bad59472cc5fc7d29ba0f2452856 2013-06-02 00:03:56 ....A 94820 Virusshare.00063/Trojan.Win32.Dialer.qd-4b9e3a6020e5e832c4fba05b35f1ce4701faa1b1 2013-06-02 05:11:32 ....A 93904 Virusshare.00063/Trojan.Win32.Dialer.qd-569ab0af94c2d324de3c1e867d53974c517b5b4a 2013-06-03 14:03:22 ....A 88896 Virusshare.00063/Trojan.Win32.Dialer.qd-5a5ccc6210d314588a60cde4a74ad9016e2c8f04 2013-06-03 00:31:46 ....A 93848 Virusshare.00063/Trojan.Win32.Dialer.qd-630274446cfdfeaea2b33a750deefbc84f1373da 2013-06-02 11:56:20 ....A 88896 Virusshare.00063/Trojan.Win32.Dialer.qd-9742b09e8f8c1186b2d66f85f7edc9f2df06a28e 2013-06-03 19:10:22 ....A 88712 Virusshare.00063/Trojan.Win32.Dialer.qd-b62c761176d801321038eb558e0e9c5769b99230 2013-06-02 01:05:44 ....A 88896 Virusshare.00063/Trojan.Win32.Dialer.qd-c40d94242a099bb4ea7c1b30e0a1f435cd26a855 2013-06-03 15:15:44 ....A 80736 Virusshare.00063/Trojan.Win32.Dialer.qi-41389997228dddd74c3e3770ae44c7a6351523c2 2013-06-02 05:03:38 ....A 10568 Virusshare.00063/Trojan.Win32.Dialer.qi-74a9e82d74c57552c6400ecb3174f735bed72778 2013-06-03 01:18:02 ....A 80736 Virusshare.00063/Trojan.Win32.Dialer.qi-9d7fbd9498eb9ce3c9dc665ba57ee331a5f1b019 2013-06-02 08:09:02 ....A 28824 Virusshare.00063/Trojan.Win32.Dialer.qi-adf24200beb8df415878c2d72dcfb8e89978d58e 2013-06-03 03:50:28 ....A 80736 Virusshare.00063/Trojan.Win32.Dialer.qi-d4fc982d08ae1e8d0ce882a27ed45b94e2269ea1 2013-06-04 06:00:50 ....A 24064 Virusshare.00063/Trojan.Win32.Dialer.qn-22f5a624f803b47e7adee097624c37da33914cfc 2013-06-02 05:29:26 ....A 28672 Virusshare.00063/Trojan.Win32.Dialer.qn-3641e6246fdd32c7c9db88f523b958299339f699 2013-06-03 04:12:38 ....A 35840 Virusshare.00063/Trojan.Win32.Dialer.qn-50ea6e65bc085d774054c652ae49bdfdd15e73db 2013-06-03 22:14:34 ....A 69632 Virusshare.00063/Trojan.Win32.Dialer.qn-54d541fe97e56159ff3b055297ac444e2d5541d9 2013-06-03 23:19:08 ....A 22016 Virusshare.00063/Trojan.Win32.Dialer.qn-b2981c1e4db8b822f72d41d6ecaa5806d3de8c47 2013-06-02 05:59:14 ....A 17920 Virusshare.00063/Trojan.Win32.Dialer.qn-b659ee94934013666a075ae2e92ff37ab59f862c 2013-06-02 06:11:36 ....A 24056 Virusshare.00063/Trojan.Win32.Dialer.qn-c501284741a50ada57b0226bbc52f93b4b248d39 2013-06-04 00:33:14 ....A 114176 Virusshare.00063/Trojan.Win32.Dialer.qn-c967e2a37f531d2c5ccce1b7d5dbcabd417d36f4 2013-06-02 01:49:34 ....A 27648 Virusshare.00063/Trojan.Win32.Dialer.qn-ca8b5b3fbf7b3f42d4116faa8be1fd2949e30fc9 2013-06-02 08:40:58 ....A 81920 Virusshare.00063/Trojan.Win32.Dialer.qn-cb7642986e612b0715e185c45bab87519d9f6fac 2013-06-03 00:46:08 ....A 43008 Virusshare.00063/Trojan.Win32.Dialer.qn-cd75cdc626608ec2f7c52c4e725e8b4e1d613fa3 2013-06-04 06:05:40 ....A 23552 Virusshare.00063/Trojan.Win32.Dialer.qn-fbdd1565ce480f31d7366c070a5fce14822779bc 2013-06-02 04:47:38 ....A 122880 Virusshare.00063/Trojan.Win32.Dialer.tl-bf67460f65d89bca709d4990f08f3afff61f2622 2013-06-03 00:44:16 ....A 15953 Virusshare.00063/Trojan.Win32.Dialer.tn-fa0649798f6c1b7ce17160a85b352c8fdde287bc 2013-06-03 06:27:30 ....A 61440 Virusshare.00063/Trojan.Win32.Dialer.u-486208255f69b389e806fa5ef9e3f15aeff619e4 2013-06-02 00:03:42 ....A 66560 Virusshare.00063/Trojan.Win32.Dialer.u-6ce086dd939a00a1ea4bc2da3ed1b0afd325a22e 2013-06-03 18:32:34 ....A 65536 Virusshare.00063/Trojan.Win32.Dialer.u-7e1ab2768b909aac9256982d36d1227ebd751d52 2013-06-02 13:32:10 ....A 27136 Virusshare.00063/Trojan.Win32.Dialer.u-946807abc80f8c51238d441344e2a2250425ac93 2013-06-02 12:52:50 ....A 28160 Virusshare.00063/Trojan.Win32.Dialer.u-afe082a9eea6557a377bfa1f9a3e6d87203da7da 2013-06-02 16:54:04 ....A 93696 Virusshare.00063/Trojan.Win32.Dialer.u-fafba4f14bc838c92f73009e77165e2d05cfe8b1 2013-06-02 22:36:48 ....A 16456 Virusshare.00063/Trojan.Win32.Dialer.vg-120bc26350084ff5e6620e4ee1911b64c79fefbe 2013-06-03 09:20:16 ....A 16456 Virusshare.00063/Trojan.Win32.Dialer.vg-56f223f013bc1d5973d31b4e9ae77ea4f2fc7719 2013-06-02 00:29:20 ....A 16456 Virusshare.00063/Trojan.Win32.Dialer.vg-76ff60d1a8c4a928eeeef27ea761a2b406b7ca3d 2013-06-03 02:20:12 ....A 19216 Virusshare.00063/Trojan.Win32.Diamin.ag-e108382eaba7207edaf57b9b0ea59a33d2bbfc72 2013-06-02 07:48:30 ....A 19216 Virusshare.00063/Trojan.Win32.Diamin.ag-fce7752b5fdfba2f7c344aabbd5c465e43305f0e 2013-06-02 23:31:26 ....A 19232 Virusshare.00063/Trojan.Win32.Diamin.bd-1f5d7942d09f72ef53310be3a52b90d944091b1c 2013-06-03 04:46:26 ....A 18704 Virusshare.00063/Trojan.Win32.Diamin.bd-7b655dea296e705a977fc6a75dae6a99a132af45 2013-06-02 06:19:42 ....A 14848 Virusshare.00063/Trojan.Win32.Diamin.gen-062f6b892c9b084ab8992a6de6f0f5280304646a 2013-06-03 02:44:22 ....A 14280 Virusshare.00063/Trojan.Win32.Diamin.gen-0946213ecaa2f52c27ac52091932246e8015e483 2013-06-04 02:11:50 ....A 31512 Virusshare.00063/Trojan.Win32.Diamin.gen-14bb1cc9f4f0de517ab4e01aa50742580fc18133 2013-06-03 01:19:42 ....A 15392 Virusshare.00063/Trojan.Win32.Diamin.gen-39c2a7baedb7d59b88d2aa0ff294eb9a42ccc6dd 2013-06-02 12:51:08 ....A 53048 Virusshare.00063/Trojan.Win32.Diamin.gen-3f22d8251586033b3c6f39aa7fb5200596064636 2013-06-02 08:16:48 ....A 14848 Virusshare.00063/Trojan.Win32.Diamin.gen-5f0ac1c188a90aa92d98d5c0590e6359b8e226ee 2013-06-03 01:57:08 ....A 79872 Virusshare.00063/Trojan.Win32.Diamin.gen-672b84454d1f9565b422c2c75331cd722cd1c64e 2013-06-03 04:40:42 ....A 16376 Virusshare.00063/Trojan.Win32.Diamin.gen-6d2ac39d48d932e3efc6b481c4b366f138fdc688 2013-06-03 11:45:40 ....A 13984 Virusshare.00063/Trojan.Win32.Diamin.gen-7bed8cce9188dd659ea7ff28a7802ed1abbc63ef 2013-06-02 12:04:42 ....A 15832 Virusshare.00063/Trojan.Win32.Diamin.gen-7c5c6a80116522f1a81bbae96bd8655f74fa7350 2013-06-03 02:43:36 ....A 27416 Virusshare.00063/Trojan.Win32.Diamin.gen-8fd85cdfafea3bace2ef3801c9b6621b2381255d 2013-06-03 00:43:42 ....A 16168 Virusshare.00063/Trojan.Win32.Diamin.gen-909ef24e13d750f907cf4c2b8263f96ea7388f76 2013-06-02 18:57:38 ....A 17312 Virusshare.00063/Trojan.Win32.Diamin.gen-9df462b9495c8d2f642776ef8658127f6352bc09 2013-06-04 08:55:30 ....A 16352 Virusshare.00063/Trojan.Win32.Diamin.gen-ab9e2c243913b4e967eac81470860f68d7c2b6f2 2013-06-04 01:36:08 ....A 27416 Virusshare.00063/Trojan.Win32.Diamin.gen-b7d0f334db0759412add277ce73bcddd5cd62859 2013-06-04 11:53:16 ....A 15672 Virusshare.00063/Trojan.Win32.Diamin.gen-b7eaf8163b884ba63b246e384f31672213247f76 2013-06-02 03:24:42 ....A 15672 Virusshare.00063/Trojan.Win32.Diamin.gen-bd739f9b202a91bd43bf0fa70f560f8c1e5a4b33 2013-06-02 01:59:26 ....A 19216 Virusshare.00063/Trojan.Win32.Diamin.gen-c1cd54c234e9e4aff1b1015e03679b7d1d85d29e 2013-06-02 09:45:24 ....A 16696 Virusshare.00063/Trojan.Win32.Diamin.gen-cad932b712b14d740819ca92f6587c7a99e5f06e 2013-06-03 04:07:12 ....A 16696 Virusshare.00063/Trojan.Win32.Diamin.gen-cb14af581759179f6cd3a6463ef8b8f143dd217e 2013-06-03 03:39:34 ....A 70416 Virusshare.00063/Trojan.Win32.Diamin.gen-d96d51a56e774bccb7d316a876089b7b976bdda0 2013-06-02 17:05:52 ....A 14848 Virusshare.00063/Trojan.Win32.Diamin.gen-dbcf4732ae4b894b81838183316b9e6c88ad5faf 2013-06-03 06:05:28 ....A 13984 Virusshare.00063/Trojan.Win32.Diamin.gen-e03fafe6c5b7085840b1ec60f785a848a9fd6c48 2013-06-03 12:08:22 ....A 27928 Virusshare.00063/Trojan.Win32.Diamin.gen-e9f072474ee771abd986f0f748f57d44606aeeb1 2013-06-02 09:20:08 ....A 14280 Virusshare.00063/Trojan.Win32.Diamin.gen-f064d019ebf308f041f6fbc4a1ff2317f126c9be 2013-06-02 11:01:02 ....A 14336 Virusshare.00063/Trojan.Win32.Diamin.gen-f8240c2c8ddd44430a0c48252a63a25fecb6f62a 2013-06-02 07:45:56 ....A 18216 Virusshare.00063/Trojan.Win32.Diamin.gen-fdff222aad87b4064ca0bbd561d609fd4bccf065 2013-06-02 09:51:28 ....A 19232 Virusshare.00063/Trojan.Win32.Diamin.i-0eb7c764ded955e103e8b330d68915880d313c45 2013-06-03 16:06:16 ....A 18704 Virusshare.00063/Trojan.Win32.Diamin.i-32ce34bdb9fb32d7a14b325aa94beb0b79bf5f69 2013-06-02 07:55:26 ....A 70432 Virusshare.00063/Trojan.Win32.Diamin.i-36d5aa569f7770e50ad85f35e654f8a42f25daf0 2013-06-02 12:28:38 ....A 70432 Virusshare.00063/Trojan.Win32.Diamin.i-4453708a89b47806310e80dfa366bb4990c13729 2013-06-03 11:45:56 ....A 18704 Virusshare.00063/Trojan.Win32.Diamin.i-44e2eab611158eb5c18b612171996b9f2250778e 2013-06-03 17:55:56 ....A 16144 Virusshare.00063/Trojan.Win32.Diamin.i-51e8de27fc436d5a01ff8f773b0d1c826bde216f 2013-06-02 06:22:18 ....A 16160 Virusshare.00063/Trojan.Win32.Diamin.i-7e18b84b7470f0d258af1807d7a1ef602506c6a1 2013-06-03 10:33:32 ....A 70416 Virusshare.00063/Trojan.Win32.Diamin.i-9ad652f54ff1d67bd0703919fc943132bc3a679c 2013-06-03 03:17:34 ....A 66848 Virusshare.00063/Trojan.Win32.Diamin.i-afc9231212a69d24367daad5d79e2476a1cf8bdd 2013-06-02 15:37:10 ....A 16144 Virusshare.00063/Trojan.Win32.Diamin.i-caaa1e7d3f061264927d15370ce4a0ff63d4bd16 2013-06-02 20:40:46 ....A 70416 Virusshare.00063/Trojan.Win32.Diamin.i-fb92c7258dbc813f78779ff75fed6bcb024a6293 2013-06-03 04:59:10 ....A 29656 Virusshare.00063/Trojan.Win32.Diamin.ix-5282c438b1e7e7db27e89ed40d0b4dc7bf0a18c1 2013-06-02 06:03:20 ....A 32816 Virusshare.00063/Trojan.Win32.Diamin.js-4064f46be7249d2137e9129d887c614250bc56c8 2013-06-03 06:52:36 ....A 101147 Virusshare.00063/Trojan.Win32.Diple.achd-1fdd0509b1715f992a22c7532305b68d1dade6b9 2013-06-02 04:18:24 ....A 325715 Virusshare.00063/Trojan.Win32.Diple.aktm-37580fe35e9937e12e75f37c1e65149ddd66e93f 2013-06-02 20:24:46 ....A 205312 Virusshare.00063/Trojan.Win32.Diple.cup-19f5ed9e982aa5f56281ae95170552fd7738005c 2013-06-03 05:22:56 ....A 218624 Virusshare.00063/Trojan.Win32.Diple.cup-3569c221440f358bb3ca82737e847ee63f75e24f 2013-06-02 20:37:00 ....A 199168 Virusshare.00063/Trojan.Win32.Diple.cup-4441db030cb083593623dec20d7dc4da427055d2 2013-06-02 13:23:50 ....A 189952 Virusshare.00063/Trojan.Win32.Diple.cup-a66ad452e1c65c888d469bf2bd06dc9c81c403f7 2013-06-03 18:26:02 ....A 222720 Virusshare.00063/Trojan.Win32.Diple.cup-c47fa223a00f581f643985f4c202396ffadbdbe4 2013-06-03 01:05:50 ....A 204288 Virusshare.00063/Trojan.Win32.Diple.cup-cd699425fbf05598f5ba3e2aabac7b3e219037a3 2013-06-03 19:15:50 ....A 202240 Virusshare.00063/Trojan.Win32.Diple.das-f4debab1e7bee98ebdfd11d8f2c60f4950e2fa84 2013-06-03 12:31:02 ....A 122880 Virusshare.00063/Trojan.Win32.Diple.eoyn-224e14673156327957adfce6de73d1baf4cfc687 2013-06-03 01:43:58 ....A 122880 Virusshare.00063/Trojan.Win32.Diple.eoyn-b56558266f019184d4ef6c287a1ed8f726a71661 2013-06-03 22:57:32 ....A 122880 Virusshare.00063/Trojan.Win32.Diple.eoyn-d69159ccc21286efc4f11d2f359840ee7edf36c7 2013-06-02 06:06:00 ....A 135168 Virusshare.00063/Trojan.Win32.Diple.epdi-0d2bd1390d108bf9663f97241bf3042d38694680 2013-06-04 01:23:04 ....A 135168 Virusshare.00063/Trojan.Win32.Diple.epdi-bf41c01960d8c5128eee5f5ccf7e31b283e0f537 2013-06-03 07:18:58 ....A 122880 Virusshare.00063/Trojan.Win32.Diple.epdi-ed3ee66687feeceb21037b445bdbd2eda2671ff1 2013-06-03 18:31:14 ....A 941568 Virusshare.00063/Trojan.Win32.Diple.fkok-e771b251985a7709999bf647b5034e606b765dfb 2013-06-04 15:56:16 ....A 752128 Virusshare.00063/Trojan.Win32.Diple.fsdv-b0ff3a86d77d063120272448bd2fb0c07ea9f5cf 2013-06-02 03:02:54 ....A 20325962 2183549472 Virusshare.00063/Trojan.Win32.Diple.fzmt-df853c74373754f895aa8a200b8ef00f9b3bb743 2013-06-03 10:06:06 ....A 73802 Virusshare.00063/Trojan.Win32.Diple.gacz-79c317cd536caf778bfa1acf8c70e02087ce2802 2013-06-03 10:34:02 ....A 1333911 Virusshare.00063/Trojan.Win32.Diple.gaif-5a5b94e6ac8bcf4b89124b0993ef365f42ab5404 2013-06-03 11:06:42 ....A 94208 Virusshare.00063/Trojan.Win32.Diple.goda-b3a642215eb1380d28ddbdf7444d4f4662600347 2013-06-03 21:14:12 ....A 67584 Virusshare.00063/Trojan.Win32.Diple.gpse-ccba996a890302181c5d39999779921d30f64dd7 2013-06-01 23:50:52 ....A 67072 Virusshare.00063/Trojan.Win32.Diple.gqbf-cc37805dd2db83a06d584e84d69ae9783b7130fe 2013-06-03 18:40:36 ....A 67584 Virusshare.00063/Trojan.Win32.Diple.gqiw-d78f3816308cf9af06e18ec8598a8f997bdf3bcc 2013-06-03 18:48:20 ....A 917984 Virusshare.00063/Trojan.Win32.Diple.grvc-9226594a1b243a8753e7c7fc04cf19fd81c4a414 2013-06-02 12:31:04 ....A 29372 Virusshare.00063/Trojan.Win32.Diple.hnbz-a0be79c13b4f92eb4e22b63d66431390f321bd0d 2013-06-03 15:42:06 ....A 147456 Virusshare.00063/Trojan.Win32.Diple.hqyh-fa9ec5fc218f453e69f263162094d54624043217 2013-06-02 16:22:42 ....A 125952 Virusshare.00063/Trojan.Win32.Diple.hum-46ff0a12811f0168f91b7f86e16e81ffc3ebf653 2013-06-02 21:43:26 ....A 411136 Virusshare.00063/Trojan.Win32.Diple.ilq-09b8195b72fc2059acc03d30eb307af5dea09bf3 2013-06-02 18:44:12 ....A 408576 Virusshare.00063/Trojan.Win32.Diple.ilq-168e8e0c128b6ff3e650659ef3ce7335883191e2 2013-06-03 03:40:56 ....A 408064 Virusshare.00063/Trojan.Win32.Diple.ilq-1b87ae77a6e101ac31708558e9c6ca477d3986b8 2013-06-02 18:39:14 ....A 408576 Virusshare.00063/Trojan.Win32.Diple.ilq-28cdbc3f05cb637952c30cb57673623966d6a18e 2013-06-02 11:09:50 ....A 407552 Virusshare.00063/Trojan.Win32.Diple.ilq-70a60cdee00e74d31567a0ba3628a220f1aaa0cf 2013-06-02 05:06:20 ....A 193536 Virusshare.00063/Trojan.Win32.Diple.li-30f487c213c263853355ce95c87686019d944bf9 2013-06-03 06:14:34 ....A 200704 Virusshare.00063/Trojan.Win32.Diple.li-c3e60b5f87e874a81723a0830812b0dd1311f368 2013-06-02 13:59:56 ....A 188416 Virusshare.00063/Trojan.Win32.Diple.li-c4f0e5b1e50f04722cbcd5d9043be2b7f313831c 2013-06-03 09:11:18 ....A 151552 Virusshare.00063/Trojan.Win32.Diple.meg-73873f359d164f63d0dc23244b44469e2c9936f8 2013-06-03 00:53:32 ....A 88576 Virusshare.00063/Trojan.Win32.Diple.nlv-f05064eb2398f5663e2587ecebdf1dc051caad81 2013-06-03 09:06:22 ....A 89088 Virusshare.00063/Trojan.Win32.Diple.nmm-74270f5ec5224e1bdfec928cc1d3a411ce9229f7 2013-06-03 13:42:38 ....A 94720 Virusshare.00063/Trojan.Win32.Diple.oqc-9a371a079df1f7ab19e41885e530081470f6d3bc 2013-06-02 18:44:36 ....A 407552 Virusshare.00063/Trojan.Win32.Diple.wa-7c87820a0ce075a75d0ce85fc9e255033c2f8cdf 2013-06-03 16:39:34 ....A 249939 Virusshare.00063/Trojan.Win32.Disabler.jd-c660660b2b600246d6179a9b455a174a3d875afc 2013-06-03 07:30:28 ....A 744869 Virusshare.00063/Trojan.Win32.Diss.susrc-03cd6607ea97be120fd5bf3904b6c29daada1cb4 2013-06-01 23:58:24 ....A 745391 Virusshare.00063/Trojan.Win32.Diss.susrc-2313fcea8a79a24850af2445dc1f7586e7ea5eb0 2013-06-02 09:10:34 ....A 750702 Virusshare.00063/Trojan.Win32.Diss.susrc-640edbccca9efcfca958ab9b21e657cbaf0e805d 2013-06-02 12:44:30 ....A 749590 Virusshare.00063/Trojan.Win32.Diss.susrc-c8d9ce86bbf6411232f3a49af924dd13a5361888 2013-06-04 01:17:20 ....A 744869 Virusshare.00063/Trojan.Win32.Diss.susrc-fd96f5d4bf5991cb4877090c5aca146d5eaa8c24 2013-06-02 08:41:52 ....A 80609 Virusshare.00063/Trojan.Win32.Diss.susue-94a64834d34e3085c73ed313f8c56e2ed6dc26c1 2013-06-03 02:02:56 ....A 3965 Virusshare.00063/Trojan.Win32.Diztakun.abhe-8d5b16b3efabf64cad14b2a955bb37d6bafc584b 2013-06-03 04:22:00 ....A 801792 Virusshare.00063/Trojan.Win32.Diztakun.amgn-2f3743e4029a71a9187cea6cd3c1a1b544963e9c 2013-06-02 05:56:40 ....A 1486848 Virusshare.00063/Trojan.Win32.Diztakun.amgn-39c498394d6c07b344c4eae4b612a196a1dd3ded 2013-06-03 01:24:42 ....A 630784 Virusshare.00063/Trojan.Win32.Diztakun.amgn-66f431a061f2099b1b4a838464d70a7a23f3dabc 2013-06-02 05:44:58 ....A 867328 Virusshare.00063/Trojan.Win32.Diztakun.amgn-9e53a7cb5e9623a5a7d5368370c2863466bc43f6 2013-06-03 14:27:52 ....A 454656 Virusshare.00063/Trojan.Win32.Diztakun.dlk-cc834a49f4df85108acfbb756d71dbf641cea3f0 2013-06-03 06:15:28 ....A 58372 Virusshare.00063/Trojan.Win32.Diztakun.fk-81e4afeb32334f30a64ea69b56dabc11a2936712 2013-06-03 04:08:32 ....A 1149952 Virusshare.00063/Trojan.Win32.Diztakun.fma-a550454cb96ab25e533825daf574e7f2f91a8c29 2013-06-03 09:45:48 ....A 1149952 Virusshare.00063/Trojan.Win32.Diztakun.fma-d0b6537147e88ad422d4dcd42eb67e14ffe9caa2 2013-06-03 01:58:02 ....A 73728 Virusshare.00063/Trojan.Win32.Diztakun.wss-9cb6079421878d17982449101e2a8612457f44bc 2013-06-03 21:20:22 ....A 54784 Virusshare.00063/Trojan.Win32.Diztakun.wxi-b1a44a8f6e46338782fceb27bc211477ba4d2557 2013-06-02 01:02:58 ....A 49152 Virusshare.00063/Trojan.Win32.Diztakun.wzw-eac86a6c9ade47ee43a1128ddd926b425b94d9f1 2013-06-04 11:33:48 ....A 117025 Virusshare.00063/Trojan.Win32.Diztakun.xnd-4d55da887323d65c92bffafd5582c01349b5206f 2013-06-02 22:27:40 ....A 87979 Virusshare.00063/Trojan.Win32.Diztakun.xny-33e2e05b34a951f9dc4d051a3887ecf3478560d3 2013-06-02 00:23:38 ....A 38912 Virusshare.00063/Trojan.Win32.Diztakun.xqw-415b6a17804a71529b71fced08992b4cb6ab4c8e 2013-06-04 08:02:00 ....A 247035 Virusshare.00063/Trojan.Win32.Dm.abp-3e1b9fc94a12b9f7e31e57691dd6a28e83a12dac 2013-06-04 03:02:14 ....A 481838 Virusshare.00063/Trojan.Win32.Dm.zn-6551e1352a3f6cdc3b030cdd262fc43afe9964c3 2013-06-03 14:57:00 ....A 917504 Virusshare.00063/Trojan.Win32.Dm.zn-8d86c406115ef1044fc290fa65f910ef57b9881a 2013-06-04 05:41:04 ....A 33280 Virusshare.00063/Trojan.Win32.DragonMess.g-ef4f0271ac4169d20551aa6847d6c8749956e6a2 2013-06-02 06:53:28 ....A 180224 Virusshare.00063/Trojan.Win32.Drefir.sq-593a395d244a23df2a5d7323c00ca7ebaa83115a 2013-06-03 15:38:04 ....A 544792 Virusshare.00063/Trojan.Win32.Dropik.agn-b3f3ae24b0ac48ab79a2bd1978abfd85f0ee0f5c 2013-06-03 08:24:22 ....A 100864 Virusshare.00063/Trojan.Win32.Dropik.l-65dde449e6a1a19690d44c5bb388ad4850b56655 2013-06-04 07:56:50 ....A 254378 Virusshare.00063/Trojan.Win32.ELP.a-042792c830830e7720c69806969ea64cd73d360d 2013-06-02 17:56:16 ....A 290620 Virusshare.00063/Trojan.Win32.ELP.a-400d6a5cb83bf96a39bcf8bfc0254948083eefd3 2013-06-02 12:51:04 ....A 310463 Virusshare.00063/Trojan.Win32.ELP.a-406e771233c5400114041d6918aa472542c63687 2013-06-03 02:10:06 ....A 287027 Virusshare.00063/Trojan.Win32.ELP.a-81dad9a095ee694bf673062bd3f112197c2a8d0a 2013-06-02 11:37:36 ....A 850405 Virusshare.00063/Trojan.Win32.ELP.a-881281cf1dcf66f607f5bb0cd04394ebc768fcce 2013-06-03 07:23:28 ....A 172032 Virusshare.00063/Trojan.Win32.Eckut.ms-db4935afd4804179622f5b15da749092fb9436f2 2013-06-02 01:14:02 ....A 163840 Virusshare.00063/Trojan.Win32.Eckut.mx-1a9952bee573daad766b1e27724cfb9645ba334c 2013-06-04 12:49:18 ....A 95232 Virusshare.00063/Trojan.Win32.Ehl.d-7cf4080d6d3c412754e71654c9d52ae7c0d6b394 2013-06-02 08:35:42 ....A 151564 Virusshare.00063/Trojan.Win32.EliteBar.c-82fe8ef0869e1635a827ab0ba1bb48788c088595 2013-06-02 11:19:24 ....A 258048 Virusshare.00063/Trojan.Win32.EliteBar.c-92ac56966b31044372f2dba4634e8941da3e59f5 2013-06-03 11:55:34 ....A 134608 Virusshare.00063/Trojan.Win32.EliteBar.d-732d8f1d9603c3de8614ff843eba7424244432cc 2013-06-03 21:00:14 ....A 184320 Virusshare.00063/Trojan.Win32.EquationDrug.n-96bac2b55976f46df38232f599a489ef203882ce 2013-06-03 15:39:40 ....A 40960 Virusshare.00063/Trojan.Win32.Esfury.bm-38950d9123e9181e4a6b9883e7e5bc092b0ff062 2013-06-02 14:20:00 ....A 50176 Virusshare.00063/Trojan.Win32.Esfury.bt-c43a4908dd555fdf2e0d2f75a9b5ff79df45e2b2 2013-06-03 06:50:52 ....A 200704 Virusshare.00063/Trojan.Win32.Esfury.by-2a48d46482f40bb0bc9fad21b8d86c5d0bdbb9db 2013-06-03 07:15:00 ....A 40960 Virusshare.00063/Trojan.Win32.Esfury.by-4c710b0b7f028b277d147fa9f8a5872f55b62ee6 2013-06-03 00:12:48 ....A 294924 Virusshare.00063/Trojan.Win32.ExeDot.aas-bcfba57472d61be8728eeb87affd686bb42b598d 2013-06-02 15:15:46 ....A 459778 Virusshare.00063/Trojan.Win32.EyeStye.k-577f1463c5381c18ea8bb4bde127e5afe2ec8f8b 2013-06-03 17:48:50 ....A 962733 Virusshare.00063/Trojan.Win32.Fafafa.al-85b2cf2fc3f3d32724c2a6aea097fe5b57edb2aa 2013-06-03 22:46:34 ....A 970925 Virusshare.00063/Trojan.Win32.Fafafa.q-b83e878dac461b5422d215ba7c2d330b3f4798f3 2013-06-02 05:03:44 ....A 462848 Virusshare.00063/Trojan.Win32.Fakap.plk-2520a511daa3b8ee114f3686001b5c427df5ae89 2013-06-03 01:55:10 ....A 483328 Virusshare.00063/Trojan.Win32.Fakap.plk-db1376418ca3193c9a4a3cb77dc1ab688bb06c3d 2013-06-02 13:15:58 ....A 562176 Virusshare.00063/Trojan.Win32.FakeAV.aabh-c1bfe5127ab7ae1845ac6a451bda979b92272735 2013-06-02 14:06:46 ....A 8192 Virusshare.00063/Trojan.Win32.FakeAV.aahx-224aff59d486967691e23f777d640f6ca5a46346 2013-06-02 12:13:52 ....A 321024 Virusshare.00063/Trojan.Win32.FakeAV.aaje-c8dc951910d98a64255d7c4e17b62212c837a950 2013-06-02 18:28:28 ....A 71168 Virusshare.00063/Trojan.Win32.FakeAV.aaqp-1fa5e5cc92f04046b8b0747fa1f04eca757c5465 2013-06-02 00:03:54 ....A 71680 Virusshare.00063/Trojan.Win32.FakeAV.aarz-9027cd2cb01fcab4ebc6773ede1f353f27230ded 2013-06-03 18:54:00 ....A 70656 Virusshare.00063/Trojan.Win32.FakeAV.aarz-be829a51dba6b0f5cee37b84d6ad71864ded3ef7 2013-06-02 12:06:24 ....A 71680 Virusshare.00063/Trojan.Win32.FakeAV.aarz-c151386641c8ae1dbf71d09cd661562d15db2873 2013-06-03 13:18:58 ....A 70656 Virusshare.00063/Trojan.Win32.FakeAV.aarz-c77ee7cb98973ea8f9fb12b28d42ec52e5f40e77 2013-06-03 21:49:20 ....A 70656 Virusshare.00063/Trojan.Win32.FakeAV.aarz-cc89b26d022c5e777efcd6354ad21866272fe007 2013-06-04 00:06:40 ....A 70656 Virusshare.00063/Trojan.Win32.FakeAV.aarz-e46e5caaed34d4e46f73411e2ecca8e11dd53bd7 2013-06-03 16:01:22 ....A 70656 Virusshare.00063/Trojan.Win32.FakeAV.aarz-f9f4b86d26ec62be5691ce740993c67b93759c7f 2013-06-03 09:32:50 ....A 395264 Virusshare.00063/Trojan.Win32.FakeAV.aboh-12eca0ebc72b50d773fa6b05ee11302516e51120 2013-06-02 06:02:02 ....A 381440 Virusshare.00063/Trojan.Win32.FakeAV.aboh-73cf547f34fb46695a37d113bd5d91b396bff365 2013-06-03 16:26:58 ....A 331264 Virusshare.00063/Trojan.Win32.FakeAV.aboh-761e583d23ef6059c28529ff54bae878276e9964 2013-06-03 04:58:02 ....A 399872 Virusshare.00063/Trojan.Win32.FakeAV.aboh-e885ab39ad591070bbb4c6a3c6cfe48f2201af27 2013-06-04 09:54:12 ....A 228864 Virusshare.00063/Trojan.Win32.FakeAV.abwg-cb940d601709b7e6dbb05cd1fb9a0e96744a7da1 2013-06-03 00:48:28 ....A 319488 Virusshare.00063/Trojan.Win32.FakeAV.acbf-7fe91fb8bea07b341db34a0b6d2209863ce38666 2013-06-02 05:53:58 ....A 2473984 Virusshare.00063/Trojan.Win32.FakeAV.ackw-8be7b2d1a342cf3afe2c1297d5b2f9f8aab1765a 2013-06-03 10:11:36 ....A 115886 Virusshare.00063/Trojan.Win32.FakeAV.adfo-49b976e93cbe042ccba58a221cbd3326697665c8 2013-06-02 11:40:22 ....A 208896 Virusshare.00063/Trojan.Win32.FakeAV.aepj-66ee63af90c39b658bd6345d5ebe59c26d70e850 2013-06-02 02:08:46 ....A 221184 Virusshare.00063/Trojan.Win32.FakeAV.aeqr-09fee3ca57e06d0d00da6f79974a587649bfe9d5 2013-06-03 02:31:40 ....A 2002432 Virusshare.00063/Trojan.Win32.FakeAV.afjd-1a964809889c17b121562df0cd315ccd3d7f92af 2013-06-04 00:43:14 ....A 408576 Virusshare.00063/Trojan.Win32.FakeAV.afpb-57ff5d3b7ebf7ffc2a186ac9a9dc8e4cb088c325 2013-06-03 16:45:34 ....A 406016 Virusshare.00063/Trojan.Win32.FakeAV.afpb-82796da842c411c66e4a1b98618e231870dcc349 2013-06-03 20:30:42 ....A 208384 Virusshare.00063/Trojan.Win32.FakeAV.agnu-224dcbd730356628f0f335254e611da741268a05 2013-06-03 16:26:10 ....A 222720 Virusshare.00063/Trojan.Win32.FakeAV.agnu-541bd71a3f0d44b1027ca7a6a2d7660117ab492b 2013-06-04 09:05:40 ....A 221696 Virusshare.00063/Trojan.Win32.FakeAV.agnu-d91ff703a7f0c5f925fad31bfb69071a946ea061 2013-06-02 04:53:26 ....A 217088 Virusshare.00063/Trojan.Win32.FakeAV.agnu-f4273aa784346074984a7b443c43241793929ccd 2013-06-02 17:55:50 ....A 162816 Virusshare.00063/Trojan.Win32.FakeAV.agqt-ceb0ee7b3dc9dd824d67e61a2d9e2342ade4c2c2 2013-06-03 18:05:26 ....A 39061 Virusshare.00063/Trojan.Win32.FakeAV.agqu-b69b39fbd77689dbff762d1d4eda224881b10fd2 2013-06-03 19:38:00 ....A 445952 Virusshare.00063/Trojan.Win32.FakeAV.aiex-499036ced2a501c6070b838ec41a672d95f8e55b 2013-06-02 04:18:44 ....A 441856 Virusshare.00063/Trojan.Win32.FakeAV.aiex-5e528445749d83e6609930029f715300d7857821 2013-06-03 22:32:50 ....A 1041920 Virusshare.00063/Trojan.Win32.FakeAV.ajah-531412c7a58e42b7acb9613c028e70d960eaf73f 2013-06-02 13:07:58 ....A 445440 Virusshare.00063/Trojan.Win32.FakeAV.akag-650eccb35d21024d655e7fab87bb20a7998e0647 2013-06-03 04:37:54 ....A 325120 Virusshare.00063/Trojan.Win32.FakeAV.akcd-03fe38f75b4ebc572c686e745c864faef5d1cc08 2013-06-02 01:14:24 ....A 324608 Virusshare.00063/Trojan.Win32.FakeAV.akcd-a2cbdf14190824efd0ca204fb33b9febfe0681eb 2013-06-02 12:21:54 ....A 324608 Virusshare.00063/Trojan.Win32.FakeAV.akcd-a2ccb063a55ea663172039e8acaf0da3acf81f38 2013-06-02 16:19:34 ....A 324608 Virusshare.00063/Trojan.Win32.FakeAV.akcd-b8d9f26a0d30d5d3388134eac4d8c719d1e697a6 2013-06-03 08:45:08 ....A 325120 Virusshare.00063/Trojan.Win32.FakeAV.akcd-fe7e97aef6a4c3530a55ac0246d72c8295eaf6cd 2013-06-02 00:26:46 ....A 454656 Virusshare.00063/Trojan.Win32.FakeAV.aklp-f4a65345b32838353dd20eda3aa4a0a13d50da6e 2013-06-02 01:08:02 ....A 453632 Virusshare.00063/Trojan.Win32.FakeAV.alxr-0407a175d4066daec92e72485e5be933d3b4610b 2013-06-02 21:48:26 ....A 450048 Virusshare.00063/Trojan.Win32.FakeAV.alxr-123a67300ab1428c30c30bd7e509d2db2441ea6b 2013-06-02 15:32:26 ....A 450560 Virusshare.00063/Trojan.Win32.FakeAV.alxr-605ffba2748c299c07c2a282328cf71c0ccb85f7 2013-06-03 07:52:26 ....A 453632 Virusshare.00063/Trojan.Win32.FakeAV.alxr-78999e1a8c25a135e9429a19c315c85c144da211 2013-06-03 18:20:30 ....A 454656 Virusshare.00063/Trojan.Win32.FakeAV.alxr-b48ef3391c71205015e0f0505de7c5fd28f76540 2013-06-03 09:36:20 ....A 450048 Virusshare.00063/Trojan.Win32.FakeAV.alxr-ee29f5c86a30743cc343bb5b085741cec6efd4cf 2013-06-03 01:02:56 ....A 172032 Virusshare.00063/Trojan.Win32.FakeAV.ambd-25195307f388f036b3e7fcc1e44b2334b91211f7 2013-06-03 08:15:36 ....A 172032 Virusshare.00063/Trojan.Win32.FakeAV.ambd-4040a621c33d3b311f100e3a845913398ba862f6 2013-06-02 00:51:30 ....A 172032 Virusshare.00063/Trojan.Win32.FakeAV.ambd-695223a4357f9217b5866d4881ad9238f1646fd8 2013-06-03 05:51:36 ....A 172032 Virusshare.00063/Trojan.Win32.FakeAV.ambd-73a9c94c260d8af05e4fcd7984fcdf46c66a09eb 2013-06-02 18:35:30 ....A 172032 Virusshare.00063/Trojan.Win32.FakeAV.ambd-9a4721fe03ba81337bff9ddf4e30ea53ef5d5a9e 2013-06-02 03:48:12 ....A 172032 Virusshare.00063/Trojan.Win32.FakeAV.ambd-a8d1abf7aad2bef4dfba76f4188746b7d043fd2f 2013-06-03 17:19:20 ....A 172032 Virusshare.00063/Trojan.Win32.FakeAV.ambd-bd296d93a9c7bd72c0caa0ccf2befa85010f6f11 2013-06-02 14:27:16 ....A 172032 Virusshare.00063/Trojan.Win32.FakeAV.ambd-e03f4a03d5b7445de69a6881171d4409c053d38f 2013-06-02 21:05:48 ....A 172032 Virusshare.00063/Trojan.Win32.FakeAV.ambd-e41a343e8972bc6c6d2c372f73c600e20b450fa0 2013-06-02 09:40:54 ....A 172032 Virusshare.00063/Trojan.Win32.FakeAV.ambd-e4fda6db4681d502706d056cc379b7051270084b 2013-06-02 07:38:28 ....A 172032 Virusshare.00063/Trojan.Win32.FakeAV.ambd-e775f9f4f067c580e74f5e85925b62de8d29ac18 2013-06-02 01:28:46 ....A 315904 Virusshare.00063/Trojan.Win32.FakeAV.ambq-253fff014428ca10b9027f61cf64883228fe45f3 2013-06-03 01:39:04 ....A 457728 Virusshare.00063/Trojan.Win32.FakeAV.amfo-07393bbcedf08f6975679ab44d8cb2842f170383 2013-06-02 08:01:10 ....A 432128 Virusshare.00063/Trojan.Win32.FakeAV.ana-f2e55b1597222b3443afbc122133f5215962141d 2013-06-02 12:54:32 ....A 437760 Virusshare.00063/Trojan.Win32.FakeAV.apfj-00989aace2d2666db91b183de045cf4376e39dfa 2013-06-03 03:36:48 ....A 436736 Virusshare.00063/Trojan.Win32.FakeAV.apfj-07a8c6d0a1620e4592d52af45994c64e25bc7f50 2013-06-02 17:39:38 ....A 436224 Virusshare.00063/Trojan.Win32.FakeAV.apfj-eaa7ece6d48c6d6fd43a50e64c7f4a73998dbd03 2013-06-03 11:12:02 ....A 317952 Virusshare.00063/Trojan.Win32.FakeAV.asbh-05c816e963959c3ed7b171dd730d3f7be47184cc 2013-06-02 19:43:38 ....A 317952 Virusshare.00063/Trojan.Win32.FakeAV.asbh-0678b68d478acc63816656222d229c9dc6f9cb08 2013-06-02 08:57:20 ....A 317952 Virusshare.00063/Trojan.Win32.FakeAV.asbh-0aa6720c552dc4d3f04bdd36105e681a5cc1e24c 2013-06-02 06:12:42 ....A 317952 Virusshare.00063/Trojan.Win32.FakeAV.asbh-24c08edd22b1609f0c7ed045ed33dd4e27511f12 2013-06-03 23:43:58 ....A 317952 Virusshare.00063/Trojan.Win32.FakeAV.asbh-65653b22b33933cea7070457f277773f6dd36383 2013-06-03 05:24:14 ....A 317952 Virusshare.00063/Trojan.Win32.FakeAV.asbh-8f3f1bd2486df70fb19fb10b3fb5f74860b87ce6 2013-06-02 04:17:10 ....A 317952 Virusshare.00063/Trojan.Win32.FakeAV.asbh-9dc41745159427fecadb4700b190aa6ef6a49529 2013-06-02 15:20:26 ....A 317952 Virusshare.00063/Trojan.Win32.FakeAV.asbh-b66177571ebde1f64a4a4f79a97a5dfa0f2ec26e 2013-06-03 03:29:26 ....A 317952 Virusshare.00063/Trojan.Win32.FakeAV.asbh-cfe73dc1fdb4382c828236f78725750639766726 2013-06-03 07:32:16 ....A 317952 Virusshare.00063/Trojan.Win32.FakeAV.asbh-e11460da09304a9ca004cc6afa519059640618e2 2013-06-02 10:39:54 ....A 317952 Virusshare.00063/Trojan.Win32.FakeAV.asbh-f5c3cb83da91f3ad79f9bf5d2169a4e9de8ef36e 2013-06-03 02:25:04 ....A 317952 Virusshare.00063/Trojan.Win32.FakeAV.asbh-fca88a70aa029def01b742dc38ac201111a14d61 2013-06-02 08:15:12 ....A 318464 Virusshare.00063/Trojan.Win32.FakeAV.asbq-34930c17feb9cee4fc2d3bf0d328957978f08a20 2013-06-03 06:39:00 ....A 318464 Virusshare.00063/Trojan.Win32.FakeAV.asbq-47d4618a7f9eeb0e61791f19ae2e1020e698f8cf 2013-06-02 20:35:46 ....A 317952 Virusshare.00063/Trojan.Win32.FakeAV.asbq-a5064d1caafc177300c8deb940c20a1855638668 2013-06-02 04:59:58 ....A 317952 Virusshare.00063/Trojan.Win32.FakeAV.asbq-e71bbf356745380c995d89559261ef63c6091bdf 2013-06-02 12:15:24 ....A 441344 Virusshare.00063/Trojan.Win32.FakeAV.atbz-09f4bb3d95c5c750b4c4d3eafd3b275d3309b97c 2013-06-02 21:41:44 ....A 443392 Virusshare.00063/Trojan.Win32.FakeAV.atbz-19675832d6f302c31c6ecaf84814bb50939e13f4 2013-06-02 15:34:24 ....A 443392 Virusshare.00063/Trojan.Win32.FakeAV.atbz-419b83f71c0239cf5c453c700f3be1491d8da817 2013-06-04 00:30:56 ....A 408064 Virusshare.00063/Trojan.Win32.FakeAV.awhz-4bc51054e8a769e985a1890e47985d031a0db060 2013-06-02 01:14:00 ....A 407040 Virusshare.00063/Trojan.Win32.FakeAV.awhz-628b74f0de0ee642949916d645629f47d688d89b 2013-06-03 19:15:22 ....A 407552 Virusshare.00063/Trojan.Win32.FakeAV.awhz-90c8a9a3384f28d984e8766d6feef9beae8d7d08 2013-06-02 15:25:30 ....A 404992 Virusshare.00063/Trojan.Win32.FakeAV.awhz-c22e963481d8c8816fd00374475cad192aeafc0d 2013-06-03 06:23:08 ....A 404992 Virusshare.00063/Trojan.Win32.FakeAV.awhz-c87c3f2f59b056bb40ad4cc7dada705496038a11 2013-06-03 18:45:24 ....A 408064 Virusshare.00063/Trojan.Win32.FakeAV.awhz-d43ae4b3052c66f3b64384d50b0380365fc89e9e 2013-06-03 17:51:50 ....A 407552 Virusshare.00063/Trojan.Win32.FakeAV.awhz-e866bf33e90137d055d32d2293374cc71b6faf62 2013-06-02 01:00:42 ....A 407552 Virusshare.00063/Trojan.Win32.FakeAV.awhz-f0dcfe5e1b06e03a006c4a6a37ad1d5f39ec0e5d 2013-06-03 22:30:00 ....A 457728 Virusshare.00063/Trojan.Win32.FakeAV.axpr-5b19a0815ae710c2fe6388c8117ad6aaceebd528 2013-06-02 19:25:04 ....A 649728 Virusshare.00063/Trojan.Win32.FakeAV.axpr-966c8ab87f6cec211cd2a8a5dfa246ec33051127 2013-06-03 11:28:00 ....A 244981 Virusshare.00063/Trojan.Win32.FakeAV.axpr-d5c79ccdb7724b8bd20e2f34545fac9a87752205 2013-06-02 08:05:14 ....A 172544 Virusshare.00063/Trojan.Win32.FakeAV.ayel-d6e4183b4a3f2eb5577abf7971eeeb50a7230230 2013-06-02 14:39:32 ....A 362496 Virusshare.00063/Trojan.Win32.FakeAV.aysu-39cb95405adc21a57538c6549ce96a1ffdda873b 2013-06-02 19:10:44 ....A 141970 Virusshare.00063/Trojan.Win32.FakeAV.beys-4880b5aa8108f64cebc49cbd31e39bd3f0f7f677 2013-06-02 09:06:44 ....A 417792 Virusshare.00063/Trojan.Win32.FakeAV.bgzh-73fdc12185d10b8aa964134845abdf01a26a73aa 2013-06-02 19:48:54 ....A 417792 Virusshare.00063/Trojan.Win32.FakeAV.bgzi-0dbb846ed447223ee1b6e15cc3fe6f197d0a096c 2013-06-03 09:43:02 ....A 417792 Virusshare.00063/Trojan.Win32.FakeAV.bgzi-4d299356a51fb61ff4250d8dd1e84f5ec4f49b51 2013-06-02 01:41:52 ....A 417792 Virusshare.00063/Trojan.Win32.FakeAV.bgzi-6724d3419385544c03be914f33ead2b663deb4b2 2013-06-02 17:36:20 ....A 835072 Virusshare.00063/Trojan.Win32.FakeAV.bhhm-f8fb6c27ed650cf46c7044e6d0bc4428aa8d6841 2013-06-03 06:37:28 ....A 84049 Virusshare.00063/Trojan.Win32.FakeAV.bikv-9a720cfec4248a5988f10e8aa17594d56e169e21 2013-06-02 10:20:18 ....A 411136 Virusshare.00063/Trojan.Win32.FakeAV.bikv-f20a751710d85fa7719dc1218ede2b1d41e80e5f 2013-06-03 03:24:20 ....A 293376 Virusshare.00063/Trojan.Win32.FakeAV.biwz-598fae5408ffda28e721182e25c33eb26fb8d58f 2013-06-03 06:33:36 ....A 410624 Virusshare.00063/Trojan.Win32.FakeAV.bjoj-6c89af8d24ba89a685908018a0cada5ed058cf1d 2013-06-03 07:29:00 ....A 31673 Virusshare.00063/Trojan.Win32.FakeAV.bjoj-7ab34b4b41102e2f575364ea650cfe0e1fa908d8 2013-06-03 10:39:28 ....A 411648 Virusshare.00063/Trojan.Win32.FakeAV.bjoj-a97b9405cc2bfe822d61e021eb87f070391e3bce 2013-06-03 00:17:36 ....A 411648 Virusshare.00063/Trojan.Win32.FakeAV.bjoj-ebebe33b62cedb136c3acc75d02fff359718f0a7 2013-06-02 03:52:58 ....A 320512 Virusshare.00063/Trojan.Win32.FakeAV.bjqa-63fd0a35b72afe5f8eee9a932424d909ce627bc9 2013-06-02 13:02:06 ....A 320512 Virusshare.00063/Trojan.Win32.FakeAV.bjqa-e68d7ac1b4dde33a2f97c0c3c913261c6bc839eb 2013-06-03 20:11:18 ....A 378880 Virusshare.00063/Trojan.Win32.FakeAV.bkww-44103db0e5211f18e79a99a5febf072100821b7d 2013-06-03 14:12:36 ....A 377856 Virusshare.00063/Trojan.Win32.FakeAV.bnbo-36281f7ee3460f1f27d0c4acb4a2c244916f6487 2013-06-03 10:10:32 ....A 373760 Virusshare.00063/Trojan.Win32.FakeAV.bnbo-fff1e77daa48318531f872fe623a6292bb4fef7f 2013-06-03 10:27:06 ....A 320000 Virusshare.00063/Trojan.Win32.FakeAV.boxd-0768a1d715aaaf48c754dc0d1d211b0236cb830b 2013-06-03 20:32:44 ....A 320000 Virusshare.00063/Trojan.Win32.FakeAV.boxd-fa1d39b06e77b3b5c0ccee674aa57230e9c91004 2013-06-03 07:48:42 ....A 79914 Virusshare.00063/Trojan.Win32.FakeAV.bpgm-8ea79a6d51671456dc8caaaebad6c75c4069b0a4 2013-06-03 07:59:52 ....A 379904 Virusshare.00063/Trojan.Win32.FakeAV.bqjx-22458160e5b5580e0d361d3fdd740478e13da64d 2013-06-03 23:39:40 ....A 378368 Virusshare.00063/Trojan.Win32.FakeAV.bqjx-277c90ea206d88241fc806b1d17e6ccf021ef988 2013-06-03 16:19:06 ....A 379392 Virusshare.00063/Trojan.Win32.FakeAV.bqjx-3260cb4ad26c6e4adf37ea453ef1d37b73481092 2013-06-04 01:17:52 ....A 379904 Virusshare.00063/Trojan.Win32.FakeAV.bqjx-477e8e4b0ae87713f81327775d1687d2d99e7e53 2013-06-02 02:22:12 ....A 376832 Virusshare.00063/Trojan.Win32.FakeAV.bqjx-768e63433cd72395039c390853f03ce026fa242d 2013-06-02 05:36:48 ....A 378368 Virusshare.00063/Trojan.Win32.FakeAV.bqjx-8303de8c69019055694f354fafcfe05ed25850e2 2013-06-03 14:05:56 ....A 382976 Virusshare.00063/Trojan.Win32.FakeAV.bqjx-971baf46c7ef28d2037b10ec16e1993f54f4c942 2013-06-03 06:58:00 ....A 323584 Virusshare.00063/Trojan.Win32.FakeAV.brcj-9ccd1e3b3ec277cd2935215b08b92952fd561ad7 2013-06-03 19:22:48 ....A 312832 Virusshare.00063/Trojan.Win32.FakeAV.btxt-15230abbcc266bc893bf494ffe2f0202d9ca395a 2013-06-03 01:06:36 ....A 1924184 Virusshare.00063/Trojan.Win32.FakeAV.cahz-fd29279bcdb883dbe36e7ab715e22c49a988c6e6 2013-06-03 12:03:24 ....A 254976 Virusshare.00063/Trojan.Win32.FakeAV.chhq-92c2e4e26eff2b5e98c3ec2651fcac362397b12c 2013-06-03 20:51:16 ....A 254976 Virusshare.00063/Trojan.Win32.FakeAV.chhq-cc77f601803731523eb5d197bc27a2e45efb31b5 2013-06-03 15:44:36 ....A 383488 Virusshare.00063/Trojan.Win32.FakeAV.ciog-7236170d18dd49ff1be2e4ab20bc416c95954d31 2013-06-03 19:52:18 ....A 365568 Virusshare.00063/Trojan.Win32.FakeAV.circ-cf5517f5835cba9ffd0e2fae06c2a3d2e27272d9 2013-06-03 15:32:36 ....A 346112 Virusshare.00063/Trojan.Win32.FakeAV.cjac-31850c15b85289400b9a05478049411eea088588 2013-06-02 09:23:32 ....A 385024 Virusshare.00063/Trojan.Win32.FakeAV.ckcm-455872285e3421597f0d1d2f68a15613d43ca347 2013-06-03 16:00:38 ....A 383488 Virusshare.00063/Trojan.Win32.FakeAV.ckcp-9684b2624aa5f0abff8c190b6ac530ac70b4cee5 2013-06-04 09:34:30 ....A 428544 Virusshare.00063/Trojan.Win32.FakeAV.ckcq-3e031c664fc3c45b7d8f1dc3aac150b9008a397a 2013-06-03 12:17:06 ....A 53611 Virusshare.00063/Trojan.Win32.FakeAV.ckcq-4dba67221b1da17129b8d9a9f8f5c12220f2222e 2013-06-03 16:41:46 ....A 35270 Virusshare.00063/Trojan.Win32.FakeAV.ckcq-760f136b699620f7799353e7338d54e19f8f0570 2013-06-02 09:53:04 ....A 428544 Virusshare.00063/Trojan.Win32.FakeAV.ckcq-913cddd79c68d232f241c57caa9807683306ee79 2013-06-03 13:28:36 ....A 428544 Virusshare.00063/Trojan.Win32.FakeAV.ckcq-d810439b71ae3fe30918cb7750f5b13533a7cb00 2013-06-03 20:46:30 ....A 428544 Virusshare.00063/Trojan.Win32.FakeAV.ckcq-fb71e39735a8b1aeb9f763b525f7e19fbe752c8a 2013-06-02 09:56:36 ....A 165422 Virusshare.00063/Trojan.Win32.FakeAV.ckxn-81df67340d7d5930154bd3e9d1b959c573d8079c 2013-06-04 08:27:46 ....A 359936 Virusshare.00063/Trojan.Win32.FakeAV.clqf-3279353ea2065c7ede0fcf79b221b6cbf11d4b7a 2013-06-03 10:01:36 ....A 358400 Virusshare.00063/Trojan.Win32.FakeAV.clqf-bf9c2fee68939b63f34602461f3fff4900345159 2013-06-03 06:52:40 ....A 337461 Virusshare.00063/Trojan.Win32.FakeAV.cmcs-39dd7bfb51b94f224f9567fdf910bfb29c36a475 2013-06-03 09:29:40 ....A 339968 Virusshare.00063/Trojan.Win32.FakeAV.cmcs-686e3cdafe46158b484d393a2c9a0af8d4cf24f2 2013-06-03 10:32:00 ....A 652288 Virusshare.00063/Trojan.Win32.FakeAV.cnzo-21d1a1e135c78481ba6f72ada8500f5a39dc9d1b 2013-06-03 00:20:50 ....A 652288 Virusshare.00063/Trojan.Win32.FakeAV.cnzo-2e08b1c8432a86e44aa17d8ebf43f59285e1aba3 2013-06-03 00:29:00 ....A 371200 Virusshare.00063/Trojan.Win32.FakeAV.cqqg-45c4b71dca4e5d228ec8c99de55a75ef98bc6e66 2013-06-03 20:17:10 ....A 371200 Virusshare.00063/Trojan.Win32.FakeAV.cqqg-7f961a1b93b547eb0013d2fc256f925974263687 2013-06-02 16:15:58 ....A 487424 Virusshare.00063/Trojan.Win32.FakeAV.csrv-902017c2d640217fd299ef6e788ececc2aec389d 2013-06-03 14:02:44 ....A 453120 Virusshare.00063/Trojan.Win32.FakeAV.csvl-86c0077dcb4356ce95bd1d3f5d6af5dc0934223b 2013-06-03 23:18:00 ....A 433664 Virusshare.00063/Trojan.Win32.FakeAV.cuev-ce34306e52aabf60756194b39610f6297d273ee1 2013-06-03 14:23:06 ....A 237132 Virusshare.00063/Trojan.Win32.FakeAV.cuio-304e5c54f361d843a5500400b7ee17c0c053e5e7 2013-06-03 15:51:20 ....A 237160 Virusshare.00063/Trojan.Win32.FakeAV.cvcz-b916e4f59116e66cd6bbc1228ff7cef7768db1d8 2013-06-03 19:14:14 ....A 18526 Virusshare.00063/Trojan.Win32.FakeAV.cwdh-7a03bf48ca499611d151e4a1b382a48e58ea1330 2013-06-03 10:23:20 ....A 144005 Virusshare.00063/Trojan.Win32.FakeAV.cwih-29bb824c138250b28c83c813920abaac534f8d59 2013-06-03 23:08:24 ....A 192512 Virusshare.00063/Trojan.Win32.FakeAV.cwlr-57231f91036ff0c8876ef79031b168cf7b5a87b4 2013-06-03 14:51:32 ....A 196096 Virusshare.00063/Trojan.Win32.FakeAV.cwlr-9c95bc6780dfd1cd5dab7e5a1a2b0ad730de247f 2013-06-04 10:16:02 ....A 87221 Virusshare.00063/Trojan.Win32.FakeAV.cxqk-769c0d821315e452fdcf1959d9a241a31654c5f3 2013-06-02 17:35:12 ....A 338800 Virusshare.00063/Trojan.Win32.FakeAV.cxqk-ec5e3457ffa9791b653ba8f19a9ce71401622f2d 2013-06-03 14:15:46 ....A 231936 Virusshare.00063/Trojan.Win32.FakeAV.cyjd-7fdd07aa58bb43e8ea31031851518ae2e6e5948a 2013-06-03 14:46:02 ....A 347136 Virusshare.00063/Trojan.Win32.FakeAV.czdm-074cde92bc4b907487d01a9529279ad1835b6e25 2013-06-03 19:00:02 ....A 2842624 Virusshare.00063/Trojan.Win32.FakeAV.czto-d71ef8711a0cbbe3d56e89497c0c894ab2b153ec 2013-06-03 07:02:02 ....A 155648 Virusshare.00063/Trojan.Win32.FakeAV.czub-3dae3dadf88195c6c36f53f57cd6d2a30fca4f1b 2013-06-03 06:19:32 ....A 204800 Virusshare.00063/Trojan.Win32.FakeAV.daol-b953ddb13538eafbadde0c4e51a253106afb53ba 2013-06-03 11:35:50 ....A 12474 Virusshare.00063/Trojan.Win32.FakeAV.dawy-1a675d2fb0a151d5f900ec2d35f16fb5f54c35b7 2013-06-02 02:09:08 ....A 202752 Virusshare.00063/Trojan.Win32.FakeAV.dcqr-ed46ff55b60d4bc99cea7d952a215e7c4c34cc5a 2013-06-02 14:21:54 ....A 339968 Virusshare.00063/Trojan.Win32.FakeAV.dcw-72c03cf54386a2450ce80debbc241518023d3656 2013-06-03 00:51:36 ....A 249856 Virusshare.00063/Trojan.Win32.FakeAV.dcw-b58b09aafbae4072555e569bfeb060358ddd35d5 2013-06-03 10:34:14 ....A 240640 Virusshare.00063/Trojan.Win32.FakeAV.degs-078b5f63542553ebef61e060d076448ec470b66b 2013-06-03 18:47:10 ....A 225792 Virusshare.00063/Trojan.Win32.FakeAV.degs-2c0c2a07f31944c62674c0961f67ba6112fda0d3 2013-06-04 06:39:44 ....A 240640 Virusshare.00063/Trojan.Win32.FakeAV.degs-5f6f3d7b1d39fce0c2a7264db2e6fb7bed0b443c 2013-06-03 17:32:24 ....A 211456 Virusshare.00063/Trojan.Win32.FakeAV.degs-ffb1a827cbd00a9ecb61b307bd0ab0704e5384d7 2013-06-03 08:33:24 ....A 249344 Virusshare.00063/Trojan.Win32.FakeAV.dehb-077caa7211dec11a23cde6960b6996c3aece32b4 2013-06-03 10:53:52 ....A 206848 Virusshare.00063/Trojan.Win32.FakeAV.dehd-18de76e09af9fad3883621662ba5ef7f3a53d19d 2013-06-03 06:43:54 ....A 74263 Virusshare.00063/Trojan.Win32.FakeAV.dezn-87559548c295dd4d8a8d125a44416b03c9650a1a 2013-06-02 03:26:42 ....A 396277 Virusshare.00063/Trojan.Win32.FakeAV.dggk-6ab4a839d909a0ee5c6933a546f2153c9ed3bb33 2013-06-03 10:01:36 ....A 294400 Virusshare.00063/Trojan.Win32.FakeAV.dgho-ae0dd87260546f66fc60f21610eac95f8e796221 2013-06-03 09:21:00 ....A 257536 Virusshare.00063/Trojan.Win32.FakeAV.dhbm-2f088b46c19c4b6f5a7ad7a32f1a996a9a412797 2013-06-03 18:58:46 ....A 215040 Virusshare.00063/Trojan.Win32.FakeAV.dhkc-1e33eeef927c8e9a06676dd044b4bd07dd4836f1 2013-06-04 02:06:18 ....A 338432 Virusshare.00063/Trojan.Win32.FakeAV.dhrs-12725a19683e4d5e3c0c7a01794f369c6c55b1e1 2013-06-04 01:19:38 ....A 680689 Virusshare.00063/Trojan.Win32.FakeAV.diah-688d2a291196a2aeba4f5bc438706e8e5169ffea 2013-06-04 09:30:04 ....A 282624 Virusshare.00063/Trojan.Win32.FakeAV.dizl-6f3341268c7cd8c20d4dca2abdadbb3fb56196f2 2013-06-02 18:06:16 ....A 282624 Virusshare.00063/Trojan.Win32.FakeAV.djoe-2c65bf356a35231afac7998a30918fefad208a13 2013-06-03 16:20:58 ....A 282624 Virusshare.00063/Trojan.Win32.FakeAV.djof-5d3d1f5b6e1cadf92548b25aca74ead198595f7a 2013-06-03 07:32:10 ....A 82821 Virusshare.00063/Trojan.Win32.FakeAV.dkd-a6cd435c8de5c8a0be4fccfa2150ae5827197752 2013-06-03 16:42:46 ....A 77146 Virusshare.00063/Trojan.Win32.FakeAV.dkd-bad40cea6b0b3350e32190c3754c92cbe59663df 2013-06-03 23:26:44 ....A 393216 Virusshare.00063/Trojan.Win32.FakeAV.dlcc-44890b9ad16707746818ca6683783076c34d9f0f 2013-06-03 08:02:58 ....A 393216 Virusshare.00063/Trojan.Win32.FakeAV.dlcc-b30e197a78f3d218497087a6b56307ecdee686cc 2013-06-03 09:02:56 ....A 409600 Virusshare.00063/Trojan.Win32.FakeAV.dlgj-134201d63fd08b207182055398777d40071872dd 2013-06-03 17:11:42 ....A 405504 Virusshare.00063/Trojan.Win32.FakeAV.dlgj-709f0587bde7668af3141f07910b4eeb68e9705d 2013-06-03 17:48:38 ....A 413696 Virusshare.00063/Trojan.Win32.FakeAV.dlgj-9817281731830996e97484b27fef1c8c93ef6d3d 2013-06-04 00:07:12 ....A 417792 Virusshare.00063/Trojan.Win32.FakeAV.dljj-83a4b97dc7b47e64237f9b2024b5f7db643fd116 2013-06-03 22:58:28 ....A 417792 Virusshare.00063/Trojan.Win32.FakeAV.dljj-abadef6962f12b8bf166fbe99a44bbba1b13fbc4 2013-06-03 13:17:42 ....A 417792 Virusshare.00063/Trojan.Win32.FakeAV.dmhd-6f5c718a43baaaed190c61ace127f4c2bba88d75 2013-06-03 13:21:24 ....A 389120 Virusshare.00063/Trojan.Win32.FakeAV.dmhd-f9f70cdf1e07673a749074917ae3c90682105580 2013-06-03 04:42:50 ....A 1030144 Virusshare.00063/Trojan.Win32.FakeAV.doq-6c8f939063675af1712aacf1de2e85dbc77cdedc 2013-06-03 16:14:00 ....A 1044480 Virusshare.00063/Trojan.Win32.FakeAV.doq-8da433b15b8d6235e46a998fa33909badfc4a979 2013-06-04 00:49:10 ....A 1025536 Virusshare.00063/Trojan.Win32.FakeAV.doq-b4d1e024469eb59af66bcd3840c861a2b3594051 2013-06-03 07:03:58 ....A 657408 Virusshare.00063/Trojan.Win32.FakeAV.dpvt-ded0159881e8b80c743d7c3d9ee3434d6472ab20 2013-06-02 12:29:54 ....A 470528 Virusshare.00063/Trojan.Win32.FakeAV.dqht-d50b4985385d97bb08b9c7874fd55f94ed96c681 2013-06-03 16:01:28 ....A 410624 Virusshare.00063/Trojan.Win32.FakeAV.dqhx-0b2b848289ac77cbc5ad910342c6cc2b4843411e 2013-06-02 02:27:40 ....A 410624 Virusshare.00063/Trojan.Win32.FakeAV.dqkc-c1dfba3427607f8b8b8d36eec8d9e7e06dded743 2013-06-03 22:06:44 ....A 407552 Virusshare.00063/Trojan.Win32.FakeAV.dqpd-cae0a4769ba183be17bc2b38fea7823c7d1c8ef3 2013-06-04 00:51:14 ....A 412160 Virusshare.00063/Trojan.Win32.FakeAV.dqwl-eef2e8e3ccecc95e1333d887c9a9dc971b5abb33 2013-06-03 22:28:18 ....A 445523 Virusshare.00063/Trojan.Win32.FakeAV.driy-c9bb9d4d65e2d6ec9876f6ca074ad9133894c060 2013-06-03 21:43:18 ....A 445523 Virusshare.00063/Trojan.Win32.FakeAV.driy-de5f62f98a2f5ff7a31fc1dbbc5c23218324832b 2013-06-02 02:31:58 ....A 941056 Virusshare.00063/Trojan.Win32.FakeAV.dum-ef66384faa535809c515117855440f129bfd1882 2013-06-02 23:19:50 ....A 267776 Virusshare.00063/Trojan.Win32.FakeAV.duo-6a44cf9f41480c18594dd9d75a8bb02b0f506634 2013-06-04 09:31:34 ....A 487936 Virusshare.00063/Trojan.Win32.FakeAV.dvru-843f4c0dc45d862fe80fdcc174addc27ad7572b9 2013-06-02 00:15:28 ....A 487952 Virusshare.00063/Trojan.Win32.FakeAV.ecku-87756fdcd26406af2ddfea95a1de599eee3481e9 2013-06-03 04:53:56 ....A 338432 Virusshare.00063/Trojan.Win32.FakeAV.eexh-797d5f9ed13c6d5f6eefffbce78524e2706c0feb 2013-06-02 16:08:38 ....A 2827776 Virusshare.00063/Trojan.Win32.FakeAV.egaa-b0de21f7615ff76f64c6a1142d4c644a711e02ff 2013-06-02 20:14:42 ....A 138752 Virusshare.00063/Trojan.Win32.FakeAV.ehwe-13b7a4e100ab2e66d553b4cec1015b0d9d4aac7c 2013-06-03 21:10:12 ....A 864256 Virusshare.00063/Trojan.Win32.FakeAV.ehwe-22dc0d5adadda48bdb3cef06d48c655b796a77cd 2013-06-02 11:09:34 ....A 860160 Virusshare.00063/Trojan.Win32.FakeAV.ehwe-26ba6815c2d11c96a0f94ca19fdfe277aa300d7e 2013-06-03 21:17:42 ....A 932352 Virusshare.00063/Trojan.Win32.FakeAV.ehwe-2e497c1d8ed2fd20877f4f131f632f4f45a15156 2013-06-02 20:52:22 ....A 944128 Virusshare.00063/Trojan.Win32.FakeAV.ehwe-392ec1585b3535fd82edc9a18e2157ece79b62b2 2013-06-03 09:57:06 ....A 918016 Virusshare.00063/Trojan.Win32.FakeAV.ehwe-57f81e72077a6998b2b0694062fa10284294ab40 2013-06-02 13:35:30 ....A 68335 Virusshare.00063/Trojan.Win32.FakeAV.ehwe-6734ba69bfa0c472eab63664647ce449feb9de14 2013-06-03 16:52:54 ....A 940032 Virusshare.00063/Trojan.Win32.FakeAV.ehwe-741a322bba55394d4f7099848fd05f1c3b89d054 2013-06-03 08:08:24 ....A 84306 Virusshare.00063/Trojan.Win32.FakeAV.ehwe-8bbf8f170e3bbc2d84aa39c00f85ccc65b0dd47c 2013-06-02 01:01:58 ....A 941056 Virusshare.00063/Trojan.Win32.FakeAV.ehwe-9e1800a68626eaa60d1d6ff4110af0c0ffad8aa8 2013-06-02 13:46:14 ....A 67363 Virusshare.00063/Trojan.Win32.FakeAV.ehwe-b2afdbbd64e161767226b97984899aee10de51ee 2013-06-03 07:48:30 ....A 872960 Virusshare.00063/Trojan.Win32.FakeAV.ehwe-b90e943d124525a42ea713860e1bfcd534c98058 2013-06-03 04:55:14 ....A 870400 Virusshare.00063/Trojan.Win32.FakeAV.ehwe-c80c613f0e416d502254ec4444df6429348395ca 2013-06-03 20:10:40 ....A 946688 Virusshare.00063/Trojan.Win32.FakeAV.ehwe-eb01c6caa2f52f445fd576a809865bab2ca0d85c 2013-06-03 16:09:18 ....A 183727 Virusshare.00063/Trojan.Win32.FakeAV.ekzg-00f9fde2bbdc5d07d84b39fc1f6e7a06c3f2a8e5 2013-06-03 10:04:04 ....A 123015 Virusshare.00063/Trojan.Win32.FakeAV.ekzg-06d73de47024519bbc7137e83fadc6199721796f 2013-06-02 13:58:20 ....A 960000 Virusshare.00063/Trojan.Win32.FakeAV.ekzg-9ca9e86e88dd471ff83c9b6ed5494187de7e99c9 2013-06-03 07:42:06 ....A 293284 Virusshare.00063/Trojan.Win32.FakeAV.elma-8f6eb6f5eb7078f8787712cb0496f3bc2797de64 2013-06-02 14:18:50 ....A 364544 Virusshare.00063/Trojan.Win32.FakeAV.elmj-3e04eab86a8827d1cfa82aa61d4b7d771351c3e7 2013-06-03 08:52:14 ....A 360448 Virusshare.00063/Trojan.Win32.FakeAV.elmj-44945b9303596cba6c26534e0faf245506e8e8ac 2013-06-03 09:27:46 ....A 146377 Virusshare.00063/Trojan.Win32.FakeAV.elmj-8862fe484ca0f83cc0a07fda212719823dbfa77e 2013-06-02 17:01:32 ....A 385024 Virusshare.00063/Trojan.Win32.FakeAV.elmj-98db9906bbc567613a7548df8942ba8883c76e05 2013-06-02 16:44:44 ....A 385024 Virusshare.00063/Trojan.Win32.FakeAV.elmj-d1cba3ba6d66a7edc887fa7f386b4311a3c8f88e 2013-06-02 14:42:38 ....A 179386 Virusshare.00063/Trojan.Win32.FakeAV.elmn-11c4981b068dbe7310cd1f51c7bd9e18089d0895 2013-06-03 06:20:52 ....A 25798 Virusshare.00063/Trojan.Win32.FakeAV.emgg-24d0cb6fcd022c8e4a66bf1d1256c69e7080b93e 2013-06-02 08:11:42 ....A 283572 Virusshare.00063/Trojan.Win32.FakeAV.emgh-33ad02a5f701f9786869965c1f7e0e6e5ae1a7ff 2013-06-03 07:40:28 ....A 360448 Virusshare.00063/Trojan.Win32.FakeAV.emgh-439d197149e63e64d4595410ba9c0a238f6fd482 2013-06-04 01:10:38 ....A 291813 Virusshare.00063/Trojan.Win32.FakeAV.emgp-965fa180ba166fa28123254156cef7c338dd4fc5 2013-06-03 00:20:04 ....A 114824 Virusshare.00063/Trojan.Win32.FakeAV.emgp-c4431399c1fae79b3a3fe6d0018f26dffba6fe81 2013-06-02 09:38:28 ....A 385024 Virusshare.00063/Trojan.Win32.FakeAV.emgp-ea24169bc784d0068e647e6997a6f7e5f6d912bf 2013-06-03 14:27:00 ....A 421888 Virusshare.00063/Trojan.Win32.FakeAV.emgq-40b64775371c5dad7d1c8ec68424219b74c3b06e 2013-06-03 15:39:46 ....A 66805 Virusshare.00063/Trojan.Win32.FakeAV.emgq-b00238856d0bbcba506a68c2a3810e6ce19a1b50 2013-06-03 19:21:08 ....A 124428 Virusshare.00063/Trojan.Win32.FakeAV.emgq-b3de288f49caee9a7dc5e5141010cfdb3d8223ce 2013-06-02 15:22:00 ....A 168003 Virusshare.00063/Trojan.Win32.FakeAV.emgq-bf5dddd14d98ea20ceca2944998147da59905711 2013-06-02 13:49:18 ....A 409796 Virusshare.00063/Trojan.Win32.FakeAV.emgq-deb2cb710361c3b12e5782eb1907cac99fae5881 2013-06-04 14:33:14 ....A 3042304 Virusshare.00063/Trojan.Win32.FakeAV.emhb-30e969d072a883dc1cf5e92333a8fcd358d2d40b 2013-06-04 08:08:06 ....A 3042304 Virusshare.00063/Trojan.Win32.FakeAV.emhb-8b0625176551f635d68694cf616cc75eafe1db0a 2013-06-04 03:27:28 ....A 3042304 Virusshare.00063/Trojan.Win32.FakeAV.emhb-d34f2f6abfdb67303b08589f4b1dd7f4088b2e39 2013-06-02 13:39:58 ....A 698880 Virusshare.00063/Trojan.Win32.FakeAV.etn-c6d4cbb788c1f573e1d8fb1e78a6d9439dec4467 2013-06-02 12:18:42 ....A 471296 Virusshare.00063/Trojan.Win32.FakeAV.hlm-65e4717970083fc3eb4a309db3c77d8200c8f4e6 2013-06-02 14:40:56 ....A 462848 Virusshare.00063/Trojan.Win32.FakeAV.hlm-8530d7132d3b692837cda4b83d2461055029f205 2013-06-02 00:47:00 ....A 2638336 Virusshare.00063/Trojan.Win32.FakeAV.iewi-e212b4949a2236700f62702dca2385f7d4989a15 2013-06-02 22:29:34 ....A 360448 Virusshare.00063/Trojan.Win32.FakeAV.ifst-2afda4465fc4c37690c600479c62511648a864d1 2013-06-03 23:32:24 ....A 339968 Virusshare.00063/Trojan.Win32.FakeAV.ifuc-a99ff8f212593a60e975719b59c476fc2600fefb 2013-06-02 11:42:36 ....A 339968 Virusshare.00063/Trojan.Win32.FakeAV.ifyd-c3ef0659ac215a5bc0d166f8754fe90517e49b5b 2013-06-03 19:13:50 ....A 339968 Virusshare.00063/Trojan.Win32.FakeAV.ifyd-d7cf2ad35f0bb5788d19237e2df5ecacb0e70c46 2013-06-02 08:54:20 ....A 339968 Virusshare.00063/Trojan.Win32.FakeAV.ifyd-e1813c8ed5a6cf10e5d943aaa5aab99e9c33423e 2013-06-03 23:22:10 ....A 322969 Virusshare.00063/Trojan.Win32.FakeAV.ifyd-f61b2e57e80dd3b2dfc320a2ee29475b920eb1de 2013-06-03 10:30:56 ....A 343040 Virusshare.00063/Trojan.Win32.FakeAV.iijc-34851c9939f4f1e6f646b3edb31396ef8b5ec698 2013-06-03 06:37:30 ....A 196608 Virusshare.00063/Trojan.Win32.FakeAV.iije-16c8f4e036f5d1692331288aff0f79112de0f62e 2013-06-03 11:57:34 ....A 182784 Virusshare.00063/Trojan.Win32.FakeAV.iije-661c441fcc85b140223482240f802a6e8a61de57 2013-06-03 07:46:26 ....A 2466468 Virusshare.00063/Trojan.Win32.FakeAV.kqsy-704ef9a19feccf7154f2e5c6261aae1acbdd662c 2013-06-03 11:54:20 ....A 1029120 Virusshare.00063/Trojan.Win32.FakeAV.lyl-76544134e0db5734c7b7e233e06fb4c0da673298 2013-06-03 00:24:58 ....A 664576 Virusshare.00063/Trojan.Win32.FakeAV.mfk-1b36a680291125131c9693de3304a9cea149eb62 2013-06-03 06:43:48 ....A 664576 Virusshare.00063/Trojan.Win32.FakeAV.mfk-37be237fb5a49327bdb7bed9e18910d09beddf20 2013-06-03 11:52:44 ....A 43520 Virusshare.00063/Trojan.Win32.FakeAV.nt-bb3c20b577301aeb1cf8208409d56e77cf3da399 2013-06-03 03:03:16 ....A 1137152 Virusshare.00063/Trojan.Win32.FakeAV.nth-6a03ac269a94d5f4b4e669b23a69c226e0ebfac6 2013-06-02 09:02:00 ....A 303125 Virusshare.00063/Trojan.Win32.FakeAV.ph-fb6cd621c36396a50408fbef85e131d98f29c1fe 2013-06-03 10:21:40 ....A 748085 Virusshare.00063/Trojan.Win32.FakeAV.pru-f9e52357a6c676d771f8f160e751f7bd5a9da81a 2013-06-04 08:30:54 ....A 671232 Virusshare.00063/Trojan.Win32.FakeAV.pza-b0312f5b8ef22882f6231b85fc79378537517a82 2013-06-03 07:11:02 ....A 159232 Virusshare.00063/Trojan.Win32.FakeAV.qh-b645b70f15f7eb9dd47d0f38cc9a0715cd1d3c77 2013-06-03 13:53:44 ....A 6478601 Virusshare.00063/Trojan.Win32.FakeAV.qln-007321795bd4789ac82e71ceac590644e2d1890c 2013-06-04 11:07:34 ....A 456192 Virusshare.00063/Trojan.Win32.FakeAV.qwig-c3cd051ead12f39285a47abedc7e70f967fdefb7 2013-06-04 03:12:46 ....A 487424 Virusshare.00063/Trojan.Win32.FakeAV.rahu-820c741a077f7506d3eea3c779c7f1617e3289a8 2013-06-03 07:14:12 ....A 898048 Virusshare.00063/Trojan.Win32.FakeAV.rgs-6055869850b2bcd6e70bec376d18a0aaf462f1e6 2013-06-02 06:34:30 ....A 2781184 Virusshare.00063/Trojan.Win32.FakeAV.ryb-111be3a0a80c8e94131fc3b491fcdff3743673ff 2013-06-03 10:06:48 ....A 388804 Virusshare.00063/Trojan.Win32.FakeAV.sjjq-ad31075e217d3de40808deb7f8ddf9986b0d3324 2013-06-03 22:51:24 ....A 639488 Virusshare.00063/Trojan.Win32.FakeAV.vdo-9e9bb28db83c35719f0a013eb7c959f8d3a33bad 2013-06-03 18:21:28 ....A 903680 Virusshare.00063/Trojan.Win32.FakeAV.wki-182368ae486fa1f4619cdf2edec0f8eb23a80610 2013-06-03 12:21:24 ....A 903680 Virusshare.00063/Trojan.Win32.FakeAV.wki-ac50c7e8684a0cc58725bcd475830b45da0cb3c2 2013-06-03 18:36:20 ....A 915968 Virusshare.00063/Trojan.Win32.FakeAV.wkj-085d82632f9acb086e42e5148376519fc56a6420 2013-06-02 06:08:48 ....A 742400 Virusshare.00063/Trojan.Win32.FakeAV.wup-0909518aacd11715f821330707cb45ddfaa92061 2013-06-02 15:52:04 ....A 263168 Virusshare.00063/Trojan.Win32.FakeAV.wyi-0898f0097c92649c6753b9d7fc697c14a5db3b3e 2013-06-03 16:36:36 ....A 246272 Virusshare.00063/Trojan.Win32.FakeAV.wyi-2c518d56709c11658ae43f4d8139d1d11df46e76 2013-06-02 05:05:58 ....A 247296 Virusshare.00063/Trojan.Win32.FakeAV.wyi-3724556cc263f56ac08e987bfd6fc3dcb7654b01 2013-06-02 07:21:02 ....A 263680 Virusshare.00063/Trojan.Win32.FakeAV.wyi-3761d91262d9a459a131313243f8335bdabfb2c7 2013-06-02 08:06:52 ....A 249344 Virusshare.00063/Trojan.Win32.FakeAV.wyi-68087b741638a50c07934d56f16e22e85275d3f3 2013-06-02 14:03:10 ....A 246272 Virusshare.00063/Trojan.Win32.FakeAV.wyi-9c6f60fae5614246f29c42adf0c2d6de49bb7a2f 2013-06-04 07:27:36 ....A 263168 Virusshare.00063/Trojan.Win32.FakeAV.wyi-bae8b01889d76200ac623e14d45ca5d154f7466f 2013-06-01 23:54:36 ....A 246784 Virusshare.00063/Trojan.Win32.FakeAV.wyi-e5681721cc3e34ff37b6f5e455754597db96b553 2013-06-02 02:48:38 ....A 322048 Virusshare.00063/Trojan.Win32.FakeAV.xns-79d0901d902999b61aeeaa9436b1ee43780e50a1 2013-06-03 11:04:04 ....A 2524672 Virusshare.00063/Trojan.Win32.FakeAV.xpf-68a94804e3e520030c39e938c534747d8bc5dbfa 2013-06-02 02:32:58 ....A 250880 Virusshare.00063/Trojan.Win32.FakeAV.xpv-68363897de69bb9c890bfb1dfb7a4e1686de772f 2013-06-02 20:00:12 ....A 351744 Virusshare.00063/Trojan.Win32.FakeAV.xru-08eefd0e63646a58e83b8aeefcb1466291332439 2013-06-03 19:17:56 ....A 3393 Virusshare.00063/Trojan.Win32.FakeAV.xru-34a13720489a222188f0a0847bc26d284244f3a7 2013-06-02 21:52:52 ....A 3113 Virusshare.00063/Trojan.Win32.FakeAV.xru-4bceb6612cc8d61ead5fd0e68c122fe814211f3c 2013-06-03 12:08:06 ....A 319488 Virusshare.00063/Trojan.Win32.FakeAV.xru-cea5e54b11e7d31456fea4a2cd3e56206dc77ddf 2013-06-04 10:42:16 ....A 523776 Virusshare.00063/Trojan.Win32.FakeAV.xvn-23d1a53bfba944944992e278a5035f09724e9a0c 2013-06-03 10:01:04 ....A 699904 Virusshare.00063/Trojan.Win32.FakeAV.xxl-61230edf8e2f3421ec02b21d894d6534763a643b 2013-06-03 08:45:12 ....A 343040 Virusshare.00063/Trojan.Win32.FakeAV.zjj-bc7ed7b6a839560d83acca72670a763cd6e77270 2013-06-02 09:27:44 ....A 341504 Virusshare.00063/Trojan.Win32.FakeAV.zjj-dd5bfe609c26ce8f160150c7ac84376e6d50d7bc 2013-06-02 18:20:56 ....A 290304 Virusshare.00063/Trojan.Win32.FakeAV.zjl-63c8b317d0ed06c54ba70727f7ed21de0b80787b 2013-06-03 12:34:12 ....A 276992 Virusshare.00063/Trojan.Win32.FakeAV.zjl-d86746edb03600249d9ba973a5407d35932a2516 2013-06-02 14:24:50 ....A 220672 Virusshare.00063/Trojan.Win32.FakeAV.zjl-d8fb62ef7709fc9e16a71284e8a03c3da96b4fb6 2013-06-03 06:37:02 ....A 512000 Virusshare.00063/Trojan.Win32.FakeAV.zsa-8e6ffbac3684fb58064652db844d11c2cdbdc4a8 2013-06-02 00:18:08 ....A 110438 Virusshare.00063/Trojan.Win32.FakeAV.zsl-67400915a93f42adbd9d2b77ee1f26bf5ab714c0 2013-06-03 03:19:00 ....A 321536 Virusshare.00063/Trojan.Win32.FakeAV.zsl-74abd981c8a118540cbd21f448a22e8b235ffb88 2013-06-01 23:54:24 ....A 324096 Virusshare.00063/Trojan.Win32.FakeAV.zys-3f5df012422eb40be74d773f53b7949a66af2710 2013-06-02 02:55:50 ....A 324096 Virusshare.00063/Trojan.Win32.FakeAV.zys-c534dc196b8289411d46d8e9642d3ca3d5ee6fbf 2013-06-02 10:35:54 ....A 382976 Virusshare.00063/Trojan.Win32.FakeAv.duqz-ccf2d4e3abde8ce5ead23be7705869de40e0d162 2013-06-02 12:35:56 ....A 397312 Virusshare.00063/Trojan.Win32.FakeAv.egsr-63f6284b9ad8d8c4eee13eaf732dd0a547dd0b2e 2013-06-03 02:24:40 ....A 654336 Virusshare.00063/Trojan.Win32.FakeAv.ioj-cde797179a6be80fb8a794140a95f423344ddd31 2013-06-02 15:30:06 ....A 615424 Virusshare.00063/Trojan.Win32.FakeAv.ruzz-3bd2ff63500922d4052a911156a2e2c732be4664 2013-06-03 07:39:26 ....A 68096 Virusshare.00063/Trojan.Win32.FakeAv.sced-2c68ded661acaa1f55d72eee442398011f602014 2013-06-04 00:29:10 ....A 988672 Virusshare.00063/Trojan.Win32.FakeAv.twk-ca14731605eb8d8e498a839e860c9309fc4eb377 2013-06-04 01:35:12 ....A 3914 Virusshare.00063/Trojan.Win32.FakeDefrag.fb-0f8a3c250ec33452d90de67ba1e8b00208280fe8 2013-06-02 11:21:20 ....A 381440 Virusshare.00063/Trojan.Win32.FakeDefrag.fb-77898c602a7f5dcb4d37c0ae61db1e99e5361278 2013-06-02 06:45:12 ....A 249856 Virusshare.00063/Trojan.Win32.FakeDefrag.mb-03cc79b92279fb26424d86e36658a1f7eea63d8a 2013-06-02 03:24:18 ....A 72704 Virusshare.00063/Trojan.Win32.FakeMS.awp-7d707ae6b7e688ba558a6b21ff5ba3a747b611a6 2013-06-02 14:59:48 ....A 31760 Virusshare.00063/Trojan.Win32.FakeMS.ba-a15e6830c3ae8eac1246dabd900b76c3965dbddd 2013-06-02 22:58:28 ....A 72704 Virusshare.00063/Trojan.Win32.FakeMS.byu-5f8fd401ac0d6180dbb003c5c2e571068d504579 2013-06-02 11:59:58 ....A 72151 Virusshare.00063/Trojan.Win32.FakeMS.byu-b8083dafaa1f12d39d7e02a659270fd2b435772d 2013-06-04 00:12:00 ....A 6979072 Virusshare.00063/Trojan.Win32.FakeMS.byu-df3d6723af835e4b077890d44b8ebffff0156ce1 2013-06-03 20:26:38 ....A 31760 Virusshare.00063/Trojan.Win32.FakeMS.dn-4e2b9c4112a7bc6bdbac1057b1694b973bdd28cc 2013-06-03 03:46:42 ....A 83984 Virusshare.00063/Trojan.Win32.FakeMS.dn-e8dba29e3705609aa80fcbc58cccd96080b86ad7 2013-06-04 15:30:12 ....A 123913 Virusshare.00063/Trojan.Win32.FakeMS.pft-f2fbdee13d7d159c754163239540884f5e75d024 2013-06-04 16:03:30 ....A 188928 Virusshare.00063/Trojan.Win32.FakeMS.pji-82dba112fa2041b63bef615df93c8e334ef7b3ca 2013-06-02 18:03:36 ....A 35856 Virusshare.00063/Trojan.Win32.FakeMS.pla-adbb760f92bde6285813bff125cbd3dfa587c9cf 2013-06-03 11:05:58 ....A 81112 Virusshare.00063/Trojan.Win32.FakeMS.plo-131a5e22724ba52021161be55e617c979aed7d32 2013-06-02 08:18:36 ....A 31760 Virusshare.00063/Trojan.Win32.FakeMS.wm-8cf609d4caf2f1d5533e843ad9bd9460cd82ad57 2013-06-02 00:41:48 ....A 65552 Virusshare.00063/Trojan.Win32.FakeMS.zd-1e93118922007325d0a792b915959a75e58696da 2013-06-03 15:56:44 ....A 276127 Virusshare.00063/Trojan.Win32.FakeTest.a-c1f5f4aa3da880fa5194ccd3f223dcd1a5ec8eb6 2013-06-04 00:23:10 ....A 279202 Virusshare.00063/Trojan.Win32.FakeTest.c-6ecc8115b67e9b0c06cc5084acd66b2fa16ce2bd 2013-06-03 18:36:52 ....A 178508 Virusshare.00063/Trojan.Win32.FakeWarn.d-069d51f62302568df20c4f02a8f630ac74504094 2013-06-03 10:17:56 ....A 285696 Virusshare.00063/Trojan.Win32.FakeWarn.d-4b9f8271cb66f850a226f469ac8f700e402cfd2d 2013-06-03 17:16:14 ....A 1271808 Virusshare.00063/Trojan.Win32.FakeWarn.d-88881dc4cd65a547ad6cf61d2cfea174ddb1ccae 2013-06-03 21:31:34 ....A 1109504 Virusshare.00063/Trojan.Win32.FakeWarn.f-4ec02b277cb2e6ade8cd02cde440714f09515d25 2013-06-03 17:33:56 ....A 187904 Virusshare.00063/Trojan.Win32.FakeWarn.i-a2d276c822598e2a4e0cea7ab06afe76696196e4 2013-06-03 14:18:26 ....A 187904 Virusshare.00063/Trojan.Win32.FakeWarn.i-ac9ce5b5995650c0495f1da344953587914fd267 2013-06-03 16:43:44 ....A 187904 Virusshare.00063/Trojan.Win32.FakeWarn.i-e5bfbe1b2e15ec721e24a720e281652ea179316a 2013-06-03 14:06:26 ....A 1070957 Virusshare.00063/Trojan.Win32.Fakeoff.xf-06405e64386513fd6f182e5406c56d90ac527570 2013-06-02 22:50:56 ....A 40960 Virusshare.00063/Trojan.Win32.Fakepay-bc857dd2c05d5a0f942ac76f924c998225ce8a89 2013-06-02 18:22:26 ....A 23840 Virusshare.00063/Trojan.Win32.Fatoos.a-f1bc0e8d3d5696967e652add2d865364d2c96a40 2013-06-02 08:35:30 ....A 178688 Virusshare.00063/Trojan.Win32.Favadd.aiv-7e28e47a573a4d90f441fefbbe5de7e128ff594a 2013-06-03 04:40:08 ....A 70144 Virusshare.00063/Trojan.Win32.Favadd.o-e6c79b4fedc893539c56acb19af2d64ca97d1057 2013-06-03 18:59:46 ....A 124416 Virusshare.00063/Trojan.Win32.FaveAv.cq-da95664870500a5cd4b57ca8c7419d467bd85ff8 2013-06-04 12:25:46 ....A 57556 Virusshare.00063/Trojan.Win32.Feedel.gen-6fe95f54ee21518b3d648b630753b490066bc560 2013-06-02 00:17:40 ....A 45440 Virusshare.00063/Trojan.Win32.Feedel.gen-af27195f23b71be2af8b68cdc4b0ab7139a1bba8 2013-06-03 15:06:26 ....A 25088 Virusshare.00063/Trojan.Win32.Filecrypt.a-4ce119b6268b6b4514c3522e8857fef5a4004afb 2013-06-02 19:47:54 ....A 38400 Virusshare.00063/Trojan.Win32.Firulozer.k-84f0e379e400e24fe7f6b42186a6773bc6f23183 2013-06-03 01:17:28 ....A 904192 Virusshare.00063/Trojan.Win32.Fkag.k-4c17cc69bb8899dc70afe17b9e2e5e723f3acb85 2013-06-02 04:05:58 ....A 875484 Virusshare.00063/Trojan.Win32.Fkag.k-df0b7f2065172922a43985de40271da1f35b9fec 2013-06-02 05:04:46 ....A 294912 Virusshare.00063/Trojan.Win32.Fkag.pq-f7b374494cd580fa8252208aa4f61738d34f9500 2013-06-02 13:08:16 ....A 13824 Virusshare.00063/Trojan.Win32.FlyStudio.ady-7d40e7e3e15b31e264e7109443e659a87ba1d4af 2013-06-02 23:41:46 ....A 43008 Virusshare.00063/Trojan.Win32.FlyStudio.arw-5a09584fc7947f31c80b0e4c965a037eca5819e7 2013-06-03 12:11:40 ....A 11776 Virusshare.00063/Trojan.Win32.FlyStudio.asl-928df7db14329bf70bd68409a53c75a98dd5a827 2013-06-03 15:35:14 ....A 15360 Virusshare.00063/Trojan.Win32.FlyStudio.asl-be504a3525f15290e55d917376e915259a0f4934 2013-06-04 06:59:02 ....A 721005 Virusshare.00063/Trojan.Win32.FlyStudio.ky-8c79998f4cadf8940812a388a17f4bd7b6faf370 2013-06-04 05:10:46 ....A 775168 Virusshare.00063/Trojan.Win32.FlyStudio.lc-b07254adb79a2bec1efa40aabd22bf9d9a27eb8d 2013-06-02 18:11:52 ....A 46592 Virusshare.00063/Trojan.Win32.FlyStudio.mh-1f8a8704437c6f9d9d085ea6794765cbffd1a3c0 2013-06-02 07:20:48 ....A 643072 Virusshare.00063/Trojan.Win32.FlyStudio.mi-7717effd04311c1380b9121f89451b15fe10f205 2013-06-02 10:06:46 ....A 626688 Virusshare.00063/Trojan.Win32.FlyStudio.mi-f2df32c09d758d1c8897910193c2ec40e1dc89c6 2013-06-03 01:30:24 ....A 526336 Virusshare.00063/Trojan.Win32.FlyStudio.mk-2768ffd113cf56181ae73eaa625ad99778a115b0 2013-06-03 04:12:28 ....A 1464536 Virusshare.00063/Trojan.Win32.FlyStudio.mw-c651d7b9e773068469f31d586f56181d78ed6c35 2013-06-03 01:47:28 ....A 1235127 Virusshare.00063/Trojan.Win32.FlyStudio.pv-d55f1882311e11023575a545ebf86bf87efaf9fe 2013-06-03 07:16:48 ....A 2878767 Virusshare.00063/Trojan.Win32.FlyStudio.qp-f71965613cafedf3caddf93ff9300de2eb3eb3e0 2013-06-02 11:24:36 ....A 12288 Virusshare.00063/Trojan.Win32.FlyStudio.uj-28cc17b7392690f935124754dd770622c138c509 2013-06-04 12:21:32 ....A 12288 Virusshare.00063/Trojan.Win32.FlyStudio.uj-5cf03d34de5b05e50247744fd6824460b3d54dc6 2013-06-03 12:05:00 ....A 12288 Virusshare.00063/Trojan.Win32.FlyStudio.uj-5dddcb60d573a65cd679cde420269a45c2b38d91 2013-06-03 11:03:22 ....A 12288 Virusshare.00063/Trojan.Win32.FlyStudio.uj-78e9186501228db4ecf3182bb21dfbd9f28b01c1 2013-06-03 04:31:24 ....A 14336 Virusshare.00063/Trojan.Win32.FlyStudio.uj-860071efe765ab0725b516f9093e63d351615d37 2013-06-03 13:04:48 ....A 12288 Virusshare.00063/Trojan.Win32.FlyStudio.uj-997e5815bdd6d3bd3837582e5f6eab7c2fbca6cb 2013-06-03 23:18:38 ....A 13312 Virusshare.00063/Trojan.Win32.FlyStudio.uj-9d4fd5981e259b3c0de486bd05656608cfdabe19 2013-06-03 15:04:46 ....A 12288 Virusshare.00063/Trojan.Win32.FlyStudio.uj-c94f58e0a2a4732e52283c74ad81f3b4c505d306 2013-06-03 11:28:14 ....A 12288 Virusshare.00063/Trojan.Win32.FlyStudio.uj-dcafab8f29870823ed58a94f6f048b88f5d373c7 2013-06-04 00:31:32 ....A 12288 Virusshare.00063/Trojan.Win32.FlyStudio.uj-ef5b8dd53eb477bff879ac44bfe38f343687754e 2013-06-03 05:00:26 ....A 1674350 Virusshare.00063/Trojan.Win32.FlyStudio.um-27690f23fe27fb6cda1a8a97e8dd4d420478f1c1 2013-06-02 16:49:16 ....A 1405148 Virusshare.00063/Trojan.Win32.FlyStudio.vg-de8049d9d9b9825bb2ca929d7e5d0f55a9bf4b16 2013-06-02 10:23:38 ....A 374757 Virusshare.00063/Trojan.Win32.FlyStudio.vns-ff3dce5bd497486e0314b0a469833bd0bee72bab 2013-06-03 00:49:12 ....A 45056 Virusshare.00063/Trojan.Win32.Fosniw.bxm-4ca1c90076ce54aa06f4f8f0e509a25c27737aa9 2013-06-02 00:34:52 ....A 126976 Virusshare.00063/Trojan.Win32.Fosniw.bxm-afe2a3f9fcdd0ad269320394c16ab191c48f8b43 2013-06-04 10:13:38 ....A 384000 Virusshare.00063/Trojan.Win32.Fosniw.dzo-c24cfee47223da6cd6299ee7300e6e076561eaae 2013-06-02 20:55:26 ....A 343040 Virusshare.00063/Trojan.Win32.Fosniw.eda-b7f1ec719842235f119c41a90a3da57700277189 2013-06-02 22:49:26 ....A 343040 Virusshare.00063/Trojan.Win32.Fosniw.eda-f6032902f73e4347b96a4997552a72353cfc011c 2013-06-03 16:21:30 ....A 342528 Virusshare.00063/Trojan.Win32.Fosniw.emn-0c95501e997ea230fee1643da0ab4a3926f7e393 2013-06-04 03:55:10 ....A 209920 Virusshare.00063/Trojan.Win32.Fosniw.fgi-f7daac4d382326dc7928fc40084acd3fda724a15 2013-06-03 02:20:48 ....A 110592 Virusshare.00063/Trojan.Win32.Foxhiex.vln-c073965020f49b9b040b07e85b754ded7b598026 2013-06-02 02:15:02 ....A 1368064 Virusshare.00063/Trojan.Win32.Foxhiex.wab-735f672abe6755c902239faf2d8dd8e2b1d1d14b 2013-06-02 06:47:14 ....A 1210428 Virusshare.00063/Trojan.Win32.FraudPack.abes-a311028895c3b595055bdb410cb43746179ba357 2013-06-02 04:43:40 ....A 2080256 Virusshare.00063/Trojan.Win32.FraudPack.abmt-a9fe249440ac39cea62c55fbc0d833cc06053b4d 2013-06-02 21:10:24 ....A 129536 Virusshare.00063/Trojan.Win32.FraudPack.aboe-cb763b8daaf262caaf218c482081ce8a50d5fbe7 2013-06-04 00:33:34 ....A 128512 Virusshare.00063/Trojan.Win32.FraudPack.aboz-4e4e0eb2f0921b2acdd50753e5335d08d147d31a 2013-06-03 10:44:16 ....A 128512 Virusshare.00063/Trojan.Win32.FraudPack.aboz-7cf448fea2e77f20257e2215808a68794a655a34 2013-06-02 19:44:32 ....A 1256000 Virusshare.00063/Trojan.Win32.FraudPack.acdg-761af75e0f844c04bc6639dc281f8ab100549528 2013-06-02 20:40:02 ....A 1257472 Virusshare.00063/Trojan.Win32.FraudPack.acha-df34f9f863e27a64bbb6ee2fda8d9ebea6c9d5e3 2013-06-02 02:16:04 ....A 104960 Virusshare.00063/Trojan.Win32.FraudPack.aefe-0e4bde2dc901d90c3a03c76b615238b5d6441d48 2013-06-03 02:11:32 ....A 197632 Virusshare.00063/Trojan.Win32.FraudPack.aeik-932cf2bbb2ceb3faac03ba6a43afef4f1b1b9a71 2013-06-02 05:12:46 ....A 146432 Virusshare.00063/Trojan.Win32.FraudPack.aeje-93e57987595b591b0830c77603c570b34430f547 2013-06-02 10:36:42 ....A 95898 Virusshare.00063/Trojan.Win32.FraudPack.afbc-1de6bba98aa68cb753c25554653df90eca7d9c22 2013-06-03 05:59:30 ....A 1191996 Virusshare.00063/Trojan.Win32.FraudPack.afzi-5200373711624e567e8b45d039edf833ad5d2fd0 2013-06-03 11:22:48 ....A 1167872 Virusshare.00063/Trojan.Win32.FraudPack.aisj-c379cdde05fc9b759f5c9318ffbf9f5a54533f2e 2013-06-02 01:38:36 ....A 1167872 Virusshare.00063/Trojan.Win32.FraudPack.aisj-f256be5d578123e1e56ff1e1805df74900e5260a 2013-06-02 14:27:40 ....A 119808 Virusshare.00063/Trojan.Win32.FraudPack.ajdc-7701f682163162a20ab87cb0f808770e5331ff6f 2013-06-03 08:42:48 ....A 107008 Virusshare.00063/Trojan.Win32.FraudPack.ajer-b097e38f99239e71c105ae8a3ac96d3d11c3818e 2013-06-02 23:55:30 ....A 107008 Virusshare.00063/Trojan.Win32.FraudPack.ajer-ce1966008208545c6ac156efcde741f79e7df10a 2013-06-03 02:39:42 ....A 107008 Virusshare.00063/Trojan.Win32.FraudPack.ajer-f2df2ef4994821e0efbb375ec33d347beefbfdc1 2013-06-02 16:07:34 ....A 1167872 Virusshare.00063/Trojan.Win32.FraudPack.ajna-9427f8c0fe61da12ebe4afec43a933867e80dd2d 2013-06-02 10:07:18 ....A 1167872 Virusshare.00063/Trojan.Win32.FraudPack.ajna-c315f4dfe752a28c10045b290e4f0c15d57b36de 2013-06-02 12:49:42 ....A 1167872 Virusshare.00063/Trojan.Win32.FraudPack.ajsw-1cd8ab8db431abfce770b33019011d8dc2742416 2013-06-03 21:56:50 ....A 1167872 Virusshare.00063/Trojan.Win32.FraudPack.ajsw-829576328f886e543c791f89ea0634dbb24ea359 2013-06-02 03:50:54 ....A 1168384 Virusshare.00063/Trojan.Win32.FraudPack.ajsw-9675e27a2b6201e9449e89ff744eb16b735dc199 2013-06-02 01:47:20 ....A 1167872 Virusshare.00063/Trojan.Win32.FraudPack.ajsw-b65bdf6cfbcae00721a73f15c8a911bac32c0c8e 2013-06-03 23:13:50 ....A 1167872 Virusshare.00063/Trojan.Win32.FraudPack.ajsw-c77a91eb73e23c4834043af12a94ad60063b841c 2013-06-02 12:35:32 ....A 2069254 Virusshare.00063/Trojan.Win32.FraudPack.ajuu-ce60139327bd6017e29f2737b269d231a7f0974b 2013-06-02 00:48:00 ....A 86016 Virusshare.00063/Trojan.Win32.FraudPack.ajvm-78fb24e29e94aadf6da2a7f88a309ab15514d060 2013-06-03 22:55:02 ....A 80525 Virusshare.00063/Trojan.Win32.FraudPack.ajyv-ed013e407321c1ad4ef54536efc0ce14e6f49676 2013-06-02 07:29:18 ....A 129024 Virusshare.00063/Trojan.Win32.FraudPack.akca-a2d5909791b3196b27e626ad30a99379c614a8e9 2013-06-03 17:54:36 ....A 123904 Virusshare.00063/Trojan.Win32.FraudPack.akht-7f723cd49885af1ffc94da948e37001b42c55157 2013-06-04 08:50:02 ....A 1118720 Virusshare.00063/Trojan.Win32.FraudPack.aldx-6a42368f75bf63ca28e270d07dce1f5c356b0d66 2013-06-03 18:49:48 ....A 1036800 Virusshare.00063/Trojan.Win32.FraudPack.amef-07d39baf41643a090ee8366ad4080b0dd35ebcb8 2013-06-03 07:41:20 ....A 198144 Virusshare.00063/Trojan.Win32.FraudPack.apih-5d1709e8febf8cf5132350db012c72e0f36c46f0 2013-06-04 06:00:36 ....A 108032 Virusshare.00063/Trojan.Win32.FraudPack.apqd-f7597eb4d110276f8b0677cead1da04b7ce42042 2013-06-02 08:35:46 ....A 991232 Virusshare.00063/Trojan.Win32.FraudPack.apwh-ba65e584885f9c33d6b4c30ea4864b2b406cff49 2013-06-02 09:13:30 ....A 64528 Virusshare.00063/Trojan.Win32.FraudPack.aqat-2bab3ccbc2e3c1fbd897e83c4e0c5a2203d56ca0 2013-06-03 10:44:02 ....A 90112 Virusshare.00063/Trojan.Win32.FraudPack.aqrf-41633733f62f52941517d0cf108c276755dcc1e4 2013-06-02 08:12:30 ....A 164871 Virusshare.00063/Trojan.Win32.FraudPack.atl-3f9a77773771c28e37543fe25897b029ba6642e8 2013-06-02 23:51:56 ....A 164871 Virusshare.00063/Trojan.Win32.FraudPack.atl-714a0b7b43a502bfa4ecac0251f68a1a1e781edf 2013-06-02 22:03:34 ....A 161792 Virusshare.00063/Trojan.Win32.FraudPack.avfx-c86abac3cb7aba946c020f7d0402ef29cf225168 2013-06-02 14:31:34 ....A 126976 Virusshare.00063/Trojan.Win32.FraudPack.axbo-7f6a56b10509f59cef9040045fddc004c4e0751b 2013-06-03 23:54:20 ....A 348416 Virusshare.00063/Trojan.Win32.FraudPack.axtj-a18c72c34c46e1dda7b141ebbeeddef31e44f381 2013-06-03 15:38:20 ....A 348416 Virusshare.00063/Trojan.Win32.FraudPack.axtj-cd9264311ba60d3974a2433ac31db1789c332e93 2013-06-04 12:50:20 ....A 343296 Virusshare.00063/Trojan.Win32.FraudPack.axtj-d6947f46dab726f9f1adeb5d66b8ae5839c94ab9 2013-06-03 16:47:34 ....A 116736 Virusshare.00063/Trojan.Win32.FraudPack.ayvs-0087a9db1ba8606c86c8b263ef7689e7431a3cf8 2013-06-03 00:59:18 ....A 116736 Virusshare.00063/Trojan.Win32.FraudPack.ayvs-03615b4c6c6a532d12e83bd0ba66750c36f78ae9 2013-06-02 01:45:28 ....A 116736 Virusshare.00063/Trojan.Win32.FraudPack.ayvs-2e9578715df1c92d89d94a5ad281a96b9930f31b 2013-06-03 23:19:46 ....A 116736 Virusshare.00063/Trojan.Win32.FraudPack.ayvs-9c24f8ae00474563641d244cf5e42acfcef3682d 2013-06-03 18:29:40 ....A 116736 Virusshare.00063/Trojan.Win32.FraudPack.ayvs-c40bf539a0c448374a76e776e0565e401def49f5 2013-06-02 14:11:00 ....A 116736 Virusshare.00063/Trojan.Win32.FraudPack.ayvs-fb29236ea6709876621b271a07955edc84c4ea09 2013-06-03 00:47:14 ....A 108544 Virusshare.00063/Trojan.Win32.FraudPack.azoo-0071239abceaca19d4dde0d3eaa85a3a299e6a76 2013-06-03 14:32:44 ....A 108544 Virusshare.00063/Trojan.Win32.FraudPack.azoo-6768108b762a30c3822b787e3a6a5beed6f2c8da 2013-06-02 14:24:00 ....A 108544 Virusshare.00063/Trojan.Win32.FraudPack.azoo-b5d1d192dc8632d331619c2003097c5d83a08f28 2013-06-02 20:29:14 ....A 108544 Virusshare.00063/Trojan.Win32.FraudPack.azoo-beb44a657d4dce47c9eaf7e190f3e0e9394641aa 2013-06-02 12:02:36 ....A 295680 Virusshare.00063/Trojan.Win32.FraudPack.bbqv-28bc96f2a1ebea9082cdab1e34e03f0d6fd8371e 2013-06-03 04:27:02 ....A 298752 Virusshare.00063/Trojan.Win32.FraudPack.bcit-a07d37a33143d2b43c239c131ea753f61af9b0c8 2013-06-02 09:58:54 ....A 407552 Virusshare.00063/Trojan.Win32.FraudPack.bgde-5b5d662c5f0cb9e1a8692091532ffa794b3fc27f 2013-06-03 03:16:06 ....A 310784 Virusshare.00063/Trojan.Win32.FraudPack.bgrf-3b34365e779863534552ab684f2992eca741a1a6 2013-06-02 09:57:58 ....A 277504 Virusshare.00063/Trojan.Win32.FraudPack.bgrz-0490b0fab522e76cb2e01557583c420aefa10997 2013-06-02 13:24:54 ....A 993280 Virusshare.00063/Trojan.Win32.FraudPack.bikg-729cf75364125b6c9d58dfb4158f904d22124836 2013-06-02 18:16:14 ....A 241664 Virusshare.00063/Trojan.Win32.FraudPack.bipy-bbb85cf1cf67e74513a8569f525a132c141f7496 2013-06-02 04:01:16 ....A 991744 Virusshare.00063/Trojan.Win32.FraudPack.bjhd-c14fe288a2141af0f00f9fc6dbc5578369dc0f8a 2013-06-03 02:54:18 ....A 361216 Virusshare.00063/Trojan.Win32.FraudPack.bkhe-977d72b39599c1ae4346b1d7ede0379a11235cfa 2013-06-02 05:35:34 ....A 115712 Virusshare.00063/Trojan.Win32.FraudPack.bkzv-cccf5d7b3665d20d583b945952d0e4b9132bd10b 2013-06-03 05:53:12 ....A 256512 Virusshare.00063/Trojan.Win32.FraudPack.blgv-31bbd0744a70e3609be96266e5c0daa088e90b9c 2013-06-03 07:16:34 ....A 123904 Virusshare.00063/Trojan.Win32.FraudPack.cevh-f76dc7a2a78db5d4e185f1811013ee948f17bf2e 2013-06-02 05:18:00 ....A 1033728 Virusshare.00063/Trojan.Win32.FraudPack.cfyg-454fd3f6ccd3ec7a6f0d7d833446d0a9561bc065 2013-06-03 11:37:20 ....A 1033728 Virusshare.00063/Trojan.Win32.FraudPack.cfyg-6c481c596f7f11978d86626b8a376698c56cee27 2013-06-02 22:51:34 ....A 1033728 Virusshare.00063/Trojan.Win32.FraudPack.cfyg-f2ba8d6151b3a1ab88f6e0475b3fe530ce996c2f 2013-06-02 20:00:38 ....A 363040 Virusshare.00063/Trojan.Win32.FraudPack.clsl-f2cf8a97a99bae5d0f4932db04d16367dcf4150c 2013-06-03 11:34:44 ....A 295424 Virusshare.00063/Trojan.Win32.FraudPack.cmex-69db478ab8a34f9293aa447b98179a70c5a2a999 2013-06-03 08:48:54 ....A 485888 Virusshare.00063/Trojan.Win32.FraudPack.cmrb-633a3b544b5259ec2b7dcd778f37645c5b587480 2013-06-02 17:26:06 ....A 284672 Virusshare.00063/Trojan.Win32.FraudPack.cmrb-c5c1dd3dbfcf00033b2b2c58de73f204c1032bbb 2013-06-02 07:37:26 ....A 495616 Virusshare.00063/Trojan.Win32.FraudPack.cmre-82a83568a09022864a85c9e11da88549e91f3978 2013-06-03 19:26:58 ....A 495616 Virusshare.00063/Trojan.Win32.FraudPack.cmre-ca462a6fe2d80113e350f02489990346e4b8102a 2013-06-02 00:20:40 ....A 11179 Virusshare.00063/Trojan.Win32.FraudPack.cmre-cd8792c7006e33866bdf299f472c34c8e995f569 2013-06-02 10:41:06 ....A 327680 Virusshare.00063/Trojan.Win32.FraudPack.cmvl-a05a373bf6c9440570870ea33bf2595e19f8b356 2013-06-02 00:12:00 ....A 325632 Virusshare.00063/Trojan.Win32.FraudPack.cmzd-24be581bceb82645e4ffdac9740f110dadeb0d76 2013-06-02 07:05:20 ....A 325632 Virusshare.00063/Trojan.Win32.FraudPack.cmzd-9878fde762b34f439b18fbce36b7af528b56412d 2013-06-03 01:09:58 ....A 215040 Virusshare.00063/Trojan.Win32.FraudPack.coce-43cdf7169bc86591993238a958a09bbd6e76f5d7 2013-06-03 06:01:14 ....A 215040 Virusshare.00063/Trojan.Win32.FraudPack.coce-6d42c89ddb24a3b59fece8aa878919e6338d7de1 2013-06-03 20:40:54 ....A 215040 Virusshare.00063/Trojan.Win32.FraudPack.coce-d735467c361a6ea8b161fb892c6ddd963003911a 2013-06-03 01:50:16 ....A 324096 Virusshare.00063/Trojan.Win32.FraudPack.coer-dd5854ee6f563bcc8c1739c8b60441315e3dbf61 2013-06-03 21:20:28 ....A 175616 Virusshare.00063/Trojan.Win32.FraudPack.cpfr-1d8a5b94648bea31d085a28b8efab65db5be80d8 2013-06-04 04:21:14 ....A 175616 Virusshare.00063/Trojan.Win32.FraudPack.cpfr-74097e6fa6e4e7496262d26bb84555f4ae67f724 2013-06-03 00:59:24 ....A 141824 Virusshare.00063/Trojan.Win32.FraudPack.cpnz-48e7da545ce72886a29eb6de138e045ca00d8987 2013-06-02 15:49:20 ....A 141824 Virusshare.00063/Trojan.Win32.FraudPack.cpnz-51a90a8747762a939f966a35d8f68f90f9b84e85 2013-06-03 00:00:24 ....A 141824 Virusshare.00063/Trojan.Win32.FraudPack.cpnz-dd4a778e93997304d8aa4c6f45fcdd371367fed7 2013-06-04 01:03:28 ....A 141824 Virusshare.00063/Trojan.Win32.FraudPack.cpnz-e1f23dd465a1caf121c360d859f0661c8f1cc29d 2013-06-02 09:38:28 ....A 165376 Virusshare.00063/Trojan.Win32.FraudPack.cpob-612724a6a7301bb4cd78153f045aae7a357f3381 2013-06-03 01:07:56 ....A 395264 Virusshare.00063/Trojan.Win32.FraudPack.cpob-94ec782ba5f988e8927d8ecb5e6f6c8f80b244d7 2013-06-02 03:06:38 ....A 165376 Virusshare.00063/Trojan.Win32.FraudPack.cpob-e9cf787435c2fa3c1298c472698118f92c9968fe 2013-06-03 10:52:38 ....A 165376 Virusshare.00063/Trojan.Win32.FraudPack.cpob-f7c0e54e46a11c269c4e21851bc2fac863cef1b0 2013-06-02 03:49:32 ....A 165376 Virusshare.00063/Trojan.Win32.FraudPack.cpob-fd7d13498304bc26348d3d8bbf788e352321bf9f 2013-06-03 08:59:48 ....A 137216 Virusshare.00063/Trojan.Win32.FraudPack.cpqu-97857a07f5bb72c9d9b2a24845ef3bdef09ada02 2013-06-02 21:06:36 ....A 378880 Virusshare.00063/Trojan.Win32.FraudPack.cpze-2edc1b85b29016eea4ec6e17d5175f1a0dcea5e4 2013-06-03 12:49:16 ....A 378880 Virusshare.00063/Trojan.Win32.FraudPack.cpze-b6d8d505419d3d2b4eaff865581499a8b6d042ad 2013-06-03 18:12:04 ....A 378880 Virusshare.00063/Trojan.Win32.FraudPack.cpze-d04df54b21f8f0d059f198a0771103756ffeb9d0 2013-06-03 15:41:56 ....A 124416 Virusshare.00063/Trojan.Win32.FraudPack.cqae-2f02ed4dc65099f1f25a3eaf9b31df97c4b0db59 2013-06-03 17:07:54 ....A 124416 Virusshare.00063/Trojan.Win32.FraudPack.cqae-8b06ba362cbcb6d04081ce85a9392a4fb077798c 2013-06-03 10:14:36 ....A 169472 Virusshare.00063/Trojan.Win32.FraudPack.cqcg-815d19084e7b6f0f1212618bb94e12225a513801 2013-06-03 08:13:48 ....A 169472 Virusshare.00063/Trojan.Win32.FraudPack.cqcg-abc50c3672906f2c5c9e555d3ffd5a6650fb5408 2013-06-03 15:32:16 ....A 177152 Virusshare.00063/Trojan.Win32.FraudPack.cqlm-23288aed3b00ccbacaf928468c55b44f81586815 2013-06-03 21:10:50 ....A 176128 Virusshare.00063/Trojan.Win32.FraudPack.cqpr-748f3f31682c15f8ccbbe48ad556033e00d1e493 2013-06-03 19:59:14 ....A 176128 Virusshare.00063/Trojan.Win32.FraudPack.cqpr-bd02fc4c2d484c1a9cc708c9ad15ad26b26a0878 2013-06-03 21:12:42 ....A 171008 Virusshare.00063/Trojan.Win32.FraudPack.crhw-217878d216298831bd4ff3ef5ce955e6a2bfa972 2013-06-03 09:39:44 ....A 171008 Virusshare.00063/Trojan.Win32.FraudPack.crhw-38ab8fb6ed4f14fb3165dc3df9da1994c2027b96 2013-06-04 00:50:22 ....A 171008 Virusshare.00063/Trojan.Win32.FraudPack.crhw-52b096859a19c3efb73f36da6ed7a3fb3fbeb60d 2013-06-03 23:27:58 ....A 171008 Virusshare.00063/Trojan.Win32.FraudPack.crhw-63945fb1b709857ee1a4bdf25a89a03f0bc319c8 2013-06-03 10:06:22 ....A 171008 Virusshare.00063/Trojan.Win32.FraudPack.crhw-8621a607b8c11343292d8e31b627eac77997cfd5 2013-06-03 11:02:54 ....A 171008 Virusshare.00063/Trojan.Win32.FraudPack.crhw-d834b01030c52c6319a91dabace9ebd7187d5a97 2013-06-03 07:39:44 ....A 171008 Virusshare.00063/Trojan.Win32.FraudPack.crhw-d8c264fa5c608c1c6b5652d7199a2f700043e36e 2013-06-02 18:15:46 ....A 171008 Virusshare.00063/Trojan.Win32.FraudPack.crhw-fde00475f6ce142247db3e3405324f5e8127a21a 2013-06-03 06:47:54 ....A 207360 Virusshare.00063/Trojan.Win32.FraudPack.crlc-038796627a672cf1a001a927925c5505ee9560e4 2013-06-03 06:27:52 ....A 209920 Virusshare.00063/Trojan.Win32.FraudPack.crmq-ec3cfe7f3b820f5eb079c69843dd956fd872b7aa 2013-06-03 20:39:28 ....A 2083074 Virusshare.00063/Trojan.Win32.FraudPack.crze-06ed1ae42fa7f1982d992bf9598bcc02613d698e 2013-06-04 08:04:50 ....A 348160 Virusshare.00063/Trojan.Win32.FraudPack.cslv-452f2bc7a3b510535ff9fd82c3e4401924227f7b 2013-06-03 17:30:46 ....A 539648 Virusshare.00063/Trojan.Win32.FraudPack.csrq-8279ce086dea404e980bd63f28af58484bf11abe 2013-06-02 05:23:08 ....A 377731 Virusshare.00063/Trojan.Win32.FraudPack.cstz-a3be047e695df06fd658f696c8b7eda31ae2edeb 2013-06-03 18:51:54 ....A 229376 Virusshare.00063/Trojan.Win32.FraudPack.cter-9722c8caeb828a68ec22327483cd10fbacf02485 2013-06-04 03:25:38 ....A 192512 Virusshare.00063/Trojan.Win32.FraudPack.ctsu-3acb6dad661e6c10739f394827e076c99e660e22 2013-06-04 16:34:24 ....A 213504 Virusshare.00063/Trojan.Win32.FraudPack.cuiy-443940ed7b5b63ed518674f0153eac6a4b38b5c7 2013-06-04 12:51:36 ....A 213504 Virusshare.00063/Trojan.Win32.FraudPack.cuiy-f1c2a5bc54840a562043bd4aca003f6ae155206a 2013-06-04 15:06:12 ....A 210944 Virusshare.00063/Trojan.Win32.FraudPack.cukx-9607b242ab7ccdbfebb0bbafe0011aa70be95ddb 2013-06-04 01:13:40 ....A 163833 Virusshare.00063/Trojan.Win32.FraudPack.cuxy-5b84c846885c6507e0327c18abbd9ad08ea4cda5 2013-06-02 17:53:00 ....A 192683 Virusshare.00063/Trojan.Win32.FraudPack.cuxy-af745665b02020b34a133b850cd5ed3af1c06e00 2013-06-02 11:50:08 ....A 894976 Virusshare.00063/Trojan.Win32.FraudPack.cxix-11fd0400b706cbf5062b391204c507983bb79de9 2013-06-03 10:17:56 ....A 983552 Virusshare.00063/Trojan.Win32.FraudPack.cxix-46b1d238f68d96d6eac8ea4a3757ddfdf455f61c 2013-06-03 12:14:56 ....A 974336 Virusshare.00063/Trojan.Win32.FraudPack.cxix-ebc87f511eeb41884c70ecffb7414ab829953769 2013-06-02 09:01:58 ....A 630272 Virusshare.00063/Trojan.Win32.FraudPack.dbbk-26bdba1f10de014a16b2363a64030ef887d0f8e4 2013-06-03 20:40:18 ....A 231424 Virusshare.00063/Trojan.Win32.FraudPack.ddeh-b98150eaae8701f384424a93bc3f18f014223e1b 2013-06-03 07:30:44 ....A 271616 Virusshare.00063/Trojan.Win32.FraudPack.ddfx-c5f627687adcd2269a92579a8effebe81b78bc93 2013-06-02 14:00:08 ....A 74756 Virusshare.00063/Trojan.Win32.FraudPack.grt-e69bbca86796b4ecc3a7ae9b3e4d16a10f4a4eed 2013-06-02 13:54:30 ....A 86532 Virusshare.00063/Trojan.Win32.FraudPack.jke-23596bf0bf509876f672182264a7a9b567b42e07 2013-06-02 16:49:18 ....A 24576 Virusshare.00063/Trojan.Win32.FraudPack.olr-2c0b974a689886daa8a9befd3de487b9f91d9d4d 2013-06-02 22:29:24 ....A 24576 Virusshare.00063/Trojan.Win32.FraudPack.olr-acf43c0081daf71c61dad0bdfeb51240c8299f76 2013-06-02 00:38:22 ....A 24576 Virusshare.00063/Trojan.Win32.FraudPack.olr-ee95c0df2334daf1dc3cb9541a93083fab2f347e 2013-06-02 11:09:40 ....A 24576 Virusshare.00063/Trojan.Win32.FraudPack.olr-f081125f93278745069f680752a149ab4415acd1 2013-06-04 13:58:22 ....A 134148 Virusshare.00063/Trojan.Win32.FraudPack.pre-0bab2338f15dbdfe6ca5ff281226bdca402c14bd 2013-06-03 02:05:20 ....A 185348 Virusshare.00063/Trojan.Win32.FraudPack.pre-0f66c62427c327172072c5a0ba72beca930ef8a5 2013-06-04 15:57:14 ....A 123908 Virusshare.00063/Trojan.Win32.FraudPack.pre-0fba3427a707dd4c584c23bb9f57b32d351ddd74 2013-06-04 16:54:28 ....A 95467 Virusshare.00063/Trojan.Win32.FraudPack.pre-118c16e43bd2ac3d76e058636dd154ea9fd96dfe 2013-06-02 12:41:40 ....A 74240 Virusshare.00063/Trojan.Win32.FraudPack.pre-1428c29fa5b28ea9a2309a051c3b309878f84890 2013-06-02 07:10:52 ....A 239620 Virusshare.00063/Trojan.Win32.FraudPack.pre-185ed842c5a1a4a1edd3ea49ca2d62a5d876ac05 2013-06-02 23:24:54 ....A 141828 Virusshare.00063/Trojan.Win32.FraudPack.pre-3107529f7a6bc382fa3fa5f99073bf9b8be6d656 2013-06-03 00:02:10 ....A 217604 Virusshare.00063/Trojan.Win32.FraudPack.pre-3111c11d269b4827d2b11faf1f5f03b50de51bbd 2013-06-02 07:11:54 ....A 117252 Virusshare.00063/Trojan.Win32.FraudPack.pre-40ef9f70d6f9ce1e5fc2abf6a795987e6bad53b0 2013-06-03 04:40:02 ....A 115716 Virusshare.00063/Trojan.Win32.FraudPack.pre-4dfbe894d8578da9bdaf04d9420e827b2c59bd8b 2013-06-02 12:35:32 ....A 140804 Virusshare.00063/Trojan.Win32.FraudPack.pre-552c9a33bd838f5fe6fab4460996af87ee7e525e 2013-06-02 14:51:02 ....A 214020 Virusshare.00063/Trojan.Win32.FraudPack.pre-5cbd784d1e80e0666fccc13cf82b980b47ad5a21 2013-06-02 05:35:26 ....A 14336 Virusshare.00063/Trojan.Win32.FraudPack.pre-680b1c9bce20950fa759113c6b80cc67b8475ada 2013-06-02 18:35:38 ....A 151040 Virusshare.00063/Trojan.Win32.FraudPack.pre-7781f7fc13a76717f4fdff805f46b55839d27de7 2013-06-04 04:51:32 ....A 202756 Virusshare.00063/Trojan.Win32.FraudPack.pre-80e371f026c9c0f0b3cc45c668c449be79636839 2013-06-02 07:07:14 ....A 141312 Virusshare.00063/Trojan.Win32.FraudPack.pre-9351267054c0919257a6471b7495f36812e4f730 2013-06-04 05:53:52 ....A 88934 Virusshare.00063/Trojan.Win32.FraudPack.pre-955b4924525d927e37bdfec4abba70a3b87dfd6c 2013-06-04 15:06:04 ....A 134660 Virusshare.00063/Trojan.Win32.FraudPack.pre-a8bd60ee49b3722c09e96ba213c104e68452c9b7 2013-06-02 02:12:08 ....A 54272 Virusshare.00063/Trojan.Win32.FraudPack.pre-ae2b91614cf4f42d0935e3089fe68b243445c756 2013-06-02 08:37:28 ....A 126468 Virusshare.00063/Trojan.Win32.FraudPack.pre-ae2e4d1691a41dda8c5ea854b0f7d5cb139ff076 2013-06-02 01:41:32 ....A 160768 Virusshare.00063/Trojan.Win32.FraudPack.pre-b6785cd71ba1c013f03a8c40b41b8edc078cc0eb 2013-06-02 10:03:58 ....A 214020 Virusshare.00063/Trojan.Win32.FraudPack.pre-b921c6c826be797363ae72328bba955cad0367ec 2013-06-04 08:00:04 ....A 132608 Virusshare.00063/Trojan.Win32.FraudPack.pre-be3a94b386462a3a836ba4d39c0fb445acfa3c62 2013-06-02 08:27:00 ....A 214020 Virusshare.00063/Trojan.Win32.FraudPack.pre-cc5c95a7bfbf52ea6632019e3f5bda67be62e0bf 2013-06-02 00:49:38 ....A 202752 Virusshare.00063/Trojan.Win32.FraudPack.pre-d8885d2a2a5152487f1b8a3acb6375023df660e8 2013-06-04 12:58:42 ....A 106506 Virusshare.00063/Trojan.Win32.FraudPack.pre-db41c73b1e0a93802038e9ff4918bec1f877276b 2013-06-03 21:27:56 ....A 232452 Virusshare.00063/Trojan.Win32.FraudPack.pre-e4e310a583d988a7a1d8218e54e95371426e8b8b 2013-06-04 03:18:10 ....A 79890 Virusshare.00063/Trojan.Win32.FraudPack.qvh-63ab824fe911c978270430d405b567ea39b202a0 2013-06-04 08:43:00 ....A 77316 Virusshare.00063/Trojan.Win32.FraudPack.qxth-95b5967153aa6145cf94fe849d6926d340d20161 2013-06-02 13:41:44 ....A 2347008 Virusshare.00063/Trojan.Win32.FraudPack.qyms-e0b7db48eff58dcdb70d14176096218364ae97f3 2013-06-02 04:37:40 ....A 596122 Virusshare.00063/Trojan.Win32.FraudPack.qys-0af5f1bbbad01c8caf79be5ffc54abf22a41b58e 2013-06-02 08:36:08 ....A 190742 Virusshare.00063/Trojan.Win32.FraudPack.rcj-d8b6fd641e2c4c39778b55fa11402fafd1f73f00 2013-06-01 23:54:18 ....A 191090 Virusshare.00063/Trojan.Win32.FraudPack.rcj-ec7efcee15129ff3baee8cc06c1ed87d4dd74224 2013-06-02 22:21:30 ....A 1047588 Virusshare.00063/Trojan.Win32.FraudPack.usd-0d65f671a89f25f184ef3b2d5db95fb5d6c4f38a 2013-06-02 01:53:44 ....A 1047083 Virusshare.00063/Trojan.Win32.FraudPack.usd-1ff8166cc54b1c9acb1c991e01b35f198eb6f4be 2013-06-03 23:44:10 ....A 1048105 Virusshare.00063/Trojan.Win32.FraudPack.usd-51eecc6283ac969e16acb1e70719f2c4bf909c24 2013-06-03 05:55:28 ....A 1048098 Virusshare.00063/Trojan.Win32.FraudPack.usd-5715bfabc3bb02950d95afa6cc02c162d5ec2aca 2013-06-02 09:08:04 ....A 1048095 Virusshare.00063/Trojan.Win32.FraudPack.usd-587223710768e3c02d9a2c3b41948aed1b1ac203 2013-06-02 20:28:38 ....A 1048611 Virusshare.00063/Trojan.Win32.FraudPack.usd-5b07884c22664fd7cc13e8346e18012cc94e22e4 2013-06-03 01:02:36 ....A 1047071 Virusshare.00063/Trojan.Win32.FraudPack.usd-5df6c3dc93823fbf6d9f22e81469bc7f2ca1dc8c 2013-06-02 05:09:50 ....A 1048110 Virusshare.00063/Trojan.Win32.FraudPack.vds-1d00d14c5b741c2777171a077c0150aaec12ed82 2013-06-02 14:06:40 ....A 1047595 Virusshare.00063/Trojan.Win32.FraudPack.vds-91940af1f450d323bc67bb7473bff69d4ce41879 2013-06-03 14:02:18 ....A 982016 Virusshare.00063/Trojan.Win32.FraudPack.vrf-34b0793c986689ccb50fb229f1826c75afc29a62 2013-06-03 13:00:58 ....A 917504 Virusshare.00063/Trojan.Win32.FraudPack.vws-bb86ebb3ee26c44182087edfae1831f79e1025f0 2013-06-02 16:33:00 ....A 1050666 Virusshare.00063/Trojan.Win32.FraudPack.vxk-32c3a578573a2e2420b464e04999a5cd10871589 2013-06-02 04:08:38 ....A 92160 Virusshare.00063/Trojan.Win32.FraudPack.xeg-490a5dabf5e510f05532603fbc9e63f9d519daca 2013-06-03 02:28:34 ....A 92160 Virusshare.00063/Trojan.Win32.FraudPack.xeg-60970ef84d1243c6f2655470d23db41bc6dd1b50 2013-06-03 23:45:08 ....A 92160 Virusshare.00063/Trojan.Win32.FraudPack.xeg-9fdbdfa1af1f5d9cf27f4080d57f4ea03217a85f 2013-06-02 12:15:16 ....A 92160 Virusshare.00063/Trojan.Win32.FraudPack.xeg-e27dfdc4ed0aa161152d96c51d08985fa9ec6342 2013-06-03 09:32:46 ....A 1051167 Virusshare.00063/Trojan.Win32.FraudPack.xek-088230bbf44e9c46bc08c5ef202acd097bae098b 2013-06-02 12:40:20 ....A 53332 Virusshare.00063/Trojan.Win32.FraudPack.xey-ec8b3d37be9a3da493734ac950747dea4daea719 2013-06-02 03:49:50 ....A 1054756 Virusshare.00063/Trojan.Win32.FraudPack.yll-477921f85b995a72266e2a70db0cf9d918da587a 2013-06-03 03:17:42 ....A 1054752 Virusshare.00063/Trojan.Win32.FraudPack.yll-ff4b0a4a51e66e2e2e6154f6ac6ab215968a641f 2013-06-02 08:27:54 ....A 116433 Virusshare.00063/Trojan.Win32.FraudPack.zdd-70825a4d48f81bac186f8b8be5deafde929a0e91 2013-06-02 01:08:48 ....A 102400 Virusshare.00063/Trojan.Win32.FraudPack.zmf-c86ab79a2b043edc5d6da7a0ac95ea65802b5aa4 2013-06-02 16:59:46 ....A 102400 Virusshare.00063/Trojan.Win32.FraudPack.zmf-e4403d0c45639032fe4880d187a3e5af19ff6a13 2013-06-03 11:45:30 ....A 1054720 Virusshare.00063/Trojan.Win32.FraudPack.znu-8f01f5c78a6a4e7e725a5362b9b1793bdc82e35d 2013-06-02 08:02:00 ....A 1055269 Virusshare.00063/Trojan.Win32.FraudPack.znu-c3963a498c0bd6cbc7820134ce648467e69d205e 2013-06-02 13:40:22 ....A 1276928 Virusshare.00063/Trojan.Win32.FraudPack.zpk-adddbcdf00e8d7e52923fc394f7c81023112ebd0 2013-06-02 15:45:56 ....A 265216 Virusshare.00063/Trojan.Win32.Fraudpack.ddfe-06002e473f165509596f71589f929391156cbbf6 2013-06-03 01:11:42 ....A 372736 Virusshare.00063/Trojan.Win32.Fsysna.agux-029740a49d76270f4d5374b702fe751eff7bef25 2013-06-02 09:04:32 ....A 529920 Virusshare.00063/Trojan.Win32.Fsysna.agyw-e13f680f4fd9008ab885abb3404d77e916b226da 2013-06-02 18:28:20 ....A 554496 Virusshare.00063/Trojan.Win32.Fsysna.agyw-e4d0a09e6d83ab0a85ceb07d2a73c915dd82dcc5 2013-06-02 00:16:32 ....A 1872896 Virusshare.00063/Trojan.Win32.Fsysna.aiey-4868945e077590ca8cb6475567dabca92faadb56 2013-06-03 11:05:40 ....A 21722 Virusshare.00063/Trojan.Win32.Fsysna.akyk-13e6ce10c9816b91b13a32516e91ac3b92344c63 2013-06-02 19:19:14 ....A 30032 Virusshare.00063/Trojan.Win32.Fsysna.akyk-3b2a27ed9b3148e24bab9cba1bf41dadf9dcc453 2013-06-04 15:30:16 ....A 20559 Virusshare.00063/Trojan.Win32.Fsysna.akyk-594c7cac99c026bb8338f782bef13be2a656c622 2013-06-04 16:49:54 ....A 23497 Virusshare.00063/Trojan.Win32.Fsysna.akyk-781d73a248e9a624d1b394ba9b306533be6c5724 2013-06-04 06:52:54 ....A 59384 Virusshare.00063/Trojan.Win32.Fsysna.akyk-a27dc95b6e405fc5f40e7b2224cd6ef2e7ffec03 2013-06-04 14:25:00 ....A 41019 Virusshare.00063/Trojan.Win32.Fsysna.akyk-cd2dad0106e5543dfd5decc5ef9aae8bee68238d 2013-06-02 09:40:42 ....A 41011 Virusshare.00063/Trojan.Win32.Fsysna.akyk-d4e9d4c16d97c28634dc87f4a59c0deafdd4f7c0 2013-06-03 14:30:12 ....A 41015 Virusshare.00063/Trojan.Win32.Fsysna.akyk-d996031863f4ea54ce027b1c27bb885e7840d60f 2013-06-04 05:58:12 ....A 202240 Virusshare.00063/Trojan.Win32.Fsysna.anfh-128a5f55c7861784a7aeb319d21e12f424808825 2013-06-03 11:08:16 ....A 194560 Virusshare.00063/Trojan.Win32.Fsysna.anfh-7605cf7fb22429490d2fc1b54c58517c87f9c8b2 2013-06-03 23:02:24 ....A 50688 Virusshare.00063/Trojan.Win32.Fsysna.anmi-c09785b3f6a6ed6280d9beb270ea174eceb9bd3c 2013-06-03 05:22:46 ....A 639176 Virusshare.00063/Trojan.Win32.Fsysna.anoh-020a9f673f873defed4e7471fc1e4416ea1374d7 2013-06-03 02:58:46 ....A 639176 Virusshare.00063/Trojan.Win32.Fsysna.anoh-2667c4ac2cea04c5b862e18397e55ef742eaf499 2013-06-02 14:12:58 ....A 639176 Virusshare.00063/Trojan.Win32.Fsysna.anoh-e94d1e289358a2edecd1d78d121956c6569dc089 2013-06-02 08:52:28 ....A 1394176 Virusshare.00063/Trojan.Win32.Fsysna.anrc-0293cc56e02e39d8b07ed32a1e5c66a8715b09b3 2013-06-02 01:10:12 ....A 78336 Virusshare.00063/Trojan.Win32.Fsysna.anrk-def84a13ec7f904a7694c2c82f8874edc3c22540 2013-06-03 19:24:14 ....A 2873344 Virusshare.00063/Trojan.Win32.Fsysna.aocd-bee935cb48734dd85058c107b4c91149686dd091 2013-06-03 14:57:14 ....A 132451 Virusshare.00063/Trojan.Win32.Fsysna.aohf-c4f6770783432178280ed26f979c3114b49f31b3 2013-06-02 15:55:02 ....A 253952 Virusshare.00063/Trojan.Win32.Fsysna.arhp-edab08861fa533481cc4eb3f0957a67ff07a0da8 2013-06-04 01:04:18 ....A 86016 Virusshare.00063/Trojan.Win32.Fsysna.arkn-f6cd565c64cd2caeb330f83161115e92bdf8c3ee 2013-06-02 18:47:46 ....A 97694 Virusshare.00063/Trojan.Win32.Fsysna.arlf-1a819824a6e2fbfb61128183fc73179465bd0fe4 2013-06-03 12:52:50 ....A 63488 Virusshare.00063/Trojan.Win32.Fsysna.arlq-e199b7661811b80dde441f6def47f27298432709 2013-06-02 21:56:42 ....A 26112 Virusshare.00063/Trojan.Win32.Fsysna.arpc-90674c876fc3f020b0811ce3911bd457ba397320 2013-06-03 13:56:40 ....A 86016 Virusshare.00063/Trojan.Win32.Fsysna.arxa-a8eb61ab0e1fefd5ceb1d6b6d3b9886c79fc06be 2013-06-02 20:32:58 ....A 581632 Virusshare.00063/Trojan.Win32.Fsysna.asem-006ae4e9d356d90f78d84c83f236e5f6f31c33d9 2013-06-03 20:39:50 ....A 241306 Virusshare.00063/Trojan.Win32.Fsysna.asvn-4d0a0e0ab8aa3fe02eecdbe8271c359b07f4b32b 2013-06-03 17:22:18 ....A 241291 Virusshare.00063/Trojan.Win32.Fsysna.asvn-688d4900b74a3de78167972b52ee674cca22d447 2013-06-02 12:00:10 ....A 241262 Virusshare.00063/Trojan.Win32.Fsysna.asvn-854535d3719b5827ef7dce0d40e321847178d1c5 2013-06-03 01:39:12 ....A 241291 Virusshare.00063/Trojan.Win32.Fsysna.asvn-da3673eee1598523c5494e826d4bdb2a7ae52f11 2013-06-02 10:58:20 ....A 241257 Virusshare.00063/Trojan.Win32.Fsysna.asvn-db1a4e572af4bdc0b7ef37ad4869162f795ba54b 2013-06-02 10:57:48 ....A 241247 Virusshare.00063/Trojan.Win32.Fsysna.asvn-e158d11d95480b4b48f4ffb804bb1d8454f2c217 2013-06-02 21:18:50 ....A 241230 Virusshare.00063/Trojan.Win32.Fsysna.asvn-ecb7e582e167880f69e445c959543d002a6a0328 2013-06-03 21:04:34 ....A 36864 Virusshare.00063/Trojan.Win32.Fsysna.bxiy-3e79f5875b8f60f75f38edc0a38239542c0ffc8d 2013-06-03 22:37:46 ....A 186248 Virusshare.00063/Trojan.Win32.Fsysna.bxpx-a6e58c56c20734a31d63c07b56035fe123c2a48f 2013-06-02 13:50:50 ....A 32768 Virusshare.00063/Trojan.Win32.Fsysna.bxul-1a4685f71a6ada6b5b3929942e0d2ba617b8d868 2013-06-03 00:39:30 ....A 589172 Virusshare.00063/Trojan.Win32.Fsysna.byag-002d4cfdf9b95078f258ca3d742298b6e9277138 2013-06-04 11:50:12 ....A 18944 Virusshare.00063/Trojan.Win32.Fsysna.byam-565432f2ece003ebc2975f44d4b3694e3271cfa3 2013-06-03 07:13:20 ....A 335872 Virusshare.00063/Trojan.Win32.Fsysna.bycw-c639a09d844bccdad2e505d7361559be5619baf2 2013-06-03 06:22:42 ....A 87680 Virusshare.00063/Trojan.Win32.Fsysna.bydy-1b43280a542f2eb2b27215eff66034f5fb3f5f29 2013-06-02 05:50:12 ....A 328690 Virusshare.00063/Trojan.Win32.Fsysna.bydy-9bfaedb8376ad3e42660ced98db4c51e3cf3f45d 2013-06-02 17:22:54 ....A 937984 Virusshare.00063/Trojan.Win32.Fsysna.bygt-e8dceef47a84b64a6555b116e8bee15e1e63a3b8 2013-06-03 03:44:48 ....A 110592 Virusshare.00063/Trojan.Win32.Fsysna.byhq-97e1dca387c03d3fa0ae3c95fe7d55b6c4b341c9 2013-06-03 08:22:52 ....A 110592 Virusshare.00063/Trojan.Win32.Fsysna.byhq-98de42de1007aefca01a295e5b7cc0a9fe01e730 2013-06-03 15:56:18 ....A 106496 Virusshare.00063/Trojan.Win32.Fsysna.bylt-d24a654e9868005490a5bde2168a41971f37668c 2013-06-02 05:29:48 ....A 435100 Virusshare.00063/Trojan.Win32.Fsysna.bzcz-30915623dc1bd7d0aaa796ab4ec2dc539f1efcfa 2013-06-02 11:53:40 ....A 61440 Virusshare.00063/Trojan.Win32.Fsysna.bzje-2d546ed83277dd2ea1a4158eada7be86dbe769b4 2013-06-03 18:39:48 ....A 93209 Virusshare.00063/Trojan.Win32.Fsysna.bzrd-1c00b773e4790ad4887e812c3d5ecc04a77e44ae 2013-06-03 17:08:44 ....A 258049 Virusshare.00063/Trojan.Win32.Fsysna.bzyl-931edc14e0426a4b98e1063ad6f513c7da2d297c 2013-06-02 09:36:18 ....A 122880 Virusshare.00063/Trojan.Win32.Fsysna.cabz-608ad1eae01783974602157b10f665070ee4ab6a 2013-06-02 00:23:34 ....A 69636 Virusshare.00063/Trojan.Win32.Fsysna.cafb-42a05c2a48e16558e45d685daae13a78c403e4bf 2013-06-03 04:07:12 ....A 9216 Virusshare.00063/Trojan.Win32.Fsysna.cauj-69ddc302994e47c46918dca974a14db2248cbb62 2013-06-02 19:12:52 ....A 8704 Virusshare.00063/Trojan.Win32.Fsysna.cawr-f6928dcae68221afce4a5cf83d357972f2fb2126 2013-06-02 02:48:22 ....A 22016 Virusshare.00063/Trojan.Win32.Fsysna.cbqz-925f5202d3ce5e2158c3683ea735a7e6432ba228 2013-06-02 01:36:44 ....A 211107 Virusshare.00063/Trojan.Win32.Fsysna.cexj-31f418807fccf6ab76a4dc659d90be33fba16d92 2013-06-02 23:47:56 ....A 4466176 Virusshare.00063/Trojan.Win32.Fsysna.cexj-413839234ea6d9f0fd2b1ef87c6d71e06bf8d2cf 2013-06-02 21:01:20 ....A 135168 Virusshare.00063/Trojan.Win32.Fsysna.cexj-69a96db12e6537c59208fc434ab55a7c6c6ab4f9 2013-06-02 06:36:12 ....A 163840 Virusshare.00063/Trojan.Win32.Fsysna.cexj-b59d41566b28b1000254b87df46f81cf09a3f686 2013-06-04 15:06:34 ....A 69632 Virusshare.00063/Trojan.Win32.Fsysna.chgv-81fe38724eb3c7a568c842a9eb1945e5ca3c7972 2013-06-02 22:15:18 ....A 247170 Virusshare.00063/Trojan.Win32.Fsysna.chgv-8f969ebea5fb76d7d0c6e7a4138fce2b6b967a8d 2013-06-02 19:45:44 ....A 36931 Virusshare.00063/Trojan.Win32.Fsysna.dbvc-7bcaa4ddcf9771a0a73386e2b6ed81e7522652a1 2013-06-02 00:17:06 ....A 5413 Virusshare.00063/Trojan.Win32.Fsysna.dcbm-9160f056930e2d2ef36f3e4bf84f770c4d1e61f7 2013-06-03 10:49:42 ....A 11776 Virusshare.00063/Trojan.Win32.Fsysna.dcvs-bd234abcc07c8d05db514263dad1b7f7cf675401 2013-06-03 10:49:30 ....A 368640 Virusshare.00063/Trojan.Win32.Fsysna.dejt-2b93238ba0f7d9ec0140eb30773eb675dbdca1fe 2013-06-03 15:59:54 ....A 274432 Virusshare.00063/Trojan.Win32.Fsysna.delu-e5ad20620fa8c0d25ed4a9199fb356976d91ed7a 2013-06-03 06:29:36 ....A 1504256 Virusshare.00063/Trojan.Win32.Fsysna.dgqm-2d89deac48cba4240c4bd1e106eab73dbc2cc646 2013-06-04 03:06:12 ....A 3401728 Virusshare.00063/Trojan.Win32.Fsysna.dgqm-3b059a22f0db0489de2ae6a2b7f692556a77dc15 2013-06-03 12:43:32 ....A 365056 Virusshare.00063/Trojan.Win32.Fsysna.dgqm-4501bbd3d60e28cd52134a5b5d90da290376348c 2013-06-02 12:10:16 ....A 1088000 Virusshare.00063/Trojan.Win32.Fsysna.dgqm-8f1ab92a1ff28c0f96f4d176d2e3fc7b875dbca2 2013-06-02 13:34:02 ....A 1060352 Virusshare.00063/Trojan.Win32.Fsysna.dgqm-a360642f9840ef0ca7d81eb4354de7bdd9864b1f 2013-06-02 09:33:40 ....A 360448 Virusshare.00063/Trojan.Win32.Fsysna.dgqs-7c0715c1d72ce664e4522b1c4fa7a8203685a433 2013-06-03 11:11:30 ....A 241664 Virusshare.00063/Trojan.Win32.Fsysna.dgqs-80dcb76ce6a025f704dfad501edeb3b4e89ed174 2013-06-03 22:59:50 ....A 229376 Virusshare.00063/Trojan.Win32.Fsysna.dgqs-840a3f66cb3c1884e7d4de3eb8504b2c9ca0f318 2013-06-02 11:33:52 ....A 229376 Virusshare.00063/Trojan.Win32.Fsysna.dgqs-be7b552c0fd1bd35f473f0da8b3bc09226b98889 2013-06-03 06:33:50 ....A 354048 Virusshare.00063/Trojan.Win32.Fsysna.dgqs-c8e46a58e623ec90fedf3164bf5018bfbce0753f 2013-06-03 10:06:30 ....A 208896 Virusshare.00063/Trojan.Win32.Fsysna.dgqs-d5b1eed9cde4168abf447e995a9f336c3fb8490f 2013-06-03 10:22:06 ....A 738816 Virusshare.00063/Trojan.Win32.Fsysna.dgsr-5f3fa462d3e9a2257ff9698f303f225fc7d91688 2013-06-03 17:53:02 ....A 287744 Virusshare.00063/Trojan.Win32.Fsysna.dgtl-01818c8629b663e48b076e1259d8b607ef34d0a9 2013-06-02 07:36:50 ....A 287744 Virusshare.00063/Trojan.Win32.Fsysna.dgtl-1736b1fd18d76b0ddcab596088852d1ff6c0d658 2013-06-02 22:58:58 ....A 287744 Virusshare.00063/Trojan.Win32.Fsysna.dgtl-51961b4252e69f3b74746302f83e010824e16a46 2013-06-03 06:04:52 ....A 287744 Virusshare.00063/Trojan.Win32.Fsysna.dgtl-c1d1f09e85fcbd83b6fd45e7165901ed23d1ae94 2013-06-03 14:41:32 ....A 708616 Virusshare.00063/Trojan.Win32.Fsysna.dgtp-4704d165b7bb08cc8a761885f95e63f4d50ae391 2013-06-03 12:05:18 ....A 618496 Virusshare.00063/Trojan.Win32.Fsysna.dgtp-d6259bea0638ff9877e758153f25b5e4c2bc4c09 2013-06-02 17:48:26 ....A 270336 Virusshare.00063/Trojan.Win32.Fsysna.dgxt-a5e2fddb321074c7c8e16bd703747c01d3892969 2013-06-03 12:18:36 ....A 88064 Virusshare.00063/Trojan.Win32.Fsysna.dhbl-57e801368fbbe34729fae3a5754212e1f2693071 2013-06-03 16:51:00 ....A 96462 Virusshare.00063/Trojan.Win32.Fsysna.dhfd-240527f75f7440f4b5d189c1c1881694029e5a36 2013-06-01 23:58:10 ....A 42054 Virusshare.00063/Trojan.Win32.Fsysna.dhga-3063c6cbde86047454942cd40def833b927f2728 2013-06-03 01:23:32 ....A 176537 Virusshare.00063/Trojan.Win32.Fsysna.dhgb-c35562e5657da820b81e57999c1067e1fb769c12 2013-06-03 14:44:06 ....A 28431 Virusshare.00063/Trojan.Win32.Fsysna.dhle-127586bf5c2d3cc1e9453732e844322c97fca8c7 2013-06-02 06:30:32 ....A 31366 Virusshare.00063/Trojan.Win32.Fsysna.dhle-e46a114c912040d17b07096e061e33663412429f 2013-06-02 20:31:44 ....A 386321 Virusshare.00063/Trojan.Win32.Fsysna.dhnu-00c5bc8e2c39b9471694597912ee83dbe236f004 2013-06-04 02:05:40 ....A 801115 Virusshare.00063/Trojan.Win32.Fsysna.dhnu-431de75a2be957ff9bd3016dd9aeab1b802b021d 2013-06-02 07:00:30 ....A 483840 Virusshare.00063/Trojan.Win32.Fsysna.dhqm-1e1f3fa5090ffa527bd99eac7aa14ea13f9370ec 2013-06-02 16:05:16 ....A 483840 Virusshare.00063/Trojan.Win32.Fsysna.dhqm-7c348d5d3cdc05240cb52aa5ffcc4f668ecc4bbb 2013-06-03 15:35:46 ....A 483840 Virusshare.00063/Trojan.Win32.Fsysna.dhqm-be5f9366ca09145c646a05d567bc11663804adc9 2013-06-03 09:56:54 ....A 483840 Virusshare.00063/Trojan.Win32.Fsysna.dhqm-d5ffc6e32bf1902a9dcd97fbe07bc2d61a717243 2013-06-02 00:54:06 ....A 419840 Virusshare.00063/Trojan.Win32.Fsysna.dido-6bd3bd973912cce5d7ffb90b75902ce1b4f86ed4 2013-06-02 18:15:12 ....A 16384 Virusshare.00063/Trojan.Win32.Fsysna.diel-619f94b6891d5c4d62b053cb0085842e9f29ad49 2013-06-02 00:19:34 ....A 35340 Virusshare.00063/Trojan.Win32.Fsysna.diff-635b6370babc66732c071168cdd38933e206b836 2013-06-02 07:35:38 ....A 35332 Virusshare.00063/Trojan.Win32.Fsysna.diff-d4d9927e64d5f95c08e41098335cdc7a9129245f 2013-06-04 04:16:16 ....A 89382 Virusshare.00063/Trojan.Win32.Fsysna.digg-2903fec0a6921054a78b934b9b30ddcd895ae826 2013-06-02 12:43:48 ....A 82310 Virusshare.00063/Trojan.Win32.Fsysna.dikw-19af250de02f071d194d9331daf20ba6cdf5238f 2013-06-03 14:43:00 ....A 362728 Virusshare.00063/Trojan.Win32.Fsysna.dikw-2f92a7a91fe7385ad434855f1009683e5a64105e 2013-06-02 06:05:44 ....A 81138 Virusshare.00063/Trojan.Win32.Fsysna.dikw-3ed1cf71e5df6d62dcf4f3f4e4d30e9b6d930697 2013-06-02 13:59:44 ....A 81351 Virusshare.00063/Trojan.Win32.Fsysna.dikw-3fa168a97a12cdac672cfd41920ae5617250c35c 2013-06-02 13:43:58 ....A 84857 Virusshare.00063/Trojan.Win32.Fsysna.dikw-417a0b5984219252c0ee39992422f9a8db2d9d94 2013-06-02 03:36:16 ....A 83812 Virusshare.00063/Trojan.Win32.Fsysna.dikw-574ab5a0eb84217de559abd8507a228e0c173153 2013-06-03 09:07:18 ....A 83548 Virusshare.00063/Trojan.Win32.Fsysna.dikw-7595323375d69a50569624f012cdb8e619d6f565 2013-06-03 06:54:00 ....A 83553 Virusshare.00063/Trojan.Win32.Fsysna.dikw-946f16e3bbbd158fd3b358810c486f521fcbbcb9 2013-06-03 06:38:20 ....A 360211 Virusshare.00063/Trojan.Win32.Fsysna.dikw-98762ab718a89d69e1969c6b918964f2ce5d6f6e 2013-06-02 14:06:26 ....A 80930 Virusshare.00063/Trojan.Win32.Fsysna.dikw-afe10892badab124e95772669090560cdc0e72d2 2013-06-02 05:42:04 ....A 81208 Virusshare.00063/Trojan.Win32.Fsysna.dikw-be4f0ceeabbbb4e61f9c7994a79c603557302390 2013-06-03 14:28:26 ....A 360615 Virusshare.00063/Trojan.Win32.Fsysna.dikw-c903d64ec9a5a4cc004b047b4128d00faa742f01 2013-06-03 12:06:16 ....A 82878 Virusshare.00063/Trojan.Win32.Fsysna.dikw-d4a42080abb6070d9a13f848321d43741cec021e 2013-06-03 20:23:38 ....A 81421 Virusshare.00063/Trojan.Win32.Fsysna.dikw-e93d37d5321515a0602c15bade85d94c8ead380c 2013-06-02 09:01:38 ....A 84449 Virusshare.00063/Trojan.Win32.Fsysna.dikw-fbc3ec51b242b318a95de48e736919965f436061 2013-06-03 00:34:32 ....A 402448 Virusshare.00063/Trojan.Win32.Fsysna.dilg-5830c26fc88a8cfd41ed18465ed318d23b19c196 2013-06-02 11:21:04 ....A 1867264 Virusshare.00063/Trojan.Win32.Fsysna.dina-3ba87a10f0d132e093ccd811d22718cad204a023 2013-06-02 14:28:44 ....A 3811840 Virusshare.00063/Trojan.Win32.Fsysna.dint-2a7ec516fcf90b77fa6a0b5237fcba31df5d7c55 2013-06-02 17:20:40 ....A 2902528 Virusshare.00063/Trojan.Win32.Fsysna.dint-3acf78a47dad40a86b7d1c461f92f1ac3f847c8e 2013-06-03 08:45:18 ....A 1789440 Virusshare.00063/Trojan.Win32.Fsysna.dint-3b4fcdcf16900fdd838aee0a2808c312183bade8 2013-06-03 19:23:56 ....A 325120 Virusshare.00063/Trojan.Win32.Fsysna.dint-4e5cf6577b4fe5259124a3a9e7dd6b49e3564be0 2013-06-02 17:31:08 ....A 25028 Virusshare.00063/Trojan.Win32.Fsysna.diob-f217162424445cd992851241412a15e64f060c63 2013-06-02 13:43:02 ....A 14848 Virusshare.00063/Trojan.Win32.Fsysna.diom-696dc4811ec4cb62d390b0d3f6fc780b68841634 2013-06-04 15:02:18 ....A 359936 Virusshare.00063/Trojan.Win32.Fsysna.dipw-ff9d81a940495060977b1222fe98ab986da2f6ba 2013-06-02 18:24:22 ....A 291328 Virusshare.00063/Trojan.Win32.Fsysna.dird-018708d77ab57f8da060eaae27c471f224710e66 2013-06-02 15:21:52 ....A 69731 Virusshare.00063/Trojan.Win32.Fsysna.dird-74b1be1f6cbce82c834b0bcf0909f29f15e0809f 2013-06-03 08:52:16 ....A 29696 Virusshare.00063/Trojan.Win32.Fsysna.dirk-b758bc309732ec4e95de9b577056dc9b265aad26 2013-06-03 19:46:40 ....A 191976 Virusshare.00063/Trojan.Win32.Fsysna.diva-cccdee87759ade093c1cf80fb96b59b85c216d3f 2013-06-03 12:24:02 ....A 183981 Virusshare.00063/Trojan.Win32.Fsysna.diza-641a120a3e5010c4a7a7212878e5caea7aa2d0b9 2013-06-03 16:05:54 ....A 229170 Virusshare.00063/Trojan.Win32.Fsysna.diza-bf635bd1af235de504ad106da516ff20f8e91bc7 2013-06-03 05:56:32 ....A 94472 Virusshare.00063/Trojan.Win32.Fsysna.djbs-0b0cda37234b645ccd0ae9db35a2bbbc4931d4d1 2013-06-03 21:47:14 ....A 91136 Virusshare.00063/Trojan.Win32.Fsysna.djck-0dbb93e9f7e3208d30d00e4607d8ea0bbd3a0bc1 2013-06-03 00:11:20 ....A 207872 Virusshare.00063/Trojan.Win32.Fsysna.djcx-1260dec6664459f6d4d435e26eddda95fc91b7a4 2013-06-02 09:06:16 ....A 221184 Virusshare.00063/Trojan.Win32.Fsysna.djcx-b3a129761453bdb241881ad051cf9a9ad9037282 2013-06-03 01:50:30 ....A 134848 Virusshare.00063/Trojan.Win32.Fsysna.djec-d72d8e15413343393288d5de0b8faec717341c44 2013-06-02 09:05:36 ....A 32768 Virusshare.00063/Trojan.Win32.Fsysna.doq-f43151a844783533724ec96f80f714b21c7bd722 2013-06-02 02:39:54 ....A 180648 Virusshare.00063/Trojan.Win32.Fsysna.dtwv-6c52a6e4e07779c0c11a6d3d32d0d2146f676c56 2013-06-04 04:00:54 ....A 26624 Virusshare.00063/Trojan.Win32.Fsysna.duhj-38c25e951494b9cdbeb0b9de5a717ab08c4973a4 2013-06-04 11:11:18 ....A 254312 Virusshare.00063/Trojan.Win32.Fsysna.duno-3a33722fdf98cd5ba81bf436d6ac01f33437a4b1 2013-06-03 03:38:18 ....A 237568 Virusshare.00063/Trojan.Win32.Fsysna.dykm-7dcda21a0199c59758a2d0096f45a5954ab06bfc 2013-06-02 20:28:58 ....A 118784 Virusshare.00063/Trojan.Win32.Fsysna.edtz-7b723432ea3df01a15beea13b1496d6b89dcb659 2013-06-03 04:18:06 ....A 262146 Virusshare.00063/Trojan.Win32.Fsysna.erxx-c1b916bcaf43fcb1f6476518cf130cdac06706a4 2013-06-03 18:28:56 ....A 121856 Virusshare.00063/Trojan.Win32.Fsysna.eyjt-b57c964267cf3566edb281e2a96e1f34bc6dfade 2013-06-02 16:27:46 ....A 10831 Virusshare.00063/Trojan.Win32.Fsysna.gs-936f208cbdc934ac375612cdf0e444a596d71973 2013-06-03 14:39:54 ....A 712704 Virusshare.00063/Trojan.Win32.Fsysna.hmvh-905e124a5f6a577daa233606d45fae18e7013533 2013-06-03 08:31:36 ....A 86016 Virusshare.00063/Trojan.Win32.Fsysna.hxcc-8d187025b6e767ab566ca26c4f6d73f38afea3cd 2013-06-03 15:18:44 ....A 69632 Virusshare.00063/Trojan.Win32.Fsysna.hxcq-f9f20093f6ebc74a15c3b6e15a5b3c3a787b2c5b 2013-06-03 23:13:42 ....A 2080732 Virusshare.00063/Trojan.Win32.Fsysna.hzpd-07394ef3f097cd1f584dca961109278dfacd51d2 2013-06-02 06:36:14 ....A 28672 Virusshare.00063/Trojan.Win32.Fsysna.ibzp-3ec70f78c90b4574a8067494844e9778e69bfcc2 2013-06-03 05:37:22 ....A 65536 Virusshare.00063/Trojan.Win32.Fsysna.jo-f507ddcd9a36b425bbf41bea433d424fafe68c9e 2013-06-04 16:53:18 ....A 581632 Virusshare.00063/Trojan.Win32.Fsysna.tij-0b83623a4027b3e317467dc28b8061cac5735e2f 2013-06-04 11:41:14 ....A 877568 Virusshare.00063/Trojan.Win32.Fune.ft-52752d4abcc19d1777afa56f304475b408725627 2013-06-02 13:58:30 ....A 28672 Virusshare.00063/Trojan.Win32.Fushid.o-3870095522166486c1892b92501b0078a59404b5 2013-06-03 23:30:40 ....A 28672 Virusshare.00063/Trojan.Win32.Fushid.o-44e6d3033150fd6cf38426f9bbfcf34c4c08743d 2013-06-03 14:25:14 ....A 28672 Virusshare.00063/Trojan.Win32.Fushid.o-d274eda928e679f403c630163b2c6f614bb1a743 2013-06-02 10:20:42 ....A 7886 Virusshare.00063/Trojan.Win32.Fushid.o-e32d68e51877835b85a6ef4d7dd12d8b35fa3c0e 2013-06-03 19:43:28 ....A 327680 Virusshare.00063/Trojan.Win32.Gabba.te-93e300b472489b08ca5a7509ff43bf0f2a5ba56a 2013-06-02 03:43:44 ....A 462848 Virusshare.00063/Trojan.Win32.Gabba.uo-9c88d95d58817a8ff8a5de6c7111018962af86ea 2013-06-02 12:59:04 ....A 348160 Virusshare.00063/Trojan.Win32.Garvi.aeb-12d5ba9b19af3849ffd07fabf882eef752e09e09 2013-06-03 19:19:20 ....A 126654 Virusshare.00063/Trojan.Win32.Garvi.hj-3f33ea6a2db0655ecc52fe3c00e95414198d04dd 2013-06-03 00:50:24 ....A 1648684 Virusshare.00063/Trojan.Win32.Generic-039888c4a37224f7ab518076a1cddd2dda6595f1 2013-06-03 12:05:26 ....A 1628674 Virusshare.00063/Trojan.Win32.Generic-0d77f04fd0df2cd14673827ec592981c25584ad9 2013-06-02 14:04:40 ....A 1306624 Virusshare.00063/Trojan.Win32.Generic-0e28beb2f0fd8dc0616324315953f21dbded3e2a 2013-06-04 17:06:34 ....A 4372977 Virusshare.00063/Trojan.Win32.Generic-1c3ae6ef43d2ca5313d0676bd9ab7d21ae268883 2013-06-02 14:29:40 ....A 1683968 Virusshare.00063/Trojan.Win32.Generic-1f99d3634ed4ca6c199168bc118748ee17d66610 2013-06-02 13:53:24 ....A 3451904 Virusshare.00063/Trojan.Win32.Generic-2377f695546237223bf92c1700ade052e996e4c2 2013-06-04 09:44:40 ....A 659299 Virusshare.00063/Trojan.Win32.Generic-4b7fefed139becf661fa1668f27a14dfa3ca46b9 2013-06-02 11:18:36 ....A 1624620 Virusshare.00063/Trojan.Win32.Generic-4c23d90f84ea06afe9adab4491e8a8bf91a5bd00 2013-06-03 19:17:18 ....A 1243180 Virusshare.00063/Trojan.Win32.Generic-6a9122074b686fe3c99d1e77699705b5d97d9eed 2013-06-03 20:39:46 ....A 1164288 Virusshare.00063/Trojan.Win32.Generic-7eab0cfc8ff5a61c78544a6c09be75c7d5fb8ea2 2013-06-02 04:47:54 ....A 2915300 Virusshare.00063/Trojan.Win32.Generic-a47d0f7fad67ae2892d73a6cfdc6a2ecb59e5f60 2013-06-02 20:33:20 ....A 1517568 Virusshare.00063/Trojan.Win32.Generic-af93404d73bce62138e2fffda9c9dc1453cabe85 2013-06-02 06:57:44 ....A 827392 Virusshare.00063/Trojan.Win32.Generic-c82ad722c7376e1b91c16420328ccca2edd4f48a 2013-06-03 14:29:42 ....A 2249728 Virusshare.00063/Trojan.Win32.Generic-ed86ba16692c10ab2712ec3112df585e304f9cdd 2013-06-02 07:55:26 ....A 20480 Virusshare.00063/Trojan.Win32.Genome.aauy-0e2832ec1dfb5f7b8f15b324dc7585c2e6edc4b8 2013-06-04 01:30:24 ....A 9728 Virusshare.00063/Trojan.Win32.Genome.acbn-3f28a2dfa49c9dd3cdfcd0f7b944a4fc9a308e5b 2013-06-02 10:53:04 ....A 737024 Virusshare.00063/Trojan.Win32.Genome.acfb-5ca9b561940897175952e9ea357e979e24871b1c 2013-06-02 01:40:48 ....A 1724416 Virusshare.00063/Trojan.Win32.Genome.acmx-6b9e516c271b630cd6332c7cfaa00f0a8e9c0fe6 2013-06-03 14:30:36 ....A 40960 Virusshare.00063/Trojan.Win32.Genome.acva-8a64dc3f37c525f73b09cbe4d67a135e38eb32fc 2013-06-03 02:33:00 ....A 131761 Virusshare.00063/Trojan.Win32.Genome.adfg-74d99a2fb752355e32360e8b6a259cc2f3a50ef4 2013-06-03 21:20:46 ....A 90624 Virusshare.00063/Trojan.Win32.Genome.adgi-bab08bb855982b5823098ad06dea96ac66a904aa 2013-06-02 18:52:50 ....A 58215 Virusshare.00063/Trojan.Win32.Genome.adrp-4d2a32c8aaa99c9b7fb7909179e744d0b53b6077 2013-06-02 10:19:26 ....A 12288 Virusshare.00063/Trojan.Win32.Genome.advs-c395cb4497f8c26b766d796b8dea7bc5c82df82c 2013-06-02 16:16:58 ....A 9517 Virusshare.00063/Trojan.Win32.Genome.aflv-e2233052ffa25b980b258b315144b0e48e9d6898 2013-06-02 17:42:14 ....A 1562705 Virusshare.00063/Trojan.Win32.Genome.amsju-f34c39724b4d4dbcba96411c7f62b550e877174a 2013-06-03 14:10:46 ....A 2523240 Virusshare.00063/Trojan.Win32.Genome.amtxs-06f36f0ed2fc2cab0f0f5732e215553e32208c72 2013-06-04 16:07:00 ....A 2523248 Virusshare.00063/Trojan.Win32.Genome.amtxs-21741f88eeafefda946f7439e011268fb396f888 2013-06-03 18:52:06 ....A 2523272 Virusshare.00063/Trojan.Win32.Genome.amtxs-3627a6acfadc2046675684a90ab76ea439523887 2013-06-04 01:17:36 ....A 2523248 Virusshare.00063/Trojan.Win32.Genome.amtxs-4234370689d8145579d18a744b2a995b2ac53b92 2013-06-04 05:37:06 ....A 2523244 Virusshare.00063/Trojan.Win32.Genome.amtxs-46b0b84d2375b361ef6ccd8e6d89c384c958f26e 2013-06-04 13:07:24 ....A 2523248 Virusshare.00063/Trojan.Win32.Genome.amtxs-4cdc033415aebed7b138bacc20c706bbe8f8cfa5 2013-06-03 23:41:38 ....A 2523252 Virusshare.00063/Trojan.Win32.Genome.amtxs-4ee5a990fda55d6954c9f8387cf59d92fb407202 2013-06-03 10:38:22 ....A 2523240 Virusshare.00063/Trojan.Win32.Genome.amtxs-67bf9f68154d0840eb97b85af6f4c96e202af214 2013-06-03 09:37:46 ....A 2523252 Virusshare.00063/Trojan.Win32.Genome.amtxs-7749784b1ded80194fa32ca74fead445cbc95e96 2013-06-03 13:39:06 ....A 2523240 Virusshare.00063/Trojan.Win32.Genome.amtxs-792c63e1e915b423b061a08a173e23cdc49a20c9 2013-06-03 21:08:02 ....A 2523244 Virusshare.00063/Trojan.Win32.Genome.amtxs-7a60cb8cd18d760ac272c0a79e43845297251e04 2013-06-03 09:49:54 ....A 2523256 Virusshare.00063/Trojan.Win32.Genome.amtxs-833c938c6ea32f5117b64075e478b7dac8769aa8 2013-06-04 11:47:58 ....A 2523244 Virusshare.00063/Trojan.Win32.Genome.amtxs-834ff15dc37a253de2d6500cac7f0fe3d24a6383 2013-06-03 07:12:12 ....A 2523232 Virusshare.00063/Trojan.Win32.Genome.amtxs-853de5eca49835d96a7e4579ce179e0c05dec900 2013-06-04 14:42:34 ....A 2523244 Virusshare.00063/Trojan.Win32.Genome.amtxs-86ec638c67d360ee036c8f21c58683e97a2a1528 2013-06-04 13:47:32 ....A 2523260 Virusshare.00063/Trojan.Win32.Genome.amtxs-870a5e3bcd263eea3b76e180029e8a527c339fd8 2013-06-04 10:44:38 ....A 2523228 Virusshare.00063/Trojan.Win32.Genome.amtxs-8c81c1f695ebc577f40f1eb7679d20b48d818816 2013-06-04 13:25:32 ....A 2523256 Virusshare.00063/Trojan.Win32.Genome.amtxs-94b7dc888942b029f065e20df1c2132042de9e46 2013-06-03 15:18:14 ....A 2523220 Virusshare.00063/Trojan.Win32.Genome.amtxs-9ccac8c7f101a6aac2fe1d57cb7d2995ea5d9456 2013-06-04 02:27:18 ....A 2523272 Virusshare.00063/Trojan.Win32.Genome.amtxs-a123400cf1e42c79d98e62ae605efb797c4b6aa7 2013-06-03 15:53:30 ....A 2523220 Virusshare.00063/Trojan.Win32.Genome.amtxs-a2e2d15c3f5c24662a3ddb5de864e4a6cf078562 2013-06-04 03:34:22 ....A 2523260 Virusshare.00063/Trojan.Win32.Genome.amtxs-b21fb72e4eee60367003e7d47e916fdca9fc4cb2 2013-06-04 02:52:06 ....A 2523260 Virusshare.00063/Trojan.Win32.Genome.amtxs-b4cfd7e77d9b608704e6c0fae0556ea265e1c9d5 2013-06-03 09:04:26 ....A 2523240 Virusshare.00063/Trojan.Win32.Genome.amtxs-b6d411dd87baab5b83d3da3f77e6c48fe740a0b6 2013-06-04 06:23:38 ....A 2523252 Virusshare.00063/Trojan.Win32.Genome.amtxs-b78e01b77c074578f3b4ed5259669bdd9fafb625 2013-06-04 05:29:56 ....A 2523272 Virusshare.00063/Trojan.Win32.Genome.amtxs-b92e82fcc33f04b91034d3136d0d1479c03daeea 2013-06-04 03:43:32 ....A 2523276 Virusshare.00063/Trojan.Win32.Genome.amtxs-bc617b9f0b989e43da9302194f706958e2427494 2013-06-04 09:10:36 ....A 2523248 Virusshare.00063/Trojan.Win32.Genome.amtxs-bf9fd4c01f4afa95fc844997f7604e9f67f8146d 2013-06-04 07:02:44 ....A 2523236 Virusshare.00063/Trojan.Win32.Genome.amtxs-c32181a3558eca9370c017e4865fbace561e1976 2013-06-04 02:42:30 ....A 2523256 Virusshare.00063/Trojan.Win32.Genome.amtxs-ce7cfc481caf12605492129613628aacf02d0d29 2013-06-03 06:21:58 ....A 2523228 Virusshare.00063/Trojan.Win32.Genome.amtxs-cef4a54faf9538ff58c15e8c5554e71a23b48e4f 2013-06-04 07:13:32 ....A 2523232 Virusshare.00063/Trojan.Win32.Genome.amtxs-d43608bbcddd44ec2b0b5c5d3a26dd396222cdcd 2013-06-04 04:53:42 ....A 2523260 Virusshare.00063/Trojan.Win32.Genome.amtxs-d7c19842f993d859bc2e4112db00fc5bfc84c48e 2013-06-03 07:26:58 ....A 2523216 Virusshare.00063/Trojan.Win32.Genome.amtxs-d80b8f00e6bbf466f152889fd6a42b1759e2c355 2013-06-03 19:53:12 ....A 2523248 Virusshare.00063/Trojan.Win32.Genome.amtxs-d82bba51684ab0ce1e7d29a7652bae25d6541ef3 2013-06-04 13:46:16 ....A 2523256 Virusshare.00063/Trojan.Win32.Genome.amtxs-dd9322afb3536a816d1d1a94b375b4d78511ac94 2013-06-03 11:29:16 ....A 2523228 Virusshare.00063/Trojan.Win32.Genome.amtxs-e1bee65093c866e95b867f8be3eba7b10cdee101 2013-06-04 02:19:04 ....A 2523268 Virusshare.00063/Trojan.Win32.Genome.amtxs-e66c0f56dc7c8879aca262bf3f665162baec89cf 2013-06-04 08:16:28 ....A 2523236 Virusshare.00063/Trojan.Win32.Genome.amtxs-eca44b17ed259499a307b5212a86917719426241 2013-06-04 04:47:52 ....A 2523252 Virusshare.00063/Trojan.Win32.Genome.amtxs-ede3fc9dee19f462490b8cb2c8564accee019e77 2013-06-04 16:28:00 ....A 2523248 Virusshare.00063/Trojan.Win32.Genome.amtxs-f7f12661de939d0d8faafdb1752c75b8fbd03b7e 2013-06-04 04:46:26 ....A 2523232 Virusshare.00063/Trojan.Win32.Genome.amtxs-f82294be19a5c2f110b687ba6db10ca4933c7d2a 2013-06-04 05:14:52 ....A 2523248 Virusshare.00063/Trojan.Win32.Genome.amtxs-f9112168026cc57324b251725f1a0679a6c496dc 2013-06-03 11:49:00 ....A 2523224 Virusshare.00063/Trojan.Win32.Genome.amtxs-fd04f657bd11872f4799157cbf0e68c7d1454543 2013-06-02 14:36:20 ....A 49152 Virusshare.00063/Trojan.Win32.Genome.amwyj-5f3a23526f49568ead713109a12eb4eb70ed9f11 2013-06-03 19:55:02 ....A 1270225 Virusshare.00063/Trojan.Win32.Genome.amwyp-2ef28ee98dad15e530d992c4081f9d2668d65edf 2013-06-03 18:00:18 ....A 90807 Virusshare.00063/Trojan.Win32.Genome.amwyx-9315532721e5612ec700699445dc7596ca530b2f 2013-06-04 09:33:32 ....A 22467 Virusshare.00063/Trojan.Win32.Genome.amwyx-c20817872b969a3d575e96af6e3e566db755ce2f 2013-06-04 04:30:16 ....A 28344 Virusshare.00063/Trojan.Win32.Genome.amwyx-f6ffacd2cbad30b1ce2c93a47a7f90ddf2018b44 2013-06-03 22:40:58 ....A 76705 Virusshare.00063/Trojan.Win32.Genome.amwyx-fd801a9cc65722e3909c153977a7621ac49cc7d8 2013-06-03 19:39:12 ....A 390165 Virusshare.00063/Trojan.Win32.Genome.amxbw-5b1bdef5cd774388e0c81a165b00456464d98849 2013-06-03 12:41:16 ....A 390166 Virusshare.00063/Trojan.Win32.Genome.amxbw-6f4b51f0d05adae201bf007b62e87ff8906784a7 2013-06-04 05:11:22 ....A 390176 Virusshare.00063/Trojan.Win32.Genome.amxbw-a2056b63ced69215c0ea2809d002c6c6f835e2c5 2013-06-03 08:21:46 ....A 390182 Virusshare.00063/Trojan.Win32.Genome.amxbw-a7fbf4eec2cf750375d4abd9bf384c1f40eda809 2013-06-03 00:16:24 ....A 390165 Virusshare.00063/Trojan.Win32.Genome.amxbw-bf993d3ca92d9e911eb6ae2dead51b5589af08a9 2013-06-03 23:26:50 ....A 67104 Virusshare.00063/Trojan.Win32.Genome.amxfh-153483d3ea1b79866fbb295e8ca63421d7906d49 2013-06-03 07:29:16 ....A 67104 Virusshare.00063/Trojan.Win32.Genome.amxfh-3d51a550f60301c406600b6e184f56505e7f18bd 2013-06-02 09:35:04 ....A 67104 Virusshare.00063/Trojan.Win32.Genome.amxfh-d55d162c944748a86b6989a6edd5e91cc7788754 2013-06-03 13:47:56 ....A 67104 Virusshare.00063/Trojan.Win32.Genome.amxfh-d7d9f0fae8dff970de063720bbf5b5b6fbca127f 2013-06-03 09:36:24 ....A 67104 Virusshare.00063/Trojan.Win32.Genome.amxfh-f62d242d94c838b1a01053a12f45720a62c3246c 2013-06-02 07:41:50 ....A 1721856 Virusshare.00063/Trojan.Win32.Genome.amxlm-6074f97e14b1aadcd7d5cc83bca60ca8c59e0dcf 2013-06-02 04:21:44 ....A 1199816 Virusshare.00063/Trojan.Win32.Genome.amxsl-a398ad5ccc470f37236c63f2c45bace40f8f6c16 2013-06-03 22:53:52 ....A 17058 Virusshare.00063/Trojan.Win32.Genome.amydl-96308a313c7c05495b91b7dc2bda013e04748a5e 2013-06-04 07:23:04 ....A 129518 Virusshare.00063/Trojan.Win32.Genome.amyfn-a640d00a7497f55d34230ae3300d032b04e26c2f 2013-06-03 09:16:40 ....A 135168 Virusshare.00063/Trojan.Win32.Genome.amyha-8b2fe762bc24a7b50b4387d7570117a2d521efa7 2013-06-03 22:01:20 ....A 135168 Virusshare.00063/Trojan.Win32.Genome.amyha-9d2fc19a351b61488784379be4bad8a6e90caa3c 2013-06-03 03:16:58 ....A 1469488 Virusshare.00063/Trojan.Win32.Genome.amyny-39ef5e61aa2c8a15acc8e4e1df2cc54cc08bd8ba 2013-06-04 00:01:22 ....A 1430720 Virusshare.00063/Trojan.Win32.Genome.amyny-ec9e5cff5af3768ce24edde89e718d871ffa682f 2013-06-03 22:12:24 ....A 139392 Virusshare.00063/Trojan.Win32.Genome.amzbd-7da92b51a1375a967fdd4deffb3cd480f146c2a8 2013-06-04 13:47:00 ....A 125440 Virusshare.00063/Trojan.Win32.Genome.anads-e1af88c068d04a1fd72107a9415bd5c3487c115a 2013-06-02 17:59:56 ....A 122880 Virusshare.00063/Trojan.Win32.Genome.anchc-112aa09e54e791e7a537f6949ba6a0a60e5f2029 2013-06-02 16:14:34 ....A 122880 Virusshare.00063/Trojan.Win32.Genome.ancks-2b6187aa08c3144e773f63c1e16bd0f397fbee12 2013-06-02 17:31:16 ....A 122880 Virusshare.00063/Trojan.Win32.Genome.anctz-2a233310f1d4e994514702a625f22ac9bcc0e56d 2013-06-04 01:17:16 ....A 143360 Virusshare.00063/Trojan.Win32.Genome.andlm-081bd61b06cdb52e158cca798a7cd704b5c03d14 2013-06-03 15:04:30 ....A 122880 Virusshare.00063/Trojan.Win32.Genome.andmj-921dc2dd3b6009dd54a7e9ca6aa959790ae535b3 2013-06-04 15:19:40 ....A 135168 Virusshare.00063/Trojan.Win32.Genome.anlia-807f7dfdecdbbb99829e951de62a27e53ea02a6d 2013-06-03 01:43:38 ....A 135168 Virusshare.00063/Trojan.Win32.Genome.anmep-e3828801f095abff9f514752b310d33ecffbfddf 2013-06-04 02:20:04 ....A 267264 Virusshare.00063/Trojan.Win32.Genome.anoja-8fbf84ba3846b5e3f89555d9711dac70e254e9aa 2013-06-04 04:24:12 ....A 267264 Virusshare.00063/Trojan.Win32.Genome.anoja-95f79624c39044921d447c5921c9424bd08e5b45 2013-06-02 18:20:06 ....A 24576 Virusshare.00063/Trojan.Win32.Genome.bfm-5a6fb3e456ec78c2dfb0aa2ec30f06e2e56beb65 2013-06-02 07:31:34 ....A 40991 Virusshare.00063/Trojan.Win32.Genome.bld-45a23b7b72ac99d7d5d883f77f1a10a3e8ce2d56 2013-06-03 03:35:44 ....A 776758 Virusshare.00063/Trojan.Win32.Genome.bne-b3d8ab504ef22114c1f3f9e33edeb93478f4e55f 2013-06-04 14:43:00 ....A 51712 Virusshare.00063/Trojan.Win32.Genome.bnoe-c4abac492ddbed27162fa77496b9e5941cafbf6b 2013-06-02 12:09:30 ....A 28672 Virusshare.00063/Trojan.Win32.Genome.bui-223992cb04a24058cf50e8df4163d6c371d5b1ee 2013-06-03 04:31:20 ....A 52224 Virusshare.00063/Trojan.Win32.Genome.doh-9a7508f581f437500f40da539d7a0b80420e7f58 2013-06-04 09:47:00 ....A 357376 Virusshare.00063/Trojan.Win32.Genome.dyg-983be2da99078b4b369663aed546d8bb6a4c3db9 2013-06-02 22:42:18 ....A 715776 Virusshare.00063/Trojan.Win32.Genome.dys-4748a8208650db1ba5c2ea8683095c6a6ca62bdd 2013-06-02 15:46:02 ....A 91544 Virusshare.00063/Trojan.Win32.Genome.gds-369a7a9bbe73029c2a25aea26e866e200c804e0c 2013-06-03 11:33:40 ....A 213504 Virusshare.00063/Trojan.Win32.Genome.gnt-0bd1a96eebe0e932bdd15e3fe032d5f590d26e77 2013-06-02 08:56:20 ....A 110592 Virusshare.00063/Trojan.Win32.Genome.gw-e1a06410d679f266376ae357e681c77451190ac4 2013-06-03 00:13:50 ....A 34816 Virusshare.00063/Trojan.Win32.Genome.hil-87ba85abb2c86dda75aaa7e59c1f2a9d393bc715 2013-06-02 10:38:04 ....A 2944 Virusshare.00063/Trojan.Win32.Genome.hl-aeea2a4a5dd4c59e37c622bf73be9c7418ff0d4b 2013-06-02 03:12:44 ....A 75976 Virusshare.00063/Trojan.Win32.Genome.hl-ff18137699417c21dfdae80829cd8f46ca2d8e6c 2013-06-04 16:36:26 ....A 3927272 Virusshare.00063/Trojan.Win32.Genome.hmr-18d33d1d70b271d09d7cba64c99b6f88c61351eb 2013-06-02 15:58:14 ....A 79768 Virusshare.00063/Trojan.Win32.Genome.hrt-c65b0bb83e5ac2025feed84a185275b497b24aa4 2013-06-02 00:50:02 ....A 90624 Virusshare.00063/Trojan.Win32.Genome.iru-49bc4d927f3e088b388bbfa4068800e7db4ec3c1 2013-06-03 02:08:20 ....A 45056 Virusshare.00063/Trojan.Win32.Genome.iuk-4167999d86027b29564d4903e4d270d961bc7342 2013-06-03 19:54:14 ....A 88536 Virusshare.00063/Trojan.Win32.Genome.ivm-f509624e28e2208ca13fc9069ed97fae4f325f70 2013-06-02 15:46:20 ....A 10752 Virusshare.00063/Trojan.Win32.Genome.iwa-c9236c0ea1feb956e6157746550e7b7b6c94a1c7 2013-06-02 08:49:56 ....A 11264 Virusshare.00063/Trojan.Win32.Genome.jui-90aaff533f0e269ba9ba8cc8c3b804ee8cf125e9 2013-06-02 03:10:54 ....A 68096 Virusshare.00063/Trojan.Win32.Genome.khg-7cd934eb5fd1e6ede895421aa6e8d1714c66c6a5 2013-06-02 12:42:12 ....A 24064 Virusshare.00063/Trojan.Win32.Genome.kxy-1e4552a2aae8db760b5b130648c9c045b6757061 2013-06-03 09:04:32 ....A 63824 Virusshare.00063/Trojan.Win32.Genome.lie-dfeb82011abefacb2255c5cb0ba7621c079fccd4 2013-06-02 07:15:22 ....A 425984 Virusshare.00063/Trojan.Win32.Genome.lkq-8d83b225f7498bc72f631ceeb4ed8f6cc63b280e 2013-06-04 16:06:00 ....A 815105 Virusshare.00063/Trojan.Win32.Genome.mby-b14bc68e66109564df22864e7680b00b74cde817 2013-06-02 14:33:06 ....A 364544 Virusshare.00063/Trojan.Win32.Genome.mjua-8e004006012ff7d3916d1af3a4d190ac896872e0 2013-06-02 22:07:08 ....A 660852 Virusshare.00063/Trojan.Win32.Genome.mzo-e5f9e611c0c1d87c97a700972506e55938751ebd 2013-06-02 14:23:18 ....A 5841 Virusshare.00063/Trojan.Win32.Genome.ngv-064ac52afa713a3560e8fba5fd4167d4019e025a 2013-06-04 10:48:14 ....A 10240 Virusshare.00063/Trojan.Win32.Genome.nih-0f1f8f459df41344d19356e56f11d82df7c0b710 2013-06-04 01:18:54 ....A 6656 Virusshare.00063/Trojan.Win32.Genome.nk-00ab292d78add42cde39383be3bb218194662009 2013-06-03 08:06:56 ....A 16384 Virusshare.00063/Trojan.Win32.Genome.nwk-4b551e9c44f9e04259e8d7052cd00c22e6f8af02 2013-06-03 22:13:48 ....A 126976 Virusshare.00063/Trojan.Win32.Genome.oel-4ba7e98e279fd2956ec574849d0fb7f6d95f3073 2013-06-02 15:54:00 ....A 10240 Virusshare.00063/Trojan.Win32.Genome.orp-68981edbb3037c7a5d5dddb76c0f922a14f2d850 2013-06-03 17:29:00 ....A 398336 Virusshare.00063/Trojan.Win32.Genome.oyk-d187d53bf06299a9edc8d05a7e3c3334dff4b095 2013-06-03 13:54:34 ....A 167359 Virusshare.00063/Trojan.Win32.Genome.pwr-45f2dc749ac1444f2bece59d4e0ee93bf16ddcb4 2013-06-03 00:23:26 ....A 127836 Virusshare.00063/Trojan.Win32.Genome.qba-56f3795d1fa4aa99366203b17a88ab325c0c8ab5 2013-06-03 05:03:08 ....A 1222144 Virusshare.00063/Trojan.Win32.Genome.qen-f77a1ff0b7f377cf63803af49cbaddcbfc6bd3e6 2013-06-03 02:19:24 ....A 81920 Virusshare.00063/Trojan.Win32.Genome.qhy-409d9a84cbb52e3d86b6c4d05bd7a46973506f2b 2013-06-03 14:53:06 ....A 72704 Virusshare.00063/Trojan.Win32.Genome.qqd-813ab898ced5c67e2577ad150aefa4b0e20bd844 2013-06-01 23:49:48 ....A 81408 Virusshare.00063/Trojan.Win32.Genome.qwf-6bc7e849a00da5282ec84dd499032ca72f7dd898 2013-06-02 01:02:32 ....A 15872 Virusshare.00063/Trojan.Win32.Genome.rna-28f8600d60afb83dfd6beff4c4b23004dd5bf6e9 2013-06-04 03:43:54 ....A 244224 Virusshare.00063/Trojan.Win32.Genome.sbp-d5414e7c315dfc51540e4d771b9325dba1508edd 2013-06-02 07:48:56 ....A 24576 Virusshare.00063/Trojan.Win32.Genome.shc-ddf6b5c9a92f059c0c9c3aa18d1ab24c93a7f394 2013-06-04 00:26:26 ....A 647702 Virusshare.00063/Trojan.Win32.Genome.sidd-2c64aeecbbeb70373cc74ae092629acf5b3f91b8 2013-06-03 20:20:50 ....A 647702 Virusshare.00063/Trojan.Win32.Genome.sidd-bd3f1d707abcc18cc6850759f6cb7ede372ccea3 2013-06-03 14:16:24 ....A 8704 Virusshare.00063/Trojan.Win32.Genome.slp-f6f644ebdc6ad642588bc6584b8ff7802b3ec173 2013-06-04 14:53:34 ....A 311644 Virusshare.00063/Trojan.Win32.Genome.szw-a6902c3eb05f06d28306cf4e66ddf90a6efd8670 2013-06-02 18:46:34 ....A 411136 Virusshare.00063/Trojan.Win32.Genome.tbw-aeeeab7c1401eb719668ae2aff8bb82a6e5628fb 2013-06-02 15:37:30 ....A 1177600 Virusshare.00063/Trojan.Win32.Genome.tus-433328c7046a4fba7bef2dbdb8fe82a7bf27d331 2013-06-04 15:23:44 ....A 276592 Virusshare.00063/Trojan.Win32.Genome.uxl-41cd5c60c4a6da0f89a15ce7b1ffbca161a7d0da 2013-06-02 01:12:12 ....A 2744320 Virusshare.00063/Trojan.Win32.Genome.vjt-8e06591d7f8745fbc457d1f7b887458e4aaa62c5 2013-06-04 04:44:10 ....A 28672 Virusshare.00063/Trojan.Win32.Genome.wkz-5ef0e2b871c6f039c049bb9f09e294813f588452 2013-06-04 01:18:28 ....A 9305 Virusshare.00063/Trojan.Win32.Genome.wmp-7c26d76c475bb4208e889d544158819ae98aa904 2013-06-03 12:20:04 ....A 14467 Virusshare.00063/Trojan.Win32.Genome.wpw-f89a5bbc63cb189d569d5991334a0146499ae05a 2013-06-02 01:46:12 ....A 40960 Virusshare.00063/Trojan.Win32.Genome.wur-5c3bfb0a41888a8b7834f3063ad5b0b8f9bdb8d5 2013-06-03 16:49:48 ....A 75784 Virusshare.00063/Trojan.Win32.Genome.xbv-ff431fa320f1508973d6a6b621b9f7ac2ac3fb86 2013-06-03 05:55:20 ....A 84480 Virusshare.00063/Trojan.Win32.Genome.xfz-260a76dbe2a74b5ee532a6521ba6ad2af20d2035 2013-06-03 16:32:14 ....A 427008 Virusshare.00063/Trojan.Win32.Genome.xgo-e0b1e1fdbca2eb9493a5bcf0d4f6163e17d5b627 2013-06-03 06:47:18 ....A 368640 Virusshare.00063/Trojan.Win32.Genome.xpx-e5cea33972d5d2887b5c526d6d41d2c057db8189 2013-06-03 17:01:16 ....A 36864 Virusshare.00063/Trojan.Win32.Genome.yhf-b1d629dc269651e4b4d4ebb1918c4a36b2cb33d1 2013-06-02 19:54:40 ....A 88576 Virusshare.00063/Trojan.Win32.Genome.yzo-cfd8cbd7c2c0a24563e1da803654e5287a03c0c8 2013-06-03 06:28:02 ....A 323437 Virusshare.00063/Trojan.Win32.Gibi.aff-c474303435d0dfdf2d6912d04f341c57fdc60de3 2013-06-03 17:41:56 ....A 233473 Virusshare.00063/Trojan.Win32.Gibi.bi-0dd2742d3bf43f8c464ec62298ac13aed0ca7d63 2013-06-03 12:50:16 ....A 26040 Virusshare.00063/Trojan.Win32.Gipneox.gr-29828359b75c94d4f530a584f4c4a1d534f73ca0 2013-06-04 09:30:14 ....A 32473 Virusshare.00063/Trojan.Win32.Gipneox.gr-2c9e5252dcd4101c8e11d13a4f36a3a99cd67c27 2013-06-02 22:49:58 ....A 7680 Virusshare.00063/Trojan.Win32.Glieder.gen-66187d4d3d0de5bb39a76f45897a93c9efeff405 2013-06-03 12:13:18 ....A 18432 Virusshare.00063/Trojan.Win32.Glitch-92c9e29765a542977096eda4a0d9c3bbc911c77a 2013-06-02 12:46:30 ....A 12288 Virusshare.00063/Trojan.Win32.Gload.j-b83645c6018090c4d38b706af58291a09d6eee83 2013-06-03 12:19:16 ....A 79872 Virusshare.00063/Trojan.Win32.Gnom.lb-31869c89f61a99f63977ff2aa2671065dde1d06f 2013-06-03 16:24:32 ....A 75776 Virusshare.00063/Trojan.Win32.Gnom.lz-8301dc983a3dfcd5d5e6e942c7257e79b6978c22 2013-06-02 22:14:08 ....A 7680 Virusshare.00063/Trojan.Win32.Gnot.11-b6f8be988fb9f929841979f1476e55295f39f4ad 2013-06-04 01:06:04 ....A 18944 Virusshare.00063/Trojan.Win32.Gofot.aat-4461151168c5bfb6e898152904fa1bf9da47c09d 2013-06-04 11:31:58 ....A 30208 Virusshare.00063/Trojan.Win32.Gofot.abz-941160796e58738f2b57ac11af01c5df4389a427 2013-06-03 18:35:20 ....A 20480 Virusshare.00063/Trojan.Win32.Gofot.aca-136ebae526e479e7294b3757e5a79844e62ead4f 2013-06-02 11:17:02 ....A 22016 Virusshare.00063/Trojan.Win32.Gofot.adj-d38de71d8bcf0c742fee18e33d13fc3665b29870 2013-06-02 06:07:14 ....A 25088 Virusshare.00063/Trojan.Win32.Gofot.ahi-e3b9e07b63eb93f20f7b87ca375016604aab3f71 2013-06-03 10:31:26 ....A 45056 Virusshare.00063/Trojan.Win32.Gofot.aox-a56751d1249ebb5e1b666f02e96e827e9567da5a 2013-06-03 12:48:10 ....A 833783 Virusshare.00063/Trojan.Win32.Gofot.apq-c09a47c5612474fa293b05c0760bb78ea0989202 2013-06-03 23:57:34 ....A 20480 Virusshare.00063/Trojan.Win32.Gofot.arq-3cf3826d21ad56427ff8bfd2d969d87a5f472b0c 2013-06-02 13:02:04 ....A 28672 Virusshare.00063/Trojan.Win32.Gofot.ati-2d226e6a785887a2cad0b5781c8125ef4591550e 2013-06-03 18:33:40 ....A 107520 Virusshare.00063/Trojan.Win32.Gofot.aye-fe6c929bfacb508573f482fa2ea36ed905a878a6 2013-06-02 20:28:12 ....A 57344 Virusshare.00063/Trojan.Win32.Gofot.bdc-98f972755cb72d70fff0faaa517b605289e81a51 2013-06-02 22:40:56 ....A 130048 Virusshare.00063/Trojan.Win32.Gofot.bhf-8d27c4f1d571ac9d724a90ba09244ab482894a24 2013-06-02 06:11:28 ....A 439239 Virusshare.00063/Trojan.Win32.Gofot.bjm-4c82d90e4b4fe4fbb943ada7954e99b5e8782c89 2013-06-02 11:41:06 ....A 241664 Virusshare.00063/Trojan.Win32.Gofot.brb-47da5e6edbad5ede1399c2c44526c24af508e959 2013-06-03 13:49:56 ....A 40960 Virusshare.00063/Trojan.Win32.Gofot.brt-9a7991ccb71adaba90451e7418d4bebbce36bf65 2013-06-03 22:34:04 ....A 49152 Virusshare.00063/Trojan.Win32.Gofot.brx-b095d9e67fc354038f235308b739242b52eab250 2013-06-02 20:35:04 ....A 61440 Virusshare.00063/Trojan.Win32.Gofot.bxv-420ad012ca4ab403dd3aaed8dfc9c4e65f32064c 2013-06-03 09:59:48 ....A 118784 Virusshare.00063/Trojan.Win32.Gofot.cdn-f1dbee47f1c44427e0b14495162de43ffb919096 2013-06-03 07:43:46 ....A 1673856 Virusshare.00063/Trojan.Win32.Gofot.cyf-5113b1ac79d46e7f9615420a0cd049c90df6e7b8 2013-06-03 15:43:30 ....A 599168 Virusshare.00063/Trojan.Win32.Gofot.cyf-5f4af2b8889d9f9778707932590032afca5193c4 2013-06-03 19:47:10 ....A 1673856 Virusshare.00063/Trojan.Win32.Gofot.cyf-6f4a58e89a510348d322fd8a808a55410bb4101c 2013-06-02 16:20:56 ....A 33280 Virusshare.00063/Trojan.Win32.Gofot.cyp-7e7f30e2431048ad6b31d5854008b377b990c4a6 2013-06-04 00:36:24 ....A 33280 Virusshare.00063/Trojan.Win32.Gofot.cyp-d1811ab90aaa9d3fcccf8c1efba67f0b08bf2d03 2013-06-03 02:39:48 ....A 33280 Virusshare.00063/Trojan.Win32.Gofot.cyp-fa501d67920a7b844aa5746d043c777ee31be7ef 2013-06-03 06:27:18 ....A 120836 Virusshare.00063/Trojan.Win32.Gofot.czg-711714e137794cbc690b6e3ce688a5d2c55af4da 2013-06-03 13:24:12 ....A 31744 Virusshare.00063/Trojan.Win32.Gofot.czs-c67ecebe83b49739f7b21b8d73f21d0c13fc25ea 2013-06-03 10:49:56 ....A 425600 Virusshare.00063/Trojan.Win32.Gofot.dcq-fe2d115ff7e30fd463ca0fb0a084efdc3ccd5716 2013-06-02 15:01:34 ....A 70656 Virusshare.00063/Trojan.Win32.Gofot.dds-2a60aa770414ca3b59ac45d76c43f5ad220c8e58 2013-06-02 13:36:34 ....A 630784 Virusshare.00063/Trojan.Win32.Gofot.dec-167e6e360ddb9c04e7c1c812bb2fb41b9dc1dc4a 2013-06-02 12:49:00 ....A 647168 Virusshare.00063/Trojan.Win32.Gofot.dew-a30175647f3564bd59f17e381a9792673353951a 2013-06-03 01:06:06 ....A 122880 Virusshare.00063/Trojan.Win32.Gofot.dgs-17156f872578d512287a279559ac78545a64b7ab 2013-06-02 09:07:24 ....A 72192 Virusshare.00063/Trojan.Win32.Gofot.dvl-ae459592a63928a47d7cb4ba7d798cc26f5486fb 2013-06-04 01:24:10 ....A 339968 Virusshare.00063/Trojan.Win32.Gofot.dwx-b990eabcc9cfafcdf0112c095767594ca633134f 2013-06-03 17:29:40 ....A 238080 Virusshare.00063/Trojan.Win32.Gofot.egl-5e7a344b9ae3441fa9c361a8890f7253a9c46006 2013-06-03 12:29:02 ....A 177664 Virusshare.00063/Trojan.Win32.Gofot.ele-5f6f4a18c59a9b1224b8301aa27c3a2512a038ba 2013-06-03 13:31:26 ....A 41984 Virusshare.00063/Trojan.Win32.Gofot.eop-2ceb52b4b4ac8c03abe9c9b6569c569c4c38966d 2013-06-02 01:15:04 ....A 7351296 Virusshare.00063/Trojan.Win32.Gofot.evz-867a4a3c400937b9da054d710ef617f2cb945ecb 2013-06-02 10:02:24 ....A 348115 Virusshare.00063/Trojan.Win32.Gofot.fb-3a4dfe4f0caa1cfd9816ca63c3b357d26531a520 2013-06-02 20:00:54 ....A 61440 Virusshare.00063/Trojan.Win32.Gofot.hsk-d61e5a8809b1df349118263bb6ca1a8640a62940 2013-06-03 12:20:08 ....A 834108 Virusshare.00063/Trojan.Win32.Gofot.idv-d4cbdd3683c618cbe1a88d001e9412a20107bc64 2013-06-02 13:05:10 ....A 1627136 Virusshare.00063/Trojan.Win32.Gofot.idv-eeee6cb434e5c62ff15d9caea750145fa2f1e97c 2013-06-02 16:41:46 ....A 49664 Virusshare.00063/Trojan.Win32.Gofot.ifu-ec9d197752c151a3ebcf71e157cd36ca8a495ae4 2013-06-04 00:05:38 ....A 126976 Virusshare.00063/Trojan.Win32.Gofot.igc-4f0fd675f129408461aee3c511c7c5284d2ff693 2013-06-02 06:25:48 ....A 73728 Virusshare.00063/Trojan.Win32.Gofot.in-7c0666c4712cf53edbf48864e8bbe4476d3a475e 2013-06-02 15:57:22 ....A 517120 Virusshare.00063/Trojan.Win32.Gofot.iuq-40c5d34fc85a7556fdc29fc71368877b9ce5bf96 2013-06-02 19:34:38 ....A 11264 Virusshare.00063/Trojan.Win32.Gofot.jve-516d369d5a6d5bce173b4f20c89524f8d8393b9b 2013-06-04 02:34:14 ....A 18944 Virusshare.00063/Trojan.Win32.Gofot.jvh-d6bb77e500184d8cd7ad75150d16ffba98675fe9 2013-06-03 08:47:38 ....A 782336 Virusshare.00063/Trojan.Win32.Gofot.ko-a78707ef51951d97919bb840c7d3194ece85cde5 2013-06-02 14:55:26 ....A 24576 Virusshare.00063/Trojan.Win32.Gofot.kr-4b8cc4329de00a7fee490e760fd2a7dc25602712 2013-06-02 08:50:28 ....A 36352 Virusshare.00063/Trojan.Win32.Gofot.lng-0d7a3fdba52f008ec33152538e9267dff976d6e9 2013-06-03 08:08:18 ....A 24576 Virusshare.00063/Trojan.Win32.Gofot.nxp-5ebeb0ed8276d7359f044de11d4ea6c9abc89b96 2013-06-02 10:33:36 ....A 243200 Virusshare.00063/Trojan.Win32.Gofot.pyg-c149b091165da85eec520489a9b728f5684d7752 2013-06-04 00:32:26 ....A 983040 Virusshare.00063/Trojan.Win32.Gofot.pyv-5d273f6f154863f533106ca7cfac1d7593babcf3 2013-06-03 03:44:26 ....A 714240 Virusshare.00063/Trojan.Win32.Gofot.rm-e68f3e34d270e4a166cb709c6fd03f1c145c6b62 2013-06-03 05:21:06 ....A 139948 Virusshare.00063/Trojan.Win32.Gofy.jv-b0627bd7ce8e106ec79c9d7484a27967543bc363 2013-06-02 06:20:30 ....A 14848 Virusshare.00063/Trojan.Win32.Golid-07b5c658514994fa811abebf065aa0503dd50d5f 2013-06-02 09:11:28 ....A 147456 Virusshare.00063/Trojan.Win32.Golid.c-92e14f8d0b3e215add611471d2d0df1ba208932d 2013-06-02 02:13:20 ....A 65536 Virusshare.00063/Trojan.Win32.Golid.f-f7e316b2925ed18a30941666eada1ef7c9d3653e 2013-06-03 15:06:00 ....A 271533 Virusshare.00063/Trojan.Win32.Golid.g-3e69e8ccaf6cbb9b6f2502efb243e25e59f58984 2013-06-02 00:47:06 ....A 709632 Virusshare.00063/Trojan.Win32.Goriadu.acw-d426c6129814cd56c90dd65b712b572211f7262d 2013-06-03 21:24:58 ....A 712704 Virusshare.00063/Trojan.Win32.Goriadu.ado-f0f2f278ed43d10a6ee566259d707c77133eecbc 2013-06-03 06:29:14 ....A 714752 Virusshare.00063/Trojan.Win32.Goriadu.ael-4e702faf410bda009a0a0328b4a29529c0d4c9a9 2013-06-04 08:03:14 ....A 669696 Virusshare.00063/Trojan.Win32.Goriadu.aiz-f9a5b3beabe2dac10c11ae749a52c31e5cb95bd9 2013-06-04 08:42:30 ....A 270496 Virusshare.00063/Trojan.Win32.Goriadu.dz-8837dff4c48634dc44f8a8e2b34754401f2deb61 2013-06-02 05:49:40 ....A 269824 Virusshare.00063/Trojan.Win32.Goriadu.ek-8b90d12d9767e1f9a575a065b839326e5ed1ac93 2013-06-03 02:34:00 ....A 281105 Virusshare.00063/Trojan.Win32.Goriadu.fp-f50d3bcb9ad1e4281a421c689f45a6db13bb2c6e 2013-06-02 09:28:28 ....A 270517 Virusshare.00063/Trojan.Win32.Goriadu.ig-e3b4ff92f530399b5e650a75d711f6ceb58a7463 2013-06-03 16:05:34 ....A 742871 Virusshare.00063/Trojan.Win32.Goriadu.l-e2fc82660c2f04bd951ed947bd4aeec76f32854c 2013-06-04 05:47:42 ....A 741518 Virusshare.00063/Trojan.Win32.Goriadu.t-19023b87ef52391fa2476b5d29a2ddab27a184aa 2013-06-03 16:43:30 ....A 602112 Virusshare.00063/Trojan.Win32.Goriadu.vy-23a0aa325280e3452b56237bfef6fffc56964e5d 2013-06-02 23:56:58 ....A 264704 Virusshare.00063/Trojan.Win32.Goriadu.wb-6aedfeb958cee750ee60faf9a44b33fbc65ecf7e 2013-06-02 20:19:44 ....A 3915776 Virusshare.00063/Trojan.Win32.Guag.akm-e15ef35fbf29613095a661ce46a3249a6b6de20b 2013-06-02 18:20:40 ....A 196316 Virusshare.00063/Trojan.Win32.Guag.akm-e339b1472ffce3f451b0d5bfe037a872e933af18 2013-06-03 16:48:44 ....A 8183872 Virusshare.00063/Trojan.Win32.Guag.alh-8e8d4a42a65927f32a3cf61215d5611f8120db09 2013-06-02 18:07:54 ....A 3170336 Virusshare.00063/Trojan.Win32.Guag.ap-04cddb3c958ad6cdde2d1ef0227b815edc7e3c6d 2013-06-03 04:32:42 ....A 3170368 Virusshare.00063/Trojan.Win32.Guag.ap-05253b155ffdaca6e56ce9dcc71d15e6b6d2a882 2013-06-04 14:35:38 ....A 3170368 Virusshare.00063/Trojan.Win32.Guag.ap-a249bb9d4b044838fc1e16f4600c0e20097cfe10 2013-06-04 00:13:08 ....A 1314956 Virusshare.00063/Trojan.Win32.Guag.apu-223e903898aaa50794799a0aaeea65f1a9c3558e 2013-06-03 22:58:32 ....A 2318368 Virusshare.00063/Trojan.Win32.Guag.apu-6aaec74f81bc806b324ca6d5d5948da4ea85b49d 2013-06-03 01:27:48 ....A 2318368 Virusshare.00063/Trojan.Win32.Guag.apu-74c60807c0cada6e541e154f9cb5f1864f516a05 2013-06-02 17:44:58 ....A 2318368 Virusshare.00063/Trojan.Win32.Guag.apz-3fe034e8b3b82aa461bf08df9859c1835547c269 2013-06-03 11:51:14 ....A 2318368 Virusshare.00063/Trojan.Win32.Guag.apz-a107daec694e1623bdcb450f4e3db9fe4b7ea8ac 2013-06-03 14:15:58 ....A 344096 Virusshare.00063/Trojan.Win32.Guag.aqn-3d928a2916351fde34a3f5e621144d4210f64879 2013-06-02 19:24:54 ....A 3170336 Virusshare.00063/Trojan.Win32.Guag.au-ea8cf84e0e85d747daae9289a35efaca38758f4b 2013-06-02 06:24:24 ....A 364576 Virusshare.00063/Trojan.Win32.Guag.aub-0b4e9509aa4fabc7f253afd562c3d5677e3cd1c1 2013-06-02 12:46:20 ....A 368672 Virusshare.00063/Trojan.Win32.Guag.b-6121009d641d7c11a61e2687ae8d01f9e4fa7df3 2013-06-03 09:31:40 ....A 368672 Virusshare.00063/Trojan.Win32.Guag.b-a1a7779d60ebd8c298fecd3f621b9b386e07fab9 2013-06-04 11:45:38 ....A 360480 Virusshare.00063/Trojan.Win32.Guag.c-7dccf4d917a51672e9b407cb5740da54db63f93f 2013-06-04 15:39:38 ....A 364576 Virusshare.00063/Trojan.Win32.Guag.f-c298442b8e4518e83e7b8035d0d98305b427a0fb 2013-06-04 10:00:30 ....A 364576 Virusshare.00063/Trojan.Win32.Guag.f-e5ccacf4b62984d4b92b524254a4a8cea9cb93a8 2013-06-03 16:41:22 ....A 360482 Virusshare.00063/Trojan.Win32.Guag.m-eb08580df5a03839a07d16aeeea73c41d43ef0ae 2013-06-02 11:27:12 ....A 66048 Virusshare.00063/Trojan.Win32.HDBreaker-0ab15dd17e59455d6c13cc6fd178ade70d357000 2013-06-04 05:07:58 ....A 217088 Virusshare.00063/Trojan.Win32.Haradong.bb-0c5c05ff6a8f90f432aa2534c10961fded4f0dbd 2013-06-02 16:23:08 ....A 313856 Virusshare.00063/Trojan.Win32.Haradong.cd-4a6a8cba9170771b6f15ec8d8f078d90723f752a 2013-06-02 01:23:16 ....A 3052 Virusshare.00063/Trojan.Win32.Harnig.a-4591c30be1ba9fc162fb633b7dec85090193a372 2013-06-02 22:04:26 ....A 3031 Virusshare.00063/Trojan.Win32.Harnig.a-8b82e2174fbbe53121886901e231625167b72730 2013-06-02 04:32:16 ....A 2560 Virusshare.00063/Trojan.Win32.Harnig.b-8f5e92e57d9016f01af682c33425a2f18df674c9 2013-06-03 11:14:42 ....A 1545596 Virusshare.00063/Trojan.Win32.Hesv.alul-b48d563a2036cfb13c1a5acb4fa18b3605bb38c1 2013-06-04 14:11:16 ....A 114688 Virusshare.00063/Trojan.Win32.Hesv.anzz-81fb8a59c54d46661ac21641c22a4087624ab0f2 2013-06-04 15:36:26 ....A 131072 Virusshare.00063/Trojan.Win32.Hesv.aswk-7af4631c3810921d197c21c1ce727b60af0df52e 2013-06-03 15:53:20 ....A 718848 Virusshare.00063/Trojan.Win32.Hesv.atdt-70cf58440390c19ee7f88c9134150abce0fb085c 2013-06-02 01:07:42 ....A 389245 Virusshare.00063/Trojan.Win32.Hesv.biff-e82df0c406de590b5b7636de7045521aae173075 2013-06-02 23:47:48 ....A 229376 Virusshare.00063/Trojan.Win32.Hesv.buic-804789518b6789b1e5de15b8cb5b5cd99aef3249 2013-06-03 10:00:52 ....A 558592 Virusshare.00063/Trojan.Win32.Hesv.caae-ee22f153bf600f75c80e054521db4925c7755e78 2013-06-03 03:44:36 ....A 147456 Virusshare.00063/Trojan.Win32.Hesv.canx-99c87aad64bd1bd389e05edc1a495fd8ee1dd8b9 2013-06-03 18:38:28 ....A 126976 Virusshare.00063/Trojan.Win32.Hesv.ciwv-c8641d432af4c3e072ae5e0a51202eca56733be8 2013-06-02 04:02:06 ....A 548864 Virusshare.00063/Trojan.Win32.Hesv.ckcv-fe9d09821a01008befaf1eba0b01d3570f3d4661 2013-06-03 16:35:06 ....A 249856 Virusshare.00063/Trojan.Win32.Hesv.cqza-5a81f34a75eb6ab68f7d4331a4823cfa79e41041 2013-06-03 16:55:28 ....A 249856 Virusshare.00063/Trojan.Win32.Hesv.cqza-c62a688149e59530e8ddee5200aad205352d2eae 2013-06-04 03:14:26 ....A 249856 Virusshare.00063/Trojan.Win32.Hesv.cqza-ec3ec204ea209b8dd19e373879047c88b00d92e5 2013-06-04 10:38:14 ....A 249856 Virusshare.00063/Trojan.Win32.Hesv.cqza-f3bab663b75d6ba55aed09912330ebd8e302b631 2013-06-03 10:40:40 ....A 266240 Virusshare.00063/Trojan.Win32.Hesv.ctch-521b10ec4a7d10dbf355f7e93e2c5ea8980e1079 2013-06-03 01:08:46 ....A 61440 Virusshare.00063/Trojan.Win32.Hesv.dqid-91c8980efe9bf566c050d05fcc4ee7606e93e2da 2013-06-03 21:21:24 ....A 411648 Virusshare.00063/Trojan.Win32.Hesv.dsga-ca272c9c7f05260c8ebfec4e4cebc6b75566ba13 2013-06-02 03:46:58 ....A 32768 Virusshare.00063/Trojan.Win32.Hesv.eevc-cc41a4230633a9062789003998043f407a5b7b82 2013-06-03 11:00:52 ....A 560128 Virusshare.00063/Trojan.Win32.Hesv.fnym-a5dd51830912455adfd7be444a7e1b505ccd40d8 2013-06-02 05:06:48 ....A 23040 Virusshare.00063/Trojan.Win32.Hider.a-dd499ec17ca4cda4b2c1419f77fb43deec9d93dd 2013-06-04 04:45:54 ....A 251987 Virusshare.00063/Trojan.Win32.Hider.gh-c2a917a46497766aaa12d4dd2b73c3c3fbe6df0c 2013-06-03 23:24:06 ....A 100352 Virusshare.00063/Trojan.Win32.Hooker.h-5b995316de5b43f69a4d26ac11053ceef54b4610 2013-06-03 13:07:22 ....A 461824 Virusshare.00063/Trojan.Win32.Hosts2.abce-46eaa6fab59e879128a344d6c511ba865d9b8ec5 2013-06-02 09:39:52 ....A 58249 Virusshare.00063/Trojan.Win32.Hosts2.gen-069db7076f3ec13fdbadaf29da54689985f0f641 2013-06-02 09:00:04 ....A 157249 Virusshare.00063/Trojan.Win32.Hosts2.gen-0a9f8a1bb692f9351d59efc33e6486577409e001 2013-06-03 06:55:22 ....A 57345 Virusshare.00063/Trojan.Win32.Hosts2.gen-0eaf9c9b26d925cc1ad4fc4f2a2482b643e7db83 2013-06-03 17:04:44 ....A 184316 Virusshare.00063/Trojan.Win32.Hosts2.gen-10261b72741a6a9830b474e8f26d11726af81a6d 2013-06-04 11:56:48 ....A 81920 Virusshare.00063/Trojan.Win32.Hosts2.gen-23577380450edf9b4022b45f9dc354b511963aac 2013-06-03 23:29:58 ....A 43377 Virusshare.00063/Trojan.Win32.Hosts2.gen-33f047583a9ef48bfdf9979b8e38fd13f47be679 2013-06-02 08:27:28 ....A 33792 Virusshare.00063/Trojan.Win32.Hosts2.gen-36f15dfbc0d1dc033d089ec7baee79ed4443a14f 2013-06-02 05:05:26 ....A 281600 Virusshare.00063/Trojan.Win32.Hosts2.gen-38a78e7dd5f549db69e956f24143f4e906d8e4a1 2013-06-03 16:15:08 ....A 155648 Virusshare.00063/Trojan.Win32.Hosts2.gen-47f17c570257b995374e6a27b457dfef205ab298 2013-06-03 12:20:10 ....A 57344 Virusshare.00063/Trojan.Win32.Hosts2.gen-4b9f35981878f5d0e24237108367645a59a9478c 2013-06-02 06:10:28 ....A 61440 Virusshare.00063/Trojan.Win32.Hosts2.gen-4ddcaf8dfb27e1cadbe771749ca58015048c7f74 2013-06-03 06:00:48 ....A 81920 Virusshare.00063/Trojan.Win32.Hosts2.gen-5e610cbdfd6b02a6f3aedee0d629db740e0a4e07 2013-06-03 21:13:54 ....A 61440 Virusshare.00063/Trojan.Win32.Hosts2.gen-68c6a0ea89f0106dfd296f0bfd554e8591fafb07 2013-06-01 23:51:14 ....A 8704 Virusshare.00063/Trojan.Win32.Hosts2.gen-8c819a3875c8f337aed8dedd58fb741ba505ddca 2013-06-02 09:19:20 ....A 16863 Virusshare.00063/Trojan.Win32.Hosts2.gen-94699c186df4ee2c9ec46b90e8b73f6856668cfb 2013-06-04 11:10:48 ....A 61440 Virusshare.00063/Trojan.Win32.Hosts2.gen-999e4b7f4f30656ef43123cf280b2ea9479178ff 2013-06-02 03:51:38 ....A 61440 Virusshare.00063/Trojan.Win32.Hosts2.gen-99e82f4e881a7386ae67988ddf2c25d36045d1e1 2013-06-02 18:31:14 ....A 110592 Virusshare.00063/Trojan.Win32.Hosts2.gen-9b8569825a955de595bf000c0d712e987719e451 2013-06-02 09:10:54 ....A 57344 Virusshare.00063/Trojan.Win32.Hosts2.gen-a57b67ad2f6d7fa58da20758ec6d41e82ce89fd8 2013-06-02 16:25:36 ....A 61440 Virusshare.00063/Trojan.Win32.Hosts2.gen-ac31d68798171a74f37d694675ce543247fac854 2013-06-03 16:42:54 ....A 35745 Virusshare.00063/Trojan.Win32.Hosts2.gen-ad829c0bf4a1475daacd70a8d3a296f43b7111f7 2013-06-04 05:58:34 ....A 61440 Virusshare.00063/Trojan.Win32.Hosts2.gen-b5b86d2f494a261cf7472a34c9021e71c36d1550 2013-06-04 16:01:10 ....A 91446 Virusshare.00063/Trojan.Win32.Hosts2.gen-bab34082399821de898b614b6d5d33ef6b8261b9 2013-06-02 16:14:44 ....A 69632 Virusshare.00063/Trojan.Win32.Hosts2.gen-c0065c8b9cdec046a6515aa762f5e15a8b9c3598 2013-06-03 11:47:58 ....A 1178037 Virusshare.00063/Trojan.Win32.Hosts2.gen-c5dae5bd2bbe61d7a24b6bf3527366fc3275683b 2013-06-03 14:52:46 ....A 17055 Virusshare.00063/Trojan.Win32.Hosts2.gen-d0939e924a111069f21791d343ed88876dadf6af 2013-06-04 11:36:22 ....A 180224 Virusshare.00063/Trojan.Win32.Hosts2.gen-ddaaa063141261a31d87e1ddef95401f03fef5d0 2013-06-02 14:01:46 ....A 17920 Virusshare.00063/Trojan.Win32.Hosts2.gen-e00562e8d09bf7ef4478112c4e194cbae6f86b6a 2013-06-02 10:13:14 ....A 61440 Virusshare.00063/Trojan.Win32.Hosts2.gen-f0404b6ec7d232b87cb4b27f4e1f69bbf44e71bc 2013-06-02 00:41:56 ....A 159232 Virusshare.00063/Trojan.Win32.Hosts2.gen-f394d0e40bcc7f6d816aa4f1dfc906360d4ba722 2013-06-02 03:58:52 ....A 47104 Virusshare.00063/Trojan.Win32.Hosts2.gen-f3a70ca1b92b1a1ab336091261c66a597aa2e9e3 2013-06-03 12:08:32 ....A 158720 Virusshare.00063/Trojan.Win32.Hosts2.gen-f9b549b648239094d6b20fd9d921289e00e70660 2013-06-03 02:08:58 ....A 60928 Virusshare.00063/Trojan.Win32.Hosts2.o-01689ec2d652aa37b71333c76152ef0f058a7297 2013-06-02 02:21:02 ....A 28672 Virusshare.00063/Trojan.Win32.Hosts2.wef-e4ca771702d1c9f9fd038448101d7e6dbcfa9fce 2013-06-03 06:36:54 ....A 187931 Virusshare.00063/Trojan.Win32.Hosts2.wmf-1a98f0d4b6ac91bee9b4542fdb8872281a072b8a 2013-06-04 01:15:56 ....A 187931 Virusshare.00063/Trojan.Win32.Hosts2.wmf-abb81b52d1b073d33bd88480157c5f9ab5800b9d 2013-06-02 16:41:58 ....A 423451 Virusshare.00063/Trojan.Win32.Hosts2.wmx-74da6db7f15295a564a67527390459209e31499e 2013-06-03 00:48:42 ....A 425984 Virusshare.00063/Trojan.Win32.Hosts2.wmx-cfc07fc75d90c365df2f3756152f704719232dd1 2013-06-02 01:06:08 ....A 444954 Virusshare.00063/Trojan.Win32.Hosts2.wmz-0de201f2ababcd6871e6360b903b07c88c9b0957 2013-06-03 17:47:32 ....A 187931 Virusshare.00063/Trojan.Win32.Hosts2.wmz-17b60345d89ce7aa9bde7e7207b8e6fa00b08ea1 2013-06-02 10:20:44 ....A 187931 Virusshare.00063/Trojan.Win32.Hosts2.wmz-9d992091826b8a06d038d56c5daaefe1b1417a4b 2013-06-02 11:33:34 ....A 187931 Virusshare.00063/Trojan.Win32.Hosts2.wmz-ac2362c7dc0ef2da5c80c40591689dda3ffe3342 2013-06-03 13:54:12 ....A 187938 Virusshare.00063/Trojan.Win32.Hosts2.wmz-b1194de93535ec05cecece66dadacb4cb3d29469 2013-06-03 09:20:56 ....A 444958 Virusshare.00063/Trojan.Win32.Hosts2.wmz-ecdad7bc29b71a49b07894a39855ecada4ec9752 2013-06-03 16:45:20 ....A 444955 Virusshare.00063/Trojan.Win32.Hosts2.wnf-276d3a1aae6ddd21f107d69173e7fa8423af03fe 2013-06-02 02:32:02 ....A 188954 Virusshare.00063/Trojan.Win32.Hosts2.wnh-f56ed43abf9cda250399759d68740cdc57e8fee7 2013-06-02 18:53:24 ....A 2005504 Virusshare.00063/Trojan.Win32.Hosts2.wnp-1a2fe9892d3df0d8219300aa20e04f5875a4da17 2013-06-03 16:48:20 ....A 2093056 Virusshare.00063/Trojan.Win32.Hosts2.wnp-f5ee6cc1adb378e7215bb609b44a27b454b39135 2013-06-03 23:59:30 ....A 533504 Virusshare.00063/Trojan.Win32.Hosts2.wot-d9064fb7a5b50846cf1be6f252f0d9ef845a8cb8 2013-06-03 20:30:28 ....A 420892 Virusshare.00063/Trojan.Win32.Hosts2.wpt-0b76d3372d17171509e5e721e944c6dff0c27b3c 2013-06-02 09:27:36 ....A 155136 Virusshare.00063/Trojan.Win32.Hosts2.yav-005bcf2cd4eb279f19092a15f3a08156f8dc96ec 2013-06-02 08:20:26 ....A 28672 Virusshare.00063/Trojan.Win32.Hosts2.zwk-b0cee34bc04ddaeb5f74411697f4b0154bf63c8e 2013-06-03 15:37:06 ....A 278528 Virusshare.00063/Trojan.Win32.Hrup.a-054829053c24e85c611f035d024f94ed1837f213 2013-06-02 17:47:20 ....A 356352 Virusshare.00063/Trojan.Win32.Hrup.a-15d594ab9f12fcfdc1c3d4cc531c3f2ecb385aab 2013-06-04 12:31:12 ....A 339968 Virusshare.00063/Trojan.Win32.Hrup.a-1dcdcacf4aaf37dec260d8a96a83b4215c30dff8 2013-06-04 08:05:32 ....A 327680 Virusshare.00063/Trojan.Win32.Hrup.a-2131077780745cf8cea31130076d5bd7a3df1791 2013-06-03 16:02:12 ....A 294912 Virusshare.00063/Trojan.Win32.Hrup.a-442ad6edd85dd65f4da4fbfd35765df2678b158a 2013-06-03 02:45:36 ....A 294912 Virusshare.00063/Trojan.Win32.Hrup.a-535035ed14cd4df2ade748a8d0457a27ab8d3092 2013-06-03 17:37:54 ....A 327680 Virusshare.00063/Trojan.Win32.Hrup.a-548d4b615e1d05c490cae4db27d1c90f98a6726a 2013-06-04 01:13:54 ....A 327680 Virusshare.00063/Trojan.Win32.Hrup.a-633d6983b1b407f6e6ed0a94c56bcb37a8bc72d4 2013-06-03 07:10:44 ....A 278016 Virusshare.00063/Trojan.Win32.Hrup.a-7f737ce0448c4a81bf973f52925f6a4b11fb39a4 2013-06-04 13:06:10 ....A 331776 Virusshare.00063/Trojan.Win32.Hrup.a-8813b8724c71c607dc9f52c156a76c91e3e3ee13 2013-06-04 05:10:42 ....A 344064 Virusshare.00063/Trojan.Win32.Hrup.a-8e6148c7482c86869b833f254a773292a829ab8f 2013-06-03 20:22:56 ....A 307200 Virusshare.00063/Trojan.Win32.Hrup.a-94689de8b34ff1116ef1e384dcb7ea964282593b 2013-06-03 20:03:22 ....A 323584 Virusshare.00063/Trojan.Win32.Hrup.a-9ed287aa78f65be34822f2f3a1c35f439c623dae 2013-06-03 06:20:38 ....A 315392 Virusshare.00063/Trojan.Win32.Hrup.a-c663fe960e1a4df451bac059cb63c500c560be28 2013-06-03 22:02:52 ....A 319488 Virusshare.00063/Trojan.Win32.Hrup.a-d1f11a13cc03e94577ad9fac02b89682f27dbd10 2013-06-04 05:17:44 ....A 299008 Virusshare.00063/Trojan.Win32.Hrup.a-e4c5491c34d05035c6fb1330980f38fa692efd9a 2013-06-03 05:23:04 ....A 360448 Virusshare.00063/Trojan.Win32.Hrup.a-eb91f768a8642298ba8eefa73135aa5e2e17b2d3 2013-06-03 19:19:44 ....A 273920 Virusshare.00063/Trojan.Win32.Hrup.a-f841a941b587c9933fe48622d645093d291ed023 2013-06-02 11:37:08 ....A 413696 Virusshare.00063/Trojan.Win32.Hrup.aah-2fa94ee61f2136678ec253311eece1a333a4bc35 2013-06-02 07:15:16 ....A 312320 Virusshare.00063/Trojan.Win32.Hrup.aah-34840c498a4eff118e0d4b39de7ace8f195bd29f 2013-06-03 11:32:58 ....A 371200 Virusshare.00063/Trojan.Win32.Hrup.aah-3ffc1095c034ef380e4eb64f659e03b33f66a149 2013-06-02 11:41:30 ....A 356352 Virusshare.00063/Trojan.Win32.Hrup.aah-40a0afb0d885e27f149c48812ff065631393671f 2013-06-02 00:12:20 ....A 367616 Virusshare.00063/Trojan.Win32.Hrup.aah-4352019af87892c1cc3d31d27026c62e1f7d1aba 2013-06-03 17:32:16 ....A 311296 Virusshare.00063/Trojan.Win32.Hrup.aah-518aa8aeb5da7c4ceea7a86fbb94b16d6cef6b72 2013-06-02 23:40:20 ....A 340992 Virusshare.00063/Trojan.Win32.Hrup.aah-7f446d87a611fb8be1ee6f142954cf870c744e3f 2013-06-02 16:50:50 ....A 352256 Virusshare.00063/Trojan.Win32.Hrup.aah-8ac252ebf094258cf1125ed78c7f15531a36ae43 2013-06-02 20:23:00 ....A 397312 Virusshare.00063/Trojan.Win32.Hrup.aah-97c815e58321a2093e099029b0901fa432244df4 2013-06-02 16:40:40 ....A 339968 Virusshare.00063/Trojan.Win32.Hrup.aah-9b86061a4ac7856680f1cd924a92e2a05254786a 2013-06-03 15:53:14 ....A 385024 Virusshare.00063/Trojan.Win32.Hrup.aah-a7c745c797bfea472e2b122085d480b5c2eddcff 2013-06-03 17:01:24 ....A 333312 Virusshare.00063/Trojan.Win32.Hrup.aah-c39a3554541d5644c4443606a1f786f7d8dfb544 2013-06-03 18:40:02 ....A 358400 Virusshare.00063/Trojan.Win32.Hrup.aah-c967e082861fd92d1335f1ffbca5c0bc2352a2d0 2013-06-04 01:16:52 ....A 303104 Virusshare.00063/Trojan.Win32.Hrup.aah-e1e321f67488d6b28e00b23be00c997ed7e1b1b7 2013-06-02 00:01:32 ....A 7815996 Virusshare.00063/Trojan.Win32.Hrup.bya-026bc3a8b6f4402237a8ee6c5359e5dbb462f88e 2013-06-02 13:41:08 ....A 7815811 Virusshare.00063/Trojan.Win32.Hrup.bya-0658e6fea063456e0779bd2aeaac543a02987f56 2013-06-02 14:05:54 ....A 7816016 Virusshare.00063/Trojan.Win32.Hrup.bya-084a76e8115dac3c08943581e4df228e9b124b11 2013-06-02 00:12:10 ....A 7815836 Virusshare.00063/Trojan.Win32.Hrup.bya-1e5a0a87f4b70450d894b466165b1cfd99c2085e 2013-06-03 04:59:26 ....A 7815911 Virusshare.00063/Trojan.Win32.Hrup.bya-304cf01b76e15212c7c38bf14f00bfa9065e78f0 2013-06-02 17:07:32 ....A 240128 Virusshare.00063/Trojan.Win32.Hrup.ey-0bb0162a376a432b328f2c6c5c6a63418bbe29a3 2013-06-02 01:45:48 ....A 238080 Virusshare.00063/Trojan.Win32.Hrup.ey-1fff20363c6ddebd04251e1a52e928bd4feaab82 2013-06-03 05:18:14 ....A 311296 Virusshare.00063/Trojan.Win32.Hrup.ey-44738d353e2d7a2896ffb7a6f35789c63e708a70 2013-06-03 08:58:32 ....A 278528 Virusshare.00063/Trojan.Win32.Hrup.ey-546395695fd2810f374b06f139672ca803dfae4a 2013-06-03 01:38:42 ....A 240128 Virusshare.00063/Trojan.Win32.Hrup.ey-55412cb2f7fa194210fe74bbccd39b332c52ce73 2013-06-02 03:15:50 ....A 280576 Virusshare.00063/Trojan.Win32.Hrup.ey-80a8ed0cc4db9e57bff7af0a90f796489558fb3c 2013-06-02 18:14:26 ....A 290304 Virusshare.00063/Trojan.Win32.Hrup.ey-8c4ccc1fdf8ffd1448072ffb67ab765382a386ad 2013-06-04 07:33:44 ....A 249856 Virusshare.00063/Trojan.Win32.Hrup.ey-c10cef19d83a5415feb06cc6918d2080457cbfc4 2013-06-02 04:20:58 ....A 293376 Virusshare.00063/Trojan.Win32.Hrup.ey-c1153939a470f70eb2c1918ba1243e9889452a7d 2013-06-02 12:38:42 ....A 302592 Virusshare.00063/Trojan.Win32.Hrup.ey-f4b48a4047f4836838b7acb4173db66e1cc9e7aa 2013-06-02 02:17:42 ....A 339968 Virusshare.00063/Trojan.Win32.Hrup.gen-00bef486317bc26c61e3cf0f6ad50d750f5d0fab 2013-06-04 16:27:26 ....A 290816 Virusshare.00063/Trojan.Win32.Hrup.gen-0ce5fcb7a4f2dfcbf66995447d622df2101475be 2013-06-02 13:19:02 ....A 233472 Virusshare.00063/Trojan.Win32.Hrup.gen-1fa13b09206d1e17991d8e8f946e261275868712 2013-06-02 11:48:58 ....A 299008 Virusshare.00063/Trojan.Win32.Hrup.gen-405f88df09ff2b9950dc2dbb03ae803757582398 2013-06-03 04:00:30 ....A 240640 Virusshare.00063/Trojan.Win32.Hrup.gen-4222c74a0f55818fc1be7b078d31085bfe7ce6ea 2013-06-02 20:25:10 ....A 266240 Virusshare.00063/Trojan.Win32.Hrup.gen-487e76608281533ce9219c3df2a8a6b54e237783 2013-06-02 17:21:26 ....A 241664 Virusshare.00063/Trojan.Win32.Hrup.gen-4bd5683936cfa23322e69293ed264be0c5d7414e 2013-06-02 10:04:26 ....A 274432 Virusshare.00063/Trojan.Win32.Hrup.gen-525c7fc791d41a34214988681abd79db076ebfc2 2013-06-03 02:27:38 ....A 342016 Virusshare.00063/Trojan.Win32.Hrup.gen-5c49e6dcfcd62c18747c514cf2d7719110d361e0 2013-06-02 13:21:46 ....A 233472 Virusshare.00063/Trojan.Win32.Hrup.gen-6d9807a8687b8bdad86580d7b236dd1b64f4e4fe 2013-06-03 01:32:48 ....A 295424 Virusshare.00063/Trojan.Win32.Hrup.gen-6e9b611bbd39937da3dd44952f96c497dba0228f 2013-06-02 22:25:04 ....A 270336 Virusshare.00063/Trojan.Win32.Hrup.gen-6ed37da162c4a914b035c387f6038eb63168edef 2013-06-02 11:53:10 ....A 301568 Virusshare.00063/Trojan.Win32.Hrup.gen-6f79c4ca515f74e64007170b23b113fa57dedfad 2013-06-02 18:42:08 ....A 286720 Virusshare.00063/Trojan.Win32.Hrup.gen-79417d9917fc60bc1ab7fa63e539f0eddaa0dc53 2013-06-02 06:04:52 ....A 238592 Virusshare.00063/Trojan.Win32.Hrup.gen-7b47f638a7862668790e2fcfdd2f09f5751dca46 2013-06-02 00:23:16 ....A 294912 Virusshare.00063/Trojan.Win32.Hrup.gen-87d8458013c69dc2ad8b8baa8a257528470d44b9 2013-06-02 11:14:56 ....A 307712 Virusshare.00063/Trojan.Win32.Hrup.gen-b1219edd4b9f6f7880d42bc4b710eb65af3054dd 2013-06-03 10:22:00 ....A 232960 Virusshare.00063/Trojan.Win32.Hrup.gen-bbd8228e69ed620ee11eb8bde18af0667bfc22b6 2013-06-02 23:50:20 ....A 334848 Virusshare.00063/Trojan.Win32.Hrup.gen-bf942283c6774dabab1c8db00c4038a539dd78be 2013-06-03 22:42:02 ....A 237568 Virusshare.00063/Trojan.Win32.Hrup.gen-d61cdbcf49e79df5e4f881b32ba17c90f3f776b0 2013-06-02 11:08:40 ....A 274432 Virusshare.00063/Trojan.Win32.Hrup.gen-e2674e84d6c370c6853260ee2299622f160048d5 2013-06-03 00:22:18 ....A 221184 Virusshare.00063/Trojan.Win32.Hrup.gen-e8802da8331b6943c9f4fb868906fb7b472fabb4 2013-06-03 17:19:14 ....A 263168 Virusshare.00063/Trojan.Win32.Hrup.gen-ecfb6921d85a935073e64e6fbdf2730f4954f394 2013-06-02 04:33:26 ....A 241664 Virusshare.00063/Trojan.Win32.Hrup.gen-ed07f1f8b34818a7bb0f212ae84f7083b0fc98da 2013-06-03 05:18:38 ....A 245760 Virusshare.00063/Trojan.Win32.Hrup.gen-f3b5ea59e9957c1b23bac52ca631fa439102c50b 2013-06-02 00:13:20 ....A 248320 Virusshare.00063/Trojan.Win32.Hrup.gen-f9b8552bd86a061bb9ddd428c45181f9f963005e 2013-06-02 12:42:16 ....A 257536 Virusshare.00063/Trojan.Win32.Hrup.gen-ffec18293b15f2b15f7576472c3812c5135c05fb 2013-06-02 08:09:40 ....A 285696 Virusshare.00063/Trojan.Win32.Hrup.xx-73cfcb3f26b917342cba84af0e413b99de33ae75 2013-06-02 06:03:32 ....A 282624 Virusshare.00063/Trojan.Win32.Hrup.xx-769a996794d877c67de5733bed99951550d74356 2013-06-02 15:16:34 ....A 285696 Virusshare.00063/Trojan.Win32.Hrup.xx-b9cf20de47b8760988b1626342684c3d5bc33ddc 2013-06-02 13:16:40 ....A 209408 Virusshare.00063/Trojan.Win32.Hrup.xx-d85841853a649302b23aa8a6f7fd4dead3284c5e 2013-06-04 10:26:38 ....A 294912 Virusshare.00063/Trojan.Win32.Hrup.xx-ff40cf335422d3cd385e0deb203a10daa6dc26cc 2013-06-03 02:19:24 ....A 23552 Virusshare.00063/Trojan.Win32.ICQPager.f-968b6b9c43e4e5aed24f35143bb0b4daf76bf3e0 2013-06-04 08:02:26 ....A 117707 Virusshare.00063/Trojan.Win32.IRCbot.aibn-d2fe87c81351ab91ba8ce17e69b315aea5e971a3 2013-06-03 20:38:30 ....A 147712 Virusshare.00063/Trojan.Win32.IRCbot.aikv-18dba25d29dffbc182aa5dba835a85c2b16dcaa1 2013-06-02 13:42:26 ....A 147712 Virusshare.00063/Trojan.Win32.IRCbot.aikv-281e94b065b71b5e86cb6835e7996f0f9fd3a4a2 2013-06-02 12:42:36 ....A 113152 Virusshare.00063/Trojan.Win32.IRCbot.aikv-320fe72d1813215cdc95cc7fa6aae548362e18b2 2013-06-02 00:08:30 ....A 117760 Virusshare.00063/Trojan.Win32.IRCbot.aikw-d76c2d5fb82d523a9943bb74a1fb3e2a4d1c97e1 2013-06-03 12:21:38 ....A 32768 Virusshare.00063/Trojan.Win32.IRCbot.vtw-ea9adb28dd854a1580832272743afa89a427165a 2013-06-02 06:14:46 ....A 279569 Virusshare.00063/Trojan.Win32.IRCbot.yka-7c8183b160fd06b13c812f5fcb39ee847010a40a 2013-06-03 05:23:24 ....A 306957 Virusshare.00063/Trojan.Win32.ITIS-c51ee42d95da97be03926337df852805632cf308 2013-06-03 02:01:16 ....A 18944 Virusshare.00063/Trojan.Win32.Ideach.h-1c38f9d0120d5e38221b2491babe5c6043fdca97 2013-06-04 03:12:26 ....A 358338 Virusshare.00063/Trojan.Win32.Infos.t-31d7ab9818f7aef0c216c5f7a30a4081a99debf6 2013-06-03 23:33:12 ....A 151933 Virusshare.00063/Trojan.Win32.Inject.aaaaj-b6f9f1f44c069daf41f1b8c82d846da512e47a3b 2013-06-03 22:27:40 ....A 151933 Virusshare.00063/Trojan.Win32.Inject.aaaaj-f0578476776b2d95b6e077fef12b0ba230c9e936 2013-06-02 22:23:02 ....A 14336 Virusshare.00063/Trojan.Win32.Inject.aabsd-e64d6d311cccb84e82eb1c6fc64f6a28685e82c0 2013-06-04 03:57:38 ....A 131072 Virusshare.00063/Trojan.Win32.Inject.aabws-c5392e0836e1eb25590b40b31203b96ff7a9fa1d 2013-06-02 03:25:56 ....A 108594 Virusshare.00063/Trojan.Win32.Inject.aacjr-c306bce6fe14716fa0fd48c2feee4e905b6b5a93 2013-06-02 18:10:54 ....A 128364 Virusshare.00063/Trojan.Win32.Inject.aacjr-c8848416c251d544e48b5fef3bbcb9d0ef873a45 2013-06-04 01:37:40 ....A 33280 Virusshare.00063/Trojan.Win32.Inject.aacmn-25de5ad6845a35bb96b9ad71a9ff47e59daa8e16 2013-06-03 04:46:02 ....A 1568768 Virusshare.00063/Trojan.Win32.Inject.aacmr-16dafe67d9b844311b54d64fd347b5ada8ba0a51 2013-06-03 21:25:48 ....A 31744 Virusshare.00063/Trojan.Win32.Inject.aacri-8ef904d38d4fab77238630e46ba1d6cfd16c79ed 2013-06-02 12:16:26 ....A 47175 Virusshare.00063/Trojan.Win32.Inject.aadet-24069f0885fd049e9a6e48b6a30c9d6bb75f775f 2013-06-03 21:07:48 ....A 797074 Virusshare.00063/Trojan.Win32.Inject.aadfo-245a11c9970614b2a412a02fec88b7488a4293b6 2013-06-03 21:55:02 ....A 25600 Virusshare.00063/Trojan.Win32.Inject.aadge-3d0c471270474d969495a7ba1b5218311523f8cd 2013-06-03 04:12:48 ....A 25600 Virusshare.00063/Trojan.Win32.Inject.aadge-d79bcfeb488118227f021554bdb1c990f55abd16 2013-06-03 01:39:12 ....A 66048 Virusshare.00063/Trojan.Win32.Inject.aadkn-2fc5e09acbe13acd0776a0902e437687660de729 2013-06-02 00:38:36 ....A 38400 Virusshare.00063/Trojan.Win32.Inject.aadkn-48cac21ee986e6d7535e87b6d70772d90dac3dc0 2013-06-02 06:56:00 ....A 70144 Virusshare.00063/Trojan.Win32.Inject.aadkn-9ee2a010c099493ba7077aa410cb3a00fc290e41 2013-06-03 01:59:06 ....A 27136 Virusshare.00063/Trojan.Win32.Inject.aadqd-73d847afa73b05a1c48d06160a12aeed80beda3c 2013-06-03 08:31:18 ....A 25088 Virusshare.00063/Trojan.Win32.Inject.aadye-d9f0e358a6f00e94ef62fe8f7d843a1e3abc1ccd 2013-06-03 09:27:28 ....A 248719 Virusshare.00063/Trojan.Win32.Inject.aaeak-0278e023a876b8739c8a2ba84ecd9ba030121f51 2013-06-02 21:51:54 ....A 100352 Virusshare.00063/Trojan.Win32.Inject.aaeak-5c382697c265c65a0ddee69bc314aa13a317b8bd 2013-06-02 14:16:48 ....A 105800 Virusshare.00063/Trojan.Win32.Inject.aaeak-b8d309ca580a2e67134ad8b31c7f744e235f90ec 2013-06-03 07:03:52 ....A 101376 Virusshare.00063/Trojan.Win32.Inject.aaeak-e562f1cf7325cfddf952a1581a68df28f0b4f54a 2013-06-02 13:58:44 ....A 49664 Virusshare.00063/Trojan.Win32.Inject.aaeak-ea2fcf3175adbea6e69bcb23d6eeb5bd1f796e87 2013-06-02 22:10:12 ....A 113152 Virusshare.00063/Trojan.Win32.Inject.aaeak-ed1efb093ca57326801e1bd7424d8ddeb7ccb801 2013-06-02 07:56:38 ....A 45568 Virusshare.00063/Trojan.Win32.Inject.aaeak-f1a1b252c2be6a20d575f382223b9397821b5b93 2013-06-04 04:17:10 ....A 384955 Virusshare.00063/Trojan.Win32.Inject.aaebv-5aec87155f58c7494b1ced6222a61cb29a420ffd 2013-06-02 07:13:52 ....A 983040 Virusshare.00063/Trojan.Win32.Inject.aalul-3aaa1799be147bdac32a403af28b6979aa35a8bb 2013-06-03 01:54:06 ....A 356864 Virusshare.00063/Trojan.Win32.Inject.aarcy-7097ed62773dda4344b3a8bab32de441e3f8cf71 2013-06-03 15:26:58 ....A 9216 Virusshare.00063/Trojan.Win32.Inject.aasdy-23dfa2d2a7c921f826fbef53175bb3ba52cfaeca 2013-06-02 11:02:40 ....A 68608 Virusshare.00063/Trojan.Win32.Inject.aatj-1563a2c94d445b6457e023b4ff1fae2644866ffb 2013-06-02 05:37:02 ....A 121856 Virusshare.00063/Trojan.Win32.Inject.aatj-96933f4b01087c2bb1d8a7335307da5eb64876dd 2013-06-02 08:40:26 ....A 65536 Virusshare.00063/Trojan.Win32.Inject.abfbp-a7b5d76fc2038fc85b6ff38035a99514c84a129e 2013-06-03 12:23:56 ....A 50688 Virusshare.00063/Trojan.Win32.Inject.abfdi-45d3c623c6a5f47af8ef02577cb0a51b51d97a9a 2013-06-02 23:42:00 ....A 50210 Virusshare.00063/Trojan.Win32.Inject.abfdi-cd656d30026e59bfc33fd5b9995a137599a677a8 2013-06-04 12:35:24 ....A 577536 Virusshare.00063/Trojan.Win32.Inject.abfnx-cba8e9a7c86b7cd08674473cb42f2e00dabc1b98 2013-06-02 07:19:16 ....A 54784 Virusshare.00063/Trojan.Win32.Inject.abjx-3347b55379e58750c2d5426f24e380373bd114f7 2013-06-04 14:33:04 ....A 22016 Virusshare.00063/Trojan.Win32.Inject.abjx-6dcd90b9f2599a435098a5f82f5449d051f2d322 2013-06-02 07:12:30 ....A 49455 Virusshare.00063/Trojan.Win32.Inject.acwq-3a21d1d0d8306e86e1680a05283b7beb2b0b4e8b 2013-06-02 21:37:36 ....A 7704 Virusshare.00063/Trojan.Win32.Inject.acwq-f569c6f7733a5d5d99cf036b46518a862181afa4 2013-06-02 07:24:02 ....A 713728 Virusshare.00063/Trojan.Win32.Inject.agddl-055ebab83314916058eb9987eaa583efdcfd0509 2013-06-02 00:41:30 ....A 732160 Virusshare.00063/Trojan.Win32.Inject.agddl-08b0f1d118763909f5539bd0f6128b61248d0acf 2013-06-03 16:53:14 ....A 697612 Virusshare.00063/Trojan.Win32.Inject.agddl-1e853b721c7b370e96a25df89fd1213a1dd65f15 2013-06-03 23:26:48 ....A 133120 Virusshare.00063/Trojan.Win32.Inject.agddl-4885c22e5eeb8cff1a8e333fed67d9d31e5f98e8 2013-06-02 21:31:54 ....A 480470 Virusshare.00063/Trojan.Win32.Inject.agddl-50fdd92d11b97530a8a2cecc3268b550fbfbdd21 2013-06-02 00:49:56 ....A 786944 Virusshare.00063/Trojan.Win32.Inject.agddl-55dcf5b795c6b9701d348804e2d428ad297c73d9 2013-06-02 14:47:00 ....A 51712 Virusshare.00063/Trojan.Win32.Inject.agddl-7a3164b0c7cf296a19d5db1087451080fbfc2984 2013-06-02 18:38:02 ....A 54272 Virusshare.00063/Trojan.Win32.Inject.agddl-7d4bd23655820b28074d3d155053eb72bbdfa0fe 2013-06-03 03:24:56 ....A 787990 Virusshare.00063/Trojan.Win32.Inject.agddl-9c1ade9eb3cbdcee9a6376b584599e220cd1c9c2 2013-06-02 01:00:22 ....A 717312 Virusshare.00063/Trojan.Win32.Inject.agddl-a2f4cff43ca7d3d4f43ab3b61ca93babeb1ed3a6 2013-06-04 08:32:24 ....A 26624 Virusshare.00063/Trojan.Win32.Inject.agddl-a44aecbd35821bb529aaf8f550844d50e924aa40 2013-06-02 23:15:38 ....A 787968 Virusshare.00063/Trojan.Win32.Inject.agddl-bc45cec441bc99a53e1fa1956c2465d6f4558a7c 2013-06-03 08:07:56 ....A 91136 Virusshare.00063/Trojan.Win32.Inject.agddl-c2fa19afa15defabfd24fa7fcaae63dbafd41bd2 2013-06-02 00:10:42 ....A 260538 Virusshare.00063/Trojan.Win32.Inject.agddl-ce44c536beb940afdd294a7c71b765a0208cf371 2013-06-03 10:51:20 ....A 646856 Virusshare.00063/Trojan.Win32.Inject.agddl-e08082b2a957a3d0e17a4052743a52ec152ff988 2013-06-03 03:03:06 ....A 539700 Virusshare.00063/Trojan.Win32.Inject.agddl-e4e1d8baa0af6415c162fe308e2019b4e396e8bf 2013-06-04 01:30:42 ....A 377388 Virusshare.00063/Trojan.Win32.Inject.agddl-fed08f8fd9349dc9254ef916eaa13750b0f93789 2013-06-02 09:44:14 ....A 1767065 Virusshare.00063/Trojan.Win32.Inject.ahjyo-c97f3f9f5405d3a4917555015e3d4fe7c150fe78 2013-06-03 07:49:18 ....A 344064 Virusshare.00063/Trojan.Win32.Inject.ahxpy-7973ff815cc3323886e51ca6734f3f18c57186bd 2013-06-03 06:40:58 ....A 84484 Virusshare.00063/Trojan.Win32.Inject.ainn-787dae6a59623b9f465d634b56e5856da4306d86 2013-06-02 21:58:02 ....A 57913 Virusshare.00063/Trojan.Win32.Inject.ajuy-19aad5f27bac5598392d9d1ba5fc9aa66bb95c69 2013-06-03 07:50:26 ....A 25600 Virusshare.00063/Trojan.Win32.Inject.akjn-62782c0412a993c9179c07bfe6c797b4bc9cb739 2013-06-02 22:25:28 ....A 28672 Virusshare.00063/Trojan.Win32.Inject.akjn-afdaf50a7546db91b54497099e5778f0c6483e80 2013-06-03 00:33:06 ....A 367616 Virusshare.00063/Trojan.Win32.Inject.aknv-0ff89da78447acef9b5514ffe24ff02ef9ece7b6 2013-06-02 12:07:26 ....A 1627102 Virusshare.00063/Trojan.Win32.Inject.akrcx-92dfa8367bc469d87039d9e8c139e8289263a559 2013-06-04 02:15:40 ....A 39068 Virusshare.00063/Trojan.Win32.Inject.alhk-f3d461645071ce0573f591bda30b0c29b516b859 2013-06-03 11:31:30 ....A 367616 Virusshare.00063/Trojan.Win32.Inject.alug-aa64e036434515a4181748c54becc416c30a6484 2013-06-03 12:11:26 ....A 28266 Virusshare.00063/Trojan.Win32.Inject.alwbd-cbcb45c33ef51c462a74f3ad2b5baf24f2d339ee 2013-06-03 10:31:22 ....A 29696 Virusshare.00063/Trojan.Win32.Inject.amab-521e9d4b1b0142acd16acfd1dcb83aaacbfed04e 2013-06-03 07:38:02 ....A 30208 Virusshare.00063/Trojan.Win32.Inject.amab-d6bdebcb919f9b1253c77078f6ba251e930d504b 2013-06-03 18:39:30 ....A 554104 Virusshare.00063/Trojan.Win32.Inject.amdnc-2179a1e364c4d93639d60a14200afc2cec920ae8 2013-06-02 20:07:56 ....A 22381 Virusshare.00063/Trojan.Win32.Inject.amgr-60024502769d544137cc25a4a28b7d7e161bce28 2013-06-03 22:41:16 ....A 112132 Virusshare.00063/Trojan.Win32.Inject.anfbb-1a43553727bb432ee12d477a6994c27102b932a3 2013-06-03 16:47:28 ....A 69632 Virusshare.00063/Trojan.Win32.Inject.anklh-76b61b426809d276c5509656cf7ddd4b0ca15b26 2013-06-03 22:27:48 ....A 287232 Virusshare.00063/Trojan.Win32.Inject.anwls-c844cddf3ed272ac91d39734a13581b95996eed4 2013-06-02 12:08:52 ....A 39936 Virusshare.00063/Trojan.Win32.Inject.aosm-61a9e8fdf98d835430284d4bc25e45138a1403f0 2013-06-02 16:21:48 ....A 64512 Virusshare.00063/Trojan.Win32.Inject.aslq-4631b8ffc95015a42c89860588d6885fe4ddbc88 2013-06-03 18:21:40 ....A 200704 Virusshare.00063/Trojan.Win32.Inject.av-46029dbedf163a37fa29905936680d929286b7f5 2013-06-04 12:15:08 ....A 385024 Virusshare.00063/Trojan.Win32.Inject.av-615c16549626ea78614d400669283cd9740400d8 2013-06-03 08:07:38 ....A 180224 Virusshare.00063/Trojan.Win32.Inject.av-cf8db4b874cd3bc045f80327d74b083e349c47e6 2013-06-02 18:01:52 ....A 118795 Virusshare.00063/Trojan.Win32.Inject.axxs-5109ff8d8facf1dabb1e4ef174066f366309b739 2013-06-03 04:03:16 ....A 233472 Virusshare.00063/Trojan.Win32.Inject.ayyh-2a8aa4a0fbb06274f10289d0da577256bae13caf 2013-06-03 01:23:48 ....A 153088 Virusshare.00063/Trojan.Win32.Inject.azdi-b0d3674a2fa0e8e536e4fe4f519e2f0dc5a5e782 2013-06-02 03:53:30 ....A 172032 Virusshare.00063/Trojan.Win32.Inject.bamr-52beaa21e92eef96ed4cf860a8caa1670b5329b7 2013-06-02 10:48:52 ....A 22528 Virusshare.00063/Trojan.Win32.Inject.bbbs-c9a2bd9e451a08658673b4fd61e9d893a94c8462 2013-06-04 05:33:28 ....A 27648 Virusshare.00063/Trojan.Win32.Inject.bbyo-d9eff8e3ab7d7613a107bf8691961d4120798d78 2013-06-02 12:11:20 ....A 76544 Virusshare.00063/Trojan.Win32.Inject.bcmu-410c844a1cf7f5f672d18fb7d9e082cd77f825a5 2013-06-03 23:19:22 ....A 76288 Virusshare.00063/Trojan.Win32.Inject.bcmu-5bf1c2d1c1f7a0aa4da612798fa40bb22f10b8bb 2013-06-03 13:08:30 ....A 68096 Virusshare.00063/Trojan.Win32.Inject.bdqp-d751c9cb70143addba9b0cd4105b892b595d2396 2013-06-02 19:15:38 ....A 136192 Virusshare.00063/Trojan.Win32.Inject.bgnn-9ad73afd53030132e9e480313b4478e37924530a 2013-06-03 03:09:16 ....A 192512 Virusshare.00063/Trojan.Win32.Inject.bibz-1acc56c4ca63bc7f3adcbe0cb5fa4ffa331db74d 2013-06-03 10:27:44 ....A 1980559 Virusshare.00063/Trojan.Win32.Inject.biny-a3f0e5d9b96c52dd5d00d1089eb7300b6c3f399e 2013-06-03 16:04:40 ....A 351748 Virusshare.00063/Trojan.Win32.Inject.bjef-8d5e0fe3a402bb4b6cee553fc0a73807c29b7cd4 2013-06-02 11:05:00 ....A 713728 Virusshare.00063/Trojan.Win32.Inject.bjkc-249e9370a1e0a025fda17e93d09a6b1299a29ac5 2013-06-02 04:30:00 ....A 78336 Virusshare.00063/Trojan.Win32.Inject.bow-174501a2ff04ecd75902625be8fba03aff829c7d 2013-06-02 06:25:32 ....A 35860 Virusshare.00063/Trojan.Win32.Inject.dcgt-257869fa04d46477c85c0e789303b6efa1588e56 2013-06-03 13:41:18 ....A 35860 Virusshare.00063/Trojan.Win32.Inject.dcgt-8161296312ace74bf0d4e484e9073373b3a61631 2013-06-03 07:22:34 ....A 35844 Virusshare.00063/Trojan.Win32.Inject.dcgt-9c9fc93d61a728030f0f32cb06363c5d29d4a28e 2013-06-03 15:11:54 ....A 35864 Virusshare.00063/Trojan.Win32.Inject.dcgt-a005df26f49c204405015e93f7c9db8ce976563a 2013-06-03 16:19:24 ....A 35860 Virusshare.00063/Trojan.Win32.Inject.dcgt-c8549d330b3b1ec0576e1051a613f03f5145b563 2013-06-04 12:58:06 ....A 478725 Virusshare.00063/Trojan.Win32.Inject.dogs-f6af868a91cedb57b78accdd9d8fc7c34053a515 2013-06-02 17:26:28 ....A 104448 Virusshare.00063/Trojan.Win32.Inject.em-f02e40b5e1b52a8d82e26ec993ebc337603e767d 2013-06-04 10:32:52 ....A 181248 Virusshare.00063/Trojan.Win32.Inject.entp-a9e0d597e25f1f5f5510a89cc3ce72c1048d4b40 2013-06-04 08:03:38 ....A 745472 Virusshare.00063/Trojan.Win32.Inject.evea-8fa7498c337ff5a9b602c4d546812854296840c1 2013-06-03 15:49:12 ....A 867852 Virusshare.00063/Trojan.Win32.Inject.ewwq-01ae4be3eab6f1d74d6d0c5e15efb63e74ece998 2013-06-03 11:07:46 ....A 1430984 Virusshare.00063/Trojan.Win32.Inject.fbcz-1cf51c58995cb6a444a5aa7b6c5e99507017d95b 2013-06-01 23:57:32 ....A 11264 Virusshare.00063/Trojan.Win32.Inject.fbos-18051b3a3775d78fe504967f8783f8568643f7ff 2013-06-03 12:23:56 ....A 142848 Virusshare.00063/Trojan.Win32.Inject.fepq-b14f2202df4e33615881ab0d182363def7b8a67c 2013-06-03 12:29:12 ....A 56832 Virusshare.00063/Trojan.Win32.Inject.fhn-2b6fd045919aa3468e48329ea8d05a1e10b14fb0 2013-06-02 04:47:26 ....A 139264 Virusshare.00063/Trojan.Win32.Inject.fhn-b65491656530049e883f9ff01ba88e152eeabb17 2013-06-03 13:36:24 ....A 3072 Virusshare.00063/Trojan.Win32.Inject.fhn-c907447d91e5199b08e2be7aed60ac7072fe60af 2013-06-03 15:27:42 ....A 31613 Virusshare.00063/Trojan.Win32.Inject.fhn-fe076508ff17dad29c5ec3ff847479e27ba1a144 2013-06-03 11:43:32 ....A 1180313 Virusshare.00063/Trojan.Win32.Inject.fjmq-51339286cc47027b0159a651926ffc7a0fee5cc8 2013-06-03 23:23:00 ....A 1136780 Virusshare.00063/Trojan.Win32.Inject.fkcn-24cd8fa9641dba87384ab0982da498c3b6b5d424 2013-06-02 14:15:30 ....A 157696 Virusshare.00063/Trojan.Win32.Inject.fmhj-b2b36d3b766658ec397a904fab675c4657164648 2013-06-04 11:48:28 ....A 626920 Virusshare.00063/Trojan.Win32.Inject.fmkj-497597216cffe3c1a677e10ff236934a20f99d64 2013-06-04 14:01:08 ....A 145408 Virusshare.00063/Trojan.Win32.Inject.fmmh-60ff716c5ba01887fd57cefa7f4dd1c51ab0809f 2013-06-02 14:57:00 ....A 192846 Virusshare.00063/Trojan.Win32.Inject.foez-a5745de40087f8bc57c17a8043898ba015343001 2013-06-03 21:22:40 ....A 626688 Virusshare.00063/Trojan.Win32.Inject.ftww-73a23e28f167aa69bb6b8429249720da1774bbb5 2013-06-02 19:09:30 ....A 1210709 Virusshare.00063/Trojan.Win32.Inject.fxop-9d0bce5abe3cc069a1da2d2a9f0b3c3a2c397d7b 2013-06-02 14:31:04 ....A 854848 Virusshare.00063/Trojan.Win32.Inject.fxzx-682af3728639aef04f02ede8fc168bf7780e53c6 2013-06-04 02:24:54 ....A 1424485 Virusshare.00063/Trojan.Win32.Inject.gawp-5923403f9984f461e134defeaff292d165bc2681 2013-06-03 01:17:44 ....A 2870272 Virusshare.00063/Trojan.Win32.Inject.geqd-2f382a4aa935498d49f306a89156219cadd8246c 2013-06-04 14:27:42 ....A 515636 Virusshare.00063/Trojan.Win32.Inject.gevl-3c8bfaf86485c165143b713b09a45df8725aed40 2013-06-02 14:33:30 ....A 472175 Virusshare.00063/Trojan.Win32.Inject.gevl-48413489900a8aaf57da0cfbe518be6d3c56e974 2013-06-03 03:26:36 ....A 497664 Virusshare.00063/Trojan.Win32.Inject.gevl-920607e5113cbf868934bc40fd9a6f2a6198f041 2013-06-02 05:17:56 ....A 510976 Virusshare.00063/Trojan.Win32.Inject.gevl-e294f462e26facb1ae3f8beaaf8c43dfdbedf853 2013-06-04 00:59:54 ....A 532984 Virusshare.00063/Trojan.Win32.Inject.gevl-fb3f23ccc82d1664fb1c68822f3135de0feceffd 2013-06-03 15:16:28 ....A 278528 Virusshare.00063/Trojan.Win32.Inject.gfck-0f802f1b62667f66dacf7cbe475073798c61d056 2013-06-03 07:40:38 ....A 595456 Virusshare.00063/Trojan.Win32.Inject.gfvw-9b982edd690e27dd91c6e2eabcb37ec3c71796c2 2013-06-03 07:08:00 ....A 296523 Virusshare.00063/Trojan.Win32.Inject.ggec-38e17b7d2de7a8d3767356a6bc3fe212a7743395 2013-06-02 10:16:10 ....A 28202 Virusshare.00063/Trojan.Win32.Inject.gggc-e483698fbbbb78bbffca6a5bb3be5ea05e7c84e3 2013-06-04 04:02:48 ....A 82265 Virusshare.00063/Trojan.Win32.Inject.gggj-3b391f0501a782599ec4e52c30c2e90be7c0c533 2013-06-02 09:00:08 ....A 81726 Virusshare.00063/Trojan.Win32.Inject.gggj-81005d48cb6d3fac839d0230e0fed540435ac3fb 2013-06-02 12:58:04 ....A 81962 Virusshare.00063/Trojan.Win32.Inject.gggj-8664316fe269155c09159b2924aa4f8fcdb28091 2013-06-02 16:26:14 ....A 439041 Virusshare.00063/Trojan.Win32.Inject.ggmm-2def5354f84c9decf129437cbb4a8dde08cee5b6 2013-06-02 13:02:48 ....A 477263 Virusshare.00063/Trojan.Win32.Inject.ggmm-6f92e7610ff77fc2c5312fecba3a08d2e3811916 2013-06-02 05:07:00 ....A 90512 Virusshare.00063/Trojan.Win32.Inject.ggmm-84f2acd986c392906387cf924d1d27603c178a96 2013-06-03 06:10:08 ....A 92069 Virusshare.00063/Trojan.Win32.Inject.ggmm-a14c86171ed0a8b5baca2b1e62923cc84840e4b5 2013-06-02 08:44:04 ....A 42635 Virusshare.00063/Trojan.Win32.Inject.ggmm-d63fe497eac4a8111c734d9b4b2e24c182ffa3e0 2013-06-02 16:10:32 ....A 414208 Virusshare.00063/Trojan.Win32.Inject.ggmm-e9cd6aede7c5c118f22463142a4856dfa97e10b2 2013-06-02 16:20:32 ....A 64307 Virusshare.00063/Trojan.Win32.Inject.ggmm-fc3579217b02d3d10e2c1ae092485113fd1a94ef 2013-06-03 00:43:16 ....A 240136 Virusshare.00063/Trojan.Win32.Inject.ghaf-e01aeff45a88ed3e5179c8a1012f10509f4674b2 2013-06-02 06:42:18 ....A 87040 Virusshare.00063/Trojan.Win32.Inject.ghfy-25ec9fa183b78aba7d2c42a0a69237f6ed0de8aa 2013-06-02 20:59:20 ....A 85504 Virusshare.00063/Trojan.Win32.Inject.ghfy-31d3a1ab2de528d2861ead83167e7b90aae92a2c 2013-06-02 00:52:18 ....A 87040 Virusshare.00063/Trojan.Win32.Inject.ghfy-b4356ea9520626b5228320dc05d64930da1e8646 2013-06-03 05:47:42 ....A 123862 Virusshare.00063/Trojan.Win32.Inject.ghis-127877dc5afc6fa3b58eff49dac7159ca99782e2 2013-06-02 23:36:20 ....A 73216 Virusshare.00063/Trojan.Win32.Inject.ghox-9d82b241ed34a323b0436c0c4da0ca97c44110d0 2013-06-03 07:42:18 ....A 20488 Virusshare.00063/Trojan.Win32.Inject.ghpr-4ef28d92efff685ccea616df0e41fbe797ceb065 2013-06-03 16:23:32 ....A 159744 Virusshare.00063/Trojan.Win32.Inject.ghpy-1fe6245b001f51e28199317c3c6287cceb658f4f 2013-06-03 15:32:02 ....A 83814 Virusshare.00063/Trojan.Win32.Inject.ghqb-871a9fdc53586fa7e4cf39587cf838ccd59f23f5 2013-06-02 22:08:32 ....A 116431 Virusshare.00063/Trojan.Win32.Inject.ghqb-a4f59892c0204edc13692875286706dee5b25393 2013-06-03 23:22:30 ....A 57757 Virusshare.00063/Trojan.Win32.Inject.ghzj-85c9358e57a75d807433c3826ca1f62f52a40ad2 2013-06-02 00:12:30 ....A 42365 Virusshare.00063/Trojan.Win32.Inject.gi-92f122272f29e04c7150423e1e843c519e17a411 2013-06-04 17:14:56 ....A 331776 Virusshare.00063/Trojan.Win32.Inject.gida-2f6c37b27e6f18a7f9204c1f5582936c63696705 2013-06-03 19:13:40 ....A 184901 Virusshare.00063/Trojan.Win32.Inject.giov-3eef00f95f7e279e27d82b95cd259a45329fdbaf 2013-06-02 04:17:14 ....A 121753 Virusshare.00063/Trojan.Win32.Inject.giyr-6cd8a2a9a1e20c7ea78d8e23fe94f878dd8b672c 2013-06-03 21:07:40 ....A 290816 Virusshare.00063/Trojan.Win32.Inject.gjax-2ed4be9418b206b31e043c5f37d63eaa543753c2 2013-06-04 15:14:10 ....A 401519 Virusshare.00063/Trojan.Win32.Inject.gjbj-f6f4a974ea1680b678c1c90eea76b58ab61934fe 2013-06-03 07:57:22 ....A 108624 Virusshare.00063/Trojan.Win32.Inject.gjdz-9b3a24eaa2ea4fa0a37fab42108cc56440475938 2013-06-03 09:35:44 ....A 102400 Virusshare.00063/Trojan.Win32.Inject.gjdz-a6e4e083076a1ca120643605e193e2e8b0e8fcc4 2013-06-03 21:52:14 ....A 218624 Virusshare.00063/Trojan.Win32.Inject.gjhg-0d0cbd796f6e5b2bfcdca324b8498e9152bcc3ef 2013-06-03 09:21:12 ....A 595968 Virusshare.00063/Trojan.Win32.Inject.gjhg-7aecce87c3bad1508361d0ed8787c50dab2d0753 2013-06-03 06:13:54 ....A 237056 Virusshare.00063/Trojan.Win32.Inject.gjhg-b27ca8e3896e6e1f2021c85d8904dff6c012552d 2013-06-03 22:29:40 ....A 540672 Virusshare.00063/Trojan.Win32.Inject.gjic-2e96918567a66d4ab9b74c4ef15596bd1169a8ea 2013-06-02 17:43:50 ....A 237568 Virusshare.00063/Trojan.Win32.Inject.gjiu-1cc604b0f487647e2e5051dca16a4c79228f6ae8 2013-06-02 03:36:46 ....A 63568 Virusshare.00063/Trojan.Win32.Inject.gjjz-54a5088a0d9e9799c0625efa4d47f83bd31fc7ad 2013-06-01 23:52:08 ....A 79248 Virusshare.00063/Trojan.Win32.Inject.gjkc-ab09965e662320d3ac1230fcd58a7e04448c16ac 2013-06-03 15:02:20 ....A 49152 Virusshare.00063/Trojan.Win32.Inject.gjpc-d0a3f70f82225f6db0f01c0bac83aea318a6ebb3 2013-06-04 09:02:20 ....A 46304 Virusshare.00063/Trojan.Win32.Inject.gmmw-b12429c6f712d1304660dd5f32e8f8f6068dffa3 2013-06-04 10:05:14 ....A 46119 Virusshare.00063/Trojan.Win32.Inject.gmmw-bce2669f713419616bd5683c1e3bf70c2d72b98a 2013-06-03 09:49:00 ....A 160308 Virusshare.00063/Trojan.Win32.Inject.gpfs-ed080af2042997391ae23a12b12f700da3039e80 2013-06-02 23:34:34 ....A 376884 Virusshare.00063/Trojan.Win32.Inject.gzgb-13e87b596c35621e048e02da7fb5c52c890d8ec0 2013-06-02 20:50:46 ....A 376882 Virusshare.00063/Trojan.Win32.Inject.gzgb-285eac741d463ab6d13fe8e8b4aac7744639268b 2013-06-02 12:57:34 ....A 376898 Virusshare.00063/Trojan.Win32.Inject.gzgb-345b44ac4df1e416e7e0a6666188d7524410bdf9 2013-06-03 03:50:02 ....A 376880 Virusshare.00063/Trojan.Win32.Inject.gzgb-35470303ab5b74d6c0f5e9227cfa47a3e76b7eae 2013-06-02 12:08:30 ....A 376882 Virusshare.00063/Trojan.Win32.Inject.gzgb-6845f2e745075f7909848812de205f5b9fc99e86 2013-06-03 03:27:22 ....A 376899 Virusshare.00063/Trojan.Win32.Inject.gzgb-89abb7d7b5292f450d2e1764768b9cfca37ad716 2013-06-02 02:36:18 ....A 376884 Virusshare.00063/Trojan.Win32.Inject.gzgb-c0bed9f841dd73e724e47718d4c29d0017409170 2013-06-02 09:16:36 ....A 376891 Virusshare.00063/Trojan.Win32.Inject.gzgb-c5633529d167144763249d017d571eb2adbdf809 2013-06-03 18:39:46 ....A 69632 Virusshare.00063/Trojan.Win32.Inject.hkuu-a434d03ddabd7717f92731d989fd7d15ca9c08c6 2013-06-04 09:06:50 ....A 25600 Virusshare.00063/Trojan.Win32.Inject.hnvp-a6879553afc8de054d3c9a88cd446d60c4535973 2013-06-02 06:33:08 ....A 17920 Virusshare.00063/Trojan.Win32.Inject.i-a549efe9c997a1f2c9f6982e2243411c79c0a2ee 2013-06-02 13:06:12 ....A 1286076 Virusshare.00063/Trojan.Win32.Inject.ijat-2bd2b63b27ba64cdf7cda7a2ef042db0070f985d 2013-06-03 02:40:42 ....A 1028020 Virusshare.00063/Trojan.Win32.Inject.ijat-a2483c3c4d309129e31c3e766ad586b33dbb6f48 2013-06-04 15:21:12 ....A 2388514 Virusshare.00063/Trojan.Win32.Inject.ijat-acb9dd5ce5d53ab6a5af6bc3078b250034643f28 2013-06-03 10:18:54 ....A 78982 Virusshare.00063/Trojan.Win32.Inject.ijat-c40998a9bbeb879630a4127d95c4b8d1adb40a98 2013-06-02 06:35:28 ....A 1265328 Virusshare.00063/Trojan.Win32.Inject.ijat-eda8ecc8d5768c677db32d20963737607b264b1b 2013-06-03 23:02:10 ....A 526400 Virusshare.00063/Trojan.Win32.Inject.isma-d0bc3aa3210bc795afac48398179dc538b196b9f 2013-06-02 16:27:00 ....A 28672 Virusshare.00063/Trojan.Win32.Inject.j-fe64ef27857b3dab721c90bf9f239b8e36e07160 2013-06-02 07:39:54 ....A 184320 Virusshare.00063/Trojan.Win32.Inject.jetx-b86be3038bc39f3258081330420096858d0e036c 2013-06-03 02:06:26 ....A 10783 Virusshare.00063/Trojan.Win32.Inject.kmd-0476d150a489de3fc6d7e1e2aace29430b29b8a9 2013-06-03 14:37:22 ....A 72192 Virusshare.00063/Trojan.Win32.Inject.koyw-92a661aede8876eaa92c0246b5edb7775fd5c921 2013-06-02 19:56:04 ....A 26624 Virusshare.00063/Trojan.Win32.Inject.ktq-0aa3622fe8b1ba69c013a0add8feb6f6eae39231 2013-06-03 21:00:28 ....A 34816 Virusshare.00063/Trojan.Win32.Inject.ku-49b3c5a99a79adfd18ba26d558d3a01bddc5fa82 2013-06-04 04:03:26 ....A 232960 Virusshare.00063/Trojan.Win32.Inject.lhdj-d011aa563e2f62b4f7a746cd4fa33b9ea3793530 2013-06-02 01:46:16 ....A 591872 Virusshare.00063/Trojan.Win32.Inject.ljh-8eeca5be5bb215df538de2d0f6dc69a6a1ded9b3 2013-06-02 00:14:12 ....A 14462 Virusshare.00063/Trojan.Win32.Inject.lyj-34a857eb1b3e3bd359f7fb583f4b163ff5403f51 2013-06-04 07:34:16 ....A 7168 Virusshare.00063/Trojan.Win32.Inject.mt-0b62f69bb6a9ae880625a501005e86c2f9bd7242 2013-06-03 03:07:50 ....A 8192 Virusshare.00063/Trojan.Win32.Inject.mt-0f9995e4c721398220c564bf16b4b0f2bfb838c3 2013-06-02 07:22:04 ....A 8192 Virusshare.00063/Trojan.Win32.Inject.mt-234d9ba7d05cb4f9bcaf78eb61480820b9410e6c 2013-06-02 15:50:18 ....A 8192 Virusshare.00063/Trojan.Win32.Inject.mt-4e16156111ae5ae11b00c7ba281f168916bc803a 2013-06-03 08:35:16 ....A 7680 Virusshare.00063/Trojan.Win32.Inject.mt-5c41832745efaaa1a1c3318ab587c0039e75c321 2013-06-03 01:53:24 ....A 26112 Virusshare.00063/Trojan.Win32.Inject.mt-630fc967fde47cec0d4a736bd7a55aedcc89015f 2013-06-01 23:56:38 ....A 6656 Virusshare.00063/Trojan.Win32.Inject.mt-71a65ef75d1b846120fd410319fd6b94cf3ceb27 2013-06-03 08:02:36 ....A 8192 Virusshare.00063/Trojan.Win32.Inject.mt-7e8bb5aeabddb90663ef01148363af3dfe9080cc 2013-06-02 22:47:32 ....A 33280 Virusshare.00063/Trojan.Win32.Inject.mt-7ffad58b5bc740133913616d8084898a1f168ad8 2013-06-03 08:14:06 ....A 7680 Virusshare.00063/Trojan.Win32.Inject.mt-aca1637f7440697599b61272c14f2ea47fde4a29 2013-06-02 17:51:08 ....A 33792 Virusshare.00063/Trojan.Win32.Inject.mt-b41e3d079f857f116841ddfdfd098c3a49a345ec 2013-06-04 08:04:40 ....A 40960 Virusshare.00063/Trojan.Win32.Inject.mt-bedac04f6677b7dea35c0c33bf2fb30c605159fe 2013-06-03 08:28:46 ....A 8192 Virusshare.00063/Trojan.Win32.Inject.mt-e618d4fdb80f57b6b4b40cf02c1e4620a3fa353f 2013-06-02 05:52:00 ....A 26112 Virusshare.00063/Trojan.Win32.Inject.mt-ea9c4e68948571370ff1f57d80ea516b1e17c199 2013-06-03 19:47:52 ....A 7680 Virusshare.00063/Trojan.Win32.Inject.mt-f68eb29a3b01c0977907a01eced0abb0dbfc1030 2013-06-02 14:43:10 ....A 821248 Virusshare.00063/Trojan.Win32.Inject.nypi-5dd11e22cbb66cb6574659c685d4bd86c9f493e7 2013-06-02 19:15:54 ....A 69862 Virusshare.00063/Trojan.Win32.Inject.oc-30d675c88c70aa90d10ef3d020dbb6d572305ca8 2013-06-03 06:23:18 ....A 512553 Virusshare.00063/Trojan.Win32.Inject.oewa-9937fe6adc592f321f570522d96cebdfdf878e27 2013-06-03 15:13:28 ....A 505897 Virusshare.00063/Trojan.Win32.Inject.oewa-df516c57d57f268338ac6cb426ec292eea866634 2013-06-02 06:14:00 ....A 436265 Virusshare.00063/Trojan.Win32.Inject.oewa-dfc03c750350c0f152876e4d4cbdb351d38af704 2013-06-03 02:12:30 ....A 140016 Virusshare.00063/Trojan.Win32.Inject.oewa-e603b99ddda67a4b0383976b5a95fe9b357e7885 2013-06-02 06:49:38 ....A 42498 Virusshare.00063/Trojan.Win32.Inject.ofzb-6cbdfd0b0033fe7fbbe6c2963538d80aa1af2352 2013-06-02 13:35:48 ....A 107520 Virusshare.00063/Trojan.Win32.Inject.oneg-edd3b64138d50a6f7c6f1aa0858923b865e52ca7 2013-06-02 12:57:08 ....A 107520 Virusshare.00063/Trojan.Win32.Inject.oneg-f583754ab3640daf3c4ee25eceb402832f0f7d1c 2013-06-02 13:42:32 ....A 24576 Virusshare.00063/Trojan.Win32.Inject.onwe-d821128b01698b3ef9994c897f602469a431f02c 2013-06-02 02:06:38 ....A 339968 Virusshare.00063/Trojan.Win32.Inject.qafm-8e678e7dc8107e506fe697a1dc4ec9e6a643814c 2013-06-02 03:05:32 ....A 860299 Virusshare.00063/Trojan.Win32.Inject.qfju-08be4df9b8c461b5a4217b108ba50c999c55fbb3 2013-06-03 01:43:00 ....A 71307 Virusshare.00063/Trojan.Win32.Inject.qfju-2fda72df1f1e8a2412d4252c24a75cc5e601bd43 2013-06-02 20:30:34 ....A 666646 Virusshare.00063/Trojan.Win32.Inject.qfju-b8d790fa892d979098dc30b2dd9442c319059c0a 2013-06-02 00:16:02 ....A 11776 Virusshare.00063/Trojan.Win32.Inject.qny-fd2a20c192a44217a0739ee7a236c949d9b1b8d3 2013-06-02 16:53:58 ....A 39936 Virusshare.00063/Trojan.Win32.Inject.qt-8314ae01383aa417cb44404ca59c724081aaaa07 2013-06-03 04:46:16 ....A 10240 Virusshare.00063/Trojan.Win32.Inject.ri-8959e4c0294319d3adfc88e06bfe9f723e8c252c 2013-06-03 08:38:06 ....A 200889 Virusshare.00063/Trojan.Win32.Inject.rxfs-733163faa05b15c42d1926adb0df0850c7dcf210 2013-06-03 15:47:22 ....A 114176 Virusshare.00063/Trojan.Win32.Inject.sacx-f69609374375219a7ff517decd098867bf02d265 2013-06-02 01:28:58 ....A 65512 Virusshare.00063/Trojan.Win32.Inject.sadf-22a37c96b270e760e59bb08b422fdd3ca4527fda 2013-06-02 01:00:58 ....A 114176 Virusshare.00063/Trojan.Win32.Inject.saeu-7a0377370dc376b888301aaa18b76ffa0f0b8d43 2013-06-02 06:25:56 ....A 26112 Virusshare.00063/Trojan.Win32.Inject.sbad-0de58848ff2e2688bd7cc5b73570d571102f5a25 2013-06-02 17:23:48 ....A 26624 Virusshare.00063/Trojan.Win32.Inject.sbad-0ffb7b07c364479de0be625e6107f137c7738299 2013-06-02 19:19:18 ....A 51200 Virusshare.00063/Trojan.Win32.Inject.sbad-6bb7061a32273b992be5735918f4819d472f4ee4 2013-06-02 12:20:50 ....A 57344 Virusshare.00063/Trojan.Win32.Inject.sbae-7ff74c255797c51e0a191c57c2ea288c2cf11046 2013-06-02 12:20:34 ....A 146432 Virusshare.00063/Trojan.Win32.Inject.sbae-fcd0a51715754eaa5c4315a1d4a80437558a7499 2013-06-04 03:17:10 ....A 760832 Virusshare.00063/Trojan.Win32.Inject.sbpf-1dc5e94729b895fc2f5ce4ffa752436009cea283 2013-06-02 01:01:40 ....A 5448939 Virusshare.00063/Trojan.Win32.Inject.scba-0fc9a0ab2e2b9b0f9d1661e6b6a9ad0aa6e18f9b 2013-06-03 19:09:46 ....A 41472 Virusshare.00063/Trojan.Win32.Inject.scsv-0ed7164547df4a53a46352237ed48d096c4d934a 2013-06-03 18:20:48 ....A 41472 Virusshare.00063/Trojan.Win32.Inject.scsv-1ebafb9de08455bc64cfad3458114b52e5061692 2013-06-03 19:26:38 ....A 41472 Virusshare.00063/Trojan.Win32.Inject.scsv-65d90282cf8b4085a3724887d923b0fd2299a0db 2013-06-03 21:57:24 ....A 675840 Virusshare.00063/Trojan.Win32.Inject.scwb-d93420fad31e581500fc54f0acf58e47fa01161c 2013-06-02 08:54:12 ....A 26112 Virusshare.00063/Trojan.Win32.Inject.sedd-55a3a135751bcb3c89c5e5bd67a8cd29a1c03749 2013-06-03 07:12:58 ....A 29696 Virusshare.00063/Trojan.Win32.Inject.sfbe-f88976926f9e80f19b41596bccf90d2710eb8f8a 2013-06-03 02:51:52 ....A 2832896 Virusshare.00063/Trojan.Win32.Inject.sfuh-3c72a2eea129b9a2ad1ab62659a698b0a235cec1 2013-06-03 13:03:58 ....A 593920 Virusshare.00063/Trojan.Win32.Inject.tibj-7519815cb30a9d1a27405ac4f0b2a41645315196 2013-06-02 11:06:00 ....A 517132 Virusshare.00063/Trojan.Win32.Inject.uuka-44e48228183f701244f3f9872f9baf773b402a97 2013-06-03 14:07:04 ....A 147837 Virusshare.00063/Trojan.Win32.Inject.uumx-39dcef62ffdf173efb1107f31647079fde76d7c3 2013-06-03 21:25:34 ....A 369152 Virusshare.00063/Trojan.Win32.Inject.uupa-01ee4deaac65677e2a0cdd514ceef6810269fc1f 2013-06-03 06:14:22 ....A 695296 Virusshare.00063/Trojan.Win32.Inject.uupa-0c1d7ef67d798342042d0da83f5fef38ff65f2b9 2013-06-03 13:09:46 ....A 752640 Virusshare.00063/Trojan.Win32.Inject.uupa-218c64c86149f17b01969af64eea1d6170572fc2 2013-06-02 18:07:04 ....A 695808 Virusshare.00063/Trojan.Win32.Inject.uupa-5a6ff7eccdb4592d120b1224cf026df31f57fc77 2013-06-02 08:55:34 ....A 708608 Virusshare.00063/Trojan.Win32.Inject.uupa-6a42de8e6836c21056a869150a434c263375352d 2013-06-02 20:17:26 ....A 698368 Virusshare.00063/Trojan.Win32.Inject.uupa-bb9d216872a6573ffc1bc583c94c33dd1f90b934 2013-06-03 03:45:40 ....A 708608 Virusshare.00063/Trojan.Win32.Inject.uupa-ca109c39292286ff01bca41b76b08ced2d3d8e88 2013-06-02 09:15:56 ....A 708608 Virusshare.00063/Trojan.Win32.Inject.uupa-cce5d4d4d1c9516992890a0dca2b786da737ac1f 2013-06-02 15:49:46 ....A 111676 Virusshare.00063/Trojan.Win32.Inject.uvsd-66a912e20856c529a40d5e97e396fd9e3f1b36dd 2013-06-03 12:56:02 ....A 61440 Virusshare.00063/Trojan.Win32.Inject.uvyl-33336214dcbf4ca6beb703e9606b7a377ca501b7 2013-06-03 03:02:40 ....A 249856 Virusshare.00063/Trojan.Win32.Inject.uvza-8c1cb0e5275de764fa1db9104945e0fb6bc6a1f7 2013-06-02 14:21:38 ....A 238769 Virusshare.00063/Trojan.Win32.Inject.uwgq-c6e727c0a5399936581ee1770663b3ef668480d9 2013-06-02 18:14:52 ....A 114494 Virusshare.00063/Trojan.Win32.Inject.uwhd-0ae6291fe3a9a690a34dd62e36d3b2a8a08811e7 2013-06-02 13:00:02 ....A 114494 Virusshare.00063/Trojan.Win32.Inject.uwhd-22465b6b32979abf95ff27876f9d2b5c58dd823f 2013-06-03 04:34:34 ....A 139605 Virusshare.00063/Trojan.Win32.Inject.uwhd-431112a79acf3952235f3d47aaee74a54e603040 2013-06-03 13:46:10 ....A 3760802 Virusshare.00063/Trojan.Win32.Inject.uwhd-543090d21f5e5bb7874ca07488a536120d427db7 2013-06-02 17:48:54 ....A 139680 Virusshare.00063/Trojan.Win32.Inject.uwhd-76fdd05b322c283674f13878920fc55525cd36ad 2013-06-02 16:28:54 ....A 139409 Virusshare.00063/Trojan.Win32.Inject.uwhd-855c871e860f81106dd785395a52aafd794095df 2013-06-03 13:11:54 ....A 115399 Virusshare.00063/Trojan.Win32.Inject.uwhd-b8ef983ad8c735887b6bee964eebca470c7c6e6e 2013-06-03 06:36:42 ....A 254678 Virusshare.00063/Trojan.Win32.Inject.uwku-0363165335ea16e5ec76d57decc2ce7429042759 2013-06-04 00:43:52 ....A 47137 Virusshare.00063/Trojan.Win32.Inject.uwku-1dca83613c965b5d3a550d4b8b6241ca4e6a7a17 2013-06-03 14:27:16 ....A 334369 Virusshare.00063/Trojan.Win32.Inject.uwku-54b9a56f0fb3c3600f37e86177a5e6e96c237b41 2013-06-03 08:47:34 ....A 86016 Virusshare.00063/Trojan.Win32.Inject.uxkk-c6bec84c80b7ff4fc79e25c88471ea9ef47d3296 2013-06-01 23:56:14 ....A 33280 Virusshare.00063/Trojan.Win32.Inject.uxly-9bf3c2da2864697b3d3e494560f9ee31aaec4e89 2013-06-02 23:44:28 ....A 224232 Virusshare.00063/Trojan.Win32.Inject.uxmf-9ad6f56084b9388a5a4d3e0845fbc82dcbc7d81e 2013-06-02 13:39:08 ....A 294912 Virusshare.00063/Trojan.Win32.Inject.uxmf-e4b0f141a773a6e25e7494213b336fb89fe31426 2013-06-02 14:35:16 ....A 106981 Virusshare.00063/Trojan.Win32.Inject.uxnd-44ebfff39c8b8245dd155e1c1d0fe3bf9e28c46d 2013-06-03 14:06:52 ....A 75264 Virusshare.00063/Trojan.Win32.Inject.uxpo-ee08696e3cec744fe3f23be1e182dd55cbd85f2e 2013-06-03 18:21:50 ....A 291628 Virusshare.00063/Trojan.Win32.Inject.uxzf-6d4f6fb5df92f3cbcce72451837c118e67ecc8b2 2013-06-03 15:52:30 ....A 204800 Virusshare.00063/Trojan.Win32.Inject.uyfq-226f549e01d043915854a74f9cee9943616771ea 2013-06-03 23:12:30 ....A 62464 Virusshare.00063/Trojan.Win32.Inject.uyjg-3da77a7835baf9926ab6cf1b52688235a702ff51 2013-06-02 16:41:50 ....A 874851 Virusshare.00063/Trojan.Win32.Inject.uypz-9f1f00c10c56e04bbd2a85987e5180618a6bb43b 2013-06-04 15:57:46 ....A 38400 Virusshare.00063/Trojan.Win32.Inject.uyqe-69276187bbf2e86ea3141105e89c1f00fdd9abe4 2013-06-02 09:39:18 ....A 30720 Virusshare.00063/Trojan.Win32.Inject.uzai-fcd93147a5ad8a3ab111bcea36ce18f4bdb52364 2013-06-03 17:21:54 ....A 126989 Virusshare.00063/Trojan.Win32.Inject.uzff-24358127cf64c80841e74d1c2e363312c5612872 2013-06-03 15:33:36 ....A 528998 Virusshare.00063/Trojan.Win32.Inject.uzgd-357b921d8485b0a1384ad4c273f9322897842463 2013-06-02 06:24:16 ....A 155648 Virusshare.00063/Trojan.Win32.Inject.uzqi-c7054964bfc3b2e5b80f666778e49f3fff36049c 2013-06-03 02:43:02 ....A 613376 Virusshare.00063/Trojan.Win32.Inject.uzrv-37be4f277880a16c041dc16aece79eda28e4a140 2013-06-02 03:40:04 ....A 155648 Virusshare.00063/Trojan.Win32.Inject.uzzj-fed04db1394f2837de632533fbb92b46d14ea96e 2013-06-02 03:38:44 ....A 188944 Virusshare.00063/Trojan.Win32.Inject.vabc-373709911c701fc0e14ee118dc40bbf8ba99e7bc 2013-06-02 15:40:36 ....A 429056 Virusshare.00063/Trojan.Win32.Inject.vacz-bed5432fb523612b7863b44813c311de15df5931 2013-06-02 19:09:36 ....A 775168 Virusshare.00063/Trojan.Win32.Inject.vala-2d1ce40f7d4cb9eae2f10d0609c803e40bf20e9f 2013-06-02 16:07:40 ....A 456704 Virusshare.00063/Trojan.Win32.Inject.vapi-34d200724c69a4a06de36e25ed8f979708e85cf5 2013-06-03 17:19:04 ....A 201734 Virusshare.00063/Trojan.Win32.Inject.vavj-b60b18be918943d810a9f62a55e510f69eb6fd5a 2013-06-04 16:56:54 ....A 106997 Virusshare.00063/Trojan.Win32.Inject.vbe-25ec55353e89d638ed5e4f274e3c36fe6cce132d 2013-06-03 20:50:24 ....A 69821 Virusshare.00063/Trojan.Win32.Inject.vcfz-4a540af37ae21494d2b6345a72b5970080a7fc49 2013-06-02 06:56:24 ....A 152064 Virusshare.00063/Trojan.Win32.Inject.vcfz-9029a4ca8746940fef53a6fe9df52f9a36821240 2013-06-03 16:15:40 ....A 152064 Virusshare.00063/Trojan.Win32.Inject.vcfz-9a64afc08a4dc40fdf0c53ec987d97120bd23ffc 2013-06-03 14:14:40 ....A 63962 Virusshare.00063/Trojan.Win32.Inject.vcfz-bda97fc1f5528e1e344e4558416228b3f0b50fed 2013-06-02 08:33:06 ....A 52929 Virusshare.00063/Trojan.Win32.Inject.vgom-adc925479537bae0e74a3af5c5bf397d01e1ef5a 2013-06-02 06:44:34 ....A 473253 Virusshare.00063/Trojan.Win32.Inject.vgqf-fc2963628326212d7de6926e8aa07e89c916ef3e 2013-06-02 22:05:44 ....A 1622528 Virusshare.00063/Trojan.Win32.Inject.vgxf-fe61bdf97be8240113b68026f0af1998aba7175f 2013-06-02 00:41:26 ....A 149176 Virusshare.00063/Trojan.Win32.Inject.vhdq-2a8a1e6fa90091c9704c3e61882850109319b9b1 2013-06-02 13:45:50 ....A 17408 Virusshare.00063/Trojan.Win32.Inject.wbex-bf1718b70a8aa86c6ade2e4a2b6c04afa5dd3689 2013-06-02 11:55:24 ....A 221184 Virusshare.00063/Trojan.Win32.Inject.wcnb-33a8887417cb45e1956dbe9a77057d6df49e9b2f 2013-06-03 06:23:30 ....A 122392 Virusshare.00063/Trojan.Win32.Inject.wdah-0f45c7a5b35be7bb1dabc302b8e7317391661413 2013-06-03 18:34:00 ....A 52605 Virusshare.00063/Trojan.Win32.Inject.wdan-d4a6d15298bbe15bd380938458e29eadfecc3bd6 2013-06-03 07:10:06 ....A 178686 Virusshare.00063/Trojan.Win32.Inject.wdde-bcae5b4620538754fbe206e178ad8f0a92e8278d 2013-06-03 18:21:48 ....A 99518 Virusshare.00063/Trojan.Win32.Inject.wdnj-a176f35b98ff20aa698166ff83e56ba483c9cc2f 2013-06-02 03:20:30 ....A 103429 Virusshare.00063/Trojan.Win32.Inject.wfhe-8850317911245d94754e3158879eddfe0fc8f07f 2013-06-03 10:05:42 ....A 95749 Virusshare.00063/Trojan.Win32.Inject.wfhe-b071877872b9fd9984d62750fb3c4015c46e88cd 2013-06-02 13:07:14 ....A 95237 Virusshare.00063/Trojan.Win32.Inject.wfhe-f10a3229f2c357f088cfcc62e09a98a37947a774 2013-06-03 23:32:42 ....A 192512 Virusshare.00063/Trojan.Win32.Inject.wfqt-f8008fc088545fc7e01740e81f5ed4e903b8af8e 2013-06-02 15:52:18 ....A 44550 Virusshare.00063/Trojan.Win32.Inject.wfyz-e1da25be09e5b803e2973650cd23703417ed9218 2013-06-03 22:15:28 ....A 106496 Virusshare.00063/Trojan.Win32.Inject.wgak-6a1b9268aad5fabaa6407278a745e24bccdf615e 2013-06-02 12:37:36 ....A 113664 Virusshare.00063/Trojan.Win32.Inject.wgfv-3b294963f720915e0b611a7650155b09cf0662c2 2013-06-03 11:54:18 ....A 130560 Virusshare.00063/Trojan.Win32.Inject.wgjb-f01227ed62160e7fd1c20ca822fbd80fc0a104d0 2013-06-03 11:38:50 ....A 1593900 Virusshare.00063/Trojan.Win32.Inject.whiv-11881fd318849ddc2f474913130e1b3715570240 2013-06-02 07:16:20 ....A 573648 Virusshare.00063/Trojan.Win32.Inject.wicp-d610dfa53e2ec0fc03607e5915fd97982b9280e7 2013-06-02 03:35:10 ....A 146280 Virusshare.00063/Trojan.Win32.Inject.wjs-bf088408ee31be120783d63f3758a2e00dac0df8 2013-06-03 16:14:46 ....A 249902 Virusshare.00063/Trojan.Win32.Inject.wmqc-0c1eb3483fa5117bb2cfa832316fb97da8ad709f 2013-06-02 10:39:54 ....A 217108 Virusshare.00063/Trojan.Win32.Inject.wmqc-3d6031e639c89d11c20b938741a4a3d3dc903bbf 2013-06-03 11:09:34 ....A 273408 Virusshare.00063/Trojan.Win32.Inject.wndu-accb148df55ce73efa4cb4be43766e6456a5efae 2013-06-03 04:32:26 ....A 486912 Virusshare.00063/Trojan.Win32.Injuke.eush-2d70f9564c2b259cea0d5e9b2b94884f46741419 2013-06-03 10:17:50 ....A 907264 Virusshare.00063/Trojan.Win32.Injuke.ewdb-1c385b175181a9d2760a88e85cb342db0a9bbe13 2013-06-03 11:15:32 ....A 66048 Virusshare.00063/Trojan.Win32.Injuke.eyrp-6d88c507903e51969ee628456c0c94152c6151d0 2013-06-02 03:53:52 ....A 638976 Virusshare.00063/Trojan.Win32.Injuke.fcwz-926637b541a6bab67019f702cb54cc8f2797c375 2013-06-03 03:21:06 ....A 119300 Virusshare.00063/Trojan.Win32.Injuke.lvs-fbe10435fa2998ba3f48862488b8dda8c4529f71 2013-06-02 01:43:06 ....A 237240 Virusshare.00063/Trojan.Win32.Injuke.rth-9079d72bd51f0a552e764115523b6a9f364a41b4 2013-06-02 01:22:24 ....A 29184 Virusshare.00063/Trojan.Win32.Inteter.aj-1e2a6e17b0f27fd5f6a95d4ee36a6ddd629c42d6 2013-06-01 23:58:08 ....A 404992 Virusshare.00063/Trojan.Win32.Ismdoor.di-3101c76e7f7904150d22b8b93f4bd260f91f2da9 2013-06-03 22:58:52 ....A 32768 Virusshare.00063/Trojan.Win32.Jorik.Agent.boa-ba16de8a9b2d5c84223a7ed377ec6e7b5eea4323 2013-06-03 07:44:32 ....A 1828352 Virusshare.00063/Trojan.Win32.Jorik.Agent.jzj-c2899f79bdc22868ecee35edb2f5a3b905c9d2f8 2013-06-04 17:18:48 ....A 687616 Virusshare.00063/Trojan.Win32.Jorik.Agent.qbf-9c6b9a10b08403dd433138abcc995e9c6be32deb 2013-06-03 21:24:02 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Agent.tea-220802c3893338b6c79a62e6eeeaeb05c7cb398e 2013-06-04 03:35:52 ....A 408576 Virusshare.00063/Trojan.Win32.Jorik.Delf.gqv-28c32f2056e0bc55ccece8b729347f34583bcd41 2013-06-02 09:03:04 ....A 941568 Virusshare.00063/Trojan.Win32.Jorik.Delf.gyr-5cb9b2a234c5f2f96ea62b01dbda6e32280edb29 2013-06-03 07:02:36 ....A 2243584 Virusshare.00063/Trojan.Win32.Jorik.Delf.gyr-bc3ed77f70179da1637c5134d4863b0b49417975 2013-06-03 06:12:48 ....A 544900 Virusshare.00063/Trojan.Win32.Jorik.Delf.gys-92fb84bda0a6869f870fbf1a53ae09d2d66d0967 2013-06-03 20:20:52 ....A 1135616 Virusshare.00063/Trojan.Win32.Jorik.Delf.gys-bc6e309fc93acddd646915a5bc987132a9f25d81 2013-06-03 21:52:22 ....A 696832 Virusshare.00063/Trojan.Win32.Jorik.Delf.gze-69290bcc76caf5574d7526b9dc44ab387bf78b36 2013-06-03 15:09:52 ....A 196608 Virusshare.00063/Trojan.Win32.Jorik.Delf.gzm-6b7cd9cc5ef0f59d37ad6fcdc922998a85280200 2013-06-03 18:09:14 ....A 481280 Virusshare.00063/Trojan.Win32.Jorik.Fraud.afc-4830d86517bcdd8fa8a613dca69b7b5df43a110c 2013-06-03 16:18:42 ....A 401408 Virusshare.00063/Trojan.Win32.Jorik.Fraud.amm-9cb340eafd2f07c88a0ad47b120424ecfdbb6922 2013-06-03 22:46:58 ....A 278355 Virusshare.00063/Trojan.Win32.Jorik.Fraud.atn-eb275ae5302e7a0960837db1ff5767eb4b8a622f 2013-06-03 02:52:58 ....A 391168 Virusshare.00063/Trojan.Win32.Jorik.Fraud.bix-d6a5e1d964baabcd56cd1ab5c63f21561e4b421f 2013-06-03 17:07:52 ....A 418816 Virusshare.00063/Trojan.Win32.Jorik.Fraud.bpn-34275db0402d9367910ff45dd15c24b2dbc666f4 2013-06-03 02:00:36 ....A 91949 Virusshare.00063/Trojan.Win32.Jorik.Fraud.cwz-93f1198f70a169818f410de137b4d13063a52b45 2013-06-03 11:58:10 ....A 154554 Virusshare.00063/Trojan.Win32.Jorik.Fraud.dbn-80563848314d6537f979f87758ab215febc4ac55 2013-06-02 08:10:12 ....A 12214 Virusshare.00063/Trojan.Win32.Jorik.Fraud.dbn-bb844074c1081944ad3cfe11a346407f83e100d8 2013-06-02 01:15:30 ....A 328704 Virusshare.00063/Trojan.Win32.Jorik.Fraud.dbw-54478904f4abd7ffe6495ab6fe1758d318a333b6 2013-06-02 01:06:02 ....A 28672 Virusshare.00063/Trojan.Win32.Jorik.Fraud.doy-576a274b42e1e774a639d0382d5045f71a6ab7fd 2013-06-03 02:23:22 ....A 462848 Virusshare.00063/Trojan.Win32.Jorik.Fraud.dpk-86ee735c26a3b2fd9a41903fa1e5b477e154dbfd 2013-06-02 01:00:10 ....A 468480 Virusshare.00063/Trojan.Win32.Jorik.Fraud.dtf-4bc71ca901f3039e3f5a71580ce2547d9b7945f9 2013-06-03 13:39:24 ....A 354935 Virusshare.00063/Trojan.Win32.Jorik.Fraud.dvi-4cf5678a4a6d98e5153d6732f59e1dd98ea9a114 2013-06-03 21:13:12 ....A 350720 Virusshare.00063/Trojan.Win32.Jorik.Fraud.ecy-29961ee4548176f6b0332282f870a84bce043ae4 2013-06-03 08:52:38 ....A 459776 Virusshare.00063/Trojan.Win32.Jorik.Fraud.ecy-9dab4528e2c00928ea000f2539779b35190154f9 2013-06-03 14:26:40 ....A 212722 Virusshare.00063/Trojan.Win32.Jorik.Fraud.egh-176b38229a721688605175533b78b1786fff7d8c 2013-06-02 06:55:58 ....A 43492 Virusshare.00063/Trojan.Win32.Jorik.Fraud.eov-a18cef3491e2d33b52bc550a7a995d439c9f74ad 2013-06-04 02:11:48 ....A 150508 Virusshare.00063/Trojan.Win32.Jorik.Fraud.fhz-b550404c5ca7aa7dc3b650da8ff12acb9e55968e 2013-06-03 08:54:50 ....A 478720 Virusshare.00063/Trojan.Win32.Jorik.Fraud.un-6f0e59d71d3cd4f519672970ac81b3052722df8d 2013-06-04 14:14:50 ....A 430080 Virusshare.00063/Trojan.Win32.Jorik.Fraud.vb-2a27e4cd65967e8070ba48f0a6cab19e4df547bc 2013-06-04 04:29:44 ....A 409088 Virusshare.00063/Trojan.Win32.Jorik.IRCbot.abw-a4be9c7dc1ec52c86e1df6033104fa90f5844719 2013-06-03 06:49:08 ....A 83456 Virusshare.00063/Trojan.Win32.Jorik.IRCbot.apk-38128164470c5a3a79f82080f3fdefbb53306643 2013-06-02 00:13:04 ....A 156160 Virusshare.00063/Trojan.Win32.Jorik.IRCbot.bko-190176d54205a3fec01256c043095f1ff876bc04 2013-06-03 07:39:12 ....A 389120 Virusshare.00063/Trojan.Win32.Jorik.IRCbot.cbg-8c1d4cc7b3b2f9565187be16dee33e6c9ea7aa13 2013-06-03 14:56:36 ....A 145920 Virusshare.00063/Trojan.Win32.Jorik.IRCbot.coe-bd0d61a968d6a9b85937d14133abd391f0afb423 2013-06-02 11:59:28 ....A 337409 Virusshare.00063/Trojan.Win32.Jorik.IRCbot.ee-a1b0ae2c5a4b5f3c01145234af5e7dc345a3f5b1 2013-06-03 04:03:52 ....A 192512 Virusshare.00063/Trojan.Win32.Jorik.IRCbot.ev-86d54b00ced22c90132a887660910060cc4190bf 2013-06-02 17:28:18 ....A 123904 Virusshare.00063/Trojan.Win32.Jorik.IRCbot.lg-9aed67ccd9608f12af288ac537bcb20b5bccf410 2013-06-02 08:34:16 ....A 148992 Virusshare.00063/Trojan.Win32.Jorik.IRCbot.pv-cea779a277cc1a5155f5524ff007c371f9e9ba3b 2013-06-03 09:40:32 ....A 95744 Virusshare.00063/Trojan.Win32.Jorik.IRCbot.pv-e7317b7be266e5710500e1ab3f8fe106d7734100 2013-06-04 12:37:52 ....A 7680 Virusshare.00063/Trojan.Win32.Jorik.IRCbot.qlo-0cabbd53afa81acc2a1a807d2db064e4040d3e20 2013-06-04 01:18:30 ....A 165213 Virusshare.00063/Trojan.Win32.Jorik.IRCbot.qtm-ab57da10307f5b22b0cbc254cced6495e3ad573e 2013-06-03 23:18:12 ....A 821417 Virusshare.00063/Trojan.Win32.Jorik.IRCbot.tzr-e697de456e4c598bb43c5e78d8516eba7b58deaa 2013-06-02 20:38:34 ....A 1237094 Virusshare.00063/Trojan.Win32.Jorik.IRCbot.wjb-17d838306de9cef774d80ca2aa2bc9969aec4ac9 2013-06-04 11:08:04 ....A 205312 Virusshare.00063/Trojan.Win32.Jorik.IRCbot.xly-c224c66ef6b6b4727c3f6cc96fff1eb954e34662 2013-06-02 02:05:50 ....A 167936 Virusshare.00063/Trojan.Win32.Jorik.IRCbot.z-e83c6ef790f31321a23f02a64c212ba12cefd39a 2013-06-03 17:18:42 ....A 28972 Virusshare.00063/Trojan.Win32.Jorik.Llac.flp-9539700cd6bb09e458aa2ad11ddbe0f2133b913a 2013-06-04 01:09:10 ....A 333300 Virusshare.00063/Trojan.Win32.Jorik.Llac.lf-b017249deaa411020af3dd38431378d41334ed7e 2013-06-03 23:16:24 ....A 173512 Virusshare.00063/Trojan.Win32.Jorik.Llac.lf-dff81530614e3d6cf18b276b6c0108370dea4c9e 2013-06-03 20:51:04 ....A 144986 Virusshare.00063/Trojan.Win32.Jorik.Llac.pc-8ba78dee9307099e124d0d5451dd93f4e2055455 2013-06-04 02:35:50 ....A 172680 Virusshare.00063/Trojan.Win32.Jorik.Loadwar.pev-316bc13d5ace560809bdb69cde097bf32613b2b4 2013-06-03 18:05:52 ....A 757760 Virusshare.00063/Trojan.Win32.Jorik.Shakblades.dzk-a1481ab95813a2d8edcff364338bfa3f43e20027 2013-06-03 07:25:10 ....A 142298 Virusshare.00063/Trojan.Win32.Jorik.Shakblades.hmv-a44130fa636a2b41e6bb2d5ed5917d67b8c0c97f 2013-06-04 13:41:42 ....A 389120 Virusshare.00063/Trojan.Win32.Jorik.Shakblades.ijh-372178ee55fd4d9a564c3c9412d2e5e05dd4a64e 2013-06-03 00:00:52 ....A 175104 Virusshare.00063/Trojan.Win32.Jorik.Shiz.ew-18a24f2d265d331c93bb490a1bbd11fbf89b2777 2013-06-04 03:49:18 ....A 292864 Virusshare.00063/Trojan.Win32.Jorik.Shiz.tpu-3c5df7ca2784936182f5f65c96c85821b8a808a0 2013-06-04 04:10:34 ....A 102400 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ahog-b3f4ab66f60009504b14c8613ec8f5cd0badf669 2013-06-04 03:26:14 ....A 126976 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ajrc-1d6b3c6b3aa1780c1f74b763de2e967d382bbee7 2013-06-03 09:31:24 ....A 126976 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ajrc-257f8dca4ebd7524e6e83492d92040aca4d480fe 2013-06-03 22:34:18 ....A 245760 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.cqaz-5b8d07ed8c912440e9d57da2dd4e9551689bbb70 2013-06-03 18:23:08 ....A 245760 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.cqaz-7cc974f553b84cce4836092616831bbf64eef576 2013-06-04 16:45:10 ....A 245760 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.cqaz-976c4856146c1bff3aaf1724ae190363654d1f73 2013-06-03 10:14:26 ....A 307200 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.cvtk-a3c7dc4c72bc81859e8e6be3eb1dc87beb5aa9ed 2013-06-03 18:47:30 ....A 307200 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.cvtk-c34821376901665873098cdc9bc8b2d8bc28a14a 2013-06-04 16:18:44 ....A 274432 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.dnpz-28f9a31be746a246ef09b359e9354f863308c51a 2013-06-03 18:25:00 ....A 301056 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.dnpz-57196a275b4649169edb201c44ad8bf141cb6b36 2013-06-04 16:02:34 ....A 274432 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.dnpz-8afcc8e64ea71ca2fd79e96e9a0b63136129f584 2013-06-03 13:29:48 ....A 274432 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.dnpz-92af9c61ca4c53044dc0a77abc7639cfe66c7afc 2013-06-03 08:57:38 ....A 274432 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.dnpz-a7eb957688dced7dcaf9995b3f6b29c07a01275f 2013-06-03 19:32:56 ....A 393216 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.dsgb-bb66150dd70308d63c3f090338f2be4627f628a1 2013-06-03 15:52:10 ....A 393216 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.dsgb-e58a71db257b033768e6ad896f33348812f56781 2013-06-04 16:24:54 ....A 442368 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.dxot-29f9cb5a09d5c323ff9eb8c1036afd54ec4df561 2013-06-03 08:57:34 ....A 442368 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.dxot-e5668406f1ae08284d2afdc76bbc653817671762 2013-06-03 23:13:12 ....A 118784 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.egkt-472801e1d4d171a99796f5c26a41de0d52744689 2013-06-03 17:12:34 ....A 118784 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.egkt-e0df7a1ff0b7582b94582b81de71f3ad8ff3c04d 2013-06-04 13:11:24 ....A 118784 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.eglg-618e5665e72d1354c6917bcc928cfa6fbb4c66ed 2013-06-04 16:46:36 ....A 118784 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.eglg-647ea08e8d217b750651925b0b33274044b604d6 2013-06-04 15:38:40 ....A 122880 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.eglg-dddf2b53d40ac5b7b41df8bb49257a18ef53a23d 2013-06-04 10:18:16 ....A 311296 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ekal-ba71cf006d8d4018e1a5d234442254b8b69f9fd5 2013-06-03 20:01:48 ....A 212992 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ektc-a820bdc830164b2570249cc2858ed17ffe0945d7 2013-06-03 22:44:14 ....A 217088 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ektc-b2884c280ba8b35c77519a015fc3e7a4d1a9abe6 2013-06-04 10:57:08 ....A 212992 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ektc-b30c7ad856f4bf0669b59e27f0d18cd6688c4f64 2013-06-04 15:34:12 ....A 212992 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ekue-015026971a96c8dba22c2c2082b65d976cfda828 2013-06-04 00:13:38 ....A 212992 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ekue-4d8a0aa6e613b328a8f3b13020be5ef5e6ea1b80 2013-06-03 12:12:42 ....A 262144 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.epgn-de4fe9ef24faf67893d0105abc5c926230774913 2013-06-04 16:48:56 ....A 282624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.escx-aa4cdc47eeea660c681805fad799fb6475b82d70 2013-06-04 08:18:58 ....A 102400 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.eyod-5da6d496464afa85755d738b537bee9fcfab47c3 2013-06-04 13:32:00 ....A 102400 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.eyod-6f7d9985aad9ad598ab09cf643e52ceb83ee8ff3 2013-06-03 07:55:40 ....A 102400 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.eyod-ae0e452bd76b483e1bee3876a9a3064aff1bb04f 2013-06-04 14:34:00 ....A 102400 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.eyoe-346261bfae21325b134fc96d6537e64540d861a1 2013-06-03 16:40:14 ....A 102400 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.eyoe-e1c5e7abba4359e950f07c88d69b00f9a3b9acf2 2013-06-03 20:00:52 ....A 167936 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.eyyc-31cd79333380a65942474b90bca1682df4a9ce97 2013-06-04 16:33:58 ....A 86016 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ezdl-1f7719e779368af1f01e1694861e6dc61e0d8b35 2013-06-04 15:35:56 ....A 86016 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ezdl-efec09fefdfb22e14dd236c7bc520a0b52068e31 2013-06-04 04:51:26 ....A 159744 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ezdo-07d3e00426e1898458d1e5d336ff37f306e7b55b 2013-06-04 11:31:44 ....A 159744 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ezdo-5c3d576ac707fd9c14c48bf17cab976cac6fe605 2013-06-03 09:51:50 ....A 159744 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ezdp-c46134b04fb4a79b80c571c91e39e6048f79cf0f 2013-06-03 07:31:32 ....A 159744 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ezdp-dc4db667b2ad801578298d81594da0117f46ac76 2013-06-04 16:56:16 ....A 143360 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fawf-e64a873be64ad881d1bc9c32310b22867223db52 2013-06-03 10:55:02 ....A 122880 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fawi-31fb48fde4c63b7af9b8e2328c0503ecbc6cef37 2013-06-03 10:55:10 ....A 122880 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fawi-40a6c01456151252cac477fc49c15d56cf9d18a3 2013-06-04 06:51:24 ....A 122880 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fawi-703433f435dc9b1c14f93c62eea3205e6731d7f5 2013-06-04 15:40:38 ....A 90112 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fbkz-a1c1084df054af52c629489a62b7466a5eb79f18 2013-06-04 00:22:48 ....A 163840 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fbor-2cc3c4c95588c911280bd5fe29706004119ad1c1 2013-06-03 19:05:46 ....A 147456 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fcdq-a6260228d22497a354a4c39189b7952aabc4b821 2013-06-03 19:55:44 ....A 159744 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fcef-02eefe56d4040aea5d92d2be9af9755badfc73fb 2013-06-04 14:57:42 ....A 188416 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fcnz-30a77411ddb76d951559809eeeb202c9b7f5fcdf 2013-06-04 08:41:02 ....A 188416 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fcnz-6ca30e59c0914f0f1b38a205ba72738f486bf7d4 2013-06-03 08:00:24 ....A 188416 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fcnz-b9a01b9c4a21b6142c040680d011e16afafd93dd 2013-06-03 08:12:38 ....A 188416 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fcnz-d7fe85eedaf0a0ff7d7af03384e160cd2cacaeea 2013-06-04 17:18:34 ....A 172032 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fdit-b0b7215fb66ebe06ef0ee5bc462496bd546cdc21 2013-06-04 09:07:36 ....A 172032 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fdja-2e1d3a69258a76995f0f5adffcb6fed37c10ebbd 2013-06-03 13:08:42 ....A 237568 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fdmw-ca55ac8cacf5abdc6d439b833e3e50f65b6b7217 2013-06-04 09:17:58 ....A 241664 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fdoc-e5ac4e48d2d8cbe75208c861bbbbfea5e85b5921 2013-06-03 16:35:44 ....A 241664 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fdoh-3b027a843d99f4216817055a575a3a2c98fdce15 2013-06-03 07:17:44 ....A 237568 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fdor-51910b2dcaf3f07b2ab884afd79354fea26cb99f 2013-06-04 04:32:16 ....A 237568 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fdor-df9fd35251cd5e1781d2276324ea67c5c3e76892 2013-06-03 21:29:14 ....A 86016 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ffhq-9ec9cef64f708489f6f200b98d885490978a6f8a 2013-06-04 05:49:08 ....A 86016 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.ffht-548c2684ee1a68eeaa660a94ede0886bf43fe83f 2013-06-03 13:22:04 ....A 139264 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fgji-018c080765e50952de537faff6e47c3ebc22f5b3 2013-06-03 14:37:32 ....A 139264 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fgji-59056f60cd17cc4fe6f252d346fe287346a00135 2013-06-04 15:45:42 ....A 139264 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fgji-c45c04c8cab1c7165331507e675e6e47f9d03e13 2013-06-04 06:28:58 ....A 208896 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fmhj-f6cac79c94ede086a91e22082b2ebf0b491acade 2013-06-04 04:25:36 ....A 217126 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.frmf-8f68abd84f68ffcd238d91b11f838991483cae20 2013-06-04 09:29:52 ....A 217126 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.frmf-c4e8ebeee8bc90a18b87ec511bf95762e04a2e29 2013-06-04 14:36:16 ....A 224156 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.frmf-fb6e9227ae3ef3d6d2c3bf152bdaf5bd7c9b8c3d 2013-06-04 09:15:28 ....A 213047 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.frny-49eff437b29967df51fad974bba8b8954a2bdc68 2013-06-04 02:51:10 ....A 213047 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.frny-682d4e36dfd41743e7cc3b6df02dfe906c814c79 2013-06-04 16:38:24 ....A 208934 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fspa-801904deb901480f49f1f863b923725f2ba10234 2013-06-04 05:20:22 ....A 208951 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fspa-a1caca493b4579ed8255ebe341f3d7c5c04a5337 2013-06-04 12:18:28 ....A 208934 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fspa-c20fdd15776e92d321762815f435d23fc8b33967 2013-06-04 05:35:34 ....A 208951 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.fspa-f6bdcec1b19c45eb85ec0c5ee652424206e3163d 2013-06-04 02:08:46 ....A 270336 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gaxq-d0050ded7dd972423a8a503912ab5580046ef91c 2013-06-04 12:23:08 ....A 270336 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gaxq-d1c055abd34ff69faca74b0dc0e22aa8856a389a 2013-06-04 15:04:24 ....A 204817 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gekv-5830b811e1b55d3bcea41c059cb2c3e8cb40987e 2013-06-04 13:21:48 ....A 204876 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gekv-ae41e212d870dd3e330fed9d0d3b9b959220391f 2013-06-04 12:29:34 ....A 204876 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gekv-dbeba7f1c05200f8c4bc30d3d63a99f356ea9453 2013-06-04 10:37:28 ....A 204876 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gekv-ef489d972691c4eb04c2cdeff22b92cacb4c9147 2013-06-04 04:31:24 ....A 204855 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gekv-f27f1727d7a40c996ef1f66c100e38909f22bd8d 2013-06-03 22:17:10 ....A 217088 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gilh-1a6b8ef9cbcea9c25d7ad7af7aed283ce09d654c 2013-06-04 09:30:34 ....A 180224 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gtoz-c1f8cfc1b9adf56affecca181c9e7a426e67b40f 2013-06-04 15:55:56 ....A 180224 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gtoz-ffee0f04ef51026d0f9ed3b7d7fc7afbd08ad08b 2013-06-04 06:55:42 ....A 184320 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gtpg-6078b3113b4ad281dc69b31bcc71e176e02bdf13 2013-06-04 12:49:42 ....A 200704 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gtpr-c39675c2482ca2c6fd7731ec72c42fef9899188e 2013-06-04 01:48:44 ....A 200704 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gtpr-e24559ffc37cb2874bf2bdb36997d6f8956d95a4 2013-06-04 05:26:28 ....A 200704 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gtpr-f83066de41ab1b52c417ffcd67671fcacd17d7c9 2013-06-04 05:50:06 ....A 208896 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gtpu-e31806759aef315a00a1476fda96c2dbdd7a5ca7 2013-06-03 06:43:02 ....A 229376 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gtpx-53c5d13cb7bf70f33c8e6e767daeb3ff212a021b 2013-06-03 18:50:12 ....A 229376 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gtpx-d4e87d2d41568b1b6a3aaa2ad967433e3345bec5 2013-06-03 15:12:38 ....A 229376 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gtpx-fe7a8f9d46b2c5c89ad83f45a773b006767a2b7c 2013-06-04 09:38:02 ....A 258048 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gtqf-d11cef4b348c27370b2d766a0a4eff734347755c 2013-06-04 07:37:30 ....A 253952 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gtqf-d99307ee0ea930db51744c73af1c4a75fe49645f 2013-06-04 09:51:46 ....A 319488 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gtqo-34ac77b81d73f655dc5806c66064ef134e32757c 2013-06-04 05:06:54 ....A 319488 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gtqo-3a169a8cfc24db795890bdf3b079556e4c1073aa 2013-06-04 09:19:08 ....A 319488 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gtqo-cf45f979dc37d0298824773467d2a595104a82a7 2013-06-03 06:28:06 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-01a5f259f53597b81060e27e4b40d39b966c71be 2013-06-04 15:24:38 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-02bef0cdd5775001d116288fbbe507d6ae5f516d 2013-06-03 13:17:00 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-0b7379df05fb9205c3e576eab41e2bec5b7f9d9f 2013-06-04 05:10:44 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-0b94eb283abcd5d545701a5d82bf3044d84579ff 2013-06-04 12:36:24 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-106e4a757931fa58aca41cede78621f5e1642cfd 2013-06-03 06:33:48 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-19f953e8d99564dd5e5d0b423f0f0332955a1919 2013-06-04 01:41:22 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-2081d76d3bfd1586633389f3e9a12e9084fe94e5 2013-06-04 02:36:12 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-275fcf26dad496676235bc364bf282f15b89d2fc 2013-06-03 11:13:28 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-29bdb2d2ed9f72e8e4bc8f315cb6137a8cce3e34 2013-06-04 12:07:48 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-2d0b46e3906d57fb1ebfcfb025130c57a16b842e 2013-06-03 20:02:32 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-311b58f109add06cc36e14dc7a76a5917fcc3d98 2013-06-03 07:44:28 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-318e993c15fa4f4254ece1d26f59330a4eaa9fdf 2013-06-03 12:25:52 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-33851339204d406e870955abeb41c77d8d3caa8e 2013-06-04 13:40:22 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-33fd006b22d504d3b3499687ff1341ad86953687 2013-06-03 17:49:26 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-3c39726b9df812492206dd831885365083fddf63 2013-06-03 09:44:06 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-406fdbdcfbe04e99b21cb8e9027fb4e68d45e041 2013-06-03 16:19:08 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-428f6337d8fd882007e569fb29bdd16be02c605c 2013-06-04 11:58:32 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-4c2af244e83dbe733c27f0eb1e8666c95531f6f6 2013-06-04 15:30:48 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-4dd07cf741becc4050efbd2686ba92c4a3632240 2013-06-03 14:39:52 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-5dd8822bc834ed5480fc8defcd3fbdbf3340bacd 2013-06-03 08:25:24 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-600c56fc51ac30a38a5a18f240bc76ccd1754fa8 2013-06-03 10:38:10 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-6398361d9c4ff4b6807234aba6e0996e3f7c365d 2013-06-03 13:44:12 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-674820467d2a58a1a8e4dec52a3f36e6e5932987 2013-06-04 11:11:34 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-69c9df3c2b4c487e241b6f4fa5683e0e658bdbc4 2013-06-03 18:39:42 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-74fa00eb5f12d7eb723e81fac7d4e76852f97460 2013-06-04 16:30:32 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-76749312885e56675c88311470d2a92ce00ada1a 2013-06-04 06:52:24 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-7fcc76b62ddd1924462a9fde772ceaa5c11e2817 2013-06-04 16:52:06 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-8059608d00ce2b924e035470644c7362500fd2fb 2013-06-04 12:29:32 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-8313541d44733c0758128789e68bb58e7965cb3e 2013-06-04 12:30:46 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-849fb756a29b9a0773d4084c9d3d94f553fb61f7 2013-06-03 21:37:58 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-8d8232765b71aa449fa91dfa338b51540abddcef 2013-06-04 14:05:30 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-8e8e64cf81130c1ca8bcc681d9418785bdd259a6 2013-06-03 14:59:14 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-918ce44fff5352a27afe3f031576fca6e5483ac3 2013-06-04 08:43:30 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-995cf30c5af483fc96187486273d089f95d1896f 2013-06-04 14:39:30 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-9bad3b859777cabc2b9b35e52d0c714aa7218e79 2013-06-04 00:46:32 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-9c74135cb5bb19431f10cc3c4658888b3c49751c 2013-06-04 07:41:08 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-adb3aed9a158b2da738417d568c3e79a0b8f3361 2013-06-03 13:28:48 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-c0817af2ac3957245c499d52763867ab5205faf5 2013-06-04 04:31:40 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-ca81b0251c8345fe336e365037a713861b47b5f2 2013-06-03 16:19:20 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-ce355877c43f79d493a5d6cc2840e4cbff59bc08 2013-06-03 22:16:46 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-d216d7628bb09adf2209350ef46e114ffb67c907 2013-06-04 16:48:06 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-dcfbb881162e06a65cff0f8cea4bfb748b21fd09 2013-06-04 11:39:48 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-e0a6bf3bb4eb04b43b6c114d54892a8172e1da79 2013-06-04 08:09:22 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-e4c8e996153827ef6e7434b87f53be2a9f899dab 2013-06-04 03:32:08 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-eaddf5efe7c1e79f9e0653c9f3044cc5b7418dc6 2013-06-04 12:30:32 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gual-f5192e8023aece9b99670e7bee84b0191559f35f 2013-06-04 09:11:24 ....A 50688 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubh-0ac9703d82d841ff53bf0bf001bc6e2518b2dd3a 2013-06-03 11:39:06 ....A 50688 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubh-0bca2da55ea5f0c79e68cb8a42cf5790ee8648c6 2013-06-04 12:53:50 ....A 50688 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubh-37729804706bb96dfda0e9430989dde5f130ecfb 2013-06-04 11:36:02 ....A 50688 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubh-6ddaee03cf904b89402b03032b235c7f63b37540 2013-06-04 10:29:08 ....A 50688 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubh-77a9d52a005891d94d2c8526aee0ed115d5d7fc0 2013-06-03 14:00:08 ....A 50688 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubh-8025e6aabd682f5ee856b15d78970f4441e99eb4 2013-06-04 03:33:14 ....A 50688 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubh-a56cd9fb59896387a3e90de2b8bb69e3cb89dfbf 2013-06-04 16:27:16 ....A 50688 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubh-a78487ab9d9e865f653ec7fa17bb83b770178c50 2013-06-03 21:46:10 ....A 50688 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubh-d9d16a8467e5133554dff4af9144632d059e592e 2013-06-03 22:03:40 ....A 50688 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubh-e3dfa8f0e8bdf7874a5a1858f352a5f0ca5a2156 2013-06-04 00:28:18 ....A 50688 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubh-e9252eec052f5f289b98a6ca4eaad10feb9e843d 2013-06-03 19:04:50 ....A 50688 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubh-ec85d4499047ed32ee2ed974ad5212888decafc0 2013-06-03 15:12:40 ....A 50688 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubh-f5468e214d12d6828cc529237c755d0a4dcf7a7e 2013-06-04 03:24:40 ....A 50688 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubh-f703ed138b3466fae2cf142c39c7e9e7c795d8df 2013-06-03 20:34:20 ....A 50688 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubh-fa76cdd6ed3e389deceaaaba146f3e86a4b6526d 2013-06-03 13:06:36 ....A 50688 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubh-fcb959eea7b13c557e508df661e3365c61f2e644 2013-06-04 00:59:10 ....A 48128 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubp-0449066aedecf6614209b0e8ee29ef3ab6412489 2013-06-03 19:22:20 ....A 48128 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubp-0fecaf1dd947e1db4d2f1dd47359b53c6b978597 2013-06-04 02:15:16 ....A 48128 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubp-2c1c0e98edde4c8118b790cd3f289308a7430fd0 2013-06-04 05:11:12 ....A 48128 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubp-5186697a3bcb8814471413cd362f6cf5e017db21 2013-06-03 10:50:02 ....A 48128 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubp-54a7fa018ab64d891573710625b151d6facbf3c3 2013-06-03 23:37:44 ....A 48128 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubp-6c55c1a2834aa6a37c6395852ff6562f053e844b 2013-06-03 22:05:18 ....A 48128 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubp-81e8a983cb55d98150540d94ee458ec53b1794c5 2013-06-03 19:43:28 ....A 48128 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubp-9a032009f0dac55d82f409ea3d9ddc4c330d5d12 2013-06-04 00:26:40 ....A 48128 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubp-9d50cff9f00fa7c692e79e8872e92ba00f81b3f2 2013-06-03 19:15:42 ....A 48128 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubp-a8180fc53b3e588bfea964911df34f2ca4aa0c9d 2013-06-04 08:59:28 ....A 48128 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubp-aa7519a3fccdd25af9852678a2f0f98ae974340c 2013-06-03 06:54:36 ....A 48128 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubp-aeba80f6e3cc46c9c37040d401a4139807cfad04 2013-06-04 14:27:40 ....A 48128 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubp-baf90cfab753aa3afb80e03303c2a2cdb96821ec 2013-06-03 10:06:52 ....A 48128 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubp-dc5420e2c304849a5b1bb3434410b0979132534e 2013-06-04 07:29:56 ....A 24064 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubx-2081428c133b1ce0f1cf1888b205ebc0e4ae08fe 2013-06-04 04:03:24 ....A 24064 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubx-3af7c24e16c92b8d3aa706fa4488c3dbcc9ce9ac 2013-06-04 12:55:40 ....A 24064 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubx-83db203276dfe62a0c32ed85684a7af400392cd0 2013-06-04 02:46:22 ....A 24064 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gubx-b0502c024b17846a46da3a3c204620236acbd4df 2013-06-03 12:32:28 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guca-755a4144e334ed67014aa4d6432f2e8ecbf2cae3 2013-06-03 17:03:26 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guca-cedf16fc3364c45f52ba0f82a29029d71b1ce275 2013-06-04 16:18:48 ....A 26624 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guck-42827bc602feae856850f5c9b867e01eb1d1a790 2013-06-04 15:29:42 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-0c604a7f92c765943c61473c8fcd58cc0b6637b6 2013-06-03 07:31:08 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-0f16df20dd9b8fbdfdbf203bfb282f3c3dd4800a 2013-06-04 12:58:00 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-20c1da6c911ab945ff2e257cc2c691e34f5d0fdc 2013-06-04 09:57:32 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-21d5a03cd8dd08855c6ac29ff09ff58aa53a8e6a 2013-06-04 02:53:58 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-2b558a385b41c6f62a769b71a591b8f8a9695abf 2013-06-03 13:52:24 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-31c898700721c514680cbadf44da90f1ee059d41 2013-06-04 02:18:40 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-351753c705bdccf07932cc33679a53e8580a4a89 2013-06-04 06:56:10 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-37e56fe96762af3a70e57210af5b2cb42dc54e3b 2013-06-04 15:36:54 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-454d9e60b2ccf0c54318690c5e241b4bf8295456 2013-06-03 21:13:30 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-4d0d8bda6fe77e2be0dc03a6d2368461f5a35cc0 2013-06-04 17:16:36 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-57d6ff1047ab49c5eded379f27360b942f80b9fa 2013-06-04 11:35:44 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-59090410dc156099a21fd5d2dff77b4e33b9b14a 2013-06-04 07:27:34 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-60470eb63681353022c20af78ddcecc6c7e44cec 2013-06-04 00:52:18 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-6337c82996e89dda4f997f6c767ce51a26564cdd 2013-06-04 16:51:26 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-636fea88fc82c805eb4a8581b0406de685d88929 2013-06-04 05:59:00 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-6940841c1804a4698c4f6c9cad0b9210d87edf67 2013-06-04 02:41:58 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-6be176028475215c7ca7b9513810e41d98252baf 2013-06-04 14:38:54 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-72c7e2ba925e556e7f3e14c63ab20baade198579 2013-06-04 07:00:16 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-7eb5a777d69bdea999ba35a0b315f8d598a702c4 2013-06-03 18:53:16 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-80528e77b2efd3243d6e012f4216f6fbd2f0f232 2013-06-04 03:37:08 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-9405cd6f61d9636aad5094f6b71f22843e4247be 2013-06-04 08:00:16 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-9f506b999082f4074b78578dea6caf323142c3cd 2013-06-04 15:56:32 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-a2f14d0e3afa57c06ba7cbbf19c5d7346d560e91 2013-06-04 05:05:44 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-a31f59221fd65e0c8b99efedc262b83e1e69bf90 2013-06-04 06:12:16 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-a32ccb702917d0259111d2730c14619608f9f165 2013-06-04 00:21:04 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-a541b714b52ddf0941a031b6be864e11584920ac 2013-06-03 14:38:10 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-a89519d55f649629260e5a718a5df820bc0072ad 2013-06-03 11:28:00 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-aded0f3a644e55ccc0dc602a10823b7fb771ee33 2013-06-04 13:28:42 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-b8162d61b2239cbdd2ee6556c92195a1cd0a7b39 2013-06-04 12:37:16 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-b82796c2ffe5de702ce885236a476d89838702cd 2013-06-04 07:34:28 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-e3266373c46d6e249903be9a5cc44c8920d3502c 2013-06-03 15:52:08 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-e88d669dfd166b03f18b36c3262a6e24f9c89fe3 2013-06-04 16:20:04 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-f2754adb762239c53573d0972b2552cbee8090a1 2013-06-04 16:49:22 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-f31c23e47ccbfbf1fde63ed3a7757ba8f59e3424 2013-06-04 09:41:58 ....A 34304 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guec-f657a69248fa341babaeee0ff01655cbe8ee401d 2013-06-04 10:46:42 ....A 235520 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guei-279edcc5eab71d134417b906994ac35312c21aaf 2013-06-04 11:37:02 ....A 57344 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guks-1ba10e800466e3f5ce7233a878d734ba81878b13 2013-06-04 16:03:20 ....A 57344 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guks-600d27526942cee3b522b4228faa2a64bf338695 2013-06-04 11:48:26 ....A 57344 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guks-7df6452133240646ab7043ee0b1836631ff0932b 2013-06-04 12:12:26 ....A 57344 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guks-8cad7fc3a519c99e093c83cc71a927c8e63fbc9b 2013-06-04 11:19:16 ....A 57344 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guks-8f292aabbb0c649a0a0489c6810e6d97d0e7bb6a 2013-06-04 09:02:36 ....A 57344 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guks-e24cbe02c7c53f2f54fc4099e8adc79b87409486 2013-06-04 11:56:42 ....A 66560 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gukt-26afdfeb339d9c45e882b599f9f6c9ce12cd4afe 2013-06-04 17:11:56 ....A 66560 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gukt-344ba8779a5c0fe772b87b2d409c3e671714e0be 2013-06-04 16:25:36 ....A 66560 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gukt-3a9a433ec1a6bbf5bd8878d68f83dc015d964f21 2013-06-04 03:30:42 ....A 66560 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gukt-4d8030f5def2e1d78ae228c34290b169201725f7 2013-06-04 03:08:34 ....A 66560 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gukt-9b7328b1e39e74209778551af8f33b3fac62df95 2013-06-04 03:59:50 ....A 66560 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gukt-cbc40ae7bd7378bb3f356a63c804544df4ed7a1e 2013-06-04 17:15:20 ....A 66560 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gukt-e5cfcc7d6c10bb0a5b0d0f8a56ee79bed3691891 2013-06-04 10:25:36 ....A 66560 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gukt-fe998ccaff4a40641c5e008e094fb4a6041b148c 2013-06-04 05:53:24 ....A 90112 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gula-2b7c82c896fa1701e450015b60876f0fd6a6c4b6 2013-06-04 07:14:32 ....A 90112 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gula-a99b6c61226d5affcf60ed93c81f5f37cd38e87e 2013-06-04 08:29:06 ....A 73728 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gulj-d4c05869f6523308d2ac6a22a2b6bc12fca3de01 2013-06-04 14:01:32 ....A 74752 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gulq-7dea359c30cc962e1f70bb98c751d6682760b4dd 2013-06-04 15:56:04 ....A 74752 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gulq-9ab5f1da11f1cfa709ef2d7c369d6146ae20b74b 2013-06-04 14:41:22 ....A 74752 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gulq-a5d432398e3ca9e93f34c9c496b549092902f6ea 2013-06-04 13:14:44 ....A 74752 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gulq-fffde047bd666d38ee6ac6e5c99679c8ec79c6ea 2013-06-04 12:37:46 ....A 109568 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gulz-73d180f43cd4eb25843b0bfc563a3106dfff2ed2 2013-06-04 12:30:26 ....A 493056 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gumm-ed44a48171f48eab4d52ca6d4f5e7f06dbf044cf 2013-06-04 16:06:32 ....A 30208 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gums-0cdb19152ab59bafdf485bac6c39e0e06320e181 2013-06-04 14:08:48 ....A 30208 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gums-1046028b81c420e4fe7972301753e0f777e89bbc 2013-06-04 10:37:50 ....A 30208 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gums-41270fed9986c2d23f7595b6953617b8e38e05dc 2013-06-04 16:48:02 ....A 30208 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gums-ae6078ad3400688956c4f37ad4a4f9dd37aeeab6 2013-06-04 10:19:24 ....A 30208 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gums-d20983db06f2c8e531251b717d76ac0396dc6e12 2013-06-04 12:39:18 ....A 30208 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gums-dae45de830e6cb68587225a4bf7439b07275ef1b 2013-06-04 08:12:30 ....A 30208 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gums-ed9ea9a888c15fde108cbe847eccc83cb3c05b68 2013-06-04 07:02:48 ....A 31232 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guni-0e8926d2403a167f6703d3547cb89d3fe85631ab 2013-06-04 16:47:00 ....A 31232 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guni-6a0f4b5209c0ebf65765428482ecb14e4b8d0a3e 2013-06-04 16:00:36 ....A 31232 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guni-a782dcaf1dc92128867ed7e605d903ebe4cdacb5 2013-06-04 12:52:26 ....A 31232 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guni-c812837665a7e6e2e0fa2247f24a52d3053c665f 2013-06-02 02:23:02 ....A 258560 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guno-dc2ff17edcdaaf9688d531e34c6294f4b01c77df 2013-06-04 07:43:52 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunp-1be4d94671a9c4993c1c18dc2075f80d98edee98 2013-06-04 04:34:02 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunp-3f5015b085fc8841bbafa2d5c1f0862a4e2a71dc 2013-06-04 13:09:16 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunp-b5f9764b36b42a2c7cf8ccc9bd2cb99a536b2396 2013-06-04 12:17:38 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-081d08719ed8cd43f13debe55a35f082ea3f09f8 2013-06-04 14:33:48 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-0998f11ddd657ff3343595543a450ad1a4174682 2013-06-04 09:57:32 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-0a1e285ceb94c830dceda140f3499528ef6c566b 2013-06-04 05:38:14 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-0b41cded471ab021b14dc93d94eea4b566a6952b 2013-06-04 09:03:34 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-13a79d5d1c9cce600f295e6ef10d4c87bafddb4f 2013-06-04 13:10:52 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-14cd6c6738c127f1eb7e3d3a5f1dc50a478aad68 2013-06-04 16:00:06 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-155a5bac677b114f8e783590ea69f45807029a0c 2013-06-04 14:43:50 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-19b9573e18a3799a8a363301fadfe29bf0278be2 2013-06-04 14:25:56 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-1ae0bc99395124dccbc5304e57552ce7ee9be6c5 2013-06-04 14:37:02 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-1d0f0e392b93d4666b779e7a074ff2478d110d66 2013-06-04 02:04:16 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-1efe4b6e43ae235082bcd58539fb1413e6e2199c 2013-06-04 12:38:30 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-24268b8257773f36197ddb130523193888a41d18 2013-06-04 16:07:40 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-261ad32e5e9addcfd8ba51bd195439f7c99a4b24 2013-06-04 11:23:30 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-2e605a2efdef197e841f47236828826d80fe8c93 2013-06-04 13:49:16 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-35b3cc1b33f26e49ce12043441ab590bccb44af3 2013-06-04 09:19:56 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-39a3992a94a00fb91f58345408e63f637beff119 2013-06-04 03:39:12 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-3aabf646c0cd6830e8d87f67252cafb09a8c1bce 2013-06-04 14:24:42 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-3fc35b4389ea2c59cbc576ea9f7c03af9c275d18 2013-06-04 16:21:08 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-4c4e803630215adc9a89a707978a312b8ab29d95 2013-06-04 02:57:28 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-4e4ce3c9361f5096643a181d97463807d9e60695 2013-06-04 02:59:26 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-5915df081a979ffd9a2a94c3bb4dcc207e954890 2013-06-04 13:39:04 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-5a107bb96161dc174bbccfd0459f757224d47b24 2013-06-04 04:54:06 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-602cb06b670974ea66020004e6bde3a9d9a72e00 2013-06-04 08:44:58 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-761277c667c4893782c6dd2fc7acc1ccfbaea8f0 2013-06-04 10:44:08 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-77c469c1bf1ada38ccb21930335103687aa3427a 2013-06-04 08:46:54 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-7c0b96fdc819299bc59818fc912c5113a814a75f 2013-06-04 16:15:50 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-7f5ccecf9cbf0a54b799c08cfd00355b574b0bd9 2013-06-04 06:10:46 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-82674e1b56f560f18d36f5c66492bff9f12b5daf 2013-06-04 14:25:46 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-8ba3a42d31eaea7c7a73b29d28c49e70c774fd21 2013-06-04 07:37:58 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-90d419821abc8c80cdbf0709e08c62c69dc0c586 2013-06-04 07:33:26 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-929bcf767ab5aff5c3397caedc8c3747fe8a618e 2013-06-04 15:48:30 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-a52ba23ba63209315188c236ee6be180076e9095 2013-06-04 04:23:28 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-aa349250fcc8b233892a8616d4344c31d79c7fb4 2013-06-04 05:58:44 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-ad1c85a1d4b45b196a3add1679efa773b5f4aa02 2013-06-04 15:39:06 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-b50f8ae2c942604ec914fbe3fe3a7bfc74642205 2013-06-04 03:01:14 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-b9198c9b0cb8c8833f3b35114c70af637c2af5f8 2013-06-04 07:49:14 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-c108b1875dc2b18be461f43e74b028041b36048c 2013-06-04 15:12:16 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-c7792e17af44d3f161b3ad3845fc4377f16657d6 2013-06-04 16:19:58 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-dae50c15e1911f1f63d0d87d18e54d1be4378df6 2013-06-04 12:25:02 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-dd6b0f4291f06c43dacd47037c76ae9975b0aa78 2013-06-04 11:09:40 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-f90157b538367d018dba3e6a6b205d03f419ff94 2013-06-04 08:45:44 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-fe1fac411b309f0a0f4febeef04c26bfa6af5e97 2013-06-04 13:24:30 ....A 77824 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gunu-fea6d760b36ff751079c8b9d2903d10d1531fb2b 2013-06-04 12:07:02 ....A 95744 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guqg-6da00a77bcadbb23ca429f27b8ba1b6f591eb2a7 2013-06-04 04:44:18 ....A 95744 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guqg-6e87bea2d78b74a26b67a7bee1184c2594855d57 2013-06-04 03:27:56 ....A 95744 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guqg-797a2d55032e94c89296db72254a0f7a07017289 2013-06-04 13:36:58 ....A 95744 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guqg-aed0a8ed2d4c5ae0676577c53cb8ad0c80d4c667 2013-06-04 09:45:26 ....A 95744 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.guqg-ef4e3d9daeb5471db881db0bd982e97d77b06505 2013-06-02 08:44:02 ....A 84233 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gvos-13886051e8799759014ef892c85af823a42a1976 2013-06-03 01:09:40 ....A 130050 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gvos-4418f2dc6444d87bfe138de3af847cccb30893ed 2013-06-03 04:33:08 ....A 130050 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gvos-ad0a470b0a2765cb7457a98011fc17c1ed647b08 2013-06-02 10:28:10 ....A 78333 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.gvos-d18100a0101e2a9896ff93f6c3ddde5e1fb523cd 2013-06-04 07:27:42 ....A 217088 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.kay-0e6105a3ccb2790e5caea4715a988a8b48f0a723 2013-06-04 04:11:38 ....A 188416 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.kdn-4114111931f3f494d176e140971c7c54879a70b9 2013-06-04 13:27:50 ....A 188416 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.kdn-5ba1d176dd886bbb81e413e5152be4aa99cc6545 2013-06-04 08:39:42 ....A 188416 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.kdn-988c86ec454c28cf512accbdf849989d263c292a 2013-06-04 14:08:32 ....A 126976 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.kor-232aa6acbdff57ea33a97078cc619c66d9088e8e 2013-06-03 10:56:46 ....A 122880 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.kxp-0df02e6a44d3b1856b0ee3c4826ce2c79122bfaf 2013-06-03 11:38:24 ....A 122880 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.kxp-dd0b27bd72cf878ef98d3854f0d692f0145fc1cd 2013-06-03 14:56:48 ....A 122880 Virusshare.00063/Trojan.Win32.Jorik.Vobfus.kxp-e8345c67b7c14eddaf373aedd34b906f7dca0f96 2013-06-03 15:54:40 ....A 569344 Virusshare.00063/Trojan.Win32.Jorik.ZAccess.dkb-86c8d2d728cac85695776c195d6cceec1d137d33 2013-06-03 01:10:24 ....A 114176 Virusshare.00063/Trojan.Win32.Jorik.Zegost.ihk-a1e32e2c8e433902a3b58b7dabd1271d8b8d43ea 2013-06-03 08:17:18 ....A 3724952 Virusshare.00063/Trojan.Win32.Jorik.Zegost.ipc-13ed1d8f73ccd89386eee7e067b1034256452327 2013-06-02 12:03:58 ....A 6732462 Virusshare.00063/Trojan.Win32.Jorik.Zegost.ipc-1b12b81f9a6eaa633afb6223b85779f6b0d1165d 2013-06-04 02:32:50 ....A 363484 Virusshare.00063/Trojan.Win32.Jorik.Zegost.iuf-3ee39e3b4b9ddffccf41b3761bcd7fa8a5b764bf 2013-06-04 06:08:06 ....A 159887 Virusshare.00063/Trojan.Win32.Jorik.Zegost.qwa-05fe3ef6782ef0b297256936ca5117aa605f8822 2013-06-04 11:29:22 ....A 192656 Virusshare.00063/Trojan.Win32.Jorik.Zegost.qwa-a405eb7775c711c1f33831c3d433bb7483d3be6a 2013-06-04 02:15:30 ....A 95770 Virusshare.00063/Trojan.Win32.Jorik.Zegost.rbx-5051c416c94f5782954b0242381fb7f8bb89ceaa 2013-06-03 23:45:08 ....A 192512 Virusshare.00063/Trojan.Win32.Jorik.Zegost.rng-ca955836ae5a9cd6446b67985997e84c6a4995b0 2013-06-04 16:27:14 ....A 118372 Virusshare.00063/Trojan.Win32.Jorik.Zegost.rqi-baeed18dfa3596b8769d1a849b5060f246e5ec84 2013-06-04 04:42:16 ....A 72192 Virusshare.00063/Trojan.Win32.Jorik.Zegost.sah-22019cc1f08fa659cda41cf9e7cb38dd5fb76d03 2013-06-04 04:36:36 ....A 642097 Virusshare.00063/Trojan.Win32.Jorik.Zegost.sdu-2662044417e62ae8116dce26b38bfb60a4e52f38 2013-06-04 01:02:48 ....A 81951 Virusshare.00063/Trojan.Win32.Jorik.Zegost.sza-e5e8c5ddad2408fa5cc51a5c97c52c2766a1190a 2013-06-03 17:47:46 ....A 241000 Virusshare.00063/Trojan.Win32.Jorik.Zegost.wyg-0bc8a95e1233d6e631c87231180f953222c4a40b 2013-06-03 10:52:52 ....A 53785 Virusshare.00063/Trojan.Win32.Judo.s-4385eec638bf139cc5b059defe484e35035fb8e3 2013-06-02 07:16:00 ....A 19936 Virusshare.00063/Trojan.Win32.Kaskitya.a-e4177603b2badc4e59470aef53b5d7e7ff1f874c 2013-06-04 12:05:46 ....A 18904 Virusshare.00063/Trojan.Win32.Kaskitya.b-37fbb69f6a251ae046ea6011bc81a2cddce1c6d6 2013-06-02 07:18:08 ....A 406731 Virusshare.00063/Trojan.Win32.Kilkav.p-a0d8a2aa91a3ace2ee0cb028561ee8558ed862af 2013-06-02 23:25:04 ....A 289883 Virusshare.00063/Trojan.Win32.KillAV.ahb-e5e61356cc316551de115f77d99c87784de4bfa2 2013-06-02 04:06:28 ....A 111618 Virusshare.00063/Trojan.Win32.KillAV.ak-6b900a55bafce12287c80a6a4f467e5edf1148a8 2013-06-02 07:10:10 ....A 85348 Virusshare.00063/Trojan.Win32.KillAV.al-c898f56f6bd0ce558dd8278d6788523cd5a22338 2013-06-04 02:40:22 ....A 7750 Virusshare.00063/Trojan.Win32.KillAV.al-d5d585d18a7b989b452997f3b610c20216cbe641 2013-06-02 06:29:52 ....A 62464 Virusshare.00063/Trojan.Win32.KillAV.ams-14e267b5a88f126510ac734f49c6aac88b3bc48b 2013-06-02 05:44:26 ....A 53248 Virusshare.00063/Trojan.Win32.KillAV.ams-9717c5506f87e0881e49bcd4ba4a0b1f37c5520c 2013-06-03 17:41:36 ....A 351859 Virusshare.00063/Trojan.Win32.KillAV.ayh-6dfa0dc807c69a36d203d6c71f0fc25752375319 2013-06-02 03:20:16 ....A 421491 Virusshare.00063/Trojan.Win32.KillAV.ayh-9692031dba6cf44ef1f62113d45614c047e25f4a 2013-06-02 05:44:14 ....A 19990 Virusshare.00063/Trojan.Win32.KillAV.blc-41f7e72ee4726c71ebde2b165b6b227c3697de5f 2013-06-02 17:54:40 ....A 32238 Virusshare.00063/Trojan.Win32.KillAV.bu-09514594648daa185067a7395ede586928cfa3ef 2013-06-02 06:20:08 ....A 149416 Virusshare.00063/Trojan.Win32.KillAV.byl-9bb787f20a6207b7667028365cc3d58fe48f2efe 2013-06-03 05:35:50 ....A 12288 Virusshare.00063/Trojan.Win32.KillAV.crt-1e625fe900b40e1d279fb336fd0767d50da1639f 2013-06-02 01:22:20 ....A 28160 Virusshare.00063/Trojan.Win32.KillAV.cv-2a5abe243a4e8c2fef042c4a5e0e8ccc88e8b6da 2013-06-02 23:10:22 ....A 47952 Virusshare.00063/Trojan.Win32.KillAV.dbc-87a72407aa60ffe8e5788224118cd7ba77b36ba4 2013-06-02 01:21:52 ....A 289792 Virusshare.00063/Trojan.Win32.KillAV.di-36d298209a3795f4b4f2393b8c5f939cee766cf9 2013-06-02 04:01:04 ....A 36352 Virusshare.00063/Trojan.Win32.KillAV.ee-6843e4d8d7f3fc4aab2600b4cb5903fb4b76c2ff 2013-06-03 03:54:32 ....A 571392 Virusshare.00063/Trojan.Win32.KillAV.ekv-77f15de5e97625c12a23543a542f871c7596be24 2013-06-02 13:34:10 ....A 56561 Virusshare.00063/Trojan.Win32.KillAV.esq-209197d5ec9068a3b8208b6fd97b5351ef46c85c 2013-06-02 04:47:02 ....A 36864 Virusshare.00063/Trojan.Win32.KillAV.fa-6d2423c6dc4f3801b724b970f1c559d1887a1144 2013-06-03 03:25:10 ....A 26112 Virusshare.00063/Trojan.Win32.KillAV.fcp-e932a0a820dab785f49bddc72d5b8b0d0d3a3220 2013-06-02 22:26:34 ....A 17408 Virusshare.00063/Trojan.Win32.KillAV.fdt-5d5912d12c5abbb458e445353e704b57c7ad2bcd 2013-06-02 06:14:22 ....A 21504 Virusshare.00063/Trojan.Win32.KillAV.fj-4bd6524610274aada815df7313f93e6d62446f89 2013-06-02 10:52:30 ....A 24900 Virusshare.00063/Trojan.Win32.KillAV.fn-efaa1d30af4d561c2ccd00e26809b88c67cc05e5 2013-06-02 01:59:06 ....A 42496 Virusshare.00063/Trojan.Win32.KillAV.ga-8e79cd911e487c88165b150af50b4ac38c63dcd3 2013-06-04 15:08:32 ....A 89625 Virusshare.00063/Trojan.Win32.KillAV.gg-520f74437ed1a12893eb6c891469257e81182a20 2013-06-04 15:08:24 ....A 80409 Virusshare.00063/Trojan.Win32.KillAV.gg-6ab09cfdd9422ba83b05cb954f501abe794b0f17 2013-06-04 09:06:28 ....A 243491 Virusshare.00063/Trojan.Win32.KillAV.gvv-ddd804b675fba459c6b4dad67224ce5c6087e8e1 2013-06-03 02:26:10 ....A 229888 Virusshare.00063/Trojan.Win32.KillAV.gzc-a47b7ed05ebbbd16df2fb1c329b757d72c76ba50 2013-06-03 00:24:10 ....A 9216 Virusshare.00063/Trojan.Win32.KillAV.je-88d190460e1d85e3c99678cca03fc398802fc25f 2013-06-02 23:02:30 ....A 2694656 Virusshare.00063/Trojan.Win32.KillAV.lpmq-26e69c81e7ea97270da9dc0839395601e7e7ab7f 2013-06-03 01:23:26 ....A 177664 Virusshare.00063/Trojan.Win32.KillAV.lprf-a6800da622312f780383b3b3bde9ae87b8cfb9f1 2013-06-03 18:56:08 ....A 136971 Virusshare.00063/Trojan.Win32.KillAV.lprp-1d22e6b042c423747eafd10f40b731a196b49df7 2013-06-03 02:57:08 ....A 89088 Virusshare.00063/Trojan.Win32.KillAV.lprp-b7879d312880f35e6b0ed108dba0c468d1844017 2013-06-02 12:50:40 ....A 151552 Virusshare.00063/Trojan.Win32.KillAV.lpvk-d4252ad3ec27a3034d9ff63e4fa5c3aecd757ea1 2013-06-04 15:34:02 ....A 84806 Virusshare.00063/Trojan.Win32.KillAV.lpwb-557a84eebb123e7b73bd2f6c5a3cc72b1d9c3286 2013-06-04 17:11:58 ....A 54454 Virusshare.00063/Trojan.Win32.KillAV.mam-e96c0449e12eacef5d731ecf8d50a3cafd0e4157 2013-06-03 13:42:32 ....A 14348 Virusshare.00063/Trojan.Win32.KillAV.oe-e45209b0924f1d10fa996a48ab23348f7a7c98a0 2013-06-04 10:19:16 ....A 14860 Virusshare.00063/Trojan.Win32.KillAV.oh-a048b6b25c963c7dcbd288dc9924e0cf9c9acaab 2013-06-04 14:27:40 ....A 14860 Virusshare.00063/Trojan.Win32.KillAV.oh-e06ce1a47d44f238470f3068d6eba3530fa57b2a 2013-06-02 12:15:48 ....A 72192 Virusshare.00063/Trojan.Win32.KillAV.ps-12181f57da9cf636fd55bb5b78e0fd328c108ada 2013-06-03 01:02:24 ....A 299238 Virusshare.00063/Trojan.Win32.KillAV.rx-b17629593de18572bfc767094d6b41147b855dff 2013-06-04 17:17:46 ....A 77824 Virusshare.00063/Trojan.Win32.KillAV.ym-7ff7ff047d59eaa630ed49b41b84ff9828667569 2013-06-03 06:21:22 ....A 23494 Virusshare.00063/Trojan.Win32.KillDisk.aj-eb23c20b740004f2f7710628e92e021ec5794e33 2013-06-02 01:54:18 ....A 44032 Virusshare.00063/Trojan.Win32.KillDisk.am-9d495f5bd4c2f39018db571957f972db58a90a9e 2013-06-02 06:40:44 ....A 343040 Virusshare.00063/Trojan.Win32.KillDisk.e-f93793c743fdbc5222f2e57ee8f916cf9cf6639e 2013-06-03 23:55:08 ....A 4853386 Virusshare.00063/Trojan.Win32.KillFiles.aee-b01f65c041fde482043e3ef44d76de02a04dd74d 2013-06-02 07:08:40 ....A 4363264 Virusshare.00063/Trojan.Win32.KillFiles.aee-db558fd06b9b5739df12f80ac3095f653aad7a6f 2013-06-03 04:34:28 ....A 49154 Virusshare.00063/Trojan.Win32.KillFiles.bt-3dfb4fd6b72229e7e0fdddb7d8312eaf3ea20f01 2013-06-02 22:32:48 ....A 12288 Virusshare.00063/Trojan.Win32.KillFiles.eb-6e837aa29f16b536113e91661c19099a956149ca 2013-06-02 13:54:32 ....A 46963 Virusshare.00063/Trojan.Win32.KillFiles.ho-b2caa79ab1361cacdb46189e7e6615e215f3a08b 2013-06-02 16:26:42 ....A 25800 Virusshare.00063/Trojan.Win32.KillFiles.im-85ad1ed345693a481b560ecf8cf85ab5021be17e 2013-06-02 02:34:32 ....A 24576 Virusshare.00063/Trojan.Win32.KillFiles.it-22a68dc7703079a2a0a00bac90056694ee9c8135 2013-06-02 07:00:18 ....A 57344 Virusshare.00063/Trojan.Win32.KillFiles.jg-5239d728c39e766245123078c94c45f874757f45 2013-06-03 16:15:50 ....A 11264 Virusshare.00063/Trojan.Win32.KillFiles.lo-8a599d0c480fabeae3317db957d072befa135cf7 2013-06-02 04:01:40 ....A 782336 Virusshare.00063/Trojan.Win32.KillFiles.lq-4f37fc66c724b74d0a2d2c53c5727cad78449180 2013-06-02 01:12:04 ....A 4177920 Virusshare.00063/Trojan.Win32.KillFiles.tx-5c52e898e1ecb7d6b1dfbc52ec4550fd5b8f303a 2013-06-02 19:09:12 ....A 10632 Virusshare.00063/Trojan.Win32.KillProc.c-0b7506870cc09f058c02375e3e496be8489bb5ce 2013-06-02 13:52:04 ....A 40960 Virusshare.00063/Trojan.Win32.KillWin.bb-0ab14e7e63b39bc61111bf7187221b4132303e6d 2013-06-02 00:03:36 ....A 236 Virusshare.00063/Trojan.Win32.KillWin.dh-04c4660bb59a520f7d6cf070fce99265b05005d4 2013-06-03 05:44:54 ....A 25333 Virusshare.00063/Trojan.Win32.Kilva.aqv-c02aabc466803445d0a8c8bc5ce60e5b047645ea 2013-06-02 02:35:14 ....A 454656 Virusshare.00063/Trojan.Win32.Kilva.arc-a1f9ebbc9573fb3e6990df07f10db375d530a476 2013-06-03 06:47:58 ....A 207258 Virusshare.00063/Trojan.Win32.Kilva.asl-ac68d1336fc787f62b15a3c9bc00919c255ae500 2013-06-02 17:42:26 ....A 97792 Virusshare.00063/Trojan.Win32.Koblu.akx-b7b3ff20d3d20bee074dead9c9aad56471e7b60c 2013-06-03 20:29:06 ....A 98304 Virusshare.00063/Trojan.Win32.Koblu.asx-86a71869d093fa487a05f2e72d2c971979e38b3b 2013-06-02 13:55:30 ....A 97280 Virusshare.00063/Trojan.Win32.Koblu.atw-ef2dba92124295a04a0b6157b0596b6026cc1fb8 2013-06-03 11:11:44 ....A 174080 Virusshare.00063/Trojan.Win32.Koblu.azx-2c472ff598fa22ff14def536442fc6e43bbc6491 2013-06-02 13:31:32 ....A 69632 Virusshare.00063/Trojan.Win32.Koblu.ccb-8c611c7fd8f596b464b99d850e11fdafdab179bb 2013-06-02 17:36:24 ....A 35840 Virusshare.00063/Trojan.Win32.Koblu.cik-d17899766040c165e343a5a36d5d471083f84c31 2013-06-02 18:03:30 ....A 94208 Virusshare.00063/Trojan.Win32.Koblu.cno-ea5d244321cf07fc960e9ccc847f306fbe7506df 2013-06-03 10:21:40 ....A 94208 Virusshare.00063/Trojan.Win32.Koblu.cns-ba3fcd07867a3512169cfdfcf4b92fb93e8976f5 2013-06-03 17:15:20 ....A 47616 Virusshare.00063/Trojan.Win32.Koblu.cop-83f177600ffa712748b4749811d6d0cdf0d909c1 2013-06-02 03:11:32 ....A 71680 Virusshare.00063/Trojan.Win32.Koblu.crd-dbecdbe90e8d94b6e4aaaf8660328c99e0235677 2013-06-02 11:04:26 ....A 89088 Virusshare.00063/Trojan.Win32.Koblu.cre-f5e6d9b068bd4dfc3d32ee3a4b3231fb15dd5f79 2013-06-02 10:31:00 ....A 34816 Virusshare.00063/Trojan.Win32.Koblu.cri-27af6380af01363897646d57fde17bded4a6b547 2013-06-03 07:25:38 ....A 66560 Virusshare.00063/Trojan.Win32.Koblu.cte-18c52eadb2aae3ce2ad0e7bc0a2801d46ba9d982 2013-06-03 06:18:42 ....A 69632 Virusshare.00063/Trojan.Win32.Koblu.cup-5e7916fdb3a3b804615f80fa94190f169a72550c 2013-06-04 00:52:14 ....A 69632 Virusshare.00063/Trojan.Win32.Koblu.cwh-86c3142c39fa4a1196664c5ccb2ea97df3f8b9c7 2013-06-02 08:56:50 ....A 119296 Virusshare.00063/Trojan.Win32.Koblu.cyi-6e56c2bad24261d24cd75e0ef28414a1482ba26a 2013-06-03 10:08:10 ....A 35840 Virusshare.00063/Trojan.Win32.Koblu.dav-f6be0dca3616b4317cceb623eeb670fc3436feba 2013-06-02 21:34:32 ....A 44544 Virusshare.00063/Trojan.Win32.Koblu.dbw-60145a70f96b5996652c3e84c7542868f73663ca 2013-06-02 02:29:42 ....A 76288 Virusshare.00063/Trojan.Win32.Koblu.dcr-81960ac442a75f034dff67e82407cd1e6e94a8e1 2013-06-02 09:10:06 ....A 35840 Virusshare.00063/Trojan.Win32.Koblu.dha-77133018b78cf883742a51c26a2dfea2d0d68e7e 2013-06-03 12:31:16 ....A 101888 Virusshare.00063/Trojan.Win32.Koblu.dix-b6202438df2a438980bffbe7413e54d38c551a46 2013-06-02 21:01:24 ....A 101376 Virusshare.00063/Trojan.Win32.Koblu.dla-a183c9f0693e10e5f00fac5f00aa2c93431c2505 2013-06-03 05:18:10 ....A 34816 Virusshare.00063/Trojan.Win32.Koblu.dls-85321f599e3dce1c20cadc695775c2b1c2cc0f4d 2013-06-03 23:02:16 ....A 45568 Virusshare.00063/Trojan.Win32.Koblu.doh-a0f34ff8e739938576074db61cd3324974435316 2013-06-03 15:48:32 ....A 65536 Virusshare.00063/Trojan.Win32.Koblu.don-1014be7f1a839a3c118e2a9aeba9cfb4eae25fbd 2013-06-02 04:29:56 ....A 38912 Virusshare.00063/Trojan.Win32.Koblu.dwj-a66b25a974f0b41914e6a995c5e4bae330548c46 2013-06-03 04:01:02 ....A 97792 Virusshare.00063/Trojan.Win32.Koblu.zq-ff08596249a58656c1af9549bc6c641fdeafc73f 2013-06-03 11:12:30 ....A 829569 Virusshare.00063/Trojan.Win32.Kolovorot.epu-ffb3029688c7885e461fd4fc60ea3b352ed1c174 2013-06-02 01:01:14 ....A 293458 Virusshare.00063/Trojan.Win32.Kolweb.a-17b1ee45631912177de78453efb01c58b8d29bb2 2013-06-04 00:17:28 ....A 394671 Virusshare.00063/Trojan.Win32.Kolweb.a-5e811467c2b6a4989bf8b1c039d347ea43a4e1db 2013-06-03 08:55:58 ....A 278180 Virusshare.00063/Trojan.Win32.Kolweb.a-81deae940b9d0e727c4f6c1b8702ed4d2a56a6c1 2013-06-02 12:53:18 ....A 486694 Virusshare.00063/Trojan.Win32.Kolweb.a-a3bd81b522de4a557d8c464a603db658e7c7d93f 2013-06-02 14:16:24 ....A 315855 Virusshare.00063/Trojan.Win32.Kolweb.a-b00b01bcd374cdd15fe7792bbbef3f1c841a891d 2013-06-03 14:44:04 ....A 194842 Virusshare.00063/Trojan.Win32.Kolweb.a-bac270a075a59b9bb7b3391299288525fd9ce12e 2013-06-02 22:51:44 ....A 214348 Virusshare.00063/Trojan.Win32.Kolweb.a-fe434ee3e76eb625ae66c85f753d22c2615dcbe9 2013-06-04 00:27:58 ....A 57345 Virusshare.00063/Trojan.Win32.Kolweb.b-156717f00c2909dfb0c0b1850cd69c61f2cbf840 2013-06-02 08:28:18 ....A 539142 Virusshare.00063/Trojan.Win32.Kolweb.d-bd0af36459c7e0f220689dfa0decaca5159eb189 2013-06-03 23:51:18 ....A 99840 Virusshare.00063/Trojan.Win32.KrServ.bc-8205f8af05d0b583bcf5a60d993670381fcc4119 2013-06-04 13:37:54 ....A 689888 Virusshare.00063/Trojan.Win32.Krament.pfm-33b46f3332b1c140b9d564f25a2ae6f78255692c 2013-06-02 05:34:22 ....A 61440 Virusshare.00063/Trojan.Win32.Krament.vlr-47f576592d9e74e7a6776ddedb0d8f62c63a435c 2013-06-03 07:50:28 ....A 61440 Virusshare.00063/Trojan.Win32.Krament.vpf-b1eaf230a6001488a5ac2a70fce3507bd9010374 2013-06-03 08:30:50 ....A 74248 Virusshare.00063/Trojan.Win32.Krament.vxx-5ee19550d3523d1796a6122abc1db2aae6226a65 2013-06-02 12:13:32 ....A 23032 Virusshare.00063/Trojan.Win32.Krament.vyd-36d0d4f195778dc48ed23276037e37a28b2a6738 2013-06-03 16:52:14 ....A 77824 Virusshare.00063/Trojan.Win32.Kreeper.awa-fb3704d329442104e66f1e066ccc083d227a50c3 2013-06-02 04:26:30 ....A 81920 Virusshare.00063/Trojan.Win32.Kreeper.bde-ea63c2f4ba389881560f2ca03f9f7598922ddbd8 2013-06-02 14:50:20 ....A 73728 Virusshare.00063/Trojan.Win32.Kreeper.bob-e565338b579bc175287305a2c7fa8d5636295190 2013-06-03 13:48:40 ....A 40960 Virusshare.00063/Trojan.Win32.Kreeper.boq-e1bf6d4d195eb1bcb9c0f5316b06951dfac9462a 2013-06-03 00:32:36 ....A 65536 Virusshare.00063/Trojan.Win32.Kreeper.bxy-0f4e85eb4684ee4eb76e89d68bdf0cc0f7f168d7 2013-06-03 03:27:04 ....A 53248 Virusshare.00063/Trojan.Win32.Kreeper.byn-77c8352afa5689b77e27454b4a31fef1923eaa4c 2013-06-02 07:57:40 ....A 77824 Virusshare.00063/Trojan.Win32.Kreeper.ckf-059e80f2ba90375f0718932a638f0212cdaa8ea0 2013-06-03 20:58:14 ....A 1380864 Virusshare.00063/Trojan.Win32.Kreeper.ckr-1d96c7651ef6c5543149e326016809b7594f3cc2 2013-06-02 12:36:50 ....A 61441 Virusshare.00063/Trojan.Win32.Kreeper.csa-5689c02b9ba6884c697f00d6097249468da4314a 2013-06-03 06:52:46 ....A 217597 Virusshare.00063/Trojan.Win32.Kreeper.cyw-e759688294e408afdcb2b1617f0cf9af23f86105 2013-06-03 23:36:14 ....A 73728 Virusshare.00063/Trojan.Win32.Kreeper.dgu-1596b16b45bf5ef90981535e94e243e9e0afd5c5 2013-06-02 17:14:26 ....A 131072 Virusshare.00063/Trojan.Win32.Kreeper.fcc-b973ad71134ee0b7a4b8e7b27fcf43c115af64a8 2013-06-02 14:30:48 ....A 73728 Virusshare.00063/Trojan.Win32.Kreeper.it-53bdb6288c470ea05c4418ea4c333b0885caa6ab 2013-06-03 02:00:06 ....A 69632 Virusshare.00063/Trojan.Win32.Kreeper.ix-b1664dbbb08351b646affa821e820f479a450028 2013-06-02 07:06:50 ....A 111980 Virusshare.00063/Trojan.Win32.Krepper.ar-101cda9ccc560d95397a67a455983d03e785586b 2013-06-03 07:40:46 ....A 151681 Virusshare.00063/Trojan.Win32.Krs.am-8270990780d12d4665eebfa85ecf174a6a66eb7f 2013-06-03 12:55:56 ....A 819200 Virusshare.00063/Trojan.Win32.Krs.am-b0daa407175607141e1402c18a005df33d577461 2013-06-02 21:18:24 ....A 29696 Virusshare.00063/Trojan.Win32.Kyper.peo-3e7e2d288fd95ba7e19479977bd5693094544aae 2013-06-03 16:14:40 ....A 28160 Virusshare.00063/Trojan.Win32.Lac.a-7252805f7f57d933e4a2aaff36ce47059101e5a8 2013-06-04 02:33:02 ....A 90112 Virusshare.00063/Trojan.Win32.Lampa.axf-0608b567dcfe8bd14c25db23efab349091e5fdfe 2013-06-02 19:05:54 ....A 90112 Virusshare.00063/Trojan.Win32.Lampa.axf-12c79ec93cdce809d6e03510a6ef4be67cf91fca 2013-06-02 20:33:06 ....A 90112 Virusshare.00063/Trojan.Win32.Lampa.axf-270f6e9d86966efc2a49f06f5621de0c75246f05 2013-06-03 16:03:08 ....A 90112 Virusshare.00063/Trojan.Win32.Lampa.axf-357685e99dbee1257f80a81eda83b0fd6a3716bd 2013-06-03 15:01:56 ....A 90112 Virusshare.00063/Trojan.Win32.Lampa.axf-459e20c171865f993f0d12fa39a190b087c37781 2013-06-02 09:20:46 ....A 90112 Virusshare.00063/Trojan.Win32.Lampa.axf-7ff03d9e7363e0852ca214c1db2c1676d584eed9 2013-06-03 13:14:22 ....A 90112 Virusshare.00063/Trojan.Win32.Lampa.axf-9bd1f786f86541a878132c8068a971f326018d58 2013-06-04 12:22:32 ....A 118784 Virusshare.00063/Trojan.Win32.Lampa.cjw-5f4939fa9dc2fac67fc8e246c20181e19c9a205d 2013-06-02 23:02:12 ....A 32768 Virusshare.00063/Trojan.Win32.Larchik.aag-33bedaac8adea020f251529ec12fe909d4f182cb 2013-06-03 13:11:20 ....A 32768 Virusshare.00063/Trojan.Win32.Larchik.cl-6bc9a16ac82bc31868deb79690e2802485a68fe2 2013-06-02 01:21:54 ....A 66760 Virusshare.00063/Trojan.Win32.Larchik.hw-874ad0c8d912da327ec58d1b8521942c04b4f21d 2013-06-02 00:54:10 ....A 41789 Virusshare.00063/Trojan.Win32.Larchik.hx-9f0fc0b92925215d1b2d8b50cfd3480552c34615 2013-06-03 20:19:14 ....A 32768 Virusshare.00063/Trojan.Win32.Larchik.yd-a24d419835c52eb9bc586a33bc956a4a1c1f7d50 2013-06-02 06:27:22 ....A 524288 Virusshare.00063/Trojan.Win32.Larchik.ym-b394baea350841a52d50f9f7c5964c3796df1d96 2013-06-04 15:02:08 ....A 446464 Virusshare.00063/Trojan.Win32.Larwa.air-788700edae7ac4f5c3f9672f30dde765b49cc269 2013-06-03 18:36:14 ....A 90112 Virusshare.00063/Trojan.Win32.Larwa.amq-391cbf88092bb106f5816b7d187a78e22a2b42d4 2013-06-02 11:06:10 ....A 40960 Virusshare.00063/Trojan.Win32.Larwa.aov-be6165dcee7bbc43f98be5db6a362415ad50ff70 2013-06-03 10:24:06 ....A 136794 Virusshare.00063/Trojan.Win32.Larwa.nx-77028116bf0b78767b2b1bd942a7a51e5625a085 2013-06-02 17:57:52 ....A 21799 Virusshare.00063/Trojan.Win32.Larwa.nx-7d8bbe0f9fdf51988f3ee81d6dee43a84e0d4450 2013-06-03 15:24:06 ....A 33389 Virusshare.00063/Trojan.Win32.Larwa.oe-56c06fd9650be500681bf681600a39fb333e8af8 2013-06-03 03:40:12 ....A 53248 Virusshare.00063/Trojan.Win32.Larwa.za-dc2f258f1e02dd684bc30049c94f9d0671ee037f 2013-06-02 07:58:18 ....A 126208 Virusshare.00063/Trojan.Win32.Lebag.ssr-0633732d18d19842775ff16049f3f25315f142f0 2013-06-03 22:04:16 ....A 76288 Virusshare.00063/Trojan.Win32.Lebag.ssr-72ed2b9f8ee02837ac3e43e1ebd2d62cd0ca8513 2013-06-04 05:02:44 ....A 128512 Virusshare.00063/Trojan.Win32.Lebag.ssr-de1e6c0b3300cf7f8998f8f517843d4c9aa41042 2013-06-04 09:35:54 ....A 99840 Virusshare.00063/Trojan.Win32.Lebag.ssr-efb357a95007128e3b7d0a59dfafa0ad5ef70c7e 2013-06-03 16:27:36 ....A 49152 Virusshare.00063/Trojan.Win32.Liewar.q-bff459921d98110d53db6d0af42ee7ef80f28edf 2013-06-02 15:02:56 ....A 199680 Virusshare.00063/Trojan.Win32.LipGame.cz-285ba94e5b20e497ece98d05a9f67a7f9cc9dce9 2013-06-02 07:23:06 ....A 253952 Virusshare.00063/Trojan.Win32.Lis.nt-946e746a36b57361629447fcf6a321e9a63af59c 2013-06-02 21:32:02 ....A 144888 Virusshare.00063/Trojan.Win32.Llac.advw-5d9d63c4b14c12e623e4a760fb229d3b6216f72d 2013-06-02 03:52:28 ....A 196178 Virusshare.00063/Trojan.Win32.Llac.advw-7c0b00763ef1f2072c766d22326443ac8cecc0ec 2013-06-03 04:32:44 ....A 270340 Virusshare.00063/Trojan.Win32.Llac.aejn-d0a06d1d101a9ab8abc3585fc43c88ba20b8c6e8 2013-06-02 14:31:26 ....A 342528 Virusshare.00063/Trojan.Win32.Llac.bju-6d86f6ad68990071d47d117c15b0d9511969c19d 2013-06-02 22:14:48 ....A 342528 Virusshare.00063/Trojan.Win32.Llac.bju-c6834cb49f2da70ad8f2b1bc2fa1aee45e8b6f9e 2013-06-03 11:28:44 ....A 324101 Virusshare.00063/Trojan.Win32.Llac.bkqn-e2afd0c88f5d0c36fa91c585fe3c8f2a9ffb2378 2013-06-03 10:27:16 ....A 151552 Virusshare.00063/Trojan.Win32.Llac.bwzx-18bc7df0e693e6dab4416ea0359953dd15453fdd 2013-06-03 00:37:44 ....A 151552 Virusshare.00063/Trojan.Win32.Llac.bwzx-23cca7bb30f067c6e3a24def22bfd789afd87f16 2013-06-02 01:05:24 ....A 151552 Virusshare.00063/Trojan.Win32.Llac.bwzx-698e8c0652563a465937932c8590fce274ad4302 2013-06-03 03:55:36 ....A 151552 Virusshare.00063/Trojan.Win32.Llac.bwzx-7de25c2769ee745bbf914f43b5b8f290be21b5a3 2013-06-03 16:03:40 ....A 94208 Virusshare.00063/Trojan.Win32.Llac.cfj-245b5c212becd99eadfd27522ce9958567800d42 2013-06-02 09:23:56 ....A 640448 Virusshare.00063/Trojan.Win32.Llac.cfj-a4498c413804fff2ecab53df0caf069e8469714a 2013-06-02 15:44:10 ....A 690543 Virusshare.00063/Trojan.Win32.Llac.cmtc-e5134771136b3cbe2ded9f379a69285b33399c01 2013-06-03 11:31:06 ....A 139807 Virusshare.00063/Trojan.Win32.Llac.cmtc-ec758fb17b068de216a9ab9d380099d7e7fcb347 2013-06-03 13:15:26 ....A 876040 Virusshare.00063/Trojan.Win32.Llac.cmzb-bed31f2d0e087842b470eeb69f7c666bad9eaa93 2013-06-01 23:57:52 ....A 131584 Virusshare.00063/Trojan.Win32.Llac.cnjp-6400350410310c513bbfd785e106e147c1a1571d 2013-06-02 21:17:44 ....A 724992 Virusshare.00063/Trojan.Win32.Llac.cnw-5a198fe525f2646232319b33ff134d5bf9ec93be 2013-06-02 02:06:02 ....A 125440 Virusshare.00063/Trojan.Win32.Llac.cnwc-a2d3b2fec6f437c98a3849efc9b226a5cfc5c021 2013-06-02 14:45:48 ....A 568664 Virusshare.00063/Trojan.Win32.Llac.coak-2c7c185824ff7ce477867e4817b6994e6d2b846c 2013-06-03 19:08:32 ....A 61466 Virusshare.00063/Trojan.Win32.Llac.cqld-2969027740333b498096dbae5be542ad37ae1b31 2013-06-02 18:32:10 ....A 1519728 Virusshare.00063/Trojan.Win32.Llac.cqsc-1d56e83c60c8f1b34ac1d4220fafd8fbb76066c0 2013-06-03 06:36:14 ....A 1334616 Virusshare.00063/Trojan.Win32.Llac.cqsc-5c1507f6d5a6bb3ce5d2a928b46e21c6ea660fcf 2013-06-02 13:15:42 ....A 256472 Virusshare.00063/Trojan.Win32.Llac.cqsc-90452a99d717f7b5dcf254b5e9e520f57ad6f972 2013-06-03 10:31:50 ....A 908560 Virusshare.00063/Trojan.Win32.Llac.csyh-f98c9e57dd9a2fcf3795e15024fc2ae079c67a56 2013-06-03 08:30:48 ....A 386660 Virusshare.00063/Trojan.Win32.Llac.ctut-58f0d7ac6b24ce094767a7d26503d1f7547c7c69 2013-06-03 09:02:34 ....A 1084727 Virusshare.00063/Trojan.Win32.Llac.cxnx-cf805649327dcabcf4b307ffc747439f16445a52 2013-06-03 07:56:50 ....A 818852 Virusshare.00063/Trojan.Win32.Llac.cxvy-ccd813d6d285f5f5079808d4214cb22287156a25 2013-06-03 12:21:52 ....A 611616 Virusshare.00063/Trojan.Win32.Llac.cygz-1f28a56948eb1a0186572ae8c3d9456d694bc343 2013-06-02 02:46:06 ....A 512460 Virusshare.00063/Trojan.Win32.Llac.dame-222bfa77b076d6f4580e10fea45e69d8efe4049a 2013-06-02 21:00:40 ....A 315392 Virusshare.00063/Trojan.Win32.Llac.ddt-378d392a5ac5330a6edfb140aa1506638b928eff 2013-06-04 04:23:34 ....A 1028622 Virusshare.00063/Trojan.Win32.Llac.dgma-4093b6be01f0b5b413f768dbb960381c729999d4 2013-06-02 07:12:56 ....A 388111 Virusshare.00063/Trojan.Win32.Llac.dgu-8d121d92c65fb2a5bca5c9db21916d975d3f44fd 2013-06-02 17:06:00 ....A 388145 Virusshare.00063/Trojan.Win32.Llac.dgu-e24b2cb7c10060d2644900673b9948ac19b0825e 2013-06-03 06:11:02 ....A 1282048 Virusshare.00063/Trojan.Win32.Llac.dhuo-fe61a673c7153d9e6e852917518314dc5829898c 2013-06-02 14:41:28 ....A 35840 Virusshare.00063/Trojan.Win32.Llac.dnvi-1c57356a2f1a59e20c5f5062ab76f8c480b50b5c 2013-06-03 05:55:42 ....A 35840 Virusshare.00063/Trojan.Win32.Llac.dnvi-9671c9051091f1eb105b70e5b93c572f0958c260 2013-06-02 12:17:00 ....A 123904 Virusshare.00063/Trojan.Win32.Llac.doky-28d7802beb0aedeb241b8fac719abc9b3eda3892 2013-06-02 21:09:42 ....A 322560 Virusshare.00063/Trojan.Win32.Llac.dolg-e100e7749e8951afbd99ed5c313661037b49e67a 2013-06-03 22:18:56 ....A 913479 Virusshare.00063/Trojan.Win32.Llac.donc-c84f9537682d5415db53b5351e1329feacede763 2013-06-02 10:04:16 ....A 1391293 Virusshare.00063/Trojan.Win32.Llac.dooo-50856ca6a43667ceaa07ee45d00c641b82ef6433 2013-06-04 09:50:06 ....A 176640 Virusshare.00063/Trojan.Win32.Llac.doou-c144f4f0a9568db18fd8d6503a607c0f6cdf962e 2013-06-03 18:18:48 ....A 124517 Virusshare.00063/Trojan.Win32.Llac.dorf-f65b0880f2d9900169152116a6ab0c2e799de306 2013-06-03 23:32:08 ....A 196096 Virusshare.00063/Trojan.Win32.Llac.doxa-aa193e18f98e69908fadf614d4be5c245d112c18 2013-06-02 07:04:16 ....A 625934 Virusshare.00063/Trojan.Win32.Llac.dpip-c5bd196ee696096ac04f2520a9d4c9bd39058848 2013-06-02 17:58:42 ....A 664576 Virusshare.00063/Trojan.Win32.Llac.dpir-08fdb8329b03c72529a033071effbe2a0c8199fa 2013-06-02 22:35:54 ....A 631808 Virusshare.00063/Trojan.Win32.Llac.dpis-ae12744f2984090c75cc1db1a259f827271d781f 2013-06-02 02:44:20 ....A 631296 Virusshare.00063/Trojan.Win32.Llac.dpis-d58d6a393d0c14de2aa5472af393659c1813f2ed 2013-06-02 10:26:02 ....A 630321 Virusshare.00063/Trojan.Win32.Llac.dpis-e29bdf7d6d0195c9f2bd7ce402825fcf5cb4c9aa 2013-06-03 11:58:10 ....A 156739 Virusshare.00063/Trojan.Win32.Llac.dpte-69c9174dcb8642d4969fc7b0e30faea0790f27c9 2013-06-03 13:17:14 ....A 663552 Virusshare.00063/Trojan.Win32.Llac.dptz-bdba828196fcddb4631980de306089ce50e8f7ec 2013-06-02 11:35:54 ....A 270848 Virusshare.00063/Trojan.Win32.Llac.gooi-a8c7b20c812339d3b05790c4c4336beab5fcc7cf 2013-06-02 19:41:48 ....A 484352 Virusshare.00063/Trojan.Win32.Llac.gpkd-47b34b007d859caabb29dae3f56edd4f0b07aad5 2013-06-02 12:29:34 ....A 658944 Virusshare.00063/Trojan.Win32.Llac.gpkd-dc02046125010751561d917d501c32ead233eb18 2013-06-02 12:35:38 ....A 363121 Virusshare.00063/Trojan.Win32.Llac.hgr-395bceb940af5f95fd0ad04a47a33a1860c2bc0f 2013-06-02 00:13:20 ....A 280064 Virusshare.00063/Trojan.Win32.Llac.ihj-4156d7de5135d95e187b53536c71c8707fbf15a6 2013-06-03 23:37:12 ....A 468480 Virusshare.00063/Trojan.Win32.Llac.jdj-6dd42b217cb9a959a0e5b584f2e5169e5b2e4054 2013-06-03 07:13:50 ....A 260127 Virusshare.00063/Trojan.Win32.Llac.jiez-d936700164c5662a90ca800f9b065199b2008f39 2013-06-04 00:55:28 ....A 701440 Virusshare.00063/Trojan.Win32.Llac.jixm-51f729fc42bfc2ccf97655d296d1b6100cb9cf9c 2013-06-02 12:58:54 ....A 782536 Virusshare.00063/Trojan.Win32.Llac.jixm-5cb11c680422ed59239d7b4b447e5df831b4f5e3 2013-06-03 10:13:26 ....A 667136 Virusshare.00063/Trojan.Win32.Llac.jixm-6d7162a9c48e89baad894577ce472b28148ffdf3 2013-06-02 15:03:58 ....A 667973 Virusshare.00063/Trojan.Win32.Llac.jixm-7b29ccc6f8bdf75c3065c58c2534507ea4dc85d3 2013-06-02 15:48:30 ....A 800704 Virusshare.00063/Trojan.Win32.Llac.jixx-eefa2e4f1fbe850c9b8eff10c8c012c73407e6fe 2013-06-03 10:48:24 ....A 76008 Virusshare.00063/Trojan.Win32.Llac.jjwh-4da05bd8108d000630cb03d9492b8902c611c13a 2013-06-02 00:43:42 ....A 886818 Virusshare.00063/Trojan.Win32.Llac.jkpa-af6bdd03c1534d634ecd531f681a48ffbca9b1cc 2013-06-04 13:51:22 ....A 120320 Virusshare.00063/Trojan.Win32.Llac.jkxk-a4147c651253465902c3a936a4b05dd4f5b30182 2013-06-03 15:21:12 ....A 880687 Virusshare.00063/Trojan.Win32.Llac.jlgg-584cbd565e0b9c243b9a97d672473866da93fabc 2013-06-03 14:38:56 ....A 499712 Virusshare.00063/Trojan.Win32.Llac.jlja-223d4c8f313dc8cfb298277d80629321d60ca0b1 2013-06-03 18:20:40 ....A 507912 Virusshare.00063/Trojan.Win32.Llac.jlkq-70e20f9e194e677166ccc83a761373a56bf38ebc 2013-06-02 12:08:20 ....A 2168322 Virusshare.00063/Trojan.Win32.Llac.jnci-587ec8900fb7b625927aef4aa5ef132f254d779b 2013-06-02 13:44:12 ....A 530896 Virusshare.00063/Trojan.Win32.Llac.jnci-79cc270a44184944ed5fc53ca9b11063e3599815 2013-06-02 19:51:46 ....A 276827 Virusshare.00063/Trojan.Win32.Llac.jnci-8aa68a1cd09a410773b3987cd53c978816a47916 2013-06-03 23:09:04 ....A 335120 Virusshare.00063/Trojan.Win32.Llac.jnci-b7e64007d12391f26123d5502fdfa02909d89bb0 2013-06-03 17:15:22 ....A 64766 Virusshare.00063/Trojan.Win32.Llac.jqwv-9134ce338576bd20a460d896cc1a059d5a1d767e 2013-06-02 00:38:14 ....A 11264 Virusshare.00063/Trojan.Win32.Llac.jqwv-c02485fc2416b1e0c61a4de16dcc331227d0f901 2013-06-03 06:22:42 ....A 5026414 Virusshare.00063/Trojan.Win32.Llac.jrsw-efb597b0de53da59b19a29033c96f26149896cae 2013-06-02 18:15:52 ....A 403636 Virusshare.00063/Trojan.Win32.Llac.jwjs-87fca44cb2cda580f12b309c9b6cda2ff076ad26 2013-06-02 06:32:56 ....A 126981 Virusshare.00063/Trojan.Win32.Llac.jxeo-6189f531c4e1571bd8cb0c4412000be7f90822cc 2013-06-03 11:50:44 ....A 69664 Virusshare.00063/Trojan.Win32.Llac.jxub-c4ddf31024ce9820f6f4261c1558384ded6fd69d 2013-06-03 20:41:32 ....A 486744 Virusshare.00063/Trojan.Win32.Llac.jxvl-7c0b404b7afd97522249dcfb9f0c3e70f0b70896 2013-06-02 10:10:28 ....A 348214 Virusshare.00063/Trojan.Win32.Llac.jycj-95013c6573363cafebd836ef6e983e7da5423c9c 2013-06-03 05:13:20 ....A 313398 Virusshare.00063/Trojan.Win32.Llac.jycl-3b2e5e049dad6eea6abe3af4de7b1b8f0de9a710 2013-06-03 22:54:42 ....A 412963 Virusshare.00063/Trojan.Win32.Llac.jyde-c22d2021bdfc940e30b111c7bc2f2f5359a2677f 2013-06-02 07:06:52 ....A 152963 Virusshare.00063/Trojan.Win32.Llac.jyve-0f5128917e4a4e04676982b5abe6d2b7c0ed5ce2 2013-06-03 09:04:22 ....A 178539 Virusshare.00063/Trojan.Win32.Llac.jyve-2a70c837b6c8bc2fa56b1af4156541faa0e1bbf3 2013-06-02 01:48:44 ....A 116605 Virusshare.00063/Trojan.Win32.Llac.jyve-3266c6bcc6f3acfdea2380ff2a1a6a33401350f6 2013-06-02 15:26:58 ....A 136157 Virusshare.00063/Trojan.Win32.Llac.jyve-5289913b16883111ca8795d5bfc8dcf09cb4af50 2013-06-02 03:49:22 ....A 127357 Virusshare.00063/Trojan.Win32.Llac.jyve-5dd32299f6820f232d5bee22d588fc3a819a9a54 2013-06-02 04:36:02 ....A 152963 Virusshare.00063/Trojan.Win32.Llac.jyve-700dd633e6aaeb41a1609c72b90c4880e31ed583 2013-06-02 23:41:38 ....A 152963 Virusshare.00063/Trojan.Win32.Llac.jyve-9c4434f37beeaec13ac50dc94833f2d39971eddd 2013-06-02 20:55:52 ....A 152357 Virusshare.00063/Trojan.Win32.Llac.jyve-9fabc3c79cac42a7550f5319184f426d832610e9 2013-06-02 07:35:36 ....A 127357 Virusshare.00063/Trojan.Win32.Llac.jyve-c46748ca3371bd4bda29b727b69e419f22b72ef7 2013-06-02 07:44:28 ....A 959035 Virusshare.00063/Trojan.Win32.Llac.jywe-72724b8871333097c4847b4810fb27dbc3d0b4ea 2013-06-02 06:57:18 ....A 101376 Virusshare.00063/Trojan.Win32.Llac.jyyn-6a9f9d2cb8c036f9b6c06bb8cab4ad708f8150bb 2013-06-02 08:15:24 ....A 197632 Virusshare.00063/Trojan.Win32.Llac.jzbu-93b23626e43e06fada2cb2ae401035da95353835 2013-06-03 18:50:22 ....A 176128 Virusshare.00063/Trojan.Win32.Llac.kdkf-0258d33e98b62a0b43ae514be6f898f3337433f5 2013-06-02 06:55:22 ....A 295112 Virusshare.00063/Trojan.Win32.Llac.kdkf-b3f2f62d4b54124a9d4014b5599986db4316d1d8 2013-06-03 15:42:02 ....A 49152 Virusshare.00063/Trojan.Win32.Llac.kdnn-8a03c9bf9ed18ce19462d4f595206c9ae8f91c7c 2013-06-03 14:24:58 ....A 198656 Virusshare.00063/Trojan.Win32.Llac.kvdb-644ca7897feda0b53257e347663e00b7be2aa6b0 2013-06-02 19:15:18 ....A 198656 Virusshare.00063/Trojan.Win32.Llac.kvdb-c32c55e0ef72f272fd95eeeece70527f9391c0d7 2013-06-02 21:07:28 ....A 175104 Virusshare.00063/Trojan.Win32.Llac.kvdb-e1ffdbb4280a4cb17524d2af96153b9693aaf7c1 2013-06-04 04:28:48 ....A 70144 Virusshare.00063/Trojan.Win32.Llac.kxhd-706b860bbb562c10e304128bedd96fda12ddc239 2013-06-03 13:19:34 ....A 48614 Virusshare.00063/Trojan.Win32.Llac.kxix-f5ef12b4434c2cc766784ce0e6014341c38c4b6e 2013-06-02 22:50:34 ....A 77824 Virusshare.00063/Trojan.Win32.Llac.kxtp-acd82e7e60853fbcb1969b8ba59524a68a718df1 2013-06-03 21:28:56 ....A 157863 Virusshare.00063/Trojan.Win32.Llac.kxws-6a42751a66d9cc90796c2dd86060ba4917367355 2013-06-02 10:15:12 ....A 899790 Virusshare.00063/Trojan.Win32.Llac.kxxi-1ede8c6d5ef0c390dfdcddbd228c0a89225443f2 2013-06-03 05:50:24 ....A 434176 Virusshare.00063/Trojan.Win32.Llac.kxyf-e0f52ad69312a499e5ef55276019679a6e3b0e1b 2013-06-02 07:51:46 ....A 1244725 Virusshare.00063/Trojan.Win32.Llac.kybr-de60ababc23d0cc3b9e5b2f28a3f68b046510c2a 2013-06-02 01:49:24 ....A 25605 Virusshare.00063/Trojan.Win32.Llac.kyie-ecaa77bd8a6c6e46f742791dc13338158abc2f36 2013-06-02 02:24:54 ....A 320241 Virusshare.00063/Trojan.Win32.Llac.kzfq-bcc84bd79b4e19e02e1442764e38e4e264b2adaf 2013-06-03 01:56:24 ....A 41570 Virusshare.00063/Trojan.Win32.Llac.kzfs-48084526a4f3e49c12905e76341a964184b1a8dc 2013-06-02 12:21:42 ....A 61440 Virusshare.00063/Trojan.Win32.Llac.kzfs-5b00706513de6378f44c3c5db22fbbddbf7bec62 2013-06-04 10:21:44 ....A 446664 Virusshare.00063/Trojan.Win32.Llac.kzfs-7ad2e48b5428bb8e992e2364d6376e0009b51f98 2013-06-04 06:59:38 ....A 19456 Virusshare.00063/Trojan.Win32.Llac.kzfs-8a436fa37ccb5c6d5167b0b6e17a86cf956db9ac 2013-06-02 18:02:06 ....A 87207 Virusshare.00063/Trojan.Win32.Llac.kzfs-f4209c4bd2534998cd47adeaf93596dab14918cb 2013-06-03 16:12:32 ....A 865698 Virusshare.00063/Trojan.Win32.Llac.kzjf-08e9a5b464db926e39d814848d234df8e2d83269 2013-06-02 02:06:48 ....A 63488 Virusshare.00063/Trojan.Win32.Llac.kzmp-919d8262265c0baf36f804d20fabd90bcf201d2a 2013-06-03 21:58:48 ....A 183808 Virusshare.00063/Trojan.Win32.Llac.kznf-12a27afe0d716fb83f34f998066ab3bf42efb69f 2013-06-03 20:55:48 ....A 178788 Virusshare.00063/Trojan.Win32.Llac.kznf-f00f53f37501c93d1f1941810236640858e7aa72 2013-06-02 14:47:34 ....A 93244 Virusshare.00063/Trojan.Win32.Llac.kzox-5c853993d895f176ac8bb4ace820df2c803b5a6f 2013-06-03 03:38:42 ....A 54792 Virusshare.00063/Trojan.Win32.Llac.kzzv-136b9a0d1c7ae200196d8574bec68003c2619510 2013-06-02 11:11:24 ....A 285184 Virusshare.00063/Trojan.Win32.Llac.laan-04633f4a669ac3d3694e1e3266ab305e38c1fb0c 2013-06-02 09:57:40 ....A 289792 Virusshare.00063/Trojan.Win32.Llac.laan-0a70651f6999c6b5c7fd3a616a5e14a1f0566bc8 2013-06-03 08:49:16 ....A 393416 Virusshare.00063/Trojan.Win32.Llac.laan-0e38eaaa6a9a8bf28e49456210b5ea43aa1a93ed 2013-06-03 15:56:46 ....A 393416 Virusshare.00063/Trojan.Win32.Llac.laan-15815a3189d6dbbfa72e4ad0fa0f66b54c267349 2013-06-03 06:15:32 ....A 362496 Virusshare.00063/Trojan.Win32.Llac.laan-70fde58c5af14f9dc775f7a3717d2121a4988cfb 2013-06-02 20:30:38 ....A 344064 Virusshare.00063/Trojan.Win32.Llac.laan-85dd32a38dbe4b261ba3b49e201dfa8034b78dca 2013-06-03 03:03:56 ....A 289792 Virusshare.00063/Trojan.Win32.Llac.laan-8ec911ca28f3d625449f7e5b460009ef31a5c4c8 2013-06-03 03:42:40 ....A 270336 Virusshare.00063/Trojan.Win32.Llac.laan-927853bd1de3a672edb1158e64e8cfdcc07e94f9 2013-06-03 06:23:44 ....A 393416 Virusshare.00063/Trojan.Win32.Llac.laan-a35acd0bfcbd26b2bfb705e12014d4cf2d85231e 2013-06-02 00:40:02 ....A 338432 Virusshare.00063/Trojan.Win32.Llac.laan-a5fe689570cd2f020c23e0bb4316c7d8b930ef11 2013-06-02 22:54:44 ....A 273920 Virusshare.00063/Trojan.Win32.Llac.laan-aa4441f839e93a0be3f903aa3f7079d2579ab596 2013-06-03 20:10:22 ....A 375296 Virusshare.00063/Trojan.Win32.Llac.laan-c03b40d068a6d5c0b299b5fae425b76736f9775a 2013-06-03 23:34:44 ....A 439808 Virusshare.00063/Trojan.Win32.Llac.laan-cc33d34d525f137aff6463adf33a4ae7febed488 2013-06-04 09:26:00 ....A 819200 Virusshare.00063/Trojan.Win32.Llac.laan-cf053ee068393729a24e990e7e00f0f5a7ce1632 2013-06-02 03:45:04 ....A 588288 Virusshare.00063/Trojan.Win32.Llac.laan-d5dcf8b73fbe517ed29ae4af164bf143e2a1a396 2013-06-02 04:39:16 ....A 458752 Virusshare.00063/Trojan.Win32.Llac.laan-e0383fa45e4c51fdeeadda81047437816d190a41 2013-06-02 19:29:10 ....A 151552 Virusshare.00063/Trojan.Win32.Llac.laav-184e7b9eed5c1d3ec4ff270598ec9a5e0609c352 2013-06-04 03:29:08 ....A 89470 Virusshare.00063/Trojan.Win32.Llac.laav-33046d3a725fd302ea4734f9739354e848110d4e 2013-06-02 10:05:48 ....A 138545 Virusshare.00063/Trojan.Win32.Llac.laav-40a8e3253cedb6fe7f09ae538416831986e9bbfc 2013-06-04 06:42:36 ....A 190464 Virusshare.00063/Trojan.Win32.Llac.laav-4898f7b9d6cbe8703337d77472c593211bf838b6 2013-06-02 14:55:02 ....A 168317 Virusshare.00063/Trojan.Win32.Llac.laav-a482543cdec2ab178b22761d0ada0875e59b7450 2013-06-02 07:07:10 ....A 216313 Virusshare.00063/Trojan.Win32.Llac.laav-e2f5a6a828d3389324fbe1093d47254a5ed3b618 2013-06-02 06:30:24 ....A 316290 Virusshare.00063/Trojan.Win32.Llac.laav-fae668ceeb2fc976957521dbe4abc01fa533e319 2013-06-03 16:51:26 ....A 1080611 Virusshare.00063/Trojan.Win32.Llac.lata-ea0e0ee9b89b50b4e9ccde88586f334d504d1ef8 2013-06-04 05:53:06 ....A 283648 Virusshare.00063/Trojan.Win32.Llac.lgnr-06552eaef3d4895a6b6e8896e535d13ab19e246e 2013-06-04 00:56:32 ....A 306176 Virusshare.00063/Trojan.Win32.Llac.lgnr-06d3ed32b0d4a90d6651496a812e5a4cd13a8b8e 2013-06-04 15:27:16 ....A 2449699 Virusshare.00063/Trojan.Win32.Llac.lgnr-07b55c4f1d3c19cc197a80507561dd94e4bfadf4 2013-06-03 00:51:18 ....A 409600 Virusshare.00063/Trojan.Win32.Llac.lgnr-0c1aa1debd7fc9569c357fe845fed5ea853086e2 2013-06-04 03:34:18 ....A 278528 Virusshare.00063/Trojan.Win32.Llac.lgnr-1353ae4733d541c9375e8d408d87e827b0fc08f8 2013-06-02 08:22:02 ....A 450760 Virusshare.00063/Trojan.Win32.Llac.lgnr-2029ffeead0c6b594262a84012b19c9b1728d491 2013-06-04 01:45:58 ....A 665088 Virusshare.00063/Trojan.Win32.Llac.lgnr-2fcc622513ecb58650c89e8503acb30dc37d9470 2013-06-03 16:50:02 ....A 279040 Virusshare.00063/Trojan.Win32.Llac.lgnr-30aae73e9359df390335cd90739028964b41e78e 2013-06-02 01:10:36 ....A 315904 Virusshare.00063/Trojan.Win32.Llac.lgnr-37bd7b7ab7a66a448137955b3c7fe1b7785ce4f8 2013-06-04 16:19:04 ....A 297984 Virusshare.00063/Trojan.Win32.Llac.lgnr-41c4ca8a686810fbd31b206cd07b05187ff4102b 2013-06-03 02:03:36 ....A 385024 Virusshare.00063/Trojan.Win32.Llac.lgnr-42c7b168eab4370cea5bb8160c175986cce40e16 2013-06-02 14:27:24 ....A 282624 Virusshare.00063/Trojan.Win32.Llac.lgnr-430a0d42207ba6843050db23abe56675e906ef2d 2013-06-02 14:06:36 ....A 291328 Virusshare.00063/Trojan.Win32.Llac.lgnr-43e554cfabe0cc28b7a40fa899f142caa13a2784 2013-06-03 19:33:56 ....A 353277 Virusshare.00063/Trojan.Win32.Llac.lgnr-4819297c824496aaeb4098c0a3b486cb4e971e43 2013-06-04 01:02:10 ....A 340480 Virusshare.00063/Trojan.Win32.Llac.lgnr-57332cc10bc6e075a5843160a6fcc8398a3faebb 2013-06-02 05:23:14 ....A 409800 Virusshare.00063/Trojan.Win32.Llac.lgnr-5b18ffc3840ef9fa820ef5d335984deb66851dd7 2013-06-02 00:20:16 ....A 290304 Virusshare.00063/Trojan.Win32.Llac.lgnr-638b500a6897262c3a486e7165d7652faa366242 2013-06-04 02:23:12 ....A 297472 Virusshare.00063/Trojan.Win32.Llac.lgnr-6e711573df583c57398ae463c1e019bf93e31026 2013-06-03 22:23:50 ....A 406528 Virusshare.00063/Trojan.Win32.Llac.lgnr-705cfc82919afd249a718a4cd80bc12b474267c5 2013-06-03 00:04:28 ....A 409800 Virusshare.00063/Trojan.Win32.Llac.lgnr-7e44f3ef7328299d114ee34747ca904ca7933602 2013-06-02 12:30:40 ....A 352768 Virusshare.00063/Trojan.Win32.Llac.lgnr-830123301c3b41867379d15fb2fa2af9ddb78a70 2013-06-02 20:56:04 ....A 278528 Virusshare.00063/Trojan.Win32.Llac.lgnr-87da764cd71e050396090eb6f4d599b14c7d57db 2013-06-04 13:38:06 ....A 480077 Virusshare.00063/Trojan.Win32.Llac.lgnr-8b4ac5d970fed1b892b2b1e41582ee288b4dba8b 2013-06-03 02:59:34 ....A 401608 Virusshare.00063/Trojan.Win32.Llac.lgnr-8d5560f4df4a478a5a3340c84822334fad3c51b9 2013-06-04 04:58:42 ....A 483840 Virusshare.00063/Trojan.Win32.Llac.lgnr-9102ade0fcf6a087e074577b91a2bcfdcfcd325a 2013-06-04 09:42:56 ....A 483840 Virusshare.00063/Trojan.Win32.Llac.lgnr-9459f03c5d3edec9602c1820cf061a21e39461be 2013-06-02 12:37:30 ....A 282624 Virusshare.00063/Trojan.Win32.Llac.lgnr-97abe6b568a163389116e7c7abe63e178b847659 2013-06-03 03:41:18 ....A 282624 Virusshare.00063/Trojan.Win32.Llac.lgnr-986bffd0ef7a921dd38772d6230f028e58088ba3 2013-06-04 13:20:22 ....A 191457 Virusshare.00063/Trojan.Win32.Llac.lgnr-a089d06cb3365662c6f4574488838de8a1f30f9e 2013-06-02 18:09:20 ....A 401989 Virusshare.00063/Trojan.Win32.Llac.lgnr-a37a919e26620d87bbe61918a6f3971101a52322 2013-06-04 08:32:04 ....A 278528 Virusshare.00063/Trojan.Win32.Llac.lgnr-a7b905680424ae54307450b4c4d3dc4bfa9ab488 2013-06-04 02:23:54 ....A 1048064 Virusshare.00063/Trojan.Win32.Llac.lgnr-adf0afdb9d3017c64db1f57d7990ccecb5ca6e6a 2013-06-03 15:11:36 ....A 282624 Virusshare.00063/Trojan.Win32.Llac.lgnr-b5bfeca673e4fc7b6ff8e88cea24bf20d1491652 2013-06-03 21:23:38 ....A 1048576 Virusshare.00063/Trojan.Win32.Llac.lgnr-c159c395e624caeca140298c620b9b8e66089130 2013-06-03 11:03:42 ....A 297480 Virusshare.00063/Trojan.Win32.Llac.lgnr-c3a2b0c2249577a2f2bb5585f5f24fbf67c5a394 2013-06-04 06:58:44 ....A 282624 Virusshare.00063/Trojan.Win32.Llac.lgnr-c599513e09a37e43a4093efff4b594272049d81e 2013-06-03 16:13:00 ....A 291328 Virusshare.00063/Trojan.Win32.Llac.lgnr-d09414704a8424f7fe0dc26459663de9086e5390 2013-06-03 18:03:02 ....A 297984 Virusshare.00063/Trojan.Win32.Llac.lgnr-d348b7036bc6edb96f0457ee31aa101f87b69f0c 2013-06-04 10:02:00 ....A 414208 Virusshare.00063/Trojan.Win32.Llac.lgnr-d470c05c5e9ef842ae65efa0a0e8ccc90992a257 2013-06-02 21:08:48 ....A 286308 Virusshare.00063/Trojan.Win32.Llac.lgnr-d70eeff6b12a60e26c5104ce0700a828f782a4b8 2013-06-03 15:20:26 ....A 282624 Virusshare.00063/Trojan.Win32.Llac.lgnr-de1dd713520df6a269277ea6a90e5613d9185db7 2013-06-04 06:56:20 ....A 302080 Virusshare.00063/Trojan.Win32.Llac.lgnr-ebe3909e104a251843ac41e705acb7692f16108b 2013-06-03 14:34:02 ....A 405704 Virusshare.00063/Trojan.Win32.Llac.lgnr-f8fda81f069061a786a4f2b6bfdbfa57f4eef7a8 2013-06-02 11:53:08 ....A 335872 Virusshare.00063/Trojan.Win32.Llac.lgnr-fb9127eabe934299298f8d80c7fb990502dbf7ef 2013-06-02 19:25:00 ....A 205824 Virusshare.00063/Trojan.Win32.Llac.lhzg-3a0e5ce733cbf734aaef7e03adc4be87552c9229 2013-06-04 02:58:50 ....A 35840 Virusshare.00063/Trojan.Win32.Llac.liry-a43dff1c3a6d3d9c9a56254da1e6638cbe300124 2013-06-02 16:06:38 ....A 2365952 Virusshare.00063/Trojan.Win32.Llac.ljrp-9024afae402b87685dfadf7131a0cdaecb78ee1d 2013-06-02 14:23:48 ....A 282546 Virusshare.00063/Trojan.Win32.Llac.lngt-c78710a420efb1e80e75813fce58895a8401e7c1 2013-06-03 02:01:06 ....A 144896 Virusshare.00063/Trojan.Win32.Llac.lnml-0d757f0dac1e231cd651a52586265dca8017268c 2013-06-03 16:49:16 ....A 1573888 Virusshare.00063/Trojan.Win32.Llac.lnuh-17724142d16e6980442e7c1fdb818aa30dcb000b 2013-06-02 05:54:08 ....A 219248 Virusshare.00063/Trojan.Win32.Llac.lptx-ab42e242f2b46d21313567b8d209e42b7b3118d1 2013-06-02 17:49:28 ....A 749568 Virusshare.00063/Trojan.Win32.Llac.pgo-c40ca7c255b47e3798c28bc61703e3554aa5ff35 2013-06-02 14:03:30 ....A 453632 Virusshare.00063/Trojan.Win32.Llac.qda-bd5a9cd2ec9ba6f6c30e10fe30149b23fb693261 2013-06-03 07:07:38 ....A 392192 Virusshare.00063/Trojan.Win32.Llac.ros-22e5eb6e5db28f7a0fdfc95aa68c9a7fe8d4f29d 2013-06-02 11:16:38 ....A 131072 Virusshare.00063/Trojan.Win32.Llac.snk-3d6ccd057f06ee59c2f4cf07150114337709d828 2013-06-03 10:55:46 ....A 81504 Virusshare.00063/Trojan.Win32.Llac.tlz-132faf6598797127bf5557d3bb8f3f927715a133 2013-06-04 00:17:16 ....A 923692 Virusshare.00063/Trojan.Win32.Llac.yxq-1775b6b292f7d22af62d24a1fb4799f47a431379 2013-06-03 06:32:52 ....A 15872 Virusshare.00063/Trojan.Win32.Llac.zwx-4699268de00476d7d28712f3f784302e9e4a5245 2013-06-02 07:24:18 ....A 16316 Virusshare.00063/Trojan.Win32.Llac.zwx-7b6a34263ab33b732e7d686271c99e7353b071d8 2013-06-04 00:21:30 ....A 395155 Virusshare.00063/Trojan.Win32.Llac.zwx-b10d3344c55073ea44ed5806787a24dfa1b2ff17 2013-06-03 14:24:20 ....A 16316 Virusshare.00063/Trojan.Win32.Llac.zwx-f93a5a200a80667068d56047e7c1dadb2c58fd35 2013-06-03 22:23:16 ....A 36932 Virusshare.00063/Trojan.Win32.Loader.c-04c12b08cba57071ffa38515d8bea7b44a80834e 2013-06-03 14:42:52 ....A 36932 Virusshare.00063/Trojan.Win32.Loader.c-05c1fe6463baad859d936d514248e3ef7c7c118e 2013-06-02 04:59:46 ....A 36932 Virusshare.00063/Trojan.Win32.Loader.c-3896c3e2475407e91b81f296977c0710d54985b0 2013-06-03 08:34:48 ....A 36932 Virusshare.00063/Trojan.Win32.Loader.c-511392e87794dfa0291bab0ac3bfe50eb8233dfd 2013-06-03 12:26:34 ....A 36932 Virusshare.00063/Trojan.Win32.Loader.c-c8296e739002afd57eb00dfcac4d039b0b3dd879 2013-06-02 18:48:00 ....A 36932 Virusshare.00063/Trojan.Win32.Loader.c-d898566bffd7d4779d5c8d2e3af1d9610302fad3 2013-06-02 23:05:14 ....A 15944 Virusshare.00063/Trojan.Win32.Looper-12d9c4082963c904e5abe7c93a7db1b51865ef20 2013-06-02 23:34:30 ....A 26112 Virusshare.00063/Trojan.Win32.Looper-1aec42c44776360a16e0793de1c62d824ce19106 2013-06-02 12:20:26 ....A 15997 Virusshare.00063/Trojan.Win32.Looper-7d46d26bed25ed2a51fb28da0c358030c9e063f8 2013-06-02 00:25:32 ....A 15946 Virusshare.00063/Trojan.Win32.Looper-a3b82f947e561624b6ef27cd9146a57e4e665991 2013-06-02 06:20:26 ....A 26109 Virusshare.00063/Trojan.Win32.LowZones.af-0ebb8c8d1812b85df49a263d85a12e5062e0c645 2013-06-02 01:04:06 ....A 57344 Virusshare.00063/Trojan.Win32.LowZones.am-39fcae9cef1126973d7e334eef28d44fc325b511 2013-06-02 15:46:52 ....A 1036 Virusshare.00063/Trojan.Win32.LowZones.an-be21f70aa5cdbb279e7156d66166ca2023892b7d 2013-06-03 09:19:44 ....A 6656 Virusshare.00063/Trojan.Win32.LowZones.an-d2eeb037dde83e102044a84e7ec4327449560519 2013-06-03 04:54:12 ....A 1320 Virusshare.00063/Trojan.Win32.LowZones.bh-629423e68b2fe66797b46e7a5db096fb0c0b210c 2013-06-02 11:14:48 ....A 1312 Virusshare.00063/Trojan.Win32.LowZones.bh-961213be0bc713813f4bb2c8b960acdd464caf00 2013-06-03 16:27:46 ....A 1024 Virusshare.00063/Trojan.Win32.LowZones.bh-eb873e37a02661a10b197a855904b287edb0f092 2013-06-03 02:09:10 ....A 7168 Virusshare.00063/Trojan.Win32.LowZones.bu-1a138af70fb8a4d83a9c0c23162a0211e7829246 2013-06-02 07:36:10 ....A 7168 Virusshare.00063/Trojan.Win32.LowZones.bu-45de4781deb53deae3830533355e1c0fd9e9d8b2 2013-06-02 04:07:14 ....A 57344 Virusshare.00063/Trojan.Win32.LowZones.ch-96248ed859b3b9dc51ef550fdb7ec81a4980e851 2013-06-02 21:00:04 ....A 7151 Virusshare.00063/Trojan.Win32.LowZones.dn-ac9bf9c5d6b01b560bf8be2be630280b23e2fdd9 2013-06-02 11:07:22 ....A 7168 Virusshare.00063/Trojan.Win32.LowZones.g-0daa6d4961829489822eef460dcbb492b5bdf687 2013-06-04 11:53:00 ....A 21530 Virusshare.00063/Trojan.Win32.LowZones.g-b0c3a4232dcb907f525075a49af7fe969ee6e752 2013-06-04 15:57:04 ....A 487135 Virusshare.00063/Trojan.Win32.Lunam.a-03237846dbb0f1b4b3cd492d9557a575aeb6f253 2013-06-03 00:48:12 ....A 179657 Virusshare.00063/Trojan.Win32.Lunam.a-047ac1c7d47fa1627f10bf36785e458c3b379b17 2013-06-04 05:19:54 ....A 714103 Virusshare.00063/Trojan.Win32.Lunam.a-0608cb10e1883e880867ba75e83d0c9d772fbc79 2013-06-04 08:30:52 ....A 248980 Virusshare.00063/Trojan.Win32.Lunam.a-0986a129ae3c5437ed393aa9033e22a5bff34948 2013-06-04 02:42:06 ....A 434247 Virusshare.00063/Trojan.Win32.Lunam.a-0a6db83d861a3c7f9ea38ba24ec68fddb450be0f 2013-06-04 14:37:32 ....A 179196 Virusshare.00063/Trojan.Win32.Lunam.a-0dd12fee1d0d89667bf29597780b19d4ed8ab570 2013-06-04 12:27:40 ....A 490754 Virusshare.00063/Trojan.Win32.Lunam.a-13200dbcc2dcb146375299c313facf66f994488d 2013-06-04 15:49:38 ....A 424179 Virusshare.00063/Trojan.Win32.Lunam.a-188b5f9a98603e0c5d6e98bb67e09b33137b4586 2013-06-03 14:48:40 ....A 175955 Virusshare.00063/Trojan.Win32.Lunam.a-1bfb6659513e3f66315d68156fdfec60e4ec057f 2013-06-03 18:15:20 ....A 141424 Virusshare.00063/Trojan.Win32.Lunam.a-1ce7cb7becd37b8a6203db8fea50ba3855ba16f7 2013-06-04 13:55:34 ....A 221306 Virusshare.00063/Trojan.Win32.Lunam.a-2329936b74c4c783cd7cafa6c2ce197477a5a822 2013-06-04 04:00:32 ....A 552179 Virusshare.00063/Trojan.Win32.Lunam.a-27a1016e821ac3be1fe315c7f546e96d30b426a2 2013-06-04 02:11:18 ....A 901049 Virusshare.00063/Trojan.Win32.Lunam.a-28114a34353c91ada4887b0ff452da3f6e73cbf5 2013-06-04 09:47:24 ....A 172178 Virusshare.00063/Trojan.Win32.Lunam.a-2a0af6dc353ddc134949e0fa76a66ca3c5ddae69 2013-06-04 16:23:36 ....A 503395 Virusshare.00063/Trojan.Win32.Lunam.a-419c82d81f1ecc98cbc6c7ca2e260b0164d805c5 2013-06-02 17:35:20 ....A 178110 Virusshare.00063/Trojan.Win32.Lunam.a-4ece68854d0bac2cc51185c0fb1b1a6028142662 2013-06-04 15:52:32 ....A 246852 Virusshare.00063/Trojan.Win32.Lunam.a-574ab5a20b3be1fe8da58c63397cf0ffa9c70bc2 2013-06-03 03:50:36 ....A 156602 Virusshare.00063/Trojan.Win32.Lunam.a-629688e6273d0ad9155eaee05d576363ef1fbdbe 2013-06-04 15:05:08 ....A 488707 Virusshare.00063/Trojan.Win32.Lunam.a-65a308289bb1efe091115810043642014cd324e0 2013-06-04 11:07:54 ....A 312465 Virusshare.00063/Trojan.Win32.Lunam.a-68a8a2002061eea348301c88cb845b890bb57750 2013-06-04 16:43:34 ....A 212463 Virusshare.00063/Trojan.Win32.Lunam.a-6eeb9d3f170740444ef8b8805f6643e800d9fd9e 2013-06-03 08:08:40 ....A 179130 Virusshare.00063/Trojan.Win32.Lunam.a-734fbdfa027eaa892dc4dec581384d14b0db7768 2013-06-04 12:30:14 ....A 549606 Virusshare.00063/Trojan.Win32.Lunam.a-770ab82f92001d7b76b146a4cfc59e8181d1e4dc 2013-06-01 23:56:00 ....A 162225 Virusshare.00063/Trojan.Win32.Lunam.a-79f851b91538c35be89c856120e3eeb23fdcb09e 2013-06-04 09:50:34 ....A 761061 Virusshare.00063/Trojan.Win32.Lunam.a-7e5d64e2d5c20ee8bcbef721a8f95c7db814c540 2013-06-02 00:16:04 ....A 139625 Virusshare.00063/Trojan.Win32.Lunam.a-8bd61cbdf74f9defa07ecbe00fac0f508f6194cc 2013-06-03 08:36:38 ....A 173341 Virusshare.00063/Trojan.Win32.Lunam.a-9013981d0297ec0ba305315c90dc050e35172d4e 2013-06-04 13:04:12 ....A 491639 Virusshare.00063/Trojan.Win32.Lunam.a-907f34c99b633a5d3e46b3c347937dd5cdf126b9 2013-06-03 17:07:18 ....A 182994 Virusshare.00063/Trojan.Win32.Lunam.a-937265396ed533966cdb41f96167b8800d70296f 2013-06-04 16:25:14 ....A 486955 Virusshare.00063/Trojan.Win32.Lunam.a-a08afd0df4eef6533af7234dd3ada9c0b272b55c 2013-06-04 08:58:40 ....A 688782 Virusshare.00063/Trojan.Win32.Lunam.a-a2e0477624cdb1430172004857e8bfa85669fc78 2013-06-03 06:48:16 ....A 161086 Virusshare.00063/Trojan.Win32.Lunam.a-c435838e374a4f0805d433b1c7dcb1ac1d1ea0be 2013-06-04 16:52:20 ....A 487124 Virusshare.00063/Trojan.Win32.Lunam.a-c547c4b9839ee8fc87950d7e911d5ca7efc3da00 2013-06-04 14:30:12 ....A 492056 Virusshare.00063/Trojan.Win32.Lunam.a-d6f17bb1bc15141113555ea29e65669a617bd229 2013-06-03 15:58:14 ....A 656608 Virusshare.00063/Trojan.Win32.Lunam.a-e210dab42badd2c2b20b70e8c1489d0b16bf227d 2013-06-02 15:39:04 ....A 139387 Virusshare.00063/Trojan.Win32.MMM.aha-bc9f304f8f31ae079fb92aff159208aaeac9249b 2013-06-02 16:11:50 ....A 82471 Virusshare.00063/Trojan.Win32.MMM.aks-3c70b5b9a0b95c4b4bd0b64589f070a18a366457 2013-06-04 00:03:06 ....A 94347 Virusshare.00063/Trojan.Win32.MMM.asp-404e4d43bb43237c05222a2eecb7f8630ae739a3 2013-06-02 22:55:32 ....A 94339 Virusshare.00063/Trojan.Win32.MMM.asp-486fb4706f36ea77b2302793efd5a78503dc854f 2013-06-02 05:41:46 ....A 712704 Virusshare.00063/Trojan.Win32.MMM.atj-6e6bfd384b7159464659e32f83a5699cfef9a2f2 2013-06-04 05:59:50 ....A 110080 Virusshare.00063/Trojan.Win32.MMM.bcw-850b89dd5c39ecbf5dc2c4ccfc6ebdf73a740350 2013-06-03 16:30:50 ....A 114048 Virusshare.00063/Trojan.Win32.MMM.bfj-137dfe63c572c3ad5825bd131b52264540827a52 2013-06-04 12:17:30 ....A 1425408 Virusshare.00063/Trojan.Win32.MMM.cus-039bf62e18d5dbb555932b30fb0363b65a55b5a3 2013-06-02 16:33:48 ....A 127135 Virusshare.00063/Trojan.Win32.MMM.pvj-b56c123729af8f6ee95f4319227ec9e517233d89 2013-06-03 21:23:54 ....A 8900608 Virusshare.00063/Trojan.Win32.MMM.pws-4dc3ae816a1cd42ac8e90878ef4ee91ae8ae4f24 2013-06-03 06:50:56 ....A 96256 Virusshare.00063/Trojan.Win32.MMM.pwv-3a4e197d7d24b84c3584d990b4a877740dc2da67 2013-06-02 01:44:00 ....A 96256 Virusshare.00063/Trojan.Win32.MMM.pwv-42aee4570a6bc8e284c450e07c790863a9978459 2013-06-03 10:02:16 ....A 96256 Virusshare.00063/Trojan.Win32.MMM.pwv-4e348691e35da581b030b2e20120e32afa774ee3 2013-06-03 20:22:16 ....A 121649 Virusshare.00063/Trojan.Win32.MMM.zc-22475763300c0c5135b1093794f7f9dd564c805c 2013-06-03 20:54:00 ....A 127520 Virusshare.00063/Trojan.Win32.MMM.zk-028ad7e2c3adfaf847c562e744945223ce19eb38 2013-06-03 19:19:48 ....A 108544 Virusshare.00063/Trojan.Win32.Mahato.bpj-7f0ef30f27543db23849baa739dfd8a74f0dc9ef 2013-06-04 00:59:20 ....A 108546 Virusshare.00063/Trojan.Win32.Mahato.caj-00d0096ea2c390f9aeb8a9e5d717c6263c14391b 2013-06-02 09:59:26 ....A 239104 Virusshare.00063/Trojan.Win32.Mahato.caj-1766a4ef36a04bce2051fe767bff78ceb17d00c1 2013-06-02 10:35:26 ....A 109056 Virusshare.00063/Trojan.Win32.Mahato.caj-2421ca8506126b14fecf4515b21214b65480e475 2013-06-03 14:56:02 ....A 111742 Virusshare.00063/Trojan.Win32.Mahato.caj-2ba3d90ab8d4483354540ab152392592a09fef93 2013-06-02 04:01:04 ....A 108544 Virusshare.00063/Trojan.Win32.Mahato.caj-2cd936bb25aa6f9995540d00a7ff641b0fae6f96 2013-06-02 20:12:02 ....A 108544 Virusshare.00063/Trojan.Win32.Mahato.caj-360a772ee9dd4d1b7bfd6a99ed0826e7506c67fb 2013-06-03 15:09:12 ....A 159241 Virusshare.00063/Trojan.Win32.Mahato.caj-48b7bce9386c206fc84815cbf6bd3e9f2a20fd01 2013-06-03 02:05:10 ....A 134144 Virusshare.00063/Trojan.Win32.Mahato.caj-52646572428b0d38f41a3017052aa82038fe33a5 2013-06-02 01:33:56 ....A 118272 Virusshare.00063/Trojan.Win32.Mahato.caj-7f2f29f9ad198f5e8ebb09a536d5e54fd66f6e4e 2013-06-04 01:11:40 ....A 112640 Virusshare.00063/Trojan.Win32.Mahato.caj-8391f76d79da09cbd6466caae4106fe7278fede3 2013-06-02 17:12:00 ....A 108544 Virusshare.00063/Trojan.Win32.Mahato.caj-83ba489984813cfea692b9353d7f0031f0ef385d 2013-06-02 10:09:50 ....A 118272 Virusshare.00063/Trojan.Win32.Mahato.caj-8d9015aeb83d9fd345cb418e53ea4d19cdf9f121 2013-06-03 06:03:42 ....A 108544 Virusshare.00063/Trojan.Win32.Mahato.caj-a89a45abc009a898f6b17c66023686bfa77fe1bb 2013-06-03 20:15:18 ....A 118272 Virusshare.00063/Trojan.Win32.Mahato.caj-bccf49309fff517270aaa4d4647612f486c49687 2013-06-02 03:36:26 ....A 118784 Virusshare.00063/Trojan.Win32.Mahato.caj-d7fb4576d5fa6fb43cf2d879b52fc3e597e95486 2013-06-03 12:32:36 ....A 108544 Virusshare.00063/Trojan.Win32.Mahato.caj-dbc345737747464574cddae0a74b4348b22a0c51 2013-06-03 12:03:22 ....A 274944 Virusshare.00063/Trojan.Win32.Mahato.caj-e017a77914c0cdb2d4906bae0a6f1d17700ca8d0 2013-06-02 23:53:44 ....A 134144 Virusshare.00063/Trojan.Win32.Mahato.caj-e23cb454c3e9eeb36b16b3394693556800e959ac 2013-06-04 00:16:36 ....A 118272 Virusshare.00063/Trojan.Win32.Mahato.caj-e28e766b3de281cfb1cea9fc1d314007215e7772 2013-06-02 09:11:02 ....A 108544 Virusshare.00063/Trojan.Win32.Mahato.caj-e7e37e5e710d81eb72088579fe2fb478bf8b6e7d 2013-06-03 08:40:06 ....A 118784 Virusshare.00063/Trojan.Win32.Manna.adt-5f85fbb4cddd37a4490dcf4498ef8fcd02e51327 2013-06-02 01:16:12 ....A 32768 Virusshare.00063/Trojan.Win32.Medias.a-df51df45ef00c273df7b30912fb408163acde91e 2013-06-02 14:32:40 ....A 141824 Virusshare.00063/Trojan.Win32.Menti.aak-0f5a7a015adf379eeacd16ede71963bca275416d 2013-06-02 05:53:32 ....A 69632 Virusshare.00063/Trojan.Win32.Menti.cbq-6ad349e6fd5f0ebb8af44fe7e1312a345ca5b7f5 2013-06-03 22:38:50 ....A 106496 Virusshare.00063/Trojan.Win32.Menti.czu-bbbb78a602abdffdf7bdc750cbe9484a7518e2ee 2013-06-03 13:48:30 ....A 106496 Virusshare.00063/Trojan.Win32.Menti.dag-eedabc88588d01bfbc151264cbb1cb5b9587dea0 2013-06-03 04:11:48 ....A 106496 Virusshare.00063/Trojan.Win32.Menti.dcf-eb8cd56921c2698fe50d228911db2c1ac9b4aa62 2013-06-02 23:47:04 ....A 5176320 Virusshare.00063/Trojan.Win32.Menti.dtj-b98234314c643c7707acd60dc2f11af7573b6f25 2013-06-03 10:05:52 ....A 228864 Virusshare.00063/Trojan.Win32.Menti.gena-c957ea7d0a89efa31ca779685de38b0a056279c0 2013-06-03 10:56:56 ....A 69632 Virusshare.00063/Trojan.Win32.Menti.ggsc-c4b9be4d758bf3ccefd91781df05454445c4f7ac 2013-06-02 07:24:42 ....A 76897 Virusshare.00063/Trojan.Win32.Menti.hwvf-819385c6d29a73656fbf49c3c09e3f1fc900b250 2013-06-03 17:34:56 ....A 81235 Virusshare.00063/Trojan.Win32.Menti.hxnx-84c312ff40f26d77fd813153568456e83f76fb72 2013-06-03 02:41:42 ....A 57344 Virusshare.00063/Trojan.Win32.Menti.icjd-a4d2f254fb7533aa71eb31c04cf96f52b89fddb5 2013-06-02 20:51:56 ....A 741376 Virusshare.00063/Trojan.Win32.Menti.iehm-19393f316f0ebe3e6d8691fb4372f2aa34713572 2013-06-03 10:03:22 ....A 76157 Virusshare.00063/Trojan.Win32.Menti.iehm-37dbcc8e8b41c3259f667d1954ce5ff35fd5001e 2013-06-02 02:45:32 ....A 2861563 Virusshare.00063/Trojan.Win32.Menti.iehm-5a5103d0f2a76511923856e32fdc2a6f7ddc775a 2013-06-03 10:22:24 ....A 105472 Virusshare.00063/Trojan.Win32.Menti.iehm-6ac6bddff3fad016efc040dbbfe71c640a499ab2 2013-06-02 13:21:08 ....A 43008 Virusshare.00063/Trojan.Win32.Menti.iehm-6f39d512d65aa36a9faad804b871d94958c35fb4 2013-06-03 12:00:34 ....A 3891776 Virusshare.00063/Trojan.Win32.Menti.iehm-8869f37a1f00e82fa9f5ea72ef9be342355a2ab8 2013-06-03 23:38:52 ....A 89088 Virusshare.00063/Trojan.Win32.Menti.iehm-896391ea882b0db867d8ed493f49f9040aac8f6b 2013-06-03 21:07:20 ....A 189440 Virusshare.00063/Trojan.Win32.Menti.iehm-bd42872a7746cadfd77d74f22ca92ecf4cd003c6 2013-06-03 22:26:48 ....A 76189 Virusshare.00063/Trojan.Win32.Menti.iehm-fa15ec91ad31540b105a5ea79320a615da4968f1 2013-06-03 14:26:00 ....A 247808 Virusshare.00063/Trojan.Win32.Menti.iehm-ff001f2dbbc86f410f7035d73b3e4ffdaf4bcaac 2013-06-04 11:18:22 ....A 438272 Virusshare.00063/Trojan.Win32.Menti.onga-a1bd5d23fc957bc0191a64c822e3509f02cfc228 2013-06-03 23:27:58 ....A 86016 Virusshare.00063/Trojan.Win32.Menti.osqj-474c1ab70eeaa3b3a8134d297063c8755dc84681 2013-06-04 04:25:14 ....A 101888 Virusshare.00063/Trojan.Win32.Menti.pqwi-627f07f7bf2acfd0ee81a6c0da3b1a0c443fa203 2013-06-02 11:38:10 ....A 53999 Virusshare.00063/Trojan.Win32.Menti.qsav-33c58cbe5003a46daecc4b5772600cf6e3743aa4 2013-06-02 06:18:50 ....A 1880303 Virusshare.00063/Trojan.Win32.Menti.qsav-727d08698e02eb1c2eb6676f5abe7d40ef923687 2013-06-02 00:14:02 ....A 413696 Virusshare.00063/Trojan.Win32.Menti.qsav-7a83d61f9b5fc8f728693ae7099a9c006c8d1dfc 2013-06-03 13:43:06 ....A 4519936 Virusshare.00063/Trojan.Win32.Menti.scpz-14c0219b66a0424d635518941dbd8c40a09a6a46 2013-06-03 07:20:14 ....A 240128 Virusshare.00063/Trojan.Win32.Menti.sftw-49499ec3370c7214bc90b09a4b322a205002c0f6 2013-06-03 11:56:36 ....A 240128 Virusshare.00063/Trojan.Win32.Menti.sftw-bb3a4cb8e5d2b96e420e00aec342427a51a55198 2013-06-02 20:28:14 ....A 240128 Virusshare.00063/Trojan.Win32.Menti.sftw-ddec5f35e45c7e024fc5ddf7a8ad34691f6fa399 2013-06-03 12:19:08 ....A 1068641 Virusshare.00063/Trojan.Win32.Mepaow.adbe-fd7db53b2906008675bf3cb895e3903019930019 2013-06-04 07:24:20 ....A 36864 Virusshare.00063/Trojan.Win32.Mepaow.agok-53e71ec7a49c2af1e06f12206fff66dd69c14575 2013-06-02 12:46:54 ....A 217088 Virusshare.00063/Trojan.Win32.Mepaow.apcy-ef3c2109a1d8c24895a21ac19b17558382ceae74 2013-06-02 20:41:56 ....A 44544 Virusshare.00063/Trojan.Win32.Mepaow.apqd-70e295fe436730a7af80582a6d6ccea04bbc9879 2013-06-02 20:20:12 ....A 68608 Virusshare.00063/Trojan.Win32.Mepaow.hn-c7cf0395859e8f8d7b46f37dd9b623db1ec26475 2013-06-02 08:56:46 ....A 16804 Virusshare.00063/Trojan.Win32.Mepaow.idi-8bd3e227f5e0c5f05d0e7f3f81dccfbaec5216d2 2013-06-02 02:28:02 ....A 106496 Virusshare.00063/Trojan.Win32.Mepaow.ivm-0f29bc720219d31572d386bf40f7e62f52610818 2013-06-03 11:50:24 ....A 167424 Virusshare.00063/Trojan.Win32.Mepaow.iwb-9c5f35f6ca1c6f8a14a1a4ade0f91170e44892a0 2013-06-03 07:30:12 ....A 13312 Virusshare.00063/Trojan.Win32.Mepaow.jfr-b085c9a1589b041ff91ae71d7fdec1b85f57ba4f 2013-06-02 00:19:40 ....A 163840 Virusshare.00063/Trojan.Win32.Mepaow.jjr-ec541fe88b0579c6aa7570c318262b77c21cfaf8 2013-06-02 23:37:50 ....A 367644 Virusshare.00063/Trojan.Win32.Mepaow.lbf-52065143b9442739e722d415c49f72657f331ede 2013-06-02 14:13:34 ....A 45056 Virusshare.00063/Trojan.Win32.Mepaow.ljw-5c1254579436d7753917911b279a153257b25613 2013-06-03 17:18:48 ....A 43520 Virusshare.00063/Trojan.Win32.Mepaow.ljz-82699ae53b8346710e84579759f6ee2d33a11f9a 2013-06-02 19:12:42 ....A 98304 Virusshare.00063/Trojan.Win32.Mepaow.mca-24f745718083c1156920df9303776517750c35f7 2013-06-02 14:22:26 ....A 98304 Virusshare.00063/Trojan.Win32.Mepaow.mca-a5b3474487c6a811c5cdfb7bc9567cf6141962b6 2013-06-02 02:29:20 ....A 847874 Virusshare.00063/Trojan.Win32.Mepaow.mcc-c626b4e9331cce91f8950b283dd87545fc416706 2013-06-02 10:16:22 ....A 155648 Virusshare.00063/Trojan.Win32.Mepaow.mda-d3cabfc80c3b2e7304aad57a51578da8f46b8369 2013-06-03 06:39:24 ....A 1094924 Virusshare.00063/Trojan.Win32.Mepaow.mwv-3d69539871e478e6b5de4c6e586ed7f74eb00824 2013-06-03 17:59:12 ....A 49152 Virusshare.00063/Trojan.Win32.Mepaow.nqs-ca57789f9c9a62595deaf8c48ec5f992de2866e8 2013-06-04 08:31:50 ....A 40960 Virusshare.00063/Trojan.Win32.Miancha.grq-7831eb56717c6f13eac5eb93b98fe27376f9bd7b 2013-06-02 02:34:18 ....A 71996 Virusshare.00063/Trojan.Win32.MicroFake.ba-02f87f7c341e8686e99ffee3972dfaf6d5a1537d 2013-06-03 13:33:46 ....A 47104 Virusshare.00063/Trojan.Win32.MicroFake.ba-0987684a87983a1b12619fadf63fe847e30c70a4 2013-06-03 15:20:00 ....A 41456 Virusshare.00063/Trojan.Win32.MicroFake.ba-0c411eab69f9f1d4448ce89640d9b1a8a7d155a5 2013-06-02 13:47:20 ....A 484335 Virusshare.00063/Trojan.Win32.MicroFake.ba-107ec7c80bc14b6d4b0c96a1fb978545895f32cd 2013-06-03 15:26:30 ....A 224768 Virusshare.00063/Trojan.Win32.MicroFake.ba-17acc692300d0d2f3753b3fe7a128a7adcf7d43d 2013-06-04 11:50:48 ....A 7680 Virusshare.00063/Trojan.Win32.MicroFake.ba-46453c24e14cea7dd27ca1a9692bc7c4f3d468eb 2013-06-04 04:35:04 ....A 286720 Virusshare.00063/Trojan.Win32.MicroFake.ba-4709c614e4ac437ad8a87ed1638e2d8652270abf 2013-06-02 14:29:44 ....A 1482185 Virusshare.00063/Trojan.Win32.MicroFake.ba-4d43c813a86f8722f2d738fe4d595e32380f7334 2013-06-04 07:55:22 ....A 47616 Virusshare.00063/Trojan.Win32.MicroFake.ba-50b6b37a030ff59471009d28d3fc508641728af6 2013-06-03 12:25:52 ....A 97280 Virusshare.00063/Trojan.Win32.MicroFake.ba-50f6d71cff747dec57244a470340973d5c3acb72 2013-06-04 02:00:28 ....A 71680 Virusshare.00063/Trojan.Win32.MicroFake.ba-62a0e6fc46a2c0996abd53710defafe1ecc224ca 2013-06-02 15:47:58 ....A 2082366 Virusshare.00063/Trojan.Win32.MicroFake.ba-879e19f76fee0b8a9e4ed3c44c756226ba531259 2013-06-02 05:37:32 ....A 2286535 Virusshare.00063/Trojan.Win32.MicroFake.ba-9cfd18389405143ec24ff9aa1944113b12a30f4c 2013-06-02 04:23:56 ....A 48128 Virusshare.00063/Trojan.Win32.MicroFake.ba-9d4a290cf131d057d9c9dff2b32ba446df7ee95a 2013-06-04 12:15:40 ....A 328704 Virusshare.00063/Trojan.Win32.MicroFake.ba-9fb1a7621176f197dcac1cb630c62ddaf34f3adf 2013-06-02 16:26:10 ....A 575574 Virusshare.00063/Trojan.Win32.MicroFake.ba-a59fa9ae06bb3922cf716ed0105ebd296bc65230 2013-06-04 10:04:16 ....A 59392 Virusshare.00063/Trojan.Win32.MicroFake.ba-a6cd615c4969c6754ebbde02e68017c3839bfd74 2013-06-03 04:24:32 ....A 1066495 Virusshare.00063/Trojan.Win32.MicroFake.ba-b27368c04a27617fe39fc682e46078efbabb6176 2013-06-04 12:08:44 ....A 74752 Virusshare.00063/Trojan.Win32.MicroFake.ba-b57b52367a731fc9122c255e901bfbd5f962c22d 2013-06-04 15:20:28 ....A 47104 Virusshare.00063/Trojan.Win32.MicroFake.ba-cb00f8038f2e11d0a80ff623213272e8f8185230 2013-06-03 02:42:02 ....A 997103 Virusshare.00063/Trojan.Win32.MicroFake.ba-e103a3442d0d1d9a8cf62468513d6c933a194396 2013-06-04 05:23:34 ....A 193024 Virusshare.00063/Trojan.Win32.MicroFake.ba-f9b9b2615b4d144e9cdf46dd32931b83e6bb1783 2013-06-03 16:11:56 ....A 39424 Virusshare.00063/Trojan.Win32.MicroFake.bk-c1a34a1b2da37dde9aa32286e943fee68b69fbee 2013-06-02 22:53:20 ....A 46515 Virusshare.00063/Trojan.Win32.Midgare.aarf-6f7ab97ce0515274c148b0066574387fc93f1b51 2013-06-02 14:11:48 ....A 62202 Virusshare.00063/Trojan.Win32.Midgare.adjf-bb09fbabf7fb9b22ed76e1fe5c909a7cc9c328f8 2013-06-03 10:16:06 ....A 451072 Virusshare.00063/Trojan.Win32.Midgare.aift-48aa5b91abe57b8cc0c2c276530b36a401026e69 2013-06-03 04:34:38 ....A 32768 Virusshare.00063/Trojan.Win32.Midgare.aift-66e7390c378667450067144c3520b9726b753235 2013-06-02 14:34:28 ....A 196096 Virusshare.00063/Trojan.Win32.Midgare.aift-dc3795941383841f5b40195ee266712a15e10f34 2013-06-02 06:11:14 ....A 12288 Virusshare.00063/Trojan.Win32.Midgare.aift-f4e08512e6a067f72c56c69586828ecfa2c65553 2013-06-02 01:19:12 ....A 64608 Virusshare.00063/Trojan.Win32.Midgare.aioe-2c0be5883688cdcd3310de462157a43b39bea25d 2013-06-03 02:28:22 ....A 39389 Virusshare.00063/Trojan.Win32.Midgare.aioe-579a26cc5e8a341133185cbb3cd2738c8063da5a 2013-06-02 22:07:44 ....A 39357 Virusshare.00063/Trojan.Win32.Midgare.aioe-8447fee05ed48a65c4545c15c692cb9b8290e1de 2013-06-03 19:15:48 ....A 64126 Virusshare.00063/Trojan.Win32.Midgare.aioe-a5ad30fedd50c1d73f92859e18ec12ac4aae89f1 2013-06-03 03:32:36 ....A 309117 Virusshare.00063/Trojan.Win32.Midgare.aiyl-21a9d39475229350bcbc9c933369e1dd5d2f53a2 2013-06-03 14:54:42 ....A 67704 Virusshare.00063/Trojan.Win32.Midgare.alxl-b4473c0826eeddd8fb35ff121055b318973d07b9 2013-06-02 17:31:16 ....A 839581 Virusshare.00063/Trojan.Win32.Midgare.amrq-2b06c3c12f03aec1cd0e7c6225e666f12f1c4865 2013-06-02 16:23:18 ....A 162870 Virusshare.00063/Trojan.Win32.Midgare.arrv-5d3ff2a12312ef13acc507062b8664f6b15db453 2013-06-02 10:04:34 ....A 173056 Virusshare.00063/Trojan.Win32.Midgare.atfc-c79915b705f12725505af6f7e7811fa1426aa467 2013-06-03 01:03:46 ....A 49152 Virusshare.00063/Trojan.Win32.Midgare.azcp-04859d933a4d47ca502b49534cf34a48a732fff1 2013-06-03 08:30:52 ....A 473348 Virusshare.00063/Trojan.Win32.Midgare.bhkz-4548511a07bf6a240bf09efe719cad0314c7abac 2013-06-02 14:24:10 ....A 452367 Virusshare.00063/Trojan.Win32.Midgare.bjxk-66c2b23851de2353ae9dd2f21c4da4cf5d7757d9 2013-06-02 10:56:54 ....A 540672 Virusshare.00063/Trojan.Win32.Midgare.bljp-1437c4e89cdb1ce5deef796559c94def7a40988c 2013-06-04 02:33:24 ....A 552960 Virusshare.00063/Trojan.Win32.Midgare.blkr-b0f4013c5ef6887b00652932a0228b60b2230038 2013-06-02 14:45:54 ....A 146432 Virusshare.00063/Trojan.Win32.Midgare.blkr-cc6a9ef291cd7f09f6bc57e25380780b34a7bdbd 2013-06-03 20:36:00 ....A 544768 Virusshare.00063/Trojan.Win32.Midgare.blma-512066fafbb4a9a8835e91e0eccf95ab98a0e96d 2013-06-03 16:20:16 ....A 141312 Virusshare.00063/Trojan.Win32.Midgare.blma-72c8994243480e4a1463e5d0b931b5be316962bf 2013-06-03 20:18:40 ....A 141824 Virusshare.00063/Trojan.Win32.Midgare.blma-79c3ff7f675f26d50633128076f4b3d1f93471f8 2013-06-03 00:25:48 ....A 142336 Virusshare.00063/Trojan.Win32.Midgare.blma-ba5f9dfe6b99ffa6cc5215d3a37d97b0448a2484 2013-06-03 17:19:12 ....A 144384 Virusshare.00063/Trojan.Win32.Midgare.blmi-cea13b8bc4bb6b73b52d9b74d4ace5580525ab66 2013-06-02 17:14:46 ....A 1459966 Virusshare.00063/Trojan.Win32.Midgare.bmcg-dc3f39589d214a184d1796a5668c777b61d314e9 2013-06-03 12:43:28 ....A 201749 Virusshare.00063/Trojan.Win32.Midgare.jxf-0ed749e825a01cb1755488818dc7e2fe79d8b0b6 2013-06-02 06:00:16 ....A 205945 Virusshare.00063/Trojan.Win32.Midgare.jxf-27c4bbb7b8a15ee339f16d93878242025dae3257 2013-06-02 14:46:02 ....A 65541 Virusshare.00063/Trojan.Win32.Midgare.jxf-3a16ae48003898b24bf51055cae2589e84e0487e 2013-06-02 03:38:02 ....A 829917 Virusshare.00063/Trojan.Win32.Midgare.jxf-3f13060196160f4f31ed7ee943583f982b4d318d 2013-06-02 01:37:16 ....A 65604 Virusshare.00063/Trojan.Win32.Midgare.jxf-486d2f03274a5f1b06deea17d85135f9bf514f3a 2013-06-03 17:49:02 ....A 221384 Virusshare.00063/Trojan.Win32.Midgare.jxf-62e028af6dfb3a9b1a6f043335643592be959ee2 2013-06-02 12:37:10 ....A 40368 Virusshare.00063/Trojan.Win32.Midgare.jxf-67adac7d952a780f3706e0b2fa3d1bbdb6834a45 2013-06-03 07:40:30 ....A 65684 Virusshare.00063/Trojan.Win32.Midgare.jxf-7c9b9067792471a01061d83f977296d2469744db 2013-06-03 01:27:06 ....A 205945 Virusshare.00063/Trojan.Win32.Midgare.jxf-83e988951815c5cb57d27de75ca7004491538aec 2013-06-03 07:29:08 ....A 65379 Virusshare.00063/Trojan.Win32.Midgare.jxf-896e2299bd783186f1d2ba20d427a70e589b83ba 2013-06-03 21:47:56 ....A 751278 Virusshare.00063/Trojan.Win32.Midgare.lbl-28885bc46b1c7fb2281d42b0cb288792b4fa4420 2013-06-02 08:58:28 ....A 849789 Virusshare.00063/Trojan.Win32.Midgare.lbl-63440aba044bff69096779683bad689650408ba1 2013-06-02 13:43:14 ....A 1729254 Virusshare.00063/Trojan.Win32.Midgare.lbl-777f3d8fff5b658a012c3c951d873fe3d7b04ce1 2013-06-03 11:48:10 ....A 2253181 Virusshare.00063/Trojan.Win32.Midgare.lbl-937210c23147d15be6c6c2fe1049a57cb4941c40 2013-06-03 08:42:10 ....A 2204672 Virusshare.00063/Trojan.Win32.Midgare.lbl-c11b43d137aebfc46720e73517a8e339e4c16360 2013-06-02 02:33:20 ....A 73216 Virusshare.00063/Trojan.Win32.Midgare.soq-98e38dc16be5d5fdb3394dc3d4676d2c15c04a8c 2013-06-02 11:08:48 ....A 249058 Virusshare.00063/Trojan.Win32.Midgare.uik-0a5d5dd53e959ef6ee1a751360ed44ea2437eaa8 2013-06-04 07:29:16 ....A 420506 Virusshare.00063/Trojan.Win32.Midgare.uik-6a56612c255d54df3cdba32c44d3464bf9a58899 2013-06-03 10:35:16 ....A 420420 Virusshare.00063/Trojan.Win32.Midgare.uik-93e8fbe130ce57bc6e7591b98ce1512381eae74d 2013-06-03 15:27:48 ....A 489504 Virusshare.00063/Trojan.Win32.Midgare.uik-b45989dabd2b9083a2c7bcec896efbd1f3f22b83 2013-06-02 08:29:26 ....A 236544 Virusshare.00063/Trojan.Win32.Midgare.uik-bb9f24bebad6003c9e5bd39ed63c58b5e2ef4e1b 2013-06-03 10:12:02 ....A 420314 Virusshare.00063/Trojan.Win32.Midgare.uik-c7cd980e2a2bdba0fd9ec7674fb884957e68aa93 2013-06-02 14:50:32 ....A 107533 Virusshare.00063/Trojan.Win32.Midgare.ylg-6eb622ea6f032ace6be0dad0e961b1360f597ca4 2013-06-02 18:03:38 ....A 107533 Virusshare.00063/Trojan.Win32.Midgare.ylg-e7ce780581ca5d51e09cf9c9d422b74362323eee 2013-06-04 15:32:42 ....A 438272 Virusshare.00063/Trojan.Win32.Midhos.bgqu-404d129c3d5c838595841a5576f8d52d5c1304d5 2013-06-04 07:28:20 ....A 417792 Virusshare.00063/Trojan.Win32.Midhos.dqcx-41b676227851ae454e7d7d7f0aa5ae0576170995 2013-06-04 08:46:20 ....A 491520 Virusshare.00063/Trojan.Win32.Midhos.dqib-92997c947d0f08a1c0737b417846c3d9e9d27ef9 2013-06-04 12:15:36 ....A 405504 Virusshare.00063/Trojan.Win32.Midhos.dqoq-dab52282bcefcc67df3a9337f2ecc0783ce4728c 2013-06-04 14:02:20 ....A 348672 Virusshare.00063/Trojan.Win32.Midhos.dqpq-10e175043b7ca0ca90ab966daeb344853f61d38b 2013-06-04 09:44:58 ....A 609280 Virusshare.00063/Trojan.Win32.Midhos.dqrs-8668ec61493baac695896d6664a97caef97aecb7 2013-06-04 13:24:10 ....A 764928 Virusshare.00063/Trojan.Win32.Midhos.drih-297f743b5eb808df2f114fdda1b7d413fd37c5c4 2013-06-04 10:11:14 ....A 421888 Virusshare.00063/Trojan.Win32.Midhos.drnx-b9b2c23f2c6b443d2efc0ec55a00829d752cfad7 2013-06-04 11:04:56 ....A 708608 Virusshare.00063/Trojan.Win32.Midhos.dryh-a55f331c191aaa747573c3abf56d5c7dc8c5c530 2013-06-04 11:04:58 ....A 720896 Virusshare.00063/Trojan.Win32.Midhos.dryk-bdc69e4fa428f719e66e9abb462009083c54f1b4 2013-06-04 12:06:22 ....A 589312 Virusshare.00063/Trojan.Win32.Midhos.dssu-c613766e53f567abe9e820149e6512cf785d040e 2013-06-04 02:45:50 ....A 716800 Virusshare.00063/Trojan.Win32.Midhos.dten-f32c715f37cc67cbc03eee38a776896b2cfaf4db 2013-06-04 07:39:06 ....A 370707 Virusshare.00063/Trojan.Win32.Midhos.dths-11d750385c5c3f8d9aa888f554df315b7d44fed8 2013-06-04 04:24:38 ....A 454656 Virusshare.00063/Trojan.Win32.Midhos.dtyr-b350c5017bbfe3d3fcd970c41c0cf2d988e31fd0 2013-06-04 14:50:10 ....A 728576 Virusshare.00063/Trojan.Win32.Midhos.duhn-4f3ca865a9df56753dda11f70b5cafb930112651 2013-06-04 09:21:52 ....A 630784 Virusshare.00063/Trojan.Win32.Midhos.dulz-7dee41d8086196c755fe1805365869378a0e9ea6 2013-06-04 10:01:00 ....A 577024 Virusshare.00063/Trojan.Win32.Midhos.dwbb-a396be049d23c1a9a7dce95506ef365755675b50 2013-06-04 05:34:14 ....A 438272 Virusshare.00063/Trojan.Win32.Midhos.dwst-f24976795a15f9115dc6c106ddc08a329e5f8205 2013-06-04 08:09:10 ....A 446464 Virusshare.00063/Trojan.Win32.Midhos.dxzh-eba28b8094fff8129f125f478249fb2cc744da9c 2013-06-03 01:09:30 ....A 92160 Virusshare.00063/Trojan.Win32.Migotrup.mvd-513cc712c0666451b22d870a7efc164c3f4add05 2013-06-03 06:08:30 ....A 38400 Virusshare.00063/Trojan.Win32.Migotrup.siy-44742f24513d8ba5c8956e860aed6305a54dd6a5 2013-06-04 05:43:34 ....A 83968 Virusshare.00063/Trojan.Win32.Migotrup.skx-33d28c2219710f9aa2ca50de0e98b45acc9a2a3d 2013-06-02 04:20:38 ....A 84480 Virusshare.00063/Trojan.Win32.Migotrup.skx-3a54c80610c464caafc07cf1b936b42b85d64c3a 2013-06-03 06:32:18 ....A 84480 Virusshare.00063/Trojan.Win32.Migotrup.skx-3ecc97a7ab9503be7053cad6379f900bb238dcfe 2013-06-02 09:19:48 ....A 83968 Virusshare.00063/Trojan.Win32.Migotrup.skx-63c329e4438e2a49f80715727013679a50d3978e 2013-06-02 07:50:34 ....A 84992 Virusshare.00063/Trojan.Win32.Migotrup.skx-84a292b39ff1582504d13778da8b3e77ea76249d 2013-06-03 12:56:10 ....A 84480 Virusshare.00063/Trojan.Win32.Migotrup.skx-ce06254909eb53d797dc1b67db6ff3a5712506f6 2013-06-03 02:20:44 ....A 83968 Virusshare.00063/Trojan.Win32.Migotrup.skx-d483118cbd26209107d0f6537203c3de8f71412f 2013-06-02 11:57:04 ....A 83968 Virusshare.00063/Trojan.Win32.Migotrup.skx-e04ead272ea9d972548a00cdbef5a1f34125f46f 2013-06-03 11:46:38 ....A 83968 Virusshare.00063/Trojan.Win32.Migotrup.skx-e10483077d72fe19eecfff862f9f86f48e300cee 2013-06-03 14:22:08 ....A 84480 Virusshare.00063/Trojan.Win32.Migotrup.skx-e14b3cbe644ab6b97f825dbde760ecca9af2584e 2013-06-03 11:09:56 ....A 83968 Virusshare.00063/Trojan.Win32.Migotrup.skx-f98eb6f7dc5feea3a54c70dfe5cb85e701a5a3b7 2013-06-04 05:43:14 ....A 328284 Virusshare.00063/Trojan.Win32.Miner.vgaz-4cad0d199ecb38d9d22fad6a19eb0a43d643ca32 2013-06-03 21:06:52 ....A 123342 Virusshare.00063/Trojan.Win32.Miner.xt-b45a6ab1bc5d56023068eb374bcdb8f2125859b2 2013-06-03 16:38:36 ....A 94294 Virusshare.00063/Trojan.Win32.Miser.a-2da15c3999ed151ca76c4d20968d6ee1679dee35 2013-06-02 12:08:06 ....A 94295 Virusshare.00063/Trojan.Win32.Miser.a-9ad32bdfea639211f4e76b936617fe954cc47adf 2013-06-02 09:24:28 ....A 94305 Virusshare.00063/Trojan.Win32.Miser.a-a4f902f196de6f4acc4b263f510a795ea4d2be36 2013-06-03 21:10:48 ....A 110769 Virusshare.00063/Trojan.Win32.Miser.d-5ef61326c3dd93d948a829019b9ddb7adb4550bb 2013-06-02 17:20:18 ....A 7680 Virusshare.00063/Trojan.Win32.Mole.e-03d10364a4a0197fe585f0422335f7d2b8609056 2013-06-03 23:25:34 ....A 129024 Virusshare.00063/Trojan.Win32.Monder.abke-277031532b0fbb8b6015efa122e1f511f47b3bda 2013-06-02 04:33:56 ....A 52224 Virusshare.00063/Trojan.Win32.Monder.afvv-ac1f8a8fc96f68a644cae9b5ec41f57ff8258a99 2013-06-03 03:19:12 ....A 28800 Virusshare.00063/Trojan.Win32.Monder.amb-1c2d18f9267e96057cd034f3929a4b6734249f53 2013-06-02 16:37:52 ....A 28800 Virusshare.00063/Trojan.Win32.Monder.amb-d9404aaeeb71473cf785603ba330ea205a10f0bc 2013-06-03 13:14:12 ....A 41568 Virusshare.00063/Trojan.Win32.Monder.byqu-e05f81bcdade18170b97c69f91021072680267b9 2013-06-02 03:24:12 ....A 84992 Virusshare.00063/Trojan.Win32.Monder.bzdz-3e14083ddcf2bd239d3ab441967d1732340ecdab 2013-06-03 18:05:16 ....A 91136 Virusshare.00063/Trojan.Win32.Monder.bzdz-43956e690cb2ec98a487128d5ec3e0a855bfdf0b 2013-06-03 15:55:48 ....A 84992 Virusshare.00063/Trojan.Win32.Monder.bzdz-4807d89eabfd7902f62cd5b272ef44e7a1bd8f0d 2013-06-03 15:12:36 ....A 89600 Virusshare.00063/Trojan.Win32.Monder.bzdz-55260edf82ae6b1ffbd36606b3fb0017396889bf 2013-06-04 09:44:02 ....A 84992 Virusshare.00063/Trojan.Win32.Monder.bzdz-5f6d03c9766adc7240e959d87c701ead265892e2 2013-06-03 17:08:24 ....A 89600 Virusshare.00063/Trojan.Win32.Monder.bzdz-62b068e655d7cf1f127b67567c2cedc2774fa8b7 2013-06-03 02:18:38 ....A 85504 Virusshare.00063/Trojan.Win32.Monder.bzdz-7b99604632aa1ccdfa553ff255a30ea6e65197bf 2013-06-03 14:03:04 ....A 86016 Virusshare.00063/Trojan.Win32.Monder.bzdz-a186bf8fd6327f37674ec5bb6e9cfaecf6ca99d2 2013-06-03 03:11:56 ....A 89088 Virusshare.00063/Trojan.Win32.Monder.bzdz-d0548e9154acba44d6cf7351e1c5f11e280ece28 2013-06-02 07:46:38 ....A 84992 Virusshare.00063/Trojan.Win32.Monder.bzdz-dded07f5c86aec69cb194d2146018617134a875f 2013-06-02 02:56:46 ....A 84992 Virusshare.00063/Trojan.Win32.Monder.bzdz-e695380cc0cd4135fbb4109031205e1480c1788c 2013-06-02 05:29:28 ....A 88064 Virusshare.00063/Trojan.Win32.Monder.bzea-7ba0209d429cec031c21c83d2d02d148ff3f0ce6 2013-06-02 07:49:36 ....A 89600 Virusshare.00063/Trojan.Win32.Monder.bzea-bd502acda08206aac3430858eb6c2000e3846614 2013-06-02 01:49:42 ....A 89600 Virusshare.00063/Trojan.Win32.Monder.bzea-c81f8865b8cdd1559123a22ce7b8ed011f3db666 2013-06-04 13:12:00 ....A 88576 Virusshare.00063/Trojan.Win32.Monder.bzea-d5e9a05072bfddd00928aa36b7ce65af903aed95 2013-06-02 10:41:40 ....A 48640 Virusshare.00063/Trojan.Win32.Monder.bzea-e3b553f8539679ec9b09d4f830a3183d39c80105 2013-06-03 20:47:50 ....A 302592 Virusshare.00063/Trojan.Win32.Monder.cmeu-aed2746d089e4039c7147b64070d1f442b2ddc09 2013-06-04 06:45:04 ....A 323328 Virusshare.00063/Trojan.Win32.Monder.cmq-0630f4c70cc297bc6361e25e81e4bb420b21fc59 2013-06-04 10:13:58 ....A 79872 Virusshare.00063/Trojan.Win32.Monder.cmwt-009b0c5443351bb1dc24b23035351b8e1c15a388 2013-06-04 08:03:42 ....A 103235 Virusshare.00063/Trojan.Win32.Monder.cmwt-0878bdada3be1a426127d28078d8ad8bf61adc1f 2013-06-04 09:39:16 ....A 80384 Virusshare.00063/Trojan.Win32.Monder.cmwt-2c25b3f20ec60bf14c8e13824795ccdb4deed337 2013-06-04 12:33:46 ....A 79872 Virusshare.00063/Trojan.Win32.Monder.cmwt-368f12423d3aee1448db5835975da58b146516d1 2013-06-03 12:40:16 ....A 80384 Virusshare.00063/Trojan.Win32.Monder.cmwt-4338ea828e5b764e025ad0de011ae4f3d1f0a00d 2013-06-02 09:11:32 ....A 83968 Virusshare.00063/Trojan.Win32.Monder.cmwt-51cdcd63709902d6887d8a9d4bf7f53e8b0f1ab0 2013-06-04 04:38:52 ....A 96992 Virusshare.00063/Trojan.Win32.Monder.cmwt-6aeaf449de3bc502ed2a5c634298238d5068d371 2013-06-02 09:39:44 ....A 80384 Virusshare.00063/Trojan.Win32.Monder.cmwt-893ad646353e99298a277450693fe431516838ec 2013-06-04 12:31:58 ....A 97442 Virusshare.00063/Trojan.Win32.Monder.cmwt-c3ddcc8a755081340892c33f02524b107d21da2d 2013-06-03 07:05:26 ....A 97443 Virusshare.00063/Trojan.Win32.Monder.cmwt-d4d31eb4118d46362b45edbd90296283028b4431 2013-06-02 07:20:32 ....A 84480 Virusshare.00063/Trojan.Win32.Monder.cmwt-eb3f99d56c388cfa193785279a95af6ef327e3c9 2013-06-03 05:41:54 ....A 99523 Virusshare.00063/Trojan.Win32.Monder.cmwt-f4b7275bbb747bbdfcf59df822da1c03cac14ef8 2013-06-04 05:04:42 ....A 103138 Virusshare.00063/Trojan.Win32.Monder.cmwt-f66d8a1062b9de3ff37c872218534fa78262dc5a 2013-06-03 17:30:28 ....A 46592 Virusshare.00063/Trojan.Win32.Monder.cugh-3b458700299d763a4216f7cb04b2bbd62ebf7a52 2013-06-04 14:58:52 ....A 51200 Virusshare.00063/Trojan.Win32.Monder.cvau-0382176fa4fca2eec6d26d00f0b424dce8df92de 2013-06-03 06:09:48 ....A 38912 Virusshare.00063/Trojan.Win32.Monder.cwnt-3b4fe2522930108ce59ce1330c1681ec7fc186bc 2013-06-02 04:06:40 ....A 38912 Virusshare.00063/Trojan.Win32.Monder.cwnt-659ff76d48ff95bfcf838ca3a752815c4b64298c 2013-06-03 12:31:08 ....A 38400 Virusshare.00063/Trojan.Win32.Monder.cwnt-bf38170806cf13b585461a21bfdc5b635f3ddaa6 2013-06-02 09:29:46 ....A 130048 Virusshare.00063/Trojan.Win32.Monder.dizf-033732f41f2fefacfc7b45b5354bfccc427a8aea 2013-06-02 16:48:50 ....A 130048 Virusshare.00063/Trojan.Win32.Monder.dizf-16d9f40be64e688e939fa954d29686ec96dfce9f 2013-06-02 07:13:06 ....A 130048 Virusshare.00063/Trojan.Win32.Monder.dizf-1a980349deff3e2f02d158848245118d1d5885ec 2013-06-02 18:38:16 ....A 130048 Virusshare.00063/Trojan.Win32.Monder.dizf-23720dc4c62e4411ed9fa2a2c5d51dcadfef0b08 2013-06-03 05:59:42 ....A 130048 Virusshare.00063/Trojan.Win32.Monder.dizf-baeccd72bc8a90073ef877e0f6ef81653db5d0a4 2013-06-02 06:12:04 ....A 130048 Virusshare.00063/Trojan.Win32.Monder.dizf-f0da6e3d6ddbe1c0d441a3a551c4b40cccd494ac 2013-06-02 02:13:16 ....A 130048 Virusshare.00063/Trojan.Win32.Monder.dizf-f4bf89912b905f468d31f903a58571c09d35aea8 2013-06-02 00:24:00 ....A 249344 Virusshare.00063/Trojan.Win32.Monder.djex-12464de6a5cd7ef3c5563d62fd61c7b230f925df 2013-06-02 22:26:36 ....A 249344 Virusshare.00063/Trojan.Win32.Monder.djex-24a3d9d7060b86b571dab3981da2c4b552eb6ef3 2013-06-02 09:08:00 ....A 249344 Virusshare.00063/Trojan.Win32.Monder.djex-3f41d6aaede6961905a92c95e3eadb095853fa02 2013-06-03 20:44:04 ....A 155648 Virusshare.00063/Trojan.Win32.Monder.drdq-274a43559c5f9d6f28014c5a715cb15aa83256a2 2013-06-03 20:01:48 ....A 105984 Virusshare.00063/Trojan.Win32.Monder.drft-806a54724f3ddaf2cd69056ade609d4f95015370 2013-06-02 23:50:40 ....A 60416 Virusshare.00063/Trojan.Win32.Monder.gen-00d07edfad3c102fbcb041728518044d3d6c5104 2013-06-02 09:01:14 ....A 51712 Virusshare.00063/Trojan.Win32.Monder.gen-013ca4ded6ac3ebb6b3e3cc9302bd0196d8d436e 2013-06-02 14:44:24 ....A 344576 Virusshare.00063/Trojan.Win32.Monder.gen-03e504117ab9e1c7782c1652d37ff8ecd40dc622 2013-06-02 00:40:10 ....A 56832 Virusshare.00063/Trojan.Win32.Monder.gen-04f82f47741a4d0cd7f938fe95155aa323cce5ae 2013-06-02 15:10:08 ....A 91136 Virusshare.00063/Trojan.Win32.Monder.gen-06844bc86a61aa2ec4955ea89ebdf52031deceee 2013-06-02 03:27:10 ....A 87104 Virusshare.00063/Trojan.Win32.Monder.gen-0affd5c460caeede7550a2d9979bf624283cfc4c 2013-06-02 18:08:30 ....A 58880 Virusshare.00063/Trojan.Win32.Monder.gen-0b8ac21f175c81b83fc012d0764155a9fe42d208 2013-06-04 14:57:42 ....A 246784 Virusshare.00063/Trojan.Win32.Monder.gen-0d5264abec89e5b042ff48448bc6083efca64dee 2013-06-04 05:57:38 ....A 284160 Virusshare.00063/Trojan.Win32.Monder.gen-1155b5db69416bdea52b48878e5a234aebf9fe76 2013-06-02 08:59:32 ....A 310368 Virusshare.00063/Trojan.Win32.Monder.gen-148fa8ec92ebe3ff415046ee6c4a87279bd930bb 2013-06-02 11:27:36 ....A 72192 Virusshare.00063/Trojan.Win32.Monder.gen-14a430ec4f54e4b9742301468ec03a5c56ea6bdd 2013-06-03 23:42:04 ....A 88640 Virusshare.00063/Trojan.Win32.Monder.gen-1720fa19990ae2a8cb6cd475987fee7a2689e474 2013-06-04 09:39:44 ....A 73728 Virusshare.00063/Trojan.Win32.Monder.gen-18b5eea85489474704bfc497db655c4e2b0f33f3 2013-06-02 21:40:56 ....A 95232 Virusshare.00063/Trojan.Win32.Monder.gen-21081ac9065915076224487731fe82a34db245be 2013-06-03 13:42:24 ....A 87104 Virusshare.00063/Trojan.Win32.Monder.gen-289732bf1ef7e65a66f9a0c45cd0da8b102da0be 2013-06-02 02:10:32 ....A 92736 Virusshare.00063/Trojan.Win32.Monder.gen-2bbe952c8bd91601ddb64ed78757f51435ead693 2013-06-02 01:12:56 ....A 87616 Virusshare.00063/Trojan.Win32.Monder.gen-2d3bd2e86961b787a73a686d27d347e74363231b 2013-06-02 00:22:00 ....A 87104 Virusshare.00063/Trojan.Win32.Monder.gen-2d6134180c66fd858ec85d6ef50211ad65a3da22 2013-06-02 14:32:54 ....A 94784 Virusshare.00063/Trojan.Win32.Monder.gen-2da30f67f80f5a4be19bd8634864d051eecb6303 2013-06-02 08:48:42 ....A 285184 Virusshare.00063/Trojan.Win32.Monder.gen-2dbb238b9c8787de52f7f6e96edabfc457ea9a83 2013-06-02 23:13:36 ....A 62464 Virusshare.00063/Trojan.Win32.Monder.gen-2e36997edc018c39bd72ace2aa341060eba95751 2013-06-02 18:15:00 ....A 87616 Virusshare.00063/Trojan.Win32.Monder.gen-32b4da55839d39c93e3c36e713fb6db37e53876f 2013-06-02 00:40:44 ....A 89152 Virusshare.00063/Trojan.Win32.Monder.gen-336aa326a10f000cee4a9f39ea22a21cd3aa3a1c 2013-06-02 04:31:54 ....A 33280 Virusshare.00063/Trojan.Win32.Monder.gen-36038c65369a66063dace10a2c8337db65ff14d5 2013-06-04 14:05:04 ....A 245760 Virusshare.00063/Trojan.Win32.Monder.gen-36d12f3e86b22e22aa3482b2102f3655dfbc7e8f 2013-06-04 16:16:22 ....A 250368 Virusshare.00063/Trojan.Win32.Monder.gen-3cf8a8aadbe02d058fde8409c2854e7409f003f5 2013-06-03 03:36:42 ....A 39936 Virusshare.00063/Trojan.Win32.Monder.gen-3db1cfac0044efd9c46afb171664e1af36160495 2013-06-03 18:46:16 ....A 90176 Virusshare.00063/Trojan.Win32.Monder.gen-3f3d9651535a91110ff5c4375dedb133b1f92622 2013-06-02 09:25:48 ....A 83008 Virusshare.00063/Trojan.Win32.Monder.gen-41bf05acb5fc4613f82992f4bd657cc53f79b6a1 2013-06-04 16:27:04 ....A 42496 Virusshare.00063/Trojan.Win32.Monder.gen-44ae045fa97ebf66a37c38e1be0c072528ed66e8 2013-06-04 05:01:16 ....A 281600 Virusshare.00063/Trojan.Win32.Monder.gen-460135bf90e42ed5451c48c6be867acfcf1e0c08 2013-06-02 08:41:12 ....A 110080 Virusshare.00063/Trojan.Win32.Monder.gen-48a1fc7b9238b32ad40c548267203f496b0bf257 2013-06-03 02:32:36 ....A 79936 Virusshare.00063/Trojan.Win32.Monder.gen-4aeec3ec2127b69ac6930314e643beca2d13f3e6 2013-06-02 15:40:36 ....A 79936 Virusshare.00063/Trojan.Win32.Monder.gen-4b768ee88c6691e81d5cf202940d0e2587fe2aae 2013-06-02 11:41:14 ....A 87552 Virusshare.00063/Trojan.Win32.Monder.gen-4bb0f8e4d7854f0717c5f891a543e7602b64e44f 2013-06-02 16:19:58 ....A 37888 Virusshare.00063/Trojan.Win32.Monder.gen-4c92da80d4d1bd1e13470c882a21c0bcb0b9966e 2013-06-02 16:46:02 ....A 85056 Virusshare.00063/Trojan.Win32.Monder.gen-4cb2cd7e7dda50d865a179b4c250615c9a0914d5 2013-06-04 13:10:16 ....A 319072 Virusshare.00063/Trojan.Win32.Monder.gen-4f0a779319a64c186201a9795dae9f27ef540916 2013-06-03 17:17:52 ....A 92224 Virusshare.00063/Trojan.Win32.Monder.gen-51e555e01ac61eb7b763701087344f314c00c50f 2013-06-04 11:36:50 ....A 246784 Virusshare.00063/Trojan.Win32.Monder.gen-551393211ed5ca95af8e222bafa810fe9672ac68 2013-06-03 00:37:50 ....A 54784 Virusshare.00063/Trojan.Win32.Monder.gen-5a46366bb35293fadf226dbe648a5e43d4436c2d 2013-06-02 11:00:32 ....A 41984 Virusshare.00063/Trojan.Win32.Monder.gen-5d5c15527abbe1a696af11e689f3dba5b6ce30b1 2013-06-03 03:17:36 ....A 79936 Virusshare.00063/Trojan.Win32.Monder.gen-5dbfe018a0daf4cb87baa6873645fff754d2eade 2013-06-03 12:18:06 ....A 57344 Virusshare.00063/Trojan.Win32.Monder.gen-5de0ae2bb2f0a259d989c43df715b7e3cb3af246 2013-06-02 13:20:54 ....A 93184 Virusshare.00063/Trojan.Win32.Monder.gen-63c6ec2c7f34e3ada4a5889630a875033db275cb 2013-06-02 10:01:46 ....A 27136 Virusshare.00063/Trojan.Win32.Monder.gen-67055c72e7bfa0ce994b3cf68528d8af3600327d 2013-06-02 13:00:44 ....A 54784 Virusshare.00063/Trojan.Win32.Monder.gen-68c35830f235e8ecc8097b779ad68cd9393be1a8 2013-06-02 18:09:18 ....A 56320 Virusshare.00063/Trojan.Win32.Monder.gen-6979a6252d2e48b6a8d91e730014058378b293d5 2013-06-02 20:59:28 ....A 78912 Virusshare.00063/Trojan.Win32.Monder.gen-6e47106c5e1129c2242b870aef93655538d99603 2013-06-03 09:32:56 ....A 330848 Virusshare.00063/Trojan.Win32.Monder.gen-72e4b33e0261e60ae31bdd3029111584be74950f 2013-06-02 07:59:20 ....A 35328 Virusshare.00063/Trojan.Win32.Monder.gen-73c0bed23decdb66fea16b76fc4ab3dbd86c30bf 2013-06-02 00:23:48 ....A 27551 Virusshare.00063/Trojan.Win32.Monder.gen-7a5edb247ffc8bc40ee81b73730a9c033b06cb94 2013-06-02 12:21:30 ....A 472064 Virusshare.00063/Trojan.Win32.Monder.gen-7db41e0d675afff9a3c84c328aeb64b62623bcd1 2013-06-03 02:14:06 ....A 19456 Virusshare.00063/Trojan.Win32.Monder.gen-82dec36203e6849da88c5449f9803bab82712817 2013-06-03 12:39:58 ....A 91712 Virusshare.00063/Trojan.Win32.Monder.gen-831dbc2416dc839c7916d338e49b653cc0e07a64 2013-06-02 20:39:32 ....A 88128 Virusshare.00063/Trojan.Win32.Monder.gen-86ca6584b6e7e21001124696d599b2b370f9712b 2013-06-04 00:12:34 ....A 56320 Virusshare.00063/Trojan.Win32.Monder.gen-86ebf24e305a9a8f280c79aefab95ed8817029d7 2013-06-04 03:35:32 ....A 654336 Virusshare.00063/Trojan.Win32.Monder.gen-87d5db1dfaea86ebc21c15a1f164654a22c2cb11 2013-06-03 18:44:38 ....A 90176 Virusshare.00063/Trojan.Win32.Monder.gen-923d42355790333464ca4574f078d42cc76724de 2013-06-02 00:22:58 ....A 32768 Virusshare.00063/Trojan.Win32.Monder.gen-9254ed72b02a93b628cd3821074dd088f19c5343 2013-06-02 22:21:18 ....A 332288 Virusshare.00063/Trojan.Win32.Monder.gen-92a1a192557b8a81bcbdb80a4ceef83b03b530d0 2013-06-03 01:21:38 ....A 158893 Virusshare.00063/Trojan.Win32.Monder.gen-971a9d3b05549a392199a33b527edf404e466ef4 2013-06-02 18:23:02 ....A 51200 Virusshare.00063/Trojan.Win32.Monder.gen-9ad64af048421f2b804f2c1d6446cf5bbf47bb05 2013-06-02 20:36:46 ....A 283648 Virusshare.00063/Trojan.Win32.Monder.gen-9d84e1a6ea9f44fb8bccfd1f795fbbde039e0534 2013-06-03 01:33:30 ....A 57856 Virusshare.00063/Trojan.Win32.Monder.gen-9db8ea8fcbeff65a6b4d45007e878e23f4559d85 2013-06-02 13:04:38 ....A 94784 Virusshare.00063/Trojan.Win32.Monder.gen-9ed59e8c04f8fa5279392d0e9f6371afccdd1518 2013-06-02 17:31:02 ....A 85568 Virusshare.00063/Trojan.Win32.Monder.gen-9f01756e05c9edb8511189e4d44fd3198881ac4a 2013-06-02 09:57:52 ....A 29184 Virusshare.00063/Trojan.Win32.Monder.gen-a13681092694897485d5233db6cc46d790fb1577 2013-06-04 12:37:02 ....A 85056 Virusshare.00063/Trojan.Win32.Monder.gen-a29fa34f6dcc376d83aff113c35ff34cfbc85f36 2013-06-04 03:31:06 ....A 88128 Virusshare.00063/Trojan.Win32.Monder.gen-a31951c28863c770ffdcec5e7f3655e54d0253bf 2013-06-02 20:41:52 ....A 54784 Virusshare.00063/Trojan.Win32.Monder.gen-a438281e1136ef7fc2b0db82c0dfae5290b67e6e 2013-06-02 22:37:02 ....A 94720 Virusshare.00063/Trojan.Win32.Monder.gen-a49b2c83c00752c297579f32f4089555986a3e94 2013-06-03 11:49:02 ....A 17920 Virusshare.00063/Trojan.Win32.Monder.gen-a79a1bab60b2a46b87bb5f81d61ebbb5f6b57447 2013-06-03 18:52:20 ....A 208401 Virusshare.00063/Trojan.Win32.Monder.gen-ae41af1237fbb90991534a30be3d1ef7353b9955 2013-06-02 08:46:00 ....A 78912 Virusshare.00063/Trojan.Win32.Monder.gen-aef3ad1f337a5005acb2e5c3351ee329e708f094 2013-06-03 20:01:20 ....A 7066 Virusshare.00063/Trojan.Win32.Monder.gen-b0b6541b6d1c8e72b0221b3c73498c671ed44d9e 2013-06-02 18:26:34 ....A 57856 Virusshare.00063/Trojan.Win32.Monder.gen-b22126ad111adbab247904d965906adefabe066f 2013-06-02 06:15:30 ....A 78400 Virusshare.00063/Trojan.Win32.Monder.gen-b291688bca1036f245e8a2a234e6acde256274b8 2013-06-02 03:20:58 ....A 798208 Virusshare.00063/Trojan.Win32.Monder.gen-b59305cce52f82f9fe5cd3bbd3c42472734cc822 2013-06-03 13:38:02 ....A 91648 Virusshare.00063/Trojan.Win32.Monder.gen-b68c0e6a51f0cd3a6c90940e6fb7432b2a7912fa 2013-06-02 15:09:34 ....A 62976 Virusshare.00063/Trojan.Win32.Monder.gen-b79e4e0ccb1d88f884ba3b33d0329dfdd12dd987 2013-06-03 08:24:56 ....A 54784 Virusshare.00063/Trojan.Win32.Monder.gen-b8a83b6ff44316de69d1afce95d755bab4109025 2013-06-02 19:52:02 ....A 93248 Virusshare.00063/Trojan.Win32.Monder.gen-bbd27e1665760da13e64bfbe1c7c6e021fb6f5f6 2013-06-02 01:38:34 ....A 370688 Virusshare.00063/Trojan.Win32.Monder.gen-bbee1a66c066737131b3a2cbdebcfbc6d7dd25d8 2013-06-04 11:09:34 ....A 370688 Virusshare.00063/Trojan.Win32.Monder.gen-bd580eb760118d3e664e188e5eafbc9bc8655b6a 2013-06-02 02:13:24 ....A 40960 Virusshare.00063/Trojan.Win32.Monder.gen-bf98e391c3d885c2f0aaa80745a9c9f80aab9b5b 2013-06-04 11:37:58 ....A 98368 Virusshare.00063/Trojan.Win32.Monder.gen-c0cf35e3b50bd3a6f3945dbad8e90f5e4b67c02a 2013-06-03 03:08:50 ....A 62976 Virusshare.00063/Trojan.Win32.Monder.gen-c221bed4517fcc0355e9408b893408be0885de51 2013-06-01 23:58:26 ....A 319584 Virusshare.00063/Trojan.Win32.Monder.gen-c362033b6403eeca348fade46092181c7595c11b 2013-06-03 00:38:26 ....A 83520 Virusshare.00063/Trojan.Win32.Monder.gen-c66d3838e8b0efc5ed51879a6a38f9dbe0a4afe0 2013-06-03 05:59:50 ....A 79936 Virusshare.00063/Trojan.Win32.Monder.gen-c9b43ea3e035c5a4751fa1ad083a9468e580c7f6 2013-06-03 18:08:16 ....A 46592 Virusshare.00063/Trojan.Win32.Monder.gen-ca61102a19966431ee9ccf0b076c0803beeacfb9 2013-06-02 11:31:10 ....A 68608 Virusshare.00063/Trojan.Win32.Monder.gen-cc38592c315e3e334099989cab60296707a9923c 2013-06-02 20:21:04 ....A 81920 Virusshare.00063/Trojan.Win32.Monder.gen-ccb54ebbcdda67742a9b8330abaad6a8e5448189 2013-06-04 03:03:52 ....A 371712 Virusshare.00063/Trojan.Win32.Monder.gen-cd10754b11410ce605e0253207e428520580499b 2013-06-03 00:57:22 ....A 46080 Virusshare.00063/Trojan.Win32.Monder.gen-ce1e67e2dd36011dc17b324edc7d3a9e37b750ae 2013-06-04 16:33:02 ....A 68160 Virusshare.00063/Trojan.Win32.Monder.gen-cfac02d2bd31c101af97dfd363b94b20a4da1e0d 2013-06-03 02:26:50 ....A 249344 Virusshare.00063/Trojan.Win32.Monder.gen-d3dc814c01d111fbc1e6ba2fd8c59f6cc6708b0a 2013-06-02 13:17:12 ....A 17920 Virusshare.00063/Trojan.Win32.Monder.gen-d42d05711b02651af9df81dd0dff0025d1e59804 2013-06-02 18:39:40 ....A 51712 Virusshare.00063/Trojan.Win32.Monder.gen-d517827fbbcded7bf803b7bca67f13d5ef49a55d 2013-06-03 02:24:14 ....A 35328 Virusshare.00063/Trojan.Win32.Monder.gen-d766692aa1d5fea9bf2a409c62a312a507d685b7 2013-06-04 12:30:22 ....A 89152 Virusshare.00063/Trojan.Win32.Monder.gen-d8cf19c11e4619555d7e77cff35165a05bde8435 2013-06-04 07:40:44 ....A 249344 Virusshare.00063/Trojan.Win32.Monder.gen-dbb47dc04b39e099408da4f4b392925704b5da0c 2013-06-03 00:51:18 ....A 91200 Virusshare.00063/Trojan.Win32.Monder.gen-e28f28e38939b5bff5f9ae67c2fd945356d77fba 2013-06-04 11:00:44 ....A 284672 Virusshare.00063/Trojan.Win32.Monder.gen-e35454ae2d1e8968dbe0a35da7d15fd56c040208 2013-06-02 14:59:36 ....A 94784 Virusshare.00063/Trojan.Win32.Monder.gen-e4bf7121911da1d1b94e38dccbd6137f8cb48ba3 2013-06-02 20:12:24 ....A 80448 Virusshare.00063/Trojan.Win32.Monder.gen-ea2b7d758f742c9cb0e8c06356ec0a534fe2555b 2013-06-02 03:04:52 ....A 98304 Virusshare.00063/Trojan.Win32.Monder.gen-eb30c7cd7852d7adfc11faf8cfecda1607c7ccd8 2013-06-04 03:11:42 ....A 285184 Virusshare.00063/Trojan.Win32.Monder.gen-eb71517f41ba5734e1247471a35a8b78f362effd 2013-06-03 08:55:08 ....A 83008 Virusshare.00063/Trojan.Win32.Monder.gen-ebf0c87edc87339bad46f8aa1e315c607b0b5595 2013-06-02 01:37:40 ....A 85568 Virusshare.00063/Trojan.Win32.Monder.gen-ef7ceb568ada8fff15ec545090b3d0934b8991c5 2013-06-02 01:50:12 ....A 35840 Virusshare.00063/Trojan.Win32.Monder.gen-f149579e349068ec410377521f1bdaffb091284d 2013-06-04 02:55:28 ....A 40448 Virusshare.00063/Trojan.Win32.Monder.gen-f486ca0036fad73568a539118449bd6ec2b2f8f3 2013-06-04 09:10:56 ....A 95296 Virusshare.00063/Trojan.Win32.Monder.gen-f5010ebf97de9ed02048a466144074999ef94fdd 2013-06-03 02:32:32 ....A 88640 Virusshare.00063/Trojan.Win32.Monder.gen-f542a286f8fbda194d528a2b516df67a0ce5eaf5 2013-06-02 03:25:32 ....A 92736 Virusshare.00063/Trojan.Win32.Monder.gen-f877c7af906c0c90fa6ab04950898498337029e2 2013-06-04 04:05:48 ....A 249344 Virusshare.00063/Trojan.Win32.Monder.gen-fca5148c19d54d86598b754fea8a093116ab0c37 2013-06-02 13:04:58 ....A 29696 Virusshare.00063/Trojan.Win32.Monder.gen-fcea3766e10ab91b443e7ab794e111552881ad04 2013-06-03 14:03:50 ....A 372576 Virusshare.00063/Trojan.Win32.Monder.kxl-002af384419f59809dd2c553825a6e2519714ce9 2013-06-03 09:56:34 ....A 891840 Virusshare.00063/Trojan.Win32.Monder.miny-a543acde001f9f8faf6864d2842829e105912d1f 2013-06-03 07:13:34 ....A 1705472 Virusshare.00063/Trojan.Win32.Monder.nwpc-1a8a1b1f2dfa11d7a0b1155d0a030752d17494e4 2013-06-03 23:55:40 ....A 1701376 Virusshare.00063/Trojan.Win32.Monder.nwpc-3d4e6f44d257c7e906a655aef91842a0aaeb300d 2013-06-03 01:48:56 ....A 468500 Virusshare.00063/Trojan.Win32.Monder.nzhz-1484b7d8140e6c1d760c9d3932d9540c3b59cd6c 2013-06-02 17:36:34 ....A 88576 Virusshare.00063/Trojan.Win32.Monder.okgs-59f48a84e5e91778d241b806f396c3a3aa18b8a8 2013-06-04 14:48:18 ....A 208896 Virusshare.00063/Trojan.Win32.Monder.omjh-88ddcd3fd9cb87047c0c91a610ac7b9ad36fb29c 2013-06-02 03:08:30 ....A 8166912 Virusshare.00063/Trojan.Win32.Monder.oqxu-df60c55b9d66cfc3c3ae070431c0dc5bae7d36d8 2013-06-02 20:17:16 ....A 105024 Virusshare.00063/Trojan.Win32.Monder.osou-8138fa60df28891e495a832151b28af2a8cb5715 2013-06-03 18:39:30 ....A 131072 Virusshare.00063/Trojan.Win32.Monder.owdw-557ab150d218920b45b7ed8e5567e9fce6c9db50 2013-06-02 05:52:24 ....A 131072 Virusshare.00063/Trojan.Win32.Monder.owhz-8c82196e2992fe5ea07e921eb9fd3c989c2fed06 2013-06-02 05:49:26 ....A 102400 Virusshare.00063/Trojan.Win32.Monder.owmh-b07de67e7f37b6a0a2c7ab2faae1a3d20b8aec7c 2013-06-03 02:03:56 ....A 40960 Virusshare.00063/Trojan.Win32.Monderb.gen-00136833c9b80aaeb90ba60066ab7471bf99d84d 2013-06-04 09:51:08 ....A 44160 Virusshare.00063/Trojan.Win32.Monderb.gen-02f89b3109c41ccc71525ad64de5ee296ddb5e0a 2013-06-04 13:51:42 ....A 318336 Virusshare.00063/Trojan.Win32.Monderb.gen-04ab31a198c8a507bac1d9548839d8077e808338 2013-06-02 14:58:26 ....A 321280 Virusshare.00063/Trojan.Win32.Monderb.gen-0d534a4b72b74ae8f2003647c9cad19ebe39c027 2013-06-02 07:38:56 ....A 28800 Virusshare.00063/Trojan.Win32.Monderb.gen-1c4bf7e72f41b29eb77e10d32cb0b1e726f9e63a 2013-06-04 06:57:58 ....A 29824 Virusshare.00063/Trojan.Win32.Monderb.gen-41a19471dfd657f4a806c62b36903a121d2c2bd7 2013-06-03 12:39:56 ....A 322944 Virusshare.00063/Trojan.Win32.Monderb.gen-430a27c915d8c97b73fcc2f170631df2e3b2c17a 2013-06-04 13:36:26 ....A 44160 Virusshare.00063/Trojan.Win32.Monderb.gen-4e7ae7a0717d90fa93977f2347229b74593bd377 2013-06-02 12:51:18 ....A 322944 Virusshare.00063/Trojan.Win32.Monderb.gen-529da575f2d3dfba8a0e8148b1aec91126196231 2013-06-03 02:26:02 ....A 29824 Virusshare.00063/Trojan.Win32.Monderb.gen-5b32936bedbf496285fb637e2ee1cc33153229b1 2013-06-04 11:06:52 ....A 21616 Virusshare.00063/Trojan.Win32.Monderb.gen-5df9d0800d39a453534ce8731aca80986fa91dd0 2013-06-03 00:29:16 ....A 28288 Virusshare.00063/Trojan.Win32.Monderb.gen-6859e555af74706f148701f552dca61e0f929522 2013-06-03 03:14:20 ....A 324864 Virusshare.00063/Trojan.Win32.Monderb.gen-7157965c748bf4fc268680758267325f20997487 2013-06-04 02:17:46 ....A 44160 Virusshare.00063/Trojan.Win32.Monderb.gen-80dab2575a032d27d2a1fb5aa0721a6a4d828185 2013-06-04 06:01:28 ....A 44160 Virusshare.00063/Trojan.Win32.Monderb.gen-8e3e51ff5c4de2fff5d348456c7dec3ce7406ee6 2013-06-03 00:39:26 ....A 322944 Virusshare.00063/Trojan.Win32.Monderb.gen-9251575077e431dd627da6baed71bf6ffaadcca2 2013-06-02 19:27:22 ....A 33408 Virusshare.00063/Trojan.Win32.Monderb.gen-a0aa737edeec295e3411a1b66426a9242f35401f 2013-06-02 19:56:36 ....A 32384 Virusshare.00063/Trojan.Win32.Monderb.gen-a7edd51054d89109cd2e9ea8ec6f83835c710261 2013-06-03 06:00:48 ....A 29824 Virusshare.00063/Trojan.Win32.Monderb.gen-b1297c7091fd185600504eb5d4860c0cc5ca5270 2013-06-04 09:06:54 ....A 44160 Virusshare.00063/Trojan.Win32.Monderb.gen-b3add12ddf5ac6fbf682a80e583332ecad162416 2013-06-04 02:34:30 ....A 29824 Virusshare.00063/Trojan.Win32.Monderb.gen-bd2f48bf9c284d8f873125c0b91ea2f5412eeb69 2013-06-04 17:19:24 ....A 29824 Virusshare.00063/Trojan.Win32.Monderb.gen-c0fe6ae3290a777ebb386fab4bee4168da2d81c6 2013-06-03 13:30:26 ....A 318208 Virusshare.00063/Trojan.Win32.Monderb.gen-ce0bd42822506d6dee8bdecbcb157f8d5a9f069c 2013-06-02 18:23:52 ....A 317824 Virusshare.00063/Trojan.Win32.Monderb.gen-d3554f5c5421479c243a995be4256f6f9a479013 2013-06-02 07:00:54 ....A 29312 Virusshare.00063/Trojan.Win32.Monderb.gen-d8fbcb6e7ab003cc92fbbcb63cbfb4b2433a1d95 2013-06-04 03:30:24 ....A 44160 Virusshare.00063/Trojan.Win32.Monderb.gen-e279600d6c47c044a456534b4581ce07f6f040ea 2013-06-02 19:53:14 ....A 40960 Virusshare.00063/Trojan.Win32.Monderb.gen-f1d9c3785899125b612c2a0ed30be152f8d5a977 2013-06-03 17:40:16 ....A 33408 Virusshare.00063/Trojan.Win32.Monderb.gen-f2cb65d38a293a106d0c4bcf03b204dc15d46bbc 2013-06-02 05:19:24 ....A 38400 Virusshare.00063/Trojan.Win32.Monderb.hze-eac5033da2f1cd9a3dabfb1132a336d0fd0d56a6 2013-06-04 15:01:18 ....A 319488 Virusshare.00063/Trojan.Win32.Monderc.gen-035e1a968852b38c34854646f15997bcfc83ac71 2013-06-02 09:45:52 ....A 7848 Virusshare.00063/Trojan.Win32.Monderc.gen-1c1e3c424dd22864d3eebe30da5a4a40db4763a1 2013-06-02 02:37:00 ....A 24576 Virusshare.00063/Trojan.Win32.Monderc.gen-2b1c1c90a02f0778bf92e6d8bab28c298725b492 2013-06-02 20:03:48 ....A 320512 Virusshare.00063/Trojan.Win32.Monderc.gen-35f79f14d22f5637ad476060cbe5b8e861c89a9e 2013-06-03 06:03:26 ....A 32256 Virusshare.00063/Trojan.Win32.Monderc.gen-38e8ab260266190224a918f9c3e172859c95d594 2013-06-03 04:39:28 ....A 32256 Virusshare.00063/Trojan.Win32.Monderc.gen-53b04bf9325c166c72e277b85712fde621a0619a 2013-06-03 02:45:28 ....A 7848 Virusshare.00063/Trojan.Win32.Monderc.gen-778499daccb7d2d8df917df4c2cdaf2b0a6efbad 2013-06-02 08:27:26 ....A 320512 Virusshare.00063/Trojan.Win32.Monderc.gen-7cc7cbd9896cb1a954417a51cebf0ca930ef7e06 2013-06-04 08:05:16 ....A 318976 Virusshare.00063/Trojan.Win32.Monderc.gen-8616597e6ee487bd6031e96491ec80b02bcdbf1f 2013-06-02 23:48:14 ....A 25088 Virusshare.00063/Trojan.Win32.Monderc.gen-ae94fbe9f0936725709e20c7e6d86d30e32c1d47 2013-06-03 18:28:40 ....A 109056 Virusshare.00063/Trojan.Win32.Monderc.gen-d76d8c55cad02eb04cf0c554f67fbd47cb193210 2013-06-03 16:36:00 ....A 320512 Virusshare.00063/Trojan.Win32.Monderc.gen-fd46f146312a22bfada8ce78c3e943ca660e975a 2013-06-02 18:04:42 ....A 238592 Virusshare.00063/Trojan.Win32.Monderd.gen-09167efd2bc5f9ade6b7e423590cb2419b0338af 2013-06-04 14:35:48 ....A 35328 Virusshare.00063/Trojan.Win32.Monderd.gen-1c4abe1693d267e75551e4ae3a0dc08f31db3b17 2013-06-03 22:29:12 ....A 9570816 Virusshare.00063/Trojan.Win32.Monderd.gen-230b9a22c3368d39c5c14df8691f195ebe2a0f5a 2013-06-02 02:17:32 ....A 56832 Virusshare.00063/Trojan.Win32.Monderd.gen-2c288a3bf316545284da7e6ab1128cfb3e4d9aaa 2013-06-02 23:14:06 ....A 52224 Virusshare.00063/Trojan.Win32.Monderd.gen-3248176a63248961256891446dfae358ca05ab82 2013-06-02 02:05:46 ....A 40448 Virusshare.00063/Trojan.Win32.Monderd.gen-333a6fae7ae0fda0cc6b214bfeba8a1813504719 2013-06-01 23:52:48 ....A 51712 Virusshare.00063/Trojan.Win32.Monderd.gen-3b3ce5ba78b346c855c0b411604ba8149eecf645 2013-06-04 15:53:02 ....A 245760 Virusshare.00063/Trojan.Win32.Monderd.gen-6bbbd526e54b5fb2af0e992ba9f0ede646223e38 2013-06-03 03:29:48 ....A 103424 Virusshare.00063/Trojan.Win32.Monderd.gen-6f6f9ae21847da82ef6dcacee000d676d2590d60 2013-06-04 05:21:52 ....A 55296 Virusshare.00063/Trojan.Win32.Monderd.gen-7bffdd124a33030cb57dfec438f2489754b25c56 2013-06-04 08:08:36 ....A 244224 Virusshare.00063/Trojan.Win32.Monderd.gen-7e78b41dcf63dbf28a24962c2a3307d640003ac3 2013-06-02 22:30:24 ....A 37888 Virusshare.00063/Trojan.Win32.Monderd.gen-9935adee7f968937ed52d80f09e46bc399fc7f39 2013-06-03 13:27:58 ....A 247296 Virusshare.00063/Trojan.Win32.Monderd.gen-9cf2221e653387c01045f93cf2d7ef835a730088 2013-06-03 06:27:28 ....A 243712 Virusshare.00063/Trojan.Win32.Monderd.gen-b7b0e838e11dae9a568d2ecf13ffcdf69a4e413b 2013-06-04 02:39:20 ....A 236032 Virusshare.00063/Trojan.Win32.Monderd.gen-b8ec10b12bcb011bf0780ad0d2e9c3d6e6fafdd7 2013-06-04 03:37:52 ....A 245760 Virusshare.00063/Trojan.Win32.Monderd.gen-d8a552cae0ff29b59c8145ac9e06cfa365f3ec36 2013-06-02 09:04:58 ....A 55296 Virusshare.00063/Trojan.Win32.Monderd.gen-eba599cd0f0b0e6e2c49587c8809b5de5d75556c 2013-06-02 00:13:54 ....A 54998 Virusshare.00063/Trojan.Win32.Monderd.gen-fbd5b461862b43281b10815fda28d1f51497f80d 2013-06-02 05:03:06 ....A 246272 Virusshare.00063/Trojan.Win32.Monderd.gen-ff9262ee40fd8ed133375326b0d04287d779d8f9 2013-06-04 15:10:16 ....A 49152 Virusshare.00063/Trojan.Win32.Morkus.alr-30ca17ed91922435f462844fb09fc985200e0197 2013-06-04 13:14:20 ....A 49152 Virusshare.00063/Trojan.Win32.Morkus.alr-41e277b5ca380b0670d5e8eaa69da7d2087400fe 2013-06-03 08:28:42 ....A 49152 Virusshare.00063/Trojan.Win32.Morkus.alr-85d5be008c18ab2084af5070c0b14546bacf5c5f 2013-06-04 06:57:22 ....A 78932 Virusshare.00063/Trojan.Win32.Morkus.als-496b5252e3905dbb30716babaf8cfff0a9f79b2e 2013-06-04 11:37:52 ....A 81920 Virusshare.00063/Trojan.Win32.Morkus.als-65fad8e8cc16a03a96477f21f55c4ca9420ab726 2013-06-04 03:38:24 ....A 81920 Virusshare.00063/Trojan.Win32.Morkus.als-a080701667a46e340dcfeaa4e33e41e044eee7cb 2013-06-04 02:31:08 ....A 81920 Virusshare.00063/Trojan.Win32.Morkus.als-af60c0bb81727a3f894b3de3f06ed15db1f881a5 2013-06-04 12:53:22 ....A 81920 Virusshare.00063/Trojan.Win32.Morkus.als-c22a916487bbc2d89c53eb61fc93316cb723e0d2 2013-06-02 19:54:44 ....A 313856 Virusshare.00063/Trojan.Win32.Muma-ec9559430764215d48c918ae3403e3b1d1884ad6 2013-06-02 10:27:56 ....A 327520 Virusshare.00063/Trojan.Win32.Muwid.aje-8d5a8966c5bf67dd56bac218c391906a396c5b5a 2013-06-02 18:02:58 ....A 32768 Virusshare.00063/Trojan.Win32.Muwid.aje-abc1beb5aeffe8a3c617033994b8fda8f508f5fa 2013-06-02 12:24:12 ....A 24576 Virusshare.00063/Trojan.Win32.MyDNS.sw-34b7ddb0430a8dad579fe2c5a04f3aecc2cc1a2e 2013-06-03 05:35:26 ....A 81920 Virusshare.00063/Trojan.Win32.Myps.k-09dd26bb01bf15f5ca163bdc610b505f2025bd83 2013-06-03 06:18:44 ....A 29184 Virusshare.00063/Trojan.Win32.Naiput.fo-bc7eb08b8684101dd4895c3bbed8e21cebb11324 2013-06-02 13:15:18 ....A 2820608 Virusshare.00063/Trojan.Win32.Naiput.pg-12c38b14acee361bc9bbd982c8f2836df99e5a6d 2013-06-02 00:33:58 ....A 54784 Virusshare.00063/Trojan.Win32.Naiput.pg-5abc86f4d639c2d3b1886529b454dca5fa4d1d55 2013-06-02 16:47:18 ....A 43008 Virusshare.00063/Trojan.Win32.Naiput.pg-a5624b4be9fd44ebac2bcfe90f0399d03d46cf4e 2013-06-04 15:21:46 ....A 42496 Virusshare.00063/Trojan.Win32.Naiput.z-877bcedaaa08997e4660eb6414a5a01bd7b39c7e 2013-06-03 17:55:16 ....A 32768 Virusshare.00063/Trojan.Win32.Netlog-6abd1148d4b8b8b5800e79068e1e835276b9b36b 2013-06-02 19:37:26 ....A 1376256 Virusshare.00063/Trojan.Win32.Nion.dm-83e2b56bd7bd5bce7b032f09c23e10ca6db62803 2013-06-02 09:10:40 ....A 420352 Virusshare.00063/Trojan.Win32.Nish.az-0fae11b694e0faa905432a1928d4ebd8bdfb5210 2013-06-02 11:29:30 ....A 189952 Virusshare.00063/Trojan.Win32.Nish.az-a8e3e3b809171edf63c8b3ef0115e2ed489ac757 2013-06-02 02:09:06 ....A 420864 Virusshare.00063/Trojan.Win32.Nish.az-b83bd13703c9ea495b01418f8d40ed5bca66ba39 2013-06-04 17:02:14 ....A 420864 Virusshare.00063/Trojan.Win32.Nish.az-ef4c1bb8be2a2ab496bf7d39a55b0ddc62b594c0 2013-06-04 13:49:38 ....A 166400 Virusshare.00063/Trojan.Win32.Nisloder.gtw-1501aa049c615113acc413fd993f558752400bdb 2013-06-03 10:22:46 ....A 86048 Virusshare.00063/Trojan.Win32.Nosok.gb-ee246fb7823c13b3b49eb6ede0b59cd43ffd9d14 2013-06-04 05:20:04 ....A 540672 Virusshare.00063/Trojan.Win32.Nvert.dbn-ddab5862c190279ac51da065538b2ae2b26725a5 2013-06-03 18:03:38 ....A 274813 Virusshare.00063/Trojan.Win32.Nvert.esj-be83d8e18296ab14b7097fccac670cca8eefe7e1 2013-06-04 00:05:48 ....A 274813 Virusshare.00063/Trojan.Win32.Nvert.esj-c036625453197a549e85fca67f06116a93cd3526 2013-06-02 14:58:14 ....A 16384 Virusshare.00063/Trojan.Win32.Obfuscated.a-d8062311a399be0225a1bde9b457b6c06c3b3251 2013-06-03 02:03:46 ....A 516096 Virusshare.00063/Trojan.Win32.Obfuscated.ajvy-95ce8576aaf2830555dfde2d63d07940c706c2e6 2013-06-02 08:55:48 ....A 557056 Virusshare.00063/Trojan.Win32.Obfuscated.akff-2a14510c0c1096b7b715e763547cf9088cac9f39 2013-06-02 08:53:54 ....A 80797 Virusshare.00063/Trojan.Win32.Obfuscated.amlp-559130a881e3f4025b9ba1cb765281e43bd2c118 2013-06-03 23:13:28 ....A 339968 Virusshare.00063/Trojan.Win32.Obfuscated.aqn-148b69a49ddbbc418656e0d837b7078bc577f6ff 2013-06-03 02:44:54 ....A 326144 Virusshare.00063/Trojan.Win32.Obfuscated.aqn-27dc0de49e41d8a2d62f0ef85695fbcb433afb0e 2013-06-04 05:17:40 ....A 319488 Virusshare.00063/Trojan.Win32.Obfuscated.aqn-484c513659c2f8e2c41643311f120b42e375c44d 2013-06-03 01:05:48 ....A 65536 Virusshare.00063/Trojan.Win32.Obfuscated.bkuk-143d010b0d8b110d866b59afd6ac382c83a6f70f 2013-06-03 15:39:52 ....A 634880 Virusshare.00063/Trojan.Win32.Obfuscated.bled-c89396cf49b8cd6d7266aaf5f872307e3dd89ec8 2013-06-04 06:56:20 ....A 23564 Virusshare.00063/Trojan.Win32.Obfuscated.dr-8b03a236f7a94d9e0e5ee86bf6d8679610a832b6 2013-06-03 15:29:56 ....A 64000 Virusshare.00063/Trojan.Win32.Obfuscated.e-bb2adf158aedb5c066fb6537693fac0cf4fe2331 2013-06-04 14:32:10 ....A 535552 Virusshare.00063/Trojan.Win32.Obfuscated.en-136aae877767d7ec4a2bd445596f7fec11920149 2013-06-04 15:26:08 ....A 585216 Virusshare.00063/Trojan.Win32.Obfuscated.en-2c72b655ed23898b037773d7f2fe48fba2f30cc7 2013-06-04 09:48:42 ....A 335360 Virusshare.00063/Trojan.Win32.Obfuscated.en-2eb7a18bf66fc9ab728a78003fa2de41d4e9dd89 2013-06-03 08:09:30 ....A 529920 Virusshare.00063/Trojan.Win32.Obfuscated.en-7b6cb80e545bb046118b8745938a50e1a6d887c8 2013-06-02 17:53:00 ....A 417792 Virusshare.00063/Trojan.Win32.Obfuscated.en-8d72264de3c251941a49edfd81fb50c63f6801cf 2013-06-01 23:57:24 ....A 189440 Virusshare.00063/Trojan.Win32.Obfuscated.en-a2b217951542ee97d5d33a5233837cf4296adca3 2013-06-03 08:33:36 ....A 570368 Virusshare.00063/Trojan.Win32.Obfuscated.en-c7ca1c105d8d5e6f397d733124606c79c1bbd5a4 2013-06-02 09:38:46 ....A 1087704 Virusshare.00063/Trojan.Win32.Obfuscated.en-e8564b4b24fd86a50b7c5bcc6fdd4a650c7d81a9 2013-06-02 07:46:54 ....A 15872 Virusshare.00063/Trojan.Win32.Obfuscated.ev-0b4fa83ae791a0d92ac17bb698e2e9f9e6a55718 2013-06-04 01:48:24 ....A 72704 Virusshare.00063/Trojan.Win32.Obfuscated.ev-0b60e4a4a61fe72eaaa77b334c0f05d8c4591bb0 2013-06-03 13:03:02 ....A 71168 Virusshare.00063/Trojan.Win32.Obfuscated.ev-0fbacff2d1f0399327291d51709f033b16f113cf 2013-06-03 11:26:18 ....A 78501 Virusshare.00063/Trojan.Win32.Obfuscated.ev-124d8c6274a92db3a1cb8b0ee3f8ffd8f8812501 2013-06-04 07:33:10 ....A 86016 Virusshare.00063/Trojan.Win32.Obfuscated.ev-169d63b04d6760ec2010b9061553b87fb964ccdb 2013-06-04 05:09:12 ....A 58880 Virusshare.00063/Trojan.Win32.Obfuscated.ev-2d53554c468d4b0f71c4f89a19b3cdc892d54e1d 2013-06-03 03:51:08 ....A 107520 Virusshare.00063/Trojan.Win32.Obfuscated.ev-3c9eb1a9d50f4ec888ba6d3fd6c3ecfc5ce8c7ac 2013-06-03 03:19:06 ....A 16384 Virusshare.00063/Trojan.Win32.Obfuscated.ev-462d3d4a631cd523068f7c99b81d0d031d6cded2 2013-06-04 07:23:40 ....A 16384 Virusshare.00063/Trojan.Win32.Obfuscated.ev-47ead3d05fe96352243fad3631f8ac7353e7bb47 2013-06-04 16:38:04 ....A 71680 Virusshare.00063/Trojan.Win32.Obfuscated.ev-49b64acde955a847982fa20a7aaa4ed206ee9be1 2013-06-03 03:47:50 ....A 107520 Virusshare.00063/Trojan.Win32.Obfuscated.ev-5a3a75ce5d0a819eca161451520c5d245175e52c 2013-06-04 01:49:10 ....A 94720 Virusshare.00063/Trojan.Win32.Obfuscated.ev-5ffb7e788b782366f3d5504324fa2c1ae04ef595 2013-06-03 04:49:18 ....A 108032 Virusshare.00063/Trojan.Win32.Obfuscated.ev-6851dd595388012cba37938760f943fcb9b5990c 2013-06-04 12:12:16 ....A 79013 Virusshare.00063/Trojan.Win32.Obfuscated.ev-6cd24c2579ff5c70de69779f32231372c4e94330 2013-06-03 09:53:00 ....A 14848 Virusshare.00063/Trojan.Win32.Obfuscated.ev-730c2b2d45d6136079889791589fe14181778d90 2013-06-03 00:01:00 ....A 107520 Virusshare.00063/Trojan.Win32.Obfuscated.ev-8495c325a9e52bfb624d483d73ad3797d5e672dc 2013-06-03 22:47:12 ....A 108032 Virusshare.00063/Trojan.Win32.Obfuscated.ev-973c5f68e9018ba8d2d0a9a6819ff5f12deba98d 2013-06-02 09:13:10 ....A 53760 Virusshare.00063/Trojan.Win32.Obfuscated.ev-9ce39aa13fb4cea72230115f9ad55d3c95c07488 2013-06-02 05:46:56 ....A 47104 Virusshare.00063/Trojan.Win32.Obfuscated.ev-a5ca2bfa350aba205d08452930d854a91e865c08 2013-06-04 01:48:38 ....A 94720 Virusshare.00063/Trojan.Win32.Obfuscated.ev-a8b22bf8c50253ad055347d260ce109c6a4fa640 2013-06-02 04:43:48 ....A 50688 Virusshare.00063/Trojan.Win32.Obfuscated.ev-b66ba8704d3ff80ddee828fe9782a55dfa081caa 2013-06-03 05:30:06 ....A 53760 Virusshare.00063/Trojan.Win32.Obfuscated.ev-c5544efb8d4b7ce0844c5c92a60dd1b1dc1b714b 2013-06-02 09:41:26 ....A 77824 Virusshare.00063/Trojan.Win32.Obfuscated.ev-c7015c440f1564c847a315cf9f48830df745c0b1 2013-06-03 05:55:50 ....A 107520 Virusshare.00063/Trojan.Win32.Obfuscated.ev-c988e44deafce894880ce95350858678f6ff3b47 2013-06-02 10:01:22 ....A 261632 Virusshare.00063/Trojan.Win32.Obfuscated.ev-d28ffb22225ee81b623c3d43c3565a2adb2e05ed 2013-06-02 12:23:32 ....A 106496 Virusshare.00063/Trojan.Win32.Obfuscated.ev-d3f55935847a5d963b08ae3f792d343403ca2da7 2013-06-03 15:06:10 ....A 87040 Virusshare.00063/Trojan.Win32.Obfuscated.ev-e2f17d6eef9bff445395ff0d888c98e8dba5ad53 2013-06-03 01:43:20 ....A 48640 Virusshare.00063/Trojan.Win32.Obfuscated.ev-e519e5fb391b23cc9f9e11391094c88fb623c2a3 2013-06-02 17:03:20 ....A 98816 Virusshare.00063/Trojan.Win32.Obfuscated.ev-eab8ab868c7617a2762341b05dfc0cbf93ed422b 2013-06-04 02:26:50 ....A 56832 Virusshare.00063/Trojan.Win32.Obfuscated.ev-fb84f7ff3e9fd0f09a06f747226995a93b6f3b20 2013-06-02 19:56:40 ....A 58880 Virusshare.00063/Trojan.Win32.Obfuscated.ex-afab4516c5a647df0e01759f3d7d3245531dbd65 2013-06-02 01:02:18 ....A 71168 Virusshare.00063/Trojan.Win32.Obfuscated.ex-bc2084761ab39535e273c26d115ed8be49353776 2013-06-02 20:24:12 ....A 459264 Virusshare.00063/Trojan.Win32.Obfuscated.gen-01e99e28e9e7a0056eb7d80b998363ccc45d4fa7 2013-06-03 17:00:40 ....A 196608 Virusshare.00063/Trojan.Win32.Obfuscated.gen-034ea985a22cae680fbeec6d5dcca0983d2302ab 2013-06-01 23:51:30 ....A 462336 Virusshare.00063/Trojan.Win32.Obfuscated.gen-0436591ef0189e7ebce22153f5cebd7d621d0126 2013-06-04 14:13:48 ....A 455680 Virusshare.00063/Trojan.Win32.Obfuscated.gen-05cc7dd56b97d4f5288644a196d98abfc5c22ff3 2013-06-02 23:11:16 ....A 534528 Virusshare.00063/Trojan.Win32.Obfuscated.gen-05e978bd9dba5d593131fabe5860d007a4f66017 2013-06-02 14:55:54 ....A 244736 Virusshare.00063/Trojan.Win32.Obfuscated.gen-07f7732d9248615db6576df0ef1bddf39784548e 2013-06-03 03:26:38 ....A 482816 Virusshare.00063/Trojan.Win32.Obfuscated.gen-0836d2af46dc8382845b2087b3c9d93919d8be0f 2013-06-02 13:46:54 ....A 450048 Virusshare.00063/Trojan.Win32.Obfuscated.gen-097f8d11e61a1b3caa598c828b6b78b1c6994f7d 2013-06-02 21:58:46 ....A 424448 Virusshare.00063/Trojan.Win32.Obfuscated.gen-0b115b7bb1ad314eeb7bbdaa0bf917e508e54824 2013-06-02 05:36:48 ....A 496128 Virusshare.00063/Trojan.Win32.Obfuscated.gen-0b6635620bc51d3bf564524912b37e60f6571873 2013-06-03 06:25:24 ....A 443392 Virusshare.00063/Trojan.Win32.Obfuscated.gen-0b98565508d3ef651b3e7c2e599fa459a0cb77ec 2013-06-02 13:44:24 ....A 450048 Virusshare.00063/Trojan.Win32.Obfuscated.gen-0beac11723083ac6ef78db273f56063aa0ffd911 2013-06-02 12:49:36 ....A 404992 Virusshare.00063/Trojan.Win32.Obfuscated.gen-0c85ab4f2dcc652688b6a117246fe0c95f09a9a5 2013-06-03 06:31:00 ....A 393216 Virusshare.00063/Trojan.Win32.Obfuscated.gen-0cdfb6ea3ce5b823c0e7379b72fff11d56373202 2013-06-03 01:04:40 ....A 440832 Virusshare.00063/Trojan.Win32.Obfuscated.gen-0d6c1f6f273b7022f4bd6518f731b29f68e6abc0 2013-06-03 05:12:10 ....A 446976 Virusshare.00063/Trojan.Win32.Obfuscated.gen-0dec562e4899bca5b68df43e60e348f54353a35a 2013-06-02 21:58:30 ....A 428032 Virusshare.00063/Trojan.Win32.Obfuscated.gen-0f016d37cb96ff35046642c910a9f61ec4ff167f 2013-06-03 02:03:50 ....A 470528 Virusshare.00063/Trojan.Win32.Obfuscated.gen-0f58ff3f9975e5e61fd017e0833d8adec68c7be7 2013-06-02 03:12:34 ....A 299520 Virusshare.00063/Trojan.Win32.Obfuscated.gen-0fd9f39ade198ca07d8c783b8d90edf3fa12ee87 2013-06-02 07:04:52 ....A 1414144 Virusshare.00063/Trojan.Win32.Obfuscated.gen-106451b91a6339e10bd5ea236cb9e35aaa7d5357 2013-06-03 15:20:12 ....A 408064 Virusshare.00063/Trojan.Win32.Obfuscated.gen-14678841a31bb5e6d3125c3dc1ecd220e9c0b475 2013-06-02 07:58:02 ....A 496640 Virusshare.00063/Trojan.Win32.Obfuscated.gen-1498ec9e458dd301920d5ce3a759ed531098b18e 2013-06-02 05:26:20 ....A 445440 Virusshare.00063/Trojan.Win32.Obfuscated.gen-149a809e095e7041e14d849102cfc264dcd17256 2013-06-03 14:54:24 ....A 523264 Virusshare.00063/Trojan.Win32.Obfuscated.gen-1510f8950325dc6383ed1167b199f5f74b81466f 2013-06-02 00:51:06 ....A 290816 Virusshare.00063/Trojan.Win32.Obfuscated.gen-159f35bedbc63dd54c65c1282f8acd112b075fa0 2013-06-03 18:51:22 ....A 404480 Virusshare.00063/Trojan.Win32.Obfuscated.gen-15ff215c1464da1780ed90b31a8bb464cff9e449 2013-06-02 00:42:06 ....A 408576 Virusshare.00063/Trojan.Win32.Obfuscated.gen-165bb6314fdc188bb6e0b77eee61d70ff32278f6 2013-06-02 02:26:24 ....A 242688 Virusshare.00063/Trojan.Win32.Obfuscated.gen-1711e8eedfbe8b33df69cfacb064908cc4939422 2013-06-03 15:15:22 ....A 240640 Virusshare.00063/Trojan.Win32.Obfuscated.gen-17a72c1aff61a6302bd7545d3688406551e7bc25 2013-06-03 04:58:50 ....A 524288 Virusshare.00063/Trojan.Win32.Obfuscated.gen-1802dec08e3c1638c64cd7f223bd1e855e49b2a8 2013-06-02 14:22:36 ....A 285184 Virusshare.00063/Trojan.Win32.Obfuscated.gen-18c0a6e71c20fe3d5c088aae6010336cf8f3120d 2013-06-03 23:00:52 ....A 569344 Virusshare.00063/Trojan.Win32.Obfuscated.gen-19314fdf26b96e17629d941cc4fdddbadd3f1639 2013-06-02 14:28:10 ....A 268288 Virusshare.00063/Trojan.Win32.Obfuscated.gen-19554bb32d25f554e524279146fa650d1964cbe4 2013-06-03 03:27:46 ....A 678912 Virusshare.00063/Trojan.Win32.Obfuscated.gen-1af81d4f9b33dd3c52f81931fcb59a0f63b5ffae 2013-06-02 01:37:28 ....A 457728 Virusshare.00063/Trojan.Win32.Obfuscated.gen-1af883aafc62a70d198344bb72097c4de200f6ef 2013-06-02 04:58:54 ....A 273920 Virusshare.00063/Trojan.Win32.Obfuscated.gen-1d1b10c203336e971393c518c34e31dc6fbdef06 2013-06-03 14:02:58 ....A 229376 Virusshare.00063/Trojan.Win32.Obfuscated.gen-1f0432ea67067f2ddcb413298cb44605b8a11be1 2013-06-02 11:08:36 ....A 504832 Virusshare.00063/Trojan.Win32.Obfuscated.gen-1fef35b191616d016994beaccf2f9b272df488b7 2013-06-03 00:28:24 ....A 451584 Virusshare.00063/Trojan.Win32.Obfuscated.gen-20f7e03f148307f32ced5221cda507c87e0ac35f 2013-06-03 10:55:46 ....A 491520 Virusshare.00063/Trojan.Win32.Obfuscated.gen-22c076ee2dbece2c1d79293ea15ff95d88b7ebaa 2013-06-02 09:46:54 ....A 270336 Virusshare.00063/Trojan.Win32.Obfuscated.gen-23e99c394cae0656373a7068b466bfc8487cbff1 2013-06-02 17:24:40 ....A 467968 Virusshare.00063/Trojan.Win32.Obfuscated.gen-246f86347c6f2fc6f045222c290b297e0d6a98a9 2013-06-03 10:58:18 ....A 250368 Virusshare.00063/Trojan.Win32.Obfuscated.gen-255f5dafc21f04410c601d085db0eeda0b71bbb7 2013-06-02 07:57:30 ....A 293888 Virusshare.00063/Trojan.Win32.Obfuscated.gen-25800e37d6b0e34a8877db8fb1348aa6213775fe 2013-06-02 15:12:38 ....A 432640 Virusshare.00063/Trojan.Win32.Obfuscated.gen-267c86bee49413fcc43f884957009845dd8a8e34 2013-06-02 15:37:18 ....A 474624 Virusshare.00063/Trojan.Win32.Obfuscated.gen-2680344ebd3a45537867d188a88b6020ecbb881a 2013-06-03 01:59:28 ....A 266240 Virusshare.00063/Trojan.Win32.Obfuscated.gen-298b5e0ed9f7ea5244ed09cfb959fba330169195 2013-06-02 03:26:16 ....A 470016 Virusshare.00063/Trojan.Win32.Obfuscated.gen-2ad4d7c79a6fff846e3cfc622861ce77a475c740 2013-06-02 17:43:36 ....A 247296 Virusshare.00063/Trojan.Win32.Obfuscated.gen-2b4fe83e9dbde9ecdf7eee24f1ced44e0b54925b 2013-06-02 13:22:54 ....A 246272 Virusshare.00063/Trojan.Win32.Obfuscated.gen-2bc3cf0c623d5d72215b1e0edafa23290e142c4b 2013-06-02 09:32:38 ....A 313856 Virusshare.00063/Trojan.Win32.Obfuscated.gen-2c3fbda74b3ebbd5ba1dc37b698ec486c2a6e525 2013-06-02 03:36:02 ....A 259072 Virusshare.00063/Trojan.Win32.Obfuscated.gen-2c5130a554566e10e9a3890761d1343000a1552a 2013-06-02 08:07:22 ....A 268288 Virusshare.00063/Trojan.Win32.Obfuscated.gen-2dba93bfabdf768af6da60e7e3e5f256c603c39e 2013-06-02 09:02:40 ....A 3685376 Virusshare.00063/Trojan.Win32.Obfuscated.gen-2e6007e2e99510f7645767fcdc526d52646cfe2a 2013-06-02 18:05:18 ....A 286720 Virusshare.00063/Trojan.Win32.Obfuscated.gen-2e81231685723a78573c011c011d66e167a8a99b 2013-06-02 03:27:02 ....A 472576 Virusshare.00063/Trojan.Win32.Obfuscated.gen-30bb37e73b5e8f9fc67abb66bbd0910a2d0dc368 2013-06-03 18:44:36 ....A 247296 Virusshare.00063/Trojan.Win32.Obfuscated.gen-32817b4c12186aafb7fe0a944a38b2779b4741a4 2013-06-02 21:56:02 ....A 501760 Virusshare.00063/Trojan.Win32.Obfuscated.gen-33181e9937fb2af224dab777ea7e8f78dca48649 2013-06-02 16:20:36 ....A 471552 Virusshare.00063/Trojan.Win32.Obfuscated.gen-34f1ce1950c9e699c39938e0d2674fa8f3aa3374 2013-06-04 00:05:32 ....A 65536 Virusshare.00063/Trojan.Win32.Obfuscated.gen-3646370e023151ff6e6f80a6b620827ab83021be 2013-06-02 11:42:18 ....A 303616 Virusshare.00063/Trojan.Win32.Obfuscated.gen-394f0a06a5a7b72921b0a0116d0251b094b67c3b 2013-06-02 17:47:20 ....A 263168 Virusshare.00063/Trojan.Win32.Obfuscated.gen-39a4487b8bfdac33b95a613085bf63dd0b183750 2013-06-03 05:50:04 ....A 247296 Virusshare.00063/Trojan.Win32.Obfuscated.gen-39b055177d58b6cf76f31d990228d7181377c9b2 2013-06-02 21:26:36 ....A 444928 Virusshare.00063/Trojan.Win32.Obfuscated.gen-39db0f6ae5f670c1e8fb738e8db81d99d492cbc4 2013-06-02 02:13:04 ....A 487424 Virusshare.00063/Trojan.Win32.Obfuscated.gen-3a3e5aa64517b219db45823e3e7a67cf43f17706 2013-06-04 09:30:48 ....A 523264 Virusshare.00063/Trojan.Win32.Obfuscated.gen-3b44ceb20827fc3e9d9b631f6edb7c381077fb32 2013-06-02 12:14:28 ....A 239104 Virusshare.00063/Trojan.Win32.Obfuscated.gen-3b7e9f333c10d7baa532637d139fe792334c04d8 2013-06-02 23:26:30 ....A 433664 Virusshare.00063/Trojan.Win32.Obfuscated.gen-3c5a751542fc76d5457bffeae1398a49d32ab4a2 2013-06-02 05:13:50 ....A 276480 Virusshare.00063/Trojan.Win32.Obfuscated.gen-3dbc3e2a9a6a811b0add14131cf81d1cf344e925 2013-06-03 00:18:30 ....A 260096 Virusshare.00063/Trojan.Win32.Obfuscated.gen-3e183b369f880262d5d456344ff271cb440c071e 2013-06-02 17:39:00 ....A 431616 Virusshare.00063/Trojan.Win32.Obfuscated.gen-3e8a9b4ecaf2f54f9a796e9e184d6a30b59fa905 2013-06-02 16:48:38 ....A 268800 Virusshare.00063/Trojan.Win32.Obfuscated.gen-400b573b6f18f16ecb20cf04f44c334f9442c3ec 2013-06-03 23:53:18 ....A 327680 Virusshare.00063/Trojan.Win32.Obfuscated.gen-439c124fb836c8aa10ca461bdaf487157637d793 2013-06-03 11:55:26 ....A 662528 Virusshare.00063/Trojan.Win32.Obfuscated.gen-444a4a0e67573b1af1d45a3b03438346ff84725d 2013-06-02 06:12:06 ....A 290816 Virusshare.00063/Trojan.Win32.Obfuscated.gen-44667a4564f7c52410fb627d6e92de630c03c671 2013-06-04 06:48:52 ....A 208384 Virusshare.00063/Trojan.Win32.Obfuscated.gen-44b5cdb0c14306cdf03104de28e3006d1632cab7 2013-06-03 15:09:04 ....A 446464 Virusshare.00063/Trojan.Win32.Obfuscated.gen-44e9452cf8da01c2ed9450337b6164e8c601938c 2013-06-02 23:41:14 ....A 291328 Virusshare.00063/Trojan.Win32.Obfuscated.gen-459839cdc13e9146eedf021df71e60d4e4c29611 2013-06-02 19:52:52 ....A 231424 Virusshare.00063/Trojan.Win32.Obfuscated.gen-46abdd58b62e162750cdd5e4e8f9a656e1d24403 2013-06-02 20:20:26 ....A 255488 Virusshare.00063/Trojan.Win32.Obfuscated.gen-47e24afc6980e7093ff7d318a4dadd93b4596ad5 2013-06-02 10:42:32 ....A 320000 Virusshare.00063/Trojan.Win32.Obfuscated.gen-484a8a03282203c2a91124226f23452c7e9baf07 2013-06-02 18:05:04 ....A 218624 Virusshare.00063/Trojan.Win32.Obfuscated.gen-491bbee1304801a9d3b3c26d44de2b1954d208e9 2013-06-02 12:58:34 ....A 461824 Virusshare.00063/Trojan.Win32.Obfuscated.gen-493ab59f7c0f45a116d2c5a9bfc355823331861e 2013-06-02 05:26:02 ....A 432128 Virusshare.00063/Trojan.Win32.Obfuscated.gen-4941c251061ccf66b40dccdd77effbd9a02062ea 2013-06-02 08:13:40 ....A 445440 Virusshare.00063/Trojan.Win32.Obfuscated.gen-4942117757d5d77bc2bd3086cb8c44f5183c2620 2013-06-03 03:01:26 ....A 286720 Virusshare.00063/Trojan.Win32.Obfuscated.gen-498caeca3858d727d4e8deccddb7ef2005b7a467 2013-06-02 14:02:12 ....A 258048 Virusshare.00063/Trojan.Win32.Obfuscated.gen-4af204676373aa235e75c33a4480ca7395f64f0a 2013-06-02 11:14:52 ....A 430592 Virusshare.00063/Trojan.Win32.Obfuscated.gen-4bb499c980c2b201f7beed3cb228340f547196b5 2013-06-02 10:55:42 ....A 486400 Virusshare.00063/Trojan.Win32.Obfuscated.gen-4bc79eb4e55632cf2624387239704cbb911a323c 2013-06-03 10:22:04 ....A 417280 Virusshare.00063/Trojan.Win32.Obfuscated.gen-4d9fff083caeeaa5461e71b63c8249b751628fdd 2013-06-02 06:10:18 ....A 444416 Virusshare.00063/Trojan.Win32.Obfuscated.gen-4f219b7d5b7ef5a4af5fa160c7ecb1a5e68ed69f 2013-06-03 09:58:08 ....A 455680 Virusshare.00063/Trojan.Win32.Obfuscated.gen-50c2c475609a6aedd7159228cf8935246b570987 2013-06-02 18:26:36 ....A 446464 Virusshare.00063/Trojan.Win32.Obfuscated.gen-5158019102507be04106350f33169bf153f3fafe 2013-06-02 07:41:56 ....A 309248 Virusshare.00063/Trojan.Win32.Obfuscated.gen-52c4dd49a2c6b3de206677475c51a6a9f6cd9a96 2013-06-03 18:04:20 ....A 252928 Virusshare.00063/Trojan.Win32.Obfuscated.gen-548e0310fa5a5b0ed8c85b9deeecf5c1dd17dc2e 2013-06-03 11:31:58 ....A 273408 Virusshare.00063/Trojan.Win32.Obfuscated.gen-550f6c579426acaab30b85ca135b1c930d950a10 2013-06-03 06:02:34 ....A 336384 Virusshare.00063/Trojan.Win32.Obfuscated.gen-55ea02aa5dc2b7c8bd0e3050096f4e96bea4aec7 2013-06-03 14:54:08 ....A 514048 Virusshare.00063/Trojan.Win32.Obfuscated.gen-589fa4de3c75db371c2e46a97e79f9a3e2a428fd 2013-06-03 04:02:06 ....A 254464 Virusshare.00063/Trojan.Win32.Obfuscated.gen-592798949c7c4dcab8ccc7c9bb17620d9987cf5c 2013-06-02 08:34:40 ....A 439808 Virusshare.00063/Trojan.Win32.Obfuscated.gen-599341e88e53cd7a81a74537f1c82b3858749bbd 2013-06-02 17:28:24 ....A 283648 Virusshare.00063/Trojan.Win32.Obfuscated.gen-59cc2c4c3fe95a7769b6dc7d76bc96087d21dc70 2013-06-02 06:16:44 ....A 461312 Virusshare.00063/Trojan.Win32.Obfuscated.gen-59f4a92cc802272d7468ac4c816b8d9c294d43fd 2013-06-02 07:26:18 ....A 699904 Virusshare.00063/Trojan.Win32.Obfuscated.gen-5b390e701383511d29df7afd1286bb630a11dfc6 2013-06-03 02:13:50 ....A 468480 Virusshare.00063/Trojan.Win32.Obfuscated.gen-5b80578db2a5e305c69833945400cd03513cc0a5 2013-06-02 05:09:28 ....A 235008 Virusshare.00063/Trojan.Win32.Obfuscated.gen-5b8eaa504118603d6e58bfaea81ce05ea4e1c753 2013-06-02 07:30:10 ....A 263680 Virusshare.00063/Trojan.Win32.Obfuscated.gen-5bf768a0f1ac77a360383d2cb0c2eeca780f870d 2013-06-03 00:05:06 ....A 223744 Virusshare.00063/Trojan.Win32.Obfuscated.gen-5c3ec87df174935a726502910ef22385994d649c 2013-06-02 06:00:42 ....A 332288 Virusshare.00063/Trojan.Win32.Obfuscated.gen-5cdf068c93026b60957c0feea6706828b699d5cd 2013-06-02 13:30:26 ....A 575856 Virusshare.00063/Trojan.Win32.Obfuscated.gen-608a962be76a5567722d8ee4016850087086340e 2013-06-04 00:45:14 ....A 251904 Virusshare.00063/Trojan.Win32.Obfuscated.gen-614795184d8740c584cc9aa4b83ceb164bb5f68f 2013-06-02 13:23:44 ....A 465920 Virusshare.00063/Trojan.Win32.Obfuscated.gen-616ffd1c10f1b83b5a25c88c14b3b8454821ba26 2013-06-02 13:42:38 ....A 461312 Virusshare.00063/Trojan.Win32.Obfuscated.gen-61f72180f8da8282b3b3640e4c5f7ea8df51b22f 2013-06-02 12:11:30 ....A 594944 Virusshare.00063/Trojan.Win32.Obfuscated.gen-6280aaf569782cf0d1af3b6b3a0cb59b9ca2a9ff 2013-06-02 09:26:12 ....A 485376 Virusshare.00063/Trojan.Win32.Obfuscated.gen-649f449c8e5886bc33ec11dbfb1bea267a36e0e1 2013-06-04 14:35:42 ....A 323584 Virusshare.00063/Trojan.Win32.Obfuscated.gen-64ac27147b5b19347a762bea3761464ea630353d 2013-06-03 13:38:46 ....A 291840 Virusshare.00063/Trojan.Win32.Obfuscated.gen-64cb81238720f43b0d9ce230dc2ae7e7128dbace 2013-06-03 18:27:38 ....A 507904 Virusshare.00063/Trojan.Win32.Obfuscated.gen-66e382314b4b932b2c445ac0f628aed3142f4d22 2013-06-03 09:23:40 ....A 163840 Virusshare.00063/Trojan.Win32.Obfuscated.gen-66e4d3257b60e2edf93cd76072522e40bb13de31 2013-06-02 13:16:48 ....A 303104 Virusshare.00063/Trojan.Win32.Obfuscated.gen-6782902dfa19abf775ce4d018af1dfa2a12eac8c 2013-06-02 01:56:58 ....A 328704 Virusshare.00063/Trojan.Win32.Obfuscated.gen-67c6f0632c48a5cc6f42e1ae37ba5ee1f9732215 2013-06-02 04:15:48 ....A 269824 Virusshare.00063/Trojan.Win32.Obfuscated.gen-68986589992cb06643f60f709d4a88c06bd44b2e 2013-06-03 21:42:54 ....A 324608 Virusshare.00063/Trojan.Win32.Obfuscated.gen-68a6abb4ee414b0ac98f7ad2b25b2342fecbf5b8 2013-06-02 06:35:04 ....A 322560 Virusshare.00063/Trojan.Win32.Obfuscated.gen-69674b7cb445c3d7592e0472535a2472e8ea660d 2013-06-04 05:15:18 ....A 190464 Virusshare.00063/Trojan.Win32.Obfuscated.gen-69af0893d78cfbb27f21d0caa430bc6a3008a548 2013-06-02 11:56:28 ....A 412160 Virusshare.00063/Trojan.Win32.Obfuscated.gen-6a2118fc11ae38193f2a4d4552a9545ea1fa8fe9 2013-06-02 14:07:04 ....A 190976 Virusshare.00063/Trojan.Win32.Obfuscated.gen-6a52baa896f8d4a7fe59f788cdf11a825ed80c66 2013-06-02 11:09:36 ....A 541184 Virusshare.00063/Trojan.Win32.Obfuscated.gen-6a98e99cc7c720e4fac42679c296cc78d488e695 2013-06-02 12:09:52 ....A 294912 Virusshare.00063/Trojan.Win32.Obfuscated.gen-6af331077f6dcb6a4cd534c4f4ec4ba394ecebca 2013-06-03 02:55:44 ....A 278016 Virusshare.00063/Trojan.Win32.Obfuscated.gen-6be297dc3e8bd5f72784bf1bbd9c0e7cf0cfb7a5 2013-06-02 21:58:54 ....A 244224 Virusshare.00063/Trojan.Win32.Obfuscated.gen-6be4150cab1c033fd99f2dc131ec80ef51af172e 2013-06-02 01:35:02 ....A 211968 Virusshare.00063/Trojan.Win32.Obfuscated.gen-6c65deba677e679b7332593894957e7a5c7adeea 2013-06-03 06:16:18 ....A 305664 Virusshare.00063/Trojan.Win32.Obfuscated.gen-6cee5bdeef0b3e78158690da0ad28767d3d42e3b 2013-06-03 14:27:14 ....A 432128 Virusshare.00063/Trojan.Win32.Obfuscated.gen-6d6eecaf86541243f0f660968b297fef5b24a402 2013-06-02 16:07:56 ....A 249856 Virusshare.00063/Trojan.Win32.Obfuscated.gen-6dd42cbff726aa125cca5b18b46c037476596a49 2013-06-02 14:32:04 ....A 425984 Virusshare.00063/Trojan.Win32.Obfuscated.gen-6e7738f3fc0ff9f4677fe8e24e42d5547d9fc323 2013-06-04 14:32:08 ....A 424448 Virusshare.00063/Trojan.Win32.Obfuscated.gen-6ea258787cf7567227cdf00513a47829044448fa 2013-06-02 15:14:20 ....A 232960 Virusshare.00063/Trojan.Win32.Obfuscated.gen-711416893254bd66e2450013518e53c2340a6a3d 2013-06-02 02:28:00 ....A 473088 Virusshare.00063/Trojan.Win32.Obfuscated.gen-71d038e7cfba269b8f396cb2dac052db76046c13 2013-06-03 03:06:08 ....A 208384 Virusshare.00063/Trojan.Win32.Obfuscated.gen-72a413f3ba16df250d57b2b72c2cf2537400e22a 2013-06-03 04:14:16 ....A 508928 Virusshare.00063/Trojan.Win32.Obfuscated.gen-73fa2f7ad41021bba415bb5e2537ea0f90d92193 2013-06-02 14:42:26 ....A 405504 Virusshare.00063/Trojan.Win32.Obfuscated.gen-74a55615b42abb301b4ed661ce5e0c43d9989007 2013-06-02 17:26:34 ....A 348672 Virusshare.00063/Trojan.Win32.Obfuscated.gen-74ab58044aeff022bc9f9a051ed710a2561c1ab3 2013-06-02 00:19:26 ....A 427520 Virusshare.00063/Trojan.Win32.Obfuscated.gen-74b4c7c8b2b3d9589184bdefc78bbd7d16a50963 2013-06-03 23:44:58 ....A 241664 Virusshare.00063/Trojan.Win32.Obfuscated.gen-754a96df5cfa8a44626a20fdd96c5b439e4a3ecd 2013-06-02 10:44:30 ....A 543744 Virusshare.00063/Trojan.Win32.Obfuscated.gen-758eff56ea9331327fdd31e0abef20bee29e1ea3 2013-06-02 23:06:02 ....A 451072 Virusshare.00063/Trojan.Win32.Obfuscated.gen-76649a57b625591e81584c5007525394f47e0014 2013-06-02 00:13:20 ....A 247296 Virusshare.00063/Trojan.Win32.Obfuscated.gen-7ba7c7ec477598d7612713df2e0e6b49fd92d6cf 2013-06-02 14:31:06 ....A 471040 Virusshare.00063/Trojan.Win32.Obfuscated.gen-7be681a92a0d32aa03ec9053ce3dcf204c94108a 2013-06-02 01:57:46 ....A 304640 Virusshare.00063/Trojan.Win32.Obfuscated.gen-7dbfa35d0552966721354f6d49ccedee9e590c3f 2013-06-04 13:11:54 ....A 284672 Virusshare.00063/Trojan.Win32.Obfuscated.gen-7e71f516d6152efb9fa7b29c9ec985a5e78bf72d 2013-06-02 11:36:52 ....A 458752 Virusshare.00063/Trojan.Win32.Obfuscated.gen-7f6b514b9b5f24bac2da72404a128d5afee684f6 2013-06-02 02:39:44 ....A 239616 Virusshare.00063/Trojan.Win32.Obfuscated.gen-7fdbe6ff98000dd070dc1cc6e77c5d10a851b9d4 2013-06-02 22:19:48 ....A 235008 Virusshare.00063/Trojan.Win32.Obfuscated.gen-7fef5855ac19d71ed6d81163abc098993b5f9360 2013-06-03 06:03:44 ....A 218624 Virusshare.00063/Trojan.Win32.Obfuscated.gen-8017e8fe78b162845b6566582999b1ea09d2c555 2013-06-03 00:29:36 ....A 282112 Virusshare.00063/Trojan.Win32.Obfuscated.gen-80f7841bba3927a5700c9eeda9c363dce74d4fc7 2013-06-02 12:46:10 ....A 430080 Virusshare.00063/Trojan.Win32.Obfuscated.gen-81e959df52be11e9f32e4f112661d7875d454eaa 2013-06-03 00:32:50 ....A 430592 Virusshare.00063/Trojan.Win32.Obfuscated.gen-826c0096384b1773d1e6f35c1694a76906bb63ea 2013-06-02 01:50:08 ....A 242688 Virusshare.00063/Trojan.Win32.Obfuscated.gen-830c9c1d37cf94c6a7b339f5487c5929a78ee3d8 2013-06-02 23:19:18 ....A 468480 Virusshare.00063/Trojan.Win32.Obfuscated.gen-837d8303951f1eafce03b0b982f5152e1d4b0258 2013-06-02 09:39:58 ....A 492032 Virusshare.00063/Trojan.Win32.Obfuscated.gen-839bddcccf9fd9c5f5fbbd00e5500e536a137d62 2013-06-02 18:55:08 ....A 474624 Virusshare.00063/Trojan.Win32.Obfuscated.gen-83be7adeaaac29a53fc842227ea425c1ed7b3902 2013-06-02 21:54:12 ....A 249856 Virusshare.00063/Trojan.Win32.Obfuscated.gen-83f3183953e2c19719586dc62e8d541dad1bc1f0 2013-06-02 20:16:10 ....A 252416 Virusshare.00063/Trojan.Win32.Obfuscated.gen-83f65f3d33dc950eddbc0aa0419004138698d06c 2013-06-02 21:01:10 ....A 513024 Virusshare.00063/Trojan.Win32.Obfuscated.gen-841edcfe9d096b66e553e64133a05914aad599a2 2013-06-02 13:43:58 ....A 602624 Virusshare.00063/Trojan.Win32.Obfuscated.gen-84b66b68ecc9c6a7efb95c57e7b11b2ec61707fd 2013-06-03 03:35:38 ....A 224256 Virusshare.00063/Trojan.Win32.Obfuscated.gen-84f75df1cb61e3fc965e706aad3cb438de16c694 2013-06-04 01:18:14 ....A 439808 Virusshare.00063/Trojan.Win32.Obfuscated.gen-859b99b4d39077992340b06bd6b1745a05d6d099 2013-06-02 22:29:06 ....A 241152 Virusshare.00063/Trojan.Win32.Obfuscated.gen-86eab58134ab50232500325803d3b8e57e793d2b 2013-06-02 07:19:32 ....A 295424 Virusshare.00063/Trojan.Win32.Obfuscated.gen-876e90f38b621aefc721502b06c9f07a884176ca 2013-06-03 16:14:12 ....A 429056 Virusshare.00063/Trojan.Win32.Obfuscated.gen-8836a29a28a21a2a87e10357d9ccb17fbde27075 2013-06-02 17:49:54 ....A 389632 Virusshare.00063/Trojan.Win32.Obfuscated.gen-8870575dd646d7c79b355c1d04a9cfac5cc5e548 2013-06-02 18:44:10 ....A 455680 Virusshare.00063/Trojan.Win32.Obfuscated.gen-8961c72dd0e8fa084461ca4e19bcbfe442cfcf16 2013-06-02 05:34:06 ....A 260096 Virusshare.00063/Trojan.Win32.Obfuscated.gen-8971ad39469b7d34285cc3f0e4cff1519dfa9965 2013-06-02 22:09:32 ....A 497664 Virusshare.00063/Trojan.Win32.Obfuscated.gen-8a80bb5677e56a249812905fee12d8fe34453075 2013-06-03 06:13:54 ....A 232448 Virusshare.00063/Trojan.Win32.Obfuscated.gen-8bb69a61cf1098d926a9bdda2faa6738d601d37a 2013-06-02 13:48:36 ....A 295424 Virusshare.00063/Trojan.Win32.Obfuscated.gen-8c3c49a36e3ecff282a566edc62fc44fe3d9a6c3 2013-06-03 20:30:22 ....A 271872 Virusshare.00063/Trojan.Win32.Obfuscated.gen-8d5de361889ecc3f3a245cd19514f91494722885 2013-06-02 08:06:08 ....A 569344 Virusshare.00063/Trojan.Win32.Obfuscated.gen-8db83c968a026f62bd6d2fc41a20014d4b484a8f 2013-06-03 02:27:30 ....A 449024 Virusshare.00063/Trojan.Win32.Obfuscated.gen-8f50e57f3258db98b5cebc11a5275dca6c5eef87 2013-06-02 12:50:34 ....A 307712 Virusshare.00063/Trojan.Win32.Obfuscated.gen-8fa18aa07ef97e19790fb3de9a8a8d8e7777942a 2013-06-02 04:25:10 ....A 259584 Virusshare.00063/Trojan.Win32.Obfuscated.gen-9032c2e4268cfb3e15820b6d4096ba2694a50864 2013-06-03 02:30:44 ....A 269824 Virusshare.00063/Trojan.Win32.Obfuscated.gen-9128e74267fa3d270ec1625da6f85ac38468f50d 2013-06-03 10:43:58 ....A 444928 Virusshare.00063/Trojan.Win32.Obfuscated.gen-91fbd6266a24986ba4fc5cd46f3380c74f967c25 2013-06-02 14:44:20 ....A 256512 Virusshare.00063/Trojan.Win32.Obfuscated.gen-9269da2ac20994acba9fecc45efad94a99e11a4f 2013-06-02 11:53:26 ....A 443904 Virusshare.00063/Trojan.Win32.Obfuscated.gen-92c88c55a91e257334101ead49787d961f53dc5e 2013-06-02 02:31:04 ....A 446976 Virusshare.00063/Trojan.Win32.Obfuscated.gen-9337eca3427002ef32f9e62ad68df35734888317 2013-06-03 03:02:22 ....A 1308160 Virusshare.00063/Trojan.Win32.Obfuscated.gen-9351c9889388c750a128081a8d914d5409ec8458 2013-06-02 20:26:06 ....A 272896 Virusshare.00063/Trojan.Win32.Obfuscated.gen-936758cac5f7849413fa3d7ba32ae366f35518fd 2013-06-02 16:53:54 ....A 516608 Virusshare.00063/Trojan.Win32.Obfuscated.gen-94803c8da89dd44f75c5f75ca8b4d15759561a57 2013-06-02 13:43:38 ....A 462848 Virusshare.00063/Trojan.Win32.Obfuscated.gen-948728d502a9a02d893c33a78289a95b4d2c9915 2013-06-02 21:58:22 ....A 423936 Virusshare.00063/Trojan.Win32.Obfuscated.gen-959fb880bf0ff95f8be0c35bd200794708e12d17 2013-06-03 03:12:46 ....A 506880 Virusshare.00063/Trojan.Win32.Obfuscated.gen-95dc86f2611a61654eebb434022985f124e5dedd 2013-06-02 10:55:26 ....A 242688 Virusshare.00063/Trojan.Win32.Obfuscated.gen-96a99e2cecc161adb1cd2033ce42a5a37ecca017 2013-06-02 20:43:00 ....A 421376 Virusshare.00063/Trojan.Win32.Obfuscated.gen-97ebee547c9c315e9dd2ef71a7181999e5cc7d2f 2013-06-02 19:47:56 ....A 270336 Virusshare.00063/Trojan.Win32.Obfuscated.gen-99a428bdce7972fdf65bd26ce997a46807fae485 2013-06-02 03:38:18 ....A 256512 Virusshare.00063/Trojan.Win32.Obfuscated.gen-9a50af67e8a66550704dc4fed5f51ed5e254fd6d 2013-06-02 16:46:58 ....A 243712 Virusshare.00063/Trojan.Win32.Obfuscated.gen-9ac029488b4c4f3519caa195b8a304be7bd4caff 2013-06-02 14:12:00 ....A 424960 Virusshare.00063/Trojan.Win32.Obfuscated.gen-9b1772d208ab71bd1016f20d5d0b3c1a8e7e826b 2013-06-03 04:45:48 ....A 299008 Virusshare.00063/Trojan.Win32.Obfuscated.gen-9b73c09cb0360777f9e4a4aa0153524d1970a80b 2013-06-02 23:12:20 ....A 540672 Virusshare.00063/Trojan.Win32.Obfuscated.gen-9c085f9df5da5483be221dba8f4d446e25de73be 2013-06-03 03:58:30 ....A 424960 Virusshare.00063/Trojan.Win32.Obfuscated.gen-9c7c5e84be40348cf94b934b816bb69abc909c15 2013-06-02 12:49:42 ....A 250368 Virusshare.00063/Trojan.Win32.Obfuscated.gen-9c97158862cf532dd8ede6cfca2c4027a3f291a2 2013-06-03 03:59:06 ....A 272384 Virusshare.00063/Trojan.Win32.Obfuscated.gen-9cc3bdea5c47e0a88a3c13d02ade62b46d75b715 2013-06-02 01:18:22 ....A 492544 Virusshare.00063/Trojan.Win32.Obfuscated.gen-9d13dd834719e0052a3cd29bb4876bcb6aa87fb6 2013-06-02 23:53:20 ....A 299008 Virusshare.00063/Trojan.Win32.Obfuscated.gen-9d84cd4fed3b11f9e7b83d3a747f3b9bcaf87833 2013-06-03 06:15:38 ....A 270336 Virusshare.00063/Trojan.Win32.Obfuscated.gen-9ff154208f388392be0c4155d148b86171177fc3 2013-06-02 10:59:48 ....A 274944 Virusshare.00063/Trojan.Win32.Obfuscated.gen-a14d92b61fe500fe028158cc45f0a33548dcb76e 2013-06-02 15:58:58 ....A 497152 Virusshare.00063/Trojan.Win32.Obfuscated.gen-a165d04a45b4df53b4b5b8369b5bc9434c3542d0 2013-06-02 03:18:30 ....A 495104 Virusshare.00063/Trojan.Win32.Obfuscated.gen-a2135bee7bf7bc56d471cf016d2089a6bbd266ad 2013-06-03 09:05:42 ....A 463360 Virusshare.00063/Trojan.Win32.Obfuscated.gen-a23e635b70cd84ce3a864a01a91b27cc9a52df5b 2013-06-02 13:00:12 ....A 303104 Virusshare.00063/Trojan.Win32.Obfuscated.gen-a33d95d812c75bb0036841df7280864b4578af46 2013-06-02 22:42:48 ....A 563200 Virusshare.00063/Trojan.Win32.Obfuscated.gen-a422c2d34ff36db19a50bad50a271cbb3009fe70 2013-06-02 14:12:52 ....A 643584 Virusshare.00063/Trojan.Win32.Obfuscated.gen-a5c4ecbaefbd263268fb11dbf91d2355daa54cb0 2013-06-02 08:57:16 ....A 266752 Virusshare.00063/Trojan.Win32.Obfuscated.gen-a6076e38071655ce0b74c2bef767d10644025d89 2013-06-03 17:34:12 ....A 321024 Virusshare.00063/Trojan.Win32.Obfuscated.gen-a75f0dfff84b05186a1bc12a82a05b7dd6bb8ff3 2013-06-02 06:40:40 ....A 406528 Virusshare.00063/Trojan.Win32.Obfuscated.gen-a77b942caa2692b9e129f32d64e7e74355198398 2013-06-03 06:02:42 ....A 264192 Virusshare.00063/Trojan.Win32.Obfuscated.gen-a85ec377e848a1216b186b11ba3b04d2ee1652c3 2013-06-04 00:13:28 ....A 435200 Virusshare.00063/Trojan.Win32.Obfuscated.gen-a94b815482706e770cb58a38ca389b552b0d6f9c 2013-06-03 00:24:06 ....A 430080 Virusshare.00063/Trojan.Win32.Obfuscated.gen-aa302ae35570d9a4b44bd5c9b887363bd74e1a50 2013-06-02 09:32:02 ....A 443904 Virusshare.00063/Trojan.Win32.Obfuscated.gen-abd535c3460c0c5198731332cafad0ea470ad111 2013-06-02 01:05:56 ....A 245760 Virusshare.00063/Trojan.Win32.Obfuscated.gen-ada86092f667b8c644b3badae10c36dc30530b6c 2013-06-02 21:08:04 ....A 522752 Virusshare.00063/Trojan.Win32.Obfuscated.gen-aed89f9cc25c165b75e7b7fe66f57c96cca5e588 2013-06-02 13:38:54 ....A 491520 Virusshare.00063/Trojan.Win32.Obfuscated.gen-afc4eec0eedf43acc79d41c1812bff4a67958599 2013-06-03 04:10:16 ....A 453120 Virusshare.00063/Trojan.Win32.Obfuscated.gen-b105c3153c2a2a9432a5c8ac5645da0c509e0206 2013-06-02 10:01:44 ....A 436224 Virusshare.00063/Trojan.Win32.Obfuscated.gen-b14f28813ca33efe44fe944f246fc8bf653b63d7 2013-06-03 02:03:38 ....A 214016 Virusshare.00063/Trojan.Win32.Obfuscated.gen-b37d75b47532531e727132814d298d36b7754bcc 2013-06-02 15:35:22 ....A 6874624 Virusshare.00063/Trojan.Win32.Obfuscated.gen-b4f5d0ff78fa40203cd428223bfa15e32406baf0 2013-06-02 08:26:54 ....A 425984 Virusshare.00063/Trojan.Win32.Obfuscated.gen-b65b889b6f5831b48ac0d53e846341f4d8ffdf52 2013-06-02 01:05:20 ....A 263168 Virusshare.00063/Trojan.Win32.Obfuscated.gen-b66436aa958cb7612be13c075480a9c5ee85968d 2013-06-02 03:43:12 ....A 256000 Virusshare.00063/Trojan.Win32.Obfuscated.gen-b6644af96ebe10a3977a2eacce95f78e939add16 2013-06-02 12:58:58 ....A 246272 Virusshare.00063/Trojan.Win32.Obfuscated.gen-b69d2f6c1ba2f8ddd1b3e116b01f3d15e8d76881 2013-06-03 11:06:34 ....A 454656 Virusshare.00063/Trojan.Win32.Obfuscated.gen-b6eac3b18708f5a1e572cfbeb2d50c508947c66e 2013-06-02 17:21:04 ....A 455168 Virusshare.00063/Trojan.Win32.Obfuscated.gen-b71827a324a4d5b93c823659147258daca7317e3 2013-06-03 20:25:02 ....A 258048 Virusshare.00063/Trojan.Win32.Obfuscated.gen-ba03cd5a73760399d05374b25f63d094ac50b0e6 2013-06-03 21:56:16 ....A 524288 Virusshare.00063/Trojan.Win32.Obfuscated.gen-ba906f7e4b4e8eb42874099346ceb741ee2999a4 2013-06-02 13:16:28 ....A 441856 Virusshare.00063/Trojan.Win32.Obfuscated.gen-bc0ff4ed25044bb6514af606845b32c4c52220fd 2013-06-03 18:07:32 ....A 411648 Virusshare.00063/Trojan.Win32.Obfuscated.gen-bc7390be3ec11b6f0a788f2249e479234b377956 2013-06-03 02:30:50 ....A 292864 Virusshare.00063/Trojan.Win32.Obfuscated.gen-bcce9a1e11c39fc0704dd0a67192267c37852d7e 2013-06-02 10:24:28 ....A 456192 Virusshare.00063/Trojan.Win32.Obfuscated.gen-bcfe83132f31bd4d2bdbf802e331f65f4a18a843 2013-06-04 15:29:26 ....A 1780736 Virusshare.00063/Trojan.Win32.Obfuscated.gen-bd256c1a022e640392f5dadac03add71db1403a3 2013-06-03 20:48:46 ....A 380416 Virusshare.00063/Trojan.Win32.Obfuscated.gen-bd6dcfb6bc8b6c6bd35357a87965fcf4c1a49127 2013-06-02 02:18:08 ....A 266240 Virusshare.00063/Trojan.Win32.Obfuscated.gen-beec1f4771fc6eede8c1f434fa808f13fd6e49c9 2013-06-02 14:34:04 ....A 463360 Virusshare.00063/Trojan.Win32.Obfuscated.gen-bf65f0efe210351e34d60d810a4e92b6dc72bf78 2013-06-02 02:56:34 ....A 464384 Virusshare.00063/Trojan.Win32.Obfuscated.gen-c157871008161874267aa8e29f9d59e79d619728 2013-06-02 06:41:20 ....A 428032 Virusshare.00063/Trojan.Win32.Obfuscated.gen-c176b802dbc2009cd5cbe90ff4f6de1a0891d2d5 2013-06-03 01:05:00 ....A 232960 Virusshare.00063/Trojan.Win32.Obfuscated.gen-c257028d227c48e7b9352c789c5311255e21471a 2013-06-02 04:58:36 ....A 441856 Virusshare.00063/Trojan.Win32.Obfuscated.gen-c2c1e54baa1bcbbe73f0bfe2d45b9af8269ac546 2013-06-04 15:31:52 ....A 297984 Virusshare.00063/Trojan.Win32.Obfuscated.gen-c31eb49eec5c554fd7af1dbfe8ca1e1944dcc930 2013-06-02 17:25:18 ....A 260608 Virusshare.00063/Trojan.Win32.Obfuscated.gen-c3d1bbea31de2be852c1886f7264459ac647eb0e 2013-06-02 13:51:26 ....A 433664 Virusshare.00063/Trojan.Win32.Obfuscated.gen-c673fe695523f685a05e636859cf993387c4b2a3 2013-06-02 19:48:56 ....A 258560 Virusshare.00063/Trojan.Win32.Obfuscated.gen-c77f021f0ac447ded86af64b2c035c7b37a910f0 2013-06-03 04:38:30 ....A 456704 Virusshare.00063/Trojan.Win32.Obfuscated.gen-c7ead38ac555478693a7949a2dbf36a26ba0bb7f 2013-06-02 23:12:34 ....A 442880 Virusshare.00063/Trojan.Win32.Obfuscated.gen-c8b1b0839ac4666d9194e23363323c9213fc6f8c 2013-06-02 19:45:32 ....A 443392 Virusshare.00063/Trojan.Win32.Obfuscated.gen-c8ece3cba89cb5876c2cc4be41876c16885862fb 2013-06-02 08:31:38 ....A 475136 Virusshare.00063/Trojan.Win32.Obfuscated.gen-c91bd955820275bf73eef41de30091213ab50cff 2013-06-02 20:33:04 ....A 435200 Virusshare.00063/Trojan.Win32.Obfuscated.gen-cafe852e4161d3489e81964d5d1557f7103eafec 2013-06-02 00:12:44 ....A 436224 Virusshare.00063/Trojan.Win32.Obfuscated.gen-cb7a5b72100a1996fc62d9afe021e7cad075180d 2013-06-02 03:53:22 ....A 482304 Virusshare.00063/Trojan.Win32.Obfuscated.gen-cc407da1bb647f5062197524f89e59e6524a56ea 2013-06-02 23:30:18 ....A 301568 Virusshare.00063/Trojan.Win32.Obfuscated.gen-cc439c28fa50b4e24fd7bcb2c8ea5ea9b128a7b0 2013-06-02 13:22:38 ....A 256000 Virusshare.00063/Trojan.Win32.Obfuscated.gen-ccc02ae8335c354969209a91dd9b8893d211dafa 2013-06-02 17:16:32 ....A 429568 Virusshare.00063/Trojan.Win32.Obfuscated.gen-cd71f84e6a9219fa617bc19867b93e6219fa37f1 2013-06-02 02:53:58 ....A 245760 Virusshare.00063/Trojan.Win32.Obfuscated.gen-ce8464576e9aa31d4e7cd5f685325c17059c893f 2013-06-03 03:11:42 ....A 267776 Virusshare.00063/Trojan.Win32.Obfuscated.gen-cef6c464333717e2a3d6feb7727332b49d186280 2013-06-03 03:59:12 ....A 430080 Virusshare.00063/Trojan.Win32.Obfuscated.gen-cf29ea9d2123a629b3d01aec073cd237f0946f38 2013-06-03 07:30:02 ....A 268800 Virusshare.00063/Trojan.Win32.Obfuscated.gen-cf4a8f639426e471d6fb823ec072a86187a7a6e4 2013-06-02 12:25:18 ....A 422912 Virusshare.00063/Trojan.Win32.Obfuscated.gen-d0175c055999af4421708d2b0248a56c3dae1cd1 2013-06-02 14:54:28 ....A 241664 Virusshare.00063/Trojan.Win32.Obfuscated.gen-d30403b4fa757d19083c6655046981e7e94c2b36 2013-06-02 05:06:16 ....A 357376 Virusshare.00063/Trojan.Win32.Obfuscated.gen-d3bad8ca7d3b0f2469de956aa6ad83e144eb02d5 2013-06-03 06:06:42 ....A 444928 Virusshare.00063/Trojan.Win32.Obfuscated.gen-d3d8ab49c7fc4ed9fbc54839bc87f3afb880c5f0 2013-06-02 11:36:48 ....A 264704 Virusshare.00063/Trojan.Win32.Obfuscated.gen-d61a32b60230f0b8863f01a650df2e7686417f77 2013-06-03 06:07:20 ....A 253952 Virusshare.00063/Trojan.Win32.Obfuscated.gen-d7122c0df1e20356969c356adae6f2f7a0b9472d 2013-06-03 01:13:28 ....A 293376 Virusshare.00063/Trojan.Win32.Obfuscated.gen-d7413e6fef47f86b22222602d9fbfd259179fae7 2013-06-03 10:42:40 ....A 477184 Virusshare.00063/Trojan.Win32.Obfuscated.gen-d834ff4d738213b244f4b82dfa1b688a661c64f4 2013-06-03 03:12:06 ....A 297472 Virusshare.00063/Trojan.Win32.Obfuscated.gen-d90bb2f418dee03ab0c34e903f25a733b5c8edbd 2013-06-03 08:41:24 ....A 275456 Virusshare.00063/Trojan.Win32.Obfuscated.gen-db4e43e26c75f2b16e6acf2950d410ecd52f0588 2013-06-03 03:03:46 ....A 294912 Virusshare.00063/Trojan.Win32.Obfuscated.gen-dbf0f7eb7b3c1cf30b19aec1a77a983742951723 2013-06-02 14:24:20 ....A 412160 Virusshare.00063/Trojan.Win32.Obfuscated.gen-dc357dca16b983e6ea0350be78a1fb5eb0e51d65 2013-06-02 20:35:10 ....A 436224 Virusshare.00063/Trojan.Win32.Obfuscated.gen-dd21de77a06e39822042d19f1a541b7a3991a12f 2013-06-02 10:21:48 ....A 454656 Virusshare.00063/Trojan.Win32.Obfuscated.gen-dd6949b35938e6702fc7c4a282b0512d083040d2 2013-06-02 10:50:42 ....A 564736 Virusshare.00063/Trojan.Win32.Obfuscated.gen-de9f51950b7242f94b914e249c5a2846ecbe5a54 2013-06-02 13:53:38 ....A 267264 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e0813cd1decb8356c902e4ede85da72ae06afb13 2013-06-01 23:56:46 ....A 440320 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e08b90208607c5b407e554c154fba4d275af85ec 2013-06-02 18:15:56 ....A 303104 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e121d334d8661b02f904898052f3d047cec65912 2013-06-02 09:32:52 ....A 270336 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e1e395d7b1c35bc1ab1759dd66253a322980a89e 2013-06-02 23:42:22 ....A 516608 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e1e3c04a381fa0e32f500e58e476279bde5181a8 2013-06-03 02:00:26 ....A 460288 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e24f2fc2a382b486790bbf3542351b0e8ddcbefc 2013-06-02 06:05:48 ....A 221696 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e2843b21f757f8660fa90cabbd7d50ff5777ec02 2013-06-03 13:28:28 ....A 307200 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e4262389e915d6003d6774e4b6796996cf8cb8ce 2013-06-02 13:47:16 ....A 490496 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e4468f4ae919b5e7a402d1b117c8e9ef6219935a 2013-06-02 11:07:16 ....A 449024 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e473d09adba2eaa938e10884f028e7633e8516fe 2013-06-02 10:04:10 ....A 444928 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e524eab4b5df9c1fab5cc3e34145912bed4c31aa 2013-06-03 02:41:14 ....A 476160 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e6c7261d55b8da3fb33f4b080df17fbd4d2e101f 2013-06-02 08:27:56 ....A 439296 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e7378797d7f5ec6601920edd7876440d99697c1a 2013-06-04 11:26:52 ....A 455680 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e8a8ec15bf5f1693eff3d87c6540d7bc4788da06 2013-06-03 05:10:58 ....A 422400 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e971c5ee8082b86279ba5dafd594eed7f46b0db7 2013-06-02 18:37:44 ....A 501248 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e9bd3d7302e7ece18befd596e681f448fc2b437c 2013-06-02 05:46:16 ....A 229888 Virusshare.00063/Trojan.Win32.Obfuscated.gen-e9f078c3c42e15dd9b7fe9ee94f7080f9a190030 2013-06-02 17:37:50 ....A 241152 Virusshare.00063/Trojan.Win32.Obfuscated.gen-ea6fb0d19db02a1b01f403e6ba00c8ee7f5e7687 2013-06-02 18:41:28 ....A 269312 Virusshare.00063/Trojan.Win32.Obfuscated.gen-eb414c83043c1b890f789149c94aba4fa2bcba4b 2013-06-02 07:32:16 ....A 231936 Virusshare.00063/Trojan.Win32.Obfuscated.gen-ece7b220352f0bc1950f89008588c4af7d00ceb0 2013-06-02 10:01:14 ....A 226304 Virusshare.00063/Trojan.Win32.Obfuscated.gen-ecf48ab0505244887f3d0e89117f26360036f393 2013-06-02 05:33:42 ....A 448000 Virusshare.00063/Trojan.Win32.Obfuscated.gen-ed602db808de0aa1bd47a9fe42eba189fd9c108b 2013-06-02 01:41:34 ....A 595968 Virusshare.00063/Trojan.Win32.Obfuscated.gen-ee245d8233899f3df33f55d3911cd08bb1ff1f87 2013-06-02 17:26:42 ....A 448512 Virusshare.00063/Trojan.Win32.Obfuscated.gen-ee351f7d66cbb5a372a9e99f795975bf0ebd1cb4 2013-06-02 22:32:04 ....A 304640 Virusshare.00063/Trojan.Win32.Obfuscated.gen-eea67ff776cfa00f82db594436ea99f52d39c7f5 2013-06-02 09:02:48 ....A 236544 Virusshare.00063/Trojan.Win32.Obfuscated.gen-eed263b2cbc841a496c9782adf28fa1b7a07f591 2013-06-04 00:02:08 ....A 323584 Virusshare.00063/Trojan.Win32.Obfuscated.gen-f060a1b95ef2f240134adf31795167bac2d7cdbe 2013-06-03 18:28:50 ....A 522752 Virusshare.00063/Trojan.Win32.Obfuscated.gen-f06c3a5ef49c94d8d3eaede0579ee85d4382d4e1 2013-06-02 00:36:40 ....A 213504 Virusshare.00063/Trojan.Win32.Obfuscated.gen-f13134b40b15802105e795059dba8fbc0be8cec3 2013-06-02 13:45:34 ....A 446464 Virusshare.00063/Trojan.Win32.Obfuscated.gen-f1512d6b20528b79517146335244fb79cefafb0c 2013-06-02 10:12:06 ....A 600064 Virusshare.00063/Trojan.Win32.Obfuscated.gen-f1b9e7374b0974eb5cc3da020467c9fb0a5c2723 2013-06-03 05:27:16 ....A 514560 Virusshare.00063/Trojan.Win32.Obfuscated.gen-f2391648aeb01c57992504e59f7df54e9d5d7581 2013-06-03 01:12:28 ....A 269312 Virusshare.00063/Trojan.Win32.Obfuscated.gen-f3f691adc2f0aa3772bbae2920f4ffb2a85cea60 2013-06-03 19:26:30 ....A 283136 Virusshare.00063/Trojan.Win32.Obfuscated.gen-f4ab3e318ec4788e8b91b91ace0398ad73f9e348 2013-06-03 23:52:32 ....A 98304 Virusshare.00063/Trojan.Win32.Obfuscated.gen-f4d2ba06ddeeeddd8414c17f618d6cb31f776dd1 2013-06-02 10:40:46 ....A 239104 Virusshare.00063/Trojan.Win32.Obfuscated.gen-f6a384d0afc7c73efe8c4688902af8f19a921459 2013-06-03 22:21:20 ....A 220672 Virusshare.00063/Trojan.Win32.Obfuscated.gen-f6eaf56ac14b4121253cdb0b26faa6f1aa48f618 2013-06-02 22:28:04 ....A 500224 Virusshare.00063/Trojan.Win32.Obfuscated.gen-f7c764677f3416be7f1101276624c4e5cb6fc0f0 2013-06-02 04:06:28 ....A 278016 Virusshare.00063/Trojan.Win32.Obfuscated.gen-f80a1d25ddcac0a30f207d576c1bb646064a3b2f 2013-06-04 11:32:08 ....A 445440 Virusshare.00063/Trojan.Win32.Obfuscated.gen-f902736600dad927b0bb4b86b562bb7ebe6b0a4f 2013-06-03 04:36:50 ....A 558592 Virusshare.00063/Trojan.Win32.Obfuscated.gen-fa07ddfede3d4fc0de2f54166579f034b5e51846 2013-06-02 14:55:16 ....A 238592 Virusshare.00063/Trojan.Win32.Obfuscated.gen-fa1024d9ee99d068c118c4fc37488b35f9896df6 2013-06-03 00:22:16 ....A 437248 Virusshare.00063/Trojan.Win32.Obfuscated.gen-fb12d857882000f962b02943ec08df9e07ab89a4 2013-06-01 23:59:04 ....A 284160 Virusshare.00063/Trojan.Win32.Obfuscated.gen-fb8f39c49d8560b539e415d410f7fa845ec1bcc6 2013-06-02 01:11:12 ....A 282624 Virusshare.00063/Trojan.Win32.Obfuscated.gen-fc0101ea8104f2863d2d5ca7b1b52e0bafc5021e 2013-06-02 16:11:04 ....A 305152 Virusshare.00063/Trojan.Win32.Obfuscated.gen-fc5641f19cee24e8fd236c2f250fad2980eafeb7 2013-06-02 20:41:38 ....A 459776 Virusshare.00063/Trojan.Win32.Obfuscated.gen-fc7179221fc9b25cce5634c2a22da096fbd1d25e 2013-06-03 06:07:14 ....A 454144 Virusshare.00063/Trojan.Win32.Obfuscated.gen-fcb4f3ec99cc3fcce07b88e933cd1c0a437e5e08 2013-06-02 06:07:30 ....A 432128 Virusshare.00063/Trojan.Win32.Obfuscated.gen-fce836815d66f1252de7bed5eb514a91aaa1cbdd 2013-06-03 04:42:06 ....A 512000 Virusshare.00063/Trojan.Win32.Obfuscated.gen-fd47d35a1e7ead83bf748f2be0db433c331fb3f8 2013-06-02 08:59:34 ....A 405504 Virusshare.00063/Trojan.Win32.Obfuscated.gen-fd741f9f3cd5bbb38b5cc50ff58f8121d3ad61a2 2013-06-02 02:19:00 ....A 331264 Virusshare.00063/Trojan.Win32.Obfuscated.gen-fef381361d937e2693a60d7c104d8dab2b89df35 2013-06-02 02:52:50 ....A 446976 Virusshare.00063/Trojan.Win32.Obfuscated.gen-ff706af78d161fcfdbc6f745b09b89b192fd3ca0 2013-06-02 06:16:18 ....A 210432 Virusshare.00063/Trojan.Win32.Obfuscated.gen-ffb32ce2873c97a0694af6a86391ac194809f9b9 2013-06-02 12:57:54 ....A 457728 Virusshare.00063/Trojan.Win32.Obfuscated.gen-ffd7ba4d0988eb7be27ecc2c8a74100998b53b3a 2013-06-04 04:10:14 ....A 106496 Virusshare.00063/Trojan.Win32.Obfuscated.gx-090cd6c6cc9e4531be3629003bf437305e6d6203 2013-06-02 00:41:22 ....A 114688 Virusshare.00063/Trojan.Win32.Obfuscated.gx-330e0bf0778b920a2f50c68e2eb135c9495ef27f 2013-06-03 02:25:04 ....A 114688 Virusshare.00063/Trojan.Win32.Obfuscated.gx-4e54243537c9e0aa528ba35cb05960ae1c289e76 2013-06-03 06:00:02 ....A 61440 Virusshare.00063/Trojan.Win32.Obfuscated.gx-61e1eb63355c19b3c867b8c382ea8e59c7925947 2013-06-02 10:58:30 ....A 53248 Virusshare.00063/Trojan.Win32.Obfuscated.gx-668032eb28d5028b17a76daaaf485fb6772e5af4 2013-06-03 21:16:36 ....A 65536 Virusshare.00063/Trojan.Win32.Obfuscated.gx-7bf0256de761103bb3b286173805b2aadfc0f4f4 2013-06-03 16:19:46 ....A 110592 Virusshare.00063/Trojan.Win32.Obfuscated.gx-cc2b6d2bdd1b9872dcc6fe3c86b549838afadeee 2013-06-03 07:43:24 ....A 57344 Virusshare.00063/Trojan.Win32.Obfuscated.gx-d6c7fff16811d7b717f8f97662759414e8ebeaec 2013-06-03 13:28:48 ....A 184320 Virusshare.00063/Trojan.Win32.Obfuscated.gx-de0b0522f3d661e7e6b578a2c5563d0113a767f6 2013-06-04 14:05:34 ....A 65536 Virusshare.00063/Trojan.Win32.Obfuscated.gx-f0df2dfc46ec1599c7fd4cf18fb0f24e2f38ac4c 2013-06-03 06:38:48 ....A 65536 Virusshare.00063/Trojan.Win32.Obfuscated.gx-f9e698890e3854818e63aeb603f1038361edc054 2013-06-02 02:30:16 ....A 152576 Virusshare.00063/Trojan.Win32.Obfuscated.gy-2d6db3ae6a59b717c69a0aad5e05c2684ebcb08d 2013-06-02 09:04:26 ....A 95232 Virusshare.00063/Trojan.Win32.Obfuscated.gy-4b70f2374ea22ad1e6936c92e7b422875e0423cd 2013-06-02 06:41:16 ....A 122509 Virusshare.00063/Trojan.Win32.Obfuscated.gy-9164920590992d680adc7d181ac243bd6c64cb47 2013-06-02 11:18:10 ....A 78848 Virusshare.00063/Trojan.Win32.Obfuscated.gy-a3b86b8987a9977ae20b99dcb04474b85dd7aa64 2013-06-02 04:52:38 ....A 87040 Virusshare.00063/Trojan.Win32.Obfuscated.gy-b936f23e60d0dfa7ddb891ccc62dcd4f4a35daaa 2013-06-02 15:26:56 ....A 78848 Virusshare.00063/Trojan.Win32.Obfuscated.gy-c0af74d4586faa5966678e69bce98788dedae258 2013-06-03 11:33:54 ....A 78848 Virusshare.00063/Trojan.Win32.Obfuscated.gy-cf62d132f52d4cfecc069b54fd254da439dd6ce9 2013-06-03 03:14:32 ....A 101961 Virusshare.00063/Trojan.Win32.Obfuscated.gy-e16834e98f3311d4c234426247954f8e022c8272 2013-06-02 19:20:58 ....A 66560 Virusshare.00063/Trojan.Win32.Obfuscated.gy-e3679492ac0bebd302f42e2a0e02af68cb1c8a94 2013-06-02 21:09:46 ....A 71232 Virusshare.00063/Trojan.Win32.Obfuscated.kp-5700bb5e326ae9189d7de12195d8689266f32c4c 2013-06-02 12:05:34 ....A 92177 Virusshare.00063/Trojan.Win32.Obfuscated.vse-261d32213f9b98f05d08e04d880c2cccb6021d2d 2013-06-03 18:33:02 ....A 888320 Virusshare.00063/Trojan.Win32.Obfuscated.whl-b8ec336e69cf3f73c75e99fdb46e167f7fb18413 2013-06-04 08:45:24 ....A 162179 Virusshare.00063/Trojan.Win32.Obfusim.dh-3305f9d609c986c8c0fac0635dbd01808ec786c8 2013-06-03 11:33:20 ....A 19968 Virusshare.00063/Trojan.Win32.Oficla.a-ebf55acad85e2b721a99ce5f32d0c7dd800dd579 2013-06-02 09:46:02 ....A 32020 Virusshare.00063/Trojan.Win32.Oficla.cos-91eac48fb90225db296eaf6087b55a39609a04f0 2013-06-02 13:23:58 ....A 32960 Virusshare.00063/Trojan.Win32.Oficla.cos-d8c2e0b74d2648fcb95e068a191546db0e6cf952 2013-06-03 06:38:10 ....A 71186 Virusshare.00063/Trojan.Win32.Oficla.jro-6fbd4e579d46514dec8d3f2edf86f862c90b1321 2013-06-02 09:03:10 ....A 70674 Virusshare.00063/Trojan.Win32.Oficla.jro-d59b7bc8dae4e23c09352699d40a03f64d057afa 2013-06-03 17:57:28 ....A 49682 Virusshare.00063/Trojan.Win32.Oficla.mij-5e6f1a0a82d323596492cbc5f4323dcff1eb6fdd 2013-06-04 03:57:28 ....A 49682 Virusshare.00063/Trojan.Win32.Oficla.mij-bed511dfadc3b765727287b3c13670112c1f5797 2013-06-02 17:45:02 ....A 20480 Virusshare.00063/Trojan.Win32.Oficla.mol-112940af1f486b6cdc1f6699c7043f0feec2cbce 2013-06-02 00:58:46 ....A 29696 Virusshare.00063/Trojan.Win32.Oficla.sat-2da4c95bf5861b284bceafa4a62e7a5e06edfef0 2013-06-02 19:38:26 ....A 92160 Virusshare.00063/Trojan.Win32.Oficla.ser-eb29a2e38d5c04de254ff95c8a409fae5088c454 2013-06-02 16:07:20 ....A 103352 Virusshare.00063/Trojan.Win32.Oner.ic-64d6c127ca324978a975a738dbde7880674ec99c 2013-06-02 06:10:08 ....A 957046 Virusshare.00063/Trojan.Win32.Oner.iq-f2d97964d6a107ab3da324be7c784f8ddf59192d 2013-06-03 00:55:04 ....A 35840 Virusshare.00063/Trojan.Win32.OptixKill.20.a-a7dccfba74631185488e01bee552c22833a692a2 2013-06-02 20:08:28 ....A 92162 Virusshare.00063/Trojan.Win32.OptixKill.30-a397318e2e70dd85dbacb503ef88be0eb3eb535f 2013-06-03 17:34:48 ....A 200224 Virusshare.00063/Trojan.Win32.Opus.el-529c25e6dfc0f7f9379d1d37a9f6f0bd441cdd20 2013-06-04 01:19:48 ....A 223264 Virusshare.00063/Trojan.Win32.Opus.jf-824e994ccee9fc8fa6780be7c46400f931c19b87 2013-06-02 18:12:34 ....A 223264 Virusshare.00063/Trojan.Win32.Opus.jf-b151d0250c230888f0e8c1ece44f5e27e28db02a 2013-06-02 01:27:10 ....A 307200 Virusshare.00063/Trojan.Win32.Ormimro.b-4b8d2db5a84dbcd96237c1c5868dc1d5c2ed7726 2013-06-02 08:47:38 ....A 42480 Virusshare.00063/Trojan.Win32.P2E.al-d09f89821bb65b51d38902071ef53a24682681b7 2013-06-03 04:00:02 ....A 180224 Virusshare.00063/Trojan.Win32.P2E.an-7b78df200ac81451351d2f506b80b86655c3b9fd 2013-06-02 04:40:44 ....A 184320 Virusshare.00063/Trojan.Win32.P2E.ay-82a9a2fa6e80a07daead36751776bee6796bc9a4 2013-06-03 01:40:02 ....A 51200 Virusshare.00063/Trojan.Win32.P2E.b-a2d008f1e780be5d4c4bb82043a1fa012fe43338 2013-06-02 16:49:08 ....A 408099 Virusshare.00063/Trojan.Win32.Pakes.aapl-68ea11c11de605c31644ba22c29cf33a3bb58241 2013-06-03 02:25:50 ....A 24592 Virusshare.00063/Trojan.Win32.Pakes.abl-e7a1521fcb32c3d044d0783fa91a73b03a44e6c0 2013-06-02 16:44:16 ....A 494080 Virusshare.00063/Trojan.Win32.Pakes.aen-e48790430ec8d9b32d7ee87c6dfb0def8cf62a8d 2013-06-03 06:54:44 ....A 456704 Virusshare.00063/Trojan.Win32.Pakes.aen-e8b35a973f8a5733eacf55f592be7c3a1af69f86 2013-06-02 14:15:04 ....A 104470 Virusshare.00063/Trojan.Win32.Pakes.ald-58761dd75e611600b0da30c0d7cfd22c0675de38 2013-06-04 08:51:24 ....A 43796 Virusshare.00063/Trojan.Win32.Pakes.apx-9aac55990fdc8c1c666ef03c7ff66b562ba071fc 2013-06-03 08:03:40 ....A 32768 Virusshare.00063/Trojan.Win32.Pakes.araj-93aca35788c227d04b6461803b1d9078af542aee 2013-06-02 17:25:04 ....A 57344 Virusshare.00063/Trojan.Win32.Pakes.arbg-b31a61464df85b43631aa326a7fcdd347fc78044 2013-06-02 16:37:06 ....A 176128 Virusshare.00063/Trojan.Win32.Pakes.arcm-a6d8019b6fcb192888e02abc0b3dfa5e8c207714 2013-06-03 22:23:24 ....A 1382912 Virusshare.00063/Trojan.Win32.Pakes.ards-0645e204d7ca62e5bcf0d8f978f49ccc999f16c8 2013-06-02 12:07:52 ....A 68268 Virusshare.00063/Trojan.Win32.Pakes.asix-9c8d14420469ff402a24c523828ea4fd5be4fe6b 2013-06-03 12:14:22 ....A 139304 Virusshare.00063/Trojan.Win32.Pakes.asp-20fcaaee2471587c25e169e5ac48d2a49d96fb63 2013-06-03 05:51:00 ....A 147931 Virusshare.00063/Trojan.Win32.Pakes.asp-2c5ca15886b3a0bf9540e314ed375850b7cd6740 2013-06-02 22:24:28 ....A 85026 Virusshare.00063/Trojan.Win32.Pakes.atfi-c9296030452acb80e0bf682b8f0f037f47148224 2013-06-02 10:33:56 ....A 68608 Virusshare.00063/Trojan.Win32.Pakes.awxy-78dc403519d8e63eaa772b2fddf621ceb885a85d 2013-06-04 15:00:28 ....A 15226 Virusshare.00063/Trojan.Win32.Pakes.bfx-44460a86ba673763b69ecf869bf7bea81583054c 2013-06-04 03:31:38 ....A 91648 Virusshare.00063/Trojan.Win32.Pakes.bmf-1dd5001a1e235124ab6e36078aea0d682d09d7e4 2013-06-02 15:02:56 ....A 349696 Virusshare.00063/Trojan.Win32.Pakes.bod-01125eb309230a7da0a7b068e1ff89af229aebfe 2013-06-02 12:03:22 ....A 33280 Virusshare.00063/Trojan.Win32.Pakes.bod-7f7e37471dfcc1d9a0cd58205bba44181af17baf 2013-06-02 15:25:48 ....A 44785 Virusshare.00063/Trojan.Win32.Pakes.bvv-c05a7c54551c58e478ee1b970b599d2f3dd107dc 2013-06-04 15:22:22 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-150c1e16334ba15191265e124284bf43a461aaa4 2013-06-03 13:57:32 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-182fc93dbabfac2a6007b609c5ebfc7ebfbb56e2 2013-06-04 08:14:42 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-188e0abdc461c5db64131ba70df61b18ec0bf71f 2013-06-03 20:00:38 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-1f6a4fb788fa412d33e28a4bf69d971520373b0a 2013-06-03 11:35:42 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-31b0fad9c64cb5763b90bb90f48921d44b9450f8 2013-06-04 14:23:12 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-501ef1bbb90a16f52f29794c4ad7fe84353b02c7 2013-06-04 10:44:52 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-5aee8a9efd380988f6043d3db0026f8102893998 2013-06-03 11:25:04 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-5ffd0362648ce9438762f2a59bba96612511bdb5 2013-06-04 13:25:36 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-649aabc1fe1dbdd57a2d6a76fe6e4702391e32ba 2013-06-04 04:12:44 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-652955565919719f77532ce6b6b885c20596f214 2013-06-02 06:43:28 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-6a33524341bb2683551a6090df7d5cdd9008074a 2013-06-02 10:33:22 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-9227c51c116d665e5ed2b38563fe75ac2749af83 2013-06-04 12:40:38 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-98a5379499b306f43bafdf723c94b6e53fd38365 2013-06-04 13:11:56 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-9a1871b3f5795f6d8ef3d17e49401719fd7a57ac 2013-06-03 15:24:30 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-ab6d68a38a3460d8cf54d0705ba9765e60fd6c5c 2013-06-03 12:07:56 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-c7517b9ed09f7d4e27191a1efcf764bc290239da 2013-06-04 06:27:56 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-c9c9775ea79bb028e142534215f0986e5bafc06e 2013-06-04 16:58:18 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-f1291d65e0803c9300d6b039a9f5df8ee92dc57d 2013-06-04 13:53:48 ....A 67584 Virusshare.00063/Trojan.Win32.Pakes.bxp-fd12518517357c33ea291569f8d4ee6a93068eb6 2013-06-02 14:15:46 ....A 9996 Virusshare.00063/Trojan.Win32.Pakes.bzp-58a8fdcbf62a3a472330d8052057a4227d6211e9 2013-06-02 04:28:00 ....A 33853 Virusshare.00063/Trojan.Win32.Pakes.bzp-ac4e34bec475f585aa74f751d8e65f9677c4205c 2013-06-04 05:44:48 ....A 5292032 Virusshare.00063/Trojan.Win32.Pakes.cgn-3ba4d61f9e843cf6a616fd68755ca0078de0aa45 2013-06-02 15:32:44 ....A 246272 Virusshare.00063/Trojan.Win32.Pakes.cgt-78084074b16690d132f42b8d3768b93bea2da8b2 2013-06-03 09:41:10 ....A 70768 Virusshare.00063/Trojan.Win32.Pakes.cgt-a8a77ac809c034b19ef3f53d04cba0b3006ac3ae 2013-06-02 08:02:52 ....A 1451204 Virusshare.00063/Trojan.Win32.Pakes.ckf-efc2f5b263f53f9a10c1e67186c72e4d36f77254 2013-06-02 20:31:00 ....A 212992 Virusshare.00063/Trojan.Win32.Pakes.cpf-aa9ecbbe64af90c418c0f2072cb761b168b53fe1 2013-06-02 09:04:14 ....A 176128 Virusshare.00063/Trojan.Win32.Pakes.cqm-9844f828271faa12522f932563634ccebfa499ab 2013-06-03 13:51:50 ....A 167936 Virusshare.00063/Trojan.Win32.Pakes.cuf-f46a2ab65f5e402fe4838462888dd2601418c009 2013-06-02 15:13:00 ....A 39424 Virusshare.00063/Trojan.Win32.Pakes.cup-3df7f730ac1398dc4f8ffb8db420f865c2d03ca4 2013-06-03 22:57:34 ....A 57856 Virusshare.00063/Trojan.Win32.Pakes.cup-8759a68e688172c7337a2a179be9f12d0144e5fe 2013-06-02 11:24:50 ....A 39424 Virusshare.00063/Trojan.Win32.Pakes.cup-8ddc0d20a64b1c215e2c8c5a453afd0dc12a1c04 2013-06-03 13:27:44 ....A 38912 Virusshare.00063/Trojan.Win32.Pakes.cww-c45754cefd3353c84dd9f62edff4d75e28b0851e 2013-06-02 12:43:06 ....A 62976 Virusshare.00063/Trojan.Win32.Pakes.czn-46d6b9a6624d1a4b1e9af3b55f5314a9511fb36d 2013-06-02 06:07:04 ....A 58368 Virusshare.00063/Trojan.Win32.Pakes.dce-616a66fe4c9a3d1993ce42df63c937c3cebe04e2 2013-06-03 19:38:30 ....A 23040 Virusshare.00063/Trojan.Win32.Pakes.de-d853daca5e2561f2bfbcf13984afb49b5edbc6ce 2013-06-02 18:13:46 ....A 55808 Virusshare.00063/Trojan.Win32.Pakes.dq-99a2a8eb609c30c8ee425a41ffbbc38d4a4fbc3c 2013-06-02 06:02:24 ....A 355689 Virusshare.00063/Trojan.Win32.Pakes.f-3f0fc41fd6662235d618d2add4f020e7f5b4b672 2013-06-02 05:49:52 ....A 57856 Virusshare.00063/Trojan.Win32.Pakes.jwk-27ef15e93c61a09bed195b430f5520b571488a35 2013-06-02 19:12:48 ....A 39424 Virusshare.00063/Trojan.Win32.Pakes.jyv-518fe383ef28692f840be95648211258d36d7ec8 2013-06-01 23:57:08 ....A 39424 Virusshare.00063/Trojan.Win32.Pakes.jyv-71d5917f2d2b34bb85dbc3c2019930c055201d85 2013-06-02 00:24:14 ....A 30720 Virusshare.00063/Trojan.Win32.Pakes.jyv-7803f1f0220d6881830cf7c0d5ece50832232785 2013-06-03 17:45:52 ....A 39436 Virusshare.00063/Trojan.Win32.Pakes.jyv-9a6be21021b63ceb2d688b887ef77e96081bc3d3 2013-06-03 22:40:22 ....A 39436 Virusshare.00063/Trojan.Win32.Pakes.jyv-a173ad36a0ba51441ec56b95171cb657ed30c584 2013-06-02 00:26:48 ....A 14348 Virusshare.00063/Trojan.Win32.Pakes.jyv-acb451051af96fd70547a5186a36b1610a19f80e 2013-06-03 06:39:32 ....A 30720 Virusshare.00063/Trojan.Win32.Pakes.jyv-fdb8542b151efc553cc72d5ac05062b6a0da2212 2013-06-03 03:45:44 ....A 504320 Virusshare.00063/Trojan.Win32.Pakes.kha-540ca2777e02137ace81fbeef10b385d883bb456 2013-06-02 20:01:36 ....A 166400 Virusshare.00063/Trojan.Win32.Pakes.ktz-19bac6cc71318f7984ae71f7d7d7405cdea3845e 2013-06-02 21:09:36 ....A 54220 Virusshare.00063/Trojan.Win32.Pakes.kuw-76ca3d112748ccf697bdedb88ebea7c285819f75 2013-06-03 03:11:06 ....A 57472 Virusshare.00063/Trojan.Win32.Pakes.lls-7b411116b09c73ee8785782b229120a8ada605b6 2013-06-03 05:31:18 ....A 98950 Virusshare.00063/Trojan.Win32.Pakes.lnx-25a7025615adedef45f313432c646744e6082388 2013-06-03 13:18:28 ....A 158720 Virusshare.00063/Trojan.Win32.Pakes.miu-15133f13cbb5ce1a94ca06873385c270b912f20c 2013-06-03 11:31:36 ....A 219136 Virusshare.00063/Trojan.Win32.Pakes.miu-30210fc962ebe9a2be5b8e988cf1a97d1640c3e4 2013-06-02 02:15:18 ....A 42688 Virusshare.00063/Trojan.Win32.Pakes.miu-3738cf1748cf92b65c764b42e093dc22e4a2fc13 2013-06-03 04:33:08 ....A 42688 Virusshare.00063/Trojan.Win32.Pakes.miu-b8f0e4e7063cd0914bae73033960b2ed8321fe9e 2013-06-02 06:13:22 ....A 5632 Virusshare.00063/Trojan.Win32.Pakes.mji-f6c0f640d81446e4098f2f26cdd5aab72dea9310 2013-06-02 08:55:42 ....A 135168 Virusshare.00063/Trojan.Win32.Pakes.mjk-4a88c97c07fa1a4694c02fb9f2f3782eae23fcdb 2013-06-03 04:00:16 ....A 43008 Virusshare.00063/Trojan.Win32.Pakes.mmh-8d9ef60f526fe4042ae29128113fb9b0cb70c3a2 2013-06-03 00:33:44 ....A 46875 Virusshare.00063/Trojan.Win32.Pakes.mnq-4c9bf7ab54e47c11ea16f5926cf1d8a5296fa83c 2013-06-03 00:27:16 ....A 7680 Virusshare.00063/Trojan.Win32.Pakes.mov-94d313ea17368f9ed05ff9491a43aa81e538e7ed 2013-06-02 09:58:02 ....A 2560 Virusshare.00063/Trojan.Win32.Pakes.mov-97dd3ab0270c95337c2cb766c61c2ed65c4a9dc9 2013-06-03 21:05:18 ....A 356864 Virusshare.00063/Trojan.Win32.Pakes.mov-98526caadca3b25fec76cad06de1ae1117df589a 2013-06-02 11:50:46 ....A 11264 Virusshare.00063/Trojan.Win32.Pakes.mov-e12c5f7ee1f118ed2bdbbc1139856e7db14cf510 2013-06-02 11:40:44 ....A 125952 Virusshare.00063/Trojan.Win32.Pakes.mrz-de244e2e6965f1ff4cb07c983cc6b730ca63468b 2013-06-02 03:16:00 ....A 159748 Virusshare.00063/Trojan.Win32.Pakes.mxj-44b384095b1dfae2ed5d6984f6097a837040e5ec 2013-06-02 14:02:26 ....A 19456 Virusshare.00063/Trojan.Win32.Pakes.myc-aa8a3ec5d74e240668d0872d7f10b6c86d7bdc58 2013-06-03 07:31:20 ....A 180224 Virusshare.00063/Trojan.Win32.Pakes.mzu-d1b0ddc158120797e1ade520fe558e8b16796158 2013-06-02 22:43:08 ....A 130048 Virusshare.00063/Trojan.Win32.Pakes.nao-396994344c990b02e621e1e8c8ac5f6507751975 2013-06-02 13:19:10 ....A 1756672 Virusshare.00063/Trojan.Win32.Pakes.nga-3ed8bc72381547fe47746cc1620ff78813138c26 2013-06-02 03:54:02 ....A 1756672 Virusshare.00063/Trojan.Win32.Pakes.nga-87d865ee1d6e4288e40b62e7a6f8f02e2ca8761e 2013-06-02 05:34:10 ....A 27136 Virusshare.00063/Trojan.Win32.Pakes.njd-6b41da586bad6b170df0290c2ff50ba4b6d1bd38 2013-06-03 03:31:18 ....A 714412 Virusshare.00063/Trojan.Win32.Pakes.oao-2397d653c79db1cbac33937e3edaf5bbf05211e6 2013-06-02 01:54:52 ....A 714475 Virusshare.00063/Trojan.Win32.Pakes.oao-2c7d6bf6ee569c97544fcc4088a748975c5cfd7a 2013-06-02 10:20:06 ....A 714415 Virusshare.00063/Trojan.Win32.Pakes.oao-483b7115df1b928d0df79094d9453e916a525b89 2013-06-03 17:40:44 ....A 113175 Virusshare.00063/Trojan.Win32.Pakes.oao-e03806ec2378aba0cfcda44d5a0d7f0bb833e2c7 2013-06-02 10:21:42 ....A 37376 Virusshare.00063/Trojan.Win32.Pakes.odv-26f1dd7e7ebfd17486684b644787ae2ca6926f34 2013-06-03 13:10:16 ....A 39406 Virusshare.00063/Trojan.Win32.Pakes.oej-afbb84e90e29a40b46a6663adaf8bfa34f6b20eb 2013-06-04 14:30:18 ....A 386048 Virusshare.00063/Trojan.Win32.Pakes.ofu-29e812750f121296bbc8e6e4d3c7d7e98e047164 2013-06-03 01:01:46 ....A 690176 Virusshare.00063/Trojan.Win32.Pakes.ofu-4ebd218bea3f4c778715edf04a535c7b47c2cf82 2013-06-03 16:50:08 ....A 1294848 Virusshare.00063/Trojan.Win32.Pakes.ofu-6f2edc8821aaf166ef167bb33c397e604dd20920 2013-06-03 22:25:46 ....A 202789 Virusshare.00063/Trojan.Win32.Pakes.ofu-f562b5d9d36c895b1c024fcae2ad927a9d4c4701 2013-06-04 01:15:12 ....A 535552 Virusshare.00063/Trojan.Win32.Pakes.ofu-f6426e54d3953c3c2134f2c84a5db1b2ab06a53b 2013-06-03 13:13:30 ....A 334336 Virusshare.00063/Trojan.Win32.Pakes.ofu-f8d5ae0ba95af7d17f58c884b88eb4890a6f1821 2013-06-03 21:39:18 ....A 328704 Virusshare.00063/Trojan.Win32.Pakes.okf-6763fed4cdca6a6c2805afda85edd756d647b1a3 2013-06-03 14:55:14 ....A 328704 Virusshare.00063/Trojan.Win32.Pakes.okf-f538c279854642cb33eac6cd8660beeb974a8cdd 2013-06-03 11:00:04 ....A 359936 Virusshare.00063/Trojan.Win32.Pakes.oku-1347c1704eb6b4776e8e8b2577748aa902121866 2013-06-02 21:37:50 ....A 184832 Virusshare.00063/Trojan.Win32.Pakes.ola-6400b6183dcb7cac890b3744360c0fea001ce279 2013-06-02 17:18:20 ....A 177664 Virusshare.00063/Trojan.Win32.Pakes.ola-b5481c9bf433af0c3605ebdfd66d6b95b7afcef3 2013-06-03 17:15:50 ....A 176640 Virusshare.00063/Trojan.Win32.Pakes.ola-c7324b49e29294d25350f79f53356c3a2277c41d 2013-06-02 12:48:50 ....A 181248 Virusshare.00063/Trojan.Win32.Pakes.ola-ce0de161641ddb19cf4af91a99ce37cfba56824d 2013-06-02 22:20:00 ....A 182272 Virusshare.00063/Trojan.Win32.Pakes.ola-f5bd5de19d1e220678c846fb6ffdf3682c93d03c 2013-06-03 16:36:50 ....A 178688 Virusshare.00063/Trojan.Win32.Pakes.oli-16eb34a84e697f63d88228e08e670f4a4866e24e 2013-06-02 06:33:32 ....A 190464 Virusshare.00063/Trojan.Win32.Pakes.oli-2693dfa2e20091b9ab6b720f65b56cf3664c21e2 2013-06-03 19:45:10 ....A 190464 Virusshare.00063/Trojan.Win32.Pakes.oli-6ad19fcd189bb1f4a79ab88b2cf66091e159a657 2013-06-02 03:57:04 ....A 650240 Virusshare.00063/Trojan.Win32.Pakes.orc-0aa060784bd05bf98867ebbea5d1ef60969c6dc5 2013-06-03 02:31:10 ....A 17408 Virusshare.00063/Trojan.Win32.Pakes.orc-3497c1f29d652cc47881c94e88cabf55765bf3f5 2013-06-02 23:12:00 ....A 85219 Virusshare.00063/Trojan.Win32.Pakes.orc-38acd25dda309c05d1f4a5b8189cf368d2d2836b 2013-06-02 23:44:08 ....A 434176 Virusshare.00063/Trojan.Win32.Pakes.orc-3b7b0947e3b13fadef7e898b5aa5efe989674176 2013-06-02 03:50:58 ....A 9781 Virusshare.00063/Trojan.Win32.Pakes.orc-7fa62341bca60576e626375fafd0d60bf6103891 2013-06-03 05:58:12 ....A 434176 Virusshare.00063/Trojan.Win32.Pakes.orc-887412312162fa7438e4420aea090581d8f13638 2013-06-04 01:38:22 ....A 17920 Virusshare.00063/Trojan.Win32.Pakes.orc-f7339cf5c781843f004ad7fb9aca6721e1a940c7 2013-06-04 15:25:04 ....A 381952 Virusshare.00063/Trojan.Win32.Pakes.ouo-d11ea0c644ed804cadafb6a2382a5d23ec46c489 2013-06-03 07:35:14 ....A 381952 Virusshare.00063/Trojan.Win32.Pakes.ouo-dc0b2ffb41ef7eaaa3d4f764f018c8c10af45fc6 2013-06-02 02:33:32 ....A 323584 Virusshare.00063/Trojan.Win32.Pakes.ous-04ff034cad715ab64418dfb1b78d405683da1f8e 2013-06-03 00:48:12 ....A 323584 Virusshare.00063/Trojan.Win32.Pakes.ous-667d62ce0372150cb10101eff2717532016f227b 2013-06-03 18:11:34 ....A 323584 Virusshare.00063/Trojan.Win32.Pakes.ous-8990752bb454dbf0caf6a432fe322d71dddb8537 2013-06-03 07:43:38 ....A 19501 Virusshare.00063/Trojan.Win32.Pakes.ous-8ddd765f558a16bd9d6fd31ce4b9b3855225ea42 2013-06-03 18:33:22 ....A 323584 Virusshare.00063/Trojan.Win32.Pakes.ous-b44eaaef5d389a99c19c2ca8c93f5c837ca9e2b5 2013-06-03 17:28:30 ....A 323584 Virusshare.00063/Trojan.Win32.Pakes.ous-c40da845b704ad703e2a7473801d53e8339a1da8 2013-06-03 14:57:38 ....A 18944 Virusshare.00063/Trojan.Win32.Pakes.ous-f15e444b2bee40cb686b0593c94456cac7d16cca 2013-06-02 18:04:58 ....A 18944 Virusshare.00063/Trojan.Win32.Pakes.owa-47c1239199dbcb6a710e620e724266dbe77bb6a6 2013-06-03 18:10:18 ....A 293560 Virusshare.00063/Trojan.Win32.Pakes.owa-5df0b8bb5abf56f5eeb6ff566c18a8b93b657690 2013-06-03 13:01:24 ....A 18944 Virusshare.00063/Trojan.Win32.Pakes.owa-7dfb681ded70bf899189f6496f4b34708f0be778 2013-06-03 18:10:30 ....A 293560 Virusshare.00063/Trojan.Win32.Pakes.owa-e1889fc18ffe86ef8ab57cfeb06173895ffb7c11 2013-06-03 23:30:38 ....A 157184 Virusshare.00063/Trojan.Win32.Pakes.owz-1fb832e6f212d814926151a7a59da63b0747ad38 2013-06-03 18:23:10 ....A 80896 Virusshare.00063/Trojan.Win32.Pakes.owz-8d2f4d1cd31f66a315b76c57b222a8ead690a506 2013-06-03 17:13:58 ....A 18944 Virusshare.00063/Trojan.Win32.Pakes.oxh-379cdabe1da06679186da2330e7e5c26174c6263 2013-06-02 21:52:44 ....A 651776 Virusshare.00063/Trojan.Win32.Pakes.oxh-9047bea3ba4b0690861fb44c42eee8b6895cf704 2013-06-03 15:25:10 ....A 18944 Virusshare.00063/Trojan.Win32.Pakes.oxh-b1b2323eae7e0fc83e4355c979e5355046674f2f 2013-06-03 04:30:00 ....A 35197 Virusshare.00063/Trojan.Win32.Pakes.oxy-17e269e642f1032fe22b49191310af340cee63b8 2013-06-03 16:11:38 ....A 60938 Virusshare.00063/Trojan.Win32.Pakes.oxy-713223cbad7f201399fbff8a64e5dd155589b808 2013-06-03 00:54:20 ....A 93184 Virusshare.00063/Trojan.Win32.Pakes.oxy-d5b4265223f0cc424d04e58eac28151cbc19d43f 2013-06-03 23:00:38 ....A 46080 Virusshare.00063/Trojan.Win32.Pakes.oxy-f189f95b6d6869844cab89facda262e9aeda94d3 2013-06-02 09:56:36 ....A 24576 Virusshare.00063/Trojan.Win32.Pakes.oya-03398dff3361bd6f8713346b2c74bcbc21758f67 2013-06-03 07:59:56 ....A 561152 Virusshare.00063/Trojan.Win32.Pakes.oya-4de1e94a8f6373770483d9e1c1076f8644397d2c 2013-06-04 12:05:54 ....A 262526 Virusshare.00063/Trojan.Win32.Pakes.oya-625756a93d468b65a621c7c05d19ecf18d6ab883 2013-06-04 12:27:52 ....A 269652 Virusshare.00063/Trojan.Win32.Pakes.oya-f70f17e558153dbb177f09d0205125962be94b42 2013-06-03 11:25:20 ....A 328210 Virusshare.00063/Trojan.Win32.Pakes.ozn-aa4a6b767f809ebf9799c187f7c0c81905b5b93d 2013-06-02 11:32:44 ....A 123392 Virusshare.00063/Trojan.Win32.Pakes.ozs-0f3dec30905bf7ff8220d5f7906e4fa5b1e6d2ba 2013-06-03 20:56:24 ....A 78336 Virusshare.00063/Trojan.Win32.Pakes.pdt-5a18265ece2847b4abc581ab634faf8334194ea5 2013-06-03 12:00:02 ....A 196984 Virusshare.00063/Trojan.Win32.Pakes.prh-ec467c40401d93412cbbe343d80c2ef2d8e6404e 2013-06-03 08:52:42 ....A 192000 Virusshare.00063/Trojan.Win32.Pakes.ptj-0a793ee846bbe2689d5a3fc99b5da2f6442e2e9f 2013-06-03 15:39:20 ....A 477967 Virusshare.00063/Trojan.Win32.Pakes.ptj-32b8d74ae2499134a7678b01cde1b9ca444b8e51 2013-06-03 15:27:06 ....A 192000 Virusshare.00063/Trojan.Win32.Pakes.ptj-52f6a225e64fc22dce33d361c116e90f7a613153 2013-06-03 15:26:38 ....A 953856 Virusshare.00063/Trojan.Win32.Pakes.pvc-cf82dc6f3b09f94340136943e5fb268e86cc2882 2013-06-02 09:23:48 ....A 164656 Virusshare.00063/Trojan.Win32.Pakes.qci-a117e7231b92dda39145935853b28dcec5b1314e 2013-06-03 09:51:46 ....A 110789 Virusshare.00063/Trojan.Win32.Pakes.qim-96579c2ab51302290c09ca419a27dfb2a525b3c6 2013-06-02 03:55:42 ....A 53248 Virusshare.00063/Trojan.Win32.Pakes.qio-b05fe76369c1e8ad97323b10310f06f4d746b5d7 2013-06-02 07:53:08 ....A 296919 Virusshare.00063/Trojan.Win32.Pakes.qkk-4a64387d87c6347a6923caf33fff7b18ed336df3 2013-06-03 23:31:58 ....A 46599 Virusshare.00063/Trojan.Win32.Pakes.tgd-02060aadcae37438ed7971dd9eb76c189d1b118e 2013-06-03 06:55:26 ....A 1000428 Virusshare.00063/Trojan.Win32.Pakes.tgd-369c27538ec386103bd540887237ec38e83cdef2 2013-06-03 22:20:38 ....A 63495 Virusshare.00063/Trojan.Win32.Pakes.tgd-f6b0470d2bd73d1777d88fa29db3e2a016f1e51c 2013-06-03 20:00:14 ....A 147456 Virusshare.00063/Trojan.Win32.Pakes.tgg-16e716c2a5036cdd7dd9b73bd5eba46376694158 2013-06-03 20:59:50 ....A 63812 Virusshare.00063/Trojan.Win32.Pakes.tvl-8e0b74592ccffca2c8c7bd77e92baadab25b0b3f 2013-06-04 00:45:16 ....A 226816 Virusshare.00063/Trojan.Win32.Pakes.tyi-0eb9cd436e6ca5523f18633885a06835c7b4104a 2013-06-03 11:51:28 ....A 140800 Virusshare.00063/Trojan.Win32.Pakes.tyi-115e637d1a5531e2836338a144f8c839c435658e 2013-06-03 15:03:34 ....A 108032 Virusshare.00063/Trojan.Win32.Pakes.tyi-160fc85e90c61bfbda472c8f6e14453f70656e72 2013-06-03 11:50:26 ....A 108032 Virusshare.00063/Trojan.Win32.Pakes.tyi-19a052332b257a80e3350fb914fe52aa54173894 2013-06-03 12:37:50 ....A 108032 Virusshare.00063/Trojan.Win32.Pakes.tyi-1e4f6a5f7fb3b22b60c0082598e6a8d5e5875af4 2013-06-03 07:58:52 ....A 108032 Virusshare.00063/Trojan.Win32.Pakes.tyi-219ce61b81eddb94ad07840dbdd0d6a575b28843 2013-06-03 21:13:00 ....A 226816 Virusshare.00063/Trojan.Win32.Pakes.tyi-30d6105bb14f1ff08f4173fd3aed193b2a72756d 2013-06-03 21:24:52 ....A 108032 Virusshare.00063/Trojan.Win32.Pakes.tyi-3d975852be1fde351330406e3dafc1db8c565d19 2013-06-03 17:47:44 ....A 136704 Virusshare.00063/Trojan.Win32.Pakes.tyi-4075ac86f43bc1453daaf24498e10c5d8a8e803f 2013-06-03 23:07:28 ....A 149504 Virusshare.00063/Trojan.Win32.Pakes.tyi-5014e5e13b2ece52acf2b51334a87971c681cc6d 2013-06-04 04:45:38 ....A 108032 Virusshare.00063/Trojan.Win32.Pakes.tyi-5d3cfcc400832263f4f8f3051d62a7b0f566bbbc 2013-06-03 15:00:14 ....A 108032 Virusshare.00063/Trojan.Win32.Pakes.tyi-65780c518fac86c0df6fa86a8e15933b2bd72773 2013-06-04 01:59:34 ....A 185344 Virusshare.00063/Trojan.Win32.Pakes.tyi-7a929acdef787d93395374a2635824584662f817 2013-06-03 14:09:24 ....A 152064 Virusshare.00063/Trojan.Win32.Pakes.tyi-7aecc4cfd689e640a1fb12bd611c117e810aaaaa 2013-06-03 22:53:14 ....A 150016 Virusshare.00063/Trojan.Win32.Pakes.tyi-84719c448ccb8ed057fff3dc7ea8824fb89ba479 2013-06-02 11:51:46 ....A 137728 Virusshare.00063/Trojan.Win32.Pakes.tyi-a2929c789fda7a735108372fea73ce7fe7c78eca 2013-06-03 20:35:06 ....A 129024 Virusshare.00063/Trojan.Win32.Pakes.tyi-b1f40d2ff55aff39f16e1400ecbd091d0ef82052 2013-06-03 21:26:36 ....A 130544 Virusshare.00063/Trojan.Win32.Pakes.tyi-b44a46f5a956e7fbb501833afda087f2ac7531ba 2013-06-03 16:19:24 ....A 161280 Virusshare.00063/Trojan.Win32.Pakes.tyi-b6a112d6050db625a83546dc2a6c26aabc562d1b 2013-06-03 06:21:36 ....A 108544 Virusshare.00063/Trojan.Win32.Pakes.tyi-cf4359ac9d16f939d542ecc036f7b9e8fddcf25a 2013-06-03 21:02:28 ....A 137216 Virusshare.00063/Trojan.Win32.Pakes.tyi-dc91dff4fe9fcb1fe7cdbc59fd94bea6bfe54e0f 2013-06-03 12:04:12 ....A 128512 Virusshare.00063/Trojan.Win32.Pakes.tyi-ef63c9785efa8f6bae6bc9d2cdbd434e68c63046 2013-06-02 02:09:02 ....A 116224 Virusshare.00063/Trojan.Win32.Pakes.tyi-fbf4baf22532dd1887d871b96616db07dc090938 2013-06-03 05:53:42 ....A 48128 Virusshare.00063/Trojan.Win32.Pakes.ugg-fb2955445dcc207cf8a101b4c5d72ef2bf98ee2f 2013-06-02 20:36:44 ....A 104448 Virusshare.00063/Trojan.Win32.Pakes.un-c44ffb2b66e461730487a0c7e25a33e503371000 2013-06-04 07:17:22 ....A 1024940 Virusshare.00063/Trojan.Win32.Pakes.vtl-e2d5dd79d934482ff22b22426b8c350ed772e560 2013-06-02 12:26:04 ....A 1229533 Virusshare.00063/Trojan.Win32.Pakes.yb-05ffdcb072bfff5a462c20d178fbf73d902fc75c 2013-06-02 11:44:58 ....A 1329343 Virusshare.00063/Trojan.Win32.Pakes.yb-890c5d6663faa43a18cca488738d083f74181dd0 2013-06-03 02:10:02 ....A 1234110 Virusshare.00063/Trojan.Win32.Pakes.yb-d614ff699fcefcd6d56313a84fff50a99a355d48 2013-06-02 03:20:32 ....A 76800 Virusshare.00063/Trojan.Win32.Paltus.c-b012303c6d8c3a3c9c5ef7a359a160f52228876c 2013-06-03 00:53:16 ....A 2561024 Virusshare.00063/Trojan.Win32.Pasta.abqi-7079625cab786bb80f68ec5c871ba3bd9ac087a9 2013-06-03 10:38:50 ....A 83456 Virusshare.00063/Trojan.Win32.Pasta.abze-ed5b1211102a639366430460437551d7a45bae1b 2013-06-04 05:59:28 ....A 317440 Virusshare.00063/Trojan.Win32.Pasta.adfe-8f080288aafba61c17f461e9d73572f3bef96733 2013-06-03 06:52:56 ....A 661504 Virusshare.00063/Trojan.Win32.Pasta.anok-8a6be928a6f34d0a0ecfea4c7883614a8f7a4090 2013-06-03 10:12:58 ....A 409088 Virusshare.00063/Trojan.Win32.Pasta.anqs-536bbd013efcde95a36b56c4828b83ce9be4e145 2013-06-03 15:17:54 ....A 228864 Virusshare.00063/Trojan.Win32.Pasta.anqx-22e1a5d5523be3a0d2d34b1807bf42e148c6a239 2013-06-04 03:14:56 ....A 504320 Virusshare.00063/Trojan.Win32.Pasta.anrc-152b65f1528c425ffdfd466a3e36907349bb9402 2013-06-03 06:39:22 ....A 188442 Virusshare.00063/Trojan.Win32.Pasta.anrf-7b5eb15c042262f6cb0c16186cfcdc3e43bb9817 2013-06-02 12:10:10 ....A 267264 Virusshare.00063/Trojan.Win32.Pasta.anue-e27fd2e4bbde3bff6f5dac1c6b9f0ca2dbc0820d 2013-06-02 22:44:32 ....A 497152 Virusshare.00063/Trojan.Win32.Pasta.anuh-072f334e5bb1394718dec8fe862d4627d8b7de3b 2013-06-03 22:47:24 ....A 64960 Virusshare.00063/Trojan.Win32.Pasta.anuh-1fa49971dd547daa71602b38a3987d5b82bfd18c 2013-06-03 11:37:42 ....A 255488 Virusshare.00063/Trojan.Win32.Pasta.anuh-25d765824cdcd3f280c6335883772c9157adee21 2013-06-03 22:47:44 ....A 231424 Virusshare.00063/Trojan.Win32.Pasta.anuh-294aaf90f7736ce6a19142aaa03c3e715271e56a 2013-06-03 23:32:52 ....A 860160 Virusshare.00063/Trojan.Win32.Pasta.anuh-8e9c35ca235aa86d3c82bf5b56c9f2783370f6f2 2013-06-03 08:47:50 ....A 61440 Virusshare.00063/Trojan.Win32.Pasta.anuh-cbae703b93150d028d437b31d719adf48f01f1ce 2013-06-02 09:30:12 ....A 249344 Virusshare.00063/Trojan.Win32.Pasta.anuh-d6078916d478979fae8b612ab75fcfe71c56be93 2013-06-02 17:31:34 ....A 256000 Virusshare.00063/Trojan.Win32.Pasta.anuh-f6c80fa354c7d83755151a2db4558a0a17043020 2013-06-02 18:32:58 ....A 517312 Virusshare.00063/Trojan.Win32.Pasta.apqa-9dae631976ab0824646f4600ea795a815bda4bff 2013-06-04 09:32:34 ....A 352768 Virusshare.00063/Trojan.Win32.Pasta.aqpp-6e6b25879b3d297e753ed0ace7f4e6e901b35ade 2013-06-02 07:10:42 ....A 38912 Virusshare.00063/Trojan.Win32.Pasta.ar-df529a2e0fd8f774e723dcd572c296301586a84a 2013-06-04 00:58:06 ....A 3029072 Virusshare.00063/Trojan.Win32.Pasta.at-4b613074dc4fa0875c712a27da36df5c24027a83 2013-06-04 16:13:26 ....A 3113072 Virusshare.00063/Trojan.Win32.Pasta.at-7d80d28cb0d058295c3d70157d86fb150f90e378 2013-06-02 20:21:18 ....A 1302528 Virusshare.00063/Trojan.Win32.Pasta.bjq-5f0d4a034eb5353a7be6514560af7a71e1edfb49 2013-06-03 11:08:40 ....A 2392064 Virusshare.00063/Trojan.Win32.Pasta.bpuc-944a2d98d84e86af4b76e9737ae316d37b63f7a6 2013-06-04 09:54:30 ....A 750644 Virusshare.00063/Trojan.Win32.Pasta.cae-d2ec8c5cccc61103add5308a7dee308053682b1a 2013-06-02 21:30:00 ....A 23040 Virusshare.00063/Trojan.Win32.Pasta.cfu-b77e5d18926a9b8942ee5bdb46ee8930634cecbc 2013-06-04 16:02:30 ....A 57344 Virusshare.00063/Trojan.Win32.Pasta.dcw-47dcf041e5c8bdb1229f680c5edfd5a885cb28dc 2013-06-04 12:14:14 ....A 57344 Virusshare.00063/Trojan.Win32.Pasta.dcw-7c9eaa3e829f4cc9851e02c93785fddeb872d895 2013-06-02 15:41:26 ....A 159744 Virusshare.00063/Trojan.Win32.Pasta.dcw-873b15d505452fb77b6f6639bf3729829ee54a53 2013-06-02 11:40:38 ....A 1939878 Virusshare.00063/Trojan.Win32.Pasta.dnl-732f63d3598b58e9fe66579c207e810d8015850b 2013-06-02 07:06:56 ....A 12288 Virusshare.00063/Trojan.Win32.Pasta.drb-df517c12c2b4bc0cea965ed3aa1769e530b2656d 2013-06-03 09:58:06 ....A 192512 Virusshare.00063/Trojan.Win32.Pasta.epr-13d1baa495c9c4d66793d59d577a31817fa23bad 2013-06-03 16:14:20 ....A 180224 Virusshare.00063/Trojan.Win32.Pasta.fbs-5bcc00fab9f4d049f521f2de546663d57fa1b5cf 2013-06-03 03:45:42 ....A 1302528 Virusshare.00063/Trojan.Win32.Pasta.fda-3dd3e41e7a3ea19b15cfb08cb0cdf739ec4c28ae 2013-06-02 06:03:34 ....A 36864 Virusshare.00063/Trojan.Win32.Pasta.ffd-5bf6e05e5fc93ea8110818aabf83506945e2f499 2013-06-02 00:23:24 ....A 332288 Virusshare.00063/Trojan.Win32.Pasta.ffs-932ce40591d4008ea6a7acce500697506c48c010 2013-06-02 14:53:46 ....A 180224 Virusshare.00063/Trojan.Win32.Pasta.fgv-5f2781627c07edbe7ce4425d8ca63497c0929a1f 2013-06-02 20:01:22 ....A 307200 Virusshare.00063/Trojan.Win32.Pasta.fhy-7e090165c0577eae8ba7afd60785ab3a2b637589 2013-06-02 09:31:12 ....A 1659125 Virusshare.00063/Trojan.Win32.Pasta.fhy-adec157c227929dff69bc46c34ba5947b999a039 2013-06-03 18:20:34 ....A 1606656 Virusshare.00063/Trojan.Win32.Pasta.fki-b8fd829bb7ca1a7112987cd3c44526f5c3738699 2013-06-02 03:40:44 ....A 24576 Virusshare.00063/Trojan.Win32.Pasta.flg-d03690e34a5ba6670105504ef5ed0d67e7f58897 2013-06-03 01:32:30 ....A 6968 Virusshare.00063/Trojan.Win32.Pasta.fs-42502b90b6bea514663eb59b06024db9fff4b006 2013-06-02 02:56:04 ....A 24576 Virusshare.00063/Trojan.Win32.Pasta.fsp-81bd8152f6524ab6ce57c67a33849e94278766b6 2013-06-03 02:02:22 ....A 983040 Virusshare.00063/Trojan.Win32.Pasta.fto-f534d2478f8b7f061442403e0cce96d143cb31fa 2013-06-02 14:26:12 ....A 368640 Virusshare.00063/Trojan.Win32.Pasta.gcv-98d5a19d52569eb1e3953b58730c5c7f4cac0c6e 2013-06-02 15:40:14 ....A 1048576 Virusshare.00063/Trojan.Win32.Pasta.gfd-01d6db50f6f527918d70531bd8061c17c96c0e38 2013-06-03 04:25:36 ....A 368645 Virusshare.00063/Trojan.Win32.Pasta.ghc-218941f977728805217202b80bd8e18fced7a14e 2013-06-02 12:39:12 ....A 368705 Virusshare.00063/Trojan.Win32.Pasta.ghc-96296c7abdcea684debc3cb30bb9f8939bef1259 2013-06-02 18:05:54 ....A 368705 Virusshare.00063/Trojan.Win32.Pasta.ghc-abc2e29a114421bd16d782b7ce519932b33724d0 2013-06-02 02:00:54 ....A 368705 Virusshare.00063/Trojan.Win32.Pasta.ghc-bb1f9a3c09d146538e47a115efd1fe375c5c37b0 2013-06-02 13:53:30 ....A 368705 Virusshare.00063/Trojan.Win32.Pasta.ghc-d9108554907107a3601e9a5b83b839fa463131dc 2013-06-03 18:12:00 ....A 69120 Virusshare.00063/Trojan.Win32.Pasta.ioq-3769a3cf9cea14376201c38c4bcbe6a59c3b6c06 2013-06-03 15:15:20 ....A 732357 Virusshare.00063/Trojan.Win32.Pasta.khs-251c9b698cd86d3931b7f20851e5d6214fc4fdc3 2013-06-03 04:05:22 ....A 88064 Virusshare.00063/Trojan.Win32.Pasta.ksm-2981e1ad051673b9f606f7c3c0190aa54e9289aa 2013-06-02 13:43:28 ....A 12288 Virusshare.00063/Trojan.Win32.Pasta.lco-1659c04bd548c189d5c8643be226e0a69de16a0c 2013-06-03 18:23:04 ....A 716800 Virusshare.00063/Trojan.Win32.Pasta.lhy-c3286f795af8222d8440ccfa71595c6e6f0d6f20 2013-06-03 09:43:36 ....A 893888 Virusshare.00063/Trojan.Win32.Pasta.mdf-4b975065de8d5d0a1efa7d1a2aedb72029038a9c 2013-06-02 09:57:26 ....A 1760256 Virusshare.00063/Trojan.Win32.Pasta.mgp-f996eade4460b21b361eef10a5e56b64cd7faf14 2013-06-03 19:06:30 ....A 2195456 Virusshare.00063/Trojan.Win32.Pasta.mir-6061edd420cfa992b27a33123a043ff7ec07874c 2013-06-02 19:33:30 ....A 1046528 Virusshare.00063/Trojan.Win32.Pasta.mmk-663fa1b7325b36cfdcc533e6601cae4a6cf247c0 2013-06-03 16:46:24 ....A 1134592 Virusshare.00063/Trojan.Win32.Pasta.mms-bfabc8bb595a2f96e8b89fb894cf10f400da8baf 2013-06-03 01:48:26 ....A 2077184 Virusshare.00063/Trojan.Win32.Pasta.mox-e43b35f80f93badf0551a39789345e562d7801c8 2013-06-02 12:16:08 ....A 630784 Virusshare.00063/Trojan.Win32.Pasta.moy-b20c9640206b6bfc02f50fab2a6f5f8b3be337e6 2013-06-03 00:25:06 ....A 954368 Virusshare.00063/Trojan.Win32.Pasta.mrp-9e5786823438547fe5861b5081d4b3158405572d 2013-06-03 13:49:28 ....A 466432 Virusshare.00063/Trojan.Win32.Pasta.msz-3e6e250098a100dd03e12fd8c3d95d000264649f 2013-06-02 23:17:36 ....A 347136 Virusshare.00063/Trojan.Win32.Pasta.mze-75381f151cab18e6ad6ac92812d77acdb702a060 2013-06-04 01:03:38 ....A 46080 Virusshare.00063/Trojan.Win32.Pasta.nbq-1c872e477bc31b3c02b0c58eba3cca0d70587841 2013-06-03 06:39:04 ....A 184347 Virusshare.00063/Trojan.Win32.Pasta.nej-06be46d29c24f48442b9972864a18b8e78661a87 2013-06-04 08:27:58 ....A 184352 Virusshare.00063/Trojan.Win32.Pasta.nej-40ee69bd2b3e0f34dc27b9d8f8c22b23bc3567d2 2013-06-04 08:27:48 ....A 1540096 Virusshare.00063/Trojan.Win32.Pasta.nev-188aaef3311947a6de69c49c346488ac5a8f1829 2013-06-02 11:02:04 ....A 1228288 Virusshare.00063/Trojan.Win32.Pasta.nfe-90375915d9bb57ce4dbc585bff9518a086bf8982 2013-06-03 14:30:10 ....A 303104 Virusshare.00063/Trojan.Win32.Pasta.nit-b54786c9346a9639d9edf41dd7360a28add0de70 2013-06-03 14:49:38 ....A 256512 Virusshare.00063/Trojan.Win32.Pasta.niz-1b7d6d6f38fd1467c5a9577f19636adb20b695cf 2013-06-03 12:03:42 ....A 258560 Virusshare.00063/Trojan.Win32.Pasta.njf-343e024a4939b30cf98ec10c208e7ada045fa99a 2013-06-03 06:35:48 ....A 258560 Virusshare.00063/Trojan.Win32.Pasta.njf-5e04d0697d85898ff1d8b17a3ac0fbf0bf726486 2013-06-03 15:59:40 ....A 901120 Virusshare.00063/Trojan.Win32.Pasta.njf-d0303c4b04d5db2b62f759dcb804ff5d325b492e 2013-06-03 21:40:36 ....A 216064 Virusshare.00063/Trojan.Win32.Pasta.nki-385dbfb2765b7f69ce53fd81aa4237191c24088e 2013-06-03 13:30:30 ....A 222208 Virusshare.00063/Trojan.Win32.Pasta.nki-97dcefe1a76e2e6c154a0fda485359b485cdd2db 2013-06-03 20:08:48 ....A 261120 Virusshare.00063/Trojan.Win32.Pasta.nki-a9efaef9ae586595118636bbe4338d74330ebc15 2013-06-02 09:34:08 ....A 216064 Virusshare.00063/Trojan.Win32.Pasta.nki-f6c48b0804e7ae34268df5c00f53748fdd552255 2013-06-03 16:30:04 ....A 231936 Virusshare.00063/Trojan.Win32.Pasta.nky-5086bba4bb77fda569092b8123544b6b3b2d913d 2013-06-02 10:12:26 ....A 241152 Virusshare.00063/Trojan.Win32.Pasta.nmo-67583cdc0692552ed90512d96699f9d60b8d6cfd 2013-06-03 15:17:10 ....A 5570560 Virusshare.00063/Trojan.Win32.Pasta.not-828a3636141741e1985adc0cd83cf775d84c7e81 2013-06-03 19:06:06 ....A 60448 Virusshare.00063/Trojan.Win32.Pasta.not-edcbf5b9f4c5f6aa21e4bd6e06a74e47a7b51633 2013-06-03 16:43:26 ....A 282624 Virusshare.00063/Trojan.Win32.Pasta.nuk-ce70d6ff57f548f363cc22436af1ad2ab148f3bb 2013-06-03 18:55:00 ....A 798720 Virusshare.00063/Trojan.Win32.Pasta.nwi-e4773cb97a84e78e77a84ba687b6d28261302157 2013-06-03 17:00:40 ....A 1265664 Virusshare.00063/Trojan.Win32.Pasta.nzi-dc2aae286a2b1b55b79acbdc53170c54159a4677 2013-06-03 10:13:00 ....A 96256 Virusshare.00063/Trojan.Win32.Pasta.ocs-60f8ea9bfb7752e1ea30c4cda9826d85a1e6be48 2013-06-04 14:46:48 ....A 642560 Virusshare.00063/Trojan.Win32.Pasta.ody-5d30b3b94498cf76f320c12b9afc6564b513c5de 2013-06-04 08:02:10 ....A 825888 Virusshare.00063/Trojan.Win32.Pasta.ofo-7006c972d0b213113ed23e8c72a02b191cdafce0 2013-06-03 22:05:10 ....A 825888 Virusshare.00063/Trojan.Win32.Pasta.oiz-ba4ad0c78a962157c2d6e43637526dc7ff8fd978 2013-06-03 23:15:10 ....A 1871872 Virusshare.00063/Trojan.Win32.Pasta.ost-da2a2a64e485f7a3e5beb7617e8430f95540da76 2013-06-03 12:58:16 ....A 221060 Virusshare.00063/Trojan.Win32.Pasta.oyl-065561e8107cefe27b8b8cdcd80f8fc4934190f2 2013-06-02 02:26:56 ....A 192638 Virusshare.00063/Trojan.Win32.Pasta.oyl-98600c2e3fcc4da7811345fe7aaf054bf8d1480b 2013-06-04 15:08:44 ....A 423424 Virusshare.00063/Trojan.Win32.Pasta.pnb-8db14fb52d0e680df892d891afd039b504270dfc 2013-06-01 23:49:36 ....A 262144 Virusshare.00063/Trojan.Win32.Pasta.pu-314ccc99e7eeed13564b6202dae6d52622b76da1 2013-06-03 10:54:26 ....A 398837 Virusshare.00063/Trojan.Win32.Pasta.qjc-b493d16fe4a77460b97c68f61046ed725ef0bee7 2013-06-03 16:04:12 ....A 255445 Virusshare.00063/Trojan.Win32.Pasta.qjn-c1a06df938818ac7bd652d41f93dce4f5066ec56 2013-06-03 07:42:38 ....A 61618 Virusshare.00063/Trojan.Win32.Pasta.rkx-ab0cb95fa852aafdbb4055c2825585935e847c0e 2013-06-03 20:50:48 ....A 1316576 Virusshare.00063/Trojan.Win32.Pasta.scr-e17ad4d2444cd8dccd28f980196a5a5ffc8147a5 2013-06-03 22:27:30 ....A 1184497 Virusshare.00063/Trojan.Win32.Pasta.scx-bc62f5e6860e3b24cd6b9f511e975a5ab3d2103d 2013-06-02 20:29:30 ....A 706958 Virusshare.00063/Trojan.Win32.Pasta.sgi-426bd0e7ab311d803fb662b7939eecb4f7fee310 2013-06-02 17:34:44 ....A 69632 Virusshare.00063/Trojan.Win32.Pasta.swp-e391845a5b71a8495d534221d6d2e4077e5ebf11 2013-06-03 08:29:04 ....A 14122 Virusshare.00063/Trojan.Win32.Pasta.trt-cf0b1c1736d03c6d20a9413f00e4c8bbf6dc5cdd 2013-06-03 12:13:40 ....A 3071447 Virusshare.00063/Trojan.Win32.Pasta.tyl-a4c38b069c18c9ada48cb8da5352cb5e93d407c9 2013-06-04 13:02:06 ....A 11612768 Virusshare.00063/Trojan.Win32.Pasta.uon-a45bee2cf9d29246f7d66578fb25bba4c5b8b4b1 2013-06-03 15:48:06 ....A 1634816 Virusshare.00063/Trojan.Win32.Pasta.zfn-fac7a833a22aad1b69fe20c2052d30f65717858a 2013-06-03 01:43:22 ....A 32768 Virusshare.00063/Trojan.Win32.Pasta.zpk-cdc0fc6bc6a617fdb0b5889a64451d66a7c34075 2013-06-02 12:24:18 ....A 113152 Virusshare.00063/Trojan.Win32.Patched.aa-9cfeff89a163d3e074fd9191dcd261884a84d2ac 2013-06-02 17:24:44 ....A 14848 Virusshare.00063/Trojan.Win32.Patched.aa-cdfac6cb04e73c42c44d74ab6c9060b9ad1de05a 2013-06-02 18:58:20 ....A 163840 Virusshare.00063/Trojan.Win32.Patched.af-d47c97a61568ddcf4b1e6c02da391fbafb3e4229 2013-06-03 19:55:28 ....A 94208 Virusshare.00063/Trojan.Win32.Patched.al-67c58d1538328b2e63f4dd817c0d0378f4a86330 2013-06-02 17:27:40 ....A 70656 Virusshare.00063/Trojan.Win32.Patched.al-fba2b32da5914aaec2d6e9e7224a68bc13ce97c0 2013-06-02 20:49:58 ....A 20992 Virusshare.00063/Trojan.Win32.Patched.b-28b4d6193bb09a0ea9588901fb7e6c2b1792076e 2013-06-01 23:59:38 ....A 114688 Virusshare.00063/Trojan.Win32.Patched.b-ec7325a09344586fdaa1cda089c05ebecdf663ae 2013-06-04 08:42:02 ....A 55808 Virusshare.00063/Trojan.Win32.Patched.bj-1e697832593414f3f907079501efbbbd99d91290 2013-06-04 15:04:46 ....A 28672 Virusshare.00063/Trojan.Win32.Patched.bz-9e2d420ba9c4005210d1e31e5c8868ac430704f5 2013-06-02 08:58:34 ....A 385024 Virusshare.00063/Trojan.Win32.Patched.bz-bd3ac6012216a3667a274f97dad20f1023fc7c1e 2013-06-03 03:30:12 ....A 278528 Virusshare.00063/Trojan.Win32.Patched.bz-d940f0dd708bbca03df89d63c9f6953f6c449169 2013-06-04 15:10:42 ....A 680448 Virusshare.00063/Trojan.Win32.Patched.dy-6a93f0940dd5f48ee489759754f0ee72e195b872 2013-06-03 01:33:12 ....A 38912 Virusshare.00063/Trojan.Win32.Patched.eh-41463b161f1fdbc96ac078ca97c455587272d343 2013-06-04 11:10:34 ....A 39424 Virusshare.00063/Trojan.Win32.Patched.eh-7fd4f341340bde88fd97550fa887e0931e0d63aa 2013-06-02 12:47:30 ....A 101376 Virusshare.00063/Trojan.Win32.Patched.ey-2afce593e58ac6908c94c1dbba07f8940250fc73 2013-06-02 05:32:04 ....A 110592 Virusshare.00063/Trojan.Win32.Patched.ey-31dff505a0f1121726a3f85d4726e0cff1ad2117 2013-06-04 07:00:26 ....A 38912 Virusshare.00063/Trojan.Win32.Patched.fh-fd59e20e3ee054b2263b7fbab1c9f2681f32fb4b 2013-06-03 01:30:30 ....A 1614848 Virusshare.00063/Trojan.Win32.Patched.fr-853a869773ac66a7f135237d52da2cc5b4e6e30f 2013-06-03 06:38:24 ....A 1571840 Virusshare.00063/Trojan.Win32.Patched.fr-c9636659a8f6039cac7fa806e5d8b07916cbb670 2013-06-02 05:17:44 ....A 1548288 Virusshare.00063/Trojan.Win32.Patched.fr-d7727cdc652d99b1081b2b25e5a2ab3424208792 2013-06-02 00:15:04 ....A 1571840 Virusshare.00063/Trojan.Win32.Patched.fr-e35f2dac28283b6fe13afff2d81f95c6d02ae4ae 2013-06-04 08:53:24 ....A 61440 Virusshare.00063/Trojan.Win32.Patched.ga-b6dc28a7819e123e5896a01466bc34664a398b51 2013-06-02 08:10:06 ....A 1417216 Virusshare.00063/Trojan.Win32.Patched.ga-d08e7a6bc69452866e5f41db64847d62e61cad5c 2013-06-02 04:57:38 ....A 578560 Virusshare.00063/Trojan.Win32.Patched.gq-07fd2b460fa954b4569c30a49313b71b71301fda 2013-06-03 14:12:26 ....A 39936 Virusshare.00063/Trojan.Win32.Patched.hl-77cb83d2c94e12968cc591ad8520cd32a81ac125 2013-06-02 03:44:32 ....A 512000 Virusshare.00063/Trojan.Win32.Patched.hl-8060d57958fd4e88a6065b9a2a8c162d1f63395b 2013-06-03 10:40:30 ....A 4096 Virusshare.00063/Trojan.Win32.Patched.hl-8957d99d7b5e4418b185019977e74269af96bbab 2013-06-02 06:22:30 ....A 84992 Virusshare.00063/Trojan.Win32.Patched.hl-a0dea72afdd2e71d056c126b9948dadcf2f8dec2 2013-06-02 20:45:34 ....A 4096 Virusshare.00063/Trojan.Win32.Patched.hl-c58f5c02772a0637f7123ad8928b892bce89c85e 2013-06-04 08:54:42 ....A 8192 Virusshare.00063/Trojan.Win32.Patched.hl-d1615bf45a925f86cc0c95101467b0c5027bbe7b 2013-06-03 07:47:28 ....A 8192 Virusshare.00063/Trojan.Win32.Patched.hl-da331520477fdade27227a93d90f25428da95c56 2013-06-03 10:01:34 ....A 9496 Virusshare.00063/Trojan.Win32.Patched.hl-dd25596cc6c25e63654ef755ad87d1791ac1f93a 2013-06-02 13:20:42 ....A 367616 Virusshare.00063/Trojan.Win32.Patched.hl-eafc8b5395c4c128888909bd33c1033865febcd2 2013-06-03 06:35:14 ....A 680448 Virusshare.00063/Trojan.Win32.Patched.hq-b77af90cea4c47f0e73c24115595caec475bf473 2013-06-02 04:54:02 ....A 616452 Virusshare.00063/Trojan.Win32.Patched.hz-1e287ec4b9f18f1c69b69f54b2c37ee52a35ce71 2013-06-02 03:09:00 ....A 402842 Virusshare.00063/Trojan.Win32.Patched.ir-1dbecb4162394615bde791102e596966cd22840a 2013-06-03 22:22:36 ....A 396842 Virusshare.00063/Trojan.Win32.Patched.ir-74be92b6b1523823e6d377eac6b19facdbcbd8bc 2013-06-03 17:18:04 ....A 409642 Virusshare.00063/Trojan.Win32.Patched.ir-8c47e57c49f63a6986078bf7860b17b3b23b2219 2013-06-02 14:22:44 ....A 81920 Virusshare.00063/Trojan.Win32.Patched.it-fc042c66d7058715e9beeb3e84e4bb968f75e3c9 2013-06-04 15:31:54 ....A 297272 Virusshare.00063/Trojan.Win32.Patched.iv-f25e8804254c52d81c4abe95543ee2226ddf77da 2013-06-03 04:16:50 ....A 85504 Virusshare.00063/Trojan.Win32.Patched.iz-502961e5988e62e1200e34c6eac9c30bc0da0642 2013-06-02 07:12:46 ....A 267776 Virusshare.00063/Trojan.Win32.Patched.ja-02fdee842fd29426a95b79910114dec45b031356 2013-06-02 10:07:10 ....A 369664 Virusshare.00063/Trojan.Win32.Patched.ja-0757a2c7198f5cd558dda8613499717310dc8373 2013-06-03 04:42:52 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-07b5bf0ffed183f6d3fd2a7c4db5124e5dfb7d7a 2013-06-03 15:03:50 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-109effd310417427b47011df0245e39c767ed556 2013-06-02 04:27:56 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-1997ac67cbddb9007895c5ee8b680a8cda2e2748 2013-06-04 01:02:48 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-1fc79cce7098d148ad7abccd818b361315c3a877 2013-06-02 15:35:52 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-2088530277781eda6e7e9f8f79cfb38f16b68f87 2013-06-03 10:13:24 ....A 11776 Virusshare.00063/Trojan.Win32.Patched.ja-2424dad9f53e95e056986f515f805b7ad0ef6906 2013-06-04 02:32:02 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-24ea7cdaa9b349ba4a2cc81b9ca754602fad5f5d 2013-06-03 11:22:42 ....A 281088 Virusshare.00063/Trojan.Win32.Patched.ja-2655ba4b2f6277c710a7db1042f283bc6bc04d49 2013-06-03 18:03:46 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-285118a05c37b8e045b2fb72e5838a4c3f68b641 2013-06-03 06:21:44 ....A 6656 Virusshare.00063/Trojan.Win32.Patched.ja-2f0c79a5de10af0421e316aa17cf2c1dc0047553 2013-06-04 02:05:56 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-307c865e0cdb04ac4d4202d25ce79e0da6df8555 2013-06-03 07:56:26 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-3408b33327853511c50e61677a48aa781e4fd2b6 2013-06-02 19:18:16 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-349124e7e9417486ee5cfc60231539bae1099273 2013-06-03 11:40:52 ....A 10240 Virusshare.00063/Trojan.Win32.Patched.ja-36ab2b3fbb76ee9bf5e53c2c4609b88e61b566e9 2013-06-04 00:51:20 ....A 281088 Virusshare.00063/Trojan.Win32.Patched.ja-3849f5c1575ccf7eae84fcffa111f2fe27c97753 2013-06-02 06:36:28 ....A 6656 Virusshare.00063/Trojan.Win32.Patched.ja-3fa9aa652760f53983ffc0e480f302f7d5b1df28 2013-06-04 00:07:26 ....A 281088 Virusshare.00063/Trojan.Win32.Patched.ja-468d0afdf58e1e4b0858727ca0c41f367f61d766 2013-06-04 04:51:54 ....A 280064 Virusshare.00063/Trojan.Win32.Patched.ja-4a1b19d98f203dbc9383b1727940350c8a9463c9 2013-06-04 16:33:52 ....A 281600 Virusshare.00063/Trojan.Win32.Patched.ja-4f8f0d5f4eeeaa1fb474b427e0af370f92103914 2013-06-03 02:19:12 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-4fb7dec36f5d27d7394035cdb604fd5f2d5c2557 2013-06-03 03:45:06 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-5175a360a0de67783e92ee879f2f02c2d3e323f0 2013-06-03 12:22:42 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-53e53046df7ff3eafa783eabf3ce2b1903bd642c 2013-06-02 08:44:52 ....A 6656 Virusshare.00063/Trojan.Win32.Patched.ja-5453b0b68f65ec0c6b329881ba02cd6390dd00f5 2013-06-02 01:56:18 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-715b19eaa4a7d9d494fd29ddec04b8ed8d0239b8 2013-06-03 11:02:52 ....A 281088 Virusshare.00063/Trojan.Win32.Patched.ja-738442d81e4f034dc305852d6a35c69a8186c427 2013-06-03 20:33:14 ....A 9216 Virusshare.00063/Trojan.Win32.Patched.ja-77754c895f88ea5a3103c2b99bc5c6fbffc7aab2 2013-06-03 18:20:28 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-78b0ba779e2c5fd9b9b46bf7d844cb8661abb47a 2013-06-03 02:51:36 ....A 369664 Virusshare.00063/Trojan.Win32.Patched.ja-7979d23cbf7233b9b6477e370c428f165d24226f 2013-06-04 17:01:38 ....A 794405 Virusshare.00063/Trojan.Win32.Patched.ja-7aabbf90f8af5b691d7c2f810453c004a6a54793 2013-06-02 08:53:24 ....A 10240 Virusshare.00063/Trojan.Win32.Patched.ja-811b1a446738d5f6466db9c1bd217a27ab8c8199 2013-06-03 09:53:30 ....A 281088 Virusshare.00063/Trojan.Win32.Patched.ja-8402a8bb53fbc09ec2d179425310be3f6bf3d709 2013-06-02 13:54:52 ....A 281088 Virusshare.00063/Trojan.Win32.Patched.ja-8644c98df27fb1490ae363b751b6d70e74c286f9 2013-06-03 07:48:56 ....A 369664 Virusshare.00063/Trojan.Win32.Patched.ja-8a779172c81ba998a23e3654a09321940ab53c6f 2013-06-03 21:35:32 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-8b079d92ea94096b053d6a62f2c5c489a0e0c764 2013-06-02 04:59:00 ....A 151040 Virusshare.00063/Trojan.Win32.Patched.ja-8b2ff615f2136fcd4ba5a2885e8e4ee9f71bbdbf 2013-06-03 22:07:28 ....A 335872 Virusshare.00063/Trojan.Win32.Patched.ja-8ed7a629915508a272f9c1399c039cd53ffb926d 2013-06-03 01:33:28 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-91e79fb5c75c69ab3632b09d99d2a9dc243c6566 2013-06-03 08:25:08 ....A 369664 Virusshare.00063/Trojan.Win32.Patched.ja-921020d87743f81323123dc4dd856cb04c2733bb 2013-06-02 15:42:28 ....A 281088 Virusshare.00063/Trojan.Win32.Patched.ja-9499ce4dc5da43573a9358033af9e485727dab44 2013-06-03 10:58:56 ....A 10240 Virusshare.00063/Trojan.Win32.Patched.ja-9a32f5e3e86ea3bf165911d9cddb6d8d4f04f70c 2013-06-02 17:42:56 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-9c399c63ab140d68444d4ea03298dd3cfe231471 2013-06-03 18:23:36 ....A 6656 Virusshare.00063/Trojan.Win32.Patched.ja-a03ff47d350013ec3261cc4677ae42759430a275 2013-06-03 18:19:18 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-a09a75a889c074de1fe37e519f47d675dd4adc22 2013-06-03 17:50:22 ....A 1181696 Virusshare.00063/Trojan.Win32.Patched.ja-aba72baa149d5744924cd9d9ed5b64ae904d032e 2013-06-03 09:22:52 ....A 6656 Virusshare.00063/Trojan.Win32.Patched.ja-ae1f27f43336adb14be426c6603ab1c8f66662d4 2013-06-03 17:43:20 ....A 281088 Virusshare.00063/Trojan.Win32.Patched.ja-b9faeb2fe420f4b093f11122fdfe7d473040fa88 2013-06-03 22:10:04 ....A 281088 Virusshare.00063/Trojan.Win32.Patched.ja-baf0b4df98dedbb571e7ec032d2524dad014479b 2013-06-03 19:24:46 ....A 10240 Virusshare.00063/Trojan.Win32.Patched.ja-c326e5514fd1b857214446cb12a48015f7a08edf 2013-06-03 18:15:14 ....A 10240 Virusshare.00063/Trojan.Win32.Patched.ja-c9e533b7c0e74d41402fd92d28a3abdad3b82184 2013-06-04 16:01:40 ....A 368128 Virusshare.00063/Trojan.Win32.Patched.ja-ccc5eaaea0be02086988ae5771c22faecae389c5 2013-06-03 02:58:22 ....A 10240 Virusshare.00063/Trojan.Win32.Patched.ja-cd44a5142f8929f59318876332634b554464aad3 2013-06-02 05:23:28 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-cef6680962835991099ef85b32cee148a8731fbb 2013-06-04 02:24:02 ....A 45056 Virusshare.00063/Trojan.Win32.Patched.ja-d3a5848f868086d6370e228febd232b9a14c5658 2013-06-03 21:30:30 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-d43e95da7a93e3ba5fdf451252ef2e23f67dd39c 2013-06-03 18:48:38 ....A 10240 Virusshare.00063/Trojan.Win32.Patched.ja-d6080be751e918fd5e7960c3f7af90f3dc49234c 2013-06-03 02:52:28 ....A 281088 Virusshare.00063/Trojan.Win32.Patched.ja-dc296c1987315dd0dcc785ce144f11749426c607 2013-06-03 17:59:54 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-df8a4141e50424fb1705a5fb8e67af620281438f 2013-06-02 06:42:16 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ja-e0ff39b902a0c355bec8047d842e3c101edfbce6 2013-06-04 01:56:24 ....A 281600 Virusshare.00063/Trojan.Win32.Patched.ja-e7729ae250b2ab8f7960463483bae5aa347b6945 2013-06-03 10:33:46 ....A 369664 Virusshare.00063/Trojan.Win32.Patched.ja-f29353678acb834aa43ee238b93f5d3f467eff42 2013-06-03 15:06:46 ....A 550328 Virusshare.00063/Trojan.Win32.Patched.jc-3b8785d4255a92580506480e3349f5effeccd20d 2013-06-03 04:28:16 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ji-32b23533e24934871abc2c4b0573134e112cd4e7 2013-06-04 11:05:56 ....A 178688 Virusshare.00063/Trojan.Win32.Patched.ji-4305f9989ecd1adb2a30178d5a2859765b98bb72 2013-06-04 09:26:10 ....A 66560 Virusshare.00063/Trojan.Win32.Patched.ji-e71bc6c1da8e96f2d518394abf89f73015138e69 2013-06-04 04:51:14 ....A 369152 Virusshare.00063/Trojan.Win32.Patched.ji-fbd9275aa45c06a8f0abb26cdc2308132c4b132b 2013-06-02 06:51:32 ....A 61952 Virusshare.00063/Trojan.Win32.Patched.ka-6438d583386f635edc5ce3381e5451ffd104f647 2013-06-03 08:11:20 ....A 283735 Virusshare.00063/Trojan.Win32.Patched.ka-935b75628f4bbfab579e4f1ae3eb6c449ec4227a 2013-06-03 03:42:52 ....A 978944 Virusshare.00063/Trojan.Win32.Patched.ka-9a4f9c2f9374673cfbd33a58375464545fb13366 2013-06-03 05:56:06 ....A 249856 Virusshare.00063/Trojan.Win32.Patched.ka-b5ebe76676363d21186a56ff14829fe264470a22 2013-06-03 14:13:00 ....A 359795 Virusshare.00063/Trojan.Win32.Patched.ka-ba2223f33e969006905befcb6423ed1b3db31699 2013-06-04 01:32:32 ....A 1540608 Virusshare.00063/Trojan.Win32.Patched.ka-bd5e376f315b3bb6e2315fc907d7d291db9941ab 2013-06-03 06:01:06 ....A 876544 Virusshare.00063/Trojan.Win32.Patched.ka-d146b7778a470744b8393feba7ed1336994aba24 2013-06-03 03:57:20 ....A 98947 Virusshare.00063/Trojan.Win32.Patched.ka-d1b0b009ed114158e7e4e51ef91edeac7b799802 2013-06-03 00:48:48 ....A 1174528 Virusshare.00063/Trojan.Win32.Patched.ka-e184932cf4347248feb333628b686635491c7bf9 2013-06-02 07:47:46 ....A 3096064 Virusshare.00063/Trojan.Win32.Patched.ka-e62cbbf10436654dc0b3fb5eb6b8bd7b4d2084a1 2013-06-03 12:52:00 ....A 64000 Virusshare.00063/Trojan.Win32.Patched.ka-fb47f4f01efcba0cd14984def3574bbd13cf03e9 2013-06-02 08:57:14 ....A 397312 Virusshare.00063/Trojan.Win32.Patched.ka-fc5e115b219b608068d2345b7c52562e6096d674 2013-06-02 20:55:46 ....A 487424 Virusshare.00063/Trojan.Win32.Patched.ka-fe0f14fb09996efbdd1bbc4e49d28f524fa5c53e 2013-06-03 02:35:24 ....A 14848 Virusshare.00063/Trojan.Win32.Patched.kh-00b4d854605f807ebb31cee473bd27117e8013fc 2013-06-02 20:19:16 ....A 14848 Virusshare.00063/Trojan.Win32.Patched.kh-ef203c177dc6911f63fd494388a70f713ae62902 2013-06-03 16:34:16 ....A 96256 Virusshare.00063/Trojan.Win32.Patched.kl-00878812c27031f986d95aab5aa999b488e998c6 2013-06-03 00:25:38 ....A 96256 Virusshare.00063/Trojan.Win32.Patched.kl-171191b04498d6bfb7c524721cc4925119fe6dc9 2013-06-03 18:38:24 ....A 502272 Virusshare.00063/Trojan.Win32.Patched.kl-1ab81259447fe43be75a77d8ecd8e3a3c4fc5362 2013-06-02 19:12:38 ....A 636072 Virusshare.00063/Trojan.Win32.Patched.kl-1c808e0ee3c31b3f4acb445ade0393d89472bcf9 2013-06-03 14:07:16 ....A 978432 Virusshare.00063/Trojan.Win32.Patched.kl-27b223483f7c805dcedf96329cb972f6ae2b9402 2013-06-03 13:12:50 ....A 1033728 Virusshare.00063/Trojan.Win32.Patched.kl-2a8a361cf5eb3acc2afb6155db79e54080e2dfb8 2013-06-02 03:49:58 ....A 510976 Virusshare.00063/Trojan.Win32.Patched.kl-308beceb2790e4d63d779880c160dba311ca3350 2013-06-02 19:06:30 ....A 1033728 Virusshare.00063/Trojan.Win32.Patched.kl-3644084e5e729e27d4ebce02cac0eafd3142d0db 2013-06-03 03:28:56 ....A 510464 Virusshare.00063/Trojan.Win32.Patched.kl-4ff4e6553b55d892ed96dfc271bff923ae203acd 2013-06-02 07:00:38 ....A 1036800 Virusshare.00063/Trojan.Win32.Patched.kl-61db5daa9256f54e77e5097e17ac59caac74c242 2013-06-03 17:43:02 ....A 2614272 Virusshare.00063/Trojan.Win32.Patched.kl-8052cf2707ce9751d4ab93c1706748acf8e5aa2b 2013-06-02 05:09:00 ....A 507904 Virusshare.00063/Trojan.Win32.Patched.kl-9f9008110297eb34fb602c8e033fe08e95b3e3e3 2013-06-02 15:52:12 ....A 507904 Virusshare.00063/Trojan.Win32.Patched.kl-a0ed78d3692d7e8bbd69b8c7ce7c8c60d46eea96 2013-06-02 14:24:26 ....A 512000 Virusshare.00063/Trojan.Win32.Patched.kl-a4ebb4cf396aabf5efa0fe80508fe65a11a038be 2013-06-02 00:02:26 ....A 507904 Virusshare.00063/Trojan.Win32.Patched.kl-aaf3eee50c62561bd2f3df3c35bf57b1b15bc5b4 2013-06-03 00:28:32 ....A 96256 Virusshare.00063/Trojan.Win32.Patched.kl-c5238a077b365d5a9b73f234ff2952ee35f77871 2013-06-02 12:36:42 ....A 1033728 Virusshare.00063/Trojan.Win32.Patched.kl-d3177414c8e3a4c224ca225b8f5fc134b85da979 2013-06-02 17:27:36 ....A 2923520 Virusshare.00063/Trojan.Win32.Patched.kl-de4f6f138c1cb2bb31795979b74cacc525a086f9 2013-06-02 20:00:26 ....A 506368 Virusshare.00063/Trojan.Win32.Patched.kl-ebdb5a929f6849fae8a65cbb9ad4d08efb1333ae 2013-06-02 13:38:14 ....A 1033728 Virusshare.00063/Trojan.Win32.Patched.kl-f6f06d375a3b85f07b768cee7ca0dc5f1f0d4da6 2013-06-02 00:51:46 ....A 507904 Virusshare.00063/Trojan.Win32.Patched.kl-f96a7e095d06ce160df52d860aff2640b5b7b648 2013-06-03 13:04:00 ....A 680448 Virusshare.00063/Trojan.Win32.Patched.kp-0c10957158c3c4d77963531c979f6ac26e2ad50f 2013-06-03 23:42:34 ....A 24064 Virusshare.00063/Trojan.Win32.Patched.kp-3c0cd11ba1aacd4fa6753e850e6893e04d12691b 2013-06-02 10:55:50 ....A 1340144 Virusshare.00063/Trojan.Win32.Patched.kp-53a59974b30bdacb4f222323423af3086881ddc2 2013-06-02 04:04:02 ....A 225280 Virusshare.00063/Trojan.Win32.Patched.kp-648dba3ba6dcfeb8a4530a4d779847abce938a94 2013-06-02 22:48:18 ....A 737280 Virusshare.00063/Trojan.Win32.Patched.kp-7f33aa94382975c8bc10daf96681c1fb2b590863 2013-06-03 00:46:22 ....A 147456 Virusshare.00063/Trojan.Win32.Patched.kp-9687ab17e97f434dee11f9b73422e096066aa04e 2013-06-03 01:48:46 ....A 98304 Virusshare.00063/Trojan.Win32.Patched.kp-9979b7f2c842c5501e3e35a8fec4d11821a6bbf0 2013-06-03 19:34:04 ....A 1535272 Virusshare.00063/Trojan.Win32.Patched.kp-a3e8eb138bddd5fea2bef752caec7e1b9114ef35 2013-06-02 15:17:48 ....A 49152 Virusshare.00063/Trojan.Win32.Patched.kp-ad5f77398f75479f33859d0c26aba053bbf4f847 2013-06-03 06:08:02 ....A 160256 Virusshare.00063/Trojan.Win32.Patched.kp-b3a9420a5d848df16eaca4c52be79729be6d8238 2013-06-02 11:01:48 ....A 737280 Virusshare.00063/Trojan.Win32.Patched.kp-baebf51a060355fa33e63a2b4ebb03f57695592b 2013-06-03 11:59:58 ....A 3700736 Virusshare.00063/Trojan.Win32.Patched.kp-c8e82d5b62863534eb93462cb9f1b676af5d5aaa 2013-06-02 02:30:42 ....A 40960 Virusshare.00063/Trojan.Win32.Patched.kp-d2137b982eb653619a00cdbc824258bdbbf7f519 2013-06-03 04:48:44 ....A 864256 Virusshare.00063/Trojan.Win32.Patched.kp-e652b49bd8fbe3c3af5784cbb63fec5bf2506153 2013-06-03 16:18:12 ....A 534008 Virusshare.00063/Trojan.Win32.Patched.kp-e9a1a391e700ce32cb298ca091be03b3ccd65906 2013-06-03 01:23:54 ....A 408200 Virusshare.00063/Trojan.Win32.Patched.kp-f3330903f7d2ea44b3a10d52093855458889400d 2013-06-02 00:55:32 ....A 232136 Virusshare.00063/Trojan.Win32.Patched.kp-fbd3c27e785c8c4c5039c7623468c8b2a9c19bf6 2013-06-02 18:56:54 ....A 180736 Virusshare.00063/Trojan.Win32.Patched.ky-d3b0a5089418eb571f790a73dc7c3091df439525 2013-06-03 19:01:44 ....A 104448 Virusshare.00063/Trojan.Win32.Patched.la-1478a155f47c0487ab0198666b81faf2015a4727 2013-06-02 13:45:56 ....A 974848 Virusshare.00063/Trojan.Win32.Patched.la-cb280f338d47b59b5ad05aaf67faecf982883614 2013-06-04 10:11:04 ....A 91296 Virusshare.00063/Trojan.Win32.Patched.la-cc5387fd72f24dbf47c8c13492d89583d8fe2d51 2013-06-04 12:34:36 ....A 369232 Virusshare.00063/Trojan.Win32.Patched.la-e3143419ef8fb503b31e022165c5b16fac242ca2 2013-06-02 15:23:34 ....A 525530 Virusshare.00063/Trojan.Win32.Patched.lg-1c3571115b456634035a50c4d7fa422c5a7f0f13 2013-06-03 04:22:48 ....A 380928 Virusshare.00063/Trojan.Win32.Patched.lg-578caa81990911600edc2fbbf6261dd8e50779f0 2013-06-03 07:57:56 ....A 637952 Virusshare.00063/Trojan.Win32.Patched.lg-e699209d9483c27feba2c39fa27bace27463c62c 2013-06-02 22:51:28 ....A 811992 Virusshare.00063/Trojan.Win32.Patched.lh-479ed50ec9b77faf1fb12b7823b2e8650be9334b 2013-06-02 03:24:02 ....A 854544 Virusshare.00063/Trojan.Win32.Patched.lh-7f2be9fe4bbf4072a99d94878021583eb54a1a17 2013-06-02 19:25:26 ....A 2041961 Virusshare.00063/Trojan.Win32.Patched.lh-bd960536daa9da8f9223f46db76efb2a11870d0a 2013-06-02 04:01:06 ....A 271704 Virusshare.00063/Trojan.Win32.Patched.lh-e09dff245d83ade9c8874a7f77a0a9cc5ce797a7 2013-06-03 06:00:40 ....A 667640 Virusshare.00063/Trojan.Win32.Patched.lh-e61a0170a5e7348cf4543637e9f5e73ece5ef7d2 2013-06-02 23:33:02 ....A 610216 Virusshare.00063/Trojan.Win32.Patched.lh-e69829b77eadd3a5c2c36b45c2c50c149dcfd0bc 2013-06-03 20:46:08 ....A 20982104 Virusshare.00063/Trojan.Win32.Patched.lh-ef56013fe9786dcf1a57cb437e29613113372a66 2013-06-02 04:46:14 ....A 384856 Virusshare.00063/Trojan.Win32.Patched.lh-f1e7e59be35a42a0bc89f09799fa04aa1c1a49ba 2013-06-03 10:13:40 ....A 974336 Virusshare.00063/Trojan.Win32.Patched.lk-91db023fc2678450a3ebd5210d7653a70e172163 2013-06-03 02:15:04 ....A 676560 Virusshare.00063/Trojan.Win32.Patched.lm-033812631bbbedc0c3406fcd92fbf4f5f0f4e226 2013-06-04 02:37:36 ....A 607196 Virusshare.00063/Trojan.Win32.Patched.lm-0e67f6e322d2a8c41f153aa82573bdd633c1e085 2013-06-03 17:19:54 ....A 1736704 Virusshare.00063/Trojan.Win32.Patched.lm-1e6e719ef33d945f7073126b431d78001ba1048b 2013-06-03 12:28:48 ....A 221402 Virusshare.00063/Trojan.Win32.Patched.lm-33a3fd238133a26aebd14e26df6b833a327bb18b 2013-06-03 14:35:16 ....A 64326 Virusshare.00063/Trojan.Win32.Patched.lm-4aa273d26c8062420feebd7e1b5919b1a9d18bb9 2013-06-03 15:14:44 ....A 8329 Virusshare.00063/Trojan.Win32.Patched.lm-a08ed241157648c44b317af8adac8b8fb6d7169e 2013-06-03 16:12:02 ....A 56001 Virusshare.00063/Trojan.Win32.Patched.lm-e9cc9bb3de97018b6fcace0db6087c49c502daf6 2013-06-02 08:02:46 ....A 1039360 Virusshare.00063/Trojan.Win32.Patched.lp-526202015e906fe430988a7a6c5a63cae8b61f11 2013-06-02 03:18:16 ....A 1571840 Virusshare.00063/Trojan.Win32.Patched.lq-016c6c3aa23f22b96e02c5aa0438ea2ed549d0e3 2013-06-03 14:57:12 ....A 154562 Virusshare.00063/Trojan.Win32.Patched.lq-573bd5c7aa94d769d307b46a19ef007ef3cea184 2013-06-04 00:49:06 ....A 131052 Virusshare.00063/Trojan.Win32.Patched.lq-982befbbd8fb22e4f8224aecb77be7645efe0eca 2013-06-02 05:41:34 ....A 1571840 Virusshare.00063/Trojan.Win32.Patched.lq-98af2d89ae4952b34a23f3988f259d83885324e6 2013-06-03 19:26:48 ....A 1440056 Virusshare.00063/Trojan.Win32.Patched.lw-9f5701a507764d815a9601a1f0d1c54028afe116 2013-06-02 19:16:16 ....A 1183488 Virusshare.00063/Trojan.Win32.Patched.lx-c1499f9940034530bb3479fc78b7298e21c402eb 2013-06-03 02:57:22 ....A 151552 Virusshare.00063/Trojan.Win32.Patched.lz-48ab68f8dcbcca0bc66d6f13a4a41d3af354dd38 2013-06-03 21:49:50 ....A 675840 Virusshare.00063/Trojan.Win32.Patched.lz-e359d5a11a9b7af92a69368b4e02fdda9a24f228 2013-06-03 15:18:56 ....A 126976 Virusshare.00063/Trojan.Win32.Patched.lz-f90c610baee38b503488c6861d2dd0188271fb0d 2013-06-03 00:58:34 ....A 110592 Virusshare.00063/Trojan.Win32.Patched.lz-f973318e9befeb8749a6d79f007c3f027dc017d8 2013-06-02 06:11:54 ....A 1511914 Virusshare.00063/Trojan.Win32.Patched.ma-edfa244e40b9009152ab8548d76d1c530f5a55b1 2013-06-02 03:56:06 ....A 727040 Virusshare.00063/Trojan.Win32.Patched.mb-1f2c5f31b1326ca67b6f4bb56ec1f1188546ccc0 2013-06-02 18:46:34 ....A 11776 Virusshare.00063/Trojan.Win32.Patched.mb-75df31ba27e84705881036d5ea89f45f0e3ecf94 2013-06-02 13:44:26 ....A 545792 Virusshare.00063/Trojan.Win32.Patched.mb-c26c83afff66e2f0fe1628fc0066333c0aaa2f4e 2013-06-02 18:02:34 ....A 203776 Virusshare.00063/Trojan.Win32.Patched.mb-cbba1bce02fb7ae279e6779550764e09ef967ed0 2013-06-04 16:01:06 ....A 422297 Virusshare.00063/Trojan.Win32.Patched.md-0030b598c17c094ba1fba0aa9e13a9dd992faeb8 2013-06-04 05:40:24 ....A 578049 Virusshare.00063/Trojan.Win32.Patched.md-04b04b402f436669d05628da7f8ad83e535b750d 2013-06-04 05:56:46 ....A 782720 Virusshare.00063/Trojan.Win32.Patched.md-144ac6978ca8d5f8f47a5f1f5784211503f6d123 2013-06-04 17:12:20 ....A 526894 Virusshare.00063/Trojan.Win32.Patched.md-1624b563954238ba9b9de13e03f87e63e39741a9 2013-06-04 08:04:30 ....A 589278 Virusshare.00063/Trojan.Win32.Patched.md-2097134f75b0664c6d95aaa3bb6b3d3864a4a2c8 2013-06-04 13:25:20 ....A 327541 Virusshare.00063/Trojan.Win32.Patched.md-25bb3c18f9ac56b13b92a39c2af98b7a59a95330 2013-06-04 02:23:26 ....A 487903 Virusshare.00063/Trojan.Win32.Patched.md-2662b7dbcc297e1e5159c92ac841e76a5fc97f76 2013-06-04 13:33:28 ....A 266789 Virusshare.00063/Trojan.Win32.Patched.md-28ea93330634eb4032aa39ee7ddcedf9d904ab7c 2013-06-04 10:57:30 ....A 303654 Virusshare.00063/Trojan.Win32.Patched.md-2d136c0ead6b8fd20a263b86342643eee9dba173 2013-06-04 14:04:52 ....A 557484 Virusshare.00063/Trojan.Win32.Patched.md-4a55b587a9ff77f780afe5d2db527291ac271d7c 2013-06-04 14:49:38 ....A 328129 Virusshare.00063/Trojan.Win32.Patched.md-4a85da7bf2117826cf40f0e33c2458a88e927e83 2013-06-03 22:40:26 ....A 250365 Virusshare.00063/Trojan.Win32.Patched.md-4c0ae45a31da00ed73a8e633692d3e8ff1444ed8 2013-06-04 01:41:34 ....A 401401 Virusshare.00063/Trojan.Win32.Patched.md-5109955390acad94b39951fdad8bb0355bb0eedd 2013-06-04 04:38:10 ....A 354350 Virusshare.00063/Trojan.Win32.Patched.md-51ed69487ba74dd5d79f29351da9cd416f1ff347 2013-06-04 10:18:52 ....A 526852 Virusshare.00063/Trojan.Win32.Patched.md-55aa5700d21a305e89fae31e763c3d636f16e41d 2013-06-04 02:24:28 ....A 770572 Virusshare.00063/Trojan.Win32.Patched.md-57024a4f5c0980bfea314deaaf410e0ecf979069 2013-06-04 11:33:54 ....A 526790 Virusshare.00063/Trojan.Win32.Patched.md-60092f9f77ebd9cb0a808c7beadcda781696effd 2013-06-04 11:17:48 ....A 422401 Virusshare.00063/Trojan.Win32.Patched.md-684670011a69c88d68f9f4ac2b23d4a52e3f85d8 2013-06-04 02:23:38 ....A 487837 Virusshare.00063/Trojan.Win32.Patched.md-6c89607bbca9c0f510e57f27f5c566351cd88340 2013-06-03 07:22:34 ....A 213345 Virusshare.00063/Trojan.Win32.Patched.md-6edebcdc448d5f1a6e6366515a08406d4a15b9df 2013-06-04 15:03:28 ....A 285217 Virusshare.00063/Trojan.Win32.Patched.md-7502f498a30f0c4734b4ec531644e8c8e0b1a165 2013-06-02 20:05:16 ....A 176534 Virusshare.00063/Trojan.Win32.Patched.md-771798785d9fc3af2b60813600f288786dde27b6 2013-06-04 17:00:44 ....A 184807 Virusshare.00063/Trojan.Win32.Patched.md-7e1e7efd32d8b07ed9b3c8eef8dedf3d7239cec3 2013-06-04 17:11:14 ....A 629295 Virusshare.00063/Trojan.Win32.Patched.md-88195706bd16cc55d3b11a380e8997abac76c275 2013-06-04 03:44:32 ....A 577957 Virusshare.00063/Trojan.Win32.Patched.md-943aa7a4e29fd380c00c903ea21a2c223ad940f5 2013-06-04 14:58:28 ....A 354301 Virusshare.00063/Trojan.Win32.Patched.md-9c2d3a8b0f86bf60a6017936569f47c2a9c14a02 2013-06-04 14:08:28 ....A 303604 Virusshare.00063/Trojan.Win32.Patched.md-9cdf54687d7710f7e5857e091807d7767757d76a 2013-06-04 16:57:34 ....A 655773 Virusshare.00063/Trojan.Win32.Patched.md-9eb1acd94b30499424975de6555f311d4f7eff7c 2013-06-04 14:36:52 ....A 303528 Virusshare.00063/Trojan.Win32.Patched.md-a52ff61c23ae052db210f78ef53160f7da7df4fd 2013-06-04 13:40:44 ....A 526772 Virusshare.00063/Trojan.Win32.Patched.md-a57c3dfbedf66b30323ddfb4ffc670a1d651b759 2013-06-02 14:46:22 ....A 156037 Virusshare.00063/Trojan.Win32.Patched.md-a83c953df50d63330cbc14c25b65e615467a0b38 2013-06-02 11:08:50 ....A 246158 Virusshare.00063/Trojan.Win32.Patched.md-ad9e5b010258df13672d948c50141273ce94025a 2013-06-02 19:21:28 ....A 391588 Virusshare.00063/Trojan.Win32.Patched.md-af7ba42cc9e468e741e879c8e7b5b94327f347b3 2013-06-03 08:16:46 ....A 283032 Virusshare.00063/Trojan.Win32.Patched.md-b0a70685079314a9b73d7a1ecacddaec0ca9c753 2013-06-04 04:00:54 ....A 782699 Virusshare.00063/Trojan.Win32.Patched.md-b13f8f22ff4788317843f0f9fbe483ee885e08ef 2013-06-04 11:04:26 ....A 422324 Virusshare.00063/Trojan.Win32.Patched.md-b26f15469923caa7d3d226525289df91db752e5f 2013-06-04 08:37:10 ....A 338375 Virusshare.00063/Trojan.Win32.Patched.md-bb180222196b292bd952fd330b9e229b65ac611a 2013-06-02 01:28:56 ....A 246147 Virusshare.00063/Trojan.Win32.Patched.md-c0e823c6f1e431e71088c19eac0e6b78ac28a059 2013-06-04 07:36:36 ....A 303600 Virusshare.00063/Trojan.Win32.Patched.md-c209eb42a9d9da5f69590d3b342c6045542e6feb 2013-06-04 12:58:50 ....A 422341 Virusshare.00063/Trojan.Win32.Patched.md-c87472bebab3c756d6fc5f270309cbd103d6dd42 2013-06-04 11:37:42 ....A 278928 Virusshare.00063/Trojan.Win32.Patched.md-d377c44ad0a982832aa4d7e2547574b46307589f 2013-06-04 08:14:32 ....A 487810 Virusshare.00063/Trojan.Win32.Patched.md-d5c7b6f8e3fd8bf742269fc70cbc7b0225c0966d 2013-06-04 11:35:18 ....A 338475 Virusshare.00063/Trojan.Win32.Patched.md-da8325dffc21e9cdfd72ceb953de7865be19a09d 2013-06-04 12:14:58 ....A 212992 Virusshare.00063/Trojan.Win32.Patched.md-de031df0e12ebcc68deaac57fccab1e95c9bbffd 2013-06-03 16:08:28 ....A 332278 Virusshare.00063/Trojan.Win32.Patched.md-df492cf2f16a71c69356a6be541f7c113b7dac26 2013-06-04 05:12:26 ....A 401304 Virusshare.00063/Trojan.Win32.Patched.md-f0b585e514b0aa5dab139eb88f84109d670bbcdb 2013-06-04 12:12:44 ....A 151045 Virusshare.00063/Trojan.Win32.Patched.md-f4259d48de55b165932d21aae1763aeb2ea40f8b 2013-06-04 07:55:30 ....A 422748 Virusshare.00063/Trojan.Win32.Patched.md-f47d4fc898b7372cc8079dcc915a5a9a575bf5bc 2013-06-02 20:37:34 ....A 192978 Virusshare.00063/Trojan.Win32.Patched.md-f5ed632687b5e8c67a204e23ae6e95c3cff173a7 2013-06-04 15:53:42 ....A 254502 Virusshare.00063/Trojan.Win32.Patched.md-f7941b3a30d24778a87d7dacf9ed683b73381e8d 2013-06-04 06:46:22 ....A 278933 Virusshare.00063/Trojan.Win32.Patched.md-fa06c2b5eaf5bac9c2684fbc873e7b507033f794 2013-06-02 22:16:52 ....A 35328 Virusshare.00063/Trojan.Win32.Patched.mf-2a6d5b11771343d537d29703db6789d5cc71daaf 2013-06-03 15:26:08 ....A 839680 Virusshare.00063/Trojan.Win32.Patched.mf-3171874275938bf360aa418d61727168649f0d2e 2013-06-02 18:48:36 ....A 352256 Virusshare.00063/Trojan.Win32.Patched.mf-484771ed52a656efb94d9f7c3e096eeedc43716a 2013-06-02 14:18:20 ....A 20480 Virusshare.00063/Trojan.Win32.Patched.mf-5a6169a257c4ed06e1d2c7c959aaa1b3d890cf2e 2013-06-03 19:01:50 ....A 820520 Virusshare.00063/Trojan.Win32.Patched.mf-7a416c1997e4152daae4df5fb78b8ccd883fb378 2013-06-04 13:11:22 ....A 10752 Virusshare.00063/Trojan.Win32.Patched.mf-88ba2f80028e0ce820a0436575618acc5c689069 2013-06-03 02:23:40 ....A 126976 Virusshare.00063/Trojan.Win32.Patched.mf-9527d2da41538bb01fce880510e0e757c472166c 2013-06-02 05:15:54 ....A 185968 Virusshare.00063/Trojan.Win32.Patched.mf-96b7c758127b21f99b1865c2d63dbc751a9a23f5 2013-06-03 21:41:58 ....A 183040 Virusshare.00063/Trojan.Win32.Patched.mf-cc8dddc3705fdccba4908c459a365f1408dcdde3 2013-06-03 11:01:32 ....A 140992 Virusshare.00063/Trojan.Win32.Patched.mf-dfca4b5079118ac86e2674a7e8948d1ef233391e 2013-06-03 19:36:24 ....A 361984 Virusshare.00063/Trojan.Win32.Patched.mg-2d1d3486c18c5b23d92e40ff3afe3e9d2d93a3f3 2013-06-02 00:40:22 ....A 3388720 Virusshare.00063/Trojan.Win32.Patched.mg-91e4a6dfe8dd8d210b4d26a81ee05aa82fd063d4 2013-06-02 14:52:20 ....A 2026280 Virusshare.00063/Trojan.Win32.Patched.mg-bbfc078bc7dfdb93a639bba8845ecd7586700b4d 2013-06-03 12:37:50 ....A 74848 Virusshare.00063/Trojan.Win32.Patched.mh-98ff28388f1fc872f4f62f9795752c325c7366ca 2013-06-02 06:55:00 ....A 358074 Virusshare.00063/Trojan.Win32.Patched.mh-b2bcecf59ee77be0557c663217209097fc45aa44 2013-06-03 00:54:04 ....A 77824 Virusshare.00063/Trojan.Win32.Patched.mi-f8fc95d0b6a680367f4b6606fe628a1f00af5b89 2013-06-04 02:50:18 ....A 1298944 Virusshare.00063/Trojan.Win32.Patched.np-2a0212a236de504e59a71e234f5fe8025599d835 2013-06-03 16:21:44 ....A 371200 Virusshare.00063/Trojan.Win32.Patched.np-95f6245dc07e30bca62c9ee57fef9b4d4683507c 2013-06-04 17:06:20 ....A 281088 Virusshare.00063/Trojan.Win32.Patched.np-bbcbc4349bd1c63301852e4bd1bb11231369e3cc 2013-06-04 02:52:20 ....A 45056 Virusshare.00063/Trojan.Win32.Patched.np-cdd7d80aaa46852a4cfc7da0fc8333c278369b04 2013-06-03 06:11:52 ....A 122880 Virusshare.00063/Trojan.Win32.Patched.od-81ed37851ca5c24a157c8675ef0cca91feb06d17 2013-06-03 14:04:56 ....A 83744 Virusshare.00063/Trojan.Win32.Patched.od-9298341fe35fd8980aef73c58b0ac817c92f815d 2013-06-03 22:20:48 ....A 18944 Virusshare.00063/Trojan.Win32.Patched.of-14ceb83964155a1c30981355d695e288fe991290 2013-06-04 15:17:46 ....A 40960 Virusshare.00063/Trojan.Win32.Patched.op-2aff09bbfa727ee148a1078fa9009f2391b09668 2013-06-04 05:25:20 ....A 62464 Virusshare.00063/Trojan.Win32.Patched.oq-a441a5fd5eb22d98936336c99c223e9103d2f0c1 2013-06-03 17:00:06 ....A 28160 Virusshare.00063/Trojan.Win32.Patched.or-084a84ff7e452cd2f48ff067ad73f6ceb776e5d8 2013-06-02 10:04:08 ....A 6656 Virusshare.00063/Trojan.Win32.Patched.or-14b4366dbd34e8add7b2be009fb62b8ba6170a26 2013-06-04 09:32:12 ....A 6656 Virusshare.00063/Trojan.Win32.Patched.or-1c69a073e9b2011d2cfb70f1026c50d3d9afbaac 2013-06-02 13:10:12 ....A 36864 Virusshare.00063/Trojan.Win32.Patched.or-230f4900ba288f56578902f2997bca6770431ee3 2013-06-03 01:33:28 ....A 6656 Virusshare.00063/Trojan.Win32.Patched.or-2dbd95f948c8e52e5bfb6cd667ececc051e4dd06 2013-06-03 02:53:24 ....A 28160 Virusshare.00063/Trojan.Win32.Patched.or-3cdfe7c1af6eeec0041f5b149b6af519fee2c474 2013-06-02 03:26:26 ....A 6144 Virusshare.00063/Trojan.Win32.Patched.or-5e4fa98fcedd364c2d874ab713d2869f249850ae 2013-06-03 00:05:52 ....A 6656 Virusshare.00063/Trojan.Win32.Patched.or-648e22240a2cedb1edcd94305aa7dc04a6f81d6e 2013-06-03 09:41:58 ....A 8192 Virusshare.00063/Trojan.Win32.Patched.or-653a68dec8e19b5fc40e5d886dc56f246e7a45bb 2013-06-02 09:42:44 ....A 29184 Virusshare.00063/Trojan.Win32.Patched.or-6eeaa5e35f79c66a85800ed5e3df7a4b802ba532 2013-06-02 19:57:40 ....A 8192 Virusshare.00063/Trojan.Win32.Patched.or-78bfc363bc8ed4a5dde981c060977e3a6b260a8d 2013-06-02 21:49:00 ....A 6144 Virusshare.00063/Trojan.Win32.Patched.or-7cce71892dde836a0175d748108d72ff284d27dd 2013-06-02 16:20:08 ....A 6656 Virusshare.00063/Trojan.Win32.Patched.or-84f3cc1ca1e3644b94e102d3610dde906ef9d359 2013-06-02 07:34:30 ....A 6656 Virusshare.00063/Trojan.Win32.Patched.or-895a8f2ac9c32946ab64f02ea21e4f5fabe4a606 2013-06-03 06:00:42 ....A 8192 Virusshare.00063/Trojan.Win32.Patched.or-922fb86ca5898d9471c17e49e6777a1f804adf7d 2013-06-02 22:46:24 ....A 6656 Virusshare.00063/Trojan.Win32.Patched.or-972d02f5e6eb65210d50d10858c30d848a080be3 2013-06-03 00:10:34 ....A 6144 Virusshare.00063/Trojan.Win32.Patched.or-9e6e29e2a573e4bbd70ccccad0a21e93acbf94e0 2013-06-03 02:10:24 ....A 6656 Virusshare.00063/Trojan.Win32.Patched.or-a9ad2166a2da89a0b7409dce161b24fb29d71620 2013-06-02 05:01:52 ....A 6656 Virusshare.00063/Trojan.Win32.Patched.or-b3e21652a08a975c190ac7da350fd9b63b07e0ad 2013-06-02 13:47:36 ....A 28160 Virusshare.00063/Trojan.Win32.Patched.or-bec6556adc3f50f620562da59bafdfd7204871e2 2013-06-02 14:31:10 ....A 6144 Virusshare.00063/Trojan.Win32.Patched.or-c065a24d783b1b63ad0ccdd6eb5ad57bbeaf44d0 2013-06-02 14:32:30 ....A 6656 Virusshare.00063/Trojan.Win32.Patched.or-c8d51d8fc153a017226ed0d3b759759ec03dca7c 2013-06-03 02:40:52 ....A 28160 Virusshare.00063/Trojan.Win32.Patched.or-cf28bd4eae6635fac11e80a5e8803a05fb6e37cf 2013-06-02 18:05:16 ....A 28160 Virusshare.00063/Trojan.Win32.Patched.or-d2f5dff5f4b6026bd5602972f7c0969af057c919 2013-06-02 09:36:42 ....A 36864 Virusshare.00063/Trojan.Win32.Patched.or-e4f7616a3e47b9bdeb8daeff7d3abbbf365f8b09 2013-06-03 18:07:52 ....A 28160 Virusshare.00063/Trojan.Win32.Patched.or-ec24c04ad4440a545dfb65e109c6c7f6f7433104 2013-06-02 08:02:06 ....A 58520 Virusshare.00063/Trojan.Win32.Patched.or-f48863e7326bb819cd1f31627594681896dd60f4 2013-06-03 02:33:48 ....A 6656 Virusshare.00063/Trojan.Win32.Patched.or-f4ca6812426c536a72df53a9153d824e3ae9eea8 2013-06-04 14:39:26 ....A 28672 Virusshare.00063/Trojan.Win32.Patched.os-95b611c3d50602f33f2883e0141ae7b5707cd896 2013-06-02 19:28:34 ....A 37280 Virusshare.00063/Trojan.Win32.Patched.ox-25e9cf439175f25cf684e8548a5823026e304b17 2013-06-01 23:49:44 ....A 216144 Virusshare.00063/Trojan.Win32.Patched.ox-272a67cbc1c86f3dcbbda2b74a6e30226f653ed4 2013-06-03 15:19:16 ....A 95768 Virusshare.00063/Trojan.Win32.Patched.ox-2f15d77ec8db905fb5031f6cdd4bdf35e63ffec5 2013-06-02 00:09:14 ....A 34304 Virusshare.00063/Trojan.Win32.Patched.ox-343bd6a5cc8ecfa33106e471011b51bed1480934 2013-06-03 17:39:00 ....A 98304 Virusshare.00063/Trojan.Win32.Patched.ox-4827fd9cf32ea7042356e2ba49b608acfa9ea3d2 2013-06-02 17:00:22 ....A 45472 Virusshare.00063/Trojan.Win32.Patched.ox-6b2741ad2af24fb2d792fcc720a0bf4eabab0925 2013-06-04 13:36:56 ....A 9728 Virusshare.00063/Trojan.Win32.Patched.ox-7047a89a2d491b2c3164b2e429768b73edb3e159 2013-06-03 23:20:54 ....A 95768 Virusshare.00063/Trojan.Win32.Patched.ox-705d1c69f7ee3bd69d2d38fe38fd1d011eda52af 2013-06-04 01:37:04 ....A 192512 Virusshare.00063/Trojan.Win32.Patched.ox-927dd5e0bbb8ef546cf3005c983115999328db71 2013-06-03 18:42:52 ....A 33960 Virusshare.00063/Trojan.Win32.Patched.ox-9964170687ca4d83101099ecbd116d765bd5b125 2013-06-03 14:42:48 ....A 33692 Virusshare.00063/Trojan.Win32.Patched.ox-99c33f0e8ec25b6401c36005599bf73faee90339 2013-06-03 20:34:24 ....A 110592 Virusshare.00063/Trojan.Win32.Patched.ox-a9d5bc39dc6bba991d48f9cad9b70035cedc9d3d 2013-06-04 11:53:18 ....A 65986 Virusshare.00063/Trojan.Win32.Patched.ox-ad5c4d067d1dd1259bd40e0ba8b0e887d9465464 2013-06-02 17:49:44 ....A 148888 Virusshare.00063/Trojan.Win32.Patched.ox-ae1084c1ac8ce53ebd446bb84dd09e7311021a32 2013-06-03 17:55:50 ....A 126976 Virusshare.00063/Trojan.Win32.Patched.ox-d306405f061865159dbb2896e8f66cbb32f509e0 2013-06-04 09:57:24 ....A 3391488 Virusshare.00063/Trojan.Win32.Patched.oy-ef40771b006af66e972d1b0fd35d910f23bf7c2d 2013-06-04 02:36:16 ....A 367616 Virusshare.00063/Trojan.Win32.Patched.pg-02396168c061750c6237c8be9b22ecda6e7abaa2 2013-06-03 22:46:22 ....A 367616 Virusshare.00063/Trojan.Win32.Patched.pg-7441bbd7665df7d285cb1fee76ae5e1f31215932 2013-06-04 03:30:26 ....A 367616 Virusshare.00063/Trojan.Win32.Patched.pg-9c2f2dbb8a86c2d7d0aa244f4557ad789568c740 2013-06-04 12:17:26 ....A 377344 Virusshare.00063/Trojan.Win32.Patched.pj-0d02b2b3accc53403783c32d8a7f5075888e6ab5 2013-06-04 05:53:36 ....A 376832 Virusshare.00063/Trojan.Win32.Patched.pj-4e4e50d6da9b8ccdfd766aaa8f3e9d12c4bc4f85 2013-06-04 08:58:42 ....A 401408 Virusshare.00063/Trojan.Win32.Patched.pj-d0136b871f2b3e6715c0bbdfaf377134010dc23e 2013-06-04 02:24:36 ....A 377344 Virusshare.00063/Trojan.Win32.Patched.pj-e3b0a7a7844ffbefea0da6d4038fdc7d867195a2 2013-06-03 07:57:30 ....A 118784 Virusshare.00063/Trojan.Win32.Patched.qa-de18101849dfb9250348e254479768cc3dc0da5e 2013-06-02 22:29:52 ....A 22821 Virusshare.00063/Trojan.Win32.Patched.qc-820e707cef613a38e088991824512ecaeddce481 2013-06-03 03:26:42 ....A 993792 Virusshare.00063/Trojan.Win32.Patched.qk-3ab1b23e8d3036b00b7fb2c45dc7ed47b9141ca8 2013-06-02 04:18:36 ....A 991744 Virusshare.00063/Trojan.Win32.Patched.qk-d6bd22a7ef9f039edd5481c5b64a990d640204e4 2013-06-02 23:06:28 ....A 1217452 Virusshare.00063/Trojan.Win32.Patched.rj-63bcdaa70a1b529013e00d53df101af583fd23a3 2013-06-04 07:32:52 ....A 238080 Virusshare.00063/Trojan.Win32.Patched.ro-f0030abae5c2c9d37cc1831d5c40be1f4b561624 2013-06-03 16:14:32 ....A 1839104 Virusshare.00063/Trojan.Win32.Patcher.hd-595b0c088ee482f6a5a7554d5b19ca3d4eba3c90 2013-06-03 01:55:56 ....A 83968 Virusshare.00063/Trojan.Win32.Patcher.hi-1d9f0c8df7322357be62df3671d150f7ed62bf7a 2013-06-04 05:46:52 ....A 83968 Virusshare.00063/Trojan.Win32.Patcher.hi-677a54325756c1051dcc5e014683e7efb84d8580 2013-06-03 14:42:38 ....A 83456 Virusshare.00063/Trojan.Win32.Patcher.hi-a7d2bbb24fbd966a2395dc454f745b7ebe16f3db 2013-06-03 03:24:30 ....A 82944 Virusshare.00063/Trojan.Win32.Patcher.hi-a932343734f18dee261f4680eb62273f3a347f5b 2013-06-03 11:10:34 ....A 83456 Virusshare.00063/Trojan.Win32.Patcher.hi-d161f077b849a23e99f40811413d4597f567c2a7 2013-06-02 20:35:46 ....A 99907 Virusshare.00063/Trojan.Win32.Patcher.hi-e81838f1f4398847b8fb34e18546214eea2fb6e0 2013-06-03 01:43:38 ....A 83456 Virusshare.00063/Trojan.Win32.Patcher.hi-f249eaa8de0599695416ebad45748a3fe647e57b 2013-06-02 04:10:36 ....A 83456 Virusshare.00063/Trojan.Win32.Patcher.hi-f4a75c7ffa591f58f1268841abe43f0eeece4f36 2013-06-03 16:41:44 ....A 168960 Virusshare.00063/Trojan.Win32.Patcher.ia-59059656f56e141122cb057c449bbaeb7841e9cc 2013-06-03 12:07:22 ....A 22016 Virusshare.00063/Trojan.Win32.Patcher.ir-5b46eed5d5d767b48d479c5fc8793be77873cc23 2013-06-03 03:41:32 ....A 26348 Virusshare.00063/Trojan.Win32.Patcher.ir-c37d3b6e52ad5985f2e155f3893d48e2bc473761 2013-06-02 12:57:52 ....A 24576 Virusshare.00063/Trojan.Win32.Patcher.lz-476f152832435211daa5737f56e7535a1555d606 2013-06-02 09:06:58 ....A 163864 Virusshare.00063/Trojan.Win32.Phires.a-eeac79bb361064cff8e34b3de1d919fa37499c4f 2013-06-03 15:46:56 ....A 30720 Virusshare.00063/Trojan.Win32.Phires.aeg-5c0290667e1fd63e48baee2159ae9dc8b1d1ca9c 2013-06-03 14:36:48 ....A 30720 Virusshare.00063/Trojan.Win32.Phires.aej-3d40e27940d98ebc4dd9a20bf34f02c4847b0d51 2013-06-04 10:17:04 ....A 30720 Virusshare.00063/Trojan.Win32.Phires.aek-0faf6508f8d618d6f54ec98ebaae04d5fc7294bb 2013-06-02 22:35:02 ....A 161792 Virusshare.00063/Trojan.Win32.Phires.aen-0a60fa70754aacde2d2e409efb3c3a44ba232688 2013-06-04 00:45:24 ....A 166400 Virusshare.00063/Trojan.Win32.Phires.aeo-9667b1fa7ce2efb6149d7e2c482e93e4a9817b63 2013-06-03 18:50:16 ....A 31744 Virusshare.00063/Trojan.Win32.Phires.aew-f1f6821e5b7cdbe1ad8cf2d2f5049eba938a0f4e 2013-06-03 17:54:36 ....A 35840 Virusshare.00063/Trojan.Win32.Phires.ajc-623070f8178272233b643b0a390c424aeafe82f6 2013-06-02 11:59:18 ....A 185357 Virusshare.00063/Trojan.Win32.Phires.amu-0f906c1e89c12bafbe5fcacca36e2a855db1188f 2013-06-02 07:48:18 ....A 185357 Virusshare.00063/Trojan.Win32.Phires.amu-a1ef0e88b971a1faaba665175ff918db761d9d64 2013-06-04 01:35:24 ....A 185357 Virusshare.00063/Trojan.Win32.Phires.amu-cb75aecb2529b0e0a539742c6d5e5980c74bc859 2013-06-02 12:38:42 ....A 502797 Virusshare.00063/Trojan.Win32.Phires.gj-f3c7a879a040ba677dc11871fafcf842d4b57a84 2013-06-04 09:30:00 ....A 510989 Virusshare.00063/Trojan.Win32.Phires.in-a7f15c8a9f86347ea7943dcaf9cee4f70fd0972d 2013-06-03 08:01:34 ....A 675341 Virusshare.00063/Trojan.Win32.Phires.js-2a9086c45e8cee902ce582bbf46339144d1146be 2013-06-03 13:13:58 ....A 499732 Virusshare.00063/Trojan.Win32.Phires.js-95f288e4b865551adfc3cea405850a967fe917cc 2013-06-04 11:27:48 ....A 675341 Virusshare.00063/Trojan.Win32.Phires.js-9c5586055b12956adc7931411492cbb8103308c1 2013-06-02 12:00:52 ....A 244237 Virusshare.00063/Trojan.Win32.Phires.jx-8628bbb6fd00034586a52bfe6eab034ecb224554 2013-06-03 21:29:30 ....A 681485 Virusshare.00063/Trojan.Win32.Phires.jx-fc4f84faa6ae106c28bb2d264dba283eba599145 2013-06-03 16:46:42 ....A 685581 Virusshare.00063/Trojan.Win32.Phires.jz-d26d9848271dc1d701a9d5388da9342e385bef16 2013-06-02 05:19:32 ....A 686605 Virusshare.00063/Trojan.Win32.Phires.jz-e6651a78d885a9784e7282f70818ac00e2984379 2013-06-03 07:22:46 ....A 686093 Virusshare.00063/Trojan.Win32.Phires.jz-fc7c28432942f50c3d05f85185b462d8cb3a978f 2013-06-02 02:40:08 ....A 670221 Virusshare.00063/Trojan.Win32.Phires.kg-860585ab65047299cd4c6b31c05674cb60d2d8db 2013-06-02 13:13:00 ....A 680461 Virusshare.00063/Trojan.Win32.Phires.kj-9ba5fb9fd980d19f51501affe202503a1fe9f0c8 2013-06-03 06:52:50 ....A 258573 Virusshare.00063/Trojan.Win32.Phires.kk-054cc1e69bbf56659ae9dc86187b30395fbe44f6 2013-06-03 08:25:56 ....A 743437 Virusshare.00063/Trojan.Win32.Phires.kk-7acf3e65dd3f56a15fb961441b678ed617ddf769 2013-06-03 22:58:34 ....A 743437 Virusshare.00063/Trojan.Win32.Phires.kk-932c09cac58632d7c65dae77958a802622dd4829 2013-06-03 11:20:38 ....A 741901 Virusshare.00063/Trojan.Win32.Phires.kk-bf90fc20a7cd8792a870baeaf4b9df221d6ef804 2013-06-04 01:37:52 ....A 742413 Virusshare.00063/Trojan.Win32.Phires.kk-d66e0429ff7c79135bb5c20b46fd0d0fe4d93934 2013-06-02 03:19:32 ....A 741901 Virusshare.00063/Trojan.Win32.Phires.kk-e63471b08f37663ef822ac4922b16da239ab1fd3 2013-06-03 10:33:46 ....A 742925 Virusshare.00063/Trojan.Win32.Phires.kk-f3605fe4cb901cc8f38943ea92ffcc9a26660e70 2013-06-02 18:09:40 ....A 750605 Virusshare.00063/Trojan.Win32.Phires.km-3e468ce4087214e60d88eca2e95e1f5e2ce6d443 2013-06-03 03:16:42 ....A 753165 Virusshare.00063/Trojan.Win32.Phires.km-528797d02e5b7d5613f32f2698ae09ca9d052232 2013-06-03 13:54:00 ....A 771085 Virusshare.00063/Trojan.Win32.Phires.kv-b80e50037506a90969b06276999d4fdd37867046 2013-06-03 03:20:48 ....A 313869 Virusshare.00063/Trojan.Win32.Phires.pv-73bc95e4c67f9ebd7101e5ba0811287f7f7cf0f1 2013-06-03 12:53:20 ....A 648205 Virusshare.00063/Trojan.Win32.Phires.rb-40ef73d52f5e435c904bb32dd7b09c0944214ae0 2013-06-02 23:22:12 ....A 615437 Virusshare.00063/Trojan.Win32.Phires.vp-06a8ea7095188aecf890eed768e0fbcb6391b997 2013-06-02 03:56:36 ....A 553997 Virusshare.00063/Trojan.Win32.Phires.ym-24fc49a4920f0c3a2ae8d1ef4df2918285c97025 2013-06-03 07:01:04 ....A 939533 Virusshare.00063/Trojan.Win32.Phires.ym-28ce48020356909b667a54b39aae588009932448 2013-06-03 06:28:52 ....A 553997 Virusshare.00063/Trojan.Win32.Phires.ym-425500e2295d97a81aafd861a43b3feeab40752d 2013-06-03 16:23:10 ....A 2685764 Virusshare.00063/Trojan.Win32.Phpw.aiim-270ba34f7ec3720ab212a750867bb20918baf784 2013-06-03 14:43:26 ....A 5102712 Virusshare.00063/Trojan.Win32.Phpw.srj-8898bebde6b8694f7b2bd08867959c571e699653 2013-06-03 00:48:48 ....A 639176 Virusshare.00063/Trojan.Win32.Pincav.aaob-84fa9a55c25bcbc4e424509a54e802f5b623082e 2013-06-03 15:11:00 ....A 86528 Virusshare.00063/Trojan.Win32.Pincav.abjm-4444d7a78460a76a34edeabd51895119740f8167 2013-06-02 02:53:34 ....A 306176 Virusshare.00063/Trojan.Win32.Pincav.abqs-4150afe504bcb4869a3d991b106d0954ad521e4a 2013-06-03 22:56:10 ....A 29702 Virusshare.00063/Trojan.Win32.Pincav.aclo-91fecf5a89a033e362d8b07443db5974ce42acb2 2013-06-02 17:56:32 ....A 184326 Virusshare.00063/Trojan.Win32.Pincav.acpy-5819badcd3ad36459d81b89f0ae7ca8857b61275 2013-06-02 18:33:36 ....A 97280 Virusshare.00063/Trojan.Win32.Pincav.adbf-7c2ca8b847f88559cde5cbb78f3e66793f3375f3 2013-06-03 20:30:26 ....A 406528 Virusshare.00063/Trojan.Win32.Pincav.adik-97ceb2a2041fd2b6099faa59c48061a3d82016c5 2013-06-02 08:25:02 ....A 657920 Virusshare.00063/Trojan.Win32.Pincav.aequ-a8c7d4009174ed5d9e7e51d0e80e461cb6514118 2013-06-02 11:14:20 ....A 470528 Virusshare.00063/Trojan.Win32.Pincav.aimw-c913250cf39608391fec2b26196c5caa1a14be95 2013-06-02 03:51:40 ....A 142929 Virusshare.00063/Trojan.Win32.Pincav.ajoq-d1bf7413d81662f48d3a039d3b66112546def2cd 2013-06-03 09:09:36 ....A 34816 Virusshare.00063/Trojan.Win32.Pincav.akhh-fa541121bcb74b7d7b325da1505154b01a558a5e 2013-06-02 06:51:54 ....A 40432 Virusshare.00063/Trojan.Win32.Pincav.akkj-6c6f740536c1eb6cae13aeba65ebb62ccb707faf 2013-06-03 22:32:32 ....A 143872 Virusshare.00063/Trojan.Win32.Pincav.axfo-ede45f7321fd49adfea17b8c3eb6189168a03fe2 2013-06-03 18:00:50 ....A 327680 Virusshare.00063/Trojan.Win32.Pincav.axgq-ae01db652a2f7e7b544cce8612f1130231129fcf 2013-06-02 23:59:26 ....A 29240 Virusshare.00063/Trojan.Win32.Pincav.bchk-a9753690e854a884b628482b7bcb4476ba253b9b 2013-06-03 14:12:02 ....A 13984 Virusshare.00063/Trojan.Win32.Pincav.bdcu-065abe990833e7675bf6209b60d2253924bdafdc 2013-06-03 19:07:06 ....A 43520 Virusshare.00063/Trojan.Win32.Pincav.beif-6df7607fdd0cb2726aa974797c0098d48a07cd39 2013-06-02 03:21:32 ....A 21504 Virusshare.00063/Trojan.Win32.Pincav.bfw-e167b47e0768fffd7285b0e986f287d941077130 2013-06-02 18:02:10 ....A 124416 Virusshare.00063/Trojan.Win32.Pincav.bgfs-aa845ffbe1a303de60b8b07fc2b6331d680fa84f 2013-06-03 14:25:02 ....A 605184 Virusshare.00063/Trojan.Win32.Pincav.bkgh-e85a7139c23ff2c000be2a524d40296a8e79c684 2013-06-03 09:26:50 ....A 562694 Virusshare.00063/Trojan.Win32.Pincav.blab-150a7ca7c017030b137bd539a2f6351ed6b9d97e 2013-06-03 21:13:18 ....A 152576 Virusshare.00063/Trojan.Win32.Pincav.bqeyu-04ac97efc41f447529786d00827432a396df9e5e 2013-06-03 09:01:12 ....A 936666 Virusshare.00063/Trojan.Win32.Pincav.bqfhj-624dfe2be2c119f8049446f92d25ff95b46ce63b 2013-06-03 09:34:18 ....A 416846 Virusshare.00063/Trojan.Win32.Pincav.bqfpy-081dbbb618cab85c62f499d6aa33e4652d64fc04 2013-06-04 13:08:40 ....A 294912 Virusshare.00063/Trojan.Win32.Pincav.bqfsn-8288cd2689014aa335e856c11c4816338ba9b047 2013-06-02 20:53:30 ....A 25053 Virusshare.00063/Trojan.Win32.Pincav.bqicf-d4935dfd19215ae1a16d6c66a6c6a8b50bbc3c6a 2013-06-02 11:51:16 ....A 2189312 Virusshare.00063/Trojan.Win32.Pincav.bqkny-71937942ef942cfac4ef23135e0ff40d67219923 2013-06-03 07:12:22 ....A 1532144 Virusshare.00063/Trojan.Win32.Pincav.bqkxi-3222a6a42522ca3caf068615b01c788c8b8005bb 2013-06-04 02:38:20 ....A 176640 Virusshare.00063/Trojan.Win32.Pincav.bqmkj-8a410017f83b88d7bcf0b8403da3f842f3417d6e 2013-06-03 03:53:46 ....A 11776 Virusshare.00063/Trojan.Win32.Pincav.bqmsh-5bdacb845e6322357fad2dd4efbb122f7fcc93b5 2013-06-03 11:33:58 ....A 34304 Virusshare.00063/Trojan.Win32.Pincav.bquiw-4310a1c3665df02b91b2ad485971554ab966cf0e 2013-06-02 00:20:20 ....A 530432 Virusshare.00063/Trojan.Win32.Pincav.bqwlu-042123a7096b2dd6d22cbfccd2683357323f6eca 2013-06-03 20:11:18 ....A 382976 Virusshare.00063/Trojan.Win32.Pincav.bqydq-248dbaf1c3156bfa44a463ac1424e435c7c470b1 2013-06-03 12:48:36 ....A 1041408 Virusshare.00063/Trojan.Win32.Pincav.bqzee-003c0e10926244b8d7b57fb1a3b019cf4103143d 2013-06-03 07:49:16 ....A 68508 Virusshare.00063/Trojan.Win32.Pincav.chk-1e793f36535f2926ddb31f6a114435599adf27d3 2013-06-03 15:17:58 ....A 674816 Virusshare.00063/Trojan.Win32.Pincav.cmfl-1d92addac7d3bebf8da041a254f9b90e72b2d38f 2013-06-04 14:06:46 ....A 673792 Virusshare.00063/Trojan.Win32.Pincav.cmfl-488e29ed0c2cafe65645a6c5e6646c66c0eb4974 2013-06-03 21:44:38 ....A 673792 Virusshare.00063/Trojan.Win32.Pincav.cmfl-49b7fef5684c65f1b1297f049d13fb5eba6f3900 2013-06-03 07:35:22 ....A 682496 Virusshare.00063/Trojan.Win32.Pincav.cmfl-79e5b9d9c62385d9a5d0794758c46a9f095537c8 2013-06-02 12:45:32 ....A 712904 Virusshare.00063/Trojan.Win32.Pincav.cmfl-bd5bec3108c53edab0af942b05c10fbd648e408a 2013-06-03 05:49:10 ....A 674816 Virusshare.00063/Trojan.Win32.Pincav.cmfl-eb25ebd0c62422097276556fd0134a44d1353efb 2013-06-02 09:11:52 ....A 92969 Virusshare.00063/Trojan.Win32.Pincav.cmt-7fc3a3a50b06260b5c4cf770aecfeb7d006d67fe 2013-06-02 00:33:12 ....A 356864 Virusshare.00063/Trojan.Win32.Pincav.cnfh-ccb46f0a7d94da35e10845cadb71019a29d7e91b 2013-06-04 10:11:48 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-03b35192c552cfd2b3b125683f6fd395ce6d936a 2013-06-04 06:32:50 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-057f8fb5643c6fe83aef05a88e3f4036d3a430e8 2013-06-04 17:08:18 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-06e6528cb528de0cbef00be840d37690b6d82630 2013-06-04 13:53:42 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-0ab3fa48b45592a316abd1e82df19ab7d90db245 2013-06-04 07:32:42 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-18433e4a55ea8c0b5b2c2c7c48f171e8239702b6 2013-06-04 10:26:34 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-2032f8ee8fd603ce5a072d144e46f65fed5859b6 2013-06-04 16:23:26 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-26da72eb71dc111c2ce243aee23dcf02ee3c635d 2013-06-04 11:47:32 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-272f2fdd9ec745f3f9b211315811a2e381ce8a20 2013-06-04 08:21:36 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-31302fe3142af92dd28a159a6b914f19abf2f83b 2013-06-04 14:17:44 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-4decccf03e6412ff0c4cb1425dcad5ff58d69225 2013-06-04 14:37:52 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-696ec9699a4aff7afcc3ef7c54b35c0f099966df 2013-06-04 14:51:48 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-7468a2382a11fde93d67109d4ea7029ca14315a6 2013-06-04 08:06:20 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-77ef52c829ebf8b2c9457690ce74cd0c9938e09b 2013-06-04 08:12:00 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-83dd5f8cee5870c01c5d2820508823187c7f5a2f 2013-06-04 01:53:00 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-8aae3d7dd58be0bc4e8f21ce1268b70f6004935f 2013-06-04 10:01:28 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-8ff56bd8cc77a6a51f87c3f5bd7920970042baa5 2013-06-04 02:30:22 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-9fc2009c5c327b00b3bf506ba9b02ebc8bd39e93 2013-06-03 10:42:26 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-bfbb549376a2e7cd2fc936498a3286c1fa4674d0 2013-06-04 13:54:22 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-cbf3f9940c2fafb0dbe0b7b39b26cf1378142bbc 2013-06-04 14:32:28 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-cc14509cf5c9de64e6c85bafb2bf70a1e6128f04 2013-06-04 13:43:18 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-cc27551ed98daa92d40c20f97aa28ff9cb4be89e 2013-06-04 16:08:46 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-cd965e7e7cef9941a0e7b108060afd7dfcb3cb25 2013-06-04 16:09:58 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-cf21191f02ac89c5c85945e30070fa9d483f6751 2013-06-04 06:31:24 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-d3d431c56094e79d278a6ac49631fb6c9f42a027 2013-06-03 18:05:22 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-e082cd1d24d4ed479d3fb68cff1006a206b3f57c 2013-06-04 15:48:20 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-ed7b6d78384255972b105db1b28fa558b88797bc 2013-06-04 06:20:36 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-f2b7b31850956a9bd741cd3e4c8e496e3f5ecdd8 2013-06-04 08:06:42 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.coez-feaf10e0635692dfd25aa1e95b72db2376042532 2013-06-03 05:23:40 ....A 36864 Virusshare.00063/Trojan.Win32.Pincav.cszw-482cdef62130a82f3e5948b280e34dd7d89270bb 2013-06-03 20:06:00 ....A 12800 Virusshare.00063/Trojan.Win32.Pincav.ctuf-f85ffc2c7db3fafb34b3100963c7e86168cc150b 2013-06-03 12:20:32 ....A 12800 Virusshare.00063/Trojan.Win32.Pincav.ctuh-7c951c2a1892ce11657412c893c8d4c15fd0faff 2013-06-04 11:47:34 ....A 147456 Virusshare.00063/Trojan.Win32.Pincav.ctzp-c48aa225f07dc67bc3e37e0d991515dc9cbc4ab6 2013-06-04 15:20:46 ....A 36864 Virusshare.00063/Trojan.Win32.Pincav.cuph-0273bd9be8a4bf522960a0bdf3a844f26bcd8f19 2013-06-03 03:44:20 ....A 1138688 Virusshare.00063/Trojan.Win32.Pincav.dxq-66242ccf3b3a2046fe005b5bea15629409e32b96 2013-06-02 13:04:36 ....A 442368 Virusshare.00063/Trojan.Win32.Pincav.ezx-3600d0512183878368f743f6eb6f146db0b92017 2013-06-02 04:03:38 ....A 6564242 Virusshare.00063/Trojan.Win32.Pincav.gih-a21637ab91519e3f19a1e9fe70ad16c943975ff9 2013-06-02 00:41:04 ....A 115200 Virusshare.00063/Trojan.Win32.Pincav.izd-f607dc195503a26acf575c22dcacd7d69393b372 2013-06-03 14:29:24 ....A 10266 Virusshare.00063/Trojan.Win32.Pincav.kwc-f994cec819560bec1eaf03bbc35cc3a60b2e1e12 2013-06-02 00:05:06 ....A 1372420 Virusshare.00063/Trojan.Win32.Pincav.lch-4aebb3c4cce5e00888299782a846609d25491e44 2013-06-03 00:24:34 ....A 55715 Virusshare.00063/Trojan.Win32.Pincav.lem-91b3c8902183360ee880a90105c5a1e072070f37 2013-06-02 04:27:40 ....A 28160 Virusshare.00063/Trojan.Win32.Pincav.lem-a0345e5cb21ac9e38fb505708e8857353eda6fed 2013-06-03 21:17:20 ....A 24457 Virusshare.00063/Trojan.Win32.Pincav.lke-9e30b9dc04f38098df581fc54876d7c515599221 2013-06-02 16:49:02 ....A 52224 Virusshare.00063/Trojan.Win32.Pincav.pbu-a2e51f2d281dc315178af6e97e747472c8dfb5fa 2013-06-02 20:31:58 ....A 16414 Virusshare.00063/Trojan.Win32.Pincav.pmy-ebc93c1afb27c80d9d16069adf297e73f326ab39 2013-06-03 02:43:34 ....A 56786 Virusshare.00063/Trojan.Win32.Pincav.pox-0fcc64087dc9334a6ac476a48beb90a647c18b91 2013-06-02 06:38:32 ....A 163435 Virusshare.00063/Trojan.Win32.Pincav.pox-703e1954b2d049e5143eb836b6fc12dab8ef5de2 2013-06-02 19:15:02 ....A 774251 Virusshare.00063/Trojan.Win32.Pincav.pox-894403d5db1265d57e8e50cdb37603977797cfb5 2013-06-02 07:30:44 ....A 1290281 Virusshare.00063/Trojan.Win32.Pincav.pox-ba620da5a60cd81643aad57aa04f8821f6f1d2fe 2013-06-02 11:41:34 ....A 307297 Virusshare.00063/Trojan.Win32.Pincav.pox-cddc743946f9840a8142f1753cdd8cbbbd623a22 2013-06-03 00:42:20 ....A 34911 Virusshare.00063/Trojan.Win32.Pincav.pox-e10e53905ee6259017d74725a01628a22d3e9b69 2013-06-02 13:35:10 ....A 192512 Virusshare.00063/Trojan.Win32.Pincav.qgu-6b9f7a26b555051ef058b0314a6f734336dc9c20 2013-06-03 06:25:18 ....A 10760 Virusshare.00063/Trojan.Win32.Pincav.ra-48df16a0f92a2eb26f2c2da91fa1cab7d4a74aaf 2013-06-03 17:14:00 ....A 9736 Virusshare.00063/Trojan.Win32.Pincav.ra-cb201e18284d0fd0a2c89716a898fb34a3740c4f 2013-06-04 01:20:22 ....A 8704 Virusshare.00063/Trojan.Win32.Pincav.riy-760f19d44408f7e1f309cff1d93d52762401f227 2013-06-02 01:11:26 ....A 589824 Virusshare.00063/Trojan.Win32.Pincav.rnh-47d7c40c778e0db37ee8e44d25b6ebebe62065da 2013-06-02 16:51:20 ....A 20480 Virusshare.00063/Trojan.Win32.Pincav.rzn-863d783969151d194103370e691ae15e8cc7af37 2013-06-03 01:36:12 ....A 25600 Virusshare.00063/Trojan.Win32.Pincav.sct-be84597fef910a8990abf122121d233fbba31757 2013-06-03 02:22:20 ....A 225280 Virusshare.00063/Trojan.Win32.Pincav.spn-22e0c5a3a877d0f0e20f402830d1a590bd7c8927 2013-06-02 17:32:16 ....A 57344 Virusshare.00063/Trojan.Win32.Pincav.thu-e14c3181fc8d49d25f30f14c123d6992434ac7c5 2013-06-02 03:13:26 ....A 1197056 Virusshare.00063/Trojan.Win32.Pincav.uwh-3380110fb78618b9679d167975df655164b15e6c 2013-06-03 07:38:08 ....A 1367669 Virusshare.00063/Trojan.Win32.Pincav.vbv-a190dabb4e9ceb4d784cb7d5736cfb85e9223eb0 2013-06-03 12:20:52 ....A 11776 Virusshare.00063/Trojan.Win32.Pincav.vis-8e1c975572e13996e41e8c9a529a60463e27fd74 2013-06-02 04:04:30 ....A 13312 Virusshare.00063/Trojan.Win32.Pincav.vwn-8b3a086aa53a41e62b786b2619686a7baa2915cc 2013-06-03 06:02:04 ....A 189618 Virusshare.00063/Trojan.Win32.Pincav.whc-d85897500f9cabaea213d2aa5b1c1ec86e43f8f2 2013-06-03 00:56:22 ....A 115733 Virusshare.00063/Trojan.Win32.Pincav.wja-f80e163f3fbe1f6b2ff4288b137f33529f1ece94 2013-06-02 10:49:24 ....A 155648 Virusshare.00063/Trojan.Win32.Pincav.wxy-d38b0b5a720e76fd441a771b13b00a9a580e1d9f 2013-06-03 14:08:00 ....A 34816 Virusshare.00063/Trojan.Win32.Pincav.xna-4c7fa062e6374277703db705f185b02b4872e5be 2013-06-03 03:56:08 ....A 8192 Virusshare.00063/Trojan.Win32.Pincav.zay-e19bd3cb0cdb3af9bd7943a77c9a3d8bfcefe37c 2013-06-03 06:36:18 ....A 376835 Virusshare.00063/Trojan.Win32.Pincav.zmb-d2b73ee7cf686deaf1d9231541d06bb80f209fc3 2013-06-02 19:57:56 ....A 98304 Virusshare.00063/Trojan.Win32.Pincav.zod-23ce9ae6233449e8be42ee425d715a575555454c 2013-06-04 16:49:46 ....A 641496 Virusshare.00063/Trojan.Win32.Pirminay.ahdr-486513b31356a9831d78b09e565238e4fc820cdf 2013-06-03 15:45:04 ....A 370688 Virusshare.00063/Trojan.Win32.Pirminay.ajt-5e5f19839e5adb4f451b8c3ea267b7227c64f69c 2013-06-03 12:54:54 ....A 370688 Virusshare.00063/Trojan.Win32.Pirminay.ajt-da67407c9fc75f124eb25df7d17f38af24c666ce 2013-06-03 04:04:54 ....A 73728 Virusshare.00063/Trojan.Win32.Pirminay.axdq-17f77ed7342453acecfec2366d771aef9de59537 2013-06-02 21:14:32 ....A 298859 Virusshare.00063/Trojan.Win32.Pirminay.ayfx-484e9c437daf02c0765cb8013955a028c3241d46 2013-06-03 17:04:52 ....A 324971 Virusshare.00063/Trojan.Win32.Pirminay.ayfx-9526c4c2c68efe7e6e331f6a6467957677b9ecf3 2013-06-02 01:06:24 ....A 320364 Virusshare.00063/Trojan.Win32.Pirminay.azv-9e76a05796ea114342eada911248ec97af35fa9f 2013-06-02 22:34:04 ....A 311154 Virusshare.00063/Trojan.Win32.Pirminay.bg-6483366b60d3415daec259588d50e7b3bbb2650e 2013-06-02 01:16:46 ....A 360448 Virusshare.00063/Trojan.Win32.Pirminay.cd-d75bf12a4dc758f77aa30b3512d0160ba31e1170 2013-06-03 15:19:42 ....A 352256 Virusshare.00063/Trojan.Win32.Pirminay.clx-2982ca927a1520754eec2a93cf51bd5262f18be9 2013-06-03 07:48:10 ....A 386560 Virusshare.00063/Trojan.Win32.Pirminay.eul-553af79fab4d39429db50e70a08afa76cc2663ec 2013-06-03 16:05:26 ....A 365601 Virusshare.00063/Trojan.Win32.Pirminay.pf-794f313a24b6cea839d05df0c27a1066891327bf 2013-06-04 02:41:16 ....A 102400 Virusshare.00063/Trojan.Win32.Pirminay.snb-ed1d4f0d16bb6bf8bae409a838298206e3b08a58 2013-06-03 00:10:24 ....A 88576 Virusshare.00063/Trojan.Win32.Plapon.rc-41fdee40d03d138e332a5ac47658fb10063fa5ec 2013-06-02 05:09:50 ....A 87552 Virusshare.00063/Trojan.Win32.Plapon.rc-48cd0e0b1c99f962ebe3252c494478fe8f9daef3 2013-06-02 22:50:44 ....A 49664 Virusshare.00063/Trojan.Win32.Plapon.rc-b6c7d9ff0617268d1e3b96e1bfa5513b5e01cd3e 2013-06-02 10:24:52 ....A 49152 Virusshare.00063/Trojan.Win32.Plapon.rc-bc981f61c8a4e192c40507c7ac065b463ad6d9cc 2013-06-04 04:47:38 ....A 87552 Virusshare.00063/Trojan.Win32.Plapon.rc-e438c9f18ea820972b760af3a8da8c11369b680c 2013-06-03 05:15:02 ....A 88064 Virusshare.00063/Trojan.Win32.Plapon.rc-eb86d897cd08a01461db28d4445434f830ed9447 2013-06-03 03:04:00 ....A 87552 Virusshare.00063/Trojan.Win32.Plapon.rc-f10441ad5529512d838a9758c6c8dfa903cb8e94 2013-06-03 02:24:54 ....A 110592 Virusshare.00063/Trojan.Win32.Poebot.hl-87eb0bb0c04988cf3ba8871e8631046546cbe12c 2013-06-02 08:20:40 ....A 55808 Virusshare.00063/Trojan.Win32.Poebot.ir-b3f607c56c705e06b1740de06e619b673d459365 2013-06-03 00:24:14 ....A 103936 Virusshare.00063/Trojan.Win32.Poebot.ir-ca9a76eab6a979babc00f1b7eeb9cdd274f05774 2013-06-02 19:20:44 ....A 118784 Virusshare.00063/Trojan.Win32.Poebot.is-242a934cf88216936473c4df14476d2a1494dfd9 2013-06-02 03:12:20 ....A 130560 Virusshare.00063/Trojan.Win32.Popureb.a-9821df17a192f6b360f41145493aa455c4249a7b 2013-06-03 17:54:50 ....A 28160 Virusshare.00063/Trojan.Win32.Popureb.e-b01883a432d9dd8926d9892bc682b03412b29ea9 2013-06-04 00:07:50 ....A 151552 Virusshare.00063/Trojan.Win32.Possador.arp-a1a1a2e16a5f3980c931e82937acc36dd65482d2 2013-06-04 00:22:08 ....A 147456 Virusshare.00063/Trojan.Win32.Possador.bhg-f7fc11154a7271c39120d6104897bdc5bb64215d 2013-06-04 10:09:22 ....A 24876 Virusshare.00063/Trojan.Win32.Povver.bw-36ae568ab02d92dbbc59d082aa6d8a6a2f9c7d2c 2013-06-03 10:39:46 ....A 257536 Virusshare.00063/Trojan.Win32.Powa.hzv-fa69d2a64fa7afd2ef8ed71ce2af4ef60fa65a22 2013-06-03 09:27:36 ....A 247808 Virusshare.00063/Trojan.Win32.Powa.jct-550bf4062af3655e0f31a5e784575919f907c185 2013-06-03 13:32:52 ....A 147456 Virusshare.00063/Trojan.Win32.Powp.blfd-c85551980492040662a8312d96ae7af993c7a268 2013-06-03 04:30:48 ....A 41988 Virusshare.00063/Trojan.Win32.Powp.gen-022d240be566c9617707533f26ac27ce7b643ded 2013-06-03 18:51:36 ....A 42500 Virusshare.00063/Trojan.Win32.Powp.gen-056d78bb3764d52c65f857ee6f5a7cd018d86836 2013-06-02 08:59:02 ....A 43528 Virusshare.00063/Trojan.Win32.Powp.gen-07e350098e8f1fc0ed52d31e4cb143c3b481ea22 2013-06-03 23:20:44 ....A 100372 Virusshare.00063/Trojan.Win32.Powp.gen-08aa5b2c6c3a0c227b20d3f9eaf5353cdffad925 2013-06-02 19:09:00 ....A 57856 Virusshare.00063/Trojan.Win32.Powp.gen-17c34e2a7c37a451a8a536f02c90e10f927c1082 2013-06-03 00:25:58 ....A 35396 Virusshare.00063/Trojan.Win32.Powp.gen-17d755c4777ae7f96577033a4bbf76f71d1e18ca 2013-06-02 11:18:00 ....A 35332 Virusshare.00063/Trojan.Win32.Powp.gen-24df3b449fd35008e5f064a2bc6601087a3ef95e 2013-06-02 21:52:18 ....A 35340 Virusshare.00063/Trojan.Win32.Powp.gen-3442d97d4ec2e5f41603cab11642071b03b14b20 2013-06-03 07:47:50 ....A 42516 Virusshare.00063/Trojan.Win32.Powp.gen-3ee3810c392f43911b661e9091ec547be395b002 2013-06-03 11:44:54 ....A 42504 Virusshare.00063/Trojan.Win32.Powp.gen-40df202380a3b4fb8df4100279121d0d110e6943 2013-06-03 14:59:38 ....A 41000 Virusshare.00063/Trojan.Win32.Powp.gen-4970cec1741db808490a6f86ed7a0deb33a5a3d6 2013-06-03 09:44:00 ....A 35332 Virusshare.00063/Trojan.Win32.Powp.gen-49c651fa0cb13beca04c510f876f182ca41b4fbd 2013-06-04 02:41:30 ....A 42512 Virusshare.00063/Trojan.Win32.Powp.gen-4abca4a6fc1aec80c055d4edc0b03e6ee67ee86a 2013-06-03 15:26:00 ....A 40964 Virusshare.00063/Trojan.Win32.Powp.gen-567357746c0a0b5591bc34ddee1bbe3ef0d8661a 2013-06-03 01:05:36 ....A 35848 Virusshare.00063/Trojan.Win32.Powp.gen-59869b63b34f35b20a46125a52c6438f571551e7 2013-06-03 23:28:24 ....A 45080 Virusshare.00063/Trojan.Win32.Powp.gen-59bc2d20fedf3029811985eee7fc5c0763ee5f90 2013-06-03 16:42:04 ....A 35444 Virusshare.00063/Trojan.Win32.Powp.gen-5ad46b31015bfc485058a8f376703261cf0aeded 2013-06-04 01:33:00 ....A 100356 Virusshare.00063/Trojan.Win32.Powp.gen-5b1993e0adf78df15c1b9943814480474d7e0583 2013-06-04 04:30:22 ....A 100368 Virusshare.00063/Trojan.Win32.Powp.gen-6514f8e33505d62c866067f0502006aff0f9d805 2013-06-03 05:54:22 ....A 100868 Virusshare.00063/Trojan.Win32.Powp.gen-677e984c2ab896b06777b19f1a896203c41171bd 2013-06-02 22:52:34 ....A 35844 Virusshare.00063/Trojan.Win32.Powp.gen-68660628dd6eb7b008a26a3ee8e07a858173079a 2013-06-03 07:38:06 ....A 71172 Virusshare.00063/Trojan.Win32.Powp.gen-6c26c6f0312f01bec0fc842543d135f912c457d5 2013-06-03 08:44:38 ....A 40964 Virusshare.00063/Trojan.Win32.Powp.gen-6f23ce895bc66941d478c52eab7b1f8b10e2ebc9 2013-06-01 23:51:08 ....A 100360 Virusshare.00063/Trojan.Win32.Powp.gen-752ee724e6c8ca88fef0961414e82b12f5cce62d 2013-06-03 21:29:20 ....A 35364 Virusshare.00063/Trojan.Win32.Powp.gen-7b52f8fc7514cbec025a66d050a4443c0c67dd03 2013-06-03 03:14:48 ....A 72706 Virusshare.00063/Trojan.Win32.Powp.gen-7dc083439b3beaed6f8be3ff330b82a8a737ed99 2013-06-02 11:45:24 ....A 42500 Virusshare.00063/Trojan.Win32.Powp.gen-7e2ae3b57399a04e343c680db6a54e900813e935 2013-06-02 02:07:54 ....A 100864 Virusshare.00063/Trojan.Win32.Powp.gen-817d73abd55b79b636e571b6e93967cfea9742b8 2013-06-02 18:06:06 ....A 36876 Virusshare.00063/Trojan.Win32.Powp.gen-8d8a30eddf49456be1ef0d33999eeeabeeb6d457 2013-06-03 05:50:26 ....A 35332 Virusshare.00063/Trojan.Win32.Powp.gen-9318f1491c2cc6c31e36088a76f3725b6ff3cfcb 2013-06-03 14:56:52 ....A 41476 Virusshare.00063/Trojan.Win32.Powp.gen-9cdb2e076dae8dfb0a026410bf599cba481195e3 2013-06-02 00:03:28 ....A 35332 Virusshare.00063/Trojan.Win32.Powp.gen-9dd40a91a3c82e0781856d067cb6c21eb6b6c237 2013-06-02 11:52:06 ....A 36364 Virusshare.00063/Trojan.Win32.Powp.gen-9e276fafa33ac065b23eabeb90217c0ff00f6670 2013-06-02 07:28:24 ....A 100364 Virusshare.00063/Trojan.Win32.Powp.gen-9f3a062cc3554d66a7d0f92bafde0f23fb506994 2013-06-03 23:57:42 ....A 41476 Virusshare.00063/Trojan.Win32.Powp.gen-a61b193aaabcb831971b2be82bba5e913cfc22e6 2013-06-02 02:21:30 ....A 40976 Virusshare.00063/Trojan.Win32.Powp.gen-b4e0b86d57fa54205ccc6742e79fa4721547b82a 2013-06-02 09:21:16 ....A 36868 Virusshare.00063/Trojan.Win32.Powp.gen-bc9e22576df338d41e0a14a4b258dd449386fcac 2013-06-03 23:30:38 ....A 43596 Virusshare.00063/Trojan.Win32.Powp.gen-bd47d8b8a1ff858d5177803ff1eed3b9e3b85e82 2013-06-02 21:38:42 ....A 39432 Virusshare.00063/Trojan.Win32.Powp.gen-bf76da6d51315ed23b25be7ab662eaa89f4a0943 2013-06-03 22:36:14 ....A 41476 Virusshare.00063/Trojan.Win32.Powp.gen-c1b498f6c61f83e27964364c9a2dbd6467831376 2013-06-03 19:41:26 ....A 41476 Virusshare.00063/Trojan.Win32.Powp.gen-c2b2d3c17d434daf155b1c700a0c33783805e903 2013-06-02 16:51:16 ....A 41480 Virusshare.00063/Trojan.Win32.Powp.gen-c5feaa96d04670b91faf9b72a1a06886a82d414b 2013-06-02 07:58:14 ....A 35336 Virusshare.00063/Trojan.Win32.Powp.gen-d48e5994383c7d1c23e997ac0d14246047898949 2013-06-02 10:10:52 ....A 94216 Virusshare.00063/Trojan.Win32.Powp.gen-d4c74a2b7e8fadac79e84a42149c97c9db677e36 2013-06-03 02:26:36 ....A 35852 Virusshare.00063/Trojan.Win32.Powp.gen-dfaf416bd27834962f303eaf9f0fbbc9ed97ba59 2013-06-03 19:03:18 ....A 35348 Virusshare.00063/Trojan.Win32.Powp.gen-e6371850990dda0a8dba0fd5f319af8f8e6d9e63 2013-06-02 02:29:14 ....A 39940 Virusshare.00063/Trojan.Win32.Powp.gen-e83f9e5a1aed8314e62ab2810add541d7b4dca48 2013-06-03 07:15:42 ....A 83968 Virusshare.00063/Trojan.Win32.Powp.ndx-77a60636e0a1dd8329da70a398e7d5f0b4d105da 2013-06-02 11:58:52 ....A 212992 Virusshare.00063/Trojan.Win32.Powp.plh-b9f2b67a83c43ea6248cdc93263cfe5f37378059 2013-06-02 09:14:46 ....A 60928 Virusshare.00063/Trojan.Win32.Prondir.a-78baa11ad05a2608031b4d1beebaa60046ef1f0d 2013-06-02 04:26:42 ....A 32768 Virusshare.00063/Trojan.Win32.ProxyChanger.vv-ba3c1e5c4569678385ba24dca793c305ce35fe60 2013-06-02 20:38:16 ....A 118864 Virusshare.00063/Trojan.Win32.Psn-03f03749730a8ad9c99d5728609410659e71b6c3 2013-06-03 12:11:18 ....A 131072 Virusshare.00063/Trojan.Win32.PsyX.u-abafae0ff4f66c9111ecbc2e537ba8696980a887 2013-06-03 17:07:42 ....A 610304 Virusshare.00063/Trojan.Win32.Pugolbho.it-114a72f355370a4c113c1a0a64f8600f2390b31f 2013-06-03 21:25:24 ....A 622592 Virusshare.00063/Trojan.Win32.Pugolbho.it-5654b972812efb5981c95780c474390cc40733cd 2013-06-02 19:45:34 ....A 53248 Virusshare.00063/Trojan.Win32.Pugolbho.it-683a4da415b12e458b0c2d0e1469680c4db263c7 2013-06-03 06:35:12 ....A 794624 Virusshare.00063/Trojan.Win32.Pugolbho.it-e2160b897bb790564205b21f1fee67d8285865e5 2013-06-02 08:47:22 ....A 53588 Virusshare.00063/Trojan.Win32.Puper.a-dfdf5daf6176050fdc0fcc0ebba0f758a2a7e090 2013-06-02 12:18:30 ....A 17281 Virusshare.00063/Trojan.Win32.Puper.ag-a7fd49677729b8ff973868160811f2ed2be042f0 2013-06-02 22:58:30 ....A 3072 Virusshare.00063/Trojan.Win32.Puper.w-792a2e8bb1d6409c12411adfa7efd17c23db8c7b 2013-06-03 03:27:42 ....A 10817 Virusshare.00063/Trojan.Win32.Qhost.ab-92da92748a31fde08b0fc3b05514a8ca79d63d09 2013-06-03 11:31:40 ....A 9728 Virusshare.00063/Trojan.Win32.Qhost.adl-4407b6caad48a14fe02a75b47f399290e7fd5d60 2013-06-04 02:46:12 ....A 431567 Virusshare.00063/Trojan.Win32.Qhost.aeac-2b15415d2646181ddb12b76ee760e7435fe3b3f5 2013-06-02 18:08:24 ....A 45568 Virusshare.00063/Trojan.Win32.Qhost.aei-6f51cbfbc2281c13dccb56517b2611fefaa3ebfd 2013-06-02 03:56:26 ....A 84992 Virusshare.00063/Trojan.Win32.Qhost.aei-824cb4f6cfe5c63f57ca0dea24c899d9ccc7b66d 2013-06-02 21:40:40 ....A 94720 Virusshare.00063/Trojan.Win32.Qhost.aei-cde52f2b2f37b9b0493544840158dbb323ccbfe8 2013-06-03 13:24:30 ....A 34816 Virusshare.00063/Trojan.Win32.Qhost.aes-226db4bce6d50c95eabc73516c01cc9e5342d627 2013-06-03 18:01:50 ....A 154864 Virusshare.00063/Trojan.Win32.Qhost.afoi-08663bd369248e432222dbd2a409b385743499f8 2013-06-03 07:41:32 ....A 116384 Virusshare.00063/Trojan.Win32.Qhost.afoi-0c9d7b6c95cefc83d3a4db731dd2178cb4866198 2013-06-03 23:06:52 ....A 154788 Virusshare.00063/Trojan.Win32.Qhost.afoi-10db0c9f1dc3784e0a69f93c9385099ff892f7d6 2013-06-03 12:55:34 ....A 116388 Virusshare.00063/Trojan.Win32.Qhost.afoi-339bc3544a8ecbc2dec78e48ce69d89969e2cf80 2013-06-03 21:36:52 ....A 154792 Virusshare.00063/Trojan.Win32.Qhost.afoi-70c4f276f33c49a8bdc8f51c5578019f1f5425b1 2013-06-03 21:07:22 ....A 103484 Virusshare.00063/Trojan.Win32.Qhost.afoi-8b2080f1017282a7b1ae1168027d2cc93d02d239 2013-06-03 22:58:32 ....A 116390 Virusshare.00063/Trojan.Win32.Qhost.afoi-ad744c443dde2459d2de1417a7fd7dc32476eb36 2013-06-03 11:34:46 ....A 174198 Virusshare.00063/Trojan.Win32.Qhost.afoi-c47231b7ef3f3c93b42bad70c7458b409016d9d5 2013-06-03 19:49:42 ....A 116384 Virusshare.00063/Trojan.Win32.Qhost.afoi-f48fa440c9d9d186e1625062336d76690512a42c 2013-06-02 10:48:54 ....A 114346 Virusshare.00063/Trojan.Win32.Qhost.afpk-008ce412f6701c9ec8b23857211693e6f3a5a4f6 2013-06-02 18:26:06 ....A 111373 Virusshare.00063/Trojan.Win32.Qhost.afpk-01e80ef966b903f72f800732f408901a38866973 2013-06-02 12:14:26 ....A 114393 Virusshare.00063/Trojan.Win32.Qhost.afpk-0254119c9587b5b41d9b93587be5d2c330747b73 2013-06-04 10:11:34 ....A 114416 Virusshare.00063/Trojan.Win32.Qhost.afpk-027d9e3494452d6285294eedf0f7ed23b0868885 2013-06-02 18:25:28 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-029f1f8180711568f8b8eb076f3e44ac71adbcb4 2013-06-02 14:45:18 ....A 111367 Virusshare.00063/Trojan.Win32.Qhost.afpk-032ab39e444dc8b2923b7362fb863b7b85ae6ad1 2013-06-03 04:34:08 ....A 115722 Virusshare.00063/Trojan.Win32.Qhost.afpk-03fd51c9dede9afa03f377225dedfa419574df93 2013-06-02 09:38:08 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-040cbf35bdcab475611b5755324dfa38a0922246 2013-06-02 03:53:42 ....A 114350 Virusshare.00063/Trojan.Win32.Qhost.afpk-05681b7407e670496b73f9201eb4f97a45a472dd 2013-06-04 02:56:22 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-05ccd881fc98ee50ed8960bd2970f603ff9cae49 2013-06-03 01:47:26 ....A 114344 Virusshare.00063/Trojan.Win32.Qhost.afpk-062df92eb21e22150d0ec6b940b1896b6c97dccc 2013-06-02 03:21:18 ....A 111295 Virusshare.00063/Trojan.Win32.Qhost.afpk-06cff8dd9b6d1f340ad6e8c7b112f6609959f3c5 2013-06-02 17:57:46 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-076c9af96f9963b7ae5c3a88f78a70d6163894f0 2013-06-02 16:33:50 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-0857cb0f7485a551b9da62cbf2154bf78e0936bf 2013-06-03 01:54:10 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-08cfbed6e91f517371b015d4f93b33ca0a617c4e 2013-06-04 10:10:52 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-091a3ea8033cfa15850ba803cd6a443d7f1d9aa5 2013-06-02 05:18:12 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-097efc8484d7505226ca1925c7a9c742ffc5c9c1 2013-06-02 14:21:50 ....A 114393 Virusshare.00063/Trojan.Win32.Qhost.afpk-0a7e5b9414d1a1d87ad1c2f95f2415e2d4a55a9c 2013-06-02 11:25:04 ....A 115693 Virusshare.00063/Trojan.Win32.Qhost.afpk-0b263598f5ed382eab7c0473b3c6461ebfc01290 2013-06-02 09:34:42 ....A 113953 Virusshare.00063/Trojan.Win32.Qhost.afpk-0b59b1a5c2188ceafc5bea5f5e3d69b31788c34d 2013-06-02 22:07:20 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-0b959ae40dee256fcc7403000064b6b0cfbc75f6 2013-06-02 13:27:22 ....A 111367 Virusshare.00063/Trojan.Win32.Qhost.afpk-0c016eb9fe8d398ce176a36021a416b8f7e11ea1 2013-06-02 04:43:48 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-0cac879cb2c5e1f9d2645765152d2dbfee8ee3ab 2013-06-02 14:48:58 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-0e603c02b10a23d44254aecf611edb9b85badfed 2013-06-02 22:31:30 ....A 113951 Virusshare.00063/Trojan.Win32.Qhost.afpk-0e9b789d4b76d127bb709eefd9194a18d60b19eb 2013-06-02 16:29:00 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-0ed829a341eaf0a652e698de18bece9309091998 2013-06-04 10:42:58 ....A 113952 Virusshare.00063/Trojan.Win32.Qhost.afpk-0ee938d75f43f70d5bbd2b354eb016dfbfe1755e 2013-06-03 05:20:06 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-0fb9cfeac9cfa8c5e74739378cb2d1db1a326990 2013-06-02 22:39:54 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-0fd3a08714a31b787044624a03b13206f4c55dff 2013-06-04 03:48:44 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-1062d66d5b8b33d7e46e40b28ba2007903b8dcdb 2013-06-02 16:26:00 ....A 115726 Virusshare.00063/Trojan.Win32.Qhost.afpk-106f98851b78010515fe147566d0679d7b0fbbe5 2013-06-02 08:16:08 ....A 111295 Virusshare.00063/Trojan.Win32.Qhost.afpk-11d64e26b9536632d759add826f990d5a51703c9 2013-06-04 10:06:58 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-1245d0e7eb6342be166875b527858afa631e8b2e 2013-06-03 05:50:04 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-129bf9741aeac0be9d2f7b96d294f84235901bf2 2013-06-02 17:55:00 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-12be1aca348dbe48c1b2a464dd8d0da1471fa468 2013-06-02 06:23:40 ....A 114399 Virusshare.00063/Trojan.Win32.Qhost.afpk-135233c21cbb294c3f1fe7116c8e6db5c1c4960e 2013-06-03 04:31:48 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-137a8b218e3aea8e39c9fb4cfb199d10c27e98f1 2013-06-02 03:19:24 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-13de24dd065d84e29c2ec89ac510ea3a46a656fc 2013-06-02 21:16:34 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-141c3ba53f789e7cc344a80b6ad9612b3ab16e63 2013-06-03 05:19:32 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-144939a6963138ad3de645c26d890ed7b241fec2 2013-06-02 14:50:46 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-150d1493aa595c4ef439d47a85706e3e802b86bc 2013-06-02 14:16:56 ....A 111373 Virusshare.00063/Trojan.Win32.Qhost.afpk-16dc35279d3c68ae9233dcf5436e0884020a78e1 2013-06-03 02:05:36 ....A 114399 Virusshare.00063/Trojan.Win32.Qhost.afpk-18168bfd8d7612add5ae355374bbf980c0561a50 2013-06-03 06:10:38 ....A 111295 Virusshare.00063/Trojan.Win32.Qhost.afpk-183a4e298c36aa9c59ddd72b8bc5c767ee97a9b9 2013-06-02 11:44:20 ....A 113901 Virusshare.00063/Trojan.Win32.Qhost.afpk-18eda1a33865b8fdbf356426398e53f396003ced 2013-06-02 17:31:14 ....A 114377 Virusshare.00063/Trojan.Win32.Qhost.afpk-19d19d893c5213236682dcce02bb5e6a8e56b8be 2013-06-02 07:10:50 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-1a80a046f8a2b4124f447d59e0f248eb92f62a64 2013-06-02 18:59:58 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-1ac2e52e39c03253fbf4aad0a7f0411721c303ad 2013-06-03 02:54:12 ....A 115722 Virusshare.00063/Trojan.Win32.Qhost.afpk-1c20324acd42f212ecc235312da9c59a0e29b7d9 2013-06-02 20:45:50 ....A 111367 Virusshare.00063/Trojan.Win32.Qhost.afpk-1c29bcc49b8ded63ccb64fbe03ae6a58b0035453 2013-06-02 18:56:44 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-1c9eced7df68e14a3ca48736eb364bce50b03338 2013-06-02 17:04:24 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-1d0c278de71c0c445ad2e9dc3906263be9f786ec 2013-06-02 05:24:10 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-1d169d8aa959d7b71cddabdb68b7a082b08ebf24 2013-06-02 17:34:36 ....A 114395 Virusshare.00063/Trojan.Win32.Qhost.afpk-1db0d643e75411f8a47f7ced40f1a1536dae5ea2 2013-06-03 05:53:50 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-1e4eeecd419b456077b825380f4be548b3f13374 2013-06-02 15:30:20 ....A 114393 Virusshare.00063/Trojan.Win32.Qhost.afpk-1f411227de966f549fb374402f9a655894715bab 2013-06-03 01:54:42 ....A 115691 Virusshare.00063/Trojan.Win32.Qhost.afpk-1f732b9e4540014f2a877765fd1168dbcaa0a861 2013-06-04 12:58:38 ....A 114410 Virusshare.00063/Trojan.Win32.Qhost.afpk-20e2d60dd4b2bda29ad955f6ee64199e38283c3b 2013-06-02 19:44:02 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-22a6437ff40e1a6431c6460d9a7629b827515246 2013-06-02 11:47:52 ....A 111365 Virusshare.00063/Trojan.Win32.Qhost.afpk-236667875ab7da8f0dffa4be41b01bd2429716fc 2013-06-02 13:34:14 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-238c47523eb64f840afd81ef9d0b53971e0388b5 2013-06-03 01:33:24 ....A 114214 Virusshare.00063/Trojan.Win32.Qhost.afpk-24cd67c695aae26d021c8952402a5e0ff9b9dacb 2013-06-02 23:01:00 ....A 114393 Virusshare.00063/Trojan.Win32.Qhost.afpk-250ab30d5ae5b4868eaedf99f6492d54d166d43e 2013-06-02 21:16:02 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-25bc5e924ef09eed05e38c2fd7994e09db13230b 2013-06-02 06:26:22 ....A 111351 Virusshare.00063/Trojan.Win32.Qhost.afpk-267e0463fe402547de63ad0fcaf9e35c6501a07a 2013-06-02 01:28:16 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-2690f4280a77d01b1bb13a383b2967cc9f523794 2013-06-02 20:41:36 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-2792b7748aac45bff3fb8341db91698babe7f25c 2013-06-02 23:11:04 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-287fe17e5b5bcba1d9f965e6f26e902651b940bc 2013-06-02 17:56:44 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-28be144e35f3f180e20f0c43d279d27bd4438f9d 2013-06-04 05:40:54 ....A 172985 Virusshare.00063/Trojan.Win32.Qhost.afpk-2923ed6e157da6c5e24d8ce06677dbb7822219ad 2013-06-02 09:09:36 ....A 114317 Virusshare.00063/Trojan.Win32.Qhost.afpk-297985f9fbf81d38b4a6a5f82cd058dacc1cf343 2013-06-02 19:05:40 ....A 114381 Virusshare.00063/Trojan.Win32.Qhost.afpk-2993bc191fc03a6b966dc4f4930ed7d709de9218 2013-06-02 17:56:38 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-29bb4828d021834a573dc7955b3a1f825f2183e8 2013-06-02 22:41:30 ....A 114377 Virusshare.00063/Trojan.Win32.Qhost.afpk-29e9e3ace079173fb75cafa4eff1998dcbb2faf9 2013-06-04 04:01:12 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-2a13053c8a203b1f1327b3092dced52ceb15d202 2013-06-04 01:58:56 ....A 114325 Virusshare.00063/Trojan.Win32.Qhost.afpk-2a2f661723ba6259c67619b6a288be272df68e59 2013-06-04 03:23:56 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-2a812070bafdaf83ed61057702350bd34f2ae3c7 2013-06-04 16:46:56 ....A 114325 Virusshare.00063/Trojan.Win32.Qhost.afpk-2b3284b2b03e76350eeb8df7428dae2135cfa4bf 2013-06-02 15:29:40 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-2bbd0ab7c174befdf8c24fc6b948d65f3ef02fa9 2013-06-04 04:46:18 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-2c762ce7b6845b5ed28fb553783c7069b2243c38 2013-06-02 17:28:40 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-2c7c3c6b37680fc921b00bc71a15e78614fae67a 2013-06-02 15:55:30 ....A 114352 Virusshare.00063/Trojan.Win32.Qhost.afpk-2c9477dcf55a77c42fac303cde29d1747e8d2c27 2013-06-02 15:17:24 ....A 111373 Virusshare.00063/Trojan.Win32.Qhost.afpk-2d49434909b64fe201bfadf8b588a042c1e453bc 2013-06-03 00:01:20 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-2db371ff8c73353f77f8953eb7a37cbcdc5884a0 2013-06-02 17:32:18 ....A 114537 Virusshare.00063/Trojan.Win32.Qhost.afpk-2e32302deaf97d13ad97f36ebd72b90b6defff24 2013-06-02 17:35:14 ....A 114383 Virusshare.00063/Trojan.Win32.Qhost.afpk-2ed9883557938673c78b16ab3cacf9fb09a31826 2013-06-02 01:26:00 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-2ee626d2f0bc2df45fa1c196f8245e075e47d0aa 2013-06-02 11:45:10 ....A 114395 Virusshare.00063/Trojan.Win32.Qhost.afpk-302b5ad662529a12f9215d756cc7a5c55c51f8b9 2013-06-02 17:10:50 ....A 115697 Virusshare.00063/Trojan.Win32.Qhost.afpk-304c94249e8c7ab67f2105821385a65bdaef5ad4 2013-06-02 13:34:18 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-30f8228c4efd0a68e831a8b1d41471edf56dbd8e 2013-06-02 08:12:44 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-31a0c384aafcb5a983eaae2bb06bb21012b8b9df 2013-06-02 05:51:24 ....A 115697 Virusshare.00063/Trojan.Win32.Qhost.afpk-325975f9409ef25f6e7a105a6dc33e3eee794487 2013-06-02 04:42:34 ....A 111345 Virusshare.00063/Trojan.Win32.Qhost.afpk-32c86f6706a8a299111387ae9fd7b75e4873d1ae 2013-06-03 03:18:12 ....A 114393 Virusshare.00063/Trojan.Win32.Qhost.afpk-32cdd44a793795badb3004cbe78e81ed37920448 2013-06-04 10:42:34 ....A 114412 Virusshare.00063/Trojan.Win32.Qhost.afpk-32e6ec21a1f567946cce3e3d1f3614643b3b268d 2013-06-02 17:56:58 ....A 114393 Virusshare.00063/Trojan.Win32.Qhost.afpk-33a12c2801608025efed633aff0e5bf618709832 2013-06-03 03:50:48 ....A 114352 Virusshare.00063/Trojan.Win32.Qhost.afpk-33a881947999c2950e5cf4c298bf93303a1649f4 2013-06-02 23:59:48 ....A 114417 Virusshare.00063/Trojan.Win32.Qhost.afpk-33d67662717a060275ad85a04014493f95c87ae6 2013-06-02 11:44:10 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-3434bdfd3734809adfb252a92b61582362edcfd1 2013-06-04 02:29:08 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-3469122c1b6a155e467f2a762c5e413e0c1add0e 2013-06-02 01:17:52 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-37426655762441b877c50e179f41b17069c8ea09 2013-06-03 04:57:00 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-37a337ea1ede9eec4503819f9fdc8a8e128034f5 2013-06-02 05:19:48 ....A 114393 Virusshare.00063/Trojan.Win32.Qhost.afpk-385e7310efbef0ee79bac0ff7fdce5ccece93c8c 2013-06-02 10:07:54 ....A 111371 Virusshare.00063/Trojan.Win32.Qhost.afpk-387c22c9ca7f52421e8171e0bbcb767c3f4c23cc 2013-06-02 21:20:30 ....A 114395 Virusshare.00063/Trojan.Win32.Qhost.afpk-394ce9d9bfd23294f4f8b78959e726ebfd31e543 2013-06-02 12:46:16 ....A 113951 Virusshare.00063/Trojan.Win32.Qhost.afpk-39b6fa8de79844b461bad8e8b03a258838f73f61 2013-06-02 03:51:02 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-39f6e595c8b473f231bfac98720da5273905646e 2013-06-02 09:37:10 ....A 111365 Virusshare.00063/Trojan.Win32.Qhost.afpk-3a0ac1bef4c4649db44eb249ce413a5cc5419e45 2013-06-02 01:26:14 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-3b55b66894ff51dafb9db6958b471937a74d4cb9 2013-06-02 01:19:52 ....A 115699 Virusshare.00063/Trojan.Win32.Qhost.afpk-3c34fbf398fd74206538b1257626693e78113dbf 2013-06-02 11:48:18 ....A 114317 Virusshare.00063/Trojan.Win32.Qhost.afpk-3ca9f7b1e8d8db89cd0efe26018d521e95ddaafa 2013-06-02 23:10:22 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-3d560a5b0db98abdedb28ec4fa9c7a3cdee6508b 2013-06-02 09:12:40 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-3db9d4c61cd1c4170b73d457b0f50b3dc5f012bd 2013-06-03 01:32:12 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-3e1fbc51843211ab1f2632d8a4a73b89ee3e73e5 2013-06-02 21:27:10 ....A 115722 Virusshare.00063/Trojan.Win32.Qhost.afpk-3f2a05e1a73f72b914775d700c9ce97c60e5fd51 2013-06-02 08:08:48 ....A 111351 Virusshare.00063/Trojan.Win32.Qhost.afpk-3f8d922b24eb770ffb0c348c01e1d4563acca289 2013-06-02 08:35:48 ....A 111367 Virusshare.00063/Trojan.Win32.Qhost.afpk-3f93c3ab876e00ea914aff3e27a71dff9f752a7e 2013-06-02 14:50:06 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-3fcb897c5ca048b04879fde7951d0458ff3fc8ef 2013-06-03 01:04:26 ....A 114399 Virusshare.00063/Trojan.Win32.Qhost.afpk-3fcf008c6536e496e55e697207cd0817351ebc21 2013-06-02 22:42:28 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-400bcbb7403384505f2b92df99232a748d532524 2013-06-02 09:34:46 ....A 113953 Virusshare.00063/Trojan.Win32.Qhost.afpk-4014f18eb690012b80aa9db2658106544a52a083 2013-06-02 22:01:34 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-40200e66be03324e5f9669c3ad93eaebaf941e4f 2013-06-03 03:49:22 ....A 115720 Virusshare.00063/Trojan.Win32.Qhost.afpk-41db95331ceeae96946963ef4fac43d29c3a26b1 2013-06-02 19:44:22 ....A 114412 Virusshare.00063/Trojan.Win32.Qhost.afpk-41e86a00ba756857c8ee38e866ca8431e60540c0 2013-06-02 23:30:42 ....A 111351 Virusshare.00063/Trojan.Win32.Qhost.afpk-420f56122154cffc6696b646e2f11551e0dc1bf3 2013-06-02 13:56:30 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-4273c6c5576bab35a0a858a9c512b1b7c2f69fac 2013-06-02 03:17:16 ....A 113954 Virusshare.00063/Trojan.Win32.Qhost.afpk-427d2f5f8a90253ee7166385230049f3318ba7e4 2013-06-02 13:57:16 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-42bd23f038e46d57275b15a22d9db6b50add71bb 2013-06-02 05:24:54 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-42dcef351078d549761799af058c2461426a4d6e 2013-06-02 07:36:30 ....A 111295 Virusshare.00063/Trojan.Win32.Qhost.afpk-4309aad1985e69dccb7a595fabfa72c7810d9466 2013-06-02 09:09:12 ....A 113952 Virusshare.00063/Trojan.Win32.Qhost.afpk-449a939d39de219695dd01531836d14a639c78c6 2013-06-02 01:21:44 ....A 111349 Virusshare.00063/Trojan.Win32.Qhost.afpk-44ef638f21d69c28174d6eb8497cdd48507f09fe 2013-06-03 05:47:04 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-45607777d16ea4eaf6f20dba3f1584382a0a1477 2013-06-02 13:07:28 ....A 111295 Virusshare.00063/Trojan.Win32.Qhost.afpk-45616ce6fbab5d5d47fa909320e4517541ced654 2013-06-02 10:42:30 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-457f78f9874dfdd90d928f5663bb6b184b000437 2013-06-02 21:19:12 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-45cdb982bceb6a43a07ea7ad8316aa8cdcc79d76 2013-06-04 10:11:22 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-4632c23e78301ff56eee880cec91c301637f2a72 2013-06-02 16:30:28 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-46ef7954c11e0abbb59b770f8ba931136d86916a 2013-06-02 15:53:48 ....A 115699 Virusshare.00063/Trojan.Win32.Qhost.afpk-47c095fca883a9da1fba8885a64c14607f697e33 2013-06-03 00:32:12 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-47e69ee8facc613c6268d11e3e848d30b3ba844a 2013-06-02 05:23:28 ....A 114350 Virusshare.00063/Trojan.Win32.Qhost.afpk-48cad779a1c2f300a36bd3b477c1ec3da4bf2c72 2013-06-02 07:35:24 ....A 115691 Virusshare.00063/Trojan.Win32.Qhost.afpk-48f31fe1f55f4f4ca1348102e642007cd47c4413 2013-06-02 05:24:14 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-4904544e3776be112b0dabb81d984ca9403dc647 2013-06-02 20:14:58 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-4a21942c6c3007048352b28b927cfe23c9b7f559 2013-06-02 12:39:54 ....A 114395 Virusshare.00063/Trojan.Win32.Qhost.afpk-4a6db66f7a073d67bf4ca2f8784aeab773e0194f 2013-06-02 09:42:42 ....A 115699 Virusshare.00063/Trojan.Win32.Qhost.afpk-4b460d9ee8be7e644ba1ebada3ead8f577fd758d 2013-06-02 10:48:40 ....A 114350 Virusshare.00063/Trojan.Win32.Qhost.afpk-4b6734f1c0d25fd459b2778f4654e640c80d70be 2013-06-02 22:29:44 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-4ba3a661d7bce64b3082ae8c68610c158695ed2a 2013-06-03 04:55:36 ....A 115720 Virusshare.00063/Trojan.Win32.Qhost.afpk-4bca3f3962f44f5b7b24a7cb25a1dc0e1b8dd9bc 2013-06-02 07:33:54 ....A 111289 Virusshare.00063/Trojan.Win32.Qhost.afpk-4c9819650fa93f5ad26bd8c8c8656b9541df95ae 2013-06-02 07:41:56 ....A 111293 Virusshare.00063/Trojan.Win32.Qhost.afpk-4d43ed57885884bc042ce40292a221d626ddadfe 2013-06-03 04:35:14 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-4e90375d4ccb371eb885e6f30f2581f7f70851e0 2013-06-02 14:18:48 ....A 114350 Virusshare.00063/Trojan.Win32.Qhost.afpk-4f53c217ce25f5aac24b6abb4db136c761911b7c 2013-06-02 11:51:46 ....A 111295 Virusshare.00063/Trojan.Win32.Qhost.afpk-4fe5820b273fa8db1a2612842ab669bbc71363f0 2013-06-02 05:16:14 ....A 115697 Virusshare.00063/Trojan.Win32.Qhost.afpk-51ace763c3f908b25c8eca09d99632abb801cda7 2013-06-02 14:16:30 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-53315a6e006431aaf487dccf018b830d3a34ac62 2013-06-02 01:16:20 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-53be494486687da31d9f8560dc9c0fce25a802c0 2013-06-02 11:44:40 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-541c94994e012b33ffef2d9f31d01933ddf1f098 2013-06-02 23:40:58 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-54307de0b3131fa477f0b4a855cf704f940ec603 2013-06-03 04:53:58 ....A 113951 Virusshare.00063/Trojan.Win32.Qhost.afpk-5441d2faf6d49d881237caf0fa7c3d5438210eae 2013-06-02 17:10:10 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-549cd3328daec6b615b1368d7e0e1e5d5b3d8826 2013-06-02 03:54:02 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-54b2be4d2325314da92aca0cc3a8171307640e16 2013-06-02 09:14:18 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-557eb9cc578f67635ede698ee6c93b555990b189 2013-06-02 09:14:26 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-5586670ad08fbf9b6035d47e535fcadd82580641 2013-06-02 17:32:48 ....A 113951 Virusshare.00063/Trojan.Win32.Qhost.afpk-57304f2a47fd435dadb5a4200344e898d1bbf08d 2013-06-03 03:24:10 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-574593249ae7eb089e10f9b6f7d26a20cf61dee2 2013-06-02 14:22:30 ....A 115691 Virusshare.00063/Trojan.Win32.Qhost.afpk-5881781b0aa875714eb6ba34d33af8b58717c3ac 2013-06-03 00:25:48 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-59127bdee1c43f768cf9ce7c2dbaf312c427244f 2013-06-02 08:41:38 ....A 111343 Virusshare.00063/Trojan.Win32.Qhost.afpk-592102ad6ee9f004f8d8b2f8a274aa9cb07b033a 2013-06-02 14:18:46 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-5af5b86b0cf7ae4fe090bff8c40b43ae1d103bd0 2013-06-04 01:55:20 ....A 114410 Virusshare.00063/Trojan.Win32.Qhost.afpk-5af6f42e562445740178092d42b747699fb14379 2013-06-02 05:27:18 ....A 111351 Virusshare.00063/Trojan.Win32.Qhost.afpk-5b08e5a8395564a397b7dd3acc79eeb7a639fc6b 2013-06-02 13:05:52 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-5b9054c3616ebda5fdbc87f3e66d8cd6b0a893f8 2013-06-02 07:00:16 ....A 114395 Virusshare.00063/Trojan.Win32.Qhost.afpk-5bd034aa6c4d8a1e880c80f382b83e3fcf82a436 2013-06-02 13:04:38 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-5bd7f45da8878f02ccd71554e27b47f4ac2b2aa1 2013-06-02 10:55:14 ....A 114375 Virusshare.00063/Trojan.Win32.Qhost.afpk-5de5b67881a4db0e25888b2b2db134bb434273cb 2013-06-02 19:31:46 ....A 111295 Virusshare.00063/Trojan.Win32.Qhost.afpk-5f17a65970a925852a4d023b47d3cab549a77aa4 2013-06-03 02:29:06 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-605cfdc5c169b4b0b4b3bee0b3961f4a0774b6e9 2013-06-03 04:37:58 ....A 115693 Virusshare.00063/Trojan.Win32.Qhost.afpk-60ea0f078ad1f0d8f1ceabccb306a630a12afcd5 2013-06-03 03:22:12 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-62c75ab85869e9b23e042255175efbbe34524c58 2013-06-02 15:55:02 ....A 111287 Virusshare.00063/Trojan.Win32.Qhost.afpk-636fdc05dbe66dcf42bb7af0e120a6fe1e0e59cc 2013-06-02 23:00:22 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-63a3e6f3de8de9c6fe208e2882740121010992d8 2013-06-02 17:08:56 ....A 113951 Virusshare.00063/Trojan.Win32.Qhost.afpk-63b96388a5820d14f6bb783bc548ee64afba7529 2013-06-02 15:31:20 ....A 115699 Virusshare.00063/Trojan.Win32.Qhost.afpk-6419c8831ba78f857039eaa3eff1a863c171c2df 2013-06-02 11:23:58 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-644e8cb808f2e1e35b3dd16db08bea08e9617a26 2013-06-03 05:16:38 ....A 113951 Virusshare.00063/Trojan.Win32.Qhost.afpk-65004725504d418ca0b5ee7126bd1ede2ca73316 2013-06-02 23:05:40 ....A 111373 Virusshare.00063/Trojan.Win32.Qhost.afpk-65e5d0f791b6bb4c5c583eb629b403ce333e4836 2013-06-02 13:07:56 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-66c706804099e6537f2cd040c5cffa434031f07c 2013-06-02 12:42:12 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-6813a8ef9c1c833c7dd18f91d38332a69928af5e 2013-06-02 13:09:10 ....A 114399 Virusshare.00063/Trojan.Win32.Qhost.afpk-6844e8ea84b12a9fe815fc9a38d6cab2900e6428 2013-06-03 03:20:46 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-6957035291472c43248223b95e753244d818b5d7 2013-06-02 06:24:14 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-6ca160dba62d5c11df96cbc7c3fbc1d97bae041c 2013-06-02 08:15:32 ....A 111295 Virusshare.00063/Trojan.Win32.Qhost.afpk-6d144933e993570fdb9b551d72f269ec0bda9c1b 2013-06-02 08:07:20 ....A 111349 Virusshare.00063/Trojan.Win32.Qhost.afpk-6e68e5238c9b14900f16054746df7a411db1e4f3 2013-06-02 19:43:20 ....A 111287 Virusshare.00063/Trojan.Win32.Qhost.afpk-6f0aeea5cb123769f3e1a4209e090343adf112e7 2013-06-04 15:17:26 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-6f5da4f6b2d2128136c3e03345689c262cca1a14 2013-06-02 08:36:54 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-6fcbe19c06641d7cb392e258554aca803b0a1c06 2013-06-04 11:19:14 ....A 114319 Virusshare.00063/Trojan.Win32.Qhost.afpk-6feafab39b4a1ac57babf52199a8469f1709d69e 2013-06-03 05:48:38 ....A 114323 Virusshare.00063/Trojan.Win32.Qhost.afpk-700f22c46fc210278ff92a56d4fdb06b306cf1fc 2013-06-03 02:12:40 ....A 111373 Virusshare.00063/Trojan.Win32.Qhost.afpk-7192ff8655a45b2ad7ff943bb5134ba881098d83 2013-06-02 03:50:52 ....A 113953 Virusshare.00063/Trojan.Win32.Qhost.afpk-73c084efb28166f2b5fa6d45e82c93b359a4210a 2013-06-02 12:42:24 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-73e68fe009550789d4bfe8fa82ad7c81451e1935 2013-06-02 05:14:00 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-73fb5211a58848d28df89a55d141d293901be449 2013-06-02 12:45:10 ....A 115697 Virusshare.00063/Trojan.Win32.Qhost.afpk-7402524228f616b61c4bb5497a49e7cfd2f59085 2013-06-02 09:33:08 ....A 114393 Virusshare.00063/Trojan.Win32.Qhost.afpk-7496293a260b847683ffe81471df4af9dec27b4e 2013-06-04 03:52:14 ....A 172689 Virusshare.00063/Trojan.Win32.Qhost.afpk-75a861abe142af5ef00850365316cd5e4337e0a8 2013-06-02 15:55:58 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-76d55e2f059b75e7c5a26d37d5df44f9433effc2 2013-06-02 06:35:22 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-775545702a36b6e0f61b0c0cdf6c0055170c745d 2013-06-02 20:12:50 ....A 114383 Virusshare.00063/Trojan.Win32.Qhost.afpk-775670b6e4c9fbccd39fdf5d73dc35fd7e4c292d 2013-06-02 04:42:44 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-77e7581027872a6c012359aa305bc8f41d62f0e9 2013-06-02 08:38:22 ....A 114383 Virusshare.00063/Trojan.Win32.Qhost.afpk-782bb8b35e375e0c06ff34f37f4abcf72cd472be 2013-06-03 03:46:48 ....A 114383 Virusshare.00063/Trojan.Win32.Qhost.afpk-79342952c47291041dd91ed8832b332b7fa42d80 2013-06-02 16:35:04 ....A 114325 Virusshare.00063/Trojan.Win32.Qhost.afpk-793a6478822f53527d9052f27d4c84f6323d0ce1 2013-06-02 12:40:34 ....A 114375 Virusshare.00063/Trojan.Win32.Qhost.afpk-79e63c8c7863e72238f8070cf6deba6c3323b726 2013-06-02 20:04:30 ....A 113953 Virusshare.00063/Trojan.Win32.Qhost.afpk-7a8d8342fb56ffd31c8d4a4dab5ce04ed0ab7be6 2013-06-02 10:54:50 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-7ae443ece7f1e3389bace1205ecf7afe707d5d4e 2013-06-02 01:15:46 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-7c337731bd79a6b8262876f90648939082dd8ad2 2013-06-02 01:23:12 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-7d8a81a3bfdf54167408e7f5d2b50774df4e5217 2013-06-04 02:02:46 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-7e6964e4602854f503f7db7a750037e830ad9240 2013-06-02 15:19:08 ....A 114346 Virusshare.00063/Trojan.Win32.Qhost.afpk-7f6ade1ea762574b46dd8f6c7fba6f7b28b4c753 2013-06-02 01:22:40 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-8185f036b06cbadb2c2f6fcd041695fbfe4c78db 2013-06-03 02:53:02 ....A 114399 Virusshare.00063/Trojan.Win32.Qhost.afpk-81864c5149ffe36b58cc9ebbd1c9934b2b9a3afd 2013-06-03 00:28:10 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-819e7f76e452d772a4f984e64a0c77342eeda489 2013-06-02 03:52:48 ....A 111287 Virusshare.00063/Trojan.Win32.Qhost.afpk-81f5344653e50b09ee73d07f11f951359bf555cd 2013-06-03 02:06:16 ....A 115697 Virusshare.00063/Trojan.Win32.Qhost.afpk-82da4b23f2a35bb30c3a9eb003fb8b1d51f719e0 2013-06-02 04:35:52 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-83fd2761c20e4a523a6d8c2373401a8a43a4e5cf 2013-06-02 12:15:12 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-8445f7e2b091394d4f932db87c3ce9921b2e7f8a 2013-06-04 03:42:08 ....A 114418 Virusshare.00063/Trojan.Win32.Qhost.afpk-84d769027517cb6833d837793d4b91bd69419b20 2013-06-02 12:11:00 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-856c326166572b802bc62a5f9431ad6453f90d84 2013-06-02 07:30:04 ....A 114377 Virusshare.00063/Trojan.Win32.Qhost.afpk-867bb2263b7410337a21b358c6ae94b3730e318c 2013-06-02 17:28:10 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-869bb28facc80a04deb03d47ca772b61465784ba 2013-06-02 11:48:54 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-86cb359a9bd4c8c402066e9df549a6ca42f8b6ed 2013-06-02 12:38:12 ....A 111345 Virusshare.00063/Trojan.Win32.Qhost.afpk-873b4f024ef7790f47e0271690ecbb898cc60f1e 2013-06-02 06:27:02 ....A 111349 Virusshare.00063/Trojan.Win32.Qhost.afpk-88173cb5bfa850f9399d121fba372abe51317c95 2013-06-04 10:43:10 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-882d27cf323a5e7415f0353869acfff2d542a424 2013-06-03 00:01:56 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-883983ad5d15cd6dc28300893a6b879c31b0dfdf 2013-06-02 08:07:02 ....A 114463 Virusshare.00063/Trojan.Win32.Qhost.afpk-88b46dcec35f0c2b37286625a9ce44e8299108b1 2013-06-02 20:15:30 ....A 114393 Virusshare.00063/Trojan.Win32.Qhost.afpk-88c34e9c6a029c644bfde7721d4c30e21ac2939b 2013-06-02 13:26:40 ....A 111351 Virusshare.00063/Trojan.Win32.Qhost.afpk-89f3b5ff078e21928899949899cd393c69f7a1fa 2013-06-02 14:20:04 ....A 114393 Virusshare.00063/Trojan.Win32.Qhost.afpk-8a0e4310705ef3032e6a0eb08d85bf952c066c54 2013-06-02 07:03:52 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-8a7cc6540b85041eab10618403cf53edfc2559d2 2013-06-04 07:18:32 ....A 114383 Virusshare.00063/Trojan.Win32.Qhost.afpk-8ad10dcd071da7235efc56a8b29d18218915c100 2013-06-02 19:00:08 ....A 172949 Virusshare.00063/Trojan.Win32.Qhost.afpk-8b71d527dafc0958d723b8e2d7382557c615c8ed 2013-06-02 10:45:42 ....A 111373 Virusshare.00063/Trojan.Win32.Qhost.afpk-8c1b7d8e3ae85601aa07654315050acac29c5820 2013-06-02 06:26:20 ....A 111287 Virusshare.00063/Trojan.Win32.Qhost.afpk-8c240210d0230447e1b48c98e94fbccc8babe94c 2013-06-02 11:17:54 ....A 111371 Virusshare.00063/Trojan.Win32.Qhost.afpk-8c6b46f1163c10d24fefec677639ddc7ce9abdea 2013-06-03 05:25:58 ....A 114399 Virusshare.00063/Trojan.Win32.Qhost.afpk-8ca92c869595bfe24f719e084579371b0835c483 2013-06-02 09:08:44 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-8cb8c80960acc24fe4951128ecb86b368865d5a1 2013-06-02 07:37:46 ....A 114317 Virusshare.00063/Trojan.Win32.Qhost.afpk-8d11fb3b9cc0fe3cfc8e579cfbb2b05ef4e4605e 2013-06-02 13:55:48 ....A 114399 Virusshare.00063/Trojan.Win32.Qhost.afpk-8dfcb9a02bb957784d018e4654c626c846b5c73a 2013-06-02 17:00:54 ....A 115697 Virusshare.00063/Trojan.Win32.Qhost.afpk-8eddf6bd6746863067b84c1a682b4797647323b3 2013-06-02 18:02:30 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-8f4d534d82c8a8ab214047b381f615c020fa934b 2013-06-02 19:31:40 ....A 114383 Virusshare.00063/Trojan.Win32.Qhost.afpk-8f91c81fe517f7c8972d46bf0d42c30d3e708456 2013-06-02 08:41:44 ....A 114395 Virusshare.00063/Trojan.Win32.Qhost.afpk-904a3638f6a0e64478f6fd44f19d5bd848373223 2013-06-02 06:26:14 ....A 111371 Virusshare.00063/Trojan.Win32.Qhost.afpk-916b1748cc0e53a6a092f053f411daa02fecd460 2013-06-02 11:46:52 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-91ff92fd13df379230a8a2180535fd55fe53c0ad 2013-06-03 01:23:14 ....A 114350 Virusshare.00063/Trojan.Win32.Qhost.afpk-92094310dfa41b2b6f9845c409dae866d08a4517 2013-06-02 04:34:56 ....A 111367 Virusshare.00063/Trojan.Win32.Qhost.afpk-954df1cc18ae8a3d9ea4f8eb2958de19ce6ab3af 2013-06-02 13:12:28 ....A 115693 Virusshare.00063/Trojan.Win32.Qhost.afpk-96342058aec777a988b9efb3e46e7b1ab373039c 2013-06-02 05:18:54 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-97f42656652be83d763915ab67144f732de5c2d1 2013-06-02 18:28:12 ....A 115699 Virusshare.00063/Trojan.Win32.Qhost.afpk-98642c953899fd9da99a23c43103f85719fd920c 2013-06-02 02:56:44 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-989ede4c142d273bf2f0a9ef089491d555bec0ab 2013-06-02 12:47:14 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-99e217a4102733d9a4b9d6190658f1b2c45931b2 2013-06-02 05:21:42 ....A 114395 Virusshare.00063/Trojan.Win32.Qhost.afpk-99fe7f06c75b1960e5be11c340f3ea7edce880e5 2013-06-02 12:11:44 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-9a44c1a49223057c896ddc53ab73ac8d969e87a3 2013-06-04 08:12:02 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-9b16b948a5ad1c5abac5d3b79777e993b2f0125a 2013-06-02 19:29:56 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-9b6ee3bf511e46a36ba2471cad0353f9569a35b2 2013-06-02 07:00:28 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-9be55bac1336c7ad2789a602be8c6ce6dabcf47a 2013-06-02 15:28:26 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-9cb2c8286054a17b89d50d8c2dabb77573d9f248 2013-06-02 12:47:22 ....A 113951 Virusshare.00063/Trojan.Win32.Qhost.afpk-9cf5e27ef75f9e2338052f6bb7af61324435d5eb 2013-06-02 17:59:56 ....A 114383 Virusshare.00063/Trojan.Win32.Qhost.afpk-9d2cf38aedf1c043ec39119997b7657530bfed4c 2013-06-02 13:11:02 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-9d943d1a2ffed171848448da27e6ad505103b679 2013-06-02 05:48:52 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-a0addeb6489900e10071348f75dd63b70e753955 2013-06-02 12:45:22 ....A 114381 Virusshare.00063/Trojan.Win32.Qhost.afpk-a1897c374df053c0c88c9d7ee2cdf1371a5b9593 2013-06-03 02:14:36 ....A 111373 Virusshare.00063/Trojan.Win32.Qhost.afpk-a1919ab55f0b831253fdae7a14f6a31b78ed337a 2013-06-04 15:35:54 ....A 172911 Virusshare.00063/Trojan.Win32.Qhost.afpk-a2a9557c97bf5b31456fbe87efefe3d1659472ba 2013-06-02 09:14:24 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-a363350961ddf51b4554a30ea24a01fc50a0c2a5 2013-06-02 06:00:24 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-a37607e5b2f57892b1b67a62f7e11cd699e26cdc 2013-06-02 09:18:36 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-a3ddd3efcb4db90781051af3334e8aefcb99d2c9 2013-06-02 14:46:04 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-a5331c8f8cd1c9fde9406d1bde2d1d2e425b013d 2013-06-04 15:40:00 ....A 114416 Virusshare.00063/Trojan.Win32.Qhost.afpk-a5b9a19e0ccc03073532c6a454f7a609bedd853b 2013-06-03 02:30:46 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-a5bc8d5710bf1d8f3421110ac5fb705eca8a6da0 2013-06-02 08:07:26 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-a6d44f1c17760a71fdb97d27b018f8d637dcc46e 2013-06-02 16:02:00 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-a7d2ee6b716fb054c61a8dc5dfd765d731adf6a0 2013-06-03 00:11:04 ....A 111349 Virusshare.00063/Trojan.Win32.Qhost.afpk-a8eda6afdab8bcfc9f9059ea703046dbd8eb0484 2013-06-02 06:29:22 ....A 114317 Virusshare.00063/Trojan.Win32.Qhost.afpk-a91cd3dcbe13d3548e38f8d84b42fc0bbeac3a67 2013-06-02 10:45:28 ....A 113953 Virusshare.00063/Trojan.Win32.Qhost.afpk-a94199e2688e9b625337fb089bcb83b2cc5ee98d 2013-06-02 20:37:30 ....A 111371 Virusshare.00063/Trojan.Win32.Qhost.afpk-aa5747fe8047fa0d0bcd91a09443b65ee68b2d67 2013-06-02 10:09:44 ....A 114352 Virusshare.00063/Trojan.Win32.Qhost.afpk-abfb1b0e02d86c2cc59726bc8970c3dc4f0c6e43 2013-06-03 03:20:12 ....A 114350 Virusshare.00063/Trojan.Win32.Qhost.afpk-ac017ec757aba191176a03beec5917e99c8931e6 2013-06-02 11:54:08 ....A 113951 Virusshare.00063/Trojan.Win32.Qhost.afpk-ac3adc1ba01a84a5761d723cb34ed65f123b50d9 2013-06-02 13:36:02 ....A 115691 Virusshare.00063/Trojan.Win32.Qhost.afpk-ac65b00a70dfbbe175eb2ac66eb16e7b26614fd9 2013-06-02 22:03:06 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-acf107422437d9531f00d5ff635406f6caf83626 2013-06-03 03:44:16 ....A 114399 Virusshare.00063/Trojan.Win32.Qhost.afpk-ada72b26aff14f9d7a750b72eb8b79fd48370af3 2013-06-02 19:02:30 ....A 115728 Virusshare.00063/Trojan.Win32.Qhost.afpk-ae7b00873b9c4472c9074e693d6e87566a027736 2013-06-02 16:33:36 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-aed8120c4669ed6425eed4e51c72a0f864717213 2013-06-02 13:32:44 ....A 114395 Virusshare.00063/Trojan.Win32.Qhost.afpk-afaeafba311e288fbecaf9502a1fd40b93ce8d05 2013-06-02 18:53:04 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-afd2c6db38843296b44313d411d091e8bd4be048 2013-06-04 02:54:38 ....A 114418 Virusshare.00063/Trojan.Win32.Qhost.afpk-afd78a9e817444b7478eee09813c7de332485f9b 2013-06-02 05:28:02 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-afefab8e9ce8604df0a7470c3ab380ec8b467ade 2013-06-02 13:49:58 ....A 111295 Virusshare.00063/Trojan.Win32.Qhost.afpk-b0d62eb424e1b47fad129068ce873516f38266ca 2013-06-04 07:00:16 ....A 172731 Virusshare.00063/Trojan.Win32.Qhost.afpk-b1052925b7c1e1b343f3a6c986a68ad3ba0f555d 2013-06-02 01:17:00 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-b11c4c93f4f7e178435c89d61921f5210b6a3535 2013-06-02 09:17:26 ....A 114375 Virusshare.00063/Trojan.Win32.Qhost.afpk-b141c9b7671e2c0d9d2e5607867ba8a3cb4f2b9a 2013-06-02 06:02:26 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-b1b11a4748b3508b6530fb24a73057f3702141ae 2013-06-02 18:25:38 ....A 114393 Virusshare.00063/Trojan.Win32.Qhost.afpk-b2f34531e9af85d91d5f4ac47ec28da9a3aed513 2013-06-02 17:31:44 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-b368ea663a609a979dfd95286961d884d6e41ba4 2013-06-04 09:19:30 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-b540559703ad2699dc6112c37994b64822fee8b4 2013-06-02 20:03:50 ....A 111287 Virusshare.00063/Trojan.Win32.Qhost.afpk-b58544de10ce285792d492890d020ffce4479426 2013-06-04 11:12:04 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-b5d2f66e336941c9eb31a8c0af2cc22617421655 2013-06-02 01:35:18 ....A 111373 Virusshare.00063/Trojan.Win32.Qhost.afpk-b5ee906638f5a364d9e8bcc57f162f4915f16bfc 2013-06-03 00:57:02 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-b64d44baacf75973bb2a883dd1fae1034fb82940 2013-06-02 23:56:22 ....A 115697 Virusshare.00063/Trojan.Win32.Qhost.afpk-b673ee850a66d52f8c168ea043b775f50881f557 2013-06-02 17:00:30 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-b68890052fd33e4353ee1d22d1d652d1f172d4e0 2013-06-02 13:28:04 ....A 114346 Virusshare.00063/Trojan.Win32.Qhost.afpk-b69422600c745c898168300a2a129225f6f4d95d 2013-06-02 11:47:48 ....A 115699 Virusshare.00063/Trojan.Win32.Qhost.afpk-b6e3bc9a2f747cfb63f9944bac55344b26da7b80 2013-06-04 04:54:02 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-b73540e529ecba3e9949339806fc6d2214a2b4c1 2013-06-02 20:35:46 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-b7bef5ec55e5d82c90dabb35ceae6a7d335ce9f9 2013-06-03 03:52:18 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-b845cb4cf17e05ba1141fa430763073ac2af5e14 2013-06-04 02:20:10 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-b8d9bcefcd605bb3724fea1fc88d23538f7a964e 2013-06-02 20:43:06 ....A 115720 Virusshare.00063/Trojan.Win32.Qhost.afpk-b97ab3fc00eac18cd6040bc5af591ac3fed6d788 2013-06-02 08:11:00 ....A 114418 Virusshare.00063/Trojan.Win32.Qhost.afpk-b9fca81e4cb0790ea8e85e3d41f7f7255a0f69c7 2013-06-03 02:27:36 ....A 111293 Virusshare.00063/Trojan.Win32.Qhost.afpk-ba1cd085c87edb08b282c6027f5ca657b6abc37a 2013-06-04 04:58:06 ....A 172991 Virusshare.00063/Trojan.Win32.Qhost.afpk-bbd19b649348edac6778f26640a8d9b84f56f91a 2013-06-02 13:02:24 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-bc302aba48023f4ad743e0295b417a8155a17e6f 2013-06-04 08:16:06 ....A 114412 Virusshare.00063/Trojan.Win32.Qhost.afpk-bcbb2343f37f36f5d761c284ae11934ab3587725 2013-06-02 13:55:56 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-bdbef11eb6c3b37ec663b1a651469bf83bec6ad0 2013-06-02 08:07:24 ....A 114399 Virusshare.00063/Trojan.Win32.Qhost.afpk-be99e2584838a98b01c16d8493066e6e8e029261 2013-06-03 03:45:46 ....A 113951 Virusshare.00063/Trojan.Win32.Qhost.afpk-becf225c7c4cc657808f5a39e74f3a96ee61308c 2013-06-04 04:34:24 ....A 172755 Virusshare.00063/Trojan.Win32.Qhost.afpk-bf2f94b605c3190c8e8f1271f93baad2f74083cb 2013-06-02 03:59:10 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-c11cced554ba4f200a746823924417bbdc1fa5df 2013-06-03 03:22:50 ....A 111345 Virusshare.00063/Trojan.Win32.Qhost.afpk-c13393fc5c5283d0e4b2151f05f80ab2f5c5d9b4 2013-06-02 18:03:24 ....A 114393 Virusshare.00063/Trojan.Win32.Qhost.afpk-c140412d7705bf152c3cf3324e80ab7956ae5bf5 2013-06-02 05:51:34 ....A 114395 Virusshare.00063/Trojan.Win32.Qhost.afpk-c4af8ce1457ae8599f355bf4051a41357992221a 2013-06-03 01:44:28 ....A 114395 Virusshare.00063/Trojan.Win32.Qhost.afpk-c55d70cf31bf44d532aab7040fa3a8d454b89d28 2013-06-02 12:08:20 ....A 111373 Virusshare.00063/Trojan.Win32.Qhost.afpk-c62cfdd8eb6fb3d583295f91ff47938ce86a3b83 2013-06-02 09:07:28 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-c69dc462ba1262940faf4564e7485abfab188e67 2013-06-02 22:31:44 ....A 114383 Virusshare.00063/Trojan.Win32.Qhost.afpk-c800b8614b3b982ad929061f057497538a6e4de0 2013-06-02 09:40:50 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-c8398f6f342a2fc222067fe9f49e558762fbb50c 2013-06-03 00:53:38 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-c83e963d4de544e615afd161fe577c413fcb923e 2013-06-02 17:00:26 ....A 113953 Virusshare.00063/Trojan.Win32.Qhost.afpk-c869c120a16141932b964e01d84df7557ad6941c 2013-06-02 04:49:14 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-c8dea607626379c85ed6399c0f2ddc7d4fd45216 2013-06-04 02:39:54 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-c8f0aa01cdf0e8c768a5bc24edc2ab499c4d8b03 2013-06-02 11:53:00 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-c9a3db68b9b7ed53df5e2e97cc5e3cfc38e1b281 2013-06-02 11:27:14 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-c9ee678e4e30288011ad59d3f39c02dd8a0e9ee4 2013-06-04 13:39:32 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-ca7d3ba71120acc4b8d130fd755a084558083ac3 2013-06-02 03:57:48 ....A 114375 Virusshare.00063/Trojan.Win32.Qhost.afpk-cae29dc9af419ffaacb9e3f6dd61cc0edb8ac654 2013-06-02 01:19:46 ....A 113953 Virusshare.00063/Trojan.Win32.Qhost.afpk-caf37fa0cbe436c891c384bde84ec81ddcfea977 2013-06-03 00:32:40 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-cc63798143224b2cbd017d13b394a73d4e327a0e 2013-06-02 12:44:34 ....A 115699 Virusshare.00063/Trojan.Win32.Qhost.afpk-cc9b59906ee3622056ba8917fafec302f0f15bf4 2013-06-03 00:56:14 ....A 114393 Virusshare.00063/Trojan.Win32.Qhost.afpk-cd77ac2ad5f835c1beea6b09695a5a8549cbd17b 2013-06-04 16:26:54 ....A 113960 Virusshare.00063/Trojan.Win32.Qhost.afpk-cda1f38ffa5a972c12e4678ac7cb668c5ac82c10 2013-06-02 22:37:02 ....A 111293 Virusshare.00063/Trojan.Win32.Qhost.afpk-ce0450631bf1370155991fa9e772f58107e0ef94 2013-06-03 02:58:36 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-ce76d218ab9bafdc09c271aa61b4eed62c868e2d 2013-06-02 10:47:22 ....A 114317 Virusshare.00063/Trojan.Win32.Qhost.afpk-ce8e9bc620c696be20a2b5efd31db7a57c05a090 2013-06-03 04:47:34 ....A 111367 Virusshare.00063/Trojan.Win32.Qhost.afpk-d09d4d1d91f640da59f2bdb5bf614fc8f0c357a6 2013-06-02 11:51:06 ....A 114317 Virusshare.00063/Trojan.Win32.Qhost.afpk-d15b068091b3176df1d4aff018a1781bc1ef5e66 2013-06-03 01:49:34 ....A 115691 Virusshare.00063/Trojan.Win32.Qhost.afpk-d1619e7f5ef6d5cafcae382620f473feb9b9235d 2013-06-02 18:30:36 ....A 114325 Virusshare.00063/Trojan.Win32.Qhost.afpk-d17a0b340ef6a13334df09d42476e2600337a5f9 2013-06-02 15:14:32 ....A 111287 Virusshare.00063/Trojan.Win32.Qhost.afpk-d2050ba6de9da7a413999ea18ae0789ed204618c 2013-06-02 04:10:02 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-d28ff4a840f2b5980db4cd37f24fbd3f19ca5fc5 2013-06-02 08:15:36 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-d294d053f9f30b584863e1c99b97b2d75835129a 2013-06-02 17:52:50 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-d43d3499a8c5fdeeebdc1b27e42e9609d2d63d5d 2013-06-02 14:47:00 ....A 111289 Virusshare.00063/Trojan.Win32.Qhost.afpk-d4cf5c2df57cbfeb0f10fa6066943af3a9b2e0ef 2013-06-02 06:27:28 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-d5491c2c57ab263c76542a0a34fb267baf04785c 2013-06-02 20:45:50 ....A 114395 Virusshare.00063/Trojan.Win32.Qhost.afpk-d613b392bfeb387569fdf1fe6dcf23b996fcb241 2013-06-02 22:28:34 ....A 111367 Virusshare.00063/Trojan.Win32.Qhost.afpk-d64e967ca7777403ccd257ca60332c0f2f6c30d7 2013-06-02 23:26:04 ....A 113953 Virusshare.00063/Trojan.Win32.Qhost.afpk-d68a912b5c728bc62a94e979e473ce7b0f6a3e6e 2013-06-02 12:05:36 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-d7354b6e6e0e5c8b1edbd37645be40409c35e83c 2013-06-02 12:44:22 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-d74f3ab3905e9474f5c96ad11e65aa51c2f8d853 2013-06-02 01:21:50 ....A 114399 Virusshare.00063/Trojan.Win32.Qhost.afpk-d763a74b8c32a2453c9acd963a1de48eb0412f86 2013-06-02 14:19:14 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-d8053d1cd298ef0ab5cdd97178723abf7ac1d52e 2013-06-03 04:27:20 ....A 111345 Virusshare.00063/Trojan.Win32.Qhost.afpk-d9a0e4574173428e551b4ec98caecde8603fd5b6 2013-06-02 13:02:18 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-d9b16e216c72d41b8dd331395d422c6c164954ff 2013-06-02 19:04:30 ....A 113951 Virusshare.00063/Trojan.Win32.Qhost.afpk-d9de2634e2046338b61e3120cb625cd0f7af52ae 2013-06-03 04:47:44 ....A 114399 Virusshare.00063/Trojan.Win32.Qhost.afpk-d9f80479f0d005350ba44760ee421f87a4eefd59 2013-06-03 05:22:12 ....A 111367 Virusshare.00063/Trojan.Win32.Qhost.afpk-da2e88713537971617b61e042c9f7af8d3048c4b 2013-06-02 18:59:22 ....A 114381 Virusshare.00063/Trojan.Win32.Qhost.afpk-da5b29a45c9ddd95eddd0ea2e293f4be9a1dc14a 2013-06-02 11:17:30 ....A 114319 Virusshare.00063/Trojan.Win32.Qhost.afpk-dac30cc9d476f89d503c942ef6adfef2c1ac6465 2013-06-03 01:50:42 ....A 113953 Virusshare.00063/Trojan.Win32.Qhost.afpk-dbc4c78924ed7afb0c4c533bd4485f632fbc1341 2013-06-02 08:46:48 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-dbff55fc0ce76e6ddad5d6939228fd6d99c81b25 2013-06-02 13:52:14 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-dc42a6d8a4e3ca66ed33d614433de8dc30d0448d 2013-06-02 21:57:58 ....A 114317 Virusshare.00063/Trojan.Win32.Qhost.afpk-dc9d8c9179bd57738bac69f630d969b8d0a7a5d0 2013-06-02 17:57:20 ....A 111349 Virusshare.00063/Trojan.Win32.Qhost.afpk-dc9ecfb26fa722259c3199eb7489c0dbd55acad7 2013-06-02 13:27:14 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-dcc2069f5d81ed695caf93b2fd965171cdddfb7a 2013-06-03 01:48:36 ....A 113953 Virusshare.00063/Trojan.Win32.Qhost.afpk-de40e4eb7217e17e7861ec4a021adbfc3caeabc8 2013-06-02 09:33:24 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-e0669a6d59563f44042463ff9b51c65b108e862b 2013-06-03 03:46:08 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-e17b511eaad1a42a62ae660b83c9b0c2ad5b5976 2013-06-02 06:03:38 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-e2a5e8866c3b3e0e6e0ef4f0ff50dd97d30e8025 2013-06-02 13:59:26 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-e31ff3ede3acbf73ca444daad429410d7ac99a5d 2013-06-02 08:41:30 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-e352c65f5d2e68526cc357c502862c2665ce0d48 2013-06-02 03:55:44 ....A 111367 Virusshare.00063/Trojan.Win32.Qhost.afpk-e418878e9a80f69149c7c857a99a9f56dc2a736b 2013-06-02 21:30:38 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-e4a183973b50624eabb1801f3ff5e28c64a923fa 2013-06-03 03:48:22 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-e528f7a151bdaa903310fd90304dc189b30a5f50 2013-06-02 09:12:00 ....A 113951 Virusshare.00063/Trojan.Win32.Qhost.afpk-e87e4f520dd7039837f690ea8a833bb11044bd03 2013-06-04 13:45:56 ....A 172789 Virusshare.00063/Trojan.Win32.Qhost.afpk-e9f493c3438d21fa66bb08da76985cb72e9e2d49 2013-06-02 08:39:52 ....A 114395 Virusshare.00063/Trojan.Win32.Qhost.afpk-ea55fa1254ed9e77e739ac07cc08cd3f210eee80 2013-06-04 12:06:16 ....A 114418 Virusshare.00063/Trojan.Win32.Qhost.afpk-eb5131b3ecc98fdc8302da6d72172dbd27e214aa 2013-06-02 03:54:06 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-eb7f28230106ed83d46856e45921645eac337249 2013-06-02 07:03:24 ....A 111371 Virusshare.00063/Trojan.Win32.Qhost.afpk-ec74c092b3a1f21fb20d36bea0d0681a58758077 2013-06-02 08:43:12 ....A 113951 Virusshare.00063/Trojan.Win32.Qhost.afpk-ec964037c2b1e0aff71087781e932e99d778e010 2013-06-04 07:40:24 ....A 172731 Virusshare.00063/Trojan.Win32.Qhost.afpk-eca115329a7149fe2f5690067b7e2d6ce04b49b3 2013-06-02 10:56:06 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-ecaaead6b5063f41e8f641cf1d13a86281d52aaa 2013-06-02 05:50:38 ....A 114344 Virusshare.00063/Trojan.Win32.Qhost.afpk-ed66126b35b407f80e795d35137b54be1b848182 2013-06-02 20:04:02 ....A 115697 Virusshare.00063/Trojan.Win32.Qhost.afpk-ee573b6e16ca5f3ccbe9ca5ec5581f6309fc2a75 2013-06-03 03:23:46 ....A 111289 Virusshare.00063/Trojan.Win32.Qhost.afpk-ee5c6f4f74fb48fe0aca2ca9bdabc82fd9e8a6c2 2013-06-02 08:45:10 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-ee5eafe46cc000a5d2cfb7770556ac9a04f6e28e 2013-06-02 13:54:00 ....A 115728 Virusshare.00063/Trojan.Win32.Qhost.afpk-ef11f83f49751cdbe35f0d8d26a05a29ba4a4a09 2013-06-02 13:58:40 ....A 114418 Virusshare.00063/Trojan.Win32.Qhost.afpk-ef121ed5f66db5779da6966af6deada70482b5d7 2013-06-03 04:31:34 ....A 114352 Virusshare.00063/Trojan.Win32.Qhost.afpk-ef63d4acd3670d30734a75a7fbeed431d7364d8c 2013-06-02 03:18:20 ....A 114317 Virusshare.00063/Trojan.Win32.Qhost.afpk-efc7da6a1502bc91c2202586bbdef02b5882c969 2013-06-03 02:50:08 ....A 113953 Virusshare.00063/Trojan.Win32.Qhost.afpk-f02ecc0e58e0548d5698d2ca9fa0715063ca24a0 2013-06-02 11:21:36 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-f0aa185967f9eab76e2578882a95043e6ddb2f68 2013-06-02 04:52:24 ....A 114346 Virusshare.00063/Trojan.Win32.Qhost.afpk-f2e94c6fd33b97b07d0bbabe38ab91f23a880bbb 2013-06-02 13:02:28 ....A 114399 Virusshare.00063/Trojan.Win32.Qhost.afpk-f33b643b324f78f25a1c18afd80ebea4df63f653 2013-06-04 14:40:44 ....A 114377 Virusshare.00063/Trojan.Win32.Qhost.afpk-f37d4f265a69040380256fef409a64164672aec6 2013-06-02 22:12:54 ....A 113957 Virusshare.00063/Trojan.Win32.Qhost.afpk-f399301514d0c66c2d7110207ca3c8238275a47e 2013-06-02 12:08:56 ....A 113951 Virusshare.00063/Trojan.Win32.Qhost.afpk-f3f13e9740c0124ceb4cc8bf632d68cbec5bfdfd 2013-06-04 13:22:20 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-f45fe3661927ad3514a7de974faf88e15ff9bd55 2013-06-02 19:39:50 ....A 113952 Virusshare.00063/Trojan.Win32.Qhost.afpk-f470df811b2979ec7ef9faceebbe6af20b9fe364 2013-06-02 09:04:52 ....A 114381 Virusshare.00063/Trojan.Win32.Qhost.afpk-f48bbedca534e99d92fcd0873d1febb768e77fe7 2013-06-02 17:07:10 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-f49909c3ad6e91d8637b23f06ceab0984fe839bc 2013-06-03 01:50:24 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-f4b71748090e6ad39beb232ee81e56abf641f1ff 2013-06-03 03:47:48 ....A 111345 Virusshare.00063/Trojan.Win32.Qhost.afpk-f5568ebd6bb97b166d74cc1150e094ff4e45f7f7 2013-06-02 12:38:26 ....A 113953 Virusshare.00063/Trojan.Win32.Qhost.afpk-f5f6a19c74d6fdc73ecd112dfcd0709cee5775dc 2013-06-02 10:16:48 ....A 111289 Virusshare.00063/Trojan.Win32.Qhost.afpk-f64d63ba4bc0799d3345b32ccc5cfc4c6ac08470 2013-06-02 18:29:56 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-f65871199cfaffcde4f4648f0edd7419ee050b21 2013-06-02 12:42:56 ....A 111373 Virusshare.00063/Trojan.Win32.Qhost.afpk-f6a8565a5a74622fe083091c22f0c5b9457dc2ae 2013-06-03 04:32:32 ....A 114383 Virusshare.00063/Trojan.Win32.Qhost.afpk-f6b738407a82ea3a94c4d52c291a69047a7f97a6 2013-06-02 13:09:20 ....A 111287 Virusshare.00063/Trojan.Win32.Qhost.afpk-f72a902ccabf76800970b013a144cfd4292724a3 2013-06-02 17:36:52 ....A 115693 Virusshare.00063/Trojan.Win32.Qhost.afpk-f74915dcae4a7c726b0f1b1afbc8d23beebbaaf8 2013-06-02 10:46:38 ....A 114401 Virusshare.00063/Trojan.Win32.Qhost.afpk-f7547e5c986c79fce9adabbd6f3edbf77174e4b7 2013-06-02 01:23:20 ....A 114319 Virusshare.00063/Trojan.Win32.Qhost.afpk-f7ba1fed23dbe1ccaa437336d21b6d145a48e9fb 2013-06-04 11:48:02 ....A 172943 Virusshare.00063/Trojan.Win32.Qhost.afpk-f8929d1d4a8b529ddf76431ed24140f86772701c 2013-06-02 09:38:50 ....A 113976 Virusshare.00063/Trojan.Win32.Qhost.afpk-f9008b0f68108083351814d62bcd7feb0349d76a 2013-06-03 02:48:26 ....A 114399 Virusshare.00063/Trojan.Win32.Qhost.afpk-f95b43cf21aa7162223e1f2568127a762f421008 2013-06-03 04:06:04 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-fa1ba5dca6fda6cf4ba969a820e857d9e4047b03 2013-06-02 22:28:54 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-fac2382b41d91d44f658c9febaec3078c3bb0d17 2013-06-02 15:30:36 ....A 113953 Virusshare.00063/Trojan.Win32.Qhost.afpk-fbd5e8b50871a10cb37fe778e70ba83e1e686407 2013-06-04 07:09:06 ....A 113974 Virusshare.00063/Trojan.Win32.Qhost.afpk-fcf8928306ad846a7a9c9954ed7289217a351f4f 2013-06-02 03:09:36 ....A 113968 Virusshare.00063/Trojan.Win32.Qhost.afpk-fd347175cc28521d16a4a8a375916178ca5e9b90 2013-06-03 04:47:06 ....A 114395 Virusshare.00063/Trojan.Win32.Qhost.afpk-fd42f3145cb6c42ea89b3b96b64a47eae3d945b5 2013-06-04 12:12:58 ....A 113952 Virusshare.00063/Trojan.Win32.Qhost.afpk-fe0c11b2f3d2d0e0cd42da9bfe0c4052fd387a45 2013-06-02 14:15:16 ....A 113953 Virusshare.00063/Trojan.Win32.Qhost.afpk-fe3bed9dcd1ad661770a881e9db3e140121682a4 2013-06-04 12:16:36 ....A 113958 Virusshare.00063/Trojan.Win32.Qhost.afpk-fe6de3788519e2ee7e7ed94cfa90feaed4fe7dec 2013-06-02 15:28:14 ....A 113953 Virusshare.00063/Trojan.Win32.Qhost.afpk-fe8869e7f505a1416b9566dc5bffffc629acb20f 2013-06-03 01:52:30 ....A 113959 Virusshare.00063/Trojan.Win32.Qhost.afpk-febe2e29a35259145a1a96fbb7ad86c89d250368 2013-06-02 04:10:14 ....A 113970 Virusshare.00063/Trojan.Win32.Qhost.afpk-fee954b06ea86813d396f5d20f66a4c72f5bde26 2013-06-02 01:22:38 ....A 113951 Virusshare.00063/Trojan.Win32.Qhost.afpk-ff12469df7ab1fd8215275e379a2ebb50ab66422 2013-06-02 21:25:42 ....A 112231 Virusshare.00063/Trojan.Win32.Qhost.afre-07e24fb90d1ea41d88841331a0a17a13262d7c00 2013-06-04 13:21:46 ....A 171520 Virusshare.00063/Trojan.Win32.Qhost.afre-236651b2d8ec05d2b7d543c208ba039b67cc7ee7 2013-06-04 12:57:26 ....A 171460 Virusshare.00063/Trojan.Win32.Qhost.afre-3991c8260aaed37ea82f2ed658525f7c7493436d 2013-06-03 01:40:54 ....A 171698 Virusshare.00063/Trojan.Win32.Qhost.afre-3d6225a1b106f8a86844c04a50e3d1b900389114 2013-06-04 11:44:44 ....A 171440 Virusshare.00063/Trojan.Win32.Qhost.afre-3f73a0ddeff7745342b6ffcc78fac5f89160cec0 2013-06-04 14:18:00 ....A 171502 Virusshare.00063/Trojan.Win32.Qhost.afre-5791971dd2cfcd45d3cf51c279f786f854049eaa 2013-06-02 18:48:36 ....A 171642 Virusshare.00063/Trojan.Win32.Qhost.afre-58fb3e1b6da58c5b91302c50fd0af2e8d548fd4e 2013-06-03 06:06:08 ....A 226644 Virusshare.00063/Trojan.Win32.Qhost.afre-5b8c534f3af96033be7f98bc1b30b9a7e02f27f3 2013-06-04 11:38:36 ....A 112282 Virusshare.00063/Trojan.Win32.Qhost.afre-64a101e7bf6c68dbf13702af44c8495a52f33d48 2013-06-02 23:24:24 ....A 171728 Virusshare.00063/Trojan.Win32.Qhost.afre-7746815efdd10781e95c56727388685f19e1435d 2013-06-04 04:24:54 ....A 171498 Virusshare.00063/Trojan.Win32.Qhost.afre-9272f45106440e9ce68dee18ab663766b929974e 2013-06-04 10:25:56 ....A 171502 Virusshare.00063/Trojan.Win32.Qhost.afre-95c0f6e3d742c8f54289474a55a3efc41ae43907 2013-06-04 02:15:08 ....A 171454 Virusshare.00063/Trojan.Win32.Qhost.afre-9e8b1fac3dae8d4e3afb1f247d67e3cb18f1b18d 2013-06-04 15:39:12 ....A 171502 Virusshare.00063/Trojan.Win32.Qhost.afre-a40b1b5b942d510c89fa0a46c395b39b33d2ef7b 2013-06-04 07:19:18 ....A 171494 Virusshare.00063/Trojan.Win32.Qhost.afre-b7333fc658390861496580a7d44747e4cc1afc83 2013-06-04 11:49:38 ....A 99697 Virusshare.00063/Trojan.Win32.Qhost.afre-cf0354e416c8d843ff104552935bb509adec2805 2013-06-02 22:17:04 ....A 172866 Virusshare.00063/Trojan.Win32.Qhost.afre-d43c8b20e4d8bc96f825a45034bea777aac1f3e2 2013-06-04 02:29:16 ....A 171442 Virusshare.00063/Trojan.Win32.Qhost.afre-d6aba3eb0ff1eb78287b3dc50e0d41f0aefca536 2013-06-02 04:15:02 ....A 171694 Virusshare.00063/Trojan.Win32.Qhost.afre-e10a73aca5ea8b87e8bb52369174c89a4e363ad9 2013-06-04 04:21:06 ....A 227688 Virusshare.00063/Trojan.Win32.Qhost.afre-f8f639822e12c2052335d6833f4645ac748b97a4 2013-06-03 01:20:02 ....A 93696 Virusshare.00063/Trojan.Win32.Qhost.arp-c41d48468fa3ba3d8c5e4adc5eb3cc4f3ec7991a 2013-06-02 13:11:12 ....A 2378 Virusshare.00063/Trojan.Win32.Qhost.at-e050daf948e384e2800d3708023b24b036337ba4 2013-06-02 09:31:04 ....A 49664 Virusshare.00063/Trojan.Win32.Qhost.axha-8138e7a86277cc0d941f0464a0f57c0228c96500 2013-06-02 21:32:16 ....A 149504 Virusshare.00063/Trojan.Win32.Qhost.axie-e5545a33f6a7600a99051cc518a128596694fe6f 2013-06-02 12:21:42 ....A 14848 Virusshare.00063/Trojan.Win32.Qhost.bcrc-049e98d35538e407b8617eadf6608919a68b0496 2013-06-02 00:01:38 ....A 214016 Virusshare.00063/Trojan.Win32.Qhost.bere-5e2e05051d7470bd9153065f505b886673b7c503 2013-06-02 22:37:58 ....A 93696 Virusshare.00063/Trojan.Win32.Qhost.bfgo-0c86fa5ce73e0454e80472949d480e099b6b71b9 2013-06-02 10:23:20 ....A 114176 Virusshare.00063/Trojan.Win32.Qhost.bfgo-40d19ffbcc2e2efafb63361074ff0d8c08e3d5fc 2013-06-02 06:20:52 ....A 176128 Virusshare.00063/Trojan.Win32.Qhost.bfgo-476e8084bc0a6b16720fbd552c0efd0ebff89b7d 2013-06-03 00:18:18 ....A 115712 Virusshare.00063/Trojan.Win32.Qhost.bfgo-520d333c7916e6ba085883a7b61ed68a0e2c5887 2013-06-02 18:02:26 ....A 60928 Virusshare.00063/Trojan.Win32.Qhost.bfgo-697304490dbad6eb59c7bb86e7794052f2b93b66 2013-06-03 00:38:10 ....A 132096 Virusshare.00063/Trojan.Win32.Qhost.bfgo-7814efa9dfcfe1fdd1f8facbfa20e96b91ebf9d3 2013-06-03 22:08:26 ....A 81408 Virusshare.00063/Trojan.Win32.Qhost.bfgo-a0d9e099c757941e81ff6dd5d034c8891099b586 2013-06-04 10:52:26 ....A 146944 Virusshare.00063/Trojan.Win32.Qhost.bfgo-d2abaffcd24135967317ffdeb38578c032ce3e39 2013-06-02 23:04:30 ....A 95232 Virusshare.00063/Trojan.Win32.Qhost.bfgo-ea8b5747d93a9961c41eb406a6cfa781b4078168 2013-06-03 01:37:24 ....A 22016 Virusshare.00063/Trojan.Win32.Qhost.fy-6d7a7e511fde0fb47f874cfa982a476aaeaae5c6 2013-06-02 09:15:18 ....A 14336 Virusshare.00063/Trojan.Win32.Qhost.g-0c66ee98a1bdcdcff40eeb722b853c9ae95c11fd 2013-06-03 06:14:14 ....A 1748187 Virusshare.00063/Trojan.Win32.Qhost.gx-884fb2833f850d9168e2f22f718dc6de95d87774 2013-06-02 16:25:22 ....A 19456 Virusshare.00063/Trojan.Win32.Qhost.in-5435e486606628da189769b8a22ad0b06145dfb0 2013-06-02 11:09:30 ....A 212992 Virusshare.00063/Trojan.Win32.Qhost.it-2b9d46b261b215dec07781e6e7cdebae68376f96 2013-06-04 14:32:58 ....A 212992 Virusshare.00063/Trojan.Win32.Qhost.it-64814e40e35e0e2c31079b074ece4e6db99b22f1 2013-06-02 18:14:54 ....A 196096 Virusshare.00063/Trojan.Win32.Qhost.it-c7c031e0206d0a59b4676dc645277ed64baa11e1 2013-06-03 17:55:12 ....A 56 Virusshare.00063/Trojan.Win32.Qhost.jq-b52b786e72c1331e75aef62082d12f54efcca3f4 2013-06-03 22:54:48 ....A 23040 Virusshare.00063/Trojan.Win32.Qhost.kk-4afc1ed7909ada3b3853e7d1e9b988529291a3e5 2013-06-03 10:56:00 ....A 6144 Virusshare.00063/Trojan.Win32.Qhost.kk-8caef58c75540c390e0407c204fda7deda62fa59 2013-06-04 03:45:24 ....A 6144 Virusshare.00063/Trojan.Win32.Qhost.kk-9b00ffd0b824d9f4f15e2c2413c07242e5b01545 2013-06-04 13:23:40 ....A 33280 Virusshare.00063/Trojan.Win32.Qhost.kuu-e7881ac74167196c2ef333f693e4787d2c8387c6 2013-06-03 06:29:30 ....A 39936 Virusshare.00063/Trojan.Win32.Qhost.kvr-50fab54b5fe8935666d649572181d75d440c7bde 2013-06-02 04:29:36 ....A 16860 Virusshare.00063/Trojan.Win32.Qhost.mcw-14aaf60d750431f9480c4b87098585a3a31a3255 2013-06-02 05:52:34 ....A 1148 Virusshare.00063/Trojan.Win32.Qhost.mdc-8b51e6b1d43fd362f6e79cb5c673e5ad04d80784 2013-06-03 20:02:44 ....A 20428 Virusshare.00063/Trojan.Win32.Qhost.mj-780fb150c561680b79beba76266a8673c90b3170 2013-06-04 00:39:56 ....A 757113 Virusshare.00063/Trojan.Win32.Qhost.mod-3fc55370461af1fa72171222c8689b83e01ca1f0 2013-06-01 23:50:32 ....A 45056 Virusshare.00063/Trojan.Win32.Qhost.msv-36599ff49568f0a7d6bf7011bb9e785a0334f3b7 2013-06-02 10:22:36 ....A 20398 Virusshare.00063/Trojan.Win32.Qhost.nck-8c9b100497c079a472af2389c4835fb8e19a05b2 2013-06-03 06:16:36 ....A 118351 Virusshare.00063/Trojan.Win32.Qhost.ndu-d792dd59bd23dc6d27dfee806640dcc261ab6077 2013-06-04 01:15:02 ....A 66560 Virusshare.00063/Trojan.Win32.Qhost.nin-c7b3141686975b1a7a4e01996e1d8ce973c503a4 2013-06-03 01:41:26 ....A 585728 Virusshare.00063/Trojan.Win32.Qhost.nov-192db6d8e45c75353bf4c41bf949610af1fd76f2 2013-06-02 14:32:14 ....A 196608 Virusshare.00063/Trojan.Win32.Qhost.nsn-b01fb40933f712c7492a25d41a29aa8d0807f369 2013-06-03 00:42:06 ....A 208896 Virusshare.00063/Trojan.Win32.Qhost.nsn-d3acea289a7c2345f0028b5970dbf487909d2392 2013-06-03 14:59:48 ....A 204800 Virusshare.00063/Trojan.Win32.Qhost.nsn-efef823eea9e0d8b1efeb4861b9a65e926238297 2013-06-03 11:09:32 ....A 95715 Virusshare.00063/Trojan.Win32.Qhost.ojn-77bf7811745bbc65ba2af8018bdc85332f576536 2013-06-03 06:17:10 ....A 91173 Virusshare.00063/Trojan.Win32.Qhost.ojn-7b1b5023bd9a4fbd28518f953c41d626c12c0315 2013-06-03 21:27:54 ....A 66298 Virusshare.00063/Trojan.Win32.Qhost.ojn-8c51b6125f4417b74b38bf69db251312dfd38fc1 2013-06-03 00:21:00 ....A 66330 Virusshare.00063/Trojan.Win32.Qhost.ojn-ba5e9abeaeff3e89f4690dab7be22c72cb8cdd86 2013-06-02 13:41:52 ....A 66298 Virusshare.00063/Trojan.Win32.Qhost.ojn-f6181649794ff147bef788fb4db1c4d1f37fe654 2013-06-02 16:50:56 ....A 118272 Virusshare.00063/Trojan.Win32.Qhost.ood-3b9446112cacecfd8573bc35a40ae84549694dde 2013-06-04 00:12:22 ....A 208896 Virusshare.00063/Trojan.Win32.Qhost.ova-39569f02eb3e4a7475af60e95a5d6431a2e4f87c 2013-06-03 19:16:20 ....A 139264 Virusshare.00063/Trojan.Win32.Qhost.ova-3c4ab772f6701048dc425d39ddda7c7c8397c8c8 2013-06-03 20:26:30 ....A 143360 Virusshare.00063/Trojan.Win32.Qhost.ova-9a00860843c3487b66c5717d5fb3f0643fd4a3b7 2013-06-02 00:18:18 ....A 155648 Virusshare.00063/Trojan.Win32.Qhost.pnz-a213bc8f2c256e77e0139395d0588a4551cbdf41 2013-06-02 18:51:46 ....A 208896 Virusshare.00063/Trojan.Win32.Qhost.pnz-b89bc0c51bbb4902852d8c818de241b63dc40acd 2013-06-03 14:18:48 ....A 74141 Virusshare.00063/Trojan.Win32.Qhost.qre-7635467898cf31180eba6a913ee82135acad3efd 2013-06-04 00:12:46 ....A 138240 Virusshare.00063/Trojan.Win32.Qhost.qye-184d9cd94bedffec55e2f52c72a28285a0c4ae6d 2013-06-03 13:22:02 ....A 117760 Virusshare.00063/Trojan.Win32.Qhost.qye-2b8519eab8e570eaca3a9d50a8bdda222626ac3f 2013-06-02 16:08:26 ....A 117760 Virusshare.00063/Trojan.Win32.Qhost.qye-49c6c3630bea0d20274c89f6016b1307d6835a4d 2013-06-02 18:19:56 ....A 93184 Virusshare.00063/Trojan.Win32.Qhost.qye-a56b7efc52600fd951b0be10390f5c61b361abd4 2013-06-02 02:10:52 ....A 150528 Virusshare.00063/Trojan.Win32.Qhost.qye-aac7ace589d681484837f9df37cc9024798262af 2013-06-03 20:06:12 ....A 36864 Virusshare.00063/Trojan.Win32.Qhost.qyx-c45f5904f9b16b9889c716258620456842628a96 2013-06-04 04:14:52 ....A 3677968 Virusshare.00063/Trojan.Win32.Qhost.vof-19e3a99f97eed9e4978a38ac7787a96addb14b46 2013-06-02 10:00:34 ....A 2048 Virusshare.00063/Trojan.Win32.Qhost.wu-d7bb816fb8b4dad3a04464ee4cc1391adb907992 2013-06-03 19:52:42 ....A 1700 Virusshare.00063/Trojan.Win32.Qhost.xyk-d5572299f8f9b280ca569f63329bde7c8b045f1c 2013-06-02 01:53:26 ....A 64512 Virusshare.00063/Trojan.Win32.Qhost.ygh-913a838f2434c58ed611fc688d2983c11c964269 2013-06-02 07:24:42 ....A 53248 Virusshare.00063/Trojan.Win32.Qhost.ywa-03eb05b4a47036fc0683954f8b41eec3f7891a4f 2013-06-02 00:01:50 ....A 4096 Virusshare.00063/Trojan.Win32.Qhost.z-510d22c61dd54a23f971f919d30c499ac580c467 2013-06-03 15:26:16 ....A 135168 Virusshare.00063/Trojan.Win32.Qrin.cq-cc6de7db4d77a39c2d76a8ea5be5157daa0cfe92 2013-06-03 08:26:20 ....A 134144 Virusshare.00063/Trojan.Win32.Quaresma.ec-3f20f5a9264ea6a407f70c314e8a93d2d2df18f3 2013-06-03 06:13:24 ....A 70529 Virusshare.00063/Trojan.Win32.Quaresma.ed-da192a59673da9985ec9e98f881bd1d38c012770 2013-06-03 21:35:36 ....A 65949 Virusshare.00063/Trojan.Win32.RBot.er-830fc3003413762b463d5db56bd1b688ed5bd278 2013-06-03 04:24:04 ....A 107296 Virusshare.00063/Trojan.Win32.RBot.ki-91497b29429d19d88bb5ab6f00cb31bcb4093ba3 2013-06-03 22:14:52 ....A 2084864 Virusshare.00063/Trojan.Win32.RBot.lb-ca1e85787360f1159cba2b139d815d841006b3f0 2013-06-02 16:21:36 ....A 21025 Virusshare.00063/Trojan.Win32.Rabbit.od-4e69e769fa2547483c6d4f18c7b75ee88e067b7e 2013-06-02 01:22:10 ....A 8704 Virusshare.00063/Trojan.Win32.Radi.gu-a52fef6200994bf276d7c42019ad5d366dcc454b 2013-06-03 15:48:28 ....A 10752 Virusshare.00063/Trojan.Win32.Radi.gu-e90dc95e93b3a1bde6075d88a50f2f656e02f5f8 2013-06-03 04:35:20 ....A 57541 Virusshare.00063/Trojan.Win32.Ragterneb.ber-56e3f57e9a58acff097a5cd163492ab0dfe13715 2013-06-03 10:02:36 ....A 346112 Virusshare.00063/Trojan.Win32.Ramnit.w-181482db0a95dfadd83f1933803a62642e0b0f15 2013-06-03 13:21:34 ....A 346112 Virusshare.00063/Trojan.Win32.Ramnit.w-3d88517630a1b92286433ff95acd6446d6446be5 2013-06-04 00:15:52 ....A 433152 Virusshare.00063/Trojan.Win32.Ramnit.w-9e86f3bb7451735bd57a54bfca73529d8fc9c0aa 2013-06-03 06:44:00 ....A 366592 Virusshare.00063/Trojan.Win32.Ramnit.w-ae9e5ce820680815b9b58d8c60d665d7637a593b 2013-06-03 21:04:22 ....A 363008 Virusshare.00063/Trojan.Win32.Ramnit.w-bdd688eed130c3422616896c011a4325e820a883 2013-06-03 21:45:56 ....A 399360 Virusshare.00063/Trojan.Win32.Ramnit.w-f59022f118223877976005d42992d1af202b7dc5 2013-06-03 15:17:18 ....A 390144 Virusshare.00063/Trojan.Win32.Ramnit.w-f898fae421415042e9cd409010c0e4b26d78edf5 2013-06-02 13:14:54 ....A 42396 Virusshare.00063/Trojan.Win32.Razy.afw-fd3289f6bfc0bdaf3098d13f4b205fda7c7a5a8c 2013-06-02 17:05:58 ....A 217088 Virusshare.00063/Trojan.Win32.Razy.aif-1f213b90d93b36ede1094ab0cf7e8f340143183c 2013-06-02 19:34:42 ....A 217088 Virusshare.00063/Trojan.Win32.Razy.aif-2a53d62619e95224946c239aa149d43956d7192d 2013-06-02 00:03:44 ....A 217088 Virusshare.00063/Trojan.Win32.Razy.aif-46bf675f4cf55341185dcb98d774292584bd9549 2013-06-03 01:47:58 ....A 217088 Virusshare.00063/Trojan.Win32.Razy.aif-5e0a94c7c0480dadb2bec7b075b8d24b7204fc29 2013-06-03 04:10:56 ....A 217088 Virusshare.00063/Trojan.Win32.Razy.aif-bdb19068f494f7d4c191c7af5a184ce2749542f6 2013-06-03 15:46:54 ....A 44032 Virusshare.00063/Trojan.Win32.Reboot.h-a223e34ef3cbe076810ddec3f7b478c11ee2069f 2013-06-03 02:18:44 ....A 161280 Virusshare.00063/Trojan.Win32.Rebooter.l-ea5f81f5476c6bc00bfdb9e101411ce1ed2d4488 2013-06-02 06:20:32 ....A 110592 Virusshare.00063/Trojan.Win32.Rebooter.q-71b92671df493b6ab0148dd01a41d128085bdcf5 2013-06-03 06:28:00 ....A 287983 Virusshare.00063/Trojan.Win32.Reconyc.avdz-4c5d885c09ddbd940f04369e480c273cdf59b2af 2013-06-02 01:11:02 ....A 87653 Virusshare.00063/Trojan.Win32.Reconyc.bgey-5dbfe0787415e64361526ddeb225a4d40ffbebf6 2013-06-02 06:27:12 ....A 152479 Virusshare.00063/Trojan.Win32.Reconyc.bgey-6037446656bb908a24b4116da9f3ed5d83aa9186 2013-06-03 10:56:08 ....A 90213 Virusshare.00063/Trojan.Win32.Reconyc.bgey-b6dc36a8cfdf5ad2428ca83a13fb628db20ef6a3 2013-06-03 12:24:50 ....A 947549 Virusshare.00063/Trojan.Win32.Reconyc.bgey-e46bb58864955bbf1803a50e704bf1b413e07263 2013-06-03 19:56:34 ....A 403456 Virusshare.00063/Trojan.Win32.Reconyc.bgjc-451cbc0b8ff7c65679a73421363fb943d260c2b1 2013-06-04 15:49:40 ....A 189036 Virusshare.00063/Trojan.Win32.Reconyc.cdbq-7667c67284eefebda727837bbddca4a6bb5f8148 2013-06-03 09:23:36 ....A 189101 Virusshare.00063/Trojan.Win32.Reconyc.cdbq-d4352acb40f7bcc8cbd14b12f7487fab9ed43356 2013-06-03 18:03:56 ....A 1171456 Virusshare.00063/Trojan.Win32.Reconyc.chns-9f4938f5f2fca667b000ddc53ca5c8a3621ca450 2013-06-02 22:39:54 ....A 26162 Virusshare.00063/Trojan.Win32.Reconyc.chqh-0fe077d67cb2312d44481710b2d2a5922835d7da 2013-06-03 17:07:14 ....A 1069056 Virusshare.00063/Trojan.Win32.Reconyc.dqss-6db95fa7dfa42f19d29d3c70ba5a5e992db57c23 2013-06-03 22:51:06 ....A 946176 Virusshare.00063/Trojan.Win32.Reconyc.dqss-794e3f6fe487d92a0bbd348ddeb7d6c5d490a0e2 2013-06-04 00:40:04 ....A 33280 Virusshare.00063/Trojan.Win32.Reconyc.efzb-f81bbb21d75396ac13ae89716d1140e93b22f721 2013-06-02 20:13:20 ....A 17408 Virusshare.00063/Trojan.Win32.Reconyc.eibt-8b0ac627e249733ce2e87d0ce3e3c3acb08d600c 2013-06-03 05:44:40 ....A 230983 Virusshare.00063/Trojan.Win32.Reconyc.eign-f6ba1aca897e6bf32d7f721944bb97570b141dff 2013-06-03 22:44:48 ....A 45056 Virusshare.00063/Trojan.Win32.Reconyc.eijv-d7236d7747c072ec891900fc4fbe2b2f30c7d676 2013-06-02 07:39:26 ....A 280286 Virusshare.00063/Trojan.Win32.Reconyc.eipf-918f75550bb26ea45ebc1dfc41940d3a8f6e3344 2013-06-02 20:27:42 ....A 280064 Virusshare.00063/Trojan.Win32.Reconyc.eiql-306f85d62212430f27fb81324b15cc779a5488ec 2013-06-02 19:03:14 ....A 347648 Virusshare.00063/Trojan.Win32.Reconyc.eiyq-0f90ebebcbd572ac3e84d3d9a50ef706106ca5f6 2013-06-03 06:51:32 ....A 17408 Virusshare.00063/Trojan.Win32.Reconyc.ejeh-c1a8e0c13ea5e25d6e21210081cd5f6cd1a2715d 2013-06-02 04:12:02 ....A 16946 Virusshare.00063/Trojan.Win32.Reconyc.ejfs-c312fc2cbcedcf426300f98b9d9b99c39bad9d34 2013-06-03 10:22:50 ....A 290452 Virusshare.00063/Trojan.Win32.Reconyc.ejgk-a59caad057f6947c8f6cd71f1938f43c726799e9 2013-06-03 03:59:44 ....A 9088000 Virusshare.00063/Trojan.Win32.Reconyc.ejoh-d9e246f175f1d77673234fb355f4c0c0d8265a1b 2013-06-03 23:59:48 ....A 414720 Virusshare.00063/Trojan.Win32.Reconyc.ejtd-e2ccd14e15631e502832f798b0c1756891f71b3e 2013-06-02 06:33:06 ....A 82888 Virusshare.00063/Trojan.Win32.Reconyc.ekcl-12103c406f075d3d71575829c96a12078d35a1ab 2013-06-04 01:14:00 ....A 1227144 Virusshare.00063/Trojan.Win32.Reconyc.ekdn-5bb6917cc18d373925c7e505c11ee46a6fff24ed 2013-06-02 14:44:28 ....A 420008 Virusshare.00063/Trojan.Win32.Reconyc.ekei-043faa36c866afcd5deb32ea2c3a84334be6c83e 2013-06-02 08:19:38 ....A 155648 Virusshare.00063/Trojan.Win32.Reconyc.ekin-d11ad224dbf166124ed2fb0fcb826b442c4189ee 2013-06-03 12:07:02 ....A 60000 Virusshare.00063/Trojan.Win32.Reconyc.ekix-c9190ee6fb94f94f7e603be482c26de0228c9d5e 2013-06-03 13:49:32 ....A 176344 Virusshare.00063/Trojan.Win32.Reconyc.ekmu-50c0ec8daf86ea9fd98dba61c56be253a9882105 2013-06-02 05:30:00 ....A 57344 Virusshare.00063/Trojan.Win32.Reconyc.ekwg-8ffdd08af3bc884813d83d8292b323123105d86e 2013-06-03 13:04:52 ....A 139388 Virusshare.00063/Trojan.Win32.Reconyc.eltj-3dd9ac9b71acf8a401dfe04aef4c85fe527c1609 2013-06-03 03:25:16 ....A 122880 Virusshare.00063/Trojan.Win32.Reconyc.errc-212012e8236cef51fde6ee07b5121f025b48707b 2013-06-03 19:31:52 ....A 212753 Virusshare.00063/Trojan.Win32.Reconyc.esep-e3464a9847d19e9f99c0b5d21c0ba74177a360bb 2013-06-03 22:47:32 ....A 139264 Virusshare.00063/Trojan.Win32.Reconyc.esjj-2a90d5bc22916a5d498998660f9c3f13dc81f176 2013-06-03 23:41:20 ....A 183301 Virusshare.00063/Trojan.Win32.Reconyc.esmc-b1242e2a20ba8a631b6693a4227773cdf42c6b7f 2013-06-02 18:54:20 ....A 166943 Virusshare.00063/Trojan.Win32.Reconyc.etgu-5b128019d487ab6740501b6c830bc11cf1d4568d 2013-06-03 02:24:14 ....A 956293 Virusshare.00063/Trojan.Win32.Reconyc.ettl-0a931d2b7f1631422ca44351b2f8b1e1370f4b52 2013-06-02 13:58:34 ....A 832965 Virusshare.00063/Trojan.Win32.Reconyc.ettl-4eebd418a96f44141c3845aa1a26615c95ccf899 2013-06-03 17:18:24 ....A 31744 Virusshare.00063/Trojan.Win32.Reconyc.etux-fab9482e29ac68fa73aa0b80d8f98b4f1f57ad94 2013-06-03 22:55:50 ....A 33792 Virusshare.00063/Trojan.Win32.Reconyc.eucs-0fb47d8d23ff37e75cf622742bd56126142bab03 2013-06-04 14:50:22 ....A 207872 Virusshare.00063/Trojan.Win32.Reconyc.fefe-a6d50560830d0f8ceb2f866d2375501a4f4b373a 2013-06-03 14:59:22 ....A 106496 Virusshare.00063/Trojan.Win32.Reconyc.ffdw-968fa1287d886f2fa58cc56c059de8d6bfb35aec 2013-06-02 03:47:10 ....A 362125 Virusshare.00063/Trojan.Win32.Reconyc.fgrf-ae6bc0558214f58df7aef755be40541bf681880b 2013-06-02 07:20:04 ....A 22407 Virusshare.00063/Trojan.Win32.Reconyc.fjgw-04a67c70b7739d6a1327d3708f35c5fbaa8bae83 2013-06-02 16:41:18 ....A 581755 Virusshare.00063/Trojan.Win32.Reconyc.fjjs-8b1b6ea82d0c08525740e90c7ef3afb1f3fc9be0 2013-06-03 02:03:52 ....A 78057 Virusshare.00063/Trojan.Win32.Reconyc.fkte-6afec7e08ede2ab1a12f201ab27ef145c8161868 2013-06-02 22:14:02 ....A 1417984 Virusshare.00063/Trojan.Win32.Reconyc.fkwx-bd813ced6a27527ac55f763397bb549c2da6638b 2013-06-04 00:19:34 ....A 106496 Virusshare.00063/Trojan.Win32.Reconyc.flxo-c09191a1f8d31fe83ea98bdb2091c92f6b987633 2013-06-02 16:48:36 ....A 708608 Virusshare.00063/Trojan.Win32.Reconyc.fmup-5333b42741924007fd6582b18e8b493c7799a4db 2013-06-03 05:45:50 ....A 49152 Virusshare.00063/Trojan.Win32.Reconyc.foos-47c0acab98ecc1aa4b5529e8d7e55c80a4be490d 2013-06-03 17:53:50 ....A 112413 Virusshare.00063/Trojan.Win32.Reconyc.ftdv-318ac85644a69a77d2a346dd62fec894159605c8 2013-06-03 00:49:38 ....A 116339 Virusshare.00063/Trojan.Win32.Reconyc.ftgw-0e42b181439c73f97254cfd10debdcf889d4cda7 2013-06-02 14:21:24 ....A 303104 Virusshare.00063/Trojan.Win32.Reconyc.fvef-e2c1042ba75fd1b4eee655833f6606184660f0e3 2013-06-02 01:36:44 ....A 77824 Virusshare.00063/Trojan.Win32.Reconyc.fvyq-a9cf5cc1f63df5497e44f7d1adda154778aa96c1 2013-06-03 13:54:08 ....A 105016 Virusshare.00063/Trojan.Win32.Reconyc.fwtr-76c35627336db119ae7eaeda64ca3260fe6320df 2013-06-04 08:54:58 ....A 188442 Virusshare.00063/Trojan.Win32.Reconyc.fwum-a7536394e78987b111e107bdb0797e7a1b223b04 2013-06-03 06:04:48 ....A 561152 Virusshare.00063/Trojan.Win32.Reconyc.fwuq-24dd4076d1dca1bd7a86057e4948ad17f6d973e5 2013-06-03 06:52:06 ....A 304833 Virusshare.00063/Trojan.Win32.Reconyc.fwxs-cb0ac9d224f1fa78d5347a5ea3add326c1a72e36 2013-06-02 01:38:08 ....A 221467 Virusshare.00063/Trojan.Win32.Reconyc.fxms-6bd82beafb024733a21bffe53cea13b92ab39007 2013-06-03 21:30:06 ....A 821792 Virusshare.00063/Trojan.Win32.Reconyc.fxug-de0a2242d8cbd9d0b427cdd37ef57acf4ac835dc 2013-06-03 07:00:20 ....A 674816 Virusshare.00063/Trojan.Win32.Reconyc.fybr-5ef08790419255f7cfd5f3f889c54b402968c460 2013-06-04 04:30:10 ....A 102400 Virusshare.00063/Trojan.Win32.Reconyc.fyck-0228ddecc0a8ac546cdd9fc2df33ea26a972a5f9 2013-06-03 09:48:10 ....A 44080 Virusshare.00063/Trojan.Win32.Reconyc.fyck-09ec2644d7be220cc58d872809210d976ae746f0 2013-06-02 22:54:02 ....A 44032 Virusshare.00063/Trojan.Win32.Reconyc.fyck-37715569234316d864b101d443e84c6fab22d1e0 2013-06-03 23:15:38 ....A 44080 Virusshare.00063/Trojan.Win32.Reconyc.fyck-5c97e0f16b7f02f1d194e21a8319ae7cbea6488b 2013-06-03 11:45:30 ....A 40960 Virusshare.00063/Trojan.Win32.Reconyc.fyck-8daacc44b7d2ae4b160155c5e55d80687a6763cb 2013-06-03 04:56:28 ....A 94208 Virusshare.00063/Trojan.Win32.Reconyc.fyck-9162634691fadd4871b19b3c55fbf96db488d488 2013-06-03 10:11:34 ....A 44032 Virusshare.00063/Trojan.Win32.Reconyc.fyck-ac25b762b4734b8299a6298b4f9ab1bd43ca1e9f 2013-06-02 08:40:50 ....A 44032 Virusshare.00063/Trojan.Win32.Reconyc.fyck-b0d0f50f848262f5d2d408af1b607fc09e60a074 2013-06-03 09:13:16 ....A 102400 Virusshare.00063/Trojan.Win32.Reconyc.fyck-ec6bd95d3d68d2860a7cfe998eed7c09d98d8f31 2013-06-03 12:48:16 ....A 118272 Virusshare.00063/Trojan.Win32.Reconyc.fyck-fbeb5b55dfbff51de2fe2df49c70cb523dfb36e0 2013-06-02 18:01:36 ....A 77824 Virusshare.00063/Trojan.Win32.Reconyc.fydj-e043ae91d15d6550e973c6d5af3d66145271470c 2013-06-03 01:58:22 ....A 3890176 Virusshare.00063/Trojan.Win32.Reconyc.fyef-0f7f5986f877b635e171371ad08939a56ed38ccb 2013-06-03 15:52:36 ....A 422427 Virusshare.00063/Trojan.Win32.Reconyc.fyeh-10b851368558bb763d20450a2de63b521620236c 2013-06-02 00:50:04 ....A 646394 Virusshare.00063/Trojan.Win32.Reconyc.fyfb-a8f141d0ab1df2b658f0b190eedd31562975ab7a 2013-06-03 05:34:36 ....A 72367 Virusshare.00063/Trojan.Win32.Reconyc.gdch-b33d2f71270f329144cc00b6004adcf2af2de9ea 2013-06-04 07:42:58 ....A 1531904 Virusshare.00063/Trojan.Win32.Reconyc.gfyq-7aa9f9573b03357f08032ed35fc12ff9f770261b 2013-06-02 15:07:26 ....A 94208 Virusshare.00063/Trojan.Win32.Reconyc.gmya-c69b5b94a5a9a75a4c5c1c048adc5720880febf8 2013-06-04 02:15:14 ....A 385317 Virusshare.00063/Trojan.Win32.Reconyc.gunk-00db7ee016bad5a8c2d339923df913e33ef8d895 2013-06-03 11:53:02 ....A 345321 Virusshare.00063/Trojan.Win32.Reconyc.gunk-06f5e7074d02a4f77a52992a569a9422be185682 2013-06-04 08:32:36 ....A 405397 Virusshare.00063/Trojan.Win32.Reconyc.gunk-11393ef89c6f827f0b30c177d833c002724124ed 2013-06-04 14:56:48 ....A 325640 Virusshare.00063/Trojan.Win32.Reconyc.gunk-1a7923f8f6769516d2780f7252f70b61fad81748 2013-06-04 07:36:42 ....A 319321 Virusshare.00063/Trojan.Win32.Reconyc.gunk-32e73692cbf82af82e537a9913e7a5e894bdc3cf 2013-06-04 15:49:40 ....A 359196 Virusshare.00063/Trojan.Win32.Reconyc.gunk-4ddeb241a6db9a55f6878309b11f5e9818bead91 2013-06-03 20:30:38 ....A 340597 Virusshare.00063/Trojan.Win32.Reconyc.gunk-63a796056ffb9e930e9c0722109da5150011e88e 2013-06-04 07:28:38 ....A 744052 Virusshare.00063/Trojan.Win32.Reconyc.gunk-642fab65233e34108e22cf20e2579a76eadbcb41 2013-06-04 09:41:30 ....A 400389 Virusshare.00063/Trojan.Win32.Reconyc.gunk-69f9d87df22c0ee2751d59f1757dde7187f8082c 2013-06-02 19:27:24 ....A 326321 Virusshare.00063/Trojan.Win32.Reconyc.gunk-7816d48c6390714d1ef9868dd9586a91c3a2fce9 2013-06-04 16:16:06 ....A 324764 Virusshare.00063/Trojan.Win32.Reconyc.gunk-89a444cccea711c68f7c539ef99cca2dab5cda6b 2013-06-04 09:41:46 ....A 413287 Virusshare.00063/Trojan.Win32.Reconyc.gunk-8c96e023abfa626b9b1cf5af698a376c8f186b6a 2013-06-04 13:33:40 ....A 342142 Virusshare.00063/Trojan.Win32.Reconyc.gunk-8e06c0ddc342b5970ca4eece1d4e8171ad2bcd79 2013-06-04 16:49:40 ....A 393392 Virusshare.00063/Trojan.Win32.Reconyc.gunk-a2a90e5ff49bbda13776a987adda4d9e0174e2c8 2013-06-04 17:15:10 ....A 412317 Virusshare.00063/Trojan.Win32.Reconyc.gunk-a31c0027fa6fd978d13caf4ce7e13bb5ecbca983 2013-06-03 01:39:58 ....A 325321 Virusshare.00063/Trojan.Win32.Reconyc.gunk-b2be1aa14f22a951efc0597b4248e73a93b3a2ae 2013-06-04 17:10:28 ....A 368491 Virusshare.00063/Trojan.Win32.Reconyc.gunk-c43b6b07074f25535413c060b991e1401dccb206 2013-06-02 00:42:34 ....A 316773 Virusshare.00063/Trojan.Win32.Reconyc.gunk-c92fd5169257d7790437b3deae9fbe7fba3fc161 2013-06-03 13:19:18 ....A 588618 Virusshare.00063/Trojan.Win32.Reconyc.gunk-cb3c782f4f9d7f3a34a03e92d5c275006b23b9cd 2013-06-04 14:37:42 ....A 660609 Virusshare.00063/Trojan.Win32.Reconyc.gunk-cddbe4a0d35404d5eefc29f441b4716de5f09bf8 2013-06-04 11:31:34 ....A 375643 Virusshare.00063/Trojan.Win32.Reconyc.gunk-d3d15b5faae7ada44e0e6d7cf7266654e5e0f12f 2013-06-02 04:40:30 ....A 531202 Virusshare.00063/Trojan.Win32.Reconyc.gunk-d54b354a5c49b8b2a7f6da0998db4a3f606e0662 2013-06-04 08:33:32 ....A 696858 Virusshare.00063/Trojan.Win32.Reconyc.gunk-dd65922232f20550c776d3e20d8bb067cbbd03cd 2013-06-02 07:15:08 ....A 305110 Virusshare.00063/Trojan.Win32.Reconyc.gunk-eca4157c1c2d4bc2cc34a1b17f762dbbf7f2be00 2013-06-03 20:15:08 ....A 526363 Virusshare.00063/Trojan.Win32.Reconyc.gunk-f26b6437c6a0ee05f19dd63fa94b0af72cfc3dbd 2013-06-02 03:49:10 ....A 421912 Virusshare.00063/Trojan.Win32.Reconyc.ibor-26f60e9ae12294bc9e0603e6a138a345119bbab0 2013-06-04 12:06:56 ....A 42298 Virusshare.00063/Trojan.Win32.Reconyc.iccp-45245ab4f8a7b37336af7196aa2e940e21e90321 2013-06-02 09:57:18 ....A 36864 Virusshare.00063/Trojan.Win32.Reconyc.iphj-c5f6022ff22fc8453d7756943ca54d02aba42ba0 2013-06-03 00:04:52 ....A 43239 Virusshare.00063/Trojan.Win32.Reconyc.ojus-4c93d0ffed413bd01dce33dde119c72f36efbab4 2013-06-04 10:13:28 ....A 119973 Virusshare.00063/Trojan.Win32.Redosdru.vop-692736d079e5e4a1bb5f408f04ec55305044a613 2013-06-03 14:46:40 ....A 125149 Virusshare.00063/Trojan.Win32.Redosdru.vop-71f5879c0bbd598f7a61db6ff69711222a26af7f 2013-06-03 16:35:14 ....A 119985 Virusshare.00063/Trojan.Win32.Redosdru.vop-d74902263dc4059d9285c383e47014226dbb9c88 2013-06-02 02:31:54 ....A 15872 Virusshare.00063/Trojan.Win32.Redosdru.zj-858a5401886cf9acc1bc55795cd57440f57c333d 2013-06-02 05:28:20 ....A 148508 Virusshare.00063/Trojan.Win32.Refroso.aagp-87a1efb70e1016a8b1046b1b92803418d5810d44 2013-06-02 05:07:22 ....A 84296 Virusshare.00063/Trojan.Win32.Refroso.acsp-81472d61be39a1b7048c04c370c25f51a6e6f96f 2013-06-02 15:41:22 ....A 1585152 Virusshare.00063/Trojan.Win32.Refroso.ahhe-bc859ba7cefeb41ab4426927f60ab6f8d792d82f 2013-06-03 11:55:20 ....A 95395 Virusshare.00063/Trojan.Win32.Refroso.ahkp-cc4fec5a5226207c67f175a455f6662673787791 2013-06-02 12:20:24 ....A 92123 Virusshare.00063/Trojan.Win32.Refroso.ahkp-d6d771a96d873c1d5c3917427a171415d3ae2927 2013-06-02 06:51:08 ....A 66257 Virusshare.00063/Trojan.Win32.Refroso.ajen-770c3ce9edfacc50a6c7518de544c7dfa72307a3 2013-06-02 22:48:50 ....A 160977 Virusshare.00063/Trojan.Win32.Refroso.ajen-9af0abe39e1db6b66c1ed49179235b02f21a9e47 2013-06-02 06:21:12 ....A 69632 Virusshare.00063/Trojan.Win32.Refroso.aknm-3c31a8fd946050c11170df3fdd86c94d8c28ef9a 2013-06-03 00:12:30 ....A 43008 Virusshare.00063/Trojan.Win32.Refroso.aoxw-d9f816adcb558c37d90ef7ca80158dc3c91ac4b5 2013-06-03 19:34:48 ....A 159744 Virusshare.00063/Trojan.Win32.Refroso.ards-bfcdef83a7cbae67df77de7b11394e3303a7756a 2013-06-02 23:43:52 ....A 56034 Virusshare.00063/Trojan.Win32.Refroso.arqf-8a15df89d43273da448feb6e0ed647965517516b 2013-06-04 11:54:06 ....A 80453 Virusshare.00063/Trojan.Win32.Refroso.asbf-1019b4f7af72a775241b8f704485294b56785dbe 2013-06-03 19:52:12 ....A 66048 Virusshare.00063/Trojan.Win32.Refroso.asbf-41a0f704e2c247315e0a08a9461241a28d007300 2013-06-02 09:21:22 ....A 79889 Virusshare.00063/Trojan.Win32.Refroso.asbf-469a2df2650e31600874b7cb598a6b2eac1d50e4 2013-06-03 08:11:46 ....A 188752 Virusshare.00063/Trojan.Win32.Refroso.asbf-ba16541926408b54ef5a4808b4a04b8554f8282a 2013-06-04 12:28:24 ....A 89987 Virusshare.00063/Trojan.Win32.Refroso.asbf-d458b6de973f3f1c28ac913e7aa4816e07991220 2013-06-02 07:27:08 ....A 49059 Virusshare.00063/Trojan.Win32.Refroso.atbt-0a992d980891493f0c91420c44a3964574d3353e 2013-06-04 00:00:46 ....A 270336 Virusshare.00063/Trojan.Win32.Refroso.atbt-c5d5c018e7547ea8f6cb1c32a39750c3742ced35 2013-06-02 23:21:28 ....A 357888 Virusshare.00063/Trojan.Win32.Refroso.ayz-08223d6f96ebe9ec504aefec7250e11740a26e29 2013-06-02 10:13:40 ....A 63416 Virusshare.00063/Trojan.Win32.Refroso.ayz-160aba78feb90ddf44809d2cc796d0c9ea4a736a 2013-06-02 08:30:26 ....A 46635 Virusshare.00063/Trojan.Win32.Refroso.ayz-3a0c7d97632c1e0452df9edb3dfcaba5159912cc 2013-06-03 18:50:56 ....A 311296 Virusshare.00063/Trojan.Win32.Refroso.ayz-40f6859e233bbb8e94bc046841bad9c0fecd4670 2013-06-03 07:14:32 ....A 46636 Virusshare.00063/Trojan.Win32.Refroso.ayz-62e3c100f5610978fcb6b60408340a8358388006 2013-06-03 21:50:06 ....A 57213 Virusshare.00063/Trojan.Win32.Refroso.ayz-72cb686a66ef4b97193072e618d611adb947c452 2013-06-02 03:43:08 ....A 63433 Virusshare.00063/Trojan.Win32.Refroso.ayz-7cb6341fdcfb91bb7b9fef48b66604ec7e0366d5 2013-06-03 14:39:32 ....A 57213 Virusshare.00063/Trojan.Win32.Refroso.ayz-c6439aef66c1af5928d1457a4787c4055c5502f2 2013-06-03 16:02:54 ....A 94322 Virusshare.00063/Trojan.Win32.Refroso.ayz-f17a92a71819d286a26e100b98b2671672e43984 2013-06-02 21:14:00 ....A 125297 Virusshare.00063/Trojan.Win32.Refroso.bale-8d5dac1b6d85d75a8e241e1a48aa39a32232a580 2013-06-04 00:15:04 ....A 74597 Virusshare.00063/Trojan.Win32.Refroso.bdju-f5f56f4ddfc3fca15c18568dba0016e65aa7ebbf 2013-06-03 05:58:10 ....A 145939 Virusshare.00063/Trojan.Win32.Refroso.bdkp-d2cdc5553256fc3b1f6a92dc6c59469798bb6ced 2013-06-02 21:14:56 ....A 318542 Virusshare.00063/Trojan.Win32.Refroso.bids-1e25c1089bcf8458e146b976e8becd8f9ab84d76 2013-06-03 02:57:06 ....A 97152 Virusshare.00063/Trojan.Win32.Refroso.blox-9a7195c3c0c81ff423d03feb29cd146dd830a65f 2013-06-04 05:06:16 ....A 194560 Virusshare.00063/Trojan.Win32.Refroso.bmgk-649fa4831bf9c8e2e9b6041c8131ad10a42505af 2013-06-02 19:10:56 ....A 201216 Virusshare.00063/Trojan.Win32.Refroso.bmgk-9f5a31f7578ae921ce4de5c7d47124662f99a370 2013-06-02 18:21:38 ....A 91416 Virusshare.00063/Trojan.Win32.Refroso.bmqa-0fa70d1f1caa0d6ac3f66e36f303ad6168dafcd9 2013-06-02 23:52:52 ....A 91158 Virusshare.00063/Trojan.Win32.Refroso.bmqa-43fcf57e0a91200f28911bb7e68615533f8eface 2013-06-02 03:38:44 ....A 62976 Virusshare.00063/Trojan.Win32.Refroso.bnpt-e10a233dd61aaafc9fc01b6b2a1e19b3f0e4cc93 2013-06-03 20:45:58 ....A 111438 Virusshare.00063/Trojan.Win32.Refroso.boje-80e2bff94f1250d1a33e23cf86d5c4324a54b5eb 2013-06-03 15:56:44 ....A 86971 Virusshare.00063/Trojan.Win32.Refroso.boje-e94f664df9193e10ed479e389060936952b93521 2013-06-02 01:53:22 ....A 286720 Virusshare.00063/Trojan.Win32.Refroso.boxo-958e317afae1d08bbb589ea034d1149357592e47 2013-06-03 17:59:26 ....A 205413 Virusshare.00063/Trojan.Win32.Refroso.bsjl-73e82f058b980960f34d267de0770302a284dc48 2013-06-02 11:43:22 ....A 243981 Virusshare.00063/Trojan.Win32.Refroso.bsp-414c47f29ca9f7c530f545f9d5a962dff51e48d8 2013-06-03 07:01:28 ....A 368734 Virusshare.00063/Trojan.Win32.Refroso.bsp-442d8518a9fe130acfa86b7eeadf208af62c7baa 2013-06-02 06:03:40 ....A 109778 Virusshare.00063/Trojan.Win32.Refroso.bsp-478a0f9c940fb8b61a09acc2a850d8144854084c 2013-06-03 10:42:44 ....A 40030 Virusshare.00063/Trojan.Win32.Refroso.bsp-53a0489986bea228d1f4837ca296f49b42e859c1 2013-06-03 17:08:30 ....A 930398 Virusshare.00063/Trojan.Win32.Refroso.bsp-56688c7a0c4e2411791217ef6e5f97bb3ae63c4f 2013-06-02 20:01:52 ....A 561246 Virusshare.00063/Trojan.Win32.Refroso.bsp-5fcaf64596052b2a1c936924962df2c44de404c3 2013-06-02 12:42:44 ....A 150110 Virusshare.00063/Trojan.Win32.Refroso.bsp-7288af296f3bd7626b8e9a6e1c72cbb6649e1213 2013-06-04 00:05:36 ....A 305246 Virusshare.00063/Trojan.Win32.Refroso.bsp-7e98e08cfe1123ec830fedc7d84ea301af5e8c80 2013-06-03 16:27:22 ....A 60510 Virusshare.00063/Trojan.Win32.Refroso.bsp-9beebe5754393f6537fbdf80cb34f5efd920d61e 2013-06-03 04:25:44 ....A 379486 Virusshare.00063/Trojan.Win32.Refroso.bsp-adb3b1c2d12ca3135065ca9f12c7d272c25f1d92 2013-06-03 07:07:00 ....A 357022 Virusshare.00063/Trojan.Win32.Refroso.bsp-b73bfa941493e7db2424b6dded8789f1f8ea4f16 2013-06-02 07:35:18 ....A 422813 Virusshare.00063/Trojan.Win32.Refroso.buxi-a9bebae873c23af240c55c3dd753aa06ae699e22 2013-06-03 14:14:42 ....A 125389 Virusshare.00063/Trojan.Win32.Refroso.bvo-5e78713db04e3e49e02e4c4ceb0c52a3e69a4e6e 2013-06-03 20:55:02 ....A 125357 Virusshare.00063/Trojan.Win32.Refroso.bvo-8833e55a027add8fcb379982698cbd750743104e 2013-06-03 12:43:52 ....A 226902 Virusshare.00063/Trojan.Win32.Refroso.bwze-e0ac4536bdfdfedc54fdb9f88f5bf921e9d6ac83 2013-06-02 14:51:32 ....A 278909 Virusshare.00063/Trojan.Win32.Refroso.byvt-7e047b64f409afc31578115284319d72ccaff0a1 2013-06-03 23:25:34 ....A 164221 Virusshare.00063/Trojan.Win32.Refroso.byvw-2ff99b120f7648bced943401b2534c9aa5c5da8b 2013-06-03 14:03:20 ....A 77562 Virusshare.00063/Trojan.Win32.Refroso.cakm-1e72debd17c57150dc4529904131a5ed26394327 2013-06-02 04:31:20 ....A 307677 Virusshare.00063/Trojan.Win32.Refroso.cand-7e1d9472533b745ee8ed06df1ffa354f15fdc910 2013-06-03 09:23:04 ....A 270717 Virusshare.00063/Trojan.Win32.Refroso.cbmd-2b3a95a536fd1eae48c363132838c02121327889 2013-06-02 19:36:00 ....A 295436 Virusshare.00063/Trojan.Win32.Refroso.cbrb-9e9ef6ebae75f5cc4b7dee353ee509fd069f2158 2013-06-02 18:09:06 ....A 282624 Virusshare.00063/Trojan.Win32.Refroso.cbrd-f56883f47b1547ad4ded350a364c517ddcbbe5a5 2013-06-02 08:23:02 ....A 443262 Virusshare.00063/Trojan.Win32.Refroso.cbvt-87af78efff9d6322b8171ab2675ce137a6fe0f31 2013-06-02 07:26:16 ....A 132989 Virusshare.00063/Trojan.Win32.Refroso.cbxz-845b5dd66fd8e3bb86bcf5a7927ff5fa33d0fdd6 2013-06-03 19:34:06 ....A 283005 Virusshare.00063/Trojan.Win32.Refroso.cchs-36ebb31af811d8ca3060779c5064097c6056f168 2013-06-03 17:40:20 ....A 278528 Virusshare.00063/Trojan.Win32.Refroso.ccjd-6c068a86092ec33e15bc178c59a1eae889dcb776 2013-06-03 18:46:06 ....A 258048 Virusshare.00063/Trojan.Win32.Refroso.ccjh-58b05717ac16fbd6059a13f105004b98f64a7a77 2013-06-02 12:48:50 ....A 278941 Virusshare.00063/Trojan.Win32.Refroso.ccjq-870daa5f1d9559c31552923d4c6bfe2bb184b169 2013-06-03 16:55:08 ....A 258248 Virusshare.00063/Trojan.Win32.Refroso.ccnk-b2cc31520f15a85d0967bfbde9d564a383356da8 2013-06-03 21:45:34 ....A 172413 Virusshare.00063/Trojan.Win32.Refroso.ccqm-4100c9f3716610f5b8b97ddd4d30dcc1c6c1a425 2013-06-03 16:52:38 ....A 172032 Virusshare.00063/Trojan.Win32.Refroso.cdaz-2c032bdab0b4fc3e2d97f432ffa3dee781cb51ad 2013-06-02 11:07:50 ....A 197643 Virusshare.00063/Trojan.Win32.Refroso.cdhw-d9f8771574b8c4b983e8566f76ef27f2788753d3 2013-06-03 14:35:16 ....A 284154 Virusshare.00063/Trojan.Win32.Refroso.cdir-f6362ae57ffdf99923aca11aca607201e72a2df4 2013-06-03 19:39:06 ....A 172413 Virusshare.00063/Trojan.Win32.Refroso.cdtd-52aef99389934a022633a56c90c83a5eacb81069 2013-06-03 18:04:52 ....A 201334 Virusshare.00063/Trojan.Win32.Refroso.ceov-0d17ea234869752403fcaf5121dfebb15f063141 2013-06-03 05:59:46 ....A 176541 Virusshare.00063/Trojan.Win32.Refroso.ceov-98a9fadbe38e4f791913ea788e1b4a927b759ce1 2013-06-02 12:57:44 ....A 291692 Virusshare.00063/Trojan.Win32.Refroso.chhd-9c185dc0f354910bab149a775852a55ba8d14c13 2013-06-02 19:03:10 ....A 266653 Virusshare.00063/Trojan.Win32.Refroso.chsr-3c65416329e4a8a8ada48013c3c556983c843749 2013-06-02 20:14:26 ....A 192512 Virusshare.00063/Trojan.Win32.Refroso.cihf-4247c4890b42e0949ea185ceab9d302eaa87478d 2013-06-04 08:23:56 ....A 81341 Virusshare.00063/Trojan.Win32.Refroso.cioo-563a07c4d9e683ca552d6978f840846e13fbc484 2013-06-03 02:54:42 ....A 206336 Virusshare.00063/Trojan.Win32.Refroso.cjfy-fa3a611510ce667902acdf4fa0d5a1913a592ee2 2013-06-02 14:57:24 ....A 147837 Virusshare.00063/Trojan.Win32.Refroso.cjvd-796cd7188ae89ab60e96101c66e1e03f10402c64 2013-06-02 16:37:02 ....A 340497 Virusshare.00063/Trojan.Win32.Refroso.cjwm-c979ce49dbb9c6956a7af25186b710eb4ccff700 2013-06-02 02:43:44 ....A 262144 Virusshare.00063/Trojan.Win32.Refroso.cjyi-02eb1ea08bc56e0803e108c8cdaae39c41ef9ddf 2013-06-02 18:16:48 ....A 356352 Virusshare.00063/Trojan.Win32.Refroso.ckfc-f452b943447df4ecf93e6a412265bf9dedadde61 2013-06-03 07:48:22 ....A 287369 Virusshare.00063/Trojan.Win32.Refroso.cmdd-1ea8303ee636841e046b23a14410616d937254dd 2013-06-02 03:12:18 ....A 192712 Virusshare.00063/Trojan.Win32.Refroso.cmny-485a6b1ff55bcc268276adba438dfad1209304e6 2013-06-03 21:42:52 ....A 106439 Virusshare.00063/Trojan.Win32.Refroso.cmyt-db23962e96ba0e50254a355a8cfc70ed7193d3e2 2013-06-02 01:02:32 ....A 164221 Virusshare.00063/Trojan.Win32.Refroso.coaj-04d7f23f183fd446a2dee2e066203fe8242b2c73 2013-06-02 02:53:30 ....A 189165 Virusshare.00063/Trojan.Win32.Refroso.coaj-a50b6243eaac0e06c25bd9d11d6e0ddefbc984fe 2013-06-03 18:46:06 ....A 188924 Virusshare.00063/Trojan.Win32.Refroso.coaj-cdf83ad48f24deed166b8c063c182f58a8a1ca5e 2013-06-03 17:14:36 ....A 117629 Virusshare.00063/Trojan.Win32.Refroso.coda-246c21356abae941517b1d7633adee229cefe824 2013-06-03 03:27:36 ....A 58368 Virusshare.00063/Trojan.Win32.Refroso.cotj-e92250b95d38e8c1795514c4c0e5db23378da094 2013-06-03 02:57:18 ....A 74574 Virusshare.00063/Trojan.Win32.Refroso.cpbi-1a269658cdea0f70efdc17477819d05f0e2bc4ec 2013-06-02 12:18:40 ....A 99471 Virusshare.00063/Trojan.Win32.Refroso.cpbi-7f4779dffa7fc1d85e1fdb3415f0a3e7bc6d05ae 2013-06-03 08:21:14 ....A 124285 Virusshare.00063/Trojan.Win32.Refroso.cpci-bd5eddcdda318c20beb8231be3db62ab1ae0b38a 2013-06-03 02:08:32 ....A 262525 Virusshare.00063/Trojan.Win32.Refroso.cpev-4c666412a835f704a0d51f41ecc21b9adb482456 2013-06-03 13:40:14 ....A 103325 Virusshare.00063/Trojan.Win32.Refroso.cqre-8a5bd186d074a66aabba86d0ac1f909488f050e0 2013-06-03 07:21:14 ....A 80765 Virusshare.00063/Trojan.Win32.Refroso.cqtq-489dfcbd592d586ada9274322b966b6e8fd44cef 2013-06-03 13:38:34 ....A 81493 Virusshare.00063/Trojan.Win32.Refroso.cquq-14995ec3b131ceff0f4f4b4531453ef913f27085 2013-06-02 17:10:34 ....A 270336 Virusshare.00063/Trojan.Win32.Refroso.crcm-f9d8b90f1ef4215c728389f53b6f57442940e4ed 2013-06-03 06:21:24 ....A 160125 Virusshare.00063/Trojan.Win32.Refroso.crvf-11919d1154513f3f9d4611c35d4bc6fe9821a4e6 2013-06-03 05:46:44 ....A 134557 Virusshare.00063/Trojan.Win32.Refroso.crvf-158b3e0dbd5d43a479f1487cad218d70182fab36 2013-06-04 00:22:38 ....A 78299 Virusshare.00063/Trojan.Win32.Refroso.crvf-2a809a13fbe80260f86ab398bc6c44782103d096 2013-06-03 13:36:50 ....A 53117 Virusshare.00063/Trojan.Win32.Refroso.crvf-657cdcdf319c14c300eec0ca23e64e076545e9ef 2013-06-02 18:14:48 ....A 651133 Virusshare.00063/Trojan.Win32.Refroso.csnw-16bf5cb10a7b2d086b4267f75052a919f401ac3a 2013-06-02 08:31:18 ....A 225280 Virusshare.00063/Trojan.Win32.Refroso.csym-d3d10ce9370a5a9a5fa3f4c754ac743dd9dc187d 2013-06-03 03:58:40 ....A 159745 Virusshare.00063/Trojan.Win32.Refroso.ctci-935c942c896647c02f36955b08b6829c4554b8c1 2013-06-03 03:18:56 ....A 298235 Virusshare.00063/Trojan.Win32.Refroso.ctci-ded2162e3baae230c2e279192b87e171deb17924 2013-06-03 12:37:04 ....A 263235 Virusshare.00063/Trojan.Win32.Refroso.ctpv-5e8387cec284c910504785f8fd37604c1895a46a 2013-06-04 00:18:10 ....A 262525 Virusshare.00063/Trojan.Win32.Refroso.cvls-83a6eda58c18f74e90b86823fa125734eeb48ce9 2013-06-03 09:49:34 ....A 96201 Virusshare.00063/Trojan.Win32.Refroso.cwjx-cc92e523cf1b2fe066a82fd5fb492ac14e3d5387 2013-06-02 22:19:34 ....A 235561 Virusshare.00063/Trojan.Win32.Refroso.cwmd-889a5861e1e6fa264e8843a8767213b5dd460275 2013-06-02 18:47:08 ....A 248832 Virusshare.00063/Trojan.Win32.Refroso.cxep-4e1721bd21295e28946b4b919ea91c771f9cb873 2013-06-02 23:12:32 ....A 53170 Virusshare.00063/Trojan.Win32.Refroso.cyay-72919d0d7d9e043523d6974517302efb33e54020 2013-06-03 14:43:50 ....A 462796 Virusshare.00063/Trojan.Win32.Refroso.cyaz-cc17d3464b2cf159648e1d10546152e81844bbac 2013-06-03 15:52:44 ....A 157565 Virusshare.00063/Trojan.Win32.Refroso.cykr-369fd5be5959bc327796aa5009aa6275597d1bf0 2013-06-02 12:10:34 ....A 158985 Virusshare.00063/Trojan.Win32.Refroso.cykr-6780b31845ca021b1ebbe6f6cd070af0c0838ef7 2013-06-03 07:03:38 ....A 71924 Virusshare.00063/Trojan.Win32.Refroso.cymn-e503fdd92a717de6109dcd15627918b77bf63dae 2013-06-02 02:12:02 ....A 186503 Virusshare.00063/Trojan.Win32.Refroso.davm-c7c9babc6f8e7c86bfa0fff9cbe10f04090f2c27 2013-06-03 17:28:40 ....A 343198 Virusshare.00063/Trojan.Win32.Refroso.dbvv-23506ca0e7423d48e662e6e7dc8de8c5cd48de64 2013-06-02 18:19:40 ....A 58376 Virusshare.00063/Trojan.Win32.Refroso.dcxk-00c93c298bb8eb1a8b0ed4c9359d424d1c26b183 2013-06-03 14:09:58 ....A 96125 Virusshare.00063/Trojan.Win32.Refroso.ddam-1b39926a3b8ce7aa86c395857f9efa4982909045 2013-06-02 11:06:10 ....A 96157 Virusshare.00063/Trojan.Win32.Refroso.ddam-9168bcd4e22329b43d87a562c508f022c38dd151 2013-06-03 23:33:40 ....A 204800 Virusshare.00063/Trojan.Win32.Refroso.ddkf-4969d1cc69b10a2bb7488b2ba136b501e7aec6bd 2013-06-03 12:08:36 ....A 90112 Virusshare.00063/Trojan.Win32.Refroso.decr-4343e87a1691570a6c04a0a7a500bd5426046756 2013-06-03 16:22:10 ....A 61440 Virusshare.00063/Trojan.Win32.Refroso.decr-5720870f2d76f6e71f0c661596a7077e9fc43cb1 2013-06-03 07:09:06 ....A 112605 Virusshare.00063/Trojan.Win32.Refroso.deum-1c6331215cd1f0bdc2aec2350fa71d5bfba3327b 2013-06-02 14:04:00 ....A 75165 Virusshare.00063/Trojan.Win32.Refroso.deum-372ea82d600e1499eac888a79fa956b81948304e 2013-06-03 23:57:52 ....A 53248 Virusshare.00063/Trojan.Win32.Refroso.dexs-d57b55e948032ab1892aca7cb8e57d160e010392 2013-06-03 13:32:40 ....A 53117 Virusshare.00063/Trojan.Win32.Refroso.dezf-2590009c35e67e8ccaf6ec755ede94e352b9d74a 2013-06-03 15:42:00 ....A 107528 Virusshare.00063/Trojan.Win32.Refroso.dfuh-1d27945be5fbae6cb036065becabe7f113e7147b 2013-06-03 04:39:54 ....A 115037 Virusshare.00063/Trojan.Win32.Refroso.dfuh-341041e15ed2d49a269b138df39f997ac937fa49 2013-06-04 01:31:48 ....A 107933 Virusshare.00063/Trojan.Win32.Refroso.dfuh-5dd3c01f4d7c8912c54b8bd0783776aeb1291471 2013-06-04 12:50:20 ....A 107520 Virusshare.00063/Trojan.Win32.Refroso.dfuh-819f5a38230c803acd81638752e1b6d1d564b28b 2013-06-03 17:35:04 ....A 107901 Virusshare.00063/Trojan.Win32.Refroso.dfuh-8c8ba149e6d876bb89e3590a75e6f7ec70e245cc 2013-06-03 13:48:38 ....A 76669 Virusshare.00063/Trojan.Win32.Refroso.dgze-499b7563a46ccbb1e1ff977f9a4179cc1a029c18 2013-06-03 16:25:44 ....A 54272 Virusshare.00063/Trojan.Win32.Refroso.dhbi-0932fa9120e47f8acea63b4a0d76b66ecc7b3873 2013-06-02 07:58:58 ....A 1597603 Virusshare.00063/Trojan.Win32.Refroso.dhmt-51772163bbe80f5d7fa8cf19e05299818eb4bf7a 2013-06-02 12:09:54 ....A 141312 Virusshare.00063/Trojan.Win32.Refroso.disk-7eb6d2f9124aef7a3bf16b0512204e39a3ae3cdd 2013-06-03 16:36:48 ....A 226685 Virusshare.00063/Trojan.Win32.Refroso.djfy-435b24758e10ab6420f1f33067c990e9dd1c3395 2013-06-03 10:49:56 ....A 208896 Virusshare.00063/Trojan.Win32.Refroso.djjy-6083c8c9b1eefa339fbf8643ca5f5b0000655f03 2013-06-04 01:32:44 ....A 103805 Virusshare.00063/Trojan.Win32.Refroso.djuv-083fbac26a5264c70f7b6f7af75f87c661d41dc8 2013-06-02 17:36:50 ....A 128587 Virusshare.00063/Trojan.Win32.Refroso.djuv-09028f7182bbba29941e447b08c999f67c7947f1 2013-06-03 16:07:52 ....A 128542 Virusshare.00063/Trojan.Win32.Refroso.djuv-1079372249bde17f9c1189d57211979188733e73 2013-06-03 21:46:50 ....A 23552 Virusshare.00063/Trojan.Win32.Refroso.djvw-7f7bd464635164cadb4b2e2438ad5acfeb1179c6 2013-06-03 17:54:42 ....A 156837 Virusshare.00063/Trojan.Win32.Refroso.dkvd-4f497b0df6bcaf7875c486d64c39947c9d6eaa76 2013-06-02 01:10:24 ....A 483528 Virusshare.00063/Trojan.Win32.Refroso.dpyr-c6ff72b918116689c8ebf7cc8a4ada7713117919 2013-06-03 03:08:10 ....A 223318 Virusshare.00063/Trojan.Win32.Refroso.dxyv-c9b2964f406fa5a59385063fec249c8779a250fe 2013-06-03 16:01:48 ....A 273191 Virusshare.00063/Trojan.Win32.Refroso.eudo-bd1984c0fa286db3afeff0953503c41b9945e4fd 2013-06-02 15:46:38 ....A 59496 Virusshare.00063/Trojan.Win32.Refroso.evrb-22342bf90194ee6fa6d0db9bca66bc31e456a274 2013-06-03 00:25:48 ....A 106034 Virusshare.00063/Trojan.Win32.Refroso.evrb-2c458beffedc703031cb6290bb2469028ba688f1 2013-06-02 16:35:54 ....A 147190 Virusshare.00063/Trojan.Win32.Refroso.evrb-6fd169a26ae09878c38b98a38574d117e54fffe3 2013-06-03 03:44:32 ....A 82695 Virusshare.00063/Trojan.Win32.Refroso.evrb-718d74e6a053f135007c1b613d7730354ccc02f5 2013-06-03 13:38:00 ....A 81690 Virusshare.00063/Trojan.Win32.Refroso.evrb-a62c93c5e0863b0abb8eb0c93153774f19613bfb 2013-06-02 16:43:02 ....A 82535 Virusshare.00063/Trojan.Win32.Refroso.evrb-caed856d986389193967e0251d1bfdabf1d6aa95 2013-06-04 04:46:16 ....A 107681 Virusshare.00063/Trojan.Win32.Refroso.evrb-d80dcf1c29ed79691f06391718b07d12fb1f5df2 2013-06-02 23:45:50 ....A 107795 Virusshare.00063/Trojan.Win32.Refroso.evrb-e01c02294168364c0185cb0b3a00017afb6587c5 2013-06-02 23:15:22 ....A 106564 Virusshare.00063/Trojan.Win32.Refroso.ewbc-565eeb8a95babc0c1dc63b765a81b2f481fff140 2013-06-02 15:19:54 ....A 92231 Virusshare.00063/Trojan.Win32.Refroso.ewbc-a188e837b026c84b712b6410e6ef2b82c034008c 2013-06-03 01:45:28 ....A 110644 Virusshare.00063/Trojan.Win32.Refroso.ewbc-dba44c5ef3a3bf42701073edf52a4be287367d34 2013-06-02 10:47:46 ....A 295736 Virusshare.00063/Trojan.Win32.Refroso.extg-d4afc12a9e94a34d2eaa1787486bbe633b4256ef 2013-06-02 03:43:18 ....A 1522357 Virusshare.00063/Trojan.Win32.Refroso.fbkb-93889059b17cd0e5133bd1d3094cca67b84705ac 2013-06-03 15:39:10 ....A 445765 Virusshare.00063/Trojan.Win32.Refroso.fhdg-96dd3dc89b03b9c51c3e092503147f864b37abb2 2013-06-03 11:47:48 ....A 61740 Virusshare.00063/Trojan.Win32.Refroso.fhpb-711a24441b951531c8ea3d709e5cb149a6af27b9 2013-06-03 10:11:56 ....A 61740 Virusshare.00063/Trojan.Win32.Refroso.fhpb-e8f969b08c999dc86a17e06e01205f184c54bbee 2013-06-02 13:38:38 ....A 32768 Virusshare.00063/Trojan.Win32.Refroso.flcp-a48a38d242ddec9d8cab974b428d84f4a69d42bb 2013-06-02 13:15:00 ....A 107514 Virusshare.00063/Trojan.Win32.Refroso.fmmq-7e8f4d77b0f03974971d657e0e9c6d1eaa9266a7 2013-06-03 07:27:00 ....A 197501 Virusshare.00063/Trojan.Win32.Refroso.fofu-747ac09b9b27e8d4fd1fc15d7ef61020f8165f4e 2013-06-03 02:08:08 ....A 51069 Virusshare.00063/Trojan.Win32.Refroso.fofu-fef0adefc523925df4893ca6e489173cc73883a8 2013-06-02 20:49:28 ....A 229376 Virusshare.00063/Trojan.Win32.Refroso.fpmd-ca7cf66899e275a9d0baeb5054fa36a8edfd24f7 2013-06-03 08:39:42 ....A 282824 Virusshare.00063/Trojan.Win32.Refroso.frpt-591cc4e5dabd26c9a01e2aad645b27d46e15664b 2013-06-03 06:11:04 ....A 205096 Virusshare.00063/Trojan.Win32.Refroso.frwr-839010b32f718ac0238d6afff47cb6e0f47a3719 2013-06-03 19:41:46 ....A 155904 Virusshare.00063/Trojan.Win32.Refroso.gepp-058f2289044a907c13fd81910a617630508ad818 2013-06-03 15:19:56 ....A 287613 Virusshare.00063/Trojan.Win32.Refroso.gfdi-3d0f2cae2a66d8c3b6c28cb85149db29af163403 2013-06-02 19:11:42 ....A 291709 Virusshare.00063/Trojan.Win32.Refroso.gfdi-92b4343f9e53040df7325c5d65e6a1bf527d7fce 2013-06-03 09:11:34 ....A 292765 Virusshare.00063/Trojan.Win32.Refroso.gfdi-ce51233f362da0692d3ece4a86c84da6a9c3f622 2013-06-02 17:49:18 ....A 631902 Virusshare.00063/Trojan.Win32.Refroso.gfiv-d443a6a467ffe3b436d680140961f14accdc47f7 2013-06-02 19:53:38 ....A 631920 Virusshare.00063/Trojan.Win32.Refroso.gfiv-e8a38430e56148933ba5a1ecc1d120b7e612b627 2013-06-04 12:12:36 ....A 175997 Virusshare.00063/Trojan.Win32.Refroso.ggru-b287533c6759e05fba21623177d5a06fcc71e01c 2013-06-03 20:46:28 ....A 176509 Virusshare.00063/Trojan.Win32.Refroso.glti-c9da9325bc9c4740a1f3e50869eb98cf2b12615c 2013-06-03 15:01:16 ....A 226261 Virusshare.00063/Trojan.Win32.Refroso.gmac-c9b2522dfbb8e18e605a086553bdeb84bb400730 2013-06-02 11:04:54 ....A 82944 Virusshare.00063/Trojan.Win32.Refroso.gmka-df9eed106b1ac9216200ad897f43707fa0994880 2013-06-03 15:32:16 ....A 83239 Virusshare.00063/Trojan.Win32.Refroso.gmng-57d61bf7a04bd2b69fb7ef45d418dd41ee801212 2013-06-03 09:38:56 ....A 84524 Virusshare.00063/Trojan.Win32.Refroso.gmng-99484d22bb4c1188e699b175f2512329463a8f56 2013-06-03 17:09:52 ....A 43901 Virusshare.00063/Trojan.Win32.Refroso.gntb-2609d3b77290aff014b5606f1768e754cd63e804 2013-06-03 12:53:16 ....A 162028 Virusshare.00063/Trojan.Win32.Refroso.gpay-d480d06621f0f2676b31f7f0f08cec75c7eba835 2013-06-03 16:01:32 ....A 276496 Virusshare.00063/Trojan.Win32.Refroso.gpdg-6c04a0b7784bcff166339b87827a9ff62bf3639a 2013-06-02 07:23:54 ....A 309963 Virusshare.00063/Trojan.Win32.Refroso.gtmr-4162360c7b3f2181dc4ccdfc10be8c0c2390d190 2013-06-02 11:06:50 ....A 32768 Virusshare.00063/Trojan.Win32.Refroso.gtmr-985b1a792588d988ddd42a697127d4200b0adc0d 2013-06-02 16:42:00 ....A 107427 Virusshare.00063/Trojan.Win32.Refroso.gtmr-f390d735e473886ebf2a4cfdcac18c6a652e47ae 2013-06-02 14:42:28 ....A 62770 Virusshare.00063/Trojan.Win32.Refroso.gtuc-fc93118924691c60c8614876ca56b7f7f6b43a68 2013-06-03 11:55:30 ....A 113597 Virusshare.00063/Trojan.Win32.Refroso.gutp-79d1edb2cdfee92c0a658b9933522c35697b37f5 2013-06-02 14:24:00 ....A 45896 Virusshare.00063/Trojan.Win32.Refroso.gxbk-4567063e22f57daf98cdca5e209d1d43e1a6d765 2013-06-04 02:33:02 ....A 423037 Virusshare.00063/Trojan.Win32.Refroso.gxbk-bb3e5937f937cca48b5c69f666011270704edb15 2013-06-04 00:26:44 ....A 71204 Virusshare.00063/Trojan.Win32.Refroso.gxbk-f130c6cdf1e08124f24d322e2f41f052adf5a4b6 2013-06-03 00:19:42 ....A 173733 Virusshare.00063/Trojan.Win32.Refroso.gxbk-fc768904955fe9a16c8b319d10d772b43b20e70e 2013-06-02 18:40:38 ....A 66941 Virusshare.00063/Trojan.Win32.Refroso.gzle-4aa66b40d7ac44f436c67f2d4cc74b7d57b35f49 2013-06-02 21:40:28 ....A 278528 Virusshare.00063/Trojan.Win32.Refroso.gzwh-ea3188fd9fc6307813d265bf223f48de229e131e 2013-06-03 23:39:12 ....A 270336 Virusshare.00063/Trojan.Win32.Refroso.hful-07b61521ba747ee5adaf25b8dc3e6b557fdd50ab 2013-06-02 19:48:32 ....A 270717 Virusshare.00063/Trojan.Win32.Refroso.hful-0bbccd5416617cb930962910ca9978e658d69c95 2013-06-04 05:47:08 ....A 270717 Virusshare.00063/Trojan.Win32.Refroso.hgex-3b0ec687d530ca977b38828082532e81ae1ce2b0 2013-06-02 21:37:30 ....A 159744 Virusshare.00063/Trojan.Win32.Refroso.hicc-a54dd3e2253abd57050c261da7969bf617451c1e 2013-06-02 09:12:14 ....A 91198 Virusshare.00063/Trojan.Win32.Refroso.hjyz-1a8c1d3120bcead4536ba48ffc23104f0e22832e 2013-06-02 10:58:26 ....A 65836 Virusshare.00063/Trojan.Win32.Refroso.hjyz-5548b8e039cd3f8fcf00c128c257fb42d941ff89 2013-06-03 06:40:14 ....A 43405 Virusshare.00063/Trojan.Win32.Refroso.hjyz-5820cc9ff825707e0928639a8a98c8567a5bc90f 2013-06-02 01:21:40 ....A 23565 Virusshare.00063/Trojan.Win32.Refroso.hjyz-b9bade9190e78fc5795308c5785bfffbae47386c 2013-06-03 18:03:20 ....A 51417 Virusshare.00063/Trojan.Win32.Refroso.hjyz-d10ca2dc7a8bb8788e29a115b7a58e96b8fe50f9 2013-06-03 21:35:44 ....A 958730 Virusshare.00063/Trojan.Win32.Refroso.hkvp-920da8a0bc1231674f4dac1cc3c0f78831f47a4d 2013-06-02 10:51:40 ....A 27796 Virusshare.00063/Trojan.Win32.Refroso.hlbj-5fb37971785217f6184c7a3da7bfe4553f0c5b20 2013-06-04 00:48:34 ....A 422870 Virusshare.00063/Trojan.Win32.Refroso.hltl-d38558874837b39724cb52db2c0b98fc15810459 2013-06-02 03:29:36 ....A 120733 Virusshare.00063/Trojan.Win32.Refroso.hmri-1fe7c7a374ae7fd9594984a50ddccd20590b3c9b 2013-06-03 06:43:38 ....A 196989 Virusshare.00063/Trojan.Win32.Refroso.hngh-1a3edd56fec7648dd0d1f429ca2d587b2780f99b 2013-06-03 20:00:08 ....A 34307 Virusshare.00063/Trojan.Win32.Refroso.hpvb-0374d19618d7f11ba2f961387f62a4c6470ca366 2013-06-03 07:36:56 ....A 671744 Virusshare.00063/Trojan.Win32.Refroso.hqfn-55de536ef0e916212676f5f8697d98714571ee4a 2013-06-03 22:44:02 ....A 524288 Virusshare.00063/Trojan.Win32.Refroso.hqfn-dcdafae0864be5da69b42586301ce9f3c4e50ef4 2013-06-02 12:29:36 ....A 561152 Virusshare.00063/Trojan.Win32.Refroso.hqfp-801f647dff36fb4f2eb17b96dc877b3e3da6cc84 2013-06-03 22:14:32 ....A 575357 Virusshare.00063/Trojan.Win32.Refroso.hqhs-73d4c2e4285e71c57910a85413e795ed802ab838 2013-06-03 15:21:02 ....A 28692 Virusshare.00063/Trojan.Win32.Refroso.hqiw-130c1f1c24ce4981132f11f885dce9a3dfd1191b 2013-06-03 17:20:28 ....A 190048 Virusshare.00063/Trojan.Win32.Refroso.hqiw-9ffa897bcde6802d90ef476c19b0cf9a77914664 2013-06-02 02:19:54 ....A 308842 Virusshare.00063/Trojan.Win32.Refroso.hqiw-a5fdf3460e351dfe6afe7357beb703881e887abc 2013-06-02 17:55:34 ....A 86590 Virusshare.00063/Trojan.Win32.Refroso.hqtp-14600e640dd79de13fe8837b719e8e00786a96a2 2013-06-02 09:26:02 ....A 119947 Virusshare.00063/Trojan.Win32.Refroso.hqwl-580cee3c5d1fd23f1851077014e9f4e0b17556b5 2013-06-02 02:17:18 ....A 603119 Virusshare.00063/Trojan.Win32.Refroso.hqwl-cd85f79710f0305b083b1cb2366b2ed4555bb82e 2013-06-03 16:59:14 ....A 315805 Virusshare.00063/Trojan.Win32.Refroso.hrbs-84361da74dcc3f749cf0eaf903c704f41dc03ff0 2013-06-02 17:39:16 ....A 291205 Virusshare.00063/Trojan.Win32.Refroso.hrbs-a3630b7a7e72b0e12b785ad96cfdafb84c15865e 2013-06-03 12:21:38 ....A 315773 Virusshare.00063/Trojan.Win32.Refroso.hrbs-ed1b622a840ef5351092ee6e8fb8299f8e22a901 2013-06-03 11:56:58 ....A 282624 Virusshare.00063/Trojan.Win32.Refroso.hswq-d187ab3bd5c83973494766aebac057bc5990ba13 2013-06-03 13:38:24 ....A 32906 Virusshare.00063/Trojan.Win32.Refroso.htka-85e0f388012f9331a563496ccbbf22601c6bf6f9 2013-06-04 01:51:12 ....A 58880 Virusshare.00063/Trojan.Win32.Refroso.hubt-80a4dbc18fb53d0e76930f64519a0288e6693613 2013-06-03 07:48:14 ....A 295962 Virusshare.00063/Trojan.Win32.Refroso.hucg-950cb882d87bcf735342c7873ecc14d195a0e6dc 2013-06-03 23:56:58 ....A 192000 Virusshare.00063/Trojan.Win32.Refroso.huyx-2c55dd08705f82a9bc96349d9de024e94fc92f5c 2013-06-03 21:48:56 ....A 156029 Virusshare.00063/Trojan.Win32.Refroso.huyx-cb11f3a2a322a8369ba1f78ed8d67d5c0eb9ca88 2013-06-03 09:33:30 ....A 278909 Virusshare.00063/Trojan.Win32.Refroso.hvdk-77cd6e5dd3d28acd5d7f3c4a184ce28267201298 2013-06-04 05:03:28 ....A 736637 Virusshare.00063/Trojan.Win32.Refroso.hvpc-73961ffbc17420811ba7333ec764ef330520c80e 2013-06-03 17:21:36 ....A 109949 Virusshare.00063/Trojan.Win32.Refroso.hvsh-c6ffc9ce8559d219d3868add87dc7e6f76b5e2ca 2013-06-02 11:56:54 ....A 1636352 Virusshare.00063/Trojan.Win32.Refroso.hvur-117e365dfd85b3c8b11d41f82bc821136eeecabe 2013-06-03 17:03:58 ....A 156474 Virusshare.00063/Trojan.Win32.Refroso.hwhb-77108dc3bd4e49617a4daad4c65a86604942153f 2013-06-03 19:53:06 ....A 135168 Virusshare.00063/Trojan.Win32.Refroso.hwhv-31f9779449e5175eaf6d3ace58189e1835557b02 2013-06-02 13:31:52 ....A 172032 Virusshare.00063/Trojan.Win32.Refroso.hwhv-4271ffd04e0109e4ebfd726d267f4100d654e95c 2013-06-02 15:23:24 ....A 342639 Virusshare.00063/Trojan.Win32.Refroso.hwhv-6075a54d2d7e5a526c3732b96382df81936f0b8b 2013-06-02 02:42:32 ....A 278941 Virusshare.00063/Trojan.Win32.Refroso.hwhv-ca0da984886cf7f3d686e30aff0cb7f4915fb791 2013-06-03 07:18:28 ....A 1085467 Virusshare.00063/Trojan.Win32.Refroso.hwlu-0da9be091353bcbaf00f42a96605d3f52d6040d8 2013-06-02 04:33:36 ....A 51096 Virusshare.00063/Trojan.Win32.Refroso.hwlu-2827e909dc65c6f36915a38bb5d9531374b061a4 2013-06-03 13:30:30 ....A 296125 Virusshare.00063/Trojan.Win32.Refroso.hwlu-757dccce71176d851f841955a9fea7d0c37f0b28 2013-06-02 13:01:06 ....A 101855 Virusshare.00063/Trojan.Win32.Refroso.hwlu-7a346d8b28833a17d74a3d861b73e3135ee6c1c1 2013-06-02 13:41:52 ....A 65536 Virusshare.00063/Trojan.Win32.Refroso.hwvs-ca09b8c3254bb1ca188d8c3328d9895ea95f4c41 2013-06-03 06:38:38 ....A 71502 Virusshare.00063/Trojan.Win32.Refroso.hwxh-958c3e5c64be33bddb1501b5f1b93a0252bd862b 2013-06-02 09:20:44 ....A 65536 Virusshare.00063/Trojan.Win32.Refroso.hxha-080edd02c6babfff0f469d50f4b89124eba4387f 2013-06-03 02:02:46 ....A 315293 Virusshare.00063/Trojan.Win32.Refroso.hxid-068ba8b9015bc87e8930b8d408e2c9e78b6030e3 2013-06-02 17:50:36 ....A 316206 Virusshare.00063/Trojan.Win32.Refroso.hxid-41f581d0d0f5afd14f702521dce6d5e82cb62370 2013-06-02 01:42:42 ....A 532480 Virusshare.00063/Trojan.Win32.Refroso.hxrs-3ecb0fe1ffe42e8e090aab9f4fdaeb79a94ff39f 2013-06-04 09:06:40 ....A 81408 Virusshare.00063/Trojan.Win32.Refroso.hxxm-63a24809f1ddd0dd06170ca6391db8ace5ee9832 2013-06-04 01:19:46 ....A 72061 Virusshare.00063/Trojan.Win32.Refroso.hyej-02daf8275ddbca87c018bb85c07a51a7f96ad67d 2013-06-03 18:45:44 ....A 193093 Virusshare.00063/Trojan.Win32.Refroso.hyej-27c7693e72b68fd009ea019d5ddd7b6854113a64 2013-06-03 08:51:10 ....A 383488 Virusshare.00063/Trojan.Win32.Refroso.hyej-6365b1d74824469b767e8c12856c713ed1b6b1ef 2013-06-02 11:21:50 ....A 218281 Virusshare.00063/Trojan.Win32.Refroso.hyej-7104a70d2586208e0d00f4228da7519fe8401541 2013-06-02 05:08:04 ....A 193720 Virusshare.00063/Trojan.Win32.Refroso.hyej-98171a8349d7747216302caaf9d22ed83060a1f3 2013-06-03 18:03:56 ....A 217825 Virusshare.00063/Trojan.Win32.Refroso.hyej-985d1393a6b554c68dc2f6e9e8e28e5857bee7e0 2013-06-02 17:00:02 ....A 218393 Virusshare.00063/Trojan.Win32.Refroso.hyej-a1231ce3c277a3f366d825774a285e260dcefd9b 2013-06-02 06:27:46 ....A 72061 Virusshare.00063/Trojan.Win32.Refroso.hyej-a194bd490c3f7e4f532990bb140f4d0a77710bd3 2013-06-02 00:38:44 ....A 184184 Virusshare.00063/Trojan.Win32.Refroso.hyej-dddb96d669107f445df1c109909bba6ed690d34b 2013-06-04 08:00:56 ....A 324448 Virusshare.00063/Trojan.Win32.Refroso.hyho-e071508a6fc001461e39c3b89651dc9d9bbb0844 2013-06-02 07:45:36 ....A 1164280 Virusshare.00063/Trojan.Win32.Refroso.hzhr-8c5d107ab96550a1f6cee5b0f9d349fc287bc685 2013-06-03 23:02:46 ....A 159744 Virusshare.00063/Trojan.Win32.Refroso.hzzh-e14216eca5becdd8d18d576b072923e6d6a3e3a7 2013-06-03 06:19:42 ....A 245761 Virusshare.00063/Trojan.Win32.Refroso.ialm-49fd5561744f340971c83d846fd2929e603738d7 2013-06-02 08:31:16 ....A 188797 Virusshare.00063/Trojan.Win32.Refroso.ibcj-74e3f1a241a9dc6c02b269147af05c4fccc72cb8 2013-06-03 11:31:08 ....A 253952 Virusshare.00063/Trojan.Win32.Refroso.ibgc-ce4c520b2accfa7899d88c9f0663c0a1abacec49 2013-06-03 10:55:36 ....A 135930 Virusshare.00063/Trojan.Win32.Refroso.ibug-9bcca9236d3f0b571be3a8574185c9f026cbff61 2013-06-03 18:32:10 ....A 116736 Virusshare.00063/Trojan.Win32.Refroso.icx-11e861a8864929c343abca20e6cfef4a38a4885c 2013-06-03 23:57:06 ....A 102440 Virusshare.00063/Trojan.Win32.Refroso.iepw-e3ef71599a3a02305ae2f75cc72ace11971e2870 2013-06-03 07:27:54 ....A 8731769 Virusshare.00063/Trojan.Win32.Refroso.ifhj-6e5a2f42a929c40618d563fc1322850a20d2caba 2013-06-03 20:36:30 ....A 16384 Virusshare.00063/Trojan.Win32.Refroso.ifry-33a7708a72749b69b443004a9e193f1ed16f52a8 2013-06-02 00:07:18 ....A 78005 Virusshare.00063/Trojan.Win32.Refroso.ifry-9c7ef099d7f334772dfa552f72437c5cf32e4de2 2013-06-02 22:35:44 ....A 81152 Virusshare.00063/Trojan.Win32.Refroso.ifry-e3444690f2cb90dbb238a377a992b0eec5144c01 2013-06-03 19:17:20 ....A 104698 Virusshare.00063/Trojan.Win32.Refroso.ifud-12a0206b94819a747af5bec098bd25fd65e97b77 2013-06-03 20:40:56 ....A 282624 Virusshare.00063/Trojan.Win32.Refroso.igju-1396d085584daea013e6783ecbc3d7e2e3881163 2013-06-03 04:43:30 ....A 262525 Virusshare.00063/Trojan.Win32.Refroso.ihcu-cfd48d9c3e72ed1155f6f066fc80a85b39353cae 2013-06-03 04:11:16 ....A 32768 Virusshare.00063/Trojan.Win32.Refroso.ihle-c31c4b83d15b614958a541f4bbcc713e2740eec3 2013-06-03 20:44:18 ....A 405373 Virusshare.00063/Trojan.Win32.Refroso.ikpf-76c48b39221180899ac1a4b584967bec5503bd25 2013-06-03 04:54:26 ....A 69632 Virusshare.00063/Trojan.Win32.Refroso.jrp-521aac957622fc9c8a379b7e8c104c8b723de79e 2013-06-02 15:14:28 ....A 88178 Virusshare.00063/Trojan.Win32.Refroso.jvi-93c88352502df8dc6a501bae25697b2da23b4080 2013-06-02 20:57:38 ....A 83466 Virusshare.00063/Trojan.Win32.Refroso.jyu-6861ff48a2c4c79bc3c84dc07746234cd499b1a4 2013-06-02 13:27:36 ....A 79985 Virusshare.00063/Trojan.Win32.Refroso.jyu-8dfc0773ccdcc60b5a6ed1653966629212ff8f01 2013-06-02 22:49:22 ....A 53248 Virusshare.00063/Trojan.Win32.Refroso.jyu-ae98a05492a64deed618e37993764f63ab921a24 2013-06-02 13:30:36 ....A 1097728 Virusshare.00063/Trojan.Win32.Refroso.mgl-a6c763c48a0ae0dd9128f48b0dfe573625b37aa6 2013-06-02 02:51:32 ....A 84797 Virusshare.00063/Trojan.Win32.Refroso.mth-ec9021dbe0898ccb92c24f647e46c4aadbb7ac9d 2013-06-03 16:48:28 ....A 194700 Virusshare.00063/Trojan.Win32.Refroso.pau-6cb49d554f677516a54d4e5399bcdbfca5749caa 2013-06-02 07:16:26 ....A 104984 Virusshare.00063/Trojan.Win32.Refroso.qn-25cf5e7495fb37d151c4f278ec1b12985ba0589b 2013-06-02 21:16:36 ....A 440832 Virusshare.00063/Trojan.Win32.Refroso.qth-4a5b43bc1d55f1520a748f400a0f904190239d89 2013-06-03 03:13:56 ....A 60317 Virusshare.00063/Trojan.Win32.Refroso.rpp-3ae76087c6cf944785dc7f7eef48a0e50732ae41 2013-06-03 17:51:40 ....A 60285 Virusshare.00063/Trojan.Win32.Refroso.rpp-8faa6dc06c284aae9ca1c482da368ba3d1459ce3 2013-06-02 05:28:56 ....A 60317 Virusshare.00063/Trojan.Win32.Refroso.rpp-9cbd7b19c2b5bf1c36b93bd3a56f382402e3dfd7 2013-06-04 07:39:36 ....A 62976 Virusshare.00063/Trojan.Win32.Refroso.rpp-a25476771309553ecb9d3998e9b85870a98d84f2 2013-06-02 14:32:06 ....A 200182 Virusshare.00063/Trojan.Win32.Refroso.tjc-a1e59204d2c90660b045023fe0f266b90d0d2be3 2013-06-02 20:55:52 ....A 131411 Virusshare.00063/Trojan.Win32.Refroso.tjc-b2260c566f28a9f6375278bc2e09250e95e3b519 2013-06-02 15:37:42 ....A 123420 Virusshare.00063/Trojan.Win32.Refroso.xtc-cde133bfd9fbca877e1a23f84aa3111d5e3f9029 2013-06-02 14:37:38 ....A 82591 Virusshare.00063/Trojan.Win32.Refroso.xtc-ce89a91c2f4eda14063a4edb11f8d3b77d6ed3d4 2013-06-02 11:40:56 ....A 57351 Virusshare.00063/Trojan.Win32.Refroso.xtc-fd99075869de25242fc1289cef1056a58b662158 2013-06-02 18:08:00 ....A 103568 Virusshare.00063/Trojan.Win32.Refroso.ywk-9fd7b6ef92269da7115a375375a9dfba00d33782 2013-06-04 07:30:14 ....A 14848 Virusshare.00063/Trojan.Win32.RegRun.ybt-cff8dae5a77dda04ca7fca175dc61b576aabe81d 2013-06-03 14:31:58 ....A 1536 Virusshare.00063/Trojan.Win32.Regger.f-8953b93bbd08d5556b986c264660dda3132d3650 2013-06-02 08:19:26 ....A 11264 Virusshare.00063/Trojan.Win32.Regger.j-a8da18a8c4eb4bed0ca35940d241702c50ab38b5 2013-06-03 06:21:58 ....A 126976 Virusshare.00063/Trojan.Win32.Regrun.aaex-8e80681d03c0e8a4c2dd9a5dafc918f62be747a0 2013-06-02 02:42:28 ....A 94208 Virusshare.00063/Trojan.Win32.Regrun.elu-b749606557a924ebcabf4f1552a074cb7c04ad68 2013-06-04 01:13:48 ....A 331264 Virusshare.00063/Trojan.Win32.Regrun.fzk-64d69a01c255cf2e5c8c42fa75474a1e6756b01f 2013-06-03 14:41:08 ....A 331264 Virusshare.00063/Trojan.Win32.Regrun.fzk-b9a988f2b22346c91bfa04b7d76f84616d548c0b 2013-06-03 11:35:36 ....A 331264 Virusshare.00063/Trojan.Win32.Regrun.fzk-bc51f11e599bc80eebc05e08137ed5b09a13ef1e 2013-06-02 10:39:32 ....A 331264 Virusshare.00063/Trojan.Win32.Regrun.fzk-f239e9642453ce9a799f110b09e2fca3f650969c 2013-06-02 08:32:52 ....A 2521464 Virusshare.00063/Trojan.Win32.Regrun.gqr-f185533e5274c4c912bbf85eb8eb59aa34881fc5 2013-06-03 05:56:16 ....A 251224 Virusshare.00063/Trojan.Win32.Regrun.grf-7be360d03814d1b7dd54f0669e0b115f331ed847 2013-06-02 00:26:58 ....A 341352 Virusshare.00063/Trojan.Win32.Regrun.grg-c327d0756a78fdd1e79285559e6ea099cf41dfa4 2013-06-02 15:34:28 ....A 176128 Virusshare.00063/Trojan.Win32.Regrun.gwx-d1972b18bffb776751bfa3947be3f0d523deb474 2013-06-02 14:21:26 ....A 757941 Virusshare.00063/Trojan.Win32.Regrun.hfu-8642a60cf4e1ac1f9eb429b10d9c09c17ea5594c 2013-06-03 12:02:22 ....A 583680 Virusshare.00063/Trojan.Win32.Regrun.irz-305e05d7118d253305c05606a92ccd21a691b7c8 2013-06-03 12:27:52 ....A 28672 Virusshare.00063/Trojan.Win32.Regrun.ivu-5ac3d1c4d375c3e5f011e1520950563533bf4792 2013-06-02 00:52:20 ....A 40965 Virusshare.00063/Trojan.Win32.Regrun.ppz-52d923ecc378e9d8186188eaf8b03080d29c67a3 2013-06-02 00:59:44 ....A 1349889 Virusshare.00063/Trojan.Win32.Regrun.pye-1ef982efddd4b2bf571829a4f9feec58ebfa9380 2013-06-03 09:38:42 ....A 688128 Virusshare.00063/Trojan.Win32.Regrun.qdd-3fec662b91e6e37a31c2e2d6f2d0f05abd3998b1 2013-06-03 03:24:36 ....A 200704 Virusshare.00063/Trojan.Win32.Regrun.vme-73d9c57fba1127d8adef70c12eef1b850fad1821 2013-06-02 01:19:48 ....A 724992 Virusshare.00063/Trojan.Win32.Regrun.vvl-047830c2a3af804b97e6192f6e7f575f227c43e7 2013-06-03 02:00:06 ....A 40960 Virusshare.00063/Trojan.Win32.Regrun.vxj-92bf32ce999c0d48bb79a2078b5d1e5cac8b77c3 2013-06-02 15:29:18 ....A 741376 Virusshare.00063/Trojan.Win32.Regrun.vyd-6fcf8fd0f1ff7821de74ff7f36dc80c2b9c484fb 2013-06-03 18:09:34 ....A 745472 Virusshare.00063/Trojan.Win32.Regrun.vyi-d7f75c84c21faf5ebd4893c6e44dbea6f0d19b22 2013-06-02 12:43:46 ....A 720896 Virusshare.00063/Trojan.Win32.Regrun.wkl-72336911160a17dc705fea2433a2bbba0b0822a1 2013-06-03 15:29:00 ....A 184320 Virusshare.00063/Trojan.Win32.Regrun.wsl-2ec2a377da18b74ca78989d4ab734ca079abdd9d 2013-06-02 16:16:50 ....A 126976 Virusshare.00063/Trojan.Win32.Regrun.wtq-8a42d560db165b56305c2f5c9a7e6a070cd07594 2013-06-02 13:17:56 ....A 720896 Virusshare.00063/Trojan.Win32.Regrun.wyw-a475e6297d40cc8b13b01d35b0a7307f697588d1 2013-06-03 21:29:16 ....A 36885 Virusshare.00063/Trojan.Win32.Regrun.xcs-68d94340d0e3b2af9ef46b975e9a0e4e8677c776 2013-06-03 02:38:22 ....A 40960 Virusshare.00063/Trojan.Win32.Regrun.xht-b05829133c5a6ab4d40a0834c123e8d219bce2d9 2013-06-03 03:52:28 ....A 30273 Virusshare.00063/Trojan.Win32.Regrun.xjl-268a3866e8331592578f7476b176424712553f39 2013-06-02 14:08:46 ....A 40960 Virusshare.00063/Trojan.Win32.Regrun.xnx-c4c914574105cc860aa10f70792181c1667b9a37 2013-06-03 02:10:26 ....A 36864 Virusshare.00063/Trojan.Win32.Regrun.xsf-9d2c8649a3a35361de73670d63472ef82543ec58 2013-06-03 21:08:28 ....A 96256 Virusshare.00063/Trojan.Win32.Regrun.ydl-6f77fd428e3ca41a447625205a27793ae4a7f43c 2013-06-03 03:32:20 ....A 688128 Virusshare.00063/Trojan.Win32.Regrun.zcw-37fb9ad48cb83e8c4795f2c32bfe8ad9539893c2 2013-06-03 07:34:42 ....A 444928 Virusshare.00063/Trojan.Win32.Regrun.zil-654caaaa27b4e8a72a00bab8ea80ff2677bd89dc 2013-06-04 04:07:26 ....A 501760 Virusshare.00063/Trojan.Win32.Rettesser.a-0e0c1882d8dcede9c72303f567f50ea8b402395f 2013-06-02 08:47:24 ....A 81920 Virusshare.00063/Trojan.Win32.Rettesser.r-d62c9a031daaa2ed73d0e6c72c3d00cc08e86a99 2013-06-02 20:58:04 ....A 83714 Virusshare.00063/Trojan.Win32.Riler.d-1e00a44ec39e8e2d72eb7e9522189af0b195138f 2013-06-03 10:37:40 ....A 157184 Virusshare.00063/Trojan.Win32.Riner.gw-dba967853bd20dbffb20f21eeecfcae926644eec 2013-06-03 03:21:10 ....A 901551 Virusshare.00063/Trojan.Win32.Ript.b-61c93745ef48df60a152ec98e4b5e067d9f3a34a 2013-06-02 22:12:54 ....A 901505 Virusshare.00063/Trojan.Win32.Ript.b-7037fe9c1f43896f75e1700de82d847eed41c57b 2013-06-03 03:46:16 ....A 901176 Virusshare.00063/Trojan.Win32.Ript.b-bc819611967a66501fb9434c6c0f43422e6a0a78 2013-06-03 01:47:34 ....A 926813 Virusshare.00063/Trojan.Win32.Ript.e-5bacf17f3ae144486505632922ba6b7df2141afa 2013-06-03 08:11:04 ....A 5373440 Virusshare.00063/Trojan.Win32.Roger.d-5b22c6dad410ca389d02b6b7acaa48bcd7023cf5 2013-06-02 12:05:32 ....A 36401 Virusshare.00063/Trojan.Win32.Rozena.hns-88482cbaa5e7df7b97413a719d5472c7b168ae92 2013-06-02 11:24:08 ....A 69632 Virusshare.00063/Trojan.Win32.Rums.wxi-1e10cc6a19e84c1b3400f4903b19dc5516e6f055 2013-06-04 08:43:00 ....A 106496 Virusshare.00063/Trojan.Win32.Rundup.ie-e0673241e9fe1a612948f0d4d57aa7eaf9251ace 2013-06-02 07:37:58 ....A 40960 Virusshare.00063/Trojan.Win32.Runner.ds-a490365e8f1c124b635e390552eff64c7854753d 2013-06-02 14:13:20 ....A 52465 Virusshare.00063/Trojan.Win32.Runner.qc-413c1c030d8d3e2a3c0c8a731c811cc3e51ae22e 2013-06-02 07:56:14 ....A 31488 Virusshare.00063/Trojan.Win32.Runner.qc-45f5fa7aacd27c3ed871e02c693d447c557ff35b 2013-06-03 10:20:30 ....A 30464 Virusshare.00063/Trojan.Win32.Runner.qc-a33373fb67c376a7fcabe36cc3d014ac5da3f5c0 2013-06-02 17:18:52 ....A 31488 Virusshare.00063/Trojan.Win32.Runner.qc-ce895988a91772dd9a1848e9d890dadb2b006d5c 2013-06-03 05:48:54 ....A 20960 Virusshare.00063/Trojan.Win32.Ruvs.d-9570102a7d35ef38a733fa3faa12601018b776fe 2013-06-03 09:46:20 ....A 1479680 Virusshare.00063/Trojan.Win32.Sadenav.b-1b5e1d653682c33ce577c0b0fa8550763aae43ad 2013-06-02 21:44:02 ....A 765952 Virusshare.00063/Trojan.Win32.Sadenav.b-474f654dbe845c258fa1966ed059330bf86afab7 2013-06-02 14:51:46 ....A 48128 Virusshare.00063/Trojan.Win32.Sadenav.b-4fcfc3a431083c91850fc13d3ccb83864e21dfc3 2013-06-02 19:50:12 ....A 1492480 Virusshare.00063/Trojan.Win32.Sadenav.b-b04f7b63bc89852d814b790e8c9b748656dabecb 2013-06-03 16:29:24 ....A 619752 Virusshare.00063/Trojan.Win32.Sadenav.kq-1a5bf758a3b6afa0987c41613609685c04ec141d 2013-06-03 06:02:56 ....A 1462784 Virusshare.00063/Trojan.Win32.Sadenav.kq-7e1333a4314356ab6f51ccbaa04b56d5fe6f28d1 2013-06-04 14:48:32 ....A 51712 Virusshare.00063/Trojan.Win32.Sadenav.kr-6024fdf2f8badcd3ce9725a2e30f232b4b6837c8 2013-06-04 06:17:20 ....A 52224 Virusshare.00063/Trojan.Win32.Sadenav.kr-9ba50a4676184d58522c64755f61d3e025364491 2013-06-02 00:23:50 ....A 841216 Virusshare.00063/Trojan.Win32.Sasfis.aabr-2e00349713443887e1fb0447394fdec606d3c9a9 2013-06-02 23:31:24 ....A 689664 Virusshare.00063/Trojan.Win32.Sasfis.aaqn-b2cadae6ff661ed58e206cf5dfba0f4717594f90 2013-06-03 02:16:06 ....A 2899968 Virusshare.00063/Trojan.Win32.Sasfis.ahxh-f8d6a912728f832f6017bf48fff68b1b0b25920e 2013-06-03 05:58:56 ....A 608768 Virusshare.00063/Trojan.Win32.Sasfis.aixn-e962270e851894bbc5949d74555767370966014c 2013-06-03 14:52:42 ....A 1088000 Virusshare.00063/Trojan.Win32.Sasfis.ajgx-f0ae0dc484f1883fc94eb9f7c63e5f131572da81 2013-06-03 23:38:18 ....A 445952 Virusshare.00063/Trojan.Win32.Sasfis.ajmm-09b080f4ced5317e374bacbfa984133088f681fc 2013-06-03 07:55:44 ....A 5385 Virusshare.00063/Trojan.Win32.Sasfis.akam-5c37680d0ce3e834fd2f7b331125d8a739f113d6 2013-06-02 21:22:02 ....A 74197 Virusshare.00063/Trojan.Win32.Sasfis.aldl-0bfab938a4e3901c6d6dcb6f3f77ad3d42312c7e 2013-06-02 00:44:38 ....A 294912 Virusshare.00063/Trojan.Win32.Sasfis.amft-77c17bef4e81da745f8f442d1192b61a2e9ec749 2013-06-03 02:19:40 ....A 1744896 Virusshare.00063/Trojan.Win32.Sasfis.amuv-010bd547ab86f6d584f4aa3c85e519e4e38610fd 2013-06-02 12:43:48 ....A 114189 Virusshare.00063/Trojan.Win32.Sasfis.anan-9fac262d0da851bd563d9a9e71c08960dba1754f 2013-06-02 19:08:56 ....A 282624 Virusshare.00063/Trojan.Win32.Sasfis.anhk-ebf150c0b7e295a492b245078d51c1a20c072480 2013-06-03 21:42:00 ....A 1798144 Virusshare.00063/Trojan.Win32.Sasfis.anib-b855491a65dc407a7db0643a798e0a1c47e8edd2 2013-06-03 11:02:24 ....A 2748416 Virusshare.00063/Trojan.Win32.Sasfis.anoe-1a41abe9253d37151eafd3333f345d36c68f90c4 2013-06-03 03:12:16 ....A 2646016 Virusshare.00063/Trojan.Win32.Sasfis.aoiw-b581d33e5eabb38d2d7db4d0e8c34159ad681426 2013-06-02 01:30:14 ....A 327680 Virusshare.00063/Trojan.Win32.Sasfis.aosg-3d1c78364a52e4c6a7c4240f0a3f15f2652120fb 2013-06-03 12:08:12 ....A 1318912 Virusshare.00063/Trojan.Win32.Sasfis.apsv-68bc61cb53aa4d37b4889d3461234f6e8949e182 2013-06-03 18:18:38 ....A 1318912 Virusshare.00063/Trojan.Win32.Sasfis.apsv-c313a47b1de0385afbe6a86562ee1cff6c824163 2013-06-02 17:05:26 ....A 1318912 Virusshare.00063/Trojan.Win32.Sasfis.apsv-d795ee14d84535e1a48ec28863d2d0fcfbc90c58 2013-06-03 04:03:16 ....A 243200 Virusshare.00063/Trojan.Win32.Sasfis.apup-d4ca688a33cf673d44860966aea815ac9ee27c17 2013-06-02 17:08:16 ....A 1536000 Virusshare.00063/Trojan.Win32.Sasfis.apwe-dbc676f025ec5fe8d03ab09b63e06b9ca3368799 2013-06-04 05:45:32 ....A 1298432 Virusshare.00063/Trojan.Win32.Sasfis.arjf-8a5c925c9b3be7ab8d7dbae155389e8b22770a76 2013-06-03 01:42:02 ....A 1298432 Virusshare.00063/Trojan.Win32.Sasfis.arjf-fbed88d298354ab6b643876975247f6cc0e6bbd1 2013-06-03 03:19:32 ....A 1589248 Virusshare.00063/Trojan.Win32.Sasfis.arny-a8704b494455d988ed1e11978bf13c72d385f650 2013-06-03 04:48:34 ....A 2858496 Virusshare.00063/Trojan.Win32.Sasfis.arqw-d8b2e0ba608187a0b90e6639bf1199a0c36e0ffa 2013-06-03 02:42:56 ....A 2252800 Virusshare.00063/Trojan.Win32.Sasfis.aryt-b37ef0626f207114fa52eac3135ec8d15e4e5ce6 2013-06-03 08:42:46 ....A 462933 Virusshare.00063/Trojan.Win32.Sasfis.ascl-252ec31b932d1449a9b2d30298e0543823f7d80c 2013-06-03 17:54:56 ....A 1634304 Virusshare.00063/Trojan.Win32.Sasfis.atsf-3485de3665a837867cbfde8261b876f17aedd21a 2013-06-03 22:03:54 ....A 1340230 Virusshare.00063/Trojan.Win32.Sasfis.attm-f7f8cdeb9d104cca1403bf7d4040cb787f779448 2013-06-03 07:49:28 ....A 2252800 Virusshare.00063/Trojan.Win32.Sasfis.atzw-4d84273a6b7682fa2ec443d916accc8c08e2ca3f 2013-06-04 00:35:14 ....A 633856 Virusshare.00063/Trojan.Win32.Sasfis.avqq-c369a5368c01ef1a0100cfa05660fc1de88cb9af 2013-06-03 15:59:04 ....A 94208 Virusshare.00063/Trojan.Win32.Sasfis.azas-6965567f1c0976dcafce1fa5326d6e5d072d3f30 2013-06-03 21:12:30 ....A 94208 Virusshare.00063/Trojan.Win32.Sasfis.azbk-ae46b5d79d9fc481192a78c8d07c3477ab41248f 2013-06-04 03:56:20 ....A 378368 Virusshare.00063/Trojan.Win32.Sasfis.bbjx-54b291714fee2cf65ab7f180f25378df687d0e95 2013-06-03 13:42:30 ....A 786432 Virusshare.00063/Trojan.Win32.Sasfis.bdxq-1bad9ebc772753525bc13fad521dcf9cda7645fa 2013-06-03 15:01:42 ....A 448512 Virusshare.00063/Trojan.Win32.Sasfis.befx-4c9f3ae5303507577f192f21807dbaf132f9d499 2013-06-02 18:08:26 ....A 1163264 Virusshare.00063/Trojan.Win32.Sasfis.bezc-0c7be8c782b3a58313ed2f5d2e59941045f402aa 2013-06-03 22:47:02 ....A 2365440 Virusshare.00063/Trojan.Win32.Sasfis.bfzg-606f0ad964c5272f5e9c3bc3a61dd71564643f90 2013-06-03 08:54:56 ....A 2406400 Virusshare.00063/Trojan.Win32.Sasfis.bfzg-a921b83676373110a0c4989502a20e526259f3cd 2013-06-03 06:32:10 ....A 78848 Virusshare.00063/Trojan.Win32.Sasfis.bjcz-264d9d44b432c53f0c57b757281029b02bc4438d 2013-06-03 14:38:30 ....A 74240 Virusshare.00063/Trojan.Win32.Sasfis.bkbt-5515e0d4f88edd31b72c78c535f6c365074d9c46 2013-06-03 07:15:20 ....A 209920 Virusshare.00063/Trojan.Win32.Sasfis.bmrr-8d818e3c63bfe027ea1230d010136747e20cf531 2013-06-04 16:04:00 ....A 212992 Virusshare.00063/Trojan.Win32.Sasfis.bozh-c9b0998ead7d8621a11aa9686e27b96363a7e459 2013-06-04 15:30:50 ....A 204288 Virusshare.00063/Trojan.Win32.Sasfis.bpvy-8e8f064cdfae19fc30e49d47a6408e8455c1f8d5 2013-06-03 22:06:10 ....A 750080 Virusshare.00063/Trojan.Win32.Sasfis.bxcs-c37f4bc9dcdfafb73ce42b17afdcfb0b556c4599 2013-06-03 09:07:26 ....A 94208 Virusshare.00063/Trojan.Win32.Sasfis.bydf-8cb21aae9a0ba6e20bf6203122a7ead0ec29ab8b 2013-06-02 03:29:26 ....A 28672 Virusshare.00063/Trojan.Win32.Sasfis.cdwd-1b89729720fb5e0002966d42d5f1796ba60a4fae 2013-06-03 18:52:06 ....A 1904128 Virusshare.00063/Trojan.Win32.Sasfis.djdj-fe08cdb2d947ff740261f3c90d00ec3201063760 2013-06-02 10:55:40 ....A 720384 Virusshare.00063/Trojan.Win32.Sasfis.dqvj-07c472b9cbfb102768340889dec92f4d8bca6ad6 2013-06-02 22:15:54 ....A 374272 Virusshare.00063/Trojan.Win32.Sasfis.efmf-7df8bb233ba2d1e9a2c03f699aaaa8f6f2fd7eaa 2013-06-03 10:18:28 ....A 704152 Virusshare.00063/Trojan.Win32.Sasfis.efph-6d1cf30be97e1863c3a7251d7b8498b1cf8198b3 2013-06-02 05:50:56 ....A 64512 Virusshare.00063/Trojan.Win32.Sasfis.ehh-8f319f5284b37cc7e959178365f74519da29ae25 2013-06-03 15:13:34 ....A 17920 Virusshare.00063/Trojan.Win32.Sasfis.ole-579c77c4f308cf7f8f0ed8f3caf5839e4e4cf8da 2013-06-02 18:07:26 ....A 46592 Virusshare.00063/Trojan.Win32.Sasfis.pei-abb0e66debc7e9744fd36cf38fba3522c3437810 2013-06-02 04:17:12 ....A 274645 Virusshare.00063/Trojan.Win32.Sasfis.rvs-c96f75bd78dd3a89a10a984b7bd0eb2912d5f6f0 2013-06-02 13:35:54 ....A 19456 Virusshare.00063/Trojan.Win32.Sasfis.tjr-355ca93be6b3584089538750c912025e9339b86c 2013-06-02 09:06:36 ....A 655082 Virusshare.00063/Trojan.Win32.Sasfis.tne-4e341c4d5d2d7925f9f4465f3e4e888a1b88bead 2013-06-03 04:14:48 ....A 785688 Virusshare.00063/Trojan.Win32.Sasfis.yca-2c293d025e7fdab62301654e08cde6b99191adb6 2013-06-02 08:31:26 ....A 986624 Virusshare.00063/Trojan.Win32.Sasfis.yca-a4efaffa245b7f4928b934cdec9b16af1d2c7532 2013-06-02 02:34:08 ....A 823296 Virusshare.00063/Trojan.Win32.Sasfis.yca-da4553feafe8ff19143646c0ab902bcbe7935e8b 2013-06-03 03:47:06 ....A 701440 Virusshare.00063/Trojan.Win32.Sasfis.yca-f53407c7189d68104767394dad28fcab9fb5f2ef 2013-06-03 01:45:08 ....A 4509696 Virusshare.00063/Trojan.Win32.Sasfis.ypv-11ec706a31c1ff4e3ce8ae6c6dd4ba5f73206ed8 2013-06-03 18:18:50 ....A 786432 Virusshare.00063/Trojan.Win32.Sasfis.ypv-20b3935696c156ddec08c069312a42fd328b211a 2013-06-03 18:18:56 ....A 302080 Virusshare.00063/Trojan.Win32.Sasfis.yul-ce18049b485d46da402c9f4cab59ab5d857a34a4 2013-06-03 19:05:56 ....A 781312 Virusshare.00063/Trojan.Win32.Sasfis.yyt-b8e970d6419e1aad020abc6bd2b65e60db57de97 2013-06-02 00:34:42 ....A 678936 Virusshare.00063/Trojan.Win32.Sasfis.zae-7bf5da373ca4abeb6f9fbdcc66bb790839870f62 2013-06-03 19:45:12 ....A 699392 Virusshare.00063/Trojan.Win32.Sasfis.zdj-9cd255f0ed0c7571b837d31269804335441ed8e6 2013-06-02 21:56:04 ....A 140800 Virusshare.00063/Trojan.Win32.Scapur.k-3b0977c166e8df114c44650deef1ae6dcb127e0e 2013-06-02 08:35:26 ....A 32768 Virusshare.00063/Trojan.Win32.Scar.aab-b7b07dda2465d884eabe927671415ae42c4a90dc 2013-06-03 04:06:32 ....A 1635840 Virusshare.00063/Trojan.Win32.Scar.aavb-636a362742f7383be5bd27d985bf8c0aa3be969a 2013-06-02 05:17:28 ....A 43008 Virusshare.00063/Trojan.Win32.Scar.adtw-9a4dfd1169e382792df1aa118d3925670a48ef12 2013-06-03 00:40:16 ....A 167936 Virusshare.00063/Trojan.Win32.Scar.aewy-be94aa8badafc18370d86a4dd526074315382719 2013-06-03 10:41:46 ....A 188476 Virusshare.00063/Trojan.Win32.Scar.afqa-034d5745e6b11f7494a39b541d014ad6b4fae26c 2013-06-02 08:46:34 ....A 22016 Virusshare.00063/Trojan.Win32.Scar.afvx-1ccfe52c7f718fbf9ecd75b95924a7efc8caa676 2013-06-02 00:35:22 ....A 116736 Virusshare.00063/Trojan.Win32.Scar.afyo-51070a47dbe7c6ae5ec5cf2c7512c9ea7483cfd1 2013-06-03 03:16:30 ....A 57344 Virusshare.00063/Trojan.Win32.Scar.aij-88feb23b19ed3bb0f96e7169c2acdc28ecdd929a 2013-06-02 23:30:38 ....A 589312 Virusshare.00063/Trojan.Win32.Scar.ajpz-31a3f054ab530d692ece516ec3a6227e626b61b2 2013-06-02 00:07:38 ....A 790528 Virusshare.00063/Trojan.Win32.Scar.akrv-e989bfb3fa24cc075c53b44d1d79fb7cc9ae1a70 2013-06-02 02:16:38 ....A 282624 Virusshare.00063/Trojan.Win32.Scar.aksz-9a358789cac25235675083b2ab5372064afe0752 2013-06-03 23:43:14 ....A 73728 Virusshare.00063/Trojan.Win32.Scar.amku-7dcee9ae5f3c8199d154052aee00a23d4f4da7e3 2013-06-02 09:22:26 ....A 139264 Virusshare.00063/Trojan.Win32.Scar.aodl-53ebe7d3d221fb443a55d010e047033579c575e1 2013-06-02 22:12:18 ....A 75264 Virusshare.00063/Trojan.Win32.Scar.aoyq-2c1cb66ad78b58608e421d48f6ba6a40527bb992 2013-06-02 17:03:38 ....A 49152 Virusshare.00063/Trojan.Win32.Scar.apoe-a3cbf3d4240bbfbd513d6843c62dc8e9f23405a8 2013-06-02 15:13:12 ....A 24576 Virusshare.00063/Trojan.Win32.Scar.aqq-ed153a5847c976199c7ef4665cadb6a0d5937bb8 2013-06-03 07:52:32 ....A 25576 Virusshare.00063/Trojan.Win32.Scar.asmw-3ecdaee5f97665f47fd1d3b085f9cfbecc3c6eac 2013-06-02 07:55:22 ....A 333824 Virusshare.00063/Trojan.Win32.Scar.augl-0b69b49bc717eb5597fb708c44f188cc06c8925c 2013-06-03 17:12:48 ....A 61440 Virusshare.00063/Trojan.Win32.Scar.avlc-eed62b46b076a6931b38ac8d0fe57a77ef42493a 2013-06-03 11:32:40 ....A 186368 Virusshare.00063/Trojan.Win32.Scar.avtq-f081233cbea02176231199578a55a4670122a689 2013-06-02 18:50:44 ....A 488474 Virusshare.00063/Trojan.Win32.Scar.awgv-fc516f1b796eea534326b684a7d373b10342e94d 2013-06-02 14:38:46 ....A 1679360 Virusshare.00063/Trojan.Win32.Scar.axvi-7517c43797ee77bb8fcc89cfbc56113cb36a377f 2013-06-02 03:56:26 ....A 57344 Virusshare.00063/Trojan.Win32.Scar.azcz-01202d7760947f971db771591da6c06782b93e61 2013-06-02 02:21:34 ....A 175616 Virusshare.00063/Trojan.Win32.Scar.azqn-0bc5b173e91d3a3814ed8f583649d6fe937d83fb 2013-06-03 18:46:32 ....A 77824 Virusshare.00063/Trojan.Win32.Scar.azs-25a31ee657d4b553f81c93096dfe91bc2d3e19b4 2013-06-02 21:44:00 ....A 115272 Virusshare.00063/Trojan.Win32.Scar.bafi-1583bcb5ac079d538b646ff91e18ea1dbc53be1f 2013-06-03 04:14:56 ....A 2540590 Virusshare.00063/Trojan.Win32.Scar.bagm-d8251c12380c1a347a95115a15a9217933ca9748 2013-06-02 09:33:44 ....A 118784 Virusshare.00063/Trojan.Win32.Scar.bahc-3cb51b20055e5066cc3f31934bee92f5c72cc443 2013-06-02 06:53:32 ....A 188416 Virusshare.00063/Trojan.Win32.Scar.bajo-528966431e8536c66a23e6d098a2f9b170b3dd9a 2013-06-03 02:26:40 ....A 523264 Virusshare.00063/Trojan.Win32.Scar.bajp-c447b540f781869c4075e5c217eeeee4739e70cb 2013-06-03 10:43:24 ....A 122880 Virusshare.00063/Trojan.Win32.Scar.banp-2e555049b5f43cebb74aadcf049c63ce3c77dfbf 2013-06-02 10:48:42 ....A 30002 Virusshare.00063/Trojan.Win32.Scar.bbrz-9a15249e9dce01cf79f97f6db73da5d38165e14f 2013-06-02 11:38:40 ....A 290816 Virusshare.00063/Trojan.Win32.Scar.bcaq-2a8fa256b40fd6f57b3986a6003b72986acc674f 2013-06-02 02:14:00 ....A 57344 Virusshare.00063/Trojan.Win32.Scar.bcft-9c95b6356f68dacec7a9dda1643e6839bdcc9e52 2013-06-03 08:19:40 ....A 14848 Virusshare.00063/Trojan.Win32.Scar.bcha-6b2a56c6e0a8bc6e4483496a620b076f7a005488 2013-06-02 18:57:24 ....A 1012454 Virusshare.00063/Trojan.Win32.Scar.bcoi-68f88ebd211e5c0a06b5375e35b40834f8085ad6 2013-06-03 19:18:16 ....A 180224 Virusshare.00063/Trojan.Win32.Scar.bcsn-d83f2270ee77db19a263f63d1f429a395484a361 2013-06-02 00:29:32 ....A 112640 Virusshare.00063/Trojan.Win32.Scar.bcxh-c0a108d294157a0b2edd66aeb40d080b7f9a6ccf 2013-06-04 17:13:40 ....A 734196 Virusshare.00063/Trojan.Win32.Scar.bdd-027357e239088f56157b3afe26b9992cc53a3dda 2013-06-04 12:20:24 ....A 212644 Virusshare.00063/Trojan.Win32.Scar.bdd-033753cecc6944aaf6068d1c3ebc589a66683f30 2013-06-04 13:29:44 ....A 535192 Virusshare.00063/Trojan.Win32.Scar.bdd-18977ac8597da091166354abada5a5bc908efcd6 2013-06-03 18:19:22 ....A 386712 Virusshare.00063/Trojan.Win32.Scar.bdd-835d742b285d000241a32b938194d5f9edc948fc 2013-06-02 12:06:42 ....A 18944 Virusshare.00063/Trojan.Win32.Scar.bdlz-a4fcad6dc7c0ccecaa33e30bbd908b82717241f5 2013-06-02 13:38:46 ....A 59904 Virusshare.00063/Trojan.Win32.Scar.bdpc-0f20793b103974458daa6b53e0465c5e5289d468 2013-06-03 03:46:18 ....A 98304 Virusshare.00063/Trojan.Win32.Scar.bdqg-19dc4c1717eaf12bf185ace4d6e1013364da79f5 2013-06-03 13:08:52 ....A 151565 Virusshare.00063/Trojan.Win32.Scar.be-e88f78daa4001fe169353cd1b1facd1118a483b7 2013-06-02 09:07:14 ....A 2509824 Virusshare.00063/Trojan.Win32.Scar.bexs-5598572cae3ffcc1fb13fd79d6c00df1866dba0f 2013-06-02 17:31:30 ....A 1040384 Virusshare.00063/Trojan.Win32.Scar.bfis-c5322b5cfa5370ee8fdf3d088514d9c78697676f 2013-06-02 05:28:42 ....A 487108 Virusshare.00063/Trojan.Win32.Scar.bfpf-b935623868d9f17db42291b74306e31ed38176b1 2013-06-03 11:32:02 ....A 1987584 Virusshare.00063/Trojan.Win32.Scar.bfyc-7be00959df37123c59a0805c46f7c6bf6827898e 2013-06-03 15:32:18 ....A 129536 Virusshare.00063/Trojan.Win32.Scar.bfys-cbd11ed127ade070d89b6b1a62e33b707e3cef0e 2013-06-02 17:30:50 ....A 441344 Virusshare.00063/Trojan.Win32.Scar.bgos-a064f3b8f43743764fbe5fc8e324dec7d2cb097c 2013-06-03 10:49:34 ....A 499279 Virusshare.00063/Trojan.Win32.Scar.bhzh-65a4286d2e2ca954d68625a181346dd3cdcc83b1 2013-06-03 17:02:10 ....A 373248 Virusshare.00063/Trojan.Win32.Scar.bijx-819916a2642f90c58ce605784b143e232188ab68 2013-06-04 05:02:36 ....A 255513 Virusshare.00063/Trojan.Win32.Scar.blo-ffb4cdddb3f7df42a63ffe9978c214851abb3040 2013-06-03 13:15:20 ....A 15872 Virusshare.00063/Trojan.Win32.Scar.bnbg-112ca24f5b3b6bd1e76169730ed8096447282a58 2013-06-03 09:12:56 ....A 115264 Virusshare.00063/Trojan.Win32.Scar.botp-edf4ae05e9ec78ad619375d4189538d8045b1d92 2013-06-02 20:19:20 ....A 625352 Virusshare.00063/Trojan.Win32.Scar.bqrh-3473b73a4ffd24808a12ecdad02f4752679bbbd1 2013-06-02 15:19:12 ....A 549376 Virusshare.00063/Trojan.Win32.Scar.brts-9e315c9bae5ff6fc82837077649f9ee521453ed8 2013-06-03 14:06:54 ....A 159744 Virusshare.00063/Trojan.Win32.Scar.bsza-8b9663381fc72a859227f06ab635372494b9f042 2013-06-04 01:25:30 ....A 180747 Virusshare.00063/Trojan.Win32.Scar.bugt-7c35c5fa6d6960c0b628d4fe1b360e42b988afe3 2013-06-03 06:57:46 ....A 217088 Virusshare.00063/Trojan.Win32.Scar.bujk-5d6364906fa3ba7cbe43e7f0a33f8ef0927629b3 2013-06-02 13:00:28 ....A 552960 Virusshare.00063/Trojan.Win32.Scar.buud-d6c71d357828ea75b1324b0213f73eafe6838eac 2013-06-02 13:16:22 ....A 752128 Virusshare.00063/Trojan.Win32.Scar.bvvd-b05b80ca04e09bfcf4b2f9a0a58d8f1050c0b9f4 2013-06-03 21:39:36 ....A 253952 Virusshare.00063/Trojan.Win32.Scar.bwnd-cf47f87b3cf36943588da3809ca4ae27537a53a1 2013-06-03 17:06:14 ....A 258560 Virusshare.00063/Trojan.Win32.Scar.bwvv-5ccf0619718ba0cd8822d28bc351d55644d51676 2013-06-04 00:16:46 ....A 622080 Virusshare.00063/Trojan.Win32.Scar.bxdn-eedb96aa9d94a33583464d0aedfaba8ed94df569 2013-06-03 17:14:04 ....A 52224 Virusshare.00063/Trojan.Win32.Scar.bxkj-780b9c1814a29d82fe0463bd107defb746a34766 2013-06-02 18:47:26 ....A 22528 Virusshare.00063/Trojan.Win32.Scar.bxtk-aa40d1ac5a28f32ea067cb975fdec13ef094ac4b 2013-06-02 02:53:38 ....A 747008 Virusshare.00063/Trojan.Win32.Scar.bxvx-0bfa54e41046eff07cc105b87d240ef2668bb29d 2013-06-02 19:46:46 ....A 559616 Virusshare.00063/Trojan.Win32.Scar.bykn-d44c0ce864aa1db758ed5e4ff41f890491a64caf 2013-06-02 08:59:02 ....A 244736 Virusshare.00063/Trojan.Win32.Scar.bypw-14b8b65351d22dad503266cc6c2420e7d03fbaee 2013-06-02 09:23:32 ....A 1269760 Virusshare.00063/Trojan.Win32.Scar.bytw-1c566b6dbc74730c296bd43b9f1236a763b595d0 2013-06-04 00:31:54 ....A 57344 Virusshare.00063/Trojan.Win32.Scar.byya-c39d9771855762e62b0560ecfbb00c20692b6e6d 2013-06-03 05:53:38 ....A 40960 Virusshare.00063/Trojan.Win32.Scar.bzkt-75fecb09c54cea22bcae59c977d2d51e5ec46024 2013-06-03 13:14:50 ....A 24576 Virusshare.00063/Trojan.Win32.Scar.bzzx-dc2559be6a1702a610701b7cdfd9e3e25bbe55f3 2013-06-02 09:26:24 ....A 2256384 Virusshare.00063/Trojan.Win32.Scar.cbcf-c087251837e7c0dbb909bd69af7fc5ed4d5afc19 2013-06-02 13:00:24 ....A 2550784 Virusshare.00063/Trojan.Win32.Scar.cbne-d7739ef69dce16eed6ab94ea607e7c6eb7f8028b 2013-06-03 07:30:00 ....A 457728 Virusshare.00063/Trojan.Win32.Scar.ccgm-ecca73c366f39d30bd9b0d77936cfab7f38e0a1c 2013-06-03 00:12:28 ....A 913408 Virusshare.00063/Trojan.Win32.Scar.ccpi-579471134659c2437e3dadb3b73c9474ecb5bc38 2013-06-02 03:40:20 ....A 176128 Virusshare.00063/Trojan.Win32.Scar.cdcm-d9b5d13afcd89837fdb00a3f5b2c1d4a3ba1d898 2013-06-02 12:43:34 ....A 45056 Virusshare.00063/Trojan.Win32.Scar.cdtl-e230669fcce9e5116cd4f95b8fdd1dd20c757d47 2013-06-02 08:01:20 ....A 23040 Virusshare.00063/Trojan.Win32.Scar.cdud-7e0d0279459d1ebfa819d57b3a56468de0990e39 2013-06-03 06:25:48 ....A 620032 Virusshare.00063/Trojan.Win32.Scar.cdww-3565151ffb87892d98592cecc0e9daebe15ebf37 2013-06-02 16:58:50 ....A 414208 Virusshare.00063/Trojan.Win32.Scar.cedf-fd4b6661df6e0d0fc16b9480be21f930a217819f 2013-06-03 13:49:48 ....A 234205 Virusshare.00063/Trojan.Win32.Scar.cefg-87158c95f715637169423b74c69b32f212bc86da 2013-06-03 00:17:02 ....A 121012 Virusshare.00063/Trojan.Win32.Scar.cemk-04f30cd4d86d2351719dd531e26d737c065a72ac 2013-06-03 22:39:00 ....A 511634 Virusshare.00063/Trojan.Win32.Scar.ceww-309411e802ae12f190141ef59dd9ca263867c59f 2013-06-03 04:17:52 ....A 168021 Virusshare.00063/Trojan.Win32.Scar.cfkm-88a864ea730910771d0f6b381c871f162f013b08 2013-06-02 23:41:48 ....A 786432 Virusshare.00063/Trojan.Win32.Scar.cfrn-21a7ce31c7bbfa2ef1cd14b32683f9a621c31a60 2013-06-02 13:46:30 ....A 259072 Virusshare.00063/Trojan.Win32.Scar.cfyz-a2d2ae061842ce5807ad9ae3466f7aba28b4bdc0 2013-06-02 11:08:06 ....A 97280 Virusshare.00063/Trojan.Win32.Scar.ciia-185b515291854254c1fed03f8e86f299bb840098 2013-06-02 00:35:04 ....A 499712 Virusshare.00063/Trojan.Win32.Scar.cijo-a0a274cd1473157939dc80b378ed34da06145068 2013-06-03 11:24:38 ....A 102400 Virusshare.00063/Trojan.Win32.Scar.cinn-7ed4b89b5b761575ccabca156f337a4cdff275a0 2013-06-02 12:19:36 ....A 102400 Virusshare.00063/Trojan.Win32.Scar.cinn-d45c25cc60d45940a175b5a61761f1227a531fb4 2013-06-03 13:48:22 ....A 185344 Virusshare.00063/Trojan.Win32.Scar.cjkh-d05e07c018b0db54e89ab343a63de5916f707d8b 2013-06-02 16:36:34 ....A 861184 Virusshare.00063/Trojan.Win32.Scar.cjls-a631ffc14d9b80a0372682ff541ee8c7e7c1222e 2013-06-02 15:07:30 ....A 499712 Virusshare.00063/Trojan.Win32.Scar.cjqz-72b409c865dffac31dcb33a09c79fe44ec466541 2013-06-04 00:14:10 ....A 646144 Virusshare.00063/Trojan.Win32.Scar.ckah-1b1019f011e1751af91aaa99a3447ff5d8b0080a 2013-06-03 06:22:08 ....A 712704 Virusshare.00063/Trojan.Win32.Scar.clgx-5b4d9dc44a742063f115c7b2a9ceaf8513215281 2013-06-02 01:00:52 ....A 61456 Virusshare.00063/Trojan.Win32.Scar.clln-ce9172c79b07d9a45e2b75ad133104846da277bc 2013-06-02 02:09:54 ....A 241664 Virusshare.00063/Trojan.Win32.Scar.cltv-3256ca73aa7ce45552215b6545033b4b5141fdcc 2013-06-02 08:08:30 ....A 1126400 Virusshare.00063/Trojan.Win32.Scar.clyz-90d19e628ad3a8b208f623dac830c5d7c2bc2625 2013-06-02 18:50:00 ....A 563200 Virusshare.00063/Trojan.Win32.Scar.cmdu-c51994f9b8d89a1d32acdbace53907a63c908190 2013-06-03 07:43:30 ....A 676864 Virusshare.00063/Trojan.Win32.Scar.cnbx-9682fdf2c6c8b9c7ffdfc0c4535e99813a34aae9 2013-06-02 17:19:16 ....A 176671 Virusshare.00063/Trojan.Win32.Scar.cnpk-e9c3da2d166c90e575268302836f02811370009e 2013-06-03 03:11:26 ....A 729088 Virusshare.00063/Trojan.Win32.Scar.cnri-94daddbc1f4e22d1200f7f1cb577196dc2800488 2013-06-03 08:54:26 ....A 531456 Virusshare.00063/Trojan.Win32.Scar.cnvw-cc37deea0f3dd1a45a3180b78dbd2dca542f1f4b 2013-06-02 04:15:56 ....A 125952 Virusshare.00063/Trojan.Win32.Scar.coih-5fedba451b0fe786f28aa48f690a74cc07264642 2013-06-02 17:49:46 ....A 279552 Virusshare.00063/Trojan.Win32.Scar.comj-290e9b61afa36d360df101ae42dab8beaab8910f 2013-06-03 05:27:02 ....A 882338 Virusshare.00063/Trojan.Win32.Scar.coqv-d10304f795e094625c550946adf6a37c2ca1d2d9 2013-06-03 05:55:58 ....A 875520 Virusshare.00063/Trojan.Win32.Scar.cpau-88b9dcf4fbd9221876e4f6f1ffe4526f70511e5e 2013-06-03 04:57:06 ....A 13504 Virusshare.00063/Trojan.Win32.Scar.cpgj-fee8dcc9e39b17a8241a55fa1f2f02cf41135e19 2013-06-02 07:09:00 ....A 188416 Virusshare.00063/Trojan.Win32.Scar.cpmn-8b3b102759f93684edb8fd0c6c2c8aea322d5323 2013-06-02 05:35:26 ....A 151552 Virusshare.00063/Trojan.Win32.Scar.cprx-d7a85fbe22eeeb362edb0c943a69ebd9b5f0d1e9 2013-06-03 11:46:40 ....A 663552 Virusshare.00063/Trojan.Win32.Scar.cqkb-2ab3061e17df55fdbf022f9d5df85a09a118f75a 2013-06-03 02:12:16 ....A 73773 Virusshare.00063/Trojan.Win32.Scar.cqse-39c5a8778343c6c08ef470912b6c130a47cba339 2013-06-02 18:08:14 ....A 290304 Virusshare.00063/Trojan.Win32.Scar.ctci-8dd5d0665cf87eb20bedbe092d4e658cc06cd3f5 2013-06-02 09:33:06 ....A 41472 Virusshare.00063/Trojan.Win32.Scar.ctgw-17c5c50671b68e6907b79ae2ead9e2e2a95511e9 2013-06-02 13:01:14 ....A 2272107 Virusshare.00063/Trojan.Win32.Scar.cumm-5d2ff89c18fa18309e5e4e545a6bc407b014dd4a 2013-06-02 17:31:10 ....A 2499361 Virusshare.00063/Trojan.Win32.Scar.cumt-98c455e017530ba8bc2ebfb7c0d74a412b1ee6ae 2013-06-03 05:06:30 ....A 279552 Virusshare.00063/Trojan.Win32.Scar.cunw-7ef727b8be8d2beeac2e9e3c6503b308ce9d1081 2013-06-02 14:00:54 ....A 543232 Virusshare.00063/Trojan.Win32.Scar.cuqt-9d8b0612ec99afedf81b3ac67d99df74e245ac0f 2013-06-02 15:44:00 ....A 794015 Virusshare.00063/Trojan.Win32.Scar.cuvq-666e5e983b9dd42935aa2e67d7bb30870be84a59 2013-06-03 00:04:14 ....A 26618 Virusshare.00063/Trojan.Win32.Scar.cuzv-66fbc6f181b87a5e0a691beb057fcdd4240e7aa5 2013-06-03 04:45:40 ....A 172694 Virusshare.00063/Trojan.Win32.Scar.cvbr-7a59bedf1e570e9fe59a41773b2b89ff37a1f10c 2013-06-02 12:55:50 ....A 440320 Virusshare.00063/Trojan.Win32.Scar.cwce-5239ac7f6778c5de79a8fce9d0effb4c4dee3147 2013-06-02 16:27:52 ....A 110592 Virusshare.00063/Trojan.Win32.Scar.cwit-d417194efa0fea4ae6919dad431e4baaaa2df4d7 2013-06-02 18:35:44 ....A 90112 Virusshare.00063/Trojan.Win32.Scar.cwqp-22a7b1f18a81bfa4bd3f14e30b760ed6791539cc 2013-06-02 02:08:28 ....A 38400 Virusshare.00063/Trojan.Win32.Scar.cwsy-ca0c779aa40488202ddfb9af18b093d839fa2a26 2013-06-03 14:01:24 ....A 936960 Virusshare.00063/Trojan.Win32.Scar.cxlv-b2a3ff34e1dcd7e5bdf9931f911edd8377a1c52a 2013-06-02 05:14:04 ....A 35342 Virusshare.00063/Trojan.Win32.Scar.dbc-523b01bb19e9427a29f301f05cac1c1fb8c2b386 2013-06-02 23:08:20 ....A 209408 Virusshare.00063/Trojan.Win32.Scar.dc-d44986129617a0ec7ad3703ddd7d7e81991827d1 2013-06-02 03:39:50 ....A 659456 Virusshare.00063/Trojan.Win32.Scar.dcgw-2c917abc0df41511fd0e4813bb76c5b5fa46013e 2013-06-03 01:33:54 ....A 21504 Virusshare.00063/Trojan.Win32.Scar.dckr-e6aa0cd63edaddf6f489f98fb77ed2b63b43e799 2013-06-03 18:38:18 ....A 9728 Virusshare.00063/Trojan.Win32.Scar.deea-a9e098be9c8c71a05abcb3fb8ccb9ddd60159e65 2013-06-03 13:57:22 ....A 90112 Virusshare.00063/Trojan.Win32.Scar.denv-d4c000bfc3e30ead65b0f587ad7fef83151a1d48 2013-06-03 16:09:50 ....A 1004032 Virusshare.00063/Trojan.Win32.Scar.dfgf-0a1db0972c372e6bf68e58b1dc4f5de2e6c3d60d 2013-06-02 16:25:42 ....A 376875 Virusshare.00063/Trojan.Win32.Scar.dfgf-b8a16b92e3ae6f94009c7c32ff411cb0753614bf 2013-06-03 09:44:58 ....A 61440 Virusshare.00063/Trojan.Win32.Scar.dfuc-84ca3f6b986ee15ab2701a559a566c54dd1d80f4 2013-06-03 13:58:02 ....A 407552 Virusshare.00063/Trojan.Win32.Scar.dgbs-144881718cc2ebc0be6b62ce0bf13cfc79787368 2013-06-03 17:41:30 ....A 81920 Virusshare.00063/Trojan.Win32.Scar.dgcg-cbb1394f60bd56137a44be758daab7bdb35fcd02 2013-06-03 11:07:12 ....A 121633 Virusshare.00063/Trojan.Win32.Scar.dgkh-f60c4a8fac4e92f0c380f0cb01fa0640db05a39a 2013-06-03 11:27:34 ....A 327680 Virusshare.00063/Trojan.Win32.Scar.dheq-b48a1e3d5ff299939e6671cf646f1ae2a87a0d64 2013-06-03 10:01:20 ....A 327680 Virusshare.00063/Trojan.Win32.Scar.dheq-d5a56f13f0a9efcd205d2b6c273ec527d7d796b8 2013-06-03 09:14:22 ....A 106496 Virusshare.00063/Trojan.Win32.Scar.dhio-10e644fc3b2d30adeb3c4e8424783f9f67c0237e 2013-06-02 13:06:24 ....A 607744 Virusshare.00063/Trojan.Win32.Scar.dhuk-e20908f1c15a592cf55012caad7f3e453590bc01 2013-06-02 23:52:48 ....A 339968 Virusshare.00063/Trojan.Win32.Scar.dhxi-148638560e3f1b112dcc730ba36ee4c598d02553 2013-06-02 07:17:48 ....A 339968 Virusshare.00063/Trojan.Win32.Scar.dhxi-1491207f4b1d4c6d245d3197fcc2be0d9e5e4787 2013-06-03 14:50:32 ....A 339968 Virusshare.00063/Trojan.Win32.Scar.dhxi-d07bb4b92382ac8e7316e2cb5100d36c9548e6da 2013-06-04 04:02:06 ....A 114688 Virusshare.00063/Trojan.Win32.Scar.djaw-da22dbd03525a6e034f14ff027f74a60bfb0c87d 2013-06-02 22:04:28 ....A 7680 Virusshare.00063/Trojan.Win32.Scar.djoa-6213c7a163b092d4069d6270e955c80c717265e5 2013-06-03 22:15:38 ....A 242176 Virusshare.00063/Trojan.Win32.Scar.djpr-1e7a00c24e365abc5b3ae290fa04c3052fb70f13 2013-06-03 08:23:32 ....A 112618 Virusshare.00063/Trojan.Win32.Scar.dkls-0801139eafec8c3cfb4bf51508eb0bbebb779c17 2013-06-02 20:17:52 ....A 707072 Virusshare.00063/Trojan.Win32.Scar.dklu-4dc1531f16448622a55d24bdfa7b805b161c1a2c 2013-06-02 23:58:14 ....A 103592 Virusshare.00063/Trojan.Win32.Scar.dkoe-4ea10cc81968ab2de5ed0dd6776f255a56a71453 2013-06-02 16:42:46 ....A 210648 Virusshare.00063/Trojan.Win32.Scar.dldu-c16aa96b690ffcce35ebf4b9f4bb3fe8ddb7cf48 2013-06-02 04:12:30 ....A 114688 Virusshare.00063/Trojan.Win32.Scar.dlid-6f9f354b8686c15ccd525969f2dfd3073abe8881 2013-06-02 14:49:20 ....A 405400 Virusshare.00063/Trojan.Win32.Scar.dlie-30dcaeecc7c01ba5a1ff3a89f373c1c292103dd3 2013-06-02 11:04:26 ....A 54272 Virusshare.00063/Trojan.Win32.Scar.dliy-40dde99a52a1e30bb7da451a4030ad86b46c096b 2013-06-02 00:11:34 ....A 69693 Virusshare.00063/Trojan.Win32.Scar.dlor-df9e919ad325fe788231ae9531c232661e63ae10 2013-06-03 07:21:22 ....A 84252 Virusshare.00063/Trojan.Win32.Scar.dmfg-de1ba9b3f41b2548154a5eeb76e633f29ee6923d 2013-06-03 23:42:44 ....A 63582 Virusshare.00063/Trojan.Win32.Scar.dmqs-9d4132d9760ff381d986d05aeacf1094e7878bc4 2013-06-02 09:04:30 ....A 1376256 Virusshare.00063/Trojan.Win32.Scar.dmrq-3e4aa75e2f167e72ff0008682c3f2e3f463fd1f7 2013-06-03 03:26:52 ....A 452096 Virusshare.00063/Trojan.Win32.Scar.dmum-c809d7b4850b7ac7dc183c9d46bee8ddf99cce20 2013-06-03 07:14:58 ....A 1821184 Virusshare.00063/Trojan.Win32.Scar.dnce-53166f865844cef12a02040280dd1b000dbf51d5 2013-06-03 21:20:28 ....A 106646 Virusshare.00063/Trojan.Win32.Scar.dnqt-c5790b1bde1152c13b583f075f2d1e052edda3b4 2013-06-02 08:20:30 ....A 242176 Virusshare.00063/Trojan.Win32.Scar.dnug-a26f12ee6115f76ecffba670c37621f0ac238e6b 2013-06-03 07:23:40 ....A 489144 Virusshare.00063/Trojan.Win32.Scar.doac-d698f6e6489814e5b7e546d26d000b24b0213fc4 2013-06-02 00:19:30 ....A 270336 Virusshare.00063/Trojan.Win32.Scar.doom-e165496547b9c1061c7564f730c723d6e895720b 2013-06-03 17:44:34 ....A 690688 Virusshare.00063/Trojan.Win32.Scar.dopf-2e39e09673d2253f99daf51460c214ecec50d454 2013-06-02 14:57:22 ....A 111104 Virusshare.00063/Trojan.Win32.Scar.dopl-95ecaec5280c72713ab7affd0d66e0661eec766f 2013-06-03 12:16:42 ....A 58154 Virusshare.00063/Trojan.Win32.Scar.doub-8be4ee6505ac4c640309ff7fb66ea7178ad51435 2013-06-03 11:40:50 ....A 331776 Virusshare.00063/Trojan.Win32.Scar.doub-db3714442bd89a15cfdfad025e18bd613d3b6f74 2013-06-03 08:07:22 ....A 114688 Virusshare.00063/Trojan.Win32.Scar.dpvv-4e57922b863f3c9ff94c90994f60ec4140965452 2013-06-02 18:50:40 ....A 235520 Virusshare.00063/Trojan.Win32.Scar.dpvy-445ac5271cac7783ed93c8b975ae2f907336d6d4 2013-06-02 06:32:42 ....A 13824 Virusshare.00063/Trojan.Win32.Scar.dqxn-d33a272c01c6c75e9f664309dffd6244a5dec55c 2013-06-02 03:36:40 ....A 40960 Virusshare.00063/Trojan.Win32.Scar.dscg-523b3a209d1fe1b5362ce8b4569fd83045d78dd3 2013-06-03 15:59:50 ....A 55148 Virusshare.00063/Trojan.Win32.Scar.dsim-8a969e2930db4329900a11f6cde7f25dd1e6718b 2013-06-02 18:17:52 ....A 266240 Virusshare.00063/Trojan.Win32.Scar.dswi-50c446e059389c9ae7791036f7897d0a4d21494f 2013-06-03 07:20:56 ....A 126976 Virusshare.00063/Trojan.Win32.Scar.dtgx-6b50f07a1e0e7d92029f1c7c8e27cebc3825e0ed 2013-06-03 09:21:28 ....A 61440 Virusshare.00063/Trojan.Win32.Scar.dtlr-5a90a8dcac7d43f591a927bf485c54ba4ce76f8f 2013-06-03 06:18:32 ....A 2033664 Virusshare.00063/Trojan.Win32.Scar.dtup-3b90a52e088a8fc40c3d09e89da2bdd772a97fc2 2013-06-03 23:17:34 ....A 314880 Virusshare.00063/Trojan.Win32.Scar.durn-5b0773a4a2e69962c5d446e24c9010ac05931f11 2013-06-03 12:45:50 ....A 588816 Virusshare.00063/Trojan.Win32.Scar.dxlx-45f2a6e7b224d8eaa997ffa85132d3a8816e3be3 2013-06-03 07:35:26 ....A 95232 Virusshare.00063/Trojan.Win32.Scar.dydy-6d702e61fdf29dddf4620e39354782f407fb188f 2013-06-03 13:58:58 ....A 29799 Virusshare.00063/Trojan.Win32.Scar.dzjg-5aa382e2c627ad95d2987cd4dfedd540626f308f 2013-06-03 19:49:56 ....A 2300928 Virusshare.00063/Trojan.Win32.Scar.dzjj-3846fedc924c994f2c3e4499e48c064f7d5d8d8e 2013-06-03 23:57:46 ....A 36352 Virusshare.00063/Trojan.Win32.Scar.eaml-680ace17cb95f7d84b85adbe385154cdcdfb8ba1 2013-06-03 13:55:48 ....A 77312 Virusshare.00063/Trojan.Win32.Scar.eauq-13d10bbe213886251e48d8a0c1ed3abddc353745 2013-06-02 20:23:12 ....A 77312 Virusshare.00063/Trojan.Win32.Scar.ebig-e5069f629381bec35916741aa46a66a62dc9dc09 2013-06-03 17:28:34 ....A 77312 Virusshare.00063/Trojan.Win32.Scar.ebzj-d76fcf994da7beba5238abf0d653f4a1a11f99b3 2013-06-02 18:49:30 ....A 638976 Virusshare.00063/Trojan.Win32.Scar.edrq-54b013e9fa5fa3ff37c8117fb1b8bdc42439ef07 2013-06-03 22:08:02 ....A 2152960 Virusshare.00063/Trojan.Win32.Scar.ekzi-2379cc2cca7f0cb8499c4e8045a707c07575a504 2013-06-03 12:56:34 ....A 204961 Virusshare.00063/Trojan.Win32.Scar.emiv-cb33811932d9e8b7071c8e118461d3e66ff0c46c 2013-06-02 00:35:34 ....A 249856 Virusshare.00063/Trojan.Win32.Scar.emsy-9bea1fe7054888eedd237ab9972385ce6eb9e4aa 2013-06-03 11:39:56 ....A 2048 Virusshare.00063/Trojan.Win32.Scar.emyv-5e95387dcafbd7d60e8cf0d5a5cbd90b5d577d21 2013-06-03 08:02:36 ....A 382466 Virusshare.00063/Trojan.Win32.Scar.enzn-e56037c21c5aeb20d4073a5ebb6eee4684366a24 2013-06-03 19:48:00 ....A 32768 Virusshare.00063/Trojan.Win32.Scar.eobw-809d5d869f3f0a841dc8ec467cf05b429740e788 2013-06-03 16:38:04 ....A 238080 Virusshare.00063/Trojan.Win32.Scar.eqsz-6f1c73f35152318fdae1155491a31897919f29f6 2013-06-03 10:37:44 ....A 529920 Virusshare.00063/Trojan.Win32.Scar.ercm-3af4f20e5bd8d064df90d9fa24cfd4d79fb03de7 2013-06-02 18:10:50 ....A 395776 Virusshare.00063/Trojan.Win32.Scar.est-810ee223ffaefd1f53c443080b9a806d1641c679 2013-06-03 10:38:00 ....A 478720 Virusshare.00063/Trojan.Win32.Scar.estk-e50607aebcce681aaec3ddd676852c3ebe7791d4 2013-06-03 09:10:44 ....A 24576 Virusshare.00063/Trojan.Win32.Scar.etdo-976c4995617ee318495f04fa6170e962a35d98f5 2013-06-02 08:30:56 ....A 1063424 Virusshare.00063/Trojan.Win32.Scar.etfg-8f15c98899fa0e572ece18bba6ee9ebb92b1a6d5 2013-06-03 19:57:34 ....A 311296 Virusshare.00063/Trojan.Win32.Scar.etqj-b5e3bae9d900bd7db5e8d6da40810d7d6705a29f 2013-06-02 20:56:58 ....A 1005568 Virusshare.00063/Trojan.Win32.Scar.etqm-93f975d313060d695f7af94774cd515c69e35490 2013-06-02 12:54:52 ....A 106496 Virusshare.00063/Trojan.Win32.Scar.exmc-d3e1853bcbe2fd4cc697c932849c03956cc44c60 2013-06-03 19:41:22 ....A 453120 Virusshare.00063/Trojan.Win32.Scar.ezjd-e772a49491e9f98bf983f69a17ed128c315f28c6 2013-06-04 07:27:24 ....A 74488 Virusshare.00063/Trojan.Win32.Scar.fqzz-e9b84fecdac248722bad132e309be166c2c4343c 2013-06-04 07:47:26 ....A 196608 Virusshare.00063/Trojan.Win32.Scar.gaum-fd79648bce3ed71034f102a24408da0b3936baaa 2013-06-03 07:05:54 ....A 393216 Virusshare.00063/Trojan.Win32.Scar.gbgd-fe67509b123a2229ed30d6f94a566e653d257dbb 2013-06-03 20:36:10 ....A 385024 Virusshare.00063/Trojan.Win32.Scar.gbhe-80771f06a53655d75ea712e63d61825c08780b0a 2013-06-04 06:48:20 ....A 389120 Virusshare.00063/Trojan.Win32.Scar.gbif-6b8fd2e8d16b34245b7451cadfecf1f28c8c0193 2013-06-04 15:53:32 ....A 389120 Virusshare.00063/Trojan.Win32.Scar.gbif-bd039c92da573a2c7cd160719df8729efbe90835 2013-06-04 11:42:50 ....A 389120 Virusshare.00063/Trojan.Win32.Scar.gbna-eb6c140280cca414669ff86d2d06a7d9d47231f2 2013-06-03 02:23:40 ....A 31520 Virusshare.00063/Trojan.Win32.Scar.girx-335aedf4cf5dce15da48ea2fbf5e3b79eb40bc12 2013-06-03 07:13:54 ....A 39936 Virusshare.00063/Trojan.Win32.Scar.glhp-bcb7531bfad4d2ff633d4c36c373aa3a3678c2b8 2013-06-03 10:47:38 ....A 49664 Virusshare.00063/Trojan.Win32.Scar.glhp-f5c8b3991722336143ff997242043ac99fe5731a 2013-06-03 07:48:48 ....A 1708032 Virusshare.00063/Trojan.Win32.Scar.gniy-f95a7582abb8a46af498c0753e632d46c328a2ac 2013-06-03 20:30:30 ....A 40994 Virusshare.00063/Trojan.Win32.Scar.gnsi-87400b052e95916cda46e1dbb345308887a0e017 2013-06-03 07:47:36 ....A 90187 Virusshare.00063/Trojan.Win32.Scar.gnuw-9b4077467932b38e94f01b4d0c0cda993a37c258 2013-06-03 07:06:36 ....A 749360 Virusshare.00063/Trojan.Win32.Scar.golr-dfb50699bf43dc712ccb6636a351546c8967d4ee 2013-06-02 11:25:54 ....A 468131 Virusshare.00063/Trojan.Win32.Scar.gpzu-06f9e4f83afd5ba216f4b3431f66559851c57192 2013-06-02 14:37:50 ....A 1003171 Virusshare.00063/Trojan.Win32.Scar.gpzu-0d7fb47422e4794ca4f54faaa410c396285ee444 2013-06-03 13:22:24 ....A 1620131 Virusshare.00063/Trojan.Win32.Scar.gpzu-109b4a24bfd4a68a7fe8a8b253b871a791fae9e6 2013-06-03 07:48:58 ....A 1585152 Virusshare.00063/Trojan.Win32.Scar.gpzu-261f464afb046ee2dbc63034276dd3aa19b9487f 2013-06-02 04:57:04 ....A 447139 Virusshare.00063/Trojan.Win32.Scar.gpzu-3ef5dee0b521a4baaa59ed79c89110d09fafe2c2 2013-06-02 04:55:16 ....A 815779 Virusshare.00063/Trojan.Win32.Scar.gpzu-5700976f0e87f0865f3cb6ca75a580704d77a8e0 2013-06-03 04:00:36 ....A 451747 Virusshare.00063/Trojan.Win32.Scar.gpzu-60c3ef1573c5d2411b57e5ee8d23c04bb3e156bf 2013-06-02 22:25:58 ....A 1556643 Virusshare.00063/Trojan.Win32.Scar.gpzu-837d834f17cda7950f95bf6c05971df175ef5087 2013-06-02 06:13:30 ....A 979619 Virusshare.00063/Trojan.Win32.Scar.gpzu-8f878215888464c48374a7deb431cc8d6b7e6b32 2013-06-02 17:01:28 ....A 1111203 Virusshare.00063/Trojan.Win32.Scar.gpzu-93fce377bb809663a06a40df3fedecef048c30e2 2013-06-03 23:48:58 ....A 610979 Virusshare.00063/Trojan.Win32.Scar.gpzu-cb0087de23f8a7326855db06311dd51627fd1316 2013-06-03 08:44:22 ....A 669347 Virusshare.00063/Trojan.Win32.Scar.gpzu-dfc23c69110c9b62c62df2d7c8dfd694c31affbc 2013-06-03 11:43:52 ....A 545955 Virusshare.00063/Trojan.Win32.Scar.gpzu-e2710225ab38aacfaf98afd44c8831c6b6883a3a 2013-06-03 08:50:08 ....A 596480 Virusshare.00063/Trojan.Win32.Scar.gqnf-fb103d724184cad01b68ddf12eb0149f7aa24c56 2013-06-04 11:48:06 ....A 69707 Virusshare.00063/Trojan.Win32.Scar.gqsm-7e65bf985d72efc70f8b87854074c0743813798c 2013-06-03 17:43:00 ....A 2097152 Virusshare.00063/Trojan.Win32.Scar.gqub-1c718049677898c72501a51d99edf3f3389b3db1 2013-06-03 04:01:32 ....A 108032 Virusshare.00063/Trojan.Win32.Scar.gqub-5a7320994879c1541dc3cff4e31c3821305dd4fd 2013-06-02 00:34:34 ....A 501248 Virusshare.00063/Trojan.Win32.Scar.gqub-80fa87e9ff7a4c85a4264b22054fbbec795d76d3 2013-06-04 09:15:40 ....A 88064 Virusshare.00063/Trojan.Win32.Scar.gsiz-461725a75ffb5a317bc84c9b337680f664bce11f 2013-06-03 20:29:00 ....A 83407 Virusshare.00063/Trojan.Win32.Scar.gtoo-1a00106190597b436687c95fa79f3ea673135319 2013-06-03 22:16:46 ....A 126976 Virusshare.00063/Trojan.Win32.Scar.gufg-3f02a8ccdd263a9804013e940a990394b234a79b 2013-06-03 11:13:24 ....A 135168 Virusshare.00063/Trojan.Win32.Scar.gufg-94d88269f6918df9db2582103a14d7cb950edc04 2013-06-04 16:58:38 ....A 213286 Virusshare.00063/Trojan.Win32.Scar.gvil-3e6eb84835ef1cb1ea17f5b8012d296402a48757 2013-06-04 10:09:24 ....A 59392 Virusshare.00063/Trojan.Win32.Scar.gvil-526fcd93eca4e93a5cc4e0418c0a76d56f9a1bef 2013-06-04 02:48:26 ....A 59904 Virusshare.00063/Trojan.Win32.Scar.gvil-9d8747fee4d8f259f21e56f9371476685577ff95 2013-06-04 06:10:24 ....A 59904 Virusshare.00063/Trojan.Win32.Scar.gvil-a1c788b21b40cf55570ba8e2465079a9b57c449e 2013-06-04 02:18:28 ....A 8344 Virusshare.00063/Trojan.Win32.Scar.gvil-a3ca2501089496bdd3368ce96c5fe89aab81fb29 2013-06-04 01:59:20 ....A 237056 Virusshare.00063/Trojan.Win32.Scar.gvil-e11b373dae2e4bb78399b29aa8c2f70d2932535d 2013-06-02 14:29:50 ....A 36880 Virusshare.00063/Trojan.Win32.Scar.gwrq-5651976cc11885bb171b9c90b9a420f5ce84dae9 2013-06-03 06:01:36 ....A 344064 Virusshare.00063/Trojan.Win32.Scar.gyf-8359046fbce1a99272264392349994738348d537 2013-06-02 16:23:16 ....A 28672 Virusshare.00063/Trojan.Win32.Scar.hdyy-8ce9474addf421792e55638a466a1dd4ff8fd744 2013-06-03 11:59:24 ....A 11264 Virusshare.00063/Trojan.Win32.Scar.hdyy-fd7aeed3f3639ae7973b59a7ea498a9a2e62c5a9 2013-06-04 14:35:16 ....A 173578 Virusshare.00063/Trojan.Win32.Scar.hhrw-736222f9b386b6adc68fcbaf97f3dbade447260f 2013-06-03 07:34:38 ....A 208384 Virusshare.00063/Trojan.Win32.Scar.hipq-3fd11692d480dec4a72bd532280d749196158612 2013-06-02 13:06:54 ....A 992256 Virusshare.00063/Trojan.Win32.Scar.hipu-6cb67bacb8bc6cf9334fb8b78d4e350d5c0a3547 2013-06-04 08:43:02 ....A 389120 Virusshare.00063/Trojan.Win32.Scar.hlix-32e4ae0fda755b48bd863fb3a3ee118884fc4f7c 2013-06-04 12:17:46 ....A 711107 Virusshare.00063/Trojan.Win32.Scar.hogk-38052ed8c41ccee7fbfcb3f8997cde422267701c 2013-06-03 06:37:44 ....A 28160 Virusshare.00063/Trojan.Win32.Scar.houc-a92bdaa4c908d1312441e5a3027daf23473ffb4b 2013-06-03 04:40:26 ....A 90112 Virusshare.00063/Trojan.Win32.Scar.houy-0737109cf69f3471244126b40ce5b0ca8414c711 2013-06-03 18:44:18 ....A 131077 Virusshare.00063/Trojan.Win32.Scar.hpek-fc488b497699b14358a8bb6c41f3640028c18089 2013-06-02 14:23:58 ....A 2143292 Virusshare.00063/Trojan.Win32.Scar.hpud-4b487c77eef44de040e79a922989251f5ccc9b77 2013-06-03 09:19:10 ....A 36864 Virusshare.00063/Trojan.Win32.Scar.hqhl-483a9bfe93595dab93abce9f06ecde206521cf1f 2013-06-03 19:47:04 ....A 144384 Virusshare.00063/Trojan.Win32.Scar.hrco-d46235b8fe953924566771de7b61fc477099d78c 2013-06-02 23:49:24 ....A 3484202 Virusshare.00063/Trojan.Win32.Scar.hslp-a74a3ddf2a501af53df6f7a9f6d275e923ed77f8 2013-06-02 15:52:52 ....A 406478 Virusshare.00063/Trojan.Win32.Scar.hsol-417acc134010db6aafbcdb5af5e40c3d664834be 2013-06-01 23:52:42 ....A 32907 Virusshare.00063/Trojan.Win32.Scar.hsqn-dc3d436756e2213b235886f65140560f5dbd330b 2013-06-03 08:52:50 ....A 720384 Virusshare.00063/Trojan.Win32.Scar.hsuy-5085dd4b706a9a6755b87e2c7feeeaed41e4e6a6 2013-06-02 01:31:54 ....A 720384 Virusshare.00063/Trojan.Win32.Scar.hsuy-514036721b8390d0f46e19828d3f3553475002fb 2013-06-03 00:13:46 ....A 720384 Virusshare.00063/Trojan.Win32.Scar.hsuy-95e9941ff1ae951c7d3add08d99a38696fdba534 2013-06-02 01:05:02 ....A 190024 Virusshare.00063/Trojan.Win32.Scar.hvtt-6efb2e1a1af5be4b147e6d31941a9ba5bddee22f 2013-06-03 02:29:02 ....A 15872 Virusshare.00063/Trojan.Win32.Scar.hxdx-0ce795ccfe898255ae49dfb2ae0c817562039bbd 2013-06-02 15:26:50 ....A 15872 Virusshare.00063/Trojan.Win32.Scar.hxdx-2a9ea63b869907a99077f984723d073df3ea6c43 2013-06-04 16:17:58 ....A 688240 Virusshare.00063/Trojan.Win32.Scar.hysv-976b41a03f26e757c5519ad2e7980bf9c568a391 2013-06-03 12:21:56 ....A 50176 Virusshare.00063/Trojan.Win32.Scar.hzue-d8c10c9fe3e99de8b4a31365a80f51296835740a 2013-06-03 03:32:16 ....A 368640 Virusshare.00063/Trojan.Win32.Scar.hzvp-ae28ac28e3085904d595da4f09b15a3e3e4191e9 2013-06-03 07:45:26 ....A 23040 Virusshare.00063/Trojan.Win32.Scar.iadt-29ee0bf29f1f06e392f25f4de57fe24de25a5940 2013-06-03 11:28:04 ....A 33280 Virusshare.00063/Trojan.Win32.Scar.iadt-c46262a5443795f33d26dcf546c07acc15e9b809 2013-06-03 19:45:10 ....A 33280 Virusshare.00063/Trojan.Win32.Scar.iadt-cac61ea82d3addd3dce40ce4ce9d73c78ac6c1d5 2013-06-02 13:40:32 ....A 23040 Virusshare.00063/Trojan.Win32.Scar.iadu-6549ebb99c5e7e16c22b70b295248f4281b90af8 2013-06-03 04:39:54 ....A 23040 Virusshare.00063/Trojan.Win32.Scar.iaed-5b3ff08f084daf9eb30ff716a0e632c251d8c9b5 2013-06-03 10:49:14 ....A 23040 Virusshare.00063/Trojan.Win32.Scar.iaei-22e06d29658199bb7c53f0973882f0fe2201483e 2013-06-02 18:21:40 ....A 94208 Virusshare.00063/Trojan.Win32.Scar.iaei-4037dfbed7d07e727b046fffa55f13b2fdc78800 2013-06-03 16:20:58 ....A 94208 Virusshare.00063/Trojan.Win32.Scar.iaeo-c3e61156c5fb9d4a66f06b91ddb2491c4c720944 2013-06-02 16:07:18 ....A 23040 Virusshare.00063/Trojan.Win32.Scar.iaet-6ea340dab5b3cdc35babcc591c0b88f86e94a2d5 2013-06-02 11:29:10 ....A 23040 Virusshare.00063/Trojan.Win32.Scar.iaet-939ddf313c083f27368d2ac8dba3ac790bb33619 2013-06-03 10:48:52 ....A 34401 Virusshare.00063/Trojan.Win32.Scar.iald-f6eaf8081f1a1a829d03877a4c2c0bd2e6046b89 2013-06-02 12:39:10 ....A 139264 Virusshare.00063/Trojan.Win32.Scar.iavo-f006873bd61b69226bc23dea0f6e2a8b8be59c48 2013-06-03 10:06:40 ....A 289792 Virusshare.00063/Trojan.Win32.Scar.ibds-3234b4cb8b65f4298cb7c6ad731773395a61b6ce 2013-06-02 09:09:50 ....A 274432 Virusshare.00063/Trojan.Win32.Scar.ifkm-4e58474841b77c25bf1304adf4352aba5d305d66 2013-06-02 23:41:48 ....A 28672 Virusshare.00063/Trojan.Win32.Scar.iin-812c603c09d6f039d14f99045c4e8dc7db473356 2013-06-04 15:36:06 ....A 379392 Virusshare.00063/Trojan.Win32.Scar.jxhs-17058ab30fef43fac53cf6f73d30bae3af48f78d 2013-06-04 17:00:14 ....A 380160 Virusshare.00063/Trojan.Win32.Scar.jxhs-35f95ec20f30d2048cd2dac69393f22d95c31b70 2013-06-04 06:08:16 ....A 408064 Virusshare.00063/Trojan.Win32.Scar.jxhs-4a21f6eb9ae643329669050420f44de710f4b373 2013-06-04 09:10:28 ....A 409600 Virusshare.00063/Trojan.Win32.Scar.jxhs-65cdcfab4393ce46e0026f93bf951ef16248bac3 2013-06-02 06:44:54 ....A 723456 Virusshare.00063/Trojan.Win32.Scar.kasq-f753de7c7724872cf1d0a5ef03ba0edf755e3165 2013-06-04 04:11:34 ....A 57344 Virusshare.00063/Trojan.Win32.Scar.kcpt-7e425e84f9a14cd5a0a56bbd04501c0395efa02c 2013-06-03 07:17:42 ....A 480087 Virusshare.00063/Trojan.Win32.Scar.khfd-fb25fb0ce45e0d09bfb15d4991c5ee225d88e97c 2013-06-02 05:27:10 ....A 16384 Virusshare.00063/Trojan.Win32.Scar.khl-46c228d70fe91386dbd66d39c98a886d32f18562 2013-06-03 21:33:12 ....A 54272 Virusshare.00063/Trojan.Win32.Scar.khos-934d1d3292dea813d814fc33f8e5dd4960c8b0fc 2013-06-02 19:38:32 ....A 83456 Virusshare.00063/Trojan.Win32.Scar.kkfe-1988c0db3b5f944f94328b3c103a2d762c2c19e1 2013-06-03 12:58:30 ....A 106497 Virusshare.00063/Trojan.Win32.Scar.kkil-815ca9fa1d4a8dbe7aae0dc1ccbc4f680134bf0c 2013-06-02 22:58:24 ....A 788480 Virusshare.00063/Trojan.Win32.Scar.kksh-3029f73e0e28524266bb76294189a3f9c317bdf0 2013-06-02 13:27:06 ....A 98304 Virusshare.00063/Trojan.Win32.Scar.kkvu-d7ab931ce48fbc843be0cd827f3e4d7c3926bb20 2013-06-02 12:04:34 ....A 223232 Virusshare.00063/Trojan.Win32.Scar.kkwg-1b60a36931d0d72d58a1f1df5a16dc421c41d4d8 2013-06-04 12:08:10 ....A 8429 Virusshare.00063/Trojan.Win32.Scar.klao-f05b97e8e2295ce7880f6550655673df4a7ae8f3 2013-06-02 22:46:02 ....A 35840 Virusshare.00063/Trojan.Win32.Scar.kldi-7d1b24752761b7e76ced344f0c55e8eb3324c537 2013-06-02 13:23:10 ....A 631808 Virusshare.00063/Trojan.Win32.Scar.klmo-090576126f5e346293aac2eef08febfe748530ff 2013-06-02 00:41:20 ....A 61440 Virusshare.00063/Trojan.Win32.Scar.klog-a4d46d41ee041260db8415c1cf484f58a9f1dddb 2013-06-03 12:19:40 ....A 130378 Virusshare.00063/Trojan.Win32.Scar.klq-d1d2d5562e50034d8deec777dc9f8bc105a8ddf1 2013-06-03 01:30:18 ....A 162140 Virusshare.00063/Trojan.Win32.Scar.kltx-eb6b6feead681edecb51519a69605a32f79abfac 2013-06-02 16:57:10 ....A 18432 Virusshare.00063/Trojan.Win32.Scar.klzh-dcb29235a7359f2eacb080d13ea5c18c495c0d7c 2013-06-02 15:17:40 ....A 471040 Virusshare.00063/Trojan.Win32.Scar.kmea-a0351b2afe86d2d317713dc4acfbc6a15109f059 2013-06-04 07:39:52 ....A 371295 Virusshare.00063/Trojan.Win32.Scar.kmea-d24941eb8da45039e895fb458d4503c6ad931d28 2013-06-03 14:52:52 ....A 153600 Virusshare.00063/Trojan.Win32.Scar.kmeb-3616c98d7eecf5f1e51d70b7c5081a0c64f0cb29 2013-06-02 22:48:50 ....A 71680 Virusshare.00063/Trojan.Win32.Scar.kmyn-9e06493bc1b9e567729aa213c66c60d9520ab492 2013-06-03 12:20:30 ....A 1707827 Virusshare.00063/Trojan.Win32.Scar.knep-5934eb285543b0512d10d2a9869b2219076fab48 2013-06-02 02:13:20 ....A 725316 Virusshare.00063/Trojan.Win32.Scar.knfc-2ee858a1a1984a880bfd082abf5d1d27fd47b613 2013-06-02 23:35:22 ....A 295936 Virusshare.00063/Trojan.Win32.Scar.knif-08e8600de44a541c48d002c9287c2dae8c371e59 2013-06-02 09:03:00 ....A 49271 Virusshare.00063/Trojan.Win32.Scar.knjp-0a1d165edcc0f653b392503946ed33504a2b6e7d 2013-06-02 02:44:54 ....A 47010 Virusshare.00063/Trojan.Win32.Scar.krkw-43f8e65a50f476d0e779221811f1db569c1294de 2013-06-04 00:43:14 ....A 45122 Virusshare.00063/Trojan.Win32.Scar.krkw-5a02365195670465598457f788a4fcaceb6e676b 2013-06-03 01:08:38 ....A 44810 Virusshare.00063/Trojan.Win32.Scar.krkw-fde73e17ccb3c87a44ad89e003c683826740b7f0 2013-06-02 08:23:48 ....A 259584 Virusshare.00063/Trojan.Win32.Scar.ktxw-00c187b5d4073912391c8294835f657f12c74034 2013-06-03 14:26:16 ....A 292352 Virusshare.00063/Trojan.Win32.Scar.ldtx-82e26bfae8e3aade229a7100b3201dbe933a3757 2013-06-03 21:45:08 ....A 700416 Virusshare.00063/Trojan.Win32.Scar.ldtx-f6f40eb8643ef18d9aafbef9bb779b43fbec49a1 2013-06-03 12:46:58 ....A 773632 Virusshare.00063/Trojan.Win32.Scar.ldwu-f88fbc9d9cbafe05daa547e7f7334cb9a3c679ae 2013-06-02 14:02:06 ....A 1534464 Virusshare.00063/Trojan.Win32.Scar.ljpe-69a891f957bb1b91c673b83ba3d5b682e1f78264 2013-06-02 08:38:38 ....A 411236 Virusshare.00063/Trojan.Win32.Scar.ljrp-8e1b90b15d943dd5c2e40c0f7f297dfcc60eb164 2013-06-03 09:05:48 ....A 73728 Virusshare.00063/Trojan.Win32.Scar.lkyf-ddccc27d350e1bf4966ac06c20e1350822ef563f 2013-06-01 23:49:42 ....A 79872 Virusshare.00063/Trojan.Win32.Scar.llfj-279f9cc669548fdd10a84b633d351959b4b401a4 2013-06-03 15:17:00 ....A 79872 Virusshare.00063/Trojan.Win32.Scar.llfj-bc77922dcd6b367c80e69ccea8a65fb40bb3f633 2013-06-03 19:49:48 ....A 65536 Virusshare.00063/Trojan.Win32.Scar.lsyu-60fcf7c4817feb55720c28e464b4fb7e0c6b38c8 2013-06-03 03:25:16 ....A 40960 Virusshare.00063/Trojan.Win32.Scar.lzp-f8155289518d0ebe28ff2499dcc3ccc45e2101b0 2013-06-02 16:49:18 ....A 102912 Virusshare.00063/Trojan.Win32.Scar.mve-99eec7f0d470d0f21666459dffa627ab3b8b927f 2013-06-03 03:13:00 ....A 13312 Virusshare.00063/Trojan.Win32.Scar.nzea-2b965798944c09a17ef0be9eaf08f2bce191df45 2013-06-02 00:07:48 ....A 40960 Virusshare.00063/Trojan.Win32.Scar.nzgh-067d65fdeae82492c841a19a78d5379d48c696be 2013-06-02 08:48:12 ....A 266240 Virusshare.00063/Trojan.Win32.Scar.nzhg-1993624139753a79c4d4d61747574eb609867759 2013-06-02 17:29:50 ....A 3010560 Virusshare.00063/Trojan.Win32.Scar.nzuj-0061f8e2387bab2fba61d31621cf369aa517ac70 2013-06-02 10:27:34 ....A 71057 Virusshare.00063/Trojan.Win32.Scar.oaea-ba6694a931551cb7e27d855bca2b75326530a473 2013-06-02 03:48:10 ....A 83968 Virusshare.00063/Trojan.Win32.Scar.oaja-361b3027ffbdb79538206d9142486c193eacaead 2013-06-02 13:02:42 ....A 66048 Virusshare.00063/Trojan.Win32.Scar.obgd-03d891049642e6678e7e8550eafa246445a15eb6 2013-06-03 00:21:06 ....A 477696 Virusshare.00063/Trojan.Win32.Scar.obhl-5d432e9274fc743e5e4c64bf946a77ba1720b5eb 2013-06-02 23:24:46 ....A 185156 Virusshare.00063/Trojan.Win32.Scar.obyt-6e1f7d1bfb44b361fd4ce3ff4ba5ac1c25683ab3 2013-06-02 23:43:02 ....A 14848 Virusshare.00063/Trojan.Win32.Scar.oclu-5b68b339618c8b76c60e49af56a173c52890990e 2013-06-03 21:41:26 ....A 1938432 Virusshare.00063/Trojan.Win32.Scar.ocrv-47d4e9ef30547b0635a7d6bb2bbc4cfe306f8145 2013-06-02 16:17:18 ....A 3374069 Virusshare.00063/Trojan.Win32.Scar.odub-1aa946624eb2b1b0012fea74c203b289ab5810cf 2013-06-02 17:05:38 ....A 172049 Virusshare.00063/Trojan.Win32.Scar.ofhn-17a0dc614619115316a3bed2170eac9e1ccb3afb 2013-06-04 07:23:46 ....A 418345 Virusshare.00063/Trojan.Win32.Scar.ofhn-37962e05e6eacf71e325755c2da2efab57375a2a 2013-06-02 16:38:22 ....A 172983 Virusshare.00063/Trojan.Win32.Scar.ofhn-5332fb1dc57780913dce7e242c53e1e0ebffd939 2013-06-02 23:23:08 ....A 418218 Virusshare.00063/Trojan.Win32.Scar.ofhn-6ba82462276b4c15813c6c1892ac835371a38d78 2013-06-03 01:21:10 ....A 174592 Virusshare.00063/Trojan.Win32.Scar.ofhn-9eb3c0531c8651f3565fb33ce90e908378ac5446 2013-06-02 03:26:16 ....A 172425 Virusshare.00063/Trojan.Win32.Scar.ofhn-a565018114f12c9846366f260f3940c4a75c20fb 2013-06-02 10:47:52 ....A 170778 Virusshare.00063/Trojan.Win32.Scar.ofhn-ad5407a0fc27bd881e7d910dc919d272ca8480de 2013-06-01 23:55:42 ....A 1258593 Virusshare.00063/Trojan.Win32.Scar.ohhj-137fab9ce4ca272d06d0a5cfe04d83ca3e71b5fe 2013-06-02 20:42:36 ....A 733696 Virusshare.00063/Trojan.Win32.Scar.ohhj-801d1facad8bfdbb1b0ba6933d61539797acee66 2013-06-03 18:48:20 ....A 94208 Virusshare.00063/Trojan.Win32.Scar.oilj-c910ef3661b4c38c6424c0db436b7b09a7a3ec25 2013-06-03 22:05:26 ....A 33280 Virusshare.00063/Trojan.Win32.Scar.oilj-d25811c27755db7383844a757d6c74108739298e 2013-06-03 19:09:16 ....A 114688 Virusshare.00063/Trojan.Win32.Scar.oipt-4927820dbe2445c89ca19f6a51a111a9638031e1 2013-06-03 23:16:46 ....A 1056768 Virusshare.00063/Trojan.Win32.Scar.oith-9f1b0cb60ec95b84a494bf2f9f63fc9b5e15042e 2013-06-04 08:32:58 ....A 303104 Virusshare.00063/Trojan.Win32.Scar.oiuj-4eb74bafd27272636b7d66827d4c0883db8ad2b4 2013-06-02 06:44:04 ....A 332465 Virusshare.00063/Trojan.Win32.Scar.oiuj-72b206d5199e0089d4be036e7033480f8d0bdbc6 2013-06-03 18:32:06 ....A 1561174 Virusshare.00063/Trojan.Win32.Scar.oiuj-9bfecc718a372898aca769ec75158dafb1eb6065 2013-06-03 07:10:54 ....A 3754156 Virusshare.00063/Trojan.Win32.Scar.oiuj-a10624e5cecc4b3035e33891bd0e02ba920c460d 2013-06-03 02:40:10 ....A 332459 Virusshare.00063/Trojan.Win32.Scar.oiuj-b07c26bec6748837267868dc84800de3d5acae10 2013-06-02 00:41:06 ....A 929792 Virusshare.00063/Trojan.Win32.Scar.oiuj-bdd93acad9efefa585b3b9f858a159b61f67df69 2013-06-03 00:30:46 ....A 1003008 Virusshare.00063/Trojan.Win32.Scar.oiuj-c58aafecddf105edc6fede9e2b7d07d670495028 2013-06-04 01:22:42 ....A 359685 Virusshare.00063/Trojan.Win32.Scar.oiuj-dea881f7e1e24861dea0663dab2eb4bef8a08d67 2013-06-03 06:24:54 ....A 332459 Virusshare.00063/Trojan.Win32.Scar.oiuj-e9e5cb47ce750b12a690742940e154d1183767ab 2013-06-02 00:16:04 ....A 87552 Virusshare.00063/Trojan.Win32.Scar.oiwc-a03e7384dcb82e4b600fca85aed4704c5cad216d 2013-06-03 14:09:46 ....A 53282 Virusshare.00063/Trojan.Win32.Scar.ojim-5f7775f8f1a6c5c4ee635a51fe4a6ae35c9c7101 2013-06-04 14:29:32 ....A 676807 Virusshare.00063/Trojan.Win32.Scar.ojxb-a96bec6685902b8f750c7b9fa2d578881a9b38b8 2013-06-03 19:20:36 ....A 262009 Virusshare.00063/Trojan.Win32.Scar.ojzb-d240f22419148de8c0801b1218b303d236b6b0cf 2013-06-03 18:48:00 ....A 508002 Virusshare.00063/Trojan.Win32.Scar.ojzh-a55e1d4de6ba4de35ddb3e30cad8d828bf8fed46 2013-06-03 16:00:00 ....A 508410 Virusshare.00063/Trojan.Win32.Scar.ojzh-ac03c35e0226ba76de0c951df551bab1efbf64cc 2013-06-03 13:27:26 ....A 66048 Virusshare.00063/Trojan.Win32.Scar.oknl-d3c841acfff840f9c5e4e9fd2f42a7294ab3bfa9 2013-06-04 00:32:30 ....A 92337 Virusshare.00063/Trojan.Win32.Scar.okoi-60309a6528e854720f06c7c70551d46a72f241a4 2013-06-02 20:42:04 ....A 132292 Virusshare.00063/Trojan.Win32.Scar.okoi-f98d99e4da647ddb5209c1105ca7564db5e6f9bb 2013-06-03 00:25:08 ....A 19456 Virusshare.00063/Trojan.Win32.Scar.okru-1cbd90eb16c410f31baa3b0ad1e104a5da1f089b 2013-06-02 07:54:52 ....A 78943 Virusshare.00063/Trojan.Win32.Scar.olmc-28eff7f5e18a2cd84b80d691f939fde1fd5da385 2013-06-02 00:46:20 ....A 143396 Virusshare.00063/Trojan.Win32.Scar.olmc-541f5fafd69cba9ffcfbb496682abbc04dcfdab7 2013-06-03 05:19:22 ....A 84199 Virusshare.00063/Trojan.Win32.Scar.olmc-97d02aed17cefa5fa60346facb1cdb92b0bbf589 2013-06-02 14:53:44 ....A 84631 Virusshare.00063/Trojan.Win32.Scar.olmc-e0703c4b7bd309530dbfdbbf434bccc0a7b045cc 2013-06-03 17:58:42 ....A 1073152 Virusshare.00063/Trojan.Win32.Scar.olwa-70f0dcdfaf647625b1a06b58b9db5c64c79ba36a 2013-06-03 06:26:30 ....A 645507 Virusshare.00063/Trojan.Win32.Scar.omho-3db9bcb09fbf50d443cee97e9db927afb097baa3 2013-06-03 22:18:32 ....A 795019 Virusshare.00063/Trojan.Win32.Scar.onxn-7b863b7eb5b49a7df50279535f2d18c7dd2c4a7d 2013-06-03 11:25:00 ....A 38400 Virusshare.00063/Trojan.Win32.Scar.ooei-7a684ef26357b36baa6533c7ad1a3114b9d7b528 2013-06-03 02:51:06 ....A 352256 Virusshare.00063/Trojan.Win32.Scar.oojn-66e7d131f2e93e00ac3621894972e89ca5af85c2 2013-06-03 01:30:32 ....A 132260 Virusshare.00063/Trojan.Win32.Scar.ooky-d384e11a28435d53c4547cd72ab26894e08a89ea 2013-06-03 17:52:16 ....A 132261 Virusshare.00063/Trojan.Win32.Scar.ooky-f75a8f7584362aea32ea72782e066128d024952e 2013-06-02 00:10:14 ....A 737571 Virusshare.00063/Trojan.Win32.Scar.ooow-2b1ec8503d90494a3b5dcd391cb19bc200a10bd0 2013-06-03 15:51:54 ....A 40960 Virusshare.00063/Trojan.Win32.Scar.oroz-298bcefd8b06f44b5215143410d194f7089ade3c 2013-06-02 05:53:34 ....A 13824 Virusshare.00063/Trojan.Win32.Scar.orzo-56bef3507b134c65e4ed0b832f2aa4e2e7121a62 2013-06-02 22:04:00 ....A 41767 Virusshare.00063/Trojan.Win32.Scar.osyw-e97798d6781b817f35bd83bfb71debde79d97070 2013-06-02 05:46:02 ....A 29184 Virusshare.00063/Trojan.Win32.Scar.otys-e22549cbaf193219032221f34bef8d8d9e4e1de3 2013-06-02 11:41:16 ....A 827392 Virusshare.00063/Trojan.Win32.Scar.ouhq-74b99446a654bc9052d3cfee5cdf23301be8cf0f 2013-06-02 02:05:26 ....A 48339 Virusshare.00063/Trojan.Win32.Scar.ouqq-d1339fe9d489bed890275a16d67ab79a747e1ab9 2013-06-03 01:33:18 ....A 82944 Virusshare.00063/Trojan.Win32.Scar.ovxf-705afc0c5a4c992f50eb3e61b49d5eee3d030683 2013-06-02 14:35:26 ....A 28439 Virusshare.00063/Trojan.Win32.Scar.oyg-147c185842b0ff11796feacac1abdab9e5237b74 2013-06-03 06:24:00 ....A 519680 Virusshare.00063/Trojan.Win32.Scar.pjwr-149d2ca9a6318c3a1548432f5162f56dc84492b2 2013-06-03 23:47:24 ....A 5011355 Virusshare.00063/Trojan.Win32.Scar.pmkg-8add5d7dfbb48ed8d7dd643b60a5f44e4e243899 2013-06-03 15:52:26 ....A 1197056 Virusshare.00063/Trojan.Win32.Scar.pmkg-8b7de9a0f03360253ad0a9cb6d44d0c3817b7925 2013-06-03 11:00:28 ....A 1180160 Virusshare.00063/Trojan.Win32.Scar.pmkg-d11f3fd8fb3550458c44033f15310a9fb669ae1f 2013-06-02 14:27:50 ....A 40960 Virusshare.00063/Trojan.Win32.Scar.ppo-72e9238deb9982f5a2ce2fafca3776778dfd525a 2013-06-03 05:55:00 ....A 500736 Virusshare.00063/Trojan.Win32.Scar.ppt-39e02f4bfd84823735aa37a559276348eda0e2c8 2013-06-03 17:57:22 ....A 496640 Virusshare.00063/Trojan.Win32.Scar.psg-5ba3adbe8eb3736cf9f14001a82d6b79663ba284 2013-06-02 01:57:10 ....A 91648 Virusshare.00063/Trojan.Win32.Scar.qe-fd72de5dd0976338273f0c4947be46f1b9dd44c9 2013-06-02 11:06:34 ....A 41974 Virusshare.00063/Trojan.Win32.Scar.qgzw-3caf05f71224ae4f7a5a68ac151c2046479f804c 2013-06-03 22:40:22 ....A 22016 Virusshare.00063/Trojan.Win32.Scar.qhfg-3ba9757300ea31433671134357c803e91348df79 2013-06-03 21:47:10 ....A 61440 Virusshare.00063/Trojan.Win32.Scar.qjse-35b712745f85d310a661b313e036d57617bd3d43 2013-06-02 23:42:08 ....A 131935 Virusshare.00063/Trojan.Win32.Scar.qkte-b55d2245a996c78b99b94933e70a48e0dc9da145 2013-06-03 14:57:12 ....A 1622162 Virusshare.00063/Trojan.Win32.Scar.qove-b71700839bae4cb9eb2472e574c2d6c6f728d80d 2013-06-03 06:03:46 ....A 41154 Virusshare.00063/Trojan.Win32.Scar.qpqg-39a803507c7b21ec4dfe0fde82e31ca6e67fb43d 2013-06-03 07:43:28 ....A 1573824 Virusshare.00063/Trojan.Win32.Scar.rfw-0fc4b3778ce9589b03f6964e8590bd9c8d63f21c 2013-06-02 15:55:32 ....A 1573824 Virusshare.00063/Trojan.Win32.Scar.rfw-3c276cbe79e811a349c757db06a01f8b5fe85885 2013-06-02 23:22:42 ....A 51200 Virusshare.00063/Trojan.Win32.Scar.rfw-c12edadd43dcd953915f5e6e0cd30f76f97bf5c5 2013-06-02 02:20:04 ....A 32768 Virusshare.00063/Trojan.Win32.Scar.rfw-c53d1e7d45878297f37da999995fe9e72674af0d 2013-06-02 14:26:22 ....A 32768 Virusshare.00063/Trojan.Win32.Scar.rfw-ea7706bcd3f111408e290eb7f7e86fd8fcb8c2be 2013-06-02 19:22:28 ....A 653312 Virusshare.00063/Trojan.Win32.Scar.snr-382242012f3d536ed1aba9ea2988ee1bd3f14e87 2013-06-02 02:56:14 ....A 299587 Virusshare.00063/Trojan.Win32.Scar.swnn-1adaef8d047e334c791ec70e00b741818054ea98 2013-06-02 01:59:38 ....A 88576 Virusshare.00063/Trojan.Win32.Scar.wlk-774d77034487f69d099280733364e1acb783d65c 2013-06-02 06:05:34 ....A 53248 Virusshare.00063/Trojan.Win32.Scar.xlz-33aa94c34f96a743f71aa8842daa290222002ccb 2013-06-03 07:18:06 ....A 337947 Virusshare.00063/Trojan.Win32.Scar.xlz-dc3e2d5586c86e41fa037882efd6a14f5ca9f83e 2013-06-03 19:42:22 ....A 772203 Virusshare.00063/Trojan.Win32.Scar.yab-641a8fc8121058be09b90ba05330f811a4776692 2013-06-02 00:26:52 ....A 257600 Virusshare.00063/Trojan.Win32.Scar.yrl-831efc7278ccbac4849d178e7b01ecf83c5b2961 2013-06-03 05:06:58 ....A 646416 Virusshare.00063/Trojan.Win32.Scar.ywg-d1e63899bd4b0b756356a2e346c14b6cf4c4e1af 2013-06-02 12:03:14 ....A 555520 Virusshare.00063/Trojan.Win32.Scar.yzd-32dc575c4181db38b5105542714138219469b042 2013-06-03 18:09:26 ....A 90112 Virusshare.00063/Trojan.Win32.Scarsi.acca-34d0c9e4590d15fc88060d69138036b85ad97314 2013-06-03 07:31:02 ....A 1650688 Virusshare.00063/Trojan.Win32.Scarsi.apab-fa4cc956142648ffaedaaf5e4ea39cf617b10d81 2013-06-03 11:39:18 ....A 1347538 Virusshare.00063/Trojan.Win32.Scarsi.dw-8f0d382b3bb5be723390f10180018372ecef2129 2013-06-04 01:54:18 ....A 323584 Virusshare.00063/Trojan.Win32.Scarsi.rqh-6caed8a2ad83feded5ee50d4314010e1d0bf63c5 2013-06-02 21:18:06 ....A 3920896 Virusshare.00063/Trojan.Win32.Scarsi.uqc-14bd76195ca6ac5e1985b5dddbc3f6cff195c642 2013-06-03 01:01:30 ....A 3936256 Virusshare.00063/Trojan.Win32.Scarsi.wsr-648091550216a67e2a389dac983637672cc971fb 2013-06-02 10:00:12 ....A 223111 Virusshare.00063/Trojan.Win32.Scarsi.yrv-790ac313dcc5f47a286e67c1051b8fb08397742f 2013-06-03 08:30:44 ....A 987648 Virusshare.00063/Trojan.Win32.SchoolBoy.agp-b10f97d05b3c54e8327b262f7570f2e2ef19ef5c 2013-06-02 03:09:06 ....A 86016 Virusshare.00063/Trojan.Win32.SchoolBoy.erq-c707f336f31ec5f710930f6d71a925ba192b925c 2013-06-04 01:15:58 ....A 2009644 Virusshare.00063/Trojan.Win32.SchoolBoy.fym-33096bc5ba38ad962b6b5828db11cb1680614604 2013-06-04 05:40:46 ....A 906752 Virusshare.00063/Trojan.Win32.SchoolBoy.hjy-dc049d71a2d2711b99b384315968434e00916526 2013-06-03 17:49:42 ....A 288768 Virusshare.00063/Trojan.Win32.SchoolBoy.lll-5453c81988b27547e513c793e81a24d4b2493123 2013-06-02 12:50:30 ....A 822331 Virusshare.00063/Trojan.Win32.SchoolBoy.mca-578df87d0b8dab2dd38a01702732be2bbc9eca30 2013-06-02 12:25:14 ....A 653720 Virusshare.00063/Trojan.Win32.SchoolBoy.miz-147c86e1443451852434ccb2929eb9727c5d9065 2013-06-03 09:57:10 ....A 728099 Virusshare.00063/Trojan.Win32.SchoolBoy.mnd-5eaa53618d6dafe920761242aac7ee6861536522 2013-06-03 02:39:42 ....A 118784 Virusshare.00063/Trojan.Win32.SchoolBoy.myh-a7e25dd836a1dd2b473f0fef992cb31ab406c8e3 2013-06-04 01:19:40 ....A 49152 Virusshare.00063/Trojan.Win32.Seco.bk-d90f4a011fa7261969000ec3a31a50249eb4c25c 2013-06-02 10:51:22 ....A 460376 Virusshare.00063/Trojan.Win32.Seco.fx-16eca3b796826c03bd0d1834901684136395f422 2013-06-04 08:24:48 ....A 164352 Virusshare.00063/Trojan.Win32.SecondThought.a-7c55bcac2345d9f5e14fa65e0237db760f94e69e 2013-06-02 02:38:08 ....A 50048 Virusshare.00063/Trojan.Win32.SecondThought.ao-fc3a53b6a42dea987e5229e87391147c93a5d7ce 2013-06-02 08:06:12 ....A 44032 Virusshare.00063/Trojan.Win32.SecondThought.ay-e0984817b1e5fb2aa3f3cc6755edc8f90e0c490a 2013-06-02 00:14:12 ....A 24472 Virusshare.00063/Trojan.Win32.SecondThought.t-984eba92116c7967ba925a0f3d159542c868d524 2013-06-03 02:37:56 ....A 249856 Virusshare.00063/Trojan.Win32.Secur.k-b48fc43ef4467bacf925b4f930cfd3f24d4d5296 2013-06-03 08:14:42 ....A 102400 Virusshare.00063/Trojan.Win32.Sefnit.au-10997d1faa1d00cd24913038c87c6c51bc3d7280 2013-06-02 09:49:06 ....A 13029784 Virusshare.00063/Trojan.Win32.Sefnit.awc-f8934cb3107aa9bbf2df1feb5a6fd5d64b360797 2013-06-04 12:40:14 ....A 163840 Virusshare.00063/Trojan.Win32.Sefnit.b-44e2623ea8b7ffe31f7ebe702c108389b1261953 2013-06-02 14:44:34 ....A 73728 Virusshare.00063/Trojan.Win32.Sefnit.b-bb2c2846287177c43e5c4e1f5158dea158d1da99 2013-06-02 11:59:54 ....A 86016 Virusshare.00063/Trojan.Win32.Sefnit.b-da7bc64da6ac6e1b0837e85e488d748c7278677f 2013-06-02 11:15:40 ....A 91939 Virusshare.00063/Trojan.Win32.Sefnit.c-1ecdea366e805e30573bc9454fe618fffac9471f 2013-06-02 18:05:32 ....A 93871 Virusshare.00063/Trojan.Win32.Sefnit.c-22532baac66a73c5a34a85eb0e43feb8d7de835b 2013-06-03 17:05:36 ....A 94208 Virusshare.00063/Trojan.Win32.Sefnit.c-509bac54f91d0a635a979d65d7c3593a98b78d15 2013-06-02 06:47:22 ....A 110592 Virusshare.00063/Trojan.Win32.Sefnit.c-60d71a01ee20001521873da15f5901e9cd3ba08a 2013-06-03 06:11:12 ....A 94208 Virusshare.00063/Trojan.Win32.Sefnit.c-75849c72f06e828e7106d88c508b3e04e391b7b6 2013-06-02 17:45:52 ....A 90112 Virusshare.00063/Trojan.Win32.Sefnit.c-8a893e41fe3757c426a8e7ddad1a14dfc139a1e4 2013-06-03 05:50:38 ....A 90112 Virusshare.00063/Trojan.Win32.Sefnit.c-a14cf9b05c683344696159d2dd9224b14366352d 2013-06-04 06:16:58 ....A 90112 Virusshare.00063/Trojan.Win32.Sefnit.c-e1b7ba1fa00579eadee8e7505496769b35fc901a 2013-06-03 20:35:06 ....A 94208 Virusshare.00063/Trojan.Win32.Sefnit.c-e7cd577110b49961afb02621b8bc19faef5188ac 2013-06-03 13:02:52 ....A 86016 Virusshare.00063/Trojan.Win32.Sefnit.c-fedb3005e9274030855a27a391b4f95013bf931f 2013-06-03 11:30:46 ....A 151552 Virusshare.00063/Trojan.Win32.Sefnit.hw-f849245943438c6b622e62bcde135434ae74f9cd 2013-06-04 14:05:12 ....A 143360 Virusshare.00063/Trojan.Win32.Sefnit.oiy-00108682053388c4661aa3d8fda1b15e3393b59e 2013-06-04 02:33:28 ....A 131072 Virusshare.00063/Trojan.Win32.Sefnit.oiy-2c7516a1f4798deccaafc9e72f5a275f27565cd9 2013-06-04 01:20:46 ....A 86016 Virusshare.00063/Trojan.Win32.Sefnit.oiy-2e64eed9b27cb40a5eefa234f49628a9861fc652 2013-06-02 00:36:44 ....A 123369 Virusshare.00063/Trojan.Win32.Sefnit.oiy-3b4612486322f2fefde24de71a7dce24f3312cfd 2013-06-03 14:41:28 ....A 86016 Virusshare.00063/Trojan.Win32.Sefnit.oiy-67981db51a07a0cf64491cc99531cbcf1a3eaf03 2013-06-03 16:59:26 ....A 123610 Virusshare.00063/Trojan.Win32.Sefnit.oiy-698097e8082b23d9052a46f2b35d9b6c15ecc05f 2013-06-03 07:13:40 ....A 118784 Virusshare.00063/Trojan.Win32.Sefnit.oiy-7146dbe0a52dbfd3e82552d02ef11f25a3cafbfa 2013-06-02 07:40:24 ....A 122880 Virusshare.00063/Trojan.Win32.Sefnit.oiy-78e001564666fc48f98bd3a0fef3f516138cc9a1 2013-06-02 16:04:52 ....A 122880 Virusshare.00063/Trojan.Win32.Sefnit.oiy-7f3b083eb7c7b199e6c058e311086e6ba7643188 2013-06-03 11:06:06 ....A 77824 Virusshare.00063/Trojan.Win32.Sefnit.oiy-8255379b01404ef014ae500b68ff0539977c3622 2013-06-03 06:53:46 ....A 89579 Virusshare.00063/Trojan.Win32.Sefnit.oiy-9106bb99eeb7dd01861dd076738cf74fed68c73a 2013-06-02 01:53:02 ....A 126976 Virusshare.00063/Trojan.Win32.Sefnit.oiy-92d99c5576a62b4bc5940ef19099b8c77a1c4ffc 2013-06-03 17:49:18 ....A 1043098 Virusshare.00063/Trojan.Win32.Sefnit.oiy-977912191d95d3922149e1987263385c14948f98 2013-06-03 13:44:42 ....A 118784 Virusshare.00063/Trojan.Win32.Sefnit.oiy-9ec7e2d175d03fd01474754be331302cf9056e89 2013-06-03 21:08:24 ....A 471602 Virusshare.00063/Trojan.Win32.Sefnit.oiy-aede7a42d2e078580f088ff3b43c6aacd3717e58 2013-06-03 07:18:18 ....A 135168 Virusshare.00063/Trojan.Win32.Sefnit.oiy-b4407cf83790f4562a1a9dc4a03c4804cb613fcb 2013-06-03 17:40:26 ....A 86016 Virusshare.00063/Trojan.Win32.Sefnit.oiy-bb0d7613341e57c5e931104b2932649627bbe114 2013-06-03 01:33:34 ....A 81920 Virusshare.00063/Trojan.Win32.Sefnit.oiy-cceaaf497f4c25b3c0e3b4bd8efc568e145bea7e 2013-06-03 06:31:02 ....A 118784 Virusshare.00063/Trojan.Win32.Sefnit.oiy-f42952c53f445dbd46f54bf73ffd04022761b7a8 2013-06-02 23:18:58 ....A 131072 Virusshare.00063/Trojan.Win32.Sefnit.oiy-f4605ad13b121fa1f7c0d0ba1314a69b0aeb4484 2013-06-03 10:57:48 ....A 114688 Virusshare.00063/Trojan.Win32.Sefnit.qtn-199278ab07e9b7ac6f50e3022136961ef181e024 2013-06-02 20:46:26 ....A 122880 Virusshare.00063/Trojan.Win32.Sefnit.qtn-617a6e48e7c165319f428b661cf5f8bb9247019f 2013-06-04 00:58:54 ....A 114108 Virusshare.00063/Trojan.Win32.Sefnit.qtn-a9f04769f4dbedc3aeb8e030b9393dacd3759ca6 2013-06-02 11:22:58 ....A 118784 Virusshare.00063/Trojan.Win32.Sefnit.qtn-ee444dbbde85e9678ec29257f9f4fef749aeaff2 2013-06-04 01:22:58 ....A 10134978 Virusshare.00063/Trojan.Win32.Sefnit.vgt-69f6b872a299cc8c92cf29186e448763cf8e5b09 2013-06-02 06:11:04 ....A 7619584 Virusshare.00063/Trojan.Win32.Sefnit.xvo-3f47bcd121f986d5a503d5d49f9e6493aa55b291 2013-06-03 20:29:36 ....A 4608000 Virusshare.00063/Trojan.Win32.Sefnit.xvo-559779aaa1f588dd58d7b5d4f8eaea408ec4fc58 2013-06-03 12:41:02 ....A 1391104 Virusshare.00063/Trojan.Win32.Sefnit.xvr-0720e261bf3b0a244894a0e15a6d8748baa4c8cf 2013-06-03 10:51:28 ....A 5903360 Virusshare.00063/Trojan.Win32.Sefnit.xvr-32871fb85288e4459c60501b21bc08f580b65dc6 2013-06-03 04:44:40 ....A 2604032 Virusshare.00063/Trojan.Win32.Sefnit.xvr-4c10a2e4385f42f3a79e3c771abadad1abb684b4 2013-06-02 13:02:30 ....A 2442752 Virusshare.00063/Trojan.Win32.Sefnit.xvr-91cfbb10fbdfef53dec9278db834d0f1a7bcc059 2013-06-02 19:58:56 ....A 6198272 Virusshare.00063/Trojan.Win32.Sefnit.xvr-a47002b35127644b1568545cd6c22035c4856c88 2013-06-03 22:23:14 ....A 2846720 Virusshare.00063/Trojan.Win32.Sefnit.xwm-a59f16913702fb9d2a8af887b7667528e90b125e 2013-06-03 18:30:40 ....A 404716 Virusshare.00063/Trojan.Win32.Sefnit.xwn-1a423a4b77d7a36b42a0f90a22c4c219f84ca215 2013-06-03 23:31:04 ....A 2038272 Virusshare.00063/Trojan.Win32.Sefnit.xwn-263f74404f1313607b4a49b0fba117a9c91eccad 2013-06-03 14:51:18 ....A 7296512 Virusshare.00063/Trojan.Win32.Sefnit.xwn-502dd7f0295bfc016743a3278b43d39587829548 2013-06-03 18:23:34 ....A 6162944 Virusshare.00063/Trojan.Win32.Sefnit.xwn-9d2a20cb6335150c4d1ffadd6ee9b9cbcd9f7b50 2013-06-04 11:07:50 ....A 90112 Virusshare.00063/Trojan.Win32.SelfDel.affz-1852dd4fbe43ccef30b65ac7f5b192a69015b6cb 2013-06-04 14:04:04 ....A 90112 Virusshare.00063/Trojan.Win32.SelfDel.affz-540f13dd30074f3fd2896e2219d4e8aea6e8f231 2013-06-04 14:06:00 ....A 90112 Virusshare.00063/Trojan.Win32.SelfDel.affz-7a53c832b53dfe4021c0b9f9a2380fe734531941 2013-06-04 06:57:56 ....A 94208 Virusshare.00063/Trojan.Win32.SelfDel.agns-374338f71eff35ca8fe77d885b28a3c95c4d580e 2013-06-04 07:38:26 ....A 94208 Virusshare.00063/Trojan.Win32.SelfDel.agns-7c9c8c1b7b827c3e607d9c889aaa5c008b9ee0d4 2013-06-04 02:10:34 ....A 94208 Virusshare.00063/Trojan.Win32.SelfDel.agns-8bd524f760ebfd885c1f684301bb7a9ede5646e1 2013-06-04 15:57:18 ....A 94208 Virusshare.00063/Trojan.Win32.SelfDel.agns-cd5fadd477d629a19d37924e28e804c93be81e5f 2013-06-04 12:22:10 ....A 94208 Virusshare.00063/Trojan.Win32.SelfDel.agns-f3c16c694a364cecacd88c70ff4d16b692c044cb 2013-06-04 10:33:56 ....A 69632 Virusshare.00063/Trojan.Win32.SelfDel.aipw-8bf17cfcac942422174a0202d0c22e50008da0dd 2013-06-04 11:08:02 ....A 40960 Virusshare.00063/Trojan.Win32.SelfDel.ajiy-9174c9a99ee9ed35e34a166589bb10895aab4579 2013-06-04 07:33:16 ....A 40960 Virusshare.00063/Trojan.Win32.SelfDel.ajiy-ac82fcdbd0e403acd4d18b978830fd465f4b29cc 2013-06-04 10:57:30 ....A 40960 Virusshare.00063/Trojan.Win32.SelfDel.ajiy-b28e2239eec6ef2466186fd07fe1045b36432e0f 2013-06-04 16:53:58 ....A 40960 Virusshare.00063/Trojan.Win32.SelfDel.ajrh-f27b1ce403ee5f801d5b701dc8156ed86bb19040 2013-06-04 16:27:10 ....A 61440 Virusshare.00063/Trojan.Win32.SelfDel.amke-6871be8fdbc63d7a5b6ed9e11230393fb83cc9bb 2013-06-04 14:58:32 ....A 73728 Virusshare.00063/Trojan.Win32.SelfDel.amuz-221844991362f7d67e43ba0c665971fcccca4fc7 2013-06-04 12:28:36 ....A 73728 Virusshare.00063/Trojan.Win32.SelfDel.amuz-231f18debaa2839793e642343207ed28ca6b2616 2013-06-04 02:36:30 ....A 73728 Virusshare.00063/Trojan.Win32.SelfDel.amuz-a202c0773c63efafeca5b9b1d34108cb59982298 2013-06-04 12:32:38 ....A 73728 Virusshare.00063/Trojan.Win32.SelfDel.amuz-ae8656417c7684fbdb050f20ae11f30c4639b2d8 2013-06-04 04:00:50 ....A 73728 Virusshare.00063/Trojan.Win32.SelfDel.amuz-b74f152172694c8e437d75be4e14c5d668f4e5a6 2013-06-04 09:12:48 ....A 86016 Virusshare.00063/Trojan.Win32.SelfDel.anxe-92b0545e51d16f9c95de5b0abef209940081514f 2013-06-04 05:57:30 ....A 65536 Virusshare.00063/Trojan.Win32.SelfDel.apnk-c4d593322dff8c7d8a1e2a3ec8f6786f3eded391 2013-06-04 06:09:08 ....A 61440 Virusshare.00063/Trojan.Win32.SelfDel.apsd-03aeeefea20f2c08106ab60238ac134e465a9bc8 2013-06-04 02:07:30 ....A 61440 Virusshare.00063/Trojan.Win32.SelfDel.apsd-68abd459bd5e2e1ed6778254a5351e381f8706ae 2013-06-04 15:52:28 ....A 61440 Virusshare.00063/Trojan.Win32.SelfDel.apsd-9678a70ceedd30bc0ee6d72b317414171f1fa846 2013-06-04 12:06:12 ....A 61440 Virusshare.00063/Trojan.Win32.SelfDel.apsd-a40d507eece0a0efe4ce90f843ee483df25bd430 2013-06-04 13:28:58 ....A 61440 Virusshare.00063/Trojan.Win32.SelfDel.apsd-e0552fe5ea160bbe614e0d013366a4dcf801ac99 2013-06-04 09:51:50 ....A 61440 Virusshare.00063/Trojan.Win32.SelfDel.apsd-ee471dade4525533c9793d363ef67ccec6c01f84 2013-06-04 08:04:52 ....A 81920 Virusshare.00063/Trojan.Win32.SelfDel.apsp-11fa36c7516579747f8963fd90d14e4be83b7210 2013-06-04 15:29:02 ....A 81920 Virusshare.00063/Trojan.Win32.SelfDel.apsp-c326e937831c58cd8e992ec210bfacd96db7030f 2013-06-04 05:54:58 ....A 81920 Virusshare.00063/Trojan.Win32.SelfDel.apsp-e07244fb59d7edc501d67befe1966131f5c88a8e 2013-06-04 13:30:42 ....A 81920 Virusshare.00063/Trojan.Win32.SelfDel.apsp-ea61f1f170294a78fa5f445b1dc2b00671cb29a1 2013-06-04 01:52:10 ....A 90112 Virusshare.00063/Trojan.Win32.SelfDel.apsr-a21a289ced7695c528a89d062c99fe508e7f2949 2013-06-04 12:52:34 ....A 110592 Virusshare.00063/Trojan.Win32.SelfDel.apss-28ca35bc6b4e9ff0ba076f8a5c446beca3d63ab6 2013-06-04 05:52:08 ....A 143360 Virusshare.00063/Trojan.Win32.SelfDel.apsu-b9af12ff414ccba0fae593911d79c75e501b4a62 2013-06-04 04:36:22 ....A 61440 Virusshare.00063/Trojan.Win32.SelfDel.apsy-099ccd2f85a15e4ea7f050d7dc109b1c2c513547 2013-06-04 03:33:16 ....A 61440 Virusshare.00063/Trojan.Win32.SelfDel.apsy-24873a0586abaa3c0fe9214e965c03f0ad19232b 2013-06-04 11:38:30 ....A 61440 Virusshare.00063/Trojan.Win32.SelfDel.apsy-25f0e360b9c9ad4e3cf7482007bacddd902cb6ba 2013-06-04 04:32:46 ....A 61440 Virusshare.00063/Trojan.Win32.SelfDel.apsy-6802deb129bc8b8d7f46c17be61d493299975380 2013-06-04 13:27:56 ....A 61440 Virusshare.00063/Trojan.Win32.SelfDel.apsy-6beb6c82f4c010612740c592f5c86e87035571cf 2013-06-04 05:11:12 ....A 61440 Virusshare.00063/Trojan.Win32.SelfDel.apsy-6eb3d0b45cbd92050cd72347b5e6f6bc52232409 2013-06-04 04:41:58 ....A 61440 Virusshare.00063/Trojan.Win32.SelfDel.apsy-7ddb852bb487f406714d3ab620e68b964ac558b7 2013-06-04 17:16:50 ....A 61440 Virusshare.00063/Trojan.Win32.SelfDel.apsy-88d43569a73f4c17c1f67d9f09f9ec411d0437c1 2013-06-04 11:30:18 ....A 139264 Virusshare.00063/Trojan.Win32.SelfDel.apsz-9e96f8a3041fa429cb523ca9f44971d12733f1bd 2013-06-04 15:32:12 ....A 126976 Virusshare.00063/Trojan.Win32.SelfDel.aptb-7a4f15ce6380123fe62f7b04239bc96c8ed9be92 2013-06-04 04:04:58 ....A 126976 Virusshare.00063/Trojan.Win32.SelfDel.aptb-b9a10a2ea11072c95e55f462d2f1a74a4d75d933 2013-06-04 09:02:58 ....A 155648 Virusshare.00063/Trojan.Win32.SelfDel.aptc-926b50ab489f0123a8fa119c0d97812c64313f01 2013-06-04 09:05:56 ....A 90112 Virusshare.00063/Trojan.Win32.SelfDel.apth-d6825cbc458be35763aed6f344f2ed52f90b3b43 2013-06-04 08:29:18 ....A 54272 Virusshare.00063/Trojan.Win32.SelfDel.apti-03f23708eaf26a811b8d53f08c56df471d0b1043 2013-06-04 14:07:56 ....A 54272 Virusshare.00063/Trojan.Win32.SelfDel.apti-3e65781cf88e3e5d3c27d37c3d1c5b3951cf51db 2013-06-04 13:31:26 ....A 65536 Virusshare.00063/Trojan.Win32.SelfDel.aptj-a117cea0eef88dee3e271f078c3ee404b5fb977c 2013-06-04 08:37:30 ....A 65536 Virusshare.00063/Trojan.Win32.SelfDel.aptm-85ca576463ddddbde63e78b8f5dddbd6889ede64 2013-06-04 11:00:00 ....A 65536 Virusshare.00063/Trojan.Win32.SelfDel.aptm-88a0e4d8e52a18ac10fbb554b81881f3abed726f 2013-06-04 15:05:56 ....A 90112 Virusshare.00063/Trojan.Win32.SelfDel.apts-bb11177788006fa58b8ff21992e0580c62545f1d 2013-06-04 03:32:36 ....A 31232 Virusshare.00063/Trojan.Win32.SelfDel.apuc-02b4fab325818af9425c7e88e40b7f313b9a4ccf 2013-06-04 06:48:24 ....A 31232 Virusshare.00063/Trojan.Win32.SelfDel.apuc-237364435d8c28927d59fcaaaab98e3dda7a2f8a 2013-06-04 13:05:32 ....A 31232 Virusshare.00063/Trojan.Win32.SelfDel.apuc-a45b70b73bd4fcf619a2e371022e2ce47b95f39b 2013-06-03 16:18:54 ....A 56832 Virusshare.00063/Trojan.Win32.SelfDel.apue-3f1bdead5a6d14725cc994534e8dbfa3d2db3f09 2013-06-04 12:26:30 ....A 56832 Virusshare.00063/Trojan.Win32.SelfDel.apue-5a69ff4b162e2347f7df96b3e6a6e4eeea53ba7c 2013-06-04 08:36:56 ....A 56832 Virusshare.00063/Trojan.Win32.SelfDel.apue-6b66f2613342d3ca0fdaf521a91c0660d6981e14 2013-06-04 05:04:32 ....A 56832 Virusshare.00063/Trojan.Win32.SelfDel.apue-7f8061b62eff20a144b4e9c26677dd6731b17d86 2013-06-03 22:47:18 ....A 56832 Virusshare.00063/Trojan.Win32.SelfDel.apue-84d694e7df2288781536171889a3f0de4bbd0a07 2013-06-03 19:18:36 ....A 56832 Virusshare.00063/Trojan.Win32.SelfDel.apue-9daa2c4afc788391cf775448acd86b27c2d8e382 2013-06-03 20:38:40 ....A 56832 Virusshare.00063/Trojan.Win32.SelfDel.apue-b25260440049261e8b792ad49d7ada0e54ec71ee 2013-06-04 16:26:08 ....A 58880 Virusshare.00063/Trojan.Win32.SelfDel.apuf-12452d1de98df71aaef94cd85ad97ca072bd09cf 2013-06-04 15:03:42 ....A 86016 Virusshare.00063/Trojan.Win32.SelfDel.apuk-23241f927bd5646681cc0c3774c0731add6a9525 2013-06-04 11:07:06 ....A 35873 Virusshare.00063/Trojan.Win32.SelfDel.apwt-34805ae7e224447dfb9b6b0a7ccc35d544c03af2 2013-06-04 14:48:58 ....A 35873 Virusshare.00063/Trojan.Win32.SelfDel.apwt-5c3040ec5eb821c9eb97a22e6804a4a54ae76a04 2013-06-04 02:12:12 ....A 35873 Virusshare.00063/Trojan.Win32.SelfDel.apwt-6894925f2a6d3e27bd136b25843a54e1d4e68910 2013-06-04 08:59:24 ....A 35873 Virusshare.00063/Trojan.Win32.SelfDel.apwt-6b808ae704866d4fdc0ef47f99317bf6a64175d8 2013-06-04 12:03:46 ....A 35873 Virusshare.00063/Trojan.Win32.SelfDel.apwt-97e6553ae2e97c1a2fe6c2a7bf0e49a2a0ee30f3 2013-06-04 16:23:20 ....A 35873 Virusshare.00063/Trojan.Win32.SelfDel.apwt-bcdc6881392843efb9fc73e75f036c9a04e10d0c 2013-06-04 12:07:44 ....A 35873 Virusshare.00063/Trojan.Win32.SelfDel.apwt-cb54bb1ded2151c662e0af7fdf49593ddbe94667 2013-06-04 01:40:16 ....A 35873 Virusshare.00063/Trojan.Win32.SelfDel.apwt-df646104a80d301c5eb54d7158420e8dbe63c655 2013-06-04 15:54:42 ....A 74752 Virusshare.00063/Trojan.Win32.SelfDel.apxc-cc06e36db867e156e305810f37f40a5a4fcedfc6 2013-06-04 11:59:12 ....A 74752 Virusshare.00063/Trojan.Win32.SelfDel.apxc-d2df0327b02980d0c8c54bc7e81a7328dac8e276 2013-06-04 08:46:26 ....A 75264 Virusshare.00063/Trojan.Win32.SelfDel.apxj-41545bce133131528bdd9a06bfeb59b527257058 2013-06-04 12:26:48 ....A 75264 Virusshare.00063/Trojan.Win32.SelfDel.apxj-8065e788653ab18b26a90fd8dd636290c10aec63 2013-06-04 10:55:36 ....A 75264 Virusshare.00063/Trojan.Win32.SelfDel.apxj-d6e134439577584134c40399b26395d43b082c31 2013-06-04 15:43:36 ....A 109568 Virusshare.00063/Trojan.Win32.SelfDel.apxp-03deefd0125a609ac1576c01bf8abff9e373b865 2013-06-04 03:50:34 ....A 109568 Virusshare.00063/Trojan.Win32.SelfDel.apxp-12fee9ce0d7708cef82a253565d168c4f267d602 2013-06-04 03:43:36 ....A 109568 Virusshare.00063/Trojan.Win32.SelfDel.apxp-329d87f06e71de7a8cda1704016820b54e022df4 2013-06-04 14:38:36 ....A 109568 Virusshare.00063/Trojan.Win32.SelfDel.apxp-40d172e3e4649cea920898009f6548b8cacb19c5 2013-06-04 14:52:12 ....A 109568 Virusshare.00063/Trojan.Win32.SelfDel.apxp-4dd9c471dd778b48cd0718220e6dd3b7490c8dc1 2013-06-04 13:23:04 ....A 109568 Virusshare.00063/Trojan.Win32.SelfDel.apxp-669cf8095e28d3e08a0c2a74ca84c7575d594432 2013-06-04 10:12:02 ....A 109568 Virusshare.00063/Trojan.Win32.SelfDel.apxp-7675c96b9df4173350fe6cb1e8a503c84aea22bb 2013-06-04 02:45:20 ....A 109568 Virusshare.00063/Trojan.Win32.SelfDel.apxp-7c9bb87fac2a35ffefd010b078270ce85f77ea46 2013-06-04 12:17:24 ....A 109568 Virusshare.00063/Trojan.Win32.SelfDel.apxp-95b7d1f3fc56b64b8904ef63a8d3657a515d9e65 2013-06-04 14:50:14 ....A 109568 Virusshare.00063/Trojan.Win32.SelfDel.apxp-aa3ee87deddd1abc19210288237e8b5ad0336c2a 2013-06-04 15:40:32 ....A 109568 Virusshare.00063/Trojan.Win32.SelfDel.apxp-ddc790baf30e55e5cf5eacbc161689e6452f27a9 2013-06-04 01:55:44 ....A 77824 Virusshare.00063/Trojan.Win32.SelfDel.apxq-0fbf0af542a681c7621b8203e6c99d96e28e8fbc 2013-06-04 02:20:06 ....A 108544 Virusshare.00063/Trojan.Win32.SelfDel.aqgv-09b0cb66dee1ae65f687f36ebd2f28d711d75b47 2013-06-04 05:18:16 ....A 93184 Virusshare.00063/Trojan.Win32.SelfDel.aqgz-9fe3322738622c5552e8f6205f2c8826906e69ef 2013-06-04 16:02:18 ....A 93184 Virusshare.00063/Trojan.Win32.SelfDel.aqgz-f975475d3dadc2a8d3e771b2e02c6fe9bd5e57fc 2013-06-04 10:40:12 ....A 15157 Virusshare.00063/Trojan.Win32.SelfDel.argd-49d0e458be4c50780f46f8a1584d97751abab8fe 2013-06-03 18:55:14 ....A 74282 Virusshare.00063/Trojan.Win32.SelfDel.bcjg-04e367e89509face54162b86b6eafae7cec92dc4 2013-06-04 11:39:54 ....A 393824 Virusshare.00063/Trojan.Win32.SelfDel.bryc-9101df7ace187d71987ccf18bfa4def5aece5390 2013-06-04 02:41:26 ....A 61440 Virusshare.00063/Trojan.Win32.SelfDel.dds-02029bf46a787cf1f5ee1881433e5561837f684c 2013-06-04 02:37:30 ....A 118784 Virusshare.00063/Trojan.Win32.SelfDel.eaw-a4a849e45c5e71679cedc96f812953492c66d8bd 2013-06-04 10:30:10 ....A 65536 Virusshare.00063/Trojan.Win32.SelfDel.lo-848d3a2b1ad67c0fb9e09e03dbae5c18090a4947 2013-06-04 13:29:08 ....A 90112 Virusshare.00063/Trojan.Win32.SelfDel.ynr-c5fa85aa01babbf0189358e6daaeff6b7d018cb0 2013-06-02 11:15:32 ....A 86054 Virusshare.00063/Trojan.Win32.Semki.az-53f71bec0a2a7b1cac5fd59d719759cb5cd6b8cc 2013-06-03 18:51:34 ....A 40960 Virusshare.00063/Trojan.Win32.SendMail.622-6604dc43c1e4eb994d912ce819b83d417eb5485a 2013-06-03 04:43:00 ....A 223768 Virusshare.00063/Trojan.Win32.Shelma.asyb-bdf09e0bd7885acd15990e269162cc5016b8b08e 2013-06-02 00:19:02 ....A 277016 Virusshare.00063/Trojan.Win32.Shelma.yap-1996eae3c91c1904ea6ead5c2e4988aae1b4462f 2013-06-04 01:28:38 ....A 809984 Virusshare.00063/Trojan.Win32.Shelma.ysn-5e782e046331d3ccce51b9a8dab1ef2fb16f08ca 2013-06-03 02:39:26 ....A 805888 Virusshare.00063/Trojan.Win32.Shelma.zqz-7a01a1133d2bd87f9b6c884ddfe335e192594b62 2013-06-03 19:13:14 ....A 63446 Virusshare.00063/Trojan.Win32.Shifu.cf-59a3d9d3441f3f339e20f31217ad26a2e04b2836 2013-06-03 07:47:16 ....A 61781 Virusshare.00063/Trojan.Win32.Shifu.cq-0e83e8b757dcf3231cc2300a07b6b1f59a365203 2013-06-02 13:24:08 ....A 324608 Virusshare.00063/Trojan.Win32.Shifu.fx-24f05e93ed209e0b66c1113e5faea4668c834d14 2013-06-02 18:23:12 ....A 235344 Virusshare.00063/Trojan.Win32.Shifu.fx-447b990ca7fb3b825d9148580cdaefc1b33e81f1 2013-06-03 03:20:02 ....A 233472 Virusshare.00063/Trojan.Win32.Shifu.fx-d1b9033266eb7299e38537e75d7ff84d41f221e0 2013-06-02 22:16:12 ....A 235344 Virusshare.00063/Trojan.Win32.Shifu.fx-f1e5d31e6d5eecd40249fb6ed42cda4e4347ae39 2013-06-02 19:33:16 ....A 233472 Virusshare.00063/Trojan.Win32.Shifu.fx-fce0e045ad6f01d87d5f5ace440c79d45fb7973f 2013-06-03 10:43:00 ....A 284672 Virusshare.00063/Trojan.Win32.Shifu.ji-2b8b98290fec8a78e0c631691918cfb13cd88a91 2013-06-03 13:30:36 ....A 191153 Virusshare.00063/Trojan.Win32.Shifu.jo-9eebd37ecfcab8a03728767c6a10be512a2583ef 2013-06-02 17:08:24 ....A 185860 Virusshare.00063/Trojan.Win32.Shifu.qe-d6d4e3278382260cdbe5fd1be185029a90aa611a 2013-06-02 07:22:48 ....A 4106 Virusshare.00063/Trojan.Win32.ShipUp.b-cfaae3c41a549e5cdb2138d8352bd2c9c51f853a 2013-06-04 15:18:16 ....A 76859 Virusshare.00063/Trojan.Win32.ShipUp.bnl-071ac47226b377c3193eb4d9414f1658e429c2dc 2013-06-04 09:58:04 ....A 230152 Virusshare.00063/Trojan.Win32.ShipUp.bnl-0dfd831038612509bc8507c3ca7cd63e56906f13 2013-06-03 15:42:16 ....A 76827 Virusshare.00063/Trojan.Win32.ShipUp.bnl-10d6a49cc8c1125720c735e9706a37b48144728a 2013-06-03 18:12:16 ....A 91951 Virusshare.00063/Trojan.Win32.ShipUp.bnl-12dc2b2c0d6a299192210c81694a31a7cbe6fafa 2013-06-03 09:43:16 ....A 207444 Virusshare.00063/Trojan.Win32.ShipUp.bnl-28950af147f00d8dee5e1ae5189542395150cbac 2013-06-04 12:08:16 ....A 91059 Virusshare.00063/Trojan.Win32.ShipUp.bnl-33d09cb66566eced775a9a5ef9262983cb436513 2013-06-03 07:03:30 ....A 80763 Virusshare.00063/Trojan.Win32.ShipUp.bnl-58bfafc57f8b6449e921f913435f443d3fa20776 2013-06-03 22:14:14 ....A 76894 Virusshare.00063/Trojan.Win32.ShipUp.bnl-8332a301d202659f0ff0872426a877578044a9ec 2013-06-03 22:56:06 ....A 91957 Virusshare.00063/Trojan.Win32.ShipUp.bnl-8ab8c314370ea6ab08511399de6f63827691d9ea 2013-06-03 13:08:08 ....A 76831 Virusshare.00063/Trojan.Win32.ShipUp.bnl-cce4b1760326275192cdefa8371149da887b43a7 2013-06-03 12:53:50 ....A 109846 Virusshare.00063/Trojan.Win32.ShipUp.bnl-cd13a91ac0aa6d417fe5c2726a66ad692277c994 2013-06-03 07:47:12 ....A 80711 Virusshare.00063/Trojan.Win32.ShipUp.bnl-fde2f27cbcfc0172c5991d845ea144ce54160a48 2013-06-04 04:37:08 ....A 206352 Virusshare.00063/Trojan.Win32.ShipUp.bns-2a4401f0d34d9296264cb757f003ff989e868f5a 2013-06-04 04:09:50 ....A 206352 Virusshare.00063/Trojan.Win32.ShipUp.bns-c85d9a7c3f7afa0c50d80b39efee903318c65e0d 2013-06-04 00:19:20 ....A 34699 Virusshare.00063/Trojan.Win32.ShipUp.bnv-824d82a00192d2f6904164ad60bb9413da35de2a 2013-06-04 15:35:56 ....A 248672 Virusshare.00063/Trojan.Win32.ShipUp.bnv-84263a9c36b48f1735adebd0febffb184ab15d47 2013-06-04 10:33:00 ....A 220688 Virusshare.00063/Trojan.Win32.ShipUp.bnv-f7eb31c39243663fc19b18638ec5d4f313ec4c8c 2013-06-04 17:18:34 ....A 284136 Virusshare.00063/Trojan.Win32.ShipUp.boe-cfd93e01fc0bd8ca23a316fa826871859384bd34 2013-06-04 12:59:58 ....A 243272 Virusshare.00063/Trojan.Win32.ShipUp.bok-7823be809e3579dd5cf62588fb991a58843e5ff2 2013-06-04 04:06:08 ....A 244744 Virusshare.00063/Trojan.Win32.ShipUp.bon-760f9ecb6b2ca752d9c5b16c7c3e76991ec4bda6 2013-06-04 12:01:02 ....A 249352 Virusshare.00063/Trojan.Win32.ShipUp.boo-63b63a587e60a644830373c4a0860ce16b44b188 2013-06-04 15:59:00 ....A 287024 Virusshare.00063/Trojan.Win32.ShipUp.boo-64b66e8cab2d08abaaa15054742fedddec00bf18 2013-06-03 17:49:56 ....A 122853 Virusshare.00063/Trojan.Win32.ShipUp.bot-5f70f0b7c295073732d82d7659b4473d0af19f13 2013-06-03 18:40:50 ....A 132652 Virusshare.00063/Trojan.Win32.ShipUp.boz-1f9a7b2fd4ea7b4d5281b345684d8a1c0e5ceeea 2013-06-03 21:20:48 ....A 132652 Virusshare.00063/Trojan.Win32.ShipUp.boz-2ddb23396380494973167ebf4725b0f8cf2cbfb2 2013-06-03 06:23:14 ....A 134776 Virusshare.00063/Trojan.Win32.ShipUp.bph-0dd20f76f6e069f87a5bdd6f31b0c7ddfc597d65 2013-06-03 14:34:52 ....A 134776 Virusshare.00063/Trojan.Win32.ShipUp.bph-7d8b988667070d0f00525d39c2f5ada7c7455eee 2013-06-04 14:31:34 ....A 201536 Virusshare.00063/Trojan.Win32.ShipUp.bpm-4d92945e6250c6fdbc8b4f90118d1ab4d9920305 2013-06-04 15:31:22 ....A 208224 Virusshare.00063/Trojan.Win32.ShipUp.bpm-7bcaea7a223a2c97daa8656807e43afe27b12371 2013-06-04 15:57:06 ....A 208496 Virusshare.00063/Trojan.Win32.ShipUp.bpm-c3925fe5bc36af24e3bf1c65a26705ab2f06494d 2013-06-04 14:57:56 ....A 204864 Virusshare.00063/Trojan.Win32.ShipUp.bpm-cb7a32265c4dc04e5807c4f0ceb20393ce7e299e 2013-06-04 13:08:52 ....A 200200 Virusshare.00063/Trojan.Win32.ShipUp.bpm-e0d4985d4c999db4eb5a25bf0450969f2c363627 2013-06-04 03:29:40 ....A 249360 Virusshare.00063/Trojan.Win32.ShipUp.bpo-d0b58be8650d4f7e5beabaf80259c2a72906f0dc 2013-06-04 09:43:52 ....A 249352 Virusshare.00063/Trojan.Win32.ShipUp.bpo-e82a2929022ff62a332ee9d6dd42605ed23fcbf5 2013-06-04 14:11:34 ....A 261648 Virusshare.00063/Trojan.Win32.ShipUp.bpy-d3a63be84d7d6d76d5ef4352fa3bff37e0d25dc7 2013-06-04 13:05:04 ....A 263688 Virusshare.00063/Trojan.Win32.ShipUp.bqa-28718b78ba8a9d37fea1164b665eb0085c09099b 2013-06-04 16:07:40 ....A 151623 Virusshare.00063/Trojan.Win32.ShipUp.deon-23dd90947615282ce25d23f99d8d8f8bc89c6b53 2013-06-04 08:08:16 ....A 151705 Virusshare.00063/Trojan.Win32.ShipUp.deon-2baa0e68643b2ef38333ac12ee395a7a101d0b53 2013-06-04 11:16:56 ....A 224784 Virusshare.00063/Trojan.Win32.ShipUp.deon-34d62c2c1cc488fc8bb0982ff856961406d3a9a7 2013-06-04 04:52:02 ....A 151689 Virusshare.00063/Trojan.Win32.ShipUp.deon-39e37308cc2f56e00defcc050bada785cef58b74 2013-06-04 06:18:24 ....A 224784 Virusshare.00063/Trojan.Win32.ShipUp.deon-42e17f6befd735ca4d095054e28264f42ba23fc2 2013-06-04 15:09:44 ....A 151577 Virusshare.00063/Trojan.Win32.ShipUp.deon-45fc28f6f22406414716ceed2771987576c07695 2013-06-04 12:46:24 ....A 151599 Virusshare.00063/Trojan.Win32.ShipUp.deon-5cec585e321143d8374f06e8f160bc20a59f5ac3 2013-06-04 15:06:36 ....A 224776 Virusshare.00063/Trojan.Win32.ShipUp.deon-87b86676b355a8add22a98ba6a72f6a0502de756 2013-06-04 04:57:16 ....A 151593 Virusshare.00063/Trojan.Win32.ShipUp.deon-8f9e172305449815d66ff1cf1380329c7e732b0e 2013-06-04 15:10:06 ....A 151705 Virusshare.00063/Trojan.Win32.ShipUp.deon-90d785c82d294b85dd742f983daa7edb22be6597 2013-06-04 16:10:44 ....A 151667 Virusshare.00063/Trojan.Win32.ShipUp.deon-965f66d3cdc4b82c286013199e36fad9e8ab9b11 2013-06-03 02:29:48 ....A 151593 Virusshare.00063/Trojan.Win32.ShipUp.deon-a8a7b5ca1645a34deb650c5f0b7ad81b5f7429f7 2013-06-02 07:09:06 ....A 151577 Virusshare.00063/Trojan.Win32.ShipUp.deon-abe9c21da8225990e77ca86a0bfe85ea454b1d72 2013-06-03 07:25:08 ....A 151623 Virusshare.00063/Trojan.Win32.ShipUp.deon-dfe32a62c7e27426dd568afc3fafa64209d2a882 2013-06-03 18:33:56 ....A 151577 Virusshare.00063/Trojan.Win32.ShipUp.deon-e956b769d44cc13af614c92de985d7f5518ac25f 2013-06-02 08:11:22 ....A 151599 Virusshare.00063/Trojan.Win32.ShipUp.deon-efd90a87e493440d71b85af9211aedca66db5eb0 2013-06-04 16:55:30 ....A 151645 Virusshare.00063/Trojan.Win32.ShipUp.deon-f34df78a8bb58bc1774159e5c12a7238b918d44a 2013-06-04 11:18:36 ....A 151591 Virusshare.00063/Trojan.Win32.ShipUp.deon-f413cb40f4c1316661c5c9d880f2ee1c82cea70a 2013-06-04 02:27:32 ....A 151599 Virusshare.00063/Trojan.Win32.ShipUp.deon-fc93a3920a22e268f15f9868ac013310c3b8b345 2013-06-04 09:49:42 ....A 151851 Virusshare.00063/Trojan.Win32.ShipUp.deon-fe4b5973553f7a59dbd065ffc19bab78d048c104 2013-06-04 14:56:54 ....A 216616 Virusshare.00063/Trojan.Win32.ShipUp.iwa-2d3671a41017be179fb0b8e6d5c8274c79b0be49 2013-06-03 10:20:14 ....A 259065 Virusshare.00063/Trojan.Win32.ShipUp.pz-18c1c016d752fc11b10926f9b34dc5c512e2b985 2013-06-02 19:38:02 ....A 259064 Virusshare.00063/Trojan.Win32.ShipUp.pz-31dec04923800f4d410bfa235b20e172e2f41713 2013-06-02 00:07:00 ....A 259067 Virusshare.00063/Trojan.Win32.ShipUp.pz-3600a7d86b54bf4437ff1d6d5f026802858ac9b3 2013-06-03 05:50:22 ....A 32768 Virusshare.00063/Trojan.Win32.ShipUp.wn-2c8acaa778452385fbb8dc4bf55c938dfc0aee45 2013-06-02 01:55:12 ....A 32768 Virusshare.00063/Trojan.Win32.ShipUp.wn-a63377906d1d9d952b972ddf3438e1e47ef53a6f 2013-06-02 15:08:48 ....A 31232 Virusshare.00063/Trojan.Win32.Shutdowner.bqq-af8237575a9e86268163e0a0cea291f708b8e397 2013-06-02 04:20:08 ....A 31232 Virusshare.00063/Trojan.Win32.Shutdowner.bqq-c650ffb6ea14a662c130e7e43ebdb088acffa7c1 2013-06-03 03:36:54 ....A 422400 Virusshare.00063/Trojan.Win32.Shutdowner.dya-ece6231d76f38e010485fef6c819c9c483177dd9 2013-06-03 03:13:12 ....A 4608 Virusshare.00063/Trojan.Win32.Shutdowner.iy-7205a3436612337e18346eaf242ce0553d9148b7 2013-06-03 04:41:40 ....A 368640 Virusshare.00063/Trojan.Win32.Siscos.aag-680571a44bf5fdeabf725393b04bbf06ec05f712 2013-06-02 14:12:34 ....A 106496 Virusshare.00063/Trojan.Win32.Siscos.aaz-4e5a6944f072546c8856df366c0bfdd38efd6b22 2013-06-02 08:39:08 ....A 25088 Virusshare.00063/Trojan.Win32.Siscos.abo-cf4aadd0e7d5f92f97c99970ec1f8ae61733e90a 2013-06-03 09:11:58 ....A 77824 Virusshare.00063/Trojan.Win32.Siscos.ajn-68f0f4616618b18685996c0f92e39486ee73b994 2013-06-02 00:20:04 ....A 1196032 Virusshare.00063/Trojan.Win32.Siscos.boz-037bddeb2ebf88bbe263d080d64e613c17a664ae 2013-06-03 07:48:26 ....A 930312 Virusshare.00063/Trojan.Win32.Siscos.bph-01148556017ca0955ee2d8f0cf3d4964c26df51e 2013-06-02 17:35:16 ....A 274944 Virusshare.00063/Trojan.Win32.Siscos.bph-37a973ed1ca1c1582d84546153cee4605342f47a 2013-06-02 13:24:14 ....A 339046 Virusshare.00063/Trojan.Win32.Siscos.bph-3b544e53cf1d5195199b07fdc4235533fd7afa62 2013-06-03 04:23:44 ....A 238080 Virusshare.00063/Trojan.Win32.Siscos.bph-67e9a45da281d616028ecf339fc5b47197f3dcca 2013-06-03 19:43:56 ....A 274944 Virusshare.00063/Trojan.Win32.Siscos.bph-ba3ba8a3c0d0005cfe9e77a2543325002c5bf8f5 2013-06-03 20:22:48 ....A 567644 Virusshare.00063/Trojan.Win32.Siscos.bph-f64aa38baa3de8596123cb026f9162c564dbff8f 2013-06-03 02:12:02 ....A 683520 Virusshare.00063/Trojan.Win32.Siscos.bqe-2bb79889a1706bd37b61aa4e8708eb3557d99a43 2013-06-02 04:57:32 ....A 682564 Virusshare.00063/Trojan.Win32.Siscos.bqe-433807fae516bddd430886e8f1f8f47950427090 2013-06-03 17:41:38 ....A 606408 Virusshare.00063/Trojan.Win32.Siscos.bqe-aa426d5129d9abd64cce8fda56119ecc73abdcb3 2013-06-02 06:41:56 ....A 650240 Virusshare.00063/Trojan.Win32.Siscos.bqe-d9a3c452c0c2578573e822d7216ee59b57cfaae3 2013-06-03 21:45:42 ....A 751104 Virusshare.00063/Trojan.Win32.Siscos.bqe-e32c767368e5dfb5498eace28de0eee4a4ca767a 2013-06-04 12:50:32 ....A 649728 Virusshare.00063/Trojan.Win32.Siscos.bqe-fa1718a5877664209fda48b9365325be9db51180 2013-06-03 13:13:50 ....A 1224704 Virusshare.00063/Trojan.Win32.Siscos.brb-de37c72f4798fa815724e01f8130ef5af9032899 2013-06-04 10:13:34 ....A 73728 Virusshare.00063/Trojan.Win32.Siscos.ccc-c6916315a88cf04207516554721b02821d65fced 2013-06-03 16:10:56 ....A 1187840 Virusshare.00063/Trojan.Win32.Siscos.cwo-0c0120a959c93c28cbb18e62498baef7c46a0659 2013-06-04 06:52:04 ....A 1640960 Virusshare.00063/Trojan.Win32.Siscos.ewa-0512a7737d25bb7402e758331f2ac96df3bbf5f2 2013-06-02 18:53:44 ....A 604160 Virusshare.00063/Trojan.Win32.Siscos.hd-d389d280ddc5aa9b26b9b44f9afd40609db02dda 2013-06-03 19:55:08 ....A 5242880 Virusshare.00063/Trojan.Win32.Siscos.ius-cd00e4f06b095e81bd33855625ee6a717d6a84d0 2013-06-03 06:36:08 ....A 369664 Virusshare.00063/Trojan.Win32.Siscos.jnb-ac9fd946d8297a4e9cf3f10f3ffd835cc81ec07e 2013-06-02 23:30:32 ....A 294400 Virusshare.00063/Trojan.Win32.Siscos.mz-3bf1f24f2fa388d242968fc1f8338ac7d0f5f30c 2013-06-02 11:31:14 ....A 33792 Virusshare.00063/Trojan.Win32.Siscos.vuk-38fb53b2bbb639394b0d65d7d405038967926ca7 2013-06-03 12:50:40 ....A 37888 Virusshare.00063/Trojan.Win32.Siscos.vuk-7cf3bf047fe4edc958f3a5f7c0338dbcca529f6d 2013-06-03 15:15:54 ....A 34304 Virusshare.00063/Trojan.Win32.Siscos.vuk-91bee2775bcfa8dd0abf71a38745ecd3e73c84e7 2013-06-02 22:52:10 ....A 158720 Virusshare.00063/Trojan.Win32.Skillis.pw-356eefa977d7372c4f0565b289b37d9df7ef88ed 2013-06-04 05:53:52 ....A 293376 Virusshare.00063/Trojan.Win32.Slefdel.cpt-1114220ec3c401e52ea9950537084588da480c24 2013-06-02 09:03:52 ....A 266503 Virusshare.00063/Trojan.Win32.Slefdel.cpt-77b19a27372d7ffb9dcc4b71979ffb8e05d3b023 2013-06-03 13:59:52 ....A 807172 Virusshare.00063/Trojan.Win32.Slefdel.cpt-9c82e837b8fc36a352dfd691658be5e1f0176857 2013-06-03 14:20:10 ....A 801792 Virusshare.00063/Trojan.Win32.Slefdel.cpt-bfe80270959c243ce437bc635b958d9a079d5c42 2013-06-02 10:30:08 ....A 985088 Virusshare.00063/Trojan.Win32.Slefdel.dli-9d51345a9737e1f53130a1030c1cc7f7c666fce8 2013-06-02 05:21:26 ....A 18802 Virusshare.00063/Trojan.Win32.Slefdel.erv-5c4a0f50e7ca36a4b9a1548f82c1381f9a0011ce 2013-06-03 00:12:20 ....A 708296 Virusshare.00063/Trojan.Win32.Slefdel.fgs-ed38a80c49ab52d40e1a6af54d35af7c1aaf43c5 2013-06-04 01:29:16 ....A 533640 Virusshare.00063/Trojan.Win32.Slefdel.ftc-83ed30d9dd64fa47f9cd665ede5c37a82ae09dcb 2013-06-03 00:22:04 ....A 282006 Virusshare.00063/Trojan.Win32.Slefdel.vml-88627d9875742706b1b0fd03da8b85b4f2287b87 2013-06-03 03:49:16 ....A 276057 Virusshare.00063/Trojan.Win32.Slefdel.vtg-f0655e80f80767351bc6d4cef26b6e33e50289b9 2013-06-02 21:41:54 ....A 16896 Virusshare.00063/Trojan.Win32.Small.aage-a7c67cef6e565657be5d13cb8c6aa0c1ad4a97f1 2013-06-03 05:26:36 ....A 3584 Virusshare.00063/Trojan.Win32.Small.ab-b0d9584ee22a0d8039fae0e394343e30169b9095 2013-06-03 06:09:34 ....A 6745600 Virusshare.00063/Trojan.Win32.Small.acje-b58416f41fa1c531fc77029d890de102cfe95830 2013-06-04 17:08:08 ....A 57344 Virusshare.00063/Trojan.Win32.Small.acxc-2f6e5d9b9026be8805f48970e3d40a34a7f1712b 2013-06-04 11:11:44 ....A 61440 Virusshare.00063/Trojan.Win32.Small.acxc-573e5616fbfbdcd37521d7caa758563185b00e39 2013-06-03 09:13:02 ....A 94208 Virusshare.00063/Trojan.Win32.Small.acxc-97bacf4e301e10e5501bd57e4f05f18bcb14ed1e 2013-06-01 23:54:02 ....A 32512 Virusshare.00063/Trojan.Win32.Small.acyq-73d9b5b820b7851666befd064a68831afb9f00ef 2013-06-02 21:37:54 ....A 31232 Virusshare.00063/Trojan.Win32.Small.acyq-85be1e9ea3c99a2cca0b8f2e642da179117cf696 2013-06-02 09:07:26 ....A 32512 Virusshare.00063/Trojan.Win32.Small.acyq-dce07adf05d1bd5661f9e71016449b26f50704bb 2013-06-03 09:20:50 ....A 38912 Virusshare.00063/Trojan.Win32.Small.acyq-fafcf8460c9290b4232bde01321246c8bcac8d88 2013-06-02 06:32:22 ....A 33300 Virusshare.00063/Trojan.Win32.Small.adjd-372b8ce981a460d6f329b2c606e1fb6501256c10 2013-06-02 18:40:02 ....A 9216 Virusshare.00063/Trojan.Win32.Small.ae-b3ad5cb409390a7fd08bb037286fad0c9393d994 2013-06-03 19:33:00 ....A 11776 Virusshare.00063/Trojan.Win32.Small.agq-713253aadbca8d4705f446c1ce69b33d3760361e 2013-06-03 04:35:06 ....A 36864 Virusshare.00063/Trojan.Win32.Small.ahc-cded74c04fcabfc6f49752007c1508df58ecb796 2013-06-03 04:02:08 ....A 13836 Virusshare.00063/Trojan.Win32.Small.arv-2f0d8b968dccda311a7a4040e6d9b32791ecbac1 2013-06-03 06:27:32 ....A 38924 Virusshare.00063/Trojan.Win32.Small.arv-53c3e501ec08a76cc3b948442dd0227d68f252b4 2013-06-02 19:21:02 ....A 38912 Virusshare.00063/Trojan.Win32.Small.arv-77be9a283d76a8cbca14ffc9bc4c7951e3c1e1d7 2013-06-02 18:22:48 ....A 24656 Virusshare.00063/Trojan.Win32.Small.bb-b9b23bea580abc620ad57546cf4b20328d083389 2013-06-03 03:19:04 ....A 24656 Virusshare.00063/Trojan.Win32.Small.bb-c33551bce2e083ef902ec2106e92d0ea2307842e 2013-06-02 03:18:22 ....A 1878 Virusshare.00063/Trojan.Win32.Small.be-37c6c0412fd01a860b2a260b1c90917de4c6fb96 2013-06-04 06:41:42 ....A 79298 Virusshare.00063/Trojan.Win32.Small.bff-daf22d7c6045f12c2a72520737187131a0dfc7a4 2013-06-03 03:48:08 ....A 16896 Virusshare.00063/Trojan.Win32.Small.bj-1d598bf6cd38c8d4d09e7f039de4dd375cd22293 2013-06-04 03:02:24 ....A 35383 Virusshare.00063/Trojan.Win32.Small.bmph-09136c5829bfd24142acb531dbc4732166f9d80e 2013-06-03 20:24:34 ....A 16384 Virusshare.00063/Trojan.Win32.Small.bmrh-580774d8dd22fa414222cbee275abef54e3d8722 2013-06-02 13:23:24 ....A 57344 Virusshare.00063/Trojan.Win32.Small.bngm-36e872f84dee79ba60c6c01b54d8957c9dd52c2f 2013-06-02 17:58:08 ....A 1542600 Virusshare.00063/Trojan.Win32.Small.bolf-e0d09446a13ed6f6bdf525c542911dbe4858bc96 2013-06-02 13:37:48 ....A 6144 Virusshare.00063/Trojan.Win32.Small.buq-ffcf2e53e6fecce5fefa76532e39fa509b96e7a7 2013-06-03 09:48:20 ....A 100870 Virusshare.00063/Trojan.Win32.Small.bze-65049ed8fd2851ce96143d411d1b0078e4cd37cd 2013-06-02 17:10:30 ....A 10200 Virusshare.00063/Trojan.Win32.Small.bzw-a361af9fcd33ae13d58bb73ceb5c01983eb3cead 2013-06-03 15:38:36 ....A 14260 Virusshare.00063/Trojan.Win32.Small.cat-aeb5a8f61a3030e16e3485c174e9f7b23fcab655 2013-06-02 02:27:26 ....A 22714 Virusshare.00063/Trojan.Win32.Small.cay-3c6d953bef6fc5ec8308d29097275423904d8414 2013-06-03 05:18:18 ....A 15360 Virusshare.00063/Trojan.Win32.Small.cba-92bfeb1edf1b93d1dc35a567cc88211fe4d70147 2013-06-02 02:17:44 ....A 9728 Virusshare.00063/Trojan.Win32.Small.cbi-454ed21e5bde0f6b9234d2b8da4015293e3abb49 2013-06-03 04:43:56 ....A 9728 Virusshare.00063/Trojan.Win32.Small.cbi-94e08cd7066c950483528b430a1619f98205f457 2013-06-04 12:20:22 ....A 83724 Virusshare.00063/Trojan.Win32.Small.ccm-9570f7e77f8c1b0ca73094f919f62b147b9ab519 2013-06-04 06:44:02 ....A 34216 Virusshare.00063/Trojan.Win32.Small.ciun-45ff2f4fbf7b7cf1b17f4bfb557552def834a55f 2013-06-02 00:09:10 ....A 65904 Virusshare.00063/Trojan.Win32.Small.cjci-b9bd933ea29f39bbf631a44a399396ce9df26306 2013-06-04 15:06:54 ....A 5120 Virusshare.00063/Trojan.Win32.Small.cjd-e46e2b7fa7f2d94d5a2350de9ec105c1b48e0c51 2013-06-02 03:55:12 ....A 20480 Virusshare.00063/Trojan.Win32.Small.cjfp-06e8697f34973a61707fb4505d1b328c9948ce1c 2013-06-02 05:31:44 ....A 2560 Virusshare.00063/Trojan.Win32.Small.ckc-ba4d6054c389beefd9a6bdc7f85bf14a937ee532 2013-06-03 01:22:26 ....A 16384 Virusshare.00063/Trojan.Win32.Small.ckn-6b98470c74145853a2bc52dedba90b75dff7b4f8 2013-06-03 08:39:30 ....A 20480 Virusshare.00063/Trojan.Win32.Small.clo-146b6bfab3f09bbf9ff667bdb9dc80747a3b5940 2013-06-02 00:11:16 ....A 66032 Virusshare.00063/Trojan.Win32.Small.clo-d37cec9b293f1213ebdf8c23e9dff113d837664e 2013-06-04 01:38:00 ....A 134656 Virusshare.00063/Trojan.Win32.Small.cls-59eb1b67ddc9fbe6ed20124d498300d792833d4d 2013-06-04 13:26:22 ....A 24064 Virusshare.00063/Trojan.Win32.Small.com-c7471bec67707eb5619436b51c0e7bcb1ca91392 2013-06-04 06:20:22 ....A 99328 Virusshare.00063/Trojan.Win32.Small.cox-014f4f5e8a860312554dfe2f506cc054a22eb24f 2013-06-03 18:08:40 ....A 99328 Virusshare.00063/Trojan.Win32.Small.cox-089683c5714837d0021cba7ef2265ee0ceaf4756 2013-06-04 03:53:18 ....A 99328 Virusshare.00063/Trojan.Win32.Small.cox-0ab38c9aa910ef5ef53a92e8a0f572b1432ee46e 2013-06-03 08:20:28 ....A 99328 Virusshare.00063/Trojan.Win32.Small.cox-4c6a12c63025c97d20b257cdc7cbb54ce339a75d 2013-06-04 11:02:56 ....A 99328 Virusshare.00063/Trojan.Win32.Small.cox-5a706b8f8681057a32ec07ccaedb72f1ae7b3ae2 2013-06-04 14:02:38 ....A 99328 Virusshare.00063/Trojan.Win32.Small.cox-7325a74a627e1492aadd76fc62cc28ac94afbdce 2013-06-03 06:56:56 ....A 99328 Virusshare.00063/Trojan.Win32.Small.cox-759e4322b43b7e220d169caaac16f8ac1a364533 2013-06-04 17:08:46 ....A 99328 Virusshare.00063/Trojan.Win32.Small.cox-77e8766147a3f4b2d838900f2f6579a3366b476a 2013-06-04 07:44:12 ....A 99328 Virusshare.00063/Trojan.Win32.Small.cox-7dd7d7d0e41d20e2b27286018f3fcc79fb343055 2013-06-03 06:21:48 ....A 99328 Virusshare.00063/Trojan.Win32.Small.cox-ae3e436ca152d57446728b991441d2b29993a521 2013-06-04 17:12:58 ....A 99328 Virusshare.00063/Trojan.Win32.Small.cox-c9c5c922e87546f1b5a93680d15cafdf07af53b7 2013-06-03 23:47:44 ....A 99328 Virusshare.00063/Trojan.Win32.Small.cox-cdb716b1de16e971a27fc6e0c17bd02de86cce55 2013-06-03 18:52:50 ....A 99328 Virusshare.00063/Trojan.Win32.Small.cox-df67bd54aa52998dbebac5948f0a186c157eb5df 2013-06-03 06:23:34 ....A 99328 Virusshare.00063/Trojan.Win32.Small.cox-e4ff8670e1e38ed258492c5b6293ce541d9e6b9b 2013-06-03 06:42:18 ....A 1024 Virusshare.00063/Trojan.Win32.Small.cox-f54f7c5e48c6d3fd27dc16c0c14db8f3bea0e4db 2013-06-04 02:26:18 ....A 99328 Virusshare.00063/Trojan.Win32.Small.cox-f8b4bcd867296529a3a80f5407db976bbefb0603 2013-06-04 02:15:56 ....A 116224 Virusshare.00063/Trojan.Win32.Small.cox-fd006df71431f5eee10f7281b63d12edeb108486 2013-06-04 00:25:40 ....A 33792 Virusshare.00063/Trojan.Win32.Small.cpd-46173449e2ec37042763c78f8b9a206fad7e2790 2013-06-04 06:52:50 ....A 33792 Virusshare.00063/Trojan.Win32.Small.cpd-ebe465fe3af5a182198cc8d197a203472ec724b5 2013-06-03 05:54:46 ....A 3923534 Virusshare.00063/Trojan.Win32.Small.cup-b05510e1da4bd9c38eefef62b747a25b440f0557 2013-06-03 03:26:22 ....A 3072 Virusshare.00063/Trojan.Win32.Small.eu-3c3a476b7a6f0763b140a5cfe59ea004e9c16af7 2013-06-03 02:35:22 ....A 44122 Virusshare.00063/Trojan.Win32.Small.fb-a1346e8dde1e44885af8412ee95dd1a83a7b890e 2013-06-02 19:56:00 ....A 33280 Virusshare.00063/Trojan.Win32.Small.ga-9d41428c10047b539e4548ffb4a551d5db4383c0 2013-06-02 02:27:22 ....A 5120 Virusshare.00063/Trojan.Win32.Small.gm-80bc62ded96bb83f9a97891ebadf49a30b8b102c 2013-06-02 17:47:12 ....A 3072 Virusshare.00063/Trojan.Win32.Small.gq-9a222c01c1bcf1e92850d726746d6286266cfe27 2013-06-04 16:27:24 ....A 90112 Virusshare.00063/Trojan.Win32.Small.ia-e2a439b971eb7d89115d212955102b2860a630dc 2013-06-03 17:15:24 ....A 6290 Virusshare.00063/Trojan.Win32.Small.ix-740c07189eb7ff81daa0ef7826d6a0924e23036f 2013-06-02 07:20:40 ....A 7680 Virusshare.00063/Trojan.Win32.Small.js-8816b659020577d8b8b4a3cdfea07dc2fccadb12 2013-06-02 09:28:22 ....A 7680 Virusshare.00063/Trojan.Win32.Small.js-c0f0ae02cded3ea2e45f65d29ab744e86b621897 2013-06-03 04:54:28 ....A 7680 Virusshare.00063/Trojan.Win32.Small.js-ccdd3569e4bed9919cd1e037ae1f8dea74ddbf15 2013-06-03 02:38:10 ....A 17920 Virusshare.00063/Trojan.Win32.Small.jt-c35e1ca93db709f176df1a1d5912b8aaf371837a 2013-06-02 06:07:58 ....A 12308 Virusshare.00063/Trojan.Win32.Small.ju-81676e35f0a4356ee832040de74e5a268004aa80 2013-06-02 09:31:26 ....A 17920 Virusshare.00063/Trojan.Win32.Small.m-cdc73a2a3a911b2fe8d426b64ef1b1af14451506 2013-06-03 20:52:44 ....A 15069 Virusshare.00063/Trojan.Win32.Small.ms-f294a89184c566f2bc78ba99e60126a38e79287a 2013-06-02 03:56:20 ....A 73728 Virusshare.00063/Trojan.Win32.Small.ne-e5ce4b2a25b6769bb7ed703aec947b6178e39fae 2013-06-04 00:12:42 ....A 16384 Virusshare.00063/Trojan.Win32.Small.ou-eb57398b038d4adaf30cfea020bc57741f75526d 2013-06-02 05:11:12 ....A 3584 Virusshare.00063/Trojan.Win32.Small.silfkg-4f4c2d54bd620861929a750e76a0cfd110237006 2013-06-02 18:37:30 ....A 37888 Virusshare.00063/Trojan.Win32.Small.uo-019ccbcec24cb5beef7a108638709450590db0d1 2013-06-02 09:39:08 ....A 45056 Virusshare.00063/Trojan.Win32.Small.xqi-cf6dcdc6a9544f82178b1daa85120c49a61905f7 2013-06-04 12:29:12 ....A 17920 Virusshare.00063/Trojan.Win32.Small.xxd-aeef0636bdf4bdcfa47785a7810858d6bc008357 2013-06-02 05:58:22 ....A 14848 Virusshare.00063/Trojan.Win32.Small.yaf-7904a3539760dc96e5c352a25d03eb55ef453dbd 2013-06-03 05:39:24 ....A 14848 Virusshare.00063/Trojan.Win32.Small.ydj-de664dd62f6deef16e1ddacde60beb6cf6bc9608 2013-06-04 09:00:16 ....A 18164 Virusshare.00063/Trojan.Win32.Small.ynb-3b3d566937d6a614db453414550815c67aadc0e9 2013-06-03 15:55:54 ....A 71032 Virusshare.00063/Trojan.Win32.Small.ynb-89946e5c48412b903606fffde7f23cdc7f3ea72b 2013-06-02 08:11:20 ....A 9216 Virusshare.00063/Trojan.Win32.Small.yqm-e9bc3cf2e16a4b8c1fbc954dc92745010df9b305 2013-06-02 15:56:32 ....A 24576 Virusshare.00063/Trojan.Win32.SmallGame.br-6b6d117046837a6e4edea07eb21f08b80880b8d6 2013-06-02 23:52:26 ....A 24576 Virusshare.00063/Trojan.Win32.SmallGame.bu-0d426e172cf463918dd956cf3c169d9e72deb0af 2013-06-04 15:10:46 ....A 122368 Virusshare.00063/Trojan.Win32.Smardf.fuz-2fdb57264a9383eac1fdf7bed61248eff73a199e 2013-06-02 18:53:04 ....A 122368 Virusshare.00063/Trojan.Win32.Smardf.fuz-4b8a06f1c42359ca42075e5a5442c03fedf99b45 2013-06-04 10:24:22 ....A 123904 Virusshare.00063/Trojan.Win32.Smardf.fuz-60a15c6664739fcb16f84f237de65f40b687b54a 2013-06-02 14:08:56 ....A 147456 Virusshare.00063/Trojan.Win32.Smardf.fuz-8d83a60a0d52098d63670cb9635a42b25df1deee 2013-06-04 16:00:50 ....A 122368 Virusshare.00063/Trojan.Win32.Smardf.fuz-97fea35055ee444fb0ccd4714c19a064f34886e3 2013-06-02 02:57:06 ....A 149504 Virusshare.00063/Trojan.Win32.Smardf.fuz-a53954f6ce773000eb6298a0ac102a92a5519f73 2013-06-02 19:24:16 ....A 150016 Virusshare.00063/Trojan.Win32.Smardf.fuz-fb31fe9533d94251d41ec2969af69bf13c29fd68 2013-06-02 04:19:02 ....A 153041 Virusshare.00063/Trojan.Win32.Snatch.147-60cf405b2093c140bd36390063a903ff21a9c2fa 2013-06-02 05:46:18 ....A 492544 Virusshare.00063/Trojan.Win32.Snojan.akl-8e43a83309a54fb2fba486a6dc3ad8b38175711a 2013-06-04 11:28:06 ....A 492544 Virusshare.00063/Trojan.Win32.Snojan.akl-a2bd8fe919057d5ff4acefc7479929c1e8023d5d 2013-06-02 07:19:06 ....A 19456 Virusshare.00063/Trojan.Win32.Snojan.b-cd84c2d02ebcf4838a541fc82377c603bc3e68c9 2013-06-03 05:27:20 ....A 19456 Virusshare.00063/Trojan.Win32.Snojan.b-e23f9d32b71003e8087764e4c4e3b07028530517 2013-06-02 10:55:46 ....A 94208 Virusshare.00063/Trojan.Win32.Snojan.bk-4545dda9cadf7c2b453770983ac1a6ee57d4f32e 2013-06-03 16:21:44 ....A 380416 Virusshare.00063/Trojan.Win32.Snojan.bsfv-fff36c2f52222a5e1989bdea560b221f7667a06f 2013-06-02 12:54:44 ....A 66048 Virusshare.00063/Trojan.Win32.Snojan.chxq-0726c553ee4a5e5e78d315cd0fcb5093fcc21152 2013-06-03 09:30:46 ....A 584817 Virusshare.00063/Trojan.Win32.Snojan.crvn-a4931a1d3b5060e317b975edebb01b7c6b744f54 2013-06-02 14:29:02 ....A 212129 Virusshare.00063/Trojan.Win32.Snojan.cszr-b3b27cb341f9f835ac2434d8d0168827dd6d140a 2013-06-02 18:10:54 ....A 229527 Virusshare.00063/Trojan.Win32.Snojan.mnc-532f4c6d0402177113f28c75bc4bf1bd3455eda3 2013-06-02 23:00:10 ....A 192512 Virusshare.00063/Trojan.Win32.Snojan.ojs-5208abe55b0dc361a9b344a8b58879fd0443944f 2013-06-04 12:56:30 ....A 547318 Virusshare.00063/Trojan.Win32.Snojan.rhj-bb736de250716fa5b1e2cb39b137f3aadbf33bb8 2013-06-02 19:10:48 ....A 60416 Virusshare.00063/Trojan.Win32.Snojan.yl-4bc7ea1fb95868bad8fc9f438b55cd48438fea72 2013-06-03 09:05:12 ....A 6144 Virusshare.00063/Trojan.Win32.Snovir.zjw-634077a21ed7d4dcf4445de87ec885f72ffa37dd 2013-06-02 08:06:36 ....A 159260 Virusshare.00063/Trojan.Win32.SockInvader.h-58850e7e04fb3080f88ea74bd5e840934fecd56e 2013-06-02 04:03:16 ....A 57899 Virusshare.00063/Trojan.Win32.SockInvader.h-b9b4ac1d9eec0dc640d61cf34784fee8f069dc59 2013-06-02 02:53:04 ....A 78848 Virusshare.00063/Trojan.Win32.Soul.e-c06640c5f3bb91a9da21d3ce0cf72d37638d15c8 2013-06-02 23:33:56 ....A 208896 Virusshare.00063/Trojan.Win32.Soul.p-d61b4f43557546a293fb04847726e99af8c3b0a6 2013-06-03 00:44:24 ....A 53248 Virusshare.00063/Trojan.Win32.Spabot.h-d93ceb6c55803236065023edd741ef0e144c5451 2013-06-02 22:03:56 ....A 45056 Virusshare.00063/Trojan.Win32.Spabot.s-674846df86beff28f9adf41e02ac780a5f197089 2013-06-02 16:32:02 ....A 45568 Virusshare.00063/Trojan.Win32.Spamer.lx-1a518590f2850119808f34232bf2073f70b5adf8 2013-06-02 22:23:56 ....A 151552 Virusshare.00063/Trojan.Win32.Srizbi.s-fd3aa7c3984541cf9b84b285cb38657975e1d000 2013-06-03 07:17:08 ....A 86050 Virusshare.00063/Trojan.Win32.Staget.abe-5ea2c39d97dc36751ae83791d55a98fe6b46ee4e 2013-06-03 01:43:08 ....A 17058 Virusshare.00063/Trojan.Win32.Staget.ah-6985afab4e529c9447ac658878890c02c3696ba2 2013-06-03 04:16:16 ....A 17058 Virusshare.00063/Trojan.Win32.Staget.ah-703107e5e7241825fe5a2270b9d663eec71c6fcd 2013-06-04 00:12:44 ....A 61602 Virusshare.00063/Trojan.Win32.Staget.ah-83e98f04062c880ec02e9e0609ea7db5e1d1a1eb 2013-06-03 22:36:56 ....A 61602 Virusshare.00063/Trojan.Win32.Staget.ah-8eb6714be732cff78fa548b3db5c8bf322842339 2013-06-03 05:24:56 ....A 61602 Virusshare.00063/Trojan.Win32.Staget.ah-e68f5cfe3d42493a45ab46d96314d21e2d75ce1c 2013-06-03 08:19:38 ....A 17080 Virusshare.00063/Trojan.Win32.Staget.alt-20694997925fb10409872d0f612c954acd6172ce 2013-06-04 01:02:04 ....A 82074 Virusshare.00063/Trojan.Win32.Staget.as-06eda70534df80f991611418dbd82c76496355f9 2013-06-03 06:10:24 ....A 19610 Virusshare.00063/Trojan.Win32.Staget.as-0d09a2d9d14d1ee2f601c412e81e5627c27b5437 2013-06-04 01:17:40 ....A 20268 Virusshare.00063/Trojan.Win32.Staget.as-1d310ab219ff69f1ac2ef36718fe6c6a5a3f6943 2013-06-03 10:30:40 ....A 82066 Virusshare.00063/Trojan.Win32.Staget.as-51f7d2994fde7fbee8156e88eb545714025f5400 2013-06-03 11:49:04 ....A 19610 Virusshare.00063/Trojan.Win32.Staget.as-6fd8a6a08a26e4845d70e07bb4acedfb3c3c97fc 2013-06-03 20:46:32 ....A 19610 Virusshare.00063/Trojan.Win32.Staget.as-7eed6ba53f81088b40e109126f4bc17d6757570f 2013-06-03 18:19:24 ....A 25450 Virusshare.00063/Trojan.Win32.Staget.as-bf93499fd6d7e3e012ea96e1c70ab4001b4ea0d4 2013-06-02 18:56:26 ....A 81513 Virusshare.00063/Trojan.Win32.Staget.aw-cae7f012102b555955e9677a59f66bc659493dab 2013-06-02 10:48:26 ....A 57344 Virusshare.00063/Trojan.Win32.Staget.bo-96ddccd3c2b00c8e36224e5fffec772fa1207b7e 2013-06-03 00:11:44 ....A 90293 Virusshare.00063/Trojan.Win32.Staget.eg-20a0cfd06753cdf72c94464c6dc7c019475a50c7 2013-06-02 06:20:58 ....A 22038 Virusshare.00063/Trojan.Win32.Staget.eg-2e4f1b1e0903f27d63b1823bb534823d2370ca20 2013-06-03 04:11:02 ....A 13236 Virusshare.00063/Trojan.Win32.Staget.eg-4c6058a6ca42081f1b3898fd8ea010d4ed44fe49 2013-06-02 12:17:50 ....A 90571 Virusshare.00063/Trojan.Win32.Staget.eg-65a3a7fbaebd79b4809e706e220837c18d8a35b2 2013-06-02 09:29:08 ....A 22038 Virusshare.00063/Trojan.Win32.Staget.eg-7140918cbd8e3ba50be2f7f2531047d68ec8aec8 2013-06-03 17:40:24 ....A 28187 Virusshare.00063/Trojan.Win32.Staget.eg-781c4998ed66e2ba65cc34c1e59d8b09a1bc2b11 2013-06-03 14:30:34 ....A 28357 Virusshare.00063/Trojan.Win32.Staget.eg-962a037395d4b3b9faea5c46e0acb0647be94b17 2013-06-03 21:42:46 ....A 22207 Virusshare.00063/Trojan.Win32.Staget.eg-96ebd1d05ca9d4c3b03de69bef927214c7b73d50 2013-06-02 18:22:26 ....A 22038 Virusshare.00063/Trojan.Win32.Staget.eg-ae4abdcca68a8a1eb833a59f8a0c0ba5944bd8f1 2013-06-02 12:53:18 ....A 22037 Virusshare.00063/Trojan.Win32.Staget.eg-bf20c7f97dfc0eb4da7b8ec4609db0e022c9c9ef 2013-06-02 06:47:34 ....A 23062 Virusshare.00063/Trojan.Win32.Staget.eh-65374400c070ed5b59fa92be20c5900435f3d743 2013-06-02 19:00:40 ....A 23062 Virusshare.00063/Trojan.Win32.Staget.eh-7700fcc6423319be091092e77e6c8916aab256b0 2013-06-03 10:30:52 ....A 90134 Virusshare.00063/Trojan.Win32.Staget.eh-79fb90cf57a4390911b072635ffb051d132a207f 2013-06-02 08:26:26 ....A 23062 Virusshare.00063/Trojan.Win32.Staget.eh-869c8352ee3e07ffc11c631ae0feb1d69b83779b 2013-06-02 13:55:40 ....A 90304 Virusshare.00063/Trojan.Win32.Staget.eh-b1112e115d93085431e65ca18f0a1654b6402465 2013-06-04 01:07:14 ....A 78044 Virusshare.00063/Trojan.Win32.Staget.fh-41ddc5c33e4080d45ae5f24119c5aaaa6ae0296d 2013-06-03 10:10:20 ....A 19676 Virusshare.00063/Trojan.Win32.Staget.fh-4652e77ed1232843c05767df9dd9f0ed20c5a404 2013-06-03 18:03:46 ....A 25308 Virusshare.00063/Trojan.Win32.Staget.fh-a8250da29d83e139bfb0dae640838fb86fb3e87d 2013-06-03 01:46:04 ....A 53424 Virusshare.00063/Trojan.Win32.Staget.g-d6e80a26740353c1f0d524d5fab9b6da6e5f547f 2013-06-03 18:49:06 ....A 97792 Virusshare.00063/Trojan.Win32.Staget.ht-83f7a5fe3465f9a66fe6c5048f481006162dd7f8 2013-06-03 12:23:36 ....A 105182 Virusshare.00063/Trojan.Win32.Staget.hv-aab6abcc8c9cab034bea7a0ae2787ff1082a53d8 2013-06-03 10:30:44 ....A 29883 Virusshare.00063/Trojan.Win32.Staget.jv-20a853e535eeeb2ad56778a9647d252ab461a41c 2013-06-03 12:30:12 ....A 29883 Virusshare.00063/Trojan.Win32.Staget.jv-874d2b6683df5b51a5ee4a5754a9035198d4a031 2013-06-03 07:02:46 ....A 29883 Virusshare.00063/Trojan.Win32.Staget.jv-a6db8e83a7ba9b171691969d75128cd38da5ad38 2013-06-02 00:42:02 ....A 90779 Virusshare.00063/Trojan.Win32.Staget.jv-cb701a68556d1aba1f6db448f5f8c2d9eee5e542 2013-06-02 05:48:36 ....A 16560 Virusshare.00063/Trojan.Win32.Staget.n-f39ee79cd1fa3360e5a7d6bce544171a3818ffb8 2013-06-02 09:38:40 ....A 22764 Virusshare.00063/Trojan.Win32.Staget.n-fe21c8906a8cbbf499508952b64d80df8d02efc8 2013-06-03 13:23:48 ....A 18657 Virusshare.00063/Trojan.Win32.Staget.o-dbbdef759ee07e6db199c9b86de85915b880e58b 2013-06-04 01:05:14 ....A 24167 Virusshare.00063/Trojan.Win32.Staget.qe-2f8ecfea779a5ce46cacc5d5142c264054e7f3bd 2013-06-02 17:09:30 ....A 29567 Virusshare.00063/Trojan.Win32.Staget.qe-58557ddcc5cb059cf90aafd27c90d193646bf79b 2013-06-02 09:52:12 ....A 29567 Virusshare.00063/Trojan.Win32.Staget.qe-66ce0fc51883076c2bbe0f091cae9b10847d22c1 2013-06-03 18:53:14 ....A 24167 Virusshare.00063/Trojan.Win32.Staget.qe-e060d32afd1e4d6563c8129d5aba9d7c05976476 2013-06-04 03:03:30 ....A 29799 Virusshare.00063/Trojan.Win32.Staget.qe-e3945c16c2167d36fe1e70477953cf2e9b52b8be 2013-06-02 17:49:20 ....A 22428 Virusshare.00063/Trojan.Win32.Staget.vhw-a07e77f97e1a0da36be112856db0e8e590c0a3d7 2013-06-04 00:21:42 ....A 91054 Virusshare.00063/Trojan.Win32.Staget.vhw-e85237b170840f47cd09fbb6378c6d393ad4e7ba 2013-06-04 02:32:26 ....A 83132 Virusshare.00063/Trojan.Win32.Staget.vhz-303696e87a3b5aa974b0e5d0e173167f0096b23e 2013-06-03 13:37:40 ....A 25788 Virusshare.00063/Trojan.Win32.Staget.vhz-5fd4e9e7c6f1d4bad6b385f931cf72a202d7cb4f 2013-06-02 18:23:26 ....A 20156 Virusshare.00063/Trojan.Win32.Staget.vhz-c4ecd416ed512c7ee99bdfd3351380923f4e6ab4 2013-06-04 06:39:34 ....A 20156 Virusshare.00063/Trojan.Win32.Staget.vhz-f07f27273ac9d4b4dd741361a136e42c30201444 2013-06-02 18:07:56 ....A 16521 Virusshare.00063/Trojan.Win32.Staget.vjd-ce3e6d579a362b8f1de9d2c4d838c9c606f51df4 2013-06-03 18:53:12 ....A 29607 Virusshare.00063/Trojan.Win32.Staget.vjm-702ebbb3b0acd89f2a4d323d2312b52f1f5e3d15 2013-06-03 10:56:58 ....A 99171 Virusshare.00063/Trojan.Win32.Staget.vka-f732a092f63cbb2d430feebf0b5a3d89fb1aa670 2013-06-03 14:27:42 ....A 17058 Virusshare.00063/Trojan.Win32.Staget.vlb-2b146857a550561511afc35eac185c83cf8283f5 2013-06-03 04:46:34 ....A 17057 Virusshare.00063/Trojan.Win32.Staget.vlb-4864ad8a265fe14e843c817c34e92c5439dfb825 2013-06-02 02:39:32 ....A 17058 Virusshare.00063/Trojan.Win32.Staget.vlb-73525a4b6de16a89dba8a509b78f27355ee30e67 2013-06-04 00:34:50 ....A 17058 Virusshare.00063/Trojan.Win32.Staget.vlb-797206586ea63dfe4b2fcd2ce04cdce8b6478462 2013-06-02 10:23:06 ....A 17058 Virusshare.00063/Trojan.Win32.Staget.vlb-bc6eb3368ce682b72d4293b811bf7fa6068b8edc 2013-06-02 10:23:46 ....A 17058 Virusshare.00063/Trojan.Win32.Staget.vlb-d0c26c22f6ea1cffc42e1a414561fb86346c4a3f 2013-06-03 23:33:50 ....A 61602 Virusshare.00063/Trojan.Win32.Staget.vlb-dc07ad892ede32a136228e8c2a395466e620a9f8 2013-06-02 11:04:58 ....A 79636 Virusshare.00063/Trojan.Win32.Staget.vlf-6e6e5509a8a55368f254319a4d2bce331d7a77b2 2013-06-03 09:18:06 ....A 25856 Virusshare.00063/Trojan.Win32.Staget.vlj-e4f92028c0ae53f916e1242267aa5e9a6af46dca 2013-06-02 18:23:30 ....A 20224 Virusshare.00063/Trojan.Win32.Staget.vlj-ebc3377f6956bcda9fc28d8bde9cbc30a817c2a3 2013-06-03 20:08:18 ....A 30364 Virusshare.00063/Trojan.Win32.Staget.vlx-1ae2464f44a91e10c9b5b54340d35b687865caf9 2013-06-03 07:18:34 ....A 22549 Virusshare.00063/Trojan.Win32.Staget.vlx-39c1d36d660849a775331d3a05e8eecb9ad56637 2013-06-03 05:01:34 ....A 22550 Virusshare.00063/Trojan.Win32.Staget.vlx-6112aa9f08f0f5b7e000a878f546c3f1f0ddcf0d 2013-06-02 13:30:56 ....A 22550 Virusshare.00063/Trojan.Win32.Staget.vlx-aeff32328140078db0808b90ea4e868e8715b93b 2013-06-02 15:00:48 ....A 22550 Virusshare.00063/Trojan.Win32.Staget.vlx-ccac7715fa399a22c0d9d00aed86aaee6717cde2 2013-06-03 12:58:14 ....A 23201 Virusshare.00063/Trojan.Win32.Staget.w-272615da182e183d0fff5b22641a728d8e825f6a 2013-06-02 17:36:36 ....A 61602 Virusshare.00063/Trojan.Win32.Staget.w-425b4e4043aa879fdc5362cbd79b028b33e91875 2013-06-03 08:55:54 ....A 17058 Virusshare.00063/Trojan.Win32.Staget.w-697db7971d1507d4b0d36681fbb84905bff473e7 2013-06-03 11:02:28 ....A 17058 Virusshare.00063/Trojan.Win32.Staget.w-71826962be803b889d8d2cedb9d3aa427f88e52f 2013-06-02 14:12:14 ....A 23202 Virusshare.00063/Trojan.Win32.Staget.w-b2a157775d1ca1671d9afcc747088c2d566340f1 2013-06-02 21:43:50 ....A 20853 Virusshare.00063/Trojan.Win32.Staget.z-da5173e48a949cd18712c16e148b663afda57ab1 2013-06-03 05:02:00 ....A 64000 Virusshare.00063/Trojan.Win32.StartPage.aaa-fc3fa69cf77ff142d39e7e76cd9d5d5e3fd53e34 2013-06-02 22:12:10 ....A 1107223 Virusshare.00063/Trojan.Win32.StartPage.aaah-8fe6cbc47d58785e97f94f38a20d4b845d6715ab 2013-06-02 17:39:48 ....A 540596 Virusshare.00063/Trojan.Win32.StartPage.aacb-100af22c668ca6b2292670d8895e40d6688deb6c 2013-06-03 02:19:26 ....A 540628 Virusshare.00063/Trojan.Win32.StartPage.aacy-0026e1cfd373ea473d0b37c0d119e63e6e922cad 2013-06-02 06:53:08 ....A 539904 Virusshare.00063/Trojan.Win32.StartPage.aagh-5bcd46edc928d1175801b831e0939e779f589cc2 2013-06-04 05:46:28 ....A 540036 Virusshare.00063/Trojan.Win32.StartPage.aagh-69f6786ca9acee13e3f3aae75ee69a7221535409 2013-06-02 10:27:14 ....A 540348 Virusshare.00063/Trojan.Win32.StartPage.aagh-df6b3db39c93f9b80d10e622a0e13e2d3fceb473 2013-06-03 01:50:42 ....A 540436 Virusshare.00063/Trojan.Win32.StartPage.aagh-eabddf2aa82c5793dee37a10bb410780db9fbf73 2013-06-03 22:09:42 ....A 545192 Virusshare.00063/Trojan.Win32.StartPage.aagz-909bfb8ef338fe0a10f9def1727bce0126cdccac 2013-06-02 04:44:22 ....A 544364 Virusshare.00063/Trojan.Win32.StartPage.aagz-f395575ac85e24fe5c36e90a92e9fbc3c3e5b061 2013-06-03 07:42:32 ....A 544552 Virusshare.00063/Trojan.Win32.StartPage.aahb-ea51015fdac200b6839489261b35a7d10a4c74d0 2013-06-02 20:42:22 ....A 545436 Virusshare.00063/Trojan.Win32.StartPage.aahp-e84b944256f8c2c5df87400fbb4d4aa4949e5a7b 2013-06-03 04:48:16 ....A 545552 Virusshare.00063/Trojan.Win32.StartPage.aalb-468cd8779a7f071a5af129797a82aee64009582a 2013-06-03 01:29:14 ....A 546552 Virusshare.00063/Trojan.Win32.StartPage.aalb-c8094c85954c927726c3d1bba163d14ac7679c7d 2013-06-04 09:29:54 ....A 545404 Virusshare.00063/Trojan.Win32.StartPage.aank-f0bfea947c7a7c75e9d8408db212cc814cbf1b21 2013-06-02 16:03:02 ....A 479341 Virusshare.00063/Trojan.Win32.StartPage.aanw-5d429d28bc9cd742a62522a70999e4c4157c383a 2013-06-04 05:03:10 ....A 552700 Virusshare.00063/Trojan.Win32.StartPage.aarj-55e97e4cff6a5ff929f4d68776a8db158183bf0f 2013-06-03 11:32:38 ....A 554440 Virusshare.00063/Trojan.Win32.StartPage.aarj-5bb682ea28351f6c28e5e4e33c1670e115e5afae 2013-06-02 13:02:36 ....A 553916 Virusshare.00063/Trojan.Win32.StartPage.aarm-4689d73c9a3ac0dd06252efb0d302518bc0d338d 2013-06-02 07:20:14 ....A 1217364 Virusshare.00063/Trojan.Win32.StartPage.aarv-034b79fe67aa2b5cc4c68532ccce49dd9a049096 2013-06-03 12:59:00 ....A 553440 Virusshare.00063/Trojan.Win32.StartPage.aasc-ca9f116cc56fc6df844345bcff956fea8d2dcead 2013-06-03 01:20:34 ....A 553708 Virusshare.00063/Trojan.Win32.StartPage.aasc-e648f4e6ae8b17cdaa4c935b819fe07a7d417db0 2013-06-02 15:50:44 ....A 560576 Virusshare.00063/Trojan.Win32.StartPage.aatd-21c25fc0a2fa7891a8bb4783aa918822f1436aa0 2013-06-02 15:10:14 ....A 1088643 Virusshare.00063/Trojan.Win32.StartPage.aats-77520919e4e7c602d19b84e999a3e7785e486a8b 2013-06-02 13:50:10 ....A 34417 Virusshare.00063/Trojan.Win32.StartPage.aau-e33e0b52f77e61effa4851e8c41441abfa7c2920 2013-06-03 09:57:10 ....A 565656 Virusshare.00063/Trojan.Win32.StartPage.aauo-a05413b119d8f813d8526f52fbe6f2118ca2a1d1 2013-06-03 22:21:28 ....A 565360 Virusshare.00063/Trojan.Win32.StartPage.aaus-dac0a480cdc5ed11f9a0c0b23627bd92f3d7c3f4 2013-06-02 11:19:40 ....A 566196 Virusshare.00063/Trojan.Win32.StartPage.aaus-e31fd33da0136edfa0c613837af3633beb9dcab9 2013-06-02 06:32:02 ....A 587264 Virusshare.00063/Trojan.Win32.StartPage.aawk-500d7c3e1845f4294be901125d068b9f78318b21 2013-06-03 07:02:42 ....A 589824 Virusshare.00063/Trojan.Win32.StartPage.aayc-84339a0a3498677dcb91e7876e2ccfdb7684af02 2013-06-03 03:21:46 ....A 566964 Virusshare.00063/Trojan.Win32.StartPage.aayl-68760f4020d2b4b1448e8d45a6b61940df2e44f5 2013-06-04 06:51:58 ....A 382926 Virusshare.00063/Trojan.Win32.StartPage.abab-d4dce6621c9b4805b81ba30d8eb29456e14e2428 2013-06-03 11:22:12 ....A 587620 Virusshare.00063/Trojan.Win32.StartPage.abbt-684ea819a1a9ee05311a0fc6336adf5be8b63db8 2013-06-02 08:19:10 ....A 593948 Virusshare.00063/Trojan.Win32.StartPage.abdc-76f3e32fa42bd1ea741a391ceef3b46b81c980ec 2013-06-03 13:38:06 ....A 1311708 Virusshare.00063/Trojan.Win32.StartPage.abdq-2e01ed6590ebabb7b4f75b052e2c4cf10e902aa7 2013-06-04 10:52:46 ....A 601112 Virusshare.00063/Trojan.Win32.StartPage.abgh-0f3cd6b4810ee6e9b869ddcc14164b9002da4940 2013-06-02 17:09:00 ....A 628288 Virusshare.00063/Trojan.Win32.StartPage.abgh-c76bd334f5910141562ab37e17f27cef153ccbe6 2013-06-02 22:12:26 ....A 83456 Virusshare.00063/Trojan.Win32.StartPage.abgk-1ce46c2f93fa2149715ddace4833d537780b9aae 2013-06-04 05:46:36 ....A 617832 Virusshare.00063/Trojan.Win32.StartPage.abjw-8332ebf2349c426d964a7b3f5ae3a6a0149df8ff 2013-06-02 13:54:52 ....A 665812 Virusshare.00063/Trojan.Win32.StartPage.abjw-d398dbac9a8471cde435cf7678aa60b5bfdcbf17 2013-06-03 03:49:32 ....A 377809 Virusshare.00063/Trojan.Win32.StartPage.aboz-d9811e7210ce659fe49369ac61ace05b2677da12 2013-06-03 18:48:40 ....A 569344 Virusshare.00063/Trojan.Win32.StartPage.abpb-55b6c1d60b9bafd7ea0e6a3fe95f4afe0b14559e 2013-06-03 03:28:08 ....A 594592 Virusshare.00063/Trojan.Win32.StartPage.abqr-0389faed74eadad3995067cfaaf2e77bc220413a 2013-06-02 14:10:14 ....A 45056 Virusshare.00063/Trojan.Win32.StartPage.acwc-1d875686054750e0e0c889e018ac231b0c191f3f 2013-06-03 16:32:58 ....A 111104 Virusshare.00063/Trojan.Win32.StartPage.acwc-1f97c175fa4492069a95783d371d44d59d15c24b 2013-06-03 08:51:38 ....A 98304 Virusshare.00063/Trojan.Win32.StartPage.acwc-2b6cf03364682897727ed465f740f526cffff531 2013-06-02 18:39:54 ....A 53248 Virusshare.00063/Trojan.Win32.StartPage.acwk-06542fabb491488d520553087fce8094088135b7 2013-06-02 12:11:04 ....A 53248 Virusshare.00063/Trojan.Win32.StartPage.acwk-904280ab725df3605038c9ee6f33ed263c103a23 2013-06-03 03:15:18 ....A 60208 Virusshare.00063/Trojan.Win32.StartPage.acxl-0dcfda4435e9ac05393d1657e8862da9eb454d48 2013-06-03 02:03:36 ....A 60720 Virusshare.00063/Trojan.Win32.StartPage.acxl-8d0adeba93eaf76a73a884f263e5454e1a5dc4a7 2013-06-02 09:12:06 ....A 60720 Virusshare.00063/Trojan.Win32.StartPage.acxl-c33f88eb9942aa4cd9589173fc2d5b497a3387d7 2013-06-02 12:42:42 ....A 60720 Virusshare.00063/Trojan.Win32.StartPage.acxl-e02dd12a4f82aefb30d90d3480f11be8822756b0 2013-06-03 03:18:54 ....A 1518922 Virusshare.00063/Trojan.Win32.StartPage.adfo-eb34869bcf6e0e9016b81469804578c106c7ae32 2013-06-03 19:00:00 ....A 81595 Virusshare.00063/Trojan.Win32.StartPage.adhd-9f5ce661c1e3f98f6cc02a258524525cf48571eb 2013-06-04 16:56:20 ....A 292925 Virusshare.00063/Trojan.Win32.StartPage.adhe-bc12c45239315f64acfc17fb0e5f9eb528a2a338 2013-06-03 16:26:38 ....A 79872 Virusshare.00063/Trojan.Win32.StartPage.adpp-579fd0c90cdfd8be2a6ae31afd67dbfed5123bbc 2013-06-02 17:18:16 ....A 79872 Virusshare.00063/Trojan.Win32.StartPage.adpp-7e00dd8ed3c3894c4f4e77a9c5ab3686a8890071 2013-06-03 05:46:14 ....A 79872 Virusshare.00063/Trojan.Win32.StartPage.adpp-8de08e21c47ea35b38bf710315de162b01566b71 2013-06-03 16:05:30 ....A 79872 Virusshare.00063/Trojan.Win32.StartPage.adpp-db5cbc53e1793fb915369e8f9f0bbb55e0052e9e 2013-06-02 09:40:10 ....A 79872 Virusshare.00063/Trojan.Win32.StartPage.adpp-ff5a9eadd962dc3e259bd2b04e9835763c1776ee 2013-06-03 06:34:04 ....A 2358328 Virusshare.00063/Trojan.Win32.StartPage.adpq-02302d155be53d7b1e7010a5735ac0deeb74155e 2013-06-02 08:38:02 ....A 2358328 Virusshare.00063/Trojan.Win32.StartPage.adpq-2a6893726bde8c9abd7a7a36070aebc03568c077 2013-06-02 01:33:44 ....A 235920 Virusshare.00063/Trojan.Win32.StartPage.adpq-36a4d50e965e9fe035c4de3dd22d031e8773c3ac 2013-06-03 18:09:36 ....A 2358328 Virusshare.00063/Trojan.Win32.StartPage.adpq-d4fb167985e9fa9ab9bd538c735028d888cdd305 2013-06-03 22:09:28 ....A 258702 Virusshare.00063/Trojan.Win32.StartPage.adpu-54987cb1046fff47e509308fbbcd0eb5b7b56af6 2013-06-02 07:55:40 ....A 692373 Virusshare.00063/Trojan.Win32.StartPage.adpu-c8364a56ad4cfeaf65b4af08c9967685009f1dfc 2013-06-04 00:01:08 ....A 434863 Virusshare.00063/Trojan.Win32.StartPage.aeey-228c978cd548a4dcbb0ea109d254987863f64634 2013-06-03 20:19:22 ....A 504109 Virusshare.00063/Trojan.Win32.StartPage.aeey-ae94b8aa54032a2f0e637c63c8e4a6cd196660b3 2013-06-02 14:34:38 ....A 35840 Virusshare.00063/Trojan.Win32.StartPage.aeo-2737c1bf069188dd99c79d898422a5383d230eac 2013-06-02 22:53:50 ....A 1138688 Virusshare.00063/Trojan.Win32.StartPage.afcr-78d2a7aa717b52f33ed1d0da16f03d3f3325c57b 2013-06-03 09:31:12 ....A 864131 Virusshare.00063/Trojan.Win32.StartPage.afne-bdae55c59c6795e24c50e09fbadfff0bdc987495 2013-06-03 18:45:04 ....A 630503 Virusshare.00063/Trojan.Win32.StartPage.afoh-0a8b203226c277c55cd1c2b431c3405e5cee4cab 2013-06-02 12:21:22 ....A 630503 Virusshare.00063/Trojan.Win32.StartPage.afoh-21bf47f4fdcbc7eb174cc0dbdc73a09aeb185e16 2013-06-03 21:49:48 ....A 630786 Virusshare.00063/Trojan.Win32.StartPage.afoh-8f6e5d4e97c3234b2a0abada42f3d88109cde29b 2013-06-03 21:06:22 ....A 630503 Virusshare.00063/Trojan.Win32.StartPage.afoh-e35c372e297170676777492e547ae2f6c07ee225 2013-06-02 14:45:08 ....A 146944 Virusshare.00063/Trojan.Win32.StartPage.agac-27c48a1c7eb9922fa7efb3a0dbc0238abdcae9b0 2013-06-03 01:10:46 ....A 147456 Virusshare.00063/Trojan.Win32.StartPage.agac-78eefbfaf768e133bee5fd62abe8b4c6651df782 2013-06-03 06:05:38 ....A 56320 Virusshare.00063/Trojan.Win32.StartPage.agac-dfa365146b764b29aef115f5ac657d28db374455 2013-06-03 15:01:22 ....A 55645 Virusshare.00063/Trojan.Win32.StartPage.agfu-f0ef5fbd1a31aeeb03cb2697e37735a6e4b2dc45 2013-06-03 19:01:30 ....A 301860 Virusshare.00063/Trojan.Win32.StartPage.aghr-09072da3cead803bada888b14aaf6d7207cc6dde 2013-06-03 18:43:42 ....A 301860 Virusshare.00063/Trojan.Win32.StartPage.aghr-1d695301ed2df342afc8206e7a6ccdcd1adc2f7f 2013-06-02 03:29:54 ....A 301860 Virusshare.00063/Trojan.Win32.StartPage.aghr-20035f4ca461600c27754a893dd2a2a0fca7ab00 2013-06-02 09:56:52 ....A 301860 Virusshare.00063/Trojan.Win32.StartPage.aghr-263e51cea85d2e2b5ecc6b96a0449c0ac3528d2b 2013-06-02 22:30:16 ....A 301860 Virusshare.00063/Trojan.Win32.StartPage.aghr-e64d724f239f55c01092544b59b814f577fba035 2013-06-03 18:18:32 ....A 55323 Virusshare.00063/Trojan.Win32.StartPage.agmp-d0e9699fcb3735f6a441880af924de577f68c837 2013-06-02 17:21:10 ....A 1032192 Virusshare.00063/Trojan.Win32.StartPage.agna-0cef5ee059ea6e593fb537b1a82bca8c2760e92f 2013-06-02 13:22:24 ....A 7182 Virusshare.00063/Trojan.Win32.StartPage.agp-6d667d5198567ddec66b86699c22398aba5cf408 2013-06-03 01:15:30 ....A 151556 Virusshare.00063/Trojan.Win32.StartPage.agrv-ce26e37186491888a4be9da9b537cab6694c1acb 2013-06-02 10:26:04 ....A 38853 Virusshare.00063/Trojan.Win32.StartPage.ahg-4824a75f1626ed9376f3a0c1b0ac44c76010dcfc 2013-06-03 17:18:28 ....A 18432 Virusshare.00063/Trojan.Win32.StartPage.ahs-4e4046d721d764a3995a3ffc37ba7cfe9ac47736 2013-06-02 14:22:24 ....A 8704 Virusshare.00063/Trojan.Win32.StartPage.ail-c5740a796b09ee40c3644e2de103d1c6816b8002 2013-06-02 00:12:42 ....A 189467 Virusshare.00063/Trojan.Win32.StartPage.ajyw-d0bd41424a4ced685b9f70524e8a6592d5f5c091 2013-06-03 17:27:58 ....A 557056 Virusshare.00063/Trojan.Win32.StartPage.ajyw-d11d5cba5987e7acc8bd556c376f0e799a040ddd 2013-06-02 19:51:20 ....A 414208 Virusshare.00063/Trojan.Win32.StartPage.ajyw-f10c40e1c0f28fa2ad61d54896133464f5beb11f 2013-06-02 13:16:22 ....A 56320 Virusshare.00063/Trojan.Win32.StartPage.akco-cf40abd24ba87e62a220a2307d42614bf24dc973 2013-06-02 09:33:52 ....A 50200 Virusshare.00063/Trojan.Win32.StartPage.akrr-661f0b4ce5b5b905a1e6f3b439d7d1afb905b2a5 2013-06-03 03:28:02 ....A 60416 Virusshare.00063/Trojan.Win32.StartPage.akry-83e5f684e03b3d5e76b08f696553413af8073248 2013-06-03 15:24:56 ....A 51743 Virusshare.00063/Trojan.Win32.StartPage.akry-c62102f36844ed9e93473121e94965fe1854fcf2 2013-06-02 17:52:46 ....A 94208 Virusshare.00063/Trojan.Win32.StartPage.akry-c88737cee1a52f583421b86d05488957a7509a71 2013-06-03 03:48:22 ....A 9728 Virusshare.00063/Trojan.Win32.StartPage.aks-70706fe2711df19a21b722a0a2a7799c50b04505 2013-06-03 05:34:58 ....A 151557 Virusshare.00063/Trojan.Win32.StartPage.aksr-d2abb7afebc24b43d962b1b3d56bb02d385b3005 2013-06-03 03:17:14 ....A 147461 Virusshare.00063/Trojan.Win32.StartPage.akst-ec5df69981f036826e51f3c17b85777c82bc1715 2013-06-02 10:40:04 ....A 147464 Virusshare.00063/Trojan.Win32.StartPage.aksu-3e89e3f95c96daa1680df6e67dbfea2cb2d6bc41 2013-06-02 22:47:18 ....A 147464 Virusshare.00063/Trojan.Win32.StartPage.aksu-e0f49b28fe1a4d0f5f9e4051a23ef1bb6e60d616 2013-06-02 15:39:34 ....A 147464 Virusshare.00063/Trojan.Win32.StartPage.aksu-ed2fcb702cc2bdccd36e64582f76b4cb23eaddf1 2013-06-03 03:07:16 ....A 172040 Virusshare.00063/Trojan.Win32.StartPage.aksv-573d2a9fea34d9765c3fba7c71edcd952914238a 2013-06-02 17:53:36 ....A 56320 Virusshare.00063/Trojan.Win32.StartPage.akui-19ffbeb543e00bd081026bf2ba1397836004e97b 2013-06-02 10:28:20 ....A 56320 Virusshare.00063/Trojan.Win32.StartPage.akui-3b8e7dcb9fd56a5364706cdc77991e3f7df48aab 2013-06-03 16:54:24 ....A 46107 Virusshare.00063/Trojan.Win32.StartPage.akux-a8628ecf6f57d56c47e4a8aa6899eac1d0200aff 2013-06-03 16:45:48 ....A 523776 Virusshare.00063/Trojan.Win32.StartPage.akyk-2615a2d61291dbfc462f48618ddd8057db706ac7 2013-06-03 18:44:12 ....A 48155 Virusshare.00063/Trojan.Win32.StartPage.akym-4068f2fb9d27a5506f56a0ce015e65211c28322e 2013-06-02 00:00:28 ....A 13312 Virusshare.00063/Trojan.Win32.StartPage.akz-14c03a9436eb05a3f89e84d6fb95035740bb2c68 2013-06-03 16:47:32 ....A 48666 Virusshare.00063/Trojan.Win32.StartPage.akzd-5dd545841c16be3f617dba247b79829b053fbbb5 2013-06-03 18:39:40 ....A 57012 Virusshare.00063/Trojan.Win32.StartPage.akzx-e8be51bbd80fbdb3ea89f9df6ec0e07057811056 2013-06-04 00:00:56 ....A 357878 Virusshare.00063/Trojan.Win32.StartPage.albi-09e27629e59ac929bdc30891e27d8a2d57d772aa 2013-06-03 16:00:48 ....A 357877 Virusshare.00063/Trojan.Win32.StartPage.albi-4094a8df948587a1f07291251d26698455395c5e 2013-06-02 04:34:16 ....A 357863 Virusshare.00063/Trojan.Win32.StartPage.albi-4a3d35cc3b94de33b9b143fa9c3f2786bac6e245 2013-06-03 10:57:14 ....A 357882 Virusshare.00063/Trojan.Win32.StartPage.albi-bf3e7de6344ed9fcfad8098c392c54ecfc285d18 2013-06-03 12:45:00 ....A 357861 Virusshare.00063/Trojan.Win32.StartPage.albi-f3cf944537f24dda4b15d51136e69cfa464b3122 2013-06-02 10:20:24 ....A 55596 Virusshare.00063/Trojan.Win32.StartPage.alp-951717ed20a82cb3952b932218ba2e358b1e4557 2013-06-03 06:03:28 ....A 7744 Virusshare.00063/Trojan.Win32.StartPage.amd-3579886234950d7c4697530fb3fc471b54ad663f 2013-06-03 04:29:30 ....A 1033900 Virusshare.00063/Trojan.Win32.StartPage.ame-8d1665be43d604e4f6a40237bdcea9b6ff1df65d 2013-06-02 03:36:46 ....A 138766 Virusshare.00063/Trojan.Win32.StartPage.aml-8f560d7003dd591fc633018904e8d53c745442df 2013-06-03 14:12:08 ....A 14848 Virusshare.00063/Trojan.Win32.StartPage.anh-eee09ae28e28c8d3e7f329d5c7ae3a7c415b4a65 2013-06-04 12:03:56 ....A 81920 Virusshare.00063/Trojan.Win32.StartPage.aoi-7cf595fd6ccc6256b1af90cf1d57b7d0feb51977 2013-06-02 22:26:34 ....A 65536 Virusshare.00063/Trojan.Win32.StartPage.aok-593465bf2596820d0e6c0dbd14c1c17d6979afde 2013-06-03 09:39:02 ....A 1956224 Virusshare.00063/Trojan.Win32.StartPage.aqjt-01de68d29bab0c2cd27a6de5e83a35f21d57a773 2013-06-03 15:57:42 ....A 898024 Virusshare.00063/Trojan.Win32.StartPage.aqjt-6253eaa6d00e38384f9bc9404532db996bc1b69a 2013-06-02 04:15:28 ....A 1846348 Virusshare.00063/Trojan.Win32.StartPage.aqjt-7bbfccde7475d26ea76d57c6f6e0b0f008ef9b1b 2013-06-03 14:01:48 ....A 2068520 Virusshare.00063/Trojan.Win32.StartPage.aqju-2a62a48593c78dfbe4fda8f55c20015d87d8a6d4 2013-06-02 11:12:00 ....A 1315762 Virusshare.00063/Trojan.Win32.StartPage.aqju-65824102e226124aee4e6eff0d7c3fd6ae394502 2013-06-03 15:30:48 ....A 1178538 Virusshare.00063/Trojan.Win32.StartPage.aqju-8937540f3d510d34ede61bd06eefbc1ff287640c 2013-06-02 05:23:48 ....A 2250144 Virusshare.00063/Trojan.Win32.StartPage.aqjv-b1eba54c15a44344268aa5c892d36f01a67a0d95 2013-06-02 19:29:02 ....A 717496 Virusshare.00063/Trojan.Win32.StartPage.aqop-a4b3c7f0c7ead39078d39f5c826492fb1cb9a56a 2013-06-04 00:08:50 ....A 512000 Virusshare.00063/Trojan.Win32.StartPage.aqop-d3b9afe1786fee4150abbe7b21bb03b2a5b8b9c3 2013-06-03 16:36:56 ....A 723917 Virusshare.00063/Trojan.Win32.StartPage.aqoq-6adc6faae4a04dddb5ec6dd4d4a9ad77e042bae9 2013-06-02 14:22:44 ....A 2031536 Virusshare.00063/Trojan.Win32.StartPage.aqoy-003138d0ee7e06ec122f0e480a4f98e6b8506660 2013-06-02 04:25:30 ....A 1117816 Virusshare.00063/Trojan.Win32.StartPage.aqoy-2552664b6c548996d4dd08f7e8c6e7c0bb57a6ff 2013-06-02 23:01:18 ....A 3737080 Virusshare.00063/Trojan.Win32.StartPage.aqoy-cd24ab99dbe4b829c4d75e3690addc9fc75e4802 2013-06-02 14:02:20 ....A 1067087 Virusshare.00063/Trojan.Win32.StartPage.aqoy-ef29f8ecdc79dd6ee0cbc3f9c196cb14a9c4a900 2013-06-03 10:58:46 ....A 2089936 Virusshare.00063/Trojan.Win32.StartPage.aqoz-43518178278282b53bdfe00a02eac6fadf917c42 2013-06-03 13:14:34 ....A 1559336 Virusshare.00063/Trojan.Win32.StartPage.aqoz-6462f6d248a832ee714a3bfebe21258ac7c09b48 2013-06-03 03:34:30 ....A 4998936 Virusshare.00063/Trojan.Win32.StartPage.aqoz-b28a46e1378a9a6f5d7fce713ac097627fcdc93c 2013-06-02 15:35:06 ....A 5120 Virusshare.00063/Trojan.Win32.StartPage.aqz-6bac61e4f8063ca670d9f097b6177883ba714f7f 2013-06-03 09:23:18 ....A 155648 Virusshare.00063/Trojan.Win32.StartPage.arxq-cc4bcc4c15038ec5801e73b3e62c7dabf35664a3 2013-06-03 03:50:28 ....A 11776 Virusshare.00063/Trojan.Win32.StartPage.atg-baf0030343a70e329292bbd7028abf85e3802f5b 2013-06-03 11:05:58 ....A 45017 Virusshare.00063/Trojan.Win32.StartPage.ava-414b02ac17690e65eb968274b4ad7bb6d32b8877 2013-06-02 15:44:00 ....A 19104 Virusshare.00063/Trojan.Win32.StartPage.ayx-6a9b39925b50c6c1a70545de08880608edd573cf 2013-06-03 14:44:58 ....A 19264 Virusshare.00063/Trojan.Win32.StartPage.azk-09d0e713046c6ce0930cc3497bbfeda06e416354 2013-06-04 09:15:24 ....A 65568 Virusshare.00063/Trojan.Win32.StartPage.azuv-55449e966dbc886d9eccfd247eb4ce44f20d99db 2013-06-02 13:51:56 ....A 10073 Virusshare.00063/Trojan.Win32.StartPage.azwf-513a4b6167c058c4b91678b5571a6d69c2570dda 2013-06-02 04:43:32 ....A 10073 Virusshare.00063/Trojan.Win32.StartPage.azwf-ab9312bde22ebc234d762d141ad89bf4d1353b91 2013-06-03 02:18:44 ....A 10073 Virusshare.00063/Trojan.Win32.StartPage.azwf-d902452f8dcd4bca42eba5022ffb4c010c3390f1 2013-06-04 04:50:28 ....A 286720 Virusshare.00063/Trojan.Win32.StartPage.bajw-59d238a98f82a323a80a4acf91ac54404c6538ae 2013-06-04 08:06:04 ....A 541216 Virusshare.00063/Trojan.Win32.StartPage.balf-22c7fca1db6bc1da666f04b07d6cae2c70b4ce1f 2013-06-03 06:27:08 ....A 135412 Virusshare.00063/Trojan.Win32.StartPage.balf-3a88776c2f5f0b80d1d5b3509d0da6d6b8a20227 2013-06-03 14:36:54 ....A 2191884 Virusshare.00063/Trojan.Win32.StartPage.balf-444e6766a532302f0903ce5d2d04b2a065c47e5a 2013-06-04 01:25:02 ....A 2120713 Virusshare.00063/Trojan.Win32.StartPage.balf-91ea012ef43892623120123b9287583617e6677d 2013-06-04 12:16:18 ....A 3419256 Virusshare.00063/Trojan.Win32.StartPage.balf-9206c6ecc36fa9f4d4644176bfd13ca25d7cbe9f 2013-06-04 09:12:24 ....A 239119 Virusshare.00063/Trojan.Win32.StartPage.balf-b6bd1a867161e12fe859fe528e19204d5684303c 2013-06-03 16:05:10 ....A 1819552 Virusshare.00063/Trojan.Win32.StartPage.balf-ba10d4bdff4057e66b2dda62836c2d652833564b 2013-06-04 16:52:44 ....A 106496 Virusshare.00063/Trojan.Win32.StartPage.baoy-6e4c6e782c024f75461d001f4a2d9d99ccbd2f78 2013-06-03 13:35:40 ....A 758784 Virusshare.00063/Trojan.Win32.StartPage.bckm-075b69dbde845eb4a2c3a2b41bea2ce491c27e75 2013-06-02 20:38:52 ....A 3808 Virusshare.00063/Trojan.Win32.StartPage.ce-59a85450f79b735057e5c647f3e39a1775d8346e 2013-06-03 14:16:32 ....A 241672 Virusshare.00063/Trojan.Win32.StartPage.cgeg-20de62d3f215f3279258f930658ce2293949552a 2013-06-03 03:50:38 ....A 45056 Virusshare.00063/Trojan.Win32.StartPage.cggj-63fa5cfd50bf71687d742b27cda060f78836421a 2013-06-04 15:35:50 ....A 134914 Virusshare.00063/Trojan.Win32.StartPage.cgnl-a4dbf2e74307f4f0f28d6ef24ecb4d8df08a7e5e 2013-06-02 00:15:44 ....A 131150 Virusshare.00063/Trojan.Win32.StartPage.cjdk-92538b989a05cedbac12d527d25f806faade9ea0 2013-06-02 11:41:44 ....A 131141 Virusshare.00063/Trojan.Win32.StartPage.cjdk-cc4460229bdb982671ffb57846895121dc08425d 2013-06-02 01:53:16 ....A 122995 Virusshare.00063/Trojan.Win32.StartPage.cjdm-3b10dedabaeb7f79cc2bb997610c0874bf6b8fa6 2013-06-03 12:30:12 ....A 102408 Virusshare.00063/Trojan.Win32.StartPage.cnzs-3eb5ec273683a9ffe1164ab4af193b1b95aff32c 2013-06-02 03:23:12 ....A 22016 Virusshare.00063/Trojan.Win32.StartPage.cr-c58f89f9182729ef4ee91df1545ad82df397c40f 2013-06-03 12:40:44 ....A 158983 Virusshare.00063/Trojan.Win32.StartPage.cyn-532c76df2b567baa150b18e4bb4b8beeda4bd6c3 2013-06-02 11:34:18 ....A 363636 Virusshare.00063/Trojan.Win32.StartPage.dcr-68a19c1ca4e11c1ca30472f99bf2bed8d168271d 2013-06-02 08:11:42 ....A 257258 Virusshare.00063/Trojan.Win32.StartPage.dcr-89c0aa3e569a8a2a3675f1666d8340178553ea76 2013-06-02 10:19:08 ....A 39936 Virusshare.00063/Trojan.Win32.StartPage.dke-0f0a33475cfbcd373515faf90899623ef9058c5a 2013-06-02 01:40:36 ....A 131340 Virusshare.00063/Trojan.Win32.StartPage.dogm-6ef7a5bbc2c0f19fa93b29b30447f2cb3d272029 2013-06-02 22:45:18 ....A 131131 Virusshare.00063/Trojan.Win32.StartPage.dogm-7c2029ed63b3f7ccaaaf6a79afc0eb80bd1bbc07 2013-06-02 13:21:48 ....A 131072 Virusshare.00063/Trojan.Win32.StartPage.dogm-9453d3e9ab62575cccce6cf354eba45de324032c 2013-06-03 22:15:32 ....A 131118 Virusshare.00063/Trojan.Win32.StartPage.dogm-b42b107e0890160c26de358343b95b70d15b69eb 2013-06-01 23:59:26 ....A 32854 Virusshare.00063/Trojan.Win32.StartPage.dom-920cae9aa493e7cc27bfb17a0f3c1ef65436629a 2013-06-03 12:18:22 ....A 4256544 Virusshare.00063/Trojan.Win32.StartPage.dpb-64934da2b2a1151496ae49527eb4e985e51bfa02 2013-06-03 17:22:22 ....A 3211 Virusshare.00063/Trojan.Win32.StartPage.dpb-e116143d18831354a026d9aa765de32a9871ac9a 2013-06-03 00:47:06 ....A 1329784 Virusshare.00063/Trojan.Win32.StartPage.dpuw-f605f10b84968508069a5f56b5d91f0c173105dc 2013-06-03 07:25:42 ....A 686263 Virusshare.00063/Trojan.Win32.StartPage.dqje-1956434d41ee882dd500f67dc65a7080ef25a975 2013-06-03 15:36:04 ....A 41472 Virusshare.00063/Trojan.Win32.StartPage.dqv-0feffde6e1313673ce2239cc610347783a536b19 2013-06-02 14:28:20 ....A 188416 Virusshare.00063/Trojan.Win32.StartPage.dusl-9442132ddb4379066ebb4b9d99050e9516d7c818 2013-06-02 07:57:18 ....A 188416 Virusshare.00063/Trojan.Win32.StartPage.dusl-a70eacc7d933a50f76853c36312eed9b7d10470f 2013-06-02 05:35:04 ....A 149504 Virusshare.00063/Trojan.Win32.StartPage.dxef-ff89ed447d54decf7b67e3f48e5d902dfacde78f 2013-06-02 20:13:20 ....A 142848 Virusshare.00063/Trojan.Win32.StartPage.dxer-9a63574e37a8bbeceba1711c1bd4aa2cad182672 2013-06-03 01:05:10 ....A 525312 Virusshare.00063/Trojan.Win32.StartPage.dycz-6bf02133740eea275df964e5fc6837a8fd988f53 2013-06-02 12:38:36 ....A 438784 Virusshare.00063/Trojan.Win32.StartPage.eca-36a36949755890cfe150b9e23aa59f797335af23 2013-06-02 23:49:02 ....A 806144 Virusshare.00063/Trojan.Win32.StartPage.eca-3afe6d3b7c64f6f38535c8b09091e68857e250ec 2013-06-02 10:05:56 ....A 448771 Virusshare.00063/Trojan.Win32.StartPage.eca-a453963f80475f0407a98f9384972f997896eb34 2013-06-02 23:44:14 ....A 8192 Virusshare.00063/Trojan.Win32.StartPage.ech-4f3c3db1d8d9c2ce77c5d2edce559180bf942f7b 2013-06-02 17:23:42 ....A 20480 Virusshare.00063/Trojan.Win32.StartPage.ehh-367e787a4f0b73386a722b45bfe678627fec56e4 2013-06-03 13:25:00 ....A 856 Virusshare.00063/Trojan.Win32.StartPage.ehl-2c76440aec63d2fa1a31e167dc86109a93f50240 2013-06-03 02:55:58 ....A 754186 Virusshare.00063/Trojan.Win32.StartPage.eho-0e17cb08df5de8f3ddbffbd381bbf0381b508d14 2013-06-02 12:50:06 ....A 754186 Virusshare.00063/Trojan.Win32.StartPage.eho-8dc91e81f870088d05134c7a069d9726fa04a821 2013-06-03 00:40:26 ....A 754186 Virusshare.00063/Trojan.Win32.StartPage.eho-9faf6cd85e0bfa04d3bdefca76533aaa211ed918 2013-06-04 01:06:48 ....A 754186 Virusshare.00063/Trojan.Win32.StartPage.eho-f7e09b803c5220e8455acb963cfcccbdc96071e9 2013-06-02 22:45:54 ....A 754186 Virusshare.00063/Trojan.Win32.StartPage.eho-fcfac1621a6dbc2ab55a75633b665cae18c17954 2013-06-02 00:42:32 ....A 59904 Virusshare.00063/Trojan.Win32.StartPage.ejs-5cafc87829cb41312c7e6a7e2c20f057e87be00a 2013-06-02 23:41:22 ....A 81920 Virusshare.00063/Trojan.Win32.StartPage.eoi-95dac9a88b08b669a9299c9295e188f2233b462e 2013-06-02 06:22:40 ....A 102400 Virusshare.00063/Trojan.Win32.StartPage.eou-7fd597bdf3e9d1537b5d3be30bb40c5a291a2d05 2013-06-02 16:11:38 ....A 69632 Virusshare.00063/Trojan.Win32.StartPage.er-7bae553d8fc84595299ed652b28a2e50f2e884d6 2013-06-03 17:39:52 ....A 1883523 Virusshare.00063/Trojan.Win32.StartPage.eui-1efb32c2d60e9d47144d36f9f5b63cde4bba5792 2013-06-03 07:47:22 ....A 1296003 Virusshare.00063/Trojan.Win32.StartPage.evrv-729937dc57e61349d91faad8c7e91422dea26e66 2013-06-02 22:56:40 ....A 1083072 Virusshare.00063/Trojan.Win32.StartPage.evrv-8a0924f5c490584719630e3f7465c86c5428149a 2013-06-03 17:00:30 ....A 1540996 Virusshare.00063/Trojan.Win32.StartPage.evrv-a4aad689cbbcdca49b2e0c44981d93cbc1f88c2d 2013-06-03 15:28:38 ....A 1434236 Virusshare.00063/Trojan.Win32.StartPage.evrv-af196e9d2a1d20efc99b4fa757daadf2abfe655f 2013-06-02 10:22:22 ....A 405504 Virusshare.00063/Trojan.Win32.StartPage.ewdo-a257d189d6a441f1b4dda1ae9e03646713d77a4d 2013-06-02 16:50:50 ....A 243712 Virusshare.00063/Trojan.Win32.StartPage.ewt-4fa2b820fe25555ac1005ec5f3404e8bc71281d1 2013-06-02 11:59:28 ....A 737296 Virusshare.00063/Trojan.Win32.StartPage.exqj-4c9ca608fa0bc8ffd67cf034dcdcce62ecea7c9e 2013-06-02 00:55:38 ....A 737296 Virusshare.00063/Trojan.Win32.StartPage.exqj-cfd0bdaf6ec1baa362e172d8f3f7af1a4e1096db 2013-06-03 20:10:04 ....A 953360 Virusshare.00063/Trojan.Win32.StartPage.eykq-eabcab24945982a6e95d9a2ff0d345cc7b9ee936 2013-06-03 05:36:32 ....A 2560 Virusshare.00063/Trojan.Win32.StartPage.fj-93a7c06d72064a6a604df7769529842d1632b76b 2013-06-02 02:22:22 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fjn-371a4944094620bdc899953556e3e9996d40e655 2013-06-02 10:57:46 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fjn-49c245e300ebe5aab2da188301482334419b5f8a 2013-06-02 02:56:38 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fjn-98b0e9c087e57ac443b34d7a3f259d475169256d 2013-06-02 21:24:48 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fjn-b91713eddea6c8ebb92113d209ee0e4056f22458 2013-06-04 01:21:08 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fjn-bc2ebef3edc337b392c77d33dc7e076955fb54aa 2013-06-03 11:21:18 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fjn-cfc0386c7f93f11c45e8d69dc63442a251cc5477 2013-06-04 10:53:06 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fjn-d02883e19fe725f490a9df5b44640c1ac81a9de3 2013-06-02 15:38:46 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fjn-e111441f94dbe5626174bea64a05c846a84a5391 2013-06-02 00:53:22 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fjn-e97d8d091c6ca4f62cae1c698a411e6b7b20ff46 2013-06-04 12:20:50 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fjn-fceef85c77e0773abef812c7c9fb9cdd9e3cba2e 2013-06-03 18:28:28 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fjp-55a21628f556e1eb2ceb00d44a393e228f4cc8ae 2013-06-02 13:00:42 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fjp-56247037c109af5100cb22a8b9fd5ac1494fc2d9 2013-06-02 18:40:40 ....A 159748 Virusshare.00063/Trojan.Win32.StartPage.fjp-8d22adcbd4c728a0da7cb1f66662ed1193c0544f 2013-06-03 04:04:18 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fjp-943b89a41331b81af2f9ed35ef7b7c24318bc951 2013-06-02 22:46:04 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fjp-b654cb8db3e27c47d61bb2fc5cde8d1dfa356a7f 2013-06-02 23:24:50 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fjp-c2ddc481500df5797c1c1942c7af35cc568feb75 2013-06-02 13:52:26 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fjp-eace5cfd9071e383d551a9c15cede126f9a16be9 2013-06-02 10:59:28 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fkl-994e18bc391a309650cb8510722d103ebd9c8a41 2013-06-03 05:35:20 ....A 159744 Virusshare.00063/Trojan.Win32.StartPage.fkl-f5960b8a54f28834fd9525060d054d196687de62 2013-06-02 15:40:16 ....A 294956 Virusshare.00063/Trojan.Win32.StartPage.flk-4a5dbef48d771b0615ed92af7e96c5f342b2e0a1 2013-06-02 14:57:50 ....A 159749 Virusshare.00063/Trojan.Win32.StartPage.fme-fad38c8e59019e7e374bc2cb046f572fa23bc616 2013-06-03 16:06:04 ....A 299015 Virusshare.00063/Trojan.Win32.StartPage.fnh-1e5bde3bef5b8135e2b7e86ec3a27fb2b596bcbb 2013-06-02 10:05:54 ....A 299016 Virusshare.00063/Trojan.Win32.StartPage.fnh-247ff895a76fc0c30197fe7b9d59511b70e2e3d4 2013-06-02 05:02:56 ....A 299016 Virusshare.00063/Trojan.Win32.StartPage.fnh-27f37662175fbfbb594d54f3e9343b08d59eab0c 2013-06-01 23:50:26 ....A 299016 Virusshare.00063/Trojan.Win32.StartPage.fnh-363e7a90eb548fb20f17db2c38114fe175f5475e 2013-06-02 03:03:44 ....A 299016 Virusshare.00063/Trojan.Win32.StartPage.fnh-38df73d47ec42473859f1c6d9d64697aaea231f3 2013-06-03 18:19:04 ....A 299016 Virusshare.00063/Trojan.Win32.StartPage.fnh-7c97d217169d36a826afbb1a2c95b50076deb0f0 2013-06-03 04:46:46 ....A 299016 Virusshare.00063/Trojan.Win32.StartPage.fnh-7e61fd47fb6b350a4df5d963b148b873cb550459 2013-06-02 23:05:36 ....A 299016 Virusshare.00063/Trojan.Win32.StartPage.fnh-8daf7dad11df48688431059a77633101b1163823 2013-06-03 06:07:32 ....A 299016 Virusshare.00063/Trojan.Win32.StartPage.fnh-ad14f6d895d3c928b1613a7c846b4b5f854e7d10 2013-06-02 02:35:18 ....A 299016 Virusshare.00063/Trojan.Win32.StartPage.fnh-b606f5a372951766ef1932d2747ea45bfc77f2de 2013-06-02 05:48:20 ....A 299016 Virusshare.00063/Trojan.Win32.StartPage.fnh-f2178aeb7dba70973d16c54be96e55cb096c1a1b 2013-06-03 02:49:16 ....A 1034540 Virusshare.00063/Trojan.Win32.StartPage.fnz-7e3f9f3db840b58fbac8a5dacf11d771e4fd15e7 2013-06-02 22:44:28 ....A 952848 Virusshare.00063/Trojan.Win32.StartPage.fsfo-15ed486f424790777b42a90d59bf7e1386fe0e96 2013-06-03 18:36:36 ....A 180310 Virusshare.00063/Trojan.Win32.StartPage.fws-10df283a3aedc0f058421c70999f6510f53e9e5f 2013-06-03 11:59:28 ....A 180313 Virusshare.00063/Trojan.Win32.StartPage.fws-74b5836cd56942834787769e51012c514a914815 2013-06-02 06:18:38 ....A 28624 Virusshare.00063/Trojan.Win32.StartPage.gk-4a17f9315aca3d9c673452bb71dc00003b844a2d 2013-06-02 05:47:52 ....A 32768 Virusshare.00063/Trojan.Win32.StartPage.gme-5fdc8c0f1633fde0c4cd5eacd061fcf574e0311d 2013-06-03 16:07:42 ....A 23040 Virusshare.00063/Trojan.Win32.StartPage.ii-3b25dadedb153e2d8a3f34a6378b7168e070859f 2013-06-03 06:39:48 ....A 222208 Virusshare.00063/Trojan.Win32.StartPage.il-edd6980dc25314de1cb9a914bf0e0289616dab45 2013-06-03 13:52:58 ....A 1052496 Virusshare.00063/Trojan.Win32.StartPage.ioj-db1d519e8c0f5cf4b648ce244a7eef86d1ee706b 2013-06-02 11:59:34 ....A 41472 Virusshare.00063/Trojan.Win32.StartPage.iv-d674cb0b0133731ad78ca88085c6e89f93e43a80 2013-06-02 20:41:46 ....A 31232 Virusshare.00063/Trojan.Win32.StartPage.ix-a3031c998040a66c4a2f02f6eae83105e057cd57 2013-06-02 12:40:32 ....A 36352 Virusshare.00063/Trojan.Win32.StartPage.ix-cfaeabcf644bb267f41f60c3f9be3d58505f1262 2013-06-03 05:00:06 ....A 31744 Virusshare.00063/Trojan.Win32.StartPage.ix-f5d17e7ad2ea5b4ff29ef2eca5ec6f9b4da4359e 2013-06-02 02:00:14 ....A 20480 Virusshare.00063/Trojan.Win32.StartPage.js-04a86552ccff5383f569d3d6ad8a96412d1c2b8e 2013-06-03 05:00:10 ....A 208104 Virusshare.00063/Trojan.Win32.StartPage.kk-f7cf71d8648d3d6b357de91ef51652a7a36565d9 2013-06-02 13:33:32 ....A 17408 Virusshare.00063/Trojan.Win32.StartPage.ld-d45da006160bcf6bd1f4d946038d4c3a3cda3af5 2013-06-02 00:56:12 ....A 20480 Virusshare.00063/Trojan.Win32.StartPage.ly-c5075f9b9ec4bc05351811b034af9482d85436b1 2013-06-02 12:04:38 ....A 17408 Virusshare.00063/Trojan.Win32.StartPage.mp-c0b86d3bd9da24e16b445927c49b5c103421cd3f 2013-06-02 03:17:20 ....A 279552 Virusshare.00063/Trojan.Win32.StartPage.mv-d3582b3e360e40c7443478b79100719e4788d9c8 2013-06-03 23:59:58 ....A 16384 Virusshare.00063/Trojan.Win32.StartPage.nc-0021e0310b4dce087029ba5776e3c48a64b9847a 2013-06-03 03:47:02 ....A 16384 Virusshare.00063/Trojan.Win32.StartPage.nc-eb175999968fdc67769907e9a8bdcd385825bbee 2013-06-02 08:17:24 ....A 44544 Virusshare.00063/Trojan.Win32.StartPage.od-e1197e963d2b859b6f0807394688e79e0e357398 2013-06-03 16:04:38 ....A 61440 Virusshare.00063/Trojan.Win32.StartPage.pcm-0d438d05032cc06f998ad5dd4d726659acb81009 2013-06-02 00:03:24 ....A 138948 Virusshare.00063/Trojan.Win32.StartPage.pda-0f5ba8c53552665ecc9c8954bdf30d526cd78b28 2013-06-03 07:02:16 ....A 1035864 Virusshare.00063/Trojan.Win32.StartPage.pdd-f6f44c272eda8073f11e8b70c96b17bc11d38502 2013-06-03 20:30:22 ....A 2065 Virusshare.00063/Trojan.Win32.StartPage.qe-43cc4266909acb10b23f1e0f0bc554d63e5b9103 2013-06-02 20:51:40 ....A 36352 Virusshare.00063/Trojan.Win32.StartPage.qr-0ebe006459f1d58b66b02ee0d93152aba57e831f 2013-06-03 03:50:26 ....A 39936 Virusshare.00063/Trojan.Win32.StartPage.qr-171be789f1231a76823160c21c9d85837cde8d3b 2013-06-03 12:42:42 ....A 30720 Virusshare.00063/Trojan.Win32.StartPage.qr-c716332e81ee144a1c3297fd168e56c72f148b13 2013-06-02 10:28:38 ....A 8106 Virusshare.00063/Trojan.Win32.StartPage.qy-a28a4ab6522884fa9bb5a4625fc72ecb7b00490e 2013-06-02 08:36:06 ....A 11264 Virusshare.00063/Trojan.Win32.StartPage.r-dc00afdf9f5963a3644b52e0d46ebe3dc2e22289 2013-06-02 01:19:22 ....A 30510 Virusshare.00063/Trojan.Win32.StartPage.sc-03ff1d3af49074a9b6b41c6d5e54244980eae5f7 2013-06-03 16:48:00 ....A 9368 Virusshare.00063/Trojan.Win32.StartPage.sc-2175f71c36f64f6722abbc224d4d0d07725d33be 2013-06-03 20:46:28 ....A 37719 Virusshare.00063/Trojan.Win32.StartPage.sc-25755dc42355dfc68321cf4c926fc6269cc660d9 2013-06-03 05:30:52 ....A 22404 Virusshare.00063/Trojan.Win32.StartPage.sc-a0db85df9d6d681b83e4009595ce4b712bf12359 2013-06-02 13:32:16 ....A 32697 Virusshare.00063/Trojan.Win32.StartPage.sc-e9a91a05e36ef80d7cb62d75ead7d37f74a4e466 2013-06-03 10:24:12 ....A 41317 Virusshare.00063/Trojan.Win32.StartPage.sc-fc5ae97efd0f47df96ff66685261fa019c0b8cfb 2013-06-03 03:19:26 ....A 9216 Virusshare.00063/Trojan.Win32.StartPage.so-35ae8e78ac113aa530b167aae5ce2abb410699e5 2013-06-03 14:55:04 ....A 9216 Virusshare.00063/Trojan.Win32.StartPage.so-ca770cb92c736251bf9f59e8a1aca46f6fe8f1e9 2013-06-02 05:28:54 ....A 383235 Virusshare.00063/Trojan.Win32.StartPage.tzdb-8186af32773c46b2ad1d2862f4ebc72161198e6f 2013-06-02 00:10:24 ....A 139264 Virusshare.00063/Trojan.Win32.StartPage.tzfm-d65f58eaa256ae0ceca8ff7d7e658875c3420dff 2013-06-03 23:09:14 ....A 9462 Virusshare.00063/Trojan.Win32.StartPage.ua-462db3a3a878c2a646bec66a49b2c5b5de7e69db 2013-06-03 09:16:36 ....A 139264 Virusshare.00063/Trojan.Win32.StartPage.uhwi-f5c0162c634a966c65b1bb000728e45d1728aa2f 2013-06-02 23:51:46 ....A 184320 Virusshare.00063/Trojan.Win32.StartPage.uhxu-1742a464390a97bb939efcd03788d7730934a010 2013-06-03 03:18:24 ....A 1538560 Virusshare.00063/Trojan.Win32.StartPage.ulfn-803b0942a0b319ca4f178f13c4cf09fa76975849 2013-06-03 15:01:50 ....A 148992 Virusshare.00063/Trojan.Win32.StartPage.umfx-c8c4a9af468857806cb7f4175ac34c453dfbbd6c 2013-06-04 08:27:08 ....A 46107 Virusshare.00063/Trojan.Win32.StartPage.umue-91208c6f9986f255012027ae7a1578e5965658ad 2013-06-03 09:46:48 ....A 147456 Virusshare.00063/Trojan.Win32.StartPage.umws-140aa78b63252d15314244cf12e2561e8e10cdf5 2013-06-02 05:27:42 ....A 140800 Virusshare.00063/Trojan.Win32.StartPage.umws-6487e93bb1f6d03f71e8ac5cf99b52c9413a3b0b 2013-06-03 04:19:50 ....A 90624 Virusshare.00063/Trojan.Win32.StartPage.umxd-07810aea891d47441a1bda92ba77dd76388635db 2013-06-03 06:40:48 ....A 90624 Virusshare.00063/Trojan.Win32.StartPage.umxd-0bd2e5283087edd18f387fb3c8f17ac3183dc425 2013-06-02 11:57:20 ....A 84480 Virusshare.00063/Trojan.Win32.StartPage.umxd-579ee2755a4bcf54fd1edfed544b13c1400d2a5a 2013-06-04 00:59:20 ....A 84480 Virusshare.00063/Trojan.Win32.StartPage.umxd-6785c846cc893ba885e1573fb19872cbd22ab7e2 2013-06-03 18:10:48 ....A 84480 Virusshare.00063/Trojan.Win32.StartPage.umxd-8a257709dfb21a13a7ced14ea3776c1159e649f9 2013-06-04 00:19:52 ....A 147456 Virusshare.00063/Trojan.Win32.StartPage.umxd-8ac56b105114aa92598e9b4d284d0cd18b90d763 2013-06-03 07:55:42 ....A 84480 Virusshare.00063/Trojan.Win32.StartPage.umxd-901f7925e8d587bb98cb8018493dfd62bcb223b6 2013-06-02 03:17:54 ....A 140800 Virusshare.00063/Trojan.Win32.StartPage.umxd-a919235d1cf72783c51ceb51bbca757acb803c17 2013-06-03 09:03:00 ....A 147456 Virusshare.00063/Trojan.Win32.StartPage.umxd-bff1edf847d1d97ede8a9758f6d45bd63b427a5f 2013-06-02 10:20:32 ....A 140800 Virusshare.00063/Trojan.Win32.StartPage.umxd-c0b5ccdee7f81ea16db5659e0ab27d41f1281a61 2013-06-04 01:05:20 ....A 84480 Virusshare.00063/Trojan.Win32.StartPage.umxd-d907345980e8590a6ef025d40af3530024a72af0 2013-06-03 02:18:02 ....A 84480 Virusshare.00063/Trojan.Win32.StartPage.umxd-eabec703247fa051605fdd8b4504c4d2648a4be6 2013-06-02 06:56:16 ....A 98304 Virusshare.00063/Trojan.Win32.StartPage.unad-0a32b3876a88fdbb8bf3f1817973ae765044b0a9 2013-06-03 06:39:18 ....A 64512 Virusshare.00063/Trojan.Win32.StartPage.unad-1f18673a0d03712a1170f80a88545c723d486364 2013-06-03 23:24:30 ....A 65024 Virusshare.00063/Trojan.Win32.StartPage.unad-4dbcdf5f391689df51c1d2778f9f4ff63392c1c2 2013-06-02 16:36:48 ....A 58880 Virusshare.00063/Trojan.Win32.StartPage.unad-7b4de52cb0aee7fdb322b55e223b837ace0a7a91 2013-06-03 03:46:22 ....A 60416 Virusshare.00063/Trojan.Win32.StartPage.uncv-90625773491974b85e958ec92ac3ec975c53c1f2 2013-06-03 06:35:18 ....A 86016 Virusshare.00063/Trojan.Win32.StartPage.uncv-b3d44e091f87248035e2fa39e8c4d87f044c9e63 2013-06-03 06:59:56 ....A 53760 Virusshare.00063/Trojan.Win32.StartPage.uncv-cd2929498c54281fee02c36e8970e4e0cbeb27b5 2013-06-02 00:04:00 ....A 201511 Virusshare.00063/Trojan.Win32.StartPage.unlv-4e0b411170803d6fe8b070998a093b6c1fbd6b20 2013-06-04 11:13:48 ....A 331781 Virusshare.00063/Trojan.Win32.StartPage.unmj-4c0b9b860d51f650bda37caa9307e6f0077a8f0f 2013-06-03 22:41:26 ....A 561664 Virusshare.00063/Trojan.Win32.StartPage.unup-58a7f4152bf1269516254c1500132ae35a192976 2013-06-02 16:11:32 ....A 540876 Virusshare.00063/Trojan.Win32.StartPage.unup-ac53339b6fef5687814b23ca2c28503861be63ec 2013-06-02 07:54:26 ....A 539172 Virusshare.00063/Trojan.Win32.StartPage.unup-ce86f1119b9e7af6f171e57ecc30e90c31ebb981 2013-06-03 05:27:16 ....A 541812 Virusshare.00063/Trojan.Win32.StartPage.unup-e5015b9c1836fc40cc8299047bb70b6200d7d035 2013-06-03 05:14:02 ....A 88576 Virusshare.00063/Trojan.Win32.StartPage.uofz-059d05412069b433702c4bf2495baf8f3ae5c111 2013-06-02 00:27:22 ....A 88576 Virusshare.00063/Trojan.Win32.StartPage.uofz-0f4cab67b840d37dd39a2f33daa8f4a6a9603f42 2013-06-02 04:13:54 ....A 46112 Virusshare.00063/Trojan.Win32.StartPage.uold-158b6e19493842585931622376d957dd335425ec 2013-06-03 19:17:50 ....A 46107 Virusshare.00063/Trojan.Win32.StartPage.uold-38dca68c552cad7f9ae3e0d31c13cb32990637e0 2013-06-02 16:49:26 ....A 52256 Virusshare.00063/Trojan.Win32.StartPage.uold-522e66a2e13177516a1af0b6c726b21879cee78b 2013-06-03 17:48:14 ....A 55834 Virusshare.00063/Trojan.Win32.StartPage.uomg-10f4e465878ae4cea736db52f7ac07c5c2566b86 2013-06-03 11:03:54 ....A 49689 Virusshare.00063/Trojan.Win32.StartPage.uomg-23fd04df468933ca08c08df77d2521e1b93896ec 2013-06-03 21:21:20 ....A 167964 Virusshare.00063/Trojan.Win32.StartPage.uomg-3f9df10389197bf2678daa3e24d4fcc6ad183e83 2013-06-02 21:30:20 ....A 167963 Virusshare.00063/Trojan.Win32.StartPage.uomg-41854440ecc5cd1b9ce6c91e3b2c92caf2b9be05 2013-06-02 08:44:22 ....A 55834 Virusshare.00063/Trojan.Win32.StartPage.uomg-5e8e97aeeb3eb0f46eefcd24ed0e678ceaa2f326 2013-06-03 21:39:58 ....A 49664 Virusshare.00063/Trojan.Win32.StartPage.uomg-602d7a08e2ac4ecfd6a9bd67ab8ea71eac5209c7 2013-06-03 03:38:20 ....A 49691 Virusshare.00063/Trojan.Win32.StartPage.uomg-8310b647bab016dd3a8cdd3faecd2e45eb91a280 2013-06-03 10:39:34 ....A 167963 Virusshare.00063/Trojan.Win32.StartPage.uomg-ebbaa0ccf20c757b81063ea209224ad26dc57493 2013-06-02 18:14:04 ....A 54784 Virusshare.00063/Trojan.Win32.StartPage.uoow-10c430ca6f0aff14c2e7ff4b33dc970fc7e113f8 2013-06-02 09:10:46 ....A 54784 Virusshare.00063/Trojan.Win32.StartPage.uoow-910954c061f52742d737fa0d1b15fe10b2067061 2013-06-03 00:56:54 ....A 90112 Virusshare.00063/Trojan.Win32.StartPage.uoow-9bf8e92d473f7a2d27116f852faea2d2207ef3f2 2013-06-02 09:21:38 ....A 54784 Virusshare.00063/Trojan.Win32.StartPage.uoow-ad00b78346e5f16099162e14c7e2f4300d045911 2013-06-02 14:28:46 ....A 60928 Virusshare.00063/Trojan.Win32.StartPage.uoow-b8d02c904726c9d268500becba11f1c1eafdc9ed 2013-06-02 04:57:32 ....A 81920 Virusshare.00063/Trojan.Win32.StartPage.uoow-cc4a2d2917aa4daaa6f1d965ad90139da5e131e8 2013-06-02 20:21:20 ....A 54784 Virusshare.00063/Trojan.Win32.StartPage.uoow-cfcc93c6b08314b10891f99e34774232bdc51b06 2013-06-03 15:17:46 ....A 60928 Virusshare.00063/Trojan.Win32.StartPage.uoow-eda3f8e0085f0ee5a6c874ebd128ae80d63f1ed4 2013-06-03 23:19:26 ....A 163867 Virusshare.00063/Trojan.Win32.StartPage.uorg-8c709c2ed5e4713056ef9a878f01a589f98e27fe 2013-06-02 08:18:28 ....A 543836 Virusshare.00063/Trojan.Win32.StartPage.uosq-b3a065fab482c6f51006f9404ac9157dc25bddf2 2013-06-04 00:14:06 ....A 66048 Virusshare.00063/Trojan.Win32.StartPage.uosu-74dc4cf747b3375e9d892f29f6f3ad4e2a0b29b1 2013-06-02 11:45:06 ....A 68096 Virusshare.00063/Trojan.Win32.StartPage.uosu-7b09ff26455d7a65a4e446f58c5a4e6fc050db84 2013-06-02 16:25:18 ....A 44059 Virusshare.00063/Trojan.Win32.StartPage.uotw-599ed4aa954692be9da90342389a49f2d4a1cfd8 2013-06-03 06:40:34 ....A 151583 Virusshare.00063/Trojan.Win32.StartPage.uotw-5c923d582f746a3bef09ed96e076d3accb9424ca 2013-06-03 09:34:16 ....A 151584 Virusshare.00063/Trojan.Win32.StartPage.uotw-db42276c2ada90168e9d157a292e17ed051cf328 2013-06-02 15:14:26 ....A 40960 Virusshare.00063/Trojan.Win32.StartPage.up-4f7151927aa7f4a94b528c5925abd7c2cca76231 2013-06-03 19:36:00 ....A 163868 Virusshare.00063/Trojan.Win32.StartPage.upbv-81a2518a450710925e7368d2fed879697f5ea2a5 2013-06-03 10:31:54 ....A 56832 Virusshare.00063/Trojan.Win32.StartPage.upfg-372a44661f014e6313a218435d8c43b866ae0f84 2013-06-03 09:08:10 ....A 56320 Virusshare.00063/Trojan.Win32.StartPage.upka-2dde161f8bf35178e3de565823d55746d5572283 2013-06-02 10:32:06 ....A 56320 Virusshare.00063/Trojan.Win32.StartPage.upka-4195191ba8e4040c51c8719caf1769fb02a2cec0 2013-06-02 10:36:18 ....A 56320 Virusshare.00063/Trojan.Win32.StartPage.upka-6b9ca7a0a35f7b62079ae73c844c9587cbb9012b 2013-06-03 02:25:08 ....A 56320 Virusshare.00063/Trojan.Win32.StartPage.upka-71a173d0b554471ee85f659c8feedb5f09a13cbe 2013-06-03 03:19:40 ....A 56320 Virusshare.00063/Trojan.Win32.StartPage.upka-b3f947383ff050a969f8762bce345cc8fa6f01c7 2013-06-01 23:54:28 ....A 83456 Virusshare.00063/Trojan.Win32.StartPage.upka-e377ceca4bcee1e6fbb2edd0545fa008eb8847d3 2013-06-02 22:09:38 ....A 56320 Virusshare.00063/Trojan.Win32.StartPage.upka-e9baecb398b021a082e4303a7921cae26aa1377f 2013-06-03 14:05:50 ....A 56320 Virusshare.00063/Trojan.Win32.StartPage.upka-f50e427d32b46e8f4aeda57fa92fab184b77f218 2013-06-03 21:14:54 ....A 163872 Virusshare.00063/Trojan.Win32.StartPage.upqa-5046835ae429bd9d2d87e3b215c570ef76df7854 2013-06-02 15:47:52 ....A 738941 Virusshare.00063/Trojan.Win32.StartPage.uwde-9a5e4cee35bbe1dc98b6309b3f2c7d9b80af80f6 2013-06-04 10:33:56 ....A 138488 Virusshare.00063/Trojan.Win32.StartPage.uwtr-f46f10c2500b0a04839538759e3e15bbd9029be6 2013-06-02 20:09:56 ....A 17408 Virusshare.00063/Trojan.Win32.StartPage.uz-1886814dece769fad2bea57b4a40a1aa39a4992d 2013-06-02 22:49:12 ....A 18432 Virusshare.00063/Trojan.Win32.StartPage.uz-1b1af5713532aea8479ab89b14be6c1d19dad2bf 2013-06-02 15:20:06 ....A 17408 Virusshare.00063/Trojan.Win32.StartPage.uz-486e98fa593f949578d1a6d55ff0ae01d1074774 2013-06-03 17:08:14 ....A 20480 Virusshare.00063/Trojan.Win32.StartPage.uz-6ad0582a243937cbf13924c42abf6c623bb60bbb 2013-06-02 09:51:18 ....A 18432 Virusshare.00063/Trojan.Win32.StartPage.uz-96420392f24007ae5cd20007f21169b713743fbc 2013-06-04 06:38:14 ....A 18432 Virusshare.00063/Trojan.Win32.StartPage.uz-a7495457bd9a5810f62063163679bca155fd55f6 2013-06-02 21:06:46 ....A 17408 Virusshare.00063/Trojan.Win32.StartPage.uz-adbdebda2ae4aa1fd64ac68a3914b45e2cd32eff 2013-06-02 10:03:20 ....A 18432 Virusshare.00063/Trojan.Win32.StartPage.uz-ae66510ce843e19144fa1ecf41dc14710af8819b 2013-06-04 01:35:44 ....A 17408 Virusshare.00063/Trojan.Win32.StartPage.uz-bf3cd43823c231109734939fe88959d2d118c259 2013-06-02 08:19:48 ....A 1292018 Virusshare.00063/Trojan.Win32.StartPage.vyo-6c5d9e4569d71ff7aa5c699ef0eb9d2dce79d887 2013-06-02 14:32:22 ....A 1663390 Virusshare.00063/Trojan.Win32.StartPage.wbf-5fb3ab16b1cdb04bc402bb7a140bdee5016bccf4 2013-06-03 04:01:18 ....A 667138 Virusshare.00063/Trojan.Win32.StartPage.wec-59b26651c93f21a6718bfebd63845ee5b0112f3d 2013-06-03 02:55:24 ....A 24576 Virusshare.00063/Trojan.Win32.StartPage.wee-be752d0f336d4ea3df65f9adfaf2efb3e7dd7b2e 2013-06-03 19:28:08 ....A 682528 Virusshare.00063/Trojan.Win32.StartPage.whw-ceed4909599aac0b2fbe6d98bb068809d66c1b5e 2013-06-03 03:34:10 ....A 689567 Virusshare.00063/Trojan.Win32.StartPage.whz-8a92d318744f23079fbcc7409d315528ae476917 2013-06-02 19:43:48 ....A 2244765 Virusshare.00063/Trojan.Win32.StartPage.wql-e84828affb1d5db3c6fad23b2f6a5198dff96509 2013-06-02 05:15:36 ....A 193112 Virusshare.00063/Trojan.Win32.StartPage.wuf-c4fdf7e55c2cde560550119f9a870837f85b41de 2013-06-02 21:28:42 ....A 2204300 Virusshare.00063/Trojan.Win32.StartPage.wvj-6088867eb125b8b1db966ebab83c567c82b7064b 2013-06-02 05:16:00 ....A 610311 Virusshare.00063/Trojan.Win32.StartPage.wwb-45c4a09d5ab63e3e659dac2887967ecad18d9ed0 2013-06-03 01:27:20 ....A 610304 Virusshare.00063/Trojan.Win32.StartPage.wwb-50e34d4be33dc5343ac9ede4fb01c19e8865ac04 2013-06-03 01:48:20 ....A 610304 Virusshare.00063/Trojan.Win32.StartPage.wwb-7fd02315908409b4a14d7c1cbfeaf64eff0cbcd5 2013-06-02 00:41:32 ....A 610310 Virusshare.00063/Trojan.Win32.StartPage.wwb-8b8f44e23e9ceb1a54f1c26a6f07c99fa78a64b1 2013-06-02 03:36:42 ....A 610310 Virusshare.00063/Trojan.Win32.StartPage.wwb-9b360bf53b9bb9db2c833361262ad19543b3b48d 2013-06-02 19:47:18 ....A 610316 Virusshare.00063/Trojan.Win32.StartPage.wwb-9f1ea3ab0c559ac77d020c13497bca098e47e05c 2013-06-03 21:15:48 ....A 610304 Virusshare.00063/Trojan.Win32.StartPage.wwb-ddb916d78ba31a0bd02252d32f47a11b881c9155 2013-06-02 22:12:46 ....A 610347 Virusshare.00063/Trojan.Win32.StartPage.wwb-dee76e3e6dea071096891df871f1e15047292b57 2013-06-02 20:04:26 ....A 1490020 Virusshare.00063/Trojan.Win32.StartPage.xak-00a57cf15797ddeac9f1fbaabf9988bd5fbf9734 2013-06-02 15:36:52 ....A 1110528 Virusshare.00063/Trojan.Win32.StartPage.xak-157dcef32de17702cfe0c5264770ced43c590351 2013-06-02 13:26:08 ....A 1516136 Virusshare.00063/Trojan.Win32.StartPage.xak-24bb0aa06367c5b2db0319db74bfac3dc10999b5 2013-06-02 16:59:46 ....A 1496162 Virusshare.00063/Trojan.Win32.StartPage.xak-bae7e9a6a6e7f462d6d3bad51aaba324f58fee7a 2013-06-02 17:36:56 ....A 1511686 Virusshare.00063/Trojan.Win32.StartPage.xak-cfff0cce4d88148bdec6232eb0ef0a813c067953 2013-06-03 06:03:00 ....A 952336 Virusshare.00063/Trojan.Win32.StartPage.xrt-41d5ab00d8a5c3dd82216080b97e437720d7126c 2013-06-02 12:03:10 ....A 952336 Virusshare.00063/Trojan.Win32.StartPage.xrt-d0b26e940e62235f89859570c79507d83a5490ee 2013-06-02 03:21:04 ....A 952336 Virusshare.00063/Trojan.Win32.StartPage.xrt-d18d07fe9dee83b4788b3b603296fcbb89cec3f6 2013-06-03 04:49:56 ....A 952336 Virusshare.00063/Trojan.Win32.StartPage.xrt-f42de0f4e89284f56dad2abb3fc44ea7163f91e7 2013-06-02 00:35:04 ....A 952336 Virusshare.00063/Trojan.Win32.StartPage.xrt-f4fdf673115e91430e698333e8451f4e0420299b 2013-06-02 02:39:20 ....A 952336 Virusshare.00063/Trojan.Win32.StartPage.xrt-ffdad5ec3b222823993d8114e213ff5757f79ced 2013-06-03 07:50:12 ....A 479365 Virusshare.00063/Trojan.Win32.StartPage.xzx-69f0aaf7111fa3e2faf71b320cfca51fdd804c8b 2013-06-02 16:50:36 ....A 1170492 Virusshare.00063/Trojan.Win32.StartPage.xzy-22ffe8ed39c1fb858450f890f91b49436dd5527d 2013-06-03 01:11:30 ....A 433152 Virusshare.00063/Trojan.Win32.StartPage.xzy-754920d19ff4d6f0025529836e8ef77368ba26a1 2013-06-04 02:06:06 ....A 1276482 Virusshare.00063/Trojan.Win32.StartPage.xzy-a66b4f652846c6e1beb682c0837697e4f2e81243 2013-06-03 01:19:08 ....A 1299013 Virusshare.00063/Trojan.Win32.StartPage.xzy-f6055b9c21932f512470a7820793ab4fa8fd56e5 2013-06-03 00:42:30 ....A 1302566 Virusshare.00063/Trojan.Win32.StartPage.xzz-db850ecc8a0267c5c86bd4a2c5044d00ce063cf2 2013-06-03 05:35:42 ....A 57344 Virusshare.00063/Trojan.Win32.StartPage.y-4ea886fc21544fead5f6e8b188e6e12e5e7c4f99 2013-06-02 12:23:34 ....A 57344 Virusshare.00063/Trojan.Win32.StartPage.y-760090aea1a345b4efa064e0f6718a01382d9915 2013-06-02 16:55:46 ....A 1298875 Virusshare.00063/Trojan.Win32.StartPage.yag-c512ef961879b7c8f83d74193a5cbee8b03eeae8 2013-06-03 00:42:48 ....A 52224 Virusshare.00063/Trojan.Win32.StartPage.yat-a428da996cf3d655c6bac5af53509e4bdcfea399 2013-06-02 16:00:24 ....A 131072 Virusshare.00063/Trojan.Win32.StartPage.ybk-43a6af0c332b080da0eb3e17a3340339ccbc7bc2 2013-06-03 02:01:56 ....A 1288249 Virusshare.00063/Trojan.Win32.StartPage.ybp-6fae2b3620487f8cb516142548d31ff60a77d4f1 2013-06-02 11:11:56 ....A 1247163 Virusshare.00063/Trojan.Win32.StartPage.ybp-f311e75405f1beadba8e61e7780430ae06925251 2013-06-02 01:56:58 ....A 545732 Virusshare.00063/Trojan.Win32.StartPage.ydy-2b8f0419fb8e5b507d7da27b46470f72d8307116 2013-06-02 10:58:04 ....A 800464 Virusshare.00063/Trojan.Win32.StartPage.yev-9c65759c48c21171408c2ce68b4ffb23cd95b3b8 2013-06-03 09:19:34 ....A 800948 Virusshare.00063/Trojan.Win32.StartPage.yev-a7e8e9821d744250b195ab57bc542731da72f932 2013-06-04 07:24:36 ....A 800844 Virusshare.00063/Trojan.Win32.StartPage.yev-b2d80420c03300daf37063dfffbf2d616477f7e1 2013-06-02 04:01:46 ....A 801616 Virusshare.00063/Trojan.Win32.StartPage.yev-c36c9436d1f985c6cc0d97f2ea3cc1c951277291 2013-06-02 14:15:54 ....A 801312 Virusshare.00063/Trojan.Win32.StartPage.yev-e540d7938a76e7296635db6b050a471c1aa257ba 2013-06-04 01:28:02 ....A 807892 Virusshare.00063/Trojan.Win32.StartPage.yfr-0f8c195b8a79086d0be37356887eda6cae60f320 2013-06-02 17:54:10 ....A 803708 Virusshare.00063/Trojan.Win32.StartPage.yfr-824c95b5b312eb50e2295e6d65d1b072647f18a1 2013-06-02 15:22:52 ....A 801496 Virusshare.00063/Trojan.Win32.StartPage.ygc-50eef591874445ad37446e329ec0a4ba66f5ee26 2013-06-02 22:19:56 ....A 801532 Virusshare.00063/Trojan.Win32.StartPage.ygc-df0a527fb2a0df6586e8a9e458d3dd81e2bf7de4 2013-06-03 02:42:12 ....A 52552 Virusshare.00063/Trojan.Win32.StartPage.yn-53019b4b673d867ffc224dc0e9c4a347d22d7fbe 2013-06-02 22:49:38 ....A 51544 Virusshare.00063/Trojan.Win32.StartPage.yn-97cd6447404a87b5e63eef434d3a0f9784af7ccf 2013-06-02 11:01:34 ....A 800800 Virusshare.00063/Trojan.Win32.StartPage.yui-1d68d9f99088941d3866972e6e99de90827058d0 2013-06-02 06:19:32 ....A 20480 Virusshare.00063/Trojan.Win32.StartPage.zg-0c297cb439e6a896c8050f3e2f60edf5d3919726 2013-06-03 00:50:02 ....A 131072 Virusshare.00063/Trojan.Win32.StartPage.zg-e4fc9030c232154708dd3e0eebcd860c8a99d40b 2013-06-04 09:30:06 ....A 558076 Virusshare.00063/Trojan.Win32.StartPage.zld-42dd5123e8401beb0350235e5490da863b322cbd 2013-06-02 11:41:44 ....A 1104629 Virusshare.00063/Trojan.Win32.StartPage.zrd-bf01b5c69b714ef3a3312211c4af883b007ed830 2013-06-03 05:39:32 ....A 1371606 Virusshare.00063/Trojan.Win32.StartPage.zrg-1a47e6d0c8a90c8e0f98b5f80b0f4f3267a90ecf 2013-06-02 06:46:58 ....A 545748 Virusshare.00063/Trojan.Win32.StartPage.zst-5662176c45d163b8cf92f1fef8753b22a2379944 2013-06-03 00:42:18 ....A 546292 Virusshare.00063/Trojan.Win32.StartPage.ztf-7594fb3f5cd4d26a9d0f2a89f67c094711907545 2013-06-03 02:43:48 ....A 542572 Virusshare.00063/Trojan.Win32.StartPage.ztf-909c814602d60d013d4062fc143187c752337680 2013-06-02 23:27:56 ....A 546016 Virusshare.00063/Trojan.Win32.StartPage.zts-c253afbbd5749a93401a5c2062ed232202645bd7 2013-06-03 10:39:50 ....A 1099224 Virusshare.00063/Trojan.Win32.StartPage.zuc-a7cbbfc498b9e5ee1cc07d130140ecc3890d24cb 2013-06-03 03:16:26 ....A 542780 Virusshare.00063/Trojan.Win32.StartPage.zuj-c3e36cd791ff9d80b9167af8ddfa42b0139bb46e 2013-06-02 18:20:40 ....A 541888 Virusshare.00063/Trojan.Win32.StartPage.zwo-9ac829a2fc8e7ca8c4a7a08b65cc2fc89cc7ead2 2013-06-02 19:10:30 ....A 542560 Virusshare.00063/Trojan.Win32.StartPage.zwp-8c35d14826cd08d1d5c9bf286ab0b95983e82889 2013-06-03 07:43:42 ....A 545168 Virusshare.00063/Trojan.Win32.StartPage.zwz-4c4be12021ceba801710ad0ce9604be526795b71 2013-06-02 11:38:58 ....A 1510062 Virusshare.00063/Trojan.Win32.StartPage.zzx-5b083fe027889ab753a78d291dadfce8a4166011 2013-06-03 03:11:28 ....A 286720 Virusshare.00063/Trojan.Win32.StartServ.vso-c3cbd6b26609e1fa462115a5a584bf69fee48e49 2013-06-03 02:09:58 ....A 337408 Virusshare.00063/Trojan.Win32.StartServ.vum-d38582c799adb3138903db68da34b651aa30dde4 2013-06-01 23:51:04 ....A 122368 Virusshare.00063/Trojan.Win32.StartServ.wro-2236512bcad373ca8adaa45992bbc34b50124d5b 2013-06-02 13:42:08 ....A 660992 Virusshare.00063/Trojan.Win32.StartServ.wsd-e4100bd448e4d62e0f833d7f2c7a6f12a98ec68a 2013-06-03 01:07:26 ....A 33792 Virusshare.00063/Trojan.Win32.StartServ.xax-c4d767de55c1c07f1c875e59ab69e847239e89a5 2013-06-03 07:00:06 ....A 23040 Virusshare.00063/Trojan.Win32.Starter.aaq-9dd809822caa55b4b7f4d0a1aad535dcd7f9de54 2013-06-03 22:33:20 ....A 21200 Virusshare.00063/Trojan.Win32.Starter.agz-0780e44ba126e29fdcd1e90eca0700d8dbea48ed 2013-06-04 02:01:42 ....A 307068 Virusshare.00063/Trojan.Win32.Starter.agz-5a1a5b7f54728f51a1bb21082637437fda030aac 2013-06-04 06:15:42 ....A 57365 Virusshare.00063/Trojan.Win32.Starter.amsb-c9475520e2bf1fbb0a41a4ebe3c8611732701d1d 2013-06-03 01:59:58 ....A 110592 Virusshare.00063/Trojan.Win32.Starter.amsl-224244bc2b5ca8c33a73602a4aae77ec097a6a46 2013-06-02 19:52:42 ....A 110592 Virusshare.00063/Trojan.Win32.Starter.amsl-27dd396a5611da585ffd155b3c4d2b57f4d8c1dc 2013-06-03 06:31:10 ....A 49170 Virusshare.00063/Trojan.Win32.Starter.amsl-4fdf2f73646e74fd67f5797b31ecf8f84d0a6c70 2013-06-03 08:26:56 ....A 110592 Virusshare.00063/Trojan.Win32.Starter.amsl-7a656c83d9fc85e7c4e55fdd709c2cf912de42ea 2013-06-02 18:02:02 ....A 110592 Virusshare.00063/Trojan.Win32.Starter.amsl-8af75a15e77222c191f678fc1987dcb9a4669373 2013-06-02 23:14:56 ....A 49172 Virusshare.00063/Trojan.Win32.Starter.amsl-c6a6f720e13f826809a03af54ff1ef98e2a4d7a3 2013-06-02 14:14:26 ....A 49172 Virusshare.00063/Trojan.Win32.Starter.amsl-d1d8fd70cdad47749873194f0f200a878c004be1 2013-06-02 09:39:10 ....A 49170 Virusshare.00063/Trojan.Win32.Starter.amsl-d7e612c9bf3318f830d71a629391c4e6e4e677e9 2013-06-03 00:55:36 ....A 49172 Virusshare.00063/Trojan.Win32.Starter.amsl-d82153106def31909bb12536ec7d2997b9d99375 2013-06-02 07:12:50 ....A 110592 Virusshare.00063/Trojan.Win32.Starter.amsl-e410721b68fa79855859eae22b86df0f1cd7faad 2013-06-04 04:42:52 ....A 53248 Virusshare.00063/Trojan.Win32.Starter.amso-bbf1d52c21f344b6435c15cb7216a48f58e924db 2013-06-04 02:20:10 ....A 73728 Virusshare.00063/Trojan.Win32.Starter.amso-dfe7651ef7d5bda84839b91d9b7051b9ddb0340b 2013-06-02 03:19:56 ....A 1270690 Virusshare.00063/Trojan.Win32.Starter.anty-37c11af7a1261b7f0d81db0bbe1f56c1cbd1fab8 2013-06-02 10:38:56 ....A 1270690 Virusshare.00063/Trojan.Win32.Starter.anty-66b55722b5c7d8a057b304855f312da40b0d2821 2013-06-03 19:07:20 ....A 984294 Virusshare.00063/Trojan.Win32.Starter.anty-76b903099c71310c9978ffd7bf7b57b89449773d 2013-06-03 03:17:46 ....A 615330 Virusshare.00063/Trojan.Win32.Starter.anty-7c33440e8aa27fd6b9480b2c79612aa2c5f13736 2013-06-02 13:12:42 ....A 1276102 Virusshare.00063/Trojan.Win32.Starter.anty-8ca071a3687bbb24808335dceb5be5a490fe3596 2013-06-02 18:39:58 ....A 573638 Virusshare.00063/Trojan.Win32.Starter.anty-daefb43320383c800fbac3742e2722ab8419b4c4 2013-06-03 10:54:14 ....A 49171 Virusshare.00063/Trojan.Win32.Starter.ast-1779aa06e69b60c35f7d3b46bfb08ea3b49aa6fd 2013-06-02 16:25:22 ....A 49173 Virusshare.00063/Trojan.Win32.Starter.ast-b598997abfbeb681051c7158ee25f13af217164d 2013-06-03 16:24:12 ....A 6909675 Virusshare.00063/Trojan.Win32.Starter.ast-f52a438ee8f5a80e549c3b44c318c6a166493504 2013-06-03 10:48:30 ....A 15872 Virusshare.00063/Trojan.Win32.Starter.ceg-479feb96739d59f711a5f4a8bc54a676498c4df4 2013-06-02 18:14:30 ....A 15872 Virusshare.00063/Trojan.Win32.Starter.ceg-e65182a44fd009d58c664736c9d6a165f82302db 2013-06-03 05:44:58 ....A 184008 Virusshare.00063/Trojan.Win32.Starter.hy-0b2eed35ed065300b8b2068c1220634fb54c0e70 2013-06-03 12:30:16 ....A 3072 Virusshare.00063/Trojan.Win32.Starter.k-483c6168ba5051f8990c2b479fc00c8a89902443 2013-06-02 10:01:56 ....A 183496 Virusshare.00063/Trojan.Win32.Starter.mw-f4c8079044dd35c77b9f51008ba8c55a13c5d111 2013-06-04 05:01:54 ....A 961410 Virusshare.00063/Trojan.Win32.Starter.trq-00011d2dc1710f47a4e7217f5d3034f8cd5a96a7 2013-06-02 01:58:40 ....A 1113743 Virusshare.00063/Trojan.Win32.Starter.trq-06b24a91d8c950ff6af9b9c364aae614d36968ba 2013-06-03 13:58:22 ....A 49160 Virusshare.00063/Trojan.Win32.Starter.trq-17641aee221428b148fd133dfa7d3ec6579579af 2013-06-03 05:40:52 ....A 1806210 Virusshare.00063/Trojan.Win32.Starter.trq-1d8497e7b08a80802e5f975bea5918b2369b5481 2013-06-03 14:19:30 ....A 182646 Virusshare.00063/Trojan.Win32.Starter.trq-31cfff073d97995b929d0589fb0f599bf31f3d25 2013-06-04 01:07:14 ....A 657476 Virusshare.00063/Trojan.Win32.Starter.trq-48b9ce4d473a7ac98316377c7a8559b7a96c25fc 2013-06-02 14:22:32 ....A 49160 Virusshare.00063/Trojan.Win32.Starter.trq-4ee5ef8367d6b32daa26f789784ed29e2815c495 2013-06-03 17:18:14 ....A 385502 Virusshare.00063/Trojan.Win32.Starter.trq-50726d5e0a6fc05da6d83bd58f0c5a9779d7c959 2013-06-02 03:41:14 ....A 49160 Virusshare.00063/Trojan.Win32.Starter.trq-6b2fb0a73533423946c0c4c9860fbf2ef904924d 2013-06-02 12:20:34 ....A 49160 Virusshare.00063/Trojan.Win32.Starter.trq-6bc590916d542ca81bcfd9a60fec09b813d27f26 2013-06-03 00:58:52 ....A 49160 Virusshare.00063/Trojan.Win32.Starter.trq-6fbb6122fa4449f06cc860d56ab9e198f6b6cec3 2013-06-03 17:30:54 ....A 1308828 Virusshare.00063/Trojan.Win32.Starter.trq-7340b419d64f1461c656fa84fa11f81bf777b7eb 2013-06-02 07:19:28 ....A 1386733 Virusshare.00063/Trojan.Win32.Starter.trq-7de89ce95959414fa65bd0b531cd1c279ceafef4 2013-06-02 22:12:18 ....A 1497754 Virusshare.00063/Trojan.Win32.Starter.trq-8266e6ae8ee429d0818f81880af1ca233e670c15 2013-06-03 02:29:54 ....A 49160 Virusshare.00063/Trojan.Win32.Starter.trq-831d0314299c18bc44d325d63e8dbde34d2800eb 2013-06-04 09:31:32 ....A 72864 Virusshare.00063/Trojan.Win32.Starter.trq-91f9c74f4be5d639d047913df37243e328c4a3d6 2013-06-02 07:18:58 ....A 1237476 Virusshare.00063/Trojan.Win32.Starter.trq-a169c9f73a6be9d160003f1aa2c3a5534681967d 2013-06-03 17:56:56 ....A 1954276 Virusshare.00063/Trojan.Win32.Starter.trq-a17391ed72da610a1963ceb1875abc73202ca32d 2013-06-03 15:47:06 ....A 1079876 Virusshare.00063/Trojan.Win32.Starter.trq-a8b268ce857b29da770a1522ff5b06efdeee3d17 2013-06-02 17:50:12 ....A 37237 Virusshare.00063/Trojan.Win32.Starter.trq-acfbba287ef10452616d3e5f3a7f78e5f89b8d32 2013-06-02 13:43:42 ....A 727925 Virusshare.00063/Trojan.Win32.Starter.trq-d42462a4ec746604772ae29f5e0fbc82f9dfaa59 2013-06-02 15:35:22 ....A 1091445 Virusshare.00063/Trojan.Win32.Starter.trq-d55cbd10feacf97f2b85a957745872aed74c7f94 2013-06-04 08:24:00 ....A 1954588 Virusshare.00063/Trojan.Win32.Starter.trq-d608671360d62f3ade13904ae0bd0a193974235e 2013-06-03 04:49:22 ....A 438528 Virusshare.00063/Trojan.Win32.Starter.trq-e7aa72e75fa8eff628e7e40d71ee67c365a31569 2013-06-02 05:15:10 ....A 999902 Virusshare.00063/Trojan.Win32.Starter.trq-ef01a090178473805deb40ccda59c374dcd61e01 2013-06-03 19:02:16 ....A 307354 Virusshare.00063/Trojan.Win32.Starter.trq-f5697587e43ea2ab496bdf09201c69d161185261 2013-06-04 05:19:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-00816cc893245199dd18ff7b8fa29dbe21cdaace 2013-06-04 12:19:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-008af9f111f9ca6f74a696bda33237389ee34736 2013-06-04 12:38:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-00d77b8109594a3f5a06c83c8f1210b2814902ad 2013-06-04 14:50:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-00edf1f51329026b3626dc162be9a3932f1a3156 2013-06-04 16:58:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0127f8a044f148ec6fe339b473ea557df529b6bf 2013-06-04 14:09:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0151f0c7b246d7b7bd767a8ec9c544ddd4a8672b 2013-06-04 02:58:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-016fc2143031be55cf0eae868f96c43314b11553 2013-06-04 13:49:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-01c2d931074f5e53d6aade66ce4389a83e1d83e0 2013-06-04 17:00:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0231403dfcd33f13c341c3dc4b0774477324e835 2013-06-04 01:47:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0236f62dcadc8a503f501d88c060df654e10714e 2013-06-04 15:11:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-02490f16152e584ec9352c908b214d347a1f7be0 2013-06-04 06:55:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-025fc189eeaf6e4959c207ccaadd5590955b208c 2013-06-04 07:18:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-029054a697301e2c34b5670db6ca76cee355acfd 2013-06-04 16:08:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-02ab7af96c03c580e14a0bbc46223db7c3147054 2013-06-04 09:02:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-02af404aa1e47268ee32e9abd4724ae0a41cb50b 2013-06-04 16:55:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-02e2a1020ce9579078bed9dce89a5501f034ce6a 2013-06-04 10:30:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-03b2bec300b9e3c1abc3f1ab056cf0ea0f22928c 2013-06-04 10:11:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-03cc0eadee896610075cf982cc1f667dcc87529d 2013-06-04 16:22:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0410a01eb05952f0e8697015f7d61b56f21a618b 2013-06-04 05:23:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-04a888eac5bf605bdc5c2e595178992906578ad4 2013-06-04 01:53:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-04b6bb2114dbb7956c7760040ab712400924dfed 2013-06-04 04:26:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-04ce60d4d654770466f28b6af693f9dd0e8936e4 2013-06-04 16:15:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-055c99cda9f18ed614958f77080e8302e7ea2904 2013-06-03 15:50:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-05d7dbcff0e641639e13745182273657ab3554fc 2013-06-03 20:03:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-063b18c2ecd024e3f3ef5e834873137c68c0b429 2013-06-04 14:31:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-067f5f58a933d92d98c06056e56b1ba5b8ce5721 2013-06-04 15:21:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-06b70d0f389ad039251dba9d64aa4d11ce531574 2013-06-04 06:15:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-06cd7027faf5076f178a904aaf8d64be863a63e9 2013-06-04 11:39:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-070d14604fd5ee62c43318fea566ae04fa0c3051 2013-06-04 10:44:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0723230b395f51ab823c9bb0ba1128019f0c70a0 2013-06-04 11:41:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0817c2f387fbd0f6f0949bb7761566770f8ea85a 2013-06-04 07:47:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-081fa8a54d0c427249356079a2294881978320fd 2013-06-04 05:59:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-08242394c0e92c6f59cd1184ed9b12ee77d29c95 2013-06-04 14:08:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-08bdb3eda774f30eeb150ddc77d10ae3a76549f8 2013-06-04 07:43:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0909359e7eb6b7bc8093051829ea1e448191b64c 2013-06-04 09:06:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-093192fcd3892e27ea2d6d8ac117ef50bfc8d846 2013-06-04 12:45:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0a21540d9e49d45c5e4fad95cbd391d0c564ea59 2013-06-04 16:41:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0a3ce1f4704ee1b8a72e2e6fb8f06effe1aacfef 2013-06-04 11:24:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0a6d181803895cb4cbeb2727d6371edf15262e7a 2013-06-04 08:12:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0a704b90641a5407a0ff0383966b59b1734664e9 2013-06-04 08:42:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0b4541f6622c4ada0a2dd7d7f37684f3d0e389f9 2013-06-04 02:57:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0b74a62d948e771ae888b0436a3f8f45f03ef0ae 2013-06-04 10:28:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0bb3e32017242967aaceac48d57bcd9c5e600d34 2013-06-04 12:03:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0be4f275233d727730a67b89b4a4146c7003fb79 2013-06-04 16:38:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0c25971aedd2d382696114e53e3db87b3d285c71 2013-06-04 02:00:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0e53ecd70a8e4e53c7008329eb373346b4455ff1 2013-06-04 05:42:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0f4e21375935759160f4500258872b01613a9fa4 2013-06-04 01:54:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0f5b1322a36d2f3cb6d80eb79fc8bb71e3a2835e 2013-06-04 10:09:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-0f7ebe9bc0a6fed18c4c8422a759089d1f5b7b87 2013-06-04 02:52:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-10c3259dd129be77c8c43a52c3c031d1a7bbea24 2013-06-03 21:43:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1114ce887054d494a93045bc2c809c37cdd81a3c 2013-06-04 06:30:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1153ba53dde15dbef0b1fd33e70a53c55c87a7f4 2013-06-04 04:57:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-11751fe8b6e271896ceb5bd15ec338b125a06a78 2013-06-04 07:56:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-121e253c061fcae89e20fa96da28ece5f3e894b7 2013-06-04 04:22:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1257e2b686cf515e2487febaae4ab54770e70259 2013-06-04 15:22:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-126980601bba8c8a7013185e3c27f8025a72498c 2013-06-04 07:47:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-12fbd7ba1de440fa8b160f694cdbe53b037e38ca 2013-06-04 02:00:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-130daa1331d5c4be83a008de2f248cfc1f3b70fc 2013-06-04 16:37:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1336c239705843c77d21f0d0a1e95a4841283306 2013-06-04 11:42:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1378a1411dbed2761ed76cd23a2deaee81283294 2013-06-04 15:49:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-13a4b97117b5bed40c3970afe1db5c5dc630df17 2013-06-04 13:22:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-13e3508b5dfd5e4c6c6a19d5f9770911597ab85f 2013-06-04 08:20:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-140242c108aad5e283dae738a70961a66044724c 2013-06-04 16:40:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1492497644e939ddaf0bdfc1b5657643d38c6e29 2013-06-04 14:45:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-14aa91f964b0baa4e653fff1ac614cc6aa39de47 2013-06-04 01:42:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-14bafb2ed89e7f973c2b66372af3afeedf1c1f84 2013-06-04 13:52:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-14e1a133a58ad204a8ba99ca7232c42c17e17148 2013-06-04 04:12:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-150efc0466b3d595be1a7568be98e584ed86fb20 2013-06-04 15:45:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-164e7dd36f9ad16e91447f1b45d681d6f0437094 2013-06-04 13:01:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-16ab74ec57746ed2bc6a1492da73175624713438 2013-06-04 16:29:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-16c88a09bb3d937454763c3ddcd351193082c2b7 2013-06-04 04:11:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-16fd5195a0f2ca171fccfbbf53d4835603dd49c1 2013-06-04 03:54:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1720cf113e06c9c59838a75f4e8f533fb6200a19 2013-06-04 04:25:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1735571c4601649ca33e68d1cbc137175374c702 2013-06-04 10:13:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-176eb3ef8be6f4ab8c04233c5f09aeeb99b433cf 2013-06-04 10:40:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-18251a48ad7db0e283ba7b1609318f35f8a05a2d 2013-06-04 04:12:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-183e26a1606e37ea892bd5481f4b333295440dc6 2013-06-04 11:42:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1851012363bb3754b47f2aef955e24145bc4fae6 2013-06-04 11:45:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-188b9b2b8e81e76a7aab2970f10ff827568b64dc 2013-06-04 09:23:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1a3dfeb253809dc1701c02c2562f518d2feacfca 2013-06-04 02:23:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1b3972ca4d46ecba3aaae4e646f46fdc3937d5ee 2013-06-04 15:02:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1b77fdec956a3274cb97b408a05bc75b524d1b04 2013-06-04 02:46:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1bcb547794f176535197c597f1ef71eb87710027 2013-06-04 06:27:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1c55361eff7d932b09186b2719607908196e1cb5 2013-06-04 09:17:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1c584d8c2d3ac580b1d022e26feca6033c8e4fd5 2013-06-04 08:13:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1c95e77d3a1a820c2cb87c212b282c76d823a38c 2013-06-04 05:41:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1cf7d76e236019851a114242ca8361511d64d58c 2013-06-04 04:22:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1d390eeb77939602efa7acddc3e06b07d05b0c18 2013-06-04 08:18:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1d5501f1163196610b54eb6d080b0dcc5cb95ed7 2013-06-04 02:22:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1d7474b4bfea7161b88b2408357c4ff72996fa86 2013-06-04 09:50:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1df140b90297de027e10025d05416e63bc0b3cb0 2013-06-04 15:48:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-1e63ba0004d42771f00463f10a750fceb3949339 2013-06-04 13:02:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-203c0842d5a91066c024f56f0b8055cf0628577a 2013-06-04 16:16:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-208ac93d88e2e11ca493b811dfdff7ea4d23a119 2013-06-04 04:24:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-20b10e52f974754929e67f4b696f7ac5399e3c9f 2013-06-04 16:07:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2152b4a0a0fab197b65fdabcc1e7e61ce4dd9458 2013-06-04 16:29:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-218f76149e948f715c5a8d1e323d49f8ab24d4e4 2013-06-04 11:49:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-21cca58bc4ea902291605a3073032f0b2c2b9a12 2013-06-04 14:22:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-22743f38dba1ea39c7ac11f5eb5b6bc6d35e27f4 2013-06-04 12:16:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-22fa4c976cf6a6501a4ec14ff5ed9914a3f1c76b 2013-06-04 02:27:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2317b71606567adf679e52486c497477fb59b00a 2013-06-04 13:42:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-232932fddc67b65f3ea0bf1881877cb3b43b6cfe 2013-06-04 07:22:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2385b049c48e3e61e8333418ec5fff7bbaf232ae 2013-06-04 10:34:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-23a313069e1c4fe28a7e65480c6c163898e3a400 2013-06-04 11:37:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-23dffc7c46e591800ad39b9dc345bdac5d6167bc 2013-06-04 11:11:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-24576d7c16e61a6209e3d2fd7415feaec2a23b15 2013-06-04 05:39:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-24d36ac3acc1e0121c6b774a69752c90e2558419 2013-06-04 03:50:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-258b26b67c4a6df728f989d7099ac54d7ef5336e 2013-06-04 10:50:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-25b288b1e2a8aad8ce1c6c73f2b6a5971e315435 2013-06-04 05:55:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-25c6a1f68dbf95a68cd38f35ab55c91292cee88c 2013-06-04 08:07:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-264e11a490105effb1b31b91c8c05380b57ffea4 2013-06-04 14:38:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2665e3fff40ce607b289ab2082d4d6276961cd6f 2013-06-04 04:55:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-274409870ca874f642735aae6e1a1d18b7feba8f 2013-06-04 04:54:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-27a09cb02e8221986d8b02911b5153fbc3ecebd1 2013-06-04 11:11:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-28e2dbb1987eeb8161eafe76c3bee10ba42db0a2 2013-06-04 01:51:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2920760bf41baa36f354df955cfdf32085be4d03 2013-06-04 01:19:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-29fe883fed99bd7ef12cf27bd621e03f064475e4 2013-06-04 05:28:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2a2ef7cd2d117c1a5b9379b3be57921a36f26b05 2013-06-04 04:59:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2a3248aba3f0d30f358591c25dd5608eb7b335f7 2013-06-04 09:09:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2a37293249a9836b3927be031526d58ed0691578 2013-06-04 13:47:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2a3e6be209800667a9c1ede397ad5536935fcca6 2013-06-04 11:20:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2a429bc2c429236d546e8d1b33c40135aa37790d 2013-06-04 12:17:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2a8c37782975b42df6ffc5647d3643ff7d2cb763 2013-06-04 12:37:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2a9418ca2648f323700cfbc074d580b6eac483fa 2013-06-04 11:52:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2c01c4f699588493cf1deb02a1d3629a9ce2535d 2013-06-04 08:51:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2c440c23eca21820a91cc942eaf1823e13af182d 2013-06-04 07:03:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2c9e0145ed48801e984fa641efd8aac7740f85c8 2013-06-04 05:43:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2ca40e5d13d1a660989712038a3356cc2cf75dd0 2013-06-04 17:10:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2cca621966b92f69b06a6dd6811db58f7abfdecf 2013-06-04 02:31:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2cf4acbbc58a5540c0743e38d48415ddcd477f59 2013-06-04 03:51:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2d49cf5afb9e70e1a74f08e22d9a17ee06cd5727 2013-06-04 04:21:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2ded24a51296640928086e1e7445883c63deb822 2013-06-04 16:37:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2e1e90c798cfc230b315bf6d076d8d926ec41e2b 2013-06-04 02:42:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2e206bf75b52bdd863ba35d75e195a550f04128e 2013-06-04 06:28:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2e281f08ff7ce04ccacf317b3b2cbf3b02b9d148 2013-06-04 14:03:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2e45a8f94818c56bbcf68d71a155352787920057 2013-06-04 15:38:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2f6f4e8249c9d559f9fb0fb21232272660bb385b 2013-06-04 16:26:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-2f91957ddf9e1cc9a32ce2d61718abc114a58ed5 2013-06-04 08:21:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-300d3aab05426cfaaeafb3d0fa3b44524873d0eb 2013-06-04 11:46:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-302547bac6ffda382bb994276d4e9ec026164e0e 2013-06-04 13:13:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-309b5848b460b497cf894e0b2a80de0a244046a4 2013-06-04 13:25:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-30fc57c2d689ae15b1f4e02013cc5872b15ba98d 2013-06-04 03:52:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-314af3caa47eb46c711716d5ff9d1da22a41f362 2013-06-04 16:00:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-31abd5f8d815bd97befc57e69a836f462e923d8e 2013-06-04 13:19:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-321c7d97ae24624cfb08c1f768dbc8f15277cd37 2013-06-04 11:22:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3245900499d043de934954ee8b3365989af7a2ec 2013-06-04 08:13:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-32dcd9a2d93a758fd96d0c124088c8df32461c52 2013-06-04 02:34:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3364d5d1e80618b6a1cb17d2bf268962f9a7013f 2013-06-04 01:58:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3378312fbcc99fc6a893b24f6c8efc0727fb95ef 2013-06-04 14:06:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3401386eeb7b809de0d561bf98c5b0eeac1b7b68 2013-06-03 11:14:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-34958e9163a2c599ee8baf54a0f9ad02349ee129 2013-06-04 10:49:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-34afc6825a0ff542d5e5d5dbc6883406d0edc424 2013-06-04 12:47:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-34bc86f7746b0d0b78d7e23cc40345b6dd9bfe75 2013-06-04 13:53:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-353f0ff1aabdf810b5f446799e11d6b872a14a72 2013-06-04 12:48:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-354b3499675f783bcab3a1556f788b46bb499257 2013-06-04 13:10:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-36039013aed4cc714eba41765825655ba5392412 2013-06-04 12:11:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-360f6e6ec398bb1dd1db25ec2cb7453c82bdf88d 2013-06-04 05:41:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3673631b4f5373d161745f7e3a083d4b8eb48884 2013-06-04 17:07:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-36adbba50c0a70e9aeee251bec9af237d224df0e 2013-06-04 16:43:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-36d5683b5b5763e0dd0de559daa9e4bbcbd3d866 2013-06-04 11:50:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-371098cc0755c396a4a12561f0b51867fca392c5 2013-06-04 02:15:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-371939f48fa91772296989a26dcf12c92b83ad26 2013-06-04 06:23:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3743ca7c13a3887661ebd4e8205a59a7295bbed7 2013-06-04 09:15:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-394128b5d243c46237f0db32ec0f7607ca5a2072 2013-06-04 02:00:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-398972c108ae4def5ecbf410f0538b8a85a9556e 2013-06-04 16:36:42 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-39968c5864cec16032b15a0a0f347ab9b6bfb97a 2013-06-04 14:54:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-39a8cbd45e378164bdd1c6660315fc0580315527 2013-06-04 04:13:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3a345cc0a813c93f3c19cdee114e0019f00edd7d 2013-06-04 15:45:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3a4d586ab670a826d789a915221669491d803143 2013-06-04 08:52:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3a8609485b6eebda9461aa5b6217ba4b4546f2f7 2013-06-04 03:29:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3b321a05ec810d3f46ec00c047cecd8fa330dca8 2013-06-04 11:51:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3b8f078114b21c8aa50e95431b7e6e5522b322e9 2013-06-03 07:33:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3b975be1142a14fca13c63c077e48352cdcf8d3f 2013-06-04 16:22:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3cc16e14356d108a5feb8962b516a849d8a9bfaa 2013-06-04 15:59:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3d4a4af1f7629fe7c850b7e4b1fc1182c8aa04b6 2013-06-04 08:04:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3d4c6ce73b712c339e22528bb3f7806559fc8e64 2013-06-04 12:28:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3d7a251ab28f1bec1dc46efd9dc91e769e0b9bfb 2013-06-04 03:35:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3d9117405e96cc2beb7ba006697fb132ab0841d5 2013-06-04 04:46:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3d91c8100bd1db44bd1ca92e40f2a67dab02a9fc 2013-06-04 12:32:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3daae397a7f9d12c84ebfdd066cb0a8bc8b13fc1 2013-06-04 10:01:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3db88a7626e1920360246e6bfeef088170b8db7b 2013-06-04 07:52:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3e6562e531ee2372707b5c460ca8c9d597aec19a 2013-06-04 04:57:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3f1a72cb54ad29a0496aca92655aadd3108561af 2013-06-04 07:09:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-3fcf8d075927fe627367a72dbe6cd057b9ba4666 2013-06-04 10:48:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4097e68f7ab7738f8ec1e39ac4c0030a2b10334f 2013-06-04 15:19:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-40e3d2d41c3ecf9e6b4fa181352317d9ebdadb5b 2013-06-03 07:08:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-41c6b062a31aa898e918c5c9d4779e8c18c99c63 2013-06-04 03:54:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-41ca5ffc0a5fee6ef638bae9e0ad30b82fd20806 2013-06-04 12:39:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4223194e8a4df99e7b13423afae0426b124eb3f2 2013-06-04 02:12:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-42788098ff313a6c53f7f4a13379aff554df4675 2013-06-04 15:43:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-42a4c00e0c184d7dbfcc08823cefc0f218e11fb4 2013-06-04 11:30:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-42e537e6c5fa3951b5e656f35a56c9779d4868b8 2013-06-04 11:38:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-437dd84b1696152fef79d6fce07f705c7b1e92f7 2013-06-04 11:49:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-43a55273455b30f3797e15b2b2f5c23c90463da0 2013-06-04 08:11:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-43ae9db0c23bd5374aef0b963ece867ebb9e9c2d 2013-06-04 15:35:42 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-43f57c8b8b51fdc40fb5e6c3000d80bdc4d87742 2013-06-04 10:06:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-44451499c7e887472761d17a93f0a441d32a25bd 2013-06-04 08:49:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-44486a6e15fd2dc25d442b4c3d03c410b1872b96 2013-06-04 08:53:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-445323e0a21d81fb2e8821bdbcdee9f0580f3a5c 2013-06-03 11:10:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-44681efc79c7c166447e9aa80bdbe062c436a715 2013-06-04 08:11:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-44cfd95b66ddfaa80ff778ccd807d8c23d39610d 2013-06-04 08:22:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-44ef272f724256ea8e5d0b50d4bcda98633c63a3 2013-06-04 07:10:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-451f6fc530701fec848f3054d630473e70427209 2013-06-04 13:47:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-45321e6371477fbed80845638a52b152549bb5f9 2013-06-04 06:19:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-453501b56dc0b4df726b44e49132ff16fce136e6 2013-06-04 10:09:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4556981cca71a07d6dc3dc695f7a6b54bf7d17ce 2013-06-03 07:09:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-459a19a96e2e9f009cf5c689fa66ed210edec68a 2013-06-04 16:11:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-45bf15818a85698088565f8742633dfd69b05208 2013-06-04 02:59:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-46360a1330ea2162b74ca799bb4f7753f9ba05c9 2013-06-04 15:43:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-46469bef829ae5c6dc9ffe725217e46cae49bde7 2013-06-04 08:01:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4646c58955d8d7cf08f2eca55ec100029efe6678 2013-06-04 13:55:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-46d6652dbb9e04f3ae7121ddcb7938ebe27b0a5f 2013-06-04 15:46:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4710b9d6b1c14cd39d05f92d88875394da1c3cad 2013-06-04 14:19:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4898fbe289aaea35cdfd83f87f2d46aee69d35b9 2013-06-04 02:54:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4916cf50ad00d859b851c0376fa994d965e45654 2013-06-04 09:23:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-49511b74ece2f148ede5239915ffcd143b803a8f 2013-06-04 13:23:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-495956be31300ca9a398cc5d8453136b341cc48d 2013-06-04 08:16:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-496464562113af03999921865f8f17643dbaaa2f 2013-06-04 02:25:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4a166bf91c11c30df8987935432e69d1b7f93111 2013-06-04 03:00:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4aa1f1684e1910ac1c8c3e66c14f22e035bb3781 2013-06-04 11:19:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4b2629b52dbbef2af2e2488042897ec589a6b637 2013-06-04 14:28:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4b7773e5f3ac6594030cbb98c947dd9e081bd1df 2013-06-04 11:29:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4b9d5c84465c008aab1bb6ec9b2a202dd8b51dde 2013-06-04 15:46:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4bada41667df3baddb5d3238648419596d0f3d3c 2013-06-04 12:09:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4c97bf7d802ee68a95d4df0340b91c049b618cae 2013-06-04 12:32:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4ea03b139d338aeed9de31669c8ffbb847ec656a 2013-06-04 14:15:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4f962ef225715abe6710a44d5de97bb630a72b18 2013-06-04 15:17:42 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4fa4f491e54098f468ae27da55e83287cd6a9c35 2013-06-04 04:27:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-4fb4db2cdec0c7bd2c7302c28ce5b053b8d5e3a5 2013-06-04 15:40:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5068bc2bd527e0516d18c52eac87eac0752dac6e 2013-06-04 06:11:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-50dcc54109929c69f7c8be27e00630dd2aa33677 2013-06-04 03:38:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5104e60589941d7b29d9426ba798412cf9cc4976 2013-06-04 02:10:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-510edb6a2409895e661f7cda694dcb96e2205696 2013-06-04 05:28:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-511690e98dbac08162ec3e07852e926583f5c2a7 2013-06-04 03:26:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-51183242d0759de2c8d4952cb59aa098686fe7eb 2013-06-03 04:46:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-524ed2e34ef1082c8f11273f869a66aac2841c3a 2013-06-04 16:03:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-52a0dc8824268b58b84d9d4978fd1ba00f966aa1 2013-06-04 08:36:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-52c160b734aea51c2551417097bbf6ba29c1430b 2013-06-04 02:45:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-52dd821f992888b238f3e3d7181efd79dfd4d831 2013-06-04 10:43:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-54f44b7530e43c557ab390fe63a2a7cf8303f86d 2013-06-04 15:30:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-55960c91967abf06b259211414115b2d4bc548bb 2013-06-04 08:53:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-568cca761500a744278fbb08fcb3d1e934c5ceb3 2013-06-04 03:38:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-56dc3e241be2017cb6fe70fcde91c7d700b4a7a0 2013-06-04 09:13:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-56fe2b6ef97fd2316b3436f2514fd926111b5dd5 2013-06-04 08:46:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-579ec9430829db48ce3fbc7d789b803dfe3313e7 2013-06-04 04:27:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-57c2896c778e46642a586f6354551f5b7f334d12 2013-06-04 02:26:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-580660e0eb4a4f9de648d23a4972e9b13e567ba4 2013-06-04 13:11:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-584b05ba3bf9207439df497855ff0eb2b1014f87 2013-06-04 16:07:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-587e26ba5ab9eb6b08dc6d9a54b0f324c64c485a 2013-06-04 16:36:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-58915643112c1d5e6f3e7d92f5c25711b1ded0f3 2013-06-04 09:42:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-58a165708ca8832fe6972328940841603934900f 2013-06-04 12:45:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-59311b290d7782028faf58d9f6661bc013e7535f 2013-06-04 04:43:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5acfdd55dc59e64622c40012047bdc73a80b31ce 2013-06-04 09:17:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5ad19adf91c3ed62ea9e3119750b0f14f5bd3e6c 2013-06-04 12:06:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5b239e4484008e6720ed677610ed78c00cf2f458 2013-06-04 04:23:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5b474af8906692511e1983fe96b9be4e32aec23f 2013-06-04 09:41:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5b73877ef084c54ed7de8c4600d17878d6321e4d 2013-06-04 10:04:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5bab91e03c675c523ae04f02303fb6df92a23c4b 2013-06-04 02:49:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5bd68f2ac38cd453c77ee474281baed9a8306c03 2013-06-04 05:00:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5bed8d35591b1e198b962d807479f009b0076796 2013-06-04 12:41:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5c28ff7e64385338743eb3d432c2fb666befb438 2013-06-04 12:14:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5ca805736eefe9a0ea5ee74a8b2d785eec3c284c 2013-06-04 15:45:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5ca81961b971818279dd085957307d2aa8325b03 2013-06-04 13:23:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5ceffcb36efeec4a8b4ecb8fa4cc26e5449fe4eb 2013-06-04 02:03:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5cf1641f4edfe41670caa71dd07e39167d6996df 2013-06-04 03:50:42 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5d3da6ef4c438d187492d8d578e71a15a01092e1 2013-06-04 11:51:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5ed759c7afee3b7ee69fe08316b5fe66f00109f5 2013-06-04 02:01:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5f7488e2747f282872cab16ab0f60bd453fcd5ff 2013-06-04 16:55:42 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-5faf985a1b4036145d99c02563766d148327b01b 2013-06-04 17:03:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-622897be4e73cd9f98f381c26e65f91293dc18c7 2013-06-04 14:45:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-62bc12deac3a1ea9223bf3703a6386807f9e1dcb 2013-06-04 08:03:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-62c37cab5c22cf560f5ec8037b0921a771b3263b 2013-06-04 08:19:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-6312ab92ab20472f94ec02f7b228d0fcb8794b2d 2013-06-03 01:34:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-632fb61653e9acf2cc5827ce6ffa2c23ee4f4bc5 2013-06-04 02:30:42 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-634b4a5c49855175ae0e0101fbaa5691b299489f 2013-06-04 01:47:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-636862df8baf19a5a99844020db3b4ea6bad9d4c 2013-06-04 02:42:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-64070380ea8a979e323a6e2ad1b72387846b1d8c 2013-06-04 07:21:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-640bdf4ed415f6e68b049640a659a8c6af7e08a9 2013-06-04 05:41:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-64f6a1de6ab70a71ba9fb492c32be4df56c9d114 2013-06-04 13:44:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-650c6c8d55e983812db8e14eb1da6cd547800f9b 2013-06-04 16:43:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-653815725315850e70f8792fc506aff16df35682 2013-06-04 12:09:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-65634a1e9409717a443479359ad9936ce4a890f2 2013-06-04 08:48:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-6581d9ca6f2573fbd09febf2c53c94eddb0f1dc0 2013-06-04 07:13:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-65b76fcf6a032f3264306ff01455f433523efc5e 2013-06-04 06:53:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-65f7038d07efdb948be101b58f25d14e2c42098e 2013-06-04 14:49:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-679a7bd6daf1f791d40a7fb04a951a12cdbaaf3d 2013-06-04 03:39:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-67c47d117bd9a8433e1097301e2690fab38fc85f 2013-06-04 14:09:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-67cd613ed95f5a925018b9c7879966e4c2d3128a 2013-06-04 09:00:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-68fbdbf2c5b9457259ad01983e7cd69adce1c643 2013-06-03 07:07:46 ....A 4096 Virusshare.00063/Trojan.Win32.Starter.yy-69455229fadaa4f4f20c766cea7002946490c29c 2013-06-04 14:27:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-69d9ad2cf74a7ddd2b4987133a0e3a11543bbc77 2013-06-04 09:18:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-6a431d1abecd48089e99167338c7312f6272d26a 2013-06-04 14:20:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-6a7379fef494250e45da9a1718d9a8a853a99d02 2013-06-04 10:09:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-6b762a3f83d152708d3ae4978feebe581780ca19 2013-06-04 07:36:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-6b89b5e239e31852b358418a5515bcb656670881 2013-06-04 05:23:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-6ce00ea4aedad9d280723f7f6b5ff8d261d76468 2013-06-04 16:23:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-6d38d100c3110adb1a01da957f334ddf2f3c05c6 2013-06-04 08:23:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-6d967b8e4ce67552bdc47916d26e18ae614e5ae5 2013-06-04 04:42:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-6d9b01cc1ecc8eb69fadc308e941bb7b3875d031 2013-06-04 07:53:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-6e0c31f8d9a781256363c2db2d69becb328c1e79 2013-06-04 15:20:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-6ee2f2dbaf167747ceb2012d5aab04124e08d279 2013-06-04 00:17:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-6f859b25b265cb2a1e196cc02bad8ac659faacf3 2013-06-04 16:11:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-6ff60e9c2b772b2ddf67b6da957603fffffadc73 2013-06-04 06:53:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7047172d8e253b178a01d2b27ad97ff88fa90ea3 2013-06-04 16:19:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-70b35582e7d2aca5daaabf6288b62bf90d8e5f86 2013-06-04 13:27:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-70c0ea963a93364e91de2d407509d3e5d801fd53 2013-06-04 04:26:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-70d34573d085770155ac66ffaa6a92bd4a658d9f 2013-06-04 02:53:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-70fa6ccfccfc8029d379c1e319ba28651edfcad5 2013-06-04 11:43:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7109ca7b4d7f921767bce4963885a81ea207d207 2013-06-04 17:07:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7112ee4da33a25fea2ef2383a5d7a269a4cce76e 2013-06-04 12:10:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-714a469eead1b0eb8c9251c38bcdaf12ced5d536 2013-06-04 03:55:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7175523ca6bba6a17277da3b1e2a1aa6eeaaf1db 2013-06-04 15:44:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-71bef8c3a1c9b697e98d78104967651ebf59e271 2013-06-04 02:43:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7356575a036b62c5123f65a95ca23b55a6ce3176 2013-06-04 09:19:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-736c285a5e21b953a3ddd536af587e2669d8f14f 2013-06-04 03:37:42 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-75dc1c8ebac1e0d4ca07fb5e9adf716378eb0922 2013-06-04 16:59:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-77fe057fb6476a2996fc0aad628ba638a3dcd967 2013-06-04 05:58:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7844dc7fe7eb911b03125aca5f09eee88e1c4de4 2013-06-04 09:09:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7845ab0c15d16e7ff0772c312602eca44ed89cc8 2013-06-04 10:40:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-78704936892be789dfa11be9f22e46c899140693 2013-06-04 12:48:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-788838ade7599c7b3780403e5d33a6a603ccb0cb 2013-06-04 01:57:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-792f6a979c924cf37ee76ad513e8ba600352ad4b 2013-06-04 11:17:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7948e1cbb3f4a5f940e4188c313c1540023220f0 2013-06-04 01:49:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-79f9d32feff185a710ac28d4859b04a359c5e6f6 2013-06-04 05:33:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7a76dbe90617d3501804ff374c7ce0e793c8d67a 2013-06-04 12:45:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7a9aca319c79bdafb170915e9a6bccec20a62f34 2013-06-04 13:40:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7b63289447a5c81ac8599a8f80730f4415786e38 2013-06-04 11:31:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7bf231bc0595002a3d37c4481594f6d9c1e53280 2013-06-04 05:19:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7cb78dc5260416d53ec2fd031d6caa1beebe3dae 2013-06-02 07:31:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7ce3dc45164c85800bdf8fecb6180a579fed9ee5 2013-06-04 11:25:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7cedda6b69afea517c6d3286c88bf78517f0178d 2013-06-04 16:09:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7cf88bc0bd0ac4da7af3a5ad67cd291231e972df 2013-06-04 13:52:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7d1e5ad8336632b74e517e259f60c607e05f3a2b 2013-06-04 03:02:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7d37b3406c9998486841fb4dfb5864950c992802 2013-06-04 11:45:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7d709119a94796a4faf81fb98c291f1d7ba028c7 2013-06-04 14:55:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7d765fbaff0997c64ab435e99525d9db9d92a222 2013-06-04 00:41:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7d8189669f61514882fc44f33fa6a6b02cc203b4 2013-06-04 07:20:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7e7dda7e04ac80929165d772b45fbcec957827f9 2013-06-04 13:23:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7ebf40dd8ebe90e0ca4a8b87f797a0beb0c4633e 2013-06-04 11:08:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7eca4a4f546556bc689396425a29acf29628271a 2013-06-04 15:45:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7ecd63206d42f4890feb24d724bb48e5dc0474ed 2013-06-04 11:04:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7f892e3a9e7ada061674eb8d8c98bcc6c969e667 2013-06-04 15:37:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7fb62f74a1bbe80c5652c4306466629eb9a68047 2013-06-04 07:14:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7fcc65c31567239b090b5b6691d1e52afdfe89f8 2013-06-04 08:21:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7ff145715119b92dfb6bdb3d020f516e05543644 2013-06-04 03:37:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-7ffc45ad3d4f4ff995428d7dbedded6b246f5f88 2013-06-02 13:00:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-803d4b7e4349be6c425b7470f232b8a4eb240497 2013-06-04 04:10:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-80c046de4ffe1f43d434c55996dec9fb4ae8b01b 2013-06-04 09:38:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8195a617bb015a212bff46b61f965704678bfac7 2013-06-04 04:09:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-81d5415903d393b054905195239223f498de0932 2013-06-04 10:06:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8229c101c28aea3314e90985bf3b666940e277f8 2013-06-04 03:52:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8271121e5d6f6fcba942f95f06f1398d3c54057e 2013-06-04 08:54:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-82a237157523f43d19224471e9d1f23fc5247177 2013-06-04 03:50:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-82bebd1cd8f863184d7ca690382a6a1c33220756 2013-06-04 10:45:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-83246c04f44a73c1c90c891fe1fccdf2ba926727 2013-06-04 12:42:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-836de184f0c53e71a56722af8c3fdb4700635706 2013-06-04 12:41:42 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-83f96038a57778d150b7c0c9ae9e7f5d2acb5d87 2013-06-04 13:16:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-843bd43cb8c7fd0267d8d78704e64f8f254eadf4 2013-06-04 05:57:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8463d3994414f6a4dba177b7fae05d835357364a 2013-06-04 14:49:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-84992c03fb3f2a6ab9a68b6745141b1fa2327ae5 2013-06-04 14:22:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-84c905cb54693bfd18e6b1d1c9418774e65a25e6 2013-06-04 12:31:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-85094f294f86d130366dde9f75e04ee3a61894c6 2013-06-04 15:27:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8674768e4d5ee15cc829ab6e47f6a80ff4580bae 2013-06-04 13:49:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-86a1195b9da85f5e0549eddc82e013bbb95843b1 2013-06-04 14:43:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-86e7f4c40066d7580a4db64673f68ddb5771fc13 2013-06-04 11:59:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8878d86a0ec239f4b29e7f50eb37b178bb875727 2013-06-04 01:59:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-88c73a38f7f31dca82cb216b7d2867aa60d5b6e4 2013-06-04 01:59:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-89c3267de1f936706a9a3606bc738dd35f028452 2013-06-04 12:42:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8a0476821860b26f6b347efb7a3a8ecdf26f8afb 2013-06-04 10:20:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8a1807505e2ca78553a7553ea2a2100ec6beebc9 2013-06-04 17:04:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8a7b7a173b8020ee5a4f40b55cc23b026b6f2342 2013-06-04 11:15:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8a84151108544e09ee52fac08d4a8fe98cefceab 2013-06-04 15:49:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8acd47124d8d9c5b20a68b69e9c71ae2364195ce 2013-06-04 01:57:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8b4eb3863b6f1b8de1d1b0aa1ca242d02e04c24d 2013-06-04 13:19:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8b627f25b1e66b70e1c25f73c386d9596f3c79ab 2013-06-04 14:21:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8c26a5c735bbb9bd9cff1a8ebe3f512d9a72566d 2013-06-04 01:42:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8c3775bf66182a4297120ebeab8338402e2b154c 2013-06-04 07:49:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8c388de0f3424277c987ec742d5289fcf6fc0242 2013-06-04 15:40:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8cf923e7ad4245ee3f2b765f12151e67f2d01852 2013-06-04 15:43:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8e2337b2b130fefe60fd55363c0448fc43bb6bb2 2013-06-04 13:11:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8e2edfa4bc0a2f9356cc196d704b8d7d63cc16f4 2013-06-04 11:24:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8f92d6401edb415e522b144e9b56492b90f132fc 2013-06-04 04:23:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8fad6158a751b9e45d03f9df17972fdaf52770f5 2013-06-04 11:49:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8fbb5ed14426c37e39a0576f66e067f54c84b4be 2013-06-04 16:39:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-8fd796e6829587636b1ed88a731f181916f3c765 2013-06-04 02:27:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-901424ac20e173401b6bda3737077c8d465af7ba 2013-06-04 11:23:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-90d0e9f034defc7016743752e171f9527d9a75b8 2013-06-04 14:42:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-911fae7211b3c309519bc1f26451ca6813e238ad 2013-06-04 08:51:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-916c071fec199cdd58c82db748a4c93814cc27a7 2013-06-04 02:01:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-91a70e87c2e064e888fd457c92300729114b5070 2013-06-04 12:12:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-91af9af1aaa137ea98e236c3233f179f2aef9f3c 2013-06-04 16:00:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-91de86990d1ba6fb6b1a6ac7732ad0a889b0fc5f 2013-06-04 02:03:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-91feab12b180488cc772a864b1c45a6e77c3ce6b 2013-06-04 12:19:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-923b421bdcf66eb803380a41809ac8d35d459a4b 2013-06-04 08:54:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-92559209d781c3fd0090a7693f2f986039ac7521 2013-06-04 16:56:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-92941055f0a14601c38c257697da2dcd097a1bac 2013-06-04 15:36:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-93da39f21903bd6cea326e0482c7ffdff046b6c8 2013-06-04 11:21:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-93ffeff24860de5ee99004b3635d9e1b6fc94e97 2013-06-04 01:45:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-948b69b60cae271c2ec051553201dafe3449a768 2013-06-04 16:32:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-94f6425646bd1599d0d9582d88a8d055e5a4e912 2013-06-04 03:46:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-95efac266835dfe50547a2ca840d5e8136006f50 2013-06-04 09:18:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-96241809637b5f5264d9ff5c901bd25c83c74ffe 2013-06-04 14:28:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-962456aeca17945efc7e2900e4430066aa32b3a7 2013-06-04 10:39:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-969e566d3126fd17bc956a6b073692a3fed8abee 2013-06-04 13:29:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-96c5f372553210e90c5a8797b431abe3ad2bebcd 2013-06-04 11:39:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-972aa0d8cc542b55d0b7c672becd79d0279b80a9 2013-06-04 15:11:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-9773759690716157c87cb7885872a86fca36580b 2013-06-04 16:03:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-978be1b6de2db21d8ef6d581e2b75220d67ea605 2013-06-04 13:54:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-97bdd78d2796493529744ebfce59fe3f6566239f 2013-06-04 02:49:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-98417edc04bed0241252fcb1eac7b3ef5093ac9b 2013-06-04 10:10:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-98914012b2d9fbcf3941867a77bc3afa13f3ad67 2013-06-04 03:39:42 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-98b6ad02eee00bbb580802777451094415760ba7 2013-06-04 15:45:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-98cc23f919d5d8c34eebd9b16fe9b903ff78ffc6 2013-06-04 14:23:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-9a670429cacd36b75dc3797c49c98f0c3759f04f 2013-06-04 13:58:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-9aa02c8b64b07e45cd505d44f38f3c3cb404286a 2013-06-04 12:33:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-9adefccaa9c75e107bd479933a40cb8d523db345 2013-06-04 16:41:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-9b08d165b6822c3df27f52e44338688a2c11b844 2013-06-04 07:22:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-9b72dd2a00fb0abd8c204b063c9e44bb07f5270f 2013-06-04 04:51:20 ....A 4096 Virusshare.00063/Trojan.Win32.Starter.yy-9b9a174d2bb39ab5e3ecb6e37beeb97a87de9f4c 2013-06-04 04:25:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-9ba8371544ceb7cd4a246e746d04ae2be6698628 2013-06-04 07:43:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-9baf252c4129e7c9fc3afa8217c49a90d61f5d14 2013-06-04 14:39:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-9c2f0b4f485a9c09da8809b99807d71c2f8a76af 2013-06-04 02:16:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-9cf452a8ef9834a1df7dd2b0ebc17ad3438cff5e 2013-06-04 14:48:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-9d8c9aebbbfc7dfadd04cb9126ec4ba329153dab 2013-06-04 13:06:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-9e14d2271fecc3aef6466dc5730425676c5f5528 2013-06-04 13:54:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-9e3a9a4804d1bf3e4e01ecead1b2a014e9473611 2013-06-04 01:49:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-9f73bbc60a2bafe919acb9984f170a669f08ba75 2013-06-03 21:24:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-9fce83e24c4da3cdc1f4a2d03d5f1e920c953d48 2013-06-04 16:41:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a00054b7493ead4e4d54afcd7070bb060d0c5a14 2013-06-04 13:24:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a05f9f2eb65ffbbcac18123ff2274544e760afdd 2013-06-04 02:28:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a0d9cd2e65b3640fc549102881d63fe160e218f3 2013-06-04 13:17:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a107ac3abfec74ba44c32969b902a8fdc3ebb2df 2013-06-04 15:41:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a16cb644d85fe688d5e74adb91f8e8a7fc56f74e 2013-06-04 14:16:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a17769d56f8e000498c30d3ab68935b616ad4a7f 2013-06-04 03:52:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a1ebb129704f0e97149ac0c2d67826722c1d86c9 2013-06-04 14:00:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a239222175c97f5ba19df759df010217b89a0ea8 2013-06-04 02:10:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a2cf37888154f97c6a5e30aa04722611c3abd891 2013-06-04 17:05:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a3706554ba22fb570ec4488224b7b4f1c19e16e7 2013-06-04 07:18:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a45bb7312f70402029d3ea8ce432e6b1072a8d01 2013-06-03 01:23:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a49592fffcc6ae545b22692c8b4c84b262cb372a 2013-06-04 09:14:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a50504208c14b78f040d79a050c3a69f1648440a 2013-06-04 01:56:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a50d897bd7431de075c53318092b9bb76487a07e 2013-06-04 03:53:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a52ac4564eb46a7a1b03e700adfcdebd7d4a71a2 2013-06-04 06:59:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a5bf77432bd5b45815dd2c687aca91f828163335 2013-06-04 10:41:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a5fb0961c4d687ef561f51c8b1ebe50e15f17da2 2013-06-04 04:14:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a6b08f454e0f71ad34a5fb08831e185d793a42b6 2013-06-04 08:06:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a6c5ddbb257477e1a086861c643c3465d5d6dd6f 2013-06-04 08:47:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a7207cb3e6826e0f20e0c9d7d53ccf1b732e9b5a 2013-06-04 12:19:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a733a56d51fff543d9879d1d081d2eef475d3152 2013-06-04 03:29:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a75a172c1396cc85ed1a1166a5369d46c7798692 2013-06-04 04:56:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a764be2558de4f4dc8227be6945d5797412a487b 2013-06-04 10:30:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a8e465a7f5f925911d0d304a26416f4f3dfad601 2013-06-04 15:41:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a912b2b6e0ec51d7bc0ea1d6ec7bf52f5452bd7d 2013-06-04 04:55:42 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a9170135dfac1ff0f82fea6739bba376f59d217c 2013-06-04 08:51:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-a9da3bbcf1ae7677c49a948d7846da58585f90e1 2013-06-04 15:21:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-aa4ffbd85b76b25842e3db7cc25adf7ab234e2d2 2013-06-04 15:45:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-aa692192ff2fbdf1258a6047acff2056d6d77e81 2013-06-04 16:31:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-aca23507f159be18afc054834cb2c2e7ac8fb48e 2013-06-04 16:29:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-acf84720e5fb526a70ccda77a73b76d951e55494 2013-06-04 04:58:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ad3a0d2f0b3d918530ae745f804be7a326a3cc2c 2013-06-04 11:37:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ad5369cd70635ea513a098fda7999663203fc9b9 2013-06-04 14:42:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ad73e6010525d49ae5de70ff800b349eebe84c37 2013-06-04 03:38:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-add12cd88df02b82f70b2d0e0306c03e07fb7537 2013-06-04 10:03:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ae0256abd86e643b09ecc7e96bf77a273e51ae47 2013-06-04 09:18:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ae9022a24bb526aa7938944718bb68dfc31401f0 2013-06-04 16:41:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-aedd82c4811d9c4733213a41cea9785d7862c3e7 2013-06-04 03:50:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-af446e65fd5c706f666d1f3d28ced6bfee5ae25e 2013-06-04 14:46:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-afc2897f897fd9c4103c12184972f6b9afa925d7 2013-06-04 14:40:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b002171e794d4799e4273a35627535e4055f8d09 2013-06-04 03:50:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b0077d53ca22976d2ebf70d36b59b65d28f74bbf 2013-06-04 16:35:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b03786e5679066628fc77f92740ba551ced241e6 2013-06-04 04:46:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b03f41cbcd70acb7e73d05ed4f8fba227e90fc35 2013-06-04 07:02:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b079f37abe12b341d281a2117693f63c0b3141c3 2013-06-04 04:25:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b0b2077136a6e457f921893a10ddef37ec2e2b2e 2013-06-04 06:33:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b0f2bb39049b957225696aa803a703bbe1ee2ae9 2013-06-04 12:17:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b12b8769662bbf927d01b501eed41ba9a09fe8ec 2013-06-04 16:33:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b134937fb9e6311635516fb8757e5b77254ebcf9 2013-06-04 02:28:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b26fa1991e040640e3f0ca7a2f03f238dff8944d 2013-06-04 04:27:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b2bfacb88ed63d9cc918b0e0ba6ba44c3e7ecfc3 2013-06-04 04:40:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b2f51cab4dcee7bb74b521fcc6f0d2a6246f5af9 2013-06-04 02:22:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b38739627bcc95d38590f562bfd878acfeb4d231 2013-06-04 05:01:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b3b30226d7cdd4e0c3aab65ea938e6c4fe775ca9 2013-06-04 13:34:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b3bdaa77ceade37cc251020fc51d309cf33ad93d 2013-06-04 05:38:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b3d182f2bf11fb15131d0b29e6534cb491515dea 2013-06-04 02:03:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b4133eef4835512d9c541297f01bbc88a18fadb1 2013-06-04 14:40:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b433ec6e6f9fc082438c3805981b556ac2bc658f 2013-06-04 05:10:42 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b4cde7c0225dd922182f5300124dcd080233e9de 2013-06-04 06:47:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b4cf911b4a5422c35849a668ab0504d16dc35475 2013-06-04 10:11:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b526da5bc864a9d8610cb2e714ddca11f970dd8e 2013-06-04 10:46:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b54cf79a14981da2918e1771a24b55004f0aa3ba 2013-06-04 04:39:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b5afc31b05a30070cc46d538a445ccdd73dc6b1c 2013-06-04 02:26:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b5e9d4693c17d3d54d4fa78a045b14e6f1352828 2013-06-04 10:31:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b628e1657579652c9ae1fee11c27039d0edee42f 2013-06-04 12:47:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b685389cc7798128b635e6e2c16b88bf094867d7 2013-06-04 05:43:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b6c8d6e92a798bc6917b4d3d66eee149258789c9 2013-06-04 07:49:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b6d4e62f3a2f45b5e533fe4485f6d0664e18fdee 2013-06-04 08:51:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b7281c647bbaad918a97f9fdc97d44991e47bb93 2013-06-04 09:21:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b77e691a172467abc16c85485e240a8d9d14fc9f 2013-06-03 08:50:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b857e9a9c5310931d4a1cf0f035b3a73e792ec10 2013-06-04 07:05:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b88d1105e4174d88edf0dfe00824fef7dac99be3 2013-06-04 15:45:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b89cade0ca6e7be01a5d2529f33e0128a5bd68c6 2013-06-04 16:47:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b9062aadd82050839bcf797b0c29f134fac45a66 2013-06-04 03:53:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-b9f07a1653c720350e7692b1825b1a39955e372f 2013-06-04 17:04:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ba0b4ef98edf117946408e4b6c54832cefc49a78 2013-06-04 14:24:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ba17707d2df09de8331d703e60365f9655f74f13 2013-06-04 14:20:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ba4ceee953bf16c153bcd29b30b101e77c7628fb 2013-06-04 06:50:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ba7dd02b6d9b79c1e59ce333a2873f759782c1d0 2013-06-03 07:43:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-baa1a09c49f631963ee3b013441ffc93fe9a9ac1 2013-06-04 13:35:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-bbac13461131271cd63ee1a7891bb173fc57f791 2013-06-04 11:01:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-bbae1cf0fb53a3f9071e2b0d7b1ff30f92991b0a 2013-06-04 10:46:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-bbb148da8bc94897dd41b025e70e1c2d5eb0e618 2013-06-04 02:01:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-bc07063186ce26cb478d853a2d84048e235cd57b 2013-06-04 11:07:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-bc1304119ffbeb46980fe735257680fe49d00a67 2013-06-04 15:34:42 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-bc715c977930dceda1f8f648b12d6b56333767f0 2013-06-04 07:20:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-bca05b270dc51598802d741c93dee5f473eda171 2013-06-04 06:28:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-bd221906f53ed45e8fe622cc0f029506235cb6e2 2013-06-04 12:15:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-be42dab4ef28b5db5b306445cfeff08a3171fe03 2013-06-04 03:50:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-be6f9ed0897c537bfebf00508f42fc52e0a5d927 2013-06-04 11:17:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-be7730fa77eca17ed13c3f450eeffe1f335196ff 2013-06-04 01:54:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-bf1b5ad9095c93ee853d0e24203b855b0a3c2cc3 2013-06-04 02:30:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-bf98e1ac44672bc331385b7f93d0dc58e85d9635 2013-06-04 01:51:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-bf9d30573df231ffae6cd85e1401a1f2ca80ea52 2013-06-04 11:20:42 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-bfa11a7a78872b33bf2df1e0d9c39068c382256c 2013-06-04 04:58:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c049c98eea1c7c5c0354eb1efbd14216e5beafa2 2013-06-04 13:43:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c0b7de15535fb9a32aac3422018c68f8d3a4f68f 2013-06-04 03:50:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c0bc4103a850678e881dd40b78563194b63925aa 2013-06-04 06:22:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c183bbc73196c9c2329f12201ef6fc1e29f8e81c 2013-06-03 11:59:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c1ce62907dcc4a6c8f4545dee7f8a7dca2906cd6 2013-06-04 17:07:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c23f185adf5ba9843fd8ece9fc0e99e7553b26da 2013-06-04 03:02:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c24057d729163e45a7df7d0f43d3a829fb2c426e 2013-06-04 14:54:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c2c8cc61e248c0abbf09d91ac6243048d67e1158 2013-06-04 05:42:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c3a4ae84281bfbd3e4fb2ed6abab913640cdd981 2013-06-04 02:16:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c3e6a47414d6dcfbaff0e68b3045833790d68671 2013-06-04 09:26:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c3efba14fcac554c24a6bd5fc49f96c79899a483 2013-06-04 13:44:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c4442dd2225c5f2a835fa2d8ed457b34768006c2 2013-06-04 13:14:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c46cdd8c3772bc4193d710de51d6da10a3b7017f 2013-06-04 14:17:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c4a84bdfb60c7cebd9682e05c63044b977ef8166 2013-06-04 11:49:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c4c7161b90dfd768533c31f27318ad255c6321e3 2013-06-04 02:01:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c4fa5d209d200c9afdbabc899cad0a5ae11cfc8d 2013-06-04 13:59:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c610b8a3fce17503a91bbb7f3996827472474802 2013-06-04 12:34:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c698fc6a37f799322174b53d844c337bdacb52c8 2013-06-04 15:10:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c6e5ba3457d05743a912297490869c052c7ab0e4 2013-06-04 02:57:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c748eaa5f9dea82cee215f900c3a515a74ddab45 2013-06-04 08:15:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c74cc9579c22371bf5b1102019c94474dbc07c1f 2013-06-04 02:07:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c79277c8612d26595c08d25712d76e9b1e9fe8d6 2013-06-04 12:04:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c7dbd829ac40d154ce882401d5626d9e959262a8 2013-06-03 19:55:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c8bd32ccd111433aa4247380f5f40c0e0b9762e9 2013-06-04 11:21:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c9202238b4a64ddcf4bdb0d071d3dd3a9bcf2144 2013-06-04 12:08:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c94239f865a2c8c318ec063e0c81322650b74370 2013-06-04 12:17:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c979023d8da0e6a679d2f088132d63d69924eed7 2013-06-04 10:53:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c99ce575175eb8e1ab327c129f8b20322b4a02f2 2013-06-04 14:22:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-c9d0e0697838ad2e43d4855d86d7fb171def2a31 2013-06-04 13:20:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ca1e4f96075a3b876995a40dc4bc70fd6cefbb1f 2013-06-04 17:17:42 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ca291a7afbbacb70dcd7f6996c54322a7b211a29 2013-06-04 04:32:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ca6b5aa504362ba87588cbce3fcc11ed10139340 2013-06-04 04:20:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ca79a17e8315fc08b4315e2e2460387d254dac84 2013-06-04 07:54:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cad174155c279797e5462ce19b451b78139a97d5 2013-06-04 12:31:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cb246970887c269783da918eab07c1563ef703ea 2013-06-04 06:35:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cb3fda742a40b2a171d5a70886cbf2ef7246d29f 2013-06-04 04:00:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cb476b74f9db360c5a1b56e1395c5fb5e839e92b 2013-06-04 14:17:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cb534a9bce64c04e350c5d78d312b60c608f0969 2013-06-04 01:59:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cb67cac19dbc94be8736db68d210b21bd42b6bb1 2013-06-04 08:50:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cbc4d61ca77ce6521123f7685920a3ada66cfedf 2013-06-04 07:13:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cc09292c06dd85fd0f4610d9be3e4ebc3848ecde 2013-06-04 12:14:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cc5d7092bd8b18f51d5160337af52d83ffba1432 2013-06-04 13:45:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cc73996d2d83060005e80840bd5e2b2d0e2ceea3 2013-06-04 07:21:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cd4c70ebd281feada104b9721fb1663b2307315e 2013-06-04 04:22:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cd7c9bcafc12c6de4ba5ed3e861f5d9690794ddc 2013-06-04 02:38:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cda196662f48f30d100c84d55203ac7b66b137bf 2013-06-02 17:26:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cdcdc74e111fff85613408404e4b4f2521b9926c 2013-06-04 01:53:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ce8e210561e8679278cef5b062d4cb19239035b9 2013-06-04 07:35:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ceadfaac9e81cdc8d8951233657369bbbf499a6b 2013-06-04 14:14:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cedb4d25d98fccf4844c1c64463731f69c6620a2 2013-06-04 13:24:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cee3161b6b86cc3194315b54a9a9e0bd7b1c50a9 2013-06-04 02:28:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cfbcdb560029f45ff019ec593a9d28929429872e 2013-06-04 16:08:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-cfec271aed1970833a119cd042d63c7a8eeca740 2013-06-04 10:47:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d0509260a08bf4b0bb8a28bfbcd8d5e66923932e 2013-06-04 12:07:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d0c3bfdf77d5a366b6f1c540ae9d24dc5ab174c2 2013-06-04 11:24:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d0eab2b2af97b2c6f44266d8531275d8d411abcf 2013-06-04 15:45:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d0ee9b5b96f1ccb31d37e0c2ad2da4ea46e7f74a 2013-06-04 16:10:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d19e677a03893de6b1b4cc39e9e8c1a57353357b 2013-06-04 12:47:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d1b51284f5bf36157e448c56d775c0198396c262 2013-06-04 04:36:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d1e03d70b6c335dca4448db85043078b3abb8b2e 2013-06-04 02:13:42 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d2936f98cc2e868a762fee1b68b14ee24ca6518a 2013-06-04 13:43:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d2b1d0e5d6a0319b03e6a66ab0c6df682c91ce08 2013-06-04 15:58:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d2e145128fdb17dc7f4d7e66c55521809e70f803 2013-06-04 06:07:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d32d050c22df8eb30a98b00d1f6f7cb88a59a4cd 2013-06-04 16:53:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d368af7528b7d77f88a9a96b561838e3a0d21cc7 2013-06-04 03:00:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d39af7227acba159da5fc6a8dfb4b0d4f90d9352 2013-06-04 11:41:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d3a08a1dccda8ac4c3e6c699358ff49ab0f36b57 2013-06-04 13:30:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d3b631083ee5132f6147940c9a735ecf148b60b7 2013-06-04 02:41:50 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d3d75ae5509ef40f20c366a85f86081e59e340d3 2013-06-04 01:56:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d3f76413d25c49fa61a266c46400d02c00e21832 2013-06-04 11:04:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d4074174bd517dd6539c04b70e61138c32a125da 2013-06-04 07:51:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d4265c55f3123a4c0ee25e2f0362389289d1b2bc 2013-06-04 15:04:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d46ae37394f13dabf2f018713d496133def8e6fa 2013-06-04 14:22:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d4793433bf7f32e7fc7c5c7ddac53b6e10728e97 2013-06-02 01:28:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d4a64349c3109be50f2d3e37bf777f4d75edd77c 2013-06-04 10:12:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d56cf67cd1997f95ec927833349b668af543b816 2013-06-04 02:10:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d686f99d41200ff8285d405d4aed0a76b571fa7b 2013-06-04 11:45:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d6ea4da1e6641d345d0aca9c5fbb1ca47abd484d 2013-06-04 16:09:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d7929fea4c6a795cc78e1b4c8c0dadfe903d3f4d 2013-06-04 02:57:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d8e6ee48388469efe2c1ef4d8948672538141f58 2013-06-04 02:01:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d923ff51b1b76e5ad4e2d37be24d73cf377ad6ff 2013-06-04 06:14:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d983864b52a6c529eda03b55b411dc615aae5006 2013-06-04 16:36:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d991fdc62262c223eb437b6a73a9346d7183ba39 2013-06-04 09:27:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d9d0558955f75d3704db9acc6542002511dfce8d 2013-06-04 14:29:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-d9d2cfe9168de2d230509b2287c59a83c042518f 2013-06-04 05:38:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-dafbab0b7e919e2bef25140eb5cb1136748955ba 2013-06-04 01:51:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-dafbfb921013f207be6895861d9af15723755f4a 2013-06-04 14:47:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-db006d9e03c3f346bb7a8981ea8d3c289841be26 2013-06-04 08:49:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-dc0ce33016b2bacead3c317e7f199f8731ab1bb4 2013-06-04 07:53:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-dc270571bd327bf37c8647487e8e38cb491ee47b 2013-06-04 12:14:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-dc7231f58b05a55e5a773d75dd0df1683b3c0e86 2013-06-04 06:24:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-dc786cbdfcb698164ebcf2fccc2bb1521a03df0b 2013-06-04 08:29:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-dc79f21e3ca11c37a4c722af8bcc78915126ba95 2013-06-04 10:59:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-dc7e74e9e092b3de7452524a952487b50c74c239 2013-06-04 16:55:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-dcef6bd5a1c75193732773b22a21aaece8adb50d 2013-06-04 08:16:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-dd8e0f8c403ea385b19ec0e55ae2dad8a48d1755 2013-06-04 13:13:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ddba1dd35e890c81db7544ce2a74edbb91194ddb 2013-06-04 17:09:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ddd4af013974ca50727a3978152fd27f224e9a05 2013-06-04 08:45:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-de1b73124ea5f074683b7123a1e9c853df9a74d4 2013-06-04 07:52:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-de5836d85cbe055db623e1d6faff2e6ea3d48055 2013-06-04 14:18:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-df3abf4103b6ea11101b338735cb66b2f9581897 2013-06-04 02:44:20 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-df45334fc46f78c6dee7eb84ea8f492c0194af72 2013-06-04 02:29:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-df5c27989a116c58d2b4c17227e3e64072ce10b4 2013-06-04 15:37:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e13c2a4358fb94373f349eceacee1fe90cec1488 2013-06-04 15:17:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e14ef9cc3a3e3de8b53679d4573ff8ed944e7598 2013-06-04 08:17:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e19c7a75fd70aa927b92a457bdd0dbec6d087543 2013-06-04 16:27:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e1ccb8d54d10ae09e0320462d9f26e0a2e54fbee 2013-06-04 16:29:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e1d76007f101ba421609e9350f7bc03c04537fd6 2013-06-04 07:11:32 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e218cc9b11aaa8c4d0f7f84f5add8e114ad954bd 2013-06-04 03:52:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e24f14864fe6e4bb8f6c652985d1f4f9b4cf7c3b 2013-06-04 11:50:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e2f0351ea043c2bb6e5d2f16c634fd6716e1c449 2013-06-04 15:49:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e417e46cb5bd6acb262324023babdb5e311fa1c2 2013-06-04 15:05:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e431b263634c9db5c509c61927c2777eecfff9c8 2013-06-04 14:50:14 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e460879a0eed4fc7eca17af488df91f338778021 2013-06-04 15:58:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e46d4724d1ce9b4462b1b8e01829c7a3c37b09dc 2013-06-04 02:49:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e4955b4b4074c2153ea1f9539dfce9a0bd9a148a 2013-06-04 10:38:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e4cfe60a1ebd7408320deb3c22f59615945f236d 2013-06-04 09:12:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e4e5eeb80762a35a964de466084d209506b8ed09 2013-06-04 03:43:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e59f3ac13446e1f47b0947907d2fb4e917e4eaaf 2013-06-04 10:57:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e5db7ad527b3aa6026c38a80d20c2c947928430f 2013-06-04 02:13:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e75c74e3fc844614a44fcc324756aac42da776d2 2013-06-04 15:37:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e809087aba2f1fc66d7031410615fced09d55391 2013-06-04 12:05:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e8136cce95a160035a6c21d86de6ffeb3d2dc302 2013-06-04 13:43:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e8d4d7058086eba0496accb4970df83d94dfcda2 2013-06-04 10:20:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e91f56fdf91f03fc2752729bea7b1ed0e05cae1a 2013-06-04 09:17:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e9909c91395446fe3ba49a28f17dd526e4d353cb 2013-06-04 03:50:00 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-e9a3113314809644890abcb0419185182b0eb031 2013-06-04 15:35:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ea632b52a9a5f3c35a1d075f3e7b8290a63c0537 2013-06-04 10:58:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ea96915dfaf0ea2cd42e5bb5d385757de6092844 2013-06-04 15:59:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-eb238ebeaf36d62415b74649fa20bee215fecbbc 2013-06-04 14:48:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-eb40e7d5a0120354dd21cc87c54150194528531e 2013-06-04 11:11:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-eb4bd456b343800bd61cc74d3649c866a34e7c08 2013-06-04 09:28:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-eb8105a0f8a3e2c788552f5e684781e7cf81741e 2013-06-04 09:19:34 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ebabaeff360507cf31a0b05df463efd9fc278219 2013-06-03 05:47:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ed1d3e8d0d900bb6da578bacc434cdd3f0f88821 2013-06-04 14:23:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ee27b5fe4382bbebcfcadd7ffe41761e949c3a01 2013-06-04 02:26:26 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-efbca0c38c80c3bd0d014a881f0b8251e92d3ad3 2013-06-04 02:48:28 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-efd06dd1e21b03dce352ba481c768f2a1b14ecfa 2013-06-04 09:18:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-efe1426b656b967ae399fde2bfb84ab99686a4a0 2013-06-04 11:20:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-efe59fd1ac32579538eb6f0e2ea290b202b25a3c 2013-06-04 04:26:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f09dc735e35ab87083571c41c4ab4f396ecd4bc5 2013-06-04 08:52:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f0c77eba7077433f7e7c74b472819699f8f10c01 2013-06-03 00:32:12 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f1137f8038a4fc4709f3f8805e2330ece0df425e 2013-06-04 02:28:02 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f16002f74d865cec24e90a0d75592cbd91e49dbb 2013-06-04 16:09:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f1d9f324551f0b1f018afc70ed18237b0f77c987 2013-06-04 01:55:22 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f1df62a45334290d69d8a72e2f292d3f64680d30 2013-06-04 08:51:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f2f039a3592bfbdbf8d409b320b3c79797ace310 2013-06-04 02:53:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f30bd8e915dfb02d18fa30d3acc5ed8b8b43b393 2013-06-04 16:41:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f327774c525e1eccd9f2ed50651d623ed0910168 2013-06-03 07:35:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f3a1fab849b7f7a99e5e4932cf656948a28b4e8e 2013-06-04 14:50:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f3ad8e1b04392fbd7ba4423c69a24314ffa3acf7 2013-06-04 15:47:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f3c3165fec6abcb1ccdad8d1db956554f29a9780 2013-06-04 16:04:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f52ac04a02bacdd5e65887f9431af8e7add2c71b 2013-06-04 14:47:44 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f622536f4e3d73a78c1facf420c734a0b25fbeb1 2013-06-04 12:37:56 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f64fce6bd8975ea2f0a93864812f3c89d77ed12f 2013-06-02 06:17:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f7ac8e68afd004d674216e03a11dbb4a9938f9a7 2013-06-04 09:52:08 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f8e63fc9004788ea97262c12078b857b26bc50aa 2013-06-04 12:13:10 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f99290868205bd29fce600e294bdb1f1a9ac021a 2013-06-04 16:41:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-f9aeec80d7d3de19b85f15353f3afd052be09f36 2013-06-04 12:13:52 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-fa765bd8ca132748fb2678c0f07a001e140d6d72 2013-06-04 01:52:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-faf6c3756417ba5e136e3757935f5a3d0ac7d63c 2013-06-04 13:44:58 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-fb6db5de029320faa365956622638d995bf5ba9e 2013-06-04 05:40:18 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-fbf1391fbde7a29dde9c1643a7659117f5180e44 2013-06-04 16:02:30 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-fbf1e9f4fb2c06b80785d58fc07e24082d59ae8d 2013-06-04 17:06:54 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-fc0b8d18719ccf6b24e90a7495ffaf38c4ce16c2 2013-06-04 16:33:16 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-fcd7612833884982b9169689f4c4d4554fbcfc03 2013-06-04 13:19:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-fd40b9fef7764c2691a040aba0eb63b539f59862 2013-06-04 12:11:06 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-fd5ed336e5c37642123bf58e1c6e3b1872e1cabf 2013-06-04 12:45:24 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-fd9070d8d2d67bc03f247e6374f29bd7549a192f 2013-06-04 02:08:36 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-fe58780aa6142849e04823d293710e234c53bdf6 2013-06-04 14:41:48 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-fe897cda16a167dc5a834a2389aadb61e7c61651 2013-06-03 23:02:38 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-fecc0306fad76241de72585a4f2059a79c86c6d3 2013-06-04 13:36:46 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ff0f271fe5d39538d57966f5c8d05586420a344f 2013-06-04 08:35:40 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ffacfb1226ed31a830d27a066e40f08ed726fc75 2013-06-04 09:59:04 ....A 3584 Virusshare.00063/Trojan.Win32.Starter.yy-ffc070cd92967d52012a0dd1799fbda50f383fe3 2013-06-03 21:23:18 ....A 127753 Virusshare.00063/Trojan.Win32.Staser.bqki-daf4ac6ff45e11254f73eb9366424da624ff22e3 2013-06-03 03:53:18 ....A 82144 Virusshare.00063/Trojan.Win32.Staser.bqlx-cabe7aa019b16b223afdffaef48cdf0c7d7d45fa 2013-06-03 09:15:34 ....A 230198 Virusshare.00063/Trojan.Win32.Staser.bqmi-16091fe5ebdf047ad289ef6e9cc4d97a493b5408 2013-06-03 00:30:04 ....A 31232 Virusshare.00063/Trojan.Win32.Staser.bqok-5d8dac77ff54b9530d6153c8f26dfc19ecf08d4a 2013-06-03 06:10:26 ....A 164864 Virusshare.00063/Trojan.Win32.Staser.bqoz-0b9bc9ad8e93466ee1105050b762d2c99aee4c58 2013-06-03 02:33:30 ....A 57344 Virusshare.00063/Trojan.Win32.Staser.bqoz-182e9609effca3b71fa622fa8243b0b070cb4bca 2013-06-02 22:51:18 ....A 116736 Virusshare.00063/Trojan.Win32.Staser.bqoz-443b37a2ec39406e704d5e6b631a6cecf6f98702 2013-06-03 22:52:48 ....A 114688 Virusshare.00063/Trojan.Win32.Staser.bqoz-4563c93ce2020662961a1c65036ac3014b41455c 2013-06-02 13:18:12 ....A 117248 Virusshare.00063/Trojan.Win32.Staser.bqoz-6f3ef521479ab5a2303b44f0a71bac68f690391f 2013-06-03 08:17:28 ....A 166440 Virusshare.00063/Trojan.Win32.Staser.bqoz-856775e3e59c2c61d18e0b39a47905df4141df69 2013-06-03 03:06:40 ....A 164352 Virusshare.00063/Trojan.Win32.Staser.bqoz-8631bcffa52232a4f2f4feca174d703adde3b8d0 2013-06-03 05:41:10 ....A 59629 Virusshare.00063/Trojan.Win32.Staser.bqoz-90e5d02c1c2e48336c1c047afeac7447cc928b10 2013-06-02 10:08:08 ....A 112128 Virusshare.00063/Trojan.Win32.Staser.bqoz-94dfba1c8427c68102e6be396f6e812ddf1a537f 2013-06-02 17:08:48 ....A 112128 Virusshare.00063/Trojan.Win32.Staser.bqoz-9d812d8accae3111bac78b0b03509ccecdd6e418 2013-06-04 01:54:42 ....A 307748 Virusshare.00063/Trojan.Win32.Staser.bqoz-a93b45ff0c76965ba6b1df3fa6784492775b74d8 2013-06-02 06:49:04 ....A 112128 Virusshare.00063/Trojan.Win32.Staser.bqoz-aa58130dfee689ef17547388037fb5cbf4a0bfb2 2013-06-02 22:10:00 ....A 112128 Virusshare.00063/Trojan.Win32.Staser.bqoz-b9cddbf10189671b9b623f2c5310bad0e3cb1d2b 2013-06-03 14:03:48 ....A 63694 Virusshare.00063/Trojan.Win32.Staser.bqoz-bd37ff6df919301c36b91d8b6d789e0a920ce437 2013-06-02 22:14:40 ....A 112128 Virusshare.00063/Trojan.Win32.Staser.bqoz-be4b13a2633a12d1b41cb94a88d39294cefaaebd 2013-06-03 15:56:30 ....A 57344 Virusshare.00063/Trojan.Win32.Staser.bqoz-bf28f1b33ab4ebab115176a0e89dfe2d3de5cab5 2013-06-02 16:15:04 ....A 57344 Virusshare.00063/Trojan.Win32.Staser.bqoz-d82abd38b3f8de349dd82852e8694fae16c982cb 2013-06-02 10:58:06 ....A 112128 Virusshare.00063/Trojan.Win32.Staser.bqoz-ea46aae771cf5d9f0835d2303b2bf1686f322fee 2013-06-02 17:32:10 ....A 604160 Virusshare.00063/Trojan.Win32.Staser.bshw-5868184469cf817192c6a4c13c5693c04851c8cd 2013-06-03 20:34:44 ....A 1011712 Virusshare.00063/Trojan.Win32.Staser.bwkv-579d46af0d140e20f1ac72fa597e4db4fa403d71 2013-06-04 10:24:00 ....A 156160 Virusshare.00063/Trojan.Win32.Stoberox.a-4984a73db271d75e262ca6b638eb5677813093d3 2013-06-04 10:41:00 ....A 186880 Virusshare.00063/Trojan.Win32.Stoberox.a-8d6d5acf6ebd95340e2620b70ce7637f0108619b 2013-06-03 09:47:58 ....A 28672 Virusshare.00063/Trojan.Win32.Stoldt.aep-d7822a7a320b175f88c331186564aa5b99135c99 2013-06-03 10:46:40 ....A 909824 Virusshare.00063/Trojan.Win32.Stoldt.cgk-6391946c6fb1e5c69207a76a4fb1a92d6367e868 2013-06-04 00:41:12 ....A 261867 Virusshare.00063/Trojan.Win32.Stoldt.dw-7c889042e15c9847879e1bc365859f2350eb6f02 2013-06-03 08:35:48 ....A 797548 Virusshare.00063/Trojan.Win32.Stoldt.fba-ce3f8ac37e29284e0573d4cb7705efe45bad1043 2013-06-03 11:14:06 ....A 362747 Virusshare.00063/Trojan.Win32.Stoldt.fix-f4a808e2ef38e9c45439781014c7c19d8c357e3a 2013-06-03 17:45:28 ....A 2726936 Virusshare.00063/Trojan.Win32.Stoldt.kz-06ef43c8d97c011df03df88a70cc9a0ed3a0b113 2013-06-03 00:21:56 ....A 88064 Virusshare.00063/Trojan.Win32.Stuh.acvk-4ef546e6b91fc352c0e63cc1e5f561a8d8f8e65e 2013-06-03 07:03:18 ....A 24576 Virusshare.00063/Trojan.Win32.SubSys.d-afb6f45cee3620c7ea670c762013956dbecd08ab 2013-06-03 06:48:24 ....A 4060 Virusshare.00063/Trojan.Win32.Subster.t-3ae51f84bcbdfa21a9daf8d234d88603e48141ed 2013-06-03 10:07:10 ....A 32669 Virusshare.00063/Trojan.Win32.Subsys.gen-1274b62f5d9674d6cbca8ca960bb4025ae50aa4e 2013-06-01 23:58:52 ....A 24576 Virusshare.00063/Trojan.Win32.Subsys.gen-31ceacb1c2d49aff7fea974e7d8718acbf00f197 2013-06-03 03:57:50 ....A 200344 Virusshare.00063/Trojan.Win32.SuperThreat.a-000f39203d434c7ff51571ed9ba349d05a6578fb 2013-06-02 22:44:00 ....A 200344 Virusshare.00063/Trojan.Win32.SuperThreat.a-05a440dc76a5c47041ebed37550f491b5d5fe275 2013-06-02 14:01:12 ....A 200504 Virusshare.00063/Trojan.Win32.SuperThreat.a-075465e599eb10e1bceaa9df01dc27f7a80170c2 2013-06-02 17:04:28 ....A 200184 Virusshare.00063/Trojan.Win32.SuperThreat.a-0bf171bafcadbe8f3e29036f812c27c7077c31f7 2013-06-03 03:16:16 ....A 200392 Virusshare.00063/Trojan.Win32.SuperThreat.a-1b3119b74ad4cac6445c5f739334c392229dd012 2013-06-02 20:29:24 ....A 200496 Virusshare.00063/Trojan.Win32.SuperThreat.a-26f1c4be6fef9ed8cf5e5ed8a5e67b6b62457f85 2013-06-02 11:06:22 ....A 200440 Virusshare.00063/Trojan.Win32.SuperThreat.a-2844efcd84cdb08029c370f109d5bd5e52be4cea 2013-06-03 09:28:46 ....A 178159 Virusshare.00063/Trojan.Win32.SuperThreat.a-2b464e0885087dc699d004f44a6242f0723a4025 2013-06-03 05:05:56 ....A 200512 Virusshare.00063/Trojan.Win32.SuperThreat.a-2c283a4e0b4a8a955e70b334d5f116f1b9585df1 2013-06-02 00:00:38 ....A 184360 Virusshare.00063/Trojan.Win32.SuperThreat.a-31026543a15289ead24ebd6598bec81f3b344070 2013-06-02 00:21:58 ....A 200400 Virusshare.00063/Trojan.Win32.SuperThreat.a-312b9962d23a581ec81018f6b148ab65fba43858 2013-06-03 05:03:18 ....A 200344 Virusshare.00063/Trojan.Win32.SuperThreat.a-370d3283692d37e05f206d8d03b256820f77915e 2013-06-02 05:42:24 ....A 184576 Virusshare.00063/Trojan.Win32.SuperThreat.a-3f93d18267f4373e63cac941f2866eb80bfc2cbf 2013-06-02 19:58:32 ....A 184368 Virusshare.00063/Trojan.Win32.SuperThreat.a-4f141d62b213daf005b19603a833ea94b83e60ef 2013-06-03 06:50:20 ....A 200456 Virusshare.00063/Trojan.Win32.SuperThreat.a-5a657da09d3c6886ff4a4f71d91fef1d2a45f11b 2013-06-02 01:02:08 ....A 200456 Virusshare.00063/Trojan.Win32.SuperThreat.a-61eb63cf335322f134c220136e281d4e94c5404f 2013-06-02 19:45:26 ....A 200184 Virusshare.00063/Trojan.Win32.SuperThreat.a-64b3e79b31abd14d25252358df03e4c0ff200fe0 2013-06-02 08:31:52 ....A 200392 Virusshare.00063/Trojan.Win32.SuperThreat.a-70d20cd1d0ce4c8b4e16b74f74084023eb4bf599 2013-06-02 12:45:46 ....A 195752 Virusshare.00063/Trojan.Win32.SuperThreat.a-781907ba1c4d8e92248f8ab845bc7223d682e01b 2013-06-02 19:12:06 ....A 195752 Virusshare.00063/Trojan.Win32.SuperThreat.a-782d09703340eb37cfdb7f08681302d871acd174 2013-06-03 05:15:52 ....A 200352 Virusshare.00063/Trojan.Win32.SuperThreat.a-792c58f4d7755342718c292082c175ee5b3d3634 2013-06-02 05:11:02 ....A 200392 Virusshare.00063/Trojan.Win32.SuperThreat.a-7c5084607aae46b68fc95b9163a64fa940e5b29f 2013-06-03 01:57:00 ....A 200392 Virusshare.00063/Trojan.Win32.SuperThreat.a-840fe97ee461199db14116a6addd53d172d2ed69 2013-06-03 03:37:14 ....A 200344 Virusshare.00063/Trojan.Win32.SuperThreat.a-8676776d4ca074792b79067744a130e6c7f8b659 2013-06-02 16:01:14 ....A 200592 Virusshare.00063/Trojan.Win32.SuperThreat.a-8b50181e15d6fba8833906ce7dcae128d1c400e6 2013-06-02 17:54:12 ....A 200392 Virusshare.00063/Trojan.Win32.SuperThreat.a-8c57d7f0ad43a1464890bd82b89bf1dd80e5e99f 2013-06-02 09:33:06 ....A 200456 Virusshare.00063/Trojan.Win32.SuperThreat.a-8e431f6e352d56f61d9e02104c2136dcf50391cd 2013-06-03 14:05:04 ....A 200456 Virusshare.00063/Trojan.Win32.SuperThreat.a-ab183ecadcb005e4d85f890072860d76e673e112 2013-06-02 20:55:52 ....A 200392 Virusshare.00063/Trojan.Win32.SuperThreat.a-c7cbdd8626f7231aa1749b8c79f89468c5e52a04 2013-06-02 09:34:54 ....A 200184 Virusshare.00063/Trojan.Win32.SuperThreat.a-d4270569a2607f6a721f35f67cc188fe73492e9f 2013-06-02 15:14:24 ....A 200392 Virusshare.00063/Trojan.Win32.SuperThreat.a-d5313ef2be946635a24285715068fa76325d53e2 2013-06-02 08:12:58 ....A 200440 Virusshare.00063/Trojan.Win32.SuperThreat.a-d7f19b3ab556b4f90dd37658295c7d544f355589 2013-06-02 21:02:22 ....A 200512 Virusshare.00063/Trojan.Win32.SuperThreat.a-dad39082445126a5bd92d9105182b34c27fdad1c 2013-06-03 00:33:58 ....A 184368 Virusshare.00063/Trojan.Win32.SuperThreat.a-e986c65999b396c12f7089b09095b2c73a3fc76d 2013-06-02 06:13:34 ....A 200344 Virusshare.00063/Trojan.Win32.SuperThreat.a-eda45d99e98265cc9f027c9c8001cf84abd23541 2013-06-02 14:46:02 ....A 184376 Virusshare.00063/Trojan.Win32.SuperThreat.a-f26f0d6b632c084eee0a3aa0ee3838017c53481e 2013-06-04 06:47:00 ....A 178141 Virusshare.00063/Trojan.Win32.SuperThreat.a-f796d9a8023714b2b8dd5a8df1b3d9b1db747bc0 2013-06-02 03:17:52 ....A 200384 Virusshare.00063/Trojan.Win32.SuperThreat.a-fac819de57f26a39cdd92f7266761510b4e421f7 2013-06-04 06:49:00 ....A 178147 Virusshare.00063/Trojan.Win32.SuperThreat.a-fbfcb4d57399cc018d6fd1c9555b4a1886e824f3 2013-06-03 09:08:34 ....A 130048 Virusshare.00063/Trojan.Win32.SuperThreat.c-399afa645fac701245cb8dcd8833f23027745040 2013-06-04 07:33:04 ....A 3584 Virusshare.00063/Trojan.Win32.SuperThreat.d-0f2da8f72e37d1e6db447af569eef3f97ab36429 2013-06-03 08:41:26 ....A 3584 Virusshare.00063/Trojan.Win32.SuperThreat.d-159cbeaabf9c4d50cb3abdd9a159042cb5d3d34b 2013-06-04 03:29:46 ....A 3584 Virusshare.00063/Trojan.Win32.SuperThreat.d-376b85bfd70f66215efcde681973dd086664f25f 2013-06-04 14:21:34 ....A 3584 Virusshare.00063/Trojan.Win32.SuperThreat.d-47da93e0bdaf1fb4c83569b923586ed2766ce0a7 2013-06-04 01:48:40 ....A 3584 Virusshare.00063/Trojan.Win32.SuperThreat.d-8257c1c406de22106f4836f612b29938b0f1ecdb 2013-06-03 08:15:06 ....A 3584 Virusshare.00063/Trojan.Win32.SuperThreat.d-ac08498af179964cbc730f80a3c99d3ef8a4e6d8 2013-06-04 07:18:22 ....A 3584 Virusshare.00063/Trojan.Win32.SuperThreat.d-b0fb2204a962a03ccc708ec895bc97aab5398a4e 2013-06-04 05:55:06 ....A 3584 Virusshare.00063/Trojan.Win32.SuperThreat.d-b568fbf76213d85575837c57b40761310aca5707 2013-06-04 10:32:14 ....A 3584 Virusshare.00063/Trojan.Win32.SuperThreat.d-b9e0a8f5519876f09cfed933cee7bbf8535daae1 2013-06-04 09:08:40 ....A 3584 Virusshare.00063/Trojan.Win32.SuperThreat.d-db10dffcc24b68e7e60b55c7b1ae3be0a6284624 2013-06-04 01:47:14 ....A 3584 Virusshare.00063/Trojan.Win32.SuperThreat.d-f3e141e9b0b88e968100c05eb8bc05881f4104fc 2013-06-04 02:18:32 ....A 3584 Virusshare.00063/Trojan.Win32.SuperThreat.d-fe8f67b7cc7231d22abc159dd4e37821c4217f2b 2013-06-03 06:46:24 ....A 650934 Virusshare.00063/Trojan.Win32.SuperThreat.e-4312f00b10ee3adc5bb21e09eba43e60e9a506d2 2013-06-02 02:24:44 ....A 651052 Virusshare.00063/Trojan.Win32.SuperThreat.e-63a246d9ab347d7fcf4e1118726398374b1a90c1 2013-06-02 13:38:48 ....A 650981 Virusshare.00063/Trojan.Win32.SuperThreat.e-9e516b1acd9f9ffa8ad06fe293b849bfddcdf91d 2013-06-03 23:06:40 ....A 650913 Virusshare.00063/Trojan.Win32.SuperThreat.e-e555ae28e41e265a4b03931e04c7679ae0e8bbfa 2013-06-04 06:22:22 ....A 503808 Virusshare.00063/Trojan.Win32.SuperThreat.g-ab04f02b75b808da720f6bdbac1dee5524318b64 2013-06-04 02:19:56 ....A 528384 Virusshare.00063/Trojan.Win32.SuperThreat.g-dfdc2464ae3d2376e0ad1a997a0b493a85d93443 2013-06-04 03:23:22 ....A 528384 Virusshare.00063/Trojan.Win32.SuperThreat.g-ee3f98e8088870312c3ed9da28b2e063638ce5e2 2013-06-04 07:18:14 ....A 280186 Virusshare.00063/Trojan.Win32.SuperThreat.j-0fecafbb7709b2dcfd346f86b1da283355144441 2013-06-03 18:49:34 ....A 254570 Virusshare.00063/Trojan.Win32.SuperThreat.j-1f317e55bbb63f7e5c53813f18e2c3614fa88916 2013-06-03 17:47:26 ....A 177750 Virusshare.00063/Trojan.Win32.SuperThreat.j-2cb10e369fe48e845df4627f2602615ede9b5b9f 2013-06-01 23:54:32 ....A 76304 Virusshare.00063/Trojan.Win32.SuperThreat.j-46425d59a19570796c1b27a239f48acf17d627f2 2013-06-03 12:45:48 ....A 232030 Virusshare.00063/Trojan.Win32.SuperThreat.j-51864bffda7718b77228a4568837e56e4448f079 2013-06-02 16:57:26 ....A 111136 Virusshare.00063/Trojan.Win32.SuperThreat.j-56116c7003a96adc2815e7af4b288029b805e559 2013-06-04 12:53:34 ....A 243316 Virusshare.00063/Trojan.Win32.SuperThreat.j-628760864aba06f5004187b53491a87c102668e1 2013-06-04 02:11:38 ....A 255618 Virusshare.00063/Trojan.Win32.SuperThreat.j-8bd8957c440aed5760c1d10dcb9c53f087e573b5 2013-06-03 08:22:10 ....A 75276 Virusshare.00063/Trojan.Win32.SuperThreat.j-93ad5b78da14b8ba9912f063ef695faa57089525 2013-06-04 03:20:22 ....A 270974 Virusshare.00063/Trojan.Win32.SuperThreat.j-a2a360e0b95f4bdf86acc071ada0d32da34471c3 2013-06-04 13:26:48 ....A 249468 Virusshare.00063/Trojan.Win32.SuperThreat.j-b77d6f7048b972f2c33351abfb621c0f92dbe213 2013-06-04 04:58:12 ....A 248420 Virusshare.00063/Trojan.Win32.SuperThreat.j-cb38cddc6a402bc2ed50a25a9b504231e06b579b 2013-06-04 07:15:14 ....A 282234 Virusshare.00063/Trojan.Win32.SuperThreat.j-cc2c1eaa40fcae357d0f0517024ca2a648ea843b 2013-06-02 11:14:54 ....A 128552 Virusshare.00063/Trojan.Win32.SuperThreat.j-e68450b1ff10871db8dbdcadc90cd2482c0724fe 2013-06-04 12:03:16 ....A 166476 Virusshare.00063/Trojan.Win32.SuperThreat.j-fc7669c60fb857c38d33bb1b7132cdd1c2c3a561 2013-06-04 00:26:40 ....A 175688 Virusshare.00063/Trojan.Win32.SuperThreat.j-fe9f1f71301917814e0544b7d5164983a10c1a0e 2013-06-02 20:11:44 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-00df958d93758f6bdb1b4ba18f5beac1380ce939 2013-06-03 09:05:36 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-02b009acc314a3a83d6ba5ff53ce58062267e43e 2013-06-03 10:19:30 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-062535c18f76124596d47bbd058d22adeed7ece8 2013-06-03 07:25:18 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-06c30f857e73a00f6a5a19e0af005edd6513fdf3 2013-06-03 14:29:40 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-19c8466b4c93cf1e5a429a0179f182e032a05756 2013-06-03 12:08:34 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-2b18191a4a2e418d0d2884e52a8d122b4d00dc8b 2013-06-03 13:34:46 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-3edc6e19264e2cf7b9d9a9d02a109d97c31a2488 2013-06-02 15:08:46 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-412d3eb9ec9494763dfefb13663149ebf6f86c04 2013-06-02 01:04:30 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-5402e29942389aebb152de2186eed620b4ea40c2 2013-06-03 08:13:24 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-5b1428c2ac1cdef8b6e53b3bab1ce34a51b4c46d 2013-06-02 07:24:22 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-6150a9b517eabbe6c621c56c730238daca2d364d 2013-06-03 18:07:00 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-71a68e71cccff9e8a0bb8ac3982d403d3fd96b86 2013-06-02 05:31:40 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-7b363dd849998650e733a6ec4904683b212b23f1 2013-06-02 01:51:38 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-871f309c828d41593dc5f6035bf113170f0f4e20 2013-06-03 23:44:40 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-9340674935560965eb2433924c704e68e212a6b3 2013-06-03 08:15:06 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-9d4ba78413d3358348b5a895a3a17186502730eb 2013-06-04 05:46:26 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-aeffe5609c4f3bc76d905c53e1533ac5d8056437 2013-06-03 06:27:48 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-bfc52cb56fe7e14409d57d78e4c9016b6a3a2b64 2013-06-02 06:26:28 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-c6cabfc85c5eacbf696cb3cd1057cf3adbc9531f 2013-06-04 03:14:30 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-ce008c50fbaefb7e9204b043e3b57269fe84c5ff 2013-06-04 01:18:00 ....A 93696 Virusshare.00063/Trojan.Win32.SuperThreat.k-f5fafbb66301107bac2892157be66c6c4ff9572f 2013-06-04 15:58:32 ....A 126976 Virusshare.00063/Trojan.Win32.SuperThreat.l-02acd98ff26b782c5f5440384b087639736a1324 2013-06-04 15:38:58 ....A 126976 Virusshare.00063/Trojan.Win32.SuperThreat.l-12fe545ebcaadf7256deafeab3b96f11a986af16 2013-06-04 06:29:10 ....A 126976 Virusshare.00063/Trojan.Win32.SuperThreat.l-1f77701d8aeeb429c231fc740e4b5ccbc4283406 2013-06-04 14:38:36 ....A 114688 Virusshare.00063/Trojan.Win32.SuperThreat.l-28b7a832c750ecf81da4bfe594aa8c9f89016868 2013-06-04 13:25:12 ....A 126976 Virusshare.00063/Trojan.Win32.SuperThreat.l-3812e080cce486e1034238694f49237b2366a2a2 2013-06-04 04:03:06 ....A 127488 Virusshare.00063/Trojan.Win32.SuperThreat.l-41ca20e690714b4a3bd8a92ba156904ecc283c99 2013-06-04 00:49:04 ....A 126976 Virusshare.00063/Trojan.Win32.SuperThreat.l-4a4510e8b667833a9428101a76268d93153fe77d 2013-06-04 12:33:10 ....A 126976 Virusshare.00063/Trojan.Win32.SuperThreat.l-63dc12ea2d850122ea88e37ba5a8b2f059798921 2013-06-03 12:44:54 ....A 126976 Virusshare.00063/Trojan.Win32.SuperThreat.l-87716c72b11ad5b2c860b38211b1c10970a0cbf3 2013-06-04 12:20:10 ....A 126976 Virusshare.00063/Trojan.Win32.SuperThreat.l-8fde40ef8401a8094aba2afb93e218c4c6f6708a 2013-06-04 02:30:06 ....A 126976 Virusshare.00063/Trojan.Win32.SuperThreat.l-93e4481561bb66717eba028184b8e7b79b4cde02 2013-06-04 08:31:28 ....A 126976 Virusshare.00063/Trojan.Win32.SuperThreat.l-9f6fb2a3e0fac419867778950e62bcaf08114ebc 2013-06-04 16:40:32 ....A 126976 Virusshare.00063/Trojan.Win32.SuperThreat.l-d019a926b6fc6b2c1bfa73d02e54dc538cac885e 2013-06-04 10:12:12 ....A 126976 Virusshare.00063/Trojan.Win32.SuperThreat.l-d36471c0f4cfd940fe945fef45b01cfe040e18ed 2013-06-04 15:02:34 ....A 126976 Virusshare.00063/Trojan.Win32.SuperThreat.l-d4feb5ace843062b232eaeacce8ca5e1d6ddcc3e 2013-06-04 00:15:54 ....A 102400 Virusshare.00063/Trojan.Win32.SuperThreat.m-45bf1773443053dc2633e62dc4a1dfc5e0eafb45 2013-06-03 15:08:40 ....A 102400 Virusshare.00063/Trojan.Win32.SuperThreat.m-6aaf5ad1f4dbf8635e38c0a438b66a7268b7b4a7 2013-06-04 14:44:22 ....A 102400 Virusshare.00063/Trojan.Win32.SuperThreat.m-8d4b6af7ef70091f563f54d113e2b39ba70a3b39 2013-06-04 14:54:08 ....A 102400 Virusshare.00063/Trojan.Win32.SuperThreat.m-a59a6c8b607419227164f0cfe60e88d4d3489c5f 2013-06-04 07:52:46 ....A 102400 Virusshare.00063/Trojan.Win32.SuperThreat.m-aae652ef581be3f5d70aee2dc6cbaf13a945ffb7 2013-06-04 14:06:30 ....A 102400 Virusshare.00063/Trojan.Win32.SuperThreat.m-bb97a32fb5b932403d686a3c29368e84951005aa 2013-06-03 19:53:54 ....A 102400 Virusshare.00063/Trojan.Win32.SuperThreat.m-c23f58d4229236a47217c3a59ef9176d94348b1b 2013-06-04 10:50:30 ....A 102400 Virusshare.00063/Trojan.Win32.SuperThreat.m-c95e179a5361d1e80b6b6ece7af4e74da7928edf 2013-06-04 07:39:48 ....A 102400 Virusshare.00063/Trojan.Win32.SuperThreat.m-fae807c0434daca9874b5852f51ab58a115966eb 2013-06-03 07:16:56 ....A 215552 Virusshare.00063/Trojan.Win32.SuperThreat.n-21e5034dce4799c69ace9fa6facfaf013da8f57f 2013-06-02 09:35:12 ....A 215552 Virusshare.00063/Trojan.Win32.SuperThreat.n-2f142b6eb20479c1edc186d9a582a9df61e0e23e 2013-06-03 15:00:10 ....A 215552 Virusshare.00063/Trojan.Win32.SuperThreat.n-372b8d372d9d8f7de7c5fcf97d80175b3690aacc 2013-06-03 22:41:32 ....A 154112 Virusshare.00063/Trojan.Win32.SuperThreat.n-3d157e9f69a4d64a6301a708800b823061f8164e 2013-06-04 06:28:56 ....A 215552 Virusshare.00063/Trojan.Win32.SuperThreat.n-3ec7046c161088b3cc8afcc7a92f816b269b2dc9 2013-06-03 23:01:06 ....A 220672 Virusshare.00063/Trojan.Win32.SuperThreat.n-3fbc125ef9382fadfd46883864dc01e39318ca25 2013-06-04 15:37:20 ....A 215552 Virusshare.00063/Trojan.Win32.SuperThreat.n-4282480c10669eedf93ad1c6bb5ebf663bf8d95a 2013-06-03 06:48:04 ....A 173056 Virusshare.00063/Trojan.Win32.SuperThreat.n-50ace2556eb8d1d35622be79fd20d3c4cf27475b 2013-06-03 18:15:52 ....A 215552 Virusshare.00063/Trojan.Win32.SuperThreat.n-518193476914e539f1ff7f09ae4296a45a636cdb 2013-06-02 07:51:00 ....A 154112 Virusshare.00063/Trojan.Win32.SuperThreat.n-748cc8f98d5a4bf91d96847748da504b91e71007 2013-06-04 14:54:10 ....A 164352 Virusshare.00063/Trojan.Win32.SuperThreat.n-8d0c7198f796c60a14139f9ee8400d5e51cc2212 2013-06-03 08:23:50 ....A 215552 Virusshare.00063/Trojan.Win32.SuperThreat.n-907f65105cc0ce435f619869dd9f68b29984ed30 2013-06-04 09:57:44 ....A 289640 Virusshare.00063/Trojan.Win32.SuperThreat.n-9456b72f23ee7336ffd462f681060d30d3ee9764 2013-06-03 12:38:06 ....A 220672 Virusshare.00063/Trojan.Win32.SuperThreat.n-9e09c7e6cbfcb9f9c3a10ca77b0abcebeee653e6 2013-06-04 16:22:44 ....A 215552 Virusshare.00063/Trojan.Win32.SuperThreat.n-9ec06e91cfe4618225a2133295d3d31c739d9a64 2013-06-03 03:25:06 ....A 215552 Virusshare.00063/Trojan.Win32.SuperThreat.n-a3e681086bb06667960e02c1df56636df96f82b1 2013-06-04 09:18:02 ....A 144384 Virusshare.00063/Trojan.Win32.SuperThreat.n-add639067d593af3f429e757f5b43c6b8352ec8f 2013-06-04 16:10:38 ....A 215552 Virusshare.00063/Trojan.Win32.SuperThreat.n-c5ed860ea29b5b747cc5e59dea9684b7ca4e72ba 2013-06-03 14:57:46 ....A 220672 Virusshare.00063/Trojan.Win32.SuperThreat.n-e8575a033b8b3cbd874d83407dfa1caadf5e1475 2013-06-04 14:25:34 ....A 172032 Virusshare.00063/Trojan.Win32.SuperThreat.n-f4698533f04710249ed9a8e1018c1560fb9f7204 2013-06-03 17:58:42 ....A 290816 Virusshare.00063/Trojan.Win32.SuperThreat.p-5cec8011cff82ce70f2059e5ee8a9b9b5a779a1d 2013-06-03 02:17:08 ....A 28672 Virusshare.00063/Trojan.Win32.Sweet-09d12ffd086971ba68314a616e26347a75cbb331 2013-06-03 06:25:52 ....A 306176 Virusshare.00063/Trojan.Win32.Swisyn.abbx-cbe8a0823128441722efe650ad8c74a5ea953634 2013-06-03 05:45:54 ....A 176128 Virusshare.00063/Trojan.Win32.Swisyn.abli-e508a2155bf970c82ee993834c12e4584f2caa17 2013-06-03 16:56:46 ....A 56320 Virusshare.00063/Trojan.Win32.Swisyn.acjv-b7915fd21f97ddd2fefce76bf194ff2646700ffe 2013-06-02 18:51:18 ....A 86016 Virusshare.00063/Trojan.Win32.Swisyn.acnz-ff63e8c2a4cce12ccc4ef5c386029b621de2d291 2013-06-04 00:59:14 ....A 45056 Virusshare.00063/Trojan.Win32.Swisyn.admf-379ad2d84928cbc00d941c62cb9154aef3574ba5 2013-06-02 01:14:38 ....A 567296 Virusshare.00063/Trojan.Win32.Swisyn.aebf-71ad06b2e72848845a84ba68ff12e7c74dc1bd14 2013-06-02 03:08:40 ....A 361984 Virusshare.00063/Trojan.Win32.Swisyn.aedu-4ccd0473b2e9354bf2f03638cfa1c541c362ba32 2013-06-03 17:22:00 ....A 1078784 Virusshare.00063/Trojan.Win32.Swisyn.aees-e048546a8a155a9118aa58a66c7a205f1698fd78 2013-06-02 15:43:50 ....A 19968 Virusshare.00063/Trojan.Win32.Swisyn.aeri-c68c24394bb0124202d9b3db5720de8d8944ec1f 2013-06-03 01:03:42 ....A 19858 Virusshare.00063/Trojan.Win32.Swisyn.aetr-0075e23f72fb52a0ec6ae08524c25362648a766c 2013-06-03 22:08:36 ....A 221184 Virusshare.00063/Trojan.Win32.Swisyn.aetr-f1c1058a035eba290cb4e2440fc07aa6974023e8 2013-06-02 20:34:54 ....A 97280 Virusshare.00063/Trojan.Win32.Swisyn.aeww-57d5e74672b9117e56d20bd80de39468d6fcab2b 2013-06-03 23:09:00 ....A 69632 Virusshare.00063/Trojan.Win32.Swisyn.afem-b0c6105f93ba768fb507f5dc0e73a061b64e26de 2013-06-02 17:52:18 ....A 99328 Virusshare.00063/Trojan.Win32.Swisyn.affw-1a9004d3d280a0125c2d98133a7b6363c06d156d 2013-06-03 11:40:20 ....A 434176 Virusshare.00063/Trojan.Win32.Swisyn.afkw-aac982bfadc4b75da3866a5f17acbcaa9b20456a 2013-06-03 14:13:46 ....A 155648 Virusshare.00063/Trojan.Win32.Swisyn.agcw-e63adbba5c49def7609f8475f2dde10ba413bc33 2013-06-03 23:27:34 ....A 2524218 Virusshare.00063/Trojan.Win32.Swisyn.agjr-bdbfa815b6d04b3bde1b941ad41c4c9ec29df545 2013-06-03 06:52:06 ....A 614400 Virusshare.00063/Trojan.Win32.Swisyn.agzq-f154d7bd7e0a40489d7c2415f7f33ddfd01dfa26 2013-06-03 09:41:04 ....A 17752 Virusshare.00063/Trojan.Win32.Swisyn.ahag-cd55d438b6fa001e47c12169d8b1a252e6ea05a4 2013-06-02 22:22:32 ....A 425984 Virusshare.00063/Trojan.Win32.Swisyn.ahbc-afcf6232f747bd593ec6b1fc7f04cefbd8539346 2013-06-02 08:52:34 ....A 460800 Virusshare.00063/Trojan.Win32.Swisyn.ahwe-0d1e4f08d0da78cdfc48fc4df68126002ac2bd96 2013-06-03 14:30:26 ....A 307200 Virusshare.00063/Trojan.Win32.Swisyn.ahwe-a574631fc5949b3da5318061ce48676f93c20d36 2013-06-03 02:38:38 ....A 307200 Virusshare.00063/Trojan.Win32.Swisyn.ahwe-e266b6c154f5925608270d5945dd738b96068688 2013-06-02 19:53:32 ....A 307200 Virusshare.00063/Trojan.Win32.Swisyn.ahwe-e9735128d1e0b112fa050f197213b76e56fb1031 2013-06-02 19:14:12 ....A 452096 Virusshare.00063/Trojan.Win32.Swisyn.ahwe-eee615b7dcb0a657d589bbe295a72f2bb0c6a8a2 2013-06-03 10:11:50 ....A 348160 Virusshare.00063/Trojan.Win32.Swisyn.ahwe-fc95a7c5c9edbbfab489af9bcd0595c16ef813ee 2013-06-03 18:06:12 ....A 377856 Virusshare.00063/Trojan.Win32.Swisyn.aibu-e619425e38634541a0ee25fdc1d77f99d1a91cc6 2013-06-02 12:15:24 ....A 1306624 Virusshare.00063/Trojan.Win32.Swisyn.aiby-0056baef8eb9ba2cb2913021b6709054dbd53730 2013-06-02 01:42:00 ....A 911384 Virusshare.00063/Trojan.Win32.Swisyn.aikq-9b3d29f4cf4c1915163a1d9061af1c0e5c4979a3 2013-06-02 21:37:12 ....A 258049 Virusshare.00063/Trojan.Win32.Swisyn.aikq-b89be241de5d060de9b5e1fbcad6b3bae2de1445 2013-06-03 02:08:42 ....A 856064 Virusshare.00063/Trojan.Win32.Swisyn.ajbm-9f0cb3754719e0d078424258c4bed50d8de0d9f1 2013-06-03 10:19:44 ....A 328190 Virusshare.00063/Trojan.Win32.Swisyn.ajiw-11218099ab085ae1173d7b69310a7387c179e218 2013-06-02 20:01:58 ....A 51533 Virusshare.00063/Trojan.Win32.Swisyn.ajza-f42b60e2aaf2b4de015ad487d920adb2562aed9b 2013-06-02 15:47:20 ....A 78336 Virusshare.00063/Trojan.Win32.Swisyn.akqw-eb77cabbeeaa3bf4ae857100b83493b8838d4f93 2013-06-02 07:04:04 ....A 4012544 Virusshare.00063/Trojan.Win32.Swisyn.akzf-52a1ef21e0e6aaf8a9e2dd095e673499ed343f0e 2013-06-04 12:31:26 ....A 217088 Virusshare.00063/Trojan.Win32.Swisyn.alai-afbdd9bca7b591f24be7d68bb583ca9d5fc79892 2013-06-02 12:49:56 ....A 1634304 Virusshare.00063/Trojan.Win32.Swisyn.alca-7b4a1b70ca45c68ddc62531de09205fe384f94ca 2013-06-03 01:29:50 ....A 40448 Virusshare.00063/Trojan.Win32.Swisyn.alfm-28305389d883809ea9c088199bdd5b7be69ffd25 2013-06-03 01:30:14 ....A 40448 Virusshare.00063/Trojan.Win32.Swisyn.alfm-650132e7c01900285de4f8ca19fb289e3740c1fb 2013-06-02 20:22:38 ....A 90112 Virusshare.00063/Trojan.Win32.Swisyn.alfm-87879d35ba8458d3868d16af2900ba2b212d7681 2013-06-02 22:14:12 ....A 40448 Virusshare.00063/Trojan.Win32.Swisyn.alky-c8b94ce1bc873c1a2050accc23f3531c5e437fc9 2013-06-03 16:20:34 ....A 1864704 Virusshare.00063/Trojan.Win32.Swisyn.aloa-57517b5704a8c649c43ed83d47eab4622c5f80b3 2013-06-02 06:10:58 ....A 43008 Virusshare.00063/Trojan.Win32.Swisyn.amzs-13ff98297cf833be15af9494e55a2b9da0858552 2013-06-03 21:03:52 ....A 109568 Virusshare.00063/Trojan.Win32.Swisyn.apub-6a86333718e0d8b59414e5a32d28ac198acab0e5 2013-06-03 16:27:36 ....A 427008 Virusshare.00063/Trojan.Win32.Swisyn.aqkq-1a2001ddfd8ee6dd1184a5e69a11e6616d1ededd 2013-06-03 11:57:00 ....A 394752 Virusshare.00063/Trojan.Win32.Swisyn.aqwx-555eafc0b8c057da5492d9f36b22bc849b64595f 2013-06-02 13:46:54 ....A 950272 Virusshare.00063/Trojan.Win32.Swisyn.aqyx-117abee729739ad18fd44f02dfa1ed2f96cd1943 2013-06-02 19:10:46 ....A 65536 Virusshare.00063/Trojan.Win32.Swisyn.arko-3139e8fd3616a779239140e6a752d1ab7f7c7c1a 2013-06-02 19:08:14 ....A 386560 Virusshare.00063/Trojan.Win32.Swisyn.arvf-a4675809b840f989225abfb6ffe0cde7ce609e9a 2013-06-03 02:10:36 ....A 53248 Virusshare.00063/Trojan.Win32.Swisyn.asel-d94f1c5c30e3bed865337cf34acb91b7f5d68858 2013-06-02 00:12:34 ....A 73728 Virusshare.00063/Trojan.Win32.Swisyn.asex-2438ece75c07193e4958654ec7b0b61124a79912 2013-06-03 12:04:24 ....A 1523712 Virusshare.00063/Trojan.Win32.Swisyn.aslf-7607b1ed0e082bde2bb7e1c99fcb8a7c9b669c16 2013-06-02 13:17:46 ....A 77824 Virusshare.00063/Trojan.Win32.Swisyn.asng-8e00c5c36b5178a08971f333e1900d50f253db1b 2013-06-02 17:39:00 ....A 303616 Virusshare.00063/Trojan.Win32.Swisyn.asre-6352176052f852a2178e27d40030f25ae84e16d4 2013-06-02 11:46:10 ....A 328603 Virusshare.00063/Trojan.Win32.Swisyn.asxj-603b3e4728bed54bcf52944233a6db7d81bb509b 2013-06-04 02:40:06 ....A 211896 Virusshare.00063/Trojan.Win32.Swisyn.asxj-65b51a4e7a2d22df270993a5bd18b0d8db7d4846 2013-06-02 06:38:04 ....A 211795 Virusshare.00063/Trojan.Win32.Swisyn.asxj-65d55fdac4e1df371cbf7f5111ce69d0e4c93c8b 2013-06-03 20:06:58 ....A 211784 Virusshare.00063/Trojan.Win32.Swisyn.asxj-7c5efd3fdd8de063a0e4f3cd0c7575f1159b6ac0 2013-06-02 23:54:10 ....A 211864 Virusshare.00063/Trojan.Win32.Swisyn.asxj-9c0bd672863f5fd685ceebfc6f0554e97d0b70c9 2013-06-02 19:27:42 ....A 238354 Virusshare.00063/Trojan.Win32.Swisyn.asxj-a21585f4c3b450ac65d7aaca86e085bee291f471 2013-06-03 18:35:06 ....A 872448 Virusshare.00063/Trojan.Win32.Swisyn.atdf-206de4472bce288c431bc416c0fb66a5d77f1abc 2013-06-03 12:13:42 ....A 142848 Virusshare.00063/Trojan.Win32.Swisyn.auzt-b5c394030ddad69c866d9e9eb0d9452d80a94e79 2013-06-03 09:56:40 ....A 211876 Virusshare.00063/Trojan.Win32.Swisyn.auzw-0ccf1e5b34fbaf90d32ad89bcbaf28fe5d56a09c 2013-06-03 19:05:58 ....A 211844 Virusshare.00063/Trojan.Win32.Swisyn.auzw-49e0ff4d704a69db94b787910b5adb905172d9c1 2013-06-04 16:16:02 ....A 211983 Virusshare.00063/Trojan.Win32.Swisyn.auzw-52b9a35d8df1955f0dc7bde081f95fc806b66de4 2013-06-03 18:43:54 ....A 211807 Virusshare.00063/Trojan.Win32.Swisyn.auzw-86282aad1df8956c854e0060e61bd08626c625b6 2013-06-04 14:26:14 ....A 211936 Virusshare.00063/Trojan.Win32.Swisyn.auzw-8cf2bcec03ab74b5a7da354e0e9d5c7c3c91ce78 2013-06-03 15:30:32 ....A 211930 Virusshare.00063/Trojan.Win32.Swisyn.auzw-bb87faf610bf1d6d6996c9b06a11ae00128b28d1 2013-06-04 05:38:42 ....A 211830 Virusshare.00063/Trojan.Win32.Swisyn.auzw-c78fec6c8a1661b075e439f2f6c83ded785eaf06 2013-06-04 12:40:06 ....A 211882 Virusshare.00063/Trojan.Win32.Swisyn.auzw-dcf883fe37956192491705fd711c12795232be0f 2013-06-02 08:56:14 ....A 211947 Virusshare.00063/Trojan.Win32.Swisyn.auzw-dee2249fb3e37f785aa8e67af63947b3070958c7 2013-06-02 08:32:10 ....A 2882175 Virusshare.00063/Trojan.Win32.Swisyn.awqy-a8b5b3d387c796767cb13750a47a2e4483ed774b 2013-06-02 20:13:00 ....A 99840 Virusshare.00063/Trojan.Win32.Swisyn.awsa-8fe0db93a0dae4ae97e5b5a5f1794f3d88147897 2013-06-03 07:13:12 ....A 86528 Virusshare.00063/Trojan.Win32.Swisyn.axse-0aa543c6d2f9a1082a6d155334557ea2861d4dbc 2013-06-02 02:23:22 ....A 146830 Virusshare.00063/Trojan.Win32.Swisyn.axsz-f789b790bfc90abb029eb7d9d683e219f8149d0a 2013-06-02 00:59:52 ....A 557056 Virusshare.00063/Trojan.Win32.Swisyn.ayfg-d70a03bdb274ab985d6cdaa55dd39956440bdfd1 2013-06-02 14:07:40 ....A 73728 Virusshare.00063/Trojan.Win32.Swisyn.ayht-0c453ff18a47a67dc3d593dc66415e3f60630256 2013-06-03 12:45:20 ....A 557056 Virusshare.00063/Trojan.Win32.Swisyn.ayih-55a1a5b15df64e65f2faa5aaf2c0e0ec19415823 2013-06-03 14:22:12 ....A 557056 Virusshare.00063/Trojan.Win32.Swisyn.ayjb-74ebb1014f8f139e48cb5c39f7ad0e9ae55ca336 2013-06-03 17:01:28 ....A 81920 Virusshare.00063/Trojan.Win32.Swisyn.azso-1636a5442868cd5b55abfade8309cd53b6646663 2013-06-03 01:43:12 ....A 1351680 Virusshare.00063/Trojan.Win32.Swisyn.azx-d16df7babb3a5ce6ab5149ee7f54584d12e6698d 2013-06-03 22:56:40 ....A 147456 Virusshare.00063/Trojan.Win32.Swisyn.bagl-84f413705b05dd51366e40171bb79b03c263709e 2013-06-02 20:15:24 ....A 836096 Virusshare.00063/Trojan.Win32.Swisyn.bax-07e740acde4efa9bbc32d61c2b78cae95340086b 2013-06-03 16:14:10 ....A 90112 Virusshare.00063/Trojan.Win32.Swisyn.bbbr-80399970e85ee7f113d35d854b2c2b9f3325f4c9 2013-06-03 07:17:32 ....A 90112 Virusshare.00063/Trojan.Win32.Swisyn.bbbr-af344b3447bc2fef03754db5e805cfb1fcdf22d0 2013-06-03 06:55:50 ....A 197120 Virusshare.00063/Trojan.Win32.Swisyn.bezg-2303ce576a0ce2cad96a9645f6d57c2bb9670cea 2013-06-03 13:01:48 ....A 304128 Virusshare.00063/Trojan.Win32.Swisyn.bfe-90b18c5284004ac4948dcad360a52f4efc43ae91 2013-06-04 15:25:02 ....A 147060 Virusshare.00063/Trojan.Win32.Swisyn.bgtv-35785e595e99e87cd83f9f140c8b671362f8ee7a 2013-06-03 16:42:22 ....A 231424 Virusshare.00063/Trojan.Win32.Swisyn.bhee-09cb912ff2ce66128b42269889745192eb279d1b 2013-06-03 23:41:28 ....A 190464 Virusshare.00063/Trojan.Win32.Swisyn.bhee-e36dd6c39c16e778db0870bf6e15286888a2133e 2013-06-03 16:26:52 ....A 139776 Virusshare.00063/Trojan.Win32.Swisyn.bhfe-0a1a429469ea54610e93c40de8ce95cd30e7ba72 2013-06-02 10:18:02 ....A 212480 Virusshare.00063/Trojan.Win32.Swisyn.bhfe-4bcff3d32969c4b8ab680e65cad94f8563071dee 2013-06-04 05:51:54 ....A 211978 Virusshare.00063/Trojan.Win32.Swisyn.bner-10153962a3ccfb1aff7ad22b2953b036e186bd9b 2013-06-03 10:12:20 ....A 211820 Virusshare.00063/Trojan.Win32.Swisyn.bner-5034bf8ef685bd43c9c24f4e63e466343fe376c7 2013-06-03 12:12:22 ....A 211969 Virusshare.00063/Trojan.Win32.Swisyn.bner-71ba95786488ea38fc9f14ddab26887ace4f9a12 2013-06-03 22:41:44 ....A 211982 Virusshare.00063/Trojan.Win32.Swisyn.bner-72fec5f2136eb318869d3be7b0c7c6fdd9963596 2013-06-04 14:05:22 ....A 211922 Virusshare.00063/Trojan.Win32.Swisyn.bner-84738a8fa48abb755218990c207005f7af7731c7 2013-06-03 10:12:12 ....A 211771 Virusshare.00063/Trojan.Win32.Swisyn.bner-894b7faa8507daf293e1318ff7e883bd1d860223 2013-06-03 07:03:44 ....A 211806 Virusshare.00063/Trojan.Win32.Swisyn.bner-be26270e0d0a5d9db9eae12d888ece11fccf5cee 2013-06-03 18:52:24 ....A 211908 Virusshare.00063/Trojan.Win32.Swisyn.bner-d10592d200d4549dd71ccf08a8d785ca0a497447 2013-06-03 18:37:44 ....A 211873 Virusshare.00063/Trojan.Win32.Swisyn.bner-e692facc1ee093d4b36cd4f2935647a023e323b9 2013-06-03 14:23:26 ....A 104986 Virusshare.00063/Trojan.Win32.Swisyn.bprj-adb6129ff3e2c3f55871ef14e8d1fd17187ead03 2013-06-03 21:22:44 ....A 177656 Virusshare.00063/Trojan.Win32.Swisyn.bqsy-d93ed037e73905701db16cdc46c4378b9842c471 2013-06-03 12:39:14 ....A 205312 Virusshare.00063/Trojan.Win32.Swisyn.bsqs-09be2ddf1c1eb6f4caa649d1ad1115d2ff94583e 2013-06-02 05:23:40 ....A 28210 Virusshare.00063/Trojan.Win32.Swisyn.buki-0d4b0f3619ca35f1c2adb89b5fc2ec3a1cec0a0f 2013-06-03 10:30:16 ....A 211807 Virusshare.00063/Trojan.Win32.Swisyn.bwfd-2c45a535dee504a035fcdbaab5e4f0b6ff8a8af0 2013-06-03 16:34:20 ....A 224768 Virusshare.00063/Trojan.Win32.Swisyn.bwo-de8189d794c74ed5d31e9ad0a2f164e0bc5349a4 2013-06-04 06:57:10 ....A 431874 Virusshare.00063/Trojan.Win32.Swisyn.bwqg-2fd9b990bd4e06bd2bcef17a58cd3639a0048106 2013-06-03 13:36:00 ....A 438298 Virusshare.00063/Trojan.Win32.Swisyn.bwqg-a5b5fd89a488bd64a4f5701594f371db2a5e4042 2013-06-04 09:08:00 ....A 290838 Virusshare.00063/Trojan.Win32.Swisyn.cbhx-5d1eecc1098fc5771d9916be14565366efd102dc 2013-06-04 14:56:26 ....A 278528 Virusshare.00063/Trojan.Win32.Swisyn.cbhx-5e1683a26bc37a81f364666f13481ea67328b725 2013-06-02 22:09:18 ....A 57344 Virusshare.00063/Trojan.Win32.Swisyn.cex-8c92a3c924bf81aff3eb9d4a1a1de2e92abe425f 2013-06-03 07:59:02 ....A 6220 Virusshare.00063/Trojan.Win32.Swisyn.clzg-46b4f76563844d7c44a4b9620b1853d32c5fc7d1 2013-06-02 11:47:14 ....A 1384448 Virusshare.00063/Trojan.Win32.Swisyn.cpvh-56b7d2ecd152f357d3e8167dfc39ffac66447ded 2013-06-04 07:58:54 ....A 500207 Virusshare.00063/Trojan.Win32.Swisyn.cqjp-1ff3cc1d92de0fa6a57fdb39f730c7e2980d2110 2013-06-04 10:59:56 ....A 28672 Virusshare.00063/Trojan.Win32.Swisyn.cvnl-dce460e06b07cb41ff5dcc7749090771567c972c 2013-06-02 16:03:34 ....A 102400 Virusshare.00063/Trojan.Win32.Swisyn.dbjm-371f216038e6a89a3759eb1474535a26df6819ce 2013-06-02 13:22:52 ....A 48640 Virusshare.00063/Trojan.Win32.Swisyn.dbjm-40886ab7df8b0f3b5c29847f13917e38faa282ac 2013-06-03 06:27:18 ....A 44544 Virusshare.00063/Trojan.Win32.Swisyn.dbjm-4ec79cb8228e3a26399b1a5cd9619368acce3010 2013-06-03 14:40:02 ....A 44544 Virusshare.00063/Trojan.Win32.Swisyn.dbjm-8c0a6c102a5c6f6a251e6f4ed6d8f6ea5301b000 2013-06-02 20:12:48 ....A 44544 Virusshare.00063/Trojan.Win32.Swisyn.dbjm-8f681f7ef0a3185df8a957a77ebf1b11924b45cb 2013-06-03 04:43:24 ....A 44544 Virusshare.00063/Trojan.Win32.Swisyn.dbjm-a937851ccfdc78bd8aae74512ee5bed1694e6636 2013-06-04 07:57:20 ....A 118784 Virusshare.00063/Trojan.Win32.Swisyn.dbjm-ea927a6689cfa087960a303a71bfaecb1796814e 2013-06-03 13:31:14 ....A 161792 Virusshare.00063/Trojan.Win32.Swisyn.dbrm-0e48391ebdb9314b00de6e73ebf1ffb5a0fed28a 2013-06-03 23:01:22 ....A 274432 Virusshare.00063/Trojan.Win32.Swisyn.dbrm-ab35dde47de3de71e408aa2095f007e35f756233 2013-06-02 15:58:50 ....A 175616 Virusshare.00063/Trojan.Win32.Swisyn.dbrm-c180fa3a68025bdae21efff8a17bfdd7e1562987 2013-06-04 00:39:40 ....A 1846037 Virusshare.00063/Trojan.Win32.Swisyn.dbsa-3b59073e98a391dffcab9fa01faa535022b2c950 2013-06-02 04:55:52 ....A 40960 Virusshare.00063/Trojan.Win32.Swisyn.dls-8b50e9164d19a7679c848741d464c2f05ae1005a 2013-06-03 08:16:36 ....A 163840 Virusshare.00063/Trojan.Win32.Swisyn.dly-417e6223e441c23259b685e56122701027acddbc 2013-06-03 01:34:30 ....A 462003 Virusshare.00063/Trojan.Win32.Swisyn.don-52de79b815b552453401fc7114ae564a8f6a6115 2013-06-02 19:31:28 ....A 1654784 Virusshare.00063/Trojan.Win32.Swisyn.ehi-4c0240140c5d9ee1ac2fde5001d2d3f75372fc1b 2013-06-02 21:56:28 ....A 24049 Virusshare.00063/Trojan.Win32.Swisyn.fgq-c0a17ea3851fb42c840abaededb4d928591e96bb 2013-06-03 18:56:22 ....A 282103 Virusshare.00063/Trojan.Win32.Swisyn.fjwe-01533bc2fa822f63be73c2727c4f6046e0ec2dab 2013-06-02 22:06:06 ....A 102912 Virusshare.00063/Trojan.Win32.Swisyn.fkhd-8cb238a7a7c8ed9bcf7bc93a5b797a997b7db85f 2013-06-03 11:02:02 ....A 2655744 Virusshare.00063/Trojan.Win32.Swisyn.fkqf-93f2e23ca55c2fde1749e54abe147a6e88335e43 2013-06-03 15:28:30 ....A 77312 Virusshare.00063/Trojan.Win32.Swisyn.flxo-fffc5c766ee79432bc18682cfd7cad374cc6a997 2013-06-02 12:25:08 ....A 512512 Virusshare.00063/Trojan.Win32.Swisyn.flzj-e0cd5ea668fd99e0771dc8798ad338685701a3a7 2013-06-04 16:52:32 ....A 603648 Virusshare.00063/Trojan.Win32.Swisyn.fmgq-f7a553347efbd989ad74cf54d542fdf94164a3a7 2013-06-03 04:12:08 ....A 19968 Virusshare.00063/Trojan.Win32.Swisyn.fmhb-f256518076050671fe8590d8f3a801d619d06db5 2013-06-03 03:28:16 ....A 69632 Virusshare.00063/Trojan.Win32.Swisyn.fnjp-f7a2872cbbc5bb0a57d872cb63ea7493513018f6 2013-06-04 08:58:20 ....A 221136 Virusshare.00063/Trojan.Win32.Swisyn.foha-33bcea1f26b2b31dabe3363fcf058e6b4b630ee1 2013-06-04 00:58:22 ....A 290299 Virusshare.00063/Trojan.Win32.Swisyn.foha-de779d44b024a47ab2c63e5ef13887e83c87d999 2013-06-03 07:42:00 ....A 290196 Virusshare.00063/Trojan.Win32.Swisyn.foha-e1f4123838407ad1c27475bd11f96fb499791c09 2013-06-03 16:12:38 ....A 94063 Virusshare.00063/Trojan.Win32.Swisyn.fokq-57f96f88fb8b8f5557d52902d1edfae010777bf9 2013-06-03 17:37:42 ....A 89798 Virusshare.00063/Trojan.Win32.Swisyn.fokq-fb8f41cbe41f84c677b159f41d3a903f459f6873 2013-06-04 02:46:14 ....A 65536 Virusshare.00063/Trojan.Win32.Swisyn.fomp-0f4cf02d27c841594468dc2f581966c8a80f9e77 2013-06-02 07:47:56 ....A 33792 Virusshare.00063/Trojan.Win32.Swisyn.fsue-d8153a144242b4a16e26c138765a507981b75eba 2013-06-03 05:31:48 ....A 454144 Virusshare.00063/Trojan.Win32.Swisyn.fsxf-e426f005c298ab2c2fbc6001966663a7d36d8105 2013-06-02 08:04:06 ....A 19456 Virusshare.00063/Trojan.Win32.Swisyn.ftxh-19e097542fd7469632831e6240321144a0903af5 2013-06-03 04:24:36 ....A 34304 Virusshare.00063/Trojan.Win32.Swisyn.fuaq-0d81102f8f2ac805ce3a397f6015d278503aadaf 2013-06-04 17:11:16 ....A 25158 Virusshare.00063/Trojan.Win32.Swisyn.h-8aad16e57fe56fe3f74e5792400932480f9782dd 2013-06-03 12:15:06 ....A 696320 Virusshare.00063/Trojan.Win32.Swisyn.hfw-6e619395eafc5b82851e2a6dba931e4468414685 2013-06-03 00:34:58 ....A 28672 Virusshare.00063/Trojan.Win32.Swisyn.hgq-d6405ebf0e52a91cf27724deaa7707ee47ae96be 2013-06-02 01:35:24 ....A 420352 Virusshare.00063/Trojan.Win32.Swisyn.iad-d55ab573421544c700c548505905a5d41dd7e18e 2013-06-02 08:30:12 ....A 794208 Virusshare.00063/Trojan.Win32.Swisyn.jb-eba39db9a5d9f62a9b91021f961acd1452a6e863 2013-06-03 22:49:04 ....A 172032 Virusshare.00063/Trojan.Win32.Swisyn.jyb-024f2c358e4b13268d612f5e5e331731d5c5b43f 2013-06-03 10:00:10 ....A 131072 Virusshare.00063/Trojan.Win32.Swisyn.jyb-0528453f822a0b337470340df13b10722d46ddcb 2013-06-03 12:28:10 ....A 134656 Virusshare.00063/Trojan.Win32.Swisyn.jyb-10e4c7b3d7844c703c2ca80c23eb84596ad7cd9f 2013-06-02 09:29:22 ....A 106496 Virusshare.00063/Trojan.Win32.Swisyn.jyb-226e8e3175dea3a49c42a92a12a62c800ae398c7 2013-06-03 01:59:08 ....A 16384 Virusshare.00063/Trojan.Win32.Swisyn.jyb-33564f081a376e08b65bfb9580318f4690bd08da 2013-06-02 19:06:10 ....A 196608 Virusshare.00063/Trojan.Win32.Swisyn.jyb-7d80bf9163d48a562559a3d8e7af2a87f4b64f49 2013-06-03 16:50:52 ....A 107520 Virusshare.00063/Trojan.Win32.Swisyn.jyb-a9d40cc0e11c992d1b65fb018780197be9b495e3 2013-06-03 22:18:26 ....A 110592 Virusshare.00063/Trojan.Win32.Swisyn.jyb-bb04d268426d98e72961914904cd9517162e9548 2013-06-03 19:00:12 ....A 153088 Virusshare.00063/Trojan.Win32.Swisyn.jyb-dbc43ef96742bae4688b46dc1217a8bf3ec74667 2013-06-02 18:08:04 ....A 96256 Virusshare.00063/Trojan.Win32.Swisyn.jyb-dcbb5059ab48b6de3b6f5f99d97ad6da4521e795 2013-06-04 08:44:26 ....A 143360 Virusshare.00063/Trojan.Win32.Swisyn.jyb-fe73ed9f9967ea3e1e8a49e1daff024f479307e3 2013-06-03 02:49:20 ....A 87660 Virusshare.00063/Trojan.Win32.Swisyn.ksp-68da0a47b7a9617d38ae06820ef418ae39e71cca 2013-06-02 00:19:54 ....A 33792 Virusshare.00063/Trojan.Win32.Swisyn.mtd-6538e10e347c74e8d36d286d4b1193f4a20a15ee 2013-06-02 17:39:10 ....A 37888 Virusshare.00063/Trojan.Win32.Swisyn.ou-0a93226fd6bf19d81b7f7ff1ef82b8d529a47750 2013-06-04 15:30:20 ....A 36864 Virusshare.00063/Trojan.Win32.Swisyn.qdx-b093fc251ec732e017f7b538f85d7e82486b0e55 2013-06-03 19:34:58 ....A 47612 Virusshare.00063/Trojan.Win32.Swisyn.qij-3cc1317d01507f817f4b03befd04f0b4fbf2595c 2013-06-02 14:54:06 ....A 24576 Virusshare.00063/Trojan.Win32.Swisyn.qxk-61aa15f536a463d584185f5242c621c2b880f8e5 2013-06-03 12:07:56 ....A 274432 Virusshare.00063/Trojan.Win32.Swisyn.syh-e089ffafeab01e5091428c51cbf86c307d7c7bde 2013-06-02 12:38:10 ....A 110080 Virusshare.00063/Trojan.Win32.Swisyn.tkk-028f09c092e5c769e6adf64a2892642bddd3ffaf 2013-06-03 02:15:46 ....A 229376 Virusshare.00063/Trojan.Win32.Swisyn.ubr-1193977f149ad54b9738c974f8addc744e7f0331 2013-06-03 18:05:14 ....A 626688 Virusshare.00063/Trojan.Win32.Swisyn.ubs-84ae09b6e175e5fb5cd461bf7ac7381cabce8a3b 2013-06-03 11:26:54 ....A 122977 Virusshare.00063/Trojan.Win32.Swisyn.uec-04a456d9cd5496463ee2225ff248e585a9892185 2013-06-02 01:37:48 ....A 34304 Virusshare.00063/Trojan.Win32.Swisyn.vjm-8a8f747f99fe1e3dbbfb2f97a31963772739542f 2013-06-04 08:40:46 ....A 146164 Virusshare.00063/Trojan.Win32.Swisyn.vro-69530bb2678d1490657a08e14c58f0242ea83acb 2013-06-02 16:58:26 ....A 320512 Virusshare.00063/Trojan.Win32.Swisyn.vsh-7687ad3eb0c663f7ff1a8f6bfef5cffb50ced3d1 2013-06-03 23:35:48 ....A 1145344 Virusshare.00063/Trojan.Win32.Swisyn.vte-4981dabb2bb097204466627aa412de6abbc50a12 2013-06-03 11:12:46 ....A 141604 Virusshare.00063/Trojan.Win32.Swisyn.wkj-acfd77b33cc82e2d06b7567115439ee27c45c5c5 2013-06-02 00:01:58 ....A 1003524 Virusshare.00063/Trojan.Win32.Swisyn.xbm-943676e9a874c58ec3ef72590bc2bc99c3e59ba0 2013-06-03 23:17:22 ....A 147456 Virusshare.00063/Trojan.Win32.Swisyn.xin-4dc1679f9ab8e4feb68f86036e6300aa7e5c0cf0 2013-06-03 04:31:38 ....A 938020 Virusshare.00063/Trojan.Win32.Swisyn.ybb-5d3357597e761090e72e4113353d5cd2632c2e11 2013-06-03 16:53:34 ....A 535552 Virusshare.00063/Trojan.Win32.Swizzor.b-008bba0dd52f695074c56caec8116a6863e5e7c2 2013-06-03 17:51:46 ....A 614400 Virusshare.00063/Trojan.Win32.Swizzor.b-0207e1ea2844a295ce684be804c269204e8a5f34 2013-06-04 15:35:46 ....A 720896 Virusshare.00063/Trojan.Win32.Swizzor.b-0c5521c2dd74011e6a1a1811ad83853966662978 2013-06-04 14:01:50 ....A 535040 Virusshare.00063/Trojan.Win32.Swizzor.b-0d6c11c27f986f2a33cbed3d0f3b754ee484650e 2013-06-03 22:40:18 ....A 614400 Virusshare.00063/Trojan.Win32.Swizzor.b-1511b6316208a883ac8fbed4256af323e054947f 2013-06-03 18:23:26 ....A 568320 Virusshare.00063/Trojan.Win32.Swizzor.b-1f0f21b7775ad58dea5d09f644f98846891d7377 2013-06-03 17:43:44 ....A 501760 Virusshare.00063/Trojan.Win32.Swizzor.b-2738b3ca21532562c2df0bc230906acd991df36a 2013-06-03 14:03:12 ....A 845824 Virusshare.00063/Trojan.Win32.Swizzor.b-2988c4ddc3c0de88de64aa408bca5c504ec70416 2013-06-04 08:01:30 ....A 297472 Virusshare.00063/Trojan.Win32.Swizzor.b-2b84aefcbb29f8ea9e945c3bceff37c3f4d1e38d 2013-06-04 15:31:26 ....A 273920 Virusshare.00063/Trojan.Win32.Swizzor.b-2c36ae645d00f6a05afc5169072cb6f4f36ad210 2013-06-04 09:38:32 ....A 557056 Virusshare.00063/Trojan.Win32.Swizzor.b-3f8ab65e1ec202e73ccf67a8c7479857f59ee045 2013-06-04 07:41:58 ....A 352768 Virusshare.00063/Trojan.Win32.Swizzor.b-3f8d5b0bd5d4597f1076ff7e962f8c1bf72c3660 2013-06-03 21:20:12 ....A 737280 Virusshare.00063/Trojan.Win32.Swizzor.b-42095d309992822b3e5e0fb310c2290553c5ccdb 2013-06-03 18:21:34 ....A 507904 Virusshare.00063/Trojan.Win32.Swizzor.b-50cc8e82710286f087511ea90074c3264d39d08d 2013-06-02 10:46:30 ....A 285184 Virusshare.00063/Trojan.Win32.Swizzor.b-72e471aedbab2507fdf9ac915a0f55d388d653ac 2013-06-04 09:43:08 ....A 578560 Virusshare.00063/Trojan.Win32.Swizzor.b-745aa1de24e41532ea809fc72996f2a87fe83f30 2013-06-04 09:11:32 ....A 547840 Virusshare.00063/Trojan.Win32.Swizzor.b-7ea76d6ace792f0df72792fb16f3389531d64ad7 2013-06-02 13:08:58 ....A 539136 Virusshare.00063/Trojan.Win32.Swizzor.b-8011525bc1f4f78f990aca279932734c904223a6 2013-06-04 12:22:12 ....A 562688 Virusshare.00063/Trojan.Win32.Swizzor.b-820ec5e3914d6414e2934e683a64b281731b0626 2013-06-04 15:25:34 ....A 293888 Virusshare.00063/Trojan.Win32.Swizzor.b-88e275ac3afac62c46ce6627b2e8324ae59cbd7e 2013-06-04 15:01:32 ....A 329728 Virusshare.00063/Trojan.Win32.Swizzor.b-899d0b07ab5dc6db0f7b9b4245935881c9368289 2013-06-04 08:39:48 ....A 620544 Virusshare.00063/Trojan.Win32.Swizzor.b-8c8fbd7f1201308531c30003fdcf9e2c46994251 2013-06-03 14:22:22 ....A 479744 Virusshare.00063/Trojan.Win32.Swizzor.b-935e035269cd3673e461fdc59b0f8ea0de11da97 2013-06-03 06:44:20 ....A 685568 Virusshare.00063/Trojan.Win32.Swizzor.b-938416923b7ca1ac54b2515a25076da2618d851a 2013-06-04 01:40:24 ....A 547328 Virusshare.00063/Trojan.Win32.Swizzor.b-9d6d0b7440aa41e9ef8791602a08f96caa0438c5 2013-06-03 11:42:26 ....A 806912 Virusshare.00063/Trojan.Win32.Swizzor.b-9f4e395e97a17603dd6763cf5f96ee91d9efd0e1 2013-06-04 08:40:48 ....A 332288 Virusshare.00063/Trojan.Win32.Swizzor.b-9faeb1f670795c6d75679f31b98e73904523bb39 2013-06-02 12:08:32 ....A 585216 Virusshare.00063/Trojan.Win32.Swizzor.b-a4ce123a3edda3912d2a480772d52c08dba7a057 2013-06-02 22:59:00 ....A 585216 Virusshare.00063/Trojan.Win32.Swizzor.b-a5544cb800bebdfc563bd3abfa21920a474f00fb 2013-06-04 05:21:32 ....A 368640 Virusshare.00063/Trojan.Win32.Swizzor.b-aff9ccc5cb66eba4a160af354fcd05f10e26a92c 2013-06-03 12:11:46 ....A 370176 Virusshare.00063/Trojan.Win32.Swizzor.b-b08f15116b9377307e7de3d0abd92b4cf01ec300 2013-06-03 06:20:10 ....A 566272 Virusshare.00063/Trojan.Win32.Swizzor.b-b460458db1dfeafa76888e35886fb866260581c0 2013-06-04 13:06:28 ....A 757760 Virusshare.00063/Trojan.Win32.Swizzor.b-b5c5c594f5c12e368aef5e9b1cf1241aab5c695e 2013-06-03 06:21:06 ....A 318976 Virusshare.00063/Trojan.Win32.Swizzor.b-b94e8d5d56654ac0aa24abf53b478778f211832b 2013-06-04 10:34:42 ....A 543744 Virusshare.00063/Trojan.Win32.Swizzor.b-c1e82fb6ebe436aa45694c3376736292b5ec5efb 2013-06-04 15:44:32 ....A 529408 Virusshare.00063/Trojan.Win32.Swizzor.b-c21fd5e1a715289fd78d71ccc229563b73f49d4a 2013-06-03 09:25:30 ....A 620032 Virusshare.00063/Trojan.Win32.Swizzor.b-c2fc6a31ac9cccf881d5473186760ab202d3bc19 2013-06-04 16:03:24 ....A 1660928 Virusshare.00063/Trojan.Win32.Swizzor.b-ca51796bc85df14b0d606a6b433e443fff79f0fe 2013-06-03 04:43:50 ....A 585216 Virusshare.00063/Trojan.Win32.Swizzor.b-ccc2ed89a2279a11b9eb61a5698595bee27d8cad 2013-06-04 15:32:24 ....A 733184 Virusshare.00063/Trojan.Win32.Swizzor.b-cf8dfbef5b37149ad5ecfb1a3097bc53a7a7d0af 2013-06-03 10:11:56 ....A 534528 Virusshare.00063/Trojan.Win32.Swizzor.b-d7084479f11f1899ec6256e5ad858fee9b208584 2013-06-03 16:05:24 ....A 1482240 Virusshare.00063/Trojan.Win32.Swizzor.b-d7915cb6073a80a813db239264215cca0aadfa2f 2013-06-03 11:47:02 ....A 929792 Virusshare.00063/Trojan.Win32.Swizzor.b-dc23bb25d566ea276ef26ebeb18de0ec28c1d194 2013-06-03 18:22:28 ....A 782336 Virusshare.00063/Trojan.Win32.Swizzor.b-dc8d5d6f9da2ada71b341992d412be03fc23a230 2013-06-04 16:03:34 ....A 471040 Virusshare.00063/Trojan.Win32.Swizzor.b-e5731f43154602f8a57eba2683b1a42c637465b8 2013-06-03 13:54:40 ....A 503808 Virusshare.00063/Trojan.Win32.Swizzor.b-e7839d42c6695bd3aaa5224dafd0503adc32ceb7 2013-06-02 22:42:42 ....A 492544 Virusshare.00063/Trojan.Win32.Swizzor.b-ef9b8edf46855cf0179fd84a5e580acbada4329e 2013-06-03 17:34:14 ....A 1233408 Virusshare.00063/Trojan.Win32.Swizzor.b-f0eb58bed2af99a20805f004f23bca62c0f2127c 2013-06-03 21:44:26 ....A 348160 Virusshare.00063/Trojan.Win32.Swizzor.b-f73ed529d9fa4921ccba04182c97612018f08c5a 2013-06-04 14:13:38 ....A 541184 Virusshare.00063/Trojan.Win32.Swizzor.b-f949bc11916ff04abf29a5ff0dee1a659db54080 2013-06-04 02:15:16 ....A 335872 Virusshare.00063/Trojan.Win32.Swizzor.b-fb566da427a44e1741b710ea5ec8c001dd46004c 2013-06-02 18:09:32 ....A 589824 Virusshare.00063/Trojan.Win32.Swizzor.b-fb6f5d8c0239914041937d0d2c5818c3a8990bd5 2013-06-03 23:42:46 ....A 684032 Virusshare.00063/Trojan.Win32.Swizzor.c-0103b4b18222e97d4f5cfaaeff463ba28421885b 2013-06-04 10:24:38 ....A 512000 Virusshare.00063/Trojan.Win32.Swizzor.c-065dd479236d2b659f7e97c24f74f035a3bd7ccd 2013-06-03 00:25:56 ....A 323584 Virusshare.00063/Trojan.Win32.Swizzor.c-577ff8be3335a7907cf0f719ec5ba4ce8ddbe675 2013-06-02 23:48:38 ....A 557056 Virusshare.00063/Trojan.Win32.Swizzor.c-59c41d985ad4dc8658eb01fda2019f81a9d21cdc 2013-06-02 00:02:32 ....A 753664 Virusshare.00063/Trojan.Win32.Swizzor.c-69236eccfef455eeba87921bcecfac02516b2d9b 2013-06-03 08:48:18 ....A 342016 Virusshare.00063/Trojan.Win32.Swizzor.c-7d93c34a72b2d3dc3e65ec9de301cbd1353a0afd 2013-06-03 14:23:08 ....A 644096 Virusshare.00063/Trojan.Win32.Swizzor.c-7f7f3b709158e42380de415f0cdce8f567eed941 2013-06-02 19:46:20 ....A 245760 Virusshare.00063/Trojan.Win32.Swizzor.c-89a8aec1e49b2b16101b94536731f15aad57f3c0 2013-06-02 18:13:30 ....A 315392 Virusshare.00063/Trojan.Win32.Swizzor.c-913bd118a6b99bb2b8242da94f675a47a58d81e4 2013-06-04 09:46:16 ....A 299008 Virusshare.00063/Trojan.Win32.Swizzor.c-95f12938a9693b43d5de8fda4dad9fe898a40d42 2013-06-03 07:19:42 ....A 753664 Virusshare.00063/Trojan.Win32.Swizzor.c-a9cc3fbe2d27a3ef5d09f76ee6e6d06d2c784bc5 2013-06-04 07:27:18 ....A 708608 Virusshare.00063/Trojan.Win32.Swizzor.c-d5a1aad4c9dcf03f83da68913dca1d8794e1d5e8 2013-06-04 00:54:04 ....A 552960 Virusshare.00063/Trojan.Win32.Swizzor.c-dd9785bf6248027b7fd3ccbd5b95339e01d977d9 2013-06-02 16:23:32 ....A 266240 Virusshare.00063/Trojan.Win32.Swizzor.c-e7d9435494cd8dbd34e7068913e75b3a2c7f9901 2013-06-02 16:24:24 ....A 372736 Virusshare.00063/Trojan.Win32.Swizzor.c-e8a83f9378966bd8bdc710f20c5c0766fc5ae500 2013-06-04 04:11:28 ....A 80448 Virusshare.00063/Trojan.Win32.Swizzor.c-ea053fe5eb710191fb0853e69b4ac3a19b2f9b19 2013-06-03 19:39:10 ....A 778240 Virusshare.00063/Trojan.Win32.Swizzor.c-f9c034fb9e47c1327b8322599175e1688cc39b2f 2013-06-02 05:55:26 ....A 741376 Virusshare.00063/Trojan.Win32.Swizzor.c-fd6a2a51610712eac91b72fca3b459886ec354dd 2013-06-03 16:22:32 ....A 249856 Virusshare.00063/Trojan.Win32.Swizzor.d-361a9ead2949c0ac321d1455a08eb86d059a6fba 2013-06-03 03:26:58 ....A 295424 Virusshare.00063/Trojan.Win32.Swizzor.d-3bf8b657e7767e317b8f62ed7a0f67f2d98040e7 2013-06-03 16:33:26 ....A 540672 Virusshare.00063/Trojan.Win32.Swizzor.d-6205731ec2879dceced3a787a2d8b5a46c3f8fa4 2013-06-04 02:38:52 ....A 274432 Virusshare.00063/Trojan.Win32.Swizzor.d-a28cc605c541e06ee5c6972014564c2ce130983e 2013-06-04 14:14:44 ....A 712192 Virusshare.00063/Trojan.Win32.Swizzor.d-b8543d74b3295c8216a714ccf0803c65bb2359a3 2013-06-04 13:59:26 ....A 685056 Virusshare.00063/Trojan.Win32.Swizzor.d-b91c56bf1c9cf7c24673a10ad61fc07ce21c0ebe 2013-06-03 18:08:02 ....A 466944 Virusshare.00063/Trojan.Win32.Swizzor.d-c09bb8ec004c9eb44318e231695cbb0789707b2f 2013-06-03 23:15:54 ....A 811008 Virusshare.00063/Trojan.Win32.Swizzor.d-c35480c090cac8f21c0a74a9eb41a461315608fc 2013-06-03 13:29:40 ....A 483328 Virusshare.00063/Trojan.Win32.Swizzor.d-cc0c7ecae2edf7840bfa575308959aaf530a5798 2013-06-02 09:18:58 ....A 792064 Virusshare.00063/Trojan.Win32.Swizzor.e-1cf3d480933ec281ef3d3ce37071f4ffbb459d18 2013-06-03 18:45:32 ....A 761856 Virusshare.00063/Trojan.Win32.Swizzor.e-1f69b8eee8ec996a37143a1ca060a2add65b7add 2013-06-04 08:18:22 ....A 921855 Virusshare.00063/Trojan.Win32.Swizzor.e-22a692ff2397b8ae77eeb39939fd6fdb6cbab862 2013-06-04 15:30:02 ....A 390144 Virusshare.00063/Trojan.Win32.Swizzor.e-30899ab0c72b0b198766f45bbf9c0900d53a5cb7 2013-06-03 14:01:02 ....A 684032 Virusshare.00063/Trojan.Win32.Swizzor.e-3cb82581005ee54a5c380bf35eeafc58a6ed233d 2013-06-04 16:20:58 ....A 614400 Virusshare.00063/Trojan.Win32.Swizzor.e-64105acde092f29ab51b680be71a87acfd412d8e 2013-06-03 18:19:32 ....A 819200 Virusshare.00063/Trojan.Win32.Swizzor.e-7d2c6e01c24b8ede915921cbf2e559191639509a 2013-06-03 01:42:40 ....A 380928 Virusshare.00063/Trojan.Win32.Swizzor.e-b8123fbd3c952029d9dc33bfa3618185c7eb2e68 2013-06-02 05:48:26 ....A 835584 Virusshare.00063/Trojan.Win32.Swizzor.e-f6e5f441ce961568f9325699bae3b3791336b47d 2013-06-03 08:14:38 ....A 968704 Virusshare.00063/Trojan.Win32.Swizzor.gewi-6e6d69df792fe519a8937d5a8c5b107d8a0ec5b3 2013-06-03 03:49:50 ....A 90115 Virusshare.00063/Trojan.Win32.Symesta.a-1f9fb451e0d86277f57f0621bbcc21aff2eaf838 2013-06-04 15:20:44 ....A 16344 Virusshare.00063/Trojan.Win32.Symesta.a-8354cc3a2a5dd359fc779c08efe76f4cfe6de34c 2013-06-02 17:39:14 ....A 83968 Virusshare.00063/Trojan.Win32.TDSS.aalf-388f96c33bbff55a4a02f6cdee0e7489c57f1040 2013-06-03 17:17:58 ....A 102400 Virusshare.00063/Trojan.Win32.TDSS.aieq-1cac1de35db495c548c11a0004cbbd1723ef0f93 2013-06-03 20:38:20 ....A 51216 Virusshare.00063/Trojan.Win32.TDSS.apij-fa4667b799084d0f45e94e92874b961e2a8fa21c 2013-06-03 02:19:38 ....A 572793 Virusshare.00063/Trojan.Win32.TDSS.asnq-50283d81cf72674e1bc241add6d347f4d764566b 2013-06-02 10:03:58 ....A 89600 Virusshare.00063/Trojan.Win32.TDSS.bbbt-452c3053576587e14ff4ffef79ab34b06c04425a 2013-06-02 14:11:30 ....A 262144 Virusshare.00063/Trojan.Win32.TDSS.bbyj-5e14a3a079619ba0bf9749316ab08945d2d8aabe 2013-06-04 16:48:22 ....A 95744 Virusshare.00063/Trojan.Win32.TDSS.bckj-8592153465b3be6e7fea2f20cf8d6b3a4f32d0a4 2013-06-03 09:15:52 ....A 248832 Virusshare.00063/Trojan.Win32.TDSS.beea-0fe5148d30fc4bac84461059d480874e2561c2a5 2013-06-02 09:31:30 ....A 389120 Virusshare.00063/Trojan.Win32.TDSS.beea-17134873488d419116ab9ed82964e531d8121094 2013-06-01 23:51:36 ....A 37888 Virusshare.00063/Trojan.Win32.TDSS.beea-272ff738eb425c414d96d158d82a7fd896abb8f9 2013-06-02 17:35:02 ....A 37376 Virusshare.00063/Trojan.Win32.TDSS.beea-2ed07e4234c51c449457fc860df4bd0a5ed164af 2013-06-03 19:00:42 ....A 29696 Virusshare.00063/Trojan.Win32.TDSS.beea-3523b52bdc6d4d003c708868c836a659aa562344 2013-06-02 22:27:38 ....A 1672192 Virusshare.00063/Trojan.Win32.TDSS.beea-3a0847129d749f52fa40cafe32477ba926fdf6d1 2013-06-03 03:15:10 ....A 29184 Virusshare.00063/Trojan.Win32.TDSS.beea-3f3125d9a8b327f67823b634d0f8136726ae5ef7 2013-06-02 05:44:06 ....A 107520 Virusshare.00063/Trojan.Win32.TDSS.beea-3feed62407c916cac05d07f7bd0e1db98c2b6fa0 2013-06-02 16:53:44 ....A 107520 Virusshare.00063/Trojan.Win32.TDSS.beea-44eb3fb3fed24d6b598d6dd09faad6a06b39b9af 2013-06-02 14:55:48 ....A 261120 Virusshare.00063/Trojan.Win32.TDSS.beea-4d5afe6389c5b1ac1ecb7479c7306314935d69f5 2013-06-02 08:35:08 ....A 388608 Virusshare.00063/Trojan.Win32.TDSS.beea-59ab9dc771b9d80d7960cc0f498c31acc1d3b0b0 2013-06-02 12:36:06 ....A 37376 Virusshare.00063/Trojan.Win32.TDSS.beea-6393d75e7e175e2db1bf34868fdd30a3faecea04 2013-06-02 14:28:32 ....A 41984 Virusshare.00063/Trojan.Win32.TDSS.beea-6584b41832dd5d83a7434f9880ddf0b8bc750625 2013-06-03 15:33:46 ....A 108032 Virusshare.00063/Trojan.Win32.TDSS.beea-8a9ce165803055d52b3786a1e8ee5825dbeb1636 2013-06-02 09:35:30 ....A 107520 Virusshare.00063/Trojan.Win32.TDSS.beea-92ee50c91294a482750cd855350897f3dcb9d060 2013-06-03 02:51:46 ....A 22528 Virusshare.00063/Trojan.Win32.TDSS.beea-a9fca8dd33de0c8a38abbf369a41873f508e4ae2 2013-06-03 21:25:46 ....A 418304 Virusshare.00063/Trojan.Win32.TDSS.beea-b3b886a6637e53caae526efef19d3e3ee9a9ad1d 2013-06-02 06:34:42 ....A 41984 Virusshare.00063/Trojan.Win32.TDSS.beea-c1c282552f4d03722fa716071cb07614be74d5ff 2013-06-03 09:33:26 ....A 95232 Virusshare.00063/Trojan.Win32.TDSS.beea-db6204dd444fe8383126cf3d6f0886f22e2a611a 2013-06-02 08:52:58 ....A 108032 Virusshare.00063/Trojan.Win32.TDSS.beea-fb67ea435c8128d9fd940d335a486ef558350617 2013-06-02 19:16:20 ....A 19968 Virusshare.00063/Trojan.Win32.TDSS.beeb-1790d443bf17e0d04d2359f7c04ee83f7d381ea8 2013-06-03 15:34:20 ....A 30208 Virusshare.00063/Trojan.Win32.TDSS.beeb-1fe976145eab7f3ded59ca5e8cb0b5f215fabbec 2013-06-04 00:56:06 ....A 30208 Virusshare.00063/Trojan.Win32.TDSS.beeb-4b16ff073a32c611bd5158a27e154b6855807f07 2013-06-02 15:22:16 ....A 2227712 Virusshare.00063/Trojan.Win32.TDSS.beeb-529ee99a5495c815545d3cfd38db7710c6390e81 2013-06-02 12:35:48 ....A 73216 Virusshare.00063/Trojan.Win32.TDSS.beeb-59f9db4571b239de50fc31e806e055fe98365591 2013-06-03 09:25:10 ....A 50553 Virusshare.00063/Trojan.Win32.TDSS.beeb-6eff4b6dfa5e9ff548e9e3e7c8e1a744174ddfeb 2013-06-03 08:33:50 ....A 1135616 Virusshare.00063/Trojan.Win32.TDSS.beeb-86e67cad592c3e58d7c3c086e8853144966cb639 2013-06-03 22:28:20 ....A 29696 Virusshare.00063/Trojan.Win32.TDSS.beeb-9be0921ca26e2da151edba71d6393553b21e6aff 2013-06-02 07:23:38 ....A 64000 Virusshare.00063/Trojan.Win32.TDSS.beeb-b06babe192ab091babca7bc073967ecb35a2049b 2013-06-03 01:44:08 ....A 80896 Virusshare.00063/Trojan.Win32.TDSS.beeb-d8afc152f0f4393c550b089cde88b86026c691c3 2013-06-02 05:54:50 ....A 41472 Virusshare.00063/Trojan.Win32.TDSS.beeb-ebccc8fe79f4d1be4cff9da5b68474ec894655ec 2013-06-02 19:35:00 ....A 20480 Virusshare.00063/Trojan.Win32.TDSS.beeb-f1b86f4823c9c37e6dee4528c4f1c8e18289cec8 2013-06-02 05:31:28 ....A 132608 Virusshare.00063/Trojan.Win32.TDSS.bkrp-cc9b160704b425659ed3a1e8b538f958d036a2b7 2013-06-03 19:56:08 ....A 130560 Virusshare.00063/Trojan.Win32.TDSS.bksl-53520842259553fbe9230b54b45f6348abd96923 2013-06-02 12:15:36 ....A 131584 Virusshare.00063/Trojan.Win32.TDSS.bktb-7023ee49abb79484f988b909eb52189863c45479 2013-06-02 16:34:44 ....A 119296 Virusshare.00063/Trojan.Win32.TDSS.bldq-c354722181520cea86d693ca233c69e0d35527a1 2013-06-03 16:22:14 ....A 121344 Virusshare.00063/Trojan.Win32.TDSS.blgl-26586d9ad79b3317f54e9581f12208f459ead758 2013-06-03 11:21:58 ....A 121344 Virusshare.00063/Trojan.Win32.TDSS.blgl-3e2784ea2be134952ca19424f2149c7de36a357b 2013-06-03 08:05:50 ....A 121344 Virusshare.00063/Trojan.Win32.TDSS.blgl-42ff5eb02fb6a8ec90977d18f2c254cbfee229aa 2013-06-03 21:55:42 ....A 121344 Virusshare.00063/Trojan.Win32.TDSS.blgl-6d4be10752a1166c9ff1db4af403cacfe47d757c 2013-06-02 06:10:34 ....A 121344 Virusshare.00063/Trojan.Win32.TDSS.blgl-bd8d63a1d1f5310267ba58134a6e57b74bd005b7 2013-06-04 11:54:18 ....A 121344 Virusshare.00063/Trojan.Win32.TDSS.blgl-fb09d0c69f92cffbdc26e72f46e1569500bb328e 2013-06-02 15:21:16 ....A 121344 Virusshare.00063/Trojan.Win32.TDSS.blgu-46c0304167cee257b10efe2bdd321d11b0cfa94e 2013-06-03 10:07:12 ....A 113152 Virusshare.00063/Trojan.Win32.TDSS.blhm-92df4111b7d632e8a10373655131ed16db9aac6d 2013-06-03 23:49:30 ....A 113152 Virusshare.00063/Trojan.Win32.TDSS.blhm-a9cf979b27d293d23897e60b64063fc2f26c21a2 2013-06-03 21:09:42 ....A 113152 Virusshare.00063/Trojan.Win32.TDSS.blhm-b1f186278b652f3e3c338224e6f88eafbc9391f4 2013-06-02 02:18:08 ....A 122368 Virusshare.00063/Trojan.Win32.TDSS.blzz-692acc075382ecbfda16db3258f9e33984f2c6be 2013-06-02 07:30:54 ....A 122368 Virusshare.00063/Trojan.Win32.TDSS.blzz-8982ca591e30d6a3550b50675eed6ff6243e710a 2013-06-02 15:34:40 ....A 122368 Virusshare.00063/Trojan.Win32.TDSS.blzz-f4a1816ec2de8c081cd53420ea1c63f9665c7852 2013-06-03 01:34:14 ....A 132608 Virusshare.00063/Trojan.Win32.TDSS.bmcj-1cf4a110336900ec66f5280e7a37d2b6737cc9d5 2013-06-02 14:46:02 ....A 123904 Virusshare.00063/Trojan.Win32.TDSS.bmej-dbc89ed48cd1706c2d7ccc534739850bd710d78d 2013-06-03 00:25:00 ....A 121856 Virusshare.00063/Trojan.Win32.TDSS.bmlo-997310d2454c204921c3b7bf8a516201cb8d4f3c 2013-06-03 00:53:46 ....A 125440 Virusshare.00063/Trojan.Win32.TDSS.bmny-e010a515300079f4c0b5cc268e7cfc27395f2500 2013-06-03 05:47:46 ....A 348358 Virusshare.00063/Trojan.Win32.TDSS.brqg-3470024504c678cbcf722bdabde2a8f5e950d71e 2013-06-03 03:33:56 ....A 53009 Virusshare.00063/Trojan.Win32.TDSS.brqg-75e67b3af7ed12c975c8d9d17362b1614bea9705 2013-06-02 05:03:26 ....A 761344 Virusshare.00063/Trojan.Win32.TDSS.brqg-82e1ce723167a0ae00b3b838804e40f4241c3c68 2013-06-04 13:34:14 ....A 52896 Virusshare.00063/Trojan.Win32.TDSS.brqg-ec8f118707a5a724c2bf8489c70d82768fdbd255 2013-06-04 15:04:26 ....A 145408 Virusshare.00063/Trojan.Win32.TDSS.bsdx-d2844cdc6b553675aea970a7fb35bf7803cd95c5 2013-06-02 02:32:36 ....A 225344 Virusshare.00063/Trojan.Win32.TDSS.bsge-89e571e7ba747a719ed70227cf526f4e0a19ed70 2013-06-03 02:31:16 ....A 27136 Virusshare.00063/Trojan.Win32.TDSS.bstb-2f0c88865337c2db7208c9675861d78ffc8e42b3 2013-06-03 01:19:22 ....A 132608 Virusshare.00063/Trojan.Win32.TDSS.buty-07cf879f47668a799bdf39a693c02843d4c515c5 2013-06-02 17:38:20 ....A 179200 Virusshare.00063/Trojan.Win32.TDSS.bwai-6e063c1dedf3b37db476b790d2e98f0a999a3420 2013-06-02 02:33:52 ....A 179200 Virusshare.00063/Trojan.Win32.TDSS.bwai-e1ce7b13b05045ef9c2324dc37e98e79014e96d3 2013-06-02 02:27:46 ....A 122880 Virusshare.00063/Trojan.Win32.TDSS.bwao-8466c85ec1c46f175e26860462e8cd18f8da883e 2013-06-03 05:03:42 ....A 89600 Virusshare.00063/Trojan.Win32.TDSS.cfyg-66baadfb68d22cb82ea25e069d763ef6fe21d730 2013-06-03 12:36:00 ....A 90112 Virusshare.00063/Trojan.Win32.TDSS.cgcw-569c2bf94796bce212a153ab94339f0ff6cbec6c 2013-06-03 14:40:18 ....A 151040 Virusshare.00063/Trojan.Win32.TDSS.cghg-9f1b6a57b98ec974e94122e5adb55bde8622ed9f 2013-06-04 10:54:12 ....A 117248 Virusshare.00063/Trojan.Win32.TDSS.cghl-d7f73a03537d3ff034cce16363515a21ce8057f8 2013-06-03 13:40:28 ....A 118272 Virusshare.00063/Trojan.Win32.TDSS.cgjk-a932a571e41d382f8a16ebb0692497da777b1e72 2013-06-03 22:02:26 ....A 148480 Virusshare.00063/Trojan.Win32.TDSS.chec-23281f889b0a34c9e7f40b1ada73f040ec5e9ebd 2013-06-03 14:17:46 ....A 89600 Virusshare.00063/Trojan.Win32.TDSS.ciwi-59ae742db4360f5f95b3e57dd621d9004bae4967 2013-06-03 16:24:02 ....A 89600 Virusshare.00063/Trojan.Win32.TDSS.ciwi-95be84e136304fffefa4a864e53417a5a51dd40d 2013-06-03 13:48:08 ....A 89600 Virusshare.00063/Trojan.Win32.TDSS.ciwi-960c5e1e5207150ba29f12a8a51fb8364e7b9e8b 2013-06-03 10:00:44 ....A 151040 Virusshare.00063/Trojan.Win32.TDSS.ciwi-c6fa0b2681381513e53c5bdfa683889b3e017b74 2013-06-03 07:56:22 ....A 89600 Virusshare.00063/Trojan.Win32.TDSS.ciwi-cf80161312a505661f31ee8294bcc246ac9dd053 2013-06-03 21:10:24 ....A 148992 Virusshare.00063/Trojan.Win32.TDSS.clhx-39d4e55a58197b2b69d98e57299bae4e6e6c652c 2013-06-03 06:36:46 ....A 148480 Virusshare.00063/Trojan.Win32.TDSS.clhx-3d9b57506110e098bb24e4dd116c47b0e7180349 2013-06-03 06:58:46 ....A 152576 Virusshare.00063/Trojan.Win32.TDSS.clhx-c020490d400c013116199207fde9f1c09f8a68bc 2013-06-02 06:11:56 ....A 150528 Virusshare.00063/Trojan.Win32.TDSS.clhx-d8012853710c9241c10659347e94d19ba5f1c560 2013-06-02 22:24:24 ....A 54798 Virusshare.00063/Trojan.Win32.TDSS.iduy-4cb4902dae9db5e06c84581dcbc84664ae309524 2013-06-03 05:58:26 ....A 36433 Virusshare.00063/Trojan.Win32.TDSS.ravt-e07e4dd04dd62e4782a0e2af3415b105c42084b4 2013-06-03 23:42:06 ....A 235520 Virusshare.00063/Trojan.Win32.TDSS.rbhz-0cb18aa359af9200b944e867e1d27217ceb65b4c 2013-06-03 08:12:12 ....A 424426 Virusshare.00063/Trojan.Win32.TDSS.rcep-510ad90f80488b894a31e5569d93de36ce5b51f7 2013-06-02 23:07:08 ....A 661048 Virusshare.00063/Trojan.Win32.TDSS.rcfv-acc9dd75eb5f9b1547fffc255a82fb1d1960e4e9 2013-06-02 17:04:26 ....A 661048 Virusshare.00063/Trojan.Win32.TDSS.rcfv-dfaf441a3225cb386bb79e007d57ef3d9f3924c1 2013-06-03 06:47:18 ....A 488896 Virusshare.00063/Trojan.Win32.TDSS.rdur-dc076bfc797fe7ac2e37454f1fe651f3bfef4002 2013-06-02 04:25:18 ....A 488896 Virusshare.00063/Trojan.Win32.TDSS.rdur-ddfa41cf700f1576c4d353e24e40c99af0e1ce16 2013-06-03 16:03:04 ....A 649072 Virusshare.00063/Trojan.Win32.TDSS.rdvs-38685f625cedab39286b484b527432f2522ec89a 2013-06-03 11:51:56 ....A 649072 Virusshare.00063/Trojan.Win32.TDSS.rdvs-aea73a4751783a0ca566d7a51d7bb565a5aaca01 2013-06-03 03:05:20 ....A 14848 Virusshare.00063/Trojan.Win32.TDSS.reim-5d28e5e7606f34c4fd29bac563204f62e56e6489 2013-06-02 15:18:18 ....A 71168 Virusshare.00063/Trojan.Win32.TDSS.renc-b55f2f361d124c1be7630c59a380a13859602e96 2013-06-03 10:00:26 ....A 71168 Virusshare.00063/Trojan.Win32.TDSS.renc-d708588cd25ee9ad78bcd6c571f8c331a309df39 2013-06-03 10:14:32 ....A 75264 Virusshare.00063/Trojan.Win32.TDSS.renc-deb70fe862deebb45d0da0f7dfacad092f24fe4c 2013-06-02 12:44:22 ....A 161894 Virusshare.00063/Trojan.Win32.TDSS.wfe-e12baec0cb7afc853c30d177b7d85f10b7ac9ca3 2013-06-02 01:22:06 ....A 22016 Virusshare.00063/Trojan.Win32.TDSS.xxz-30989552fce50b24e881315ac6c79d438e4f2d4b 2013-06-02 06:51:28 ....A 114688 Virusshare.00063/Trojan.Win32.TalkStocks.a-eef2ce20c3ef3316e7e2c3927f684596c906d23b 2013-06-04 00:50:48 ....A 32568 Virusshare.00063/Trojan.Win32.Taobho.swr-f91e8a3c3d6bf008c609350c88c65f524d1ac627 2013-06-04 10:38:10 ....A 32568 Virusshare.00063/Trojan.Win32.Taobho.sww-09ad74fc4c0f13b269cb033dcdbf52655e36947f 2013-06-03 13:03:12 ....A 32568 Virusshare.00063/Trojan.Win32.Taobho.sww-09e6b914b7c32273d96f2ddd1d71cbcce7ec4efe 2013-06-04 07:45:44 ....A 32568 Virusshare.00063/Trojan.Win32.Taobho.sww-1001f23c2ae1b341db1ef742418678c8dce4cbee 2013-06-02 03:19:14 ....A 94208 Virusshare.00063/Trojan.Win32.Techel.f-799ae9e2f10ef8a3286784f0b282b8c75333ad2c 2013-06-03 14:31:04 ....A 57344 Virusshare.00063/Trojan.Win32.Techel.w-34010cd4315e414da427f288f91dec25f7610e00 2013-06-04 15:34:08 ....A 108032 Virusshare.00063/Trojan.Win32.Temr.rzc-d43cefc1cffec59d9a1f5525be904920e0bf178c 2013-06-04 16:20:14 ....A 208896 Virusshare.00063/Trojan.Win32.Temr.wsj-61214cfffa4af83af4c05df250e3926a958389aa 2013-06-04 05:37:54 ....A 13312 Virusshare.00063/Trojan.Win32.Tens.as-9c042ccb428f62246c0c10fd948cc7f2bb6d5f6a 2013-06-02 00:18:40 ....A 3072 Virusshare.00063/Trojan.Win32.Tiny.bm-94da45b003ecf835ac2deb9a8c6f058ed8511a81 2013-06-03 17:12:32 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-0010218d47d6f63552faa78e61da961a6f71dcf0 2013-06-04 05:10:26 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-04d237222586d4e8f96a220ca1b72448c13ab838 2013-06-03 11:23:44 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-066d33066ba48f610752b9a9caf8e0c8d99f4632 2013-06-03 10:39:56 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-08b8fdf36b900d02105194b0a48016d8f725c55b 2013-06-03 20:24:20 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-0c7a5275889fa7fc66eb55b0e6a464041be00946 2013-06-03 23:37:54 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-117a526106526e74ae3021ebd68417124cdc33be 2013-06-03 06:20:32 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-144592a7852573bd88784fb01df6d1bc92560241 2013-06-03 07:48:02 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-19421ab9d2bdc06afee22cc0a39cd5a903b9c236 2013-06-03 19:29:54 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-1ada3e15b7ad8dad31790cddbd3b71f38714426e 2013-06-03 09:23:16 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-20d4b4250dda9b1985af9dc601eaf90bd103db50 2013-06-03 07:44:50 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-22a9bebce6bf3491e4e26a5c4d83e0fb506d3f3d 2013-06-03 16:07:20 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-2513ab01e0191ae6039b7eb3e0b2724dae65f4f0 2013-06-03 21:45:22 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-25b44ba20ee5a94173b1a7a69bd02bab74c679ad 2013-06-03 18:23:48 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-261b81a0d54383eff6121cbc21b4426bd9ed4915 2013-06-03 08:57:56 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-2785a3707e9cebdd9722b625bfc1ca5e99e19b6a 2013-06-03 07:23:24 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-2fd72871d4739bc134e177cf7a3bacbf720b8475 2013-06-03 23:44:08 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-30d2b89493da7d0a0a54196c2cfda672f8d97ac6 2013-06-03 08:59:06 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-31572b75129fa3f913d68cd1fec95d56da271892 2013-06-03 08:10:40 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-3235ace7860d31edde132df37376c78ddaedc553 2013-06-04 02:17:24 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-365ee300d65a6abeb8181b662aaea027ffe1216a 2013-06-03 12:34:04 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-3ba54cfb59293280365b6bb3933c35f3edfcbe82 2013-06-03 12:32:30 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-3f143541173bff7f82afe22e2818e01bde8eb672 2013-06-03 19:52:54 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-3f541ba89f427feccc80841ff274a0c621921737 2013-06-03 09:00:22 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-512b2f5ad73b60173a35fce86eb424a4f5387f80 2013-06-03 13:29:02 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-520ad15442ca1b503a7a7ab46231ea4171883853 2013-06-03 17:34:50 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-5803be7a1b175e50630752f4144439ee3de53978 2013-06-03 14:48:24 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-5c937db08fa4ab6489e51fff9bc38b6ce3c21d63 2013-06-03 16:07:40 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-6003a1588734bb76c0572e616651bbaf52120e8f 2013-06-03 13:27:44 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-64d55dce9ae3d9b5b17f6f760f78107e4f199319 2013-06-03 18:49:00 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-6fe2b7fd94511d591886fe4bacc5d41abdc42dff 2013-06-03 19:04:00 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-7171564ea895b834344241513ac18722a4e529af 2013-06-03 13:58:08 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-75d2f66a279cfa6056a097a2f2c3cbecd84d8312 2013-06-03 10:12:30 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-79241f592d04c526765d115a1914edb66a8a1d69 2013-06-03 10:07:52 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-7c09ff9256a1220d3fe214849a8c0fc3d2577e5f 2013-06-03 12:15:06 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-7e6e9a3153f984f71363ff76b7f13e8f696d922e 2013-06-03 16:50:24 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-7f47ef70458fa6707e21262855a0deeeb32f7911 2013-06-03 20:23:10 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-823552a407b8f5ad495eacc6c2067613a55e0879 2013-06-04 00:36:26 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-892d7ac9a993b2b37aab2c6249e3b8bd32d39057 2013-06-04 09:09:50 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-8b1d7ff2a4f84a6ccec3e2ad772328d4da0b5309 2013-06-03 09:22:44 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-8bab63193b530b0d03434d666b171dc304de2155 2013-06-03 22:48:52 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-9244297c650dd2933290f1b81e3166ed7afd468a 2013-06-04 15:04:02 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-950981188986113cf3b5e881e0e1eeff01c4f4b2 2013-06-03 23:57:26 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-961b6543f45bf04de67652157f79aa6e67cd32b6 2013-06-03 15:08:14 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-a2ea2755cc530913d877b8e1fdaec041b07ee444 2013-06-03 09:47:46 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-a3d5ac83f22a806571f34ba40b684e0d8233a464 2013-06-04 12:23:12 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-b1d829723d030bef966f1a84c14728207e5d3e86 2013-06-03 15:51:56 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-b5b925a56b672cd98d685a6e1e82783302bc35fe 2013-06-03 21:03:34 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-b99548ede14ddb637eb1bf6e5ae4fd7616a2677b 2013-06-03 08:35:40 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-ba2244376a759531c3097917ca9f157b295d1b90 2013-06-03 06:45:58 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-bcfeb013a885f004cfb564b2c6d004f594b222ab 2013-06-03 19:31:02 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-c418feb7f10f9c2c4577ada48794a0e42f5904db 2013-06-03 16:29:40 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-c454b8fe15b80b4ef0c3067c6eff3e00f25451d5 2013-06-03 17:14:02 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-c5e65f4b00bb714fa42a50809ae92f703d7e7176 2013-06-03 07:44:40 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-cb6b0b415e1f390951d55e9b2a46afb9eb844ca6 2013-06-03 09:29:22 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-d20ea05eb55d21c6ac59ff79443f75fc834152d8 2013-06-03 16:10:06 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-d46495f6aec2be72ae6239f7bbccbd8d78022bdc 2013-06-03 15:53:00 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-d679c09d444e0ad1cfc14f44b3063afd7e3a4fdf 2013-06-03 20:49:00 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-dec7373c47e74a8683cc768b225f661e8bc8a4f7 2013-06-03 13:05:06 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-dedc5934e39b09aac0c55d05a1c7573c62678acb 2013-06-04 16:18:00 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-df35f840d5e794a09af730e6404109e9e450a310 2013-06-03 18:03:10 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-e18b4bf42b333c6f8207bc58bb07ff6fd6eb127b 2013-06-03 15:10:04 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-e47cf3ba5757c9e882643fdc826d6f7e4a60e0d4 2013-06-03 14:22:28 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-ed30a76dbdfa2921cd9b10d6704da802787804c4 2013-06-03 18:22:04 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-eeff2b6dfeb722c61ed3597b47fcf1b84de8bc5d 2013-06-03 20:21:24 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-f077388fbe85c1cc71293c8c4ba3f525baf6cf66 2013-06-03 17:14:42 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-f11a61616f65d43248d853c8cd21059e6149fe36 2013-06-03 07:04:36 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-f3270e8e8562c558b79a98249800c1a03feaf811 2013-06-03 20:51:24 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-f3492e1518e51b962c71127bf8222b743d06f498 2013-06-03 11:26:12 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-f8feae1e8d99c9c1339ec2011b51bf887a8d57d3 2013-06-03 23:37:28 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-fab3814d0a5c3c148f0916fb151890049a505b47 2013-06-03 10:58:34 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-fe064ae8298ddcc612d2e4a3a63949bfdb5443ae 2013-06-03 21:19:54 ....A 369664 Virusshare.00063/Trojan.Win32.Tiny.cm-ff1451bb3bf107468f7b2469d04ffa99a0856dc6 2013-06-02 23:18:22 ....A 27760 Virusshare.00063/Trojan.Win32.Tiny.co-c28ece843fedb3c0691ffeccf5e61b1d7b326f6e 2013-06-02 10:00:08 ....A 2048 Virusshare.00063/Trojan.Win32.Tiny.co-e4ee1ff6e097f3f9f4efb83c231bf0238faaebed 2013-06-02 11:57:10 ....A 2048 Virusshare.00063/Trojan.Win32.Tiny.f-632d8f04a181a751be972b477a436e4b7cafb21e 2013-06-02 12:12:10 ....A 22016 Virusshare.00063/Trojan.Win32.Tired.zn-90641fee1ae94c38ee6f9dff13db3ab802c08fee 2013-06-02 15:49:52 ....A 151552 Virusshare.00063/Trojan.Win32.Tirnod.cj-b70cff401c6cf8f2420cb2b06af55ce1594f009c 2013-06-03 18:09:50 ....A 948936 Virusshare.00063/Trojan.Win32.Tobe.bs-09e53944e7cfdd7ed13709dd7ec6012047250502 2013-06-02 07:26:28 ....A 16384 Virusshare.00063/Trojan.Win32.TopAntiSpyware.k-48ba93a246333e207bcae55fe895e8fb2f673765 2013-06-04 09:19:46 ....A 638976 Virusshare.00063/Trojan.Win32.Tracur.b-141f623cf63248583cf8491b7a2475e570424490 2013-06-03 15:55:26 ....A 73728 Virusshare.00063/Trojan.Win32.Tremp.apj-2798d5571c9f552222b938189f230eaec410cfa6 2013-06-02 00:46:56 ....A 32768 Virusshare.00063/Trojan.Win32.Upd.cs-aa3c5553743bbdb81a1847eec4f3902d194ba8a7 2013-06-03 06:02:16 ....A 49152 Virusshare.00063/Trojan.Win32.Upd.if-45d9d1717231aa93c53d78c938395e5c6c7f0868 2013-06-03 11:54:16 ....A 170496 Virusshare.00063/Trojan.Win32.Urbin.c-ce01cfe105b73c7ed4a44888416e958916fab155 2013-06-03 01:47:06 ....A 229360 Virusshare.00063/Trojan.Win32.VB.aad-ec54c4af9c3c4ba3ef93393feebae72dcd34c05d 2013-06-02 23:09:22 ....A 114688 Virusshare.00063/Trojan.Win32.VB.aanj-295214205c671d266d54f4d496953956305e93ba 2013-06-03 13:16:40 ....A 290816 Virusshare.00063/Trojan.Win32.VB.abjy-d51da8111b1efa13b489f335ace6adee8e08331c 2013-06-02 23:19:20 ....A 57344 Virusshare.00063/Trojan.Win32.VB.abyl-f066e611cf844e1312a71e10918327d95f066216 2013-06-02 05:48:38 ....A 210944 Virusshare.00063/Trojan.Win32.VB.acma-5d838813d57b0b15b8ffbf4401a63cae76b5e449 2013-06-03 04:36:32 ....A 36864 Virusshare.00063/Trojan.Win32.VB.acvf-4e1def769ab4ec51e69f8120d6fb592b95d49a78 2013-06-02 22:08:38 ....A 117760 Virusshare.00063/Trojan.Win32.VB.acvn-59e57eaf59fcf953a3e09bb57562da600599e6a0 2013-06-03 21:35:58 ....A 31232 Virusshare.00063/Trojan.Win32.VB.acvn-6b4a1f7496a0993bd2b6db3aa8197f1a829ee0e7 2013-06-02 21:12:38 ....A 69632 Virusshare.00063/Trojan.Win32.VB.adds-3be25acb5a6548c0747c36341b4d41759dbc40b1 2013-06-03 12:43:16 ....A 1920538 Virusshare.00063/Trojan.Win32.VB.adeg-deaa142d0bf194d88ebacd6b7e11387229f8c74d 2013-06-02 22:04:16 ....A 714646 Virusshare.00063/Trojan.Win32.VB.adeg-fdf8c5f61aa29dceb88153a3fe6250d05a8654c7 2013-06-03 15:40:28 ....A 98304 Virusshare.00063/Trojan.Win32.VB.adkj-c2ff1f3c1d17782a90743089832696f5488257a9 2013-06-03 08:15:44 ....A 81920 Virusshare.00063/Trojan.Win32.VB.adlo-f3f033d585aa0f5a08d7016b7f7ab9102938474f 2013-06-02 14:20:04 ....A 74752 Virusshare.00063/Trojan.Win32.VB.adoa-15dd285bd21dd9196b873dabe37478be8a9a3961 2013-06-02 15:42:54 ....A 120832 Virusshare.00063/Trojan.Win32.VB.adyb-4650cd344fdc5551f404629b3928cdebe1fbebcb 2013-06-03 02:06:22 ....A 26022 Virusshare.00063/Trojan.Win32.VB.adzw-0950451046555a01532d1f1c7d974261f0eb1097 2013-06-03 00:06:36 ....A 25109 Virusshare.00063/Trojan.Win32.VB.adzw-65b612b08f6935afdb162cba1843152fd25cb15e 2013-06-03 19:16:58 ....A 25927 Virusshare.00063/Trojan.Win32.VB.adzw-6c230baa17ed68b3b0a1841baf83fecd3a6ce46e 2013-06-02 13:24:38 ....A 25483 Virusshare.00063/Trojan.Win32.VB.adzw-7cb7351c265134c0dbe2abf2eb84bf1d58747156 2013-06-02 17:26:52 ....A 25555 Virusshare.00063/Trojan.Win32.VB.adzw-813015802dbc50afc19030a8380d3274fc1fb3eb 2013-06-02 22:52:30 ....A 25380 Virusshare.00063/Trojan.Win32.VB.adzw-c70b94678ad40cffc2f979ec085932b7538c51ba 2013-06-02 14:15:26 ....A 25399 Virusshare.00063/Trojan.Win32.VB.adzw-dda4e60843d0773abf0c0d31c72091b5689b1499 2013-06-03 03:19:26 ....A 25021 Virusshare.00063/Trojan.Win32.VB.adzw-fc2da0b3a2fd342768af9667330cd328cb5c4732 2013-06-03 13:49:42 ....A 118784 Virusshare.00063/Trojan.Win32.VB.aeev-cb75e4f1b636a5a796ba4edd6cc78400ccbbc845 2013-06-02 14:25:44 ....A 94929 Virusshare.00063/Trojan.Win32.VB.aegg-254c3236452602cd7e6f4c5582bfb668604cf508 2013-06-02 18:20:50 ....A 23202 Virusshare.00063/Trojan.Win32.VB.aehn-5b921c46909fb0c3bc27fb1a1350563d2c494ca2 2013-06-04 08:25:14 ....A 17058 Virusshare.00063/Trojan.Win32.VB.aehn-7b5c2d901183e0f2f1eb6013326d5a6724191865 2013-06-03 17:56:24 ....A 61602 Virusshare.00063/Trojan.Win32.VB.aehn-a2767ba6153abf1eab676a0dc45b454bd5ce0a69 2013-06-02 07:47:34 ....A 17058 Virusshare.00063/Trojan.Win32.VB.aehn-c814351de11a08d71f93e79dcae37767ccb7e8cf 2013-06-03 05:48:34 ....A 17058 Virusshare.00063/Trojan.Win32.VB.aehn-d0ebafc1c18efc3f87f361ebbaf584cfb652671b 2013-06-03 05:32:18 ....A 61602 Virusshare.00063/Trojan.Win32.VB.aehn-d14f81ef0fc9c0f2c0cd67569ee7c77f4fdce215 2013-06-02 15:39:10 ....A 17058 Virusshare.00063/Trojan.Win32.VB.aehn-f0466477bea8228cced7c3723fd50b7839815cc8 2013-06-02 05:15:02 ....A 77824 Virusshare.00063/Trojan.Win32.VB.aek-a19fdc9ac789dce2e16a6789c71815ad9b368a2a 2013-06-03 04:46:54 ....A 69632 Virusshare.00063/Trojan.Win32.VB.aerg-37895d6e8d699704b345601b1f6d6a677ed7ce3d 2013-06-03 04:58:32 ....A 412208 Virusshare.00063/Trojan.Win32.VB.aeuf-989f29a6d24e08e051cf755a44b31f7f65c61b70 2013-06-04 00:56:20 ....A 36864 Virusshare.00063/Trojan.Win32.VB.aeux-77f730e22ef280d6c4c767943bae91763019ad26 2013-06-02 03:18:22 ....A 126976 Virusshare.00063/Trojan.Win32.VB.aeyx-107c9290fe6414ff4b22b8211ad9a84e55f0604d 2013-06-03 11:38:00 ....A 110592 Virusshare.00063/Trojan.Win32.VB.aezh-f592c71a0309af73b294ca79b3d49068a1adb3eb 2013-06-02 06:32:52 ....A 16384 Virusshare.00063/Trojan.Win32.VB.afae-9e38702b0c15e3147376b74a6090fea7f070ed50 2013-06-03 00:33:24 ....A 98304 Virusshare.00063/Trojan.Win32.VB.afan-fcffe73bb015db3d6e8cc5ba2a3bb20760e8c17a 2013-06-02 06:09:44 ....A 31898 Virusshare.00063/Trojan.Win32.VB.afbh-81d389c0c41d212a208eeef0cacff9903c65d903 2013-06-02 19:21:06 ....A 135168 Virusshare.00063/Trojan.Win32.VB.afdf-95ee273f8706accb4e09ebc72b773e4dd8576825 2013-06-03 09:53:46 ....A 24576 Virusshare.00063/Trojan.Win32.VB.afrj-8d415e1d2a5c1076c62ecd12e502a87676f1eb1f 2013-06-02 20:58:34 ....A 32768 Virusshare.00063/Trojan.Win32.VB.afxf-db0c913310ec2b0b834539bd3f4193ff3f8bd8f6 2013-06-03 03:09:10 ....A 45056 Virusshare.00063/Trojan.Win32.VB.agpz-e66050ca5e1f1266e559403289dd8208cfb373d5 2013-06-02 23:16:02 ....A 718760 Virusshare.00063/Trojan.Win32.VB.agqt-1eed3b90247e236c0980fdaa035c80b0526d1e2b 2013-06-02 14:01:06 ....A 179200 Virusshare.00063/Trojan.Win32.VB.agva-073b4a0a91ff5e18c13573e0169541c631522940 2013-06-02 00:58:34 ....A 45056 Virusshare.00063/Trojan.Win32.VB.agyw-90805d86aeb7e005c45110774e468fd7ddb1d31c 2013-06-03 01:15:44 ....A 9741 Virusshare.00063/Trojan.Win32.VB.agzt-2e89899a984dbeb54919d9c85d99a92c6d1c3bea 2013-06-03 12:35:18 ....A 34829 Virusshare.00063/Trojan.Win32.VB.agzt-cfa6be9b4e94007c220871b2632644a3b5a239cc 2013-06-02 15:28:58 ....A 79360 Virusshare.00063/Trojan.Win32.VB.ahac-1de34661960ed89d8a239e6785330bb2ce83e356 2013-06-03 08:03:24 ....A 79360 Virusshare.00063/Trojan.Win32.VB.ahac-7972670e2e221d3d70b056a753ff531b387e794a 2013-06-03 08:50:36 ....A 212480 Virusshare.00063/Trojan.Win32.VB.ahac-ed1122ca2616cbbc1ca04e4ffdd5d23921b6d3d8 2013-06-03 16:14:56 ....A 36864 Virusshare.00063/Trojan.Win32.VB.ahcy-44498925d40d2ba6c9467d53c5cf2c7d5de4c04c 2013-06-03 21:57:08 ....A 208896 Virusshare.00063/Trojan.Win32.VB.ahes-b8af2b9f3595ad83bc99e950acc3af7b383650c5 2013-06-02 12:58:24 ....A 57344 Virusshare.00063/Trojan.Win32.VB.ahhu-bea789e5cd60bdd7dc19af9e091fb15b44cd2ade 2013-06-02 16:34:44 ....A 278528 Virusshare.00063/Trojan.Win32.VB.ahiw-f052d9a9e85552fceee710534136a84ca0188c5a 2013-06-03 14:55:40 ....A 266240 Virusshare.00063/Trojan.Win32.VB.ahjr-cf14ee1a5aaa15b7c5a5552c165d8a29a565e5b2 2013-06-02 04:17:18 ....A 880373 Virusshare.00063/Trojan.Win32.VB.ahjz-b3a94c5a7b3019b58329c7fe4338d34cc444f6b6 2013-06-02 23:04:30 ....A 61440 Virusshare.00063/Trojan.Win32.VB.ahl-57a6e71e55a10c1ce3bee52d08ed99b9da591907 2013-06-02 01:51:40 ....A 19829 Virusshare.00063/Trojan.Win32.VB.aho-6c0db3392db4a2b75991e9828e57df53bdd05fa3 2013-06-03 00:05:06 ....A 385638 Virusshare.00063/Trojan.Win32.VB.ahod-f2815c94b0097a206c554d24ceb45587892160f9 2013-06-02 16:10:12 ....A 81920 Virusshare.00063/Trojan.Win32.VB.ahsk-bbc638f7b84f5dc5e4d872272145fc0b04641cf5 2013-06-02 09:21:32 ....A 86729 Virusshare.00063/Trojan.Win32.VB.aia-2342cd091878e9383cca42173b36d16ab8475cc6 2013-06-03 05:59:38 ....A 45173 Virusshare.00063/Trojan.Win32.VB.aia-492b4040af6eeeec237d50c5e03cb875052e8441 2013-06-03 15:12:08 ....A 49569 Virusshare.00063/Trojan.Win32.VB.aia-531d0099fcdf90ec7cb745024dbbac17d1903d41 2013-06-02 16:59:32 ....A 86684 Virusshare.00063/Trojan.Win32.VB.aia-81dd58a2f749a7dd6b5e47610fc507334a464292 2013-06-03 22:22:50 ....A 86792 Virusshare.00063/Trojan.Win32.VB.aia-d27eae3599fb15604d57445e0d5f596447868ff9 2013-06-03 10:36:30 ....A 364544 Virusshare.00063/Trojan.Win32.VB.aiaj-c52d43fc2740d63e6dee2d33641d0d61693bef4a 2013-06-02 10:55:14 ....A 98816 Virusshare.00063/Trojan.Win32.VB.aidn-4b430d9a40c075bf89b80720f378bf16b8089081 2013-06-02 01:09:02 ....A 65536 Virusshare.00063/Trojan.Win32.VB.aie-c9d968bc44d5640d9e5c9b2d6bfb9c4824ac15f1 2013-06-02 14:44:24 ....A 10765 Virusshare.00063/Trojan.Win32.VB.aiem-86e48f6dfd17badb73c85475022eb581c791423a 2013-06-02 02:51:22 ....A 55808 Virusshare.00063/Trojan.Win32.VB.aihp-14399c85d02b54c8054ceabe5e9e0a1255395928 2013-06-02 02:48:30 ....A 39949 Virusshare.00063/Trojan.Win32.VB.aijb-e1a5a3dd0bbd42f848cf67adba8301f9dc7a6bc5 2013-06-02 06:36:02 ....A 45056 Virusshare.00063/Trojan.Win32.VB.aill-5235f70394781d5aceea88f4d540a6aa332f1896 2013-06-03 15:02:54 ....A 94700 Virusshare.00063/Trojan.Win32.VB.aiqg-5a79293594b55deddc90a6735d4116d4efd37cbc 2013-06-03 14:27:18 ....A 49152 Virusshare.00063/Trojan.Win32.VB.ajky-2dceb05448cddcefc0a2361d800bce44fa2f7d99 2013-06-03 14:32:36 ....A 49160 Virusshare.00063/Trojan.Win32.VB.ajmb-1c3ae394177451b978ab8b35fc7ff96e9aa7fbea 2013-06-03 17:22:14 ....A 49160 Virusshare.00063/Trojan.Win32.VB.ajmb-55c38a2864cd2a0dddfc2f2afecf47813590e621 2013-06-03 03:46:18 ....A 49160 Virusshare.00063/Trojan.Win32.VB.ajmb-6d63d41083ef30cd73ee31f1c3ea2870787de0d3 2013-06-03 16:22:50 ....A 407574 Virusshare.00063/Trojan.Win32.VB.ajmc-205e4b994fb4c4132b69ef7da51bcbfdf3d09332 2013-06-03 12:31:06 ....A 3526676 Virusshare.00063/Trojan.Win32.VB.ajme-15a2d4991c28077ed166a1f75b086bda2459a23c 2013-06-03 18:41:34 ....A 860180 Virusshare.00063/Trojan.Win32.VB.ajme-44f66037226a6f94b56c4af678b9382d2dcafd85 2013-06-03 23:33:44 ....A 1548319 Virusshare.00063/Trojan.Win32.VB.ajme-65417da94ea36d2a7c5a11669e42c8bed8b152b1 2013-06-03 17:24:22 ....A 344254 Virusshare.00063/Trojan.Win32.VB.ajme-96cdc9fd1d70460231f1f1088832bf31f83becc0 2013-06-03 03:46:36 ....A 2408478 Virusshare.00063/Trojan.Win32.VB.ajme-bd48c553f952824e99ef5472e493c0f9cac0c47a 2013-06-03 07:02:12 ....A 3956756 Virusshare.00063/Trojan.Win32.VB.ajme-ee5bdbfc58a4bc1f578bf28eded6d362b1579ad4 2013-06-02 13:02:20 ....A 21383 Virusshare.00063/Trojan.Win32.VB.ajmf-1a3fde1b24190eeeb3c12e89028ebe0a8a444069 2013-06-03 02:19:56 ....A 11246 Virusshare.00063/Trojan.Win32.VB.ajmf-1d073ed0417d5692a148b8df0472ed8f51f223ba 2013-06-03 15:13:46 ....A 9551 Virusshare.00063/Trojan.Win32.VB.ajmf-2382b6aae899f546a1990bb3e20cc6bec20f5332 2013-06-04 05:03:24 ....A 17286 Virusshare.00063/Trojan.Win32.VB.ajmf-9e3cca61c08ce9443eba4a2d034660bf748d8e25 2013-06-03 19:44:30 ....A 53248 Virusshare.00063/Trojan.Win32.VB.ajne-60e65f0d148623af6d0d1161594df3af0160befd 2013-06-03 22:57:44 ....A 1506478 Virusshare.00063/Trojan.Win32.VB.ajom-7555e46e58399d8325c679a4bf2cc0cbeaea6c57 2013-06-03 19:26:56 ....A 1408032 Virusshare.00063/Trojan.Win32.VB.ajom-9ff4841ea16e865da999d08df4a1a98beeb5a232 2013-06-03 10:56:44 ....A 1126431 Virusshare.00063/Trojan.Win32.VB.ajom-ba3437e635ef82e778bb46776800431c4ccea65d 2013-06-03 05:45:40 ....A 49152 Virusshare.00063/Trojan.Win32.VB.ajrq-b59c9896eff4b21a19649eb5e2e114635c4b74af 2013-06-02 23:55:04 ....A 765952 Virusshare.00063/Trojan.Win32.VB.ajsn-542a91c9bcc1b8159f12ebf3ef17f1ae8c8cbbc9 2013-06-02 18:09:54 ....A 300544 Virusshare.00063/Trojan.Win32.VB.ajwg-71f870f142c6c809f418beeeba32df84adebc677 2013-06-02 14:53:48 ....A 118785 Virusshare.00063/Trojan.Win32.VB.aknl-e685a41cf6465f20c98b480fbbbe0296e45f96c0 2013-06-03 20:47:54 ....A 213504 Virusshare.00063/Trojan.Win32.VB.akxt-56c9cf918197c273c073c444cfbbaff009d66381 2013-06-03 21:43:56 ....A 901153 Virusshare.00063/Trojan.Win32.VB.alaw-8896371262d8dc7430b355c668f13a8663744769 2013-06-03 19:23:02 ....A 1154748 Virusshare.00063/Trojan.Win32.VB.alaw-e31c7ebdd768f983981b813c3de9e385f2320c9a 2013-06-03 10:47:30 ....A 245248 Virusshare.00063/Trojan.Win32.VB.albo-0eb9e99f358e6fb3a12360c7998594ccbcc9f8a4 2013-06-02 10:37:50 ....A 116683 Virusshare.00063/Trojan.Win32.VB.alee-25e4fb0aedd6695a4bf873206b12e4b79a2babce 2013-06-03 11:09:08 ....A 28700 Virusshare.00063/Trojan.Win32.VB.alee-dfc6d46d81794ea1bacb26e95c781431e68d24b4 2013-06-03 15:05:44 ....A 274432 Virusshare.00063/Trojan.Win32.VB.alkl-0173f1c9a0cd5891ef7b8a9d48de1f938e3f0214 2013-06-03 01:55:58 ....A 670760 Virusshare.00063/Trojan.Win32.VB.alwq-08a0b33098959c7fc7523336b89d74fc2019cbd2 2013-06-02 17:04:52 ....A 23208 Virusshare.00063/Trojan.Win32.VB.aly-05d9b68d10da31c68e287fe1995195b52bbb192b 2013-06-03 16:54:00 ....A 17920 Virusshare.00063/Trojan.Win32.VB.alyo-854bbef518b246032b8d422e2eb62e2193894626 2013-06-02 00:43:30 ....A 27648 Virusshare.00063/Trojan.Win32.VB.amg-ac8c5926f8b5382b23cc2f711a3161cce8667661 2013-06-02 17:54:28 ....A 300032 Virusshare.00063/Trojan.Win32.VB.amqy-0ac7ba75c400e7cadf9e7ff42c5ae709ade761de 2013-06-03 14:29:06 ....A 59392 Virusshare.00063/Trojan.Win32.VB.amwr-cc930bdec83e7c4b504cabdd40c0e7578265f7cc 2013-06-02 17:30:38 ....A 81920 Virusshare.00063/Trojan.Win32.VB.amxz-18e48637c62d20c866e7efefbf0cedea8d290c01 2013-06-02 19:24:48 ....A 45056 Virusshare.00063/Trojan.Win32.VB.amzq-b1ad8ece94374ab37e162ddada58fbc8ceff1174 2013-06-03 21:25:02 ....A 40960 Virusshare.00063/Trojan.Win32.VB.anar-645652ac14ddeb6770a12c1888074604757ee3c9 2013-06-02 22:42:36 ....A 1146368 Virusshare.00063/Trojan.Win32.VB.anbt-d8d52471d5bc400ba26d368b7dfe47072180843b 2013-06-03 21:55:36 ....A 385024 Virusshare.00063/Trojan.Win32.VB.anhb-53df2be10cde06ae4c26aea7093142f52f153bb3 2013-06-03 21:38:40 ....A 203264 Virusshare.00063/Trojan.Win32.VB.antd-04316a328508ce6de183ba3591618554efdd4db4 2013-06-02 05:56:32 ....A 209408 Virusshare.00063/Trojan.Win32.VB.antd-88363153a5e2a9d939114057c84c00e1b8a01a44 2013-06-03 03:09:00 ....A 119803 Virusshare.00063/Trojan.Win32.VB.anww-9868627f65e62e58f981a8addee08da1c5f124d2 2013-06-03 11:52:42 ....A 22666 Virusshare.00063/Trojan.Win32.VB.aoac-ef07f898c4071f48ed7630581166cfe70441ce06 2013-06-02 18:02:06 ....A 27361 Virusshare.00063/Trojan.Win32.VB.aodv-890de823841ab73ccd0e8341180f405361ab052d 2013-06-02 10:57:56 ....A 168448 Virusshare.00063/Trojan.Win32.VB.aoe-f268195edf5003ddde74df18fd330cf0b3f815da 2013-06-02 07:07:20 ....A 104760 Virusshare.00063/Trojan.Win32.VB.aol-098c124efb7c72e41235adfae9d6ac8dc51fbd6d 2013-06-04 02:10:50 ....A 188416 Virusshare.00063/Trojan.Win32.VB.aol-0c1e710ec94585ba782d446bc2fd329c49564530 2013-06-02 18:11:20 ....A 106496 Virusshare.00063/Trojan.Win32.VB.aol-1a187e1586bc0bcc981bc86aa6f2d3b8444a2ae0 2013-06-04 16:08:10 ....A 180224 Virusshare.00063/Trojan.Win32.VB.aol-9d0a660d6c0348f9b3a5ee0ecbbb84576f3f6d13 2013-06-04 09:48:42 ....A 167936 Virusshare.00063/Trojan.Win32.VB.aol-c9defdcedc5c59f73bd17956dc36e02e6194cf3a 2013-06-03 08:58:38 ....A 372758 Virusshare.00063/Trojan.Win32.VB.aonh-d692de816008c61847ca39a6eb7e170f359d974b 2013-06-02 18:48:20 ....A 531478 Virusshare.00063/Trojan.Win32.VB.aonh-e8c58d804a7606d72bfa5b0cc5065ca4989ad6c0 2013-06-04 00:22:04 ....A 63488 Virusshare.00063/Trojan.Win32.VB.apca-7b6eb9534fe5cea36f10bd54bbcf82b02c1c8c0b 2013-06-02 13:26:34 ....A 49152 Virusshare.00063/Trojan.Win32.VB.apie-ad22dd63744fb194b88e1e0a5f40f2f20f09d30d 2013-06-03 15:18:20 ....A 663061 Virusshare.00063/Trojan.Win32.VB.apmc-61f863700148b8490e8037f79fb3ac7696e7a645 2013-06-03 13:16:30 ....A 32768 Virusshare.00063/Trojan.Win32.VB.apmj-fe51cd4c3313e4ae704f5366806270dc8170780b 2013-06-03 01:38:24 ....A 81920 Virusshare.00063/Trojan.Win32.VB.apqc-0ba80c98ebd2aed007d94e5a96b917b21326d851 2013-06-03 19:29:06 ....A 32768 Virusshare.00063/Trojan.Win32.VB.aprp-908a02eaf3e1fc2790301a5bc923f7048ffadd46 2013-06-03 22:41:16 ....A 16562 Virusshare.00063/Trojan.Win32.VB.apvl-119ced698fddf33c53c42c9a67c6740ea2b0aaee 2013-06-03 07:51:42 ....A 36864 Virusshare.00063/Trojan.Win32.VB.apxf-f713cac387e969ed9070012a7e3341429986fef0 2013-06-02 17:29:34 ....A 24576 Virusshare.00063/Trojan.Win32.VB.apxx-cda6ff76437c2a0ffeac8924cf07d3851071702d 2013-06-03 16:42:10 ....A 24576 Virusshare.00063/Trojan.Win32.VB.apxx-e3b0b82feb299e32fd58d6effcb844df4c898d64 2013-06-02 17:55:46 ....A 61451 Virusshare.00063/Trojan.Win32.VB.aqbr-06cff1c5de90fe5758827b27253ade8afaeea897 2013-06-02 11:07:56 ....A 69129 Virusshare.00063/Trojan.Win32.VB.aqbr-2a5c2ca423bc98efcf46efc12343efd163392413 2013-06-03 03:58:52 ....A 404465 Virusshare.00063/Trojan.Win32.VB.aqbr-467804356c959c516c7ecc9d2e17b6b9748b2118 2013-06-03 20:08:34 ....A 270848 Virusshare.00063/Trojan.Win32.VB.aqbr-571cdfdf66dd768c44f54c9e51ece946affd0880 2013-06-02 01:18:26 ....A 738816 Virusshare.00063/Trojan.Win32.VB.aqbr-6fd1839329663874bfcc59ddc7c27e3fda75af9c 2013-06-02 17:16:04 ....A 44523 Virusshare.00063/Trojan.Win32.VB.aqbr-a5d2624838b114da3a38858e0fe8739171975eca 2013-06-02 22:27:40 ....A 234608 Virusshare.00063/Trojan.Win32.VB.aqbr-d41ac40ac900962fa318210885f7e8d722f9b12e 2013-06-02 22:22:50 ....A 111592 Virusshare.00063/Trojan.Win32.VB.aqca-143a0ec286ddacee91a0ba505d6031a6e721a48c 2013-06-03 13:01:40 ....A 430579 Virusshare.00063/Trojan.Win32.VB.aqca-289d01d329257e0b222f242c97330263dc687111 2013-06-02 09:53:04 ....A 140688 Virusshare.00063/Trojan.Win32.VB.aqca-4213a39b39982594d8b7612b5f9e065ed082eb21 2013-06-03 15:02:34 ....A 111592 Virusshare.00063/Trojan.Win32.VB.aqca-4550655891937db51f4c279e22df8f29c11a276d 2013-06-03 10:50:00 ....A 91724 Virusshare.00063/Trojan.Win32.VB.aqca-64f1e928055442e777a1820a3f12a06ff130974d 2013-06-02 20:13:38 ....A 394227 Virusshare.00063/Trojan.Win32.VB.aqca-aa2c2bef87024925e03f7ca3217349cb17203d06 2013-06-03 18:47:00 ....A 86016 Virusshare.00063/Trojan.Win32.VB.aqdt-251355ef49b9ecd94feef6b6d1c617d4ec761b63 2013-06-04 13:35:44 ....A 92160 Virusshare.00063/Trojan.Win32.VB.aqep-1a1779e662643138694e2751d8573f1e8b0dc43d 2013-06-03 21:56:52 ....A 184323 Virusshare.00063/Trojan.Win32.VB.aqov-bfd90f5f99ec2498f3b2de61a44a80fe4baf6b96 2013-06-03 18:23:14 ....A 36875 Virusshare.00063/Trojan.Win32.VB.aqpp-39fc8e733b9b5046a25a96c2bd1d3c2e446605d7 2013-06-03 15:18:36 ....A 36875 Virusshare.00063/Trojan.Win32.VB.aqpp-61cdcfee8cee1c2ddf6f113fe5ba24a9337ff8cf 2013-06-02 09:22:36 ....A 77824 Virusshare.00063/Trojan.Win32.VB.aqrd-79d68fcb36535b8ceb5bcce34090b4db727954d0 2013-06-02 06:51:08 ....A 20480 Virusshare.00063/Trojan.Win32.VB.aqt-33caccce99bba18a9667436a0a74471290dfd701 2013-06-03 21:46:50 ....A 79872 Virusshare.00063/Trojan.Win32.VB.aqzs-a3a017a1178e824dc9bd2eee3aab70b348d2dc4f 2013-06-04 01:44:52 ....A 937984 Virusshare.00063/Trojan.Win32.VB.argu-6fa3678f028baf41ef2810a9fceac7fbd320024f 2013-06-03 19:56:36 ....A 49152 Virusshare.00063/Trojan.Win32.VB.arli-d41ce501755997c9af9a01b5331b9583a269a15a 2013-06-04 00:42:34 ....A 356352 Virusshare.00063/Trojan.Win32.VB.arsc-e20b9b01e5b6843b5339c04a31f67c3f5cd41a7b 2013-06-04 05:13:56 ....A 218112 Virusshare.00063/Trojan.Win32.VB.arwo-3b91b6867de42de67195db50fe1b6635e7321500 2013-06-03 20:17:00 ....A 74752 Virusshare.00063/Trojan.Win32.VB.arzn-3e15b0c81d6f305311a4d8be50621aa25ef0956d 2013-06-03 11:19:14 ....A 75264 Virusshare.00063/Trojan.Win32.VB.asee-151d7837fdefd9d2e7f3004d0a85dad41a4e7592 2013-06-04 06:57:40 ....A 159744 Virusshare.00063/Trojan.Win32.VB.asju-22c8ffb6073810937b5a3b4863ea11141fd534d5 2013-06-02 07:09:30 ....A 40960 Virusshare.00063/Trojan.Win32.VB.aso-f4b2c2a663cbb6e0951f6b4ca9adeb0269f1ce3d 2013-06-03 04:54:38 ....A 102400 Virusshare.00063/Trojan.Win32.VB.asqz-8dbf5bd73becd979378c5c552f334b693710a6f2 2013-06-02 20:26:00 ....A 44076 Virusshare.00063/Trojan.Win32.VB.asvv-06ac6d5a574620e02b088bf2d38ba37cfab8cff0 2013-06-03 05:47:04 ....A 44068 Virusshare.00063/Trojan.Win32.VB.asvv-13735888556b18e3dfb2fefe916041bd8952b432 2013-06-02 13:53:00 ....A 996827 Virusshare.00063/Trojan.Win32.VB.ato-d4e300d6227a0ede029f1a3d7b10efded1332f33 2013-06-02 18:51:12 ....A 208896 Virusshare.00063/Trojan.Win32.VB.atum-4b2fc26b77cba08759c3de2ab68e8450ba0f2fd9 2013-06-02 09:39:44 ....A 135168 Virusshare.00063/Trojan.Win32.VB.atxw-8325a55704f397056c35be7a969c082c8066c8dc 2013-06-02 06:59:54 ....A 135168 Virusshare.00063/Trojan.Win32.VB.atxw-ed3b0509001f5545a730737779cb67681db3cac5 2013-06-02 09:37:28 ....A 233472 Virusshare.00063/Trojan.Win32.VB.aul-6047cb3c44d304315f480648043fe3c63e9907e4 2013-06-03 04:45:50 ....A 233472 Virusshare.00063/Trojan.Win32.VB.aul-7cab516e738614b50f1bd0d9c3386129086eb89a 2013-06-03 04:11:32 ....A 22906 Virusshare.00063/Trojan.Win32.VB.aum-11f3b64eecf945722199ce2a11f200a47f7aac62 2013-06-03 01:32:32 ....A 106430 Virusshare.00063/Trojan.Win32.VB.auso-5f9a7eb4594a5f4d2fa03a43fc4e614a914e609d 2013-06-02 20:12:20 ....A 16832 Virusshare.00063/Trojan.Win32.VB.auso-62815a46b9e21fca60b048c23fcd6fcc5d8f1e0f 2013-06-02 08:11:28 ....A 147456 Virusshare.00063/Trojan.Win32.VB.avcb-45f61419b34acf1285446c0c706a2c53186d1f9d 2013-06-02 08:31:40 ....A 100857 Virusshare.00063/Trojan.Win32.VB.avcg-587d3a76c2edd6a5f4126401fe0975a7882238a2 2013-06-03 13:04:22 ....A 66560 Virusshare.00063/Trojan.Win32.VB.avi-2bda03d1e968efe59c2e7080c4609a16957f6b8a 2013-06-02 16:05:28 ....A 222737 Virusshare.00063/Trojan.Win32.VB.avk-85a75f34281da24f34ccbcd014d9936b23f53809 2013-06-04 07:48:50 ....A 24602 Virusshare.00063/Trojan.Win32.VB.avsa-754ed4819d2506fabe12c20355014936cc73ec92 2013-06-02 16:13:20 ....A 106496 Virusshare.00063/Trojan.Win32.VB.awwn-8cd84a350c167490a20556712b8216b956423a38 2013-06-04 01:29:52 ....A 106496 Virusshare.00063/Trojan.Win32.VB.awwn-f316f3e8bccbe50632b94bf0ac689d49decb1b33 2013-06-04 12:05:48 ....A 319488 Virusshare.00063/Trojan.Win32.VB.banz-a1b4da3b53c9cf5198f711a7380839190058982a 2013-06-03 14:06:38 ....A 61440 Virusshare.00063/Trojan.Win32.VB.bbhv-274a87bbcfaffe1ce800093a8c3a013c2dbd8abf 2013-06-04 03:53:34 ....A 61440 Virusshare.00063/Trojan.Win32.VB.bbhv-be98b02a084c245cc4dfd7bfcbe9fd773829d8ca 2013-06-04 16:08:16 ....A 61440 Virusshare.00063/Trojan.Win32.VB.bbhv-bef8539fbee1f34ae52370ae650958e984752a6e 2013-06-04 10:20:14 ....A 61440 Virusshare.00063/Trojan.Win32.VB.bbhv-e215a7b249eda85058ea51c448eb673c62f391d5 2013-06-03 19:58:10 ....A 71168 Virusshare.00063/Trojan.Win32.VB.bcmt-a113c2100efd49e61db9d275a53462f76aaffa64 2013-06-04 03:14:48 ....A 184320 Virusshare.00063/Trojan.Win32.VB.bcn-3924bab3d50e0631ea3326e98ef7a8b52d789592 2013-06-03 18:20:58 ....A 45056 Virusshare.00063/Trojan.Win32.VB.bfr-022750dd787646d038fc75d8d0b938e948df382d 2013-06-02 07:49:54 ....A 1834037 Virusshare.00063/Trojan.Win32.VB.bfr-edfa7972ced92ecc9ec7d946a6a70f852ad92298 2013-06-02 19:24:36 ....A 258048 Virusshare.00063/Trojan.Win32.VB.bho-fd0c046601e5e29faad3aaca606bfe7fb0700c5c 2013-06-04 11:41:26 ....A 102400 Virusshare.00063/Trojan.Win32.VB.bhow-4291decd64759482c57fe06318200db408f9f91e 2013-06-03 02:55:44 ....A 28672 Virusshare.00063/Trojan.Win32.VB.bir-8ae59c967085a1f4d08e4daebdb14cb2b64ea46d 2013-06-03 04:59:52 ....A 3784538 Virusshare.00063/Trojan.Win32.VB.bkwm-13966e3cc7a6bdb864352eb90ae82c3228172521 2013-06-03 04:54:10 ....A 1499035 Virusshare.00063/Trojan.Win32.VB.bkwm-9b350002f98957a6949024bf0fb31e6c3607181f 2013-06-02 07:49:38 ....A 100615 Virusshare.00063/Trojan.Win32.VB.bkwm-ecb4041b5d5e7944caa68fc27ad53be8ca42edd2 2013-06-03 08:46:58 ....A 237568 Virusshare.00063/Trojan.Win32.VB.bnca-2452bd0272efd0a5a573a806a7468d3fd11e21fc 2013-06-03 08:57:18 ....A 237568 Virusshare.00063/Trojan.Win32.VB.bnca-5cd20f8f297209506544afb73d420709fdc6e7c4 2013-06-02 09:11:06 ....A 14848 Virusshare.00063/Trojan.Win32.VB.bof-27b0f7c7d6b630c1697ae7f926de67694e0a8234 2013-06-02 01:13:34 ....A 20480 Virusshare.00063/Trojan.Win32.VB.boj-ed3ade38dd7b460ac9d378b93464de82d7644313 2013-06-02 11:23:38 ....A 196608 Virusshare.00063/Trojan.Win32.VB.bom-9f29f15017a080b15e775bb1ca4229eb3af3dd6f 2013-06-03 19:20:44 ....A 24576 Virusshare.00063/Trojan.Win32.VB.borp-f0dcda06bed34fb6469f3936e1131e0f75d36837 2013-06-02 00:51:26 ....A 9728 Virusshare.00063/Trojan.Win32.VB.bss-efec8a94d2cbdd13dbd76e97a7b52a0838fbc472 2013-06-02 23:07:46 ....A 36868 Virusshare.00063/Trojan.Win32.VB.btz-dc1ca3416e0b2ec33bdcf0b8681072e261714d16 2013-06-04 16:51:22 ....A 200704 Virusshare.00063/Trojan.Win32.VB.budw-ae79a1f99b56ddb7687a3526dcd6dac050589fab 2013-06-04 01:03:18 ....A 23431 Virusshare.00063/Trojan.Win32.VB.buqx-40dd94b61336f2f3a9c00637d20f9af9fdb84172 2013-06-03 19:07:36 ....A 45056 Virusshare.00063/Trojan.Win32.VB.bwod-479d9b9d2c5c77edbd212118d14316d86536520c 2013-06-03 11:29:34 ....A 40960 Virusshare.00063/Trojan.Win32.VB.bwoz-ac8d7f7ed27e39bcb7fc54ad770ea0b675e7ba1b 2013-06-03 20:29:24 ....A 45056 Virusshare.00063/Trojan.Win32.VB.bwua-75a598b73423fffcb25406663f81eff4533d00bf 2013-06-03 10:18:50 ....A 212992 Virusshare.00063/Trojan.Win32.VB.bwxf-8445e90e25dff6e0e66dce0ff6aa54c3ae10c674 2013-06-02 00:23:40 ....A 348223 Virusshare.00063/Trojan.Win32.VB.bxbu-1cd465526d41dd1aad5211c21f8a6d42b2e02607 2013-06-03 18:22:18 ....A 369280 Virusshare.00063/Trojan.Win32.VB.bxbu-4187ed9a92c403bb5db0b9a54459438c13f1fbf9 2013-06-03 06:18:18 ....A 348223 Virusshare.00063/Trojan.Win32.VB.bxbu-5324033b3f0ade1755b4e27a167a6ba709b39895 2013-06-03 07:11:22 ....A 355903 Virusshare.00063/Trojan.Win32.VB.bxbu-6050157abc84c166b35bc87faf87be2827dc5686 2013-06-03 11:55:50 ....A 65536 Virusshare.00063/Trojan.Win32.VB.bxbu-ace4af35c3ed1399856ea358942c026aecdfdc97 2013-06-03 16:03:48 ....A 81920 Virusshare.00063/Trojan.Win32.VB.bxst-7fc2074494c88675838ff99a64d8e63520cc9328 2013-06-04 05:38:52 ....A 376832 Virusshare.00063/Trojan.Win32.VB.bytu-19f22c85c8cf7f40413421945367cc988874c060 2013-06-03 03:05:54 ....A 28700 Virusshare.00063/Trojan.Win32.VB.bzjg-8f2c2c0c6818b76c2656883537cc1ad748d76ce9 2013-06-03 23:05:26 ....A 40960 Virusshare.00063/Trojan.Win32.VB.cbym-6bd50d1cc15f41a2b82b3acf1c08edab75ac7492 2013-06-03 11:33:28 ....A 98304 Virusshare.00063/Trojan.Win32.VB.cdvq-5f3f79136a4d423ebfb8f72e229ccbf8a79758d5 2013-06-03 14:36:42 ....A 98304 Virusshare.00063/Trojan.Win32.VB.cdwl-205b25441e6eb1623bb69db62469641a3d265225 2013-06-03 18:49:10 ....A 98304 Virusshare.00063/Trojan.Win32.VB.cdwo-f239d13e92f35323a71da034ae6ae1c5c0001ec0 2013-06-03 10:31:34 ....A 98304 Virusshare.00063/Trojan.Win32.VB.cdxa-3e34428afc629fc5a86524b58649a99b6bea00a7 2013-06-03 07:21:26 ....A 45056 Virusshare.00063/Trojan.Win32.VB.cefp-95a7a8e4ec2f71fb6ffedf4cba9bfc7ce22abad7 2013-06-04 00:42:06 ....A 45056 Virusshare.00063/Trojan.Win32.VB.cefp-bac42764e30c12d179df0028df7cd6e74be6ef3f 2013-06-03 23:15:10 ....A 28672 Virusshare.00063/Trojan.Win32.VB.cefq-90a98c341689cbbffbd24faa0c89ac6446338e81 2013-06-03 09:29:24 ....A 28672 Virusshare.00063/Trojan.Win32.VB.cefq-ec31b11e05d0aa34678319bcee84942f63c43b62 2013-06-03 22:18:22 ....A 47000 Virusshare.00063/Trojan.Win32.VB.cefr-7fd5255596ad70762830f037ff3b86335d370e78 2013-06-04 02:17:44 ....A 65536 Virusshare.00063/Trojan.Win32.VB.ceow-1fe4f9812304b1c142a0c2efb8ddfcc7b5392513 2013-06-04 04:46:22 ....A 65536 Virusshare.00063/Trojan.Win32.VB.ceow-59ca0db18b5f37aba9171494e19c608b41c4af12 2013-06-04 01:47:26 ....A 65536 Virusshare.00063/Trojan.Win32.VB.ceow-f60b9dfa9f1e7c4b7982e08515c3356aab773595 2013-06-04 10:19:30 ....A 31744 Virusshare.00063/Trojan.Win32.VB.cetk-8e547191deb32167d2155e4c87dbf01122ad3c05 2013-06-04 04:12:36 ....A 31744 Virusshare.00063/Trojan.Win32.VB.cetk-ae33ee97dfc67ab0384a8a94ef1071f9b46f9b19 2013-06-01 23:59:12 ....A 251216 Virusshare.00063/Trojan.Win32.VB.cetp-8fd97484a3a80ec79ba47846b309a76e9403d766 2013-06-04 08:16:10 ....A 345424 Virusshare.00063/Trojan.Win32.VB.cety-f0632c1d70c838a13b857b48fe3ebe74152b04d2 2013-06-03 15:30:12 ....A 65536 Virusshare.00063/Trojan.Win32.VB.cfhz-b4a1f4f8531e84a4c496c31ce6dff3e82f7606ca 2013-06-04 07:46:20 ....A 36875 Virusshare.00063/Trojan.Win32.VB.ckap-75d7fe95a147417a8e0ce32ffe5982d1ad99dc9d 2013-06-02 13:45:24 ....A 81963 Virusshare.00063/Trojan.Win32.VB.clf-04b5b59150c27000875d04a895e798ad1230d0b9 2013-06-03 09:06:16 ....A 44190 Virusshare.00063/Trojan.Win32.VB.cpdv-31279f66834f8341a1fd4da6b15045697dbe33aa 2013-06-02 19:05:50 ....A 49152 Virusshare.00063/Trojan.Win32.VB.cqby-9e2394791f1303f9332ecc7e23b7eaeee1d6597c 2013-06-03 00:48:00 ....A 49152 Virusshare.00063/Trojan.Win32.VB.cqgx-ef8cefe45302a4313ab0e6e5d331f67302f35301 2013-06-02 07:16:06 ....A 65536 Virusshare.00063/Trojan.Win32.VB.cqkf-45e7a326e88d2b04910e62d2eaccfa72f012653c 2013-06-02 07:27:56 ....A 36864 Virusshare.00063/Trojan.Win32.VB.cqoy-dcba0aa4fe0040bde1fd8307256a16ddcd85c42d 2013-06-02 14:26:30 ....A 36864 Virusshare.00063/Trojan.Win32.VB.cqqd-a250b22bed6510074f119a915da34f26712d57e8 2013-06-02 06:59:04 ....A 36864 Virusshare.00063/Trojan.Win32.VB.cqqg-4225e8a08f9d148bc76b6662c30a6053ff0b9fab 2013-06-03 00:03:32 ....A 368640 Virusshare.00063/Trojan.Win32.VB.crev-2378c91739d6477761337edb04eb194b65b25ddf 2013-06-03 03:26:32 ....A 323584 Virusshare.00063/Trojan.Win32.VB.crfu-cafa48b3b2d4f13facf0d974efb051cd05c5ba79 2013-06-03 16:08:50 ....A 53270 Virusshare.00063/Trojan.Win32.VB.crpo-e5c7e7803dbb5e6af67b1cacde2a3e3120bbb1b9 2013-06-02 07:07:52 ....A 983040 Virusshare.00063/Trojan.Win32.VB.ctic-519b50d4aa69061bdcec0ef276944690898490c5 2013-06-02 05:17:24 ....A 81920 Virusshare.00063/Trojan.Win32.VB.cvtz-da9e229ee41c3daf7dda84c2d1b1ba814403dd09 2013-06-03 00:48:22 ....A 212995 Virusshare.00063/Trojan.Win32.VB.cvxo-4b7159ab7f8a322d32f7fb6bd87564e9a48e7ba3 2013-06-03 15:26:26 ....A 66560 Virusshare.00063/Trojan.Win32.VB.cwdk-4826d92d85050b571e645ee5f52d3658844b8a3c 2013-06-03 09:24:10 ....A 925696 Virusshare.00063/Trojan.Win32.VB.cwqk-dbca6b435eef777beac14f010ae1e8e766e2dbd2 2013-06-02 08:40:30 ....A 102400 Virusshare.00063/Trojan.Win32.VB.cwwz-f9140e7fde4fbfe8185ed1c2de2b82ae1c936b17 2013-06-03 08:34:26 ....A 261728 Virusshare.00063/Trojan.Win32.VB.cxvf-ae5d506435cb2cac55458cf0eed1523aa57f1db8 2013-06-03 07:32:24 ....A 36864 Virusshare.00063/Trojan.Win32.VB.dacv-bb7ad00ccc7d183f9da2715e9f1909ab989e4ae2 2013-06-04 16:06:22 ....A 16384 Virusshare.00063/Trojan.Win32.VB.dadi-f963490adaad6a292b457d7c8adbf0d1cb175fc5 2013-06-03 15:20:30 ....A 164191 Virusshare.00063/Trojan.Win32.VB.dagz-50b9e3be28844795fdf77e46f059579ba1dc8719 2013-06-02 06:15:26 ....A 40960 Virusshare.00063/Trojan.Win32.VB.danw-db5a36fd185c7599759468a330a1e3ed954165ab 2013-06-03 03:53:16 ....A 15360 Virusshare.00063/Trojan.Win32.VB.daoq-708c28efaaa52a62891e21217ecc462e66494e81 2013-06-03 21:55:16 ....A 663574 Virusshare.00063/Trojan.Win32.VB.dbhf-8ab744f06a7d6030df287c90692e98a0ff29e5a1 2013-06-03 01:07:54 ....A 12288 Virusshare.00063/Trojan.Win32.VB.dcgk-ced359886bae8c83a572dfe06134fb45030ecefe 2013-06-02 12:42:12 ....A 524288 Virusshare.00063/Trojan.Win32.VB.dcnp-7c91d98452e723152ecfc6014926909bd2fecadb 2013-06-04 01:44:04 ....A 302691 Virusshare.00063/Trojan.Win32.VB.dcw-1ad3c2eabf5625b498523ca46414a9a1463ed88a 2013-06-02 01:10:00 ....A 45101 Virusshare.00063/Trojan.Win32.VB.dcyp-4483e335ac0d4bb68dfcb3f8217786ef0764d21c 2013-06-03 10:07:50 ....A 69129 Virusshare.00063/Trojan.Win32.VB.dcyx-4c7ea3bf1b3fd83e25900e0a3832b7e14568876e 2013-06-03 02:44:38 ....A 1533352 Virusshare.00063/Trojan.Win32.VB.ddn-8999bdef71d875b13cf8d9de29e2b9e762465760 2013-06-04 00:21:10 ....A 28701 Virusshare.00063/Trojan.Win32.VB.ddzc-157a80875ee4a85f6300ccf22574b1fce134e23a 2013-06-03 00:26:14 ....A 207872 Virusshare.00063/Trojan.Win32.VB.debb-07d27ee826e440681e11038f341a2e32f113eed9 2013-06-04 00:43:20 ....A 49152 Virusshare.00063/Trojan.Win32.VB.dhzh-4f309fdfa4f8cc01c7425a85631f97692fbd3fe2 2013-06-03 14:33:36 ....A 48000 Virusshare.00063/Trojan.Win32.VB.dhzh-9155d082dbf11dbae7a27630ea16150496667709 2013-06-03 23:22:30 ....A 49152 Virusshare.00063/Trojan.Win32.VB.dhzh-e9da54697eb5f7c42107fa05b89166b6b122b646 2013-06-03 16:36:20 ....A 57344 Virusshare.00063/Trojan.Win32.VB.dhzi-61933d0cf2d2a354266eb7f3435eb9e7693e9a8d 2013-06-04 10:51:40 ....A 57344 Virusshare.00063/Trojan.Win32.VB.dhzi-9897ebc14dc93afb52f3a5ac622fc694ab8810ff 2013-06-04 15:08:34 ....A 331776 Virusshare.00063/Trojan.Win32.VB.diac-1f51e40af07e7a09b78b02faffebdd79ce7608fb 2013-06-04 03:08:02 ....A 380928 Virusshare.00063/Trojan.Win32.VB.diac-ac8f46022736ca300bed6c90ad45318125157b97 2013-06-02 13:42:12 ....A 782336 Virusshare.00063/Trojan.Win32.VB.dkea-c377057715ad1009ce31142a75c1b3514c389f38 2013-06-03 05:15:58 ....A 65536 Virusshare.00063/Trojan.Win32.VB.dmat-7572544b24c3703fa764d50a86f392b342c1d23d 2013-06-03 03:40:10 ....A 196608 Virusshare.00063/Trojan.Win32.VB.dmce-3e50457570b37c3d98a36ddd7c2fc1eccda007f7 2013-06-02 16:27:28 ....A 71855 Virusshare.00063/Trojan.Win32.VB.dpl-f247e61b4a8373d011e1c90bdf7d162b02477eca 2013-06-03 00:47:28 ....A 45056 Virusshare.00063/Trojan.Win32.VB.dpxw-6525dd702311197dd7be0f0505fe0c9ccae8e40d 2013-06-02 15:58:56 ....A 71680 Virusshare.00063/Trojan.Win32.VB.dqnc-16dbcd20acc8fe62d3b581f24a63a6b446587576 2013-06-02 12:33:54 ....A 71680 Virusshare.00063/Trojan.Win32.VB.dqnc-250be09ef3e15982937a5036e628be89bb847edd 2013-06-03 10:28:52 ....A 71680 Virusshare.00063/Trojan.Win32.VB.dqnc-28faebc924a840ae1bcdd94088cb3d20405d5f0b 2013-06-02 12:28:32 ....A 71680 Virusshare.00063/Trojan.Win32.VB.dqnc-2b1d123fa3477d44e0d0c1d00a2046aea7d73acd 2013-06-04 05:55:16 ....A 71680 Virusshare.00063/Trojan.Win32.VB.dqnc-2dfc0c0f6f55677778111c2188b72e2e986a1c37 2013-06-03 01:51:50 ....A 71680 Virusshare.00063/Trojan.Win32.VB.dqnc-30bb513b20dd73d1686b8c4761d6fd02bba7e159 2013-06-03 15:06:18 ....A 71680 Virusshare.00063/Trojan.Win32.VB.dqnc-3669b8289566d68692525281a2a5485b0fb696cc 2013-06-02 22:14:26 ....A 71680 Virusshare.00063/Trojan.Win32.VB.dqnc-3e4e8234ca54be899d4587f3fdc965654ae830e9 2013-06-03 02:19:34 ....A 71680 Virusshare.00063/Trojan.Win32.VB.dqnc-4099a53a6a7d18e23a8b51cec64afc8fde498604 2013-06-03 16:41:18 ....A 71680 Virusshare.00063/Trojan.Win32.VB.dqnc-91eb41ad5ed331cb40c12bfb1b0f144439492873 2013-06-03 11:20:48 ....A 71680 Virusshare.00063/Trojan.Win32.VB.dqnc-9a7c22911fb01bb716c7299e6a2926b1d5f7ed77 2013-06-02 06:19:08 ....A 71680 Virusshare.00063/Trojan.Win32.VB.dqnc-d4c9ce2271d4212f63ca7afd59cd9b7e8c7a9059 2013-06-02 11:56:22 ....A 229376 Virusshare.00063/Trojan.Win32.VB.dsu-36bb8fecdb9a7f0b79b93663080f976791dc3c33 2013-06-02 23:15:16 ....A 32768 Virusshare.00063/Trojan.Win32.VB.dy-b5a3fd5b8ee37e3235596e87e8bd36e0426ce23d 2013-06-03 21:44:00 ....A 405504 Virusshare.00063/Trojan.Win32.VB.eks-f83835d30a94b519daff4f080dfb23f42a42f36f 2013-06-02 19:33:00 ....A 44916 Virusshare.00063/Trojan.Win32.VB.el-ebdee2168f071c7d006ff5624afd89e10084bcc7 2013-06-04 12:04:30 ....A 21966 Virusshare.00063/Trojan.Win32.VB.enm-0910f144e3236f2d98e9197a011b26d5d87270b9 2013-06-04 08:59:56 ....A 26078 Virusshare.00063/Trojan.Win32.VB.enm-388ad00177ce1b428d5f3e325a9d4d56ee9c002c 2013-06-04 16:28:02 ....A 33030 Virusshare.00063/Trojan.Win32.VB.enm-45145503469d75da346814754f74ec7f658926a0 2013-06-04 04:08:06 ....A 26510 Virusshare.00063/Trojan.Win32.VB.enm-4cda6483a1c9e9e7add7d1581a6bdf546041aba6 2013-06-02 00:06:24 ....A 127014 Virusshare.00063/Trojan.Win32.VB.fip-f9c3b699253b279c156361310e0071f2e763aea0 2013-06-03 22:22:26 ....A 442368 Virusshare.00063/Trojan.Win32.VB.fkv-a8d695a94f453acd288179dd77b62cf7b6d92476 2013-06-02 01:24:36 ....A 199628 Virusshare.00063/Trojan.Win32.VB.gh-2108e1f82c887d127af96a1a62bc600baaa052d8 2013-06-02 10:42:52 ....A 8704 Virusshare.00063/Trojan.Win32.VB.gmr-f1eaaeb5fce3e4fe991557100976e63a4ef39f46 2013-06-04 00:45:22 ....A 69633 Virusshare.00063/Trojan.Win32.VB.gol-456ea0adc1ffe4d16ce79b25e408c58f3b3d1fe5 2013-06-02 05:47:36 ....A 80908 Virusshare.00063/Trojan.Win32.VB.gtm-e2d7f6649085daf8920e422a2789405520d62c56 2013-06-02 01:19:32 ....A 86016 Virusshare.00063/Trojan.Win32.VB.hz-598c6e385afa3a1fd4edc9b93704b303878482c3 2013-06-03 17:09:32 ....A 57344 Virusshare.00063/Trojan.Win32.VB.hzp-4bc5280ac96057cf4748528d3dcd20b6f8e4aaa2 2013-06-02 15:51:08 ....A 163840 Virusshare.00063/Trojan.Win32.VB.iui-24443cebfb19d29ec2c15b6d66fa964710cd15c4 2013-06-02 04:51:36 ....A 57344 Virusshare.00063/Trojan.Win32.VB.izc-529b7ddf2088a99e0e31996edba31ce3c82b8796 2013-06-02 14:25:00 ....A 57344 Virusshare.00063/Trojan.Win32.VB.jba-26da9922d18f02cb6e8a82685844eae9d3e701ff 2013-06-03 03:29:46 ....A 57344 Virusshare.00063/Trojan.Win32.VB.jrg-e36114a5eebca609f019c076703a5afdfb5785cc 2013-06-02 14:07:14 ....A 502321 Virusshare.00063/Trojan.Win32.VB.kly-3a677c0227a56de5602abb223658a992efd95eb6 2013-06-02 03:05:42 ....A 591903 Virusshare.00063/Trojan.Win32.VB.ktq-1426a1621be1c9c0c949094add944799fd61b9ac 2013-06-02 07:05:54 ....A 133151 Virusshare.00063/Trojan.Win32.VB.ktq-15fd44a1099d190c53818e3937ba32a893950057 2013-06-02 06:05:44 ....A 397855 Virusshare.00063/Trojan.Win32.VB.ktq-3f57d506ca9d79230b0db842ac357d0475047bf7 2013-06-01 23:52:14 ....A 274463 Virusshare.00063/Trojan.Win32.VB.ktq-7da5b677d6cceac5a273b501c0e0af70ede74240 2013-06-02 13:02:38 ....A 345119 Virusshare.00063/Trojan.Win32.VB.ktq-8055f24b65ca191b8d6c764be93d7ccbaabe0781 2013-06-02 13:49:14 ....A 505887 Virusshare.00063/Trojan.Win32.VB.ktq-aa67a879b46fb00259581bdde52ce2b43925fc20 2013-06-02 07:47:42 ....A 155167 Virusshare.00063/Trojan.Win32.VB.ktq-b3252de67949375b95e79dc757e64ea16a4e1752 2013-06-02 21:57:32 ....A 521247 Virusshare.00063/Trojan.Win32.VB.ktq-facd2acb5368e52cef1b94380a36fb1f5f1696f4 2013-06-02 23:03:30 ....A 32768 Virusshare.00063/Trojan.Win32.VB.lgg-7126b5aec4d75291b81d0fd1938aa54181bffbaa 2013-06-02 11:24:22 ....A 54272 Virusshare.00063/Trojan.Win32.VB.lhc-b916dd918b75948ff5dea3f4b4f5915d9530fe1f 2013-06-02 07:38:42 ....A 53760 Virusshare.00063/Trojan.Win32.VB.lhc-d66895a85364b2f5c14a53f3daab28c14e9abb89 2013-06-02 13:18:12 ....A 94208 Virusshare.00063/Trojan.Win32.VB.lnd-7b57fa3cb9e71f1f28c75cb0b4806f46c72e801b 2013-06-03 01:33:42 ....A 90112 Virusshare.00063/Trojan.Win32.VB.luh-84f80483c404eaaabe4c5c998951fe4a5a29f214 2013-06-02 13:54:08 ....A 268288 Virusshare.00063/Trojan.Win32.VB.luh-8541ad522c6be06cdad05bd56fa30f86244b29bc 2013-06-02 09:37:58 ....A 40960 Virusshare.00063/Trojan.Win32.VB.mtm-fb7ded3928da4da99fc4d0d801195c06292f73c4 2013-06-02 00:04:38 ....A 20480 Virusshare.00063/Trojan.Win32.VB.nh-97bc9de2ba8bfd963b527e281588b92f3ebc8719 2013-06-02 04:18:12 ....A 156918 Virusshare.00063/Trojan.Win32.VB.odh-13de2f3ac8c19a235ccb558ab939009efa944ba8 2013-06-02 10:41:40 ....A 463554 Virusshare.00063/Trojan.Win32.VB.odh-149c2df9de76203e62cc88b4705cc811991d69ef 2013-06-02 05:28:38 ....A 626987 Virusshare.00063/Trojan.Win32.VB.odh-29f197db4b3c86481f8d9c61f15e36d84791b359 2013-06-02 08:59:10 ....A 381621 Virusshare.00063/Trojan.Win32.VB.odh-8685a440cf2915cc7dd90f0ee2d5823d7aef2fb7 2013-06-03 15:47:06 ....A 337608 Virusshare.00063/Trojan.Win32.VB.odh-c7c5f6e0e6b27d88dd942773359d3eecbd3cfb21 2013-06-02 16:49:34 ....A 101980 Virusshare.00063/Trojan.Win32.VB.odh-c871ab9037db22c669e6fc832a0a44b2885cc328 2013-06-03 02:41:12 ....A 147456 Virusshare.00063/Trojan.Win32.VB.oej-a809333779f4842fb5ce230f096e34bd4fbdac29 2013-06-02 08:51:02 ....A 24576 Virusshare.00063/Trojan.Win32.VB.og-55686119148f628ce9b1f403d2ed6b31c8c0aa5e 2013-06-02 16:34:40 ....A 36864 Virusshare.00063/Trojan.Win32.VB.pgs-c0967b627cd658e0b5b1c73fd1e040523a90ef86 2013-06-02 23:25:36 ....A 24576 Virusshare.00063/Trojan.Win32.VB.pi-f507a3e03f3d43f6e96dfd6483c325991c8f15af 2013-06-02 06:48:02 ....A 20994 Virusshare.00063/Trojan.Win32.VB.pk-4b4b3caaf2f9561f446424193befa86b0a015168 2013-06-03 04:40:08 ....A 61440 Virusshare.00063/Trojan.Win32.VB.pwh-113c3fb8a46d39ab75e5c2e7105753753c3ce823 2013-06-02 02:16:28 ....A 36864 Virusshare.00063/Trojan.Win32.VB.qsz-b97247e9fb714348b55e80245c5adad70352696c 2013-06-02 16:50:16 ....A 36864 Virusshare.00063/Trojan.Win32.VB.qto-1e9997be5587e26a60201cf49927666293541369 2013-06-04 08:28:08 ....A 30056 Virusshare.00063/Trojan.Win32.VB.qux-933633235de7f0bdac8a23e2d71f7ada37bcd48e 2013-06-02 23:09:42 ....A 30056 Virusshare.00063/Trojan.Win32.VB.qux-9970098370ebbc10461c08ed6b7f0448f1f178b2 2013-06-02 12:33:30 ....A 30056 Virusshare.00063/Trojan.Win32.VB.qux-bd42cb0a68e67af41dc54a6c97b153771fac4c93 2013-06-03 16:29:10 ....A 36864 Virusshare.00063/Trojan.Win32.VB.qwx-713c86a53a04bde8043aec98d998445d10791668 2013-06-03 04:17:24 ....A 73728 Virusshare.00063/Trojan.Win32.VB.rhi-bee50c2db723fbca0bbdb3a8f06e6d6cbb38bb68 2013-06-02 04:23:38 ....A 1537962 Virusshare.00063/Trojan.Win32.VB.rjs-9508a417fdb069914f6410bb4c8280ea8c0d3e1d 2013-06-03 08:14:18 ....A 135621 Virusshare.00063/Trojan.Win32.VB.rzz-571847fe5c27164db298287cb9ffb7fb60b1083d 2013-06-02 03:55:58 ....A 61440 Virusshare.00063/Trojan.Win32.VB.shk-1671aa85146ed9ef3a27982d28e3b7fb2d6f796e 2013-06-02 09:29:16 ....A 17920 Virusshare.00063/Trojan.Win32.VB.sj-21b01a022b42b85e3fe12841cb67960877e71686 2013-06-04 11:53:38 ....A 19968 Virusshare.00063/Trojan.Win32.VB.sj-243b6522f1d5e60c9711e36b89442d55ddc4ea7c 2013-06-02 14:31:00 ....A 18976 Virusshare.00063/Trojan.Win32.VB.sj-cba14f51944ad98bf980a45b2de1c6836e0a8b4f 2013-06-02 16:11:18 ....A 69632 Virusshare.00063/Trojan.Win32.VB.sn-6f75cc9603623e25863ba5ec0f93722e5eae5457 2013-06-02 13:15:22 ....A 221140 Virusshare.00063/Trojan.Win32.VB.tg-3f6d3c28adaf6a7290fdd151bd662a752e6ed390 2013-06-02 11:39:50 ....A 167936 Virusshare.00063/Trojan.Win32.VB.tg-d8cfe64663e961188dcaf54d7a3e142a069ec036 2013-06-02 12:45:14 ....A 16384 Virusshare.00063/Trojan.Win32.VB.uhm-cdaf2b78213eb0e531b4dbdd8acd97eba781096c 2013-06-04 01:51:32 ....A 253568 Virusshare.00063/Trojan.Win32.VB.uoy-3cf32f4954f5b635f21daeaedd15b6ad941ade82 2013-06-03 02:34:42 ....A 53248 Virusshare.00063/Trojan.Win32.VB.uso-d76821db118971261b4c599f575fc5084530b053 2013-06-02 14:38:00 ....A 23285 Virusshare.00063/Trojan.Win32.VB.uxs-4e5a51c65c5120e1cb4721d389e194b7adb4d72a 2013-06-03 09:03:02 ....A 73728 Virusshare.00063/Trojan.Win32.VB.vdt-ce60fdf2a852d5b39624fae19ca710d1ef94eefa 2013-06-03 02:10:30 ....A 23079 Virusshare.00063/Trojan.Win32.VB.vej-d47befe6f78c9b830976b16a1e06d92df6343275 2013-06-03 00:26:46 ....A 105484 Virusshare.00063/Trojan.Win32.VB.vej-fb6ce4a4e03f54b30f97cc7e59910fee7e3b8388 2013-06-02 12:59:32 ....A 16384 Virusshare.00063/Trojan.Win32.VB.vpc-9bcf2a8721df57decade75e3d2ddc5b10f678cac 2013-06-03 10:12:00 ....A 106496 Virusshare.00063/Trojan.Win32.VB.vvl-4cce68818650bfcdde1aa8d1a11c86751ecf60d0 2013-06-02 04:10:36 ....A 57344 Virusshare.00063/Trojan.Win32.VB.vvo-fc524f11dbbaf35ec2a293909d11cba39093d65c 2013-06-02 17:02:12 ....A 152064 Virusshare.00063/Trojan.Win32.VB.wab-e15a9e4d8ba6c4400020fa9040afea1b0b27ef86 2013-06-03 16:56:08 ....A 152064 Virusshare.00063/Trojan.Win32.VB.wab-e9764378ac8a8add50131804b16e0c093ee7a9d4 2013-06-02 04:03:30 ....A 46821 Virusshare.00063/Trojan.Win32.VB.wpc-1d4a1475f64b4aea17fb3ee30fdf68cfcbc49cd9 2013-06-02 03:22:14 ....A 172032 Virusshare.00063/Trojan.Win32.VB.wqz-d3c9576c5154bf76953923fc2df02ea1eea4e858 2013-06-03 16:12:08 ....A 771564 Virusshare.00063/Trojan.Win32.VB.wvd-08a76033cfd8727978ec26d31f7e2eae23ab536c 2013-06-04 05:49:42 ....A 304128 Virusshare.00063/Trojan.Win32.VB.wyp-768c58887b68d6a9880cc80bb2fd669ca759b0c3 2013-06-04 15:08:26 ....A 118708 Virusshare.00063/Trojan.Win32.VB.xen-d7c9af3b989e899c1caa20563c8c852b716fe641 2013-06-02 07:13:02 ....A 469098 Virusshare.00063/Trojan.Win32.VB.xij-8d0e5607cf4b4f11510bf0e990961214c1bd4261 2013-06-02 20:18:10 ....A 35237 Virusshare.00063/Trojan.Win32.VB.xnw-a6deec228c8787e67da1b6f9b84eb649b8787597 2013-06-02 19:10:00 ....A 35328 Virusshare.00063/Trojan.Win32.VB.xy-5f104e4b5a35afdd6ed156ea681287fd7b231e03 2013-06-03 20:12:28 ....A 479232 Virusshare.00063/Trojan.Win32.VB.xzg-d2ba0b7caa723a4b7b28ae45142a55dd76757318 2013-06-02 01:33:54 ....A 61440 Virusshare.00063/Trojan.Win32.VB.xzn-7aeaf49a942217f66cc392bae13a6aa2b6b0996d 2013-06-02 11:03:36 ....A 69632 Virusshare.00063/Trojan.Win32.VB.xzz-9307dafe4cf5d135533a1c78227500106026449e 2013-06-02 12:45:06 ....A 24064 Virusshare.00063/Trojan.Win32.VB.yav-3063199af83e1bb26c0aef0ff05c984dfcca26e1 2013-06-03 05:54:32 ....A 147456 Virusshare.00063/Trojan.Win32.VB.ybq-143843db9b3e6982126035850c05caf43bce4605 2013-06-03 10:01:56 ....A 47104 Virusshare.00063/Trojan.Win32.VB.ymn-b516380863b9e3611e7e18a37ee4ae45ff697766 2013-06-02 15:22:08 ....A 159744 Virusshare.00063/Trojan.Win32.VB.yoi-7fbafe2dde4def91c07e4013da080a67d344e148 2013-06-02 20:55:56 ....A 491520 Virusshare.00063/Trojan.Win32.VB.yom-a483e9833828da0d3b941420bcacb13fdbbc75d1 2013-06-02 08:52:52 ....A 65536 Virusshare.00063/Trojan.Win32.VB.ypv-e22edd971da61b0fb7c7253ed0fbf99e01c84256 2013-06-04 10:16:56 ....A 466850 Virusshare.00063/Trojan.Win32.VB.ysc-281f64fcd2ed8d91bb1544718be45448906f0921 2013-06-03 23:42:08 ....A 36864 Virusshare.00063/Trojan.Win32.VB.ysc-4ea5f48a1ffd57122bc53ce8e63e2f01c6a16146 2013-06-02 18:42:12 ....A 16896 Virusshare.00063/Trojan.Win32.VB.yy-ca849515c7104275c9d71eed894d8c27a5bcb5bf 2013-06-04 12:58:02 ....A 128228 Virusshare.00063/Trojan.Win32.VB.zbt-1d9c4b66cba9158317fba8be06d9c9795d9509e1 2013-06-02 10:10:46 ....A 103599 Virusshare.00063/Trojan.Win32.VB.zbt-83d4ba32c17f0792230da9c54284a80011b171c8 2013-06-02 01:22:20 ....A 59392 Virusshare.00063/Trojan.Win32.VB.ze-64559fc3d7c8c7c420cb9f167129f28feb8b4baf 2013-06-02 03:57:48 ....A 110592 Virusshare.00063/Trojan.Win32.VB.zgb-350a5fdf8800893e0f4c890ccecdfdb72ad8fbe0 2013-06-03 03:58:40 ....A 36864 Virusshare.00063/Trojan.Win32.VB.zge-d0527452f3e4fcbdd9b74396c2354434e261b764 2013-06-03 02:01:32 ....A 24576 Virusshare.00063/Trojan.Win32.VB.zge-db17c7844775883530e5a0f95a52ab00932de3b0 2013-06-03 20:25:20 ....A 154992 Virusshare.00063/Trojan.Win32.VB.zjn-fe436c915da7f6354b0ec4669f17ad804dab6ca1 2013-06-02 12:41:14 ....A 32768 Virusshare.00063/Trojan.Win32.VB.zlf-3c712823b8ef4f0825089820665d2830f1dfc129 2013-06-02 04:46:04 ....A 73728 Virusshare.00063/Trojan.Win32.VB.zos-17a3727f918e4c72106a0f695fbb2b7fca696c36 2013-06-03 07:56:52 ....A 73728 Virusshare.00063/Trojan.Win32.VB.zos-6e44ff8f983485e8e84584765404c00ce6ee90bc 2013-06-04 02:20:06 ....A 151552 Virusshare.00063/Trojan.Win32.VB.zos-7c51efa5fe2013c4b59dc45f009fa96c010566bb 2013-06-02 04:43:02 ....A 73728 Virusshare.00063/Trojan.Win32.VB.zos-7e331db56c40fc9e50760336ddfa9725992138b4 2013-06-03 04:14:56 ....A 73728 Virusshare.00063/Trojan.Win32.VB.zos-a0672fb1b4a9150c15585f12733fb000d5916fa1 2013-06-02 09:46:54 ....A 73728 Virusshare.00063/Trojan.Win32.VB.zos-de5a74c94f38e3d9896207a012fb4cbe81de0af4 2013-06-02 23:26:00 ....A 73728 Virusshare.00063/Trojan.Win32.VB.zos-e85447d0c5c2d41c9062e4a876ad4611572b3ed8 2013-06-03 02:37:20 ....A 185990 Virusshare.00063/Trojan.Win32.VB.zp-17d22f01fb5365e8e32af2a2146d3ec7c9550609 2013-06-02 02:29:18 ....A 185990 Virusshare.00063/Trojan.Win32.VB.zp-69e02d1df4cff50b51e4cfd8898df61fae491d61 2013-06-02 08:01:12 ....A 557069 Virusshare.00063/Trojan.Win32.VB.zsj-f25696a1c5cc2d6ef31858f5a70c51d54f267689 2013-06-03 12:46:02 ....A 284722 Virusshare.00063/Trojan.Win32.VB.zvs-ec37a4a9076896fde6c40740495ce3e468697562 2013-06-02 16:10:38 ....A 76299 Virusshare.00063/Trojan.Win32.VB.zxb-5fc22ef5b6de634219eb619c0b814badb0e957e1 2013-06-02 04:27:08 ....A 51104 Virusshare.00063/Trojan.Win32.VB.zxv-f944f53037305dcd467801614d9c591bf424da53 2013-06-02 00:22:00 ....A 348160 Virusshare.00063/Trojan.Win32.VBBot.ht-86e8086e2164c788033b228989cd8396388f0ef5 2013-06-03 17:04:06 ....A 90112 Virusshare.00063/Trojan.Win32.VBKryjetor.aacc-723fe78b0edc171fd4c9969e398b62f1e783a8d7 2013-06-03 10:55:26 ....A 102400 Virusshare.00063/Trojan.Win32.VBKryjetor.aagz-d4b43984a9ba4e8a3af7c28cf9598ef2dd2d1075 2013-06-04 16:21:38 ....A 661397 Virusshare.00063/Trojan.Win32.VBKryjetor.anpl-d76fa9741a036f7c6e6702ed02720afd2648732f 2013-06-04 00:06:36 ....A 102400 Virusshare.00063/Trojan.Win32.VBKryjetor.zzp-57161972d3a7d6cb6bad42ca146136828f9db441 2013-06-03 10:56:26 ....A 437435 Virusshare.00063/Trojan.Win32.VBKrypt.aaajq-6dce5492f3f1321e2654ffecdec1df3b42da2951 2013-06-03 04:36:24 ....A 966656 Virusshare.00063/Trojan.Win32.VBKrypt.aaazr-dbcc435bfc9de5585dd2dfb1c47ee82c6284e48c 2013-06-03 09:18:02 ....A 28672 Virusshare.00063/Trojan.Win32.VBKrypt.aadit-fc2aa614aab36f37bef721a9fe2927d5219aadfd 2013-06-03 23:42:54 ....A 192512 Virusshare.00063/Trojan.Win32.VBKrypt.aaelt-148345f6fde0bb765cef8c503c609bf9e9e18884 2013-06-03 10:03:14 ....A 147456 Virusshare.00063/Trojan.Win32.VBKrypt.aaeqj-6baa5cca9a0ddf478332c84f122844ca16151ef5 2013-06-02 23:45:44 ....A 122880 Virusshare.00063/Trojan.Win32.VBKrypt.aaet-b228787f1db532e3f902b99a4583c25da2712460 2013-06-02 05:44:48 ....A 28872 Virusshare.00063/Trojan.Win32.VBKrypt.aafge-2dd97d7b73d8a3cf8324a78ed8c8587ba3de44a3 2013-06-03 03:54:38 ....A 1370127 Virusshare.00063/Trojan.Win32.VBKrypt.aagvx-e7ee2de78e0b80569d9e54ec9e833188b7e3b9e3 2013-06-03 06:04:00 ....A 40960 Virusshare.00063/Trojan.Win32.VBKrypt.aagwn-239fe8cf7a232253ad6c19ce61d7e7ca59cf95b0 2013-06-03 13:39:52 ....A 227840 Virusshare.00063/Trojan.Win32.VBKrypt.aaiap-7d063eb2753e5268e981bb0134d4c6221959e97c 2013-06-03 16:39:12 ....A 227840 Virusshare.00063/Trojan.Win32.VBKrypt.aaiap-d4b964f76deb4167ad391ae2c44a3b83132c779d 2013-06-03 09:35:12 ....A 65536 Virusshare.00063/Trojan.Win32.VBKrypt.aaimp-648d1c3f9ebc5d5cefba0294f570267946e1db45 2013-06-02 20:00:02 ....A 12800 Virusshare.00063/Trojan.Win32.VBKrypt.aaknr-6e60edd4a45238cff34a741f6e06244a45d53f00 2013-06-02 07:11:06 ....A 147456 Virusshare.00063/Trojan.Win32.VBKrypt.aakob-d5f85e7fd657e2fa117028742db7e27f60c6e860 2013-06-03 10:37:08 ....A 447357 Virusshare.00063/Trojan.Win32.VBKrypt.aakoe-7900c09df34725e3265caebdbe65b524cf644684 2013-06-03 20:21:26 ....A 131883 Virusshare.00063/Trojan.Win32.VBKrypt.aakor-96bd8aa35c2f41112115906854f6f3e9d2b3c74a 2013-06-03 10:40:48 ....A 372736 Virusshare.00063/Trojan.Win32.VBKrypt.abaz-3eb7a417e582e5e4268649f34eae9b0570585df7 2013-06-02 02:06:50 ....A 196654 Virusshare.00063/Trojan.Win32.VBKrypt.abye-6a84b6b65631a6679b3fedd737194335943a1cc7 2013-06-03 07:02:32 ....A 225321 Virusshare.00063/Trojan.Win32.VBKrypt.aclo-9408c886627269a77ab89e029d4d195e3a1cfa91 2013-06-02 05:38:28 ....A 57344 Virusshare.00063/Trojan.Win32.VBKrypt.acte-496b37502e8788d765c8adbbe4adba6d514b1f4a 2013-06-02 18:01:16 ....A 552960 Virusshare.00063/Trojan.Win32.VBKrypt.acwz-1095866af8973d570de92b2dcf35ebdec39e0a20 2013-06-03 07:16:50 ....A 163840 Virusshare.00063/Trojan.Win32.VBKrypt.adiy-f3b484bb3f267dc4aafa48a5c1d177c0556e428b 2013-06-04 01:38:08 ....A 163840 Virusshare.00063/Trojan.Win32.VBKrypt.adqf-8ea1ea09aa3cfdcf9496e4168885e8f7421579f9 2013-06-02 15:32:26 ....A 79708 Virusshare.00063/Trojan.Win32.VBKrypt.adr-34a7a1cdb57c3da0c9a889ffdb03a0b4dd1f8d21 2013-06-03 23:31:32 ....A 79697 Virusshare.00063/Trojan.Win32.VBKrypt.adr-90dcab9e0afdaa2058c8933dae58378aa26db457 2013-06-03 21:32:34 ....A 155648 Virusshare.00063/Trojan.Win32.VBKrypt.aecu-a41e647ea8138af65e241aee1c2645ecd063fc52 2013-06-02 08:43:44 ....A 163840 Virusshare.00063/Trojan.Win32.VBKrypt.aeov-985b22f703a9bc5b3312715f3f33f5bfbfec3537 2013-06-02 06:14:42 ....A 110592 Virusshare.00063/Trojan.Win32.VBKrypt.aeow-845d0b8e37b9e061b4d89115fc585af86f6cd26b 2013-06-02 01:17:06 ....A 106496 Virusshare.00063/Trojan.Win32.VBKrypt.aepq-2400288b8d5ae805ae6f327d320af8254ccae816 2013-06-03 05:09:58 ....A 37725 Virusshare.00063/Trojan.Win32.VBKrypt.aeuc-bafa5fe1428d6e62f176df730877529160841313 2013-06-03 11:35:08 ....A 176640 Virusshare.00063/Trojan.Win32.VBKrypt.afg-c9e7b97ec0764a4325192cf49457eb2ec08a8479 2013-06-03 14:54:30 ....A 332288 Virusshare.00063/Trojan.Win32.VBKrypt.agdc-1ed0d1bb06e4b7b878f7d6e2a1b061391f308e2f 2013-06-03 22:18:52 ....A 417792 Virusshare.00063/Trojan.Win32.VBKrypt.agsr-aa2fb044cc10dd9166d5e748d762837c625332b3 2013-06-03 09:51:34 ....A 159814 Virusshare.00063/Trojan.Win32.VBKrypt.aikv-ad45806cccb82f6d502295f9ba63223fb69e6b6a 2013-06-03 03:15:50 ....A 81498 Virusshare.00063/Trojan.Win32.VBKrypt.aioi-933c334ad041fbe23e67d68e79bd1e9d8742647a 2013-06-02 20:46:34 ....A 360448 Virusshare.00063/Trojan.Win32.VBKrypt.aiop-eea2990dfb87b942c209ac41a9fb5b4058b742e2 2013-06-03 14:34:06 ....A 405504 Virusshare.00063/Trojan.Win32.VBKrypt.ajd-70bf4f6a375e0be56cf08f19d2dfe8661ca019f3 2013-06-02 12:39:52 ....A 936960 Virusshare.00063/Trojan.Win32.VBKrypt.ajw-92437765e2c1641a6846fc58c9c3d5178724e79f 2013-06-02 09:32:06 ....A 307200 Virusshare.00063/Trojan.Win32.VBKrypt.alru-3a89842cb06fcbb2168bcee4c286f7ea226e59e8 2013-06-02 19:21:58 ....A 110592 Virusshare.00063/Trojan.Win32.VBKrypt.altc-565ed18cfb5065c73c1f42c9844395f2e4ba8a4d 2013-06-03 04:37:12 ....A 102400 Virusshare.00063/Trojan.Win32.VBKrypt.alte-d9a76cd475567d9fa994b5263327ba44204edd62 2013-06-02 08:14:56 ....A 102400 Virusshare.00063/Trojan.Win32.VBKrypt.altg-2be7e8bb534a5181ccfd4f0c27023ebb883223ff 2013-06-03 18:25:02 ....A 86016 Virusshare.00063/Trojan.Win32.VBKrypt.amdb-ce6b513bddcaafbf30fb03a4afbfeec401ff0c92 2013-06-02 11:27:50 ....A 344832 Virusshare.00063/Trojan.Win32.VBKrypt.aof-45f63899e72cb53a24b57348a771923b3713ef83 2013-06-03 18:54:34 ....A 474112 Virusshare.00063/Trojan.Win32.VBKrypt.aonv-875e600fd81e8935d982f005166c1232f81f7b6e 2013-06-03 11:12:42 ....A 173100 Virusshare.00063/Trojan.Win32.VBKrypt.aqdq-d61a27fbc50542eaee04a86320a81a449f81faa1 2013-06-02 04:47:24 ....A 165022 Virusshare.00063/Trojan.Win32.VBKrypt.aqm-1e4b9f6bb5a9d045576fca07ecd348c2964b9daa 2013-06-03 16:03:50 ....A 665692 Virusshare.00063/Trojan.Win32.VBKrypt.aqvl-c0df5600e17e2a82ed4c3b7f0c3cf948153769c3 2013-06-02 00:56:56 ....A 98394 Virusshare.00063/Trojan.Win32.VBKrypt.awp-fbcdd8aadeca9c5c864ec42c97be5ea0a25c0957 2013-06-02 13:20:34 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.axqz-40ddfe45c89c2c0155d9536d620c63b5cdea95bf 2013-06-02 09:56:22 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.axqz-77f71184d2b6670d92528382a530634e4acd0e3b 2013-06-03 15:12:00 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.axqz-81e5945928754f068dba30e5a6c2e9b82abdd33e 2013-06-03 23:30:10 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.axqz-9d9bb116c8f277fc4b1efacf6a1b9757a602fdc0 2013-06-03 01:06:00 ....A 156744 Virusshare.00063/Trojan.Win32.VBKrypt.axrc-55801acacca80f214a9f40d80d03639851a265da 2013-06-02 06:08:58 ....A 102400 Virusshare.00063/Trojan.Win32.VBKrypt.axy-1e191265259fbf1c9a2cfa07151889be3b7438c7 2013-06-02 17:24:44 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.ay-041e0180c5c9ccf260282c248ea76c6076c684e7 2013-06-02 01:12:52 ....A 376832 Virusshare.00063/Trojan.Win32.VBKrypt.ayfz-3cc880a1127043f207e5195eed9a9ec3539be6f6 2013-06-02 18:52:28 ....A 376832 Virusshare.00063/Trojan.Win32.VBKrypt.ayfz-6e9dea408715b0f0e47efbcc5d683a3468027afa 2013-06-02 12:57:24 ....A 376832 Virusshare.00063/Trojan.Win32.VBKrypt.ayfz-efff87b73de11ed1760033ef39dd50c6c699c4cc 2013-06-03 17:46:22 ....A 249856 Virusshare.00063/Trojan.Win32.VBKrypt.ayqk-0ccbf2f7549a4d9e57c333f4ce5d56efb4c82019 2013-06-04 00:54:34 ....A 243712 Virusshare.00063/Trojan.Win32.VBKrypt.ayqk-30b28363cd6495dd4117fc17257585793904b17b 2013-06-02 12:18:32 ....A 339968 Virusshare.00063/Trojan.Win32.VBKrypt.ayqk-7a6749420aa9b2f471166300ff6fd09b92758fb1 2013-06-03 19:41:38 ....A 339968 Virusshare.00063/Trojan.Win32.VBKrypt.ayqk-db463c228c8b6902254e9d0d8fe7306d8f1312b4 2013-06-04 00:17:30 ....A 339968 Virusshare.00063/Trojan.Win32.VBKrypt.ayqk-efa2f2fd5635969a1b3c06ae0728b583bf807553 2013-06-03 19:24:42 ....A 214016 Virusshare.00063/Trojan.Win32.VBKrypt.azvz-ee6d93a95734d20a1e6b54cd3436d562abc6eba8 2013-06-03 10:05:04 ....A 45056 Virusshare.00063/Trojan.Win32.VBKrypt.bbbp-0ba8fb14ae3ca352f731759a5e7d7887b15bfb63 2013-06-03 18:04:50 ....A 69640 Virusshare.00063/Trojan.Win32.VBKrypt.bbbq-055cb526cf316bfe1b3bf8d2a0f683916fd122dc 2013-06-02 14:26:38 ....A 512520 Virusshare.00063/Trojan.Win32.VBKrypt.bbbq-1870aac9ba2f9ff88664b90160ad8a8f4b552494 2013-06-03 01:39:18 ....A 158728 Virusshare.00063/Trojan.Win32.VBKrypt.bbbq-c00089a84d175329ca17ee48720e743febe2d478 2013-06-02 10:09:40 ....A 459776 Virusshare.00063/Trojan.Win32.VBKrypt.bbro-24fbafd7136001744f67458824a5614aa75295d5 2013-06-03 22:48:08 ....A 465920 Virusshare.00063/Trojan.Win32.VBKrypt.bbro-37e002ed2790d102bca0c691c4dee5509b12e673 2013-06-02 15:32:06 ....A 459776 Virusshare.00063/Trojan.Win32.VBKrypt.bbro-4ca8f327d40619e7f8cbab607f25c3f25ec16121 2013-06-02 02:54:32 ....A 459776 Virusshare.00063/Trojan.Win32.VBKrypt.bbro-938f0e2762985dc3245056957a20931e142c4245 2013-06-04 01:38:36 ....A 460288 Virusshare.00063/Trojan.Win32.VBKrypt.bbro-ea63b6c102eb0609ee3cca77a7454f47541f4fb8 2013-06-02 09:27:42 ....A 460288 Virusshare.00063/Trojan.Win32.VBKrypt.bbro-fd105d38291b03ab15049975583f1457c8e08a9d 2013-06-03 13:54:08 ....A 852425 Virusshare.00063/Trojan.Win32.VBKrypt.bcjq-1fc6cccd2ebe486c9b30fb61518a61cc4a9eb795 2013-06-02 20:55:00 ....A 293888 Virusshare.00063/Trojan.Win32.VBKrypt.bck-4d9e6179ffb71925fccaa2aeca0d3d4a9daba603 2013-06-03 03:02:18 ....A 2502656 Virusshare.00063/Trojan.Win32.VBKrypt.bcyz-11bd61658a732b01648cd9ecd7a65f2638adfe30 2013-06-02 10:09:52 ....A 63179 Virusshare.00063/Trojan.Win32.VBKrypt.bcyz-b57479be9a189e4db8baf2375ca60171d3978aef 2013-06-04 02:48:48 ....A 8192 Virusshare.00063/Trojan.Win32.VBKrypt.bdfq-e0effb1156417d7f08824b0dd4f7f47d08003825 2013-06-03 15:43:12 ....A 6923 Virusshare.00063/Trojan.Win32.VBKrypt.bhjq-3d57d4d7794289c88e65313f8574f3d834c3f5b3 2013-06-03 00:36:10 ....A 612733 Virusshare.00063/Trojan.Win32.VBKrypt.bhxq-4379067a8b149021b9ddfad03a0cd7e7ae52c792 2013-06-03 12:30:08 ....A 573440 Virusshare.00063/Trojan.Win32.VBKrypt.bipp-04c710a420d32e7a3426d0f6c0c9e87071676dec 2013-06-02 03:55:44 ....A 460800 Virusshare.00063/Trojan.Win32.VBKrypt.bipp-1b7349370cfa600204a2b50716db1cc704b0b86e 2013-06-03 12:08:06 ....A 466944 Virusshare.00063/Trojan.Win32.VBKrypt.bipp-3e0d717d82db97b1d70b64127afc51709212abb5 2013-06-03 04:06:58 ....A 478720 Virusshare.00063/Trojan.Win32.VBKrypt.bipp-51ac31706a6853fa30902744e7d51e081ff26c8a 2013-06-02 03:31:24 ....A 467456 Virusshare.00063/Trojan.Win32.VBKrypt.bipp-57976e3832cbe8c1934c2d617f35a8aeb02ecb74 2013-06-03 07:01:22 ....A 573440 Virusshare.00063/Trojan.Win32.VBKrypt.bipp-57c275d72c8f8861756e5facd6302b8a235837f2 2013-06-03 17:59:00 ....A 478720 Virusshare.00063/Trojan.Win32.VBKrypt.bipp-62a07518394cd4d3bcfc8cc54682905f7c97b39a 2013-06-03 20:40:44 ....A 466944 Virusshare.00063/Trojan.Win32.VBKrypt.bipp-67c324406e5bacffaaf4913ddc10af05509dbf26 2013-06-03 13:44:40 ....A 466944 Virusshare.00063/Trojan.Win32.VBKrypt.bipp-a7ee63c6b6c02acaa0080e669ff6b679c3d6eebd 2013-06-02 05:08:02 ....A 479232 Virusshare.00063/Trojan.Win32.VBKrypt.bjdj-7512c10ae6b32e7a05aa1bd0c04932cce73d515d 2013-06-04 10:17:14 ....A 479232 Virusshare.00063/Trojan.Win32.VBKrypt.bjdj-79dbb5e2ae968e8b3ef8aac32529dafbd475d1f5 2013-06-03 11:13:14 ....A 467456 Virusshare.00063/Trojan.Win32.VBKrypt.bjdj-abe2262040d055fe80c57a807d518fdd2c9985b1 2013-06-03 18:12:24 ....A 460800 Virusshare.00063/Trojan.Win32.VBKrypt.bjdj-b65546a5b1ced6336be83b807f7dd7e8bf9f11ea 2013-06-02 15:09:54 ....A 235133 Virusshare.00063/Trojan.Win32.VBKrypt.bjg-f32f286fa03be878b28716d75ebb8e3b554ccc00 2013-06-04 10:54:02 ....A 466944 Virusshare.00063/Trojan.Win32.VBKrypt.bjiv-5867e7ba3d7e3e21c6469359ce6a736db896584c 2013-06-02 14:14:54 ....A 466944 Virusshare.00063/Trojan.Win32.VBKrypt.bjiv-828ea4d9bffff0f9109bd93eab677fbede94fac4 2013-06-03 16:06:20 ....A 540672 Virusshare.00063/Trojan.Win32.VBKrypt.bjiv-d835c30087b78204b9951c924f7eef606d19c68a 2013-06-02 11:53:44 ....A 45056 Virusshare.00063/Trojan.Win32.VBKrypt.bjyw-c3f1039cc38c4ecee0001dc5c819a16620cf98ca 2013-06-04 00:21:10 ....A 124316 Virusshare.00063/Trojan.Win32.VBKrypt.bkcd-667c07ecd306c565c5ad82741e7e3d6ea64126e2 2013-06-02 09:05:00 ....A 99328 Virusshare.00063/Trojan.Win32.VBKrypt.bkel-3b3fb76ee6b1285878a4bd496c75587609b62b11 2013-06-03 17:30:52 ....A 2842624 Virusshare.00063/Trojan.Win32.VBKrypt.bkxf-6c48184ecc549a3c5e8043c76d348d7a4e0c9533 2013-06-02 18:05:02 ....A 128135 Virusshare.00063/Trojan.Win32.VBKrypt.bl-4e8496cb407c0666d472d5930775233b0e3a1f63 2013-06-02 09:24:38 ....A 47104 Virusshare.00063/Trojan.Win32.VBKrypt.bloa-a4e79497279cb349579cbe369b7a250052d8241f 2013-06-03 07:57:22 ....A 332827 Virusshare.00063/Trojan.Win32.VBKrypt.blpf-0ac14967c974bd08adf93e88d610616d73183d8b 2013-06-02 18:32:56 ....A 82816 Virusshare.00063/Trojan.Win32.VBKrypt.blpf-af207a9aaa62b7d4bbeb1264a70a0cec3e43b6a4 2013-06-03 19:29:32 ....A 356352 Virusshare.00063/Trojan.Win32.VBKrypt.blpo-8da0de5151bd97520665b5293f597f3adfc8d518 2013-06-03 14:07:02 ....A 73816 Virusshare.00063/Trojan.Win32.VBKrypt.bmig-337a6be548f45925fd5957ef769a48c97864a885 2013-06-03 15:10:28 ....A 53248 Virusshare.00063/Trojan.Win32.VBKrypt.bmig-616a589612081c5b507f59706be1fef153d51ba0 2013-06-02 17:09:50 ....A 378880 Virusshare.00063/Trojan.Win32.VBKrypt.bmr-2961c70ea2c1d5c2cacd06eb8cb7355f8017ec96 2013-06-04 08:27:22 ....A 349440 Virusshare.00063/Trojan.Win32.VBKrypt.bmr-45787aa2049cc4bf7bea26ac6756b2a7b46b10b8 2013-06-04 10:53:06 ....A 349440 Virusshare.00063/Trojan.Win32.VBKrypt.bmr-8a74fd6db60562f78cf2cb98beb318508b94065f 2013-06-04 09:30:00 ....A 389376 Virusshare.00063/Trojan.Win32.VBKrypt.bmr-9ec633f0bb46aa6948f07dfa1de4789eda08072b 2013-06-02 18:58:44 ....A 389376 Virusshare.00063/Trojan.Win32.VBKrypt.bmr-c3e711bac079bb54162f8659f5602ddf8a71b6a7 2013-06-03 06:40:46 ....A 349440 Virusshare.00063/Trojan.Win32.VBKrypt.bmr-caa66fc6162db266ecb2e4972f834f4fd7995f42 2013-06-03 18:33:04 ....A 349440 Virusshare.00063/Trojan.Win32.VBKrypt.bmr-fc776470134e718daaf7d4bb054d64618ce3d873 2013-06-02 00:52:08 ....A 112896 Virusshare.00063/Trojan.Win32.VBKrypt.bmrc-96d260fa1983f5ada05174f66015b9dcd73f98da 2013-06-03 15:08:00 ....A 659968 Virusshare.00063/Trojan.Win32.VBKrypt.bnpt-1d075eb157a06783727e714b31e27dda49e880d6 2013-06-03 07:54:38 ....A 666112 Virusshare.00063/Trojan.Win32.VBKrypt.bnpt-d217ffd8096f0a717238f0acceb15c765cccb549 2013-06-02 12:53:38 ....A 745472 Virusshare.00063/Trojan.Win32.VBKrypt.bps-717cfa0fe84a2d3578e81238a0bea0b50ce5e44d 2013-06-03 07:18:44 ....A 45056 Virusshare.00063/Trojan.Win32.VBKrypt.bpzx-ca81561b6950de6c1f266e30fcd37e8bb20bc9d3 2013-06-02 18:01:36 ....A 131072 Virusshare.00063/Trojan.Win32.VBKrypt.bqff-3eec9e43cb66fa15c0ca605d1843f3ad225e001d 2013-06-03 09:16:26 ....A 385024 Virusshare.00063/Trojan.Win32.VBKrypt.bqfp-81de827fd1d58d258fc2e6450934255ba9935496 2013-06-03 14:35:22 ....A 144232 Virusshare.00063/Trojan.Win32.VBKrypt.bqhb-bc7e4581a6444ed45a4a8160863210fd327711d0 2013-06-02 16:49:04 ....A 183296 Virusshare.00063/Trojan.Win32.VBKrypt.bqmw-78d2b8f1905630709edbd761f25e805b573a00fa 2013-06-03 08:30:24 ....A 218112 Virusshare.00063/Trojan.Win32.VBKrypt.bqyw-75f1386ecab564d70d2bcd2f2d43d7b8b286a137 2013-06-03 14:30:08 ....A 73728 Virusshare.00063/Trojan.Win32.VBKrypt.bqze-4ee4ae4fded3b102b57d11fdec77e6954dda08ff 2013-06-02 17:52:10 ....A 73728 Virusshare.00063/Trojan.Win32.VBKrypt.bqze-83fdece6d75e57b9bdf6dfc2d276c29a5c0315f9 2013-06-02 14:50:26 ....A 73728 Virusshare.00063/Trojan.Win32.VBKrypt.bqze-dfb944adb25c5602abb379283146494569ba84e7 2013-06-03 09:16:40 ....A 122288 Virusshare.00063/Trojan.Win32.VBKrypt.brct-35c8cb7424385a8c34620799715c2b41933fcc48 2013-06-03 21:27:44 ....A 313264 Virusshare.00063/Trojan.Win32.VBKrypt.brct-e81b757f0174363ee791396926de00dc9a27d575 2013-06-03 07:38:16 ....A 65939 Virusshare.00063/Trojan.Win32.VBKrypt.breg-1090c699827c119f75ef20ad6dfaf2c2f743001e 2013-06-02 08:15:06 ....A 545149 Virusshare.00063/Trojan.Win32.VBKrypt.brfk-4e96cede2df1f3090d93907b65e5fe8617297c15 2013-06-02 18:12:22 ....A 545149 Virusshare.00063/Trojan.Win32.VBKrypt.brfk-db37191dbc0817ed6f4577b11e7c09c7bb2ca01f 2013-06-03 03:30:50 ....A 85504 Virusshare.00063/Trojan.Win32.VBKrypt.bry-87e0912ecfd2a97996355d69949f35f222b08281 2013-06-03 07:01:18 ....A 653824 Virusshare.00063/Trojan.Win32.VBKrypt.bsbi-229855c7628c7b52c85b0e8903178d96a290064e 2013-06-02 22:09:28 ....A 4919296 Virusshare.00063/Trojan.Win32.VBKrypt.bsbk-0a587241dd49f084c69ab130f696d7838deda703 2013-06-03 07:02:32 ....A 729088 Virusshare.00063/Trojan.Win32.VBKrypt.bsbm-a06e59541d4c6cbf97105dcdce871cfa9df83252 2013-06-03 19:31:34 ....A 623104 Virusshare.00063/Trojan.Win32.VBKrypt.bspv-a6dd7ca43fe97feece106553df950dca1af134ce 2013-06-02 22:03:48 ....A 827392 Virusshare.00063/Trojan.Win32.VBKrypt.bves-9926faa0cca34f9e3e451e8ac900cf44a290868b 2013-06-03 07:10:34 ....A 339968 Virusshare.00063/Trojan.Win32.VBKrypt.bves-da4676314ccaf1987a58976aafdc9fa316396486 2013-06-03 08:41:00 ....A 409907 Virusshare.00063/Trojan.Win32.VBKrypt.bves-f896d381b1135987449eaf47a415df57d2f12a7e 2013-06-03 03:59:52 ....A 49152 Virusshare.00063/Trojan.Win32.VBKrypt.bvkb-d0d6fd973ac83395569821140992b5b1a87f23c9 2013-06-03 20:38:42 ....A 478936 Virusshare.00063/Trojan.Win32.VBKrypt.bvsb-01a0fb38af499e2ccdaa3ab5b946d3ebab1df60e 2013-06-03 12:24:02 ....A 478936 Virusshare.00063/Trojan.Win32.VBKrypt.bvsb-2bd78ea8d0ce81bc626efc47e2fa3706b3794eb8 2013-06-03 10:56:02 ....A 459776 Virusshare.00063/Trojan.Win32.VBKrypt.bvsb-53ddfb1c9bb95bc5b31c3758edca752b84a9b62e 2013-06-02 06:02:30 ....A 459776 Virusshare.00063/Trojan.Win32.VBKrypt.bvsb-864b2ba041bc7207e8cff22defd11f1a937cc32e 2013-06-02 13:47:30 ....A 459776 Virusshare.00063/Trojan.Win32.VBKrypt.bvsb-8feb8f15d0bc3557edb7b36a183d349c7e1c7543 2013-06-03 06:55:00 ....A 465920 Virusshare.00063/Trojan.Win32.VBKrypt.bvsb-ff2f28c5f3c77285d3e520ebd4f9e0818ed96648 2013-06-03 01:34:32 ....A 368642 Virusshare.00063/Trojan.Win32.VBKrypt.bwhh-e5331cd069450551ee7d3825b4a1c6890b695a00 2013-06-02 11:43:06 ....A 1132544 Virusshare.00063/Trojan.Win32.VBKrypt.bwti-53a2feeec04f05679c05eeebd3c606c0560b3d18 2013-06-02 11:09:38 ....A 22574 Virusshare.00063/Trojan.Win32.VBKrypt.bwxm-9be829f573c07e0c6186117628713b128146e230 2013-06-02 00:48:38 ....A 618496 Virusshare.00063/Trojan.Win32.VBKrypt.byzk-40ab12b52552b6add07b9d9081e38043ac2438cb 2013-06-02 06:44:16 ....A 49524 Virusshare.00063/Trojan.Win32.VBKrypt.bzfd-97e2915ded18eb7ad2ac96c1bb711c7eff74afeb 2013-06-04 00:59:22 ....A 94621 Virusshare.00063/Trojan.Win32.VBKrypt.bzjg-035cf6c441e6dc72d8130667f1241a01bba8c40b 2013-06-02 11:49:10 ....A 119754 Virusshare.00063/Trojan.Win32.VBKrypt.bzjg-a45f94482dfc372092808829b1d18b7dd3b7e86f 2013-06-03 08:50:58 ....A 28675 Virusshare.00063/Trojan.Win32.VBKrypt.bzkd-69f1aca5c142770ea67ca1965b697869dd6420d6 2013-06-02 00:41:20 ....A 40960 Virusshare.00063/Trojan.Win32.VBKrypt.bzqg-2d4e4933ce03c5fbe668948e592b9ed77cb2a1bc 2013-06-02 14:12:10 ....A 434176 Virusshare.00063/Trojan.Win32.VBKrypt.bzzc-c628a98c90b8d6f0734b31f291af3efbbf7614e5 2013-06-03 23:23:54 ....A 109312 Virusshare.00063/Trojan.Win32.VBKrypt.cade-456310aacac7c92fe2151e4d8b1b9c5c649651f2 2013-06-04 16:27:48 ....A 738490 Virusshare.00063/Trojan.Win32.VBKrypt.cdkr-45a02c8ec721c6e3c0d51e6cd5d4004269cbb971 2013-06-04 15:34:56 ....A 738670 Virusshare.00063/Trojan.Win32.VBKrypt.cdkr-5918103f68327567189c179f109b289184eeab0d 2013-06-04 15:28:32 ....A 738679 Virusshare.00063/Trojan.Win32.VBKrypt.cdkr-6f8966585856efaa30f8def7a206a2e6e6ae0535 2013-06-04 09:49:50 ....A 738775 Virusshare.00063/Trojan.Win32.VBKrypt.cdkr-800e0e136308db0634e225aeb7982cf9dc430f52 2013-06-04 03:12:12 ....A 738628 Virusshare.00063/Trojan.Win32.VBKrypt.cdkr-958ae13e2ad99752d0ba61be1ed3b300ee6744d6 2013-06-04 03:08:40 ....A 738697 Virusshare.00063/Trojan.Win32.VBKrypt.cdkr-da593fdcd96f2e9cace98ecdfed7126e2b3bd163 2013-06-03 18:28:52 ....A 282121 Virusshare.00063/Trojan.Win32.VBKrypt.cdom-469a2d56d065d78137b9078af4c07610afc4b45d 2013-06-03 07:32:44 ....A 663557 Virusshare.00063/Trojan.Win32.VBKrypt.cdwy-981885bbb0ee95a899c368c66ff71329d1f5d30b 2013-06-03 00:23:16 ....A 659463 Virusshare.00063/Trojan.Win32.VBKrypt.cdwy-ef11f0aa1bdc54fb324cbb027cb4b11bf289e7c3 2013-06-03 20:42:52 ....A 344064 Virusshare.00063/Trojan.Win32.VBKrypt.cebw-42d3024b9991e40ad13b422cb774ebd1eab1246e 2013-06-02 11:35:30 ....A 1740800 Virusshare.00063/Trojan.Win32.VBKrypt.cefq-957f206f46f146cd40ad16b2269f81cb29905de6 2013-06-03 18:33:12 ....A 40968 Virusshare.00063/Trojan.Win32.VBKrypt.cevv-63799fcb126563d15412223c198c1a35c046e5ab 2013-06-03 15:55:10 ....A 497152 Virusshare.00063/Trojan.Win32.VBKrypt.cfht-562a3faeaa9dad5df2433d46128eaa4d064cbafb 2013-06-03 18:13:24 ....A 458752 Virusshare.00063/Trojan.Win32.VBKrypt.cfjm-f00277f48e2b6cc351bf54c0814860ab18de463a 2013-06-03 10:12:50 ....A 459776 Virusshare.00063/Trojan.Win32.VBKrypt.cfmg-c7e1f9528812b83e25fc8d03251039e1ab0b3860 2013-06-02 10:01:36 ....A 536576 Virusshare.00063/Trojan.Win32.VBKrypt.cfnj-0cc80528fdc36e1136b9a5a19e812bcfa1a32cbd 2013-06-03 05:56:30 ....A 419328 Virusshare.00063/Trojan.Win32.VBKrypt.chyv-02d6f919b55bdda67e13de5dade49beb9664316a 2013-06-03 11:36:50 ....A 302085 Virusshare.00063/Trojan.Win32.VBKrypt.cibs-173c9ccf260417a3c0e24dfbc6d2d95e77036ed5 2013-06-03 23:28:40 ....A 422012 Virusshare.00063/Trojan.Win32.VBKrypt.cibs-51b0f2ffb37cbf9d9e2a18fcd40251b1ac75b93d 2013-06-03 21:49:26 ....A 282629 Virusshare.00063/Trojan.Win32.VBKrypt.cibs-6d41705ec2c80b40609435a708045915b42cdcec 2013-06-03 22:46:12 ....A 152957 Virusshare.00063/Trojan.Win32.VBKrypt.cidk-d01f6270702a4fc0d788ed5ec3b7ff027466074b 2013-06-03 10:35:10 ....A 478720 Virusshare.00063/Trojan.Win32.VBKrypt.ciih-6979b294abbfd200939f69948137d08feabb0b1d 2013-06-03 08:42:14 ....A 472576 Virusshare.00063/Trojan.Win32.VBKrypt.ciih-98a47852bde942c6c43967cd8e3f5aa394bfda3d 2013-06-03 08:09:38 ....A 122205 Virusshare.00063/Trojan.Win32.VBKrypt.cili-2f25d4c7aa4f304af2af6d998c83f4181675a9c6 2013-06-02 16:19:20 ....A 98409 Virusshare.00063/Trojan.Win32.VBKrypt.cili-62e0a5f136e5ffb25f5a8f3f88575568c33e3958 2013-06-03 06:47:12 ....A 237266 Virusshare.00063/Trojan.Win32.VBKrypt.cili-6b3e80c637263e92bc0fb1ccfed211433aaa86e8 2013-06-04 14:03:56 ....A 316110 Virusshare.00063/Trojan.Win32.VBKrypt.cixe-caec11393ea52a9e080805d5086f56d5ca871b56 2013-06-04 14:57:10 ....A 316401 Virusshare.00063/Trojan.Win32.VBKrypt.cixe-f28ce25d01185a48151ce22b614f96b1e5faa1c1 2013-06-04 11:10:08 ....A 316254 Virusshare.00063/Trojan.Win32.VBKrypt.cixe-fc66f4821bcfa0f55836c7a450bcc4dc5d6e9323 2013-06-04 06:44:00 ....A 313631 Virusshare.00063/Trojan.Win32.VBKrypt.cjcc-60ed0d991b1b287f0c7ab6e7f86f98d7d038c808 2013-06-04 02:13:34 ....A 314024 Virusshare.00063/Trojan.Win32.VBKrypt.cjcc-71570061c64a5cce99439ef2b318a9e6c2f43843 2013-06-04 11:03:50 ....A 313736 Virusshare.00063/Trojan.Win32.VBKrypt.cjcc-dbdc5cf62b1d4843ed1f345c2d719cfc44677594 2013-06-03 20:12:08 ....A 462390 Virusshare.00063/Trojan.Win32.VBKrypt.ckbx-041b7952f4931e9774a3a263fb0d15fdcb9efc2e 2013-06-03 08:25:14 ....A 90166 Virusshare.00063/Trojan.Win32.VBKrypt.ckbx-33cae3f881d9848df9c49306eced3386dc983985 2013-06-03 14:11:06 ....A 265818 Virusshare.00063/Trojan.Win32.VBKrypt.ckbx-dcd424928bae02afd43a21e0b7e7ac337c499a29 2013-06-03 09:54:04 ....A 1508352 Virusshare.00063/Trojan.Win32.VBKrypt.clgg-52ab590b160c59bbab8d56b4b002b05aeef5b321 2013-06-03 09:44:50 ....A 1508352 Virusshare.00063/Trojan.Win32.VBKrypt.clgg-aefcf338e48d60c4f1e814cfb2d9de37b877937e 2013-06-02 17:37:00 ....A 849022 Virusshare.00063/Trojan.Win32.VBKrypt.clkx-58849929576c271886d41561fe871d75929ef063 2013-06-03 07:50:06 ....A 122880 Virusshare.00063/Trojan.Win32.VBKrypt.cmc-7f932f1a35c1f5ec3676269c9d7afe0697f850a1 2013-06-03 06:43:44 ....A 88064 Virusshare.00063/Trojan.Win32.VBKrypt.cmjp-48ca97f56dc8b7f11f30ded7cff8cfc7265bff76 2013-06-03 18:53:50 ....A 163719 Virusshare.00063/Trojan.Win32.VBKrypt.cmqi-7892c3cc24f59ef68db0a73408df24d86a8189fb 2013-06-03 22:33:24 ....A 607744 Virusshare.00063/Trojan.Win32.VBKrypt.cmup-26011f75fc85bc404a8c253ca5d47e78a2555725 2013-06-03 21:41:22 ....A 222208 Virusshare.00063/Trojan.Win32.VBKrypt.cmuq-a897c944bbf2bf7503f18863d77323f23c7c12eb 2013-06-02 13:07:04 ....A 16896 Virusshare.00063/Trojan.Win32.VBKrypt.codg-cffa2b34cc5e1024598aa5476aa6ee582bcc1aaa 2013-06-02 16:42:24 ....A 13615104 Virusshare.00063/Trojan.Win32.VBKrypt.cog-be8a6ab37267fa2332034048b9dcdfd17096a6dd 2013-06-03 23:44:56 ....A 473600 Virusshare.00063/Trojan.Win32.VBKrypt.cozb-130b3f52c4bfed000527c34b2f6c3ead0e141e30 2013-06-03 22:56:44 ....A 453099 Virusshare.00063/Trojan.Win32.VBKrypt.cpnx-58447a61935d8a1affb2e2200f1431210dcfed1a 2013-06-03 08:55:02 ....A 647680 Virusshare.00063/Trojan.Win32.VBKrypt.cpqw-54777155ad0d67bb6d87eec474078b005a3bdebf 2013-06-03 21:41:42 ....A 178665 Virusshare.00063/Trojan.Win32.VBKrypt.cquw-a446c8b72a860c7d83c1d02b0c945c30d73c3429 2013-06-03 23:26:14 ....A 195853 Virusshare.00063/Trojan.Win32.VBKrypt.cqyn-d7317a4a7218cbd1b1345122857eeef064e44bfa 2013-06-03 13:13:14 ....A 73728 Virusshare.00063/Trojan.Win32.VBKrypt.cqza-214ed1e06d6fb6172d4bf693e7651dc8e0886b90 2013-06-02 04:01:00 ....A 155648 Virusshare.00063/Trojan.Win32.VBKrypt.cra-8e88860e361163e9c230119d9948e003c9f60781 2013-06-03 00:21:32 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.crvj-60a71066efcf587fbdcc4fa067277b302dece3a9 2013-06-03 17:15:16 ....A 24804 Virusshare.00063/Trojan.Win32.VBKrypt.crvj-ce2cab30afb9023ff45abe93cc5bbd7b240d0521 2013-06-04 08:56:50 ....A 2865152 Virusshare.00063/Trojan.Win32.VBKrypt.cshf-267bc4775d67d2e9636832d1948c2faf371aff17 2013-06-02 17:21:08 ....A 249856 Virusshare.00063/Trojan.Win32.VBKrypt.csjv-3c977edfdf9ca8df1bcbf7e3b519fb96f43b42b4 2013-06-03 22:33:46 ....A 312128 Virusshare.00063/Trojan.Win32.VBKrypt.csqv-14c88c905611a6ce0bf8ee2e5a29c6a17cb122d2 2013-06-03 21:59:44 ....A 483229 Virusshare.00063/Trojan.Win32.VBKrypt.csrq-530097d92e4c7aecabc5f36c4e9d638dd6b282f4 2013-06-03 18:09:48 ....A 102912 Virusshare.00063/Trojan.Win32.VBKrypt.csxw-573b5c8ac37180ae42bd56fa2fbf170401d1ab73 2013-06-02 02:07:02 ....A 131072 Virusshare.00063/Trojan.Win32.VBKrypt.ctk-5be88fdd3593a21f15f7fb90538f5c2725c1b3be 2013-06-03 13:34:16 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.ctkg-2364e896067744e1354606ad6509d865403cc63a 2013-06-02 09:23:12 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.ctkg-41a504cbe1c0889c84c3fd6592f72027f480265b 2013-06-02 00:30:52 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.ctkg-6b0744160d03eb1830ce3103b337ae29fe3d082f 2013-06-04 01:29:46 ....A 70656 Virusshare.00063/Trojan.Win32.VBKrypt.ctkg-d28c7cd641a7a31b32fcc4bced48860e70787a69 2013-06-03 14:36:10 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.ctkg-ebe6c45c95ef1c1759a19666f2888506aadc680a 2013-06-02 03:49:34 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.ctkg-fd618b6ff4f78299df2dd2fac14eee157f83db96 2013-06-02 05:45:52 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.ctvi-04d107d775e206c0f37edc4f36d26336536dd0d6 2013-06-03 20:28:46 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.ctvi-103dca52fc1259568372aa79deb0cb2c350103b0 2013-06-03 07:16:08 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.ctvi-2e8e834a1d3b96ae47bd1266ee092e54438818f1 2013-06-04 12:23:28 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.ctvi-5d46ca13db231312e6601f7b0646d40c1d70a5d2 2013-06-03 06:13:50 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.ctvi-6b15c98e5e76a48bf7e98ba3ef009b7aa80b9a09 2013-06-03 14:08:38 ....A 578560 Virusshare.00063/Trojan.Win32.VBKrypt.cubb-84bef5e0c191f7c7ad113104688d1f0866974a86 2013-06-03 16:51:04 ....A 139264 Virusshare.00063/Trojan.Win32.VBKrypt.cucx-e6c79d00e23a73f1104a7281e2f17d89e8410f9b 2013-06-03 07:18:26 ....A 115468 Virusshare.00063/Trojan.Win32.VBKrypt.cuwz-d52f3feb6c51e0aff11c5abc22fdb836fce167cb 2013-06-03 14:47:48 ....A 98304 Virusshare.00063/Trojan.Win32.VBKrypt.cuxz-872813a5ecb3e59d8d15527fc9a352d68d3f79c5 2013-06-02 01:28:18 ....A 397693 Virusshare.00063/Trojan.Win32.VBKrypt.cvjq-444236c50516df44d3c2464335e1713b8f0d9773 2013-06-03 04:07:02 ....A 381989 Virusshare.00063/Trojan.Win32.VBKrypt.cvjq-4fee89b6ccfa0c80d60a1a4ee56aa2738e632645 2013-06-04 00:32:08 ....A 124154 Virusshare.00063/Trojan.Win32.VBKrypt.cvjq-916970183956b6009954e151ac7b8ff142da0812 2013-06-03 10:59:06 ....A 107520 Virusshare.00063/Trojan.Win32.VBKrypt.cvwb-2160c5453148a39183ac7fee2c3c042629a5890f 2013-06-02 08:54:18 ....A 98304 Virusshare.00063/Trojan.Win32.VBKrypt.cvwb-4f1c53a952bdccf0f59ebc0c4f5d7fbb27dcebb1 2013-06-03 14:48:50 ....A 98304 Virusshare.00063/Trojan.Win32.VBKrypt.cvwb-5a9c7f0cecb58b65446b373072fba9e7398b0121 2013-06-03 09:15:00 ....A 98304 Virusshare.00063/Trojan.Win32.VBKrypt.cvwb-5c211b532f64c9a234ac39d9863ed85d77b08824 2013-06-03 10:25:56 ....A 98304 Virusshare.00063/Trojan.Win32.VBKrypt.cvwb-e420723bc0297e86d5e24c8418482c72caecce1a 2013-06-03 06:46:08 ....A 16896 Virusshare.00063/Trojan.Win32.VBKrypt.cwmi-e1b95941d67fa5d4b2f9c073a61619c52b9c29cc 2013-06-04 16:49:08 ....A 229376 Virusshare.00063/Trojan.Win32.VBKrypt.cwol-25ab61419766d50125b54870fdef0e9562ab4b4e 2013-06-03 19:25:40 ....A 218649 Virusshare.00063/Trojan.Win32.VBKrypt.cwtj-5542bdb72f6f12147eab2c5ed00e9cfd4e7c9efa 2013-06-03 12:09:02 ....A 40960 Virusshare.00063/Trojan.Win32.VBKrypt.cxfk-cfae499526c7df410531b6502d7e731e39815814 2013-06-03 22:16:28 ....A 368640 Virusshare.00063/Trojan.Win32.VBKrypt.cxhi-535240c44216577509613a1b21fe01723255d5b0 2013-06-03 05:19:56 ....A 52443 Virusshare.00063/Trojan.Win32.VBKrypt.cxpa-f7de9e2d45e189970a7c9c6f34465c0d36fc6be6 2013-06-03 21:20:04 ....A 321078 Virusshare.00063/Trojan.Win32.VBKrypt.cybj-112df18349421ececab71267f4147828aab75be2 2013-06-03 12:52:34 ....A 233480 Virusshare.00063/Trojan.Win32.VBKrypt.cycg-a7fde2283194984d908857ef41da93726add2764 2013-06-03 22:40:08 ....A 475136 Virusshare.00063/Trojan.Win32.VBKrypt.cydp-a3ad5cc02a57bda343a497d80236bdff375389be 2013-06-02 09:54:46 ....A 258973 Virusshare.00063/Trojan.Win32.VBKrypt.cyho-228827914082d9dc874d1efc9eba714f4cb5e258 2013-06-03 15:04:32 ....A 155648 Virusshare.00063/Trojan.Win32.VBKrypt.cyhp-2e802a14be9cb522561abdc77667db26f5d56754 2013-06-03 09:38:38 ....A 145789 Virusshare.00063/Trojan.Win32.VBKrypt.cykp-760d80ab23b5ea5c10657e58e930ca5c51e8ec74 2013-06-02 17:52:10 ....A 364033 Virusshare.00063/Trojan.Win32.VBKrypt.cyns-d21ae019ef383982d1ba187850a70c7cb7033b50 2013-06-04 09:05:38 ....A 98304 Virusshare.00063/Trojan.Win32.VBKrypt.cyqy-8ffe4c4713d6ed878b8dd43e503e9c1e1f4b1b93 2013-06-04 07:31:30 ....A 41984 Virusshare.00063/Trojan.Win32.VBKrypt.cyqy-d6e98d2e00acc4802433a1f98091b39decd9f634 2013-06-02 18:19:00 ....A 159752 Virusshare.00063/Trojan.Win32.VBKrypt.cyua-5b75abded58760992259df8ee1aeb29184d150ca 2013-06-02 09:28:46 ....A 217088 Virusshare.00063/Trojan.Win32.VBKrypt.cyy-d06f785830537c50e71118ea915dc5ff0c1c08ad 2013-06-02 13:24:24 ....A 2389598 Virusshare.00063/Trojan.Win32.VBKrypt.czg-f34b72c61b1bfe464d33132accc86823c06bbe98 2013-06-03 12:37:56 ....A 544768 Virusshare.00063/Trojan.Win32.VBKrypt.czny-6523d2f5c31c7dee4e8b83c2d701fb13ec2f298d 2013-06-03 18:08:26 ....A 77824 Virusshare.00063/Trojan.Win32.VBKrypt.czva-a9e36e165e4040275c7ae76fd94340a576f967ab 2013-06-02 02:44:08 ....A 622592 Virusshare.00063/Trojan.Win32.VBKrypt.dagv-a5c99873e4ff3c4cbe5ba0fc314e32967c70eff9 2013-06-03 13:51:44 ....A 179257 Virusshare.00063/Trojan.Win32.VBKrypt.daka-489958f5cc38d370c7852c2971a5d2fe8f74ee1a 2013-06-03 01:05:36 ....A 90112 Virusshare.00063/Trojan.Win32.VBKrypt.daux-45815515c94fadc846c6a256d2a4b5905c551131 2013-06-03 14:51:02 ....A 932733 Virusshare.00063/Trojan.Win32.VBKrypt.dawl-41886dd7988e2e3fee0c33b46469e35d63a64623 2013-06-03 13:10:48 ....A 323459 Virusshare.00063/Trojan.Win32.VBKrypt.dbbd-6d61800e1cb708b41f649daab8860709c3e47775 2013-06-02 03:11:24 ....A 267403 Virusshare.00063/Trojan.Win32.VBKrypt.dbm-a9fc48417c7e3022d1a7cc973e49844ba8af5765 2013-06-03 11:15:02 ....A 191488 Virusshare.00063/Trojan.Win32.VBKrypt.dbsn-23d6d48fb4f3d636a650f15a3d6e3fbe1e788ac9 2013-06-03 12:17:18 ....A 163840 Virusshare.00063/Trojan.Win32.VBKrypt.dcbt-2050300f4f628cc70550db64bc8cb5ba4d793d9d 2013-06-03 16:15:16 ....A 1724416 Virusshare.00063/Trojan.Win32.VBKrypt.dcc-4a789db75ae51aacfa5eb0b9c2f3bb886feb4f7d 2013-06-03 15:18:30 ....A 108544 Virusshare.00063/Trojan.Win32.VBKrypt.dcfi-72052ce2c003c215985ffb826b19e0f8986eee88 2013-06-03 07:52:16 ....A 248832 Virusshare.00063/Trojan.Win32.VBKrypt.dclm-8bc1870b606f197d6542fd7863f1568baf537f0b 2013-06-03 16:22:12 ....A 654336 Virusshare.00063/Trojan.Win32.VBKrypt.dcrx-12bff677ff3f4c90e28b88c55f724dd0860820fb 2013-06-03 12:22:16 ....A 654336 Virusshare.00063/Trojan.Win32.VBKrypt.dcrx-27d366b229a33bc5569cc66b60e3d1607807214f 2013-06-03 15:58:18 ....A 654336 Virusshare.00063/Trojan.Win32.VBKrypt.dcrx-458c7846199ee7008d9680495226f664209cd11c 2013-06-04 00:55:10 ....A 654336 Virusshare.00063/Trojan.Win32.VBKrypt.dcrx-b1067906a5def56e1c9c7661966ef92d07b21359 2013-06-03 11:36:06 ....A 654336 Virusshare.00063/Trojan.Win32.VBKrypt.dcrx-cc4ec3c6ec0cea0f3d2f32117381da26ca2e13f9 2013-06-03 22:12:52 ....A 410112 Virusshare.00063/Trojan.Win32.VBKrypt.dcsc-571f4e3504c7a1ad71a93a068814a9093b7c5c48 2013-06-03 11:20:28 ....A 90112 Virusshare.00063/Trojan.Win32.VBKrypt.dcwx-b56eba59768f502cfdb0e35105dca2b7177607c4 2013-06-03 14:24:22 ....A 139264 Virusshare.00063/Trojan.Win32.VBKrypt.dcyz-13739d294147bba56c3f9a2916da689911616875 2013-06-03 10:27:36 ....A 59392 Virusshare.00063/Trojan.Win32.VBKrypt.ddab-f5fceb71e4bc192a00ca0fdb35038da0492118e3 2013-06-04 00:04:08 ....A 93866 Virusshare.00063/Trojan.Win32.VBKrypt.ddta-d6cef6387a4ddc88cab32f1a056f0a1b32d4db9d 2013-06-03 19:18:06 ....A 1082024 Virusshare.00063/Trojan.Win32.VBKrypt.ddta-fe3431c34a70ce69d11587bbec66d271fbdf4eca 2013-06-03 19:45:28 ....A 96360 Virusshare.00063/Trojan.Win32.VBKrypt.dexf-7a7c5c3a5986c6ea563d92fb23b3913d3a73f1c0 2013-06-03 14:46:58 ....A 67953 Virusshare.00063/Trojan.Win32.VBKrypt.dfv-3da8e0041f102bdf1c69651a15a5f20e5176cd12 2013-06-03 15:42:40 ....A 971165 Virusshare.00063/Trojan.Win32.VBKrypt.dgbe-9fca24f7744d0c7e8a0ed111ea27151daa755ea4 2013-06-03 06:37:20 ....A 408242 Virusshare.00063/Trojan.Win32.VBKrypt.dgdu-73a397c9ed0e6d7f0aa3adc24f71fbd60d3c3f32 2013-06-03 21:18:24 ....A 459264 Virusshare.00063/Trojan.Win32.VBKrypt.dgmu-3d68dd810be8296671213597de3f209ebd33139a 2013-06-03 07:57:26 ....A 37888 Virusshare.00063/Trojan.Win32.VBKrypt.dhcf-7c7cda3ed5ad165edd31fc90fb7dd600e85b21fb 2013-06-03 09:06:46 ....A 331776 Virusshare.00063/Trojan.Win32.VBKrypt.diqx-2cf105c3bc193ce7aebc2958ffcd930a30cf6fae 2013-06-02 09:03:56 ....A 598235 Virusshare.00063/Trojan.Win32.VBKrypt.dir-5a6c854e395edbdda32336e6c3a8925f6a524222 2013-06-03 04:03:30 ....A 252635 Virusshare.00063/Trojan.Win32.VBKrypt.dir-7b6e09c34332f46465ba7c4603f88fa5b27eed2a 2013-06-03 19:36:12 ....A 95232 Virusshare.00063/Trojan.Win32.VBKrypt.diym-cc9f9d00782ea4f2a086e2dad9be03d7ff88fb38 2013-06-03 08:35:50 ....A 104960 Virusshare.00063/Trojan.Win32.VBKrypt.djbt-aa5d73161337abb446dbf25e0fa4446ce28e8daf 2013-06-04 14:12:08 ....A 447991 Virusshare.00063/Trojan.Win32.VBKrypt.djsw-4f87b0e92fcb652ee6cafb8ceced7f7b46bdf8d7 2013-06-02 08:59:42 ....A 352470 Virusshare.00063/Trojan.Win32.VBKrypt.dkz-acc1946f047a921871459a917254305956cd7a95 2013-06-03 05:54:48 ....A 443506 Virusshare.00063/Trojan.Win32.VBKrypt.dnyw-ce91cb9f0df5b15d709888d6c16992d37ad82e0a 2013-06-02 21:37:10 ....A 122371 Virusshare.00063/Trojan.Win32.VBKrypt.doj-1eae0a686cc5261ec22ef1fceb7240d91825c5d7 2013-06-03 21:57:10 ....A 344064 Virusshare.00063/Trojan.Win32.VBKrypt.dqg-ef7656059ec734311bcf4e2b664560f539b8293d 2013-06-03 06:19:16 ....A 258461 Virusshare.00063/Trojan.Win32.VBKrypt.dqjj-fc29786baa2c2b9f31e50956c31bc6276e7f3538 2013-06-03 17:13:44 ....A 519177 Virusshare.00063/Trojan.Win32.VBKrypt.dqk-c2da23d2dcefa7eecd51c0897f2c1161e1cf3ae5 2013-06-03 12:14:46 ....A 139264 Virusshare.00063/Trojan.Win32.VBKrypt.drhe-0346f8ee205276e7db34f7df6ed3cce6df5ce45f 2013-06-04 01:43:38 ....A 139264 Virusshare.00063/Trojan.Win32.VBKrypt.drhe-2f83240c9c0df5f70242989907373c6aec3d3196 2013-06-03 08:54:46 ....A 139264 Virusshare.00063/Trojan.Win32.VBKrypt.drhe-99eb580869f10fa92efac71afad647100471857b 2013-06-04 07:37:44 ....A 139264 Virusshare.00063/Trojan.Win32.VBKrypt.drhe-af9ab95062d3b4888ffd832bb135fb1d9090943a 2013-06-03 17:38:14 ....A 399872 Virusshare.00063/Trojan.Win32.VBKrypt.druf-c79d3386c26d03f545cb1e9dbb1a6a9740673f37 2013-06-03 17:50:54 ....A 262656 Virusshare.00063/Trojan.Win32.VBKrypt.dsqb-fb00231205c03dd1060339a176c845ff6466e668 2013-06-03 06:00:56 ....A 675840 Virusshare.00063/Trojan.Win32.VBKrypt.dtdk-f8ce230e6203f3253c9fd6868ddab319f738697e 2013-06-03 17:46:02 ....A 124697 Virusshare.00063/Trojan.Win32.VBKrypt.duif-5e20d6279ae7650ab03cb44a396173ff3b8efbc2 2013-06-02 03:04:32 ....A 79229 Virusshare.00063/Trojan.Win32.VBKrypt.dusk-3f7a48bf18144523ae33ff7b4d991321fcd310c5 2013-06-03 14:08:24 ....A 135169 Virusshare.00063/Trojan.Win32.VBKrypt.dys-b5b922fb726a15484e91ce47449f7a33106add90 2013-06-02 19:52:40 ....A 122884 Virusshare.00063/Trojan.Win32.VBKrypt.eaeg-fd79c2c7cb3b3df8233559c7fcb7ca7e3eae84d2 2013-06-02 11:04:10 ....A 473107 Virusshare.00063/Trojan.Win32.VBKrypt.ebie-018a2c4a0936bea5ede1e786ac535c17376e31fb 2013-06-02 01:16:54 ....A 499712 Virusshare.00063/Trojan.Win32.VBKrypt.edj-e0cc65fa6f178869be080268cba5b3ec756a555a 2013-06-03 21:44:20 ....A 393728 Virusshare.00063/Trojan.Win32.VBKrypt.edlc-543d4e13807a6ff550a28a6da2c5b8b14a00cc7f 2013-06-04 07:57:06 ....A 109057 Virusshare.00063/Trojan.Win32.VBKrypt.eeax-b3bf29cbb11a334b0e9800d5f72e50bae9087ccc 2013-06-03 10:15:54 ....A 225280 Virusshare.00063/Trojan.Win32.VBKrypt.eer-4eda90cbc653dc149eaf6ff693a545269f48816c 2013-06-03 13:28:58 ....A 107008 Virusshare.00063/Trojan.Win32.VBKrypt.ege-a9236a51043ed2ff3ff8aad97730bc74b159e303 2013-06-03 17:59:02 ....A 362496 Virusshare.00063/Trojan.Win32.VBKrypt.ehi-584f481f8fd8c98e1423f9cf49bde129e91bd093 2013-06-02 16:24:50 ....A 248676 Virusshare.00063/Trojan.Win32.VBKrypt.eitj-4cb9c9266a53cdfd25e4d45150f335f26fb00686 2013-06-04 04:28:18 ....A 327722 Virusshare.00063/Trojan.Win32.VBKrypt.eiu-da8a0558b2a9f5ef7269fcc87c4a79881c08ec6f 2013-06-03 16:54:44 ....A 348232 Virusshare.00063/Trojan.Win32.VBKrypt.eno-2a4e6fbda11d99884391b6d9eb3c5f1bc312ca8f 2013-06-02 18:01:20 ....A 521504 Virusshare.00063/Trojan.Win32.VBKrypt.eoec-0786fdfae3a7a2f1ace4dcdd79f538cf019259fb 2013-06-03 15:50:44 ....A 521504 Virusshare.00063/Trojan.Win32.VBKrypt.eoec-36fa7030c1a2cb8a2ad3d20cce5e51b7267fce95 2013-06-02 19:07:42 ....A 521504 Virusshare.00063/Trojan.Win32.VBKrypt.eoec-3eef513e786b42e9554c749f7c3b6b7431720519 2013-06-02 13:35:26 ....A 521504 Virusshare.00063/Trojan.Win32.VBKrypt.eoec-486b3d935117a0b1b7b2ebb1302b71949f8f5602 2013-06-03 20:28:24 ....A 521504 Virusshare.00063/Trojan.Win32.VBKrypt.eoec-5819a4ee02269e03069f6863c3430c912118de1b 2013-06-03 16:29:30 ....A 521504 Virusshare.00063/Trojan.Win32.VBKrypt.eoec-b86a38189c4202fb04dee423135743b90f07d9e8 2013-06-02 15:42:46 ....A 521504 Virusshare.00063/Trojan.Win32.VBKrypt.eoec-bc6a43afa54e586832d14a82517c7c8e4f41ab58 2013-06-02 19:46:40 ....A 521504 Virusshare.00063/Trojan.Win32.VBKrypt.eoec-edf8633622cf4ec633e81351643ecfff994a6f53 2013-06-03 22:04:26 ....A 194974 Virusshare.00063/Trojan.Win32.VBKrypt.eonu-df8cc6f83e44f01cf81724139f9ab6658886de9a 2013-06-02 04:11:26 ....A 62976 Virusshare.00063/Trojan.Win32.VBKrypt.epjg-5c50817f1a43eaf46bf27df574cc73858326ec91 2013-06-03 02:37:40 ....A 495834 Virusshare.00063/Trojan.Win32.VBKrypt.epk-c1049890b81831304a91cae24c45c06bf16f943a 2013-06-03 10:55:18 ....A 397824 Virusshare.00063/Trojan.Win32.VBKrypt.eppy-1fe89644041495900277482b6079ddeefcade2f9 2013-06-03 05:21:44 ....A 212480 Virusshare.00063/Trojan.Win32.VBKrypt.erhp-3feb9076793c69381df0882ba17cd3ea5cb88642 2013-06-02 12:07:58 ....A 126976 Virusshare.00063/Trojan.Win32.VBKrypt.erlj-f4f0e48b648d3d5bf8e82f8d0a8aa3be80885ee6 2013-06-02 00:41:10 ....A 229418 Virusshare.00063/Trojan.Win32.VBKrypt.esen-20643670127a869163b7529df466a69e9e4dc00d 2013-06-03 15:35:38 ....A 222953 Virusshare.00063/Trojan.Win32.VBKrypt.esen-42acee84e393c94b68f33e02df397c0a00efee72 2013-06-03 19:06:48 ....A 313472 Virusshare.00063/Trojan.Win32.VBKrypt.eulh-be35d0f659bed8d5d0fe62efeeeefec8fb461626 2013-06-03 13:16:44 ....A 1081344 Virusshare.00063/Trojan.Win32.VBKrypt.evqy-55c16a0a3596e56a7239428405c343b25001a682 2013-06-03 08:04:20 ....A 88632 Virusshare.00063/Trojan.Win32.VBKrypt.evyf-622263e986de69be9decbd1a2972e8042fa12988 2013-06-03 14:17:16 ....A 229376 Virusshare.00063/Trojan.Win32.VBKrypt.ewbv-9cf9d8f11c4fbc8e99be23b380ee087be823deae 2013-06-02 09:28:20 ....A 147456 Virusshare.00063/Trojan.Win32.VBKrypt.ewim-3d3d6cfbaf9b9e908258b3ccc1fe1a1874863086 2013-06-03 12:20:48 ....A 298008 Virusshare.00063/Trojan.Win32.VBKrypt.ewvp-63449583af1011591068790e180a7b981c94c8ee 2013-06-03 22:39:24 ....A 226280 Virusshare.00063/Trojan.Win32.VBKrypt.ewxp-1e4dca84015244aecc2aa99f8988c53e5189f8a2 2013-06-03 04:05:12 ....A 163840 Virusshare.00063/Trojan.Win32.VBKrypt.exdk-a6737508273ea7b037f244a8b5ebbed48326b6df 2013-06-03 05:58:46 ....A 326915 Virusshare.00063/Trojan.Win32.VBKrypt.exqf-1c717f58544d6f4a2043bc94971624121c5c260c 2013-06-02 12:06:48 ....A 503808 Virusshare.00063/Trojan.Win32.VBKrypt.exzr-c475f1bbd7fcf2b77af368768291a496a5e849f4 2013-06-02 00:18:52 ....A 331783 Virusshare.00063/Trojan.Win32.VBKrypt.fac-82216690d44954fbd94786602f52d679428bad42 2013-06-03 06:52:24 ....A 216992 Virusshare.00063/Trojan.Win32.VBKrypt.fdxl-6666dc2e0a380da7bcb08db94d27fc5df5833412 2013-06-02 14:02:06 ....A 49152 Virusshare.00063/Trojan.Win32.VBKrypt.fe-c4b03f4fa2123bccd83545bad1b50a416698587a 2013-06-03 23:16:30 ....A 55847 Virusshare.00063/Trojan.Win32.VBKrypt.feef-2f0b2dab7633e41f511b85c49ef92eb667fe2b82 2013-06-02 20:32:46 ....A 457304 Virusshare.00063/Trojan.Win32.VBKrypt.ffjq-de59ccf7754f2eddb187646644867846f2546bb1 2013-06-03 00:14:26 ....A 71069 Virusshare.00063/Trojan.Win32.VBKrypt.fgbe-b7cdf8e228d9392d77b98497f437319297a8f4c4 2013-06-03 05:10:14 ....A 32768 Virusshare.00063/Trojan.Win32.VBKrypt.fgj-389d227d53a775511f04ee327647fc1107bc37e1 2013-06-03 17:59:22 ....A 98304 Virusshare.00063/Trojan.Win32.VBKrypt.fgzq-633f8c86caba87098831cc07aa1b0585cf2ffc48 2013-06-02 09:54:32 ....A 58368 Virusshare.00063/Trojan.Win32.VBKrypt.fiw-0fd3bb3ca8dc6b7f23516ddcb735c20116c8c9b6 2013-06-02 06:35:38 ....A 217600 Virusshare.00063/Trojan.Win32.VBKrypt.fkvy-31cdd7e183de89af1e70807e76eca99d3e2c1d80 2013-06-03 06:19:18 ....A 134641 Virusshare.00063/Trojan.Win32.VBKrypt.flzu-79a274b4837b7d92df3193d2fc6f1ad5f50f9e53 2013-06-02 14:48:42 ....A 739906 Virusshare.00063/Trojan.Win32.VBKrypt.fnl-6f1b423c255eb5d1cbc1af92ea55228e6c94ac03 2013-06-03 19:56:52 ....A 596035 Virusshare.00063/Trojan.Win32.VBKrypt.fnl-b1edf6aab20803232132d567601b86b90dc40a53 2013-06-03 12:17:02 ....A 33347 Virusshare.00063/Trojan.Win32.VBKrypt.fnl-c7f28d03803b2682c57eca339666392d1fea1ee5 2013-06-03 14:24:54 ....A 923756 Virusshare.00063/Trojan.Win32.VBKrypt.fpyl-440703f4215ba3d921a38e3108fd655a928a1e3f 2013-06-03 07:20:04 ....A 196608 Virusshare.00063/Trojan.Win32.VBKrypt.fqo-79131e9c0c6a7acadb87064f7fa48820fd72eb93 2013-06-02 08:06:04 ....A 65536 Virusshare.00063/Trojan.Win32.VBKrypt.frh-9774dbf1692611a6adb8be320aa45f4739975d40 2013-06-03 15:19:12 ....A 216105 Virusshare.00063/Trojan.Win32.VBKrypt.ftes-7f841af68cf5f62e0b2d84e383454bf8b0100cfa 2013-06-02 09:12:44 ....A 167936 Virusshare.00063/Trojan.Win32.VBKrypt.fux-cad0e5637d066e2c5ce399d90f8aa3e209e02efd 2013-06-02 07:23:14 ....A 372736 Virusshare.00063/Trojan.Win32.VBKrypt.fwbk-bff085d8366d5694034ec9931747036cc20d3687 2013-06-02 13:45:58 ....A 96637 Virusshare.00063/Trojan.Win32.VBKrypt.fwds-896a32d38a4fb6d61014c0910b94da3d1c25d206 2013-06-02 07:36:38 ....A 697539 Virusshare.00063/Trojan.Win32.VBKrypt.fxbn-ee06e25e3311e18a54eb544a9ff1c43032ee28d4 2013-06-03 07:24:24 ....A 147456 Virusshare.00063/Trojan.Win32.VBKrypt.gabi-138b90b28eaf37ee64cbe9f3afb8c5f6a083440f 2013-06-03 22:30:36 ....A 131072 Virusshare.00063/Trojan.Win32.VBKrypt.gabi-2516452162c5cfeb2c83586e5ecfa88f0b6e791b 2013-06-04 16:43:44 ....A 147456 Virusshare.00063/Trojan.Win32.VBKrypt.gabi-3ae38edaf51ca64400665e4ef97be342b0442ac8 2013-06-03 22:37:50 ....A 147456 Virusshare.00063/Trojan.Win32.VBKrypt.gabi-45ab4cd8ca9261881e6002d81a316fef7392ef58 2013-06-03 17:50:10 ....A 147456 Virusshare.00063/Trojan.Win32.VBKrypt.gabi-940ad79604c82b1fc8b00125c9471424c5357b7f 2013-06-04 07:32:30 ....A 147456 Virusshare.00063/Trojan.Win32.VBKrypt.gabi-b37a6154f53bc19eebcd2a5b99eacaa2041e7119 2013-06-04 07:28:08 ....A 159744 Virusshare.00063/Trojan.Win32.VBKrypt.gabj-5e10e94365bf1ee3480825862eb1e4dddb0aa607 2013-06-02 01:09:44 ....A 188416 Virusshare.00063/Trojan.Win32.VBKrypt.gag-8eae9170210e28cd1bcece127031e245b691721d 2013-06-02 18:39:52 ....A 273408 Virusshare.00063/Trojan.Win32.VBKrypt.galf-139be7edbef47618f05b687a949a6a683646c9c2 2013-06-03 15:24:58 ....A 327686 Virusshare.00063/Trojan.Win32.VBKrypt.gb-4ede330992c493d700ab3357ab430d610dfcf729 2013-06-03 20:52:04 ....A 327712 Virusshare.00063/Trojan.Win32.VBKrypt.gb-bfc2be9e8fbb3e2284b89df2e5ddc46e790c986f 2013-06-04 00:00:48 ....A 327707 Virusshare.00063/Trojan.Win32.VBKrypt.gb-df59c583c3a01a4987cfe365ad94b1fefe4804f6 2013-06-02 17:25:24 ....A 167968 Virusshare.00063/Trojan.Win32.VBKrypt.gcu-1771f1c73b02324c49a47129b89f59f04218e5d9 2013-06-03 13:21:08 ....A 830003 Virusshare.00063/Trojan.Win32.VBKrypt.gcyo-ab97df2add26543c7ff9e78f33be9aa0132e9372 2013-06-04 01:26:04 ....A 114692 Virusshare.00063/Trojan.Win32.VBKrypt.gdkf-1ff20f9fc1438d0229ed84fefe736789cb60c045 2013-06-02 21:08:04 ....A 114692 Virusshare.00063/Trojan.Win32.VBKrypt.gdkf-55b2f8fc5e8e6eec869bbd4dc2b002ce980c8eb7 2013-06-03 04:45:00 ....A 114696 Virusshare.00063/Trojan.Win32.VBKrypt.gdkf-6f2dcf9218b92d99ae55e64f15df8241db8fff8d 2013-06-02 22:54:26 ....A 114696 Virusshare.00063/Trojan.Win32.VBKrypt.gdkf-854d6e1defa333f44ae9641ede0383bdb1d62bca 2013-06-02 09:23:34 ....A 114692 Virusshare.00063/Trojan.Win32.VBKrypt.gdkf-87c581c0bbdc3c45e3cb3fa166825a75749455c0 2013-06-03 06:31:22 ....A 114692 Virusshare.00063/Trojan.Win32.VBKrypt.gdkf-9952b04b1534c2f3dbc5f67419f3c97397df88a9 2013-06-04 01:27:50 ....A 114692 Virusshare.00063/Trojan.Win32.VBKrypt.gdkf-e6799c6dc219b1b49b8825fbcf6f43a5be248bf4 2013-06-03 16:26:08 ....A 114692 Virusshare.00063/Trojan.Win32.VBKrypt.gdkf-f925f4232210a62f1824dab76129d0b43efe1881 2013-06-02 16:14:00 ....A 260989 Virusshare.00063/Trojan.Win32.VBKrypt.geki-9059d9babf022f2806db3537bdb28f547f0f0a4a 2013-06-03 01:26:22 ....A 1302643 Virusshare.00063/Trojan.Win32.VBKrypt.gel-3f68cb489a267b8188895b9eac586e03e0b7ba70 2013-06-02 00:57:52 ....A 168317 Virusshare.00063/Trojan.Win32.VBKrypt.gjkj-863b356c1678ffa834b72539f2260552a6719299 2013-06-04 03:10:40 ....A 143360 Virusshare.00063/Trojan.Win32.VBKrypt.gkqk-0bb2cedc644353489997a538adc8d3d880b6c422 2013-06-02 22:41:52 ....A 143360 Virusshare.00063/Trojan.Win32.VBKrypt.gkqk-2f1938d28a3c1dcab90004a5599a6abe4165d830 2013-06-03 18:45:50 ....A 143360 Virusshare.00063/Trojan.Win32.VBKrypt.gkqk-5be9343ccaf4afcb306408857b76fe9b690c79ba 2013-06-04 00:27:02 ....A 143360 Virusshare.00063/Trojan.Win32.VBKrypt.gkqk-839cf71b4c74aa4d5714c5dc9f1920c31b14696e 2013-06-03 15:29:42 ....A 143360 Virusshare.00063/Trojan.Win32.VBKrypt.gkqk-eeaaa517851308ae3097e86c4611903e2ab1f8fb 2013-06-02 18:47:10 ....A 45056 Virusshare.00063/Trojan.Win32.VBKrypt.gp-093536e80f3ef58fc36ba71066608e783d33b62d 2013-06-02 15:55:36 ....A 126976 Virusshare.00063/Trojan.Win32.VBKrypt.gvy-79500277ab2b639051b08edfedc5f13f712b2cea 2013-06-03 07:46:42 ....A 312408 Virusshare.00063/Trojan.Win32.VBKrypt.hcrb-c4abf8427e40bed76570a3fc9633437dc4987727 2013-06-02 07:18:28 ....A 338004 Virusshare.00063/Trojan.Win32.VBKrypt.hdfi-12dc48c4eae3f1931d61abeba177e83602b019ac 2013-06-03 12:44:56 ....A 383357 Virusshare.00063/Trojan.Win32.VBKrypt.hdkn-c8cb4ea6897dc6029e9ea13f6491cb86121d7aa8 2013-06-03 18:19:44 ....A 237568 Virusshare.00063/Trojan.Win32.VBKrypt.hfa-1dbde9cb58122de013b746f69d00c0300de6290b 2013-06-03 15:37:34 ....A 10145 Virusshare.00063/Trojan.Win32.VBKrypt.hfd-6289cba232a5c0b7000ad170de0e4f540ebd20fb 2013-06-03 10:25:42 ....A 681009 Virusshare.00063/Trojan.Win32.VBKrypt.hiju-d494fccf2fd900c504ab3a0a8ca4b8eb72c7d266 2013-06-02 12:43:06 ....A 167937 Virusshare.00063/Trojan.Win32.VBKrypt.hiq-705efec668a261461b9e43a114e730daa4ef716e 2013-06-03 14:22:10 ....A 18437 Virusshare.00063/Trojan.Win32.VBKrypt.hjcg-cf2a55a8f11d98ccf1c38237116d348de69b8bec 2013-06-02 00:07:22 ....A 18446 Virusshare.00063/Trojan.Win32.VBKrypt.hjcg-d18e005550d37f047eeb76b0c5dc271692d66c30 2013-06-02 07:03:52 ....A 118802 Virusshare.00063/Trojan.Win32.VBKrypt.hjuk-7b13159625b9ee030bb70e9f0af25b5b3fade40a 2013-06-04 08:35:42 ....A 557056 Virusshare.00063/Trojan.Win32.VBKrypt.hmpg-32c4983bee468d37b1bb6c536353db7316bc7d32 2013-06-03 21:47:30 ....A 129144 Virusshare.00063/Trojan.Win32.VBKrypt.hnxd-b6f9efff78a97e1929a0fc91a37776c12883823b 2013-06-04 08:26:02 ....A 159744 Virusshare.00063/Trojan.Win32.VBKrypt.hqrp-04abce458bd95631399bf24d681da7b04a695095 2013-06-03 10:56:38 ....A 159744 Virusshare.00063/Trojan.Win32.VBKrypt.hqrp-b38c8f39539bd0c3735e7dc82219a2439b5c2b91 2013-06-03 23:43:52 ....A 159744 Virusshare.00063/Trojan.Win32.VBKrypt.hqrp-c01d8b6c8dbd4c76765bfb678c5475328f17ef3f 2013-06-04 07:31:52 ....A 159744 Virusshare.00063/Trojan.Win32.VBKrypt.hqrp-f37275850b0a5b934b940a66c7603d91faabc318 2013-06-03 06:27:00 ....A 680041 Virusshare.00063/Trojan.Win32.VBKrypt.hswv-14f2d18b54dd70c763b71a296c6d30b282aeeff8 2013-06-02 07:02:44 ....A 131072 Virusshare.00063/Trojan.Win32.VBKrypt.hx-643c6b9544869dd78ecf8c895a3cb09d22d4a362 2013-06-03 04:08:06 ....A 135168 Virusshare.00063/Trojan.Win32.VBKrypt.hzgk-1831753391e4c17c3e4206920b42bc91b948be2e 2013-06-04 17:08:56 ....A 135168 Virusshare.00063/Trojan.Win32.VBKrypt.hzgk-2c7942a7687ef518fb66e6040359a21ebf42255d 2013-06-03 04:26:10 ....A 135168 Virusshare.00063/Trojan.Win32.VBKrypt.hzgk-3e4f116cd523b39bce4b69cc5a49f29450adf8e3 2013-06-02 08:20:42 ....A 135168 Virusshare.00063/Trojan.Win32.VBKrypt.hzgk-825baa5461600e713b2569d3036db2817d3aa4ae 2013-06-02 00:24:02 ....A 135168 Virusshare.00063/Trojan.Win32.VBKrypt.hzgk-a096472568e9165f2954897e88edca55fb33fc86 2013-06-03 12:15:40 ....A 135168 Virusshare.00063/Trojan.Win32.VBKrypt.hzgk-a68446334187d06d3c2fd16e9cde970485187531 2013-06-03 14:54:52 ....A 135168 Virusshare.00063/Trojan.Win32.VBKrypt.hzgk-b028bdc92071b77d134b0e4d140685bcec3ef0ca 2013-06-03 23:44:20 ....A 352080 Virusshare.00063/Trojan.Win32.VBKrypt.hzhv-7a678c2ffce5ef0517f3f9c0a9b44c5017c4cd61 2013-06-02 22:26:02 ....A 634880 Virusshare.00063/Trojan.Win32.VBKrypt.hzhv-d62d1c61503996ade08fd764b2f42fb459daa01a 2013-06-03 02:12:32 ....A 126976 Virusshare.00063/Trojan.Win32.VBKrypt.iahg-106b66efecd7c7eca2386b521789599f8dfbc2f6 2013-06-02 14:48:42 ....A 126976 Virusshare.00063/Trojan.Win32.VBKrypt.iahg-cd1cf51e5a8219b8394391203618877697ae313a 2013-06-02 08:23:36 ....A 126976 Virusshare.00063/Trojan.Win32.VBKrypt.iahg-f937fe5ad0c22209434ef3e596c2a21e602c86fe 2013-06-04 01:21:54 ....A 258048 Virusshare.00063/Trojan.Win32.VBKrypt.iech-78183e625b7462f660265f9074a1dd59780f4b8c 2013-06-03 05:01:52 ....A 2945024 Virusshare.00063/Trojan.Win32.VBKrypt.igi-db52c4ebb210421a1fe1dd81ca8e39e4f72bf01d 2013-06-03 08:42:58 ....A 315348 Virusshare.00063/Trojan.Win32.VBKrypt.iohx-bb0515a6bcb0073716e577814ae944d142a02941 2013-06-04 00:35:22 ....A 143360 Virusshare.00063/Trojan.Win32.VBKrypt.iqg-fe0b1deec72b93c6c6547d09c65810b27c9b5bfc 2013-06-03 04:58:18 ....A 1036288 Virusshare.00063/Trojan.Win32.VBKrypt.iqv-a3c225a6e08b65219d11f70d62f6f460adf14100 2013-06-04 02:32:32 ....A 155648 Virusshare.00063/Trojan.Win32.VBKrypt.iwma-a3087b66178e1a641d31c9eb83b3ef785d0bfa24 2013-06-02 03:43:24 ....A 155648 Virusshare.00063/Trojan.Win32.VBKrypt.iwma-e6da80107e3ae4255a49c93f0b29ab23a4737a18 2013-06-03 10:43:46 ....A 750973 Virusshare.00063/Trojan.Win32.VBKrypt.iwwy-3791981c9cf9e164c1ae8ff0032e3440588f3d15 2013-06-04 13:19:40 ....A 635773 Virusshare.00063/Trojan.Win32.VBKrypt.iyjj-03707d329723540c63c8d92d10eac1c62280a1bd 2013-06-04 13:24:26 ....A 200704 Virusshare.00063/Trojan.Win32.VBKrypt.jctj-97904a4af12e4d7f50123e6ac1261c70bcb50a9d 2013-06-03 21:47:04 ....A 212992 Virusshare.00063/Trojan.Win32.VBKrypt.jctj-a9254cf0f743d6065452a6c2bd186cc7076958bf 2013-06-03 18:42:08 ....A 200704 Virusshare.00063/Trojan.Win32.VBKrypt.jctj-df24230ae6cfc0b6d28a6e83f44aa06f434b10ca 2013-06-03 20:30:36 ....A 44307 Virusshare.00063/Trojan.Win32.VBKrypt.jd-c3ed002484d8fd95b816ac35d0828fd774b1f8e8 2013-06-03 09:27:42 ....A 675840 Virusshare.00063/Trojan.Win32.VBKrypt.jdlx-e7051f478a35848a8e166a52ba9b6ec6dfdf98c5 2013-06-04 03:00:12 ....A 57167 Virusshare.00063/Trojan.Win32.VBKrypt.jezr-01bdf195de22d8e95bbde7f61cc52802c5e895aa 2013-06-02 17:43:06 ....A 157736 Virusshare.00063/Trojan.Win32.VBKrypt.ji-3a03890790354e9f6c8aa69573b3cf7d98164c86 2013-06-02 12:46:06 ....A 163840 Virusshare.00063/Trojan.Win32.VBKrypt.jij-ecfaffff4973c802d8d0be9e4e2bc32e198b1c05 2013-06-04 01:00:52 ....A 167982 Virusshare.00063/Trojan.Win32.VBKrypt.kdl-b83251c166ae44d176c1a5547f098f4a6bd7c071 2013-06-04 02:13:28 ....A 315392 Virusshare.00063/Trojan.Win32.VBKrypt.ktgv-40d1dd5ee145f36988a717e677a76e3dc494d51d 2013-06-03 09:26:30 ....A 315392 Virusshare.00063/Trojan.Win32.VBKrypt.ktgv-7d0978bd52fb6e4e6e23c46450e9526f77bda005 2013-06-04 05:05:00 ....A 315392 Virusshare.00063/Trojan.Win32.VBKrypt.ktgv-7f3de81e42003241223f9d0d7682fd0e549568f7 2013-06-03 14:56:40 ....A 327680 Virusshare.00063/Trojan.Win32.VBKrypt.kygz-0706179802385b02572da1c7677857bdbc47b2c5 2013-06-04 15:35:00 ....A 327680 Virusshare.00063/Trojan.Win32.VBKrypt.kygz-6cf4dce82d11d33a33b548ec992b64873609ea54 2013-06-04 15:34:04 ....A 327680 Virusshare.00063/Trojan.Win32.VBKrypt.kygz-c3f9daf80ff37f06768d6e7b8a59f16db2971a3c 2013-06-04 16:53:48 ....A 327680 Virusshare.00063/Trojan.Win32.VBKrypt.kygz-e23b02921fa8612b85c6c7358af08d6c68a4edbb 2013-06-03 20:21:44 ....A 413819 Virusshare.00063/Trojan.Win32.VBKrypt.lpt-e17e2dcfd0de184f81c424eaeffa04d4d98cbac0 2013-06-04 02:35:36 ....A 118784 Virusshare.00063/Trojan.Win32.VBKrypt.ltuh-d29aa4e3f333894be8a8fc8ad113c4b36deea926 2013-06-04 09:53:42 ....A 209769 Virusshare.00063/Trojan.Win32.VBKrypt.lutl-216a4ab87ca5f78f35ab33be45935591a5ed8558 2013-06-03 01:35:58 ....A 139264 Virusshare.00063/Trojan.Win32.VBKrypt.lwc-76490d76984995b5fba653e703c86f2ca8c3afa5 2013-06-03 07:41:16 ....A 319488 Virusshare.00063/Trojan.Win32.VBKrypt.m-c10e6a0119acbca0dcdfc98365eaf98fc3bcd6f8 2013-06-03 17:08:44 ....A 159744 Virusshare.00063/Trojan.Win32.VBKrypt.mbhp-114d63195a6a98be84a31bbb7967f3aa3c25510d 2013-06-04 07:01:58 ....A 159744 Virusshare.00063/Trojan.Win32.VBKrypt.mbhp-192d88f921e28245ca2530e1c3719e113f86e727 2013-06-03 16:50:40 ....A 159744 Virusshare.00063/Trojan.Win32.VBKrypt.mbhp-ada628f651215f9b14e835e8e7adedfca182c643 2013-06-03 18:08:04 ....A 159744 Virusshare.00063/Trojan.Win32.VBKrypt.mbhp-fee293c5f849295dc2eccf98d8d8a995f724d35d 2013-06-03 21:31:54 ....A 246784 Virusshare.00063/Trojan.Win32.VBKrypt.nih-7087cb1ec3b912253d0cd26014736eb7e07a1a22 2013-06-04 09:53:36 ....A 356054 Virusshare.00063/Trojan.Win32.VBKrypt.nitf-ee97fb09c0573419b2e7387ec85044cb949d1cd6 2013-06-03 18:52:24 ....A 143437 Virusshare.00063/Trojan.Win32.VBKrypt.nohh-0c6a7cded2f2cbb0152f840d8bbf964e0251dea8 2013-06-04 01:00:54 ....A 155700 Virusshare.00063/Trojan.Win32.VBKrypt.nrin-c03342924d69922e6710ec9c4e5d6aeab9d498d6 2013-06-04 12:04:32 ....A 212992 Virusshare.00063/Trojan.Win32.VBKrypt.nrww-007f44a8a81a787edba33c334f8248a3a24568ce 2013-06-04 12:04:52 ....A 212992 Virusshare.00063/Trojan.Win32.VBKrypt.nrww-494c21fbe9d7fef03ebafb3cacea2d378b794315 2013-06-04 17:16:00 ....A 212992 Virusshare.00063/Trojan.Win32.VBKrypt.nrww-53a98e5070c91f5e3cd3de3fb1e05d52084f45d1 2013-06-04 12:53:00 ....A 212992 Virusshare.00063/Trojan.Win32.VBKrypt.nrww-728edc05cc4d920baca9798eea884964dfd8678b 2013-06-04 13:10:38 ....A 212992 Virusshare.00063/Trojan.Win32.VBKrypt.nrww-a0c7fbf1e585cb0d72fdd81f18b39de2e096ebee 2013-06-04 17:14:44 ....A 212992 Virusshare.00063/Trojan.Win32.VBKrypt.nrww-a4d10b68cf70ec924b2685a268ab1d912c14435b 2013-06-04 16:25:04 ....A 155648 Virusshare.00063/Trojan.Win32.VBKrypt.nrxp-88053d7ef56439b5179e9984ba57005ffc393e53 2013-06-04 14:07:40 ....A 340968 Virusshare.00063/Trojan.Win32.VBKrypt.nrxp-c429b3c93f2bf6bdd5f6612cd94dccff918ac496 2013-06-04 17:15:24 ....A 155648 Virusshare.00063/Trojan.Win32.VBKrypt.nrxp-fb15f7353c0f2fe4a59535829dbe4f49be4a68da 2013-06-04 16:43:16 ....A 45056 Virusshare.00063/Trojan.Win32.VBKrypt.omgt-011c812187478619f3050781b8c78dbd9da97265 2013-06-03 11:50:42 ....A 134144 Virusshare.00063/Trojan.Win32.VBKrypt.orae-c978e5a829ce0bf6a67e3bdfc8c02508ff0c661a 2013-06-03 15:29:06 ....A 134144 Virusshare.00063/Trojan.Win32.VBKrypt.orae-d5fb573c1308a97f83e9290e7c0e2c1aadb43b76 2013-06-03 17:20:20 ....A 1781857 Virusshare.00063/Trojan.Win32.VBKrypt.orqg-8171689b65d0930d885b421de71366ee9a8a1aeb 2013-06-04 16:50:52 ....A 122880 Virusshare.00063/Trojan.Win32.VBKrypt.osoi-70782941ba87cd3ebb18d41ada7e68efbbbda823 2013-06-03 08:41:42 ....A 781075 Virusshare.00063/Trojan.Win32.VBKrypt.oyup-7fcd3161c0f073e25e7778b47f962a95b1594b0c 2013-06-04 06:53:36 ....A 212992 Virusshare.00063/Trojan.Win32.VBKrypt.pbkm-4439fa8623a45c17dab511aa58f7396d9e0b6348 2013-06-02 15:46:00 ....A 258661 Virusshare.00063/Trojan.Win32.VBKrypt.pfxu-e66e1c6aa329b0c423a571b6a7b6ed72aec6c839 2013-06-03 16:33:24 ....A 163860 Virusshare.00063/Trojan.Win32.VBKrypt.ppg-fee8abe532f019317062089ad4cbce57a97ff601 2013-06-04 16:51:54 ....A 32768 Virusshare.00063/Trojan.Win32.VBKrypt.prle-e2b2f78face5c8c68a34749b4d0ae5227b5264f3 2013-06-04 14:05:42 ....A 112640 Virusshare.00063/Trojan.Win32.VBKrypt.prxx-182feb9aa6b4935314b8f66c1453a42160c667f6 2013-06-04 15:58:44 ....A 73728 Virusshare.00063/Trojan.Win32.VBKrypt.psfa-97d26ed797096d72f4b6b017b81c2bed76d1360b 2013-06-04 15:51:44 ....A 73728 Virusshare.00063/Trojan.Win32.VBKrypt.psfa-b3565cad38475d5f4ece9550fd32ba712978af34 2013-06-04 12:04:12 ....A 73728 Virusshare.00063/Trojan.Win32.VBKrypt.psfa-da7cdd215f92698364eb8decd269184c78bbbba7 2013-06-04 13:37:48 ....A 69632 Virusshare.00063/Trojan.Win32.VBKrypt.psgc-f477a1bc500624f743e6f97d318cc67d6fe833e9 2013-06-04 14:37:20 ....A 16886 Virusshare.00063/Trojan.Win32.VBKrypt.pumr-e1c69734a00c315e99eef07abb7465bee4626e46 2013-06-03 21:01:14 ....A 29598 Virusshare.00063/Trojan.Win32.VBKrypt.puua-34f78262715cfc7908026f0a19675f41ddaf7f73 2013-06-04 07:09:58 ....A 537086 Virusshare.00063/Trojan.Win32.VBKrypt.pvgr-a9a5145be472d92d2cc190578bc72a0f33298274 2013-06-04 01:42:42 ....A 35873 Virusshare.00063/Trojan.Win32.VBKrypt.pwpd-5e7c6d3f53e7ded3a43d2c9e2815494760def2be 2013-06-04 13:02:46 ....A 418304 Virusshare.00063/Trojan.Win32.VBKrypt.pwsr-800a4b2a16c321bb56a03818028c0bc6bae8d661 2013-06-04 02:07:26 ....A 974848 Virusshare.00063/Trojan.Win32.VBKrypt.pxnm-b93b56ab8126b312552bce94460bacaf8ca4447b 2013-06-04 08:42:20 ....A 44916 Virusshare.00063/Trojan.Win32.VBKrypt.qekp-1037089e4957b0528dbbaa42161cfa0a64f1de44 2013-06-03 20:52:34 ....A 68096 Virusshare.00063/Trojan.Win32.VBKrypt.qel-338e1f953b6989fe04216c98e483996605fc9d4e 2013-06-02 20:38:22 ....A 68096 Virusshare.00063/Trojan.Win32.VBKrypt.qel-a9429ed0de4642a0d6c7e44e1d5d49332f79bb54 2013-06-03 06:19:28 ....A 68096 Virusshare.00063/Trojan.Win32.VBKrypt.qel-b3a9dd7ca4426c9dd85bd4e501e95fb0289316f7 2013-06-01 23:50:40 ....A 176128 Virusshare.00063/Trojan.Win32.VBKrypt.qirl-7f186abf56d07b364e841a92dfeea1c03fc9a24c 2013-06-04 05:51:12 ....A 30720 Virusshare.00063/Trojan.Win32.VBKrypt.qiyh-29ce27f08c82ec62c8e2777180df4c6d499d1380 2013-06-04 12:03:08 ....A 33775 Virusshare.00063/Trojan.Win32.VBKrypt.qqjb-d2f8ad7fda9eb7b44591e54243b2663e94cec21c 2013-06-03 08:10:48 ....A 320908 Virusshare.00063/Trojan.Win32.VBKrypt.rbib-dc3090c41f4e977875a46992e3d42ed50cb7b824 2013-06-03 17:50:46 ....A 45056 Virusshare.00063/Trojan.Win32.VBKrypt.ryl-306c3a8aa6370aa2f5dc91170e65f5305ef3c024 2013-06-04 09:34:36 ....A 471040 Virusshare.00063/Trojan.Win32.VBKrypt.shdu-0876d87255efd20e1788de1fb5dbcc2eac62585d 2013-06-02 18:30:52 ....A 175656 Virusshare.00063/Trojan.Win32.VBKrypt.slts-1e468be310e5183a04e1b8ce0c7e72c30bbd26dc 2013-06-03 15:39:40 ....A 189992 Virusshare.00063/Trojan.Win32.VBKrypt.slts-757196393a4ece54ef9e1a1e40eeb7d19d79d49c 2013-06-03 23:28:40 ....A 86568 Virusshare.00063/Trojan.Win32.VBKrypt.slts-d7366ed5d632e09638f930d45f2e71f0e5391f44 2013-06-04 16:21:08 ....A 34354 Virusshare.00063/Trojan.Win32.VBKrypt.smqi-1f80e60dc20dae72c00ab8afbab8c5816bac0ea0 2013-06-03 08:54:52 ....A 32768 Virusshare.00063/Trojan.Win32.VBKrypt.sodw-285d9a5477eab9839ec0b16216bea13c11e7a2b5 2013-06-03 01:54:48 ....A 20480 Virusshare.00063/Trojan.Win32.VBKrypt.spnx-c1e4f559d9cd5cb0a0ebe692140ad2b01b167567 2013-06-04 00:18:44 ....A 51548 Virusshare.00063/Trojan.Win32.VBKrypt.sq-58cb8e7a3c44fb911c551022768e182d60da06bf 2013-06-03 14:23:40 ....A 251238 Virusshare.00063/Trojan.Win32.VBKrypt.srpj-72b2265d32c1e5e57789efdcfc924a01affa0851 2013-06-03 13:58:26 ....A 20480 Virusshare.00063/Trojan.Win32.VBKrypt.sugk-d57e9615d129559186a9c4f12fc2ac6b906116b8 2013-06-03 07:36:34 ....A 229978 Virusshare.00063/Trojan.Win32.VBKrypt.sxqg-f0ca2e8c875dc3fe105f8367dfe03b40175f8754 2013-06-03 16:42:30 ....A 336729 Virusshare.00063/Trojan.Win32.VBKrypt.syei-5a9fa69bed9c58ec765e7d0172289d33b42ad1cf 2013-06-02 19:50:16 ....A 102448 Virusshare.00063/Trojan.Win32.VBKrypt.tbvc-18b4ea36a87ee13fbacf6406b11e59b941eecfea 2013-06-03 07:23:28 ....A 149166 Virusshare.00063/Trojan.Win32.VBKrypt.tcho-8cf570e3245d21509cfee7b3c2afa4676c0ea1bf 2013-06-03 10:44:36 ....A 77824 Virusshare.00063/Trojan.Win32.VBKrypt.teq-3c03c3d1af7f627d172d8cfbbe1c5598510046dd 2013-06-03 12:38:20 ....A 204800 Virusshare.00063/Trojan.Win32.VBKrypt.tfis-8b583e5f8d7fb59e2b6f3a093db36585b5d77fad 2013-06-03 11:47:26 ....A 49152 Virusshare.00063/Trojan.Win32.VBKrypt.tgsn-f87555f67b58628298ac178e4a59138500b3a02c 2013-06-02 10:13:48 ....A 69640 Virusshare.00063/Trojan.Win32.VBKrypt.tgud-2b02f2efbd4996a4143f39d6f0f6a1590875d26c 2013-06-02 23:50:18 ....A 221184 Virusshare.00063/Trojan.Win32.VBKrypt.thci-d392e3e267c2581e5e661b74562f5ae2803af222 2013-06-02 00:18:54 ....A 8192 Virusshare.00063/Trojan.Win32.VBKrypt.tiyu-545f9fe492d719f66174e499ce61107510a893c9 2013-06-03 21:59:06 ....A 77824 Virusshare.00063/Trojan.Win32.VBKrypt.tji-64ac3a77ebbf4124274b9bf15fbf323aea069abc 2013-06-04 14:59:02 ....A 642560 Virusshare.00063/Trojan.Win32.VBKrypt.tlde-7d00945644d331ecf7ed74e7db9381bec1f20851 2013-06-02 14:39:18 ....A 946176 Virusshare.00063/Trojan.Win32.VBKrypt.tlgp-a341361f216c4f0efe269ac8443d50f649c22952 2013-06-03 08:49:24 ....A 75798 Virusshare.00063/Trojan.Win32.VBKrypt.trnh-dbc2acab52894a68b5460e1d34727b1b2ea8c6fd 2013-06-03 06:06:44 ....A 84069 Virusshare.00063/Trojan.Win32.VBKrypt.tzkg-3e53b40e973488de6dc5f7f8208c0ca32c9190e9 2013-06-04 08:24:04 ....A 185445 Virusshare.00063/Trojan.Win32.VBKrypt.tzkg-578e9c03fb6af75b09515e884b0d01aee1bfd78b 2013-06-03 05:01:10 ....A 247551 Virusshare.00063/Trojan.Win32.VBKrypt.tzkg-f7635f94dfa466e1df16027ed43cfc6d7fa5a437 2013-06-03 22:43:42 ....A 116747 Virusshare.00063/Trojan.Win32.VBKrypt.tzkg-fb55066dd0fe4b26b063c2c87a9b291d1e5a1ddb 2013-06-02 18:03:16 ....A 85747 Virusshare.00063/Trojan.Win32.VBKrypt.tzwi-276b329349cdfecf1851e338f78b06ea8dd5ded7 2013-06-04 17:05:56 ....A 24576 Virusshare.00063/Trojan.Win32.VBKrypt.uatd-89769b325127c1b5be99aa6d8b2497163c7c006e 2013-06-03 03:03:20 ....A 32768 Virusshare.00063/Trojan.Win32.VBKrypt.ubcp-b3fcc3ef41c09758a45920217f310afcb5e2a4e1 2013-06-02 23:50:34 ....A 72195 Virusshare.00063/Trojan.Win32.VBKrypt.ubcx-64ed49d297e5e5c9bfe99b2d88516d6e035d85e2 2013-06-03 19:32:52 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.udaz-6fd0cf16a1063587b3677a1a06fb2bfb8dc8c669 2013-06-03 08:42:20 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.udaz-8552e5bb694bd7d8189f43182d7a22d96d2a1edb 2013-06-03 01:05:06 ....A 62464 Virusshare.00063/Trojan.Win32.VBKrypt.ugfi-7a35298d8d4888e826f150f1b48ee01592596296 2013-06-02 02:58:04 ....A 393216 Virusshare.00063/Trojan.Win32.VBKrypt.uggh-719045a0bfff8a4dda7cf039e9df0fcc86b9e8ff 2013-06-02 10:34:50 ....A 306190 Virusshare.00063/Trojan.Win32.VBKrypt.uglj-2fa66abf601d1357af188e71eb31b5797ea935fd 2013-06-02 10:08:22 ....A 24576 Virusshare.00063/Trojan.Win32.VBKrypt.uglj-3911e4997f5235fe0d917877ed2db24434fad5bc 2013-06-04 08:05:26 ....A 225806 Virusshare.00063/Trojan.Win32.VBKrypt.uglj-effbf5fe1ace66e4a393d67c278221ff8c0a2eb2 2013-06-02 14:03:36 ....A 312394 Virusshare.00063/Trojan.Win32.VBKrypt.ugmu-821abf84b9dca619b3a8779041997a115d17ec5e 2013-06-03 09:59:10 ....A 68259 Virusshare.00063/Trojan.Win32.VBKrypt.ugmu-9f35d0cca8145c5b0e060ae42837e5ee6ecdff22 2013-06-03 15:42:02 ....A 68259 Virusshare.00063/Trojan.Win32.VBKrypt.ugmu-b7686ca604406e805e10106d24ca4752a671cf96 2013-06-04 15:06:54 ....A 229376 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-1866ac0e4076236072005831653c96e48900c42c 2013-06-04 13:05:22 ....A 66560 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-1aa94a1c5db603530ad5e9ae22e32e4d0d88125f 2013-06-04 10:31:42 ....A 66560 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-251fa5b38d7ff8b75ddff48c3a60cdc423270c4c 2013-06-04 10:34:56 ....A 66560 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-2b382e1c39a39003d1743b8fe8880a77b6862a39 2013-06-04 17:19:20 ....A 66560 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-313794a837908da31ef4adb4106ee597b052b71c 2013-06-04 02:49:22 ....A 229376 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-3e4ca793cc4eca9bc853da6bd4eb3080ab2f4ffa 2013-06-04 01:50:50 ....A 66560 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-57734fd7991e7eb81d86b1912f1594bf7b456a8a 2013-06-04 13:39:48 ....A 66560 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-58c90e709a09159422d537493d7f8451292abce5 2013-06-04 04:10:14 ....A 229376 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-5d7ae5e1c51be7109fa61af125edf919b3188d70 2013-06-04 04:03:44 ....A 229376 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-6f851bee4998d4753aed2a8987aca81cfebcc35a 2013-06-04 14:14:28 ....A 66560 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-71bd6bc01052f110d40a8925fa09bff11448c62b 2013-06-04 17:15:52 ....A 66560 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-7c01bd95b94986b5977a0a5d4b0822d4db929c5c 2013-06-04 11:41:36 ....A 229376 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-7cc9329ffa7371201e4c79b948e16826472aba6f 2013-06-04 16:04:12 ....A 66560 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-901c2a62a571a784b40697c69bb09fdb001033f8 2013-06-04 12:22:30 ....A 66560 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-90b32f5f4cfa65639b7d5ee7b58d0a5434952388 2013-06-04 08:10:48 ....A 66560 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-9f8bb6c29493152a4ce708746e9e13ec5e0ff4fd 2013-06-04 15:37:26 ....A 229376 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-a867e14b3bbde4e42c41706a3f767ad555c02fcc 2013-06-04 11:10:46 ....A 66560 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-add072818d1d0ee5353c50461e8369006a6f60cc 2013-06-04 08:35:04 ....A 66560 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-b4f8870f2fd0f20236b6e1c8b42dc6b76e6659a7 2013-06-04 16:55:18 ....A 229376 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-c19cd36a776d6f19ecd79604cc5ac0461d4b69ff 2013-06-04 08:49:14 ....A 229376 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-d66ee6259283a4821146a3074f5ba701298045ef 2013-06-04 15:10:10 ....A 229376 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-d6cc30ceb02d9447dd18ed1833f57e5d2ec78f63 2013-06-04 09:09:28 ....A 66560 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-dac03f16019c4b3674eb0d512b38c3a49b943ea8 2013-06-04 02:34:26 ....A 229376 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-e39aaba316be297cae2166830048b229b51a8191 2013-06-04 16:50:42 ....A 229376 Virusshare.00063/Trojan.Win32.VBKrypt.ugxh-fc6426cfdef6d8e548e2d747d96c2f31e208fc3e 2013-06-03 03:24:26 ....A 104488 Virusshare.00063/Trojan.Win32.VBKrypt.uhih-4af300414a54db488eecfaecf5fd557fd2842532 2013-06-03 03:58:00 ....A 107696 Virusshare.00063/Trojan.Win32.VBKrypt.uhih-b7713baf93c853c68a3eebe7cb2a4670d768813b 2013-06-04 06:58:08 ....A 49152 Virusshare.00063/Trojan.Win32.VBKrypt.uhli-c5be3549de3050f51fb3ca29151622e8ebb49fa8 2013-06-02 02:21:10 ....A 8764 Virusshare.00063/Trojan.Win32.VBKrypt.uhsa-09999d7233b977eda697fa746da8d35cf95d15b2 2013-06-03 07:59:00 ....A 94279 Virusshare.00063/Trojan.Win32.VBKrypt.uhsa-1a88cf21d969eb617d43b3c41e2a6762c3a43937 2013-06-02 08:58:18 ....A 94279 Virusshare.00063/Trojan.Win32.VBKrypt.uhsa-83b307386c4c20d2be7ac220027c7eec42ebf5bf 2013-06-02 00:50:10 ....A 45056 Virusshare.00063/Trojan.Win32.VBKrypt.uiba-140b1cb6f4298290eb13029f5b9ae91dc010fb35 2013-06-03 14:13:46 ....A 154664 Virusshare.00063/Trojan.Win32.VBKrypt.uiba-1c8481c5ff6cc04d3f7d677fbdce2ac84cd13802 2013-06-03 08:40:54 ....A 1977833 Virusshare.00063/Trojan.Win32.VBKrypt.uiba-7a2afce8917ebe93072f2df08eb333af6c9fd5d4 2013-06-02 16:21:16 ....A 887873 Virusshare.00063/Trojan.Win32.VBKrypt.uiba-da3af2e542d19e563357cbf68045b745e3ac75e1 2013-06-02 05:57:52 ....A 365195 Virusshare.00063/Trojan.Win32.VBKrypt.uicy-153b1583a7809cc739a593259fd8352607f5fb92 2013-06-03 05:22:04 ....A 3129583 Virusshare.00063/Trojan.Win32.VBKrypt.uidg-0d97cc240d47d1702dca222bf95ab10993ee8c12 2013-06-02 16:33:04 ....A 589551 Virusshare.00063/Trojan.Win32.VBKrypt.uidg-62fedc7cce24ae5bc4bf0f8126a64dbe0a45be62 2013-06-03 16:01:18 ....A 165598 Virusshare.00063/Trojan.Win32.VBKrypt.ukys-86b5b4da49950bdc663881220edcc143b450df44 2013-06-02 01:44:18 ....A 205381 Virusshare.00063/Trojan.Win32.VBKrypt.ulau-8fa6ebc7f8d6643bc4bb03a17b2802d18accd88b 2013-06-03 12:20:52 ....A 114688 Virusshare.00063/Trojan.Win32.VBKrypt.uld-72996c42f075ca36df44fc1ed7e5d964192554b2 2013-06-03 10:27:16 ....A 61856 Virusshare.00063/Trojan.Win32.VBKrypt.umel-7d5c0a12f0e2f395d68986bf0f56dad7a7eb1acd 2013-06-04 00:58:54 ....A 24576 Virusshare.00063/Trojan.Win32.VBKrypt.umgv-3e034dc545c4cf08170bdf72a4ec97d0beed55c4 2013-06-02 13:57:44 ....A 765952 Virusshare.00063/Trojan.Win32.VBKrypt.umww-b4d8b07a54abf3da2d664b6c211c0e05830c0270 2013-06-03 10:56:12 ....A 28672 Virusshare.00063/Trojan.Win32.VBKrypt.uolx-3ef9d5e2da8490e451a35557c8d4ea2624430aae 2013-06-03 15:40:46 ....A 172032 Virusshare.00063/Trojan.Win32.VBKrypt.uolx-5d28418ff805152c0111780b70f5842baa258b1e 2013-06-02 02:42:42 ....A 913408 Virusshare.00063/Trojan.Win32.VBKrypt.uolx-612718e72869620aa9bbac04021cca486325f477 2013-06-03 10:44:20 ....A 872448 Virusshare.00063/Trojan.Win32.VBKrypt.uoxk-ccc6e7449f1174f3c5fe9a530ef61b98b60f9acc 2013-06-03 09:07:22 ....A 32308 Virusshare.00063/Trojan.Win32.VBKrypt.uuog-0120368757ea7df67833d7859d1b9b7f95d38d86 2013-06-04 01:38:06 ....A 32320 Virusshare.00063/Trojan.Win32.VBKrypt.uuog-1f8a0b92680ace5e30e6bef67ac7c63aab8bcd8a 2013-06-03 14:44:50 ....A 147488 Virusshare.00063/Trojan.Win32.VBKrypt.uuut-daa702bf2645658a83d9212f355dc07c5104218f 2013-06-02 12:55:06 ....A 155848 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-0526392c33078cf9c01b5273a35f321580415834 2013-06-03 22:12:14 ....A 373248 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-0e22c41d0d4a59ab17d816b9bde089a1b779ac96 2013-06-02 17:18:12 ....A 120783 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-0e694b46ced7b73339da162be0b98ff14e9fba40 2013-06-03 03:04:04 ....A 233672 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-188612164df22b1d21ece0726fcf5153e7668b64 2013-06-03 13:18:48 ....A 243996 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-287259052bd2a3000134c8d19f4ecca6362ce340 2013-06-03 07:53:04 ....A 189310 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-2eb63f2eaecf74f3d74642367aee140aff725ac4 2013-06-02 16:13:20 ....A 224155 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-3211b063d1c6d1d9275709208c190149ea3713bd 2013-06-03 02:43:58 ....A 188997 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-33fd40d1924e9cc1ce232a36809ed854c3aeb986 2013-06-03 00:31:06 ....A 176741 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-3d25ee3c45ded90fdec3545ebcdbd533eb2820a3 2013-06-03 23:40:06 ....A 90587 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-41271d37c2cf4ba1f4194d6dfc023beac1240115 2013-06-03 03:32:36 ....A 328996 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-470feab3e4592f148d7d75dcf3a4ec17c583784a 2013-06-03 01:45:40 ....A 413896 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-4f2ed449112b582b8ddb8622351e6d2de0b97c93 2013-06-04 01:49:02 ....A 114688 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-524092d29c097cecda58b6038269a63046b58771 2013-06-03 22:06:14 ....A 213637 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-52ad9a3e11612bb2c066f6e9311f7f3aa57c43c4 2013-06-02 19:52:04 ....A 417992 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-55067a7872924e8817b6bdab5812a6173f1bdffd 2013-06-03 19:30:48 ....A 164906 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-60fb2e5d69f46c9af8baa2a19a176cc7c645c5f3 2013-06-02 00:37:14 ....A 578048 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-73b843c3683896c462418549fd0d43ed968fe653 2013-06-02 07:30:26 ....A 185029 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-800e18bf7a94c043a47bbf8f27f2c16d6561e5a0 2013-06-03 06:19:12 ....A 26112 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-861359f3da72b1fec521320d70bbab9873da4751 2013-06-02 14:36:10 ....A 213909 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-86f2bc47967a65569ffc98e2b469f34c96d78dcd 2013-06-04 01:35:06 ....A 184901 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-8af2d0a38505599b86b488474fb19d61384411a0 2013-06-03 16:55:12 ....A 387072 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-8d0c708cb742c1f0d7361ef47bb02e9649857c52 2013-06-02 01:02:42 ....A 251134 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-93ce3ea5b95e6dc77f491c47fa9b2dfdad88937a 2013-06-03 09:56:36 ....A 471240 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-948f6e3cce935dbdab2629dc2dc2620e433b43c3 2013-06-03 05:06:14 ....A 217288 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-9abde724d61101a21737610415b83902b876ff71 2013-06-02 16:41:32 ....A 119747 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-9d7944822d63abbdf0d71eda20e19fb2f9d18cf6 2013-06-03 09:59:46 ....A 213967 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-a526839e0f3b99ee6ff78b7522caaf25041445de 2013-06-04 01:04:24 ....A 180805 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-a7fee2ded5be8da82321f023f183e7ad64f5d14d 2013-06-02 20:00:24 ....A 98916 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-b24e8a3ded2a0ca3d2030159699f22edc0807020 2013-06-02 03:31:16 ....A 114176 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-b31db452826be15d1746cdc2f7b5150494773724 2013-06-02 21:04:10 ....A 352901 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-bc12397843c5fdc50b3644f5900c7b061e700667 2013-06-04 05:43:48 ....A 56832 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-bddf890397d147ed541605593d811f9e3b4633a7 2013-06-03 21:43:16 ....A 138377 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-bde7f093c95bbce24a3c5a2f15202183ac8b2c08 2013-06-02 03:29:12 ....A 180805 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-c0f72fe404bc37c8184d926854b5313f19c56552 2013-06-03 03:52:38 ....A 176709 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-c71c942188b8287b05c78d96ea283c6ffc1a6be0 2013-06-02 05:44:46 ....A 193093 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-cad57b29874345e0450a577a1b954de6e509c39d 2013-06-03 17:04:56 ....A 176328 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-cb873fff279cff8a84876e5e6c7f737d3d9f34db 2013-06-03 18:12:52 ....A 180424 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-d0dbe6681d02587ea96a4434d8bfd48cc6e1e4e5 2013-06-03 18:50:12 ....A 201285 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-d28b25f9523380c4681617d1fd93225c51fb72ed 2013-06-03 08:53:38 ....A 189310 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-d5eceb68ccaf6ac6e4473a631bb8543f87e59078 2013-06-02 04:55:44 ....A 251125 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-d6c658c5b98d46cf273a971aea1913f3040c9bd1 2013-06-02 16:47:08 ....A 118272 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-d6d236d827d2741f489ec1dacd545e353d88bb45 2013-06-02 02:16:22 ....A 33792 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-d89258928ace99a563d97ac5d627e3498a194866 2013-06-02 12:59:00 ....A 999999 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-fbdce1cac1b94ee2bcb9af7e78c8202e2003e708 2013-06-02 05:20:10 ....A 250791 Virusshare.00063/Trojan.Win32.VBKrypt.uuvz-fca7931545cde95641d41d5b29354316009a8a3b 2013-06-02 04:19:18 ....A 255579 Virusshare.00063/Trojan.Win32.VBKrypt.uvax-caabcf3b9076f7397736adc676c7e44802143f19 2013-06-02 08:07:26 ....A 45056 Virusshare.00063/Trojan.Win32.VBKrypt.uvpq-689419a087c4ebe25ded1826ac269a92f6910019 2013-06-03 11:06:44 ....A 372736 Virusshare.00063/Trojan.Win32.VBKrypt.uwau-4bb7822fa554cfefc6286592e46679a65ff0ef01 2013-06-03 16:50:38 ....A 171840 Virusshare.00063/Trojan.Win32.VBKrypt.uwcw-af4e65e3e945840892afddec944ad36e1298534b 2013-06-03 17:11:34 ....A 98305 Virusshare.00063/Trojan.Win32.VBKrypt.uwfp-fe163957bf821185432902ef0df0f3cf8d8ad911 2013-06-03 20:14:24 ....A 72791 Virusshare.00063/Trojan.Win32.VBKrypt.uwms-388745249cc2f21e745cbc1904ef842ab2a1a9ec 2013-06-03 21:07:18 ....A 106505 Virusshare.00063/Trojan.Win32.VBKrypt.uwss-f9a4d2103dcd5c3f67c5e37cd0fa506ca77f624d 2013-06-03 21:07:12 ....A 198656 Virusshare.00063/Trojan.Win32.VBKrypt.uwxl-9533ed8d90e7a4bcc71544ee1590c3194d69a2df 2013-06-02 04:34:50 ....A 120832 Virusshare.00063/Trojan.Win32.VBKrypt.uwyh-1448cd9ec9ade36e9d56154c3adc1476ba92af3d 2013-06-03 12:21:44 ....A 27648 Virusshare.00063/Trojan.Win32.VBKrypt.uxff-cdc6e77823ae363f9860684e672c6c2430d26362 2013-06-03 16:14:14 ....A 76800 Virusshare.00063/Trojan.Win32.VBKrypt.uxkc-e4cfcf22a078ddafb880a7cd15611e46a9644bfe 2013-06-04 05:45:20 ....A 143360 Virusshare.00063/Trojan.Win32.VBKrypt.uxkx-00bdcd5c7bc50e38560ea7169a393e461300c05f 2013-06-02 19:57:16 ....A 1613824 Virusshare.00063/Trojan.Win32.VBKrypt.uxra-bebff8e4f6bc9a5bd583b1ba2e12deabe0576e64 2013-06-02 02:17:32 ....A 86016 Virusshare.00063/Trojan.Win32.VBKrypt.uxss-563636f5f93bc48b0837786495abd7d4334574e2 2013-06-03 04:20:30 ....A 570880 Virusshare.00063/Trojan.Win32.VBKrypt.uxtc-5594256f234072d179c6805a6bbc6e12554f59e4 2013-06-02 07:18:56 ....A 55808 Virusshare.00063/Trojan.Win32.VBKrypt.uydh-d897292424d6f7741a9d41052c03ea65716718db 2013-06-02 05:06:00 ....A 118785 Virusshare.00063/Trojan.Win32.VBKrypt.uyew-9548984847a3b008e6f1290d5d23a1a80787caca 2013-06-03 00:31:58 ....A 1826816 Virusshare.00063/Trojan.Win32.VBKrypt.uygi-18d8d2ba8bc13325958fcc018d29c7025277cfb6 2013-06-03 10:42:46 ....A 409677 Virusshare.00063/Trojan.Win32.VBKrypt.uygj-225f2cffc37bf1e2898bda91bdb9bdfa8c76aec6 2013-06-02 12:13:56 ....A 45056 Virusshare.00063/Trojan.Win32.VBKrypt.uyhq-8f0706ea84016d3cf257da7d701f6ec009f55067 2013-06-04 00:53:56 ....A 363532 Virusshare.00063/Trojan.Win32.VBKrypt.uyzi-fec6b4483c1c52f7a921d4b3548415728636f172 2013-06-02 20:46:28 ....A 61952 Virusshare.00063/Trojan.Win32.VBKrypt.uyzo-6170ad02d1d533a7e769f24e5b1541387294d187 2013-06-02 08:01:20 ....A 53248 Virusshare.00063/Trojan.Win32.VBKrypt.uzbj-5ec5c95b4b162f2cd8854834f1ec38fcfaff8d63 2013-06-03 16:00:14 ....A 53248 Virusshare.00063/Trojan.Win32.VBKrypt.uzbj-fb0745de12042bc6ff24232b3076247490b25062 2013-06-03 01:28:54 ....A 1312256 Virusshare.00063/Trojan.Win32.VBKrypt.uzfy-3bf423d95257aa41c9ee66d0e34e1f6b9855ace7 2013-06-02 15:25:22 ....A 295728 Virusshare.00063/Trojan.Win32.VBKrypt.uznj-7aeaa06109f52bbac2889d08dc2c8ad58aad5a21 2013-06-03 15:45:26 ....A 55808 Virusshare.00063/Trojan.Win32.VBKrypt.uzpf-6aedeb7de31661c06c71cfaa034382a6d6457393 2013-06-04 11:52:56 ....A 176128 Virusshare.00063/Trojan.Win32.VBKrypt.uzqf-1c88966030627c00b62f33bddf082ffecd83a3af 2013-06-01 23:57:40 ....A 24064 Virusshare.00063/Trojan.Win32.VBKrypt.uzxy-a40736420a41e2f7d0ff4d565760e162fa4d3006 2013-06-03 09:54:48 ....A 26624 Virusshare.00063/Trojan.Win32.VBKrypt.vabk-5177a9a7caa8808a4b5247d95e2c5dcec10e0971 2013-06-02 07:13:56 ....A 421888 Virusshare.00063/Trojan.Win32.VBKrypt.vacv-cc746ac4e44e30b2e7b170a038daeaff1e611763 2013-06-03 12:57:50 ....A 67965 Virusshare.00063/Trojan.Win32.VBKrypt.vahp-0b97932e438e2142331da86eb92c04103b39147f 2013-06-02 03:17:36 ....A 40960 Virusshare.00063/Trojan.Win32.VBKrypt.vapk-e5d9b508ef0dd079b74e94fe55bb52c249784544 2013-06-04 02:39:06 ....A 434176 Virusshare.00063/Trojan.Win32.VBKrypt.vauu-53c2059ff84af6635aa3e13a451a47a3cfc2d90e 2013-06-02 05:11:22 ....A 32968 Virusshare.00063/Trojan.Win32.VBKrypt.vbkn-65bbf42619beb247872fe56a114f00707ddcd652 2013-06-02 14:08:06 ....A 165287 Virusshare.00063/Trojan.Win32.VBKrypt.vcqj-43e0f99178361c3236ca1c47153c0254a4759911 2013-06-03 22:36:56 ....A 103427 Virusshare.00063/Trojan.Win32.VBKrypt.vcqj-6472bd5ace4e1ac06d17b1d6bd9d50fb6e05a2f9 2013-06-03 16:46:52 ....A 94208 Virusshare.00063/Trojan.Win32.VBKrypt.vcqj-777def538fac4e3beb5566cc631690ecd5652cf7 2013-06-03 23:56:36 ....A 98305 Virusshare.00063/Trojan.Win32.VBKrypt.vcqj-a612683afa32a7bf003b954b508e352338d1305f 2013-06-03 05:04:54 ....A 22980 Virusshare.00063/Trojan.Win32.VBKrypt.vdlw-5acf9b46532231ac82552ea1b72043e435074738 2013-06-03 15:00:30 ....A 45357 Virusshare.00063/Trojan.Win32.VBKrypt.vdlw-7ae1e10f110a885ac672d0902a7a280f8f6d14a9 2013-06-03 06:55:52 ....A 271360 Virusshare.00063/Trojan.Win32.VBKrypt.vef-010e51fdcd3cb60b84fbf5423a1417400f548510 2013-06-03 19:26:56 ....A 217614 Virusshare.00063/Trojan.Win32.VBKrypt.veue-68b931f7ae64e5aaf75c1660cb47ae28a25195e8 2013-06-02 18:21:46 ....A 62830 Virusshare.00063/Trojan.Win32.VBKrypt.vewl-dd2b11843d148f164510fb4575e687c9f6ddbfef 2013-06-03 12:12:28 ....A 528384 Virusshare.00063/Trojan.Win32.VBKrypt.vfoq-b1a63e261f0b05ac1500124133566c12a31733b3 2013-06-03 07:35:16 ....A 28868 Virusshare.00063/Trojan.Win32.VBKrypt.vfqt-841a10607798726fe8ef65404776260d40ecec72 2013-06-02 09:27:50 ....A 409843 Virusshare.00063/Trojan.Win32.VBKrypt.vfsy-8a8bff1cc75f583e99269b86f60571013d8856ba 2013-06-03 02:47:06 ....A 118299 Virusshare.00063/Trojan.Win32.VBKrypt.vfsy-a040d9d96a6c4b7a75249317a9e6b688e7dbb7cc 2013-06-02 11:44:20 ....A 169514 Virusshare.00063/Trojan.Win32.VBKrypt.vgbj-04352beee05190f216b0afac73fd7f83313a7d95 2013-06-03 03:06:00 ....A 379520 Virusshare.00063/Trojan.Win32.VBKrypt.vgbj-3912eb6e6544cf912828abc690a2e242e45c26df 2013-06-03 08:02:26 ....A 122257 Virusshare.00063/Trojan.Win32.VBKrypt.vgbj-4a49d4eb0dbe3f0588cecd9b82e82d59f25227ef 2013-06-02 07:15:50 ....A 99000 Virusshare.00063/Trojan.Win32.VBKrypt.vgbj-83e98b78d8eb812e9d38bd27a1edd9bc367cb31a 2013-06-03 01:25:32 ....A 122225 Virusshare.00063/Trojan.Win32.VBKrypt.vgbj-9e32d54f53bd6758c8dad34403897649c12b945b 2013-06-03 07:07:40 ....A 369276 Virusshare.00063/Trojan.Win32.VBKrypt.vgbj-b8a729756cc02f0935942877ba27e631596b7ddb 2013-06-03 11:44:40 ....A 122225 Virusshare.00063/Trojan.Win32.VBKrypt.vgbj-d38b43d003faeeaa8736752a305f9e0901450bc7 2013-06-03 05:22:18 ....A 100433 Virusshare.00063/Trojan.Win32.VBKrypt.vgbj-f811f19a66aace9df8e257494a57929f3495abf0 2013-06-03 00:20:50 ....A 71696 Virusshare.00063/Trojan.Win32.VBKrypt.vgsq-0b9c87b05708611a9abeefd040b6e1a79c8af4ab 2013-06-04 05:07:40 ....A 151356 Virusshare.00063/Trojan.Win32.VBKrypt.vguh-0fe58fbcd05a4071068ad891b89593b6d95a967f 2013-06-02 10:22:20 ....A 9216 Virusshare.00063/Trojan.Win32.VBKrypt.vhbq-cb41dc6fb50b57397739ae71625262367a5f1fc8 2013-06-02 10:02:30 ....A 262144 Virusshare.00063/Trojan.Win32.VBKrypt.vhc-b7f3de961338b15f14f32e0d5c1f3889ff37feee 2013-06-02 11:05:12 ....A 28672 Virusshare.00063/Trojan.Win32.VBKrypt.vhvp-5187dd49cb79583225d6213db31bed55042c17d8 2013-06-02 00:10:18 ....A 303696 Virusshare.00063/Trojan.Win32.VBKrypt.vifx-216adff47e46d1c04c900155a2279d9b6a7f63b8 2013-06-03 10:09:28 ....A 59860 Virusshare.00063/Trojan.Win32.VBKrypt.vifx-cad965e4532762dcb4b15d9a24b38e266ebfc74d 2013-06-02 14:37:42 ....A 49152 Virusshare.00063/Trojan.Win32.VBKrypt.vkae-50db2da0b897b73c06d1bc1ee67d5b92bac7a8b0 2013-06-03 13:16:40 ....A 221184 Virusshare.00063/Trojan.Win32.VBKrypt.vkov-b908eeb09e3efdd349c94113896fadabd97bef09 2013-06-03 10:28:54 ....A 149504 Virusshare.00063/Trojan.Win32.VBKrypt.vkyu-ad13c37b915596136b79c9c27eceda0e61e1ed1a 2013-06-03 08:03:26 ....A 24576 Virusshare.00063/Trojan.Win32.VBKrypt.vldq-3b0a014094ec35ee5614f3b5867a2c088c771f0c 2013-06-02 22:35:26 ....A 81920 Virusshare.00063/Trojan.Win32.VBKrypt.vlge-fd03b3e89b1520e68e1951531f7bd846a5c4b7a5 2013-06-03 19:42:36 ....A 53248 Virusshare.00063/Trojan.Win32.VBKrypt.vllf-5c27764bad49a00fb408781718afc34867693d2a 2013-06-02 06:01:08 ....A 102400 Virusshare.00063/Trojan.Win32.VBKrypt.vlpo-35e5412e375c604a8dbf958d08fbabf117b60123 2013-06-02 10:47:32 ....A 98304 Virusshare.00063/Trojan.Win32.VBKrypt.vltz-6d434b21526f13778f3822257bd91c3f64929227 2013-06-02 08:11:38 ....A 73026 Virusshare.00063/Trojan.Win32.VBKrypt.vmuh-29fa1dfebbc43dada6b6ec7499d33cf09613f7c7 2013-06-03 15:54:26 ....A 28672 Virusshare.00063/Trojan.Win32.VBKrypt.vnff-83f41219499bbd0ea22cf3479bc509e9326ab93b 2013-06-04 00:33:02 ....A 75776 Virusshare.00063/Trojan.Win32.VBKrypt.vnws-9f5282c5e5d6115f8e38235a7bd42b2b0b34d193 2013-06-02 17:03:36 ....A 90112 Virusshare.00063/Trojan.Win32.VBKrypt.vodw-7d656d836ca1c04c74657e18df775c430f2b6f5e 2013-06-02 18:52:24 ....A 49152 Virusshare.00063/Trojan.Win32.VBKrypt.voiw-79ae1b38c5edd2a8dfae7f0dfc095a2fe7386439 2013-06-03 19:18:50 ....A 141606 Virusshare.00063/Trojan.Win32.VBKrypt.voka-1e0d0b0e2cc33aee8bc36d19086a47db47db03ec 2013-06-03 23:08:52 ....A 49664 Virusshare.00063/Trojan.Win32.VBKrypt.voka-3744cf14941152f6bcfd2c6aa934d74b895aa896 2013-06-02 10:01:30 ....A 141606 Virusshare.00063/Trojan.Win32.VBKrypt.voka-4032c5a4218cce305ee0df8a962ffa209b6b6583 2013-06-02 10:54:56 ....A 195566 Virusshare.00063/Trojan.Win32.VBKrypt.voka-4a333a6794aa7744a262e033deec552aaf11eb0e 2013-06-02 09:26:12 ....A 45056 Virusshare.00063/Trojan.Win32.VBKrypt.voka-8d6a6255339531caca2b55e3778dd3ab0ca5c1b9 2013-06-02 04:17:54 ....A 16896 Virusshare.00063/Trojan.Win32.VBKrypt.voka-a206e9deba9fc50ad5020c684c2f390b885ccab0 2013-06-02 02:00:12 ....A 141606 Virusshare.00063/Trojan.Win32.VBKrypt.voka-d37efd5f3832cc2ebd8c394714d904e7b250e883 2013-06-03 00:20:14 ....A 169766 Virusshare.00063/Trojan.Win32.VBKrypt.voka-f25d6015b64e81f0a250054f46118602b7b6e9ef 2013-06-02 06:11:36 ....A 16896 Virusshare.00063/Trojan.Win32.VBKrypt.voka-fcac61fb55680cf8614e562892bfd9b097e0da71 2013-06-03 02:23:58 ....A 49152 Virusshare.00063/Trojan.Win32.VBKrypt.vokw-7d0580f0642e2cd51d82f21f563856e4892b24f0 2013-06-02 21:16:46 ....A 77888 Virusshare.00063/Trojan.Win32.VBKrypt.vomy-520396efa8bc95e89d149a920b5c5f8ced367212 2013-06-02 21:16:42 ....A 45056 Virusshare.00063/Trojan.Win32.VBKrypt.vooj-3c2c1ea62f0f51251f7c1925495e511b3b39f490 2013-06-02 21:00:46 ....A 45056 Virusshare.00063/Trojan.Win32.VBKrypt.voug-cfd843e1d1ddfdedeb355fbb0ac208b08f5f0c92 2013-06-02 11:35:44 ....A 397312 Virusshare.00063/Trojan.Win32.VBKrypt.voxi-b6545a7d70c3b994218b92320433e6125fccdd36 2013-06-02 06:32:10 ....A 20480 Virusshare.00063/Trojan.Win32.VBKrypt.voyc-e598ea61b2fce589c443fea6e8cff56493ed40f5 2013-06-03 16:38:04 ....A 376834 Virusshare.00063/Trojan.Win32.VBKrypt.vpd-a837dbad419ca9fb42f6474fcb5da2356210f9e0 2013-06-03 09:37:18 ....A 40960 Virusshare.00063/Trojan.Win32.VBKrypt.vpgl-a4567ec7b81ec462aa0a6239abdc37ec1b366570 2013-06-02 17:09:52 ....A 73728 Virusshare.00063/Trojan.Win32.VBKrypt.vpia-b06c75a727cea9612e83737c39f2af9f5be0863e 2013-06-02 00:19:00 ....A 20480 Virusshare.00063/Trojan.Win32.VBKrypt.vpom-42a9645693e28d06b6f13cf57b7a9212630c87d9 2013-06-03 22:11:16 ....A 114688 Virusshare.00063/Trojan.Win32.VBKrypt.vpss-831d5810903567d06629f3528ef3e0f512f25fae 2013-06-02 22:22:18 ....A 83932 Virusshare.00063/Trojan.Win32.VBKrypt.vpwc-0d9a3473c8c6643061563bc94444d6759909fa85 2013-06-03 09:37:32 ....A 791188 Virusshare.00063/Trojan.Win32.VBKrypt.vqas-58887cfeac217858318afbf5ebe99133d7db21ea 2013-06-02 02:30:16 ....A 13312 Virusshare.00063/Trojan.Win32.VBKrypt.vqce-48627da8cf4fc1f53484c60e32a24cab5dbd5e7c 2013-06-03 15:48:32 ....A 362500 Virusshare.00063/Trojan.Win32.VBKrypt.vqgp-2c73b15c99505824c4e282a4537d75654084f882 2013-06-02 10:40:34 ....A 32768 Virusshare.00063/Trojan.Win32.VBKrypt.vqhl-b6230038b2693d2171cf69a4bc9b784b31e93842 2013-06-02 03:05:22 ....A 133690 Virusshare.00063/Trojan.Win32.VBKrypt.vqhl-cd4df189028d0639adb00c44f9b6aae7fed3e1e4 2013-06-01 23:58:48 ....A 331776 Virusshare.00063/Trojan.Win32.VBKrypt.vqli-4813c1c87562eb3707aac55bb52efab30b3a07b2 2013-06-03 08:38:06 ....A 26635 Virusshare.00063/Trojan.Win32.VBKrypt.vrdi-19911e776532d82eb963b2dd8440007c8babdcab 2013-06-02 09:17:02 ....A 47105 Virusshare.00063/Trojan.Win32.VBKrypt.vrpk-0409f6132a00eeaa7f39b0383d745d092721bdea 2013-06-02 06:13:22 ....A 323607 Virusshare.00063/Trojan.Win32.VBKrypt.vrps-355b488951ff211996e80c679e80ba290ba5fd3f 2013-06-03 04:23:40 ....A 51200 Virusshare.00063/Trojan.Win32.VBKrypt.vrx-a6047e68ec62443f2b6002ace0d729657acc872c 2013-06-04 00:20:36 ....A 99996 Virusshare.00063/Trojan.Win32.VBKrypt.vsk-4aa7b4c5c7dce700ccee142246dd58c0e374b80c 2013-06-03 10:41:50 ....A 99948 Virusshare.00063/Trojan.Win32.VBKrypt.vtfk-d1fd463ebf959e174f260b9d476bcda956308da6 2013-06-04 14:39:24 ....A 234776 Virusshare.00063/Trojan.Win32.VBKrypt.vtku-0a06345e996338fa9a4b403884209192b82336af 2013-06-03 06:51:08 ....A 106710 Virusshare.00063/Trojan.Win32.VBKrypt.vtlv-168439741225d8f2cde41ba8e6957d845bf2b94f 2013-06-02 23:18:26 ....A 76899 Virusshare.00063/Trojan.Win32.VBKrypt.vtlv-4601cc600034df094a979a0a3d55a74cb279506a 2013-06-02 14:03:30 ....A 63549 Virusshare.00063/Trojan.Win32.VBKrypt.vtpa-b215ab9ff35ea02c2ba9263228dd75c412739e79 2013-06-02 01:02:52 ....A 440567 Virusshare.00063/Trojan.Win32.VBKrypt.vtri-bbf21ba514099fc020f2087c7997da9624795f6c 2013-06-02 06:18:52 ....A 20480 Virusshare.00063/Trojan.Win32.VBKrypt.vtvf-6b2ad5fcbd19259ab454973bfa492070263a6806 2013-06-03 11:27:30 ....A 110625 Virusshare.00063/Trojan.Win32.VBKrypt.vual-8bad3d20768e5b7e2fc56f473eb0bfb3fcde6cd8 2013-06-03 23:55:48 ....A 205565 Virusshare.00063/Trojan.Win32.VBKrypt.vucv-acc0c7b4fae7ba78ce21c637cdf7a6d15284919a 2013-06-03 07:19:14 ....A 398962 Virusshare.00063/Trojan.Win32.VBKrypt.vudi-be5b394bd64b5bc268e47dda3382f1f62a3bce34 2013-06-02 15:21:44 ....A 5300224 Virusshare.00063/Trojan.Win32.VBKrypt.vudq-2008188c5dd0ad0c03289239783a24a8abc69e54 2013-06-03 23:01:28 ....A 12288 Virusshare.00063/Trojan.Win32.VBKrypt.vuec-4375c15b60f96ad2f067e06e85b50210b092adb5 2013-06-02 01:43:14 ....A 266573 Virusshare.00063/Trojan.Win32.VBKrypt.vuiy-82954b112b7a2a8e1f6917dd8d834dd1b8901b89 2013-06-03 02:46:34 ....A 20480 Virusshare.00063/Trojan.Win32.VBKrypt.vumg-a7bce7848e61ab22a6e9a72dd11b358e710d35e1 2013-06-03 21:24:16 ....A 659456 Virusshare.00063/Trojan.Win32.VBKrypt.vvdj-58e20c3c675a5cf8d425d5d1ca0e2d8ff54a0ac4 2013-06-03 04:46:24 ....A 492288 Virusshare.00063/Trojan.Win32.VBKrypt.vvji-c063e9b9dae909200220a258b210c12b015729a6 2013-06-02 08:02:42 ....A 81920 Virusshare.00063/Trojan.Win32.VBKrypt.vwbo-1946eb41c35763d86eb4f0bed050e607bdb3ae76 2013-06-03 21:14:38 ....A 81920 Virusshare.00063/Trojan.Win32.VBKrypt.vwbo-1d4586b024e162fc3bcf887899e8ab40441ef516 2013-06-02 08:14:10 ....A 81920 Virusshare.00063/Trojan.Win32.VBKrypt.vwbo-3bd91eba9894d9172f8845bc23837032d0815c3f 2013-06-03 23:30:04 ....A 151552 Virusshare.00063/Trojan.Win32.VBKrypt.vwk-6bc580a8578bbb38bcd1dbb3e1556f75c8359e4b 2013-06-03 07:21:24 ....A 545748 Virusshare.00063/Trojan.Win32.VBKrypt.vxk-a6ddf51962967f739d5510e849599f197a750993 2013-06-03 12:13:24 ....A 3187824 Virusshare.00063/Trojan.Win32.VBKrypt.vyey-be25708e3cfb2ed372769d4d56788947544c7fa4 2013-06-02 03:38:28 ....A 438278 Virusshare.00063/Trojan.Win32.VBKrypt.vykv-49c9b2a3c8197c3d2e5c565ab9917a4933e7c102 2013-06-04 00:54:10 ....A 65536 Virusshare.00063/Trojan.Win32.VBKrypt.vyog-018ae99db16488d4b0fdb984f087355e393452b7 2013-06-03 09:49:06 ....A 65536 Virusshare.00063/Trojan.Win32.VBKrypt.vyog-0c50d84cb311df60326c62cc789578cf8cba3755 2013-06-02 07:03:54 ....A 65536 Virusshare.00063/Trojan.Win32.VBKrypt.vyog-616a258340f08a876dfe32504a1b404519ed346b 2013-06-03 22:52:04 ....A 139779 Virusshare.00063/Trojan.Win32.VBKrypt.vyog-d2c25329f82269fbc006f69fde54e53918c3c52f 2013-06-02 15:55:24 ....A 53248 Virusshare.00063/Trojan.Win32.VBKrypt.vypg-0f0df0ebe37d927887237430a022f89998273ab6 2013-06-03 17:15:24 ....A 63260 Virusshare.00063/Trojan.Win32.VBKrypt.vypg-e223585b0b8ba50588954faded34a825db5af731 2013-06-03 11:51:28 ....A 32768 Virusshare.00063/Trojan.Win32.VBKrypt.vyph-56642abf783bf0a8131529741abc9afc8570e5d6 2013-06-02 11:40:24 ....A 28376 Virusshare.00063/Trojan.Win32.VBKrypt.vyph-85927967d8b40f4017e483636eb28ccc0b917186 2013-06-02 09:57:10 ....A 115485 Virusshare.00063/Trojan.Win32.VBKrypt.vyph-c1ad561019ee3745541593378ee14eea1778373f 2013-06-02 07:10:50 ....A 49152 Virusshare.00063/Trojan.Win32.VBKrypt.vyqw-296e6b4c392ee7f875a4ac678899ec11d6c96cb2 2013-06-02 10:58:34 ....A 318006 Virusshare.00063/Trojan.Win32.VBKrypt.vyss-6c74b79f71d7f3f04fdd025be0ceeb2b7c09c6d9 2013-06-03 01:07:12 ....A 65536 Virusshare.00063/Trojan.Win32.VBKrypt.vyua-c89489b302ba830dc657daab4494ab5849595813 2013-06-02 22:05:06 ....A 188416 Virusshare.00063/Trojan.Win32.VBKrypt.vyua-db8803836215d4a153eebeec9848ae5fa05872c2 2013-06-03 08:52:32 ....A 3563825 Virusshare.00063/Trojan.Win32.VBKrypt.vywe-2d22bc5bef0a8cd9b96eaeed0840444ae626b5cc 2013-06-02 03:50:58 ....A 499712 Virusshare.00063/Trojan.Win32.VBKrypt.vyxl-3ee0fc18f233ef1d83117d4e795078f70f60c3c7 2013-06-03 21:59:00 ....A 102478 Virusshare.00063/Trojan.Win32.VBKrypt.vyyw-822620bd911ab47b8e997fce0ef6128a309822fc 2013-06-03 05:43:34 ....A 16384 Virusshare.00063/Trojan.Win32.VBKrypt.vzkx-b954edf5dc0eaeb6cab2c03a83e92702cf4f0ec9 2013-06-02 03:33:50 ....A 230050 Virusshare.00063/Trojan.Win32.VBKrypt.vzsf-57d6652eb487e41c0cd9c1cceecc953bdff48b37 2013-06-03 16:58:34 ....A 296960 Virusshare.00063/Trojan.Win32.VBKrypt.vzuf-d9253ada977ca81e1af213d605fb090c2a3bd6a7 2013-06-03 03:28:14 ....A 100352 Virusshare.00063/Trojan.Win32.VBKrypt.vzwg-285f6dcb49107d1705036e97976624793324b7ec 2013-06-03 08:44:52 ....A 90112 Virusshare.00063/Trojan.Win32.VBKrypt.vzyf-2a884f3205d96cc8fec0fc816ef63bee42a808bd 2013-06-02 11:06:22 ....A 172032 Virusshare.00063/Trojan.Win32.VBKrypt.vzzu-8ce95c14d3023ad0efe853941ee7e11a5387ffee 2013-06-02 01:11:24 ....A 301598 Virusshare.00063/Trojan.Win32.VBKrypt.wabs-515a5f505bf0a5371308332d954472abd21e3770 2013-06-03 03:33:50 ....A 73842 Virusshare.00063/Trojan.Win32.VBKrypt.waco-28025cb47f2efd1ca99d1e575375975076b0fa2b 2013-06-03 00:51:22 ....A 253952 Virusshare.00063/Trojan.Win32.VBKrypt.waii-d29915d7a8036bee78507b4cd56eb2bc4bd86f17 2013-06-02 22:23:00 ....A 16384 Virusshare.00063/Trojan.Win32.VBKrypt.wail-7eafcadd2c7207a727976cd56eed4bebd78029f8 2013-06-03 18:33:10 ....A 16384 Virusshare.00063/Trojan.Win32.VBKrypt.waix-4e7f85b979fa1778f09fe583d8456c84d4c3fb14 2013-06-03 07:26:38 ....A 94208 Virusshare.00063/Trojan.Win32.VBKrypt.warv-5a38aa0e904b8ea107c1dd10ab28880af96f40aa 2013-06-03 19:53:06 ....A 24663 Virusshare.00063/Trojan.Win32.VBKrypt.wawu-341f7fbcd406de4b18070e6a61e0dbfbfed2c2ca 2013-06-02 12:57:42 ....A 106873 Virusshare.00063/Trojan.Win32.VBKrypt.wazx-d189f38bc6ca5ffddbc012f6c3bffa8ea29f1d54 2013-06-02 10:57:14 ....A 74921 Virusshare.00063/Trojan.Win32.VBKrypt.wbgs-fc09aa708d466e1a0d56f615a1858c1c1d036ae9 2013-06-02 16:57:48 ....A 100864 Virusshare.00063/Trojan.Win32.VBKrypt.wbgx-312247622b9f0b8cadaa5b4997f5abba99b6eeca 2013-06-03 23:27:40 ....A 319568 Virusshare.00063/Trojan.Win32.VBKrypt.wbhl-1727989c01aacc76df3e2a15cd737a5e1d29c078 2013-06-02 05:59:08 ....A 224197 Virusshare.00063/Trojan.Win32.VBKrypt.wbos-b0c02d4b93e6fa1d9a20ff816ad0c6bf56ac83a2 2013-06-04 08:56:26 ....A 57344 Virusshare.00063/Trojan.Win32.VBKrypt.wbsu-fb5b10878df468f23edce2fb4b9d700c2535803b 2013-06-03 16:44:38 ....A 45056 Virusshare.00063/Trojan.Win32.VBKrypt.wbzp-9895811a46241c47f7d87902c162e3e8a38cd12e 2013-06-03 10:48:00 ....A 40960 Virusshare.00063/Trojan.Win32.VBKrypt.wcrc-b4b8272af2f7571891ed146bb975ecdfa5dd8a4f 2013-06-03 03:51:10 ....A 188978 Virusshare.00063/Trojan.Win32.VBKrypt.wcyj-81a1c957301c740bbf9c8e3a353058df45abe50b 2013-06-02 01:11:14 ....A 203776 Virusshare.00063/Trojan.Win32.VBKrypt.wdab-1f46cecdc3238d44bb5076762c9883b461e9b938 2013-06-02 06:13:58 ....A 4177920 Virusshare.00063/Trojan.Win32.VBKrypt.wdbn-96fc46bf4084c49e5dc48e026d312eefc49f9493 2013-06-03 00:11:26 ....A 933642 Virusshare.00063/Trojan.Win32.VBKrypt.wdsy-518cf15cd1153019b134f4a02c68338c96cf91e7 2013-06-03 14:03:12 ....A 1030656 Virusshare.00063/Trojan.Win32.VBKrypt.wedy-145dde37926653a2d4a02dfe81d43bdd48b5f9c2 2013-06-03 14:44:12 ....A 1412096 Virusshare.00063/Trojan.Win32.VBKrypt.wedy-1937d958897b8fa2e1cb08d383a2eb112aa1c862 2013-06-04 03:57:02 ....A 425984 Virusshare.00063/Trojan.Win32.VBKrypt.wedy-1bd1b3d7ab456ee99454e5f78d3e4e300d2116b8 2013-06-02 19:23:46 ....A 708608 Virusshare.00063/Trojan.Win32.VBKrypt.wedy-29ce047dd22473fbaef3264835ae0e53efa71668 2013-06-02 06:40:40 ....A 1073152 Virusshare.00063/Trojan.Win32.VBKrypt.wedy-408308d30b407da2ef460b6423fc35bedc90943c 2013-06-03 01:10:24 ....A 1241088 Virusshare.00063/Trojan.Win32.VBKrypt.wedy-4e8a97a383897b24972e8d9acd2eecce52d6c74b 2013-06-02 19:55:50 ....A 528896 Virusshare.00063/Trojan.Win32.VBKrypt.wedy-6f7a59d9eef8316936d16c2e9a3769c4eb6b36c4 2013-06-02 13:55:34 ....A 443392 Virusshare.00063/Trojan.Win32.VBKrypt.wedy-7f239b42bae90670517e1f09ac43bfebdc3a24ae 2013-06-03 06:50:22 ....A 863744 Virusshare.00063/Trojan.Win32.VBKrypt.wedy-92f75930e23fabdbf534a8987e8fb7c8786d8a8c 2013-06-02 06:09:02 ....A 877056 Virusshare.00063/Trojan.Win32.VBKrypt.wedy-9947cd7525fc210039981f10667fb0dd9e643ef5 2013-06-02 17:22:50 ....A 344064 Virusshare.00063/Trojan.Win32.VBKrypt.wedy-a032f4b45f6447cdab618bd54c017ff61c4f812e 2013-06-03 06:05:44 ....A 1187328 Virusshare.00063/Trojan.Win32.VBKrypt.wedy-c8bf39174ba806102613fdd1fb42d2a62b540e20 2013-06-02 02:43:54 ....A 159994 Virusshare.00063/Trojan.Win32.VBKrypt.wfan-3318d7b0952863ff916d616b651de4834f1cadd6 2013-06-03 23:22:10 ....A 528952 Virusshare.00063/Trojan.Win32.VBKrypt.wfcj-237336fda2eb04b0c1f28f651077c93931679cd6 2013-06-02 19:31:20 ....A 102576 Virusshare.00063/Trojan.Win32.VBKrypt.wfgm-5ac71ab772b1cc5555397b2e24f4c4a702a5c32c 2013-06-02 01:37:22 ....A 94208 Virusshare.00063/Trojan.Win32.VBKrypt.wgap-32595807cb2fd11b2d1456ed23f0cb14b9a83a6f 2013-06-03 18:35:48 ....A 136192 Virusshare.00063/Trojan.Win32.VBKrypt.wgap-c27c7754ef275b2e854b39bdbd37e2edeacc2590 2013-06-03 23:33:42 ....A 416256 Virusshare.00063/Trojan.Win32.VBKrypt.wgap-e46bd5fab5c5aff2050ca840fd1ba39f957adbd6 2013-06-03 06:34:42 ....A 106496 Virusshare.00063/Trojan.Win32.VBKrypt.wgbh-f4391d3bb1ebc668074b3e8f3796f6aceb4c47fc 2013-06-03 17:30:04 ....A 320101 Virusshare.00063/Trojan.Win32.VBKrypt.wgge-01dcbb5030754ff28602b950226872575964b1a2 2013-06-03 10:39:22 ....A 196609 Virusshare.00063/Trojan.Win32.VBKrypt.wggf-735e37357692e7cc81cb1a04fbbfb672c35aca80 2013-06-02 11:03:40 ....A 266621 Virusshare.00063/Trojan.Win32.VBKrypt.wggo-fe148c2856f854f381899faa414e63026978d4f3 2013-06-03 17:00:08 ....A 295270 Virusshare.00063/Trojan.Win32.VBKrypt.wggt-bddebd1e03cb40ffe071fbd7f0eeff94080a20fc 2013-06-03 23:36:10 ....A 829984 Virusshare.00063/Trojan.Win32.VBKrypt.wgro-c0a85224246e50387dac559f20c80c2184e98246 2013-06-02 23:37:04 ....A 61737 Virusshare.00063/Trojan.Win32.VBKrypt.wgwe-0bf9ccc28ca50bbaecbb4b59ae0f65e27fb8d868 2013-06-03 21:34:24 ....A 321541 Virusshare.00063/Trojan.Win32.VBKrypt.wgwe-cb6b31c96b1dbd41e7ef8ba878e837e691835bc6 2013-06-03 01:55:16 ....A 115305 Virusshare.00063/Trojan.Win32.VBKrypt.wgzb-6baa1c9b2a147bf8f49d18155bd2e2da3aca2a0f 2013-06-02 08:28:32 ....A 1041920 Virusshare.00063/Trojan.Win32.VBKrypt.wgzc-c8f545ab9d91ac468a30523eef02226b4583faad 2013-06-03 19:41:06 ....A 106496 Virusshare.00063/Trojan.Win32.VBKrypt.wgzr-0be9df47f361a857a58f44f2ae3cf5d900f5c3d6 2013-06-02 01:22:06 ....A 278528 Virusshare.00063/Trojan.Win32.VBKrypt.whb-c516b9fd6108fc612826b7f1eb26f8f00cebedae 2013-06-02 19:56:06 ....A 512000 Virusshare.00063/Trojan.Win32.VBKrypt.whiw-1244c94c5ca6652a7379e24a51f0ca6fa4df86ad 2013-06-03 15:51:38 ....A 14848 Virusshare.00063/Trojan.Win32.VBKrypt.whrl-f5dcb9f2d5d82dd055d2da95d9f17c9538d1cae4 2013-06-03 09:33:04 ....A 18288 Virusshare.00063/Trojan.Win32.VBKrypt.whuf-32f225ac78a160ba73f84a200d6249a5ca3ba13e 2013-06-04 00:57:22 ....A 126984 Virusshare.00063/Trojan.Win32.VBKrypt.whyk-b0669bc51117704149eccaf1e1d05d86854fcbe8 2013-06-03 09:47:04 ....A 557056 Virusshare.00063/Trojan.Win32.VBKrypt.wies-0ac9fc797e5e9c5149f48d79a7c7e4a82f807d48 2013-06-03 13:33:52 ....A 394621 Virusshare.00063/Trojan.Win32.VBKrypt.wies-59cac03ca532fe24f736c0dd1b470700f73c71aa 2013-06-03 18:57:20 ....A 345064 Virusshare.00063/Trojan.Win32.VBKrypt.wies-7d5231c1ddb178ea785180f4d813a708a5c2a13d 2013-06-02 13:34:04 ....A 88770 Virusshare.00063/Trojan.Win32.VBKrypt.wies-82b4025bba17f8da3a1765df058ab778e411015b 2013-06-03 18:34:00 ....A 393629 Virusshare.00063/Trojan.Win32.VBKrypt.wies-94f22e05da2bf184051d1dddd64feb5944356583 2013-06-03 15:24:30 ....A 408576 Virusshare.00063/Trojan.Win32.VBKrypt.wies-ab9aa40930bd4bdcf4613a6307eca15b7c1f221a 2013-06-03 10:25:52 ....A 151481 Virusshare.00063/Trojan.Win32.VBKrypt.wies-ad29374d115cdecd7d543ba28c25adfbba7b2a77 2013-06-03 09:18:20 ....A 103293 Virusshare.00063/Trojan.Win32.VBKrypt.wies-de3144d50be7c271c0f46480559e2796c6794b98 2013-06-02 17:52:40 ....A 356733 Virusshare.00063/Trojan.Win32.VBKrypt.wies-f9255d49d4dac645a72827aaf50aedeb8f1b1a32 2013-06-03 10:40:56 ....A 101757 Virusshare.00063/Trojan.Win32.VBKrypt.wies-fc7cfc8b790f10d2a9bac71e714cb1449edcb084 2013-06-03 13:04:32 ....A 79472 Virusshare.00063/Trojan.Win32.VBKrypt.wiex-cabc8915af7c66b86b3f6dfe25a675343f1ecad6 2013-06-02 09:31:06 ....A 93184 Virusshare.00063/Trojan.Win32.VBKrypt.wiex-d2357c680821ca8275d1b510debac8eba60cf9d0 2013-06-03 10:30:10 ....A 79568 Virusshare.00063/Trojan.Win32.VBKrypt.wiex-fba4db0d6f9c5f3bfdda682e68ae0a9a22bb7c30 2013-06-03 00:20:22 ....A 73728 Virusshare.00063/Trojan.Win32.VBKrypt.wigv-6f002900d95e3fb7fd5743e48365fa1bc4f02732 2013-06-02 06:41:12 ....A 35896 Virusshare.00063/Trojan.Win32.VBKrypt.wihn-4c821475f3b01b9d1a9fc746cd2ed71facc31e7b 2013-06-02 23:42:52 ....A 54092 Virusshare.00063/Trojan.Win32.VBKrypt.wihz-dcca92d724cc101a7b3a11f735856ca5424a62bc 2013-06-02 16:35:44 ....A 128000 Virusshare.00063/Trojan.Win32.VBKrypt.wioe-9125e4739d1c7bc988433c22f44c99cbd914638b 2013-06-02 14:40:26 ....A 398338 Virusshare.00063/Trojan.Win32.VBKrypt.wjad-2b8d2757a0e063adb3214f3f1a4498d0c0d7337a 2013-06-03 02:40:00 ....A 28672 Virusshare.00063/Trojan.Win32.VBKrypt.wjav-2ae2fa4d2384ab42335247fc234c9f1de45c9123 2013-06-02 09:21:36 ....A 756776 Virusshare.00063/Trojan.Win32.VBKrypt.wjcd-761b45dc61a22a07df2bf93f5916a575a5fd1906 2013-06-03 07:13:28 ....A 149558 Virusshare.00063/Trojan.Win32.VBKrypt.wjeu-654ae6689f5fefaa54f1ffe5dbe400fa6c0264a8 2013-06-02 11:08:24 ....A 570880 Virusshare.00063/Trojan.Win32.VBKrypt.wjga-4735e7183a2b6c1574d4cebe2f0a716a12201aac 2013-06-03 20:56:22 ....A 42977 Virusshare.00063/Trojan.Win32.VBKrypt.wjkw-dc0e6907432dbeb3818c0cba1f3c2558053f4a72 2013-06-02 20:21:40 ....A 8192 Virusshare.00063/Trojan.Win32.VBKrypt.wjoy-1abac1daae56203445c27b34b42d69803f3522a3 2013-06-04 00:57:20 ....A 307200 Virusshare.00063/Trojan.Win32.VBKrypt.wjoy-6c98fbd3d1cf7777a6eff66ce015c7172a3a69ff 2013-06-03 17:54:04 ....A 43297 Virusshare.00063/Trojan.Win32.VBKrypt.wjst-521f8af7954a2c59abe31406e8ed0093050e2910 2013-06-03 11:28:40 ....A 57344 Virusshare.00063/Trojan.Win32.VBKrypt.wkkk-aab17afbeacf6c40f3b6d541c63b080248f14a0b 2013-06-02 12:07:56 ....A 432136 Virusshare.00063/Trojan.Win32.VBKrypt.wklp-3fe04bf71207b8dc9d0969c26513b6807a66367d 2013-06-03 15:21:56 ....A 26112 Virusshare.00063/Trojan.Win32.VBKrypt.wksy-1001355509b220add1a2d786ca0f2f67b652cc8b 2013-06-03 06:30:30 ....A 170496 Virusshare.00063/Trojan.Win32.VBKrypt.wlcc-fc6d078eab99fda632edb883c25252d708949266 2013-06-03 19:19:28 ....A 1118403 Virusshare.00063/Trojan.Win32.VBKrypt.wlib-cb48c0c50cfe7c91426f8f522f06fdb9b59004fd 2013-06-03 21:53:14 ....A 46662 Virusshare.00063/Trojan.Win32.VBKrypt.wlkp-40300ed9dcc6abe31314b3dd20cdef96e871fef6 2013-06-03 19:15:32 ....A 118784 Virusshare.00063/Trojan.Win32.VBKrypt.wllq-79357bc87e6620aaaae93101cb46993e6253d87f 2013-06-03 09:23:16 ....A 241664 Virusshare.00063/Trojan.Win32.VBKrypt.wmad-a99b298d285e9cf43bf144f6a55c5d17574ff5be 2013-06-03 14:12:06 ....A 53248 Virusshare.00063/Trojan.Win32.VBKrypt.wocm-219ed327b1f6147384e331e1353eb99ed9a14f4e 2013-06-03 11:24:28 ....A 53248 Virusshare.00063/Trojan.Win32.VBKrypt.wocm-6a1ddb8e29a5c7064f1fe2131b0e522347bcc3a6 2013-06-03 18:27:00 ....A 1465883 Virusshare.00063/Trojan.Win32.VBKrypt.wofy-905bb2a92bfd349e4a0bf1577636d5ed72bfa4cf 2013-06-03 18:42:14 ....A 155693 Virusshare.00063/Trojan.Win32.VBKrypt.wopm-f71b190b9b064ffa46bc139e0e6186d52771881f 2013-06-02 23:37:26 ....A 994304 Virusshare.00063/Trojan.Win32.VBKrypt.wpa-233bbdd78f54c56113a2590ee1a92ad619b98268 2013-06-02 22:32:20 ....A 479920 Virusshare.00063/Trojan.Win32.VBKrypt.wrfu-2d02d8363a5c681a5a0265e5e37b8ff3302a2eb9 2013-06-03 21:24:56 ....A 49152 Virusshare.00063/Trojan.Win32.VBKrypt.wrge-9feefbc02ede7487e867160ce5d6f4d6eda69f12 2013-06-03 05:58:42 ....A 40960 Virusshare.00063/Trojan.Win32.VBKrypt.wrgr-4d97a148bff482ce4d12d84ada14119e40df914b 2013-06-02 18:33:00 ....A 24576 Virusshare.00063/Trojan.Win32.VBKrypt.wriu-a3c3c4646c8a862c3a9504a9150bfb11738f5753 2013-06-04 04:58:36 ....A 46381 Virusshare.00063/Trojan.Win32.VBKrypt.wtcw-b3ed4d4c1fd5261ec0a1db981a2988a44d4acda7 2013-06-02 00:03:02 ....A 21504 Virusshare.00063/Trojan.Win32.VBKrypt.wwv-6350165079e163412b1c8221de94389afb74b8b8 2013-06-04 12:32:42 ....A 155648 Virusshare.00063/Trojan.Win32.VBKrypt.wzzu-17c869bc0f41daf2033b1a02c2c453a69cde0abb 2013-06-04 03:59:08 ....A 155648 Virusshare.00063/Trojan.Win32.VBKrypt.wzzu-4198ae2340f13a019c5a32b8cb0fa1b81f9d603e 2013-06-03 09:35:46 ....A 135168 Virusshare.00063/Trojan.Win32.VBKrypt.wzzv-03b872f810dc3f2cf85ff714145a88b80c31703d 2013-06-03 07:48:12 ....A 135168 Virusshare.00063/Trojan.Win32.VBKrypt.wzzv-3980a6758d8424f2bab42be858bc3dff509a41b9 2013-06-03 16:14:28 ....A 135168 Virusshare.00063/Trojan.Win32.VBKrypt.wzzv-b961657f9c9515102585fffbaa520f7d32943812 2013-06-03 08:51:12 ....A 119808 Virusshare.00063/Trojan.Win32.VBKrypt.xiz-dbfac1f1fe37fb7e91410791574671b4e88b0b20 2013-06-02 06:44:28 ....A 116196 Virusshare.00063/Trojan.Win32.VBKrypt.xln-c07e89a646ceb1548fd784229f13f0aa298e12a0 2013-06-02 16:51:30 ....A 139264 Virusshare.00063/Trojan.Win32.VBKrypt.xqg-c5c90fd43744be4ea65b6d884864cf2e7edf04f2 2013-06-03 08:45:40 ....A 1011712 Virusshare.00063/Trojan.Win32.VBKrypt.xqz-f222aaabdabfb9e01266ab8d0e8ce3d4b4a63da2 2013-06-03 11:39:10 ....A 238592 Virusshare.00063/Trojan.Win32.VBKrypt.xxn-b80adf49681cef8a68e9e4c2eaf959f2c5c646b6 2013-06-03 00:17:46 ....A 77824 Virusshare.00063/Trojan.Win32.VBKrypt.yiwr-69b843bd9816c07e55f01f9cea8a9a9cfb5f42c3 2013-06-03 01:26:44 ....A 206336 Virusshare.00063/Trojan.Win32.VBKrypt.yklb-f43fd3fc04534a40109c29b9a9d46fb4c99d0111 2013-06-02 13:19:40 ....A 534528 Virusshare.00063/Trojan.Win32.VBKrypt.yklt-628022d58acb3955cda3aea84ba6b485a891743e 2013-06-02 06:55:10 ....A 406519 Virusshare.00063/Trojan.Win32.VBKrypt.ykuf-26177572e52170d58811eafdacecedf28486ce7b 2013-06-02 15:02:44 ....A 54371 Virusshare.00063/Trojan.Win32.VBKrypt.yl-0d0e48e45f3a987dd0083865d30524aa73d0f855 2013-06-03 03:05:30 ....A 54403 Virusshare.00063/Trojan.Win32.VBKrypt.yl-213de1f3407ec4619ee21d5be37ebffd5c41cd34 2013-06-03 12:05:50 ....A 3624960 Virusshare.00063/Trojan.Win32.VBKrypt.ypm-9e3fe2d18659bd153350384a12dbb7d36f49d936 2013-06-02 01:34:16 ....A 20005 Virusshare.00063/Trojan.Win32.VBKrypt.ysej-8ce317daf6537409a20a324f40178c0cd8ffdaf1 2013-06-03 07:45:38 ....A 44032 Virusshare.00063/Trojan.Win32.VBKrypt.ytdn-5d6b9f7e67935d369ca84de275dd69edfda6e687 2013-06-03 22:55:44 ....A 287418 Virusshare.00063/Trojan.Win32.VBKrypt.ythr-637ca09cc51979aac8b3c16db6cd6f0686c788e5 2013-06-02 02:27:06 ....A 66698 Virusshare.00063/Trojan.Win32.VBKrypt.ytjs-5d1f4bf8b5542893f79625cb9bb4201fb60cad7f 2013-06-03 10:46:40 ....A 80384 Virusshare.00063/Trojan.Win32.VBKrypt.ytok-2c806c2be3ac52a8db95ee30279ad8aa2e6aaa00 2013-06-03 11:41:02 ....A 455168 Virusshare.00063/Trojan.Win32.VBKrypt.ytpa-fe6c83829ea7bc88bdb8780f222357feea04cc75 2013-06-03 19:25:14 ....A 235224 Virusshare.00063/Trojan.Win32.VBKrypt.ytwv-93442e31252510c353d986619078229e48f8461f 2013-06-04 11:15:56 ....A 22016 Virusshare.00063/Trojan.Win32.VBKrypt.ytyr-015794a03e2df3491f34d9f9ee1a323ec70a9c8a 2013-06-03 20:24:56 ....A 180224 Virusshare.00063/Trojan.Win32.VBKrypt.yub-d9a7731f0b0ca9d79476441157848f432138dcb6 2013-06-02 09:37:02 ....A 94545 Virusshare.00063/Trojan.Win32.VBKrypt.yugg-7df514dddddab90095ac9ca5aed6a25678048aa3 2013-06-03 03:43:40 ....A 94545 Virusshare.00063/Trojan.Win32.VBKrypt.yugg-dbcad6f2baf9c78cda652aeac00c850cc3648eb2 2013-06-03 21:46:24 ....A 40448 Virusshare.00063/Trojan.Win32.VBKrypt.yzjl-b0ecc0e291d76718ad0a786fae5cd50b3761c4a5 2013-06-02 07:02:14 ....A 73728 Virusshare.00063/Trojan.Win32.VBKrypt.yzo-c82ffc38be0b4fecdc46f7a650fbd58ba2407193 2013-06-03 22:46:38 ....A 24576 Virusshare.00063/Trojan.Win32.VBKrypt.zeyy-cbe9788e9d4b50f06b21f34311121f709ffe5bd5 2013-06-04 01:26:30 ....A 40960 Virusshare.00063/Trojan.Win32.VBKrypt.zfac-389f69cc482d1171c1f462003c434261be58c4af 2013-06-02 19:58:44 ....A 30208 Virusshare.00063/Trojan.Win32.VBKrypt.zgvo-f6a085c99c3bb1d4f77d59b526135519716048ca 2013-06-03 16:58:38 ....A 174307 Virusshare.00063/Trojan.Win32.VBKrypt.zgxf-68037da15bc965202f7308e20d1547b3a933e366 2013-06-02 12:46:18 ....A 478830 Virusshare.00063/Trojan.Win32.VBKrypt.zgxf-91eef0709b5329828d1d5a582ab97f94502b2ae8 2013-06-03 09:57:22 ....A 104768 Virusshare.00063/Trojan.Win32.VBKrypt.zhz-072d20d48a9d24b32385e424f53abe3eb04a698a 2013-06-03 10:43:56 ....A 236837 Virusshare.00063/Trojan.Win32.VBKrypt.zqkg-9547adf5d96522511eb7dd978b8c54f11147f087 2013-06-02 13:42:08 ....A 147456 Virusshare.00063/Trojan.Win32.VBKrypt.ztny-f416752bee585269539b522102708e51b65f73d5 2013-06-02 14:21:34 ....A 105104 Virusshare.00063/Trojan.Win32.VBKrypt.zwkf-c2a60b7c02bb2b6bcc226d886a88c359081ec5cd 2013-06-02 17:27:50 ....A 61440 Virusshare.00063/Trojan.Win32.VBKrypt.zzdf-d448c3b7ebf3381b43c70b88f0203b6e369ee7fe 2013-06-03 14:40:46 ....A 34581 Virusshare.00063/Trojan.Win32.VBimay.er-d0a188e591650d743676e69a8c19500894e96b71 2013-06-02 12:38:10 ....A 36864 Virusshare.00063/Trojan.Win32.VBimay.gq-68eedb2da4d9c035b935adced7a9027d55ef6800 2013-06-02 06:36:52 ....A 36864 Virusshare.00063/Trojan.Win32.VBimay.q-3a89ff5a722d6f1b8f194836ac0e73016973e8e6 2013-06-02 05:41:42 ....A 623797 Virusshare.00063/Trojan.Win32.VPuzus.qr-4c27691eff14650bc0d5795cbca4952845827afc 2013-06-03 12:47:32 ....A 664571 Virusshare.00063/Trojan.Win32.Vaklik.jty-140e26a60d013b963f629bb965c33bcc90ae6dc5 2013-06-02 14:24:36 ....A 24576 Virusshare.00063/Trojan.Win32.Vaklik.vld-942671abe17d24b9cde99aa5cd3d39a424abb3a4 2013-06-02 20:17:30 ....A 52224 Virusshare.00063/Trojan.Win32.Vaklik.vth-32e73075447f8577a89e3c467e6f386222152cf2 2013-06-03 13:45:06 ....A 53760 Virusshare.00063/Trojan.Win32.Vaklik.vth-99ab36e330e7d06a72b05d9d15bb0de8a8bb1d94 2013-06-02 13:49:14 ....A 52224 Virusshare.00063/Trojan.Win32.Vaklik.vth-cde9eca287c28028eaf204257f49be055d1cb653 2013-06-03 09:39:12 ....A 90112 Virusshare.00063/Trojan.Win32.Vaklik.was-77d8e8928adfdb1c1feed55bc4d52781cc299656 2013-06-03 06:22:32 ....A 195609 Virusshare.00063/Trojan.Win32.Vapsup.adsj-243c06b8c2229ea68399be79dc291f75706bb1dc 2013-06-02 00:28:48 ....A 245760 Virusshare.00063/Trojan.Win32.Vapsup.aoi-bfe2955c01574b788604b3d95f7515bc7980b4bb 2013-06-04 04:29:48 ....A 86016 Virusshare.00063/Trojan.Win32.Vapsup.avu-f65e4554a2efd587df8b3a0c8b537cf23013ed2e 2013-06-03 15:45:38 ....A 232121 Virusshare.00063/Trojan.Win32.Vapsup.bov-a2dde2a6fd8f1498d6dfd5711a09e56b4d1ac039 2013-06-03 16:36:32 ....A 294912 Virusshare.00063/Trojan.Win32.Vapsup.cdt-820e3081a4537b5ababf1cb923cdbf80a69b21a6 2013-06-02 12:40:20 ....A 94208 Virusshare.00063/Trojan.Win32.Vapsup.cjx-1d51dda50184693f3af1faa50140fa1cd10ccc75 2013-06-02 00:34:12 ....A 352923 Virusshare.00063/Trojan.Win32.Vapsup.cou-101c1fa783fe6f795bc4bdcfedda62b1fe1a4c7d 2013-06-02 17:16:30 ....A 241664 Virusshare.00063/Trojan.Win32.Vapsup.cup-adc0f8b1cdfcf1399eb6f8a0e7aa918a618b8154 2013-06-04 01:21:44 ....A 237568 Virusshare.00063/Trojan.Win32.Vapsup.cxc-cfe0df367e0b2c479b5443c07a71366a2082b1d0 2013-06-02 18:08:30 ....A 184320 Virusshare.00063/Trojan.Win32.Vapsup.deb-6a4857fe61886e93e61b29521079ad873e328e1a 2013-06-02 15:11:34 ....A 308531 Virusshare.00063/Trojan.Win32.Vapsup.enf-b5afe262e747d1db2eab5469049140bb6356654f 2013-06-02 20:16:20 ....A 204800 Virusshare.00063/Trojan.Win32.Vapsup.fl-08d626df3b078da73b07ad10131167054149bb41 2013-06-02 21:53:42 ....A 94208 Virusshare.00063/Trojan.Win32.Vapsup.fza-7335ec1b43686605116d260c155eaa2a801bc383 2013-06-02 07:31:46 ....A 298845 Virusshare.00063/Trojan.Win32.Vapsup.gyl-f202b7c084650b1df73e8f479a9b652cf5c2d7ef 2013-06-03 04:09:56 ....A 81920 Virusshare.00063/Trojan.Win32.Vapsup.hzz-7b1152b0438a003e2bd7133248de947b8500efbb 2013-06-01 23:54:16 ....A 225280 Virusshare.00063/Trojan.Win32.Vapsup.jc-c428bf50be47d85fd493d9f26f57f1b7807eef39 2013-06-02 03:21:32 ....A 344064 Virusshare.00063/Trojan.Win32.Vapsup.jsk-c913d411168bf1340b1f4bfa8164ed153dc90143 2013-06-04 04:42:46 ....A 167936 Virusshare.00063/Trojan.Win32.Vapsup.ls-8f5a27b3dad4efc35cb1c870e91d2107deffe731 2013-06-02 14:41:18 ....A 176128 Virusshare.00063/Trojan.Win32.Vapsup.mqqs-106911adbad4c6add443358e67234034e0acbca4 2013-06-02 21:20:58 ....A 176128 Virusshare.00063/Trojan.Win32.Vapsup.mqqs-6b08cba7331d8bb8e97de43fbe60f0be0fe7a5fc 2013-06-03 15:45:26 ....A 229376 Virusshare.00063/Trojan.Win32.Vapsup.qyj-b4c57b998f6c9fb5d2b649aa6d22ad657ce53811 2013-06-02 15:31:36 ....A 167936 Virusshare.00063/Trojan.Win32.Vapsup.tz-09ce62af523ea1729cb64da5e65f6900f3c3526b 2013-06-02 22:48:14 ....A 491520 Virusshare.00063/Trojan.Win32.Vapsup.yma-e2b1acbfe7a12e66374d64e753b889c0d2750db8 2013-06-04 16:33:44 ....A 495616 Virusshare.00063/Trojan.Win32.Vapsup.ymq-5454040f937a0a553384bbdd99fde5f55b5d6714 2013-06-03 01:58:36 ....A 94208 Virusshare.00063/Trojan.Win32.Vapsup.yrm-3029d52202e765504d5d3c497039ec64a46d03b8 2013-06-02 01:26:02 ....A 94208 Virusshare.00063/Trojan.Win32.Vapsup.yrm-46b276b7c0e64b03e6a7f6ecc31c8e5535f690c8 2013-06-03 00:57:16 ....A 94208 Virusshare.00063/Trojan.Win32.Vapsup.yrm-66f907f75483219e12a64e55f75e506eb670d9f8 2013-06-02 11:20:22 ....A 306994 Virusshare.00063/Trojan.Win32.Vapsup.yrm-6a9ccfa9d043e731a78604c4830d45ba9e751977 2013-06-03 20:14:18 ....A 94208 Virusshare.00063/Trojan.Win32.Vapsup.yrm-e2cf4260e62c820bd8e68abc4782ed36b16b5e33 2013-06-02 20:50:52 ....A 71168 Virusshare.00063/Trojan.Win32.Veslorn.od-d280ba7b413b11a2490cf75b22c4793a71e3cb94 2013-06-02 12:36:24 ....A 99328 Virusshare.00063/Trojan.Win32.Veslorn.rd-39bc464d607882c5098321426c83319726fc7d73 2013-06-03 03:48:28 ....A 63756 Virusshare.00063/Trojan.Win32.Veslorn.sa-d2db7119bd309901593a26e2e592a539f021f179 2013-06-03 05:57:32 ....A 889503 Virusshare.00063/Trojan.Win32.Vilsel.a-412d35e11bcd10512af3d9c5c88b58a34ab91528 2013-06-02 20:16:02 ....A 1466388 Virusshare.00063/Trojan.Win32.Vilsel.a-ac45002cd3ca28bb3eab78af765c60ba576da36b 2013-06-02 10:34:08 ....A 23040 Virusshare.00063/Trojan.Win32.Vilsel.aamx-c3fad19e11c92386e4f80cd8fb9f9adcd3020756 2013-06-02 12:58:18 ....A 1144320 Virusshare.00063/Trojan.Win32.Vilsel.abqd-e18258e00f53b0f57e32008d66a4610e72ae1f92 2013-06-03 08:56:18 ....A 618496 Virusshare.00063/Trojan.Win32.Vilsel.abqn-a05c7998c960a0c58be4b10dd208cb67389933ce 2013-06-02 15:23:04 ....A 147459 Virusshare.00063/Trojan.Win32.Vilsel.abqn-afd872e65211739f932fd83487bc71faf994c7a9 2013-06-03 12:59:20 ....A 548864 Virusshare.00063/Trojan.Win32.Vilsel.acvv-45bd855838aa8359be1d9b5906c32f0001d4c7ee 2013-06-03 22:23:30 ....A 548864 Virusshare.00063/Trojan.Win32.Vilsel.acvv-b7f1c1836b29e61fc41cddd16225e4d4a462637c 2013-06-03 02:16:32 ....A 209408 Virusshare.00063/Trojan.Win32.Vilsel.acyj-5538aef76dc26026267bb547f941f2bdc540ddeb 2013-06-03 06:24:40 ....A 145408 Virusshare.00063/Trojan.Win32.Vilsel.adkv-0919aa803b730048ab96bfa52054e634265fefeb 2013-06-04 09:47:18 ....A 144384 Virusshare.00063/Trojan.Win32.Vilsel.adkv-29f7ade7035c4cd3d8e8d676f64aa44de591a799 2013-06-02 03:34:44 ....A 145920 Virusshare.00063/Trojan.Win32.Vilsel.adkv-652cc502c2db3e4ba1a85a07bb292652c876bc5e 2013-06-02 03:19:40 ....A 548864 Virusshare.00063/Trojan.Win32.Vilsel.adkv-cf910fbd885c0f20e5e8801a997de311ccde6f34 2013-06-03 23:57:10 ....A 548864 Virusshare.00063/Trojan.Win32.Vilsel.adkv-df301080234636ef3fa178ceef81007dc397a4db 2013-06-03 19:51:14 ....A 144384 Virusshare.00063/Trojan.Win32.Vilsel.adkv-ee91cdb8af3b5533cc02aeb84941b847d4e98f47 2013-06-02 06:38:38 ....A 16838 Virusshare.00063/Trojan.Win32.Vilsel.aea-48eb0dc38fee592cd329cc1cfcb51a9476cb21b9 2013-06-04 04:28:56 ....A 54278 Virusshare.00063/Trojan.Win32.Vilsel.aebt-97e322d74f64a175b595e051f5e42488b9341876 2013-06-02 09:23:10 ....A 110598 Virusshare.00063/Trojan.Win32.Vilsel.aegc-0cc0ce4d061554a673f76e52b7eba8eb856102f7 2013-06-03 11:57:18 ....A 516096 Virusshare.00063/Trojan.Win32.Vilsel.aevv-17d2b9237babbff32473f39c4e905f3fd73c9fb0 2013-06-03 06:35:22 ....A 141824 Virusshare.00063/Trojan.Win32.Vilsel.afat-041b2d530dbd25f3aff7889391ed12187c692d42 2013-06-03 06:37:26 ....A 319488 Virusshare.00063/Trojan.Win32.Vilsel.afat-0d7890c2a2a21c735919f0c13726a45217c21c5f 2013-06-02 17:39:46 ....A 142848 Virusshare.00063/Trojan.Win32.Vilsel.afat-89751488a9ec8c90d76cc229ff05603d1d9e2a6b 2013-06-03 22:08:30 ....A 544768 Virusshare.00063/Trojan.Win32.Vilsel.afat-b75ed49d56cc3e2663563af8ea0845814719a3bd 2013-06-03 11:21:38 ....A 544768 Virusshare.00063/Trojan.Win32.Vilsel.afat-c2f9677c8f4d6000ca2494c32384e27cec5078d1 2013-06-03 10:07:46 ....A 142336 Virusshare.00063/Trojan.Win32.Vilsel.afat-d1094c50cd31d30dbb78ce7548925461ed555955 2013-06-03 10:33:54 ....A 142336 Virusshare.00063/Trojan.Win32.Vilsel.afat-daf7acab2ccda0c3fd70d216a324a78c5f486784 2013-06-02 18:38:34 ....A 45410 Virusshare.00063/Trojan.Win32.Vilsel.afat-e5265682d801546222a90c741da638cdecd9771b 2013-06-03 03:23:36 ....A 137728 Virusshare.00063/Trojan.Win32.Vilsel.afig-951463e16d596c50c156e04455f4340abfd8dfc1 2013-06-03 16:43:14 ....A 520192 Virusshare.00063/Trojan.Win32.Vilsel.afwc-04ef210ab2e5de8fb3885fde0db640659b11b18b 2013-06-03 13:24:26 ....A 520192 Virusshare.00063/Trojan.Win32.Vilsel.afwc-1c68fc234d293f5070eab43b9f41a96246f03e30 2013-06-03 09:53:46 ....A 140800 Virusshare.00063/Trojan.Win32.Vilsel.afwc-2c0d2d7d1ff17895da6cae5d241e81fc384b3c0f 2013-06-03 08:25:54 ....A 140800 Virusshare.00063/Trojan.Win32.Vilsel.afwc-7d0cbdc7556402c511c1ae03eb3bcfe76631660d 2013-06-03 22:08:32 ....A 520192 Virusshare.00063/Trojan.Win32.Vilsel.afwc-a71f284f2a7f6b2bdb8935641b68c8b62e32f3fb 2013-06-03 13:54:18 ....A 141312 Virusshare.00063/Trojan.Win32.Vilsel.afwc-b51ed0aebd046a6a63497970169e6e0cc9307acd 2013-06-03 19:39:44 ....A 520192 Virusshare.00063/Trojan.Win32.Vilsel.afwc-f5b3800267c6f82b29ef02d30e2af63c6dc08ba2 2013-06-03 22:09:58 ....A 39936 Virusshare.00063/Trojan.Win32.Vilsel.agez-5e36effd3457db488e346f3e8a72ebcf5b5d701d 2013-06-02 16:21:46 ....A 520192 Virusshare.00063/Trojan.Win32.Vilsel.aggj-8f03a83bd43ba03ac98635eac59746306fec9077 2013-06-03 07:23:10 ....A 53248 Virusshare.00063/Trojan.Win32.Vilsel.agsh-fce1321c3b803007b71d7917d9214555820eb250 2013-06-02 12:07:08 ....A 144384 Virusshare.00063/Trojan.Win32.Vilsel.agwm-4930ddcb3cbb24a11f0ea5dd2db4a6a74a9af1e0 2013-06-03 00:24:54 ....A 144384 Virusshare.00063/Trojan.Win32.Vilsel.agwm-6a8dd78a0e889e94bfd3c69c8d83f93059a60674 2013-06-04 06:55:56 ....A 144384 Virusshare.00063/Trojan.Win32.Vilsel.agwm-7f30620650e925640810dc3902609d6c0b55a4c4 2013-06-03 18:31:38 ....A 143872 Virusshare.00063/Trojan.Win32.Vilsel.agwm-85f74dff4d4370406c19571453c15de4f770908a 2013-06-03 01:41:48 ....A 573440 Virusshare.00063/Trojan.Win32.Vilsel.agwm-e8638f68ab62bf0c837e8afb6f01635368898e3a 2013-06-04 00:29:12 ....A 142848 Virusshare.00063/Trojan.Win32.Vilsel.agwv-57a2753bfb6c0debe678a47625de55948b52cc14 2013-06-02 23:32:04 ....A 141312 Virusshare.00063/Trojan.Win32.Vilsel.agwv-7277275a70525b51593e2ac40cf3528559406e26 2013-06-03 01:50:40 ....A 540672 Virusshare.00063/Trojan.Win32.Vilsel.agwv-bf33e4637ecd5adb03d6e8ff3c2741138a1a8f6b 2013-06-03 03:30:50 ....A 540672 Virusshare.00063/Trojan.Win32.Vilsel.agwv-da19990906918bbb055ba514fec8f6b919739eb0 2013-06-02 01:25:44 ....A 921600 Virusshare.00063/Trojan.Win32.Vilsel.agwv-f12d6e7ed8967932ceec924fa994793602f7732e 2013-06-02 17:37:38 ....A 145408 Virusshare.00063/Trojan.Win32.Vilsel.ahes-0615221a64526ef56f41adf00a6f60b140247c7f 2013-06-03 09:22:32 ....A 141312 Virusshare.00063/Trojan.Win32.Vilsel.aivd-09d9142a7d210e4fcdec47d72be358fe48427d12 2013-06-03 02:44:16 ....A 141824 Virusshare.00063/Trojan.Win32.Vilsel.aivd-ade1ca7b453c3ff0769487c2294a8b0ec5c1e4ce 2013-06-03 13:46:22 ....A 262144 Virusshare.00063/Trojan.Win32.Vilsel.aizu-1fe08f6fa4b47326161a7418eff0b5831c782043 2013-06-02 00:07:46 ....A 9839104 Virusshare.00063/Trojan.Win32.Vilsel.ajfa-94e140eca4b79d0bceeb1cf4c7ece844de50ce20 2013-06-02 08:18:46 ....A 138752 Virusshare.00063/Trojan.Win32.Vilsel.ajfg-efd65407af2191b49048615838f2be46b7005de4 2013-06-02 04:30:04 ....A 143360 Virusshare.00063/Trojan.Win32.Vilsel.ajjh-71ddd8c1422bd524341de80d93b4669e9c50d34e 2013-06-02 19:03:22 ....A 138752 Virusshare.00063/Trojan.Win32.Vilsel.ajlb-1cf458699be1f7e6fd3f62a2eff7b6e3e98831c5 2013-06-03 06:39:40 ....A 138752 Virusshare.00063/Trojan.Win32.Vilsel.ajnl-feca60dc461adf915fd3fd34fee36e8e3b2e9453 2013-06-03 15:01:28 ....A 139264 Virusshare.00063/Trojan.Win32.Vilsel.ajnx-191943214ac72f62d159c31a4905c81c34b4fcd1 2013-06-03 23:37:26 ....A 516096 Virusshare.00063/Trojan.Win32.Vilsel.ajnx-684262ba4ecc40a4c0524f9018f7f808765d867b 2013-06-03 13:47:06 ....A 503808 Virusshare.00063/Trojan.Win32.Vilsel.ajof-97d08ee7dc0b799701ffa600a606bed084a449b8 2013-06-03 22:02:42 ....A 142336 Virusshare.00063/Trojan.Win32.Vilsel.ajzm-ffa79a7fe3ad0c2f767b3f893d965026ec3b53ad 2013-06-03 21:00:02 ....A 528384 Virusshare.00063/Trojan.Win32.Vilsel.ajzo-30ced9cf4ad554c8437027e5e2fdafb9de98bda5 2013-06-03 07:32:12 ....A 528384 Virusshare.00063/Trojan.Win32.Vilsel.ajzo-620cdb22d9d30b6bb2fc302d8750d417da96b66b 2013-06-02 00:52:06 ....A 141312 Virusshare.00063/Trojan.Win32.Vilsel.ajzo-759945cb4b2839f78addff946307ca61138e9010 2013-06-02 21:09:48 ....A 140800 Virusshare.00063/Trojan.Win32.Vilsel.ajzo-7b4cdd09365680263d9a6a573bd519d1675c595b 2013-06-03 15:16:50 ....A 528384 Virusshare.00063/Trojan.Win32.Vilsel.ajzo-e7aae9c391337beb76a512db14a4e5c79b64e2c2 2013-06-03 12:49:18 ....A 144384 Virusshare.00063/Trojan.Win32.Vilsel.alcf-ff5b890fc0557f1e3488a00ab06ba32a1a255c8f 2013-06-03 08:32:04 ....A 536576 Virusshare.00063/Trojan.Win32.Vilsel.almm-0ae2e0192f3ce8a4367b57752dfa6447a898f2f9 2013-06-03 17:48:10 ....A 536576 Virusshare.00063/Trojan.Win32.Vilsel.almm-ec92e551065d9ccb9d1aaadae32d3785162bccab 2013-06-03 15:08:34 ....A 98304 Virusshare.00063/Trojan.Win32.Vilsel.alpn-2c3cd84ab80cb83942b34ab06f4afb252ea4758b 2013-06-03 06:35:44 ....A 140288 Virusshare.00063/Trojan.Win32.Vilsel.alsc-39de44cfbee68f3a24d5bc5f08600a852b7d3baa 2013-06-02 13:45:46 ....A 44438 Virusshare.00063/Trojan.Win32.Vilsel.alsc-43ec5280965f65e494a9307607408a1a5cc4fc33 2013-06-03 14:49:06 ....A 532480 Virusshare.00063/Trojan.Win32.Vilsel.alsc-5913546ceb6ae6c4e813bfc6589267b0a0813628 2013-06-02 06:46:34 ....A 141312 Virusshare.00063/Trojan.Win32.Vilsel.alsc-ea25b8f52248c0e3659cb09cfd0623ccd88aad1b 2013-06-03 10:32:32 ....A 142336 Virusshare.00063/Trojan.Win32.Vilsel.ambf-b243e6b7b3608576d6310a8692b8d8d46ff8b5be 2013-06-02 11:29:58 ....A 98304 Virusshare.00063/Trojan.Win32.Vilsel.ambh-5da95a85e9ec26e695cd1b31fdaf89df4dde12f2 2013-06-02 17:00:30 ....A 98304 Virusshare.00063/Trojan.Win32.Vilsel.amda-06284824d47ae6823d4a7856b9a0e63a38cb733b 2013-06-02 12:20:06 ....A 577536 Virusshare.00063/Trojan.Win32.Vilsel.amdr-388d66707f05daab4e34744c5997f13a578ec0dd 2013-06-03 08:45:46 ....A 577536 Virusshare.00063/Trojan.Win32.Vilsel.amdr-4bb9094c650ff2a5abc6eff5c8afe7ece40adbb5 2013-06-02 22:25:42 ....A 98304 Virusshare.00063/Trojan.Win32.Vilsel.amdz-04c0024c5c88f0091a29f90747d696b52e6a257a 2013-06-03 23:31:38 ....A 557056 Virusshare.00063/Trojan.Win32.Vilsel.ampc-02c8245288ff5b55af2c3b5693cb8731c349133a 2013-06-02 10:56:26 ....A 143872 Virusshare.00063/Trojan.Win32.Vilsel.ampc-c24d0c4ebbd5472d32046be34a17ffb7c6157661 2013-06-03 20:33:52 ....A 143360 Virusshare.00063/Trojan.Win32.Vilsel.ampc-ffa0e8ac31a4fc1bb2ad1ebaeb7cf3c44c2d4f0b 2013-06-04 01:01:24 ....A 557056 Virusshare.00063/Trojan.Win32.Vilsel.amrd-d91b0b2e80ea0d3275728d43d74c17c2b3a356a2 2013-06-03 04:35:32 ....A 142336 Virusshare.00063/Trojan.Win32.Vilsel.anar-26853b953420dfe61d0c02a85c5c91120c4be88f 2013-06-02 20:14:10 ....A 5623808 Virusshare.00063/Trojan.Win32.Vilsel.and-ccda6dd2839105b7acea81328260f2312750322e 2013-06-02 04:06:32 ....A 142848 Virusshare.00063/Trojan.Win32.Vilsel.anfm-0d41dfccfd0573be99c523b4b796d89fae3daff4 2013-06-03 03:20:22 ....A 141824 Virusshare.00063/Trojan.Win32.Vilsel.anfm-cba01f28bce2c287851d8433aed951fc3a64bea2 2013-06-02 00:54:48 ....A 142848 Virusshare.00063/Trojan.Win32.Vilsel.anfm-e94c2ed7f34205293cef557eff5ec77008df8d77 2013-06-02 13:32:34 ....A 143360 Virusshare.00063/Trojan.Win32.Vilsel.anfm-f2ca0782ba79c84b13126ba0d49669e492a47fec 2013-06-03 09:08:28 ....A 132096 Virusshare.00063/Trojan.Win32.Vilsel.ankd-c3dcc9acaaafc9f3d20b48939bee1ffcdbdbab73 2013-06-03 03:21:12 ....A 142848 Virusshare.00063/Trojan.Win32.Vilsel.anps-7585afa71cdf8bd7a14b9563850e5f32ad6f4a5d 2013-06-02 05:47:02 ....A 1191936 Virusshare.00063/Trojan.Win32.Vilsel.aocw-a53dada87faf238a2480f183f94306e3ddabca82 2013-06-03 04:43:16 ....A 98304 Virusshare.00063/Trojan.Win32.Vilsel.aoej-fcd5c4172cd26c3943652f5311ad6dbcbbe47d05 2013-06-03 08:56:34 ....A 565248 Virusshare.00063/Trojan.Win32.Vilsel.aptt-1e6af855fdedb95c4caf6edd3f0a4c9391a91096 2013-06-03 20:43:06 ....A 565248 Virusshare.00063/Trojan.Win32.Vilsel.aptt-317fdcac06ac25e9d8ceec4e00c418f98c671f79 2013-06-02 08:09:02 ....A 142848 Virusshare.00063/Trojan.Win32.Vilsel.aptt-6be8eea8444dbc2960cf00016608a10ca5d00c5a 2013-06-03 04:34:50 ....A 143360 Virusshare.00063/Trojan.Win32.Vilsel.aptt-f72695675353022d9cf5b50ed61eeca9a5c6c189 2013-06-03 23:59:46 ....A 565248 Virusshare.00063/Trojan.Win32.Vilsel.aptt-ff60b702eb9af0df6d72a6b6d30f69960ddd2613 2013-06-02 10:40:34 ....A 145408 Virusshare.00063/Trojan.Win32.Vilsel.apxk-9f26a559272552bc28d097dab3f581c4f4b3ed92 2013-06-02 01:48:42 ....A 144384 Virusshare.00063/Trojan.Win32.Vilsel.aqbv-3a3bf317cd505f2c09691332130108ead921dab6 2013-06-03 18:19:22 ....A 548864 Virusshare.00063/Trojan.Win32.Vilsel.aqbv-aa55bc09c8bfc8c7880b982a1e69b483d095bfd5 2013-06-02 12:38:54 ....A 2159616 Virusshare.00063/Trojan.Win32.Vilsel.aqct-b376cccbee6dcb3e0243e61453cd06f9d684dbcd 2013-06-03 02:07:06 ....A 145408 Virusshare.00063/Trojan.Win32.Vilsel.aqhb-60be08811af61b0242bfcf258e8a3b57cdb1876b 2013-06-02 19:29:32 ....A 145408 Virusshare.00063/Trojan.Win32.Vilsel.aqhb-e10f2ecf4b1583adba866bb4922510725d5272b8 2013-06-02 19:49:34 ....A 144384 Virusshare.00063/Trojan.Win32.Vilsel.aqtd-613794db641f04d3281347e730d2f792593aad93 2013-06-03 02:04:12 ....A 145408 Virusshare.00063/Trojan.Win32.Vilsel.aqtd-67a9e83f18c8565d47a595603e2c08913e66c6bb 2013-06-02 10:54:20 ....A 145408 Virusshare.00063/Trojan.Win32.Vilsel.aqtd-a26ece5ca05d7f5627957764d7229c2082d4e86b 2013-06-02 21:25:26 ....A 143872 Virusshare.00063/Trojan.Win32.Vilsel.aqtd-e592afb30142ce69941cbb8ccbd1ee74b1c21ddf 2013-06-03 15:37:00 ....A 143872 Virusshare.00063/Trojan.Win32.Vilsel.aqty-61fe9b5b8a09c34c03071d9c56cc16dae95a0ef0 2013-06-04 01:38:26 ....A 144896 Virusshare.00063/Trojan.Win32.Vilsel.aqym-a4ad7b10b47dabd78d1e709150d1e7719c4c7007 2013-06-02 02:31:52 ....A 144896 Virusshare.00063/Trojan.Win32.Vilsel.aqym-a94e4ec206acbfa2b3afccccf776cca5c2bd9bf4 2013-06-02 22:08:36 ....A 144384 Virusshare.00063/Trojan.Win32.Vilsel.aqym-ed6f30d56427595fec179df57501c40265169215 2013-06-02 10:44:38 ....A 144896 Virusshare.00063/Trojan.Win32.Vilsel.argd-87eec6469bdd7659f34d418a00bdc4d89f9b8537 2013-06-03 02:47:36 ....A 144896 Virusshare.00063/Trojan.Win32.Vilsel.argd-b609624fc984758920184a850967b56ab57b83ff 2013-06-03 01:41:58 ....A 98304 Virusshare.00063/Trojan.Win32.Vilsel.asqp-a5bb3d298e4ca95087fc2e13b1123321be6b9a32 2013-06-04 09:08:28 ....A 98304 Virusshare.00063/Trojan.Win32.Vilsel.asqp-ae3c5e78a31c2102b752d6ec715a38acece77840 2013-06-02 13:15:04 ....A 528384 Virusshare.00063/Trojan.Win32.Vilsel.aswn-d8d6ac775d11d8a47dbca3da8a5920ad1b297362 2013-06-02 06:20:48 ....A 144896 Virusshare.00063/Trojan.Win32.Vilsel.atsv-e42348a122b1a72f585f5f0a08df643b6401a427 2013-06-03 02:24:50 ....A 9549 Virusshare.00063/Trojan.Win32.Vilsel.auf-4a90a8b4fed9893e315966e43b01712595c0e0f4 2013-06-02 08:23:42 ....A 39936 Virusshare.00063/Trojan.Win32.Vilsel.auny-67e7ff22c022308cc9133bf1a84f1fa7a362df18 2013-06-04 02:06:16 ....A 532480 Virusshare.00063/Trojan.Win32.Vilsel.avkf-e2d981eeaf3ad4e0666cc23df8f24f2e2b442fa1 2013-06-02 20:28:00 ....A 528384 Virusshare.00063/Trojan.Win32.Vilsel.avlb-fc0565a7f8e82aa20afe4bcad7b319081b2b3554 2013-06-02 08:39:54 ....A 39936 Virusshare.00063/Trojan.Win32.Vilsel.avrf-14c792e70bf66a521aaac921c2f7835e32397e4e 2013-06-03 12:49:36 ....A 98304 Virusshare.00063/Trojan.Win32.Vilsel.avux-b4b6b801f5608450830def35ae110e45d508c0e7 2013-06-03 17:11:32 ....A 51200 Virusshare.00063/Trojan.Win32.Vilsel.awqu-96e71da760c4154bf15b207e451e804d8818ad2c 2013-06-03 19:45:22 ....A 145408 Virusshare.00063/Trojan.Win32.Vilsel.axag-cdce864291085e7ab867573ba00eb8d607649a0d 2013-06-02 18:20:34 ....A 540672 Virusshare.00063/Trojan.Win32.Vilsel.axdp-c6f72297b7abda15cc383efd00b0f8d8d517d61d 2013-06-02 20:18:32 ....A 872476 Virusshare.00063/Trojan.Win32.Vilsel.axhs-7ef9a7870fdcd4759e2b248ee4933bebdd222404 2013-06-03 15:58:50 ....A 1377480 Virusshare.00063/Trojan.Win32.Vilsel.axnd-0e380bb46fdcfd7194126f3698460a472d9771ed 2013-06-03 10:33:40 ....A 862437 Virusshare.00063/Trojan.Win32.Vilsel.axnd-a6402ea98123a4ee9f7122781c26318c2068c292 2013-06-03 06:18:48 ....A 45803 Virusshare.00063/Trojan.Win32.Vilsel.ayia-c0222688c56758a49591f279f93a9d6bcb9327cb 2013-06-03 15:22:30 ....A 77312 Virusshare.00063/Trojan.Win32.Vilsel.aylf-52b3541e2de9bfdc230d1b915145eb6e384f882b 2013-06-03 04:22:30 ....A 946176 Virusshare.00063/Trojan.Win32.Vilsel.aypo-b82f4758ab80a443ead2673983dd5bb2ccdcc38f 2013-06-03 10:28:04 ....A 180736 Virusshare.00063/Trojan.Win32.Vilsel.aywy-04e3cb0ed3be82660e8159150d605deea97a2730 2013-06-04 11:54:34 ....A 174080 Virusshare.00063/Trojan.Win32.Vilsel.azjb-d2b983f7a10de7523d10560a032aa6b213fe15de 2013-06-04 03:06:16 ....A 171520 Virusshare.00063/Trojan.Win32.Vilsel.bcpz-e399057d4f0057b4ed34d79b3798428fe154f729 2013-06-02 23:21:38 ....A 103424 Virusshare.00063/Trojan.Win32.Vilsel.bdih-82b04820928813b57858708bbed0ea49ace67406 2013-06-03 19:22:14 ....A 188416 Virusshare.00063/Trojan.Win32.Vilsel.bfve-45ab1d837870eb9c8f2b74c6d8c2689f6a794018 2013-06-02 15:20:32 ....A 43520 Virusshare.00063/Trojan.Win32.Vilsel.bgc-c0b96942f83c9ad3008833b44613945013bf6d2c 2013-06-03 01:49:52 ....A 913249 Virusshare.00063/Trojan.Win32.Vilsel.bjj-4c0a3be59719c8c6946ffec1aac7fdf4b7b42a6c 2013-06-04 17:12:04 ....A 389120 Virusshare.00063/Trojan.Win32.Vilsel.bmlv-85220390ed436bb11bfad1158e27a858bf536d36 2013-06-03 02:25:34 ....A 25800 Virusshare.00063/Trojan.Win32.Vilsel.bnno-201cc8ada647a4ee9632e96a91d276d8dc832ba1 2013-06-03 06:56:16 ....A 90112 Virusshare.00063/Trojan.Win32.Vilsel.bnxc-7b5621aa9569c44d8e2ccaea39ba2ad9eabdb47e 2013-06-04 01:43:38 ....A 73888 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-0082e07b9d90f773cfd178359aa59b0d7e874ed1 2013-06-02 19:26:22 ....A 73756 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-0205c88b3954430b1ec540e65d63516816248844 2013-06-04 14:01:16 ....A 73788 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-02136b9fa8f0ead476d4c4305b7d486d67600292 2013-06-04 09:01:48 ....A 73904 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-02e89f1897320afcbf09de056c2820e0aabaecf7 2013-06-03 16:29:46 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-0314666151a46f586f92491ee5c78f4bcfae65ae 2013-06-04 13:30:30 ....A 73880 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-037120ef1678c8e5b6aa326db0b0c190e9467f37 2013-06-04 05:11:32 ....A 73860 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-054de9dea68fb85fc12445a3b54a61d5528aa80b 2013-06-03 20:21:12 ....A 73830 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-066002513c0857acd12126fd125f69c0f0c5768b 2013-06-04 03:16:16 ....A 73990 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-06b7bb96d2b256c34e7f0618918b28b815ea079f 2013-06-04 14:01:22 ....A 73874 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-0a2f32b1410939c9bb9c7077e08e1c7280d9e841 2013-06-04 11:32:18 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-0adf6f5402ebc608ed5fcdc18c7b007208788a2d 2013-06-04 11:35:54 ....A 73914 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-0af70e31d6678261329b96238fa4164a913c2d7d 2013-06-04 12:57:24 ....A 73980 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-0badc1e78525560d670468d75e71db33fee56f80 2013-06-04 17:12:44 ....A 73964 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-0c04a1b073d4cfb44dbfcf5a8066006468ff6664 2013-06-03 07:45:06 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-0c6b539fcc35a4c8eff792d2ae596aba536e024a 2013-06-04 12:57:52 ....A 73890 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-0d070af868b205f7e384b00f49da7e800e003efb 2013-06-04 08:34:46 ....A 73914 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-0e624d7ddc385ce341a7a3eabf70229fbef38725 2013-06-04 02:07:58 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-0e628d5ae50b52d8ae98530f79f952f6f1670c8d 2013-06-04 16:48:52 ....A 73898 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-0f96591be26c1c9f47dc626d7bdabf84280093c8 2013-06-04 07:29:24 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-10f122311d2a6e33093329e5956831b9fe1fdd95 2013-06-04 12:23:42 ....A 73884 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-11260336ebb7e041a5312ec8eeaa5d5be978008f 2013-06-04 14:04:02 ....A 73990 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-126ed2d36e3d8e2ef185824af68ea8c3a23ba438 2013-06-04 12:59:18 ....A 73892 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-127c3504e262d6f47980830fedd34ab15af03b6f 2013-06-04 09:00:52 ....A 73993 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-142ee5f00773ece4779123d9ac42b4c9330e4b1b 2013-06-04 15:02:56 ....A 74010 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-1492d7c7f9ddaaa5878250b9cf8ebb9fafc323be 2013-06-04 15:29:26 ....A 74002 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-14e40aee5c7427f0db465af9d3751ccb25bc55df 2013-06-04 13:28:30 ....A 73872 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-14f6cbb63fd3371d63a6fa99464bd5715e81fede 2013-06-04 12:02:02 ....A 73982 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-15b29821395815575ff2b4704b914e1e5f916495 2013-06-04 06:43:20 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-16efe97a51ea966a88bd87de238597baa5a584d3 2013-06-04 01:40:28 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-172e924b0d462efb7e7e6d0f54796f402b6095fe 2013-06-04 16:22:24 ....A 73990 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-17d7c84a60a0b4094a8a0dd1c0ddbe9f7c130277 2013-06-04 05:09:26 ....A 73918 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-17f97051116959a142ea7586cc4259eea909da3f 2013-06-04 01:50:52 ....A 73896 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-188f8b19c3d1bba18efa18e114aa6ce9957eb7d5 2013-06-04 15:28:56 ....A 73904 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-19e2a3a6fafa8d02c7623f38a1a48fa9067a5005 2013-06-04 03:15:00 ....A 73978 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-1a1110e2f4a1702dd21d65301fe406fcfb05795d 2013-06-04 16:49:32 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-1a947c550967bdc8bfa473bf0d3d5079c0eb17a8 2013-06-03 08:07:46 ....A 73846 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-1ae85f084fd6c5863923cc298eb7100f7d611690 2013-06-04 02:37:52 ....A 73982 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-1b00159aaf76ca28424c93903e5f7fffdc206db2 2013-06-04 15:53:28 ....A 73874 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-1b11be867f1588e155f256887b23ba0cf1b8ee08 2013-06-04 11:33:12 ....A 73980 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-1d8c808dfc98a28b33c1afc4c23cb701cee14721 2013-06-03 15:28:50 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-1ec70e491c5e3ff03a290526c9e0c194f7c5c84d 2013-06-04 03:16:58 ....A 74002 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-1ff893567e0277e918ffa3de4eed2099a80b3047 2013-06-04 02:15:18 ....A 73912 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-201c0b6614f69cf8bf470e8152d869379c0a1f9d 2013-06-04 16:19:50 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-2063a111e8bb9acf7814b42b72c113107a3326d6 2013-06-04 10:59:56 ....A 73956 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-2078889eda3b72ba84c376747d85c1abd04448a6 2013-06-04 09:01:58 ....A 73990 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-21790fa4980c1972ad5023521495d5adcf1b7ccf 2013-06-03 07:45:10 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-21cd3fa20f827c83761d3079d0e9dc5ee0a1c94a 2013-06-04 02:37:54 ....A 73940 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-2205b2b15e69f625ea559b64f9b57d169251ed88 2013-06-04 12:57:50 ....A 73894 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-224e696e4758dc3bf220bbb18507e1eeed473f51 2013-06-04 08:01:24 ....A 73876 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-234eec2818faecff71e4f3a92fa13607c6767325 2013-06-04 08:03:50 ....A 73864 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-23e999ed7a0a2bc88659049bb9f95c7b8124cb9d 2013-06-04 04:02:20 ....A 73950 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-23f3afe2d3bbe431bd25c27b326c1579b8635c49 2013-06-04 05:53:56 ....A 73986 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-24820fd3f3829be7046b4b40191ee8725602fbc2 2013-06-04 11:54:30 ....A 73768 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-24d9dd4c5c1582a9e78eb7b0238e6b5731c7bcd7 2013-06-04 08:42:20 ....A 73874 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-2556a189b2d14c1264f0beb69c13f3e6ae267f18 2013-06-04 09:45:44 ....A 73980 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-2a569298aced31b2260a5ffcb3b8ffcc198f804e 2013-06-04 15:54:06 ....A 73982 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-2cbf16dbf2b7d5f639120b3d0054cc7802b2ae48 2013-06-03 06:44:34 ....A 73794 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-2cd7b7dca8571e6afbef01c64e0ca4d20ade1845 2013-06-04 14:03:58 ....A 73904 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-2d63605a1afc8939ec7f21f53a6b8ce44bbebd41 2013-06-04 13:00:34 ....A 73994 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-2e5ff0d9e678722d84f16145351f1983bfa9e7a4 2013-06-03 10:21:10 ....A 73764 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-2f78457e27772884961de661769de1e77ec63a1e 2013-06-04 11:02:06 ....A 73916 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-2fdcbdb6c81244a86daeb722a056a6602995dab8 2013-06-04 14:32:08 ....A 73978 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-314e71c57c634972f1796548df74ae7902782a71 2013-06-04 15:27:26 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-31627f798520362edac270e8ad349d4eed21baff 2013-06-04 11:04:28 ....A 74002 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-31b445c5b02f7d27bd200e69a96ea9713892592f 2013-06-04 09:03:24 ....A 73892 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-32aa14b5cd8a5e959465584316d0c26784322604 2013-06-04 12:28:50 ....A 73978 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-3340784a630e771bdd902d690d000e6926598b5f 2013-06-02 06:52:48 ....A 73762 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-334dd099996479bf48299535d91a1317639817e8 2013-06-04 06:45:48 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-33ee2a905e30f1d78c4a6fdd32b62fcf1ddbb833 2013-06-04 09:45:12 ....A 73888 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-3693266a9f8635dda83de7875ef4a63000659528 2013-06-04 15:28:58 ....A 73890 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-370fd31195e09bf4b2cab8f411c5f363f9c6e7ac 2013-06-04 17:13:00 ....A 73916 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-38d1ceb7e615a08ae9093e0629f3559514b81118 2013-06-03 17:58:24 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-3a4091305f97a887997e5d0c7bca8af1d18aa90b 2013-06-04 15:29:10 ....A 73896 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-3a8d42512b29fa79f674539ed1f4b47efae5dba7 2013-06-04 12:01:48 ....A 73916 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-3b5190ddb50a950dc74b6d64db500609b77acda1 2013-06-04 11:57:56 ....A 73944 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-3bfb73cda57bd3e7baf77e983904e468727b9903 2013-06-04 08:01:56 ....A 73914 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-3c9a559d835138b75330c3d5e61e200e4fbd261e 2013-06-04 16:48:02 ....A 73872 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-3cf6f86ba7b8a6916292c1d29590dadc238f29c9 2013-06-04 05:54:10 ....A 73896 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-3edf59b759b34ae6f915f5a59e770175c7b4cfcc 2013-06-04 08:00:42 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-3f65e8c2ea29e0a20c91006cab10fadca0eb9265 2013-06-04 10:23:26 ....A 73908 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-3ff3d3bc6fbeabf48ccdb30fad097035223c8897 2013-06-04 02:44:10 ....A 74000 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-40ece93e32feaa64b75add31988115ca4a81b991 2013-06-04 02:11:32 ....A 73912 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-40f8e34c739fb6fea8fe600a394bcf1105ba09f1 2013-06-04 09:37:36 ....A 73894 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-447d3c58935e8850b460a20def466215e08aa3de 2013-06-04 16:49:00 ....A 73856 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-4617fce9df2a85d926d2771599ff84f1e260e0f6 2013-06-04 04:00:56 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-475bb78ce7f3d372e79da3472a3d164096c27fde 2013-06-04 03:17:28 ....A 73888 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-48494e2515336b2cbf3f2879aa0dc187af42a977 2013-06-03 22:44:12 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-486fe30fca05266f24e0098174688aa842b6d3ef 2013-06-03 12:27:30 ....A 73762 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-491af978878ede68f0853deadeb9448ced45371a 2013-06-04 04:02:06 ....A 73968 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-49543431f3a27f2e1c7971289ac43452e70a6244 2013-06-04 07:35:34 ....A 73990 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-499ab9e5b2b612e9ff601d15de04e57031c43894 2013-06-04 16:22:08 ....A 73924 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-49e46a0e77aad18770cc8d4410eb2b5ee62195b6 2013-06-04 06:50:00 ....A 73880 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-49e99be649a274c050c6116b87b562e4bbb5e98d 2013-06-04 08:34:34 ....A 73956 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-4a0599e5b7ffd7f7313a592cdd9fb1b768b0b830 2013-06-03 18:15:38 ....A 73764 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-4a196d8d173447fa705338710f044f440db55cfd 2013-06-04 04:06:48 ....A 73900 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-4a3d48716a9fe1f424827f452bc6f331a472b4cc 2013-06-04 03:14:24 ....A 73894 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-4ae32bf40995c3eb66936f39fcb081e2d13b1759 2013-06-04 11:32:50 ....A 73856 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-4b452c34dad89c8ba99490c8f217d998614bb19a 2013-06-04 12:32:48 ....A 73868 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-4c3d47ab1b7ddc793f12d23cca9f62a85a308d19 2013-06-04 08:39:00 ....A 73998 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-4c4e25ec1c875bf2acb0fdaa5c6f2054e5dcba1d 2013-06-03 15:43:40 ....A 73762 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-4c64448190ed166fa29188a1f1ce26a5f7244aaa 2013-06-03 08:15:16 ....A 73768 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-4d1aece3809786008b90c9542fc0f2f08caedb4e 2013-06-04 16:48:58 ....A 73904 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-4e94b88435841bdbae08d90b871814c940eec3fb 2013-06-04 05:48:44 ....A 73864 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-527a5a954f15b69bbe1dcecb4da5ae09128be73f 2013-06-04 09:01:40 ....A 73984 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-52847a00c65420d172a52267408228b00acc7618 2013-06-04 04:37:18 ....A 73886 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-52e6b1c7a90c38a784166cf5c7ffea1afdf217d9 2013-06-04 14:33:08 ....A 73898 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-536af076b0bf835629b8410870235f7d8fcbea0f 2013-06-04 14:32:38 ....A 73986 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-541e8d863f9c815ecce0d9ccb1a67bae789e11a0 2013-06-04 04:02:44 ....A 73908 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-58e4fd9f902b8034a89d84260be281b660b6e1f4 2013-06-03 09:47:50 ....A 73854 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-5ad2ae499ae51413b1e6d240d6ac669c37cc2f71 2013-06-03 18:44:50 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-5d4e2b2d2cf6e280869e2fc58985f93cdc47bb4b 2013-06-03 08:34:18 ....A 73776 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-5de643cd6ecb54052898ed9bd055666d767f5599 2013-06-04 10:24:28 ....A 73912 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-5dec0db8d2e2e1d92dbe06541b12cfdee1595818 2013-06-04 14:31:20 ....A 73936 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-5ea5bc61ceb4ab2d7e59f9d0d1a2ce511966cbbc 2013-06-04 04:03:00 ....A 73990 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-5eecdbe9ec379e382300c2753db6e05cd7eda7eb 2013-06-04 03:12:52 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-5f8e76db91223644a77c58c2256dea35c9fa61ee 2013-06-04 16:52:14 ....A 73888 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-608592bab3f1f491dae0ae9836dd4befb48e9e2e 2013-06-04 04:36:06 ....A 73870 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-6189b4c6cc41fec2014988f97b58bb5c8e77e361 2013-06-04 07:29:48 ....A 73914 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-62a28399f9e3eba4320329b6a3387ec09484dc56 2013-06-04 02:12:26 ....A 73864 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-63a187f496b1b3cb42252f083e5aa010bf64f9a6 2013-06-04 12:03:06 ....A 73894 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-63b69f1e5be64b530711f3ac1a43a0f3d4044f7d 2013-06-04 12:58:08 ....A 73862 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-63dafbe8227134fa6925232f8e30958468e4f4a9 2013-06-04 12:32:10 ....A 73980 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-6421001aba5479f7b7b81c4cdb0e73f8abfe2d33 2013-06-04 16:49:02 ....A 73896 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-646ae31933310ad467117e89146016794eda57fa 2013-06-04 04:34:46 ....A 73990 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-652f5392653fab20e8eb08f74707714d6c910783 2013-06-04 12:01:36 ....A 73892 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-655fef162d1a1950d9c3e226c04b7d4e5012fb51 2013-06-03 20:49:32 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-6657f5e80f2eab9be8787825e06fbd23b4b8137f 2013-06-04 02:11:32 ....A 74004 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-697c32d593d4985696890848677fc2adfa044f48 2013-06-04 14:01:40 ....A 73854 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-69918f73d97a486098fe9400bb864141763fa6ac 2013-06-02 22:18:10 ....A 73776 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-6a147c42f97acd3b91fd6fabfbb220834bdd6c88 2013-06-04 16:20:54 ....A 73866 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-6b04a0c4fbb75d7676670c7f218e841bb8f06d7c 2013-06-04 07:32:42 ....A 73886 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-6bbfca2a3c1c83187530b8ed09a62e7983b2adb4 2013-06-04 13:32:46 ....A 73866 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-6bc33f9a2d1aa35cb17e1c7e697c01c56b54e1b6 2013-06-04 15:30:08 ....A 73890 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-6bcd94a27d2ec520ff69a84039d33c66b415a488 2013-06-04 09:07:40 ....A 73996 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-6c9f55a4d3365c140444e0e6d72f9452956101b6 2013-06-04 09:03:38 ....A 73884 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-6d1d6730f68be877b90f2822dde5d4d5f6bc6106 2013-06-02 11:59:18 ....A 73766 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-6d8d1b45df1f304023eddb3a259a3966801f6c0b 2013-06-04 16:52:20 ....A 73886 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-6efd80e7f361b8ffdd4564229a94bc0e04c7783d 2013-06-04 15:30:32 ....A 73894 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-6f92c3488effdc00e6e5e154f8692ca44270c17f 2013-06-03 20:09:20 ....A 73790 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-6f92cf76e3a6ea722564f1f9a90677c60fbe140e 2013-06-04 16:50:50 ....A 73984 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-70d306ede6c010a9b22df518672b8f7ee22016c8 2013-06-03 17:12:44 ....A 73850 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-729e87dc50134188649ed82be599911e532a727c 2013-06-04 15:00:50 ....A 73906 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-7326ee2d23bbd1857fb65d6b496c784a0b2bfc43 2013-06-04 04:01:50 ....A 73914 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-74a0d954633e192cf6defe0b2b14d43aedb111d7 2013-06-03 17:34:44 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-74e88f691e875be04015a8b3f2d04b5381761205 2013-06-02 14:31:20 ....A 73768 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-762f595c9f1a8b9cde83b13da8e1787abbb70d60 2013-06-03 13:56:20 ....A 73848 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-765c2918db7c8b22065988fd7d89db6bf4270ff8 2013-06-04 16:48:56 ....A 73974 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-77ae80522fd967faa31754d9541097ade1ab0019 2013-06-04 03:34:50 ....A 73852 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-77e6d2c8f4a288d1b87acddfb7afb70cbf068fbf 2013-06-04 01:19:52 ....A 73877 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-7885fe5882d17908b0024bc4f6114b5abfe347a6 2013-06-02 18:48:00 ....A 73764 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-78c3e8d09414dfed00ce267e06170dec68a7a476 2013-06-04 07:30:42 ....A 73928 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-7a0c1a4dc41e65329b5e21bd173791aa3df8e8c7 2013-06-04 06:49:52 ....A 73990 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-7bea9aab38b31bb84fc9c2107ca31ffa451fecba 2013-06-04 12:57:20 ....A 73878 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-7c4008eca91b6fe48a403aa5cc939dd352bd05ff 2013-06-04 02:37:46 ....A 73872 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-7cb72085495c9f17e667b0400674b22e1f861841 2013-06-02 13:07:32 ....A 73748 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-7dd32b1e1d58db805eeaee2949fb1fa99a48156a 2013-06-04 02:37:28 ....A 73894 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-7e61d38259a9f9c1c7ddd512fa97a73a368601a8 2013-06-04 08:31:32 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-7ff2ae08b82e76a78cdcc3d84eadfdf23a5a65b6 2013-06-04 02:15:02 ....A 73982 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-8095f60746b34a15a9a48ca7febe793a616201b9 2013-06-04 14:04:56 ....A 73972 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-80e1f4474024d963926fd106bf0bfc413fdf3960 2013-06-04 04:36:46 ....A 73870 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-81e192426322f42d9d8e92c10979b6efa692abe2 2013-06-04 16:20:00 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-837fc684ebef2a40429e07454024a5783c3ba007 2013-06-04 06:30:00 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-8401e97cffc5ac5e2e95da37394b0b4a63226d9e 2013-06-04 12:04:06 ....A 73910 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-84af44f27da11d13e82c9f26432fabe1a32563d2 2013-06-04 10:28:04 ....A 73906 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-84ced92ad32b56583740c6b1c41edf9cc2ad2246 2013-06-04 14:34:16 ....A 73858 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-87ea914b01912e80f43b7ee520a5a8b277a75bd6 2013-06-04 08:01:52 ....A 73886 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-88424e6176d3ef6569c5f4c832aa07d1540fe933 2013-06-04 13:02:52 ....A 73978 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-8879b0769b8c06b31d426f092d46c4fb92ecba07 2013-06-04 15:02:22 ....A 73884 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-8acc1fedaf3f3407e6a1ae3cbaa6594544ed3d8c 2013-06-04 08:02:30 ....A 73906 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-8c1aebc5853dd315e20ec15cd551652eddf59b18 2013-06-04 09:39:56 ....A 73915 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-8cd5605de8f1c308bb019e66aa2758794b2fac97 2013-06-03 15:53:10 ....A 73772 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-8cec360cb9e040c785828fdd681e73942f4342c6 2013-06-03 02:22:58 ....A 73768 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-8d8bf0e26c6c0d8fdd49ab70a955ad50c13aa956 2013-06-04 11:00:42 ....A 73980 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-8edb6e1641ceba433c409b3d2fc35028d2d220f9 2013-06-04 09:43:10 ....A 73870 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-8f428d22eccab76e70c86a884579ba523b23289e 2013-06-04 15:53:18 ....A 73900 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-8fba029b47e018073094478ce1dd9e93deff85b6 2013-06-03 17:12:38 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9103f1db117984914983f14ea14bc2e76dace00a 2013-06-03 18:20:58 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-913f86a42412144d85112fc0a849af9622167b86 2013-06-03 18:44:34 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-915b6d9ca3da6ecf2d4f54e81c95eb27c4718538 2013-06-03 13:02:12 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-91aa25133989588422d065797762984d6a7a1634 2013-06-03 13:55:42 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-91ef92a0d594416259817a3d96d527076159d682 2013-06-03 15:07:40 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-92167117a1c9ffb1418c710cebe91affaec33402 2013-06-04 05:57:46 ....A 73980 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-924ca57c3a88ae88ad4bd2740aab45a48b22b986 2013-06-03 13:02:06 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-924d3691abfbe8e6eaf817594df18054339de040 2013-06-03 11:24:24 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-925efaad05a4766de4adae89109e182015fcb161 2013-06-03 22:11:50 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-930e8cc83008dce4a725d5b2d2c520c589d34800 2013-06-03 10:36:00 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-932d5d201eea12d0a7551bb9ec6b3585dfe5bc65 2013-06-03 17:34:28 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-93596741b8ab9cd7c57439b725daf12ccd90602d 2013-06-03 14:46:24 ....A 73846 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-93dede210537ff7bb94c80916518197308919a0b 2013-06-03 08:34:14 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-93ffd6f446588ac293c45a25231b2541d7c5928e 2013-06-04 00:02:12 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-941177d840751a091fec5cf12509015698a2774a 2013-06-03 20:48:58 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-941c7a10f4e95fb298605acfc59343e9958e4714 2013-06-03 19:03:10 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9451552db8e183902c5208f85f35c706cb070a2e 2013-06-02 09:56:32 ....A 73768 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-948d0d2baec35b97d9387abf51cbe0684457eaed 2013-06-03 11:47:42 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9518ce64af36eb5f10f45cf94b0ed061927e1a5b 2013-06-03 18:44:04 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-959239f4b46d2377202c316c4442a4a3aaa9c995 2013-06-03 12:11:56 ....A 73828 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-95ac9469301f61889e6c38b011d9c8893985a478 2013-06-03 08:07:34 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9655d7317d4be8e3025f751c0e3048477520de29 2013-06-04 00:36:30 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-966405714a1d0aa4b155dead7e48711fa2e40b39 2013-06-03 06:42:18 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-96d0dc15c0fe72ec94a8b60efdd5f4293b07c8f9 2013-06-03 09:21:58 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-97224deb2eb3c9a1fa6dd4d0fb065f0917f68ddf 2013-06-03 21:18:14 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9724ebd3c1eca44bc1c787512cfb94aba0287f0b 2013-06-04 12:20:20 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-977d2f1d2c0ea653fdb5e39db836180e9ab22ebd 2013-06-03 11:47:10 ....A 73828 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-979978f2de9c676ea053d1694604fe66b6d311f8 2013-06-03 16:07:40 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9870409046767f57a450817883ad8cd1d737df5a 2013-06-04 07:29:10 ....A 73864 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-98ab8b7a848735ff83f35cecdddcff6348cf60a3 2013-06-03 11:24:12 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-98de1321932a257fc62b05706541f62fa688d0b7 2013-06-03 09:22:10 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-99467128af756cb23a5d4036a4ad271fded2ed40 2013-06-03 23:36:10 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9999890a80972b5307b8aa3d3b461753e9912cab 2013-06-03 08:07:06 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-99e5bc8e71eae1883b2217034e225588772912d3 2013-06-03 12:11:52 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-99f0eaec9480d6624230d05a6e5f5a60f1025e1e 2013-06-04 00:02:14 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9a14c69634652ee6d49be98fcd82c6846db80eb8 2013-06-03 15:48:34 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9a3b1cc010de8560fa95f0a7ab153d8903d6f039 2013-06-04 00:02:38 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9a48cb5c9987a09eca42ce9b1c41e7ee3b1c4b18 2013-06-04 14:02:00 ....A 73874 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9a909626013499943bed26e98e44a77f71c87a49 2013-06-04 06:48:52 ....A 73878 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9a91b71ff936aa47b0dfa18e5d6de3dcbea3f863 2013-06-03 16:49:54 ....A 73848 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9aa1073fdda32e4e397f3e48644b38338424356f 2013-06-04 05:07:24 ....A 73850 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9aa26f66e662a8223fc9de0e0019a1d64e8a03de 2013-06-03 11:47:22 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9aa9141b071943856f24594d5affda08db89ea22 2013-06-03 10:35:18 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9ac5da16f80e6ff415085a988ae0085371372b6d 2013-06-03 17:12:38 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9af91a1f5b8954b49167f4b7863cc496948013dd 2013-06-03 15:48:46 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9b43748b139de82a78f77821aa1b09192189a25e 2013-06-03 10:58:18 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9b49b2ea5baadae5fd84404c3ad098f4903c66e4 2013-06-04 04:01:46 ....A 73872 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9b7e75fcaecd9a6718435bce5488c7a2552ec50f 2013-06-04 10:28:24 ....A 73826 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9be30fa1687d4f6d0a6eea59460c71fad4f97f93 2013-06-03 19:03:00 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9c50f0c22c9a7c76409ad3ead909e917047ce7e8 2013-06-03 06:20:22 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9cd4d3cb47dcfe396aaf495ad805115b4b9aec78 2013-06-03 23:36:28 ....A 73828 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9d700c5183df3fb63cc12312a86896191ef40c22 2013-06-03 08:57:52 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9d7f5363d412aaa636b76189f37cc2402c702b51 2013-06-04 15:55:12 ....A 73902 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9ddf9a558fbe102ac90be91bc0afc4fb3f5cf4ed 2013-06-03 19:03:36 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9e4f87bcbbda1988545c34d39e18519a441f11f2 2013-06-03 10:58:36 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9ea0f56f3b7d7c16dcee4ff3a6fca0bb027d5614 2013-06-03 12:32:12 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9f386b2fd0212756bceafe8aef490c955adc5fc1 2013-06-04 16:51:06 ....A 73890 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9fb5a5313a7defd890c6733a1ac6d76c238a41df 2013-06-03 20:20:26 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9fb87c39c08cec261da924ecfe173f5d5e710e9a 2013-06-02 11:59:50 ....A 73764 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-9fed9c76c1780f023adcba3b542e2242a7f8c6f8 2013-06-03 07:03:36 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a078bfc67c6e3789cf600cef6ce3408de3ffddd0 2013-06-03 07:03:42 ....A 73828 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a078f88b5a6e19f287340bf922df1ee4162bc7c8 2013-06-03 08:34:04 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a07a6919f51d2b54a8ba6da81887f2333d3d222d 2013-06-03 21:17:50 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a0b2805048a70258fba318f69a915d252ec57c80 2013-06-03 17:10:14 ....A 73766 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a11e50084ba9a5353231d7d2629564ea721d4569 2013-06-03 08:33:56 ....A 73846 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a22725465bae9e85bb646fbd7a5e53bd16950527 2013-06-03 07:03:40 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a26475f8c22c3e8dd1dcb9ea48d3740ab98e36db 2013-06-03 12:11:44 ....A 73830 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a373ecf9bb20220a54be409e9c2a1de05df13243 2013-06-04 12:57:24 ....A 73874 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a39bcef329b315332d5bfc3622fcce2e017c44af 2013-06-04 01:44:18 ....A 73990 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a3c58327020da7be0f994cba29a309347defcab4 2013-06-03 15:48:46 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a404dcf525c6a66151faea74c495fd3e750d873d 2013-06-04 11:31:20 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a47d84ce12ee81f3798f08005167add956665602 2013-06-03 08:34:02 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a480fc4f205aea8270b9e509e908d1920694fc1a 2013-06-03 10:12:10 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a4c23f307e30ee59fc277ddde31292fb69b1ec74 2013-06-03 07:44:48 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a53af20c12b4b2c53c309212af603ffd9c132aa0 2013-06-03 15:48:46 ....A 73830 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a55ccad2a25fe8b817705f37269e38710ec1b81b 2013-06-03 20:48:58 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a565f07eb5044d2e147735df2a6cbcf7793b5e45 2013-06-03 23:12:04 ....A 73830 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a56f537a509198b542aed72094b6c511c9326e5a 2013-06-03 17:33:34 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a56f60f10414079242ffdfdd5600ad0ee53fdc45 2013-06-03 17:58:16 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a5715e651509254c41748a435e57de51a808846c 2013-06-04 00:02:26 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a60a5417d74f38717cf3d09cd86aaf870338694b 2013-06-03 12:12:12 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a65a7343988c0b3d45f56d16ffeae57dc2dc9ab1 2013-06-04 01:46:48 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a662c01fe4f6bbdbe1dd23e0f34089130c540125 2013-06-03 18:21:10 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a6a99e930144ac75aba397d44598025d9e08f2a8 2013-06-03 09:22:14 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a6c04f4281fd10ed99787db0490f081bc242fef6 2013-06-03 18:44:16 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a6fe9dc40ef4cd61cb7d68168cc78fe30137a218 2013-06-03 19:03:38 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a71fcad4ff54b3bb300792917c1856b3dae6fad2 2013-06-03 20:21:02 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a74516884443f5fb877d8b92a2526d44b71be55a 2013-06-03 21:44:52 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a79620d8455d3c85e3ddf75cd4d21bea1e5d4a4a 2013-06-04 14:34:58 ....A 73898 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a7efbb4c40aba68a64ae921c48f3cc2f2af039ad 2013-06-03 21:44:32 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a847f0f7fe619422054b56f51bf9691a18015a5a 2013-06-03 16:08:02 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a853a13371fb0a98286316b54ca31d4cb479b39b 2013-06-03 13:55:38 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a86beb10b4129c2ce3a2b650a2242b51a8171dc9 2013-06-03 19:03:32 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a9b10a74836431def51006acc6b4e78f5bc625dd 2013-06-03 19:28:26 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a9b5cc5b7120f181d29b6936d9031777efcef02c 2013-06-03 17:58:00 ....A 73830 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a9bdaadc948e9dd7d67f56a150f3d37e5933b774 2013-06-03 21:44:42 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-a9f3c9175b8a6c8de97651f3e2fa5a9e3c08e172 2013-06-03 17:12:08 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-aa064c3ff0358ac925eef7641a00bb5bafd165c1 2013-06-03 18:20:46 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-aa3cdf7a03998cda2560ce220de5e0396873c6ca 2013-06-03 12:32:10 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-aa48dec34734d83d8345988418c64bb3c59ee3ee 2013-06-03 12:32:14 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-aa6686dafecfc28abe58bda8920d15745162b93e 2013-06-03 13:55:52 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-aa6d5f06fffd970fd5de20408096c0dee8dfb82a 2013-06-04 01:08:54 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-aaab94d38f65a642e623e923461a978be3589ba2 2013-06-04 08:01:36 ....A 73878 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-aadc413cfc44aa9c543542c75616cf72b0a14b5b 2013-06-03 18:21:08 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ab015a17df7cfb1d90dd0ea502d7c344052dbfe0 2013-06-04 11:34:38 ....A 73985 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ab7ea52b1afa10fc10acdacf80bb02a28014cd4a 2013-06-04 02:09:40 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-aba2ea7a78461c31789780dd4ee9feb18a2300b8 2013-06-03 07:23:36 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ac3854d60a6171a72a546bd345a83c15b9a28deb 2013-06-03 23:11:40 ....A 73828 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ad86094d52e61cfec1b9d14d40221b10d6d957ae 2013-06-03 14:46:32 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ad9d855a89382d0804a2edf36ba2848e9d5f39b4 2013-06-03 13:56:00 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-adacbb115662ff8abf4fcf18817f26f84b7840ac 2013-06-03 19:28:02 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-adf46a2aafcedb488e3205bdbcc7ec32a15ab19a 2013-06-03 16:49:40 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ae29533d1f2a6de815c9e7e7de193fd7fe03bc8a 2013-06-03 08:57:46 ....A 73830 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ae651429459841358fee7200a0e5ea47a950bc67 2013-06-04 01:08:58 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ae65e3a7e828b2bba2b786b47162013b2ec4e2d4 2013-06-04 15:29:20 ....A 73988 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ae6f3db706c9dc9c778361777e6cdb6271b792d6 2013-06-03 19:52:06 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ae86776e105eb00dee5dc564d650cb1192f8101b 2013-06-03 20:21:02 ....A 73846 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ae9dafe37edb3172f6d2a2c0cfd877812a7e6e67 2013-06-04 12:59:02 ....A 73978 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-af20a6e9450be366cb839d4b6272d1f576b68758 2013-06-04 08:32:32 ....A 73978 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-af2659543f9b82e85502a6f7593fc86eed50928c 2013-06-04 11:59:50 ....A 73826 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-afa02ae546cbfd34a5a3cb6b4a66e822ecac1d3e 2013-06-04 15:06:26 ....A 73991 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b022fdbc4f0868b334007cae8689a4212069fbb2 2013-06-03 10:35:16 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b030ab8fc94efcc08834b713c26e34de543c799b 2013-06-03 20:48:46 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b0916a344b9ff280d07ba1948f3b09197c318cc1 2013-06-04 15:00:52 ....A 73984 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b0b7f91c716f8d84aac448fd96927423e987560e 2013-06-03 16:08:00 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b0f2341793f4f32bbc0a9c0aa29e7a4109aff8e9 2013-06-03 08:34:08 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b125a1765bd070706f3c7d4a53770e0e08d63764 2013-06-04 05:07:38 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b1b6a792a2ac1adf15d2efe1d077e1ec3bf1241a 2013-06-03 13:28:08 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b1ccbcf40542d3347d07c8785406a948926f3c87 2013-06-03 23:11:44 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b1e4dfe72a8f31d75fb85f37d49af573ad930f4e 2013-06-04 01:41:22 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b21b4dbe05d8e57dfeb9ac8b0803e28de0594b68 2013-06-03 15:48:32 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b26dc3d4cf994348f91c77491af1c2b93848c6ec 2013-06-03 08:07:26 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b2fecddbee2b38a1e21d3f8fbf6c58891f77c0dc 2013-06-03 13:55:08 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b339b6c88eb285a2fb316df5e41b8641feeaf477 2013-06-03 20:20:44 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b33c661a18c86c380d1937b09903e9cd2d253e28 2013-06-03 17:58:04 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b37536402ffa8a9bf06238a0bf9bba1bb8a7f790 2013-06-03 16:49:54 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b3a4fcd07fcfcfd69299b3c3bee9a4b5a7389dd3 2013-06-03 23:11:50 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b3b18378e5106dc8ec6560068bbba70122a3fe78 2013-06-03 08:34:10 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b3d622f45d13b85d95b04f29bac7edb2ce0c79bd 2013-06-04 15:28:08 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b3e8ef1f12db7e4296b12e21b0863e1b2900631e 2013-06-04 11:32:54 ....A 73980 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b3ee85e1437d9f705f179582d4ef630bb4c1a907 2013-06-03 13:55:34 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b5235a437de45621823e6bf07fbf595468925030 2013-06-04 03:12:46 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b57eac32ffe0a2936efb813beafb68bc5f1973cd 2013-06-03 18:44:28 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b57f00c0315cea9eb371cd5dd2e260eed1c8cf1a 2013-06-03 11:23:54 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b589e557378c94dc166ad1b214ac3bfda5f08497 2013-06-03 17:57:56 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b5d3c47c64174645871f17e576509d579a091e7a 2013-06-04 14:35:54 ....A 73992 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b5edeca0d9bf9574bae0ffdac2051cbf66cc8e8a 2013-06-03 09:48:30 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b5f0a76584ca0c28108f49bb66fdee9a1c56d3b6 2013-06-03 13:02:42 ....A 73846 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b5f12ab0fcbee7b37b3549e3f4afba84803b44e1 2013-06-03 09:48:24 ....A 73846 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b5fdeb1a7cd0198d9f27a1b3c23a7dc71b328323 2013-06-04 15:29:44 ....A 73944 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b64220fa4ad6deb634cb42022763e18f56f65450 2013-06-03 17:12:24 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b64ff35ab1aa28c9b693294580c72d2b56229bcb 2013-06-04 00:02:12 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b65b29080cf8dcdaa6c7c101e6e5da786478cfc3 2013-06-04 05:52:50 ....A 73882 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b6846a988111802d5e45b7db63fa3cbf99162088 2013-06-04 17:13:16 ....A 73978 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b685e2cdf5ab388834b74f94e17faf56dcfcee44 2013-06-03 11:47:30 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b69baf5fdbc0e546f48d6c07c5254ad576374989 2013-06-04 15:28:12 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b738c06602dd339e9e3b9e59a3504e31851e27b1 2013-06-04 01:09:02 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b7415d5d342fa203b3ff7bdaa0d5595ebc24340a 2013-06-03 17:58:00 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b743e1abb9e77d47281f1e6f8a1a8091683d5ad9 2013-06-04 03:24:42 ....A 73988 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b789dcb0e2802fccc40b62624f2e475c6fb7a7b3 2013-06-03 14:46:18 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b78e37e1a46b9bb0702dc217e0f8b1bed84708cc 2013-06-03 20:21:04 ....A 73830 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b7948f35ababbd67359c70cdb977ba8695024693 2013-06-03 16:07:32 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b79ec704365ec7411601868bdd61f58a4d64894d 2013-06-03 06:41:42 ....A 73846 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b7ad8c0af7bbb1802fa6095e1fd172df11cf0c58 2013-06-04 01:44:04 ....A 73926 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b7c43f20668ea80801bbc4b1fbad5c2dfcb64dca 2013-06-03 08:33:48 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b8655117fa53ad2d018b82e3740277831cf1dfcc 2013-06-04 05:09:12 ....A 73906 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b884d98b60588d33d87818f5779b10c3e1f86139 2013-06-03 15:48:44 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b8c688e311caa0ec9d777f0a540f7f4e15fa45cd 2013-06-03 10:12:20 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b93acda2336367539cbc461a0edc44e62164a5fd 2013-06-04 04:02:36 ....A 73884 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b94ed1d926ae6c46b589ebae12f4005fba282f36 2013-06-03 20:48:40 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b95c40044a1d71473a259bb9caa33e8e76840dde 2013-06-04 02:11:32 ....A 73898 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b97776fe20631276286d95f5c356be983385cdcc 2013-06-03 21:18:14 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-b9e15d7a435222817226815d5f8ff2dc8c87f39f 2013-06-04 00:36:48 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bae4856fbda7fbbcf69ea70f8baee4da8981149b 2013-06-03 08:57:46 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bae848269c637c9f3684968e252962d282bf4cf2 2013-06-03 07:23:28 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bb0e54b52014015ebb57975c85c02aa43fba901a 2013-06-03 11:47:48 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bb513d1a218cf795f0b4ea613dbfe7cb701ca869 2013-06-04 01:09:00 ....A 73830 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bb9568d335e36cd51681de68b597b1cd416ba7cd 2013-06-03 13:02:44 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bba4daf15a983125e967c7e822db629db042cc50 2013-06-03 17:34:08 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bc0b1f25bb78209311e6310d8c4e70f3712b54a8 2013-06-04 13:32:54 ....A 73986 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bc0d5da71a16e5cbe85929c1b53547bc3b905e77 2013-06-03 10:12:16 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bcf571b774a33cc2de1906b42cea7fa8c90de773 2013-06-03 15:48:42 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bcf5a1083348f7c317141608ee132ffb6c79bdf0 2013-06-03 12:12:12 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bd100da6449ad9347ddf85d90aabf3f311a1607f 2013-06-03 22:43:52 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bd5f780d43b9a1a592b98a84d3ac724c014e377c 2013-06-03 12:32:32 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bd6cc7298db7820062bc7afcfe870953fecd8f1a 2013-06-04 16:21:08 ....A 73908 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bda09b8c19b52fa0e30e73c200af1309ea08628b 2013-06-03 09:47:56 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bdab53fb9057bd5354e82dc94711c8a3473d7fd5 2013-06-02 06:37:58 ....A 73762 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bdb09547f821ac300f2b4a83a6308a96092ce704 2013-06-03 10:58:14 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bdf35ed4e75310a856d28e0bcc90a18e9aaf9392 2013-06-02 06:37:58 ....A 73756 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-be2c075bc6ded394e0646b87ad1c09f1782212e7 2013-06-02 01:57:04 ....A 73764 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-be5955c9a33879ba69098bebe5d38f298a8f95a8 2013-06-03 18:44:04 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-be8aa4958f962f63878159407258694efd74e268 2013-06-04 12:00:36 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bedd044790fad1611deba0e2540010525bece105 2013-06-03 23:24:04 ....A 73792 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bf03b4e368fa7b51381595c15220b6975ba689ec 2013-06-03 12:11:50 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bf401ac3e82d8090512141ecf88e4e9e1c7e9e7c 2013-06-04 15:31:16 ....A 73884 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bf5cc4056cb77cfecd1d1ac38a3da2b32ed2efe7 2013-06-03 23:11:10 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bf9f96def9ce101deb0a2c4d82c18dfb4c0c3cea 2013-06-03 13:55:50 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-bfa193cc587347708a563a567261ccf62898d857 2013-06-03 09:48:10 ....A 73828 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c04e1b0e9c304e9c79580e6770d8bce6376ada45 2013-06-03 06:42:28 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c084dc15f6b548f05fe2acffaf69dccded830105 2013-06-03 11:23:50 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c0ad65d9fcedaa77d859e4749b313ecd7f2d8f5b 2013-06-03 13:27:58 ....A 73830 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c16d922708d0050d9f86ae593ebc299db20051b8 2013-06-03 22:11:18 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c17e1b4cb3f1c556f2f5b32cb6d8ee68d3f758d2 2013-06-03 17:34:22 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c1b6170f3759e021294791a209a79c12fa6091e5 2013-06-03 17:58:14 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c1e8268563c773de704fc51f70b64243a7e7f3b6 2013-06-04 04:46:16 ....A 73860 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c1f82f5ac54b4233c2fd0a61587bfb27f4b4dcb1 2013-06-03 16:49:44 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c23feb192a71cf77f33313e9a89c9889a02e0563 2013-06-03 14:46:22 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c24f2f714ce7ffa941e8e699d94fdcd689c8a604 2013-06-03 17:33:58 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c2b2273341530e2b03f66a2c05472a573273cc00 2013-06-04 14:01:54 ....A 73896 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c2f2779dd5ad0c04de12f4a026e9f8f3204732f8 2013-06-03 07:45:04 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c2f9866b0ee52ef37962b179cd2a0d85210b7924 2013-06-03 16:49:46 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c3120c4f0182ac22447a1324a06b389442817297 2013-06-03 17:58:10 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c3272c4412b0d092e450488a27e7e2a4d86d9caf 2013-06-04 05:18:48 ....A 73978 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c33907e02fbbf110caad07abb8ab2e2bb1558bed 2013-06-03 18:21:20 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c34874ef3be076bd60e32c44b3952ff4a070f380 2013-06-03 07:23:34 ....A 73828 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c363e942147c8b5d2582e56e03b73f71f85595da 2013-06-03 07:23:48 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c38aff65b6b331d0df6f87b101f3773298bcdecc 2013-06-03 17:57:48 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c3cb8fb991bab2cfb6ea826f9118fdaa80a9b48f 2013-06-03 08:07:36 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c3cd8d9a81a776d5db6d14dfb5b619bdf7036d1c 2013-06-04 08:33:00 ....A 73854 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c456438c526db345dff1af77efebfd4876ed4b94 2013-06-03 11:23:54 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c491209de00447312c9b9dea4b8cdde7c60f3b26 2013-06-04 12:58:46 ....A 73926 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c4a4daf525895bcf79e7be50385f98c33b8c9a29 2013-06-03 22:11:32 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c4d96306b88743e159a68f2aecd62d09a15ba93a 2013-06-03 13:02:10 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c5374d49da622ceaaee89315122ac40caeb706b9 2013-06-03 22:11:22 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c5d83165981787f15300e300058c707e8a6524fb 2013-06-03 18:21:00 ....A 73846 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c634492d84c5820c3fb8ccab21cf839e3490f1a0 2013-06-03 21:44:52 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c6718b0d77aeaa63e686af3b571716381a8bf339 2013-06-03 20:20:42 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c67476bc34590b951c9f848f4754dc705614727b 2013-06-03 13:02:06 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c6e04ae1128dc96ffa13858edca66b183971a307 2013-06-03 18:20:52 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c706032520621fca5ef944d93f1d40f908c16714 2013-06-03 08:47:44 ....A 73764 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c72b2d7836b18d12b86cb9c2cb7d7defef64a410 2013-06-04 01:43:36 ....A 73862 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c7525a4ddca1c33a7c76c171b034a6137640b370 2013-06-03 20:20:58 ....A 73846 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c7e6d3713d11bf6b68d85eac08931247c8457212 2013-06-03 23:11:32 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c7fc540ed76116b7d71a16ec04d28189b68d0411 2013-06-03 08:57:38 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c802635df9e146eb7610206dac68470ecceb2273 2013-06-03 22:44:02 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c80681f05b58d2cde061f1bab5ce2e20119f5e3e 2013-06-03 06:51:56 ....A 73766 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c836654e4fcd313d260082c2c3e77b9886c3c55b 2013-06-04 09:01:30 ....A 73870 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c8c16465ced0006e7a554c10aec7bd4b5cefc818 2013-06-03 17:58:02 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c984333233b46c175d9dcfc8290de8fec044c1de 2013-06-03 07:03:30 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c9a26e6863bc5d20e2aaf04698dfc412e8bb014e 2013-06-03 13:55:00 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c9c3f1711c2da4298388e00d59592817038f811c 2013-06-03 14:22:06 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-c9d6bd734758e6fabbe568897f8f8557427948e9 2013-06-03 16:29:38 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ca6f506bc2d558bda3800df0c76624d4507ef4fc 2013-06-04 15:29:06 ....A 73858 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ca7d0e9e31fb3f07f83a9ad288a081092fa1d502 2013-06-04 01:08:56 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ca8e369444c5a753b113e41fe1a6ee93bdf798aa 2013-06-03 13:02:34 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cb62ab3032fea61102193f0c4ea179372c8ec773 2013-06-03 10:58:22 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cb6337f220eb7eba93d4112134508e8cf9d55272 2013-06-03 19:28:26 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cb7fa86841dddc625aea4bb49d4cb8cda5d13112 2013-06-03 08:07:38 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cb84dfc5348ba82fe248119b1ce6ad9637ccac6e 2013-06-04 08:35:44 ....A 73998 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cba724faf3ff2d5affe85ef33b2f306a367cec9f 2013-06-03 16:49:36 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cbd30e61d74d886b353765aa1697235d361224b6 2013-06-04 07:36:24 ....A 73860 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cc0add3282a58f2b97f32a063710a2174bca6cee 2013-06-03 16:29:42 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cc729e637f59f86435f241ca0b9e6ef026e10a29 2013-06-03 07:00:32 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cccc40c1542f539326b3e3b02ec140dc739c3ed5 2013-06-04 00:02:30 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ccf8a5a4877ddd92528cfafe6a6434b48bbc8e0c 2013-06-03 16:49:56 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cd2a38b1eb6a46ae1534639e2983632a39677599 2013-06-03 08:57:36 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cd86aefc34f3fc2b66da3b4d4c88ce83545d8604 2013-06-03 15:08:10 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cdb20740df6a65aa50fa725860347ebf171dc1a6 2013-06-03 16:29:44 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cdd74f8c2a38168e38dd22a72bb6d3e1f0d98e0a 2013-06-04 11:01:08 ....A 73882 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ce9ecdff3738a56912b9027af42c53f7caf416d5 2013-06-04 00:02:18 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cedd0d366f770379cc531272a82d7a4d58ea4e17 2013-06-03 16:49:20 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cf3341dd25ba033673b2c32c1f8685dafbc5897e 2013-06-03 19:52:12 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cf8b58e6937d680198c5188a00fb951eacf6e3bc 2013-06-03 20:20:46 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cfa3041351e6213cca9b56dd399a521b313ef63b 2013-06-04 01:44:38 ....A 73886 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cfaf31bd8d16a8f5c554add5642951e2eeaece8d 2013-06-04 10:22:32 ....A 73914 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cfc1c9ec0dc42710975e60304a69c3a89b22fbac 2013-06-03 14:22:20 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cfe60e53aca11ddc5f72e544838a286123e5034d 2013-06-03 10:35:20 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-cffad004d16337633df82375141dfa1bce347bf2 2013-06-03 13:55:44 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d03aa88c301cbc197d91f72653d6b5343a28631d 2013-06-03 08:57:30 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d0432eaf4279bd765b5a2636d4684e82b9a33b96 2013-06-03 06:42:22 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d0bd5b89c60fd53d211f56624bacaf103f4323aa 2013-06-03 08:57:42 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d0ebf2a0f666e98f865d1146a0f9b7c70003edbb 2013-06-03 16:49:48 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d105ea91aeb54f7556581841633d4014740fc0e5 2013-06-04 14:02:00 ....A 73872 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d10db490724cee66ae4fb362c9fd23ca7d594da0 2013-06-03 06:42:10 ....A 73830 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d10e273900b380ec344dad164412ba379c92337c 2013-06-03 13:55:46 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d13b4054a1e78c2f584047c15452cf514499a7c4 2013-06-04 14:31:58 ....A 73894 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d13d2056a86f6da2c291066d8be7d9160b2b340f 2013-06-04 12:54:12 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d18dfefcb21e9a59ebb04e6c47fb1044d4819388 2013-06-04 02:38:00 ....A 73898 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d1a9d81454c2c436f291aba27428b57341e4f343 2013-06-03 19:03:34 ....A 73866 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d2b079323fd2353548aea27797cf7d077a3fb64b 2013-06-03 08:57:46 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d31c8f317a4d3b7eb28e4010b5763b9d6e50815b 2013-06-04 09:41:38 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d347bb2b4048e244e4239da50de89192921a7c2e 2013-06-03 21:44:36 ....A 73826 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d35535e214a52fde1c747d63c4d35c7f1c57ffda 2013-06-03 17:34:20 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d35ca5c52cd7c410fc6e2790ee3873c1fff01aa8 2013-06-04 12:24:54 ....A 73900 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d44f6701324e7c7e30baaa63b7f864b7408e4fa2 2013-06-04 05:18:44 ....A 73990 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d56809b4948763b1f213ce09a869693c7631fc91 2013-06-03 11:24:02 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d5909162648e292028965c39bc51a7cb43194e73 2013-06-03 14:46:32 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d5b2c6add6392935b11a43138aff6c5a6485cb5b 2013-06-03 16:07:34 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d6277e5d8ed74ba134542452f757958950609a26 2013-06-03 15:07:58 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d64dc5d8e19e01850bc66c1a012ccef1f7f825e4 2013-06-03 18:21:16 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d731eb130150b66da1f33e8482387e8ab44a55b4 2013-06-04 10:23:02 ....A 73870 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d77a799d2a87ff251dbc2aeec134fa6a86dd9086 2013-06-03 14:46:24 ....A 73830 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d797c5c7bc2922b6fe355b286948d0da320ba55a 2013-06-03 07:44:40 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d7a535c466148b1120f582d3f2d39acb37b1b4b1 2013-06-03 12:12:08 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d7ce8e4a180ea17511163f1980fc6c432a2f0db0 2013-06-03 07:23:34 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d85b2f84a39fcf303612a583b76cd7aa815c9609 2013-06-04 00:02:40 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d8e8ed5e387f331e34608dfe9a259d074d632eb8 2013-06-03 17:12:34 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d91701c812c46f5695b59b264205b8838882cfb7 2013-06-04 04:02:28 ....A 73902 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-d9c0e63c3cd1a7bf2673fc3b83d9bb15dfdbd8a9 2013-06-03 12:11:52 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-da7a83f57662f4cef5b2824e2c4133b4d274ea6e 2013-06-03 23:11:38 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-dab7d92896b25c816975634c74187f87b9d4512d 2013-06-03 07:03:22 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-dae39a02cce7f32ef2e2d3f6b587ae5977db21e2 2013-06-04 00:36:42 ....A 73848 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-daf3e6cb30ba8b260d6a81fd2f07e929480ff9c0 2013-06-04 17:15:22 ....A 73992 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-db1e09984bead27c4c66d997ba5e4d1ad6ab294b 2013-06-03 22:11:30 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-db491c4a74820f0a29bb28e743317523ade36e46 2013-06-04 15:49:10 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-dbd61fa645f9865607454502b006ec925d6908c3 2013-06-04 14:34:36 ....A 73914 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-dc2fb442d66e27f662e01df82050c71fe8422065 2013-06-03 13:01:36 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-dc46c6b112fc674c83933863543e9859af96e234 2013-06-04 15:30:06 ....A 74014 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-dc5250ae1343e8c511bc7544060430403248c635 2013-06-04 14:06:06 ....A 73984 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-dc63b9c78ae738de68e40c09d1fccc5c4df2aba3 2013-06-03 08:33:56 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-dc9c8fd61eae3e2563b26c1fde44f44ee3740d1b 2013-06-04 15:00:42 ....A 73954 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-dca10390c3acfeae4eb35c915fb44dacae02831a 2013-06-03 22:11:38 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-dcaddb302965fa7b7b7797959ec810b1f604e363 2013-06-03 06:42:06 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-dd0b86d8e28419d076ecf55f9cb64170b10d0eb7 2013-06-03 19:01:40 ....A 73766 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-dd220135f9074e9f5d3cbb4c0b9de603aa30f282 2013-06-03 19:52:10 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-dd26a720cce54b1127848c917fcbd150eb6d1fb9 2013-06-04 13:28:46 ....A 73874 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-dd6064c0bfcdbc927c2047635b7683dcaabc05a2 2013-06-03 14:46:12 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-dd9a5e96f0fca787150cccc829338acec1b4dab0 2013-06-03 14:22:18 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ddb4e3a5e81ebd979af68feef4b3f0e89344ae3e 2013-06-03 12:32:08 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ddfaba85041e4e8c819f776f39306419bf9be313 2013-06-04 04:35:08 ....A 73890 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ddfdeb64f62d6f1dcffb8cf2df66d6d69a2be6e2 2013-06-03 18:44:14 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-de04b13d3a29eb659f601e22153a1ea72c403faf 2013-06-03 22:11:52 ....A 73828 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-de3764e3f337a55a1113d822264e79c91aa7b532 2013-06-04 09:43:18 ....A 73878 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-de47d6de1a88745e4f78fefb8ab711b1546a7606 2013-06-03 09:48:18 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-de535e0957df0ffcceb7d4b97b7bfe1d701aada0 2013-06-03 12:32:12 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-defc2d2187802b82e58fc8db3c19bce8d0bbc6bd 2013-06-03 06:20:42 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-df10256c0285f773604521360be1dea6fcb1f96b 2013-06-04 04:02:20 ....A 73890 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-df32784d43bbde61273b3c290ab2049dad50e85e 2013-06-03 16:29:40 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-df5d9c4efc1162cc6da1e35699484960b24c89f4 2013-06-04 06:42:16 ....A 73856 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e00a5a60eb510d369eb67fda87feba3e5a83dd6c 2013-06-03 14:22:12 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e00b7030aca8f2bb063bb354df7679664712e2a2 2013-06-04 16:21:12 ....A 73976 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e02def1a5228f362c1c14b2608e7f1c32e798ded 2013-06-03 16:29:34 ....A 73830 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e0533ba330b411ed07b73e5d6d8f71b2a63548eb 2013-06-03 20:21:08 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e075ca12421f3214b855bdc72f5fff3a0e612d3f 2013-06-03 19:52:14 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e0de87e80e69c403dafd9b3fce3df7646382b489 2013-06-03 17:11:58 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e188568c651781c09927938013177573b9be2cf6 2013-06-03 15:08:14 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e18c1b09201ebada713748560b9390035e9f434f 2013-06-03 13:27:56 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e1bf7e2716e3a79e9467e79c02c5690263bd9cc8 2013-06-03 21:18:08 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e1e66486fcc74030fa8af75cfb7aa35a6992166d 2013-06-03 09:22:18 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e2474bcf7174db84a2469f2c0b51d3cf3025db5e 2013-06-03 08:57:30 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e280054913f1a3c29203b24524524c55fd5168d4 2013-06-03 13:02:12 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e2947f5b80e6a65273818d49114e966bcd052def 2013-06-03 08:33:58 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e2cd84cc71014e2fa953763c13460da0d818be41 2013-06-03 10:12:10 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e2f6cd303e17e3f2b837e46d17e46832ff4770e3 2013-06-03 07:44:40 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e31511c6fefd186ededbb0ea5126693147ffc8d4 2013-06-03 13:28:28 ....A 73830 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e3c4c19194e055590422620b68a4528be488a9b9 2013-06-03 18:20:48 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e417962c364732fba930d16c9d58690d573929fa 2013-06-03 11:47:38 ....A 73860 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e43626286cfe324c0a30bad0a5831e178cbc80f1 2013-06-03 16:07:28 ....A 73830 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e43c346800882441f1ec5fb0ea28ebd0213a2a1e 2013-06-04 00:36:58 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e44c796570db932a8f2b5dbbf54fdcfaa91658cc 2013-06-03 08:07:24 ....A 73830 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e4700c9d47f8368b10bd120edca152bc3e8367a8 2013-06-03 18:44:10 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e4929aa6ca3ae823ec95673b50ea1f6e098c58a5 2013-06-03 23:36:24 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e4979c0208f68833ff9e453a747d41d2d7b9ef2d 2013-06-03 06:42:30 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e4d34e60e510d13c03b5cebcbb14f504e0ae7d55 2013-06-03 22:11:52 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e4f012477676155a28a8a70d7b517251fe1cff3d 2013-06-04 09:00:58 ....A 73908 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e5012f31909bff5c7ae99eab656600a4a3ef683c 2013-06-04 12:59:34 ....A 73894 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e51c754f498766e06903d61b564dfe3b51328629 2013-06-03 15:28:10 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e52ee4b1eea69287d64e41730126c17729975a18 2013-06-03 06:20:56 ....A 73848 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e5973c93fdafe934734780fe2a26967334eb4dd9 2013-06-04 14:32:38 ....A 73880 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e5a85dcabb583c14484b870544b9d2228f4f6c8f 2013-06-03 08:07:12 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e66d00c18bcfe299b1ca4091ce09d4110c285e84 2013-06-03 15:28:36 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e6b51f7ff2d06efa4d9ae7b76062ceeb5170656e 2013-06-03 18:21:10 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e6c35a8ed67b1acfea077fbe2fff685465d279ac 2013-06-03 10:35:14 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e6d1dfba1a11cd062d281f40e6e2485473d4f765 2013-06-03 14:22:20 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e77283b8410449061d117ad4660098be5d15dd93 2013-06-03 07:03:36 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e7cbe928a2a40cccbd7d0c184bfc0315e19f2948 2013-06-04 00:02:28 ....A 73846 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e814a32e0e38ed1f7ed7b4fe3b4fc2bac757c162 2013-06-03 07:45:04 ....A 73826 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e8456e993f7f34b4e6768d911244d4203390fb73 2013-06-03 17:12:18 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e8d969a057c710ce577448c1388cbc74e0892642 2013-06-03 07:23:38 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e93b3b153551f27a77cacc025ccc9c6aac043bd4 2013-06-03 17:12:26 ....A 73830 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e9795305cec4c6c7cc8d384c77b53b8c41a58684 2013-06-03 19:03:20 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e9aa44a39b7047a4d9fa1b3412556f9d501aaf5f 2013-06-04 15:53:42 ....A 73998 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e9ac63aacc8d4473b904c383277f06059fb79c7e 2013-06-03 18:44:04 ....A 73846 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-e9c9aa0e0571be4b102577b6097ebd0111b1e8d9 2013-06-03 08:07:06 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ea5e9039833c46f21223cf7f72973129bee52d88 2013-06-03 23:36:48 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-eaa28d5c57a408a002a34beaa2d3f281a668707b 2013-06-04 11:04:30 ....A 73914 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-eaade5cd53141fc23546ae5b6b1d9da1577135a5 2013-06-03 06:20:32 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-eae1cc6634e19a30e923740234180ca227a768ce 2013-06-03 07:03:36 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-eb1f874982eba641413f326977d4b13bf9af22b1 2013-06-03 21:17:58 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-eb479ffbd19e45fe7c24fbc335f9b833ad95ddb5 2013-06-04 16:58:24 ....A 73854 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-eb707041cba86ed13dc4e9b31fce1eb58e04faed 2013-06-03 15:28:10 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-eb9d2e69bab146874703e9507a5ecdb2f4f935ef 2013-06-03 19:28:22 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ec66cbcdfc26d56e9c712ed6d0c8d9441d500e4b 2013-06-03 14:46:34 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ed1a3282ce3a3da13bb0f94022dd938c3ad529ab 2013-06-03 14:22:10 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ed28c22ecbe742c2008b2c2908b3b583b3544f24 2013-06-03 14:46:30 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ee5cdb5d3e55d12640eea944a4110f1e2508d19a 2013-06-03 16:29:44 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ee62f9e673363e8f4479d3c7ed02e0cb7eb3dae6 2013-06-03 16:49:50 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ee75d60de8c2ef426bd9c0f753263c853c8e8f3b 2013-06-04 12:30:02 ....A 73888 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ee90fd07cf6f460911c713d17c0d56f6dc8da153 2013-06-04 14:06:50 ....A 73972 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ef025f175c1ff19f6e4a58698a3036dead00b762 2013-06-04 03:06:16 ....A 73774 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ef202eff6e971edcb06333b435335af7ae2411cf 2013-06-03 06:20:50 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ef57e89bdf9618cc867a791e7d118770591a6640 2013-06-03 13:55:20 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ef66eb4c6b33f930a14453d423c3e3f4ee7bc201 2013-06-04 14:29:52 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ef8449cf357b792446fa6bd317237d22dce50fa0 2013-06-03 22:11:32 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ef85d0195f83415816a8d577d82dcb8c0cc57408 2013-06-03 16:29:36 ....A 73848 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ef92be1095458f84cb367d9e7cd35e523d6161c5 2013-06-03 09:48:12 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ef9fec7c149c69fab638c3405655bb1cd9fa81f3 2013-06-03 10:35:50 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-efd2380dd3157200f6e807779abf6d6bed489cdc 2013-06-04 00:02:22 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-eff5396f11123d8d9dc73ca38e24688610b7d2e4 2013-06-03 17:58:06 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-effd808e59a9d230482ce53fc65678c2cdf38295 2013-06-04 00:02:22 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f0194d1d2fe0d345412ee9d6a1c95b3b1fcb4149 2013-06-03 22:11:42 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f063e5b37821cabc595814dabcea1163cb8fa789 2013-06-03 07:23:34 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f0779abfa79e575054b25848560f0573c499be84 2013-06-03 14:46:22 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f09748aa17cbb9439a063f0b97b3865a40454015 2013-06-03 08:07:26 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f0a8a68765e6b05c7d38430a96f63a8de2fa9dd8 2013-06-03 21:44:54 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f0ca3b3ef9d54e98e7804e43625443021d66669d 2013-06-03 10:58:12 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f0f9228293b18323ffd1274b6d9732dc1f9befed 2013-06-03 09:48:04 ....A 73872 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f1720b09b9a63d92f19296d04444b9ec7ece8f1f 2013-06-03 04:14:34 ....A 73768 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f17bf08865f956140f862ae5ce88c9b5c3bec4f0 2013-06-03 19:28:12 ....A 73848 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f1f5d0168fb8207a8d09cc6df1a66938d680b5a0 2013-06-03 19:28:48 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f1f7e05a9fb189705714139d2567d7396b40b4d0 2013-06-03 15:07:44 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f25297adceccc9e6a10e9132605c5e708ee7de92 2013-06-03 17:34:26 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f2eb39001e638b55ac0c038aec8320b52b3b2a5e 2013-06-03 07:23:48 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f2f0a78b050dde8b308e793e438adc62e3eb7894 2013-06-04 16:52:52 ....A 74006 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f33ac5eb16f1ffd3baa05e88df59db1d06012f3c 2013-06-03 16:49:42 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f3424cd1905888219daedd9a013c7d15c3995f30 2013-06-03 16:29:36 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f34d1e5ff9c477c8384ff6fae104940bb568c5f2 2013-06-03 07:44:46 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f35ae4b4da53ca1156af3fbdd719fb7396e33148 2013-06-03 09:48:00 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f3cfd8be8492fbf8f2265faf65c8099e51257a67 2013-06-04 16:48:46 ....A 73904 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f45118f665cff26fd3cab846a9f9850f98fee71a 2013-06-03 23:36:50 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f4dfe8d5a3a3876ff64ce40fa27ddf9583d737e4 2013-06-03 19:49:28 ....A 73758 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f4e540578ce9586dcf671427b6a96036fcee2dcf 2013-06-03 10:35:56 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f5159e35730d55e0903fcae2780a2c1001329670 2013-06-03 20:48:32 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f553b979291c3888985412c7b85ddc423e0c2edc 2013-06-04 09:05:18 ....A 73992 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f569a873cb145dd51ec1822b25d4ed3b14282df6 2013-06-03 17:33:48 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f57de2be833fa327a880053483aaeb16a4b144d8 2013-06-04 11:04:04 ....A 73986 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f5ca7e32966322114a3e58826e710ee3d19466b8 2013-06-04 01:43:38 ....A 73884 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f5e9049b996d5e8cfb96a9021ff16edadc6786b0 2013-06-04 14:33:54 ....A 73888 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f5f7bde6b1c21000469e2ccce3fa2265c5aba3c6 2013-06-03 15:28:10 ....A 73842 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f602258234742500fded337330e8143363432500 2013-06-02 02:34:10 ....A 73756 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f66d3e109e1c0dabffbd34f55254ff06fc30845d 2013-06-04 08:01:18 ....A 73884 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f67a9ddb9d62db1a519a3accdefd83c6634faefe 2013-06-04 11:00:14 ....A 73896 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f69f082d583fcc14af605d9acbe8b94a814fe6b3 2013-06-03 06:42:02 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f6f3a45433fc19f617ba657cd83d1b74a9b198af 2013-06-03 20:20:32 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f76b4bddb3ef7018baeddfea218a712dbe99e9c7 2013-06-03 15:07:48 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f79aa369fc5b4ce2dc4a23fb3659f3f729cd9781 2013-06-04 10:59:46 ....A 73906 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f800e02334c78258f53c0c24ddb13cdb0b864226 2013-06-03 10:58:36 ....A 73846 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f8ac71f8b925783d12ac681cbcb9088ba496b6b6 2013-06-03 06:41:58 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f8d1fa65de562e0af11699faaad5ef538dd5a1e8 2013-06-03 13:28:04 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f905665ea9e5d47f11321cb3ba2265bbd2344d9a 2013-06-04 16:24:18 ....A 73990 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f92ad725c249afac5120d9733af4c2332dcf90e6 2013-06-03 10:58:18 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f93fc6eb78cef5c7d7f457cf3e360d6c3db5e7a3 2013-06-03 20:48:58 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f95cb37fd06a392224f1232850d30262ad48823f 2013-06-03 18:21:02 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f9615c802dfe21810333970f9f3d61fa128a353d 2013-06-03 17:12:18 ....A 73828 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f962fd2ae78489091ed780ebb900fcb812a004b2 2013-06-03 12:32:34 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f96ec93383fb9e966972813b0e6d6a4f5e5d2329 2013-06-03 07:23:44 ....A 73832 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f99d372785ebc5513029ce9e71d968ea8a180605 2013-06-03 07:44:44 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-f9f091a76821674b3d555d0026e3cdb5b4f37d1b 2013-06-03 10:12:16 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fa81abe36ecbb16f78bcf7eefc29336f2aee97a2 2013-06-04 15:00:40 ....A 73874 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fa9b0effad9028b80749f0ab1cb1e6025aa96eaa 2013-06-03 06:20:58 ....A 73828 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fa9c461b31ce9945e9b9cff07373c4c6a958b149 2013-06-03 18:20:56 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fb16df069f287e717ae730757327568a62607fc0 2013-06-03 06:20:54 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fb4707ff0756eed3cfe6a3f3df549fc7e437b43d 2013-06-03 14:46:32 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fb9d021c46c526b5706d9b9ab56c846d4d83bf2f 2013-06-03 12:11:48 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fc049cbe169f6169096ee586e28b6220215682d4 2013-06-04 14:46:18 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fc16b226841474b093c3631ccb245a865a657f3a 2013-06-04 09:41:56 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fc45d814a8c854dc2dfc7b70b558ad96b514ba5e 2013-06-03 18:44:14 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fc844e1fe5f32f988424a0791b956acdecaf2fdf 2013-06-03 10:35:52 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fc84e8b36cb38e2c150090afbd483faf6ad61c9b 2013-06-04 11:00:08 ....A 73890 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fc890c0000b1f012488499842465ecd5bc4df88a 2013-06-03 08:33:56 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fdba1a1acc1987e16fef678847ffad35da4096f0 2013-06-03 12:12:06 ....A 73840 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fdbfefe97a0edf3e9028628232f1d7042967e94a 2013-06-03 09:48:04 ....A 73844 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fe6f390af0ecf0d8de6cee82866fa100294eb842 2013-06-03 16:29:44 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fe748ed06a65e930a48e576be39808778c6ba6b4 2013-06-03 21:17:20 ....A 73834 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-fef57e57ffad4cc3ef98de5bfa3ec468daba6b61 2013-06-04 02:37:52 ....A 73892 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ff0c53eb438a80e4c22a8b3017f6847bdd9b51b2 2013-06-03 14:46:22 ....A 73836 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ffa38ac48af363c0eb5689fab732ad744703a557 2013-06-03 18:20:50 ....A 73838 Virusshare.00063/Trojan.Win32.Vilsel.bpxe-ffbd05f72b34e6b448bc52fef2db3bfc0320533e 2013-06-03 07:25:08 ....A 16384 Virusshare.00063/Trojan.Win32.Vilsel.brhe-ef20753e78ca3790402c584086280e4c871bd29e 2013-06-03 14:25:06 ....A 94208 Virusshare.00063/Trojan.Win32.Vilsel.brqv-cbe9db9dcebc9fb1baad040a08893906bb3b29c9 2013-06-04 08:23:24 ....A 237568 Virusshare.00063/Trojan.Win32.Vilsel.bscy-678438fac005af7072c1d97cd572fca4a0af51f6 2013-06-02 04:02:30 ....A 352768 Virusshare.00063/Trojan.Win32.Vilsel.bsw-e86d0417de62bcf01d673ffdb5c5abb5aaa32b41 2013-06-02 00:35:30 ....A 20480 Virusshare.00063/Trojan.Win32.Vilsel.btl-bb40609c043cd1f5a2d9caee80bbcf6b33f4c166 2013-06-02 22:41:36 ....A 40960 Virusshare.00063/Trojan.Win32.Vilsel.btrx-b0c6ee2d8b214faf8aaee42d2e4f9b36859f03b9 2013-06-02 22:45:04 ....A 376832 Virusshare.00063/Trojan.Win32.Vilsel.bwyn-23814953130f9827a842acd349ce312821591627 2013-06-03 12:52:04 ....A 142848 Virusshare.00063/Trojan.Win32.Vilsel.byij-4f9162a36dd95d7db9b7c443bf4a57e9124a6607 2013-06-04 08:54:56 ....A 142848 Virusshare.00063/Trojan.Win32.Vilsel.byij-5c9ccb893945c3b031d4188e30937ca5c0d9efa5 2013-06-04 11:27:38 ....A 544768 Virusshare.00063/Trojan.Win32.Vilsel.byij-acc00dc7ead70ab49f2bbd175f09a0533e34801a 2013-06-02 15:28:14 ....A 152064 Virusshare.00063/Trojan.Win32.Vilsel.cas-cbe582468139ffbd786435003abbe3a53190b031 2013-06-02 03:58:36 ....A 376832 Virusshare.00063/Trojan.Win32.Vilsel.cau-a712b6a6ed7a87fba8073126292e6bc0a010447c 2013-06-02 11:49:34 ....A 18432 Virusshare.00063/Trojan.Win32.Vilsel.cddz-d415f807317f950bc3702a30b5766fc3ac28c3fe 2013-06-02 08:34:18 ....A 13948 Virusshare.00063/Trojan.Win32.Vilsel.cgpy-22a5d22fb21fac2ba535df64046eb7b78290d068 2013-06-02 10:01:58 ....A 140800 Virusshare.00063/Trojan.Win32.Vilsel.cnfh-22faed48400b953984b0e320313ac95a043fde43 2013-06-03 17:16:18 ....A 507904 Virusshare.00063/Trojan.Win32.Vilsel.cnfh-b8759925b8d0fc539452cf4e6e4c78dbb5fded56 2013-06-03 18:19:54 ....A 1536432 Virusshare.00063/Trojan.Win32.Vilsel.cnpe-cab987002502920cf59d73add13eefd40d244aec 2013-06-03 12:08:06 ....A 11264 Virusshare.00063/Trojan.Win32.Vilsel.colf-6741ff68cbc4a8237243e3937e3a6d58700265b6 2013-06-02 05:19:54 ....A 1470604 Virusshare.00063/Trojan.Win32.Vilsel.crb-8a16b1f6a93bd5ebee9a6c9ea248aa0adaba5699 2013-06-02 16:15:50 ....A 16896 Virusshare.00063/Trojan.Win32.Vilsel.crce-aa85f7bb05054db687be5528a62131e63e099dfc 2013-06-03 08:12:14 ....A 17408 Virusshare.00063/Trojan.Win32.Vilsel.crkm-4156c534bf161df9762cf790bc4617cd2c548906 2013-06-02 18:32:12 ....A 16384 Virusshare.00063/Trojan.Win32.Vilsel.csbk-00b8a6d3acc09e6ccd084de20c4a9425d736e531 2013-06-03 03:15:10 ....A 16896 Virusshare.00063/Trojan.Win32.Vilsel.csee-2b27602274ee68025e5813e64edf33cd78812ec8 2013-06-02 06:58:14 ....A 13824 Virusshare.00063/Trojan.Win32.Vilsel.csee-43d0de672756c55c8605053508bd600f68403fe7 2013-06-02 08:52:18 ....A 19112 Virusshare.00063/Trojan.Win32.Vilsel.csfg-a67689cb5f49224fdb0e904575070245d88604d3 2013-06-02 09:10:20 ....A 20768 Virusshare.00063/Trojan.Win32.Vilsel.csgz-cb3acb16ad6f7b5556f4fd61925ddaf069a7d526 2013-06-03 03:25:20 ....A 254865 Virusshare.00063/Trojan.Win32.Vilsel.cshy-780830b03386c68ba1484688539512c03b77b96e 2013-06-03 04:44:26 ....A 548930 Virusshare.00063/Trojan.Win32.Vilsel.csih-b65a9e1ec18942c8d389e01ecd747c057132e8ac 2013-06-03 12:01:16 ....A 15648 Virusshare.00063/Trojan.Win32.Vilsel.csix-2843c2a5ad3931b0a555fe75c7f327e70dae1e15 2013-06-03 13:24:40 ....A 30589 Virusshare.00063/Trojan.Win32.Vilsel.csjl-eb553d7af3daca18be6b47eb58d3842caf722e5b 2013-06-03 07:20:38 ....A 1768984 Virusshare.00063/Trojan.Win32.Vilsel.cubj-80028b284e06945edb65743ba9b22fae868ccab9 2013-06-03 15:36:46 ....A 1339397 Virusshare.00063/Trojan.Win32.Vilsel.cunf-af7034d155fcbed9900f3e4192b26761426bbc42 2013-06-02 18:38:16 ....A 1827125 Virusshare.00063/Trojan.Win32.Vilsel.dci-909c136455c2621ae4dc355d906c016e1e40b13a 2013-06-02 23:13:12 ....A 110592 Virusshare.00063/Trojan.Win32.Vilsel.dhf-75d0ca0e8e00057909b0286465b1c179e59acc83 2013-06-02 05:04:10 ....A 124416 Virusshare.00063/Trojan.Win32.Vilsel.dodh-547570b405b63653a6f2fff45753ccd40ac1a3b2 2013-06-02 00:00:52 ....A 49152 Virusshare.00063/Trojan.Win32.Vilsel.eli-03aec2c27662951473650837128348673e7aa082 2013-06-02 19:16:02 ....A 49152 Virusshare.00063/Trojan.Win32.Vilsel.eli-26366b3068fa0ac364ffe16d929e70603dd59695 2013-06-03 08:52:14 ....A 49152 Virusshare.00063/Trojan.Win32.Vilsel.eli-6227af947532d87d24101bf1ac74de13607379a2 2013-06-02 18:37:46 ....A 1234706 Virusshare.00063/Trojan.Win32.Vilsel.hk-d3a49c13c1dc3421509ad19022707975aa36b617 2013-06-02 11:27:52 ....A 34816 Virusshare.00063/Trojan.Win32.Vilsel.iil-2226c40dfff03ade95b96b962c89d107c8357427 2013-06-02 14:21:40 ....A 12929 Virusshare.00063/Trojan.Win32.Vilsel.kxb-70379f64ad25c615719abf804246b81f89c862fc 2013-06-02 17:34:04 ....A 16384 Virusshare.00063/Trojan.Win32.Vilsel.kxb-dd3b463d4295bc57154d809d373e8deb4711928f 2013-06-02 20:39:00 ....A 73896 Virusshare.00063/Trojan.Win32.Vilsel.loy-02e00e3a952a9c9053d9a147af3b8fc3ba2beac9 2013-06-02 00:17:10 ....A 73902 Virusshare.00063/Trojan.Win32.Vilsel.loy-04d011edbfef9dcf0f46a28c8dd872fefefd5471 2013-06-03 09:33:34 ....A 73824 Virusshare.00063/Trojan.Win32.Vilsel.loy-15fc84fb883badb82b72bf3d15782868d816dc9e 2013-06-03 09:57:48 ....A 73892 Virusshare.00063/Trojan.Win32.Vilsel.loy-51e944d274445cc8f77ce83f98984866343ea157 2013-06-03 21:55:40 ....A 73886 Virusshare.00063/Trojan.Win32.Vilsel.loy-5339e2d721c16be3e3391c952ef14611c71b48b0 2013-06-03 22:32:16 ....A 73892 Virusshare.00063/Trojan.Win32.Vilsel.loy-a22a5ee863b0cd6a0e409dbd929e07a65afe80d8 2013-06-04 00:03:00 ....A 73884 Virusshare.00063/Trojan.Win32.Vilsel.loy-db65242aaf939dc8aa230c792ad36b18bf60d262 2013-06-03 06:18:42 ....A 73898 Virusshare.00063/Trojan.Win32.Vilsel.loy-e257595739200ba66c5c3b37fcb0cd29dea28eba 2013-06-04 13:00:02 ....A 73846 Virusshare.00063/Trojan.Win32.Vilsel.loy-fe8dadb0ee56d0fde4f28595a0b588d79a650d11 2013-06-03 04:29:34 ....A 152064 Virusshare.00063/Trojan.Win32.Vilsel.mgn-9234b08910c1f29c505e35e0c7e5bded70391cb8 2013-06-03 17:24:48 ....A 7168 Virusshare.00063/Trojan.Win32.Vilsel.mqj-90ba33b70fc12f325e210f68b436adda3b5f0391 2013-06-03 17:54:44 ....A 294344 Virusshare.00063/Trojan.Win32.Vilsel.mvp-757b60f7fc28dbe11c74e4f0ec4d87b7a9f29192 2013-06-03 23:33:58 ....A 211456 Virusshare.00063/Trojan.Win32.Vilsel.mvp-b23b680c90a42231209ff8549b0051ca20ce14cf 2013-06-03 05:08:28 ....A 279552 Virusshare.00063/Trojan.Win32.Vilsel.ngt-f3e79a525ba56c3bd06ad3785bf3efdd20b8019f 2013-06-02 13:33:16 ....A 23852 Virusshare.00063/Trojan.Win32.Vilsel.nzq-258fe8b2788df00a2dac3bd55f2616d0bdc239cf 2013-06-04 10:52:46 ....A 50720 Virusshare.00063/Trojan.Win32.Vilsel.nzq-bc166972fb252891afa1e57d2303df4c85359cd7 2013-06-02 04:02:10 ....A 1470666 Virusshare.00063/Trojan.Win32.Vilsel.ok-b3d7f0bd14080558b619e42f210695d87eea6db6 2013-06-03 12:57:08 ....A 151552 Virusshare.00063/Trojan.Win32.Vilsel.oke-b48e616659750b8e8bfae5730f931facb10cf037 2013-06-03 04:59:30 ....A 282624 Virusshare.00063/Trojan.Win32.Vilsel.oke-e82c1ba547b0f1aed0e222b82c46580d867b3754 2013-06-02 15:34:08 ....A 155648 Virusshare.00063/Trojan.Win32.Vilsel.oo-c4b03ad9f55a47a321da4a8aa927e46620d104d0 2013-06-02 06:51:10 ....A 270336 Virusshare.00063/Trojan.Win32.Vilsel.otm-3d982aac160474d4753e4dbc3e830ae713795f0f 2013-06-03 17:24:04 ....A 34304 Virusshare.00063/Trojan.Win32.Vilsel.owa-ebe35357e8c8c23d80e778ea7d9fe13407424d6c 2013-06-02 00:57:58 ....A 445952 Virusshare.00063/Trojan.Win32.Vilsel.pkl-4576b3907a6382d4065f54c10e1640f56c9fd180 2013-06-02 01:09:00 ....A 536652 Virusshare.00063/Trojan.Win32.Vilsel.prw-fcf9714fdd1660eda7633d5d51c4506f936db3f3 2013-06-02 02:14:42 ....A 30208 Virusshare.00063/Trojan.Win32.Vilsel.py-e2b8cb1bc24b75f24adc3887de5fbce12d6c812b 2013-06-03 05:25:40 ....A 9216 Virusshare.00063/Trojan.Win32.Vilsel.pyn-8a175aa4813181d52f4bbce8db2d44ba403ff22b 2013-06-03 14:06:54 ....A 772056 Virusshare.00063/Trojan.Win32.Vilsel.qte-125b0bbf7980cf0e4e5af9cbe2528a383332e963 2013-06-02 09:46:18 ....A 138240 Virusshare.00063/Trojan.Win32.Vilsel.rju-06ff58c35e135c4a9ea111626dfe88df29169b58 2013-06-02 02:07:46 ....A 92160 Virusshare.00063/Trojan.Win32.Vilsel.sig-43c153be43e340a64ea99f51427c1f8c6106b9c6 2013-06-03 00:11:10 ....A 310352 Virusshare.00063/Trojan.Win32.Vilsel.str-1c5148985c1202e5f22847d69105d1452c87927a 2013-06-02 22:35:30 ....A 310352 Virusshare.00063/Trojan.Win32.Vilsel.str-48bc1fd3b6751e3dedeb3ff7437e44b2c96125d9 2013-06-03 03:19:20 ....A 310352 Virusshare.00063/Trojan.Win32.Vilsel.str-63dd8b4c40989fbe4e6c7fb1c0b9ca47ab9e9356 2013-06-04 10:23:58 ....A 425186 Virusshare.00063/Trojan.Win32.Vilsel.str-c108d347a8704cd0b3539f93788cb1f25373081b 2013-06-03 03:24:46 ....A 53250 Virusshare.00063/Trojan.Win32.Vilsel.swg-7867fbbf51de8d7f3053656fcaed0d71bdd71181 2013-06-03 05:38:02 ....A 107720 Virusshare.00063/Trojan.Win32.Vilsel.tlz-360e74f9fd1620f218bd29156052253f7a7e65d6 2013-06-03 13:00:02 ....A 32126464 Virusshare.00063/Trojan.Win32.Vilsel.uei-55be06712f51e50212f7ebf9f70ab9d8ba523a59 2013-06-02 13:18:34 ....A 847445 Virusshare.00063/Trojan.Win32.Vilsel.vf-76085b939a6ade6b92ff86161c89f06d6159262c 2013-06-03 22:14:52 ....A 23040 Virusshare.00063/Trojan.Win32.Vilsel.wfu-1c532bc1fdc9b4228bd05069794d24f0fb721349 2013-06-02 16:20:32 ....A 146944 Virusshare.00063/Trojan.Win32.Vilsel.xbm-7d56e84efb9bab7cd50b77a19578ff5e7ec187e8 2013-06-03 03:08:36 ....A 146944 Virusshare.00063/Trojan.Win32.Vilsel.xbm-8d97738f563fba6bdb2b617dd168cba2b99b8197 2013-06-03 09:47:20 ....A 593920 Virusshare.00063/Trojan.Win32.Vilsel.xbm-d7d874d8b94055f4a5083760eb698e29b622efcd 2013-06-03 14:58:04 ....A 667305 Virusshare.00063/Trojan.Win32.Vilsel.xvq-7b22aed756a468d158b531583bef60ecddf19034 2013-06-04 15:28:14 ....A 13940 Virusshare.00063/Trojan.Win32.Vilsel.yls-3caeea23179f8ac7890f58a4601f2ca054377ce0 2013-06-02 00:13:38 ....A 27460 Virusshare.00063/Trojan.Win32.Vilsel.yqw-4036b32fd5b1b681afec642106633de0be24cfa0 2013-06-03 04:42:00 ....A 22528 Virusshare.00063/Trojan.Win32.Vimditator.gdn-aea45a35e15b83efbabf3726994d8c41faf24406 2013-06-03 18:38:56 ....A 32768 Virusshare.00063/Trojan.Win32.Vimditator.viz-4b9a2dc508ae8407e645b2ee33f2a91c62162551 2013-06-02 16:48:48 ....A 29272 Virusshare.00063/Trojan.Win32.Vimditator.vsd-452d981d90cac64dd50e622640847fa08b6e38fe 2013-06-03 00:12:08 ....A 18678 Virusshare.00063/Trojan.Win32.Viran.b-f252d365cdb949b61189954e8c08d918c97c86bd 2013-06-03 12:19:48 ....A 565300 Virusshare.00063/Trojan.Win32.Virtumonde.am-9af4e1b34dc18e8dfacf71662a7642ccae6500dc 2013-06-03 11:45:36 ....A 565300 Virusshare.00063/Trojan.Win32.Virtumonde.am-aa92bf70132d3344ea15218a74b283b41802068f 2013-06-03 15:55:46 ....A 123392 Virusshare.00063/Trojan.Win32.Virtumonde.ar-462834c8185d32eae40d646529313f18ec2c5d54 2013-06-04 13:35:54 ....A 228960 Virusshare.00063/Trojan.Win32.Virtumonde.axq-a359a9f16a84569913ccbeaaf55c276f6c8d0ee1 2013-06-03 14:18:12 ....A 277273 Virusshare.00063/Trojan.Win32.Virtumonde.fl-0095992ddf8100baf26f2d525fcf74388676d4cf 2013-06-02 20:56:36 ....A 277177 Virusshare.00063/Trojan.Win32.Virtumonde.fl-1378c28c3fe3a144f83d2c6fd7197602ae092658 2013-06-04 05:09:20 ....A 282212 Virusshare.00063/Trojan.Win32.Virtumonde.fl-218c760f39d8299952fa0a1a5d5f60fd1bcccebe 2013-06-03 11:23:28 ....A 277054 Virusshare.00063/Trojan.Win32.Virtumonde.fl-d464bfda99906d2de597cc8922be95c8dc1eb673 2013-06-02 15:33:54 ....A 281652 Virusshare.00063/Trojan.Win32.Virtumonde.fl-edb13fbfc78819fd34d0c2ebffd040988fde15f8 2013-06-02 20:29:46 ....A 284756 Virusshare.00063/Trojan.Win32.Virtumonde.fp-e49ca32460a43f4128f19ec113f9d15ac469c170 2013-06-02 11:52:52 ....A 118804 Virusshare.00063/Trojan.Win32.Virtumonde.ft-9bd0cbe66583fadcb49dd552f2a5004dab7a6182 2013-06-03 00:41:42 ....A 581652 Virusshare.00063/Trojan.Win32.Virtumonde.gg-f1edf2c0cc28de025d5218e970b3ff5fccf4e49b 2013-06-02 01:49:20 ....A 22541 Virusshare.00063/Trojan.Win32.Virtumonde.gl-09238eec80f976684c89381cc04f79c6c9f8ec9b 2013-06-04 03:29:58 ....A 22586 Virusshare.00063/Trojan.Win32.Virtumonde.gl-76946a76d4bcc737f603f52ff03c1d763d06d88e 2013-06-04 13:42:34 ....A 49760 Virusshare.00063/Trojan.Win32.Virtumonde.ha-081fc12d1edf92904b2bd43be2defdd040a0adde 2013-06-03 02:47:26 ....A 123412 Virusshare.00063/Trojan.Win32.Virtumonde.hb-a7b1c8e98d652c2f2235625ee1a63ec2d0abf9c7 2013-06-03 21:47:52 ....A 988672 Virusshare.00063/Trojan.Win32.Virtumonde.if-57c67af5e561e4ef25d3e4210e39cbb5ca50f57c 2013-06-03 02:08:40 ....A 31264 Virusshare.00063/Trojan.Win32.Virtumonde.if-8c6a2f2f437c32c1b378350ab677f11df8721912 2013-06-03 00:53:02 ....A 281172 Virusshare.00063/Trojan.Win32.Virtumonde.iu-183fcfabb4f13f9960e751ba7380f4eb2589dc0e 2013-06-03 03:05:30 ....A 43542 Virusshare.00063/Trojan.Win32.Virtumonde.jp-597f7a2a0c71e6395fdee55ab00096c9eb18a1c3 2013-06-03 21:45:46 ....A 1425920 Virusshare.00063/Trojan.Win32.Virtumonde.ks-51b94014a5f3187dff8202746d348667f04f6d22 2013-06-02 01:06:52 ....A 59392 Virusshare.00063/Trojan.Win32.Virtumonde.qrr-565415f867593df5902585bc8c291d631d782948 2013-06-04 12:00:52 ....A 86080 Virusshare.00063/Trojan.Win32.Virtumonde.wm-55362949122a9f91c8e440b37d0b9b5e5755f9af 2013-06-03 07:24:20 ....A 2469 Virusshare.00063/Trojan.Win32.VkHost.aeys-cf997d48485e81876ce7153b0150d5892dd4bae5 2013-06-03 00:32:12 ....A 545792 Virusshare.00063/Trojan.Win32.VkHost.afq-eb7536b2546ebf167298549096835f2fecea5a27 2013-06-03 12:54:30 ....A 442880 Virusshare.00063/Trojan.Win32.VkHost.cnd-f59b5c988bf02df0046d1f79162a1bb77a802c37 2013-06-03 17:20:48 ....A 540160 Virusshare.00063/Trojan.Win32.VkHost.cqh-23d0c683fe246e37886b037f43110fd986768e68 2013-06-03 17:53:38 ....A 1502720 Virusshare.00063/Trojan.Win32.Vobfus.baln-6b0f3896421c95f869ba368604561014aa11a4da 2013-06-03 16:23:16 ....A 106496 Virusshare.00063/Trojan.Win32.Vobfus.dtb-3b13537141730969d6c1b1e7ad15e137f3b5d072 2013-06-03 19:07:44 ....A 106496 Virusshare.00063/Trojan.Win32.Vobfus.dtb-3fdccd9d094733e4ea16a0b5eaf29accccaad60f 2013-06-04 00:29:46 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.hy-01d1ad3011d4ebd2357c54d4ad321d4e58958396 2013-06-04 07:30:24 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.hy-0df9cf186add97f1b4e65a7e777639c54c7d264c 2013-06-04 04:00:38 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.hy-210ddda90f570c7c6f768e9d3ebd52dbbcdf2a48 2013-06-04 15:04:34 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.hy-3d655e96a55d6c40f6e3bd846b939da695031e88 2013-06-04 04:49:34 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.hy-5f1281b232aac3b06ea7cfb78d135e9e2d90bc34 2013-06-04 13:31:48 ....A 212992 Virusshare.00063/Trojan.Win32.Vobfus.inz-4c7dde11087569dee33af510ae59c67271337219 2013-06-04 02:45:30 ....A 184320 Virusshare.00063/Trojan.Win32.Vobfus.inz-8e45da8c31fc4369e393839f6e355b7fa45f9ed5 2013-06-04 04:31:44 ....A 131072 Virusshare.00063/Trojan.Win32.Vobfus.ioc-b096ef0aa18ee29620635f46e09d96b568b72947 2013-06-03 08:08:02 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.kfd-4289022ac78e371741172b139caf2cd0097652d7 2013-06-03 07:50:12 ....A 106496 Virusshare.00063/Trojan.Win32.Vobfus.ksp-7aa1118c45473fed440c204a64530256904fd2f0 2013-06-04 11:04:36 ....A 176128 Virusshare.00063/Trojan.Win32.Vobfus.kzh-1a6e3294d3d40dda58b34b0a635167a9ef25eb5c 2013-06-04 12:23:38 ....A 184320 Virusshare.00063/Trojan.Win32.Vobfus.llu-1bd6a97808b7c209695273df6baf9f437368e082 2013-06-03 17:23:50 ....A 118784 Virusshare.00063/Trojan.Win32.Vobfus.loj-799ac1c20e01dd3f9ec36d1b161fadf54d1817f6 2013-06-03 08:10:50 ....A 118784 Virusshare.00063/Trojan.Win32.Vobfus.loj-7cb05b7000265895a6cdcbafdcca4ef56160f2d1 2013-06-04 16:56:42 ....A 118784 Virusshare.00063/Trojan.Win32.Vobfus.loj-8142d9425b39dc8cbc8b0ef916a136720a2908c6 2013-06-03 11:59:20 ....A 118784 Virusshare.00063/Trojan.Win32.Vobfus.loj-939a43e2dee5a506e4aa848b588a42abca4ec10e 2013-06-03 07:26:18 ....A 118784 Virusshare.00063/Trojan.Win32.Vobfus.loj-cd8bf6d1b725ea494d3d8226cf07989cab8cb82b 2013-06-04 15:33:12 ....A 102400 Virusshare.00063/Trojan.Win32.Vobfus.map-a08abedce4d319ea01f057b20e28cf032e4e074b 2013-06-04 17:02:32 ....A 102400 Virusshare.00063/Trojan.Win32.Vobfus.map-f38c787c44a54bd1a0646a92eef16e5c29f01ef9 2013-06-04 02:41:52 ....A 102400 Virusshare.00063/Trojan.Win32.Vobfus.map-fe646c174c1abda8268181d11d5a221d3e45a9f7 2013-06-04 07:56:12 ....A 118784 Virusshare.00063/Trojan.Win32.Vobfus.njb-77a95a210dee107496d266fac45fb96fb378d438 2013-06-04 01:51:04 ....A 331776 Virusshare.00063/Trojan.Win32.Vobfus.njf-0c6f2f8c4634570938248fe94c01d5404f6f84d9 2013-06-04 15:01:42 ....A 331776 Virusshare.00063/Trojan.Win32.Vobfus.njf-1ec3558293a821880d96e30982ee81a9f8af08de 2013-06-04 04:00:54 ....A 331776 Virusshare.00063/Trojan.Win32.Vobfus.njf-49550dbb83bcd118fd6f9ea2eefd8c3c302972e9 2013-06-04 12:22:08 ....A 335872 Virusshare.00063/Trojan.Win32.Vobfus.njf-6919548084ba00da1054c56124a54ce1d9f60579 2013-06-04 09:45:36 ....A 331776 Virusshare.00063/Trojan.Win32.Vobfus.njf-7821f59fd838741866b4371c4217ec9931a16fef 2013-06-03 12:44:50 ....A 331776 Virusshare.00063/Trojan.Win32.Vobfus.njf-a5aa5a0b2c63311fbbc74c4936fe1eafaf7d5191 2013-06-04 13:50:56 ....A 331776 Virusshare.00063/Trojan.Win32.Vobfus.njf-fa589f66e6d3e925395fbdd70e75a3078cafd01f 2013-06-04 16:29:04 ....A 339968 Virusshare.00063/Trojan.Win32.Vobfus.nkq-09cafd8024eba46a11d862aa98aee40a1dbc8f0d 2013-06-04 00:28:12 ....A 339968 Virusshare.00063/Trojan.Win32.Vobfus.nkq-1deb81508e2ba0ef7026aa64aa971d667d92790b 2013-06-03 07:30:10 ....A 86528 Virusshare.00063/Trojan.Win32.Vobfus.nqj-094663e6d29ab465b5c7f4782d0e7df0a7031765 2013-06-02 05:37:08 ....A 86528 Virusshare.00063/Trojan.Win32.Vobfus.nqj-12c0484c22be2c328788db30ca2c7c264bf8ded6 2013-06-02 20:16:36 ....A 86528 Virusshare.00063/Trojan.Win32.Vobfus.nqj-594f030b77eec309376c9039963cd72581e10285 2013-06-02 09:31:18 ....A 86528 Virusshare.00063/Trojan.Win32.Vobfus.nqj-73b713d8e7b879821719e3a6ea6ca43268723f41 2013-06-03 12:25:58 ....A 86528 Virusshare.00063/Trojan.Win32.Vobfus.nqj-9ceca39d72a7523b8ea9fd9c54c7783da1e5122f 2013-06-04 15:29:12 ....A 86528 Virusshare.00063/Trojan.Win32.Vobfus.nqj-a29c35a28a6d2f8be2b6ac9345b5d72c81a22f39 2013-06-02 05:24:58 ....A 86528 Virusshare.00063/Trojan.Win32.Vobfus.nqj-a31357859fc84f4862dd02c73595ba77b87df2fd 2013-06-02 04:27:20 ....A 86528 Virusshare.00063/Trojan.Win32.Vobfus.nqj-e2f45559009d1edf3352ef2b10a72ed2d5926a32 2013-06-04 02:36:24 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.odx-1b313ac0cd06de83b2b4c0c29f6b393f3ec0d496 2013-06-04 08:20:14 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.odx-93dfbc92a9f4ac20331d6681b6f385065b4abaee 2013-06-04 05:15:52 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.odx-94d703fd03bc3ce1e7f7e49b2c372c1a80137b0f 2013-06-03 17:08:02 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.odx-eb541aaf1ec66076d445f7044805130f4bc60a1b 2013-06-04 04:39:44 ....A 110592 Virusshare.00063/Trojan.Win32.Vobfus.pkn-290d9c79ac542f23e05364030485558b05d8edd5 2013-06-04 17:16:10 ....A 110592 Virusshare.00063/Trojan.Win32.Vobfus.pkn-4528bcd361fd34f5185b6c0314b96b75b2e6a4c3 2013-06-04 04:08:46 ....A 110592 Virusshare.00063/Trojan.Win32.Vobfus.pkn-6f85c0c3c4d9ecb03783dde5175bde5ad15fa00a 2013-06-03 13:42:40 ....A 102400 Virusshare.00063/Trojan.Win32.Vobfus.pst-265914a0dc89ff021c1de884c614f431ce5697cb 2013-06-03 20:39:48 ....A 102400 Virusshare.00063/Trojan.Win32.Vobfus.pst-776b4997e37f1f2fae9b95d98802e14daeb1681f 2013-06-04 00:43:24 ....A 102400 Virusshare.00063/Trojan.Win32.Vobfus.pst-b2adebe4aaf20fa879898de75e4c67a2f81f8a75 2013-06-03 08:33:52 ....A 102400 Virusshare.00063/Trojan.Win32.Vobfus.pst-eecb0c07a8f18ac6b1e9436b0ee5756af9c73748 2013-06-04 03:33:02 ....A 118784 Virusshare.00063/Trojan.Win32.Vobfus.qfb-068e505547fa76afa4758d24f3bae8bc74c0499d 2013-06-03 19:32:08 ....A 118784 Virusshare.00063/Trojan.Win32.Vobfus.qfb-80ed658759a16c520625bf39d7b39cd833e8a5ff 2013-06-03 10:48:10 ....A 118784 Virusshare.00063/Trojan.Win32.Vobfus.qfb-8a60c3c4a973bc7fdcd58b108134726f01913572 2013-06-03 08:38:58 ....A 118784 Virusshare.00063/Trojan.Win32.Vobfus.qfb-b88dda861f47c438344f244b2a80cde1cad15f77 2013-06-03 12:09:12 ....A 81920 Virusshare.00063/Trojan.Win32.Vobfus.qvc-541b1c041bd6f6f04b39a1dc45da15be361dbbee 2013-06-02 10:49:04 ....A 81920 Virusshare.00063/Trojan.Win32.Vobfus.qvc-8283e73e05b9d22a6e559b88ba76e8c665623dbc 2013-06-03 23:36:46 ....A 135168 Virusshare.00063/Trojan.Win32.Vobfus.rds-3c9401f4413f39d2e35f7fab930ad886b3cc81eb 2013-06-04 06:47:06 ....A 135168 Virusshare.00063/Trojan.Win32.Vobfus.rds-b3ee203d3c58045e08e5fd7e1d6a4ebbb6948791 2013-06-03 16:18:22 ....A 135168 Virusshare.00063/Trojan.Win32.Vobfus.rds-e534820936779b5202bb1c48580dc734382cf7c2 2013-06-04 03:55:28 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.rku-2de4017cdb5e8d22aaf081540ec6ead8145f3ea1 2013-06-04 14:55:50 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.rku-970d888edc490705b1b3c6f3f8f2100595a8e271 2013-06-04 16:50:32 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.rku-9fc5d6f346cd4ae60e6e62e287afc8eecc174e01 2013-06-04 08:41:50 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.rku-9fd05ca5b9c5f9cab54ae9d25ef1a1e4d2aeddd8 2013-06-03 07:06:12 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.rku-b1917eaf539d96d4d173aa85bfd94341fe5774a0 2013-06-03 06:43:08 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.rku-b473e9feb27a4a240bf6e9ac67ffd4fdc2716a91 2013-06-04 13:33:38 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.rku-c76fbe30984f164196c8fbb22991c1f8a7bdda73 2013-06-03 06:42:18 ....A 126976 Virusshare.00063/Trojan.Win32.Vobfus.rku-da4b645041fcb18da9c17058d731abd0d91c49b3 2013-06-04 13:09:06 ....A 233472 Virusshare.00063/Trojan.Win32.Vobfus.sln-4919839eb16fde4d4377e2f4c977af03839198b3 2013-06-04 09:39:22 ....A 233472 Virusshare.00063/Trojan.Win32.Vobfus.sln-54ad1a6e3e6e72d88cb7d434acb4aab0ccf8c819 2013-06-04 14:27:40 ....A 233472 Virusshare.00063/Trojan.Win32.Vobfus.sln-94c46d36a5d4ed19d3fd9464ca6cdd87e8a29d4a 2013-06-03 18:31:40 ....A 233472 Virusshare.00063/Trojan.Win32.Vobfus.sln-a5523cd68528621ca173712fdd5e8ed0bb3d1929 2013-06-04 04:37:32 ....A 233472 Virusshare.00063/Trojan.Win32.Vobfus.sln-a73a3280e139059dcf58f029f8149484c7e271a0 2013-06-04 08:42:46 ....A 233472 Virusshare.00063/Trojan.Win32.Vobfus.sln-df49d8fe9cb5bb39b9bc796c380175141c7aa458 2013-06-04 04:46:42 ....A 233472 Virusshare.00063/Trojan.Win32.Vobfus.sln-e31207860c73ecf2e4a506d7b0695891140d9f2a 2013-06-03 17:30:20 ....A 233472 Virusshare.00063/Trojan.Win32.Vobfus.sln-f26f8d32e173f148a44e0c85dd559485e18d74c0 2013-06-03 09:59:42 ....A 319488 Virusshare.00063/Trojan.Win32.Vobfus.toz-22356a4d98d5a95f812b88b2416684046455feb9 2013-06-04 14:03:42 ....A 319488 Virusshare.00063/Trojan.Win32.Vobfus.toz-32377c6a4800804f2bd8989abae0e15ca49e3f5c 2013-06-04 08:03:38 ....A 319488 Virusshare.00063/Trojan.Win32.Vobfus.toz-3fe667ea71a4aebbd4966752382676bad8e25e83 2013-06-03 15:48:42 ....A 319488 Virusshare.00063/Trojan.Win32.Vobfus.toz-fa1c8d6064413ebb26112ec2a53f3b9364a59e72 2013-06-03 21:52:52 ....A 344064 Virusshare.00063/Trojan.Win32.Vobfus.tre-480c3f72ed26f75fe9708ee17d668657f2f278d4 2013-06-04 11:48:20 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-0aa901eca8ed12a50aa5f8da18462a6d1e4a3f22 2013-06-04 16:34:26 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-1388b47ff23b3b5e8369ba170aad61ee4f86a05b 2013-06-04 02:08:50 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-1c018200653d234533d3a21a2c11084c0253883d 2013-06-04 16:34:06 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-205729e194506185aba6091c8053150ceab94140 2013-06-04 12:19:04 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-2baa874bc320fad3c66b3776a0a79eaa44e2e461 2013-06-04 14:36:50 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-453f3b710737bfaae0f552f257c75daad8e597b2 2013-06-04 12:49:52 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-48b37010845f7777f28fd28adc60c791085f86a0 2013-06-03 09:13:04 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-536c4fe82e92bee019a07fb14059a9a1e6f82317 2013-06-04 06:15:36 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-6802ab9019953b236923c778852fbb8e1df2ac9d 2013-06-03 18:11:50 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-703f121a5e9bf2057400303c45dc7934cc986413 2013-06-04 15:02:20 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-75e46468d834b545389c90de7b9e97205ebcb4d4 2013-06-04 11:45:08 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-91cef4a96e38ae7869d3fb2cfcd3da90c4a15b7b 2013-06-04 13:26:50 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-9286e04527c8616be83af73543408e5d60c11ffd 2013-06-04 12:25:26 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-a382b3080c3652d5491db0d5af3dcc325b43d5d9 2013-06-04 17:07:40 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-a790b4f76a9a36620d9d72d8098a52ef8f199aa8 2013-06-04 02:35:50 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-aefd5a28bbfcd2b33806be7b7a4827fc873104e4 2013-06-04 10:51:06 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-b11c2efad729d10e7aee891ff8e8b2ba0959b605 2013-06-04 12:11:38 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-ceabb2119550cdbe9b2760efd26189518b290a52 2013-06-03 18:38:16 ....A 217144 Virusshare.00063/Trojan.Win32.Vobfus.xmh-ea14eb9c77df022870dcb849e2ec7fef74b9cc8a 2013-06-04 12:26:06 ....A 327680 Virusshare.00063/Trojan.Win32.Vobfus.xol-1c3fa46cc76bd09605291d6cf72b8c70758349f9 2013-06-04 12:49:38 ....A 262144 Virusshare.00063/Trojan.Win32.Vobfus.ykz-4fa6a0a843d91886f949e9998a9806406db6b464 2013-06-04 09:18:50 ....A 262144 Virusshare.00063/Trojan.Win32.Vobfus.ykz-7afb4ebdb2ccdf0eb2ce2e50f90dd46e46969b54 2013-06-03 11:09:06 ....A 147456 Virusshare.00063/Trojan.Win32.Vundo.hb-d06b308092e766af5e621efb382c6aa27e4ad07f 2013-06-02 07:48:08 ....A 811008 Virusshare.00063/Trojan.Win32.WSearch.apv-3b5498b1d8612ffdd7ddbcaf3d381ddc9aa7a2fe 2013-06-03 13:56:54 ....A 243712 Virusshare.00063/Trojan.Win32.WSearch.aqb-641ba88ed2df8f64cccdba38c2af1c0b544a84d9 2013-06-03 10:00:36 ....A 302592 Virusshare.00063/Trojan.Win32.WSearch.aqd-58bcb2273de3e2a2d0f5ff5a206f85ac276a0d12 2013-06-03 02:42:12 ....A 261632 Virusshare.00063/Trojan.Win32.WSearch.aqd-73d81be4e017a7eda684deb6baada6064ad55586 2013-06-03 06:31:40 ....A 276992 Virusshare.00063/Trojan.Win32.WSearch.aqe-fbc58faf32f6f21ed62b41b18ab12067ba6d562b 2013-06-02 11:09:10 ....A 210432 Virusshare.00063/Trojan.Win32.WSearch.aqg-e0f4f1651731665b67caf4519b6eb47227f7bcb2 2013-06-02 07:27:10 ....A 177664 Virusshare.00063/Trojan.Win32.WSearch.aqk-db187a0f1a0d3ca054b8aded857e2e1c59793f2e 2013-06-02 22:04:48 ....A 277504 Virusshare.00063/Trojan.Win32.WSearch.aqo-75ba86f7c1017919344beeb0d0091b8310cb4418 2013-06-02 19:34:24 ....A 201728 Virusshare.00063/Trojan.Win32.WSearch.aqo-7c9353aa554ac0acb99bc977b9f0b30273234aa3 2013-06-03 13:33:16 ....A 815104 Virusshare.00063/Trojan.Win32.WSearch.aqq-2a151bafbdcda45521267e8999e5810c614ebd5b 2013-06-03 20:19:26 ....A 196096 Virusshare.00063/Trojan.Win32.WSearch.aqq-7a78ac23a250810b846896f93d6ead3dc6cf7738 2013-06-03 22:18:16 ....A 770048 Virusshare.00063/Trojan.Win32.WSearch.aqq-f90bdc0de7bfc9266d6451109b18c026f7a96b16 2013-06-03 13:51:14 ....A 268800 Virusshare.00063/Trojan.Win32.WSearch.aqw-17db3409645927caf98d59114808aaaf6fc70706 2013-06-04 12:04:42 ....A 286208 Virusshare.00063/Trojan.Win32.WSearch.aqw-8bdb7b01ad1ddaaf46fe27ed321461246e2d2d24 2013-06-02 08:51:44 ....A 798720 Virusshare.00063/Trojan.Win32.WSearch.aqx-0766982042f84fc6c09fd7b6f7cb2e862959600e 2013-06-03 13:52:18 ....A 252928 Virusshare.00063/Trojan.Win32.WSearch.aqy-5311827801ce308f41f138c6448f1ee4f3ed2335 2013-06-02 04:18:26 ....A 300544 Virusshare.00063/Trojan.Win32.WSearch.aqz-67f652ee6e6117592b59bc0fd424c4e0af6f7690 2013-06-02 10:24:16 ....A 131072 Virusshare.00063/Trojan.Win32.WSearch.bc-ba761e055a779718d5b4a5b6ba928872acf2f175 2013-06-02 21:59:08 ....A 65192 Virusshare.00063/Trojan.Win32.WSearch.hi-9b65ec89167fddd90d3b7c6a7bab65e7583c7ddf 2013-06-02 08:32:18 ....A 118784 Virusshare.00063/Trojan.Win32.WSearch.ij-7603721fbd1a0bb671e4449bfd121a6e5ca914ec 2013-06-03 15:48:52 ....A 90112 Virusshare.00063/Trojan.Win32.WSearch.ij-a45c2c8916529da0dd19e2bbf51b6b7dbd1f7f4d 2013-06-03 11:41:02 ....A 192512 Virusshare.00063/Trojan.Win32.Waldek.nyu-c332c1dd0c8a5c6bf3826915645d5e1d7f4e58fb 2013-06-02 02:28:48 ....A 151040 Virusshare.00063/Trojan.Win32.Walerlop.bdh-fff5c5e448837448d0af1225d267e7b953e203ad 2013-06-02 22:32:34 ....A 207872 Virusshare.00063/Trojan.Win32.Warp.a-01d9d522a9439b39267b879f1479d3af24d68dca 2013-06-02 09:40:50 ....A 37376 Virusshare.00063/Trojan.Win32.WebSearch.d-dbd2db38caf68f0cf667e6af1e8964e94351ca5b 2013-06-02 22:58:18 ....A 54272 Virusshare.00063/Trojan.Win32.WebSearch.i-b786fddf0305b732dc5f5e5152c62a7b37b59548 2013-06-02 06:51:40 ....A 126320 Virusshare.00063/Trojan.Win32.WebSearch.i-ca4454d0e0401eb7276fa778e08b78946065eab8 2013-06-03 11:44:10 ....A 135352 Virusshare.00063/Trojan.Win32.Webprefix.cuz-9b438518e77fd24fbba25881de6155f4d350aa15 2013-06-03 16:32:34 ....A 135864 Virusshare.00063/Trojan.Win32.Webprefix.cva-875ae10e91b10a1c9212c4d3c444b982fc78a1c2 2013-06-03 23:55:50 ....A 135852 Virusshare.00063/Trojan.Win32.Webprefix.cva-c8e949f4bb6dbef3aa01bb9b2ef2f2bc7ba1f804 2013-06-03 09:08:10 ....A 131072 Virusshare.00063/Trojan.Win32.Webprefix.pes-5ffd8b41c9130e8647f2e4a39719115e7d4f450a 2013-06-03 17:25:12 ....A 131072 Virusshare.00063/Trojan.Win32.Webprefix.pes-8b2854d2bec9e75aed5c99c101877272479bb782 2013-06-03 06:35:10 ....A 131072 Virusshare.00063/Trojan.Win32.Webprefix.pes-a9765c9c4429f48c3873223be25504410422cf5a 2013-06-03 23:09:48 ....A 131072 Virusshare.00063/Trojan.Win32.Webprefix.pes-b4e2ba7175870e08353780d92d89f99577fa07bf 2013-06-02 06:46:46 ....A 131072 Virusshare.00063/Trojan.Win32.Webprefix.pes-d7046d66d593e12f7533a1201bcf1afce91e7719 2013-06-03 20:42:50 ....A 129024 Virusshare.00063/Trojan.Win32.Webprefix.pet-7f5cb2f8d832806cd7fa9a5df58a5ca0fa241135 2013-06-04 00:53:22 ....A 129024 Virusshare.00063/Trojan.Win32.Webprefix.pet-86f23c6d3a74eb72e73512313224f0e989a9f4df 2013-06-02 12:50:08 ....A 129024 Virusshare.00063/Trojan.Win32.Webprefix.pet-e5db71a993853afc9e23736933b4f413f1227c5d 2013-06-03 17:58:54 ....A 129024 Virusshare.00063/Trojan.Win32.Webprefix.pet-f8d214da5c23dbc73eec34333a278d26e45dbf2e 2013-06-03 13:13:50 ....A 130560 Virusshare.00063/Trojan.Win32.Webprefix.pey-13403caf47c6e6cff57c729a4ca7c30ca2493d94 2013-06-03 22:18:14 ....A 130560 Virusshare.00063/Trojan.Win32.Webprefix.pey-3491e33ac40236bcfff07487850f382a628cc1e0 2013-06-03 18:01:34 ....A 130560 Virusshare.00063/Trojan.Win32.Webprefix.pey-77e1c27974f189914e0214c014718d7f07a72980 2013-06-03 22:15:28 ....A 130560 Virusshare.00063/Trojan.Win32.Webprefix.pey-9bacc783b80730f3850ee7690fb23f63046c0b27 2013-06-03 11:27:42 ....A 130560 Virusshare.00063/Trojan.Win32.Webprefix.pey-a357b01a67a46e3e2094d1fc8d2b58b84ce1592b 2013-06-02 02:53:10 ....A 127488 Virusshare.00063/Trojan.Win32.Webprefix.pez-c1eb06fa38494f1c1b278695184a6e243972512e 2013-06-03 11:48:16 ....A 127488 Virusshare.00063/Trojan.Win32.Webprefix.pez-d91504c07eb26a8857b1334a3f4bef6656655dc6 2013-06-03 15:58:46 ....A 126976 Virusshare.00063/Trojan.Win32.Webprefix.pfb-1d7fca8c6753d5962509425398ef25ef4efe8d03 2013-06-02 23:50:16 ....A 126976 Virusshare.00063/Trojan.Win32.Webprefix.pfb-3055dda5f61924620df4b860a3c66ff82c67bef2 2013-06-03 18:35:12 ....A 126976 Virusshare.00063/Trojan.Win32.Webprefix.pfb-5c13d99a92402199f95fe241de98afb6e84186ba 2013-06-03 06:20:08 ....A 126976 Virusshare.00063/Trojan.Win32.Webprefix.pfb-7d503600e49e2b1818ddb817785fa59371f1a3e3 2013-06-02 00:31:16 ....A 126976 Virusshare.00063/Trojan.Win32.Webprefix.pfb-abaccf66055b99afc0a540fef5d85dd3c582b3a0 2013-06-02 09:56:22 ....A 126976 Virusshare.00063/Trojan.Win32.Webprefix.pfb-ad8dd615bc7a3e0a87f1279669413e2a453ee866 2013-06-02 02:33:56 ....A 126976 Virusshare.00063/Trojan.Win32.Webprefix.pfb-e5dd2231a2a98c6664e1d5ab83666bbf2fed8df4 2013-06-03 14:28:14 ....A 130048 Virusshare.00063/Trojan.Win32.Webprefix.pfc-073feb74b4f86261b0f5267d7456e4be7936c435 2013-06-03 12:37:10 ....A 130048 Virusshare.00063/Trojan.Win32.Webprefix.pfc-e3795b981d9e46e813cb5c0d19f923ed88d5b3f6 2013-06-03 05:21:08 ....A 129024 Virusshare.00063/Trojan.Win32.Webprefix.pfj-704a9135f7c62a6197f5f4ed6e20b1d00709e3a8 2013-06-03 20:55:10 ....A 129024 Virusshare.00063/Trojan.Win32.Webprefix.pfj-af28ac8fec9c329be8ddff30321f0539aa08efbe 2013-06-03 15:35:26 ....A 135800 Virusshare.00063/Trojan.Win32.Webprefix.pfl-04d49046b37fed3d96d204f3c51578f5c456864c 2013-06-03 04:34:08 ....A 135800 Virusshare.00063/Trojan.Win32.Webprefix.pfl-932676ffdc463e9c232b72f3b91254d19d42fffb 2013-06-02 11:42:04 ....A 135800 Virusshare.00063/Trojan.Win32.Webprefix.pfl-fce35e4480a851107ba76db8cc2a8137cc9a25e8 2013-06-03 11:56:52 ....A 130560 Virusshare.00063/Trojan.Win32.Webprefix.pfr-a2773f8d0ad92b0cf061a2ab915681a8c2d28b50 2013-06-03 17:15:44 ....A 130560 Virusshare.00063/Trojan.Win32.Webprefix.pfr-f473cf229b4446e59cd213852993f7fe150ffe30 2013-06-03 17:32:24 ....A 130560 Virusshare.00063/Trojan.Win32.Webprefix.pgd-3309f7743a1eccc8f1b51b5c7572d10815bfbaa7 2013-06-03 12:13:50 ....A 126976 Virusshare.00063/Trojan.Win32.Webprefix.pgh-247d606c7c47afb68cfbacbe592f70945892c2d9 2013-06-03 18:13:00 ....A 112509 Virusshare.00063/Trojan.Win32.Webprefix.pgh-dbfeb13165e9537e5983648f84d73322a2c7d9e8 2013-06-02 19:20:58 ....A 127488 Virusshare.00063/Trojan.Win32.Webprefix.pgl-23e3270f542f745b5c5caa710b3e86d90dec8aa7 2013-06-03 06:23:26 ....A 127488 Virusshare.00063/Trojan.Win32.Webprefix.pgl-55c9e4b84dfec9a9290bf0d6d92f0a07c793cca6 2013-06-03 18:31:50 ....A 127488 Virusshare.00063/Trojan.Win32.Webprefix.pgl-7b9490ecbb418f320e47033d0aa92804b1c3bf26 2013-06-03 07:24:24 ....A 127488 Virusshare.00063/Trojan.Win32.Webprefix.pgl-8c1b33bd6fef08512601efc473e4285774e7dcb8 2013-06-02 08:55:04 ....A 127488 Virusshare.00063/Trojan.Win32.Webprefix.pgl-bcd3a6ffa08707c84fb1107ed3e4a991c7e9ff1e 2013-06-03 12:14:02 ....A 127488 Virusshare.00063/Trojan.Win32.Webprefix.pgl-e25f049ff7464b8af9114f54385300eff279b15b 2013-06-03 16:50:08 ....A 127488 Virusshare.00063/Trojan.Win32.Webprefix.pgl-ec2121b137edb0cf451dadda9f6feb065080bda9 2013-06-03 19:23:38 ....A 127488 Virusshare.00063/Trojan.Win32.Webprefix.pgl-f384e27cf1c47f73f0b7a4a9412592aadb20409a 2013-06-03 04:00:12 ....A 1843355 Virusshare.00063/Trojan.Win32.Wecod.ioai-4937573cfb77947900de40646eb54d692c3de5da 2013-06-04 07:51:22 ....A 254175 Virusshare.00063/Trojan.Win32.Wecod.itva-b483a43597850f1da5449e1c40a0db9966c303e3 2013-06-04 05:51:44 ....A 49152 Virusshare.00063/Trojan.Win32.Wecod.pip-c618d54034c47188bfddd30dc1b4c7f09c01518f 2013-06-04 11:08:44 ....A 243465 Virusshare.00063/Trojan.Win32.Wecod.pni-a9923f499d955b378c666f79247295b9fb5d6cd0 2013-06-04 01:37:48 ....A 1127354 Virusshare.00063/Trojan.Win32.Witch.dbu-e0ce126b6afda718e8b7174b62836d2c3402affd 2013-06-02 07:52:26 ....A 57571 Virusshare.00063/Trojan.Win32.Workir.a-5bf2f770171e3271024fd0ed105928008468a939 2013-06-03 01:54:52 ....A 53476 Virusshare.00063/Trojan.Win32.Workir.a-f94b91a801f825ded00dec5f977fa497983809b1 2013-06-02 04:10:14 ....A 43749 Virusshare.00063/Trojan.Win32.Workir.b-f7f878e342d5f3559e9a1b15fb02333aa798e5b5 2013-06-03 03:54:30 ....A 16014 Virusshare.00063/Trojan.Win32.Writer.a-8f708b6df23572812ffb8de60ca3a8b616625f15 2013-06-04 06:57:40 ....A 365839 Virusshare.00063/Trojan.Win32.Writos.pok-5fdcd354753cd9a3dbc765eeeec1403404da3afd 2013-06-03 18:16:24 ....A 211909 Virusshare.00063/Trojan.Win32.Writos.vuf-1e950c8baa4e1db4305320beb069f3198314c939 2013-06-02 20:52:14 ....A 221696 Virusshare.00063/Trojan.Win32.Xalnaga.b-36b85abf6471476bbf4b02f5be7b0d4b1643f961 2013-06-02 07:02:14 ....A 24576 Virusshare.00063/Trojan.Win32.Xih.phw-d1fa7aebaf81b2b21e9381088b730671ffec7748 2013-06-03 05:51:28 ....A 70216 Virusshare.00063/Trojan.Win32.Xilon-ab64cff44d9e50fe7942168f557058df9eee7a07 2013-06-03 05:41:20 ....A 16950 Virusshare.00063/Trojan.Win32.Xtrat.ywe-b14a94726ef6b8e3a4fcacf99599b1058ced1a05 2013-06-03 04:58:34 ....A 42242 Virusshare.00063/Trojan.Win32.Xtrat.ywe-cf79705ab9eeb378b6a3615b1cec1a4467819abd 2013-06-04 08:38:30 ....A 369120 Virusshare.00063/Trojan.Win32.Yakes.aeki-0d2d2e191d2a5d032de41e54ea2e3dd58e2d9842 2013-06-04 08:06:16 ....A 445952 Virusshare.00063/Trojan.Win32.Yakes.baad-de7f44271dda8299b75988d1b1b6d3eecc93c1bb 2013-06-03 23:55:00 ....A 303104 Virusshare.00063/Trojan.Win32.Yakes.bitd-5a6347eb193b907eba1e1a0813dc29a9ea9e0362 2013-06-04 01:16:38 ....A 79360 Virusshare.00063/Trojan.Win32.Yakes.bjhq-10fd0415754527158832a03ffa88bc8b2172c4ea 2013-06-04 12:41:56 ....A 48128 Virusshare.00063/Trojan.Win32.Yakes.bjhq-dc052fcf5ccc8ed9ee3ccdddf01927c0e2d11fbb 2013-06-04 00:22:32 ....A 46592 Virusshare.00063/Trojan.Win32.Yakes.bjhq-f874c37d668d41110fd74f987b4a05030b151ad9 2013-06-03 11:50:56 ....A 31744 Virusshare.00063/Trojan.Win32.Yakes.bul-27c37c6fbd7ef37f9c13994bd221dd9b5a1a4e09 2013-06-02 06:35:42 ....A 37376 Virusshare.00063/Trojan.Win32.Yakes.bvj-9bb8b181c919e5883838590c23deb82a765222ab 2013-06-02 06:15:48 ....A 196898 Virusshare.00063/Trojan.Win32.Yakes.cde-818d0bccb912af9e2a5bcb32c63b9fdfc7ad7172 2013-06-04 07:04:40 ....A 36636 Virusshare.00063/Trojan.Win32.Yakes.cpfr-11416721861e6addf900f4cabb937ea1a8c87b9c 2013-06-03 08:59:06 ....A 462848 Virusshare.00063/Trojan.Win32.Yakes.cpfr-1f286a1e97fa589558dc29bfa8b5d39ebe8daedc 2013-06-04 04:39:50 ....A 467456 Virusshare.00063/Trojan.Win32.Yakes.cpfr-d29248ca678be09f205ff836c759339027783fa5 2013-06-03 02:10:56 ....A 57344 Virusshare.00063/Trojan.Win32.Yakes.fpop-4edc5a954a7caafa268bebc5a4d1a5c5a98ba173 2013-06-03 16:27:32 ....A 153088 Virusshare.00063/Trojan.Win32.Yakes.gbkj-f7daf21bab1638fb498075adb94b50bd79c6b946 2013-06-02 00:45:12 ....A 513536 Virusshare.00063/Trojan.Win32.Yakes.mnln-4206afba3acd310728002dc0bf33f05152328f00 2013-06-02 17:59:04 ....A 623184 Virusshare.00063/Trojan.Win32.Yakes.puxd-258b86fdeb10c67d63177765e9d410ab11afba92 2013-06-02 15:42:08 ....A 164432 Virusshare.00063/Trojan.Win32.Yakes.puxd-4f5186f193606d9a7639b31480835d928642ca1c 2013-06-03 14:14:54 ....A 236624 Virusshare.00063/Trojan.Win32.Yakes.puxd-c8590dcd36ffaf853814b06d4595ed400cc8968c 2013-06-02 13:20:40 ....A 1506 Virusshare.00063/Trojan.Win32.Yakes.rfg-1ce2026cd845f9b246e633d59f925dda5c1bc758 2013-06-03 07:46:52 ....A 921930 Virusshare.00063/Trojan.Win32.Yakes.rfw-682f949de11b8f9d939c6674b6f1b32815b5a906 2013-06-03 14:37:42 ....A 31810 Virusshare.00063/Trojan.Win32.Yakes.rgi-6412152b5735b008406b654bf6ced496474279bc 2013-06-04 02:26:22 ....A 766477 Virusshare.00063/Trojan.Win32.Yakes.rkx-551d4e1823810c997fa86ba1b328c71eeae48469 2013-06-04 00:29:58 ....A 766477 Virusshare.00063/Trojan.Win32.Yakes.rkx-6df268962e2b1749696dcd70e179fe23bd6f03ae 2013-06-04 14:14:08 ....A 766477 Virusshare.00063/Trojan.Win32.Yakes.rkx-d6007283cd93c6de9e950f2794ec8d548f329d5c 2013-06-02 20:57:24 ....A 44544 Virusshare.00063/Trojan.Win32.Yakes.ybsq-76165b44dc03d681cdc836f2348f6bd3356479cd 2013-06-04 09:00:10 ....A 184851 Virusshare.00063/Trojan.Win32.Yakes.yjxn-5fb3ef2500e799675fcd537e8dd677a8b5f4dccd 2013-06-03 03:28:32 ....A 178688 Virusshare.00063/Trojan.Win32.Yaryar.e-760e770cb945e88877d4b50ea4d46b0b94419ab8 2013-06-02 03:40:20 ....A 606208 Virusshare.00063/Trojan.Win32.Yoddos.vlj-bb140d5a3ea42f19a27515a9a488b00540aea32d 2013-06-02 08:17:00 ....A 3072 Virusshare.00063/Trojan.Win32.Zapchast.a-1c737e87ca1f630892a3b747f09e3de555dacaec 2013-06-02 10:21:16 ....A 43008 Virusshare.00063/Trojan.Win32.Zapchast.a-7418fedfe384f011f49386b1fd1df2db386ef552 2013-06-02 03:23:10 ....A 77444 Virusshare.00063/Trojan.Win32.Zapchast.a-7d88e867661a7b60d433bedf2dd3490c602237ef 2013-06-02 14:11:28 ....A 176640 Virusshare.00063/Trojan.Win32.Zapchast.a-ef886011a4f0e0b005e5f783e7813415b195e041 2013-06-04 00:48:40 ....A 289281 Virusshare.00063/Trojan.Win32.Zapchast.adjg-6cc086a0b77f8538abd98bdde9e990fd6e1b3c2d 2013-06-02 06:26:12 ....A 870237 Virusshare.00063/Trojan.Win32.Zapchast.ahdf-96c87060e30938c44c24403ae1745e14241a4fdf 2013-06-02 12:48:20 ....A 38400 Virusshare.00063/Trojan.Win32.Zapchast.ahst-b4ae657e7296433e5eb199c166d806d7e16b5aa5 2013-06-02 06:44:16 ....A 86016 Virusshare.00063/Trojan.Win32.Zapchast.aig-19b7f013cc1006a800cf2e879a79bebfeb832da2 2013-06-02 12:11:44 ....A 3072 Virusshare.00063/Trojan.Win32.Zapchast.aix-12cfafc6f4c90055e95491de00f441841e797a57 2013-06-02 19:09:38 ....A 3072 Virusshare.00063/Trojan.Win32.Zapchast.aix-40d15dff56be323f9fa8dbf738e9541e469968a5 2013-06-03 13:31:46 ....A 42496 Virusshare.00063/Trojan.Win32.Zapchast.aix-48ab44e554e675acc4651fefe398bcb0cab39450 2013-06-03 20:01:44 ....A 42496 Virusshare.00063/Trojan.Win32.Zapchast.aix-4c722613d04e435548549d246b743ac1ae940b45 2013-06-03 03:10:10 ....A 42496 Virusshare.00063/Trojan.Win32.Zapchast.aix-4f1ee766aad55792cf48d353f72de2471dd6119e 2013-06-02 05:37:54 ....A 42496 Virusshare.00063/Trojan.Win32.Zapchast.aix-a19ba245fef666abcb29b50595274045d6a1e80e 2013-06-03 01:49:14 ....A 42496 Virusshare.00063/Trojan.Win32.Zapchast.aix-daa7b43dded6ec493663d19da71d9650391ca677 2013-06-02 14:09:26 ....A 3072 Virusshare.00063/Trojan.Win32.Zapchast.aix-e278600c2ac71b66b84a6435b37a7d46cb50a6dc 2013-06-04 08:32:24 ....A 49152 Virusshare.00063/Trojan.Win32.Zapchast.akle-61b0686782778cfae2e3773ede639571d31e5ddd 2013-06-03 05:22:50 ....A 4608 Virusshare.00063/Trojan.Win32.Zapchast.bor-eb73ee8cb299d6bd2bc713af06c756785a0ebc8a 2013-06-03 10:23:14 ....A 648372 Virusshare.00063/Trojan.Win32.Zapchast.crv-00af3b2d2faa38ec3e451f2a7108fcb19062ea0b 2013-06-03 17:40:30 ....A 116206 Virusshare.00063/Trojan.Win32.Zapchast.ct-259aedf3e4d89dfc40f1a42e78c148399f08d1d8 2013-06-02 19:00:40 ....A 28672 Virusshare.00063/Trojan.Win32.Zapchast.ct-d14e58c113d9a0f496de5d796283f3afb338953f 2013-06-04 01:02:02 ....A 20480 Virusshare.00063/Trojan.Win32.Zapchast.ctq-0ce53a9502f57eeafbc42a75b887ad052fb6c250 2013-06-03 17:35:54 ....A 169879 Virusshare.00063/Trojan.Win32.Zapchast.pqf-8c95794dde5477c5417f8c890cff28a16bfe0e30 2013-06-03 22:05:24 ....A 48568 Virusshare.00063/Trojan.Win32.Zapchast.pqf-ffb81fdb80e5ff714c9e402997ab597fdfabe469 2013-06-03 07:28:06 ....A 396288 Virusshare.00063/Trojan.Win32.Zapchast.puo-fcc8f256895d8688174f51d3533263e42f5b5cb1 2013-06-03 14:50:28 ....A 11264 Virusshare.00063/Trojan.Win32.Zapchast.qtv-57180e4cb06e5e80f220bf616f1bb1af2689b45c 2013-06-03 13:05:24 ....A 11264 Virusshare.00063/Trojan.Win32.Zapchast.qtv-fb808859545c736935db52b32936044b1080fc52 2013-06-04 04:12:34 ....A 410938 Virusshare.00063/Trojan.Win32.Zbot.fpz-d4f6e5003fb86e6fcb5ad374896894119959655d 2013-06-02 14:19:04 ....A 161280 Virusshare.00063/Trojan.Win32.ZbotPatched.a-2da7c055677d218f1609f30dd2661a5d5a1edd58 2013-06-02 15:39:34 ....A 36784 Virusshare.00063/Trojan.Win32.ZbotPatched.b-267b52e90bfa5ef0204a89837ab9918c4889c8dc 2013-06-02 20:56:16 ....A 137216 Virusshare.00063/Trojan.Win32.ZbotPatched.b-35742551e17c14b8f596568037bc174f5b25fc92 2013-06-03 18:41:32 ....A 245760 Virusshare.00063/Trojan.Win32.ZbotPatched.b-deae84fef298275b932e9d73013d85cf0060a01d 2013-06-03 00:45:54 ....A 219648 Virusshare.00063/Trojan.Win32.ZbotPatched.b-e6e2234e2a06cbbf18b63d9e8a8b2754aa3f5ee4 2013-06-03 11:05:28 ....A 74752 Virusshare.00063/Trojan.Win32.Zmunik.avn-21eb6ecab5ba797d5de72628507a5a3b6621c271 2013-06-02 06:11:22 ....A 449024 Virusshare.00063/Trojan.Win32.Zmunik.pb-3e7f7234b06af7d3b9d423c35cf2a3d9f9ddb89a 2013-06-03 16:33:02 ....A 356352 Virusshare.00063/Trojan.Win32.Zmunik.va-1174f71af699f25a1099b5ea8661369e736b21e1 2013-06-03 16:34:04 ....A 21504 Virusshare.00063/Trojan.Win32.Zonebac.d-fabfa64ee8a53836ab5e72d37b338222afbe7d28 2013-06-04 02:36:50 ....A 104425 Virusshare.00063/Trojan.Win64.Agent.jva-9b3a47062c743d74e0ab63642d309e92c5c6eeb3 2013-06-03 15:54:46 ....A 130560 Virusshare.00063/Trojan.Win64.KillProc.fh-5d4c9130c00428480daec6aeb4b1ebc7d2e27048 2013-06-02 04:15:04 ....A 715467 Virusshare.00063/Trojan.WinINF.StartPage.b-209df7433c9f275299d0f4718b704dc7ceb6b4ef 2013-06-03 10:38:16 ....A 1396936 Virusshare.00063/Trojan.WinINF.StartPage.b-2e29f7437f6875c8574bdf6e92dc21582da376b3 2013-06-03 00:15:16 ....A 2179433 Virusshare.00063/Trojan.WinINF.StartPage.b-61213fcacec84d65c55817e04ba1190024497b76 2013-06-02 08:16:16 ....A 1574264 Virusshare.00063/Trojan.WinINF.StartPage.b-6dd69ba41548b133308d1b3f1bf967399a936cc7 2013-06-02 15:25:54 ....A 1577536 Virusshare.00063/Trojan.WinINF.StartPage.b-ad3250a802810addd2e146ed992319f89eafb70f 2013-06-03 13:20:42 ....A 562010 Virusshare.00063/Trojan.WinINF.StartPage.b-d0049af451358a5ff5e9a58c6012e8badb6363b2 2013-06-04 02:04:22 ....A 2179825 Virusshare.00063/Trojan.WinINF.StartPage.b-e0a135103acd7572748ac2e6854659931265d904 2013-06-03 15:32:02 ....A 1648 Virusshare.00063/Trojan.WinLNK.Agent.as-94ad48542f32b6313a20bb88705d703d44f67ed0 2013-06-03 17:06:04 ....A 1457 Virusshare.00063/Trojan.WinLNK.Runner.bl-8ba37b3dc901689f203779520fe82e62025e17b2 2013-06-03 06:51:02 ....A 1471 Virusshare.00063/Trojan.WinLNK.Runner.bl-f5baddc44b52d897bf5743fd1b1d8a64244c263b 2013-06-03 14:17:16 ....A 1704 Virusshare.00063/Trojan.WinLNK.Runner.ea-e38a1c4462ed6ec0596d0bca23cb523439e245a5 2013-06-02 00:38:14 ....A 832 Virusshare.00063/Trojan.WinREG.Agent.p-fb1887a26bd34ca508a3fdd171671fb310a2603c 2013-06-02 05:06:52 ....A 98840 Virusshare.00063/Trojan.WinREG.Agent.r-20b0641ecc34e9bea0c34e5039ec6e9dc90222e5 2013-06-02 08:28:24 ....A 98840 Virusshare.00063/Trojan.WinREG.Agent.r-745737ca93cc3705fa6fc490e5284754bd778c65 2013-06-03 05:06:52 ....A 5666 Virusshare.00063/Trojan.WinREG.AntiAV.c-b53450326c5569218f09378c7672c07d6e7af3d3 2013-06-04 10:27:04 ....A 289060 Virusshare.00063/Trojan.WinREG.RunKeys.g-79127fd7dd427a31e91f41c28145b0bee80f38ad 2013-06-02 03:23:00 ....A 288 Virusshare.00063/Trojan.WinREG.StartPage.59-d4f2ad1b98a084e0b371dba0d7bd69d622421438 2013-06-03 10:57:02 ....A 413184 Virusshare.00063/Trojan.WinREG.StartPage.as-0294c09427de5a41fb59a20203653d87ddd02a0f 2013-06-02 05:17:20 ....A 8791 Virusshare.00063/Trojan.WinREG.StartPage.ba-08b60a56462a06328e6ff5e789c05f7a7e78c383 2013-06-03 08:12:46 ....A 8791 Virusshare.00063/Trojan.WinREG.StartPage.ba-ba3bff303ffdcf566ed4ee4bc1d941605184cee3 2013-06-02 07:33:50 ....A 55601 Virusshare.00063/Trojan.WinREG.StartPage.bh-ad781bc4435c2615fc62231b9cfec3ad77cde251 2013-06-03 23:34:42 ....A 1919 Virusshare.00063/Trojan.WinREG.StartPage.bk-3a5e2d3669eb1b9501bc7499843755918606c263 2013-06-03 17:50:38 ....A 1782784 Virusshare.00063/Trojan.WinREG.StartPage.bp-079b670326a80198c8f86f4a458b7473533a6f53 2013-06-03 00:59:30 ....A 1285632 Virusshare.00063/Trojan.WinREG.StartPage.bp-4373e890011a985a0580133cbc929a9d95fc1643 2013-06-03 04:06:44 ....A 1286656 Virusshare.00063/Trojan.WinREG.StartPage.bp-78329c449d671a06ad4286198ec3932767361eee 2013-06-02 03:22:58 ....A 2043904 Virusshare.00063/Trojan.WinREG.StartPage.co-03e2099d2a0f5d963744464d01e5b51bc34ca3a1 2013-06-02 09:01:20 ....A 2043904 Virusshare.00063/Trojan.WinREG.StartPage.co-0873ed9a20103ef16841d5807220f73d4d15d5a3 2013-06-02 22:52:20 ....A 1312256 Virusshare.00063/Trojan.WinREG.StartPage.co-188d27095ae3d9596e9871e74571e9bd6e5f0090 2013-06-03 19:01:42 ....A 2043904 Virusshare.00063/Trojan.WinREG.StartPage.co-b27a7b9466ed260c43f3a2be898ad30b39b6f955 2013-06-02 12:21:38 ....A 2024448 Virusshare.00063/Trojan.WinREG.StartPage.co-c2c54270b2e56170dab4bca37e2fce1f343a1d22 2013-06-03 08:55:14 ....A 1312256 Virusshare.00063/Trojan.WinREG.StartPage.co-c342968f4fabf933131654accf283920ba618668 2013-06-03 06:39:56 ....A 1311232 Virusshare.00063/Trojan.WinREG.StartPage.co-e0081986d68f5bf0984c612d64c1c45237fe7b7e 2013-06-03 15:14:32 ....A 302216 Virusshare.00063/Trojan.WinREG.StartPage.cq-39ab835cecb1a354c83e5192d4c5c0b964fa7d4d 2013-06-03 10:58:16 ....A 853158 Virusshare.00063/Trojan.WinREG.StartPage.cs-f8ce4b18adb593a2e46de086489c416dde608f9d 2013-06-03 04:04:26 ....A 348330 Virusshare.00063/Trojan.WinREG.StartPage.dj-07cf341de6a5ca4e89ca38316da7449c4e562c82 2013-06-03 21:38:54 ....A 275265 Virusshare.00063/Trojan.WinREG.StartPage.dj-08498cfdf729ded51da29508ef0ed35ccdb7d93b 2013-06-03 11:42:36 ....A 3126980 Virusshare.00063/Trojan.WinREG.StartPage.dj-100f8ca6cdae9cc3bb4ea052bd968c4f38ca70c9 2013-06-03 14:39:22 ....A 52153 Virusshare.00063/Trojan.WinREG.StartPage.dj-2095e63c4c7ca68895a0801af5e9d8b4878ae926 2013-06-03 15:50:38 ....A 1665878 Virusshare.00063/Trojan.WinREG.StartPage.dj-26c3acdeff57bb6f48668534ff4f064ea2dbe1d4 2013-06-02 07:54:26 ....A 1182450 Virusshare.00063/Trojan.WinREG.StartPage.dj-3fc895ce0efe749ae200f14a6513af24643e7fe7 2013-06-03 06:30:16 ....A 1574611 Virusshare.00063/Trojan.WinREG.StartPage.dj-434560cc559222b1229fbb2e22b770c19f16ddef 2013-06-04 08:45:34 ....A 1122317 Virusshare.00063/Trojan.WinREG.StartPage.dj-5146465355405bc395467a4d74319f9642643c76 2013-06-04 07:29:46 ....A 5979196 Virusshare.00063/Trojan.WinREG.StartPage.dj-56d6dcfcba6dd91f7662eb7fd7eea5d9734c13bd 2013-06-03 20:14:34 ....A 1856002 Virusshare.00063/Trojan.WinREG.StartPage.dj-5a44971406866528bd81994c6ab458e4e7cbf766 2013-06-03 15:12:46 ....A 2570424 Virusshare.00063/Trojan.WinREG.StartPage.dj-5b1e25d6196c2fb8a770477e9a50d628ce01a048 2013-06-02 21:10:50 ....A 5547436 Virusshare.00063/Trojan.WinREG.StartPage.dj-5bd1d510d726e22f4b5fed3b30b839ce34f52e26 2013-06-02 08:24:02 ....A 1264087 Virusshare.00063/Trojan.WinREG.StartPage.dj-6ff5a2cb59265bc0901ce4f8b17b68a924789b04 2013-06-03 14:22:00 ....A 3121736 Virusshare.00063/Trojan.WinREG.StartPage.dj-7f8c2ea05b57d3732343aa2bf84a0e155f036bed 2013-06-03 08:00:20 ....A 1095362 Virusshare.00063/Trojan.WinREG.StartPage.dj-88510b665eb2538f4a13edfefbbdbb2238203d05 2013-06-03 18:56:46 ....A 2457600 Virusshare.00063/Trojan.WinREG.StartPage.dj-8c2b6c911a144961af01e2dda3e8c28dbb2f0a9d 2013-06-03 10:13:50 ....A 84879 Virusshare.00063/Trojan.WinREG.StartPage.dj-93f0f34c9a17010721c9bf4c1204efc421e2980d 2013-06-03 07:38:18 ....A 1995177 Virusshare.00063/Trojan.WinREG.StartPage.dj-a91071c59ba9549672f74eaab424eaad1e7a1001 2013-06-03 09:40:40 ....A 845564 Virusshare.00063/Trojan.WinREG.StartPage.dj-c2b6fcb1fbc6360f4bf70f1747341794593ad16f 2013-06-02 14:19:56 ....A 3149582 Virusshare.00063/Trojan.WinREG.StartPage.dj-cd24fcb7b08cb9e3fab9f45785644969f144400c 2013-06-03 18:03:28 ....A 134 Virusshare.00063/Trojan.WinREG.StartPage.dj-e007ed027e40eb86befbccb4f89b7b13944146ad 2013-06-03 10:14:06 ....A 97119 Virusshare.00063/Trojan.WinREG.StartPage.dj-f6d58bbd62b6ccb950e9d5d8b04e2fa7efbc55df 2013-06-03 22:34:02 ....A 939281 Virusshare.00063/Trojan.WinREG.StartPage.dy-339da602473e6e6ee1b189124111838bad6d1e4a 2013-06-04 13:13:40 ....A 2512736 Virusshare.00063/Trojan.WinREG.StartPage.eb-004e01dd690b0c867820f7e04e8ca9762d52561b 2013-06-04 05:20:58 ....A 885913 Virusshare.00063/Trojan.WinREG.StartPage.eb-3a0a09b52336e92d228c933eff3d233041b9a1e4 2013-06-04 16:31:44 ....A 556920 Virusshare.00063/UDS-AdWare.NSIS.Lollipop-617390c70e915bca2ed20829a57287606ac06b2d 2013-06-04 08:20:56 ....A 487256 Virusshare.00063/UDS-AdWare.NSIS.Lollipop-dbbac764bd5df758fa8847c75bcd3a80024d8278 2013-06-02 04:26:52 ....A 47200 Virusshare.00063/UDS-Backdoor.Win32.Androm-e9e795829a2c3e7d500a34ec99fb22cb882b8654 2013-06-02 17:58:00 ....A 324608 Virusshare.00063/UDS-Backdoor.Win32.Antilam.14.i-3ed3c4e8328bbb5375a4c118400ec20e57df6795 2013-06-02 00:46:22 ....A 900608 Virusshare.00063/UDS-Backdoor.Win32.Antilam.20.p-fec0bad2fcd098efddbdb8f2f8e1fdf2f527bf80 2013-06-03 20:20:16 ....A 885248 Virusshare.00063/UDS-Backdoor.Win32.Delf.ael-dd957b12f37d763a6b1282e3d282bf02a484a5f6 2013-06-02 23:28:56 ....A 954368 Virusshare.00063/UDS-Backdoor.Win32.Delf.aqjn-d65de21a472fc63775ebae6bf3449b46bd50b8f7 2013-06-02 05:09:12 ....A 659970 Virusshare.00063/UDS-Backdoor.Win32.Delf.cq-65fc6427d08bedc6c0b1dd76fa1d7074c9700236 2013-06-03 03:32:14 ....A 561152 Virusshare.00063/UDS-Backdoor.Win32.Delf.lq-5450a62814e298f5c59cda22f51c65999f3f0b2d 2013-06-02 23:48:58 ....A 421888 Virusshare.00063/UDS-Backdoor.Win32.Delf.pm-08628c30b21302169632f36a00f249bd50bf0de3 2013-06-04 11:03:24 ....A 700512 Virusshare.00063/UDS-Backdoor.Win32.Farfli.sb-fb5ebaac76bde95ad08b2b79c47300cddd7f6544 2013-06-02 05:07:54 ....A 616448 Virusshare.00063/UDS-Backdoor.Win32.GF.j-bac49a3a24d4a6ea5a9bf04b2f95a538f06951cc 2013-06-02 12:11:26 ....A 848250 Virusshare.00063/UDS-Backdoor.Win32.HackTack.g-c68b4f492b626d9fcd667a73442b44305e043cc9 2013-06-04 05:49:38 ....A 1851392 Virusshare.00063/UDS-Backdoor.Win32.Hupigon.ayau-2a5c1d56546e5ab954bce50a333fd87433d30276 2013-06-03 20:45:52 ....A 1031168 Virusshare.00063/UDS-Backdoor.Win32.Hupigon.ozbc-d8bb5bde6f0f90876898f3a983aa67297b0131f8 2013-06-02 21:14:46 ....A 311086 Virusshare.00063/UDS-Backdoor.Win32.Hupigon.srnm-7c584680394a05385bc00f10b321cbab9c62c5bb 2013-06-02 17:41:00 ....A 418816 Virusshare.00063/UDS-Backdoor.Win32.Iwanywhere.11-15ac7866359288662959ece90020c0ee7021e490 2013-06-03 10:10:16 ....A 338432 Virusshare.00063/UDS-Backdoor.Win32.Mnets-5c019b414a6a04b42ec627b92b6b5df9eb1207db 2013-06-02 17:53:56 ....A 643584 Virusshare.00063/UDS-Backdoor.Win32.Pazus.20-c90856a8dd2080ae23ee544335b052980adf6f29 2013-06-03 07:40:20 ....A 1675976 Virusshare.00063/UDS-Backdoor.Win32.PcClient.cjwn-e66712e3690a465e8aaf13952593664575fb5a8d 2013-06-02 09:14:32 ....A 159232 Virusshare.00063/UDS-Backdoor.Win32.Pestdoor.31-7b9f637d6481f7e712f24c42f077c28b1ed0cd08 2013-06-03 02:05:04 ....A 937984 Virusshare.00063/UDS-Backdoor.Win32.RTB.164.c-a7755e93d47e481d88a1c1f5ef03c6f4a94e4569 2013-06-03 07:11:14 ....A 858624 Virusshare.00063/UDS-Backdoor.Win32.Ramzdor.11-a25e444b299b93927a01ca0a52d38f527235f104 2013-06-02 14:34:16 ....A 170496 Virusshare.00063/UDS-Backdoor.Win32.Rbot.gen-5cf6a153fce30416473bb93693ee67ad3ebb16df 2013-06-03 19:01:00 ....A 36352 Virusshare.00063/UDS-Backdoor.Win32.Sinowal.gen-72196a060b3844bfac3d400fa2fd5d549245a37d 2013-06-03 21:48:38 ....A 220672 Virusshare.00063/UDS-Constructor.Win32.Agent.tw-e832e2da5672524d86148d42b357e5267d600ccd 2013-06-03 04:34:24 ....A 177152 Virusshare.00063/UDS-Email-Worm.Win32.Appflet.a-d61446c8d5a85ae1888438aa01aa4a89cf40294b 2013-06-02 16:14:40 ....A 197156 Virusshare.00063/UDS-HackTool.Win32.Agent.heur-01612bb80573297dffdce25a8e4c8800acdbfec5 2013-06-03 15:31:56 ....A 525838 Virusshare.00063/UDS-HackTool.Win32.Agent.heur-3315a33cc2e90512f6a1c230f6a32c32c414d69b 2013-06-04 00:37:00 ....A 197136 Virusshare.00063/UDS-HackTool.Win32.Agent.heur-68aae1b6a6beffd7883e3bdd3a2218273dac2750 2013-06-04 00:50:00 ....A 59524 Virusshare.00063/UDS-Hoax.Win32.ArchSMS.gen-348e1dfa388a2f1c75a93500799c95653afa4eb4 2013-06-03 08:17:02 ....A 114590 Virusshare.00063/UDS-Hoax.Win32.ArchSMS.gen-c355d4bb1fb82f6e61bef787e517b8a48803a288 2013-06-03 00:05:14 ....A 511708 Virusshare.00063/UDS-Hoax.Win32.ArchSMS.gen-dc5cd0ec66bc5c92af541ad830bdd3ab26a6670e 2013-06-03 18:55:40 ....A 99163 Virusshare.00063/UDS-Hoax.Win32.ArchSMS.gen-e1157f7d80dc094279a0653c91d3651972345708 2013-06-03 09:42:56 ....A 99328 Virusshare.00063/UDS-Hoax.Win32.FlashApp.gen-736930dbefff74d681d19781351d80d3cf9888c2 2013-06-03 13:33:36 ....A 99328 Virusshare.00063/UDS-Hoax.Win32.FlashApp.gen-e414afad9cb02acedd37171c1d477834304abdcf 2013-06-02 03:30:24 ....A 313065 Virusshare.00063/UDS-Hoax.Win32.SMWnd.a-34b5354284a583ecb1b9c28b94456363d40d07a9 2013-06-03 12:14:12 ....A 390807 Virusshare.00063/UDS-Trojan-Banker.Win32.Banbra.alyf-12a3e2a4c74bc8b2b9650d9e95d82ae55554cd4c 2013-06-01 23:55:48 ....A 1974272 Virusshare.00063/UDS-Trojan-Banker.Win32.Banbra.cc-0bbd1501af80d3729101c09722874502e902217e 2013-06-02 17:17:20 ....A 3583488 Virusshare.00063/UDS-Trojan-Banker.Win32.Banbra.dq-6adbb7cdf3afa04ea9df0caf3cadb3b7b263f054 2013-06-02 00:01:12 ....A 3583488 Virusshare.00063/UDS-Trojan-Banker.Win32.Banbra.dq-d9ffe23cd8f4a5a4a66e48cae2f76a9a2ebb5384 2013-06-02 11:43:12 ....A 407552 Virusshare.00063/UDS-Trojan-Banker.Win32.Banbra.q-69b802a6db83eba0be90631db40790cc40610f48 2013-06-03 02:13:08 ....A 3032064 Virusshare.00063/UDS-Trojan-Banker.Win32.Banker.aoiz-bde72ef38401a31fd085318b94eaf6afee832441 2013-06-02 02:01:08 ....A 564224 Virusshare.00063/UDS-Trojan-Banker.Win32.Banker.aww-c2d7a1dd7e40fd937439a77c7c711dbf35b48633 2013-06-03 09:13:28 ....A 6701056 Virusshare.00063/UDS-Trojan-Banker.Win32.Banker.aww-e627e74a9271c3805ab5712cd7ee14decb5887a7 2013-06-02 15:09:48 ....A 718608 Virusshare.00063/UDS-Trojan-Banker.Win32.Banker.bgig-5240177c235923e0879855d3b70a04223953a728 2013-06-02 17:17:22 ....A 1175040 Virusshare.00063/UDS-Trojan-Banker.Win32.Banker.bhy-f558a1b307135a2381ddc24bfd300cc471c29836 2013-06-03 09:26:22 ....A 4534272 Virusshare.00063/UDS-Trojan-Banker.Win32.Banker.chz-ca1f217965bce5daa8d26796873f451832ec2a8b 2013-06-02 10:55:10 ....A 2940064 Virusshare.00063/UDS-Trojan-Banker.Win32.Banker.cmt-88d364c484304a28f23ddaf377bcc7f0f40d07d9 2013-06-02 07:42:12 ....A 374272 Virusshare.00063/UDS-Trojan-Banker.Win32.Banker.fc-a3bb79f8e6dcf23a44222d0e7762846d830b43e7 2013-06-03 10:38:40 ....A 1540096 Virusshare.00063/UDS-Trojan-Banker.Win32.Banker.ju-d98bed80df7b902174d55c167f5d4c541f2662af 2013-06-02 11:06:08 ....A 481792 Virusshare.00063/UDS-Trojan-Banker.Win32.Banker.jy-f9d655d8c4868d016995d2dab67e7977edc89033 2013-06-02 20:39:42 ....A 5678592 Virusshare.00063/UDS-Trojan-Banker.Win32.Banker.vr-1dbfe4e93693c2fd6d3614a87c6c34f8c92d4433 2013-06-02 14:52:26 ....A 401408 Virusshare.00063/UDS-Trojan-Banker.Win32.Banker2.cu-fdb6fd5330726fc08782e7f52014a6feaa6a3bde 2013-06-02 19:07:22 ....A 415744 Virusshare.00063/UDS-Trojan-Banker.Win32.Banker2.fv-d75d848e4db2e58d97e518e67007fc59ca0e2f08 2013-06-03 15:14:48 ....A 671486 Virusshare.00063/UDS-Trojan-Banker.Win32.BestaFera.sku-136963bda5e409c86cd085cb2d01a043ca4363b0 2013-06-02 01:54:58 ....A 1363968 Virusshare.00063/UDS-Trojan-Banker.Win32.ChePro.gen-2aa1f771d93a6aff0249d0992180829045eab0ec 2013-06-03 06:08:06 ....A 388063 Virusshare.00063/UDS-Trojan-Clicker.Win32.Delf.dn-575f5017cd8672198ce99413e99bfe3db21265a8 2013-06-03 10:27:12 ....A 131072 Virusshare.00063/UDS-Trojan-Clicker.Win32.VB.iuqg-c93769a1f102e82c1626c0ead2d68a0ea31531d9 2013-06-03 15:33:58 ....A 548352 Virusshare.00063/UDS-Trojan-Clicker.Win32.Vesloruki.rr-f0812c85f193c0e57c95ba24afab5ee9f0a5690e 2013-06-02 03:02:04 ....A 695808 Virusshare.00063/UDS-Trojan-Downloader.Win32.Adload.alfd-14d0effe72a1c16e86c9f2a03d8abcce9951ab70 2013-06-03 06:04:18 ....A 765440 Virusshare.00063/UDS-Trojan-Downloader.Win32.Adload.alfd-4ed418018cf5557b12d6e7c18805fe7a5af336bc 2013-06-02 16:38:02 ....A 106496 Virusshare.00063/UDS-Trojan-Downloader.Win32.Agent.wtqyv-84b8d2bddae5d87974f1a04b99c848ab96d14a0b 2013-06-02 18:53:20 ....A 106496 Virusshare.00063/UDS-Trojan-Downloader.Win32.Agent.wtray-673324fdc93023602210f941ae32e04f5b758dc7 2013-06-02 05:08:56 ....A 393216 Virusshare.00063/UDS-Trojan-Downloader.Win32.Agent.wtrbv-25e6bd91886491967907971b02d9e951b964b04e 2013-06-03 17:05:26 ....A 106496 Virusshare.00063/UDS-Trojan-Downloader.Win32.Agent.wtrci-242b20b059134ac6730d66e58829d2cd4ebd4a65 2013-06-03 15:02:30 ....A 106496 Virusshare.00063/UDS-Trojan-Downloader.Win32.Agent.wtrcp-718fd17a10e3874b0157cf8a92b214b9cefe0dba 2013-06-03 12:20:34 ....A 106496 Virusshare.00063/UDS-Trojan-Downloader.Win32.Agent.wtrcp-9bfc8c31e5d8cfe85f1f5f9251502935af3a5073 2013-06-04 02:59:22 ....A 106496 Virusshare.00063/UDS-Trojan-Downloader.Win32.Agent.wtrcr-ef1d8ad828cfaa7856cdd82fd27915fc32e064a6 2013-06-03 04:43:44 ....A 106496 Virusshare.00063/UDS-Trojan-Downloader.Win32.Agent.wtrsw-37fb7fb991dd5232d6d5b5046e119ae74ef2312e 2013-06-03 08:28:02 ....A 377856 Virusshare.00063/UDS-Trojan-Downloader.Win32.Banload.atqs-47264db8554503dfba937b2d63d36e7cbf339506 2013-06-03 23:40:28 ....A 35840 Virusshare.00063/UDS-Trojan-Downloader.Win32.Boaxxe.hy-6a85db69806df26aa7e6282e9b0104eae70a38ed 2013-06-02 13:45:28 ....A 44396 Virusshare.00063/UDS-Trojan-Downloader.Win32.Delf.ozz-dc7bb393e7143ede5f46e3ba55f3402c294fae60 2013-06-03 19:05:50 ....A 272384 Virusshare.00063/UDS-Trojan-Downloader.Win32.Fosniw.aftg-ef0a9343c8a7cd462511cd753dd9f9813df33159 2013-06-03 02:26:48 ....A 24576 Virusshare.00063/UDS-Trojan-Downloader.Win32.Genome.a-e170c89f5415618b347662c2ac9fa5e2c4629e1b 2013-06-02 11:49:12 ....A 668672 Virusshare.00063/UDS-Trojan-Downloader.Win32.Genome.azpk-4852e687a39affab52c81c939764a5044ac5709b 2013-06-03 12:23:40 ....A 57344 Virusshare.00063/UDS-Trojan-Downloader.Win32.Genome.buuu-c77e914effbc49f56b61eaff8d04eac827f27315 2013-06-04 01:34:40 ....A 7680 Virusshare.00063/UDS-Trojan-Downloader.Win32.Genome.bzgq-9558ad6bb738a7080413d88099195cfc9cc1bf15 2013-06-03 08:33:32 ....A 323584 Virusshare.00063/UDS-Trojan-Downloader.Win32.Genome.zgg-3896c02f233471598c80dccb737e2dc19dc03247 2013-06-03 21:03:58 ....A 277488 Virusshare.00063/UDS-Trojan-Downloader.Win32.Snoload-aee6c6677f218d81965d312f91dca55cae22c7cb 2013-06-02 07:33:32 ....A 713728 Virusshare.00063/UDS-Trojan-Dropper.Win32.Daws.gen-4462b786d14104d49c7b397570bf3f134984405d 2013-06-02 05:11:16 ....A 260096 Virusshare.00063/UDS-Trojan-Dropper.Win32.Daws.sb-e8477bb264f1f53d11ab3849a03f1de452145fea 2013-06-02 19:20:22 ....A 2023424 Virusshare.00063/UDS-Trojan-Dropper.Win32.Dinwod.gen-a073db94edc5e2efb2eca97f42397dfea73b3bfe 2013-06-03 03:08:42 ....A 142522 Virusshare.00063/UDS-Trojan-Dropper.Win32.Dinwod.sb-a4b2db200088816dacc843b8e91606f25bfdfe8b 2013-06-03 20:54:18 ....A 857807 Virusshare.00063/UDS-Trojan-Dropper.Win32.Injector.bpl-b9c10a7e94d174468fbf998ad41a76b1a6e5d778 2013-06-02 17:29:24 ....A 2757088 Virusshare.00063/UDS-Trojan-Dropper.Win32.Injector.gen-0c5149bc5205053e56b3edb2cdacc02d2474abd9 2013-06-03 21:09:14 ....A 249856 Virusshare.00063/UDS-Trojan-Dropper.Win32.Injector.gen-9f8e620a0743bb1ae4c65309f3ebc4b58e58678b 2013-06-02 00:16:02 ....A 15360 Virusshare.00063/UDS-Trojan-Dropper.Win32.Injector.gen-a187dafc1890be9643a928443c81d57750192488 2013-06-03 23:42:14 ....A 175273 Virusshare.00063/UDS-Trojan-Dropper.Win32.Injector.sb-356026c9c94d4667a4edfc08fc51938cf85926e9 2013-06-03 03:58:46 ....A 1240202 Virusshare.00063/UDS-Trojan-Dropper.Win32.TDSS-fe36f193a50731db91a24ee8dcc1c7ac9bdd671d 2013-06-03 23:16:24 ....A 383453 Virusshare.00063/UDS-Trojan-Dropper.Win32.VB.gen-5ed460a8939e2bebf7084092736d10eced71500a 2013-06-03 04:08:02 ....A 709632 Virusshare.00063/UDS-Trojan-GameThief.Win32.Agent.ed-15c21b93ad66b111dd224fb0b13b4895cc26c2b2 2013-06-03 02:03:24 ....A 8192 Virusshare.00063/UDS-Trojan-GameThief.Win32.Frethoq.buj-1ff543f7d822815d9743f7782f2fd3f33d564778 2013-06-02 10:57:14 ....A 404820 Virusshare.00063/UDS-Trojan-GameThief.Win32.Lmir.abi-ca2cf2fa94c5dd38dc850ba0cda05ee67fcc823a 2013-06-02 05:03:02 ....A 253740 Virusshare.00063/UDS-Trojan-GameThief.Win32.Magania.czjt-da9bf24d1da12499080a5490e88e8bb335575f88 2013-06-02 17:49:50 ....A 110592 Virusshare.00063/UDS-Trojan-GameThief.Win32.Magania.gen-236a3019f410d612e5f8bc20a73c7583d96a0b03 2013-06-02 01:57:48 ....A 110592 Virusshare.00063/UDS-Trojan-GameThief.Win32.Magania.gen-c09869a860536a67595c6d79f7a48d4b71c931cb 2013-06-02 00:13:50 ....A 1642288 Virusshare.00063/UDS-Trojan-GameThief.Win32.Magania.sb-112347ae49fdc4101c0ba8eade0034c1a9f34937 2013-06-03 02:54:10 ....A 122948 Virusshare.00063/UDS-Trojan-GameThief.Win32.OnLineGames.anxg-3bf226a4d1f5ce030aa44e00a8184496ccd556f4 2013-06-02 02:43:52 ....A 5574 Virusshare.00063/UDS-Trojan-GameThief.Win32.OnLineGames.bmak-adca5c81bd84ba21d6e35d230edf3e668c07a1ea 2013-06-03 01:46:24 ....A 118784 Virusshare.00063/UDS-Trojan-GameThief.Win32.OnLineGames.scuc-e479f453807e46a3ce97498f84c590eeb915186b 2013-06-03 07:34:58 ....A 98304 Virusshare.00063/UDS-Trojan-GameThief.Win32.OnLineGames.sxpg-5517fb1282c33a6fa9fae1509f0f8097a8a86913 2013-06-02 03:11:42 ....A 39928 Virusshare.00063/UDS-Trojan-GameThief.Win32.OnLineGames.syng-d05cf3a0248e71c287f25d011bb18664f3288d69 2013-06-03 15:28:52 ....A 159744 Virusshare.00063/UDS-Trojan-GameThief.Win32.OnLineGames.vho-67e1d6244b8b18fc6279659f231397508f015cb3 2013-06-02 21:20:20 ....A 7036 Virusshare.00063/UDS-Trojan-GameThief.Win32.WOW.inl-1621e9a123631c6764cfd9e597563052c9464e26 2013-06-03 07:21:14 ....A 531456 Virusshare.00063/UDS-Trojan-PSW.MSIL.Oligo.gen-fc26ae14db4fda8e4cba79315d2c3a296cbcc35a 2013-06-03 21:01:20 ....A 202240 Virusshare.00063/UDS-Trojan-PSW.Win32.Bjlog.amtg-77c3205c988744d3c69f36a9c69ad5cfcb024cac 2013-06-02 22:14:44 ....A 30212 Virusshare.00063/UDS-Trojan-PSW.Win32.Kistel.f-41c910c900a7576e573ca117a7908e95aed18ae2 2013-06-02 21:31:10 ....A 380416 Virusshare.00063/UDS-Trojan-PSW.Win32.LdPinch.astm-6ae866a3093b891f88480d3ae2f01442a4f5831a 2013-06-03 10:27:06 ....A 1122110 Virusshare.00063/UDS-Trojan-PSW.Win32.QQPass-035b24d48261df028cf9a05924eb024c5039dea6 2013-06-02 16:12:40 ....A 561319 Virusshare.00063/UDS-Trojan-PSW.Win32.QQPass-e1f2197b7b7ec9387b1d5f04e16844b6f66da0b6 2013-06-03 16:46:08 ....A 159744 Virusshare.00063/UDS-Trojan-PSW.Win32.QQPass.pdi-482506972e29665eeb92fb2e93a5392e5ed4c736 2013-06-02 19:33:54 ....A 1433600 Virusshare.00063/UDS-Trojan-PSW.Win32.QQPass.sli-f2fb845e59fbd3bd1f0e390bfed251b90ae61b1e 2013-06-02 11:11:24 ....A 1153024 Virusshare.00063/UDS-Trojan-PSW.Win32.Tepfer.gen-72e07ca028e554645501a2f62ad2b55a87cbb972 2013-06-03 14:43:34 ....A 1220608 Virusshare.00063/UDS-Trojan-PSW.Win32.Tepfer.gen-80f917eccd6d417706d447e7ed78d85317317b2e 2013-06-03 21:13:44 ....A 295254 Virusshare.00063/UDS-Trojan-Ransom.Win32.PornoAsset-a486ca223b3f9b253004f79c84763b305965f951 2013-06-03 07:07:28 ....A 366080 Virusshare.00063/UDS-Trojan-Spy.MSIL.W3D-b33eeb5803404a2db9124cbbadede49971bd25fe 2013-06-03 11:07:48 ....A 698379 Virusshare.00063/UDS-Trojan-Spy.Win32.Carberp.arhd-d1748d75b15549ecb66563c747c66812d48e9f45 2013-06-04 12:20:58 ....A 706994 Virusshare.00063/UDS-Trojan-Spy.Win32.Carberp.ariy-056d6b8a7809862bec51ed6a56c4dc464a61aaa3 2013-06-03 04:45:50 ....A 189440 Virusshare.00063/UDS-Trojan-Spy.Win32.CrackWM.a-5bb6c7d17c40e73341eecf3cd6e165e02ffc1a53 2013-06-03 06:48:30 ....A 41984 Virusshare.00063/UDS-Trojan-Spy.Win32.Pophot.dmeh-53a0b9065fb86157c718a9c2014867ec54b69e47 2013-06-03 16:01:28 ....A 41984 Virusshare.00063/UDS-Trojan-Spy.Win32.Pophot.dmvy-a8ed4291562edbc0347c11f5a228eefd7c1f2ad9 2013-06-02 18:34:20 ....A 103936 Virusshare.00063/UDS-Trojan-Spy.Win32.SpyEyes.adij-358dcbb1c37b3c8e221c00a2a0630a4512555068 2013-06-02 22:46:24 ....A 338319 Virusshare.00063/UDS-Trojan-Spy.Win32.Xegumumune.gen-573de3dbd0b2835dea07e9822e4730cddedb2d3c 2013-06-02 16:23:08 ....A 73818 Virusshare.00063/UDS-Trojan-Spy.Win32.Zapchast.pjp-a5c4e8dc6475a38cbb5994a41da150a9bd0425ae 2013-06-03 07:25:18 ....A 131103 Virusshare.00063/UDS-Trojan-Spy.Win32.Zbot.bmcs-e3be1767678332d114b6cbc670f2826d82f9cc23 2013-06-03 09:30:16 ....A 168960 Virusshare.00063/UDS-Trojan-Spy.Win32.Zbot.evco-d8e1cf05aada437b447c07332c5fd9db40ad25e9 2013-06-03 15:44:30 ....A 197120 Virusshare.00063/UDS-Trojan-Spy.Win32.Zbot.ghqi-ee2583f1e058c1eab3579b266eb0fe85f4054d75 2013-06-04 01:19:52 ....A 150528 Virusshare.00063/UDS-Trojan-Spy.Win32.Zbot.sb-e84e2a35b221b09bb3e04cbe822d2238513e460b 2013-06-03 01:06:50 ....A 130290 Virusshare.00063/UDS-Trojan.MSIL.Crypt-7f9e58e4b0921a7f6674781d5ea2c9a78eb7e80f 2013-06-03 07:19:34 ....A 1169548 Virusshare.00063/UDS-Trojan.Script.Iframer-8a7ba0736c726b0164a8b99e74f6cf34253aab97 2013-06-04 16:51:06 ....A 112208 Virusshare.00063/UDS-Trojan.Win32.Agent-1c952696812d34380e57023fea0914baca7b4ecb 2013-06-02 16:28:02 ....A 543825 Virusshare.00063/UDS-Trojan.Win32.Agent-7b354402e3e2b96122c6bb9c7148e1c38da95edb 2013-06-04 08:31:20 ....A 112208 Virusshare.00063/UDS-Trojan.Win32.Agent-c6ebcc1a0953ecc04b4876065759e4cef94e9b73 2013-06-03 00:26:40 ....A 230912 Virusshare.00063/UDS-Trojan.Win32.Agent.dsto-370dc6aefc800c2656a171255b90d641a3313555 2013-06-03 05:55:38 ....A 598530 Virusshare.00063/UDS-Trojan.Win32.Agent.gen-093345ac70b842eb2c782b22267c72555e5ac00b 2013-06-02 01:49:28 ....A 30454 Virusshare.00063/UDS-Trojan.Win32.Agent.gzch-49e6f77aace75b19cca44394c2915cc221789494 2013-06-04 06:42:34 ....A 15848 Virusshare.00063/UDS-Trojan.Win32.Agent.rtn-a3ebdbaf5af035dbb07ac44745cbb1601d0a76f9 2013-06-04 15:59:06 ....A 454144 Virusshare.00063/UDS-Trojan.Win32.Agent.sb-0e4f44362542df4742230b74e576e8e37317a894 2013-06-03 21:51:36 ....A 78672 Virusshare.00063/UDS-Trojan.Win32.Agent.zlb-9c80e478660e0a59f85bafa7540581e4e2a92e89 2013-06-03 15:34:56 ....A 82560 Virusshare.00063/UDS-Trojan.Win32.Agentb.hzml-05553418428a9bafeda7650a9d4bc3e0a6125918 2013-06-03 18:28:16 ....A 82560 Virusshare.00063/UDS-Trojan.Win32.Agentb.hzml-33f49208fc839ba4725387d5c14b333faffeb7d2 2013-06-02 21:29:26 ....A 82560 Virusshare.00063/UDS-Trojan.Win32.Agentb.hzml-73d91eb2b620425d7be35ea3f782bf6914c4ea99 2013-06-03 19:16:30 ....A 82448 Virusshare.00063/UDS-Trojan.Win32.Agentb.hzml-c8ce086206dc2159680211fdaafe8473142e8c3c 2013-06-03 16:30:26 ....A 82448 Virusshare.00063/UDS-Trojan.Win32.Agentb.hzml-cb335333da35496b225e3642a2e3d9f3f8d8310d 2013-06-04 08:41:28 ....A 82560 Virusshare.00063/UDS-Trojan.Win32.Agentb.hzml-cfcdc329b7be99756fd5b4d3c18bda8cb9bcf2bc 2013-06-04 12:21:00 ....A 28464 Virusshare.00063/UDS-Trojan.Win32.Agentb.jqbo-156c9b5a38d984cda6b35203dc02e1f3e2f8c2f9 2013-06-03 11:22:44 ....A 993792 Virusshare.00063/UDS-Trojan.Win32.BHO.e-7fe3ede0523fc00ecff2abc27bd3d2e7dc969e5f 2013-06-02 08:25:30 ....A 1499120 Virusshare.00063/UDS-Trojan.Win32.Badur-8f54eb751288768f354765d91df759f8dc417df7 2013-06-03 07:52:28 ....A 247808 Virusshare.00063/UDS-Trojan.Win32.Blen.a-2f84c7ff89e80e415586a92c4c1c2e94084a5040 2013-06-02 03:53:24 ....A 247808 Virusshare.00063/UDS-Trojan.Win32.Blen.a-9e17cbb57997850bc6a237b40fccedf2474280f5 2013-06-03 11:20:36 ....A 278528 Virusshare.00063/UDS-Trojan.Win32.Bublik.gen-5407e96290bd6a6c11f841f7e989db86509da68e 2013-06-02 16:51:28 ....A 749568 Virusshare.00063/UDS-Trojan.Win32.Chifrax-f7e362ae39028bd77c4d22068a7cdd10baac6ffa 2013-06-02 04:12:06 ....A 546144 Virusshare.00063/UDS-Trojan.Win32.DCFlood.a-4607db4f3c606f0eda3670a95d06c54060564b16 2013-06-02 08:16:10 ....A 127488 Virusshare.00063/UDS-Trojan.Win32.Diple.gowr-202c64e0237b59781e91b7660723ddee4024b564 2013-06-03 09:04:08 ....A 534021 Virusshare.00063/UDS-Trojan.Win32.FakeAV.mpgc-1549b31b67d386bd61a3c5db44f394bb75385943 2013-06-03 15:34:56 ....A 176640 Virusshare.00063/UDS-Trojan.Win32.FraudPack.cqrm-a984a3ad0e0f69bc1bf7faea6ba90ca981d39a97 2013-06-03 03:00:50 ....A 459776 Virusshare.00063/UDS-Trojan.Win32.Hosts2.gen-cb3273c8856face7e7c838de20665e93c20daaa9 2013-06-02 10:55:56 ....A 237568 Virusshare.00063/UDS-Trojan.Win32.Hosts2.gen-d5c5ea329e3b93aac9c898e6e04fd797e1aed862 2013-06-02 12:05:24 ....A 5016064 Virusshare.00063/UDS-Trojan.Win32.Inject.sb-017bc564719a1432b7704a0e49c5b81d34f5a7d0 2013-06-03 07:28:46 ....A 70656 Virusshare.00063/UDS-Trojan.Win32.Inject.sb-5fb619caadbf8c2b275da774e23b038180f0aa8b 2013-06-02 16:41:26 ....A 46592 Virusshare.00063/UDS-Trojan.Win32.Invader-97057811b5281bd6c83612746b67d5805c819df3 2013-06-03 02:31:02 ....A 7270 Virusshare.00063/UDS-Trojan.Win32.Invader-d005824024d6f6734ee0efc3081b269153d92c02 2013-06-03 18:18:04 ....A 123904 Virusshare.00063/UDS-Trojan.Win32.Jorik.gen-3b68e0f834075297281b8c6789dce3eacb468648 2013-06-03 16:26:22 ....A 108032 Virusshare.00063/UDS-Trojan.Win32.Monder-5f9c605ba56966f917454a873f0491a3fa551feb 2013-06-03 00:34:06 ....A 23552 Virusshare.00063/UDS-Trojan.Win32.Pakes.ofj-87fb867bbba8b32d8aacce68535669c3a100b83e 2013-06-04 05:06:40 ....A 302080 Virusshare.00063/UDS-Trojan.Win32.Scar.a-c8c0f1da0b686d35bc7118b880e2377b6cfd1281 2013-06-02 22:54:28 ....A 14848 Virusshare.00063/UDS-Trojan.Win32.Scar.esrx-c49b5524252726382f9add967d0f6feaec7f3b48 2013-06-02 13:56:20 ....A 4567250 Virusshare.00063/UDS-Trojan.Win32.SelfDel.cbcg-a3a4ed9f845652b7654f7ffeca8a35a87e93e4d4 2013-06-03 17:26:48 ....A 1021593 Virusshare.00063/UDS-Trojan.Win32.Small.csg-3d346929750f7dc2508f3823858330f1ea45e998 2013-06-03 22:58:00 ....A 983040 Virusshare.00063/UDS-Trojan.Win32.StartPage-38eb120a33c89bd516692c8f8949125bc58eec33 2013-06-02 22:09:30 ....A 146021 Virusshare.00063/UDS-Trojan.Win32.StartPage.abnm-7a6aa07c4c47ffadfbc435513cf7e0bcb6fa2ff4 2013-06-03 01:45:24 ....A 952848 Virusshare.00063/UDS-Trojan.Win32.StartPage.ucud-4d8feb6d33c09652b6666822b7f1d31fecb66639 2013-06-03 03:37:04 ....A 952848 Virusshare.00063/UDS-Trojan.Win32.StartPage.ucud-7854a6b7dfe9a5d913cf7ea9c943b58037a6cd21 2013-06-03 22:29:48 ....A 4096 Virusshare.00063/UDS-Trojan.Win32.Tiny.gen-c64fec9e26dbd34769eb03aa4ccc09b56762c36b 2013-06-02 04:34:42 ....A 904192 Virusshare.00063/UDS-Trojan.Win32.Vilsel.auyp-269b1b0d8ee479555e393d817024fcd647c92d25 2013-06-04 01:37:56 ....A 679936 Virusshare.00063/UDS-Trojan.Win32.Warp.a-7b14e86efb20a0ceefa786b9e6f153bc000723f5 2013-06-04 04:31:22 ....A 181872 Virusshare.00063/UDS-Trojan.Win32.Yakes.gen-5a5074e465dab9c3916c803c5742fd51ea4b1743 2013-06-03 18:14:22 ....A 1456828 Virusshare.00063/UDS-Trojan.Win32.Yakes.gen-c780a22c1d1ace0dadf4a47bf2f913774e5bcd72 2013-06-03 01:44:16 ....A 7736 Virusshare.00063/UDS-Virus.DOS.Algerian.1400-0642953c69364d49549ce32a6cf589dad85f3b18 2013-06-03 00:39:24 ....A 5515 Virusshare.00063/UDS-Virus.DOS.Bolero.1000.b-fe3400154970c37a3c21187aae7bff81e0863faf 2013-06-02 14:15:14 ....A 515 Virusshare.00063/UDS-Virus.DOS.Bzz.Mutagen.483-e4072fafe26134919e0e9511e6c16f496a32337f 2013-06-02 20:40:50 ....A 6976 Virusshare.00063/UDS-Virus.DOS.Cascade.1701-38123f003621519dd47b1323d0690e6b0400e222 2013-06-02 20:41:20 ....A 630 Virusshare.00063/UDS-Virus.DOS.Champaigne.636-1b7f2fce74ad46372e6441dbfd6293101547d56f 2013-06-02 22:51:48 ....A 3030 Virusshare.00063/UDS-Virus.DOS.Cybercide.2262-593a47c93f2414b148f6f11f8f9ddd5fe4bac473 2013-06-02 06:21:12 ....A 829 Virusshare.00063/UDS-Virus.DOS.DREG-based-26a0ea6244f53f63ed107b1b5c00ebac4b4ebb09 2013-06-02 11:00:32 ....A 926 Virusshare.00063/UDS-Virus.DOS.DREG-based-2c5a3cdd5b339ec718cae112e0848acd318853de 2013-06-02 21:25:06 ....A 1437 Virusshare.00063/UDS-Virus.DOS.DREG-based-7dfcbee5620aa9748e3b24a00a3f63fd0cde6cc3 2013-06-02 06:52:40 ....A 13016 Virusshare.00063/UDS-Virus.DOS.Ebola.3000.b-f4da0a02ca85ec39a5628754cb4cd3d7de5c7cb1 2013-06-03 04:47:10 ....A 3618 Virusshare.00063/UDS-Virus.DOS.FishN6.a-f02b3d43dbd3ee1303b17d5352257d2e073cc470 2013-06-02 04:45:24 ....A 11084 Virusshare.00063/UDS-Virus.DOS.G2-based-788a6a66be7a7997f30cc189be579854ae68a0e7 2013-06-02 22:49:52 ....A 1164 Virusshare.00063/UDS-Virus.DOS.KOV.Mini1.396-cd864b55d9e39d859340a67f471871f6433576d8 2013-06-02 06:00:08 ....A 620 Virusshare.00063/UDS-Virus.DOS.Mshark.378-6a5b1127d6e2d3566938cfee145fddd048bc65bb 2013-06-02 06:50:08 ....A 1592 Virusshare.00063/UDS-Virus.DOS.PS-MPC-based-75746efff9a47abccb4aa3dcf1346000741dcfed 2013-06-02 01:19:34 ....A 1010 Virusshare.00063/UDS-Virus.DOS.PS-MPC.Chicago.371-036bfc730fc3120c7f1da3428b684eaae80ffdba 2013-06-03 03:45:56 ....A 461 Virusshare.00063/UDS-Virus.DOS.Riot.426-ff88225acc40a1f1c9f7d3f880044930acce6f5e 2013-06-02 05:38:26 ....A 1253 Virusshare.00063/UDS-Virus.DOS.SillyC.354.b-1c70c54b36d99bd6f49153f2e91bb118a72a4f96 2013-06-03 04:50:50 ....A 975 Virusshare.00063/UDS-Virus.DOS.SomeKit.BTown-164b00e60505971ec9fb80a67ae28d23de2de8da 2013-06-02 04:06:48 ....A 1026 Virusshare.00063/UDS-Virus.DOS.Taz.987-f5df26c412d393fc7d2d013a5835a09fc6f02085 2013-06-04 02:04:36 ....A 72 Virusshare.00063/UDS-Virus.DOS.Trivial-based-f414fd322ab21d87933a837f8d01c51a38fdeeab 2013-06-02 17:10:02 ....A 115 Virusshare.00063/UDS-Virus.DOS.Trivial.80.c-cbe96fce202b4019ecda392ba897fd446ce2cad4 2013-06-02 16:10:14 ....A 395 Virusshare.00063/UDS-Virus.DOS.VKit-based-aa07b73ff46586c054ab4db536d95becfad3c101 2013-06-04 00:47:12 ....A 787 Virusshare.00063/UDS-Virus.DOS.VLAD.Insert.273-3197125d2220d455275023dc6460b984990dd3b6 2013-06-02 21:25:30 ....A 3774 Virusshare.00063/UDS-Virus.DOS.Vanitas.3712.b-d84bb9d377259f32a7c922ed66dfb26ca130ebd8 2013-06-02 09:48:30 ....A 7922 Virusshare.00063/UDS-Virus.DOS.WereWolf.658-38b54547995c2b6b2d04bfa2737623f5f7dbebb8 2013-06-03 01:51:58 ....A 1588 Virusshare.00063/UDS-Virus.DOS.Wintermute.1052-cd9ddba1f946753f9343fa52a5cdd3cfb7bf29ed 2013-06-02 17:56:26 ....A 1594 Virusshare.00063/UDS-Virus.DOS.Wintermute.1058-10a44d9cdd8583134e86786ffd71117f74813046 2013-06-02 00:18:18 ....A 6493 Virusshare.00063/UDS-Virus.Multi.Kaczor.4444.a-c83c90faebae6f738f581f5c71d6b7df01f20954 2013-06-03 09:07:42 ....A 16384 Virusshare.00063/UDS-Worm.Win32.AutoRun-4be74e212e05ea9ca51355794b297bfc1d9ad520 2013-06-04 04:26:58 ....A 861133 Virusshare.00063/UDS-Worm.Win32.FlyStudio-e18e5ae5e039867976fd7d2114ca5711d10a726d 2013-06-02 22:54:30 ....A 577851 Virusshare.00063/UDS-Worm.Win32.FlyStudio-ff2d61e5e58f6f5ca8d277f91c66d1b3e9c5b439 2013-06-03 12:04:22 ....A 169984 Virusshare.00063/VHO-Backdoor.MSIL.Bladabindi.gen-388843d5690793a37055ee8a52259824b622cb7d 2013-06-02 14:53:42 ....A 37888 Virusshare.00063/VHO-Backdoor.Win32.Agent.gen-6a2aae5e08054387d20a3d52bb8c7a0ad50866dd 2013-06-02 12:25:38 ....A 230400 Virusshare.00063/VHO-Backdoor.Win32.Agent.gen-af93f6a4e8a63edc95ff92f35cafa9b1ace0ac23 2013-06-02 01:36:46 ....A 31414 Virusshare.00063/VHO-Backdoor.Win32.Agent.gen-dc2ba999a40f00fd05b5b5ef77ff45028779ee79 2013-06-02 06:12:52 ....A 230400 Virusshare.00063/VHO-Backdoor.Win32.Agent.gen-e9a4dac2e8dfb646ad52096441eb2f5ad0fc39a8 2013-06-02 15:37:28 ....A 148480 Virusshare.00063/VHO-Backdoor.Win32.Androm.gen-50cd4b784b31764058320c2f6c656dbeb9dbba89 2013-06-02 08:44:40 ....A 64267 Virusshare.00063/VHO-Backdoor.Win32.Androm.gen-5998611342548465b16c1b6f6ec0c5bb0f6f958c 2013-06-02 15:12:40 ....A 43520 Virusshare.00063/VHO-Backdoor.Win32.Androm.gen-fdaf4130e5dd6e49edcccba658054a77aa7740fe 2013-06-04 10:40:16 ....A 586368 Virusshare.00063/VHO-Backdoor.Win32.Asper.gen-792bc8777d830fb6f6ed87801c8aac1e2d1ecc0b 2013-06-03 23:04:48 ....A 1037952 Virusshare.00063/VHO-Backdoor.Win32.Asper.gen-8c7531147a721d21518ec4121d5963b3914b0feb 2013-06-04 04:50:00 ....A 594048 Virusshare.00063/VHO-Backdoor.Win32.Asper.gen-c4619604513f77ce46d1bf759e44d1d5f82013d9 2013-06-02 03:30:24 ....A 166483 Virusshare.00063/VHO-Backdoor.Win32.Bifrose.gen-3adab05361e95fc14ea2731646ff781f3af14c55 2013-06-03 19:29:12 ....A 28672 Virusshare.00063/VHO-Backdoor.Win32.Bifrose.gen-746103ef3bfd20b9efddb869089435ab3575ac2c 2013-06-03 10:36:36 ....A 120545 Virusshare.00063/VHO-Backdoor.Win32.Bifrose.gen-c81d0605f0a1aed18bd267093b82ee41f9f82f36 2013-06-03 04:00:38 ....A 806912 Virusshare.00063/VHO-Backdoor.Win32.BlackHole.gen-024e4868d1fe84243d7540dee1a6f9c2c5e0441b 2013-06-02 01:03:38 ....A 10841 Virusshare.00063/VHO-Backdoor.Win32.Ceckno.gen-8c01350fed1bee8b88830ca3e7061b97e76e9b64 2013-06-02 08:55:26 ....A 499712 Virusshare.00063/VHO-Backdoor.Win32.Ciadoor.gen-d626befa1c89765f05a9cf336184293947524404 2013-06-03 02:48:10 ....A 54272 Virusshare.00063/VHO-Backdoor.Win32.Convagent.gen-086bdcbb91920b2eace2c762a84ffb51abce3835 2013-06-03 23:02:28 ....A 20239 Virusshare.00063/VHO-Backdoor.Win32.Convagent.gen-12cb02ae558926950463bb5a8b439f699996b055 2013-06-03 08:01:26 ....A 274432 Virusshare.00063/VHO-Backdoor.Win32.Convagent.gen-52658ef7628f42c29633b868cfca57d1928f68ea 2013-06-02 05:53:00 ....A 355857 Virusshare.00063/VHO-Backdoor.Win32.Convagent.gen-826feec0d51f56b778e6409f22d92276dfda91af 2013-06-02 19:31:38 ....A 410624 Virusshare.00063/VHO-Backdoor.Win32.Convagent.gen-bd7a299c285639bf4918d4a0be7f8ebab977e80b 2013-06-03 16:42:04 ....A 15730 Virusshare.00063/VHO-Backdoor.Win32.Convagent.gen-c65f300ebc749e5c9b4c54d0e8d9a74f08920e58 2013-06-02 10:23:18 ....A 272003 Virusshare.00063/VHO-Backdoor.Win32.Convagent.gen-d4b5370dd1a1961fc2788f6bdbb986be39808f6f 2013-06-03 04:05:32 ....A 20480 Virusshare.00063/VHO-Backdoor.Win32.Convagent.gen-e7ebfb84d17fd4e315d74516d55062bdfc00fed1 2013-06-03 21:35:26 ....A 237568 Virusshare.00063/VHO-Backdoor.Win32.CosmicDuke.gen-d316e9900a667db8a3f134558f8b4abdc72dc266 2013-06-02 02:54:28 ....A 40515 Virusshare.00063/VHO-Backdoor.Win32.DarkShell.gen-c4b512fb728096649c088f2ca658b650c52f621b 2013-06-02 09:33:56 ....A 8242 Virusshare.00063/VHO-Backdoor.Win32.Delf.gen-59af2ef06c6817dacc61db24d2775164c8dd629a 2013-06-03 09:50:06 ....A 302459 Virusshare.00063/VHO-Backdoor.Win32.Farfli.gen-17689c3662d259d7a01618ba9511979f7f127332 2013-06-02 19:28:24 ....A 398336 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-00dadc069dd001f923f8d38d5851dcd6b532fa54 2013-06-03 19:08:40 ....A 229376 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-05d321bbe8994792de3e3d7af8afdbc96fca14f1 2013-06-03 16:18:58 ....A 542449 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-081b7c09046ad7e48f0720627814c6e41167805a 2013-06-04 12:57:52 ....A 438272 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-0af7c4410f4c7f5c6bf5766f7e166525305d3d51 2013-06-02 16:14:24 ....A 936648 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-148f0698162f3422adf37587e7fc852a267a592f 2013-06-03 01:17:12 ....A 397589 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-1a7ab0b3425e0c0f9a3a156b42c848840e043846 2013-06-02 11:41:30 ....A 16384 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-1af242e41ff8125aeb72a3488e133ca08fe78dce 2013-06-03 11:17:12 ....A 1103872 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-1bb1199312e10e21a054fc162c1b86a47b973fa3 2013-06-03 09:42:02 ....A 673792 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-229d438ad95a590ee35049e72494acd94180813e 2013-06-03 18:28:54 ....A 800920 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-317047fa2590feb19a24502bb87371efa1daf582 2013-06-04 09:49:24 ....A 438272 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-45741f0931cabf4e5cb11949a2441db61f2edac1 2013-06-02 05:35:26 ....A 331781 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-4f1023daf7fa5c591cdc94d412977941da1ba6fc 2013-06-02 04:43:30 ....A 307313 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-675ef6bd0a1244c611131d99b697245c7ad681b4 2013-06-04 13:26:40 ....A 438272 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-7d8358c386863a594b33c41c9bf9e0c8c403cd34 2013-06-03 21:02:00 ....A 1081880 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-7e5507cb9cc3a562715b1c9c3fe625ac984ef456 2013-06-02 15:20:04 ....A 286881 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-7fa70998c8334e4b0bd82526d9a143e171098a83 2013-06-04 13:34:04 ....A 438272 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-845730b58308655d3bdb748e8440f52843d3816a 2013-06-02 22:40:46 ....A 705002 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-a93deeaaeb57cd03806631d3e4fcee7321f2777c 2013-06-04 10:27:06 ....A 438272 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-c2478fbc2815ad0290eb44bb05e281ee1d902ef4 2013-06-03 16:31:14 ....A 463444 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-cb47d97b1af2aff4f014599d7299351cf7815854 2013-06-04 06:54:34 ....A 104960 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-d2974abf68c294257b7b4b1a737d7e15be5788ee 2013-06-03 19:55:10 ....A 586752 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-ec99a40304405236f225586ffbcdd1fdc429b3d3 2013-06-03 08:16:28 ....A 30446 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-f91005022aed09c7f91bfd13f8d3b268512f1d5c 2013-06-03 14:56:58 ....A 229888 Virusshare.00063/VHO-Backdoor.Win32.Hupigon.gen-faa2b5637e56a35a0114389e9222547e2b24387b 2013-06-04 01:25:18 ....A 1024 Virusshare.00063/VHO-Backdoor.Win32.IRCBot.gen-a51d4df67089206a13108c0f50afe1f56eaf4af6 2013-06-02 07:01:56 ....A 99840 Virusshare.00063/VHO-Backdoor.Win32.Papras.gen-8b81f8d0c731727e4fdcdca6e6ca0c1fbae91302 2013-06-03 12:17:18 ....A 64320 Virusshare.00063/VHO-Backdoor.Win32.PcClient.gen-68fa8d03523b5defade6a8109d91cd63dcb1899d 2013-06-03 23:19:38 ....A 29696 Virusshare.00063/VHO-Backdoor.Win32.PcClient.gen-9ae4a890210964cdee18b3e029056f3316457c1d 2013-06-02 05:52:12 ....A 39936 Virusshare.00063/VHO-Backdoor.Win32.PcClient.gen-f815be61f8503e7c3a277f3df0d8a0a60c180d33 2013-06-02 12:33:56 ....A 647680 Virusshare.00063/VHO-Backdoor.Win32.Poison.gen-0813cbfb9c0fd4e2609f99747fb37d60c2aeb419 2013-06-02 10:45:54 ....A 7680 Virusshare.00063/VHO-Backdoor.Win32.Poison.gen-22f4a6162292e6e098b3c5d216a443585fc82cb7 2013-06-03 18:03:48 ....A 3072 Virusshare.00063/VHO-Backdoor.Win32.Poison.gen-32b0a3ddc0473e46e5310033a9365baa34eee840 2013-06-03 19:56:28 ....A 199037 Virusshare.00063/VHO-Backdoor.Win32.Poison.gen-3fa298aa6d3523a29e8853194a52305912a7aa7f 2013-06-02 16:40:12 ....A 28672 Virusshare.00063/VHO-Backdoor.Win32.Poison.gen-60d8014fd7b6f31b9f533fd9c8bf4341ff07baca 2013-06-03 14:17:30 ....A 198656 Virusshare.00063/VHO-Backdoor.Win32.Poison.gen-a185a769a711deeaca58c8a68fc3033024d355c6 2013-06-04 11:35:44 ....A 252762 Virusshare.00063/VHO-Backdoor.Win32.Psychward.gen-e4306a75cec943f770cfc60c7e726d0bbfc67d99 2013-06-02 08:31:40 ....A 92672 Virusshare.00063/VHO-Backdoor.Win32.Rbot.gen-0c864d8ae9732e707d7df808c1edf4eaf5ed20d7 2013-06-02 14:25:18 ....A 363520 Virusshare.00063/VHO-Backdoor.Win32.Rbot.gen-62e703dac1658539b291d95ce9d0a968cf53a6c0 2013-06-03 05:53:56 ....A 95232 Virusshare.00063/VHO-Backdoor.Win32.Rbot.gen-fe07ef870ebdcb6364b649849d619c1a7395cdd8 2013-06-02 14:24:06 ....A 252580 Virusshare.00063/VHO-Backdoor.Win32.SdBot.gen-be90f2eb9d20a42237aa2d021e9750e6fdf88ce3 2013-06-02 13:17:48 ....A 276992 Virusshare.00063/VHO-Backdoor.Win32.Sheldor.gen-9b083980b5158b1fd487e8f8df64c1a2df4253e3 2013-06-02 13:50:34 ....A 1331200 Virusshare.00063/VHO-Backdoor.Win32.Ulrbot.gen-2e601914aa63384bcba31ca2a654508f05fb8b29 2013-06-03 06:21:08 ....A 227514 Virusshare.00063/VHO-Constructor.Win32.Ace.gen-a185fcf1b179c5541e928cde56d930e53f8b8089 2013-06-03 09:33:16 ....A 16384 Virusshare.00063/VHO-Email-Worm.Win32.Convagent.gen-bcce835093e3345c9953b1ec7942f99ec46e1e34 2013-06-04 07:33:16 ....A 588879 Virusshare.00063/VHO-HackTool.Win32.FlyStudio.gen-6b8cdd474ed1f5dc1d62f8ff836054656bdfdff7 2013-06-03 12:20:48 ....A 1820041 Virusshare.00063/VHO-HackTool.Win32.Gamehack.gen-430a2ebfc2eacc106ffb8955717fcef0a2ce8e01 2013-06-02 08:02:30 ....A 107520 Virusshare.00063/VHO-Hoax.Win32.ArchSMS.gen-6d9cfe66ba9e82432df817d70ef913b8fa1bcc42 2013-06-03 14:35:10 ....A 1120212 Virusshare.00063/VHO-P2P-Worm.Win32.Convagent.gen-b27dbdeb9c74acd44e3d934decf392acd405590e 2013-06-03 00:32:42 ....A 1864705 Virusshare.00063/VHO-Packed.Win32.Convagent.gen-0af7e4d94b8bb4a3a938fee75379079033aaf143 2013-06-02 22:14:16 ....A 376320 Virusshare.00063/VHO-Packed.Win32.Convagent.gen-8692cba124ef7cb1f81acbfa5061020fa696ce6a 2013-06-02 05:38:14 ....A 2535424 Virusshare.00063/VHO-Packed.Win32.Convagent.gen-8c64947e7f86b5c09b483f519e1241a030b4ee26 2013-06-02 07:36:24 ....A 2957 Virusshare.00063/VHO-Packed.Win32.Convagent.gen-f73ce7d59b6e92981ca350b86c62dff5021ad532 2013-06-03 05:20:46 ....A 54278 Virusshare.00063/VHO-Packed.Win32.Krap.gen-59a5fc15328df7e5a6a5193c4fce895322b52d49 2013-06-03 11:43:20 ....A 2150400 Virusshare.00063/VHO-Packed.Win32.Vemply.gen-076847bb4682acfd4a8626ade2ca4fcd010b39f8 2013-06-02 03:52:16 ....A 1869824 Virusshare.00063/VHO-Rootkit.Win32.Agent.gen-972a56be26c8e19e622f3702ae1abd81e49f13fc 2013-06-02 13:10:18 ....A 229376 Virusshare.00063/VHO-Trojan-Banker.Win32.BHO.gen-eac2f573903a0265d96b73ffb2d9de74ec1dc1e5 2013-06-03 13:05:22 ....A 348672 Virusshare.00063/VHO-Trojan-Banker.Win32.Banker.gen-1e24fadfcd6499fbec9443c2c66172169ce2c9bc 2013-06-02 19:10:18 ....A 718688 Virusshare.00063/VHO-Trojan-Banker.Win32.Banker.gen-58cc5cc16c5c8b4f288995a930a6cae172e6ae23 2013-06-04 01:01:00 ....A 125553 Virusshare.00063/VHO-Trojan-Banker.Win32.Banker.gen-5908ae7c4a74b151c9f28aea4e960fff839c70b2 2013-06-03 03:57:12 ....A 3815936 Virusshare.00063/VHO-Trojan-Banker.Win32.Banker.gen-853004f7ad4d93c63de28ab2f8a13c2ecf0eabfa 2013-06-03 23:02:06 ....A 301809 Virusshare.00063/VHO-Trojan-Banker.Win32.Banker.gen-b929aca9b678ee6fcaf698c411c9a6cb9aa0c6fa 2013-06-03 03:41:52 ....A 2096640 Virusshare.00063/VHO-Trojan-Banker.Win32.Banker.gen-cecc9ce6f6ae110b1f61c906cba5782231e09868 2013-06-03 04:33:18 ....A 1336832 Virusshare.00063/VHO-Trojan-Banker.Win32.Banker.gen-d07a483f844f819b0a529cf58aa721b4f6398811 2013-06-03 18:31:46 ....A 476672 Virusshare.00063/VHO-Trojan-Banker.Win32.Banker.gen-d5cdf33b076933315b3a26bd49827491bb7c384c 2013-06-04 01:06:32 ....A 916680 Virusshare.00063/VHO-Trojan-Banker.Win32.Banker.gen-f478938eaaeadc79379d423d3c473ef92527fb03 2013-06-02 15:45:06 ....A 406060 Virusshare.00063/VHO-Trojan-Banker.Win32.Convagent.gen-320b6e51b8d18b833ddd1f6871c4ca5d69424b67 2013-06-03 13:11:38 ....A 388096 Virusshare.00063/VHO-Trojan-Banker.Win32.Convagent.gen-4362f8b7773b0e88db18cab1147b2693f51337a3 2013-06-03 03:41:26 ....A 3815424 Virusshare.00063/VHO-Trojan-Banker.Win32.Convagent.gen-4b93683fe964c73a18fa1e73774d661fceeba3b6 2013-06-02 18:10:26 ....A 780288 Virusshare.00063/VHO-Trojan-Banker.Win32.Convagent.gen-69caaead3455de14dd63a66c5fd6dd1e0a570819 2013-06-02 14:38:58 ....A 343644 Virusshare.00063/VHO-Trojan-Banker.Win32.Convagent.gen-abe32a3a3a1560a38bc45e55858844678ad0c0e0 2013-06-04 07:41:48 ....A 6661120 Virusshare.00063/VHO-Trojan-Banker.Win32.Convagent.gen-c9ee35196d5bae0d9cc52545376b3d2e22c51cb2 2013-06-03 03:55:04 ....A 561152 Virusshare.00063/VHO-Trojan-Clicker.Win32.Agent.gen-72db8658566bb146178e588b8176fcf289c6e59a 2013-06-03 10:31:04 ....A 47616 Virusshare.00063/VHO-Trojan-Clicker.Win32.Agent.gen-ff389aaa2a76e46414eb3c502e37ff0b99f1f2cd 2013-06-02 02:44:24 ....A 1062736 Virusshare.00063/VHO-Trojan-Clicker.Win32.Delf.gen-c416ca1bcba8d4ad0c982bbcbaaeb36ddcef8b56 2013-06-02 02:05:36 ....A 19456 Virusshare.00063/VHO-Trojan-DDoS.Win32.Convagent.gen-37ae4aca8ce389a4f025bde7f9da23b2f74f6844 2013-06-03 12:06:12 ....A 132608 Virusshare.00063/VHO-Trojan-Downloader.Win32.Adload.gen-3761442ed01171af072e9beb450e254f6b5fbca2 2013-06-03 01:28:38 ....A 212992 Virusshare.00063/VHO-Trojan-Downloader.Win32.Adnur.gen-341c3e95721a8ec2c9b3d8375cdf12ba2d5c2b77 2013-06-02 22:23:34 ....A 150016 Virusshare.00063/VHO-Trojan-Downloader.Win32.Agent.gen-53fbadeb56d7a52f12e0a1a715b3277b64782825 2013-06-03 00:12:24 ....A 106496 Virusshare.00063/VHO-Trojan-Downloader.Win32.Agent.gen-546060bcef17f73b71c9998e7087d3631ab7285e 2013-06-02 14:40:52 ....A 315382 Virusshare.00063/VHO-Trojan-Downloader.Win32.Agent.gen-943efbe5f60d2eb6b4913939f22a1e0eeb41b709 2013-06-04 17:14:24 ....A 106496 Virusshare.00063/VHO-Trojan-Downloader.Win32.Agent.gen-fed78256bb8a15808238476d4cee8fd9314e3c60 2013-06-02 11:07:58 ....A 67584 Virusshare.00063/VHO-Trojan-Downloader.Win32.BaoFa.gen-df57d0c87dce28fdacdc29577cdfe1cb690ab125 2013-06-03 06:11:54 ....A 21528 Virusshare.00063/VHO-Trojan-Downloader.Win32.Calper.gen-a84a1b9a681c43f5d5de41b94661ee48bcaba3b9 2013-06-02 19:26:56 ....A 163034 Virusshare.00063/VHO-Trojan-Downloader.Win32.Convagent.gen-361553268e0f714b5763504caa4c3e7d39c88821 2013-06-02 06:58:00 ....A 26112 Virusshare.00063/VHO-Trojan-Downloader.Win32.Convagent.gen-375681e06a0ad47452c7e412da3c967b9fc5d26e 2013-06-02 07:53:42 ....A 9470 Virusshare.00063/VHO-Trojan-Downloader.Win32.Convagent.gen-4a0800882a512354ecfa7675f4df5987afb90efc 2013-06-03 22:59:02 ....A 2326480 Virusshare.00063/VHO-Trojan-Downloader.Win32.Convagent.gen-708be865a26d0f7a3e55f5a75e3872a6a7532e8e 2013-06-02 14:24:30 ....A 26624 Virusshare.00063/VHO-Trojan-Downloader.Win32.Convagent.gen-70dd6b4f594fb3a61e349e50bce4bd8563c3b588 2013-06-02 11:32:20 ....A 5328 Virusshare.00063/VHO-Trojan-Downloader.Win32.Convagent.gen-7a486f2a687f00b3f68debc7bed010f542818ce5 2013-06-04 16:10:36 ....A 1439013 Virusshare.00063/VHO-Trojan-Downloader.Win32.Convagent.gen-89dbfbd6784e1e0f652a524b8df65f620d941be2 2013-06-02 03:48:16 ....A 349184 Virusshare.00063/VHO-Trojan-Downloader.Win32.Convagent.gen-a367e364cd4b46645261417db0b5d2065250594d 2013-06-03 08:04:26 ....A 2614 Virusshare.00063/VHO-Trojan-Downloader.Win32.Convagent.gen-b33988869b25266f612b847b95b23c2702e3f3f4 2013-06-02 03:51:20 ....A 172032 Virusshare.00063/VHO-Trojan-Downloader.Win32.Convagent.gen-bc3449bdc3837793d4255ba9b26c314c4beda8d4 2013-06-03 00:08:36 ....A 101888 Virusshare.00063/VHO-Trojan-Downloader.Win32.Convagent.gen-bed13a1b61917c5a6035a4641e8ac732dfede1a2 2013-06-03 17:37:54 ....A 213928 Virusshare.00063/VHO-Trojan-Downloader.Win32.Convagent.gen-cf87d6e321b3bd1bdcdd82e9cf1f4b985b9b4a1f 2013-06-02 09:29:20 ....A 17920 Virusshare.00063/VHO-Trojan-Downloader.Win32.Convagent.gen-de6701a42e03bf7a39f2048e29df378518faac5d 2013-06-03 16:20:16 ....A 65536 Virusshare.00063/VHO-Trojan-Downloader.Win32.Convagent.gen-f07f3f7b2e39f4590de84a5bd9804ed0e687b695 2013-06-03 04:34:12 ....A 94720 Virusshare.00063/VHO-Trojan-Downloader.Win32.Dluca.gen-380b358c6be487e236166a7a19e1f96b9facbf31 2013-06-02 10:30:44 ....A 1689088 Virusshare.00063/VHO-Trojan-Downloader.Win32.FlyStudio.gen-0711596dd37af51eeff13cf62b57d7aa4345a600 2013-06-03 19:00:46 ....A 80384 Virusshare.00063/VHO-Trojan-Downloader.Win32.Fosniw.gen-6662c54974caea7be0ca6e703d0b5d0739098699 2013-06-03 06:27:08 ....A 54272 Virusshare.00063/VHO-Trojan-Downloader.Win32.Fosniw.gen-84ddc71e66ed1a302ce644e10cd78722f692683f 2013-06-03 08:42:26 ....A 103424 Virusshare.00063/VHO-Trojan-Downloader.Win32.Fosniw.gen-bd766830a674ae8d22efb33fca01c14e68615dc4 2013-06-02 19:20:56 ....A 41984 Virusshare.00063/VHO-Trojan-Downloader.Win32.Fosniw.gen-dc93ad7c57f425b034791e236748056ad857c5bc 2013-06-02 20:13:50 ....A 101376 Virusshare.00063/VHO-Trojan-Downloader.Win32.Fosniw.gen-fb9fb3102f37b3acf9f744abe0b256757cf7dd4f 2013-06-03 11:36:32 ....A 91648 Virusshare.00063/VHO-Trojan-Downloader.Win32.FraudLoad.gen-275f61372e118e58896f90803facd88d1f7d3559 2013-06-03 15:42:40 ....A 147722 Virusshare.00063/VHO-Trojan-Downloader.Win32.Genome.gen-02c46169b62fc5591ec77374b20ca1f201dc81ab 2013-06-02 16:56:30 ....A 17408 Virusshare.00063/VHO-Trojan-Downloader.Win32.Genome.gen-0a5262750cc43f4cb6551eaf57d380836ad69bb7 2013-06-04 12:06:22 ....A 249480 Virusshare.00063/VHO-Trojan-Downloader.Win32.Genome.gen-1232703d39988f10faa37ba95a740bdb3777be7a 2013-06-02 08:24:40 ....A 3231744 Virusshare.00063/VHO-Trojan-Downloader.Win32.Genome.gen-4484e874a6ccea9a623b91fcfeb509bf4db7999e 2013-06-04 01:32:40 ....A 199680 Virusshare.00063/VHO-Trojan-Downloader.Win32.Genome.gen-463ffbc0e1f365e75a19ba524e387e7044a921aa 2013-06-02 06:16:58 ....A 23552 Virusshare.00063/VHO-Trojan-Downloader.Win32.Geral.gen-381d31724b1523b611e781103e756bb05b081052 2013-06-03 03:59:16 ....A 25088 Virusshare.00063/VHO-Trojan-Downloader.Win32.Geral.gen-cd304bef08d04ff2a01bebaf341d336da50d55bb 2013-06-02 21:59:50 ....A 150016 Virusshare.00063/VHO-Trojan-Downloader.Win32.Lipler.gen-4094c8939c482c24050dcafa974ba2db3e7878b2 2013-06-03 14:56:52 ....A 68990 Virusshare.00063/VHO-Trojan-Downloader.Win32.Lipler.gen-b0b2c30ff1e03ebf9ee39b6da66295a58d84f0c9 2013-06-02 08:45:38 ....A 205270 Virusshare.00063/VHO-Trojan-Downloader.Win32.Liwak.gen-c994e0f4ec866aa9ef5557aad9ca9b8abb2c1407 2013-06-02 20:41:04 ....A 170978 Virusshare.00063/VHO-Trojan-Downloader.Win32.QQHelper.gen-50f0368b26384b3f6d672878ead162eba8702cf5 2013-06-03 01:50:26 ....A 105472 Virusshare.00063/VHO-Trojan-Downloader.Win32.Small.gen-5c3d3adcf155670808818000e181f419e81afb6b 2013-06-02 13:53:52 ....A 104960 Virusshare.00063/VHO-Trojan-Downloader.Win32.Small.gen-8dd26e5aec44ae7434274f0e3ce17ff163fd74d7 2013-06-03 04:48:00 ....A 7034 Virusshare.00063/VHO-Trojan-Downloader.Win32.Small.gen-b15d31a0fdb3a34ba6db2ffa8966cac80639f10e 2013-06-04 02:19:26 ....A 832007 Virusshare.00063/VHO-Trojan-Downloader.Win32.Upatre.gen-d73c442622f003e1163a2b6dcbb6da48631d1e88 2013-06-02 13:40:48 ....A 2462 Virusshare.00063/VHO-Trojan-Downloader.Win32.VB.gen-77f89a4d5363e6c06d12cdc735ed3375fde9880b 2013-06-02 00:44:40 ....A 686592 Virusshare.00063/VHO-Trojan-Downloader.Win32.Zlob.gen-7a0803b0d349eb1f273c4be7e9507b8047950730 2013-06-03 05:07:44 ....A 9728 Virusshare.00063/VHO-Trojan-Downloader.Win32.Zlob.gen-8e8edf476e7c35d2b99d1aaa19899f78602bb0e5 2013-06-03 00:26:50 ....A 29772 Virusshare.00063/VHO-Trojan-Dropper.Win32.Agent.gen-4e8f05e5983d1e59ab811cb2ce8581c1a96b5866 2013-06-03 16:02:56 ....A 27448 Virusshare.00063/VHO-Trojan-Dropper.Win32.Agent.gen-595693928d4ee31e1a2bbe7a5ddd684d0d0edbe3 2013-06-04 12:39:32 ....A 401920 Virusshare.00063/VHO-Trojan-Dropper.Win32.Agent.gen-72639978777b4a4eb99daf6b5d4817b39bbf1149 2013-06-03 14:35:26 ....A 5250 Virusshare.00063/VHO-Trojan-Dropper.Win32.Agent.gen-96db400a53f38ab17c1274ea867b4e8100d8cde4 2013-06-04 03:41:48 ....A 401920 Virusshare.00063/VHO-Trojan-Dropper.Win32.Agent.gen-b3b7402934c9bbc5adbe8658a7bc2711bdd8c1c6 2013-06-03 19:12:34 ....A 30128 Virusshare.00063/VHO-Trojan-Dropper.Win32.Agent.gen-f1438376a350a74f58e103ba16eacef79e2e13b0 2013-06-02 16:30:18 ....A 30416 Virusshare.00063/VHO-Trojan-Dropper.Win32.Agent.gen-f9ff774148803f790b3598be44daac340707d0bf 2013-06-02 07:15:38 ....A 357888 Virusshare.00063/VHO-Trojan-Dropper.Win32.Convagent.gen-017611b72dbfc67c205af2b2586e86c7518b8e44 2013-06-02 20:30:30 ....A 66823 Virusshare.00063/VHO-Trojan-Dropper.Win32.Convagent.gen-fd474db5a8c9a75e6f2e1ebbc14b8849cd73ff14 2013-06-02 13:04:40 ....A 48128 Virusshare.00063/VHO-Trojan-Dropper.Win32.Daws.gen-2a1b9260270c5e5e4296a5de7257832791f875d1 2013-06-03 22:05:10 ....A 21760 Virusshare.00063/VHO-Trojan-Dropper.Win32.Daws.gen-adb1475ff7b99165dd3b7cc377134723c19026c5 2013-06-02 00:11:14 ....A 524288 Virusshare.00063/VHO-Trojan-Dropper.Win32.Daws.gen-c437c5cbe5d973a6336ebdc0bd3737d524bc826f 2013-06-04 10:28:58 ....A 16896 Virusshare.00063/VHO-Trojan-Dropper.Win32.Dinwod.gen-03c67249acc471dd6cea25e62d2e66bccd571b93 2013-06-03 02:09:26 ....A 73728 Virusshare.00063/VHO-Trojan-Dropper.Win32.Dinwod.gen-24232492febdf694b639fbe7690f19b744d50982 2013-06-03 11:30:54 ....A 696427 Virusshare.00063/VHO-Trojan-Dropper.Win32.Injector.gen-36bbf7ae3f42f033de0eb37ea8a9271f561be748 2013-06-04 14:01:42 ....A 328192 Virusshare.00063/VHO-Trojan-Dropper.Win32.Injector.gen-8e3d5dfa5ceed89f8d9e6abea106c1e8e5c0c5c6 2013-06-03 11:10:26 ....A 380794 Virusshare.00063/VHO-Trojan-Dropper.Win32.Injector.gen-a2b906d8da498d91cbf3c5afba8f66bce56efa7a 2013-06-02 17:38:56 ....A 14792 Virusshare.00063/VHO-Trojan-Dropper.Win32.Injector.gen-d8799cfb0a42037fb6fe39618d60f5e7f84cd577 2013-06-04 13:12:34 ....A 211596 Virusshare.00063/VHO-Trojan-Dropper.Win32.Small.gen-f0325db1886d095ccf4a483225805c067a9d4ad0 2013-06-02 06:10:04 ....A 279040 Virusshare.00063/VHO-Trojan-Dropper.Win32.Sysn.gen-a1949decc58d5f99a76704a561c845d3cb6c530a 2013-06-03 04:48:50 ....A 223232 Virusshare.00063/VHO-Trojan-Dropper.Win32.Trejad.gen-6941f1647b106535992c848408e4b6365037c29a 2013-06-03 03:58:56 ....A 180248 Virusshare.00063/VHO-Trojan-FakeAV.Win32.Onescan.gen-e6e1326907d7fbc18bf2282e6a0b072cce9af446 2013-06-02 21:36:04 ....A 23552 Virusshare.00063/VHO-Trojan-GameThief.Win32.Convagent.gen-5086ce0b68ce316c06e68e062f0ea79716d30474 2013-06-02 17:35:30 ....A 540672 Virusshare.00063/VHO-Trojan-GameThief.Win32.Convagent.gen-8035f7f77642772e6b4fb9f5be6e69186b81db55 2013-06-03 15:59:18 ....A 10171 Virusshare.00063/VHO-Trojan-GameThief.Win32.Convagent.gen-8974df43dc2db766a3b1554b25a83eeb13c52aee 2013-06-03 19:17:08 ....A 40960 Virusshare.00063/VHO-Trojan-GameThief.Win32.Convagent.gen-a5ce127a8023eca26d8af6908083c1f9066c6f73 2013-06-03 15:27:56 ....A 16384 Virusshare.00063/VHO-Trojan-GameThief.Win32.Magania.gen-04c68088fcb7d2fb9d3b5d226d72ec9e40ae3eaf 2013-06-02 17:30:46 ....A 1260032 Virusshare.00063/VHO-Trojan-GameThief.Win32.Magania.gen-38037029623fce4e86253ee996752689e055d7be 2013-06-03 23:42:44 ....A 158462 Virusshare.00063/VHO-Trojan-GameThief.Win32.Magania.gen-4597d6ebad8f4259f91f5d73a51c610aa44cc9da 2013-06-04 13:46:50 ....A 106612 Virusshare.00063/VHO-Trojan-GameThief.Win32.Magania.gen-4a93623aec035737c71fdbe89d43dae07bea6eaf 2013-06-02 09:44:42 ....A 23552 Virusshare.00063/VHO-Trojan-GameThief.Win32.Magania.gen-65837de9b48382a9a6ed9ef3602b53c566b4dfb9 2013-06-02 06:19:34 ....A 3957 Virusshare.00063/VHO-Trojan-GameThief.Win32.Magania.gen-b089c6a85feb22003ca616dcefa8f7743d4b2d1d 2013-06-02 09:24:32 ....A 55826 Virusshare.00063/VHO-Trojan-GameThief.Win32.OnLineGames.gen-06fa34afe86f501f32f11c5a406ce664ad3091d8 2013-06-03 13:22:18 ....A 55826 Virusshare.00063/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1b5ddbced19a0d6541296b820b5ab0da3548e6dc 2013-06-02 20:54:00 ....A 46487 Virusshare.00063/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3e01d7bb0457f0cfae9cfca6fb7a573f0cccefe7 2013-06-03 21:14:06 ....A 55826 Virusshare.00063/VHO-Trojan-GameThief.Win32.OnLineGames.gen-605c355c2987884c2eff353feae2bd67b656a142 2013-06-02 12:48:10 ....A 220763 Virusshare.00063/VHO-Trojan-GameThief.Win32.OnLineGames.gen-774e2ea40cc25120d6662ad661d2e7ce831ca617 2013-06-03 21:42:22 ....A 75794 Virusshare.00063/VHO-Trojan-GameThief.Win32.OnLineGames.gen-946440a49f7c47153ecfce10a85f44f2d8f97555 2013-06-02 08:59:06 ....A 1864704 Virusshare.00063/VHO-Trojan-GameThief.Win32.OnLineGames.gen-a68f3ca1fff3bf5b3de4af47d602f6d17c321a7d 2013-06-04 02:02:50 ....A 2602004 Virusshare.00063/VHO-Trojan-GameThief.Win32.OnLineGames.gen-d856bc7d82149745e81f390bfb88135e901125c2 2013-06-03 11:18:30 ....A 66066 Virusshare.00063/VHO-Trojan-GameThief.Win32.OnLineGames.gen-dfa86ccaf73843a84fc9d38fed860b32e2009f24 2013-06-03 14:37:02 ....A 12818 Virusshare.00063/VHO-Trojan-GameThief.Win32.OnLineGames2.gen-799fd6d50976681fcabece34627a10d1e3b1561b 2013-06-02 20:31:08 ....A 6651 Virusshare.00063/VHO-Trojan-GameThief.Win32.OnLineGames2.gen-9a5a1b46cdb4916c353328376530e39b140e3753 2013-06-04 15:11:44 ....A 27379 Virusshare.00063/VHO-Trojan-GameThief.Win32.WOW.gen-85261da96c60fce9915a4fe2096bd88bb25b9148 2013-06-04 13:08:22 ....A 33242 Virusshare.00063/VHO-Trojan-GameThief.Win32.WOW.gen-90f4e2c056a4eeab40345515dcaf79d8b22edbf2 2013-06-03 16:13:38 ....A 53899 Virusshare.00063/VHO-Trojan-PSW.Win32.Convagent.gen-4a74147b93088b4f6fcd0f43c7373e384f337fe5 2013-06-03 09:45:28 ....A 563712 Virusshare.00063/VHO-Trojan-PSW.Win32.Convagent.gen-6575cfefd005c04f7a2c2f374661389c5fc3491d 2013-06-02 18:16:02 ....A 72452 Virusshare.00063/VHO-Trojan-PSW.Win32.Convagent.gen-71e19b3d267fcb776b8b920cea74e0da083b7a47 2013-06-03 07:41:40 ....A 11256 Virusshare.00063/VHO-Trojan-PSW.Win32.Convagent.gen-b064ff5e3f0b91e7369008a0b3e49fe585c8e969 2013-06-03 16:04:22 ....A 26855 Virusshare.00063/VHO-Trojan-PSW.Win32.Convagent.gen-b8efea5558efe18f5794580ae86ae42f07bc7c9a 2013-06-04 12:41:44 ....A 17896 Virusshare.00063/VHO-Trojan-PSW.Win32.Convagent.gen-da96abbdbfb325f89e9fdc767ae51fb24c8fa0b8 2013-06-04 08:24:42 ....A 1798144 Virusshare.00063/VHO-Trojan-PSW.Win32.Convagent.gen-da97ed8f14d7be7fa92ad9dc089ebefa4db68d5c 2013-06-02 11:08:34 ....A 29696 Virusshare.00063/VHO-Trojan-PSW.Win32.Kates.gen-e6df2fe79681ed94a8e74ec044dce99325a9a2bf 2013-06-03 06:13:32 ....A 78640 Virusshare.00063/VHO-Trojan-PSW.Win32.Kykymber.gen-43e267638b5d660c40e0c603f636f8f1dddba7d0 2013-06-03 17:14:34 ....A 25838 Virusshare.00063/VHO-Trojan-PSW.Win32.OnLineGames.gen-c407385cb4f6fa02f452c62fbe90dcea8bf0ea0a 2013-06-03 11:10:18 ....A 91912 Virusshare.00063/VHO-Trojan-PSW.Win32.PdPinch.gen-02f9c2187a78a16a8d66b8bc1893bd7e9a65c611 2013-06-03 20:20:00 ....A 67584 Virusshare.00063/VHO-Trojan-PSW.Win32.QQPass.gen-67c7c21eb833ab055fed4035c741227a318dc945 2013-06-03 14:39:44 ....A 66578 Virusshare.00063/VHO-Trojan-PSW.Win32.QQPass.gen-8f5857d01221fd16dc69ca98c46fd8f411249dd7 2013-06-02 10:38:12 ....A 294098 Virusshare.00063/VHO-Trojan-PSW.Win32.Staem.gen-567a34a152617ce872559bbf66bd7df1bbfaeb91 2013-06-03 21:35:02 ....A 82432 Virusshare.00063/VHO-Trojan-Ransom.Win32.Blocker.gen-5c14ad45a1ac4034e0385d8ca924b79431965180 2013-06-02 21:18:00 ....A 209920 Virusshare.00063/VHO-Trojan-Ransom.Win32.Blocker.gen-7b221b16450db9ea474c5ef2ed0ebf97384665b3 2013-06-02 06:01:14 ....A 209920 Virusshare.00063/VHO-Trojan-Ransom.Win32.Blocker.gen-88a39fc46481cbc2c598820781bd8ec70b61527d 2013-06-03 05:54:42 ....A 380928 Virusshare.00063/VHO-Trojan-Ransom.Win32.Blocker.gen-cd5ae97ddbe3a801894d5e87bbe03b07c658e535 2013-06-02 01:46:26 ....A 115200 Virusshare.00063/VHO-Trojan-Ransom.Win32.Blocker.gen-f930515796f6846517ba167aa39e851fba9fb6ae 2013-06-03 15:39:36 ....A 3546039 Virusshare.00063/VHO-Trojan-Ransom.Win32.BrowHost.gen-fe86cc82ac000f97795c40b1ef26c20d66c8db86 2013-06-03 18:58:10 ....A 33792 Virusshare.00063/VHO-Trojan-Ransom.Win32.Cidox.gen-1785276aab52bbbb175fad4506c46ab30b67daab 2013-06-03 09:16:50 ....A 33792 Virusshare.00063/VHO-Trojan-Ransom.Win32.Cidox.gen-908e48ed7a48f7ad72f0199e70fd31a2c2690df8 2013-06-04 04:20:50 ....A 48128 Virusshare.00063/VHO-Trojan-Ransom.Win32.Cidox.gen-b6cfcfebb8dad9b95a2b36e978676edad6270ce5 2013-06-04 07:17:02 ....A 33792 Virusshare.00063/VHO-Trojan-Ransom.Win32.Cidox.gen-f7345ba2841da1cfee9970185be0adef16f49c94 2013-06-02 23:23:02 ....A 77312 Virusshare.00063/VHO-Trojan-Ransom.Win32.Convagent.gen-df879815c4d40fdf5068095f1524d6e6dd1ab120 2013-06-03 03:30:46 ....A 61440 Virusshare.00063/VHO-Trojan-Ransom.Win32.Convagent.gen-f8d972a9fb54a3bcbce3de70fda52cd683044a21 2013-06-04 13:10:44 ....A 47104 Virusshare.00063/VHO-Trojan-Ransom.Win32.Generic-605df5a7c114182dcc09b84d8e94ed3e717b3345 2013-06-02 23:20:42 ....A 495875 Virusshare.00063/VHO-Trojan-Ransom.Win32.PornoBlocker.gen-73179c857aa54511da4c685528c5552798fec595 2013-06-02 00:52:16 ....A 273195 Virusshare.00063/VHO-Trojan-Spy.Win32.Ardamax.gen-8f57453c73e4e03cb4546fab8bdc74c2bf1e39b8 2013-06-03 06:48:30 ....A 53054 Virusshare.00063/VHO-Trojan-Spy.Win32.Convagent.gen-cced244a2caadb472b34b878fd94a70dd29567a3 2013-06-02 06:35:44 ....A 42686 Virusshare.00063/VHO-Trojan-Spy.Win32.Convagent.gen-f25bbc8677fb4ea24346b482c94d15855d4b09e9 2013-06-03 13:47:28 ....A 317952 Virusshare.00063/VHO-Trojan-Spy.Win32.Convagent.gen-f67a2691b4d30433f92dcf8ba08db8207a464fe1 2013-06-03 08:46:36 ....A 556032 Virusshare.00063/VHO-Trojan-Spy.Win32.Dibik.gen-1ba04e65ae2ba9abafc4eed117d168c761ac288f 2013-06-03 07:22:18 ....A 70480 Virusshare.00063/VHO-Trojan-Spy.Win32.Dibik.gen-1dcfb26f5cdbdaa6c760d2c08343a63aaf837849 2013-06-03 19:11:08 ....A 307224 Virusshare.00063/VHO-Trojan-Spy.Win32.Dibik.gen-b2d880a93b7877eab36787a941d1c49cd8282a66 2013-06-03 11:14:14 ....A 784884 Virusshare.00063/VHO-Trojan-Spy.Win32.FlyStudio.gen-8b745c8f39781a817221ea701bf8ee5ffa471953 2013-06-02 13:27:52 ....A 257210 Virusshare.00063/VHO-Trojan-Spy.Win32.KeyLogger.gen-d1a6f60630cd8c331ba6b9fbb4b6b32b111957e8 2013-06-03 04:01:34 ....A 91136 Virusshare.00063/VHO-Trojan-Spy.Win32.Zbot.gen-1c690437bba0938153e6a21b55c7c9104d6c51f8 2013-06-02 00:40:32 ....A 278528 Virusshare.00063/VHO-Trojan-Spy.Win32.Zbot.gen-7e3bba08c9777577b685c43cb4bb6dba021b8652 2013-06-02 18:13:10 ....A 22016 Virusshare.00063/VHO-Trojan.Win32.Agent.gen-1c9fe1fc465cde61b1c1be112c619efebeba2ce3 2013-06-02 20:15:04 ....A 2140658 Virusshare.00063/VHO-Trojan.Win32.Agent.gen-2da7624052860ac722578c763f13820a6d759f22 2013-06-04 16:53:38 ....A 180594 Virusshare.00063/VHO-Trojan.Win32.Agent.gen-467e16979b28239587f2a13ed90175ac49b9a394 2013-06-03 22:12:10 ....A 165376 Virusshare.00063/VHO-Trojan.Win32.Agent.gen-7cf334cacc41e2b81d5dea4f7ce7e512a004d412 2013-06-03 14:41:18 ....A 377856 Virusshare.00063/VHO-Trojan.Win32.Agent.gen-a179ba1b401a8671e1e09698cb8c1f061e6ce0a9 2013-06-03 10:59:02 ....A 6656 Virusshare.00063/VHO-Trojan.Win32.Agentb.gen-789a601b2496be364c094e33cb5f4292898f2bd5 2013-06-03 13:58:14 ....A 6656 Virusshare.00063/VHO-Trojan.Win32.Agentb.gen-88f9ba91fb149f10416e63dc3fdb494913f3af5e 2013-06-03 17:39:40 ....A 290757 Virusshare.00063/VHO-Trojan.Win32.Agentb.gen-db9bb1742363ce32c1d085ab7849954c9988ee47 2013-06-02 11:43:50 ....A 987136 Virusshare.00063/VHO-Trojan.Win32.Autoit.gen-126dda0c4525793219f6eac6ea82aa1a5604cbbb 2013-06-03 07:31:56 ....A 2007040 Virusshare.00063/VHO-Trojan.Win32.Blamon.gen-0b2a36adb000e2f74f39d25a67a164f69d6a87d0 2013-06-03 01:10:04 ....A 1019330 Virusshare.00063/VHO-Trojan.Win32.Buzus.gen-477bc8767d8833832a65e7015f316cf986796679 2013-06-02 23:08:40 ....A 171544 Virusshare.00063/VHO-Trojan.Win32.CDur.gen-c367c47f5ec0f23a6678d871ed03b8724de9111a 2013-06-02 16:18:28 ....A 300553 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-01331ec3b87fad3d8cfcf60a331b57665b1b74d5 2013-06-03 19:40:52 ....A 1261304 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-05268f3796a7baa8f100458280710586f9c5f1fc 2013-06-02 04:35:32 ....A 74752 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-0ac9b19a317727648b263df6e2a998a355eb6c2b 2013-06-04 02:27:32 ....A 404992 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-1a0e4361b48f0ad78b5c49b498f75db5713c7f58 2013-06-02 05:30:12 ....A 23295 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-21cb11fdcc446eaf16890064da11f57549fdd54a 2013-06-04 13:37:16 ....A 466944 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-308bd6b1a6a83dc5da5946dd511ba4b4f7096cb9 2013-06-03 10:13:36 ....A 377856 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-39ade1606be0b8134a3bf10e627e42e03a5f6bd1 2013-06-02 01:01:14 ....A 5960 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-3c14bea896873da9527645f1b844708cda8ca84c 2013-06-03 13:14:48 ....A 75264 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-4113f97959a8b72f16abb897bd0119ab91cc90b6 2013-06-02 17:56:40 ....A 99328 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-42d5425d2a8b23795e1eabcd11bc1a4781c64bda 2013-06-03 00:29:40 ....A 199556 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-490507ac4415d2c1f154f18b2fbc5eea89a28ee0 2013-06-02 19:13:02 ....A 1075200 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-4b1ab0fa9c286fce8270a2000320b20108804102 2013-06-03 16:48:18 ....A 360448 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-4b7159a38a24dee677b041c240159b0a1197eb70 2013-06-03 11:45:34 ....A 5120 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-6625fdee3c1866b7e514b561578ff64a30109829 2013-06-02 18:15:08 ....A 2703235 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-6851f308c389af2170e87e6bf7a8d597e426aa1e 2013-06-02 07:59:46 ....A 28672 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-7041e30634176a08f7cf4c877c549cfd0aac2f2b 2013-06-03 18:59:20 ....A 58368 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-72a711153da22988b9045882a13f45188f7fa1ca 2013-06-03 21:12:48 ....A 75264 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-7aabe8da37466dd65eee3cb58a47d602fcf5f78b 2013-06-03 12:22:16 ....A 299008 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-827c39563cd171c9b04f7cbfe50ffd3590e47868 2013-06-02 02:58:54 ....A 75264 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-89d0afa4614215f1e5878f51552380d234956e2b 2013-06-03 19:53:58 ....A 362496 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-8b929a4b5971e382b8fec02ea16d46d038e07a02 2013-06-04 15:06:36 ....A 242872 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-8c5f07180041f938ea5e0e11cae190a16901b044 2013-06-03 09:16:56 ....A 1894140 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-8d8f50a2e3a53ec5af4908f2e45822f984a20001 2013-06-03 09:25:22 ....A 544085 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-979cab03d457c120b2eaba17558ccac7a1f57f13 2013-06-02 13:22:20 ....A 242872 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-984ffd4805a095f1063efab6ce8833b770297a81 2013-06-03 15:47:02 ....A 1089536 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-abf0707575c51e28285d07436c79e889011f327c 2013-06-04 00:05:06 ....A 543850 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-b085b005a3a65db172d94382ce79444d4a1ab4d0 2013-06-03 17:21:40 ....A 75264 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-b395273cb49ce0a87d3a2ba615355727926fccc6 2013-06-04 00:01:40 ....A 13844 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-bc7f3fa39d832f3dcfe6feeaed78a2bebf05439b 2013-06-03 16:35:24 ....A 175104 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-bdf1d25daf07376f2880b0d0649efa13c207b3b3 2013-06-03 10:01:02 ....A 24088 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-c569c7ad1c363eca43357e99b1b9f6558b75f8e4 2013-06-03 00:59:04 ....A 30943 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-c921471a90531e6daf5e579a0fb0449faca04612 2013-06-03 21:07:24 ....A 788870 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-d8260369a348075480dabf2faf1aae839fc1b41c 2013-06-02 07:29:46 ....A 1019904 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-da082604bb27582e3c71011090bfb2e905a5aafd 2013-06-04 06:45:10 ....A 242872 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-e06e653a898c118b1785be4da3b07cc25347c672 2013-06-02 19:50:26 ....A 162304 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-e3e5d54bee8bcc1110978c74fcec1717d6f8d16c 2013-06-03 01:58:18 ....A 242872 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-f3ddcf10d46bb4ab41d93e19f5decca3eaca8163 2013-06-04 10:26:12 ....A 1827293 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-f9f43d7c191e022ac0388d30096446416561dff2 2013-06-02 13:20:26 ....A 692736 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-fda8cc024a3366a5ba8d56b98810813639555e9b 2013-06-04 07:01:58 ....A 315904 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-fe8488defe6fdd65902931c658616c34b0e68fcf 2013-06-02 07:55:06 ....A 242872 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-fed2094a39c01c70e3fd7e1be151e55593c43387 2013-06-03 09:00:06 ....A 983040 Virusshare.00063/VHO-Trojan.Win32.Convagent.gen-ff98c282e4b6403936590435782e16953e7a7245 2013-06-02 10:05:20 ....A 952336 Virusshare.00063/VHO-Trojan.Win32.Delf.gen-66d06735421d8f1f09e21eb6ce4008249f3cac6a 2013-06-02 08:31:42 ....A 78336 Virusshare.00063/VHO-Trojan.Win32.Diple.gen-6c968f9010749e9ba2242ee45145137ac4945c1c 2013-06-02 11:06:48 ....A 642048 Virusshare.00063/VHO-Trojan.Win32.FakeAV.gen-4e4d99caa6f44fb9a7f1c1366838040795651e72 2013-06-04 12:03:32 ....A 81440 Virusshare.00063/VHO-Trojan.Win32.Generic.gen-6ff152e4edc9fda247445fb14b8619a1e0c69ea7 2013-06-02 01:03:08 ....A 4091 Virusshare.00063/VHO-Trojan.Win32.Genome.gen-3e79f1c2d1eb9c89cc577fb3feca67d3adfcd5ef 2013-06-02 23:24:16 ....A 2589 Virusshare.00063/VHO-Trojan.Win32.Genome.gen-75e9e9cdcdc30307ac0a14ce90f277bb7d51ec44 2013-06-02 23:53:56 ....A 3939 Virusshare.00063/VHO-Trojan.Win32.Genome.gen-a94d6a3dabe42badc4609deedfe0e652839b17f1 2013-06-03 02:41:04 ....A 4090 Virusshare.00063/VHO-Trojan.Win32.Genome.gen-b7e59ad4ffc0cc06706bb051ac2e17a8ae0161de 2013-06-03 02:12:40 ....A 4113 Virusshare.00063/VHO-Trojan.Win32.Genome.gen-f6076e5e5e945d58ce17eea9181ae5bdef21c081 2013-06-02 08:39:22 ....A 375296 Virusshare.00063/VHO-Trojan.Win32.Hesv.gen-fd124527f27708dc16100876540ed4b0bc8399fe 2013-06-04 07:41:20 ....A 274432 Virusshare.00063/VHO-Trojan.Win32.Monder.gen-0b4a60976ccacf6faba62a632285d4410cb83302 2013-06-03 23:38:14 ....A 950272 Virusshare.00063/VHO-Trojan.Win32.Ovuhamp.gen-ac1d7f576e45e13898aaee18b636a122c67d4934 2013-06-03 11:53:44 ....A 338944 Virusshare.00063/VHO-Trojan.Win32.PodJot.gen-42e3db034015934c8edc3156139fc78b8f1933b0 2013-06-02 13:16:42 ....A 57805 Virusshare.00063/VHO-Trojan.Win32.Refroso.gen-b06fc4d440994397fc51c34be3b5fbc92b90f3bf 2013-06-03 17:18:20 ....A 45284 Virusshare.00063/VHO-Trojan.Win32.Scar.gen-021a7ecd7abf68d39eca740203075cdbbfe71387 2013-06-02 07:41:44 ....A 50620 Virusshare.00063/VHO-Trojan.Win32.Scar.gen-261508818521bfafbc66eb18f817df1f228ccd9f 2013-06-03 04:05:30 ....A 25088 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-0600da572be9b22a66a00948be1eda6b727592aa 2013-06-02 11:04:38 ....A 26112 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-083f71adbdd0e0b3f26434dc26e586fbb0e453a5 2013-06-03 09:05:40 ....A 63094 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-0aac7a71c6925e89d15124cf7ec38754fa612d34 2013-06-02 18:33:00 ....A 59040 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-0c37c93624acad9b360c0e4dc90d44e60517e452 2013-06-03 14:48:36 ....A 2904 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-13c1ae8beb5e3069cd5b0a3f500f5a42ff7ba068 2013-06-02 18:40:10 ....A 87280 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-1600ce4ea796e1fc5105027745806160a0e83aaa 2013-06-03 20:06:54 ....A 1162 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-1ac9f2236f47c365a5e80ec0b832d5fb934d48d4 2013-06-02 23:11:34 ....A 119670 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-213a9f0e89d94f177421ddfb5c4d6795be1ff89f 2013-06-03 11:15:54 ....A 279040 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-28f3d44ef63cf197c79d57f097ff4c50896b269d 2013-06-03 09:59:00 ....A 267405 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-2b7ebdce628fd174036e99b1d44ffc169811b0d5 2013-06-04 05:54:36 ....A 785485 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-3713cf511dfe484d1be23e332f9e331e4f93f8ec 2013-06-03 15:15:54 ....A 1748 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-3c70ad3cdd06be3f29eab8f567c7cc43a15604c9 2013-06-02 14:01:14 ....A 91515 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-456f3f8232a83b9fa7929dd6ecda5e923b204753 2013-06-02 05:13:34 ....A 31744 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-49bd759f8657a961112a4ee11ce3bdd05909a09b 2013-06-02 19:23:56 ....A 796251 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-4efa917e27de9dc7576ceac6bb798490fc4f0a52 2013-06-02 16:19:28 ....A 19963 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-502b20a31fc825c7b260eabdad6d285b1f7854b5 2013-06-04 06:10:18 ....A 1055291 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-5867e132d7b76c46cf36811a4e28d4c547558309 2013-06-03 14:09:38 ....A 2534 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-58b5793387f141aee1d3c88b0d517bf228d0ab22 2013-06-03 16:29:30 ....A 577536 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-6b254a69c400b46925767d3441a2ded89b9b2763 2013-06-02 02:55:58 ....A 403456 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-71108d796f7fa3250c55ccf628019f3b1fdae43f 2013-06-04 11:58:22 ....A 22016 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-728bd04c8f4f990083cbeb73104af564f5536d2d 2013-06-02 00:57:12 ....A 22084 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-86e166c3cb0ed0883d00b129a9da93c11aebc340 2013-06-02 18:28:54 ....A 15456 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-9d2a946fdb7569c4791b01c762c32a36fb044045 2013-06-02 03:12:20 ....A 647168 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-a01def5dca5c0d453db135593e90115d3e1e1bac 2013-06-03 15:26:18 ....A 300544 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-a2ba8375b55afc5587fc5e836e1e3171f60f3e00 2013-06-04 04:21:56 ....A 2737528 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-a975ef5dc50d77fa1b7ce92b4616b95a41efae7d 2013-06-02 14:32:32 ....A 64000 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-ab759568140d3f67e052642c3ef3a3ada58b1ef2 2013-06-02 22:18:50 ....A 64512 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-b42fe328f0e3481335028fd30cef376762d9571a 2013-06-02 16:14:46 ....A 207360 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-bdbe632732dc78073841c57c0193465cfb89d68c 2013-06-03 10:58:48 ....A 309248 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-cce02e07ef5d201caa0248f89ab04c2dde135748 2013-06-03 09:41:32 ....A 750686 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-d0557220d2b84518e2e2a5a623639ffd9b924cde 2013-06-03 07:06:22 ....A 224256 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-d62cf105c09a61eb372276d4208146b316867e49 2013-06-03 10:51:44 ....A 24884 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-ddedbf77914bd29609c9a6cc76c7e10ffb5ec673 2013-06-02 12:48:46 ....A 1712 Virusshare.00063/VHO-Trojan.Win32.Sdum.gen-df999015dc33d559898a6228098eda09c7e58645 2013-06-03 21:45:58 ....A 239118 Virusshare.00063/VHO-Trojan.Win32.Snovir.gen-d7916d51f64420ef9e9fd9ef6aadb6aeddb29311 2013-06-03 14:35:28 ....A 53248 Virusshare.00063/VHO-Trojan.Win32.StartPage.gen-b0e336d6c7aa1fe48f322ed3155dc1dc065aae4b 2013-06-02 12:57:14 ....A 20992 Virusshare.00063/VHO-Trojan.Win32.TDSS.gen-4756675ae12a8db30573051ebf00b881dac0f100 2013-06-03 09:02:58 ....A 969928 Virusshare.00063/VHO-Trojan.Win32.Tobe.gen-3798a3aa5f6cf86d94c3ea740ab336887b638794 2013-06-03 13:33:46 ....A 969928 Virusshare.00063/VHO-Trojan.Win32.Tobe.gen-98bc12038fc853b64e054906a9270f6cdbbc4fe1 2013-06-03 17:48:40 ....A 484352 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-146709f6a9442bf98f414dac52aea501508cdc7f 2013-06-03 22:10:40 ....A 394240 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-158f2456386ef15a5676bee93199a1ea43d6e372 2013-06-03 10:26:02 ....A 387072 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-338634ad505a75c4178e0724f42d82217c25b7cb 2013-06-03 06:27:10 ....A 198998 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-3cc7a406da623ff837a74dc1215bcc5b14a94cd4 2013-06-02 10:03:30 ....A 480768 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-51902a1da031ac49502ef3d13cb6820d254f9f69 2013-06-02 14:50:24 ....A 179106 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-6735178f373d52fa5767f762070f38bee66e918b 2013-06-03 08:21:24 ....A 483840 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-6fd8c97da3a8561888108109077f50f3a3728e7b 2013-06-02 06:13:52 ....A 199851 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-811c8db9ff55b30de6c90fe8c6df2ce27dc6ef61 2013-06-02 11:14:16 ....A 184096 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-86a3df9c53906e3046312269e7de715c49d6222c 2013-06-03 14:10:16 ....A 492544 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-880dde842c85afce3acd7c1f8e1b97ede2178a89 2013-06-03 19:49:58 ....A 420149 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-8a0ab16d5ee28dd3a3cd37137b389219c700bed5 2013-06-04 16:43:28 ....A 296448 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-91973d03f8f016dd032b27e159ddbaf1dadf5ddc 2013-06-04 05:00:08 ....A 199113 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-92e89b5f00cfc65aeaa92eba28c7d3ff61628e10 2013-06-02 08:44:02 ....A 396800 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-b33679f5773483d0ae84ab4441fddd4a111aa2f6 2013-06-02 09:43:56 ....A 183313 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-b48c33b6b1d5a755a4ca0023c8ce584ff834a5b1 2013-06-02 20:01:14 ....A 184143 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-dc9822a66500b2859ab7252dad4c99fc21f58bc7 2013-06-02 10:53:04 ....A 386560 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-e4589087aa7b570d2b3dbd2471b9860a38593fb1 2013-06-03 20:26:48 ....A 184101 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-e8b82410ec54371c484bd819bd7c69e6e15b5a00 2013-06-02 04:32:22 ....A 179202 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-ebacf5eb2eeae4059c79b2f41f47bf64fee7da56 2013-06-02 23:36:04 ....A 481792 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-ecb0d0b62d0478b535586c0251c3c0be64e895ae 2013-06-02 13:34:54 ....A 494080 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-f70b485fdcb442db8545249cace68347a8456e23 2013-06-02 19:02:20 ....A 476672 Virusshare.00063/VHO-Trojan.Win32.Vilsel.gen-f783a2cd5c7eb2136587cf093bf12792e408f58a 2013-06-03 11:08:00 ....A 98124 Virusshare.00063/VHO-VirTool.Win32.Convagent.gen-19ac93604b2f485e88d2266a7156d7d9b5ef9aed 2013-06-03 22:05:32 ....A 2661 Virusshare.00063/VHO-VirTool.Win32.Crypt.gen-815dbfcaa18854d3abaed4689d23f9eedb289171 2013-06-02 07:26:30 ....A 2652 Virusshare.00063/VHO-Worm.Win32.AutoRun.gen-d8cc3b54a981331619df8767d4cf95cdbb9f2c39 2013-06-03 03:30:42 ....A 1407423 Virusshare.00063/VHO-Worm.Win32.Convagent.gen-36534bf6f0f00c327461b20debfdedc9c66b3939 2013-06-02 08:29:28 ....A 15315 Virusshare.00063/VHO-Worm.Win32.Convagent.gen-7ee84219adb82fbc1281f846d53880fcee1f6a1f 2013-06-02 19:54:02 ....A 978 Virusshare.00063/VHO-Worm.Win32.Convagent.gen-9c6e4d5e483a4e08a05313d38854bdda6e044849 2013-06-02 09:09:30 ....A 37986 Virusshare.00063/VHO-Worm.Win32.Convagent.gen-a33ae63f61f162deec67dace9920539c5ce2f44e 2013-06-03 10:00:10 ....A 1473688 Virusshare.00063/VHO-Worm.Win32.Convagent.gen-b92cec047452a4e1110cc59abc6cf513cd3bb57f 2013-06-04 09:00:14 ....A 72265 Virusshare.00063/VHO-Worm.Win32.Convagent.gen-caf01890a07d2b935bd72f5606dfe4e76fa996ad 2013-06-03 20:25:12 ....A 68096 Virusshare.00063/VHO-Worm.Win32.Skor.gen-c9e9546c3402ccfd043d64076db304ed269ff9d0 2013-06-02 04:33:12 ....A 185 Virusshare.00063/VirTool.DOS.DKME.b-0ccbef6709254a15bb18efd954134f64d76be363 2013-06-03 02:42:18 ....A 15448 Virusshare.00063/VirTool.DOS.Htcapp-14e1aabbb91e13cc2dbaf584741ace5389070f8a 2013-06-02 04:06:30 ....A 978 Virusshare.00063/VirTool.DOS.MSPE.b-4e125db403d7dc74ca535f5a9a997f58dfb48b12 2013-06-02 00:05:44 ....A 3072 Virusshare.00063/VirTool.DOS.MtE.a-0e4d127dc65fd267f39f924029d49309ca215881 2013-06-02 00:05:44 ....A 28160 Virusshare.00063/VirTool.DOS.MtE.a-2960db7ab4594b2ab19758e91622e32cecd1572a 2013-06-04 06:38:22 ....A 6708 Virusshare.00063/VirTool.DOS.MtE.a-38439e9caa9a15fdb94ed9deec49ec29cebe44ed 2013-06-02 09:16:08 ....A 3072 Virusshare.00063/VirTool.DOS.MtE.a-4eaa1817ddec174c77f884e1efc788d425f4281a 2013-06-03 16:05:48 ....A 3072 Virusshare.00063/VirTool.DOS.MtE.a-519ae8cfce504e11740c37be1c68bb68549f276d 2013-06-03 00:11:40 ....A 3072 Virusshare.00063/VirTool.DOS.MtE.a-53f04d614315026bf073ca5ff781e540133a4ee8 2013-06-02 01:23:38 ....A 3072 Virusshare.00063/VirTool.DOS.MtE.a-556b2a852d5dcbbc8b5b1e94ee1466fb568dce0e 2013-06-02 10:24:34 ....A 3072 Virusshare.00063/VirTool.DOS.MtE.a-6b28b5009c2da2a516e28c8e254c059978f2ea07 2013-06-02 12:27:14 ....A 3072 Virusshare.00063/VirTool.DOS.MtE.a-7a6f067cc80d29e6d5b38be47513d3691220cbda 2013-06-03 06:07:04 ....A 3072 Virusshare.00063/VirTool.DOS.MtE.a-a2e004e1c58f9e6ca1cf4ec64b7f424a660ef20b 2013-06-02 16:09:52 ....A 3072 Virusshare.00063/VirTool.DOS.MtE.a-a6efb8a88b7540c953e714b08ee823eb95cf01c9 2013-06-02 00:06:12 ....A 3072 Virusshare.00063/VirTool.DOS.MtE.a-aea8b191ba82656b2cc09d574ac9167b9384bd6e 2013-06-02 08:17:02 ....A 3072 Virusshare.00063/VirTool.DOS.MtE.a-c1dad54878e7b3ab227e7494798cb9653c8309a5 2013-06-03 02:48:22 ....A 3072 Virusshare.00063/VirTool.DOS.MtE.a-cfe4d446b4990543d80ef1796ed3523117083ac9 2013-06-03 03:08:50 ....A 16864 Virusshare.00063/VirTool.DOS.MtE.a-dd17292477f8e23c0f89b7fb19a59d081c564d7f 2013-06-02 06:37:40 ....A 3360 Virusshare.00063/VirTool.DOS.MtE.a-dd21179bc46d9fc6f3ec48d5cc6ee86d719aa621 2013-06-03 14:44:10 ....A 3072 Virusshare.00063/VirTool.DOS.MtE.a-f6abbd053b3cbe9268d82433b987dba806a84639 2013-06-02 10:38:14 ....A 1670 Virusshare.00063/VirTool.DOS.NoLite-e894f119a83390d91db7caab368d6682ed1ce00a 2013-06-02 09:46:56 ....A 936 Virusshare.00063/VirTool.DOS.PME.c-2be3ca0c09bcf9771f5247425f527a4ed2acb9b7 2013-06-02 10:24:48 ....A 1309 Virusshare.00063/VirTool.DOS.RHQ.demo-93ed60a35afae364dfcf6846e77ae571b01e7504 2013-06-04 04:28:40 ....A 1503 Virusshare.00063/VirTool.DOS.SSRME.121-15e07113b59f8e357e310952c689d78b65dbb2cb 2013-06-02 20:10:20 ....A 1257 Virusshare.00063/VirTool.DOS.Slim3-f11781f7168dcdbe3d78d9ddbb70ede749c3b46f 2013-06-02 12:27:46 ....A 2633 Virusshare.00063/VirTool.DOS.TPE-2243cab0c44dd807ac6145e34f2726530989e8f9 2013-06-03 01:15:12 ....A 2621 Virusshare.00063/VirTool.DOS.TPE-256483b456d1cc5609a664c98761de8747be36d4 2013-06-04 02:32:32 ....A 163 Virusshare.00063/VirTool.DOS.TPE-bb9447c0389715180141cbea2f20eb3c62eb5d9b 2013-06-02 18:58:56 ....A 2620 Virusshare.00063/VirTool.DOS.TPE-cca948f46ebb922420319f149cd210edc72cd37c 2013-06-02 19:34:26 ....A 2604 Virusshare.00063/VirTool.DOS.TPE-f8a2ce08019492d9a1c138062a0b84b914e8af18 2013-06-02 10:57:14 ....A 404 Virusshare.00063/VirTool.DOS.VirusSim.a-76ec44a5cb8b54ae43b1bf8f4eb3a2b5c3423d7a 2013-06-02 17:05:14 ....A 337 Virusshare.00063/VirTool.DOS.VirusSim.a-882fa660f249f8ecf4cead52234d1e3c956d107a 2013-06-04 11:27:14 ....A 388 Virusshare.00063/VirTool.DOS.VirusSim.a-8857e1a914fc0fae9475c48d4b9908aea887077d 2013-06-03 10:32:12 ....A 574022 Virusshare.00063/VirTool.MSIL.Binder.a-376c25fb2b8617ea0ba44abf6837aa464bde602d 2013-06-03 18:54:26 ....A 31232 Virusshare.00063/VirTool.MSIL.Binder.a-49bb27d5d6f14e726375a0e03e637cac279b6fac 2013-06-03 12:53:00 ....A 1322061 Virusshare.00063/VirTool.MSIL.Binder.a-ba0663e176f43a2869bd8236036c046a8564d33b 2013-06-02 07:36:54 ....A 1229356 Virusshare.00063/VirTool.MSIL.Binder.a-bf42fda4ccc7b20a98e79a406b7b098cb097bf1d 2013-06-02 09:27:52 ....A 339030 Virusshare.00063/VirTool.MSIL.Binder.a-cb696bbf08359fa198e1660a638bd390068effbf 2013-06-03 11:36:30 ....A 1105920 Virusshare.00063/VirTool.MSIL.Binder.a-e7dd925a3be25c3672b30cafec7eccbab094f5c8 2013-06-02 12:00:02 ....A 1470 Virusshare.00063/VirTool.Win16.PME-603ebf1da88d990fdc49570b151749fbde3b377b 2013-06-02 17:51:00 ....A 86016 Virusshare.00063/VirTool.Win32.Antiav.lx-3ddd1b283877e2a1e23e99bdd439df11ec4b05f4 2013-06-03 11:59:00 ....A 82608 Virusshare.00063/VirTool.Win32.Antiav.oi-7dea63fddf90a52ceafed2ac8bebf9f6802e048b 2013-06-02 03:01:12 ....A 315392 Virusshare.00063/VirTool.Win32.AttackerDown.11-d838b473f5005cd3cdf71f8413e8739123c68f07 2013-06-02 12:16:24 ....A 1035776 Virusshare.00063/VirTool.Win32.Crypt.g-9473484a028263889709d6ae7bc75cee18a1ece4 2013-06-04 07:39:32 ....A 521216 Virusshare.00063/VirTool.Win32.Delf.e-d417708b0c1ad01b1bb2796530549db77e45ee84 2013-06-02 09:30:12 ....A 65536 Virusshare.00063/VirTool.Win32.DllInjector.a-5594f0e4f1fe717b370476eaf33d26c3746767f4 2013-06-02 20:09:08 ....A 53856 Virusshare.00063/VirTool.Win32.Evader.02-ffdbbc3a2a63acb6cf5c730c8a89169e1249d5d7 2013-06-02 01:06:12 ....A 18432 Virusshare.00063/VirTool.Win32.Exter-893014c29ae0a982ae16248dc36179eab96ad537 2013-06-03 22:40:42 ....A 8192 Virusshare.00063/VirTool.Win32.Krepus.a-0a5850facc82390eb654712a92cf7dd85dbee341 2013-06-02 02:39:02 ....A 20480 Virusshare.00063/VirTool.Win32.LME32.poly-2965468c6f8ffad0a67eded09d0dec2c91a608f6 2013-06-02 14:19:46 ....A 75461 Virusshare.00063/VirTool.Win32.Runfile.c-80ea4921da3681f197aff768647b4a11c3034995 2013-06-03 09:03:38 ....A 738304 Virusshare.00063/VirTool.Win32.SuperGlue.c-708ae7ff2b18c3c1e4fff2a0f211eeadf3727b29 2013-06-02 01:59:26 ....A 3072 Virusshare.00063/VirTool.Win32.TestAPI-1793fb276d622a998ebd75bd99041aa2f6d7cc2a 2013-06-02 05:11:10 ....A 24576 Virusshare.00063/VirTool.Win32.VB.phy-e5638fcdab1d35d4dac2c175e9d8788fde7e6664 2013-06-03 15:03:16 ....A 3462675 Virusshare.00063/Virus.Acad.Bursted.a-1e3d2b91741a5ad9ba1e1e7cb959b5791414d5f9 2013-06-03 15:57:20 ....A 4638717 Virusshare.00063/Virus.Acad.Bursted.a-68e0b7920ef51b6f1f098667931377c716bdc341 2013-06-03 10:42:10 ....A 6716922 Virusshare.00063/Virus.Acad.Bursted.b-02505bf5a5ba293b76146447cfb2d07425585cfe 2013-06-03 15:31:16 ....A 6404108 Virusshare.00063/Virus.Acad.Bursted.b-16fc7ba5fb8cb4c6814599b329c0fa07c762122b 2013-06-03 15:44:46 ....A 3322187 Virusshare.00063/Virus.Acad.Bursted.b-864a4530287380c9fd5fc2fc03fc0066145ae48b 2013-06-03 22:24:14 ....A 6270468 Virusshare.00063/Virus.Acad.Bursted.b-f86c114d44d10e3d8c6464cbf86b11345e7db02e 2013-06-03 11:16:16 ....A 19529707 Virusshare.00063/Virus.Acad.Bursted.b-fe7a8fc955e87d2ae5b4da021abb323e342a7793 2013-06-04 13:42:28 ....A 441720 Virusshare.00063/Virus.Acad.Pasdoc.gen-45f17df546c1f8385f731a3181e1c68935b3bbd2 2013-06-03 16:33:52 ....A 6196117 Virusshare.00063/Virus.Acad.Pasdoc.gen-582dd04ab246bf2e27e86624754fdcfdcc25c952 2013-06-04 05:51:58 ....A 75954 Virusshare.00063/Virus.Acad.Pasdoc.gen-bb67025402c78101a11d2e9ee9a629681f053cd5 2013-06-02 09:53:08 ....A 302105 Virusshare.00063/Virus.Acad.Pasdoc.gen-fb54ced5018f439bcc9c146abd523bd0b927fec4 2013-06-02 08:35:26 ....A 823 Virusshare.00063/Virus.BAS.Basvir.a-713828d2ebd38f5ea2ca7c787cde064f493a7f1b 2013-06-03 04:16:48 ....A 380 Virusshare.00063/Virus.BAS.Xyc-4e0794588a6798152e80589a661740f66f69aaa4 2013-06-02 12:01:40 ....A 10881 Virusshare.00063/Virus.BAT.Agent.ah-0d34b6fcccb0f6ba8238d5050224038eafbddc5b 2013-06-02 02:36:50 ....A 10891 Virusshare.00063/Virus.BAT.Agent.ah-31a895aad664cf4109839d7e65a6741a05cacb41 2013-06-03 00:45:44 ....A 11021 Virusshare.00063/Virus.BAT.Agent.ah-48fa603b31e12f7253a9df8eec7900d342a5bea2 2013-06-02 17:32:22 ....A 11019 Virusshare.00063/Virus.BAT.Agent.ah-51f93a5eb5b811de28bed36c2bd85a8235640aa1 2013-06-03 00:07:02 ....A 10891 Virusshare.00063/Virus.BAT.Agent.ah-7620dc8259bfe7487bd7f2ed70e8bb2163f95013 2013-06-02 13:12:28 ....A 11017 Virusshare.00063/Virus.BAT.Agent.ah-8cacb9c628c58c1bc4217ee1d8eedd455cbc9b61 2013-06-03 03:17:12 ....A 10862 Virusshare.00063/Virus.BAT.Agent.ah-a8289c8600d14afdb202a8597447bda7e6263b5f 2013-06-03 04:18:22 ....A 11034 Virusshare.00063/Virus.BAT.Agent.ah-cf5dc4a3860b7680a418c1987aa275a80f81cacd 2013-06-03 16:06:20 ....A 10866 Virusshare.00063/Virus.BAT.Agent.ah-dd4b53d9f5fe5827be444cc9df82a752c401c15b 2013-06-03 09:46:30 ....A 10883 Virusshare.00063/Virus.BAT.Agent.ah-ea5afcc5b414be2854587f211c1b6d28af1a51ce 2013-06-02 06:46:36 ....A 10866 Virusshare.00063/Virus.BAT.Agent.ah-fe7615edddc63814b1a9ffbddfe0d45d22deefea 2013-06-03 09:39:56 ....A 139865 Virusshare.00063/Virus.BAT.Agent.bc-075ddee374641882ae03403f592f86cb94336c89 2013-06-02 09:47:56 ....A 321050 Virusshare.00063/Virus.BAT.Agent.bc-0d23cb4f7b13308030d30d034b3d5b06a96ff588 2013-06-02 09:31:02 ....A 139882 Virusshare.00063/Virus.BAT.Agent.bc-4071cf540be69ae3b6ba0dd065bf8613fe96ec48 2013-06-04 08:27:18 ....A 139353 Virusshare.00063/Virus.BAT.Agent.bc-be3146cb7dba6f3d63b5e5e6cf96fc51be595ea8 2013-06-04 11:26:18 ....A 38400 Virusshare.00063/Virus.BAT.Autoexec-6c1646b0c18f5e3e76f90a099cdc8bf761b218ba 2013-06-03 03:22:30 ....A 1391 Virusshare.00063/Virus.BAT.Badjok.b-04277619b8e0ec7cf32c4c200174198265c9027a 2013-06-02 00:16:04 ....A 470 Virusshare.00063/Virus.BAT.Clouner-ed57e716d9afa2cdde6b4103a10d425845e83431 2013-06-02 16:11:54 ....A 715 Virusshare.00063/Virus.BAT.Combat.j-bd3b0498bd33cbcc13f8e641a4f5a5f9f6bd6cf0 2013-06-03 01:17:38 ....A 1517 Virusshare.00063/Virus.BAT.CopyToAll.f-052a441e36865745ab6a672c1af759473c10a8bd 2013-06-02 08:59:32 ....A 3832 Virusshare.00063/Virus.BAT.HNY.3350-fbf29d8f1b2ce4163e0ccc0d3ebc54c95c83cce5 2013-06-02 19:10:50 ....A 596 Virusshare.00063/Virus.BAT.IBBM.Bug.a-11a528b7dd04c3a6974a85ff0c8f19f6a618598e 2013-06-02 12:28:16 ....A 881 Virusshare.00063/Virus.BAT.IBBM.generic-9217656d15d6f756343b424a3ad05a3abd934985 2013-06-02 06:52:04 ....A 603 Virusshare.00063/Virus.BAT.Joy.b-9876fa0fefbc685c968689efb240970118e732bc 2013-06-02 05:19:28 ....A 1577 Virusshare.00063/Virus.BAT.Lio.f-cca7f2f279f19661a27699f824a59845f6bd9d84 2013-06-02 18:58:10 ....A 4619 Virusshare.00063/Virus.BAT.Loreli-99abfb427b684e9fc6aabc46613d2f93627c9d2f 2013-06-02 09:18:06 ....A 2022 Virusshare.00063/Virus.BAT.Lucky.a-56f58267ac2c296172e0924db51fcd8b2d5cb9f4 2013-06-02 12:27:44 ....A 351 Virusshare.00063/Virus.BAT.Silly.bg-5d8836dd7086b79e9e6f6a6f48e13b31b2835fc3 2013-06-02 16:37:04 ....A 274 Virusshare.00063/Virus.BAT.Spth.Name-c28ac0a193eedb8d023822e96a5ab4ec9aaae42a 2013-06-02 03:21:10 ....A 1064 Virusshare.00063/Virus.BAT.Winstart.f-d03972a1b2cebd5fc5a60216d56c38eb323bd9c2 2013-06-04 11:54:12 ....A 6153 Virusshare.00063/Virus.Boot-DOS.PFS.7186-da39294cc218e7d6644388488631d2fcf3fb6f0e 2013-06-03 06:14:08 ....A 512 Virusshare.00063/Virus.Boot-DOS.Prowler.1543-ecf11437b328566c73706c016e74853cd8eef863 2013-06-02 11:01:22 ....A 3387 Virusshare.00063/Virus.Boot-DOS.Rainbow.2501-72ad099f8442480399788b55d6bb762ffc124849 2013-06-02 20:07:56 ....A 512 Virusshare.00063/Virus.Boot-DOS.Res.4258-6ac74d0c895f66ef988f04f6eebfab8bad2237db 2013-06-02 18:24:12 ....A 1212 Virusshare.00063/Virus.Boot-DOS.Riot.444-a6106e7b816025749ebdf6c1b7b3b05bf459e242 2013-06-04 00:34:14 ....A 8536 Virusshare.00063/Virus.Boot-DOS.TD.1536-c7a60519691ecf3270fa5e7aa29e5e1b7269577e 2013-06-02 20:41:16 ....A 24414 Virusshare.00063/Virus.Boot-DOS.USTC.7680-77483c9b5549d2d84a8eea18305b539430be6fa8 2013-06-02 18:39:02 ....A 5283 Virusshare.00063/Virus.Boot-DOS.VLAD.MegaStealth-cf8c24fe0b581d7472c7361c4197ea4069ca7267 2013-06-03 01:16:44 ....A 512 Virusshare.00063/Virus.Boot.AP.gh-b79cb632846e932b794bb78423ac22c6dc8d5f67 2013-06-02 22:13:06 ....A 202784 Virusshare.00063/Virus.Boot.Aija-b1a0936575b9e511ffec0283481684983bf2d405 2013-06-02 18:58:58 ....A 1024 Virusshare.00063/Virus.Boot.Bhorse.a-f5caea95b94857a3705d6dad6ec355ef2fb8686d 2013-06-02 02:38:00 ....A 67678 Virusshare.00063/Virus.Boot.Brain.a-3d433d2053b613003cf3063442e2a2a422c4c544 2013-06-02 10:49:14 ....A 3584 Virusshare.00063/Virus.Boot.Brain.a-6e65ddad652fceac0505d9d4ac57ede4bf37cc86 2013-06-02 08:35:42 ....A 1726 Virusshare.00063/Virus.Boot.Brain.d-9ed2eaa3cfbf8f4eeb1192c6d5f6864e96c4bd79 2013-06-03 04:18:34 ....A 8192 Virusshare.00063/Virus.Boot.Breakpoint-28de271149f2cea8ea0d69cce278f69aeb9710a1 2013-06-02 12:51:48 ....A 512 Virusshare.00063/Virus.Boot.Bupt9146-f8debfaa1eebfb19f89a72d217e9a406ae64fd70 2013-06-02 22:45:28 ....A 252 Virusshare.00063/Virus.Boot.Carmel.b-e1574330b87d2fb4f8dbce460071945fb48d04fd 2013-06-02 18:26:32 ....A 1259 Virusshare.00063/Virus.Boot.DaBoys.Q2-66137ce7dea40bb1e8cb0069b4ba865cf20f9258 2013-06-03 00:46:16 ....A 957 Virusshare.00063/Virus.Boot.Dead.b-df9ee295d58a891c571424a086bbd09674d12374 2013-06-03 03:18:26 ....A 7959 Virusshare.00063/Virus.Boot.DenZuk.a-0999a1ea69af6b21fa8c04b767e4fbc9bacf6421 2013-06-02 14:57:52 ....A 640 Virusshare.00063/Virus.Boot.DenZuk.a-4a7a5b7fe3be1c18b904dbfcf4c342a55475f944 2013-06-03 00:11:00 ....A 519 Virusshare.00063/Virus.Boot.DenZuk.b-3e7ad4b8cab324cb95dc42710cc86e3aaf561328 2013-06-03 05:31:06 ....A 241 Virusshare.00063/Virus.Boot.DiskFiller.e-edf876712da9d7bff5ca3e1968df16a7cc3351b7 2013-06-03 02:00:44 ....A 512 Virusshare.00063/Virus.Boot.EE.a-3d0a90f36821a7a97ffccc8b54d96014540c593d 2013-06-02 14:34:28 ....A 512 Virusshare.00063/Virus.Boot.Gwar-9b9a98de5c8e89437a73c396da0c08b429436458 2013-06-02 01:58:14 ....A 32000 Virusshare.00063/Virus.Boot.Havoc.l-c0eea9544b06cfa06cd8cfbbd58965cda3b55894 2013-06-02 12:52:14 ....A 32000 Virusshare.00063/Virus.Boot.Havoc.n-0ec42b9b8fe56e397c2d63cfc54c13d746c949ce 2013-06-02 04:07:18 ....A 512 Virusshare.00063/Virus.Boot.JackRipper-05444b9b07957756b28865d2b9d78be6b44e8d3e 2013-06-02 01:20:52 ....A 1792 Virusshare.00063/Virus.Boot.Joshi.a-abd33fba0d1c84dcdc0a296cae37333444ddf9af 2013-06-03 11:33:08 ....A 512 Virusshare.00063/Virus.Boot.Joshi.b-8f377fcf38582dbe84ce127f04e600c6151f7b4d 2013-06-02 15:45:26 ....A 1474560 Virusshare.00063/Virus.Boot.Leandro-c6602972a9fe5fe7d51374f4e670997f0d65cbbc 2013-06-03 05:50:28 ....A 548 Virusshare.00063/Virus.Boot.Mardi-277018cc511ceb10824b3c640c1a369d8191aeda 2013-06-02 07:45:40 ....A 368640 Virusshare.00063/Virus.Boot.Musicbug-9a6f8447fcd67ed06cbf949a8edc310d58227bcd 2013-06-02 10:23:36 ....A 1024 Virusshare.00063/Virus.Boot.Payback-2e0737efc9eeee85d7385d2634b7e85841c2f351 2013-06-02 10:38:06 ....A 7168 Virusshare.00063/Virus.Boot.PingPong.a-7ecb7bc747ce853ab4ea71b4887589b84a5b0d63 2013-06-02 03:21:18 ....A 32701 Virusshare.00063/Virus.Boot.PurCyst-bb36436711b238ff0c1ca204c510ce35b5f015af 2013-06-02 20:09:46 ....A 39701 Virusshare.00063/Virus.Boot.Sierra.b-f5ce956994b1e6ab44b2512a4d86aac6579c206b 2013-06-02 02:33:04 ....A 512 Virusshare.00063/Virus.Boot.Stoned-based.E.b-7266f409306b333c8636420a9c236f258c1f7202 2013-06-02 04:18:04 ....A 512 Virusshare.00063/Virus.Boot.Stoned.Archub-ffadc3aec4dd459eb55804abeccfbe736f78e270 2013-06-02 05:17:28 ....A 443 Virusshare.00063/Virus.Boot.Stoned.Arcv.d-ca25ac607294d1b997bc8c093942c2fae4e87860 2013-06-03 04:29:04 ....A 512 Virusshare.00063/Virus.Boot.Stoned.March6.a-744550ed2a81fc25e56a99a8c1258793288791fe 2013-06-02 00:29:22 ....A 512 Virusshare.00063/Virus.Boot.Stoned.March6.a-c2431dc75ec45c10e2c0998defbdc14ceae0045a 2013-06-02 17:32:20 ....A 512 Virusshare.00063/Virus.Boot.Stoned.Million-3a0753e7ff8acdb50f51f53a477c3e8469a92afa 2013-06-02 18:56:48 ....A 368640 Virusshare.00063/Virus.Boot.Stoned.PC-AT-6350339f5ac10fa95046f3e094089e10be44e056 2013-06-02 10:46:52 ....A 512 Virusshare.00063/Virus.Boot.Stoned.Sex.b-0c01c90a2c312fb1b85354fcbee09fc9d17b6778 2013-06-02 19:48:00 ....A 512 Virusshare.00063/Virus.Boot.Stoned.Swedish.a-c3f02ef130e9fd6f842a430a3dd20185a90d315c 2013-06-03 06:10:02 ....A 1026 Virusshare.00063/Virus.Boot.Stoned.Torm-8a4b417ff88baf864814208ab781c729d3bb4338 2013-06-02 07:18:22 ....A 55790 Virusshare.00063/Virus.Boot.Stoned.a-336d97878aa9e8c1f14d1540d8a447cee431e8be 2013-06-02 12:28:06 ....A 1208 Virusshare.00063/Virus.Boot.Stoned.a-e5daecded68f432c317948695a82f15217019ec4 2013-06-02 18:26:32 ....A 32768 Virusshare.00063/Virus.Boot.Yale.h-b5ec95c6dba0d1799ecdef495d36d5583a2638b2 2013-06-02 05:14:58 ....A 10789 Virusshare.00063/Virus.DOS.10past3.b-5b33b9a8d3098bf8fe0d45a95ff045aed3582b4d 2013-06-02 02:57:54 ....A 6650 Virusshare.00063/Virus.DOS.3Y.853-42eb557b10ae70d2a77d3a2cbb96f089303e0bf4 2013-06-03 16:06:10 ....A 18247 Virusshare.00063/Virus.DOS.3tunes.b-38e17dca8f3b0b1fdae612d58c27068b7f4079fd 2013-06-02 23:35:12 ....A 17982 Virusshare.00063/Virus.DOS.3tunes.b-56d8686a6c87c789f8211e23badd8fde6a22fa24 2013-06-02 00:05:52 ....A 32195 Virusshare.00063/Virus.DOS.8tunes-ad6a6c414a4aa9c6ad811258d69864ba80371e88 2013-06-03 05:38:06 ....A 12707 Virusshare.00063/Virus.DOS.8tunes-eee300a60f4478c30bd4ef297c07956a3bc99d61 2013-06-02 01:57:38 ....A 28880 Virusshare.00063/Virus.DOS.AAV.8224.b-0de4941fd52e7e2c56711fd16945a9d03ec11d19 2013-06-04 03:04:18 ....A 18832 Virusshare.00063/Virus.DOS.AAV.8224.b-e5c2ae7a30cf83b76ffa6f57546982e7fbd4c699 2013-06-02 12:50:00 ....A 16384 Virusshare.00063/Virus.DOS.ACG.a-bea4f79468bcd245ffbe361e3a686efae63660e8 2013-06-02 07:20:12 ....A 1641 Virusshare.00063/Virus.DOS.ARCV.795.b-0d8654496c85a4427e12a498495c217bcf4836c8 2013-06-03 20:45:16 ....A 1339 Virusshare.00063/Virus.DOS.ARCV.Joanna.911.b-f682769c320efd259d18423eaa49a644b27017fa 2013-06-02 08:04:06 ....A 3536 Virusshare.00063/Virus.DOS.Abraxas_II.1520-a6c2ebc0a83031e6d4cb63c4644b0a8b4833a517 2013-06-02 22:49:02 ....A 793 Virusshare.00063/Virus.DOS.Agent.aq-17764ab1c264c1118ab80bd7587afef7e04c0331 2013-06-03 01:14:34 ....A 162 Virusshare.00063/Virus.DOS.Agent.bc-8cb4d57df99aee6f6ad04110e8dc9873a3d7945a 2013-06-03 02:14:34 ....A 1929 Virusshare.00063/Virus.DOS.Akuku.886-1457139b66b2352cf517cd3534b66acb3beeb356 2013-06-02 04:02:50 ....A 1897 Virusshare.00063/Virus.DOS.Akuku.886-f07dbe76f03dea2b7cf6426a85cabb04c275e47d 2013-06-03 01:35:22 ....A 2284 Virusshare.00063/Virus.DOS.Alabama-7e0e6dd0efb88a929610f5797d81985766ca52d1 2013-06-02 05:20:56 ....A 742 Virusshare.00063/Virus.DOS.Albania.606-790de2e37a6149ad631a49463fbdde5eca885ecd 2013-06-02 23:22:32 ....A 638 Virusshare.00063/Virus.DOS.Albania.606-b945b582587231edcc3ceb59e0df7ef1f7b63dbf 2013-06-02 05:46:32 ....A 269 Virusshare.00063/Virus.DOS.Alicia.Rar-d027a11e62f9c617e3195ab83724ea200687e4d3 2013-06-03 06:07:08 ....A 10828 Virusshare.00063/Virus.DOS.Ambulance.796.a-0a9b2e9a22be11a36f607e3b410b7ce69dd1d7f6 2013-06-03 09:20:14 ....A 1621 Virusshare.00063/Virus.DOS.Ambulance.796.a-5f5b3e6502d4c38f9c05c08c53a299d2bd762083 2013-06-02 20:39:10 ....A 846 Virusshare.00063/Virus.DOS.Ambulance.796.b-47f442808c9698f94f44ed216c9bcc3045a7dac8 2013-06-03 15:06:00 ....A 1621 Virusshare.00063/Virus.DOS.Ambulance.796.b-ad865bd5023d32098afe0ee9a2aa0c960ffff840 2013-06-03 03:48:02 ....A 30276 Virusshare.00063/Virus.DOS.Andromeda.580-db4dca50c938d1f3f035be1908be69420b9a0a8b 2013-06-02 08:18:42 ....A 38896 Virusshare.00063/Virus.DOS.Andromeda.AXE.1024.b-08983854bd7496e377b5697c44993b7a317e8b1c 2013-06-03 14:30:06 ....A 672 Virusshare.00063/Virus.DOS.Ansibomb-9c893f10d16c58ba50bdaa7ac814ac5da077fc28 2013-06-02 08:50:28 ....A 3763 Virusshare.00063/Virus.DOS.Anti-AV.839-11ca5be78a1d14d9066159edd23372d4df59ab2c 2013-06-02 02:34:24 ....A 369 Virusshare.00063/Virus.DOS.Anti-AVP.959-d66c241d8986cc112b11cf1c848d997cd667f122 2013-06-02 20:10:36 ....A 2474 Virusshare.00063/Virus.DOS.AntiPascal.394-6fa8f1c8e8ba1f06a42afcc3dd7d0e64bb7b870f 2013-06-02 00:53:20 ....A 1978 Virusshare.00063/Virus.DOS.AntiPascal.605-5894cc78403a812ec20df055899faed72534611c 2013-06-02 20:38:06 ....A 1247 Virusshare.00063/Virus.DOS.Antimit.x-a45218738d7a2bbffbff44fbeaebeec92f9d1a7a 2013-06-02 01:07:48 ....A 1190 Virusshare.00063/Virus.DOS.April30.419.a-b1eff2be4583a557a22ce9b74f04a2e09764a0a9 2013-06-02 00:40:56 ....A 6025 Virusshare.00063/Virus.DOS.April_1st.Com-1f7686da2a637712a3a6f524330c152cecceb5c4 2013-06-04 00:13:04 ....A 2212 Virusshare.00063/Virus.DOS.April_1st.Exe-524ad3b4900ae13ac7c6209ea2723c2b36302c55 2013-06-02 01:03:54 ....A 2212 Virusshare.00063/Virus.DOS.April_1st.Exe-589af884c5418f7c138b6d607de76dba34dee90c 2013-06-03 02:28:50 ....A 2212 Virusshare.00063/Virus.DOS.April_1st.Exe-d35c8ad157e504f3f5dd2f29b3399a0825c0ae2e 2013-06-03 05:54:28 ....A 1074 Virusshare.00063/Virus.DOS.Armageddon.1066-f7816d825ea1a47717b666f4b06e20d613ee34bb 2013-06-02 10:23:32 ....A 1052 Virusshare.00063/Virus.DOS.Ash.280.a-236911b0cd4a45b857f097b91b3571b1effcfc1c 2013-06-02 14:34:40 ....A 6540 Virusshare.00063/Virus.DOS.Ash.743.d-454fbc6dd2c2b9a7d54b79581831f3e958c6648b 2013-06-02 05:46:36 ....A 2035 Virusshare.00063/Virus.DOS.AsmVir.431-e1f70b7230b646d0f80966fbad517b5cb9738324 2013-06-02 11:27:00 ....A 970 Virusshare.00063/Virus.DOS.Assignation.426-12fc7c22b0798d153636636a35ba61cf11990711 2013-06-04 08:55:40 ....A 1011 Virusshare.00063/Virus.DOS.Astra.498.b-1a48dd321fb6429760ffa686f45bc894c2987a97 2013-06-02 03:25:32 ....A 328 Virusshare.00063/Virus.DOS.Australian.118-46507b98626846cb0ec88b10be5064c059d7268a 2013-06-04 10:14:18 ....A 119 Virusshare.00063/Virus.DOS.Australian.118-e6285ddc340e9768f77f32a69057641f100b4807 2013-06-03 08:05:44 ....A 406 Virusshare.00063/Virus.DOS.Australian.150-21ecc54a5b63eb86dacd5a9eb241c0f8d0f8b091 2013-06-03 22:41:08 ....A 172 Virusshare.00063/Virus.DOS.Australian.162-1e8a22e7184bc22b123b40eb90f027483aae2ba1 2013-06-02 19:55:32 ....A 377 Virusshare.00063/Virus.DOS.Australian.377.b-0de26db798779a095170c58261a13d04e518e78a 2013-06-02 11:01:58 ....A 764 Virusshare.00063/Virus.DOS.Australian.784-259b7b0d3ab5beaf3c179cb2837adde4ae5c3122 2013-06-02 11:01:12 ....A 718 Virusshare.00063/Virus.DOS.Australian.Kuang.718-83797f6d2a62ab00e7166be014204bdb83faed1e 2013-06-02 13:32:44 ....A 1327 Virusshare.00063/Virus.DOS.BW-based-277a1598345b30c2bb2edfe2a47f4d932ec12dfb 2013-06-03 02:20:02 ....A 1732 Virusshare.00063/Virus.DOS.BW-based-39c1d7b91af78773040bd219e0b1d5d61205a517 2013-06-02 18:57:02 ....A 1299 Virusshare.00063/Virus.DOS.BW-based-4b77d53ab33b65126072369bbc18b9851d59cc8b 2013-06-02 00:36:46 ....A 902 Virusshare.00063/Virus.DOS.BW-based-521b1b5cdde0acf0696e7ef88525808aa03df8c7 2013-06-02 08:34:46 ....A 1233 Virusshare.00063/Virus.DOS.BW-based-72e1c0096e2eafd4c1ab32cb52c530af19bc9631 2013-06-02 14:35:22 ....A 1641 Virusshare.00063/Virus.DOS.BW-based-89d3f8edf3c7aab589069f924bcc442cd24f1559 2013-06-02 00:34:28 ....A 900 Virusshare.00063/Virus.DOS.BW-based-9156e74a22aed591c105b84f0c019c0a3568f17a 2013-06-04 02:32:48 ....A 1468 Virusshare.00063/Virus.DOS.BW-based-af5a2591646ab6473b4f59e879bc59a3b16f76f9 2013-06-02 14:11:46 ....A 730 Virusshare.00063/Virus.DOS.BW-based-fa0a59fc893ef7dbe75386fdbc8e8c75c339c1a5 2013-06-03 04:15:36 ....A 977 Virusshare.00063/Virus.DOS.BW.Borg-based-5e05593469d680470f5dab2315aa4fe3700b478b 2013-06-02 08:20:24 ....A 3942 Virusshare.00063/Virus.DOS.BW.Borg-based-b59d58c45d11a8cf2190815eda1357ba1ac32adb 2013-06-03 12:59:02 ....A 1805 Virusshare.00063/Virus.DOS.BW.Drole-based-dd337644b4df503f479e5da5a8fc62cd235a10c2 2013-06-02 22:50:14 ....A 891 Virusshare.00063/Virus.DOS.BW.SeaStorm.864-1762338f4c0eb262c1d8e1155515ac7702939361 2013-06-03 07:43:06 ....A 47845 Virusshare.00063/Virus.DOS.BackFormat.2000.b-698f7c96cd27ea2845f2b5776510d995271feb1a 2013-06-02 02:34:56 ....A 1028 Virusshare.00063/Virus.DOS.BadBoy.1000.c-5abca75d88f382c1eeecc18073def306d1194718 2013-06-03 01:49:38 ....A 1807 Virusshare.00063/Virus.DOS.BadBoy.1000.c-786e3e361b4e85e76251b1edf9ebe4dd6e52add0 2013-06-02 22:08:38 ....A 435 Virusshare.00063/Virus.DOS.Bailey.334-df8c22ea0a95d30235264647f593bb292d0d0cfd 2013-06-03 18:19:08 ....A 8192 Virusshare.00063/Virus.DOS.Barrotes.1222-9afe96fdd7e8f38236c3e494c01c9450fa6009e7 2013-06-02 02:34:18 ....A 235 Virusshare.00063/Virus.DOS.Bastard.1979-87dff20d296e0b28af687a0493050e8fa83b2cbb 2013-06-03 12:39:30 ....A 3019 Virusshare.00063/Virus.DOS.Beast.e-2dc67a4e2555a89e953e33c6cc19ef542042ebc5 2013-06-03 07:10:04 ....A 544 Virusshare.00063/Virus.DOS.Beast.i-aa3aaea71da389938948e0e3befa35135aeebe7d 2013-06-04 06:37:12 ....A 812 Virusshare.00063/Virus.DOS.Bee.272-66097bed00eb0efd7a9ec105600036f589be74b7 2013-06-02 07:48:40 ....A 16384 Virusshare.00063/Virus.DOS.Beethoven-c820a31625470bfbc052075de79b3f100b29a112 2013-06-03 02:17:34 ....A 667 Virusshare.00063/Virus.DOS.BetaBoys.457-b714283d977a796a38b1e2dd1c9648462cffd6e6 2013-06-02 06:21:56 ....A 674 Virusshare.00063/Virus.DOS.BetaBoys.459-63a04f3803c61d0fd47dc221353cc04f82f2f328 2013-06-03 10:56:32 ....A 615 Virusshare.00063/Virus.DOS.BetaBoys.538-1df2109de888daf7e65b9408027664d8c0161026 2013-06-02 17:32:10 ....A 4442 Virusshare.00063/Virus.DOS.Beware.442.a-b15510fe6f11b38eeda6671972817cbd5c58705a 2013-06-02 00:54:58 ....A 1629 Virusshare.00063/Virus.DOS.BitAddict.432-367de4d137e5dc2b6241b3db36c003d9b9eef82c 2013-06-02 03:22:10 ....A 2015 Virusshare.00063/Virus.DOS.BlackAdder.1015-451c31dd1eff8d3069e65c2d8421c986aadcc781 2013-06-02 20:42:12 ....A 1003 Virusshare.00063/Virus.DOS.BlackJec.230.a-1f7dafc7e896151a16386933ccafb5b5d6f232b0 2013-06-03 01:46:32 ....A 16327 Virusshare.00063/Virus.DOS.BlackJec.231.a-94529a708d6f2fe85e27fa78a5f6909bb82c27d8 2013-06-03 03:49:40 ....A 400 Virusshare.00063/Virus.DOS.BlackJec.231.a-a77ece015398ca7a4140ec15b53698c9ddb68cb3 2013-06-02 10:24:30 ....A 1004 Virusshare.00063/Virus.DOS.BlackJec.231.a-cc1e72754e4822621abe90eef5e988aae61fdef7 2013-06-02 11:30:38 ....A 482 Virusshare.00063/Virus.DOS.BlackJec.246.a-98a3adb8e92e4fc8787d1a0639e95696175c16a0 2013-06-03 02:19:38 ....A 252 Virusshare.00063/Virus.DOS.BlackJec.246.a-a7f5918e32cbb57919cf085910e8e55f6e9fab26 2013-06-02 04:00:46 ....A 329 Virusshare.00063/Virus.DOS.BlackJec.292-b60886469abfdd8ccd9894c508c56f26a2383506 2013-06-02 08:17:44 ....A 1073 Virusshare.00063/Virus.DOS.BlackJec.300.a-59c5c48b0814060ff213b8cae4d540745943ed66 2013-06-02 14:15:58 ....A 1073 Virusshare.00063/Virus.DOS.BlackJec.300.a-f3b562984bb6efb8abcd9f7c85e0adf7d6c6a3a1 2013-06-03 07:21:58 ....A 1142 Virusshare.00063/Virus.DOS.BlackJec.369-51aa6f3de6f702eefaa103230ebe0c43e1ed9fd0 2013-06-02 04:43:06 ....A 1135 Virusshare.00063/Virus.DOS.BlueNine.925.b-bee621137ae4a8a1a4eeca1e27b63e8d7135fb3a 2013-06-03 17:10:40 ....A 63517 Virusshare.00063/Virus.DOS.Buffy.1053-684fd7327ae47ef056f862aeed5d0a4bd866d5bd 2013-06-03 00:09:10 ....A 398 Virusshare.00063/Virus.DOS.Burger-based-174d0710d11362b5872ce18c9cf8d3e659f448be 2013-06-02 19:35:34 ....A 1000 Virusshare.00063/Virus.DOS.Burger-based-36c3a5f3d8b3ee80a86ecb88c78b9c72e7b82a54 2013-06-02 05:15:40 ....A 531 Virusshare.00063/Virus.DOS.Burger-based-78ef7fd17906ea1959992670612169705232c1fc 2013-06-03 00:07:32 ....A 5152 Virusshare.00063/Virus.DOS.Burger-based-7caf0e1b835b0a7d4b5a220cc1180cb939b8ec45 2013-06-03 06:04:58 ....A 592 Virusshare.00063/Virus.DOS.Burger-based-9b6a4ce27f383d82ddb5cfb241edb3ddb693b572 2013-06-04 05:45:08 ....A 560 Virusshare.00063/Virus.DOS.Burger-based-a7de611862bc9a30c137d18d5c04d27671856721 2013-06-02 13:51:42 ....A 1000 Virusshare.00063/Virus.DOS.Burger-based-c96c64f05e146c1df75b27ad1fcc5f7d7c7e584c 2013-06-02 09:20:22 ....A 592 Virusshare.00063/Virus.DOS.Burger-based-ff20530ee888fffc222e9aae8216866b81214ae1 2013-06-02 17:32:32 ....A 501 Virusshare.00063/Virus.DOS.Burma.409-83ca63e5160e1a1f6df8f595cb200c3d0382d179 2013-06-03 03:45:18 ....A 1208 Virusshare.00063/Virus.DOS.CSSR.528-7c656ee9e443af931506c272ad8407cfa722021d 2013-06-02 04:47:16 ....A 301 Virusshare.00063/Virus.DOS.C_Tiny.273-020c18ce3547b23e85defc0f05b3fbbd43d2a665 2013-06-02 08:49:38 ....A 912 Virusshare.00063/Virus.DOS.Cagliary.621-da3dfa9ab29f99b049e0fefd012c112a5f39278e 2013-06-02 01:20:42 ....A 7498 Virusshare.00063/Virus.DOS.Cascade.1701-6db461d75c47e14e09c807aaa2d511472765f0d8 2013-06-03 03:44:12 ....A 1911 Virusshare.00063/Virus.DOS.Cascade.1701-8a2496f16f069fdeac9d97ec3866b98d7d8967bf 2013-06-02 10:05:36 ....A 2114 Virusshare.00063/Virus.DOS.Cascade.1701-df2ccf6d04fb0dd73fa71632b28629d8ee791504 2013-06-03 02:14:36 ....A 2066 Virusshare.00063/Virus.DOS.Cascade.1701.x-c1c37c2f275b680f7f60875cf9bc3882d585de11 2013-06-02 19:01:06 ....A 2066 Virusshare.00063/Virus.DOS.Cascade.1701.x-e2b352f4a8cc7a6c955b18c7311fdab6b72b589c 2013-06-02 04:01:50 ....A 2360 Virusshare.00063/Virus.DOS.Caterpillar.h-cfb8910ed243a6bcdc1547d33be3a1cfdaa4b15f 2013-06-02 12:02:38 ....A 1592 Virusshare.00063/Virus.DOS.Caterpillar.p-d1cf805cf31ea33f38b5253259a096cccaf67ae7 2013-06-03 06:08:56 ....A 1361 Virusshare.00063/Virus.DOS.Chameleon.1256.a-3fc98b7ced0c0bfe0cf3c367d8157ee12877edff 2013-06-03 05:28:20 ....A 454 Virusshare.00063/Virus.DOS.CivilWar.244-70781390e63999c44ee29d4ceb22517279914f85 2013-06-03 03:20:46 ....A 1056 Virusshare.00063/Virus.DOS.CivilWar.281-cb533f7587bf3c7decbd3bb3afcba93622ee713d 2013-06-02 04:41:20 ....A 7200 Virusshare.00063/Virus.DOS.CivilWar.444-a286c42dfe16c17be138e4b0dfdee0114b146416 2013-06-03 00:06:08 ....A 1299 Virusshare.00063/Virus.DOS.CivilWar.533-972198e7242cc53afcd0ae01b15963ee8f6f0400 2013-06-04 05:46:20 ....A 2778 Virusshare.00063/Virus.DOS.CivilWar.599.b-e76b680dc77c17d50673b80c7c5edb1b7115b396 2013-06-02 02:39:30 ....A 998 Virusshare.00063/Virus.DOS.CivilWar.629.a-b21420635794b938d5e15e4d3dbdedff48470cd5 2013-06-03 17:11:10 ....A 1465 Virusshare.00063/Virus.DOS.CivilWar.690-a726c63f70ae6a12ae4f9fb9ef1d7bcaacf82361 2013-06-03 00:43:06 ....A 756 Virusshare.00063/Virus.DOS.Clinton.654-2cc167f75aa1c252d753eabf79777ab31e9c28ef 2013-06-03 17:31:46 ....A 6413 Virusshare.00063/Virus.DOS.Coda.1289-3fc3be74e6da7fe658dad254b1297e066866adc5 2013-06-02 17:58:02 ....A 1094 Virusshare.00063/Virus.DOS.ComVirus.321.b-a233bbaadd76b213e2afe77eb598762b7e78ca8f 2013-06-03 06:05:36 ....A 65641 Virusshare.00063/Virus.DOS.Companion.106-e442c0217bd58913980d8f2338db89499263a853 2013-06-02 04:05:34 ....A 435 Virusshare.00063/Virus.DOS.Companion.260-6bb2fe3b73dc477ddf257495246aa86d579cac02 2013-06-04 07:24:10 ....A 1028 Virusshare.00063/Virus.DOS.Companion.260-ecbd5852cf43eeb8354b5e4fe4595e85426b02a8 2013-06-03 00:11:00 ....A 1182 Virusshare.00063/Virus.DOS.Conzouler.411-f5995f11a6a0641bd35ff3fa6529052f63731add 2013-06-02 08:49:52 ....A 1929 Virusshare.00063/Virus.DOS.CorporateLife.1931-ad8d604a23f714d7018725adb7c4d7807434008e 2013-06-02 08:48:48 ....A 1880 Virusshare.00063/Virus.DOS.Corrupted.CW923-f5d22e5593fb314e8cd59edb596bd1a4bce20ec4 2013-06-03 03:47:04 ....A 2548 Virusshare.00063/Virus.DOS.Corrupted.Kukac.512-53ac503808f2e102c4d15772c4ae2ea2f0ccc2a6 2013-06-03 03:22:26 ....A 2865 Virusshare.00063/Virus.DOS.Corrupted.Poss.2443-ba3638e2a7f598162b91b58a8dbe0807c13a6701 2013-06-02 09:43:30 ....A 40907 Virusshare.00063/Virus.DOS.Cossiga.859-57d33741fab9052aad99bbb79a4fac74285a7556 2013-06-03 01:44:54 ....A 507 Virusshare.00063/Virus.DOS.Creeper.475-f10ca233daaa8ba1766f142c7577bc3d4df204a0 2013-06-02 07:46:08 ....A 22946 Virusshare.00063/Virus.DOS.Crew.2480.a-07387e03914bba8805410aec4af18a046fe70439 2013-06-04 08:24:48 ....A 3684 Virusshare.00063/Virus.DOS.Crucifixion.2916-7f72323e6c6f859b09a92561c7fadea0f6bccfb8 2013-06-03 01:49:50 ....A 8768 Virusshare.00063/Virus.DOS.Cruncher.4000-6d83693263eb1a155d6969a1758a7cf2604a1da7 2013-06-02 16:38:12 ....A 1208 Virusshare.00063/Virus.DOS.CyberWarrior.818-1f12ff5bb0db91fd215e3f4c3b70bead5ec8ffef 2013-06-03 04:50:04 ....A 3024 Virusshare.00063/Virus.DOS.Cybercide.2256-8d4b5149cc460514836cb528ddbccecb39a68627 2013-06-04 02:32:30 ....A 1178 Virusshare.00063/Virus.DOS.DAN.Killer.672-f47917ad0d42088ef31f303ecc96a9f9a14b7fba 2013-06-04 01:59:30 ....A 1114 Virusshare.00063/Virus.DOS.DIW.377-014443571a212efdc8b895ccf77fe779b87dc418 2013-06-04 05:20:42 ....A 2287 Virusshare.00063/Virus.DOS.DIW.377-9eec75d6d79d4707d6a7142e532e5859fba3fc20 2013-06-02 01:58:30 ....A 435 Virusshare.00063/Virus.DOS.DIW.377.b-ec9638c4b135447728bc985d8007fa8f5fc4b192 2013-06-02 14:15:26 ....A 2294 Virusshare.00063/Virus.DOS.DM.310-3b3b18c8b7bcd1cb99de2858298941c49691554b 2013-06-03 18:18:58 ....A 759 Virusshare.00063/Virus.DOS.DREG-based-d8dae6587e3cf9e0f95664084490bb1ca7a9df16 2013-06-03 00:44:46 ....A 2470 Virusshare.00063/Virus.DOS.Dalian.1366-327c47cfd4c05b85d577de8b5112d7797d5fe67f 2013-06-02 15:36:08 ....A 10872 Virusshare.00063/Virus.DOS.Danny.872-0c4d44ac785366b115dc21b2219b78558ab2bcc6 2013-06-03 04:20:18 ....A 1836 Virusshare.00063/Virus.DOS.Dark.1016-17285a19a502a57305fd2551eb3a946e50dda564 2013-06-02 23:27:12 ....A 454 Virusshare.00063/Virus.DOS.Darth.201-562cfeb72dfa501cd0ddc39d84d998ca28ad0ece 2013-06-03 05:53:18 ....A 25308 Virusshare.00063/Virus.DOS.Darth.255.b-ab6b3dcc0306eab7b3a88007e3482ed1c8f716c0 2013-06-02 18:24:26 ....A 768 Virusshare.00063/Virus.DOS.Darth.409-d3413697c956c416ce8d900406c959040fd105f7 2013-06-03 00:41:14 ....A 2032 Virusshare.00063/Virus.DOS.DeadHead.1000.b-7c95a4db3dac18740d5e7ea33381fc5470d92adb 2013-06-03 05:41:24 ....A 2032 Virusshare.00063/Virus.DOS.DeadHead.1000.d-4618140410d977a793fcc71261a3626d8aff13e1 2013-06-02 11:29:54 ....A 9798 Virusshare.00063/Virus.DOS.Deadly.366-efc133189044c6571420f5ef47181eb9e48cf2a4 2013-06-03 03:17:02 ....A 1088 Virusshare.00063/Virus.DOS.Deadman.576-360b8e3b8aa77d6a70471db454fe65cb772fd25c 2013-06-02 13:55:00 ....A 8456 Virusshare.00063/Virus.DOS.Dei.1456-fe6a036ee3698f3aaae4facd5fd616acaef7ce61 2013-06-02 10:28:08 ....A 3146 Virusshare.00063/Virus.DOS.Deicide.Comment.2404-4d2d9aefb8459ca85b997e14f053e29175d874ef 2013-06-02 09:20:38 ....A 4741 Virusshare.00063/Virus.DOS.Dementia.4229-1f850226992e278a20d6d80d7f9629b07701f38d 2013-06-02 09:18:18 ....A 6753 Virusshare.00063/Virus.DOS.Demon3b.5669-7add9d3954cc61c969665c46b071079d65aef0be 2013-06-02 09:44:28 ....A 6808 Virusshare.00063/Virus.DOS.Demon3b.5724-3f3e8ae7c4596f97ff023eaca52165edff5476de 2013-06-03 05:41:08 ....A 1038 Virusshare.00063/Virus.DOS.Demonhyak.270-522a592fde73415936033b815d28f995000a90e9 2013-06-02 20:08:18 ....A 1053 Virusshare.00063/Virus.DOS.Deviant.720-78165f6bfde2e9e81cc2d321fbb10d88449d7475 2013-06-03 17:31:20 ....A 5941 Virusshare.00063/Virus.DOS.Devil.941-567418d9e9a08f3ee0a157d45f8d050c378b5302 2013-06-02 03:24:40 ....A 712 Virusshare.00063/Virus.DOS.Die.666-e42fa9a828b6394af7e30878b6786e5c624aa95e 2013-06-03 02:16:22 ....A 808 Virusshare.00063/Virus.DOS.Dikshev.Comp.40-bb4fb3145a93e1c61f51078136394ba4f6c01f18 2013-06-03 06:06:20 ....A 42 Virusshare.00063/Virus.DOS.Dikshev.Comp.40-e24e0a1a652df1fe42251e7ab671ae5b22d3b3ca 2013-06-02 06:50:10 ....A 3024 Virusshare.00063/Virus.DOS.Dima.1024-9699b5b5da93487fa53e1b8e829aa4bbd98a1eb4 2013-06-02 15:37:04 ....A 2507 Virusshare.00063/Virus.DOS.DirDropper.1575-5712c4c3b0d7d651050788673d3143a4caadc8e4 2013-06-02 17:30:32 ....A 1024 Virusshare.00063/Virus.DOS.DirII.1024.a-8c455c4337a43b49ce5e7f908cdf2e0e5cfc89ec 2013-06-02 09:46:22 ....A 1024 Virusshare.00063/Virus.DOS.DirII.1024.a-b2ae4f353278e8e834c8be8c30e2567966814f34 2013-06-02 16:56:12 ....A 2048 Virusshare.00063/Virus.DOS.DirII.1024.f-da71e6f4e63559534ea1da7cce709d5462d099e8 2013-06-03 00:12:48 ....A 1906 Virusshare.00063/Virus.DOS.DirII.1024.h-826b873d7080c94d4099d9dabd477bee962ee4ce 2013-06-02 22:48:14 ....A 1312 Virusshare.00063/Virus.DOS.DirII.1024.j-f71ccbf2a078aae3b14e982b5e363ed4f12f6cbe 2013-06-02 21:19:52 ....A 977 Virusshare.00063/Virus.DOS.Doser.184.a-70787e7686df1e5a444ef9bbc4277d22f53d7725 2013-06-03 03:47:42 ....A 978 Virusshare.00063/Virus.DOS.Dot.944-1423b190ba44cf17db9356ba92252963cf556232 2013-06-02 22:24:12 ....A 628 Virusshare.00063/Virus.DOS.Dropper.Macker-bd73ed40020b47d5aa4986f295477a20e6154ef3 2013-06-04 08:55:40 ....A 1036 Virusshare.00063/Virus.DOS.Dsa.263-d94ff82661cc9606b6f7ddce57d296f95a43cb47 2013-06-03 13:16:54 ....A 28441 Virusshare.00063/Virus.DOS.Dseven.793-c2a8e4c447e295d641ab044140e83dd79a319bfa 2013-06-02 10:25:32 ....A 144 Virusshare.00063/Virus.DOS.Duriki.144-702a1752c8cb31b9d01c48fe94adff347e8626e0 2013-06-03 00:11:38 ....A 198 Virusshare.00063/Virus.DOS.Dutch_Tiny.163.a-70f68531a73dfe347dd71d70689582a2145bc975 2013-06-02 08:46:58 ....A 193 Virusshare.00063/Virus.DOS.Dutch_Tiny.163.n-bd161302e38589bf9f6607154c35d22bbd057493 2013-06-02 02:01:36 ....A 179 Virusshare.00063/Virus.DOS.Dutch_Tiny.174-1ac193674c56341fa41634b39b6db65a4ac3aa8f 2013-06-02 15:01:12 ....A 1402 Virusshare.00063/Virus.DOS.Dutch_Tiny.333.b-42e7d08cb505d16ebdfb07698d92bfa912e76889 2013-06-02 11:29:42 ....A 1052 Virusshare.00063/Virus.DOS.Dutch_Tiny.Wild.287-9a61427aab78da8d66c10a40ffe65e83af6603b4 2013-06-02 06:18:38 ....A 518 Virusshare.00063/Virus.DOS.Duwende.410.a-07c815caa8d6118f16481f54f2859d6c33d73240 2013-06-02 02:36:12 ....A 682 Virusshare.00063/Virus.DOS.Duwende.410.a-0ac29cc9d790b90dd6ff961e5594433e61fafe4d 2013-06-03 13:25:24 ....A 529 Virusshare.00063/Virus.DOS.Duwende.410.a-c2a5c55cd6997e5ce76edd841e62f1a47857779e 2013-06-03 02:19:48 ....A 1107 Virusshare.00063/Virus.DOS.Duwende.595-b3059b4e1fc823df2a55dece99bf150800e2c4a9 2013-06-03 09:46:46 ....A 10639 Virusshare.00063/Virus.DOS.Dwbomk.607-f6d88d49e70878933e5ee457cafadb2148ee9e32 2013-06-02 01:57:14 ....A 651 Virusshare.00063/Virus.DOS.EAF.638-a68f77489bfb740d2e57599c35683fc97671e0e5 2013-06-02 10:59:06 ....A 448 Virusshare.00063/Virus.DOS.EMS.411-116beaa27eb18e9a648435ba46f2d3935c354bc7 2013-06-02 00:04:42 ....A 929 Virusshare.00063/Virus.DOS.EVC.161-bf5dc6169746c05f8a902f222494069930c345fe 2013-06-02 20:08:42 ....A 1401 Virusshare.00063/Virus.DOS.Eatrich.946-ae6e084f60af006b8920abd683b9230f30d97890 2013-06-03 06:06:58 ....A 6530 Virusshare.00063/Virus.DOS.Eddie.1530-cf6cc588d69e94a16f0b9e72ee7bd90df66809ab 2013-06-02 00:05:24 ....A 1734 Virusshare.00063/Virus.DOS.Eddie.1695-aaafeb4b84df938e049d676b88205dc42e3fdd18 2013-06-03 04:19:22 ....A 5057 Virusshare.00063/Virus.DOS.Eddie.2000.a-8feb56a713400868eb1f68b582a47dcbc41269ae 2013-06-02 20:43:02 ....A 8192 Virusshare.00063/Virus.DOS.Eddie.2000.a-a9050cc722088fa279cf358992e4a97d153a7831 2013-06-02 22:52:02 ....A 4473 Virusshare.00063/Virus.DOS.Eddie.2000.a-e370d2299bd14822b1c22171e7e3bd1c435e5d76 2013-06-03 04:38:12 ....A 4875 Virusshare.00063/Virus.DOS.Eddie.2100.a-b391350739e58baf1d0e8480b42844af34e9a5c1 2013-06-02 10:57:50 ....A 4361 Virusshare.00063/Virus.DOS.Eddie.Father-2d9c453d2d18da62c599aa9216b13769528867a8 2013-06-03 04:50:00 ....A 2729 Virusshare.00063/Virus.DOS.Eddie.Oliver-8d7d4e2af6364d04e46c9b838bf5d7964272aa14 2013-06-02 07:19:22 ....A 2315 Virusshare.00063/Virus.DOS.Eddie.Psko-78201529b580963607be705cbe7a2e029d3f3e15 2013-06-02 00:29:20 ....A 1802 Virusshare.00063/Virus.DOS.Eddie.Shyster.1802-cb2f13d92fe6c2a83f1df38ed530222b0fc45f79 2013-06-03 22:41:08 ....A 1247 Virusshare.00063/Virus.DOS.Elite.213-44220f40076755bc72527edbc5e7fe14fa604a97 2013-06-03 00:09:10 ....A 2285 Virusshare.00063/Virus.DOS.Epsilon.1498-411f90a8c16bb833f6b1969c7c1265ab57302716 2013-06-02 23:22:34 ....A 996 Virusshare.00063/Virus.DOS.Etr.964-8ac7c4e354d8f9d91733293fa81972b0b82cd9a1 2013-06-03 03:18:22 ....A 423 Virusshare.00063/Virus.DOS.Eumel.383.c-c450a54cdaf265d7d72eef97632738b2b285a953 2013-06-03 00:43:06 ....A 433 Virusshare.00063/Virus.DOS.Eumel.393-d18a4d572705f3c10f4df9618cac2ab0e124e923 2013-06-02 20:41:48 ....A 2524 Virusshare.00063/Virus.DOS.Exe-vb.524-5e743abc6cec0ab9d883eae811e3d9738633e971 2013-06-02 20:38:06 ....A 1169 Virusshare.00063/Virus.DOS.ExeHeader.277.a-fc13f51b3474d1ea185491228f7b24062ab34f17 2013-06-04 05:46:18 ....A 1000 Virusshare.00063/Virus.DOS.ExeHeader.379-f5b5ff5aed10e43fd2bb4fbf6a705fe9f444e2fd 2013-06-02 01:20:22 ....A 1166 Virusshare.00063/Virus.DOS.ExeHeader.Cluster.277.a-44ced1b782efd70d5982a1ab72a8a8a967a48480 2013-06-03 02:15:42 ....A 1166 Virusshare.00063/Virus.DOS.ExeHeader.Cluster.277.a-76c54dc11831dd147674daf62ba6616fbc40ba86 2013-06-03 06:08:22 ....A 1167 Virusshare.00063/Virus.DOS.ExeHeader.Cluster.277.a-80b1183337109a4f622b3f9e14ded2d90b9a7bae 2013-06-02 22:47:06 ....A 3032 Virusshare.00063/Virus.DOS.ExeHeader.Olja.398-12f731c74421fec3105c54e9ef53920cfacf9a92 2013-06-03 04:19:30 ....A 1024 Virusshare.00063/Virus.DOS.ExeHeader.SkidRow.415.a-fa0db517ba7d2726ce2f7e291b2a368482919e1a 2013-06-02 09:20:44 ....A 724 Virusshare.00063/Virus.DOS.ExeHeader.SkidRow.432-50eb91d2038bdbaedacfb6a1d4b63bdbd492c49d 2013-06-02 20:08:22 ....A 516 Virusshare.00063/Virus.DOS.ExeHeader.SkidRow.432-6961adab8c4ca2102e71abe833b57fc6e64fb880 2013-06-02 00:30:08 ....A 436 Virusshare.00063/Virus.DOS.FITA.401-033b306a47b0b43a58a953901d8dc7a55fb16870 2013-06-03 08:56:00 ....A 4288 Virusshare.00063/Virus.DOS.F_word.377-190bce356861d6963150631b6b6cc2faaf556a94 2013-06-02 15:00:54 ....A 1047 Virusshare.00063/Virus.DOS.Faerie.276.b-b5373a138fa3065a8230bfc84e1e55e7ad999688 2013-06-03 14:44:44 ....A 3094 Virusshare.00063/Virus.DOS.Fair.2083-9b665a30e9de2a4fada641ecd808e6f86e28f946 2013-06-03 00:42:22 ....A 2064 Virusshare.00063/Virus.DOS.FaxFree.Mecojoni.a-3fa82550d1a98315181e0ca38c5c5f50adf2e953 2013-06-02 13:21:58 ....A 2296 Virusshare.00063/Virus.DOS.Fear.1823-8c75fabd43d48fbee06252efea7fb575e889071c 2013-06-02 19:36:08 ....A 1925 Virusshare.00063/Virus.DOS.Fewster.1781.a-d9b471e41f1c54ab1123cb72cf044c090517fe40 2013-06-02 19:28:00 ....A 14765 Virusshare.00063/Virus.DOS.Fichv.897-d86ab5e671f9dbe6018a909fd012cf47ac0f70e6 2013-06-01 23:58:56 ....A 4095 Virusshare.00063/Virus.DOS.FishN6.a-5955687a8e8eef0913d9584eaf4093c4535d32c5 2013-06-02 11:25:44 ....A 921 Virusshare.00063/Virus.DOS.Fivem.921-848fcb81c933919de8e89c4d8fa2a4e22f569bbd 2013-06-03 05:38:42 ....A 316 Virusshare.00063/Virus.DOS.Flagyll.316-0014f76b9388ea29191e6a2778ca7aec6e302681 2013-06-02 13:33:52 ....A 1086 Virusshare.00063/Virus.DOS.Flagyll.318-78f46a79ca037469e1d5b8affdc8c0d2a4f8f471 2013-06-02 06:22:38 ....A 3588 Virusshare.00063/Virus.DOS.Flash.688.a-6c52de1a9b7e4313d0d8f918ec609d643f9ec0ca 2013-06-02 20:38:12 ....A 2411 Virusshare.00063/Virus.DOS.Flue.1179-187f8c0c967374dd228e5ed3a536a439809f0c36 2013-06-02 03:13:54 ....A 2371 Virusshare.00063/Virus.DOS.Freddy.1870-30662d9a9cca0699ca6e47cf015a3b63f3f69c69 2013-06-02 15:02:26 ....A 416 Virusshare.00063/Virus.DOS.Friday13.x-3d8e3ec194c180b99b69cdd2451f603f314c046f 2013-06-03 14:33:20 ....A 4306 Virusshare.00063/Virus.DOS.Frodo.a-85cb097e01ce3510a70529c050b465ef940deafe 2013-06-03 03:46:18 ....A 5096 Virusshare.00063/Virus.DOS.Frodo.a-e089c8ada02f979f0eb1b986684e77fe38fcb7d6 2013-06-02 16:11:20 ....A 3663 Virusshare.00063/Virus.DOS.FrodoSoft.590-e309cb96c1f3a7ae6a43472e44c655a69df9bf0a 2013-06-03 22:08:54 ....A 44088 Virusshare.00063/Virus.DOS.Frz.1567-90ae73a10b1163336610be43d7216d9b5f9b868b 2013-06-02 11:58:36 ....A 1232 Virusshare.00063/Virus.DOS.Fumble.867.c-cba8adc89fb56d83c08e5d51c4e5a8876c66ab7b 2013-06-03 00:11:34 ....A 2550 Virusshare.00063/Virus.DOS.G2-based-0181c76ac211fcfa337f112b4e32bb3105fb5c06 2013-06-02 16:10:34 ....A 384 Virusshare.00063/Virus.DOS.G2-based-238817f67c9744e8489e2ab1ab1b4f032fa83231 2013-06-02 09:46:12 ....A 508 Virusshare.00063/Virus.DOS.G2-based-2dc2978834837600a40f2c91a829c340d2f27bd6 2013-06-03 02:00:36 ....A 336 Virusshare.00063/Virus.DOS.G2-based-31ee01a4d3d7925fba355323fff9a98a0aead271 2013-06-03 02:46:22 ....A 2669 Virusshare.00063/Virus.DOS.G2-based-3ab269f860d7288cee8cc1928f1f56dc9cc48c89 2013-06-02 12:02:12 ....A 583 Virusshare.00063/Virus.DOS.G2-based-537a6418445842fc9a7672a2d6087f40a9a81021 2013-06-03 04:41:12 ....A 2664 Virusshare.00063/Virus.DOS.G2-based-5fd4731038cbac1b52f03dc98eb528003f817669 2013-06-03 03:47:48 ....A 1279 Virusshare.00063/Virus.DOS.G2-based-687bb74aef29458f716837a156606e035025800e 2013-06-03 03:46:12 ....A 708 Virusshare.00063/Virus.DOS.G2-based-6b02534ff76c79b59dec1152296c15b5539130c6 2013-06-02 19:25:32 ....A 587 Virusshare.00063/Virus.DOS.G2-based-7400e73ee90ff7ad8d60c72591748b57fb84666b 2013-06-02 02:02:56 ....A 3522 Virusshare.00063/Virus.DOS.G2-based-7a52a684e8d3568f63e5513e90183ee9a3e7fc41 2013-06-02 12:50:50 ....A 537 Virusshare.00063/Virus.DOS.G2-based-90146fba0183c38b064c9b64f3a7e9e9ec7df84b 2013-06-02 05:15:22 ....A 16384 Virusshare.00063/Virus.DOS.G2-based-93acca9e140d90a6e091788cdfc77c2480b82f2b 2013-06-03 17:59:52 ....A 702 Virusshare.00063/Virus.DOS.G2-based-986f9b1ab586b90abba1f8e4547256e5bad73760 2013-06-03 04:15:02 ....A 485 Virusshare.00063/Virus.DOS.G2-based-aeea2e7d39f929fd04bc43a7b92e5e3bbf081c09 2013-06-03 05:37:58 ....A 508 Virusshare.00063/Virus.DOS.G2-based-b3fb6026a0da5fa3a7dcd769dc2356c8faff9416 2013-06-02 08:39:52 ....A 566 Virusshare.00063/Virus.DOS.G2-based-b985048972ca2227bdb0d25a636b4653b2864265 2013-06-02 08:48:08 ....A 2637 Virusshare.00063/Virus.DOS.G2-based-c251bc239c5a3a60be78b3732a310bfd44b29bd8 2013-06-02 17:57:30 ....A 1379 Virusshare.00063/Virus.DOS.G2-based-ca45cb362b05d26bec94e645b350ab861827fb88 2013-06-02 15:00:18 ....A 20288 Virusshare.00063/Virus.DOS.Gambler.288-61f468e9ede6400fb053710d755f28bd61217a3b 2013-06-02 21:18:16 ....A 1318 Virusshare.00063/Virus.DOS.Goma.985-1e1b91a772140fef23aaba11877cc23e3f513c9c 2013-06-03 04:17:20 ....A 1087 Virusshare.00063/Virus.DOS.Goomba.987-27e4c42780f468b4cdb06dfc7307f45bee0fcb62 2013-06-02 01:13:58 ....A 612 Virusshare.00063/Virus.DOS.Gotcha.607-cdc1e8b3b8cb0be574f07bbad02256d789cf5fd9 2013-06-03 00:07:42 ....A 8192 Virusshare.00063/Virus.DOS.Gotcha.906-c83264bc3464841ee1a938f6aa612272b33b91f0 2013-06-02 00:54:56 ....A 2613 Virusshare.00063/Virus.DOS.Grog.2083-5b304e737813493564ba323fdff592930e2692c4 2013-06-03 03:51:08 ....A 1751 Virusshare.00063/Virus.DOS.Grog.512.b-d5da7d8bf82d79d6620864967061b147c29d762c 2013-06-02 07:18:32 ....A 5457 Virusshare.00063/Virus.DOS.Guhha.337-7025f1c3759926a52e47c3906ac4e6b63662262d 2013-06-02 12:53:04 ....A 4876 Virusshare.00063/Virus.DOS.HHnHH.4087-9e4158d9efd82215fd958cc83dec40abb432afc4 2013-06-02 15:00:50 ....A 5808 Virusshare.00063/Virus.DOS.HLLC.4894-25180c7fcbee91b0a2dc51602168666de96dbb7c 2013-06-03 02:15:42 ....A 28828 Virusshare.00063/Virus.DOS.HLLC.Cornucopia.a-9282aea0c373d0e7691c6e2224235f8b7ddbae98 2013-06-03 05:34:32 ....A 38958 Virusshare.00063/Virus.DOS.HLLC.Cornucopia.d-8114c3a9d753dc025aa5a9fd80cdd4652bbef429 2013-06-03 14:44:12 ....A 10765 Virusshare.00063/Virus.DOS.HLLC.Invader.7451-54b25381bf950c9fa813c20b849714b4e21a86fd 2013-06-03 16:05:44 ....A 8176 Virusshare.00063/Virus.DOS.HLLC.Slam.8176-b195fe5d603716a8b74ad00d87a4205a090a8ef3 2013-06-03 00:39:52 ....A 14186 Virusshare.00063/Virus.DOS.HLLC.Tree2.14186-01b5ca429869d15ce578f73a2ad462e6cede21f9 2013-06-03 22:09:02 ....A 9300 Virusshare.00063/Virus.DOS.HLLO.9504-1f6563d0cdc4cd7003b411fac6ad175deac0649b 2013-06-02 11:41:46 ....A 13876 Virusshare.00063/Virus.DOS.HLLO.Aids.13847-798ec87c7415b1523d911fd6cfed0ff12a3ad31a 2013-06-02 02:34:44 ....A 4732 Virusshare.00063/Virus.DOS.HLLO.C-Virus.4601-894353f420a41b8f73443f8b53c186e7f98c9f45 2013-06-03 04:50:46 ....A 2621 Virusshare.00063/Virus.DOS.HLLO.Hitohana-e49d28af8e5d4993eaa5e44a600f27f6e16489fc 2013-06-02 13:11:08 ....A 7648 Virusshare.00063/Virus.DOS.HLLO.Maniac.5946-4165952346a2e05383e743c664a68b8871ad0a91 2013-06-02 06:14:02 ....A 336 Virusshare.00063/Virus.DOS.HLLO.TPPE.01-e0b606427e5d0620cd59a9506fd259899706d206 2013-06-03 07:08:06 ....A 4432 Virusshare.00063/Virus.DOS.HLLO.generic-9b600242619286377fbf29f0395aece89c74d3b6 2013-06-03 05:42:30 ....A 16327 Virusshare.00063/Virus.DOS.HLLP.5602.b-dadb61074a2f83859b29577aa9dc72402932ef46 2013-06-02 23:51:16 ....A 8018 Virusshare.00063/Virus.DOS.HLLP.7808-5031c1274e4cdf789c4d608ce3d44739f9c247a0 2013-06-02 00:04:38 ....A 10704 Virusshare.00063/Virus.DOS.HLLP.ASEA.b-9a90ec7e7218359fe2f2a144c2c13ef60fa7d605 2013-06-02 10:58:00 ....A 20251 Virusshare.00063/Virus.DOS.HLLP.Bishop.20251-e8c80981b29868a8dfeaa9fd2b3b93586dbcc61a 2013-06-02 22:49:38 ....A 38612 Virusshare.00063/Virus.DOS.HLLP.Doggy.6425-fb956fe626f52213643a754ea70cdfae9f21dac0 2013-06-02 11:00:16 ....A 52053 Virusshare.00063/Virus.DOS.HLLP.Doggy.9535-8846160f25ca4bc71a7e9a6d11221285f274e19b 2013-06-03 01:50:16 ....A 13872 Virusshare.00063/Virus.DOS.HLLP.GID.8153-b775cbeb9ee5c18f652cc2d60e0d1954b406a72c 2013-06-03 05:37:16 ....A 5818 Virusshare.00063/Virus.DOS.HLLP.Merlin.5786-dafc7586d169e7e993fce5222cc040012b02c34d 2013-06-04 00:33:32 ....A 11736 Virusshare.00063/Virus.DOS.HLLP.Pech.10736-6bb58ce5ed1e246dc07c99a1a6c14b5f5ff0908c 2013-06-02 13:53:46 ....A 7399 Virusshare.00063/Virus.DOS.HLLP.Pepe.6553-e79054e8113f4d112d07fb3bb249e334aace7ea4 2013-06-02 17:55:02 ....A 19304 Virusshare.00063/Virus.DOS.HLLP.Pepe.6810-79fbe1c4c3423c7fdf3b72c95611be0b3cb82ff0 2013-06-02 04:47:44 ....A 65528 Virusshare.00063/Virus.DOS.HLLP.RedArc.44136-d81ac660fb734eba83416d5f5ab09056261660bf 2013-06-03 04:47:20 ....A 7984 Virusshare.00063/Virus.DOS.HLLP.RedArc.Twix-5a641c2f5d32deb6c02fe6cb07a69e340931bb2d 2013-06-03 02:16:36 ....A 5890 Virusshare.00063/Virus.DOS.HLLP.Rsw.5846.a-2f7f7dece1d18ad5f0b152a704a7a56303aba7a6 2013-06-02 10:57:50 ....A 12219 Virusshare.00063/Virus.DOS.HLLP.SPVN.7099-76101aa0a1925eebf64c91e739d9a2884531cbd0 2013-06-02 04:01:40 ....A 17456 Virusshare.00063/Virus.DOS.HLLP.Spice.17456-adbe1193fad30845c3637d6fc16dbf1f79112dd8 2013-06-02 14:28:10 ....A 41327 Virusshare.00063/Virus.DOS.HLLP.Vova.8896-124b27418d3e8298306b58debd239d30e863bcc1 2013-06-02 11:01:02 ....A 349 Virusshare.00063/Virus.DOS.Ha.311-f33d9f9f32d432903f6f7fad4ae9e7cbb2babef3 2013-06-02 09:15:46 ....A 12405 Virusshare.00063/Virus.DOS.Hafen.1640-f0a08b73b1a96f7a1ba58566e76afca7022d0a4e 2013-06-03 00:11:14 ....A 3689 Virusshare.00063/Virus.DOS.Hafen.1689-03122cb1dbfd3ccd4d5b790728cf82aa8542ee00 2013-06-03 03:07:22 ....A 711 Virusshare.00063/Virus.DOS.Halka.720.a-26fb49947baf5ff66e64c2f991bd80b144bc153c 2013-06-03 00:42:14 ....A 55191 Virusshare.00063/Virus.DOS.Hamster.546.a-7d40f551320c5ea37447321699ac78a7445127a1 2013-06-03 00:06:40 ....A 21586 Virusshare.00063/Virus.DOS.HelloBaby.962-a52b94263053cb556e4d2ccccf54378998930e36 2013-06-02 09:14:20 ....A 582 Virusshare.00063/Virus.DOS.HelloUser.545.a-40cf0d86eee8ca8990484b635026d05f1deca0e8 2013-06-03 03:11:10 ....A 550 Virusshare.00063/Virus.DOS.HelloUser.545.a-92ac31ec3fd8cb80a5269a8a88ed0baa77ab4f90 2013-06-02 08:17:22 ....A 17255 Virusshare.00063/Virus.DOS.Hermetica.975-1e4f7445e1b5c05ef7218321f2ad31c3d72a78a3 2013-06-02 13:52:38 ....A 11774 Virusshare.00063/Virus.DOS.Hi.802-698aadbe0286e38335705b0265ec9a356a8ead97 2013-06-02 12:51:18 ....A 1821 Virusshare.00063/Virus.DOS.Holera_II.1488-e76f3d66ae7c73c7567a9d20c0f5a1295751c82d 2013-06-02 23:29:50 ....A 1515 Virusshare.00063/Virus.DOS.Horsa.1179-97620f4c6d3ab7a35592b4a29610fb444ac8b6a7 2013-06-02 00:27:40 ....A 5785 Virusshare.00063/Virus.DOS.Horse.1594-a952182ffa7ff1f3d4d3471b9deb50a18cabdd3a 2013-06-02 09:44:44 ....A 3776 Virusshare.00063/Virus.DOS.Horse.1776-22e208ac6574655c53e68590f37fb64fcb0675a4 2013-06-03 02:16:40 ....A 4676 Virusshare.00063/Virus.DOS.Horse.1776-6c08fd4ce359e0560d0892b65374f89cc48dc4cd 2013-06-02 15:37:34 ....A 486 Virusshare.00063/Virus.DOS.Host.447-ee1e1c79ce149ded7899ae417849c45c26fb62b9 2013-06-03 03:21:06 ....A 11526 Virusshare.00063/Virus.DOS.IVP-based-0e8e59690a48d4f846774d4df1ef02ab4dfda617 2013-06-02 09:14:30 ....A 554 Virusshare.00063/Virus.DOS.IVP-based-371bc6428d8ff45b9236931088441a24076f58ad 2013-06-02 10:57:38 ....A 12489 Virusshare.00063/Virus.DOS.IVP-based-3b78f49b61033b2e51f346e07066ee92a84bd780 2013-06-03 05:27:26 ....A 4095 Virusshare.00063/Virus.DOS.IVP-based-7e145102015b8fb87918c8f8f3a26a68d3896192 2013-06-02 13:34:00 ....A 1434 Virusshare.00063/Virus.DOS.IVP-based-92424393c19c91ba19cfae9233eeb08a3c82ddbd 2013-06-02 02:03:42 ....A 670 Virusshare.00063/Virus.DOS.IVP-based-b31b606af9d8de15f9e659e897046b9c7598ad45 2013-06-02 11:25:24 ....A 737 Virusshare.00063/Virus.DOS.IVP-based-b576e1e234f61481c5c0746af080a5734db49990 2013-06-03 04:50:34 ....A 1356 Virusshare.00063/Virus.DOS.IVP-based-c9260c844f1a219ca9d47dab01288a64d7342488 2013-06-04 10:14:58 ....A 1628 Virusshare.00063/Virus.DOS.IVP-based-e6019e3b4d40364757eb3e29b192f3437b492f88 2013-06-03 04:15:02 ....A 1471 Virusshare.00063/Virus.DOS.IVP-based-fc8fc51da74bff7deddab898d94ad7868e5b099c 2013-06-02 04:06:32 ....A 10351 Virusshare.00063/Virus.DOS.IVP.351.b-eb35ef27e782b89844534402281ce07af388750d 2013-06-02 01:20:28 ....A 1663 Virusshare.00063/Virus.DOS.Illusion.1330-d7ce1f83498b5ccad4ea1bd509da6b9361175863 2013-06-03 17:56:04 ....A 6993 Virusshare.00063/Virus.DOS.Industrial.1841-d8d830d99b7f085fce1dc05505e34188e1639cef 2013-06-04 02:05:42 ....A 1092 Virusshare.00063/Virus.DOS.Intrep.1092-de18470ec1e359677f3e717920fb78270e98f5dc 2013-06-03 05:59:46 ....A 846 Virusshare.00063/Virus.DOS.IronMaiden-2ac3c20e486edc7a2d1fac8b388035ecbb2e246d 2013-06-02 22:52:20 ....A 11381 Virusshare.00063/Virus.DOS.Istanbul.1349-7e585fe16574f56a211574a3b380c51adfd2864a 2013-06-02 15:39:24 ....A 7385 Virusshare.00063/Virus.DOS.Istanbul.1385-42c25289c68dcf40884de80abd3d05d14642441e 2013-06-02 03:21:10 ....A 233 Virusshare.00063/Virus.DOS.Jerkin.141-7b7cff84549187196cde4488881af7b394a92f3d 2013-06-04 02:04:54 ....A 2816 Virusshare.00063/Virus.DOS.Jerusalem.1530-fb4ed16dff5a800fd1712fff6b38c2916f11f232 2013-06-02 14:35:10 ....A 2000 Virusshare.00063/Virus.DOS.Jerusalem.Anarkia.a-7d6baeb7506ea43e483f604c67b69e7f88a52335 2013-06-02 04:44:08 ....A 44157 Virusshare.00063/Virus.DOS.Jerusalem.Keeper.1570-205011a153f7ca7262e8d3b46d6f25d486ccc23d 2013-06-03 18:51:26 ....A 2023 Virusshare.00063/Virus.DOS.Jerusalem.Msdns-f34e37a00f03a7a2db8fd59edf34d1006bfae5d2 2013-06-03 16:27:50 ....A 8012 Virusshare.00063/Virus.DOS.Jerusalem.Plastique.3004-3ddf19f42a358e4f3bc7b1bd6bd60a70abd608ca 2013-06-02 08:16:46 ....A 3168 Virusshare.00063/Virus.DOS.Jerusalem.Plastique.3004-f9ae1c6ed413ea9085b570790346c8bfebafd1e3 2013-06-03 06:08:20 ....A 1847 Virusshare.00063/Virus.DOS.Jerusalem.Prog.b-e2722712463a0a6761b4b475ed1e28bfd030e410 2013-06-02 13:32:02 ....A 1969 Virusshare.00063/Virus.DOS.Jerusalem.Sunday.a-5acdabafa21e9595b0b78809972df30ab1100f93 2013-06-03 05:36:46 ....A 1689 Virusshare.00063/Virus.DOS.Jerusalem.Sunday.a2-67ab951bf8ec659be55c5b3f8c99c52a691e5133 2013-06-02 22:15:02 ....A 5366 Virusshare.00063/Virus.DOS.Jerusalem.Taiwan.2454-c3091a5ce383300993754aa9ea87470fe8d14c6b 2013-06-02 10:59:48 ....A 2932 Virusshare.00063/Virus.DOS.Jerusalem.Taiwan.2900-a02357d0ce66dea77ed6f7bc83e9e091b9de7912 2013-06-02 16:02:30 ....A 11813 Virusshare.00063/Virus.DOS.Jerusalem.a-051c55b0d8b140d0864c92d4f561750924ae2d0a 2013-06-02 22:22:42 ....A 2023 Virusshare.00063/Virus.DOS.Jerusalem.a-0ad55b31752b7add3db85cfc5a2e038dfe73b8a8 2013-06-02 11:47:00 ....A 2023 Virusshare.00063/Virus.DOS.Jerusalem.a-0d413dad547e8f0f074e59b36213602d46ecf7a2 2013-06-01 23:58:58 ....A 2023 Virusshare.00063/Virus.DOS.Jerusalem.a-d435fccf402295f3476f59cfcd7d0b4729ce3cef 2013-06-02 06:38:04 ....A 1816 Virusshare.00063/Virus.DOS.Jerusalem.a-dea9469e0a382a07a586f5a5aa6589f5205f3e7c 2013-06-02 02:49:56 ....A 2023 Virusshare.00063/Virus.DOS.Jerusalem.a-e7a5b85edd6642e83d3b8f9d459809536eb2e2a5 2013-06-04 09:32:44 ....A 2226 Virusshare.00063/Virus.DOS.Jerusalem.f-e8f4f56e565da0451ba193addae8b50ea91e5f6a 2013-06-02 07:45:58 ....A 1816 Virusshare.00063/Virus.DOS.Jerusalem.f2-f7d358e2ff40a435cb018f62b20d27a581269086 2013-06-02 13:59:40 ....A 2864 Virusshare.00063/Virus.DOS.Jerusalem.m-1bd8a67cc36a57222b12df943771103dd2ad24cd 2013-06-03 00:09:10 ....A 2153 Virusshare.00063/Virus.DOS.Jmp.2153-68c07a31285372f5b9c35aa9213adacb83e75a9f 2013-06-02 12:04:26 ....A 626 Virusshare.00063/Virus.DOS.Joe.589.a-a2071bdd4cbff8a8c0a5e5c54410546e9db3c395 2013-06-02 09:30:02 ....A 30096 Virusshare.00063/Virus.DOS.Joker01-e405ab79c75e8edc78dab5e2cd01aa6d5fcbb35b 2013-06-03 09:20:08 ....A 17994 Virusshare.00063/Virus.DOS.June8.1898-ddb2ed913851a80b20b823372073b1c2952e0d63 2013-06-03 10:18:36 ....A 2304 Virusshare.00063/Virus.DOS.Junior.224-cd45711fb91d5216c9b762bf2f605c36f4131e1b 2013-06-02 13:11:48 ....A 44026 Virusshare.00063/Virus.DOS.KOV.Eddy.1444-8680f4c4f9e127bc3dddd554d23be36fb41b2192 2013-06-02 15:40:32 ....A 2256 Virusshare.00063/Virus.DOS.KOV.Eddy.1542-982344e44980f4f3a171215c240658e64a299d80 2013-06-02 20:07:56 ....A 1744 Virusshare.00063/Virus.DOS.KOV.Eddy.1542-9ad38aafc24fb6f641431190a471c6ff0676e7ed 2013-06-04 07:57:46 ....A 771 Virusshare.00063/Virus.DOS.KOV.Mini3.256.a-26b9a01c05e743bdc00a69bc63e8636e098fd7ac 2013-06-03 08:55:40 ....A 499 Virusshare.00063/Virus.DOS.KOV.Mini3.499-a4ade95d9cc722ad1f9096ac4525a6e9a7839269 2013-06-02 17:40:36 ....A 566 Virusshare.00063/Virus.DOS.KOV.Mini3.566-508f8e4ec18e718da59ff364f6cc313f115853d8 2013-06-02 13:33:36 ....A 1889 Virusshare.00063/Virus.DOS.KOV.Wanderer.1332.b-925f69db98e238cccc7ced61b9ee24b4425f3a36 2013-06-03 04:07:12 ....A 1412 Virusshare.00063/Virus.DOS.Keeper.Enemy.644-bb3e490a5d64a2ea350ef49c2d43e98f7f72b64e 2013-06-02 18:26:32 ....A 2568 Virusshare.00063/Virus.DOS.Kela.Chigi.2203-c70b8c55a2e0c869bf9f89e23db6edd636929c35 2013-06-03 05:30:20 ....A 11232 Virusshare.00063/Virus.DOS.KeyPress.1216.a-1b945d09bad8bbab4fa4a95b52ee7cb9a6542e25 2013-06-03 15:54:36 ....A 775 Virusshare.00063/Virus.DOS.Khizhnjak-based-59d90d8bfc1a2b2640ba3a30c7157194c734e22c 2013-06-03 02:45:58 ....A 21775 Virusshare.00063/Virus.DOS.Khizhnjak-based-dbcb442904f212c292cb7f29af49314fcbb7aefd 2013-06-04 05:35:22 ....A 63218 Virusshare.00063/Virus.DOS.Khizhnjak-based-e513a3669b66dd407ad06fd6fc534d13e7a38a29 2013-06-04 02:01:26 ....A 775 Virusshare.00063/Virus.DOS.Khizhnjak-based-f98fc00911dc43db56f9a40a1de355a6473e59b6 2013-06-03 03:46:52 ....A 846 Virusshare.00063/Virus.DOS.Khizhnjak-based.Hihi.550-db27e8ad1515a1cd249226d2781d9b5793a5f925 2013-06-02 13:53:16 ....A 1118 Virusshare.00063/Virus.DOS.Khizhnjak.782-56d91f54a1d0485619bbded0180ae8e124b3f482 2013-06-02 18:23:32 ....A 1015 Virusshare.00063/Virus.DOS.Kiss.675-b230aa4620d94653596a060e306fd911719443ae 2013-06-02 16:22:06 ....A 19376 Virusshare.00063/Virus.DOS.Kit.2384-696408818591a0fcace8d56d373834e5ba6dc41f 2013-06-03 00:40:58 ....A 492 Virusshare.00063/Virus.DOS.Kode4.282-0d8a3f1e718070be20d0abdd4b2b000912c2db8e 2013-06-02 16:37:34 ....A 1053 Virusshare.00063/Virus.DOS.Kode4.282-4010731ae0c563d3780f1081af053fcbe7dd9509 2013-06-03 02:47:30 ....A 644 Virusshare.00063/Virus.DOS.Kode4.412-beee1bc667fefbad8621c09e7fca76b4a35e49f2 2013-06-03 08:31:18 ....A 1966 Virusshare.00063/Virus.DOS.Korolev.1959-1eb90cca6d7f0f1d3470e3d72ddc79db379bde8e 2013-06-02 04:37:52 ....A 1684 Virusshare.00063/Virus.DOS.Kurgan.948.a-f8028c33207cb131566783eb9d26a60f9824a675 2013-06-04 11:26:54 ....A 661 Virusshare.00063/Virus.DOS.LG.415-bbf1df95cff794c0859ed27561b6105527f48340 2013-06-03 01:19:28 ....A 1362 Virusshare.00063/Virus.DOS.Lahyani.1356-2fa4154a2c98e188986feaa3587f3e0b3d4206f8 2013-06-02 17:33:54 ....A 205 Virusshare.00063/Virus.DOS.Lame.173-cd988f3e3e0a612bf6f230cf277b557dfa887770 2013-06-04 08:17:28 ....A 11318 Virusshare.00063/Virus.DOS.LamersSuprise.1282-3910ce887aa69795655a46247b2818d74c08ab1c 2013-06-02 01:38:16 ....A 1364 Virusshare.00063/Virus.DOS.Lct.591-8fe0263022b44a0287e5e0e04e816da296047a9e 2013-06-03 04:17:04 ....A 938 Virusshare.00063/Virus.DOS.Lct.602-d8dd3348526fe22c50014ba777d01eb42f3418fe 2013-06-02 05:44:26 ....A 964 Virusshare.00063/Virus.DOS.Lcv.864-13fb61f37f04a54431c07ec64347be665b660097 2013-06-02 02:01:36 ....A 4141 Virusshare.00063/Virus.DOS.Leech.1024-a749c8a4f31fb02e567940dcb7cfde360673e576 2013-06-02 02:57:20 ....A 560 Virusshare.00063/Virus.DOS.Lehigh-598f00d1aedb93538675a1c754e9f7e55cdc9eed 2013-06-02 20:07:50 ....A 3559 Virusshare.00063/Virus.DOS.Lemena.3525-74d93e2ef0f7f289a88f53ab499d681fc6cebe0c 2013-06-02 09:13:20 ....A 11997 Virusshare.00063/Virus.DOS.Leo.1965-4c9e1d037714fdca722977a15553e98cd3b940f8 2013-06-02 15:38:40 ....A 1885 Virusshare.00063/Virus.DOS.Leprosy.1580-158ab3bf4125b0879ebfa29ebc2d6c92b63e480d 2013-06-02 17:57:26 ....A 5402 Virusshare.00063/Virus.DOS.Leprosy.5370.b-19dd071adb783dfae593cc8ae4dff212764f04c6 2013-06-03 02:42:28 ....A 5600 Virusshare.00063/Virus.DOS.Leprosy.5600-4fd4baa40fbd3d33f95f2e223b482372c88046cb 2013-06-04 03:04:46 ....A 50000 Virusshare.00063/Virus.DOS.Leprosy.Error.625-bbb58dc6496f10bfecb301fe7e87f62798f2d6c1 2013-06-02 08:19:24 ....A 1392 Virusshare.00063/Virus.DOS.Leprosy.Error.625-e29bca0812aa41f59961797ea4c5e8c1afa6325e 2013-06-03 13:24:56 ....A 25 Virusshare.00063/Virus.DOS.Leprosy.H-Greed.666.c-1b85117a599c65ec1cdecfefb62b3c28420d748d 2013-06-03 00:10:40 ....A 1433 Virusshare.00063/Virus.DOS.Leprosy.H-Greed.666.c-7f3e294b1d003306adbd059fc8cead1ea687dfd5 2013-06-02 05:50:30 ....A 613 Virusshare.00063/Virus.DOS.Leprosy.Riot.664.a-1ca3a2e5bbd48e89e2e150e0b2b69229c756430c 2013-06-03 06:07:38 ....A 1429 Virusshare.00063/Virus.DOS.Leprosy.Riot.666.b-c03eee8d32614af07a55ba0152ef94aa89672c0f 2013-06-02 23:23:30 ....A 2964 Virusshare.00063/Virus.DOS.Leprosy.Taz.2197-e9e81eb81ffcf42e7d397b2ef87a49cccf4fbf60 2013-06-03 00:42:02 ....A 57558 Virusshare.00063/Virus.DOS.LittleCat.2913-15fe642fa58488cd379da67ed9ebd0be43b3d96f 2013-06-03 05:40:34 ....A 1732 Virusshare.00063/Virus.DOS.LittleGirl.1008-eda3eeab21a804c7b6a8a3a3b23d8a7d1791b8de 2013-06-03 02:48:50 ....A 1666 Virusshare.00063/Virus.DOS.Lokjaw.898-443d4ac14481353b0474e22b36a89b079a670aee 2013-06-03 00:45:54 ....A 2970 Virusshare.00063/Virus.DOS.Loz.2968-6c83d3acca6c87ddce0eb6bee5eadc40f7bbd56b 2013-06-02 04:01:36 ....A 18631 Virusshare.00063/Virus.DOS.MAD.4340-ca34aa9b42b059a37d1cd7efd2d41f4e3161d21d 2013-06-03 02:16:32 ....A 446 Virusshare.00063/Virus.DOS.MAD.Morose.MiniMad-based-4da7a64264c96ddbace0ff17c540ce8998d5532b 2013-06-02 06:18:42 ....A 18699 Virusshare.00063/Virus.DOS.MAD.Morose.MiniMad-based-951552c06eb92403d521c0a0bd2bd7f04676d9e6 2013-06-02 13:52:24 ....A 638 Virusshare.00063/Virus.DOS.MGTU.273.c-cb41faf4e16a214116da0a3a6fddecec3f038273 2013-06-02 14:01:46 ....A 1757 Virusshare.00063/Virus.DOS.MH.757-c3612e77eba1957c5fa728ab6f234c1a066ccc30 2013-06-02 09:16:04 ....A 1603 Virusshare.00063/Virus.DOS.MLTI.830.a-12d6556ec8882e095eb357c485981662d6956560 2013-06-03 07:28:38 ....A 12916 Virusshare.00063/Virus.DOS.Mabuhay.2660.a-8ba0d595a6f5b73b11e7ffadb23f178f4935c2e0 2013-06-02 07:46:36 ....A 7684 Virusshare.00063/Virus.DOS.Mabuhay.2660.b-826b1ec1f6e2c852a89791ef952df42264bad67e 2013-06-02 09:48:44 ....A 3654 Virusshare.00063/Virus.DOS.MacGyver.3160-3fb35499df3269d7bd092809b1692aef79236151 2013-06-02 08:50:08 ....A 19561 Virusshare.00063/Virus.DOS.MadSatan.19033-d08cca47a1403cb29e7cfb44ed0379d840334014 2013-06-04 00:33:18 ....A 933 Virusshare.00063/Virus.DOS.Made.334.f-c84790c3480014608168751e221123f4ceabb52a 2013-06-02 00:05:20 ....A 10669 Virusshare.00063/Virus.DOS.Mandra.664.669-661fa4be07855b8f23c400b832409ffea224b866 2013-06-02 23:24:40 ....A 469 Virusshare.00063/Virus.DOS.Mango.469-8b16e7c1e9218a488a75ddac9e2e76cae69813e3 2013-06-02 09:19:10 ....A 1205 Virusshare.00063/Virus.DOS.Manuel.1155-515fb3edae3d49545f79e16dcf5bc09059f892e8 2013-06-02 05:40:14 ....A 2465 Virusshare.00063/Virus.DOS.Mao.1465-5142f682869ea0babebe96cce23c8f7e0968edcd 2013-06-02 04:28:02 ....A 4061 Virusshare.00063/Virus.DOS.Matthew.3044-ccac2cb095cc36f231b77a374a0c560241a5ed96 2013-06-02 07:19:26 ....A 3833 Virusshare.00063/Virus.DOS.Mayak.2339.a-02f70f68c58fa342c586c3b330b04156eeae6a93 2013-06-02 20:56:32 ....A 1177 Virusshare.00063/Virus.DOS.MemLapse.366-360e212c7cadcee5132ddbaff3c455259fffabc3 2013-06-03 02:44:02 ....A 921 Virusshare.00063/Virus.DOS.MemLapse.839-793150123de9c98521422f839f8bd9d1418ea53a 2013-06-02 09:21:22 ....A 515 Virusshare.00063/Virus.DOS.Merde-6faef85c6c41327f6628a0d81941b6efa3ce0a4c 2013-06-02 20:38:56 ....A 4948 Virusshare.00063/Virus.DOS.Mgn.2048.a-3251f06997633910f06e22da8ea1bbe4e574fea4 2013-06-02 06:47:56 ....A 5335 Virusshare.00063/Virus.DOS.Mgn.2560.b-f83edeed0f2879280350eb91ff3628c380ec0241 2013-06-02 02:38:22 ....A 762 Virusshare.00063/Virus.DOS.MidInfector.762.b-abe2210ffdc0627c26f602488dbdb6c0e527ef0b 2013-06-02 08:40:04 ....A 1000 Virusshare.00063/Virus.DOS.Milan.Naziskin.903-9df21a53d41b44cf85fe4e7ea13beca7bb246539 2013-06-03 01:15:02 ....A 489 Virusshare.00063/Virus.DOS.Mindless.423-6a98d7e6a6183917b68d39f76b02f88923946e40 2013-06-02 10:59:54 ....A 138 Virusshare.00063/Virus.DOS.Mini.101-d1f5d2ed0f0e823f87a5cc9a17d8c27b81f37635 2013-06-02 13:33:34 ....A 878 Virusshare.00063/Virus.DOS.Mini.109.a-eb5d410e6443171b5e1dfd9990dec1830ae0e684 2013-06-04 01:50:24 ....A 312 Virusshare.00063/Virus.DOS.Mini.113-4a16ed4c602a234468647b78d75fd5953d8ac6ff 2013-06-02 21:26:42 ....A 309 Virusshare.00063/Virus.DOS.Mini.113-fb513b42d561129266af3661eb457219d80134ff 2013-06-03 04:15:40 ....A 624 Virusshare.00063/Virus.DOS.Mini.328-c2d04ed6d3959c3b9c4cd2598f293462fc4dad6e 2013-06-02 09:43:04 ....A 16189 Virusshare.00063/Virus.DOS.Mini.93-60d2e091501b13f6ce1ef6cd51c60dc310189274 2013-06-02 06:19:20 ....A 3075 Virusshare.00063/Virus.DOS.Minsk.1075-dbb37e52fe620b5634a08481c73b9e99df78510d 2013-06-04 01:52:02 ....A 5548 Virusshare.00063/Virus.DOS.Mirror.924-ea15fd5533822e53aa790e7d8b005c724bf0f2fb 2013-06-03 03:46:32 ....A 722 Virusshare.00063/Virus.DOS.Mithrandir.690-d37570dd16dc48e63020b235aad7e0b168bf450d 2013-06-02 00:05:58 ....A 622 Virusshare.00063/Virus.DOS.Mmir.289-fcb3e29576843df4c7f222c3d8ad467138df6633 2013-06-04 01:35:52 ....A 10348 Virusshare.00063/Virus.DOS.Mmir.348-571cb251c0dc749cf7191b2e3fb7569326ac6f96 2013-06-03 03:17:58 ....A 519 Virusshare.00063/Virus.DOS.Mnemonix.ESP.519-c50ec72d099ae038298f0f1bab302c38877d1d5e 2013-06-02 16:38:12 ....A 323 Virusshare.00063/Virus.DOS.MtE.Demo.323-954f6380c8a44e0c903ef792b0a8d551d32a93e0 2013-06-02 06:49:40 ....A 322 Virusshare.00063/Virus.DOS.MtE.Insuff.c-e146fb8f942df88e55f4c13acdf504cd02eaf35f 2013-06-02 19:32:02 ....A 2755 Virusshare.00063/Virus.DOS.Mumbler.1287-88f9a381e644ba91fc52eea8dac1c5b75aa42f5b 2013-06-03 02:16:10 ....A 2203 Virusshare.00063/Virus.DOS.Muny.1870-9c24a9335fcd867f834db037667bb2ed0780e2e5 2013-06-02 04:44:08 ....A 6549 Virusshare.00063/Virus.DOS.Munya.517-4006586221835208fc870df782f89c7ee63a7596 2013-06-03 12:10:24 ....A 1776 Virusshare.00063/Virus.DOS.Murphy.1008.a-4b0f3510e28300bdf0f1bbffe7a09cd1f2371c8d 2013-06-03 01:03:56 ....A 1776 Virusshare.00063/Virus.DOS.Murphy.1008.a-69d98df7ea0dd7a0a947722e6116544748ebb314 2013-06-02 01:23:46 ....A 1516 Virusshare.00063/Virus.DOS.Murphy.1277.c-edded1316ebc62f8b56b8d99d5292d36b4793d2d 2013-06-02 09:44:20 ....A 4254 Virusshare.00063/Virus.DOS.Murphy.1417-221f536488fd534f98a171dfa31c5761c9ec46dc 2013-06-02 18:21:56 ....A 2018 Virusshare.00063/Virus.DOS.Murphy.Bhak-40e22196a4e4ca759265c115534e0dbee5b59de5 2013-06-02 02:00:48 ....A 1225 Virusshare.00063/Virus.DOS.Murphy.Lock-486106d76b519959be4273db0ab44687fbf20ca5 2013-06-03 05:33:46 ....A 801 Virusshare.00063/Virus.DOS.NRLG-based-0321b3fbe0cf2078a595e178e915fefcec7e8852 2013-06-02 07:32:54 ....A 1792 Virusshare.00063/Virus.DOS.NRLG-based-046f3567a449ffe514d1de581644cef4d2eb3e7f 2013-06-02 08:48:42 ....A 954 Virusshare.00063/Virus.DOS.NRLG-based-0e89a42704177dc4365cb30124a14704d285ba28 2013-06-02 09:45:26 ....A 840 Virusshare.00063/Virus.DOS.NRLG-based-2a8a95be07c2f8a2b67a87479022b7c240f8a959 2013-06-02 09:18:36 ....A 1770 Virusshare.00063/Virus.DOS.NRLG-based-3dffb94685f470decb319aaead8e44547bc03712 2013-06-03 03:45:22 ....A 1034 Virusshare.00063/Virus.DOS.NRLG-based-52b3b66c53066a0e2f58203e15516f466a21cc6e 2013-06-02 08:19:12 ....A 966 Virusshare.00063/Virus.DOS.NRLG-based-626062eae0e9b244124976cefccb5b357d374d8f 2013-06-03 15:06:14 ....A 982 Virusshare.00063/Virus.DOS.NRLG-based-6ffe27b7e488e3d2ee5d42f3dde26a2d0ddd2bd5 2013-06-02 14:58:22 ....A 982 Virusshare.00063/Virus.DOS.NRLG-based-86d4e07d1b908238bd2aeca65bc9712eaf1098f8 2013-06-02 13:11:12 ....A 1432 Virusshare.00063/Virus.DOS.NRLG-based-8efb5365406eed8b1b1d7ad6247e95c5a213268e 2013-06-03 15:46:52 ....A 607 Virusshare.00063/Virus.DOS.NRLG-based-977c53359ecf406e62b04d9d0678e9aad78e871f 2013-06-02 14:57:52 ....A 1744 Virusshare.00063/Virus.DOS.NRLG-based-a06de33cf03d47fcce8d5c481f70c4c166f4a336 2013-06-02 17:57:24 ....A 853 Virusshare.00063/Virus.DOS.NRLG-based-a7f52c1b59cf556ac4a671a9eb0ca9382df8bcb7 2013-06-03 02:46:06 ....A 636 Virusshare.00063/Virus.DOS.NRLG-based-a989d66e24cf4d15e93abee7219920f0f930e49e 2013-06-02 09:58:46 ....A 700 Virusshare.00063/Virus.DOS.NRLG-based-c008a8e9e7cc430d133f59d2398d6e06f600efbd 2013-06-03 04:17:16 ....A 693 Virusshare.00063/Virus.DOS.NRLG-based-e3fd45fde17650b5e9acfc5bd73405e68a645534 2013-06-02 02:39:18 ....A 610 Virusshare.00063/Virus.DOS.NRLG-based-f82d90160c7105c1b5c6343def3fdb7201ab9afc 2013-06-02 09:13:40 ....A 1045 Virusshare.00063/Virus.DOS.Nado.CyberBug.757-68b28669c53fc48df462866305bd01914f7c5e32 2013-06-02 09:14:00 ....A 1527 Virusshare.00063/Virus.DOS.Nado.CyberBug.759-3f1f986629538a595dc637cf932ca614ec52289f 2013-06-02 03:26:26 ....A 744 Virusshare.00063/Virus.DOS.Nado.Lover.712-12e8e887358c813c42e7c35d7e3839c8651bc27a 2013-06-02 12:50:44 ....A 1224 Virusshare.00063/Virus.DOS.Nado.Lover.712-e2be6126ae670bf922bfecc16c130898a526cac7 2013-06-02 10:23:16 ....A 8192 Virusshare.00063/Virus.DOS.Nado.RedViper.602.b-49d9d35c3de0e865525aa0e850611e270c66bca5 2013-06-02 09:04:24 ....A 5906 Virusshare.00063/Virus.DOS.Nina.1600.a-6aad3278084fcbebd4d59ff0492184519e83d434 2013-06-02 09:45:24 ....A 1256 Virusshare.00063/Virus.DOS.Nina.256.c-f10982d10af887147c2b328f9f992540d50bc7f8 2013-06-02 05:15:00 ....A 1026 Virusshare.00063/Virus.DOS.Nina.256.d-852ba41a711db6505c31abf5b46269249c4e20a8 2013-06-03 02:17:00 ....A 1758 Virusshare.00063/Virus.DOS.Nomad.1241-3994ac18ac00dda3c114d922ff828ab01656a694 2013-06-02 17:06:34 ....A 10808 Virusshare.00063/Virus.DOS.Nuke.1680-13facc19400cb0cb07e061797a20f6b4c666b074 2013-06-02 09:48:10 ....A 11092 Virusshare.00063/Virus.DOS.Nuke.1680-1900e75b0d338f295ed7df13dc44dee2ce12d813 2013-06-03 06:48:10 ....A 3585 Virusshare.00063/Virus.DOS.Nuke.1680-563420cb150b78a45ac92c3038a8dc3f0d9dd3dc 2013-06-02 02:37:24 ....A 3393 Virusshare.00063/Virus.DOS.Nuke.1680-868388f03e7e21cdbdee258b6bc079f2f4e14fe6 2013-06-02 11:19:06 ....A 1150 Virusshare.00063/Virus.DOS.Nuke.Bob.1110-596304e9d31bc7b6de7c90d893655f94f0aa1b13 2013-06-02 10:28:26 ....A 1886 Virusshare.00063/Virus.DOS.Nuke.Bob.1110-f9fbb2143f7ec6278e436ce0eec8e5911d475dab 2013-06-02 04:06:14 ....A 1756 Virusshare.00063/Virus.DOS.Nuke.Howard.952-52c9d772df315f32ecca19a070e2f72c96e5044b 2013-06-04 04:12:40 ....A 4331 Virusshare.00063/Virus.DOS.Nuke.Pox.1800-839a57574cb1b686d21628cfbebe38076a579668 2013-06-03 07:22:18 ....A 2571 Virusshare.00063/Virus.DOS.Nuke.Pox.1800-c5d3aaadf5c8add9e44f06c80a51bff65115ed9c 2013-06-02 20:29:10 ....A 1173 Virusshare.00063/Virus.DOS.Nuke.Pox.963-a59a1b9cc52b67f303fdd2ae4c800cd08f8e24ec 2013-06-03 00:08:20 ....A 10429 Virusshare.00063/Virus.DOS.Nygus.397-07bcec68fa1a75bfbc23810f6750a07942ecd072 2013-06-03 04:03:26 ....A 1348 Virusshare.00063/Virus.DOS.Obj.Pasov.349-f700733fd9ed92da128847dacef9c1d726091abf 2013-06-04 03:56:30 ....A 2619 Virusshare.00063/Virus.DOS.Ohlala.1895-b8d2c4e03f9d9c115c8f1f360fe1b34ba05a8bbf 2013-06-02 03:08:08 ....A 1722 Virusshare.00063/Virus.DOS.Omi.986-3dc472eaade3762302fac84619bbdb938c0d959d 2013-06-02 05:19:18 ....A 1354 Virusshare.00063/Virus.DOS.Ostap.322-00ec60e7390adf2a5d0107f94afd5be5b413d71e 2013-06-02 23:26:00 ....A 1265 Virusshare.00063/Virus.DOS.Otti.932-4a2b3aeca4050b8e6d2dab9dcd84f2f27d9fe885 2013-06-03 02:46:26 ....A 1302 Virusshare.00063/Virus.DOS.Otti.937-7b727db43b2d0122006d14f43507eedb65b3633c 2013-06-03 00:44:28 ....A 1260 Virusshare.00063/Virus.DOS.Otto.415.b-dacf5ec8e50f06135c33cb2ad726ece931657323 2013-06-02 10:16:30 ....A 646 Virusshare.00063/Virus.DOS.Otto.641-0afbbe5582d19290d41e7dfaecc6216b90fae32a 2013-06-02 12:01:06 ....A 2436 Virusshare.00063/Virus.DOS.PCBB.3072.a-5894fa041b06d30430bc227418f13731e78f1281 2013-06-03 03:46:54 ....A 3129 Virusshare.00063/Virus.DOS.PCBB.J4J.1129-543cb75d3adb6b532ab34eb322c0f0739a9ebfe7 2013-06-02 11:02:58 ....A 6575 Virusshare.00063/Virus.DOS.PMM.575-17fd98dba8c9b8b13170e7b210b002c1faf2828b 2013-06-02 22:49:48 ....A 5006 Virusshare.00063/Virus.DOS.PM_Wanderer.3684-b8dba32c59c0eb9ef79f30cb507616f2a4bef662 2013-06-02 07:14:12 ....A 432 Virusshare.00063/Virus.DOS.PS-MPC-based-007bd26f7e3f496de3f096a290c8a25daf8d6241 2013-06-03 10:09:54 ....A 1154 Virusshare.00063/Virus.DOS.PS-MPC-based-02e66eaa6dbd6d5c8206bdd20ac95c9de5e760fe 2013-06-02 07:48:46 ....A 978 Virusshare.00063/Virus.DOS.PS-MPC-based-0321bfb5bd5b458b26c6624ffdcae87d0090d41a 2013-06-03 00:38:34 ....A 1826 Virusshare.00063/Virus.DOS.PS-MPC-based-033e51db180f6270d6173bb06b1a4681388eb024 2013-06-02 12:28:36 ....A 382 Virusshare.00063/Virus.DOS.PS-MPC-based-037980c744c94a4431443e28cec2cf2753d6b8e6 2013-06-02 02:01:12 ....A 497 Virusshare.00063/Virus.DOS.PS-MPC-based-04cc1fc35b8974ca32f03a6aa6bda3124f45d4ee 2013-06-03 04:50:20 ....A 3997 Virusshare.00063/Virus.DOS.PS-MPC-based-050b635d669a487bde93f9d1bcc1edd602a13279 2013-06-03 01:19:10 ....A 606 Virusshare.00063/Virus.DOS.PS-MPC-based-0586b9b92ea39462b9aea7648a1b54e5554f6005 2013-06-02 16:10:58 ....A 644 Virusshare.00063/Virus.DOS.PS-MPC-based-05c90b1c8bf5340f2d72ba0534e64c1dcc83c734 2013-06-02 14:35:36 ....A 491 Virusshare.00063/Virus.DOS.PS-MPC-based-07403ffdca4f3a196fbbc7e618583c9e4513d521 2013-06-02 17:58:06 ....A 427 Virusshare.00063/Virus.DOS.PS-MPC-based-07521c14f3abf35e370814fb0a15d808a9680237 2013-06-04 01:05:38 ....A 482 Virusshare.00063/Virus.DOS.PS-MPC-based-0863f7585f76c30c197810abe7d6a580fbe732a9 2013-06-02 12:29:02 ....A 859 Virusshare.00063/Virus.DOS.PS-MPC-based-08bacafe71345e4483e235517db48473a27b8ba1 2013-06-03 00:11:48 ....A 381 Virusshare.00063/Virus.DOS.PS-MPC-based-08f4928c516a1930a6cefe5ffbb69ce42454d172 2013-06-02 04:00:10 ....A 352 Virusshare.00063/Virus.DOS.PS-MPC-based-0b13c11078bdfcea8f3f5de8ade3b25172448d8c 2013-06-02 22:48:40 ....A 343 Virusshare.00063/Virus.DOS.PS-MPC-based-0e52962468689821bdf2e78640a04bd44e776835 2013-06-02 18:56:30 ....A 2249 Virusshare.00063/Virus.DOS.PS-MPC-based-0e6dc64fa707d22dc765c3d0bd7fc195a9f65b02 2013-06-02 00:04:48 ....A 527 Virusshare.00063/Virus.DOS.PS-MPC-based-0fe95ccdebb092ae64f37e4cfac1485eb358060c 2013-06-02 16:10:30 ....A 1762 Virusshare.00063/Virus.DOS.PS-MPC-based-10e8ff91c6199880312066fd062c8a3189f71cc8 2013-06-02 03:22:14 ....A 343 Virusshare.00063/Virus.DOS.PS-MPC-based-1143f1df1015d6283ba738a4c0fac6bc023689a2 2013-06-02 08:18:34 ....A 379 Virusshare.00063/Virus.DOS.PS-MPC-based-128915ee1937914b27cfe5548497dc22d1d801f9 2013-06-03 04:16:32 ....A 1035 Virusshare.00063/Virus.DOS.PS-MPC-based-12aff14c6b15eba1cc8354f2f166c1e7612fd3f4 2013-06-02 12:52:08 ....A 2038 Virusshare.00063/Virus.DOS.PS-MPC-based-13565575dbba01844b5a1b2414f3f264d8ef4b12 2013-06-03 03:17:56 ....A 834 Virusshare.00063/Virus.DOS.PS-MPC-based-1366dddea2166f9ba860afb89f38b8e660da388e 2013-06-02 22:05:16 ....A 326 Virusshare.00063/Virus.DOS.PS-MPC-based-1600f16436cb61b805479933b2b054b1e62c6f91 2013-06-02 00:04:58 ....A 2982 Virusshare.00063/Virus.DOS.PS-MPC-based-16519a983a89831bfa8b4341e474cb1ad47cee0f 2013-06-03 06:07:18 ....A 2256 Virusshare.00063/Virus.DOS.PS-MPC-based-1742232a2b1e9ea14ed60e30658eb68683b6c1e1 2013-06-02 21:21:04 ....A 484 Virusshare.00063/Virus.DOS.PS-MPC-based-1783057596d0ba71112ad6606523c472092a7daf 2013-06-02 02:39:32 ....A 5086 Virusshare.00063/Virus.DOS.PS-MPC-based-1adeeae1362ee834b5874ca29cd996d812a73862 2013-06-02 11:30:42 ....A 1608 Virusshare.00063/Virus.DOS.PS-MPC-based-1ba79c3e4a75caab0ef7f61331bcff29cb045931 2013-06-03 17:11:08 ....A 738 Virusshare.00063/Virus.DOS.PS-MPC-based-1bebba0eb18ac5500369473b87b79c2b8f6a5fc5 2013-06-02 23:23:08 ....A 1362 Virusshare.00063/Virus.DOS.PS-MPC-based-1c0fb02c1d93e809d7d70860e1f0bfff90fb4058 2013-06-02 07:47:54 ....A 511 Virusshare.00063/Virus.DOS.PS-MPC-based-1f846127c282b584ea83295a1ae8e876ca1f84bd 2013-06-02 05:47:04 ....A 635 Virusshare.00063/Virus.DOS.PS-MPC-based-1fa2a260b49acc08246f3a2b2f33f190d674d4f4 2013-06-02 22:45:42 ....A 458 Virusshare.00063/Virus.DOS.PS-MPC-based-21562e7ed4e325aa033b21c4bb0f22f542bdbbf7 2013-06-03 03:21:02 ....A 335 Virusshare.00063/Virus.DOS.PS-MPC-based-21a1ecf7ec6c2b0a2a39415c9cea9419e78559ad 2013-06-03 06:10:10 ....A 1060 Virusshare.00063/Virus.DOS.PS-MPC-based-21ffc918520d3a828b7694d20c26229df960dd31 2013-06-02 11:30:16 ....A 1237 Virusshare.00063/Virus.DOS.PS-MPC-based-22816b962845d49d8744b2dbffc9587c79d0c35f 2013-06-02 14:32:00 ....A 523 Virusshare.00063/Virus.DOS.PS-MPC-based-23388271207a5a7f24170fea89e9c4d17c02fd3c 2013-06-02 13:12:18 ....A 1875 Virusshare.00063/Virus.DOS.PS-MPC-based-25c986aeb679679520a18dda4c9d29b1308dcca1 2013-06-02 07:26:18 ....A 910 Virusshare.00063/Virus.DOS.PS-MPC-based-27b43a1488cf5756a089fa553d284fb69fac5d50 2013-06-02 16:01:06 ....A 483 Virusshare.00063/Virus.DOS.PS-MPC-based-27ea8a9f9f484d5c37d618a763d9d50bb0e7bcba 2013-06-02 22:47:52 ....A 334 Virusshare.00063/Virus.DOS.PS-MPC-based-280f7dc65e150324e694acab0ab27baf9931d83b 2013-06-03 01:15:16 ....A 2145 Virusshare.00063/Virus.DOS.PS-MPC-based-2865dc8e34a4a870a1513814aebe94880cd727ef 2013-06-03 08:55:50 ....A 399 Virusshare.00063/Virus.DOS.PS-MPC-based-287f544871108767d76a58a840fc6f7070fb7917 2013-06-03 02:15:36 ....A 617 Virusshare.00063/Virus.DOS.PS-MPC-based-2b34d742d13d15b156118e30b7e26d4dc784770d 2013-06-04 04:29:30 ....A 501 Virusshare.00063/Virus.DOS.PS-MPC-based-2c6e9ef6d150fc3214621d29175cb9543efcc933 2013-06-02 23:33:04 ....A 431 Virusshare.00063/Virus.DOS.PS-MPC-based-2cf4962e4c76cf89a554ad7b0c7643c8aac16eb6 2013-06-02 09:16:00 ....A 554 Virusshare.00063/Virus.DOS.PS-MPC-based-2cfacfbbceb990de1864cbfa098389f38bc7e86c 2013-06-03 02:17:36 ....A 916 Virusshare.00063/Virus.DOS.PS-MPC-based-2f9b80e193964312e728e9d879aa3141c8e9b382 2013-06-02 10:57:52 ....A 533 Virusshare.00063/Virus.DOS.PS-MPC-based-30f57e56bb1fa58c922d570d6d11ba14eeaf7d86 2013-06-02 12:27:02 ....A 479 Virusshare.00063/Virus.DOS.PS-MPC-based-31d531cc633b1bfeb4d3260ab0dc2fa758343f6d 2013-06-02 06:22:06 ....A 485 Virusshare.00063/Virus.DOS.PS-MPC-based-329b224cff9bc4438c7a67d4ff0d8872b537034b 2013-06-03 03:46:26 ....A 640 Virusshare.00063/Virus.DOS.PS-MPC-based-330d960c6ce0abebe54f830f177364fdec94d1ee 2013-06-03 03:18:56 ....A 269 Virusshare.00063/Virus.DOS.PS-MPC-based-33819717d7c815cf4bcd397548967681025299ce 2013-06-03 02:15:16 ....A 1533 Virusshare.00063/Virus.DOS.PS-MPC-based-34a04a99a71ff6adfb20a23432089e6f572cbc26 2013-06-02 09:17:54 ....A 372 Virusshare.00063/Virus.DOS.PS-MPC-based-36d67c5c7b3ccead1d8d59a7e5216d0a3cfc6b80 2013-06-03 17:55:52 ....A 5448 Virusshare.00063/Virus.DOS.PS-MPC-based-37ad7f66dbbe2be41c85f4fb7e8e503e9e87db9b 2013-06-04 10:53:14 ....A 481 Virusshare.00063/Virus.DOS.PS-MPC-based-37d3cbc41d8d0036b2faee82142b453fde1749a6 2013-06-03 04:01:32 ....A 1086 Virusshare.00063/Virus.DOS.PS-MPC-based-39169914b1d9800c4c70b9078905ace2b7892888 2013-06-02 08:47:22 ....A 648 Virusshare.00063/Virus.DOS.PS-MPC-based-3a0ee8b95663e85fcee1b8a981adc0e2138b1e49 2013-06-02 19:51:18 ....A 581 Virusshare.00063/Virus.DOS.PS-MPC-based-3a702abe6bb0377a28512978498ae3551ce26e09 2013-06-02 09:43:38 ....A 1228 Virusshare.00063/Virus.DOS.PS-MPC-based-3c4fea2ecb86a7ff3fad8a920e4c6d7596e1a64f 2013-06-02 06:51:48 ....A 574 Virusshare.00063/Virus.DOS.PS-MPC-based-3c512e0f7f4d18774223bbf3b3eddd609db57233 2013-06-02 05:14:40 ....A 432 Virusshare.00063/Virus.DOS.PS-MPC-based-3c52f093ec8f112364a4702e5c7348d6d245ac6b 2013-06-02 11:28:12 ....A 1419 Virusshare.00063/Virus.DOS.PS-MPC-based-3c9e4fd4658a07ba6221656fc7f31843889241c0 2013-06-02 11:25:24 ....A 1847 Virusshare.00063/Virus.DOS.PS-MPC-based-3dff43ee7ef7a85a8032c85403c646f3995703f8 2013-06-04 01:05:40 ....A 527 Virusshare.00063/Virus.DOS.PS-MPC-based-3eafd23920fec1c2ae21ea3dc51fea85d19f2e85 2013-06-02 02:26:46 ....A 392 Virusshare.00063/Virus.DOS.PS-MPC-based-3ed51dee7fe082fe6864c9f3100fbe056db5c422 2013-06-02 23:28:36 ....A 1373 Virusshare.00063/Virus.DOS.PS-MPC-based-40ff3005e2dcea4151d366b4cac4c1aacbce63ad 2013-06-02 05:34:08 ....A 328 Virusshare.00063/Virus.DOS.PS-MPC-based-41ee405044f92b08cfa4b6eebbf740040e511553 2013-06-03 01:15:34 ....A 1084 Virusshare.00063/Virus.DOS.PS-MPC-based-4283cae17c24f511cb7c209801640c7880b4fb34 2013-06-03 00:06:52 ....A 1993 Virusshare.00063/Virus.DOS.PS-MPC-based-45b02ec168be3ec88ece88857809616d06492bbc 2013-06-02 03:21:44 ....A 615 Virusshare.00063/Virus.DOS.PS-MPC-based-466ab8f1f2c2b94685f591a64fe921053f8c194a 2013-06-02 08:48:42 ....A 3351 Virusshare.00063/Virus.DOS.PS-MPC-based-47fa9f42a0dbca5cce51208bc16c50e57f9817ed 2013-06-03 02:19:14 ....A 1093 Virusshare.00063/Virus.DOS.PS-MPC-based-488790736077bdb76efdf8fb87480bd4e6a71ade 2013-06-03 03:26:02 ....A 553 Virusshare.00063/Virus.DOS.PS-MPC-based-492303541d6f8af44d5139d3b7c84c9cd91261d9 2013-06-02 16:11:54 ....A 460 Virusshare.00063/Virus.DOS.PS-MPC-based-49f12cf2404e5e66ef3a8eaf6e0ad029a3b0d008 2013-06-02 01:59:36 ....A 642 Virusshare.00063/Virus.DOS.PS-MPC-based-49f40feeb285df46dcad6606d5ce25c8fb2581cd 2013-06-02 04:01:36 ....A 351 Virusshare.00063/Virus.DOS.PS-MPC-based-4a10eaeb8ac9db4ea318a248a88c953a2df734ae 2013-06-03 19:09:12 ....A 9831 Virusshare.00063/Virus.DOS.PS-MPC-based-4a5285fb4b86dfa228999dfb26881308ceae74b4 2013-06-02 02:39:58 ....A 1153 Virusshare.00063/Virus.DOS.PS-MPC-based-4acb984d5fab44ca873eb0c90ce20ffc7c04a7cc 2013-06-02 00:21:14 ....A 597 Virusshare.00063/Virus.DOS.PS-MPC-based-4cf3e8f155805c0c29447e14534be514e45e190a 2013-06-02 09:45:38 ....A 1554 Virusshare.00063/Virus.DOS.PS-MPC-based-4d63cb1b930fb8ba4e7569ec269404f98973299b 2013-06-02 12:50:52 ....A 1235 Virusshare.00063/Virus.DOS.PS-MPC-based-4ed4a6715d4554a6a05b4cb8f64e2880d79fa409 2013-06-02 16:10:24 ....A 447 Virusshare.00063/Virus.DOS.PS-MPC-based-4f0c33db65762d4636f2b97cfc9f01f98f662e34 2013-06-02 01:20:06 ....A 374 Virusshare.00063/Virus.DOS.PS-MPC-based-4f1b81b4675574c77810a642cdfb4da710ef5380 2013-06-02 10:40:00 ....A 230 Virusshare.00063/Virus.DOS.PS-MPC-based-4fb0586435777149e1636fad2ae5ad0ca651642c 2013-06-02 19:32:16 ....A 684 Virusshare.00063/Virus.DOS.PS-MPC-based-4fc3375464cd1a4afdfa51c79307bd47c489e001 2013-06-02 23:25:04 ....A 927 Virusshare.00063/Virus.DOS.PS-MPC-based-4fd406cfa81efe9ad22e3ed53c378c15c2bd5869 2013-06-02 22:51:10 ....A 1082 Virusshare.00063/Virus.DOS.PS-MPC-based-52caedb1794d725106f90bb6d69367a0c0c80e30 2013-06-02 12:26:26 ....A 29982 Virusshare.00063/Virus.DOS.PS-MPC-based-5333ad66535b44f802bb24a6dc3bc7d595bb8503 2013-06-03 02:41:52 ....A 954 Virusshare.00063/Virus.DOS.PS-MPC-based-53c4c37fb5213d9ffa66f9e0145e3b8bf3d20c4c 2013-06-03 02:14:08 ....A 734 Virusshare.00063/Virus.DOS.PS-MPC-based-53cd62910d052166ee579693e376f284a7c82415 2013-06-02 22:37:52 ....A 231 Virusshare.00063/Virus.DOS.PS-MPC-based-53e446f2b2a03d90a8759d371e6fa7ddc86999c8 2013-06-02 14:15:34 ....A 1229 Virusshare.00063/Virus.DOS.PS-MPC-based-5420f0fb5f0600052e54c4711051a9881acd25c2 2013-06-02 03:22:28 ....A 1724 Virusshare.00063/Virus.DOS.PS-MPC-based-544b25c9564fbfa1a2cce03d45eadf6a25496fdc 2013-06-02 17:57:10 ....A 2663 Virusshare.00063/Virus.DOS.PS-MPC-based-54a05752a74a29b309437262dcaa11d83a704dec 2013-06-02 12:52:14 ....A 1371 Virusshare.00063/Virus.DOS.PS-MPC-based-54d0217633c74569ac530d33e9f20c0c81fb1224 2013-06-03 17:11:08 ....A 247 Virusshare.00063/Virus.DOS.PS-MPC-based-54ebe6a72d8ab16723043190f00c508d0fbbb7a7 2013-06-02 07:48:48 ....A 436 Virusshare.00063/Virus.DOS.PS-MPC-based-55d06a51ecfbcbce2afaae991ca016b5be36e5ce 2013-06-02 22:52:12 ....A 343 Virusshare.00063/Virus.DOS.PS-MPC-based-56069a0481d9f8331a4896eede9547581ca1a5e5 2013-06-02 12:00:08 ....A 2410 Virusshare.00063/Virus.DOS.PS-MPC-based-5626d6904cf2c1f2001bf6f7c18dbc884dc53f69 2013-06-02 00:55:56 ....A 448 Virusshare.00063/Virus.DOS.PS-MPC-based-58fa64eafabca850e4b2aaa6af2c0a0d5c7d44d1 2013-06-03 01:18:58 ....A 1157 Virusshare.00063/Virus.DOS.PS-MPC-based-59f1204563589aa9de591327d3c2e1d2ec61da81 2013-06-03 04:48:06 ....A 286 Virusshare.00063/Virus.DOS.PS-MPC-based-5a0f4aa8a6e177095715b0fe187cf9daaec07700 2013-06-03 03:45:12 ....A 532 Virusshare.00063/Virus.DOS.PS-MPC-based-5b623732753f7d0c42a8229056273d6b6e358b10 2013-06-02 12:26:24 ....A 585 Virusshare.00063/Virus.DOS.PS-MPC-based-5e0f70a33e8be87d3232bac69d143c31ce595878 2013-06-03 08:05:16 ....A 834 Virusshare.00063/Virus.DOS.PS-MPC-based-5e9a13e5c5b7ab5a899c06d3efcc55c1230ecfcc 2013-06-03 19:02:20 ....A 1094 Virusshare.00063/Virus.DOS.PS-MPC-based-5eb6f2c373601c446f39b71073ece778e5964f48 2013-06-03 06:09:14 ....A 1527 Virusshare.00063/Virus.DOS.PS-MPC-based-5f3e3eaf3d24361520c3e55000268e13c770c653 2013-06-02 19:35:56 ....A 1210 Virusshare.00063/Virus.DOS.PS-MPC-based-6063584bcbbd733ba8722b9688d5261caf8e61a7 2013-06-03 03:49:42 ....A 1172 Virusshare.00063/Virus.DOS.PS-MPC-based-60a63cf9fe5d3b1cf517f3953dd318bce4d23567 2013-06-02 12:50:20 ....A 387 Virusshare.00063/Virus.DOS.PS-MPC-based-60ebd2448a576a41782beb99ebc92b58c911db83 2013-06-03 04:50:06 ....A 326 Virusshare.00063/Virus.DOS.PS-MPC-based-620947197170e61a7824669bf27cc1241a0e7412 2013-06-02 02:00:48 ....A 252 Virusshare.00063/Virus.DOS.PS-MPC-based-62e953582f1c383c89e79a4284fb81b2193d17ee 2013-06-03 09:56:58 ....A 2016 Virusshare.00063/Virus.DOS.PS-MPC-based-6315507c7676350b413739d34ec8b670ad4c2fb0 2013-06-02 11:28:16 ....A 2113 Virusshare.00063/Virus.DOS.PS-MPC-based-636952ba0118c2a6b7467e4c1413c9e99d529d7b 2013-06-03 10:56:46 ....A 654 Virusshare.00063/Virus.DOS.PS-MPC-based-6391e349a5241d3a4c60e680ca2806c2a5423fdf 2013-06-02 00:27:56 ....A 611 Virusshare.00063/Virus.DOS.PS-MPC-based-642be3a487c32266868f324810cb3d78cf0c5d38 2013-06-02 04:07:38 ....A 2415 Virusshare.00063/Virus.DOS.PS-MPC-based-65adf42281bdab8a7ffe1d9f12ff0b56fecfee0e 2013-06-02 01:21:44 ....A 445 Virusshare.00063/Virus.DOS.PS-MPC-based-6698c6b6bba004fc1218759f304b157906407e4c 2013-06-03 16:05:36 ....A 932 Virusshare.00063/Virus.DOS.PS-MPC-based-67a7f22890f11ff25bcc58cff936da33ed90fb10 2013-06-02 17:09:46 ....A 6088 Virusshare.00063/Virus.DOS.PS-MPC-based-694daaf2974d6f6af438a7e6486f86290d339d33 2013-06-02 13:11:14 ....A 357 Virusshare.00063/Virus.DOS.PS-MPC-based-69a3064ecbd2768fa8d7be5d9fc9bab48fb56cc2 2013-06-03 04:46:20 ....A 387 Virusshare.00063/Virus.DOS.PS-MPC-based-69aa0ded30ca094b9a27cc2dc173c43059473676 2013-06-02 08:18:32 ....A 2371 Virusshare.00063/Virus.DOS.PS-MPC-based-6b1a77782c9b1525085bf29fca5eb4b022919e66 2013-06-03 05:33:58 ....A 1119 Virusshare.00063/Virus.DOS.PS-MPC-based-6b33684cbac983670331a08e6440354342bee166 2013-06-02 07:20:16 ....A 1220 Virusshare.00063/Virus.DOS.PS-MPC-based-6ba3b8aff0b684fd7ea3b7087cc722309d943ce2 2013-06-02 22:11:14 ....A 21275 Virusshare.00063/Virus.DOS.PS-MPC-based-6ba9974e2c01ec3c5028a748922af0f5db85628b 2013-06-02 20:09:06 ....A 358 Virusshare.00063/Virus.DOS.PS-MPC-based-6e2d79687e02b0453f74ae5fe858b5f2fe10d5b8 2013-06-02 09:20:32 ....A 382 Virusshare.00063/Virus.DOS.PS-MPC-based-71701f95a87872444c44a46959779d2967b1f754 2013-06-02 12:50:00 ....A 372 Virusshare.00063/Virus.DOS.PS-MPC-based-736dab9a27ad1d9d07a22989abc90089a5375288 2013-06-02 13:54:30 ....A 554 Virusshare.00063/Virus.DOS.PS-MPC-based-749cf6df1d96fda27cc318ee9848330cf624370c 2013-06-02 02:01:56 ....A 1738 Virusshare.00063/Virus.DOS.PS-MPC-based-7500b3eb5be7e2e3bde4055c2d6df6ed16419a86 2013-06-02 18:26:10 ....A 1377 Virusshare.00063/Virus.DOS.PS-MPC-based-7650d69d27764ac9b0018c660844718eaafaba1d 2013-06-03 02:18:38 ....A 1445 Virusshare.00063/Virus.DOS.PS-MPC-based-76731edb803f6fadb247de94fceb0ed01ee03794 2013-06-02 09:51:38 ....A 370 Virusshare.00063/Virus.DOS.PS-MPC-based-78189225d21e43f2720a2aed275457a88ab1cf93 2013-06-03 06:14:48 ....A 2650 Virusshare.00063/Virus.DOS.PS-MPC-based-79af6571f9b48526a7a674c54def42e10626c45f 2013-06-02 22:14:26 ....A 611 Virusshare.00063/Virus.DOS.PS-MPC-based-7ac03c493b751f6909c7682fd8b24f4e8fdf74d6 2013-06-02 14:59:12 ....A 377 Virusshare.00063/Virus.DOS.PS-MPC-based-7b0b2cbbbfbe7f5582795c980cde29f4522e206e 2013-06-02 08:45:58 ....A 498 Virusshare.00063/Virus.DOS.PS-MPC-based-7bd06824294e744f9831038ffa65cc437457127b 2013-06-02 16:09:42 ....A 634 Virusshare.00063/Virus.DOS.PS-MPC-based-7c5ea989fd0c879e83b2fa9e67eea475787b92b8 2013-06-03 03:30:48 ....A 1469 Virusshare.00063/Virus.DOS.PS-MPC-based-7c79db0ab548f065c464852eea70ffd769caa285 2013-06-02 20:07:36 ....A 637 Virusshare.00063/Virus.DOS.PS-MPC-based-7eed9e4fc93d0b6a11e6c8d401354cc7c6e1df06 2013-06-03 04:49:04 ....A 516 Virusshare.00063/Virus.DOS.PS-MPC-based-805c72aad70f0e55133e3a1bb294c26defb3b710 2013-06-04 12:21:22 ....A 736 Virusshare.00063/Virus.DOS.PS-MPC-based-8090fb47ab5d89a791cc7b0f7727d9766fc06f02 2013-06-02 17:56:04 ....A 574 Virusshare.00063/Virus.DOS.PS-MPC-based-80c56ca3560eb52293a90d512320f7a50787a631 2013-06-02 11:28:20 ....A 1377 Virusshare.00063/Virus.DOS.PS-MPC-based-810182c9241a74c7378d0f2792c38d7e8e555dfb 2013-06-02 01:59:06 ....A 349 Virusshare.00063/Virus.DOS.PS-MPC-based-82a5bf88684d86560ae0658dd0b86a9f58e9e2e6 2013-06-04 07:57:38 ....A 701 Virusshare.00063/Virus.DOS.PS-MPC-based-82d429d047c84fb75833e2893ac7ec16f7b76d91 2013-06-03 01:49:14 ....A 647 Virusshare.00063/Virus.DOS.PS-MPC-based-841ba882c18023f1c14edd23e02fdc62aa885707 2013-06-02 10:24:50 ....A 1696 Virusshare.00063/Virus.DOS.PS-MPC-based-844e066a5216b9f84aca9955be0e42e9fb2d4e1b 2013-06-03 07:42:52 ....A 612 Virusshare.00063/Virus.DOS.PS-MPC-based-84f9e44658aaa9adec0cc190298befbf80f8a506 2013-06-03 03:22:04 ....A 674 Virusshare.00063/Virus.DOS.PS-MPC-based-85b5f4bc8c3ba19adff6eb069d7e15de07b8299e 2013-06-02 02:35:22 ....A 408 Virusshare.00063/Virus.DOS.PS-MPC-based-8726c3c368818e02c89bb1973534fa4ce3487dc2 2013-06-02 01:22:10 ....A 619 Virusshare.00063/Virus.DOS.PS-MPC-based-8803eebd3f9224553b3e608e69def1059f4b2484 2013-06-02 17:05:50 ....A 491 Virusshare.00063/Virus.DOS.PS-MPC-based-89a72881025c39f64dd0b85de25002499357544c 2013-06-03 01:47:56 ....A 569 Virusshare.00063/Virus.DOS.PS-MPC-based-8b0fa71dfb796f0c97f7153a6d046c0b53ad6ba8 2013-06-02 22:08:32 ....A 358 Virusshare.00063/Virus.DOS.PS-MPC-based-8c289c31ba44e786179c0cf2033047e2c6ef168c 2013-06-02 17:05:28 ....A 436 Virusshare.00063/Virus.DOS.PS-MPC-based-8d2afe9ab292d0e49e845e86da14a7f68dbb697e 2013-06-03 06:06:46 ....A 678 Virusshare.00063/Virus.DOS.PS-MPC-based-8d6ff352dc2ecb38ec2197121e69d2aa3d464582 2013-06-02 05:49:42 ....A 1294 Virusshare.00063/Virus.DOS.PS-MPC-based-8dd3bbfa9eba55e99f342e5b3eabd79c590b3061 2013-06-02 12:29:06 ....A 1174 Virusshare.00063/Virus.DOS.PS-MPC-based-8e888c6256efaaae34560a270dbbd286422c4e83 2013-06-02 13:45:40 ....A 1825 Virusshare.00063/Virus.DOS.PS-MPC-based-8e8f46ed3b324ec319a6124030d449321a68f025 2013-06-03 04:16:54 ....A 405 Virusshare.00063/Virus.DOS.PS-MPC-based-8effc80d409f6d9eddfec96011ebcb61b7777e16 2013-06-03 03:46:02 ....A 929 Virusshare.00063/Virus.DOS.PS-MPC-based-8fbdc267c06a5f662184ff44435a91b8ba049117 2013-06-02 06:18:36 ....A 1680 Virusshare.00063/Virus.DOS.PS-MPC-based-8fd71a5ed2d4d6b67d4fe9cacc1f28356b816e83 2013-06-03 00:46:16 ....A 312 Virusshare.00063/Virus.DOS.PS-MPC-based-914110e3659b610cbc901953dcb79f434a20c0d0 2013-06-03 07:42:42 ....A 1333 Virusshare.00063/Virus.DOS.PS-MPC-based-9238b5fb5a48dd4f75d1e6e95bee70ccf5e60705 2013-06-02 11:25:34 ....A 1183 Virusshare.00063/Virus.DOS.PS-MPC-based-92788026d6486d2faa59fbcc8524034dd82c38ea 2013-06-02 04:25:32 ....A 614 Virusshare.00063/Virus.DOS.PS-MPC-based-92896ee10b937ce1ea688ff1381fe326fbc7bac9 2013-06-02 15:38:38 ....A 1549 Virusshare.00063/Virus.DOS.PS-MPC-based-9330f2c753f08241f6a188d8c3461129fac07961 2013-06-03 02:18:50 ....A 1368 Virusshare.00063/Virus.DOS.PS-MPC-based-955f5357381888895eec4ae1aee18903611fffd6 2013-06-03 05:27:46 ....A 333 Virusshare.00063/Virus.DOS.PS-MPC-based-9707d5c3691b3849b6f9f0d0bf2b9a4f3c6c5d1d 2013-06-02 02:03:00 ....A 450 Virusshare.00063/Virus.DOS.PS-MPC-based-9848e3420e3455be98c0b25bb5b1df6a089663bd 2013-06-03 19:50:28 ....A 370 Virusshare.00063/Virus.DOS.PS-MPC-based-98964b20909c4858b2957e40acb1c4a9ad64cb9b 2013-06-02 11:27:46 ....A 2497 Virusshare.00063/Virus.DOS.PS-MPC-based-98f2e8f08f25cadd23a5684340d6c59d8aebb2db 2013-06-02 10:58:50 ....A 552 Virusshare.00063/Virus.DOS.PS-MPC-based-99b7881f84338ee0f02fe36c0157cbf7ad5812ba 2013-06-03 04:19:40 ....A 1093 Virusshare.00063/Virus.DOS.PS-MPC-based-9a69a3375abeb90656f37a5ff0c7145cd2ff8e12 2013-06-02 09:44:50 ....A 311 Virusshare.00063/Virus.DOS.PS-MPC-based-9cd4a53b51afdeae39c7b1bd4b5e72652890453e 2013-06-03 10:09:56 ....A 1098 Virusshare.00063/Virus.DOS.PS-MPC-based-9df7ba60d55fc8755afe75a37aa8e6ce0295ae2a 2013-06-04 00:33:38 ....A 452 Virusshare.00063/Virus.DOS.PS-MPC-based-9e0b49059ce50443aba75bb33f1d566f413963ec 2013-06-02 19:34:16 ....A 1336 Virusshare.00063/Virus.DOS.PS-MPC-based-9fe555861ec451030ef67d34c7adb5b342cff8b2 2013-06-03 21:16:02 ....A 396 Virusshare.00063/Virus.DOS.PS-MPC-based-9ffcbc2f11f73aebe2b166ec117bf18eb67342c8 2013-06-02 16:37:38 ....A 1515 Virusshare.00063/Virus.DOS.PS-MPC-based-a057a8158feafdf29e43b9f925b7cd5ffd832bdc 2013-06-02 13:11:42 ....A 648 Virusshare.00063/Virus.DOS.PS-MPC-based-a1a2cd92d74a5c4b989b6bdc66ba02137d20549b 2013-06-02 22:28:26 ....A 497 Virusshare.00063/Virus.DOS.PS-MPC-based-a1cb60ec4794a83203a610b876b616208a2cd020 2013-06-02 13:55:28 ....A 912 Virusshare.00063/Virus.DOS.PS-MPC-based-a1ea7d6ac3c11575fa6a5cfc36d098b65e4ffe57 2013-06-02 05:46:52 ....A 389 Virusshare.00063/Virus.DOS.PS-MPC-based-a2320b426eabb1d20f148d51dca259932b5ea254 2013-06-03 00:06:56 ....A 1093 Virusshare.00063/Virus.DOS.PS-MPC-based-a2370b10d706470c27c4675235f566c5373709df 2013-06-03 03:51:36 ....A 1103 Virusshare.00063/Virus.DOS.PS-MPC-based-a39b0d91a5d1f6486cd3d9a26892fcaf63b840fa 2013-06-03 00:07:30 ....A 398 Virusshare.00063/Virus.DOS.PS-MPC-based-a4afacae62c5542884f32bb6fb9b2ad0a4908879 2013-06-02 02:34:28 ....A 517 Virusshare.00063/Virus.DOS.PS-MPC-based-a4e58d5b94deb03f520751697cb0763398b8ef6b 2013-06-03 00:05:54 ....A 1089 Virusshare.00063/Virus.DOS.PS-MPC-based-a630baec2cddbafcbc0ba1ed058ab431fe6adb53 2013-06-02 01:25:16 ....A 1123 Virusshare.00063/Virus.DOS.PS-MPC-based-a7af900253e7b4e1ae1a08b8b00311ff2dbe16f1 2013-06-02 23:29:06 ....A 1536 Virusshare.00063/Virus.DOS.PS-MPC-based-a7f5ca588cad8b8a29811730b2de1c07cb0e8679 2013-06-03 02:46:04 ....A 602 Virusshare.00063/Virus.DOS.PS-MPC-based-a8974bc2208fecce1c3a6a34231ddb85c0f3038f 2013-06-04 02:32:26 ....A 10352 Virusshare.00063/Virus.DOS.PS-MPC-based-a93ecf45fac185e353c782546f1c1a0bae4aabc8 2013-06-02 05:18:24 ....A 1201 Virusshare.00063/Virus.DOS.PS-MPC-based-ab2d0e568d3161c60cbf81f19df1c35c5c94be31 2013-06-03 00:43:06 ....A 308 Virusshare.00063/Virus.DOS.PS-MPC-based-ab33959aa64947062d571b0505454cef58d884e5 2013-06-02 18:26:20 ....A 274 Virusshare.00063/Virus.DOS.PS-MPC-based-ad7269840cc9cbdb27d2c187f670b977c85be254 2013-06-02 02:00:24 ....A 490 Virusshare.00063/Virus.DOS.PS-MPC-based-adc983bfaeb1b4ebf2483cd64f31a6f83ba13e8b 2013-06-02 09:16:52 ....A 1336 Virusshare.00063/Virus.DOS.PS-MPC-based-af19b546ce59bb09b989136c71b84c78eb623620 2013-06-02 07:20:32 ....A 1150 Virusshare.00063/Virus.DOS.PS-MPC-based-b092f0d91a1d89062f49e81832175c081adaa835 2013-06-02 22:09:58 ....A 2007 Virusshare.00063/Virus.DOS.PS-MPC-based-b0d06ea41ed2e4a4c55655fdb38b263dd5ff4849 2013-06-03 02:15:46 ....A 490 Virusshare.00063/Virus.DOS.PS-MPC-based-b0e56835134adec7d00bb9a0ac0bdb830359ebfb 2013-06-03 00:45:58 ....A 350 Virusshare.00063/Virus.DOS.PS-MPC-based-b1493eddafcfd59a2ecc82e9bf06cab7b1a81906 2013-06-02 05:19:58 ....A 489 Virusshare.00063/Virus.DOS.PS-MPC-based-b173c89900ad6240e41378839d0cfd672885e4ab 2013-06-02 07:18:56 ....A 270 Virusshare.00063/Virus.DOS.PS-MPC-based-b1b07113720a50b10f3f19850609eb52bb2c1f59 2013-06-02 12:26:24 ....A 349 Virusshare.00063/Virus.DOS.PS-MPC-based-b1b9b33e2cd732362b2f33bcd198431089e4176c 2013-06-02 13:29:48 ....A 1128 Virusshare.00063/Virus.DOS.PS-MPC-based-b377954310f3856cc9c7e563802309b4ac85d5ec 2013-06-03 04:48:42 ....A 1742 Virusshare.00063/Virus.DOS.PS-MPC-based-b3f42c55a09a5d1a3c0076a6003686699d3db4db 2013-06-02 23:22:46 ....A 422 Virusshare.00063/Virus.DOS.PS-MPC-based-b40deff9e80a3e4f82868d2202d0980ab83f6c92 2013-06-02 21:36:18 ....A 387 Virusshare.00063/Virus.DOS.PS-MPC-based-b41318b0496143ef20d1f4e95d31df67afe90bc2 2013-06-02 15:35:32 ....A 386 Virusshare.00063/Virus.DOS.PS-MPC-based-b492196e4b249f80a61e0fc2387ce8c6a6a5eca0 2013-06-02 21:25:30 ....A 677 Virusshare.00063/Virus.DOS.PS-MPC-based-b5d23cd93adc90cd33af3f27322d1ea6da4db5d9 2013-06-02 04:38:18 ....A 1186 Virusshare.00063/Virus.DOS.PS-MPC-based-b669752db4eb344d88b8dda14ee928619bd9c73d 2013-06-02 10:01:32 ....A 604 Virusshare.00063/Virus.DOS.PS-MPC-based-b6a388119d93cd1cefd69468ec001dc00b3d215b 2013-06-04 00:32:54 ....A 428 Virusshare.00063/Virus.DOS.PS-MPC-based-b76ba3e5df09457bcf335a8a13dcf76b0c93c2b8 2013-06-02 09:20:42 ....A 953 Virusshare.00063/Virus.DOS.PS-MPC-based-b7ea6d106c0e8b2194f31b767da7f84fc2351c63 2013-06-02 09:19:56 ....A 621 Virusshare.00063/Virus.DOS.PS-MPC-based-b915f22bc5c40c90f602b845f69567e5a3e1d9c7 2013-06-04 04:28:46 ....A 607 Virusshare.00063/Virus.DOS.PS-MPC-based-b94ed4af024d411432e0d6443e1a52abdbc2893d 2013-06-03 03:50:48 ....A 492 Virusshare.00063/Virus.DOS.PS-MPC-based-b9a844af449a0cab5b76d00c45c31556b837e7d6 2013-06-04 00:34:30 ....A 618 Virusshare.00063/Virus.DOS.PS-MPC-based-b9f60d39fcb367afbb4f594fc61e25e2c53c40ac 2013-06-02 11:59:48 ....A 499 Virusshare.00063/Virus.DOS.PS-MPC-based-bc39c570d67867ddbab639b9391bdede8bdbc94a 2013-06-02 08:49:36 ....A 351 Virusshare.00063/Virus.DOS.PS-MPC-based-bda766134ed8213acfc25eb46263b9d12fc5d459 2013-06-03 02:15:32 ....A 390 Virusshare.00063/Virus.DOS.PS-MPC-based-bdce9cd6be7ad77fb44360f152887f9f53309365 2013-06-03 03:48:26 ....A 1069 Virusshare.00063/Virus.DOS.PS-MPC-based-becdc4aa3638ef1e36afa09a420cc78be01b5080 2013-06-03 04:16:22 ....A 388 Virusshare.00063/Virus.DOS.PS-MPC-based-bf95c8d3c721ae67ee7c30992853b60c6e0646e0 2013-06-03 18:49:46 ....A 394 Virusshare.00063/Virus.DOS.PS-MPC-based-c11ac4e520bab41feaa9c2652c376a840d1de818 2013-06-03 01:51:56 ....A 272 Virusshare.00063/Virus.DOS.PS-MPC-based-c18a73b0453283c52ac4f036ea6cce7da1d3065c 2013-06-02 00:27:38 ....A 1094 Virusshare.00063/Virus.DOS.PS-MPC-based-c2481148a72131e4b4b0940a127ced90fec753c0 2013-06-02 00:39:06 ....A 473 Virusshare.00063/Virus.DOS.PS-MPC-based-c353d1cd65f16d948fb546e99c0e83df84a393d0 2013-06-03 05:37:14 ....A 278 Virusshare.00063/Virus.DOS.PS-MPC-based-c480d5a352f0fddf473b90ceafc6596917290e59 2013-06-02 11:29:36 ....A 2301 Virusshare.00063/Virus.DOS.PS-MPC-based-c62f09416e1e8b1489496300c0afa8dcf32d9b27 2013-06-02 16:09:28 ....A 697 Virusshare.00063/Virus.DOS.PS-MPC-based-c64419c2d3abe02725c09673c3c30ec3058dea6f 2013-06-02 04:47:06 ....A 1464 Virusshare.00063/Virus.DOS.PS-MPC-based-c69ccc205e8083665a837ddaf7cd380def08db1c 2013-06-02 10:53:44 ....A 397 Virusshare.00063/Virus.DOS.PS-MPC-based-c6b1b337bbe419a53582970512f86e55433d5e3b 2013-06-02 14:35:34 ....A 603 Virusshare.00063/Virus.DOS.PS-MPC-based-c75ef713bc7be73c12338171a6dd6b6f3843c13b 2013-06-02 02:28:26 ....A 507 Virusshare.00063/Virus.DOS.PS-MPC-based-c91dd28602921181b3969f3373aad640af0e996a 2013-06-02 17:57:18 ....A 1660 Virusshare.00063/Virus.DOS.PS-MPC-based-c96596cc30a718f60b0e84651f880c7601870cb8 2013-06-02 09:15:22 ....A 580 Virusshare.00063/Virus.DOS.PS-MPC-based-cd31f19456e1a1c9d48a902e7f6f70ca99c8a78f 2013-06-02 05:29:12 ....A 544 Virusshare.00063/Virus.DOS.PS-MPC-based-ce4633a53a01cc09050f1de83179aa638692b8ed 2013-06-02 16:11:14 ....A 1076 Virusshare.00063/Virus.DOS.PS-MPC-based-d059b7284a02954602e5bde6e669dbcb2c0c423f 2013-06-02 04:00:56 ....A 369 Virusshare.00063/Virus.DOS.PS-MPC-based-d060df3870a847b2afcc66f659c6c15654d502ab 2013-06-03 01:15:04 ....A 682 Virusshare.00063/Virus.DOS.PS-MPC-based-d0ac01c43a713541033d21c508d9b3dd79e35f06 2013-06-03 01:47:26 ....A 410 Virusshare.00063/Virus.DOS.PS-MPC-based-d25728053682f5b1c171539708d30763eac5f8a2 2013-06-02 08:47:54 ....A 490 Virusshare.00063/Virus.DOS.PS-MPC-based-d2c5f299d1cef84c36ce68a38870de2c4235cce9 2013-06-02 00:54:10 ....A 1146 Virusshare.00063/Virus.DOS.PS-MPC-based-d89cc2eee38c5853988372767a66eb1e07eab639 2013-06-02 15:41:28 ....A 1205 Virusshare.00063/Virus.DOS.PS-MPC-based-d9baefddc11a9cb6370a1c8286656d66fa1ecb65 2013-06-02 11:51:02 ....A 420 Virusshare.00063/Virus.DOS.PS-MPC-based-dc587f2cb96be05a0ead373b2e430bec068033c6 2013-06-02 05:15:20 ....A 416 Virusshare.00063/Virus.DOS.PS-MPC-based-dcc1e0e66e70f5e35655e6aaf8d9b86675cd8694 2013-06-02 12:57:22 ....A 1405 Virusshare.00063/Virus.DOS.PS-MPC-based-dd3f893f61b7914a1bd4550d4dc3c3f1a5fa66a5 2013-06-02 14:33:22 ....A 431 Virusshare.00063/Virus.DOS.PS-MPC-based-de73d7c8dab5daf333a37f1c3f0e210106b8a2d9 2013-06-02 20:02:42 ....A 312 Virusshare.00063/Virus.DOS.PS-MPC-based-defed457c31850867f397065bb434ca38d5e6d24 2013-06-02 06:21:58 ....A 645 Virusshare.00063/Virus.DOS.PS-MPC-based-dfc885154a407df33318e7ffca775b2d1af4f606 2013-06-02 00:05:48 ....A 1368 Virusshare.00063/Virus.DOS.PS-MPC-based-e021a93a8787b023857f21fbf37f2c3fdf48eb8f 2013-06-02 01:59:18 ....A 1071 Virusshare.00063/Virus.DOS.PS-MPC-based-e093d9f2bee237844f05a0912e905c02e3b667af 2013-06-02 04:47:08 ....A 611 Virusshare.00063/Virus.DOS.PS-MPC-based-e25bb0782e98c8ad0c41dc75e8d063539c6c69f4 2013-06-03 02:47:16 ....A 2232 Virusshare.00063/Virus.DOS.PS-MPC-based-e26740c6b96fdd85672b3912b7945f5b8dc492e0 2013-06-03 00:07:42 ....A 489 Virusshare.00063/Virus.DOS.PS-MPC-based-e2df1b301dd20d15742b113b9a248874cc8a1f70 2013-06-02 06:47:56 ....A 1009 Virusshare.00063/Virus.DOS.PS-MPC-based-e68cb33347fa0c675a08db67ecbb57f8f3992437 2013-06-02 18:23:26 ....A 1499 Virusshare.00063/Virus.DOS.PS-MPC-based-e6ebc86a0868d066e92a7abda80f0b3c93c7591b 2013-06-03 02:15:08 ....A 604 Virusshare.00063/Virus.DOS.PS-MPC-based-e76f3beab3e486e6575dba729a3e0448e71fb22f 2013-06-02 08:46:34 ....A 644 Virusshare.00063/Virus.DOS.PS-MPC-based-e7dd08bf6596b2eccfbe70ffe81ef6e7b30d8442 2013-06-02 05:19:38 ....A 614 Virusshare.00063/Virus.DOS.PS-MPC-based-e8291dd2ccb9e1d1b10640d67f1cb6a78413c72e 2013-06-03 02:14:56 ....A 1390 Virusshare.00063/Virus.DOS.PS-MPC-based-e84192791152832818b524d4a9641eac21e78ce0 2013-06-04 01:06:12 ....A 520 Virusshare.00063/Virus.DOS.PS-MPC-based-e8eec1da5e708a830df4ba5b2cdd5a26d1186ecf 2013-06-02 20:39:42 ....A 1200 Virusshare.00063/Virus.DOS.PS-MPC-based-e93309c61c7bf29f3c9f07cdd151b81800f00b1d 2013-06-04 11:27:20 ....A 425 Virusshare.00063/Virus.DOS.PS-MPC-based-e98513c4496156f8321074f81e65fee476cb5678 2013-06-03 01:46:14 ....A 758 Virusshare.00063/Virus.DOS.PS-MPC-based-eb3054badf6106e9798216bef1f45fb3fcdfc767 2013-06-03 08:04:58 ....A 342 Virusshare.00063/Virus.DOS.PS-MPC-based-ed4061eea5773adb520363a7a430b927e59bd8e6 2013-06-02 23:25:16 ....A 461 Virusshare.00063/Virus.DOS.PS-MPC-based-ee90174a9900eec2010017d33f0df079fc94d065 2013-06-02 20:37:00 ....A 2349 Virusshare.00063/Virus.DOS.PS-MPC-based-eeaf2f932024fcfe328c1318263ac3d377037e1b 2013-06-03 03:51:32 ....A 613 Virusshare.00063/Virus.DOS.PS-MPC-based-ef5e0e3ae5d04356a17a07c3a8e405293199159b 2013-06-03 16:05:46 ....A 529 Virusshare.00063/Virus.DOS.PS-MPC-based-efa6849d18d79650c2478618ffeb1603cb900b2f 2013-06-02 12:27:10 ....A 1931 Virusshare.00063/Virus.DOS.PS-MPC-based-f0704b44891d951c773721734c8e975bcef5dbb9 2013-06-04 01:36:52 ....A 1491 Virusshare.00063/Virus.DOS.PS-MPC-based-f0948613c4f54a1b93e5de7b20d70a909f90974e 2013-06-02 10:27:30 ....A 1124 Virusshare.00063/Virus.DOS.PS-MPC-based-f2a5018bdd5a01f4c7dfb2e92defd285474c25bf 2013-06-03 08:17:10 ....A 610 Virusshare.00063/Virus.DOS.PS-MPC-based-f2af4c3a634adf5cfd910a7a4fcef8d750b15757 2013-06-02 23:27:20 ....A 2324 Virusshare.00063/Virus.DOS.PS-MPC-based-f3ee733396434ac67180cae408f0ed6ed56c4168 2013-06-02 11:29:26 ....A 292 Virusshare.00063/Virus.DOS.PS-MPC-based-f5f5576355f47b2ae2f63c257ddd123b5915fe04 2013-06-02 21:08:18 ....A 393 Virusshare.00063/Virus.DOS.PS-MPC-based-f85494d697417de21c4394f8c2f9aac3c0cf57cf 2013-06-03 20:18:28 ....A 453 Virusshare.00063/Virus.DOS.PS-MPC-based-fae4298f76064e4cc27364f5743cf010ca12bb8d 2013-06-02 11:01:42 ....A 486 Virusshare.00063/Virus.DOS.PS-MPC-based-fae6d3057a710469d3bef3f571b2a014136d3da2 2013-06-02 06:23:56 ....A 1072 Virusshare.00063/Virus.DOS.PS-MPC-based-fbb287eae7ef84b5f2659e16148a2a51f7131cac 2013-06-03 04:46:00 ....A 929 Virusshare.00063/Virus.DOS.PS-MPC-based-fbfbfa4d473ae70e2091918c37060ff7cde92233 2013-06-02 20:29:36 ....A 389 Virusshare.00063/Virus.DOS.PS-MPC-based-fc1599ab6f60eccdef78d1a37372f37c06681857 2013-06-03 01:47:32 ....A 345 Virusshare.00063/Virus.DOS.PS-MPC-based-fd25e5abaddd660c35ba821021e2d787face43e9 2013-06-03 08:30:18 ....A 1191 Virusshare.00063/Virus.DOS.PS-MPC.Bamestra.530-b15e6532575d3b3acaa13c680852f54d26d77c50 2013-06-02 14:05:20 ....A 1113 Virusshare.00063/Virus.DOS.Parasite.903-18f3f5b5dce2fc2cd964ca426df5cfbb75320c61 2013-06-02 11:29:36 ....A 802 Virusshare.00063/Virus.DOS.Pcflu.802-f51b5b62999d6f68829229162a5870929dbe6d1a 2013-06-03 04:45:38 ....A 1007 Virusshare.00063/Virus.DOS.Perfume.765.a-1705d05ca4deceeb625aaa9243d6afbaf76a92ff 2013-06-02 13:31:56 ....A 4625 Virusshare.00063/Virus.DOS.Peterburg.529.a-d29a8913869b910c9a91a54b89cbfee7ce84fb19 2013-06-03 09:20:06 ....A 2561 Virusshare.00063/Virus.DOS.Peterburg.529.b-42bb6310d2938b4f934b72f3e1c4b28b321c2f03 2013-06-04 06:38:08 ....A 1655 Virusshare.00063/Virus.DOS.PhVx.1155-89a55ef50f20f91e808e81a8d68adcef8364949e 2013-06-02 09:48:16 ....A 2012 Virusshare.00063/Virus.DOS.Phx.1336-2adfe29b5868fe401e86e32de0e705918e2c03f4 2013-06-02 06:41:06 ....A 1570 Virusshare.00063/Virus.DOS.Phx.1336-ce03a741dbef3125cab7db7a337023037ef9b45e 2013-06-04 03:51:16 ....A 7415 Virusshare.00063/Virus.DOS.Pixel.215-00f911953b24cabccf1949463f3c53852b783d65 2013-06-04 02:03:42 ....A 1145 Virusshare.00063/Virus.DOS.Pixel.277-2b477987040f6148b628a4510b70d15bf7ff7932 2013-06-04 02:27:58 ....A 722 Virusshare.00063/Virus.DOS.Pixel.277-548bf9bcedb3b9b07778d3851620ea5c6bccd44d 2013-06-04 05:20:38 ....A 528 Virusshare.00063/Virus.DOS.Pixel.277-572e4aa56b3de5ed02e81ddfb9ad173a22917889 2013-06-04 16:11:40 ....A 974 Virusshare.00063/Virus.DOS.Pixel.277-8b9053d553d2b7e042ffea3d824340d15f185408 2013-06-04 11:20:38 ....A 3341 Virusshare.00063/Virus.DOS.Pixel.277-95262c853c9be7b3654b2f9d6c3748deaff16b60 2013-06-04 02:20:20 ....A 634 Virusshare.00063/Virus.DOS.Pixel.277-b25db279c21fa2db52e1dd4a5ae662a1e53298d7 2013-06-04 04:27:20 ....A 2550 Virusshare.00063/Virus.DOS.Pixel.277-bdbcde9f5ea0804dcd4dc6226b7cfe4a92368b39 2013-06-04 02:03:56 ....A 1357 Virusshare.00063/Virus.DOS.Pixel.277-d08ba225679e27b6898112c51b154bcfd694a2aa 2013-06-04 13:52:46 ....A 2530 Virusshare.00063/Virus.DOS.Pixel.277-db9abb75113bd72ed78087e116ef22b9f1f8b75b 2013-06-04 12:18:40 ....A 1288 Virusshare.00063/Virus.DOS.Pixel.277-e01aa6c8d4c1bc9ef84ca6e81579cba96a5ae465 2013-06-04 03:33:38 ....A 536 Virusshare.00063/Virus.DOS.Pixel.277-e3801fccd526d90166028f8651c29067bfed4238 2013-06-02 06:22:34 ....A 376 Virusshare.00063/Virus.DOS.Pixel.342-0f63407fb270e9cccb33269e726b03269ab8e5c3 2013-06-02 22:00:30 ....A 555 Virusshare.00063/Virus.DOS.Pixel.345.a-a8188913f4f209e00c3285bd7fb5277f4cd91deb 2013-06-02 05:49:56 ....A 493 Virusshare.00063/Virus.DOS.Pixel.740-4767f19b3fbafb16f1ab96997ff4eebbc61d0503 2013-06-02 13:13:04 ....A 815 Virusshare.00063/Virus.DOS.Pixel.740-9930745d0f2e0786e73225fcb8da8eec85ba4d17 2013-06-02 04:47:10 ....A 10877 Virusshare.00063/Virus.DOS.Pixel.877.a-b77985c083d64ddcc44e4d0eb7d08928b368e9f4 2013-06-03 03:38:46 ....A 507 Virusshare.00063/Virus.DOS.Pixel.Cheef.297-74e852c814fc0e9ee86a1d98f9a409e845685e3f 2013-06-02 19:20:50 ....A 440 Virusshare.00063/Virus.DOS.Pixel.Hydra.340-6ccd33ad631771e8dfc1add714957789f7e82218 2013-06-02 13:12:08 ....A 1142 Virusshare.00063/Virus.DOS.Pixel.Hydra.372-9d1edc99b1c2784b9f28257b7a5c90c0b394f7bc 2013-06-02 22:27:44 ....A 498 Virusshare.00063/Virus.DOS.Pixel.Hydra.495.a-6b6556dc0085ad7602919e0f487ff2d00bba16a6 2013-06-03 00:21:08 ....A 6877 Virusshare.00063/Virus.DOS.Poem.1825-9ec5ff8afbb23ac186479fc37ecae3fbc3e6f2e9 2013-06-02 12:00:22 ....A 3191 Virusshare.00063/Virus.DOS.Poss.2175-86e0b7fb5ac322f9973439edfef1a23af5c3b0fe 2013-06-03 00:06:54 ....A 12446 Virusshare.00063/Virus.DOS.Poss.2446.a-401bb8403163af977a203dbedd8819b33037d2aa 2013-06-02 08:59:40 ....A 1231 Virusshare.00063/Virus.DOS.PowerPump.a-68f02e5f685b2911fa2b4dbed1123dd25d1a6cda 2013-06-03 18:27:50 ....A 1518 Virusshare.00063/Virus.DOS.Problem.856-9bce1964135bd27093a7cfe8c6e89808068da59c 2013-06-02 12:04:54 ....A 2440 Virusshare.00063/Virus.DOS.Radiaki.456-9a07c508067bbf4c3a13f0596fc553dad4f4c80e 2013-06-02 04:04:16 ....A 1363 Virusshare.00063/Virus.DOS.Radyum.1072-faefd813b21cc085e5e53a1e9242d809493e63f6 2013-06-03 04:53:02 ....A 917 Virusshare.00063/Virus.DOS.Rajaat.144-2fd9002d0bc79a765298b36e0577c596f2c556cb 2013-06-04 14:13:48 ....A 7629 Virusshare.00063/Virus.DOS.Rape.2877.b-8f5044afc7dfec80077cc8013822d8a79d38cfea 2013-06-02 13:53:12 ....A 1078 Virusshare.00063/Virus.DOS.Rape.Paradis.306.b-55976c46608f10d2df53ad6e48111a2c71f251f4 2013-06-04 09:15:44 ....A 427 Virusshare.00063/Virus.DOS.Rauser.251.a-15b3ecf92f3a2a1e32a8404a0761888c84944b9c 2013-06-02 14:58:40 ....A 10964 Virusshare.00063/Virus.DOS.Reverse.948-33cc70c810515454788a9f6d26d6b687d0959b17 2013-06-02 17:10:14 ....A 1978 Virusshare.00063/Virus.DOS.Riot.1202-8532c75b5b4b79e2996ca753e200738e9f451c9d 2013-06-03 03:49:12 ....A 306 Virusshare.00063/Virus.DOS.Riot.278.a-441bbf2535274293e026cebe864318f53558e2e1 2013-06-02 19:32:54 ....A 2278 Virusshare.00063/Virus.DOS.Riot.278.a-f721fc765f80018bd431dee23f93436b0bffb360 2013-06-03 02:15:08 ....A 1077 Virusshare.00063/Virus.DOS.Riot.309-1365fb853b50c661b78b726d5f80a3c933a7c903 2013-06-02 00:03:46 ....A 387 Virusshare.00063/Virus.DOS.Riot.355-131a87c5984767b46a1848c6b30d851765dbae38 2013-06-02 08:49:44 ....A 1491 Virusshare.00063/Virus.DOS.Riot.723-5d87ee42b29f2e7138091f94bd9a138b5cce2bc6 2013-06-02 18:59:22 ....A 543 Virusshare.00063/Virus.DOS.Riot.789.b-8cc583b9164200fca5f4b7430bccaedc90cb605c 2013-06-02 14:58:56 ....A 337 Virusshare.00063/Virus.DOS.Riot.Conjurer.300-07ff13d9181ed0d28c4ef9ce8fd329ed5bd1ed74 2013-06-03 04:15:50 ....A 1152 Virusshare.00063/Virus.DOS.Riot.Conjurer.Tng.312-28519857122e305ab458c22b2db6c409cd0b53aa 2013-06-03 10:33:34 ....A 1162 Virusshare.00063/Virus.DOS.Riot.Dropper-1832c239a03f3e5a1558ac72b75042782d97f65d 2013-06-02 06:20:58 ....A 1121 Virusshare.00063/Virus.DOS.Riot.Immortal.353-a7eb7882d1a7181516a47340fa4d845f616f863f 2013-06-02 16:38:08 ....A 1145 Virusshare.00063/Virus.DOS.Riot.Immortal.377-0cbd41d95465bc929fa370fddb431d75eb4ed26b 2013-06-02 21:22:36 ....A 1314 Virusshare.00063/Virus.DOS.Riot.Immortal.546-37ab993ad3360859d7e549a3b1b5a30b9ab37291 2013-06-02 12:50:26 ....A 596 Virusshare.00063/Virus.DOS.Riot.Immortal.546-9e3234b4be7790ccc63d6d6b0a12a6a9247e3a21 2013-06-04 02:04:34 ....A 1122 Virusshare.00063/Virus.DOS.Riot.Marked.354-8c62a66b76079dab8aa2a1f3b4a9cd02bb4b6630 2013-06-03 04:46:00 ....A 425 Virusshare.00063/Virus.DOS.Riot.Ravage.393-c9e193aff2d984dac0faa30e1889d8fc3be64dd3 2013-06-02 23:24:44 ....A 981 Virusshare.00063/Virus.DOS.Riot.Salamander.940-6ffa0ce736073f4680ea991a91e58be211f5784a 2013-06-03 06:05:30 ....A 1569 Virusshare.00063/Virus.DOS.Riot.Stioxyl.390-bc4b1f92f3b8a206e5a63c84f54d468504face5c 2013-06-02 23:34:24 ....A 5958 Virusshare.00063/Virus.DOS.Roet.1875-a07a0c3d7dfe1a8c0dfb9f43c321780715a9e0ca 2013-06-02 22:13:12 ....A 2397 Virusshare.00063/Virus.DOS.Rom.397-731e715d7fdd0f89d448fbef90100b7f53e5823c 2013-06-03 02:24:06 ....A 3560 Virusshare.00063/Virus.DOS.Ruchawi.2560-1654668302a98b34992b710edfa212be728abafb 2013-06-02 21:25:34 ....A 2615 Virusshare.00063/Virus.DOS.Rushhour.d-03246662e5041815c8112f7d60f8ab981bea0921 2013-06-02 00:05:32 ....A 590 Virusshare.00063/Virus.DOS.Rusti.225-60470465b6e0f2f901916436343a6f1d5bfd7f06 2013-06-03 01:52:00 ....A 1196 Virusshare.00063/Virus.DOS.SMEG.v0_3.Demo.c-7e62b37308ad2b6c532ee99cc52996dcdeddcfce 2013-06-02 04:47:44 ....A 3827 Virusshare.00063/Virus.DOS.SVC.3103.a-e133cd1fb91485148c2917a04332e76e4f35a72d 2013-06-03 00:41:00 ....A 12379 Virusshare.00063/Virus.DOS.Sailor.1108-a5abeb18f142afbd23a1df3e46595225e6e51aa2 2013-06-02 20:07:46 ....A 1116 Virusshare.00063/Virus.DOS.Sailor.791-0e43881309ba777f9002a6edb8a2066da5f80301 2013-06-04 05:02:26 ....A 837 Virusshare.00063/Virus.DOS.Sailor.836-3fe17c3ece67bae751b9182d81a966029c556204 2013-06-03 04:58:26 ....A 9333 Virusshare.00063/Virus.DOS.Sailor.Saturn.poly-8a6ec19b3828dba5b8bec28b7a9c04e7944111e1 2013-06-02 15:13:10 ....A 9286 Virusshare.00063/Virus.DOS.Sailor.Saturn.poly-baa4a2d8ccade1c0ceabc0ac99e63f6d55cff93b 2013-06-02 15:00:54 ....A 1176 Virusshare.00063/Virus.DOS.Saratoga.632.a-b070ea76624b0d4228c2dc11adcc695da8023553 2013-06-02 22:13:32 ....A 12949 Virusshare.00063/Virus.DOS.Sarcoma.1328-54663f1b62f9b2fd73c991cdf12f24ad9adaad5e 2013-06-02 15:35:48 ....A 740 Virusshare.00063/Virus.DOS.Satan.735-406516824d8426a44bd4514ac8a0a639fdccb792 2013-06-03 03:45:58 ....A 1339 Virusshare.00063/Virus.DOS.Satanic.1345-a9f7a82c40b131bd4c628e6ff4d0bb307e756914 2013-06-02 20:42:22 ....A 306 Virusshare.00063/Virus.DOS.Search.302-6f7570a4e7259a667fdb33bec5bbce8c0717a749 2013-06-02 05:02:32 ....A 1253 Virusshare.00063/Virus.DOS.Search.354-538a19c0899dff3be8eb7734dc807b019b830ccd 2013-06-02 01:59:40 ....A 2648 Virusshare.00063/Virus.DOS.Seat.1614-02947ec2f4ffa124f3b0f8b94ad305a6cc61ea9b 2013-06-02 11:27:04 ....A 669 Virusshare.00063/Virus.DOS.Seeg.458.b-07521dad6f7c6258be850e288a2d6e24f31f1525 2013-06-02 09:44:42 ....A 690 Virusshare.00063/Virus.DOS.Semtex.686-0499d08f8c4b867e234f8e289259d261a59f4fd3 2013-06-03 02:45:58 ....A 1758 Virusshare.00063/Virus.DOS.Shifter.758-9fd4bf3b21cd7d1a3adb3688e5ba58d89f5f9a14 2013-06-04 11:53:56 ....A 1538 Virusshare.00063/Virus.DOS.Shifter.760-bf49a7238a6d16c56126e6f761d2e5f1f6e7c9be 2013-06-04 08:42:40 ....A 63183 Virusshare.00063/Virus.DOS.Shiny.719-8fa2258597410f4c3e648e96b4e6c650391b4b67 2013-06-03 03:49:52 ....A 1131 Virusshare.00063/Virus.DOS.Shiny.921-8323016a77b080cee08f94241e4f38ae692d8035 2013-06-02 21:23:16 ....A 5104 Virusshare.00063/Virus.DOS.Shirley.4096.a-52b798f8d9e10f92e98854cf8c1c72564a14e68d 2013-06-02 01:21:38 ....A 874 Virusshare.00063/Virus.DOS.Silly.103.c-c50381a2b925150b550026bef1b255617ee49539 2013-06-02 06:48:14 ....A 5132 Virusshare.00063/Virus.DOS.SillyC.132-aed88a1d97065d22cdb3d17c1aabfee212025ca9 2013-06-03 00:46:00 ....A 258 Virusshare.00063/Virus.DOS.SillyC.162.e-0a3946bb008a2cca0929b6ec92bec0dea235143e 2013-06-02 08:50:14 ....A 932 Virusshare.00063/Virus.DOS.SillyC.190.a-83d7cae244237952a488598f4d9cad359e2ebf8e 2013-06-02 05:19:48 ....A 307 Virusshare.00063/Virus.DOS.SillyC.240.a-8ab8a2394c17e14637cf1b410dedfce0e6b40bdb 2013-06-02 15:36:38 ....A 3775 Virusshare.00063/Virus.DOS.SillyC.296.a-e00a9f6822525d9cc7ffff28bda6377154e131e8 2013-06-02 17:49:36 ....A 322 Virusshare.00063/Virus.DOS.SillyC.322-cae05272f6b765e7b8a9c83e0885dba2456b0f29 2013-06-02 05:19:10 ....A 6401 Virusshare.00063/Virus.DOS.SillyC.401.b-9f237e8b7c998bb4b17dc45b90066701c66c3286 2013-06-03 21:15:32 ....A 876 Virusshare.00063/Virus.DOS.SillyC.543-3c2a3c54bb960db70d5f65fd16e4678b72d37c52 2013-06-02 14:44:38 ....A 1096 Virusshare.00063/Virus.DOS.SillyC.96-60089d2712770e6f17666f9c6e7cf3a4fd8e6dc6 2013-06-02 14:15:32 ....A 185 Virusshare.00063/Virus.DOS.SillyOC.185.d-d8e61a9996263a0e5080ca37e041951cd72a1f95 2013-06-02 12:04:44 ....A 1024 Virusshare.00063/Virus.DOS.SillyOC.247.c-417eae666077636887206c69904f387295e2350c 2013-06-02 02:36:44 ....A 1306 Virusshare.00063/Virus.DOS.SillyOC.53-5cd9daad6cf7f65806ae389927b546983fef8469 2013-06-02 04:07:50 ....A 35840 Virusshare.00063/Virus.DOS.SillyOE.1094-a1191d61c5705ba25c7c8a683f5f51424b218a20 2013-06-02 20:06:34 ....A 535 Virusshare.00063/Virus.DOS.SillyORC.112-b6c274753dd6c30ac755d535dcfd897e96c23587 2013-06-02 07:47:18 ....A 1790 Virusshare.00063/Virus.DOS.SillyORC.136-b0ec70a728fd1c8aa1fbb6b441f4a6ce168923b3 2013-06-02 09:14:56 ....A 99 Virusshare.00063/Virus.DOS.SillyORCE.67-e3466ba5476b54b4ffe83c1cba4a3fe6658d8273 2013-06-03 06:06:00 ....A 1169 Virusshare.00063/Virus.DOS.SillyRC.137-4ee853ef66c2476aeb2005e4f3788549c20029c6 2013-06-04 10:14:18 ....A 444 Virusshare.00063/Virus.DOS.SillyRC.264.b-400b3130e37a7b791e3e7abe1f0191059de7e4b0 2013-06-02 09:50:48 ....A 680 Virusshare.00063/Virus.DOS.SillyRC.315-93c3e5caadb6d03073e2a6f4c15a9f1fc91d71df 2013-06-03 16:15:54 ....A 6320 Virusshare.00063/Virus.DOS.Sinister.1200-a15ebeafbd7a664d6390e7b04b6bbe55e8bf1e1b 2013-06-04 13:49:12 ....A 1681 Virusshare.00063/Virus.DOS.Sirius.635.b-3cccdbc5e82223e1e899d75b1e395fa972a434cb 2013-06-02 03:24:02 ....A 5272 Virusshare.00063/Virus.DOS.Sirius.Annihilator.272.b-c36f4fb12d74b49067cd18dcb20e96cb5cfa1b62 2013-06-02 20:40:46 ....A 316 Virusshare.00063/Virus.DOS.Sirius.Annihilator.280-0bccffe642eb103b3de1308dcf6f7587a89a8d87 2013-06-03 04:46:56 ....A 6393 Virusshare.00063/Virus.DOS.Sirius.Annihilator.453-cc154496b0492c64e53b581c37699d0cd8750e32 2013-06-02 07:18:36 ....A 226 Virusshare.00063/Virus.DOS.Sirius.Spawn.194-b43510707ce33979165e812b2112cfced6c93fb6 2013-06-03 01:50:32 ....A 1410 Virusshare.00063/Virus.DOS.Sisoruen.597-9505ba8d82e8845eabc4b61d7249f9ccbdccab42 2013-06-02 05:27:00 ....A 2480 Virusshare.00063/Virus.DOS.Sistor.2380-c37b5f69ef111f30c3f45af7c4c84985c5ff5d91 2013-06-03 04:21:10 ....A 7438 Virusshare.00063/Virus.DOS.Skew.469-4834b21282054dd5c4b69d6220051181787c1159 2013-06-02 15:38:04 ....A 20671 Virusshare.00063/Virus.DOS.SkyNet.671-c828d0210d7344907ac5700bc1d0e6822b5efb32 2013-06-03 00:11:00 ....A 296 Virusshare.00063/Virus.DOS.Slam.Hunter.296-7bb28b83323a035f1fead7387b1d0f941de1699a 2013-06-02 17:07:04 ....A 2659 Virusshare.00063/Virus.DOS.Slips.643-e9899971468dba3f9d7c732afce5b7ab39fa35ae 2013-06-03 19:26:34 ....A 1613 Virusshare.00063/Virus.DOS.Slovakia.1351-8e79de8ad3515a8af4e47ce05d810f1d22178149 2013-06-03 02:16:56 ....A 1677 Virusshare.00063/Virus.DOS.Slovakia.1351-bbc44860ec06c8dc25bed7a674531a085aaca4bc 2013-06-02 11:25:38 ....A 1389 Virusshare.00063/Virus.DOS.Slubdestr.1024-6080b410c01073dc768aea435b1c89df8e82025d 2013-06-02 15:40:28 ....A 197 Virusshare.00063/Virus.DOS.Small.149-b2a3403c259d0c80b55d6642882ce4a12a908955 2013-06-03 13:25:56 ....A 930 Virusshare.00063/Virus.DOS.Small.162-e4c43de354f3404667464428ec34efeced30451e 2013-06-02 09:17:26 ....A 1785 Virusshare.00063/Virus.DOS.Socha.753-1b3a8f09b33ba759e62f221258b9efdf0cd2dd59 2013-06-02 13:32:22 ....A 817 Virusshare.00063/Virus.DOS.Socha.753-eb010fe7513d9a9966d9e6903d4c35f17dd44270 2013-06-03 04:20:54 ....A 8415 Virusshare.00063/Virus.DOS.SomeKit.AOS.854-db61df8ef2c0596b58e9324805a052a463e1ae51 2013-06-03 02:56:08 ....A 868 Virusshare.00063/Virus.DOS.Something-cb4e9ebd54347b80e60e71af366cce846f996779 2013-06-03 17:10:52 ....A 17289 Virusshare.00063/Virus.DOS.Sov.1193-34c366b260b2d299c6591499dae54608b0fda3fe 2013-06-02 04:43:12 ....A 3584 Virusshare.00063/Virus.DOS.Spanska.1500-69500db8401d6036924dfecf25d9125d2f6ed793 2013-06-03 17:10:50 ....A 22264 Virusshare.00063/Virus.DOS.Srp.2248.b-79c55c77f842b91a152c54d1f0443d3ece2449a2 2013-06-02 11:31:56 ....A 3946 Virusshare.00063/Virus.DOS.Staf.2083.a-b06177b4bf65484df446c856d205bb8021ba2b9d 2013-06-02 17:56:20 ....A 7275 Virusshare.00063/Virus.DOS.StealthBomber-59f85f3d3bc45bd76d04b36f02677bab785f1315 2013-06-02 22:14:58 ....A 6315 Virusshare.00063/Virus.DOS.Stink.1283.b-d92b073e8bf74f5f6ba1ebd8e0c8a6e1d367b10f 2013-06-03 01:19:12 ....A 55296 Virusshare.00063/Virus.DOS.Substitution.651-0e6b6955a80e35658c38378dc85b438c12b2ac0f 2013-06-03 06:09:28 ....A 1614 Virusshare.00063/Virus.DOS.Suicidal.843-6f44134863184884850bf64c3bc0d1b150299c7e 2013-06-02 13:52:24 ....A 2063 Virusshare.00063/Virus.DOS.Suicide.2048.a-3956e20f55f9e07614edd0ed82bf6097f14e36c7 2013-06-03 00:38:02 ....A 2226 Virusshare.00063/Virus.DOS.Suicide.2048.b-a78eff549bb4b16c6935d339e7ce0b0fb8cf21bb 2013-06-02 15:36:28 ....A 1215 Virusshare.00063/Virus.DOS.Svir.512.a-c9fa9abe2576f3e02a591b76b2fbfe7998168467 2013-06-02 15:59:28 ....A 11332 Virusshare.00063/Virus.DOS.Sylvia.b-0f6af31c1ca9d56bc9bf642e68f7f3f2bee2575d 2013-06-02 08:17:00 ....A 6484 Virusshare.00063/Virus.DOS.Sylvia.c-91c960783851a4150ea85d3683b240f25d661203 2013-06-03 01:50:08 ....A 10604 Virusshare.00063/Virus.DOS.Szamalk.2588-a51e18d855cf47f9fac037814c478239e1a31886 2013-06-04 15:05:44 ....A 32588 Virusshare.00063/Virus.DOS.TaiPan.438-655c3a7252b2c9e609b58618a9e5bb5b06ec8bef 2013-06-03 03:18:10 ....A 48063 Virusshare.00063/Virus.DOS.TaiPan.438-79419402bac453fe9d368f957fb44a1873a2392d 2013-06-03 01:17:36 ....A 10779 Virusshare.00063/Virus.DOS.Technomaniac.779-4c138afdae7f9757a9c020a67e41819fe5739d1a 2013-06-03 01:20:14 ....A 3330 Virusshare.00063/Virus.DOS.TenBytes.1514.a-e0ad84fcdb63aef70a095483f9959e2d085d697a 2013-06-03 16:27:52 ....A 310 Virusshare.00063/Virus.DOS.Timid.298.c-bd5b3955ef6a160cb94f47ebb0c644b08b57cf9d 2013-06-02 17:07:24 ....A 396 Virusshare.00063/Virus.DOS.Timid.300.b-464a8cf7e015b3311dcb267d7c8f13c392e60653 2013-06-02 17:45:52 ....A 515 Virusshare.00063/Virus.DOS.Timid.305.a-18d91205f4c3e63f8a092eba68bd191724cc25f3 2013-06-03 05:30:18 ....A 891 Virusshare.00063/Virus.DOS.Tiny.120.a-629bd3486410dda59af81a7f7e7eeec7190d5444 2013-06-03 08:05:26 ....A 295 Virusshare.00063/Virus.DOS.Tiny.120.a-dde5e991c7bdb68cdaf345403ebb035718681ba5 2013-06-02 07:20:10 ....A 905 Virusshare.00063/Virus.DOS.Tiny.134.d-a893339c78bd3d606a4dc0726c401a4231c72dbb 2013-06-04 07:57:12 ....A 715 Virusshare.00063/Virus.DOS.Tiny.195.b-3d4ebc9234dab68588ee55ade1e841d8da1e8f4b 2013-06-03 03:51:14 ....A 975 Virusshare.00063/Virus.DOS.Tiny.198-08c6e3e36195f5ff2507f23e612adb17c71f26f3 2013-06-02 05:46:54 ....A 4993 Virusshare.00063/Virus.DOS.Todor.1993-d633b9de16a7d3d49231ea5d46ed4411ef6d1af5 2013-06-02 05:46:22 ....A 1934 Virusshare.00063/Virus.DOS.Torero.1427-319c8a96484712fe9c7020b0a0188fb9801901aa 2013-06-02 07:47:36 ....A 1934 Virusshare.00063/Virus.DOS.Torero.1427-e30881cfe8fa242c0ae89805a57083f61e9c5593 2013-06-03 02:17:48 ....A 4314 Virusshare.00063/Virus.DOS.Tosha.3314-52471f12fa6292f6f2b1b6e0297a5f8cc7020718 2013-06-03 04:51:52 ....A 2681 Virusshare.00063/Virus.DOS.TotalTrash.2169-7f493ec00e44e62752fc1f590a336899a0cc51c6 2013-06-02 19:35:26 ....A 2169 Virusshare.00063/Virus.DOS.TotalTrash.2169-fafbf0a8894e12b51407ac82130045de7b0d50bf 2013-06-03 02:44:00 ....A 1530 Virusshare.00063/Virus.DOS.Trinity.499-3c916af338ad21fb6024961abd4d5a5dda394b51 2013-06-03 00:12:24 ....A 134 Virusshare.00063/Virus.DOS.Trivial.102.b-5329741c0811c1cb8af03e9669829d0011f44fd3 2013-06-03 18:49:42 ....A 139 Virusshare.00063/Virus.DOS.Trivial.138.a-71574a3f181992926344b68d2f77d757441fd12d 2013-06-02 23:14:04 ....A 1000 Virusshare.00063/Virus.DOS.Trivial.178-05eb4f1a511bc4d972dde4233597d2191afb5984 2013-06-02 16:36:48 ....A 791 Virusshare.00063/Virus.DOS.Trivial.22.d-7dca4c65e46c771a49c8d275d9797d9dded6f9b1 2013-06-02 14:34:46 ....A 793 Virusshare.00063/Virus.DOS.Trivial.25.g-47ac6d4da5468a985ad269b544bdfafa2e4ff3cd 2013-06-02 11:28:32 ....A 54677 Virusshare.00063/Virus.DOS.Trivial.42.o-8348b9a3dfe7a21b6b3299d2b565b7cf7df93019 2013-06-02 18:59:22 ....A 5152 Virusshare.00063/Virus.DOS.Trivial.58.b-f7574d0cbd44fc05086f89708bc76909381b5dbd 2013-06-02 04:06:46 ....A 828 Virusshare.00063/Virus.DOS.Trivial.60.f-75bdb5b91f55f73ee67faaa7b9f4142b8e6dee5f 2013-06-03 15:46:36 ....A 242 Virusshare.00063/Virus.DOS.Trivial.60.f-9ff88470be9a72c1c5ab865bac7f207c41a79cd6 2013-06-03 05:39:42 ....A 132 Virusshare.00063/Virus.DOS.Trivial.99.a-794924e9cdba07c5e09845ab61e728ddbecb0c62 2013-06-02 23:32:18 ....A 405 Virusshare.00063/Virus.DOS.Trivial.Anarchy.469-5a7e1a0885fb4fd07b917bea85cb82700dc79791 2013-06-03 04:01:48 ....A 171 Virusshare.00063/Virus.DOS.Trivial.Banana.139.a-054464d6861f8a4987cd1a2c08e19f9f528feee2 2013-06-02 16:33:08 ....A 139 Virusshare.00063/Virus.DOS.Trivial.Banana.139.a-fef479eb74ad0258edceed7bcbcae2fb8bb92853 2013-06-03 02:17:08 ....A 300 Virusshare.00063/Virus.DOS.Trivial.Mainman.89-9fa0e91526baea0d72aa69901c528d4a4f9aa83d 2013-06-02 11:01:58 ....A 96 Virusshare.00063/Virus.DOS.Trivial.Pitti.77-18195ccd33a7437fdaf1ecfdb5b0ef0bd63900f4 2013-06-03 17:10:56 ....A 116 Virusshare.00063/Virus.DOS.Trivial.Ratboy.80.a-2bfcd77a5fbfd5cef45484221c33af68ec23f24d 2013-06-03 00:12:42 ....A 848 Virusshare.00063/Virus.DOS.Trivial.Ratboy.80.a-e29e434c61fa3847b4fc4b8ef8300f9695f6f4e1 2013-06-04 08:25:34 ....A 63 Virusshare.00063/Virus.DOS.Trivial.Trident.320-889c5fcf17b24527e002978ed302b528913aa04b 2013-06-02 13:11:42 ....A 140 Virusshare.00063/Virus.DOS.Trivial.Ymir.144-40431cc4573d4c8888c7ff9b3100e01365d4530f 2013-06-02 10:23:08 ....A 322 Virusshare.00063/Virus.DOS.Troi.322-98ae9ce367d0d4ee030e09c2cb03e025dac50678 2013-06-04 12:20:42 ....A 7577 Virusshare.00063/Virus.DOS.Trout2.6804-9e3dff6b1f408e96a7e1fd83f8cc67a84516d3ea 2013-06-03 01:47:08 ....A 1179 Virusshare.00063/Virus.DOS.Trux-based-51e2cbf04e9d05b2e16b622c1f9f5d0cb60c7caa 2013-06-04 00:33:04 ....A 1246 Virusshare.00063/Virus.DOS.Trux-based-57cff020a9bd85e5cb01c5154a1847d7252380ed 2013-06-02 15:36:00 ....A 1225 Virusshare.00063/Virus.DOS.Trux-based-5dce14ffa88500f9312ffc22a48e108a6ac876ef 2013-06-02 10:59:30 ....A 1713 Virusshare.00063/Virus.DOS.Trux-based-73049406f55bb26492d7cf78769f333954dc0e82 2013-06-03 02:47:22 ....A 1162 Virusshare.00063/Virus.DOS.Trux-based-7957a619634c6153932a5a1bfc270e054d126db0 2013-06-02 07:46:08 ....A 1367 Virusshare.00063/Virus.DOS.Trux-based-a8f89080f1be791e329b3e0c656b09c133c25feb 2013-06-03 01:48:32 ....A 1399 Virusshare.00063/Virus.DOS.Trux-based-d61baae246295c41ab06a3a11aa6447cf6fe691b 2013-06-03 21:15:38 ....A 2145 Virusshare.00063/Virus.DOS.Trux-based-da73ba17229c07450670d1249faf8c2977bb0fd5 2013-06-02 20:10:32 ....A 21982 Virusshare.00063/Virus.DOS.Trux-based-e30ed478062ce18dcafdaa977ea0e48e89ea2b06 2013-06-02 12:50:00 ....A 2854 Virusshare.00063/Virus.DOS.Trux-based-e64f384cbd3c87b52b06b89a92418ae977a64927 2013-06-02 06:46:58 ....A 1868 Virusshare.00063/Virus.DOS.Tumen.1092-69e0e251e098ed5d70b64f023688dc357a6296f9 2013-06-03 13:17:54 ....A 57232 Virusshare.00063/Virus.DOS.Tupas.j-e65ca000d4eb2f5ad65e3a039e774871f5171ef6 2013-06-03 03:18:26 ....A 11339 Virusshare.00063/Virus.DOS.Usa.1339-b8dcf457080f14ce9f29a4f39557e8e8ebd1f944 2013-06-02 18:58:00 ....A 1137 Virusshare.00063/Virus.DOS.Uvc.589-04eb92f2515fae242a6941a25f6c942a7dc5008f 2013-06-02 10:57:50 ....A 17766 Virusshare.00063/Virus.DOS.V.2048-ab88bd5d59df0927c5cf1c8b610266bdcca476d3 2013-06-03 02:44:22 ....A 426 Virusshare.00063/Virus.DOS.V.394.a-01560033535f98fe383edeaac20010c70a429b39 2013-06-03 02:16:08 ....A 2394 Virusshare.00063/Virus.DOS.V.394.a-a216a8697bedbe5b2e0552bbd62eefafb39c5d35 2013-06-02 20:06:06 ....A 5755 Virusshare.00063/Virus.DOS.V.635.b-06a9fa6eb1310c22e1daf36fe4be9e6f4c909ceb 2013-06-02 02:03:30 ....A 1137 Virusshare.00063/Virus.DOS.V.864-2b2245d0ce575d60085bfd0b56a055012826ac84 2013-06-03 14:44:32 ....A 2985 Virusshare.00063/Virus.DOS.V.985-c28f347cdbce6fb16a2a5ee29686781f24ecf2e4 2013-06-02 01:04:38 ....A 1103 Virusshare.00063/Virus.DOS.VCC-based-a99a17a7897e39d51e8f74df609735118380b960 2013-06-02 23:35:00 ....A 476 Virusshare.00063/Virus.DOS.VCC-based-b71f3e00c516d40244b74dfe58847f14f71bf044 2013-06-02 22:27:18 ....A 1662 Virusshare.00063/Virus.DOS.VCC-based-f617bd24b59ced1c4cfa2c1022199e1527c8f93a 2013-06-02 11:26:04 ....A 1071 Virusshare.00063/Virus.DOS.VCC.298-039b2f4a2c0c9da1198666dab9720d2b825dfb63 2013-06-02 08:47:22 ....A 924 Virusshare.00063/Virus.DOS.VCC.406-23cd665b548f0fefa10dcf6dc31f99861cf8578c 2013-06-03 02:20:16 ....A 1260 Virusshare.00063/Virus.DOS.VCC.742.b-5e80cbb4b5333f66447120572436ffa5c14a0b2e 2013-06-02 15:40:40 ....A 750 Virusshare.00063/Virus.DOS.VCC.744-eb62db9f85192a22a32ac91a4246e70a078ebb2e 2013-06-02 15:57:30 ....A 868 Virusshare.00063/Virus.DOS.VCC.Herman.350-10331ee557f30ca75ea38e5ec4d8623599f98339 2013-06-02 22:14:08 ....A 560 Virusshare.00063/Virus.DOS.VCC.TV.273-f579d71e78ef457106179b2006e49414f440a486 2013-06-03 02:16:56 ....A 10547 Virusshare.00063/Virus.DOS.VCL-based-01753966d64971f44ba6bd2fc66e078b02d17726 2013-06-02 18:41:46 ....A 701 Virusshare.00063/Virus.DOS.VCL-based-35e2bc556bf7ad50b531fad0c3ecbbe946d3f064 2013-06-03 05:28:20 ....A 642 Virusshare.00063/Virus.DOS.VCL-based-63629ad213390238bcc49a6eee27879f72c3df04 2013-06-02 21:53:36 ....A 802 Virusshare.00063/Virus.DOS.VCL-based-883e34d7a1242d39daf66544de60f73c78f39379 2013-06-02 11:29:34 ....A 1384 Virusshare.00063/Virus.DOS.VCL-based-90739a70629c58f199f79976c3483ca9e5063842 2013-06-02 13:01:36 ....A 655 Virusshare.00063/Virus.DOS.VCL-based-91bc927bac41985e63547fcc95a46244d3f131b4 2013-06-03 01:42:32 ....A 789 Virusshare.00063/Virus.DOS.VCL-based-ad857d509d59f3353132af6806cc163b9d72a90c 2013-06-04 08:24:34 ....A 3084 Virusshare.00063/Virus.DOS.VCL-based-b38cfa7f767d6efafcf9b33367530ee7fbd09709 2013-06-02 10:58:26 ....A 1127 Virusshare.00063/Virus.DOS.VCL-based-efaf7c380b4bbb40cd0aad3a8a8282a1493c7336 2013-06-02 10:26:06 ....A 936 Virusshare.00063/Virus.DOS.VCL-based-f3c78f8639a5cf933ae102181346fea73d317f59 2013-06-02 06:22:36 ....A 748 Virusshare.00063/Virus.DOS.VCL-based-f89eaf0fd01f0886debd84ca5f1a0d0c311063bd 2013-06-03 00:07:32 ....A 642 Virusshare.00063/Virus.DOS.VCL-based.trojan-1012faded7d27c76876ffa7f5fef8ed7fd6a0e49 2013-06-02 11:28:56 ....A 875 Virusshare.00063/Virus.DOS.VCL-based.trojan-68d856d350148aa6cb2479afe084d0e25dd76f58 2013-06-03 19:02:12 ....A 268 Virusshare.00063/Virus.DOS.VCL-based.trojan-77acd48c6beae72ffddeee35e33ac3c8ae3cbfb8 2013-06-02 10:23:38 ....A 4208 Virusshare.00063/Virus.DOS.VCL-based.trojan-bb829f67e9bdd4b98a128e953f8476144f0c0b6d 2013-06-03 05:26:46 ....A 722 Virusshare.00063/Virus.DOS.VCL-based.trojan-d1ed95e0b8be8c65f00906847f1b21e62b06fd2d 2013-06-02 17:05:42 ....A 889 Virusshare.00063/Virus.DOS.VCL-based.trojan-e2d7c52974b135d7c4a3d9a9738812a35f14fbae 2013-06-02 20:40:12 ....A 509 Virusshare.00063/Virus.DOS.VCL.509-ea04b1be3e0d2372938196d499597d45d83839fb 2013-06-02 12:00:56 ....A 3865 Virusshare.00063/Virus.DOS.VCL.Erin.883-06eb57daf473d741eab1072ed620ed3833767338 2013-06-03 00:43:58 ....A 1341 Virusshare.00063/Virus.DOS.VCL.SK.317-dca1c71ca3da0d0cfcf754342fbf89aaa5f8498f 2013-06-02 08:09:42 ....A 358 Virusshare.00063/Virus.DOS.VCL_MUT-based.Companion-27f1052ea559fa725ad06b067e94fefa69758efa 2013-06-02 06:31:42 ....A 340 Virusshare.00063/Virus.DOS.VCL_MUT.Empire.340-649ed06c549ea349f0c0f4d5c9c43996ff21f0cc 2013-06-02 22:44:50 ....A 1184 Virusshare.00063/Virus.DOS.VCL_MUT.Empire.416-1b064fcda32c00ef41331329b6eb1db45272544e 2013-06-02 17:42:32 ....A 364 Virusshare.00063/Virus.DOS.VCL_MUT.Empire.Monet.364-5b6cfbb31f91423a78e8ce0afd1b8555da2085b7 2013-06-02 21:09:36 ....A 1208 Virusshare.00063/Virus.DOS.VCL_MUT.Empire.Monet.440-b291fca8b102c813a6b67a25847889d21a4f5b97 2013-06-02 00:03:28 ....A 1109 Virusshare.00063/Virus.DOS.VCS.dropper-04fb55892ce3dc826c872bb5d04f992bcfa3c7ff 2013-06-02 08:17:30 ....A 851 Virusshare.00063/Virus.DOS.VICE.03.One13th.2713-948347822846e40c19273029feb7b0ed70dc7f1e 2013-06-03 03:45:20 ....A 3253 Virusshare.00063/Virus.DOS.VICE.04.IceBorn.b-6c0374161db5937d2f60738ebcf4083922def5a2 2013-06-02 04:40:26 ....A 2412 Virusshare.00063/Virus.DOS.VLAD.Arme.411.b-f038796d349c1019908cc134054e3166d0ac5d83 2013-06-02 05:18:32 ....A 2359 Virusshare.00063/Virus.DOS.VLAD.Neither.327-e83cd4b84db3aba6e6185662e31f468e30aec3a1 2013-06-02 01:25:26 ....A 7800 Virusshare.00063/Virus.DOS.VLAD.Padania.3566-12d40d58a6dbce9673c074249bc50e432dda586d 2013-06-03 02:18:04 ....A 401 Virusshare.00063/Virus.DOS.VLAD.Systa.231-c0b6a3a359122e42fe38dde5e4a48c160260f824 2013-06-02 11:29:28 ....A 512 Virusshare.00063/Virus.DOS.VPK.1430-727eacdf9b3f02575fb785ca22703ed1de0d37f1 2013-06-03 02:49:10 ....A 5096 Virusshare.00063/Virus.DOS.Vacsina-5a52997569d991d861c7e3027a8e654292838759 2013-06-02 03:22:50 ....A 449 Virusshare.00063/Virus.DOS.Vampire.417-303a5988acda7d1189014f3bdd5acefa0a9b20f7 2013-06-02 11:30:48 ....A 2389 Virusshare.00063/Virus.DOS.Vampiro.1623-92fbf8fc2efacdfbe82b3280568bd20bebb7285c 2013-06-02 19:34:30 ....A 5856 Virusshare.00063/Virus.DOS.Vbasic.b-9898936621653444c361658ce3cb41c482924b92 2013-06-03 02:16:52 ....A 1809 Virusshare.00063/Virus.DOS.Vienna-based-07683f9c4059a8128391b8d644e9aac6a65fba27 2013-06-02 08:00:40 ....A 25677 Virusshare.00063/Virus.DOS.Vienna-based-085340a41b056a30d71ef7ef6391e2acc8c10bf8 2013-06-02 12:26:32 ....A 5692 Virusshare.00063/Virus.DOS.Vienna-based-0fdb4baf7c69a05fd5aec068d43f36ba37b1f1ab 2013-06-02 03:14:02 ....A 4841 Virusshare.00063/Virus.DOS.Vienna-based-1637608a479d678f059f4e59a3e81cec98b720b9 2013-06-02 10:57:00 ....A 908 Virusshare.00063/Virus.DOS.Vienna-based-1b91cb9d33c3752e3c4be4662d66d2ecb2b288db 2013-06-02 20:41:16 ....A 1672 Virusshare.00063/Virus.DOS.Vienna-based-54cf38cbe0988421736d4fb9922d10f62482f5de 2013-06-02 22:12:46 ....A 981 Virusshare.00063/Virus.DOS.Vienna-based-56e92df8ca76482b64fcd71025b33dcb4d34d0f4 2013-06-02 09:33:56 ....A 673 Virusshare.00063/Virus.DOS.Vienna-based-65ef8e4ca180ac9dd89e8aa1635f436e6a8f38d3 2013-06-02 15:02:12 ....A 1388 Virusshare.00063/Virus.DOS.Vienna-based-678573a60919271a95cf0ee7689009b134c81362 2013-06-03 03:00:32 ....A 792 Virusshare.00063/Virus.DOS.Vienna-based-6fb0248f3aee5e0b455b31fb234c55161a857635 2013-06-03 00:09:24 ....A 1694 Virusshare.00063/Virus.DOS.Vienna-based-924f1837116e19ac07c5432621b63677714c02a7 2013-06-02 17:21:08 ....A 1018 Virusshare.00063/Virus.DOS.Vienna-based-9681a2b60ad345ce6563ab0757666f16ce572db4 2013-06-02 22:45:44 ....A 10465 Virusshare.00063/Virus.DOS.Vienna-based-bd6a54d6c1bf39b4f7fc81db39cbcc22d8724356 2013-06-03 07:10:34 ....A 2561 Virusshare.00063/Virus.DOS.Vienna-based-eba482f034ffb9ed0d19c3a8b3025d6718850a6b 2013-06-02 12:04:16 ....A 31528 Virusshare.00063/Virus.DOS.Vienna-based-fdd85a71c59a68eddeec5ecbbc5e188ede37e59e 2013-06-02 18:23:00 ....A 372 Virusshare.00063/Virus.DOS.Vienna.367.a-3a13f828f8bbd13c923e00a0cbdb290e5933bff4 2013-06-02 09:11:54 ....A 2518 Virusshare.00063/Virus.DOS.Vienna.377-9980f9581d766f44403e7cdb1b76b5d1d088d048 2013-06-02 05:18:04 ....A 1210 Virusshare.00063/Virus.DOS.Vienna.435.a-5d7381d35f94f50e0a78ca2fb19ad2a1c3d09f09 2013-06-03 03:33:44 ....A 10435 Virusshare.00063/Virus.DOS.Vienna.435.a-dec36b281409a1c5e634526deeb228550705b10c 2013-06-02 16:36:56 ....A 596 Virusshare.00063/Virus.DOS.Vienna.561.b-d7e0debe2f9e0e504540a6c478cdc78477ff712f 2013-06-02 15:40:26 ....A 960 Virusshare.00063/Virus.DOS.Vienna.624-3eeddc73a836d47b392c1b37b656b6cf8c3a1adb 2013-06-03 01:48:58 ....A 2676 Virusshare.00063/Virus.DOS.Vienna.644.a-bbf0fc97c6c06f20dc5b41afbac70151bc3b6ff7 2013-06-02 08:05:16 ....A 922 Virusshare.00063/Virus.DOS.Vienna.712-a775cb79f9cea7f00e126cf676874e4c8fa1e6b2 2013-06-03 03:49:32 ....A 10733 Virusshare.00063/Virus.DOS.Vienna.733.a-64dd3de9df4c30df358ec94965dbc5d8425e94ca 2013-06-02 19:55:34 ....A 760 Virusshare.00063/Virus.DOS.Vienna.744-e7694903789e6f0b7a916e4c6f1f519647af967e 2013-06-02 10:23:22 ....A 926 Virusshare.00063/Virus.DOS.Vienna.909-7ceb178e851a2cb3167d311f3bbfd809b8c36ea1 2013-06-03 21:42:28 ....A 2262 Virusshare.00063/Virus.DOS.Vienna.961-ac20ffaa4581171c3c451dedd3a3b45a8ce5560c 2013-06-02 23:32:18 ....A 682 Virusshare.00063/Virus.DOS.Vienna.Ender.660.a-a839eb71317b3682e8c79931fa1572b30084c99a 2013-06-02 04:47:38 ....A 5726 Virusshare.00063/Virus.DOS.Vienna.Violator.5286-7cbbd6fffa476ef856921efb6febf3b962f8dc07 2013-06-02 17:30:40 ....A 5127 Virusshare.00063/Virus.DOS.Vienna.Violator.821.b-f44df5b55ea19696f034c265b637e6303f5828ea 2013-06-04 08:26:34 ....A 5674 Virusshare.00063/Virus.DOS.VirDem.1336.a-091751a1ecdabb253d199425f00e8eb7f84964c4 2013-06-02 05:15:12 ....A 6542 Virusshare.00063/Virus.DOS.VirDem.1336.a-6e32feb50cfbf60df7162b0223e3d6b9ada347a7 2013-06-03 01:45:44 ....A 2648 Virusshare.00063/Virus.DOS.VirDem.1336.b-25b1a51f50c2b56773a5617f20fb3fa06ab15f3f 2013-06-02 13:55:10 ....A 1328 Virusshare.00063/Virus.DOS.Virogen.Offspring.1294-ad2810c5d0df6e967ae5b43ac5f4ce3a5cd3aecd 2013-06-03 01:45:16 ....A 1043 Virusshare.00063/Virus.DOS.Virogen.Simplex.507-365135945631ad4c2c66092cf9bc458c61a48077 2013-06-02 02:01:42 ....A 857 Virusshare.00063/Virus.DOS.Virus90-8ce153d5aade1c829c48e947511293c857971b2d 2013-06-02 07:19:12 ....A 1575 Virusshare.00063/Virus.DOS.Viva.701-33c228fc267ebaf1505ba9154363d897824d07ba 2013-06-02 00:48:40 ....A 1201 Virusshare.00063/Virus.DOS.Voronezh.600-aecdc442748eec6090555a3f30b671fd33f154b2 2013-06-04 08:50:28 ....A 30255 Virusshare.00063/Virus.DOS.W.559-a1c2837fa1f0ebabcf462414192cdccc2c6724df 2013-06-03 00:44:02 ....A 7578 Virusshare.00063/Virus.DOS.WWPE.Rsa.4568.a-7e56c2814d73d9a7d201470fc50d416d2841ea1b 2013-06-03 00:43:18 ....A 1716 Virusshare.00063/Virus.DOS.Wanderer_M.1324-c0e5b447f8f09c08aad8a232865efd51f8542511 2013-06-02 10:28:20 ....A 3769 Virusshare.00063/Virus.DOS.Warlock.1817-f87b05e5e8adf1486f7b9b1517b61e2374438396 2013-06-04 01:36:48 ....A 3024 Virusshare.00063/Virus.DOS.Warrior.1024-dc50b91d7d0f217325e8191058a712b5c877b71c 2013-06-02 13:52:14 ....A 12248 Virusshare.00063/Virus.DOS.Whale-63075886263b7f001caae45db339473d96fcb7c1 2013-06-04 02:33:00 ....A 9248 Virusshare.00063/Virus.DOS.Whale-b56f6f02396638b5b1da28def498518589a959a9 2013-06-02 13:54:32 ....A 20636 Virusshare.00063/Virus.DOS.Whale.b-f42f7dbb6120218391c09a1e8a8035d66966353a 2013-06-03 02:19:24 ....A 8512 Virusshare.00063/Virus.DOS.Wilbur.512.a-5a3605770fd5b6b7abf4a6794725364ad451986a 2013-06-02 12:02:56 ....A 20402 Virusshare.00063/Virus.DOS.Wildy.402-c008a8b2f60f7707ec1e3cefe453c036a9d3ed2d 2013-06-02 12:50:06 ....A 2421 Virusshare.00063/Virus.DOS.Wildy.421-24405ff234bcb8ce7292a9dd5a7982e8f0ad5ef8 2013-06-02 08:50:22 ....A 16384 Virusshare.00063/Virus.DOS.Witcode.966-bbd979f54f6876fdef0333c499b79e317299e145 2013-06-02 17:32:48 ....A 3082 Virusshare.00063/Virus.DOS.WpcBats.2279-2d245502a1e9bebd061bf0d960b51061b7ac4843 2013-06-02 13:40:28 ....A 4200 Virusshare.00063/Virus.DOS.WpcBats.3161-be186377d4901e200e0cbc8db3ed1cdf2cbe10ed 2013-06-04 08:02:56 ....A 25225 Virusshare.00063/Virus.DOS.WpcBats.3207-1cc26d66822e8bafef61ff99c63d44d298ffd746 2013-06-02 19:32:44 ....A 54823 Virusshare.00063/Virus.DOS.WpcBats.3207-cad1c7a4db7b1fe14ec98943c3045232758fd977 2013-06-03 12:59:02 ....A 8903 Virusshare.00063/Virus.DOS.WpcBats.3207-cf528a308a2464b6ece5765997befbe8d8824556 2013-06-02 22:36:42 ....A 7703 Virusshare.00063/Virus.DOS.XPEH.4768-79ac4b8ff27f1596e0c4b4db098727e48aa2052d 2013-06-02 22:48:30 ....A 636 Virusshare.00063/Virus.DOS.YB.426.a-956507d35a151226b96ddef3ad53e431162dda07 2013-06-02 05:15:18 ....A 616 Virusshare.00063/Virus.DOS.Yafo.328.a-e6f5004702bb5a36e84f48c70a062938bad8f23e 2013-06-03 05:41:14 ....A 1920 Virusshare.00063/Virus.DOS.YanShort.Enigma-99c3b8eaa8b18509a4f6e2893180c9afc98fd4dc 2013-06-02 11:39:56 ....A 4664 Virusshare.00063/Virus.DOS.Yankee.21-ac51435b950d4bda44b704dcacf9e5c5d01c5a7a 2013-06-03 00:46:08 ....A 2965 Virusshare.00063/Virus.DOS.Yankee.2D-5f5c59a9f0416f0a249005b018c2b2ea1b641873 2013-06-02 11:11:22 ....A 1961 Virusshare.00063/Virus.DOS.Yankee_2.1961-88efca1654ca0e087f76219538ae60eaa8e467cc 2013-06-02 12:27:18 ....A 1336 Virusshare.00063/Virus.DOS.Yosha.Smegma.1336.b-444243c531046b34d79e3b2250c413bc9267c38f 2013-06-02 23:31:46 ....A 1330 Virusshare.00063/Virus.DOS.Yosha.Stercor.818-618621917e4004c2bb43d94780495769d1d60c3d 2013-06-02 20:09:50 ....A 1366 Virusshare.00063/Virus.DOS.Yosha.Stercor.854-c311362a14b9a279a68695e47c07f2cc3dc3e806 2013-06-03 06:06:26 ....A 434 Virusshare.00063/Virus.DOS.Yukom.402-64c291b55f4ab1bc167182f86b650c7f56ab8309 2013-06-02 18:26:22 ....A 5724 Virusshare.00063/Virus.DOS.ZeroDivide.604-bed51a24278ef07cd1c2eeeaa94cb4e7f64ec04b 2013-06-02 08:19:22 ....A 473 Virusshare.00063/Virus.DOS.Zu.473.a-ca50f2e0a0383607a6ab69b2c685d6086b085405 2013-06-03 03:42:16 ....A 34766 Virusshare.00063/Virus.JS.AXC.c-50d95c094faa4d8b2ad8d080e39c0db1b3e9d9cd 2013-06-03 04:02:02 ....A 2490 Virusshare.00063/Virus.JS.DropperAppl-c4ee77b3fa529ec072b44366be95118c37adf706 2013-06-02 06:20:12 ....A 1176 Virusshare.00063/Virus.JS.Firstpart.a-fd6bf591976347130252b17e5fe73872ae17e59d 2013-06-02 20:09:02 ....A 1214 Virusshare.00063/Virus.JS.Fmtdrv.b-f3fb43ef7f75a41f595db87f0be4dca04558c00a 2013-06-02 17:56:22 ....A 483 Virusshare.00063/Virus.JS.Fortnight.b-15af75d408703801f9f1a2fd75702a8f8db05ff9 2013-06-02 10:58:30 ....A 5454 Virusshare.00063/Virus.JS.JDV.b-9732e7672879e61aadd5b67d3efacfc6887fbca3 2013-06-02 22:45:14 ....A 24577 Virusshare.00063/Virus.Linux.Osf.8759-6d3bce8e97540d8fa99c681b56380fa9276667f6 2013-06-02 23:50:16 ....A 256075 Virusshare.00063/Virus.Linux.RST.a-a43502c50925dfefa169754fa9f778a8f5836df7 2013-06-03 21:16:28 ....A 416191 Virusshare.00063/Virus.Linux.RST.b-8f0567db2d241d6cbc919eeddb43af6faecb9630 2013-06-03 14:07:10 ....A 1835 Virusshare.00063/Virus.Linux.Small.d-da6d890d7dd8e463dc631e7fb2f86fc6246d2bf2 2013-06-03 04:46:10 ....A 114688 Virusshare.00063/Virus.MSAccess.Umba-03cd51998fd04f4109eb23d3f44f5c0e3c90750f 2013-06-03 09:49:30 ....A 400896 Virusshare.00063/Virus.MSExcel.Agent.c-d7fcb832b38eace5bb08c4cf5b10c25c7ca9ce8f 2013-06-04 15:44:42 ....A 102912 Virusshare.00063/Virus.MSExcel.Agent.f-05e6b6d9ecebddc8edc3924064a16f4bf393fb06 2013-06-03 17:01:26 ....A 107520 Virusshare.00063/Virus.MSExcel.Agent.f-1084fb1709364ec3dd025e9bdd4cf3e61f6eed05 2013-06-03 08:41:32 ....A 97280 Virusshare.00063/Virus.MSExcel.Agent.f-25a76469c1134c2d346969893ee3c0d9bed706cc 2013-06-03 23:13:38 ....A 97792 Virusshare.00063/Virus.MSExcel.Agent.f-367617b20ba117d8f2fc09456ae3703cc0ff459c 2013-06-04 00:20:18 ....A 102400 Virusshare.00063/Virus.MSExcel.Agent.f-36f55c61bca8253ed1199f2695089969c7a064b3 2013-06-04 02:19:30 ....A 102912 Virusshare.00063/Virus.MSExcel.Agent.f-3de237d358974b41c6149d39f01f4367eb8f0fa1 2013-06-04 08:06:14 ....A 105984 Virusshare.00063/Virus.MSExcel.Agent.f-520af34449452abdf6ca126777cc484fe1fc460f 2013-06-04 04:48:46 ....A 91648 Virusshare.00063/Virus.MSExcel.Agent.f-6616a63ca228b9d05174c4b73ca334839d59e80e 2013-06-04 05:01:02 ....A 131584 Virusshare.00063/Virus.MSExcel.Agent.f-694faa32a9f5183ffa6f4b570688e4063f79c112 2013-06-04 08:01:16 ....A 138752 Virusshare.00063/Virus.MSExcel.Agent.f-8dded241114fc8ce31e0849963115de533090bdc 2013-06-04 17:13:20 ....A 119296 Virusshare.00063/Virus.MSExcel.Agent.f-ae5ad5dda7e9804b9e4aee72fd23e1ed6959380e 2013-06-04 00:26:50 ....A 135680 Virusshare.00063/Virus.MSExcel.Agent.f-d999b8a7ca3e6c0af36fb946785c1cc9c92e724e 2013-06-03 04:15:36 ....A 24064 Virusshare.00063/Virus.MSExcel.Barisada-d65fba3952212c8669db40be4aab4a82abdc8b00 2013-06-02 07:37:24 ....A 72704 Virusshare.00063/Virus.MSExcel.Bulet-8d7e0024726afd8e302d47a91fc0eeb11936e011 2013-06-02 16:11:38 ....A 16896 Virusshare.00063/Virus.MSExcel.Delta.d-eaa2ddb5028042b3b3027b534c7d19b7b13a1ad4 2013-06-02 09:46:48 ....A 43008 Virusshare.00063/Virus.MSExcel.Extras.g-8fd982f25e014034342e591257c0b08ffc0749b1 2013-06-02 10:26:42 ....A 48640 Virusshare.00063/Virus.MSExcel.Hongo-f145d6ce79b4d71ecbea7b53ec04180a564a8454 2013-06-02 01:58:36 ....A 50688 Virusshare.00063/Virus.MSExcel.Laroux-based-0d9de6f276ad49837d22fbfa7e57b45fa2929b56 2013-06-03 02:47:44 ....A 51200 Virusshare.00063/Virus.MSExcel.Laroux-based-22998a4cac174418ccdaea21d13fe199262597f5 2013-06-02 01:01:12 ....A 19456 Virusshare.00063/Virus.MSExcel.Laroux-based-3f208aede9a6b61eb62b2a34abd2b8f93021dfb2 2013-06-03 03:39:40 ....A 16896 Virusshare.00063/Virus.MSExcel.Laroux-based-5eb97ba7de565ec76f09ee3c10905e20b8126107 2013-06-02 07:48:04 ....A 52736 Virusshare.00063/Virus.MSExcel.Laroux-based-7db462f6671f1e8dc6be7d81f3af16fe1df68fe0 2013-06-03 02:49:38 ....A 44544 Virusshare.00063/Virus.MSExcel.Laroux-based-949eaaf599ab13abd04d54fef43a21b4731b55e1 2013-06-02 13:55:02 ....A 20480 Virusshare.00063/Virus.MSExcel.Laroux-based-9eb447acbca40a4326ac78bb4f6f43bef27fa988 2013-06-02 13:11:38 ....A 30720 Virusshare.00063/Virus.MSExcel.Laroux-based-a41ead74b345f8afa27cc3e1734adaefad8b3831 2013-06-03 03:51:24 ....A 34816 Virusshare.00063/Virus.MSExcel.Laroux-based-ab44bac61a991b2393087dfef4f282ffa173320c 2013-06-02 02:38:50 ....A 201216 Virusshare.00063/Virus.MSExcel.Laroux-based-b902155991280ebf9e0b94a77e6b1b434d883fd2 2013-06-04 01:21:12 ....A 35328 Virusshare.00063/Virus.MSExcel.Laroux-based-dbb2da8a906157d82deba89679a3c4dfa9932c59 2013-06-02 10:25:28 ....A 105984 Virusshare.00063/Virus.MSExcel.Laroux-based-dd4e88809042eda741f77b6fb9a3ce5a6624e42f 2013-06-02 13:33:18 ....A 99328 Virusshare.00063/Virus.MSExcel.Laroux-based-e1a4cc04c11a6e00b2671751ff0c4e91cce847e9 2013-06-03 01:18:12 ....A 37888 Virusshare.00063/Virus.MSExcel.Laroux-based-e3bf3a6ce2d9a17f3a48799c2216637e193ad55f 2013-06-03 02:44:52 ....A 89088 Virusshare.00063/Virus.MSExcel.Laroux-based-e56862931eb330d5c35244f96b44e61ab644bec0 2013-06-02 07:47:02 ....A 17408 Virusshare.00063/Virus.MSExcel.Laroux-based-e9466673feac44ab93286822e7c2d0039fdb6b7f 2013-06-02 01:23:24 ....A 18944 Virusshare.00063/Virus.MSExcel.Laroux-based-fd455b7973f549de961ad62ebbf491ce3629bf13 2013-06-04 05:01:24 ....A 18432 Virusshare.00063/Virus.MSExcel.Laroux.ja-03fc1904ece8b885d9b6c4f8e1e82ca1807c090e 2013-06-03 17:05:44 ....A 930 Virusshare.00063/Virus.MSExcel.Laroux.jj-86a618e4b6a28c92df0c8426a293162f13a8f0fa 2013-06-04 14:40:02 ....A 1643399 Virusshare.00063/Virus.MSExcel.Laroux.jm-415d08696962182cf6b34cee91f3c30233e2dd28 2013-06-02 14:35:06 ....A 23552 Virusshare.00063/Virus.MSExcel.Laroux.mw-77194f028662b15fc953b8b4996e6362a162dc3a 2013-06-04 11:50:44 ....A 49664 Virusshare.00063/Virus.MSExcel.Laroux.zc-3a30597a74502c54e9aae7f33f78664826c0ad07 2013-06-03 22:10:06 ....A 27648 Virusshare.00063/Virus.MSExcel.Laroux.zc-68eaa3d6a59b899acb84f025041755605ab66b13 2013-06-03 15:15:28 ....A 18944 Virusshare.00063/Virus.MSExcel.Laroux.zc-d97ac7cfe070df69e105ac86a55365075de6915b 2013-06-03 11:06:24 ....A 60928 Virusshare.00063/Virus.MSExcel.Laroux.zc-f065ca237422f366158771c20ababb2caec6cf5c 2013-06-02 06:48:30 ....A 30208 Virusshare.00063/Virus.MSExcel.Lavista.a-2f554825462ad6a21ea20679a63fac76a0a14a80 2013-06-02 23:22:58 ....A 331264 Virusshare.00063/Virus.MSExcel.Manalo.e-8f9763bb1f314c64457b0230f8343ff6e0ebf8dd 2013-06-02 17:10:06 ....A 297984 Virusshare.00063/Virus.MSExcel.Manalo.e-b7efa9a647de606d256aedd53284996edde8052a 2013-06-02 01:20:38 ....A 2802 Virusshare.00063/Virus.MSExcel.NetSnak.a-769a5cea92bde8fd7f51efdc9bb397dc69be7cb0 2013-06-02 09:43:30 ....A 28160 Virusshare.00063/Virus.MSExcel.Oblivion-d692c2aa37e762553f15be9dbbfd902bad5540dc 2013-06-02 09:20:16 ....A 24064 Virusshare.00063/Virus.MSExcel.PTH-9504ecb005085b1e6c427d883c6ca4bf7455c9e1 2013-06-03 03:50:06 ....A 19456 Virusshare.00063/Virus.MSExcel.Papa.a-a2bd5414df37fbed14979677431ec40b9e95730c 2013-06-03 04:21:10 ....A 20480 Virusshare.00063/Virus.MSExcel.Papa.a-ce6a9538c4660173096d094e35fc1ed098a0bd6b 2013-06-02 02:00:38 ....A 42496 Virusshare.00063/Virus.MSExcel.Pink-9b72caecf39e93d23e8ad51fbb7f9f30e06e2082 2013-06-04 03:51:52 ....A 39424 Virusshare.00063/Virus.MSExcel.Sic.f-8b085c33f08c5952a41bc5d50835457932d0c9a3 2013-06-03 15:33:02 ....A 392192 Virusshare.00063/Virus.MSExcel.Sic.f-fbf7547b531915a37d933d8aa7a5535e3a62b4e6 2013-06-02 11:01:12 ....A 268800 Virusshare.00063/Virus.MSExcel.Tracker-based-09e5d9931cf7e1f58cd9a1b1ee94bf5771a36cb7 2013-06-02 04:44:10 ....A 27136 Virusshare.00063/Virus.MSExcel.Tracker-based-8d19398def3398343bb9c748c2f277bc96eef447 2013-06-02 08:19:36 ....A 36864 Virusshare.00063/Virus.MSExcel.Tracker-based-949603850f7a0934538779c6cb874f8b36582455 2013-06-04 00:00:00 ....A 184832 Virusshare.00063/Virus.MSExcel.Tracker-based-d5d76dc33ee512136b3942692c69e2e2cfa4a8e0 2013-06-03 03:18:26 ....A 30208 Virusshare.00063/Virus.MSExcel.Xlscan.b-8c0344d5fdfb6fb08e190e5dcdb5c868c6cc4e68 2013-06-02 16:18:44 ....A 1692688 Virusshare.00063/Virus.MSIL.Kilo.a-4d125f0c837585b37535bbacffc929b4dd596cd4 2013-06-03 03:21:42 ....A 35328 Virusshare.00063/Virus.MSOffice.Chanel-0d2b5c3f1a8440e6a9b3b022f1f7d56c7ecd8406 2013-06-02 22:46:58 ....A 38400 Virusshare.00063/Virus.MSOffice.Epic-25eae498a4afb4d8a828d8557b2459b638026707 2013-06-03 05:55:22 ....A 58368 Virusshare.00063/Virus.MSOffice.Halfcros.a-d2977646e98e31412b1fda16cda4e61b60729805 2013-06-02 23:24:14 ....A 35328 Virusshare.00063/Virus.MSOffice.Hopper.b-2557784c74878b1bba1cbb3e4ac96b8f212b51e9 2013-06-02 12:50:58 ....A 27648 Virusshare.00063/Virus.MSOffice.Hopper.d-a268a2e9a6ceaa507e45bb549353ae38c4743f0e 2013-06-02 09:46:16 ....A 27648 Virusshare.00063/Virus.MSOffice.Hopper.e-19651bf7cea070835ec764c4593e464d71242692 2013-06-02 22:51:04 ....A 39936 Virusshare.00063/Virus.MSOffice.Hopper.k-d075d843e508a21bd8a51689919cc2e1c260458d 2013-06-02 11:05:56 ....A 29696 Virusshare.00063/Virus.MSOffice.Hopper.n-b1143502f2b8b9c5764110d10f59f422f040cbbf 2013-06-04 07:22:50 ....A 48640 Virusshare.00063/Virus.MSOffice.Salander-bd61309f5b649ea5270d000fee54fc049b7d9dfe 2013-06-03 12:10:32 ....A 41984 Virusshare.00063/Virus.MSOffice.Triplicate.c-005d6e720992ee255351e9373cd6ee84f3c48cd6 2013-06-03 02:46:38 ....A 76288 Virusshare.00063/Virus.MSOffice.Triplicate.c-23af9883eaceba88fbb97ee8045a9d893bece165 2013-06-03 00:40:16 ....A 82432 Virusshare.00063/Virus.MSOffice.Triplicate.c-4d2859b40e2bb194f13ab038547f2f5e97103f49 2013-06-02 09:18:48 ....A 39936 Virusshare.00063/Virus.MSOffice.Triplicate.c-66e44c628067b6dadfe9b0f75bbb3683e957ee58 2013-06-02 05:17:10 ....A 51200 Virusshare.00063/Virus.MSOffice.Triplicate.c-6f054fc882341c272d277f273dc9e3e30889b9f5 2013-06-02 23:22:14 ....A 53760 Virusshare.00063/Virus.MSOffice.Triplicate.c-97a7fe25ee008a0abd3391a6fd3deffb7a69857c 2013-06-02 21:24:24 ....A 157184 Virusshare.00063/Virus.MSOffice.Triplicate.c-a35c972137e63b7dbbc139997cbf3c873d9ed99a 2013-06-03 03:21:36 ....A 57856 Virusshare.00063/Virus.MSOffice.Triplicate.c-cfc101e1d58a71f59da35cbaca37a1e57ff5f2da 2013-06-03 03:16:54 ....A 94720 Virusshare.00063/Virus.MSOffice.Triplicate.c-da449ebb38ba8a5bb4a7a1d00d438b66c98f44cb 2013-06-02 09:20:22 ....A 38912 Virusshare.00063/Virus.MSOffice.Triplicate.c-e94d88eb4127950deebd53d73072837af59bb777 2013-06-02 01:22:26 ....A 68096 Virusshare.00063/Virus.MSOffice.Weete-83fe6ccb0a07a08588debffb787066bd8a5ef259 2013-06-02 20:40:08 ....A 31744 Virusshare.00063/Virus.MSWord.Alarm.b-85e1531dfd7cc0518bc2d157d6fc902ddf5f87d3 2013-06-03 01:16:48 ....A 45056 Virusshare.00063/Virus.MSWord.Aleja-15f47e5b3b5947bc479b2d30b51b209f91e6de3c 2013-06-02 19:01:16 ....A 55808 Virusshare.00063/Virus.MSWord.Aleja-5c9edeab6611f29a06abe85841da5e531f83ae21 2013-06-02 11:59:58 ....A 46592 Virusshare.00063/Virus.MSWord.Allfunc.b-0486a649c67927425f34413168317bdca6582501 2013-06-02 05:19:14 ....A 12800 Virusshare.00063/Virus.MSWord.Alliance.c-55c7037518c5d1fbb3a0879543b15e94758f1080 2013-06-03 20:44:52 ....A 63488 Virusshare.00063/Virus.MSWord.Ami.b-32b745527a084769805d9c604c060baf774b8e25 2013-06-02 12:27:54 ....A 42496 Virusshare.00063/Virus.MSWord.Antisocial.e-78b193e3f91193a230708769ee37baac68216b57 2013-06-02 04:42:24 ....A 40960 Virusshare.00063/Virus.MSWord.Antisocial.r-095aac0f4080708e5a10e2a3a04b6ef3346c82cc 2013-06-02 05:48:32 ....A 41472 Virusshare.00063/Virus.MSWord.Appder.aa-9869273342737bb0822113d803dd863a3aed85d4 2013-06-02 03:20:08 ....A 35328 Virusshare.00063/Virus.MSWord.Appder.ag-bd7e33a064d5f9415b3a963555bd46f9cd1e5a5a 2013-06-03 19:26:28 ....A 17920 Virusshare.00063/Virus.MSWord.Appder.b-8f53bc424443813052f293b27324802227f76ba7 2013-06-02 17:57:58 ....A 8192 Virusshare.00063/Virus.MSWord.Appder.b-c0b514bdc20d80e380435fd362e1468d9e15ee31 2013-06-04 05:02:44 ....A 33792 Virusshare.00063/Virus.MSWord.Appder.c-7ea42939112c3771dafa79fc8ccbd2a9ea8532bb 2013-06-03 02:15:10 ....A 43008 Virusshare.00063/Virus.MSWord.Argh.c-3ddc83b89795fc9fd331acae71fa0d7fa9d43a17 2013-06-02 17:05:30 ....A 76288 Virusshare.00063/Virus.MSWord.Arm-5ad3791b2321d4d548a884aec4d1b9a118ae7cc5 2013-06-03 16:47:58 ....A 15360 Virusshare.00063/Virus.MSWord.Atom-8f38d2060bcb533c6d598fda34506d5c1279de7f 2013-06-02 09:51:14 ....A 46592 Virusshare.00063/Virus.MSWord.Bablas.ay-0620d5298729e625d4b3dc95e0f8465e8149ca9a 2013-06-03 03:49:46 ....A 36352 Virusshare.00063/Virus.MSWord.Bablas.ay-33563da600eeb408e927696e764e32972870b90a 2013-06-02 00:05:36 ....A 53760 Virusshare.00063/Virus.MSWord.Bablas.ay-68535711a2ed5caa889dbfa20e71ad9d3c222e91 2013-06-02 18:22:56 ....A 83456 Virusshare.00063/Virus.MSWord.Bablas.ay-937d1ae0641ddad8c6999b6678598151e35d8904 2013-06-02 12:52:00 ....A 100864 Virusshare.00063/Virus.MSWord.Bablas.ay-be6322c2776333346e334673d12604260da6ded1 2013-06-02 04:01:20 ....A 53248 Virusshare.00063/Virus.MSWord.Bablas.ay-d2d1a31203016187054e82928ef14da927cee57e 2013-06-03 00:41:36 ....A 34816 Virusshare.00063/Virus.MSWord.Bablas.ay-fc1446c6f4ba7c38ebc36190626dcf963fb9b496 2013-06-03 00:39:24 ....A 60928 Virusshare.00063/Virus.MSWord.Bablas.bk-138ed353995e855ba9b7af43f349589db1333746 2013-06-02 14:35:26 ....A 56832 Virusshare.00063/Virus.MSWord.Bablas.bu-59fd8ce7e72c35f1c6666196c0c4a47972b16df2 2013-06-02 08:49:42 ....A 43520 Virusshare.00063/Virus.MSWord.Bablas.bw-741c6fd390fe8b88b4010a2798e3ca790053d71b 2013-06-02 11:27:50 ....A 10752 Virusshare.00063/Virus.MSWord.BadBoy.a-abbb430132e17887ffa81932042a98f324880210 2013-06-03 03:20:50 ....A 15872 Virusshare.00063/Virus.MSWord.Bandung-a77121af4fd2bfeadc15241628fc9da17fa1e301 2013-06-02 16:11:54 ....A 10752 Virusshare.00063/Virus.MSWord.Bandung-ced78434ac0ab56b169b435161b6f5889d4dccf7 2013-06-02 17:57:22 ....A 9216 Virusshare.00063/Virus.MSWord.Bertik-776e8141b0c356e94e12c7d5dffa434ed3831a27 2013-06-02 12:51:32 ....A 27136 Virusshare.00063/Virus.MSWord.Blash-d54e238e8bf094dbe38ec77fc5dcb523116a0cdd 2013-06-02 23:32:04 ....A 74752 Virusshare.00063/Virus.MSWord.Blaster.dam-54556720cefbc0771be8d8888b6c252f0ce2f248 2013-06-02 22:50:24 ....A 45056 Virusshare.00063/Virus.MSWord.Ble-683ed9e0198e337bf234ab0990b046c6089ce9ec 2013-06-02 07:47:58 ....A 49664 Virusshare.00063/Virus.MSWord.Bleed.f-afe034dcfbd0b8d77819185ad672868979610f18 2013-06-02 22:48:02 ....A 36864 Virusshare.00063/Virus.MSWord.Bobo-585a32741b4b8d00a1ef6079427fc335c03730b6 2013-06-03 03:17:06 ....A 35840 Virusshare.00063/Virus.MSWord.Bobo-971a40352bc03df89a4229feba8fb1c0fb07a2f9 2013-06-02 14:15:34 ....A 27136 Virusshare.00063/Virus.MSWord.Breeze.d-b5f8052e4ac085d052916efed0ea98ca818802d7 2013-06-02 12:27:40 ....A 6092 Virusshare.00063/Virus.MSWord.Brisk-1c322ed09664989c5ce950f625aa23af35dd7bd4 2013-06-02 21:23:40 ....A 46592 Virusshare.00063/Virus.MSWord.Buendia-6c37424c9d7d7861561b1fee21d4290d941aa917 2013-06-04 02:04:34 ....A 33280 Virusshare.00063/Virus.MSWord.Bukit-bd0fce06e646afee9b74a9677ee35616128f7b86 2013-06-03 22:40:50 ....A 31744 Virusshare.00063/Virus.MSWord.Bunny.b-952bd8551962a4bf1359fc1956b3c6ce4e2420b9 2013-06-02 08:46:56 ....A 55808 Virusshare.00063/Virus.MSWord.Cap-919a24eec1131be803afcedb241efbd65e4eba75 2013-06-03 11:21:48 ....A 9216 Virusshare.00063/Virus.MSWord.Cap-fc1a7da9fb6ae3ee627d76257da5b56cf3c6d26d 2013-06-02 22:29:46 ....A 38912 Virusshare.00063/Virus.MSWord.Carrier-0e1c3315a515e8288292015c246872757faa7ea2 2013-06-02 18:21:42 ....A 16896 Virusshare.00063/Virus.MSWord.Ceefour-e8031db64a4d5e6197e4bc96c7dfcc457d57ff5d 2013-06-02 20:07:46 ....A 19456 Virusshare.00063/Virus.MSWord.Chaos-4055aa50a7ee92e7239387afa39a178e6575e670 2013-06-02 01:19:30 ....A 30720 Virusshare.00063/Virus.MSWord.Class-57b9ca41177bd7c356191415226337deb1bbcd9a 2013-06-02 14:35:34 ....A 47104 Virusshare.00063/Virus.MSWord.Class.TNT-d345fa83502216ba2d2756531767ff0dcd60c4b5 2013-06-02 06:22:00 ....A 33792 Virusshare.00063/Virus.MSWord.Class.bu-a05363444a2c4202afc25b7475808eb48741fbce 2013-06-02 08:45:40 ....A 27136 Virusshare.00063/Virus.MSWord.Class.bv-67cc5e4ecfda1dbc40e6acc13db22c5e88f82a87 2013-06-02 13:43:30 ....A 51712 Virusshare.00063/Virus.MSWord.Class.d-0186c2de04275d016937c1e6473464dc1814cf90 2013-06-02 15:41:30 ....A 51200 Virusshare.00063/Virus.MSWord.Class.d-3a41298a65261da337dff0a10fae19c7ce50d879 2013-06-03 12:10:34 ....A 48128 Virusshare.00063/Virus.MSWord.Class.ed-6871e3416325e6c3e02473dc7077471dd8fb8c2b 2013-06-03 23:08:46 ....A 29184 Virusshare.00063/Virus.MSWord.Class.el-2a7cd1892712546f8771a4d13e707f9e39f6814e 2013-06-02 04:00:26 ....A 152064 Virusshare.00063/Virus.MSWord.Class.fm-4676b0f745123375dc5c3d9e8bfb81e057df24f9 2013-06-02 12:04:42 ....A 56320 Virusshare.00063/Virus.MSWord.Class.fm-6c816a6f3cf00463a64b5eb074c9467c183c4f2b 2013-06-02 12:02:52 ....A 35840 Virusshare.00063/Virus.MSWord.Class.fm-cd13f46875032512439236e16821cbd1a1f71409 2013-06-02 00:27:30 ....A 316416 Virusshare.00063/Virus.MSWord.Class.o-486cfb9308aede81ad990e0c8a15de1b5e330762 2013-06-04 08:24:56 ....A 41472 Virusshare.00063/Virus.MSWord.ColdApe.b-a9011e6acc6e1fc6984bcc057234fc52239f799c 2013-06-02 09:16:22 ....A 12800 Virusshare.00063/Virus.MSWord.Color-8698c098563358fae4629c92b08f2546554cd4e8 2013-06-02 13:55:18 ....A 31232 Virusshare.00063/Virus.MSWord.Compresser-de126b3b248a938d2657713df9db05b97ab57f7f 2013-06-03 17:54:54 ....A 7168 Virusshare.00063/Virus.MSWord.Concept-f7c916e9a9d16aca331e678b0469540181586c01 2013-06-02 12:09:00 ....A 57344 Virusshare.00063/Virus.MSWord.Cooldown-4f5bf435a36bbad7c7e1febf42046c765b4f5744 2013-06-04 06:37:58 ....A 7680 Virusshare.00063/Virus.MSWord.Cop-c2a6ec17699faa1c88421f1cc8d4e9d211db2228 2013-06-04 01:37:18 ....A 34816 Virusshare.00063/Virus.MSWord.Crema-adc7de7f2ae87e788e5eceb5839115962f958bf1 2013-06-03 06:08:28 ....A 9728 Virusshare.00063/Virus.MSWord.Cristall-87736f70d63f71c7e988931a5cfea0d8bd23c467 2013-06-02 12:28:52 ....A 9728 Virusshare.00063/Virus.MSWord.Cristall-cc3720e023ce14b5e1df645ac8f37c8c0a6916b1 2013-06-02 13:34:12 ....A 38400 Virusshare.00063/Virus.MSWord.CyberHack-based-36454a030780655fdeb4e0a4ebef5125a13fa209 2013-06-03 15:06:20 ....A 74752 Virusshare.00063/Virus.MSWord.CyberHack-based-60de9adf1152831f89b6d00eab6002bd23e66596 2013-06-03 04:46:06 ....A 74752 Virusshare.00063/Virus.MSWord.CyberHack-based-efd212a469a90fb9795a17366cf38c7aadbe22ee 2013-06-04 13:23:46 ....A 173385 Virusshare.00063/Virus.MSWord.DarkSnow.a-877cffa87ca53fe84eee40eb35a7fcf77fff5d76 2013-06-02 08:47:52 ....A 43520 Virusshare.00063/Virus.MSWord.DeByte-433f0955362db4e6b1e8e7d99bcf50f2b574fbc7 2013-06-02 12:28:26 ....A 18432 Virusshare.00063/Virus.MSWord.Dementia-dadfac6b3aab254dc6a46bbc4a961c11b7903313 2013-06-02 00:55:26 ....A 42496 Virusshare.00063/Virus.MSWord.Derf.b-36ba217a03223a84bd249c6988a34fe1c5a96229 2013-06-02 13:52:14 ....A 14848 Virusshare.00063/Virus.MSWord.Diana.b-d5b667d7243839922a4ac3f6d9010ef7fad34b61 2013-06-02 04:00:30 ....A 8192 Virusshare.00063/Virus.MSWord.Divina.a-851e369260aabc4ede0f8fade07f41d5dac4e04f 2013-06-02 01:44:14 ....A 9216 Virusshare.00063/Virus.MSWord.Divina.c-ab52b31dc8e26e46ca014ceb803ae7f8518ac7ef 2013-06-02 06:42:34 ....A 8192 Virusshare.00063/Virus.MSWord.Dmv.f-2b2d4fa0c8bf365b912402c625e94851857a43ee 2013-06-03 19:02:04 ....A 30208 Virusshare.00063/Virus.MSWord.Dmv.i-746898b63c1ae5fa01f5c19b118b06816e9ae17c 2013-06-02 09:19:12 ....A 12800 Virusshare.00063/Virus.MSWord.Doggie.c-76af5375a4c406345fbb3be1e38640f0a81855db 2013-06-03 14:19:16 ....A 41472 Virusshare.00063/Virus.MSWord.Eight941.a-34a4cef3088712c0222d7181958f68e8132d336d 2013-06-03 04:19:06 ....A 36352 Virusshare.00063/Virus.MSWord.Eight941.t-323b6c41a12f0ece1fd2d11e9e6c36a296de19f5 2013-06-03 02:17:00 ....A 130501 Virusshare.00063/Virus.MSWord.Eraser.t-49d689c9559529d059529a84a4be5e148bde5ff4 2013-06-02 15:00:46 ....A 140800 Virusshare.00063/Virus.MSWord.Ethan-based-034aaeb7b73f382c9d5c5e4b9a2b5017652648a3 2013-06-03 00:39:00 ....A 63488 Virusshare.00063/Virus.MSWord.Ethan-based-1266a10936f2bab6bf61577b4996831ce751084c 2013-06-02 16:09:20 ....A 27136 Virusshare.00063/Virus.MSWord.Ethan-based-195102dfdea201305ff044551c08d40e1bf0f22c 2013-06-02 13:33:34 ....A 194048 Virusshare.00063/Virus.MSWord.Ethan-based-1d2688a228560c436e986e5942ec50802f21b56a 2013-06-02 04:18:08 ....A 28160 Virusshare.00063/Virus.MSWord.Ethan-based-2e1115b8707ac7cfaf03c9745f82c18c7aa89ac5 2013-06-02 11:01:04 ....A 46080 Virusshare.00063/Virus.MSWord.Ethan-based-477e795803284d7081edfd1e23236d0b5aa937a1 2013-06-03 08:04:38 ....A 62976 Virusshare.00063/Virus.MSWord.Ethan-based-5d7ddfd1e4933aa63f1776e1272fd80d5b2b3db1 2013-06-03 06:07:52 ....A 47104 Virusshare.00063/Virus.MSWord.Ethan-based-7aacfa8e89a3c4eec550a7088d9eaa1f769c7597 2013-06-02 18:22:36 ....A 41472 Virusshare.00063/Virus.MSWord.Ethan-based-847334ba5eb47a22ed44a0e6bef6deabdc91b366 2013-06-03 22:09:10 ....A 36352 Virusshare.00063/Virus.MSWord.Ethan-based-92497a7ebd31d4748701802eb8caa3d72d688043 2013-06-02 22:48:20 ....A 64000 Virusshare.00063/Virus.MSWord.Ethan-based-9fd58235dca2e625d358f729ab7de5b429e1b171 2013-06-02 11:01:12 ....A 44544 Virusshare.00063/Virus.MSWord.Ethan-based-ae438ecb3802439686a66c2eeb240008d6ebfa62 2013-06-04 11:26:34 ....A 69120 Virusshare.00063/Virus.MSWord.Ethan-based-d53c4f6c52400ec95606bb186c4c0c3a75aabef8 2013-06-02 02:00:30 ....A 28160 Virusshare.00063/Virus.MSWord.Ethan-based-db4ff53214e7a06af7c5d2090475610ee62dd5ac 2013-06-02 08:19:22 ....A 28160 Virusshare.00063/Virus.MSWord.Ethan-based-edbe97ea3082709cdcb4979879cc63591a529641 2013-06-02 12:00:04 ....A 44544 Virusshare.00063/Virus.MSWord.Ethan.bv-8a2143a92bd0e4ddfae4638a3f1a8e20f968b306 2013-06-03 04:14:46 ....A 318464 Virusshare.00063/Virus.MSWord.Ethan.x-dbe74191a902f8c51fda27efb6d5ada36663c299 2013-06-02 18:57:40 ....A 154624 Virusshare.00063/Virus.MSWord.Evolution.b-9daec7ed0301adbde7d66ed8156a5e0fba2d3f60 2013-06-02 22:09:12 ....A 104448 Virusshare.00063/Virus.MSWord.Evolution.c-5e1711402e39b4086ed3f70c01ffabcea8393e7c 2013-06-03 01:47:56 ....A 28160 Virusshare.00063/Virus.MSWord.FlipCode-8b2ec8b442fec33cc6bd5d1fbbdb5845efed7090 2013-06-03 02:17:30 ....A 36352 Virusshare.00063/Virus.MSWord.Flop-6994ee0359fa3cadd425d09fbf4432ef8939df24 2013-06-02 18:22:46 ....A 27648 Virusshare.00063/Virus.MSWord.Gamlet.c-26598afac22686fac6f9a29931cf1f710a588eba 2013-06-03 04:20:18 ....A 29184 Virusshare.00063/Virus.MSWord.GoodLuck-based-349328a1b025e02516775d0e24c89f18e21e0e8a 2013-06-02 07:18:38 ....A 40448 Virusshare.00063/Virus.MSWord.GoodLuck-based-513daf0faa497e81dea7b0e3898690df09d6828a 2013-06-04 10:15:12 ....A 33280 Virusshare.00063/Virus.MSWord.Goodday.b-d233c65ef67d61e53259117b2c6e097c50bedf41 2013-06-03 05:26:58 ....A 39936 Virusshare.00063/Virus.MSWord.Groovie-56fd3c6f4a2707a4091d947004353181e24fd44d 2013-06-03 03:22:30 ....A 87552 Virusshare.00063/Virus.MSWord.Groovie.b-0e2900260199bd8fd7f06030f1131ac57d518d68 2013-06-02 06:20:40 ....A 50688 Virusshare.00063/Virus.MSWord.Gurre-5cb7d0e5b4132e677a1c7133e2f2a715d73b6621 2013-06-02 08:57:28 ....A 11265 Virusshare.00063/Virus.MSWord.HaHa-ad4d178364c407872069ace6153bb57ef3278de6 2013-06-02 02:39:58 ....A 20992 Virusshare.00063/Virus.MSWord.Hawk.a-4507f0fa55cff2f2c791657874636bdbe832027f 2013-06-02 00:55:36 ....A 10240 Virusshare.00063/Virus.MSWord.Helper.b-dfe9d7fd03b5692c383ba09b50667ca3fcac1643 2013-06-04 06:37:14 ....A 11264 Virusshare.00063/Virus.MSWord.Hikmat-52e4dad1fc6295e22b83b8dea99b14273bdc34a3 2013-06-03 00:09:28 ....A 58880 Virusshare.00063/Virus.MSWord.Hisp-462f0794b3e4a4f8dfbe25ef2c7d42bed8181a65 2013-06-03 01:48:44 ....A 9216 Virusshare.00063/Virus.MSWord.Hybrid-f19d97ed4e4d99ab817eacd1067362a7660ba83e 2013-06-03 06:09:38 ....A 36864 Virusshare.00063/Virus.MSWord.Hybrid.b-e57be138f714d4401c574680c1fbf2ef4fbd8f60 2013-06-03 10:42:56 ....A 19456 Virusshare.00063/Virus.MSWord.Hyper.a-7b812c2bf733930a849e37e285dcff18a788f6da 2013-06-04 04:15:56 ....A 80896 Virusshare.00063/Virus.MSWord.IIS.a-6d1379dbaf0b6760e4269bdde777cacf2ff1fb3c 2013-06-03 02:49:24 ....A 65536 Virusshare.00063/Virus.MSWord.IIS.u-4550bf99e993504c2f9442cab4eff951cf15c073 2013-06-02 14:16:40 ....A 39936 Virusshare.00063/Virus.MSWord.Infid-d450fa0dc25d84a2b364ea1cfc625946d2fc062f 2013-06-04 03:04:54 ....A 13824 Virusshare.00063/Virus.MSWord.Innocence.b-10669a9cf536764b6fcfd5a6a8cecd5e81dd9635 2013-06-02 21:19:38 ....A 22016 Virusshare.00063/Virus.MSWord.Innocence.b-edf99ee7d2783074a67f20c82e609624a4d80749 2013-06-02 15:37:36 ....A 69632 Virusshare.00063/Virus.MSWord.Inspector.h-6f6ec412d7bc4c9eec9f5a0f0cd6cdb6bd77afd5 2013-06-02 22:24:44 ....A 41984 Virusshare.00063/Virus.MSWord.Intended.Lys.f-dcc6fce6a5ca2fb1ec61c9c329724d34dffc57f8 2013-06-02 18:24:32 ....A 12800 Virusshare.00063/Virus.MSWord.Intended.Uck.b-c1f90131ca18d981d25f02f1bf923b5539663af6 2013-06-02 00:05:52 ....A 10240 Virusshare.00063/Virus.MSWord.Irish-2bd9423bbb49ed6b25979bccb71c7e9f1b029077 2013-06-02 00:23:46 ....A 26112 Virusshare.00063/Virus.MSWord.Jaja-0b9fe52e045d781cd878692a408479e0eedc0b31 2013-06-02 20:43:26 ....A 44544 Virusshare.00063/Virus.MSWord.Jedi_Magic.n-603fada65c9e93e63c6e25faa1153e2812cfe619 2013-06-02 12:27:28 ....A 61440 Virusshare.00063/Virus.MSWord.Jim-0f3ea9760c3fabba273e2378685c59713dfc31f5 2013-06-02 09:19:50 ....A 165376 Virusshare.00063/Virus.MSWord.Jim-201c1286409b99008bb64eb0f85c60c6ba48880a 2013-06-03 03:50:52 ....A 12288 Virusshare.00063/Virus.MSWord.Johnny.a-36c6a1ee31ba8b1387483e847a8589c22cf721ba 2013-06-02 20:42:38 ....A 11264 Virusshare.00063/Virus.MSWord.Johnny.a-639f3f99c7f4cfaa125f640940cf12cf2e36cb16 2013-06-04 03:56:30 ....A 10752 Virusshare.00063/Virus.MSWord.Johnny.a-8c97bafefc9c7adc6c212de06ebfe637c4fc8990 2013-06-02 08:50:06 ....A 19456 Virusshare.00063/Virus.MSWord.Johnny.a-9a8e5cfd4c613288c45e772479b8587d607aae26 2013-06-02 08:45:38 ....A 15360 Virusshare.00063/Virus.MSWord.Junk.a-544d65efe00be742b9eb3b7981a19210f7333ebc 2013-06-02 21:19:18 ....A 37888 Virusshare.00063/Virus.MSWord.Katara-123d12e749cfad2d323ebea1c6e0adbc859366c7 2013-06-03 03:21:32 ....A 43520 Virusshare.00063/Virus.MSWord.Kissja-4af663a33cc7dc121ff5d86619bedbf2f6adf8e0 2013-06-03 02:44:28 ....A 48640 Virusshare.00063/Virus.MSWord.Komcon-4453860b3a2b180dd9c530c23d3476e46d26c6d1 2013-06-02 18:24:38 ....A 33280 Virusshare.00063/Virus.MSWord.Kompu.f-9c1e3a68f0eb1fb2ff00d95c17922bfc84d4ebce 2013-06-02 11:54:54 ....A 30720 Virusshare.00063/Virus.MSWord.Kurwa.a-2755a434c5c8355b91e07b287d93f145514a4ee2 2013-06-02 04:40:24 ....A 49152 Virusshare.00063/Virus.MSWord.Layla-7c7eafc41cdec2d5608f351362779ba0fa61f5e8 2013-06-02 06:19:42 ....A 37376 Virusshare.00063/Virus.MSWord.Leonor.b-b11562a9cdcf0525a261db33cb96635a1bd3411a 2013-06-02 10:25:30 ....A 21504 Virusshare.00063/Virus.MSWord.Ler-0fedd3ceda450b4d9312876853049a4135df05fc 2013-06-03 01:48:14 ....A 10752 Virusshare.00063/Virus.MSWord.Lorz-9568a05bb43cb0c9e9cea379213f712f8e2021d5 2013-06-02 06:52:40 ....A 463 Virusshare.00063/Virus.MSWord.Lys.d-5ba3b0a7be6336d7d451fe92bd260bd1aaa609ec 2013-06-02 23:34:04 ....A 12800 Virusshare.00063/Virus.MSWord.Makrone-bd2ef811e7eb5fa662063a403c1016b6ac3af445 2013-06-02 13:33:42 ....A 28160 Virusshare.00063/Virus.MSWord.Marker.ab-d4a225b76016e1260402126afcd288481bd1885b 2013-06-02 00:28:56 ....A 41984 Virusshare.00063/Virus.MSWord.Marker.ay-7d60c73c790463517b217ac5b2a3c6b8e5aae6fd 2013-06-02 08:47:36 ....A 28160 Virusshare.00063/Virus.MSWord.Marker.az-af172a0104fd829ab0ecb16899a11f5e9d1abb31 2013-06-03 08:05:32 ....A 40448 Virusshare.00063/Virus.MSWord.Marker.ba-43b8f8827f4fd14bfa269936b1c4c8895d84b04d 2013-06-02 13:52:32 ....A 40960 Virusshare.00063/Virus.MSWord.Marker.ba-9fc6e0420512d234234bbb9d9d464879725cbb6b 2013-06-04 01:06:08 ....A 51200 Virusshare.00063/Virus.MSWord.Marker.bo-b3ea495869db823d7c113892ed43b271230e1814 2013-06-03 00:43:12 ....A 75776 Virusshare.00063/Virus.MSWord.Marker.cg2-791dc29e98a2aa8f076c93751e9a5c8169eb5ae9 2013-06-02 06:51:12 ....A 74240 Virusshare.00063/Virus.MSWord.Marker.ef-d2c9cc199176e710a17c02ffa0c5be346741c060 2013-06-02 06:48:24 ....A 52736 Virusshare.00063/Virus.MSWord.Marker.ef-fe4a62764d4d7f04e8ae693681841c0f1eeba60c 2013-06-02 11:26:08 ....A 188416 Virusshare.00063/Virus.MSWord.Marker.fq2-2faf7a22f4bebbed3ee040852ec082b4c7aab5c5 2013-06-02 11:01:38 ....A 50176 Virusshare.00063/Virus.MSWord.Marker.fq2-64a66a4df16620892d2dd00474521aa416f582ec 2013-06-03 10:56:46 ....A 40960 Virusshare.00063/Virus.MSWord.Marker.gl-1ba39384f23eff907e90e899d7e911c457b2f4b1 2013-06-02 18:23:00 ....A 33280 Virusshare.00063/Virus.MSWord.Marker.hd-6d4a538034ebd82df756847a6512ddb78d38e8b9 2013-06-03 21:15:26 ....A 28160 Virusshare.00063/Virus.MSWord.Marker.n-6831b853bf3a37ab1642e755c380a9a2550e5e21 2013-06-02 22:52:30 ....A 33280 Virusshare.00063/Virus.MSWord.Marker.o-766fa690d042cc4ef15f5f660244a24432f28eb4 2013-06-03 03:18:06 ....A 41984 Virusshare.00063/Virus.MSWord.Marker.o-f552f365b67377e26648a6c69eab980f4d2d9d30 2013-06-02 04:01:06 ....A 40448 Virusshare.00063/Virus.MSWord.Melissa-fa0b628231aabd1cec3ca9ecdff3ea2edb308195 2013-06-02 12:52:14 ....A 48128 Virusshare.00063/Virus.MSWord.Melissa.bj-197a76f7cef2c7df0acc552cead85bea2e204fe4 2013-06-02 12:50:12 ....A 36352 Virusshare.00063/Virus.MSWord.Melissa.e-6c09e3233409602c27c175006ebb6ae5f2bbdbb4 2013-06-02 17:56:26 ....A 30720 Virusshare.00063/Virus.MSWord.Messa-74b837892ed921fa29c1224cd4d36ebcf96a4caa 2013-06-02 07:18:36 ....A 52736 Virusshare.00063/Virus.MSWord.Metys.f-cbf2fd33bfe11d829379abc261b48d0a7db99dc8 2013-06-02 08:19:26 ....A 12800 Virusshare.00063/Virus.MSWord.Minimal.ar-23ee9ddd1aa29e11e075655ebe26c9de60bd175d 2013-06-02 08:18:58 ....A 27136 Virusshare.00063/Virus.MSWord.Minimal.at-cb7815b60ed47b4feb5f9db163fd5c07673efaf6 2013-06-02 00:27:12 ....A 29696 Virusshare.00063/Virus.MSWord.Minimal.z-20926362680989c57c141a5ea2014b205cc8c1dd 2013-06-03 01:45:00 ....A 38400 Virusshare.00063/Virus.MSWord.Mirat-0f3226bd533e7963f4ae11ddbb43daa908cbaf59 2013-06-02 12:26:30 ....A 39424 Virusshare.00063/Virus.MSWord.Mirat.e-26d791361263212d4eaedb9d86d4af860b839520 2013-06-02 18:58:52 ....A 36864 Virusshare.00063/Virus.MSWord.Model-7ba924b4f77bdca7cfce2c3df2a538534126874e 2013-06-03 00:46:02 ....A 37888 Virusshare.00063/Virus.MSWord.Mtf-730826f1d808a21148f14c2b18bebfddf8e898b5 2013-06-03 23:45:10 ....A 40960 Virusshare.00063/Virus.MSWord.Mxfiles.h-a809fffdd494640231bed20d034cc69c9889fcea 2013-06-02 07:18:36 ....A 39424 Virusshare.00063/Virus.MSWord.Myna-based-c9affaa8f694e47c63bdb15085c190d84f37061c 2013-06-02 06:20:04 ....A 12800 Virusshare.00063/Virus.MSWord.NF-a9859d8d186a0c8049d5a6ece4b0745af8be9c2c 2013-06-03 01:52:44 ....A 13824 Virusshare.00063/Virus.MSWord.NPad-02157e0f6e44b742028fd5266b1f23d671358940 2013-06-03 03:17:30 ....A 7680 Virusshare.00063/Virus.MSWord.NPad-4125621d3c387497ae80e393930146092a54407d 2013-06-02 01:22:14 ....A 102912 Virusshare.00063/Virus.MSWord.NPad-5779fbcab4038e59e90864f6467b65854491f4b7 2013-06-03 06:05:50 ....A 7680 Virusshare.00063/Virus.MSWord.NPad-7dcd059dcfe992613a88c81bcc78a9dd2afd5938 2013-06-02 19:32:06 ....A 7680 Virusshare.00063/Virus.MSWord.NPad-bb027c73b6becc8acdce57c8b2d937ba580d569a 2013-06-03 08:56:00 ....A 32768 Virusshare.00063/Virus.MSWord.Nac-342247ec049747047974e52913f37f4808cdf78a 2013-06-02 01:19:46 ....A 46080 Virusshare.00063/Virus.MSWord.NewHope.i-b2a55b405269343b9020dcee3a75c297b00971ec 2013-06-02 05:16:12 ....A 9216 Virusshare.00063/Virus.MSWord.Niceday-565c7908f7732c52838eb64ac60d7119747843d8 2013-06-03 05:32:58 ....A 7168 Virusshare.00063/Virus.MSWord.Niceday.x-0be15fdb3196b1a3f85d3e476cf6b08a71b11a56 2013-06-03 04:46:04 ....A 39936 Virusshare.00063/Virus.MSWord.NightShade.e-a8d6e102d77d804d4fb0829465eb81a55a393060 2013-06-02 20:06:06 ....A 36352 Virusshare.00063/Virus.MSWord.Nj-wmdlk1.g-320e9fe852c5f1cfdc50e3302dfff70d07bf3fd3 2013-06-03 00:46:24 ....A 46592 Virusshare.00063/Virus.MSWord.NoStyle.c-fd1940b0b9c5328988b2d845b629cc331e8efc6b 2013-06-02 04:02:40 ....A 30720 Virusshare.00063/Virus.MSWord.No_va-c991feab1ad3c64b6d4ba32fc7e09571ac61f513 2013-06-02 16:45:10 ....A 35328 Virusshare.00063/Virus.MSWord.Nokill-235ae9282500439243010b9022c3938f1154e797 2013-06-04 12:20:48 ....A 41472 Virusshare.00063/Virus.MSWord.Nokill-dae2751dfa25326097bb6be371c42f5a427032da 2013-06-04 00:15:40 ....A 6144 Virusshare.00063/Virus.MSWord.Nop-eb9b92b48b98c40aee2f53f4bb07acc69d2b9eb4 2013-06-02 23:25:50 ....A 43008 Virusshare.00063/Virus.MSWord.Nop.ai-993a13c7e1d33d7988486a864e14a9ee0f8ef7be 2013-06-04 08:24:44 ....A 31232 Virusshare.00063/Virus.MSWord.Nottice.a-0c81e3fc15881ec9aaf9a95f5af2b9ab9c4175fd 2013-06-02 12:51:32 ....A 30720 Virusshare.00063/Virus.MSWord.Nottice.b-6810584874d7fbfec8d67893132937ab1ddac08f 2013-06-04 04:28:40 ....A 35840 Virusshare.00063/Virus.MSWord.Nottice.q-af65f5a12d627d23674090c830236a553518f5b6 2013-06-03 05:37:36 ....A 43008 Virusshare.00063/Virus.MSWord.Nsi-5b44cccdf484e2bea7f0c20f43c76b90c9d7e655 2013-06-02 22:48:32 ....A 8192 Virusshare.00063/Virus.MSWord.Nuclear.k-904986c37bc8b116fb12440a7777ac4a66d8ade8 2013-06-02 05:48:36 ....A 49664 Virusshare.00063/Virus.MSWord.Nuclear.t-8ddd09418b31a9dfb979ab680c0fae65cde8efe0 2013-06-02 20:09:04 ....A 31232 Virusshare.00063/Virus.MSWord.Odious.e-038b6d8d47c38184df5192aee10d1e1ad308e6e1 2013-06-02 00:05:28 ....A 12800 Virusshare.00063/Virus.MSWord.Odysseus.a-2cf58a2bcc98c883ff7206d87a64f1dfa051efcd 2013-06-03 06:07:24 ....A 14336 Virusshare.00063/Virus.MSWord.Ofxx-0cafc02f935ed98e88ecc2599382209e81741ff5 2013-06-02 14:15:10 ....A 12800 Virusshare.00063/Virus.MSWord.Ofxx-813f91103dbc188b54ef71698d05b929e92d0a15 2013-06-03 05:31:32 ....A 12800 Virusshare.00063/Virus.MSWord.Ofxx-8441d90d16ef8665d245a4e8943bff514c38a5d2 2013-06-02 16:37:06 ....A 14336 Virusshare.00063/Virus.MSWord.Ofxx-892b1995477880116fc081e0c065ccedaabd612f 2013-06-02 11:28:26 ....A 10752 Virusshare.00063/Virus.MSWord.Ofxx-b786485b6c89e0f792e0ab4164768216648b7bf3 2013-06-03 08:55:28 ....A 10752 Virusshare.00063/Virus.MSWord.Ofxx-d7d9396f8c2c33417bfb98ddbcf5589ea6c07697 2013-06-03 06:06:14 ....A 12800 Virusshare.00063/Virus.MSWord.Ofxx-ea114c8501237bb7f9ac67990a255cc1e846b727 2013-06-03 16:05:36 ....A 29184 Virusshare.00063/Virus.MSWord.Onex.e-474e228b55b8d4b4788a6f859607e9404ee86a01 2013-06-02 07:18:22 ....A 51712 Virusshare.00063/Virus.MSWord.Opey-based-02d130e69aaea794158af07130eb401773bd1712 2013-06-02 08:20:22 ....A 57344 Virusshare.00063/Virus.MSWord.Opey-based-6fa8852f6ebb3f6b17d07707b596614063667154 2013-06-02 09:46:00 ....A 56320 Virusshare.00063/Virus.MSWord.Opey-based-74ae76dcb7c6e65d4d02629846ed8aa86ea8413f 2013-06-02 06:48:04 ....A 34304 Virusshare.00063/Virus.MSWord.Opey.ak-bd44a0cd039dbbf1e698d3f7a73b78a10f22c82a 2013-06-02 09:19:52 ....A 169984 Virusshare.00063/Virus.MSWord.Ostrich.b-c01724e5652db120ad0452ac74ee52847307d805 2013-06-02 20:07:58 ....A 73216 Virusshare.00063/Virus.MSWord.Panther.f-5583e6e4f9997e0cb55e8cbcbefe92e65059ca9a 2013-06-03 16:48:08 ....A 62464 Virusshare.00063/Virus.MSWord.Passbox.a-1cae6cf7cffd9e3ae81e9d87044f1f13956f86c0 2013-06-02 09:51:30 ....A 30208 Virusshare.00063/Virus.MSWord.Passbox.f-181e409464b1ccdfdda1cb68292cf2dbbcc0f151 2013-06-03 01:21:44 ....A 106496 Virusshare.00063/Virus.MSWord.Pervert-3e7c80174a933029d83c10eba49a8e43f5298ea9 2013-06-02 20:07:44 ....A 165376 Virusshare.00063/Virus.MSWord.Ramza-d1370195c33677ac11c5674634970c888b7b0528 2013-06-02 00:53:46 ....A 46080 Virusshare.00063/Virus.MSWord.Remplace.k-9e73eb47220df74bd51fc281146df6561183fd0e 2013-06-03 00:10:00 ....A 50688 Virusshare.00063/Virus.MSWord.Reneg-19d8ec10cf427ed003904358cea906cec6edae00 2013-06-02 05:27:36 ....A 33792 Virusshare.00063/Virus.MSWord.Replog.d-95fef7439d5ce063d63e058431738729bd2eca68 2013-06-03 00:37:50 ....A 45568 Virusshare.00063/Virus.MSWord.Sattelite.a-e3dee42a8e98147f89206d07d348e54d9b6e8ffd 2013-06-02 00:12:56 ....A 204800 Virusshare.00063/Virus.MSWord.Sattelite.b-2dd8b8e0f2cfc70c50fab1888b89e15d5525e862 2013-06-02 22:14:18 ....A 30208 Virusshare.00063/Virus.MSWord.Saver.b-6698ebea155da104a638cdc8e478353ff3a05f57 2013-06-03 02:17:16 ....A 35328 Virusshare.00063/Virus.MSWord.Schoo-20bc0dc07efc4f7ff8648c4be4a4daff99dece93 2013-06-03 04:51:02 ....A 62464 Virusshare.00063/Virus.MSWord.Shepmah-7a61264ca4303a6828fcf02294d09189a0e7a2bc 2013-06-03 03:19:46 ....A 56832 Virusshare.00063/Virus.MSWord.Shore.i-c98d6c3ddf32b79c8964fed7f0b1519e203aea0a 2013-06-04 07:57:10 ....A 41984 Virusshare.00063/Virus.MSWord.Sida-071be4c649b8f5c724686da0763ad237839c3158 2013-06-03 19:01:58 ....A 38400 Virusshare.00063/Virus.MSWord.Siechle-ab43111a1f177d9195be480a9763a6684507b6e7 2013-06-03 12:30:48 ....A 51712 Virusshare.00063/Virus.MSWord.Sparkle-f7328f948a0fa3207de82dc8e0782fc6ccf8f698 2013-06-02 01:32:46 ....A 64512 Virusshare.00063/Virus.MSWord.Story-670b74c57261ab55e33566cf3f3600992894662c 2013-06-02 13:52:36 ....A 38400 Virusshare.00063/Virus.MSWord.Story-7358f664ff7d84a25dfa416ed5700ccd9ae3a21f 2013-06-02 07:49:06 ....A 62464 Virusshare.00063/Virus.MSWord.Story-96f332958a7562e2ac6700d9e44d2dff6db586ca 2013-06-04 03:57:12 ....A 194048 Virusshare.00063/Virus.MSWord.Story-cbcc130b7bb4f65cfe242cf38ebd3455f254da26 2013-06-02 07:48:18 ....A 8704 Virusshare.00063/Virus.MSWord.Switcher-340f98a5aeb9a48cc04d9a2c80e0000016317302 2013-06-02 11:25:38 ....A 12928 Virusshare.00063/Virus.MSWord.Switcher-8ee8d20edb9f5d5be5dcf6f8629dfbf079a7acd6 2013-06-02 06:20:10 ....A 40960 Virusshare.00063/Virus.MSWord.TNT.b-25a9624722cc7ed37baaba059f54ed2bff241a5a 2013-06-02 06:52:26 ....A 51712 Virusshare.00063/Virus.MSWord.Tarap-117107779cc36279e65513ec8b4688158879995f 2013-06-03 18:50:20 ....A 33280 Virusshare.00063/Virus.MSWord.Tech.d-05339de941b2c5e83cc8f7d7bca733ee99dea8ef 2013-06-02 18:57:36 ....A 30208 Virusshare.00063/Virus.MSWord.TheSecond.e-b597e6bae1857021adff0cf23e43e880dc2e184e 2013-06-02 14:15:30 ....A 82432 Virusshare.00063/Virus.MSWord.Thus-based-0742f263aef185b968247dfa5933d2926919b6a4 2013-06-02 17:57:02 ....A 29696 Virusshare.00063/Virus.MSWord.Thus-based-0e1b9b8886148557867e255d02a0447e52ab6cce 2013-06-03 01:44:44 ....A 41984 Virusshare.00063/Virus.MSWord.Thus-based-340b51cf330f34443453e8415259a288da93ea31 2013-06-02 12:51:08 ....A 159744 Virusshare.00063/Virus.MSWord.Thus-based-3be042bba6dd15984fb946715d01122225d443a6 2013-06-02 02:05:18 ....A 72192 Virusshare.00063/Virus.MSWord.Thus-based-3f98154492cafa4fba82f724e8593554e4927dcb 2013-06-02 09:19:46 ....A 40448 Virusshare.00063/Virus.MSWord.Thus-based-41404804a9503698a09e4fbba48a507d9415c750 2013-06-03 07:43:08 ....A 39936 Virusshare.00063/Virus.MSWord.Thus-based-44398b6a9d3634695be9c5f41059df3ea012c785 2013-06-03 17:55:02 ....A 50176 Virusshare.00063/Virus.MSWord.Thus-based-6bf02bd2a2a9b7564e316a2459463bd54fc7b312 2013-06-03 05:31:10 ....A 44032 Virusshare.00063/Virus.MSWord.Thus-based-7820dbf2ad8be057eea2e8aa7ca71423fff42b2a 2013-06-02 08:50:18 ....A 52736 Virusshare.00063/Virus.MSWord.Thus-based-83a3d58c51964c4907a3b421c7cc486edd34d75c 2013-06-02 04:44:18 ....A 240640 Virusshare.00063/Virus.MSWord.Thus-based-ac85ca14691e225515339ce44be81ae1e811877d 2013-06-02 19:35:16 ....A 40448 Virusshare.00063/Virus.MSWord.Thus-based-b226f4fb5e30de384f114d4cd3388b8744fe2bbc 2013-06-03 04:15:22 ....A 71168 Virusshare.00063/Virus.MSWord.Thus-based-c4340433f231b2b9187d4def01ec5f7be560745e 2013-06-02 19:32:28 ....A 87552 Virusshare.00063/Virus.MSWord.Thus-based-d53e758468c5b5ecb21b61776e3d4d6f2b251355 2013-06-02 20:06:40 ....A 41472 Virusshare.00063/Virus.MSWord.Thus-based-d9ba7b136fb4ce612db952a38dae92fe26b6f6b0 2013-06-04 00:00:10 ....A 291328 Virusshare.00063/Virus.MSWord.Thus-based-ed2cb5cb7d338c01ba90c7ec45816a83cf51f419 2013-06-03 03:46:42 ....A 29696 Virusshare.00063/Virus.MSWord.Thus-based-f56ea3ff05f8dc3ee69675e146a0f7cba6ca7057 2013-06-02 01:23:18 ....A 44032 Virusshare.00063/Virus.MSWord.Thus.dg-7dd8b9000890371220589ee73c6a7f8c069e2d4a 2013-06-02 08:50:00 ....A 27648 Virusshare.00063/Virus.MSWord.Thus.fb-8a1961600aeeb66dfe1ff10ae8fd44f0a5d048e7 2013-06-02 10:59:56 ....A 155136 Virusshare.00063/Virus.MSWord.Titasic.l-152fb449f1f6b330ffbb5ff75b5ac47b2a5591b1 2013-06-04 03:56:52 ....A 198656 Virusshare.00063/Virus.MSWord.Titasic.l-310e730141c8d7bd7366c4c380fa1ea8c65c8de6 2013-06-02 05:49:32 ....A 315392 Virusshare.00063/Virus.MSWord.Titasic.l-35df953b6959bc94997587068a4db27187fdbd19 2013-06-02 21:23:26 ....A 69120 Virusshare.00063/Virus.MSWord.Titasic.l-5112d1f04fb895006a5b6212c1947a49c0dda491 2013-06-03 00:44:04 ....A 35328 Virusshare.00063/Virus.MSWord.Titch-05ecfb09e4a29b92d2b82e2646ae0207fb0234bc 2013-06-02 18:56:38 ....A 40448 Virusshare.00063/Virus.MSWord.Titch.e-4dc2c0232756758635cd2bcf57f61b71c9bc9d56 2013-06-03 02:17:16 ....A 38400 Virusshare.00063/Virus.MSWord.Title-0667de8e2d92608aa5f94b40c1b0f0a0910220cd 2013-06-03 15:06:04 ....A 39936 Virusshare.00063/Virus.MSWord.Title-fb630c307d51624d8ea941cc3033609f2cbee098 2013-06-04 00:34:26 ....A 28160 Virusshare.00063/Virus.MSWord.Twno.bk-458e4e1cfc7b2f6de570a252177017da9f81d53a 2013-06-02 17:07:02 ....A 33792 Virusshare.00063/Virus.MSWord.Twopey-379dd89d1cbbd75f615d17fdaca7234816da86a1 2013-06-02 22:52:06 ....A 40448 Virusshare.00063/Virus.MSWord.Twopey-f8a225e46c692200e82cb84e4f2773f4b04c52e0 2013-06-02 06:22:18 ....A 111616 Virusshare.00063/Virus.MSWord.VMPC-based-0b0d15e17245956ebd3e3ee17977fe258af438e3 2013-06-03 17:55:48 ....A 29184 Virusshare.00063/Virus.MSWord.VMPC-based-2f8af24d1239466bf22ba2883080b98860e302be 2013-06-03 04:11:18 ....A 47104 Virusshare.00063/Virus.MSWord.VMPC-based-6951dbba3ee54917ec29f61eb16f640e94d353d1 2013-06-02 04:06:10 ....A 54272 Virusshare.00063/Virus.MSWord.VMPC-based-b145ecffcf68cfa26697ce6a7e6a7566770f0f14 2013-06-02 20:26:16 ....A 38912 Virusshare.00063/Virus.MSWord.VMPC-based-f531bc69846e87fc19e3f0f9374100750670572b 2013-06-03 05:39:36 ....A 43520 Virusshare.00063/Virus.MSWord.VMPC.c2-5a236133164cf26b16f8b5578400f5feed58dc5f 2013-06-02 07:48:16 ....A 64000 Virusshare.00063/Virus.MSWord.VMPCK1.dk-bb106e420e57b327089a42b92eed2db2ddedc320 2013-06-02 10:58:24 ....A 46080 Virusshare.00063/Virus.MSWord.Verlor-758995307769c3fd5f6b63fc996bf66d3655c331 2013-06-02 07:18:18 ....A 376832 Virusshare.00063/Virus.MSWord.Verlor-d278c0a53050618ede7e7404af0dafd99da26498 2013-06-02 07:01:32 ....A 42496 Virusshare.00063/Virus.MSWord.Verlor.d-98429bc4d0081288f3a33566892345d49376dd28 2013-06-02 08:50:36 ....A 41472 Virusshare.00063/Virus.MSWord.Vovan.d-7ec88fa8633609732d7d5168f4a71a87a5703a79 2013-06-02 12:04:16 ....A 40448 Virusshare.00063/Virus.MSWord.WMVG-0b32d1f39c60e69eb5d75868c57cb900b8aefe5c 2013-06-02 12:50:16 ....A 1205 Virusshare.00063/Virus.MSWord.WMVG-aff3a78ca7662d7bbb5004e3eb3139e2b1994e12 2013-06-03 01:20:04 ....A 49152 Virusshare.00063/Virus.MSWord.Walker.l-8880d79c4b44c9e3d87020036295ad0abc8f4c0a 2013-06-02 00:15:26 ....A 29184 Virusshare.00063/Virus.MSWord.Wazzu-based-38bf0fa60d4e5d2bc341a041aa7f06dda49e3441 2013-06-03 06:50:22 ....A 27136 Virusshare.00063/Virus.MSWord.Wazzu-based-55582a411775bf74139b83549a6c6cb2360b86a6 2013-06-02 12:59:34 ....A 31232 Virusshare.00063/Virus.MSWord.Wazzu-ffa806925dfbfc5c40d746fefb7bb09acd6d2f3e 2013-06-02 17:09:18 ....A 14336 Virusshare.00063/Virus.MSWord.Wazzu.b-862fe747f288945fecebc4f36dd8df663342afd4 2013-06-02 09:36:12 ....A 11776 Virusshare.00063/Virus.MSWord.Wazzu.bx-8044b4376f7abdb24510fa32da51f8d52d0eba42 2013-06-02 20:43:22 ....A 7680 Virusshare.00063/Virus.MSWord.Wazzu.by-22b524c10a81580278042ad2c52141ee8b9382b5 2013-06-02 10:28:12 ....A 20480 Virusshare.00063/Virus.MSWord.Wazzu.dd-79f48f27446fb270a757ee6987da02f48fc3c38a 2013-06-02 14:15:58 ....A 40960 Virusshare.00063/Virus.MSWord.Wintam-e47f6bd0efc6691bb66020f91df07bfd7d580b63 2013-06-02 03:24:24 ....A 34304 Virusshare.00063/Virus.MSWord.Wrath-a1c36618872a2b15e6589b5d97b84f0bb69f860d 2013-06-04 12:07:08 ....A 80896 Virusshare.00063/Virus.MSWord.Xaler.g-3a662532adad1c096092c174aa2558973ecc64f0 2013-06-03 12:55:24 ....A 53760 Virusshare.00063/Virus.MSWord.Xaler.g-d7aaf001996b5793bec619ebd0663894839b6469 2013-06-02 20:40:16 ....A 15687 Virusshare.00063/Virus.Matlab.Xic.b-a500551fd40467f5791b9316f42075a03ab98593 2013-06-02 00:28:18 ....A 1144 Virusshare.00063/Virus.Multi.BootCOM.PureText.849-97579c3d9719f953dfdea481a5c9d873ba5dfb4c 2013-06-02 03:22:28 ....A 4795 Virusshare.00063/Virus.Multi.CrazyEddie-845d1413b39812e2645dbd120ac4addbce00caa7 2013-06-02 09:13:04 ....A 449 Virusshare.00063/Virus.Multi.DasBoot.b-d07f0ddfe4815ba55b741cc43a85bb14edbbc7b6 2013-06-03 06:10:22 ....A 8181 Virusshare.00063/Virus.Multi.Demiurg.3061-a718704cc421c6bf736427d106d7dd5988485607 2013-06-02 14:05:14 ....A 22088 Virusshare.00063/Virus.Multi.Esperanto.4733-fa98ce58d4ed920e6a02cd809285706902e8e378 2013-06-02 00:04:18 ....A 1373 Virusshare.00063/Virus.Multi.GoldBug.e-17e8fa319c0a33f28504abe825e0a5036b849133 2013-06-02 14:34:30 ....A 512 Virusshare.00063/Virus.Multi.Invader.Plastique.a-fa5ae65b2aba49f1a7e07294f8f2edc1b9ba282a 2013-06-03 03:17:56 ....A 4306 Virusshare.00063/Virus.Multi.Invader.g-7571a4f40ac6773cb81546f282d77ffdede35121 2013-06-03 01:45:54 ....A 152 Virusshare.00063/Virus.Multi.Kitana.120.a-a870ee6c46dd5112df0cfe4bdad806d1a539a5a8 2013-06-03 14:18:58 ....A 156 Virusshare.00063/Virus.Multi.Kitana.142.b-b95933c5601e4ed5070899d784af99c119432cb9 2013-06-02 16:38:22 ....A 167 Virusshare.00063/Virus.Multi.Kitana.167.a-a6cda7e913e4f371f512f3474a5e628c14b8a379 2013-06-03 02:20:14 ....A 4873 Virusshare.00063/Virus.Multi.Liberty.a-6f524a5aa646216e70f29f0e003e09d486b80bb4 2013-06-03 02:44:50 ....A 896 Virusshare.00063/Virus.Multi.Liberty.a-f000cceba1083c0f35b062cd70a03c73de955243 2013-06-02 17:33:26 ....A 1280 Virusshare.00063/Virus.Multi.Light.a-33bfe908e68475cb7665fa89dd0ac1b606f671d7 2013-06-02 04:44:04 ....A 3156 Virusshare.00063/Virus.Multi.MJ.1513.a-fdf29e7fca0ea1c93658148cde342515c8da7d2a 2013-06-03 06:17:12 ....A 512 Virusshare.00063/Virus.Multi.Marzia.2048.WW-0210aa58edd6d2ad2fa3fb1a5468bdd932774a48 2013-06-03 15:46:26 ....A 1957 Virusshare.00063/Virus.Multi.Narcosis.1431-455360b366f4294f9018b9f1fbe82d3ce8f29a23 2013-06-02 16:38:44 ....A 7490 Virusshare.00063/Virus.Multi.Nutcracker.AB2.7458.b-992902732e94df656b9ab4c17509ca45e03777e5 2013-06-03 04:21:00 ....A 49903 Virusshare.00063/Virus.Multi.Ph33r.1333-698ef7e3bf5065f4fd1be9d84aecdb9833c24bc3 2013-06-03 02:49:12 ....A 171 Virusshare.00063/Virus.Unix.Head.a-4d3f24de7f5be3ca2fab52c667183c2849bf95e6 2013-06-02 17:06:54 ....A 1281 Virusshare.00063/Virus.Unix.Hoakin.a-64063694fbf7a9d774f6a2844cde4c093a4582d3 2013-06-02 02:34:32 ....A 1380 Virusshare.00063/Virus.Unix.Molus.a-fced8188e530d37f882aa807c3307e0828afc898 2013-06-02 06:52:58 ....A 2350 Virusshare.00063/Virus.Unix.Owr.c-808b1363d1abdd7a339fa929904cf812c8af0178 2013-06-03 10:56:26 ....A 5672 Virusshare.00063/Virus.VBS.Agent.j-58cfedb4434e64940f2159dab7a724798ff11a27 2013-06-02 06:20:46 ....A 17611 Virusshare.00063/Virus.VBS.Bulbasaur-ffa7af96c53f1b947fc01d9f11f7c5dbb37b3812 2013-06-02 08:13:12 ....A 29227 Virusshare.00063/Virus.VBS.Confi-d4de0057e693dbed634bcc74e916cc5b9c469734 2013-06-02 00:03:26 ....A 2972 Virusshare.00063/Virus.VBS.Fasan-0e2489b0b1c234167d25fd54d073db349cae40b6 2013-06-02 02:03:28 ....A 5120 Virusshare.00063/Virus.VBS.Freelink-0430f313fa3ad69404ed213b3b12deb63b41a942 2013-06-02 06:19:06 ....A 4524 Virusshare.00063/Virus.VBS.Hopper-0a1b9716b2b4acdba74c1209c127e8ec20aaca37 2013-06-02 01:23:38 ....A 1273 Virusshare.00063/Virus.VBS.Internal.f-c063d007b7ddc1d8090fbfef14e7d774e7ea10f4 2013-06-03 00:43:18 ....A 14101 Virusshare.00063/Virus.VBS.Internal.g-2daebb797d10cca3b7f256359db001d5b8523f72 2013-06-02 13:11:04 ....A 3482 Virusshare.00063/Virus.VBS.Manuela-6822b4e0f3e590ee571f87a7a6c532aff601ecdd 2013-06-04 00:05:24 ....A 16430 Virusshare.00063/Virus.VBS.Redlof.a-3d875ec0c4c546c5c00cd73f767be40692bc0ff3 2013-06-02 11:22:02 ....A 23040 Virusshare.00063/Virus.VBS.Redlof.a-a8b82f2847428c36f73a53bc0e7b874e59da64c2 2013-06-03 00:05:12 ....A 13758 Virusshare.00063/Virus.VBS.Redlof.a-d6a4f050068d5e0bbce9f70fe7911d76c10aa950 2013-06-02 15:03:50 ....A 25991 Virusshare.00063/Virus.VBS.Redlof.n-82383a3bb351ac4d695fe10b135fe09c9d068fac 2013-06-03 15:06:04 ....A 31702 Virusshare.00063/Virus.VBS.SSIWG-2cb3949479b2f3cdffe9692919ae7b6cf58ae1a3 2013-06-02 00:27:44 ....A 35501 Virusshare.00063/Virus.VBS.Saraci-16c370ad3259c6f0a53bcc019f261430d381285f 2013-06-02 13:12:32 ....A 38411 Virusshare.00063/Virus.VBS.Small.i-729eb670c672841c6dcd993fde6364b988ce08fe 2013-06-02 16:37:52 ....A 14515 Virusshare.00063/Virus.VBS.Tune.i-3988664919863b3907ade655c99831c448acbced 2013-06-03 04:14:42 ....A 7526 Virusshare.00063/Virus.VBS.Tune.i-cbb7b961645fea2ab0d7f1effbce5f364dc6295b 2013-06-02 23:16:18 ....A 5463 Virusshare.00063/Virus.VBS.VBSWG-based-3388b1f4b6ea65251563732329b3bca4ca8f198e 2013-06-02 05:17:36 ....A 4096 Virusshare.00063/Virus.Win16.AEP.b-7a93e98339fcc6752ae1c1e6fe89370b025c9385 2013-06-03 04:19:38 ....A 283218 Virusshare.00063/Virus.Win16.Apparition.e-12dd050b4e1c6c0862e6ea42373982bfa455f4bb 2013-06-02 19:32:40 ....A 230898 Virusshare.00063/Virus.Win16.Apparition.e-aebe1a5ee028fe76527234cc0fc8569db21af7f0 2013-06-03 04:46:30 ....A 920 Virusshare.00063/Virus.Win16.Header.Compo.145-f3250e8a98030f681ef6ae0dff92549955a9ad8d 2013-06-02 13:34:04 ....A 37230 Virusshare.00063/Virus.Win16.RedTeam.b-fdfdcc0e37099f6a085e818c5937ea0140081a24 2013-06-03 16:15:48 ....A 43722 Virusshare.00063/Virus.Win16.StalkerX.650-1640bb7ce25fcde4b0a9881122e21ece59979d9c 2013-06-02 14:02:22 ....A 24576 Virusshare.00063/Virus.Win32.Adalk.b-2e232b827e9e9a20aa767c21c9a269d57cebd947 2013-06-02 12:00:08 ....A 24576 Virusshare.00063/Virus.Win32.Adalk.b-4a4066ba50cd2a7ccca77dc0065168655564ad83 2013-06-02 12:51:10 ....A 24576 Virusshare.00063/Virus.Win32.Adalk.b-b5ecce49c0008d76e25202b968b04c70283f8ba2 2013-06-02 15:39:52 ....A 24576 Virusshare.00063/Virus.Win32.Adalk.b-ce4ec2ba224c022f5b57041c2f42d20427066d65 2013-06-02 07:18:52 ....A 24576 Virusshare.00063/Virus.Win32.Adalk.b-de7a2b09216444246f507c86c86796a0d46efbae 2013-06-04 10:43:42 ....A 73728 Virusshare.00063/Virus.Win32.Adson.1703-889e767b370dee0a33eb7bcf8e2b7a43d25d1324 2013-06-03 04:32:24 ....A 445952 Virusshare.00063/Virus.Win32.Afgan.c-2dd6dac8815a32bb5413101fb05917147bae2de0 2013-06-03 12:10:26 ....A 99999 Virusshare.00063/Virus.Win32.Agent.ak-7f9e9819d8f38e1076b8ca64a6c0dfa348be2640 2013-06-04 04:04:42 ....A 12288 Virusshare.00063/Virus.Win32.Agent.bf-3de59b3aeb8ed70c93533345e7c83b3eba5863dc 2013-06-02 11:41:38 ....A 172032 Virusshare.00063/Virus.Win32.Agent.bm-4dddce73311a22321ea2fe086ccf8596e070cb3e 2013-06-03 02:37:22 ....A 128512 Virusshare.00063/Virus.Win32.Agent.bm-9005fad0c665bcfe7626266451579626b603cfb9 2013-06-02 14:20:02 ....A 1478144 Virusshare.00063/Virus.Win32.Agent.bu-319d57028e633dcc3bd2e10bf9cb227df796c069 2013-06-02 23:12:38 ....A 188379 Virusshare.00063/Virus.Win32.Agent.cb-31e793e4cac921195f72a2539b375be61113651f 2013-06-03 10:50:50 ....A 53248 Virusshare.00063/Virus.Win32.Agent.cm-f0daecf0e963240faae50ae2400aa1b3b81f2667 2013-06-02 05:37:00 ....A 212992 Virusshare.00063/Virus.Win32.Agent.cr-93c4f2f726215db16ef7c76bb58a849e04fd8c47 2013-06-02 13:59:50 ....A 44544 Virusshare.00063/Virus.Win32.Agent.cx-3440cfae95c0e73d57fc4aa86e848d0ce6e4b0c3 2013-06-04 09:38:42 ....A 66048 Virusshare.00063/Virus.Win32.Agent.cx-56ee9ac757d91800f84c66e80c0fe320649a1ea3 2013-06-04 05:58:20 ....A 55296 Virusshare.00063/Virus.Win32.Agent.cx-67e1812c9c4d0eaf10e4a698b2b618deb217fc4b 2013-06-02 01:15:26 ....A 227328 Virusshare.00063/Virus.Win32.Agent.cx-714a89d272541f9f9b92b0465edf8a53d909feae 2013-06-02 08:55:58 ....A 13824 Virusshare.00063/Virus.Win32.Agent.cx-7559da1c4dd009742b3ed2a80f5c229bfe479107 2013-06-04 16:17:22 ....A 442880 Virusshare.00063/Virus.Win32.Agent.cx-7f077ac3b26402bdc554b88b9759c94cd576f451 2013-06-02 14:17:48 ....A 1335296 Virusshare.00063/Virus.Win32.Agent.cx-8ff1f313a487f221a1d80064b5201e52f683c5ba 2013-06-04 05:16:38 ....A 60416 Virusshare.00063/Virus.Win32.Agent.cx-95be65edb1b76203800e9da3b6dba8469196f0a0 2013-06-04 02:35:46 ....A 265728 Virusshare.00063/Virus.Win32.Agent.cx-9725b1a981ae34ade8129aa103bc40026c4f297d 2013-06-02 03:48:34 ....A 17408 Virusshare.00063/Virus.Win32.Agent.cx-9eb2e288d96a865d9abb36ee37d00272634e4d54 2013-06-02 12:17:50 ....A 81920 Virusshare.00063/Virus.Win32.Agent.cx-a6e71638a093858889b67dbe3449aa8a814e6ebd 2013-06-02 14:55:34 ....A 35328 Virusshare.00063/Virus.Win32.Agent.cx-b5c88bb39f208f9835509447db5d766ffd639d6d 2013-06-04 09:38:08 ....A 82432 Virusshare.00063/Virus.Win32.Agent.cx-f6d6e91bb7e43f41590acbd6162561b052f82c88 2013-06-04 02:02:34 ....A 101964 Virusshare.00063/Virus.Win32.Agent.dd-bc60e30dd4773e91e366e9b22ef9b8d39a0f9bbe 2013-06-03 16:24:00 ....A 1134020 Virusshare.00063/Virus.Win32.Agent.dg-282016c63010eec717b67ffc4619387e381f32c8 2013-06-02 12:22:32 ....A 928687 Virusshare.00063/Virus.Win32.Agent.dg-36ba0aa5e6334fa6858f00e056ebc770eb24728e 2013-06-02 18:36:10 ....A 341470 Virusshare.00063/Virus.Win32.Agent.dg-4ba5cbc94baeee623365bd988d71cd8d58469597 2013-06-03 00:35:44 ....A 848586 Virusshare.00063/Virus.Win32.Agent.dg-721e0dc5e9ceafc1ed800e6737506cd36e84ce82 2013-06-02 01:35:54 ....A 1772150 Virusshare.00063/Virus.Win32.Agent.dg-73730a75a9fb2126664da3bab3bdc4d98842d8a1 2013-06-02 14:54:28 ....A 1792682 Virusshare.00063/Virus.Win32.Agent.dg-7cde8e53617778219b3ffa2234d6445546a11d40 2013-06-02 03:16:10 ....A 807842 Virusshare.00063/Virus.Win32.Agent.dg-937951fa88eda8788d54aea90f5edec9fccc2025 2013-06-02 01:10:06 ....A 1631577 Virusshare.00063/Virus.Win32.Agent.dg-e2295879b01cfc70f7bfe951b45d1c72ae9eed93 2013-06-02 06:34:18 ....A 1274268 Virusshare.00063/Virus.Win32.Agent.dg-fb22199763458b2225b72c98f3c5294b63c59885 2013-06-03 09:46:54 ....A 310272 Virusshare.00063/Virus.Win32.Agent.dp-6d04011dfe9cf1ef6536766521f22b5b3af705fd 2013-06-04 05:11:02 ....A 526848 Virusshare.00063/Virus.Win32.Agent.dp-8650f871336809a374d9e6216f702ec74c5265ab 2013-06-03 05:28:58 ....A 82556 Virusshare.00063/Virus.Win32.Agent.dp-b1e460aa3f01d6f49cb85dfb9dee4503a5681f9c 2013-06-03 06:38:12 ....A 167936 Virusshare.00063/Virus.Win32.Agent.dp-ce943660adf610c20a7d91a9e59bb1716e8f191a 2013-06-03 15:45:46 ....A 339968 Virusshare.00063/Virus.Win32.Agent.ea-070ad5224db070bc149d2bb2b81fa901222a1310 2013-06-02 16:48:16 ....A 176128 Virusshare.00063/Virus.Win32.Agent.ea-22bf7cc063669f466129e55b05d995e958392908 2013-06-03 06:19:34 ....A 167936 Virusshare.00063/Virus.Win32.Agent.ea-9b556973ea0d080ab35d81d843b2b085951ebd50 2013-06-03 06:40:06 ....A 66976 Virusshare.00063/Virus.Win32.Agent.ef-dbdf662645c22163114ca8b3d80c92e2380a0487 2013-06-03 07:20:06 ....A 1107655 Virusshare.00063/Virus.Win32.Agent.ej-92415cb4809a8c8ff0f22816e51f97d01104b056 2013-06-04 02:12:42 ....A 82650 Virusshare.00063/Virus.Win32.Agent.es-195279f169c6ab14c230ab79d2a7fbfd78a7906f 2013-06-04 13:07:56 ....A 551273 Virusshare.00063/Virus.Win32.Agent.es-236090623a9784c5b057f94842c62c634c9f4159 2013-06-04 08:40:16 ....A 169461 Virusshare.00063/Virus.Win32.Agent.es-3324a6a9310380d217eefe1fece994a71db13d16 2013-06-04 08:05:26 ....A 82359 Virusshare.00063/Virus.Win32.Agent.es-6381423cf750767bae0cbe3a00d537d4a1f0f225 2013-06-03 13:20:26 ....A 13670 Virusshare.00063/Virus.Win32.Agent.es-b4d71cfe6169f79c33a2c91dcc948e8a67905dc5 2013-06-04 04:42:10 ....A 124788 Virusshare.00063/Virus.Win32.Agent.es-ba2fb8e6959a7c7a7bd56cea620df48d9c93618b 2013-06-03 18:28:58 ....A 130926 Virusshare.00063/Virus.Win32.Agent.es-cda03e53e4be7678249d20fb35088290b2cb3e56 2013-06-02 16:42:26 ....A 720896 Virusshare.00063/Virus.Win32.Agent.ev-c9a47a2d68263f94ac819f8531f3d21f15fdc072 2013-06-02 10:04:28 ....A 1547818 Virusshare.00063/Virus.Win32.Agent.vl-60820db9383a8930e8566b461efcea523e8b2ecd 2013-06-04 13:42:12 ....A 38920 Virusshare.00063/Virus.Win32.Agent.vl-b16a7cff236e18713442e1a64b241f4257168036 2013-06-03 11:17:38 ....A 91648 Virusshare.00063/Virus.Win32.Agent.x-6aed3750bbd66814326de83d5fd679dec6cbd2ef 2013-06-02 17:52:46 ....A 91648 Virusshare.00063/Virus.Win32.Agent.x-8b96e193ea0f7f66b217a495900637a026109c5e 2013-06-02 15:40:50 ....A 3208192 Virusshare.00063/Virus.Win32.Alman.a-50d8fbb9db503496eca765c3fd8d2ece390dfa87 2013-06-03 19:42:30 ....A 126976 Virusshare.00063/Virus.Win32.Alman.a-abc74fd72fd2fc08de7275881363ca9c09c5881f 2013-06-02 18:49:38 ....A 615736 Virusshare.00063/Virus.Win32.Alman.b-0d4cec6f428042bbc398edda034c84f708dee282 2013-06-04 14:48:54 ....A 573440 Virusshare.00063/Virus.Win32.Alman.b-412a26b3be728b73c1f690aa9eb5c13883ff548c 2013-06-03 01:16:24 ....A 30811982 Virusshare.00063/Virus.Win32.Alman.b-56d759e1be288a7666620205e5abe6128a6dfead 2013-06-02 13:24:22 ....A 765430 Virusshare.00063/Virus.Win32.Alman.b-5ce7285b91c3f7e49bf5a523bdf0e0e78df986a1 2013-06-02 08:20:34 ....A 61440 Virusshare.00063/Virus.Win32.Alman.b-60c8a99ef0814e77f67c38ee3f7fa422e0e2fd1e 2013-06-02 02:16:38 ....A 184320 Virusshare.00063/Virus.Win32.Alman.b-6304ccfd921d3fd9e74c9a57eac89b4a9d9cc637 2013-06-02 14:25:34 ....A 77824 Virusshare.00063/Virus.Win32.Alman.b-7f2458bbbb13248bd0cbf17728e7f20fc9a50f7c 2013-06-04 11:05:36 ....A 380928 Virusshare.00063/Virus.Win32.Alman.b-8529e223086fce45adc69e950ee44aefc8debd3f 2013-06-02 12:36:16 ....A 383488 Virusshare.00063/Virus.Win32.Alman.b-a3ba2f6682ae0ba0807e7a2dab94325c41d4d145 2013-06-03 08:59:14 ....A 2285936 Virusshare.00063/Virus.Win32.Alman.b-a429c4e79701cfca9cff795a412b3d7263d3455e 2013-06-03 21:04:48 ....A 2049680 Virusshare.00063/Virus.Win32.Alman.b-b2fa8d43e0877906007778a23e2d8550e446c31f 2013-06-04 01:37:56 ....A 94208 Virusshare.00063/Virus.Win32.Alman.b-e9ba6a0c6b8a642d7ac4dcbb29919b05415b63ee 2013-06-03 07:30:06 ....A 109568 Virusshare.00063/Virus.Win32.Alman.b-fc549a8c3e601d627f50223748a261bb903ccc17 2013-06-02 19:57:58 ....A 905216 Virusshare.00063/Virus.Win32.Amphetamine.a-67357137a3d41a43666bd73b3276553e05ae2e8e 2013-06-02 11:59:44 ....A 92301 Virusshare.00063/Virus.Win32.Apparition.a-13c82c472d87f426b1b6d5e8b962cad4e7baa934 2013-06-02 06:49:10 ....A 125423 Virusshare.00063/Virus.Win32.Apparition.b-c39fcaf6c275ba061e1c6b6edebe36c8b95e4720 2013-06-03 09:20:06 ....A 127983 Virusshare.00063/Virus.Win32.Apparition.b-cb41ee183a06e473fc6301f0e6ef6204fc81f1cb 2013-06-03 02:17:58 ....A 106555 Virusshare.00063/Virus.Win32.Aris-31be6a873dc3727031161603d7cc2bbf870a49dd 2013-06-03 01:55:52 ....A 367616 Virusshare.00063/Virus.Win32.Asorl.a-20e6b251afb8699fb9b97b289085b6b87d69071f 2013-06-02 13:22:08 ....A 646276 Virusshare.00063/Virus.Win32.Assill.a-9bf9dbde14d306722b2099ce592a68559316eee8 2013-06-04 15:57:44 ....A 13200 Virusshare.00063/Virus.Win32.Assill.a-bdda3494ca59bfb7a6b5888e75eff3960dbb6af8 2013-06-03 11:21:18 ....A 178176 Virusshare.00063/Virus.Win32.AutoRun.akh-17bd2f95888d8e1835894e7c3c08ec574d27924e 2013-06-02 17:09:10 ....A 82432 Virusshare.00063/Virus.Win32.Awfull.3254-b8d055b3319c01060e97c06a54ff73e38de974df 2013-06-04 05:11:08 ....A 349696 Virusshare.00063/Virus.Win32.Badda.5137-67a35fdedb89da819cfeae7c2e7951508d337e20 2013-06-04 09:11:06 ....A 339813 Virusshare.00063/Virus.Win32.Badya.a-33ca5154fad236115457ece02ac8c8d7b81d4a87 2013-06-02 09:46:00 ....A 24576 Virusshare.00063/Virus.Win32.Bakaver.a-6348058391e653c47b0bad149877d2a511abe0b5 2013-06-02 12:27:22 ....A 89600 Virusshare.00063/Virus.Win32.Bayan-based-066dd21e77c8e5c62947af66f8221dd35103f245 2013-06-02 13:57:26 ....A 23092 Virusshare.00063/Virus.Win32.Bee-506029fe22d0ba55c9ea454714444dcd669e6afd 2013-06-04 10:07:50 ....A 55857 Virusshare.00063/Virus.Win32.Belial.2609-82b7fe26e68e8de925c3b64011866adbc7bc1c10 2013-06-03 23:20:10 ....A 4096 Virusshare.00063/Virus.Win32.Bogus.4096-7259ebb4d8ef4b37da40b64f7d5b44771705b95e 2013-06-02 02:39:06 ....A 90112 Virusshare.00063/Virus.Win32.Bolzano.3628-fc3971e4e754961214c7bfc756acf1daccb819ba 2013-06-02 13:32:40 ....A 65536 Virusshare.00063/Virus.Win32.Bolzano.5396.a-913c236fd48694cf746946086869a3b7ff032c4a 2013-06-02 17:39:46 ....A 376832 Virusshare.00063/Virus.Win32.Bolzano.5572-01b976e8e8a25fed28dc97621ef286af3044d0e9 2013-06-02 20:42:28 ....A 418304 Virusshare.00063/Virus.Win32.Bototer.a-1886c851cfc3add5e4d2cd8931ef380b40dc7c10 2013-06-04 04:41:00 ....A 262656 Virusshare.00063/Virus.Win32.Bototer.a-468afce95ddcd27adf9ecbeb48c289a9f1ca3ec8 2013-06-03 22:01:20 ....A 1794048 Virusshare.00063/Virus.Win32.Bototer.a-4f73a7176a36b7b78b6df62f7e9f59aecca3f56e 2013-06-03 22:03:30 ....A 306176 Virusshare.00063/Virus.Win32.Bototer.a-4fbf607c911f571efb3dc37d0ebb2ab58b1c29dc 2013-06-03 00:16:14 ....A 2756608 Virusshare.00063/Virus.Win32.Bototer.a-8eb8917affbce541c4ca12086aa3081dc2f6a35c 2013-06-03 06:51:16 ....A 643072 Virusshare.00063/Virus.Win32.Bototer.a-bd0afd09646cd6dd1d68299e346b4848620db777 2013-06-03 06:04:22 ....A 367894 Virusshare.00063/Virus.Win32.Bototer.a-e003e0780fc8c836f46a16f338b12d3b97f20570 2013-06-03 18:19:32 ....A 573440 Virusshare.00063/Virus.Win32.Bototer.a-fbbe9d1d5b5fcd37fd718596e37716ce15eebb1b 2013-06-04 02:27:12 ....A 8704 Virusshare.00063/Virus.Win32.Bube.l-156afeb2dfd451f919bf8e2da173d7ed2616fe86 2013-06-04 16:57:16 ....A 66354 Virusshare.00063/Virus.Win32.Butter-fc81fa3bfaf55ce85c330736a0421175337409d4 2013-06-02 10:24:58 ....A 783962 Virusshare.00063/Virus.Win32.CTX.10853-3e087571a3b4d49042bf0a4c65d021b17e72b834 2013-06-02 03:21:24 ....A 604182 Virusshare.00063/Virus.Win32.Cabanas.a-167e3ffa70cb081e786990986e8a9c90a234b0da 2013-06-02 14:59:12 ....A 655389 Virusshare.00063/Virus.Win32.Cabanas.a-649aa5086fb224e682e93cdfab2f20b50e6bb0e9 2013-06-02 22:44:58 ....A 25149 Virusshare.00063/Virus.Win32.Cabanas.a-bbb704eb57a11953026562ce20019d6410a34453 2013-06-02 20:18:38 ....A 821248 Virusshare.00063/Virus.Win32.Cabres.a-ae266e2ee8d11cd3feb6cc14066d1704a0550130 2013-06-03 00:09:30 ....A 187850 Virusshare.00063/Virus.Win32.Cerebrus.1482-67e1ce84343427c236b1b7fd83adb32319be75e7 2013-06-02 12:27:14 ....A 33226 Virusshare.00063/Virus.Win32.Cerebrus.1482-c367be4979c06e8ed10e0e031dde3f1ccdea3faa 2013-06-02 08:49:26 ....A 12288 Virusshare.00063/Virus.Win32.Champ.5707.a-2be6c391267114bb360ac50c936fa82698022db2 2013-06-03 09:40:36 ....A 246600 Virusshare.00063/Virus.Win32.Chiton.e-5d13864b6149ab2d77864c34d69528ed27cc5f16 2013-06-03 18:00:22 ....A 4715 Virusshare.00063/Virus.Win32.Chiton.e-6e1c7d198e4c24580a929e251666b21dd26b33ce 2013-06-02 07:12:42 ....A 95607 Virusshare.00063/Virus.Win32.Chiton.e-e35bc48031cd5f0978f123fad7db55bab571fa66 2013-06-02 06:39:38 ....A 7164 Virusshare.00063/Virus.Win32.Chiton.i-9d4b03fa4f42b4eeeba23157fdbc6d61443b3fa8 2013-06-02 18:08:54 ....A 855826 Virusshare.00063/Virus.Win32.Compressor.a-df95a2c35c62a550722fcca30673ad7ee22bc487 2013-06-02 12:24:28 ....A 204800 Virusshare.00063/Virus.Win32.CrazyPrier.a-b886e02009798b7e058c5a04bf378609fcc57b0d 2013-06-02 16:57:52 ....A 545107 Virusshare.00063/Virus.Win32.Crunk.a-521db81ea3e9864ff54d870ff2495c5a1c90e67c 2013-06-03 03:18:12 ....A 82944 Virusshare.00063/Virus.Win32.Crypto-a1b90e8ae9569db5925fbec7d27a4d3a1808ad2c 2013-06-02 05:11:16 ....A 80384 Virusshare.00063/Virus.Win32.Crypto-a258100db05f503c9827cb4828be7692014bced0 2013-06-04 06:57:04 ....A 78848 Virusshare.00063/Virus.Win32.Crytex.1290-702e16195d2c8ef0121a631485f984162c2b834e 2013-06-04 06:43:40 ....A 40960 Virusshare.00063/Virus.Win32.Crytex.1290-8bd87c95c5606a0f60ab935d6baa24fb6a6d5396 2013-06-04 08:04:16 ....A 181760 Virusshare.00063/Virus.Win32.Crytex.1290-b5f72ee8cf9060d41050a7d7890c3eea4be985c4 2013-06-04 03:30:00 ....A 34304 Virusshare.00063/Virus.Win32.Crytex.1290-e6c254676da467cde38368e57c5a51d3912b2209 2013-06-04 13:04:34 ....A 84992 Virusshare.00063/Virus.Win32.Crytex.1290-fca45bde58c2789b31d94cd10ed2b09ec22348ba 2013-06-02 22:52:22 ....A 8192 Virusshare.00063/Virus.Win32.Damm.1537.a-458afae4c0de2df0a24ed07d977bc54e9099d93d 2013-06-02 21:19:06 ....A 103937 Virusshare.00063/Virus.Win32.Damm.1537.a-aaa8440e84c1bb4067743906ba61d48be0d6498c 2013-06-04 08:04:20 ....A 163937 Virusshare.00063/Virus.Win32.Daum.a-9f67dcf9211b4b94daa034d69a47d95541bf8cf2 2013-06-02 23:54:00 ....A 1437569 Virusshare.00063/Virus.Win32.Daum.a-db709a4004035a52e98f7908c84c862458b4f539 2013-06-04 13:01:34 ....A 307279 Virusshare.00063/Virus.Win32.Daum.a-f26536fe3da1ba0bd5b659d6b125ff6eb4bf936e 2013-06-02 15:31:50 ....A 1529344 Virusshare.00063/Virus.Win32.Delf.an-0f58ec375dcec7bb65293293126cf1b11fd6005c 2013-06-04 15:38:46 ....A 93916 Virusshare.00063/Virus.Win32.Delf.ao-887c505b5fb4565c4f4cb19ed1df993d42fb66a2 2013-06-04 09:48:54 ....A 176987 Virusshare.00063/Virus.Win32.Delf.bx-72c012c45b3aab98d2b17ec6792f2f8acc696ea1 2013-06-04 04:13:32 ....A 486912 Virusshare.00063/Virus.Win32.Delf.co-18d87a7ca7d39488ba5b4147720d9603ab12108e 2013-06-04 01:50:04 ....A 491008 Virusshare.00063/Virus.Win32.Delf.co-f2dd6b9ef36c5e305bcc43a246ea2b84a0828f35 2013-06-02 18:14:56 ....A 344068 Virusshare.00063/Virus.Win32.Delf.cu-c61621e34156a6f955776e29c94e0893962ef2d4 2013-06-04 01:06:02 ....A 1417072 Virusshare.00063/Virus.Win32.Delf.da-24bf820f97a25f643d7ef9de347bf052b7ab0366 2013-06-03 06:56:52 ....A 581120 Virusshare.00063/Virus.Win32.Delf.da-2683fddec6a07fd5b11f7aeaeb0fe1949574c40f 2013-06-03 17:28:04 ....A 267776 Virusshare.00063/Virus.Win32.Delf.da-8d4426d4ac36a6fc9091c7ca6975d8984c46e590 2013-06-02 11:06:12 ....A 460638 Virusshare.00063/Virus.Win32.Delf.dj-751d010329341f334e2be8743f6668f17fc6536a 2013-06-03 08:11:16 ....A 48118 Virusshare.00063/Virus.Win32.Delf.dk-e2e85ade396084d8bac4f0ce0a7f0457226c59a3 2013-06-02 22:49:44 ....A 229425 Virusshare.00063/Virus.Win32.Delf.h-14499a916d43d404b53b3c71aedc7c5f56f6f26f 2013-06-03 17:19:38 ....A 30720 Virusshare.00063/Virus.Win32.Devir-d96720e367bb4f36eeea36ce15c48c0e1161da71 2013-06-03 04:16:32 ....A 4352 Virusshare.00063/Virus.Win32.Dictator.2304-7ed2157c29172e5c6d174ab194b1e26c3e536c0e 2013-06-04 10:14:30 ....A 19712 Virusshare.00063/Virus.Win32.Dictator.2304-a5300212f5c16bb4fc04ab8849358276e1211750 2013-06-02 00:28:42 ....A 12288 Virusshare.00063/Virus.Win32.Dion.a-798cb7d522282acfb1208edd9f7329467f06784f 2013-06-02 08:27:32 ....A 212992 Virusshare.00063/Virus.Win32.Doser.4187-2c8f9df5ab04bd8869e5be4e7540de1855c347b4 2013-06-02 11:29:48 ....A 64512 Virusshare.00063/Virus.Win32.Doser.4535-5d6bbfe5bfc087fe901fbca1c2d65d7a4c5d6385 2013-06-03 04:47:08 ....A 371769 Virusshare.00063/Virus.Win32.Downloader.ay-8bda6631725eaac90a48dba16458e3c5d0d9c5ec 2013-06-02 23:02:38 ....A 127618 Virusshare.00063/Virus.Win32.Downloader.ba-3f2104c9dd903b999e7afd19dbadd76e612e86cb 2013-06-04 04:04:46 ....A 28000 Virusshare.00063/Virus.Win32.Downloader.ba-4fd489940249ae4cdea5cb41f2bf317abc457f61 2013-06-02 19:19:08 ....A 28431 Virusshare.00063/Virus.Win32.Downloader.ba-59619ac9f4f92c5abe14a1c1f3e40b27cb8e1595 2013-06-03 05:21:04 ....A 119938 Virusshare.00063/Virus.Win32.Downloader.ba-b39b08b73b150d4bb2a36bac507bca7431715621 2013-06-04 01:21:58 ....A 132096 Virusshare.00063/Virus.Win32.Downloader.bb-11fc9c70319730d0e8df293f7bfb100b71b36817 2013-06-02 19:17:00 ....A 76288 Virusshare.00063/Virus.Win32.Downloader.bi-147f4a1ea832e9b7c17b22f3ae249322ae51ec0d 2013-06-02 13:22:18 ....A 392411 Virusshare.00063/Virus.Win32.Downloader.bi-ab85f76b892eb26b637190a6787f1887e8f1ab92 2013-06-02 21:02:48 ....A 122930 Virusshare.00063/Virus.Win32.Downloader.bi-df450185a06fb399fb6fcb8f9e69d8ec9cc2055e 2013-06-02 05:44:30 ....A 982528 Virusshare.00063/Virus.Win32.Downloader.bi-e5ad775fdf177e7ddc58a52c7da6fafecc6d585c 2013-06-02 09:31:48 ....A 68748 Virusshare.00063/Virus.Win32.Downloader.bk-08664ba841374dfe0ce756c42cb009344282d2c3 2013-06-02 00:14:14 ....A 50688 Virusshare.00063/Virus.Win32.Downloader.bl-66d0dbe69acd68ea726c20fb5542b0b0cf496506 2013-06-03 10:15:24 ....A 235008 Virusshare.00063/Virus.Win32.Driller-81333d2271f207835bfa2c434144bc060c3e667d 2013-06-04 01:51:34 ....A 1444106 Virusshare.00063/Virus.Win32.Drowor.a-86e58dd8cb8efff063ec465fb8195fc9e39f90f5 2013-06-03 09:48:24 ....A 47882 Virusshare.00063/Virus.Win32.Drowor.a-e0cee06ff2034e96cecce1af776c03fce3ab2275 2013-06-02 06:52:08 ....A 28215 Virusshare.00063/Virus.Win32.Drowor.c-92ed4a53dd3c662533c715f0dd82086ec657451f 2013-06-03 00:25:40 ....A 20000 Virusshare.00063/Virus.Win32.Drowor.d-5dfde089abace002c39f3e57154edaf0880c7be0 2013-06-04 03:49:46 ....A 20000 Virusshare.00063/Virus.Win32.Drowor.d-f4beb11e2450cfa92d8c240aacd54dd264910447 2013-06-02 05:03:30 ....A 84480 Virusshare.00063/Virus.Win32.DunDun.5025-487c456cdbab5764f326e1bd4dfff87feb4d455e 2013-06-03 19:12:32 ....A 61288 Virusshare.00063/Virus.Win32.Durchina.a-d6105bc91d7093cf5ddeff2562d727b52412733c 2013-06-04 11:39:42 ....A 65536 Virusshare.00063/Virus.Win32.Dzan.a-bd442ee1d4cd852aa90e374daadef6ca3689b3c5 2013-06-04 13:33:56 ....A 64000 Virusshare.00063/Virus.Win32.Dzan.a-c3e76b27e444f578ddaf786e7fc507e836ce994b 2013-06-02 20:09:12 ....A 176128 Virusshare.00063/Virus.Win32.Dzan.a-cd281e3adb16e2257f5d23467d14cbffcd3a2ee4 2013-06-02 09:19:34 ....A 242176 Virusshare.00063/Virus.Win32.Dzan.a-fce1994553a450df352e81c89ceab46a3eaf7c8d 2013-06-04 13:34:50 ....A 64361 Virusshare.00063/Virus.Win32.Elkern.b-500bb0d1b92993e51a63c80c5a91c4f8039dce56 2013-06-02 19:58:04 ....A 62922 Virusshare.00063/Virus.Win32.Elkern.b-b7164b9c4f87c1c76a52caccca014a02725af38b 2013-06-04 08:39:30 ....A 63882 Virusshare.00063/Virus.Win32.Elkern.b-d6ce14843750d847aad14474d16961c60bab604a 2013-06-04 17:19:14 ....A 63939 Virusshare.00063/Virus.Win32.Elkern.b-e88d2c482e96de40d760b2e17ff9662752011e5a 2013-06-04 11:33:46 ....A 64144 Virusshare.00063/Virus.Win32.Elkern.b-f6a41f154063aace1da229931d056b31826c4412 2013-06-03 00:22:38 ....A 417792 Virusshare.00063/Virus.Win32.Elly.a-df70009cc0601d77112cc184f7fa83696a304f19 2013-06-02 12:38:26 ....A 92672 Virusshare.00063/Virus.Win32.Elly.a-f749343340e2db16f2dacaf84acb7798fe40b036 2013-06-03 02:43:40 ....A 41066 Virusshare.00063/Virus.Win32.Enerlam.c-44d508261dbce36d1722e978f5080eee1a2908d4 2013-06-03 04:35:38 ....A 124928 Virusshare.00063/Virus.Win32.Etap-f3f9eda55d44ce950ed0b1977ec95dec87fd17ed 2013-06-02 00:53:36 ....A 26624 Virusshare.00063/Virus.Win32.Evul.8192.c-cb6c4fc46d0a3c798b24b09dba0aa21dbe50fdfe 2013-06-03 18:58:52 ....A 114176 Virusshare.00063/Virus.Win32.Evul.8192.e-0409aba4115fef24a96dd52710fbe0ba3784e994 2013-06-04 14:12:18 ....A 73728 Virusshare.00063/Virus.Win32.Evyl.b-aff1b4a193b11c91d197ae3d46bdab057522202c 2013-06-03 00:42:58 ....A 34816 Virusshare.00063/Virus.Win32.Evyl.b-f16f7f7b51790ba0c0890d56d7c4756d67d27031 2013-06-03 23:27:54 ....A 247296 Virusshare.00063/Virus.Win32.Expiro.ae-040c2159ecd41b65411b667856a09565bc2478cd 2013-06-04 14:26:10 ....A 189952 Virusshare.00063/Virus.Win32.Expiro.ae-21fa981544f006bced2fddda98f9663cead583db 2013-06-03 21:11:40 ....A 1204224 Virusshare.00063/Virus.Win32.Expiro.ae-6bccef2be54ee8d3dcfa4965bdcb567472569df1 2013-06-04 12:49:38 ....A 187904 Virusshare.00063/Virus.Win32.Expiro.ae-7d389167bac8f32921095bf499202580a57fba71 2013-06-04 06:02:30 ....A 120320 Virusshare.00063/Virus.Win32.Expiro.ae-859ccaf0a49324695005963134ddf98259958d8c 2013-06-04 15:31:38 ....A 193536 Virusshare.00063/Virus.Win32.Expiro.ae-8c1a25dab67b00e17d786336b059accd703b1131 2013-06-04 16:52:38 ....A 255488 Virusshare.00063/Virus.Win32.Expiro.ae-a76d9850fb4b4d584fc67036e0708f721b14e7b0 2013-06-03 22:08:20 ....A 404480 Virusshare.00063/Virus.Win32.Expiro.ae-c63577971286a9460e3d76d01fde9c5a9c50bb8b 2013-06-03 23:19:50 ....A 187392 Virusshare.00063/Virus.Win32.Expiro.ae-ef1ea9e6ec75d9da321522907911cac198f81fd6 2013-06-04 00:56:22 ....A 552960 Virusshare.00063/Virus.Win32.Expiro.ai-16fe08128596f2f97efa3fd4c6ebdd32c68ef9a8 2013-06-04 00:02:52 ....A 185856 Virusshare.00063/Virus.Win32.Expiro.ai-3d380a7b400b36cb07e0dbfd51ed7ed46e2f2e5b 2013-06-03 23:27:40 ....A 192512 Virusshare.00063/Virus.Win32.Expiro.ai-5993dc6f5c8075e72be4fe1064182358ab6510a0 2013-06-03 07:26:10 ....A 275968 Virusshare.00063/Virus.Win32.Expiro.ai-5a8082b7758b341224d5e971d71a81bc9046d45c 2013-06-03 16:47:20 ....A 304128 Virusshare.00063/Virus.Win32.Expiro.ai-5ed5755902b0ceba48cc2a2757ec6d2b28e97981 2013-06-03 12:50:06 ....A 516096 Virusshare.00063/Virus.Win32.Expiro.ai-7ba55f0100fb2f0cc33c46e066a2bf88df1e43aa 2013-06-03 15:48:00 ....A 330240 Virusshare.00063/Virus.Win32.Expiro.ai-98328ed21ba3433e80c59142650923e903e1d8b0 2013-06-03 07:17:04 ....A 258048 Virusshare.00063/Virus.Win32.Expiro.ai-9864edb0a372c3ed352409fde00317ab7354f48c 2013-06-03 17:44:26 ....A 253952 Virusshare.00063/Virus.Win32.Expiro.ai-a6ddd410f2b7134bc99d40a6a5ebb6c7a308353e 2013-06-03 20:48:54 ....A 1044480 Virusshare.00063/Virus.Win32.Expiro.ai-a8d11c3491478e1f5ff3596e4b64f04011d9e6d7 2013-06-03 07:23:32 ....A 185856 Virusshare.00063/Virus.Win32.Expiro.ai-ae610716d6953c5a92b677f7d44cbf8763b6a235 2013-06-03 19:28:00 ....A 204800 Virusshare.00063/Virus.Win32.Expiro.ai-b331f52e95e094972013fc6496b47238dcf00e16 2013-06-04 00:02:26 ....A 253440 Virusshare.00063/Virus.Win32.Expiro.ai-bb670d03a8fefba65ff499b30eda7d5e956897b5 2013-06-03 10:57:56 ....A 185856 Virusshare.00063/Virus.Win32.Expiro.ai-bdb1c8a88e17e0aadbde9142eab01268059ec76a 2013-06-03 23:36:50 ....A 291328 Virusshare.00063/Virus.Win32.Expiro.ai-d80924e5f33b12960a10d0715bc2be6444afebd5 2013-06-03 07:45:34 ....A 404992 Virusshare.00063/Virus.Win32.Expiro.ai-dd565f8a2cbde8c45bdc4936823754039f2b458f 2013-06-03 12:31:44 ....A 306688 Virusshare.00063/Virus.Win32.Expiro.ai-dd744e598dd735cfa9339816162d05601514dea3 2013-06-03 15:18:24 ....A 263168 Virusshare.00063/Virus.Win32.Expiro.ai-e4e50bbfeaf50a3a06f251052124dd36f67bdc9f 2013-06-03 18:12:02 ....A 306688 Virusshare.00063/Virus.Win32.Expiro.ai-e532dc4c5d186bae65e1d5570b0e16381813c57f 2013-06-03 07:44:52 ....A 185856 Virusshare.00063/Virus.Win32.Expiro.ai-eb215761b17f23cbf6eaebb8265aef472b077525 2013-06-03 12:11:52 ....A 253440 Virusshare.00063/Virus.Win32.Expiro.ai-ec6047012255a4be99a9ce9dec572853ff67c90d 2013-06-03 19:40:56 ....A 197632 Virusshare.00063/Virus.Win32.Expiro.ai-ed3f9f80fad4ae3fd46def5d41d682de0c8d6117 2013-06-03 16:07:26 ....A 185856 Virusshare.00063/Virus.Win32.Expiro.ai-f86eebc83d51e02afa87655ffee63b502ef546ee 2013-06-04 01:09:04 ....A 321024 Virusshare.00063/Virus.Win32.Expiro.ai-f8cf381437c4dbbea1f6ae7fe851f707ae2edaaa 2013-06-03 21:30:16 ....A 323584 Virusshare.00063/Virus.Win32.Expiro.ai-ff188891ea83b648d512257bbb7d5ea4d10526b3 2013-06-04 13:33:26 ....A 202240 Virusshare.00063/Virus.Win32.Expiro.al-a42fe25dd1c0901eb982e3f88ea179f31f2cd83e 2013-06-04 01:47:04 ....A 198144 Virusshare.00063/Virus.Win32.Expiro.am-06bdf5110c18edc2592f9365f17ce4b9be5abc20 2013-06-04 16:22:26 ....A 418304 Virusshare.00063/Virus.Win32.Expiro.ao-0b01ec2fab9ef998737e089b8a3abc01445ebedc 2013-06-04 15:27:24 ....A 942592 Virusshare.00063/Virus.Win32.Expiro.ao-152b77c331a9b66b4141e459daa290ef9d2f7505 2013-06-04 08:43:12 ....A 246784 Virusshare.00063/Virus.Win32.Expiro.ao-155153f19dee15eadd6eb774c10e17b87feffe26 2013-06-04 05:21:28 ....A 227840 Virusshare.00063/Virus.Win32.Expiro.ao-18d1a9efe0364f6f85f849f21e75b901f3b263bd 2013-06-04 02:48:04 ....A 245760 Virusshare.00063/Virus.Win32.Expiro.ao-1bae58a963678ee570cc705d150c4da71452b1c0 2013-06-04 16:02:30 ....A 335872 Virusshare.00063/Virus.Win32.Expiro.ao-21f946787b84a8cf194faa03e4384f0be10463b9 2013-06-03 11:04:38 ....A 286720 Virusshare.00063/Virus.Win32.Expiro.ao-2e512dcc19d965e2df86b0c0ab34e086fa491ae5 2013-06-04 13:41:00 ....A 274432 Virusshare.00063/Virus.Win32.Expiro.ao-41819e7ef057aefb7ad416ff43ccc38dcc141917 2013-06-04 10:31:30 ....A 347136 Virusshare.00063/Virus.Win32.Expiro.ao-5f553d0f86ebf835552b3779813a818f752a5fcf 2013-06-04 07:47:34 ....A 212480 Virusshare.00063/Virus.Win32.Expiro.ao-6078567cc91b2e969a50a428b2670c7932681018 2013-06-04 07:37:10 ....A 467968 Virusshare.00063/Virus.Win32.Expiro.ao-6f312a666a1eef524988a52d6d1d9860b4db3a31 2013-06-04 12:46:06 ....A 247808 Virusshare.00063/Virus.Win32.Expiro.ao-82b3a37ec4627528bc01fb4bb2737bb53ae0b5ea 2013-06-03 14:54:36 ....A 214016 Virusshare.00063/Virus.Win32.Expiro.ao-97fda4dd8e5939b02dc23a7311de08cd5bc1bb54 2013-06-04 02:41:26 ....A 246784 Virusshare.00063/Virus.Win32.Expiro.ao-98168b70b543b7af486b6639143f2ca00a850868 2013-06-04 14:03:44 ....A 243712 Virusshare.00063/Virus.Win32.Expiro.ao-9fbfb6540153b12b150c9cced6a9901ccd0564fe 2013-06-04 08:08:12 ....A 229376 Virusshare.00063/Virus.Win32.Expiro.ao-ad0cc1b5d662206cfe55b58f941872bafb5dbb2a 2013-06-04 06:44:32 ....A 942592 Virusshare.00063/Virus.Win32.Expiro.ao-c05abe63a97606be6ce4980f681719cbb5df14cb 2013-06-04 07:39:48 ....A 942592 Virusshare.00063/Virus.Win32.Expiro.ao-c1eaf3407af19188e07286bb609124c4c7ce4472 2013-06-04 09:13:16 ....A 236544 Virusshare.00063/Virus.Win32.Expiro.ao-c5cae0147b39dd922dd3e74e8e62534735a2e20c 2013-06-04 05:19:38 ....A 278528 Virusshare.00063/Virus.Win32.Expiro.ao-c84f6642c5b6af0d5d292767088c65d3e7f2ab3d 2013-06-04 12:35:42 ....A 370176 Virusshare.00063/Virus.Win32.Expiro.ao-d05ad88dbd5105eb77fc0493aef5be1cc4b11cd5 2013-06-04 08:04:04 ....A 245760 Virusshare.00063/Virus.Win32.Expiro.ao-f49a4e36393c54f3b2f567daeb390fe60f5ee311 2013-06-04 17:16:12 ....A 206336 Virusshare.00063/Virus.Win32.Expiro.ap-549493ed1524c63b90d87fbfb20e3bf583f63a03 2013-06-04 04:44:46 ....A 206336 Virusshare.00063/Virus.Win32.Expiro.ap-6c5e17804f4b27bfc1ca93bc7f50977fece63432 2013-06-04 15:54:58 ....A 290304 Virusshare.00063/Virus.Win32.Expiro.ap-84c10f2896d264f43e9826119ec96c27e9b582bb 2013-06-04 14:41:18 ....A 233984 Virusshare.00063/Virus.Win32.Expiro.ap-9a2b0f2925b947db71f7bea1100a8e106dcc33d1 2013-06-04 11:06:24 ....A 246784 Virusshare.00063/Virus.Win32.Expiro.ap-a536bbbd1be76a4f8a86a586cb35e763ad70e7cd 2013-06-04 14:06:58 ....A 261120 Virusshare.00063/Virus.Win32.Expiro.ap-bdfdab5ee7132864ca0359b7819383db01a9b2f9 2013-06-04 10:35:44 ....A 206336 Virusshare.00063/Virus.Win32.Expiro.ap-f1e82d3324a93a949d0d801a1f6a757f95ba7a6b 2013-06-03 23:41:22 ....A 796160 Virusshare.00063/Virus.Win32.Expiro.e-e5b3264f01607dc229a6303b25f8380a80981a40 2013-06-03 19:46:50 ....A 188416 Virusshare.00063/Virus.Win32.Expiro.i-604ade99e875d9c4a323bb8409466aa84354af50 2013-06-04 03:25:54 ....A 181248 Virusshare.00063/Virus.Win32.Expiro.i-ad0d9f6924d5e641810ebf0b7f496e9cbcc50249 2013-06-04 05:07:50 ....A 169472 Virusshare.00063/Virus.Win32.Expiro.i-b23f6a7dd03e84f21c2a9e9517204cb5ede88ea9 2013-06-03 11:49:52 ....A 638976 Virusshare.00063/Virus.Win32.Expiro.j-7eb7074213ca659f3a405c282ab20a4b7c4caef0 2013-06-03 01:06:36 ....A 675840 Virusshare.00063/Virus.Win32.Expiro.j-92a5cf2d6eb16ff09ad4569a9b9155dc566f57fd 2013-06-03 05:01:48 ....A 197632 Virusshare.00063/Virus.Win32.Expiro.l-12a27143b5b37430a8714103a958561c76b3518b 2013-06-04 07:26:46 ....A 209920 Virusshare.00063/Virus.Win32.Expiro.l-3591a9225eae4cb7081220ccc5c03f9af8efca41 2013-06-03 22:09:32 ....A 361984 Virusshare.00063/Virus.Win32.Expiro.l-4787c72a66e63312a905790b3c80802346e2f1d4 2013-06-04 08:01:36 ....A 209920 Virusshare.00063/Virus.Win32.Expiro.l-57f8bff0caaaa32d5303d4280753bafcdf6dd1d0 2013-06-04 06:58:32 ....A 197632 Virusshare.00063/Virus.Win32.Expiro.l-5ce289b98287c591558cd4ecce65097aa34c6c85 2013-06-02 05:44:58 ....A 153600 Virusshare.00063/Virus.Win32.Expiro.l-70e08a22c2836cd10df2f85af120cb1b9110e01a 2013-06-02 07:13:50 ....A 240128 Virusshare.00063/Virus.Win32.Expiro.l-a160a8c3d0f62b29cff446c3af9a33cbac627dc8 2013-06-04 03:35:52 ....A 484352 Virusshare.00063/Virus.Win32.Expiro.l-c4e20a9d272838f5d6922e178d7f58b4c795ab6c 2013-06-03 06:38:34 ....A 484352 Virusshare.00063/Virus.Win32.Expiro.l-fdc95ca43e3912adca571dbbe05686b2096d8a07 2013-06-02 03:18:06 ....A 286208 Virusshare.00063/Virus.Win32.Expiro.m-043db1b3fa6c6167404743b41c95539de049565b 2013-06-03 00:01:52 ....A 256512 Virusshare.00063/Virus.Win32.Expiro.m-37a127e7c4b544716903d287aadea27fbb7ffa1a 2013-06-02 11:42:18 ....A 259584 Virusshare.00063/Virus.Win32.Expiro.m-483240fd9f210d793d8e0e8d940dbac8b4cdac8b 2013-06-02 16:59:52 ....A 153600 Virusshare.00063/Virus.Win32.Expiro.m-8766478ef39c388db40707a602055b0d7fd0f60c 2013-06-02 20:29:34 ....A 153088 Virusshare.00063/Virus.Win32.Expiro.m-9575d81b580a6798743f7ff18ffda131bf3cd8b7 2013-06-04 12:03:32 ....A 221184 Virusshare.00063/Virus.Win32.Expiro.m-a1842a3f3ec3c47b1a6d529e982357815ad63b03 2013-06-02 13:27:34 ....A 557568 Virusshare.00063/Virus.Win32.Expiro.m-c8f047ce7e127a7a4374ad5c2f4f2ff7f5eb8b7a 2013-06-04 01:31:04 ....A 427520 Virusshare.00063/Virus.Win32.Expiro.n-19d895ced6f80a0b46c4781adbb4a63d201b5612 2013-06-03 01:10:22 ....A 218624 Virusshare.00063/Virus.Win32.Expiro.n-b4f98ba9c517123227ac3dd88ac24d9d6ee9d666 2013-06-02 12:05:30 ....A 226816 Virusshare.00063/Virus.Win32.Expiro.n-dc9f8d2fd9d7cf3cbeb18223d0004ea0a84fd105 2013-06-02 22:59:54 ....A 174080 Virusshare.00063/Virus.Win32.Expiro.n-e6a17f244f2f09e60fb4fb52ca29ed743dc7dda0 2013-06-02 20:37:48 ....A 349696 Virusshare.00063/Virus.Win32.Expiro.o-9a34797d3700d546966bd92c22ed46bf2488b581 2013-06-02 15:57:12 ....A 196096 Virusshare.00063/Virus.Win32.Expiro.o-c0b64c9def922d2d81ab3f1d42d9ee4324471d54 2013-06-03 16:47:58 ....A 270336 Virusshare.00063/Virus.Win32.Expiro.q-370c798a602c1daee43a88e78b820a94b34180e8 2013-06-04 05:10:18 ....A 302592 Virusshare.00063/Virus.Win32.Expiro.r-7710322b2df5c6094627ec0645cdb96d12bd9d0e 2013-06-04 09:30:32 ....A 233472 Virusshare.00063/Virus.Win32.Expiro.r-7fbbe838397b160949a70f40decbc2a847977a9e 2013-06-03 06:50:12 ....A 506368 Virusshare.00063/Virus.Win32.Expiro.r-c9cf196828c7247228d62527f51351bed71da8d7 2013-06-02 01:42:48 ....A 243200 Virusshare.00063/Virus.Win32.Expiro.s-11691030c0d8a762abb47c7eaeb92e282ce8b3b2 2013-06-02 14:02:36 ....A 246784 Virusshare.00063/Virus.Win32.Expiro.s-6217f9849870e5f2af2257f1dedd5c4887de46c3 2013-06-03 03:43:32 ....A 270336 Virusshare.00063/Virus.Win32.Expiro.s-75d9950f8e5e189039b1a4dd6728d7ccf9e13193 2013-06-02 00:00:28 ....A 243200 Virusshare.00063/Virus.Win32.Expiro.s-770d014bf3ed068cafbdb4a37fd3b174d6f58e4a 2013-06-03 01:57:26 ....A 246784 Virusshare.00063/Virus.Win32.Expiro.s-7e8a04eaf11139e8d5d089328b2d1069e48616fa 2013-06-03 05:53:36 ....A 265728 Virusshare.00063/Virus.Win32.Expiro.s-a7e8c4bb9c990018b64887227bfbf75595252edb 2013-06-03 01:14:24 ....A 262144 Virusshare.00063/Virus.Win32.Expiro.s-c7b8d607be99c1227791384e27a3147ada1d7161 2013-06-03 06:00:56 ....A 244224 Virusshare.00063/Virus.Win32.Expiro.t-062523854dd311b0582f40c351245975158ef0c4 2013-06-03 10:38:56 ....A 263168 Virusshare.00063/Virus.Win32.Expiro.t-06430f57050b77e2c75dd418d459b941fd5a55ca 2013-06-03 21:26:44 ....A 240128 Virusshare.00063/Virus.Win32.Expiro.t-1c4fdaf4b9767cc24af6486b903ec9e6c33007bd 2013-06-02 14:07:34 ....A 583168 Virusshare.00063/Virus.Win32.Expiro.t-2b1098dbe84a77903eb66a3f6ed0211ce8d50e3e 2013-06-03 15:37:56 ....A 229888 Virusshare.00063/Virus.Win32.Expiro.t-80ad3468e78f225a213a231420fdbdff388a30a1 2013-06-02 09:04:24 ....A 240128 Virusshare.00063/Virus.Win32.Expiro.t-a3bb82d5a6b73c4409ac07c7fee0d161286ab79a 2013-06-02 22:30:04 ....A 189952 Virusshare.00063/Virus.Win32.Expiro.u-0953f573fd7c00e48c29d60b01843dedbab5edcb 2013-06-04 17:03:16 ....A 2915328 Virusshare.00063/Virus.Win32.Expiro.w-161d23d950a70be5ef6793ad990036edeab9e98c 2013-06-03 17:25:54 ....A 290304 Virusshare.00063/Virus.Win32.Expiro.w-166f60fddb547c8f0663392b765b9394b53b0df0 2013-06-04 15:00:04 ....A 181248 Virusshare.00063/Virus.Win32.Expiro.w-197b3fdae360dee57ba49d2006c0e08bc3a56515 2013-06-04 16:24:18 ....A 400384 Virusshare.00063/Virus.Win32.Expiro.w-1ac1d271fbf734c1f30d53da5fd684a761bf9076 2013-06-04 13:55:22 ....A 139776 Virusshare.00063/Virus.Win32.Expiro.w-1af7f9e58ed9eee7b4c7be224b484208af979363 2013-06-04 15:53:48 ....A 475136 Virusshare.00063/Virus.Win32.Expiro.w-1cf1fccf50372bfb885a5634bcd58f62ea8b0c6d 2013-06-04 01:51:22 ....A 483840 Virusshare.00063/Virus.Win32.Expiro.w-229fa50528aba1b16ea5863c5d43a25dc3de8122 2013-06-03 15:18:10 ....A 302592 Virusshare.00063/Virus.Win32.Expiro.w-24c160ff8ab0ecb9ce13addc4f462a6e1d12a3f5 2013-06-04 09:05:20 ....A 260608 Virusshare.00063/Virus.Win32.Expiro.w-2921b3a112a2ab8f8adea935406b30032ee53348 2013-06-04 11:30:06 ....A 970752 Virusshare.00063/Virus.Win32.Expiro.w-2b7f16f53fe3578d54278b5b344bc702c0dfd284 2013-06-02 00:10:16 ....A 453632 Virusshare.00063/Virus.Win32.Expiro.w-2d2805c07a5a4ca64cab4e657e88a97540a8033a 2013-06-04 09:10:30 ....A 157696 Virusshare.00063/Virus.Win32.Expiro.w-2d88bd957339d770a552d5711b3bfc17a7764bfb 2013-06-03 07:11:52 ....A 7851008 Virusshare.00063/Virus.Win32.Expiro.w-30b112a2af0a2025155be7778b6c851a74069e4d 2013-06-04 04:02:34 ....A 134144 Virusshare.00063/Virus.Win32.Expiro.w-32071823acb9dfedf63f18ba31dce99762c6ca4d 2013-06-04 00:05:46 ....A 303104 Virusshare.00063/Virus.Win32.Expiro.w-338dedadec804757b5959760785b5bd95308cb58 2013-06-03 21:29:58 ....A 166400 Virusshare.00063/Virus.Win32.Expiro.w-3731ffdb0de443088dbeecb9d225e91f26adc339 2013-06-04 12:25:50 ....A 137216 Virusshare.00063/Virus.Win32.Expiro.w-38f013647e33772f34053b1affa524b230a8dc3d 2013-06-03 14:29:38 ....A 785408 Virusshare.00063/Virus.Win32.Expiro.w-3c199db6adc446f55035f90d936be1c4d60b5d67 2013-06-04 14:33:42 ....A 253440 Virusshare.00063/Virus.Win32.Expiro.w-3e637bb7d7cba38358e47a976a0599998b0ab7a6 2013-06-04 12:53:28 ....A 200192 Virusshare.00063/Virus.Win32.Expiro.w-3eaae1a47c3b2882f4e374b396472db7c548c1f1 2013-06-04 03:23:46 ....A 220160 Virusshare.00063/Virus.Win32.Expiro.w-429fbfbb8619447195d799b23c078e3b06a85b90 2013-06-04 03:51:46 ....A 1839104 Virusshare.00063/Virus.Win32.Expiro.w-436c79123978647612f49648898b0174606351b7 2013-06-03 10:55:04 ....A 380416 Virusshare.00063/Virus.Win32.Expiro.w-443f4e05ea6f5f09a2ed6fa85322169de08f19b8 2013-06-03 12:12:44 ....A 192512 Virusshare.00063/Virus.Win32.Expiro.w-45454bde2387c503903fcd617d0d314830a3e655 2013-06-04 08:04:26 ....A 139264 Virusshare.00063/Virus.Win32.Expiro.w-47413a022dfeb94844b70172bbe7876951435d52 2013-06-04 09:47:36 ....A 237056 Virusshare.00063/Virus.Win32.Expiro.w-4a4de0d490cf182f2a7083d80617a40fcffea648 2013-06-03 11:48:26 ....A 143360 Virusshare.00063/Virus.Win32.Expiro.w-56320d9655d3690db74cf3017acc65f01a89ad8b 2013-06-04 12:51:34 ....A 245760 Virusshare.00063/Virus.Win32.Expiro.w-584647e2449c15eed8b1a0169bc9aad7ec804295 2013-06-04 16:10:30 ....A 115712 Virusshare.00063/Virus.Win32.Expiro.w-59022d536741457a6f5da224a28dee28f594d942 2013-06-03 20:50:30 ....A 260608 Virusshare.00063/Virus.Win32.Expiro.w-5ab0dabf03a239588eb03c34315b1fd78b5226cf 2013-06-03 16:06:04 ....A 192000 Virusshare.00063/Virus.Win32.Expiro.w-5c898a39bb8804a04c873d179b73edad0b58827d 2013-06-04 13:25:26 ....A 241152 Virusshare.00063/Virus.Win32.Expiro.w-60de549b86475f74230e00a7c39d1db3c7a7292c 2013-06-03 16:52:26 ....A 129024 Virusshare.00063/Virus.Win32.Expiro.w-65ac943bb1b1eb6f3dd3d38586667a975eb0d99e 2013-06-03 13:03:54 ....A 115712 Virusshare.00063/Virus.Win32.Expiro.w-6a2e3a88b9901a1bbc44b2ffe3ced62ae61adcb0 2013-06-03 15:30:22 ....A 143360 Virusshare.00063/Virus.Win32.Expiro.w-6c55d98bc83005197678bec897c71d2865e3946b 2013-06-04 07:28:26 ....A 166912 Virusshare.00063/Virus.Win32.Expiro.w-70e546b759925e23169b466de48978f4cd9b16df 2013-06-04 01:14:22 ....A 242176 Virusshare.00063/Virus.Win32.Expiro.w-73ac953cf765563f63349c9e786f48674e00b3cf 2013-06-04 08:33:14 ....A 255488 Virusshare.00063/Virus.Win32.Expiro.w-75872740c8cfd31c51d32343c4fe8d3da0cc892d 2013-06-03 06:45:22 ....A 260608 Virusshare.00063/Virus.Win32.Expiro.w-787b2845b56339bc61def351dbc474bdfee9b44b 2013-06-03 10:32:40 ....A 253952 Virusshare.00063/Virus.Win32.Expiro.w-7a9af8c978d50e0d6b9dbabbd4b1abf760df2c9d 2013-06-04 14:02:08 ....A 388608 Virusshare.00063/Virus.Win32.Expiro.w-7af180f9542caf0a60a5a0dfa76f83fbe589068c 2013-06-03 18:46:00 ....A 116224 Virusshare.00063/Virus.Win32.Expiro.w-7ca544bc0048e9553aaf7db52ef5497f5948f615 2013-06-03 01:23:38 ....A 171008 Virusshare.00063/Virus.Win32.Expiro.w-7caf1a27ac7abf5932a20e7514792c0fca7caaec 2013-06-03 10:19:34 ....A 557056 Virusshare.00063/Virus.Win32.Expiro.w-7cebcdb95c7ab2977eadc7dbf6bb4ce181fcca9e 2013-06-04 08:00:22 ....A 495104 Virusshare.00063/Virus.Win32.Expiro.w-7d4c3b4e83d2fa9e34dca13fc59c004fcf19eedf 2013-06-03 06:20:06 ....A 189440 Virusshare.00063/Virus.Win32.Expiro.w-7e733508a6476a7744b05c5b85c86e27ab5b0830 2013-06-04 00:37:56 ....A 116736 Virusshare.00063/Virus.Win32.Expiro.w-7fffdeffdb646eb446316fa62657219b443bcc54 2013-06-04 08:36:36 ....A 153088 Virusshare.00063/Virus.Win32.Expiro.w-8122a7f8543bc75d0484b4f4744716eb35174e22 2013-06-03 18:13:34 ....A 171008 Virusshare.00063/Virus.Win32.Expiro.w-81f4b9902dad48f8b42092b933a70305e7bd9ab7 2013-06-04 04:01:06 ....A 163840 Virusshare.00063/Virus.Win32.Expiro.w-841f6522d4d29c8adaf800d9ad1a34368e61ff9c 2013-06-03 17:40:34 ....A 249856 Virusshare.00063/Virus.Win32.Expiro.w-84e51f20408222991768728f1eb08c922c4d4a16 2013-06-03 06:38:00 ....A 143360 Virusshare.00063/Virus.Win32.Expiro.w-85575c2d85ec832ada2ba1c4f91793e6cda05811 2013-06-03 06:42:08 ....A 171008 Virusshare.00063/Virus.Win32.Expiro.w-85c14ad81e281db442cdaa290146cea3c8e6197f 2013-06-03 08:57:50 ....A 237056 Virusshare.00063/Virus.Win32.Expiro.w-86db667f4660706faf32b55f10dea95c70772fad 2013-06-03 10:38:48 ....A 260608 Virusshare.00063/Virus.Win32.Expiro.w-89551ed5c95f0a6ee28b0350664df1011f89225b 2013-06-03 06:35:52 ....A 156672 Virusshare.00063/Virus.Win32.Expiro.w-8a3110b828ca4af47679f5b11b925c009294ef3c 2013-06-03 10:59:06 ....A 116224 Virusshare.00063/Virus.Win32.Expiro.w-8b1257a46e8fb5aa856b65bb96b233fc457dc72e 2013-06-04 01:10:18 ....A 116224 Virusshare.00063/Virus.Win32.Expiro.w-8cfae622ada359e0381c06582aee0a0f2d2d0d76 2013-06-04 02:38:04 ....A 453632 Virusshare.00063/Virus.Win32.Expiro.w-8f6bde47a45fa1e297fb42c30ec0512eda020ee3 2013-06-03 16:51:08 ....A 153088 Virusshare.00063/Virus.Win32.Expiro.w-90336bc2ca05896d9e6569f1fb3e67b1d3a32697 2013-06-03 10:16:10 ....A 335360 Virusshare.00063/Virus.Win32.Expiro.w-90aa3e09c155495b75d1e80cb894b50ee5fbb772 2013-06-04 01:09:44 ....A 153088 Virusshare.00063/Virus.Win32.Expiro.w-93486c5860f6f4a4d95763bd5616a1de6f16f8ca 2013-06-03 07:47:32 ....A 116736 Virusshare.00063/Virus.Win32.Expiro.w-93bd9869530cc3d6534abf58c709123120b53af3 2013-06-04 14:55:46 ....A 260608 Virusshare.00063/Virus.Win32.Expiro.w-93cd84b3d461bcf7f561ea4df035a750dc1e2757 2013-06-03 21:48:32 ....A 260608 Virusshare.00063/Virus.Win32.Expiro.w-94c4aead0b4a2056c16ac09f6a6e97e8f1ee361f 2013-06-03 02:02:40 ....A 313344 Virusshare.00063/Virus.Win32.Expiro.w-952b6eeec66393cf23b9e847a85e879cfb4772f7 2013-06-03 19:22:18 ....A 512000 Virusshare.00063/Virus.Win32.Expiro.w-973af7396cb073fbd4ab7f18ede31d70530ad195 2013-06-03 06:23:02 ....A 116224 Virusshare.00063/Virus.Win32.Expiro.w-988654b0bf479140c4208e0620800cb62c6c0ee1 2013-06-03 14:50:34 ....A 185344 Virusshare.00063/Virus.Win32.Expiro.w-9e27d9d9d565689235050eb1a36dac1512fbecc9 2013-06-03 17:58:26 ....A 172032 Virusshare.00063/Virus.Win32.Expiro.w-9f8cbdc1b23f94729593aa458c6ea2e89eb886bf 2013-06-02 12:30:54 ....A 119808 Virusshare.00063/Virus.Win32.Expiro.w-a125fc206f6ecb9acf2169987c34589e45d934fd 2013-06-03 09:42:50 ....A 2272256 Virusshare.00063/Virus.Win32.Expiro.w-a3e94d5824376ffa3b584f6396473b128a94c179 2013-06-03 16:50:18 ....A 143360 Virusshare.00063/Virus.Win32.Expiro.w-a706ea29fe3daf06fdda80822f8ca3697e2f5c14 2013-06-03 22:47:28 ....A 335360 Virusshare.00063/Virus.Win32.Expiro.w-a7bf0b8724b8a626759fc10fc3647417af712dd0 2013-06-03 08:08:52 ....A 437248 Virusshare.00063/Virus.Win32.Expiro.w-ab9a56a3136df7d93ae94ceafaa1f8a50781078c 2013-06-03 08:07:06 ....A 237056 Virusshare.00063/Virus.Win32.Expiro.w-b0c2ccfc6c7167ed98f417c8993017707995689f 2013-06-03 17:14:28 ....A 1171456 Virusshare.00063/Virus.Win32.Expiro.w-b0de71122a9f9344083abcd37fef98f0dfc6486b 2013-06-03 11:27:52 ....A 372224 Virusshare.00063/Virus.Win32.Expiro.w-b10e618b6ccf3c59e26778084e7fa8be47bba479 2013-06-04 10:28:36 ....A 116224 Virusshare.00063/Virus.Win32.Expiro.w-b1db34c2d502970f78c19ad4f1f38b4a71feb7cd 2013-06-04 07:28:40 ....A 221696 Virusshare.00063/Virus.Win32.Expiro.w-b1f50a2526ad802e17adb01e4770e326a62adbc7 2013-06-02 07:38:58 ....A 151552 Virusshare.00063/Virus.Win32.Expiro.w-b2bfcd372c00fbfc74133035ee639c8e10e1bb5a 2013-06-04 15:25:52 ....A 204800 Virusshare.00063/Virus.Win32.Expiro.w-b2d082544cfd88dcbea2c767b7b7b2b0e760643c 2013-06-03 19:36:58 ....A 275456 Virusshare.00063/Virus.Win32.Expiro.w-b32539dbbc4b553af629e4bbe874717723e946e9 2013-06-04 03:36:20 ....A 143872 Virusshare.00063/Virus.Win32.Expiro.w-b45da58647d4f5d128d759f098d70eeb636d685f 2013-06-03 06:20:22 ....A 372224 Virusshare.00063/Virus.Win32.Expiro.w-b4dfde4175de187986d0da205aaee4a157e0d1aa 2013-06-02 02:47:16 ....A 38963 Virusshare.00063/Virus.Win32.Expiro.w-b703d4ca11cb883c26b798da778c2c55a41c0d46 2013-06-04 11:29:58 ....A 208384 Virusshare.00063/Virus.Win32.Expiro.w-b8102b7cd48a8a3eb67e2b6af22c045ebb1fd565 2013-06-03 15:10:36 ....A 116224 Virusshare.00063/Virus.Win32.Expiro.w-ba82e444beb3b68884f9e42faa3fd642a6c0c47c 2013-06-04 11:34:00 ....A 112640 Virusshare.00063/Virus.Win32.Expiro.w-baba95e1ca73cba452990266d52bba0c3d544c14 2013-06-04 13:31:12 ....A 169472 Virusshare.00063/Virus.Win32.Expiro.w-bb07285e3ee9418d5128382fa626b5043a5fe024 2013-06-03 20:21:58 ....A 206336 Virusshare.00063/Virus.Win32.Expiro.w-bc9e58b8735f71dcc2978c205be3f6a5d73a9031 2013-06-04 06:51:34 ....A 301568 Virusshare.00063/Virus.Win32.Expiro.w-be043b1a6b5fa2d83c3c47fbff9f055f1cd0961c 2013-06-03 19:05:58 ....A 116224 Virusshare.00063/Virus.Win32.Expiro.w-be5e76a7b59c24adfadd074ee2848e466ea24de8 2013-06-03 18:01:18 ....A 335360 Virusshare.00063/Virus.Win32.Expiro.w-bf6fa7c5fa188f330dbf667d26c463f9edeffae0 2013-06-03 12:54:36 ....A 1511424 Virusshare.00063/Virus.Win32.Expiro.w-c217eae3d34803d1a5db572c54e8993cab81eb18 2013-06-02 22:31:54 ....A 184320 Virusshare.00063/Virus.Win32.Expiro.w-c265b1d82b93d645e8dd7307c87efa0b22e3b500 2013-06-03 14:41:58 ....A 229376 Virusshare.00063/Virus.Win32.Expiro.w-c4d3813c2a2d7f25abe7b35cd3951eeae9cbc4cd 2013-06-02 14:14:20 ....A 457728 Virusshare.00063/Virus.Win32.Expiro.w-c6f6b1dc52cdaccc3818a66e2a28ee60d7f03a64 2013-06-03 05:59:00 ....A 3055104 Virusshare.00063/Virus.Win32.Expiro.w-c8b06b50ec63c9c023cc9ffbb717f033e9a747cd 2013-06-03 07:03:52 ....A 116224 Virusshare.00063/Virus.Win32.Expiro.w-c97885c28915d85deedf614c155eb75ae74b8a61 2013-06-04 13:44:18 ....A 233472 Virusshare.00063/Virus.Win32.Expiro.w-caf70905e4c62a98fbabe91d93e071da436e4791 2013-06-04 06:48:42 ....A 116736 Virusshare.00063/Virus.Win32.Expiro.w-cc7b041ae732e940a9b45e102d1b23d1a6c53685 2013-06-04 09:38:14 ....A 116736 Virusshare.00063/Virus.Win32.Expiro.w-cd5c793e24630c340f5dad51a5a3f433dfbb8483 2013-06-03 21:16:34 ....A 897024 Virusshare.00063/Virus.Win32.Expiro.w-cd6da0fddc8d4ac471035a222caebba9214c54ff 2013-06-03 22:47:04 ....A 153088 Virusshare.00063/Virus.Win32.Expiro.w-ce6a27d137b144a7b397079b2c8e07f93bf0a36e 2013-06-02 22:32:02 ....A 129024 Virusshare.00063/Virus.Win32.Expiro.w-ce918d4ab6c3c7e4767e6181e44ee57af19e54e8 2013-06-03 18:25:12 ....A 155136 Virusshare.00063/Virus.Win32.Expiro.w-cedbb87a9da076a169a0cfb07f5cf51ff715f8b2 2013-06-04 04:03:04 ....A 770048 Virusshare.00063/Virus.Win32.Expiro.w-d0c124f6ce5dd000c26149667550ffbf5ce36e63 2013-06-04 08:02:46 ....A 169984 Virusshare.00063/Virus.Win32.Expiro.w-d4ccdb08d1c67223c9babef59c2154797a8ece75 2013-06-03 17:35:04 ....A 116224 Virusshare.00063/Virus.Win32.Expiro.w-d4e060021a83307dede6da2bba0e7c0ecc45430b 2013-06-03 23:36:30 ....A 115712 Virusshare.00063/Virus.Win32.Expiro.w-d61f80012091492005033e56162b9d1da21be129 2013-06-03 19:03:52 ....A 206336 Virusshare.00063/Virus.Win32.Expiro.w-d6397f94587853f6423778e5720d2a1943323693 2013-06-04 09:49:56 ....A 179712 Virusshare.00063/Virus.Win32.Expiro.w-d7999e1cd21c41aa18d75a06525a506e7f22f3c1 2013-06-03 15:52:12 ....A 974848 Virusshare.00063/Virus.Win32.Expiro.w-d9d2874725ccaefd73f1bf28f681ecb42c807965 2013-06-03 16:32:28 ....A 179712 Virusshare.00063/Virus.Win32.Expiro.w-da2f60f78df073dabfade705708b74ca8a226c60 2013-06-04 12:50:32 ....A 327680 Virusshare.00063/Virus.Win32.Expiro.w-dadd1746b4547d13457ce9e2dd1c5873228be49f 2013-06-03 21:53:02 ....A 129024 Virusshare.00063/Virus.Win32.Expiro.w-dbf06d29b318bf85d19086724b53fee166099240 2013-06-04 00:04:16 ....A 116224 Virusshare.00063/Virus.Win32.Expiro.w-ddb1673d59d58d4e8440a8b37f951896b53488c0 2013-06-04 11:12:54 ....A 290816 Virusshare.00063/Virus.Win32.Expiro.w-dfe41dcb69f162b367783d128e1500ce194920ba 2013-06-03 10:15:44 ....A 224256 Virusshare.00063/Virus.Win32.Expiro.w-e065ffb15d25ea95162d086c7dd8aa340c26d000 2013-06-03 10:58:00 ....A 129024 Virusshare.00063/Virus.Win32.Expiro.w-e15f5c58173fef5ebedc524c939616023da42bc7 2013-06-03 22:14:18 ....A 174592 Virusshare.00063/Virus.Win32.Expiro.w-e17cd62aacb47bd8efb35cbae1d03dd68b51beb4 2013-06-03 13:18:06 ....A 453632 Virusshare.00063/Virus.Win32.Expiro.w-e2d9b63c135adea351b9cb47244938a96df54adb 2013-06-02 08:22:04 ....A 131072 Virusshare.00063/Virus.Win32.Expiro.w-e3506fde11273dd6590f8fe6d28c1910d35afe90 2013-06-02 08:14:24 ....A 528384 Virusshare.00063/Virus.Win32.Expiro.w-e78dfe91a4b29b5cbc51052e1da19227904ad094 2013-06-04 03:03:32 ....A 413184 Virusshare.00063/Virus.Win32.Expiro.w-e904563e24f05e656780ae7e7056c00ca47e82be 2013-06-03 19:34:54 ....A 413184 Virusshare.00063/Virus.Win32.Expiro.w-ec7f4ad62514e853baedbb01b28c3f5549860459 2013-06-04 10:22:22 ....A 388608 Virusshare.00063/Virus.Win32.Expiro.w-ed35f093d0599b2ace582ecf42ae8c68aabb2b89 2013-06-02 07:22:56 ....A 147456 Virusshare.00063/Virus.Win32.Expiro.w-ee6d06782cfa440625120ec896c4a8bdafec9d06 2013-06-04 04:45:50 ....A 167936 Virusshare.00063/Virus.Win32.Expiro.w-efd4b66b2dd16059f1633580d4af0fe5123e284f 2013-06-03 18:44:10 ....A 204800 Virusshare.00063/Virus.Win32.Expiro.w-f4220cac03819e6a5f8f793291fd69ce3ea75049 2013-06-03 07:45:58 ....A 183808 Virusshare.00063/Virus.Win32.Expiro.w-f47a44c43738041e4f87d60562ff77ae583139ef 2013-06-04 01:20:06 ....A 372224 Virusshare.00063/Virus.Win32.Expiro.w-f5e75ba06c7a631ed41dc59f5cd08455f1db70dd 2013-06-02 07:56:08 ....A 119808 Virusshare.00063/Virus.Win32.Expiro.w-f63709bed2b3cbe813816bb1b02146eeb64b8867 2013-06-04 01:49:40 ....A 255488 Virusshare.00063/Virus.Win32.Expiro.w-fd779b5805ef87d64b9902443bc4ab07ea4cceef 2013-06-03 00:12:46 ....A 73728 Virusshare.00063/Virus.Win32.Fontra.a-4986cbdc6b9a4d027147d6e6802270ab02259035 2013-06-02 05:46:32 ....A 73728 Virusshare.00063/Virus.Win32.Fontra.a-6530849e5ffc57a22c8e0d722ce1106e83d41cef 2013-06-02 07:20:04 ....A 73728 Virusshare.00063/Virus.Win32.Fontra.a-ae55ffb1a087cf037fcee8abbf25a44d4457fdde 2013-06-03 01:16:52 ....A 73728 Virusshare.00063/Virus.Win32.Fontra.a-b5bdfeee815d7bc045735e9cf83d064e1b4ab672 2013-06-03 00:41:46 ....A 299008 Virusshare.00063/Virus.Win32.Fontra.a-b7970a12c14f845ad8fbaf5d49c84dcda00ba262 2013-06-02 13:40:12 ....A 8192 Virusshare.00063/Virus.Win32.Fosforo.a-e39b92757a4b05bd06963017bd35e8197d93fca3 2013-06-02 13:38:50 ....A 53251 Virusshare.00063/Virus.Win32.FunLove.4070-00dc371651c719b3b4a2e464565e43ebb2ce726f 2013-06-03 04:08:34 ....A 52739 Virusshare.00063/Virus.Win32.FunLove.4070-05c595f66d1af69948b99685583b0eb1ad07fbf8 2013-06-02 10:55:10 ....A 114691 Virusshare.00063/Virus.Win32.FunLove.4070-38aff4cee251adad176345a428d4fb83a3f654cf 2013-06-02 00:22:20 ....A 40963 Virusshare.00063/Virus.Win32.FunLove.4070-6bf753fd73fd0d5e4033614f7580f16cd64f653c 2013-06-02 05:47:58 ....A 36355 Virusshare.00063/Virus.Win32.FunLove.4070-d5971c5ca7fa5e3b39160d0cbefed94313834306 2013-06-03 01:33:16 ....A 618499 Virusshare.00063/Virus.Win32.FunLove.4070-f8b1029171683de0c947e6633bbe84e8393ef5da 2013-06-02 03:23:38 ....A 1880067 Virusshare.00063/Virus.Win32.FunLove.dam-486f9a222d476dd879f8dac481650f8a9fa16f35 2013-06-02 00:04:54 ....A 1683459 Virusshare.00063/Virus.Win32.FunLove.dam-6977898f685f7b3b597b35fd4a6e2eef2e237442 2013-06-03 01:51:06 ....A 4099 Virusshare.00063/Virus.Win32.FunLove.dam-7c851e253b9e9f70951c75329564962f6e664325 2013-06-02 20:06:00 ....A 2469891 Virusshare.00063/Virus.Win32.FunLove.dam-b6155c8354385fb5482381d90980979aa2ab3b92 2013-06-04 02:32:32 ....A 4099 Virusshare.00063/Virus.Win32.FunLove.dam-c4ee8bf1efb3a42d9bd4c0e3ad9ff9b2bf73dfc2 2013-06-02 09:19:34 ....A 45897 Virusshare.00063/Virus.Win32.Giri.4937.a-a306516d89754b08dc15551bbbc2b2829036790b 2013-06-02 23:34:10 ....A 96768 Virusshare.00063/Virus.Win32.Glkaj.a-1cb9f62f26a0f2f2287a5ece16f0ca60e0eb8394 2013-06-02 05:58:56 ....A 51712 Virusshare.00063/Virus.Win32.Glkaj.a-30216a2433e17da12f7d0066f401b277564e5774 2013-06-03 04:22:50 ....A 294404 Virusshare.00063/Virus.Win32.Glkaj.c-22e00593fcfc400a9216a913bb8b840653f1b60a 2013-06-03 21:14:44 ....A 638464 Virusshare.00063/Virus.Win32.Gnil.a-3e6cc9b7f20c50615029b42140356c0ed6ef6bd0 2013-06-03 00:25:30 ....A 482304 Virusshare.00063/Virus.Win32.Goblin.gen-2fc8382c74894080a9132bb3254d681bd2a37cfc 2013-06-02 13:37:56 ....A 323584 Virusshare.00063/Virus.Win32.Goblin.gen-940032c09dfcdc9dddef3d1a01d08433b3294e53 2013-06-02 11:06:06 ....A 160256 Virusshare.00063/Virus.Win32.Goblin.gen-bf4eb8a440998ae16343f01c299ee17f1e1dfcd1 2013-06-03 10:44:46 ....A 180224 Virusshare.00063/Virus.Win32.Goblin.gen-f1140c5df9215ef8b64f197abee4046f2d2f178e 2013-06-02 09:46:34 ....A 12288 Virusshare.00063/Virus.Win32.Godog-e2e1ad97c07af29c38a35f128bf1a12aeee2c93a 2013-06-02 08:49:54 ....A 57344 Virusshare.00063/Virus.Win32.Godog.a-15d9d355c887871053b4121839f750c3e0ca53c8 2013-06-03 16:27:32 ....A 61440 Virusshare.00063/Virus.Win32.Godog.a-9c3a0fb9dce331ba996fce78a3e94818cde79d05 2013-06-02 23:50:40 ....A 207168 Virusshare.00063/Virus.Win32.HLLC.Winatch-3646bdc02ebcc38bcbf8f8731b30a45aff9b573d 2013-06-02 04:31:34 ....A 8192 Virusshare.00063/Virus.Win32.HLLO.Momac.a-100b0704be2dfb022d4204927a40021ac2bf5bbb 2013-06-02 18:57:34 ....A 61440 Virusshare.00063/Virus.Win32.HLLO.Surrogad-0d9a6f90d3981088cb9ce182c08794923cf2d993 2013-06-02 15:34:20 ....A 71692 Virusshare.00063/Virus.Win32.HLLP.Alcaul.c-db73f486393f3436674214b6ad7a413c994c6690 2013-06-02 05:46:38 ....A 11267 Virusshare.00063/Virus.Win32.HLLP.Alcaul.e-2176ae8f5398b83f18f80cbe49e66a9c43223f83 2013-06-04 00:47:34 ....A 73728 Virusshare.00063/Virus.Win32.HLLP.Bertle.4608-47bbf65bb32359a09ce0184d14936b6ed27e9ade 2013-06-04 14:06:12 ....A 82432 Virusshare.00063/Virus.Win32.HLLP.Bertle.4608-4aad0757e624b745c1b471171212e8ab028b4c69 2013-06-02 10:54:22 ....A 32768 Virusshare.00063/Virus.Win32.HLLP.Crystal.b-53df1e382a01dee63aca23d0433d42ea59a552da 2013-06-03 06:49:40 ....A 908140 Virusshare.00063/Virus.Win32.HLLP.DeTroie-1c391f24cca7854f2b29d2adbc4bfb4f4accd674 2013-06-03 04:06:24 ....A 507594 Virusshare.00063/Virus.Win32.HLLP.DeTroie-420f4dc05f553d36d16c31d71036e2f50238ff24 2013-06-02 07:16:36 ....A 500519 Virusshare.00063/Virus.Win32.HLLP.DeTroie-4cae41674840b2dfbbcdef0f671237606c406892 2013-06-02 14:10:44 ....A 487106 Virusshare.00063/Virus.Win32.HLLP.DeTroie-85292ad1db32bf6f0672478955b27592bff16fc4 2013-06-02 12:04:22 ....A 32768 Virusshare.00063/Virus.Win32.HLLP.Freefall-5ddf4d88b5aa693f0f5d0af4429c389dc5ac2c21 2013-06-02 04:45:08 ....A 17920 Virusshare.00063/Virus.Win32.HLLP.Ghostdog.c-333ad1a25da1293d2d1cabe8d90368a16e8b6a28 2013-06-03 22:09:20 ....A 17920 Virusshare.00063/Virus.Win32.HLLP.Ghostdog.c-817603f1fcdfb93deeccb999e3f69c5019c10349 2013-06-03 16:36:14 ....A 59179 Virusshare.00063/Virus.Win32.HLLP.Mincer-fb956453d7b8eabb8c9ba7c3dc2600d627b07ee2 2013-06-03 04:51:36 ....A 94308 Virusshare.00063/Virus.Win32.HLLP.Semisoft.b-62811cda64dbae8b6ef205f5f07ce946ab083f03 2013-06-02 03:22:28 ....A 289173 Virusshare.00063/Virus.Win32.HLLP.VB.b-14c5e57ddcc53feda10c9de0b729f9899e8f04f4 2013-06-02 05:16:26 ....A 396693 Virusshare.00063/Virus.Win32.HLLP.VB.b-22bf6ad567a58e5faaf635e02fc5e3376dac8a65 2013-06-04 08:55:56 ....A 264597 Virusshare.00063/Virus.Win32.HLLP.VB.b-6b4cfc040ef3b05092c6e222f4a08cdb8bd3b8e4 2013-06-02 08:45:42 ....A 82853 Virusshare.00063/Virus.Win32.HLLP.VB.b-784be354bb2a2e46875feb4b6deb7a5c7b676c43 2013-06-04 02:32:30 ....A 63893 Virusshare.00063/Virus.Win32.HLLP.VB.b-7916b2fb085a905ce8af3e6af5348fbb831f561e 2013-06-02 21:25:28 ....A 71477 Virusshare.00063/Virus.Win32.HLLP.VB.b-7ae8c9020aab4700a9c83f11e253a0f13a3a05ab 2013-06-03 04:47:16 ....A 181622 Virusshare.00063/Virus.Win32.HLLP.VB.b-9e3ea0bb8ac33fe95820e7178d1e4c01e00458cc 2013-06-02 11:26:00 ....A 173568 Virusshare.00063/Virus.Win32.HLLP.VB.b-aaefde084309c42f391875df28cb735f2fbc564d 2013-06-02 22:48:32 ....A 61844 Virusshare.00063/Virus.Win32.HLLP.VB.b-dda1d03640e7a15f39632350d1febb45708343ef 2013-06-02 01:59:18 ....A 116117 Virusshare.00063/Virus.Win32.HLLP.VB.b-de1e379c27b58b7e95afe4115d55166ba2031aff 2013-06-02 17:10:16 ....A 29696 Virusshare.00063/Virus.Win32.HLLP.Xinfect.c-0ca07a50a6a50a0de8ae827fc5154f02448ac9d4 2013-06-02 12:59:26 ....A 26112 Virusshare.00063/Virus.Win32.HLLP.Xinfect.j-ad3072c76c21f03a63344be7fbe6f96bbb66b8b3 2013-06-03 20:42:30 ....A 23039 Virusshare.00063/Virus.Win32.HLLP.Yellor.b-61949fe6d509a37ba02a265d3a75007cde74ef64 2013-06-02 14:41:40 ....A 18541 Virusshare.00063/Virus.Win32.HLLW.Delf.k-3ab352da6ff318e3c5a9bb239646e5770e606caa 2013-06-02 09:58:58 ....A 53741 Virusshare.00063/Virus.Win32.HLLW.Delf.k-ad411054b902ec9a5c548800f5e3bff7fdd66300 2013-06-03 02:07:10 ....A 344064 Virusshare.00063/Virus.Win32.HLLW.Starfil-69c4eda12e2984ddd97c2df5340d0c85d3db65f2 2013-06-04 16:46:52 ....A 155648 Virusshare.00063/Virus.Win32.HLLW.VB.aw-0e7a59591c3a0a7000121866c392b90aac9ba849 2013-06-02 09:00:36 ....A 32768 Virusshare.00063/Virus.Win32.HLLW.VB.o-55bd5a4da15a259b2f4e5a245e82e5be75e3dadd 2013-06-02 23:32:20 ....A 162304 Virusshare.00063/Virus.Win32.HLLW.Walker-7b67023d2c8f4adcefc8585e7f9e85300ccd154c 2013-06-02 14:54:04 ....A 47104 Virusshare.00063/Virus.Win32.Hala.a-2af9fc40db03673512087ecdc75685853d64eee6 2013-06-03 20:26:50 ....A 50688 Virusshare.00063/Virus.Win32.Hala.a-c4052b7f2272e554feb76ea69733d002b5af1e3d 2013-06-03 08:31:18 ....A 40960 Virusshare.00063/Virus.Win32.Haless.1127-268817e3474b354622474417e2ee470c96dd5a4d 2013-06-02 23:23:20 ....A 40960 Virusshare.00063/Virus.Win32.Haless.1127-da912471e673630d138f3135ddb121f9e24e0540 2013-06-03 08:42:00 ....A 107520 Virusshare.00063/Virus.Win32.Harrier-c539b5c8c11401f566a56b5e13e4da3b977dfe57 2013-06-03 14:19:24 ....A 8192 Virusshare.00063/Virus.Win32.Henky.5668-e240bfe042ea4a0d2e3a7935ed6a4ce083bb4bfe 2013-06-02 11:37:12 ....A 67072 Virusshare.00063/Virus.Win32.Hezhi-65672fc7edc210ea338413a788f706bb91bb7c2d 2013-06-02 19:39:28 ....A 2232320 Virusshare.00063/Virus.Win32.Hidrag.a-1005eb3c4082e18c91c5158d1599738e30f49af3 2013-06-04 00:17:30 ....A 98880 Virusshare.00063/Virus.Win32.Hidrag.a-18beeb4a000a2410f3fff6aae3dde75e6a453925 2013-06-02 12:22:26 ....A 613983 Virusshare.00063/Virus.Win32.Hidrag.a-18c2d069cbcacb21d5ac5a4e2fe49e640c6f0c16 2013-06-03 04:41:32 ....A 252925 Virusshare.00063/Virus.Win32.Hidrag.a-3a2ea3d54049a4233fbcd62b1d7c0e0fb21b4f6d 2013-06-04 14:37:22 ....A 36352 Virusshare.00063/Virus.Win32.Hidrag.a-423eb6b479d5e2371f851fe2aa6a31d30c54cbcb 2013-06-03 15:42:58 ....A 36352 Virusshare.00063/Virus.Win32.Hidrag.a-431394a366911572d609a9be5e3999602bd88256 2013-06-02 16:18:28 ....A 339456 Virusshare.00063/Virus.Win32.Hidrag.a-5009374e73b6935bb2909e7793d4a53f16eb2f67 2013-06-03 21:56:36 ....A 3718680 Virusshare.00063/Virus.Win32.Hidrag.a-5f806cc8a240fb09df705c4e7342bb6b6f786ad9 2013-06-03 21:09:16 ....A 359424 Virusshare.00063/Virus.Win32.Hidrag.a-7edd567013ca2c3b4bc27920dd5b079db8afeb22 2013-06-02 21:33:46 ....A 37376 Virusshare.00063/Virus.Win32.Hidrag.a-891eea15500077323d8b696e11bfb22ef5de4768 2013-06-03 17:41:40 ....A 704000 Virusshare.00063/Virus.Win32.Hidrag.a-8a86198c5eb91111fc3dde7098f5da03a3f0aad0 2013-06-04 08:30:30 ....A 249344 Virusshare.00063/Virus.Win32.Hidrag.a-912123cc89c49aab025172211988d7e7d0588994 2013-06-04 17:14:30 ....A 462336 Virusshare.00063/Virus.Win32.Hidrag.a-9f54c4a022fbbd3a6be8cb5ef8bced1da85b245e 2013-06-04 04:03:40 ....A 714656 Virusshare.00063/Virus.Win32.Hidrag.a-ad88c897c06a863cd725ff53569e2b562e3398d1 2013-06-03 06:09:52 ....A 872816 Virusshare.00063/Virus.Win32.Hidrag.a-b22fc9ce54627854ed205e4eafc7e0da3c1a3fbc 2013-06-04 03:52:24 ....A 437760 Virusshare.00063/Virus.Win32.Hidrag.a-b31f2284b0c01b7d5bd19f82533fdf4851d7299f 2013-06-04 13:04:46 ....A 36352 Virusshare.00063/Virus.Win32.Hidrag.a-b5a4bfeee66387139f775ff9b7ffdee26dd0ca0f 2013-06-03 23:59:42 ....A 1359792 Virusshare.00063/Virus.Win32.Hidrag.a-cd2ad1ed17a1831ebed63cf6839049dd4cf212e5 2013-06-04 01:45:32 ....A 186880 Virusshare.00063/Virus.Win32.Hidrag.a-cff081e607107b699658729feaf5154e6fa4a1ef 2013-06-04 14:48:42 ....A 727240 Virusshare.00063/Virus.Win32.Hidrag.a-d41896a4377c5d63af9ed2de2f8d8a210972d544 2013-06-03 19:01:16 ....A 841616 Virusshare.00063/Virus.Win32.Hidrag.a-d75af4fd8487ff038d2f572d399e4b35d7643986 2013-06-04 16:55:10 ....A 380712 Virusshare.00063/Virus.Win32.Hidrag.a-d7f757d03c084639111a947e7c108c87eda7bf90 2013-06-03 17:15:28 ....A 231592 Virusshare.00063/Virus.Win32.Hidrag.a-df602521db26789690642d533d6a48fbd33f493b 2013-06-02 04:12:14 ....A 196096 Virusshare.00063/Virus.Win32.Hidrag.a-e10811ea1cfe3f41d0ff7136581e330d32ee3c08 2013-06-04 00:06:22 ....A 36352 Virusshare.00063/Virus.Win32.Hidrag.a-edd9bea450869e21c9638d301eab5ce875e86018 2013-06-04 04:36:58 ....A 3165536 Virusshare.00063/Virus.Win32.Hidrag.a-f9def098455874a763f3317db1d803fa8b5e0936 2013-06-03 19:37:16 ....A 12288 Virusshare.00063/Virus.Win32.Hortiga.4800-6e057648f4cf07f5b81cbcb5793529e5125eb7b1 2013-06-02 02:02:42 ....A 9216 Virusshare.00063/Virus.Win32.Hortiga.4938-b63f99c0f15f2a3c8432f8910d5831e7b72a2d0b 2013-06-03 11:53:46 ....A 117248 Virusshare.00063/Virus.Win32.Idele.1839-f32c6a507691a928447fe9423fb8cebe0ad1c3d2 2013-06-02 06:19:48 ....A 192512 Virusshare.00063/Virus.Win32.Implinker.a-281f097e0c0f1c8c5fb3e4565036d8492a236b4b 2013-06-04 12:28:58 ....A 307889 Virusshare.00063/Virus.Win32.Importer.a-51e77ded61a908e1c812c80750d445b60da54c33 2013-06-03 19:41:40 ....A 1163264 Virusshare.00063/Virus.Win32.Induc.b-049dd584dd3be6b9e1e3313e55941c12d65527ad 2013-06-02 16:25:00 ....A 71168 Virusshare.00063/Virus.Win32.Induc.b-064048554c64d43bc5c2f86079c1ebc1507b3f04 2013-06-03 08:21:20 ....A 1672506 Virusshare.00063/Virus.Win32.Induc.b-0d1ed5c8184ddd0a693d6ffd4e8cfce5ead7f337 2013-06-03 03:30:04 ....A 384751 Virusshare.00063/Virus.Win32.Induc.b-0db0502b815801bdb59f268552e833de6507ce01 2013-06-02 20:53:22 ....A 309760 Virusshare.00063/Virus.Win32.Induc.b-0fd7074cd25fccb84ef1540560870a118f1eb32f 2013-06-03 10:52:04 ....A 128512 Virusshare.00063/Virus.Win32.Induc.b-0ff60f1efdc61b71cfa4b231f7c0eb22f307111d 2013-06-03 18:22:46 ....A 1201664 Virusshare.00063/Virus.Win32.Induc.b-12be97d0a791b03b29956cc7239cb3a0f58ac48c 2013-06-03 02:36:50 ....A 152576 Virusshare.00063/Virus.Win32.Induc.b-1329dc48611d6f749a5c44fd0d62b7bcececc4e0 2013-06-02 08:05:34 ....A 60087 Virusshare.00063/Virus.Win32.Induc.b-183b4585c5d87dca1247d31ea7963d091bc8e691 2013-06-02 04:50:26 ....A 1084928 Virusshare.00063/Virus.Win32.Induc.b-192b7cd597f43f49f8e831e90948cb41930efa37 2013-06-03 23:40:46 ....A 182272 Virusshare.00063/Virus.Win32.Induc.b-1aff37af05932305562e2f04a67a6e731494173a 2013-06-02 22:17:20 ....A 1466512 Virusshare.00063/Virus.Win32.Induc.b-1fd5b26cff140f8c58122a29794a4e029b85ff1c 2013-06-02 04:32:36 ....A 1349632 Virusshare.00063/Virus.Win32.Induc.b-22027d8aea62ad3285068890f57acb503826d979 2013-06-03 19:44:46 ....A 50688 Virusshare.00063/Virus.Win32.Induc.b-2a6259ac61ed49758bd5d1bccad077d672e35b86 2013-06-02 07:01:04 ....A 679704 Virusshare.00063/Virus.Win32.Induc.b-2b5ecab3d904a821fdfc5c9a6a7d87723ed91742 2013-06-02 03:35:44 ....A 1554432 Virusshare.00063/Virus.Win32.Induc.b-38cd5c130cf5d7c9abf16a830925854de3ccefb8 2013-06-03 07:06:56 ....A 182272 Virusshare.00063/Virus.Win32.Induc.b-430f3e0b14251cfd1984788d92992e778a9c7ab6 2013-06-03 21:41:20 ....A 3702784 Virusshare.00063/Virus.Win32.Induc.b-4a3607cf6c0d52d48fbe7d3262b09fc1c7056831 2013-06-02 01:04:32 ....A 474624 Virusshare.00063/Virus.Win32.Induc.b-4bddc09e7766c1e5edb21715ad3cd34ef7b72729 2013-06-03 17:19:08 ....A 93696 Virusshare.00063/Virus.Win32.Induc.b-4e055a384985ba2cbfab580de98c69214dea705d 2013-06-03 17:18:08 ....A 26881 Virusshare.00063/Virus.Win32.Induc.b-5320c657a2dae70711c1a346ac84a21896fb4626 2013-06-02 17:22:34 ....A 402944 Virusshare.00063/Virus.Win32.Induc.b-575ccec79c0cd201ed41b97fdb2e36be7f54b55e 2013-06-03 00:01:56 ....A 866304 Virusshare.00063/Virus.Win32.Induc.b-5ac30db1574c2ad2f01cd61ed7724686a82dc043 2013-06-03 23:59:18 ....A 122880 Virusshare.00063/Virus.Win32.Induc.b-5e2df9e6d0b619cb04462b8aa4d27b22595e1986 2013-06-02 13:49:06 ....A 130677 Virusshare.00063/Virus.Win32.Induc.b-5e5358f352e6a0ac096c6a5eb041d658862f9932 2013-06-02 03:25:24 ....A 380928 Virusshare.00063/Virus.Win32.Induc.b-63673dcb6491f359d517867db912b205846f6818 2013-06-02 05:04:02 ....A 234175 Virusshare.00063/Virus.Win32.Induc.b-67593d8f0f4ddd6d4ed4beee38475f344ccb3ffe 2013-06-01 23:57:42 ....A 518144 Virusshare.00063/Virus.Win32.Induc.b-67fcfa576a637858971de38f58b3e30ead451efd 2013-06-02 20:49:36 ....A 1740800 Virusshare.00063/Virus.Win32.Induc.b-6bac9c09c9e7aa03bb40691c83208cbd6fb3b3b9 2013-06-03 05:18:08 ....A 1760645 Virusshare.00063/Virus.Win32.Induc.b-71d0af81d31cfeae72b58a3e838a1784cc4215a6 2013-06-03 15:16:32 ....A 4214784 Virusshare.00063/Virus.Win32.Induc.b-72b0a7e7cd97c4652a9b76cad6076d2c0ad3c8b1 2013-06-02 05:03:50 ....A 539648 Virusshare.00063/Virus.Win32.Induc.b-75ccabd285c9d7987a0d1e191e8de5818163d27e 2013-06-02 01:14:02 ....A 435200 Virusshare.00063/Virus.Win32.Induc.b-766403bd23b5a47a961836f6221d180ef84f9fb7 2013-06-02 08:37:20 ....A 48128 Virusshare.00063/Virus.Win32.Induc.b-78776f8815a870b87b60d0c5b133809daff7b6bf 2013-06-03 23:09:26 ....A 1810432 Virusshare.00063/Virus.Win32.Induc.b-86b316f861611b6715d5369018eb8ab8e4adcc63 2013-06-02 10:39:24 ....A 86016 Virusshare.00063/Virus.Win32.Induc.b-87a208f91b69cdf9fe017b0937916de0c80e601c 2013-06-04 17:10:10 ....A 582288 Virusshare.00063/Virus.Win32.Induc.b-8a6b7c3441717ff5d99b80f8231555d6a57892cf 2013-06-02 06:08:00 ....A 22016 Virusshare.00063/Virus.Win32.Induc.b-9464c0ab17d8fa07756bb1181332697fc3188ce5 2013-06-03 19:18:16 ....A 269911 Virusshare.00063/Virus.Win32.Induc.b-9e2dc7ab633686399796de865c52410d279f3cb0 2013-06-02 05:38:36 ....A 1169920 Virusshare.00063/Virus.Win32.Induc.b-af97477a789bf637021047d2b66960dc8cd3897f 2013-06-02 06:24:20 ....A 1184768 Virusshare.00063/Virus.Win32.Induc.b-b1589e835aeebd79b85f7cb2699400b3e641d103 2013-06-02 00:55:44 ....A 662528 Virusshare.00063/Virus.Win32.Induc.b-b16839f41481a848fa1b220a56a3f160874ea179 2013-06-02 01:31:14 ....A 1201664 Virusshare.00063/Virus.Win32.Induc.b-c4d5cc383aac5e85576c1673c8d82ebb594515a0 2013-06-03 07:47:42 ....A 437248 Virusshare.00063/Virus.Win32.Induc.b-cc53caab83be670af4733af08f9b4c2bde38e913 2013-06-02 13:07:28 ....A 518144 Virusshare.00063/Virus.Win32.Induc.b-ccaa8cd68137448f2192fe6a90f2a90910918522 2013-06-02 16:02:52 ....A 7060992 Virusshare.00063/Virus.Win32.Induc.b-d03b100c22d6e7c733c1968faab97122101202b1 2013-06-02 09:04:20 ....A 160276 Virusshare.00063/Virus.Win32.Induc.b-d160f0a84285a16d33a8d05efe1ec8c4b5d2a8c8 2013-06-03 06:47:38 ....A 2746881 Virusshare.00063/Virus.Win32.Induc.b-d55ee92f816d64be53d071d89daa12520f22a618 2013-06-03 06:13:44 ....A 1196032 Virusshare.00063/Virus.Win32.Induc.b-daadc9e159d2af93af46e12e20dd4189916672e8 2013-06-02 19:55:44 ....A 518144 Virusshare.00063/Virus.Win32.Induc.b-e5ddf092122f791ee8ae09f24653a5f6d5f400f0 2013-06-02 12:12:22 ....A 2713600 Virusshare.00063/Virus.Win32.Induc.b-e6c82b84f9dbccbb120cb68561398a0b87892417 2013-06-02 21:40:14 ....A 957440 Virusshare.00063/Virus.Win32.Induc.b-e6e3c1dbd246a3dc7eb15f4ff0576de10eceb72e 2013-06-02 17:58:42 ....A 1482752 Virusshare.00063/Virus.Win32.Induc.b-eb6d431c4155d5073a3c469f3635f879f22d9d4c 2013-06-02 10:40:18 ....A 1084928 Virusshare.00063/Virus.Win32.Induc.b-ee0a0ffa5054d569ecedb03d8066a5a62edd61a6 2013-06-03 05:29:26 ....A 392465 Virusshare.00063/Virus.Win32.Induc.b-eefc8acf5abfc07ab39a2326d6fb92333b65437d 2013-06-03 16:30:32 ....A 3443320 Virusshare.00063/Virus.Win32.Induc.b-f676da4b0eb81431952c58e7136a5b1f50ec9cbc 2013-06-03 15:33:42 ....A 333064 Virusshare.00063/Virus.Win32.Induc.b-f7be677253d97dcb6b2feab9cc41dc06d73e8b6a 2013-06-02 20:14:34 ....A 707072 Virusshare.00063/Virus.Win32.Induc.b-f9d924011ea7ad1d6d729ae03aa07be3de30d653 2013-06-03 01:10:02 ....A 1007616 Virusshare.00063/Virus.Win32.Induc.b-fb16ad9b2f5c9209be5e4f0a9cba21312dc5f5f7 2013-06-02 23:55:26 ....A 3715072 Virusshare.00063/Virus.Win32.Induc.b-fc1d0452e265e88156d72d8e2848b4f105157204 2013-06-03 19:05:48 ....A 167984 Virusshare.00063/Virus.Win32.Induc.lf-0bf3a4cc88a551c74e4bdebad8bb048941bbae09 2013-06-03 03:51:36 ....A 55296 Virusshare.00063/Virus.Win32.Induc.lg-a417656e94d97a3a80053c9f68426721963305c9 2013-06-02 08:46:56 ....A 60445 Virusshare.00063/Virus.Win32.Intar.1053-d198478aeeb7f00334005247705fe919c3952ba9 2013-06-04 07:01:40 ....A 109063 Virusshare.00063/Virus.Win32.Jethro.5657-f174cc8e9e6f17f2cd15f6d6e6a14b9bb7641733 2013-06-03 04:37:44 ....A 71680 Virusshare.00063/Virus.Win32.Jolla.a-6b6bfe0bdecc5b9f09d13b1dcf1ac563cf77b85b 2013-06-04 03:57:48 ....A 494093 Virusshare.00063/Virus.Win32.KME.b-a4a9da5f76724fe7800c0d88a91ee908e2debb68 2013-06-03 11:33:10 ....A 77824 Virusshare.00063/Virus.Win32.Kangen.a-d753caef8fe57e31cc7a5db0b2a8e966734d83bc 2013-06-03 02:03:18 ....A 41984 Virusshare.00063/Virus.Win32.Kate.a-2062d64fdfa971e5040290b25494ae9da57e2809 2013-06-03 14:47:38 ....A 453436 Virusshare.00063/Virus.Win32.Kate.a-b6af56ccc427dbdff8930a8775b65a77fc30e6c2 2013-06-02 16:26:42 ....A 315904 Virusshare.00063/Virus.Win32.Kate.b-21310229b5c9cfc0c76a8c61010e8accd218e5e0 2013-06-03 09:05:02 ....A 549888 Virusshare.00063/Virus.Win32.Kate.b-21ea0dbae074465a07e40a06491cf738ab72054b 2013-06-02 18:14:40 ....A 880640 Virusshare.00063/Virus.Win32.Kate.b-257a01c22c5d15fe60f2a6f700ff0693485969c4 2013-06-02 00:22:06 ....A 262144 Virusshare.00063/Virus.Win32.Kate.b-2785885b622c75a7da839379a80117e76a3c6420 2013-06-02 01:49:50 ....A 515072 Virusshare.00063/Virus.Win32.Kate.b-2ec2a4d2a952e3e8fff1da7b614ebdcba32a5ce7 2013-06-02 01:48:24 ....A 286720 Virusshare.00063/Virus.Win32.Kate.b-38426758d86f23a4e1883e67f865cf5fe57c9e06 2013-06-02 01:13:08 ....A 1160192 Virusshare.00063/Virus.Win32.Kate.b-94d1fda70148cfe0cc63070ad28f8020fe292edc 2013-06-03 08:28:00 ....A 271360 Virusshare.00063/Virus.Win32.Kate.b-ade1b75cadcb032a2e116fb0013a27d0886f82ca 2013-06-02 21:57:14 ....A 248832 Virusshare.00063/Virus.Win32.Kate.b-b6bc585b5e6f6683e321c8ea8bed1fa54f7d1b9a 2013-06-02 06:20:58 ....A 164199 Virusshare.00063/Virus.Win32.Kenston.1895.a-3902e5d9540037ba38bcb90937a765bb83fe32d5 2013-06-03 19:58:50 ....A 291615 Virusshare.00063/Virus.Win32.Kies.e-0ebc5087b7a4d39585767e3e825a157ba79ec018 2013-06-03 20:18:58 ....A 331367 Virusshare.00063/Virus.Win32.Kies.e-9f5c43bb9b2dc2cb7927de1aa3592969c3970833 2013-06-02 21:38:26 ....A 331367 Virusshare.00063/Virus.Win32.Kies.e-ef9844676f50b54c4b9911c4134039632b0abd38 2013-06-04 04:28:30 ....A 7076732 Virusshare.00063/Virus.Win32.Krap.it-00a59c7c04fb0a2aad7858e8fb3d09520ed6322f 2013-06-04 02:12:58 ....A 198656 Virusshare.00063/Virus.Win32.Krap.it-30009dd04da03658a757f2c89b2ed7918f6e8204 2013-06-03 09:46:10 ....A 4863220 Virusshare.00063/Virus.Win32.Krap.it-3c605f29ef6cdb4854127790fea247abb4b0c0b2 2013-06-03 07:50:00 ....A 5676205 Virusshare.00063/Virus.Win32.Krap.it-3d957635e43ac46b3e9589eb65a32370967611ea 2013-06-03 10:10:06 ....A 3802334 Virusshare.00063/Virus.Win32.Krap.it-4fc7767dbf70f61a89d87588374bf1c0477c6098 2013-06-04 13:52:12 ....A 9266235 Virusshare.00063/Virus.Win32.Krap.it-c9c636a5d1e785d88d082a83d68e8566dfefbf7d 2013-06-03 15:06:14 ....A 197120 Virusshare.00063/Virus.Win32.Krap.it-cd81248c335118ebd59c73cabee954ccaa07c2be 2013-06-03 08:13:18 ....A 6727388 Virusshare.00063/Virus.Win32.Krap.it-d54bfe47d76f24b590cc8c70a441f5750723fd2f 2013-06-04 15:05:14 ....A 197632 Virusshare.00063/Virus.Win32.Krap.it-f53786a0ff72dd62ba839ffa8c32e09829c893cb 2013-06-04 04:25:16 ....A 110222 Virusshare.00063/Virus.Win32.Krepper.30760-219d783fcc073c703387e11c93f14e342ada299d 2013-06-03 10:20:40 ....A 257215 Virusshare.00063/Virus.Win32.Krepper.30760-b4a3302b5e3c749b57f731aa01bd9f2b8de112e0 2013-06-04 15:15:40 ....A 324694 Virusshare.00063/Virus.Win32.Krepper.30760-b74b44f56e82359ff81abc6b83979b57442cd896 2013-06-04 06:53:32 ....A 251812 Virusshare.00063/Virus.Win32.Krepper.30760-e8029bad865b6e335704f1e1fe22acb8c7f61dc2 2013-06-02 06:21:08 ....A 24576 Virusshare.00063/Virus.Win32.Kriz.3740-4b6781de37ef20fc96f26e6b9880ed1d2590d4f4 2013-06-04 15:08:48 ....A 222456 Virusshare.00063/Virus.Win32.Kriz.4029-74c59af9daa0aafbf8959e353f28e776fe9e8e13 2013-06-02 00:53:36 ....A 28672 Virusshare.00063/Virus.Win32.Kriz.4029-828a09b09ad140c2519fb28be3dc3cdbda12ac51 2013-06-02 05:47:04 ....A 40960 Virusshare.00063/Virus.Win32.Kriz.4029-828a2e40b63162f547877802fc6129e0f3c6c084 2013-06-02 00:04:30 ....A 40960 Virusshare.00063/Virus.Win32.Kriz.4029-8595811f79483bfc85ef2e82d5f5ff7be98ab166 2013-06-03 02:17:34 ....A 77824 Virusshare.00063/Virus.Win32.Kriz.4029-c04df4814ca0bf03c1c461821e5f1f21e7ad5fb2 2013-06-02 14:58:46 ....A 8192 Virusshare.00063/Virus.Win32.Lamebyte-d54f040ce83d5d474d61a2dfe0215489c278954e 2013-06-03 05:42:34 ....A 32768 Virusshare.00063/Virus.Win32.Lamer.ag-d423a0531fde45961f75a383d1c20e2bb9ca6501 2013-06-02 22:57:54 ....A 32768 Virusshare.00063/Virus.Win32.Lamer.al-59c10cdda9f6e5aaefe0ce253a16aeb7486bb6b2 2013-06-02 10:50:06 ....A 323634 Virusshare.00063/Virus.Win32.Lamer.ar-3d13e73c3982e2eb5a700847702cb5b4b15e2cee 2013-06-02 17:22:12 ....A 388464 Virusshare.00063/Virus.Win32.Lamer.ar-8ddc4ff0e4a17ce56d6570e68be88cbbf404bca9 2013-06-02 16:10:24 ....A 2037144 Virusshare.00063/Virus.Win32.Lamer.at-d894410e27e2736595ab2361d2417ec03ccd3648 2013-06-04 08:54:48 ....A 32768 Virusshare.00063/Virus.Win32.Lamer.av-ca7cb4e5057d4e290a7df0320881f5d901c15c68 2013-06-02 11:29:12 ....A 505264 Virusshare.00063/Virus.Win32.Lamer.aw-f64cc439272d92bff92de679d953ed7d01e13509 2013-06-04 01:26:50 ....A 28672 Virusshare.00063/Virus.Win32.Lamer.bc-fc8557b09dbf07625622a7f64d6763ee57392ecc 2013-06-02 00:27:34 ....A 32768 Virusshare.00063/Virus.Win32.Lamer.bj-e20b82f5479e6699c399cc66fb55702fa7268785 2013-06-02 17:46:56 ....A 22016 Virusshare.00063/Virus.Win32.Lamer.bk-2a466433b9346ecc875965f058f70ec1837d16ad 2013-06-02 17:50:16 ....A 32768 Virusshare.00063/Virus.Win32.Lamer.bk-3098c2c93777192983b0d7baff322657a16a42cb 2013-06-03 08:45:36 ....A 1213904 Virusshare.00063/Virus.Win32.Lamer.bs-0ff8ca1ed523e81af3c5b914bbf7c1c03587ca3a 2013-06-04 07:45:40 ....A 40769 Virusshare.00063/Virus.Win32.Lamer.bs-20a68482bd204d258b357aeccd439d725638650a 2013-06-02 04:39:44 ....A 124032 Virusshare.00063/Virus.Win32.Lamer.bs-604c2a05439380644dc280f0bcd0466af2b62ec2 2013-06-03 13:10:38 ....A 224260 Virusshare.00063/Virus.Win32.Lamer.bz-d4080f4da11401f28e846cc0fe7cd3a94fbdc9f7 2013-06-03 18:52:36 ....A 188119 Virusshare.00063/Virus.Win32.Lamer.cb-000080dd1bdf9e9e5250b91929f7b97b3025ff44 2013-06-02 21:56:08 ....A 458718 Virusshare.00063/Virus.Win32.Lamer.cb-02ddc77ca57a0ae05c32617e6e2e304ae9f9385d 2013-06-02 08:21:26 ....A 216624 Virusshare.00063/Virus.Win32.Lamer.cb-45715ca3afdfb66aa23ce538ba6eabcc756a3e2c 2013-06-02 09:38:18 ....A 502918 Virusshare.00063/Virus.Win32.Lamer.cb-6d6c2bedff32b9f6322849681b1df0fcae645b27 2013-06-03 01:55:50 ....A 1261128 Virusshare.00063/Virus.Win32.Lamer.cb-7bf459c549142c9ea9930a4b0121ce80506aa9ec 2013-06-03 17:17:48 ....A 506893 Virusshare.00063/Virus.Win32.Lamer.cb-801cdb4999459bc78a455d259939b2b78e812382 2013-06-02 07:19:02 ....A 459479 Virusshare.00063/Virus.Win32.Lamer.cb-9832d67874a88d203c03007bdb52e257be19ada6 2013-06-02 10:57:34 ....A 471686 Virusshare.00063/Virus.Win32.Lamer.cb-9d9b3601e22f93e60d2f87155ab47c9e5a023155 2013-06-03 00:41:20 ....A 447360 Virusshare.00063/Virus.Win32.Lamer.cb-a20b5c6cb558da0e6a334dd936c566461fcd9b32 2013-06-04 01:44:02 ....A 192673 Virusshare.00063/Virus.Win32.Lamer.cb-aebf615b51960b142c2e24905e472710cdf8da5f 2013-06-03 03:46:28 ....A 498389 Virusshare.00063/Virus.Win32.Lamer.cb-b01a6e9cd24732099191726c46e5ce79849b1b44 2013-06-03 11:24:54 ....A 221342 Virusshare.00063/Virus.Win32.Lamer.cb-b1e037cfbaf6d81bf0c98cc86097c5dbcf2f4353 2013-06-03 12:18:26 ....A 270538 Virusshare.00063/Virus.Win32.Lamer.cb-be45a322e2285465f3c5d91e519ad8c22e837786 2013-06-02 19:21:58 ....A 445842 Virusshare.00063/Virus.Win32.Lamer.cb-ccd3b7970da5c38977d7988b9485c27c8175e1b7 2013-06-03 00:28:14 ....A 467441 Virusshare.00063/Virus.Win32.Lamer.cb-d3c3554fb6b99d6d5ae0554a82094ec807959fe3 2013-06-02 00:47:12 ....A 293376 Virusshare.00063/Virus.Win32.Lamer.cc-09a32e10cec7729ff48cfaefbb51e9ef59af078b 2013-06-04 05:01:50 ....A 277824 Virusshare.00063/Virus.Win32.Lamer.cc-0e7a4369d82b886b8bdea0679b37cf8dd2fb763f 2013-06-02 11:19:02 ....A 193488 Virusshare.00063/Virus.Win32.Lamer.cc-1fa807a64405ad01cb39156d3ac05dc52aa68417 2013-06-02 00:17:24 ....A 607744 Virusshare.00063/Virus.Win32.Lamer.cc-373bb089391d3db85d1ea70f7c8bdf0f2b054fcd 2013-06-03 18:04:32 ....A 190464 Virusshare.00063/Virus.Win32.Lamer.cc-43744528207d145d063fad059597e994c8966380 2013-06-02 12:59:48 ....A 71680 Virusshare.00063/Virus.Win32.Lamer.cc-475212ef63e9fd64110f5965f406131ecce964e9 2013-06-02 12:57:30 ....A 358912 Virusshare.00063/Virus.Win32.Lamer.cc-54607fde6179834b1e62bada50384d0db087016d 2013-06-02 09:00:22 ....A 87504 Virusshare.00063/Virus.Win32.Lamer.cc-57b916d65a5558b6f2bcf9b36a730532ea1ff3dd 2013-06-03 18:49:42 ....A 76800 Virusshare.00063/Virus.Win32.Lamer.cc-8695e397a2f3384bad11c70f04a116a1e06d2393 2013-06-02 11:09:20 ....A 190464 Virusshare.00063/Virus.Win32.Lamer.cc-9685359894d103b3cd8906b569bcdc8b0965d652 2013-06-02 13:04:52 ....A 563712 Virusshare.00063/Virus.Win32.Lamer.cc-e51afcdd0aedadf964c4b59ff67497e1dd268b6b 2013-06-02 02:32:42 ....A 75776 Virusshare.00063/Virus.Win32.Lamer.cc-f27cbe68f7319ac8ecf8bf180514c880642f6fd6 2013-06-03 19:27:02 ....A 624128 Virusshare.00063/Virus.Win32.Lamer.ce-9a63156342315e9018db3f640f647ccd54c07739 2013-06-02 08:37:14 ....A 171392 Virusshare.00063/Virus.Win32.Lamer.cf-22245f7967bb5227900bc55aa75f3c57db83e147 2013-06-04 16:03:58 ....A 101888 Virusshare.00063/Virus.Win32.Lamer.cf-e63862904b76a4ccdebe4b76203a4679000f1f62 2013-06-03 10:04:58 ....A 63060 Virusshare.00063/Virus.Win32.Lamer.ck-fcd3555e67a25be25dab742f5caf86eb541d4790 2013-06-03 07:20:14 ....A 32768 Virusshare.00063/Virus.Win32.Lamer.cm-c6d82f2bf2b8d1f3f52f47be4f853faa6eacfe0d 2013-06-04 02:18:30 ....A 69632 Virusshare.00063/Virus.Win32.Lamer.cw-6eb35097800e6d0b63cd09a799c3a6dc196fcfcd 2013-06-03 04:05:08 ....A 69632 Virusshare.00063/Virus.Win32.Lamer.cw-a47ab9d1cd7e0c3f387f4cf94a30d9b065109f32 2013-06-03 23:55:46 ....A 3403814 Virusshare.00063/Virus.Win32.Lamer.eg-880b5fb86bc484c16eadccac37da30d6e30b1ecf 2013-06-03 13:07:52 ....A 455745 Virusshare.00063/Virus.Win32.Lamer.el-0473fc15d53f26fdf28f76b775579965f586e709 2013-06-03 11:51:26 ....A 1893613 Virusshare.00063/Virus.Win32.Lamer.el-128ab25ce843d8ce51035927198588d5e0f9f178 2013-06-04 08:04:02 ....A 1120805 Virusshare.00063/Virus.Win32.Lamer.el-21f5927456cde3518914bc15a16f5ef607dba19b 2013-06-03 17:16:28 ....A 1843357 Virusshare.00063/Virus.Win32.Lamer.el-4f61a690136aabf1baa6d491b4f40157e0f5d949 2013-06-03 03:24:36 ....A 813079 Virusshare.00063/Virus.Win32.Lamer.el-64392aa68489d16884f07347d5f6403c50142872 2013-06-02 10:32:00 ....A 702162 Virusshare.00063/Virus.Win32.Lamer.el-8ce1e1e0f0a80ebb36d2b149868841bf76848676 2013-06-03 07:32:36 ....A 723101 Virusshare.00063/Virus.Win32.Lamer.el-8dcfa092f746e48079c0ef96be56623c862f8c4c 2013-06-04 12:23:38 ....A 1392765 Virusshare.00063/Virus.Win32.Lamer.el-9b7356800dbeee7f96aa90f90c31c148c3595623 2013-06-03 12:16:52 ....A 1520809 Virusshare.00063/Virus.Win32.Lamer.el-c82583292f79c0f0450059f0183f253f979d65c2 2013-06-03 16:33:06 ....A 2731099 Virusshare.00063/Virus.Win32.Lamer.el-dcb33af606fbd9b5708bc6d3143cf3ad47588381 2013-06-04 01:32:28 ....A 464002 Virusshare.00063/Virus.Win32.Lamer.f-3cb452e38b7a8c84497ac806188d860e617ffcab 2013-06-02 06:07:08 ....A 605244 Virusshare.00063/Virus.Win32.Lamer.fg-2c8e619e84612a1f4caff3223efee07915bcab60 2013-06-02 07:13:46 ....A 60854 Virusshare.00063/Virus.Win32.Lamer.fg-c38683cfda029389ba2e35bc867e160864b84293 2013-06-02 08:43:08 ....A 33324 Virusshare.00063/Virus.Win32.Lamer.ft-b64560727bcce30e60657df0f53b9c5da4d898b1 2013-06-03 12:18:32 ....A 53248 Virusshare.00063/Virus.Win32.Lamer.gw-ed7a8e3f3a5ac4e057285c0d3235fe491b877443 2013-06-04 14:08:52 ....A 140944 Virusshare.00063/Virus.Win32.Lamer.hk-296230bfaca53db19545ad85f7fc13a3207525bb 2013-06-04 08:35:34 ....A 212432 Virusshare.00063/Virus.Win32.Lamer.hq-d5a1c290b2adb8003ef8ec87743c92269623da2c 2013-06-04 15:30:58 ....A 151071 Virusshare.00063/Virus.Win32.Lamer.j-ecbca2ad1c091c818f952c7c84e90cf4baa4867e 2013-06-03 01:52:22 ....A 57344 Virusshare.00063/Virus.Win32.Lamer.k-04067ffbce87b43996c2b7691c222dcbb4ae566c 2013-06-02 05:47:30 ....A 1101517 Virusshare.00063/Virus.Win32.Lamer.k-052a7678c8cdef3a7ca987b1313afe433b3fb4b1 2013-06-02 01:06:04 ....A 765152 Virusshare.00063/Virus.Win32.Lamer.k-09e19eca760acb6188c17d7d0b18cae6edfba8d1 2013-06-02 22:08:48 ....A 988364 Virusshare.00063/Virus.Win32.Lamer.k-1b8cd94331ef9236caa1fc3aa91bd0b2ff6aa21f 2013-06-04 11:26:56 ....A 206895 Virusshare.00063/Virus.Win32.Lamer.k-216dc4f023a1a46499f3f4e8e31a39d2dcd8923a 2013-06-02 23:45:24 ....A 103431 Virusshare.00063/Virus.Win32.Lamer.k-7afc6b1cd9d77746db67ea2bd88bafbbca26ffac 2013-06-03 05:41:48 ....A 888011 Virusshare.00063/Virus.Win32.Lamer.k-7f43eda328e00e64c69c074b0e0d059624811710 2013-06-02 14:04:40 ....A 557089 Virusshare.00063/Virus.Win32.Lamer.k-83bfd155e721e374b1ad5dca700e0e808c6016be 2013-06-04 11:06:12 ....A 848587 Virusshare.00063/Virus.Win32.Lamer.k-966a215f98df2570567520a10a0d0b8cad4e6d1d 2013-06-04 10:32:26 ....A 1032396 Virusshare.00063/Virus.Win32.Lamer.k-98c709c968935658d0b560f8c55429c029b1e289 2013-06-03 04:39:28 ....A 955596 Virusshare.00063/Virus.Win32.Lamer.k-a8f203e0d4215b04f4f4fc63517ddb5474efe3c6 2013-06-02 11:12:24 ....A 334479 Virusshare.00063/Virus.Win32.Lamer.k-bb402834b607663b52030d8eb5904a2afb84a4e7 2013-06-02 08:36:12 ....A 820995 Virusshare.00063/Virus.Win32.Lamer.k-bfcbaa6bd66f5f3eea09b90988714a3f6247ca3e 2013-06-03 08:31:46 ....A 1147902 Virusshare.00063/Virus.Win32.Lamer.k-ed5ebc1255e470a4cae28fee834716434170c4b2 2013-06-04 15:55:36 ....A 801461 Virusshare.00063/Virus.Win32.Lamer.k-f5d122ba52820794baf425d555794b975c363972 2013-06-02 17:24:10 ....A 557089 Virusshare.00063/Virus.Win32.Lamer.k-f656c9031b3e6fdfaa922ca9880f503d244bf269 2013-06-03 12:19:44 ....A 58368 Virusshare.00063/Virus.Win32.Lamer.k-fc76a322ce79245b1bfa00bf69acf2262d86c34c 2013-06-02 21:16:12 ....A 28672 Virusshare.00063/Virus.Win32.Lamer.ke-3b9070dc8bba72d411e216eaf2010f08a62b9fc9 2013-06-02 18:11:00 ....A 102912 Virusshare.00063/Virus.Win32.Lamer.xe-0899a0a624f5aa65d05c7de4743ddd41723406fe 2013-06-02 03:44:06 ....A 89600 Virusshare.00063/Virus.Win32.Lamer.xe-de7aaea689ef2749d0ae27daf23ed988ba3c2a4c 2013-06-03 00:06:56 ....A 59904 Virusshare.00063/Virus.Win32.Lamer.xe-e794f302b1f81ce4dbb763ea60845d52b0a5191d 2013-06-03 01:15:36 ....A 59904 Virusshare.00063/Virus.Win32.Lamer.xe-fbda50e7f5ee27a830792d637fd15a8a0e1e38e7 2013-06-02 12:52:16 ....A 5632 Virusshare.00063/Virus.Win32.Lash.d-4fff932ed82accecad7c4b89b25fd0278dbeb142 2013-06-02 05:50:58 ....A 12288 Virusshare.00063/Virus.Win32.Levi.3137-15a98734e7f403387557f465177d9362e909ae10 2013-06-02 15:38:28 ....A 48229 Virusshare.00063/Virus.Win32.Levi.3137-30d37e8f88e20722172ad7fb553fca0042a39352 2013-06-02 02:09:58 ....A 52325 Virusshare.00063/Virus.Win32.Levi.3137-e91a1e4384b01cea583b1d1587e474efcd7aa30b 2013-06-04 02:35:46 ....A 18436 Virusshare.00063/Virus.Win32.Lilu.b-91826a3d876de6001ec28e46fad3a4d0166055ac 2013-06-04 01:24:48 ....A 548868 Virusshare.00063/Virus.Win32.Lilu.b-c80aa79bf80a9fa527f9d5fb43c70c525a1d6ed9 2013-06-04 12:02:42 ....A 538628 Virusshare.00063/Virus.Win32.Lilu.c-6f03f9b60071726448d21464db31d6d904749c60 2013-06-04 11:26:54 ....A 29184 Virusshare.00063/Virus.Win32.MTV.4608.a-85281b85dfea379171d08eaad236484f55550168 2013-06-03 13:53:56 ....A 8192 Virusshare.00063/Virus.Win32.Magic.7045.h-1ee52c54a063c5b8a947d0620bae2bd5103ca445 2013-06-02 03:17:26 ....A 12288 Virusshare.00063/Virus.Win32.Maya.4161-58de8dc22c55deee39661b3bc8945c43481fbcfd 2013-06-04 01:43:38 ....A 221720 Virusshare.00063/Virus.Win32.Mkar.e-8a0dc2ee15a52cb6ca45df8261c29350c782bcc8 2013-06-03 05:41:08 ....A 180224 Virusshare.00063/Virus.Win32.Mogul.6845-27deb14c11bb34c98bc384837fd3fbf668e466f6 2013-06-03 09:11:28 ....A 49152 Virusshare.00063/Virus.Win32.Murofet.a-0fb93e7963e8e765ad6bc1e053f80e0a4e19483d 2013-06-04 01:52:28 ....A 991447 Virusshare.00063/Virus.Win32.Murofet.a-32012ec4e695f511da95911d12a49c3cd95f1ffe 2013-06-04 07:58:04 ....A 690416 Virusshare.00063/Virus.Win32.Murofet.a-345f6a26983d1a3f0de08d94d97e9694a08f0002 2013-06-02 14:08:20 ....A 47320 Virusshare.00063/Virus.Win32.Murofet.a-da68ae5bf70437ad3c15f965c7be68ac916602ae 2013-06-03 23:54:32 ....A 47118 Virusshare.00063/Virus.Win32.Nemsi-5bf34c2c7959d78ad8c9f79f88020ed3a21588c0 2013-06-02 03:25:40 ....A 225294 Virusshare.00063/Virus.Win32.Nemsi.b-7322ab836a080535c952258d12781f6e1e52eebb 2013-06-04 12:40:04 ....A 41472 Virusshare.00063/Virus.Win32.Neshta.a-1f648fc448163f5f2b03d086a91b9f97282d6866 2013-06-03 07:50:52 ....A 489931 Virusshare.00063/Virus.Win32.Neshta.a-21e02b5bda5ff029740c3a028ab72507026ad395 2013-06-03 06:22:36 ....A 756840 Virusshare.00063/Virus.Win32.Neshta.a-253d6fc73067e07b070e5874c079a9ee964ea83c 2013-06-03 17:49:52 ....A 2490368 Virusshare.00063/Virus.Win32.Neshta.a-2c8c7ffbe4ce2f775c8915be3b2147e365f532da 2013-06-03 15:16:16 ....A 41472 Virusshare.00063/Virus.Win32.Neshta.a-2df1fd5cb238f895a95bbfb9e57eadccd325f1ef 2013-06-03 06:47:40 ....A 867747 Virusshare.00063/Virus.Win32.Neshta.a-320429718b7661f64b822dceadb301eb4a2e4889 2013-06-04 12:01:22 ....A 41472 Virusshare.00063/Virus.Win32.Neshta.a-3655193c1b247d44dc1d2f235a40739c62a53802 2013-06-03 19:14:48 ....A 3550096 Virusshare.00063/Virus.Win32.Neshta.a-3e424a89e6bee162a5188a41e405a948ef91a041 2013-06-03 14:33:48 ....A 231424 Virusshare.00063/Virus.Win32.Neshta.a-3f6944d161a2eed0f408ee8682632263bafc53d3 2013-06-04 06:50:26 ....A 177466 Virusshare.00063/Virus.Win32.Neshta.a-4484832ed18fac44f1b9c22b85ac5bba5fabd238 2013-06-02 08:55:54 ....A 41472 Virusshare.00063/Virus.Win32.Neshta.a-4c2ba338e0659969b71318881125ec0126fb9939 2013-06-03 21:59:10 ....A 256016 Virusshare.00063/Virus.Win32.Neshta.a-575cf7c15354ae5ce84abb15388061c3a36a8dcd 2013-06-02 12:31:46 ....A 1155584 Virusshare.00063/Virus.Win32.Neshta.a-64a3cfcd28329d2abfb0bc9965a1801cfb890d4e 2013-06-02 17:46:36 ....A 41472 Virusshare.00063/Virus.Win32.Neshta.a-6e1b1fac845307b22562a34baf90ba62e857f9ae 2013-06-03 13:27:12 ....A 41472 Virusshare.00063/Virus.Win32.Neshta.a-7e9c2fba3cf60ceffa32d3de325c8bacf857b548 2013-06-03 02:22:16 ....A 208384 Virusshare.00063/Virus.Win32.Neshta.a-817ff4abfcdd0432e4563c44324b04e5690807e1 2013-06-03 04:05:12 ....A 41472 Virusshare.00063/Virus.Win32.Neshta.a-81b6b92bf0f6a4107f5daa214dc788d8e46c737b 2013-06-04 07:39:22 ....A 382464 Virusshare.00063/Virus.Win32.Neshta.a-884deaad1e6b37a6e169af0d07227ceae406e560 2013-06-02 00:22:38 ....A 41472 Virusshare.00063/Virus.Win32.Neshta.a-92b082aa631f012ad1aeb02d7d719f2ade3eeae6 2013-06-03 05:11:00 ....A 760296 Virusshare.00063/Virus.Win32.Neshta.a-a1aaebf63eb9a2838c09df5a0b705c6bf9d8676e 2013-06-04 00:10:36 ....A 1103105 Virusshare.00063/Virus.Win32.Neshta.a-a7eb08ab03feaea743f5b2274aaa258b1b00a2da 2013-06-02 04:53:42 ....A 557568 Virusshare.00063/Virus.Win32.Neshta.a-a8795980fecc294db21964694981009b5e1687b8 2013-06-04 04:11:36 ....A 1044992 Virusshare.00063/Virus.Win32.Neshta.a-b7a5f765b25eb49420bcf23bb851b8f8253b1ab3 2013-06-04 14:43:18 ....A 2125656 Virusshare.00063/Virus.Win32.Neshta.a-c89a28ddc74c976ae6dd69a5495b80b951ef49d6 2013-06-02 15:47:54 ....A 946688 Virusshare.00063/Virus.Win32.Neshta.a-d6fb9a7972a6e23e2fce4dfd0d66d3b082960d0d 2013-06-04 04:15:44 ....A 547232 Virusshare.00063/Virus.Win32.Neshta.a-d7a5914a2f7c5f0bf046db0f36732dcda740a743 2013-06-03 18:57:32 ....A 1710155 Virusshare.00063/Virus.Win32.Neshta.a-e43de8f3eff97b5bb56f4da7649e16f0ff521be5 2013-06-03 22:03:06 ....A 1434112 Virusshare.00063/Virus.Win32.Neshta.a-e91e1eec1922f02a91d5b615380fe10277aa1155 2013-06-04 11:09:24 ....A 840613 Virusshare.00063/Virus.Win32.Neshta.a-f82dbeac60c68af96bf02aa3003ee8d94391b9a2 2013-06-02 23:50:06 ....A 910687 Virusshare.00063/Virus.Win32.Neshta.a-fac30442ab6e1eb86fec40bacd7f070042b0833b 2013-06-03 16:00:18 ....A 145256 Virusshare.00063/Virus.Win32.Neshta.b-22b3e7fc15e3ad8afe3ec229c0e59d0507c332d6 2013-06-02 13:26:12 ....A 392410 Virusshare.00063/Virus.Win32.Neshta.b-4cc1aca6d45bb7020c4c3e18b302b6ea797a698d 2013-06-03 08:01:36 ....A 3106977 Virusshare.00063/Virus.Win32.Neshta.b-755017d651cf5de3684ccfe7658201476e6ee868 2013-06-02 06:45:04 ....A 612489 Virusshare.00063/Virus.Win32.Neshta.b-76f9278ad74044b15a3c7516217c0be9dd2dd394 2013-06-03 15:36:44 ....A 84446 Virusshare.00063/Virus.Win32.Neshta.b-7e9a5e03e22b36028c29c09904bd11b526fdd075 2013-06-03 21:11:10 ....A 41472 Virusshare.00063/Virus.Win32.Neshta.b-828e64eb31390a390280adc4d2e9403bfb035e2e 2013-06-02 23:20:08 ....A 395776 Virusshare.00063/Virus.Win32.Neshta.b-86df932c48fb77ed8c2c6fdd2f4c8cb4c05d5cea 2013-06-04 12:12:10 ....A 1875048 Virusshare.00063/Virus.Win32.Neshta.b-88e988fbe8ac734e507aece5d34781cbecd9b2ff 2013-06-04 04:23:10 ....A 168007 Virusshare.00063/Virus.Win32.Neshta.b-8b376c27783c6c09446de19b6f57f5d885b5df31 2013-06-02 01:08:16 ....A 227840 Virusshare.00063/Virus.Win32.Neshta.b-9392863e2025c5c0fba70075600bfda2c8db376b 2013-06-04 10:09:38 ....A 763616 Virusshare.00063/Virus.Win32.Neshta.b-b8942ec8513c8e920e7387c5a1caa817872f2489 2013-06-04 15:10:08 ....A 400488 Virusshare.00063/Virus.Win32.Neshta.b-d3a46bc476472fb0b6dd60dab784a071c0bac4b3 2013-06-04 10:56:12 ....A 161375 Virusshare.00063/Virus.Win32.Neshta.b-d9d96f6e0fd2c8c4b518536e0acce26a32cb152e 2013-06-03 09:54:54 ....A 212146 Virusshare.00063/Virus.Win32.Neshta.b-e061e88cfeae10c3078aba9d1fbe8d94d5dca63f 2013-06-04 10:49:14 ....A 131439 Virusshare.00063/Virus.Win32.Nimnul.a-0011dea2ede264486c098bae8d52282ae9d88f69 2013-06-04 13:20:48 ....A 124338 Virusshare.00063/Virus.Win32.Nimnul.a-00b632461114c7fbe22481a25cd59e01b31a50b3 2013-06-04 16:10:10 ....A 482651 Virusshare.00063/Virus.Win32.Nimnul.a-00be55f2dbd2bb75d9c93f337c610c8651139e3a 2013-06-04 05:41:02 ....A 844284 Virusshare.00063/Virus.Win32.Nimnul.a-00d99e684a95d34bc8b6aa14ffb0447bd838b191 2013-06-04 05:43:04 ....A 496142 Virusshare.00063/Virus.Win32.Nimnul.a-00ff7bef5bf57b7abed9779298da366bcbbe580e 2013-06-04 10:10:48 ....A 283061 Virusshare.00063/Virus.Win32.Nimnul.a-01a685cbd397a25eefdee91e01dc5cf6287c8b03 2013-06-04 14:52:34 ....A 174427 Virusshare.00063/Virus.Win32.Nimnul.a-01bf3fa474cbe44c1195bd36ab3da1dc2328add3 2013-06-03 20:53:10 ....A 98304 Virusshare.00063/Virus.Win32.Nimnul.a-01c47bf9ee97f9c6e94cc9bf950647663852778a 2013-06-04 03:53:06 ....A 156126 Virusshare.00063/Virus.Win32.Nimnul.a-0214c2b8b9cbd3a85ab35b02771c581ea34baeaa 2013-06-04 12:18:54 ....A 238946 Virusshare.00063/Virus.Win32.Nimnul.a-02a3231ae9e74219a54ca4a86e204fa66d0929a3 2013-06-04 01:16:42 ....A 446464 Virusshare.00063/Virus.Win32.Nimnul.a-02aa9a155cc119948266cf1396d253aa1fa2be66 2013-06-04 07:38:52 ....A 492037 Virusshare.00063/Virus.Win32.Nimnul.a-02b8817ba2f85d96c80b2660c5ff5c72871e2e38 2013-06-04 11:57:08 ....A 156142 Virusshare.00063/Virus.Win32.Nimnul.a-02d876189afed92151ba3c744c9acd0f441fa322 2013-06-04 04:09:22 ....A 156039 Virusshare.00063/Virus.Win32.Nimnul.a-034e134e636e3083cd0b63067819d881d6ba14a4 2013-06-04 04:26:54 ....A 98304 Virusshare.00063/Virus.Win32.Nimnul.a-03532187a8c156a9be034db6decc16769d952a1c 2013-06-04 08:00:58 ....A 267656 Virusshare.00063/Virus.Win32.Nimnul.a-036ab9daa7aa3bd625ccb5bde4c756cdebab8879 2013-06-03 22:34:04 ....A 160198 Virusshare.00063/Virus.Win32.Nimnul.a-03cc7c89bbae470feb72aefb8fd133f7ff48af31 2013-06-03 19:21:38 ....A 160105 Virusshare.00063/Virus.Win32.Nimnul.a-03fb25072a955a3d20341333fa2e67fe787a8f6a 2013-06-04 16:12:54 ....A 328707 Virusshare.00063/Virus.Win32.Nimnul.a-040fff9edfd83724e3b0023da720c1166b020100 2013-06-03 18:51:50 ....A 882545 Virusshare.00063/Virus.Win32.Nimnul.a-04a73c83ff66d93ac49b2d09f80d466a7ef65e51 2013-06-04 06:52:20 ....A 106496 Virusshare.00063/Virus.Win32.Nimnul.a-04c06a4c8b614597859b294d3c3786620e46df0c 2013-06-04 14:25:06 ....A 161299 Virusshare.00063/Virus.Win32.Nimnul.a-04e676bf7f9ff7092d77c41dd9e2fc5046db51dc 2013-06-04 04:34:20 ....A 508281 Virusshare.00063/Virus.Win32.Nimnul.a-05612e20ff1b0f749843f8d171386b590be10cd4 2013-06-04 03:22:56 ....A 696176 Virusshare.00063/Virus.Win32.Nimnul.a-05ad6089dac21fce62fa059c91cf85ffba6e4f35 2013-06-04 03:11:58 ....A 192988 Virusshare.00063/Virus.Win32.Nimnul.a-0642128bd3b7b579ee4a24117e7ffcd94ddb6449 2013-06-02 11:42:40 ....A 131426 Virusshare.00063/Virus.Win32.Nimnul.a-0741ad3f932bf5f9bf579baf48e41ed23314452a 2013-06-03 18:55:58 ....A 197126 Virusshare.00063/Virus.Win32.Nimnul.a-0781c1926cd7a0519de6fa15b42bc01951f516c4 2013-06-03 22:22:32 ....A 200059 Virusshare.00063/Virus.Win32.Nimnul.a-07ac40d80bff32bbec57bc0146fd441de5488084 2013-06-04 09:51:38 ....A 328034 Virusshare.00063/Virus.Win32.Nimnul.a-07e356df201f8a9c694a0e5be1db3f2786f73f34 2013-06-04 06:08:20 ....A 201087 Virusshare.00063/Virus.Win32.Nimnul.a-0891fabce95897058dcd1344839aca3c756e0781 2013-06-04 10:43:14 ....A 250290 Virusshare.00063/Virus.Win32.Nimnul.a-08ef10b1e3ca152d5195a8ac7c735875d04a409d 2013-06-04 13:19:30 ....A 467477 Virusshare.00063/Virus.Win32.Nimnul.a-094175aef859f124daa5ddf6f4e3846816dc58ee 2013-06-04 06:05:26 ....A 221184 Virusshare.00063/Virus.Win32.Nimnul.a-096caec87de012627ace92e1c8a3add59ed17e89 2013-06-04 04:27:02 ....A 98304 Virusshare.00063/Virus.Win32.Nimnul.a-0987f37af4710bf760329d88f708df4f7fefb5ef 2013-06-04 08:08:28 ....A 397312 Virusshare.00063/Virus.Win32.Nimnul.a-0a31c341e7e311a1e434c0452f3e6d876308aba4 2013-06-04 16:57:12 ....A 771536 Virusshare.00063/Virus.Win32.Nimnul.a-0a54df327be19b971395d63e533086507f739936 2013-06-03 20:58:56 ....A 407442 Virusshare.00063/Virus.Win32.Nimnul.a-0a5ecefadb3cce5c43b42b267c2e5655ad65c921 2013-06-04 02:20:02 ....A 197142 Virusshare.00063/Virus.Win32.Nimnul.a-0a7d0e7c1e3c48fa4a5c74dc744ff640d2161a0b 2013-06-04 11:48:04 ....A 852492 Virusshare.00063/Virus.Win32.Nimnul.a-0a95f83b9a827bd962e727397915423351bd8554 2013-06-04 09:11:04 ....A 69120 Virusshare.00063/Virus.Win32.Nimnul.a-0ae69795024ffc536cad8c84f3ccc7b4a6796654 2013-06-04 05:38:18 ....A 233947 Virusshare.00063/Virus.Win32.Nimnul.a-0b1beb1b9a53678b2834c9f8a658b52ecdba05e1 2013-06-03 12:42:26 ....A 96751 Virusshare.00063/Virus.Win32.Nimnul.a-0b4760e3fc1e5fd8b6b1d233e7d1b2109cd44227 2013-06-04 10:45:42 ....A 491515 Virusshare.00063/Virus.Win32.Nimnul.a-0b4e1871c06ce161eadbea709a1e4f9bfec957f7 2013-06-03 16:44:44 ....A 774488 Virusshare.00063/Virus.Win32.Nimnul.a-0b651f6bb6cd0ac4c55d16b7f3f636aaf31769d5 2013-06-04 11:47:48 ....A 212344 Virusshare.00063/Virus.Win32.Nimnul.a-0b81ae382ef49b95b7a27f0ab322bf660c5f476e 2013-06-03 18:24:40 ....A 192945 Virusshare.00063/Virus.Win32.Nimnul.a-0c09efedc43dc98506140f963cead0fc005bb0f5 2013-06-04 01:54:24 ....A 211455 Virusshare.00063/Virus.Win32.Nimnul.a-0c586037cb1c272cffa7a8f0a5d14f14ad968240 2013-06-04 01:39:28 ....A 237939 Virusshare.00063/Virus.Win32.Nimnul.a-0cefc7673e4f68e04d7510133c4b1cb09a5be4f3 2013-06-04 14:42:12 ....A 238546 Virusshare.00063/Virus.Win32.Nimnul.a-0d00bcf52b053074be905ddeef86da6a3d26cdaf 2013-06-04 05:52:22 ....A 618917 Virusshare.00063/Virus.Win32.Nimnul.a-0d0473d364cecb0fceb7eeddc73bddb50d4d84f6 2013-06-04 15:10:26 ....A 122880 Virusshare.00063/Virus.Win32.Nimnul.a-0d3621983383e401a2b6d09c5346a4f3ad458965 2013-06-04 16:48:18 ....A 376832 Virusshare.00063/Virus.Win32.Nimnul.a-0d743ec12b8b5085daf212f3504c9aeb0320fcf1 2013-06-04 13:12:02 ....A 270336 Virusshare.00063/Virus.Win32.Nimnul.a-0d9cdca1d1d1c3cc5da37c84255423fd0408b49f 2013-06-04 07:25:52 ....A 156106 Virusshare.00063/Virus.Win32.Nimnul.a-0db6ec6eb1edc6d95e53470179b1726541cdf311 2013-06-04 14:03:12 ....A 291232 Virusshare.00063/Virus.Win32.Nimnul.a-0e5c36930ccb22f0072296597320d7f9b473bf1d 2013-06-04 12:16:34 ....A 197111 Virusshare.00063/Virus.Win32.Nimnul.a-1005abb4bfe2e58b979f8df4ad304a948248e80f 2013-06-04 16:40:04 ....A 815104 Virusshare.00063/Virus.Win32.Nimnul.a-100fbe1bb0deedd99bed26e39e39e6e478c53941 2013-06-04 04:14:30 ....A 288727 Virusshare.00063/Virus.Win32.Nimnul.a-101f4189777c10184ba8440479c532f2437bf9df 2013-06-04 16:03:52 ....A 403817 Virusshare.00063/Virus.Win32.Nimnul.a-103c3d09d2730b4de01396f570932e4da9e93970 2013-06-04 06:21:52 ....A 332179 Virusshare.00063/Virus.Win32.Nimnul.a-10af91e8405ee70ac6e96fd7af994c0cb3e494c4 2013-06-04 04:51:34 ....A 201072 Virusshare.00063/Virus.Win32.Nimnul.a-10bd4bac7e0c09b7eaa37d7c17fbe75cc3dcd78e 2013-06-04 01:52:28 ....A 274917 Virusshare.00063/Virus.Win32.Nimnul.a-10dee29d549f10dfd47a76f2f1f275477a7cb3bf 2013-06-04 14:37:10 ....A 696285 Virusshare.00063/Virus.Win32.Nimnul.a-10fe967efe8c8f8610ef8195bee945b299116ea1 2013-06-04 02:18:02 ....A 736125 Virusshare.00063/Virus.Win32.Nimnul.a-1115fa03680503ab06d0d91aeb75fd9f0ba2dabc 2013-06-03 13:12:34 ....A 159744 Virusshare.00063/Virus.Win32.Nimnul.a-112c49f0c3ad17b1d93c925cb87d4e8f652aaa75 2013-06-04 14:10:08 ....A 252341 Virusshare.00063/Virus.Win32.Nimnul.a-1293efc6a3a09f72b59cdc95c7e2b6e269e76436 2013-06-04 02:12:22 ....A 823637 Virusshare.00063/Virus.Win32.Nimnul.a-1395762ece36f3a5113327d518cdb9c56bcd4a85 2013-06-04 15:37:06 ....A 155648 Virusshare.00063/Virus.Win32.Nimnul.a-13c856c41ebaa82589a279defd8c1e9bad733ae2 2013-06-04 14:53:16 ....A 61952 Virusshare.00063/Virus.Win32.Nimnul.a-14a2d3db5ebc0b32550eb97a831b46680f835905 2013-06-04 10:05:34 ....A 86016 Virusshare.00063/Virus.Win32.Nimnul.a-15fa6842e9866287d0c62ec6061a70ca78801e85 2013-06-04 10:38:56 ....A 511366 Virusshare.00063/Virus.Win32.Nimnul.a-160603beb0aa0dacb9327902d4d0c9f836fc74f1 2013-06-03 15:36:12 ....A 246127 Virusshare.00063/Virus.Win32.Nimnul.a-16324ca18fba6e43f9046bf06f48c82469922f35 2013-06-04 05:06:58 ....A 122880 Virusshare.00063/Virus.Win32.Nimnul.a-16af52a8a2778723f377452e8eb43a9160b6c01e 2013-06-04 14:17:56 ....A 397768 Virusshare.00063/Virus.Win32.Nimnul.a-16c9eb38c27e598cf7ef4218289b36f93796a1a1 2013-06-04 10:11:46 ....A 324503 Virusshare.00063/Virus.Win32.Nimnul.a-16d45dbc163003a158ebef9c82c451541b52f090 2013-06-04 07:22:24 ....A 126976 Virusshare.00063/Virus.Win32.Nimnul.a-17813a9836c9fcd75bf351411899e7b076df9a2c 2013-06-04 07:54:24 ....A 242055 Virusshare.00063/Virus.Win32.Nimnul.a-17a9ae667f5d83c0762631bb535c965db37e72f9 2013-06-04 03:38:10 ....A 196064 Virusshare.00063/Virus.Win32.Nimnul.a-184e903bd8dca93d3e5584b1df7a4cec20ffe722 2013-06-04 02:48:16 ....A 197579 Virusshare.00063/Virus.Win32.Nimnul.a-1863a43a3ef215f60ee816bcb9ff55893f59b836 2013-06-04 13:39:50 ....A 221528 Virusshare.00063/Virus.Win32.Nimnul.a-19894c86c2428b4712b181f1226be0bf242dd172 2013-06-03 23:25:54 ....A 191510 Virusshare.00063/Virus.Win32.Nimnul.a-19cc15c4db05ab0abc9e29e1fb0143204d57676f 2013-06-04 14:53:08 ....A 306549 Virusshare.00063/Virus.Win32.Nimnul.a-1a288e115fd3c005f86b42b8d0bd951469d65865 2013-06-03 10:23:42 ....A 344425 Virusshare.00063/Virus.Win32.Nimnul.a-1a423e7d262e5d8cf324c1a8166930ded7eb964f 2013-06-04 07:08:46 ....A 192918 Virusshare.00063/Virus.Win32.Nimnul.a-1a7fb04bebc8f1b55bb02a3e94b74f9535ff7c87 2013-06-04 13:50:10 ....A 90990 Virusshare.00063/Virus.Win32.Nimnul.a-1a8330ca9c59c1fecc726ea08a4de6e7165af741 2013-06-04 04:22:46 ....A 319931 Virusshare.00063/Virus.Win32.Nimnul.a-1a86bd0b58cf777dc8eefc8f68f540ce10340c08 2013-06-04 09:25:40 ....A 368640 Virusshare.00063/Virus.Win32.Nimnul.a-1acd1e3ae51619cf3d2fca4832011b29b5ecdaa1 2013-06-04 10:02:26 ....A 161792 Virusshare.00063/Virus.Win32.Nimnul.a-1af5d2f78b285c456a32c3e024c4f1eb6d131ae3 2013-06-04 05:40:56 ....A 208290 Virusshare.00063/Virus.Win32.Nimnul.a-1b0b3bca461ced24b520c5b29b46667abda88a0a 2013-06-04 05:11:50 ....A 401795 Virusshare.00063/Virus.Win32.Nimnul.a-1c01d6a60d684d4eb71c236192576ff26d09cadd 2013-06-04 12:47:56 ....A 98304 Virusshare.00063/Virus.Win32.Nimnul.a-1c38f22833fe246fe06b5129620a2a7083d67ea6 2013-06-04 07:52:40 ....A 270199 Virusshare.00063/Virus.Win32.Nimnul.a-1d318314798bb7119ca943811c16fae3d2d1b144 2013-06-04 08:22:36 ....A 397801 Virusshare.00063/Virus.Win32.Nimnul.a-1dcaa5e49d656ecd91ea2cc8cbe73ca87789eb43 2013-06-04 13:17:38 ....A 536963 Virusshare.00063/Virus.Win32.Nimnul.a-1dd33e012568c88a2149b0b8f216e04bbb09b6a6 2013-06-04 07:56:10 ....A 254977 Virusshare.00063/Virus.Win32.Nimnul.a-1ddc08f1efb719ea762607dde30864a949eaf411 2013-06-04 11:14:48 ....A 438769 Virusshare.00063/Virus.Win32.Nimnul.a-1e03f5921fb98bec7d8d3de092b8b544d5859d18 2013-06-04 02:11:38 ....A 421888 Virusshare.00063/Virus.Win32.Nimnul.a-1e7b97e108bcadbb935e86579e648f3cbb0000c1 2013-06-03 19:33:08 ....A 1462648 Virusshare.00063/Virus.Win32.Nimnul.a-1e8690a875100486c2e8a99d48b002396c04eafc 2013-06-04 16:11:58 ....A 324006 Virusshare.00063/Virus.Win32.Nimnul.a-1e93dd450450c4e752bc7fdbdc323d84e163c5aa 2013-06-03 12:22:22 ....A 265740 Virusshare.00063/Virus.Win32.Nimnul.a-1ec0fa82c2658b34cf782d6c5bf06353a501d87b 2013-06-04 02:35:14 ....A 480247 Virusshare.00063/Virus.Win32.Nimnul.a-1f17a899c2c18fb2dbecf654156e02eb69e33f99 2013-06-04 04:00:56 ....A 261065 Virusshare.00063/Virus.Win32.Nimnul.a-1ff10e0404bf5cc52af2d7e75fe119e7ac986363 2013-06-04 12:19:06 ....A 532402 Virusshare.00063/Virus.Win32.Nimnul.a-2119fd80d9ca58923486ec46ac5711d113e361eb 2013-06-03 08:15:12 ....A 180610 Virusshare.00063/Virus.Win32.Nimnul.a-218358feffc7fcc5bcdb5ecfbc218ef88cf1030b 2013-06-04 11:36:06 ....A 760738 Virusshare.00063/Virus.Win32.Nimnul.a-21d06568aa5a5d4121c5d9e3700536d86556279e 2013-06-04 02:15:50 ....A 532902 Virusshare.00063/Virus.Win32.Nimnul.a-22064785217a8312b27144c008206ae1afcbd1a8 2013-06-03 15:18:02 ....A 238070 Virusshare.00063/Virus.Win32.Nimnul.a-22269c2dd692d56a6f1b712fd36f53b386e40617 2013-06-03 21:22:22 ....A 475136 Virusshare.00063/Virus.Win32.Nimnul.a-222e66e1d18b7db923f59f265ddd9abedde96dc2 2013-06-04 12:04:08 ....A 156125 Virusshare.00063/Virus.Win32.Nimnul.a-227fa36a36f4612fbad195adcc66b7f6f2e2b73f 2013-06-04 08:43:26 ....A 195467 Virusshare.00063/Virus.Win32.Nimnul.a-22908557aec710c7376e2b9f4a581d8352dfeebe 2013-06-04 02:43:28 ....A 344579 Virusshare.00063/Virus.Win32.Nimnul.a-22b13e6cf80d43fbec51e05aa58c11fec407c15b 2013-06-04 09:16:44 ....A 451054 Virusshare.00063/Virus.Win32.Nimnul.a-2319287527765af26f4016eb18f5c008dc0719ce 2013-06-03 18:11:20 ....A 414074 Virusshare.00063/Virus.Win32.Nimnul.a-23424ee8e5ce1eec0e9367e860e61ad8482a126c 2013-06-04 10:45:24 ....A 272753 Virusshare.00063/Virus.Win32.Nimnul.a-23693c15b72f150acf5913d40ce4a945e73a11ea 2013-06-04 02:22:08 ....A 262667 Virusshare.00063/Virus.Win32.Nimnul.a-238652ada6d02e956eeee1792823b80ae622b04e 2013-06-04 16:29:40 ....A 103299 Virusshare.00063/Virus.Win32.Nimnul.a-23b1cbb6fefbfce23ab10beebc3f704283a85971 2013-06-04 13:48:50 ....A 176128 Virusshare.00063/Virus.Win32.Nimnul.a-23baf44bb6c3f8c1bd7e16e12460110ed1b8d06f 2013-06-04 07:10:34 ....A 173016 Virusshare.00063/Virus.Win32.Nimnul.a-241ca46e77b3be4c0a545435d1375d8e79b70bb8 2013-06-03 17:09:52 ....A 5767105 Virusshare.00063/Virus.Win32.Nimnul.a-244431d2a1ad3dd4960ff2315a80ae12797b744e 2013-06-04 12:11:06 ....A 438719 Virusshare.00063/Virus.Win32.Nimnul.a-24a71d97aa41b6b17a50e2966a3dc3c40d108391 2013-06-04 08:17:24 ....A 303638 Virusshare.00063/Virus.Win32.Nimnul.a-2508e981781d0af2c880ded9af668329e5178327 2013-06-04 03:08:00 ....A 735744 Virusshare.00063/Virus.Win32.Nimnul.a-2538952d9376e8802fa84b1d20d9daa113cc06ac 2013-06-04 03:08:46 ....A 147950 Virusshare.00063/Virus.Win32.Nimnul.a-255a8561725f7fb54fcce8f7af74fc54f66c3c8e 2013-06-04 16:53:32 ....A 242194 Virusshare.00063/Virus.Win32.Nimnul.a-25e09704a729724036c069e298a78702832a0674 2013-06-03 14:41:10 ....A 201237 Virusshare.00063/Virus.Win32.Nimnul.a-25f7c8fb719154ff814634ac70b3ddb68b808c34 2013-06-04 03:36:00 ....A 188758 Virusshare.00063/Virus.Win32.Nimnul.a-260b871317ae82b4f425fe5e96c72ce0a7c416e4 2013-06-04 13:30:50 ....A 553323 Virusshare.00063/Virus.Win32.Nimnul.a-269b99fbed2623d93ecb2ccf6df447c96f0320d9 2013-06-04 03:59:56 ....A 1290612 Virusshare.00063/Virus.Win32.Nimnul.a-26d414a3e8b0fa4858f24cf52c49435bdbb013f4 2013-06-03 23:49:40 ....A 3879372 Virusshare.00063/Virus.Win32.Nimnul.a-27811f2245f42439098cebaff1b0e2acec0f0dda 2013-06-04 04:45:10 ....A 798054 Virusshare.00063/Virus.Win32.Nimnul.a-278575f65f628dcb88ac41f28b0830c4e86461ad 2013-06-04 02:25:42 ....A 323963 Virusshare.00063/Virus.Win32.Nimnul.a-280308c7d6fd806590fa4ab4d527b0ed7ea89cf1 2013-06-03 16:45:58 ....A 258384 Virusshare.00063/Virus.Win32.Nimnul.a-282b32940b3b416daff7584d3c96db7124f89042 2013-06-04 14:48:38 ....A 127952 Virusshare.00063/Virus.Win32.Nimnul.a-2839822e1de3b717e630ae33263bf98e9b51b378 2013-06-04 02:24:16 ....A 602112 Virusshare.00063/Virus.Win32.Nimnul.a-285ebe501be8bebdbf7357114486709f13c99487 2013-06-04 09:55:40 ....A 492020 Virusshare.00063/Virus.Win32.Nimnul.a-2898172de873881920c60e4465b653d293617764 2013-06-04 10:51:20 ....A 582097 Virusshare.00063/Virus.Win32.Nimnul.a-29ff339330f86edb36b84825057e13ba2bf9d660 2013-06-04 16:00:38 ....A 401941 Virusshare.00063/Virus.Win32.Nimnul.a-2a6eb16a55302f99380025c877f48f35a1ede614 2013-06-03 04:27:28 ....A 102935 Virusshare.00063/Virus.Win32.Nimnul.a-2a99fd9507e1ab6c99eb5346994492f14c34a919 2013-06-04 11:16:54 ....A 322023 Virusshare.00063/Virus.Win32.Nimnul.a-2aad04cf2bbb47546e9945507b41ca86170d51d7 2013-06-04 08:33:50 ....A 238030 Virusshare.00063/Virus.Win32.Nimnul.a-2ac9ad5f9520e29460c983ae1a7f083c8f5a47a5 2013-06-04 08:57:36 ....A 267678 Virusshare.00063/Virus.Win32.Nimnul.a-2b05022e743952db61f8ff3865b7aeabf78f3ea1 2013-06-04 13:33:32 ....A 479102 Virusshare.00063/Virus.Win32.Nimnul.a-2ba3a3cc7a37ed17c57d84cd0d8a627f72bd8fbb 2013-06-04 07:33:30 ....A 192950 Virusshare.00063/Virus.Win32.Nimnul.a-2bad2269dbf208874f5f02f46b39abf45e4aba31 2013-06-04 09:54:38 ....A 344486 Virusshare.00063/Virus.Win32.Nimnul.a-2be55c3f3fdd8251fee21b99643452ea5e21dbb7 2013-06-04 02:01:10 ....A 315789 Virusshare.00063/Virus.Win32.Nimnul.a-2c055d439caa71a6613262ffd0dd199a6db2d8dc 2013-06-03 15:12:14 ....A 227759 Virusshare.00063/Virus.Win32.Nimnul.a-2c42fe40343b140d76521a12079e3018adb08bdc 2013-06-04 05:58:48 ....A 198658 Virusshare.00063/Virus.Win32.Nimnul.a-2c8b61db0dd673b921e10fd8999161be00c1024d 2013-06-02 01:18:08 ....A 73728 Virusshare.00063/Virus.Win32.Nimnul.a-2d33a6e57cffb13443eebe9d1e9ee6bffde16651 2013-06-04 13:17:00 ....A 154529 Virusshare.00063/Virus.Win32.Nimnul.a-2d780aa7316e6b0a409c62cde497504bc104a48a 2013-06-04 16:41:14 ....A 316415 Virusshare.00063/Virus.Win32.Nimnul.a-2e06b349bd1f0a826fc49acdb83397b78aa1ada8 2013-06-04 10:28:56 ....A 328075 Virusshare.00063/Virus.Win32.Nimnul.a-2e2ec6ed229eb7340ff5abc8341494d480e77459 2013-06-04 08:09:24 ....A 133997 Virusshare.00063/Virus.Win32.Nimnul.a-2e97e0f72938f23c57b26af791e44ae616841fc8 2013-06-04 04:42:20 ....A 221692 Virusshare.00063/Virus.Win32.Nimnul.a-2ee6258f6221dc8952a3188324eeee9d6c22463d 2013-06-03 06:03:46 ....A 411136 Virusshare.00063/Virus.Win32.Nimnul.a-2f4b7c34eabdbca4514ca07a539f3396a32bf6eb 2013-06-03 16:55:34 ....A 360853 Virusshare.00063/Virus.Win32.Nimnul.a-2f58e145745d38d84d6384fc8dcfba394248b6be 2013-06-03 13:20:22 ....A 250857 Virusshare.00063/Virus.Win32.Nimnul.a-2f845fe44e58915305e45bea94fc3625c76c6eba 2013-06-04 11:48:34 ....A 450980 Virusshare.00063/Virus.Win32.Nimnul.a-2fbc45ed1402952fb57dc6fee585478f42384dba 2013-06-04 04:38:04 ....A 491910 Virusshare.00063/Virus.Win32.Nimnul.a-3011b18006f180594ce6bc046d30ff20e9e1a657 2013-06-04 06:27:28 ....A 247717 Virusshare.00063/Virus.Win32.Nimnul.a-308387375eb0c99855be2c9df4d96595100fbf6e 2013-06-04 12:46:44 ....A 753664 Virusshare.00063/Virus.Win32.Nimnul.a-30faaae701d31a5162bacce8646ee41af7d841c5 2013-06-04 02:57:38 ....A 258048 Virusshare.00063/Virus.Win32.Nimnul.a-311a3a21043312fc26a4b1fd7123d13f21812e17 2013-06-04 04:39:00 ....A 479654 Virusshare.00063/Virus.Win32.Nimnul.a-316ce0d96be16c14c3b8f9afe2d7503237d517a0 2013-06-04 04:58:52 ....A 294912 Virusshare.00063/Virus.Win32.Nimnul.a-317fe0fda529e048675c12bf707f73918cc17c90 2013-06-04 05:14:38 ....A 246715 746265968 Virusshare.00063/Virus.Win32.Nimnul.a-31eeed58a2bbeef45c9fe0e49c99af36d19b0d57 2013-06-04 04:40:00 ....A 205280 Virusshare.00063/Virus.Win32.Nimnul.a-31fda946853963ef49030bc023aea5f2386e4de7 2013-06-04 15:51:28 ....A 198504 Virusshare.00063/Virus.Win32.Nimnul.a-3284e4f63b0718e03b60cdf1edee119b72951c1e 2013-06-03 16:57:10 ....A 5813751 Virusshare.00063/Virus.Win32.Nimnul.a-32a890f4f6d81793404713f616b4ec764078b422 2013-06-04 15:11:14 ....A 270685 Virusshare.00063/Virus.Win32.Nimnul.a-32cdcfb766fbe86bdd57a409049987993c4ab3f8 2013-06-04 09:42:32 ....A 156158 Virusshare.00063/Virus.Win32.Nimnul.a-335c7a32deca8de019432ffa188b8cf4b1e7cb2b 2013-06-04 08:59:00 ....A 135552 Virusshare.00063/Virus.Win32.Nimnul.a-33f535a8e48dc1e0935ef33691deb8cd4e69eedb 2013-06-04 15:29:32 ....A 147456 Virusshare.00063/Virus.Win32.Nimnul.a-34123bba22f9718516ed66eafeeedfcb89af6673 2013-06-04 01:46:16 ....A 543116 Virusshare.00063/Virus.Win32.Nimnul.a-342744cb72f64daf62773a1bac245a42a1cb7a6e 2013-06-04 00:28:02 ....A 151919 Virusshare.00063/Virus.Win32.Nimnul.a-3446faf52baffa5d03a65d49a9d9b53c7661ec5f 2013-06-04 11:19:12 ....A 983391 Virusshare.00063/Virus.Win32.Nimnul.a-3486d05b96324a5639b3839c5052016acc0cc9c8 2013-06-03 07:59:06 ....A 160110 Virusshare.00063/Virus.Win32.Nimnul.a-3525763289b78b3730da20a34435cf18b6a81dd6 2013-06-03 08:43:00 ....A 1294336 Virusshare.00063/Virus.Win32.Nimnul.a-358cad960472e910e3654435aaef8d9444605169 2013-06-04 11:30:28 ....A 158720 Virusshare.00063/Virus.Win32.Nimnul.a-3622eea60a46e92b6d672000ccf35843aa8ca0a7 2013-06-04 12:19:26 ....A 231301 Virusshare.00063/Virus.Win32.Nimnul.a-3642b2ddf505abd0828c6566cc612ecb00facb8a 2013-06-04 11:51:12 ....A 410624 Virusshare.00063/Virus.Win32.Nimnul.a-36cc8d0a0074681d5427010f4635eaa66905bafd 2013-06-04 04:49:54 ....A 119282 Virusshare.00063/Virus.Win32.Nimnul.a-36ef09b9da34946749dcdfb4222f20604cae6e6e 2013-06-03 07:34:22 ....A 319885 Virusshare.00063/Virus.Win32.Nimnul.a-371182c11a3451dbf5db1ba2b1193eea43a3deec 2013-06-04 10:09:22 ....A 385418 Virusshare.00063/Virus.Win32.Nimnul.a-387071af60e24fa19b5e8a74b5ea317b15573052 2013-06-04 09:58:14 ....A 233466 Virusshare.00063/Virus.Win32.Nimnul.a-38ced639c0c30caa78a44ea5ccf3fbe2c03c64b0 2013-06-03 18:37:14 ....A 556480 Virusshare.00063/Virus.Win32.Nimnul.a-38ebcae1e80b2de467285834525227019d179a74 2013-06-04 16:18:32 ....A 251894 Virusshare.00063/Virus.Win32.Nimnul.a-391e7bf608d61f6f77b656b18242e06b2340adb4 2013-06-04 13:26:06 ....A 269303 Virusshare.00063/Virus.Win32.Nimnul.a-395fe45ecd15455c6b6935149efd0ff8aa8ba8e7 2013-06-04 13:46:00 ....A 180599 Virusshare.00063/Virus.Win32.Nimnul.a-3989b561ab9fe85c30aadfe9c9c9780830945f4d 2013-06-04 11:33:34 ....A 619444 Virusshare.00063/Virus.Win32.Nimnul.a-39ffb078a501b89beee9fc12b3aed650cb99ebbe 2013-06-04 11:44:24 ....A 414066 Virusshare.00063/Virus.Win32.Nimnul.a-3a31a61bcec0b5efcb194a7da9cca454c3163d7e 2013-06-04 08:02:20 ....A 507831 Virusshare.00063/Virus.Win32.Nimnul.a-3a3a19b799fdc4fa256e34e3d13a25b7974c92f6 2013-06-04 08:20:18 ....A 243213 Virusshare.00063/Virus.Win32.Nimnul.a-3a47d3b5eb3d9da2a7e99812c27293a1cb25ad6a 2013-06-04 14:46:54 ....A 771469 Virusshare.00063/Virus.Win32.Nimnul.a-3a4c13421a49857985bd653935ff2ef5196178ba 2013-06-03 15:30:10 ....A 294912 Virusshare.00063/Virus.Win32.Nimnul.a-3a56c6b19c0e5b3b7b971b87213253d19ab44a11 2013-06-04 13:32:28 ....A 205847 Virusshare.00063/Virus.Win32.Nimnul.a-3a7fed91cc5b7a6d0f412ee03a96ab8603e18f2c 2013-06-04 07:05:26 ....A 409600 Virusshare.00063/Virus.Win32.Nimnul.a-3ac102eaf87d15e7104dae9a5e541463d487e75b 2013-06-04 06:09:54 ....A 270782 Virusshare.00063/Virus.Win32.Nimnul.a-3b9d49a1efc58f6aa12ebc780a6eaa83d48e6894 2013-06-04 12:14:52 ....A 172429 Virusshare.00063/Virus.Win32.Nimnul.a-3c0b6f1c20e042aaf38b91b8ef338280237c7489 2013-06-04 12:04:16 ....A 492014 Virusshare.00063/Virus.Win32.Nimnul.a-3c7fa40db988891758e82c3349bc5df57b123c7a 2013-06-04 05:24:42 ....A 176562 Virusshare.00063/Virus.Win32.Nimnul.a-3c8d2552cb13237840899eb7b1c289c915c5b754 2013-06-03 20:09:38 ....A 2499022 Virusshare.00063/Virus.Win32.Nimnul.a-3ca0b0edfa7f0426433d6ace42945d2798f4a0c7 2013-06-04 01:56:08 ....A 642508 Virusshare.00063/Virus.Win32.Nimnul.a-3cb50a48134980b497dde47a114cb49319ee9bc2 2013-06-04 14:38:56 ....A 405853 Virusshare.00063/Virus.Win32.Nimnul.a-3d485753a806ae7ba7a58540f0920dd4a57553cd 2013-06-04 13:26:44 ....A 198586 Virusshare.00063/Virus.Win32.Nimnul.a-3e5868a4cf53c721275ce1199a974387e7bb020c 2013-06-04 16:09:48 ....A 549369 Virusshare.00063/Virus.Win32.Nimnul.a-3f133eed0687724648c085690e262d871c4fb627 2013-06-03 10:51:38 ....A 143775 Virusshare.00063/Virus.Win32.Nimnul.a-3f2607400a4751531d14385239b6e0291257cb32 2013-06-03 22:06:08 ....A 426517 Virusshare.00063/Virus.Win32.Nimnul.a-3f5236bb251a0f35395a7762fe882f6fc9e51209 2013-06-04 05:19:36 ....A 321943 Virusshare.00063/Virus.Win32.Nimnul.a-3f7eb45f88c5fd24874c2b6646fe07292d2526e1 2013-06-04 04:14:04 ....A 467434 Virusshare.00063/Virus.Win32.Nimnul.a-3f9f23114a6b5a5520d051988da8381e611b438b 2013-06-04 07:00:48 ....A 521189 Virusshare.00063/Virus.Win32.Nimnul.a-3fa2142a7bb7ec2f84a18abb4bb7667a41aaab07 2013-06-04 14:03:20 ....A 146431 Virusshare.00063/Virus.Win32.Nimnul.a-3fb24b5245cfabb8e4044659e20e215ec86fecae 2013-06-04 08:05:20 ....A 229792 Virusshare.00063/Virus.Win32.Nimnul.a-3fd260d5b4609fa9393c1081231c179685e58817 2013-06-04 13:34:56 ....A 192997 Virusshare.00063/Virus.Win32.Nimnul.a-3ff1e09166c4f07be195b72ac95ade1bdb8967e3 2013-06-03 06:54:06 ....A 254467 Virusshare.00063/Virus.Win32.Nimnul.a-406b3ca95b8ceda6dde38d50cfbeecf6ecd22724 2013-06-04 02:35:10 ....A 492043 Virusshare.00063/Virus.Win32.Nimnul.a-408ad5fb57d7a90674815534b857714bf65c8343 2013-06-04 10:50:26 ....A 639340 Virusshare.00063/Virus.Win32.Nimnul.a-415d4166ebd46ec0afcbb3750dbd7d3b55ea8f0b 2013-06-04 11:11:10 ....A 168330 Virusshare.00063/Virus.Win32.Nimnul.a-416aae539ff3cef65691fb147ad8bc0fe84a0c3f 2013-06-04 02:34:20 ....A 401845 Virusshare.00063/Virus.Win32.Nimnul.a-41bf924ab244bd9fa891f019504693f4b7a6a084 2013-06-03 16:13:36 ....A 270850 Virusshare.00063/Virus.Win32.Nimnul.a-426f8a401768882baad532d26775e0dbc00346f0 2013-06-04 16:45:00 ....A 444755 Virusshare.00063/Virus.Win32.Nimnul.a-42a46e66f7a0c28c7bb40e069c4fa6c698a9ef54 2013-06-04 01:42:04 ....A 542719 Virusshare.00063/Virus.Win32.Nimnul.a-42b0169c018263843edb960302391ba5b144b149 2013-06-04 06:56:54 ....A 172381 Virusshare.00063/Virus.Win32.Nimnul.a-42dc6332bc5a6f9d9047dda63d8c229b073e9f9e 2013-06-04 12:43:36 ....A 250221 Virusshare.00063/Virus.Win32.Nimnul.a-4309bd91a037f29164c501905e60232c9f2b36ad 2013-06-04 14:24:44 ....A 332261 Virusshare.00063/Virus.Win32.Nimnul.a-435f34c378e73b04f2b486d9f3c2d7b4689f8690 2013-06-04 02:54:26 ....A 348651 Virusshare.00063/Virus.Win32.Nimnul.a-43759549cb3f6c034c6ce744d2bf2f00ca1f0b45 2013-06-04 02:27:02 ....A 471538 Virusshare.00063/Virus.Win32.Nimnul.a-4448617fd515adc8714699d293b59a4cea5b06fb 2013-06-04 04:35:50 ....A 235369 Virusshare.00063/Virus.Win32.Nimnul.a-44823f888291c9c3255a712f1ce633a4039243ef 2013-06-04 14:53:24 ....A 163840 Virusshare.00063/Virus.Win32.Nimnul.a-448af91f86ba6eae8031707dad0eb8130b4ef222 2013-06-04 04:26:46 ....A 647698 Virusshare.00063/Virus.Win32.Nimnul.a-44a8b017ecf3a3fe9191bb86f6d8dcb3a7ebed23 2013-06-04 13:39:12 ....A 560517 Virusshare.00063/Virus.Win32.Nimnul.a-44eb2836f8895daa35c2b8674dbc10718898a261 2013-06-04 11:03:34 ....A 106496 Virusshare.00063/Virus.Win32.Nimnul.a-4504eebcb1b94e8022c9530b5d616f40f6f2cfb6 2013-06-04 14:53:54 ....A 934748 Virusshare.00063/Virus.Win32.Nimnul.a-4635eb7bb142047ed4b50a278d8be3937ff44e6d 2013-06-02 00:09:58 ....A 687508 Virusshare.00063/Virus.Win32.Nimnul.a-4664531796c89006eaec3a47ae993cb7a3dce156 2013-06-04 15:05:10 ....A 310281 Virusshare.00063/Virus.Win32.Nimnul.a-4675d5506b11462d25eff17a1ab2e1e40dd771e2 2013-06-04 01:58:18 ....A 500192 Virusshare.00063/Virus.Win32.Nimnul.a-46b044c7007e995f7377e0dd75819ce7f973cfdf 2013-06-04 07:19:56 ....A 282494 Virusshare.00063/Virus.Win32.Nimnul.a-4797ef153ecf24e9779ea39abcff848769ddc4fc 2013-06-03 20:16:16 ....A 1074043 Virusshare.00063/Virus.Win32.Nimnul.a-4816246d6dd1a9ee782cac8acca284c4e38e3f22 2013-06-03 10:49:36 ....A 308736 Virusshare.00063/Virus.Win32.Nimnul.a-481cf8821dc2c481c50ac42de675be52b7e2d717 2013-06-04 12:53:12 ....A 569777 Virusshare.00063/Virus.Win32.Nimnul.a-48d60df93009502be3fc7bf3cb64ca947624c11e 2013-06-04 15:32:06 ....A 343947 Virusshare.00063/Virus.Win32.Nimnul.a-48e12b0a94de97fe136eca2767a4a45ea7391bc4 2013-06-04 07:14:24 ....A 297313 Virusshare.00063/Virus.Win32.Nimnul.a-49693a36bef835d4343fdd6c89e580cc8c84f998 2013-06-04 12:00:50 ....A 745836 Virusshare.00063/Virus.Win32.Nimnul.a-499639ee02718ee463ee120c0ed79d824b0b8faa 2013-06-03 08:08:40 ....A 197127 Virusshare.00063/Virus.Win32.Nimnul.a-499956ee190604400d71f1be4a1266345de6ecc3 2013-06-04 13:38:30 ....A 232909 Virusshare.00063/Virus.Win32.Nimnul.a-4aaf41225d8130c86613452669b303b5a32ce1fd 2013-06-04 01:51:10 ....A 685725 Virusshare.00063/Virus.Win32.Nimnul.a-4af2fd40049a37e2e657b2775a32da15457278f2 2013-06-04 04:25:42 ....A 229719 Virusshare.00063/Virus.Win32.Nimnul.a-4b5d26deb0e88f1762555190e089ac676fd34f63 2013-06-03 20:22:52 ....A 172032 Virusshare.00063/Virus.Win32.Nimnul.a-4b678b0cb567872b4d086740e48b6be96eb636c0 2013-06-04 16:49:26 ....A 797194 Virusshare.00063/Virus.Win32.Nimnul.a-4baf3fcbe79e42a57de920d8d94529e90a116ec3 2013-06-04 09:09:50 ....A 197017 Virusshare.00063/Virus.Win32.Nimnul.a-4d67d83b0a4c684591dac0fb3f4523018adccd6f 2013-06-04 03:48:10 ....A 137665 Virusshare.00063/Virus.Win32.Nimnul.a-4d8bb2f7d4dbb1233409788b023cbf1696c50300 2013-06-04 17:17:08 ....A 419846 Virusshare.00063/Virus.Win32.Nimnul.a-4da6cdd3ef212cb3ad518e6dd964835fb031c555 2013-06-02 22:58:38 ....A 257521 Virusshare.00063/Virus.Win32.Nimnul.a-4e4403bce77d586ae4c3e8c9b289e1d531eba53a 2013-06-04 05:58:10 ....A 143360 Virusshare.00063/Virus.Win32.Nimnul.a-4e520c04d4e595b1594e65331a505e980969ff26 2013-06-04 07:14:32 ....A 147901 Virusshare.00063/Virus.Win32.Nimnul.a-4e6ab3239276e50a8c5eaa2d2896d814f916b7ba 2013-06-04 16:00:44 ....A 319391 Virusshare.00063/Virus.Win32.Nimnul.a-4e797e53e64e8151f6557589c5d339c37905ba19 2013-06-04 14:04:38 ....A 152011 Virusshare.00063/Virus.Win32.Nimnul.a-4e8cfde77d8293a60a450887dd570356189b532a 2013-06-04 16:42:32 ....A 262549 Virusshare.00063/Virus.Win32.Nimnul.a-4fb49e7ce4fb98e7c7675e5809e9640fe57f5ba1 2013-06-03 18:16:48 ....A 371724 Virusshare.00063/Virus.Win32.Nimnul.a-508e6faf0b92b0913e381f42c41f05c470b59ff5 2013-06-03 10:54:10 ....A 319829 Virusshare.00063/Virus.Win32.Nimnul.a-509edf16ed32c4741acb810b21edfc6bb4e3d0c1 2013-06-04 07:52:50 ....A 414042 Virusshare.00063/Virus.Win32.Nimnul.a-51221c94a08c404d929edf41a507cff71b1f7b34 2013-06-04 07:44:54 ....A 110068 Virusshare.00063/Virus.Win32.Nimnul.a-519f6fffbef1ac18858f72877c60cc53a2f3a78e 2013-06-04 15:04:06 ....A 267784 Virusshare.00063/Virus.Win32.Nimnul.a-52bfa0969fe87cd676f57e496db6397f2021afa8 2013-06-04 03:03:20 ....A 205248 Virusshare.00063/Virus.Win32.Nimnul.a-531613d9119b917705ed15f3258f792b5a942a94 2013-06-04 05:54:48 ....A 429912 Virusshare.00063/Virus.Win32.Nimnul.a-538308b338e19ca9c457881bb353e59d4b8eea03 2013-06-03 23:26:30 ....A 401818 Virusshare.00063/Virus.Win32.Nimnul.a-53bfe2af4665a0c1b83deaa6a6461753e9e57aec 2013-06-04 16:00:26 ....A 373170 Virusshare.00063/Virus.Win32.Nimnul.a-53ddc64d9571ae3651a0cce993f9b3ca9ba9e0d6 2013-06-03 22:01:16 ....A 385536 Virusshare.00063/Virus.Win32.Nimnul.a-541834a9481f42bd4bc094fb8f647f2755871a10 2013-06-04 05:12:26 ....A 303445 Virusshare.00063/Virus.Win32.Nimnul.a-544cb50be9a80e76c7b2c0a1e5339c9f894fbf23 2013-06-04 16:45:56 ....A 514514 Virusshare.00063/Virus.Win32.Nimnul.a-545545793326a2f4395728a2bd0e9799ec28f006 2013-06-03 22:35:20 ....A 381346 Virusshare.00063/Virus.Win32.Nimnul.a-54f2cac1372829b42a5623da39978bc47b4dea77 2013-06-04 08:46:38 ....A 110982 Virusshare.00063/Virus.Win32.Nimnul.a-557495dbf0653363d4cd14920b7b196fa7cb25bd 2013-06-03 06:03:36 ....A 696808 Virusshare.00063/Virus.Win32.Nimnul.a-5596d6d36c782a8df3039954745c0907be801dec 2013-06-04 08:22:22 ....A 269750 Virusshare.00063/Virus.Win32.Nimnul.a-561fdd2f7b80aa66600cfdd1f36188126b20a106 2013-06-04 06:27:02 ....A 328097 Virusshare.00063/Virus.Win32.Nimnul.a-56e774488c0cef224b1354fe3f47ab2f3be14f43 2013-06-04 12:46:54 ....A 172373 Virusshare.00063/Virus.Win32.Nimnul.a-57820f6dca886c487c7ff11ba6e2c678e3141d16 2013-06-03 11:06:46 ....A 360806 Virusshare.00063/Virus.Win32.Nimnul.a-57d0f30dea4907e6007b3405d8886a399e2fe754 2013-06-04 04:58:20 ....A 260949 Virusshare.00063/Virus.Win32.Nimnul.a-580cb8a4493c4d53d11fa31efb3b689272e33630 2013-06-04 09:55:22 ....A 500613 Virusshare.00063/Virus.Win32.Nimnul.a-584894efdd6659894be22f41cc1b177bfe44e39d 2013-06-04 16:30:06 ....A 340407 Virusshare.00063/Virus.Win32.Nimnul.a-58d36d6c15326083b8904e5a732382dcdc7b24c2 2013-06-02 12:31:16 ....A 114688 Virusshare.00063/Virus.Win32.Nimnul.a-599f038502b1c527aafb2b3ec89140ad93e1ae0d 2013-06-04 16:11:00 ....A 216046 Virusshare.00063/Virus.Win32.Nimnul.a-5a58f04ab2342408646099529a5551b93fe0e4eb 2013-06-04 12:15:50 ....A 311296 Virusshare.00063/Virus.Win32.Nimnul.a-5a5a6fa804be1864dda6e5deb265118530d47152 2013-06-04 17:07:16 ....A 242176 Virusshare.00063/Virus.Win32.Nimnul.a-5a8684d033a6240819fd3a90d8d584557f16d17e 2013-06-04 05:27:00 ....A 745994 Virusshare.00063/Virus.Win32.Nimnul.a-5a98dda503cb692e09547e3aa44a606da1f7aebb 2013-06-04 16:26:24 ....A 164317 Virusshare.00063/Virus.Win32.Nimnul.a-5af08e1e475598d475c426de161f6c6b510896c3 2013-06-03 22:26:42 ....A 291337 Virusshare.00063/Virus.Win32.Nimnul.a-5b25b6cce818fcb63c44d42a85455fb397e81b6e 2013-06-04 06:13:22 ....A 668078 Virusshare.00063/Virus.Win32.Nimnul.a-5b3152165c0418a2cf198aaad7ac8feb8899afbd 2013-06-04 07:37:40 ....A 735744 Virusshare.00063/Virus.Win32.Nimnul.a-5be8fa6bc741f284a2d46893667917a6730cb2ef 2013-06-04 13:39:44 ....A 269834 Virusshare.00063/Virus.Win32.Nimnul.a-5cd61f56fe6a46c336de81a71b9eb60a41d051bc 2013-06-04 12:09:22 ....A 205231 Virusshare.00063/Virus.Win32.Nimnul.a-5d00277fad2c549dace7f70fea6257fe5644de8a 2013-06-04 04:49:20 ....A 264543 Virusshare.00063/Virus.Win32.Nimnul.a-5d2ae7f67ac08d1488ddcc6d49630fa5a0259c91 2013-06-04 13:11:34 ....A 145904 Virusshare.00063/Virus.Win32.Nimnul.a-5d437e399962c90cae282aa157f8f17e1f7c4d22 2013-06-04 09:50:04 ....A 287170 Virusshare.00063/Virus.Win32.Nimnul.a-5d5f216d3dbdeab1c341191a06da20986ca051fb 2013-06-03 15:42:44 ....A 856487 Virusshare.00063/Virus.Win32.Nimnul.a-5d95698794cef4d83967f018a0cee919f40edb60 2013-06-04 10:54:36 ....A 1243488 Virusshare.00063/Virus.Win32.Nimnul.a-5dcb1898e535b6c337c145f9579a79fa2a683009 2013-06-04 03:30:10 ....A 225642 Virusshare.00063/Virus.Win32.Nimnul.a-5de4f8ca939ace511bbb47e6c81c3e9d2d3bf1a5 2013-06-04 16:46:54 ....A 254331 Virusshare.00063/Virus.Win32.Nimnul.a-5e1d947f8ed78759cf6eb8e24d05003d203e99b0 2013-06-04 15:26:36 ....A 491990 Virusshare.00063/Virus.Win32.Nimnul.a-5e3f3a4989cddb2dd6c2ff0d67dceeb7dc119863 2013-06-03 15:14:56 ....A 303598 Virusshare.00063/Virus.Win32.Nimnul.a-5e7d6cbd95a873ebd2e1546511411c967234a552 2013-06-04 04:42:08 ....A 123332 Virusshare.00063/Virus.Win32.Nimnul.a-5ed556c35900d06ca304d110216d1a980263fddb 2013-06-04 16:22:14 ....A 696149 Virusshare.00063/Virus.Win32.Nimnul.a-6122565f11a7227f594a6ec2f39fca9c47ba5b6c 2013-06-04 02:01:56 ....A 364901 Virusshare.00063/Virus.Win32.Nimnul.a-6180e50ce29ada49fffe4caf6fab622be492dbdc 2013-06-04 17:03:58 ....A 229747 Virusshare.00063/Virus.Win32.Nimnul.a-620ffb1e8635e19500f3600209493655b2b63080 2013-06-04 14:20:04 ....A 370643 Virusshare.00063/Virus.Win32.Nimnul.a-63248b5a917732ebf656fe933d57279762eae3bd 2013-06-04 09:01:54 ....A 771971 Virusshare.00063/Virus.Win32.Nimnul.a-643bd8486684c1f6e2b9937f7c26cc5257efe0c9 2013-06-04 09:23:22 ....A 267205 Virusshare.00063/Virus.Win32.Nimnul.a-643ff728f24cc8a7953474da52de280df69e1f89 2013-06-04 15:56:12 ....A 903169 Virusshare.00063/Virus.Win32.Nimnul.a-647d8e914ee47f9f875ba0772d5310ea520b9d8c 2013-06-03 15:18:40 ....A 225667 Virusshare.00063/Virus.Win32.Nimnul.a-64ca6baa00db1d64b5290a3a3feabc1418b589a3 2013-06-04 07:10:58 ....A 254381 Virusshare.00063/Virus.Win32.Nimnul.a-64f2e05399492af07c1b21c6dc6a050c127f70c4 2013-06-04 07:28:26 ....A 192915 Virusshare.00063/Virus.Win32.Nimnul.a-64fa183434b200265b12debfecb2860b17397e90 2013-06-04 04:18:14 ....A 766371 Virusshare.00063/Virus.Win32.Nimnul.a-6524cb14dc95b02d29852df435067983a46182a9 2013-06-04 08:42:06 ....A 724845 Virusshare.00063/Virus.Win32.Nimnul.a-655bcb0ab6a6d25f890f181d39512206636b4be3 2013-06-04 16:11:30 ....A 152508 Virusshare.00063/Virus.Win32.Nimnul.a-655db0139b91f8f49bc0f167928c09e75b573bc5 2013-06-04 14:40:18 ....A 319862 Virusshare.00063/Virus.Win32.Nimnul.a-658187196f8c02b84809d3682ff4632b589fceec 2013-06-04 14:07:42 ....A 167349 Virusshare.00063/Virus.Win32.Nimnul.a-661bc91e3794cc99b1cf3112603eadec9fa10f79 2013-06-04 06:50:08 ....A 233812 Virusshare.00063/Virus.Win32.Nimnul.a-662d3cb2fa604fad9ede738eef9aebcf0ec7968d 2013-06-04 11:51:42 ....A 207825 Virusshare.00063/Virus.Win32.Nimnul.a-662e8e2d1001597b8fe19bba9430f6f000fb28b3 2013-06-04 07:31:38 ....A 328209 Virusshare.00063/Virus.Win32.Nimnul.a-66d659a827c162f47ac3f6654dac1dfed1bc1f7d 2013-06-04 04:59:20 ....A 218110 Virusshare.00063/Virus.Win32.Nimnul.a-679eaa70178815ec8ba7bab5cd1f769cf7a48c13 2013-06-04 05:13:58 ....A 450560 Virusshare.00063/Virus.Win32.Nimnul.a-680b029597af567ec8310eebb9f20d7163db5f65 2013-06-03 23:28:20 ....A 3720163 Virusshare.00063/Virus.Win32.Nimnul.a-688f9b1d68d00fa3000489173cf6fbd1f483457a 2013-06-04 05:49:14 ....A 251888 Virusshare.00063/Virus.Win32.Nimnul.a-6935f80afa39979380c29ecc718c438955293caf 2013-06-04 04:45:30 ....A 441755 Virusshare.00063/Virus.Win32.Nimnul.a-695219f6ff7e5a9d8d8dac4062a58c68d742151d 2013-06-03 20:00:34 ....A 110944 Virusshare.00063/Virus.Win32.Nimnul.a-6986c569cf18a9661997728259391b8081cbed62 2013-06-04 16:54:00 ....A 324049 Virusshare.00063/Virus.Win32.Nimnul.a-69908693ab98dea53478dfdfcc9d9bf23dbcf9c4 2013-06-04 12:17:34 ....A 471450 Virusshare.00063/Virus.Win32.Nimnul.a-6aa78ef103777eacd866c9fbd33eef5cfd86bc2f 2013-06-04 11:46:22 ....A 359347 Virusshare.00063/Virus.Win32.Nimnul.a-6b080d5d6203d68560f0e41e08e7988994ea1930 2013-06-04 05:54:14 ....A 475590 Virusshare.00063/Virus.Win32.Nimnul.a-6b3860913160768e4a88c1c5dacc4ad2f32ff93a 2013-06-04 14:21:02 ....A 123895 Virusshare.00063/Virus.Win32.Nimnul.a-6b4d15b873a32d3b7a9850f3873cd517aa1f6456 2013-06-04 15:22:52 ....A 811008 Virusshare.00063/Virus.Win32.Nimnul.a-6ba49e54b31d6b76978f002fe24b445e3bdbf3c2 2013-06-04 16:08:22 ....A 549329 Virusshare.00063/Virus.Win32.Nimnul.a-6cdcb67977dc0b14ba51dad1459c6dedef07d2c6 2013-06-04 07:01:56 ....A 658323 Virusshare.00063/Virus.Win32.Nimnul.a-6d9cada5790936baf8336d40795cd65469119ab2 2013-06-04 06:32:10 ....A 163840 Virusshare.00063/Virus.Win32.Nimnul.a-6df87702fd30d0e4a4238f75557d35cf37cb82c1 2013-06-04 15:26:46 ....A 198559 Virusshare.00063/Virus.Win32.Nimnul.a-6ebf785fad91f79fb969add59f1a326227c133c3 2013-06-04 06:47:00 ....A 418128 Virusshare.00063/Virus.Win32.Nimnul.a-6f1f3fdda854e224d27560cbd8a8ac7330f234aa 2013-06-04 02:10:04 ....A 190302 Virusshare.00063/Virus.Win32.Nimnul.a-6f7fb9fc31704f9ee75b1a7424bc8e444deb5fb8 2013-06-03 07:35:56 ....A 972800 Virusshare.00063/Virus.Win32.Nimnul.a-6f8e9b2f97d4372b24a43c2cac0b2c36d45fbeb2 2013-06-04 02:20:46 ....A 287090 Virusshare.00063/Virus.Win32.Nimnul.a-7046bc56e173ba30b00a5ab63f5277dd57d4aa0f 2013-06-04 12:48:32 ....A 459155 Virusshare.00063/Virus.Win32.Nimnul.a-7092756e0341e7cbf850c1f8ab63e0007f05a5a6 2013-06-02 02:25:10 ....A 1454080 Virusshare.00063/Virus.Win32.Nimnul.a-70d49db9354295e4253eb393f7597b54c835042a 2013-06-04 02:08:32 ....A 565694 Virusshare.00063/Virus.Win32.Nimnul.a-711e47094bf39b004bcdc80bde83267015e0b19a 2013-06-04 15:31:56 ....A 237995 Virusshare.00063/Virus.Win32.Nimnul.a-7124f20948fd43ec7a04043270057aac41c1e0a3 2013-06-03 11:33:34 ....A 180224 Virusshare.00063/Virus.Win32.Nimnul.a-715e813cca37ee2c3c3eeac89ab3bccada946e9c 2013-06-04 16:22:30 ....A 771573 Virusshare.00063/Virus.Win32.Nimnul.a-7252c9eed5ca085f6bf8333d83119fc4891769e5 2013-06-03 12:24:32 ....A 283008 Virusshare.00063/Virus.Win32.Nimnul.a-72de63c6bc5e5258c33e201b3c5a23ff5633a6e2 2013-06-04 15:08:38 ....A 270733 Virusshare.00063/Virus.Win32.Nimnul.a-732d3ea1d4fb58b71a8dc6b05534a60cb9618c3e 2013-06-04 15:54:36 ....A 696160 Virusshare.00063/Virus.Win32.Nimnul.a-743e5ba2d6f69c49b35d54a413b020a755ab4793 2013-06-04 03:26:54 ....A 193529 Virusshare.00063/Virus.Win32.Nimnul.a-74d16aeb97b24fe7bcb74d5c3845fa0d8d031c3e 2013-06-04 13:03:58 ....A 532897 Virusshare.00063/Virus.Win32.Nimnul.a-74dc1e2850fc7d33041de9e593bb4a7ebd65bd8f 2013-06-04 16:33:24 ....A 262528 Virusshare.00063/Virus.Win32.Nimnul.a-754352c7b6b1d4e0247cfa99c8ecaf33e9fc9338 2013-06-04 03:43:14 ....A 463248 Virusshare.00063/Virus.Win32.Nimnul.a-758dda77e8d441d5a7f4e5b90201edeba54b056e 2013-06-04 08:02:24 ....A 89521 Virusshare.00063/Virus.Win32.Nimnul.a-75ce8f77b18fd8abe18d4fc505dae0c58bd32a97 2013-06-04 13:53:26 ....A 237999 Virusshare.00063/Virus.Win32.Nimnul.a-763e7e30acaac9af4517523075517f0bea0a7cf0 2013-06-04 04:55:40 ....A 299357 Virusshare.00063/Virus.Win32.Nimnul.a-766e441cb463952b1ffbea2954d30da869e4d5d2 2013-06-04 03:18:16 ....A 188819 Virusshare.00063/Virus.Win32.Nimnul.a-76fb331b2548026c832e2183973d368ede7d7832 2013-06-04 09:17:10 ....A 612364 Virusshare.00063/Virus.Win32.Nimnul.a-77000e408abce9f4b7298f445529b0ef9bac08ec 2013-06-03 06:21:02 ....A 3027347 Virusshare.00063/Virus.Win32.Nimnul.a-77466371c74d511b225ed12a274696742ec4951e 2013-06-04 09:00:34 ....A 198550 Virusshare.00063/Virus.Win32.Nimnul.a-77cef7b2cfae534257aa7615261edf98ef262bd2 2013-06-04 15:52:16 ....A 262610 Virusshare.00063/Virus.Win32.Nimnul.a-7801b2d2d1ea119f37f84684363a3fd508cb3487 2013-06-04 16:18:06 ....A 336351 Virusshare.00063/Virus.Win32.Nimnul.a-7895509d21cad0e160b2f72dd57cf4e3cf990438 2013-06-03 22:05:56 ....A 786872 Virusshare.00063/Virus.Win32.Nimnul.a-789594513e27394bd925ea11ccd0447b50597403 2013-06-04 07:20:54 ....A 483813 Virusshare.00063/Virus.Win32.Nimnul.a-796466c98dfeaef481a756b5e3ccd8156c9a517d 2013-06-04 16:46:14 ....A 336237 Virusshare.00063/Virus.Win32.Nimnul.a-79a559fc0a9eb4ad45e3a8f3ce06a5ce84b2dd2a 2013-06-04 02:30:08 ....A 630224 Virusshare.00063/Virus.Win32.Nimnul.a-7a3361f1f0b8ea0b533c3dd6d5c96cc59eb33805 2013-06-04 09:09:36 ....A 752478 Virusshare.00063/Virus.Win32.Nimnul.a-7a3fbf734ef26c7f3f61a144bf96b68c5abedd1a 2013-06-04 08:14:40 ....A 270172 Virusshare.00063/Virus.Win32.Nimnul.a-7a91e139035ca2cc269aab22de04b0248ef51ce3 2013-06-04 11:35:08 ....A 606570 Virusshare.00063/Virus.Win32.Nimnul.a-7ac316a7f3c72533b002458727abe76af68b4500 2013-06-04 12:13:22 ....A 536576 Virusshare.00063/Virus.Win32.Nimnul.a-7aff641dee131a9da3de22d26fe5d6ec2e58c227 2013-06-04 02:45:56 ....A 843264 Virusshare.00063/Virus.Win32.Nimnul.a-7bb474dfe3e14d43bb07546fdb7076690f702f63 2013-06-04 03:52:00 ....A 265206 Virusshare.00063/Virus.Win32.Nimnul.a-7bdf351b77b53bdedfbd83ad000e4a7c5c4a5269 2013-06-04 12:44:30 ....A 328582 Virusshare.00063/Virus.Win32.Nimnul.a-7c0ac2535695a7d0dd3398785788aa7f4772c088 2013-06-04 08:13:04 ....A 188855 Virusshare.00063/Virus.Win32.Nimnul.a-7c1a7938ba0a31e52c9b11ac79f136520326a428 2013-06-03 13:19:36 ....A 356781 Virusshare.00063/Virus.Win32.Nimnul.a-7c6130d54478f5e4bf0f9093cf07b595720203a4 2013-06-04 08:36:24 ....A 291306 Virusshare.00063/Virus.Win32.Nimnul.a-7d3689ce25b2f74624601083fc6c9cc800d6b08f 2013-06-04 12:42:46 ....A 199114 Virusshare.00063/Virus.Win32.Nimnul.a-7db292bf038137bb33bdfeb7e80f272c7c2ec213 2013-06-04 16:21:58 ....A 491960 Virusshare.00063/Virus.Win32.Nimnul.a-7de78713f51f775a4af130c95bf1e0e08a3de2e5 2013-06-04 12:17:42 ....A 274869 Virusshare.00063/Virus.Win32.Nimnul.a-7e413fcb3718cd5ed8778de0eea7646ddbda4ace 2013-06-04 08:16:12 ....A 217490 Virusshare.00063/Virus.Win32.Nimnul.a-7e4f8e4b844772a49d088dca99d08544772544d4 2013-06-04 09:37:30 ....A 536576 Virusshare.00063/Virus.Win32.Nimnul.a-7e73d0c2ff528a0c49f006564d7dfa51fcddf88b 2013-06-03 08:11:14 ....A 451073 Virusshare.00063/Virus.Win32.Nimnul.a-7ea1b8e88846345f8bf14ef2509f9c46067312e3 2013-06-04 06:27:42 ....A 409600 Virusshare.00063/Virus.Win32.Nimnul.a-7f319b0b3832d29032c3c4ce97c5dbb781412dd4 2013-06-04 07:37:54 ....A 192910 Virusshare.00063/Virus.Win32.Nimnul.a-7f487dc400ddec9b7bb65b04c1f5fd42026bd876 2013-06-03 20:55:02 ....A 196446 Virusshare.00063/Virus.Win32.Nimnul.a-7f8c8b28d14003e8c37b5b082c08743badc80711 2013-06-04 14:27:38 ....A 312342 Virusshare.00063/Virus.Win32.Nimnul.a-7f93a82a6338ef16e9e40e11dfac5ae91e43cee0 2013-06-04 13:36:24 ....A 269298 Virusshare.00063/Virus.Win32.Nimnul.a-7f98237b5680de06b893b73bf2156c935c47c2a0 2013-06-04 08:14:36 ....A 420352 Virusshare.00063/Virus.Win32.Nimnul.a-802793218b722566f36d22b53097fa78ba4b187e 2013-06-04 02:09:28 ....A 491971 Virusshare.00063/Virus.Win32.Nimnul.a-80e677721e8b7d0732c0ae1d73e764a370781181 2013-06-04 16:49:30 ....A 847326 Virusshare.00063/Virus.Win32.Nimnul.a-811fb64085908e07caa251a546805b044aa4f2a0 2013-06-04 15:16:40 ....A 356764 Virusshare.00063/Virus.Win32.Nimnul.a-816f68d3381225dc3ffdd85de92316141635bbf8 2013-06-03 20:01:52 ....A 606723 Virusshare.00063/Virus.Win32.Nimnul.a-818db2a4967eeb01564f54d9a558c15e073b2bd9 2013-06-04 05:53:52 ....A 401887 Virusshare.00063/Virus.Win32.Nimnul.a-827091067b1fe4a349f8e108c411fe0de4bf9df3 2013-06-04 03:10:04 ....A 168286 Virusshare.00063/Virus.Win32.Nimnul.a-829ff11c226d83e9fe455c4db729c713768854ca 2013-06-04 10:20:48 ....A 762824 Virusshare.00063/Virus.Win32.Nimnul.a-835df83a909027635d8fea8a5db20de2f91b1526 2013-06-04 08:37:50 ....A 684441 Virusshare.00063/Virus.Win32.Nimnul.a-836733008489ccdf60bac1ee473a58f8372ef5db 2013-06-04 07:21:36 ....A 160082 Virusshare.00063/Virus.Win32.Nimnul.a-83c8601208eb9ee9518536855480e155726ca025 2013-06-04 04:11:22 ....A 266673 Virusshare.00063/Virus.Win32.Nimnul.a-848ab776afc1996744988eea57e0a2f43039dc41 2013-06-04 07:15:00 ....A 381347 Virusshare.00063/Virus.Win32.Nimnul.a-84d06d4d64a3e73b8e83b1ec0dca3ce3595f1e01 2013-06-04 07:39:18 ....A 246105 Virusshare.00063/Virus.Win32.Nimnul.a-84dca26756345138d7af21b824a04cbc16b623df 2013-06-04 10:25:14 ....A 252242 Virusshare.00063/Virus.Win32.Nimnul.a-854baa6042ea3434df017bcee9b435a28219fa01 2013-06-04 14:12:14 ....A 546788 Virusshare.00063/Virus.Win32.Nimnul.a-85541cc31eccfd2a1ec49e9620c491af63a947f0 2013-06-04 08:39:08 ....A 736748 Virusshare.00063/Virus.Win32.Nimnul.a-8577f417a7c4f0b5a6d228a76209fa2e720856af 2013-06-03 18:14:44 ....A 176626 Virusshare.00063/Virus.Win32.Nimnul.a-85a58410dcee17cc524d4cbd2d0b57df0971c965 2013-06-03 10:14:10 ....A 338432 Virusshare.00063/Virus.Win32.Nimnul.a-8665dbfa2608e2e61bcb0828d6d958a8e0153bc8 2013-06-04 11:12:26 ....A 299008 Virusshare.00063/Virus.Win32.Nimnul.a-86d09d661c3aac11a4fa9a80ad55b6dc40726656 2013-06-04 16:51:36 ....A 4955573 Virusshare.00063/Virus.Win32.Nimnul.a-86ff9878490d52d06cdcd8cfe902d0c5f9b05155 2013-06-04 07:15:30 ....A 442368 Virusshare.00063/Virus.Win32.Nimnul.a-879a295f90facfe0d226bf7129421f8cf4b5e543 2013-06-04 05:57:34 ....A 168459 Virusshare.00063/Virus.Win32.Nimnul.a-87e7612a198a35838e8b80fd38558f1613d38242 2013-06-04 17:18:28 ....A 500109 Virusshare.00063/Virus.Win32.Nimnul.a-88530da179eaf4497bc45519c771c23bfda171ef 2013-06-04 08:29:16 ....A 348529 Virusshare.00063/Virus.Win32.Nimnul.a-887d021fa07781935675d71e441761ac5cd67477 2013-06-03 23:45:52 ....A 280576 Virusshare.00063/Virus.Win32.Nimnul.a-8903c09ac59ec0962c0de5cdbc382680a0aa8127 2013-06-03 11:34:00 ....A 635370 Virusshare.00063/Virus.Win32.Nimnul.a-8916d67c07a384d1f83c9ffd2d8755b5c665b072 2013-06-04 12:38:58 ....A 283120 Virusshare.00063/Virus.Win32.Nimnul.a-8988641c18e14eaa17bc25bfe0aa7ab447df862c 2013-06-03 21:07:56 ....A 180568 Virusshare.00063/Virus.Win32.Nimnul.a-89dd6835f44efe082686512dadcd0770b87cb499 2013-06-03 15:18:30 ....A 578039 Virusshare.00063/Virus.Win32.Nimnul.a-89fef7afec027f90a15d742bfa96a6a36fb15667 2013-06-04 15:22:32 ....A 307697 Virusshare.00063/Virus.Win32.Nimnul.a-8a005a5ee61e540367dd4826cac14c05a6638140 2013-06-04 14:03:14 ....A 148911 Virusshare.00063/Virus.Win32.Nimnul.a-8b1f5dc8c7de86cd64723d594c1d23ec78257585 2013-06-04 09:55:18 ....A 602463 Virusshare.00063/Virus.Win32.Nimnul.a-8bc7813648445192d18e4a359d9b6d129db7effd 2013-06-04 11:33:52 ....A 131584 Virusshare.00063/Virus.Win32.Nimnul.a-8c6d0a43281d34f7a3afef969403ed99c884fe44 2013-06-04 10:32:06 ....A 684417 Virusshare.00063/Virus.Win32.Nimnul.a-8c846807533721bc000480ef2cfdbc28c297645b 2013-06-04 09:57:48 ....A 506363 Virusshare.00063/Virus.Win32.Nimnul.a-8cb631a4132e6e6c55472834831e60d296a67c77 2013-06-04 09:01:30 ....A 199168 Virusshare.00063/Virus.Win32.Nimnul.a-8d01ebf778782a85110721850fd6c94b35f8091d 2013-06-04 16:27:30 ....A 819679 Virusshare.00063/Virus.Win32.Nimnul.a-8d1041442a1cd894434f45dfed0ae0a641a210ad 2013-06-04 08:03:36 ....A 379295 Virusshare.00063/Virus.Win32.Nimnul.a-8d5f907c807795a1fa29c4b9f09274604f39f562 2013-06-04 09:49:50 ....A 707443 Virusshare.00063/Virus.Win32.Nimnul.a-8d605459f0bc298b09c4505b17319c317a0d444d 2013-06-04 11:42:42 ....A 733578 Virusshare.00063/Virus.Win32.Nimnul.a-8d6cd08eb5ff8e7fdf39d208e1b1d02de553455d 2013-06-03 10:07:26 ....A 348674 Virusshare.00063/Virus.Win32.Nimnul.a-8d70dee031e755265bee88e4a89bf2ff3356f502 2013-06-04 01:46:12 ....A 268659 Virusshare.00063/Virus.Win32.Nimnul.a-8d92bf36dad7c8ebfde8268bce87db4906d94eb2 2013-06-04 01:45:14 ....A 124370 Virusshare.00063/Virus.Win32.Nimnul.a-8ecf87f34500beb03b5081e74979a453419b9c0f 2013-06-04 02:35:30 ....A 906239 Virusshare.00063/Virus.Win32.Nimnul.a-8f051792dc652457971fd3a8755b33309f75c307 2013-06-04 10:36:32 ....A 185348 Virusshare.00063/Virus.Win32.Nimnul.a-8f701bb25e66653a47ec696454fe952b38f0f94b 2013-06-04 15:01:44 ....A 294912 Virusshare.00063/Virus.Win32.Nimnul.a-8fe78ff81b66ca4eca54cd80b15882d7daad80d3 2013-06-03 09:36:36 ....A 133095 Virusshare.00063/Virus.Win32.Nimnul.a-8feef1f2930b49b6b6c601b951b0aaccdb289ec1 2013-06-04 03:47:28 ....A 446464 Virusshare.00063/Virus.Win32.Nimnul.a-9009a1ad16d6f3a29e5c7b300920ae7dd9bcd369 2013-06-03 15:57:54 ....A 340342 Virusshare.00063/Virus.Win32.Nimnul.a-907c150d21d521c8adf850d85ebc6886463c6ed5 2013-06-04 13:03:32 ....A 771500 Virusshare.00063/Virus.Win32.Nimnul.a-9187fb636ae17fe090be7ddeea9cedca43cd5694 2013-06-04 07:29:28 ....A 4941312 Virusshare.00063/Virus.Win32.Nimnul.a-921695505740dd2405e950b0d0fad6ab0dbbe54f 2013-06-04 01:51:32 ....A 165379 Virusshare.00063/Virus.Win32.Nimnul.a-927c4b74ffc55b97367992e83aed52688016c647 2013-06-04 11:47:26 ....A 291328 Virusshare.00063/Virus.Win32.Nimnul.a-93367db996b0d94e10a3b379c2abdab5ff13b8af 2013-06-03 21:59:30 ....A 224147 Virusshare.00063/Virus.Win32.Nimnul.a-93b82db4265966247d46f7805e22e44fe9dd3a76 2013-06-04 12:17:46 ....A 721359 Virusshare.00063/Virus.Win32.Nimnul.a-94719da792c86e155acecd7e373cbe641d11dbd4 2013-06-04 08:48:20 ....A 395628 Virusshare.00063/Virus.Win32.Nimnul.a-948077431316dee591ee3ebfbd900b1b82b0e830 2013-06-04 14:27:52 ....A 295350 Virusshare.00063/Virus.Win32.Nimnul.a-94ec520ea8568b2f452c46c73e9276dcd010f773 2013-06-04 14:15:44 ....A 150525 Virusshare.00063/Virus.Win32.Nimnul.a-956b98f4c7e886a08d7dd6f62548597736d56358 2013-06-03 14:41:42 ....A 164217 Virusshare.00063/Virus.Win32.Nimnul.a-95cc6c08c91a5d5b0dc390d9265121c5400ef134 2013-06-04 12:40:22 ....A 928761 Virusshare.00063/Virus.Win32.Nimnul.a-96cd2006d18e39f339af58204e6e75bea2fb6fee 2013-06-03 08:07:16 ....A 4993918 Virusshare.00063/Virus.Win32.Nimnul.a-96dcb83bd0ccc8422988903d964ec369cb004b74 2013-06-04 07:08:44 ....A 192000 Virusshare.00063/Virus.Win32.Nimnul.a-97274123ba186cdb7b5300ffa1b0d7ff2bf6e24b 2013-06-03 17:04:50 ....A 5799367 Virusshare.00063/Virus.Win32.Nimnul.a-97706a94122c4dcc666158992b287de495c7374a 2013-06-04 08:44:26 ....A 659908 Virusshare.00063/Virus.Win32.Nimnul.a-977795a852b36e3bb2e2a290376add088c6996df 2013-06-03 15:32:04 ....A 352256 Virusshare.00063/Virus.Win32.Nimnul.a-97f05962dc07e4bec11a080ffb2ccf539c958370 2013-06-04 01:45:38 ....A 373082 Virusshare.00063/Virus.Win32.Nimnul.a-98461359de68945ee034f60ef2e1189f2c90b13b 2013-06-04 05:51:58 ....A 545273 Virusshare.00063/Virus.Win32.Nimnul.a-98d9ca720a9d38f29d87a829e229acb595ad78a0 2013-06-04 13:11:44 ....A 504312 Virusshare.00063/Virus.Win32.Nimnul.a-9923c345894ada09ef78151546b7016ceecdb272 2013-06-03 18:48:00 ....A 110592 Virusshare.00063/Virus.Win32.Nimnul.a-9a69af558ffa17a2e24ec7bdff031a636e71092e 2013-06-04 03:39:44 ....A 188416 Virusshare.00063/Virus.Win32.Nimnul.a-9a99083e5f77059d17365cb0271cf9fbaf5aaac0 2013-06-04 11:59:22 ....A 487799 Virusshare.00063/Virus.Win32.Nimnul.a-9aa9473b1e30ff6b91b889d4cf76e9d52da7a65a 2013-06-04 13:58:10 ....A 606615 Virusshare.00063/Virus.Win32.Nimnul.a-9aca554d99595735ee8350650f6569413722c3de 2013-06-04 12:39:36 ....A 210944 Virusshare.00063/Virus.Win32.Nimnul.a-9afacc9b0cf47381e4e67a1fc2d6332780072554 2013-06-04 11:39:02 ....A 344412 Virusshare.00063/Virus.Win32.Nimnul.a-9b6a8b8b4d821da497e43f6bc3c062f9aaf5ca12 2013-06-04 12:35:36 ....A 258904 Virusshare.00063/Virus.Win32.Nimnul.a-9cab07ef9cae6b78eefb5af91a6d307df2c10994 2013-06-04 04:46:20 ....A 253965 Virusshare.00063/Virus.Win32.Nimnul.a-9d90d2c041083512c0061e378c8af70b17a938af 2013-06-04 06:36:26 ....A 520648 Virusshare.00063/Virus.Win32.Nimnul.a-9dbfa38da89eb2ac7bbf3ab7c3e8010cb75f9e9b 2013-06-03 15:23:08 ....A 155648 Virusshare.00063/Virus.Win32.Nimnul.a-9df8272b9e4f5b6794ec9a9453a22ca5d4dde7cf 2013-06-04 09:50:18 ....A 291243 Virusshare.00063/Virus.Win32.Nimnul.a-9e305332143a875820e14dc53a27714a70a1e431 2013-06-04 10:07:04 ....A 165864 Virusshare.00063/Virus.Win32.Nimnul.a-9e60ecd0d7b108efb6eb58d1ed787117a6c844b3 2013-06-04 09:47:34 ....A 1225096 Virusshare.00063/Virus.Win32.Nimnul.a-9e6d681e45d57d1063dd8ca2336a78faec248a8a 2013-06-04 07:56:34 ....A 340865 Virusshare.00063/Virus.Win32.Nimnul.a-9ea292235e0141ef0230809fb53debe994826057 2013-06-04 13:22:18 ....A 463361 Virusshare.00063/Virus.Win32.Nimnul.a-9eb3013c30fe84e596b1cc22c3278e7dba626687 2013-06-04 05:06:22 ....A 231915 Virusshare.00063/Virus.Win32.Nimnul.a-9eb5492c0191b1a6ee274bd86b757f4eaee1089b 2013-06-03 14:23:36 ....A 753664 Virusshare.00063/Virus.Win32.Nimnul.a-9f1aac1655fee1bef16eaee8ffd3ffecbe8ba806 2013-06-03 09:57:18 ....A 209280 Virusshare.00063/Virus.Win32.Nimnul.a-9f3299fb909baece3f6d85f2cd3f2641d1832bfa 2013-06-03 12:53:14 ....A 160104 Virusshare.00063/Virus.Win32.Nimnul.a-9f8b6df187f5305a8047bd28a3309dda390aac8a 2013-06-04 15:18:14 ....A 233321 Virusshare.00063/Virus.Win32.Nimnul.a-a0559f7464fc8a247cc54188d7f012287c39e5ab 2013-06-03 18:25:54 ....A 254472 Virusshare.00063/Virus.Win32.Nimnul.a-a086f98683eec9cd13751b9b00fd73645dadc1d5 2013-06-04 04:37:22 ....A 217436 Virusshare.00063/Virus.Win32.Nimnul.a-a09670d0d859f81270e2b86f97fa2a8e24b07e50 2013-06-04 16:32:22 ....A 213480 Virusshare.00063/Virus.Win32.Nimnul.a-a0edf302d15913527d07175d4e74dc95ac927ac3 2013-06-03 09:41:52 ....A 373211 Virusshare.00063/Virus.Win32.Nimnul.a-a1015255f330aecd69026c9608f966f7fbdec3d0 2013-06-04 01:41:02 ....A 314758 Virusshare.00063/Virus.Win32.Nimnul.a-a12f66f187400daec8298731c3bb9c3eb0b49ccd 2013-06-03 21:52:38 ....A 856050 Virusshare.00063/Virus.Win32.Nimnul.a-a194c005636ddcf26afb09461f18abd4246ccc3b 2013-06-04 13:01:12 ....A 165320 Virusshare.00063/Virus.Win32.Nimnul.a-a1ac9871760be3744a1cdd5b692f535ec638a2bc 2013-06-04 01:58:58 ....A 221547 Virusshare.00063/Virus.Win32.Nimnul.a-a21092defc75fb9f504d43264bfe096538763309 2013-06-04 11:24:16 ....A 131460 Virusshare.00063/Virus.Win32.Nimnul.a-a279e2dbf124b36aeec0765144e8acff4507f84a 2013-06-04 08:17:58 ....A 245679 Virusshare.00063/Virus.Win32.Nimnul.a-a2fe322dd4d4a8199edc8d180929a02c067aacdb 2013-06-03 13:59:10 ....A 215986 Virusshare.00063/Virus.Win32.Nimnul.a-a381988df1e2715b27b8e645627d1f24a923e0b1 2013-06-03 19:53:54 ....A 561152 Virusshare.00063/Virus.Win32.Nimnul.a-a3d015c9d78e462eac1aa98dccd5395d70fde622 2013-06-04 10:03:22 ....A 234496 Virusshare.00063/Virus.Win32.Nimnul.a-a3e33d373a1b691065b13a416aeb59f4a52526b2 2013-06-04 04:03:02 ....A 811357 Virusshare.00063/Virus.Win32.Nimnul.a-a4186817cf2c93dcc9f96b0c3488a882fb5de291 2013-06-04 08:08:10 ....A 441310 Virusshare.00063/Virus.Win32.Nimnul.a-a48b902789567ad3d6fe823bb862545724c57af5 2013-06-04 16:21:36 ....A 192913 Virusshare.00063/Virus.Win32.Nimnul.a-a56c186baec21543a3506bba4ca3650acc261a28 2013-06-03 18:56:50 ....A 383981 Virusshare.00063/Virus.Win32.Nimnul.a-a6472d238570e2b80596e06167e067e0fba3eec2 2013-06-04 06:10:40 ....A 233476 Virusshare.00063/Virus.Win32.Nimnul.a-a68809502185e13eaa2569221d4b609f78cf00f9 2013-06-04 08:59:46 ....A 455188 Virusshare.00063/Virus.Win32.Nimnul.a-a79ddae479f6417405a8e8114f5a5b6902c613ed 2013-06-04 02:40:54 ....A 159744 Virusshare.00063/Virus.Win32.Nimnul.a-a7e55592bad7ec60f53120ba280054b103ab5295 2013-06-04 07:53:46 ....A 679366 Virusshare.00063/Virus.Win32.Nimnul.a-a8d57c27183c23b936bf6fe56f2234664253864b 2013-06-04 14:56:32 ....A 252369 Virusshare.00063/Virus.Win32.Nimnul.a-a98b10d423919fe4425b28058bccd4d7e2eee5e0 2013-06-04 11:59:58 ....A 341374 Virusshare.00063/Virus.Win32.Nimnul.a-a9e69c95cc4a87a23d7892636616c70119a84cc0 2013-06-02 00:14:52 ....A 117762 Virusshare.00063/Virus.Win32.Nimnul.a-aa93a2556fcb2749e6128bae49f941aad7162e4f 2013-06-04 08:13:54 ....A 262482 Virusshare.00063/Virus.Win32.Nimnul.a-aaff2d2c1e208096674731bb967e00298ade94a3 2013-06-04 03:09:38 ....A 168325 Virusshare.00063/Virus.Win32.Nimnul.a-ab14fe88750044c5fbef7195b303f34945ad5967 2013-06-04 13:55:34 ....A 191949 Virusshare.00063/Virus.Win32.Nimnul.a-ab200cc56d6a79165d014bb310f77047bbf3bc82 2013-06-04 11:45:26 ....A 96681 Virusshare.00063/Virus.Win32.Nimnul.a-ab8ee50191de55319c55e6b6ddde81eebae54609 2013-06-04 10:20:00 ....A 314802 Virusshare.00063/Virus.Win32.Nimnul.a-abca2e47400ead58b2b66b79fc8aa0da7956b868 2013-06-04 13:24:30 ....A 370688 Virusshare.00063/Virus.Win32.Nimnul.a-abcdea138995b92cf490bf00c2b014be28fb26ab 2013-06-04 17:17:16 ....A 411141 Virusshare.00063/Virus.Win32.Nimnul.a-ac01bb223278f877e366491fe66218bd40606238 2013-06-02 08:12:28 ....A 92672 Virusshare.00063/Virus.Win32.Nimnul.a-ac2eec75c81ec2a3439129eefd633d9d39201fbc 2013-06-04 10:48:28 ....A 242037 Virusshare.00063/Virus.Win32.Nimnul.a-ac885fff922db054b3f3dbedcb972278c238a99e 2013-06-04 07:09:38 ....A 197018 Virusshare.00063/Virus.Win32.Nimnul.a-ac96ac3decc64ae8050552b408bdbd1078e0f905 2013-06-02 18:56:16 ....A 573856 Virusshare.00063/Virus.Win32.Nimnul.a-acd69f40fa783bf3e70cc9e501dfb692b8d1d9fb 2013-06-03 07:54:06 ....A 5976064 Virusshare.00063/Virus.Win32.Nimnul.a-ad57b9ea42d2cc5724ea04f389b15decfdb9c69c 2013-06-04 17:03:34 ....A 177658 Virusshare.00063/Virus.Win32.Nimnul.a-ad726797048659fdf63becd9ebcde5937da7a236 2013-06-03 08:37:22 ....A 129536 Virusshare.00063/Virus.Win32.Nimnul.a-adaa53f4a33fe59be99ebe3724a624891d764ddd 2013-06-03 10:48:46 ....A 106496 Virusshare.00063/Virus.Win32.Nimnul.a-ae159ad2c138802a8782be2c97aedf1715fedee5 2013-06-04 14:02:00 ....A 771534 Virusshare.00063/Virus.Win32.Nimnul.a-ae8bc9963230ac95e54b72248596b73e1d2ef313 2013-06-04 07:16:44 ....A 344516 Virusshare.00063/Virus.Win32.Nimnul.a-af0d762b484c5b0539b5715e7f3ffa852e771587 2013-06-04 16:59:28 ....A 285183 Virusshare.00063/Virus.Win32.Nimnul.a-af6aaa55aac0a370915fb4dcaaac16f463bce3d3 2013-06-04 11:02:32 ....A 471426 Virusshare.00063/Virus.Win32.Nimnul.a-b0bb34df9490c83e8486931741968700616b1c2f 2013-06-03 21:35:18 ....A 130021 Virusshare.00063/Virus.Win32.Nimnul.a-b1652e7ee1aa413d0b7c1b78e247cceb21e999c6 2013-06-04 03:24:12 ....A 315230 Virusshare.00063/Virus.Win32.Nimnul.a-b1909579de2451d5b880d26c8b15189c578bd6fe 2013-06-04 05:37:40 ....A 228350 Virusshare.00063/Virus.Win32.Nimnul.a-b20e8ba9078ae2c1ffc4f4aa0abebc230281fb7b 2013-06-04 02:40:36 ....A 771571 Virusshare.00063/Virus.Win32.Nimnul.a-b296605befa0726bf844c405b6b4829edac31068 2013-06-04 02:25:36 ....A 467441 Virusshare.00063/Virus.Win32.Nimnul.a-b4959d5e8232c2bf0dd3bd43a91aa11ff8c72431 2013-06-03 08:15:04 ....A 442728 Virusshare.00063/Virus.Win32.Nimnul.a-b4b13493166abb9e7285b6183301a50d17d6d62b 2013-06-03 06:36:38 ....A 483328 Virusshare.00063/Virus.Win32.Nimnul.a-b4b2b4dec8688f492a03359c9a31fa932b32400c 2013-06-03 17:25:46 ....A 179207 Virusshare.00063/Virus.Win32.Nimnul.a-b54a5103a2dd76ec0396de6bb5833ff72dd1d0a5 2013-06-04 06:50:18 ....A 157094 Virusshare.00063/Virus.Win32.Nimnul.a-b58bb0caaf46409baeb02b8064daa12ea0151c42 2013-06-04 01:54:50 ....A 606660 Virusshare.00063/Virus.Win32.Nimnul.a-b5963a31d189ef799661a41a26419ddc280f918e 2013-06-04 03:43:06 ....A 221701 Virusshare.00063/Virus.Win32.Nimnul.a-b62d0ba6ea73f8790173d588732719c2148a6637 2013-06-04 16:30:16 ....A 147456 Virusshare.00063/Virus.Win32.Nimnul.a-b636279ba998bea5a7a1e558816382ad671bad44 2013-06-04 00:29:08 ....A 131467 Virusshare.00063/Virus.Win32.Nimnul.a-b693d78104cac115b1819fb4623e5df834ab8461 2013-06-03 18:03:48 ....A 126976 Virusshare.00063/Virus.Win32.Nimnul.a-b6f2c8d5b66d45543663d83ebec268847b1040b6 2013-06-04 15:41:38 ....A 94104 Virusshare.00063/Virus.Win32.Nimnul.a-b6f8650a4bebb92ee0351b209fe813cdaa6bdee9 2013-06-04 10:58:44 ....A 758213 Virusshare.00063/Virus.Win32.Nimnul.a-b741fd3b8e760861acb08b75885294d82d79e799 2013-06-03 16:19:30 ....A 233913 Virusshare.00063/Virus.Win32.Nimnul.a-b7fb56dda35b6a27e42d6802f00d45da2904d332 2013-06-04 08:41:16 ....A 274933 Virusshare.00063/Virus.Win32.Nimnul.a-b81d212dbeb2a512ed95d914691e6e2c21850207 2013-06-03 08:14:48 ....A 95232 Virusshare.00063/Virus.Win32.Nimnul.a-b8818fbee1fdb467d24d650406175101212aa7c9 2013-06-04 08:35:14 ....A 344583 Virusshare.00063/Virus.Win32.Nimnul.a-b8a4c5fd3a8dfae084f0aa6b13b67e86045ced16 2013-06-04 15:28:12 ....A 569770 Virusshare.00063/Virus.Win32.Nimnul.a-b93b6bbcbe783aade2dd602534680bd4ce3cbe07 2013-06-04 04:38:54 ....A 238584 Virusshare.00063/Virus.Win32.Nimnul.a-b95571a06eecc1ef06da3950e873553141d0d4f9 2013-06-04 16:05:00 ....A 250355 Virusshare.00063/Virus.Win32.Nimnul.a-b9773c624b6162cc6faa5bc98f99b6ab09d0d88a 2013-06-04 06:12:28 ....A 735744 Virusshare.00063/Virus.Win32.Nimnul.a-b985b98467cbcbb928b605312f164ef5f42e0610 2013-06-04 09:07:56 ....A 265641 Virusshare.00063/Virus.Win32.Nimnul.a-ba16984dca348bf75e43ca22e1fe98858f92fd97 2013-06-03 07:40:24 ....A 143714 Virusshare.00063/Virus.Win32.Nimnul.a-ba40cb9b14970286328046ac02020e8164aff4cf 2013-06-04 14:59:28 ....A 115135 Virusshare.00063/Virus.Win32.Nimnul.a-bad4a28dab423c25f17460fbfa81f1e732749896 2013-06-04 13:21:56 ....A 81920 Virusshare.00063/Virus.Win32.Nimnul.a-baff37fe36b9a7a3c5b79e5b7d1c9dfb337dea39 2013-06-03 11:55:30 ....A 315846 Virusshare.00063/Virus.Win32.Nimnul.a-bbb2496e6fc5a79acfdbf1fedbd9609d2d71e9a8 2013-06-04 04:11:22 ....A 106884 Virusshare.00063/Virus.Win32.Nimnul.a-bbd6b0ce295ba5a2fb020f2da33b0910d2147c60 2013-06-04 06:18:56 ....A 971106 Virusshare.00063/Virus.Win32.Nimnul.a-bc2c78aa65147ecc2b8e7ccb19b7dbd2c42bf6f1 2013-06-04 08:19:32 ....A 246269 Virusshare.00063/Virus.Win32.Nimnul.a-bc849e60a81e6bd1bdc47c2ce9a8b5501773172e 2013-06-04 12:03:48 ....A 569684 Virusshare.00063/Virus.Win32.Nimnul.a-bcba159553e944387926428bf7a030efa0f0677e 2013-06-04 15:38:52 ....A 336360 Virusshare.00063/Virus.Win32.Nimnul.a-bcdc09bbef05f3ef04c25a5e1420411016a606bc 2013-06-03 10:02:08 ....A 317273 Virusshare.00063/Virus.Win32.Nimnul.a-bd58e20346feb8898bfe4edf357b3586f7666712 2013-06-04 13:58:20 ....A 192919 Virusshare.00063/Virus.Win32.Nimnul.a-bd62add25641b8ff5fa4c83f9e1e397ff843ea8f 2013-06-04 03:53:04 ....A 590189 Virusshare.00063/Virus.Win32.Nimnul.a-bd76e9902af7b5aa57666854d80402060941daaa 2013-06-02 10:55:06 ....A 284166 Virusshare.00063/Virus.Win32.Nimnul.a-be128a74d90010ffee3c0b7c43b93b63d1903a92 2013-06-04 01:40:12 ....A 672721 Virusshare.00063/Virus.Win32.Nimnul.a-be169ed3bea09c44294e54feb66e9d35a54ee4fa 2013-06-04 09:03:08 ....A 217548 Virusshare.00063/Virus.Win32.Nimnul.a-be6c96ca0b0fdca1ab2a9d64f36a386fa3afeecc 2013-06-03 07:56:22 ....A 356886 Virusshare.00063/Virus.Win32.Nimnul.a-befb8b0ff6c0c5098f487487170bcbdfb2744a9a 2013-06-04 08:58:02 ....A 859644 Virusshare.00063/Virus.Win32.Nimnul.a-c0dab5be0053178223bee28f8ee148810d8b67e5 2013-06-04 13:04:22 ....A 401802 Virusshare.00063/Virus.Win32.Nimnul.a-c13248495805cc07ed40b71c84797eb95e530403 2013-06-04 15:45:56 ....A 172471 Virusshare.00063/Virus.Win32.Nimnul.a-c159def46d4128da4f112a941a6c4b60c503aeda 2013-06-04 12:24:14 ....A 336231 Virusshare.00063/Virus.Win32.Nimnul.a-c214ff04deed7ce18e7d9b990771ee2620a3fe18 2013-06-04 02:57:56 ....A 525668 Virusshare.00063/Virus.Win32.Nimnul.a-c26ced7044ac13db320f6d88a47df9e9d3b32146 2013-06-03 07:26:52 ....A 3686758 Virusshare.00063/Virus.Win32.Nimnul.a-c29e38f6b73e036b5a2f4afc85224ad28a917113 2013-06-04 04:33:36 ....A 574899 Virusshare.00063/Virus.Win32.Nimnul.a-c2c297ca2a9b7e728929a01b9cfd1008f3fb2916 2013-06-04 15:56:38 ....A 569708 Virusshare.00063/Virus.Win32.Nimnul.a-c4d05d09fc2cf0c0e58f5e2056ef239cb22a6134 2013-06-04 08:21:26 ....A 332126 Virusshare.00063/Virus.Win32.Nimnul.a-c5045e5ca9e73747199d73b1f9b74bc4ce4e85a7 2013-06-03 07:13:10 ....A 164367 Virusshare.00063/Virus.Win32.Nimnul.a-c516d8ce9b329c6d8b264ad864f0f66d6f1cda6e 2013-06-04 09:36:08 ....A 193020 Virusshare.00063/Virus.Win32.Nimnul.a-c53130c6e0efcb0fb1f7e9fbeda577260fdf7a31 2013-06-04 04:13:36 ....A 353657 Virusshare.00063/Virus.Win32.Nimnul.a-c60396234c82a7b1a28e482ead2353ad34c2182d 2013-06-04 14:37:08 ....A 160265 Virusshare.00063/Virus.Win32.Nimnul.a-c719088da4d65096d4591048bb561bf55a46c337 2013-06-03 22:07:36 ....A 635252 Virusshare.00063/Virus.Win32.Nimnul.a-c72f1b37d00fc1502ea1b0e2f8441ed0326be781 2013-06-04 10:04:40 ....A 205190 Virusshare.00063/Virus.Win32.Nimnul.a-c8348294ec5d69503cd873bd3d1ee134bb573e5e 2013-06-04 03:50:04 ....A 831871 Virusshare.00063/Virus.Win32.Nimnul.a-c84be0990cb20a73af45096a28c9957d5d511ed1 2013-06-03 06:50:22 ....A 418290 Virusshare.00063/Virus.Win32.Nimnul.a-c860d2ac5d09279949c8ecbaf1201248487a0d46 2013-06-03 16:04:54 ....A 315815 Virusshare.00063/Virus.Win32.Nimnul.a-c902264db7241be6a80683351cfeb9e68895f967 2013-06-04 11:31:04 ....A 198625 Virusshare.00063/Virus.Win32.Nimnul.a-c948cd91fce61451a2fa35c205552c3d6e6748da 2013-06-03 19:45:10 ....A 86518 Virusshare.00063/Virus.Win32.Nimnul.a-ca3cef18d6dc4d7d89e6f04146f99f4fcfb93fc1 2013-06-03 12:54:04 ....A 360315 Virusshare.00063/Virus.Win32.Nimnul.a-ca77eaf03def7bb8bf61a7bc8d0227f2e87bf38b 2013-06-03 23:08:40 ....A 205238 Virusshare.00063/Virus.Win32.Nimnul.a-cad3d68a172ebe6cddfca153689e63d346160410 2013-06-04 02:28:38 ....A 856488 Virusshare.00063/Virus.Win32.Nimnul.a-caeab17e3dc1cea152add555b2c42f97512a5a67 2013-06-04 04:24:12 ....A 683008 Virusshare.00063/Virus.Win32.Nimnul.a-cb2f7a7628c4d9fa1420d27e2ea280086a0f7b67 2013-06-04 11:03:22 ....A 251889 Virusshare.00063/Virus.Win32.Nimnul.a-cb9c331ea46ce9ea883dcca8f161d59cf1deed40 2013-06-04 13:29:12 ....A 355154 Virusshare.00063/Virus.Win32.Nimnul.a-cbb3b54fde728884ec6b9e5829dc297eb54a2547 2013-06-03 21:38:28 ....A 262588 Virusshare.00063/Virus.Win32.Nimnul.a-ccef2d91425994d8076a23e1e876ed6ea86d7f79 2013-06-04 09:44:16 ....A 619370 Virusshare.00063/Virus.Win32.Nimnul.a-ccf9742e1ee6861083239a225519d1c7907b23e6 2013-06-04 12:53:08 ....A 462848 Virusshare.00063/Virus.Win32.Nimnul.a-cd7d95f104a993e5efac56a8d8788392ca0e34d4 2013-06-03 22:46:08 ....A 389646 Virusshare.00063/Virus.Win32.Nimnul.a-cdf693f6de7aec85ac4cc5190b0170190589ebdf 2013-06-04 17:04:12 ....A 737770 Virusshare.00063/Virus.Win32.Nimnul.a-ce08c8236ab933497f3dbfc41f30a4edd583aea9 2013-06-04 11:17:24 ....A 118784 Virusshare.00063/Virus.Win32.Nimnul.a-ce638af4c53015e0c4669ecf784b142de83da705 2013-06-04 09:28:52 ....A 254408 Virusshare.00063/Virus.Win32.Nimnul.a-ce848341b49cbb400b6439049122bf76481b267a 2013-06-04 10:30:02 ....A 245083 Virusshare.00063/Virus.Win32.Nimnul.a-cea9aa978666a77e2addcbdc6e7966acde075632 2013-06-04 16:10:14 ....A 163840 Virusshare.00063/Virus.Win32.Nimnul.a-ceb00fde0308557cdb05d5a9d4aa1c133c0cd168 2013-06-02 08:07:10 ....A 332238 Virusshare.00063/Virus.Win32.Nimnul.a-cf0633845977f654b945c3171442d26870c4f2d3 2013-06-04 09:03:24 ....A 127936 Virusshare.00063/Virus.Win32.Nimnul.a-cf27fbcc7c4916dea057ca5770a0ca0806a9380e 2013-06-04 15:15:14 ....A 500048 Virusshare.00063/Virus.Win32.Nimnul.a-cf50c83ad9aa01e1ba05409397fd736120b9c906 2013-06-04 17:12:26 ....A 315226 Virusshare.00063/Virus.Win32.Nimnul.a-cf824c9602ace4659fe28eaa48f8e856eb171f65 2013-06-04 16:59:14 ....A 3686893 Virusshare.00063/Virus.Win32.Nimnul.a-cf9d16084244531934306f1eeeb4eca53aa22346 2013-06-04 15:45:04 ....A 303617 Virusshare.00063/Virus.Win32.Nimnul.a-cfb8a174ed0822b797d7f309f16cf7dff5808f39 2013-06-04 08:53:20 ....A 176542 Virusshare.00063/Virus.Win32.Nimnul.a-d03045385d9444b9ae20945d49d44bf791dbdc3c 2013-06-04 13:15:40 ....A 430490 Virusshare.00063/Virus.Win32.Nimnul.a-d16e2a7826145eacb9f0f3b4fb4b56adf2abe92e 2013-06-03 14:04:24 ....A 90535 Virusshare.00063/Virus.Win32.Nimnul.a-d2316a3e9e7659e1710b80f56277759b465de773 2013-06-03 23:53:44 ....A 107953 Virusshare.00063/Virus.Win32.Nimnul.a-d2c1b2cb3c27de15eddd6e32cc12fc2e76062b00 2013-06-04 12:35:12 ....A 288212 Virusshare.00063/Virus.Win32.Nimnul.a-d2d83498c3038f8e88cac1f6032b9406e9328099 2013-06-04 09:37:14 ....A 193936 Virusshare.00063/Virus.Win32.Nimnul.a-d2ec3131e0120d06f35504d0ab9b62d30401354a 2013-06-04 12:03:52 ....A 127430 Virusshare.00063/Virus.Win32.Nimnul.a-d31ed3239f34c99743f103e8b2aab6371ef019fb 2013-06-04 09:20:22 ....A 238029 Virusshare.00063/Virus.Win32.Nimnul.a-d348797ab4d9e2b0670786c94cfec4003c46db87 2013-06-04 16:03:04 ....A 328040 Virusshare.00063/Virus.Win32.Nimnul.a-d34f9fd2bb0dce61bd22996511ea1ca4a1c7d28e 2013-06-04 04:49:16 ....A 165237 Virusshare.00063/Virus.Win32.Nimnul.a-d3d2f14691e943840891a61899fb32d8726b5b04 2013-06-04 17:08:26 ....A 180629 Virusshare.00063/Virus.Win32.Nimnul.a-d4221a376dc18cfab7978315fe04a0647db9f3a1 2013-06-04 08:04:18 ....A 233330 Virusshare.00063/Virus.Win32.Nimnul.a-d4345ca0fc1a42ea90005391d47df6d0d83e475c 2013-06-04 09:53:10 ....A 693760 Virusshare.00063/Virus.Win32.Nimnul.a-d45a135b4fc2b024caa51baacf681d6d06dcab64 2013-06-04 16:10:34 ....A 483740 Virusshare.00063/Virus.Win32.Nimnul.a-d45cb96e6d4b2fb13c8c07dda6247793fda81501 2013-06-04 03:18:02 ....A 1134946 Virusshare.00063/Virus.Win32.Nimnul.a-d4a8fb55552aeffe9b6c368f9bcfc576a91662ae 2013-06-04 04:59:40 ....A 102400 Virusshare.00063/Virus.Win32.Nimnul.a-d4ca7e50aac0f130647998e052e4002aa79efe1e 2013-06-04 11:30:18 ....A 771573 Virusshare.00063/Virus.Win32.Nimnul.a-d4dc5c3e590860236780e832cc0f676af19174ce 2013-06-04 05:08:18 ....A 569711 Virusshare.00063/Virus.Win32.Nimnul.a-d53f814caf8e7d7302e5e55337fc1e918f0caf75 2013-06-04 14:07:06 ....A 532873 Virusshare.00063/Virus.Win32.Nimnul.a-d5b192048d96039ce60b95569ea05ade9b66fe42 2013-06-04 14:54:24 ....A 122880 Virusshare.00063/Virus.Win32.Nimnul.a-d5e8a5c5c3b057f79be7bc1505f68c6d63c987c9 2013-06-04 06:56:04 ....A 126976 Virusshare.00063/Virus.Win32.Nimnul.a-d63088b7cce31a35e6f1b4c06f75b207c5ab57c4 2013-06-04 11:13:48 ....A 266704 Virusshare.00063/Virus.Win32.Nimnul.a-d6737c5dfb1e4bcfd86121cb43e2b9c485d25133 2013-06-04 09:12:26 ....A 143348 Virusshare.00063/Virus.Win32.Nimnul.a-d70481b87b429ff137e0c224572e40ad769507b9 2013-06-04 11:10:04 ....A 696289 Virusshare.00063/Virus.Win32.Nimnul.a-d70800fed5e0a151cdf5917234c2662f2428f843 2013-06-04 15:58:42 ....A 696755 Virusshare.00063/Virus.Win32.Nimnul.a-d79831d45ec6d94cc52257f218cceac2b5fe5d9a 2013-06-04 14:10:58 ....A 582016 Virusshare.00063/Virus.Win32.Nimnul.a-d89d69a161d8f4de308bdeab2659c54f3729b0a8 2013-06-04 13:05:20 ....A 962560 Virusshare.00063/Virus.Win32.Nimnul.a-d8c82b1c5423903dcebffd04052b504c9cd88a45 2013-06-03 20:14:08 ....A 398720 Virusshare.00063/Virus.Win32.Nimnul.a-d90587a6da99b325bffe337216579265c730babf 2013-06-03 09:01:56 ....A 229854 Virusshare.00063/Virus.Win32.Nimnul.a-d9cabaf1036568c2d9b5bdf7db474643b66bbe0d 2013-06-03 02:58:08 ....A 257881 Virusshare.00063/Virus.Win32.Nimnul.a-da80e18d4fc9b798d3afa52e84a913cad9b16652 2013-06-04 08:43:54 ....A 340389 Virusshare.00063/Virus.Win32.Nimnul.a-dbdab5b24ced4f79527af2e435c02f6158ae5932 2013-06-04 16:46:14 ....A 696750 Virusshare.00063/Virus.Win32.Nimnul.a-dbfeeb823578b1b79be307d6e13c5b5d536f7157 2013-06-04 11:08:28 ....A 430580 Virusshare.00063/Virus.Win32.Nimnul.a-dd6e26aa756d8e624d8a505d1137aa1b021817ba 2013-06-03 21:12:24 ....A 262505 Virusshare.00063/Virus.Win32.Nimnul.a-dd6f2b0f313f21932efa7e325a5d94cc43f96845 2013-06-04 16:12:28 ....A 201144 Virusshare.00063/Virus.Win32.Nimnul.a-ddaaa2d502ef9490d050b130e6526e70ef96e283 2013-06-04 16:26:40 ....A 842218 Virusshare.00063/Virus.Win32.Nimnul.a-ddd9e2136e4e7be969cf7ab2477a95579c4458a1 2013-06-03 12:45:48 ....A 371554 Virusshare.00063/Virus.Win32.Nimnul.a-dde8f77a5e6987ff52bc73827d8442437ad71145 2013-06-04 13:09:32 ....A 842133 Virusshare.00063/Virus.Win32.Nimnul.a-ddee60d042c1b889d437a579c0b0dcf2df09aceb 2013-06-04 08:58:34 ....A 356183 Virusshare.00063/Virus.Win32.Nimnul.a-ddf819776e915d55e97b4f470668e4c984c38629 2013-06-04 11:58:58 ....A 475571 Virusshare.00063/Virus.Win32.Nimnul.a-de220048a8af8db830b912940abd8723288a98af 2013-06-04 06:35:04 ....A 229778 Virusshare.00063/Virus.Win32.Nimnul.a-de373ddd0bcfbfca7ad3f3fb341b2cfe97bf8ce7 2013-06-04 01:04:18 ....A 446921 Virusshare.00063/Virus.Win32.Nimnul.a-de4b99beef5e6ab669b1c892485e2896b23d05be 2013-06-04 03:19:48 ....A 651669 Virusshare.00063/Virus.Win32.Nimnul.a-deefffb1f16235cbbb7ec5cd3876310f12fba20a 2013-06-03 21:29:18 ....A 172394 Virusshare.00063/Virus.Win32.Nimnul.a-def3b7628d896b5a9a4fae841382770d0f1eea69 2013-06-04 17:06:28 ....A 426329 Virusshare.00063/Virus.Win32.Nimnul.a-df34d071c2f888daa563f7bdb2f1f9beacb5c728 2013-06-03 06:13:28 ....A 1343935 Virusshare.00063/Virus.Win32.Nimnul.a-df3d0ec9c14c1049521a343ad928f1574462485e 2013-06-04 02:41:56 ....A 314804 Virusshare.00063/Virus.Win32.Nimnul.a-dfcda594c8e77233545d09481a854dfe28e3a18c 2013-06-04 08:58:54 ....A 721748 Virusshare.00063/Virus.Win32.Nimnul.a-dfd0eaa4f0cca1bafc20fb4980e36423ae3c162a 2013-06-03 11:10:12 ....A 610712 Virusshare.00063/Virus.Win32.Nimnul.a-e049a7296b7467e9bab259b895035c8d696dcb61 2013-06-04 04:15:30 ....A 635301 Virusshare.00063/Virus.Win32.Nimnul.a-e09f9202e972e0e2e3ddf96dde87d7d48e02c08a 2013-06-04 02:24:26 ....A 285057 Virusshare.00063/Virus.Win32.Nimnul.a-e13e36383f0f6bd4bf605759f99333077ad7e340 2013-06-04 01:39:56 ....A 320988 Virusshare.00063/Virus.Win32.Nimnul.a-e259d59ae686dbf5d02da06a6ad38b6e0599e5e1 2013-06-04 10:42:44 ....A 716288 Virusshare.00063/Virus.Win32.Nimnul.a-e31bee83bfe3d04e2632c2e0e9bd75de265c9bac 2013-06-04 02:26:42 ....A 446874 Virusshare.00063/Virus.Win32.Nimnul.a-e3274de41b24b20314eeff2ed5f29346c91b5528 2013-06-03 23:52:50 ....A 282078 Virusshare.00063/Virus.Win32.Nimnul.a-e40e015102a66a9d60784e63b16dbd27210e47d8 2013-06-02 07:52:44 ....A 188359 Virusshare.00063/Virus.Win32.Nimnul.a-e4d8ad0695c125a91e3ddc976e763f362207b24c 2013-06-04 16:04:42 ....A 360975 Virusshare.00063/Virus.Win32.Nimnul.a-e54bcd695e5acb81164bc6c41a69dda11b6e128e 2013-06-03 21:21:58 ....A 512374 Virusshare.00063/Virus.Win32.Nimnul.a-e559842c906dd228f2d5f5d15d698166d855143e 2013-06-04 03:59:40 ....A 348677 Virusshare.00063/Virus.Win32.Nimnul.a-e5f053a786d5aaf54cd4c97e55ed668f5e8b84b2 2013-06-04 12:18:10 ....A 811008 Virusshare.00063/Virus.Win32.Nimnul.a-e663cfb058eada508b32bcc6e1142e5b0fa19194 2013-06-03 15:58:44 ....A 1270224 Virusshare.00063/Virus.Win32.Nimnul.a-e69db11f9749146ef59be60b5fcdc59eee147110 2013-06-04 11:50:54 ....A 106496 Virusshare.00063/Virus.Win32.Nimnul.a-e6a7a5cf1ff8278f11dfea32a7542fbac12be898 2013-06-04 05:34:04 ....A 147456 Virusshare.00063/Virus.Win32.Nimnul.a-e7043903078594b2ba05702e00e1579726a05bac 2013-06-04 12:32:30 ....A 114176 Virusshare.00063/Virus.Win32.Nimnul.a-e71100525d94860e24e09222ecc138e510c656a2 2013-06-03 15:05:44 ....A 197111 Virusshare.00063/Virus.Win32.Nimnul.a-e83b4d39f20e326a3a177cfe6c04454c3c30c4bd 2013-06-04 14:20:50 ....A 106496 Virusshare.00063/Virus.Win32.Nimnul.a-e859de9f440c5947a3ef9df59d5716fee839e19f 2013-06-04 02:42:10 ....A 254409 Virusshare.00063/Virus.Win32.Nimnul.a-e9e56e480e2afc9528ace802c30e9563ebbad7fd 2013-06-04 14:20:00 ....A 184841 Virusshare.00063/Virus.Win32.Nimnul.a-e9ef8648a3f17a1b8f065265456e759d85ada5d9 2013-06-03 18:15:22 ....A 397312 Virusshare.00063/Virus.Win32.Nimnul.a-ea71f96c71812bb4b0b4c85d39ecd24b3126c357 2013-06-04 04:44:54 ....A 433665 Virusshare.00063/Virus.Win32.Nimnul.a-ec0c4694dc4c3c05fa501b05efff0af25c32e23f 2013-06-03 08:52:00 ....A 882168 Virusshare.00063/Virus.Win32.Nimnul.a-ec9df957f8fc9b5bd953ab255b737fb37eddfd36 2013-06-04 13:23:58 ....A 332643 Virusshare.00063/Virus.Win32.Nimnul.a-eced2cca5d30988d38a108276855631f70e9caef 2013-06-04 11:36:20 ....A 222553 Virusshare.00063/Virus.Win32.Nimnul.a-ee6f4e7b586bb3b5cd7ee4792bffb0cc4464ad06 2013-06-04 10:28:32 ....A 541091 Virusshare.00063/Virus.Win32.Nimnul.a-eea063cf98bb7f5f4e8102bc348b601f3bebf4dd 2013-06-04 10:59:16 ....A 454656 Virusshare.00063/Virus.Win32.Nimnul.a-eed321f30134750821fd66f2168dd103360e3726 2013-06-03 06:56:46 ....A 1745332 Virusshare.00063/Virus.Win32.Nimnul.a-eed4c5a0595515dc561e2969be1f5e2a44918c48 2013-06-04 08:50:52 ....A 545282 Virusshare.00063/Virus.Win32.Nimnul.a-ef708ccbb20ffadb00eb2312d1cc6fd5522b5a3b 2013-06-04 16:38:12 ....A 159744 Virusshare.00063/Virus.Win32.Nimnul.a-efef53f87fe34255baa1229914a58772b738436a 2013-06-04 07:07:12 ....A 131601 Virusshare.00063/Virus.Win32.Nimnul.a-f0068e2b69704063fcdf2b19347b05a70b1c1b96 2013-06-04 16:40:26 ....A 590359 Virusshare.00063/Virus.Win32.Nimnul.a-f0952d0535c63b189a0e3b7bebc8019207faf5d6 2013-06-04 05:01:22 ....A 579971 Virusshare.00063/Virus.Win32.Nimnul.a-f0b5a78be88ed5aa71cee7bd344b4d8262dbb61b 2013-06-04 05:18:20 ....A 414728 Virusshare.00063/Virus.Win32.Nimnul.a-f1158f6c235dd387b03a76dd841aa54a6a282c84 2013-06-04 08:45:32 ....A 107027 Virusshare.00063/Virus.Win32.Nimnul.a-f15520c89b2495ae92ab581ee04d7ea2455d8b8b 2013-06-04 02:20:56 ....A 106496 Virusshare.00063/Virus.Win32.Nimnul.a-f1c02492dff3884a9606b92a4919754098b0cf74 2013-06-04 06:29:36 ....A 850944 Virusshare.00063/Virus.Win32.Nimnul.a-f26292e33fcda43c396e23257c7747d2158372d9 2013-06-04 15:20:10 ....A 182636 Virusshare.00063/Virus.Win32.Nimnul.a-f262a505d21298819a0b3b8730fdf6456bbae546 2013-06-04 02:30:36 ....A 192512 Virusshare.00063/Virus.Win32.Nimnul.a-f26f8d96155e43e2563f9505ed6dbe0e1ca70297 2013-06-03 07:15:30 ....A 191327 Virusshare.00063/Virus.Win32.Nimnul.a-f29dc695be10857d2fd8ece51da53067c16ffc9c 2013-06-04 14:27:58 ....A 266587 Virusshare.00063/Virus.Win32.Nimnul.a-f3e6488c62f196c3d4ff02388cb3e9e8b567b40f 2013-06-04 13:15:42 ....A 359340 Virusshare.00063/Virus.Win32.Nimnul.a-f586df80c981f8747a2ce7416d2fb1a79219a5e8 2013-06-04 04:01:24 ....A 81407 Virusshare.00063/Virus.Win32.Nimnul.a-f5bafa0f83b3e0e0412d9f22324582832f03e4dd 2013-06-04 00:07:16 ....A 217449 Virusshare.00063/Virus.Win32.Nimnul.a-f629142e177ef806f377ecdfee52dca93d145b12 2013-06-04 05:34:44 ....A 200690 Virusshare.00063/Virus.Win32.Nimnul.a-f6dc70cf0a1894d5284ab6352e21c0fa0c153a51 2013-06-04 14:33:08 ....A 127419 Virusshare.00063/Virus.Win32.Nimnul.a-f718b34a1da4e8c84d3bc8af5a1432096d17dab9 2013-06-04 15:13:04 ....A 310616 Virusshare.00063/Virus.Win32.Nimnul.a-f71ce7d99c20222a971046945aaf467f815b5d77 2013-06-04 06:35:10 ....A 365576 Virusshare.00063/Virus.Win32.Nimnul.a-f7455e96539021a6610cbca487c2bca003cd6e76 2013-06-04 06:08:00 ....A 230856 Virusshare.00063/Virus.Win32.Nimnul.a-f760b55ff9acc78d7237396f5399b1c641ffa396 2013-06-04 16:25:06 ....A 250199 Virusshare.00063/Virus.Win32.Nimnul.a-f7da22f178a6c6482f6e0d18de22a04c38505abb 2013-06-04 09:18:12 ....A 418821 Virusshare.00063/Virus.Win32.Nimnul.a-f826b74fe09fe355d6f062f05f3cffaeccf3cfb7 2013-06-04 08:37:30 ....A 356250 Virusshare.00063/Virus.Win32.Nimnul.a-f86eb2318355c7d9ad8bd0aefcddb6bc3ff457d0 2013-06-04 15:51:14 ....A 471537 Virusshare.00063/Virus.Win32.Nimnul.a-f89333a2d3e0919619f8d0573f65f388cb16b991 2013-06-04 10:24:58 ....A 414544 Virusshare.00063/Virus.Win32.Nimnul.a-f8aa2ff41f45e8aa76d82fbbb339e1bca958214b 2013-06-04 03:57:42 ....A 332229 Virusshare.00063/Virus.Win32.Nimnul.a-f8e47841fb1ad79f4af98c858292fa8f0c1bb929 2013-06-04 12:13:20 ....A 209233 Virusshare.00063/Virus.Win32.Nimnul.a-f8ef0a7d02b5d0cd670921167d3b3420e2c7fad3 2013-06-03 05:26:00 ....A 187402 Virusshare.00063/Virus.Win32.Nimnul.a-f95f0ec5140b784fbf2b48fd4620c8738701f0a0 2013-06-02 14:44:02 ....A 5235168 Virusshare.00063/Virus.Win32.Nimnul.a-f9a53860f89fb0b15d21d69b9b89ac5e87aa85d3 2013-06-03 10:20:46 ....A 508346 Virusshare.00063/Virus.Win32.Nimnul.a-fa41d8818c2bb9ed10b598870f04add60246183c 2013-06-04 01:59:28 ....A 143731 Virusshare.00063/Virus.Win32.Nimnul.a-fa587aebd4c156bd3bd151b8956cc8d7d802bc0e 2013-06-04 17:13:26 ....A 772629 Virusshare.00063/Virus.Win32.Nimnul.a-fad1e979eb0360e78d2226c70f59976abcb30cf3 2013-06-04 16:56:14 ....A 471407 Virusshare.00063/Virus.Win32.Nimnul.a-fb8ed339de63454ada6808124011720fd0a31685 2013-06-04 12:00:40 ....A 772078 Virusshare.00063/Virus.Win32.Nimnul.a-fbf6d8c2698eda4aa78f7b47be5fdb73c6858ab6 2013-06-04 11:47:44 ....A 636267 Virusshare.00063/Virus.Win32.Nimnul.a-fc2a90f01ca9e2a6f4f7c2261cadc0160720d4ab 2013-06-04 13:43:18 ....A 235531 Virusshare.00063/Virus.Win32.Nimnul.a-fc6e5ff749c0d8b2ae3954414c2e16e3e936a6a7 2013-06-04 11:43:02 ....A 329181 Virusshare.00063/Virus.Win32.Nimnul.a-fc941421f4918dc817e7f25c700cbcc610cccf51 2013-06-03 23:02:22 ....A 483306 Virusshare.00063/Virus.Win32.Nimnul.a-fcb66de50d0bb2de0eb4fcd8a8a531370f0c516c 2013-06-04 08:11:14 ....A 71012 Virusshare.00063/Virus.Win32.Nimnul.a-fd59f75d9984ec3ac616af7bff70a6e011cf9a5b 2013-06-04 13:26:22 ....A 254424 Virusshare.00063/Virus.Win32.Nimnul.a-fdc2f2685cd4bc1f43f799c3d5ea0635f61aa904 2013-06-04 11:49:58 ....A 287157 Virusshare.00063/Virus.Win32.Nimnul.a-fe0897604c6366343146f49f3527fc8ee2c66e6e 2013-06-04 02:27:32 ....A 262554 Virusshare.00063/Virus.Win32.Nimnul.a-fe746d2a47c255d5b05a64e5b4358d813f783d7c 2013-06-04 03:59:04 ....A 442368 Virusshare.00063/Virus.Win32.Nimnul.a-feaa78efb478e12dae29654ea7caff2883d552b2 2013-06-03 12:25:16 ....A 778721 Virusshare.00063/Virus.Win32.Nimnul.a-ff4d9fa22c63031fefee0b1bb2853053ef59a5e5 2013-06-04 02:57:58 ....A 270811 Virusshare.00063/Virus.Win32.Nimnul.a-ffbcc12c77335cbfde3f9e74b75b2ec995c0ea85 2013-06-03 11:35:32 ....A 524288 Virusshare.00063/Virus.Win32.Nimnul.e-08d607d87814953b4e3fb1e0b527910baa118e86 2013-06-03 21:53:24 ....A 917504 Virusshare.00063/Virus.Win32.Nimnul.e-1127a6962c5c4ab44a37cecedfd6f48cbe1b1b24 2013-06-04 01:57:12 ....A 311296 Virusshare.00063/Virus.Win32.Nimnul.e-221191830da62e6070c531884bc95fd752e596d1 2013-06-03 12:20:42 ....A 104960 Virusshare.00063/Virus.Win32.Nimnul.e-3d2709d2313789bb57d9d8e77908409bfc94299b 2013-06-03 12:38:30 ....A 327168 Virusshare.00063/Virus.Win32.Nimnul.e-3e4c04b270cf96e94d95c2344307839d1b3f96df 2013-06-03 06:44:50 ....A 140800 Virusshare.00063/Virus.Win32.Nimnul.e-5a1b217478c9258a2fa9a8e32bdd8b060e382b73 2013-06-03 08:36:52 ....A 225280 Virusshare.00063/Virus.Win32.Nimnul.e-6964da4c02821865690dfd2a0e939da5b335dae4 2013-06-03 16:52:00 ....A 372736 Virusshare.00063/Virus.Win32.Nimnul.e-707d1af90b4ec65f47812b4320de3f42189acca8 2013-06-03 14:46:56 ....A 294912 Virusshare.00063/Virus.Win32.Nimnul.e-7230102413bdf98c3488d20fa98e8fc6bc3c2f29 2013-06-04 00:08:54 ....A 217088 Virusshare.00063/Virus.Win32.Nimnul.e-725df8055979302f08f4aeb0aecf093f89a13ac4 2013-06-03 19:57:02 ....A 104448 Virusshare.00063/Virus.Win32.Nimnul.e-76a8c16c2bc46510bdbf4269125375d9445dc322 2013-06-03 19:31:46 ....A 262144 Virusshare.00063/Virus.Win32.Nimnul.e-80777d360d8eda72c1c58add50c42c673992b58d 2013-06-03 12:07:10 ....A 401408 Virusshare.00063/Virus.Win32.Nimnul.e-8ac82d19854912757eca1cf744fd4475fb882835 2013-06-03 23:40:00 ....A 159744 Virusshare.00063/Virus.Win32.Nimnul.e-8b60380f065a7745bc770d1dc4b5732427cb0542 2013-06-03 14:00:52 ....A 294912 Virusshare.00063/Virus.Win32.Nimnul.e-8e52fb139a92ae40106f0f3c656235d44a1addbe 2013-06-03 07:37:58 ....A 133632 Virusshare.00063/Virus.Win32.Nimnul.e-9741ad6cd5f8824e259d58db54da59434d0b74df 2013-06-04 09:58:14 ....A 219648 Virusshare.00063/Virus.Win32.Nimnul.e-97b78513a5f513a4c48cb9422e1521c7d98482c2 2013-06-04 11:32:32 ....A 241664 Virusshare.00063/Virus.Win32.Nimnul.e-9ad9f05d77515a860dba6b426872ea1d2182e16c 2013-06-04 16:10:46 ....A 888832 Virusshare.00063/Virus.Win32.Nimnul.e-9c7d0119d7ac999519bc18409fbef613c18e13ef 2013-06-03 16:12:14 ....A 119808 Virusshare.00063/Virus.Win32.Nimnul.e-a8f80731779e7a4337807cd3c0d83bb216da2677 2013-06-03 20:23:18 ....A 232960 Virusshare.00063/Virus.Win32.Nimnul.e-a9c2e2b780b7648c93797dea4d31407ece46ec85 2013-06-04 16:42:00 ....A 218624 Virusshare.00063/Virus.Win32.Nimnul.e-adb462006da2f2dc4b6f029db7cb12a8b8b62086 2013-06-04 12:23:04 ....A 225280 Virusshare.00063/Virus.Win32.Nimnul.e-ae803db4d011c45c87be94d61338f5c759acc5ce 2013-06-03 17:16:42 ....A 245760 Virusshare.00063/Virus.Win32.Nimnul.e-b9c07d3d7b557e9a8371d1e72d7f3bf342f8c304 2013-06-04 14:21:38 ....A 307200 Virusshare.00063/Virus.Win32.Nimnul.e-bb2f5e924ac2c3f01db2839fd70427bb0dac2860 2013-06-03 11:49:14 ....A 786944 Virusshare.00063/Virus.Win32.Nimnul.e-c9d7c7807ba5c7580770f1ba6b4d27148d0af4d5 2013-06-03 21:06:28 ....A 479232 Virusshare.00063/Virus.Win32.Nimnul.e-cb11ed3f8d580bfba24cb20b89f606bcbfccabf2 2013-06-03 13:30:54 ....A 4148224 Virusshare.00063/Virus.Win32.Nimnul.e-ce0e1dd0bf1b64a6be492ad5a3f6cdefa076fa5e 2013-06-03 14:01:08 ....A 104960 Virusshare.00063/Virus.Win32.Nimnul.e-d23452d9cb1085109a256be7e3d1c4550a46c327 2013-06-03 11:06:18 ....A 176128 Virusshare.00063/Virus.Win32.Nimnul.e-d41935a4d67f46bc8be5e1c098d3510b31039875 2013-06-03 11:50:24 ....A 159744 Virusshare.00063/Virus.Win32.Nimnul.e-d6f27a53dffe1bbfc01cdcbb97272a06fc126e79 2013-06-03 06:42:24 ....A 163840 Virusshare.00063/Virus.Win32.Nimnul.e-e1e9ddbed5951c77f0b60ca421b6f145135107f4 2013-06-04 02:54:18 ....A 180224 Virusshare.00063/Virus.Win32.Nimnul.e-e429da76150c778d5ef415535b368f8674707037 2013-06-03 08:59:30 ....A 151552 Virusshare.00063/Virus.Win32.Nimnul.e-e5c3e5f45f9ee979ebdf3072dcf66cb8371d4765 2013-06-03 07:58:48 ....A 211968 Virusshare.00063/Virus.Win32.Nimnul.e-e78e0435a7c01ad83b12d8fa6f8e31c04c9d644e 2013-06-04 00:05:32 ....A 249856 Virusshare.00063/Virus.Win32.Nimnul.e-e8cb00becbeec677756c1e63b69602300e510187 2013-06-04 09:22:14 ....A 521728 Virusshare.00063/Virus.Win32.Nimnul.e-ec9442a8fe63116253ca0605eb7ef8a1d988bd29 2013-06-03 23:38:28 ....A 120832 Virusshare.00063/Virus.Win32.Nimnul.e-fa4eaa4a5af8492d10fafc4e79a88142763b94f8 2013-06-02 10:23:12 ....A 590848 Virusshare.00063/Virus.Win32.Nsag.a-243a10579854e868af688bea0af6511e6487355f 2013-06-02 02:00:52 ....A 657920 Virusshare.00063/Virus.Win32.Nsag.a-f5c8db494e3c6a7798c498f771676e0b2873282e 2013-06-02 21:22:38 ....A 585216 Virusshare.00063/Virus.Win32.Nsag.b-014b8cf7274fd0882b1c63cc611448b9a9629cb6 2013-06-02 21:19:38 ....A 594432 Virusshare.00063/Virus.Win32.Nsag.b-1f7cb4bf246d980ffc087458a0d2c58a62cd981f 2013-06-02 07:48:24 ....A 7904 Virusshare.00063/Virus.Win32.Nsag.b-5812141d046f02c71ca5cb8a64da571ea3346b1b 2013-06-03 02:43:36 ....A 599040 Virusshare.00063/Virus.Win32.Nsag.b-9d988ea13c6669306595d1178670b8eebecb9318 2013-06-03 00:39:36 ....A 86043 Virusshare.00063/Virus.Win32.Oporto.3076-845ee89bc680a2a33c144f17de36aa0c7c86aae6 2013-06-03 23:21:14 ....A 483840 Virusshare.00063/Virus.Win32.Otwycal.a-42e7758e640e19ced38a0dedf584b6f868c7ff44 2013-06-04 17:08:46 ....A 171008 Virusshare.00063/Virus.Win32.Otwycal.a-4446e4bdce0cee110ffbf9c56500ec88dd15d9e3 2013-06-03 07:05:44 ....A 589824 Virusshare.00063/Virus.Win32.Otwycal.a-67db5ba064909065419508bb70e79e72002e9959 2013-06-04 11:30:08 ....A 167936 Virusshare.00063/Virus.Win32.Otwycal.a-829a33a0fe7c3614be9e882bda3d37d78e5b9523 2013-06-03 22:53:08 ....A 160256 Virusshare.00063/Virus.Win32.Otwycal.a-8c9bc7d75f0acb6e22e423f4b2b69c760a4788db 2013-06-02 00:21:00 ....A 544768 Virusshare.00063/Virus.Win32.Otwycal.a-ed6937e04feb55568b2e77e5c519b9dd2eae009d 2013-06-04 05:20:28 ....A 111104 Virusshare.00063/Virus.Win32.Otwycal.a-fd32b6dfa372b4883320c527bc5d18cef4e23a74 2013-06-04 15:05:38 ....A 708608 Virusshare.00063/Virus.Win32.Otwycal.b-0e0925e8aa8b84dcbfc07836efba490184d96c8d 2013-06-04 11:37:48 ....A 705024 Virusshare.00063/Virus.Win32.Otwycal.b-4ad541c0d90552667e7edc330ede13678050359c 2013-06-03 23:33:38 ....A 1380864 Virusshare.00063/Virus.Win32.Otwycal.b-535e9c06f5bc348174061f34382969a1dac2dfe8 2013-06-04 12:26:52 ....A 323584 Virusshare.00063/Virus.Win32.Otwycal.b-5bc908f00041b3d9f71a81856ea96ab71f901f58 2013-06-04 16:46:12 ....A 995328 Virusshare.00063/Virus.Win32.Otwycal.b-7499ab806e6c9a4407351b2945666b8aa066c9a3 2013-06-04 12:05:12 ....A 491520 Virusshare.00063/Virus.Win32.Otwycal.b-852b16aae924c5adfba57b2fe7d0f18a0740eaa9 2013-06-04 14:43:46 ....A 286720 Virusshare.00063/Virus.Win32.Otwycal.b-af3eb3a54ea171cdc9fb11ec1852a7a52f5a2822 2013-06-02 03:29:20 ....A 309248 Virusshare.00063/Virus.Win32.Otwycal.b-b347ac5b9bab562ef00a4c9a2802b51f5f8bfd73 2013-06-04 02:39:40 ....A 394240 Virusshare.00063/Virus.Win32.Otwycal.b-ea44226e7cd7703eb20ba6f9ca222adf49c67fb5 2013-06-02 17:09:02 ....A 40960 Virusshare.00063/Virus.Win32.Paradise.2168-f5b627893a0dfda61a324410b1943845c67048f4 2013-06-04 02:14:32 ....A 815362 Virusshare.00063/Virus.Win32.Parite.a-01c57225ea24688e97b56db07fb2431625a86223 2013-06-03 00:40:32 ....A 2000638 Virusshare.00063/Virus.Win32.Parite.a-0b402804973a12d933e41178f470e4829f80b2e5 2013-06-02 14:06:44 ....A 278784 Virusshare.00063/Virus.Win32.Parite.a-150c2586b0faf98a36ab83b1f8a3da93735a8712 2013-06-04 10:23:52 ....A 195838 Virusshare.00063/Virus.Win32.Parite.a-1b93c2038d2484d4c27c75c739894a5a92d2b947 2013-06-04 17:11:30 ....A 685822 Virusshare.00063/Virus.Win32.Parite.a-1ecb4f0e7d2859a3042f958d83bb632abfe73de9 2013-06-04 12:28:40 ....A 341758 Virusshare.00063/Virus.Win32.Parite.a-30e9999502ecb675c59d83088c8462fbfa9f16bc 2013-06-02 00:46:30 ....A 390394 Virusshare.00063/Virus.Win32.Parite.a-9ecb4b2bddd856d4b17d306a0228d3c79bffb91b 2013-06-04 14:37:02 ....A 217346 Virusshare.00063/Virus.Win32.Parite.a-ba2ec7a08cf6bdec6fcc4d85442f1aba2e65a132 2013-06-04 12:07:38 ....A 210690 Virusshare.00063/Virus.Win32.Parite.a-bef0f68b044f11466a7d1c8cdebeaf6ba5d9636e 2013-06-02 03:44:26 ....A 2488062 Virusshare.00063/Virus.Win32.Parite.a-bf90f7759a2b5d931fbc146d3b52218a1157597e 2013-06-04 16:46:02 ....A 485632 Virusshare.00063/Virus.Win32.Parite.a-e16664343ae7a4b0e9f6c22723c2a6ddfcaccde6 2013-06-04 09:41:40 ....A 198102 Virusshare.00063/Virus.Win32.Parite.b-004f1c4c04b232bdf883dd7eea5d8909dd6dcd6c 2013-06-03 06:13:04 ....A 1582550 Virusshare.00063/Virus.Win32.Parite.b-04056af29d889faa298838df572f69e37eb68056 2013-06-04 15:13:58 ....A 913878 Virusshare.00063/Virus.Win32.Parite.b-06cf13d992f5ff9c7848983bacd6ae8ee5af677a 2013-06-03 18:06:26 ....A 871904 Virusshare.00063/Virus.Win32.Parite.b-0bd51eb20ae12233c5ddc9157ca20514a11ef43f 2013-06-03 19:47:42 ....A 239580 Virusshare.00063/Virus.Win32.Parite.b-0fb67bcdab8f29413a98e3c3f563769d76e72196 2013-06-03 15:58:44 ....A 407006 Virusshare.00063/Virus.Win32.Parite.b-0fda87ecbb140f87487f17477e25ca48bfc34a99 2013-06-04 04:01:54 ....A 217046 Virusshare.00063/Virus.Win32.Parite.b-104658a2fbfb522c2bb38730593e6a2c03e73263 2013-06-03 15:43:16 ....A 599510 Virusshare.00063/Virus.Win32.Parite.b-11030588962f41ade512798565dfc6dbe9ef5d8c 2013-06-03 22:02:30 ....A 278488 Virusshare.00063/Virus.Win32.Parite.b-12c078499c7a51c58412375303aa5d78573bcf52 2013-06-03 04:15:46 ....A 1313280 Virusshare.00063/Virus.Win32.Parite.b-193fc1135d0e86d071a91e40c391e230386b1046 2013-06-03 13:30:14 ....A 558046 Virusshare.00063/Virus.Win32.Parite.b-19db94ef84843f780241ce80830297df384549f3 2013-06-03 15:42:48 ....A 2090468 Virusshare.00063/Virus.Win32.Parite.b-1c083ee0f5c381e643eac0237fcf787801d50166 2013-06-02 06:18:08 ....A 30278104 Virusshare.00063/Virus.Win32.Parite.b-1d634300e86804a5377bc8990334c9f975fe5447 2013-06-02 04:30:36 ....A 1156112 Virusshare.00063/Virus.Win32.Parite.b-24697f8bd12d972493201e88767e89d0065a27c7 2013-06-03 08:44:56 ....A 603612 Virusshare.00063/Virus.Win32.Parite.b-24d7d846091d469158908de09a2d892d310d64ac 2013-06-04 11:50:28 ....A 191477 Virusshare.00063/Virus.Win32.Parite.b-28b879539ef74700334d641bd84ad7237af88af2 2013-06-04 06:12:54 ....A 239068 Virusshare.00063/Virus.Win32.Parite.b-2957961ae0fe328abc866b2d88585440e0582608 2013-06-03 14:06:32 ....A 205778 Virusshare.00063/Virus.Win32.Parite.b-29622104279997c28dd14a28517792ff9becf23f 2013-06-02 13:48:20 ....A 2314716 Virusshare.00063/Virus.Win32.Parite.b-327d0ac79090503de26ccc7b6f6dc40a283ccd5b 2013-06-02 14:34:10 ....A 232914 Virusshare.00063/Virus.Win32.Parite.b-32ee4599c14b68c2fbb39ff49e229cba034b1eb9 2013-06-03 20:49:02 ....A 815066 Virusshare.00063/Virus.Win32.Parite.b-33d399460f2966dc8082404cb2ba03fd4f4c2996 2013-06-03 06:18:30 ....A 367580 Virusshare.00063/Virus.Win32.Parite.b-349545bee3514ff781f225a69dd79380c6ef08fe 2013-06-03 08:42:36 ....A 520146 Virusshare.00063/Virus.Win32.Parite.b-35071bc342fedc498517e4804683dbc644147591 2013-06-03 20:24:16 ....A 207328 Virusshare.00063/Virus.Win32.Parite.b-364dc6be806300e7c89d722cd002c8728b7d2fe8 2013-06-04 04:04:10 ....A 542174 Virusshare.00063/Virus.Win32.Parite.b-39c4b7b4b9ecd59d63a3f82afcedf4c4c086966f 2013-06-03 09:45:54 ....A 227808 Virusshare.00063/Virus.Win32.Parite.b-3b7b8215dc7a491cbf98a52282228089b78428cf 2013-06-04 15:39:26 ....A 544218 Virusshare.00063/Virus.Win32.Parite.b-3dcbd5bf4ff16b6b720faf85d92ad70ddabb0fdb 2013-06-03 14:40:44 ....A 1205714 Virusshare.00063/Virus.Win32.Parite.b-400096d3da5c6c69f15f505d4fa118f0e04c5f2c 2013-06-04 08:35:06 ....A 484832 Virusshare.00063/Virus.Win32.Parite.b-41f57868ee77b6421633e8079478f0de0fc171d8 2013-06-02 00:15:54 ....A 3889120 Virusshare.00063/Virus.Win32.Parite.b-422d626ffc8da6a8a2f0077eb9ce4a2b6a6e395b 2013-06-03 23:38:02 ....A 223200 Virusshare.00063/Virus.Win32.Parite.b-42c8184f4459483a117178995c6b59f113f9f68f 2013-06-03 18:10:48 ....A 195546 Virusshare.00063/Virus.Win32.Parite.b-43e1282a104ef752d893bf34bd46530306ec44a8 2013-06-03 16:06:22 ....A 218586 Virusshare.00063/Virus.Win32.Parite.b-4493efe4627a976beac732aef470c152be23e180 2013-06-03 12:19:52 ....A 239070 Virusshare.00063/Virus.Win32.Parite.b-451f1bd5b28d5e4b59cbd129cf99458010b13c19 2013-06-03 10:13:22 ....A 9306584 Virusshare.00063/Virus.Win32.Parite.b-45499db3849ffcf69a15dff18238b70543fcb897 2013-06-04 02:44:36 ....A 312288 Virusshare.00063/Virus.Win32.Parite.b-47047ddae0a2e69b49144850b5ee6cf9a6fbe8e1 2013-06-03 12:33:28 ....A 914898 Virusshare.00063/Virus.Win32.Parite.b-484bdfc6702e81464a5818272d3a709adb50910e 2013-06-03 14:43:52 ....A 882132 Virusshare.00063/Virus.Win32.Parite.b-48f03fcde27305f637ef109a87f9853fdd347e17 2013-06-04 14:38:44 ....A 405984 Virusshare.00063/Virus.Win32.Parite.b-497237ee125d0a7f0b7d52fbcbc91fe042945bcd 2013-06-03 20:05:40 ....A 2220765 Virusshare.00063/Virus.Win32.Parite.b-4f3902b1a225eb4df2afbf0cbeb33294d4e94440 2013-06-04 02:46:42 ....A 901590 Virusshare.00063/Virus.Win32.Parite.b-574e383991e1c260006b4957d4ce242486bf7025 2013-06-03 15:45:24 ....A 951770 Virusshare.00063/Virus.Win32.Parite.b-5aeb0ba0b0710aa4c2a1ccf31c43a0b45fd6888d 2013-06-03 15:26:26 ....A 873436 Virusshare.00063/Virus.Win32.Parite.b-5bbeafeffe3c284d7121848ca3604bba13a277ea 2013-06-03 09:37:52 ....A 508888 Virusshare.00063/Virus.Win32.Parite.b-627c624a5063178520d59f593aeca8c9c781aad5 2013-06-04 05:16:38 ....A 213980 Virusshare.00063/Virus.Win32.Parite.b-66df5a19fcc675911785e1e1a732518d6f1ea041 2013-06-04 04:15:14 ....A 293342 Virusshare.00063/Virus.Win32.Parite.b-69991a24afc62e9646231bbb89facbac5264857e 2013-06-02 23:26:16 ....A 218590 Virusshare.00063/Virus.Win32.Parite.b-69efe161eb7914b2ad0c68283c3a42e13795a877 2013-06-03 10:05:14 ....A 3864022 Virusshare.00063/Virus.Win32.Parite.b-6bfaa4807af430faf0fd674b30e8b000c8b16d02 2013-06-03 05:26:54 ....A 327638 Virusshare.00063/Virus.Win32.Parite.b-6d418d394e68bdf71921720e973c04c52fe535a3 2013-06-03 03:48:12 ....A 439265 Virusshare.00063/Virus.Win32.Parite.b-7307bd4815b5bf3c5d94271d095d4000c34cd806 2013-06-02 05:39:52 ....A 195034 Virusshare.00063/Virus.Win32.Parite.b-799f746f6352204610029b621b71ac20e760e244 2013-06-03 03:16:40 ....A 207324 Virusshare.00063/Virus.Win32.Parite.b-79e197e67b7b3b912672e19bb4923cd287329426 2013-06-04 17:16:58 ....A 464340 Virusshare.00063/Virus.Win32.Parite.b-7a9e98f56bbeaf7ce4ce92520604b70fb1ffd313 2013-06-04 04:37:56 ....A 392158 Virusshare.00063/Virus.Win32.Parite.b-7ad9bf79d14036cbe1c4e09bc52262cda007ecfd 2013-06-04 13:04:58 ....A 498142 Virusshare.00063/Virus.Win32.Parite.b-7d92ae29d2747bc0cdf0d63c658f57a1385dc3ce 2013-06-03 23:34:34 ....A 197082 Virusshare.00063/Virus.Win32.Parite.b-7e00d690fe229ecc2aaeb0d0f805a4856f832544 2013-06-03 21:14:20 ....A 203734 Virusshare.00063/Virus.Win32.Parite.b-7ea37a7d3c0674deedd6924024451b7c645c62a2 2013-06-04 13:25:16 ....A 217046 Virusshare.00063/Virus.Win32.Parite.b-7efa94f8b050e2b0a1c78722fc0eddf7a2f41733 2013-06-03 08:11:24 ....A 341468 Virusshare.00063/Virus.Win32.Parite.b-7fbd0f8d481f28f36c05bf405a0d9a849ee1adf7 2013-06-04 08:37:34 ....A 816608 Virusshare.00063/Virus.Win32.Parite.b-7ff57c318e6bcdb4f8887de2a2cc9438fa119aa8 2013-06-03 10:22:56 ....A 1695198 Virusshare.00063/Virus.Win32.Parite.b-85f0ea865052eb0d9c40dd1a43efed79c684bb54 2013-06-03 12:16:44 ....A 224216 Virusshare.00063/Virus.Win32.Parite.b-86eb23ea02bf9e533315376ae9ca5b77f96abf8b 2013-06-03 09:50:40 ....A 3274200 Virusshare.00063/Virus.Win32.Parite.b-87928691208d378c5e914f51869620ace8830d22 2013-06-03 06:48:58 ....A 318428 Virusshare.00063/Virus.Win32.Parite.b-8de07c2de2ab4d959e997be36ca4631a09329157 2013-06-02 23:14:48 ....A 17060824 Virusshare.00063/Virus.Win32.Parite.b-8ed35ce2ad77ba5fd43feb50254153a8dbaa8ece 2013-06-03 03:41:30 ....A 4721630 Virusshare.00063/Virus.Win32.Parite.b-90473836167c844afd5379baa2789458badec25c 2013-06-03 14:54:26 ....A 202204 Virusshare.00063/Virus.Win32.Parite.b-90725838ad25a867007fa0b8b287c66a1a365da8 2013-06-04 16:44:44 ....A 262616 Virusshare.00063/Virus.Win32.Parite.b-95b608752ee1cefdb10161de56eda5f4b211498f 2013-06-03 08:06:34 ....A 217050 Virusshare.00063/Virus.Win32.Parite.b-963f2da80f060d6b27de543e6540826b8876d737 2013-06-04 11:36:26 ....A 587234 Virusshare.00063/Virus.Win32.Parite.b-96e69f1013ece96f98756b8da84dbbf6230d5b54 2013-06-03 18:33:24 ....A 1515480 Virusshare.00063/Virus.Win32.Parite.b-981f0ff1ab91b0bfd98f358b7a439f02c0e85478 2013-06-03 12:01:48 ....A 529886 Virusshare.00063/Virus.Win32.Parite.b-99e0d7c376c357bfbc99013ee191a6bd8779376a 2013-06-04 15:02:00 ....A 509398 Virusshare.00063/Virus.Win32.Parite.b-9b502bf3c4416e6d9b648939f44179649fcb7833 2013-06-04 17:12:04 ....A 345668 Virusshare.00063/Virus.Win32.Parite.b-9d8ad0354a3ed488ead329c822d6707d33c8de48 2013-06-03 14:51:42 ....A 235486 Virusshare.00063/Virus.Win32.Parite.b-9e0a9fa9c204de4b6a7e866d19dd5b66c16a71a2 2013-06-02 07:39:32 ....A 250842 Virusshare.00063/Virus.Win32.Parite.b-9e7065e6ad6fb298bae75aa555e2512eb719396f 2013-06-03 09:38:46 ....A 319960 Virusshare.00063/Virus.Win32.Parite.b-9eb3c108732af8b1926dde6bf5b0c9afacc06ad4 2013-06-03 13:02:42 ....A 192476 Virusshare.00063/Virus.Win32.Parite.b-a0bf5e737ca76cee599fc6351100ba5d231d9fe0 2013-06-02 00:01:34 ....A 1457664 Virusshare.00063/Virus.Win32.Parite.b-a38403fc486e6fcd6b82721630e1b264ea2c6b34 2013-06-04 07:58:36 ....A 382428 Virusshare.00063/Virus.Win32.Parite.b-a3dc940aae555b773c7d43783d0ba25f29340d32 2013-06-03 18:48:56 ....A 284636 Virusshare.00063/Virus.Win32.Parite.b-a524fe079aa3072a164abf3f3c5dea4bfd1d79da 2013-06-03 11:00:42 ....A 237006 Virusshare.00063/Virus.Win32.Parite.b-a8504ed5b91bce1d999184eace2adc6998b1c448 2013-06-04 05:49:34 ....A 815066 Virusshare.00063/Virus.Win32.Parite.b-a97b45dd66688332ec58fcde9af00a348c6a543b 2013-06-04 12:54:02 ....A 288732 Virusshare.00063/Virus.Win32.Parite.b-ac18fc9d1e4fa25ff7a5eb56b4f53af7f78c8494 2013-06-02 23:22:32 ....A 652768 Virusshare.00063/Virus.Win32.Parite.b-ae2cc1ce25888812604a22c8f1ea9731d03d2d61 2013-06-03 21:39:20 ....A 659420 Virusshare.00063/Virus.Win32.Parite.b-ae46784d8beaeb7f5a6c7459bd7d654c1d16fee9 2013-06-04 03:03:40 ....A 307160 Virusshare.00063/Virus.Win32.Parite.b-af6baf78811b5aada554ebd374a17c5b1c3bf5e0 2013-06-03 21:11:54 ....A 214496 Virusshare.00063/Virus.Win32.Parite.b-b18d3452761199becaddce664c83cf9531bc6b2c 2013-06-03 06:40:38 ....A 1457664 Virusshare.00063/Virus.Win32.Parite.b-b3c888b8b8f79fd55584fbae49c186242745093e 2013-06-03 06:41:48 ....A 815062 Virusshare.00063/Virus.Win32.Parite.b-b4d3e1f02d611eca390f129508b4adb3da7f3d86 2013-06-03 09:02:40 ....A 546268 Virusshare.00063/Virus.Win32.Parite.b-b6521278d98ec313d3591777b0f53f13e9cdab57 2013-06-04 02:45:36 ....A 308696 Virusshare.00063/Virus.Win32.Parite.b-bc2bd7796c70f963f1ea202f70d45e1542f38622 2013-06-04 01:07:02 ....A 192982 Virusshare.00063/Virus.Win32.Parite.b-bfd71ab19ebb67ed5ead076beae4f20f802f5fb5 2013-06-04 12:07:18 ....A 714206 Virusshare.00063/Virus.Win32.Parite.b-c05bd44bb9b262ce5a584e94a1fbe68569d2b4ee 2013-06-02 00:22:06 ....A 241626 Virusshare.00063/Virus.Win32.Parite.b-c4f468d3004aa9160769e05b967c95e0fbffe992 2013-06-04 13:32:48 ....A 247262 Virusshare.00063/Virus.Win32.Parite.b-c5e986e8442946a1a2e2ff90f617d795433db097 2013-06-04 05:25:46 ....A 233436 Virusshare.00063/Virus.Win32.Parite.b-c8bdbfe8e86eaf63d8694380543a43a17ca2e2b9 2013-06-04 16:52:26 ....A 314846 Virusshare.00063/Virus.Win32.Parite.b-cb5dd8e7325cb3c8b20966a6362f59466613c8fa 2013-06-03 15:57:36 ....A 800256 Virusshare.00063/Virus.Win32.Parite.b-cd0435821fd72b45d12451f627f748693651e8bb 2013-06-02 20:47:30 ....A 213980 Virusshare.00063/Virus.Win32.Parite.b-cdeb68c55e54ecb5c1a69d726d5f66c8df85c380 2013-06-04 09:20:40 ....A 409052 Virusshare.00063/Virus.Win32.Parite.b-d0eaeb55a5ae84e61ea09170a0aa985ac9e46287 2013-06-03 17:21:44 ....A 323034 Virusshare.00063/Virus.Win32.Parite.b-d11f742c93aae412dd6abb4bffb917a7b70c8997 2013-06-02 23:22:12 ....A 2426330 Virusshare.00063/Virus.Win32.Parite.b-d2db2b5d5aaebef77e55b5bcdb3ca89c4d25950f 2013-06-04 12:31:28 ....A 405468 Virusshare.00063/Virus.Win32.Parite.b-d530c1d4c1622e2bdabad6f111bf7e4e081d2374 2013-06-02 10:27:20 ....A 559580 Virusshare.00063/Virus.Win32.Parite.b-d81d5e3cac0f0f9193bdba82ce58fb32393afd92 2013-06-03 19:25:48 ....A 226780 Virusshare.00063/Virus.Win32.Parite.b-d8962b4354514bba2068eeb0223bea4870a89a9a 2013-06-04 16:46:54 ....A 243158 Virusshare.00063/Virus.Win32.Parite.b-dc3bf285240a0d432545351a38a6620391e05328 2013-06-02 12:06:46 ....A 244188 Virusshare.00063/Virus.Win32.Parite.b-de772155122d17edac5836749213abd8acb1cdb3 2013-06-04 15:30:52 ....A 504798 Virusshare.00063/Virus.Win32.Parite.b-e36d54a21af48d03982c7f217ed3f2b4039e39a1 2013-06-04 03:12:22 ....A 270812 Virusshare.00063/Virus.Win32.Parite.b-e3ac1e4d5068d1a6ca1937f0a9bf652d4941d71c 2013-06-03 21:17:18 ....A 815062 Virusshare.00063/Virus.Win32.Parite.b-e44bc63e7562d830fe92a3d5d7a48ef0643e72de 2013-06-04 12:01:34 ....A 193500 Virusshare.00063/Virus.Win32.Parite.b-e617a561f8d1c84d466997a082f9910f6a854b5f 2013-06-03 17:38:20 ....A 320978 Virusshare.00063/Virus.Win32.Parite.b-e6b1be14b9f37075a3fe67b6e094893275b8e91c 2013-06-02 06:22:04 ....A 1158144 Virusshare.00063/Virus.Win32.Parite.b-e75355f2b65ec9fb0f4b9e1e4ef2ba4acb328153 2013-06-04 10:55:52 ....A 988632 Virusshare.00063/Virus.Win32.Parite.b-e7ef4765b5d296d1c837c7cb5001a7e68f47ee4f 2013-06-03 15:38:48 ....A 234454 Virusshare.00063/Virus.Win32.Parite.b-e88041b29376bde0a6fa3ab2e719ec80b0ad328e 2013-06-03 08:35:50 ....A 1332702 Virusshare.00063/Virus.Win32.Parite.b-e9b0ec5d495b2f58a7c3232738ae2769bbdab6dd 2013-06-03 18:49:56 ....A 516566 Virusshare.00063/Virus.Win32.Parite.b-ea07767c699a985d5d3946b6e84c763bdc71e2b5 2013-06-03 15:42:14 ....A 330204 Virusshare.00063/Virus.Win32.Parite.b-ed8ff0a7b7748cdffb290f1409a0e68198e39b91 2013-06-03 23:51:22 ....A 303616 Virusshare.00063/Virus.Win32.Parite.b-eeb1c403bcfe03ab6c7638669f3275607c20a4cb 2013-06-03 13:54:58 ....A 815066 Virusshare.00063/Virus.Win32.Parite.b-eebfe22f8fc94973cb119452254939b08005a617 2013-06-03 11:26:44 ....A 2550230 Virusshare.00063/Virus.Win32.Parite.b-ef47af306324a49ac3c3ada180f4976fc253cbde 2013-06-04 02:24:30 ....A 191448 Virusshare.00063/Virus.Win32.Parite.b-ef74591c453edce3c69fa8b3152fd9abc882f461 2013-06-03 21:48:08 ....A 815068 Virusshare.00063/Virus.Win32.Parite.b-f127c3a278a97109202d58ce97c8b24292e75049 2013-06-03 09:16:00 ....A 211077 Virusshare.00063/Virus.Win32.Parite.b-f2d98c8a29ec52a762a2f62464b35f2de9beb2a2 2013-06-02 15:33:22 ....A 317404 Virusshare.00063/Virus.Win32.Parite.b-f40d6804104f55dca5498f568f72a210fefa5e22 2013-06-04 12:59:38 ....A 914904 Virusshare.00063/Virus.Win32.Parite.b-f626e9cd1760365629007ff106e1dac21f95aa08 2013-06-03 15:10:30 ....A 192476 Virusshare.00063/Virus.Win32.Parite.b-f7f3e2b022efd853b9cf7b9d1e93000b29ec5ae1 2013-06-03 01:33:44 ....A 207324 Virusshare.00063/Virus.Win32.Parite.b-fa32118197a97be875ae8f82e15f2f1338f51105 2013-06-03 22:24:48 ....A 359392 Virusshare.00063/Virus.Win32.Parite.b-fc06382d23dc4540319c810e72ea518cc0534e76 2013-06-03 08:44:46 ....A 193002 Virusshare.00063/Virus.Win32.Parite.c-7161ad027b02613e3445d5cae76ee08b6e520255 2013-06-02 04:07:36 ....A 206822 Virusshare.00063/Virus.Win32.Parite.c-91d3b2bb5998dc345ef6a0923cab4572eef94bfa 2013-06-04 13:39:38 ....A 185548 Virusshare.00063/Virus.Win32.Parite.q-676ad0c52f081d53a7abfeea0df271ede010dd27 2013-06-04 08:51:30 ....A 176172 Virusshare.00063/Virus.Win32.Parite.q-aca412425cadfa80f2abf29c1bc8428c14d7eee5 2013-06-04 09:11:16 ....A 176509 Virusshare.00063/Virus.Win32.Parite.q-d2e9e96f75a1d5bcb6d5c7dfc2cf088f0aca54b4 2013-06-03 07:51:48 ....A 110091 Virusshare.00063/Virus.Win32.Partriot.a-9f3a141482070798eeaef578c9dcd3ccdde4a971 2013-06-02 08:14:46 ....A 17924 Virusshare.00063/Virus.Win32.Perrun.a-1ff1bc79e2035e79e1bdc147ad93dd52ce223dc4 2013-06-03 15:37:42 ....A 182784 Virusshare.00063/Virus.Win32.Pioneer.ak-2cb59c66339f89161de15cf1008a18b942fc2705 2013-06-03 21:11:26 ....A 174703 Virusshare.00063/Virus.Win32.Pioneer.bq-002021c6143adcafbedab2766dcfd2b0af4015b7 2013-06-03 11:14:38 ....A 162215 Virusshare.00063/Virus.Win32.Pioneer.bq-23feae6781f209addb12c9350d47cfab0696c962 2013-06-04 00:24:02 ....A 542519 Virusshare.00063/Virus.Win32.Pioneer.bq-261678caa5543a7ba8f89dad8f1c9dd40c9f10e2 2013-06-03 08:27:24 ....A 156672 Virusshare.00063/Virus.Win32.Pioneer.bq-2630d6f7aa1df29626e5e85950a145686f18234e 2013-06-03 19:57:42 ....A 355223 Virusshare.00063/Virus.Win32.Pioneer.bq-28cf841605b968a48450aba9750821da77e83ad3 2013-06-03 20:26:02 ....A 234815 Virusshare.00063/Virus.Win32.Pioneer.bq-2b7c9f362834b5581cfcaba5a1adcf03f669814d 2013-06-03 13:14:32 ....A 137999 Virusshare.00063/Virus.Win32.Pioneer.bq-33e0c30444904ab2a72d0500f7ef55f0e1120dd8 2013-06-03 14:41:40 ....A 305399 Virusshare.00063/Virus.Win32.Pioneer.bq-3baeb79d4a397fd869740d3d9bc373bcd78f8d69 2013-06-04 01:57:16 ....A 107423 Virusshare.00063/Virus.Win32.Pioneer.bq-4b80bbdb36b74d510e0d4236727e7ad7233f87b5 2013-06-03 23:13:20 ....A 481767 Virusshare.00063/Virus.Win32.Pioneer.bq-5a1f769e9b3bf815031c431643e575c57dd6b96e 2013-06-03 17:48:42 ....A 252719 Virusshare.00063/Virus.Win32.Pioneer.bq-691b8c959159e873716142f7b4986d1130f681eb 2013-06-03 09:22:30 ....A 500023 Virusshare.00063/Virus.Win32.Pioneer.bq-6cfe6df96c33fb7d1e984b6257935358ba1edd2e 2013-06-03 20:50:42 ....A 402215 Virusshare.00063/Virus.Win32.Pioneer.bq-83b44fa391112fc6f132a987161e494ab90896e2 2013-06-03 16:41:34 ....A 166479 Virusshare.00063/Virus.Win32.Pioneer.bq-a04c3c21d9d2a31d75ad449099aee69e885ef8a0 2013-06-03 08:52:18 ....A 116063 Virusshare.00063/Virus.Win32.Pioneer.bq-aedff27de818235beaf95aed2efde79214a4a7b5 2013-06-03 11:38:46 ....A 447519 Virusshare.00063/Virus.Win32.Pioneer.bq-e28316b36cd681599378f7f238c1ab55b9fbc27d 2013-06-03 18:58:00 ....A 95743 Virusshare.00063/Virus.Win32.Pioneer.bq-e356f31c7726e0629f20076a3267177e2b0f0c2f 2013-06-03 14:07:04 ....A 115711 Virusshare.00063/Virus.Win32.Pioneer.bq-f496b1f54edc1884cddfbc809b94654e96bd5578 2013-06-03 22:07:36 ....A 175023 Virusshare.00063/Virus.Win32.Pioneer.bq-fb8045d1e6642fbdcab0a8a2ced4a99cce2b3ce6 2013-06-03 10:44:56 ....A 535119 Virusshare.00063/Virus.Win32.Pioneer.bq-fe6cafbe1666005628c90e803fab9fadd01a2aed 2013-06-04 00:17:48 ....A 552960 Virusshare.00063/Virus.Win32.Pioneer.br-047f42253e8388774dc2e21ae33bb3493690b5c1 2013-06-03 15:08:34 ....A 300544 Virusshare.00063/Virus.Win32.Pioneer.br-05646d10b3b60b35fee963bb573453d0f1501ae4 2013-06-03 14:55:50 ....A 598016 Virusshare.00063/Virus.Win32.Pioneer.br-13fdfb9853cc14f10bf628bc80c05c93e31e025e 2013-06-03 12:55:56 ....A 307200 Virusshare.00063/Virus.Win32.Pioneer.br-19580696c61644c4baf164706f314340cba9bd9d 2013-06-04 17:18:44 ....A 383488 Virusshare.00063/Virus.Win32.Pioneer.br-20ba9f251f49dede6d7cbdd66d36f55f29fa71cd 2013-06-03 19:52:58 ....A 237568 Virusshare.00063/Virus.Win32.Pioneer.br-2d319da723a0c5cda1d6f627524c88f7c891cf20 2013-06-03 08:57:58 ....A 201216 Virusshare.00063/Virus.Win32.Pioneer.br-3e8b986e3b6cb1753f3f3aff506b26731d404a2b 2013-06-03 07:03:44 ....A 201216 Virusshare.00063/Virus.Win32.Pioneer.br-4223e0636d7edeb0376ab4e770a84267a9a2b797 2013-06-03 16:29:52 ....A 300544 Virusshare.00063/Virus.Win32.Pioneer.br-4dd02e739c3f7b8abe34e5c3759308fdbc3a4d20 2013-06-03 16:50:20 ....A 305152 Virusshare.00063/Virus.Win32.Pioneer.br-511358d2e4a3718dd0d389b39b462b525d3c3e37 2013-06-03 14:58:40 ....A 314368 Virusshare.00063/Virus.Win32.Pioneer.br-844c1900d86df0e229cca5b3aa5a4e5ddd40efe7 2013-06-03 20:55:00 ....A 1359872 Virusshare.00063/Virus.Win32.Pioneer.br-a70fbe010c6d77cca415b7175fa22084f96a2de7 2013-06-03 15:28:28 ....A 173568 Virusshare.00063/Virus.Win32.Pioneer.br-bd631003fed379bf80875d76686385254a128020 2013-06-04 00:02:12 ....A 173568 Virusshare.00063/Virus.Win32.Pioneer.br-bff88e085b30dcb20dd7849b089e5e3d6b0fef07 2013-06-03 17:58:16 ....A 192512 Virusshare.00063/Virus.Win32.Pioneer.br-c229da957e8c2f535bfedcbe437a2f688dbb40f5 2013-06-04 00:37:06 ....A 241664 Virusshare.00063/Virus.Win32.Pioneer.br-c88e3b69faca50eeb24bbb0b46e70370136e51a7 2013-06-03 06:20:42 ....A 228864 Virusshare.00063/Virus.Win32.Pioneer.br-ce2583cc4aaf38bc68e2473c1d91d99d1e9837c0 2013-06-03 22:44:12 ....A 200704 Virusshare.00063/Virus.Win32.Pioneer.br-df7dd23f20a66540f1d8a1aca16f2d967b8e858f 2013-06-03 13:49:32 ....A 688128 Virusshare.00063/Virus.Win32.Pioneer.br-e9ffc7f6d0e8d80bb9e67bec38dbd033558ce2df 2013-06-03 15:27:42 ....A 643072 Virusshare.00063/Virus.Win32.Pioneer.br-f02ef3e40588515ff2f3b626956590a731ad3431 2013-06-03 19:15:00 ....A 1656832 Virusshare.00063/Virus.Win32.Pioneer.br-f1cb8bdedc5924338d8f8436b11e4c43cf91efce 2013-06-03 09:22:30 ....A 556544 Virusshare.00063/Virus.Win32.Pioneer.br-f2dc05579d6b9da519b338224f914ad142449b60 2013-06-04 14:24:32 ....A 212480 Virusshare.00063/Virus.Win32.Pioneer.br-f44f182152bcf8de8f89cf6fcde21382139d5e01 2013-06-03 20:47:44 ....A 173568 Virusshare.00063/Virus.Win32.Pioneer.br-f9c337447d961990ad30ea7a6a07611938178207 2013-06-03 08:19:40 ....A 294029 Virusshare.00063/Virus.Win32.Pioneer.bv-00c43f5cca40088c101e335e2384620102cb7a9f 2013-06-03 10:35:32 ....A 215967 Virusshare.00063/Virus.Win32.Pioneer.bv-42cb4235aa0f88508b4cf7c132d90563c704e868 2013-06-03 17:47:46 ....A 150137 Virusshare.00063/Virus.Win32.Pioneer.bv-6832c88747791bd82aa7d8d338f13fbb7963ac2b 2013-06-04 15:40:00 ....A 173090 Virusshare.00063/Virus.Win32.Pioneer.bv-9d27c7396e585d2b6f5b5bce738879b398e86bf5 2013-06-03 21:17:30 ....A 2392185 Virusshare.00063/Virus.Win32.Pioneer.bv-b8b51a4ce496fbbd2980667a5cc9513d3e6b64c7 2013-06-04 16:36:16 ....A 152405 Virusshare.00063/Virus.Win32.Pioneer.bv-c6522595457c3f714901f6218a51a0191b1914c3 2013-06-03 12:15:22 ....A 765425 Virusshare.00063/Virus.Win32.Pioneer.bv-e3e2db978ce9d206d0b4a10a4abd18bc28ef7bce 2013-06-04 11:41:12 ....A 137868 Virusshare.00063/Virus.Win32.Pioneer.cs-7fdfb9f06eef9b528fc42bd132cae651ad2f1e07 2013-06-04 14:50:20 ....A 496077 Virusshare.00063/Virus.Win32.Pioneer.cz-239a3025b47e380cc5cbe24780e0deb29d5b9fea 2013-06-02 18:12:52 ....A 16896 Virusshare.00063/Virus.Win32.Pioneer.d-0834c7d685dba3fb1db45b1148e65dda861a4c77 2013-06-04 09:06:58 ....A 272504 Virusshare.00063/Virus.Win32.Pioneer.dd-a5c16fa63cb6f364fd59f357c56776f156d0ef67 2013-06-02 11:09:50 ....A 36864 Virusshare.00063/Virus.Win32.Porex.b-00821442e7005583e800c5b312bad093079c7360 2013-06-03 21:24:04 ....A 147616 Virusshare.00063/Virus.Win32.Protector.c-011edcd1068b8af8856d0df73b19936ab75017c0 2013-06-02 17:44:02 ....A 84800 Virusshare.00063/Virus.Win32.Protector.g-1fa8da672885882a35266214d2187dcba5777a16 2013-06-02 22:57:04 ....A 83776 Virusshare.00063/Virus.Win32.Protector.g-448c89aa2ed3168b5e1c9d839a1937cf49dc8b6b 2013-06-04 00:57:48 ....A 84800 Virusshare.00063/Virus.Win32.Protector.g-c02251796e3a7faafbf11b48d2a972c998b17e03 2013-06-02 16:18:30 ....A 98240 Virusshare.00063/Virus.Win32.Protector.h-61932bb1ba7ec51a504158959792fbdf45283877 2013-06-02 17:05:02 ....A 98240 Virusshare.00063/Virus.Win32.Protector.h-ac44650c9b0233b6932f75f6160a73853a76b257 2013-06-02 18:05:06 ....A 84800 Virusshare.00063/Virus.Win32.Protector.h-c3037e821741968aadb21325abb5da20f8cde108 2013-06-02 04:31:54 ....A 98240 Virusshare.00063/Virus.Win32.Protector.h-dff7b7d90384ede8311b9a66b487a8af0d4f3087 2013-06-03 22:46:48 ....A 266240 Virusshare.00063/Virus.Win32.Qvod.a-73d844119d8d31acb4441dfc8fd6b31a2b1beffe 2013-06-04 02:53:46 ....A 186880 Virusshare.00063/Virus.Win32.Qvod.a-bfafd917c141d208c50983afa9a652b6e3c26497 2013-06-03 23:23:22 ....A 1237504 Virusshare.00063/Virus.Win32.Qvod.a-e1ec2211f8311b167f80719124bfed458e04f5a2 2013-06-04 04:36:04 ....A 208896 Virusshare.00063/Virus.Win32.Qvod.a-e37178e3ae9d13725713dc6980006ad1eb18af86 2013-06-03 02:05:48 ....A 262144 Virusshare.00063/Virus.Win32.Qvod.b-62c802a4e4eaffa07de435ea8c38799f605d7216 2013-06-03 14:55:14 ....A 69120 Virusshare.00063/Virus.Win32.Qvod.c-4cbd22f116e261ba93563db16f8ea4679f20a17e 2013-06-02 05:46:36 ....A 201728 Virusshare.00063/Virus.Win32.Qvod.c-586a007eacb4c7e7a32cb316ec9df58453ab3373 2013-06-02 04:57:38 ....A 339968 Virusshare.00063/Virus.Win32.Qvod.d-ba5ca17bcc92298325cc99826c62f9a72a67194c 2013-06-02 17:56:40 ....A 532480 Virusshare.00063/Virus.Win32.Qvod.d-c6b316ac9714034ba897c6c7ff18f5bd8ab07ed1 2013-06-03 23:18:40 ....A 363008 Virusshare.00063/Virus.Win32.Qvod.f-6242d5622d214c166ef7cc49339f97cc76b9416d 2013-06-03 13:23:50 ....A 163840 Virusshare.00063/Virus.Win32.Qvod.f-6ad702552cb7d469b4e01b1c3f649cbb38c79123 2013-06-04 15:04:48 ....A 323584 Virusshare.00063/Virus.Win32.Qvod.f-cc38dd15a403b068875cd366de0cd01d230d9f21 2013-06-02 18:23:44 ....A 196608 Virusshare.00063/Virus.Win32.Qvod.f-df9109177654a304ce43bd03e50ff4c1065f7dfb 2013-06-04 15:18:24 ....A 256512 Virusshare.00063/Virus.Win32.Qvod.g-019c50723a54eff3a7b4193fb2b4d6a171816420 2013-06-04 10:03:12 ....A 475136 Virusshare.00063/Virus.Win32.Qvod.g-04fdcbb448c0059cf706c47b2df1447934c6408b 2013-06-02 02:36:48 ....A 339968 Virusshare.00063/Virus.Win32.Qvod.g-25f3a246e76f43cd592f14e39b6c531e6abb0603 2013-06-04 01:15:06 ....A 295424 Virusshare.00063/Virus.Win32.Qvod.g-47e31ee6fa9a5455e38735cbbd326cb071cb95b3 2013-06-02 12:27:12 ....A 319488 Virusshare.00063/Virus.Win32.Qvod.g-4b4811f1ca8792f951c5ff011ebdead89e9d96eb 2013-06-03 04:23:16 ....A 1085440 Virusshare.00063/Virus.Win32.Qvod.g-8db5a6f32f47c2ef876664ab24246cdae5f3e741 2013-06-03 17:31:04 ....A 270848 Virusshare.00063/Virus.Win32.Qvod.g-aa98c9b0843db126637f5f97dcd4cb7289cc655c 2013-06-03 20:54:28 ....A 249856 Virusshare.00063/Virus.Win32.Qvod.g-e4b40d45db94ac9b1b3915245b44b8d7b315ada2 2013-06-04 11:25:56 ....A 180285 Virusshare.00063/Virus.Win32.RainSong.3925.a-154ce5c7d816ae37dd5ae1d4573c5c18df286046 2013-06-02 02:00:42 ....A 49009 Virusshare.00063/Virus.Win32.Ramdile-182118b8ea7003fe8f91480f3b1d64c50c8e3d76 2013-06-02 02:01:34 ....A 110592 Virusshare.00063/Virus.Win32.Ramm.c-61eef69290d7b8c7c5332d6b9a61ea4a34e642f6 2013-06-02 00:13:04 ....A 34304 Virusshare.00063/Virus.Win32.Ramm.d-afbfab1f06763c147b11aafb823c7f43a55e26a6 2013-06-03 02:27:06 ....A 44544 Virusshare.00063/Virus.Win32.Ramm.n-bcd825275d9b793cd3c38d2466b7ee404dcc58a2 2013-06-03 06:07:18 ....A 135168 Virusshare.00063/Virus.Win32.Ravs.a-8097041b5bb74c3d9077c16ec0fc5f0c8e4b48de 2013-06-02 13:53:00 ....A 47616 Virusshare.00063/Virus.Win32.Ravs.a-c7e570239a053233afce9d00afe5f97c25fbd530 2013-06-02 11:45:56 ....A 39484 Virusshare.00063/Virus.Win32.Ravs.a-f07d76c38a95d87024afea134e1868868b4b06ce 2013-06-04 11:39:32 ....A 65044 Virusshare.00063/Virus.Win32.Redart.2796-f32e5acdcb0ef83b67671937718f55798719d243 2013-06-03 02:20:26 ....A 54992 Virusshare.00063/Virus.Win32.Redemption.b-23a18f9ab2391a2f9d4d1f3aad9ba2430f22f913 2013-06-02 05:58:18 ....A 991625 Virusshare.00063/Virus.Win32.Renamer.a-18aa10d9061e61ce8e4abadf7b75da1678dcaa0e 2013-06-04 05:46:34 ....A 1284772 Virusshare.00063/Virus.Win32.Renamer.a-276bf3199d1359c0bbded3a6cac85037e08251c0 2013-06-04 08:27:38 ....A 993541 Virusshare.00063/Virus.Win32.Renamer.a-31fe2a961a7ed937712ef78e58f8778cf8fa1215 2013-06-02 08:48:12 ....A 998550 Virusshare.00063/Virus.Win32.Renamer.a-6b80124a2456a3313817dba5ab515efb68c7baee 2013-06-02 13:52:40 ....A 900886 Virusshare.00063/Virus.Win32.Renamer.a-8c128818620eba0b486248d8b95cfaeb52931f3b 2013-06-03 03:46:22 ....A 793648 Virusshare.00063/Virus.Win32.Renamer.a-ad7a5a95e518346187cdeebebafdb482307e0f45 2013-06-03 22:32:54 ....A 167936 Virusshare.00063/Virus.Win32.Renamer.e-fa424e92beb42568a34833dff7732ee310646201 2013-06-04 14:38:24 ....A 534016 Virusshare.00063/Virus.Win32.Renamer.j-576c2bc1ceb9a84b31e646c5537b255416664331 2013-06-02 23:38:44 ....A 311296 Virusshare.00063/Virus.Win32.Renamer.l-b554d6e6f1dbd1081d02d5d174a4f92e852d61d1 2013-06-03 20:39:26 ....A 196886 Virusshare.00063/Virus.Win32.Renamer.l-df13a1488b5ed036a25f4440183ba8658848d43e 2013-06-04 16:39:14 ....A 1168141 Virusshare.00063/Virus.Win32.Renamer.r-1ee82765b18643c4c9a37952b6155b0a8e9f81c6 2013-06-03 23:55:22 ....A 1285026 Virusshare.00063/Virus.Win32.Renamer.r-30c75059f6c529b818d538c1d0a6dbc9e0dcc9cd 2013-06-04 14:18:56 ....A 1296928 Virusshare.00063/Virus.Win32.Renamer.r-6a83931ba97a87e490a1daf806a95e53fddc5b64 2013-06-02 09:54:30 ....A 76288 Virusshare.00063/Virus.Win32.Resur.e-800d159b816e926daadd561f421362c4e3a03d5c 2013-06-02 22:41:22 ....A 65024 Virusshare.00063/Virus.Win32.Resur.e-bf3c269d0988cad40918c9772746b4988b5991ad 2013-06-02 18:13:52 ....A 68608 Virusshare.00063/Virus.Win32.Resur.e-c5e17fcd50f065511c31eff46ed123c5cfd0f97d 2013-06-04 02:18:02 ....A 69120 Virusshare.00063/Virus.Win32.Resur.e-d953146a4a8ff06b07f3a1e05ff420c8b30dcdd1 2013-06-02 14:16:08 ....A 341 Virusshare.00063/Virus.Win32.Rhapsody.2602-50a89c1b7c9a5c7b4be5a956d1d74eb61c5483ab 2013-06-02 01:57:32 ....A 59283 Virusshare.00063/Virus.Win32.Rigel.a-5eeadf4442076e6afbe08dfef13fa1a52e9503c0 2013-06-03 01:18:32 ....A 65536 Virusshare.00063/Virus.Win32.Rigel.a-fa4b6a3e9ebabed6c2906ec75b57dbd2a15bb940 2013-06-03 11:09:52 ....A 240104 Virusshare.00063/Virus.Win32.Rufis.a-3189a06702e95bc075ca0fe817c09fcc3fbf2d4b 2013-06-03 19:32:02 ....A 55296 Virusshare.00063/Virus.Win32.Rufis.a-8e8d1d3112895b47e06f96c47d0a3397af908c74 2013-06-02 00:30:36 ....A 240090 Virusshare.00063/Virus.Win32.Rufis.a-dc663ce114f2c86a1cbb5d81941cb57ff0f05130 2013-06-03 00:45:26 ....A 24576 Virusshare.00063/Virus.Win32.Rutern.5244-5be86525a75d6323db6398580a2e41d0ed574533 2013-06-03 05:26:44 ....A 4096 Virusshare.00063/Virus.Win32.SWOG.based-37b5097ae00b08e8d459e92e76a412125c85a877 2013-06-03 03:16:20 ....A 638224 Virusshare.00063/Virus.Win32.Saburex.a-07d354030e269f2ef93de71b66a5c847a22fb974 2013-06-04 02:32:20 ....A 1060843 Virusshare.00063/Virus.Win32.Saburex.a-c0d184b343e538ca3b42712bfcc14f560e10148a 2013-06-02 04:17:46 ....A 1733580 Virusshare.00063/Virus.Win32.Sality.a-89f80637d84bed1e3e5d9a1ca01bfef3a55c9ca5 2013-06-02 18:08:22 ....A 77312 Virusshare.00063/Virus.Win32.Sality.ab-25748773e7f0382a5e39e40d5f6b4cfd4ccdee91 2013-06-02 18:03:56 ....A 379392 Virusshare.00063/Virus.Win32.Sality.ab-308d19898e7f3d478bad7f3f41c3be4cec822ef0 2013-06-03 04:27:26 ....A 286720 Virusshare.00063/Virus.Win32.Sality.ab-45931d9b4c8d3909f1394bfe9b8f7c663165084e 2013-06-03 02:16:34 ....A 114688 Virusshare.00063/Virus.Win32.Sality.ab-8068d8106004253b1a4eccbfe607614ac1af45b6 2013-06-04 14:29:26 ....A 76800 Virusshare.00063/Virus.Win32.Sality.ac-01eed0ed86d48108bfd648a5dc1c4bf7bccfc3a4 2013-06-02 16:21:48 ....A 161792 Virusshare.00063/Virus.Win32.Sality.ae-16cb506acd74e3547fe7b432bdbf3389bf3d43be 2013-06-02 01:10:34 ....A 203464 Virusshare.00063/Virus.Win32.Sality.ae-31afb593b80ca8100265bd00154e2453e1f2d24d 2013-06-02 06:39:22 ....A 171519 Virusshare.00063/Virus.Win32.Sality.ae-3609aad09c659117581c6cb612f45809b9fd6ff1 2013-06-02 18:09:44 ....A 798720 Virusshare.00063/Virus.Win32.Sality.ae-6871dd9ef1eafb8283e995c6486d7de6f90a80f6 2013-06-02 18:44:20 ....A 170495 Virusshare.00063/Virus.Win32.Sality.ae-7236d1464ac5578f743d5243fee99acdf12b92bd 2013-06-03 16:40:34 ....A 164352 Virusshare.00063/Virus.Win32.Sality.af-42ccb4a9a1c280a2c3d74fcfb57fd9af047a3ce1 2013-06-04 13:09:54 ....A 218111 Virusshare.00063/Virus.Win32.Sality.af-cfe64b186c6c2413cf7bc17c7599ae99a9bc6249 2013-06-04 03:31:02 ....A 218111 Virusshare.00063/Virus.Win32.Sality.af-d0d2bcdeced5bcc61b24f9856e10a3948cf4f12e 2013-06-03 07:32:58 ....A 104304 Virusshare.00063/Virus.Win32.Sality.af-d1ea37c332b9e2e2a7b3f61bf14fdaec6e50af40 2013-06-02 07:40:58 ....A 141955 Virusshare.00063/Virus.Win32.Sality.ag-c7f76d5cf159cb8c92139a0743a0dfaff66ec990 2013-06-02 15:37:38 ....A 85760 Virusshare.00063/Virus.Win32.Sality.bg-7bba0aa8e31efb1e803ca4e4ffc179274ca56f3d 2013-06-02 18:02:36 ....A 57215 Virusshare.00063/Virus.Win32.Sality.bg-d390080edc15d83aad812e1f198bcd95696a81f0 2013-06-02 19:46:20 ....A 4608 Virusshare.00063/Virus.Win32.Sality.g-3a7c23eb151b19a9cd111b81b087fdce5a96725c 2013-06-03 15:20:22 ....A 218626 Virusshare.00063/Virus.Win32.Sality.gen-457f463d3d53eabb60c9687d278e081b22b08e59 2013-06-04 14:13:34 ....A 667427 Virusshare.00063/Virus.Win32.Sality.h-6fc79f4428902cfe42badee9182c05bb28af57d2 2013-06-02 00:23:38 ....A 529840 Virusshare.00063/Virus.Win32.Sality.h-d2bd874a94e07a2cb171a88c3ebf2dbbd4f74f3d 2013-06-04 13:08:30 ....A 144160 Virusshare.00063/Virus.Win32.Sality.k-0eec93763dc2ccc6f938ee8c6ff66e8ff51d8232 2013-06-02 05:20:20 ....A 613888 Virusshare.00063/Virus.Win32.Sality.k-138300608f6f2ad2d5a1bf212d1db36a707cf7bf 2013-06-02 07:06:50 ....A 57344 Virusshare.00063/Virus.Win32.Sality.k-143cd7d358a111fcde6cdce825d8ddb0e854b05f 2013-06-02 16:13:54 ....A 660480 Virusshare.00063/Virus.Win32.Sality.k-35a1b936941e1c839ab1e8b3b1853d55039b6373 2013-06-04 08:22:16 ....A 503808 Virusshare.00063/Virus.Win32.Sality.k-41bf77f09ff69dbccf7979e542cb41f1f62d71f3 2013-06-03 23:49:22 ....A 425984 Virusshare.00063/Virus.Win32.Sality.k-7d6ac5661c1ac495f7373f5932e0ae7f189196b4 2013-06-02 00:40:56 ....A 110592 Virusshare.00063/Virus.Win32.Sality.k-7f4a0ac3aeded95655b2c91d7c7e7c78e08c533d 2013-06-03 03:44:58 ....A 153088 Virusshare.00063/Virus.Win32.Sality.k-8a1c7285ecc3a5400d35f086bbe566bf80a828da 2013-06-02 02:15:08 ....A 49664 Virusshare.00063/Virus.Win32.Sality.k-eb52a5f6351444394d0d6e0fb85c2f4e55aad817 2013-06-02 09:27:38 ....A 44032 Virusshare.00063/Virus.Win32.Sality.k-ec7f0761b0307f2d02f8053abbdc757ac0c9d48d 2013-06-03 12:18:36 ....A 1216000 Virusshare.00063/Virus.Win32.Sality.l-0802223c45f63987900739768cf753a09a19e453 2013-06-04 06:08:56 ....A 221184 Virusshare.00063/Virus.Win32.Sality.l-4056cf8c902a701650c4066c67eb0976509e9369 2013-06-04 05:13:40 ....A 78336 Virusshare.00063/Virus.Win32.Sality.l-4330addee9fd12e82697daa31dc9c9d247893ae8 2013-06-02 06:36:08 ....A 41397 Virusshare.00063/Virus.Win32.Sality.l-7fd60cfdabed6f3598acc8d47f0c6be42ea77ee4 2013-06-02 01:44:56 ....A 67072 Virusshare.00063/Virus.Win32.Sality.l-804679d1d9639db9c42282dfcf2759ebf9d3331a 2013-06-04 17:01:32 ....A 225280 Virusshare.00063/Virus.Win32.Sality.l-8172e9dfc69475635ee3e6c3d7f65749e6c9b52e 2013-06-02 20:30:20 ....A 824320 Virusshare.00063/Virus.Win32.Sality.l-8c0e6926f52b5d59670bcf7c088f04e8613bd275 2013-06-02 00:57:00 ....A 40271 Virusshare.00063/Virus.Win32.Sality.l-8f14076f17bd734b38a3d198ba1d7f7ae8639539 2013-06-02 12:56:06 ....A 112128 Virusshare.00063/Virus.Win32.Sality.l-a0c7e555bbd323ee579f35caea46ab03e00ab0fa 2013-06-03 14:14:50 ....A 118784 Virusshare.00063/Virus.Win32.Sality.l-abf33ef128dd1745dd9334042baa552ab7754354 2013-06-03 14:06:24 ....A 131072 Virusshare.00063/Virus.Win32.Sality.l-ceec624b4ae8548aef86f5b48cd4c77931340ada 2013-06-04 11:54:56 ....A 2591232 Virusshare.00063/Virus.Win32.Sality.l-d28141667ea8a448aa959db933cb8fdb47dd7392 2013-06-03 04:54:50 ....A 2044416 Virusshare.00063/Virus.Win32.Sality.l-dc1f166f6cd1ab9334b52c0230cdef3bbe6df381 2013-06-03 06:05:46 ....A 52736 Virusshare.00063/Virus.Win32.Sality.l-e49364b9d3bb0cf4d0a60301b3abfac66eebc5ba 2013-06-03 09:17:06 ....A 208896 Virusshare.00063/Virus.Win32.Sality.l-ee1de46e8e8e45a90ba35088f543914217b08014 2013-06-03 19:07:16 ....A 205181 Virusshare.00063/Virus.Win32.Sality.l-f415f0ba792d07851dc3a2b2ede6907959e3c660 2013-06-03 01:16:48 ....A 77824 Virusshare.00063/Virus.Win32.Sality.l-f4b189ec370b1d0de167701bf158f72de8a49c4f 2013-06-03 21:52:54 ....A 110080 Virusshare.00063/Virus.Win32.Sality.m-a1d7bd76d8314456facd7f7d78c507efe21a81ab 2013-06-04 04:35:00 ....A 43520 Virusshare.00063/Virus.Win32.Sality.o-23a176431ddc23e402c5e0616b7125e5d9a9c22c 2013-06-02 22:51:48 ....A 1621504 Virusshare.00063/Virus.Win32.Sality.o-55768762c951e547dfdea194e8a31d42c2db3725 2013-06-03 00:35:30 ....A 42496 Virusshare.00063/Virus.Win32.Sality.o-a90f9ecde4f1c4c26a021092cf73fbabef5087de 2013-06-04 08:31:18 ....A 45056 Virusshare.00063/Virus.Win32.Sality.o-b73397a36b804a6b128ea9657184f9f21199d996 2013-06-03 11:58:48 ....A 348160 Virusshare.00063/Virus.Win32.Sality.o-d4dae66d29b2f17d90ad2577840acc822d06fbc1 2013-06-02 19:04:56 ....A 189952 Virusshare.00063/Virus.Win32.Sality.o-e4b8298d5f884a2945ddccb8a069dc777f53298a 2013-06-03 08:59:34 ....A 71680 Virusshare.00063/Virus.Win32.Sality.o-ef02bdb0e38c64fa860763bcf55905525fd6ce7a 2013-06-04 07:41:22 ....A 245760 Virusshare.00063/Virus.Win32.Sality.q-0fa269c08e2441694a954939a873a28aa026cad0 2013-06-02 00:54:38 ....A 935424 Virusshare.00063/Virus.Win32.Sality.q-1e35cd673d4514784daa8cfa2a50e6d0feeb4ab8 2013-06-02 07:26:54 ....A 258048 Virusshare.00063/Virus.Win32.Sality.q-1eadb36b5dfc35b0a3c8aa1387581b5e85df172c 2013-06-03 16:02:54 ....A 24577 Virusshare.00063/Virus.Win32.Sality.q-300781b05573f502718737a32d031d384a12e6a5 2013-06-03 17:46:40 ....A 618496 Virusshare.00063/Virus.Win32.Sality.q-4fcc0e6a2b7bb5e86f6cdda6b6ba19b130fa6afd 2013-06-04 14:04:04 ....A 236544 Virusshare.00063/Virus.Win32.Sality.q-78a05589a33d32cad9a08e2061bbb626648fd6df 2013-06-03 01:47:32 ....A 447488 Virusshare.00063/Virus.Win32.Sality.q-7fe41055cb07c632ccc6297def6246126ebab8b6 2013-06-04 06:53:38 ....A 163840 Virusshare.00063/Virus.Win32.Sality.q-94cfe4f6be128a9edf7803ad00cf590cefa5e1f6 2013-06-03 15:08:04 ....A 26624 Virusshare.00063/Virus.Win32.Sality.q-a80ac1bf52553ce931e5f1cf70decc97c478ab73 2013-06-03 23:17:28 ....A 33280 Virusshare.00063/Virus.Win32.Sality.q-f349d21d54944b07d52c659627262e0c48317027 2013-06-02 07:32:44 ....A 32256 Virusshare.00063/Virus.Win32.Sality.r-361bdd5b1dcefd10764df440198650306d1d58bc 2013-06-02 14:12:14 ....A 49152 Virusshare.00063/Virus.Win32.Sality.r-3e20e8411d9b2a4b2546651aa946eccc950179b8 2013-06-03 22:53:50 ....A 61440 Virusshare.00063/Virus.Win32.Sality.r-c4937a665ec287934a7df7c480cc91f08b3a4924 2013-06-02 08:57:10 ....A 72704 Virusshare.00063/Virus.Win32.Sality.s-16f63956f5bdfaf56b3dd16e4b05c78510376041 2013-06-04 12:28:10 ....A 303104 Virusshare.00063/Virus.Win32.Sality.s-683c37af4e0b8fc72096052282fcd3907f4d615d 2013-06-04 11:05:18 ....A 196608 Virusshare.00063/Virus.Win32.Sality.s-81aa3aefd419db4808681ebd4492d3a3023a1a9e 2013-06-02 06:37:34 ....A 90112 Virusshare.00063/Virus.Win32.Sality.s-87e2c3002830e91e91e6b9ad8bd5d0c06884e34b 2013-06-03 23:34:54 ....A 61440 Virusshare.00063/Virus.Win32.Sality.s-af9e9f983e0f0e8a2533c86cbf6053747d239ca2 2013-06-02 18:32:26 ....A 546816 Virusshare.00063/Virus.Win32.Sality.s-b15a68edf3ff824c1178968ea22ed0b0105a8c55 2013-06-03 23:20:12 ....A 493597 Virusshare.00063/Virus.Win32.Sality.s-c39810b2f55d8ecafc51b991b0ca1a332ddbd8f7 2013-06-03 05:49:28 ....A 1581056 Virusshare.00063/Virus.Win32.Sality.s-d31babb086c144fca8e34ca04f223a48a2de4870 2013-06-03 19:09:34 ....A 35328 Virusshare.00063/Virus.Win32.Sality.s-ebca14ee4bd7ee4df054313c8ee1fabeb9a26e50 2013-06-03 12:01:26 ....A 196608 Virusshare.00063/Virus.Win32.Sality.sil-001fcdca44b59d867abc277d52086b72e997518a 2013-06-04 07:44:02 ....A 99328 Virusshare.00063/Virus.Win32.Sality.sil-0064cdf02831263fbad29c0d0700d7ed8849a998 2013-06-04 02:29:04 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-0078764ba05e5253f1a9fcef9069cd8960fed65c 2013-06-04 00:46:58 ....A 150603 Virusshare.00063/Virus.Win32.Sality.sil-01518185b95906f67f3f7a485177277d96127aa0 2013-06-02 11:09:40 ....A 784896 Virusshare.00063/Virus.Win32.Sality.sil-02b7d54103e6ddec0b8775ab339f7e4bb24682ad 2013-06-03 15:17:42 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-03f933484fac6158df48ccd60742070c926e39c7 2013-06-04 02:19:54 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-053cc362c82a09aa722bdcf9c6250994250606ca 2013-06-03 12:25:16 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-0562ab7bbfcc1b351a70512ea99611f94bfaabb0 2013-06-04 12:10:30 ....A 4889152 Virusshare.00063/Virus.Win32.Sality.sil-056ee43d76d449e7f900f0a597cfa9e518a4bd3f 2013-06-04 09:03:20 ....A 808600 Virusshare.00063/Virus.Win32.Sality.sil-056f10d4faf0c6be08bdefa1c5b40de118b3d3a4 2013-06-03 22:13:10 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-05bd54206523b1abaf60dfd03aac4e02b50d623d 2013-06-04 11:04:48 ....A 255552 Virusshare.00063/Virus.Win32.Sality.sil-06b98a45709b78c1b9f374c4dd8dba54b2ce8e5c 2013-06-03 13:28:46 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-06d818975d9d57d40bba4c0e975e06038f16aa7e 2013-06-03 19:19:56 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-080ac38b54569e5615d881674ab20f739e3184a4 2013-06-03 08:31:08 ....A 97280 Virusshare.00063/Virus.Win32.Sality.sil-08ab49c89c91a84167c740194abd9dc336902c29 2013-06-02 13:58:56 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-09ef68f347a595298e6e0c1bc7149398a4b0a999 2013-06-04 12:46:10 ....A 157512 Virusshare.00063/Virus.Win32.Sality.sil-0ae5d4ef36559c1c47550c290070d4e3a734afe2 2013-06-04 11:01:42 ....A 809984 Virusshare.00063/Virus.Win32.Sality.sil-0ba0401463aad1412aa8abfd84ca847c517db610 2013-06-04 05:42:28 ....A 190992 Virusshare.00063/Virus.Win32.Sality.sil-0c28d128a7e71faa1fa4bf9a6113408c745ba5ad 2013-06-03 18:46:12 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-0cbafe0710c724cf4f1b4aab28d03602ffd260bb 2013-06-04 08:27:34 ....A 417448 Virusshare.00063/Virus.Win32.Sality.sil-0ccbc6c5e8cd3d1b58d913fb1afed129c183dfa6 2013-06-03 10:24:08 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-0dc1917acd5cc9b4886c2c4b03bfddeac1cb7559 2013-06-03 09:31:36 ....A 441968 Virusshare.00063/Virus.Win32.Sality.sil-0e2999522f87d2dd9d13007f425c2cb5fde6efc0 2013-06-04 08:41:20 ....A 1896448 Virusshare.00063/Virus.Win32.Sality.sil-0fbf474429f72cd5dd45edbbb1a004546f01f2ce 2013-06-04 05:41:40 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-1138d402105cacb4e5e41b075041e568c61b2776 2013-06-04 10:06:02 ....A 99044 Virusshare.00063/Virus.Win32.Sality.sil-11e91f4056c9a05fa3b71fa45e84a307895066c3 2013-06-03 18:09:52 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-121a716b9140d6d26800bfeaa6948d8df1f2a2aa 2013-06-04 13:44:54 ....A 171519 Virusshare.00063/Virus.Win32.Sality.sil-1297b541f282493daca4afabc97a43cbd9f4a276 2013-06-03 09:04:22 ....A 281088 Virusshare.00063/Virus.Win32.Sality.sil-12b33081ef6853f0ccb923c09c0d6e372d0a14f1 2013-06-04 11:02:20 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-14253cdf45754de7047474d9fa6a0d58b1dec373 2013-06-02 11:34:30 ....A 82602 Virusshare.00063/Virus.Win32.Sality.sil-14d28da57decb9963169ba62f8679cebfae40690 2013-06-02 02:21:26 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-153432495cd2a83bf403547190ef1dd4a3586d72 2013-06-04 05:26:04 ....A 200704 Virusshare.00063/Virus.Win32.Sality.sil-1543bdd5c500010d310bf58dff1ce885d98f85b8 2013-06-04 07:37:02 ....A 114761 Virusshare.00063/Virus.Win32.Sality.sil-16518e95951548f8c467aea550bc256e6a47e1fb 2013-06-04 16:40:22 ....A 118080 Virusshare.00063/Virus.Win32.Sality.sil-1677397bd78d49a6954d6ea0ad7804e3d81bbed1 2013-06-02 19:41:24 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-16bdd5b5360ddd0ff322814e8d2ac94c16e1bc11 2013-06-03 16:09:04 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-16d27fa9c4b35898a8a32d17e92f1adefc4d7075 2013-06-04 13:10:56 ....A 118784 Virusshare.00063/Virus.Win32.Sality.sil-17116f17eb3e70bb9f27eb8dd3bb47045ca28523 2013-06-02 09:26:12 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-18e09bb4d0593d7f1e7733caaf1616f57d1ade4f 2013-06-04 11:50:42 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-19ba4fb82adc1daac9b1462f2a12e9ce684717ec 2013-06-04 16:48:08 ....A 205808 Virusshare.00063/Virus.Win32.Sality.sil-19d56c0f288a7ee0245084f1ecadb4f8c89d4404 2013-06-04 16:10:26 ....A 447720 Virusshare.00063/Virus.Win32.Sality.sil-1ace0632aec9d30c09ca0e0cd261c66cc2b5e805 2013-06-03 22:32:06 ....A 271483 Virusshare.00063/Virus.Win32.Sality.sil-1bb164f40819e8676f4654735adbd3bc4c00240e 2013-06-03 15:05:44 ....A 953112 Virusshare.00063/Virus.Win32.Sality.sil-1bc473158f2fd4fca5ff4afedd2f6a8284461487 2013-06-04 11:37:48 ....A 303992 Virusshare.00063/Virus.Win32.Sality.sil-1bc786f979ec34890cf2961cd18dbd34842dbe8f 2013-06-03 00:00:52 ....A 171219 Virusshare.00063/Virus.Win32.Sality.sil-1bf4bc368eba6bb675ce077841daa571159af716 2013-06-04 11:19:40 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-1bfdcc97a8e16f1f8697ce1ab46ac4418123e510 2013-06-03 14:13:52 ....A 236992 Virusshare.00063/Virus.Win32.Sality.sil-1c3a999ae742d74c8c70c9701f35c613df4c786a 2013-06-03 15:30:16 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-1c5cdae2659833c22d9083d0ac3740003bd24c2d 2013-06-04 06:08:50 ....A 155648 Virusshare.00063/Virus.Win32.Sality.sil-1cad003b77ddc4148f4039d2c81d93f3edfc9497 2013-06-04 16:19:48 ....A 1873677 Virusshare.00063/Virus.Win32.Sality.sil-1cdecd572301d47a60d954c28e0674115ebb0424 2013-06-04 12:57:32 ....A 786432 Virusshare.00063/Virus.Win32.Sality.sil-1f2c726d1925455bb28d26dc2080355edc861733 2013-06-02 08:45:28 ....A 454932 Virusshare.00063/Virus.Win32.Sality.sil-1f597e099f7e87c1fcc75549309492a75744569a 2013-06-04 02:20:46 ....A 574472 Virusshare.00063/Virus.Win32.Sality.sil-20475590d73c637453337b51dfff009d016c9ee3 2013-06-02 04:47:00 ....A 171056 Virusshare.00063/Virus.Win32.Sality.sil-20f95c23f2252d8aa7b593f5aa99f418943ac657 2013-06-04 05:11:08 ....A 117656 Virusshare.00063/Virus.Win32.Sality.sil-228a57e09058a2e544e0686a2b33472f8cbe2874 2013-06-03 21:08:18 ....A 292008 Virusshare.00063/Virus.Win32.Sality.sil-254a095f5e177ae4b2b50b764453c012ae1cc781 2013-06-03 14:53:28 ....A 130787 Virusshare.00063/Virus.Win32.Sality.sil-261f10047e71a3acebafdf26929a792f245f8570 2013-06-02 00:59:00 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-2763b2dd796dca38a4fa3b3b0133649a6c466fc3 2013-06-02 05:06:12 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-28eec62175b88e1782c52fc3d13ef6d5b131e436 2013-06-04 15:40:52 ....A 1095216 Virusshare.00063/Virus.Win32.Sality.sil-294d24125cdbbb5b2085d35a85a19d67df15f0f5 2013-06-03 06:23:20 ....A 300832 Virusshare.00063/Virus.Win32.Sality.sil-295934bf81be521db7cef47e9f7f16a59bf34449 2013-06-04 15:57:38 ....A 106607 Virusshare.00063/Virus.Win32.Sality.sil-29be815df2ed1de31af88af095da71bcbee79c03 2013-06-03 19:09:20 ....A 720896 Virusshare.00063/Virus.Win32.Sality.sil-2a87bd38893c7e6e1b688e72d1270146527e980c 2013-06-03 11:52:30 ....A 394752 Virusshare.00063/Virus.Win32.Sality.sil-2aeb1e6b35ccbc46d9736c2abbf193a8367c45b4 2013-06-04 12:42:46 ....A 335872 Virusshare.00063/Virus.Win32.Sality.sil-2b59a3ea92d640131497aeea4a6cfbd00d017cde 2013-06-04 03:01:28 ....A 99328 Virusshare.00063/Virus.Win32.Sality.sil-2c8d0324a9f2864c6528ae76b479cdab544d75c9 2013-06-04 14:08:40 ....A 445952 Virusshare.00063/Virus.Win32.Sality.sil-2d86ed4aa284eeb72877aecbca87b73de59c947a 2013-06-03 14:48:28 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-2e2ae0c64eee328573ea9d81b39054af1435c7cd 2013-06-04 12:13:30 ....A 2641408 Virusshare.00063/Virus.Win32.Sality.sil-2e7cb2d40a249e46e0b25bf108f317057945aafe 2013-06-03 23:43:30 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-3241b0173d07dabe144067a3062f11a392e867f1 2013-06-04 13:19:20 ....A 155648 Virusshare.00063/Virus.Win32.Sality.sil-33797f2a11c0fb5110dcbf059f399ffcfd687a9b 2013-06-04 13:08:46 ....A 172088 Virusshare.00063/Virus.Win32.Sality.sil-339fc7a8f03a33821eec7c7449c761dae74e31ff 2013-06-02 12:31:10 ....A 151552 Virusshare.00063/Virus.Win32.Sality.sil-33fc190b65b1ed95e40a36b6b663c2e5e75de40a 2013-06-02 00:09:56 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-34f9aeb2e5de7711e4543b185c920c3eac3c44b5 2013-06-04 09:01:38 ....A 812696 Virusshare.00063/Virus.Win32.Sality.sil-356dbb545d7541b73ddbc15d4bb027d81847f904 2013-06-04 15:55:18 ....A 300569 Virusshare.00063/Virus.Win32.Sality.sil-35787f5448c93e3cf230e4a286648604b55b68c2 2013-06-03 12:55:46 ....A 166912 Virusshare.00063/Virus.Win32.Sality.sil-36c2b573fc513f695f647df3dd8c943f574ae71e 2013-06-02 13:50:42 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-3717dcf5b82574960b2a149b3f89f1cf9f7edac4 2013-06-04 13:39:16 ....A 123392 Virusshare.00063/Virus.Win32.Sality.sil-375b28122557ab24aae83d6a6cd64151217c1f45 2013-06-03 13:18:00 ....A 220160 Virusshare.00063/Virus.Win32.Sality.sil-380032e8fc4e684c1b0c1c27af53de4d0301b5f8 2013-06-02 05:52:56 ....A 113724 Virusshare.00063/Virus.Win32.Sality.sil-3801b4c4c4cec82aafe673ae95152b997743adf8 2013-06-04 13:36:42 ....A 2438008 Virusshare.00063/Virus.Win32.Sality.sil-385280760a530d60287da557eed3811c140005f8 2013-06-03 12:09:48 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-394ca1e21a69ba115dc7a8ff2bac73e79e097173 2013-06-02 17:28:52 ....A 100352 Virusshare.00063/Virus.Win32.Sality.sil-3a3424e7050ad8e0561e94497ff524ecba1b51f5 2013-06-03 17:02:02 ....A 716800 Virusshare.00063/Virus.Win32.Sality.sil-3bb9ec89ea0d63a0e21a21255a3afda677032cef 2013-06-03 04:44:00 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-3be276384f4f0e2876fd387842b47c18d31b452f 2013-06-02 12:52:18 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-3c0c680a56c07bdc8e29a4f43f0a093d1413c3ac 2013-06-04 13:23:26 ....A 124992 Virusshare.00063/Virus.Win32.Sality.sil-3d38c9e4de1009f939bb1e7c105a7cf3bc7c9b4f 2013-06-04 13:54:38 ....A 980696 Virusshare.00063/Virus.Win32.Sality.sil-3d8524910fa28b77f0a3d663ce63990c11fb84dd 2013-06-04 03:53:20 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-3f572e9ac3c98033d81ffded96e50945d3282f6e 2013-06-04 11:34:58 ....A 184830 Virusshare.00063/Virus.Win32.Sality.sil-416e160d2ddb5bac844e6614e070c4b7c32251fa 2013-06-04 08:20:44 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-418cda226cc3487d687294fe990a36f6235e4e0a 2013-06-03 17:30:20 ....A 301200 Virusshare.00063/Virus.Win32.Sality.sil-42e029a92ac20c3bf49323fbb4bd97c44fbf2f42 2013-06-03 06:29:16 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-43e94acf98f07190df5d377c407c9f4bad633104 2013-06-03 13:32:42 ....A 119296 Virusshare.00063/Virus.Win32.Sality.sil-44942dca699a307d22598b3bc472f346d9242d52 2013-06-04 02:58:40 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-450c7a7890f2ccd53de2ae100401151987d36bb5 2013-06-04 10:39:04 ....A 1140272 Virusshare.00063/Virus.Win32.Sality.sil-47113abecb0cd17ab05f401fbc7285181d7566d7 2013-06-03 14:31:48 ....A 131072 Virusshare.00063/Virus.Win32.Sality.sil-4772b770a51ae52273d4bc3fd791926ed10584ed 2013-06-04 14:03:48 ....A 114761 Virusshare.00063/Virus.Win32.Sality.sil-478f473533f6138f1ad61763a95cee233c3f3815 2013-06-03 08:34:08 ....A 808600 Virusshare.00063/Virus.Win32.Sality.sil-47fe3f4a4c84adda74079677bc95065864bbf568 2013-06-03 10:53:20 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-482d231aa62964b3b31d442105ecc6effbbef962 2013-06-03 09:09:44 ....A 99044 Virusshare.00063/Virus.Win32.Sality.sil-485c36888af55cecd8bd8dcf01004f0a0a4f5610 2013-06-04 16:29:14 ....A 171519 Virusshare.00063/Virus.Win32.Sality.sil-48d203da359f315d4112f2a90df44b8b50800fc5 2013-06-04 01:45:18 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-49eeb50eab3efe9aedc9f6306d8f5bf06bf1a2cb 2013-06-03 01:42:42 ....A 164352 Virusshare.00063/Virus.Win32.Sality.sil-4ae5004652b859098a2cbaa75295e180209d73d5 2013-06-04 08:04:26 ....A 181624 Virusshare.00063/Virus.Win32.Sality.sil-4ca54b3ffee67e44c3f10ec66dbd3a3764796948 2013-06-03 17:07:56 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-4cb97dbc6378c763543efafe3b3676a8826ffdf2 2013-06-04 00:57:48 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-4d3c44db4c60be0d725017249e81dd9728489e63 2013-06-04 02:45:08 ....A 586240 Virusshare.00063/Virus.Win32.Sality.sil-4e2b14305a160a29c1a703c7a762f3225a6b574f 2013-06-03 10:18:00 ....A 772890 Virusshare.00063/Virus.Win32.Sality.sil-4e72e012a122a90a93ae64b740d8ca4604aad688 2013-06-04 12:40:46 ....A 103424 Virusshare.00063/Virus.Win32.Sality.sil-4e7ba911d8e9cccf1d2e43b2043efab16fa68062 2013-06-04 05:39:28 ....A 946096 Virusshare.00063/Virus.Win32.Sality.sil-4ee3870787489ad6c31cba46556b10d5cb932485 2013-06-04 15:05:46 ....A 331776 Virusshare.00063/Virus.Win32.Sality.sil-50107fb3a7ddddefd2320d97a4f30b8e6a813a50 2013-06-03 19:14:12 ....A 171519 Virusshare.00063/Virus.Win32.Sality.sil-504d31621caa39040c0f774449a00b3dae6bc5a2 2013-06-03 02:42:42 ....A 552328 Virusshare.00063/Virus.Win32.Sality.sil-53b59f1552ba68af7203b54abdece6b93ddf5d98 2013-06-04 13:55:32 ....A 812696 Virusshare.00063/Virus.Win32.Sality.sil-547aeb8bc9631e92d84c02b0ba03d7d3ea460b44 2013-06-04 07:44:18 ....A 291840 Virusshare.00063/Virus.Win32.Sality.sil-553e9d2b37b790f72efa28dd1e6edb651379fa84 2013-06-04 10:35:00 ....A 786472 Virusshare.00063/Virus.Win32.Sality.sil-559424c7bd550e5e71570722ce99bebe3cf8da96 2013-06-04 04:47:34 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-561a6934783c51c9dce63367fb80719c32e222b4 2013-06-03 18:15:18 ....A 155648 Virusshare.00063/Virus.Win32.Sality.sil-57d3a164299ff9c6a5e70fbdb6da380d478c1dd9 2013-06-04 04:22:10 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-57fb4a6871f2c1f6a84ed3133a7a46b998aaae97 2013-06-02 15:10:40 ....A 720896 Virusshare.00063/Virus.Win32.Sality.sil-58190de2ad4635531361e12430dde25455699750 2013-06-03 21:37:08 ....A 761344 Virusshare.00063/Virus.Win32.Sality.sil-59088e597b9d5309f843b9a67c9db05818142418 2013-06-04 03:10:44 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-593b65d7e3252bae67d279a7e9313f4c4abd6b8f 2013-06-03 23:44:16 ....A 1073297 Virusshare.00063/Virus.Win32.Sality.sil-5a9cc70445ca8306301a793e9c4ef14f1f7fc9a6 2013-06-03 15:17:38 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-5b07eccee867819107ad4edbfdcdf1a4ab574852 2013-06-04 15:08:58 ....A 230146 Virusshare.00063/Virus.Win32.Sality.sil-5b363eed3355cbd7f4d88970f214041dcc99b472 2013-06-04 07:14:26 ....A 271360 Virusshare.00063/Virus.Win32.Sality.sil-5bac32f0aa72b1a82010569563facea72ec41cd1 2013-06-04 07:15:18 ....A 720896 Virusshare.00063/Virus.Win32.Sality.sil-5bfa96e16946f4894debff4a16871a37b275f8cf 2013-06-04 13:07:46 ....A 118784 Virusshare.00063/Virus.Win32.Sality.sil-5c4fe04ac7888a0653201eccab229347f0bf9b32 2013-06-04 13:41:16 ....A 173055 Virusshare.00063/Virus.Win32.Sality.sil-5d3dbedd1794060482c3f923a27d57b4e5c05a32 2013-06-03 23:26:44 ....A 424545 Virusshare.00063/Virus.Win32.Sality.sil-5da11cd8350d3c82b0ba5390cbb725818bb56a47 2013-06-02 10:16:28 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-5e1b3644184b8082fc063ed83f445d2bdce4beec 2013-06-03 08:53:36 ....A 282064 Virusshare.00063/Virus.Win32.Sality.sil-5e808a54cd4180d2363b6ebe9527056a67905f25 2013-06-04 10:56:24 ....A 512352 Virusshare.00063/Virus.Win32.Sality.sil-5eb332393792304dfaf7a7775b1f1e14aab61808 2013-06-02 06:47:14 ....A 1660728 Virusshare.00063/Virus.Win32.Sality.sil-5ec89e2783ea7acabec51b27ee23f93e2fa928b8 2013-06-04 07:24:50 ....A 789728 Virusshare.00063/Virus.Win32.Sality.sil-5f30ddeb56cbcbd7d66fcd202d5dac542c7b2461 2013-06-02 13:24:58 ....A 130275 Virusshare.00063/Virus.Win32.Sality.sil-5f440918e5c7563ca91e75778f8011b307cd85a6 2013-06-03 07:59:48 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-604e1014fcd7b206b01fc29a5e77e2f6eb806f68 2013-06-04 03:52:00 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-62451c1d77cee36e5c0ba5b9e0724aa7bc44807b 2013-06-02 17:52:56 ....A 1491968 Virusshare.00063/Virus.Win32.Sality.sil-627d3184e3e1f50f60bb7c57808b7eec6bebe249 2013-06-03 15:50:32 ....A 65536 Virusshare.00063/Virus.Win32.Sality.sil-62a5cbc847b4b2c02f6f64fa3206b815663b5ab4 2013-06-04 05:53:34 ....A 148480 Virusshare.00063/Virus.Win32.Sality.sil-6385b05d53da0cadc3f2c4329a4b1220da2e7411 2013-06-04 05:32:30 ....A 139776 Virusshare.00063/Virus.Win32.Sality.sil-63d42a38e1ff7ba6a529eff1f1ab70991b7a2914 2013-06-03 04:05:58 ....A 99328 Virusshare.00063/Virus.Win32.Sality.sil-65d1bca6cfa2fbf077c1629a8ec194a24058799a 2013-06-04 00:39:48 ....A 206832 Virusshare.00063/Virus.Win32.Sality.sil-66e9af7def765a3f347a0467017ca3f8512cf73b 2013-06-02 22:57:54 ....A 99044 Virusshare.00063/Virus.Win32.Sality.sil-6748aff745def0721406b0af90d4cd83bb766965 2013-06-04 11:06:24 ....A 419696 Virusshare.00063/Virus.Win32.Sality.sil-67b7e94d81293170fd46f59554b14048f00ea334 2013-06-03 14:29:58 ....A 289280 Virusshare.00063/Virus.Win32.Sality.sil-69c0a7352e02cd2604146aa5b5220df4bb160841 2013-06-03 11:56:10 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-6a524a06083effc3dff19f80768b5ef5a1e9b116 2013-06-03 10:57:52 ....A 394042 Virusshare.00063/Virus.Win32.Sality.sil-6af39fa8732d4d96ac530ae37f3c6add857671a2 2013-06-04 09:56:32 ....A 122880 Virusshare.00063/Virus.Win32.Sality.sil-6c85ed60e1a7bdc5e541777a8701aac91a599b40 2013-06-03 11:10:14 ....A 206184 Virusshare.00063/Virus.Win32.Sality.sil-6d16917e11861627a0008dbac9e0533f66c10b79 2013-06-04 11:38:48 ....A 499712 Virusshare.00063/Virus.Win32.Sality.sil-6d2dab712b5ed59de11f3e8bf1b36d8147e57c95 2013-06-03 09:19:58 ....A 6320128 Virusshare.00063/Virus.Win32.Sality.sil-6dfc9a47f4ee063ffdf83d848f741b881464529a 2013-06-03 19:41:12 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-6e4cd8e1187db4e568c2cc9d21e5e446707e8af1 2013-06-03 19:07:24 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-6e5026e9a54a3291a88e7fa58aa3aae7843bd051 2013-06-03 11:28:10 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-6e9331f9d45d7d04ef16612988f1ffcea6af9241 2013-06-02 23:11:04 ....A 162864 Virusshare.00063/Virus.Win32.Sality.sil-6e9bd4681f229037276bb4789aac72333b034915 2013-06-04 12:35:40 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-6ef9731890676167407922c80c23a3873c33232e 2013-06-04 04:30:10 ....A 124392 Virusshare.00063/Virus.Win32.Sality.sil-6f74858625402f2e59e262cb2b76c8d682c7d9d8 2013-06-02 04:54:38 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-6f8d4ee272720236ebb147f3767d7269ef8197ca 2013-06-04 15:01:22 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-6ffc226184dd7489011d2be48574f9abb4b02d94 2013-06-03 21:47:12 ....A 360448 Virusshare.00063/Virus.Win32.Sality.sil-70f757bf56e023a3c22716930be81c0d8db18735 2013-06-03 12:14:56 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-7118eb47f2829b348e5ad0a4f8520d4b0620c514 2013-06-03 05:22:20 ....A 331776 Virusshare.00063/Virus.Win32.Sality.sil-71fd1fad4321d81bcdc5adffe1939c92a6d62156 2013-06-03 10:23:02 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-721c3eb065a78a8a05b252344b9c0c685cc23c24 2013-06-03 07:52:32 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-725ed66c0701d99bf5eeae9464447c2b7a1b1459 2013-06-02 21:43:12 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-73ddfdd95bf23007d3a846d3f710f26a9599a9a0 2013-06-03 13:49:56 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-74347b7ce7f55d8eb0c35fe58ddb7f620982161e 2013-06-02 13:06:22 ....A 1347584 Virusshare.00063/Virus.Win32.Sality.sil-759b6b6bd587693cfca20a14172a6c874b3ba8ec 2013-06-04 11:59:54 ....A 808600 Virusshare.00063/Virus.Win32.Sality.sil-7780c5b0509bd5f415aa060a5010434aa0c6765a 2013-06-02 20:54:54 ....A 804576 Virusshare.00063/Virus.Win32.Sality.sil-77a73f25c29a0f9cacecba4b8a08a6a8955ee609 2013-06-04 07:08:32 ....A 311296 Virusshare.00063/Virus.Win32.Sality.sil-785567c4c5c56590bcfd0a24f0bab410a1528f05 2013-06-02 23:41:46 ....A 1232896 Virusshare.00063/Virus.Win32.Sality.sil-78c10d1f231ae5fe3c5a273977ced3acb5105a4d 2013-06-04 12:52:16 ....A 5571435 Virusshare.00063/Virus.Win32.Sality.sil-7948f89133d5d38a33ebfb1ddf1210bce05698cd 2013-06-04 14:26:04 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-7a049a44ceccad1a4917596c815d2202821cdec2 2013-06-03 16:33:40 ....A 155713 Virusshare.00063/Virus.Win32.Sality.sil-7a929f195beb79cd36da6436286fff3be45a4c0a 2013-06-03 17:20:36 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-7c5c7b2f65c4f44ec5a1df346693aeda6d12e3a3 2013-06-02 19:41:38 ....A 218096 Virusshare.00063/Virus.Win32.Sality.sil-7c9036598e1f44643dddf3217762b19e759caeeb 2013-06-04 12:22:36 ....A 458752 Virusshare.00063/Virus.Win32.Sality.sil-7cedc2d969aa83a2fd58fa3daa5cc043562a8a2b 2013-06-03 17:49:58 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-7e3bd374e2ba07035399bb367a768ad8546012ec 2013-06-04 05:07:46 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-7e85977b9b8d73ab198e0265b7c63bdda39fac9b 2013-06-03 10:29:34 ....A 612352 Virusshare.00063/Virus.Win32.Sality.sil-8172dcada4a1674cd32fea636ce256bf3ef7050a 2013-06-03 10:51:28 ....A 217141 Virusshare.00063/Virus.Win32.Sality.sil-82130517f6603eaa216aaa590bfcba523f698ec8 2013-06-04 15:54:36 ....A 171519 Virusshare.00063/Virus.Win32.Sality.sil-82d22f1dac44940430538553445fe7b0ab47e065 2013-06-03 12:30:08 ....A 122088 Virusshare.00063/Virus.Win32.Sality.sil-830882c55fb3169b55b2731516ae8e9dd9b0dbd7 2013-06-03 06:30:18 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-83a6ea1ec0239fda77ed5e91fc444045b2c7c0d4 2013-06-03 07:21:32 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-8410fa4f367e5ddfa1708934b953f81f47fa3366 2013-06-03 20:00:58 ....A 626390 Virusshare.00063/Virus.Win32.Sality.sil-849cfeab4066a093b35e27faedffe30653975f6f 2013-06-04 09:23:16 ....A 132888 Virusshare.00063/Virus.Win32.Sality.sil-8533ff791093dcc87d7cd402b9ba50d35f188927 2013-06-04 12:55:40 ....A 305832 Virusshare.00063/Virus.Win32.Sality.sil-85bf4f5539254bbb37417424e35af88bad2b3d90 2013-06-02 16:49:18 ....A 234004 Virusshare.00063/Virus.Win32.Sality.sil-86b06929575da0809726a4e5aadbaf36521b7ee8 2013-06-03 15:48:56 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-86b193d5ad4ab0dee6263afe2cb751715540cc2d 2013-06-04 07:18:32 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-87639bdb0f2f2252f8c31ea09bc5cae91c8f96cc 2013-06-02 17:36:16 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-8789d730ceefa9d296341c25c7fbec2c661a865d 2013-06-03 08:53:16 ....A 933888 Virusshare.00063/Virus.Win32.Sality.sil-87aa058fde0b4da26933128db6638a84a6e2a2cc 2013-06-03 09:07:34 ....A 180224 Virusshare.00063/Virus.Win32.Sality.sil-87f0ac134a45ac15e39ecb55f124c3361d0a273a 2013-06-03 14:45:58 ....A 612040 Virusshare.00063/Virus.Win32.Sality.sil-8821e7d6d95ee6229f7c5434d0053f19f1b32a05 2013-06-03 06:12:24 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-8837abd7dabc4c1578b3081cf447726a96c2ccae 2013-06-04 15:38:48 ....A 749187 Virusshare.00063/Virus.Win32.Sality.sil-88c94a3d6869eaffb3a9a52a029e259c061fb8c4 2013-06-02 01:01:32 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-8ae002090dea3666d053639d659a9b33b786beee 2013-06-04 09:48:12 ....A 148480 Virusshare.00063/Virus.Win32.Sality.sil-8bf66e114e1fcbef67b61729cdc5958d1886246e 2013-06-03 09:16:26 ....A 339968 Virusshare.00063/Virus.Win32.Sality.sil-8c3986a141488b5dc66ee126b80b704125f34831 2013-06-04 05:56:42 ....A 99044 Virusshare.00063/Virus.Win32.Sality.sil-8c3d2aecdd8efe1cbecaaff0268433b8ff3d3c3e 2013-06-03 21:27:52 ....A 99044 Virusshare.00063/Virus.Win32.Sality.sil-8c6ec4949fd45a3fe62b45bbeebadcff2829ff35 2013-06-04 14:29:44 ....A 304505 Virusshare.00063/Virus.Win32.Sality.sil-8d088391c0fdf2edcb9f1c39745a7c5f3c3ba50f 2013-06-04 08:56:30 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-8e6b76f63ad1f78a2ff5af9e667189cccf5c4752 2013-06-03 08:19:06 ....A 99328 Virusshare.00063/Virus.Win32.Sality.sil-8e77caa514279fba168cfa45938b1dad8d489ea8 2013-06-02 08:45:28 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-8fb18d72c3b9924498364e4580594ff9322b20ff 2013-06-04 06:50:34 ....A 255000 Virusshare.00063/Virus.Win32.Sality.sil-8fda9551dee4f5f8bafc121eaf7f3a44d45ef2b6 2013-06-03 15:39:50 ....A 236680 Virusshare.00063/Virus.Win32.Sality.sil-90dc26c75e997fe44efafdf81f55c21df8d3f016 2013-06-04 16:36:02 ....A 130787 Virusshare.00063/Virus.Win32.Sality.sil-91659614e82524429a05c71367a738c6cb00b33f 2013-06-04 10:48:46 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-91abae34abd69c617792a3743680c793141ee49f 2013-06-04 10:47:50 ....A 139264 Virusshare.00063/Virus.Win32.Sality.sil-91b356cfd834ad9eb1eea32e4978449533382b43 2013-06-04 13:58:32 ....A 804504 Virusshare.00063/Virus.Win32.Sality.sil-91cc079b1c3e5dc169ef3f9347c9953efd2f8c55 2013-06-04 13:43:08 ....A 105472 Virusshare.00063/Virus.Win32.Sality.sil-921fcb692b393dd830eb65ac736406c1256861c4 2013-06-04 04:05:20 ....A 406503 Virusshare.00063/Virus.Win32.Sality.sil-936fe4aff6715cfb305d5208e5c1a1564094f8ea 2013-06-02 23:36:26 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-9384d9d3eda10e1c02092de5988b102e03316186 2013-06-04 00:36:36 ....A 99044 Virusshare.00063/Virus.Win32.Sality.sil-940935274a45da32d659d9938df1e4c592f43169 2013-06-03 17:21:54 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-945b50a5da60e94e662e3c24325ac77eb50404d2 2013-06-03 20:52:04 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-95ee56f1c86b5760ba15a307d6e5df01e87b28d7 2013-06-04 07:32:22 ....A 147456 Virusshare.00063/Virus.Win32.Sality.sil-97bb3bdffb7ec10e121dba4bdb768ce9b7329142 2013-06-02 17:35:56 ....A 138240 Virusshare.00063/Virus.Win32.Sality.sil-97bb407bc06ed6a08aed8af7bbbd8ce2d444bbe8 2013-06-03 07:26:26 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-99bb3d96057fa1d2ab5b8abe8bb678ce0c2317d3 2013-06-03 19:28:52 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-9b52e2bfba18846a2cbfc80318e0e591cfbf6f82 2013-06-03 13:06:54 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-9c4458bfde9e8955210e45ef31dae3ae889e51f4 2013-06-04 12:47:00 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-9f20ccdb81068c5d69fd54cb12a28ddacf365e88 2013-06-03 11:01:06 ....A 99044 Virusshare.00063/Virus.Win32.Sality.sil-a0ca746cd85015ee419d08c6f05cc5786ad7fdf2 2013-06-03 08:41:12 ....A 1007616 Virusshare.00063/Virus.Win32.Sality.sil-a0f944e0f1abc1dfba21f3a5f678326e43101cdf 2013-06-04 16:02:16 ....A 171519 Virusshare.00063/Virus.Win32.Sality.sil-a215204da25ffdf38dbb9b6f2741655e1c71b360 2013-06-02 03:31:08 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-a2abe1f0c6d79d0378e2bb8fb1513b2606dba2d4 2013-06-04 17:05:26 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-a2b79f4b435f2611b686895c24c8aff5152ee2e0 2013-06-03 19:27:14 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-a421bed69a1f8c95208f083eb084eb2282fc18d2 2013-06-04 13:51:20 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-a4329cd867d990eaed4d82d989413bbfe34922ac 2013-06-04 16:22:32 ....A 217051 Virusshare.00063/Virus.Win32.Sality.sil-a5a5b5af783ae8111a518f8674cdeffc62f34cb8 2013-06-03 16:31:42 ....A 1004840 Virusshare.00063/Virus.Win32.Sality.sil-a5c394b73548b73c971fe3f8e37950d84128a005 2013-06-04 15:09:58 ....A 238080 Virusshare.00063/Virus.Win32.Sality.sil-a5e3beb71b023f20a61daec23b7c6fbe33889199 2013-06-02 15:21:58 ....A 792288 Virusshare.00063/Virus.Win32.Sality.sil-a5f996bed37bae87b9c4d299f105c433cb66fa1a 2013-06-03 14:07:38 ....A 99044 Virusshare.00063/Virus.Win32.Sality.sil-a61fc43128167d6b4b3bfa0f71640c42afd17deb 2013-06-04 07:52:34 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-a737030fef1b69b37afe9af852f4b5c7b930d73e 2013-06-04 02:49:46 ....A 192512 Virusshare.00063/Virus.Win32.Sality.sil-a74f89f3871d256b2e36df266d937d70939b3039 2013-06-04 08:51:48 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-a7e1037a872914bcc158f1228bd90ef200ffb723 2013-06-03 10:05:00 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-a8afeef791740dc59613ae8425c1b2d56b6d5306 2013-06-04 01:45:34 ....A 158768 Virusshare.00063/Virus.Win32.Sality.sil-a8b7da057690293e3525a3c80b5025f07f3f3311 2013-06-04 01:21:24 ....A 536576 Virusshare.00063/Virus.Win32.Sality.sil-a9728fd940599984b1cca54c42078feaddc25789 2013-06-02 16:15:08 ....A 236128 Virusshare.00063/Virus.Win32.Sality.sil-a9cab058bba0abd04fc74ab90eedd4827e78798d 2013-06-03 23:08:38 ....A 209408 Virusshare.00063/Virus.Win32.Sality.sil-aa7fd01f228c0f9228aaf819358ae62a450d35ae 2013-06-03 13:37:56 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-aad1b2f521e8cb4d12a1a6b4e2084bbdadebe4c2 2013-06-03 23:59:36 ....A 233984 Virusshare.00063/Virus.Win32.Sality.sil-ab85b9d4dfb5516268cdc8f454c1e5171e6fd81f 2013-06-04 03:31:14 ....A 99328 Virusshare.00063/Virus.Win32.Sality.sil-abd3b111ee28193dc5d4cdc41a707ba85a99cfa7 2013-06-03 14:43:14 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-ac73875f9662283ded0ff1e63a6ddca0e5bfc161 2013-06-03 14:25:04 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-ad2b5501ebb0887dcf6e45cb699218bffc126629 2013-06-03 18:32:10 ....A 257288 Virusshare.00063/Virus.Win32.Sality.sil-ad3fe904c01d79afe38f0200d20882d0d1cdb945 2013-06-03 10:05:02 ....A 213944 Virusshare.00063/Virus.Win32.Sality.sil-ad903a0f1254cba2612606c15426d8e80d7c4f62 2013-06-04 05:43:02 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-adca3b2c25dc1c834313dcf64aa6234a97c79b9c 2013-06-02 23:27:54 ....A 216661 Virusshare.00063/Virus.Win32.Sality.sil-ae243e2eb1678cbec430b89980886fcc0246e7c3 2013-06-04 02:58:44 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-ae76f12e132b93c04a80f8922ff3700b8f96ab2a 2013-06-03 18:57:50 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-af47a91536c527489a5be5adb52b8999b9ba9f9d 2013-06-03 04:40:00 ....A 427280 Virusshare.00063/Virus.Win32.Sality.sil-af5bb64eea72feefc7df7a5a3e14c9737cdee413 2013-06-04 11:15:36 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-b0096865fe7d82f8da577bec995209f9eecc3b82 2013-06-04 14:52:04 ....A 176307 Virusshare.00063/Virus.Win32.Sality.sil-b01edd10fe3f33e7f8a290468bfaa621b1e82913 2013-06-03 22:13:36 ....A 103200 Virusshare.00063/Virus.Win32.Sality.sil-b03a3fbd0ec1983009bef5ee8fe5ef17310088ec 2013-06-02 12:31:02 ....A 651264 Virusshare.00063/Virus.Win32.Sality.sil-b079472201a5430975c7a8a237f04668dfea7607 2013-06-03 19:56:14 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-b07f2fab170352a26367aef34a57d0b5edc743c3 2013-06-04 08:52:46 ....A 130787 Virusshare.00063/Virus.Win32.Sality.sil-b21ae6ccc486b09ddd93480412284636a440108f 2013-06-04 16:13:56 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-b273f6fdd1a1f12b54271fa3bc5e3fb456b30dea 2013-06-04 16:13:46 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-b374051d74e7221edaa185d2d6d19ab46a233848 2013-06-04 08:35:20 ....A 257625 Virusshare.00063/Virus.Win32.Sality.sil-b3ec9846b17414f23f43d29222d12a7e94a81851 2013-06-03 07:26:04 ....A 147456 Virusshare.00063/Virus.Win32.Sality.sil-b46d9585b17d7f5b9a2ec1dd1aafc394576e27f5 2013-06-03 22:56:24 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-b5332de96e5510a6000860771edbec3c73748294 2013-06-03 06:24:42 ....A 1226816 Virusshare.00063/Virus.Win32.Sality.sil-b64811d846540e165a2d8885d2fa29fd8458b127 2013-06-03 10:56:10 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-b6771dcb48aa9b7a28d5940a67fa0213dd2d68f1 2013-06-03 14:26:54 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-b68698c730aea6edb8c7ee832e7256510cac2c73 2013-06-04 00:19:10 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-b9343b2576f475dc587da41bd04792f62aa88249 2013-06-03 17:35:06 ....A 1402728 Virusshare.00063/Virus.Win32.Sality.sil-b950fa0916e709b3c619bdae72ee79d3850d7345 2013-06-04 16:09:40 ....A 222207 Virusshare.00063/Virus.Win32.Sality.sil-b975a7ff9fc3371eb23fdc9a2f073b720a73529f 2013-06-04 16:07:56 ....A 229089 Virusshare.00063/Virus.Win32.Sality.sil-bb35f850170bd59b036966e2e02c9c77113dcb7d 2013-06-02 01:15:28 ....A 495616 Virusshare.00063/Virus.Win32.Sality.sil-bc3b46e86f2db6cc71a98f94b8aa89da3f0c75c4 2013-06-02 07:34:06 ....A 375608 Virusshare.00063/Virus.Win32.Sality.sil-bc91279071f5321b3cfd2199801af94bda966ce0 2013-06-04 15:57:08 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-bca6411f9d743b460ac3a7ba5d5ccfa370b81b73 2013-06-04 13:34:48 ....A 222719 Virusshare.00063/Virus.Win32.Sality.sil-bcbe6f833e7220e4d3e3e48c434a88286d287555 2013-06-03 20:00:40 ....A 99328 Virusshare.00063/Virus.Win32.Sality.sil-bcebd11132583b8a40260d883743279099391282 2013-06-04 06:03:14 ....A 876544 Virusshare.00063/Virus.Win32.Sality.sil-bd2e32d479ab8e5b8eb8fd54c5836ca0726c2ae7 2013-06-04 02:13:44 ....A 276992 Virusshare.00063/Virus.Win32.Sality.sil-bfa33999cfcd5ff4ebebfa71ae112b934f755c18 2013-06-04 15:17:46 ....A 603888 Virusshare.00063/Virus.Win32.Sality.sil-bfd20ab58f7c86a36711c9700dd1fcc2eb4fc5d5 2013-06-04 01:49:18 ....A 801504 Virusshare.00063/Virus.Win32.Sality.sil-c14427662a3f0c5445a7de12bf66549eea115ee7 2013-06-04 08:08:02 ....A 229099 Virusshare.00063/Virus.Win32.Sality.sil-c1d47a22b3f7759163f62b217f1142df4c013d17 2013-06-02 20:25:48 ....A 106496 Virusshare.00063/Virus.Win32.Sality.sil-c1fd1059ea67ecbd6ef43a501d8bbf1d0c440bf6 2013-06-04 04:02:02 ....A 519848 Virusshare.00063/Virus.Win32.Sality.sil-c2e7976f2ad1d730dead571f084da9069b96b450 2013-06-03 19:03:10 ....A 812696 Virusshare.00063/Virus.Win32.Sality.sil-c34b0d96aaa0439f1e31f2979f696fb2f34ff843 2013-06-04 12:23:56 ....A 436736 Virusshare.00063/Virus.Win32.Sality.sil-c3a69b4967704cccbf858745af87f2a7f9ec3565 2013-06-04 13:44:12 ....A 99328 Virusshare.00063/Virus.Win32.Sality.sil-c3eac81921d6dfa0650d598e9c569e718992000f 2013-06-02 17:03:06 ....A 91648 Virusshare.00063/Virus.Win32.Sality.sil-c3ee6f850245b682af4ea742cd8aa35849fe0e02 2013-06-04 04:34:46 ....A 812696 Virusshare.00063/Virus.Win32.Sality.sil-c4d9c9896794bbef6f0702fbc8f59b48f352b6c4 2013-06-04 01:27:22 ....A 73728 Virusshare.00063/Virus.Win32.Sality.sil-c51f912bc8ffe9b0dc86da0caa88c9a50ede94ee 2013-06-04 14:38:20 ....A 157512 Virusshare.00063/Virus.Win32.Sality.sil-c60ed9424f58b65395cacee73ac9e8fa85e818b8 2013-06-03 10:23:02 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-c6ac8cf9f7557f40a575747eb069300a24428ca1 2013-06-03 17:51:26 ....A 99044 Virusshare.00063/Virus.Win32.Sality.sil-c8ad1677c68aaac6d3d000e16846b7f7e3340483 2013-06-04 07:47:54 ....A 355175 Virusshare.00063/Virus.Win32.Sality.sil-c999f3aa7ed094f253eb699d58ddf22484cc8e07 2013-06-03 14:37:46 ....A 151559 Virusshare.00063/Virus.Win32.Sality.sil-c9af4595778952a040b77a02744ba5c74a0329d5 2013-06-02 13:57:06 ....A 176640 Virusshare.00063/Virus.Win32.Sality.sil-c9b8307d9bb4d5f1d5560151ad755c1caeb29e55 2013-06-04 07:54:44 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-cad24a38d692fca1d64b3c0fb7f62def33389730 2013-06-04 06:10:10 ....A 200704 Virusshare.00063/Virus.Win32.Sality.sil-cbf98296bd217e34a1ab023166f57d5fcd974461 2013-06-04 00:52:30 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-cc1820ae883707ebbb78a7e327a9a0c6c9e83ea4 2013-06-03 23:08:34 ....A 397792 Virusshare.00063/Virus.Win32.Sality.sil-cd799da3edfa0ea391fd5d7e5b795319c90fc6bb 2013-06-04 08:56:00 ....A 1257472 Virusshare.00063/Virus.Win32.Sality.sil-cd8965eb1e26a2a32953b84454066da3dd79cd19 2013-06-03 20:22:44 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-cdb3ae3b25f4a81ca3f708aeef0e01f19e8758ca 2013-06-03 23:24:46 ....A 3076096 Virusshare.00063/Virus.Win32.Sality.sil-ce02e6334ea1a97b9f5577286765af985838cdf2 2013-06-04 03:35:42 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-ce28aa031d925339efa261d570a11dd2aa49ac4d 2013-06-03 22:57:20 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-cf27aab36ea651f50b3b35ac3e79ff4f71d78601 2013-06-04 13:03:38 ....A 425472 Virusshare.00063/Virus.Win32.Sality.sil-cf992805af2303b1766bf5349233de674dbea02f 2013-06-03 11:51:16 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-cfce3bdb0d87d22a433fe0958faee18007c8f35d 2013-06-03 22:51:44 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-d0e7d3b39443dd279dd2c6eda96952568c47006b 2013-06-03 07:39:58 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-d0ee7cefc8d1073aed53739d333287ffd62b593d 2013-06-03 11:59:16 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-d116f8c624ec3ceaadc780395047a31279bee49a 2013-06-04 07:30:16 ....A 528384 Virusshare.00063/Virus.Win32.Sality.sil-d14d98006e1bf61091c86cdc6749499e303a5964 2013-06-04 04:44:50 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-d150fa6fa4a3aeef8088c073992979008990a79a 2013-06-03 20:14:42 ....A 171519 Virusshare.00063/Virus.Win32.Sality.sil-d1bd16c925aec06d49fd9a94f2322d34f2f652c4 2013-06-04 07:54:04 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-d215d4d184f4da2a0cc80e203effd4c3717cd074 2013-06-04 08:22:56 ....A 510768 Virusshare.00063/Virus.Win32.Sality.sil-d37312f67a8b3a89842d8f46b17745baea1cffcd 2013-06-03 09:28:42 ....A 162816 Virusshare.00063/Virus.Win32.Sality.sil-d4b8f125eae77540d433729b37cbb90f4d5309a8 2013-06-02 12:01:16 ....A 415744 Virusshare.00063/Virus.Win32.Sality.sil-d4c19c481187898bf52a84522cfb9028fd327a05 2013-06-04 03:24:10 ....A 389808 Virusshare.00063/Virus.Win32.Sality.sil-d65a1b68a1dd5dd6e69a4da0bf4d247dd8542a70 2013-06-02 01:33:26 ....A 120832 Virusshare.00063/Virus.Win32.Sality.sil-d67bc93ff1bfe03dbcb7cf04c5a2a304e9a153e4 2013-06-02 18:27:28 ....A 634880 Virusshare.00063/Virus.Win32.Sality.sil-d6d59269ee9fb81f6fd485a606f3363dd644e097 2013-06-03 06:33:24 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-d7265924692cdb93835b03e8a1f9f83f77dc6908 2013-06-04 10:52:12 ....A 92960 Virusshare.00063/Virus.Win32.Sality.sil-d8b6ea7708b867188025c899ea0c336c5e72a2b5 2013-06-02 16:35:54 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-db5792fd4997ae7d16f7d9537272aa480986c8f1 2013-06-02 08:30:44 ....A 269824 Virusshare.00063/Virus.Win32.Sality.sil-db7cda69b4a732a805ce95c93b897ef61133aa94 2013-06-04 00:26:04 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-de72a1835fda693e53d051810744ef5bd1ce9e53 2013-06-03 19:10:06 ....A 423272 Virusshare.00063/Virus.Win32.Sality.sil-dea372cac574f6fe7dc61f2e8da059ea1725ec17 2013-06-03 17:33:28 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-df423fa4c532745c0dacd7187b7c8d83e82bbdd9 2013-06-02 13:10:14 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-df5643b4e514581e3e98658b7ff9cfa06c579e85 2013-06-04 14:28:56 ....A 171519 Virusshare.00063/Virus.Win32.Sality.sil-df5a20a96e87abdf1a5c95aff6adc1fea42beb1e 2013-06-03 16:00:48 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-dfca2fd561f0fb9978ef433427a16bc2b03f5ec3 2013-06-03 17:44:50 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-e0b3c2f2b317a2c0eace12166fd3581d1c2e8c7c 2013-06-04 11:16:50 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-e0d6fb365c0df94dac90cb9504970474a1608fc0 2013-06-03 19:01:18 ....A 450400 Virusshare.00063/Virus.Win32.Sality.sil-e10329013718a129c31b35e3c0a524e311aaf497 2013-06-04 07:02:12 ....A 114761 Virusshare.00063/Virus.Win32.Sality.sil-e19289c4612a1733f9d59c1e4d5818ef26addce6 2013-06-02 19:04:10 ....A 114688 Virusshare.00063/Virus.Win32.Sality.sil-e51db0ea857e9b033e0807bac08ad96d8684dbf6 2013-06-03 21:03:46 ....A 108032 Virusshare.00063/Virus.Win32.Sality.sil-e6274d453f11a66c8edb41f5059beb53bfc414bc 2013-06-03 14:07:50 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-e6cf3911e1393ad886eee3b716b52323e8b8d0ab 2013-06-03 11:39:18 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-e742f02fcbce5b18d67f86d6a5a4b9fc3986f701 2013-06-03 19:01:50 ....A 172544 Virusshare.00063/Virus.Win32.Sality.sil-e75e145c02e08d746b3bb6adb63d3119654e3aaa 2013-06-02 22:44:30 ....A 146944 Virusshare.00063/Virus.Win32.Sality.sil-e7f1d1f7f74e8c7d1c50db7527a6f60a773d6b4c 2013-06-04 11:07:28 ....A 343552 Virusshare.00063/Virus.Win32.Sality.sil-e89c3c2e4940af8980e6646e136cd7434a39fc44 2013-06-03 19:37:08 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-e9e2d48f1189a7c97d3f127c284db2e1cbc75122 2013-06-03 00:37:08 ....A 152064 Virusshare.00063/Virus.Win32.Sality.sil-ea4b4a5bdf3bf30c40a47fa9ef9a8c7747f5c1eb 2013-06-03 21:42:58 ....A 157184 Virusshare.00063/Virus.Win32.Sality.sil-ea5bc479a1ea39be91d72f2958c3456cfcf2bd28 2013-06-03 19:19:42 ....A 260592 Virusshare.00063/Virus.Win32.Sality.sil-ea72b4965877e3c24e66b419c46fc603a7622d0c 2013-06-03 17:04:56 ....A 797920 Virusshare.00063/Virus.Win32.Sality.sil-eb29f56fb6a04d1ab69fea76ca6d92bb3e0f79b1 2013-06-03 06:24:36 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-eb934688702dd4927650e834b41763c5806e19b7 2013-06-02 21:08:04 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-ebcffd5650f635c7793ad0039239fac4a3f1a479 2013-06-04 15:01:28 ....A 136628 Virusshare.00063/Virus.Win32.Sality.sil-ede06cadc297e973cb7b8696c78d14bb13d40775 2013-06-03 19:33:42 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-eec5686d6bb64479043737414bde4d2ccfc8945a 2013-06-04 15:31:36 ....A 126603 Virusshare.00063/Virus.Win32.Sality.sil-efa77c8dce330b3f5258ee2928ae81f063d850c3 2013-06-04 02:58:30 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-f2dcd75b9b7217670a06378b31b9070e95cff51e 2013-06-04 12:04:44 ....A 130048 Virusshare.00063/Virus.Win32.Sality.sil-f3175bccf63c01a84778e8866b946f910ac3e30e 2013-06-04 15:31:40 ....A 184800 Virusshare.00063/Virus.Win32.Sality.sil-f381d889e3ee1545b99961e23334ba5908cf2701 2013-06-04 10:29:16 ....A 105368 Virusshare.00063/Virus.Win32.Sality.sil-f3e66eb29e9f0f4cc9e63829a4b401e176ad6a15 2013-06-03 00:14:32 ....A 151552 Virusshare.00063/Virus.Win32.Sality.sil-f4087ec73b39c82751b058731b014774ceb4f5fa 2013-06-04 00:41:34 ....A 804504 Virusshare.00063/Virus.Win32.Sality.sil-f44823fca0a5828f42523484c2857105b862a7b8 2013-06-03 23:02:14 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-f536b5eb528dbc6fef1be99f28c0d56ce1065de6 2013-06-04 10:11:16 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-f68881841289b282969d6561f9030dfa90992b09 2013-06-03 06:37:04 ....A 274944 Virusshare.00063/Virus.Win32.Sality.sil-f6dcb6ee7b6d8835f010c2ed15b3acd339eb77a9 2013-06-02 01:12:36 ....A 1491968 Virusshare.00063/Virus.Win32.Sality.sil-f6fab0de6b7339cdb765c407322ed215bae47a02 2013-06-03 10:37:54 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-f73a122983dc212f2d0a4a921af26df77382d6e7 2013-06-03 07:55:04 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-f79e7ad950cd6077c2b8782323d9587c47379b63 2013-06-03 11:28:54 ....A 352256 Virusshare.00063/Virus.Win32.Sality.sil-f7f35e17624a1ac17b285f771ad105bca0411211 2013-06-03 17:43:50 ....A 229376 Virusshare.00063/Virus.Win32.Sality.sil-f84d7c6ab69cc9e3cee0d687b6ab376a0dd2e3d9 2013-06-04 02:53:58 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-f89a75bba68ff74cb79684db5742dd195ea886f3 2013-06-03 06:59:02 ....A 141312 Virusshare.00063/Virus.Win32.Sality.sil-f981d563c4d977c14198f604e44870651a4bbdec 2013-06-04 12:20:56 ....A 591464 Virusshare.00063/Virus.Win32.Sality.sil-f9880a8d85ef182ab4c2223dba7cb4393bcc88a2 2013-06-03 13:00:08 ....A 630784 Virusshare.00063/Virus.Win32.Sality.sil-fa46bef707248db7495102445bf57381a9a68a98 2013-06-03 16:52:30 ....A 236741 Virusshare.00063/Virus.Win32.Sality.sil-fb7be40df26b71d50494376dd8983831ce58bb3a 2013-06-04 03:43:06 ....A 861744 Virusshare.00063/Virus.Win32.Sality.sil-fba2126cfdde10eba8be6ae20d7d580f780beb44 2013-06-03 04:50:56 ....A 921088 Virusshare.00063/Virus.Win32.Sality.sil-fbbf80342fe025a8779408463a0d481b813ddc2d 2013-06-03 10:59:22 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-fbf11d91d2ea08344a7a0ad5c2a7e8a24c2bbc47 2013-06-04 13:37:52 ....A 109680 Virusshare.00063/Virus.Win32.Sality.sil-fc163f2850f8b2e6c735727b7d667f3878426015 2013-06-04 02:24:22 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-fea547557df52ff04b9f8d40f709ebac2cf59ed2 2013-06-04 14:03:12 ....A 120397 Virusshare.00063/Virus.Win32.Sality.sil-fee5d84b223b2e770a1705c9049895d58eb0dbca 2013-06-04 01:11:58 ....A 134400 Virusshare.00063/Virus.Win32.Sality.sil-ff314764a972a79a5e2c7f2e7b22b3ddd2327df7 2013-06-03 01:54:50 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-ff8339c23aca61d115727b80ade4d253e10ec27a 2013-06-03 10:31:56 ....A 103140 Virusshare.00063/Virus.Win32.Sality.sil-ffe4c33fd15a88aab27a6287cb6b649ef407014c 2013-06-03 07:02:42 ....A 1638912 Virusshare.00063/Virus.Win32.Sality.t-1ea0f0faf67d1f4d205a14e2e043d2113c704bcb 2013-06-03 20:06:38 ....A 6227968 Virusshare.00063/Virus.Win32.Sality.t-58cab7212eeb59950c534efa36704d2b80c47257 2013-06-02 18:23:26 ....A 46080 Virusshare.00063/Virus.Win32.Sality.t-85274fe04ea889dca012287ce6cb46d98da1ea55 2013-06-03 10:20:02 ....A 58880 Virusshare.00063/Virus.Win32.Sality.v-07e06d12a5ff83b40f28c9c18cbd28ed19ff6fe2 2013-06-03 09:12:48 ....A 1880064 Virusshare.00063/Virus.Win32.Sality.v-0fd9212bb35f098a6feb4939bc3b5c0157d1d7d6 2013-06-02 05:20:04 ....A 90112 Virusshare.00063/Virus.Win32.Sality.v-16bc3aaf4eb19394a153f2f3d338fa5e8af1ce81 2013-06-03 05:42:16 ....A 684032 Virusshare.00063/Virus.Win32.Sality.v-4c342258b9a443feaa8ddc57d11e3afac370184b 2013-06-02 18:26:12 ....A 217088 Virusshare.00063/Virus.Win32.Sality.v-913c22c16269004fe0fab9b1aba5d83adb6fadc9 2013-06-03 00:09:42 ....A 81920 Virusshare.00063/Virus.Win32.Sality.v-bd53635866b222b1167d3ccbd969b4108bc2b506 2013-06-02 18:15:26 ....A 106496 Virusshare.00063/Virus.Win32.Sality.v-bfab5903715f39c2870415e1df0e2eeaef46bda0 2013-06-03 06:41:04 ....A 382976 Virusshare.00063/Virus.Win32.Sality.v-df02a789cf321c1ae1dac061d6e4448fd9b57e2b 2013-06-03 06:08:10 ....A 72704 Virusshare.00063/Virus.Win32.Sality.v-eb9ad4a3d6110196f02c7664b8e72ec0e1e2fa56 2013-06-03 06:13:46 ....A 366592 Virusshare.00063/Virus.Win32.Sankei.1062-0d42936d402cdba5697067b1f71cd6efa7ed0a96 2013-06-02 00:54:06 ....A 8192 Virusshare.00063/Virus.Win32.Sankei.1455-b4e918ba48f008f6626f0fcce7ba249ad9febed5 2013-06-02 00:05:20 ....A 8192 Virusshare.00063/Virus.Win32.Savior.1680-0a77daac60adaba5b480320af0e8bf49bb561854 2013-06-04 17:15:42 ....A 17408 Virusshare.00063/Virus.Win32.Savior.1680-9f1208bfff01c896b6f5750ef34376407e061c62 2013-06-04 09:02:24 ....A 71168 Virusshare.00063/Virus.Win32.Savior.1680-c9c62c2f860c46593c5add8f25fd913b6372ad6e 2013-06-04 08:43:18 ....A 40960 Virusshare.00063/Virus.Win32.Savior.1680-fae765b02f6ae5697dc7acd691a740df17dc5431 2013-06-02 16:11:28 ....A 10240 Virusshare.00063/Virus.Win32.Savior.1832-3f1bb0937df2c73a6fb0db264c5b8bff7a4afb35 2013-06-03 01:19:28 ....A 115824 Virusshare.00063/Virus.Win32.Segax.1136-2638b69d00eaf5c5cc98b33eb478cbafa7dac1d0 2013-06-04 00:18:10 ....A 2980352 Virusshare.00063/Virus.Win32.Selfish.c-3e25ffd169cb37913fe95f3365d8a98aa0739004 2013-06-03 08:53:24 ....A 2587136 Virusshare.00063/Virus.Win32.Selfish.c-44b38be4ee8feb259b2851cf947fb230c6468e9d 2013-06-02 01:09:14 ....A 2522824 Virusshare.00063/Virus.Win32.Selfish.c-70b5ec5272a3ebc8dcf92e10d951517d70aa66ee 2013-06-03 19:57:44 ....A 2755480 Virusshare.00063/Virus.Win32.Selfish.c-772062aa574bf498109f2e965b63088a0ec0fcdc 2013-06-02 16:49:48 ....A 1358336 Virusshare.00063/Virus.Win32.Selfish.c-8634b6278c805c06a7ae53eafc465307abec8671 2013-06-03 21:18:08 ....A 4663344 Virusshare.00063/Virus.Win32.Selfish.c-c061e5976a187b3ac09a4f98e5519c78a17f5740 2013-06-02 02:25:20 ....A 1459044 Virusshare.00063/Virus.Win32.Selfish.d-5933c93197a8fe8f91f0cf789be80334c09092f1 2013-06-03 22:05:24 ....A 1321984 Virusshare.00063/Virus.Win32.Selfish.e-c5955a5639f002a2859d1bb8e077727c93ca5d12 2013-06-02 12:14:08 ....A 79064 Virusshare.00063/Virus.Win32.Selfish.h-ec97a3ee34ae51d0a1e2bbab9970bc36e9ed5668 2013-06-02 00:28:42 ....A 9728 Virusshare.00063/Virus.Win32.Senummy.1838-89e3abfe6f6fcb9dbab8bde54620abcc0ea1a3b6 2013-06-03 01:49:36 ....A 395081 Virusshare.00063/Virus.Win32.Shodi.e-d110d618e0ef9415c4d027749d8016e83ec947c9 2013-06-02 00:43:56 ....A 367083 Virusshare.00063/Virus.Win32.Shodi.g-eb57c4e969dd603eb72e3ca1265fb38b47d91760 2013-06-03 14:33:08 ....A 5976088 Virusshare.00063/Virus.Win32.Shodi.h-c857ab276df2a44143a9d1df068feb41d9166fd9 2013-06-02 09:05:58 ....A 210148 Virusshare.00063/Virus.Win32.Slugin.a-0228373c7a26a369188e0cb9f4779702661eea32 2013-06-02 06:05:02 ....A 265211 Virusshare.00063/Virus.Win32.Slugin.a-09cb4b1fc39a49fb367cb01204f25421167ab7b7 2013-06-03 05:13:36 ....A 945664 Virusshare.00063/Virus.Win32.Slugin.a-0de70dd2276da321021f512b0486cc437f5aae4c 2013-06-04 13:26:34 ....A 560696 Virusshare.00063/Virus.Win32.Slugin.a-25bdb399b2534b2c7c2746acca5c1dfd6c43dc7a 2013-06-04 14:40:42 ....A 926179 Virusshare.00063/Virus.Win32.Slugin.a-58065f43f1e619f08990ed3b6354097e36173ba8 2013-06-03 02:30:38 ....A 200163 Virusshare.00063/Virus.Win32.Slugin.a-61d202c5d2e046dcba2c45f4cb93696fc5765bf1 2013-06-03 16:14:26 ....A 2516753 Virusshare.00063/Virus.Win32.Slugin.a-6534e56297ecc159d1cff712ac9b18de62b2deed 2013-06-02 19:47:38 ....A 184803 Virusshare.00063/Virus.Win32.Slugin.a-68497a0a231f3248803d83cf9545915e51f15b45 2013-06-03 07:31:36 ....A 515752 Virusshare.00063/Virus.Win32.Slugin.a-7a0de457907df9c57dac873b19b9fc892d856e96 2013-06-03 08:32:00 ....A 137424 Virusshare.00063/Virus.Win32.Slugin.a-8a581aad43a17f466cb0b3dd03daea97c3f56dda 2013-06-04 15:24:46 ....A 379243 Virusshare.00063/Virus.Win32.Slugin.a-8e75f30a6a7c6ba3c19d3d0ef52161000a783961 2013-06-02 01:06:58 ....A 843915 Virusshare.00063/Virus.Win32.Slugin.a-91b56c313c35d90db70378eb6589d92be8629aa1 2013-06-04 08:29:50 ....A 814464 Virusshare.00063/Virus.Win32.Slugin.a-9340f85be7672fa6e68dd2809f69c19150a64a11 2013-06-03 12:29:44 ....A 313515 Virusshare.00063/Virus.Win32.Slugin.a-949b8fa954382e19d30892c645c7a573c8cdeb43 2013-06-04 00:01:06 ....A 239875 Virusshare.00063/Virus.Win32.Slugin.a-965d0062ce6bbb49af9165c8b71f394329609097 2013-06-04 16:23:46 ....A 197091 Virusshare.00063/Virus.Win32.Slugin.a-ac2551e5a51260ae125008f3b8ef5b1309729574 2013-06-04 10:40:56 ....A 173843 Virusshare.00063/Virus.Win32.Slugin.a-ade76e66e9d6e77e5b0558687f0ccf26bb1f3df0 2013-06-04 00:03:26 ....A 749707 Virusshare.00063/Virus.Win32.Slugin.a-c4c2408e4bc666d0d77dfbd78ee74346a80a162f 2013-06-02 22:52:10 ....A 516579 Virusshare.00063/Virus.Win32.Slugin.a-d415e88ac7aeca027857da85e3f10de9dfc57282 2013-06-04 10:29:16 ....A 203264 Virusshare.00063/Virus.Win32.Slugin.a-e0b248e4ce59529eca9e98df16b26a0deb3d9e57 2013-06-01 23:56:36 ....A 338944 Virusshare.00063/Virus.Win32.Small.1144-bee06484bc7dac5aa653ed4986443c2d05887d05 2013-06-03 00:05:44 ....A 4096 Virusshare.00063/Virus.Win32.Small.139-baaa99928376ab047d0cc54d7731cee59b66913b 2013-06-02 14:26:44 ....A 24064 Virusshare.00063/Virus.Win32.Small.a-0b0e8491c5b477a0027f8d10af8d3f11bfa0d853 2013-06-03 15:14:58 ....A 24576 Virusshare.00063/Virus.Win32.Small.a-2606e2754eab631f4dccf50b6c11416a1496813b 2013-06-02 21:43:34 ....A 40448 Virusshare.00063/Virus.Win32.Small.a-82770bd99fd5e9915be367920ed373887a6ba70e 2013-06-02 16:49:40 ....A 101888 Virusshare.00063/Virus.Win32.Small.a-9015a09d4a609ee058714b8ea59614554c1e1e23 2013-06-04 00:56:16 ....A 26624 Virusshare.00063/Virus.Win32.Small.a-9c578553aa1328d66d31f9d7ddd60f75017027d7 2013-06-02 06:33:26 ....A 778240 Virusshare.00063/Virus.Win32.Small.a-b9b6d07b6d0ef26110f3f8c91ed5a29e14d01b8e 2013-06-02 19:16:06 ....A 22528 Virusshare.00063/Virus.Win32.Small.a-bd00cced29e8a10b1debbd58c0c2236f0d1fb703 2013-06-04 08:43:52 ....A 348160 Virusshare.00063/Virus.Win32.Small.a-c4c6d27d30c3324deede1570666068e4d3c42a6d 2013-06-03 07:06:48 ....A 59392 Virusshare.00063/Virus.Win32.Small.a-e9d946567d2c89c72c512d9e37cb7a91725b287c 2013-06-02 06:31:32 ....A 192512 Virusshare.00063/Virus.Win32.Small.a-e9e8cfe60728f1da295163e43c2221896722a6d1 2013-06-02 14:32:34 ....A 19456 Virusshare.00063/Virus.Win32.Small.aj-4e2628cc323eedfc327c4798495b83dadbe53839 2013-06-02 00:48:50 ....A 632832 Virusshare.00063/Virus.Win32.Small.aj-7f315377f1be4f6728ccb5d7c3dfac41dfc8647c 2013-06-03 04:47:28 ....A 366514 Virusshare.00063/Virus.Win32.Small.l-11955c47ce2c513aa5709faffd65687705267b5f 2013-06-04 05:54:50 ....A 95434 Virusshare.00063/Virus.Win32.Small.l-19f6a3d5c5fdacea09243e50e35807a5992a658d 2013-06-04 15:55:46 ....A 402742 Virusshare.00063/Virus.Win32.Small.l-1c631eb3bff8ec895c17732942500639f7fe09a2 2013-06-02 09:10:56 ....A 858939 Virusshare.00063/Virus.Win32.Small.l-405313b9fad3cd8ed1aa963c4670426d21b0fb8d 2013-06-04 04:42:30 ....A 107722 Virusshare.00063/Virus.Win32.Small.l-86e08fc7a2e7dcebc0ea72f96a896af33a86fcb4 2013-06-04 13:20:46 ....A 4967122 Virusshare.00063/Virus.Win32.Small.l-884f0e5ce5462e7c2113cc9b135b870b649cf168 2013-06-03 13:45:26 ....A 19074 Virusshare.00063/Virus.Win32.Small.l-aab0f4f1d53d8cbf7169ff2e39500c577cda4679 2013-06-02 13:42:38 ....A 49141 Virusshare.00063/Virus.Win32.Small.l-afd3eaff07a9d958f6b7980617bcf56a05c730c2 2013-06-03 00:12:54 ....A 21466 Virusshare.00063/Virus.Win32.Small.l-b20cd1bbb8f012032944434fa280b5c72c2dff7e 2013-06-01 23:57:04 ....A 34942 Virusshare.00063/Virus.Win32.Small.l-d193b3362cceb83ad972b35855a3a91ccdccdd81 2013-06-04 15:31:24 ....A 95434 Virusshare.00063/Virus.Win32.Small.l-d48677eb4c00dd3166afa975e5dc4ce95f74fc40 2013-06-04 15:30:46 ....A 369974 Virusshare.00063/Virus.Win32.Small.l-d9b104fbfc244c32cabb3a8aea5e6d4be05b5495 2013-06-02 20:36:32 ....A 32970 Virusshare.00063/Virus.Win32.Small.l-de7ccde6cd46ae0568d175d5524b8b0c629759e7 2013-06-03 08:03:32 ....A 61048 Virusshare.00063/Virus.Win32.Small.l-efadaaf68c6e81520d0b71b91d19df47eecaf897 2013-06-02 02:02:22 ....A 805376 Virusshare.00063/Virus.Win32.Spreder-6e7e18c13c3127febc539e9f1874a6aeb7288984 2013-06-03 05:53:50 ....A 32256 Virusshare.00063/Virus.Win32.SuperThreat.b-039af21ed59a6204259711386c1d517a4d550a24 2013-06-02 13:24:28 ....A 14848 Virusshare.00063/Virus.Win32.SuperThreat.b-0c6f62e787e2d3af4afb601ed8b95128685bb929 2013-06-03 04:10:02 ....A 81408 Virusshare.00063/Virus.Win32.SuperThreat.b-1c5d0563f503700958902dbcb10019067cb5ebb4 2013-06-03 00:20:48 ....A 19456 Virusshare.00063/Virus.Win32.SuperThreat.b-2190919084dd0942963db02cf04aff3421aeac0a 2013-06-03 12:18:56 ....A 86016 Virusshare.00063/Virus.Win32.SuperThreat.b-4e0c5660ec2fbfe2e43107e0856c0da3fd4769d2 2013-06-02 06:57:56 ....A 12288 Virusshare.00063/Virus.Win32.SuperThreat.b-5364b322ff454881f5c1f3540f389b596b7c5490 2013-06-02 23:59:40 ....A 150528 Virusshare.00063/Virus.Win32.SuperThreat.b-5ba6c67ae5a5a69446808556048637c99d5e6cad 2013-06-02 05:12:20 ....A 94208 Virusshare.00063/Virus.Win32.SuperThreat.b-783ee7ddca39fb3bc67111f4222ed5ff88a83807 2013-06-02 18:44:00 ....A 31232 Virusshare.00063/Virus.Win32.SuperThreat.b-92ac15c547198111189a1a20d125bb2a691a6741 2013-06-02 11:39:48 ....A 24576 Virusshare.00063/Virus.Win32.SuperThreat.b-93dd11063d4a5767513966f46f58a3365b564eb4 2013-06-03 13:15:50 ....A 18944 Virusshare.00063/Virus.Win32.SuperThreat.b-9b5c68ca03c1a9cea0777cd48f5116b5fde26e2b 2013-06-02 08:15:48 ....A 131072 Virusshare.00063/Virus.Win32.SuperThreat.b-e215425cf57d675ba8763e3a96822b7ebe4dd964 2013-06-02 12:44:22 ....A 34816 Virusshare.00063/Virus.Win32.SuperThreat.b-e5e77f6e9b359093ebf99ea9970fae230ea20c36 2013-06-02 14:44:24 ....A 18944 Virusshare.00063/Virus.Win32.SuperThreat.b-f594be0320e23af4696805eb8c5fac65b66ba933 2013-06-03 05:26:10 ....A 96512 Virusshare.00063/Virus.Win32.TDSS.a-74910ae6340fffbf3f4d963b59853900c2d4d43d 2013-06-03 13:40:40 ....A 95360 Virusshare.00063/Virus.Win32.TDSS.a-d83837c03674ca38b11dc457b027a5bf45f4e8e7 2013-06-03 07:05:40 ....A 125824 Virusshare.00063/Virus.Win32.TDSS.b-0566c80453dbf09ec9c84056df1d1338e04254e2 2013-06-02 13:53:06 ....A 96512 Virusshare.00063/Virus.Win32.TDSS.b-0ad8897cbdc3c1e7047717f52fa2ee8dba178794 2013-06-04 01:26:44 ....A 23040 Virusshare.00063/Virus.Win32.TDSS.b-1676ea10b3ebe4faf7879c083ee0ff3359043057 2013-06-04 14:15:54 ....A 50792 Virusshare.00063/Virus.Win32.TDSS.b-1ea24a0298823b54be79b1719a28cb7f179505ce 2013-06-04 00:08:12 ....A 529464 Virusshare.00063/Virus.Win32.TDSS.b-28cb28563f63f51d079c068729858d1a4fd1e830 2013-06-04 16:43:36 ....A 23040 Virusshare.00063/Virus.Win32.TDSS.b-2a934644e893bdca495dba2ad63ac55e49b6a936 2013-06-03 12:14:22 ....A 68224 Virusshare.00063/Virus.Win32.TDSS.b-2af41f3f2c77d6001dcf95b910cf5bd126db1b30 2013-06-04 16:34:40 ....A 170080 Virusshare.00063/Virus.Win32.TDSS.b-2e78dfd3abc864ebd8937d91274d13b56a77e441 2013-06-03 21:19:58 ....A 42112 Virusshare.00063/Virus.Win32.TDSS.b-38a384d4712a57fd4248b40fb98aa20b1496a291 2013-06-04 01:33:38 ....A 11776 Virusshare.00063/Virus.Win32.TDSS.b-45de146b6e900686b0677cbaa0484f3609bfa353 2013-06-03 04:22:50 ....A 48128 Virusshare.00063/Virus.Win32.TDSS.b-4687579ff120697f6783447c9ffe781012156380 2013-06-03 04:32:04 ....A 54888 Virusshare.00063/Virus.Win32.TDSS.b-46d5e7721e11e4b010a433f872a89a931da05811 2013-06-02 18:11:56 ....A 7680 Virusshare.00063/Virus.Win32.TDSS.b-5d49dff4338cba3232923a9b621b531835375f90 2013-06-03 02:18:58 ....A 36352 Virusshare.00063/Virus.Win32.TDSS.b-62e203e79c6babeb2bc41dc37e1c6c635105ca0f 2013-06-04 09:51:50 ....A 34360 Virusshare.00063/Virus.Win32.TDSS.b-6438b9f9e23044cecf0103b310796922db5f23c6 2013-06-02 08:59:14 ....A 96512 Virusshare.00063/Virus.Win32.TDSS.b-70a5315343d72098bb571d1102f3ad7f8055600f 2013-06-04 10:58:04 ....A 62976 Virusshare.00063/Virus.Win32.TDSS.b-7d14b28e19a97cae8fb1790e4694b877a1b5f24b 2013-06-02 22:01:20 ....A 138496 Virusshare.00063/Virus.Win32.TDSS.b-8684cdf27d25125f8bb477c3ebb7e2179763f652 2013-06-03 00:18:02 ....A 68608 Virusshare.00063/Virus.Win32.TDSS.b-8a26f89c0a02585f280764de3221cfa55ef079a8 2013-06-03 20:23:06 ....A 95616 Virusshare.00063/Virus.Win32.TDSS.b-8b1ca6a0d23bc38ddcce84c5bb4a800142cca121 2013-06-03 06:44:36 ....A 54784 Virusshare.00063/Virus.Win32.TDSS.b-91314f77197e9f83f74c9b63cd8eda311268897a 2013-06-03 04:26:08 ....A 96512 Virusshare.00063/Virus.Win32.TDSS.b-9619dcbb5613f23536d995b37ef8349e3eba7fe1 2013-06-03 23:44:02 ....A 36352 Virusshare.00063/Virus.Win32.TDSS.b-a36b4a74b3f4526d85e6ac9df50a6d0951024a75 2013-06-03 06:44:12 ....A 42112 Virusshare.00063/Virus.Win32.TDSS.b-adf2cb7cd2fec4c36937b673063d099bd3192711 2013-06-02 00:15:26 ....A 68736 Virusshare.00063/Virus.Win32.TDSS.b-b53b9b82c486f25106ae979f36aaac913fd23449 2013-06-02 12:33:48 ....A 12032 Virusshare.00063/Virus.Win32.TDSS.b-bbe41924012bfeb5384cd995ebe216906df1f88c 2013-06-03 03:12:20 ....A 3328 Virusshare.00063/Virus.Win32.TDSS.b-cb2b0c99d7567bbd1f0665c30ddecfaf9671c661 2013-06-02 20:35:32 ....A 162816 Virusshare.00063/Virus.Win32.TDSS.b-cd89094423d0709ce5bef5798806935d35b83383 2013-06-02 01:14:56 ....A 23296 Virusshare.00063/Virus.Win32.TDSS.b-d2556a3dab84c203ecd18430108cf56a3851befa 2013-06-03 17:25:10 ....A 4224 Virusshare.00063/Virus.Win32.TDSS.b-d5f4537aafe1e6d162fa711b7adfaeb3beec033e 2013-06-03 04:36:48 ....A 361600 Virusshare.00063/Virus.Win32.TDSS.b-d89113de25315957c66a4ba2db61700691b41895 2013-06-04 07:56:06 ....A 77568 Virusshare.00063/Virus.Win32.TDSS.b-dd5f3f6a35f24cff7c1c17467a6c1c03897cc969 2013-06-04 15:09:12 ....A 36352 Virusshare.00063/Virus.Win32.TDSS.b-e20393a5b09e9d035deca7db71b49ee57a38e150 2013-06-02 17:20:46 ....A 96512 Virusshare.00063/Virus.Win32.TDSS.b-e624e3963ecdc13d27ec8aa903eae4131e726cde 2013-06-02 00:05:34 ....A 8832 Virusshare.00063/Virus.Win32.TDSS.b-f649d8fefe0f45a7d60a5141f1ff55a8ece5d35f 2013-06-03 15:06:52 ....A 75264 Virusshare.00063/Virus.Win32.TDSS.b-fc44b0c1c17c5a22b206a41d9b183578d97be2b4 2013-06-03 09:22:40 ....A 125056 Virusshare.00063/Virus.Win32.TDSS.b-fd1c3bace4734d82c0763a5845a1d949e9943fde 2013-06-02 07:18:14 ....A 95360 Virusshare.00063/Virus.Win32.TDSS.c-cfaadbc41b31d98f6cf90235132fa08c0780aab2 2013-06-03 16:21:32 ....A 95360 Virusshare.00063/Virus.Win32.TDSS.c-f7c904433dd14abec6787fb752fcbf77ffc1fe82 2013-06-04 05:01:42 ....A 331288 Virusshare.00063/Virus.Win32.TDSS.d-5edf4f8b6d3685a853ca18aa80fb2674793b9a2d 2013-06-03 05:56:22 ....A 441344 Virusshare.00063/Virus.Win32.Tenga.a-065e26755fff52c113169aa05040815174766c0c 2013-06-04 09:49:12 ....A 641536 Virusshare.00063/Virus.Win32.Tenga.a-06d0240919a2a9b5a25856f5851ad14c09610493 2013-06-03 09:57:30 ....A 3578368 Virusshare.00063/Virus.Win32.Tenga.a-0971dbcac8cf8d94b9db021ffd761622bac59208 2013-06-02 00:18:38 ....A 52213 Virusshare.00063/Virus.Win32.Tenga.a-0e85d6d483bfb1ae4aa168930151d24e099656ff 2013-06-04 09:53:26 ....A 481280 Virusshare.00063/Virus.Win32.Tenga.a-0fd460e994a19146b147ebc88e71aed863c944e9 2013-06-03 23:08:54 ....A 115200 Virusshare.00063/Virus.Win32.Tenga.a-29e19dab91404a4cc6e38e0b25ef6107b82b3af3 2013-06-03 07:47:32 ....A 40960 Virusshare.00063/Virus.Win32.Tenga.a-3af1b0aab2c77dba0a50af54243279f139466acd 2013-06-03 23:56:18 ....A 40960 Virusshare.00063/Virus.Win32.Tenga.a-4683e69621a76b9b39a405b47d8d7a85c4efe4ed 2013-06-04 07:58:08 ....A 3077120 Virusshare.00063/Virus.Win32.Tenga.a-58e46353925a1ea004a6410cb48020fb55a16251 2013-06-03 09:29:52 ....A 630784 Virusshare.00063/Virus.Win32.Tenga.a-8cfcb8aba97074b0f6d357dc318ca62dcda9e56e 2013-06-04 02:10:14 ....A 61952 Virusshare.00063/Virus.Win32.Tenga.a-b12cfbce583407686a474837294a5d63ee93fa90 2013-06-03 19:43:44 ....A 9728 Virusshare.00063/Virus.Win32.Tenga.a-b239525f759c35839761bcd6d529b88e82ccd656 2013-06-02 10:38:48 ....A 1081344 Virusshare.00063/Virus.Win32.Tenga.a-c726f07d8538db4aabd39b66e668aa1ffcfd67dc 2013-06-02 05:30:42 ....A 1279488 Virusshare.00063/Virus.Win32.Tenga.a-cc5e62e7b322edcbd8c5e441242be8d0691b96bf 2013-06-02 16:38:08 ....A 225792 Virusshare.00063/Virus.Win32.Tenga.a-dd221d77b66e0cc38559c6948aac5c75ef1e626f 2013-06-03 08:05:50 ....A 41472 Virusshare.00063/Virus.Win32.Tenga.a-e8fed039770695d7ffd2915c93c15c73b6285300 2013-06-03 06:01:40 ....A 547328 Virusshare.00063/Virus.Win32.Tenga.a-e95a7567581b82575b7fda9a406ccade3859d591 2013-06-02 11:25:30 ....A 22016 Virusshare.00063/Virus.Win32.Tenga.a-f7bd470163b5481527912704b1d4b9e57fa26c47 2013-06-03 18:24:58 ....A 32256 Virusshare.00063/Virus.Win32.Tenga.a-f9b317e3b6e76c43d4abc9d8fa31e3d4fa7a7d26 2013-06-02 14:30:46 ....A 32256 Virusshare.00063/Virus.Win32.Texel.k-2592eb1fb80a1d4f0eecfcc9edd31659d7b6fed8 2013-06-04 09:44:52 ....A 41472 Virusshare.00063/Virus.Win32.Texel.k-5970f77b39b7959c590e37664342a12f95f06e72 2013-06-02 16:59:56 ....A 25600 Virusshare.00063/Virus.Win32.Texel.k-5bad80d04a49925f4cd21af56acdebbf6e549791 2013-06-03 08:07:50 ....A 113152 Virusshare.00063/Virus.Win32.Texel.k-84c6eaada2b1cfebea288b38a691b5a164a68039 2013-06-02 10:34:16 ....A 32256 Virusshare.00063/Virus.Win32.Texel.k-9c15a2d3207d0a9f2ae407709edd4d946f21a559 2013-06-04 15:32:02 ....A 281088 Virusshare.00063/Virus.Win32.Texel.k-eead8cebb6860112907fea384057fd77a631d2b5 2013-06-03 01:19:50 ....A 27292 Virusshare.00063/Virus.Win32.Thorin.11932-2ccb34414daaa83441cfae7ec2ea43d5e42ad1ed 2013-06-03 13:34:16 ....A 27648 Virusshare.00063/Virus.Win32.Toffus.a-7a2b1e4412370eaa3a8d700f36f227b57797647d 2013-06-02 11:40:14 ....A 101888 Virusshare.00063/Virus.Win32.Tolone-0f248bce2459ec6b9ef745147476bdeca59aea31 2013-06-03 08:44:56 ....A 409088 Virusshare.00063/Virus.Win32.Trats.c-ca32db4981115e9de6ede12853a52134d0faa754 2013-06-02 07:54:40 ....A 6095360 Virusshare.00063/Virus.Win32.Trats.d-22099ed56875ce30bc3881f0fdc3dc4204a233f1 2013-06-02 15:31:18 ....A 8192 Virusshare.00063/Virus.Win32.Trats.d-583b9743f5e81354b2bbdca43a311e19eb4d3246 2013-06-02 12:02:32 ....A 8192 Virusshare.00063/Virus.Win32.Trats.d-7cf7691b704c4657305a2fa001f97275873184f6 2013-06-04 12:20:34 ....A 403456 Virusshare.00063/Virus.Win32.Trats.d-a88d1ae5decd729c500df3bc653ab88680bdebff 2013-06-02 12:51:18 ....A 423424 Virusshare.00063/Virus.Win32.Trats.d-d7e313258c3fbfb11bcc9ca7f5fd74b40aea42fd 2013-06-03 16:48:14 ....A 404402 Virusshare.00063/Virus.Win32.Trats.d-e1a485ecd89e89f03368374f500eee7027dc72bf 2013-06-02 11:41:22 ....A 862557 Virusshare.00063/Virus.Win32.Tref.a-a7a5d88b07ef3ce13d0d3ad73d84e465be4b0337 2013-06-04 01:06:10 ....A 236 Virusshare.00063/Virus.Win32.Trivial.64.c-91b89fc5a6e413e9637919d4a22f0e6daaf0037e 2013-06-04 16:09:50 ....A 196608 Virusshare.00063/Virus.Win32.Tufik.13945-5b5ccd7c51f03ca06967797fef8964149cc66e81 2013-06-03 09:12:08 ....A 289911 Virusshare.00063/Virus.Win32.Tvido.a-e1ca8e0f3af5720207b8f4d05481387fa322a86d 2013-06-01 23:58:22 ....A 61952 Virusshare.00063/Virus.Win32.Tyhos.a-d6eda44c115ed4b152c104f286ccc808c73adb93 2013-06-02 18:23:16 ....A 12288 Virusshare.00063/Virus.Win32.Ultratt.8152-858bac4bfd68ea9f62e964aecf851215e2d13c53 2013-06-03 01:52:20 ....A 37888 Virusshare.00063/Virus.Win32.Undertaker.4883.a-2ff1f3a6b8903bcbce1694cfb79c113d8858220e 2013-06-03 18:28:18 ....A 32768 Virusshare.00063/Virus.Win32.VB.ba-4acb4124c5f6bdb42a52a6f50715cb5c3de0cb1a 2013-06-02 18:55:28 ....A 37888 Virusshare.00063/Virus.Win32.VB.bg-42033da24596ceb97deaa82dd3e32a9b9255286e 2013-06-03 07:46:32 ....A 20480 Virusshare.00063/Virus.Win32.VB.bu-6622941b9cb30dc30c80d5cd5fd9bcb6e4ee9bff 2013-06-03 08:13:56 ....A 43008 Virusshare.00063/Virus.Win32.VB.cc-28e2d8671952aed3c929bdad245ec46c1b9ffdf0 2013-06-02 23:25:10 ....A 88064 Virusshare.00063/Virus.Win32.VB.cc-338274cd84b8130b6bc72d191abb8effa46fb6eb 2013-06-02 04:58:30 ....A 43008 Virusshare.00063/Virus.Win32.VB.cc-4a3f282639818cb626e150e5527ff9f2d10fd228 2013-06-04 11:58:32 ....A 88064 Virusshare.00063/Virus.Win32.VB.cc-4f435046f12b69e9a4a81cb0ffcbc72886670d76 2013-06-02 16:46:58 ....A 43008 Virusshare.00063/Virus.Win32.VB.cc-5aa3021e561c23f938b05594ec5f2024f51e4cd7 2013-06-02 00:47:22 ....A 43008 Virusshare.00063/Virus.Win32.VB.cc-6add37bc34815345b89c8ecdd4f6ee21bffcdc48 2013-06-02 18:15:44 ....A 43008 Virusshare.00063/Virus.Win32.VB.cc-811860c438bae6a8f01f34c340e138d96feec165 2013-06-03 14:17:52 ....A 43008 Virusshare.00063/Virus.Win32.VB.cc-ad875b3f72b03a9bfb1cc25c91c774382bfbe435 2013-06-03 04:29:54 ....A 43008 Virusshare.00063/Virus.Win32.VB.cc-b2c7e7702483b900bcf37d2e7d3a6816d300edaa 2013-06-03 22:10:44 ....A 43008 Virusshare.00063/Virus.Win32.VB.cc-b4a69fa584230ead05fe8d7e723cdd8acd303bc0 2013-06-03 08:25:10 ....A 43008 Virusshare.00063/Virus.Win32.VB.cc-cc14de785dda01cdb0c8e20c5c3d5731f740a677 2013-06-02 07:05:14 ....A 333824 Virusshare.00063/Virus.Win32.VB.fk-3b4ea4225fec190f221eb60e22227bf3722632bc 2013-06-04 02:36:24 ....A 123903 Virusshare.00063/Virus.Win32.VB.gp-1b62a5be31ee883d00f0e14929e6bcfa8b2d41c3 2013-06-03 10:12:20 ....A 38398 Virusshare.00063/Virus.Win32.VB.gp-1b776e5808fa7e3699f1697f713bd5bc85ce31f9 2013-06-03 15:08:24 ....A 121342 Virusshare.00063/Virus.Win32.VB.gp-6f9f9d6cc1e294e6c1c06f7946a92ed3ce194119 2013-06-03 13:27:52 ....A 282621 Virusshare.00063/Virus.Win32.VB.gp-a224668ade3a5a64c8a52d06881c6b824ec4f842 2013-06-03 06:42:18 ....A 348215 Virusshare.00063/Virus.Win32.VB.gp-c31be21ce984f2d41ccea63be2dc049369b1a0f3 2013-06-04 06:43:28 ....A 42495 Virusshare.00063/Virus.Win32.VB.gp-ca59adc89b29d5ee35a8df02b6f23895cd10321e 2013-06-03 19:05:16 ....A 32767 Virusshare.00063/Virus.Win32.VB.gp-ebb87fc45ed0fa7521b3a035f3cef7aefffbe134 2013-06-03 19:28:46 ....A 47157 Virusshare.00063/Virus.Win32.VB.gp-fb254cd9a7db462f123ba098b1bee244bc76fe7b 2013-06-03 05:56:52 ....A 166763 Virusshare.00063/Virus.Win32.VB.kd-225c482b9ee9753e558c39a2eee93f3b0fadbc33 2013-06-03 02:38:22 ....A 155648 Virusshare.00063/Virus.Win32.VB.ki-919fe2bd3ddc1bd9d9c474ec11ba44e0aa71cee3 2013-06-02 05:12:10 ....A 56320 Virusshare.00063/Virus.Win32.VB.kz-67fffbc58db66887285ca6db3ce2644354a9dd0d 2013-06-03 18:29:50 ....A 1207764 Virusshare.00063/Virus.Win32.VB.ml-00eb8a6b6c1056175bf695bb8c3df95a0495c404 2013-06-03 20:13:12 ....A 1418057 Virusshare.00063/Virus.Win32.VB.ml-10d877733d84b33873438dacbc951fdba206ed8a 2013-06-03 19:59:10 ....A 1816251 Virusshare.00063/Virus.Win32.VB.ml-1644fc9bfabb26e29583bfbe3cf040755ce8998f 2013-06-03 15:57:46 ....A 4281895 Virusshare.00063/Virus.Win32.VB.ml-1dc58930da3a45b506b8c510d5d04c6f7e6e8707 2013-06-03 16:45:54 ....A 1061232 Virusshare.00063/Virus.Win32.VB.ml-229c4765d9e4247edaab575fd70488da7a6f3159 2013-06-04 13:47:20 ....A 1044553 Virusshare.00063/Virus.Win32.VB.ml-276ed66cb458b19a55462597a7a8572c85ded9eb 2013-06-03 11:11:18 ....A 807446 Virusshare.00063/Virus.Win32.VB.ml-3042187c78a11e935d1223b64f245f71aeb6727c 2013-06-04 11:12:06 ....A 489005 Virusshare.00063/Virus.Win32.VB.ml-3278b53cb99fe865a8a7859d54ef873f39ee3a9b 2013-06-03 07:09:16 ....A 763689 Virusshare.00063/Virus.Win32.VB.ml-38db3b84268688049dbaff22e0c657e11be2f38d 2013-06-03 18:38:46 ....A 1327432 Virusshare.00063/Virus.Win32.VB.ml-5161565c9b3114fc8a07b6245b7cf90dff905c04 2013-06-03 08:07:30 ....A 2459273 Virusshare.00063/Virus.Win32.VB.ml-547370b7be35bd12c7f097144341159b9f0a75ff 2013-06-03 06:46:38 ....A 440860 Virusshare.00063/Virus.Win32.VB.ml-5621480ccc719b49b5f745ec63639b4d719c05a7 2013-06-03 19:47:28 ....A 1112537 Virusshare.00063/Virus.Win32.VB.ml-57be2f8e612eac303f19834428fcdbe60fd02d63 2013-06-04 12:49:46 ....A 386581 Virusshare.00063/Virus.Win32.VB.ml-5d48065b3c75ec6f7cbb09940938928cceeedfcb 2013-06-03 08:19:42 ....A 358389 Virusshare.00063/Virus.Win32.VB.ml-616bda8ee6fa5e007152767460f83070823ef440 2013-06-03 08:39:06 ....A 1177237 Virusshare.00063/Virus.Win32.VB.ml-63cec10a952394bce2028316b97405eedb396cab 2013-06-03 09:51:40 ....A 1117848 Virusshare.00063/Virus.Win32.VB.ml-66b7056320b5f8083d7f27e8edb58b32ac5f46fb 2013-06-03 22:46:42 ....A 990895 Virusshare.00063/Virus.Win32.VB.ml-66c5743f3f988050fad2616c369553b1c61b0b67 2013-06-03 15:31:36 ....A 894990 Virusshare.00063/Virus.Win32.VB.ml-73a62e2cd9bf56c0940a6910320c018a5336a3c3 2013-06-04 09:16:26 ....A 790332 Virusshare.00063/Virus.Win32.VB.ml-73a8a37aa4f8b716d919c3400183f458ccb909a6 2013-06-03 17:53:12 ....A 714726 Virusshare.00063/Virus.Win32.VB.ml-77d0369cd8a20787922d261a29ae29ca80a07ed2 2013-06-03 07:38:36 ....A 1687578 Virusshare.00063/Virus.Win32.VB.ml-7f2f5fd3ad506cdd3d7e3a8d371d9dbfd5a9ab29 2013-06-04 04:24:40 ....A 460332 Virusshare.00063/Virus.Win32.VB.ml-9f7955f90d86026825996d3b7cff37851b8998ce 2013-06-03 10:50:56 ....A 866438 Virusshare.00063/Virus.Win32.VB.ml-a4d51988edd567767605145d5de7b9348d737b67 2013-06-03 18:44:26 ....A 5056428 Virusshare.00063/Virus.Win32.VB.ml-ab2be8608b600847694049e9993b7cb75fdf7861 2013-06-03 19:03:16 ....A 1385780 Virusshare.00063/Virus.Win32.VB.ml-b01da4565f417bef4efdec0bb33668ccffa37c51 2013-06-03 10:57:58 ....A 1184479 Virusshare.00063/Virus.Win32.VB.ml-b7211660e2f3d633de8f105eae207ddf9f416ddd 2013-06-03 07:07:22 ....A 1524743 Virusshare.00063/Virus.Win32.VB.ml-bb88828e916f00741f800bdd65736c579eb680b3 2013-06-03 09:37:48 ....A 926410 Virusshare.00063/Virus.Win32.VB.ml-bc22b5aa2cfa4f4ef496a2fbc63ccba716fc756c 2013-06-03 20:59:58 ....A 779515 Virusshare.00063/Virus.Win32.VB.ml-c1d3ce22a576870037b7135011f8b3d57aa81e31 2013-06-03 20:20:34 ....A 1047919 Virusshare.00063/Virus.Win32.VB.ml-c70cebcddd25a56838f11d6df5ca3080b162e57c 2013-06-03 18:35:58 ....A 1723717 Virusshare.00063/Virus.Win32.VB.ml-cbc1d5f963832dd0f7ac7dcfa70c8d9b4b298fcc 2013-06-03 08:11:58 ....A 800310 Virusshare.00063/Virus.Win32.VB.ml-cbca912996dcf236d41116495cfe8b8fa0f7a0f8 2013-06-03 11:59:48 ....A 692837 Virusshare.00063/Virus.Win32.VB.ml-e6674f3a59b4e2b919128dd747d8f53bc7cd3693 2013-06-03 09:52:26 ....A 2242318 Virusshare.00063/Virus.Win32.VB.ml-ea3289eea2a28c7929f15b5bfb26388cc83a1a03 2013-06-03 14:00:16 ....A 1235035 Virusshare.00063/Virus.Win32.VB.ml-eb6fb151bc796fed3db3a82b981919d2d95c5a80 2013-06-04 00:56:30 ....A 987138 Virusshare.00063/Virus.Win32.VB.ml-f1d13921a7cda9c36ad6978058f1444bcb720e04 2013-06-03 18:48:26 ....A 1824087 Virusshare.00063/Virus.Win32.VB.ml-f49a64700694e50837643e806accf8a6857e2b4b 2013-06-04 01:16:26 ....A 953056 Virusshare.00063/Virus.Win32.VB.ml-fae6f19e63e09a9126b7cf1597a303b6b2541d8f 2013-06-02 01:38:38 ....A 8192 Virusshare.00063/Virus.Win32.VCell.3468-b118ad761ca4ba2b557c74710ad3ed38aab31a91 2013-06-02 09:00:32 ....A 80964 Virusshare.00063/Virus.Win32.Vampiro.7018-007e5f766a5112d49d883b97b5b3aa18ee354bb6 2013-06-03 13:36:20 ....A 80964 Virusshare.00063/Virus.Win32.Vampiro.7018-5ea23075e044bc46f1a3ec417e7a1d5fbb57fd35 2013-06-02 16:19:28 ....A 38961 Virusshare.00063/Virus.Win32.Vampiro.7018-aea3b809ff2e3bcee2fcc4665b77f42c7f196490 2013-06-02 00:37:38 ....A 37908 Virusshare.00063/Virus.Win32.Vampiro.7018-b4c0afaeca686428c1b469fdbc92a9f8df51346f 2013-06-03 20:32:30 ....A 80496 Virusshare.00063/Virus.Win32.Vampiro.c-2fd17a824c8adf0c62c4f57d4eba819eea7204d9 2013-06-02 00:01:26 ....A 286767 Virusshare.00063/Virus.Win32.Vampiro.c-402314bcc3b1841509e2e357023b688697b04e62 2013-06-02 05:35:06 ....A 38493 Virusshare.00063/Virus.Win32.Vampiro.c-7c00159fa94906c7b712ef35879a0aecfc74987f 2013-06-02 03:39:58 ....A 80496 Virusshare.00063/Virus.Win32.Vampiro.c-85b588ca818cdbc4b042d2653f5766c83670b36d 2013-06-02 10:49:56 ....A 80496 Virusshare.00063/Virus.Win32.Vampiro.c-fccf9271c5fee46583288c24de9aace2e635cc7a 2013-06-03 17:40:20 ....A 8192 Virusshare.00063/Virus.Win32.Virut.a-0a31082bc33f3b7b473ed1fe665a8808609ba7c6 2013-06-04 14:06:02 ....A 8192 Virusshare.00063/Virus.Win32.Virut.a-1b5d601012678ce87060a5662a336af7ff498ee7 2013-06-02 11:12:04 ....A 8192 Virusshare.00063/Virus.Win32.Virut.a-1f2bbd4ae1f1f37b1f81f7228743be157e8b9fa4 2013-06-03 22:36:06 ....A 49152 Virusshare.00063/Virus.Win32.Virut.a-2183bd931aa86eb5eb5aa878773dc65e66b6df47 2013-06-03 15:06:20 ....A 387072 Virusshare.00063/Virus.Win32.Virut.a-2cc0bd6fcd82e4bcab3290eb3c5514f3a5035f4c 2013-06-04 15:22:42 ....A 8192 Virusshare.00063/Virus.Win32.Virut.a-6f8b6752b7d5287e6a915e6d692d8753bcc526e1 2013-06-04 16:57:54 ....A 8192 Virusshare.00063/Virus.Win32.Virut.a-7d154257752be743e98c5d9a4ff827f7c5794ac7 2013-06-04 15:49:12 ....A 8192 Virusshare.00063/Virus.Win32.Virut.a-810afc3ae505102d350f347766065a22105b3069 2013-06-04 07:56:02 ....A 8192 Virusshare.00063/Virus.Win32.Virut.a-810d90b9705070b488f591a217dd5fa17086cea3 2013-06-04 13:24:24 ....A 8192 Virusshare.00063/Virus.Win32.Virut.a-812734ccff397eff26a0648b6724a69e2461038c 2013-06-04 12:18:44 ....A 8192 Virusshare.00063/Virus.Win32.Virut.a-8bd2a9c9d6cc7aad5c3d47cf2cc6c19069489c7f 2013-06-04 13:06:46 ....A 8192 Virusshare.00063/Virus.Win32.Virut.a-90229fa705e5598e229dd004198f44808efe03d4 2013-06-02 15:55:52 ....A 8192 Virusshare.00063/Virus.Win32.Virut.a-af83751e8a3f66dc2e40e805d3d46efbbc6317cc 2013-06-04 03:55:08 ....A 8192 Virusshare.00063/Virus.Win32.Virut.a-be0b7b0d206d51d5f6e4b98914dbef717c50b3e9 2013-06-04 03:55:08 ....A 8192 Virusshare.00063/Virus.Win32.Virut.a-c0245cd1605fbb52b0bba01d56e6e84fdf22d0be 2013-06-02 22:31:14 ....A 8192 Virusshare.00063/Virus.Win32.Virut.a-c897c205e6431329a02ce3cde503bb35a6552f9e 2013-06-03 14:27:06 ....A 46025 Virusshare.00063/Virus.Win32.Virut.a-e43e25dcc9f30a0c5eb03c7946f327cbaafe7252 2013-06-03 03:33:30 ....A 8192 Virusshare.00063/Virus.Win32.Virut.a-e8166c5e972e8aab7edff7993651cb85ad0b7bce 2013-06-03 21:54:24 ....A 81408 Virusshare.00063/Virus.Win32.Virut.ac-701021af20fcdaba3b40450971481d03986e3914 2013-06-02 08:41:28 ....A 94208 Virusshare.00063/Virus.Win32.Virut.ac-77f9de0e160161d14f99cd909358fd22943b3e4b 2013-06-02 05:40:06 ....A 92019 Virusshare.00063/Virus.Win32.Virut.ae-12f80d44bd5f37487bf675f92add44c82dc1bdc2 2013-06-03 23:14:56 ....A 413696 Virusshare.00063/Virus.Win32.Virut.af-20d89aa06812ffb21ed0e76370444746c1ca9da0 2013-06-03 19:11:34 ....A 160768 Virusshare.00063/Virus.Win32.Virut.ai-10b9042042d5289f4d8ab9304e941dfab909d5cf 2013-06-02 13:30:14 ....A 122368 Virusshare.00063/Virus.Win32.Virut.ai-8402822a466c807bf55ad142366075e3b32ce551 2013-06-02 03:40:24 ....A 120320 Virusshare.00063/Virus.Win32.Virut.ai-e9f7d133c1ab7816259923b2318462375ce6c69e 2013-06-02 11:44:56 ....A 528896 Virusshare.00063/Virus.Win32.Virut.ak-418a24955217a0273445603b21596e9a0fa42a80 2013-06-03 11:05:24 ....A 86016 Virusshare.00063/Virus.Win32.Virut.ak-849c1268f220fb8ce7bb4909129c88d635f8dbe1 2013-06-02 08:11:18 ....A 38400 Virusshare.00063/Virus.Win32.Virut.ak-91f16676491af1e66a91b36b003a4722d991b104 2013-06-02 21:07:56 ....A 159744 Virusshare.00063/Virus.Win32.Virut.ao-805c39985eadc9b9b452d4c89e944da49c150d21 2013-06-03 22:58:24 ....A 142848 Virusshare.00063/Virus.Win32.Virut.ao-8e9a71426614545f935277352fc0f6fa086f4334 2013-06-03 01:03:06 ....A 286772 Virusshare.00063/Virus.Win32.Virut.aq-2e2e26bbc5ef7ac78406b6f54a9c5db4edd45008 2013-06-02 11:46:58 ....A 286755 Virusshare.00063/Virus.Win32.Virut.aq-fe361b6ad16f27a38706a900ee12a8cbd83e2b83 2013-06-02 03:12:54 ....A 92160 Virusshare.00063/Virus.Win32.Virut.ar-b3b71a3bd4142f350c341cd37e4d09d9757b3b94 2013-06-03 13:59:02 ....A 519168 Virusshare.00063/Virus.Win32.Virut.as-4a52f4594d71318d14fcceb230fd4bb6dc82c80f 2013-06-03 02:08:30 ....A 129024 Virusshare.00063/Virus.Win32.Virut.as-571c3dbd335cfbeae8bb5fda1bb633d82a82267a 2013-06-04 14:29:42 ....A 45056 Virusshare.00063/Virus.Win32.Virut.as-68a5a882923f9266b75b0884f52958a9d19fa068 2013-06-04 04:06:30 ....A 145408 Virusshare.00063/Virus.Win32.Virut.at-00b3636b8d8a2a1a6fa39fab67f1197db6c1899e 2013-06-02 15:36:18 ....A 237568 Virusshare.00063/Virus.Win32.Virut.at-0c945f1cebf7e3a742fe1a83723f166f998900dd 2013-06-02 01:07:16 ....A 174592 Virusshare.00063/Virus.Win32.Virut.at-0dc211e0f801d6d3adc8d2ab8cd90b863ea3f62f 2013-06-03 03:14:16 ....A 204877 Virusshare.00063/Virus.Win32.Virut.at-2908dc6081b11b0140465d0ce9301eb0abcd85aa 2013-06-03 14:42:02 ....A 115712 Virusshare.00063/Virus.Win32.Virut.at-3728cee76a2f7d63f88186f8aae0aee434c443fa 2013-06-02 17:45:48 ....A 69120 Virusshare.00063/Virus.Win32.Virut.at-650f3260cd0974ff3f86644d7b6c9dad60acb98a 2013-06-03 23:11:50 ....A 130560 Virusshare.00063/Virus.Win32.Virut.at-65ae95a41f19fa8c2ff3c705b1449f2c1e3b1218 2013-06-03 07:35:22 ....A 26112 Virusshare.00063/Virus.Win32.Virut.at-8b954f868ce48f0297360739fd68788b9a1e03e1 2013-06-02 01:16:20 ....A 218108 Virusshare.00063/Virus.Win32.Virut.at-a30002b2641fad276a26fa016b22a0ed806ac8f2 2013-06-03 03:49:18 ....A 217088 Virusshare.00063/Virus.Win32.Virut.at-b1c4d0930e14a81ccf83b7ed2da62bebe371b93f 2013-06-02 22:00:10 ....A 736256 Virusshare.00063/Virus.Win32.Virut.at-b8ad8f364b8e779338c3edc223847ffa55984a23 2013-06-02 04:38:10 ....A 154624 Virusshare.00063/Virus.Win32.Virut.av-009b6538731f9a7e55072668804e88e61c673ecb 2013-06-02 05:43:28 ....A 131496 Virusshare.00063/Virus.Win32.Virut.av-10cd2c8952abc03edde48d7879618d65c6bb4689 2013-06-02 04:55:10 ....A 13343 Virusshare.00063/Virus.Win32.Virut.av-2ed007a33b8fb85177d1a4a5ce66906b7c4c60ef 2013-06-03 01:57:18 ....A 77824 Virusshare.00063/Virus.Win32.Virut.av-38d35ad2dcf2823ba86de3596b26d9dcbddd7e57 2013-06-02 03:10:50 ....A 86016 Virusshare.00063/Virus.Win32.Virut.av-3d2ff5c3de9efb68eeaa19f0ecd9bd1a3db3da5e 2013-06-02 16:55:04 ....A 149046 Virusshare.00063/Virus.Win32.Virut.av-5ca89d80c9a7aa3ada71b1a742750bbd9f2423cf 2013-06-04 12:17:06 ....A 149046 Virusshare.00063/Virus.Win32.Virut.av-70eddf34107cb1ca00355539e3f82f592b4a83cf 2013-06-02 03:31:28 ....A 21504 Virusshare.00063/Virus.Win32.Virut.av-87fb48b0ced0ae50db47d04021ea396911671142 2013-06-03 09:58:54 ....A 117760 Virusshare.00063/Virus.Win32.Virut.av-a1b7e631cc97bcf3323a51e01901d3aa921b2ed3 2013-06-04 13:54:14 ....A 103424 Virusshare.00063/Virus.Win32.Virut.av-a80ade09ca61ea096cd485fba38ece570b061498 2013-06-02 14:28:46 ....A 82432 Virusshare.00063/Virus.Win32.Virut.aw-1acd974b7cf312f3ead31f9f025f163b7a13b428 2013-06-02 13:22:28 ....A 86528 Virusshare.00063/Virus.Win32.Virut.aw-2af92d71420b1978df27edc96cc4dd973d1a57e5 2013-06-02 03:34:26 ....A 101376 Virusshare.00063/Virus.Win32.Virut.aw-4ccba2d969a92746f2d6ba9d93662c26a958eac4 2013-06-03 04:59:28 ....A 78336 Virusshare.00063/Virus.Win32.Virut.aw-6b60d82beb97179ad567bf0ea03eddcf7b9afdab 2013-06-03 05:55:12 ....A 149503 Virusshare.00063/Virus.Win32.Virut.aw-a18940b8e7ffb4ebf31a258d47c947add6e011c4 2013-06-04 04:11:28 ....A 123392 Virusshare.00063/Virus.Win32.Virut.aw-fe9bcb629e83552b95baa3964424b0acefb29b24 2013-06-03 13:25:04 ....A 1359360 Virusshare.00063/Virus.Win32.Virut.b-097f70d2d2cb94acd35ae576f03bd90d089c28e1 2013-06-02 07:46:10 ....A 98816 Virusshare.00063/Virus.Win32.Virut.b-0d7da8a66cc79f51c2bb4c4db1f673ed272e5028 2013-06-03 17:17:34 ....A 450048 Virusshare.00063/Virus.Win32.Virut.b-30e9246accd69c37cc3ef5928871f14aeb513931 2013-06-04 13:05:52 ....A 112640 Virusshare.00063/Virus.Win32.Virut.b-66dcb6bfe11e908530731d568e061f2d66b5fea8 2013-06-02 18:55:44 ....A 37888 Virusshare.00063/Virus.Win32.Virut.b-9a03028699485a6b13dc82d8731343879ceeb30f 2013-06-02 23:31:50 ....A 34540 Virusshare.00063/Virus.Win32.Virut.b-e4b43227e93f9358d59cd8b76dcf594c708e14ea 2013-06-02 09:52:36 ....A 186368 Virusshare.00063/Virus.Win32.Virut.b-e7020d37910974f80ae6c965dc00b0c01214d9c8 2013-06-02 17:00:48 ....A 66560 Virusshare.00063/Virus.Win32.Virut.b-eaf2248357defdd1075a3619112126eeeec24bab 2013-06-02 20:34:12 ....A 245760 Virusshare.00063/Virus.Win32.Virut.bf-2517378143dd21603999a1373e2fa3c5b6d4f3ae 2013-06-02 17:49:22 ....A 26624 Virusshare.00063/Virus.Win32.Virut.bl-57ff4eb499ed4cdf423fbdc2a31cddb65f47791a 2013-06-02 19:58:08 ....A 85427 Virusshare.00063/Virus.Win32.Virut.bl-948727d75e0f3444f73e1b84599a9345de6b328b 2013-06-04 03:46:48 ....A 619008 Virusshare.00063/Virus.Win32.Virut.bn-515d35d938c995cadec0bf90f1df1b3eac443213 2013-06-02 21:39:26 ....A 74240 Virusshare.00063/Virus.Win32.Virut.br-487a82860eadc6a111f7955582769f14c9123f61 2013-06-02 11:12:04 ....A 57344 Virusshare.00063/Virus.Win32.Virut.bu-3d572b5104c3979862f55b2fb2d0bee14819f3f3 2013-06-03 05:03:40 ....A 40960 Virusshare.00063/Virus.Win32.Virut.bu-5239b1b92d20739e5bc18c034dff0141ef31a3cd 2013-06-03 00:22:22 ....A 84331 Virusshare.00063/Virus.Win32.Virut.bu-5cdf32fb45a4691bac41ecc0797935e251bcd0b6 2013-06-03 00:22:46 ....A 81408 Virusshare.00063/Virus.Win32.Virut.bu-bce223b471b994bf770daea43f645559f63e4107 2013-06-02 21:14:04 ....A 284672 Virusshare.00063/Virus.Win32.Virut.bw-50291067a6f5d5962176b484ea5e4d2bea8dc922 2013-06-04 04:06:44 ....A 128000 Virusshare.00063/Virus.Win32.Virut.bw-bc685527a6534639c9080e6fd407aada4b72acfe 2013-06-02 13:40:16 ....A 935936 Virusshare.00063/Virus.Win32.Virut.bw-e619e16d12f9122f32ab21ab5b83a698979d6989 2013-06-03 16:44:18 ....A 237568 Virusshare.00063/Virus.Win32.Virut.by-f5fd63d070431bf1bcbd2433a9d805da6884c348 2013-06-03 01:33:12 ....A 37376 Virusshare.00063/Virus.Win32.Virut.ca-37c8699f430704e6b640246b1519c6c9e7f8a544 2013-06-04 16:04:56 ....A 116224 Virusshare.00063/Virus.Win32.Virut.cc-3fd321a4ff683eafa4228bcaa4c3721b3e0197d9 2013-06-04 13:03:08 ....A 120320 Virusshare.00063/Virus.Win32.Virut.cc-952d21dfca5009168f34d65e351a75da62c92d41 2013-06-02 14:08:42 ....A 143427 Virusshare.00063/Virus.Win32.Virut.cd-60a67a5305fcac762bbc95c52165b8ddd5c46d6d 2013-06-03 21:13:08 ....A 57059 Virusshare.00063/Virus.Win32.Virut.ce-00000adaa717045e19e586f3106be26460a54062 2013-06-03 16:18:06 ....A 304640 Virusshare.00063/Virus.Win32.Virut.ce-00efd540ffb0df5f0465514d3a25f58fbab81c69 2013-06-04 01:42:38 ....A 255488 Virusshare.00063/Virus.Win32.Virut.ce-011024f950fffd3ae061c4f68ce29e3b1cdce6ff 2013-06-03 12:25:52 ....A 299008 Virusshare.00063/Virus.Win32.Virut.ce-0159efc81bc59681b2d0af2b9f958308d25c19aa 2013-06-04 04:31:42 ....A 101888 Virusshare.00063/Virus.Win32.Virut.ce-02808d1319d5b45972637f522f7f6be4ce063765 2013-06-03 20:27:50 ....A 38912 Virusshare.00063/Virus.Win32.Virut.ce-0329b49a71b7e70e747d19b2f1cde823f1573868 2013-06-03 10:04:40 ....A 84480 Virusshare.00063/Virus.Win32.Virut.ce-04ca02f9958b192b45e4c3022c05993ec8ea7593 2013-06-03 06:11:28 ....A 77824 Virusshare.00063/Virus.Win32.Virut.ce-04ede77a65002e282f48d73ab1fdcc7806e4c192 2013-06-03 15:40:18 ....A 3207168 Virusshare.00063/Virus.Win32.Virut.ce-0527664054c76d738214adb09b51c32296807cdb 2013-06-03 07:45:56 ....A 160325 Virusshare.00063/Virus.Win32.Virut.ce-06de98d274958d0a5ecf77cc48daaeb3e4afda0b 2013-06-04 07:59:08 ....A 410112 Virusshare.00063/Virus.Win32.Virut.ce-075007af4d36287eb4c7c61f0b274887e872926c 2013-06-04 03:54:02 ....A 113664 Virusshare.00063/Virus.Win32.Virut.ce-07c9018127f9546e321c907363eb0e6946eddd65 2013-06-04 07:02:50 ....A 130560 Virusshare.00063/Virus.Win32.Virut.ce-08cfd14c07ca42e26cae9defee02380808d50705 2013-06-04 10:52:20 ....A 69120 Virusshare.00063/Virus.Win32.Virut.ce-08df2d211ac192b4c350d09b24076f71ab3e9708 2013-06-03 20:17:18 ....A 53248 Virusshare.00063/Virus.Win32.Virut.ce-09167c98815898200b22a724648e4ac5b0d8987f 2013-06-04 15:33:08 ....A 28672 Virusshare.00063/Virus.Win32.Virut.ce-0a0b1eeb95e4e69646af51c8ec746b62cc43c7a6 2013-06-04 07:48:06 ....A 86016 Virusshare.00063/Virus.Win32.Virut.ce-0a59565558239d96ff066c81afb4549e329690b9 2013-06-04 00:37:44 ....A 220672 Virusshare.00063/Virus.Win32.Virut.ce-0aae1fe11091d582482d8f48a100847120ee3db9 2013-06-02 02:40:24 ....A 520728 Virusshare.00063/Virus.Win32.Virut.ce-0ae43cb8563bc74099259eac31a97b108a99f1f5 2013-06-04 12:46:46 ....A 98304 Virusshare.00063/Virus.Win32.Virut.ce-0b22e936c0f65f83828384352a671ce0b6857e8c 2013-06-03 23:31:58 ....A 61155 Virusshare.00063/Virus.Win32.Virut.ce-0c28bbbc738250f9bc28b77403068c6ad6b71feb 2013-06-04 02:10:58 ....A 77824 Virusshare.00063/Virus.Win32.Virut.ce-0cbfca3d1b0cefd342220fb16d05329b1b3680c0 2013-06-03 11:17:34 ....A 32768 Virusshare.00063/Virus.Win32.Virut.ce-0cfc6da1c6009e1f30c0a7654706fbaa7391a136 2013-06-04 14:00:44 ....A 49152 Virusshare.00063/Virus.Win32.Virut.ce-0cfcb922dc3e75d415263eefb4cdb63c653a7098 2013-06-04 00:04:46 ....A 158720 Virusshare.00063/Virus.Win32.Virut.ce-0d102ae9039b0c2ebadd092a0d47d4d33bf7ec0b 2013-06-04 11:37:28 ....A 94208 Virusshare.00063/Virus.Win32.Virut.ce-0db8d55fbe65449878a09c41bc28715608daa2d8 2013-06-03 23:01:36 ....A 788992 Virusshare.00063/Virus.Win32.Virut.ce-0f2862ae02734bdaae292e74221d99cd50ebcc9e 2013-06-04 11:36:00 ....A 309759 Virusshare.00063/Virus.Win32.Virut.ce-0ffc4b7bde0d098dea976642882e37bbbace3a74 2013-06-04 02:52:26 ....A 76288 Virusshare.00063/Virus.Win32.Virut.ce-100b79e3945f4e0809a041677dc549a5b35599ef 2013-06-02 17:28:54 ....A 50176 Virusshare.00063/Virus.Win32.Virut.ce-106081ba0ab96ba3d82301672bd9454f35c3df3e 2013-06-04 15:54:50 ....A 55296 Virusshare.00063/Virus.Win32.Virut.ce-12ec6b0aef163c393a4238d6b9ad086a301d5cc5 2013-06-03 18:17:44 ....A 52736 Virusshare.00063/Virus.Win32.Virut.ce-149b7f21baac0676fba55d8f37c13649f9604543 2013-06-04 06:29:06 ....A 166912 Virusshare.00063/Virus.Win32.Virut.ce-157c4ae0533e3335bd5d74c91c7d822023b94915 2013-06-03 14:04:54 ....A 520192 Virusshare.00063/Virus.Win32.Virut.ce-16caf97307854843a975b0ede92a1e98e8f17485 2013-06-02 08:10:06 ....A 35840 Virusshare.00063/Virus.Win32.Virut.ce-1714b6c7a8cb285e5a9e8e3d63008dcf826bfb7f 2013-06-03 16:21:42 ....A 126976 Virusshare.00063/Virus.Win32.Virut.ce-17eba76402be8367d9d3fa99875a981ddeb52e5a 2013-06-02 09:24:34 ....A 57344 Virusshare.00063/Virus.Win32.Virut.ce-18f24651a67e6c82d48dec69fa4d3dbfd1cd90a1 2013-06-04 04:43:04 ....A 243200 Virusshare.00063/Virus.Win32.Virut.ce-1a9fb57c5b0e1b39b2a8cb54a18a044a14509dc1 2013-06-03 11:47:58 ....A 75264 Virusshare.00063/Virus.Win32.Virut.ce-1af07da2d5652cf43a77ec7b628635f569d162b2 2013-06-04 04:02:42 ....A 726529 Virusshare.00063/Virus.Win32.Virut.ce-1b0edf01031a1d8420b9a88821ed6a403b72921e 2013-06-02 22:17:30 ....A 591360 Virusshare.00063/Virus.Win32.Virut.ce-1b853c2bedec6aefd2d89cf3991337bfde52e3a7 2013-06-02 16:13:28 ....A 269824 Virusshare.00063/Virus.Win32.Virut.ce-1c0c682342e759631ec5dd7d8f40f28864977852 2013-06-04 00:56:12 ....A 220672 Virusshare.00063/Virus.Win32.Virut.ce-1c3e7ccf4774b1a86b2247575aa729a0977d49c5 2013-06-04 14:36:48 ....A 252416 Virusshare.00063/Virus.Win32.Virut.ce-1c7857c08f5df1088414598de0495277ec6e90e2 2013-06-04 17:14:12 ....A 42496 Virusshare.00063/Virus.Win32.Virut.ce-205a531c03dcf3a528b95a42081bec199f658bb5 2013-06-04 12:06:24 ....A 52224 Virusshare.00063/Virus.Win32.Virut.ce-20f4092bf6356c667b796ddd1d86e8d54a1529af 2013-06-03 23:06:00 ....A 278528 Virusshare.00063/Virus.Win32.Virut.ce-23714a92221d459489f7ccea4f2f4441daa6bbcc 2013-06-04 02:24:56 ....A 39424 Virusshare.00063/Virus.Win32.Virut.ce-266a8e0047226cf4c2871f22c099df3d4dcd1e26 2013-06-04 08:12:52 ....A 136192 Virusshare.00063/Virus.Win32.Virut.ce-283edc332358644bedc3c3d90776e48884efb11e 2013-06-03 06:54:20 ....A 164352 Virusshare.00063/Virus.Win32.Virut.ce-293ed56698cb61ce14b2f466d31ed022a1ed3e4c 2013-06-04 02:40:56 ....A 52224 Virusshare.00063/Virus.Win32.Virut.ce-2c0979a05ea751abac260fc9daa9446ed2ef5266 2013-06-04 04:43:48 ....A 55296 Virusshare.00063/Virus.Win32.Virut.ce-2c44d8383a3e584b6b5776947751cea0a5d4649f 2013-06-03 11:13:46 ....A 188416 Virusshare.00063/Virus.Win32.Virut.ce-2c616e7bcc4d517b04c730745a2040be57282c8b 2013-06-04 16:22:18 ....A 52224 Virusshare.00063/Virus.Win32.Virut.ce-2cf9109389aa0faf7b46965e7af5c4edde139e5a 2013-06-04 14:20:16 ....A 225280 Virusshare.00063/Virus.Win32.Virut.ce-2ec778908b83f24a32e6b0c758c515af0d3154a4 2013-06-04 04:01:04 ....A 51712 Virusshare.00063/Virus.Win32.Virut.ce-2fd9938d69d7555ce655a48274567abe8380a080 2013-06-03 23:24:52 ....A 280576 Virusshare.00063/Virus.Win32.Virut.ce-30bdedf2ca1a096a91da966722d4d310c8acf3c1 2013-06-03 00:23:08 ....A 35840 Virusshare.00063/Virus.Win32.Virut.ce-31a17110e22616671c19897c9efbfb91b60f0d7f 2013-06-03 16:14:26 ....A 77312 Virusshare.00063/Virus.Win32.Virut.ce-3202a45776f613643bb92f66b291fcddff803b53 2013-06-04 12:29:40 ....A 39424 Virusshare.00063/Virus.Win32.Virut.ce-32491989cc8ab7548eee163104f325e4870c812f 2013-06-04 03:12:58 ....A 284160 Virusshare.00063/Virus.Win32.Virut.ce-346f043cef3ab94971f8bc1d9e2a0cce1ec53d20 2013-06-04 04:39:42 ....A 131072 Virusshare.00063/Virus.Win32.Virut.ce-34a4a4840ae3e3a6dd26de75b9cb154935ccd958 2013-06-03 17:35:52 ....A 32768 Virusshare.00063/Virus.Win32.Virut.ce-3593d5641cc506dced3aa3bd3484b9dfd22ff9da 2013-06-03 10:04:36 ....A 219136 Virusshare.00063/Virus.Win32.Virut.ce-3686c2aedc0b8ab255a8d92ebb3af1e7a701f3fe 2013-06-03 09:11:42 ....A 204800 Virusshare.00063/Virus.Win32.Virut.ce-39132d47933868a3f73629605af6ea7612d2d5c8 2013-06-03 22:58:12 ....A 90112 Virusshare.00063/Virus.Win32.Virut.ce-3c6e7a7e90c1ef12cb269c5a83c688e11c4af773 2013-06-03 01:03:12 ....A 53760 Virusshare.00063/Virus.Win32.Virut.ce-3ce5d7155945ed81f980d441c1d54dc612facd21 2013-06-03 22:49:12 ....A 130787 Virusshare.00063/Virus.Win32.Virut.ce-3d228d4452a422fb785c46336afbbf0b206b04ec 2013-06-03 15:33:52 ....A 180224 Virusshare.00063/Virus.Win32.Virut.ce-3d6857154e6b2b79063c36d8b1e1625f430e38e5 2013-06-03 13:13:54 ....A 164352 Virusshare.00063/Virus.Win32.Virut.ce-3d85fb6a108c7b09394366d8e25c32dbcf3c1baf 2013-06-03 16:51:48 ....A 102400 Virusshare.00063/Virus.Win32.Virut.ce-3dd0ff4068066748d6b9f739c3faf4554a83a0d9 2013-06-04 05:50:22 ....A 147968 Virusshare.00063/Virus.Win32.Virut.ce-3e222fe7ebdb594bfd832503da1fde48e89557f2 2013-06-04 16:46:04 ....A 110080 Virusshare.00063/Virus.Win32.Virut.ce-3fc4d21a200278445a457c7b9dd08cd2bba43a21 2013-06-04 15:25:22 ....A 94720 Virusshare.00063/Virus.Win32.Virut.ce-4323af4a1c7b7b52e481222abb3ec672c5e95e7a 2013-06-03 03:29:06 ....A 405504 Virusshare.00063/Virus.Win32.Virut.ce-432c3f4252601843559190cad0e27896217be771 2013-06-03 09:24:04 ....A 1754624 Virusshare.00063/Virus.Win32.Virut.ce-44d69749e896368789582de60ccf0380e26119d1 2013-06-04 09:27:58 ....A 242176 Virusshare.00063/Virus.Win32.Virut.ce-45d684b7ffcfb3aa3152290e430a024fe14fea5d 2013-06-04 05:55:26 ....A 32768 Virusshare.00063/Virus.Win32.Virut.ce-4628c2feb481a0117a72d58612553ae8c49b426d 2013-06-04 04:47:16 ....A 221184 Virusshare.00063/Virus.Win32.Virut.ce-46b00fb75d5cda34b4240e3360f94047e8186bc1 2013-06-03 08:26:52 ....A 277504 Virusshare.00063/Virus.Win32.Virut.ce-48af30954a087161c1ea297c30cfdfa0df2c1850 2013-06-04 10:12:40 ....A 769536 Virusshare.00063/Virus.Win32.Virut.ce-48e496a8b76ac14baccb930d78dd5926855dabea 2013-06-04 14:38:22 ....A 53248 Virusshare.00063/Virus.Win32.Virut.ce-491a06441ca6dd19f8e85eea7579e04c1412f835 2013-06-02 13:41:24 ....A 35328 Virusshare.00063/Virus.Win32.Virut.ce-4a0e17c27716f338f93ad37982d747326e1cfa1f 2013-06-04 12:05:00 ....A 158720 Virusshare.00063/Virus.Win32.Virut.ce-4a30761c4a181a9a442634426764df4e5487310b 2013-06-02 15:13:02 ....A 59613 Virusshare.00063/Virus.Win32.Virut.ce-4a754ee45c657d3c56b9303d44dde64b3e20b307 2013-06-04 07:59:16 ....A 104960 Virusshare.00063/Virus.Win32.Virut.ce-4ce11b7a113f9d5842f3131a1dda7df786dcaef9 2013-06-04 14:02:10 ....A 53760 Virusshare.00063/Virus.Win32.Virut.ce-4f2417ed9f8604c9af0db3e079d17c036906f8f1 2013-06-02 04:01:40 ....A 166912 Virusshare.00063/Virus.Win32.Virut.ce-509c2b5b05d4df6687d81fc10e72eb06e71210e1 2013-06-04 03:23:08 ....A 60928 Virusshare.00063/Virus.Win32.Virut.ce-523699d87c35bed8c12127e3c77c0dabc804ef9b 2013-06-04 05:16:46 ....A 52963 Virusshare.00063/Virus.Win32.Virut.ce-525bf0e656433128ba8d5373012b7e1967e1ec8d 2013-06-04 02:44:44 ....A 230912 Virusshare.00063/Virus.Win32.Virut.ce-54f3a9832d3d39f8d2dc8cdb9fc47255979b0a25 2013-06-03 12:30:08 ....A 35840 Virusshare.00063/Virus.Win32.Virut.ce-574c37f203b6cc6ff78eed7b478f62bc57bfb59e 2013-06-03 11:36:04 ....A 77824 Virusshare.00063/Virus.Win32.Virut.ce-5753291220abc9e3e7a5a89c48e191b43f2c8c41 2013-06-03 18:22:58 ....A 77824 Virusshare.00063/Virus.Win32.Virut.ce-584ec44f9ec9569767d149c2c009f07e46d20bd4 2013-06-04 10:34:52 ....A 41984 Virusshare.00063/Virus.Win32.Virut.ce-585a41f0a604c232d9af412bac54b238d422a60c 2013-06-04 02:35:36 ....A 33792 Virusshare.00063/Virus.Win32.Virut.ce-5941f10a1d183f95f472ffdfaa10ed33c420a42e 2013-06-03 16:31:40 ....A 307200 Virusshare.00063/Virus.Win32.Virut.ce-59b9e6de85536b596f7b6f9bb54ffd743280bafd 2013-06-03 15:43:00 ....A 221696 Virusshare.00063/Virus.Win32.Virut.ce-5da70f808ccfe735077e6c8daba89541187188ac 2013-06-03 13:56:12 ....A 145408 Virusshare.00063/Virus.Win32.Virut.ce-61243b8723abb33aea79ee29c2da310562993335 2013-06-03 12:35:40 ....A 44544 Virusshare.00063/Virus.Win32.Virut.ce-62973d5959dfc138a585ad54d44234712d36f746 2013-06-03 04:30:18 ....A 126691 Virusshare.00063/Virus.Win32.Virut.ce-62bafe3c796c2eca5ffd915fadd5a5ed2f7fe599 2013-06-03 01:35:00 ....A 61440 Virusshare.00063/Virus.Win32.Virut.ce-6704d3fd258fe15ee85a129b9a09a570d3d52649 2013-06-03 21:28:34 ....A 53248 Virusshare.00063/Virus.Win32.Virut.ce-671b11e355e062f0591bc999058eb8c25dd213af 2013-06-03 04:00:46 ....A 48640 Virusshare.00063/Virus.Win32.Virut.ce-691deabca337a1c8f5af541683ad688c4c2837e6 2013-06-04 05:10:32 ....A 52224 Virusshare.00063/Virus.Win32.Virut.ce-69bb06acf9abbc6c71b4760316c0c13311b72f56 2013-06-02 18:41:08 ....A 511488 Virusshare.00063/Virus.Win32.Virut.ce-6a532bf4623449e02a419b2df24eff6018a390f3 2013-06-02 01:31:52 ....A 147456 Virusshare.00063/Virus.Win32.Virut.ce-6aa2c2e995718a0ce1e92187eac85976ab8681c1 2013-06-03 18:55:12 ....A 372736 Virusshare.00063/Virus.Win32.Virut.ce-6ba4056747124b54e962904a32bd3b0601989421 2013-06-03 14:35:48 ....A 352256 Virusshare.00063/Virus.Win32.Virut.ce-6d699f0b460650ff6fd03e09f0f79f613958fbeb 2013-06-04 07:00:24 ....A 44032 Virusshare.00063/Virus.Win32.Virut.ce-6f7520e15d3268f658ce8a2d1cadc17aead91e55 2013-06-04 04:00:54 ....A 123392 Virusshare.00063/Virus.Win32.Virut.ce-6fb60dc17dbf415f3011cfd9f5351e32c011e644 2013-06-04 06:54:04 ....A 315392 Virusshare.00063/Virus.Win32.Virut.ce-6fe33bbc50a6c616c4fb0733188b4a4631e10af5 2013-06-04 08:20:10 ....A 225280 Virusshare.00063/Virus.Win32.Virut.ce-72590d7bb65f558fcbe381762d8b787e9793c535 2013-06-04 05:49:12 ....A 184361 Virusshare.00063/Virus.Win32.Virut.ce-7281ec81a298dee95df5e88e4ed09fb2bd710f65 2013-06-03 22:05:40 ....A 315392 Virusshare.00063/Virus.Win32.Virut.ce-75abe343426d4ed829d22a90bee281161b2fae6d 2013-06-04 00:16:22 ....A 90624 Virusshare.00063/Virus.Win32.Virut.ce-771c196ee48d592cf10b1862371cb43e022f5774 2013-06-04 02:36:38 ....A 114688 Virusshare.00063/Virus.Win32.Virut.ce-774b163034bc2adc405b139b27448b87c6c26b92 2013-06-04 15:00:24 ....A 192000 Virusshare.00063/Virus.Win32.Virut.ce-77cda186e801ce6e292334dc2f01dac513c327e1 2013-06-04 08:42:50 ....A 46080 Virusshare.00063/Virus.Win32.Virut.ce-77fa5fc1c169c65264a8a270794012cfe382f73b 2013-06-04 16:40:28 ....A 41684 Virusshare.00063/Virus.Win32.Virut.ce-795ff721b850f25782b82b9462496dc51f6be0b8 2013-06-03 11:29:28 ....A 49664 Virusshare.00063/Virus.Win32.Virut.ce-796168063cd8a3d24697562979f0b8cd901689bc 2013-06-04 11:57:16 ....A 416256 Virusshare.00063/Virus.Win32.Virut.ce-7ccfb65ff374e38541e854255896211fb72b5f6b 2013-06-03 09:49:04 ....A 248320 Virusshare.00063/Virus.Win32.Virut.ce-7d1bea41189d4568934472a25cb8b4490bb0e19f 2013-06-03 20:55:42 ....A 3514368 Virusshare.00063/Virus.Win32.Virut.ce-7d463b5acb9059e9c3e1d9c74d48c74e0bd5880f 2013-06-04 01:24:24 ....A 147456 Virusshare.00063/Virus.Win32.Virut.ce-7d4ee07725e4995d823c8a0c979efb23879d8512 2013-06-03 15:21:06 ....A 245760 Virusshare.00063/Virus.Win32.Virut.ce-7e5249a8fe3417148da387e463065717b1a71607 2013-06-04 05:44:40 ....A 43008 Virusshare.00063/Virus.Win32.Virut.ce-805f8c985ea3358251910025523d00ccf8829af1 2013-06-03 19:24:48 ....A 35840 Virusshare.00063/Virus.Win32.Virut.ce-8168d50890044951d07e85be8276bbf05856ee24 2013-06-02 05:09:46 ....A 262144 Virusshare.00063/Virus.Win32.Virut.ce-823392a93e1fe01a6b8aab727514a61c7138f7e4 2013-06-03 16:01:58 ....A 48128 Virusshare.00063/Virus.Win32.Virut.ce-83676ee8a460e3519c73e7e42a151ef1baec9920 2013-06-03 10:27:18 ....A 438272 Virusshare.00063/Virus.Win32.Virut.ce-846ae05e531e0812ad75540001a3687d3b5e9898 2013-06-04 04:09:38 ....A 318921 Virusshare.00063/Virus.Win32.Virut.ce-84cadebc92959b7f98087a506d1e32388574a3d7 2013-06-02 02:43:42 ....A 114688 Virusshare.00063/Virus.Win32.Virut.ce-8a9f93f9707f5b595bb4f9c8562be288f497bdf0 2013-06-04 13:04:28 ....A 413184 Virusshare.00063/Virus.Win32.Virut.ce-8cf569969c33a6c85cefa5ca04792be0f6cf4529 2013-06-03 21:12:50 ....A 201216 Virusshare.00063/Virus.Win32.Virut.ce-8dd4865b4b6de98bc4500afb44d4a9656cc2b94e 2013-06-03 07:06:24 ....A 52224 Virusshare.00063/Virus.Win32.Virut.ce-8ecd926d5ae594eb7edad86b7a4503e1e887c103 2013-06-04 10:35:08 ....A 59904 Virusshare.00063/Virus.Win32.Virut.ce-8f4117a2dc2a30ceeaae260a041e1cde899ea078 2013-06-04 09:02:20 ....A 329728 Virusshare.00063/Virus.Win32.Virut.ce-90903a924e060312f79dfda1f53df6f28d40698f 2013-06-03 14:14:24 ....A 178176 Virusshare.00063/Virus.Win32.Virut.ce-926eb18e432751986626f60ad4174cab0bfc9f55 2013-06-04 11:46:48 ....A 312832 Virusshare.00063/Virus.Win32.Virut.ce-94713313e52fea9c06bb7d4a2caf52e213aa569e 2013-06-04 14:35:10 ....A 194048 Virusshare.00063/Virus.Win32.Virut.ce-948593f49305f9525c1b0ca76cd4eaf4bc1266eb 2013-06-04 17:11:28 ....A 99840 Virusshare.00063/Virus.Win32.Virut.ce-9501b5aa175e8d24ce0e02da100579e9c66f8e5d 2013-06-03 16:01:20 ....A 275968 Virusshare.00063/Virus.Win32.Virut.ce-966a39a34b5333bb0222a7100468792fe75c4581 2013-06-04 12:29:42 ....A 131072 Virusshare.00063/Virus.Win32.Virut.ce-975824d7cf57286df36e6154a25838ffa1ab1b6c 2013-06-04 15:52:28 ....A 131072 Virusshare.00063/Virus.Win32.Virut.ce-97d1dd0617b1e3aaaca3097248a24e6fe8081d43 2013-06-03 21:33:34 ....A 104724 Virusshare.00063/Virus.Win32.Virut.ce-98d272a40c19bcbb3d24edde6d3b2505e3c635c5 2013-06-04 09:11:04 ....A 241664 Virusshare.00063/Virus.Win32.Virut.ce-9992cb9bcf0320e1155eea2629bcf1404b737fba 2013-06-03 14:13:16 ....A 162304 Virusshare.00063/Virus.Win32.Virut.ce-99c47a2188660e9b28d4505fd6c9766d061eacd5 2013-06-03 23:00:36 ....A 98304 Virusshare.00063/Virus.Win32.Virut.ce-99f005ca15c42db01b601f8c9c3c1f93e089d548 2013-06-02 04:40:44 ....A 39424 Virusshare.00063/Virus.Win32.Virut.ce-9b71e6770f3bffcb9fec1a7d079b13403fe4d336 2013-06-03 18:57:26 ....A 98304 Virusshare.00063/Virus.Win32.Virut.ce-9dbc98929c0d93bae679cb8f2b57fdaa77cece87 2013-06-04 13:23:56 ....A 160256 Virusshare.00063/Virus.Win32.Virut.ce-9de761b1828231387c246dcef9d8a8f6b4b78df3 2013-06-03 13:54:12 ....A 86528 Virusshare.00063/Virus.Win32.Virut.ce-9e263bb3234cd431a5992e6b7360ebddb722275b 2013-06-04 08:05:04 ....A 223232 Virusshare.00063/Virus.Win32.Virut.ce-9e481a6fdfe5e4516508acdc3bee5f139fffa718 2013-06-02 11:32:32 ....A 32768 Virusshare.00063/Virus.Win32.Virut.ce-a357bd10d56712909014119f10609942e24e809a 2013-06-03 15:14:36 ....A 229376 Virusshare.00063/Virus.Win32.Virut.ce-a3af1bab77588c661d6fcf666be03230d908b9e0 2013-06-04 08:00:12 ....A 163328 Virusshare.00063/Virus.Win32.Virut.ce-a41a52b3f4c9b7a8bacd1574dcc82793986b9564 2013-06-03 06:03:04 ....A 1146332 Virusshare.00063/Virus.Win32.Virut.ce-a5371a06b5076de1f861a5587aa831a8cdb192e9 2013-06-04 16:07:12 ....A 70144 Virusshare.00063/Virus.Win32.Virut.ce-a53ba020b1f98190e88ead4fbddedfe590fe923e 2013-06-03 22:39:52 ....A 93184 Virusshare.00063/Virus.Win32.Virut.ce-a543032b7b2cff8a211e0eb3752b05493fdf9247 2013-06-03 21:33:06 ....A 84480 Virusshare.00063/Virus.Win32.Virut.ce-a5f52ea34443a572f577353cd82898b6481ffc4e 2013-06-02 09:01:22 ....A 52224 Virusshare.00063/Virus.Win32.Virut.ce-a659ec4bc276aa8239075002453518c4af33bc8e 2013-06-03 04:39:06 ....A 132550 Virusshare.00063/Virus.Win32.Virut.ce-a74f46f7aee82843045c879549e921690586c980 2013-06-04 14:04:26 ....A 56320 Virusshare.00063/Virus.Win32.Virut.ce-a7eec119756002e451f80cdef765c34875565416 2013-06-02 22:06:52 ....A 30208 Virusshare.00063/Virus.Win32.Virut.ce-aa5deec2d7ea13815ece34d70dd163a61d2dd8a4 2013-06-02 20:32:46 ....A 832000 Virusshare.00063/Virus.Win32.Virut.ce-ab02c946d8ce8828871e1f4530385044733490a6 2013-06-03 06:20:18 ....A 70144 Virusshare.00063/Virus.Win32.Virut.ce-abb13014984495ce9e69bbf601e850570421b86d 2013-06-04 16:46:52 ....A 116736 Virusshare.00063/Virus.Win32.Virut.ce-ac1f1a5f90463d7885b7dcf7be96d59c823c0489 2013-06-04 02:37:24 ....A 171520 Virusshare.00063/Virus.Win32.Virut.ce-acd06cfe4cd33beb53d608254b63b3d547911c59 2013-06-02 18:29:18 ....A 41984 Virusshare.00063/Virus.Win32.Virut.ce-ad60e1b580615922c93f5e394b8f1c66b8c73076 2013-06-03 04:22:28 ....A 87552 Virusshare.00063/Virus.Win32.Virut.ce-ad91c6fef6bbde671e358ae5dea3b4b279b66f58 2013-06-04 13:00:20 ....A 72192 Virusshare.00063/Virus.Win32.Virut.ce-adb8e84ca4fb8ee6a35b9a51a020ac89143221b9 2013-06-04 01:44:30 ....A 52224 Virusshare.00063/Virus.Win32.Virut.ce-aec7b8f7c87c69015a9d6ba430321d4be8afb5f4 2013-06-04 04:10:02 ....A 52224 Virusshare.00063/Virus.Win32.Virut.ce-af8dc0f3cf37cc7669be609e8a2d075403e97fd3 2013-06-02 04:04:00 ....A 172544 Virusshare.00063/Virus.Win32.Virut.ce-b08c1479b53908c52e74680012b4932fb98f7c63 2013-06-03 02:00:36 ....A 413696 Virusshare.00063/Virus.Win32.Virut.ce-b0c2e1349cd1303ee184ed04319563baa730818c 2013-06-03 11:14:24 ....A 800256 Virusshare.00063/Virus.Win32.Virut.ce-b1a1dc07196cc7466c46ee08fc916583feecf1f1 2013-06-04 01:59:02 ....A 186368 Virusshare.00063/Virus.Win32.Virut.ce-b4da5f170d639da92e81af098dfc88a4def639f7 2013-06-03 08:57:48 ....A 25088 Virusshare.00063/Virus.Win32.Virut.ce-b5a4523f4fe678a421256b3e69f8c80aa2077e27 2013-06-04 16:28:14 ....A 68096 Virusshare.00063/Virus.Win32.Virut.ce-b670356ea6f2645c42460982ecccd4ff4889c5c4 2013-06-03 09:11:28 ....A 156160 Virusshare.00063/Virus.Win32.Virut.ce-b6e019e045bf3ce18cd5c87866010f1d46f01b41 2013-06-02 19:46:30 ....A 208896 Virusshare.00063/Virus.Win32.Virut.ce-b79dc7c8b6a7d51b0fbc929a6d300f9bd6673ca4 2013-06-04 10:07:50 ....A 47616 Virusshare.00063/Virus.Win32.Virut.ce-b7c12dca653d95590a5439ec4254babd1153496e 2013-06-02 06:05:58 ....A 56321 Virusshare.00063/Virus.Win32.Virut.ce-bc5a31c5ef0cec44a56be272c42904d6fc215e6a 2013-06-03 08:59:22 ....A 1273856 Virusshare.00063/Virus.Win32.Virut.ce-bda3d2744652a775ee9414bbe9ceb1595621a91b 2013-06-04 03:17:28 ....A 57856 Virusshare.00063/Virus.Win32.Virut.ce-bea322cba30094edf93caa1a3258c893522badd9 2013-06-03 13:21:42 ....A 20480 Virusshare.00063/Virus.Win32.Virut.ce-bf17b6399ef1ad22ea2a655c5749471355e0a6a3 2013-06-03 13:08:54 ....A 160256 Virusshare.00063/Virus.Win32.Virut.ce-bf7d9eb2d6630c945ce4f3f74a5008157b9196d3 2013-06-02 07:23:22 ....A 96256 Virusshare.00063/Virus.Win32.Virut.ce-bfb4cdbd027bca3aad2f528d9e39a2ef058702fe 2013-06-03 00:50:48 ....A 400384 Virusshare.00063/Virus.Win32.Virut.ce-c060c36b9a59381c9b7cfef309549150b6167641 2013-06-03 19:23:26 ....A 55808 Virusshare.00063/Virus.Win32.Virut.ce-c0768da74f08faf53ec7c1bad8731d7931c43ade 2013-06-04 17:04:16 ....A 125054 Virusshare.00063/Virus.Win32.Virut.ce-c0adcdd602518f4e1e2942bdae96937e78691c08 2013-06-04 13:37:08 ....A 45056 Virusshare.00063/Virus.Win32.Virut.ce-c14b0e645882ff1e99392253c0e5c1c6fca99582 2013-06-03 22:27:04 ....A 194048 Virusshare.00063/Virus.Win32.Virut.ce-c31baa453c164c8911c1a582423e8ef0ec31110a 2013-06-04 00:03:38 ....A 266240 Virusshare.00063/Virus.Win32.Virut.ce-c46bdc5804bf828d06a15117328af969077b1ffa 2013-06-04 07:00:50 ....A 197632 Virusshare.00063/Virus.Win32.Virut.ce-c46c166e422292fcc9f9c6ac9f8d36796fee34a6 2013-06-04 08:29:06 ....A 191999 Virusshare.00063/Virus.Win32.Virut.ce-c55353be4f95aa35489ae5f9d1a445ef3e80a6ca 2013-06-04 05:49:08 ....A 199168 Virusshare.00063/Virus.Win32.Virut.ce-c6fec29455a929d375ad94915fbd0156fc416976 2013-06-02 18:07:24 ....A 52451 Virusshare.00063/Virus.Win32.Virut.ce-c7b1449b3e223e39058a898a4c77d9bdf0313139 2013-06-03 10:51:38 ....A 46080 Virusshare.00063/Virus.Win32.Virut.ce-c8c81a4c45ee174321cf01e5246ee6d967a1bfbc 2013-06-03 17:23:50 ....A 28160 Virusshare.00063/Virus.Win32.Virut.ce-c9ac1b30c0996dc42efc5a8fa1c2a5c67140892d 2013-06-02 18:48:34 ....A 73728 Virusshare.00063/Virus.Win32.Virut.ce-c9adab03e84e5c328a5a93453aee3450bd28763b 2013-06-04 09:39:42 ....A 528384 Virusshare.00063/Virus.Win32.Virut.ce-c9cc332e0285f374e72e8d75ae955ab857a29b70 2013-06-03 16:59:50 ....A 121856 Virusshare.00063/Virus.Win32.Virut.ce-ccc0c70099b377e45f0b633cabe94d2b08d487cb 2013-06-02 15:27:30 ....A 48640 Virusshare.00063/Virus.Win32.Virut.ce-cd33e66d879f343f84db9089055b52c8f5be61e4 2013-06-04 00:00:26 ....A 191999 Virusshare.00063/Virus.Win32.Virut.ce-cd5921111e651837bf8ce9f400f9cce8695e556d 2013-06-02 13:33:40 ....A 1007616 Virusshare.00063/Virus.Win32.Virut.ce-cd757a8572a390f702dead8a354872a6e4ebbc41 2013-06-02 12:06:52 ....A 52736 Virusshare.00063/Virus.Win32.Virut.ce-cd92ffbd344b2856c9df871ad92180536f870d71 2013-06-02 18:01:30 ....A 307200 Virusshare.00063/Virus.Win32.Virut.ce-cdc2ff5153c684e3fa3f288209190d70c68b5cb6 2013-06-04 14:34:08 ....A 45056 Virusshare.00063/Virus.Win32.Virut.ce-ce8bf6861c2f8d78145ac187164d298af8d0bfe5 2013-06-03 11:25:16 ....A 83968 Virusshare.00063/Virus.Win32.Virut.ce-ce93a7985d316fe09624891aad7023ed7f3520f8 2013-06-03 00:35:48 ....A 66048 Virusshare.00063/Virus.Win32.Virut.ce-d16acf7485f3404ff8133f54e57e74ca3cb1ebe9 2013-06-04 05:50:36 ....A 57856 Virusshare.00063/Virus.Win32.Virut.ce-d1a52aea5143b4a3b63a83bdae521290b7ce87b1 2013-06-02 16:51:52 ....A 185856 Virusshare.00063/Virus.Win32.Virut.ce-d20b4efbe5012c401473920fd413dff1d690e08e 2013-06-03 18:51:32 ....A 196608 Virusshare.00063/Virus.Win32.Virut.ce-d372466ef5bc6d9cbbf75122394667aafeee706f 2013-06-02 16:08:50 ....A 40448 Virusshare.00063/Virus.Win32.Virut.ce-d40f1efcb0054a427af56ee7a2c51cfeb49dbad5 2013-06-03 16:18:10 ....A 72192 Virusshare.00063/Virus.Win32.Virut.ce-d4cea2ad2cede7257a806c13c5f95ddb6a5b3749 2013-06-03 15:57:30 ....A 292352 Virusshare.00063/Virus.Win32.Virut.ce-d519c316bf34a551b1ec818c25c1e813c9dafb6e 2013-06-04 05:07:12 ....A 63488 Virusshare.00063/Virus.Win32.Virut.ce-d737def7480ed7fa0e329056327554e86e1b95b1 2013-06-03 07:17:02 ....A 217088 Virusshare.00063/Virus.Win32.Virut.ce-d868408492be22cf64fc5c7e125088cffb46333d 2013-06-04 12:17:40 ....A 73728 Virusshare.00063/Virus.Win32.Virut.ce-da928ec4977f2a192535637189046746d9f7ebe2 2013-06-03 09:50:04 ....A 126976 Virusshare.00063/Virus.Win32.Virut.ce-daa3cfb78e935e9415554f36946874907510aabb 2013-06-03 22:38:44 ....A 1052672 Virusshare.00063/Virus.Win32.Virut.ce-dc9c149964cd5b8b6c9c07289a94b221b5d03a74 2013-06-03 15:06:48 ....A 599552 Virusshare.00063/Virus.Win32.Virut.ce-dcf279b56fbd34eb1a4e76ef9f3b2f99ad4b708f 2013-06-04 16:49:16 ....A 42496 Virusshare.00063/Virus.Win32.Virut.ce-dd221d90771b432238597e6a87b28dd40aaac240 2013-06-03 19:20:16 ....A 89088 Virusshare.00063/Virus.Win32.Virut.ce-dd2e3759d2ad50ae91931b5dc52a1092f3d5ac6c 2013-06-03 17:00:14 ....A 132096 Virusshare.00063/Virus.Win32.Virut.ce-dd363c439a81ef112c3f70aef20c95a9aefc9ff7 2013-06-02 19:08:40 ....A 90112 Virusshare.00063/Virus.Win32.Virut.ce-de369e547f58dcaa38c4e5bdbcc285cc14835e19 2013-06-03 12:15:18 ....A 59392 Virusshare.00063/Virus.Win32.Virut.ce-de47e679f038810aa8e5ae99e573af43edbd90b6 2013-06-03 10:12:52 ....A 144384 Virusshare.00063/Virus.Win32.Virut.ce-de9e9a4bc613b6a6fc1a9d3695ef6bc163da724a 2013-06-03 03:42:10 ....A 56320 Virusshare.00063/Virus.Win32.Virut.ce-dec0d3238c101613ae950d838f4b9fb6406b0a24 2013-06-04 05:01:04 ....A 163328 Virusshare.00063/Virus.Win32.Virut.ce-dee6deebc523cfbe18220f2cca256c08b680c543 2013-06-04 14:49:56 ....A 2511872 Virusshare.00063/Virus.Win32.Virut.ce-deffb654f736dc0d4273c0ce51b85bca78a48f38 2013-06-04 08:07:56 ....A 114688 Virusshare.00063/Virus.Win32.Virut.ce-dfddf7e8c1fd4759b796388af9227f72ccaff971 2013-06-02 04:50:32 ....A 466944 Virusshare.00063/Virus.Win32.Virut.ce-e1a50ab4dcbe0a231d4aaa72ac3a0bb24c163121 2013-06-03 02:53:10 ....A 33280 Virusshare.00063/Virus.Win32.Virut.ce-e1e6390d1352e1d36f5443f85f46402dd91f20a6 2013-06-03 22:30:08 ....A 45056 Virusshare.00063/Virus.Win32.Virut.ce-e2ce3b577873429ac41a9fbfed901bb72fdb2f31 2013-06-04 09:45:16 ....A 294400 Virusshare.00063/Virus.Win32.Virut.ce-e3fb9839838f893aada1952fa22ae06e63147dbb 2013-06-02 05:43:12 ....A 417280 Virusshare.00063/Virus.Win32.Virut.ce-e4033d7912f600f94264f72d2c2251ef45271357 2013-06-03 22:11:02 ....A 3582464 Virusshare.00063/Virus.Win32.Virut.ce-e44c3257583a2a0ad1fe1f768b40f4710439cb21 2013-06-02 20:13:08 ....A 147880 Virusshare.00063/Virus.Win32.Virut.ce-e5cdcea5c874ef6563c09f7d6b5cb628ef7880b5 2013-06-04 10:28:10 ....A 243712 Virusshare.00063/Virus.Win32.Virut.ce-e5ff5d9f5340a0424e023f089f2c9fd76ba825a0 2013-06-04 08:21:20 ....A 233472 Virusshare.00063/Virus.Win32.Virut.ce-e861e2c7d706da229279e224463f4d4f96d2d573 2013-06-04 02:52:26 ....A 63488 Virusshare.00063/Virus.Win32.Virut.ce-e8d4ec6483252c73ebd721795326bbff2fed740c 2013-06-03 14:37:40 ....A 85504 Virusshare.00063/Virus.Win32.Virut.ce-ea0efd7bf63a916663a70a494c1e36df3cfd9b59 2013-06-03 09:10:58 ....A 57856 Virusshare.00063/Virus.Win32.Virut.ce-ea5f201034094489d26703bebf74489c2b2acf9f 2013-06-02 22:17:20 ....A 121344 Virusshare.00063/Virus.Win32.Virut.ce-ea70cb29ec16285bc6ce9b5bb14d4f14e7f74d80 2013-06-04 00:45:12 ....A 121344 Virusshare.00063/Virus.Win32.Virut.ce-eb1fe4fe1dbb9eeb8c72e5c84a78318df723aeab 2013-06-03 19:43:02 ....A 135680 Virusshare.00063/Virus.Win32.Virut.ce-eb21fc1ca1a95e7f3ec97824280655d6e1d195be 2013-06-04 04:04:06 ....A 421888 Virusshare.00063/Virus.Win32.Virut.ce-eb77a91a0d84706e29f990c658842b7a0292df70 2013-06-03 15:03:42 ....A 136192 Virusshare.00063/Virus.Win32.Virut.ce-ee36e1627bacc758041bbe58a27a58c59d1045e2 2013-06-04 08:35:34 ....A 150016 Virusshare.00063/Virus.Win32.Virut.ce-ee6193f6664e1bafd8bd822159eb1a213e83c2ae 2013-06-03 12:44:08 ....A 295936 Virusshare.00063/Virus.Win32.Virut.ce-eea1d9b72e26d105df6d47108226ac78f1ef8bca 2013-06-04 11:59:10 ....A 61952 Virusshare.00063/Virus.Win32.Virut.ce-f0451f91857ba8037d1a939b22e6ac38f39434b9 2013-06-04 16:59:40 ....A 59904 Virusshare.00063/Virus.Win32.Virut.ce-f4c906b36c839f6ae853113ef6b796f5f09ae855 2013-06-02 09:31:48 ....A 46901 Virusshare.00063/Virus.Win32.Virut.ce-f5ff198ae6d7e985efdaaf34ae0a620320064cdc 2013-06-03 23:17:42 ....A 225280 Virusshare.00063/Virus.Win32.Virut.ce-f607004cdba162dedf87e2a3cae6e431cada5c5f 2013-06-02 03:11:04 ....A 110592 Virusshare.00063/Virus.Win32.Virut.ce-f61bf9911830192e12d1c06803c27cc799b787cf 2013-06-03 15:48:10 ....A 48640 Virusshare.00063/Virus.Win32.Virut.ce-f6eab2c56d8acd18a7851ccd73ae32ddba68fd3e 2013-06-04 02:31:34 ....A 188416 Virusshare.00063/Virus.Win32.Virut.ce-f71ef55ec176fd3e08e4e22c78675ec3f90ec4bc 2013-06-02 23:37:46 ....A 108544 Virusshare.00063/Virus.Win32.Virut.ce-f805f74503779f126073c75e7659577f3b08763f 2013-06-04 00:05:02 ....A 138752 Virusshare.00063/Virus.Win32.Virut.ce-f9bae2404bf13b5ea06d88cdfd85b9024df23369 2013-06-04 13:39:06 ....A 65024 Virusshare.00063/Virus.Win32.Virut.ce-f9d030943a560a3ac4687bc852320843b7a4d6b6 2013-06-02 13:54:44 ....A 40960 Virusshare.00063/Virus.Win32.Virut.ce-fa3554825a0e7b432600f757f751c205622c179d 2013-06-02 01:28:52 ....A 110080 Virusshare.00063/Virus.Win32.Virut.ce-fa3e6ddd5890694ce20ea7920a01091191463bc8 2013-06-04 06:34:38 ....A 513536 Virusshare.00063/Virus.Win32.Virut.ce-fa4b39797b2b7a671fe9a721edde14d3ee3260bb 2013-06-04 15:52:48 ....A 154112 Virusshare.00063/Virus.Win32.Virut.ce-faae9d05cc3778b6c113cea081280aa2bd5612b1 2013-06-03 23:22:28 ....A 279040 Virusshare.00063/Virus.Win32.Virut.ce-fbb192bf45ad2b3dafe477a901e67d7b1769a554 2013-06-02 09:30:56 ....A 64512 Virusshare.00063/Virus.Win32.Virut.ce-feb5607264693f5bc9f6e5ca8f9efe690495a4ad 2013-06-02 08:41:36 ....A 124416 Virusshare.00063/Virus.Win32.Virut.cg-06709b2228aa093ff89b2c0c392f37e160a29b52 2013-06-02 14:24:38 ....A 176128 Virusshare.00063/Virus.Win32.Virut.m-33185162c5485d5044bcbf55379fbbd241f7545d 2013-06-02 10:50:00 ....A 547840 Virusshare.00063/Virus.Win32.Virut.m-3ab45692167eee4847da68a6cf050110f5653b72 2013-06-02 06:39:24 ....A 56320 Virusshare.00063/Virus.Win32.Virut.m-6c130351a1b5c3e8673eec3c14012926af3cdef3 2013-06-02 05:07:34 ....A 176128 Virusshare.00063/Virus.Win32.Virut.m-7b780c3f5fbaf6f81a5d0942588135cdff41eb5b 2013-06-02 09:37:08 ....A 23044 Virusshare.00063/Virus.Win32.Virut.m-8fd66b3681bbe8b6c19afcd337539f47606fd569 2013-06-04 11:05:54 ....A 81920 Virusshare.00063/Virus.Win32.Virut.n-1679e81538f121d21cbb51ede99dd56cfb31df77 2013-06-04 12:53:32 ....A 40448 Virusshare.00063/Virus.Win32.Virut.n-231a3e7b63f14ced41e78f1629fc9489e66dc10d 2013-06-02 06:31:52 ....A 159744 Virusshare.00063/Virus.Win32.Virut.n-253f1e2ffac16e4277d7f45ccd219069f4bbc376 2013-06-03 11:46:06 ....A 129024 Virusshare.00063/Virus.Win32.Virut.n-40d39a1c9a7b0bc922129e1530713d39634672cb 2013-06-04 15:41:10 ....A 59392 Virusshare.00063/Virus.Win32.Virut.n-54f4b5510a6d4894a85531c9884703cec7349bdc 2013-06-02 11:15:50 ....A 569344 Virusshare.00063/Virus.Win32.Virut.n-5f7126affadbfe9c44038babcbea4f2164a43b20 2013-06-02 22:21:02 ....A 106496 Virusshare.00063/Virus.Win32.Virut.n-7f3d9a63c685a43f1d581a3455f3ff14fb25f327 2013-06-02 10:28:40 ....A 45056 Virusshare.00063/Virus.Win32.Virut.n-85b57bbda24571a71837beaed511a97159d0e5fb 2013-06-04 13:26:04 ....A 183808 Virusshare.00063/Virus.Win32.Virut.n-ab7f25ca7147937a770b27f83334fe899b6c9f37 2013-06-03 10:10:26 ....A 476252 Virusshare.00063/Virus.Win32.Virut.n-d9c388346c4eedca827370ef2309a588cfa0d99b 2013-06-04 13:31:30 ....A 15872 Virusshare.00063/Virus.Win32.Virut.n-da59b45fcc1e00641d3f7e9808e93b60be6c9b09 2013-06-03 10:55:12 ....A 17920 Virusshare.00063/Virus.Win32.Virut.n-f11ce8ffb433a5dd8da2ff1459b325803ae58813 2013-06-04 08:00:32 ....A 41984 Virusshare.00063/Virus.Win32.Virut.n-f65469628ccdaaa203489a8b0a91d0b5582a7092 2013-06-04 15:57:48 ....A 45605 Virusshare.00063/Virus.Win32.Virut.q-0bf893df987116d5abacf1d1867cd0817c1103db 2013-06-04 06:51:04 ....A 330950 Virusshare.00063/Virus.Win32.Virut.q-3cf1fa7c1ebb3b0ec88fd55f9845b4b28545c951 2013-06-04 07:31:14 ....A 85504 Virusshare.00063/Virus.Win32.Virut.q-3fbfa428b408b4cbc46344030cd1ab89954ae22d 2013-06-04 02:11:58 ....A 43520 Virusshare.00063/Virus.Win32.Virut.q-4a6ef2a2133d2519fb39323c4863fafda414ad54 2013-06-03 18:21:18 ....A 28672 Virusshare.00063/Virus.Win32.Virut.q-522f0a4838cd2581b3f90efbce79198c69edd1f9 2013-06-04 05:13:26 ....A 246272 Virusshare.00063/Virus.Win32.Virut.q-54007605a8eadc859647a8886bbb160da29c74e0 2013-06-04 02:56:00 ....A 42496 Virusshare.00063/Virus.Win32.Virut.q-54fb9a5cfd559fe1d9381cb360e27145356d4b23 2013-06-04 09:56:08 ....A 34304 Virusshare.00063/Virus.Win32.Virut.q-552fb7cecb264cab601fab5852b4016cdcf43876 2013-06-04 16:22:40 ....A 211562 Virusshare.00063/Virus.Win32.Virut.q-57b1d20a0c7689108576a310154251b9f02cc448 2013-06-04 03:51:14 ....A 207872 Virusshare.00063/Virus.Win32.Virut.q-6b0f90dbc6c51c80a900902648038dd84cc6018a 2013-06-04 06:49:12 ....A 130758 Virusshare.00063/Virus.Win32.Virut.q-a3a69c8b986845ae6f8c2f6d6b2cc1c82bc3091b 2013-06-04 10:19:26 ....A 94758 Virusshare.00063/Virus.Win32.Virut.q-acf8bb36bde75db1c1c752608a32b4247ef1047b 2013-06-04 15:31:16 ....A 41472 Virusshare.00063/Virus.Win32.Virut.q-bbc86cc7e8f876536777cb5ea22dbc5f938549fc 2013-06-04 12:29:18 ....A 29696 Virusshare.00063/Virus.Win32.Virut.q-be39272201cd58e9f99590f6378a54df017777d9 2013-06-04 10:25:38 ....A 130180 Virusshare.00063/Virus.Win32.Virut.q-c0db021e61339c941443d4066ce9ce270892e035 2013-06-04 08:34:38 ....A 396090 Virusshare.00063/Virus.Win32.Virut.q-ed2f02e6e21220e35873a0fec34ac279b51e449f 2013-06-04 14:04:12 ....A 43520 Virusshare.00063/Virus.Win32.Virut.q-ee8b0c472c8391ef6d99e5c50d2aa1ed1e140f51 2013-06-03 19:53:34 ....A 53248 Virusshare.00063/Virus.Win32.Virut.q-f90e555ddfc093a83a1e71b66f249ae0f9db8051 2013-06-04 09:04:24 ....A 686626 Virusshare.00063/Virus.Win32.Virut.q-fea3986af869b4da179f394f97457c31e48d251b 2013-06-02 22:32:28 ....A 71680 Virusshare.00063/Virus.Win32.Virut.u-0112bfd4be98319de67764bfde53b007f8910560 2013-06-02 09:07:30 ....A 335360 Virusshare.00063/Virus.Win32.Virut.u-674109617734744ac94c38871e08cb8f2080efa7 2013-06-03 18:42:54 ....A 1173504 Virusshare.00063/Virus.Win32.Virut.u-6f14230ce01b6c767a12305d91b67f798e977f61 2013-06-02 23:22:22 ....A 1254912 Virusshare.00063/Virus.Win32.Virut.u-78e95db47393214ff74cf4f49b0557233cc87049 2013-06-02 20:18:00 ....A 335872 Virusshare.00063/Virus.Win32.Virut.u-80efa9854bc4a54c6ee18e9ee4dbb6c26f20af42 2013-06-03 03:39:16 ....A 159744 Virusshare.00063/Virus.Win32.Virut.u-a660307fc4b9ad22c59c440af5a4e9833281e696 2013-06-02 14:33:56 ....A 300032 Virusshare.00063/Virus.Win32.Virut.u-b0ae1852e8eccd2a29adc78b4e4fcba2ae9f3919 2013-06-02 14:00:20 ....A 9216 Virusshare.00063/Virus.Win32.Virut.w-4b6648e445170298ae484bb399a29696483fb841 2013-06-03 16:15:06 ....A 107520 Virusshare.00063/Virus.Win32.Virut.z-fc15cd80508d4ac3253d427e5cba0a45863ca3aa 2013-06-02 00:12:32 ....A 12288 Virusshare.00063/Virus.Win32.Vulcano-08fe739f84cf4f26884532c544d33ae0370e6777 2013-06-03 23:39:10 ....A 45056 Virusshare.00063/Virus.Win32.Weird.10240-fc8624c79f358d20d3995f77fd085cc6768ad2a8 2013-06-03 07:57:12 ....A 4024 Virusshare.00063/Virus.Win32.Xiao.e-3c066f77c1b6b326dbf042f72a8db83ed5175ac8 2013-06-03 01:33:40 ....A 68472 Virusshare.00063/Virus.Win32.Xiao.e-77d73dc2d11bb8bbd6c8d9b7d9ca0b98d981305d 2013-06-02 15:30:18 ....A 72192 Virusshare.00063/Virus.Win32.Xorala-06c2f747dd9d163dd3e96ef66258f186509b212f 2013-06-03 04:11:42 ....A 21504 Virusshare.00063/Virus.Win32.Xorala-2828eb21cec9cbf420b6094e99f948375b433bc4 2013-06-04 12:30:58 ....A 70144 Virusshare.00063/Virus.Win32.Xorala-39e40482d70056c3b87496acd7b651ddde3e83c9 2013-06-04 04:00:36 ....A 129024 Virusshare.00063/Virus.Win32.Xorala-65b1934fa620ffbd2acf9aa63a68cc5e776dfaa1 2013-06-04 13:31:00 ....A 817152 Virusshare.00063/Virus.Win32.Xorala-7ca29a59c1fe21543c7df24980e74706cb9d9ee6 2013-06-03 02:17:12 ....A 7680 Virusshare.00063/Virus.Win32.Xorala-854a8a3f3667a92cecf0403ab9cd6018b114595f 2013-06-02 06:37:32 ....A 52224 Virusshare.00063/Virus.Win32.Xorala-8c83420464c5b6d5a0f08e865d2c9388d4091d2e 2013-06-04 02:12:42 ....A 37888 Virusshare.00063/Virus.Win32.Xorala-90e1505282123115ce29f6338cb13668e973d358 2013-06-02 23:13:32 ....A 38912 Virusshare.00063/Virus.Win32.Xorala-a97f4d1470ef2a6995aa956043d480d7bebdf700 2013-06-04 16:22:46 ....A 27136 Virusshare.00063/Virus.Win32.Xorala-b301054487018feaae96b940fc52f5ce8931696d 2013-06-02 02:31:00 ....A 443392 Virusshare.00063/Virus.Win32.Xorala-b910154db889fdc0c21ac2101963c012d6421201 2013-06-02 01:15:32 ....A 133120 Virusshare.00063/Virus.Win32.Xorala-e01673b0649b6def2cc2cbbabd983d47635f49fa 2013-06-04 03:49:26 ....A 1561600 Virusshare.00063/Virus.Win32.Xorala-e5ce0320129aecdf8078bbce640d33d78efe196f 2013-06-02 12:35:14 ....A 9233 Virusshare.00063/Virus.Win32.Xorer.b-6580f6cded138befcc76b19f00ea383ccaf0e24d 2013-06-03 10:42:16 ....A 41575 Virusshare.00063/Virus.Win32.Xorer.bh-a1fdb6405addb077f72a7b4a3cfa3993bc7f2efc 2013-06-02 12:47:36 ....A 647176 Virusshare.00063/Virus.Win32.Xorer.ce-63db53063e10cecd8c099c3a9890c632f6cbac03 2013-06-04 14:36:04 ....A 141304 Virusshare.00063/Virus.Win32.Xorer.dr-37da56161ead8caca8410af2177e44f7d7b8e7bd 2013-06-04 00:00:56 ....A 163856 Virusshare.00063/Virus.Win32.Xorer.dr-5556d65196e2481c261335f028ec8a9d92a9de27 2013-06-03 09:39:06 ....A 663560 Virusshare.00063/Virus.Win32.Xorer.dr-6e7f625d2d0da7148a18952fcf54123cdcb8cd3a 2013-06-03 02:52:26 ....A 34264 Virusshare.00063/Virus.Win32.Xorer.dr-7dad4ac709051294f253e2bbb4534b13730c5714 2013-06-03 22:42:00 ....A 574996 Virusshare.00063/Virus.Win32.Xorer.dr-a5c8887a47a2bb86e1dbe6da05821c4ffd47f040 2013-06-03 18:07:16 ....A 651992 Virusshare.00063/Virus.Win32.Xorer.ef-7ab26d3133835cb84dd457335f14f3568be9ae72 2013-06-04 12:37:00 ....A 920807 Virusshare.00063/Virus.Win32.Xorer.er-6d08b2ab18e193653fd162f89dcaabe13ad4a98b 2013-06-03 21:16:20 ....A 303644 Virusshare.00063/Virus.Win32.Xorer.eu-f83b2e082c2d9f026e0c783706f6949694c0b2ca 2013-06-03 04:52:52 ....A 1192492 Virusshare.00063/Virus.Win32.Xorer.fb-8bb4555aba6b14862fecf568ec5181fb6400ca71 2013-06-03 06:19:12 ....A 369164 Virusshare.00063/Virus.Win32.Xorer.fb-b84bb1d7a4ab102a8e44ab725761d36d84b223f3 2013-06-03 06:43:44 ....A 311348 Virusshare.00063/Virus.Win32.Xorer.fk-6f00b56c46f3405ad54aea6d65e3d56f3b49c545 2013-06-03 06:30:02 ....A 163840 Virusshare.00063/Virus.Win32.Xpaj.a-0a53d8d834eed11d1df2212c9e2acd448d06199a 2013-06-03 14:11:02 ....A 204800 Virusshare.00063/Virus.Win32.Xpaj.a-450a89ccdc7ee36f34cc196726c406f371a2de7c 2013-06-04 01:05:32 ....A 374784 Virusshare.00063/Virus.Win32.Xpaj.a-b40237cfee4211ea21c67031b5724acc86509fae 2013-06-02 11:26:56 ....A 197120 Virusshare.00063/Virus.Win32.Xpaj.a-bb614c8947c1382949758a7ab4701612c6cea7ca 2013-06-02 09:43:20 ....A 241664 Virusshare.00063/Virus.Win32.Xpaj.a-c50d848d72c5a3c346412dd6367f3f21b3f20a8f 2013-06-04 06:20:12 ....A 393728 Virusshare.00063/Virus.Win32.Xpaj.gen-1f77a8258b0400762005f8926243a1a4e8676d5f 2013-06-02 16:41:56 ....A 250880 Virusshare.00063/Virus.Win32.Xpaj.gen-22119a4c530500970894c718fccee900136409c8 2013-06-04 03:30:56 ....A 311808 Virusshare.00063/Virus.Win32.Xpaj.gen-354c95bf3df8d6a1002fb3bdd79c80d0477ab991 2013-06-03 22:19:08 ....A 393216 Virusshare.00063/Virus.Win32.Xpaj.gen-3cd4fb1965ac937968b0e16b83b10c4f7f7cd906 2013-06-04 15:39:02 ....A 220672 Virusshare.00063/Virus.Win32.Xpaj.gen-4dbd8e6f26d7fad60f22c8e7fc115c051d8ed5c3 2013-06-04 13:10:00 ....A 365056 Virusshare.00063/Virus.Win32.Xpaj.gen-54986b63176a688491efa6d53602a25b4549ef64 2013-06-03 18:46:14 ....A 245760 Virusshare.00063/Virus.Win32.Xpaj.gen-5b9a2766cd167a58c752ec9e9627db5a2fc9ca97 2013-06-03 09:04:00 ....A 266240 Virusshare.00063/Virus.Win32.Xpaj.gen-724b065225ae12bc3f9787b428685e5d3c0dda50 2013-06-04 08:08:40 ....A 180736 Virusshare.00063/Virus.Win32.Xpaj.gen-73e292f292b33936dab665374c99b1411614addb 2013-06-03 14:58:06 ....A 819200 Virusshare.00063/Virus.Win32.Xpaj.gen-7ef904fc1c05ddd93d0efeadba99b066fb0473a7 2013-06-04 12:49:16 ....A 335872 Virusshare.00063/Virus.Win32.Xpaj.gen-89743411e145aeb004a702a80b9944ba74c729c9 2013-06-03 22:14:30 ....A 238080 Virusshare.00063/Virus.Win32.Xpaj.gen-8d76542a352dce6fea38cc4b9f2625d552371d94 2013-06-02 14:50:48 ....A 327168 Virusshare.00063/Virus.Win32.Xpaj.gen-8e7cca98ed21085d17cd3459fb788cdd99f74d46 2013-06-03 10:01:02 ....A 248320 Virusshare.00063/Virus.Win32.Xpaj.gen-9a8b950d4a78c907a25ed6a0899322359f59612a 2013-06-04 07:55:26 ....A 217088 Virusshare.00063/Virus.Win32.Xpaj.gen-a13c5ad943cca5bf8853e74cea15e4333617f948 2013-06-04 09:50:38 ....A 358400 Virusshare.00063/Virus.Win32.Xpaj.gen-ab0cecf7f5e3074ed5384658241c8c7e2a928ed6 2013-06-02 15:04:10 ....A 253952 Virusshare.00063/Virus.Win32.Xpaj.gen-af95309c4db92a150a53da6692d14c03e18adba4 2013-06-04 16:58:14 ....A 372224 Virusshare.00063/Virus.Win32.Xpaj.gen-afa7df46a6632e5a21f7fa388a68ffa8203c5850 2013-06-03 18:50:40 ....A 352256 Virusshare.00063/Virus.Win32.Xpaj.gen-b507d8d19bbf6bd4c3a56d379c95a7e5f1c8f178 2013-06-04 11:22:28 ....A 361472 Virusshare.00063/Virus.Win32.Xpaj.gen-b762035e51cfae8ec031d43c0dbff9202fad9265 2013-06-03 07:48:10 ....A 192512 Virusshare.00063/Virus.Win32.Xpaj.gen-c1c2ff725af986a64c67b32e4e0e0956fb65367b 2013-06-03 02:25:52 ....A 272384 Virusshare.00063/Virus.Win32.Xpaj.gen-cfc3dc2ab521735a5cd33e0857d41ffce125b273 2013-06-04 13:41:42 ....A 282112 Virusshare.00063/Virus.Win32.Xpaj.gen-dcc93d1661bd47a0270dcbb03f0b26687c22dd40 2013-06-04 03:54:50 ....A 1251840 Virusshare.00063/Virus.Win32.Xpaj.gen-e339079d809368fd16f4c96b867af1b9b924fc57 2013-06-04 02:57:40 ....A 303104 Virusshare.00063/Virus.Win32.Xpaj.gen-ecb726b3ebdf121d9c68ac196400926b943e3f3a 2013-06-04 05:26:38 ....A 250880 Virusshare.00063/Virus.Win32.Xpaj.gen-f3432562b5d98263df58b1b5cf9c71bc5205cb54 2013-06-03 08:10:24 ....A 105472 Virusshare.00063/Virus.Win32.Xpaj.gena-80b39bf7693f06670c9ade2ae54da0fcd14709e2 2013-06-03 07:09:26 ....A 102400 Virusshare.00063/Virus.Win32.Xpaj.genb-b06f686c66de79cdf70e1916973dc84ab7705c6a 2013-06-04 09:18:16 ....A 135168 Virusshare.00063/Virus.Win32.Xpaj.genb-e38682b06763eba943321fae2688f9923982d2b2 2013-06-04 16:40:08 ....A 271744 Virusshare.00063/Virus.Win32.Xpaj.genb-f07a544af596cae7cbeb7db96802d7b7fe9277dd 2013-06-04 09:57:06 ....A 175104 Virusshare.00063/Virus.Win32.Xpaj.genc-005d4f68b5950499ec42dc2c121aba228014f651 2013-06-04 16:29:44 ....A 274432 Virusshare.00063/Virus.Win32.Xpaj.genc-05e89c47cff654643a451ad003f922ebc9f257fd 2013-06-04 03:55:24 ....A 120832 Virusshare.00063/Virus.Win32.Xpaj.genc-071d8e7e2de0a2303ab637b6c02b19205cfa0e6d 2013-06-04 04:39:46 ....A 247296 Virusshare.00063/Virus.Win32.Xpaj.genc-0861d79d195b27b354279d17f63e9c1a407ff9df 2013-06-04 10:41:32 ....A 237568 Virusshare.00063/Virus.Win32.Xpaj.genc-0ae9931ba5c3d8e05974b92766f17b1eb985e15f 2013-06-04 16:20:44 ....A 204800 Virusshare.00063/Virus.Win32.Xpaj.genc-0f10fe7b2d6b9bc759c140e7cbdf4d6bae302232 2013-06-04 14:28:50 ....A 82432 Virusshare.00063/Virus.Win32.Xpaj.genc-1023f1c05a8f0dad5cca3e101b8769885f03992f 2013-06-03 20:55:56 ....A 721920 Virusshare.00063/Virus.Win32.Xpaj.genc-10b8ce3a231709a74810aa059d4dfc87cc1fc940 2013-06-03 06:47:06 ....A 1376768 Virusshare.00063/Virus.Win32.Xpaj.genc-1315e38e6150bcb0f1ede88f59437fbb516e343a 2013-06-04 01:39:48 ....A 1251328 Virusshare.00063/Virus.Win32.Xpaj.genc-15947b102273e977cb4defa00b73462b96e10978 2013-06-04 13:13:00 ....A 880128 Virusshare.00063/Virus.Win32.Xpaj.genc-17f715acc1da75f3013ac4b256ca45228c8f4641 2013-06-04 14:06:22 ....A 635904 Virusshare.00063/Virus.Win32.Xpaj.genc-1827deac3cbc8d09ca112825ced0395eb19326eb 2013-06-04 06:22:26 ....A 528896 Virusshare.00063/Virus.Win32.Xpaj.genc-18cdba1248aeba5a879ddc9d7dc27a8c2cc16fb0 2013-06-04 13:24:06 ....A 95232 Virusshare.00063/Virus.Win32.Xpaj.genc-196c411363ed946aa312adb9c098e86befd8f625 2013-06-04 10:19:04 ....A 549888 Virusshare.00063/Virus.Win32.Xpaj.genc-1c221fd77ba65059f01821e9388c71a30c4caea0 2013-06-04 11:18:34 ....A 97792 Virusshare.00063/Virus.Win32.Xpaj.genc-2511422a901277d0129548a976deb7b407a0b794 2013-06-04 14:40:38 ....A 112640 Virusshare.00063/Virus.Win32.Xpaj.genc-26ea31014435f6104166beb7baa1faf169e4ca69 2013-06-04 09:48:26 ....A 79360 Virusshare.00063/Virus.Win32.Xpaj.genc-2715622b30b2b3bc13800c464851dd5e0f382139 2013-06-04 16:14:48 ....A 98304 Virusshare.00063/Virus.Win32.Xpaj.genc-272befaafd6cbbf4417137b0cc0ef4f9164eacfe 2013-06-04 04:05:34 ....A 230912 Virusshare.00063/Virus.Win32.Xpaj.genc-2cb60e96c123503fb672f6e161d4e3cb4b8c267c 2013-06-04 09:36:36 ....A 291328 Virusshare.00063/Virus.Win32.Xpaj.genc-2d4b5a10f0f6be5430942dcc189f7a63806c9a8b 2013-06-04 04:02:30 ....A 236032 Virusshare.00063/Virus.Win32.Xpaj.genc-2f297083653f0d305143b89fc4ca2a6e9089a177 2013-06-04 08:03:30 ....A 243200 Virusshare.00063/Virus.Win32.Xpaj.genc-2f747fb9aa178069c7cc15fda4cdee8a67d5e9d9 2013-06-04 06:11:40 ....A 117760 Virusshare.00063/Virus.Win32.Xpaj.genc-2fa9016b0ee9e94d6ec5ec8c2b18078634e18493 2013-06-04 01:58:38 ....A 229376 Virusshare.00063/Virus.Win32.Xpaj.genc-30851ca2e4c7ccd02b92310ec18b417d4cf6579e 2013-06-04 02:00:38 ....A 211968 Virusshare.00063/Virus.Win32.Xpaj.genc-33fec6c934c6170e4ebbffb06d6e03139e4b2476 2013-06-04 13:06:24 ....A 93184 Virusshare.00063/Virus.Win32.Xpaj.genc-352dbca847782815072cfa978fd43330ba1c0829 2013-06-04 13:50:04 ....A 658944 Virusshare.00063/Virus.Win32.Xpaj.genc-3a5453123b6886daaf78e79298e87bb8f5cf913d 2013-06-04 04:15:00 ....A 204800 Virusshare.00063/Virus.Win32.Xpaj.genc-3f52b67bc1f4d4d050effd22b8936f3e02c725ff 2013-06-04 04:07:24 ....A 148992 Virusshare.00063/Virus.Win32.Xpaj.genc-4354afa68f45c6bfedf24f74c4ea695225d19a3e 2013-06-04 08:44:04 ....A 230912 Virusshare.00063/Virus.Win32.Xpaj.genc-45e67298538ff0b4c7311ade4ee8d0af8fa69aeb 2013-06-04 13:55:40 ....A 483328 Virusshare.00063/Virus.Win32.Xpaj.genc-462d32bda4770239e4932261dc9f2008d5028322 2013-06-04 02:37:22 ....A 225280 Virusshare.00063/Virus.Win32.Xpaj.genc-4a39a1848c467bd0e48e98a797c46e4496eba974 2013-06-04 17:07:52 ....A 246784 Virusshare.00063/Virus.Win32.Xpaj.genc-4b983b8ead0d5e6751325a12ca35940937237146 2013-06-04 14:06:18 ....A 93184 Virusshare.00063/Virus.Win32.Xpaj.genc-4c319917c055390bbed571cd29a7ac778d9c9947 2013-06-04 10:55:38 ....A 230912 Virusshare.00063/Virus.Win32.Xpaj.genc-5075157aa092fc5abfd35acc21dd8236670ed3f2 2013-06-04 17:18:10 ....A 3194368 Virusshare.00063/Virus.Win32.Xpaj.genc-53a4af795030d3773ddb6024422e67099e451f98 2013-06-04 03:11:30 ....A 176128 Virusshare.00063/Virus.Win32.Xpaj.genc-54b6847524cfe15cc2b88f3ba3f31e608f435f5c 2013-06-04 02:00:52 ....A 320512 Virusshare.00063/Virus.Win32.Xpaj.genc-595f1142e92e185c74481c52250f1fe313632baa 2013-06-04 07:16:32 ....A 260096 Virusshare.00063/Virus.Win32.Xpaj.genc-5c3bdd2dfed82f879d0d5f79a0322f77b94cb56b 2013-06-04 11:32:36 ....A 135168 Virusshare.00063/Virus.Win32.Xpaj.genc-5c96071a0d97712cd3d3fca46bf746c317da2b6b 2013-06-04 02:18:42 ....A 180224 Virusshare.00063/Virus.Win32.Xpaj.genc-658e9cae7b99a434a5439a8d7d8d92478b68e6c9 2013-06-04 15:57:30 ....A 146944 Virusshare.00063/Virus.Win32.Xpaj.genc-65d828d8494c9d0293a3ab368705cb8aa59dc00a 2013-06-04 08:36:34 ....A 1640960 Virusshare.00063/Virus.Win32.Xpaj.genc-69e95c9ac160dbd706b3c5dcf4634de35dedee59 2013-06-04 11:32:34 ....A 160768 Virusshare.00063/Virus.Win32.Xpaj.genc-6bd23bdc12034d30f4724d95e763e975f4d30f4c 2013-06-04 15:19:08 ....A 106496 Virusshare.00063/Virus.Win32.Xpaj.genc-6ca4f3b9ac9bda5270759cb668b6a9865f2fd9a5 2013-06-04 05:00:48 ....A 126976 Virusshare.00063/Virus.Win32.Xpaj.genc-6d1dec0ede33a4aaee62a6a993d1ea24f1222c92 2013-06-04 02:47:46 ....A 94720 Virusshare.00063/Virus.Win32.Xpaj.genc-6e34a6a33ecd3655372d7fed47a3db1bc9a48401 2013-06-04 10:58:32 ....A 180736 Virusshare.00063/Virus.Win32.Xpaj.genc-6f6c48f31cbfd330fd0bd3662bca51816cd17142 2013-06-04 06:31:12 ....A 237568 Virusshare.00063/Virus.Win32.Xpaj.genc-7021d2299a9d6275341ce3569d78c72a03959dd7 2013-06-04 13:15:56 ....A 161280 Virusshare.00063/Virus.Win32.Xpaj.genc-7144068357e8244da2a896793747b8c6d1374316 2013-06-04 01:42:48 ....A 200704 Virusshare.00063/Virus.Win32.Xpaj.genc-754b249c9a091a3cfb7a8a8b876d421ec565fb4a 2013-06-04 02:30:00 ....A 172032 Virusshare.00063/Virus.Win32.Xpaj.genc-75ffc7730bc151f6de4cc9591470f6dcaf04f9ca 2013-06-04 17:08:06 ....A 100352 Virusshare.00063/Virus.Win32.Xpaj.genc-76783a9fe6e58dd4dc1ed06b6896d3a2edbac4df 2013-06-04 12:28:30 ....A 676864 Virusshare.00063/Virus.Win32.Xpaj.genc-7995b48a76799acd2b3ad018451c70b461bca96d 2013-06-04 13:28:26 ....A 163840 Virusshare.00063/Virus.Win32.Xpaj.genc-8006b6357c2492e674fd295b6bc87d9882b442b2 2013-06-03 21:51:20 ....A 155648 Virusshare.00063/Virus.Win32.Xpaj.genc-801fab99f1b46c6af3a1b59c47f4d7e8c60f05c2 2013-06-04 08:44:02 ....A 208896 Virusshare.00063/Virus.Win32.Xpaj.genc-817a4632b63be22632a76df8df43440497fba59a 2013-06-04 08:10:40 ....A 133632 Virusshare.00063/Virus.Win32.Xpaj.genc-818a64e5fcb3ee38507216cbf4934315d81a9e8c 2013-06-04 11:42:00 ....A 101888 Virusshare.00063/Virus.Win32.Xpaj.genc-8417d10c63911318e455dfcd21dace1a33974bc6 2013-06-04 15:45:20 ....A 494592 Virusshare.00063/Virus.Win32.Xpaj.genc-8615e4334808a9d30159dc35e7188b446dce8815 2013-06-04 05:51:58 ....A 278528 Virusshare.00063/Virus.Win32.Xpaj.genc-8661e1d2293063e8284ee69df05e3453c4552f5a 2013-06-04 15:40:56 ....A 88576 Virusshare.00063/Virus.Win32.Xpaj.genc-882da7a72d76d799121ab0470707fa6316146cb5 2013-06-04 02:41:20 ....A 249856 Virusshare.00063/Virus.Win32.Xpaj.genc-8952d4e0053d3cdb2abacbd85ede0b37a94dc020 2013-06-04 12:06:02 ....A 245760 Virusshare.00063/Virus.Win32.Xpaj.genc-8b2967ff0ca7270feb5318a855701203166f2316 2013-06-03 06:53:52 ....A 8242688 Virusshare.00063/Virus.Win32.Xpaj.genc-8b4f9eb401d4402946b11575310e54cf4e63e999 2013-06-04 04:31:52 ....A 409600 Virusshare.00063/Virus.Win32.Xpaj.genc-8cf89263732874a05d23a01ae454eafcb832fd3d 2013-06-04 09:42:18 ....A 200704 Virusshare.00063/Virus.Win32.Xpaj.genc-8fe6c9a00635e7da2c876bfef5992cd56a6dcf43 2013-06-04 06:51:00 ....A 1314816 Virusshare.00063/Virus.Win32.Xpaj.genc-9d47fba2af5b97ea0fe651b74a8702931444a2e6 2013-06-04 10:40:42 ....A 196608 Virusshare.00063/Virus.Win32.Xpaj.genc-a0dae6333cdefe63ed8abb7cb6aae08ca9a0c263 2013-06-04 05:59:48 ....A 409600 Virusshare.00063/Virus.Win32.Xpaj.genc-a1aa25fa86f4a7d27be31fb1f3747bda2bf05dd5 2013-06-04 10:47:04 ....A 100352 Virusshare.00063/Virus.Win32.Xpaj.genc-a4a6a87db50db7c03f7a8cd60c1d2aa8cf4c2457 2013-06-04 16:52:28 ....A 103936 Virusshare.00063/Virus.Win32.Xpaj.genc-a5aa00ce7045340a83ea3593d6eb9b6771a3dfb1 2013-06-04 10:27:54 ....A 1902080 Virusshare.00063/Virus.Win32.Xpaj.genc-a79627808939b779a7f79e0857a2afa55cc611b7 2013-06-04 05:11:22 ....A 101888 Virusshare.00063/Virus.Win32.Xpaj.genc-ab19958f7981f9d9a710fccba8b3cb6760f4abdb 2013-06-04 03:30:22 ....A 126976 Virusshare.00063/Virus.Win32.Xpaj.genc-abc3cfed7a2fd9985655fb7cef697881b090a3d0 2013-06-04 16:12:26 ....A 94208 Virusshare.00063/Virus.Win32.Xpaj.genc-ad0cd654346aa7964e554a891725c7fcf667e54b 2013-06-04 08:39:40 ....A 127488 Virusshare.00063/Virus.Win32.Xpaj.genc-ae01f55aa01a9a33e29f57d6ebce8279851f98f2 2013-06-04 08:49:44 ....A 265728 Virusshare.00063/Virus.Win32.Xpaj.genc-b49fceebb014d79a83c2165e8679f2b9da376c6c 2013-06-04 10:09:34 ....A 105472 Virusshare.00063/Virus.Win32.Xpaj.genc-b80d7e9705aede8abafe8221b71dfbf2f7403d72 2013-06-04 02:13:32 ....A 131072 Virusshare.00063/Virus.Win32.Xpaj.genc-bb42fa2ac088c978c7b56a009631ca9ffbc2d2fb 2013-06-04 12:44:12 ....A 98816 Virusshare.00063/Virus.Win32.Xpaj.genc-bc6d73c35007c4caf3df57ac1440d870b0f0c818 2013-06-04 09:25:02 ....A 120832 Virusshare.00063/Virus.Win32.Xpaj.genc-bd51aa1d18ec8b3813398fd6ca72f9760ac48c6a 2013-06-04 05:11:36 ....A 811008 Virusshare.00063/Virus.Win32.Xpaj.genc-be1df9a7b995ae05f491b524aa8fedeacb2a49fb 2013-06-04 07:33:20 ....A 575488 Virusshare.00063/Virus.Win32.Xpaj.genc-be68ea8bbb32b8ba69b63068606f7fae5757c265 2013-06-04 00:22:34 ....A 1421312 Virusshare.00063/Virus.Win32.Xpaj.genc-bf719e12088f8e502457945955597218688594f4 2013-06-04 07:29:58 ....A 266240 Virusshare.00063/Virus.Win32.Xpaj.genc-c36685fe18d472140de49776fd90a3ac987e8bf1 2013-06-04 09:49:52 ....A 110592 Virusshare.00063/Virus.Win32.Xpaj.genc-c62cf977bc2160adf3284ce687fce8c147b20722 2013-06-03 18:02:06 ....A 95744 Virusshare.00063/Virus.Win32.Xpaj.genc-c6a5ba0507ae9a03935c905741de9d53274ca3a4 2013-06-04 15:18:26 ....A 135168 Virusshare.00063/Virus.Win32.Xpaj.genc-c8f001b37d4b9388dc0a4dc37ef8e58fa29de590 2013-06-04 04:57:50 ....A 197632 Virusshare.00063/Virus.Win32.Xpaj.genc-c95811d37a6daccd571391b55e61763293f4327b 2013-06-04 15:43:42 ....A 533504 Virusshare.00063/Virus.Win32.Xpaj.genc-ce7ce6ab5670a9f377c134d8a947053f2243061f 2013-06-04 11:12:10 ....A 201216 Virusshare.00063/Virus.Win32.Xpaj.genc-cfdea56836c2978647cba96499cc7d19bf7b1be0 2013-06-04 14:19:34 ....A 102400 Virusshare.00063/Virus.Win32.Xpaj.genc-d61244395adc877be1339c7669f23c89c5ea795b 2013-06-04 14:20:54 ....A 212480 Virusshare.00063/Virus.Win32.Xpaj.genc-d6e8adb236a3e56e59accc90dd2fb567f30861a1 2013-06-04 01:39:54 ....A 106496 Virusshare.00063/Virus.Win32.Xpaj.genc-d97fecf07a3f7247f82ca649ac72397b77f317cb 2013-06-04 10:33:58 ....A 298496 Virusshare.00063/Virus.Win32.Xpaj.genc-dba7103397dacb5ecbcd7d404c241f154bbcd777 2013-06-04 15:15:10 ....A 104960 Virusshare.00063/Virus.Win32.Xpaj.genc-dcfdb43217a097eeab45cc4c9db586b76a5118ba 2013-06-03 06:34:36 ....A 89600 Virusshare.00063/Virus.Win32.Xpaj.genc-e106b161d878af6019cd36530bd1a34983950e3b 2013-06-03 08:01:56 ....A 68608 Virusshare.00063/Virus.Win32.Xpaj.genc-e990edd609eeee58e7f32dc3e6a475fa413f2bd1 2013-06-04 13:42:52 ....A 95232 Virusshare.00063/Virus.Win32.Xpaj.genc-f73e7cd3c5c25acdf49004b25a6d04c50b14c56f 2013-06-04 15:21:40 ....A 197120 Virusshare.00063/Virus.Win32.Xpaj.genc-f95c5ae29612d3d3b972ff2ecf1056aec201f04a 2013-06-04 09:21:44 ....A 323584 Virusshare.00063/Virus.Win32.Xpaj.genc-f986bb8d367bad74bc32138a9af737b1288aa640 2013-06-04 15:19:06 ....A 151040 Virusshare.00063/Virus.Win32.Xpaj.genc-fbb99447853c7e7a6a76f4cdf9843232bad97292 2013-06-04 09:18:42 ....A 143360 Virusshare.00063/Virus.Win32.Xpaj.genc-fddfb22228723fa7cffe32a6217d443a2723a922 2013-06-04 10:48:56 ....A 720896 Virusshare.00063/Virus.Win32.Xpaj.genc-fe39bb9adb2f8730bd611589178258b6bec73b7c 2013-06-04 04:10:50 ....A 221184 Virusshare.00063/Virus.Win32.Xpaj.genc-fff3b4002567ed9b3f87af2d368ca1feebf30fc9 2013-06-02 03:25:38 ....A 342195 Virusshare.00063/Virus.Win32.Yak.a-10e1fe26f2ea11f07a1ae416c24b0440a8e73d8e 2013-06-02 14:01:28 ....A 118451 Virusshare.00063/Virus.Win32.Yak.a-a72f6ca6301706b111462d8b9aaf06c45c26c50c 2013-06-04 12:29:44 ....A 200704 Virusshare.00063/Virus.Win32.Yaz.a-07b2a41b391b76ea096e4eb6dfc9a6b2c34b39ab 2013-06-04 15:57:02 ....A 131584 Virusshare.00063/Virus.Win32.Yaz.a-a33698b18e4d01d0c4508d4df548e6ffd5758696 2013-06-04 14:41:22 ....A 114688 Virusshare.00063/Virus.Win32.Yerg.9571-7cad6942b886551b53b872addf570e1d92b5f174 2013-06-03 05:28:48 ....A 61509 Virusshare.00063/Virus.Win32.Younga.2384.a-074d5d3e9e6771ea1f168b4a77f966291327b62b 2013-06-02 03:22:14 ....A 118877 Virusshare.00063/Virus.Win32.Younga.2384.a-7a28e922df387b64e6b3f3a105c0f19d50fca728 2013-06-02 23:34:18 ....A 98374 Virusshare.00063/Virus.Win32.Younga.2384.b-df59e2e06455b61d5518640b33afd8868ea5fb39 2013-06-02 08:25:14 ....A 93728 Virusshare.00063/Virus.Win32.Younga.4434-596b9554ed366ccbde9b5cdd392ec20f62b4f877 2013-06-02 02:23:32 ....A 30848 Virusshare.00063/Virus.Win32.ZAccess.c-25c73e048bea53d75abb7c48505bc43e569f747b 2013-06-04 01:28:44 ....A 439296 Virusshare.00063/Virus.Win32.ZAccess.c-33712832e0a2dc53db8265cc79333e2c45bbfd20 2013-06-01 23:50:28 ....A 23296 Virusshare.00063/Virus.Win32.ZAccess.c-4aa74316d84f5e592cc68117c81e2cf702b5c4a8 2013-06-03 09:06:34 ....A 451456 Virusshare.00063/Virus.Win32.ZAccess.c-4c93025b47bfb55a488259996a8ac30b65fd22fb 2013-06-03 07:38:06 ....A 232472 Virusshare.00063/Virus.Win32.ZAccess.c-d06cc54013092c1bc83276ceb5df582a20d96c8c 2013-06-03 10:58:52 ....A 209408 Virusshare.00063/Virus.Win32.ZAccess.c-eb76ca8e357dbd5540759078858d4bd656f350d7 2013-06-03 22:56:30 ....A 728320 Virusshare.00063/Virus.Win32.ZAccess.c-f1f4466a738d164f3e7d651ddedc251d5ec62571 2013-06-03 18:13:28 ....A 162816 Virusshare.00063/Virus.Win32.ZAccess.e-160539fd5411c6b002f9ca19d16c91e788e4dc1a 2013-06-02 19:02:32 ....A 54784 Virusshare.00063/Virus.Win32.ZAccess.e-64bf74a5254338539f7f8df8e53a6cb8ac1d71f3 2013-06-02 00:32:44 ....A 187904 Virusshare.00063/Virus.Win32.ZAccess.e-7d40f77c331d322219a444b2e92a37f93247d84a 2013-06-02 23:13:28 ....A 89872 Virusshare.00063/Virus.Win32.ZAccess.e-7f050d24ac7042f95791083ecafceca2fde9cdf7 2013-06-03 03:57:00 ....A 90256 Virusshare.00063/Virus.Win32.ZAccess.e-cc20f4804cfe4bc515e503776d64fd1743d4f7e2 2013-06-03 12:39:40 ....A 66048 Virusshare.00063/Virus.Win32.ZAccess.g-f323b58e1ba4b9dc084a44c0cc3ea1192c4e4d6e 2013-06-04 11:47:00 ....A 138112 Virusshare.00063/Virus.Win32.ZAccess.h-4c168f1c700350da329a02daa673d55158481736 2013-06-04 10:46:14 ....A 297168 Virusshare.00063/Virus.Win32.ZAccess.h-90847c505fb4a1670e956a7694f211a71d5024d0 2013-06-04 11:38:46 ....A 185856 Virusshare.00063/Virus.Win32.ZAccess.h-a21f2d0384865060bd6fb238342e878329a6fcad 2013-06-04 06:32:56 ....A 83456 Virusshare.00063/Virus.Win32.ZAccess.h-ee875b73a75173b4155548fb84287833d2531389 2013-06-04 02:31:16 ....A 74240 Virusshare.00063/Virus.Win32.ZAccess.k-0a5519d59e714197b4d00e6822658c54525f5c3c 2013-06-04 15:16:36 ....A 78336 Virusshare.00063/Virus.Win32.ZAccess.k-14c9b24766aa17c20dd29226083637159bccf963 2013-06-03 11:32:12 ....A 187904 Virusshare.00063/Virus.Win32.ZAccess.k-1b11ac93c3713cea94adf2c83312af295d850fc2 2013-06-03 13:20:42 ....A 78336 Virusshare.00063/Virus.Win32.ZAccess.k-1d6a8d234d84378a78920402b232088b6503f268 2013-06-04 09:43:20 ....A 138112 Virusshare.00063/Virus.Win32.ZAccess.k-419a4ae0fe540623848c133577ebf898bd0c59ff 2013-06-03 23:25:18 ....A 456320 Virusshare.00063/Virus.Win32.ZAccess.k-41a99537b727e185ca9226f8468bbd7832168a84 2013-06-04 10:08:42 ....A 187904 Virusshare.00063/Virus.Win32.ZAccess.k-4679fa3ff9eb0e6eb8aae66432c8d01c84e9a901 2013-06-03 12:03:28 ....A 456320 Virusshare.00063/Virus.Win32.ZAccess.k-47728b2eca0ec2e3ac524bc9f215b2cb5f499e7b 2013-06-04 07:02:52 ....A 57344 Virusshare.00063/Virus.Win32.ZAccess.k-56238d2172b55e74c6846f3160b39eedcd66d7fb 2013-06-03 13:16:16 ....A 74240 Virusshare.00063/Virus.Win32.ZAccess.k-56c40c29395efde6cc74ddad784fcf8fb12760c6 2013-06-03 13:46:52 ....A 273408 Virusshare.00063/Virus.Win32.ZAccess.k-5ee2071d7ff0f65f05d59cad539cf98f0863a294 2013-06-04 12:13:00 ....A 187904 Virusshare.00063/Virus.Win32.ZAccess.k-76d77e713e11a538e0c0f80c70ee9d8c360878c5 2013-06-04 12:05:18 ....A 586072 Virusshare.00063/Virus.Win32.ZAccess.k-7765bb158883222661601a625ae6ae893bf707b6 2013-06-04 01:56:12 ....A 456576 Virusshare.00063/Virus.Win32.ZAccess.k-7ff6af048563923cd3424a44e0c57d4036970f13 2013-06-04 05:58:42 ....A 138496 Virusshare.00063/Virus.Win32.ZAccess.k-80e7ed42e4ea814b47914fea1025fb5928055334 2013-06-04 15:05:34 ....A 108544 Virusshare.00063/Virus.Win32.ZAccess.k-88146381cd9c2ba7d19c2f148891fd3cc98497db 2013-06-04 09:58:14 ....A 791528 Virusshare.00063/Virus.Win32.ZAccess.k-8a503f13f64582d0eaf709bf48dd61dd94cd614f 2013-06-03 16:05:56 ....A 65792 Virusshare.00063/Virus.Win32.ZAccess.k-8cb1ebc6e316521a22333f0c35bdab6447693e10 2013-06-04 16:39:50 ....A 83456 Virusshare.00063/Virus.Win32.ZAccess.k-989df94fa1b9d7da8fa3ebc9bf634500aa453cc0 2013-06-04 10:32:00 ....A 138496 Virusshare.00063/Virus.Win32.ZAccess.k-9a1b3d6ae66ae6ccf15831990bda833661ad09e1 2013-06-04 02:42:10 ....A 387584 Virusshare.00063/Virus.Win32.ZAccess.k-9e8d3872eb018600798c46ade5b5b0b0736eba7c 2013-06-03 09:54:50 ....A 138496 Virusshare.00063/Virus.Win32.ZAccess.k-b25ad55ef7e6b37e55096bf305e3ca8f120b2ef5 2013-06-04 11:25:18 ....A 108544 Virusshare.00063/Virus.Win32.ZAccess.k-b33d8d4eea4e1c7befc204bd64de32e4b9d15671 2013-06-03 13:04:06 ....A 338944 Virusshare.00063/Virus.Win32.ZAccess.k-b46d51ab298ecd6232bc97030620f25fa3439980 2013-06-03 19:08:48 ....A 456320 Virusshare.00063/Virus.Win32.ZAccess.k-c2d7ed9ab1ecc9eb719dc6dab009d52cc0958c3e 2013-06-04 15:38:12 ....A 75264 Virusshare.00063/Virus.Win32.ZAccess.k-c4be14fb2759874c6a9cabaa7718d2b2faa184cd 2013-06-04 07:44:06 ....A 108544 Virusshare.00063/Virus.Win32.ZAccess.k-cfe494cd782a8c7154bc2107b9a8ae89a81e113a 2013-06-04 01:55:40 ....A 138496 Virusshare.00063/Virus.Win32.ZAccess.k-dced0f133039331b5bb14768610d322bf56a79af 2013-06-04 03:48:08 ....A 138496 Virusshare.00063/Virus.Win32.ZAccess.k-dd2507094dacdd535b5735657d3b4031646b6921 2013-06-03 08:28:28 ....A 202928 Virusshare.00063/Virus.Win32.ZAccess.k-df12fa40756987e0586e142ef8caa21c1cd2f36c 2013-06-03 17:51:00 ....A 75264 Virusshare.00063/Virus.Win32.ZAccess.k-e4f2a690da2c92833dbd6c9e9ce2e07583cb34b0 2013-06-03 06:32:58 ....A 387584 Virusshare.00063/Virus.Win32.ZAccess.k-e52ca514f8c6d28093b25032aafa5e091a82e922 2013-06-04 06:13:14 ....A 62976 Virusshare.00063/Virus.Win32.ZAccess.k-e8bd5ffe90f1a4b3b2ef5938927f4fb7f2448bfc 2013-06-04 04:18:24 ....A 187904 Virusshare.00063/Virus.Win32.ZAccess.k-f2b41d15560569ec4d29eb9085ea386fbb23a319 2013-06-03 13:34:32 ....A 57344 Virusshare.00063/Virus.Win32.ZMist-48938b3c4e36385ee55cce2c86b62eb0b910089c 2013-06-04 16:56:40 ....A 18936 Virusshare.00063/Virus.Win32.Zombie-ea085b353b505d135497527cf704b08021857430 2013-06-04 15:36:02 ....A 66509 Virusshare.00063/Virus.Win9x.Antic.695-26587310353a703e88baf79d797ef4d133aa1802 2013-06-04 08:26:28 ....A 69138 Virusshare.00063/Virus.Win9x.Anxiety.1358-16af6c92d54b5cfa8ba4294fb1dce693a623a52e 2013-06-04 06:38:22 ....A 266944 Virusshare.00063/Virus.Win9x.Anxiety.1358-d8905c39248d2bbe402e6d103631de52d655a3d0 2013-06-03 02:47:00 ....A 60992 Virusshare.00063/Virus.Win9x.Anxiety.1358-f49d48da815dd2cb4478e5314d413193462c09c8 2013-06-02 14:16:40 ....A 24702 Virusshare.00063/Virus.Win9x.Anxiety.1397-7793c6ec29d0a1ac4a38811a21d01f72e15a485e 2013-06-02 06:48:16 ....A 20830 Virusshare.00063/Virus.Win9x.Anxiety.1399.b-568b698994a5b2b6f479c6f4e6ceb0e4bfe704e9 2013-06-04 14:20:50 ....A 76328 Virusshare.00063/Virus.Win9x.Anxiety.1486-ed38f363d2ebaa060026a69e41dfb78f5ef0cbb3 2013-06-04 04:46:00 ....A 77824 Virusshare.00063/Virus.Win9x.Anxiety.1517-12e144301fbe0715240312e0a415bcc4fc834987 2013-06-02 06:31:12 ....A 8192 Virusshare.00063/Virus.Win9x.Apop.1086-207525b03e0b3ab16891e89a1b045c857ca2e100 2013-06-03 04:46:10 ....A 188186 Virusshare.00063/Virus.Win9x.Babylonia.11036-5230e183b885a3b398dddcd038f5ab65618a0411 2013-06-03 02:41:48 ....A 54636 Virusshare.00063/Virus.Win9x.Babylonia.11036-7ff49e1cf2eacb439b2156c748419a2c09410de0 2013-06-02 16:27:34 ....A 12800 Virusshare.00063/Virus.Win9x.Boza.c-5180c5a07b0398a8206c310f18093cc9b7fbb089 2013-06-02 20:42:20 ....A 89917 Virusshare.00063/Virus.Win9x.CIH-404a151c39175911d7d1e9c27a224b5e3b95924e 2013-06-02 22:46:14 ....A 47616 Virusshare.00063/Virus.Win9x.CIH.1003.b-a3c8c196855adeb871af3d245b9f87673e572eb9 2013-06-02 08:18:24 ....A 47057 Virusshare.00063/Virus.Win9x.CIH.1024-9beec6b008884a5c980add3ec7b97c3877708c5a 2013-06-02 09:44:32 ....A 2290 Virusshare.00063/Virus.Win9x.CIH.1262-f5657c16d9fc6396fdb18dfa93dcf996fa8ee55a 2013-06-03 13:53:48 ....A 1793 Virusshare.00063/Virus.Win9x.CIH.1538-25f16aa18b2fbfa4f768b44eb9d6fab710de9a5e 2013-06-03 18:19:00 ....A 49152 Virusshare.00063/Virus.Win9x.DarkSide.1371-97279d7074105a477622cebf4c8e81430883cfef 2013-06-02 06:18:40 ....A 56832 Virusshare.00063/Virus.Win9x.DarkSide.1371-cdf3293cc105470ebe66e0eb410f4b618e706689 2013-06-02 12:27:42 ....A 16354 Virusshare.00063/Virus.Win9x.Darkmil.5090-56ec966c1859243ba55e98be1c4cf09ef4ad63a3 2013-06-03 03:19:44 ....A 23040 Virusshare.00063/Virus.Win9x.Dupator.1503-023aad15efa2a7f60791967d199fb98c04ec6452 2013-06-03 07:21:48 ....A 61699 Virusshare.00063/Virus.Win9x.Dupator.1503-dec7dbd0f6ee5ba97a4eb75d5baac7062833be6e 2013-06-04 01:51:54 ....A 53248 Virusshare.00063/Virus.Win9x.Esmeralda.807-80b56a11dcfad162e078fabb4b2fa1eb5d3cd56f 2013-06-02 23:32:44 ....A 54210 Virusshare.00063/Virus.Win9x.Evil.962.c-fa4abbc05d6f4ef9d40b78c8fc62763322424ce0 2013-06-02 16:44:50 ....A 61952 Virusshare.00063/Virus.Win9x.Fiasko.2508-c837e9c1e5904ae60e6123e2a89db956dfce03b7 2013-06-02 05:48:24 ....A 77824 Virusshare.00063/Virus.Win9x.Fono.15327-cca99b310dd30bf6c790a29fff0a7be23ebb83bf 2013-06-02 05:15:52 ....A 49152 Virusshare.00063/Virus.Win9x.Fono.15327-d536d755f30170eb8dd14359b31b3931f687ae51 2013-06-02 13:12:32 ....A 66378 Virusshare.00063/Virus.Win9x.Gara.842.a-f9c75a21faa95775b68f0b85fadd32e18f3fba49 2013-06-02 01:06:48 ....A 12666 Virusshare.00063/Virus.Win9x.Horn.1862-3e8608f93c8098f9845a5564570a6b7c1fbd26e1 2013-06-02 09:13:54 ....A 25654 Virusshare.00063/Virus.Win9x.Jacky.1440-153509f0722826423b8e7211cf0b896f3c14d6f2 2013-06-02 22:13:30 ....A 304212 Virusshare.00063/Virus.Win9x.Jacky.1440-3b33a7d68466aee54a77381b0db2cc6319ee3f0b 2013-06-02 04:44:00 ....A 2297 Virusshare.00063/Virus.Win9x.Javel.512-78fc8fcdceef012042f467002d2045199ad7e66f 2013-06-02 02:23:16 ....A 33510 Virusshare.00063/Virus.Win9x.Lorez.1766.a-a799737324db7adf2051a0eca0d9cfb3fb28288a 2013-06-02 03:25:46 ....A 28381 Virusshare.00063/Virus.Win9x.Marburg.a-0260cdb9d9cf8d16ba076037b7296fbc68a2983f 2013-06-03 11:45:42 ....A 122614 Virusshare.00063/Virus.Win9x.Marburg.a-03169ab4d3a5149d2da46a397857305f9aa2900c 2013-06-02 08:20:02 ....A 23230 Virusshare.00063/Virus.Win9x.Marburg.a-1da1a2e87160c75fb9f86976a40ce334313c415c 2013-06-02 09:18:16 ....A 74942 Virusshare.00063/Virus.Win9x.Marburg.a-de4f1b9ecb286a8c8da521e85e0b1b3c38bf1c2b 2013-06-03 05:33:50 ....A 92368 Virusshare.00063/Virus.Win9x.Nathan.3476-dbd74a4b002a6d2c9a39729a58b90d8eda25dd98 2013-06-02 13:11:54 ....A 369287 Virusshare.00063/Virus.Win9x.Opa.1103-681edf8ad277df19043e5b8130cec5d3cb3c33d2 2013-06-04 10:15:04 ....A 114688 Virusshare.00063/Virus.Win9x.Padania.1335-7d1101d6ddbb489893a9c01e343e08d921921ec0 2013-06-02 11:27:58 ....A 79164 Virusshare.00063/Virus.Win9x.Padania.1335-e049b547930e31b2e6f6b52d09e1c71addcaca89 2013-06-04 08:24:18 ....A 5632 Virusshare.00063/Virus.Win9x.PoshKill.1398-3f1ce7c3d164dbbbf8ea323450e5d850e0374675 2013-06-02 08:47:46 ....A 33792 Virusshare.00063/Virus.Win9x.Puma.1024-b06a5df15095630cd61353051e90df82fce31b78 2013-06-03 01:15:48 ....A 59392 Virusshare.00063/Virus.Win9x.Rat.463-31f604649d2a40b57dd9a0b686ef2c85cc83d485 2013-06-02 23:31:30 ....A 149366 Virusshare.00063/Virus.Win9x.Rat.886-67a5bcc888fc0a8d5565014c5dc40d32705f8c5c 2013-06-04 00:00:52 ....A 5120 Virusshare.00063/Virus.Win9x.Repus.192-381942db8d775b383993c86ec44c9022b4ce7021 2013-06-02 13:53:36 ....A 17408 Virusshare.00063/Virus.Win9x.Repus.256-9fbd68ea4687b79be2368d40018f848581fcbb64 2013-06-04 09:32:22 ....A 16384 Virusshare.00063/Virus.Win9x.Repus.256-f6a829dad8f5312197af47a6647ae26125f211d0 2013-06-02 14:55:00 ....A 32768 Virusshare.00063/Virus.Win9x.Rinim.431-cc684b2f8f8a1602f4f6f21cd3ef5b43d70208ab 2013-06-03 05:26:34 ....A 9948 Virusshare.00063/Virus.Win9x.SK-d810a85623702b47cb26a79174512d0539794968 2013-06-04 12:35:16 ....A 14848 Virusshare.00063/Virus.Win9x.Sab.512-c068520654fd595b620fb5acfbdb44f2c332a330 2013-06-02 13:12:54 ....A 4096 Virusshare.00063/Virus.Win9x.SillyWR.132-caa197f06d517019124a9f287aa43e4b6f43b414 2013-06-03 08:55:20 ....A 8192 Virusshare.00063/Virus.Win9x.SillyWR.152.b-bb4919ee7d7196c5df9cfed93c4caa36aa0e0ee7 2013-06-02 18:33:12 ....A 4096 Virusshare.00063/Virus.Win9x.SillyWR.161.b-1994979f28934936805ac2674cdfc1fbfd40951e 2013-06-02 06:19:32 ....A 16384 Virusshare.00063/Virus.Win9x.SillyWR.223.b-070f6906a475b3117d99b19e2621089d0e1f883b 2013-06-04 05:45:54 ....A 12288 Virusshare.00063/Virus.Win9x.SillyWR.gen-33b748afec36944acbbb579faa8a6b66816046eb 2013-06-03 01:49:12 ....A 8192 Virusshare.00063/Virus.Win9x.SillyWR.gen-4c4129f9a42df8481084005b6caec970680e5efb 2013-06-03 17:56:14 ....A 4096 Virusshare.00063/Virus.Win9x.SillyWR.gen-641870681c4a3fd80be0665f0b2009ad6d7bcbee 2013-06-03 02:19:00 ....A 8192 Virusshare.00063/Virus.Win9x.SillyWR.gen-75fb9b61671033b4618a7ed76adf21c5f7fce01d 2013-06-03 02:46:08 ....A 12288 Virusshare.00063/Virus.Win9x.SillyWR.gen-83b2edc959f93591293febac45434054d724dbb9 2013-06-02 13:32:30 ....A 12288 Virusshare.00063/Virus.Win9x.SillyWR.gen-b60fb5bb82944d745d397e30077de4ca9fc1e05d 2013-06-02 15:39:20 ....A 38912 Virusshare.00063/Virus.Win9x.Tenrobot.c-7c067187758092555d3bb39b509e138a35b7d7b8 2013-06-02 00:04:44 ....A 67584 Virusshare.00063/Virus.Win9x.Tick.7936.a-fd19079ee5e52abcfd087707a99ca930f91e82e2 2013-06-02 05:18:52 ....A 75776 Virusshare.00063/Virus.Win9x.Twinny.16384.a-82c3be262de9b76e789585d096cd20e128ecad0a 2013-06-03 16:27:58 ....A 26113 Virusshare.00063/Virus.Win9x.Voodoo.1537-400b4fee0939f7d76d28244338b74aab1be85815 2013-06-02 21:19:12 ....A 60928 Virusshare.00063/Virus.Win9x.Xine.742-5ee9f2ca7957a2dca5359235a45b860a0aaafe4f 2013-06-03 06:08:52 ....A 206848 Virusshare.00063/Virus.Win9x.Ylang.1536.a-ba9d6ac8b0bb3b4946f5f866c352567076f8f9d0 2013-06-02 08:18:40 ....A 65536 Virusshare.00063/Virus.Win9x.ZHymn.a-00ca44665455e30708a15588a475849537686883 2013-06-02 23:23:00 ....A 55296 Virusshare.00063/Virus.Win9x.ZHymn.b-ba357acb4dcfb028f1e61da7a272dcf566fe740e 2013-06-02 06:21:12 ....A 37888 Virusshare.00063/Virus.Win9x.ZMorph.2784-537d448aab1b8c31433910f38c33c03800250265 2013-06-04 10:06:58 ....A 167936 Virusshare.00063/Virus.Win9x.ZMorph.2784-c141c715b46fce55c36153fc8874e55125fbbafa 2013-06-04 12:08:12 ....A 78992 Virusshare.00063/Virus.Win9x.Zom.864-74e25875a180900fd9811833cf6ada3c4fffa5d3 2013-06-02 05:26:22 ....A 9444 Virusshare.00063/Worm.BAT.Agent.ar-19248d4e40b15c6f427cdb3d1e1b1906467a0c4c 2013-06-02 13:48:54 ....A 131822 Virusshare.00063/Worm.BAT.Autorun.cl-ee7c912dd9667355ee21fd0bd74205cf3a86ea50 2013-06-02 10:07:42 ....A 71680 Virusshare.00063/Worm.BAT.Autorun.fu-8d97aff4d18e918a384e06e97a8545d798b09122 2013-06-03 06:22:12 ....A 1057988 Virusshare.00063/Worm.BAT.Autorun.hk-a8396ee77363262a98b99adbe161f53026514dff 2013-06-02 01:28:00 ....A 50176 Virusshare.00063/Worm.BAT.Qhost.d-c339f62e806b34bb3f37c58c8a932aeadfd9076c 2013-06-03 00:18:28 ....A 948 Virusshare.00063/Worm.JS.AutoRun.i-8ef73b4458c641b74b449dde2cf2ebeff1f62c19 2013-06-03 11:45:10 ....A 53611 Virusshare.00063/Worm.JS.Ocyt.a-5748c12d7f352f881d3ca1aecd9b6182676e2173 2013-06-03 22:22:42 ....A 80384 Virusshare.00063/Worm.MSIL.Agent.bs-8c8b5a1ee59c233177727e44acbfe29e67217569 2013-06-02 17:37:40 ....A 95321 Virusshare.00063/Worm.MSIL.Amiricil.cr-07c5a301ccc5c239ca9cb16c3be51a7895737cd6 2013-06-03 03:45:58 ....A 405504 Virusshare.00063/Worm.MSIL.Amiricil.v-b607d456839094c8777d93522ee91bcc224c852e 2013-06-04 03:24:52 ....A 11627 Virusshare.00063/Worm.MSIL.Arcdoor.ae-343ec0b473c9e773d2261d8a13c80f22977dd163 2013-06-01 23:58:30 ....A 26624 Virusshare.00063/Worm.MSIL.Arcdoor.ae-f754c137f9ec3bcca8ed8bfd627b562a60054de1 2013-06-04 07:35:50 ....A 163840 Virusshare.00063/Worm.MSIL.Autorun.bo-8d9def20dffac7e03d6c987b5351b99c2406e30a 2013-06-03 09:45:04 ....A 50591 Virusshare.00063/Worm.MSIL.Autorun.fx-e40ca42690d71fa90114788bf7db926aa9af94be 2013-06-02 16:34:00 ....A 1445888 Virusshare.00063/Worm.MSIL.Autorun.gu-4e709395d92d83685388e9d2b024c75abec04dfa 2013-06-03 22:45:54 ....A 1037312 Virusshare.00063/Worm.MSIL.Autorun.hy-6f8fcb99c4a27a907a80c2071c56067f0733813c 2013-06-03 02:17:12 ....A 665 Virusshare.00063/Worm.SunOS.Sadmind-a79598db98c200e906e6d94b209faffa921b6054 2013-06-03 21:23:18 ....A 125950 Virusshare.00063/Worm.SymbOS.Cabir.a-5dfdd3aa56222c3d01a87bb78bba4bbc01fcb289 2013-06-03 05:20:42 ....A 15092 Virusshare.00063/Worm.SymbOS.Cabir.a-87845c2a63f4a60595204358595777f67aafc74a 2013-06-03 11:53:16 ....A 9316 Virusshare.00063/Worm.SymbOS.Cabir.gen-6f0a8bcaa41c5b9654a82556df4505bd9c8457aa 2013-06-02 05:04:40 ....A 14192 Virusshare.00063/Worm.VBS.Agent.at-dee93bec979d59cc3e1ae73dad22787f1d3d24df 2013-06-03 18:13:12 ....A 338 Virusshare.00063/Worm.VBS.Agent.n-205145cd1428e685f98cfcfc536702a3610b3847 2013-06-03 18:16:38 ....A 4487 Virusshare.00063/Worm.VBS.Autorun.cs-fda1f00160f9a4fdefaa5c5be7154c3a2a4dc485 2013-06-03 06:45:18 ....A 12946 Virusshare.00063/Worm.VBS.Autorun.dq-05360d063ef5f46ab1f5f6e5ed341da1dfe2264f 2013-06-02 16:07:40 ....A 14432 Virusshare.00063/Worm.VBS.Autorun.dw-d5f8e5455b2ed35dafc8b4b5921a54728eeb56cd 2013-06-03 19:21:18 ....A 15464 Virusshare.00063/Worm.VBS.Autorun.fc-2be14b8249bf151c11f0e03da67926455538841a 2013-06-04 01:07:04 ....A 125440 Virusshare.00063/Worm.VBS.Autorun.fl-549bec213d6e8c69e376990f0343d3ffb3c7b2c2 2013-06-02 06:35:16 ....A 6927 Virusshare.00063/Worm.VBS.Autorun.gs-c3eac14ba29daa6f851e339ad32c58f04fe3b190 2013-06-02 06:31:56 ....A 902 Virusshare.00063/Worm.VBS.Autorun.jh-90db0b11ca4f8667fc2ea6538ad15668918f5096 2013-06-03 23:58:56 ....A 3789 Virusshare.00063/Worm.VBS.Autorun.jw-2a36a4f4c5c33391708fa9667366a4403c53bda3 2013-06-03 20:39:32 ....A 4286 Virusshare.00063/Worm.VBS.Autorun.ko-60cee587363a81924977d9d12547cfa74768f1e0 2013-06-02 16:25:00 ....A 18218 Virusshare.00063/Worm.VBS.Autorun.r-7d6733f832531a0e7933166ba6adbe7cbceed88f 2013-06-02 20:39:50 ....A 2125 Virusshare.00063/Worm.VBS.Netlog.b-1f365ef0eaeaaf13d7bf612d8a92a316593fc22b 2013-06-03 15:31:34 ....A 5468 Virusshare.00063/Worm.VBS.Solow.b-279bd4698b34934bf0469c34dafe860d17fb60be 2013-06-02 19:44:48 ....A 23756 Virusshare.00063/Worm.VBS.Solow.m-6c8c7d193dd71534a04fe57211eea1e6ae04200b 2013-06-04 04:02:44 ....A 32822 Virusshare.00063/Worm.VBS.VirusProtection.r-776e8a8d5c124996d338e7e703d534652f670198 2013-06-02 13:16:42 ....A 523 Virusshare.00063/Worm.Win32.AInfBot.ac-dab8ce67e79d815f7849eb0be8703f188cfcdf9c 2013-06-04 15:49:38 ....A 1036288 Virusshare.00063/Worm.Win32.Abuse.ax-3adc3bd497da9e05844f2e3aaed1c759a38104dd 2013-06-02 15:27:08 ....A 12800 Virusshare.00063/Worm.Win32.AdwareAgent.a-5730bd7a2a02e1043faba0fe5dbd1d0355090d2c 2013-06-02 19:20:00 ....A 11776 Virusshare.00063/Worm.Win32.AdwareAgent.a-58f02bbf036770b3ee1da5a639174c4109ccdb3e 2013-06-03 18:53:56 ....A 701780 Virusshare.00063/Worm.Win32.Agent.acr-6458304229d071c2863b5642cbf0e4b280e6d3eb 2013-06-04 04:36:46 ....A 693164 Virusshare.00063/Worm.Win32.Agent.acr-8dd8f53ac608317925a5bce41bea45258dff82f8 2013-06-03 16:20:50 ....A 192592 Virusshare.00063/Worm.Win32.Agent.acr-ca8a97dd91137ee3115a510035d6e80670f34da1 2013-06-02 14:14:18 ....A 325632 Virusshare.00063/Worm.Win32.Agent.ado-254dcba33105051fa25b0f25bc376ae59154f4bd 2013-06-04 14:59:58 ....A 349699 Virusshare.00063/Worm.Win32.Agent.agj-ba3675d646250ba5baf297df4e7caf16de6d95ba 2013-06-02 08:55:38 ....A 204800 Virusshare.00063/Worm.Win32.Agent.ahc-7100805de030857b28208cb85a70ef0e1e58461b 2013-06-04 11:46:16 ....A 204800 Virusshare.00063/Worm.Win32.Agent.ahc-8dab1c5f067a326d672136a8c75202ea95f8ab5b 2013-06-04 12:42:14 ....A 95183 Virusshare.00063/Worm.Win32.Agent.ahd-3621ea411cd3c3b36575ab550d6085decbe676c7 2013-06-04 08:47:22 ....A 98079 Virusshare.00063/Worm.Win32.Agent.ahd-914bfce1a8a896bde36cd9f3d937d4e54d7556d7 2013-06-02 02:14:44 ....A 153088 Virusshare.00063/Worm.Win32.Agent.at-b3a9042c61c395fc94b4fd1ba7bf2f13d93c19cd 2013-06-04 14:20:22 ....A 55808 Virusshare.00063/Worm.Win32.Agent.bti-0ff6ca88d62da10ba52a4dbfa1588a010b480b85 2013-06-04 15:16:18 ....A 16896 Virusshare.00063/Worm.Win32.Agent.bti-14a1ca80a703c55b4d5bce3b1c523b8ad019572f 2013-06-04 10:32:22 ....A 16896 Virusshare.00063/Worm.Win32.Agent.bti-1886b2aef8bfe88f8c37a776ac086106fd506341 2013-06-04 11:17:56 ....A 55808 Virusshare.00063/Worm.Win32.Agent.bti-2c892a916d4ac9690a974cf5b85a1d8a8492eea2 2013-06-04 10:27:14 ....A 16896 Virusshare.00063/Worm.Win32.Agent.bti-63ccec24a3cfb4e2137c7896e40ab5948fb1bb21 2013-06-04 12:48:38 ....A 16896 Virusshare.00063/Worm.Win32.Agent.bti-65093194abaeffa66032d07318c7be0dee285b39 2013-06-04 13:22:16 ....A 16896 Virusshare.00063/Worm.Win32.Agent.bti-7002e7dd86139348762091cbb87bba6f6d376ca7 2013-06-04 08:11:44 ....A 16896 Virusshare.00063/Worm.Win32.Agent.bti-70e5572ac7aaf05a63e0cea697f62ded9dbd5e7a 2013-06-04 06:21:36 ....A 16896 Virusshare.00063/Worm.Win32.Agent.bti-7764bac88072654b8bd2f78042c25e7f17ae9d32 2013-06-04 06:30:26 ....A 55808 Virusshare.00063/Worm.Win32.Agent.bti-7a8b2aee0006a2a011d0b22b36def93513e6f221 2013-06-04 14:51:40 ....A 16896 Virusshare.00063/Worm.Win32.Agent.bti-7b14c6f31d1707f8586b2ddf17dd0d53635894a7 2013-06-04 05:41:20 ....A 16896 Virusshare.00063/Worm.Win32.Agent.bti-a12d510a296fc8c3531f28be9c33138415190429 2013-06-04 04:42:34 ....A 55808 Virusshare.00063/Worm.Win32.Agent.bti-a2a98ac871e9c0a8d92fe59dcbc7bddf09102d2f 2013-06-04 08:53:22 ....A 55808 Virusshare.00063/Worm.Win32.Agent.bti-ad5d7313f6959f393520688a0d8f922cf2320d6a 2013-06-04 15:17:24 ....A 16896 Virusshare.00063/Worm.Win32.Agent.bti-c8f6cd770a578994b0ee2e27d6e9d6cde45d005b 2013-06-04 08:59:40 ....A 16896 Virusshare.00063/Worm.Win32.Agent.bti-d99781a1fdbd89e91bb660ba5d089b402cd169dc 2013-06-04 17:00:28 ....A 16896 Virusshare.00063/Worm.Win32.Agent.bti-e7e3132cae5ff94267354a15a652501619e3afd6 2013-06-04 02:29:26 ....A 16896 Virusshare.00063/Worm.Win32.Agent.bti-e8cae94be2221094045cfaeb6db0f49fb4230e92 2013-06-04 02:30:32 ....A 16896 Virusshare.00063/Worm.Win32.Agent.bti-ec28faea3c95d56a388dc9cb4578a625ac5439cf 2013-06-01 23:55:18 ....A 575996 Virusshare.00063/Worm.Win32.Agent.caq-865f09b925f84431f5ff75877f687148e5f0379c 2013-06-03 23:15:36 ....A 1359921 Virusshare.00063/Worm.Win32.Agent.cp-671f82eed211f47c32a165ead14645b75e898648 2013-06-02 22:01:14 ....A 8192 Virusshare.00063/Worm.Win32.Agent.h-568b6ccc2b0447d8c7d6901e84f38e7ff2888d26 2013-06-02 06:33:26 ....A 352256 Virusshare.00063/Worm.Win32.Agent.td-d4052839889ff9ff5ded0d4ea70efb8ccff500e8 2013-06-03 09:34:10 ....A 42944 Virusshare.00063/Worm.Win32.Agent.vzl-11efc236d93757b434aba1ba981dfef261ad7c43 2013-06-02 18:57:54 ....A 45568 Virusshare.00063/Worm.Win32.Agent.wm-0460ad347de2c1279b9a2aea61d98e896ade4486 2013-06-02 05:07:04 ....A 17920 Virusshare.00063/Worm.Win32.Agent.y-54c0c59909b11db1162c4974612f1ab32da1a2a3 2013-06-03 20:00:38 ....A 19968 Virusshare.00063/Worm.Win32.Agent.y-54fa4972bcc4489569c238b445fdabd84ee3838b 2013-06-03 22:41:40 ....A 13056 Virusshare.00063/Worm.Win32.Agent.y-6d028c5fc5266ef4c8b6513feab0d6b1827c419f 2013-06-02 16:19:54 ....A 17920 Virusshare.00063/Worm.Win32.Agent.y-713aa695c98534b41caac1805866653492ebfd41 2013-06-02 07:20:44 ....A 503938 Virusshare.00063/Worm.Win32.Anilogo.b-72b2a3bb6cc8b08641e7008613e191cec5619216 2013-06-03 12:30:34 ....A 165150 Virusshare.00063/Worm.Win32.Anilogo.f-f431f87d20fa82cdc3c27858cdb4a7e156a92c56 2013-06-02 13:13:06 ....A 72952 Virusshare.00063/Worm.Win32.Antinny.ad-484362b713c61fba5052b423cc496be8845a87bf 2013-06-02 01:15:26 ....A 651264 Virusshare.00063/Worm.Win32.Antinny.ae-0046ea3c275df15645e69e7d02482931edc763cf 2013-06-02 00:36:52 ....A 432128 Virusshare.00063/Worm.Win32.Antinny.ae-d76b250687a9c6bb9f92696b0893825d5c5490bd 2013-06-03 00:45:06 ....A 390656 Virusshare.00063/Worm.Win32.Antinny.v-b136b8e040b1459f179421dd1eff92c67646a72f 2013-06-03 20:15:42 ....A 116224 Virusshare.00063/Worm.Win32.AutoDoor.a-a5ca688b50de59cdfe8caceaebd2767f72d761f3 2013-06-03 20:49:12 ....A 401408 Virusshare.00063/Worm.Win32.AutoDoor.ae-62fbc02fe9d4bc8e5b6b22dfd93d322a6cea1ed3 2013-06-04 14:30:26 ....A 901120 Virusshare.00063/Worm.Win32.AutoHotKey.a-271680c231558a7cb70f1159b3e4315ab1cad79c 2013-06-04 14:58:32 ....A 337920 Virusshare.00063/Worm.Win32.AutoHotKey.a-30dd2b51793bf23eeba8ffb8f1185801ce4487eb 2013-06-04 02:16:28 ....A 901120 Virusshare.00063/Worm.Win32.AutoHotKey.a-92cbd7b7029ec6e991870fcdabe5380074a7414f 2013-06-02 13:59:20 ....A 722944 Virusshare.00063/Worm.Win32.AutoIt.adm-ed94861fd68fb7461ab06f36885158a74894c011 2013-06-02 15:25:10 ....A 486912 Virusshare.00063/Worm.Win32.AutoIt.aei-a4b22859c1d1fc3552f52630833d0afcbc45d1af 2013-06-03 23:49:26 ....A 446464 Virusshare.00063/Worm.Win32.AutoIt.aei-ec20439c9ab512923e0917ec7f8a8ccb4c6474e0 2013-06-04 12:56:46 ....A 935571 Virusshare.00063/Worm.Win32.AutoIt.aet-74776865410c1581e6a92f986ef2764f27c3549b 2013-06-03 22:38:28 ....A 761895 Virusshare.00063/Worm.Win32.AutoIt.aez-74b921894f39a31cbf7d18701ff1d722c478476d 2013-06-03 11:34:42 ....A 820736 Virusshare.00063/Worm.Win32.AutoIt.afj-242a62993ad3ac45d5a001562389b530e4243907 2013-06-02 15:53:46 ....A 827392 Virusshare.00063/Worm.Win32.AutoIt.afj-5acb902847f84e962f1242254d99c30a7b4acc4b 2013-06-02 02:58:10 ....A 551669 Virusshare.00063/Worm.Win32.AutoIt.agm-205fedcd34e437b5dec0b21bbcbd2ac01fa30e0b 2013-06-04 01:42:58 ....A 552103 Virusshare.00063/Worm.Win32.AutoIt.agm-66c92865b74987cce74e3eaca9124860b1538943 2013-06-03 08:16:02 ....A 365247 Virusshare.00063/Worm.Win32.AutoIt.ah-c87e3965d0888435933e2a9ed70dc15af71acdb8 2013-06-03 19:59:42 ....A 254051 Virusshare.00063/Worm.Win32.AutoIt.ai-7b3cc1bdbff5490a048d0b70722341dd3cdafa7a 2013-06-02 12:49:16 ....A 114065 Virusshare.00063/Worm.Win32.AutoIt.at-3c54f91e538de24e723e70ae97d38c60dd445f33 2013-06-03 10:16:36 ....A 2154257 Virusshare.00063/Worm.Win32.AutoIt.bg-6501beabad3491dae7699b9e11d79934a4c68efb 2013-06-04 00:55:08 ....A 12507 Virusshare.00063/Worm.Win32.AutoIt.bm-60ed56766b12ad683cbc1a5b99251cd93637edc8 2013-06-02 15:44:40 ....A 390656 Virusshare.00063/Worm.Win32.AutoIt.dn-d161fca637791c22cd97766f7ff3891cbcbf2943 2013-06-02 05:28:46 ....A 477600 Virusshare.00063/Worm.Win32.AutoIt.i-5fdbcc0c1574386f61f6712a337123d761ed16f7 2013-06-03 09:22:50 ....A 504556 Virusshare.00063/Worm.Win32.AutoIt.qf-24256f054836970610a678ef57066f61bf9bd3d4 2013-06-04 09:00:48 ....A 781586 Virusshare.00063/Worm.Win32.AutoIt.qo-2df5c9bd7d37128bc0088aa30382bc59c397933e 2013-06-04 04:00:02 ....A 261719 Virusshare.00063/Worm.Win32.AutoIt.r-0012fc127210406a90e45da71597c1bcaaa16a94 2013-06-04 12:55:36 ....A 261687 Virusshare.00063/Worm.Win32.AutoIt.r-03fea664c5d4056600fe74c0a1b8dc821835f9e4 2013-06-03 18:02:14 ....A 261590 Virusshare.00063/Worm.Win32.AutoIt.r-055dc35c55dcac89cc36abbdac17c1751b2a6a4b 2013-06-04 10:56:40 ....A 261687 Virusshare.00063/Worm.Win32.AutoIt.r-0b2a9c0c6325e3877ac3f4578c242aa5f6eef506 2013-06-04 15:29:46 ....A 261717 Virusshare.00063/Worm.Win32.AutoIt.r-0def1f33ba44fbf77ce11308b0022b9ea66a3f17 2013-06-04 02:17:22 ....A 261613 Virusshare.00063/Worm.Win32.AutoIt.r-2675b9afe233c888bc6ca62bae386524b9327369 2013-06-04 16:47:04 ....A 261526 Virusshare.00063/Worm.Win32.AutoIt.r-38f4973621ed908d0956767262beef79a6f85cca 2013-06-04 12:00:28 ....A 261687 Virusshare.00063/Worm.Win32.AutoIt.r-46e101ada7ae56c4fcb7d1874c5a11ea2fd0785b 2013-06-03 18:48:28 ....A 261556 Virusshare.00063/Worm.Win32.AutoIt.r-4ff93588df803a514ae79e94c279e044aa94b5c9 2013-06-04 06:47:14 ....A 261558 Virusshare.00063/Worm.Win32.AutoIt.r-5489d52a8ca004f209c88bc6f18abddcd3f6e188 2013-06-04 11:34:24 ....A 261670 Virusshare.00063/Worm.Win32.AutoIt.r-55383793b22c017a6ac1c8378709a6ed8eef9c8e 2013-06-04 03:13:36 ....A 261717 Virusshare.00063/Worm.Win32.AutoIt.r-6209dbe1da7b8c16d321e2dc55c5250360303900 2013-06-03 06:46:14 ....A 261600 Virusshare.00063/Worm.Win32.AutoIt.r-62492eb653220cdd6408a1af2fc3590edabab224 2013-06-04 11:30:56 ....A 261662 Virusshare.00063/Worm.Win32.AutoIt.r-6e5593b93e28aab9b98f7fe2dc3b0c42591c792b 2013-06-04 13:30:26 ....A 261584 Virusshare.00063/Worm.Win32.AutoIt.r-75bd7e723c0d3cb08516194bd4cefbd20949c8c9 2013-06-03 10:44:50 ....A 261704 Virusshare.00063/Worm.Win32.AutoIt.r-765d390b8c1643e5b163fdfac1a1ff82e4946ac1 2013-06-04 17:12:06 ....A 261762 Virusshare.00063/Worm.Win32.AutoIt.r-83895da787423dae27f3e527a543b500346978ba 2013-06-03 07:06:20 ....A 261687 Virusshare.00063/Worm.Win32.AutoIt.r-8616e39ca638fa7a5d26be7ce92f2bf4b9be3c86 2013-06-04 03:26:50 ....A 261704 Virusshare.00063/Worm.Win32.AutoIt.r-8a0e117e11421c625153c41620371682a55c867c 2013-06-03 19:38:30 ....A 261654 Virusshare.00063/Worm.Win32.AutoIt.r-8a8f7a3e8c3eb009d6bed2e37f1ca7c2a4cf6fb1 2013-06-03 08:37:44 ....A 261748 Virusshare.00063/Worm.Win32.AutoIt.r-8ab4975407230bbe3bb1ba99bca9c9c6604ad938 2013-06-04 09:44:24 ....A 261586 Virusshare.00063/Worm.Win32.AutoIt.r-8adf301f5df21d3cc44fe600ba60e666022311e8 2013-06-04 12:49:44 ....A 261556 Virusshare.00063/Worm.Win32.AutoIt.r-8c216f2c7dcc54e24fa484902565dac38e6936d5 2013-06-03 12:16:14 ....A 261703 Virusshare.00063/Worm.Win32.AutoIt.r-8cea7ec8a78d0c5162582ec84df02edc0e0ffc70 2013-06-04 08:04:08 ....A 261556 Virusshare.00063/Worm.Win32.AutoIt.r-90d7419b03647000ea17edb4bef99a28d5550da2 2013-06-04 05:10:58 ....A 261569 Virusshare.00063/Worm.Win32.AutoIt.r-94f8299f157afe4e83e24a27091432654d61325e 2013-06-04 04:38:20 ....A 261736 Virusshare.00063/Worm.Win32.AutoIt.r-99e226257346109001ab2158ff71b7e5d92df0e8 2013-06-03 14:52:44 ....A 261508 Virusshare.00063/Worm.Win32.AutoIt.r-a10827f331c759d274540de95f8bf47dd7633a22 2013-06-04 07:26:32 ....A 261789 Virusshare.00063/Worm.Win32.AutoIt.r-a3c7ba3e9b3e51860ff8834532efdaed0f32f7d4 2013-06-04 08:31:36 ....A 261554 Virusshare.00063/Worm.Win32.AutoIt.r-a5c66e249c3d6b789dd74c09b81b58018e2e9cec 2013-06-03 07:30:42 ....A 261729 Virusshare.00063/Worm.Win32.AutoIt.r-b6597cae517c20c45e02f48e4da6e2400cef8594 2013-06-03 20:23:30 ....A 261764 Virusshare.00063/Worm.Win32.AutoIt.r-b705f8bfc5a1ae53b710180fd7a0971a4c20b552 2013-06-04 13:20:26 ....A 261538 Virusshare.00063/Worm.Win32.AutoIt.r-b83d4c53714060491b7a8ee5e60f802097782824 2013-06-04 13:27:02 ....A 261719 Virusshare.00063/Worm.Win32.AutoIt.r-bcbc5b1ae4cd23891ef6539f059a8ce9d362b5de 2013-06-03 07:07:26 ....A 261542 Virusshare.00063/Worm.Win32.AutoIt.r-bccdbe486de91c55720eeac7acfa02d390a7c248 2013-06-04 14:37:12 ....A 261716 Virusshare.00063/Worm.Win32.AutoIt.r-c1ecf089b0ef51d8d26545032eefcc8fe510cdaf 2013-06-04 16:52:22 ....A 261586 Virusshare.00063/Worm.Win32.AutoIt.r-c58785cab4abeae147f433ac434de6be24eea1f3 2013-06-03 14:49:54 ....A 261737 Virusshare.00063/Worm.Win32.AutoIt.r-c666da0e3163d93cf7fc1ca0af245db81e1d0ece 2013-06-03 08:38:22 ....A 261718 Virusshare.00063/Worm.Win32.AutoIt.r-d41cc264bb2df63e87d3f7d42669e1be5eda1018 2013-06-04 16:45:34 ....A 261627 Virusshare.00063/Worm.Win32.AutoIt.r-d7027dcb316e215e66eb4c0b729a922e485436d4 2013-06-02 05:29:52 ....A 283023 Virusshare.00063/Worm.Win32.AutoIt.rm-c590a430f04410df3b6a4e73d450eaebd1a1bd32 2013-06-02 17:23:00 ....A 491710 Virusshare.00063/Worm.Win32.AutoIt.rn-7f55ff1a526f2140b06856cab0672885d27cb3fa 2013-06-02 05:16:22 ....A 873204 Virusshare.00063/Worm.Win32.AutoIt.rn-9d1fa70e61137c894870d26ba46322af8d516c7e 2013-06-03 18:50:58 ....A 469058 Virusshare.00063/Worm.Win32.AutoIt.rn-c034c4328f658b09ae8e52050ec6bd472be590ab 2013-06-03 17:44:02 ....A 688128 Virusshare.00063/Worm.Win32.AutoIt.ru-7f88ff0585499b6a44be51608a5110bc33e7afae 2013-06-04 10:28:44 ....A 758272 Virusshare.00063/Worm.Win32.AutoIt.ru-7fed7451b6904b00842064a57546f1abd3abb3fd 2013-06-03 06:12:16 ....A 646656 Virusshare.00063/Worm.Win32.AutoIt.sp-790d40594c2dce1709384910500a91835890832b 2013-06-04 11:33:48 ....A 645632 Virusshare.00063/Worm.Win32.AutoIt.sv-2cb58fa87970dd6370e10a8d945a9307aeaba3ab 2013-06-04 07:35:04 ....A 611328 Virusshare.00063/Worm.Win32.AutoIt.sv-35cf5a6c49d77d351058e06586f31e3665373a4e 2013-06-04 00:26:48 ....A 206767 Virusshare.00063/Worm.Win32.AutoIt.tb-7cd52e2352b45268aca3ad6c064c7067b4ba6601 2013-06-02 05:33:32 ....A 738110 Virusshare.00063/Worm.Win32.AutoIt.tg-e2f707b86bce090a6856b56211dda3efdc46d953 2013-06-02 02:03:24 ....A 688704 Virusshare.00063/Worm.Win32.AutoIt.ux-92cadd5152f97d638edf0fcf1eb1718ba43fd5d1 2013-06-03 03:18:40 ....A 493763 Virusshare.00063/Worm.Win32.AutoIt.ux-9423299ace9376f41ce110fc9296df00e9e1fff1 2013-06-03 19:11:44 ....A 449536 Virusshare.00063/Worm.Win32.AutoIt.ux-9c143e42d79d640601c6e038d9a63edcd5622d3b 2013-06-02 17:33:40 ....A 688704 Virusshare.00063/Worm.Win32.AutoIt.ux-bcd3543c7c225d2c9bcdb0f4e9bc6ea8d3286755 2013-06-03 16:47:54 ....A 15447 Virusshare.00063/Worm.Win32.AutoIt.ux-c1bfce796de2ddc9c61d3dcb0d93abb70ea9637a 2013-06-03 20:17:58 ....A 1912832 Virusshare.00063/Worm.Win32.AutoIt.vxb-5fe7165f80644e616d10c19c3d5483680d4ca5e3 2013-06-02 05:18:40 ....A 202321 Virusshare.00063/Worm.Win32.AutoIt.vz-e2ea9c52578a7718f22b29f7c39d6b4d98141ab0 2013-06-02 14:24:04 ....A 86110 Virusshare.00063/Worm.Win32.AutoIt.wca-6731bfab93771c0f7fa857edc9c5034009271fe3 2013-06-02 23:13:36 ....A 559670 Virusshare.00063/Worm.Win32.AutoIt.wi-118d40c4c4b4b4c16453b40788969b2e237a7de7 2013-06-03 15:59:12 ....A 562688 Virusshare.00063/Worm.Win32.AutoIt.wy-a38ae3e020ed2e6ff3a2da3e987e178bebde9813 2013-06-02 08:06:06 ....A 642290 Virusshare.00063/Worm.Win32.AutoIt.wy-e5f77e0e1b8fec93f2f21e0cffc9fedc1ef0eab4 2013-06-03 05:16:08 ....A 557308 Virusshare.00063/Worm.Win32.AutoIt.xf-7c0b4dc82ded009584277aff12f88f05c586891b 2013-06-02 14:24:36 ....A 466074 Virusshare.00063/Worm.Win32.AutoIt.xl-02d6c55e4e66c9d78d1ae9e4dfcb733d5eb84418 2013-06-02 14:02:30 ....A 838314 Virusshare.00063/Worm.Win32.AutoIt.xl-0b39ea38eb5801ce12f952afff5b1d13f847f0c0 2013-06-02 16:07:50 ....A 506076 Virusshare.00063/Worm.Win32.AutoIt.xl-0e8b42443d9c98cd7af12870220fca778e0b41ac 2013-06-04 02:10:36 ....A 664366 Virusshare.00063/Worm.Win32.AutoIt.xl-1a36c3fa0178a16e07c92e4b59ea3151d60b3d1e 2013-06-02 11:46:22 ....A 816962 Virusshare.00063/Worm.Win32.AutoIt.xl-4a6bb73f4958ace473e4dc2deeb86e50c48763e4 2013-06-04 11:08:44 ....A 940892 Virusshare.00063/Worm.Win32.AutoIt.xl-564e8262e6834f128507c2487afae678025473a0 2013-06-04 01:55:04 ....A 907508 Virusshare.00063/Worm.Win32.AutoIt.xl-57045640a1c1c50928f72e28b649ff0ca439dd54 2013-06-02 17:26:20 ....A 802410 Virusshare.00063/Worm.Win32.AutoIt.xl-6d6c8227ff75875bfff4cca26bb49c26c72939eb 2013-06-03 01:12:06 ....A 451834 Virusshare.00063/Worm.Win32.AutoIt.xl-7d3d8d43988cf4190c7e7a69af2a529347253921 2013-06-02 14:25:22 ....A 531948 Virusshare.00063/Worm.Win32.AutoIt.xl-9d3592ee3cded1f7fcfec25bfc073c83845bc003 2013-06-02 10:34:36 ....A 487366 Virusshare.00063/Worm.Win32.AutoIt.xl-b5c1fc8d4d47474b397f88bc135665b66a55b512 2013-06-03 04:00:32 ....A 432812 Virusshare.00063/Worm.Win32.AutoIt.xl-c4dbef122a7787a3caec3f662538e759e6c755b5 2013-06-03 02:33:06 ....A 531586 Virusshare.00063/Worm.Win32.AutoIt.xl-c72d45488838939794f9e214ff2d54e2d77e72b3 2013-06-02 12:15:50 ....A 545378 Virusshare.00063/Worm.Win32.AutoIt.xl-d5bd36b75ab80ec9c59b76ff9ec4fafeb0ddd518 2013-06-02 11:10:56 ....A 498772 Virusshare.00063/Worm.Win32.AutoIt.xl-f6edc9bfb13bd053f83c6b94c2d2cf8cdeb712e3 2013-06-02 14:09:22 ....A 460328 Virusshare.00063/Worm.Win32.AutoIt.xl-fd3fa246802d17fc82ede112b6a92412a1212d24 2013-06-03 06:34:22 ....A 1400832 Virusshare.00063/Worm.Win32.AutoRun.aads-aff13e1ab88ab1d1cd822bca3de1adaba88c52fb 2013-06-02 08:03:28 ....A 77824 Virusshare.00063/Worm.Win32.AutoRun.aaj-8fc2b1622dc310711a403388c342b8d6c0b07cf8 2013-06-03 05:00:18 ....A 105472 Virusshare.00063/Worm.Win32.AutoRun.aaq-b4532c50b993baa61ccecb35c641eb59403e1db1 2013-06-02 14:21:52 ....A 23040 Virusshare.00063/Worm.Win32.AutoRun.aavv-88772f4900cc60843cb39ca3c5d5be0aaf199f18 2013-06-02 19:42:14 ....A 55008 Virusshare.00063/Worm.Win32.AutoRun.acje-dfbc059e1f4c82acfd43572d25becdf173902807 2013-06-04 12:29:16 ....A 46070 Virusshare.00063/Worm.Win32.AutoRun.acs-0e2f7c15727cc3bd36be627d5f886897bdcdb60c 2013-06-03 19:29:06 ....A 34816 Virusshare.00063/Worm.Win32.AutoRun.aczn-f832c5c7955e9d9595b8d9612f3038dee2eb462d 2013-06-02 10:43:34 ....A 919040 Virusshare.00063/Worm.Win32.AutoRun.adkj-6631178fd2900f561fa0a3df153f3a9655125f15 2013-06-02 09:03:46 ....A 56882 Virusshare.00063/Worm.Win32.AutoRun.adv-96213dbc8a08a1c4f086352fc6bf57daa724e4eb 2013-06-02 22:28:40 ....A 921600 Virusshare.00063/Worm.Win32.AutoRun.adxy-092c67699f8691aec46707f0330e94d8d888cb8d 2013-06-03 01:58:46 ....A 386048 Virusshare.00063/Worm.Win32.AutoRun.aebd-d22be8e3a15ec1c30fbf3e52501d3ee4b09632c4 2013-06-02 14:23:10 ....A 474112 Virusshare.00063/Worm.Win32.AutoRun.afg-00264636324147d363595381663d40f988485326 2013-06-02 15:50:10 ....A 25524 Virusshare.00063/Worm.Win32.AutoRun.afld-25958ac9fb22e9c2b2aca3d0d77951fd9123485a 2013-06-03 08:48:04 ....A 27648 Virusshare.00063/Worm.Win32.AutoRun.afpq-be96e2c539fdb8788cdfb0cf9f824037293ef0c1 2013-06-02 23:14:18 ....A 234458 Virusshare.00063/Worm.Win32.AutoRun.agq-70a8c945007c40046d4f017d1e29fc6501bbbf07 2013-06-02 01:42:56 ....A 32768 Virusshare.00063/Worm.Win32.AutoRun.aila-c1434eb4c841f8558da368178e76c84c24a53250 2013-06-03 19:50:48 ....A 81268 Virusshare.00063/Worm.Win32.AutoRun.aiun-30d479e634b0f60111a26bb95b28c6acbdd61b72 2013-06-02 14:00:46 ....A 131072 Virusshare.00063/Worm.Win32.AutoRun.ajo-88837da352a81573a4bcf9aed2b40553647c1ce9 2013-06-02 20:52:46 ....A 23276 Virusshare.00063/Worm.Win32.AutoRun.ajo-fe9c8106c8bb8ae98833f86edf62c29a46393cc0 2013-06-02 15:58:04 ....A 12288 Virusshare.00063/Worm.Win32.AutoRun.akfu-0b34c1f3006a53715ae509ac5a2a9040a264f956 2013-06-02 05:10:18 ....A 42496 Virusshare.00063/Worm.Win32.AutoRun.alq-d7712682cac993dceeeaf7b91374e4615a9b5d1c 2013-06-03 13:21:30 ....A 77824 Virusshare.00063/Worm.Win32.AutoRun.alz-452f582a78a25e6df522b137d443f1f0a361da92 2013-06-02 13:59:40 ....A 32768 Virusshare.00063/Worm.Win32.AutoRun.aoe-574327b54ae38cae296e690bb7a10b3a04528ed8 2013-06-03 01:07:38 ....A 19293 Virusshare.00063/Worm.Win32.AutoRun.aof-040a6acd1ae359453e6a6c346d53d5daf24b3758 2013-06-04 04:40:30 ....A 43792 Virusshare.00063/Worm.Win32.AutoRun.aok-5242e1093611adbf1fa9e5e7ea0a6ff7806c95cc 2013-06-02 21:09:58 ....A 333824 Virusshare.00063/Worm.Win32.AutoRun.aol-2d05c000b5c44fbb2b2d1a9f010cfa876a0667b0 2013-06-02 17:07:06 ....A 164524 Virusshare.00063/Worm.Win32.AutoRun.apj-a69c5be72115d448c8a94e3a5f3f73074df0000a 2013-06-03 22:35:00 ....A 438272 Virusshare.00063/Worm.Win32.AutoRun.apmb-3abe516035237852375c7745522a7e028cb32a5d 2013-06-04 14:49:52 ....A 39631 Virusshare.00063/Worm.Win32.AutoRun.apv-a8cbe852e839c13daf7ad156927abd70c3981dd1 2013-06-02 07:57:38 ....A 1142784 Virusshare.00063/Worm.Win32.AutoRun.aqhm-4467d2cab8b1c47134e827a3f6997954738b78eb 2013-06-02 10:24:56 ....A 135168 Virusshare.00063/Worm.Win32.AutoRun.aqs-c5ae7576ed1934c2377b60c017e8a4b249086071 2013-06-04 11:25:48 ....A 1260511 Virusshare.00063/Worm.Win32.AutoRun.arif-583c6e0df67a9bb6ca232865a0666d297bc8741b 2013-06-02 06:41:26 ....A 1407967 Virusshare.00063/Worm.Win32.AutoRun.arif-af8ef765c8226b6719aa42d683b027f754aae61c 2013-06-02 14:34:04 ....A 34304 Virusshare.00063/Worm.Win32.AutoRun.arxf-2719c40fe0fc2b779819afb54009f8514d0736d4 2013-06-02 18:48:20 ....A 35328 Virusshare.00063/Worm.Win32.AutoRun.arxf-4074b6164c16baec9657be9e0ee5203f830e8a53 2013-06-03 06:00:20 ....A 36352 Virusshare.00063/Worm.Win32.AutoRun.arxf-62e29b857396de2c486b5bff976aa774470b6075 2013-06-03 04:56:10 ....A 39624 Virusshare.00063/Worm.Win32.AutoRun.asaq-b8c7bddabaafecf19cef77a7ee4304941f901894 2013-06-03 23:40:12 ....A 306719 Virusshare.00063/Worm.Win32.AutoRun.atga-6a78c4c64adcf0f6de05cc848d58b3975cb0e07d 2013-06-02 14:49:54 ....A 98304 Virusshare.00063/Worm.Win32.AutoRun.atgv-fdd57c394fe64634a31a791e9f73416bf91e9e4a 2013-06-02 08:53:54 ....A 116224 Virusshare.00063/Worm.Win32.AutoRun.atlr-d2d23cd5672c5451814e90efa6c2b10f3d0946f8 2013-06-02 11:06:46 ....A 23552 Virusshare.00063/Worm.Win32.AutoRun.aums-43c6e5d04e67260801b0a26ceaa0d985ef39bfd9 2013-06-03 03:39:22 ....A 90112 Virusshare.00063/Worm.Win32.AutoRun.aune-514e560f6b9ea6880a674eb6a2ca8ef75c206551 2013-06-04 09:59:02 ....A 326595 Virusshare.00063/Worm.Win32.AutoRun.ausw-ae7b08e196a07fb1909ecd4053c42c24cc117527 2013-06-02 21:35:02 ....A 28956 Virusshare.00063/Worm.Win32.AutoRun.avlu-ba552a37c04dd8fd002af003707dfb1d915783ce 2013-06-03 12:20:58 ....A 282112 Virusshare.00063/Worm.Win32.AutoRun.avne-d0ecd0949b0613fc6c829cde5677b02f86b57e3d 2013-06-03 04:02:16 ....A 49152 Virusshare.00063/Worm.Win32.AutoRun.avvp-6a3a431f5ce6af32bb060c3d9912f519d7a0868e 2013-06-02 00:12:14 ....A 17923 Virusshare.00063/Worm.Win32.AutoRun.awci-fe191a7dcea273a4def7e81a987c04e144d19a25 2013-06-03 18:13:04 ....A 200704 Virusshare.00063/Worm.Win32.AutoRun.awcm-3cf451be57f809ef221c6735423d57450577cbc7 2013-06-02 12:42:52 ....A 569344 Virusshare.00063/Worm.Win32.AutoRun.azjd-d896cbb4c68a9f5cc3b7ee34a54d35fd553883eb 2013-06-02 14:32:06 ....A 389120 Virusshare.00063/Worm.Win32.AutoRun.azjh-f10f6edc308f8951806c3ea90620b3599638b5c7 2013-06-02 03:31:28 ....A 212992 Virusshare.00063/Worm.Win32.AutoRun.azpr-fccab83b35f2f8c5e6592ca0144357105d908a61 2013-06-02 14:16:52 ....A 139776 Virusshare.00063/Worm.Win32.AutoRun.azzu-7d9084dd3e170286f04ad84c9c87b03810489ad2 2013-06-03 14:59:38 ....A 282112 Virusshare.00063/Worm.Win32.AutoRun.balp-73fabe5e6b5fb23980324b3e8382d19982ee2f9e 2013-06-02 00:49:20 ....A 61440 Virusshare.00063/Worm.Win32.AutoRun.bauz-2f5bdc21c941abe5bb98482cb9c8506a213aa34b 2013-06-02 00:14:50 ....A 61440 Virusshare.00063/Worm.Win32.AutoRun.bavc-d741d88ee33b5de9721d1c44ef2b5279a85fa827 2013-06-03 00:16:04 ....A 45568 Virusshare.00063/Worm.Win32.AutoRun.bavk-e775d5099a9777747e653ba64e88fe5669ec08c8 2013-06-02 18:04:40 ....A 19456 Virusshare.00063/Worm.Win32.AutoRun.bbpg-59789283266d643ae45e6c8aa474bb162206f4db 2013-06-03 15:26:36 ....A 165465 Virusshare.00063/Worm.Win32.AutoRun.bcfi-e8e4fe0f9a139442d5ba9ac72b88773d9f415681 2013-06-02 19:26:00 ....A 139044 Virusshare.00063/Worm.Win32.AutoRun.bdiv-118fc9145918d27c116c203bd51b00ad79237cd8 2013-06-03 14:20:06 ....A 127357 Virusshare.00063/Worm.Win32.AutoRun.bdiv-d3f2398ca1f74dfea43253fbe20422e368f95d8a 2013-06-03 12:18:02 ....A 28672 Virusshare.00063/Worm.Win32.AutoRun.beg-3e17890bb3c589bd20541412b0d47aaee09c761e 2013-06-03 15:54:30 ....A 16384 Virusshare.00063/Worm.Win32.AutoRun.beob-5be71184cc6b1749323b2409812bd4b96676fc68 2013-06-03 16:43:24 ....A 40960 Virusshare.00063/Worm.Win32.AutoRun.bfim-a2c84129ec4c8f75767563b89e47a6b9fc540627 2013-06-02 08:17:34 ....A 40960 Virusshare.00063/Worm.Win32.AutoRun.bfim-b17ff26c45268c0548cc4a5378ca67db670fe37a 2013-06-03 21:55:34 ....A 8518 Virusshare.00063/Worm.Win32.AutoRun.bgcl-c7d9c1d3e41f27930995b4f6d5ed017d554346d9 2013-06-02 07:54:40 ....A 36864 Virusshare.00063/Worm.Win32.AutoRun.bguc-32dba3e2ab2fdd85fb7a9e3dc068bbf04a2ab62e 2013-06-03 09:48:54 ....A 36864 Virusshare.00063/Worm.Win32.AutoRun.bgza-c4228c7b948f1ae851f56ee73a74ac453c359c5c 2013-06-04 07:57:40 ....A 37376 Virusshare.00063/Worm.Win32.AutoRun.bhea-f632a5fd88ec48aaeef0dcfe74e03e8dbd21bbd7 2013-06-03 12:18:24 ....A 36864 Virusshare.00063/Worm.Win32.AutoRun.bhit-53ad538e475c2dc89ca57a28d22357b95109df55 2013-06-02 06:00:32 ....A 40960 Virusshare.00063/Worm.Win32.AutoRun.bhsk-14a9e24640d30fd03230b2a36a7e846ca38640a4 2013-06-02 16:40:58 ....A 36864 Virusshare.00063/Worm.Win32.AutoRun.bhuf-f8087c8ca7ab9e9f2fdf80a3a05455a6b0b6b3bd 2013-06-02 17:04:34 ....A 19456 Virusshare.00063/Worm.Win32.AutoRun.bi-692ea457931ce86cf47155a1e2502d0efdc18282 2013-06-03 19:01:06 ....A 40960 Virusshare.00063/Worm.Win32.AutoRun.bigm-2f148a7b3a22057ee675766295b66cb6632d8d0b 2013-06-02 22:57:44 ....A 36864 Virusshare.00063/Worm.Win32.AutoRun.bijr-77fcbcc7a2e06acccbf4b2024939b820dbcbcd2e 2013-06-03 23:54:28 ....A 40960 Virusshare.00063/Worm.Win32.AutoRun.bila-bbd8b5ed1d0adb017572ed8a2efa0a32573618ad 2013-06-03 07:38:56 ....A 121856 Virusshare.00063/Worm.Win32.AutoRun.bjzc-936d8f877fcd535144b2aea3318cb5e8f2113ff0 2013-06-03 02:36:58 ....A 65536 Virusshare.00063/Worm.Win32.AutoRun.bkbd-8ea17a2d4a27205b490f2014b2123a6a2437e18a 2013-06-03 02:07:56 ....A 28672 Virusshare.00063/Worm.Win32.AutoRun.bkp-3e4d35d6c7047c3e502089a48c70f477130f9017 2013-06-03 11:54:38 ....A 21892 Virusshare.00063/Worm.Win32.AutoRun.bkz-be7f9782d2386510eab29ce04932fcf58273ca49 2013-06-02 01:53:52 ....A 21778 Virusshare.00063/Worm.Win32.AutoRun.bld-88ca0e266e671ce22ecb5289b3ba9f7c7dbabefe 2013-06-03 21:20:28 ....A 402944 Virusshare.00063/Worm.Win32.AutoRun.bliz-e60bae6ca56690933bcd13e6c878e0ebd2949f5c 2013-06-03 09:30:26 ....A 65536 Virusshare.00063/Worm.Win32.AutoRun.blm-f1b43e73b0e8bf684fcdabce6c1cfb81a119444e 2013-06-02 17:05:28 ....A 11550527 Virusshare.00063/Worm.Win32.AutoRun.blpb-0c26b55a812ede05df8b73196c249a037ad9bdd0 2013-06-02 08:34:40 ....A 23040 Virusshare.00063/Worm.Win32.AutoRun.blr-e225853e86ebdfa5e10cb0cbd242869aeb140b4d 2013-06-02 06:33:32 ....A 331776 Virusshare.00063/Worm.Win32.AutoRun.blsp-f570ad22ce4acd688c7d64c6c5f61ee3c8fe35a1 2013-06-02 14:30:44 ....A 303104 Virusshare.00063/Worm.Win32.AutoRun.blsp-faf05da3082acb2d3b8d9d2d5cc26cb0d2573542 2013-06-02 14:31:02 ....A 30107 Virusshare.00063/Worm.Win32.AutoRun.bmq-35860fd47067e4e38db76ea06f8fedae9cddd36c 2013-06-02 17:49:24 ....A 61440 Virusshare.00063/Worm.Win32.AutoRun.bnc-0d889e78426272942e1b1e8a9c8861fa6be7712a 2013-06-03 05:02:06 ....A 12800 Virusshare.00063/Worm.Win32.AutoRun.bnxe-1f2a99cf64d13b19ec1a9ae6f1ccf81ea0b28620 2013-06-02 16:42:54 ....A 36352 Virusshare.00063/Worm.Win32.AutoRun.bon-764364a9d85f82e6fd2b8f924a61cbed86d21a09 2013-06-04 08:03:28 ....A 27919 Virusshare.00063/Worm.Win32.AutoRun.br-e89c887ac00f17336ce450bc27d4ae6c422032f5 2013-06-03 20:32:30 ....A 112640 Virusshare.00063/Worm.Win32.AutoRun.brev-e696a225bb466ba4cab4ddd340d747e96eaeb197 2013-06-03 10:27:16 ....A 138711 Virusshare.00063/Worm.Win32.AutoRun.brmk-7a330d54fe1bff2ded344b4c4dd6e7d8f89424f1 2013-06-03 16:35:52 ....A 450560 Virusshare.00063/Worm.Win32.AutoRun.brw-e920da767212363daec0e0ea3db1201a0f5aa0a6 2013-06-03 22:56:50 ....A 240707 Virusshare.00063/Worm.Win32.AutoRun.bsqp-99daa5bc1789e0139b11bba4522bb10bf2497d81 2013-06-02 00:33:00 ....A 28672 Virusshare.00063/Worm.Win32.AutoRun.btfp-c5ea0f3883554494ecf870b3c6cc138f36b4de62 2013-06-02 23:32:38 ....A 73728 Virusshare.00063/Worm.Win32.AutoRun.btya-0d849ea2e87638d57d3f3421f25e7071722195ed 2013-06-02 01:33:28 ....A 73728 Virusshare.00063/Worm.Win32.AutoRun.btya-2095caf587a64307a58e7745d9ffd3b810a59166 2013-06-04 17:13:30 ....A 524737 Virusshare.00063/Worm.Win32.AutoRun.but-1f2745e2355343c5bec81fb80439564020d78028 2013-06-03 09:28:26 ....A 261468 Virusshare.00063/Worm.Win32.AutoRun.but-d64725ec47ad9ba120ae0fd79fa3aa3886e694b9 2013-06-02 19:16:26 ....A 204800 Virusshare.00063/Worm.Win32.AutoRun.bzbm-15a7125b6b435ef5750d15fd5a8c5a66d1aaa82f 2013-06-03 00:34:22 ....A 204800 Virusshare.00063/Worm.Win32.AutoRun.bzbm-2211dcebd2bfe8a93d1529fa7121221b83592b00 2013-06-02 21:10:34 ....A 126483 Virusshare.00063/Worm.Win32.AutoRun.bzly-97e81c4a5fcbf948926fd078ca3e394d321c1d11 2013-06-03 01:33:50 ....A 658432 Virusshare.00063/Worm.Win32.AutoRun.catv-8c1be31110ccef2002e1e09b7b4018682a6fb101 2013-06-02 21:25:14 ....A 33338 Virusshare.00063/Worm.Win32.AutoRun.cbk-c9ede4625d6f3c7bca0199f12b7adc2374f8032a 2013-06-04 02:33:28 ....A 116224 Virusshare.00063/Worm.Win32.AutoRun.cdlp-4d179e27c10af167a620d4cc31bce02547b86541 2013-06-03 13:48:02 ....A 116224 Virusshare.00063/Worm.Win32.AutoRun.cdlp-4d79aabf06b189b4af1e6f073b92a983c874ffab 2013-06-03 00:35:58 ....A 379392 Virusshare.00063/Worm.Win32.AutoRun.cdlp-6f589b40e0650ca292ad6264d4cecf0058649370 2013-06-03 08:47:08 ....A 506877 Virusshare.00063/Worm.Win32.AutoRun.cdlp-7480ee172c21bab756b9c47504ebd5f03bbfde42 2013-06-03 00:05:26 ....A 19599 Virusshare.00063/Worm.Win32.AutoRun.cdlp-9072c4ada34983f2ab21298434a324d4e566712c 2013-06-02 08:13:34 ....A 344072 Virusshare.00063/Worm.Win32.AutoRun.cdlp-a1732a5f71ce7bef9e77054fa683b1c63c48048c 2013-06-02 16:58:06 ....A 155891 Virusshare.00063/Worm.Win32.AutoRun.cdlp-ddccdfa09e359de503d7a0f95789f864a9cc3b08 2013-06-02 19:57:08 ....A 5437 Virusshare.00063/Worm.Win32.AutoRun.cei-7ca6a66a42b743a90995599d596b7c4fe12c12ba 2013-06-03 07:54:46 ....A 528907 Virusshare.00063/Worm.Win32.AutoRun.ceng-eaecf0f36933b92adf9b96651f70dd24de297a82 2013-06-02 02:06:02 ....A 252416 Virusshare.00063/Worm.Win32.AutoRun.cgzc-068fbe0a2b7aaeba4b6f15f63ac3f6c4a4e31e09 2013-06-04 05:47:30 ....A 398848 Virusshare.00063/Worm.Win32.AutoRun.cis-3fe96e12e38014e4e1a1785e28408670effc0784 2013-06-03 09:51:00 ....A 378368 Virusshare.00063/Worm.Win32.AutoRun.cis-de477f34e7720719bd76b3db5eb601a32f280449 2013-06-03 09:27:50 ....A 107994 Virusshare.00063/Worm.Win32.AutoRun.cqfh-68b49aacfecb7f626d6fea77fa41e022d6197ec7 2013-06-03 07:22:24 ....A 51430 Virusshare.00063/Worm.Win32.AutoRun.cqzm-477bd9fdb98d125bc7afff00dee21825a8284f53 2013-06-02 13:04:22 ....A 40036 Virusshare.00063/Worm.Win32.AutoRun.cswl-1066db965f5e17569cac9433fe2361eabe6094ab 2013-06-03 21:49:10 ....A 114176 Virusshare.00063/Worm.Win32.AutoRun.cxps-47795482d2ba9458c5e8d810840602a704ab9912 2013-06-02 11:05:56 ....A 33829 Virusshare.00063/Worm.Win32.AutoRun.cyj-6cc41729c05b1c7423cc869a99700202a636085d 2013-06-02 07:23:04 ....A 135168 Virusshare.00063/Worm.Win32.AutoRun.czye-bfe0f266be2cd944600553e974b99a8671a08a70 2013-06-03 04:41:24 ....A 26829 Virusshare.00063/Worm.Win32.AutoRun.dff-1a0b728ea70d6b6b88f37472d34fc0fbde6f50b6 2013-06-02 19:49:30 ....A 397312 Virusshare.00063/Worm.Win32.AutoRun.dhz-a71598abcdbd4500749e32463bbc96489d3a8c84 2013-06-03 13:25:52 ....A 53760 Virusshare.00063/Worm.Win32.AutoRun.dib-103d0552673459f97994b88d515be373c97c3726 2013-06-02 06:38:36 ....A 132096 Virusshare.00063/Worm.Win32.AutoRun.dib-87c1a838ef099522ea32f266aa2e40bf7a7827b3 2013-06-02 13:39:24 ....A 53760 Virusshare.00063/Worm.Win32.AutoRun.dib-9adf6f274cd3c7feabb7ff3649c7917369795497 2013-06-02 07:40:02 ....A 135168 Virusshare.00063/Worm.Win32.AutoRun.dib-c51ba1dcb1af39d3ab04277c1116b7bfed528650 2013-06-03 02:34:40 ....A 28000 Virusshare.00063/Worm.Win32.AutoRun.dik-d72d277cabd185998e378364ae921fc44d8bdfd3 2013-06-04 10:09:56 ....A 200704 Virusshare.00063/Worm.Win32.AutoRun.dlbm-ab093c3871d7174724fa4ebcbe7248d6300c8b15 2013-06-03 13:08:54 ....A 42496 Virusshare.00063/Worm.Win32.AutoRun.dmgl-94b264baffde81fe78d185696ab3a373c0488553 2013-06-03 15:25:06 ....A 116 Virusshare.00063/Worm.Win32.AutoRun.dnk-c87b164a0e8a5b45f32a606c38f301f0128f34c1 2013-06-03 01:39:40 ....A 851968 Virusshare.00063/Worm.Win32.AutoRun.dnp-f5fb957f2313df3a58ced78c13c47a4e2ff96b68 2013-06-02 00:53:20 ....A 20480 Virusshare.00063/Worm.Win32.AutoRun.doq-49dc478bb759a4ab754cc808d491dfa632351929 2013-06-02 22:04:40 ....A 234496 Virusshare.00063/Worm.Win32.AutoRun.dpq-ed5e856531bc1cae69ef0b407c538b1eaf096de6 2013-06-03 08:46:40 ....A 114 Virusshare.00063/Worm.Win32.AutoRun.dpz-e94f6eee690f91e03275782b53bf1c55ebd5853a 2013-06-01 23:51:42 ....A 312086 Virusshare.00063/Worm.Win32.AutoRun.dtbv-10c8f5a1b2d44b6e14274281b6581eb72188143f 2013-06-02 01:34:54 ....A 617472 Virusshare.00063/Worm.Win32.AutoRun.dtbv-14f9ce1fcee5237a19925f4adaa2cb9a8c480026 2013-06-03 20:10:54 ....A 649216 Virusshare.00063/Worm.Win32.AutoRun.dtbv-2512aa14f7a3fd11b97e82ccca612a0099c5ce5e 2013-06-04 12:32:12 ....A 686241 Virusshare.00063/Worm.Win32.AutoRun.dtbv-3208071fcc7b892b98641dc7bcbb3c6273eb72ea 2013-06-03 08:24:26 ....A 773200 Virusshare.00063/Worm.Win32.AutoRun.dtbv-32a63bc5050b17f0508a46ba9ba25a1aa1169cc1 2013-06-02 14:24:26 ....A 616960 Virusshare.00063/Worm.Win32.AutoRun.dtbv-3f698bd486687d344951716d5ceac7b1225bcac9 2013-06-03 06:50:50 ....A 864768 Virusshare.00063/Worm.Win32.AutoRun.dtbv-403616c58537a32b79ae33b5d506991452d675c6 2013-06-02 23:42:46 ....A 740223 Virusshare.00063/Worm.Win32.AutoRun.dtbv-4690414faacb9424688d12ed9a7155af0c64fe4b 2013-06-04 11:10:18 ....A 686241 Virusshare.00063/Worm.Win32.AutoRun.dtbv-55b627ec3fb48c2f9cc664036aa3c0df0f08fb48 2013-06-03 15:31:06 ....A 381440 Virusshare.00063/Worm.Win32.AutoRun.dtbv-60b63e83b71474434db42f5ee44bb12d366b57aa 2013-06-03 06:38:38 ....A 662528 Virusshare.00063/Worm.Win32.AutoRun.dtbv-65ba8ba677d47b77d445b6bc7b64edc4dc983983 2013-06-03 11:24:58 ....A 377344 Virusshare.00063/Worm.Win32.AutoRun.dtbv-69fe0e965bda98731c42be1923eb4fab09d36638 2013-06-04 14:33:56 ....A 836096 Virusshare.00063/Worm.Win32.AutoRun.dtbv-8a3dbbe8f9cac9207d96ea125280a923ad0b1ab2 2013-06-03 18:25:00 ....A 385536 Virusshare.00063/Worm.Win32.AutoRun.dtbv-96ff3d16f07fd7c2190603fea53305be447a905b 2013-06-02 20:29:42 ....A 744449 Virusshare.00063/Worm.Win32.AutoRun.dtbv-a24acc470c6d5c5d635a0659dc8702b22e6fcb9e 2013-06-03 18:11:46 ....A 617984 Virusshare.00063/Worm.Win32.AutoRun.dtbv-c0f7addfc972fdfce55e2b3651c87977978a0597 2013-06-04 08:37:26 ....A 1134592 Virusshare.00063/Worm.Win32.AutoRun.dtbv-c95c86a57af0950e788b7424668dd38fd21eb3d0 2013-06-03 08:17:42 ....A 377344 Virusshare.00063/Worm.Win32.AutoRun.dtbv-d6bb08f80b3d9c17f27268823808dc82f0253fa2 2013-06-02 20:25:00 ....A 29556 Virusshare.00063/Worm.Win32.AutoRun.dvc-eba8151029fcc3e1c6819943e2879f6098206cd9 2013-06-02 12:38:18 ....A 458752 Virusshare.00063/Worm.Win32.AutoRun.dvr-2458c0cf81a3446e8d8008dfd1343db6e40bf85d 2013-06-02 15:13:04 ....A 18944 Virusshare.00063/Worm.Win32.AutoRun.dxn-ba23749ff2ce710ff1cdea23b5878ceff6f436ea 2013-06-03 22:14:58 ....A 28672 Virusshare.00063/Worm.Win32.AutoRun.dyca-36a9a49a07e6335a86a469183443fc49add06c71 2013-06-02 16:25:28 ....A 20480 Virusshare.00063/Worm.Win32.AutoRun.eav-028b2a0e68f30995ae8794edca7fc276113ad581 2013-06-03 16:22:30 ....A 34 Virusshare.00063/Worm.Win32.AutoRun.ebe-f4bcb82f8eb7053ce989060dbb3db98aa1e9219c 2013-06-03 11:13:26 ....A 152617 Virusshare.00063/Worm.Win32.AutoRun.ebnn-75dd821d34fb045b44ce63ffc269f936922d2db6 2013-06-03 12:03:18 ....A 169664 Virusshare.00063/Worm.Win32.AutoRun.ectx-48d97743e1f4a47a6a52577b118587a521148f54 2013-06-03 06:35:12 ....A 169488 Virusshare.00063/Worm.Win32.AutoRun.ectx-fb41305932978c6f64c1a6a9e706f0724d8dd632 2013-06-03 03:12:52 ....A 126976 Virusshare.00063/Worm.Win32.AutoRun.edg-40b48ab687c4518f36f9792dab8d7fd7c45f27a1 2013-06-04 17:14:50 ....A 126976 Virusshare.00063/Worm.Win32.AutoRun.edg-adf1c6e1b12aac04b5b964fae5a532efa59a5e75 2013-06-02 23:08:28 ....A 126976 Virusshare.00063/Worm.Win32.AutoRun.edg-ec8e7f6bc07365df5565ff2bd6ea462143d99588 2013-06-03 16:16:08 ....A 8092160 Virusshare.00063/Worm.Win32.AutoRun.edq-05d32302b3804fae07bffd2e05026309eedbc6c4 2013-06-04 08:42:08 ....A 225792 Virusshare.00063/Worm.Win32.AutoRun.edrh-5b426dc793f732a029fb553df7d0025033a05ddc 2013-06-03 15:46:32 ....A 174080 Virusshare.00063/Worm.Win32.AutoRun.edrh-b6dcac0856bca94b7462ca983c3d6dd803418ec2 2013-06-03 23:28:14 ....A 256000 Virusshare.00063/Worm.Win32.AutoRun.edrh-c40b3cfbd2efd71236c28196afea2905c2d4b63a 2013-06-02 05:03:58 ....A 136704 Virusshare.00063/Worm.Win32.AutoRun.edrh-e56fb119643dd673aabbebe8d00a6512619f2206 2013-06-02 15:34:30 ....A 36864 Virusshare.00063/Worm.Win32.AutoRun.edx-b5c0b217a788967fca638e5147292ecc009ad9ff 2013-06-02 15:27:18 ....A 17409 Virusshare.00063/Worm.Win32.AutoRun.eef-2511a3fa18a6c0c91942ebd0a1f5b278dba0d44e 2013-06-02 08:52:20 ....A 249856 Virusshare.00063/Worm.Win32.AutoRun.effv-2a0683b536b53f20d4b6c01c4e8fad5984585877 2013-06-03 10:38:00 ....A 249856 Virusshare.00063/Worm.Win32.AutoRun.effv-74a23cdd65b061229cdd2b882a5df02b443373a1 2013-06-03 10:53:02 ....A 450560 Virusshare.00063/Worm.Win32.AutoRun.efi-134707ec56530d0f28275d7e5f7ea11bccd60194 2013-06-02 21:16:24 ....A 450560 Virusshare.00063/Worm.Win32.AutoRun.efi-5b572ce2fb3c241a1b997e68ce39512355e0b2b8 2013-06-03 06:17:58 ....A 450560 Virusshare.00063/Worm.Win32.AutoRun.efi-d75ddb3ec2dbd5e8fe790799a27f2bc04099ba03 2013-06-02 08:34:46 ....A 450560 Virusshare.00063/Worm.Win32.AutoRun.efi-dda3e39f532ec26ccb8b470c1739edf2a7eeed89 2013-06-02 09:10:04 ....A 47104 Virusshare.00063/Worm.Win32.AutoRun.eh-5fc470a291dc45760d01024be0d53bfe98240f6c 2013-06-03 13:19:46 ....A 193318 Virusshare.00063/Worm.Win32.AutoRun.eipt-f021339880b8609a2524bd86f87c1a3852857109 2013-06-02 23:26:14 ....A 78599 Virusshare.00063/Worm.Win32.AutoRun.ejy-2eb902bc582cae7e01154599f31e0f35b46d83c5 2013-06-02 17:18:24 ....A 78599 Virusshare.00063/Worm.Win32.AutoRun.ejy-f423c6d9ba20af04c5b4fec2f3a455935a3b845f 2013-06-03 08:31:14 ....A 53250 Virusshare.00063/Worm.Win32.AutoRun.emk-044fbc4197a278d97b8afcfd17ac15583c71e0f7 2013-06-03 19:02:48 ....A 53251 Virusshare.00063/Worm.Win32.AutoRun.emk-51453db87de4baa007b1f49141dc239c5da0eec2 2013-06-04 14:02:02 ....A 22528 Virusshare.00063/Worm.Win32.AutoRun.eny-5e5f15e2c1336e93fdb69f1030588ef2457525ed 2013-06-04 11:43:42 ....A 295146 Virusshare.00063/Worm.Win32.AutoRun.epk-02961e65d9260228477f8fe1681d354d96fb1f20 2013-06-02 00:49:50 ....A 147 Virusshare.00063/Worm.Win32.AutoRun.eqe-904217388cd29930cbc35834254324cd2ab3bc76 2013-06-04 16:57:50 ....A 116239 Virusshare.00063/Worm.Win32.AutoRun.erw-3d5bbcfed0826cd47b7996b05218a250ab852074 2013-06-03 09:47:08 ....A 838144 Virusshare.00063/Worm.Win32.AutoRun.esf-0ba0c67b1f55ee737d1e4277b148164edfc86113 2013-06-02 13:28:10 ....A 279567 Virusshare.00063/Worm.Win32.AutoRun.etht-12bf6add85a63654c216d09d5817394bd7fdbfb0 2013-06-04 15:30:06 ....A 366080 Virusshare.00063/Worm.Win32.AutoRun.ewjm-0065cfabebf2cc34abefdedad792e4083318c149 2013-06-03 02:23:20 ....A 388608 Virusshare.00063/Worm.Win32.AutoRun.ewxb-6c2902a49253bd1bd7b162d2c36403e6459b267d 2013-06-03 15:21:10 ....A 278528 Virusshare.00063/Worm.Win32.AutoRun.exju-f08c175c7c779122cb44bbdcae6676eaa73d20c1 2013-06-03 20:42:26 ....A 136192 Virusshare.00063/Worm.Win32.AutoRun.exnk-5927e1392cef5dab8a488657d10eb16e30f693c6 2013-06-03 19:41:46 ....A 318976 Virusshare.00063/Worm.Win32.AutoRun.ezj-d4109b16d26e8eb3a4d11d7d704155ffb5b980d7 2013-06-03 03:31:16 ....A 49152 Virusshare.00063/Worm.Win32.AutoRun.fcr-99d0da6bfd2b3270340a766fd98ce278b28baf55 2013-06-04 14:19:12 ....A 108544 Virusshare.00063/Worm.Win32.AutoRun.fcyi-0889fe18378c454bb893ffe9456352f8e3253240 2013-06-03 21:14:38 ....A 109056 Virusshare.00063/Worm.Win32.AutoRun.fcyi-5775bbeed3839ee6bf5f67472eed506be6a26ea4 2013-06-03 18:35:26 ....A 109056 Virusshare.00063/Worm.Win32.AutoRun.fcyi-831aa08981bf095e264393c3dee9f0dcc88c131f 2013-06-03 17:24:04 ....A 182272 Virusshare.00063/Worm.Win32.AutoRun.fcyi-9dce01ccc001b2eac26ecf2062db22ecca667eb2 2013-06-03 10:05:50 ....A 129024 Virusshare.00063/Worm.Win32.AutoRun.fcyi-bb1ea4e31cf689efff60a826b9458b0c1ef110cc 2013-06-04 16:08:06 ....A 190464 Virusshare.00063/Worm.Win32.AutoRun.fcyi-e5ec7dd403b8c46b20c0aca25fedb595bbe74249 2013-06-03 04:33:08 ....A 37728 Virusshare.00063/Worm.Win32.AutoRun.fdk-8b57e0eb066447f38bcc9ccb3fc8a69ef038ba63 2013-06-02 14:05:56 ....A 35067 Virusshare.00063/Worm.Win32.AutoRun.fdr-c33fbc23415c94a3b9275e09a91e3ec96b790bbb 2013-06-03 06:07:34 ....A 190464 Virusshare.00063/Worm.Win32.AutoRun.fem-ccdbdaa841001d9972da2e469c5ecc6cda5edfad 2013-06-02 15:47:26 ....A 33792 Virusshare.00063/Worm.Win32.AutoRun.ffr-642f663e0ea6ed61315bb117d11d7a6f4ba9e3e6 2013-06-03 18:53:44 ....A 421888 Virusshare.00063/Worm.Win32.AutoRun.fi-e39a0ef6c54a738f3d3c8ae7ec73f90f17ed965f 2013-06-03 19:57:06 ....A 6656 Virusshare.00063/Worm.Win32.AutoRun.fja-dbd646581bb632cba7cd8700817991fe7800e980 2013-06-02 12:08:02 ....A 40960 Virusshare.00063/Worm.Win32.AutoRun.fkie-5346de97d15e8b8310890024641d01c2d1aced9e 2013-06-02 13:17:46 ....A 29186 Virusshare.00063/Worm.Win32.AutoRun.flax-df7fbdad4371b530662a5f7bde41229fd6765685 2013-06-03 07:06:16 ....A 357888 Virusshare.00063/Worm.Win32.AutoRun.fnak-110181226ac3b24dbccac4d11a17cb6aa292fbf9 2013-06-03 01:10:50 ....A 362021 Virusshare.00063/Worm.Win32.AutoRun.fnak-19cef23d22a205822fa04cf82e839f7ff0b128d7 2013-06-03 01:26:50 ....A 867328 Virusshare.00063/Worm.Win32.AutoRun.fnc-256fafa332c3031ad9d00ac227bbe27337adeff5 2013-06-03 07:56:38 ....A 2006597 Virusshare.00063/Worm.Win32.AutoRun.fnc-dbefdb916ac452bf496a4217f9a5e9aa7bec1414 2013-06-03 17:44:36 ....A 16384 Virusshare.00063/Worm.Win32.AutoRun.fnq-8da0517dcb9ff7f6bcee7e1a9910639b5a7f6ce0 2013-06-02 00:33:56 ....A 323165 Virusshare.00063/Worm.Win32.AutoRun.fnyb-1740d761c74845ad19dc623d028fe90099b505eb 2013-06-03 12:54:36 ....A 331869 Virusshare.00063/Worm.Win32.AutoRun.fnyb-4c35bb48f19940e52f4910a6c52c50b18f65db29 2013-06-03 17:13:04 ....A 95414 Virusshare.00063/Worm.Win32.AutoRun.fnyb-5c8332b6f30c42854a5909c7efbda7e94ec4d5c9 2013-06-02 21:02:52 ....A 94491 Virusshare.00063/Worm.Win32.AutoRun.fnyb-979cf25efe3666549cb9be4c4ab496e5ae5014c6 2013-06-02 18:07:02 ....A 61440 Virusshare.00063/Worm.Win32.AutoRun.fnyb-cd2c0657f2274c0f3ed8ca4f7bf71f431b557bb8 2013-06-03 12:37:02 ....A 94459 Virusshare.00063/Worm.Win32.AutoRun.fnyb-d4ce492ccf2e7b4f571f9092c25a95eb048846f1 2013-06-03 07:09:22 ....A 40960 Virusshare.00063/Worm.Win32.AutoRun.fogt-1df39a35b2b460b02da5cacc4eb0a3bb17135b4a 2013-06-03 19:28:30 ....A 244224 Virusshare.00063/Worm.Win32.AutoRun.foz-e46df0b026543d5c75bfa4643d407d0a8a3afb29 2013-06-02 19:00:44 ....A 51712 Virusshare.00063/Worm.Win32.AutoRun.fpf-9150b38a57e8658156f3500057f8d068ed174925 2013-06-02 02:46:54 ....A 122880 Virusshare.00063/Worm.Win32.AutoRun.fqc-fe27fe0ad633d907d3007f2294de6a37439c3088 2013-06-03 11:53:06 ....A 24576 Virusshare.00063/Worm.Win32.AutoRun.fqp-b82b4f8d22385064eae04145b0ce3795d45dc59e 2013-06-04 14:52:10 ....A 151422 Virusshare.00063/Worm.Win32.AutoRun.fqqi-1144f37e8f3512dde706da0ebed4cfbc9202d03a 2013-06-02 18:36:24 ....A 102400 Virusshare.00063/Worm.Win32.AutoRun.fsw-b930e6f5d4db839fd57db8883f5048a28e0c0ed3 2013-06-02 07:46:26 ....A 110625 Virusshare.00063/Worm.Win32.AutoRun.ftc-731e3aebe609d42b9af9c59316cd8d6c21f10b15 2013-06-03 07:58:58 ....A 237568 Virusshare.00063/Worm.Win32.AutoRun.ftc-ed0bb5f596b5b4646cef6d1808b0631502236030 2013-06-04 15:08:52 ....A 40960 Virusshare.00063/Worm.Win32.AutoRun.ftd-0ed278184b04f01fb28f5207c84eb8ace7c15ea7 2013-06-02 18:13:10 ....A 77312 Virusshare.00063/Worm.Win32.AutoRun.fvv-23c2c854f5bec4c4605cbe0f0ef3373b82c664a4 2013-06-02 05:27:32 ....A 98304 Virusshare.00063/Worm.Win32.AutoRun.fyh-71730292e50baa10b7bc39449a30bf854857924e 2013-06-02 01:54:56 ....A 130048 Virusshare.00063/Worm.Win32.AutoRun.fzc-f7aced5233eeea6f00e2f610fc1baa73bd05a7d4 2013-06-02 12:55:30 ....A 49152 Virusshare.00063/Worm.Win32.AutoRun.gaj-4814a6afbe18388c5da8ebf57d3036f315fe120d 2013-06-02 07:58:54 ....A 764416 Virusshare.00063/Worm.Win32.AutoRun.gal-c082e981cda80e14781f250ea9b0b27e4c6ac2e5 2013-06-03 09:50:56 ....A 77824 Virusshare.00063/Worm.Win32.AutoRun.gcim-6004604efd55a28508141a4edb39d43e0c4e5d3d 2013-06-04 03:31:48 ....A 98816 Virusshare.00063/Worm.Win32.AutoRun.gcln-1275a8efe15e70bf28e8d3fb63fd85c2d087ef02 2013-06-04 17:10:22 ....A 102400 Virusshare.00063/Worm.Win32.AutoRun.gcln-fbade9a1e5b5de647dd17548d4c588bdcbf58c50 2013-06-02 10:00:28 ....A 142080 Virusshare.00063/Worm.Win32.AutoRun.gcpe-57d30dae6a5cb82153fee0948e618bc3004d86cd 2013-06-03 14:56:30 ....A 141824 Virusshare.00063/Worm.Win32.AutoRun.gcpe-8076e0958da961da9c2094fd313774296044857f 2013-06-02 23:19:58 ....A 59477 Virusshare.00063/Worm.Win32.AutoRun.gcpw-78361d11e1903b94fbc7f41c30f0a3c0385aed91 2013-06-03 23:59:26 ....A 835053 Virusshare.00063/Worm.Win32.AutoRun.gcqc-81cb9ae676d62aa53ac6b5f5a2a6305bad496f15 2013-06-02 09:10:20 ....A 198656 Virusshare.00063/Worm.Win32.AutoRun.gdjd-2f01919dfcbbc28805f22866a2656c2c42fb2974 2013-06-03 20:56:06 ....A 707869 Virusshare.00063/Worm.Win32.AutoRun.gew-f2498545f91c684db8318e0eb09d345f1fc94955 2013-06-02 05:23:14 ....A 141317 Virusshare.00063/Worm.Win32.AutoRun.ggc-2274bef4da82252ee6bd292e18422c939582b478 2013-06-02 11:51:26 ....A 32768 Virusshare.00063/Worm.Win32.AutoRun.gju-92fccb211de1b322395503eaa01aae79e6f59d91 2013-06-02 21:04:54 ....A 421888 Virusshare.00063/Worm.Win32.AutoRun.glr-235304523319211f9ab10645a1283278c6c999a5 2013-06-03 17:21:58 ....A 99 Virusshare.00063/Worm.Win32.AutoRun.glz-a6e77505579ac415e13a5a4aa96b1fdb1798dbe1 2013-06-02 10:28:40 ....A 51488 Virusshare.00063/Worm.Win32.AutoRun.gmf-3d0464c7a916f0cc5f58dbd804418f87ef262c9c 2013-06-02 13:09:20 ....A 43899 Virusshare.00063/Worm.Win32.AutoRun.gmf-5cf924637c586aca5b58838d77b29e77baee46fd 2013-06-02 20:59:36 ....A 14848 Virusshare.00063/Worm.Win32.AutoRun.gmf-c608412da9c75a1d2cfc8e2f9432dba391dd9f5e 2013-06-03 20:44:42 ....A 15227 Virusshare.00063/Worm.Win32.AutoRun.gmf-ca57e0b7d0e2a6d9de5d468834f4941b17cc579f 2013-06-03 03:44:32 ....A 16384 Virusshare.00063/Worm.Win32.AutoRun.gmf-e60c473fb22b1414448c59548579e65e9abafaf6 2013-06-02 11:15:18 ....A 151552 Virusshare.00063/Worm.Win32.AutoRun.gms-302462b277636a7e816b7fcb83b0fcc853e8a3d4 2013-06-03 13:34:50 ....A 151552 Virusshare.00063/Worm.Win32.AutoRun.gms-d9e51725d5f708faa8fb14a2bfc509b3d72da91b 2013-06-04 02:12:24 ....A 33280 Virusshare.00063/Worm.Win32.AutoRun.gnfn-a6eed0e87637772a7db2367a45c1652b93fa1b02 2013-06-03 11:14:44 ....A 313344 Virusshare.00063/Worm.Win32.AutoRun.gng-98c77304fe3bd219dd9a9ca6a0b1fa8a1fe9bc8e 2013-06-02 11:03:04 ....A 16440 Virusshare.00063/Worm.Win32.AutoRun.gnn-bfdf7d53debfd4bbccab3e95b641dcf77fab91d0 2013-06-02 05:15:56 ....A 63297 Virusshare.00063/Worm.Win32.AutoRun.gpop-307edf80a6e2abf7b76a43ebe5fe9cca1dae18d7 2013-06-02 19:34:50 ....A 78800 Virusshare.00063/Worm.Win32.AutoRun.gpop-40fbd27a2c5661be81ef6c49175ea656cb4d3f6a 2013-06-02 23:33:02 ....A 60997 Virusshare.00063/Worm.Win32.AutoRun.gpuf-815634f62e232937f3e382ed3ead17ef9553bf44 2013-06-02 06:45:22 ....A 647168 Virusshare.00063/Worm.Win32.AutoRun.gqch-9f9aab237d4b42707f77b1d882463a9363587462 2013-06-03 07:42:22 ....A 209952 Virusshare.00063/Worm.Win32.AutoRun.gqcv-1dd2a2ebbbecc0e77c2bb3a90f07951860919a5b 2013-06-03 03:05:20 ....A 170 Virusshare.00063/Worm.Win32.AutoRun.grm-52f31cc536def79053f5f66a12598df7f06e62cb 2013-06-02 13:20:54 ....A 61440 Virusshare.00063/Worm.Win32.AutoRun.gsi-68f55c30c289433c8c4a568ee8daf2e06583ddfe 2013-06-04 00:40:54 ....A 249856 Virusshare.00063/Worm.Win32.AutoRun.gsjt-1f19e8a592b6632f6a1e7200c0741cd8f52912a7 2013-06-02 19:21:08 ....A 323629 Virusshare.00063/Worm.Win32.AutoRun.gtiy-5e2866b4eeda46cf414c17babaea216e0d76c584 2013-06-02 17:15:36 ....A 578 Virusshare.00063/Worm.Win32.AutoRun.gtr-cf01e85397b76fa1a43e158ae1e859d408dbe4f9 2013-06-03 12:24:08 ....A 344064 Virusshare.00063/Worm.Win32.AutoRun.gtuq-5428cc17d17c0ef9a34e60f7021e46121553b58e 2013-06-02 06:31:42 ....A 85869 Virusshare.00063/Worm.Win32.AutoRun.gtur-0777b30d76d659c6106a48d409b07eb5306bdec4 2013-06-03 06:10:56 ....A 115712 Virusshare.00063/Worm.Win32.AutoRun.gtyl-19c4ee85b89f793db705d0d68d5ae3d6c9f2b794 2013-06-02 19:06:22 ....A 547840 Virusshare.00063/Worm.Win32.AutoRun.gukn-6cf36ab32d84fd3102c6b4e246157ccd5b4e97ca 2013-06-03 22:37:26 ....A 40960 Virusshare.00063/Worm.Win32.AutoRun.guko-2fa656696fd6b41dae43cc459a7a17a501377b02 2013-06-03 14:36:20 ....A 159232 Virusshare.00063/Worm.Win32.AutoRun.gwc-059b512167f03e938c4f8afbcf458f5e822a03b5 2013-06-03 08:26:42 ....A 925812 Virusshare.00063/Worm.Win32.AutoRun.gwph-58005eb594d24ece6dc1df00a418aeeeb4c6592d 2013-06-02 15:48:52 ....A 90112 Virusshare.00063/Worm.Win32.AutoRun.gwr-ad84573b8ffff642cfd6cba1143a9c5600fb3145 2013-06-03 07:03:40 ....A 122368 Virusshare.00063/Worm.Win32.AutoRun.gwu-d0be05a630b320b8396430c1a15ed49215d3481f 2013-06-03 01:36:34 ....A 192216 Virusshare.00063/Worm.Win32.AutoRun.gwwi-19db1b7fd6fb70a8e5f3a855954f3fb0e6697346 2013-06-02 00:02:16 ....A 192460 Virusshare.00063/Worm.Win32.AutoRun.gwwi-37c623b135e5e46792e84591d8b486f1f54f0681 2013-06-02 05:02:18 ....A 192216 Virusshare.00063/Worm.Win32.AutoRun.gwwi-c84d965575aa2b3dd5a4a7526251c9e72dac609a 2013-06-02 01:12:40 ....A 127644 Virusshare.00063/Worm.Win32.AutoRun.gwwi-d4215b84da5d604a64e597396dd0f0a4830b4aa3 2013-06-03 08:59:22 ....A 179000 Virusshare.00063/Worm.Win32.AutoRun.gxbs-075467d052e59ea2c0e350d1e29c47a633df45e3 2013-06-03 19:37:16 ....A 212000 Virusshare.00063/Worm.Win32.AutoRun.gxbs-142a6c9b57186ff784d9e7bbf8f07638d845b5af 2013-06-03 03:46:42 ....A 36912 Virusshare.00063/Worm.Win32.AutoRun.gxsp-0b7f07b92c3ea924274da811e487f6404e48bebd 2013-06-04 09:31:48 ....A 43243 Virusshare.00063/Worm.Win32.AutoRun.gxsp-995e6e2c81c41b62985c33200b803d3d631a3954 2013-06-02 01:07:44 ....A 249856 Virusshare.00063/Worm.Win32.AutoRun.gzgz-4e2035cbfb0f63483785fc81195b56cea4096d00 2013-06-03 16:20:56 ....A 49152 Virusshare.00063/Worm.Win32.AutoRun.gzw-e5455dd2b05fb84bf188cfff86a3fca4249c0f92 2013-06-03 00:58:02 ....A 17541 Virusshare.00063/Worm.Win32.AutoRun.gzyt-43b9e2b70cb7de641444572135c25a57e8a79ee6 2013-06-03 17:16:24 ....A 2897523 Virusshare.00063/Worm.Win32.AutoRun.gzzj-2c581d0eed890108b5284af07eb9a0690a6d32de 2013-06-03 17:31:18 ....A 42115 Virusshare.00063/Worm.Win32.AutoRun.haac-1b101a5a54a2b7b19c135924b16a38c74ebea7d8 2013-06-02 05:12:52 ....A 24172 Virusshare.00063/Worm.Win32.AutoRun.haac-3002e6d9b66cad8eefa3739e7612304a09737ffd 2013-06-03 19:36:16 ....A 32768 Virusshare.00063/Worm.Win32.AutoRun.haay-cff9ffbe54ec8e749e69ec4b9e1dc1c745f4de45 2013-06-02 04:27:30 ....A 433152 Virusshare.00063/Worm.Win32.AutoRun.hadv-579fad3899aaeef0a186c38d68dd21ef0ebef64a 2013-06-03 12:02:54 ....A 6062803 Virusshare.00063/Worm.Win32.AutoRun.hadv-be678800698c5ec8223ebe016a5a3ed16cf745aa 2013-06-02 14:42:06 ....A 65536 Virusshare.00063/Worm.Win32.AutoRun.hadx-92b9be2a44a5386e7b53271d9fed2300ccb06cb6 2013-06-03 11:07:14 ....A 47689 Virusshare.00063/Worm.Win32.AutoRun.hadx-c82d9fd7724a62c1c8d9657bc77fa9d12221a3ec 2013-06-02 02:37:22 ....A 310791 Virusshare.00063/Worm.Win32.AutoRun.hafh-29a93b5d6e5c6285f376638665106130f4e0229d 2013-06-02 08:50:22 ....A 877419 Virusshare.00063/Worm.Win32.AutoRun.hafh-6680fe6d843590fa35628814b5bedc1fbdc8d32d 2013-06-02 14:54:42 ....A 445985 Virusshare.00063/Worm.Win32.AutoRun.hafh-8680072224cb0d5d28436f74a28c3856793195e7 2013-06-02 03:49:12 ....A 431618 Virusshare.00063/Worm.Win32.AutoRun.hafh-a6d5c2cfb8f30d71f0d2062a1b650271db2c041a 2013-06-03 00:53:50 ....A 310791 Virusshare.00063/Worm.Win32.AutoRun.hafh-c168a601b2c2dc410cd13ede33bedad5766ba85d 2013-06-03 06:01:02 ....A 25215 Virusshare.00063/Worm.Win32.AutoRun.hafv-8ede4105170718d43dc041b3012a7e3ba8c0f74d 2013-06-03 05:55:08 ....A 23157 Virusshare.00063/Worm.Win32.AutoRun.hafv-dbc40c364a20e7036e37d6588c86bac37116585e 2013-06-02 20:02:54 ....A 213504 Virusshare.00063/Worm.Win32.AutoRun.hagi-4d4249c86d419e0b6e34b3083226733eb0d6e7b2 2013-06-02 04:43:32 ....A 49152 Virusshare.00063/Worm.Win32.AutoRun.hajb-ecb4e2440b3319afe1b0702c1c6b14b08622752a 2013-06-03 11:45:32 ....A 20480 Virusshare.00063/Worm.Win32.AutoRun.hakj-2bb0a3ef8458c651351b46c1f656bb41b11aeb58 2013-06-02 14:29:54 ....A 88576 Virusshare.00063/Worm.Win32.AutoRun.haq-6367b0b021a1926f2314422921f11916fadf7c72 2013-06-03 02:35:06 ....A 241152 Virusshare.00063/Worm.Win32.AutoRun.haqs-36e4ea23e6e7354ff297ab6d628705188c7c6ef4 2013-06-03 02:27:44 ....A 213504 Virusshare.00063/Worm.Win32.AutoRun.haqs-730c183e37ab2084dd92a06e728587c08f0fdbd4 2013-06-02 16:24:46 ....A 70144 Virusshare.00063/Worm.Win32.AutoRun.harl-62accbe0aa22a9c109541fd583589d00ad691bf0 2013-06-03 02:56:28 ....A 70145 Virusshare.00063/Worm.Win32.AutoRun.harl-a263fa2d496386bb6ebeb21ea1abe8ea9a7a5a1a 2013-06-03 16:38:48 ....A 301568 Virusshare.00063/Worm.Win32.AutoRun.hasw-9d6d757e7d9167b3a0060baf03ac876d4ce9cb45 2013-06-02 02:44:58 ....A 300032 Virusshare.00063/Worm.Win32.AutoRun.hasw-aa943bf555fca4cd4221f657346498cf51ea1f3e 2013-06-02 14:43:36 ....A 285184 Virusshare.00063/Worm.Win32.AutoRun.hasw-e8f96e891937b73833065a609f4058642ae816df 2013-06-03 04:32:46 ....A 78751 Virusshare.00063/Worm.Win32.AutoRun.hauc-46a0b9d065fa9c2c43bb5359bb959e6d77fd36f8 2013-06-04 11:36:10 ....A 75438 Virusshare.00063/Worm.Win32.AutoRun.hauc-b77349c003f6111a989bbdb5b26d50014df2c74e 2013-06-04 01:30:52 ....A 73728 Virusshare.00063/Worm.Win32.AutoRun.hazi-12b2a217517247fe8c11a97a44ebce58b7953354 2013-06-02 18:20:52 ....A 73728 Virusshare.00063/Worm.Win32.AutoRun.hazi-590b7f7ad05853c82ee1a0a3e3e92ad2c6d90add 2013-06-03 07:42:02 ....A 73728 Virusshare.00063/Worm.Win32.AutoRun.hazi-9c5321b6729c49db6b2e5a3107f07a0554226514 2013-06-02 16:09:14 ....A 73728 Virusshare.00063/Worm.Win32.AutoRun.hazi-ca929047940309c0e8c8f930a5a9b2ebda7eb6ec 2013-06-03 15:05:14 ....A 73728 Virusshare.00063/Worm.Win32.AutoRun.hazi-f5465e67d63ad24ca6995ec9bb2f0169c93d9fc5 2013-06-03 23:48:30 ....A 830464 Virusshare.00063/Worm.Win32.AutoRun.hazo-6b17cf43540281a40bd1313b01f4bd36872660fc 2013-06-02 17:44:52 ....A 726340 Virusshare.00063/Worm.Win32.AutoRun.hazo-b66f734dc6f030c068c2642e4f54424c8a268e6a 2013-06-02 12:38:00 ....A 720896 Virusshare.00063/Worm.Win32.AutoRun.hazo-c1ae06432b497b03a888a0b9a7b8ecc3f2f8e697 2013-06-02 09:56:48 ....A 105472 Virusshare.00063/Worm.Win32.AutoRun.hazp-0a1dbc631aa2606503207b675c47bc92e7fb9c72 2013-06-02 13:56:22 ....A 73216 Virusshare.00063/Worm.Win32.AutoRun.hazp-1ac8681967ca1b57f18be03f3d1e48afe9e3c950 2013-06-04 08:03:46 ....A 73216 Virusshare.00063/Worm.Win32.AutoRun.hazp-32128e77a96028eda93c0950c461a844c83d63cf 2013-06-02 19:25:16 ....A 185856 Virusshare.00063/Worm.Win32.AutoRun.hbbd-756fd806f598c3dc9f2317802f50f62e52a00222 2013-06-03 19:48:18 ....A 185856 Virusshare.00063/Worm.Win32.AutoRun.hbbd-adea87a8e09dbd8a4f748c4684a01bc9aa7919e4 2013-06-03 18:36:02 ....A 93580 Virusshare.00063/Worm.Win32.AutoRun.hbbi-0452a064fc6b2f3d89049980c27c3f26c60b878a 2013-06-03 16:34:26 ....A 105808 Virusshare.00063/Worm.Win32.AutoRun.hbbi-a1602dc286ae09142d2a71b336dcfbe8d9ec813a 2013-06-02 08:26:42 ....A 48136 Virusshare.00063/Worm.Win32.AutoRun.hbfv-3103fe85b165366e482e26c687a79893592f39ee 2013-06-04 07:08:16 ....A 2342400 Virusshare.00063/Worm.Win32.AutoRun.hbhw-1297588f95b726ef12dd7cf5cb123e8027ce5adb 2013-06-04 00:55:14 ....A 1371648 Virusshare.00063/Worm.Win32.AutoRun.hbhw-8e00cb1197c3129f26fd4e66e32aa6604677d9f4 2013-06-03 09:29:30 ....A 195072 Virusshare.00063/Worm.Win32.AutoRun.hbhw-eda812765e5d5184e980a00ef91a7a2a2cf587fb 2013-06-04 11:53:46 ....A 306454 Virusshare.00063/Worm.Win32.AutoRun.hbiz-b50c087ccc678d6ed9ab30328a50cf0259903b31 2013-06-02 19:19:32 ....A 74240 Virusshare.00063/Worm.Win32.AutoRun.hbjf-082995d35552f111e567e109ae5e394f934e593a 2013-06-04 01:48:00 ....A 336995 Virusshare.00063/Worm.Win32.AutoRun.hbjf-a4012d401e0d8ca3022109deb0d166e7c4262f84 2013-06-04 08:48:40 ....A 83285 Virusshare.00063/Worm.Win32.AutoRun.hbjf-ad1403450182b8b06bf9830752adb3d959595d5e 2013-06-04 01:17:10 ....A 82488 Virusshare.00063/Worm.Win32.AutoRun.hbjh-7613441fd668fbcea5fd0ceed10131d50bcd16dd 2013-06-03 00:21:46 ....A 20552 Virusshare.00063/Worm.Win32.AutoRun.hbki-a3364dae712e1562564ce87afb528616259e9321 2013-06-03 18:16:02 ....A 107520 Virusshare.00063/Worm.Win32.AutoRun.hbkm-ba853f14955871e2fb4d17df3bffcf5fdec4b76d 2013-06-03 09:50:14 ....A 218504 Virusshare.00063/Worm.Win32.AutoRun.hbmy-b84b13c1d9c511615229923e9ba635d38be2c040 2013-06-02 13:37:04 ....A 97792 Virusshare.00063/Worm.Win32.AutoRun.hbnh-f4d3b1582f6db3dc3c2cfc48cdf9b0fcf5203044 2013-06-02 23:50:52 ....A 13040 Virusshare.00063/Worm.Win32.AutoRun.hboc-a2d13b6a9df54bc925af93685403b5281ac81f9f 2013-06-03 01:39:46 ....A 41067 Virusshare.00063/Worm.Win32.AutoRun.hboi-041b85848fb6b813c2fe4f072b4706a7e7756e41 2013-06-02 10:18:16 ....A 22636 Virusshare.00063/Worm.Win32.AutoRun.hboi-810f3e62989a0801daa725f6461a52d33f537ae3 2013-06-03 06:48:50 ....A 42626 Virusshare.00063/Worm.Win32.AutoRun.hboi-a8c025cf7fb46099727ea7d4e6a81d8d4333a8a7 2013-06-03 21:52:30 ....A 23147 Virusshare.00063/Worm.Win32.AutoRun.hboi-cde1cb80e38b40156cd68fc5aecdc1da4e369e51 2013-06-03 13:29:16 ....A 73216 Virusshare.00063/Worm.Win32.AutoRun.hbpe-0793034712382db169d81858dc564187bacf36be 2013-06-03 10:05:40 ....A 73216 Virusshare.00063/Worm.Win32.AutoRun.hbpe-4d2f43dec1eec933a34e8f01c7218c8483e6095e 2013-06-03 18:54:42 ....A 73216 Virusshare.00063/Worm.Win32.AutoRun.hbpe-65cfc4071627aa487b801b9665070e08033c3723 2013-06-02 12:42:00 ....A 27276 Virusshare.00063/Worm.Win32.AutoRun.hbqu-443f6950d79ffaa46758ea29492ff3106dc08ded 2013-06-02 19:22:32 ....A 27251 Virusshare.00063/Worm.Win32.AutoRun.hbqz-320685c9a40bade63ad8159e01aaa66fe6d6035e 2013-06-02 13:22:04 ....A 44165 Virusshare.00063/Worm.Win32.AutoRun.hbqz-328adc1f5fd148682d979a51eba2a261e5b8d819 2013-06-02 05:37:48 ....A 45667 Virusshare.00063/Worm.Win32.AutoRun.hbqz-5a3dfd4427a8b9599c8ceb4e3c9e55f97fb5bf7c 2013-06-04 05:55:34 ....A 8192 Virusshare.00063/Worm.Win32.AutoRun.hbqz-9a8ea209fb19d297d112049acaf3b61b4c87381f 2013-06-04 09:04:26 ....A 116354 Virusshare.00063/Worm.Win32.AutoRun.hbsl-a2271f6f18cdab4a76da14babfcafd3465d9bdf2 2013-06-04 15:36:46 ....A 116365 Virusshare.00063/Worm.Win32.AutoRun.hbsl-c1ce6e7c012aa97810f6d42784d932377ab2cafc 2013-06-04 16:56:22 ....A 116361 Virusshare.00063/Worm.Win32.AutoRun.hbsl-da3258e79149449d6c0ac03577ca511939d1663c 2013-06-04 06:12:46 ....A 116356 Virusshare.00063/Worm.Win32.AutoRun.hbsl-dbd1cdb51148b5248a22dbc4446805dfa8c02d18 2013-06-01 23:57:44 ....A 195584 Virusshare.00063/Worm.Win32.AutoRun.hbtc-45e83d741675363eab095ce875272d77f681d9a1 2013-06-02 18:30:42 ....A 12288 Virusshare.00063/Worm.Win32.AutoRun.hby-3326611be043ba696c4103c82d0d0b6c9f5d4d01 2013-06-02 13:46:02 ....A 121316 Virusshare.00063/Worm.Win32.AutoRun.hby-389c4a288c1a4c8c6c343838d0dd0bb0c986da34 2013-06-02 07:37:44 ....A 222967 Virusshare.00063/Worm.Win32.AutoRun.hby-535d67e9714af6da058000863d216c84b27cd392 2013-06-04 07:54:30 ....A 13312 Virusshare.00063/Worm.Win32.AutoRun.hctb-02fd2c4f9af4ec3d075747cb1e45ef436050d848 2013-06-03 13:10:20 ....A 208896 Virusshare.00063/Worm.Win32.AutoRun.hde-e224a2c3a9d5b43bc1368f07cc620ae60fcb1402 2013-06-02 10:56:50 ....A 65536 Virusshare.00063/Worm.Win32.AutoRun.hdg-158f114d97ed0bcc06bdc108d82401e7fd747680 2013-06-02 13:53:14 ....A 539648 Virusshare.00063/Worm.Win32.AutoRun.hdg-bbad983e4d21f0eae971df990c39510b34b954b4 2013-06-02 02:39:00 ....A 327680 Virusshare.00063/Worm.Win32.AutoRun.hdg-c13c671b19e5936fd6c11923e7083c003660f89a 2013-06-03 04:10:28 ....A 41536 Virusshare.00063/Worm.Win32.AutoRun.hdw-589b1d3cc16db57f99a831561a18da8d16301838 2013-06-02 13:41:14 ....A 108032 Virusshare.00063/Worm.Win32.AutoRun.hdw-7b1ed55bfb8fcd034255c77a9ef59f43cd410388 2013-06-02 10:54:14 ....A 36864 Virusshare.00063/Worm.Win32.AutoRun.hdxe-e44dcb7095123c628f56c313fdfdb5a5fa9b923a 2013-06-03 19:21:20 ....A 13313 Virusshare.00063/Worm.Win32.AutoRun.hfc-92fa696c7352dad219fadda8e26bbd6d3498543a 2013-06-03 08:43:46 ....A 59904 Virusshare.00063/Worm.Win32.AutoRun.hfk-b20adccf8cb5bf6634058f7011f32cbcef6b207d 2013-06-02 01:49:54 ....A 5553540 Virusshare.00063/Worm.Win32.AutoRun.hfo-62f1788dbbd3df7721c07faa2957897bf8ad24bd 2013-06-02 17:35:30 ....A 303104 Virusshare.00063/Worm.Win32.AutoRun.hfp-3b3c69eeabc5ce0221657f02eb7934f38a5694a2 2013-06-03 18:53:30 ....A 303104 Virusshare.00063/Worm.Win32.AutoRun.hfp-56bbb5747fc9dd7edde862cd793473ef5de3e080 2013-06-02 02:21:14 ....A 307200 Virusshare.00063/Worm.Win32.AutoRun.hfp-a2f36ee044cf3f43d3c58496ad56072d16ef7bb4 2013-06-02 12:30:44 ....A 368640 Virusshare.00063/Worm.Win32.AutoRun.hfp-ac86af4ce6a356317a13b4eeebeef9d011605453 2013-06-02 12:30:58 ....A 303104 Virusshare.00063/Worm.Win32.AutoRun.hfp-b6bed912a833174a9a3e4048e83a95ac1f421726 2013-06-03 19:55:04 ....A 475136 Virusshare.00063/Worm.Win32.AutoRun.hfp-f5a7e2990b4fe1ef3f6dfc1f5373216ca3d02e98 2013-06-03 19:09:16 ....A 96768 Virusshare.00063/Worm.Win32.AutoRun.hgc-63e555ecc2b5941cbb8e8d73e6c22203b5cf460b 2013-06-02 05:35:10 ....A 95621 Virusshare.00063/Worm.Win32.AutoRun.hgc-c1b8f2aa429ab6c6de58892b31632f1db62ccd0c 2013-06-02 07:40:16 ....A 95949 Virusshare.00063/Worm.Win32.AutoRun.hgc-ee14d0ea2f6e03a4e97e9f1a21d3ff9bfbb31512 2013-06-02 04:48:12 ....A 102400 Virusshare.00063/Worm.Win32.AutoRun.hgk-162dbe4335cc611d82208ba73b67b26e02ed7418 2013-06-02 16:46:12 ....A 292352 Virusshare.00063/Worm.Win32.AutoRun.hhee-e836a40c4138c93a54aebfca00a2500b9a8a465f 2013-06-02 07:48:34 ....A 90242 Virusshare.00063/Worm.Win32.AutoRun.hhnu-1c338b2b979b109a98096ebb352d5053b4eaaabc 2013-06-03 01:16:42 ....A 176128 Virusshare.00063/Worm.Win32.AutoRun.hhwk-7a4030b366bb857860c7c27a3bd58312b105a8fa 2013-06-02 20:17:54 ....A 208896 Virusshare.00063/Worm.Win32.AutoRun.him-57623ed81c335c364e2d4bc12956ec0938c85147 2013-06-02 04:55:32 ....A 208896 Virusshare.00063/Worm.Win32.AutoRun.him-58bd646bf2960cb8b271663e1e3603b5fb8f6944 2013-06-02 02:15:12 ....A 325120 Virusshare.00063/Worm.Win32.AutoRun.hit-56852e8f8b082f7c6b10902a3e654232a2634095 2013-06-03 08:05:06 ....A 67072 Virusshare.00063/Worm.Win32.AutoRun.hjk-0f1f92e15352dbfca99f64664fb8ff123d7f2135 2013-06-04 01:35:32 ....A 67072 Virusshare.00063/Worm.Win32.AutoRun.hjk-ccb9c23f308bd021bf1687333f89334289aea9d3 2013-06-02 07:25:50 ....A 21053 Virusshare.00063/Worm.Win32.AutoRun.hk-8328c9160a3c64d3ef5c219180c5307d2b05aecf 2013-06-02 01:14:26 ....A 141312 Virusshare.00063/Worm.Win32.AutoRun.hkjc-2e94ffd53741ec8900a3302a05af78f6fff149a8 2013-06-03 16:35:04 ....A 579127 Virusshare.00063/Worm.Win32.AutoRun.hkw-680cfab8d4ca59fb7d3fb09ec2ec86bf979e647b 2013-06-03 16:36:04 ....A 139264 Virusshare.00063/Worm.Win32.AutoRun.hlz-985e5898de08a7a3aa29d6be30d5d68f38c7b1ff 2013-06-02 13:08:08 ....A 184320 Virusshare.00063/Worm.Win32.AutoRun.hma-8b81ee1860a02540d9e437b35f3a760762fc10df 2013-06-02 16:51:30 ....A 378 Virusshare.00063/Worm.Win32.AutoRun.hmv-1c50afe98fd1848765104023610cad74a9c0c6f9 2013-06-02 17:36:00 ....A 209 Virusshare.00063/Worm.Win32.AutoRun.hom-cf546936fb88092fbcb27d1a5384ddaaca722231 2013-06-02 18:12:48 ....A 73646 Virusshare.00063/Worm.Win32.AutoRun.hon-c1ac68c483d5519f10a0397ab971894bd771bb7e 2013-06-03 09:36:38 ....A 106504 Virusshare.00063/Worm.Win32.AutoRun.honp-bbd7607b1608dd2c0593c5e31316b035451a330b 2013-06-03 06:17:38 ....A 205078 Virusshare.00063/Worm.Win32.AutoRun.hqs-394ac0f5edef38468a80e03bebf52c949af8bbb6 2013-06-02 22:39:38 ....A 184320 Virusshare.00063/Worm.Win32.AutoRun.hqs-d5e935b282cf97d420f28b099136ef26e8f7be9b 2013-06-04 11:58:00 ....A 84386 Virusshare.00063/Worm.Win32.AutoRun.hre-6a4340ade115d653d06c2711b934e3dc180ca29b 2013-06-03 10:45:50 ....A 86038 Virusshare.00063/Worm.Win32.AutoRun.hre-85cc291259a04ddcfe9c69bf552f146c24fe63f5 2013-06-03 16:31:10 ....A 45056 Virusshare.00063/Worm.Win32.AutoRun.hth-b31f7b284f575821031bffe4ddfa4b98bbce49f1 2013-06-03 03:07:46 ....A 184320 Virusshare.00063/Worm.Win32.AutoRun.hto-f180aef0841286a4062e5b97c76601f7dd6c6387 2013-06-02 02:27:28 ....A 108544 Virusshare.00063/Worm.Win32.AutoRun.hvc-780b6721f48d8254f3a01dd584a68401bd674ca7 2013-06-02 03:30:04 ....A 72704 Virusshare.00063/Worm.Win32.AutoRun.hvq-77e374a87246da34e47312658e7fe8e4143cb907 2013-06-03 01:53:58 ....A 141824 Virusshare.00063/Worm.Win32.AutoRun.hvq-86469d76893e111ab7d4aeaefec4a41ce6085eee 2013-06-02 08:47:22 ....A 159 Virusshare.00063/Worm.Win32.AutoRun.hw-bf935a14b73dc526e9fcf3bf4137919a67ee1afb 2013-06-03 14:12:34 ....A 135168 Virusshare.00063/Worm.Win32.AutoRun.hwt-33a4683a11bb00dbada50f1a61c0d3063ca7390f 2013-06-03 17:43:06 ....A 135108 Virusshare.00063/Worm.Win32.AutoRun.hzc-c7a68397415affff2fd995eac1c4c88e84501869 2013-06-03 20:58:58 ....A 73964 Virusshare.00063/Worm.Win32.AutoRun.hzy-118e2ba80b1719e9f7256de88944915230acecb7 2013-06-02 12:09:16 ....A 455680 Virusshare.00063/Worm.Win32.AutoRun.ibh-31ffbfc6cd1ea7b49f991b0da8c003f4329b9716 2013-06-04 10:56:50 ....A 614400 Virusshare.00063/Worm.Win32.AutoRun.iea-857d9f3148ace2e5ca314074ceb6aff37d1b3a7d 2013-06-04 05:04:40 ....A 516096 Virusshare.00063/Worm.Win32.AutoRun.iea-8fdefcfa4d6ddb57b55b4ed274d531ddcd723e7d 2013-06-03 16:42:24 ....A 888832 Virusshare.00063/Worm.Win32.AutoRun.iea-cbf17de63544353c63232f835dd5336dc44bddb6 2013-06-02 05:05:06 ....A 121344 Virusshare.00063/Worm.Win32.AutoRun.igo-0c1fa9be8e8546f267120526aea33927597298e4 2013-06-03 05:16:14 ....A 18944 Virusshare.00063/Worm.Win32.AutoRun.kw-1a2ce13771a1a6c797f1fc0309ab09e94fd10469 2013-06-04 13:28:28 ....A 28000 Virusshare.00063/Worm.Win32.AutoRun.lmx-ca99b5098fee7a51f611ae399f0ac54f4e430eea 2013-06-02 06:42:02 ....A 47104 Virusshare.00063/Worm.Win32.AutoRun.loi-7071805016115b21b9330ff38eca95300614a5ba 2013-06-04 07:32:08 ....A 102124 Virusshare.00063/Worm.Win32.AutoRun.lpu-dcca002bdc73f8f4366ddf339b9f932d653eaf54 2013-06-04 05:21:34 ....A 102124 Virusshare.00063/Worm.Win32.AutoRun.ltf-adbf7c2241c08f6a3bd8751961bb665567aa817d 2013-06-03 09:19:14 ....A 33280 Virusshare.00063/Worm.Win32.AutoRun.lxa-7c31ed8f3f3c4ac095b105c698186cc08be92ec7 2013-06-02 00:01:00 ....A 663 Virusshare.00063/Worm.Win32.AutoRun.mge-4cf25f5bfa4f0bfd790949c24aa42545dede5f8d 2013-06-04 01:05:54 ....A 132096 Virusshare.00063/Worm.Win32.AutoRun.mkh-c80dd49cf6a9d968a82e8b63c1875fed525dd658 2013-06-02 05:02:08 ....A 1009571 Virusshare.00063/Worm.Win32.AutoRun.mvf-752da15894cbc1eb97755d32003ea8bc5ed0e3ab 2013-06-02 11:57:56 ....A 28000 Virusshare.00063/Worm.Win32.AutoRun.nk-4a6f58743d3e874cb09a77d8a7830d9b564b8b40 2013-06-02 07:16:40 ....A 129024 Virusshare.00063/Worm.Win32.AutoRun.nn-47beb305d766bbe34bd56a1e01911b7646e49ac7 2013-06-02 13:49:04 ....A 129024 Virusshare.00063/Worm.Win32.AutoRun.nn-bb31b7ef09d10ef97f9ab6b26ef055bbc4b34a8d 2013-06-02 04:04:10 ....A 417792 Virusshare.00063/Worm.Win32.AutoRun.nru-3fe6b44b0307dd746316da6cbe40017f6be711a8 2013-06-02 05:59:06 ....A 28672 Virusshare.00063/Worm.Win32.AutoRun.ntn-0c65ee272ec4ef0d0618f7efbeb97fa2614b7796 2013-06-03 21:49:14 ....A 293 Virusshare.00063/Worm.Win32.AutoRun.ogw-247d410d3aec87715133866c2919b5db5c8985b3 2013-06-02 06:35:26 ....A 28000 Virusshare.00063/Worm.Win32.AutoRun.or-6d25ceda6c9f29794f9679e7b023d855248fa2db 2013-06-04 10:35:04 ....A 253952 Virusshare.00063/Worm.Win32.AutoRun.or-b42ba2850513d15f4a15e55d715a486422122b02 2013-06-03 21:26:46 ....A 25076 Virusshare.00063/Worm.Win32.AutoRun.ow-5c7a77c09f643e61842d703a20e9b8a650bfd9c6 2013-06-02 17:46:18 ....A 24389 Virusshare.00063/Worm.Win32.AutoRun.ow-e88c69414e99318b0b0050c236b441864b1b9e48 2013-06-02 16:44:26 ....A 286720 Virusshare.00063/Worm.Win32.AutoRun.oy-31ac5383f4081c844838a474ad1962783f5179c2 2013-06-03 08:52:20 ....A 40960 Virusshare.00063/Worm.Win32.AutoRun.pa-36a570867c939e0eb494c0f4a14cad55e1a1ba64 2013-06-02 04:55:06 ....A 18724 Virusshare.00063/Worm.Win32.AutoRun.pr-0858ae49512f4bae3ababd3f4c49e7bcb830e880 2013-06-04 07:59:38 ....A 39936 Virusshare.00063/Worm.Win32.AutoRun.qap-005ee97831dc59fbd6cd7493d21923ea84dc950f 2013-06-03 01:21:18 ....A 39936 Virusshare.00063/Worm.Win32.AutoRun.qap-1d49feefd4e223cd227b15bf9912660dd6001a21 2013-06-02 05:04:58 ....A 506 Virusshare.00063/Worm.Win32.AutoRun.quf-82eb98081c2e392670ef4b6d61eab30f29a83d3e 2013-06-02 12:26:44 ....A 11636 Virusshare.00063/Worm.Win32.AutoRun.qx-1d8f34fe23fd65af8ac8b055c861b4e660e72876 2013-06-02 02:26:20 ....A 49152 Virusshare.00063/Worm.Win32.AutoRun.qxj-c2cdca2719f0b96fea1a6aed81d03b797262a8f9 2013-06-03 16:04:04 ....A 48128 Virusshare.00063/Worm.Win32.AutoRun.rfg-5146d68378899195c6e805e40cdc3d02c54d19ef 2013-06-02 12:28:54 ....A 154302 Virusshare.00063/Worm.Win32.AutoRun.rk-aa213eea2761b1c480ebc98329f2fefc4e16dc17 2013-06-03 02:53:18 ....A 16912 Virusshare.00063/Worm.Win32.AutoRun.rui-15f6de84653fea051cf5f3b2d44f0568dc1178bf 2013-06-03 03:09:22 ....A 46592 Virusshare.00063/Worm.Win32.AutoRun.rwp-d805721c75139d99171adc78792d66b834313cb6 2013-06-03 15:01:06 ....A 512000 Virusshare.00063/Worm.Win32.AutoRun.rzh-784b4686decbc32f3aec5a710f1eb003542c40d0 2013-06-03 14:58:02 ....A 126976 Virusshare.00063/Worm.Win32.AutoRun.sir-13ba7da3cadcf9ee8a9986b4c44719b063d19baa 2013-06-03 17:19:30 ....A 21503 Virusshare.00063/Worm.Win32.AutoRun.sj-9d68758aa00c37f1f13942273908cb4da9a4a900 2013-06-02 16:20:28 ....A 236517 Virusshare.00063/Worm.Win32.AutoRun.sjg-553b961e7149766952aee373ad6d8a557f427e4d 2013-06-04 10:14:40 ....A 207872 Virusshare.00063/Worm.Win32.AutoRun.sl-76eea9367f901b297f4ba21c4592d7dcd6cf4d46 2013-06-04 13:25:42 ....A 53710 Virusshare.00063/Worm.Win32.AutoRun.sm-94f140ea3d1793d7d67fb986907d56893b7798a6 2013-06-03 16:59:18 ....A 270 Virusshare.00063/Worm.Win32.AutoRun.sxs-4272269696eaaa12eaffe131dd04018ec572e322 2013-06-03 16:44:24 ....A 1575260 Virusshare.00063/Worm.Win32.AutoRun.tbe-64473601ff1e8be13202f644d64059446337d13d 2013-06-02 13:10:10 ....A 25600 Virusshare.00063/Worm.Win32.AutoRun.uet-d6dd50a832fc1f9cdc9dfcf3c42de0ef2610f94c 2013-06-02 03:07:16 ....A 63488 Virusshare.00063/Worm.Win32.AutoRun.ux-d26c6067152b342f4b89689b9da744ea8c345743 2013-06-03 21:32:10 ....A 18036 Virusshare.00063/Worm.Win32.AutoRun.vfq-502624906cf953153daeda2f612ac7c473c1ce1e 2013-06-02 01:21:40 ....A 118784 Virusshare.00063/Worm.Win32.AutoRun.vhg-efe261bd7cb74b5cd1a28e10002c0d105e16ac6a 2013-06-03 08:07:58 ....A 104031 Virusshare.00063/Worm.Win32.AutoRun.vyj-0d6890f15793fac898a4d57ed983e6066dc82584 2013-06-02 04:26:10 ....A 21047 Virusshare.00063/Worm.Win32.AutoRun.wb-c10770c0449a5628fbb30cae38cdef86323f3849 2013-06-02 14:32:36 ....A 65540 Virusshare.00063/Worm.Win32.AutoRun.whm-bef9ed24495e0e0005e4b682ad41ae340960bac7 2013-06-02 22:45:34 ....A 103527 Virusshare.00063/Worm.Win32.AutoRun.xm-00e550a4240d36b4655c1d4db7d6509d0d733cfd 2013-06-02 00:04:50 ....A 90108 Virusshare.00063/Worm.Win32.AutoRun.xvd-51a091aa3acbd43ed28767efd339bde8fbfa9390 2013-06-03 07:05:18 ....A 33280 Virusshare.00063/Worm.Win32.AutoRun.xvk-a87e766c085a29e27e07f0cff4dc7f78dd970667 2013-06-03 16:58:40 ....A 23087 Virusshare.00063/Worm.Win32.AutoRun.xy-168b84971c648eef03f73a5a662765e20b78cc00 2013-06-02 05:12:56 ....A 14336 Virusshare.00063/Worm.Win32.AutoRun.xzo-0da6338ef658c7f38f9bf087ad29893acbdb8f3e 2013-06-04 16:27:50 ....A 140436 Virusshare.00063/Worm.Win32.AutoRun.yb-35f696266dd6c2f6ec5f006518c9f7cd8e8e3cd3 2013-06-02 00:02:36 ....A 69737 Virusshare.00063/Worm.Win32.AutoRun.yc-3e92b35f0da8df6b78ad25d703a276341ec18cdc 2013-06-03 02:22:34 ....A 135168 Virusshare.00063/Worm.Win32.AutoRun.ydj-81eb18c54541564627d079ae3f1ba77dda27d859 2013-06-04 14:32:50 ....A 23156 Virusshare.00063/Worm.Win32.AutoRun.yg-799dd85a1f134daa5298ac3db86420e006f26243 2013-06-04 08:08:24 ....A 59656 Virusshare.00063/Worm.Win32.AutoRun.yw-f953dfad8de3e531656d83e94f93dc27e031233f 2013-06-02 07:16:00 ....A 77824 Virusshare.00063/Worm.Win32.AutoRun.zc-b55e0ae9396499f4346b83e5842e0ca37b32bd96 2013-06-02 20:03:50 ....A 145408 Virusshare.00063/Worm.Win32.AutoTsifiri.bg-791ef03be64d11f83d057f718453e627c9e81c8f 2013-06-01 23:59:46 ....A 53248 Virusshare.00063/Worm.Win32.AutoTsifiri.bs-cb247bb794a0d884348cd0dfbcfde30f69c68afd 2013-06-03 07:21:44 ....A 58368 Virusshare.00063/Worm.Win32.AutoTsifiri.cd-6884918ce589a63bc85066b6b46955bd12c301f4 2013-06-03 14:47:04 ....A 59933 Virusshare.00063/Worm.Win32.AutoTsifiri.ce-3a1a84b4ca05e16fdfb1ac3c29675a64f965a665 2013-06-03 14:14:46 ....A 368640 Virusshare.00063/Worm.Win32.AutoTsifiri.cn-ef089cce2fca526b10576e83cbae07fe425d666f 2013-06-02 13:43:42 ....A 131072 Virusshare.00063/Worm.Win32.Autodoor.aa-4a5963cd8b228a774f65586a19477b02a3bb21f5 2013-06-02 00:19:20 ....A 104448 Virusshare.00063/Worm.Win32.Autodoor.pem-8095a653325013345551bfbb1a8617df6e82a17a 2013-06-02 08:04:08 ....A 122880 Virusshare.00063/Worm.Win32.Autorun.gprs-149342af20c585a5b45e49c676766515738c8369 2013-06-02 04:55:06 ....A 147456 Virusshare.00063/Worm.Win32.Autorun.har-740fc8e21308755aa54a65a1430da57d49f3bcb6 2013-06-02 13:41:50 ....A 958976 Virusshare.00063/Worm.Win32.Autorun.har-bba7f49278d8ee879883c5dbe037e216c778d3ff 2013-06-02 10:24:04 ....A 13538500 Virusshare.00063/Worm.Win32.Autorun.hbch-123efb9d1bf5d507eb426118be52037cefe8c0ed 2013-06-02 21:21:48 ....A 13538500 Virusshare.00063/Worm.Win32.Autorun.hbch-afe815f4e4aa08ddbf6849691d3a9f28a971d13d 2013-06-03 18:16:18 ....A 770048 Virusshare.00063/Worm.Win32.Autorun.hcwl-aceb5b99d72cd7d562eab96967c7f665e076a450 2013-06-02 16:31:50 ....A 33932 Virusshare.00063/Worm.Win32.Autorun.hze-72265452a9545bb49656822879a2970165b5e29f 2013-06-03 19:40:26 ....A 189952 Virusshare.00063/Worm.Win32.Autorun.icp-07fb299c414281e383de4efbbd4a50210ed08c5a 2013-06-03 09:05:38 ....A 161280 Virusshare.00063/Worm.Win32.Autorun.icp-87b7e30edef0ef31187e79498fbd5650b541a1a2 2013-06-02 17:24:06 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-0250a6e07ae40e12c230730609d211c7c5e8c4da 2013-06-02 06:44:06 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-06b7b71f063e7a32093dd5ca0d48ed5358486104 2013-06-03 05:13:46 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-07853753339bf90b7e4021407c42c4039bf32423 2013-06-03 20:57:58 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-0e3e32769b154e40036cddfcb8204fe0fe006807 2013-06-03 05:49:10 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-11e7b38b6c54fa111b8a7ffb689e5417f3d3446a 2013-06-02 17:46:50 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-13811ade80838d6ba756f65992d5f84edafb13db 2013-06-02 09:26:00 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-155e7d4ba096fa163ad7c9c9a6e0287f37229490 2013-06-02 08:31:48 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-19bd46e99c8350e9817d92e19acaa9e86b131163 2013-06-02 00:29:16 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-1fa797f685cbfe830dc39c6315f84499cbf1e53c 2013-06-04 02:04:34 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-20e060058aa962ae9b459d7a071fdb8391aae0e7 2013-06-02 10:11:52 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-212fab4ebbfe0389b80f98dfc730b996752eb5b1 2013-06-02 05:44:44 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-235dccfb79761949614a5ff20493f04ff9194cf3 2013-06-03 22:53:02 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-2844d50c3e1883a3a582ab5c69f9e540c45dbc33 2013-06-02 04:23:10 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-30a8747213b67906ef27a9eab48a07e5da5bde0e 2013-06-02 05:20:14 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-32f37027ef30d548acca6efa7b1ce8a9f17a9265 2013-06-03 17:41:52 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-331377a75234a6889212c90dd80ba27001140fae 2013-06-02 14:00:38 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-337eb423565b900ba92d1fc1c9d42b05ca951a01 2013-06-03 06:03:26 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-34078f4061582a84d74810d301af1a078b5e5f73 2013-06-02 16:26:12 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-3716b6ce01c1196bf2eed75e899a47f3643f8e1c 2013-06-02 07:10:14 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-392367c19bc248cae5b6572c09417fd80ae57f41 2013-06-03 01:48:50 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-3ac368de40c9d4806bf46e8cbfc835c5050bd4ca 2013-06-02 12:16:14 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-3c29471840b8307d0376ac4dfc37c9886f004c5a 2013-06-02 12:37:22 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-3c41c366aa8c434e4f4a75fe4458b56593f2041c 2013-06-03 21:00:54 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-3c728984f175b0b9182ae569565d83143c2777e9 2013-06-02 17:20:58 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-3e331900014c661e0606799233b39090c7d3899c 2013-06-02 10:34:24 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-429e49f4addf6ff4f22255c47dda0feb1812a92b 2013-06-03 21:52:16 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-48b0f9f1039edfc4182fb29da4502f1d806211d2 2013-06-02 10:34:24 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-4a66242e697bc82bd0f904583dfafd62bb2538ab 2013-06-03 04:47:00 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-4f2dc46bf439c8d7d8116adce16724a4b7745d12 2013-06-02 04:41:52 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-50a9a6a7fba94be3bdb990adeaedb3c1dedb5c74 2013-06-02 15:35:10 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-52c94e79a99bd22038ff9a56d1e30fbd9ca23e9f 2013-06-02 15:48:16 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-57ae469313419ba6773c972ede56b7ac10e3674f 2013-06-02 10:00:48 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-5ebcf5c2b4ebb59a0fc28948516fe28e41b870b7 2013-06-03 01:05:26 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-60fcd571f7caddd8931dbbb72f1daad84bea95e2 2013-06-02 19:31:52 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-63c41cad70be5d0d8cd412d8bd6a7e12cdf41c03 2013-06-02 07:43:28 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-65b36f5bbaf4ed7a1b01ed3c084470d223c3ba07 2013-06-02 07:58:36 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-682f68e07c78dd9c22830f9f9a4bfe7e5b3cb465 2013-06-03 00:21:48 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-6c9004b49cd40688b85a3f4a6aee0ac736e384c1 2013-06-02 00:18:54 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-6cea185e8a2f0a456af8acd224f9723f45ca64ef 2013-06-02 23:48:32 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-732fbaa24fe0653a8f54da890fc40e1589ad9f23 2013-06-02 10:10:46 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-74c874a1849ee02420a0345c1122f097d1face79 2013-06-02 02:39:08 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-7514a57062a01cea10a0708e41a52b5dafd6a4a4 2013-06-03 02:27:58 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-789c8d4de378ecc1e32425baa6aababd7b2ef147 2013-06-03 01:02:20 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-7b6e639234bc0a6a67d0145ac03db801c1e264ee 2013-06-03 20:58:46 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-7cafad97a99ccdb653e09fb7e9ff3cdce68621e8 2013-06-03 12:39:26 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-7cce8328253a083a1e45854adf4f098d5cc1dfb1 2013-06-02 17:52:40 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-7ef78d22556abf5942aba59047d41650b2ebce25 2013-06-03 22:22:50 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-81febb303ee4acaacb94d8113cf2e8f920d8f2fd 2013-06-03 02:41:02 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-84fa50c6f008f193693cac3dc0c525f23ff21320 2013-06-02 02:27:42 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-8a770912ebbb15cada932baa4373e6f0bdec7f0e 2013-06-02 20:33:30 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-8d73d7eebb5573c955f710299c09d861eca47fa5 2013-06-02 08:14:26 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-8db294c690971ba2ba5bf1343568a94dfec5790d 2013-06-03 04:59:42 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-8df003102c0e4a321137083d96117b97b3e40abf 2013-06-02 06:07:54 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-8eeaea0788ffd1d8014b5d531543bc6c513b44ef 2013-06-02 22:59:46 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-8f413a536b1ffcce7bd0ba0cfe4710fe804f9203 2013-06-02 14:45:08 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-995b03cadf2a2d29538d4d9000f0e47ffa190935 2013-06-03 03:01:08 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-9aa0a242b2a68045327f5a22ec387813415380c7 2013-06-02 08:57:28 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-9b548065ce3726b248c2ef1dfcadfffc6410955f 2013-06-02 02:20:48 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-9d9a0328d6b3f3ea4de02a1b1cd75c0a8d7c8f06 2013-06-02 02:12:08 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-9f5ae3cda149053d9f3f98d880bdc03c985604f1 2013-06-02 12:46:20 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-a089337a335100e3b48eb89a4f3b6eafd90ed7ab 2013-06-02 02:56:28 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-a47feea091ab83191c15b8dddd7bd2a0fdd59422 2013-06-02 07:29:36 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-a536d245366bf7b89a4be7b82261d6d29e4b4abd 2013-06-02 19:16:26 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-a63a0a75ccc70f7afb55ac78abb3d64dced9bf3b 2013-06-03 06:03:06 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-a75414ec6c91ab8c4dd40fd460ed28b12d55c8df 2013-06-02 02:53:54 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-a81a5158ff2f21cf6c4d32480ac591ee3f23aa47 2013-06-02 04:20:38 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-a8c3a9031e69b1c955f99c6563cc3bf82167cd3f 2013-06-02 02:33:10 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-b1587ac894dbc68edd4c387b5fe6121eeb0d1bb3 2013-06-02 14:11:20 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-b352d50f28f5241f320c12f17decc64676a9c1f6 2013-06-04 00:14:28 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-b4de73546c0592ae348e9b8c9545d0e1ce4e9ed7 2013-06-02 23:05:10 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-b508707f6e3811bf8d7222d2d2e1665936d96429 2013-06-03 04:11:30 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-b667d6d46d670569e4989478fe3f7f4beac06bb3 2013-06-03 20:00:20 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-b7e40aeb1a943ac7d717fd088333f05d30862f76 2013-06-02 14:52:36 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-bb066b41f1c1c7ae1edf3aca7ef72e510c22f14f 2013-06-02 08:40:08 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-c1cdb01a7c19fa75ce57df40d82a67c254a46f4d 2013-06-03 09:31:46 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-c3eb0f08d0cf9f3057d34e2ae8c8130d0315c12f 2013-06-02 17:29:44 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-cdcde0b14406aae179780ece21fee4155f0787b4 2013-06-02 06:11:52 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-dbb1b061f4b1ae4654883a5af1f8614de2cedc39 2013-06-02 12:19:00 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-dbf7b39bde37e4b83e28586791fe5cfacf052b19 2013-06-02 02:10:06 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-dcb099983fbf8d7f8ae0c0fa9fc253d7dee5af8d 2013-06-02 07:02:24 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-dd23ffaaedc5a21b643dc78c4539c15bd3dccd84 2013-06-02 15:35:32 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-e077311a082d59e6e2ff37ebbeca416554090816 2013-06-03 05:25:40 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-e0ab91dd4741fb6dc0160a42910a19ca4f8d15be 2013-06-03 00:24:52 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-e722c9c1558e6b2e3efe7a6e579389291bce7c30 2013-06-03 00:42:42 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-e93dc581d2b19837eaa38019058d4fea44aca872 2013-06-02 21:03:00 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-e9edadf03377a72a71dc8f5013545ecf59bc5b3d 2013-06-02 01:33:54 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-ea0b61921c2214e1e45c05e30c2d441a003f6180 2013-06-02 16:44:54 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-ed9eecaf207b0fcaf02e8eb91ac8837d07f2af47 2013-06-03 15:36:48 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-f494cb2f6d14fb8809ac495ebbc788df45dfc678 2013-06-03 14:33:24 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-f8d1d8ba49a5739e975ff891126fcd58fb1cc6fd 2013-06-02 01:08:02 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-fa0045691d003d106100358b6586f44e5bfb63b1 2013-06-03 05:52:26 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-fa7b1443e121ba7a0f7b26f20ca0acf257befe1e 2013-06-02 06:36:48 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-faaea6e2beb487e680c4bb90ed6620dc757ad898 2013-06-03 06:48:14 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-fc06d0796e7fa37fbac4b2060b16d76363ae1d9a 2013-06-02 14:23:26 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-fd52c7b8efa228e0d11e7dee89965c72f7b82c5f 2013-06-03 16:57:46 ....A 69632 Virusshare.00063/Worm.Win32.Basun.ajp-fff646956f52590bd78edba880be4ee6b7b8eee8 2013-06-02 09:05:10 ....A 77824 Virusshare.00063/Worm.Win32.Basun.wsc-c51ce057dc2b96e6177bf43d36d15495a098b9ec 2013-06-03 16:47:34 ....A 77824 Virusshare.00063/Worm.Win32.Basun.wsc-f5cbf8b3997ac138ae9ada8d91b71360e63ae13a 2013-06-02 17:42:02 ....A 41472 Virusshare.00063/Worm.Win32.Bezopi.ko-9ada187965d31182a6ea8eaf0e93bcbce172c480 2013-06-04 05:10:58 ....A 327680 Virusshare.00063/Worm.Win32.Bnf.qvs-817102dc2f25a7cd1d57b146d615f5dc1dfd90c6 2013-06-04 03:17:12 ....A 307200 Virusshare.00063/Worm.Win32.Bnf.qvs-86c49d7f5fe3aa710df903f3841488e1d18b35fc 2013-06-04 09:19:00 ....A 303104 Virusshare.00063/Worm.Win32.Bnf.qvs-b8cf7531e77f8d7ec0e82b301a07a999af7473be 2013-06-03 13:08:58 ....A 100352 Virusshare.00063/Worm.Win32.Buffoner.a-51636b2a01c856431f476239c28b46efbeba3891 2013-06-04 01:59:46 ....A 3584 Virusshare.00063/Worm.Win32.Bundpil.abt-4615b84ac950132f32910c93df5d8abd0ba3093e 2013-06-04 15:21:56 ....A 3584 Virusshare.00063/Worm.Win32.Bundpil.abt-f3ee0af9455f0c6d098ffdecd8f2ee2e2ecff422 2013-06-04 10:35:28 ....A 5494 Virusshare.00063/Worm.Win32.Bundpil.atg-02d7da56778813dcd470f43053a7d65cd296262f 2013-06-04 16:04:36 ....A 5583 Virusshare.00063/Worm.Win32.Bundpil.atg-046b01b1cb1e3c9bfc6ec7afcbfe1f47269bc682 2013-06-04 01:43:28 ....A 4625 Virusshare.00063/Worm.Win32.Bundpil.atg-093cb438334d48943fa9cee13f1f5aae517cbb5f 2013-06-04 13:44:48 ....A 5372 Virusshare.00063/Worm.Win32.Bundpil.atg-0b4cc2833fc6bea35c9cd02cfd836c28eb60ef0a 2013-06-04 15:18:48 ....A 3693 Virusshare.00063/Worm.Win32.Bundpil.atg-1124b38b2866da6e6f1b250fe59abe24436b4aeb 2013-06-04 06:35:04 ....A 4873 Virusshare.00063/Worm.Win32.Bundpil.atg-13514cc36827c469159ea6172879ac719b215225 2013-06-04 04:51:06 ....A 4484 Virusshare.00063/Worm.Win32.Bundpil.atg-1a993ee310c8906973122bc784966a8f31d270be 2013-06-04 01:45:28 ....A 5467 Virusshare.00063/Worm.Win32.Bundpil.atg-1db27f99333017a8c25101f178e643cdc0028965 2013-06-04 07:13:52 ....A 3630 Virusshare.00063/Worm.Win32.Bundpil.atg-2047fe5f9921d0a5c689fd24852df2684c9da983 2013-06-04 11:50:20 ....A 4350 Virusshare.00063/Worm.Win32.Bundpil.atg-23532791051b7aaac5b66a22167b26fc26050c6b 2013-06-04 15:02:32 ....A 3726 Virusshare.00063/Worm.Win32.Bundpil.atg-272921e342b5c6d3608cc124982eb227fe72ed03 2013-06-04 10:29:06 ....A 5153 Virusshare.00063/Worm.Win32.Bundpil.atg-2c90194e4818d650c54349a59d4901bbeeb5bf1e 2013-06-04 12:26:02 ....A 5632 Virusshare.00063/Worm.Win32.Bundpil.atg-301cf7c881a9cd82489b31c15966ba893a51b0e4 2013-06-04 08:52:52 ....A 4343 Virusshare.00063/Worm.Win32.Bundpil.atg-37bd1c9ffe2473cf3efc3ccb4bad8f5621222073 2013-06-04 07:13:34 ....A 5607 Virusshare.00063/Worm.Win32.Bundpil.atg-3e00ebb78e23a9029f848c1a86e0592c943616f6 2013-06-04 13:24:00 ....A 3608 Virusshare.00063/Worm.Win32.Bundpil.atg-3f95bf92a86671b8c9b7244d57e008eb0f94d0fc 2013-06-04 09:10:54 ....A 4713 Virusshare.00063/Worm.Win32.Bundpil.atg-49705deb8d376b71f82244154c2187d8e61b5fd2 2013-06-04 04:36:16 ....A 5513 Virusshare.00063/Worm.Win32.Bundpil.atg-4d69519d56d8b9f2cbdcb4165a3905ec9cf6d7a7 2013-06-04 11:35:56 ....A 4350 Virusshare.00063/Worm.Win32.Bundpil.atg-57b5236af52a2f7d24678a11b483dd0abcc631d3 2013-06-04 08:51:42 ....A 3873 Virusshare.00063/Worm.Win32.Bundpil.atg-61b00143a20174cb750966abde4fff6b9f5ecd97 2013-06-04 13:29:18 ....A 3767 Virusshare.00063/Worm.Win32.Bundpil.atg-71f72b95360d6fa2cbeb997a62ee9f8aca1bdd5e 2013-06-04 04:24:20 ....A 3586 Virusshare.00063/Worm.Win32.Bundpil.atg-929cabf1ce72ba881295cb20aab5f7d0f61a5141 2013-06-04 13:38:46 ....A 4359 Virusshare.00063/Worm.Win32.Bundpil.atg-999ad3ac78a4d7e6909f973006f7784bf8f08c3c 2013-06-04 16:28:10 ....A 4046 Virusshare.00063/Worm.Win32.Bundpil.atg-9b65f2e53ec0de761971dc3493cc0bb8a5336530 2013-06-04 12:41:02 ....A 3748 Virusshare.00063/Worm.Win32.Bundpil.atg-9bca8d2a49deb1a1a9025df1d47deb873ad0ce32 2013-06-04 15:50:52 ....A 3925 Virusshare.00063/Worm.Win32.Bundpil.atg-9c65f03bdadea0070446139471521e3cb268eaff 2013-06-04 02:59:34 ....A 3743 Virusshare.00063/Worm.Win32.Bundpil.atg-9e6d91e263845ac770ef02a31f3d825a02e14457 2013-06-04 05:07:22 ....A 5528 Virusshare.00063/Worm.Win32.Bundpil.atg-a3ab661304133db23fe25983183ad129a5653f8b 2013-06-04 05:11:14 ....A 4120 Virusshare.00063/Worm.Win32.Bundpil.atg-a4d987c5e17dc219f24a68659072268d5a490fca 2013-06-04 02:21:30 ....A 3684 Virusshare.00063/Worm.Win32.Bundpil.atg-a5679d889acdcb4e01ed36400a470329c0e1cf0c 2013-06-04 14:53:32 ....A 5276 Virusshare.00063/Worm.Win32.Bundpil.atg-b70841be50f0e774b32f9dd564ab133d379f8516 2013-06-04 02:28:32 ....A 5570 Virusshare.00063/Worm.Win32.Bundpil.atg-be5774aaebbd5371642af26f1d18f587d60567d4 2013-06-04 03:39:00 ....A 5345 Virusshare.00063/Worm.Win32.Bundpil.atg-d4774bb9fd889cbbfd76a7e8d80a877cc34b9243 2013-06-04 11:23:02 ....A 4844 Virusshare.00063/Worm.Win32.Bundpil.atg-d894fc458ec97c5b62bf68d9632c6e1248a8b278 2013-06-04 04:48:22 ....A 4463 Virusshare.00063/Worm.Win32.Bundpil.atg-d8cba2d0d864c91beed05b17a992fe14790a6ade 2013-06-04 13:28:06 ....A 4776 Virusshare.00063/Worm.Win32.Bundpil.atg-e5e8b51d847ded0a21d58ceeff12e4295c31ca97 2013-06-04 01:47:28 ....A 5490 Virusshare.00063/Worm.Win32.Bundpil.atg-e74189af3670bdd23f144e22e9b393fe545db59c 2013-06-04 09:27:04 ....A 5471 Virusshare.00063/Worm.Win32.Bundpil.atg-e742347c40c8eb58c4dc0e4a0b2adc55dec90a76 2013-06-04 16:10:50 ....A 3983 Virusshare.00063/Worm.Win32.Bundpil.atg-e9b2f8df87fb848c0ff17645fb8014dd7d6e1604 2013-06-04 04:54:08 ....A 4466 Virusshare.00063/Worm.Win32.Bundpil.atg-f1cfb7de683ccdf281ede79fd9c604c96fc08d1c 2013-06-04 12:38:48 ....A 4349 Virusshare.00063/Worm.Win32.Bundpil.atg-f53a99f7c16d7d0012cbb368a5ba26619cfb6047 2013-06-04 10:09:32 ....A 4336 Virusshare.00063/Worm.Win32.Bundpil.atg-f628876500ede8bc88e5b523781debf71593862f 2013-06-03 22:56:16 ....A 169988 Virusshare.00063/Worm.Win32.Burn.b-305258e28139f5e18db1c19f199451a003cc9a3a 2013-06-02 15:10:04 ....A 495656 Virusshare.00063/Worm.Win32.Bybz.ac-d123f4445e4ee6be6b27eb339e84134955d20e18 2013-06-02 12:57:58 ....A 135168 Virusshare.00063/Worm.Win32.Bybz.at-4884429c6837f3a2c429dc283bed73e4bfe43b02 2013-06-03 08:52:06 ....A 156160 Virusshare.00063/Worm.Win32.Bybz.cev-05d95f0aa45b8528ff4a49acd2ecfbe3f394c46d 2013-06-02 23:03:14 ....A 48128 Virusshare.00063/Worm.Win32.Bybz.cfb-1ea017a904b51fa10a4f5b9f34ab3a8a81f84b98 2013-06-04 01:08:38 ....A 48128 Virusshare.00063/Worm.Win32.Bybz.cfb-b0af3dfbdceee174dfa9b53b5bcd10580ec6fd23 2013-06-03 06:38:14 ....A 41472 Virusshare.00063/Worm.Win32.Bybz.crg-779a815e54bde47186c4a89713691a2be9df2689 2013-06-02 17:52:26 ....A 137728 Virusshare.00063/Worm.Win32.Bybz.crk-c8608055a84b0bf0b26ec48de48e3a40e8850cf8 2013-06-02 18:30:36 ....A 138240 Virusshare.00063/Worm.Win32.Bybz.crk-e698ffaaf2457a99e6ad77829975ab072c019240 2013-06-03 12:05:30 ....A 89600 Virusshare.00063/Worm.Win32.Bybz.ddw-a5b0d7f2bbafc9a4bd292f432c3818ca34a768eb 2013-06-03 10:21:50 ....A 82432 Virusshare.00063/Worm.Win32.Bybz.ddw-f30b5c1e75d5cf194e273aa85fe10b40c51d1739 2013-06-02 02:22:02 ....A 120832 Virusshare.00063/Worm.Win32.Bybz.dmc-9e43c979b5bb6e167c0d6a09536c25a1ad15ddc4 2013-06-02 15:42:28 ....A 77824 Virusshare.00063/Worm.Win32.Bybz.dsr-b5b7d9c47976a3086a613fc2cb81bedead9316d6 2013-06-03 21:16:02 ....A 83152 Virusshare.00063/Worm.Win32.Bybz.kg-3bac806e1ae85aadbdebea3aca0a98c27586118f 2013-06-02 11:43:16 ....A 144384 Virusshare.00063/Worm.Win32.Bybz.kg-450ba1c8c5300b0f0906edc92a309ceb0193d9d8 2013-06-02 03:43:04 ....A 144384 Virusshare.00063/Worm.Win32.Bybz.kg-5abc9f9ced012e5ba397c79b510f688764a45909 2013-06-02 13:57:04 ....A 144384 Virusshare.00063/Worm.Win32.Bybz.kg-8b6764fd4b25a900dc82d2735cb8f4dbbaf677c0 2013-06-03 10:39:40 ....A 144384 Virusshare.00063/Worm.Win32.Bybz.kg-a9a12e3e0232cf632be0b4d420eb51630a4ae65a 2013-06-02 09:01:26 ....A 176128 Virusshare.00063/Worm.Win32.Bybz.kg-bf9744d5c3a115a23669b8335da88c6f67871abb 2013-06-03 23:25:44 ....A 1056768 Virusshare.00063/Worm.Win32.Bybz.plp-5c69ba07628e854406baa739be7fb9dc0cdee25a 2013-06-02 17:28:30 ....A 729088 Virusshare.00063/Worm.Win32.Bybz.s-2afaee89b46363a5b96bf090d158751fc85d8760 2013-06-03 15:00:16 ....A 577536 Virusshare.00063/Worm.Win32.Bybz.s-418d161ef3a6746690096c98ac52ba88680a33dd 2013-06-02 19:24:04 ....A 675840 Virusshare.00063/Worm.Win32.Bybz.s-5820cabff512ce25be4c8eba23ccabf361962534 2013-06-03 13:19:26 ....A 626688 Virusshare.00063/Worm.Win32.Bybz.s-5c3073f845b96fc5dcd30b917b30844ba72a8148 2013-06-03 14:21:34 ....A 618496 Virusshare.00063/Worm.Win32.Bybz.s-8781a9a9ee84108b6b185671845eea3770c7c26e 2013-06-04 00:03:56 ....A 753664 Virusshare.00063/Worm.Win32.Bybz.s-9f2f3bbaff78020df6eb40bda9be3300164d64a9 2013-06-03 14:38:28 ....A 726528 Virusshare.00063/Worm.Win32.Bybz.s-b52ef30dabccee454ee70dbf11781fb59dec997a 2013-06-03 21:44:46 ....A 690176 Virusshare.00063/Worm.Win32.Bybz.s-d929aff18ba08a9e47b773bc5c4dad18975e0a7f 2013-06-03 11:56:44 ....A 708608 Virusshare.00063/Worm.Win32.Bybz.s-e69ed9c72d3927c20d0d69d71064b9372f72001a 2013-06-03 13:32:02 ....A 138240 Virusshare.00063/Worm.Win32.Bybz.wfa-cd72e9e3b6b002f57d5bd05658a52576aca5c94f 2013-06-03 14:59:18 ....A 138240 Virusshare.00063/Worm.Win32.Bybz.wfa-d82f009017cb514afc7efb2d8527ee7c202a6684 2013-06-02 02:38:20 ....A 220800 Virusshare.00063/Worm.Win32.Bymer.a-68103e79dede525ea6f1eaf4d2524afbdfd0aaff 2013-06-02 14:28:26 ....A 221184 Virusshare.00063/Worm.Win32.Carrier.hn-4615e324f88307632ffdb050b154126210f34ec8 2013-06-03 14:36:52 ....A 274454 Virusshare.00063/Worm.Win32.Carrier.iq-09260feb4996a9612ae54271a10071535d3cac0d 2013-06-02 18:41:18 ....A 130048 Virusshare.00063/Worm.Win32.Carrier.qeo-e5c032f608aec77fcab7dc242a47082daec27fe1 2013-06-02 19:53:40 ....A 130048 Virusshare.00063/Worm.Win32.Carrier.qjy-5048adadfab538b85c7a3fd54092ec164900283b 2013-06-03 12:07:46 ....A 130048 Virusshare.00063/Worm.Win32.Carrier.qjy-7f6553b15620dd3f6da987460ef3cea1c238ff2d 2013-06-02 10:53:52 ....A 130048 Virusshare.00063/Worm.Win32.Carrier.qjy-df8644f20a0c2000ffc26486681987548e8d1705 2013-06-03 21:25:20 ....A 163328 Virusshare.00063/Worm.Win32.Carrier.qlb-53c32e01bb5c56c8add10f2ca9199203d4e14253 2013-06-02 14:26:06 ....A 299008 Virusshare.00063/Worm.Win32.Carrier.yf-0eb60f098bf212b85620c5b60ad5f91f0c7cbfe8 2013-06-02 09:29:28 ....A 45568 Virusshare.00063/Worm.Win32.DPServx.cg-037aea05b6bf29251b3203e13ee0ecdbb6db86d9 2013-06-02 17:22:48 ....A 18480 Virusshare.00063/Worm.Win32.Deborm.ar-67c3624eec83b876d4266ffc12676b036086e1b7 2013-06-03 06:22:46 ....A 32768 Virusshare.00063/Worm.Win32.Deborm.pgc-404598739836970182bc879ce2e24af25060a77e 2013-06-03 20:24:56 ....A 32768 Virusshare.00063/Worm.Win32.Deborm.pgc-452bdcbc0bb313661e5acdcc5862e5e9dece18cb 2013-06-03 22:32:24 ....A 32768 Virusshare.00063/Worm.Win32.Deborm.pgc-949f485f3301320dd2914c64e0abadcc2447a12c 2013-06-03 16:20:38 ....A 32768 Virusshare.00063/Worm.Win32.Deborm.pgc-d59cbfa5c4358eb380cb676731f611d63bf4f98e 2013-06-02 14:10:20 ....A 42556 Virusshare.00063/Worm.Win32.Deborm.pgf-3ec694813db0160e7eb1193d39e00bc32b20d3e6 2013-06-04 13:13:44 ....A 4016 Virusshare.00063/Worm.Win32.Debris.b-00683de53a2bb83e79b9e274df1069aaaed1da9e 2013-06-04 02:34:58 ....A 4946 Virusshare.00063/Worm.Win32.Debris.b-006caad984c03ad2fccac7b1d7a3adb54089e1de 2013-06-04 11:37:18 ....A 4999 Virusshare.00063/Worm.Win32.Debris.b-006cc8add04badaf5ebb4c9c2785ce0a25f6e2ef 2013-06-04 07:17:28 ....A 4297 Virusshare.00063/Worm.Win32.Debris.b-0125964801be68e90e569db72f825ba6790c568e 2013-06-04 07:03:58 ....A 4005 Virusshare.00063/Worm.Win32.Debris.b-01425af34ffe13b4ca2b1945eb38fd603baa18c4 2013-06-04 11:48:50 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-02ea945d3e6e21521e249fda108e976c4f8b27a5 2013-06-04 14:17:34 ....A 3584 Virusshare.00063/Worm.Win32.Debris.b-0430022ca3c63f7f8cf06c41b730d4c3176421d7 2013-06-04 02:27:44 ....A 4870 Virusshare.00063/Worm.Win32.Debris.b-04dcdc2dc148d636483853c1bf5481d67b4c9a02 2013-06-04 07:43:24 ....A 3876 Virusshare.00063/Worm.Win32.Debris.b-052d5fa79e9d1a1d5fd3a1902662dac76e9b8906 2013-06-04 12:15:32 ....A 3217 Virusshare.00063/Worm.Win32.Debris.b-054010588b2c0755d8170e2a8e14c36901c48a5c 2013-06-04 02:09:46 ....A 4514 Virusshare.00063/Worm.Win32.Debris.b-05f237bb0ba77bb968201e58c6abca25255a62ff 2013-06-04 06:04:20 ....A 4884 Virusshare.00063/Worm.Win32.Debris.b-0713a3b1912e5b35d0a831a398680d88e7395916 2013-06-04 08:20:02 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-07bcdefce5175cbd3cce72e2ca6dcb944a10d850 2013-06-04 12:00:02 ....A 4803 Virusshare.00063/Worm.Win32.Debris.b-081cd07b773386b1512507e305bd974a0668e459 2013-06-04 01:48:30 ....A 4288 Virusshare.00063/Worm.Win32.Debris.b-093849b37226cfe0ecdc522fd2ebf1d066635f98 2013-06-04 09:53:12 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-0961fa4907a8db07be70afb9e6404f11e8720ce2 2013-06-04 13:14:10 ....A 4273 Virusshare.00063/Worm.Win32.Debris.b-0c9d6a7118bbbaa94a086707be884f37547bb863 2013-06-04 09:16:42 ....A 3842 Virusshare.00063/Worm.Win32.Debris.b-0d8910dbde8862ffc4d8705a72b16cc9c7bc2182 2013-06-04 02:49:06 ....A 4096 Virusshare.00063/Worm.Win32.Debris.b-0dbf429f0841a077870459ad43378380b73e67c8 2013-06-04 13:43:10 ....A 3415 Virusshare.00063/Worm.Win32.Debris.b-0e26e899cb39617b4365e92b56c8bc42c654a13a 2013-06-04 14:31:20 ....A 3584 Virusshare.00063/Worm.Win32.Debris.b-0ed5008b97ed03a5d2e0789de0a4d08513ea0f1f 2013-06-04 04:54:44 ....A 3641 Virusshare.00063/Worm.Win32.Debris.b-0ef76bdb8c7ef3cb945b3cc60934c9a7fc412b45 2013-06-04 09:18:50 ....A 4420 Virusshare.00063/Worm.Win32.Debris.b-0f14f6e91d249df23e9cf9b2b9b4bf0c44b60aad 2013-06-04 08:35:10 ....A 3605 Virusshare.00063/Worm.Win32.Debris.b-0f479c1993861c327692149b53bac344c2b9c53a 2013-06-04 04:27:06 ....A 3897 Virusshare.00063/Worm.Win32.Debris.b-110fb29d82b1d4536f33aeee67f51409348cb21d 2013-06-04 11:48:36 ....A 3961 Virusshare.00063/Worm.Win32.Debris.b-12ba0f637ecfe5615de710be3bd2347240c239fa 2013-06-04 16:28:16 ....A 3781 Virusshare.00063/Worm.Win32.Debris.b-12f28d2ab95fd31578b5b51977c3f21d40d5b44c 2013-06-04 09:25:44 ....A 4634 Virusshare.00063/Worm.Win32.Debris.b-130fb2070549fa979ae3c66f01215764beec24d7 2013-06-04 12:09:36 ....A 4309 Virusshare.00063/Worm.Win32.Debris.b-139efd383a2b35b2f2de1b69fb469cc8136f982c 2013-06-04 16:50:44 ....A 3844 Virusshare.00063/Worm.Win32.Debris.b-148777edf7ddad556f7003d40cfd819d37624eb6 2013-06-04 12:40:40 ....A 3474 Virusshare.00063/Worm.Win32.Debris.b-148b6c7ec3d537692b7616371d5d4a189a880b9c 2013-06-04 04:37:04 ....A 3222 Virusshare.00063/Worm.Win32.Debris.b-154afde693c46634d82f458762d0fae989efeaee 2013-06-04 13:38:20 ....A 3694 Virusshare.00063/Worm.Win32.Debris.b-1633997d99d8dc7a165b21de5c281d3ed378cd54 2013-06-04 12:48:42 ....A 4762 Virusshare.00063/Worm.Win32.Debris.b-16538397ce40b60cb8d24dfedbf16462f541f7ae 2013-06-04 16:33:32 ....A 3584 Virusshare.00063/Worm.Win32.Debris.b-17087f08fe6308404d3629c36d20bb274c6d212a 2013-06-04 09:04:10 ....A 5068 Virusshare.00063/Worm.Win32.Debris.b-1812b757c4cee46757df70d3025c82b2bc8b7748 2013-06-04 07:04:20 ....A 5551 Virusshare.00063/Worm.Win32.Debris.b-1877f3028bbcfeaa4302b9148c618410f7481fd8 2013-06-04 04:45:28 ....A 3858 Virusshare.00063/Worm.Win32.Debris.b-18d0678362e5e4bd03d12ac7ffd89132229f3720 2013-06-04 16:56:52 ....A 3278 Virusshare.00063/Worm.Win32.Debris.b-193f3e6b2e89a1d8ae679d6007194a98722bcb5c 2013-06-04 15:51:32 ....A 4933 Virusshare.00063/Worm.Win32.Debris.b-1aeb5769028dc7e43babd5402d3eec7719417455 2013-06-04 09:56:42 ....A 4871 Virusshare.00063/Worm.Win32.Debris.b-1d39793566a03cef22075a3b41c35ae352d530ec 2013-06-04 02:22:58 ....A 5299 Virusshare.00063/Worm.Win32.Debris.b-1e3faa1c7005780f5b8623f2a55ffa151b375934 2013-06-04 07:05:48 ....A 3546 Virusshare.00063/Worm.Win32.Debris.b-1e5e9709e036a69e755ee3a442b958901611968f 2013-06-04 10:01:16 ....A 4308 Virusshare.00063/Worm.Win32.Debris.b-1fb2cbd8e725ca94bf9989a6847569e0086b58c6 2013-06-04 04:25:12 ....A 5044 Virusshare.00063/Worm.Win32.Debris.b-20d5d9543ebabf6a8ac9d7310e786d66b91caa77 2013-06-04 10:13:04 ....A 3846 Virusshare.00063/Worm.Win32.Debris.b-2253a7540670ad836ca8539e6c964b261180774a 2013-06-04 12:08:50 ....A 3742 Virusshare.00063/Worm.Win32.Debris.b-24147601c217e5a7aed4cd1c7908ac55518fed58 2013-06-04 04:58:30 ....A 3584 Virusshare.00063/Worm.Win32.Debris.b-24162c9dc7a361c71fbef77f37d08be1115d8654 2013-06-04 04:19:50 ....A 4009 Virusshare.00063/Worm.Win32.Debris.b-2483e161b235e2fb45b9defb8a65548485a2f38a 2013-06-04 11:45:54 ....A 3398 Virusshare.00063/Worm.Win32.Debris.b-25117abc74776bee9848267c50a0ed966b433afd 2013-06-04 16:13:30 ....A 4213 Virusshare.00063/Worm.Win32.Debris.b-25782431e13e1c26e5f6097ae52d8d1d990e7b36 2013-06-04 11:24:50 ....A 4726 Virusshare.00063/Worm.Win32.Debris.b-25f612114129d600ab3f0df34d592930df235174 2013-06-04 17:02:58 ....A 4490 Virusshare.00063/Worm.Win32.Debris.b-2639cc604d5e5733a00520500bc6c3b317ae6b18 2013-06-04 08:59:18 ....A 3641 Virusshare.00063/Worm.Win32.Debris.b-2721caef50ddd0f44f7b8bf31f24cc18b8c7ddba 2013-06-04 10:50:16 ....A 4837 Virusshare.00063/Worm.Win32.Debris.b-27af6a8397eb55855fdb1f4f597a1eb1cc64df01 2013-06-04 15:11:04 ....A 4096 Virusshare.00063/Worm.Win32.Debris.b-28999d226f2d81e4866a8fb48f6af9c6d7d57486 2013-06-04 04:56:34 ....A 4535 Virusshare.00063/Worm.Win32.Debris.b-29b5f5b35a11679a64d77a9b384f293188166642 2013-06-04 13:19:24 ....A 4893 Virusshare.00063/Worm.Win32.Debris.b-2b052625ef3dbebe6b3436151a712cb434e27947 2013-06-04 10:49:16 ....A 3980 Virusshare.00063/Worm.Win32.Debris.b-2b5310b6fe1de5554b6f37e1e0b6ed4af33e9543 2013-06-04 09:27:30 ....A 3503 Virusshare.00063/Worm.Win32.Debris.b-2d0597a9e3eff0230e717bbaeb7bc0bc8fdb9f17 2013-06-04 15:43:38 ....A 4339 Virusshare.00063/Worm.Win32.Debris.b-2e96235abd7d80513344f9f990e56c9f1bba590f 2013-06-04 10:05:26 ....A 3904 Virusshare.00063/Worm.Win32.Debris.b-30bc2d25d12cf5be15f61da28aec0de5f02d612a 2013-06-04 02:42:44 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-33035c0de9ca032448a95bf070a6a5e95566ae92 2013-06-04 02:49:26 ....A 3375 Virusshare.00063/Worm.Win32.Debris.b-3334d9a21c533b3a34a189bcc1c9c46e5b50e327 2013-06-04 11:14:42 ....A 3152 Virusshare.00063/Worm.Win32.Debris.b-3408f3c2ea5ecf8c3e831373f00e78dc7b0ef180 2013-06-04 06:05:14 ....A 4064 Virusshare.00063/Worm.Win32.Debris.b-353df298b5528b940a254cf1457bfb37900b1a73 2013-06-04 12:41:28 ....A 4096 Virusshare.00063/Worm.Win32.Debris.b-358fc67593367404bd8e67d7869446185150c903 2013-06-04 11:09:04 ....A 4863 Virusshare.00063/Worm.Win32.Debris.b-359b88af12e1cd6813c8fba638a48fc077f356ee 2013-06-04 03:50:54 ....A 4232 Virusshare.00063/Worm.Win32.Debris.b-367698d9dbae2d3a2cf76f15babad471f786a0d7 2013-06-04 09:16:38 ....A 4646 Virusshare.00063/Worm.Win32.Debris.b-36ca703f3d699bd850729c7cf999c097696edb5e 2013-06-04 04:18:44 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-36f7f4f0733846ed617045f96f4aa0342b03337d 2013-06-04 07:44:10 ....A 3986 Virusshare.00063/Worm.Win32.Debris.b-37f952ad2bf95892a9fa6409770d70cac17fe25b 2013-06-04 09:54:10 ....A 5063 Virusshare.00063/Worm.Win32.Debris.b-38b6ae82ad8c1f778f1ac7459b64d7361ff7c596 2013-06-04 12:18:50 ....A 3173 Virusshare.00063/Worm.Win32.Debris.b-399cf9581ab231a6412113d911bf2955e912e014 2013-06-04 16:23:22 ....A 5075 Virusshare.00063/Worm.Win32.Debris.b-39da5e28777a60a8e4dfe4449ec7b83b60fd1448 2013-06-04 11:21:48 ....A 4826 Virusshare.00063/Worm.Win32.Debris.b-3cc4e3bc2a75655b63a1f164287a198bf55ce3dd 2013-06-04 10:10:08 ....A 3601 Virusshare.00063/Worm.Win32.Debris.b-3d5bbcd29f10c1641898cfa0d2cf4438b90c21d6 2013-06-04 11:22:30 ....A 4288 Virusshare.00063/Worm.Win32.Debris.b-3da065a10c1d118166ab65447b24f77d5b367e55 2013-06-04 14:47:14 ....A 4373 Virusshare.00063/Worm.Win32.Debris.b-3e6b7073fd5abb7ce879e2d49a703aa81d2bb036 2013-06-04 01:53:22 ....A 5251 Virusshare.00063/Worm.Win32.Debris.b-3e9a69a7e6fefdb0ed50e5bad3e958be65b009b5 2013-06-04 13:13:04 ....A 3935 Virusshare.00063/Worm.Win32.Debris.b-40ac079e93788a36bbdde83decc8aee6a45112b8 2013-06-04 17:03:08 ....A 4243 Virusshare.00063/Worm.Win32.Debris.b-40fa64155604c8fc0438cddc71ef1c088a612abb 2013-06-04 17:16:28 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-42087fa31f5aebaffc6d8ad0a8356319ea9b8363 2013-06-04 04:39:06 ....A 4798 Virusshare.00063/Worm.Win32.Debris.b-4276e5cd279854b715c2fdf5ca04fba947e0d549 2013-06-04 13:13:02 ....A 4486 Virusshare.00063/Worm.Win32.Debris.b-429e3fb80824d5f3737b2efb8b3d91b0b4c28aba 2013-06-04 11:00:02 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-4449c0b7e7672d79e8df40fbe914ae263b1d47fe 2013-06-04 04:50:44 ....A 4504 Virusshare.00063/Worm.Win32.Debris.b-44f38c7dc3d2b694deba74027233045a3edfa7cc 2013-06-04 15:11:28 ....A 5006 Virusshare.00063/Worm.Win32.Debris.b-44fbebdcfde3e852945622ef1c70ec3ca0caf5a8 2013-06-04 11:15:48 ....A 4938 Virusshare.00063/Worm.Win32.Debris.b-4542b3998f366026402a378d3188352fbebde873 2013-06-04 17:16:00 ....A 3256 Virusshare.00063/Worm.Win32.Debris.b-455fb5ab866f9f2e09eb79abba8da2807f3c5dda 2013-06-04 05:42:58 ....A 3921 Virusshare.00063/Worm.Win32.Debris.b-45f128ed2f40eff3375b4b71137a3443ad674d1c 2013-06-04 08:53:44 ....A 4856 Virusshare.00063/Worm.Win32.Debris.b-462cc2fdb7418bba13944e622c2f7e7321aa7401 2013-06-04 15:48:04 ....A 5531 Virusshare.00063/Worm.Win32.Debris.b-4678b9a1a3e183d8be8bc3f5f1a90e3617670020 2013-06-04 04:27:04 ....A 3855 Virusshare.00063/Worm.Win32.Debris.b-47657919a6818f20dd744bc1cd1fa116222df4b9 2013-06-04 07:25:34 ....A 3179 Virusshare.00063/Worm.Win32.Debris.b-481c85c87a1f65807c264d1e28a9fa82a64ae548 2013-06-04 08:40:20 ....A 4826 Virusshare.00063/Worm.Win32.Debris.b-48238d9d0d31d7a1eab261099db8fc521623295d 2013-06-04 03:54:40 ....A 3983 Virusshare.00063/Worm.Win32.Debris.b-48acb1697eca7726ad55bbc796b8d03f675d5614 2013-06-04 12:08:14 ....A 3280 Virusshare.00063/Worm.Win32.Debris.b-49d180569e45ddf8d9756831abea8e34ed8655e7 2013-06-04 16:11:16 ....A 3972 Virusshare.00063/Worm.Win32.Debris.b-4acbe1052cd44e794eb63f76468f580977d56795 2013-06-04 03:50:18 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-4bf9f054a4de745b334e47bcb1904ba91bd4a9cc 2013-06-04 16:03:52 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-4ce6d9a18b7faebfbca77819c245ac989b2d7c25 2013-06-04 12:26:58 ....A 4700 Virusshare.00063/Worm.Win32.Debris.b-4e164a903287c7d114bffb5d7956ac22e1e0878b 2013-06-04 15:43:54 ....A 24064 Virusshare.00063/Worm.Win32.Debris.b-4e23b2fcd550129edfe8f460b0bc7b4717f10a4d 2013-06-04 04:59:18 ....A 3829 Virusshare.00063/Worm.Win32.Debris.b-4fa6f729810bf3409c743ab5db138ed063963b1e 2013-06-04 14:49:40 ....A 5034 Virusshare.00063/Worm.Win32.Debris.b-50ca8ec221d377e8cfd83897b05ec2bcb214671a 2013-06-04 16:26:30 ....A 3402 Virusshare.00063/Worm.Win32.Debris.b-53bd3f3c1a3340b18826dcacca77a9ed10f09c1f 2013-06-04 09:16:24 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-549ef1e73c5e0a85b417e5cc2504f66334a65ac7 2013-06-04 05:20:02 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-54d5ceb5a6695235f2ca7d9428b4937b1da63788 2013-06-04 12:15:50 ....A 4610 Virusshare.00063/Worm.Win32.Debris.b-56d1086d2035c53537bb0212e9ec7e880f8ced6d 2013-06-04 06:34:46 ....A 4160 Virusshare.00063/Worm.Win32.Debris.b-579a10ce67febd07fe236bcdee42a75ca53b3c5f 2013-06-04 12:41:48 ....A 4194 Virusshare.00063/Worm.Win32.Debris.b-57f279d83ce480977ed87761475601dc70523339 2013-06-04 15:22:48 ....A 5352 Virusshare.00063/Worm.Win32.Debris.b-5812c26c8439944c345165d926670dbfc96f42ce 2013-06-04 11:01:22 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-58aa0cd9b477661e6edd7850399527f0a0ec8a97 2013-06-04 09:27:24 ....A 3746 Virusshare.00063/Worm.Win32.Debris.b-58b77c42b5fb4433420b7ca6d63f7896e7ae2051 2013-06-04 14:41:38 ....A 4144 Virusshare.00063/Worm.Win32.Debris.b-59084e4170651c0bd5c882ebe00c123db6bbee73 2013-06-04 06:50:12 ....A 3463 Virusshare.00063/Worm.Win32.Debris.b-596769adda307878a84298bc1ec409cf9ddf9a9d 2013-06-04 04:56:46 ....A 3861 Virusshare.00063/Worm.Win32.Debris.b-5a467a158728ab0a0136b215f066f2f7980b4a2e 2013-06-04 07:21:46 ....A 5411 Virusshare.00063/Worm.Win32.Debris.b-5b61f5682396489800e525707edfb609595de193 2013-06-04 05:31:08 ....A 5258 Virusshare.00063/Worm.Win32.Debris.b-5bdd2009ebcd5f9d806acef11104d733e2f2c7ec 2013-06-04 12:36:44 ....A 4169 Virusshare.00063/Worm.Win32.Debris.b-5c02451c109c7fd49afca5fc6f9113fbdb77c486 2013-06-04 10:38:30 ....A 4725 Virusshare.00063/Worm.Win32.Debris.b-5ea21af7eb7d77d645bebc77b0e0374f69491ef4 2013-06-04 11:50:46 ....A 3584 Virusshare.00063/Worm.Win32.Debris.b-6053e9ff3c25e173ed7a5a52b3f06d1be1cd5e60 2013-06-04 10:01:12 ....A 5582 Virusshare.00063/Worm.Win32.Debris.b-6198273e3a5f4284453f322d716e6901abab1631 2013-06-04 16:01:42 ....A 4964 Virusshare.00063/Worm.Win32.Debris.b-619ab1a5a39708cabf3aab92be40a8488add3174 2013-06-04 10:42:48 ....A 4437 Virusshare.00063/Worm.Win32.Debris.b-61da41b1834cc593792c70f1003c60c735b83960 2013-06-04 09:07:52 ....A 3687 Virusshare.00063/Worm.Win32.Debris.b-6306d975a695f6f66bf568a4ae9c307a048e7996 2013-06-04 13:48:22 ....A 3866 Virusshare.00063/Worm.Win32.Debris.b-645faaa579cd6a8c9e94e11dff5868de9be23baa 2013-06-04 16:28:46 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-6487c5c9a6f02ab75145952bdce375ebaf89a29b 2013-06-04 14:20:14 ....A 3713 Virusshare.00063/Worm.Win32.Debris.b-65741a79638448a2322c4c7ba7080b8cd989c59b 2013-06-04 04:51:30 ....A 4921 Virusshare.00063/Worm.Win32.Debris.b-65826e9025bb76ae206288ca0af6b263ff04bdf9 2013-06-04 16:40:20 ....A 3868 Virusshare.00063/Worm.Win32.Debris.b-65946e3709f80d7e7d8592e9e0ff710d5d57a9b3 2013-06-04 11:22:56 ....A 5599 Virusshare.00063/Worm.Win32.Debris.b-65978e2749af4f1ec45a534d204ab51204cb171b 2013-06-04 15:12:58 ....A 3678 Virusshare.00063/Worm.Win32.Debris.b-674d82ddeba31c41acb64a782b3009ad988a02ea 2013-06-04 02:29:38 ....A 4951 Virusshare.00063/Worm.Win32.Debris.b-67ce3e491b48c7322071c2801428e4cb762c148e 2013-06-04 08:39:54 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-686beef0c842fa6f5c963369f59b343a1fae9e1e 2013-06-04 11:10:44 ....A 5625 Virusshare.00063/Worm.Win32.Debris.b-698d161950b007261cfb222b970f45caf98b7699 2013-06-04 03:54:46 ....A 4633 Virusshare.00063/Worm.Win32.Debris.b-6a5642379d47d338b57af2373594c9a48ed943b2 2013-06-04 17:00:38 ....A 5113 Virusshare.00063/Worm.Win32.Debris.b-6ac2c344baacf86fb994217921d73ad7b2cbde77 2013-06-04 07:51:44 ....A 4578 Virusshare.00063/Worm.Win32.Debris.b-6adb975d9efac70a65d96074f350e93da94d903a 2013-06-04 16:10:40 ....A 4087 Virusshare.00063/Worm.Win32.Debris.b-6ba60b9da9f5e3ec67da7499d745780bd79ef873 2013-06-04 09:14:42 ....A 3454 Virusshare.00063/Worm.Win32.Debris.b-6cfbc7aae8d2b487afa6f5f97da84fe4e35138aa 2013-06-04 16:27:50 ....A 4560 Virusshare.00063/Worm.Win32.Debris.b-6d108b96eb695bd76f39a89abe33e5dbba0b3044 2013-06-04 08:15:46 ....A 4096 Virusshare.00063/Worm.Win32.Debris.b-6e2340a278be99693134a15b37d2cf2cd067b98f 2013-06-04 08:14:04 ....A 4333 Virusshare.00063/Worm.Win32.Debris.b-6e6e57a386f76f7f5713d17367ee37858415b995 2013-06-04 13:48:14 ....A 3582 Virusshare.00063/Worm.Win32.Debris.b-6e8ed4b7612b9720edeed27753d002496a998e83 2013-06-04 15:53:40 ....A 4812 Virusshare.00063/Worm.Win32.Debris.b-6ecea44319200e17b2e328123bc85266ded932d2 2013-06-04 05:12:38 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-7038c5df2cee85945b9e59c9c041ab7d3e648e20 2013-06-04 08:40:58 ....A 5103 Virusshare.00063/Worm.Win32.Debris.b-71adb06a916c27ccdc4c3aa5980c152e0e1719d6 2013-06-04 12:17:18 ....A 4358 Virusshare.00063/Worm.Win32.Debris.b-72a04f9ce9cf712fdaac2132819a9baa8b375c2d 2013-06-04 15:15:18 ....A 3584 Virusshare.00063/Worm.Win32.Debris.b-737de7bcfceb9c8d8ce1d09f4f927463cffcc888 2013-06-04 13:38:46 ....A 3726 Virusshare.00063/Worm.Win32.Debris.b-73bb5bcf0090aca640195ad26204f0186217aa8f 2013-06-04 03:39:30 ....A 5178 Virusshare.00063/Worm.Win32.Debris.b-74608f9065dd8a27d51c1292dedab9a69e272e7f 2013-06-04 02:24:56 ....A 4663 Virusshare.00063/Worm.Win32.Debris.b-754ec45df4614b612491cb7254010af655e83ddb 2013-06-04 11:45:24 ....A 4510 Virusshare.00063/Worm.Win32.Debris.b-75e311593b0555e6539e7a390473e9ab2fa5c602 2013-06-04 09:19:44 ....A 4714 Virusshare.00063/Worm.Win32.Debris.b-76283d2de30dae76bb9c43f73b14153adbe7e601 2013-06-04 03:49:34 ....A 4369 Virusshare.00063/Worm.Win32.Debris.b-77803af17d617c91dcf410375c614f8db7cad3aa 2013-06-04 16:40:30 ....A 3427 Virusshare.00063/Worm.Win32.Debris.b-77d3d281687911554dfa6868ccd6e478586214de 2013-06-04 13:35:08 ....A 5149 Virusshare.00063/Worm.Win32.Debris.b-782fe1eacbb8f7eba3712a8d61b25d2413fc330d 2013-06-04 09:20:30 ....A 4996 Virusshare.00063/Worm.Win32.Debris.b-786dd5d1ac379149ab49b253b775d03f220a6c98 2013-06-04 12:38:56 ....A 4001 Virusshare.00063/Worm.Win32.Debris.b-78a9f521172278a94135dc57ece3b88afda0fd07 2013-06-04 12:48:46 ....A 4659 Virusshare.00063/Worm.Win32.Debris.b-7910795f85d323e5a430393dda2f7e6ca30b75b3 2013-06-04 11:22:52 ....A 3570 Virusshare.00063/Worm.Win32.Debris.b-7926ecc8b6b4b6a3c47a6e3f131079af7129c69c 2013-06-04 16:15:28 ....A 4654 Virusshare.00063/Worm.Win32.Debris.b-793112324609bdae2b7477b2959fbfe11cc87edc 2013-06-04 15:50:48 ....A 4096 Virusshare.00063/Worm.Win32.Debris.b-7997be133ab3f97bee9de10f9e54cb6f3d06f48f 2013-06-04 03:38:36 ....A 4500 Virusshare.00063/Worm.Win32.Debris.b-79d88788e37a0b7f6f1005b91264e60da4110fec 2013-06-04 15:46:22 ....A 3939 Virusshare.00063/Worm.Win32.Debris.b-7ba3db71077bffcc03cb64e33b2e0ad763e8b6f7 2013-06-04 14:45:08 ....A 4779 Virusshare.00063/Worm.Win32.Debris.b-7c62ebbffc168b9e2359d17256e92e1832e2d05a 2013-06-04 08:46:36 ....A 4819 Virusshare.00063/Worm.Win32.Debris.b-7cfb7ea1608f884ffd6c80f58782c2566e910305 2013-06-04 17:06:48 ....A 3567 Virusshare.00063/Worm.Win32.Debris.b-7e23b26ca2f2574696753e7ec423e7fc33a49248 2013-06-04 02:30:16 ....A 3161 Virusshare.00063/Worm.Win32.Debris.b-7e9b5f92599e3e4da3c66fb352e9cf8903c10537 2013-06-04 13:15:56 ....A 5113 Virusshare.00063/Worm.Win32.Debris.b-803ec13c68a5ed36a0a09edef230ca8f4d436bcd 2013-06-04 17:05:48 ....A 4667 Virusshare.00063/Worm.Win32.Debris.b-813cd1107955490d81b3be0086cded037b5bb576 2013-06-04 17:19:24 ....A 4030 Virusshare.00063/Worm.Win32.Debris.b-81f372f43ac55fa1f526d55e1a4899d0f69c6145 2013-06-04 17:06:58 ....A 3584 Virusshare.00063/Worm.Win32.Debris.b-81f4c285216c5f8d8080b89988f39ca0251b4314 2013-06-04 04:57:22 ....A 3706 Virusshare.00063/Worm.Win32.Debris.b-82c7671531467162107fa5879ce8e89cc853fef0 2013-06-04 12:41:50 ....A 4158 Virusshare.00063/Worm.Win32.Debris.b-85bf79b8d1e88416f880cd7afe3ccadf6fa138a3 2013-06-04 07:04:56 ....A 4352 Virusshare.00063/Worm.Win32.Debris.b-85e093348880fc3b805b8547b4dfcf5bff3a71f2 2013-06-04 17:04:10 ....A 4353 Virusshare.00063/Worm.Win32.Debris.b-8736155c0e249fd48cd53087c295e86429d64911 2013-06-04 12:45:02 ....A 3855 Virusshare.00063/Worm.Win32.Debris.b-87400e77f029928ebbbf03808fb3f61ba55652e3 2013-06-04 13:55:22 ....A 4658 Virusshare.00063/Worm.Win32.Debris.b-88f2393ac53bf4ba631194f0c6706f2a5c28f0bc 2013-06-04 15:18:12 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-88f59673e832d80e9b86a1eee17412f3e628b47c 2013-06-04 11:42:02 ....A 4845 Virusshare.00063/Worm.Win32.Debris.b-892553b7e1cb48e04f685f5f8bf61ba85c169838 2013-06-04 05:21:00 ....A 3584 Virusshare.00063/Worm.Win32.Debris.b-8a481c628ceb748608e2194783119199045afca7 2013-06-04 08:09:06 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-8a9406123f50c7992cc375764c26fb57dbefff73 2013-06-04 14:04:32 ....A 4729 Virusshare.00063/Worm.Win32.Debris.b-8ac498d5ad34c0035f10ccacbb92508e0fbc851f 2013-06-04 14:16:58 ....A 3391 Virusshare.00063/Worm.Win32.Debris.b-8b77e52d748a4a01cfe68f99eac615846bd56725 2013-06-04 09:11:00 ....A 3584 Virusshare.00063/Worm.Win32.Debris.b-8bff1dc4821911309be10f4b013e46d517ba3842 2013-06-04 06:26:10 ....A 4557 Virusshare.00063/Worm.Win32.Debris.b-8c1b366e0705f21cd57e456c2960b292dc94f91a 2013-06-04 15:48:24 ....A 4505 Virusshare.00063/Worm.Win32.Debris.b-8c694c0630302cb09a6cd51bff9f8d709493a0ca 2013-06-04 12:19:00 ....A 4096 Virusshare.00063/Worm.Win32.Debris.b-8d223983f258681213d91bdd54c5ade97650818f 2013-06-04 14:09:58 ....A 4065 Virusshare.00063/Worm.Win32.Debris.b-8d4422d4339e16d9dcefa7234184a21220732f16 2013-06-04 09:09:46 ....A 3106 Virusshare.00063/Worm.Win32.Debris.b-8d4908a7feb008ad74ac6d5de7113f61fe202ad9 2013-06-04 13:23:14 ....A 3265 Virusshare.00063/Worm.Win32.Debris.b-8e65d04451606ed4350cc6db44e049ccf678bda4 2013-06-04 02:42:46 ....A 5027 Virusshare.00063/Worm.Win32.Debris.b-8e72e1e085b44aada55b0d490c60fa24c7daf693 2013-06-04 06:35:56 ....A 4367 Virusshare.00063/Worm.Win32.Debris.b-8f00eec42a020a9c2c507217d2c9b4271ea0f2d8 2013-06-04 10:09:08 ....A 4634 Virusshare.00063/Worm.Win32.Debris.b-8ff5adf800b25929ad455727665ae186245747a8 2013-06-04 11:41:40 ....A 4388 Virusshare.00063/Worm.Win32.Debris.b-91f9f205c0cdbe27d35dca7803bd07bbc8826b1b 2013-06-04 05:35:10 ....A 3825 Virusshare.00063/Worm.Win32.Debris.b-933083f1f9563b01c8a8f86a4fcbac21118cc6e5 2013-06-04 16:34:50 ....A 4096 Virusshare.00063/Worm.Win32.Debris.b-95d18297a956096234f3bb7d9247a4936bfa0679 2013-06-04 10:21:52 ....A 4976 Virusshare.00063/Worm.Win32.Debris.b-98214ac9836b09c42e5226e82eb963f379dd8775 2013-06-04 14:45:42 ....A 3730 Virusshare.00063/Worm.Win32.Debris.b-98fb26bc35f07b87a706d49fd42faedd23b36390 2013-06-04 13:51:22 ....A 4621 Virusshare.00063/Worm.Win32.Debris.b-9bc9f8a86cb41da9ee6f29fba1f5bed145c71d01 2013-06-04 12:19:50 ....A 5484 Virusshare.00063/Worm.Win32.Debris.b-9e94e7b32a74ec007a1b2c10658af10b488fd52b 2013-06-04 08:49:06 ....A 3847 Virusshare.00063/Worm.Win32.Debris.b-9ef0bba75155bb58e46c42a03096012f3e51957d 2013-06-04 07:03:00 ....A 4511 Virusshare.00063/Worm.Win32.Debris.b-9f630bbf22be947a64bea6a58b6d3cc4cfb8e67b 2013-06-04 08:47:36 ....A 5064 Virusshare.00063/Worm.Win32.Debris.b-a07ad12142132871bd048b8e034c4ff4ace876be 2013-06-04 16:02:30 ....A 3361 Virusshare.00063/Worm.Win32.Debris.b-a1e151ce002893fcadaf3ebc8f28437315b7df58 2013-06-04 17:02:24 ....A 3886 Virusshare.00063/Worm.Win32.Debris.b-a2ff625b50fa0930abfedf7a7b57d4d04eade922 2013-06-04 07:53:14 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-a4329785df5892cc1201c431525c5234b515fefc 2013-06-04 15:49:12 ....A 3532 Virusshare.00063/Worm.Win32.Debris.b-a435e55d744da2b8268f664e36bc6b50c4454979 2013-06-04 09:08:26 ....A 4369 Virusshare.00063/Worm.Win32.Debris.b-a7468f0c7eb9f6e25df5f5d469802bf5f6df1448 2013-06-04 14:50:36 ....A 4490 Virusshare.00063/Worm.Win32.Debris.b-a90adaa0a1a4924dc03423a33e9d6519966963cd 2013-06-04 02:18:28 ....A 5010 Virusshare.00063/Worm.Win32.Debris.b-a94f0cb6e6ff086bfcaf0bfbfa0ce046a0c8edf0 2013-06-04 08:52:28 ....A 5376 Virusshare.00063/Worm.Win32.Debris.b-a9f06b29e85ff428168c20a0ea591747323730c7 2013-06-04 04:15:56 ....A 4249 Virusshare.00063/Worm.Win32.Debris.b-abadde406b43a08dae2c931d8bc7a801d3a0a84f 2013-06-04 02:29:36 ....A 4375 Virusshare.00063/Worm.Win32.Debris.b-ad45974289f84b6f5fb4d13c0290ef003df67911 2013-06-04 08:37:14 ....A 4096 Virusshare.00063/Worm.Win32.Debris.b-ae48971fdbdb9ba008ec1219d045cdbd643336e1 2013-06-04 05:37:32 ....A 4493 Virusshare.00063/Worm.Win32.Debris.b-b1457d342c6042bb0f9ba0ad42d559f30b09ba57 2013-06-04 07:17:46 ....A 4378 Virusshare.00063/Worm.Win32.Debris.b-b2b14a5a4bedb5a50ed95fa1da415976c2a9b497 2013-06-04 15:55:14 ....A 3974 Virusshare.00063/Worm.Win32.Debris.b-b2b2e8294d592827f07e079f22addba2a7ff8277 2013-06-04 16:30:46 ....A 3148 Virusshare.00063/Worm.Win32.Debris.b-b2cecce3a0ecef080ed024fc34cf3bb1f7445064 2013-06-04 13:16:46 ....A 4055 Virusshare.00063/Worm.Win32.Debris.b-b2ee9a33ddc4dca339e4d02a664d3716e90b3728 2013-06-04 14:20:12 ....A 24744 Virusshare.00063/Worm.Win32.Debris.b-b30890b30cef93a5508f0b29583945365956965d 2013-06-04 12:16:56 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-b3c95b5910b697136d36674538fa88a90fa06e1e 2013-06-04 06:14:44 ....A 4166 Virusshare.00063/Worm.Win32.Debris.b-b529d053a592ed72baadbb4e5123b1de017d3c69 2013-06-04 16:48:28 ....A 3816 Virusshare.00063/Worm.Win32.Debris.b-b55359c1a61b43a3bc3828ecf5f92306e3b71b4e 2013-06-04 12:18:36 ....A 3659 Virusshare.00063/Worm.Win32.Debris.b-b5583f3e0c8fd4d8402f4aa6fdfed5072036ac0b 2013-06-04 12:15:00 ....A 3969 Virusshare.00063/Worm.Win32.Debris.b-b81ab3822a08e3cc6a3bf5666954952c1e838ba7 2013-06-04 04:16:50 ....A 3584 Virusshare.00063/Worm.Win32.Debris.b-b90949a8be2a7bb2f36536edeffc83ba25c387ce 2013-06-04 08:18:56 ....A 4591 Virusshare.00063/Worm.Win32.Debris.b-ba46ba9aae3da16af7203d99f7d4cc79547562b5 2013-06-04 07:34:30 ....A 4165 Virusshare.00063/Worm.Win32.Debris.b-ba49f46da1f98e6872688a596c99aee9aca8c602 2013-06-04 13:40:38 ....A 4882 Virusshare.00063/Worm.Win32.Debris.b-bb275b14b9c968069b2b8a37ddeedc7a24493de5 2013-06-04 15:35:24 ....A 3544 Virusshare.00063/Worm.Win32.Debris.b-bb46db8a9c46d69b5182226bf0823081692edeb5 2013-06-04 11:37:38 ....A 3278 Virusshare.00063/Worm.Win32.Debris.b-bb797a06d853f96d0214a437c2ad38c731011a09 2013-06-04 02:21:34 ....A 3747 Virusshare.00063/Worm.Win32.Debris.b-bc72a0f63b028275159412d2b7282beb3be23b9a 2013-06-04 09:23:28 ....A 4469 Virusshare.00063/Worm.Win32.Debris.b-bce8339bdd3e3dacd8cc34919d4a090931ca5ae4 2013-06-04 08:12:56 ....A 3252 Virusshare.00063/Worm.Win32.Debris.b-be23ec3bc1fdc61d164ee46ad7174ccdb2c10c5a 2013-06-04 14:37:52 ....A 3472 Virusshare.00063/Worm.Win32.Debris.b-bf169bd8962470a15b8a2959347535fcf1557489 2013-06-04 16:37:26 ....A 3804 Virusshare.00063/Worm.Win32.Debris.b-bf50188ea702c6f05e12b0492412c944ef4ecc65 2013-06-04 12:59:00 ....A 4566 Virusshare.00063/Worm.Win32.Debris.b-bf7edfc17e2e644b415af8d96dfc3a286cc3fd82 2013-06-04 12:35:02 ....A 4096 Virusshare.00063/Worm.Win32.Debris.b-bf87b885c023a1224b3ca87dd546474800280766 2013-06-04 14:52:26 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-c177f1b54549f4aba2b69a653b297004c15c49e4 2013-06-04 03:47:40 ....A 3584 Virusshare.00063/Worm.Win32.Debris.b-c352519b0ef57721930cd65547d110a1929b79b5 2013-06-04 05:20:18 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-c3b0095e3d838d78c80742f7a79a9f324ff5f6ba 2013-06-04 13:10:30 ....A 5612 Virusshare.00063/Worm.Win32.Debris.b-c58c0944fb542ab0b22602c646e7451da3914440 2013-06-04 12:15:26 ....A 4333 Virusshare.00063/Worm.Win32.Debris.b-c63f242923d5a934bfb081ad6872cfc40faeddb5 2013-06-04 12:10:38 ....A 3933 Virusshare.00063/Worm.Win32.Debris.b-c6d9b97c8104b45de5b5ed0330a482ab625e8945 2013-06-04 11:25:02 ....A 3341 Virusshare.00063/Worm.Win32.Debris.b-c7225ed0c8d30bdcc37b221745ee9f5dc6a9ab47 2013-06-04 01:55:44 ....A 4936 Virusshare.00063/Worm.Win32.Debris.b-c7a8fe1895873b02c7b4fb0d7530a8a8ec7f071e 2013-06-04 14:16:02 ....A 4367 Virusshare.00063/Worm.Win32.Debris.b-c85edd18610237200c68ce9ca5fa145d64198b00 2013-06-04 13:47:24 ....A 3452 Virusshare.00063/Worm.Win32.Debris.b-cc09c5c08bd2c089afcc65ab90b4e3c227d3a01a 2013-06-04 14:42:22 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-ccaad94906ba7812cf0412fddc7f60472489fdd6 2013-06-04 10:44:20 ....A 3199 Virusshare.00063/Worm.Win32.Debris.b-ceac92cac675d201b6bf4902db6bca0152a91468 2013-06-04 14:49:10 ....A 4560 Virusshare.00063/Worm.Win32.Debris.b-d1d2938344972dd319eb2d4bdb3d8c4759ff2949 2013-06-04 16:55:10 ....A 3160 Virusshare.00063/Worm.Win32.Debris.b-d1f14211f786dab5b1f75e669e3217167326f93f 2013-06-04 15:31:02 ....A 3584 Virusshare.00063/Worm.Win32.Debris.b-d5224cdce36a43616b9c64f4c874d6b7855e83c3 2013-06-04 16:07:44 ....A 4256 Virusshare.00063/Worm.Win32.Debris.b-d5446eaa1c5d4b2345303d8912fecf1192e89967 2013-06-04 01:54:44 ....A 5065 Virusshare.00063/Worm.Win32.Debris.b-d738151528c77c8fa1aa2ff00ca3e1b312ef2e65 2013-06-04 13:51:52 ....A 3352 Virusshare.00063/Worm.Win32.Debris.b-d82acc717fc48a1d174b76ea15ad2448ad53b2fc 2013-06-04 05:09:42 ....A 5458 Virusshare.00063/Worm.Win32.Debris.b-d99fe091c68d39d276f4ca41af5c3e5e6726f997 2013-06-04 04:56:12 ....A 3115 Virusshare.00063/Worm.Win32.Debris.b-da40d9972aac38520229d8d03638539f1dc88994 2013-06-04 02:03:00 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-daaaba6f85e2104681426c0478e77bbdb3abdd4e 2013-06-04 13:16:36 ....A 4834 Virusshare.00063/Worm.Win32.Debris.b-dac5a453e628bddff8bc08e8e02b5eebeb5e1947 2013-06-04 14:45:26 ....A 4814 Virusshare.00063/Worm.Win32.Debris.b-dbcbc951f3c5a48b1ebfa70b2eec2e930b4b3d9b 2013-06-04 02:43:26 ....A 3958 Virusshare.00063/Worm.Win32.Debris.b-dc6fd8a12facf2e82137abc5d8a109f85e6e4bbd 2013-06-04 02:19:26 ....A 24450 Virusshare.00063/Worm.Win32.Debris.b-de0ea5a418f95e44b1702e8c490e2e7f8da993ef 2013-06-04 16:07:14 ....A 4349 Virusshare.00063/Worm.Win32.Debris.b-de291cda412d76b13a1d08339346eb16b10d3f7b 2013-06-04 15:45:48 ....A 4475 Virusshare.00063/Worm.Win32.Debris.b-dfbdc6e76fa14efc9c9ce9f4da1ed6d49cc34d48 2013-06-04 17:02:38 ....A 3648 Virusshare.00063/Worm.Win32.Debris.b-e1e084167a351a5572370d0ce812bb0e7fa6f129 2013-06-04 16:43:20 ....A 4096 Virusshare.00063/Worm.Win32.Debris.b-e1eab7b6f30f2492ce019946cc333f2ca91bbf2c 2013-06-04 13:24:16 ....A 4096 Virusshare.00063/Worm.Win32.Debris.b-e237e42bec84e51796b1f60d8633dd3b7c2e1bda 2013-06-04 16:28:54 ....A 4252 Virusshare.00063/Worm.Win32.Debris.b-e3949706b02e2eda33399391c7aa3d57b8cb3370 2013-06-04 07:14:26 ....A 3915 Virusshare.00063/Worm.Win32.Debris.b-e3bea9db0b2fc97d8e80814e3ed501bb58463273 2013-06-04 04:49:14 ....A 3319 Virusshare.00063/Worm.Win32.Debris.b-e4b5ef137c254baf1dab219de69c802c55a13b86 2013-06-04 07:55:34 ....A 4564 Virusshare.00063/Worm.Win32.Debris.b-e5a5786a1c8cc006bcab75b8b7121470444c8746 2013-06-04 07:49:40 ....A 3198 Virusshare.00063/Worm.Win32.Debris.b-e5e8ba0f4c377fb8ed3fdcc46ecc0df932cfb94d 2013-06-04 14:42:46 ....A 5076 Virusshare.00063/Worm.Win32.Debris.b-e62045737cb351f4dacd79d3125d8e7db732d447 2013-06-04 07:20:48 ....A 4065 Virusshare.00063/Worm.Win32.Debris.b-e68d8919701c2e37998bce3606aa74ab228e7436 2013-06-04 05:39:02 ....A 5273 Virusshare.00063/Worm.Win32.Debris.b-e6bc243ff4cc99f77e76a78f472038ae0d541d95 2013-06-04 16:59:34 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-e6eeec461489aff3e4a0cca8aad68fe4feb9f87f 2013-06-04 12:13:02 ....A 3584 Virusshare.00063/Worm.Win32.Debris.b-e79cc13c7bda4d48b08262e60d163fb281546668 2013-06-04 09:20:30 ....A 3272 Virusshare.00063/Worm.Win32.Debris.b-e7cd0d5d47ebc4bacc83e00a5809c594f68babb3 2013-06-04 16:26:04 ....A 5091 Virusshare.00063/Worm.Win32.Debris.b-e84c360879eb96d04d3f20e08e9e42810835312c 2013-06-04 10:24:00 ....A 4145 Virusshare.00063/Worm.Win32.Debris.b-e8f49e3c785b3e32279673c04b627ee2107dc98b 2013-06-04 17:03:04 ....A 4049 Virusshare.00063/Worm.Win32.Debris.b-e995ae3f72222c508891679890087ddfa813c330 2013-06-04 03:54:22 ....A 4313 Virusshare.00063/Worm.Win32.Debris.b-ea5b77f06032f1611f7d6f22dfc34d2bbe5a62f7 2013-06-04 12:48:40 ....A 3284 Virusshare.00063/Worm.Win32.Debris.b-eb415bc0ad05ce3bd635dc38ddd752169492bf8c 2013-06-04 13:05:52 ....A 4751 Virusshare.00063/Worm.Win32.Debris.b-ee12146aaf78ab7ace3a1d98b540cb6ca8251233 2013-06-04 04:51:06 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-ef8eeae3329c792cb7dbe37b394265f9c7a1e906 2013-06-04 06:21:48 ....A 4938 Virusshare.00063/Worm.Win32.Debris.b-f0475a54bd716b42cb88b3e0b6f239529891e7e5 2013-06-04 11:24:04 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-f0a5fa01eb531785c56f31475288a3268d664bda 2013-06-04 07:46:54 ....A 3172 Virusshare.00063/Worm.Win32.Debris.b-f10527d104e0e122a779488019d57bce2b201ae0 2013-06-04 14:23:28 ....A 4536 Virusshare.00063/Worm.Win32.Debris.b-f150651f5b5876d0927a8876907b371d7ee6e48b 2013-06-04 07:55:20 ....A 3072 Virusshare.00063/Worm.Win32.Debris.b-f1cc759a96094c20921250e82973320894439255 2013-06-04 08:04:04 ....A 4178 Virusshare.00063/Worm.Win32.Debris.b-f24fedec3eafeab5830c2a5ae6be9569686db4f4 2013-06-04 07:42:20 ....A 4255 Virusshare.00063/Worm.Win32.Debris.b-f361fa54ef1630072ad801997def52a6a05bdf72 2013-06-04 11:11:44 ....A 3962 Virusshare.00063/Worm.Win32.Debris.b-f506b1d44016c0e6b240ea6299454790327c2273 2013-06-04 16:12:18 ....A 3159 Virusshare.00063/Worm.Win32.Debris.b-f7739497fbf600e42123344fb74ef72d872f43f2 2013-06-04 15:16:38 ....A 3869 Virusshare.00063/Worm.Win32.Debris.b-fc3be62724769947ebb31d3439d68f149755885f 2013-06-04 17:03:48 ....A 4413 Virusshare.00063/Worm.Win32.Debris.b-fd30568f4320901c0e4865ec25cb0bdb40d582b2 2013-06-04 08:15:10 ....A 3616 Virusshare.00063/Worm.Win32.Debris.b-fd3c4b09ddd716e62cf712c1bf99cfb22c8607c5 2013-06-04 11:52:18 ....A 5016 Virusshare.00063/Worm.Win32.Debris.b-fda269610f990927ad9059e0771f11e11f80e8cf 2013-06-04 12:03:12 ....A 4069 Virusshare.00063/Worm.Win32.Debris.b-ffca6674f71be604b7ea92e0a08a39840c2e8a6e 2013-06-04 04:22:24 ....A 3584 Virusshare.00063/Worm.Win32.Debris.p-2049d82843038442d01b29edaa6b8035f02a7040 2013-06-04 10:26:04 ....A 3584 Virusshare.00063/Worm.Win32.Debris.p-230f7ab47762bf60ab53b2a96252e4423c21c43d 2013-06-04 07:21:04 ....A 3584 Virusshare.00063/Worm.Win32.Debris.p-324be9e7c69b3da634a95e5cd273fe619c98e473 2013-06-04 07:11:50 ....A 3584 Virusshare.00063/Worm.Win32.Debris.p-48b9f2130720444378d82265edbba4f29cd91721 2013-06-04 13:10:44 ....A 3584 Virusshare.00063/Worm.Win32.Debris.p-654b8afc08c6b2dff8b45c42e3b7ebbfc2da14c1 2013-06-04 08:44:44 ....A 3584 Virusshare.00063/Worm.Win32.Debris.p-76ac4b67041b1dc885d6e985158866cb6b266849 2013-06-04 05:41:20 ....A 3584 Virusshare.00063/Worm.Win32.Debris.p-8361c1133d726fd73c9f78bb1cf36534705552a0 2013-06-04 02:31:38 ....A 3584 Virusshare.00063/Worm.Win32.Debris.p-b0dc97786d32ac2d3d19ba3cf6e3743e0cdef7b7 2013-06-04 08:35:46 ....A 3584 Virusshare.00063/Worm.Win32.Debris.p-c35217358a1bd277ca6553274da4a45ff605ded8 2013-06-04 16:25:28 ....A 3584 Virusshare.00063/Worm.Win32.Debris.p-c493c83e1886f5ba3a87b564a778d10607aa7c48 2013-06-04 15:34:26 ....A 3584 Virusshare.00063/Worm.Win32.Debris.p-cb716af68993023dd6379ba5539a32eeca33e8a3 2013-06-04 07:54:50 ....A 3584 Virusshare.00063/Worm.Win32.Debris.p-e6c5fbdc75a8267371cab6b9abcc51208d729bc9 2013-06-04 05:31:44 ....A 3584 Virusshare.00063/Worm.Win32.Debris.p-f25951ac46fedc4bfa29e17eda9f30bf3e1ead83 2013-06-04 04:46:18 ....A 46339 Virusshare.00063/Worm.Win32.Delf.bd-78ca67dd8e01c165998c048a3db0f8e2072ba5cd 2013-06-03 11:32:50 ....A 56856 Virusshare.00063/Worm.Win32.Delf.bd-8c323b2e30c2f08dec75afbc30e1b2af0e2f74ff 2013-06-03 02:02:26 ....A 53248 Virusshare.00063/Worm.Win32.Delf.bo-56e279faeaec9c06da3749344842c4d07e7daea5 2013-06-03 13:57:48 ....A 321350 Virusshare.00063/Worm.Win32.Delf.bq-9f9d133e86cd65eae8a9d46d86810a63132eb8cf 2013-06-02 07:39:24 ....A 57345 Virusshare.00063/Worm.Win32.Delf.cc-4615898cdecbceccc27f75f93769bd6374cd5217 2013-06-03 00:36:58 ....A 212992 Virusshare.00063/Worm.Win32.Delf.cc-586f08610c460115ec182e091b045f25846d65b7 2013-06-02 09:40:46 ....A 34816 Virusshare.00063/Worm.Win32.Delf.cg-3b05f807decac5939e23616b3a9739b6b1dacf4c 2013-06-02 08:59:24 ....A 3197247 Virusshare.00063/Worm.Win32.Delf.ds-9c0ca24fb12944852889bc76d6c12bb093d8f434 2013-06-02 19:34:32 ....A 1149952 Virusshare.00063/Worm.Win32.Delf.em-18f752167c2c6fbc3e3bbcec9590664443bcb7c4 2013-06-02 00:29:26 ....A 31232 Virusshare.00063/Worm.Win32.Delf.r-a467b9a4a727fa3b43d63f5d8abbd81fdf915f05 2013-06-04 05:54:08 ....A 207128 Virusshare.00063/Worm.Win32.Detnat.e-904d05cd8b767369cd46e17a7754f89c8dbc7f9a 2013-06-03 00:44:32 ....A 74646 Virusshare.00063/Worm.Win32.Detnat.e-b7e5beb877c30e70260d72d58e20d4cf526feb31 2013-06-03 00:37:10 ....A 19456 Virusshare.00063/Worm.Win32.Doomber.a-4aa548472a030105e4311e9b97e03755fa998769 2013-06-03 16:57:22 ....A 258560 Virusshare.00063/Worm.Win32.Dorifel.c-6d9155189e8445009221921713f145c553930022 2013-06-02 19:08:30 ....A 16384 Virusshare.00063/Worm.Win32.Downloader.abb-f07ac37bb7661345091dcdcc84876b097cd13650 2013-06-03 16:31:14 ....A 58368 Virusshare.00063/Worm.Win32.Downloader.amu-723863c0fcc5a200d16b8ad68ec93de74aed71ba 2013-06-03 15:43:32 ....A 53252 Virusshare.00063/Worm.Win32.Downloader.awh-33fd6b4a49cb74b0a8b172a204da954da27eecb3 2013-06-02 06:19:22 ....A 53262 Virusshare.00063/Worm.Win32.Downloader.awh-9ae79ff3098fe99c4c59336471d09ae6e68375b6 2013-06-02 02:18:50 ....A 53258 Virusshare.00063/Worm.Win32.Downloader.awh-cbb0affce5e2264eae886634ded5e46af86d72b2 2013-06-02 15:51:42 ....A 6144 Virusshare.00063/Worm.Win32.Downloader.blcp-1f7301a36cff3ac56c1f960369c3aee45f7a055b 2013-06-02 10:51:54 ....A 24220 Virusshare.00063/Worm.Win32.Downloader.blcu-b5a2c03252c7bf61c12fc778c7aed2dcce253cc2 2013-06-04 07:24:56 ....A 163840 Virusshare.00063/Worm.Win32.Downloader.bn-a1d6a70618863fcf8fed015c06d41f5d5a0b0496 2013-06-04 14:49:30 ....A 77824 Virusshare.00063/Worm.Win32.Downloader.by-a576688e875da12323cad5f9a595a41364ee4eda 2013-06-02 19:29:18 ....A 27332 Virusshare.00063/Worm.Win32.Downloader.fx-f658cc960761a73370b3d31df3a5e2f5951558a1 2013-06-04 02:45:16 ....A 977920 Virusshare.00063/Worm.Win32.Downloader.ia-b4c304372bd4e1af4da01fbf7a84c62aacb0184a 2013-06-03 00:03:48 ....A 22017 Virusshare.00063/Worm.Win32.Downloader.ij-28dc057fe33b22d620702b9ef82d18960a3b3903 2013-06-02 22:50:18 ....A 4692 Virusshare.00063/Worm.Win32.Dupate.4180-7b321acc27a06f3e509659eb075f56855aab5a19 2013-06-03 15:52:28 ....A 23040 Virusshare.00063/Worm.Win32.Emold.ew-093ae4c5496e9f47616c357db1ae380235915ba2 2013-06-02 20:20:56 ....A 17920 Virusshare.00063/Worm.Win32.FTPShare.a-f567ac64adee9643b5594039c996748f08b57c78 2013-06-03 01:17:32 ....A 658184 Virusshare.00063/Worm.Win32.Fasong.d-ee801ab6a296cabe5e17a38b0b4b6fafb4d2d61e 2013-06-04 11:50:20 ....A 288336 Virusshare.00063/Worm.Win32.Fasong.d-f5f87b2abb6c9912538e9ca3871e25e6236f4883 2013-06-02 00:52:24 ....A 2545152 Virusshare.00063/Worm.Win32.Febipos.ahc-37d27c7761b68e7849f84f39dfa7c42434ed83f6 2013-06-03 02:18:20 ....A 79069 Virusshare.00063/Worm.Win32.Feebs.gen-03ee6151756273c7b59144d29df19971d3a40129 2013-06-02 11:59:56 ....A 3108 Virusshare.00063/Worm.Win32.Feebs.gen-233177d33bedfb432ff4b60b3d0a0335c73fc46f 2013-06-02 14:58:42 ....A 3144 Virusshare.00063/Worm.Win32.Feebs.gen-3673928c3bf387feda9f87e5df46d87f449fd028 2013-06-03 23:59:24 ....A 3063 Virusshare.00063/Worm.Win32.Feebs.gen-6fb469f071fe7ce96142a07c9091f1e647357fa5 2013-06-03 05:29:12 ....A 55974 Virusshare.00063/Worm.Win32.Feebs.gen-717e3b51533f80876cce6f8f8ca9883f78c4cc81 2013-06-02 07:48:48 ....A 82492 Virusshare.00063/Worm.Win32.Feebs.gen-9bec4342f08d1acfada79981332a2adf7da0f737 2013-06-03 10:32:46 ....A 3231 Virusshare.00063/Worm.Win32.Feebs.gen-e8d5ade71659ebc2c81024165257404e07fb142b 2013-06-03 12:19:44 ....A 54817 Virusshare.00063/Worm.Win32.Feebs.kw-b38c5f7e0bfc1c905157a7f82bc6177131bf05b4 2013-06-02 03:47:32 ....A 9728 Virusshare.00063/Worm.Win32.Feebs.pxj-760319860b24084b4fd23afee3d2ee10781eed5f 2013-06-03 18:42:24 ....A 949160 Virusshare.00063/Worm.Win32.Fesber-55ae8473fc8763b1dbc4416211a3a319aee34c0c 2013-06-04 03:51:24 ....A 7759848 Virusshare.00063/Worm.Win32.Fesber.g-00daa7600eb328afca79e37779f7459cbbe31220 2013-06-04 01:45:50 ....A 3442736 Virusshare.00063/Worm.Win32.Fesber.g-0e5aa97415f650fecc6d0e87b74ff595ce338841 2013-06-04 12:37:52 ....A 328104 Virusshare.00063/Worm.Win32.Fesber.g-13619b6c3d99b95e470e9fb1e1069c4c18b15e57 2013-06-04 12:49:56 ....A 15208 Virusshare.00063/Worm.Win32.Fesber.g-18337e213a9b7a5c7566d5e0bedc946bb25c2ad5 2013-06-03 21:48:00 ....A 404544 Virusshare.00063/Worm.Win32.Fesber.g-19a987a0e43f1accc1da5001cbf392e2a0f05428 2013-06-03 19:39:34 ....A 5279496 Virusshare.00063/Worm.Win32.Fesber.g-208310d812f294b98ffe28278a6553e311d1039b 2013-06-04 04:02:46 ....A 351304 Virusshare.00063/Worm.Win32.Fesber.g-220e21a42df7cf447b375355530ab25673110bd9 2013-06-04 05:07:34 ....A 3943256 Virusshare.00063/Worm.Win32.Fesber.g-29dace11d76bf60645d8bf94632225d885dc73dc 2013-06-04 02:07:56 ....A 1036424 Virusshare.00063/Worm.Win32.Fesber.g-2c5945cea2360877e89f437c94d94f50b9819031 2013-06-04 04:01:44 ....A 5725120 Virusshare.00063/Worm.Win32.Fesber.g-3de343e80c45aaf5eced519a0aec344f5c80f01b 2013-06-04 17:09:04 ....A 3268768 Virusshare.00063/Worm.Win32.Fesber.g-430e4fd8397bf3f0a64d350587c5526ccd12912a 2013-06-04 01:46:34 ....A 2574656 Virusshare.00063/Worm.Win32.Fesber.g-44dc2232824a12482aae0ec76363637371ccbb36 2013-06-03 17:06:34 ....A 1179648 Virusshare.00063/Worm.Win32.Fesber.g-542b777bf72a35967ebd7e98afcd73ffea38deb4 2013-06-04 08:05:50 ....A 4482368 Virusshare.00063/Worm.Win32.Fesber.g-5bc749740f5ae102584fa1ee52b34fa519fa0029 2013-06-04 04:00:20 ....A 7440808 Virusshare.00063/Worm.Win32.Fesber.g-5e7ef4a7546b231c23e65230c247c13c50bf53a5 2013-06-04 13:01:32 ....A 2637984 Virusshare.00063/Worm.Win32.Fesber.g-648ab68ad492c496af26846596671a20db26545c 2013-06-04 14:27:24 ....A 4820160 Virusshare.00063/Worm.Win32.Fesber.g-707ab7ba27070a314680e0d7b30709603732e322 2013-06-03 20:56:58 ....A 2209272 Virusshare.00063/Worm.Win32.Fesber.g-7e27dee1937998205c188cd1448f3a93a21e7bfe 2013-06-03 07:12:04 ....A 3647056 Virusshare.00063/Worm.Win32.Fesber.g-8329a96e1000e85ad4d2d2dbf65bcdd7ac3e035b 2013-06-03 19:39:42 ....A 3180896 Virusshare.00063/Worm.Win32.Fesber.g-869241f9c826bf39b4a9068f171364eae77568cc 2013-06-03 16:37:32 ....A 8821864 Virusshare.00063/Worm.Win32.Fesber.g-8980027c263ceae86df6234d6b394517f1709851 2013-06-03 07:31:48 ....A 6210712 Virusshare.00063/Worm.Win32.Fesber.g-90efa22fa0e881a023fe9b5838b26f318bbddd8f 2013-06-04 08:35:02 ....A 2228184 Virusshare.00063/Worm.Win32.Fesber.g-9147f65d949323e3bed74dea7c392a6b27437b87 2013-06-03 14:29:16 ....A 5057824 Virusshare.00063/Worm.Win32.Fesber.g-9625bfcc1ef621c8ef736af8cd19aa03e801422b 2013-06-04 08:33:20 ....A 515320 Virusshare.00063/Worm.Win32.Fesber.g-9d70f51996f7bcce6c8d35c763ecce2cbd83ac1a 2013-06-03 21:56:04 ....A 6530432 Virusshare.00063/Worm.Win32.Fesber.g-9e7dd6c9e2eebba67f9e432d9bf24dee682181fe 2013-06-04 06:54:58 ....A 7311272 Virusshare.00063/Worm.Win32.Fesber.g-a5046577e6806d05546196afe5ea1fbf4384bb4d 2013-06-04 16:15:58 ....A 763624 Virusshare.00063/Worm.Win32.Fesber.g-ab7c9ec300b03ea5198e0884154181ca228cf740 2013-06-04 15:31:32 ....A 4632048 Virusshare.00063/Worm.Win32.Fesber.g-c1639fcf26423ee76b9e91999894b2c1a4f40149 2013-06-04 15:06:52 ....A 567360 Virusshare.00063/Worm.Win32.Fesber.g-c466a48ab5021c25436b3af8b22669cbbd0f7bcc 2013-06-04 00:18:16 ....A 10656 Virusshare.00063/Worm.Win32.Fesber.g-cc0dbac4b3facf0721a9cb73bf6ba8c4a37fa8fe 2013-06-04 09:11:14 ....A 84056 Virusshare.00063/Worm.Win32.Fesber.g-d1abc3073c2d1fe71e38e9db85355cad775a4acd 2013-06-02 09:12:54 ....A 752856 Virusshare.00063/Worm.Win32.Fesber.g-f2046544d5bc8e3cac7a210683ce2f7f1e7c8837 2013-06-04 12:13:34 ....A 361536 Virusshare.00063/Worm.Win32.Fesber.g-fa902734bf0411eddd8f0c07be0a126cc32b001e 2013-06-04 13:26:52 ....A 40600 Virusshare.00063/Worm.Win32.Fesber.g-ff4df6988660e517fb9bb134593b78ff38aff93b 2013-06-03 22:37:46 ....A 1582848 Virusshare.00063/Worm.Win32.Fipp.a-01c1df44cdcafc9ba1f37726e2a19a11c38e928e 2013-06-03 07:11:58 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-048ad472303ce8c551d73c5f5ab98a2e98971277 2013-06-04 06:25:04 ....A 466944 Virusshare.00063/Worm.Win32.Fipp.a-088c7d47d9942800c42de3d3ed850d5e177b080c 2013-06-03 23:04:48 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-1d7d7d2f8b6d9b9b55459771e49a95db9708ff88 2013-06-04 14:51:34 ....A 15015680 Virusshare.00063/Worm.Win32.Fipp.a-25822862ea8a5cfd61e66848e55517f9c1932293 2013-06-03 12:54:14 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-2c9747b9c21f84a57bd6b2b8d08958b3bd6b26e1 2013-06-03 19:42:00 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-2cc14bc3319e34edf2d43d2ed6d4fbaa3d7bb06b 2013-06-03 17:49:16 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-38436be016c9ff4d3a6624c3514af59f37b54e2d 2013-06-03 15:34:02 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-390ea1b32fd428342abd84c2c0be7272a2eb329c 2013-06-03 06:59:40 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-3c4dfa112fec15f19c0cfa444d35e590687862ae 2013-06-03 15:16:52 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-4179604a930aca8abb900a5d4adc8fcf83656ac3 2013-06-03 06:55:46 ....A 299264 Virusshare.00063/Worm.Win32.Fipp.a-429642d7448398bd53d1be08f5ff6c7eff29dea3 2013-06-03 10:04:20 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-4cec04abe756edf61d7810c753b5fe25478cbe72 2013-06-03 14:40:08 ....A 75008 Virusshare.00063/Worm.Win32.Fipp.a-50c696fbbb3d6f7fb672d0db80fbe8305b0e0a69 2013-06-03 11:53:50 ....A 419259 Virusshare.00063/Worm.Win32.Fipp.a-582c0b1ec0e8a5a8f9162123bd17325f2b36821e 2013-06-03 18:54:02 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-674db68da1c91d9cd5883bb2011be9bf2f7f9fb9 2013-06-04 13:23:42 ....A 362240 Virusshare.00063/Worm.Win32.Fipp.a-6a98f285d0632bc351d0ccb28f4a10c1757731a7 2013-06-03 19:55:00 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-71918e723de4b457d079d49bb8fb5be4abeaa1c3 2013-06-03 13:51:18 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-7290d5031cb1706957cedee9b9cf4f957f294fb4 2013-06-04 03:44:58 ....A 86784 Virusshare.00063/Worm.Win32.Fipp.a-7356bfee4f2f635d8d663e9fc439672aa4f38619 2013-06-03 09:02:14 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-74043ba685f51fc0d435371bb09254ae8ecb5e40 2013-06-03 22:35:44 ....A 282880 Virusshare.00063/Worm.Win32.Fipp.a-75bff20af1009452446d75dc0e0830d332bd936b 2013-06-03 07:30:18 ....A 67840 Virusshare.00063/Worm.Win32.Fipp.a-8455cf56230fb649c28edbb103362dd266377608 2013-06-04 14:14:46 ....A 544000 Virusshare.00063/Worm.Win32.Fipp.a-8d7081f6c86e9b8f9025f4048bac5e7489dfd458 2013-06-03 11:50:30 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-924ebd0bb31af8fd7ed37c27ea5e27491ba2446f 2013-06-03 18:51:54 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-979139f17c8ef2a1e07730c20082d38d9dbc5fee 2013-06-03 14:03:24 ....A 59136 Virusshare.00063/Worm.Win32.Fipp.a-9c433e9af50747c54d10bacd4419b461650bba52 2013-06-03 19:05:56 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-9f7feae436cbbbbd920535db67191d120a14c4f1 2013-06-03 19:17:16 ....A 632064 Virusshare.00063/Worm.Win32.Fipp.a-a273f333d6d8f0562fcf0fa53a4b8e7908ef35ab 2013-06-03 17:24:00 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-a4de5c1c567225d854763fb7a2c8a2e120eb60f7 2013-06-03 23:13:52 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-a52b57a302a87a24f33b1bbc890b98345f04e697 2013-06-03 08:11:46 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-ad6ccc6e696b60281ad8243173a3a54d3cbb72e7 2013-06-03 10:49:00 ....A 164096 Virusshare.00063/Worm.Win32.Fipp.a-aeeaa10880aeaf3d36be375272141c908e3d03e4 2013-06-04 08:03:12 ....A 89856 Virusshare.00063/Worm.Win32.Fipp.a-be12061916841d8b98dd5c9109ef8b83a1ee3e6e 2013-06-04 02:30:46 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-be293fc79cacd1c51f01b0702767958d82b15a6e 2013-06-03 16:13:10 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-c0613af1e6f71bfea4c6e4e10c064197e5e61ef0 2013-06-03 07:26:28 ....A 3489767 Virusshare.00063/Worm.Win32.Fipp.a-c861eef799734b71f23a81baf355b30bc9b858d7 2013-06-03 19:32:12 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-cd704716638f13aea4cc02d938eaac5b2472d246 2013-06-03 16:50:00 ....A 164096 Virusshare.00063/Worm.Win32.Fipp.a-cec0a906505ae8b47562e9b40cc941e92066b57e 2013-06-03 16:27:02 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-d4552ac62012ed323f8c8b72c36e38c029a9ea66 2013-06-03 17:20:50 ....A 2261057 Virusshare.00063/Worm.Win32.Fipp.a-d60423e56fba790d6d69ca610e81fa82541cf7b9 2013-06-03 06:29:46 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-d8c13b0c30fe94d0b329b422a52d6398010715aa 2013-06-03 23:06:36 ....A 1582848 Virusshare.00063/Worm.Win32.Fipp.a-d8f6d429a33889d0e91e79b086da837c7c9e1470 2013-06-03 15:00:08 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-e35b7b99d7b7635de9b99eb527d500dc824b8f4c 2013-06-04 00:29:38 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-e96a969f4a0ca826fb282de97116a24857f3e1a1 2013-06-03 07:07:46 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-ee5e10860ff44991e2d0045d6edee671b69877dd 2013-06-03 21:07:34 ....A 51456 Virusshare.00063/Worm.Win32.Fipp.a-f110cf2cd40a59bd7210eb0fe052e88c2df92a6a 2013-06-04 01:06:22 ....A 119040 Virusshare.00063/Worm.Win32.Fipp.a-f157251f7eee2de94a6226390e39230caeaeafea 2013-06-04 10:41:10 ....A 83200 Virusshare.00063/Worm.Win32.Fipp.a-fe2abd640f063f9e0ef08a94a274a9f6279e3667 2013-06-04 09:53:02 ....A 83456 Virusshare.00063/Worm.Win32.Flooder.a-6eaf773a09e38c22ec2860cccaa5425519bcf4d9 2013-06-02 16:20:10 ....A 172032 Virusshare.00063/Worm.Win32.FlyStudio.bf-134d37b263576a95f8d7fc9766d2622eddfa2bea 2013-06-04 00:31:42 ....A 1227891 Virusshare.00063/Worm.Win32.FlyStudio.bf-732c278efdb98b8c406237b4cc5b9436edd358f2 2013-06-02 19:19:30 ....A 1297523 Virusshare.00063/Worm.Win32.FlyStudio.bf-97471ea0e14b5de12b4611077b9a4bd5ef8f3770 2013-06-02 06:44:10 ....A 254504 Virusshare.00063/Worm.Win32.FlyStudio.bf-fad13f8a48a517e18c97f6ddb0470a9a1965045a 2013-06-03 06:13:36 ....A 1512928 Virusshare.00063/Worm.Win32.FlyStudio.bg-15f9ba88e09b44fa844016ddafb7dc0eb40730eb 2013-06-02 13:28:06 ....A 1514414 Virusshare.00063/Worm.Win32.FlyStudio.bg-4c0d1ef5c1c86725f68ee028b7b93bb4c5557373 2013-06-03 04:42:48 ....A 1515133 Virusshare.00063/Worm.Win32.FlyStudio.bg-5996a9787f6b03c1147dd88737d148819c54fde8 2013-06-03 04:36:34 ....A 1512928 Virusshare.00063/Worm.Win32.FlyStudio.bg-c173713d1afd90e4224a0fe3ee566ba7fbb5a31b 2013-06-02 10:41:06 ....A 1404750 Virusshare.00063/Worm.Win32.FlyStudio.bx-1eb2a51ad377de7b40f0f3d0e60959ed0fc5140f 2013-06-02 11:29:52 ....A 1514881 Virusshare.00063/Worm.Win32.FlyStudio.cc-675f42cc9563dd505b1b234246ed6d0c032ce142 2013-06-02 09:03:00 ....A 114176 Virusshare.00063/Worm.Win32.FlyStudio.cd-1becb3c20fba3c464fe055793ecb0168d4211a03 2013-06-02 09:19:36 ....A 114176 Virusshare.00063/Worm.Win32.FlyStudio.cd-27532f3065ea6bf7feb1107f10fa9c33ddbf7fe0 2013-06-04 13:37:22 ....A 114176 Virusshare.00063/Worm.Win32.FlyStudio.cd-96558036fdc58d6ac4c1c4d13d25825e0145b835 2013-06-04 14:39:24 ....A 114176 Virusshare.00063/Worm.Win32.FlyStudio.cd-97f8f6fd19971c34e4a3fd2247654be0052ee172 2013-06-03 18:29:36 ....A 114176 Virusshare.00063/Worm.Win32.FlyStudio.cd-9dde63138f4ce1a62f0e13a4f292b69d17b480c6 2013-06-03 04:47:50 ....A 114176 Virusshare.00063/Worm.Win32.FlyStudio.cd-a2185ff76769ece773065dc068fa6fb0b3d6c064 2013-06-02 17:10:18 ....A 114176 Virusshare.00063/Worm.Win32.FlyStudio.cd-cfe8b2690f63c2fa8a6c267b62f934cfb10c8f92 2013-06-03 02:52:16 ....A 1252319 Virusshare.00063/Worm.Win32.FlyStudio.cs-a7b49cc66f2a6c3824914e150fd03563bb1091c0 2013-06-03 11:20:32 ....A 1583619 Virusshare.00063/Worm.Win32.FlyStudio.ge-6f787372cbb91d6ad49abe3e2f843eff014ea3b9 2013-06-03 07:09:48 ....A 106496 Virusshare.00063/Worm.Win32.FlyStudio.hn-a16f1e17d8234a90d7db3bb3f44a284d5ff0dac0 2013-06-03 15:13:38 ....A 89930 Virusshare.00063/Worm.Win32.Fujack.aa-732f2fc20f84c9b9c14fde0b8c78d7406dfeec20 2013-06-02 18:53:10 ....A 129626 Virusshare.00063/Worm.Win32.Fujack.aa-ca020fbec4c67baa1ae0f3457b89c8a34d1cd397 2013-06-03 22:46:46 ....A 68938 Virusshare.00063/Worm.Win32.Fujack.aa-ec612ae9f147b9fc6ffe5d5e8cffee4527ffc26e 2013-06-02 07:08:12 ....A 1097224 Virusshare.00063/Worm.Win32.Fujack.av-1427486551d1d966872dc61e5b2d96d97e50b7e9 2013-06-03 21:35:08 ....A 278 Virusshare.00063/Worm.Win32.Fujack.bd-c1aeea972072cedbe8624ced45462c5228d10677 2013-06-02 08:39:24 ....A 209441 Virusshare.00063/Worm.Win32.Fujack.cf-90df998106cce80946874a88ab2058e0bf440c0b 2013-06-02 01:38:12 ....A 415626 Virusshare.00063/Worm.Win32.Fujack.cf-f9a9940c82398210671a1be199b1e239605c1485 2013-06-04 03:34:30 ....A 440867 Virusshare.00063/Worm.Win32.Fujack.ci-635649842d57753a546ab3b71d512a7cc02f668f 2013-06-02 08:05:52 ....A 153932 Virusshare.00063/Worm.Win32.Fujack.ct-cd80e140575d44ff3488604d46b91d7177c2e2f4 2013-06-03 12:06:20 ....A 453667 Virusshare.00063/Worm.Win32.Fujack.cu-5d2fcfd745095ce35d751e704af91cbb62094464 2013-06-03 14:50:24 ....A 394277 Virusshare.00063/Worm.Win32.Fujack.cu-6263f216ef28a466055ab805738200fdafac3e06 2013-06-02 01:39:22 ....A 153621 Virusshare.00063/Worm.Win32.Fujack.cu-7ab9228cf5027e61ec61ef05932c8457c303e42b 2013-06-03 05:57:38 ....A 679659 Virusshare.00063/Worm.Win32.Fujack.cu-7bb578c66a8ccda035fa6ff5645f527c632f1265 2013-06-02 14:10:18 ....A 607247 Virusshare.00063/Worm.Win32.Fujack.cu-db720f9307a9ec20c5669656e71536d208734d86 2013-06-03 00:50:38 ....A 457129 Virusshare.00063/Worm.Win32.Fujack.cu-e51b838bab550f9361d6e980d835cf39efe4359b 2013-06-02 22:08:32 ....A 454656 Virusshare.00063/Worm.Win32.Fujack.cv-360b5bec2f5816ca76d0e1a0269bd00aeeb1f233 2013-06-04 11:52:54 ....A 454661 Virusshare.00063/Worm.Win32.Fujack.cv-469b229673567fceefef48da33b3ad6625584a5e 2013-06-03 03:15:34 ....A 750298 Virusshare.00063/Worm.Win32.Fujack.cv-7112be4df46c01c54b7826df793e53c4596cc5ef 2013-06-02 19:46:50 ....A 157574 Virusshare.00063/Worm.Win32.Fujack.cv-812812667db6a5b0275a99854c589bb0dca11280 2013-06-04 13:30:10 ....A 75619 Virusshare.00063/Worm.Win32.Fujack.cv-81fba840afa9dcb76c88ea47616918dd5687e6e8 2013-06-04 13:02:22 ....A 75624 Virusshare.00063/Worm.Win32.Fujack.cv-b5932c337c55e3ac355ec429f6e8506cb9f221d0 2013-06-03 22:41:24 ....A 447180 Virusshare.00063/Worm.Win32.Fujack.cv-c4fd621bc33b58372f77c15ef08306a9ba76415e 2013-06-03 04:49:52 ....A 454656 Virusshare.00063/Worm.Win32.Fujack.cw-d8e1a6450678910c66d5009847c16f656faf8897 2013-06-03 22:09:52 ....A 784931 Virusshare.00063/Worm.Win32.Fujack.da-5d06038b317922d08a94e04e09bc4e9c89258dc3 2013-06-03 21:15:32 ....A 309760 Virusshare.00063/Worm.Win32.Fujack.da-9eef98fb2209e3070721be8d60011a9abf47c93e 2013-06-02 07:37:08 ....A 561023 Virusshare.00063/Worm.Win32.Fujack.da-a30afd05bda4276a17e6f6c63af43addd4963e53 2013-06-03 01:16:46 ....A 685609 Virusshare.00063/Worm.Win32.Fujack.da-a33c30522ac35e19f169143370903cd9b4305e56 2013-06-02 19:58:42 ....A 399399 Virusshare.00063/Worm.Win32.Fujack.da-d56af5448764aa824ea526142f59127abc2a2df6 2013-06-02 11:28:12 ....A 309767 Virusshare.00063/Worm.Win32.Fujack.da-fc1aca78bc47564d94897ec2eb95364de358e2c5 2013-06-02 09:30:12 ....A 79879 Virusshare.00063/Worm.Win32.Fujack.da-fdc50448ac4de6f5ea9b5838fe8f72a6627e042e 2013-06-04 01:45:28 ....A 82439 Virusshare.00063/Worm.Win32.Fujack.df-037814e8d765fa180677dba66dc8a78bd4dd9216 2013-06-03 21:36:56 ....A 487982 Virusshare.00063/Worm.Win32.Fujack.df-1c641b58e9c316483a1d06b8f31a8b41a0f06556 2013-06-02 11:41:38 ....A 164910 Virusshare.00063/Worm.Win32.Fujack.df-3f4c83d0e747e45a50d49dad822e1eaa63f7bd0d 2013-06-02 21:43:08 ....A 82439 Virusshare.00063/Worm.Win32.Fujack.df-58fab4f9708544cc87708be7e58b6bde57679e0a 2013-06-03 10:10:48 ....A 487982 Virusshare.00063/Worm.Win32.Fujack.df-75d54109b4d395e3f037069f3a3044fdb7a87e62 2013-06-02 13:27:12 ....A 164910 Virusshare.00063/Worm.Win32.Fujack.df-79af73814c71364c5691b489fdee3b18a663ff8e 2013-06-02 23:58:50 ....A 383016 Virusshare.00063/Worm.Win32.Fujack.df-7fae448fd373b942faa494edfe50ce828c5712b8 2013-06-03 04:08:18 ....A 82439 Virusshare.00063/Worm.Win32.Fujack.df-923aef013352c97c26bd3389ffebf2842338e9bc 2013-06-03 01:51:08 ....A 164910 Virusshare.00063/Worm.Win32.Fujack.df-b267e70429d20dddf6c5a454fc368618b18d4c13 2013-06-04 15:40:26 ....A 82468 Virusshare.00063/Worm.Win32.Fujack.df-eea499b88f4ddfebdd527431d0a9b217be6a2b9e 2013-06-03 02:06:40 ....A 162958 Virusshare.00063/Worm.Win32.Fujack.dg-3c5fd8de94a6ba3ceafa16b6d25c0be92be1986e 2013-06-02 17:30:10 ....A 81145 Virusshare.00063/Worm.Win32.Fujack.dg-56bf34913ac1bcf494f2f208ae07aa3c12f0472b 2013-06-02 06:07:54 ....A 144115 Virusshare.00063/Worm.Win32.Fujack.dg-5912a2afb27c3ba55ffc5ea8476f9089aff9ddee 2013-06-03 06:26:10 ....A 162958 Virusshare.00063/Worm.Win32.Fujack.dg-72e71ee49171cce741cdbcc442f2a20b86f5b6d3 2013-06-04 04:00:30 ....A 386218 Virusshare.00063/Worm.Win32.Fujack.dg-8c332f61bc1199aa4e8f5de959629035bc97a7a0 2013-06-02 16:20:50 ....A 162958 Virusshare.00063/Worm.Win32.Fujack.dg-8fc8bbb47699fe8f23ae81c5aad100cb18d34823 2013-06-02 01:15:52 ....A 755083 Virusshare.00063/Worm.Win32.Fujack.dg-bcbc0b15dd9df81cb3c1473c58dd610a75d34f1f 2013-06-03 06:38:34 ....A 405509 Virusshare.00063/Worm.Win32.Fujack.dg-d1b11aa66aa82b9e419a53eac8ebee6abff16920 2013-06-03 03:34:38 ....A 746888 Virusshare.00063/Worm.Win32.Fujack.dg-dbc7ec0663232cec1cbb224e16f0465dd16bd4ee 2013-06-03 00:14:16 ....A 405509 Virusshare.00063/Worm.Win32.Fujack.dg-e24671a6015f0f11193ca91a947fedf68d91317b 2013-06-03 10:42:20 ....A 216097 Virusshare.00063/Worm.Win32.Fujack.el-414280c7996930947796caa1e90899554bb55df3 2013-06-02 21:59:06 ....A 298019 Virusshare.00063/Worm.Win32.Fujack.el-e385e8b6ca9e85fa24ef618e06cacb0ae224dbf6 2013-06-03 16:35:20 ....A 57352 Virusshare.00063/Worm.Win32.Fujack.er-3cea9145712c822e3816610c55cd485e3d815b5e 2013-06-03 00:14:34 ....A 57352 Virusshare.00063/Worm.Win32.Fujack.er-e89cc9b4a924a9d04a521f08e648ee0ad288e3b2 2013-06-03 18:08:44 ....A 293448 Virusshare.00063/Worm.Win32.Fujack.fa-4396c972d0f8391ad83e554cf94f43ee3fe05fcb 2013-06-03 05:13:02 ....A 210463 Virusshare.00063/Worm.Win32.Fujack.g-285eda4d5c218083ae975421fa4683f166bdbb88 2013-06-02 04:21:00 ....A 150570 Virusshare.00063/Worm.Win32.Fujack.g-d3cff257d31e336c2c45844a23c49fd7aff2f254 2013-06-03 21:53:40 ....A 69362 Virusshare.00063/Worm.Win32.Fujack.h-aa401e511563b4d493fbcc527c0e07404f85c286 2013-06-02 00:45:28 ....A 333677 Virusshare.00063/Worm.Win32.Fujack.p-008950da8cea820f635b247c0e7fe3decc8852c9 2013-06-02 21:38:24 ....A 196608 Virusshare.00063/Worm.Win32.Hamweq.qnv-a6592baf8ee2199aee7d0b33c208db01948a5c46 2013-06-02 17:10:02 ....A 310195 Virusshare.00063/Worm.Win32.Hipak.a-4397ded79f58f2fdf9f41b0d2bd943ccccb80310 2013-06-03 02:27:24 ....A 261394 Virusshare.00063/Worm.Win32.Hipak.a-82c8b196833f1f411da90c9403d217e5eb746501 2013-06-04 13:30:04 ....A 410112 Virusshare.00063/Worm.Win32.Hipo.a-47a2359ee6312edc72362dfc3fc4ddf559a5d837 2013-06-04 12:52:50 ....A 829952 Virusshare.00063/Worm.Win32.Hipo.a-4d5074e1737a019855e144a0b2d09f0b46da3700 2013-06-04 13:58:24 ....A 592896 Virusshare.00063/Worm.Win32.Hipo.a-923a9c89adf6e581a214125a10958abdec329c19 2013-06-04 06:42:16 ....A 771072 Virusshare.00063/Worm.Win32.Hipo.a-9370f72d59c7699cecc5488a9fa6efe1834353a3 2013-06-04 17:10:42 ....A 605696 Virusshare.00063/Worm.Win32.Hipo.a-9622502f0c14942af032361ab9e0aa1c5e90a342 2013-06-04 12:29:46 ....A 1040384 Virusshare.00063/Worm.Win32.Hipo.a-d5fd9bdb043918ec83f92f0fc49cd25a5a5c46f6 2013-06-04 15:27:06 ....A 561152 Virusshare.00063/Worm.Win32.Hipo.a-d77e4e69798a4fc6aa33a4073299f5daa2a0b0bf 2013-06-04 12:24:56 ....A 893440 Virusshare.00063/Worm.Win32.Hipo.a-e419598eb582858f4617456899b5a147684b1530 2013-06-04 02:42:32 ....A 197698 Virusshare.00063/Worm.Win32.Hlubea.a-d5633c1d551bab989bbeaa987d5640b909b95c02 2013-06-04 03:47:58 ....A 576090 Virusshare.00063/Worm.Win32.Hlubea.a-da30ddf35e3416cee99f825cb995f34fb671cc69 2013-06-02 15:00:52 ....A 977920 Virusshare.00063/Worm.Win32.Huhk.b-af4f3d52f555dcea6d4a31fbb4af3a2a786c43aa 2013-06-03 09:05:48 ....A 132472 Virusshare.00063/Worm.Win32.Huhk.c-2403d7db15247feecbcb224b0bb5c637edc946cb 2013-06-02 14:48:04 ....A 1032192 Virusshare.00063/Worm.Win32.Huhk.c-742448c38a320847022f7c96c3ada98ea4e19e1f 2013-06-02 10:08:58 ....A 1033728 Virusshare.00063/Worm.Win32.Huhk.c-d1ffa9eaa8659710ae99587fc9a0ef2bb3f3a67d 2013-06-04 04:11:32 ....A 308536 Virusshare.00063/Worm.Win32.Juched.buz-130cd4dfbb0616b4133f193dffaaef456c0cf4f1 2013-06-04 07:43:54 ....A 241823 Virusshare.00063/Worm.Win32.Juched.buz-4c164236ff16b8262fe21f49d40c64b1a6b44866 2013-06-04 04:03:30 ....A 213297 Virusshare.00063/Worm.Win32.Juched.buz-bc1052cb38ff1da9ff0b1f85d44491b6b557c16f 2013-06-04 13:18:10 ....A 201028 Virusshare.00063/Worm.Win32.Juched.fgq-d8fe5101c7a8942d33d7ff0a14c7ea83ec371bec 2013-06-04 02:24:42 ....A 201090 Virusshare.00063/Worm.Win32.Juched.fhf-a0e3c5e2dc9cb73c0c57def1e023998bfb3d826a 2013-06-04 04:40:50 ....A 193715 Virusshare.00063/Worm.Win32.Juched.fhz-74bf7f203b0747c8848fc39ae7d21ce545042896 2013-06-04 02:34:28 ....A 192783 Virusshare.00063/Worm.Win32.Juched.fhz-ce100520ee997f764d7b0edce09599b6a10ceb5b 2013-06-04 14:54:16 ....A 192512 Virusshare.00063/Worm.Win32.Juched.fia-9f0ccb58e64c7b7228ae0974f1f59cab38b61801 2013-06-03 18:10:44 ....A 192512 Virusshare.00063/Worm.Win32.Juched.fia-deaa61ac9f322a45fdd9c7b4884c87f9f70ef240 2013-06-04 11:35:32 ....A 200807 Virusshare.00063/Worm.Win32.Juched.fih-b9e4ee17b46127192a0c0565c84e7a57d2920bc2 2013-06-03 06:51:06 ....A 213155 Virusshare.00063/Worm.Win32.Juched.fja-56c33d17f809b87dcd6507b21e9c9ede1ffd9010 2013-06-04 15:52:16 ....A 215173 Virusshare.00063/Worm.Win32.Juched.fja-8277dd9bea5f634d2ca24d5a187aea475c8745b4 2013-06-03 17:03:06 ....A 212992 Virusshare.00063/Worm.Win32.Juched.fkf-05ed265d9b2d87086016bbd2419cc9a7960485b4 2013-06-04 04:48:14 ....A 212992 Virusshare.00063/Worm.Win32.Juched.fkf-2390c5948e017aae1fe1def446178127f9f58368 2013-06-03 10:45:50 ....A 212992 Virusshare.00063/Worm.Win32.Juched.fkf-28b24c6f4247b126f2cfa5a28bab96887b57064e 2013-06-04 04:00:40 ....A 213139 Virusshare.00063/Worm.Win32.Juched.fkf-780a7e71f63e8ed476b30ea330c58d2352f9139d 2013-06-03 22:24:16 ....A 307355 Virusshare.00063/Worm.Win32.Juched.fkf-8941f1ee016349ab6f2f375409ee346d9c81c44d 2013-06-04 16:48:02 ....A 209284 Virusshare.00063/Worm.Win32.Juched.fkf-91445c3128ae770247f7fbebdf5a150058ec37f2 2013-06-03 22:56:32 ....A 296117 Virusshare.00063/Worm.Win32.Juched.fkf-a3e1acdcd17a1eedfe7077a9514a04693b5f93b1 2013-06-04 14:32:32 ....A 213221 Virusshare.00063/Worm.Win32.Juched.fkf-a8086029d0fde570356f3f9b3955fd5724ce11ff 2013-06-03 23:16:46 ....A 245760 Virusshare.00063/Worm.Win32.Juched.fkf-a86103b97d1ae19b851e4efdbfdc4a40274144bb 2013-06-03 17:34:30 ....A 214225 Virusshare.00063/Worm.Win32.Juched.fkf-c82c31b3cb28307634162e9508467b7935f96f49 2013-06-04 11:57:42 ....A 212992 Virusshare.00063/Worm.Win32.Juched.fkf-dd770a69c006619799a701d9fa161ca2cba7b9ed 2013-06-03 19:46:22 ....A 122880 Virusshare.00063/Worm.Win32.KillFiles.ae-0bb34e68fa46c2f2d3fdd7c9013e42bf2ff8214d 2013-06-02 16:11:42 ....A 204800 Virusshare.00063/Worm.Win32.Leebad.c-84011473605946ea555fc24211cf2b19ac5d5300 2013-06-02 03:04:48 ....A 163344 Virusshare.00063/Worm.Win32.Logus.hd-1975726ebf5cf2055a4b40723ebff356d935dac5 2013-06-03 15:30:42 ....A 163992 Virusshare.00063/Worm.Win32.Logus.he-3c9cbfed02db2301109caca9e9de815e43f112b7 2013-06-02 06:22:16 ....A 163944 Virusshare.00063/Worm.Win32.Logus.he-731a91fa1e42b6ea91a55b727360e434a446b8e5 2013-06-03 15:21:42 ....A 163856 Virusshare.00063/Worm.Win32.Logus.he-e80425ad57ce8548102b6b986dad274b3066fad7 2013-06-02 16:35:14 ....A 162480 Virusshare.00063/Worm.Win32.Logus.hg-072b4426842c43aa5c23a58586ffdb6e8477ee82 2013-06-02 21:52:50 ....A 162370 Virusshare.00063/Worm.Win32.Logus.hm-814605bc8d7856e4bb6d43a3ed0c6e7218781f3d 2013-06-03 08:48:16 ....A 162322 Virusshare.00063/Worm.Win32.Logus.hm-85bcceee29eaa51a2241a42c7f3da7c89572ee87 2013-06-03 08:07:54 ....A 162370 Virusshare.00063/Worm.Win32.Logus.hm-ca9120612ba9c735303b3083bbd2668ac3d9f305 2013-06-03 12:11:18 ....A 162370 Virusshare.00063/Worm.Win32.Logus.hm-dd1c748b6e24fa5557b6e59c7adc42ab96e06ebf 2013-06-02 00:51:44 ....A 162370 Virusshare.00063/Worm.Win32.Logus.hm-f0be1d4efa0659589e080d2470e764d896ed40b0 2013-06-04 09:46:04 ....A 107318 Virusshare.00063/Worm.Win32.Luder.aotn-97f16262f0e917544891700f9d84c88d22905b0c 2013-06-03 15:04:08 ....A 135168 Virusshare.00063/Worm.Win32.Luder.bqja-31852f9f731ceacb5e81b7aa78d6bddf7ab1a58e 2013-06-03 17:05:36 ....A 135168 Virusshare.00063/Worm.Win32.Luder.bqja-44339b0fa6f7331eb13526d7aeb34b6027b1b130 2013-06-03 04:30:14 ....A 135168 Virusshare.00063/Worm.Win32.Luder.bqja-549693f695d0df89e0a93b53e18103077c043e2a 2013-06-04 00:27:24 ....A 135168 Virusshare.00063/Worm.Win32.Luder.bqja-552904dc78986208e5714d8299fb6fa1d89d1856 2013-06-02 15:47:32 ....A 135168 Virusshare.00063/Worm.Win32.Luder.bqja-69c564116fbeba7086a9fbbba5e87ba78d0bd083 2013-06-03 15:03:58 ....A 135168 Virusshare.00063/Worm.Win32.Luder.bqja-9636233a6effdddf0f95abbeed1739e5617ae047 2013-06-03 06:55:34 ....A 135168 Virusshare.00063/Worm.Win32.Luder.brhb-37e81ac1415a3bc872837881d0545fb505e1dec0 2013-06-03 17:18:48 ....A 135168 Virusshare.00063/Worm.Win32.Luder.brvz-0098ff9c6eae1f3fbe9fef0c15f179cf56a0b193 2013-06-04 08:02:52 ....A 208896 Virusshare.00063/Worm.Win32.Luder.bvid-0740aeb92a9ffe1252243b621e8686b4536668bc 2013-06-04 16:57:14 ....A 29366 Virusshare.00063/Worm.Win32.Mabezat.a-f6622a8b9a9f444f92c466f88a8b4049592cd548 2013-06-04 13:31:56 ....A 429423 Virusshare.00063/Worm.Win32.Mabezat.b-046041a01e79bfd66fb45c853cb4f5a9259e2547 2013-06-03 18:17:58 ....A 160915 Virusshare.00063/Worm.Win32.Mabezat.b-0846741708d92f9e5b7d82b10056fd64c12404ed 2013-06-03 09:52:34 ....A 255855 Virusshare.00063/Worm.Win32.Mabezat.b-0b6a2ccfc780f14bcd6791aa620adfdb761113b1 2013-06-04 04:34:32 ....A 73216 Virusshare.00063/Worm.Win32.Mabezat.b-0e27ad0c21e33f12ff8cb7ec1ff0383690c17cbf 2013-06-03 09:07:22 ....A 160895 Virusshare.00063/Worm.Win32.Mabezat.b-0e7889c5bc2f8d6db55ff62f0a58c147755d0a83 2013-06-03 21:41:48 ....A 1194863 Virusshare.00063/Worm.Win32.Mabezat.b-114a37aff89aab38ad32b9b05d6036995bdd7013 2013-06-04 04:15:06 ....A 161775 Virusshare.00063/Worm.Win32.Mabezat.b-129973f7989111e351c8ece37a2f25303f81f9b1 2013-06-03 10:56:02 ....A 192879 Virusshare.00063/Worm.Win32.Mabezat.b-12cdbfe56505534586b400b578d32f62561968bd 2013-06-03 09:42:32 ....A 255855 Virusshare.00063/Worm.Win32.Mabezat.b-12f14f881343f81141e1b6b24a49b72a684ba1fd 2013-06-03 17:54:28 ....A 1999615 Virusshare.00063/Worm.Win32.Mabezat.b-1628497162db795823b36d415643a245a9055788 2013-06-04 02:35:32 ....A 155011 Virusshare.00063/Worm.Win32.Mabezat.b-18e73ab9639a0c029289d14a02f7b8747a1cf373 2013-06-04 07:02:50 ....A 156223 Virusshare.00063/Worm.Win32.Mabezat.b-1a6212c924ed67e31d89bd1016c0dd57d6f7e590 2013-06-03 20:17:50 ....A 3721583 Virusshare.00063/Worm.Win32.Mabezat.b-20afeb21e10b4c21d5ee6207ceeb6eb823267df5 2013-06-03 14:36:06 ....A 199359 Virusshare.00063/Worm.Win32.Mabezat.b-24dbfe16a4145430b789bbe77628bae88cbc2477 2013-06-04 12:04:10 ....A 246639 Virusshare.00063/Worm.Win32.Mabezat.b-24de5d9eef369685cb8e2ec3bf71b3e8250f0708 2013-06-03 11:12:12 ....A 3251567 Virusshare.00063/Worm.Win32.Mabezat.b-26b19c751ec702bf2d95d791a9725893b9530f4b 2013-06-03 23:54:00 ....A 701295 Virusshare.00063/Worm.Win32.Mabezat.b-2879d15d8c779a10662d92fa12b4b8683d0603cb 2013-06-04 15:55:24 ....A 451439 Virusshare.00063/Worm.Win32.Mabezat.b-2993ef1eafcadba84ae8c0d29c1ee5d55d680115 2013-06-04 12:31:08 ....A 155451 Virusshare.00063/Worm.Win32.Mabezat.b-2a4d13618b76eeff468785542f835352af4e7d39 2013-06-04 07:31:50 ....A 963505 Virusshare.00063/Worm.Win32.Mabezat.b-2a56a866ef86ef68976f0399845f5be2912e585b 2013-06-04 11:02:30 ....A 195439 Virusshare.00063/Worm.Win32.Mabezat.b-2b0191e4a17d764d3565007a3e9a9adb3430d820 2013-06-04 09:44:30 ....A 152289 Virusshare.00063/Worm.Win32.Mabezat.b-2bd5c4153ae3ee3b8472c82655028852cda74db6 2013-06-04 01:52:48 ....A 507759 Virusshare.00063/Worm.Win32.Mabezat.b-2c64338f7e1f0ee89c1343a2bcbae1dfd09c8503 2013-06-04 10:25:40 ....A 678767 Virusshare.00063/Worm.Win32.Mabezat.b-2ebca3a3861a72a64151b5b97b0c9dd574582d19 2013-06-04 13:07:18 ....A 161245 Virusshare.00063/Worm.Win32.Mabezat.b-30acd1adb9df6b5446d24b0e115fdcfaac52b506 2013-06-03 14:34:42 ....A 223343 Virusshare.00063/Worm.Win32.Mabezat.b-3256270e90e6c03c6ab7c1af1bc3171b831c4251 2013-06-04 16:00:04 ....A 247663 Virusshare.00063/Worm.Win32.Mabezat.b-339471e55274bb221cf9af15cb0c9a71ce143940 2013-06-03 16:54:26 ....A 739575 Virusshare.00063/Worm.Win32.Mabezat.b-3410bd25d9621a0e926c24e1bc74723ef7fae449 2013-06-04 16:55:22 ....A 236399 Virusshare.00063/Worm.Win32.Mabezat.b-34451a5c4e04b277d4a552f9db33eacf1ade2e01 2013-06-04 09:43:56 ....A 155041 Virusshare.00063/Worm.Win32.Mabezat.b-348d5f62b83793f1d35acc60db3115f44683cc37 2013-06-03 17:30:42 ....A 3721583 Virusshare.00063/Worm.Win32.Mabezat.b-357b27719d0dc757d1f88b9d03f0a097c35c60d4 2013-06-03 01:55:42 ....A 318375 Virusshare.00063/Worm.Win32.Mabezat.b-36de441267ff21c50332f4048d2f3f1304506f15 2013-06-03 23:08:00 ....A 161755 Virusshare.00063/Worm.Win32.Mabezat.b-37160cac10bcc45a89feabbfba522e4d0989494c 2013-06-02 19:19:54 ....A 154751 Virusshare.00063/Worm.Win32.Mabezat.b-372a01070c3fc3bef3f818958a8784c3fa135adc 2013-06-03 20:40:56 ....A 192879 Virusshare.00063/Worm.Win32.Mabezat.b-3b7f3dbdf53dcba18ee76736dd1555f02b689265 2013-06-04 09:36:02 ....A 502751 Virusshare.00063/Worm.Win32.Mabezat.b-3e36a0a7c266f18ec900e890a68ca10a0fd33c58 2013-06-02 22:05:30 ....A 174322 Virusshare.00063/Worm.Win32.Mabezat.b-4090042277a0d1c4693c0f2dca5de6d882f91f6e 2013-06-03 19:00:20 ....A 931695 Virusshare.00063/Worm.Win32.Mabezat.b-4167db867ebb45078ed1fe8ded946e4f6a1cc16c 2013-06-04 11:01:12 ....A 161725 Virusshare.00063/Worm.Win32.Mabezat.b-454751b9edda835eedf9b0340a2afdc115ff59af 2013-06-04 07:34:28 ....A 301935 Virusshare.00063/Worm.Win32.Mabezat.b-4646421933c944759d362e3690c5a91cff383d0c 2013-06-04 03:40:40 ....A 155021 Virusshare.00063/Worm.Win32.Mabezat.b-49043d6df7712cadc087d03ccfdde64fb3bba548 2013-06-03 19:39:22 ....A 154751 Virusshare.00063/Worm.Win32.Mabezat.b-4a39a198d86255cf4f491c2b23e1b864783b52b9 2013-06-04 11:38:46 ....A 154871 Virusshare.00063/Worm.Win32.Mabezat.b-4c469d9e7138ba2b159654d9f6f0300fa542e489 2013-06-04 05:08:42 ....A 436639 Virusshare.00063/Worm.Win32.Mabezat.b-4d2e479686ddf4b7e08f3363fae97ba27cc46b3b 2013-06-03 21:12:34 ....A 192879 Virusshare.00063/Worm.Win32.Mabezat.b-4d532918f5839b175eedfb10374e9b77f65a8359 2013-06-03 19:22:26 ....A 206191 Virusshare.00063/Worm.Win32.Mabezat.b-500c51a9cb9cffdeaa0ec79b4bbae8d2591cab3e 2013-06-04 07:54:16 ....A 154851 Virusshare.00063/Worm.Win32.Mabezat.b-51158d7f10a986650ea2e3e619a3cd0c738a9f30 2013-06-04 01:18:22 ....A 234863 Virusshare.00063/Worm.Win32.Mabezat.b-549674e89cfd14257c398afb8b99492201c7f194 2013-06-04 08:59:44 ....A 154781 Virusshare.00063/Worm.Win32.Mabezat.b-5902ee2e5dda0f81a907b0962b8106bf0db04f85 2013-06-04 01:03:14 ....A 161435 Virusshare.00063/Worm.Win32.Mabezat.b-5b1a751cb0233b7c3f1adf04497c93b5af1c2a2b 2013-06-04 01:48:30 ....A 155651 Virusshare.00063/Worm.Win32.Mabezat.b-5bcd89dfd80b17b76c2309db1e2f41faad374c2f 2013-06-04 09:40:34 ....A 695151 Virusshare.00063/Worm.Win32.Mabezat.b-5cbd6e264fdc7a1f492c5db629a47c8825b41bfc 2013-06-03 16:11:30 ....A 705391 Virusshare.00063/Worm.Win32.Mabezat.b-6053aa3ed665019374eb1fb3eb0c31b0bf1c1a42 2013-06-03 20:03:18 ....A 705391 Virusshare.00063/Worm.Win32.Mabezat.b-61eb3be5a809a145bdc595391f1138f3d4070acf 2013-06-03 05:54:08 ....A 719753 Virusshare.00063/Worm.Win32.Mabezat.b-62cf3205874de971eab85bdf87fdbcb4fcf4d634 2013-06-03 18:17:28 ....A 333679 Virusshare.00063/Worm.Win32.Mabezat.b-660604af1d53cba9d84b99ebf79a76d664072baa 2013-06-04 05:14:42 ....A 213871 Virusshare.00063/Worm.Win32.Mabezat.b-67bc4e038df4fde6f53dbf144d1d21c0a4a4b8e3 2013-06-03 04:07:38 ....A 156063 Virusshare.00063/Worm.Win32.Mabezat.b-6b3547b024493e5f0602923c1ec0441020e96ebb 2013-06-03 08:03:16 ....A 931695 Virusshare.00063/Worm.Win32.Mabezat.b-6c9c0b5ca2dce4ffa759a3deb3488955ad2bf1f7 2013-06-04 13:55:32 ....A 247151 Virusshare.00063/Worm.Win32.Mabezat.b-6d7b19d7210c6efe2cc8353a2f11ec97252298a4 2013-06-04 11:42:24 ....A 79360 Virusshare.00063/Worm.Win32.Mabezat.b-6e335027c39dd5dbc541f7c392e6a2458b0a440d 2013-06-04 16:21:34 ....A 701807 Virusshare.00063/Worm.Win32.Mabezat.b-705620a77d28af69b30377e244999954845c8cd8 2013-06-03 21:37:46 ....A 877423 Virusshare.00063/Worm.Win32.Mabezat.b-7250a82e62351753dda1d724db888b135eb7bf90 2013-06-03 15:36:54 ....A 393687 Virusshare.00063/Worm.Win32.Mabezat.b-7282bc28660ec83bbaac1b6c94363accd3089a39 2013-06-03 14:26:58 ....A 1194863 Virusshare.00063/Worm.Win32.Mabezat.b-7582592e684fad96b980b34a51896c822a8481d8 2013-06-04 15:01:02 ....A 246639 Virusshare.00063/Worm.Win32.Mabezat.b-764d7a20fbbeeeefff4b05b550f7153da72b4a9a 2013-06-04 05:05:36 ....A 521175 Virusshare.00063/Worm.Win32.Mabezat.b-7ad7aa869ca7e23c4aa5fefc3742eda626d3ebac 2013-06-04 14:43:44 ....A 155551 Virusshare.00063/Worm.Win32.Mabezat.b-7ae3d57ab5d8b5e0820c03b121191afb78b48067 2013-06-03 17:59:32 ....A 154751 Virusshare.00063/Worm.Win32.Mabezat.b-80077e96dba0f58204c957fd8200e81e0df7987c 2013-06-04 12:25:04 ....A 186735 Virusshare.00063/Worm.Win32.Mabezat.b-82399efb544f9580b311f7ce6b60e3770b49da14 2013-06-04 02:08:30 ....A 156053 Virusshare.00063/Worm.Win32.Mabezat.b-830474633b96d79318f2a7f8c0433263e60f2c3c 2013-06-03 20:33:04 ....A 152703 Virusshare.00063/Worm.Win32.Mabezat.b-8a15b131914e846e42d82430ef0b96832ba359e0 2013-06-03 15:04:28 ....A 230255 Virusshare.00063/Worm.Win32.Mabezat.b-8a3c626ea4b9bd28a586ca3e2bb98eaabafdebf5 2013-06-04 16:36:56 ....A 223599 Virusshare.00063/Worm.Win32.Mabezat.b-8b3c972ddc5781533483677f525ef3484fe5ee50 2013-06-04 08:45:10 ....A 153041 Virusshare.00063/Worm.Win32.Mabezat.b-8c1601fb5c7e41dd532460d4d95bf2f039092834 2013-06-03 15:03:06 ....A 236175 Virusshare.00063/Worm.Win32.Mabezat.b-8d0f5f6f665e2ba9f558004e9ec87c9b6dfaeb11 2013-06-03 14:18:14 ....A 208751 Virusshare.00063/Worm.Win32.Mabezat.b-8e7bec610f666eb5f8e2f839347b8997cabb1f5c 2013-06-03 06:27:08 ....A 155311 Virusshare.00063/Worm.Win32.Mabezat.b-9098af9ed9ae27348cbcf111c84c2a624173135f 2013-06-03 07:50:42 ....A 161215 Virusshare.00063/Worm.Win32.Mabezat.b-90dbc99449a8736873778e9b09c1cf7ea721fb61 2013-06-04 15:00:38 ....A 160895 Virusshare.00063/Worm.Win32.Mabezat.b-92e1d0abd3ad632423ca387edd1694cddefaa0ca 2013-06-03 11:35:52 ....A 160895 Virusshare.00063/Worm.Win32.Mabezat.b-98d7144ce46419c408580e39b5287d87e7f36fdb 2013-06-03 15:03:40 ....A 792412 Virusshare.00063/Worm.Win32.Mabezat.b-9992c891e3398d40da9324e4bc0fe3dff23615db 2013-06-04 10:26:48 ....A 508383 Virusshare.00063/Worm.Win32.Mabezat.b-9b232bf917aae8b9dfd314a6154f1f0cb5efa4e8 2013-06-03 22:24:50 ....A 160895 Virusshare.00063/Worm.Win32.Mabezat.b-9c9ca890b8551d6a96172d75a0be274950069730 2013-06-04 06:54:44 ....A 155501 Virusshare.00063/Worm.Win32.Mabezat.b-9cc0ecdcc9d342eab953135a06b02d34f8d839d4 2013-06-03 21:00:44 ....A 213289 Virusshare.00063/Worm.Win32.Mabezat.b-a07fda3dca26afca6fd276672b96b91f007218c0 2013-06-03 19:18:04 ....A 223599 Virusshare.00063/Worm.Win32.Mabezat.b-a177f5e98ba21e63096a2f0e718da4ede7c2c34c 2013-06-04 09:01:20 ....A 195951 Virusshare.00063/Worm.Win32.Mabezat.b-a257827eabc951f6c1cea0756600243ea04039dc 2013-06-03 08:20:02 ....A 160895 Virusshare.00063/Worm.Win32.Mabezat.b-a3ab1fd83de96c2ebf1138c974ea1736dd04d1fe 2013-06-03 09:47:44 ....A 155521 Virusshare.00063/Worm.Win32.Mabezat.b-a4af59751fe666544dd7e980f97fbb96b0c5be95 2013-06-04 17:10:34 ....A 155441 Virusshare.00063/Worm.Win32.Mabezat.b-a55461b68b43eef05b7d4d6d833140e7d45f9657 2013-06-04 02:17:16 ....A 429423 Virusshare.00063/Worm.Win32.Mabezat.b-a62a00117cc08c692069c674d7d801b5422a1079 2013-06-03 17:30:00 ....A 551279 Virusshare.00063/Worm.Win32.Mabezat.b-a7c1767b27af228f615b45c30cc9422a37fdbf91 2013-06-03 02:23:16 ....A 155521 Virusshare.00063/Worm.Win32.Mabezat.b-a8f60c8795b0f6bd7d3ba1887efb90705527ed8d 2013-06-04 11:07:04 ....A 288623 Virusshare.00063/Worm.Win32.Mabezat.b-aa156c565597e78252ce162e04418e3bd6b82703 2013-06-03 12:11:58 ....A 508383 Virusshare.00063/Worm.Win32.Mabezat.b-aa2a38083bd28d66b652d2bca17d1adcf207eed2 2013-06-04 12:02:36 ....A 930671 Virusshare.00063/Worm.Win32.Mabezat.b-aedec25682809c80ffac55616a070abfd404319d 2013-06-04 15:24:42 ....A 160895 Virusshare.00063/Worm.Win32.Mabezat.b-b1fadf87af71cd3e2c7662695f6448e9aaaed283 2013-06-03 03:03:06 ....A 155623 Virusshare.00063/Worm.Win32.Mabezat.b-b34afcf96dd638c7d774033ce7e384f27c4663b8 2013-06-03 20:13:24 ....A 160995 Virusshare.00063/Worm.Win32.Mabezat.b-b40cf5246816910a7008d11e6d607ba59e7d657a 2013-06-04 05:05:42 ....A 195439 Virusshare.00063/Worm.Win32.Mabezat.b-b4772818fe85bb1bc0ecb9b646a943ab05fc1efe 2013-06-02 14:07:06 ....A 161315 Virusshare.00063/Worm.Win32.Mabezat.b-b82fc7aa1ed27c93e866e82b02f3730f4fe1efc7 2013-06-03 13:47:48 ....A 931695 Virusshare.00063/Worm.Win32.Mabezat.b-b95dd8fcecc19e9b3922729edc18377469806c26 2013-06-03 23:25:26 ....A 305807 Virusshare.00063/Worm.Win32.Mabezat.b-bf17a5ade553c60f99672bab3456a11d2222c861 2013-06-03 10:29:28 ....A 76968 Virusshare.00063/Worm.Win32.Mabezat.b-bf310f574889cf6db66edc07cabb4dad6b7d3b39 2013-06-04 06:43:40 ....A 160895 Virusshare.00063/Worm.Win32.Mabezat.b-bfe51ae38001b5046f8b9a50109e0552b1b7991c 2013-06-03 10:29:38 ....A 1069935 Virusshare.00063/Worm.Win32.Mabezat.b-bfecdfbf80ba552afebba4ceb0f6cae71f299e37 2013-06-03 12:33:14 ....A 246639 Virusshare.00063/Worm.Win32.Mabezat.b-c05472d98c3352222ab7fd1c2f2f410eaf2d0152 2013-06-04 01:47:52 ....A 155601 Virusshare.00063/Worm.Win32.Mabezat.b-c0c6b772e5ecc62e73916ab45aed66476c503296 2013-06-04 15:32:02 ....A 213871 Virusshare.00063/Worm.Win32.Mabezat.b-c14ba749393f48bec09a2aa827547bbe7b9a0452 2013-06-04 02:34:48 ....A 154761 Virusshare.00063/Worm.Win32.Mabezat.b-c46f2590836def3fffa17030f8f66152a4091758 2013-06-03 23:29:24 ....A 195537 Virusshare.00063/Worm.Win32.Mabezat.b-c9847a84762f56d20e906e840ae05df1b0a7778c 2013-06-04 13:17:48 ....A 160895 Virusshare.00063/Worm.Win32.Mabezat.b-c98d5fb6d782d39c5117e1bf67232dff80781ef0 2013-06-02 20:54:14 ....A 202507 Virusshare.00063/Worm.Win32.Mabezat.b-ca56c7deb4a300fd0000b20aefa7ae0156283025 2013-06-03 11:49:46 ....A 252783 Virusshare.00063/Worm.Win32.Mabezat.b-cc6a24eacb71084e90766bea97292e91b44e5b71 2013-06-04 04:36:22 ....A 154991 Virusshare.00063/Worm.Win32.Mabezat.b-cd27291da0f337f533a1abe8b8a469befcd8503d 2013-06-04 13:05:40 ....A 155111 Virusshare.00063/Worm.Win32.Mabezat.b-cf0d5e558c2446f23310a80b470ea636f8ee19a2 2013-06-04 16:53:40 ....A 670239 Virusshare.00063/Worm.Win32.Mabezat.b-d317e944ad0afec2c758b1172a8b52be66cf1af3 2013-06-04 03:58:48 ....A 168063 Virusshare.00063/Worm.Win32.Mabezat.b-d95a473ce12a043df77ac538d3a764a2563ae53e 2013-06-04 04:11:20 ....A 384367 Virusshare.00063/Worm.Win32.Mabezat.b-db6761fa396eb5b78588af4d2e6587c657dc736c 2013-06-03 04:26:04 ....A 334191 Virusshare.00063/Worm.Win32.Mabezat.b-dd6c48a992a6c7d1a9f1a267228206d90cee1ac2 2013-06-03 13:17:08 ....A 1194863 Virusshare.00063/Worm.Win32.Mabezat.b-e19319c6d95575146b4c707068798c957de7ed37 2013-06-03 14:07:50 ....A 443759 Virusshare.00063/Worm.Win32.Mabezat.b-e2a0a736f052dbf72023ecedc790226885d0e4d2 2013-06-03 10:40:58 ....A 931695 Virusshare.00063/Worm.Win32.Mabezat.b-e36f15447fc1bc7289bba834cbd3e6af6491708f 2013-06-03 13:13:06 ....A 1031423 Virusshare.00063/Worm.Win32.Mabezat.b-e3a02f6793be1105a436ae7f5699b85c48843a33 2013-06-04 05:51:12 ....A 154891 Virusshare.00063/Worm.Win32.Mabezat.b-e5e00c628c545d1387d8cd1d91ed110fd58d8d33 2013-06-03 16:18:04 ....A 307055 Virusshare.00063/Worm.Win32.Mabezat.b-e6785ea105e27728900888c839043d3405b5ba16 2013-06-04 07:42:50 ....A 223599 Virusshare.00063/Worm.Win32.Mabezat.b-e7bd5b3e4f4ee8f5805e7a2904983f84ef710c2c 2013-06-03 11:29:02 ....A 154941 Virusshare.00063/Worm.Win32.Mabezat.b-e832ed72c2c7c19cb2737922f77d00402e60b7aa 2013-06-03 09:48:56 ....A 246639 Virusshare.00063/Worm.Win32.Mabezat.b-e8f5c161d13a7817ccc9f0fc9969f927c8fcdf19 2013-06-03 23:06:04 ....A 217967 Virusshare.00063/Worm.Win32.Mabezat.b-e930808418aebdc569904c280ade026692ea799f 2013-06-04 08:34:54 ....A 521175 Virusshare.00063/Worm.Win32.Mabezat.b-ea20bc34fc7f518a67f652e5fc6ed3b9d3435f96 2013-06-03 08:34:58 ....A 155531 Virusshare.00063/Worm.Win32.Mabezat.b-eac3c9e768e06ec7acb209801b86db011709305c 2013-06-04 02:43:10 ....A 499567 Virusshare.00063/Worm.Win32.Mabezat.b-eb3de08f3e8eff04161bab03b0452fa965ef529c 2013-06-02 01:38:54 ....A 501975 Virusshare.00063/Worm.Win32.Mabezat.b-ec5bfd8c539b825e8302b3068f6829182e42f20f 2013-06-04 12:05:16 ....A 287439 Virusshare.00063/Worm.Win32.Mabezat.b-efc6e5186bbd1509416d42211b25ab42151c18b2 2013-06-04 13:08:10 ....A 2389359 Virusshare.00063/Worm.Win32.Mabezat.b-f4e9e6d8b1d8723c311b67fd3e2dce02ef68f2d4 2013-06-04 04:42:36 ....A 154751 Virusshare.00063/Worm.Win32.Mabezat.b-f5a329324017f96d4dbe6d68b1df0b30ec7b59e9 2013-06-04 13:38:10 ....A 678767 Virusshare.00063/Worm.Win32.Mabezat.b-f8eccbc2dc4bde5554106b3748e316cdff029bf4 2013-06-04 00:03:08 ....A 161375 Virusshare.00063/Worm.Win32.Mabezat.b-fa36f96bbb33f6e32ca7d0da3c5af7591ac3c28a 2013-06-04 08:08:56 ....A 161395 Virusshare.00063/Worm.Win32.Mabezat.b-faea020bad2dcdbeb2b31e53f77a24bb652b508b 2013-06-04 12:12:42 ....A 77783 Virusshare.00063/Worm.Win32.Mabezat.n-417d4b3d41e92ab86db4851f4c051ed4b05811fa 2013-06-03 23:33:48 ....A 77783 Virusshare.00063/Worm.Win32.Mabezat.n-570907893bb9ff8a2c5cab28fde5f4f4ced23054 2013-06-02 06:40:34 ....A 77783 Virusshare.00063/Worm.Win32.Mabezat.n-743ba4e0144ddc58099fae1aaad27db0a6209d61 2013-06-03 14:14:28 ....A 77783 Virusshare.00063/Worm.Win32.Mabezat.n-97692f3754d76979e91c1f7035692d1f35ca60ee 2013-06-02 03:11:56 ....A 77783 Virusshare.00063/Worm.Win32.Mabezat.n-c4db10dbdf9b59482c33689c6bbf5d215a698e89 2013-06-03 20:11:38 ....A 77783 Virusshare.00063/Worm.Win32.Mabezat.n-f38e70beff12bb8a2310c3ed0cb0027eee6c2c6d 2013-06-03 02:59:48 ....A 86016 Virusshare.00063/Worm.Win32.Masbert.a-dc9e2cf02cc154529b937390af429b924c331937 2013-06-04 09:33:36 ....A 163840 Virusshare.00063/Worm.Win32.Newbiero.04-918ea0bc37e35e23741df728b01bd2d03a8bc2f9 2013-06-02 08:30:02 ....A 114696 Virusshare.00063/Worm.Win32.Ngrbot.ais-8e83c575e11886ee70f78f0ab3f2b21b9635eb32 2013-06-02 15:31:14 ....A 72206 Virusshare.00063/Worm.Win32.Ngrbot.ais-a63d3e7ff27ab61d2468ef5aaae784795b246818 2013-06-03 14:15:16 ....A 142862 Virusshare.00063/Worm.Win32.Ngrbot.ais-e4def62aee3ada6e4be72254711be8e560589237 2013-06-03 01:54:14 ....A 245760 Virusshare.00063/Worm.Win32.Ngrbot.bbn-42a3fb8b469ab23d0494d5e305d3494a7da43c3b 2013-06-02 23:15:32 ....A 175916 Virusshare.00063/Worm.Win32.Ngrbot.bdpq-06bd70b0f88221db592eeafa1f6659a392301698 2013-06-02 14:55:20 ....A 175908 Virusshare.00063/Worm.Win32.Ngrbot.bdpq-3c0fab0e03a4f0e4d27fd77544e23e3667d186c9 2013-06-01 23:55:00 ....A 175904 Virusshare.00063/Worm.Win32.Ngrbot.bdpq-80d019406bb23c41a385621b6f759feed9c4d12f 2013-06-02 12:54:04 ....A 84992 Virusshare.00063/Worm.Win32.Ngrbot.bdpq-c2cb7ffe16a32c2cd65dd156e2118efdade82fb9 2013-06-02 20:36:32 ....A 175908 Virusshare.00063/Worm.Win32.Ngrbot.bdpq-fe3baf1e4f64b6fafb3a1b7ca9276a9f978f2a93 2013-06-04 09:37:38 ....A 200192 Virusshare.00063/Worm.Win32.Ngrbot.bdqb-0f57266eca53b2e04ff8d3a8226fa6388d96656a 2013-06-04 02:37:40 ....A 23044 Virusshare.00063/Worm.Win32.Ngrbot.bdub-921b6f3c229d1f0dc16887f68b57c562137cfec2 2013-06-03 11:57:02 ....A 96256 Virusshare.00063/Worm.Win32.Ngrbot.beet-09ae5017d855ec032a4bc6c178504d6da0699502 2013-06-03 15:03:54 ....A 96256 Virusshare.00063/Worm.Win32.Ngrbot.beet-84c89700a26001925e16799695a011a5b0cddab1 2013-06-03 16:06:10 ....A 354531 Virusshare.00063/Worm.Win32.Ngrbot.bfgc-2c7398a264355b091ebfb253ea17974fb1d5e1a5 2013-06-04 00:44:20 ....A 94229 Virusshare.00063/Worm.Win32.Ngrbot.bgqy-2a44b6dbd5106f928c7f0d18f92d1b7102157c93 2013-06-02 14:01:36 ....A 55296 Virusshare.00063/Worm.Win32.Ngrbot.bzm-91f460bd8d4403de0d0bb4ef238e14e2f722c155 2013-06-02 13:59:28 ....A 85834 Virusshare.00063/Worm.Win32.Ngrbot.feg-f84d52d05d0b6aa6a70db6d7b5b98d01d3be02f7 2013-06-02 02:05:26 ....A 104586 Virusshare.00063/Worm.Win32.Ngrbot.go-50f8b2e8d41c95ee393305302f150fead6b88654 2013-06-03 05:50:48 ....A 104586 Virusshare.00063/Worm.Win32.Ngrbot.go-ccc5db028ecf69a781c68ab7704755386216f16d 2013-06-04 17:12:40 ....A 184320 Virusshare.00063/Worm.Win32.Ngrbot.heg-d7efd5134dc11ab3afaed51568768819a5fe085c 2013-06-04 13:36:36 ....A 69632 Virusshare.00063/Worm.Win32.Ngrbot.kie-48186feb198e962e2f5da714a944e8d63282a9df 2013-06-04 04:13:36 ....A 213504 Virusshare.00063/Worm.Win32.Ngrbot.kie-8efac391a9ad95fa74d2aa88e50edd6dec439ad9 2013-06-03 14:01:32 ....A 163328 Virusshare.00063/Worm.Win32.Ngrbot.klj-1556e3ad62981e354f29849249ad9ef3b571efe1 2013-06-04 02:29:06 ....A 40448 Virusshare.00063/Worm.Win32.Ngrbot.kpb-e545e94b64648198f3c73bc4ec67912873cd235b 2013-06-03 21:15:54 ....A 39424 Virusshare.00063/Worm.Win32.Ngrbot.lof-1b1006e2cc502cd6edea49f0fb2f37f587a18b8e 2013-06-03 11:51:20 ....A 168949 Virusshare.00063/Worm.Win32.Ngrbot.lug-06a0f8b02d4a0278c0ab3dede87a9dbad3ad94ea 2013-06-03 18:38:14 ....A 61693 Virusshare.00063/Worm.Win32.Ngrbot.lug-fc7c6efd3e92f4f3ea340c81dbc0911d1f50cce8 2013-06-04 09:28:38 ....A 69376 Virusshare.00063/Worm.Win32.Ngrbot.twr-616e692a31430e5392c5d021180fbc5d3dd34842 2013-06-03 11:59:20 ....A 180825 Virusshare.00063/Worm.Win32.Otwycal.bt-b5ec1cfdf04271c0c8cf46f47224a0d4e4007df9 2013-06-03 01:39:02 ....A 1905912 Virusshare.00063/Worm.Win32.Otwycal.bt-cbef22b38c7bb1d8b519687187da874504848f2a 2013-06-02 11:46:36 ....A 259108 Virusshare.00063/Worm.Win32.Otwycal.d-6bce0292229960a141624b0970e90f70a2da0df2 2013-06-02 15:50:26 ....A 224864 Virusshare.00063/Worm.Win32.Otwycal.d-a6551076c9fcc92a7c04f1d5ca5a0bfd887e1e71 2013-06-02 10:40:24 ....A 71040 Virusshare.00063/Worm.Win32.Otwycal.g-0efad230842a19f9fff2d0da54cae75bf4b30dc0 2013-06-02 04:19:18 ....A 74886 Virusshare.00063/Worm.Win32.Otwycal.g-2b955f55ad8050934b647c0dd9be797128e082be 2013-06-03 22:11:12 ....A 615424 Virusshare.00063/Worm.Win32.Otwycal.g-4ebe8ff83d6125c2bc70706a50410ae72a3c9747 2013-06-02 21:00:44 ....A 32768 Virusshare.00063/Worm.Win32.Otwycal.g-53fa63fc28288bd029c79226cbbf4fd2607955ef 2013-06-02 14:52:58 ....A 33096 Virusshare.00063/Worm.Win32.Otwycal.g-994b67997d9ede29bf6a7bec262e457681db2dd5 2013-06-03 02:43:44 ....A 996416 Virusshare.00063/Worm.Win32.Otwycal.g-bcfce1a2b15388008c01f13f9cfd03c4b018f8b8 2013-06-02 13:39:28 ....A 63280 Virusshare.00063/Worm.Win32.Otwycal.g-d1f97fbc481cdc3645348f24867b80a4e36d562b 2013-06-02 02:20:56 ....A 9150 Virusshare.00063/Worm.Win32.Otwycal.q-a25c02a8901b3c4576936a2ce18e9a70a16dfd94 2013-06-03 10:28:24 ....A 316736 Virusshare.00063/Worm.Win32.Passma-0150c62aaaa84ac4cbed493b57addd59bc30af8a 2013-06-03 10:13:08 ....A 385536 Virusshare.00063/Worm.Win32.Passma-b18ae7628f36528a70ba9a8636a6c9139d843913 2013-06-02 13:35:36 ....A 36864 Virusshare.00063/Worm.Win32.Perlovga.pge-ce10bf9f845424a0be9b67b21403832e257c5f52 2013-06-04 00:44:08 ....A 405504 Virusshare.00063/Worm.Win32.Pinit.bs-aa231a599ecb060d54d042134ae6c8a0dc7f25e2 2013-06-03 12:18:12 ....A 308736 Virusshare.00063/Worm.Win32.Pinit.cv-cc09963930af52db7f99a966e8f824d52d897ec2 2013-06-03 16:22:20 ....A 382464 Virusshare.00063/Worm.Win32.Pinit.fs-880ff4bcab5dc3946950f113e8ba0d4cf0d6635e 2013-06-04 13:08:16 ....A 458752 Virusshare.00063/Worm.Win32.Pinit.gen-16fed23dee74f64358646bb693f494a2774cec5b 2013-06-02 08:01:46 ....A 135168 Virusshare.00063/Worm.Win32.Pinit.gen-4db466921f6fd5899c320b3aa9b4566700faf71e 2013-06-02 09:36:28 ....A 126976 Virusshare.00063/Worm.Win32.Pinit.gen-f09a8f0d72de8b7f93ffe414ffcfb3eb0206253c 2013-06-02 14:40:54 ....A 166400 Virusshare.00063/Worm.Win32.Pinit.kx-893dc3eec3fb9daeab02429424464e236baa5812 2013-06-03 15:58:12 ....A 175104 Virusshare.00063/Worm.Win32.Pinit.pgr-e897739c1a0ba0b6550bce1cfd76ca59536cf609 2013-06-01 23:59:36 ....A 26624 Virusshare.00063/Worm.Win32.Pinit.qo-c3a4167186449a1e5826fa65401792b9ae44ba2e 2013-06-03 18:19:18 ....A 432128 Virusshare.00063/Worm.Win32.PornRun.al-37252c786754a5e1370de7e5431319ad348f48d4 2013-06-02 18:24:16 ....A 104625 Virusshare.00063/Worm.Win32.QQPass.ay-2b6076346f57fa7c30f4155dc4d2a054c88895ac 2013-06-03 10:09:16 ....A 309248 Virusshare.00063/Worm.Win32.Qvod.a-a5f9579b95fec83558c8a8809478c50b75f0495b 2013-06-02 02:35:08 ....A 90112 Virusshare.00063/Worm.Win32.Qvod.ais-33b96cc33ddf5b8ecec04e0c6469e31a0d7d070b 2013-06-04 00:56:46 ....A 90112 Virusshare.00063/Worm.Win32.Qvod.ais-ff72a2fc0241b0eaf7467c3d0b71066f47f83719 2013-06-03 21:38:08 ....A 152787 Virusshare.00063/Worm.Win32.Qvod.akm-6de65ec471f7760d07da662989a3b14b404dcf47 2013-06-03 12:54:00 ....A 170496 Virusshare.00063/Worm.Win32.Qvod.akm-b51511d5c1fd96f2549e8d95ea986fdd5395ae29 2013-06-02 23:24:40 ....A 152787 Virusshare.00063/Worm.Win32.Qvod.akm-d426705e4762571b084b99910271064c23c4448d 2013-06-03 17:22:24 ....A 90101 Virusshare.00063/Worm.Win32.Qvod.akr-097426cdf4907c4dd9afc53ad6d0e01ba1d30fda 2013-06-03 18:42:50 ....A 151228 Virusshare.00063/Worm.Win32.Qvod.aly-25c9078fd7822afeb109d477764457b45a8d4338 2013-06-02 10:17:42 ....A 1309811 Virusshare.00063/Worm.Win32.Qvod.aly-30422ddfea16b67bfb54bc09d7ff26ed3a1c2c18 2013-06-03 07:49:42 ....A 150564 Virusshare.00063/Worm.Win32.Qvod.ank-51e187fbfd944a7108cb106b29ceb2a36c2b2be0 2013-06-03 12:10:52 ....A 151588 Virusshare.00063/Worm.Win32.Qvod.ank-6f5ccd08988a980186beae99666d82a5398d57df 2013-06-02 01:37:00 ....A 245796 Virusshare.00063/Worm.Win32.Qvod.ank-b35fe85530bb220b627b19f0ac663637b0559afc 2013-06-02 02:55:32 ....A 92529 Virusshare.00063/Worm.Win32.Qvod.ank-c5d216b063a635752e03c1f37b15a90c66a14193 2013-06-03 00:59:00 ....A 74342 Virusshare.00063/Worm.Win32.Qvod.awh-640c94318a3769b6c8b9c29e73311418e166b560 2013-06-04 00:13:14 ....A 139218 Virusshare.00063/Worm.Win32.Qvod.hn-48d241ccef891b515ec8a305a168f60ab4f253ca 2013-06-03 20:54:10 ....A 138860 Virusshare.00063/Worm.Win32.Qvod.hn-4e44c61d8bd516bfa49e07f382de528790d3fcfb 2013-06-03 01:50:32 ....A 139873 Virusshare.00063/Worm.Win32.Qvod.hn-7872d63be4eb734e24461ed8f43a6da97f900b4f 2013-06-02 02:31:10 ....A 138860 Virusshare.00063/Worm.Win32.Qvod.hn-acb1bac89bb92db6ecd4072c7e22fc00431cb2e7 2013-06-04 08:07:40 ....A 355686 Virusshare.00063/Worm.Win32.Qvod.hn-ae16a3fc882b79c500e6aee5b4c34807d7e4f09c 2013-06-03 01:48:40 ....A 138860 Virusshare.00063/Worm.Win32.Qvod.hn-d372e6c765cfd99f4634e45cbc586ac3e02579ff 2013-06-02 09:09:16 ....A 86016 Virusshare.00063/Worm.Win32.Qvod.hn-da880e7b80f2d95c6fba6310e515deecbbe0044a 2013-06-03 23:56:38 ....A 85504 Virusshare.00063/Worm.Win32.Qvod.hn-ed0d844e8eee3c75dbcba8ab3b083ceae9ce84b0 2013-06-02 04:56:34 ....A 86005 Virusshare.00063/Worm.Win32.Qvod.hn-fb29e75bbcd9533231054ef8a90613e1b34021db 2013-06-02 08:13:00 ....A 145057 Virusshare.00063/Worm.Win32.Qvod.ni-1dbfaab51aeb4fe85b3e305a5d5453d5fb5d0e09 2013-06-02 08:18:32 ....A 144402 Virusshare.00063/Worm.Win32.Qvod.ni-972b4ed9d1d67346ade759e3245820914357c62e 2013-06-02 11:26:02 ....A 143009 Virusshare.00063/Worm.Win32.Qvod.ni-a810999685650763eb346d59c4add8dca449ea8e 2013-06-03 06:00:12 ....A 145057 Virusshare.00063/Worm.Win32.Qvod.ni-b4fbdb0b5b08035c51a59d92d9e9440911ff7793 2013-06-03 21:09:04 ....A 143009 Virusshare.00063/Worm.Win32.Qvod.ni-c46097fa729aa948e7830969712d276f7b395bad 2013-06-02 11:07:56 ....A 143009 Virusshare.00063/Worm.Win32.Qvod.ni-cdc8eb8f4e5f7b7e981284246ab3c91a562e79fa 2013-06-03 11:21:12 ....A 88053 Virusshare.00063/Worm.Win32.Qvod.ni-cdd622911884d51495f527f329bdcfdc593a8538 2013-06-02 17:28:54 ....A 90101 Virusshare.00063/Worm.Win32.Qvod.ni-d53a01a769360be80482aeedf642d4c6cb8296e9 2013-06-03 03:17:30 ....A 88053 Virusshare.00063/Worm.Win32.Qvod.ni-d5f2a90ff89fa760cfcb8aea245cfab692fa6337 2013-06-03 01:51:36 ....A 271718 Virusshare.00063/Worm.Win32.Qvod.ni-ff26e11d25a0b0159e6d29b0a5fbe62e8167e386 2013-06-04 08:35:50 ....A 98304 Virusshare.00063/Worm.Win32.Qvod.pjv-1aba61868031780a7a5ab5fd8d3e843656a3c565 2013-06-04 02:07:20 ....A 150701 Virusshare.00063/Worm.Win32.Qvod.pjv-299d5d585299de1e80f293494e5eb30c7fe385d1 2013-06-03 11:40:02 ....A 91637 Virusshare.00063/Worm.Win32.Qvod.pjv-3e7b51d15310e7e46c7986290acf2c79b02cc1e3 2013-06-02 09:51:28 ....A 275302 Virusshare.00063/Worm.Win32.Qvod.pjv-b1e39a2d690caaf330908981dfae781e1d006e12 2013-06-02 04:03:42 ....A 419328 Virusshare.00063/Worm.Win32.Qvod.pjv-cd81e158aadf9b48cec5b2fdf3a7c5fd9b0da521 2013-06-02 23:22:14 ....A 90112 Virusshare.00063/Worm.Win32.Qvod.pkl-17d5d5875e175415653ae98a745aa7d4264eadef 2013-06-03 06:06:16 ....A 181105 Virusshare.00063/Worm.Win32.Qvod.pkl-48f15a816e10e923b09b30801a0836b755b10c83 2013-06-03 01:46:20 ....A 143056 Virusshare.00063/Worm.Win32.Qvod.pkl-b86880ab3adea3e7480f1d8b6692f902194bf769 2013-06-03 01:18:18 ....A 143056 Virusshare.00063/Worm.Win32.Qvod.pkl-ea5a66c7050fad0e583ba52cb1b745ac70e2b8bf 2013-06-03 08:21:00 ....A 150528 Virusshare.00063/Worm.Win32.Qvod.pla-8256672a2c638417c6b203c37fe5dc7d7d9d5ca5 2013-06-02 22:50:32 ....A 150528 Virusshare.00063/Worm.Win32.Qvod.pla-fe721a4c2795cb1cf0bf0909d6f0d529f4c2747c 2013-06-03 18:47:06 ....A 90963 Virusshare.00063/Worm.Win32.Qvod.th-f387aeffa26d5d9d837828a16f893b47984b4582 2013-06-02 01:16:22 ....A 2031616 Virusshare.00063/Worm.Win32.RJump.b-d0574cc1b0f66832c0f0d0a07a045bb319443d63 2013-06-04 09:50:14 ....A 343040 Virusshare.00063/Worm.Win32.Radminer.d-861fa1a6b3cfdf16d6cb83b0bfcce703dfa92932 2013-06-03 13:39:58 ....A 12288 Virusshare.00063/Worm.Win32.Ragod.qpp-6188355e12951299074b0561cec19fe9fdc7b1c3 2013-06-02 12:39:04 ....A 172964 Virusshare.00063/Worm.Win32.Ragod.sik-338a9fcda4d1ac6a37509493350f00524f22db9c 2013-06-02 15:02:26 ....A 296196 Virusshare.00063/Worm.Win32.Rahak.a-cb74dc0029d59040203cc16ea66282d95f5ff588 2013-06-02 02:39:56 ....A 27648 Virusshare.00063/Worm.Win32.Randex.e-63f57e3571af61ab4aa4b75bf8a87e8fd9f95c42 2013-06-03 14:37:36 ....A 221184 Virusshare.00063/Worm.Win32.Rayon.co-09a2eb31a4d89a4a37945b8407f58a4511484908 2013-06-04 00:43:12 ....A 1249184 Virusshare.00063/Worm.Win32.Recyl.fi-218af90e35e167f85bd115d4cffaac5ba550dde5 2013-06-03 20:15:38 ....A 299008 Virusshare.00063/Worm.Win32.Recyl.fv-2b6dd3b1476af5fbede1bfcaefff4e61830d346b 2013-06-02 12:46:56 ....A 824320 Virusshare.00063/Worm.Win32.Rokut.kn-5900939c3614d8347b5212b517118295c2ed1749 2013-06-03 06:30:34 ....A 299843 Virusshare.00063/Worm.Win32.Runfer.cnc-7e118b99e278bee763a28573c67b58c33c0eba32 2013-06-02 16:36:54 ....A 57856 Virusshare.00063/Worm.Win32.Runfer.prl-f8abd98ab09ec38adbc12dbd1e0030c463cff5a8 2013-06-02 20:36:00 ....A 760320 Virusshare.00063/Worm.Win32.Runfer.vmi-a8c847edcd24649392f019829c355f800e018c89 2013-06-02 06:15:38 ....A 682180 Virusshare.00063/Worm.Win32.Runfer.vsa-3cb6d583eed5e6c3f6a7d810765c08fb947ed7e1 2013-06-02 16:31:54 ....A 337012 Virusshare.00063/Worm.Win32.Runfer.vsc-e330aee061378ac5d5c22de228e1a88e0bbde0a8 2013-06-03 02:01:30 ....A 20095 Virusshare.00063/Worm.Win32.Runfer.vyo-03a939f7bb56fb97706c2ec385e3761426eebfde 2013-06-03 02:29:38 ....A 507537 Virusshare.00063/Worm.Win32.Runfer.vze-cea128b0268a821848ce41dda782a1c495140bc8 2013-06-02 14:49:02 ....A 32668 Virusshare.00063/Worm.Win32.Runfer.why-cd0a685f11b7167b5a809546640c5d7c0283dd67 2013-06-03 07:52:52 ....A 36602 Virusshare.00063/Worm.Win32.Runfer.wjp-1834f6ccef12ee184c455281862b629814c85075 2013-06-04 10:31:54 ....A 36601 Virusshare.00063/Worm.Win32.Runfer.wjp-4da578d58e42433adadec40aa13ea2c2fd62d698 2013-06-02 03:12:46 ....A 36603 Virusshare.00063/Worm.Win32.Runfer.wjp-f02e9e248fb1452a2b2d3b18c771a619a202e749 2013-06-04 16:22:56 ....A 133120 Virusshare.00063/Worm.Win32.RussoTuristo.du-5164c4b626211473bec468f4c731eefb1267ac76 2013-06-03 16:27:38 ....A 25088 Virusshare.00063/Worm.Win32.Sachiel.d-541f69272835f61f5f4322a43210af07281805d2 2013-06-03 07:52:24 ....A 29187 Virusshare.00063/Worm.Win32.Sachiel.d-92539dd91dcbe871959e5c61ec68a6be920ae757 2013-06-03 15:12:44 ....A 430080 Virusshare.00063/Worm.Win32.Shakblades.qmn-9bc25e3daa24bf51305ad681887401bf02021915 2013-06-03 21:45:12 ....A 469461 Virusshare.00063/Worm.Win32.Shakblades.qmq-50fedeaac11f16eda96a1f70d05ca1634918c53c 2013-06-03 17:54:26 ....A 166400 Virusshare.00063/Worm.Win32.Shakblades.qmq-567e7030cefdba271165689de1ff97798d261f39 2013-06-04 15:49:50 ....A 430080 Virusshare.00063/Worm.Win32.Shakblades.qmq-587a734869f11f714bb906e58acd6572868a8ec9 2013-06-03 16:00:18 ....A 166400 Virusshare.00063/Worm.Win32.Shakblades.qmq-8af8d6019e70bd33d5bc3ab335b6a835e7dc991a 2013-06-04 01:39:58 ....A 286721 Virusshare.00063/Worm.Win32.Shakblades.wca-414ea0af24bd76e4386ff3fb0721385bd2ce03d6 2013-06-02 08:09:16 ....A 434176 Virusshare.00063/Worm.Win32.Shakblades.wjm-16f04cab45c247191be15d922522cd48a7565bce 2013-06-02 18:48:40 ....A 430443 Virusshare.00063/Worm.Win32.Shakblades.wjm-c2c08fb6fafac3c41aa3e65312820aeb7e6d654a 2013-06-04 14:29:46 ....A 153088 Virusshare.00063/Worm.Win32.Shakblades.wlx-5ee4c0bb2c84275dc61398e6a4e5c1cee2cba8a9 2013-06-02 13:19:22 ....A 153972 Virusshare.00063/Worm.Win32.Shakblades.wlx-772151783eaf9446e2da5e73a976375b8e0f8094 2013-06-03 19:53:24 ....A 154050 Virusshare.00063/Worm.Win32.Shakblades.wlx-990de258a6bce49e0e21ca3e3dec1f1a200f00e0 2013-06-03 03:58:50 ....A 278967 Virusshare.00063/Worm.Win32.Shakblades.wlx-b57e4a68a2bf97f1a304616412e8028630ebb1b7 2013-06-02 12:23:54 ....A 267061 Virusshare.00063/Worm.Win32.Shakblades.wlx-d55ef02bc01af5bab41c06abc7e4bd308bd6b781 2013-06-02 06:52:50 ....A 27136 Virusshare.00063/Worm.Win32.Shorm.100.f-4d11242d12c4c2c2cd5e80852888dfa18518b8eb 2013-06-02 00:04:22 ....A 48128 Virusshare.00063/Worm.Win32.Shorm.130.b-7584adff7a0b7db7e987cf916405fa28d9e75dc6 2013-06-04 00:22:52 ....A 80384 Virusshare.00063/Worm.Win32.Skor.beku-d7590763ecf7ba90b503dff952553264d49e57c4 2013-06-03 22:25:18 ....A 138752 Virusshare.00063/Worm.Win32.Skor.berd-8115768fa8a10dde863785f5ffd592a72c293768 2013-06-03 14:33:22 ....A 149504 Virusshare.00063/Worm.Win32.Skor.beru-f3d9f07f13f1fce9847553c6c0c352d1d0de9bd9 2013-06-03 15:26:18 ....A 150016 Virusshare.00063/Worm.Win32.Skor.beuf-5195a25679d4197b7b892ce4b9a2d0d63eeaa4bf 2013-06-03 20:32:54 ....A 150016 Virusshare.00063/Worm.Win32.Skor.beuf-b87f234c0e60e3e146f692962f6c8f43b5c006d5 2013-06-03 16:12:10 ....A 124416 Virusshare.00063/Worm.Win32.Skor.beum-ca21ff7a3fe634e682b3a76b344c2ffaca303942 2013-06-03 15:57:20 ....A 137728 Virusshare.00063/Worm.Win32.Skor.beup-e9fd38baa38fca1498f0f77e03ab3a19f779853a 2013-06-03 07:59:56 ....A 137728 Virusshare.00063/Worm.Win32.Skor.bevl-8e81f7fb805b30b7c3aae3a3cfdf923a22c51251 2013-06-03 23:21:34 ....A 141312 Virusshare.00063/Worm.Win32.Skor.beww-c18d31820050fe650cb93d7ed3c3a9790512676c 2013-06-02 12:06:58 ....A 150016 Virusshare.00063/Worm.Win32.Skor.bfcj-fdf259b4b1828dcd9b35c9925ec3cb0ff2d3bfad 2013-06-03 11:41:20 ....A 158720 Virusshare.00063/Worm.Win32.Skor.bfdi-c57ed752c073a9a9e2a2ba92aa68e6fa5e699acf 2013-06-02 12:23:36 ....A 236032 Virusshare.00063/Worm.Win32.Skor.bftp-2d9eec8bdd03e1c33657f95c64d4e7eefd58a499 2013-06-03 18:52:00 ....A 137216 Virusshare.00063/Worm.Win32.Skor.bggh-1d543d5bd2dfdd33c781b9ec503ad974c2bb53b1 2013-06-02 15:45:30 ....A 236032 Virusshare.00063/Worm.Win32.Skor.bggh-9a30dd9137246b0b372c6429310a3e9965445fb2 2013-06-03 14:35:42 ....A 3304754 Virusshare.00063/Worm.Win32.Skor.evx-5542e559d1926792a14e9b2fe631ef0e322c214b 2013-06-03 07:18:24 ....A 309799 Virusshare.00063/Worm.Win32.Skor.evx-86d1b106db2b51fcc41a23947c477f576aec4611 2013-06-03 00:04:24 ....A 32256 Virusshare.00063/Worm.Win32.Small.r-5b571b187f4910394ceaed58b45aff4fb09676cb 2013-06-03 14:44:28 ....A 9496083 Virusshare.00063/Worm.Win32.Socks.anm-8a9a1e42b60d18f94c8e4e4d35db3f68b2521e64 2013-06-04 11:34:38 ....A 503219 Virusshare.00063/Worm.Win32.Socks.at-b6da1f55877aeb9495b4a205d2369d90aff70daa 2013-06-04 17:10:44 ....A 382806 Virusshare.00063/Worm.Win32.Socks.at-bcdaa82d34c1364d90c3b358a612e7e72867a5fa 2013-06-02 16:10:48 ....A 47617 Virusshare.00063/Worm.Win32.Socks.au-a377e50a48a7d2a0d774da3f2536ac8d1b576182 2013-06-03 01:48:20 ....A 19528 Virusshare.00063/Worm.Win32.Socks.au-e208e0d93e5738e9885edda6bbbf8152613eb793 2013-06-02 06:05:42 ....A 62473 Virusshare.00063/Worm.Win32.Socks.bt-2962b7c8a49e2c1c4099d2ea64ebf9e7f32c5b2a 2013-06-04 04:15:40 ....A 377292 Virusshare.00063/Worm.Win32.Socks.ey-37efaf84643fbbf89c2da1cc22f2a6db1ea2e5c6 2013-06-04 07:28:56 ....A 652857 Virusshare.00063/Worm.Win32.Socks.ey-41b5b54297525ce6275f774ea0d3ea8688f0e60d 2013-06-04 09:38:54 ....A 399982 Virusshare.00063/Worm.Win32.Socks.ey-f5d6c4a0145f307897d4c62f638ef735c529a81e 2013-06-04 13:28:02 ....A 512644 Virusshare.00063/Worm.Win32.Socks.gi-78d7ac4233a5dec34f69828c61fcf3c508183cfd 2013-06-03 01:38:28 ....A 21793 Virusshare.00063/Worm.Win32.Socks.gp-e1458cea2078a686b69d6e20ffae91af9e776c99 2013-06-03 07:44:20 ....A 122578 Virusshare.00063/Worm.Win32.Socks.jf-ef9b164bdd4fb76a306811f1309bbb2441438c6b 2013-06-04 08:24:16 ....A 9575835 Virusshare.00063/Worm.Win32.Socks.pgf-1ff8340217024772dca400219fe6dfba2de91639 2013-06-03 07:32:54 ....A 10316531 Virusshare.00063/Worm.Win32.Socks.pgf-23c0caf1748c026b4374aa958b5a1e0657a20eb7 2013-06-02 20:06:50 ....A 9210117 Virusshare.00063/Worm.Win32.Socks.pgf-68432b9c17be59c0b77ecc80eed889e4c88c1292 2013-06-03 15:04:02 ....A 1371392 Virusshare.00063/Worm.Win32.Socks.pgf-80d46d07ce5c0911b7e53edd2939fa9d8ada097d 2013-06-02 08:30:22 ....A 6886976 Virusshare.00063/Worm.Win32.Socks.pgf-e53b79fcc2bfcd6b51d87404b1a996091b0f430d 2013-06-04 06:57:46 ....A 521728 Virusshare.00063/Worm.Win32.Stuxnet.a-c3f04794c754af55d78a2b51b09f85d15d631479 2013-06-02 06:53:14 ....A 517632 Virusshare.00063/Worm.Win32.Stuxnet.e-6b2c844c6e68cbad050678ec17bd4b2591600998 2013-06-02 17:32:12 ....A 517632 Virusshare.00063/Worm.Win32.Stuxnet.e-98dba9f33fba0179ba319049a41ee0b622402e35 2013-06-04 07:56:24 ....A 521728 Virusshare.00063/Worm.Win32.Stuxnet.m-1b9d7b8166e9e4c64e951aa086d3bececcc7e230 2013-06-02 19:53:12 ....A 517632 Virusshare.00063/Worm.Win32.Stuxnet.m-4aec4ecdc9782805ef648891f4192f24ef31649a 2013-06-03 17:29:16 ....A 517632 Virusshare.00063/Worm.Win32.Stuxnet.m-ee176c7a31c8d48966abcea106ccc54e7411e8f1 2013-06-02 06:41:28 ....A 196465 Virusshare.00063/Worm.Win32.Trafaret.a-9b8f0b6ecbc7d2bd56cfd9e8a3bc7e83b7f1f65c 2013-06-03 16:10:10 ....A 40960 Virusshare.00063/Worm.Win32.VB.aast-67842044aedf3a19e8d0b84c8d9d625572297947 2013-06-02 22:24:18 ....A 65536 Virusshare.00063/Worm.Win32.VB.ada-91d6dbdede496b56d0ac5ee078f072a91906002a 2013-06-03 17:23:48 ....A 22016 Virusshare.00063/Worm.Win32.VB.aeu-a89d4ef732c4d9097b1fb6b974949d70e39f1e56 2013-06-03 01:00:22 ....A 32768 Virusshare.00063/Worm.Win32.VB.aht-d8e64719d618b573f3a7a7419f905a88edfad471 2013-06-02 00:03:48 ....A 90112 Virusshare.00063/Worm.Win32.VB.ahy-e7b1ef90d0f5da8d595ddec71feca32d0018047c 2013-06-03 17:26:02 ....A 17920 Virusshare.00063/Worm.Win32.VB.akv-e2bdc1860b2aaa78a84d51af0c5542cd316ed255 2013-06-03 15:08:42 ....A 45056 Virusshare.00063/Worm.Win32.VB.alf-2bde33b639ac8f12140782d66e06f94d3193b45b 2013-06-03 18:02:56 ....A 22016 Virusshare.00063/Worm.Win32.VB.alu-9dca658f4f4e2ebd9e22ab952260b277c9eab5e7 2013-06-02 11:27:20 ....A 1273856 Virusshare.00063/Worm.Win32.VB.an-f2dd8f5b15a28cae4dc47d94a93ca87b727933dd 2013-06-03 00:23:52 ....A 53248 Virusshare.00063/Worm.Win32.VB.anb-f3b46692b25046f067930652d4d579a449503628 2013-06-03 09:01:34 ....A 40960 Virusshare.00063/Worm.Win32.VB.aon-f1af9a640394426493c01a7be781dcf06a27daf4 2013-06-02 07:38:00 ....A 184320 Virusshare.00063/Worm.Win32.VB.app-9665850eee64e62005be18532a4f30a7c3f5dbd8 2013-06-03 01:39:56 ....A 365568 Virusshare.00063/Worm.Win32.VB.aqj-e806362a7f043d9124f87109e2a9f3b20692426c 2013-06-02 06:03:34 ....A 200704 Virusshare.00063/Worm.Win32.VB.atq-f0148972d77f2497113edbb70965802f9ca5d262 2013-06-02 00:06:00 ....A 172069 Virusshare.00063/Worm.Win32.VB.axh-f7b8f112b60c5cb96ded62a9cf393102c5f898ba 2013-06-03 12:27:04 ....A 28672 Virusshare.00063/Worm.Win32.VB.ayq-fd0ed2366fac55f2c6c9f4cdf931a391386c76fc 2013-06-04 05:42:14 ....A 66587 Virusshare.00063/Worm.Win32.VB.azo-dd74a8f183aa869e7f14be292484fb42f9c1458b 2013-06-03 13:45:40 ....A 233472 Virusshare.00063/Worm.Win32.VB.bem-5d96ef7c45eaa37c80bafff2f16a2bc21b9c7d48 2013-06-03 16:45:24 ....A 630784 Virusshare.00063/Worm.Win32.VB.bfg-a9ba8ebaeb9aa10e4f5c4de12cb0fd9010e2c9dc 2013-06-04 02:19:46 ....A 36864 Virusshare.00063/Worm.Win32.VB.bmi-c2bb1c304a6d74f78e093f4a3452796d67f9374f 2013-06-03 21:13:44 ....A 335872 Virusshare.00063/Worm.Win32.VB.bpn-2a6af95b6d52378e5f56d426751ee8a0404f6f9a 2013-06-03 01:13:38 ....A 24576 Virusshare.00063/Worm.Win32.VB.bpw-214c5eaf5843249bfca79a7d0ba8fd4470810e30 2013-06-02 21:43:52 ....A 172544 Virusshare.00063/Worm.Win32.VB.bqj-51a2157b7fcdc0a8502b2d1161c3e20c24f031e0 2013-06-03 09:59:08 ....A 263168 Virusshare.00063/Worm.Win32.VB.brj-85473154e839526373bfc5d342b4995036446685 2013-06-02 16:41:58 ....A 143360 Virusshare.00063/Worm.Win32.VB.ceo-10655bbb40cf602e4a4e08b0650be68360434d1a 2013-06-03 07:20:48 ....A 143360 Virusshare.00063/Worm.Win32.VB.ceo-5824b19a9d1f13491df2aea79137abc2fbd4a905 2013-06-03 21:14:46 ....A 143360 Virusshare.00063/Worm.Win32.VB.ceo-7e8d1d1d1f620cde4e477b53e3a3e986ecc0c840 2013-06-04 12:55:20 ....A 85504 Virusshare.00063/Worm.Win32.VB.cz-db768d5d48eb382566abc094815557d51421c435 2013-06-03 18:31:20 ....A 135168 Virusshare.00063/Worm.Win32.VB.dat-1a6e22d674e98e5e7eb103f31983bcd0d152693b 2013-06-03 06:30:48 ....A 192512 Virusshare.00063/Worm.Win32.VB.dat-5e55f51530053c6fd3435cffb4ff9065cb1b7ac1 2013-06-02 09:02:10 ....A 135168 Virusshare.00063/Worm.Win32.VB.dat-83dd706ce0adf1906904c3d0db7d803b5f0d08a3 2013-06-04 16:43:34 ....A 135168 Virusshare.00063/Worm.Win32.VB.dat-a6b10160c177b6ca3a1f8e9c53e31dc6aec446d7 2013-06-02 04:38:54 ....A 135168 Virusshare.00063/Worm.Win32.VB.dat-afb9ecdd919fade86f2f1d5c030d23ff909daee2 2013-06-03 16:21:30 ....A 135168 Virusshare.00063/Worm.Win32.VB.dat-bc6e21d3707c3f5ebac7807948aac9f9dc3dd6dc 2013-06-03 16:41:24 ....A 135168 Virusshare.00063/Worm.Win32.VB.dat-ea65ed20699f73b3f819b270c7d80614794dc11c 2013-06-04 15:03:38 ....A 135168 Virusshare.00063/Worm.Win32.VB.dat-ebdd4ab8b9a6b7ceb2bccd6c4db0bcdde0f5bb00 2013-06-04 04:45:02 ....A 233472 Virusshare.00063/Worm.Win32.VB.dit-d30cda6727f9bbae4f73d6c4c06a62834f9b0d54 2013-06-04 00:30:08 ....A 91648 Virusshare.00063/Worm.Win32.VB.du-0651447504d4411a1a95136d5c5576752a8942df 2013-06-04 16:53:38 ....A 46592 Virusshare.00063/Worm.Win32.VB.du-14255a7306791e0f672be5c7e2b432736ca18307 2013-06-04 12:02:10 ....A 46592 Virusshare.00063/Worm.Win32.VB.du-a48aa7957d7c3b6d6fc6d07f1e38beb005e4bbf6 2013-06-03 09:45:44 ....A 91648 Virusshare.00063/Worm.Win32.VB.du-ce72ae6b05bcb961c79c842d8129652886238b67 2013-06-03 15:51:38 ....A 122880 Virusshare.00063/Worm.Win32.VB.dxy-8092c425af2ce039dd66bef38e13021d10174c03 2013-06-04 15:10:28 ....A 122880 Virusshare.00063/Worm.Win32.VB.dxy-b37d2973a0a6e90d287ee60ad38a4fc65a297aa4 2013-06-04 15:24:36 ....A 122880 Virusshare.00063/Worm.Win32.VB.dxy-e77793289b6baad26abc4a8ae807d17b180d712e 2013-06-03 11:41:10 ....A 122880 Virusshare.00063/Worm.Win32.VB.dxy-f2ef53422033c6f54aa8f99754c0d7083aa23dbb 2013-06-04 12:04:28 ....A 63232 Virusshare.00063/Worm.Win32.VB.eem-07a2f8a4f790a95af06c37a42f13ef639ed5a640 2013-06-04 01:41:04 ....A 65537 Virusshare.00063/Worm.Win32.VB.el-ae97aad81d91e1f12922918b041690220d36fc90 2013-06-04 01:06:38 ....A 216789 Virusshare.00063/Worm.Win32.VB.es-00c981ca1ebbae20d755204aeba26d8d7bcf9aad 2013-06-02 03:33:46 ....A 47026 Virusshare.00063/Worm.Win32.VB.es-27d11d89de06d88072a2b47ad71632818d585e24 2013-06-02 05:43:48 ....A 47026 Virusshare.00063/Worm.Win32.VB.es-547235d786b024879e0dece44ed9a88247a727f2 2013-06-02 12:59:32 ....A 47026 Virusshare.00063/Worm.Win32.VB.es-774037bf9e517dd513c9d3206e4b402e8d7b0483 2013-06-02 00:41:46 ....A 47026 Virusshare.00063/Worm.Win32.VB.es-8acc167551190d73fd9696fd12ca78a3fc53c168 2013-06-02 06:49:10 ....A 47026 Virusshare.00063/Worm.Win32.VB.es-92d143b2d831bbf21bbd439c9067c3ea960e609c 2013-06-01 23:50:58 ....A 47026 Virusshare.00063/Worm.Win32.VB.es-9c57323cbc85f881600b23d54e67d70936198bbd 2013-06-02 19:16:58 ....A 212693 Virusshare.00063/Worm.Win32.VB.es-a4562c4810cf72cef6e197af9912249d26e75a87 2013-06-04 13:29:24 ....A 53760 Virusshare.00063/Worm.Win32.VB.et-00777b9031118f6b283be0e39fc12dad83149843 2013-06-04 09:54:24 ....A 53760 Virusshare.00063/Worm.Win32.VB.et-10e006defef5ab095bc6c3ecdd80d5abcb546f38 2013-06-04 07:13:54 ....A 53760 Virusshare.00063/Worm.Win32.VB.et-2185821fa59f59a54ed1ac78d7a2e7ddb3428681 2013-06-04 09:51:44 ....A 53760 Virusshare.00063/Worm.Win32.VB.et-8f4fcfedfc380254614702e5850df00d148c7065 2013-06-04 07:25:52 ....A 520470 Virusshare.00063/Worm.Win32.VB.fer-d7020be7d1c29b5c47045c44029968c62fee3fd3 2013-06-03 16:54:24 ....A 98304 Virusshare.00063/Worm.Win32.VB.fi-720258329379ec2545c0c2316e8afb4c172f8361 2013-06-02 05:52:16 ....A 53248 Virusshare.00063/Worm.Win32.VB.fj-046c39eeabe4bfce076532428ada287320878c16 2013-06-03 02:42:22 ....A 137219 Virusshare.00063/Worm.Win32.VB.fnp-d32491d6828c76f782310b171dfc76806a6c7c12 2013-06-02 23:45:04 ....A 144384 Virusshare.00063/Worm.Win32.VB.fny-0ef78239248ac11bedbc0e79e4dea510229094dd 2013-06-03 07:00:54 ....A 189961 Virusshare.00063/Worm.Win32.VB.gr-0eef2e17f2088c185d8296f9226d7b12a0e1d5eb 2013-06-02 12:08:24 ....A 81920 Virusshare.00063/Worm.Win32.VB.in-f25ce99210be7667cb1d585d6f688331c44c088b 2013-06-03 15:35:08 ....A 61440 Virusshare.00063/Worm.Win32.VB.mx-15d1d1b3acc43469a2d9b5e6af46ddeb51a33937 2013-06-04 05:47:16 ....A 141879 Virusshare.00063/Worm.Win32.VB.no-3bf02f665d7d3eaf45e78d0e75bc92fac780e857 2013-06-03 03:46:20 ....A 167634 Virusshare.00063/Worm.Win32.VB.no-95fcfe9495d0a671e02fe568cfb43ee64cea3d05 2013-06-03 23:59:10 ....A 65084 Virusshare.00063/Worm.Win32.VB.no-c275c0e52806c3825015077ac21f6898c908e354 2013-06-04 02:32:18 ....A 141834 Virusshare.00063/Worm.Win32.VB.no-deb7627a73fcc3d4c80b00c5c7b304c99cceb7e1 2013-06-03 19:09:50 ....A 552032 Virusshare.00063/Worm.Win32.VB.rc-5ddaf8ee9c62b39f8d412b186081902a2b566b56 2013-06-03 00:42:16 ....A 89088 Virusshare.00063/Worm.Win32.VB.st-237edcd4bece0c4bc5206b153f2054681f359ff2 2013-06-03 04:35:28 ....A 114688 Virusshare.00063/Worm.Win32.VB.tr-863286f1b1f86ef9a30673ab7cce4bd3d35b25a1 2013-06-04 03:25:28 ....A 69632 Virusshare.00063/Worm.Win32.VB.zx-739b6ff89cf3534d1b0decbbcfc9e6f8ec193d99 2013-06-02 04:28:32 ....A 229376 Virusshare.00063/Worm.Win32.VBKrypt.ao-01c7e3c9c298bc3921adc6076bdc2c3b18f77980 2013-06-01 23:50:58 ....A 229376 Virusshare.00063/Worm.Win32.VBKrypt.ao-1ceb1e3da97fb8eed951160428bb9074a7f62a7c 2013-06-03 08:34:22 ....A 229376 Virusshare.00063/Worm.Win32.VBKrypt.ao-54bfa5378cd22c3db62d6879e595f548b1f7bb6f 2013-06-03 22:16:08 ....A 229376 Virusshare.00063/Worm.Win32.VBKrypt.ao-772917109d14bf9644b5e63694568b4e57b90924 2013-06-03 18:35:24 ....A 229376 Virusshare.00063/Worm.Win32.VBKrypt.ao-bc4362954b0ae69a9eaeb524429377c4557e7e42 2013-06-03 15:10:02 ....A 421888 Virusshare.00063/Worm.Win32.VBKrypt.ap-add88e5cbee89e9ab4cb2203f71906d91ae0f53a 2013-06-04 11:41:44 ....A 151552 Virusshare.00063/Worm.Win32.VBKrypt.be-297a598c1a33391bea6e2673e2ddf0f6fa8b2d6f 2013-06-04 12:34:32 ....A 151552 Virusshare.00063/Worm.Win32.VBKrypt.be-7878ad6749b93eaa70bc646758963a025c0ccb74 2013-06-02 11:56:02 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.abqp-064d491337512246c9314c932adcb9ea52f6e5e1 2013-06-02 20:45:50 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.abqp-112a24b2bc757b0f7742b7866c6329c067533ebb 2013-06-02 19:27:08 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.abqp-11d7f6eebb9b83815d048c336322ea1bbdd6568f 2013-06-02 10:22:28 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.abqp-1272117935449458ed008567da23fcb7f96032a5 2013-06-02 20:56:52 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.abqp-22f77aa6b2e9413abb7670845dc4b1995ff36169 2013-06-03 04:31:56 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.abqp-267a19abc2d539c595ec875a8ff7c66a03bd592c 2013-06-03 23:08:22 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.abqp-2dffd48a3d280a46a18939118cf8b0b9521ad4b5 2013-06-02 15:45:42 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.abqp-5432857f99dbc6c8f9411df1612d1e7c7b492d54 2013-06-03 03:03:04 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.abqp-5d40149634812205e133ce841cd2ea172cc20fea 2013-06-03 10:52:30 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.abqp-669c2732f19329ebaf5b7481a1bdbdd28f345ec5 2013-06-03 10:38:12 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.abqp-84b46329388375e4678f03253716fb379affff37 2013-06-03 17:05:34 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.abqp-a07bd530a94ac2f687acc51675d157ce3f5e3435 2013-06-03 13:49:38 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.abqp-abed0c84021ad81f442ba2d15894651074a83dbd 2013-06-02 04:28:20 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.abqp-caff0476311fdbd1bdc94f893c86f1b9d9ff67c9 2013-06-02 10:36:20 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.abqp-cd17243ece603581fbcb1576631f3f3122bcb206 2013-06-02 01:10:48 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.abqp-f7632306d73f7667790652743711c284acf84ddb 2013-06-03 07:03:52 ....A 114176 Virusshare.00063/Worm.Win32.VBNA.agdg-10adc0b5c3bd6289b1cef2b02cfc13b436cd1191 2013-06-03 22:08:56 ....A 114176 Virusshare.00063/Worm.Win32.VBNA.agdg-33e2fd0403243dcb639413c70e1906b5bff92eab 2013-06-04 08:58:00 ....A 114176 Virusshare.00063/Worm.Win32.VBNA.agdg-40131dc1cea2162f0c656fe503a7d5449905c24b 2013-06-03 16:26:56 ....A 114176 Virusshare.00063/Worm.Win32.VBNA.agdg-8ee57c058d72541c689b9712bda9c598ffb28b12 2013-06-03 08:11:20 ....A 114176 Virusshare.00063/Worm.Win32.VBNA.agdg-bac81955034bd42b340c418e1c8a3b47fd8ba1b2 2013-06-03 07:44:20 ....A 114176 Virusshare.00063/Worm.Win32.VBNA.agdg-d2358a0ceb98d734605989a6d830fdf5701052c7 2013-06-03 16:29:46 ....A 157696 Virusshare.00063/Worm.Win32.VBNA.aitt-1235d3335c8bf3f7eebc75155aa6d49a3d7be534 2013-06-04 10:06:18 ....A 55296 Virusshare.00063/Worm.Win32.VBNA.aitt-c224cb9d100903e26ae3dd57143cb550f6c0eafd 2013-06-04 13:25:22 ....A 55808 Virusshare.00063/Worm.Win32.VBNA.aiua-5c19c927a38004fb0cd7e750a027f9dcbb720d98 2013-06-04 01:44:42 ....A 266512 Virusshare.00063/Worm.Win32.VBNA.aiua-bc27bbf8f7abdc50fb89c453a630afa4a7111966 2013-06-02 22:34:32 ....A 57344 Virusshare.00063/Worm.Win32.VBNA.ajeu-07231a9a41af1f7443d66a3cffc395e845ea2544 2013-06-03 03:41:36 ....A 57344 Virusshare.00063/Worm.Win32.VBNA.ajeu-43897b98988bb2d4729c51a506cf09b4f3b01c8f 2013-06-03 10:43:24 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-047c3137e0fee8bda4c37b90ba7e01d23deaa175 2013-06-02 07:30:56 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-12dba84b8ab4f3057abf42b1347bf049fe5631cc 2013-06-03 03:21:50 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-27ea4c9f7c4af7dd21eaae3011e0bcb96d431346 2013-06-02 21:52:48 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-307797e93a3596b5f302437da74022e0915d8e6a 2013-06-03 05:42:02 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-332f6d8771cd4eda2975abb060360ed2b3faf00d 2013-06-02 15:59:54 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-4e719db7b72bb6910673f66b13f443d3f9f80dc6 2013-06-02 08:56:16 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-5e3e318db085ac832ceb0c57f9411d77413d1187 2013-06-04 00:15:06 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-66aac816111b817f161dd595e8bba5676622a393 2013-06-03 01:46:14 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-6fde64d366271cf00bfb594e1fca14a32e0773c7 2013-06-03 03:17:34 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-78b4b548eccb66647b9c21f4f4cecee9a365aab5 2013-06-02 22:19:20 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-7e0c139bd67f87a3741506914682189fae8c9c03 2013-06-03 15:14:58 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-7fed9c01e1357b498fed0b087352ad6b485a21ef 2013-06-03 16:13:56 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-8301ae903d5b349889c1cd2d4d4cc27f6ee9914b 2013-06-02 08:46:28 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-893010c494080ba9189ff80aae91480c2990d255 2013-06-03 05:01:06 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-cf8b6d2d336fd74d3831bf389fa5dd95c7c129a2 2013-06-02 01:35:44 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-d55426df464c8e00d4fbb81c897b534b8dfca3c6 2013-06-02 07:46:34 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-e6e70c75667d8d1a7fbe662b401f942afd773dc0 2013-06-02 05:09:04 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-eb05cc0fca5715af3c1eec680e8e8a696378a1d2 2013-06-03 14:03:44 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-ee206da7336bec41e4a359308d9640e1c62d1434 2013-06-02 14:16:38 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.akc-f89fdc91f5415ff3fc92ed7f5f96722f864b704e 2013-06-02 00:05:12 ....A 125952 Virusshare.00063/Worm.Win32.VBNA.akkf-3db7189a48deeb0d865e8d11c200290908c4a799 2013-06-02 20:17:20 ....A 125952 Virusshare.00063/Worm.Win32.VBNA.akkf-bdae5b0dd628d3fa988f416be32174b1a79c6191 2013-06-03 20:33:46 ....A 125952 Virusshare.00063/Worm.Win32.VBNA.akkf-ce1c64e902082a800d8314d696d1a3c5c06ead16 2013-06-04 01:49:02 ....A 10240 Virusshare.00063/Worm.Win32.VBNA.akzw-01c7cf2a784881d19611efe1ff642409b5a289af 2013-06-03 06:37:28 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.algn-24fd31082bad9723ed37c95d6c74b48f701ef762 2013-06-02 17:34:50 ....A 76800 Virusshare.00063/Worm.Win32.VBNA.algn-253c183c9afa5f0383cd0c099d0540087a700212 2013-06-03 09:05:50 ....A 76800 Virusshare.00063/Worm.Win32.VBNA.algn-5ead84ee29224151dd2806be05b2525521f9915a 2013-06-03 06:10:58 ....A 76800 Virusshare.00063/Worm.Win32.VBNA.algn-81ef22458998d906826b55a226e32f1928ae6476 2013-06-03 03:45:02 ....A 138240 Virusshare.00063/Worm.Win32.VBNA.alpv-0e7b63d3c7cd3166e414900b3ffec70efc947600 2013-06-03 20:27:18 ....A 138240 Virusshare.00063/Worm.Win32.VBNA.alpv-7647f45d86cc0b6fb78a859362e70868b6567a08 2013-06-03 09:08:02 ....A 138240 Virusshare.00063/Worm.Win32.VBNA.alpv-b9fc0d17fe93d832d0f53f30d0449ac171226a56 2013-06-04 05:05:30 ....A 138240 Virusshare.00063/Worm.Win32.VBNA.alpv-d0fa46d2727e147420a2733bcb076135e8d2202c 2013-06-04 11:16:22 ....A 138240 Virusshare.00063/Worm.Win32.VBNA.alpv-d6306df32c17098aea244ef7fe2832c2cdf995bb 2013-06-03 21:01:30 ....A 138240 Virusshare.00063/Worm.Win32.VBNA.alpv-ecbaa5ed4c07d88786be5ea84b21a53e412d4a5a 2013-06-02 20:58:48 ....A 113664 Virusshare.00063/Worm.Win32.VBNA.alzd-52dbbcaa575680c58eef13ebba7febcf1d461192 2013-06-03 21:21:50 ....A 113664 Virusshare.00063/Worm.Win32.VBNA.alzd-786dda2c13642ddc81ec1660a428f15ae937a9ad 2013-06-02 09:40:16 ....A 113664 Virusshare.00063/Worm.Win32.VBNA.alzd-9bd5e7e9fec8930ca1971666f2c30fcc6476f3a1 2013-06-02 01:04:52 ....A 113664 Virusshare.00063/Worm.Win32.VBNA.alzd-a01fbfd528e3782dcd294996359db3e648c70491 2013-06-04 09:14:24 ....A 113664 Virusshare.00063/Worm.Win32.VBNA.alzd-b53f402c57fa7ad1c504ffd156888c03c466786f 2013-06-03 08:37:24 ....A 113664 Virusshare.00063/Worm.Win32.VBNA.alzd-b66e3cf99257362b41fd4a06fc776f6d4244a6f8 2013-06-03 18:29:04 ....A 142336 Virusshare.00063/Worm.Win32.VBNA.alzd-f323739e2d90da9cf27f26c402a0a763065820d8 2013-06-02 16:10:38 ....A 166912 Virusshare.00063/Worm.Win32.VBNA.amie-c119fb9793cfda66d249e9379c06ed2e756bd897 2013-06-03 11:11:08 ....A 155648 Virusshare.00063/Worm.Win32.VBNA.appj-128aa73f7babe1485fc5b556460d883bb1723a83 2013-06-03 07:31:28 ....A 37376 Virusshare.00063/Worm.Win32.VBNA.appj-507987348d3a608c94a618c744be41b6d7d6ec1e 2013-06-03 17:49:36 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.appj-afccf57527eaa02fc7703cb413c62155afddbeab 2013-06-02 09:32:42 ....A 298407 Virusshare.00063/Worm.Win32.VBNA.arnm-46dd3bfa3c6a66b795fb10fb91c17423408501f6 2013-06-02 17:21:38 ....A 360448 Virusshare.00063/Worm.Win32.VBNA.aros-d73094bfa3d878b29ec891af7a2edecc61ec69fc 2013-06-03 09:28:58 ....A 198144 Virusshare.00063/Worm.Win32.VBNA.arqf-6d48f8374b97a9d3d3af76ed9dab82617c3dd219 2013-06-04 01:09:42 ....A 258048 Virusshare.00063/Worm.Win32.VBNA.arwo-3657d3a0e60efecee2d721d38035c0ccc5bfa4d7 2013-06-03 17:42:38 ....A 229376 Virusshare.00063/Worm.Win32.VBNA.arxw-68670e92cb85c56dca3d97f307ad6c149166f47f 2013-06-02 00:34:52 ....A 285396 Virusshare.00063/Worm.Win32.VBNA.axfg-91154dd96705d921f725f80e39611ca3e061395b 2013-06-03 06:52:20 ....A 135168 Virusshare.00063/Worm.Win32.VBNA.axwf-8314c15ca13655bdd5426547eb8be160f53ecc73 2013-06-04 17:10:48 ....A 344064 Virusshare.00063/Worm.Win32.VBNA.axzi-4ed0e12d32d415964a7848c6d4b8ce4b66147e9d 2013-06-04 13:10:48 ....A 344064 Virusshare.00063/Worm.Win32.VBNA.axzi-4ed1b9d661c15f594c3602dcebbfc2dfe6e3223f 2013-06-03 21:18:16 ....A 176128 Virusshare.00063/Worm.Win32.VBNA.axzl-d138371a0b4c29e6d67e6c1e0ec52fe901139abf 2013-06-03 12:53:20 ....A 249856 Virusshare.00063/Worm.Win32.VBNA.azpq-0ac70cc899157949fd911defaa14c5f563f49407 2013-06-03 12:38:24 ....A 618496 Virusshare.00063/Worm.Win32.VBNA.aztq-642fb4c05a4b920c1242a047818e49d6c1b6480a 2013-06-03 05:51:24 ....A 1601536 Virusshare.00063/Worm.Win32.VBNA.b-029cf410f09672b0333973d960887091932ef72b 2013-06-04 01:06:22 ....A 89600 Virusshare.00063/Worm.Win32.VBNA.b-02e8ae6699317c1437b674d7d760153f2ec4b5df 2013-06-02 20:34:46 ....A 31811 Virusshare.00063/Worm.Win32.VBNA.b-034bcdaaa29c93041913c463382e6f6c753931d4 2013-06-03 06:56:06 ....A 352768 Virusshare.00063/Worm.Win32.VBNA.b-03fde2d3bdc6f08eecac4f9888c27ccc398acf70 2013-06-01 23:55:24 ....A 204800 Virusshare.00063/Worm.Win32.VBNA.b-055f0b7efd6364b1ce0da2d39c0fa1e854271dff 2013-06-03 03:38:30 ....A 48055 Virusshare.00063/Worm.Win32.VBNA.b-0586b6d467db196893ef13c919c90622e833b9aa 2013-06-03 12:41:36 ....A 430386 Virusshare.00063/Worm.Win32.VBNA.b-07e6cee634d7610b008e853156097a0b6ce0f71d 2013-06-03 02:32:12 ....A 45146 Virusshare.00063/Worm.Win32.VBNA.b-089349487b7345ce7de131878fed0b8d36f21c3a 2013-06-03 20:31:40 ....A 135063 Virusshare.00063/Worm.Win32.VBNA.b-0ac73cc5db73b8d0bd35e577b322a1c57a91907b 2013-06-03 05:51:08 ....A 5836809 Virusshare.00063/Worm.Win32.VBNA.b-0c56403feaaf9a2141e392c7803d76fbb4a0966a 2013-06-03 10:52:16 ....A 20480 Virusshare.00063/Worm.Win32.VBNA.b-0ee03c643503a62e7ac6991b3fc339090160ce16 2013-06-04 00:01:52 ....A 380944 Virusshare.00063/Worm.Win32.VBNA.b-0f16b683e545a473f2dedf39d7f380a1aa987e8f 2013-06-02 13:19:56 ....A 299901 Virusshare.00063/Worm.Win32.VBNA.b-0f3c8444b688655d065372c64e8a8831a5bde1c3 2013-06-03 17:15:28 ....A 23219 Virusshare.00063/Worm.Win32.VBNA.b-0f5c2d94e152da367a2ff73d871373d3251d09f8 2013-06-02 01:36:44 ....A 35328 Virusshare.00063/Worm.Win32.VBNA.b-0fa6217306c1a2aa56b785c990a1c81cade21c2b 2013-06-02 09:06:10 ....A 69632 Virusshare.00063/Worm.Win32.VBNA.b-10f5fe43c0bea9a0c8e71d48038328398195500d 2013-06-02 11:11:34 ....A 196608 Virusshare.00063/Worm.Win32.VBNA.b-117e8831106c774ae49333871177b2abfb22fc4d 2013-06-02 16:42:44 ....A 34826 Virusshare.00063/Worm.Win32.VBNA.b-11d2b48aafd43e0d090ad88ba19e385f73a26071 2013-06-02 09:40:08 ....A 240138 Virusshare.00063/Worm.Win32.VBNA.b-12571cf0889898a42e5e6fe930e699d901b6ea58 2013-06-04 11:57:12 ....A 200704 Virusshare.00063/Worm.Win32.VBNA.b-125be27e5035fa704b89dede2c6aeca9874a6626 2013-06-03 03:36:18 ....A 417792 Virusshare.00063/Worm.Win32.VBNA.b-1392607cb522db8e6e5fe8dd3f14364d280e80a8 2013-06-03 09:01:06 ....A 315392 Virusshare.00063/Worm.Win32.VBNA.b-144b093b1dfb9a26b06a465640d5a40939f6db96 2013-06-02 10:45:48 ....A 35840 Virusshare.00063/Worm.Win32.VBNA.b-147f1b288010b60f30a6e88b33375826edc4d8d8 2013-06-02 20:48:16 ....A 16384 Virusshare.00063/Worm.Win32.VBNA.b-1534312dbae453568f39ce98961651cfcf281eaa 2013-06-03 09:43:26 ....A 72192 Virusshare.00063/Worm.Win32.VBNA.b-16ca81b4d14c60b7377d9d6ca926cbaa600a7859 2013-06-02 21:05:28 ....A 4250570 Virusshare.00063/Worm.Win32.VBNA.b-16e3f8d7c7adf45147974859e0bb070a1bd0d426 2013-06-02 16:46:04 ....A 278528 Virusshare.00063/Worm.Win32.VBNA.b-18598d667784fce534d970332752335ff8efd4db 2013-06-03 14:54:06 ....A 202240 Virusshare.00063/Worm.Win32.VBNA.b-19d3eb34fd952e33fa806f9080bb8adf667c41e6 2013-06-03 07:14:02 ....A 148721 Virusshare.00063/Worm.Win32.VBNA.b-1a0230a7a2bcb8b48bf3d374ef457511f1fc90c7 2013-06-04 01:37:28 ....A 26635 Virusshare.00063/Worm.Win32.VBNA.b-1b411957476f0c138f350ae786e72015edc7a08b 2013-06-02 17:25:24 ....A 401408 Virusshare.00063/Worm.Win32.VBNA.b-1b9594e4cdbf9aaf357202d93ddaff15a45f2c0c 2013-06-02 12:09:36 ....A 159744 Virusshare.00063/Worm.Win32.VBNA.b-1b9bea9512760e279270ea4c5255c81e9ae24a6e 2013-06-02 18:31:50 ....A 237568 Virusshare.00063/Worm.Win32.VBNA.b-1dd0ee7350cab58ed2c2b6a814e4816a91c10e92 2013-06-04 06:55:04 ....A 704893 Virusshare.00063/Worm.Win32.VBNA.b-1e65aba240e4cf59810353688bae2cfa2ed38ad5 2013-06-02 11:41:20 ....A 96508 Virusshare.00063/Worm.Win32.VBNA.b-1ed9d3ff3b4a9a587bce522da5e5e62868f2aa30 2013-06-03 00:17:26 ....A 30815 Virusshare.00063/Worm.Win32.VBNA.b-1f2269c6e475f59d3304e92bdb562a3de812a733 2013-06-03 03:39:50 ....A 2011769 Virusshare.00063/Worm.Win32.VBNA.b-1f4905f85b91ece4e3540681a996af8fa4815209 2013-06-02 17:55:10 ....A 212992 Virusshare.00063/Worm.Win32.VBNA.b-203ebd88678f62d35b7836e97f500860a044d1b7 2013-06-02 07:27:20 ....A 696576 Virusshare.00063/Worm.Win32.VBNA.b-2391c51106221689904ea8ee1c4724ca3cb39ee4 2013-06-03 17:29:24 ....A 28672 Virusshare.00063/Worm.Win32.VBNA.b-23d670edcd653f0ea25b3ad836fcb1f2511991dd 2013-06-03 22:03:12 ....A 105472 Virusshare.00063/Worm.Win32.VBNA.b-264a50524ed4003535cb8fd1db15c3e2a00cd29a 2013-06-02 16:38:22 ....A 278593 Virusshare.00063/Worm.Win32.VBNA.b-280bb062ed57447270678b595be9a6e426d34776 2013-06-03 10:16:50 ....A 78336 Virusshare.00063/Worm.Win32.VBNA.b-28f9ce604516e45ae0616667599a5c38725041f4 2013-06-03 10:32:34 ....A 98304 Virusshare.00063/Worm.Win32.VBNA.b-2b33c8812be30688fcd4f9d46294dbcb4cd3eea0 2013-06-03 14:40:32 ....A 31232 Virusshare.00063/Worm.Win32.VBNA.b-2cc85425e455cdce532618013de8b34560d6a14b 2013-06-03 05:38:34 ....A 147554 Virusshare.00063/Worm.Win32.VBNA.b-2f8e15a1f5a9b90659f2b572c5710e43d6228ac4 2013-06-03 00:21:20 ....A 77824 Virusshare.00063/Worm.Win32.VBNA.b-341fdba2dddafd5df9264853ef6fe6456eaf01b2 2013-06-03 02:04:56 ....A 104448 Virusshare.00063/Worm.Win32.VBNA.b-34af4c31e0df7b613853235a3310f417c33b0001 2013-06-02 03:14:02 ....A 88064 Virusshare.00063/Worm.Win32.VBNA.b-3561ccbfb94bae6bcfc6c9008df50af1ad8df9db 2013-06-02 00:49:48 ....A 401408 Virusshare.00063/Worm.Win32.VBNA.b-35dc9af60eeb5af3fd0016f8dacb9340e3622e2b 2013-06-04 08:00:18 ....A 53248 Virusshare.00063/Worm.Win32.VBNA.b-374772a1478b9b5bb3f6874a07eb912323567417 2013-06-02 03:52:18 ....A 104448 Virusshare.00063/Worm.Win32.VBNA.b-37d1a21bf0b069059debbaa0623c569f01f3c8fa 2013-06-04 01:22:48 ....A 716525 Virusshare.00063/Worm.Win32.VBNA.b-38efae5cdac2c8a850d6236a618c7cb5c15f1a78 2013-06-03 16:33:16 ....A 24576 Virusshare.00063/Worm.Win32.VBNA.b-395c7ace20dc5f38fd8c18be2c8d7ca78107d6a9 2013-06-03 06:36:34 ....A 982633 Virusshare.00063/Worm.Win32.VBNA.b-39d500c779424563b3e9c4879013f051819a2640 2013-06-02 08:11:38 ....A 49758 Virusshare.00063/Worm.Win32.VBNA.b-39e8e0a8e9e87a779dcdf24035435f2df9034762 2013-06-03 07:27:58 ....A 90112 Virusshare.00063/Worm.Win32.VBNA.b-3b8bba47cbe7af1023f53a6fb441cebf568f4cd5 2013-06-02 06:16:34 ....A 798720 Virusshare.00063/Worm.Win32.VBNA.b-3bc86af793accd26d5965d0365bf8f59a685aa2d 2013-06-03 03:11:50 ....A 246602 Virusshare.00063/Worm.Win32.VBNA.b-3dc6ca0631ddf5b26d43b938e260ddd37a6862b1 2013-06-02 13:51:00 ....A 90112 Virusshare.00063/Worm.Win32.VBNA.b-3dd17a4aa46ec1c30e6b4ee3663ed1eb0f1d0493 2013-06-03 16:41:26 ....A 36864 Virusshare.00063/Worm.Win32.VBNA.b-3df8bd2f280495ad5fce460156297fedba6c37e2 2013-06-04 00:20:34 ....A 40960 Virusshare.00063/Worm.Win32.VBNA.b-3e7ff5ba911c7ffd5a3737902ecb45129dff27fb 2013-06-03 08:00:02 ....A 24576 Virusshare.00063/Worm.Win32.VBNA.b-40355975b79bd29a1b144e22c8fe27af6370fc2e 2013-06-03 12:45:30 ....A 204968 Virusshare.00063/Worm.Win32.VBNA.b-41dc9e3112f9fb86d09427ef1aee9d42114a4be1 2013-06-03 13:31:40 ....A 286208 Virusshare.00063/Worm.Win32.VBNA.b-4299630aca45d7bad99954b9087c925dced67d33 2013-06-04 10:17:18 ....A 716800 Virusshare.00063/Worm.Win32.VBNA.b-42cd5a115eb749979350c940f904f0544fbd566b 2013-06-02 18:41:58 ....A 20480 Virusshare.00063/Worm.Win32.VBNA.b-4350f970292cef1be5ecde515132196f7dadff34 2013-06-03 09:14:44 ....A 28672 Virusshare.00063/Worm.Win32.VBNA.b-457df476516e83e123d57aaf11c87e7bb01c0a74 2013-06-02 17:00:22 ....A 86016 Virusshare.00063/Worm.Win32.VBNA.b-49dbc66c3d9a04863e5b07f6997f49e0d652da09 2013-06-02 14:44:34 ....A 20480 Virusshare.00063/Worm.Win32.VBNA.b-49dcc6d5fd6fd999d3dfbcc16e309698dcc7b359 2013-06-04 12:03:42 ....A 28672 Virusshare.00063/Worm.Win32.VBNA.b-4afc394ee6a99d896f83669ce0298033d9d7fbed 2013-06-02 13:24:44 ....A 122880 Virusshare.00063/Worm.Win32.VBNA.b-4c0359e18c8a840da7c57fa01e210e898bc3b2b6 2013-06-03 23:57:50 ....A 20480 Virusshare.00063/Worm.Win32.VBNA.b-4c36e949aac8bb1bdd7de9f4009c9874e7fd54db 2013-06-02 12:38:26 ....A 39011 Virusshare.00063/Worm.Win32.VBNA.b-4c491523c3993588a049346f099c7116ddc2c0b9 2013-06-04 10:17:06 ....A 312064 Virusshare.00063/Worm.Win32.VBNA.b-4d0e3d5fe8881b68ad1c65367131449c0b0f6709 2013-06-03 13:59:12 ....A 200704 Virusshare.00063/Worm.Win32.VBNA.b-4dc52297ede4afbb5f040eeed8668179c234e22a 2013-06-03 23:37:30 ....A 108544 Virusshare.00063/Worm.Win32.VBNA.b-4e153eb7a30d044bad3d7d398abf0e3c85af80d8 2013-06-03 07:58:32 ....A 57856 Virusshare.00063/Worm.Win32.VBNA.b-4f17a509b1e080b68c38e39e37765146bf0cc577 2013-06-02 00:52:06 ....A 90112 Virusshare.00063/Worm.Win32.VBNA.b-4f48967848f46af06d179201f46e060413518a9a 2013-06-02 13:55:08 ....A 15116 Virusshare.00063/Worm.Win32.VBNA.b-5052379f0810c15231a7667a3c3e9e098d162d25 2013-06-04 11:53:10 ....A 204288 Virusshare.00063/Worm.Win32.VBNA.b-511f5e05fc59083e8b37502ac373b9bf0ebcb82e 2013-06-02 12:32:28 ....A 65536 Virusshare.00063/Worm.Win32.VBNA.b-51777528a99165904451857a8363865c1122181e 2013-06-02 05:19:30 ....A 249856 Virusshare.00063/Worm.Win32.VBNA.b-518e1aee56d383532fb29ba9fd2c1d7021b3aed7 2013-06-03 22:40:46 ....A 308480 Virusshare.00063/Worm.Win32.VBNA.b-52a4bfe716187c998f2151cc7bc68d34f8e8a24b 2013-06-03 19:40:46 ....A 98304 Virusshare.00063/Worm.Win32.VBNA.b-52acef573fb3e413deb1e842ff662df7375a2aac 2013-06-03 23:56:18 ....A 267197 Virusshare.00063/Worm.Win32.VBNA.b-5384e7162d10b5d0e026322cf33f0f4a543dd585 2013-06-02 19:26:08 ....A 135006 Virusshare.00063/Worm.Win32.VBNA.b-5522fe7744e4f087f48d93d8cc06eb0e2b2c02f8 2013-06-02 06:11:28 ....A 24043 Virusshare.00063/Worm.Win32.VBNA.b-554aeee21b9c91794cdc5a28c7857186b67cdb4b 2013-06-04 07:33:26 ....A 77824 Virusshare.00063/Worm.Win32.VBNA.b-572da0fda5d8b66b81b47d5097d0998af8285a43 2013-06-03 05:08:14 ....A 5250 Virusshare.00063/Worm.Win32.VBNA.b-57a596886d49dab86efbc6359f3794f5a4a3d3c0 2013-06-03 14:24:48 ....A 108032 Virusshare.00063/Worm.Win32.VBNA.b-5814ec79a3a0bb1574921b251d54af70d6872743 2013-06-03 19:47:40 ....A 143360 Virusshare.00063/Worm.Win32.VBNA.b-5875e51865036edb2d8a309aef29ed256c30de3e 2013-06-02 01:22:44 ....A 120832 Virusshare.00063/Worm.Win32.VBNA.b-58bd7faae912e2c64e926329e55b2b41d8284f39 2013-06-03 03:34:08 ....A 181760 Virusshare.00063/Worm.Win32.VBNA.b-58ca453c58e9799782958a8ca880958a5b77d379 2013-06-02 04:21:24 ....A 344415 Virusshare.00063/Worm.Win32.VBNA.b-58e5444b285d4b66febe5477ed98e0594996acb7 2013-06-03 14:36:10 ....A 31744 Virusshare.00063/Worm.Win32.VBNA.b-59f83ebe691338327c8bed7f7e7bb7170240112b 2013-06-02 21:51:46 ....A 16384 Virusshare.00063/Worm.Win32.VBNA.b-59ff740aa61187320720970dc135da9f44d25558 2013-06-03 17:26:32 ....A 36864 Virusshare.00063/Worm.Win32.VBNA.b-5b87a22dd7667b87de3171b3f356b4d135691056 2013-06-03 03:23:36 ....A 684032 Virusshare.00063/Worm.Win32.VBNA.b-5c7691bbbd54b7195851dfe52d009975b0c828ed 2013-06-02 11:13:40 ....A 106496 Virusshare.00063/Worm.Win32.VBNA.b-5d1e4766142874e9a74e21d2b722b02d1fbd1bf6 2013-06-03 06:03:12 ....A 310879 Virusshare.00063/Worm.Win32.VBNA.b-5d2e372ed86e8a1cd0841a9cce34f09fd31a0e69 2013-06-02 07:18:56 ....A 643072 Virusshare.00063/Worm.Win32.VBNA.b-5d6574db0448f97c4545e2167f253c01981cce4f 2013-06-03 14:48:04 ....A 147502 Virusshare.00063/Worm.Win32.VBNA.b-5f9c960e2bd1279047ca2f8bf49491c1dc5e9007 2013-06-03 21:50:58 ....A 100352 Virusshare.00063/Worm.Win32.VBNA.b-6176497dc6b3d8ed59daf704c160903d9ade829a 2013-06-03 23:28:06 ....A 1462345 Virusshare.00063/Worm.Win32.VBNA.b-62f258dff87b3f64b7eab792ddec047441f0d5a4 2013-06-02 06:22:08 ....A 212491 Virusshare.00063/Worm.Win32.VBNA.b-640b04443e3257dc8e390c7b1f2a8b416f6b018a 2013-06-02 11:01:48 ....A 326656 Virusshare.00063/Worm.Win32.VBNA.b-648c9c53b664a0b34cc67e83c80bd3de6840fea5 2013-06-03 02:51:32 ....A 90112 Virusshare.00063/Worm.Win32.VBNA.b-64a596ff9e62a52dadad4ec9194c8c3372ff6f71 2013-06-02 00:18:56 ....A 68519 Virusshare.00063/Worm.Win32.VBNA.b-66074ca4475084cb7907dc0fc446af34446217a6 2013-06-02 06:29:46 ....A 127140 Virusshare.00063/Worm.Win32.VBNA.b-67fa2f466bf695a063cfeea67a80e2b395b07db0 2013-06-02 19:20:46 ....A 91029 Virusshare.00063/Worm.Win32.VBNA.b-6a2c0418b8f8403d6a0bf87abcb3d3e3cd7a99fa 2013-06-03 15:24:52 ....A 270396 Virusshare.00063/Worm.Win32.VBNA.b-6d87ae938103e54f50452d1ee0663d772e0c1bb3 2013-06-02 02:37:16 ....A 20480 Virusshare.00063/Worm.Win32.VBNA.b-6df7308ff5b0268ca23747000352f595b08e739d 2013-06-04 00:54:46 ....A 479232 Virusshare.00063/Worm.Win32.VBNA.b-6e86b51a2569a65656c1e02e6bd45e4bd7dc39df 2013-06-02 04:29:58 ....A 86016 Virusshare.00063/Worm.Win32.VBNA.b-6f40f443bd8950b21f01520ab371f964a68bd5be 2013-06-04 01:03:54 ....A 69632 Virusshare.00063/Worm.Win32.VBNA.b-6faaccf85cc9ceb1fddae3c889cc158199634f9e 2013-06-02 16:29:22 ....A 262144 Virusshare.00063/Worm.Win32.VBNA.b-7098f4e2c341ddafcdd5caeaa8b6e7b3ed46b412 2013-06-03 18:36:14 ....A 36869 Virusshare.00063/Worm.Win32.VBNA.b-70a497a7f5402eb461d6472b15a066b1bce84317 2013-06-03 02:03:06 ....A 667648 Virusshare.00063/Worm.Win32.VBNA.b-730f5914eaf059723e9c71cb6429ffc8c4fff09d 2013-06-03 23:49:04 ....A 26138 Virusshare.00063/Worm.Win32.VBNA.b-73a1bb4f380cb4de5279bad7e1e129d35b054c8c 2013-06-03 21:46:16 ....A 3294972 Virusshare.00063/Worm.Win32.VBNA.b-75742b51855969737b06a287fc773af59f1d76ec 2013-06-02 08:32:20 ....A 39937 Virusshare.00063/Worm.Win32.VBNA.b-759dfc7cf16a2e8ede8fcb3e1b501ed7fca940f8 2013-06-04 00:02:48 ....A 79687 Virusshare.00063/Worm.Win32.VBNA.b-76107a86fe54b7975976bb132bb4af5cc362449f 2013-06-02 16:59:16 ....A 235881 Virusshare.00063/Worm.Win32.VBNA.b-787bbe304199b7e9acae8c422bd8fac8481275d2 2013-06-03 14:38:44 ....A 36955 Virusshare.00063/Worm.Win32.VBNA.b-78d2e41ebeeff10d78abcba0d23c4835df47b766 2013-06-03 18:14:38 ....A 53248 Virusshare.00063/Worm.Win32.VBNA.b-7a30175adc00dd331f8243c46f83eb17e4d27473 2013-06-02 11:46:38 ....A 67017 Virusshare.00063/Worm.Win32.VBNA.b-7b9a57a98cbe57ef92dc85a5c4804a8a98eda554 2013-06-02 22:58:48 ....A 229682 Virusshare.00063/Worm.Win32.VBNA.b-7bd6cef3bfecac72aee08315e8d5dae36acab4c3 2013-06-02 16:29:02 ....A 712704 Virusshare.00063/Worm.Win32.VBNA.b-7c386217f16ae48c1dc7029f7d63c070716bb8ba 2013-06-04 01:10:08 ....A 16384 Virusshare.00063/Worm.Win32.VBNA.b-7e17610e40f241960ee0c2bbf2f997a275934ecb 2013-06-02 11:41:26 ....A 1190912 Virusshare.00063/Worm.Win32.VBNA.b-7ee420f2d49930b66947b18f0010c5876be6ffa2 2013-06-03 22:07:38 ....A 308224 Virusshare.00063/Worm.Win32.VBNA.b-7f60689733ef75e1eaf693b4cd71331a99b01e0c 2013-06-02 01:15:36 ....A 24576 Virusshare.00063/Worm.Win32.VBNA.b-80a44c9124ff9158a5a5add4a89fb288371bf139 2013-06-04 00:25:50 ....A 602112 Virusshare.00063/Worm.Win32.VBNA.b-813092f0faea91b22ee0f5a0d422b0f2a8cbec25 2013-06-03 13:07:08 ....A 99328 Virusshare.00063/Worm.Win32.VBNA.b-81a48b4247c207879f3063322e5709674de3261a 2013-06-03 01:32:08 ....A 61843 Virusshare.00063/Worm.Win32.VBNA.b-822e0fc1e87e5a53beb0ef09f6edf4ea8f04b2d6 2013-06-03 21:22:14 ....A 61500 Virusshare.00063/Worm.Win32.VBNA.b-82e9ec07aba7ed505da1a215b30baf024b750d8a 2013-06-04 10:53:04 ....A 836096 Virusshare.00063/Worm.Win32.VBNA.b-830529bc05fb49913708f5202f17401b2acc88b0 2013-06-04 00:02:10 ....A 98304 Virusshare.00063/Worm.Win32.VBNA.b-868f0adcf593b5e9bc21270bf5f392abb4181a71 2013-06-03 21:28:40 ....A 238080 Virusshare.00063/Worm.Win32.VBNA.b-86c7b5e7c54e1c4d93551be1f10289f304343f3e 2013-06-03 03:35:46 ....A 880640 Virusshare.00063/Worm.Win32.VBNA.b-8747cf473ba575c510948786941a7639eeee4007 2013-06-02 12:15:46 ....A 565248 Virusshare.00063/Worm.Win32.VBNA.b-8783c1e51e6fda6af677bef7d6fc3dc5f272c91f 2013-06-02 12:25:20 ....A 20480 Virusshare.00063/Worm.Win32.VBNA.b-890c6c81d63192e83baff6e9dc62a3132488f862 2013-06-02 23:43:02 ....A 223232 Virusshare.00063/Worm.Win32.VBNA.b-890d70679e22ad87999d13c09b6bd48d6d4680e7 2013-06-03 22:58:10 ....A 163840 Virusshare.00063/Worm.Win32.VBNA.b-892ef11d6111a3e721c750724ddf2ffe772b913b 2013-06-03 04:59:20 ....A 16384 Virusshare.00063/Worm.Win32.VBNA.b-897a42035ca51a962460ab7b0dabd71a041b71e4 2013-06-02 05:24:22 ....A 24656 Virusshare.00063/Worm.Win32.VBNA.b-8a5d22511bc38ea48d26eb5d317c84d335ad6564 2013-06-02 19:48:04 ....A 16384 Virusshare.00063/Worm.Win32.VBNA.b-8a71dff0cc3a6badfcec18a01d5c07279ce4293e 2013-06-02 13:31:40 ....A 105472 Virusshare.00063/Worm.Win32.VBNA.b-8b14c27648789dbb8366c14851d4e797c9fab4f1 2013-06-03 14:44:50 ....A 106496 Virusshare.00063/Worm.Win32.VBNA.b-8c46c19328e6e7a7b804f7faa77fd84d94563536 2013-06-02 12:54:42 ....A 70538 Virusshare.00063/Worm.Win32.VBNA.b-8c5347764ea39fc9066d6fc49d87046bb4faa920 2013-06-02 13:13:48 ....A 225280 Virusshare.00063/Worm.Win32.VBNA.b-8d49bac9ff56c765e8706489443d3e536c41608b 2013-06-02 09:07:00 ....A 20480 Virusshare.00063/Worm.Win32.VBNA.b-91441df324d5b87d879e1e4b75b3a261928e6e8c 2013-06-03 10:44:50 ....A 729088 Virusshare.00063/Worm.Win32.VBNA.b-92c64a3b838f9f5a88ea794f033e3554bff31362 2013-06-02 18:50:06 ....A 98304 Virusshare.00063/Worm.Win32.VBNA.b-93bef8b0aee115dc75a7876b9725ad9302ca70e1 2013-06-03 10:36:10 ....A 20480 Virusshare.00063/Worm.Win32.VBNA.b-948aea9b51211f46ac96109559ca39877ec557fa 2013-06-02 18:36:20 ....A 49152 Virusshare.00063/Worm.Win32.VBNA.b-952d9f273928cdf766dbf11ac35964991283d9ad 2013-06-02 23:40:38 ....A 79687 Virusshare.00063/Worm.Win32.VBNA.b-96a318470f5b8068d5377818f5030d5273053c24 2013-06-02 16:01:02 ....A 314112 Virusshare.00063/Worm.Win32.VBNA.b-96b3f1f4143fa2fd7b174885b8aaefbea97f644f 2013-06-03 21:52:58 ....A 77718 Virusshare.00063/Worm.Win32.VBNA.b-97445ff804cd0676af35798ea2a21ab854a284ff 2013-06-03 07:12:28 ....A 312064 Virusshare.00063/Worm.Win32.VBNA.b-9753995a81a6faac0c9fcb2cfcbee920c2ef6aca 2013-06-04 15:35:28 ....A 630784 Virusshare.00063/Worm.Win32.VBNA.b-97859169bee4c5ee10a31fc840d6fd90d73fcbe0 2013-06-03 20:37:00 ....A 472576 Virusshare.00063/Worm.Win32.VBNA.b-97bcaa769b372cdd1b8f7d4ef361a472df56012c 2013-06-03 05:12:56 ....A 72450 Virusshare.00063/Worm.Win32.VBNA.b-98b82b800919287e0a18ef4dfba686d1938fea34 2013-06-02 18:13:40 ....A 75779 Virusshare.00063/Worm.Win32.VBNA.b-9d5dc72ebce8781b7f4bf8e556cf4b65eb6eaf8f 2013-06-01 23:54:54 ....A 434498 Virusshare.00063/Worm.Win32.VBNA.b-9d6f6a1b614e199aa6eed1c06c1c9a5e8e4cb9b1 2013-06-02 18:03:32 ....A 89982 Virusshare.00063/Worm.Win32.VBNA.b-9df8dd4fd446ffd912c5f827033c7d1f9b77608d 2013-06-03 11:30:00 ....A 172032 Virusshare.00063/Worm.Win32.VBNA.b-a0ee8345bbca7e0800e298d909525d351be70ca2 2013-06-04 00:29:02 ....A 423293 Virusshare.00063/Worm.Win32.VBNA.b-a1cb43b7c3ffe1fe40d5011a42b43b7425c8a9a2 2013-06-03 08:28:58 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.b-a1d4114c04d9c82e7c1bf37b0cfe3cd31df08568 2013-06-03 05:50:40 ....A 16384 Virusshare.00063/Worm.Win32.VBNA.b-a2fc58b238917322fb38b979e3e8c672180569b7 2013-06-02 12:35:08 ....A 53757 Virusshare.00063/Worm.Win32.VBNA.b-a62c893aefe6ef272f665265e90614a9f4918b08 2013-06-03 06:58:22 ....A 109072 Virusshare.00063/Worm.Win32.VBNA.b-a6a74a77113ff9ba667b462fea4ae7c26dc87fff 2013-06-03 04:51:42 ....A 15116 Virusshare.00063/Worm.Win32.VBNA.b-a6c422e55ff546c8d7fc3bbd8b19fc62d4b34be1 2013-06-02 17:06:26 ....A 65536 Virusshare.00063/Worm.Win32.VBNA.b-a7f672f54135849155df296b86626995e0f5683f 2013-06-03 21:11:56 ....A 103424 Virusshare.00063/Worm.Win32.VBNA.b-a804aec12b65260f3fca056a17ce08ce80317d87 2013-06-02 19:38:50 ....A 90112 Virusshare.00063/Worm.Win32.VBNA.b-a807282035c8b4a66dbdb67bab2208f22f456524 2013-06-02 00:28:44 ....A 427008 Virusshare.00063/Worm.Win32.VBNA.b-aa41563e7f0626c29a41d0975af9325c9d10d861 2013-06-03 13:01:28 ....A 286720 Virusshare.00063/Worm.Win32.VBNA.b-ab2415e6a71a2b998d5eaece298c5f4adb9b79e5 2013-06-03 03:54:30 ....A 180224 Virusshare.00063/Worm.Win32.VBNA.b-ab925d14f752b109b82a3f1538a8a487cb91d954 2013-06-03 19:10:20 ....A 29115 Virusshare.00063/Worm.Win32.VBNA.b-ac09f004eacf11be3ed4a917926283a5c3474adb 2013-06-03 02:37:10 ....A 180224 Virusshare.00063/Worm.Win32.VBNA.b-ac0a9e54fac36da1a5721bc6b0756b58137a7710 2013-06-02 06:25:28 ....A 90305 Virusshare.00063/Worm.Win32.VBNA.b-acc3021732f4fda6edb20365409d7322e5662260 2013-06-02 13:40:32 ....A 28672 Virusshare.00063/Worm.Win32.VBNA.b-acda5e68689fc478f4eac238a836b8826034efca 2013-06-03 22:48:44 ....A 49152 Virusshare.00063/Worm.Win32.VBNA.b-ae08f49455fc296083364d4173ed1daca50f165a 2013-06-03 19:59:06 ....A 1485524 Virusshare.00063/Worm.Win32.VBNA.b-aea7ba9da3bb42a6f189d9840f12ac5961eaa2ed 2013-06-02 09:58:08 ....A 28672 Virusshare.00063/Worm.Win32.VBNA.b-b003a6267408bfbff3235578dff6e283caf172e1 2013-06-02 22:11:00 ....A 26174 Virusshare.00063/Worm.Win32.VBNA.b-b04a30fed130cd7cafb60b7ccdfa286a610e9117 2013-06-02 23:21:02 ....A 37976 Virusshare.00063/Worm.Win32.VBNA.b-b10436c898eda35f078a0b8a23e376312d206f39 2013-06-02 10:57:48 ....A 69632 Virusshare.00063/Worm.Win32.VBNA.b-b295cb308e45aee53c91a31494e0f50129ae595a 2013-06-03 22:22:04 ....A 77836 Virusshare.00063/Worm.Win32.VBNA.b-b56cbdffd13ec6a2f12704dcf86c0fc8e8f822bc 2013-06-02 17:32:20 ....A 125440 Virusshare.00063/Worm.Win32.VBNA.b-b6025e53b1337f4056c653a33d6e1f12cd7d24e9 2013-06-03 04:10:04 ....A 28855 Virusshare.00063/Worm.Win32.VBNA.b-b84938806ec2232eab3b702cc3102cbabc948a92 2013-06-03 02:38:54 ....A 131072 Virusshare.00063/Worm.Win32.VBNA.b-b908d8d0edd9f0e99c595f333f7b72331f8f4db1 2013-06-02 18:36:42 ....A 297472 Virusshare.00063/Worm.Win32.VBNA.b-b9d7342178789593ec50bedbf861bba61b7b8f72 2013-06-03 23:32:08 ....A 252634 Virusshare.00063/Worm.Win32.VBNA.b-ba3a40db547365a26b30fca913e62fed79942ad6 2013-06-02 15:56:46 ....A 290816 Virusshare.00063/Worm.Win32.VBNA.b-ba8ee3e413a073bb4e419339c90a094e62e97b71 2013-06-04 05:47:18 ....A 593920 Virusshare.00063/Worm.Win32.VBNA.b-baafb13c7cb94ba3430f6fb233b45bfb1228b8bf 2013-06-03 19:35:06 ....A 20480 Virusshare.00063/Worm.Win32.VBNA.b-bbc1e54c0c53befb9d45584ff9726eb0e0c1e38b 2013-06-02 06:19:56 ....A 430080 Virusshare.00063/Worm.Win32.VBNA.b-bf949ed1405913d99d65660a2daa6f41cdde1a12 2013-06-02 20:13:14 ....A 63488 Virusshare.00063/Worm.Win32.VBNA.b-c04ee889a17fb47a9fa89821f0eec06951dddfca 2013-06-03 05:05:28 ....A 102400 Virusshare.00063/Worm.Win32.VBNA.b-c1001a9b02f020c3c90480bf78229b736ca32e7e 2013-06-02 04:12:38 ....A 20480 Virusshare.00063/Worm.Win32.VBNA.b-c2e8440c40b11d60fea3edcce77c547a5ff22571 2013-06-02 14:46:16 ....A 65535 Virusshare.00063/Worm.Win32.VBNA.b-c4376cb213b0e914449a144b7805a540cd2eb788 2013-06-02 14:52:32 ....A 20480 Virusshare.00063/Worm.Win32.VBNA.b-c825b04662cb9db35bb711853df4aceee52f4a16 2013-06-03 18:53:00 ....A 566310 Virusshare.00063/Worm.Win32.VBNA.b-c8442af26d0345f9cdc64343c8845ceb1a26a4f6 2013-06-04 00:50:50 ....A 90113 Virusshare.00063/Worm.Win32.VBNA.b-c887ca2bb46fb2e3ea6841b7d822b58866ff91c3 2013-06-02 08:18:02 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.b-c99d9c001e47484ed4eeb1a822cf755df9e42683 2013-06-03 17:54:36 ....A 408576 Virusshare.00063/Worm.Win32.VBNA.b-cab002fce8caaa31c96abdcddf3fd09063a50d84 2013-06-02 06:16:54 ....A 49089 Virusshare.00063/Worm.Win32.VBNA.b-cae18d95035a66f80d660015c2e2af56f709cf94 2013-06-04 00:32:20 ....A 450560 Virusshare.00063/Worm.Win32.VBNA.b-cb2eb83c5356410131d3f4d5a4b8e39077d37ad0 2013-06-03 03:30:36 ....A 131072 Virusshare.00063/Worm.Win32.VBNA.b-cb65d9c88dfe9ec92482a5f598287ddd4b645358 2013-06-02 12:48:26 ....A 787488 Virusshare.00063/Worm.Win32.VBNA.b-cba26436df6082adb12793b763649734ba118586 2013-06-03 01:55:36 ....A 20480 Virusshare.00063/Worm.Win32.VBNA.b-cc59a88bdd828d8d0e8ba41e813832e4d2242b9f 2013-06-02 13:37:16 ....A 69632 Virusshare.00063/Worm.Win32.VBNA.b-cce03d276110f88dc65606cc9724242563eb8997 2013-06-04 07:11:18 ....A 528384 Virusshare.00063/Worm.Win32.VBNA.b-cd2d15b0cebe483630d3abc133b6f603af20747f 2013-06-04 07:57:48 ....A 316160 Virusshare.00063/Worm.Win32.VBNA.b-cd8792c0956c21e62deb752c14c566bd9805e52e 2013-06-02 13:12:28 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.b-ce5652d0e19d6d7ef949270f1968bc1e04f3355a 2013-06-04 02:32:44 ....A 12289 Virusshare.00063/Worm.Win32.VBNA.b-d89b220e1806e73f5858c78ca6fc5c9c5574d49d 2013-06-02 04:38:28 ....A 335872 Virusshare.00063/Worm.Win32.VBNA.b-d9b21afee37760866f2342714c875ce591723710 2013-06-03 15:51:06 ....A 16384 Virusshare.00063/Worm.Win32.VBNA.b-db05f39464c44b426f6a7a5e9e7022da031752bb 2013-06-03 10:05:20 ....A 167936 Virusshare.00063/Worm.Win32.VBNA.b-db5b8af73f701b18e7410a38d1f4314513a56ce9 2013-06-03 01:56:02 ....A 266244 Virusshare.00063/Worm.Win32.VBNA.b-db8bc6c35bb09dec77d3334d5c8f02b9691f35c2 2013-06-04 01:04:32 ....A 462848 Virusshare.00063/Worm.Win32.VBNA.b-dbe91be9faf16254b13663dea094221b475d8e17 2013-06-02 23:05:24 ....A 53248 Virusshare.00063/Worm.Win32.VBNA.b-dddd8ec4f992a750fd5756db710a6640654fec40 2013-06-04 12:26:32 ....A 372736 Virusshare.00063/Worm.Win32.VBNA.b-de3f9ecf2a2e92b6f6f9c86d088bff62a01c56af 2013-06-04 05:47:02 ....A 81950 Virusshare.00063/Worm.Win32.VBNA.b-df667fcc7c39f9ca8aa1b4e901b29cffadae41ae 2013-06-02 00:27:46 ....A 282688 Virusshare.00063/Worm.Win32.VBNA.b-e20210105bdded6ac52f0b4ea61292f8f0e3411a 2013-06-02 18:38:32 ....A 294568 Virusshare.00063/Worm.Win32.VBNA.b-e444e9b831160637a76a586047ecffd449c1476e 2013-06-03 10:59:52 ....A 24069 Virusshare.00063/Worm.Win32.VBNA.b-e66b0d059fe6e53497a80c708aac9393c77d7800 2013-06-02 16:35:50 ....A 103424 Virusshare.00063/Worm.Win32.VBNA.b-e6f0eee364285b6171d6736696038fe48699e226 2013-06-02 05:36:56 ....A 20480 Virusshare.00063/Worm.Win32.VBNA.b-e853d5df5d8fd15434359e2561eb834e4ddb1ddb 2013-06-04 10:52:44 ....A 34316 Virusshare.00063/Worm.Win32.VBNA.b-eaf48764853328c03bc78e1c0fe11ee5b83c13e8 2013-06-04 07:57:50 ....A 311040 Virusshare.00063/Worm.Win32.VBNA.b-ec23102e520bfd63d89fbd4baaeff01e13350981 2013-06-03 18:25:50 ....A 124928 Virusshare.00063/Worm.Win32.VBNA.b-ed1bb45c8e4c7834591292ff0f04ba147d8b7e29 2013-06-02 21:38:12 ....A 67072 Virusshare.00063/Worm.Win32.VBNA.b-ed327b739ebbaca2016e34b4ac9c6eb6366ea6a2 2013-06-02 09:21:38 ....A 20480 Virusshare.00063/Worm.Win32.VBNA.b-eeb8952a1a699d4ca893ed7a0ba321207b332932 2013-06-02 11:36:56 ....A 151552 Virusshare.00063/Worm.Win32.VBNA.b-ef447921faf8c11eb9f2949c3e6b193fb9e14984 2013-06-02 08:31:00 ....A 107909 Virusshare.00063/Worm.Win32.VBNA.b-f010121d01146017b1ecf89cf963d4b51b810e4e 2013-06-03 15:34:42 ....A 205008 Virusshare.00063/Worm.Win32.VBNA.b-f0aa3d6dcf5b024e8ec4ef3b21585f8a14e0b8d2 2013-06-03 12:22:30 ....A 24576 Virusshare.00063/Worm.Win32.VBNA.b-f0edcba39403bdd75650a895478388c733cb654a 2013-06-02 06:39:28 ....A 165680 Virusshare.00063/Worm.Win32.VBNA.b-f19ccb096cd43be0d1aa58f1c9d9ad2eb04517dd 2013-06-03 00:39:48 ....A 69632 Virusshare.00063/Worm.Win32.VBNA.b-f1b3ae69925928d501539e7695fd199575684806 2013-06-02 18:15:28 ....A 471040 Virusshare.00063/Worm.Win32.VBNA.b-f2ea8fc9efc802869a49ed34d2d0a236939b18bd 2013-06-02 06:25:56 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.b-f31107d6111b5f681fe356f51aad48342b34fa46 2013-06-02 07:49:36 ....A 131072 Virusshare.00063/Worm.Win32.VBNA.b-f318a8137e3449de7794193631378252d501c4ae 2013-06-03 19:52:32 ....A 69633 Virusshare.00063/Worm.Win32.VBNA.b-f39b960c1aa6c22fe0e6a6f2ffcda503d7011380 2013-06-04 17:17:18 ....A 180224 Virusshare.00063/Worm.Win32.VBNA.b-f3ae6ce792f4601984e6c4a931552027684c4588 2013-06-02 09:15:26 ....A 170168 Virusshare.00063/Worm.Win32.VBNA.b-f6dd0621dabbc19f03151ca5873aa877afbaa85e 2013-06-04 04:42:02 ....A 32772 Virusshare.00063/Worm.Win32.VBNA.b-f70b49c61aca8f747f1de275f5d92c3960f252cd 2013-06-03 09:13:34 ....A 512042 Virusshare.00063/Worm.Win32.VBNA.b-f8eaf88f7de3ace6103fdd19a241ccc83122ab09 2013-06-02 19:43:08 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.b-f956d45604ddbcd6c6b62131bf0e47decb15f115 2013-06-03 16:11:42 ....A 153767 Virusshare.00063/Worm.Win32.VBNA.b-f9978d15c7e57cce44ca9e891fd7381c18982685 2013-06-03 15:26:34 ....A 24576 Virusshare.00063/Worm.Win32.VBNA.b-fa47697aab3001f38e2b70e608aa8d3952d659ac 2013-06-03 02:31:40 ....A 36864 Virusshare.00063/Worm.Win32.VBNA.b-fac6cb6fd6aad612e00319fc15e01216317d2161 2013-06-03 19:30:52 ....A 16384 Virusshare.00063/Worm.Win32.VBNA.b-fb61dfdedeb3fd8a70e3bcbcb049ad68db07d0cb 2013-06-02 14:38:38 ....A 44686 Virusshare.00063/Worm.Win32.VBNA.b-fbb173fca7b4430b7e403aee34bf3ed2f81cc941 2013-06-02 08:41:28 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.b-fcbaac26cd668f98ebd076460482e2ff6e8ca79c 2013-06-03 23:45:18 ....A 434994 Virusshare.00063/Worm.Win32.VBNA.b-fdad4e17b69c1768c1b167a599096d8e8b33a39b 2013-06-04 16:28:08 ....A 135168 Virusshare.00063/Worm.Win32.VBNA.baib-18eb3b87499e782d7eef4b4be7f10c508b1ffb12 2013-06-04 15:36:10 ....A 135168 Virusshare.00063/Worm.Win32.VBNA.baib-599ac7fcf21d7275a1a973beb16dfa674b9c0d7c 2013-06-04 05:13:18 ....A 98304 Virusshare.00063/Worm.Win32.VBNA.baij-347793c2422ece75159fffe828270bf22898fdda 2013-06-04 04:57:54 ....A 98304 Virusshare.00063/Worm.Win32.VBNA.baij-3b6473c185c6570dbc3b7b8ffd4882d905a983a9 2013-06-04 14:26:20 ....A 98304 Virusshare.00063/Worm.Win32.VBNA.baij-5f2d5571e9b99cee0c764749934f7b2b248f28a0 2013-06-03 11:14:50 ....A 98304 Virusshare.00063/Worm.Win32.VBNA.baij-6c24a72ee0e612fb7fad5ded7ef19e8d6bfa20cd 2013-06-04 14:42:40 ....A 98304 Virusshare.00063/Worm.Win32.VBNA.baij-75c73c4a3439a22a47d9048033f941c088f6619c 2013-06-04 16:43:50 ....A 98304 Virusshare.00063/Worm.Win32.VBNA.baij-82d87643c741ca217b3859430d4a27a210c167df 2013-06-04 16:29:34 ....A 98304 Virusshare.00063/Worm.Win32.VBNA.baij-a2100fd71c81c8b1dc21107158bf3d75eb830c8f 2013-06-04 14:24:08 ....A 98304 Virusshare.00063/Worm.Win32.VBNA.baij-a68e4cdb6d10687a64e870965130b8d704049357 2013-06-04 14:36:16 ....A 98304 Virusshare.00063/Worm.Win32.VBNA.baij-e15c76ae6282c65b1f5adbfb8a143910e391e556 2013-06-04 17:16:38 ....A 98304 Virusshare.00063/Worm.Win32.VBNA.baij-e3ed2cdff9ad237efc216bbc0fc17068d65c66f7 2013-06-04 02:58:54 ....A 98304 Virusshare.00063/Worm.Win32.VBNA.baij-e5a72a9d5da2e954a8af92cc1de09584ebc1f459 2013-06-04 12:00:42 ....A 86016 Virusshare.00063/Worm.Win32.VBNA.bang-d0eed202edd4d228cc4c8a3b1cd0289bf64dae55 2013-06-04 16:30:50 ....A 86016 Virusshare.00063/Worm.Win32.VBNA.bant-0885493aa86a13127a7631e1673bb50fa0500d0e 2013-06-04 01:29:28 ....A 86016 Virusshare.00063/Worm.Win32.VBNA.bant-58e00a59148f7812a47a9954296ae41c91dc5b86 2013-06-04 15:58:32 ....A 106496 Virusshare.00063/Worm.Win32.VBNA.baow-809286899376ec1cfe9d35d37467ae4e1213eef7 2013-06-02 10:09:54 ....A 51712 Virusshare.00063/Worm.Win32.VBNA.bcqb-066feafa58b40a4b7ca889676b79c4ad7206de59 2013-06-03 08:07:42 ....A 51200 Virusshare.00063/Worm.Win32.VBNA.bcqb-0eb3d93a6fecde1b42d9f156e8efc9d202529182 2013-06-03 03:21:56 ....A 51200 Virusshare.00063/Worm.Win32.VBNA.bcqb-be252e8c2f1ca841e3bcc03c5cedd9d0e024be5b 2013-06-02 17:15:50 ....A 51200 Virusshare.00063/Worm.Win32.VBNA.bcqb-fea5d01c0f3e672a2ac2f0a2a142eb1b020f9455 2013-06-04 04:01:56 ....A 225280 Virusshare.00063/Worm.Win32.VBNA.bcyg-26dfa738e8bddc833317ef0aa5d7b775dd650eaf 2013-06-04 03:33:40 ....A 225280 Virusshare.00063/Worm.Win32.VBNA.bcyg-be0c5108bc16a1bee30b8052c6cba2de3639cdda 2013-06-03 14:22:10 ....A 225280 Virusshare.00063/Worm.Win32.VBNA.bcyg-e6bdc00f9662e53ac76c1b662756f19e0c7015ee 2013-06-03 07:40:16 ....A 878592 Virusshare.00063/Worm.Win32.VBNA.bdae-403e3e9505130beed1f37329b83fe0d7e59d2532 2013-06-03 15:46:12 ....A 388096 Virusshare.00063/Worm.Win32.VBNA.bdai-8d22e3ea910c24a92834b82c0518a6e3494075d1 2013-06-04 14:00:30 ....A 204800 Virusshare.00063/Worm.Win32.VBNA.bdmh-0e55a8c0eeaa0712721b33f40f00c97e60e9ddf6 2013-06-03 09:01:08 ....A 204800 Virusshare.00063/Worm.Win32.VBNA.bdmh-1a49034668ec8b8c4b89d194e29d0f099b247600 2013-06-03 16:31:06 ....A 204800 Virusshare.00063/Worm.Win32.VBNA.bdmh-3ad6dcd8c4200a5d3d425c92e917a51896a2fe5d 2013-06-03 07:26:06 ....A 204800 Virusshare.00063/Worm.Win32.VBNA.bdmh-499b911a311851f5d7ab6bd551c8c5e7f206d7cb 2013-06-04 03:17:44 ....A 204800 Virusshare.00063/Worm.Win32.VBNA.bdmh-7007470fc02feba8645b28c7e06f27a496b293cf 2013-06-03 16:41:58 ....A 204800 Virusshare.00063/Worm.Win32.VBNA.bdmh-710fde7840405d4993aaf5334d3d150106fccbc3 2013-06-04 15:49:42 ....A 204800 Virusshare.00063/Worm.Win32.VBNA.bdmh-7b81ab8ea00e40fa3f2bec96b31a0268f2958b9d 2013-06-04 10:47:12 ....A 204800 Virusshare.00063/Worm.Win32.VBNA.bdmh-817a69cc13da30bb0bbc81771b53a2f73df5195f 2013-06-04 12:01:32 ....A 204800 Virusshare.00063/Worm.Win32.VBNA.bdmh-9844fd56985b0927c9f367267e0c32800176dc27 2013-06-04 05:02:56 ....A 204800 Virusshare.00063/Worm.Win32.VBNA.bdmh-b025aa78ba54f39a3d6cd1dc075dc599480aeed4 2013-06-03 19:12:14 ....A 204800 Virusshare.00063/Worm.Win32.VBNA.bdmh-b6100ff20041c3fd04f7c47e3bd4d0b19ea14870 2013-06-04 04:46:10 ....A 225280 Virusshare.00063/Worm.Win32.VBNA.bdpo-52343f1e8e5a206a919f3697474bb9a96894ac1e 2013-06-03 22:08:28 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.beyk-832c190b195ca2025622ae96939f3e600cb0f797 2013-06-03 21:48:44 ....A 307200 Virusshare.00063/Worm.Win32.VBNA.bfwl-01dbb9bfb8eab1b729e0546bb08ae3e2efad01c3 2013-06-04 08:40:26 ....A 58880 Virusshare.00063/Worm.Win32.VBNA.bgdl-b5a294f7f46e11c144e2e64f24c10331644995a7 2013-06-03 05:45:16 ....A 174592 Virusshare.00063/Worm.Win32.VBNA.bouq-6ca7010394f928024346cf545d8ecff63a2abcf4 2013-06-03 08:25:52 ....A 81920 Virusshare.00063/Worm.Win32.VBNA.bqqk-173330764adcdff4680eda555abae43b9d29e7cb 2013-06-04 01:21:12 ....A 53248 Virusshare.00063/Worm.Win32.VBNA.brbj-035476638f6de5d347eaf8e19e998f53f17c52ff 2013-06-02 07:34:22 ....A 1455104 Virusshare.00063/Worm.Win32.VBNA.brbk-84682529fff6e21e6c785d994da0799471af6502 2013-06-02 23:47:30 ....A 147456 Virusshare.00063/Worm.Win32.VBNA.brkx-9ffd4216dd0bc31b8dc39dbe01d938ae88a6774e 2013-06-02 11:06:30 ....A 254976 Virusshare.00063/Worm.Win32.VBNA.brlc-e3811c6956017287bdb7ec47372d6e4aaf670776 2013-06-03 07:50:16 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brlr-1eb7376c1b016a237955e4ffad7ef83a429088f7 2013-06-03 08:09:50 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brlr-2cd763f24e50551b64080a51bf54f014bc6c1b99 2013-06-03 00:23:52 ....A 208896 Virusshare.00063/Worm.Win32.VBNA.brlr-340fdbc1b4884947841d3ceefe2fd592b7047699 2013-06-03 18:30:40 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brlr-4969a4934f47262a3f000a19d710bd1fcb320f40 2013-06-03 02:11:00 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brlr-60fc72292bc73955e47efd5dd445f67e02f2d354 2013-06-03 23:19:54 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brlr-9e9a94b51bed5796ff88ffe69750494fa71d7f6c 2013-06-02 09:25:14 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brlr-d4e6f5ae04bb3c15b0fea1a66487a47ac2fc74e9 2013-06-04 00:08:56 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brlr-fd4488ce6d45b1ffce1feb73df1418cd17ae5c8a 2013-06-03 18:10:28 ....A 221892 Virusshare.00063/Worm.Win32.VBNA.brlw-489cfc57e36f99950e967b31fc9ab0e48b36d221 2013-06-02 14:04:38 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brml-59d4ac6a14ed6b10beb97a78253ecac3f0305577 2013-06-03 11:07:14 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brml-89e3e73e9da9b8cabfa969352648fd959b895795 2013-06-03 00:24:52 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brml-9ce46e40810a1a152fcf5eebfe3d2bea9bb0c869 2013-06-03 09:54:52 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brml-bdbef9cfca3185d610065d1e21ccf0eb02fb6fd8 2013-06-02 00:50:38 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brml-d7f7ce6ce34589f67f2cab34cd6eb5c6be866823 2013-06-02 14:51:34 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brml-e11f3cf8774537e5f35f14e2bda7c35a63bf6044 2013-06-02 14:31:10 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brml-e3305d5c36d6c679c1c6723453a4bb89098d0761 2013-06-02 16:29:02 ....A 57344 Virusshare.00063/Worm.Win32.VBNA.brmq-581d0d5932b3c254d2c6e03263eed069f9b4aa88 2013-06-02 15:11:04 ....A 57344 Virusshare.00063/Worm.Win32.VBNA.brmq-58dd36aa42fd1d203f3d754ec47202ad9d006795 2013-06-03 04:07:04 ....A 57344 Virusshare.00063/Worm.Win32.VBNA.brmq-7f1635ac57a5c42f7d63b91409398f91d22c8d54 2013-06-02 15:19:02 ....A 57344 Virusshare.00063/Worm.Win32.VBNA.brmq-af7a21df072b500aef13b8f759f81293bbf5790c 2013-06-03 21:21:28 ....A 89521 Virusshare.00063/Worm.Win32.VBNA.brmv-77dc366798c97335780eb7642dc56e54d1473473 2013-06-02 15:49:12 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brpn-182ae6d3e59dbeb6237f47e1abbb3c37380ef465 2013-06-03 18:04:12 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brpn-2bfa5ba84ce7ef92cf32d10730f3456094a8d432 2013-06-02 00:48:06 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brpn-9db83ced8a575ab52aeca610645ee3e24495736c 2013-06-04 12:06:44 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brpn-d8a590a580a30d3d0f427b6ad737a7df833b1703 2013-06-03 15:14:54 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brpn-f5ed0837f635d054f82c0c15b092bb667915cf94 2013-06-03 06:01:28 ....A 70656 Virusshare.00063/Worm.Win32.VBNA.brpn-f88c360b87f9f71ab0561a9bdc7fdda50d91a7da 2013-06-02 14:23:40 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brpn-f980bdd8188580a65dfc6aaa553d1e7fa0b1c47b 2013-06-02 12:43:46 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brpx-ac1a92778558dd89e74d7b2042237e2e3e8cd5ad 2013-06-03 07:51:46 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brpx-b6f4d04ee1c2b62416f96468781aba76ab33686f 2013-06-02 21:00:38 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brpx-ca6b6e22dee68c99951dce9c5f6ab3ae3e6add17 2013-06-03 02:20:58 ....A 40960 Virusshare.00063/Worm.Win32.VBNA.brpz-380cb5077600e8ba8da3e0b9a5080871eaec2871 2013-06-02 09:06:40 ....A 85020 Virusshare.00063/Worm.Win32.VBNA.brqs-96ca7f3f3ea8dba9828e5677c36089796216008d 2013-06-02 00:47:04 ....A 143360 Virusshare.00063/Worm.Win32.VBNA.brqy-00228bab2548841356bd0e6a31c5319faad702b4 2013-06-03 19:11:54 ....A 143360 Virusshare.00063/Worm.Win32.VBNA.brqy-00f5a27c1fe8ce0c2c0e3e04e80a43440e5fb268 2013-06-02 14:13:10 ....A 143360 Virusshare.00063/Worm.Win32.VBNA.brqy-2c328a35d1a97f35e37818ac8ece6383d1aac5d3 2013-06-02 06:02:52 ....A 143360 Virusshare.00063/Worm.Win32.VBNA.brqy-3620232821ab421b89128498109947151a6abd8f 2013-06-03 14:06:58 ....A 143360 Virusshare.00063/Worm.Win32.VBNA.brqy-3cc895c2977655ad3991b0ec644ac8e911970275 2013-06-03 11:22:02 ....A 143360 Virusshare.00063/Worm.Win32.VBNA.brqy-4ce899da6150b650fc5210815ddc1b1d20ec5822 2013-06-02 05:24:14 ....A 143360 Virusshare.00063/Worm.Win32.VBNA.brqy-5685bb2efc6560e3371dc9b0ba0e318035c0db76 2013-06-02 13:14:28 ....A 143360 Virusshare.00063/Worm.Win32.VBNA.brqy-6bcbd9cad1760bcffde651ca77e8db8a16f35e9b 2013-06-02 00:32:14 ....A 143360 Virusshare.00063/Worm.Win32.VBNA.brqy-77a02c8778707c7bf30982303a95ddbf0fd166eb 2013-06-03 02:33:56 ....A 143360 Virusshare.00063/Worm.Win32.VBNA.brqy-a1c0bf1acf40cfa7c6453e2b8894d085ab7d9214 2013-06-02 00:05:38 ....A 143360 Virusshare.00063/Worm.Win32.VBNA.brqy-a565145c92ec7f02f148ad82fba7ea32479d1e08 2013-06-02 17:23:54 ....A 143360 Virusshare.00063/Worm.Win32.VBNA.brqy-b20cb86f7d9d4eba9d2baa1637d1d8b86c50489c 2013-06-02 13:58:40 ....A 143360 Virusshare.00063/Worm.Win32.VBNA.brqy-de011b8f88553c368c7c29d24da29dbb768827da 2013-06-02 20:57:48 ....A 143360 Virusshare.00063/Worm.Win32.VBNA.brqy-ebe6f7388c9aedaf31daf5ea802d934b3173428b 2013-06-03 00:30:12 ....A 90112 Virusshare.00063/Worm.Win32.VBNA.brrb-0ed99d7e91f0e9c8a2bfeed8c15619689a782656 2013-06-02 10:40:12 ....A 90112 Virusshare.00063/Worm.Win32.VBNA.brrb-2239c3d95d77e439ee2aff911f8159703211135d 2013-06-03 05:49:54 ....A 90112 Virusshare.00063/Worm.Win32.VBNA.brrb-4feca02c1e781fc13459e950a25d4a5caad0d5a0 2013-06-02 08:04:12 ....A 90112 Virusshare.00063/Worm.Win32.VBNA.brrb-604a9a0ca00a2148e32b294705d9b9e4f7323864 2013-06-02 23:24:36 ....A 90112 Virusshare.00063/Worm.Win32.VBNA.brrb-fba9cfc7360ec35db1ca751a47fe249572b614f2 2013-06-02 03:20:06 ....A 82432 Virusshare.00063/Worm.Win32.VBNA.brrq-af0caff18c4ccfde437abd24e3616f22bfc4a80d 2013-06-03 02:35:12 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brrr-24dcae659547791e0ac5b773d33fbf485561b005 2013-06-02 08:06:16 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brrr-27c9dea770ffd4ae54d463e98048bc3b900f948c 2013-06-03 00:36:26 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brrr-28b805f157dc0947e4ce93858bb55a544db9349b 2013-06-02 14:32:40 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brrr-517be3d64f24f8a417272a22c3eadb61776ce517 2013-06-02 10:19:50 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brrr-fd678b4be919e72d8448b46140e71c3d584ef4a7 2013-06-03 01:49:02 ....A 64512 Virusshare.00063/Worm.Win32.VBNA.brsj-11e375f451850ff6ed088e81a2c7b20d509a69e7 2013-06-03 11:09:34 ....A 159744 Virusshare.00063/Worm.Win32.VBNA.brst-1b014a2b04096de9399c7213499df5bb788e8c0f 2013-06-03 07:32:56 ....A 159744 Virusshare.00063/Worm.Win32.VBNA.brst-849e0404566666a0f7ab6aa17cd4ac1a3e7b9a8e 2013-06-03 19:19:50 ....A 159744 Virusshare.00063/Worm.Win32.VBNA.brst-9bcaa715e41bb7e69cafa7184960e7b96543cb0a 2013-06-02 20:50:50 ....A 159744 Virusshare.00063/Worm.Win32.VBNA.brst-c72ef090e7b2f278a918e305c25637c1530f45f0 2013-06-02 19:23:08 ....A 69632 Virusshare.00063/Worm.Win32.VBNA.brsy-0a3345e0053d36572af96781a8557a17cccb028d 2013-06-03 23:34:10 ....A 97792 Virusshare.00063/Worm.Win32.VBNA.brtb-4949b01255b097d1529e700f8da10bb470075f64 2013-06-02 12:05:58 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bruy-2377fd66901d2b5dbf2ecd307fae9af058cd697c 2013-06-03 06:30:24 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bruy-2e038dfdfed09f1216079a038dcd1945bdbb6953 2013-06-03 05:47:18 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bruy-2fe56eb4c804aabe73c3f62920b85addbca67821 2013-06-02 02:27:20 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bruy-3b85b18abe7cb180603d478d3c51df1a70fe2136 2013-06-03 05:12:32 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bruy-5ac9325aab864015a2fee15362808cc07088a8c4 2013-06-02 20:32:50 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bruy-6ac6684c569d91d37b10ddff38c6cf8fb2485de0 2013-06-02 10:57:20 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bruy-a269a09ab57fc99aa2025dcf3a48a45733eedd95 2013-06-02 12:38:06 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bruy-dbb17428cd396254fac1359d62d38c3ab1b7631c 2013-06-02 05:11:40 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bruy-f22c30b32ad36d5ad651df789a4ba0f62ab10148 2013-06-04 10:54:24 ....A 102400 Virusshare.00063/Worm.Win32.VBNA.brvl-6637e3cb56678ff940d69bff12aed8bcfb93efcc 2013-06-03 11:58:12 ....A 102400 Virusshare.00063/Worm.Win32.VBNA.brvl-7f65ef31a9369611da33a1e4791b13041c299583 2013-06-03 01:22:44 ....A 95232 Virusshare.00063/Worm.Win32.VBNA.brwx-0336a1fbfaa05179982c69be1a9cd884f71b887c 2013-06-03 06:16:02 ....A 81920 Virusshare.00063/Worm.Win32.VBNA.brwx-077f77ec4f0aaafbeaf77da954ff5c60b1c75305 2013-06-02 13:58:02 ....A 81920 Virusshare.00063/Worm.Win32.VBNA.brwx-131d2049eabef4fc57e2440e68b7e5b33cff081b 2013-06-02 23:36:02 ....A 81920 Virusshare.00063/Worm.Win32.VBNA.brwx-233e37741a65b131fc94d59f15633bb1e9f4b4fb 2013-06-03 01:58:04 ....A 95232 Virusshare.00063/Worm.Win32.VBNA.brwx-27cf7496d9355da80ef21043411c02dc9906a706 2013-06-04 03:57:08 ....A 81920 Virusshare.00063/Worm.Win32.VBNA.brwx-2e836db321ebbe8f48ecc045388b5f522c3f343c 2013-06-03 15:18:14 ....A 95232 Virusshare.00063/Worm.Win32.VBNA.brwx-3a50acc43d3682e97fe82c8e27c02184bb711c3c 2013-06-02 15:05:00 ....A 95232 Virusshare.00063/Worm.Win32.VBNA.brwx-3fcc40197bdd56e4639956c332eb1c36ec9b9581 2013-06-02 09:29:06 ....A 81920 Virusshare.00063/Worm.Win32.VBNA.brwx-6d1d3a36e9663259a5f2328e1c5c76c55ba82c1c 2013-06-02 05:56:10 ....A 95232 Virusshare.00063/Worm.Win32.VBNA.brwx-80cdf2a962027825af5a72100c6ecf7859e9cf2e 2013-06-03 07:07:06 ....A 95232 Virusshare.00063/Worm.Win32.VBNA.brwx-9a4f1af0c26e5084fcd4c77c5ecbde5df03c6036 2013-06-02 13:24:06 ....A 95232 Virusshare.00063/Worm.Win32.VBNA.brwx-a7dfcdd7caa47383d4f977dc468085c6b137d890 2013-06-02 12:33:28 ....A 81920 Virusshare.00063/Worm.Win32.VBNA.brwx-c784968e4ddb274101c0438bbe51adaeb0261300 2013-06-02 05:04:50 ....A 95232 Virusshare.00063/Worm.Win32.VBNA.brwx-cf0bed164a747a0b8fc63bd5f7e59030c8680c69 2013-06-03 07:21:46 ....A 81920 Virusshare.00063/Worm.Win32.VBNA.brwx-f1b898223c27efeed3307b1715f98ba5e1a82cc3 2013-06-02 07:49:38 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brzl-93c96fe705034bd5350499e9305b8f6f1eefcbfb 2013-06-02 09:36:04 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.brzl-ab1ff2cc0a7dd4d7d4a2ff646be6be0c279d324f 2013-06-03 21:15:14 ....A 172032 Virusshare.00063/Worm.Win32.VBNA.bsca-1769fd04619ee960d8db67f5ee39e39bba18e5d6 2013-06-03 21:02:50 ....A 172032 Virusshare.00063/Worm.Win32.VBNA.bsca-45cd8502b2d7b039288065ef82473326a09896c9 2013-06-02 23:40:46 ....A 172032 Virusshare.00063/Worm.Win32.VBNA.bsca-4e4ab02273e5709be2297b22e39c0754550b17cc 2013-06-02 21:17:28 ....A 172032 Virusshare.00063/Worm.Win32.VBNA.bsca-5aef2a660df7fdaa56ee988c47d15f8dfd885c0a 2013-06-04 00:40:54 ....A 172032 Virusshare.00063/Worm.Win32.VBNA.bsca-61925b69c18907744097e379e3702c68bdf93b8b 2013-06-02 12:54:34 ....A 172032 Virusshare.00063/Worm.Win32.VBNA.bsca-6cfc4062177662fe522ca8521dce204018f7df48 2013-06-02 01:08:24 ....A 172032 Virusshare.00063/Worm.Win32.VBNA.bsca-8f54721e42d509997716748bdb1a9ec197505b4e 2013-06-02 02:23:06 ....A 172032 Virusshare.00063/Worm.Win32.VBNA.bsca-985d283729c5a1bec3178c174c30c79bafbe8fd1 2013-06-03 01:55:16 ....A 172032 Virusshare.00063/Worm.Win32.VBNA.bsca-c1d59cae8d4cee34028d4cf833639dc53d32debc 2013-06-03 00:31:02 ....A 172032 Virusshare.00063/Worm.Win32.VBNA.bsca-c6350f1609052a816696ac05e6ba8bb5cb503700 2013-06-03 09:06:54 ....A 172032 Virusshare.00063/Worm.Win32.VBNA.bsca-eb01ce0c0dce491bb3235f369df69d5259d7f54a 2013-06-04 11:58:30 ....A 266292 Virusshare.00063/Worm.Win32.VBNA.bscm-adcc09b92c3922f0764766895cc3476631d013f2 2013-06-02 18:52:30 ....A 152576 Virusshare.00063/Worm.Win32.VBNA.bscm-ea07d41495b0454eb4cc8dd23dcfc471ffee3331 2013-06-02 03:19:16 ....A 26245 Virusshare.00063/Worm.Win32.VBNA.bsct-8d48c9c4ad7a2910b641aac3c45ce82d7ff3e025 2013-06-02 13:45:36 ....A 131072 Virusshare.00063/Worm.Win32.VBNA.bsct-a27b8455327d93f441c192af258c13dffcb9e403 2013-06-02 13:26:28 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.bsdm-7cf0b600358c9125393e237e1265df044690db28 2013-06-03 02:35:22 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.bsdm-da80db8103c7715bf1b9a9e4a352986361b565c5 2013-06-03 05:57:02 ....A 61440 Virusshare.00063/Worm.Win32.VBNA.bsdm-ece5455c983661f5da51b302b29be7040edc5b59 2013-06-03 19:19:36 ....A 131073 Virusshare.00063/Worm.Win32.VBNA.bsdn-c81cd3d18ab6028a38b17d582af8809f78ff2bac 2013-06-04 00:12:14 ....A 143360 Virusshare.00063/Worm.Win32.VBNA.bsdt-3ef7a011b6fcb06dc3a5465b86f29ffa847f3bb9 2013-06-02 19:26:06 ....A 3203584 Virusshare.00063/Worm.Win32.VBNA.bsdw-959748d1b6dbef162c7fb1731e10a382341bff89 2013-06-02 13:14:42 ....A 1483441 Virusshare.00063/Worm.Win32.VBNA.bsdw-b4cce42f5edfd47574527a754fa82d919b498bed 2013-06-03 20:24:38 ....A 2902528 Virusshare.00063/Worm.Win32.VBNA.bsdw-d17fc6a31e303d0bb4ee4d17b908a7c2db971de6 2013-06-04 04:58:26 ....A 92214 Virusshare.00063/Worm.Win32.VBNA.bsfj-a4908c6dc96f3be6fef804ed19cfe848c0121506 2013-06-02 07:55:30 ....A 825856 Virusshare.00063/Worm.Win32.VBNA.bsfs-2b7988673754fbf30c7358d02d7dc426cce57190 2013-06-03 14:05:14 ....A 1501696 Virusshare.00063/Worm.Win32.VBNA.bsfs-7f0a96da0ae7a48e716d7cfbfacf36beedc26008 2013-06-03 15:48:46 ....A 16384 Virusshare.00063/Worm.Win32.VBNA.bsik-61858bd87d7d3e01ef40e34160e32c4245fe9727 2013-06-03 05:41:00 ....A 299034 Virusshare.00063/Worm.Win32.VBNA.bsik-63d508ea7c056406c8dd2b15d6d273c8b488d523 2013-06-02 03:19:16 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bsmw-1dd848da2c662a4d50aaaa1cc1baadcdbc06946a 2013-06-03 08:36:22 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bsmw-1e46db831e3c84a0cf4db2efe0b307b2ecf67898 2013-06-03 11:11:42 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bsmw-3792640dd5a90d8fc527de1565a099720da4aaea 2013-06-03 07:48:22 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bsmw-44e7cca410bc3c40471bbffd409faa3572a1d9d1 2013-06-03 02:25:16 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bsmw-5abd1d98f5d513cb21f866267d572a16b73eb17c 2013-06-02 05:01:44 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bsmw-69f680ec16d28744e10e05a5300a3ff3b7af3011 2013-06-03 07:25:02 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bsmw-7389df2d21ea38111598ad5be311815cb026a9ac 2013-06-02 05:50:54 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bsmw-ccbf2273f5508d040662e40ec4f6a759b42025ba 2013-06-03 14:29:22 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bsmw-e7feb4e03f020d7cedbcf340b464dccebb056790 2013-06-02 14:57:00 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bsmw-ed4f11b366d291b9de1ccf6d4ec50f2c96e430dc 2013-06-01 23:56:44 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bsmw-f2bd474a5194664a894f933bfa596049a4415504 2013-06-02 22:54:28 ....A 94208 Virusshare.00063/Worm.Win32.VBNA.bsmw-f6489f69ccd5d675b9e6ff8c9283707c02a24b10 2013-06-02 23:48:30 ....A 82432 Virusshare.00063/Worm.Win32.VBNA.bson-3c2fb8143a460b50799d40f97913bd28b510d726 2013-06-02 12:35:58 ....A 355840 Virusshare.00063/Worm.Win32.VBNA.bsyg-8384c0896342afe5dc847f6632e68802bd8c9fc8 2013-06-03 08:37:42 ....A 1833984 Virusshare.00063/Worm.Win32.VBNA.btrs-d765631e0dfafcca3008d3099db556f8dd12e6cd 2013-06-04 12:03:04 ....A 677040 Virusshare.00063/Worm.Win32.VBNA.btwk-14d66206e9f7392fe697e46109ca37aaafa97b76 2013-06-04 13:38:56 ....A 583856 Virusshare.00063/Worm.Win32.VBNA.btwk-f38958079bf53434a2afcf92ff11c6540eae40ea 2013-06-03 16:57:50 ....A 60276 Virusshare.00063/Worm.Win32.VBNA.c-0d0cee89ca22661e0ff011fa2c37b59e6ee1aa10 2013-06-02 13:57:10 ....A 339457 Virusshare.00063/Worm.Win32.VBNA.c-11239ac459dd57c438c050d1e629e96688be215f 2013-06-03 06:44:40 ....A 194340 Virusshare.00063/Worm.Win32.VBNA.c-11e9814da1c8028b211f079c31dfb339505f4af4 2013-06-02 07:32:18 ....A 315969 Virusshare.00063/Worm.Win32.VBNA.c-165073afcba5fa53d4eb2f77650f8c5af43543f0 2013-06-04 00:50:28 ....A 57921 Virusshare.00063/Worm.Win32.VBNA.c-1f5fcf6c098817923629b7dfca46d165ae8abb1f 2013-06-03 06:52:14 ....A 38649 Virusshare.00063/Worm.Win32.VBNA.c-200c6d7106710f54d937e05dc216f7d4f2113acf 2013-06-02 08:14:22 ....A 446464 Virusshare.00063/Worm.Win32.VBNA.c-257d26e80244e4b055042e64e7b502301bc8546a 2013-06-02 16:32:28 ....A 146167 Virusshare.00063/Worm.Win32.VBNA.c-2b21f43ddd646e682dd8922d6fd15cde2fb1452d 2013-06-02 21:37:10 ....A 100992 Virusshare.00063/Worm.Win32.VBNA.c-2caa2830cb164b78f740b01978a77a0cfcd085c1 2013-06-04 03:26:04 ....A 66275 Virusshare.00063/Worm.Win32.VBNA.c-32162fd0004ec6793e127e08c20a5eb4b2f48f64 2013-06-03 15:28:10 ....A 336476 Virusshare.00063/Worm.Win32.VBNA.c-35d63a5afb8b01b415a71293811de9be5a82a913 2013-06-03 15:37:52 ....A 78434 Virusshare.00063/Worm.Win32.VBNA.c-5618a20b72d3a5594c4e50e29e43e9710a5c2628 2013-06-02 01:16:20 ....A 34363 Virusshare.00063/Worm.Win32.VBNA.c-5e7866d8faedd1ec394fd3452165fb04c71f59d2 2013-06-04 04:43:22 ....A 66413 Virusshare.00063/Worm.Win32.VBNA.c-67bc346be5f000ca2d917154af93996797648e7c 2013-06-03 02:53:10 ....A 106573 Virusshare.00063/Worm.Win32.VBNA.c-770521e3c8afa8f139ba4b1fbdec39acba0a38b0 2013-06-02 19:15:38 ....A 264287 Virusshare.00063/Worm.Win32.VBNA.c-777db19d611b7563ebbe82e74407ff5035ecc9ca 2013-06-03 12:00:48 ....A 5853 Virusshare.00063/Worm.Win32.VBNA.c-7c6e6e0d2f63338969bea9d1828798ddd960c296 2013-06-03 00:15:40 ....A 12288 Virusshare.00063/Worm.Win32.VBNA.c-84b153808a93fe058e3802e3b58e079526fe5287 2013-06-04 06:07:06 ....A 59944 Virusshare.00063/Worm.Win32.VBNA.c-8fde6af1348d8f0b31c32d10599f9dc82f2fbc0a 2013-06-03 00:00:14 ....A 246784 Virusshare.00063/Worm.Win32.VBNA.c-90ec588f21f9790c33a8963b2f162aed20ade12d 2013-06-03 07:13:28 ....A 24576 Virusshare.00063/Worm.Win32.VBNA.c-a39afc95037c422770e0991c6f55baeb694aa609 2013-06-02 09:38:48 ....A 12288 Virusshare.00063/Worm.Win32.VBNA.c-ae9196e581015e1adf8aafb9e12d45f6e4f6594b 2013-06-02 19:54:42 ....A 48640 Virusshare.00063/Worm.Win32.VBNA.c-af85a01409c31a7ad40bd19e54ea20c0a8941eea 2013-06-03 19:24:32 ....A 2144884 Virusshare.00063/Worm.Win32.VBNA.c-afb783661208bedfd85bd7e266d78bc3187c41ee 2013-06-02 11:53:48 ....A 65481 Virusshare.00063/Worm.Win32.VBNA.c-b0ac4826922c34e3cb7a9d95a5fad7e28416ae1f 2013-06-04 16:01:14 ....A 45056 Virusshare.00063/Worm.Win32.VBNA.c-c0e9a6fd95bf5eaa790c8cb79c82fa1a4f59a36e 2013-06-03 13:22:00 ....A 16384 Virusshare.00063/Worm.Win32.VBNA.c-c57a805a9b7ad8d9d871684c905cb20bbedeef46 2013-06-04 09:37:26 ....A 180736 Virusshare.00063/Worm.Win32.VBNA.c-c7a4d3e6fcaa9d35a350f93dfc471bd1c2bf7f2d 2013-06-03 18:58:50 ....A 86949 Virusshare.00063/Worm.Win32.VBNA.c-e04828ade87a8cc33682d9f6c0798fc618ed9c9f 2013-06-03 13:30:46 ....A 36864 Virusshare.00063/Worm.Win32.VBNA.c-ec7ce9d5315e596331766db54195dabfa355aada 2013-06-03 20:57:18 ....A 303116 Virusshare.00063/Worm.Win32.VBNA.c-f309a87590854c14a3fa04d25b8efe2a1ef1b50e 2013-06-02 13:54:40 ....A 24622 Virusshare.00063/Worm.Win32.VBNA.c-f330794e3957e8bfd7b326c76e48334676e2cc47 2013-06-02 00:54:18 ....A 122945 Virusshare.00063/Worm.Win32.VBNA.c-f389b919467ed1816983e2d5c770505d8770d99b 2013-06-02 21:40:04 ....A 36864 Virusshare.00063/Worm.Win32.VBNA.c-f75e60c8c3797da98eecbb89f3640a7812048a7a 2013-06-04 11:24:22 ....A 149000 Virusshare.00063/Worm.Win32.VBNA.c-f80c7db9ef3445ce2a252f6b75a520a05ec63852 2013-06-03 09:09:22 ....A 64105 Virusshare.00063/Worm.Win32.VBNA.d-0984f162dd547150028cc9d9f7dfa5cb056ebce2 2013-06-04 10:15:40 ....A 337513 Virusshare.00063/Worm.Win32.VBNA.d-0a1ae41dd5c82947ff256747bc85a6d076b95af6 2013-06-03 06:57:34 ....A 62495 Virusshare.00063/Worm.Win32.VBNA.d-0bba7d20da62d6b47bb8392d9e1bf7c7611aaa57 2013-06-02 17:26:04 ....A 121375 Virusshare.00063/Worm.Win32.VBNA.d-1a51a0654ee6418b2ea0831be98bc4ccceee32b7 2013-06-03 20:03:20 ....A 366185 Virusshare.00063/Worm.Win32.VBNA.d-23f2d9e0f03e6df3af2b80699ef3019950e9d1b6 2013-06-03 07:56:24 ....A 364649 Virusshare.00063/Worm.Win32.VBNA.d-2a3d9c8bcffe7514309c762e113dfe8535d6bd5d 2013-06-04 01:31:24 ....A 288784 Virusshare.00063/Worm.Win32.VBNA.d-506424c6cca627c4451b25b8024f16043515a62c 2013-06-03 07:11:40 ....A 644685 Virusshare.00063/Worm.Win32.VBNA.d-5456008dc7318d12a00145e0e620375ef44de27d 2013-06-03 10:20:20 ....A 2418840 Virusshare.00063/Worm.Win32.VBNA.d-63d5d8867ca7edc33e1d5c3fe73cc5fe094b725b 2013-06-03 04:05:06 ....A 757872 Virusshare.00063/Worm.Win32.VBNA.d-7c54054382803e6586fc699f6fe65f970f6c5771 2013-06-03 10:48:00 ....A 270550 Virusshare.00063/Worm.Win32.VBNA.d-8705a3eced59f7003592f182fc1d07180dc1646a 2013-06-03 12:19:02 ....A 297062 Virusshare.00063/Worm.Win32.VBNA.d-8b7ee9e41d2ddd42e658b025ff8bbf02d50d38ef 2013-06-03 13:17:34 ....A 163394 Virusshare.00063/Worm.Win32.VBNA.d-8da6d97b8d2de117274f0f83a869a62893316021 2013-06-03 12:42:26 ....A 398412 Virusshare.00063/Worm.Win32.VBNA.d-a1c68537c8d3be55d965d5bb22d62e14a25518df 2013-06-02 03:48:56 ....A 331821 Virusshare.00063/Worm.Win32.VBNA.d-a1c8ba99ec4536a5fb640bfd48189a64e105aee3 2013-06-03 22:30:12 ....A 208958 Virusshare.00063/Worm.Win32.VBNA.d-a1e7a9aff542dabf3be87b3bacdabf33cdbad738 2013-06-03 10:26:36 ....A 127462 Virusshare.00063/Worm.Win32.VBNA.d-acbe6c609b600827195015e7ec3e173ebecbd5f2 2013-06-02 19:08:02 ....A 42527 Virusshare.00063/Worm.Win32.VBNA.d-c61831fd4c1b3b39de1b2137e74a41ce188bc393 2013-06-03 19:17:50 ....A 88931 Virusshare.00063/Worm.Win32.VBNA.d-ca9110d752804a45afbb7f2632eeba8ba2e2bd1e 2013-06-03 14:53:34 ....A 129055 Virusshare.00063/Worm.Win32.VBNA.d-cb4b55c44f436ca4b13207834068392673fedd99 2013-06-03 19:51:44 ....A 636538 Virusshare.00063/Worm.Win32.VBNA.d-d1c6110fca6bb52544045c172a1216855041c09c 2013-06-03 06:24:04 ....A 482705 Virusshare.00063/Worm.Win32.VBNA.d-ed03f82108e9ad27170dc7562e2e17a1dfde815f 2013-06-03 12:18:40 ....A 82738 Virusshare.00063/Worm.Win32.VBNA.d-f0575088ac342e9bab13b0b04bba808d81117273 2013-06-02 00:34:12 ....A 45086 Virusshare.00063/Worm.Win32.VBNA.d-f6227b15b37178c52b6bffa444db2aeab747140d 2013-06-02 12:12:54 ....A 352296 Virusshare.00063/Worm.Win32.VBNA.d-fa2b625e8a469f6ad17cb9cce326cfd41e6083b8 2013-06-03 04:09:20 ....A 51712 Virusshare.00063/Worm.Win32.VBNA.fbe-aada6f393819079c30124f1530ba2ec0100d5bb1 2013-06-03 10:44:00 ....A 51712 Virusshare.00063/Worm.Win32.VBNA.fbe-dc1ed9dea3741cd42f9ae40ec4cf83276e62c8c4 2013-06-04 13:35:34 ....A 40960 Virusshare.00063/Worm.Win32.VBNA.fbu-044114a8a3582c9396b55b99954255147f933112 2013-06-02 05:18:32 ....A 40960 Virusshare.00063/Worm.Win32.VBNA.fbu-c1e9de6e49740a379ada135a8362510914d41664 2013-06-03 21:38:42 ....A 40960 Virusshare.00063/Worm.Win32.VBNA.fbu-d852db996694c36c04c7f0fb51b13638200d0e5a 2013-06-02 17:43:34 ....A 40960 Virusshare.00063/Worm.Win32.VBNA.fbu-dd4ff2677cc0679125c6d72fcfab8fa47b2221ac 2013-06-02 09:02:56 ....A 40960 Virusshare.00063/Worm.Win32.VBNA.fbu-f6b8c187d1e27ec383146c6d2728d2f75602a6c3 2013-06-03 02:13:44 ....A 32768 Virusshare.00063/Worm.Win32.VBNA.fbv-84b13fa1d7b63c204419e76c5dc4ca5c0fafa0ec 2013-06-02 06:38:38 ....A 40960 Virusshare.00063/Worm.Win32.VBNA.fcb-300d9b17f7b305eab17913fd43bdc429934530ed 2013-06-04 08:56:12 ....A 53246 Virusshare.00063/Worm.Win32.VBNA.fcm-ccb0b9af4e1bff9dafc9526b12d76eb02aa11b33 2013-06-02 08:17:20 ....A 53248 Virusshare.00063/Worm.Win32.VBNA.fcm-db05ae8a5574db7ccd0cf1941d2553a5653c7d48 2013-06-03 02:18:06 ....A 54272 Virusshare.00063/Worm.Win32.VBNA.hlt-055451bda7783e321e41f6edbd12f9aba9ff8a1e 2013-06-02 06:19:44 ....A 54272 Virusshare.00063/Worm.Win32.VBNA.hlt-1734763f452f7d507019a11fcf60c9908e24f3ab 2013-06-02 17:46:26 ....A 54272 Virusshare.00063/Worm.Win32.VBNA.hlt-27d7d62338e9723ae95133a1519331a4942427d4 2013-06-03 04:09:00 ....A 54272 Virusshare.00063/Worm.Win32.VBNA.hlt-2af766b6621deaa6f2a8211f73527a097e8ed7af 2013-06-03 00:43:06 ....A 54272 Virusshare.00063/Worm.Win32.VBNA.hlt-5c4a97ce8c5135abef157f2cd82d7c53abde81c0 2013-06-03 13:37:32 ....A 54272 Virusshare.00063/Worm.Win32.VBNA.hlt-acdba4f73f8b904916653f86d111f0feae80392f 2013-06-02 14:25:40 ....A 54272 Virusshare.00063/Worm.Win32.VBNA.hlt-aefcd3c907f73cf9c5f2870ea72fdf7fca6f2b75 2013-06-02 14:44:52 ....A 54272 Virusshare.00063/Worm.Win32.VBNA.hlt-d59978ff0c577b57e1cebf07cf87a1817e74663b 2013-06-02 06:50:00 ....A 54272 Virusshare.00063/Worm.Win32.VBNA.hlt-eca67f6922d0be8de2c74ba42019410aa2ff7b97 2013-06-02 07:19:08 ....A 40960 Virusshare.00063/Worm.Win32.VBNA.hod-1ac675ab29f6851da4c071ae789445f2a59e19d1 2013-06-02 05:46:30 ....A 40960 Virusshare.00063/Worm.Win32.VBNA.hod-a320195ff42dd6ceadc51132462b165c0c615d40 2013-06-02 00:03:28 ....A 40960 Virusshare.00063/Worm.Win32.VBNA.hod-b12ef7f26e70818881b049bfa3b7261205c493a7 2013-06-03 01:47:14 ....A 40960 Virusshare.00063/Worm.Win32.VBNA.hod-cd9f5631598f49f71dbe1ba4d52ba751f9204d0b 2013-06-02 02:03:04 ....A 40960 Virusshare.00063/Worm.Win32.VBNA.hod-e8be6241039456229dd4795bd521ebd2d9ce6d01 2013-06-02 16:18:20 ....A 40960 Virusshare.00063/Worm.Win32.VBNA.hod-f16ec567154c1882c25a9f0061ce36cccc6b7b68 2013-06-02 03:18:32 ....A 45056 Virusshare.00063/Worm.Win32.VBNA.iby-11d9a45a298a5ad910bc9f843576ff631590b756 2013-06-02 15:10:50 ....A 65536 Virusshare.00063/Worm.Win32.VBNA.iby-1522e6854c9de4ab460b83af48e9a7e33e4f7147 2013-06-02 14:32:14 ....A 45056 Virusshare.00063/Worm.Win32.VBNA.iby-2b3b1f147d743429c965a284bd56fe467414609a 2013-06-04 13:12:02 ....A 45056 Virusshare.00063/Worm.Win32.VBNA.iby-35b493a114ef82a0069a96934351811c1d70a893 2013-06-04 01:38:30 ....A 45056 Virusshare.00063/Worm.Win32.VBNA.iby-458a3caa15953e28dc13e51872c051d0639da296 2013-06-02 10:14:08 ....A 45056 Virusshare.00063/Worm.Win32.VBNA.iby-572841816d334ab8bf58ac1f9d34638f30da5879 2013-06-03 03:48:24 ....A 45056 Virusshare.00063/Worm.Win32.VBNA.iby-9db5725e6fec273c97700e53b100e7d7040f0057 2013-06-02 03:57:08 ....A 155648 Virusshare.00063/Worm.Win32.VBNA.iby-ac1e56d0cf2c9171ad502709157f9af326401cbe 2013-06-03 04:39:42 ....A 49152 Virusshare.00063/Worm.Win32.VBNA.isu-2df9872ea18f3772f45271ae0fdd4784c43ff772 2013-06-02 05:15:42 ....A 49152 Virusshare.00063/Worm.Win32.VBNA.isu-3c4e3c392ba85ff96c304701ace8b8df2aef03c7 2013-06-04 12:25:24 ....A 49152 Virusshare.00063/Worm.Win32.VBNA.isu-433228b666d4680103dd8b49e7b2bddb95d5f76f 2013-06-02 01:42:30 ....A 49152 Virusshare.00063/Worm.Win32.VBNA.isu-56766343147249f2bbbca68c9d4e5ad8fdc2133d 2013-06-03 10:56:20 ....A 49152 Virusshare.00063/Worm.Win32.VBNA.isu-a8bb7f4b54deecdaa59b8e405b7ad9c7a97da908 2013-06-02 12:58:58 ....A 49152 Virusshare.00063/Worm.Win32.VBNA.isu-babdc0e18f6e71290caf81991067f80c6d38e95c 2013-06-04 16:12:14 ....A 49152 Virusshare.00063/Worm.Win32.VBNA.isu-d081722a24c5564e7037ad3eb3f199a76a0d78dc 2013-06-04 17:19:38 ....A 49152 Virusshare.00063/Worm.Win32.VBNA.isu-dc04fbc2ed57fec1d0e157ce0084085566b96b4c 2013-06-04 07:58:40 ....A 49152 Virusshare.00063/Worm.Win32.VBNA.isu-ff39c2ff274e9b899b691dd7dd20f40835e0384d 2013-06-03 10:55:54 ....A 65536 Virusshare.00063/Worm.Win32.Vabroran.ej-984525d534bc77980ebbba5f0e68c75d73c590a3 2013-06-03 09:35:10 ....A 65536 Virusshare.00063/Worm.Win32.Vabroran.ev-fc433bc5e4b64dd95788f315fd464dba3c1b43ac 2013-06-03 10:33:30 ....A 65536 Virusshare.00063/Worm.Win32.Vabroran.fi-6fc0771cdff6bc2cbde85f1947effc09e6c67fba 2013-06-02 23:02:38 ....A 65536 Virusshare.00063/Worm.Win32.Vabroran.fn-151daf534c4508ef752ba126d58e6b965578fa03 2013-06-03 05:38:18 ....A 214528 Virusshare.00063/Worm.Win32.Vasor.17400-cf68c70ada81de7a00eb5d2aa8b9982642db57c5 2013-06-02 17:53:00 ....A 197120 Virusshare.00063/Worm.Win32.Vasor.17400-f1a02c0148fe9840e810edd8cb809bea8a3fa2f5 2013-06-04 07:24:32 ....A 1055739 Virusshare.00063/Worm.Win32.Viking.ad-8971568bdb9c1152cca7a9d9687d85fef4e6aff8 2013-06-04 01:06:58 ....A 1691765 Virusshare.00063/Worm.Win32.Viking.ad-8bf4fdb4556d69895cbdd4d8e3f80c358bca0dde 2013-06-02 06:49:14 ....A 303000 Virusshare.00063/Worm.Win32.Viking.ae-3e6e3da78298b5879a0d59f2d048b269d6bcb0d6 2013-06-03 16:41:50 ....A 287219 Virusshare.00063/Worm.Win32.Viking.ae-c3ca89f39c77685aa24a845056390b711fb3c4d5 2013-06-03 23:14:14 ....A 194759 Virusshare.00063/Worm.Win32.Viking.ae-ccd197f448ac9627470b881d25f482f119604219 2013-06-02 20:41:54 ....A 237202 Virusshare.00063/Worm.Win32.Viking.ae-e776255aa8df96309ea8235b074eabb71e02e7e4 2013-06-02 06:25:58 ....A 55296 Virusshare.00063/Worm.Win32.Viking.ao-43e6f29971624adeb7b9a6e3196e4a5f4e38e9ab 2013-06-03 17:16:48 ....A 457560 Virusshare.00063/Worm.Win32.Viking.ao-d3dc9950fc5374bc484e43d4b0a8aaa94eea6f2d 2013-06-02 15:38:54 ....A 625045 Virusshare.00063/Worm.Win32.Viking.as-071acc1ce844f53e8dbd925c7bb8b52a86bcd215 2013-06-02 13:53:20 ....A 103829 Virusshare.00063/Worm.Win32.Viking.as-6c9b4ecb21eb09e9c663e322e39fc687c78b7e7a 2013-06-03 00:45:02 ....A 178069 Virusshare.00063/Worm.Win32.Viking.as-8450601ff95d3ae1af73ef2b4a92ae5671cf2dc9 2013-06-03 23:56:16 ....A 1696630 Virusshare.00063/Worm.Win32.Viking.bb-38f54213af45a2d027f330643538e6e196549d31 2013-06-03 01:00:38 ....A 135368 Virusshare.00063/Worm.Win32.Viking.bb-3bde9c766dd8ed40baf7d44aa49d83bf3bb25d79 2013-06-02 05:15:02 ....A 266240 Virusshare.00063/Worm.Win32.Viking.bb-3e696b597fc7f064c6f10d8b19776b4774074d72 2013-06-04 08:10:20 ....A 41556 Virusshare.00063/Worm.Win32.Viking.bb-7a338433d5dadedfdf89d89a1a045a647c9c79d7 2013-06-04 04:39:40 ....A 530029 Virusshare.00063/Worm.Win32.Viking.bb-90a01592d0a8b72bc45c9b4cb6061465f64010ba 2013-06-03 14:08:40 ....A 33876 Virusshare.00063/Worm.Win32.Viking.bb-c2eb272f141c7ecc03f4c7449169b0b6537511f1 2013-06-04 06:48:24 ....A 776486 Virusshare.00063/Worm.Win32.Viking.bb-e24607a99218a25ddb9633d08fe54f948591c675 2013-06-03 16:53:50 ....A 105472 Virusshare.00063/Worm.Win32.Viking.bd-0082e9dbf80871b8d4f0c63f7a717cc664adfcf4 2013-06-04 01:52:40 ....A 261337 Virusshare.00063/Worm.Win32.Viking.bd-070b20ca608857610ae0984db7342386872e5291 2013-06-04 16:07:46 ....A 34433 Virusshare.00063/Worm.Win32.Viking.bd-07526cd64040c7cd588cbe3ad38637ac0db17d72 2013-06-03 12:36:10 ....A 79164 Virusshare.00063/Worm.Win32.Viking.bd-1ed01dceb62eb301331fabad63646eed5397af57 2013-06-04 09:11:30 ....A 34433 Virusshare.00063/Worm.Win32.Viking.bd-81c1963a45cf2b748ddacc56841093e444f3e080 2013-06-04 17:03:18 ....A 297045 Virusshare.00063/Worm.Win32.Viking.bd-da6db67ebe1797f80dfa4a924833ed7d8c90c7c4 2013-06-03 02:31:24 ....A 28172 Virusshare.00063/Worm.Win32.Viking.bd-efaaa287e645f507411935c5e70e954c300292c1 2013-06-04 16:50:24 ....A 195617 Virusshare.00063/Worm.Win32.Viking.bd-fd6ccb0d910aaca0858216ff358dbd7190095e10 2013-06-04 17:10:42 ....A 34482 Virusshare.00063/Worm.Win32.Viking.bf-1cb1b757a01317daa30a3541890cca8ba0bf5519 2013-06-04 09:50:56 ....A 49210 Virusshare.00063/Worm.Win32.Viking.bf-89754ad86f208a84f3e7e64abc2994257231d3d2 2013-06-04 11:08:02 ....A 70994 Virusshare.00063/Worm.Win32.Viking.bf-b28cc922f68fb0363a83104d4d7ae750d57b1c1d 2013-06-03 06:34:10 ....A 482979 Virusshare.00063/Worm.Win32.Viking.bi-404dd8d9136a18a3122a8aac9f3f54f51703eac8 2013-06-04 01:45:32 ....A 124149 Virusshare.00063/Worm.Win32.Viking.bi-cbfae56d0c6226c1cccc94a7c0b478ba843fd5c5 2013-06-04 06:34:12 ....A 670050 Virusshare.00063/Worm.Win32.Viking.bi-ea8e9e5d742e06d4912113195e0286eaffbdd1b5 2013-06-02 00:41:20 ....A 25088 Virusshare.00063/Worm.Win32.Viking.bi-f1fc4593056cc1d4ff5fa91b91dab50b2718cbe6 2013-06-03 17:23:46 ....A 794905 Virusshare.00063/Worm.Win32.Viking.by-52c97ab089ecf5bbdf074882818feb3fb98b4c4f 2013-06-03 23:28:36 ....A 230840 Virusshare.00063/Worm.Win32.Viking.by-7a03e8830ea14d5edebd45439db618dca0d894b8 2013-06-02 13:17:38 ....A 609381 Virusshare.00063/Worm.Win32.Viking.cj-cda0a7f38742508d8a6339abfa4669ad7026d6c2 2013-06-03 18:46:02 ....A 230266 Virusshare.00063/Worm.Win32.Viking.dy-878ec54dae72f5750650a14cadd98393be2c1283 2013-06-03 16:41:48 ....A 537392 Virusshare.00063/Worm.Win32.Viking.dy-cf40ef8f9c2b90fb6770332de70228835909b81a 2013-06-03 03:02:30 ....A 3363014 Virusshare.00063/Worm.Win32.Viking.dz-450ddb9594b77d5493aeaa26d21a6b94322cbf08 2013-06-03 19:09:42 ....A 2163911 Virusshare.00063/Worm.Win32.Viking.dz-52415478b4a9f45270ad22216f4bd63a7bc60f55 2013-06-03 02:37:46 ....A 2643620 Virusshare.00063/Worm.Win32.Viking.dz-8fa95b388bfeabd1270236e49209c8d8be021a8e 2013-06-02 09:36:16 ....A 249730 Virusshare.00063/Worm.Win32.Viking.dz-9b20a1455fef45cc1dfbb8838e40dede4eb4581c 2013-06-03 02:57:12 ....A 1842478 Virusshare.00063/Worm.Win32.Viking.dz-bfbda37d3b832318eff984159343f71016e191a7 2013-06-03 04:09:32 ....A 695617 Virusshare.00063/Worm.Win32.Viking.dz-d46a566f5720c897d11585e780106ce3bf1a65bd 2013-06-02 21:54:42 ....A 5007395 Virusshare.00063/Worm.Win32.Viking.dz-d92a8964fe60be5f7c6896034345ac4f91f4eade 2013-06-03 23:30:08 ....A 92268 Virusshare.00063/Worm.Win32.Viking.eo-47192c24d25de0b503f2e5f7733e93b01b1d9006 2013-06-03 19:45:42 ....A 69628 Virusshare.00063/Worm.Win32.Viking.h-ab84da13ff88f9064af1f615426af9ecca59af13 2013-06-04 14:37:24 ....A 360024 Virusshare.00063/Worm.Win32.Viking.is-d85984e1716eeca04dc653db2f06b548ecb60bb3 2013-06-03 05:26:34 ....A 119953 Virusshare.00063/Worm.Win32.Viking.ix-2f5890c5993e0bf5b0a862ccd3da025d1895f56a 2013-06-04 02:21:12 ....A 29964 Virusshare.00063/Worm.Win32.Viking.ix-74067b076bb7e2536c1aff09a19988b1c1da2497 2013-06-02 23:08:30 ....A 27111 Virusshare.00063/Worm.Win32.Viking.j-1d503330f9b9a1745848ecbc33fb98459e8bbe11 2013-06-02 10:51:26 ....A 77287 Virusshare.00063/Worm.Win32.Viking.j-7627e13271c8823f1f34823beb218171b8da2122 2013-06-03 14:55:06 ....A 62439 Virusshare.00063/Worm.Win32.Viking.j-8a08ded467fbd3a9a043ba7e2896e101acc1325c 2013-06-04 04:35:20 ....A 27099 Virusshare.00063/Worm.Win32.Viking.j-8ee3bdacd4fcefb723b216258aa8fae44e6c9f88 2013-06-02 19:53:34 ....A 368465 Virusshare.00063/Worm.Win32.Viking.j-fed6e384e63e3212b52579e97f2063134abf4c27 2013-06-02 12:14:04 ....A 59727 Virusshare.00063/Worm.Win32.Viking.jm-1d89b646064798d6a93968d8544cfc3d6fca2eb4 2013-06-04 13:59:48 ....A 40527 Virusshare.00063/Worm.Win32.Viking.jm-9793d53bf710635ad52843a8552830f8c6b3b4e9 2013-06-02 06:34:32 ....A 105472 Virusshare.00063/Worm.Win32.Viking.jo-54e6385fb63c2605b9f592266e24b37eee4c7c15 2013-06-02 06:38:22 ....A 95232 Virusshare.00063/Worm.Win32.Viking.jo-98b52051c0291f18c387b40c0c5f9c82d6d6bdb6 2013-06-02 16:28:56 ....A 132608 Virusshare.00063/Worm.Win32.Viking.jo-a1e7d3765ff3fd04206d8390cdbe7db34d826fa4 2013-06-03 10:56:38 ....A 95232 Virusshare.00063/Worm.Win32.Viking.jo-b2bce9a68237dba29862898acecb1985aecd3de4 2013-06-02 11:39:50 ....A 121184 Virusshare.00063/Worm.Win32.Viking.jo-f4a498d184d481f44abd6b45451e1e8afd4585ad 2013-06-03 06:35:18 ....A 52774 Virusshare.00063/Worm.Win32.Viking.k-3ac53d896216c7fa742b3c7436aec6de49bcdd68 2013-06-03 06:41:54 ....A 261830 Virusshare.00063/Worm.Win32.Viking.k-995214ac6c93dd4540602f7eac8c7c2d03d3f3d6 2013-06-03 08:38:02 ....A 941774 Virusshare.00063/Worm.Win32.Viking.k-9b50c08765a0c2e059e85b8a2a41d8f2562a8151 2013-06-03 23:04:42 ....A 626478 Virusshare.00063/Worm.Win32.Viking.k-c09c3e49196fd472ff5423d665ba88a22733a943 2013-06-02 04:37:08 ....A 140340 Virusshare.00063/Worm.Win32.Viking.kp-6b9d45f2e702270c146fdd0a6264c4785c0be5e8 2013-06-03 17:18:02 ....A 134196 Virusshare.00063/Worm.Win32.Viking.kp-8a4324e53efb9f45c94aec6fff15c9d3263a8531 2013-06-03 05:03:18 ....A 254004 Virusshare.00063/Worm.Win32.Viking.kp-b0f7b193e08a7bf12d79a712755734b3fe982c5c 2013-06-02 08:37:56 ....A 812315 Virusshare.00063/Worm.Win32.Viking.lb-a4e99a70aa7119473c9f758052a4c0c2f9704950 2013-06-02 11:24:30 ....A 159536 Virusshare.00063/Worm.Win32.Viking.lr-2f3d4a26523771756cc585852eef81517577c472 2013-06-02 14:32:44 ....A 121785 Virusshare.00063/Worm.Win32.Viking.ls-273d8bee46cc4e2235fe1f4f5bea1286b09cc8ed 2013-06-03 12:54:10 ....A 945181 Virusshare.00063/Worm.Win32.Viking.ls-48f6a4529d24d16cd28618dade7fb6e02a157511 2013-06-03 01:47:16 ....A 95232 Virusshare.00063/Worm.Win32.Viking.ls-814c0a574a876a56397c93fb799fd82281a706b8 2013-06-02 11:01:20 ....A 290900 Virusshare.00063/Worm.Win32.Viking.lv-74010acf35d1adfbc7987880327656ce987b22dd 2013-06-04 03:33:00 ....A 300177 Virusshare.00063/Worm.Win32.Viking.lv-c3e94f733026be72acadf808957f9937d396e8ac 2013-06-04 16:01:24 ....A 194689 Virusshare.00063/Worm.Win32.Viking.ly-cbd1bf65782d0e4cc29cf588b8b098825b624521 2013-06-03 02:06:20 ....A 16073 Virusshare.00063/Worm.Win32.Viking.lz-a39bfde1f3323ae0e7c1ad7f9f5c2818fccfb458 2013-06-03 01:17:56 ....A 257742 Virusshare.00063/Worm.Win32.Viking.m-e98dd97ab03d2643270d4b0c10f9fae034e0efba 2013-06-03 11:30:12 ....A 34146 Virusshare.00063/Worm.Win32.Viking.mf-f6353647583c458636f17c5dffcb47562512354d 2013-06-03 21:50:50 ....A 85504 Virusshare.00063/Worm.Win32.Viking.mi-89a099d7e0321e70bfe65a8264ffcecd638fb4b9 2013-06-02 04:00:54 ....A 126976 Virusshare.00063/Worm.Win32.Viking.mi-e0881dc8bf4518dc5404c40d26092e08a53b0bd3 2013-06-04 02:56:32 ....A 30105 Virusshare.00063/Worm.Win32.Viking.n-5657906eefb69d421ae35b4e84f35c1bef98d312 2013-06-03 11:26:04 ....A 537673 Virusshare.00063/Worm.Win32.Viking.n-675a9a0fee390332738659adde3c5b00d64ed98c 2013-06-03 08:10:24 ....A 271769 Virusshare.00063/Worm.Win32.Viking.n-82a8c2a023522481db7dd34e297beb4a47677730 2013-06-03 18:44:32 ....A 375817 Virusshare.00063/Worm.Win32.Viking.n-950ca35a3d3c7cfac8773c3c9549c063193123e3 2013-06-03 08:57:44 ....A 271769 Virusshare.00063/Worm.Win32.Viking.n-c1b7ce8ad9f69926339fdd0e5202ac889003e159 2013-06-04 10:11:30 ....A 195385 Virusshare.00063/Worm.Win32.Viking.n-db1cd3ad5c0dcc709b067533f9050ec33f70fd9b 2013-06-04 07:35:38 ....A 90723 Virusshare.00063/Worm.Win32.Viking.n-eec8616ca67d5e9ba76745a2f4b1b3250d052fda 2013-06-04 00:02:18 ....A 30105 Virusshare.00063/Worm.Win32.Viking.n-f9967c0c470680f6b7aff04e067a284a0cb24f5f 2013-06-04 09:27:06 ....A 624128 Virusshare.00063/Worm.Win32.Viking.ov-46a2513f05d3e3ef9b2b52d00830f6f9fe363344 2013-06-02 02:01:50 ....A 624128 Virusshare.00063/Worm.Win32.Viking.ov-559253a661e7a1f6118d17425aac68265782a073 2013-06-02 22:48:14 ....A 624128 Virusshare.00063/Worm.Win32.Viking.ov-5c02291cf6850f0f3bab6a412234d82d4f2094ea 2013-06-04 17:13:42 ....A 523602 Virusshare.00063/Worm.Win32.Viking.ov-8a91f2c6e84bf4c263169cbc33fdd11b6ade4aba 2013-06-02 05:01:54 ....A 624128 Virusshare.00063/Worm.Win32.Viking.ov-b332bc37368e3543902f6d9e2614f98dbe9ecd40 2013-06-03 23:06:20 ....A 118784 Virusshare.00063/Worm.Win32.Vobfus.abuh-15395abdee5bf8bdcb1570d38e2a711cb57e5a2b 2013-06-03 08:25:52 ....A 118784 Virusshare.00063/Worm.Win32.Vobfus.abuh-3af8da73bc5f2e184e6b47e3b0c45dfee8282ce8 2013-06-03 18:08:10 ....A 118784 Virusshare.00063/Worm.Win32.Vobfus.abuh-9b56e135dee344ed2a0bbe58537e830221b14b14 2013-06-03 19:11:48 ....A 118784 Virusshare.00063/Worm.Win32.Vobfus.abuh-b09053bb3a0c685fb8bf1ec50affa09a3d8f7b9d 2013-06-03 08:54:00 ....A 184371 Virusshare.00063/Worm.Win32.Vobfus.acda-5ee5e65d5d8e93769fdef7b5ba65174ab7b4fbf6 2013-06-03 12:03:12 ....A 184371 Virusshare.00063/Worm.Win32.Vobfus.acda-c9ff76f32749c3bee1fd0e550feded8c1f50bca5 2013-06-04 02:46:26 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.acfl-14b814eb41c5c8905082bec4e7d54eedb470d52a 2013-06-04 08:36:48 ....A 253952 Virusshare.00063/Worm.Win32.Vobfus.afia-248cab482a29bcb7bf4432cee436db2146662a52 2013-06-03 16:31:06 ....A 270336 Virusshare.00063/Worm.Win32.Vobfus.afkl-de78ad878fa78bb16547486d3a7fe424110eac90 2013-06-03 11:50:26 ....A 270336 Virusshare.00063/Worm.Win32.Vobfus.afkl-eb32a041390464a81bfc2f347ec8f32e5fec096c 2013-06-04 16:47:12 ....A 290816 Virusshare.00063/Worm.Win32.Vobfus.afzf-4198a612bc0d15235968a9ed46797af8972edb71 2013-06-04 12:54:50 ....A 290816 Virusshare.00063/Worm.Win32.Vobfus.afzf-8dbfe8dd756cc0fee8f49d221768fdf0fc97c066 2013-06-03 10:13:40 ....A 208896 Virusshare.00063/Worm.Win32.Vobfus.afzr-50ce1aa521cd46409bd6a78a02707a097a726bf0 2013-06-03 16:29:46 ....A 208896 Virusshare.00063/Worm.Win32.Vobfus.afzr-d57fa5a23df8a682d82f059f41c972028b352fba 2013-06-04 04:34:08 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.agox-6a253f8d5ebfdfcf4430adec8656f6c1dea753ac 2013-06-03 19:33:00 ....A 118784 Virusshare.00063/Worm.Win32.Vobfus.agxr-5de73e8da296db6b7080a8bc7060ed7a0a6aa872 2013-06-04 16:50:40 ....A 118784 Virusshare.00063/Worm.Win32.Vobfus.agxr-78a17fb7f557bea71a3b7e24f65502d911f4402c 2013-06-03 09:01:12 ....A 118784 Virusshare.00063/Worm.Win32.Vobfus.agxr-b2fe33a250c591f04972ab134727032d61e8fdc1 2013-06-04 00:03:38 ....A 118784 Virusshare.00063/Worm.Win32.Vobfus.agxr-bd21a75c42173f423873160d48d5dd1722ec981e 2013-06-03 22:14:32 ....A 118784 Virusshare.00063/Worm.Win32.Vobfus.agxr-fa0275f7f6b37939d352a9b572b034728f24bde5 2013-06-03 22:38:34 ....A 118784 Virusshare.00063/Worm.Win32.Vobfus.agxr-ff7bcc8f0664dc91932edce7735de39423d361a7 2013-06-04 13:27:10 ....A 282624 Virusshare.00063/Worm.Win32.Vobfus.agyj-146d404f4f020dd4a0d0caba2932437dddcc4c99 2013-06-03 08:42:38 ....A 90112 Virusshare.00063/Worm.Win32.Vobfus.agzv-b1de0a6247fda3ff0e06ad31f8e54e2ac0518f25 2013-06-04 16:55:24 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.ahkp-04f62c9d6a8b00086bb0c36fc480f36f84ef6ca5 2013-06-04 08:31:48 ....A 163840 Virusshare.00063/Worm.Win32.Vobfus.ahmo-76260a94c6e602bd8c4b5255c92690ab2bec390d 2013-06-04 02:12:02 ....A 81920 Virusshare.00063/Worm.Win32.Vobfus.aiee-9061669c8de582142a011912a235b0232a22d451 2013-06-04 15:49:16 ....A 217088 Virusshare.00063/Worm.Win32.Vobfus.aiex-a39956b16d17d33aa8dacb4321fce950f78f9191 2013-06-04 06:56:34 ....A 217088 Virusshare.00063/Worm.Win32.Vobfus.aiex-e9f0af81056553bcece0f6b9d08697880830134b 2013-06-03 16:44:50 ....A 126976 Virusshare.00063/Worm.Win32.Vobfus.aiez-201ea8ffabe1b9018390ccd3ff8d54847fa2b6e3 2013-06-04 09:51:56 ....A 126976 Virusshare.00063/Worm.Win32.Vobfus.aiez-20eebc4aa2085d76fc8f79013f6fde886cfb9fc0 2013-06-04 12:31:02 ....A 126976 Virusshare.00063/Worm.Win32.Vobfus.aiez-2b7c2e3aa9b8907b6a8e973d9eaead86596ab4ac 2013-06-03 16:40:42 ....A 126976 Virusshare.00063/Worm.Win32.Vobfus.aiez-9d2cda2efebe914ad00dce5cf755ea9a92de149b 2013-06-04 14:28:50 ....A 126976 Virusshare.00063/Worm.Win32.Vobfus.aiez-d505dd49106e8e9727375c2bf75b8ed465fdf067 2013-06-04 05:51:42 ....A 81920 Virusshare.00063/Worm.Win32.Vobfus.aigl-4e4651aef5fa73e5a744e0517a138b5f2ddaeab3 2013-06-03 06:21:34 ....A 204800 Virusshare.00063/Worm.Win32.Vobfus.aigr-6f2bfcb47232d60ad91147ecbe820fc351ecb96e 2013-06-03 08:43:38 ....A 204800 Virusshare.00063/Worm.Win32.Vobfus.aigr-8d555ee58c4481ade09bf32d77510e7fab6e5d87 2013-06-04 06:13:02 ....A 90112 Virusshare.00063/Worm.Win32.Vobfus.aiha-ef65f4372449658c8fad3408439dbcbe2f399626 2013-06-04 11:34:12 ....A 81920 Virusshare.00063/Worm.Win32.Vobfus.aiik-1b1060d2e78463a2e8c6cd24dec7134a43de0307 2013-06-03 12:59:00 ....A 217088 Virusshare.00063/Worm.Win32.Vobfus.aija-1115f6c5fffa519ba8fe6f1f88d2bc65cd90539a 2013-06-03 09:18:42 ....A 217088 Virusshare.00063/Worm.Win32.Vobfus.aija-992502d1677e445a5be89c40b77b9f84666dfad2 2013-06-03 17:04:30 ....A 106496 Virusshare.00063/Worm.Win32.Vobfus.aijh-62e621ea035a19303eba0e4bdeb0691f5d613877 2013-06-03 13:31:30 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.aimf-31baebf6ed8204ca1933160c7f59771e24df3a97 2013-06-04 07:12:58 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.aimf-78ff32e990f9b853a337c8c4cbe558c3b9a7a07a 2013-06-04 15:51:28 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.aiqh-9398cf8f621c63610854a21c77c3d3479c70f782 2013-06-04 14:42:26 ....A 49152 Virusshare.00063/Worm.Win32.Vobfus.ajfs-bb4f7d04bed0e9a37e74480c594cb32743529b6d 2013-06-03 18:51:52 ....A 176128 Virusshare.00063/Worm.Win32.Vobfus.ajyn-0a5a2e4e07388ff08d65aeb8b731d4a0172499ae 2013-06-04 02:17:20 ....A 155648 Virusshare.00063/Worm.Win32.Vobfus.akrv-5b49685f51de30e8a9808de1334dc371e83a98dc 2013-06-04 07:41:16 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.akwp-c1297f76f6ec14b0c36380a7177f1fd945670d1e 2013-06-03 23:42:10 ....A 225280 Virusshare.00063/Worm.Win32.Vobfus.almm-66ca09447ddf4734ff33be5133a308f282e9d5e2 2013-06-04 01:43:42 ....A 303104 Virusshare.00063/Worm.Win32.Vobfus.amgb-d96189b59527ad922794968f7e6d9370d5737abd 2013-06-04 16:43:28 ....A 368640 Virusshare.00063/Worm.Win32.Vobfus.amih-28537709c478dbdcddecbfeb02fb2ffec4aead49 2013-06-04 16:28:06 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.amkq-8623f116cdaba7d161a58103322dbc246015490c 2013-06-04 05:10:16 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.amkq-a80ef9fed313a27ff42495bebec65dc7aa0843be 2013-06-04 11:29:36 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.amsv-07c4da05a8e5d84217a2b22fcae0d36f12b49b95 2013-06-03 21:59:36 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.amsv-2e29dad9aa19db7a359d0d86bad324a2bf987993 2013-06-04 15:05:44 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.amsv-9415add79a2a43f8893d06ff9070ecef17b5f10c 2013-06-04 15:34:18 ....A 319488 Virusshare.00063/Worm.Win32.Vobfus.anfr-ad4c11ae1725ba4a77f10c8ef0b3f08ecdde65c3 2013-06-04 01:43:58 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.aqmd-19ff70abca7925f68ea12f541e25afa4d19e5ff9 2013-06-02 03:38:14 ....A 54784 Virusshare.00063/Worm.Win32.Vobfus.aqon-224a932a20554b6de870af2cd98ed5e31a04edef 2013-06-03 04:26:30 ....A 54272 Virusshare.00063/Worm.Win32.Vobfus.aqon-2928473cb387b57b26d9dd99c1822281675f5874 2013-06-02 13:48:00 ....A 54272 Virusshare.00063/Worm.Win32.Vobfus.aqon-37045b06264d1fcb4c8a40cda187dbe2b9919d2c 2013-06-02 15:23:24 ....A 54272 Virusshare.00063/Worm.Win32.Vobfus.aqon-3ae549c8dde1b706447bfc08deb2f1d1377d2058 2013-06-03 17:52:52 ....A 78080 Virusshare.00063/Worm.Win32.Vobfus.aqon-8b2a209f72124babdfcf0e26b68bcb8ab032c534 2013-06-02 13:10:46 ....A 54272 Virusshare.00063/Worm.Win32.Vobfus.aqon-9fa756a4b285bc41f259d21b22d5c9104fa1d62d 2013-06-04 17:18:46 ....A 262144 Virusshare.00063/Worm.Win32.Vobfus.arjr-0650694ec0a31f653c2ca9087c00636bb7b49683 2013-06-03 19:09:22 ....A 262144 Virusshare.00063/Worm.Win32.Vobfus.asiv-4bb6b6b0b633be6fd2eb1ce48b374d9112eff3a3 2013-06-04 12:31:06 ....A 225280 Virusshare.00063/Worm.Win32.Vobfus.attg-88ea4a95ec6cedee756ebfd431c7dae241a2153d 2013-06-04 09:45:42 ....A 352256 Virusshare.00063/Worm.Win32.Vobfus.aubp-0c20a54746f86f600867c35c8ebcf69ed447f514 2013-06-02 06:41:26 ....A 77824 Virusshare.00063/Worm.Win32.Vobfus.avdq-1f7bb6dfd8d31136dd0bc60217de1bf0d23d1323 2013-06-03 08:15:56 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.avnt-58a208a6f1bfbaa6a8fb5a96f230b93624c59b5f 2013-06-04 03:59:28 ....A 241664 Virusshare.00063/Worm.Win32.Vobfus.avpz-39a68ac3569fce4f48fd543d781b39a71df1236f 2013-06-04 14:56:38 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.avrm-62896924e0f1ec90e88f9027bad6188b3d64b0c8 2013-06-04 08:39:32 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.awta-4124e7c4baea569783fee6d5c0d55fd7caacf0c7 2013-06-04 07:26:36 ....A 131072 Virusshare.00063/Worm.Win32.Vobfus.awzk-407ede8522477c18ad6bd96cb46824d622334978 2013-06-04 14:02:42 ....A 131072 Virusshare.00063/Worm.Win32.Vobfus.awzk-5569d7184e0a8ee23f99e0673ddee24c33630332 2013-06-04 16:23:54 ....A 131072 Virusshare.00063/Worm.Win32.Vobfus.axgu-22642f6e5f8c0643774b3297ce97435ac72a9899 2013-06-03 19:05:52 ....A 131072 Virusshare.00063/Worm.Win32.Vobfus.axgu-554f624dad343ecf24ae30ab1996494a5bc05118 2013-06-04 13:56:26 ....A 131072 Virusshare.00063/Worm.Win32.Vobfus.axgu-68e7902fef62631c9eb6c5514d6814f20e0d91c3 2013-06-04 16:17:50 ....A 315392 Virusshare.00063/Worm.Win32.Vobfus.axhe-3bb5323cf557c31d93988990179ac0d8b0d03287 2013-06-04 08:41:50 ....A 192512 Virusshare.00063/Worm.Win32.Vobfus.bboi-a1f3fd57de4ddc27d7e2aed5cbe7bc1e55034246 2013-06-04 16:20:16 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.bbwp-da2317b22dc65253faa49f010df000e47ae701d1 2013-06-02 04:27:48 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.bdaq-026d1dc4b8261a12f2dcf4ddf10c5e50c2906a89 2013-06-03 06:21:56 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.bdaq-b8cce8b735f4dce425d088656e14a5c670f2f089 2013-06-04 09:53:28 ....A 262201 Virusshare.00063/Worm.Win32.Vobfus.behi-205af7cc678ed937587499dbad8ef1f22615ae26 2013-06-04 12:25:30 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.bfl-99ac74fbf8cf5fde255741943bea850a7b3a999b 2013-06-03 22:55:38 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.bfl-ba0fc652cee605695d3eb702f57926da1997d58d 2013-06-04 15:35:06 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.bfub-6f41275b3ac3848f0784ad156bcef1e1e7def408 2013-06-04 04:24:04 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.bfub-bed9b15364a2fcc2ce1efca3332779318abf946a 2013-06-04 04:41:56 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.bfub-e129acdaac39ee5e889ae7c5dddbe0376e641244 2013-06-04 02:15:52 ....A 225280 Virusshare.00063/Worm.Win32.Vobfus.bfvm-75bde96328a6ac1c8d4b5d1eea769382fbe346f6 2013-06-03 10:35:34 ....A 225280 Virusshare.00063/Worm.Win32.Vobfus.bfvm-cb0db9db88f33fdbc7d2da422123132cbdda8ba0 2013-06-04 09:50:04 ....A 217088 Virusshare.00063/Worm.Win32.Vobfus.bmeg-641e8c3fe5ee6612010a63c0430a85f54b6ae84d 2013-06-04 01:47:54 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.bncj-997d81aaae8c6499fc8bbde1fba9114a53aff94f 2013-06-04 12:01:42 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.bncj-a83b5d4b7582db8846ac975bddf5ef11d926215a 2013-06-04 14:57:08 ....A 286720 Virusshare.00063/Worm.Win32.Vobfus.bpxe-b4c8faf97797cd6652596c97c78a97224e9a0e8c 2013-06-04 02:26:48 ....A 290816 Virusshare.00063/Worm.Win32.Vobfus.brna-b61dca82e9a31d2fc5602567620bb95d5f3818b8 2013-06-04 13:34:02 ....A 311296 Virusshare.00063/Worm.Win32.Vobfus.bwrd-9c4e9bc46b519cffc716cd1c2c6044e2823937a0 2013-06-03 20:21:00 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.byd-76ab272628119039db5d41cd582a61799b8d4a5e 2013-06-04 17:08:50 ....A 212992 Virusshare.00063/Worm.Win32.Vobfus.cazu-6954389b1294f43b4d2146db16388dd7fdc38264 2013-06-03 09:04:40 ....A 212992 Virusshare.00063/Worm.Win32.Vobfus.cazu-9eb4345844b594b37c66532a74021aa504451139 2013-06-04 08:38:10 ....A 299057 Virusshare.00063/Worm.Win32.Vobfus.cbnf-bc45b8a80bf40690d7329b2829bab707088b5e60 2013-06-04 03:31:50 ....A 295962 Virusshare.00063/Worm.Win32.Vobfus.cdle-3a6a2667e6746dacf233e67637cc5d4b636106bd 2013-06-03 12:04:14 ....A 126976 Virusshare.00063/Worm.Win32.Vobfus.cfaw-5d60260f9195e71acc1a658ef0983b41edc340cc 2013-06-04 01:29:52 ....A 126976 Virusshare.00063/Worm.Win32.Vobfus.cfaw-c69bdee948e95c4f6c31a6721247f246a65e1c31 2013-06-03 21:20:42 ....A 176128 Virusshare.00063/Worm.Win32.Vobfus.cfwf-dded6d3c1527207efcb9708c22f23864252cefb6 2013-06-04 13:27:28 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.cgqj-386c90f393ea5193d0198d100373c7f734850676 2013-06-04 09:52:56 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.cgqj-b0bc13fbe842e5054a007fb411f0d5d196504695 2013-06-04 13:06:26 ....A 258048 Virusshare.00063/Worm.Win32.Vobfus.cgqy-d6c2bcb7ca8f5a99539d648a58eba775c20c0eb2 2013-06-04 08:43:16 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.cici-43fb1e80efc45279445843bddeffe644e631116b 2013-06-04 15:40:40 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.cmuz-06f2dff0ed48790b0d11e9f845b4246b5ca4168b 2013-06-04 16:26:00 ....A 311296 Virusshare.00063/Worm.Win32.Vobfus.cpdd-6bc0f34a75a6739e2f2fcb93370d4eaa9227e22e 2013-06-04 10:19:26 ....A 241664 Virusshare.00063/Worm.Win32.Vobfus.cqks-e88d285d8e475405cc2170d5493cb3997260798b 2013-06-02 01:38:52 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.cqus-7bc7073b5dc1dc8c79ab66c5a1f6b201948b04e9 2013-06-03 03:59:54 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.cqus-97b80c5ca58410159e5ad1749760598927207238 2013-06-03 19:00:10 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.cqus-b46b3c3d53896e71ce0b866662c0806032b0b7d3 2013-06-03 20:40:36 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.cqus-c4501ce3eae011e98ea3412f07456950b27abf24 2013-06-03 03:54:02 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.cqus-ea61caed3e54971d97999947f8979b52ff6e88f7 2013-06-03 09:45:06 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.cqus-f500f6b6553edca3be26c5fafdada6280f12cdd1 2013-06-04 15:03:08 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.croc-130b380bca722d1ad1c8388a207a0174e8349712 2013-06-04 08:42:16 ....A 241664 Virusshare.00063/Worm.Win32.Vobfus.croc-5db8f224db8bdb27880de2f74a4e26bcba6f039a 2013-06-04 11:57:26 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.croc-9867892f12af6f8aeadf57996906c54a0a3b5653 2013-06-04 12:56:58 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.croc-c4625851a0c3978474e5596c93900d47d943d5c3 2013-06-03 03:57:26 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.crtu-84073c5e8f80005a2c5df142f4c979f9c7ce52d1 2013-06-02 17:14:16 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.crtu-88f76f829746d5929ba0e10c00117fbc946ccfba 2013-06-02 12:03:48 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.crtu-a6e93660e63c334f55ffd004d5cc683bba0ec2d4 2013-06-03 20:22:46 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.crtu-b6a53f2acc89d0d6c9320475f73c5a9fb1c0b77b 2013-06-04 06:50:16 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.cuax-5e85d3d622fe61ada3ac9ce242b042b82d01f7fd 2013-06-02 23:35:10 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.cwib-d324b2ac2bee8d4816b2348c142ccf4af0674d8c 2013-06-03 08:07:12 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.cwib-d835d684c7d5f8fc23fd1e71c775350fc8109068 2013-06-02 04:27:08 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.cwib-dba23a1f9f502b3d7c2f6f9c129c772e40a8f305 2013-06-03 01:23:54 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.cwrt-078b2c3f7bff0ee5f08a5498673023307f886197 2013-06-04 00:59:50 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.cwrt-32d5cf4769db6b1e134a60809f6a912dd567e00b 2013-06-02 14:38:24 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.cwrt-c073eacc22a702ff6901f6389fbe40365196bc1b 2013-06-04 13:32:36 ....A 237568 Virusshare.00063/Worm.Win32.Vobfus.cyce-2d29b4bae648acc11c4b3dbab12f4015de945c00 2013-06-03 19:22:14 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.cypg-1b78a94bf07aaa70ae5494ac89def2a2ba366151 2013-06-03 09:18:54 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.cypg-4e824546077b68ee29d3f9673140530ed62fe09e 2013-06-03 07:08:26 ....A 147456 Virusshare.00063/Worm.Win32.Vobfus.cypm-163fc68ab9d9cb931c27491f6e312a0eab4604a2 2013-06-03 09:49:14 ....A 147456 Virusshare.00063/Worm.Win32.Vobfus.cypm-5840a8f592c357a0ba2ed4a1ba847d88217c6354 2013-06-03 21:18:16 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dals-f649f1e3ca69c5d135d023b3dc3f2ee3a96a96a9 2013-06-04 03:32:42 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.davp-36bb88b220440ef3298f42b45a7176473cc97049 2013-06-04 12:06:28 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.davp-acb5d6ac13c72e51ed94dddf5c09317eb32b240b 2013-06-04 02:12:48 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.davp-b442e9b930cfb3fc36bc1b4b77a208e9af3ff66a 2013-06-03 08:08:36 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.davp-f96f1988679727f285a4a10a4c9c360a3ec67cc2 2013-06-04 00:41:42 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.db-73bbd7ce7f2176e119217ce0c5e35f765ae732ef 2013-06-03 15:33:16 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.dbqu-51bfb0d0209d4af1d8e5d2cf18009b900cf6bfe0 2013-06-03 12:32:22 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.dbqu-ad2cf0dc3e4f56b2184d8033805b015853d4ef49 2013-06-04 00:30:30 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.dbwh-210d1499a08f91c82276ebf4d2752140f1bebaba 2013-06-04 14:32:54 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dbxo-0deffdffbb069a337464a8b7779234951243c010 2013-06-04 02:08:44 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dbxo-268c743fbc38430a0e9b36ff38d1547cf209266e 2013-06-04 05:43:00 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dbxo-2ede913c936179125bb5553dda8948f5264f99ea 2013-06-03 20:05:20 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dbxo-969b9ce9edce5baf4e4c0c0588e368a4ac9a773e 2013-06-04 15:25:20 ....A 241664 Virusshare.00063/Worm.Win32.Vobfus.dcim-59a0ac756b8654675e8fec067abdc2edf536fcd5 2013-06-04 12:03:28 ....A 258048 Virusshare.00063/Worm.Win32.Vobfus.dcnj-9a5cbb5babab25bb2b1f9b24fc41408f96fee7ea 2013-06-04 07:36:44 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.dcvn-01a01c8427305e86523ad1255e261a3bdb31fb80 2013-06-03 12:33:46 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.dcvn-838ea184a43fa532b53b177378d5e408d2488500 2013-06-03 11:43:50 ....A 163840 Virusshare.00063/Worm.Win32.Vobfus.ddcr-16b2ca8087b2889d6f1f600262aba8db97f20dea 2013-06-03 13:55:06 ....A 163840 Virusshare.00063/Worm.Win32.Vobfus.ddcr-3f448d943e5002b947103330dcc2a6453e973b43 2013-06-04 13:26:12 ....A 122880 Virusshare.00063/Worm.Win32.Vobfus.dddf-8cb4ffbc9b803254319d6326dc5ac3d6673b8a93 2013-06-04 11:38:34 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.ddmp-79c175845892f9f77ec3ed50bf4ecdeda6527cbf 2013-06-04 02:19:58 ....A 311296 Virusshare.00063/Worm.Win32.Vobfus.ddny-f9f7417d2da65c3f6b352b466463121a7da4de6c 2013-06-04 02:43:30 ....A 65536 Virusshare.00063/Worm.Win32.Vobfus.dedv-2d72240ca73e7beca29394299b19eab811603260 2013-06-04 08:58:56 ....A 65536 Virusshare.00063/Worm.Win32.Vobfus.dedv-409de3b5408dafc10b7746b64179a12a9d88f070 2013-06-04 01:45:02 ....A 65536 Virusshare.00063/Worm.Win32.Vobfus.dedv-653802f695d901e11109320398f175f0efe7f656 2013-06-04 12:01:52 ....A 65536 Virusshare.00063/Worm.Win32.Vobfus.dedv-a420fc98bdef880e786d2b84e9a231163521d3b4 2013-06-04 14:00:24 ....A 65536 Virusshare.00063/Worm.Win32.Vobfus.dedv-fa8d53fc7812110ff510f3713741944dd7da701c 2013-06-04 04:42:22 ....A 225280 Virusshare.00063/Worm.Win32.Vobfus.dedx-5301f5aebf71d7c7fbcb0a1bd84b1ed2d7cc6885 2013-06-03 23:39:28 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.depn-5282004a2291c0e703d8b8fba4c678646c8dd8d8 2013-06-04 08:46:24 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.depn-acca259128858ed89d4811561863fc286f53ec02 2013-06-03 12:11:42 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.depn-bb46f8c014b2398d02d85e44735f8300387c5741 2013-06-03 12:16:32 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.depn-e2d56e94ac8f258ac5350c951671d4fb4dc807dd 2013-06-04 08:01:22 ....A 270336 Virusshare.00063/Worm.Win32.Vobfus.deqm-3b64940867f7abc0e861f590e6163941b6a19c6d 2013-06-04 04:32:20 ....A 270336 Virusshare.00063/Worm.Win32.Vobfus.deqm-3c987fc89e0670cb4c4423d8ab0ecb81d6e89efd 2013-06-04 04:07:10 ....A 339968 Virusshare.00063/Worm.Win32.Vobfus.detv-0a5c5c14f28cbf1de6f3ccf09fe2db385fec8647 2013-06-04 16:37:08 ....A 339968 Virusshare.00063/Worm.Win32.Vobfus.detv-c3b273c5b2b6d8157baaf90e520f81617ac10123 2013-06-04 16:24:52 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.deus-108b055d74f041f6db05f578f7c779b624445cd2 2013-06-04 04:04:08 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.deus-7f478e87217c806a337f754b0f041a2629dbc029 2013-06-03 06:52:36 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.devc-0206ccda189c523b7fb1c1afd84ad2494d2b5f0b 2013-06-04 00:02:40 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.devc-b115932c734008b8127571d13d9d4a4a249d22cc 2013-06-03 17:12:36 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.devc-e9b230386193dc851e1752245c4945997dc3db2a 2013-06-03 14:05:24 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.devi-6482fa7715d11ab76fb0387db39af28e248c64ac 2013-06-04 08:58:48 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.devi-9351f1a3ac784a256f4179a84b7afcfa6d5541af 2013-06-04 07:32:46 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.devi-ad6904f60ee2e88e9095ae690f09fe031c33f9bf 2013-06-04 12:59:50 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.devi-c19b75491fe4e4824f5e55e78a65900ec0836b28 2013-06-04 15:18:32 ....A 299008 Virusshare.00063/Worm.Win32.Vobfus.devu-87bd8fb5c677d967af4d8590f8283e8799d512d2 2013-06-03 15:45:24 ....A 299008 Virusshare.00063/Worm.Win32.Vobfus.devu-a6d7354ec32020cde0a055828bdf6ef9ea0389ac 2013-06-03 13:58:28 ....A 299008 Virusshare.00063/Worm.Win32.Vobfus.devu-ad8009ca21db66c607638cf3a0c8cb338a4e20ff 2013-06-03 09:10:50 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.dewj-2ad05838ea903dd5ca9dd80e418c0728e38a7964 2013-06-03 11:07:38 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.dewj-7c5b6d11c6f178446745b8b602b379f2470271fc 2013-06-04 13:23:12 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.dewj-d5f9f6be2ddb75fd845fc0455dceccc4745aa0bf 2013-06-04 10:46:46 ....A 319488 Virusshare.00063/Worm.Win32.Vobfus.deww-008e98a283c032d823e7c08298025d97ed8b060c 2013-06-03 19:46:12 ....A 319488 Virusshare.00063/Worm.Win32.Vobfus.deww-4880afcc1e7512edd304a2b7917c61b775d23efb 2013-06-04 05:56:16 ....A 319488 Virusshare.00063/Worm.Win32.Vobfus.deww-9aa67e98fae077c9d8aa0d351531663b8587073a 2013-06-03 06:54:38 ....A 311296 Virusshare.00063/Worm.Win32.Vobfus.dexi-071fff832471aaada9e240c52aec47b2b8856f70 2013-06-04 07:11:44 ....A 311296 Virusshare.00063/Worm.Win32.Vobfus.dexi-6598b59b0a0d979b824f4a171ffb8028e6b2c7a9 2013-06-04 13:07:02 ....A 311296 Virusshare.00063/Worm.Win32.Vobfus.dexi-69da7bd25d46981862cd80f5a842a5345765d505 2013-06-03 17:27:42 ....A 311296 Virusshare.00063/Worm.Win32.Vobfus.dexi-6fe32c199b64d668cc9c3235b48809d3647e3b68 2013-06-04 14:31:40 ....A 311296 Virusshare.00063/Worm.Win32.Vobfus.dexi-9bab0a33e148272ff4dd7d7b25ccc42a808ce2d6 2013-06-04 11:39:00 ....A 311296 Virusshare.00063/Worm.Win32.Vobfus.dexi-dc8b7ae3eb6edd8672a0a4ef12d84b79497bc790 2013-06-04 13:39:40 ....A 311296 Virusshare.00063/Worm.Win32.Vobfus.dexi-ebe55ccbc98c45e7c51adc1f196bc06ac470c46f 2013-06-04 08:35:16 ....A 155648 Virusshare.00063/Worm.Win32.Vobfus.dexr-7fbd1d620954e4815814461c63d1f7eed6a93e83 2013-06-04 15:37:00 ....A 237568 Virusshare.00063/Worm.Win32.Vobfus.deya-8af2fa9ac0ca4ac485825499e2a5226bad363acf 2013-06-04 05:41:44 ....A 237568 Virusshare.00063/Worm.Win32.Vobfus.deya-94affa3d27499cd4b92f6a9edea497c272288109 2013-06-04 15:51:16 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.deza-2472d25512bc7edecc2745bca0f5713272868780 2013-06-03 06:28:00 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.deza-50230db70d72072224299af1cf76d2067925258c 2013-06-04 12:49:18 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.deza-a36d350b3980156531e20ba3ddf1e0acdef8e4b6 2013-06-04 10:59:40 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.deza-f56b3eb94dd9badc8b3cf9be03bf14594e93b26a 2013-06-03 16:01:00 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dezg-a66786ab46c2e13edb1bc8431f04ea2fba839214 2013-06-04 09:48:06 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dezg-de09275f03dd5aff43f61dabc79e31a5ce137bfe 2013-06-04 07:11:54 ....A 274432 Virusshare.00063/Worm.Win32.Vobfus.dezi-64f2bb494288d59cfff5aaa36f507334fa1a8cce 2013-06-04 03:08:10 ....A 274432 Virusshare.00063/Worm.Win32.Vobfus.dezi-8da99fc02723824d32b7996455dcd9d8b30ec2cb 2013-06-04 05:56:26 ....A 274432 Virusshare.00063/Worm.Win32.Vobfus.dezi-97601c038681232f9616a875b9781bc1046cf5a6 2013-06-04 08:40:02 ....A 176128 Virusshare.00063/Worm.Win32.Vobfus.dezx-34ba1217a4a1a563880bba97e7eda7bb44cd85f5 2013-06-04 06:06:02 ....A 176128 Virusshare.00063/Worm.Win32.Vobfus.dfaz-ada64343d2f8c696f6f5b6062f72d11b2acc1672 2013-06-03 23:09:12 ....A 184320 Virusshare.00063/Worm.Win32.Vobfus.dfbk-0b5d35580a2939df529e5cd1518d9f67f8d7d7ec 2013-06-03 21:42:06 ....A 184320 Virusshare.00063/Worm.Win32.Vobfus.dfbk-0ca2176900f55691ac1949790b187d991756de89 2013-06-04 15:01:24 ....A 184320 Virusshare.00063/Worm.Win32.Vobfus.dfbk-7b26492f8ee6bb5f48255086e631471ace37b923 2013-06-04 05:19:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dfbu-6e5e815295d34ebf59612202469035724b70fc4e 2013-06-04 16:00:24 ....A 307200 Virusshare.00063/Worm.Win32.Vobfus.dfcl-5492223f53adfca590c29ee0f11e677cd1ac0b4d 2013-06-04 00:22:18 ....A 258048 Virusshare.00063/Worm.Win32.Vobfus.dfcn-a1520c228e2168565d06e23c13383ee06a2e2b42 2013-06-04 13:06:34 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.dfct-bd390f1df326d7ee3bc7e6ce591f7039aea5e5c2 2013-06-04 14:54:52 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.dfct-e4ef0d612a035f6a3de9c5035cd83223a0a823e9 2013-06-04 10:59:28 ....A 241664 Virusshare.00063/Worm.Win32.Vobfus.dfdb-6dadd0d4c2a44e2ed8957ecb41a682bcea1167f5 2013-06-03 19:08:00 ....A 208896 Virusshare.00063/Worm.Win32.Vobfus.dfdq-1fb113b359ff500782bbb26a0ee44c6c2aa6165a 2013-06-04 04:13:10 ....A 208896 Virusshare.00063/Worm.Win32.Vobfus.dfdq-6bdec324933c6b4c965b3bcbdc0f7d15c37a8f2d 2013-06-03 12:11:16 ....A 208896 Virusshare.00063/Worm.Win32.Vobfus.dfdq-9429915afe0e4470cd38b57c0f85d5a509cbaa94 2013-06-04 14:27:48 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dfdw-2d28cd361390a080efaac71391b22386c3812b94 2013-06-04 06:04:58 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dfdw-de554f1a07d49b7116a594f0e5130023f19eef4e 2013-06-03 07:32:08 ....A 270336 Virusshare.00063/Worm.Win32.Vobfus.dfdy-00c08c983a7b81a4f7bd075a6ae6e8feff40ee9e 2013-06-04 11:33:58 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.dfeb-b0b94062dae8283c2ebca8152a6990fc3d1d2957 2013-06-04 12:33:38 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.dfel-0900e18ed86da295e7e87b393e70e8eac210a3d3 2013-06-04 09:33:32 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.dfel-1522115ffaaa02cde71b5cf9a288b0f41f573fa4 2013-06-04 01:15:54 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.dfel-1b24a4a2241440e1befce127b078d654e50b55eb 2013-06-04 04:15:10 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.dfel-3e2023ab5ec168043cdf18ab6e266614379a41b9 2013-06-04 09:40:02 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.dfel-7f3f4ef79c33739a40f4313831c87f3d10a79180 2013-06-04 03:58:48 ....A 323584 Virusshare.00063/Worm.Win32.Vobfus.dffg-efe6231b6f4323dfe9b94f13a6e864416c605993 2013-06-03 15:10:38 ....A 323584 Virusshare.00063/Worm.Win32.Vobfus.dffg-ff371cac482f4439ade12300792826eac2d2b0d3 2013-06-03 19:05:26 ....A 155648 Virusshare.00063/Worm.Win32.Vobfus.dfgd-1be26ff755c2bcdad74ccdc07a2fb6ef204fa349 2013-06-04 17:11:30 ....A 286720 Virusshare.00063/Worm.Win32.Vobfus.dfgo-123dfd7f2ff97d31782f9de5954dc4388cb4fdd7 2013-06-03 18:50:36 ....A 286720 Virusshare.00063/Worm.Win32.Vobfus.dfgo-2081c9b25c61215cb5274c321cd7690adeb884ff 2013-06-04 07:11:30 ....A 286720 Virusshare.00063/Worm.Win32.Vobfus.dfgo-2d13558845a3769165c620100c972624bff307a9 2013-06-03 10:53:26 ....A 286720 Virusshare.00063/Worm.Win32.Vobfus.dfgo-48af8d068c306416487d232ae2b93b00f12ee2a8 2013-06-03 10:46:10 ....A 253952 Virusshare.00063/Worm.Win32.Vobfus.dfgq-4105ccca7eb2460399aa00e966df70fad2a014c7 2013-06-04 13:55:08 ....A 253952 Virusshare.00063/Worm.Win32.Vobfus.dfgq-90f5026f285dc44be10bf2ce849db91d56020e9d 2013-06-04 10:26:50 ....A 212992 Virusshare.00063/Worm.Win32.Vobfus.dfhh-ae4ef29cf6ffacc9a9117db7790767d2786cdb7a 2013-06-04 16:26:00 ....A 184320 Virusshare.00063/Worm.Win32.Vobfus.dfhj-09561e707a78d9409cde170cc0a8c30a0d34707d 2013-06-04 04:35:48 ....A 184320 Virusshare.00063/Worm.Win32.Vobfus.dfhj-b9af5e186a3670c5ce3370dc99b8e8fbdb5e66bc 2013-06-04 13:13:56 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dfhp-53073bee8a542c4afe0fa4f606ecf0122e5681c5 2013-06-04 08:11:02 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dfhp-a44901715b6b3ccd5f1ad22747bf86bc8af61a7e 2013-06-04 13:03:02 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dfhp-e47a4ed05cb46337fdf8e9042330ee62f466aafd 2013-06-04 08:42:50 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dfhq-025f231e8cbff7d6b700c279c246d5c0903efc22 2013-06-04 01:43:34 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dfhq-18b27ba648ef6e6040f8cf7968058ef8f9a4ff6d 2013-06-03 11:49:30 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dfhq-8405e36eb2faa0c343b1ff23fd5544f4c08efb82 2013-06-03 13:50:08 ....A 290816 Virusshare.00063/Worm.Win32.Vobfus.dfir-616ab783e10e9ca6927406c0b3305f531c367940 2013-06-04 16:34:20 ....A 290816 Virusshare.00063/Worm.Win32.Vobfus.dfir-aa50a607aeb511ed592e012d0d635575da63cc5d 2013-06-04 04:11:46 ....A 290816 Virusshare.00063/Worm.Win32.Vobfus.dfir-fb301263a6e9c72c61c7c3d1f25a1b8e9f4e57db 2013-06-04 02:42:14 ....A 290816 Virusshare.00063/Worm.Win32.Vobfus.dfjh-2802f927de37e266515d4daf2434d80be4bc0bfe 2013-06-04 02:43:40 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.dfjn-738dc3ab9d1d8c70c2c21b5e66944026b38914d2 2013-06-04 13:29:14 ....A 192512 Virusshare.00063/Worm.Win32.Vobfus.dfjq-54966546ba76754a610899e2da41227de8e9db0d 2013-06-03 08:48:02 ....A 192512 Virusshare.00063/Worm.Win32.Vobfus.dfjq-d39242fc9e00359e65a0c4ab9055429b5022b1c1 2013-06-04 11:06:04 ....A 192512 Virusshare.00063/Worm.Win32.Vobfus.dfka-1ce174bbb2dc1a7867e9bcd9efb4258a2e2174c1 2013-06-04 16:00:40 ....A 241664 Virusshare.00063/Worm.Win32.Vobfus.dfkg-2cbffe607be83430f2bc61eceb2b7f58f2ee0709 2013-06-03 11:34:30 ....A 241664 Virusshare.00063/Worm.Win32.Vobfus.dfkg-ce275b041035a47d07b9d2017d3a3952a68c675f 2013-06-04 08:30:46 ....A 225280 Virusshare.00063/Worm.Win32.Vobfus.dfki-16371e8eb3617c5cb3f63f18d4f9178943821ba3 2013-06-04 16:26:04 ....A 212992 Virusshare.00063/Worm.Win32.Vobfus.dflz-3bbf1250dc6ed81ab50e174ae06668541dacf0d8 2013-06-03 21:28:46 ....A 212992 Virusshare.00063/Worm.Win32.Vobfus.dflz-71895da0c030e25b2999ed10f95fee8db368e458 2013-06-04 05:08:34 ....A 212992 Virusshare.00063/Worm.Win32.Vobfus.dflz-c62b1cd83a9572a86b77aa148081d58a3dd12e2c 2013-06-03 12:12:56 ....A 163840 Virusshare.00063/Worm.Win32.Vobfus.dfmo-795c8b86693038cd1ed96b6bdd2a7e542bb53ff7 2013-06-03 23:51:40 ....A 184320 Virusshare.00063/Worm.Win32.Vobfus.dfnc-14b0132594fc6bd956228d1ffda6aedc99232cf1 2013-06-04 15:49:46 ....A 184320 Virusshare.00063/Worm.Win32.Vobfus.dfnc-2a7f02fef5916463c853d6fadb66ab5f8c9f5766 2013-06-04 03:33:08 ....A 327680 Virusshare.00063/Worm.Win32.Vobfus.dfpi-068573adddd61a7dadbffb9c17fce1ea912126cd 2013-06-03 20:32:18 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.dfpi-c1c513300d59cde0c39b5380f45318dbd9f35fe3 2013-06-04 14:04:26 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.dfro-8dfdb603439f09a9afd0776c611cb14fd70d2fa0 2013-06-03 17:39:44 ....A 258048 Virusshare.00063/Worm.Win32.Vobfus.dfrq-715d1b36900be3277f8188946980dfefdf0e5bf5 2013-06-03 06:44:04 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dfrv-a1ce6c463cc3ac7453c8c84b2ba0cc8f934b0d21 2013-06-04 13:36:48 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dfrv-a5e89748e3cb2779ff09c570179726ef3406920d 2013-06-04 17:16:10 ....A 303104 Virusshare.00063/Worm.Win32.Vobfus.dfry-1627f18ea880069a56552e17c3ef24aeca57fc0f 2013-06-04 08:04:50 ....A 303104 Virusshare.00063/Worm.Win32.Vobfus.dfry-d68488d1deeeaafa778e897f67174cf96af4cb42 2013-06-03 17:52:46 ....A 327680 Virusshare.00063/Worm.Win32.Vobfus.dfsc-242fbf3de4abf53556eadc79c8563b225a0d7ad4 2013-06-04 12:31:58 ....A 327680 Virusshare.00063/Worm.Win32.Vobfus.dfsc-4a988c4bbfd3b3b79db358d6675d6355bf727520 2013-06-04 02:21:56 ....A 327680 Virusshare.00063/Worm.Win32.Vobfus.dfsc-89bd24e5075c4063c1b828b8fa99488521957099 2013-06-04 06:46:36 ....A 204800 Virusshare.00063/Worm.Win32.Vobfus.dfsp-d7ec407e1d3702232fc2ef44c3f3c375ebab6542 2013-06-04 12:37:30 ....A 208896 Virusshare.00063/Worm.Win32.Vobfus.dfty-bba5023a8125f5ca0712da9c841e94389d4d6aa5 2013-06-04 15:53:22 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dfve-9640a81446b89693b66c054baa38b11baaa57868 2013-06-04 11:55:50 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dfve-bb755c82597e049711b7da15bcc55abc2a344bce 2013-06-03 12:47:38 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.dfwr-3b3a358614402d5aef8ed41b30ecdb93e748e2ca 2013-06-02 07:37:00 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.dfwr-c68af9a11440043a7ea3691d4b14279b0fe1177b 2013-06-04 03:31:36 ....A 196608 Virusshare.00063/Worm.Win32.Vobfus.dfxx-e19e670470172ecc46b6b513cb03418ce09ee614 2013-06-04 11:03:08 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.dgcq-0910789b174f08d1541e81a346c3293ba8c56781 2013-06-03 19:17:24 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.dgcq-1186844dab6399a069a612518a642b0c5b107249 2013-06-04 02:12:18 ....A 290816 Virusshare.00063/Worm.Win32.Vobfus.dgcq-6da4f1c1426a035bdd15561fc371d089249ad046 2013-06-04 09:53:08 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.dgcq-face142a29bd5e39991dff00dec8301ac2df38cc 2013-06-04 12:22:36 ....A 208896 Virusshare.00063/Worm.Win32.Vobfus.dgeq-2a30cd0cfa357014215357d7d26c2282037efcc8 2013-06-04 16:52:10 ....A 208896 Virusshare.00063/Worm.Win32.Vobfus.dgeq-bf7b37cb19a3add420d3b9e52974ac5d1ca28199 2013-06-04 09:55:32 ....A 339968 Virusshare.00063/Worm.Win32.Vobfus.dgex-ebf1c50e4a4754e1d938d1f15a55a97b562a8414 2013-06-03 18:07:38 ....A 208896 Virusshare.00063/Worm.Win32.Vobfus.dgfc-21eac49e912e92b00a81f9af97b1eb99af719a45 2013-06-04 17:17:08 ....A 208896 Virusshare.00063/Worm.Win32.Vobfus.dgfc-e5437e097ede8c5a81510ac5a7f19d398e35a7b5 2013-06-03 06:24:52 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.dgfd-55ddc22a2ae5b1759dd76854f8b7d5fb1a322d4a 2013-06-04 13:58:04 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.dgfd-79325176eb01c597be74868cf1ba675c49e2f4dc 2013-06-04 15:14:10 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.dgfd-81983ac04c2ec4ed0efe1f3466e1b823bd9a9cb8 2013-06-04 16:46:20 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.dgfd-e99d61b3654fe0328e5ccb3f079c6d465bb35c62 2013-06-04 15:00:04 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.dghu-0ff205220c0eb048ae20ee9892c811cfe88ae0ff 2013-06-04 05:53:08 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.dghu-47816b5d17ebdf2a091e81a07fd44ccaa2178364 2013-06-04 14:57:24 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.dghu-c3a2b3f4a34b80f63d654710e02842fb746b0fe0 2013-06-04 02:21:38 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.dgju-328c77f8d268cab43211eaf259e03c1ff7da1dc2 2013-06-03 07:52:48 ....A 217088 Virusshare.00063/Worm.Win32.Vobfus.dgju-3c9a8c872860f312531e5c468e3f9a9b604996c8 2013-06-03 09:56:42 ....A 286720 Virusshare.00063/Worm.Win32.Vobfus.dgjz-314bc5e42cf60b22aa930dd5e9ed63737ea53d97 2013-06-04 03:48:46 ....A 286720 Virusshare.00063/Worm.Win32.Vobfus.dgjz-52f1f806aa0ad2630113d99c68785b9ea32019a4 2013-06-04 11:32:44 ....A 286720 Virusshare.00063/Worm.Win32.Vobfus.dgjz-a639f987e4c2b6b8e6f173543828bc3be1fea039 2013-06-04 07:20:38 ....A 290816 Virusshare.00063/Worm.Win32.Vobfus.dgjz-eb35a5ff30ca78e7ac12a719dce6cce10f1ebf67 2013-06-04 04:11:00 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgkk-29061e3938c4290b993cdde439d0ab2dd86837e7 2013-06-04 01:47:44 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgkk-2beb424dd96dc3d23453c2757892d9ec422964a3 2013-06-03 13:56:04 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgkk-2e08783521a272b8b52bc5ca2bf1a74ac5b4f38e 2013-06-03 13:31:36 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgkk-795685be9ad4f22b8808226319e8f965ecdae91d 2013-06-03 14:21:42 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgkk-fc11444c1fc1fd02e29eb2de3d87831452d646ff 2013-06-04 13:28:08 ....A 225280 Virusshare.00063/Worm.Win32.Vobfus.dgkm-03ebad8287d1a44c96869374553ea3b3409dccc1 2013-06-04 15:30:30 ....A 225280 Virusshare.00063/Worm.Win32.Vobfus.dgkm-a3b5889f77227e12e31c1be2203f2c044c154b47 2013-06-04 06:48:48 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dglo-11af27fe1a8df7705f9f2a13050ccdb2061690ab 2013-06-04 16:58:18 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dglo-175cbe8e392ae5713435ce0e50ab2dcc576349af 2013-06-04 15:35:38 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dglo-3e9860182d071dbc653eb2bb38fcb8895cc403a0 2013-06-04 12:30:28 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dglo-9769c6054010a3de5c1e262db84cc46fda609c1b 2013-06-04 05:14:06 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dglo-9d743cac42bcac0459dd78752630c830ab4eeb73 2013-06-03 17:16:12 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dglo-f936172336541dccec3e9d7da7d530c3cd13216d 2013-06-04 03:39:34 ....A 282624 Virusshare.00063/Worm.Win32.Vobfus.dglu-8dab5b218e0a9f55af4ea6c5196cb60ef4110a7e 2013-06-03 13:06:14 ....A 282624 Virusshare.00063/Worm.Win32.Vobfus.dglu-9214c99f62f6abf1d6ba996f8692375991b5557d 2013-06-04 14:49:20 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.dglv-2e5f9b8d3007ecb7914e3d4cc19b812a4e711a2a 2013-06-04 02:42:40 ....A 258048 Virusshare.00063/Worm.Win32.Vobfus.dgmz-d8bf458243bf0c62a4452b382fb5e86636eb1cc9 2013-06-03 12:37:12 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.dgnj-1fdd9be76836124d48d09c36109e1402cf43d5ca 2013-06-03 19:46:10 ....A 294912 Virusshare.00063/Worm.Win32.Vobfus.dgnj-7c8a63fd82d6c23f2e1e19c4493167e71d60fb82 2013-06-04 12:25:52 ....A 184320 Virusshare.00063/Worm.Win32.Vobfus.dgny-02dd2a7ad79c5521d74ba4d00d9946d6c58f756a 2013-06-04 01:33:16 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.dgny-4e52c981c129ac4bc7b2ad5bbd81ec1b0ea87520 2013-06-04 02:48:38 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.dgny-a2f6bc2830373f97183b5bfaaa1e30e05de87d3b 2013-06-04 13:08:28 ....A 196608 Virusshare.00063/Worm.Win32.Vobfus.dgpz-09bdbc3fd31813643a3511ed41b9720fc8ab7a34 2013-06-04 01:56:16 ....A 196608 Virusshare.00063/Worm.Win32.Vobfus.dgpz-54d1941acc74353c2c946a5eb7668e44b4dd2c1d 2013-06-04 17:13:24 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgsd-25800096e78d4f1ce0949cc9838e8f8b31a3981d 2013-06-03 16:08:08 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgsd-3953a3c03ecdc4740cebf5a5258050584e593a38 2013-06-04 09:01:14 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgsd-64c007560b1e1c126dc7c95bf5d1a81ecec5c325 2013-06-03 08:46:28 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgsd-744c4b83f13f3ce389c6e0b610eddbd0becf2b5b 2013-06-04 15:15:42 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgsd-74abb9849bfb94a477f635b4e089b44fc6535023 2013-06-03 11:25:24 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgsd-7534a0fc5ac33b066b02222f157e8b86966fbeb0 2013-06-04 05:49:44 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgsd-8089e0d33bcacf418dbc98c7af4fa6d03c144adf 2013-06-03 20:36:46 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgsd-8eecf380f6b901650a997562ce4cc64d1f7c9a33 2013-06-03 19:41:30 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgsd-918f93ef330c63f2f72b77fba579e907b74a6108 2013-06-04 13:56:00 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgsd-97ab9f6ea33dbc363c952ba7e1ffa7db4e802255 2013-06-03 15:52:20 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgsd-993faf4df3ad8738fb190dc901ed0ae5216dcb3b 2013-06-03 17:33:42 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgsd-a4948b7469fe28992b06d3b69fe8f43726a66d89 2013-06-04 11:04:42 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgsd-ab6ec897e7fd1db89807a3bd6fc7f7d771a30af6 2013-06-04 04:02:12 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgsd-c26dd4e009fa01cf4fffd627a4fae3b5386cb155 2013-06-04 03:25:48 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgsd-d0a27fa4bfc45f96a5b6e1a57ca82f0057bb8c68 2013-06-03 13:33:56 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgsd-fae10119c4d93352a4b2d46791a3ecdde7ce5a3b 2013-06-04 14:37:50 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgtr-b7b8dd4dedaf2dcef81013af876e0d6b3fdf7a9f 2013-06-04 06:55:18 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgtr-fabcef270ac2008a97976e2c0b4620c86425065c 2013-06-04 01:40:20 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.dgty-b1121f791eca8ec3b09ccba45ed76384273fb435 2013-06-04 08:35:28 ....A 253952 Virusshare.00063/Worm.Win32.Vobfus.dguf-f7afdc8a5d98b67bf100d585a29de6d1a8fa123f 2013-06-04 16:24:34 ....A 237568 Virusshare.00063/Worm.Win32.Vobfus.dgwm-d6835a51e5a040d17a8b44f0c258e782361e2f34 2013-06-04 11:56:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-01dd46dacea14659a9725ffd32c1f159524656e3 2013-06-03 11:44:14 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-05a3469630254bf49ba15809f3d28bf0fe8bb3b5 2013-06-03 14:27:50 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-05fabccd96ecce1eed70d64970869e29bdcd195c 2013-06-03 16:00:12 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-0603fe17fd124a49130d24b8895e59225c089c38 2013-06-03 19:12:58 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-0614acb25f5ba741e2f6b9bd58a345ddf7b0bb5e 2013-06-03 13:21:18 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-0b164c1c63fe1cbff6449346f9ab6155b138af5a 2013-06-03 17:13:20 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-0cd9081cadcdadd2c50501bfceeb34153d497b51 2013-06-03 12:25:36 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-0d65f4d0751cf7771471fd9862db37ba452eccd4 2013-06-03 09:45:04 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-0eeaa4cf31451e972e92e810a3b0d8e301414cde 2013-06-04 08:30:22 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-1003f27f4f550b91112945300df754c99e49d4ab 2013-06-03 20:08:50 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-1034857d63ee437e2af2483cbf1412b7ee2a5f24 2013-06-04 16:20:50 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-105b18e8a0f66b1acf98fa1c524008546255e931 2013-06-03 13:29:08 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-110ab94acfe7700d9ef94a4b2d3ce0714141bc7c 2013-06-04 03:13:40 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-11a2a1b6b3dfd79178a9e42de2f1a7f65791e591 2013-06-03 16:38:30 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dgwx-124181599a6d973aeb522a0eff81b77cab595201 2013-06-03 07:41:56 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-12d510d6338161cf0e18c8e3484aa126622dc349 2013-06-03 18:39:04 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-13ee45689199f546e5e2b9fb101860ca2872d37e 2013-06-04 08:48:14 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-164cf35371384de3e1d922fd6b89974bd0361633 2013-06-03 18:52:52 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-1673eaef112b8822ae4b10b957037849c9d58720 2013-06-03 20:35:12 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-1999ea3fb819a79894b960ec0a3415d5af0c4546 2013-06-03 23:25:34 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-19a178580c37cc80f07c997b91ee950bb262cf5e 2013-06-04 05:55:24 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dgwx-1bce8e95995d3918cb08de51ef077a680d9144b7 2013-06-04 15:16:04 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-1d7238cbe252baf7bd49dcf2940c569ac3206e1c 2013-06-04 09:08:00 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-1e83a00e898aeaed91a4280fd3d2507f410a5f79 2013-06-03 14:11:56 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-1fa46fa715702904e91b507728d0aa3aa0ec3274 2013-06-04 14:28:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-1fdf9aa4be7b4505939e40fbf06c67f8e2def1dc 2013-06-04 15:49:42 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-2032db9bd8cd701017d7940b7583fc2809581e36 2013-06-03 07:54:08 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-21350c1fe97ccb7de123ad6cd704b31c87b0e1e7 2013-06-03 06:29:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-218da3d0e18471348090fc812c79d67f780bec36 2013-06-03 23:47:06 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-230a42a8c5f5d6dbc6f230b24a944a1916ed03ab 2013-06-03 19:21:24 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-24970702e04aff6d116e7c06af92f366dd641215 2013-06-03 20:11:42 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-25ddae373fb74f0b466246a2ce1b1329bcf192de 2013-06-04 13:55:12 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-26c1c08e917400f49598b513efa897e8ec2922a6 2013-06-03 13:13:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-26ca2e6dbf89abe0e82400b94828e133572b8ea2 2013-06-03 09:30:16 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-271e57509ef9a3e6f1723d5fefd6f9de4d92e067 2013-06-04 15:32:54 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-27859fc534df54700b930702fdb2a449051dbc24 2013-06-03 09:22:26 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-2a30d6fce18aaa114e9a7533279c30b657fc3d15 2013-06-03 15:38:18 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-2b0a0514c27885aed0beeabbf306dc0fe4d0565f 2013-06-03 07:59:34 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-2c1d3c9d717ab71c52dbfb2a68ae5883c70c5807 2013-06-03 13:40:06 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-2c21c90263147e4eea154b7fea9f77a47c86d44a 2013-06-04 09:06:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-2cd4fa7af649bcb1a51de7f90f6672762d55f206 2013-06-03 22:04:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-2cf643bf8d42ee9e762ea4ccfdef0b75ddbf49aa 2013-06-03 19:21:00 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-2dedfd16338347a0ff8a9ecb53e8d57ce01e8aa0 2013-06-03 15:18:10 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-2fe013ab28164015af9db1b30430b0b2bb55c2c9 2013-06-03 16:59:54 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-32cb6e44e9d8b09bce4e61a75f2717601e658df6 2013-06-04 14:15:06 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-33d06317599e399da79138d7af4ee581068690d9 2013-06-03 17:34:34 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-340adc38db85ea04e232bb9960b09dd91ed843a3 2013-06-03 23:25:44 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-35f1b456f57543c6d37a283f5de5cf36596e4496 2013-06-04 00:29:28 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-3953f0ab449b152e2255f6ed8b502e39e7e19d53 2013-06-03 10:20:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-3d0c18f0af22e2eee6d3022b536515bcac561b34 2013-06-04 14:30:16 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-3d85f42e0e7ea431758c9c97cce2c005de70c13c 2013-06-03 17:21:44 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-3ece474b41bd4d1b3cdb0704696d93d6240acb63 2013-06-04 08:23:16 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-3edadf418de48fea5ba06413ad82c78b8446df0a 2013-06-04 00:17:54 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-4037093ac5e22e932521ab0b6cf8390ac86504d9 2013-06-03 22:56:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-40eebc266cd00382444733ed28e0fbd9525a632e 2013-06-04 14:25:48 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-41e7e523d55e2394f162d4dd7dcec1fb7a1cf1df 2013-06-04 01:28:26 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-4547c47ee2efb01434d896504cfceac6bd2cb864 2013-06-04 15:46:58 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-45b7008926b9b16437c62101d861521d95289191 2013-06-03 18:59:36 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-45bb3210c282640c4092345ae244086cb0c95562 2013-06-03 16:46:32 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-476df971e5f7261457337d82083e6348e7bac233 2013-06-03 10:31:24 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-49cae14bb49d21269d80c7e9b2243826964fcf0d 2013-06-03 07:33:52 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-4ab599b9a6e05b9e81dc35126bd401aec6c4eb5c 2013-06-03 17:08:58 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-4ac776402fd98374395dd19c81ba2a7def743634 2013-06-04 12:22:16 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-4aed93704b944326b327e5140daa330572dcef84 2013-06-03 17:53:30 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-4e468ba0474512b9a57ce63d6c38a1ed9150504b 2013-06-03 07:58:54 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-500d52efad75d907cef1e9e656ea628cb965f8b3 2013-06-03 16:26:48 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-500ea329339aeb7c6d193f9b7528cd83d463233a 2013-06-03 12:53:14 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-50d6a27a06e0c0aca4513a11ee506d47c9fc7b42 2013-06-03 09:15:18 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-51fadb0be932a402b22b74341daa4a776f46b9e0 2013-06-03 07:03:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-5244e24052c39edae7b8fa3bf7380f0cded1463e 2013-06-03 11:44:42 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-528fff3b5c49994196ceb1380ad3d617dc588dfd 2013-06-03 18:56:50 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-5343c4a73ad042816acc428a144afe3d14bd015b 2013-06-03 21:38:52 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-5592a851ddda7c7094e1777166d23081a5ef80d9 2013-06-03 22:02:40 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-5601632eaceb9f7709ce906157484797b6750987 2013-06-04 01:41:08 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-56a12ca3bf8183fcd40c0750cafbccd1eb6a3105 2013-06-04 07:38:12 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-56cb19432917f7a497e8e909367762f0d13b6930 2013-06-04 00:18:12 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-56d2aa4a9f14015a10fa1f4b33336b6404f6c6a0 2013-06-04 15:24:52 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-57c419460e4733df621c028759560fe044133321 2013-06-03 09:03:02 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-58bd33e77a7d5911130e0f9df6fb83eaec34c009 2013-06-04 05:10:10 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-58e33f967286f7b9b2da12ccd913bb6ce8da0964 2013-06-03 22:38:30 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-5a6d282ae0d7f4b371136785be22cc1b4125fa90 2013-06-03 17:49:20 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-5bcc003390af33101bc13ac57a600d540ba53023 2013-06-03 14:25:34 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-5d90b671459ecfbe5711ca89f51103131566918e 2013-06-04 16:45:14 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-5f0031f2e4b708fa742f089c6851ea4e575eb9cb 2013-06-04 03:13:50 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-601710af7a23c05e4e8978a3ecf67af2ec759fa8 2013-06-03 20:34:22 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-6382fd3612295fc5d5214d537f2ef926fbd07e2e 2013-06-03 17:06:18 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-64bfb01e5ef74dd3f507a581a01a3d7a37d838fa 2013-06-04 15:54:08 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-659d7e8bab219c5af25a1f47ddbd26626875600b 2013-06-03 06:34:00 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-65bc8591d078859b8ef9eb43ec85d32f8add17cf 2013-06-03 11:58:58 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-6646255b5663be88c59475ed486c1d223d0be1fa 2013-06-03 16:59:56 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-664c4ae97dc9e3fcc7e1e1702ab063e568cb21f6 2013-06-04 17:01:00 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-67410417350a26f0d4785258cd86244c31a19aec 2013-06-04 02:52:52 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-698ccf9f5c4021ee72d47241476c48a0ea58752c 2013-06-03 08:52:34 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-6a867e03939779bd88d8f0282b4567c18ca9821e 2013-06-04 03:59:02 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-6c05bbf01e253a019ab6688d460f5679213630d5 2013-06-03 07:31:56 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-6c7009a7a0f017d78a5f31b7345421085cc6e3e0 2013-06-03 11:41:12 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-6ee525889c9c1d0dbc18d5a3267a932fafca65f0 2013-06-03 11:35:38 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-6f90e8ea00a39ea3057671521202d873c482009e 2013-06-04 15:05:58 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-6fe51394b82d8a6d1bd60b52741ede5864600b74 2013-06-03 20:24:12 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-71207cb4a39fa698df883ae7dfcb2ed03d6b591d 2013-06-03 13:02:48 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-71520d7fc61d0d57d1a013088df487795ee3e445 2013-06-03 22:07:32 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-719103d86e3bda4414da17d996656c0574b12201 2013-06-04 04:59:16 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-71a63943b3ff9f9f1c15586e617e828378ac9054 2013-06-03 20:49:16 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-722f1ed7f6c8ce0632212651d66ca9205201034f 2013-06-03 10:55:52 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-74e99a1271f3742614a05ccc12dca0287815214e 2013-06-03 17:28:50 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-75ba3321d13a5b5e83d45fcd14d76e78e5453dfe 2013-06-04 11:34:02 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-769fcc31ff99acc8d7c686aa7f3a8da07e113315 2013-06-03 16:09:50 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-76ff4d39f401001fae63b434d66510a8990b254a 2013-06-03 11:42:30 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-77dc1289af8d7d69e972c1b275ab25c34cb98045 2013-06-03 22:56:04 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-77fc528b4353d5124bc28e8fba42d8dad58966d2 2013-06-03 17:53:36 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-79c0c121cb17b207b470339d1c50c78674d41fda 2013-06-03 07:57:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-7b470f219451c4d0a1ea6763e33256fae172bac0 2013-06-03 09:11:00 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-7b5e68ca0181c3904559f7b2ecfc3448ec90b965 2013-06-03 22:48:36 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-7ce131f8b47813d4c26b27ce29835ea593f05dff 2013-06-03 20:31:30 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-7df423bb40d631d48e0416ee01d2aa8da8718266 2013-06-03 10:51:30 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-7e4a9d1cc8ab7287a8cc6d79c6aa25c1457ab4ac 2013-06-04 01:28:18 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-7f69a9cd01c713d72ce451ebb1d9e84f5b207bf4 2013-06-03 20:56:02 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-82e542d9752fbf70abe2c7abe34493616a1293db 2013-06-03 18:34:28 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-8376401e766e08e4c5b95019ee277b1ae495833c 2013-06-03 16:50:00 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-840f643fdd62de03289ebaafadc084ce6431f816 2013-06-03 09:41:26 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-845567c9692e32b385bb81583e8744cd32663c09 2013-06-03 18:08:24 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-884a4df8372c0c625f59b33a98f61e709011377a 2013-06-04 04:38:00 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-884d897688cc624e4b5ed1fb44292b817ae60a80 2013-06-03 08:28:22 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-88fefb899653cefe48c508067a805f992eb089dc 2013-06-04 15:56:52 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-8ab06ece599647c98e1ce112854b2a728c17e63c 2013-06-03 13:16:00 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-8afd55c8d629341d16555e237d4c02da07b98bf4 2013-06-04 04:06:54 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dgwx-8baba401a772e5a353ed784eb5f6ca6d1730ac95 2013-06-03 12:28:02 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-8c61b977702bde74f6a7bffe37ff129bd9f6f8ca 2013-06-03 11:24:26 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-8c86f1679fbb6d55a35d858b583f1a52c54993a4 2013-06-03 23:31:42 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-8cafb1f3cf88cd4dbb35dbc7fc8141b9237b5975 2013-06-04 05:07:14 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-8d7eb1328860737c854fdb99e4ed0c46fd6b8322 2013-06-04 17:10:58 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-8e73f03baaf5d063365bdf0dac70fb15cd30b740 2013-06-03 12:43:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-8edf67a528bf11a6234e92ebb1b5bb31fc0464da 2013-06-03 11:48:38 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-8f079039197ebed1e461b3768173749f785ed873 2013-06-03 09:02:28 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-8f63eb5260bdcc70b5c94fb57e5bce1983792abb 2013-06-03 09:59:06 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-8fd1b008312f67136df40d1104bba5a14ea5d7e3 2013-06-03 16:03:56 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-90a879340667f8b0773dbede2f5a57d6dc6950d7 2013-06-04 00:16:24 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-90c04cef38b878ef57a515bb779fb8ce58932a9e 2013-06-03 11:08:48 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-913f4468689e6077491d2041d67bc8c6cfd3d2cf 2013-06-03 07:00:06 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-91472751b8eb5f2e72648dd62a27266480cdcd91 2013-06-04 11:12:52 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-91ab4b7a33266b893b9bc5c6444ec732a1850fb7 2013-06-03 22:39:56 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-92daa38fcaa56c545428e250c921e50256d95916 2013-06-03 06:41:34 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-93a243779e3dc495c0ee22cfd93aca9f20d0ce96 2013-06-03 16:59:40 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-948e1e15d33fb6f34efdbb6946f21f31e2078a2c 2013-06-03 22:24:56 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-94d065794e92888221bdb1d6a7d3e7d4968e194b 2013-06-03 19:15:22 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-952fccb0de63a3c9ef6da68a3e0af11155b6efd2 2013-06-03 17:14:04 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-956c0a42866087f6324bdb1c1aeee7111579e358 2013-06-03 13:50:06 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-9750fabcd9d24aa3713f5fb6edb42a8285a03f90 2013-06-03 09:40:10 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-984f57844e88175e26158c9f473cc628dd676d49 2013-06-04 01:15:42 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-98d0162485344900482c9a8c96a133bc90aadf20 2013-06-03 12:05:38 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-9982fbf56f317365eed9f0ad00b24ad55abfacd5 2013-06-03 07:27:34 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-9a3282f4db2c8f4d7ac34cf3f4c39b01f1225c35 2013-06-03 07:27:42 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-9a98353dc87423198c2ee22bba85a21edec7659a 2013-06-03 14:48:58 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-9ae7242fdb1405101eaf6f02df208e4f5a6adec6 2013-06-04 12:58:24 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-9b1b91f8b4f997b3850aea6bbe1c0ea7b602ef5c 2013-06-03 10:04:08 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-9b9deaa6ee75117c51a8937514bf7be0576d9774 2013-06-04 10:42:36 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-9e65c4ece18e3d71de52f356ee950069fa6b5dcb 2013-06-04 00:55:36 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-9f43fcca9c36e6042d2a8f6955022a1d0daf4309 2013-06-03 12:29:44 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-a0b29859e3c0bd17b0f11a97b9b7b585efbc0b5b 2013-06-03 20:39:12 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-a202f5f848a277b5f1fd6e4a36b19d5b1b8ffcb4 2013-06-03 10:55:32 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-a2c860362a2257b140f60e41c52b1d18c62cc8bf 2013-06-03 07:33:16 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-a4421a24d386abbf108698636ea36c8eab037488 2013-06-03 23:02:32 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-a4a39b77fb68a4f2dad0f2d7e77ee951793df56f 2013-06-03 20:40:16 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-a52fb092ada0d7e0016987f322d2c3dc0415b548 2013-06-04 00:59:38 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-a67867db43b8bfb202872111e8d56e8c60192895 2013-06-03 18:08:20 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-a6c7509fec18f6c3eb33d1f4106c2a8852a29980 2013-06-03 10:38:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-a6dd0f65820b3b06aa65993bf675a46e2d6a8676 2013-06-04 10:40:36 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-a6f799d979a6bfc12545fba35c9215ae1ac6998b 2013-06-03 08:02:36 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-a8391477c9a54445748d3ddea4ef12bf4107e986 2013-06-03 23:23:18 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ab7dbeb8e24ed78c25a5bb3ac979870ce683404f 2013-06-03 15:19:44 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ac2ec655a6732496861a289f082ced6fc759e3ff 2013-06-03 15:37:16 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ac3d6af88b036694a8eb0057d837238c1eb6b53c 2013-06-03 16:25:12 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ace29f07df1044f00008a139a8d539e4a0c4cb2c 2013-06-03 16:17:34 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ad19ab5dd4a7f741daefc56dc73eb4bc557da0f3 2013-06-04 04:34:44 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ae60862c3cc041c34bd2a3cb9693f5f428e1fa17 2013-06-04 00:51:00 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-afa139211d52fe38fef1b08d8f9366113d963ec4 2013-06-03 23:30:58 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-b1b4b9d574c882d83eae21db39d95ebd626bc42c 2013-06-03 15:57:06 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-b1b9c29f39700d951405ed08303aa3a8ad9894ba 2013-06-03 20:16:32 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-b2dc9b47d2c86e76a1f9209aae9caf79f1351e13 2013-06-03 14:34:28 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-b2eab97d84cced713bffe01500b1cce82f57458c 2013-06-03 15:40:30 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-b348c8f810f044fee38d5ef2c3dd14b257f4d8c8 2013-06-03 22:35:28 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-b3ecb40d00c08f3beb9c85a0ac4165ea29e8457d 2013-06-03 10:12:06 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-b59ec405d247594bb15209e2b5eb85e334c2197a 2013-06-03 17:20:56 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-b7cfd9462a90168a7a298ceb3a44f9425b453b0e 2013-06-03 11:51:30 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-b905a8d54db71d740b8fa641be64a1d8fe1223d1 2013-06-03 07:53:30 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-bc09e9c12989c7eb8d054d94a8280679df4308fa 2013-06-03 07:44:32 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-bd06ddd2fcda386d52d2a78a7bdd70f1c6c7d913 2013-06-03 20:35:34 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-bdb09dfbb70e745e559c99d70a5abce54847f911 2013-06-03 23:23:40 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-bdd4bc70c4c400f2878cc62ab85c57da39bd4ae3 2013-06-03 21:13:28 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-be643338fe0eeed8e957c8538b132605b5aed04c 2013-06-03 15:10:42 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-bea53e5d47c512e5daa0012a8236970a5d06e65d 2013-06-03 23:02:36 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-bf17c545ddbbcb4332dfba5f787fa589653471ae 2013-06-03 23:05:28 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-bf41a52218f8a05e4638b610b215051343bb7a9f 2013-06-03 07:10:16 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-bf6167903ebc2d27775d913e60ff16cfe71715af 2013-06-03 23:27:24 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-c2bca14cd1b57f9b293b7107ab63e9577209ab88 2013-06-03 11:42:02 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-c3330d079a10c71cf16498d6cdff5d32026009bd 2013-06-03 07:12:06 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-c438dae2e0dc5a6f4e47df88242b9eb63b1e198b 2013-06-03 19:12:08 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-c46920698a9bb88c36bb2a3235f087de65676216 2013-06-03 18:33:54 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-c5d579b57ad85a1dd1a47437387450b23cca5aeb 2013-06-03 09:18:26 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-c6bf21f631d3f7f43b61ac18489d22b63328cce5 2013-06-03 22:24:58 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dgwx-c6e1f87c7e55432cf4180e54014fb1922fa5af1b 2013-06-03 16:31:44 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-c933c1f47b8e548ba88ae0a050a381e7dad1d536 2013-06-03 17:20:28 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dgwx-c933c4db796ec03603b53565add8cb9740ab0f45 2013-06-04 11:35:18 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ca7b06494b03e5d80148492218e47875e380cc4a 2013-06-04 01:28:50 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-cbd3849c55178b05abce7ae6624923577f16a9c3 2013-06-03 09:51:42 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-cc27b12d6f8fcd0a1cc63e726d216d83867289da 2013-06-03 21:55:48 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-cc7796fdeaacf614b887759fe6a2dfb4846439d6 2013-06-03 23:49:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-cca15772c61b31fdfeb4ac93e3b5fe21e6a5aebc 2013-06-04 14:15:18 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-cd120902750b42efdfd8c11e5c94b6a763649347 2013-06-03 13:59:16 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-cd42dc82a15ea3bb0aa40c1858b777c8b6ae9b10 2013-06-03 22:02:58 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-cefd4b929b8e277fea548bdc86de8f8d32594e0d 2013-06-03 15:07:28 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-cfb5186f4d723bf84894d7eb9f60e28bd7c604f9 2013-06-03 20:15:10 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-d01c1e3a3d6386fd88e8f54c4410f0568ee0c4bd 2013-06-04 07:42:30 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-d0860d6f9a2bb81948ce611c68cd55555a177cd4 2013-06-03 15:37:04 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-d0bb0b11be5c20459f1eb92d74a12d337adcdd68 2013-06-03 07:12:38 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-d2651af0ef8720dd1b3989e2ae81636cc94039e7 2013-06-03 21:59:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-d2b6c6727d0a7f10c6de6994db1f26a3794fd12c 2013-06-03 10:45:28 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-d2d9773c3029f45b252d94bf33596986c9f31e8e 2013-06-03 14:57:40 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-d362116654a6848ee8d4be380305031c81e886bb 2013-06-03 21:29:22 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-d3c7cb79393311b02231cb353212c0fdd249e79f 2013-06-03 18:11:28 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-d43addc2d7ca9afae345fa24697e4b6bee77ad99 2013-06-03 09:38:20 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-d48055cac9fdac48c677032528b15ba016bca932 2013-06-03 14:50:22 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dgwx-d496d90de202a7d05c592be39ef3d84734189910 2013-06-03 21:58:38 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-d6324b0a41465f78f6f5927d4198f230c1d0a54b 2013-06-03 18:08:20 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-d661bbe8d96399ef84debb02d72dfae842dbb67b 2013-06-03 08:07:42 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-d835e506a829049cc627b784e36f9f223433bd9b 2013-06-03 07:12:30 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-d9536d63b94b0b0a4be516fb62064baac9ae88e0 2013-06-03 21:55:42 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-da2c2e28301ee1ef5cb6aaf0b3ecd8e2fe871d97 2013-06-03 20:32:40 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-dc6f4a6e7bfbe0e78ded926449d5c780e8d96083 2013-06-03 18:51:58 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-dcc141773a5b9354de8833c263676340326411d6 2013-06-03 19:11:38 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-dce903a14e2d8573aee053123ffca8bc5fa6a696 2013-06-03 07:48:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-dd0985440052010004c3d3a54622c5495068da5e 2013-06-03 10:22:20 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ded33ba8d32ed4ab7fd3b3d344ca7db0f9602c46 2013-06-03 21:22:00 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-df45e82d018973ad4aaf443fdd52b59a9415dde0 2013-06-03 14:34:08 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-df5a8bf18db24a7529a53405300cde53f05c7b4d 2013-06-03 23:57:48 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-e00ee3ebd19801cd00d257a403c31279e52278db 2013-06-03 22:55:32 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-e0ba4db04ff01c6700418caa95098d30138a92bd 2013-06-03 12:48:16 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-e0ef5b51863eff94f974b82735001bcc1ae3f82e 2013-06-03 11:23:58 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-e1865f406a4b0d133f7ba0a2794df9cdc3d70d94 2013-06-03 19:21:54 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-e18f85800d615fb292dfd7e89ffaede6fb3fc4eb 2013-06-03 11:50:34 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-e1db5cef6ffa245f834d9ca6a8c423a636c15afd 2013-06-03 21:50:54 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-e3d2ef55fe48a86b543b16fbbf775dbf039c1be0 2013-06-03 09:05:34 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-e4c33060f10f1abbb7989bd8db2aeead0b9a5a6b 2013-06-03 07:33:44 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-e5aa3ee4e7a33a97877b5db9e8967056051b1bed 2013-06-03 23:00:34 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-e62c748914f59d64056260168829b58e4948716f 2013-06-03 07:56:02 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-e6b63ab394bdbf3ee2d4d4e1000c0b0a1bc7e927 2013-06-03 22:01:12 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-e792579bc2b84d73f2d4de729c5497deb138e878 2013-06-03 16:00:50 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-e8719face9c34130368755497b6986f45d166898 2013-06-03 20:09:14 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ea03b432ceee3f4dff53e97e6eeeb9331e5620ea 2013-06-03 21:48:28 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ed3bc2a78928bf69843b0739547f8c3957b606c4 2013-06-03 22:36:50 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ee6841a775ec920f01aa980b9825c5f0fb72637d 2013-06-03 14:08:50 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ee798e6177f63697b1fd8d21b4776332dcaa8426 2013-06-03 07:26:52 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ef82f2dca141105aab378bec5a43d2255c998b14 2013-06-04 07:18:26 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-efa8d87c7559dcf31abb3aa6355b4f46e51f18ab 2013-06-03 08:43:44 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-efbc84415e48b7a8b9c2728b60f09103e9ba6892 2013-06-03 20:08:38 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-efec6207f663940de3b35804053e42dd5052a7cf 2013-06-03 16:43:48 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f05b07e1d9b7521bbe9fddceb4528e42fe51a780 2013-06-03 19:28:58 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f128b04928d8423562bb617de7ba0609ea0cb1b6 2013-06-03 08:53:02 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f14e1aa49d4982d0df02c3b0051bfa25a17ee9c2 2013-06-03 21:02:04 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f19d1e15cc9b13648c295cc7a767931e448c0765 2013-06-03 20:25:34 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f26c13c72a39f5ae393d577d6059a7d64f18689d 2013-06-04 15:38:52 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f2acd232f0be53b877a1a61ce4fb5284c590d203 2013-06-03 20:56:38 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f2e152db5614016a211647a92df5d4839488e23b 2013-06-03 21:13:18 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f334e429e326768a99d6c42072fda13f23565ff3 2013-06-04 01:17:00 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f35d27514252501d8f39b96a374cd9e982c8b9c6 2013-06-04 01:33:28 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f40690bd088fb24eb87a7defaa84e2756a152385 2013-06-03 18:08:30 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f48ef7d3e95943a721ab5014d7d28e2fad60aebb 2013-06-03 15:16:32 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f4a4330936efcca390cc4929128580fde52f873b 2013-06-03 13:08:34 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f5d066f238f5accf5a8a5dcfb63d733889338580 2013-06-04 04:32:44 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f5d16eedb1beb9713c2e1cfddee876ecb1dd8a2e 2013-06-03 20:55:56 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f6a2f0d8d17eaf0c53589367d6361bba4b228e6f 2013-06-03 22:32:50 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f6c4c549663faf8d04ddea214ab4802bd86cb9e7 2013-06-04 14:29:14 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f73b71f160391bedd9015ad9876e368ed0d5a542 2013-06-03 15:33:18 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f9a7bbcd4fe8040b303eb51faffb760d6a135d60 2013-06-03 07:27:24 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-f9b2c76d8837339471bea68a5d9d6f8623de8f2c 2013-06-03 17:39:14 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-fa10268978a932ab001759a2d61c96bd2f0fc944 2013-06-04 01:23:20 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-fa2380d0bd4ee6455ea767f6562125a1f19e4628 2013-06-03 19:34:46 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-fa2dea352bf5675534c37bfad15f269745b21278 2013-06-03 14:51:02 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-fb3c9c3393e43590866641dce28d4d61ea404110 2013-06-03 17:15:28 ....A 299008 Virusshare.00063/Worm.Win32.Vobfus.dgwx-fb8cf8a21d78c2ea4520af03ee7744fe8ccc0f36 2013-06-03 06:33:50 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-fc1ef18b357fe3b48b4c8f9a7810bf0959c275c8 2013-06-03 07:49:16 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-fc32ac80a4269fe065311c6d9e0dea597bce850f 2013-06-03 14:33:42 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-fdff86030daf1bffd31517089c0938c7513bd467 2013-06-03 18:48:48 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ff0aa331ee932007067266cd09d7e9d695de4ca6 2013-06-03 22:17:56 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ff2136cd5ecb835cd068ca3d11da2e57948caf5f 2013-06-03 15:37:32 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ff25d9a723f1387deecfb4fe2abd519c0168b4d7 2013-06-03 23:46:18 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ff79e559c2f01172555d66ecf8e8fa7537ee465d 2013-06-03 15:53:04 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.dgwx-ffb193da9fd8c871b77371eef7de3946eabbea7d 2013-06-02 00:18:50 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dhed-e6c1ca2f7cb7f5ba332fc967ad8a9d2b900f6146 2013-06-02 01:29:54 ....A 253952 Virusshare.00063/Worm.Win32.Vobfus.dhgr-ba3d56df8a4fffb67fc140150822a9132c7644ed 2013-06-03 08:01:30 ....A 90112 Virusshare.00063/Worm.Win32.Vobfus.dhlj-4680c532d0ac9c0650b0fe7bb4faa6be419061eb 2013-06-03 12:33:26 ....A 90112 Virusshare.00063/Worm.Win32.Vobfus.dhlj-acd588dee6c66d295910ac72904ec38258d1f3a7 2013-06-04 02:20:48 ....A 258048 Virusshare.00063/Worm.Win32.Vobfus.dhos-2d3c2b554e4b211c0b15af7346548a56e32e9372 2013-06-02 09:55:16 ....A 376832 Virusshare.00063/Worm.Win32.Vobfus.djcv-b7a3664d0736b546086594ffee1d5d8d687fd53e 2013-06-03 04:05:34 ....A 184320 Virusshare.00063/Worm.Win32.Vobfus.djht-41cb36785f491823227021bdd0f5c9b12edacb65 2013-06-03 03:37:06 ....A 184320 Virusshare.00063/Worm.Win32.Vobfus.djht-73cce4a0c26abc52bf33af1a24a6e612653e6f8a 2013-06-04 15:12:14 ....A 323584 Virusshare.00063/Worm.Win32.Vobfus.djje-3e5aa2bf6bb359a2ddf49ca9f6dd1f69bedca9e5 2013-06-04 01:46:18 ....A 225280 Virusshare.00063/Worm.Win32.Vobfus.djqx-4d583857d28614917cc38c79b4541e92aacd5843 2013-06-03 23:27:18 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.djrt-6e97c6a4b914048e7837e7fe4c9e08ad1e3551b0 2013-06-03 17:24:18 ....A 233472 Virusshare.00063/Worm.Win32.Vobfus.djrt-7540fdbc53ee014f57216099cb4c06e7e31009be 2013-06-04 15:57:42 ....A 218624 Virusshare.00063/Worm.Win32.Vobfus.dkji-52f9a56378d5cefbda4e9bb6849f3cb485fbe730 2013-06-04 13:29:50 ....A 218624 Virusshare.00063/Worm.Win32.Vobfus.dkji-cb918cfddf902b5d1206069373a07a0dbbbd94c2 2013-06-04 04:48:08 ....A 231424 Virusshare.00063/Worm.Win32.Vobfus.dkun-a308a2dea5de0c4adca139e0f32a4dd5da8fe887 2013-06-04 15:39:18 ....A 231424 Virusshare.00063/Worm.Win32.Vobfus.dkun-c35ef6d6e07da76d577c02b1f4ace10e13ea41f4 2013-06-04 05:19:28 ....A 231424 Virusshare.00063/Worm.Win32.Vobfus.dkun-d7c50d965d462bbc58385cee7e2977c4740d0e89 2013-06-03 07:11:40 ....A 115200 Virusshare.00063/Worm.Win32.Vobfus.dlcn-78216d7fbee21a6df4ebf8dd6fc4fbcd9c62040c 2013-06-04 14:50:54 ....A 228864 Virusshare.00063/Worm.Win32.Vobfus.dlhn-3cf739001ea681b4b5bdb8d886c5b2d96a7d4191 2013-06-04 15:52:36 ....A 228864 Virusshare.00063/Worm.Win32.Vobfus.dlhn-44d1dd07f61b525b4a8beeebebae05ded0502abc 2013-06-04 05:16:12 ....A 228864 Virusshare.00063/Worm.Win32.Vobfus.dlhn-49964a50b9767317aabecf991e63d324f3e28239 2013-06-04 14:01:00 ....A 256512 Virusshare.00063/Worm.Win32.Vobfus.dlhn-4a65a1bd2937d7982606369baa1280d720329533 2013-06-04 13:07:20 ....A 228864 Virusshare.00063/Worm.Win32.Vobfus.dlhn-b91519a321dfa3423f8cf3f33bde54b4de5c6127 2013-06-04 12:24:48 ....A 228864 Virusshare.00063/Worm.Win32.Vobfus.dlhn-df95e23b1fcde63fd51cbbbf0ad4640de9996084 2013-06-04 11:38:28 ....A 228864 Virusshare.00063/Worm.Win32.Vobfus.dlhn-ed574776202d402f18d0347a3fffbc2c9c3f0eef 2013-06-04 02:43:24 ....A 257024 Virusshare.00063/Worm.Win32.Vobfus.dngt-f8b9afdc65479fc666e602d1e8aa741c465b44b4 2013-06-04 13:59:30 ....A 261120 Virusshare.00063/Worm.Win32.Vobfus.dnna-309a4068368ec90ec6c7a218f2b5d1a3d0cf3083 2013-06-04 14:39:54 ....A 261120 Virusshare.00063/Worm.Win32.Vobfus.dnna-68dfec9c8ca74eb41fb4b020668c954171d69e52 2013-06-04 02:42:56 ....A 261120 Virusshare.00063/Worm.Win32.Vobfus.dnna-b74e9374c21f757635db2efe7564e80684a6798f 2013-06-04 05:52:14 ....A 81920 Virusshare.00063/Worm.Win32.Vobfus.doob-4e79d205e2a6f55bc0fc5703f2b8a10de18c69a1 2013-06-04 16:27:06 ....A 214528 Virusshare.00063/Worm.Win32.Vobfus.dozd-a9661622262b5c672bb18feb2d505a4e149fac6e 2013-06-04 14:04:32 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dpfw-44c3cc687f9eb6cfcb2285f917ebb5ef11cd79f6 2013-06-04 12:02:32 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.dpfw-ec2c95d640a3b438c3aef8403bcdba5b6020b303 2013-06-04 12:14:16 ....A 301568 Virusshare.00063/Worm.Win32.Vobfus.dpga-18f61c5bf910115ff4305f4aba83545ceaedddc5 2013-06-04 05:22:08 ....A 301568 Virusshare.00063/Worm.Win32.Vobfus.dpga-30b767e0b4bdcf0ebb6c9d9f3b1968b98df341d4 2013-06-04 08:38:14 ....A 301056 Virusshare.00063/Worm.Win32.Vobfus.dpga-32e1dcfef41ff48b7979dfa345011be04fa99925 2013-06-04 16:26:42 ....A 301056 Virusshare.00063/Worm.Win32.Vobfus.dpga-67c0474536f8c9663e3ef1e96c74733a0a816e34 2013-06-04 12:30:04 ....A 301568 Virusshare.00063/Worm.Win32.Vobfus.dpga-7c0f23f8718093854eefd7ed8b959e182eeb9ef4 2013-06-04 13:12:04 ....A 301568 Virusshare.00063/Worm.Win32.Vobfus.dpga-96505aeb2a08780ae486f433574852d4599e3753 2013-06-04 16:53:18 ....A 301056 Virusshare.00063/Worm.Win32.Vobfus.dpga-b12d4ed8ace46529430f513dee8df676c1a03289 2013-06-04 10:40:50 ....A 301568 Virusshare.00063/Worm.Win32.Vobfus.dpga-f0d1305612c9813c3d9dd80a4c5a385f89d1e7a3 2013-06-04 05:15:06 ....A 333824 Virusshare.00063/Worm.Win32.Vobfus.dqhc-cf8b240378d908b46d29adaefc9b89471c0e4ed8 2013-06-04 17:19:04 ....A 196608 Virusshare.00063/Worm.Win32.Vobfus.dtlw-385c95b23d71a7bebe304242035779786c455af8 2013-06-03 10:18:46 ....A 196608 Virusshare.00063/Worm.Win32.Vobfus.dtlw-cbfed7eb22ddfa9fe54e1a429aa0036fca498548 2013-06-04 08:14:50 ....A 196608 Virusshare.00063/Worm.Win32.Vobfus.dtlw-dc6a43eabd5585948b59adcab9624ae196290def 2013-06-04 08:49:02 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.eb-322c0b1098ab9670b1674095227cde0b45c5dfc8 2013-06-02 18:34:22 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.ecdc-3c10ef08c3dfa64fcfafe453ba0bbdf3f3ffa58d 2013-06-04 01:08:54 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.ecdc-a86ff36b627082b34971149e13e077ee7b22f10e 2013-06-02 05:07:44 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.ecdc-bde43f04e65e2616d89f0d05ed9122b59e170121 2013-06-03 07:54:24 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.ecwt-eb760123427990fd26d61634fe6b29ed69967f03 2013-06-03 06:22:58 ....A 274432 Virusshare.00063/Worm.Win32.Vobfus.edjf-04eae742f96075708f03b08301eae9e2a3b957bf 2013-06-03 23:47:14 ....A 274432 Virusshare.00063/Worm.Win32.Vobfus.edjf-26ec388c7f8a2c01b4a2404ea7f0c15dd84c6d13 2013-06-04 00:09:56 ....A 274432 Virusshare.00063/Worm.Win32.Vobfus.edjf-483f3bf157505f05a4322709ceb0edea0d0c8b4c 2013-06-03 20:00:12 ....A 274432 Virusshare.00063/Worm.Win32.Vobfus.edjf-61e33e90d0ff8a58c98622e6b10babcc09d579df 2013-06-03 20:13:44 ....A 274432 Virusshare.00063/Worm.Win32.Vobfus.edjf-8f37240207398fe4093b2542832e9302468b8972 2013-06-03 10:45:12 ....A 274432 Virusshare.00063/Worm.Win32.Vobfus.edjf-ac29b0fdcdd68473129424ddc6099808cf512aa2 2013-06-02 16:14:48 ....A 126976 Virusshare.00063/Worm.Win32.Vobfus.eeok-1ed9b8535d7828da0adef89a22e1975b3bec4422 2013-06-04 03:20:28 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.eeoq-07d2ee07203647227f84c5d51a8396ebc3104b2b 2013-06-04 13:36:28 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.eeoq-1c671f3aed575ec56079cec7ddb5d84e8705f058 2013-06-04 01:16:30 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.eepy-41460d97f2d6e6732710c2f0400b0fe11e1db40a 2013-06-03 01:55:44 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.eepy-545a992681713579d50c38f91818e79087fdbedd 2013-06-02 12:57:30 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.eepy-867c2c368c0125c30684eed57e6fe7476b1c33e5 2013-06-02 19:06:54 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.eepy-9814983d680d8484feaa5c5b1bd00e5301e4111f 2013-06-03 16:49:32 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.eeqo-a0ac5f27f6c361d8b4213fcf52483ee1a0f4bd64 2013-06-04 14:38:28 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.eeso-39fd52b7884f2b986a6e26052cfec150928e192d 2013-06-04 12:47:30 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.eeso-f93b3b57a019f605d646f7433731f90c34860486 2013-06-04 07:17:14 ....A 270336 Virusshare.00063/Worm.Win32.Vobfus.eevg-29af27e94bd101af0e016536ef00c543d6690d65 2013-06-02 14:36:50 ....A 139264 Virusshare.00063/Worm.Win32.Vobfus.eevj-0a4c2f38d505576887656ad1d9b9fd92a180ef00 2013-06-03 12:15:02 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.eevj-1aec08710f25f3730fc7aaf0c7518352f907e668 2013-06-03 19:15:32 ....A 139264 Virusshare.00063/Worm.Win32.Vobfus.eevj-3a1b9b5f4ce290cda9ddd5cb6f1636455e792327 2013-06-02 07:15:40 ....A 139264 Virusshare.00063/Worm.Win32.Vobfus.eevj-3fb46c371c67e94629d4945c7792bf62a087d756 2013-06-03 22:02:00 ....A 139264 Virusshare.00063/Worm.Win32.Vobfus.eevj-6331e14ec3d0c879efd9c0dcb281e05d0a5aaa04 2013-06-03 01:22:10 ....A 139264 Virusshare.00063/Worm.Win32.Vobfus.eevj-8a69c124dc09de09893bad2c0a5b4c04cbdbfcbf 2013-06-02 17:02:36 ....A 131072 Virusshare.00063/Worm.Win32.Vobfus.eevj-8a8315aa7a11a14b1fddcb4a8471b8a37125467e 2013-06-03 18:17:40 ....A 126976 Virusshare.00063/Worm.Win32.Vobfus.eevj-914a4795420a97aa4adb30c63f2050d382cedf89 2013-06-02 00:20:20 ....A 126976 Virusshare.00063/Worm.Win32.Vobfus.eevj-a0809b6ebb9a5831716fea7e79c0fe2f9fa3ad46 2013-06-03 15:51:34 ....A 139264 Virusshare.00063/Worm.Win32.Vobfus.eevj-bfd2985dd75c54b0f550b82b5053f8adc8f28738 2013-06-03 01:00:36 ....A 139264 Virusshare.00063/Worm.Win32.Vobfus.eevj-d39a5455dac1a56d10752a5e2677b39ec575635b 2013-06-02 01:16:36 ....A 126976 Virusshare.00063/Worm.Win32.Vobfus.eevj-dc04c93789c815680b6a5f15b6c27174b41a8444 2013-06-03 16:43:14 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.eevj-e53e406888a80deedddac057c9bc2a57ad5c4a22 2013-06-04 13:08:00 ....A 155648 Virusshare.00063/Worm.Win32.Vobfus.eewh-8e9ef9f6a4be29dd508020d7473120640c479d3b 2013-06-04 15:26:32 ....A 155648 Virusshare.00063/Worm.Win32.Vobfus.eewh-a2db80cff393594ef19e7cb10968d98bf92bf996 2013-06-04 04:17:20 ....A 327680 Virusshare.00063/Worm.Win32.Vobfus.eeyv-e4068b7e2b2468ad65ed137a9a9973450db72d42 2013-06-04 01:01:54 ....A 147456 Virusshare.00063/Worm.Win32.Vobfus.eezc-285604f018a03a3d7ce045022cba74ff128f56c6 2013-06-04 10:45:04 ....A 163840 Virusshare.00063/Worm.Win32.Vobfus.efex-1651da87c01980da255938c378b81a05de02a262 2013-06-04 11:07:34 ....A 163840 Virusshare.00063/Worm.Win32.Vobfus.efex-3bd72461b3c35d8daacbcd55ff59da22297dca6f 2013-06-04 15:04:40 ....A 192512 Virusshare.00063/Worm.Win32.Vobfus.efex-7993b3ca668006168dd2dcce98c3aa272109b32f 2013-06-03 17:58:14 ....A 163840 Virusshare.00063/Worm.Win32.Vobfus.efex-aff644c03a25871b2eee5fb4abe8527cca70c3f8 2013-06-04 04:36:52 ....A 225280 Virusshare.00063/Worm.Win32.Vobfus.efgw-230e30341d0ba8d0885632c1af0ea83de253c5d5 2013-06-04 08:05:52 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.efid-2d3ac91fc7d623f4171a4f7efc1a0bbf1fd081dd 2013-06-03 10:52:18 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.efid-3550d74b38f43b50a8c2cf23181f2ca5d5f612ac 2013-06-03 22:20:32 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.efid-4a78fc3dec1dd14cdb3546ea36fa1bf6e011617c 2013-06-04 03:32:58 ....A 286720 Virusshare.00063/Worm.Win32.Vobfus.efid-b301a3bc7e42786dd9dd54106da2d98235e3e587 2013-06-04 14:29:18 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.efid-e2ee0be01af2c55175cf5bf3cd6b3280f28d4589 2013-06-04 12:33:02 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.efio-69a9449653947f2f72e60984c5adb83a9751e5a5 2013-06-03 22:52:44 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.efip-38a4bfb1076da3ad94cab28b035968a9dff4eb7a 2013-06-04 11:11:48 ....A 262144 Virusshare.00063/Worm.Win32.Vobfus.efkb-cabaf58780a2b6217c5fc6eaaf2026b856b86b30 2013-06-03 18:50:00 ....A 262144 Virusshare.00063/Worm.Win32.Vobfus.efkb-e550155f36d557662ae9589cd04469607cffba55 2013-06-04 15:32:20 ....A 200704 Virusshare.00063/Worm.Win32.Vobfus.efkd-49aa725c661e1929f5e3bf487de246b8ae131868 2013-06-04 13:22:06 ....A 200704 Virusshare.00063/Worm.Win32.Vobfus.efkd-afc9e9864ea03982eff962dea530a4f04fe49b61 2013-06-04 07:58:48 ....A 253952 Virusshare.00063/Worm.Win32.Vobfus.efkf-091f3fe58593e3a7f93f45e649aa8b84d96ff0f2 2013-06-04 15:27:40 ....A 253952 Virusshare.00063/Worm.Win32.Vobfus.efkf-56bd6d5feb84b4cbe806be573666cdcb1438ea6f 2013-06-04 00:28:22 ....A 204800 Virusshare.00063/Worm.Win32.Vobfus.efkq-3256df2eb20c08a330da01e3fb7b7eb5a8aeed75 2013-06-04 17:15:04 ....A 204800 Virusshare.00063/Worm.Win32.Vobfus.efkq-7879527d5178d7951ca0df7c87f2afa600a812a5 2013-06-04 08:19:24 ....A 319488 Virusshare.00063/Worm.Win32.Vobfus.efkt-ebb014fd8f80a82046968849d301da675eed8503 2013-06-03 18:31:34 ....A 253952 Virusshare.00063/Worm.Win32.Vobfus.efld-c9422adb87f8f0e16755485f30404d38dfc88123 2013-06-04 10:56:34 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.eflr-58c8b14fbcdec3955109449a30219cb9ea25a8ac 2013-06-04 16:47:50 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.eflr-970c70213c128a57a4b332cd168ef3b508d6352b 2013-06-03 11:06:56 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.eflr-9d42ea4b22d77f75b7644a14c869d0ca54511a26 2013-06-04 05:13:16 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.eflr-b2974ee3e54f09a7d743ce3f0b0af159adafed3c 2013-06-04 16:53:22 ....A 176128 Virusshare.00063/Worm.Win32.Vobfus.efmb-9849ecced6ffb5945cfa2b54aa8f66ece55d2262 2013-06-04 02:11:44 ....A 163840 Virusshare.00063/Worm.Win32.Vobfus.efmk-123a789952b6aa583ccfc50037f94348ba3b06ed 2013-06-04 10:56:58 ....A 163840 Virusshare.00063/Worm.Win32.Vobfus.efmk-49c01d70202ab981df88bfeb0c824dd15bb7af82 2013-06-04 08:39:44 ....A 163840 Virusshare.00063/Worm.Win32.Vobfus.efmk-85e79cad7de67e8e97dcc9d93a384d7baa38c964 2013-06-04 12:43:26 ....A 163840 Virusshare.00063/Worm.Win32.Vobfus.efmk-f8e441d7147cab35526c09f29871b5823d7f8cb5 2013-06-03 10:20:04 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.efmo-03185ddbb7c6effbe776897e73727a5f3d5198ca 2013-06-03 09:53:00 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.efmo-0831797acf3f058faea8283adc60d0734beb6d20 2013-06-04 00:57:00 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.efmo-3afa6989687e21f66f35d7176761830724ddc798 2013-06-04 17:11:28 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.efmo-8c9e8b09c378010d90a3a7bf2112dce68bb3d67b 2013-06-04 10:20:52 ....A 208896 Virusshare.00063/Worm.Win32.Vobfus.efmo-c84fea89e4c6a2928f5b5b8429c96a6fb89d5568 2013-06-04 11:48:18 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.efmo-ffe4eb9ba0a342ec1c7dbdb1a9855af06ab0c136 2013-06-02 16:28:02 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.efmy-973272a915a3beae8cb08fbc08000e8a10992044 2013-06-02 01:44:02 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.efna-4b653359d3c78564f8bf5ea71562710f583fbc4d 2013-06-04 14:59:50 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.efna-68ff1adc36397eed82a54727751b8aac2ccd7a67 2013-06-03 00:54:18 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.efna-e2a051e20ef407d4b8d1cad352ec29d778d8de53 2013-06-02 23:11:44 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.efna-fc9e123ec9c7e0c3c479606f8f89a7ae8b5393bd 2013-06-04 15:05:00 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.efnc-3025d17272f06cbb47f8ae639f666d832195d9cd 2013-06-04 14:26:02 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.efnc-4a7d21487cd32ba01c75b9711df1d2058e163ac4 2013-06-03 16:46:26 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.efnc-97f1a4b23ddc7ea2f16b553f932dbc7d3241a59d 2013-06-02 06:41:58 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.efnc-e6cd82fb94aee4d76c6361ce72479fbb0b4a274d 2013-06-03 21:20:10 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.efnc-fe22c6e41d97fd052bb95ff1010ff36ad3d7c328 2013-06-03 15:11:30 ....A 131072 Virusshare.00063/Worm.Win32.Vobfus.efnf-cf9359c025017a612e34b1bcab3159f174c78229 2013-06-04 08:54:36 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.efni-f3ba26522f485be339db687988eac0a2b7191af0 2013-06-03 08:27:34 ....A 155648 Virusshare.00063/Worm.Win32.Vobfus.efno-b6550392014e5de974a802e383f5a5d4e6e67946 2013-06-04 13:26:40 ....A 225280 Virusshare.00063/Worm.Win32.Vobfus.efnr-1fa17600243773cb62d61cb144da8a40c8d58a5c 2013-06-04 06:53:16 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.efnw-a5d767a8f714b764e7a9a8eaf99257ebca2a661c 2013-06-04 12:41:06 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.efnw-d3a4140985f97fa5b2a39741224407a60d735901 2013-06-04 11:03:26 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.efot-687e89afe91ccfb718f5dbcd67a8b36662865244 2013-06-04 11:32:18 ....A 155648 Virusshare.00063/Worm.Win32.Vobfus.efpc-05fdda323d316d058f29d571b8e015a496684e59 2013-06-03 17:31:24 ....A 155648 Virusshare.00063/Worm.Win32.Vobfus.efpc-1f2408501b16113a7fe4cf7793f2247f1acc0360 2013-06-04 02:48:52 ....A 155648 Virusshare.00063/Worm.Win32.Vobfus.efpc-46ed6b747a930f1781ad77e3e7b13d754d37cd3e 2013-06-04 12:47:20 ....A 155648 Virusshare.00063/Worm.Win32.Vobfus.efpc-965aca4919260a18bf81c6a4f5e681612d5ed371 2013-06-04 14:36:12 ....A 155648 Virusshare.00063/Worm.Win32.Vobfus.efpc-ce245355078087db1c5d55ae02dacb2f349b62a6 2013-06-04 15:28:26 ....A 200704 Virusshare.00063/Worm.Win32.Vobfus.efpd-599013308898c9b9f8ff9d33344272e1e5464e3b 2013-06-04 08:43:12 ....A 200704 Virusshare.00063/Worm.Win32.Vobfus.efpd-d7cb645cc1976a5a8914c3d16fc421eb10cdb74e 2013-06-04 15:51:50 ....A 200704 Virusshare.00063/Worm.Win32.Vobfus.efpd-e312ed6cfe1489df84250d388312655e84aa78cf 2013-06-04 08:30:00 ....A 237568 Virusshare.00063/Worm.Win32.Vobfus.efph-940bda272bcd33768a18c512c19ea634f0594e6d 2013-06-02 11:41:40 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.efpl-9cf3230eb8161f5b1a0542dd2f6be03a4dd69ff7 2013-06-02 11:24:44 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.efpl-d55500eee0b711b7520df3ad1fa2130928ef0d8b 2013-06-04 16:45:28 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.efpp-110a210f88aaef0d0ef4045494d94cf630fbbe2a 2013-06-04 15:06:24 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.efpp-5937fdc4c4c575d687b9abfccb4c59954f4c6b67 2013-06-03 07:27:38 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.efpp-c88e32ab1ba2f7e77c2d7c4c9ce0c8b37c06454f 2013-06-04 06:27:06 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.efpp-f914737bf83a38530febffaaf8edb09934bfd7ab 2013-06-02 18:48:20 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.efpu-0d2c3b6a7eac90500cf4539cc9491f6a916b766d 2013-06-03 10:24:46 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.efpu-132e6ce86a4df78dcceb41a9979a776491a90ac2 2013-06-03 03:56:02 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.efpu-2d3132da6a84f15b01773c33b5e1ec097dd1f162 2013-06-03 20:08:24 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.efpu-384138b8e98ed8279e28710e1506a5567d5b4133 2013-06-03 19:21:26 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.efpu-5db792c0f569a133fc4aeb96c1b2fbf4e8942ba8 2013-06-03 06:35:24 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.efpu-5dd14ca032b3dee044ca3b28d86b1e97f6450945 2013-06-03 15:09:32 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.efpu-70cbb2cdc58ca3e3316a6f0d69860b2119d87387 2013-06-02 13:16:04 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.efpu-7877a69abd3928d5326197797133ec38c486ee71 2013-06-04 12:49:22 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.efpu-8f85655be1f01defd135b607d0ec0575bfe53967 2013-06-03 16:56:52 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.efpu-ab1e7fb4ed4d275703ed940337c078dbb3962db2 2013-06-03 06:14:44 ....A 143360 Virusshare.00063/Worm.Win32.Vobfus.efpu-f4185621253f3048f405ca5fe5d749f49d5fc9d8 2013-06-04 02:56:20 ....A 339968 Virusshare.00063/Worm.Win32.Vobfus.efqn-0f1aa784df7bf90721a18948dfcdf857df96ec6a 2013-06-03 22:04:38 ....A 286720 Virusshare.00063/Worm.Win32.Vobfus.efqz-22f438ea95e0522647ad08663cbd3e0b578fe61c 2013-06-04 15:58:08 ....A 323584 Virusshare.00063/Worm.Win32.Vobfus.efrj-c6e8705f47f5b2aff9045cd747deacf894ac7298 2013-06-04 15:57:20 ....A 311296 Virusshare.00063/Worm.Win32.Vobfus.efsh-360ef7ffea775a664faf8a1b5d23098533c97335 2013-06-04 01:28:30 ....A 311296 Virusshare.00063/Worm.Win32.Vobfus.efsh-ac2109a51a81dcdf491ddc7d1ad95e92f20a1e3c 2013-06-03 06:50:06 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.efsv-d995fa8d0709aecd6eb6c8553fea3587f78ccb35 2013-06-04 12:30:06 ....A 303104 Virusshare.00063/Worm.Win32.Vobfus.efva-e4933ac8c8da51d6ebabdc031f90599d41ec6247 2013-06-04 08:03:58 ....A 303104 Virusshare.00063/Worm.Win32.Vobfus.efva-e91dd8208dfa921cb9c7d66f9d0b848055addc79 2013-06-04 16:51:16 ....A 303104 Virusshare.00063/Worm.Win32.Vobfus.efva-ec9159f09b3d4db7eb3dd865379c21bf512b498f 2013-06-04 16:25:54 ....A 237568 Virusshare.00063/Worm.Win32.Vobfus.efvp-02f9c1cb16e5d780c512f60f669215964e066f68 2013-06-04 14:30:16 ....A 176128 Virusshare.00063/Worm.Win32.Vobfus.efvx-fad89a5a7eebad457e0a3b9e90f0aa28df44e1c5 2013-06-04 07:33:26 ....A 200704 Virusshare.00063/Worm.Win32.Vobfus.efwi-a16f0fe22217c495b29a0ce8f567727dd5e11bd1 2013-06-03 16:14:56 ....A 475136 Virusshare.00063/Worm.Win32.Vobfus.eivd-4984cd635df5a0698590e1006b9f6aa3ee9e92c9 2013-06-04 04:11:08 ....A 389120 Virusshare.00063/Worm.Win32.Vobfus.eiwe-4db1e3c45ccb47a23748561876d53857ae649678 2013-06-03 07:41:50 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.eiwg-b99c3f8e997ffd17c0b1f3a0bc7d22127a02e8f0 2013-06-03 09:54:12 ....A 167467 Virusshare.00063/Worm.Win32.Vobfus.ela-95aba7c6e47391a79672d73261585269f04632aa 2013-06-04 03:39:30 ....A 172032 Virusshare.00063/Worm.Win32.Vobfus.ela-defe2c8be738f642c261c4290c95b0d0b03d87eb 2013-06-04 00:07:16 ....A 172032 Virusshare.00063/Worm.Win32.Vobfus.eoc-d650b940c115e3412b9fa0b1dbf116a3f162eda4 2013-06-04 04:56:16 ....A 172032 Virusshare.00063/Worm.Win32.Vobfus.eoc-e18883429d14374437d460b5c3bb9c3644177da7 2013-06-04 16:27:40 ....A 167936 Virusshare.00063/Worm.Win32.Vobfus.eprw-b370f66f41d8c74a6ebf8d047c869e75cd8f9d26 2013-06-04 02:42:48 ....A 167936 Virusshare.00063/Worm.Win32.Vobfus.eprw-c252102ed81928bcd1fa44188988308a0560ff45 2013-06-04 08:33:10 ....A 344116 Virusshare.00063/Worm.Win32.Vobfus.eqnm-a3eac18094e85b28091934ad4023a41279b27c2b 2013-06-04 06:59:44 ....A 344116 Virusshare.00063/Worm.Win32.Vobfus.eqnm-fe5b5ba52586055f99d5ac630cbed946f3218b28 2013-06-04 11:58:28 ....A 516096 Virusshare.00063/Worm.Win32.Vobfus.eqqo-01495eeb0b11ac4a6f51cb3511fbb7983553568f 2013-06-04 12:23:08 ....A 516096 Virusshare.00063/Worm.Win32.Vobfus.eqqo-23597e3326aa05c59620d88a2a653246970a0901 2013-06-03 21:59:30 ....A 516096 Virusshare.00063/Worm.Win32.Vobfus.eqqo-2b4890da467a5d931e555d4d16f3ff316582f230 2013-06-03 10:05:16 ....A 516096 Virusshare.00063/Worm.Win32.Vobfus.eqqo-2fa91506aa883aeed9674edd336738527ab59e49 2013-06-03 08:47:28 ....A 516096 Virusshare.00063/Worm.Win32.Vobfus.eqqo-676aa23988fdd7cef333cb4c2579168d7cebd4eb 2013-06-03 06:53:24 ....A 516096 Virusshare.00063/Worm.Win32.Vobfus.eqqo-6e988ed11d6e1cca9ba7dd8848eeea9c48f68c41 2013-06-03 07:18:04 ....A 516096 Virusshare.00063/Worm.Win32.Vobfus.eqqo-f392bcd66ea7a5f16e13565e8cfdf56eca49b6f8 2013-06-04 16:24:04 ....A 352312 Virusshare.00063/Worm.Win32.Vobfus.eqsa-18ec238f00923ba2c03a5b0f0686a61cab9c197a 2013-06-03 13:36:08 ....A 352312 Virusshare.00063/Worm.Win32.Vobfus.eqsa-28e643525981003d82a7977f5103756a500063b6 2013-06-04 12:23:14 ....A 352312 Virusshare.00063/Worm.Win32.Vobfus.eqsa-808089e710654f0cbbe719a177ea45ea22031e79 2013-06-04 15:29:28 ....A 352312 Virusshare.00063/Worm.Win32.Vobfus.eqsa-cdaf040a46cfd8ab8f2d1c16c7a76df8b2ae94ce 2013-06-04 00:13:02 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-0086e2e78aae72df15125b0a41faab27a44917e2 2013-06-04 12:58:02 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-0260eea0cd1c86a0af6318d6b41af3ac856614fa 2013-06-04 14:28:32 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-026a914cfc52bb11a5a4965719edcf05ea85eaf5 2013-06-04 05:36:02 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-028d649bde8d2190095eea635d50698b9e8677ce 2013-06-04 02:04:04 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-0333531b8037f77b95bf2f36026b8377118754e3 2013-06-04 08:35:24 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-036079787777a1a4e688883a460a33ca302f8b96 2013-06-04 02:37:44 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-04f0c7ff8d62718bde5ce3c21ebcc749c204188c 2013-06-04 08:01:44 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-0652c5357723b9d8db2a337c0ad3562a73c8e3fb 2013-06-04 04:20:02 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-085a5c839ba20926a915f6512d63b75c3b137070 2013-06-04 15:41:30 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-086a4166d8cbacbd39a7eee25d811dd35111b00b 2013-06-04 15:16:00 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-08df7ff3b12a2879ded7007ad956abe4f45a0c35 2013-06-04 07:59:24 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-09eab66709eef0e831a2fd3c889c8eb16f6f3533 2013-06-04 09:29:12 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-0a17bcc30fe53f0c4d98833e17abbc1140dd877c 2013-06-03 16:15:30 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-0a528da20250a7926b9cf8662d75395c401952b3 2013-06-04 14:18:44 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-0a6a4820dd3c5656d1836f27197e956a36362c07 2013-06-04 12:00:32 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-0b826bdcc9d6fc39f88c2766d7cdd136a44f936f 2013-06-04 03:10:38 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-0baad2ccac98d0665e9ee6eed41bfff91b1d867e 2013-06-04 07:25:30 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-0bf260d53f10ba2305322700df37065ed5d331a7 2013-06-04 04:52:14 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-0e16a10002885a375ced877393f506bcbd824755 2013-06-04 15:16:34 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-0f4e321aa5111bd6650fe029a96fad54fbb69efe 2013-06-04 04:03:20 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-10a5c4d5b838b991cb7c804e61fe66e70c8dcfb8 2013-06-04 10:23:48 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-10d6c8e6f49b9f469150df7a244fbf4748988a73 2013-06-03 13:47:00 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-1259b99879e33b4feefde50b4bddc65caa3eea87 2013-06-03 07:59:44 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-12c3296d241d2de058c10f7cc5917476bb4f9318 2013-06-04 10:20:14 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-1305c7801f1b396a92ff7a0b5f852262f0fca009 2013-06-04 11:31:12 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-134f25e1cc4ec2fc22853cbb3074d024e6d45154 2013-06-04 04:19:44 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-151fdce88380e02fc63d688a2eb728e8c195120e 2013-06-04 12:32:32 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-1c756afb2b37918ffb315f01ef99c25a6e7aa0e5 2013-06-04 06:20:18 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-1e5ba1735c2789168c97dc268ab62092ffe428fd 2013-06-04 15:52:22 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-1e6e2e6ca34b2f1b734a11dac58e23e320aa7ab3 2013-06-04 13:28:22 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-1ee232cb819f2358300238c6c23b2dc65c9ac4c9 2013-06-04 16:46:44 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-1fb89fd5ca0aa56ab636120c0b80d50693712eb4 2013-06-04 14:19:06 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-207f7e980fa3d46e9e1c5e817254428d5e7bd4b0 2013-06-04 01:44:32 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-2098f1eca30ab17b43577c67f19c8e2657477077 2013-06-04 13:00:20 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-21e1aefdb0631540cf1f6c861fa49f3d5adac03e 2013-06-04 12:57:46 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-2201cf540e9113a77e124198d0c46bb1fd33c835 2013-06-04 08:30:06 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-22b7a1bce3f151ee9a259ec55f6cdcfe58f63e59 2013-06-04 06:43:04 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-235e13d42b5397f31a891f6dbd50db5dce507634 2013-06-04 00:17:52 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-239eda26d3bc6df64dcbf58a7da70a543df3ed2a 2013-06-04 01:56:24 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-2c1b478661067e75c30a18a4dc9694ccef794f9d 2013-06-04 15:10:36 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-2c88937be668e0f608bacc33b3d39600f221f787 2013-06-04 04:34:06 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-2cc2e8bda9f5295eb15d54607718b3218081a440 2013-06-04 17:17:26 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-2cfa3541eda6abd36a2726d74bc6bcf48c4b9567 2013-06-04 06:47:42 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-2dfa1c03bc0f8f4089e67e156c1aa1ed9ec85cd9 2013-06-04 04:33:16 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-2e78f146d00342efe25291c41772f792706c1082 2013-06-04 11:31:44 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-32a264a24d00ce02b0a36d5241c26cd71a342684 2013-06-04 02:26:12 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-33caa9b8a79920da65270148f8afaf8f221aed0f 2013-06-04 15:25:26 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-34733898a2af5f29c18ed636b41fd1ea3dffae75 2013-06-04 08:58:00 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-35ec679245080a11ebea6f61838b57ab01c9fbdc 2013-06-04 10:12:22 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-362fd312bd4e366e2c4d9787baead73d94311dba 2013-06-04 12:27:36 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-384d23ded6e7963e6e4bd2caa6d31de48b56e02b 2013-06-04 15:02:14 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-3aabd52570d7f821c6b63032fff0d4c14524492f 2013-06-04 14:10:20 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-3b245758ba8bf1f472af864eecc8c0f01ccf1ca3 2013-06-04 08:02:26 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-3b4ebd845a02e87e4f7f2a0c9a524ff7f4e68b67 2013-06-04 09:18:06 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-3d144f01dccaaec2112b28fd9a42056a43b56ea3 2013-06-04 05:37:44 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-3dbb5c83b0f4b6d836754c43c6e6936e9873e0b8 2013-06-04 10:51:20 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-3dbfdb4d55eace19d98670e3c5c3caac8a9942b5 2013-06-04 16:35:04 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-4106a4c955a502c92208f59df9ea18123e554c26 2013-06-03 21:54:08 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-417952ad07bb4e2485ab359fc1f457d748686d25 2013-06-04 13:50:16 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-41aeeec3c1b67e825ff4c0dc18c5115c2fa9830d 2013-06-04 16:35:32 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-421cfec449811636805fc421ad7f3de1e80312c6 2013-06-04 14:28:26 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-427e5fdc92c2923d3d60e7b6c1fef918774d7c30 2013-06-04 08:00:12 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-43310b9549b8cdc4edd8f4962be0914e3ecaac91 2013-06-03 07:51:42 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-447a770ada0ee712d83931a80c575d82ae43033d 2013-06-04 16:20:36 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-44d28e4b4ee98244c66d0d0bc6fe5008859fd570 2013-06-03 22:11:24 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-44d79352778d415a577821fefcc8002f0e2d0de0 2013-06-04 06:43:10 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-47121167177f8830a1e27293febc7b26dc6601a4 2013-06-04 15:23:12 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-472398a3ee5023ad89c07602b3ca1f4ed2f9f873 2013-06-04 03:55:08 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-47c59cd03724412c4050fe224ddb984415d1a778 2013-06-04 17:11:04 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-47f4901f402ad44345e43bf0619cea98c74af27e 2013-06-04 09:00:24 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-48c8677eec41c660171b332d4a14e4b9ee75091c 2013-06-04 03:54:36 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-49926b8d3722acea0cf98b22459ab8a257ad1025 2013-06-04 15:00:34 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-49f7cdd9a28331796393a356fe6ddebfdd634abb 2013-06-04 17:01:22 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-4aec264a9d363dd5fc184304d319e97263f22298 2013-06-04 17:12:56 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-4d6c10c427e10c55ef5072a256014333f9bd1fa8 2013-06-04 11:56:10 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-4dda95ff9536c9d7dffa37c9793634924b041b0c 2013-06-04 05:01:04 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-4ee4eacd03120295637ea34e790bac5c7a8efc45 2013-06-04 04:34:16 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-533dc6b7d19e8657c72ded5c439bfcdd6eb8d0b6 2013-06-04 06:36:12 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-54135e2e40688737709bcfa66d77bd78787eee53 2013-06-04 17:13:58 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-553f664aabd32129883145e2224849c109997efb 2013-06-04 14:27:48 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-568a1f91c7e31208b12290d7020538f84920392e 2013-06-04 13:55:24 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-57a53de857f413eeec2deda260baec3cecd982a6 2013-06-04 07:31:12 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-57fcc96244ff0f25125a1ce64e232732473544f7 2013-06-04 10:24:16 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-586a96631ffd26829c01d5cd34026a6eed62fb00 2013-06-03 08:14:16 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-5994f2e667f12810fcfbb564183a8f18ebea83ef 2013-06-04 04:34:14 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-5a989e54a1bc01ef34ca6812a5053d71c88ecd2d 2013-06-04 08:15:00 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-5b1403762dac6275d94f4abe495eab1fef79c03e 2013-06-04 16:20:22 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-5b3807082a4046a123e343e2abce349d4d22a8ca 2013-06-04 09:01:28 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-5b871e957a9cedc24a3771f1b2c1af1aec3ee74b 2013-06-04 16:22:20 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-5c5be39f2e73c301ee642b4da8804ee8e53a7136 2013-06-04 16:35:14 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-5d12f451eb493818cf0b5302806b107a94c01749 2013-06-04 16:47:16 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-5e665851a86f1d2331917e4b0175feb20f38159a 2013-06-03 18:04:16 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-60cb99f48d97ec7f3fd941422c72adc3f89dbc93 2013-06-04 01:57:00 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-61c2e1c960077b48bb3354deac26f9056aa4aac0 2013-06-04 06:22:12 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-625072ab2fbe44ace191d838466a2351d929197c 2013-06-04 10:05:26 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-6377576cbe36e13f5fff1790ad7d862bd8f1b94a 2013-06-04 13:17:54 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-66d92238e2b00c324106bd8cfb03121f9e674f26 2013-06-04 13:25:40 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-67db1be40a9b166b4e33136c56a4dc3e2341c876 2013-06-04 02:31:46 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-6929b92192d848441ae883ef7c6adb8c80ced858 2013-06-04 03:03:00 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-6a994b531c1da7a52a78ea26e56868db91e97323 2013-06-04 07:22:46 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-6d0625275880afdb64fe8cde9917dbd8994de73a 2013-06-04 12:02:22 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-6e1867d630c767618663895515d97bf5a6819283 2013-06-04 05:10:38 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-6e791be3e733cfad2dd042572b0c7acf81e7b323 2013-06-04 07:22:08 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-6f315f9e005d3eb708550bd59334d395cacb96ce 2013-06-04 12:22:36 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-6f35c0ab771abb114b917fdbf650f78db2e777db 2013-06-04 16:14:46 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-6f51400735388e1a5bd9f6cee263747dedd8fb42 2013-06-04 17:08:30 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-72596c106aeb1783e4b36f083a5c0208451604e8 2013-06-04 08:15:24 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-746138e9c07ee3c04fd73bc757b63686d3d63ecf 2013-06-04 03:54:14 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-7485ab9ff9312f76d44378046d310694c856da00 2013-06-04 16:09:16 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-74968fdf7b42465192d47824cfa4c123a7e51695 2013-06-04 14:54:32 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-753b32723d904d7e9269040c6e02c9da0963142f 2013-06-04 13:29:04 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-77d9e9fc76318f50df3a559c8a3aae02aaa8b5d6 2013-06-04 04:59:48 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-7806d6eb60cc88c9abbbd8c0a10907358a83e6ac 2013-06-04 12:51:54 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-7a75c82e924297676d3f3e2ec669b5a81191f9be 2013-06-04 03:47:02 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-7c62f2165124d75b4ffd8cc5ba67b99589229b91 2013-06-04 02:53:54 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-7f001a4a9e9810559d327d1cdf77e925ffbf58e2 2013-06-04 11:52:08 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-80429be85bff20fab94bc87a5b9dfb540082a1ac 2013-06-04 07:28:46 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-81c9824898b71afdceb031138d28086791c6e32c 2013-06-04 11:30:50 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-82599436debbae5e9f967e903dd00d8e7f3e6f47 2013-06-04 02:31:12 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-840411626acb76dcb6c01dd3b49340873bb43f4b 2013-06-04 14:25:36 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-85ce65d381044b60518879e8fa1495d5f9e6c0b1 2013-06-03 21:51:06 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-86a591dc26018c5092c416a576e854f71fe85ef2 2013-06-04 12:49:12 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-86ff33daa93c7a9380fc9a9a4cd5c6bc9800d8e4 2013-06-04 01:39:36 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-8a211738d599c6e96c67d94ebb5a9a4d1d1fd715 2013-06-04 03:46:38 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-8abd6c235b40cc40369fdcb5e1a7b98aa760793e 2013-06-04 08:33:54 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-8ac727c2fb20969b68c699450ef8869f277786e2 2013-06-04 07:42:56 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-8b9434aa94563db8ceb50b8a851453b2b55457b0 2013-06-04 05:36:12 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-8b99381bc2cd820007e3819b7f52e5237376b15a 2013-06-04 14:28:52 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-8c298d6a9694defbf768a523893c1d6d67d570d8 2013-06-03 19:09:32 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-8dcf8f3a87f0b5ce220cffbf81d5686ff3e0bb8b 2013-06-04 03:17:38 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-8e9185dfd4ca9bd1b0a52ca04753e4e72bc3da71 2013-06-04 15:17:12 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-8f4fe9d31bc30afe2818deeddd9648ff22328078 2013-06-04 14:54:56 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-8f8e4b515a82734ea5051df1ade187e9330b7362 2013-06-04 01:56:54 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-90d977698aedcb7d6ba718998634576b9668cd4d 2013-06-04 13:54:18 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-91eff6cb9084c37e9475408373db8b16d619f7d2 2013-06-04 12:02:40 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-932deb5fc138620ee6660bc7afe3e8883720a11a 2013-06-04 14:30:44 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-944fa09d9d2a1ffecde39bad72e8fa5f2c458ed3 2013-06-03 17:19:10 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-94c850b6b890a495cd21c9bbeb59e1082bf65638 2013-06-04 15:26:32 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-951e156306e57a70341cd844f5ad88a96655c28a 2013-06-04 11:17:28 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-9528b452c38de8e990f12f303e736085fb77058b 2013-06-04 09:29:22 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-95db833979fbb04932d42cec7c7cb156e6f8bf32 2013-06-04 02:31:34 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-965f8469539fcf90d9f43e3650961b1b0b4628d4 2013-06-04 11:31:08 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-96ee595890e9abae63a087d8589359944faab7d7 2013-06-04 10:12:42 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-97a73509e869f6b8086dcba1a86fd7521fa843f3 2013-06-04 08:23:22 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-99233b12628880e58d5bd3949e86ba6067552c88 2013-06-04 15:09:48 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-992a10d4266ebefb806499d9a0efdd30e1cc86a5 2013-06-04 08:28:58 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-99440136b121934501819b93314a523de33e16b7 2013-06-04 09:40:16 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-996e41e065630f7bcb3afad5dd4dec6d4447a4e3 2013-06-04 08:06:50 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-9982b6ac2a3749f9f691ca1600b45db84cf77376 2013-06-04 09:18:24 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-99c4dfd09fabd35be9951acad757a6d043aea5b1 2013-06-04 05:01:20 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-9b214475806ba75e74c71335b901b1e56106b271 2013-06-04 04:32:00 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-9c0d2d819f58964a04c88aa10e73899eb05cf6ef 2013-06-04 07:12:04 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-9c12444ca2ba78c43ca0159c0051ca6fce6f3563 2013-06-04 14:46:42 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-9c141af799d8eb7b7ddbaaaf49d79a43cd489e79 2013-06-04 10:13:06 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-9d15aaf5482df7b256f3180d2c60da7b7037460c 2013-06-04 16:42:54 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-9d2ce418080502f2591d229c89bc22db8dcfa300 2013-06-04 10:20:30 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-9e44485bcc60b76f3e28ed477bcd783fc51d9c7b 2013-06-04 01:40:24 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-9e6f9c9fe17d75b77a7ef55e7b2df9c77ec40bb4 2013-06-04 08:51:44 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-a147d24fe95a5ca0cef3b95a8ca2910d12672ad0 2013-06-04 13:24:42 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-a30544e5ee79702eac8cf8078f72bf76379d6dad 2013-06-04 09:11:18 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-a33e724a05f69cb8dc4a4393a52145c8dfb2421c 2013-06-04 15:49:22 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-a480c0bc7b57c8349796e176ba36492bfc599420 2013-06-04 12:53:56 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-a550c63c81c4d08c43f546a33814781a6d3ad643 2013-06-04 07:50:28 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-a5a3f546d4127410b009eca1ba27161ff7b8a88c 2013-06-04 01:40:18 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-a68f9737fdbcffbd0acb129060a0bd017475b88d 2013-06-04 05:10:06 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-a7dd4cb42923fe496da4c2b8f9a8aeadbf6587a6 2013-06-04 17:03:02 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-a90c3cb080ece55e08a4a3cf4836264f2a939dc6 2013-06-04 05:05:40 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-ada650311b84e2f3250a9c26da54266a1dfa642f 2013-06-04 05:37:36 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-adff892ef9e9cab7db89f8bdd7fe0e61dcd43ffe 2013-06-04 15:49:06 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-ae8f0fe9f59d2c0af3a0978097677ef43d96710c 2013-06-04 12:19:58 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-b067aa547e39ed4df237aed114c1dbaf417f43c6 2013-06-03 13:11:06 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-b093777b50fbd0910047e134d099f995c354f899 2013-06-04 15:59:32 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-b0f42ced4b296dd45278c573219395a74530a7e2 2013-06-04 12:00:14 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-b1969adda491965389c88654faa5932a9834fb18 2013-06-04 14:54:28 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-b3b51317c786839b49257adbbd7262158f3bde89 2013-06-04 09:29:10 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-b40c6686451b58951e66d2ef89a8316c1ac881b4 2013-06-04 06:36:14 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-b58076c5fa3332ba3f9ec77095c984f3d6927ce0 2013-06-04 02:31:02 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-b5bc1113fb86b90be44b3bbc961a0ca0b04d8cc0 2013-06-04 05:00:00 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-b990a90db4729269b298ebc94ae7709c9acf32b3 2013-06-04 07:28:30 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-bb93f684ae8b86e0930e45fd07da0ef31948c8f3 2013-06-04 12:22:26 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-bc99668bacf410eb55ca6da00688ea0f2b286a05 2013-06-03 12:19:50 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-bfb68aebb68c1f8bfb93fdcc1c6b1179fde51813 2013-06-04 02:52:56 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-bfc28bea2870495965ff8d70b971e3f07286ecba 2013-06-04 06:45:36 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-c040706a10c911770bf56463ce7861f992e36f80 2013-06-03 07:08:38 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-c25f1ff9c0af4c6fd64faa5a1148bf2a72badbd7 2013-06-04 04:35:24 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-c2e5a7d122409ae1d72881cddb806c9d882ee9a7 2013-06-04 11:56:56 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-c6fc93f6c49af60074297e072348039e7324bf11 2013-06-04 09:49:26 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-c8bc7a1117be8c45fc41ef28bdd0dc271c02807c 2013-06-04 12:30:52 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-c9017a382d01c8d6aa375c69651ad653c6723ecf 2013-06-04 10:04:48 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-c9786510a825b706bdf7ffe016ddc3737f89c8d9 2013-06-04 12:19:10 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-c98634e8e4befe160fa319f41921fb882fddd5cf 2013-06-04 05:27:48 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-cb7834ee0b878f753db0b191c3b05e852e0f266c 2013-06-03 07:51:58 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-ce5f4690ceeb66b5515297c727f70e9bd1ae572c 2013-06-04 16:46:16 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-ce7a2b798f21b81813e41b082bcb43411896b08f 2013-06-04 13:54:24 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-d0249448e0094a2aece830365f4ce769b7e6be59 2013-06-03 22:15:06 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-d31fed8de9617c14eff2756caee3e042c86a1bf4 2013-06-04 13:59:52 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-d4d05a72853ef00f4f919b99426497995b9306f7 2013-06-04 05:50:44 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-d7d157fb3e8b4bbe515d5e225b32f9e4028175f2 2013-06-04 11:57:28 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-d8819ca78eae7816c4272621e8227db6ffa9aba5 2013-06-04 13:27:10 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-d97fc745d3ebc039b7fc14a28e7f69f009761acc 2013-06-04 16:15:22 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-d9825734c96e40725e4265dda760d2adc9257cf9 2013-06-04 04:31:58 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-d9adceb408b773d44d586547bdd42a755f132646 2013-06-04 06:49:48 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-d9ae7268a52fe18eab665a5fd075192506e71322 2013-06-04 03:02:28 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-da83d4d95bbe45858152535c9253276fac948a72 2013-06-04 12:19:16 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-dba08b83738eb005c67dcf841cfb8494c2120def 2013-06-04 02:38:34 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-dbb9be4d761e77b45074a17571705fba360e691d 2013-06-04 01:59:08 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-dbc97cc8fcb31cd910357de4e22f567c2534bf63 2013-06-04 14:33:24 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-dc43706ca5ec01a55bbbfd9c2c999e2230de8bf7 2013-06-04 11:16:40 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-dc81e7c279eca609718a855d570a36e608fe95eb 2013-06-04 10:50:36 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-df8b6cfa59462b6dfef922f3470c9056e1928f0c 2013-06-04 05:30:48 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-e0bc4ce0781ff31f8ebed6d4b73aa6269178ce3b 2013-06-04 04:35:50 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-e122e53a3adc5c0af87f585861366a0bc49f63f3 2013-06-04 12:26:44 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-e151ec3a344b86fba84c5e3cbb48567c2f6ef9ce 2013-06-04 12:02:32 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-e5463117e5e3fbb0d2c0cd50ce68e8ff5b9d0a54 2013-06-04 15:27:28 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-e5631c7d5ed7831ae65fafa5211b70cc8d6185c7 2013-06-04 07:50:18 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-e6efce140783e2b541d8ca49befc8b02dcc67e05 2013-06-04 13:24:38 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-e73266601f36c6ec0a803fde7f50cb652f44ac57 2013-06-04 15:48:46 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-e8f5b0edd1af42f37c8a19c1ffd393b368f326f7 2013-06-04 17:02:38 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-ec06d4cb82c92a412bde3e2506c37294f6fe1e71 2013-06-04 07:21:56 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-ece90da80e9b5d1d3da80867c906fa5c58ea5c76 2013-06-04 02:52:52 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-ed1a80155798a93828aa5aaa11a37665418b0c24 2013-06-04 02:03:54 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-ed22153b57be7c1c0bc622e5cb90e9bf6976b439 2013-06-04 01:30:00 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-ee21c9d58824188611c0a453506c4879c689b17f 2013-06-04 16:35:04 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-f19f2446ed8c24bb249cfeedfe1a9ca30de5904d 2013-06-04 14:32:02 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-f1d7dc3e1c7339006b298bb68c4af35edbbb1af4 2013-06-04 13:28:00 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-f7560901ddce5fb0376e00c6061c28fb85709e6b 2013-06-04 08:02:24 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-f80b9fa540e2b9059a370d7432e96e8b77926928 2013-06-04 02:55:32 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-f91a03c72b1c18f23083ec4bb17c3fb731673888 2013-06-04 16:43:18 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-f9694368b9713585476bfaa52f04789745aad8b4 2013-06-04 04:31:16 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-f9f271269078746b72965a416da54c4d84c2b28a 2013-06-04 11:16:58 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-fa77a98b45c29513abb45e778dbee3362a8cfa9d 2013-06-04 10:51:04 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-fcece592ca1ea24e1c51bc20b98079d40e319c3a 2013-06-04 08:16:16 ....A 266240 Virusshare.00063/Worm.Win32.Vobfus.equo-fcedf559069d47a454271f673852e9cc643fc846 2013-06-04 17:09:10 ....A 393274 Virusshare.00063/Worm.Win32.Vobfus.eqvq-0294f250399d060d8c2972eb5698381214506a26 2013-06-04 10:24:28 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.erbm-6d3c299b52efdbb60fda6ea84ac9086c5fc8be30 2013-06-04 15:30:20 ....A 229376 Virusshare.00063/Worm.Win32.Vobfus.erbm-7c830b4fb5bbeae0decc0945237e460fe6e3126e 2013-06-03 08:15:34 ....A 217088 Virusshare.00063/Worm.Win32.Vobfus.erew-3488c84669c38014a7c086106a3bd0ec2d4ec09a 2013-06-04 03:14:20 ....A 209920 Virusshare.00063/Worm.Win32.Vobfus.erew-37a1bf2dc952463cff72e241e438c84f2811cc37 2013-06-03 18:31:58 ....A 180224 Virusshare.00063/Worm.Win32.Vobfus.erfm-390ead0df9157713b349203012ffdef8ac636077 2013-06-04 08:59:02 ....A 270336 Virusshare.00063/Worm.Win32.Vobfus.erkq-66348ead2e19f23a9fef27e9d5b6e2e9290d6c41 2013-06-03 16:39:08 ....A 270336 Virusshare.00063/Worm.Win32.Vobfus.erkq-be7a6b5e866c6ec58b56a14ef0656bbbe6cf7fdc 2013-06-04 06:57:58 ....A 270336 Virusshare.00063/Worm.Win32.Vobfus.erkq-ecc78e17fd882f990cb5fed4747bea8e1739167a 2013-06-04 11:17:00 ....A 274432 Virusshare.00063/Worm.Win32.Vobfus.erkq-ef7b7ca0501ea7c3a46d15e95a297519e8613f52 2013-06-03 23:30:12 ....A 172032 Virusshare.00063/Worm.Win32.Vobfus.erms-512d8d379381d7454325710972bd8fcaadb94451 2013-06-03 17:06:00 ....A 344116 Virusshare.00063/Worm.Win32.Vobfus.erob-05c661ebd411460fb1d63b902449259fb9749e4a 2013-06-03 13:46:50 ....A 344116 Virusshare.00063/Worm.Win32.Vobfus.erob-6782b853928dc23bb608dd6c4d1d7842b7bda28f 2013-06-04 07:43:12 ....A 344116 Virusshare.00063/Worm.Win32.Vobfus.erob-fa17af8a46f4904d818462bdc835ebf546b35699 2013-06-03 22:45:06 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.erow-7e92ad0fb5bea506c96f7c42a3b782bf498e4803 2013-06-03 17:15:42 ....A 241664 Virusshare.00063/Worm.Win32.Vobfus.erpb-97bdc5867b691293ac22312f4cb3bf43ee2d6ab1 2013-06-04 15:40:04 ....A 217088 Virusshare.00063/Worm.Win32.Vobfus.erpt-efefe4858efaf8c69beb63ad6cb82998e3b1eadf 2013-06-03 15:56:20 ....A 421888 Virusshare.00063/Worm.Win32.Vobfus.errw-8b2cb7bfe04898efce55c3d436b1c7c9c10e2be3 2013-06-04 10:19:50 ....A 212992 Virusshare.00063/Worm.Win32.Vobfus.ersi-88b95ecbdea749f17cb06a35004edfaff5ad8c7c 2013-06-04 07:31:54 ....A 274432 Virusshare.00063/Worm.Win32.Vobfus.ersj-cf471365b184e9269d2cb8c990536469e2d08fed 2013-06-04 04:32:10 ....A 274432 Virusshare.00063/Worm.Win32.Vobfus.ersj-d356e37e13c15e8e0bac44269cd09f0847808489 2013-06-03 13:17:10 ....A 274432 Virusshare.00063/Worm.Win32.Vobfus.ersj-e959e5f6d34d0e6aedc254ee75e5fd3b7fe4b963 2013-06-02 13:08:42 ....A 118784 Virusshare.00063/Worm.Win32.Vobfus.ersn-9e15d1c458e593cc7af2fbda262be4e2859a15b8 2013-06-03 15:28:12 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.erym-e5e26bbea2c0ea84e85e3fbecea077e602edd371 2013-06-04 13:27:20 ....A 151552 Virusshare.00063/Worm.Win32.Vobfus.erym-f543d6d0572e5538167bbf3e1edaaba136b92d0a 2013-06-04 08:28:52 ....A 167936 Virusshare.00063/Worm.Win32.Vobfus.eryn-4487fcfe4152a0168c83741255d8c390a16db100 2013-06-04 10:18:52 ....A 167936 Virusshare.00063/Worm.Win32.Vobfus.eryn-5aaf1019847bcc351aba8b748e2ffeb1f240c685 2013-06-03 16:17:04 ....A 167936 Virusshare.00063/Worm.Win32.Vobfus.eryn-7af4dc530b6d0fa990559bb3ef93d67092b1f174 2013-06-04 06:05:12 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.eryo-141a8ecd37db9885ccf0e66af884ca005905eccd 2013-06-04 07:59:16 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.eryo-443e7b14c4bb245d137606db71c26047b349483d 2013-06-04 03:12:36 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.eryo-c387d3c7b087d132beb3a1e101862dafaac0208f 2013-06-04 11:05:18 ....A 188416 Virusshare.00063/Worm.Win32.Vobfus.eryo-d58961a1dc98e88ba4a6fb07e7907564c79f4dba 2013-06-04 08:03:50 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.eryt-3afa8094d46dd0a9d08ea26978040d9059d12a43 2013-06-03 23:09:24 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.eryt-58ec05c478a1dedf41df01810680187663cea486 2013-06-03 08:31:14 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.eryt-8c8f2a7fbfa5e6478d5bae679b64d8e4cc140979 2013-06-04 01:53:20 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.eryt-f6778ad140e9f2b41b3a2ea0bd7b20c8b7be0064 2013-06-03 12:12:24 ....A 249856 Virusshare.00063/Worm.Win32.Vobfus.erzg-2b3d5be3ae29061cb7186610b1b285beeb817b0d 2013-06-04 07:31:28 ....A 249856 Virusshare.00063/Worm.Win32.Vobfus.erzg-332ae8997995929f8df145edcbe7600a18cdee50 2013-06-04 05:57:56 ....A 249856 Virusshare.00063/Worm.Win32.Vobfus.erzg-3ec199fd9b80961be7c0fec627d4523b78b32a73 2013-06-03 07:11:12 ....A 249856 Virusshare.00063/Worm.Win32.Vobfus.erzg-65d7c4c5da9f1e6c32e6d7120a22f558e6b49400 2013-06-03 13:31:16 ....A 249856 Virusshare.00063/Worm.Win32.Vobfus.erzg-6a663dfc3c0652e72c89414d7d51917038e3b183 2013-06-03 13:05:28 ....A 249856 Virusshare.00063/Worm.Win32.Vobfus.erzg-81ff6d4be16573caf2c012edc1ec356ebb59edab 2013-06-03 18:31:30 ....A 249856 Virusshare.00063/Worm.Win32.Vobfus.erzg-86ffd3308a17069eea4b982194234d112eae8522 2013-06-04 06:56:46 ....A 249856 Virusshare.00063/Worm.Win32.Vobfus.erzg-cdbda5da0e6433fe2fd2a19c1437d6606c4f0bbf 2013-06-04 07:52:00 ....A 249856 Virusshare.00063/Worm.Win32.Vobfus.erzg-d8871c16d4c2c5c286c6693729a822db75258ab7 2013-06-04 11:00:44 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.erzn-52a8fdd75f8389783929761e380ca1a46de20a0a 2013-06-04 04:47:46 ....A 249856 Virusshare.00063/Worm.Win32.Vobfus.erzq-2d98af23bb69eaaf1dcb15466df9890691f39aa5 2013-06-03 06:31:20 ....A 249856 Virusshare.00063/Worm.Win32.Vobfus.erzq-2fba1fc68373d715e290efebb9abf56c6909c54f 2013-06-04 07:15:46 ....A 249856 Virusshare.00063/Worm.Win32.Vobfus.erzq-50a4128e55c8eceb6295fdeb4ab8ac2107dd94d5 2013-06-04 13:02:48 ....A 249856 Virusshare.00063/Worm.Win32.Vobfus.erzq-ecb3b2baaf3350f7dc1bc95c1924ae2658a0647c 2013-06-03 17:13:58 ....A 249856 Virusshare.00063/Worm.Win32.Vobfus.erzq-ed0604b51434c173ff5530d49e6c8d9275bc4bcd 2013-06-03 20:04:28 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.erzt-1f33ee80f3008b3733864c2adf9714b66a980891 2013-06-04 14:55:44 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.erzt-2dfc268c83c09ccae669972be3fc0ac96294d19d 2013-06-04 13:25:42 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.erzt-4ab516da6ad815bc75eb9be1ba23ba49a7db88a6 2013-06-03 13:33:16 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.erzt-8933b57dda8785282fc140f5a622bdb8328f9535 2013-06-04 15:28:54 ....A 245760 Virusshare.00063/Worm.Win32.Vobfus.erzt-abcb4eb95937e4f883356c2e4747c4a0c827c4cb 2013-06-04 08:31:42 ....A 176128 Virusshare.00063/Worm.Win32.Vobfus.erzv-0eb29f282db8da539fcc292e24da4ce877ff4bc9 2013-06-03 21:30:58 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.erzw-8ac287b39c59d726b0f5fae57923c903ae0d9c45 2013-06-04 07:59:32 ....A 274432 Virusshare.00063/Worm.Win32.Vobfus.etzm-cdc457cea9b428321533fa1d82cd6476a8de2d11 2013-06-04 04:48:54 ....A 274432 Virusshare.00063/Worm.Win32.Vobfus.etzm-d78419006ae265f370cf31a6a2376e9342d3d02c 2013-06-03 19:32:18 ....A 139264 Virusshare.00063/Worm.Win32.Vobfus.euuo-e90812b2208edf65c149bd073d0b2d8dc4d5d392 2013-06-03 23:45:14 ....A 253952 Virusshare.00063/Worm.Win32.Vobfus.evfh-220e32bb5921fd3c881df06d46de61623adbb50d 2013-06-03 15:55:24 ....A 253952 Virusshare.00063/Worm.Win32.Vobfus.evfh-4d526e11199e910e18bd8a671e4235db7e7ac3ba 2013-06-03 11:52:40 ....A 253952 Virusshare.00063/Worm.Win32.Vobfus.evfh-7d2087c37fb63178a7d1e3a4088137ab695edb35 2013-06-04 09:36:34 ....A 253952 Virusshare.00063/Worm.Win32.Vobfus.evfh-d2ded707c0375f40684d5095b7c8b6e41aebe2d7 2013-06-03 20:13:32 ....A 217088 Virusshare.00063/Worm.Win32.Vobfus.ewbc-f1ae9df01a3060ed2b7983c7a14fbbe901d8d8eb 2013-06-04 09:51:08 ....A 135168 Virusshare.00063/Worm.Win32.Vobfus.ewjw-fa1cefffa8b7da39f6c14db3e9f4976c983a5e46 2013-06-02 14:55:54 ....A 69120 Virusshare.00063/Worm.Win32.Vobfus.ewuz-ba6d2787dbf0752ab8fe035f82addc4422bd3fe4 2013-06-03 01:04:42 ....A 69120 Virusshare.00063/Worm.Win32.Vobfus.ewvl-5c72668f15be141115d6f9386e942b326c4a3d89 2013-06-02 12:50:40 ....A 73728 Virusshare.00063/Worm.Win32.Vobfus.ewvl-d27ce32685c3c8100dd25352919019fd383a1048 2013-06-02 07:16:56 ....A 40960 Virusshare.00063/Worm.Win32.Vobfus.ewvp-55bbd27b46677d682ef7e0ac77098029dcfdd2c5 2013-06-03 05:31:36 ....A 40960 Virusshare.00063/Worm.Win32.Vobfus.ewvp-662cf53e00ea794ae87c386927d199244f50412c 2013-06-02 09:44:34 ....A 40960 Virusshare.00063/Worm.Win32.Vobfus.ewvp-78617a94bbf9a14263a6e4ffdf1cd2bd02505f7a 2013-06-02 22:21:44 ....A 40960 Virusshare.00063/Worm.Win32.Vobfus.ewvp-8b087078289d0f48d089edecd6a40fab8b37e390 2013-06-02 12:04:48 ....A 40960 Virusshare.00063/Worm.Win32.Vobfus.ewvp-b9cc2580e7b3f45250e47ebffddde46ed208f5bf 2013-06-02 09:20:50 ....A 40960 Virusshare.00063/Worm.Win32.Vobfus.ewvp-ccc2348b540965c3235c336768bc48d0888860c1 2013-06-02 19:10:52 ....A 40960 Virusshare.00063/Worm.Win32.Vobfus.ewvp-faf40fa8a31fc01868f03f03900c7423f118b8c8 2013-06-04 05:18:24 ....A 32256 Virusshare.00063/Worm.Win32.Vobfus.ewvu-861d2e0cd79ace73e6277acf1845ae72247912d9 2013-06-02 01:05:02 ....A 32256 Virusshare.00063/Worm.Win32.Vobfus.ewvu-8fed0eeb9d347da467e9d05c1ddae92a09529e01 2013-06-04 09:01:54 ....A 77824 Virusshare.00063/Worm.Win32.Vobfus.exdc-359d32daa4dc127c090b2e5e398e2aaffdb9a45d 2013-06-02 17:36:46 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-147ad0325f79793173d7db7ccafe4f2e3db7de50 2013-06-03 16:46:38 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-1f72344634e5a2d8f16cba490320803d3bbb4bb2 2013-06-03 11:00:02 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-2789fe89b23a83d8a4897bfc8a1727eafe3f283e 2013-06-02 19:39:30 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-2823bdc359d4f8add78b8e3435b6eaef7cc0eba3 2013-06-03 16:37:18 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-3282f0a3cce1af1bf38e3db79e2373d4aeda18a0 2013-06-03 15:18:06 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-3c8536eefedd37b73ea7ca401d5fb1d16bbcbef7 2013-06-03 10:00:52 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-3ed935de3dbb402604e312f636f10e618644fc11 2013-06-02 13:35:10 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-4b6b01a4ae5d5ccbeaef1ad5c0e3f3e3e601174e 2013-06-02 09:24:12 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-4c545f13845023ce1fbfb526af62a1aacae7a068 2013-06-03 14:56:26 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-4c76695c317eb3e5077a6f10afe9abc244d5dd36 2013-06-02 21:00:12 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-5c2e1eab172c40a0c25103162b42fdaf9a149dd9 2013-06-02 14:30:40 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-69249497c84ba65c39a216a6b93fe1b5829682fc 2013-06-03 20:36:02 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-71902365343e55b8a3ff6acd7b6b0ae032f4c998 2013-06-03 18:26:24 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-7b52725d7d6a4b25ef10447f81992bd860920866 2013-06-03 06:47:50 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-7d3a523192e50b6f691c8cd8cb209cbe5d5aa8be 2013-06-03 12:05:04 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-8c88e97be3647ec2a60a15ddf3d6d109edd3b1eb 2013-06-03 17:05:52 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-9c0296c84b96fae2edd46249a9c181915421e4e3 2013-06-03 06:16:24 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-a5316f84be4d94ee23022b5db0da0cf31f7bae1e 2013-06-02 07:24:26 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-ac3f018aa775fd014507c4f26f577ec5d8c5455a 2013-06-02 05:40:22 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-d0e1caec80a948abe7d5cba0531033624628d805 2013-06-03 12:39:00 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-e0e35cdc7e7354a8aea57344d9f4e5f553aa24b1 2013-06-03 14:59:56 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-e1ead42571ba5eb43b9061ef3ffc5ca377d1ea1e 2013-06-03 12:24:12 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-e380aab98dbb58f9f03f70576d9d0200f9611bfa 2013-06-03 16:21:08 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-f02d83673beb255b9354da964c1f8dd6ebfc371f 2013-06-03 05:56:48 ....A 737228 Virusshare.00063/Worm.Win32.Vobfus.exgh-f2687c8bbfc3ff7c2c49ac99517d16bb85b5a6ab 2013-06-03 19:32:06 ....A 155648 Virusshare.00063/Worm.Win32.Vobfus.exgu-81e1770751b572c18723bde67449291e68a73aea 2013-06-03 21:23:26 ....A 155648 Virusshare.00063/Worm.Win32.Vobfus.exgu-a65cf7782071b152ccaafdc5fe03f16973c900cc 2013-06-02 11:33:04 ....A 49152 Virusshare.00063/Worm.Win32.Vobfus.exgy-214078b839cd4dda4d73d708053f5650b34bf1ef 2013-06-03 22:15:08 ....A 49152 Virusshare.00063/Worm.Win32.Vobfus.exgy-2c30c9c566291a55efcf3d5db49ffa2c99921fdc 2013-06-03 07:29:42 ....A 49152 Virusshare.00063/Worm.Win32.Vobfus.exgy-5f0529736b9aadc2241fc5dc85995209e11c21fb 2013-06-04 12:00:04 ....A 49152 Virusshare.00063/Worm.Win32.Vobfus.exgy-897186943fd0691267ee3b4fff71e42dde67355f 2013-06-02 10:09:52 ....A 40960 Virusshare.00063/Worm.Win32.Vobfus.exha-2b481789ce5d0f27dfc6508c2d683c6e00ee6293 2013-06-03 21:05:06 ....A 73728 Virusshare.00063/Worm.Win32.Vobfus.exhd-47994cb0095ad9d6d99ec27d693b88c93bcf5e7b 2013-06-03 08:56:06 ....A 73728 Virusshare.00063/Worm.Win32.Vobfus.exhd-5affec7a428d87bb89b907ba638add4cf99b0a6b 2013-06-03 04:30:20 ....A 73728 Virusshare.00063/Worm.Win32.Vobfus.exhd-b319817b689440926836acdc173634ec332f6927 2013-06-02 14:24:00 ....A 73728 Virusshare.00063/Worm.Win32.Vobfus.exhd-bb5e791fd1fbcab475d72547c54e93522e373a6b 2013-06-02 19:12:34 ....A 73728 Virusshare.00063/Worm.Win32.Vobfus.exhd-bbacea855a650c7a567137f6fb1c25b1173551a7 2013-06-02 20:47:52 ....A 87040 Virusshare.00063/Worm.Win32.Vobfus.exhd-df2c843c469f477fb1e30e8bb0dbc918d3ec9007 2013-06-03 09:39:44 ....A 57344 Virusshare.00063/Worm.Win32.Vobfus.exhg-d4ae2d992fe8d17c919fa1a9a72b2e3edf01ae26 2013-06-04 16:01:24 ....A 57344 Virusshare.00063/Worm.Win32.Vobfus.exhg-dd6bd62bc50638908ee277daaf2e65bc98658f52 2013-06-02 18:41:38 ....A 69632 Virusshare.00063/Worm.Win32.Vobfus.exhr-a91e44f4063e5bfce401d053ff9bc09fa82f163c 2013-06-03 00:43:52 ....A 81920 Virusshare.00063/Worm.Win32.Vobfus.exhw-ab81fe6a0a66a27a5386c7500305f60bfa51c376 2013-06-03 06:05:14 ....A 81920 Virusshare.00063/Worm.Win32.Vobfus.exhw-f77b831fa49c44461dcaa7a18c66c4d1841b41e2 2013-06-02 14:10:08 ....A 128000 Virusshare.00063/Worm.Win32.Vobfus.exhx-05f49e53a6c22c1907623748b6810deb2f1e09f1 2013-06-03 20:08:30 ....A 192512 Virusshare.00063/Worm.Win32.Vobfus.exhx-825e5f965c623fb2f0bc6ab25d6122430ec0ebad 2013-06-02 23:27:14 ....A 137728 Virusshare.00063/Worm.Win32.Vobfus.exhx-e0f8536e0ad242ec7960303592f7a39ab2ad10af 2013-06-02 20:52:08 ....A 167424 Virusshare.00063/Worm.Win32.Vobfus.exhx-e647fd84869b3aabb13d93dd63daa6a69ad009a5 2013-06-03 10:17:36 ....A 167424 Virusshare.00063/Worm.Win32.Vobfus.exhx-f4840f89d5a30f1de1fe06bc7d32c27368d4c8a2 2013-06-04 13:25:20 ....A 81920 Virusshare.00063/Worm.Win32.Vobfus.exib-8cb1fb4a767999e9b483c87e9f5eee3c7269f0ce 2013-06-04 10:34:06 ....A 77824 Virusshare.00063/Worm.Win32.Vobfus.exii-7e9311eeb189b5b794a45aa5b9da5e986f55ef4b 2013-06-04 11:31:26 ....A 114688 Virusshare.00063/Worm.Win32.Vobfus.exil-0d705f827e5bf5ebfd36859317f2f23ec0d8d86b 2013-06-02 22:42:08 ....A 77824 Virusshare.00063/Worm.Win32.Vobfus.exjr-15a2298e070d9baea437b1d23b3fc954d107c6e6 2013-06-03 02:46:06 ....A 78848 Virusshare.00063/Worm.Win32.Vobfus.exjt-05213644b83b94b4b21e586fab3df8d8a286f351 2013-06-02 17:22:42 ....A 78848 Virusshare.00063/Worm.Win32.Vobfus.exjt-d01d329f4d1f0bd6a42eeb6753996774216b5006 2013-06-03 06:00:22 ....A 86016 Virusshare.00063/Worm.Win32.Vobfus.exjt-d6e2a4d71d23a97a7b038d3e5fa6aea5f4ef0129 2013-06-02 15:05:44 ....A 91136 Virusshare.00063/Worm.Win32.Vobfus.exlb-0d9735a9f789faa016a30f8fd34d3e222e1ddad2 2013-06-03 02:05:52 ....A 91136 Virusshare.00063/Worm.Win32.Vobfus.exlb-2d16ad349fc4df3b7d233a9c6f754aacc4a67ad2 2013-06-04 17:08:58 ....A 77824 Virusshare.00063/Worm.Win32.Vobfus.exlb-3887a0936b370c7f7cea12144816113da260c18a 2013-06-04 09:31:56 ....A 77824 Virusshare.00063/Worm.Win32.Vobfus.exlb-3bd0c85e5a760dc4539b2961f6332591e279aaa6 2013-06-03 07:03:30 ....A 77824 Virusshare.00063/Worm.Win32.Vobfus.exlb-55dc50e1f60d6e2a7da578f3db251713ca8f2b92 2013-06-03 10:48:58 ....A 77824 Virusshare.00063/Worm.Win32.Vobfus.exlb-b2d95b7fea48250e68f6541b52106ce03bebe5b7 2013-06-02 05:52:08 ....A 77824 Virusshare.00063/Worm.Win32.Vobfus.exlb-d7081b56ab363b9f5a65f0e9b86320f907751e3a 2013-06-03 01:54:18 ....A 57344 Virusshare.00063/Worm.Win32.Vobfus.exml-8165938d51367677c2c1806cd21524e041e70351 2013-06-04 02:17:14 ....A 250368 Virusshare.00063/Worm.Win32.Vobfus.eyeg-165a0b96070f5037126963b31a9f3c86d9b5165d 2013-06-04 12:03:18 ....A 40960 Virusshare.00063/Worm.Win32.Vobfus.eymh-1b83622d3e8369ea0e0a22d7aef942edebc974bd 2013-06-04 04:33:20 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.eyqe-1383e979ff3e7408d93d41e8a803618f6f8c2814 2013-06-04 03:25:48 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.eyqe-18890ebeeef66d637cb15729d30d184351e726d5 2013-06-04 15:56:04 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.eyqe-199e0a16f181edfcb23b21ed1b357247d4ed858c 2013-06-03 12:28:52 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.eyqe-27cde94b2e508dad1b0dda083b219e06847d7d6a 2013-06-04 03:14:34 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.eyqe-5e8956313b5ad0352e06dab3ecc14f94d087f2f7 2013-06-03 20:36:06 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.eyqe-8c1e0f95ba55d0c50736a359981b3f4bd919f4f7 2013-06-04 03:49:04 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.eyqe-98ead00a67af41c13760b7bd42229126e41d920c 2013-06-04 02:40:42 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.eyqe-a090a1a585380140503968c4d0522504944f5edb 2013-06-04 04:05:20 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.eyqe-a48bb5c8bcaff66e813cf8b1d396fc3caeb8d52b 2013-06-04 09:47:56 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.eyqe-c9d8d978fbad6e332ff5e9fb642cd81e4b91ed5f 2013-06-04 05:07:32 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.eyqe-c9e13ed1c994695cc82b425b949b5d0882e41535 2013-06-04 03:15:26 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.eyqe-ee733ea2ee6cfb3549cbe74c59a094423a09a26b 2013-06-04 14:35:44 ....A 94208 Virusshare.00063/Worm.Win32.Vobfus.ipd-54a48deb8fcb876551c63d8c3c234388e1ffc81f 2013-06-04 07:05:54 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.itw-0eef2fac16ee5b298080d54a6e9739ffe87ca3e6 2013-06-03 21:07:26 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.itw-1dce9c97b0502d7d12a804e1c1d41a4bff01bc96 2013-06-04 17:10:04 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.itw-5864f105a0371af1169f9e304e1340fbb21684b8 2013-06-03 23:23:10 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.itw-72116fc9023765fae4dce345cd04c44e38bea944 2013-06-03 09:23:34 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.itw-7621ace13e804a630f1545f98a32b469a4505f85 2013-06-04 06:56:18 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.itw-b5d4076f63dd85a94cf1160f48581cb8a8305ab4 2013-06-03 09:16:06 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.itw-d3d9de049ae52d28cc5b9872651a0629de13c47c 2013-06-03 16:33:42 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.itw-e55205ede1921f07438241e6e3ee47916eefee7a 2013-06-03 14:48:56 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.itw-e9a8dcc9026991b7571f91bd32e2ab04454bbc83 2013-06-03 19:05:22 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.itw-f850ab92cb38c06dd4f5c65051a72796b251b5ec 2013-06-03 20:34:10 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.iud-cf6c897df400f7da567f17c714acd8c62248bb46 2013-06-03 11:38:28 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.iud-e090c02cedb2cf03d767706074b4b473c6bd544d 2013-06-03 08:43:56 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.iud-e8e24ca7b6073dc38d45c2d5ec86bacece7e4d2a 2013-06-03 22:12:52 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.iud-edd36bf91f17946e2a89e407f0174cc0d6d160a1 2013-06-04 00:27:24 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.iud-f3cb7a9a0a2070d22484ed927e17fced3896c0a3 2013-06-04 12:22:50 ....A 172032 Virusshare.00063/Worm.Win32.Vobfus.jbe-0cfb42fad982178fcd6ad1794112652a12c0415c 2013-06-03 12:45:36 ....A 172032 Virusshare.00063/Worm.Win32.Vobfus.jbe-1547de5210174f001df15434b94c7b27026a7b98 2013-06-04 08:49:26 ....A 172032 Virusshare.00063/Worm.Win32.Vobfus.jbe-2f2780bc4b6e1cd213c90fa59c7b3ca3bbef383f 2013-06-03 18:39:42 ....A 172032 Virusshare.00063/Worm.Win32.Vobfus.jbe-2f7db513dbd2dc9b5f124cef64b164b8832642d0 2013-06-04 05:06:04 ....A 282624 Virusshare.00063/Worm.Win32.Vobfus.jod-ad36d6b5d7d7180bb0b9d6a85f3d93c9e36066aa 2013-06-04 04:16:40 ....A 282624 Virusshare.00063/Worm.Win32.Vobfus.joi-170d36e38291ee97010e200701a553f4629b8703 2013-06-03 12:45:16 ....A 282624 Virusshare.00063/Worm.Win32.Vobfus.jou-4278be061f8057df0e4e884f7fb4860e8cf8f603 2013-06-04 10:12:14 ....A 290874 Virusshare.00063/Worm.Win32.Vobfus.jwe-157a7d33c6258b2beeb387abedafa6e43a0d2e65 2013-06-04 02:45:10 ....A 290874 Virusshare.00063/Worm.Win32.Vobfus.jwe-2749f865ee7b634f76eefb05d1d4fd9a069f3ad4 2013-06-03 09:19:16 ....A 290874 Virusshare.00063/Worm.Win32.Vobfus.jwe-632386f4c826858e26a33679f6e383940875c8e4 2013-06-03 09:38:04 ....A 290874 Virusshare.00063/Worm.Win32.Vobfus.jwe-b50c3910f6d3305ade1c147534e58f9f4f693bee 2013-06-04 13:25:24 ....A 290874 Virusshare.00063/Worm.Win32.Vobfus.jwe-c052c81cc0fea26761c5ec8dbcf40d6d2ec47352 2013-06-04 12:02:56 ....A 262198 Virusshare.00063/Worm.Win32.Vobfus.kqb-33503de9b73b834b0dbb8c737269f8809a59b2d0 2013-06-03 14:41:52 ....A 110592 Virusshare.00063/Worm.Win32.Vobfus.nzp-06f09f99be4365f8981d2c963492768c7646a6dd 2013-06-03 09:48:38 ....A 131072 Virusshare.00063/Worm.Win32.Vobfus.ole-385bbae1293d33d0cf54521538409ee13c829d3b 2013-06-04 12:01:10 ....A 131072 Virusshare.00063/Worm.Win32.Vobfus.ole-605c3e59f4db07ecceb996851d3519c475cbefa1 2013-06-04 10:24:58 ....A 131072 Virusshare.00063/Worm.Win32.Vobfus.ole-6663f7fda676fd728726e16051df3400a5f92dc1 2013-06-04 08:32:14 ....A 131072 Virusshare.00063/Worm.Win32.Vobfus.ole-af09a4a5ac86d1fa03b07d28657ff06223ed181b 2013-06-03 14:06:48 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.pjt-23ac664f0b1f22830624c266c99f825c20aaf280 2013-06-04 08:35:44 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.pjt-625bbbf2672b9c4e2265f545e3d8237bcca2f43c 2013-06-04 13:46:24 ....A 159744 Virusshare.00063/Worm.Win32.Vobfus.pnf-aef72e9a1e1e6fb2969b07931c4bc043d5acd7da 2013-06-04 17:13:50 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.rou-4aaee991918fb25b67033767fe3f941ca0b01ee7 2013-06-04 16:43:30 ....A 221184 Virusshare.00063/Worm.Win32.Vobfus.tfg-1ea5a0663a232d079d5e52d6dbbeb22e47543c4f 2013-06-04 16:05:34 ....A 98304 Virusshare.00063/Worm.Win32.Vobfus.vnk-2730b546af61632a71a1c25dde1c3e6e93f531c5 2013-06-04 05:10:12 ....A 262203 Virusshare.00063/Worm.Win32.Vobfus.wuf-0196d854418b5d61a3980b68f426a537361a6b49 2013-06-04 11:33:18 ....A 262203 Virusshare.00063/Worm.Win32.Vobfus.wuf-9ebe51125f81a76ebf8f4eec6b4581b66b8317f6 2013-06-03 14:25:56 ....A 90112 Virusshare.00063/Worm.Win32.Vobfus.xmf-72d2d11889fa568af28c2073cd7ffa5df777c5be 2013-06-04 14:55:36 ....A 90112 Virusshare.00063/Worm.Win32.Vobfus.xmf-7e8cce5b4bbc0a7d80e20181856529547c0ca67e 2013-06-03 18:46:52 ....A 90112 Virusshare.00063/Worm.Win32.Vobfus.xmf-d75fa67a9fb5638268b893d9b98179bf3f289905 2013-06-04 11:25:26 ....A 90112 Virusshare.00063/Worm.Win32.Vobfus.xmg-55d8f239d7a25f6981ebdcf42b4cd476f7b32d8f 2013-06-03 21:49:56 ....A 90112 Virusshare.00063/Worm.Win32.Vobfus.xmg-f04a349a9a72834d4354b2fb5aa8263f09e71e2b 2013-06-03 23:55:16 ....A 86016 Virusshare.00063/Worm.Win32.Vobfus.xn-5397a5a18a289b3633980b547bf9693712f4b2e7 2013-06-04 11:25:08 ....A 86016 Virusshare.00063/Worm.Win32.Vobfus.xn-550ff7b6702b2d8ed9de1373891d8f84c97d4a9e 2013-06-04 14:32:24 ....A 86016 Virusshare.00063/Worm.Win32.Vobfus.xn-98644d581de8aba43fa838732ac2d8f1bfe40f8f 2013-06-03 06:47:00 ....A 86016 Virusshare.00063/Worm.Win32.Vobfus.xn-b76698abf38d9b156c73d044a18002c0bfb43c24 2013-06-04 04:58:38 ....A 86016 Virusshare.00063/Worm.Win32.Vobfus.xn-bf17a543dc6c4d8e5e7481b3baaaa6ffb215cf58 2013-06-04 16:59:08 ....A 86016 Virusshare.00063/Worm.Win32.Vobfus.xn-e50df0b2a3ade6af3b1a4b153f6b23eaaa76ad0d 2013-06-03 08:58:46 ....A 167936 Virusshare.00063/Worm.Win32.Vobfus.xpa-96bc385c99d1bcd93d43b708b69cac69489fd2a1 2013-06-03 23:37:58 ....A 167936 Virusshare.00063/Worm.Win32.Vobfus.xpa-a768231603410c68579ef69dc9b8375614a6d73a 2013-06-04 12:35:00 ....A 167936 Virusshare.00063/Worm.Win32.Vobfus.xpa-de4df6597f3bd8ce4c4dc7ca5353adb354a0a032 2013-06-04 05:15:46 ....A 167936 Virusshare.00063/Worm.Win32.Vobfus.xqu-1f3ab7b9b5c9f75297b8051d10a2c29738e4c93e 2013-06-04 05:08:12 ....A 176128 Virusshare.00063/Worm.Win32.Vobfus.xxn-3d3b02d1a331d994f68ee99d452cbb9b98448ff1 2013-06-04 14:58:26 ....A 176128 Virusshare.00063/Worm.Win32.Vobfus.xxn-5b517520ebb3652b2ba3a1942686f4fc5aec623b 2013-06-04 00:06:48 ....A 176128 Virusshare.00063/Worm.Win32.Vobfus.xxn-fa6dc5a14a1f6ed42a97951f9ef0b4ec351ba96d 2013-06-04 09:02:50 ....A 376832 Virusshare.00063/Worm.Win32.Vobfus.ykp-0cd776fad477d3ca743bb05b05e5d9ec39765532 2013-06-04 11:32:14 ....A 376888 Virusshare.00063/Worm.Win32.Vobfus.ykp-f0003f1719c35f099e65395ee5f2f6562555a2d6 2013-06-03 01:55:48 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.a-b09f51c8ed23f466fb2983248091dc1067c4ef61 2013-06-03 10:38:46 ....A 355814 Virusshare.00063/Worm.Win32.WBNA.ajqf-681efb52fa5c4f6e1feff922539a3eb6c15649a0 2013-06-03 17:52:08 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.akd-493664601fea61e3eb1a4f6854668b0dc0a5df0d 2013-06-04 12:47:40 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.akki-90a8fc7e01d8eaa9f7cb528ac79f22f43fd50918 2013-06-03 11:37:36 ....A 33029 Virusshare.00063/Worm.Win32.WBNA.akku-4b9f1737feb8726030786153c10043358bf4f622 2013-06-03 06:36:36 ....A 57344 Virusshare.00063/Worm.Win32.WBNA.akpy-3aef92bd8a34e0db1b0d6ab44769bcac9c2fc7f7 2013-06-03 10:17:20 ....A 57344 Virusshare.00063/Worm.Win32.WBNA.akpy-96fdfb87b19a48c6396fd84b2d385ec3e9fc4ce4 2013-06-04 10:34:58 ....A 57344 Virusshare.00063/Worm.Win32.WBNA.akpy-b1ebc2131c972b46b2cd66bb92c50c4f0b08f6c7 2013-06-03 18:54:32 ....A 49152 Virusshare.00063/Worm.Win32.WBNA.akpz-5d39ec55485c8a93e870fcaa4e8dbc92fdb6b2e9 2013-06-04 16:03:00 ....A 65536 Virusshare.00063/Worm.Win32.WBNA.akqd-a2bc610b8fefb2f5723caf38a4ddcffae49ea973 2013-06-03 18:59:10 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.akqf-93cfda38a73d646d21aadc041b8842c41f2b9b04 2013-06-03 07:07:06 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.akqf-e7e92326692ebb00ff627fad4ecd0248d369fe3a 2013-06-02 09:32:10 ....A 16384 Virusshare.00063/Worm.Win32.WBNA.anqo-6dcebee25aa0956cb12d8572d622cded7fd3dfdd 2013-06-04 00:34:18 ....A 130816 Virusshare.00063/Worm.Win32.WBNA.anwe-8f62944dacd7ef97d26f3653e5a1e81c950ebb51 2013-06-03 18:05:06 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.aoh-2b159b68788390ce62ed630d6e03acedd7dfba85 2013-06-02 02:20:00 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.aoh-4e865b1a0f13a895a5d6b544c2fbeab7c151262f 2013-06-02 16:36:56 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.apa-08c3dfebf77023ced4bd76ff6c7961b23b284d04 2013-06-03 13:57:48 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.api-4f0728dc37ef1bddd6fe1f2ead7e4f5dca0c223e 2013-06-03 09:10:44 ....A 15360 Virusshare.00063/Worm.Win32.WBNA.atl-e4c8d58045730073f3872cb2677562ab4373b66f 2013-06-02 06:29:58 ....A 15872 Virusshare.00063/Worm.Win32.WBNA.aui-241de8de5e28302dac2c52aa00d44c2f9ce596f8 2013-06-03 04:36:16 ....A 135168 Virusshare.00063/Worm.Win32.WBNA.axz-1767e364e422d46016b2de562a18d30a042aed8b 2013-06-03 08:26:56 ....A 159744 Virusshare.00063/Worm.Win32.WBNA.ayx-6731bb585ecf7c9732c8bb841dd11b2b827ed4d5 2013-06-02 07:28:38 ....A 159744 Virusshare.00063/Worm.Win32.WBNA.ayx-d8740462a79225c16523577b44b58a1e43ad7920 2013-06-02 21:51:50 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.azf-dc732787586aa2a6222a9f7bc70e9df16030a723 2013-06-03 16:04:06 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.azf-ed5eee41274d08b54b9475f730ca8aaff16ffd57 2013-06-02 08:23:04 ....A 327680 Virusshare.00063/Worm.Win32.WBNA.azh-6568f294f04d5fa2821578bf52f30e6a108a5dfc 2013-06-04 12:22:16 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.bab-08bb5496d39753b981a2aa490d7697847ba48450 2013-06-02 05:22:04 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.bbf-2de2884bdc32b72662b2508f18bd80c6fc0c343c 2013-06-03 23:01:26 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.bbf-3f769c75d158698e1a4ea6415943846af861fc49 2013-06-02 20:18:48 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.bbf-d463703f76463089ec1d0c475961e045a6c61e30 2013-06-03 01:01:16 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.bcc-1cf069450b859389bf72ca1a678f21bc9c9845d0 2013-06-03 12:33:14 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.bcc-2d89c0ae88ebc390ad46ceec56200e48a347f4ec 2013-06-03 12:37:50 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.bcc-4e73d545bd57b39e63233eb901f4cf7eddeaca33 2013-06-02 14:02:34 ....A 36864 Virusshare.00063/Worm.Win32.WBNA.bcj-effd164ae6731cadae7b49627bef612d359a026d 2013-06-03 18:22:14 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.bfe-fdff19043e311ab1a3e8048e90b8dec5fad87436 2013-06-03 15:15:04 ....A 151552 Virusshare.00063/Worm.Win32.WBNA.bgn-5d64763945b0bd8de990fb2c727fab5309a89c37 2013-06-02 05:24:24 ....A 151552 Virusshare.00063/Worm.Win32.WBNA.bgn-6704bd1619cecf35e113318720049b436675f277 2013-06-03 13:59:16 ....A 151552 Virusshare.00063/Worm.Win32.WBNA.bgn-c8e6fec549d68d77b987e58b48b58281b2078214 2013-06-03 12:10:52 ....A 135168 Virusshare.00063/Worm.Win32.WBNA.bhs-1136ae063d46bd40cce05d85245dd5272a01eae8 2013-06-04 04:09:06 ....A 135168 Virusshare.00063/Worm.Win32.WBNA.bhs-b9b5b8e2657d88e1b4543d6ac8f608704988c060 2013-06-04 04:09:54 ....A 135168 Virusshare.00063/Worm.Win32.WBNA.bhs-e624af74416af337ce0b27036cae3fe76aad9f25 2013-06-04 04:03:34 ....A 344064 Virusshare.00063/Worm.Win32.WBNA.bht-229d1740c2ef6a5f8844782e39138f01b26657d0 2013-06-04 14:59:38 ....A 344064 Virusshare.00063/Worm.Win32.WBNA.bht-51e2c6fe63a832eac388b9551215ccedf44c3157 2013-06-04 11:17:22 ....A 344064 Virusshare.00063/Worm.Win32.WBNA.bht-559a005f7bc5cae6eb618e05da40879a176044c5 2013-06-04 04:28:30 ....A 241664 Virusshare.00063/Worm.Win32.WBNA.bjf-07a1594ff45d6d68da1d630263c09055cadb2745 2013-06-03 08:14:06 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.bkw-2f23e58808fecc00aa2690bf8a15fe44600a80da 2013-06-04 14:08:20 ....A 192512 Virusshare.00063/Worm.Win32.WBNA.blf-af53b971c4ea25d7d6195c0e28f72b138a619d41 2013-06-04 14:42:26 ....A 188416 Virusshare.00063/Worm.Win32.WBNA.bmf-12c99f86a8ca696ea3af29e9bf4847e2bc0742b0 2013-06-04 04:03:16 ....A 188416 Virusshare.00063/Worm.Win32.WBNA.bmf-8d92a6419322dc59cde772d4f583b718253e482c 2013-06-03 09:22:14 ....A 188416 Virusshare.00063/Worm.Win32.WBNA.bmf-9cd222e84cf81e1a292278edf4d267f854030aea 2013-06-04 05:41:00 ....A 192512 Virusshare.00063/Worm.Win32.WBNA.bmh-ecd73333697b2b1135735a025edf0c135a1b5800 2013-06-03 11:11:24 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.bmr-f3a3edc7f2da2e04cfd4299f467356a84e89800b 2013-06-03 02:26:04 ....A 196608 Virusshare.00063/Worm.Win32.WBNA.bqqq-b040134ce9768ad47b073113ade32127e7a7d046 2013-06-03 03:41:46 ....A 47595 Virusshare.00063/Worm.Win32.WBNA.bqwq-0512c7b3931d02777b202e07fe72381987f8baf1 2013-06-02 22:02:44 ....A 40960 Virusshare.00063/Worm.Win32.WBNA.bqwq-1c88491aff54fa9048d3796f8944a29dd8ab5bf9 2013-06-04 02:13:58 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.brw-347ac074b6b8496b1ab6ac5bedcb2f27abb3a620 2013-06-04 11:15:34 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.bsoy-09bd903e742244ba67b487196d02fb49151a51e2 2013-06-03 05:49:32 ....A 279211 Virusshare.00063/Worm.Win32.WBNA.bspy-853179604f86d58cdace66f558403074461a094b 2013-06-03 14:47:32 ....A 987136 Virusshare.00063/Worm.Win32.WBNA.bsqh-8b81386f80d82411fdb050d54e26522ed7bb8123 2013-06-02 10:48:28 ....A 398626 Virusshare.00063/Worm.Win32.WBNA.bsuo-462901d1ead871354a49e2dde3974df052c00eb3 2013-06-03 00:23:18 ....A 303104 Virusshare.00063/Worm.Win32.WBNA.bul-1e761793b2df5e6426bd0dadba90cd3c61404c23 2013-06-02 19:28:48 ....A 323590 Virusshare.00063/Worm.Win32.WBNA.bul-26c150698a09f3ac787ab0a604f38d944b6f036a 2013-06-03 15:38:12 ....A 397312 Virusshare.00063/Worm.Win32.WBNA.bul-5ee27f298e3882b8094665a48b85c98edd8ec158 2013-06-02 08:56:38 ....A 22265855 Virusshare.00063/Worm.Win32.WBNA.bul-62f7b1145b385a10b67fabee82b8806f3c365162 2013-06-03 00:32:52 ....A 196608 Virusshare.00063/Worm.Win32.WBNA.bul-86736aa33f7fc5377fe278b41d61f5d3f2d0a4d5 2013-06-03 10:19:52 ....A 253955 Virusshare.00063/Worm.Win32.WBNA.bul-9a35dd692db2ec1b7feaa42dcede7b552a7f1e9b 2013-06-02 02:14:12 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.bul-9a8de5db274d17b29d2bbaa9d58df6c8567fe0ed 2013-06-02 06:19:14 ....A 778240 Virusshare.00063/Worm.Win32.WBNA.bul-b9828b4d21dedd2ffa6599b7001b800094f6da25 2013-06-04 11:31:40 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.bul-c3b0384f4020d2bf2ede7737f548d2e563f415bf 2013-06-04 01:20:28 ....A 782336 Virusshare.00063/Worm.Win32.WBNA.bul-c761997dd0dbd60c48c476cb8b8af0f5051c6172 2013-06-03 04:05:18 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.bul-fd6978391b8288f60056d4770b39511850bf4e6a 2013-06-03 14:46:04 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.bvl-f84729c8e807d77a4ae4e6940c7010307a10cf56 2013-06-04 08:50:18 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.bvl-fa3a107a70cc1a273bc28a8757345432bea3344f 2013-06-03 12:09:16 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.bvm-0bbd4e81e96b0d2f281f1cac9be88471abd48a1d 2013-06-04 06:00:06 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.bvm-244693ed851fe3f28c296f495c393a1da7a82682 2013-06-04 16:16:30 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.bvm-7952342b1cf31ed87eae4f62bbf9cf6024a05024 2013-06-04 05:56:02 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.bvm-efd4b82d2e6e648fcf217d03ee330a731e849adb 2013-06-04 05:18:36 ....A 81920 Virusshare.00063/Worm.Win32.WBNA.bvmd-09d04d8b3ee17d9eb1ebe894fe664c64851b8996 2013-06-04 13:06:58 ....A 81920 Virusshare.00063/Worm.Win32.WBNA.bvmd-0b774f06eb22173d28b96f2d6c5c6698b88a7e2c 2013-06-04 10:40:30 ....A 81920 Virusshare.00063/Worm.Win32.WBNA.bvmd-13c2adb58b513aac587037f57de3587495404b86 2013-06-04 15:10:46 ....A 81920 Virusshare.00063/Worm.Win32.WBNA.bvmd-4352b36bd157e72e38fe6ee5c97247e7bcf71661 2013-06-04 08:01:32 ....A 81920 Virusshare.00063/Worm.Win32.WBNA.bvmd-63f05af56c024d1d23c7511a6dcbfb44926737e6 2013-06-04 15:09:22 ....A 81920 Virusshare.00063/Worm.Win32.WBNA.bvmd-779336d269a8ff3c240c0cc5b0d7d78444892ad7 2013-06-04 05:18:12 ....A 81920 Virusshare.00063/Worm.Win32.WBNA.bvmd-94b5eb5aa767672dcd71d17d78ed1a64bf8ee1c9 2013-06-04 11:29:58 ....A 81920 Virusshare.00063/Worm.Win32.WBNA.bvmd-c5cfd8b70d2e7f3b3050f328100e5601a477d8df 2013-06-04 14:36:28 ....A 81920 Virusshare.00063/Worm.Win32.WBNA.bvmd-cdd4d0e9b3de5e2f429447644b7da39335c583c2 2013-06-03 17:27:08 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.cm-7bae6113a61a05346862cbc7abbe617f00435a31 2013-06-03 07:23:58 ....A 430080 Virusshare.00063/Worm.Win32.WBNA.dn-852720031fc7163be41e8b923229bdcc1a40e522 2013-06-04 16:18:34 ....A 192512 Virusshare.00063/Worm.Win32.WBNA.gta-3379e9dca669984c73d92413e7494d4576c11688 2013-06-04 16:26:52 ....A 65536 Virusshare.00063/Worm.Win32.WBNA.ipa-00ba987faf714006be39846347f202ae9ef09e4b 2013-06-03 12:55:06 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-00c17390addc78797067ff8d26e6e27dfdffb32d 2013-06-04 01:13:50 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-00c6f75d4907cd125ccd75f23b48950d5af57b2b 2013-06-03 13:35:38 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-01240c4a130174311ec6819bb7c581e055326e5b 2013-06-03 19:08:26 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-0147b0b9ee99ce6dd19be1711874a9ba552dc66a 2013-06-04 07:38:42 ....A 28672 Virusshare.00063/Worm.Win32.WBNA.ipa-015b5457fdf256b88935c989c791fb6dc693f958 2013-06-03 00:01:38 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.ipa-019043548930d8a92ff7b599ee6e7c86ca3d17d2 2013-06-02 09:07:58 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.ipa-01be3042bc87c1dd6d1d43232b330e0c84f26977 2013-06-03 15:02:44 ....A 832245 Virusshare.00063/Worm.Win32.WBNA.ipa-01bfb1e0e6bee1874959a4889a5af52c6c06f033 2013-06-04 13:32:58 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.ipa-01e9ea676461f3c9f9756403e95423932514ea97 2013-06-03 16:39:02 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.ipa-01fd082f3803f171e66b408904d9d662d4cbf747 2013-06-03 22:54:00 ....A 167936 Virusshare.00063/Worm.Win32.WBNA.ipa-0247bb35b39f8874536d016ef1193636e1adafe7 2013-06-02 04:57:24 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-029f62fd2550bf5f448c1feb06bd6fe25fd1c943 2013-06-03 17:28:24 ....A 196608 Virusshare.00063/Worm.Win32.WBNA.ipa-030e44fc3f3190b925a0f2dd45b010d5ef715991 2013-06-04 13:14:34 ....A 33280 Virusshare.00063/Worm.Win32.WBNA.ipa-031e8bfac952d2708143bcd76577a5d2f1558ba5 2013-06-03 21:26:28 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-032b6f6644a5efd4e0c7a72ac6e75f583bbbc647 2013-06-03 01:02:04 ....A 159744 Virusshare.00063/Worm.Win32.WBNA.ipa-034a49116bd79327b4a3ca91fa3c0e19b7d29905 2013-06-03 18:33:58 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-0351295631ff06668b29b446fd463e8a88a9f4ca 2013-06-04 07:30:06 ....A 196608 Virusshare.00063/Worm.Win32.WBNA.ipa-03d9af885a5620d69305cd20493f5023193682dd 2013-06-02 23:41:04 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-03e34418de8b88050d8ba6c3aadbdd60bb6ddf0f 2013-06-03 16:35:36 ....A 327680 Virusshare.00063/Worm.Win32.WBNA.ipa-03e6f4be74632c5282908022dffeb8fd66336667 2013-06-04 15:53:02 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-0432e7113b4178dc4e1a06deb913df66e571ed27 2013-06-02 20:24:58 ....A 53517 Virusshare.00063/Worm.Win32.WBNA.ipa-049ff4031783a96d65b07d18de35bd6a92934668 2013-06-03 10:12:36 ....A 151552 Virusshare.00063/Worm.Win32.WBNA.ipa-04bf426daa2721eab2988685f3b4ea15e4f8e2f0 2013-06-04 08:04:26 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-04d45abc029b9d834adf7d808f0f80798743fd63 2013-06-02 22:33:54 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.ipa-04ef4410275185e8e78ecac54b833789ce7e1ab8 2013-06-04 10:06:50 ....A 40960 Virusshare.00063/Worm.Win32.WBNA.ipa-0580688ba0207f24d3799c6a59fb8762c79783fd 2013-06-04 16:10:56 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-0599ac8d5c8f15c574ec97c22c5eb73b3ddd5148 2013-06-04 15:37:12 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-05a14f840d335d9b5e97bc5e861f62c3a9c41b74 2013-06-03 17:40:36 ....A 327680 Virusshare.00063/Worm.Win32.WBNA.ipa-061e3941c6549c5b3a46fa26b8ff3187620950f6 2013-06-04 12:06:38 ....A 33280 Virusshare.00063/Worm.Win32.WBNA.ipa-0635d3b541d633ac96db7fa0aad9f91ada0a6ef4 2013-06-02 08:53:44 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-06eb8bb3118c520566c55c41d21b177cd59cfe0b 2013-06-04 04:39:24 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-07190d2c8811f2a74bbffafcdc49acef45a19658 2013-06-04 06:59:30 ....A 110641 Virusshare.00063/Worm.Win32.WBNA.ipa-075930bd238abcf5aa5de1bab15169b71a84b09b 2013-06-03 16:01:00 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-07dc679a0e33e7166974e4bc0b8e3f1e630567d1 2013-06-04 06:05:06 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-08501a8cc3b65bb0504d006d9c625b48207141ad 2013-06-03 11:57:48 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.ipa-085c22c9073f64d94030f3869bd2d432eb3f09bd 2013-06-04 07:30:06 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-087e34af9e745b93f1f8aa4d59979a391f7ee3d0 2013-06-04 16:04:50 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.ipa-0965505f34755b3e03884a34a90cf31645cb5711 2013-06-02 06:13:22 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.ipa-0a4774ee50ddb6291aea1ab5f237c31685f5341d 2013-06-04 15:07:22 ....A 282624 Virusshare.00063/Worm.Win32.WBNA.ipa-0a607ffa97f277b2c1818475cc33daf9a9e1a3bd 2013-06-03 12:57:46 ....A 53348 Virusshare.00063/Worm.Win32.WBNA.ipa-0a85ffa8b3765c3af2cb4ed9da17c7a0003223b9 2013-06-03 02:55:22 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-0b1999a6d70bf3ed68b652b0e77db08f5010155c 2013-06-04 01:46:24 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-0b2beef5b2dd2bc43b84acf7b97bf07bbb47fe98 2013-06-03 13:41:22 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-0b3a692b84b32096e65b9e8ce07c66b455931b70 2013-06-04 13:17:20 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.ipa-0b72760ff8a29f887c377b3e7b33fa1eb87487e1 2013-06-02 07:45:02 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-0bf57241fdb17e5dc96cb6d3a90b0c48f33cb606 2013-06-04 04:28:42 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-0c14d945adbd14c52344c130c11023b2544c29aa 2013-06-04 07:27:36 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-0c6de1cfbd46b5d52bdbd1a06fe0814e20a5ed7d 2013-06-04 12:26:54 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-0c7682771a60a7274e8a83c341c2c6e9997e9eb1 2013-06-02 11:54:14 ....A 413696 Virusshare.00063/Worm.Win32.WBNA.ipa-0c9d9e8851783717d22307aa138492b88fadee57 2013-06-04 08:16:22 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-0d66aff4d3759f94a85030661f2b5a8f2f7b520c 2013-06-02 01:37:20 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.ipa-0d75cd65742bc01e033391ea34b3a0ba760bef45 2013-06-04 01:48:46 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.ipa-0dbb3933fc7a6a354236a1995dbc81312322ad6c 2013-06-04 02:53:12 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-0e34125bb1f3bc1c4a135e83df3d1c6a696e30ee 2013-06-04 00:18:44 ....A 1920016 Virusshare.00063/Worm.Win32.WBNA.ipa-0e590962ad0d6c08c5443af00aec8799f1153695 2013-06-03 20:01:24 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-0e6aad06e3e4db8d2a087f200cc3678e2a66926b 2013-06-04 04:33:22 ....A 77824 Virusshare.00063/Worm.Win32.WBNA.ipa-0eca79ffbcad1b225888b90c753330bfe7ee2152 2013-06-02 07:04:40 ....A 184320 Virusshare.00063/Worm.Win32.WBNA.ipa-0f14ec0e8372e2906c4ccf7d7ea817e7725fb013 2013-06-02 17:59:12 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.ipa-0f6d2ac279eee6a0b490820c1d7375f55c04353a 2013-06-03 11:39:42 ....A 487805 Virusshare.00063/Worm.Win32.WBNA.ipa-0f8083da0024a1f1125e08743b8cdda3ded35c80 2013-06-03 16:20:50 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-0f9d0f54e3c4486389f06095c8ec7aebcce82e53 2013-06-04 01:54:14 ....A 303104 Virusshare.00063/Worm.Win32.WBNA.ipa-0fafaa69ed0e992e9b32fd542d2568eae6e2923e 2013-06-03 05:59:22 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-0fc9dcc7165a2e71c8b8641a03037331eae41378 2013-06-03 17:39:22 ....A 258048 Virusshare.00063/Worm.Win32.WBNA.ipa-0fd382c61731a6169709d3f428e742faec875aa6 2013-06-04 04:35:36 ....A 38400 Virusshare.00063/Worm.Win32.WBNA.ipa-102c7cf2477dd568cfec574cb3302712b176b004 2013-06-02 04:35:28 ....A 53997 Virusshare.00063/Worm.Win32.WBNA.ipa-10706b6257f86b6dce00dee6746368c50dca9e04 2013-06-03 01:37:22 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-1093f53ea62b5e2099d37126ba99146825500e03 2013-06-03 06:59:04 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-10c280590b8687188a726c6f0906d98ccc8b9099 2013-06-04 13:06:46 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-10eebdfc40520a7fbc223cb008794eb6b42f9b3f 2013-06-04 11:03:34 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-112af7cd44b777043cdd980302a5e5e8e22b401e 2013-06-04 01:42:44 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-11452ee6a4c58c0c076ed6d4738f3f05efd574d4 2013-06-03 19:09:36 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-114b2a8cc9e72b1e5e6d565ddf0eb1ab87530e74 2013-06-03 03:09:16 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.ipa-11b8bb0a19b944ba8ad46eefb0afbd5c7ec3fd00 2013-06-03 15:40:46 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-11d4f083d5f0dc2f0ea6fcbb54ab7ff5e7f7c2fc 2013-06-02 02:42:18 ....A 479232 Virusshare.00063/Worm.Win32.WBNA.ipa-11e7037af615676624a53c82c24e2961036bea12 2013-06-04 04:40:50 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-1206777fc79318180fd5ae96c65cde4db2be337a 2013-06-04 16:28:44 ....A 26624 Virusshare.00063/Worm.Win32.WBNA.ipa-126fb079c5b36ebc50b79d2eab671ed803151a18 2013-06-02 23:04:18 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-127e0c923d1bb2c0e1ae4a39d8699261daa0294b 2013-06-02 00:39:06 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.ipa-12d40848e0457e49460a72207641845a1c89f7ce 2013-06-04 01:28:16 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.ipa-132b1cbc3912f22d65307932914d29a002031264 2013-06-04 16:19:56 ....A 50000 Virusshare.00063/Worm.Win32.WBNA.ipa-13b2dfc910dba4f4510b8aee238f1c2608c5f5c4 2013-06-04 16:44:40 ....A 339968 Virusshare.00063/Worm.Win32.WBNA.ipa-13b6641c79fcf4ecccfbff751056b6a73fbcbe2a 2013-06-04 11:28:44 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-13e21284a3188f550ff1cd4ea20be97e08cecf94 2013-06-03 07:45:20 ....A 35890 Virusshare.00063/Worm.Win32.WBNA.ipa-13e3ee3b7317af8a394d056db25d2a6a6941d392 2013-06-03 13:47:56 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-144285bf93e824b5607c25b22a9608699860d78d 2013-06-02 11:52:04 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-148e05e53732bf53341a2d3a59ecabb29ab65053 2013-06-04 15:55:56 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-149169398c66a2b272ed057b6d30e2b4a535fe1c 2013-06-03 04:55:46 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-150c64fe9b92f3c123907a98998f0f37efdab6f7 2013-06-04 11:08:04 ....A 110592 Virusshare.00063/Worm.Win32.WBNA.ipa-15976ee6a4fc9b30e2db87849d3567d86d558dc4 2013-06-02 08:00:56 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-15a2b41340485e285d455aaadba6c0839f6bdadb 2013-06-04 17:16:42 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-15b4b967992cb84754b29ecb10528d7e3046adaf 2013-06-04 06:47:58 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.ipa-1648a6013d92aa1dd5b99ed6dc46574ffb6c5f68 2013-06-03 10:36:18 ....A 200759 Virusshare.00063/Worm.Win32.WBNA.ipa-164e2d85b5a91d1f8c9cb53f15958b697a1d616e 2013-06-04 16:50:54 ....A 38400 Virusshare.00063/Worm.Win32.WBNA.ipa-16a986d4f19bc655db3d46bf87f1de9b531ea2f7 2013-06-03 12:21:56 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-16ea3bf214dfcb0ba18760dc853075a28513baac 2013-06-03 23:30:48 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-170b0d2b68329e74fd15960ecc800793e807f33f 2013-06-04 13:05:28 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.ipa-17489a1125dc7581148e4520985ae451fab90063 2013-06-04 00:48:34 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-1789d289d24ff288a64c7f0d4e5aad5c54235827 2013-06-03 21:50:14 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-179d96f6cd37e6e0f9f81c989afff94feaeb8a59 2013-06-04 12:34:18 ....A 147456 Virusshare.00063/Worm.Win32.WBNA.ipa-17a060ab4738c5b4764a6288ff87a96b97d2881a 2013-06-04 15:54:42 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-17a741f37db289be21e954791fc03e5a858dd933 2013-06-03 16:30:16 ....A 548864 Virusshare.00063/Worm.Win32.WBNA.ipa-17e02261d297d8bea77ad40fc87ea37fdc8a3fc1 2013-06-02 05:15:12 ....A 129606 Virusshare.00063/Worm.Win32.WBNA.ipa-17eb6d3a8d375836836a52d7a97e1314e922ead0 2013-06-03 21:29:56 ....A 205312 Virusshare.00063/Worm.Win32.WBNA.ipa-1863e610d64aa873a6d239ac41cc1d4219e5ad04 2013-06-04 11:00:30 ....A 28672 Virusshare.00063/Worm.Win32.WBNA.ipa-186bd8fe465b33a4a46c06631165aabdf6a7fc7b 2013-06-04 01:06:14 ....A 391168 Virusshare.00063/Worm.Win32.WBNA.ipa-1877537b79bef14a10205bcedb7c22b0aa20b1e1 2013-06-04 16:16:04 ....A 167987 Virusshare.00063/Worm.Win32.WBNA.ipa-18e3506ab27940c0c55ca11734cd6a6406fa83e7 2013-06-03 23:05:38 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-191afe633ee420701e819b6d7b16299949461b86 2013-06-04 00:19:26 ....A 258048 Virusshare.00063/Worm.Win32.WBNA.ipa-194be19c4068a37bd5e3e7cee63d7fc189b9c4b2 2013-06-03 03:07:56 ....A 4176896 Virusshare.00063/Worm.Win32.WBNA.ipa-19561d3e1219a27893bd024ba2a9d1e5d27785da 2013-06-03 12:18:44 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-19644e3423ed519431949a4f1ff8eff5c8ad06a1 2013-06-04 11:31:12 ....A 257536 Virusshare.00063/Worm.Win32.WBNA.ipa-196e3364766316623c00c63abd6311e87ed014eb 2013-06-04 12:22:56 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.ipa-19c488da7645a2e0a7b654f89a37e04fd0dde7f2 2013-06-02 09:29:34 ....A 34863 Virusshare.00063/Worm.Win32.WBNA.ipa-1a6c1a8ad386fe8ba97e89b466181e86d403ce3c 2013-06-03 11:39:08 ....A 307200 Virusshare.00063/Worm.Win32.WBNA.ipa-1a909b644029caefccba2692943670c2fd34c828 2013-06-03 22:28:54 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-1a972aab839b316dc0b1f91e93cfddcbc1db5d3e 2013-06-04 06:48:12 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.ipa-1b5be4debf3e2556e48a0dd8e146f677ff70b6d2 2013-06-04 13:06:58 ....A 232960 Virusshare.00063/Worm.Win32.WBNA.ipa-1b5f2fbedf242af3370743a9ae849767013e4ecf 2013-06-02 17:25:50 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-1baab7bd280efeed08e1243d55baad7d02eb3210 2013-06-04 16:57:32 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-1bc4a81737a458f7e93fdf73c1dd7f84dd4ed137 2013-06-02 00:49:54 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-1bf60337ea5e2dd9b6c53b8650d88bb78cee7f75 2013-06-04 15:59:32 ....A 33280 Virusshare.00063/Worm.Win32.WBNA.ipa-1c48bd2b2608c63e315551884433b6fe151adead 2013-06-03 18:26:40 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.ipa-1c5fb53dddea65431a04e3ea52698bd1337c7f66 2013-06-02 13:42:28 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-1c6036a22c0e53f1d6b1e04bdc7eed72e9aa3b65 2013-06-03 22:01:36 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-1ca12b11ecf2ae143eb42a8fcda76c43d340ccfc 2013-06-03 21:24:00 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-1d07b47bb168acd866da3d2ec1c22f8784196bba 2013-06-03 02:32:06 ....A 103424 Virusshare.00063/Worm.Win32.WBNA.ipa-1d1b3da3489365c4198f6075ed6d8d7996838bce 2013-06-04 15:06:54 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-1e11a508b19250d23544681743a3688b59962e4d 2013-06-04 03:03:14 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-1e12b994b9810c8d3778a41fcf39777f9e3e2fa2 2013-06-02 00:28:58 ....A 98304 Virusshare.00063/Worm.Win32.WBNA.ipa-1ea9529c52818d2dd319a19171bca9c8e96f359a 2013-06-04 16:24:20 ....A 315392 Virusshare.00063/Worm.Win32.WBNA.ipa-1ec9972457fd8ac5779719753fb84b24995b6491 2013-06-04 10:29:08 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.ipa-1eca5a50dbc7f1d119e27ac0cbbb05e9d9d231e9 2013-06-04 10:26:28 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-1ecd23c4df751cd822d090dc4b8bd6f8eef261b3 2013-06-04 16:20:22 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-1ee093796ceda29551936dbebf7b4e771666efe5 2013-06-04 05:11:48 ....A 266240 Virusshare.00063/Worm.Win32.WBNA.ipa-1f15719fb1d961f2c9fe45ed168a8f6c9e6ced2e 2013-06-04 05:09:32 ....A 282624 Virusshare.00063/Worm.Win32.WBNA.ipa-1f8c33b0a8a459f7186585bd90d42951dbcf15c3 2013-06-04 09:44:36 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-1fbd4809996917beac51b2a17a8eaf2f8b1ce8c5 2013-06-03 15:03:54 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-203ccf0e85f6bb641e1ce8b221324a6153c10ada 2013-06-03 02:29:20 ....A 1053184 Virusshare.00063/Worm.Win32.WBNA.ipa-20439986c5bd959e0718c1cb4228dc5a959aa098 2013-06-04 02:14:12 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-20cfd8b8962f48967db000a2a03b787f61c7ec5e 2013-06-04 15:06:08 ....A 81920 Virusshare.00063/Worm.Win32.WBNA.ipa-20fca565dbe2910648e9513fd4e125d0c7e51d48 2013-06-04 09:20:44 ....A 110592 Virusshare.00063/Worm.Win32.WBNA.ipa-21595a1b5f2144aea52cf3de8dfc14b113fea675 2013-06-02 18:06:18 ....A 356446 Virusshare.00063/Worm.Win32.WBNA.ipa-217947a039208cb8076c17ab70b5d6cfeb9295b2 2013-06-04 14:03:30 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-21a5e45505554c2c3a4782d15f2139d4b4814037 2013-06-03 14:03:54 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-21c96c2f3c34ecbe903e39f047ea46deea43f9e5 2013-06-04 02:09:38 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-21cc549388c912cf342b192c73f0e2d91b9621d5 2013-06-02 11:54:56 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-21df043be8d01a54ad13a39ff1188e980726c865 2013-06-02 05:12:24 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-21fef161631016ed588457c9ef0c536eaf7ad7ee 2013-06-03 20:57:36 ....A 352256 Virusshare.00063/Worm.Win32.WBNA.ipa-2222f877c0a8c93b6b790b16ab2805d1a6a20624 2013-06-04 08:13:00 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.ipa-2225630fee1ec58e4772c6f42f379f90be0bac6a 2013-06-04 03:54:10 ....A 196608 Virusshare.00063/Worm.Win32.WBNA.ipa-2286620c0e8bb7b47921d316a8fd2cb05eee61e2 2013-06-04 16:28:40 ....A 155703 Virusshare.00063/Worm.Win32.WBNA.ipa-22fda8709e544c76f9def0f96a929277096dc03f 2013-06-02 10:15:52 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-232ad9096e6e3189d809527666331cb518e6c75e 2013-06-04 02:38:50 ....A 184320 Virusshare.00063/Worm.Win32.WBNA.ipa-234cc15235e8c980975e62842b8e68ae3da5b2bd 2013-06-04 14:13:44 ....A 184320 Virusshare.00063/Worm.Win32.WBNA.ipa-236554983d2e6c5d1442e8f923012fa016c649e8 2013-06-03 07:52:02 ....A 582256 Virusshare.00063/Worm.Win32.WBNA.ipa-2377ab3d8ee950af3747e293ac1789e396035f34 2013-06-03 09:05:52 ....A 313758 Virusshare.00063/Worm.Win32.WBNA.ipa-23dfbd0381e40ad7579c675c3896abc3c6367f99 2013-06-03 10:25:44 ....A 8704 Virusshare.00063/Worm.Win32.WBNA.ipa-251db5bf641afb5e9c7a73665fd8beae07b88c4b 2013-06-04 12:28:46 ....A 458752 Virusshare.00063/Worm.Win32.WBNA.ipa-2571ea038ce4225a224b141b541705badd6aaa4c 2013-06-02 12:11:20 ....A 141312 Virusshare.00063/Worm.Win32.WBNA.ipa-2579b967c357be631dd1ba345c2eb520939b7140 2013-06-04 04:22:10 ....A 51905 Virusshare.00063/Worm.Win32.WBNA.ipa-25b6a5f131819c9aaa979a30e61253de38ea7517 2013-06-03 20:25:12 ....A 196608 Virusshare.00063/Worm.Win32.WBNA.ipa-25cffa93d504747c93afaa2434583535dd44a50d 2013-06-04 15:33:02 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-2615e963ce51801bf162cfb89c4e5e6971c9fe90 2013-06-04 02:24:06 ....A 232960 Virusshare.00063/Worm.Win32.WBNA.ipa-268b6464032aeb6eef5c84d3fc0807f3d8b03d57 2013-06-03 23:14:24 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-270e5a6c797aac65e178b31f615d7986b7cb2173 2013-06-04 07:33:26 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-2736d8284ac8b4663dbb9e63c05688a579fde533 2013-06-04 02:44:50 ....A 247296 Virusshare.00063/Worm.Win32.WBNA.ipa-275f6ccb76105cef4e7fd7fc634680319c156801 2013-06-03 04:12:12 ....A 258048 Virusshare.00063/Worm.Win32.WBNA.ipa-2774f83be37754998c283b21fdf0990d2fbaf6a3 2013-06-04 07:44:00 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-2784a36f80c2cb7eb581aadd5990b3d20a5a2eb2 2013-06-02 14:05:22 ....A 421888 Virusshare.00063/Worm.Win32.WBNA.ipa-279c3a929c1e3ecab2b31a2c658a24c6cabd4d9e 2013-06-02 17:46:22 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-27db4b9ea2714397caafa18b9084eedb33f08e0c 2013-06-04 13:09:28 ....A 26624 Virusshare.00063/Worm.Win32.WBNA.ipa-27f4a0c5d3ecb2fb4fa237fdaa0f5df441e67973 2013-06-03 13:21:28 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-2814dcf7c448d69d0cebafc63c260777e8c32c29 2013-06-03 06:43:54 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-283e5ef44a31b9d089d3883a762d082e9831486d 2013-06-03 13:49:00 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-2850aa5553a49bf2c19dd8d9f6683ce8712222b9 2013-06-02 09:20:16 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-28bc31b25855bb92bfa62e0b07475702cd46c264 2013-06-03 19:50:24 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-28bdcbad739f317046988877fdff8a8bb57a17bf 2013-06-02 17:54:48 ....A 528384 Virusshare.00063/Worm.Win32.WBNA.ipa-28d1a11fdb88001eba94d3ce3707d2dda8763bcb 2013-06-02 06:38:08 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-291944a9161fb59648c473a75584d6b084a0685b 2013-06-03 10:03:26 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-296d87f9ed73684acb0b5335e814be3162472b84 2013-06-03 14:13:52 ....A 110592 Virusshare.00063/Worm.Win32.WBNA.ipa-29a4e0c0a77e62f7b0267f27ebbd64fc4e85cd1f 2013-06-02 17:49:14 ....A 184320 Virusshare.00063/Worm.Win32.WBNA.ipa-29b8a70223eaf3e4f3ddd1ac7f958d8129a361c3 2013-06-02 08:42:54 ....A 319488 Virusshare.00063/Worm.Win32.WBNA.ipa-29e0410dbf6b88e5c8fbf0b9a6f64f35fc91b2b7 2013-06-02 02:56:04 ....A 180224 Virusshare.00063/Worm.Win32.WBNA.ipa-29eeabe4d99c3d0db130e046ccbbefb27291f2b0 2013-06-02 11:35:30 ....A 45568 Virusshare.00063/Worm.Win32.WBNA.ipa-2a8c874e438f76bc4a26f6a1458b49319e8d14b3 2013-06-04 10:30:24 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.ipa-2accdcd18c1ad43fe5dc63ca3759d8480f5eba2e 2013-06-03 16:20:52 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-2aea92849b7190784b67aa2dc5763e4ff3b219d1 2013-06-03 16:19:28 ....A 87572 Virusshare.00063/Worm.Win32.WBNA.ipa-2b6d3b7f834cbc894e371cc763e0669340755ab7 2013-06-03 08:46:28 ....A 28672 Virusshare.00063/Worm.Win32.WBNA.ipa-2b7554906e196ec9bb8c6a21e630fb05010bfd35 2013-06-04 06:35:06 ....A 159796 Virusshare.00063/Worm.Win32.WBNA.ipa-2bc86c50578f2718baccfb582f20f6b3d400ba4e 2013-06-04 05:12:22 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.ipa-2c5e139aa565b3985e9ce0b1ff2bd15781872516 2013-06-02 03:32:20 ....A 8704 Virusshare.00063/Worm.Win32.WBNA.ipa-2cd4b2103685af8c6f95172e247e4330b49ae4a6 2013-06-04 17:03:12 ....A 33280 Virusshare.00063/Worm.Win32.WBNA.ipa-2cdcc776ff0f0b1263eef764f79a26ab15760bf1 2013-06-04 13:08:56 ....A 210944 Virusshare.00063/Worm.Win32.WBNA.ipa-2d0cf6212f93fb3b32df967515b8efc72929e135 2013-06-03 11:39:10 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-2d23846836c5102980d19c29171b09d81c62b88c 2013-06-02 09:09:26 ....A 180224 Virusshare.00063/Worm.Win32.WBNA.ipa-2daaa60dcd99afffb113a74dbc233f5288186e6e 2013-06-04 08:34:14 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.ipa-2dc81a108f80ebf3ef439f0343fc725852fbf257 2013-06-02 21:16:06 ....A 352256 Virusshare.00063/Worm.Win32.WBNA.ipa-2dd8a5f9796327f79ec482e4b1afa5000671925f 2013-06-04 14:37:28 ....A 135168 Virusshare.00063/Worm.Win32.WBNA.ipa-2ddce493e1364becda6212969a69189cf38ee921 2013-06-04 12:47:14 ....A 33280 Virusshare.00063/Worm.Win32.WBNA.ipa-2dfecd4d459b0c488d85ba94a9a2c522feb3abe8 2013-06-02 14:28:18 ....A 241664 Virusshare.00063/Worm.Win32.WBNA.ipa-2e3538ac504975140a12c892dd72b03c90c7eef4 2013-06-03 19:34:16 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-2e39841edc1887d0bd69568158ec9f73f99a6c02 2013-06-04 03:49:20 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-2e6afbea6d9c525feda7f4043e0772c4b258fcf3 2013-06-04 12:40:52 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-2e9d5a107f60f4e2f9f6feb027a4fedeee95b2f6 2013-06-04 15:34:26 ....A 33280 Virusshare.00063/Worm.Win32.WBNA.ipa-2edacb64209ec3d087104f6db6e178b68ef10af3 2013-06-03 05:10:38 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-2ee39e7cb47139af6cf3f3b854549affe96a8e13 2013-06-02 02:28:22 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-2eec80475dff8f5cbea64a32c624b91e7c589714 2013-06-03 23:57:42 ....A 65536 Virusshare.00063/Worm.Win32.WBNA.ipa-2f16319545b132b45f2d3254456b25ea90a88acd 2013-06-02 20:38:50 ....A 46706 Virusshare.00063/Worm.Win32.WBNA.ipa-2f266568c586e1edcd6e453ef400abbd9465e062 2013-06-04 04:46:24 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-2f6dc23d0c5cc01bf33aea7d4ac3d4576ea859f9 2013-06-03 18:29:14 ....A 344064 Virusshare.00063/Worm.Win32.WBNA.ipa-2fd5d1eb3c00b7957a112d2ac7d0fac64ea76c70 2013-06-04 10:24:00 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-306fcd88539d45f1aba7c6c84d205a31dca197e5 2013-06-04 08:49:36 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-30767a2b3be736d35e1b5d7d1871027273c825c8 2013-06-03 15:08:24 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-30dfebeb262cebaff32a88b4a97154656378370b 2013-06-02 18:55:54 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-30f7d3c5c391128c8a7bde6474914b9c105abf30 2013-06-04 15:52:16 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.ipa-311903309d625245114235c3568621e016a008c4 2013-06-04 14:59:58 ....A 167936 Virusshare.00063/Worm.Win32.WBNA.ipa-315497f5f4898597106d9ea936f23d1241d92d39 2013-06-02 17:03:44 ....A 282624 Virusshare.00063/Worm.Win32.WBNA.ipa-31753374dddd508b20cd16bba35da7ce32b3c214 2013-06-02 10:56:14 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-31c6e68bf09ca057c8e313ea947c21635ba7ad54 2013-06-03 18:21:42 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.ipa-31f67ca863c628dd2388197fdf0f9def7d85e753 2013-06-04 04:02:52 ....A 109056 Virusshare.00063/Worm.Win32.WBNA.ipa-320ba95815641b9c2c7e3ebd8bc914c3280fba9e 2013-06-03 19:47:32 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-3245a6a00c1b43c7f031976eea3e8582b8d9e818 2013-06-04 16:22:20 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-3251cf15289000d8e4e3837c1c04c6429ac3d56f 2013-06-03 04:32:16 ....A 127488 Virusshare.00063/Worm.Win32.WBNA.ipa-32c11e82bbbdd72b7cfd4a8f0cb079871965ccd0 2013-06-03 22:18:36 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.ipa-32c9bb92b90c982f5b2602ebc16e3a665217c5fb 2013-06-02 12:42:22 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-32ea1baa83b44cf888c6c68f2411b7699090b70c 2013-06-04 02:34:40 ....A 127031 Virusshare.00063/Worm.Win32.WBNA.ipa-33f0f4935e5a4e09e4aaee477a55a8734f425050 2013-06-02 23:26:12 ....A 498386 Virusshare.00063/Worm.Win32.WBNA.ipa-340667ea1b0e8f87b0beef70da58a1395e17f223 2013-06-03 13:38:24 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-344abd501f2887c4843ff6976f20a6c628514fea 2013-06-04 06:50:48 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-34d4e04911569c5fae8ee7b8b6ba8d3cc2673bed 2013-06-02 19:29:24 ....A 262144 Virusshare.00063/Worm.Win32.WBNA.ipa-34f67e66366da5425a753b5302bffcafa4b464ce 2013-06-04 12:55:04 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-3506d9b0f428dbb70e5dffc60e0e115c5eabe05f 2013-06-03 18:59:38 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-35158b84ee743bcaa5d964c9f15f057e4259103d 2013-06-03 14:39:58 ....A 147456 Virusshare.00063/Worm.Win32.WBNA.ipa-354b089f0ff813ce12b6a74f75865b951e85e3ae 2013-06-03 17:49:46 ....A 286518 Virusshare.00063/Worm.Win32.WBNA.ipa-357428e536dbdfbbb243b79c7ceafb9999d81022 2013-06-03 15:10:26 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-35a33fb2a99fdd916a6a95e69a71ef15b35f2a18 2013-06-02 00:08:02 ....A 205312 Virusshare.00063/Worm.Win32.WBNA.ipa-35a94175cda1ce7e834f5e0c49cfb6e9f73f72ca 2013-06-03 16:41:28 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-35b4c01e19b9c7b2382a6af3c71a430902cc0e96 2013-06-03 09:13:44 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-35bab12ff89d8484e331e9a6f787b2fbd1fc6dc7 2013-06-02 21:32:16 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-35cff7fe1ef59473b04a20523a8acb57378cb7f6 2013-06-03 13:36:20 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-35e7958a8046404d7f37b6c6f66b3158b0652dfc 2013-06-03 19:03:56 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-3625728926035b5e02952a05b8260bc197a0b8f4 2013-06-02 16:20:10 ....A 40960 Virusshare.00063/Worm.Win32.WBNA.ipa-363fb767d14136f872fd3fd83219fb509d3bbc4b 2013-06-04 12:39:00 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-364d924f241d12d99b4f88464e35dc13949b5065 2013-06-02 07:10:30 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-369f824fd6f76a7d4a60957de522e3969c3eeadb 2013-06-03 14:40:40 ....A 49152 Virusshare.00063/Worm.Win32.WBNA.ipa-36adbbf40e6aea2c675023039223e1dea2c93dea 2013-06-03 15:21:26 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.ipa-36b35f7943e9c727d2bcb9bac967d6579fd6f497 2013-06-04 02:11:52 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-37146a109a2dd6048f093d7a1ffb43dcb92a9b81 2013-06-02 04:37:44 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-379563edea687a9a8c6d7aee8fef64468bc67f66 2013-06-03 11:41:58 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.ipa-37abb621374029e11a4acd932d6619b6ea7f9131 2013-06-03 17:49:52 ....A 155701 Virusshare.00063/Worm.Win32.WBNA.ipa-3899564807c30498fc8ec7ca3a01e4bc240fd504 2013-06-03 14:50:28 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-3916def4f0486e5584501c811be9c426d456dd88 2013-06-04 15:23:30 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-39217720404929a207232437077933ecd9609542 2013-06-03 17:06:54 ....A 143360 Virusshare.00063/Worm.Win32.WBNA.ipa-39c2652fa23e0bd75f3d8b8efc1ba6033c7554c0 2013-06-02 16:00:58 ....A 315392 Virusshare.00063/Worm.Win32.WBNA.ipa-3a0ad4b5b6c9e93d88830b044dd050045f149de4 2013-06-04 01:40:30 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-3a16e896351fafe4f9235aabe9edb9d9cec93100 2013-06-02 13:01:54 ....A 135168 Virusshare.00063/Worm.Win32.WBNA.ipa-3a39a887be988750c4baa02623b9180563954a9f 2013-06-02 00:49:10 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.ipa-3aac98f2eeb52d64d7e5ab192344594dad422615 2013-06-04 00:56:54 ....A 262144 Virusshare.00063/Worm.Win32.WBNA.ipa-3ad59cbfd21a15e7a08772e203a49ebd18de974c 2013-06-02 16:47:40 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-3b229f27be03adb3298828c448138b053dc153d1 2013-06-04 15:56:48 ....A 523645 Virusshare.00063/Worm.Win32.WBNA.ipa-3b2530815f86e6c4ff4884d9b843ff766295da5c 2013-06-04 04:04:50 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-3b80ec6738908655ad93bc54d9fa78f9bb9d7dc1 2013-06-04 01:06:50 ....A 686080 Virusshare.00063/Worm.Win32.WBNA.ipa-3bc0d589f845f90a477ce255ee9a1fad255e2181 2013-06-04 12:59:30 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.ipa-3be277a3406f7fd74a1720150974534658c2cbcf 2013-06-03 16:19:48 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-3c29061d9798dd61204cd42bdc7c7d715a725cb5 2013-06-03 16:38:48 ....A 81920 Virusshare.00063/Worm.Win32.WBNA.ipa-3c4abafd4eb86c5316be3f134b822ea2a635a103 2013-06-03 06:01:14 ....A 262144 Virusshare.00063/Worm.Win32.WBNA.ipa-3c5f990d1b7d2b5171e2a0c86ae6afb4c676417b 2013-06-04 07:21:02 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-3c64ba4f3d96f8dbed8e4cde5fba7c2385725ea6 2013-06-04 17:08:16 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-3c8419f1d9b77e717e54a17196ed4734a7112c62 2013-06-02 17:59:18 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-3c98a3ef6d51f07fc50e78859c9abdd035a82269 2013-06-04 08:00:28 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-3ca4ebc575ce56975b96fa7403752e79c1cffeee 2013-06-04 04:57:28 ....A 303651 Virusshare.00063/Worm.Win32.WBNA.ipa-3ca799a259e76fbd4f5517290c14c3b421f0abad 2013-06-03 09:37:58 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-3cd3a81d2970565121fa47cd39c001bc3883f5fd 2013-06-04 11:42:48 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-3cf8296f244d25cf8eeecfbf729bcd8f52f7e0c2 2013-06-04 11:09:10 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-3d361745835a15ace6c6067eb2ca50a0d3f8355e 2013-06-03 11:56:34 ....A 1134973 Virusshare.00063/Worm.Win32.WBNA.ipa-3d470ab4df55c13ed236b630d0a6691c63f9ff32 2013-06-03 12:52:06 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-3dd46fa579a6618b479638448eefdb5c5ee2150f 2013-06-03 09:17:54 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-3df6926008c5356aba2d1b855f48134a4a70c6be 2013-06-03 10:16:40 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-3e0f28b782304b98f68fd5fbb87c5b969863e37a 2013-06-03 01:33:44 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-3e661eb823312a8a403028189110e12355681f71 2013-06-03 08:20:22 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-3e6a08dd736742a668f50fdf74344fd0c24269ce 2013-06-04 02:40:30 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-3e88d94ac497a9f4a920544ef2a64c80e19ffd30 2013-06-04 09:23:10 ....A 262144 Virusshare.00063/Worm.Win32.WBNA.ipa-3ec6aa9c713a9595986ee42ea121c0247d0d5637 2013-06-04 16:00:24 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.ipa-3f43f581112f31a678dfbf92b1592259026e98ed 2013-06-02 09:27:12 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-3f4c79e14eccda79a7ecc6996bf41ca284228659 2013-06-04 14:58:38 ....A 819823 Virusshare.00063/Worm.Win32.WBNA.ipa-3f6c8361799a35245a12e420f2d684516765ba28 2013-06-04 08:00:48 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.ipa-3fa180d1bb55cbae5eaf87a2de6e1a4cdef7f982 2013-06-02 16:54:14 ....A 352256 Virusshare.00063/Worm.Win32.WBNA.ipa-3fdcfccc410e81fbe2371138521f530b140d06d4 2013-06-03 14:57:08 ....A 63584 Virusshare.00063/Worm.Win32.WBNA.ipa-3ff8915ab3fa536fe8e546232388424ea87d9e72 2013-06-04 09:15:52 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-3fff43d893534fdd7c4e5bca3e4486696b472f0a 2013-06-04 09:50:44 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-405800b044f8016430898d97a97fc3309c27dd35 2013-06-04 08:31:26 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-4072e7501caf22ed1957ff6dbacf5613608e458f 2013-06-03 18:57:16 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-40a36c8c1858110259eab34b28f7e5d9e7c8f6f3 2013-06-03 23:13:56 ....A 150016 Virusshare.00063/Worm.Win32.WBNA.ipa-412a064ce7736aa9dd00a88964776a9e2a0304c8 2013-06-04 14:29:28 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-415b9dbd9c2bac3a69ad3ee6438e60a65397f2e8 2013-06-04 04:00:04 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-416f212bb77aa20b95a4c1b68f9d5ca29502745d 2013-06-02 12:17:40 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-41dfc0d22358a24667ab25ae3304eb3db93c2d28 2013-06-04 17:19:28 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-423cd830622d0a327bd935ef563035f66836f271 2013-06-03 16:26:20 ....A 487869 Virusshare.00063/Worm.Win32.WBNA.ipa-425c312aeac0c36df89cb9b45334af36468fc86d 2013-06-03 11:58:08 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-4284dda8d0635375162caf7f1dd985f9a91c2e17 2013-06-04 01:19:50 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-42f607c6ce966037e4b94b87d00a64d54da4d003 2013-06-03 10:24:42 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-4329ed14f5e298de2f12056533443aba5fc241d6 2013-06-03 00:29:56 ....A 280359 Virusshare.00063/Worm.Win32.WBNA.ipa-438b1cd4809de1e7a144339f8eebbe5ef54ba73a 2013-06-04 05:58:32 ....A 53248 Virusshare.00063/Worm.Win32.WBNA.ipa-4412717192c1b73e6d4fc6f7e6b0245f21f6cf3f 2013-06-04 07:07:00 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-441a53dc7aa979df9579c223b2b4697d2f965d7c 2013-06-03 15:26:14 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-441aa9e18cbbec397afb0211b6213ce07653e5ee 2013-06-03 05:13:16 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-4456c294071aed2e36b37c76c07e3a6207ff9347 2013-06-02 22:42:26 ....A 120320 Virusshare.00063/Worm.Win32.WBNA.ipa-445ffdc7283f76901877b8d80a68d32689245fab 2013-06-04 12:59:42 ....A 139264 Virusshare.00063/Worm.Win32.WBNA.ipa-44c10f5ffdd4fe237da745c7dcf0c6af15324754 2013-06-02 20:28:30 ....A 307201 Virusshare.00063/Worm.Win32.WBNA.ipa-44c9ed65832ca5201291ab98687ee2f47ae0607a 2013-06-03 06:14:58 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-4526259eb30aa7bf5e30205dd589e08ee05e858d 2013-06-04 02:54:28 ....A 98304 Virusshare.00063/Worm.Win32.WBNA.ipa-452c7c332846039490280b032fdeef2d468f8e19 2013-06-04 06:53:00 ....A 33280 Virusshare.00063/Worm.Win32.WBNA.ipa-453124a14719b2b8ce3809cd041093e3f5c4d144 2013-06-04 08:01:54 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-4559fd0109cd470d3f22c1e29cb4af1fce965267 2013-06-03 15:57:38 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.ipa-45a0425d65c2075735492c5ff8f32a7b40746d7e 2013-06-03 11:03:26 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-45b3b129898f8e363309737f71fdb2cb76275a92 2013-06-04 11:42:18 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-460577175df463f1bb1d885745242954758a5c27 2013-06-03 05:48:04 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-46508420d0167a46b2d1579528126e14242c125d 2013-06-04 09:08:52 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-46593126a05887a73fdabbf9fcc43ae589e38ea7 2013-06-04 11:37:52 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-469e03a9cdcfc9b24f0a78bf5a42ca6b8541ab21 2013-06-03 06:15:28 ....A 180224 Virusshare.00063/Worm.Win32.WBNA.ipa-46dbf37a64d2e66779a52a95a6e19b00d6019e06 2013-06-02 02:30:04 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.ipa-470f5d0e942fd385ea8f884e90e5565353e127b2 2013-06-04 00:10:38 ....A 135549 Virusshare.00063/Worm.Win32.WBNA.ipa-472771e96b4d161cc973a45d648f57bf5092d48b 2013-06-03 03:12:12 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-47663b5fa846b5e3ba952cebd5690222213e8008 2013-06-02 23:40:04 ....A 344064 Virusshare.00063/Worm.Win32.WBNA.ipa-4769d1d11f0f26bc79a9376125c3c75e35d3cc45 2013-06-03 05:45:20 ....A 98985 Virusshare.00063/Worm.Win32.WBNA.ipa-477c651982ed7e527dac7384e219976bd3fab068 2013-06-02 22:32:34 ....A 34534 Virusshare.00063/Worm.Win32.WBNA.ipa-47ae42187f934bf450c20e9e1eaf86109477fba9 2013-06-04 12:18:48 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-47e4c517a9c77747f10ed667065d85216d8cabb6 2013-06-02 09:31:18 ....A 376832 Virusshare.00063/Worm.Win32.WBNA.ipa-4865be78474f213fa03dc58b571a0f69df3ed479 2013-06-03 02:17:04 ....A 278528 Virusshare.00063/Worm.Win32.WBNA.ipa-495048743d26119678ec9ac3e71d0724a7e6a672 2013-06-04 01:15:26 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-499edc10defe28ad0ad462e93a3c1e0a57853fc3 2013-06-04 17:13:08 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-49b4002039a040aefea6adb81d0010999c986739 2013-06-02 14:00:48 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-49d606ecab8c7a327b844e3f4fe1b9b996edf2d8 2013-06-03 10:02:52 ....A 1323219 Virusshare.00063/Worm.Win32.WBNA.ipa-49e4bc6736e8e04327267d44d15fbb5b37d6dc49 2013-06-03 01:10:52 ....A 196608 Virusshare.00063/Worm.Win32.WBNA.ipa-4a2c06e2db83f6e580a45db9826dbb43443c25fa 2013-06-04 08:30:22 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.ipa-4a43434be699e3084d0d1dc2c37c8aeaca08547b 2013-06-02 00:39:16 ....A 258048 Virusshare.00063/Worm.Win32.WBNA.ipa-4ae3f34a69a1113746fc81a805810cc106b44d5d 2013-06-03 21:57:30 ....A 380928 Virusshare.00063/Worm.Win32.WBNA.ipa-4ae996f185729a5186a72263d75fa065cc8883f3 2013-06-02 03:44:08 ....A 159744 Virusshare.00063/Worm.Win32.WBNA.ipa-4b40da2b3de553ffdacb8047b1938a95bc6b9e8a 2013-06-04 02:54:30 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-4bd108d21a895720719be250f1409d3b2e427377 2013-06-03 12:22:56 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.ipa-4c64953850188b5346f0b0c68da69239b0226198 2013-06-02 21:22:34 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.ipa-4cd6ae7404a557dce02028ba81549d4274d6f0d8 2013-06-03 16:29:52 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-4d5f07d03971340e477896057979ebabaecd756e 2013-06-02 08:31:50 ....A 369758 Virusshare.00063/Worm.Win32.WBNA.ipa-4dcad845570534358a427fcbf4a00179a3c34891 2013-06-03 16:46:38 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-4e24ab5cb47cd053edd28b4f93cfe3c487f4f6fb 2013-06-04 07:22:54 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-4e49e126301af082f403e3229a4133ec5e579142 2013-06-04 01:50:56 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-4e860310a41d1b0797f54f40d4efc0d457f00257 2013-06-04 00:42:50 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-4e97e87c8953f247e4e04d4b22ab467d792f3808 2013-06-02 03:48:48 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-4ea2bc4d939da2fd155193a9053ac4703c02d79c 2013-06-04 11:39:18 ....A 188416 Virusshare.00063/Worm.Win32.WBNA.ipa-4ef9a66cacf6a4606daf56d0a5a5cc98ecf1232c 2013-06-02 04:58:08 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-4f4d178e9ffcb4a71ae613f0588ec255b6925ba7 2013-06-03 05:36:58 ....A 502269 Virusshare.00063/Worm.Win32.WBNA.ipa-4f4d510b1fad5cda4b7b3c028d6a1c26e092319e 2013-06-04 14:01:30 ....A 37376 Virusshare.00063/Worm.Win32.WBNA.ipa-4f8d21d98dfd04611c055524298112c13e63645d 2013-06-02 17:04:58 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.ipa-4fdb83ca7f8f18a3ef22758891b36181e1c5a257 2013-06-02 12:19:52 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-4fe0d6cac8bd3682479af64990d949a7fb6abafd 2013-06-04 14:08:52 ....A 86016 Virusshare.00063/Worm.Win32.WBNA.ipa-5060fd4522e8c39a9614f28bc5f56810861cd675 2013-06-02 12:11:42 ....A 147456 Virusshare.00063/Worm.Win32.WBNA.ipa-50649fd14bb841aeaaef61d7c789189fdd03122f 2013-06-03 10:23:26 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-50e6420974eebf50cb77461176b91873800c18d3 2013-06-04 15:52:28 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-50e8c20f983bfe55d6e39812c0e935ec5b759bbc 2013-06-04 10:03:22 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-50f560969d8577c6b8e06c9280af405d63b173c1 2013-06-04 02:42:24 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-50ff4bbd1dc97e95b45e269a45babae6cc4d484e 2013-06-04 11:56:56 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-516bb1b558887750e2758a7fc3fe4cef01eb3210 2013-06-04 06:29:48 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.ipa-51712dea39db82c9366e361f92cab13940d75209 2013-06-04 01:00:16 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-517165bb2829108f84e08ee9ecbd811a3e99892a 2013-06-04 12:49:50 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.ipa-51ac95a68590dd19df9ada402c17aae0d53bf444 2013-06-03 07:39:12 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-51ad4346e131da73e97a35aff78b3abe9089b1d4 2013-06-04 03:25:16 ....A 135168 Virusshare.00063/Worm.Win32.WBNA.ipa-5201d7f529fb0724311a59cb90c90d197d4a3765 2013-06-04 13:24:34 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-520a7a5427792b8cdb13c1cd40f299747588633d 2013-06-04 13:28:04 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-525511dbacb79d7172e85c7da651004e2af963ed 2013-06-03 08:34:14 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-530ccb6e0885db98209e1e673aeb5b2ae8367d6e 2013-06-04 12:26:38 ....A 307200 Virusshare.00063/Worm.Win32.WBNA.ipa-53433a3781a3ea1b55a21810993d1f7f4caff2dc 2013-06-03 16:25:22 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.ipa-536513265d6046626b8d8bcf1b769c381f7a1dad 2013-06-04 13:10:50 ....A 26624 Virusshare.00063/Worm.Win32.WBNA.ipa-537e66182e8b8bee6a97cee18fcc0ee5548b43fc 2013-06-04 09:52:40 ....A 294912 Virusshare.00063/Worm.Win32.WBNA.ipa-53c474494a6f76d6afb9eb00d6ae022dc9485786 2013-06-02 21:17:42 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-53eac57527c952ed22350041f9562c12601e57c3 2013-06-04 08:03:24 ....A 188416 Virusshare.00063/Worm.Win32.WBNA.ipa-540ab8d19d49fee546f8e1f1914617e19144ba8f 2013-06-04 04:15:36 ....A 26624 Virusshare.00063/Worm.Win32.WBNA.ipa-5472493857288b038b7ed3a339e19a9c33421e92 2013-06-02 13:35:22 ....A 20480 Virusshare.00063/Worm.Win32.WBNA.ipa-549473cec1f787ad4a4d486bd85103064d3e3eb8 2013-06-04 15:48:52 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-54a6009d0c8c1a04ed9c4c8ef1f6b86a1bd56967 2013-06-03 12:41:06 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-54a797d103a1bbd156f6f324f9840465d8ffb583 2013-06-04 15:08:32 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-555a5d3d839e2425573510f000dfbaff905871e2 2013-06-02 15:47:56 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-5588c6f12e61e8d18eab50405edd0f59d07feffe 2013-06-02 18:15:56 ....A 266240 Virusshare.00063/Worm.Win32.WBNA.ipa-55ab18143b338c962e570296e95423a0c7dce089 2013-06-02 17:51:16 ....A 57344 Virusshare.00063/Worm.Win32.WBNA.ipa-55b2920cffaf38158620d3a59b67304cbe173522 2013-06-03 12:24:52 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-56280a07031012e365c535be0979f67d7f08d8da 2013-06-04 11:42:08 ....A 210944 Virusshare.00063/Worm.Win32.WBNA.ipa-565be0d965539434c7aa76d82775884e61f46873 2013-06-02 05:10:16 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-5685edd49e44ad2908a80a8695827bd021528b25 2013-06-02 22:56:36 ....A 143360 Virusshare.00063/Worm.Win32.WBNA.ipa-56d42bf389f6b60cf576c9fef44243278d805d53 2013-06-03 16:53:50 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-570ceb0501d4ae18c37ada54d9bb60ee1e6ec973 2013-06-04 08:02:50 ....A 167936 Virusshare.00063/Worm.Win32.WBNA.ipa-577b69d6c7874b6297e45d3e13b082d4f33d1511 2013-06-03 02:32:10 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-577c64770727d42d41d7bd11986f9f7e9a02a5e7 2013-06-02 23:56:08 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.ipa-577c8205e7a666ffbb62763caee27fecf675f0f2 2013-06-03 00:02:42 ....A 258048 Virusshare.00063/Worm.Win32.WBNA.ipa-5780f5e1bc2755d62e716d1f3f170ed408f62eb3 2013-06-04 10:29:20 ....A 135168 Virusshare.00063/Worm.Win32.WBNA.ipa-57947052582468022f47ea2e490c8df1451f34c1 2013-06-03 08:16:46 ....A 376832 Virusshare.00063/Worm.Win32.WBNA.ipa-57c501e7d9b884b2954bab7ea21a7185d188bcf0 2013-06-03 17:33:24 ....A 802464 Virusshare.00063/Worm.Win32.WBNA.ipa-57f2bfb441a0a4a3c747e6d1a570ad0b975fe4ae 2013-06-04 14:42:50 ....A 57344 Virusshare.00063/Worm.Win32.WBNA.ipa-5802cbe49814b3b8716dae3c84c3f980d3af59fa 2013-06-04 11:29:58 ....A 81920 Virusshare.00063/Worm.Win32.WBNA.ipa-58796ab0e1d69278161c5b9e154191eaef2d96af 2013-06-04 02:00:38 ....A 282624 Virusshare.00063/Worm.Win32.WBNA.ipa-5882da9568fa973c0b087c20dc1e61f9dcdb2897 2013-06-04 11:16:26 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-58a3c712562f2ce41b84617fd3839794b2f44c3b 2013-06-04 12:23:02 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-58bd229c749635db741ae2d6f2e0046e27b548c6 2013-06-04 12:11:54 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.ipa-593041b6c77c7e1b04898fbaf07dc2a99f83a61f 2013-06-02 19:46:08 ....A 143360 Virusshare.00063/Worm.Win32.WBNA.ipa-5939197a2d98524b57fbe9ffd5feaba647a010f5 2013-06-03 03:19:50 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-598cd2e4730f07e202b42af38abd273f1201bc75 2013-06-03 20:14:14 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-59b5a6dd78445abed49e04a8aef3def2a410b8c8 2013-06-03 05:56:58 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-5a177a1a28b21251bd826acdf314edd6275dcb8b 2013-06-04 04:34:22 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-5a2be8f71f32ab112664ecf2edcf2b4cdf08cbe5 2013-06-04 16:46:34 ....A 167936 Virusshare.00063/Worm.Win32.WBNA.ipa-5b743e466b96926308b655b4d40e5a2458a5c17f 2013-06-04 13:26:30 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-5b8598ad6802fd63be1773e4f63af111a3566483 2013-06-03 13:12:46 ....A 339968 Virusshare.00063/Worm.Win32.WBNA.ipa-5b970165305e1a6f148170a3a52368f893bad36a 2013-06-03 18:00:16 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-5bb2a785f654b8ad219647c90f7213fe0a038289 2013-06-04 04:00:46 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-5c63db4749f33e6cb51f16c8c53e87d0499305b2 2013-06-04 15:59:46 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-5c997bc5380dfb7db9a72d5c94af8e360b4ee18e 2013-06-03 10:32:44 ....A 68658 Virusshare.00063/Worm.Win32.WBNA.ipa-5ca79e213820ec649048c4c0ea2ed61e92bbe42e 2013-06-04 10:00:04 ....A 151552 Virusshare.00063/Worm.Win32.WBNA.ipa-5cea26fccef4f10b1323554ee6f872a88f85a614 2013-06-04 07:36:26 ....A 36864 Virusshare.00063/Worm.Win32.WBNA.ipa-5cfc7721cb58befa070fb64227a28ad01bf919ac 2013-06-03 15:54:02 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-5d8088d23ab21f47d29c9776e131c670190b5bcf 2013-06-04 02:06:06 ....A 589824 Virusshare.00063/Worm.Win32.WBNA.ipa-5d9610c33ec3b718a0ab86d87171475e0c739f3e 2013-06-04 12:30:52 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-5dbd927b9d84698bf7bae911c0cacfc81264fb91 2013-06-02 13:19:00 ....A 307712 Virusshare.00063/Worm.Win32.WBNA.ipa-5de4f88b1de18f80480626cbc04bfa5db99f2340 2013-06-04 03:46:10 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-5e2b0f26a0624d2d319317f95d39dfde3a7febb1 2013-06-04 08:02:44 ....A 151552 Virusshare.00063/Worm.Win32.WBNA.ipa-5e621e4ec6b0bc23831f841ecd3b4f3ddb5fda46 2013-06-03 21:36:08 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-5e62f48dbc041e4c20034caaa091de758ec6fd9e 2013-06-04 01:50:34 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-5eb5637670ba91732f1eae4ec933ecdb08507416 2013-06-02 08:50:38 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.ipa-5ee737bcc6161df3c6c375ebbb16bc52ae6704ac 2013-06-02 06:14:18 ....A 303104 Virusshare.00063/Worm.Win32.WBNA.ipa-5f2f6912ee363ecf50689001a9ff514f754eb79c 2013-06-03 19:33:46 ....A 389120 Virusshare.00063/Worm.Win32.WBNA.ipa-5fab13c8cfa25163b4aa18d473976a968a138cc9 2013-06-02 23:15:02 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-5ffa7976336fb31fc7895f44f1592fb2d3259a6b 2013-06-03 15:11:42 ....A 98304 Virusshare.00063/Worm.Win32.WBNA.ipa-60494a6c63dba9c3c93502c5b7c63f3864908fe5 2013-06-03 14:01:14 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-60bfa7d65ee79d780f9be9c1bc20ea046f40550c 2013-06-04 14:33:40 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-613a4476803653cd1e009576c3765e1820d1f415 2013-06-03 23:23:08 ....A 98304 Virusshare.00063/Worm.Win32.WBNA.ipa-615dc9b980cc209ff8a21c274e046087a8a09d67 2013-06-04 15:18:26 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-617d55694f1b45e4324e0e78734b969e095146cb 2013-06-02 14:33:10 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.ipa-619089d34d1c93e32ccf378cb5759fb7323f5328 2013-06-04 08:20:08 ....A 33280 Virusshare.00063/Worm.Win32.WBNA.ipa-61bb842f5776de933a880baad0b560b503cfe3ee 2013-06-02 12:44:12 ....A 368640 Virusshare.00063/Worm.Win32.WBNA.ipa-61c227264a32b55143ee2bdcac47e53060161a96 2013-06-04 09:51:26 ....A 139264 Virusshare.00063/Worm.Win32.WBNA.ipa-61db8a2a23f1ccfbab02be6029d6a0f12e41ea97 2013-06-04 04:25:06 ....A 151552 Virusshare.00063/Worm.Win32.WBNA.ipa-61e947239c5c62c5cc538222477af240da5de041 2013-06-02 07:04:52 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.ipa-62093c57e62d4f6c6ab4e147bf80225b0433afea 2013-06-03 08:34:40 ....A 26624 Virusshare.00063/Worm.Win32.WBNA.ipa-623878cae5d12f14b7cba673e25efa17d60870fe 2013-06-03 02:25:54 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.ipa-627d8616d346b7f8d8f6f3c7ce1a8673e8333ee1 2013-06-03 06:58:04 ....A 159796 Virusshare.00063/Worm.Win32.WBNA.ipa-62ca6078e64d6f38684bddd684ac3a2d9dcd0a1d 2013-06-02 08:29:48 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-63702de23e1bba3e4669b37d5c514c659b3eb2ec 2013-06-04 09:50:16 ....A 270336 Virusshare.00063/Worm.Win32.WBNA.ipa-6437a2b7771081f3ea9f1222dcd92dcff76a7774 2013-06-04 06:48:26 ....A 196608 Virusshare.00063/Worm.Win32.WBNA.ipa-64397be7010059420790472871141fbfb7a843f7 2013-06-04 09:39:48 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-64491508e3069ad95b4f713b36bee1f71b2ca1af 2013-06-03 12:49:20 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-64b828500450009b4b3c9a490a5c9962691566ab 2013-06-03 07:21:30 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-6505702727dcf7369c9a12767c74931b55f2a579 2013-06-04 08:12:22 ....A 196608 Virusshare.00063/Worm.Win32.WBNA.ipa-653f820276fe34c9f8399041457da6798338b1c4 2013-06-03 07:08:50 ....A 25088 Virusshare.00063/Worm.Win32.WBNA.ipa-656df16998edf452b3bfca4f918fbcf61cda027e 2013-06-02 18:46:24 ....A 362109 Virusshare.00063/Worm.Win32.WBNA.ipa-65758da94e84d87f7d11bbb8639d3fd3657965df 2013-06-03 16:21:46 ....A 98304 Virusshare.00063/Worm.Win32.WBNA.ipa-6625a358c99c4894cacbfaec21a8c909ecc765eb 2013-06-02 05:11:38 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-6633a318c539bf28f44343cc053b16e0f1d40e9e 2013-06-02 04:29:50 ....A 294912 Virusshare.00063/Worm.Win32.WBNA.ipa-66867639a3c907ba1e5bd9f097e14ee0b18657f0 2013-06-03 11:24:32 ....A 57344 Virusshare.00063/Worm.Win32.WBNA.ipa-66939a23627b8259ca5541efbf13f18f2a5c4537 2013-06-04 16:24:30 ....A 35840 Virusshare.00063/Worm.Win32.WBNA.ipa-66ccb5f07bda699de48dbd598993a03b995def72 2013-06-03 20:07:28 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.ipa-66df58add6b5acca7009b3dac5134c9575f6a796 2013-06-03 17:22:10 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.ipa-675cd5609a8d7818cda087160f2a88945c2d447f 2013-06-04 04:43:26 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-67ebb9bf011870c620d7293c26050d3160e603db 2013-06-03 10:48:52 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.ipa-68032f5108e936d82c58195e2f032ea0b097db38 2013-06-03 12:48:14 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-682425133114f8a87ab35d621892057efd594df6 2013-06-04 04:11:24 ....A 26624 Virusshare.00063/Worm.Win32.WBNA.ipa-685b8ee0b551608811f6a75ab2baabb9a6649d34 2013-06-03 20:10:48 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-68752c7714cf6bb2160fdfa5f079d5945a394b68 2013-06-03 16:16:58 ....A 282624 Virusshare.00063/Worm.Win32.WBNA.ipa-68929e55fd580036ed38147401503446d32e6b5e 2013-06-02 17:03:30 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-6969568a99588e40fede955cb16d1a3c00882d42 2013-06-04 07:48:22 ....A 315392 Virusshare.00063/Worm.Win32.WBNA.ipa-69708288dea3d149492ec3f2fe095859e69d6237 2013-06-04 03:22:36 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-698fa4cd0319086b3731dc5cbf5023d9be567bf9 2013-06-04 08:08:54 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-69b147460c676454180ea27f1053e877c96823de 2013-06-03 20:50:54 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.ipa-69c6cd4a0e9e8465f9a30ff75b54e487f5312459 2013-06-04 13:25:44 ....A 335872 Virusshare.00063/Worm.Win32.WBNA.ipa-69f1e9fc7588c94ab05d5ebf55fb5aab89dc5837 2013-06-02 17:24:42 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-6a13d8e1de84c37cddd28b3349bca2a388d5789a 2013-06-02 06:12:48 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-6a4831141fbc90b91417a52db1a666a624d12fec 2013-06-04 04:09:42 ....A 159744 Virusshare.00063/Worm.Win32.WBNA.ipa-6a868b6522c94b7b43d88af22166a5d03c1cc4b7 2013-06-02 04:59:06 ....A 294912 Virusshare.00063/Worm.Win32.WBNA.ipa-6aa8b868fea94d16c1c7f122f06edb5d723c9c67 2013-06-04 14:01:10 ....A 38400 Virusshare.00063/Worm.Win32.WBNA.ipa-6ab4cf8847b24b2fd2c8c79d56a927c2a2826f51 2013-06-03 21:47:16 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.ipa-6ae783340d8f178e8af5ff9c649dc005b5b2f862 2013-06-03 12:39:24 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-6b21ec45d54f543aa7e8fc0bb9d2625841c630cb 2013-06-02 06:56:38 ....A 242221 Virusshare.00063/Worm.Win32.WBNA.ipa-6b22690e994ecc5dcd2d4fcb735be7127222dd4e 2013-06-04 16:43:44 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-6b817c03780a49131072bddbf484a157868a819d 2013-06-03 00:20:40 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.ipa-6bb8139e1c7632ed04451c81cdc0b76700549230 2013-06-04 14:26:16 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.ipa-6bd83fcfda344f5d129d01a67971c5f4931ab545 2013-06-02 04:27:26 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.ipa-6c3da37dcd50cc58d7bc7ae9a78d9dec1a2beaca 2013-06-02 01:12:24 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-6cbdcd234649f3610a8379ee9d8e3c2d7e72e4c1 2013-06-03 15:35:06 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.ipa-6d1eb7c2dc5263a578fab90ac63cd4219a375000 2013-06-04 01:11:36 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-6d354fe27eda3fe3fdaeecfa6d93d5f4cdb60908 2013-06-04 06:01:00 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.ipa-6d93b83b0daf1b620b105530c4203099b2c6d42c 2013-06-03 06:39:44 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.ipa-6e37df368a5aa9b2e70d67a3c1681886c8cbe762 2013-06-04 16:09:44 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-6e559d15d1de46935e1a0e98a65aa6c2ea086811 2013-06-02 00:58:10 ....A 59392 Virusshare.00063/Worm.Win32.WBNA.ipa-6eb4398c70ca2e9a402dcd8e3f0369b4dc1c3775 2013-06-04 10:25:44 ....A 151552 Virusshare.00063/Worm.Win32.WBNA.ipa-6ec8e9926ac8d6567daaf5fca071f8e39578d3bf 2013-06-02 01:03:02 ....A 258048 Virusshare.00063/Worm.Win32.WBNA.ipa-6f15d94757806194bda0ce9555ec09a0efc6b888 2013-06-03 14:33:28 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-6f7e11f64a27367b9c9c0d5408d4aca2933be628 2013-06-03 04:40:04 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-6fac0c99a4d3516780392c80e650c9ae1f4d1df8 2013-06-04 07:06:30 ....A 151552 Virusshare.00063/Worm.Win32.WBNA.ipa-6fd642d94ad97ad5bbf2aa3cbc6a95fc505c1411 2013-06-02 21:58:06 ....A 213040 Virusshare.00063/Worm.Win32.WBNA.ipa-701342758f68520f89d17b06d5e7199ba02ff605 2013-06-04 13:40:30 ....A 184320 Virusshare.00063/Worm.Win32.WBNA.ipa-7019f5e7775716340d65ce5a63e28ffab1ce75c8 2013-06-04 15:00:44 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.ipa-703314683cbefeaaa980b99eba61c1d8c607f6f3 2013-06-03 03:22:06 ....A 319620 Virusshare.00063/Worm.Win32.WBNA.ipa-7040dcac21551df9ccd056047756e017f49986fe 2013-06-02 01:32:46 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.ipa-707f6b7c0fd7813298fdeaee15a592a11888dff2 2013-06-03 06:43:28 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-70c2749fe2024b8e9cd93e5c4815a1107e6f174d 2013-06-04 01:51:20 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-70cecb3047cdc89fab0483f73fa70bf3b9ac8e29 2013-06-04 09:55:22 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.ipa-711d7e4b0e75fa14b42c02f06cd37b86e56764b8 2013-06-04 10:13:02 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.ipa-71cef6f6cc563ac0270b4b24052b4a0d1c8a43eb 2013-06-04 13:31:08 ....A 143360 Virusshare.00063/Worm.Win32.WBNA.ipa-71d8c9648626a0357524cc365ee6a1f3229b01fe 2013-06-03 19:10:16 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-71f7e7bab525499190f44838c17dd61df0f94958 2013-06-04 01:45:38 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.ipa-72b74673f71fa830ed8d2a3174b197858ebff5e3 2013-06-04 12:00:06 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-72bd390d9f185b424ad600774f22aad3663071e6 2013-06-03 19:03:56 ....A 299008 Virusshare.00063/Worm.Win32.WBNA.ipa-72fd7da346804948b755b4034ffa5b295321f772 2013-06-04 10:11:44 ....A 196608 Virusshare.00063/Worm.Win32.WBNA.ipa-733e2220c67b061d497507a074c3602af21c0c94 2013-06-03 23:07:02 ....A 26624 Virusshare.00063/Worm.Win32.WBNA.ipa-7344e511849152006d0ccf8af94cceeb22ddfc1a 2013-06-03 01:31:44 ....A 163840 Virusshare.00063/Worm.Win32.WBNA.ipa-739936a0e6733033ecf09f22b0b758b094b2ac08 2013-06-04 01:10:12 ....A 241664 Virusshare.00063/Worm.Win32.WBNA.ipa-73aa4ac321fbdb14beeacd872bd86b3e42ebccfd 2013-06-04 08:23:46 ....A 143360 Virusshare.00063/Worm.Win32.WBNA.ipa-73ac46a2cb480149a77e43e9dd9c7503db1c39a6 2013-06-02 20:24:12 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.ipa-73f23a2c36d11bcd4a4517a8ddcc2823d0faa67f 2013-06-04 13:30:48 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.ipa-74098884611ac6b5f3e15e7a7e322939f470f782 2013-06-03 21:47:40 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-743751bcf5c91c7880ae2fc2cf2de354a36b630d 2013-06-02 08:55:50 ....A 294912 Virusshare.00063/Worm.Win32.WBNA.ipa-747011265886fa81b2d2ed106a39723982ab6763 2013-06-02 02:29:18 ....A 159786 Virusshare.00063/Worm.Win32.WBNA.ipa-74d7df26305c4734f53e5601b8459eacc05d6740 2013-06-04 02:24:48 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.ipa-750b96e0b7a3c34803dba40d1d23fa6636c71b96 2013-06-03 07:21:16 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-751a7d2228d8dd3d39dc7110f1a5c42a4009def1 2013-06-03 08:09:00 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-7526a4822d83a39648d98df959d0a90896b29ca9 2013-06-03 08:58:04 ....A 294912 Virusshare.00063/Worm.Win32.WBNA.ipa-75c9cddfe49b18dd187fb68218ba5a5aadd32d10 2013-06-03 18:09:40 ....A 368640 Virusshare.00063/Worm.Win32.WBNA.ipa-760c5f77cea87843779d5631bbbdd34d89d8654a 2013-06-02 14:08:54 ....A 143979 Virusshare.00063/Worm.Win32.WBNA.ipa-7633b7f2a5b3cad91202e2651e4c3185933afdc8 2013-06-03 06:02:18 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-7642e65556a5d35f9745a02ca690a239f4ac285e 2013-06-03 04:42:20 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-76662e2f058f16bc4be8ac68b2a9454f24d3a9fb 2013-06-02 19:24:18 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-768bacfe6d199221d19370d80f7b1bb9cbb6b058 2013-06-02 14:30:56 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-76b7c298d3acc507406a12811524c53ab33eca6d 2013-06-04 02:13:14 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-76d7c342dcadeee9ab013d16fc5b9e249eebf888 2013-06-03 15:48:56 ....A 98304 Virusshare.00063/Worm.Win32.WBNA.ipa-770eadfcd9928c51aaa82f2ba73ac255d63b4e5c 2013-06-02 13:32:20 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-777b8e5360185856eec066f53d417d0421488be1 2013-06-03 06:25:54 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-7837b99f447eb41bc9029c276038c29479148255 2013-06-04 15:01:36 ....A 159744 Virusshare.00063/Worm.Win32.WBNA.ipa-788563c461af27cfe400d5291035ef864c4fbf10 2013-06-03 13:29:48 ....A 28672 Virusshare.00063/Worm.Win32.WBNA.ipa-78a165e010af1efca28d3a079170e3a3626c9883 2013-06-04 11:37:46 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-78e9ba43bace8156ff1f2af8246368a233c56a26 2013-06-03 04:46:20 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-78f8cb2b201f5cb9eb5bf7956f4bd1c9de207545 2013-06-03 07:22:40 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-790e6d8b6a41993f5584413800fe23451a1f7077 2013-06-02 18:44:20 ....A 375813 Virusshare.00063/Worm.Win32.WBNA.ipa-792de30f3bcd8dc329d634d7dd5ba5c5a528bfe0 2013-06-04 01:00:44 ....A 315392 Virusshare.00063/Worm.Win32.WBNA.ipa-793253eed121c38ddd3e147006829430c17d72e0 2013-06-04 01:29:06 ....A 98304 Virusshare.00063/Worm.Win32.WBNA.ipa-7945f36676b0062ce8573c9e6b8d51b64a88309f 2013-06-03 18:22:20 ....A 430080 Virusshare.00063/Worm.Win32.WBNA.ipa-79adc7a59cdb55923317fe1e573c544cbed8b889 2013-06-03 17:10:10 ....A 98304 Virusshare.00063/Worm.Win32.WBNA.ipa-79c8ccd7b94fde8536b31a7da023aa82438c8026 2013-06-04 16:18:04 ....A 323584 Virusshare.00063/Worm.Win32.WBNA.ipa-7a20d3141c3b694eecc481741841c9c5e13901e1 2013-06-02 01:44:40 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-7a66fba6b3f5099b57f8b0eaf4bc1e7be30a3d29 2013-06-04 07:19:20 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-7a76101da6f4d011e1a72baa0d66d64e79f0f120 2013-06-04 15:23:26 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-7a8df7cfec2b6166f1f945039bbc8584945d58b1 2013-06-03 11:30:06 ....A 94242 Virusshare.00063/Worm.Win32.WBNA.ipa-7aa8b717796b6f123ecb2f3175f97be195ef5c9f 2013-06-04 16:29:34 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-7af6c464bc650a74a9c8acb00acb07ce8b65306d 2013-06-03 14:03:40 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-7b2942343310ac14d25d3b353bcf016c5e8f4486 2013-06-04 15:00:14 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-7b674569b047982a5be18db5dcef91480765b1a9 2013-06-04 04:35:02 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-7bbbc21e6b2e665ff8875bf6343ea8881ac1c5ce 2013-06-04 10:57:34 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-7c261137596fbb9a32e800b47c9dc1d49c390a21 2013-06-03 12:38:14 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-7c722310968a31e834a3fd89a4e7c2cd5ab7ded5 2013-06-03 12:36:56 ....A 53248 Virusshare.00063/Worm.Win32.WBNA.ipa-7cf0c47c21d3115eb804d81c28488db0e2dc48ff 2013-06-03 20:38:48 ....A 26624 Virusshare.00063/Worm.Win32.WBNA.ipa-7d60152c3267dc2d567ad44f3d338c47fc061e3e 2013-06-04 12:24:02 ....A 37376 Virusshare.00063/Worm.Win32.WBNA.ipa-7d68a4c5bb8dc75c32445ad247ab46d1515291c7 2013-06-03 05:55:52 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-7d70ef175be25bef2bf9c1b6d8d9181f6b987983 2013-06-02 05:07:24 ....A 307200 Virusshare.00063/Worm.Win32.WBNA.ipa-7d88ccb373d074b5fbdcdb0db54ddb27204eefe7 2013-06-04 11:37:18 ....A 151552 Virusshare.00063/Worm.Win32.WBNA.ipa-7da1dc4d206da0bf96708b93b454d24db004972f 2013-06-03 15:52:04 ....A 130048 Virusshare.00063/Worm.Win32.WBNA.ipa-7df6a2e520703104c4ef08ad862d0205ff26ef6f 2013-06-02 05:00:04 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-7e1ac966204ef906cd35a78a46b5660cbbbef872 2013-06-03 13:22:10 ....A 303104 Virusshare.00063/Worm.Win32.WBNA.ipa-7e3cb0f4aca60965ebfe7eedc42f1a3a288269b8 2013-06-03 09:51:50 ....A 196608 Virusshare.00063/Worm.Win32.WBNA.ipa-7e798e8388b269f3341a3b8fcb55e8a1ccc30353 2013-06-04 08:03:30 ....A 688128 Virusshare.00063/Worm.Win32.WBNA.ipa-7ea8e943f71fa0014f32f4d3f9a138141d10eb10 2013-06-02 05:06:56 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-7eb7f7b4e9f20169e814c866b606ba91fd06a4e1 2013-06-04 03:00:44 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-7ed271d02da9a03929da14f03a4c516c88fc185d 2013-06-03 15:24:16 ....A 57344 Virusshare.00063/Worm.Win32.WBNA.ipa-7ee87b2ec97f17dd6227ab60ad8a305aae49e723 2013-06-03 16:27:30 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.ipa-7ef3ed6056fc5862199fc4b33a8e23ec37fc731b 2013-06-03 12:17:40 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-7f109f197f5b84ae25d1dc66a37432775415b113 2013-06-03 16:53:16 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-7f37e8740d99583f1842ade854454c624b3fb478 2013-06-03 15:50:02 ....A 299008 Virusshare.00063/Worm.Win32.WBNA.ipa-7f5fb43f930855fddbf785e8565f30cad9a7e46b 2013-06-04 13:19:34 ....A 28672 Virusshare.00063/Worm.Win32.WBNA.ipa-7f8a7ee0a627e0ade03bb884c1a929ce9558cb34 2013-06-04 08:00:22 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-7f9ba23acd39afacd3541a550a052c3d6695bb3c 2013-06-03 22:50:58 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.ipa-7ffd12ab7e05e5452d094458888e7bb1c737a526 2013-06-04 04:48:58 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.ipa-8035cfd48f0269bbc9a8034f3571751b9d293e55 2013-06-04 09:03:28 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-8045eba54af865f1d665862c43270b5139ceac2d 2013-06-03 06:58:50 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.ipa-80718f523a110442e3dee8ea7d567935d769aaca 2013-06-04 16:02:54 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-80bc92130627e13e9232d7f4c1c1a98096925c04 2013-06-03 08:58:16 ....A 252829 Virusshare.00063/Worm.Win32.WBNA.ipa-80eb319a0697ddb9a9e635bc906e6b646d735a81 2013-06-04 13:02:28 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-819cb37c6c6dc1879fc77885b46bd2b49fde8cc8 2013-06-02 13:08:56 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-81be6d51f2bb4f602cb8817b84d1fb4dd10d65ce 2013-06-03 06:47:48 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-81c18dcaaa50b4565a11203940feb677a6bc4262 2013-06-04 10:20:06 ....A 458752 Virusshare.00063/Worm.Win32.WBNA.ipa-81c30ae42760901ddba013d451ee600fa20f2b1e 2013-06-02 11:04:24 ....A 61498 Virusshare.00063/Worm.Win32.WBNA.ipa-81da9f27b62ea5c9d52d419207c7ebe6765b6138 2013-06-03 10:44:50 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-81e14074b6d771421b42b9dc76a2781c1b6a4b3e 2013-06-03 16:42:54 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.ipa-82cc7a2ffc5d9624beb0fd4812ea21f9ebc08fb0 2013-06-03 04:02:46 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.ipa-8329be9ece95f16052347189b6cf4071c88d9209 2013-06-04 15:57:08 ....A 147456 Virusshare.00063/Worm.Win32.WBNA.ipa-8335c3fbabd7874ce8e2ae56cdac7e0a592eee8a 2013-06-03 22:55:40 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-8358ec48bba9b6469757bc45945a176e2b4c3c58 2013-06-03 20:11:44 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.ipa-83af0d5ab9f3593bd9d9448e65f5f841c0a0ffd3 2013-06-02 09:38:38 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.ipa-848506a103e949855581bee6a480b6c9e74ba1a9 2013-06-03 10:56:38 ....A 372736 Virusshare.00063/Worm.Win32.WBNA.ipa-84d95526756ef66edb8d71644c12b0da2ea1c0cb 2013-06-04 06:36:34 ....A 110592 Virusshare.00063/Worm.Win32.WBNA.ipa-8519d4fda24ee69be29ddc4ad2e0b368999e5a87 2013-06-04 04:06:08 ....A 307200 Virusshare.00063/Worm.Win32.WBNA.ipa-8557fc0a7145c5ae1bcbcad63a59b7647a96554c 2013-06-04 01:48:50 ....A 98304 Virusshare.00063/Worm.Win32.WBNA.ipa-862c1769bf869835a68736212fb0e4b22a0c5bec 2013-06-04 08:04:32 ....A 37376 Virusshare.00063/Worm.Win32.WBNA.ipa-865cd339bd0799e7f8d40c76521afd8ece22a62d 2013-06-02 18:02:46 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-86627a66beae389bb7475f9be59922a6ac5d10e8 2013-06-02 00:44:30 ....A 241664 Virusshare.00063/Worm.Win32.WBNA.ipa-868199e36d0936ad60ce99b8246a3427813da410 2013-06-03 02:54:50 ....A 180224 Virusshare.00063/Worm.Win32.WBNA.ipa-86a98190d4de47af15017e0479d2d1ea6503d604 2013-06-03 17:43:46 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-86dc1a1a24f6f193af98120c727762db268c7c3a 2013-06-03 21:19:30 ....A 147456 Virusshare.00063/Worm.Win32.WBNA.ipa-86ea1071566dd3f141df7f662dda9217b97d1cf9 2013-06-04 14:04:44 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-871806b2a758dc8700fcbef34b8b389cb79fc4c5 2013-06-04 13:19:06 ....A 430080 Virusshare.00063/Worm.Win32.WBNA.ipa-8745e25267b6a21ace78653ddd484020202d1f10 2013-06-04 16:44:36 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-876a9494e3cf7613136d420a4c6543a7fce623f6 2013-06-02 00:41:24 ....A 279247 Virusshare.00063/Worm.Win32.WBNA.ipa-876af837f11a1623af6de323b43ac6dc699473c4 2013-06-02 08:40:54 ....A 339968 Virusshare.00063/Worm.Win32.WBNA.ipa-8788e01c3e09d59f359695b99c9188207010938f 2013-06-04 10:10:18 ....A 430080 Virusshare.00063/Worm.Win32.WBNA.ipa-878e41fb598db131929e1d9568bf8c223fa7b22c 2013-06-04 06:57:32 ....A 202752 Virusshare.00063/Worm.Win32.WBNA.ipa-87aa236acf4c86f0c094018c139b6a40fb3bf923 2013-06-03 03:31:56 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.ipa-87b76f45f1a9c5f57ccfea48c83692d950ec193a 2013-06-03 16:00:38 ....A 290816 Virusshare.00063/Worm.Win32.WBNA.ipa-87c4480a3083d46c183fbb079f828a62d5206d71 2013-06-03 08:29:40 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-87efa949fb66e3f66ec0d0d23ea96027bf25df40 2013-06-04 16:51:16 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-88078bb5f163a431b91854524503482e7472650b 2013-06-04 17:14:54 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-8856db30fc21e204fefb5f6eb5b07aaee7ecadfd 2013-06-04 10:58:44 ....A 151552 Virusshare.00063/Worm.Win32.WBNA.ipa-885773d32470cbc18db89cd3d9ac95a6900498d5 2013-06-02 11:44:38 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-885e379d0e255079c8969543d5e46a1dc5ec113f 2013-06-02 00:07:34 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-890787393b243e65b1ceb54ef0314dbee4dc6819 2013-06-02 09:18:58 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-894391a6aecd378b91a32688f656be0b99ac2c63 2013-06-04 11:00:16 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.ipa-8a15b0d6a5bd90bf73cd454bcc50e21a68747ed3 2013-06-03 21:10:46 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.ipa-8a51c6193f11a150f592a80aee3f5587bfcf41c1 2013-06-03 21:58:26 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.ipa-8a84f2132682b5693c4572606513892d3160c70d 2013-06-03 17:38:28 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.ipa-8a89209835bb21d3296c29e6e0e499558f86efeb 2013-06-04 00:17:30 ....A 77824 Virusshare.00063/Worm.Win32.WBNA.ipa-8aaacb7efe9ca93492dcf62599deecb12790cbde 2013-06-03 17:00:46 ....A 98304 Virusshare.00063/Worm.Win32.WBNA.ipa-8aeee5c3c542c75d934b06d635c391d67f2821bc 2013-06-02 16:08:56 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-8b49650b8c7086c9845f0ab9d14ff61d016833e7 2013-06-02 01:08:16 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-8b52f9a1e18a56e8a61e9ce833e3dc1f777f4f1d 2013-06-03 09:15:40 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-8bbaf0da6befd1891a44318d10a1bc86095166f2 2013-06-04 06:47:04 ....A 33280 Virusshare.00063/Worm.Win32.WBNA.ipa-8bc49f538819710acfd2e3def917ed837cd84ae2 2013-06-02 10:36:44 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-8bd5fa5187cacff3ba44b44703dfe0242d88d9b4 2013-06-04 08:58:18 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.ipa-8be951b13af41d9cc405079e64e6f228ccad7036 2013-06-04 16:47:06 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-8c24c3825bc66af5e5afb83af58b98eb85401484 2013-06-03 16:05:34 ....A 153828 Virusshare.00063/Worm.Win32.WBNA.ipa-8c875570e39854060e548aef9483d978411cfe8d 2013-06-04 12:38:16 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-8cc626181807dc91616837055131a5323c2a4b90 2013-06-04 15:11:00 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-8d10587242a29de705e3869ca4d3a960c03f1502 2013-06-04 16:52:16 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-8d739b2dd4711cb2939213e95e9b890390066562 2013-06-04 13:24:48 ....A 33280 Virusshare.00063/Worm.Win32.WBNA.ipa-8d82a7129c55577f32805aa2221ab577cf7f51aa 2013-06-04 10:26:02 ....A 135221 Virusshare.00063/Worm.Win32.WBNA.ipa-8da46b0351b782e94292d63bd570f516f949deab 2013-06-03 04:09:40 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-8dfc0db72c8a8217a88a31415c67e0dabd31388b 2013-06-04 10:55:38 ....A 262144 Virusshare.00063/Worm.Win32.WBNA.ipa-8e33a4bd6e0fc608e7a2b36d479b0b9938f59394 2013-06-04 11:02:46 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-8e5621584f9cb7f9936af4641ab7da2a881495a5 2013-06-02 11:33:02 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-8e609f5442a795fa63bade2407a7ab756bde2c84 2013-06-03 09:17:12 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-8e823d3c394c2c40b6a10f681c3a39754bb6865e 2013-06-03 14:02:20 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-8ea758bd65fea9ecbeefe808fe32642f1ccdc2e7 2013-06-04 15:44:48 ....A 482711 Virusshare.00063/Worm.Win32.WBNA.ipa-8ec629a1974fa2eb710f362674d8dfa7d2476e3f 2013-06-03 12:01:32 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.ipa-8f3fa48cdc2c47d20810330cd8bc55af324cea24 2013-06-03 06:42:32 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.ipa-8f89a588fb73647e889c14de1a89ac3c50b955a6 2013-06-03 06:33:00 ....A 835584 Virusshare.00063/Worm.Win32.WBNA.ipa-8f990e9822e42d2e7e0b50f5990c1b9257a74039 2013-06-04 02:23:50 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-8fa9cd6d3e297fc7daf8922cdb9dc8a642c05107 2013-06-02 13:30:12 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-8fc832d2116911e5be381aa6a4cdb3666ddcaf02 2013-06-04 00:15:58 ....A 205312 Virusshare.00063/Worm.Win32.WBNA.ipa-8fe6870668607966c9ecee33283eded4e8992850 2013-06-04 12:01:28 ....A 180224 Virusshare.00063/Worm.Win32.WBNA.ipa-905b0b976247b99c8e44b94a3c8dd66fd0a899e3 2013-06-04 15:24:48 ....A 35840 Virusshare.00063/Worm.Win32.WBNA.ipa-90e5cda07449fe2670a2cf2f4f4eac5328f50da2 2013-06-04 10:30:00 ....A 323584 Virusshare.00063/Worm.Win32.WBNA.ipa-9140edf2bec77ab5fd70d3b26ffd8a002f23bdc8 2013-06-02 12:23:26 ....A 226024 Virusshare.00063/Worm.Win32.WBNA.ipa-91410e0934bc415c6c4a547c90a31a581000456d 2013-06-04 10:37:48 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-92428e368ce0e4f143272532a65e634d27f764c5 2013-06-04 05:43:56 ....A 57396 Virusshare.00063/Worm.Win32.WBNA.ipa-925b41178a18299a5082422439f506b918831525 2013-06-02 22:31:30 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-928c15baa9e674f28b9b63bd0c482f0a18b66954 2013-06-03 07:30:38 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.ipa-92c13d74df9f789eb524b3196045fcbca1de03f9 2013-06-03 08:25:26 ....A 57344 Virusshare.00063/Worm.Win32.WBNA.ipa-92e05789250cae0729c5c7a3305b0e822d2ac615 2013-06-02 06:32:46 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-92face63d4088679270bc8b5d1a45bd3ea03ddf2 2013-06-04 16:18:14 ....A 45056 Virusshare.00063/Worm.Win32.WBNA.ipa-92fdfef4cb57845657bb10a8fdc003e8fcc31a11 2013-06-02 00:01:08 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-9330089daa6487dc57926793a574a4831728fed1 2013-06-03 08:52:00 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.ipa-934c5270dd9e3fb4dae9e340b4faf11be02eacad 2013-06-03 18:59:56 ....A 155701 Virusshare.00063/Worm.Win32.WBNA.ipa-9403b87bee4d7a2239460428f557cfba5c09be6b 2013-06-03 06:25:46 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.ipa-949b39f8a617587173043af3c43e2338171a15ba 2013-06-02 04:26:16 ....A 49152 Virusshare.00063/Worm.Win32.WBNA.ipa-94be7098e4f071c9bc432004d8c0e5077f0333bb 2013-06-04 08:20:58 ....A 225792 Virusshare.00063/Worm.Win32.WBNA.ipa-94cdee988b47f44091b513201fa6716d57f30f61 2013-06-04 14:36:16 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-94d32b3c0d7cf7ff8ae0ba1476e0b688adae9bc0 2013-06-02 00:34:36 ....A 11264 Virusshare.00063/Worm.Win32.WBNA.ipa-953b448d72b3d7db6dccab45d65803da3cc2c288 2013-06-03 16:56:08 ....A 192512 Virusshare.00063/Worm.Win32.WBNA.ipa-953f057b7f12128d8f7a33432b0397f078530880 2013-06-02 02:01:52 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-95afb728d65028b085d65f787da002d91522f142 2013-06-03 18:50:30 ....A 286720 Virusshare.00063/Worm.Win32.WBNA.ipa-95b23dcad5f27f4d680d7b1c6c7c06b70918008d 2013-06-03 20:20:38 ....A 258048 Virusshare.00063/Worm.Win32.WBNA.ipa-95ff82155237bb958186c00e8c42e6eb3ce848c3 2013-06-02 15:41:26 ....A 11264 Virusshare.00063/Worm.Win32.WBNA.ipa-961ae7074712aac3db9744c33a576964b23eabe2 2013-06-03 19:17:06 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-9629da347a2573693606622f25bec13c3fa8e307 2013-06-03 12:15:02 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-9665c477ea00f7428dabcd3bffdf2e912040f95b 2013-06-03 22:16:22 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.ipa-9680e423f6ded4fd5c5e7fe2adadb9353fc95fb3 2013-06-03 16:38:40 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-96ae27780627564d69846f2f124436a01f2cb172 2013-06-04 00:49:16 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-96cfc7e05de1b9948bb5e4d5e5f20e6388196d13 2013-06-02 18:38:04 ....A 67677 Virusshare.00063/Worm.Win32.WBNA.ipa-96def1e84c7f05607621a1f806b579815a49345d 2013-06-04 13:28:34 ....A 35840 Virusshare.00063/Worm.Win32.WBNA.ipa-97486c074ed61ae384d666cace5a9b48a09f017e 2013-06-03 15:00:58 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-975e3175651f994bb5a7470ccb013e24df1d47e8 2013-06-02 12:34:52 ....A 356352 Virusshare.00063/Worm.Win32.WBNA.ipa-9779e48969c1fa5d6499edd6baa4b3db5fd2cf51 2013-06-04 04:42:06 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-9783133de17ecaad8421525116fec80678b282ba 2013-06-03 13:27:18 ....A 196608 Virusshare.00063/Worm.Win32.WBNA.ipa-97b9d110e5dd449ee60f70b86db3529cabb626b1 2013-06-03 06:28:54 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-97b9eb8d61646102e417f3f1fcdb365aa829c679 2013-06-04 14:24:34 ....A 258048 Virusshare.00063/Worm.Win32.WBNA.ipa-97bf8bdfef979cdf0a3fb210fa874dc17a9a7c21 2013-06-03 10:14:46 ....A 139264 Virusshare.00063/Worm.Win32.WBNA.ipa-97ceda08535f2ba53e1334f83321d31b43e9e3bb 2013-06-03 00:17:26 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.ipa-97e0cbb6914dbeadd8cf4833ce636a8915d5fc1d 2013-06-02 13:21:28 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-9810142ecaeb60510bcbb38798627be4a1a56893 2013-06-04 02:35:06 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-985c1d2e8e88aa9b00379a43d77f5f398479dcb6 2013-06-03 18:19:24 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.ipa-9886ca648d9d7dc0a9a432f2d4a0364ccb58fb7f 2013-06-03 11:39:34 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.ipa-98b8f706885e48d35a90129df0587d7002163db7 2013-06-03 09:03:26 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-98d4f231db8ac5de517580c13db0b9744946f252 2013-06-02 06:30:56 ....A 258048 Virusshare.00063/Worm.Win32.WBNA.ipa-98f4862145ad408bd422846d5d241f5156fda549 2013-06-03 17:53:16 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-990e3c04752b9f88db7e2b95b20cd0194007af61 2013-06-02 11:36:38 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-99314da1ffcdecc7e85dd62793c370e7209fed67 2013-06-03 23:34:50 ....A 294912 Virusshare.00063/Worm.Win32.WBNA.ipa-993d05e88338020461bdf70e06ef349f0ea658b6 2013-06-03 01:10:06 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-9942848696a0fa102f5a774f340dae0f9c656b82 2013-06-02 20:06:10 ....A 303104 Virusshare.00063/Worm.Win32.WBNA.ipa-995e35594f220218c88d3df378f708f4a53a9cb2 2013-06-03 07:31:24 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-997ee5f0dffe1747178068bdf26a69344cebd2ab 2013-06-04 02:33:06 ....A 184320 Virusshare.00063/Worm.Win32.WBNA.ipa-99b1d00e6db14640258316484e0fda8829ec6ed4 2013-06-02 18:19:16 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-99d01d0ec525a015acfc1d41e7d89b92ccef79cb 2013-06-02 13:34:40 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.ipa-99ddc00adeb2d1203e388a89c3440158d4c4dcf7 2013-06-02 13:42:12 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-9a1611b148a6fddce50994bdc2856c603a744310 2013-06-04 10:57:54 ....A 33280 Virusshare.00063/Worm.Win32.WBNA.ipa-9a526ebcc55d1f4cb254d8725ea530f766f9a225 2013-06-03 16:19:06 ....A 135168 Virusshare.00063/Worm.Win32.WBNA.ipa-9ac431c190e6d9648b779b345d909ec7d125913c 2013-06-03 08:43:50 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-9b147527a8f9e44f533ed87ed8d8471eb1c200b6 2013-06-04 04:03:40 ....A 38400 Virusshare.00063/Worm.Win32.WBNA.ipa-9b657652094cdb19224a00b13f4559e679424eb3 2013-06-03 15:29:10 ....A 26599 Virusshare.00063/Worm.Win32.WBNA.ipa-9b8a6823cafaff856c217f87678e9cd91c08ed81 2013-06-03 07:41:16 ....A 290816 Virusshare.00063/Worm.Win32.WBNA.ipa-9b91bfad8419482a2fd8991daf0fc8d1cd015ccd 2013-06-03 04:00:16 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.ipa-9b9b2dcdcc3e9b4909e02323329c7c1ce47f7bdf 2013-06-02 13:03:04 ....A 294912 Virusshare.00063/Worm.Win32.WBNA.ipa-9ba972bc1863dc377916e7262323e8d4fca8cb05 2013-06-02 06:25:42 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.ipa-9c9140037ebaf19c46ad9982a335aa55d07decf6 2013-06-02 09:07:30 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-9ca664b97ef5430b241eba301872174b8cf1abda 2013-06-04 16:56:34 ....A 65536 Virusshare.00063/Worm.Win32.WBNA.ipa-9cb056abff19055bb8f2e917a5a29c9d22cdf640 2013-06-04 03:53:00 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-9d35ce7f2399302cbfdd3f03fefd8becdf6f7baf 2013-06-03 15:03:24 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-9d47b49f2bc3251c575ffee383e504d82e198bc9 2013-06-04 15:30:00 ....A 278528 Virusshare.00063/Worm.Win32.WBNA.ipa-9d7c9e18cca0f239bf2da37fe2863c77d2cf6732 2013-06-02 11:42:06 ....A 241664 Virusshare.00063/Worm.Win32.WBNA.ipa-9d9656936372e1c830896120012dcb931fdbe93c 2013-06-04 14:09:00 ....A 151552 Virusshare.00063/Worm.Win32.WBNA.ipa-9dc0c465c2235715c3d3cf088d6f9da3bce37035 2013-06-04 11:01:58 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-9dcd2666811259a6b7add9a63c5ba8402c1e7eb4 2013-06-03 20:48:14 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-9dfc1b5373e1f07510952183317ecd8cfc301f9b 2013-06-03 15:48:04 ....A 139264 Virusshare.00063/Worm.Win32.WBNA.ipa-9dffe1e91f72d2e2e87240f305a79fb95fd3f51c 2013-06-04 14:19:50 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-9e09d7d0019e78b138f4a31a0a2506ec2d1a6062 2013-06-04 16:47:44 ....A 36864 Virusshare.00063/Worm.Win32.WBNA.ipa-9e1d556178a1f7acd4d6987b214aa2fece9b5c80 2013-06-02 07:08:32 ....A 241664 Virusshare.00063/Worm.Win32.WBNA.ipa-9e1eb1fe3bdda8a7bd68aeb0cfd9aa9d2786b8e1 2013-06-02 00:37:44 ....A 315392 Virusshare.00063/Worm.Win32.WBNA.ipa-9e27a8b1d173d0dbd24d38599f7391515f056eda 2013-06-04 01:08:40 ....A 98304 Virusshare.00063/Worm.Win32.WBNA.ipa-9e2e1cc5cee82b289a5a1bc6e2a509269586cc97 2013-06-02 00:08:02 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-9e6f242a2431516cc3e8ae8ce671dea49821bca2 2013-06-04 16:58:08 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-9e789701dbffac21b7607afbecf2a131c5040a74 2013-06-04 16:01:14 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-9e88c0bed7a07f8b9454cbb759af0e7ebdf778a7 2013-06-03 19:52:24 ....A 50176 Virusshare.00063/Worm.Win32.WBNA.ipa-9ea2331dd2afb437ad50161a395e481e116fe228 2013-06-02 15:07:10 ....A 147456 Virusshare.00063/Worm.Win32.WBNA.ipa-9ebd3e754d562e399afb94932677645ead11faf8 2013-06-04 12:28:40 ....A 28672 Virusshare.00063/Worm.Win32.WBNA.ipa-9efff5ff578607e483ff9113f42fa1cf46f48fb0 2013-06-03 18:55:34 ....A 98304 Virusshare.00063/Worm.Win32.WBNA.ipa-9fca5d3e3fc24dfb6faab265783635a9c1235003 2013-06-03 18:52:20 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-9fdb9a3f6f56a864de44c15ef4080b835407f2d9 2013-06-04 12:37:42 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.ipa-9fe9cd45404cfb6fe8d0e86b213d8ed80b22ba1d 2013-06-04 12:02:52 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.ipa-9ffefa23814a3492c29dd4647e520bf364a76eed 2013-06-02 08:32:56 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-a0776f5fb7816093f218041fa121d2186a6afa77 2013-06-04 12:32:56 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-a0d883fdb2e761424318f581514ecfd20680fba7 2013-06-03 19:22:02 ....A 28672 Virusshare.00063/Worm.Win32.WBNA.ipa-a143477f1512deac03c584a724c0e9db2676140d 2013-06-03 14:31:52 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-a148b6adf6df1b6bea198214e929a3615e39c804 2013-06-04 01:15:16 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-a1507a4ebeb7dfe17f4718dd2cec4b067b3041b4 2013-06-03 06:23:28 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-a19f2746bb1ae53038842d9d1eb55ffd17942d8b 2013-06-03 23:48:22 ....A 241664 Virusshare.00063/Worm.Win32.WBNA.ipa-a1af24c3bc89d9a6c1a38c2bdd608b6b66825ff2 2013-06-04 11:03:04 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-a1b8cf89ac78ab111a3859b67cd9b79a1830c115 2013-06-04 14:19:06 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-a1f77a915a78cb0a46ee05abe4b0ead72525adee 2013-06-03 12:50:42 ....A 50033 Virusshare.00063/Worm.Win32.WBNA.ipa-a217eb05ce228625bb2fb3692394aaecf57ce250 2013-06-04 11:35:02 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-a2521a4a2d06d9040f543365d58f6ca744c20dd7 2013-06-04 16:16:16 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-a26beb5b6454ce4847160f924140b96bbd7528b3 2013-06-02 07:28:12 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-a27074dfd7f84bfef47b5554cf724b6642879a33 2013-06-02 11:39:08 ....A 388190 Virusshare.00063/Worm.Win32.WBNA.ipa-a31a60f7b0fbee8e7d45a8191727bd48d54f0af0 2013-06-04 08:03:46 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-a32880d70174dc028424ca829e12eb7d3b8f8b80 2013-06-02 13:16:04 ....A 323584 Virusshare.00063/Worm.Win32.WBNA.ipa-a345e9f5e45c67129d1ac0fdc034d4bc885bf819 2013-06-04 11:36:22 ....A 38400 Virusshare.00063/Worm.Win32.WBNA.ipa-a36797e64cb013b60cf4bee6a35a8fde81d69f2f 2013-06-04 06:59:48 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-a3a7973464662c0960f8831d8835786b1d5a61dc 2013-06-04 13:12:44 ....A 33280 Virusshare.00063/Worm.Win32.WBNA.ipa-a3b17e2705f0e04b3218d742efae8184f681601b 2013-06-04 16:33:32 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-a3c0b07c099a851de3dab1900c4b2e3a83c274fe 2013-06-04 05:35:02 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-a3cf792e95899e3e6c01d22e3e7b3260bf98c974 2013-06-04 14:22:00 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-a3fb2baf8120635da863eec7e23aed650c8ca22c 2013-06-03 23:30:52 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.ipa-a429e7b873b7fa8bf0bbb33e2c1e990b715d7dd2 2013-06-02 23:57:48 ....A 258429 Virusshare.00063/Worm.Win32.WBNA.ipa-a4ede706668a51bffb649b645c4cd13c9670954f 2013-06-02 11:03:34 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-a4f0468c8fcaddcf00d9c21b589664c9ff2c5e3f 2013-06-04 10:29:58 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.ipa-a4fd0ad5303d36c6d44ba1c8d23931f84c40a097 2013-06-03 13:49:04 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-a52cc2d35d8cf65a19f6f0f61a1097daed16a733 2013-06-02 15:24:50 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-a5302eb507cddf7c8bd1b3afb024b4f23ccc7064 2013-06-02 12:36:48 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-a54b1193ed63b54a84c439db0f654dad3997b268 2013-06-04 15:00:34 ....A 262144 Virusshare.00063/Worm.Win32.WBNA.ipa-a574b7304364ed57c61e0610b52d5f6d0103bad5 2013-06-03 13:09:16 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-a5a3b73c3ade43d30100009267c6a01d0a5e3cf7 2013-06-04 08:04:50 ....A 37376 Virusshare.00063/Worm.Win32.WBNA.ipa-a5a5b77106e64967eab82ce18c5f590957ba02e5 2013-06-03 10:08:56 ....A 50733 Virusshare.00063/Worm.Win32.WBNA.ipa-a5e5b017d466326970de7a9e4306e646694ecd3d 2013-06-04 15:06:24 ....A 184189 Virusshare.00063/Worm.Win32.WBNA.ipa-a6b07f63bbdcc020e3f9bf2d060a8e5cbe77e5cd 2013-06-03 06:35:20 ....A 184320 Virusshare.00063/Worm.Win32.WBNA.ipa-a72e3af2de1d6a44d6746475caf1e95160df9b06 2013-06-03 10:11:22 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-a74e6765753cf32187eb58be6a3718a9da01129c 2013-06-04 09:58:30 ....A 262144 Virusshare.00063/Worm.Win32.WBNA.ipa-a76b8840cfe3c0198d5d0c959e5c17dde9257009 2013-06-04 06:17:26 ....A 151552 Virusshare.00063/Worm.Win32.WBNA.ipa-a795f75352304df5282e473fae471a9e3e230c54 2013-06-03 17:40:30 ....A 173056 Virusshare.00063/Worm.Win32.WBNA.ipa-a7d958af60d44d589e872b53b97881bc759ddbfd 2013-06-04 04:03:46 ....A 167936 Virusshare.00063/Worm.Win32.WBNA.ipa-a7e36890f52ef782ca822103faf5b5541b41ea4a 2013-06-02 05:02:00 ....A 180224 Virusshare.00063/Worm.Win32.WBNA.ipa-a800c77ec157ee52dad72b10c25093cba2f5c680 2013-06-04 16:07:36 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-a8098e4d08492da34886ee8e015d2d48256e6380 2013-06-04 06:54:24 ....A 270336 Virusshare.00063/Worm.Win32.WBNA.ipa-a80a8fbce7908762ee8c45df94db406b36b5df6e 2013-06-02 01:08:28 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-a80cf1a4367e664a7cf974e483b3e7f463578332 2013-06-04 16:26:30 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.ipa-a81cb3cdfb9643eebdd19b6389285a932ade4257 2013-06-02 10:48:58 ....A 184320 Virusshare.00063/Worm.Win32.WBNA.ipa-a914bd44941e1363b93a99d7d08e21e22b7a649f 2013-06-03 04:02:44 ....A 376832 Virusshare.00063/Worm.Win32.WBNA.ipa-a95128ee46d6d79f40b2fa5003fe9d1d7a9ae803 2013-06-03 17:19:24 ....A 344064 Virusshare.00063/Worm.Win32.WBNA.ipa-a9b19597373e822d2410864458fb5680dbe9f45a 2013-06-04 13:26:46 ....A 335872 Virusshare.00063/Worm.Win32.WBNA.ipa-a9d62eb1f0b73187abbda975336aa08783e57760 2013-06-04 17:16:48 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-aa1610576dc9bfea14d12b413c72c69517d79cde 2013-06-04 13:15:50 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-aa2cc6c5ae8a4f73ec7579dcc857177eb9053aad 2013-06-04 02:21:44 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-aa78dcd9e49477a5cb510e7c552537236377c59c 2013-06-03 12:18:14 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.ipa-aa8bb4da12ab47e74a45cc53350db25bed9d3f4f 2013-06-02 06:30:42 ....A 118796 Virusshare.00063/Worm.Win32.WBNA.ipa-aacbb0040c2591a2f32e6e6ba1e23682a4b44ef8 2013-06-03 06:54:02 ....A 123151 Virusshare.00063/Worm.Win32.WBNA.ipa-aae4c77490b31f85ef06c2cd632e2b8456e6f2bb 2013-06-02 01:43:54 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-ab11c76fad02a9436919ebddf7721e50d8d76c64 2013-06-02 12:20:12 ....A 230716 Virusshare.00063/Worm.Win32.WBNA.ipa-ab385a82c53f16954835da4b0b50ce71a70d81eb 2013-06-03 15:31:18 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-ab794d7d1ae665e93121d1d2d7521d2da87f95f0 2013-06-03 14:41:20 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-ab958f4db1cfbec2f4e220ac7d25c7d41dc56ccd 2013-06-04 15:51:08 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-abbe6ba7a84c16723faf6d35167939d912af5df7 2013-06-03 10:58:28 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-abd99f50d8d8a2568118e12f8958edfecfc63118 2013-06-03 09:19:06 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-ac06ad550a8d12f8abef078de3f78e3c428b926d 2013-06-04 07:13:10 ....A 28672 Virusshare.00063/Worm.Win32.WBNA.ipa-ac0f22577ac5dda8592b0514f2f70852d57c4263 2013-06-03 15:00:02 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-ac1404538e37178cbe04e72911a9eb6802417350 2013-06-02 18:09:24 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-ac386d6487a111ed7d8c1fdaa84327826e0040b0 2013-06-03 12:33:12 ....A 314358 Virusshare.00063/Worm.Win32.WBNA.ipa-ac76ac9ae65a5b96c362c217e4acf9e60f0be313 2013-06-03 04:34:34 ....A 132728 Virusshare.00063/Worm.Win32.WBNA.ipa-ac79ee68819e9a6daf21b7f9fda4023655e7220f 2013-06-03 19:49:42 ....A 139264 Virusshare.00063/Worm.Win32.WBNA.ipa-ac8a1da2a0c5268e9858aae637d91fd0fdbc2964 2013-06-03 19:34:38 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-ad1fb64a1a32a49af59ea29bd5614a609f8b131f 2013-06-03 07:42:26 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-ae08023a83ff5b8ca232ade8b642608a75caff03 2013-06-03 07:56:12 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-ae34d6e443dc1d63db7323a9f39b86dfc44a9eff 2013-06-03 06:25:18 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-aed8fb63cdadc32d7791b4c315ba04a0ed1a28e4 2013-06-02 10:02:26 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-af3bc99f9ee214582eaf017aeba4523d465da7fc 2013-06-04 08:39:26 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.ipa-af9ed8e88c6f953b17adfbeedc3cd77e5375284e 2013-06-03 15:19:32 ....A 278528 Virusshare.00063/Worm.Win32.WBNA.ipa-aff202b31545eb8836694f70a404b0644446d1d4 2013-06-02 07:16:30 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.ipa-b0000851d44f7f1584d517dd05b0bd2404ae6ea5 2013-06-02 02:16:44 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.ipa-b07a563017943a863708e111f3c7c8e1a316d9ba 2013-06-02 01:16:12 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-b098f6503f416d0e429073d4a6ae0cbcd1de815f 2013-06-04 04:11:30 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-b0ccbdb4b7603e31b782a96341b8e859a613e8bb 2013-06-03 03:06:04 ....A 823296 Virusshare.00063/Worm.Win32.WBNA.ipa-b0e79ea009808215922fd8db818e3ef3057e57e8 2013-06-04 07:00:22 ....A 278528 Virusshare.00063/Worm.Win32.WBNA.ipa-b14af78f299e96a2d34265190f3f6bac2f4fb528 2013-06-03 01:07:36 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-b14f5a6e2bdc1b4a217d82414a95d13abc53df2e 2013-06-04 02:26:08 ....A 303104 Virusshare.00063/Worm.Win32.WBNA.ipa-b15b5b169562856df313176e6c21e0a8c9afdaed 2013-06-03 23:24:34 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-b19d8d4a94401e0b9c3cfa50edc1897e120352c6 2013-06-02 21:33:54 ....A 533140 Virusshare.00063/Worm.Win32.WBNA.ipa-b1c835a601464edb09760808d6100ef8aa495c46 2013-06-03 03:35:10 ....A 188416 Virusshare.00063/Worm.Win32.WBNA.ipa-b2078da07d65e0a5e789b79e330a48db3e640096 2013-06-02 04:08:52 ....A 184320 Virusshare.00063/Worm.Win32.WBNA.ipa-b25f941156f28555b62d22c9972b32fe415963c3 2013-06-03 13:27:32 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-b26c8eb1f92fc17d286503f7ac98310de615ab04 2013-06-03 14:34:58 ....A 167936 Virusshare.00063/Worm.Win32.WBNA.ipa-b285b66b30a4746c9bc41ba464e961ca712c6b44 2013-06-03 08:00:40 ....A 86016 Virusshare.00063/Worm.Win32.WBNA.ipa-b2d009ed75b151458525628800526b93fd14b49c 2013-06-03 09:49:16 ....A 319488 Virusshare.00063/Worm.Win32.WBNA.ipa-b3ad702f17a6e5883e8c668f134d0125df14acf9 2013-06-02 09:36:02 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-b3ef46765fd6e8fa2b1527959b2347274eced595 2013-06-02 11:12:18 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-b47e507cd5a4054688cbc3a965bbec514a78a4e5 2013-06-04 03:59:24 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-b4e6077ce1fd436abed40507a9bdcb57fb72d65c 2013-06-03 18:13:42 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-b57a49dc47c8395e97ac2a6cb0efd8f981045911 2013-06-04 06:51:38 ....A 282624 Virusshare.00063/Worm.Win32.WBNA.ipa-b59f947191b59cca1f9a0286dbc64ea4be6165d1 2013-06-04 05:09:52 ....A 37376 Virusshare.00063/Worm.Win32.WBNA.ipa-b5c4d0a9abc1a9212855864afdd9b62cf5b9456a 2013-06-03 08:05:38 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-b656615278a3996117892ecd8d302820b7435784 2013-06-02 14:06:10 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.ipa-b6c446eca4a13b9317b273eb375e214550848787 2013-06-03 11:02:34 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-b6cad1fd35b6f8520c385d2d518fd50eda93cb9e 2013-06-02 16:21:08 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.ipa-b6d85848031bc9108639f915037ae66c665a0c51 2013-06-03 04:08:02 ....A 123099 Virusshare.00063/Worm.Win32.WBNA.ipa-b7010d273a1aa85e3691517d0d45d8b5b35ea711 2013-06-03 10:37:14 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-b73b808b94c0df65727ca1e52dbc5f7c2ff2f97c 2013-06-02 03:16:24 ....A 91580 Virusshare.00063/Worm.Win32.WBNA.ipa-b83768cca0c25ef7f1ceeae2b7f4bdc02244be6a 2013-06-02 20:35:16 ....A 137904 Virusshare.00063/Worm.Win32.WBNA.ipa-b83d3959c5faf7daace460409f94a84fc13ef22f 2013-06-03 11:37:30 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-b889bc2be94171bf11bef082fc2d2c47c1d73490 2013-06-03 17:48:06 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-b8908eaf66cbcbe2ed662b9a489cb7c4d4d602a8 2013-06-03 13:58:30 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-b8a532c3b6bcb4bc308efb3eb5d1f24eb4e96a89 2013-06-02 10:47:10 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.ipa-b8c31d7a480d62a2fedcbbc1fd7080afc21783d3 2013-06-02 00:01:16 ....A 77267 Virusshare.00063/Worm.Win32.WBNA.ipa-b9b6621454fb59720541bf696cf8c78d615a67ab 2013-06-03 02:48:00 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-b9ff4f36a00f7adce2c08697cec460b9465f51df 2013-06-03 21:48:04 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-ba03709988b7ebdeb33b215f2c76412662b80d4e 2013-06-03 04:10:10 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-ba1d9ea795057a30b564895d8c232ef680e692a0 2013-06-04 15:15:08 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-ba2cbfc4ba541bbbb415ad367876b86bdf9f29e0 2013-06-03 17:34:10 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.ipa-ba4c642ed463bec36d705e795923d944a5b34945 2013-06-03 06:30:34 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.ipa-ba4d774b095a3e0a6833011adf608f2c8000e1b0 2013-06-04 09:41:04 ....A 303104 Virusshare.00063/Worm.Win32.WBNA.ipa-ba66d1f0486ae7d36144b8cbc4c114bbd04e5f2b 2013-06-03 04:40:38 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-baa9b58ab64ae1a67c73df294b4cbdc2533514a0 2013-06-03 01:39:44 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.ipa-bb346d3e4fa89e21a4cda4e7c21b4571f68a2fe2 2013-06-03 21:24:44 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-bb37eac8d195ffb7db3152cba1e21f7f8e9ad79e 2013-06-02 21:40:46 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.ipa-bb61b9c92616501b3f1018f19bd1c4e77c23a407 2013-06-03 05:47:22 ....A 252093 Virusshare.00063/Worm.Win32.WBNA.ipa-bbf7f536fa6b7788b6cc42067375eb5fb19581cf 2013-06-03 12:07:26 ....A 352263 Virusshare.00063/Worm.Win32.WBNA.ipa-bc5430a06b88c3cfcede63bfb4fc79bce4de158a 2013-06-03 05:53:26 ....A 303104 Virusshare.00063/Worm.Win32.WBNA.ipa-bc790614a0c25719c502411dec8552d28b47d3bc 2013-06-04 01:50:44 ....A 303104 Virusshare.00063/Worm.Win32.WBNA.ipa-bc96b3b78c1bc0956ff54e967a1ffee0509caa3b 2013-06-04 00:20:22 ....A 3342336 Virusshare.00063/Worm.Win32.WBNA.ipa-bd3797cc92965939a26d77e4d715bd16f54ad8bd 2013-06-02 02:18:18 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-bd7e4e952360eb4aef4980cb7c55035f0259b417 2013-06-04 10:34:56 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.ipa-bd9c1fc03f3405f8a6be8f1d064887fccd23246e 2013-06-04 09:39:10 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-bdb78837d467773c29430166684c5079743cbd20 2013-06-04 00:37:04 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-bde360e81bc0b9409ba8d1c5cfdba7dd489997f2 2013-06-03 02:36:56 ....A 286720 Virusshare.00063/Worm.Win32.WBNA.ipa-be26946251b8b0079d239f5c9a8082426517b70c 2013-06-02 03:26:26 ....A 5320866 Virusshare.00063/Worm.Win32.WBNA.ipa-be49685b74d4a1dbb852fa8c3afcaa6d63aed182 2013-06-03 21:16:00 ....A 278528 Virusshare.00063/Worm.Win32.WBNA.ipa-beb57f1d647b4345d85ba7244212d563dcb919e0 2013-06-02 16:00:48 ....A 462848 Virusshare.00063/Worm.Win32.WBNA.ipa-bed967a0a5f94665a13ae0fdf2e417901cefd2a7 2013-06-03 13:05:54 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-bef41a4b80592584135ded31bc41b17b4125972f 2013-06-04 11:36:52 ....A 290816 Virusshare.00063/Worm.Win32.WBNA.ipa-bf62f6bb6812904a970787d9ee0c4c244744b307 2013-06-03 21:17:38 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.ipa-bfd47adddf03271f37a6211d4dce68e115fd6bda 2013-06-03 13:13:34 ....A 258102 Virusshare.00063/Worm.Win32.WBNA.ipa-bff3c7464a886c4c5fc98f1097bb3d845de41b59 2013-06-02 15:32:06 ....A 163840 Virusshare.00063/Worm.Win32.WBNA.ipa-c02461bafed2744e0a8ed84c75f483b0184c3283 2013-06-02 08:44:40 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.ipa-c029d0060fba2fcbe2c755f041ac39c979be2367 2013-06-03 07:05:34 ....A 57344 Virusshare.00063/Worm.Win32.WBNA.ipa-c06b5b3c6a5153370902caa43c5d67b0387d1d65 2013-06-03 21:28:16 ....A 262144 Virusshare.00063/Worm.Win32.WBNA.ipa-c0c72c86523e8fb0cbf7cf2ad835c9296149760d 2013-06-04 07:56:32 ....A 339968 Virusshare.00063/Worm.Win32.WBNA.ipa-c239567524fb361f76317703b38df22401af0f0f 2013-06-04 02:11:30 ....A 38400 Virusshare.00063/Worm.Win32.WBNA.ipa-c23ae1b8bdbb03e44caf0604d3e828f544a982e5 2013-06-03 01:40:36 ....A 286720 Virusshare.00063/Worm.Win32.WBNA.ipa-c2956510de48421a80d387050170bd2cbe1746c6 2013-06-04 09:28:56 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-c2a68f0d4b190b9c15a3dece061397f671c08d82 2013-06-04 05:25:26 ....A 151552 Virusshare.00063/Worm.Win32.WBNA.ipa-c2bac547c1ab44352fa327466a98c91413df0aa4 2013-06-02 23:02:18 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-c308c27ac2541e925242ddab49c81ae427daa8fb 2013-06-02 14:33:10 ....A 397540 Virusshare.00063/Worm.Win32.WBNA.ipa-c328f2ec8b9624474cd5132140d096f5625ac440 2013-06-04 12:05:52 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-c3652f72cdc8b92a98466632c0837b7c3ea3c306 2013-06-03 00:25:50 ....A 258048 Virusshare.00063/Worm.Win32.WBNA.ipa-c38df5f263aa6f2c9d79422c63f4edd81862c0f6 2013-06-03 03:22:10 ....A 262144 Virusshare.00063/Worm.Win32.WBNA.ipa-c38e0550558278b13f2554e7a6722adcdb441b57 2013-06-04 08:03:02 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-c39855a5e2283f861b327851696c5e5aea9871ca 2013-06-03 17:21:08 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-c3df4cc96c77a9e6985df4595d35528b0793d809 2013-06-02 22:58:40 ....A 262144 Virusshare.00063/Worm.Win32.WBNA.ipa-c414128a69677acbb42b028aeefd5b432aa3f262 2013-06-03 04:36:20 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.ipa-c435545051e5ca1fb7670cd7f17a0e449d8654d9 2013-06-02 00:17:50 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-c45222becbb1d678088e11194b254c1b7afcb410 2013-06-02 11:20:50 ....A 254976 Virusshare.00063/Worm.Win32.WBNA.ipa-c47538da18ef79a91ec1f60e154d441564ea05a9 2013-06-04 16:20:36 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-c48758b53736ba49a1b9a5e845b8a3f6ff543dbd 2013-06-04 07:56:52 ....A 375837 Virusshare.00063/Worm.Win32.WBNA.ipa-c48921f793cf4346e71873145d5dc0522e10d1cd 2013-06-04 16:43:40 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.ipa-c4b98bd2f78264ee30c274fdfef8a1facf1a9866 2013-06-03 05:57:14 ....A 286720 Virusshare.00063/Worm.Win32.WBNA.ipa-c4bbfa61307c2cab261c8593555f887f879473e5 2013-06-04 02:02:40 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.ipa-c4cf86ac11777690a688d00b00ba5107cc7a7843 2013-06-04 16:51:22 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-c51768958f6bafde74de5e3e6b66a50ca1e67bda 2013-06-03 06:34:46 ....A 608255 Virusshare.00063/Worm.Win32.WBNA.ipa-c55d9070fd8b4e826d844c666eb25421a1e3b354 2013-06-04 15:34:50 ....A 26624 Virusshare.00063/Worm.Win32.WBNA.ipa-c5727881c3e4512058853feca577e93bca9da63e 2013-06-04 11:02:44 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-c57436756a9992da19cdc8d85e3991c5a8119213 2013-06-03 14:33:54 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-c5d9d425a6b54303cbbdc85956dda39a025d2717 2013-06-04 07:22:30 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-c5f9a474d29513566d69fbd9856ed0df94e1fde6 2013-06-03 22:34:56 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-c61776a7f76abe094e5f2f70a79215e00b4e1214 2013-06-03 12:26:52 ....A 258048 Virusshare.00063/Worm.Win32.WBNA.ipa-c61e33a5a938088d4684e3d7d995a053767e6b5b 2013-06-04 01:40:46 ....A 458752 Virusshare.00063/Worm.Win32.WBNA.ipa-c648e81143634751f78ef230b75f29f97cab2b1f 2013-06-03 06:19:30 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.ipa-c68722833437aba553ebc4f457f3af99b4ca6569 2013-06-02 05:07:24 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-c6a98e07408d9c4feacd0c7455b1050395d98c73 2013-06-02 11:39:04 ....A 60797 Virusshare.00063/Worm.Win32.WBNA.ipa-c6d4669bc20dc996bfc1aab47f72a1e8220685fa 2013-06-03 10:58:00 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-c6e123c14caa2126756d89834caf1c467ac26765 2013-06-03 10:36:56 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-c71bf1f2da426756ffe5bd7efba160ff6df3462e 2013-06-04 05:22:36 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-c72b3935c1c1be36edc62d9c176ae6ff9aa3201c 2013-06-02 08:58:14 ....A 322658 Virusshare.00063/Worm.Win32.WBNA.ipa-c7c0e86ce357cc33c2d3014f9b811304965e0624 2013-06-03 15:11:34 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-c849218a2c740d96cdc4ed764b38e39700349b9d 2013-06-03 23:20:42 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.ipa-c86c890ef4b0035ab6e5bf13de5301e009c3a8ae 2013-06-02 04:05:44 ....A 315392 Virusshare.00063/Worm.Win32.WBNA.ipa-c881130dfab0da541e6353f7427c01c3c150a2de 2013-06-03 05:00:16 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-c8b91c927a6fb338d450db0b4ff8a6e89ef2415d 2013-06-03 04:02:32 ....A 270336 Virusshare.00063/Worm.Win32.WBNA.ipa-c9339aa2be4420f01bf27095e4764598d0fb7b70 2013-06-03 13:06:00 ....A 65536 Virusshare.00063/Worm.Win32.WBNA.ipa-ca11eeac350b77b61c945f89ca9a6b567c1e002e 2013-06-03 23:02:02 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-ca86fc6778448344b083bc8a89acb024a9514ca8 2013-06-04 16:22:24 ....A 65536 Virusshare.00063/Worm.Win32.WBNA.ipa-cab9a3e6b2898665fce649e5fd2d05506e4b1775 2013-06-02 01:04:58 ....A 184320 Virusshare.00063/Worm.Win32.WBNA.ipa-cad86943bb0ffe6a78bc45ea02ce645fa546ce59 2013-06-03 16:33:20 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-cb3984a1560260c15663d1e5404d9e60665670de 2013-06-04 08:31:36 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-cb5cd912f7e2ea8b3addf7efaa85d7c0de4965ef 2013-06-04 16:00:08 ....A 290816 Virusshare.00063/Worm.Win32.WBNA.ipa-cb79173b5a94a3cf501edefb792366f76bda6b66 2013-06-03 11:28:56 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.ipa-cba806021e567a692e2b7b2decb7ba44343b0a08 2013-06-04 06:30:02 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-cc0489bd66c2a1f297853f206a5bb1c6d385cde7 2013-06-03 13:44:10 ....A 20414 Virusshare.00063/Worm.Win32.WBNA.ipa-cc12e4fbee92c6faf819cdff79cd6a618c0a810c 2013-06-04 09:11:40 ....A 307200 Virusshare.00063/Worm.Win32.WBNA.ipa-cc38d34e6af4ee778354fab80a97f9d74113bdb0 2013-06-03 06:58:16 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-cc3d22d005a03cab5ad7bba45c7834f51de20433 2013-06-04 16:41:48 ....A 372736 Virusshare.00063/Worm.Win32.WBNA.ipa-cc80a321ccfabbfa4db1b4013d8a62c4f73eae59 2013-06-02 07:10:10 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-cc93be4b0666509c796112e453da0de4a30f9826 2013-06-02 06:15:48 ....A 151552 Virusshare.00063/Worm.Win32.WBNA.ipa-cc940b23334190fdefb1d2d6cd2b3684d5dc7025 2013-06-04 14:29:20 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-ccb91b97438443e84ba818826dc882f84ee6b383 2013-06-03 09:20:40 ....A 315392 Virusshare.00063/Worm.Win32.WBNA.ipa-ccf2b81babf22ae7ea428759a847ce5705a0c697 2013-06-02 11:37:46 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-ccf31ea8f2cd4a90ce76a7b939d43681acb86f2a 2013-06-03 01:07:28 ....A 270336 Virusshare.00063/Worm.Win32.WBNA.ipa-ccf5a8cbbbf645c2e432bdb1faa20b6a8b42a76b 2013-06-04 05:50:32 ....A 135168 Virusshare.00063/Worm.Win32.WBNA.ipa-cd098b227e7bd3e7d18e3d7ca0b1aed76e312fcf 2013-06-02 07:55:32 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-cd45841a30b96c5995d6f41c96c95187bbbc1870 2013-06-03 03:49:36 ....A 315392 Virusshare.00063/Worm.Win32.WBNA.ipa-cd53373f2d1063029ce09f7f033b79b3d34f1e63 2013-06-03 11:18:56 ....A 188416 Virusshare.00063/Worm.Win32.WBNA.ipa-cd53dd1a8b0ead67742a0f35348d99b38a65d1b1 2013-06-03 13:21:44 ....A 180224 Virusshare.00063/Worm.Win32.WBNA.ipa-cd6814142be88ec57d0e6a99ded64fdc5458d38e 2013-06-04 16:22:44 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-cdd938ad729f95db486f320183cb84cccd53a070 2013-06-04 14:35:40 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-cded081f1193a36fd8a520dc1f7742a8d79cb7d6 2013-06-04 11:02:54 ....A 73728 Virusshare.00063/Worm.Win32.WBNA.ipa-ce60b866cec1a06000fff9e1d76b0d14adb2e764 2013-06-03 21:10:10 ....A 77824 Virusshare.00063/Worm.Win32.WBNA.ipa-ced92dc68d271139b5ec01b26668e054020d531b 2013-06-04 07:08:48 ....A 143360 Virusshare.00063/Worm.Win32.WBNA.ipa-cef1185e2fc55218b1c7b5bb46205ff7acb098a5 2013-06-04 16:25:58 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-cf758353213a4bd015b3757067c72681008167b7 2013-06-02 17:33:04 ....A 266240 Virusshare.00063/Worm.Win32.WBNA.ipa-cf8e4a74d328a653f7f794c377a90e2eebecd590 2013-06-03 09:45:30 ....A 374292 Virusshare.00063/Worm.Win32.WBNA.ipa-cfd92f2de4065b838ab15e858fd5d9b2f3505723 2013-06-03 09:40:16 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-d01e1752268ff07723e7af48fad26fc862a629c2 2013-06-03 07:26:54 ....A 139264 Virusshare.00063/Worm.Win32.WBNA.ipa-d03438ea33a5b41cb64fef76f22d459161c1a2ca 2013-06-04 12:42:20 ....A 127031 Virusshare.00063/Worm.Win32.WBNA.ipa-d067fbc2359c9b7411dc6a6f49e8668176b405bc 2013-06-03 20:29:54 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-d090209e9885a91f2590a68c4348dc11c7cd7edc 2013-06-04 17:16:14 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-d0b7ff05350ff30090d1e9aadc0b46a1ad57db0a 2013-06-04 01:17:04 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.ipa-d1245b5f2909a712408019911b191cab6586810e 2013-06-02 10:12:14 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.ipa-d13e74b63eeb6702c5da927952fc5cd8404a5ea4 2013-06-04 05:50:16 ....A 143360 Virusshare.00063/Worm.Win32.WBNA.ipa-d167ac2d5a0796b33caa6c782cb8176f18745f21 2013-06-02 12:36:28 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.ipa-d16b615bfb69a7ec62f38f7dbeb52686f5a38f7f 2013-06-04 06:54:08 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-d1b6b67b4698e4ab18664c7fdf661a1198446699 2013-06-04 05:38:04 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-d1ed5ad0368bbe19203949b0dbd5b7544efab10e 2013-06-02 07:34:48 ....A 2595328 Virusshare.00063/Worm.Win32.WBNA.ipa-d1ed951f941e03e6576805e30798c379cd4dda2d 2013-06-02 05:23:12 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-d217e0e297bcdb398128eb59d93f200421ab39bb 2013-06-04 04:32:48 ....A 39936 Virusshare.00063/Worm.Win32.WBNA.ipa-d221ac352ed3a3c131faa08315b8cace4155790e 2013-06-04 02:35:14 ....A 344064 Virusshare.00063/Worm.Win32.WBNA.ipa-d33889aeae1cda69ac5c43264d8bbaa21face82f 2013-06-02 11:47:12 ....A 65537 Virusshare.00063/Worm.Win32.WBNA.ipa-d33891417362a264c2fe2321dba008d2f2230dff 2013-06-03 17:47:40 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.ipa-d3be54f992338475e8cc8a610fc3fa39e40a3027 2013-06-03 12:57:30 ....A 118784 Virusshare.00063/Worm.Win32.WBNA.ipa-d43f2bbd2ea584163864e4d2f475b1f753e26004 2013-06-02 14:01:32 ....A 153236 Virusshare.00063/Worm.Win32.WBNA.ipa-d45777d88204e79e82097673746820d41a669a17 2013-06-02 00:24:32 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.ipa-d458db8b5512b787fa9cca9cc157479db3840211 2013-06-04 13:02:56 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-d4a8917b743deb19eadc82e6bf5f866712953990 2013-06-02 14:51:50 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-d4e436f0eeb16ccd727591ee3eaa812b54a61434 2013-06-04 17:19:16 ....A 38400 Virusshare.00063/Worm.Win32.WBNA.ipa-d560da2ecb05f3802a1deb9210f45f3c5238a2c1 2013-06-04 04:19:30 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.ipa-d5670baf90515a862f3d12f4d2cc69c55cf83ccb 2013-06-03 16:22:58 ....A 110592 Virusshare.00063/Worm.Win32.WBNA.ipa-d5683945cbdf4d853e1e4b8d2b45e7862faf35da 2013-06-04 13:43:04 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-d5cc9f3d3fdd72ed8998ca54f83acab11fcb8f17 2013-06-03 09:48:56 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.ipa-d5d9f236d4a8e6da075775a1f447cb585e95a6b3 2013-06-03 08:29:54 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-d66181c0872e81eeb78c76f33b95450b6489e3cf 2013-06-02 03:19:36 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-d67077d2cd7c7ee6c6c508ebbcda7067497a983a 2013-06-02 04:47:02 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-d6e17a7e68d58ba3e485e829a11b92b612738c36 2013-06-03 12:12:48 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-d72d63c070f1fae72e784544c43d89f60582a02f 2013-06-03 03:58:32 ....A 180224 Virusshare.00063/Worm.Win32.WBNA.ipa-d78ee88b5ed2e3a0711e7ccea5831c86f008959f 2013-06-02 07:29:54 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-d7987f23e282f6df15e31a2289593d7788001fc2 2013-06-03 04:14:30 ....A 266240 Virusshare.00063/Worm.Win32.WBNA.ipa-d7d99154e5ecd64eebc9825aa6adf6af4e81d280 2013-06-03 07:04:26 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.ipa-d7f6b9588c43f61e947b96d529e62e5f8319745d 2013-06-02 20:40:42 ....A 241664 Virusshare.00063/Worm.Win32.WBNA.ipa-d85d935932d5ce98bf46cdc23a5d415f9a7bce98 2013-06-03 05:11:10 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-d88af79f06eceb90fb0eee4202a5805a21c836e2 2013-06-02 23:30:32 ....A 307200 Virusshare.00063/Worm.Win32.WBNA.ipa-d8cb377948ac8f5f709fb4720670360a4252910f 2013-06-03 17:20:04 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-d8cc38e67860840162b2a43870d3b0cbfa7a668a 2013-06-04 01:43:24 ....A 196608 Virusshare.00063/Worm.Win32.WBNA.ipa-d8ef34a77838e366c00f3ebd1238637767cea9a5 2013-06-04 05:44:02 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-d94a842c815647c7c353b9389e92ed37cc245f9a 2013-06-03 16:04:44 ....A 143360 Virusshare.00063/Worm.Win32.WBNA.ipa-d9807f0581dcf0eba319d0fbd6999100d50188bc 2013-06-04 07:51:40 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-d98c1fdfa898a97e76e26ea2e26d7993e350f3d2 2013-06-04 13:55:18 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-da2faac122817dd2eef69192996ae77ef254a424 2013-06-02 00:23:48 ....A 258048 Virusshare.00063/Worm.Win32.WBNA.ipa-da5267dfb22f380aee54a6e0df63e1aa5b91f9e2 2013-06-04 12:38:38 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-da5e69b14da243fb034015834d923f8951f7dc81 2013-06-04 01:55:18 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-da6902712ede3a57f48f22a83f43e21742b5bf5f 2013-06-02 01:46:36 ....A 139264 Virusshare.00063/Worm.Win32.WBNA.ipa-dabc114bd757ed77d011d4ea3b9c2f8bc7abba51 2013-06-03 21:42:58 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-dabefb0bca956b97284d0af15a8b59261c4774b8 2013-06-02 02:48:02 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-dadf31e11ecefa005b280588d7db07e4e3102f93 2013-06-03 17:16:18 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.ipa-db3cc4deb25946e15b01cc08f1408e61573398ec 2013-06-02 17:38:00 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-db685fd99e3696a867007c012da1ceba4c1c0098 2013-06-02 02:16:42 ....A 282624 Virusshare.00063/Worm.Win32.WBNA.ipa-db7fc85522d530c6ee385416d048ba8cf843735e 2013-06-03 17:19:24 ....A 176128 Virusshare.00063/Worm.Win32.WBNA.ipa-db8759c902fdbdd456535b6a50297f5ce95ee094 2013-06-02 19:44:08 ....A 258048 Virusshare.00063/Worm.Win32.WBNA.ipa-dbad7fc8207017387ceaf7216e12f2068c77b924 2013-06-03 01:58:12 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-dbbf5f9e28db534fbb03f5d166d24ad38844b509 2013-06-03 11:12:40 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-dbcb004933ce62ca28df34ed5220b2368a18160c 2013-06-04 14:58:54 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-dbf03a026894f84b10c4e0242d76f010a089b916 2013-06-04 12:23:40 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-dc070df5895ac7c6223ec8ef811342a59dc8682e 2013-06-03 08:10:22 ....A 110592 Virusshare.00063/Worm.Win32.WBNA.ipa-dc6c6ce3f1f3303d4e34dd816ba592c32e24284d 2013-06-03 14:48:12 ....A 81920 Virusshare.00063/Worm.Win32.WBNA.ipa-dc7d9b0db62d9d1e8907d254ca03475b7312e224 2013-06-03 12:38:20 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.ipa-dcc3f509354bfb0d2afa29fa56f8248b524f8bf2 2013-06-04 16:25:28 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.ipa-dd14c5606fecbdaa59ea50f6f61bd6b199118aac 2013-06-02 06:15:32 ....A 180224 Virusshare.00063/Worm.Win32.WBNA.ipa-dd3e103d164314188d04bf04a9c34c694e748bd4 2013-06-02 14:19:08 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-dd4ea65b4843ab4bae25eb99e6c78a1374407de1 2013-06-04 01:06:06 ....A 282624 Virusshare.00063/Worm.Win32.WBNA.ipa-de1f42ef1bfc1ea63581a597dcec8df16358ddff 2013-06-03 20:21:38 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-de4056158ae9d4dfcc44cd5b9b65a393fae8a2a4 2013-06-03 18:00:28 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-de861ed584461f087eea82d1167eb191deefa4ce 2013-06-03 08:33:42 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-deeecc468c52afc1249d9f4efb1b45ec18725571 2013-06-03 01:56:22 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.ipa-def5325a2e9f3ac3e5187225e23d432628427ef4 2013-06-02 09:28:56 ....A 123108 Virusshare.00063/Worm.Win32.WBNA.ipa-dfd271a9fde8bb8bf1d28b483b079319074d89df 2013-06-03 15:15:48 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.ipa-dffd43fdc9f81e9b9660f2ab66c03d1a0aa26a4e 2013-06-02 05:02:22 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-dffde54ad24576851d3858c20f84a0ffd5dc729b 2013-06-04 01:49:44 ....A 140223 Virusshare.00063/Worm.Win32.WBNA.ipa-dffe9df63bcba340a3d5dae650a3c59ee83a169c 2013-06-04 13:43:30 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-e01605e38e541a80e5d49a6b7985f7359d4a9049 2013-06-02 04:20:52 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-e04ff577749b6ac05626c2dc7ec72acc208e5750 2013-06-04 06:06:28 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-e0a954e09a4e1ac6a71f4f500ead20f3d4f102e9 2013-06-02 04:32:18 ....A 184320 Virusshare.00063/Worm.Win32.WBNA.ipa-e0ad8b714fd00eb2c50d2e25599173f6ca941d4f 2013-06-04 17:19:48 ....A 26624 Virusshare.00063/Worm.Win32.WBNA.ipa-e0dd179d2d0010e2181a0e2d3a9f14cf786b6560 2013-06-03 07:12:12 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-e0e2869c1d2512149d510d5c64c3bc0e8a2b1132 2013-06-03 11:34:54 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-e107124ffa293e3f8069334b7302b8ee3d10c945 2013-06-04 04:26:06 ....A 344064 Virusshare.00063/Worm.Win32.WBNA.ipa-e16e69d9842e984759215772aae2288f78d0adb3 2013-06-04 14:20:02 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-e26198f0fd2da8952b05f48f2d2e1a615c8b51f9 2013-06-04 13:50:34 ....A 241664 Virusshare.00063/Worm.Win32.WBNA.ipa-e28402ed360da6cf966f5012c9558f48d5793adb 2013-06-04 05:02:20 ....A 266240 Virusshare.00063/Worm.Win32.WBNA.ipa-e2e1f48d18cf5cefd0d2afc702451bf333350478 2013-06-02 12:37:30 ....A 241664 Virusshare.00063/Worm.Win32.WBNA.ipa-e2efa91048786ae2051db84fee77b7ea69410c6b 2013-06-04 12:05:26 ....A 48128 Virusshare.00063/Worm.Win32.WBNA.ipa-e30cc2b520bce1187aea6bd87cad9e591c794552 2013-06-03 16:01:04 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-e3129704d435c41f4655e30525ee56f0364e61ac 2013-06-04 09:46:48 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-e312d034a35f339acef74bdfbf711102603b9d5b 2013-06-02 09:27:00 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-e313e18609d5a04d67a50aa07885b8d4e79b511d 2013-06-02 18:54:00 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-e384e227e6322d06b9b74ed3a88b24a5a1d4758e 2013-06-04 07:57:04 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-e3b12027a748372a6c8bb09d1752ef0b5bf5f6be 2013-06-04 01:02:14 ....A 331776 Virusshare.00063/Worm.Win32.WBNA.ipa-e3db7ae0850e0e1674aff1679b93922cb8c35257 2013-06-04 12:17:48 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-e4089485a5df2aa4b9f3022fa0a5d8faae05516d 2013-06-02 14:44:04 ....A 180224 Virusshare.00063/Worm.Win32.WBNA.ipa-e44edf5bf96e1072b1e909815e32aded0240ff59 2013-06-02 01:10:28 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-e4615825b09c2bb3384b1ca9f7572d205fe74f97 2013-06-04 10:26:12 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-e497dbf3735ab20111a5665bc499549a4b74c601 2013-06-04 00:03:06 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-e4ec15755397b2de49a11137e9b156376eefee3a 2013-06-03 12:23:12 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-e4f36ae679d092e1855ad142902c7f9b65b5df84 2013-06-02 16:06:48 ....A 262144 Virusshare.00063/Worm.Win32.WBNA.ipa-e4fc5cd258e6ec6faa74300c8e09008690bdc760 2013-06-03 23:44:54 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-e54c98c15349ea1352b6b01c71c824b2b8538f12 2013-06-04 09:09:44 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-e565db80a53c360cad846c90762f84e649012955 2013-06-04 05:13:38 ....A 247296 Virusshare.00063/Worm.Win32.WBNA.ipa-e5b5fdce429c2220993cb8c077988b1ed25113ca 2013-06-03 04:13:38 ....A 571930 Virusshare.00063/Worm.Win32.WBNA.ipa-e63cf4d9977400c00455c795ffa65e41566ed442 2013-06-04 01:36:08 ....A 262148 Virusshare.00063/Worm.Win32.WBNA.ipa-e6589739ac7eee2614f7959fe1d648d9ac56bc77 2013-06-04 14:10:46 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.ipa-e65f87afe40fed883f0937984e71f21a4aeffc29 2013-06-03 03:14:46 ....A 150016 Virusshare.00063/Worm.Win32.WBNA.ipa-e7053ada6e6065f3c80694d4008c29f2e1d48a97 2013-06-04 01:12:00 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-e746f17724e68b60e914cb66dfafddc62ff7838a 2013-06-02 02:18:14 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.ipa-e7644b9e567543396da0da1349f6f6031246b3dd 2013-06-04 00:31:46 ....A 151552 Virusshare.00063/Worm.Win32.WBNA.ipa-e766e1e5f7fc3de7afada4c0cfcae9a32c6595ed 2013-06-02 03:35:56 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-e7a5b2e912b18bf4d1dfac77105014cf9c0a051b 2013-06-02 13:22:34 ....A 282624 Virusshare.00063/Worm.Win32.WBNA.ipa-e7b9f9b5283fdd311b04b5cfc15872608f249b45 2013-06-02 02:33:30 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-e7cfeb3a6b358a9bf0f861f37c6e92fd9ca5d966 2013-06-03 21:22:30 ....A 51313 Virusshare.00063/Worm.Win32.WBNA.ipa-e7d4b94ffd39a18eef35f3a5cf497e004f708ec9 2013-06-04 08:39:14 ....A 135168 Virusshare.00063/Worm.Win32.WBNA.ipa-e8496a3af013ef9bfd27a6d1f79b03f208ba1669 2013-06-04 03:23:42 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.ipa-e87482da992884a229ade2d9d0732503b8766ede 2013-06-04 17:11:28 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-e8f17c6adb5bcce5599ff82eeb01ec32e077f940 2013-06-02 19:52:50 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-e9107ae900489d2101f9947720cdc1f01ec621e0 2013-06-04 16:56:00 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.ipa-e94653292113e6b2fbe34434bc79f6dfe85c3392 2013-06-03 05:41:18 ....A 303104 Virusshare.00063/Worm.Win32.WBNA.ipa-e98d5c9abce8928c02775b01283cea8eaeabbefb 2013-06-01 23:59:16 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-e99eb37403902debcf41ebb19bedec1df9210cae 2013-06-03 15:42:02 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.ipa-e9f021fc6c913d7b660e5148081eaa268d0740d5 2013-06-04 15:06:00 ....A 26624 Virusshare.00063/Worm.Win32.WBNA.ipa-ea200d9789cdeaedda843e9b824bc42623af725f 2013-06-02 10:26:22 ....A 370176 Virusshare.00063/Worm.Win32.WBNA.ipa-ea6ad026a08b9821c939655f9a315e682200c027 2013-06-02 05:13:34 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-ea7b287a256ed6b4fb6f7645b8188788f2af2271 2013-06-03 10:57:56 ....A 196608 Virusshare.00063/Worm.Win32.WBNA.ipa-ead5712ead86e26377cf21f73c2d478141a74335 2013-06-03 10:32:10 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-eb327493f85835ec0783b62fe6f070e8b492756c 2013-06-04 04:20:00 ....A 104960 Virusshare.00063/Worm.Win32.WBNA.ipa-eb3f40edd9df81f0f5d0d2f6f3b9ad9e61622cc5 2013-06-04 15:07:08 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-eb6772d7f803da12e238a253a43713e68b32693a 2013-06-03 17:57:24 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.ipa-eb838a1405f6dbe4d93f200d9aef827b47f7601c 2013-06-04 11:44:32 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-ec2ae6393783015c59a1d15dda7546f9c7f7f45a 2013-06-04 01:41:18 ....A 34304 Virusshare.00063/Worm.Win32.WBNA.ipa-ec6877d2bc90b5fef502a068f9e3c5b48f597b5b 2013-06-04 15:19:36 ....A 327680 Virusshare.00063/Worm.Win32.WBNA.ipa-ecff7a1169e50a42d116ec0390a35a3badaece87 2013-06-02 19:15:52 ....A 6055936 Virusshare.00063/Worm.Win32.WBNA.ipa-ed17115e400bd9ff3d7a608ae4f0e70ad60c6e0d 2013-06-03 11:57:18 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.ipa-ed225677fc29825bd96e0f91b2bf417803d688c7 2013-06-04 13:37:44 ....A 33280 Virusshare.00063/Worm.Win32.WBNA.ipa-ed44c0bcb654d3be4ff7cb93db2121bf4ff95a9d 2013-06-04 09:07:32 ....A 81920 Virusshare.00063/Worm.Win32.WBNA.ipa-ed8bdb03cd7474dd4eb7fae0cd7161e0ebb17954 2013-06-03 09:44:48 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-ee19b544958c70cdc6438931181908c9c084315e 2013-06-04 04:10:14 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-ee452e3c3f82c058c10badf4e662690784194b43 2013-06-03 06:00:26 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.ipa-eeb9e326b3853b7919b987613af2be9ff8373171 2013-06-03 12:38:24 ....A 376832 Virusshare.00063/Worm.Win32.WBNA.ipa-eed881a56eeeff1972956795cdc3e9272cc3afce 2013-06-03 19:34:56 ....A 315392 Virusshare.00063/Worm.Win32.WBNA.ipa-ef02487fef811bb1a2f9f6dbcfcc9e7e6a673f68 2013-06-02 17:47:14 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-ef6ab51405eed1f0b51895a87f5b3d086c7d3f6d 2013-06-04 13:16:24 ....A 245760 Virusshare.00063/Worm.Win32.WBNA.ipa-ef8ebfb58e762d2dedcf00e8120544d8af3524c1 2013-06-04 07:38:06 ....A 110592 Virusshare.00063/Worm.Win32.WBNA.ipa-f010bad7cf847252054a0e1c7cbc07a61adb0a80 2013-06-04 10:35:46 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-f0613180eb7f072746500780e0411d76f5d7cf38 2013-06-03 22:55:34 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.ipa-f06cd4b9d5beda6e289d4340e9c8cd15448d16bd 2013-06-02 01:03:48 ....A 278528 Virusshare.00063/Worm.Win32.WBNA.ipa-f06f350a5eac7e1d77f9a89beef2955b55183de8 2013-06-02 18:59:06 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-f07fd49ea666af67e733fb42e8fdced617fad109 2013-06-04 01:15:48 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-f0ecb145086861c08954c2a4b855feeea596bf05 2013-06-04 05:40:34 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-f11749cef09ed323a66f014357d027942102d4d1 2013-06-04 06:50:34 ....A 26624 Virusshare.00063/Worm.Win32.WBNA.ipa-f15dca99f0b27d057eacf2bba5c3ebbd5d599e5f 2013-06-03 12:31:58 ....A 212992 Virusshare.00063/Worm.Win32.WBNA.ipa-f18b99447687bc805ef76f3aa74d39cfee5a1d14 2013-06-04 07:00:24 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-f215398d8ea134daa7bdb6d411a78b14ab772e66 2013-06-04 09:11:58 ....A 569344 Virusshare.00063/Worm.Win32.WBNA.ipa-f2594f946ccdf56d3b9ef82da62fcfd10c6797cf 2013-06-03 14:55:40 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.ipa-f26f33b2cedf6ff3389f6a065c431330a8a00b8e 2013-06-03 07:39:30 ....A 57344 Virusshare.00063/Worm.Win32.WBNA.ipa-f31383f318fc3f81496fd498ff534fbfb3e1ae0a 2013-06-03 12:48:20 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-f3c058f169fb4de31848e0950998faa6b47c9f50 2013-06-03 18:08:50 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.ipa-f3c1423a59734977374bb83f2a44ecb54177d9aa 2013-06-04 07:30:26 ....A 155703 Virusshare.00063/Worm.Win32.WBNA.ipa-f3e8207ac19b789adfe08a08792084a45d667dd1 2013-06-03 02:04:52 ....A 262144 Virusshare.00063/Worm.Win32.WBNA.ipa-f3ff577128d9b9c8b1248420c86cbbd0d515d325 2013-06-02 13:44:50 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-f4603e6a74bdbd263a41765bb328c3cb1a2865cd 2013-06-03 01:23:00 ....A 5226022 Virusshare.00063/Worm.Win32.WBNA.ipa-f473ae9f4cc3113ba22542de4ca9ee6c2fbf6dd8 2013-06-03 00:01:32 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-f47a991bdc90c09c8ab17d94cdc311569e1e52f2 2013-06-02 13:31:52 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.ipa-f49b73672a9f06069ce8e35ddc4f13d72f86141f 2013-06-04 04:06:36 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-f4a982a79279ae12d0546d432586bb2c2a3931bc 2013-06-04 15:57:20 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.ipa-f4b8bc02b419f1438e079dafaa63ba895e29fe9f 2013-06-03 13:25:42 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.ipa-f4f5e0871811a4fe748c6615395539670dbcae05 2013-06-03 21:21:48 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.ipa-f4f828b9cf515d64e5220a9c8fd80dc7db93d0b3 2013-06-02 02:08:42 ....A 136192 Virusshare.00063/Worm.Win32.WBNA.ipa-f5246617ef79b820d82b72bc7f03fedbd4cdd972 2013-06-03 13:44:20 ....A 290816 Virusshare.00063/Worm.Win32.WBNA.ipa-f5840d399b87641561e49f473769f80487fa14f4 2013-06-03 18:35:18 ....A 167936 Virusshare.00063/Worm.Win32.WBNA.ipa-f5f12f0e014957008183bf7f1f7b4c0de5baa4d2 2013-06-02 06:16:04 ....A 249856 Virusshare.00063/Worm.Win32.WBNA.ipa-f5f5273dc874e8bf9104d32cf22cd32c39e7a5f8 2013-06-04 01:10:44 ....A 341504 Virusshare.00063/Worm.Win32.WBNA.ipa-f64b352ad04bbd6d3fad6c4a4ec39dda770a88bd 2013-06-04 01:40:18 ....A 26624 Virusshare.00063/Worm.Win32.WBNA.ipa-f67a27d96b4f0c2f093a422a782aa125064b759f 2013-06-04 13:35:18 ....A 135168 Virusshare.00063/Worm.Win32.WBNA.ipa-f69e47483d79d5e7a8625b28ff7842ab202dadf5 2013-06-04 10:59:20 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-f6d1fe9eeb518495dfdefb690ce2210ae9e29118 2013-06-03 21:56:56 ....A 49152 Virusshare.00063/Worm.Win32.WBNA.ipa-f6faebe553207d3e0bb8ecca3e60b33da0556c1f 2013-06-02 12:45:50 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.ipa-f70fdedd58987bef516767d6dbf9ef8e0c64a013 2013-06-04 14:20:30 ....A 294912 Virusshare.00063/Worm.Win32.WBNA.ipa-f7348113c2d991ba6b65ff567661d6f4537a6049 2013-06-03 15:25:52 ....A 81920 Virusshare.00063/Worm.Win32.WBNA.ipa-f7a9e470065c3aa03743beaaad73188fca901896 2013-06-03 13:20:36 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.ipa-f89b1da6224f9f3d2e2b64004154743f0536e771 2013-06-03 18:49:10 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.ipa-f8f4c16bba8b41a45e3a39fa4323fa331da9f004 2013-06-03 23:11:36 ....A 208896 Virusshare.00063/Worm.Win32.WBNA.ipa-f8f568b9b6a5fa7afc5115f22c7f24cc9b06db56 2013-06-03 06:31:08 ....A 155648 Virusshare.00063/Worm.Win32.WBNA.ipa-f90f7ec7651e2457f7540049c0546268a2fbbb21 2013-06-03 10:47:20 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-f930b0e0009abcd66459dc12414c5ec94134693f 2013-06-02 16:28:06 ....A 77824 Virusshare.00063/Worm.Win32.WBNA.ipa-f9da92cde111e1a35e440c702449afd0a6652425 2013-06-04 10:34:16 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-fa3d2520ed8105789eebd5d09eba5e4e10c5cf5b 2013-06-03 19:39:22 ....A 241664 Virusshare.00063/Worm.Win32.WBNA.ipa-fa3d8a70926086d9a53a010161c6a30a88a8f65b 2013-06-04 01:16:52 ....A 98304 Virusshare.00063/Worm.Win32.WBNA.ipa-fa3f80f515457cdd68c217aa7d6056beeca0afae 2013-06-04 00:00:28 ....A 380928 Virusshare.00063/Worm.Win32.WBNA.ipa-fa452a89374d742ab2509cde7f54ebe61f2976af 2013-06-03 14:55:32 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-fa56118f7b984b168df0ebdcff337c577dca901d 2013-06-03 10:13:28 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.ipa-fa918379755b5367a9c72178138b49d1187a3af6 2013-06-02 11:07:52 ....A 744448 Virusshare.00063/Worm.Win32.WBNA.ipa-fa9f6b85e9eda793270f044ec66cb099c8497874 2013-06-03 02:56:02 ....A 688128 Virusshare.00063/Worm.Win32.WBNA.ipa-faa689b0ebd5f4883f4f2523e05ab7ae09815cec 2013-06-03 12:30:02 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-faa716c29de9dacea634402fb69876d9d2945420 2013-06-03 10:38:06 ....A 167936 Virusshare.00063/Worm.Win32.WBNA.ipa-fae4f234716944c730a5cabda4b18f20ef347df8 2013-06-04 15:28:38 ....A 35840 Virusshare.00063/Worm.Win32.WBNA.ipa-fb40fb847ff4fb82c1a1126d262cb38adcf4bc78 2013-06-02 02:53:36 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-fb4b10aa65f8b83e3232ce1ca022ad4f8a696b5b 2013-06-04 07:43:06 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.ipa-fb9baab047445135aa5e17ca46f2bd20bd60a2ae 2013-06-02 03:53:38 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-fb9ecd7c8a500e7c9bf01fb17f9cfd9129e690d4 2013-06-02 21:18:36 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ipa-fba2ace1363650d069a215ab5536600d5a83ca88 2013-06-04 04:31:10 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.ipa-fbc933c972913af669b6c0dcf641f9384c136cf2 2013-06-04 02:38:54 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.ipa-fc2b3cf78295967ab13a7162e776beba4c55373d 2013-06-04 15:16:20 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.ipa-fcede0745023c3d9f0d0cc16f60605a734c48347 2013-06-02 19:54:08 ....A 106496 Virusshare.00063/Worm.Win32.WBNA.ipa-fcff26cba746833f45581307e0ba241ec29632e1 2013-06-04 07:05:48 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-fd224da9b8cf6d61166f763b07dea99c42880c70 2013-06-04 09:17:08 ....A 53248 Virusshare.00063/Worm.Win32.WBNA.ipa-fd27f7d25bac4f5087c1bb0f9428466ab500bc4d 2013-06-03 07:04:46 ....A 172032 Virusshare.00063/Worm.Win32.WBNA.ipa-fd4defa8821516663ee10ea5ebc43836d0640c8b 2013-06-04 02:25:46 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.ipa-fdae7d4f28a36c86e4e32bc9ae63080166e4054b 2013-06-04 07:01:28 ....A 26624 Virusshare.00063/Worm.Win32.WBNA.ipa-fdd29638d5f52c1052c8beb2fcb0d1f9ae5a46bd 2013-06-04 08:59:52 ....A 159796 Virusshare.00063/Worm.Win32.WBNA.ipa-fddc734f4382465fc72e11fddc97c05044f746c7 2013-06-04 17:07:52 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.ipa-fee3f02f21bad2fecdb3b6e5b85f4c5570be2743 2013-06-04 05:46:30 ....A 571904 Virusshare.00063/Worm.Win32.WBNA.ipa-ff6602a78c93405d9bdcb4e7c2b414c8e5517d32 2013-06-04 04:10:54 ....A 247296 Virusshare.00063/Worm.Win32.WBNA.ipa-ff77cf8112d5ef038496e93d401701cda280fc94 2013-06-03 15:22:22 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.ipa-ff99b3f2683fd8e458b5e43dd3ab2854f46b0d50 2013-06-03 17:16:16 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.ipa-ffc4892eda112ffb3b1c9177e54a37b925af1cee 2013-06-04 13:24:40 ....A 357376 Virusshare.00063/Worm.Win32.WBNA.ipi-bb32fb77351bb260b176101e4d555a3fe77b926e 2013-06-03 12:40:50 ....A 368640 Virusshare.00063/Worm.Win32.WBNA.ipi-cfceee1906ab42b4dd8063bb2db9a4accb2d073b 2013-06-04 17:10:40 ....A 327680 Virusshare.00063/Worm.Win32.WBNA.ipi-e0c7fd4e709c9e99b21f67aed892fb1c532f3c24 2013-06-04 06:56:52 ....A 204800 Virusshare.00063/Worm.Win32.WBNA.jtx-77558d2ad266d9c412da9b472764f4ed25d9adbf 2013-06-04 02:43:16 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.mjv-80a11f682c018bb6823f9dd25427a2430267aa25 2013-06-04 16:40:10 ....A 22479 Virusshare.00063/Worm.Win32.WBNA.mjv-b7dc1ca6d99d372f00f7832bdb16a920715e36a9 2013-06-04 01:53:34 ....A 110592 Virusshare.00063/Worm.Win32.WBNA.mjv-d68be4a6ca3529666479a12a048cb8a3c5e03294 2013-06-04 15:30:42 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.mxu-879352ec290dd2810d3ccf565b922d5221716320 2013-06-04 10:33:40 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.mxu-903d34f75425552d6533debadbe35d194e086dca 2013-06-04 02:34:16 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.mxu-d4985648a04e7db4407e15450b935e69af5f92e9 2013-06-03 10:48:14 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.naf-26f3bb979bfcad043f92a795b754f7e2449e3903 2013-06-04 16:47:06 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.naf-6e63cc8e0d748f028ed1ed3c69e4ab16826eff6d 2013-06-04 06:47:34 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.naf-9414d1abbf6f2a10a5ee664779a9e7dc27c2f98a 2013-06-04 15:55:12 ....A 90112 Virusshare.00063/Worm.Win32.WBNA.naf-db2e4d849091c092830b6ab7546ec60357f5bb96 2013-06-03 21:45:52 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ni-3d66285726d71ad0d7126720376947f9fbbd8ab3 2013-06-03 22:36:42 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.ni-a312adb3006c6b8215419aa6adbe8430fd9511a7 2013-06-03 23:48:12 ....A 405504 Virusshare.00063/Worm.Win32.WBNA.nl-15408b734be40793a0ecb9d06c27ada7c4d9c6f8 2013-06-04 01:33:58 ....A 405504 Virusshare.00063/Worm.Win32.WBNA.nl-29ddd959b0f52a11a2e8722ed92ba62343238d94 2013-06-03 20:47:48 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.oa-665db21e11cbbe66c93d9f2d1d963e49d05eb3ca 2013-06-02 12:24:58 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.oa-d01369df08a2bb89167fe7e8eb1611add75a88d5 2013-06-03 10:31:22 ....A 65415 Virusshare.00063/Worm.Win32.WBNA.roc-003361f9324d25b6fd39ee80f54c4c090b104783 2013-06-02 11:41:34 ....A 139264 Virusshare.00063/Worm.Win32.WBNA.roc-0104ff4f736969b80831954808bca8bd0ad108e3 2013-06-02 01:18:44 ....A 229996 Virusshare.00063/Worm.Win32.WBNA.roc-01b8e83922e0edf2a1a1fee47ca944f09f1ae9f4 2013-06-03 18:04:00 ....A 64812 Virusshare.00063/Worm.Win32.WBNA.roc-026dc4c9674862b3ec211797e051a462d1548fc4 2013-06-03 15:31:06 ....A 180224 Virusshare.00063/Worm.Win32.WBNA.roc-028a1403e9a03ea51bd898a3bd7549f65a6bc4a3 2013-06-04 12:57:12 ....A 272257 Virusshare.00063/Worm.Win32.WBNA.roc-0350b4111ee8e572d86e356c10e251a2beb5a747 2013-06-03 11:53:54 ....A 78012 Virusshare.00063/Worm.Win32.WBNA.roc-075fe86b5ccf1fe055f000d19acd5ec0e24f803e 2013-06-04 01:24:00 ....A 290816 Virusshare.00063/Worm.Win32.WBNA.roc-07f414279896692a730acb0a71ce24c51f4a9616 2013-06-03 10:20:34 ....A 75958 Virusshare.00063/Worm.Win32.WBNA.roc-0a637920816bf20d0717705b5fee42fb9630bee0 2013-06-02 15:01:52 ....A 295507 Virusshare.00063/Worm.Win32.WBNA.roc-0d7d3a4e49908b6ccd213ae5f6f576e86addfb42 2013-06-02 09:12:50 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.roc-0ebe77d94642807acf663f3048595045170ef64d 2013-06-04 07:46:48 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.roc-0fd9d197899dbf15a45d5b4aecbf6f7aa0d194b0 2013-06-03 09:28:40 ....A 360448 Virusshare.00063/Worm.Win32.WBNA.roc-0fe2c1a4a35be671772dcb604bb80950e499da13 2013-06-03 11:21:56 ....A 8367703 Virusshare.00063/Worm.Win32.WBNA.roc-0fe87ea937a6f441ed2840478ddb39fd3c771fb0 2013-06-02 00:20:12 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-0fee50dfe62e418f870ca984d1f3d34300fa0d7e 2013-06-02 10:48:32 ....A 174939 Virusshare.00063/Worm.Win32.WBNA.roc-104510dba03d93a382473982f471ef47b0ff265f 2013-06-02 14:06:38 ....A 379446 Virusshare.00063/Worm.Win32.WBNA.roc-10c55875c4723657831ee53aec0905fe246cea12 2013-06-02 07:19:06 ....A 274432 Virusshare.00063/Worm.Win32.WBNA.roc-1122261b03466cd069da386aed8653318718a303 2013-06-02 13:44:48 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.roc-125814731f358175672c4956044e0a6499174e80 2013-06-02 15:48:14 ....A 442368 Virusshare.00063/Worm.Win32.WBNA.roc-130099e0251b40b7fb0ee0385033b7106f8f81dc 2013-06-04 09:50:18 ....A 20480 Virusshare.00063/Worm.Win32.WBNA.roc-131145f959a28eb8281fe738b7db6c42e4f9cd19 2013-06-03 06:23:14 ....A 365685 Virusshare.00063/Worm.Win32.WBNA.roc-1354d9ebf510c733524cc449098c95dd170eeb63 2013-06-03 03:10:50 ....A 98304 Virusshare.00063/Worm.Win32.WBNA.roc-13e3fbc17424400d95633726d87277b44bb1cac4 2013-06-03 12:14:20 ....A 139274 Virusshare.00063/Worm.Win32.WBNA.roc-1511d6d1c806d981ca7fdc4d36a0533b85a53172 2013-06-02 13:10:36 ....A 360448 Virusshare.00063/Worm.Win32.WBNA.roc-1512563e1838fbf7d15bc23768234efbbc004274 2013-06-02 15:31:50 ....A 134144 Virusshare.00063/Worm.Win32.WBNA.roc-15297b41a8ed2cad1922b21229acc78860e5022a 2013-06-02 02:58:04 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-15a92da4303d31ec5bd64320d1fbb466b3b90074 2013-06-04 11:12:38 ....A 231220 Virusshare.00063/Worm.Win32.WBNA.roc-1675db8060cd652373ec81a554a028627f5667a7 2013-06-03 10:07:40 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.roc-16dd24eedac04ffe9752275b88e03e8ebabcc6b1 2013-06-02 04:52:42 ....A 28672 Virusshare.00063/Worm.Win32.WBNA.roc-18b971d523e417960ae69b1f277bf06a79e58698 2013-06-02 16:55:44 ....A 360448 Virusshare.00063/Worm.Win32.WBNA.roc-1978d424b1354ab32089e8a1bc9418f570deedb7 2013-06-02 18:50:32 ....A 2055730 Virusshare.00063/Worm.Win32.WBNA.roc-19da21c0d75728384bef74c1d8a9b30e9aa43e9c 2013-06-03 09:13:54 ....A 102401 Virusshare.00063/Worm.Win32.WBNA.roc-1a132396e7e33d8ec04652ac2b8a86b50ab49590 2013-06-03 06:16:52 ....A 33795 Virusshare.00063/Worm.Win32.WBNA.roc-1a4b9a02248f669b629928801ae86b56bc005337 2013-06-02 16:20:56 ....A 56945 Virusshare.00063/Worm.Win32.WBNA.roc-1cab1b10931c28795e731ed2be3805efa0e2469c 2013-06-02 11:39:06 ....A 32915 Virusshare.00063/Worm.Win32.WBNA.roc-1d3eecdf34057c01cc255682b2560ae3abc8603c 2013-06-02 03:58:50 ....A 33312 Virusshare.00063/Worm.Win32.WBNA.roc-1d70d9232b1c0d2439ad55957124e4ab10b001e9 2013-06-03 23:26:30 ....A 258116 Virusshare.00063/Worm.Win32.WBNA.roc-1f3368c19f2643f97fe58be897a93cb91248dc7b 2013-06-03 05:47:34 ....A 20480 Virusshare.00063/Worm.Win32.WBNA.roc-1f345b6f06ca984040188d5d15ba2e5c89f8bf41 2013-06-02 01:45:32 ....A 427920 Virusshare.00063/Worm.Win32.WBNA.roc-20419de535698f5c4edeeb6ec9e701d5050f75ad 2013-06-02 06:03:24 ....A 28672 Virusshare.00063/Worm.Win32.WBNA.roc-20f66050ad72de9db137620e731457df03d18e63 2013-06-02 21:18:12 ....A 29874 Virusshare.00063/Worm.Win32.WBNA.roc-21f85fc26fd48c4e680607594946354b641fbd85 2013-06-03 13:22:54 ....A 368678 Virusshare.00063/Worm.Win32.WBNA.roc-23b577391916ae451606ccd050929a546fa5b478 2013-06-02 07:10:16 ....A 535295 Virusshare.00063/Worm.Win32.WBNA.roc-2404b67050e3254261a8ad9d88a6220f16233b2e 2013-06-04 00:21:38 ....A 32259 Virusshare.00063/Worm.Win32.WBNA.roc-25f6de05e72b938d34713919d6149dfe5a9f78b4 2013-06-02 09:24:18 ....A 28872 Virusshare.00063/Worm.Win32.WBNA.roc-264b7e37dc869fa73b1c8018f18fc2ff3a7f7f72 2013-06-03 21:08:10 ....A 540817 Virusshare.00063/Worm.Win32.WBNA.roc-265667f6c603a28f02434b5dbdcdd3652d8045b7 2013-06-04 05:12:04 ....A 258048 Virusshare.00063/Worm.Win32.WBNA.roc-26e1b7cf0c69ea6e3034cc5d43e7993c67592fdc 2013-06-02 00:42:56 ....A 30238 Virusshare.00063/Worm.Win32.WBNA.roc-2796f1f8d391de78fb1ca8c20789d31cf5d3b8bf 2013-06-03 00:17:12 ....A 259618 Virusshare.00063/Worm.Win32.WBNA.roc-281a3111a41570be35d5bba406a055de0b08eccd 2013-06-04 11:56:18 ....A 188416 Virusshare.00063/Worm.Win32.WBNA.roc-282787d3a20c319bd0866e844cae129157066627 2013-06-03 21:18:38 ....A 221184 Virusshare.00063/Worm.Win32.WBNA.roc-28af85dddaff1b2cb5064b9d53da65b8cdea67aa 2013-06-03 08:27:44 ....A 34378 Virusshare.00063/Worm.Win32.WBNA.roc-2bb46388355e8a5af01ab7fdfd883bab5d4c0b67 2013-06-03 11:42:30 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.roc-2c6ddd6309576e0dcd0bb33aa0bd2ba213463481 2013-06-03 16:34:16 ....A 106790 Virusshare.00063/Worm.Win32.WBNA.roc-2c9b951ef03b6929aea0dbd93ff0cb84dc00f1f9 2013-06-02 02:44:52 ....A 253952 Virusshare.00063/Worm.Win32.WBNA.roc-2cf4775c7cc1972521a8e2e19f00f675f8bbbd68 2013-06-04 01:45:12 ....A 262144 Virusshare.00063/Worm.Win32.WBNA.roc-30d3f90f8c43f38c0fa983f1f59feb37fc4be981 2013-06-03 11:02:58 ....A 269148 Virusshare.00063/Worm.Win32.WBNA.roc-3101a034a569d1c81b26f421b8b2fbdf1c328320 2013-06-03 22:04:42 ....A 483328 Virusshare.00063/Worm.Win32.WBNA.roc-31a330d7a3b20b75f29416bbf08aedb2bb552c6c 2013-06-04 12:42:48 ....A 110592 Virusshare.00063/Worm.Win32.WBNA.roc-31e8ee63c71e8ff57b32da0f9cd68169bbe80db2 2013-06-03 06:29:40 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.roc-33419a4b7ec0194c3ff4e116bf6a6b6a651a7573 2013-06-02 09:57:46 ....A 94208 Virusshare.00063/Worm.Win32.WBNA.roc-33a88407c03c5744bc643be65fa5098012ac78d8 2013-06-03 03:26:48 ....A 83213 Virusshare.00063/Worm.Win32.WBNA.roc-3469ad790d6bd54d985f11711771566b04c5d184 2013-06-04 01:31:40 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.roc-34d839c35e87a539797c095e937c12bf171080d0 2013-06-02 22:28:38 ....A 143360 Virusshare.00063/Worm.Win32.WBNA.roc-356fc41849774f7b2afff5853f5743a2fcbce4d6 2013-06-02 11:37:02 ....A 12288 Virusshare.00063/Worm.Win32.WBNA.roc-359e96e34240a8c99831c6455eef5779cf37e4ec 2013-06-02 01:08:00 ....A 32783 Virusshare.00063/Worm.Win32.WBNA.roc-36bf5df5cedb0bfd12d5904bb078583d2e42bf6e 2013-06-02 01:00:14 ....A 307356 Virusshare.00063/Worm.Win32.WBNA.roc-37768435314a96e559d2474865d9390e1b966437 2013-06-02 11:24:48 ....A 65536 Virusshare.00063/Worm.Win32.WBNA.roc-3837bddac24be90842b22578005d46c416981b9f 2013-06-03 11:50:20 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-3840206612095394f2d1426c77a986ceba45d55f 2013-06-03 22:39:50 ....A 123239 Virusshare.00063/Worm.Win32.WBNA.roc-39bce73e28d6fc63a9b5cb7bf30901a894ca4722 2013-06-03 13:20:40 ....A 16384 Virusshare.00063/Worm.Win32.WBNA.roc-3ac88d6af2372789fa639ee0ff7b0d002a859cd8 2013-06-04 13:50:44 ....A 372736 Virusshare.00063/Worm.Win32.WBNA.roc-3b98ad18bab14081a8bb0f99f7b60b4dc905b0f6 2013-06-02 08:23:56 ....A 331776 Virusshare.00063/Worm.Win32.WBNA.roc-3c2e4810604553319f2415182ba77b05e9dc9f5b 2013-06-03 22:56:18 ....A 32784 Virusshare.00063/Worm.Win32.WBNA.roc-3c3d6486b3246400da7dca26cec3f9a67dae3181 2013-06-03 11:37:48 ....A 1171456 Virusshare.00063/Worm.Win32.WBNA.roc-3f7c58370773d6a25b011c033f245a63379e7751 2013-06-02 06:40:42 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-3f951305277fbf7ffbe367dc7bf9d0043849bb84 2013-06-03 10:26:20 ....A 26119 Virusshare.00063/Worm.Win32.WBNA.roc-42819e848638dd8fa46dd28bb2cb869fad99c4a7 2013-06-03 09:54:30 ....A 295946 Virusshare.00063/Worm.Win32.WBNA.roc-433ba9d8771c907f1b689e61272cf7452bb6eb1d 2013-06-03 11:50:16 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.roc-4551a8aadc71a2d9702663ac9c3b00c330158f20 2013-06-02 16:34:52 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.roc-4644f9198c3da1a504571b435f032cd8293fa5aa 2013-06-02 11:35:42 ....A 122880 Virusshare.00063/Worm.Win32.WBNA.roc-4743b2d133727fdef57de687804dce3772c6a2c3 2013-06-03 08:02:22 ....A 35412 Virusshare.00063/Worm.Win32.WBNA.roc-48cbe8588fbf8872ee9c379f96fe3775edc3b1da 2013-06-02 00:48:56 ....A 20480 Virusshare.00063/Worm.Win32.WBNA.roc-49068b08035aa701f65636a2b6226fc54c56a8a2 2013-06-04 10:44:04 ....A 311296 Virusshare.00063/Worm.Win32.WBNA.roc-499a345933d20c29de325fe83cbfc0a21158b864 2013-06-04 05:39:38 ....A 217088 Virusshare.00063/Worm.Win32.WBNA.roc-4d8a3caadf9f5736a38fde9a88d216e4a6e0f15b 2013-06-03 02:28:10 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-4f134a508230c69980e53a5b2d70b28b73bf45c9 2013-06-02 11:05:08 ....A 61440 Virusshare.00063/Worm.Win32.WBNA.roc-50a10315081413212316aa297b71204e59a5f6a9 2013-06-03 16:09:24 ....A 187874 Virusshare.00063/Worm.Win32.WBNA.roc-50a57589f379fb9af402580bf4cd1cca632593bb 2013-06-04 16:19:00 ....A 282624 Virusshare.00063/Worm.Win32.WBNA.roc-50c08a673cdb0973cd956d79f68e43a13374e683 2013-06-04 02:40:40 ....A 193261 Virusshare.00063/Worm.Win32.WBNA.roc-50db5768efbc5d72df28c3a421575d93d40f77f0 2013-06-03 20:10:06 ....A 45056 Virusshare.00063/Worm.Win32.WBNA.roc-528b93c73a91d18d5a8373585ce20d7d8f915330 2013-06-04 08:44:38 ....A 348160 Virusshare.00063/Worm.Win32.WBNA.roc-538acc8c22afb3c77460055799a242c0ddd745fa 2013-06-02 06:51:52 ....A 156437 Virusshare.00063/Worm.Win32.WBNA.roc-5419f167b9fc108d10daaa0579cf8dbe82c8e068 2013-06-03 02:57:40 ....A 29277 Virusshare.00063/Worm.Win32.WBNA.roc-5460c548f937b17a98f33a15f2832965170577db 2013-06-02 03:08:22 ....A 106597 Virusshare.00063/Worm.Win32.WBNA.roc-553e5ee604d1bf8dd6c1339d9109081900ca856b 2013-06-02 07:52:34 ....A 499712 Virusshare.00063/Worm.Win32.WBNA.roc-5543b6652191d43765d8aa93c1e8f679db87e421 2013-06-04 16:24:26 ....A 65536 Virusshare.00063/Worm.Win32.WBNA.roc-55bb06e2dfdfc1fec89b66b584a65ffc3948e9f7 2013-06-02 08:01:50 ....A 28293 Virusshare.00063/Worm.Win32.WBNA.roc-568bbff26c9e6ecfd2a3a67a5c13f30e7fb353de 2013-06-03 04:13:22 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-56d68ce9b02e80109c2e1decf57b00a60ce9a65c 2013-06-04 10:36:30 ....A 417792 Virusshare.00063/Worm.Win32.WBNA.roc-571d23249a610c68ddbd0083d0aea868740a8c69 2013-06-02 19:21:48 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.roc-581f470934929a797ef0b0e22ba93983d0274b0f 2013-06-02 07:51:14 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-58c46f1c49dec16f01c8d474b314cba8bf98443a 2013-06-04 08:37:22 ....A 110592 Virusshare.00063/Worm.Win32.WBNA.roc-5a2508889e8a8713ca6e324353739fbe2bea7471 2013-06-03 10:47:56 ....A 36864 Virusshare.00063/Worm.Win32.WBNA.roc-5b5e4b167a29a9ecda514910316a4182b5badcaa 2013-06-03 22:49:28 ....A 189162 Virusshare.00063/Worm.Win32.WBNA.roc-5ca40ca7ba59ae9fc776fa81987ec2c7a5577ebf 2013-06-02 06:15:00 ....A 100352 Virusshare.00063/Worm.Win32.WBNA.roc-5da7a1d09fd6e594c5cc158762ee2a4e33a42f50 2013-06-02 12:31:10 ....A 299374 Virusshare.00063/Worm.Win32.WBNA.roc-5e82613b8304e5e88f197b052bdccafab2e3eb83 2013-06-02 00:53:26 ....A 28672 Virusshare.00063/Worm.Win32.WBNA.roc-5e8797287b1e775a13adafb95686c802ecc4f8d0 2013-06-03 02:04:32 ....A 127427 Virusshare.00063/Worm.Win32.WBNA.roc-604ebec8bcd75b2f21d2c05066965e9ae3a432cf 2013-06-03 09:14:20 ....A 65415 Virusshare.00063/Worm.Win32.WBNA.roc-60544cb8ba679664a83b20ac113457dd10b3f94f 2013-06-03 22:37:34 ....A 126976 Virusshare.00063/Worm.Win32.WBNA.roc-61e7375b69b455cb20072b724d02aeaccd9f46c5 2013-06-02 08:52:34 ....A 598016 Virusshare.00063/Worm.Win32.WBNA.roc-63131262f9e232561bbd748c296960c3a735c490 2013-06-02 17:35:52 ....A 65536 Virusshare.00063/Worm.Win32.WBNA.roc-6452346012ceb13da3b465d3338bd08b6b97fc90 2013-06-03 23:23:26 ....A 20680 Virusshare.00063/Worm.Win32.WBNA.roc-64ca5360bd39802ee612f9f7a1bd34c9102ef73b 2013-06-02 17:59:30 ....A 36864 Virusshare.00063/Worm.Win32.WBNA.roc-64fcc9b052c7130dded51008f1afc00a9a1a79e4 2013-06-02 04:14:02 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-6532a4ed34f426b2a3dfb366205c27c85a0755ed 2013-06-04 17:19:30 ....A 160256 Virusshare.00063/Worm.Win32.WBNA.roc-6579992807f3ee9c16a0ca81c9ee7b215ee43890 2013-06-04 16:22:28 ....A 143360 Virusshare.00063/Worm.Win32.WBNA.roc-662011c1bb05af3bbcb892a583975667b6b47877 2013-06-04 04:48:34 ....A 254464 Virusshare.00063/Worm.Win32.WBNA.roc-669eaefbb9f9ab41a6fc27ad934c8fed8544bab9 2013-06-04 15:10:38 ....A 311296 Virusshare.00063/Worm.Win32.WBNA.roc-66c7b41d30db24b2776d76ea9e716a6fdfcbf304 2013-06-04 10:58:48 ....A 229376 Virusshare.00063/Worm.Win32.WBNA.roc-671ecdeff563f9b24ca225c062f07c6dd1514e3f 2013-06-02 13:54:20 ....A 33795 Virusshare.00063/Worm.Win32.WBNA.roc-67285609a7d43debf31d822157d707fe8850b213 2013-06-02 05:56:50 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-6b1a97db2c475bede6ed5babd2413e86e671eeda 2013-06-03 07:44:14 ....A 78396 Virusshare.00063/Worm.Win32.WBNA.roc-6d027b665bed8447b286b7d3a3aa65a8725c0ed7 2013-06-03 07:17:26 ....A 286720 Virusshare.00063/Worm.Win32.WBNA.roc-6d03eb1f933be684a186561a6bda05d536d1a8b6 2013-06-02 19:07:30 ....A 115842 Virusshare.00063/Worm.Win32.WBNA.roc-6d4e6eb7c5207e10712c55391ba0d21890d606e1 2013-06-02 14:19:32 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.roc-6ef8a933007790fa72462d6e56b14c8579fc92c4 2013-06-02 04:12:50 ....A 69632 Virusshare.00063/Worm.Win32.WBNA.roc-6f7e9f95431d65e8aa1212079d941a07543eb319 2013-06-01 23:50:52 ....A 307200 Virusshare.00063/Worm.Win32.WBNA.roc-6f80b8a1117629f6992d7797a888ffc20f273980 2013-06-02 00:22:58 ....A 103174 Virusshare.00063/Worm.Win32.WBNA.roc-7142a573658ea72235fccb9b70a758b4f12bdacb 2013-06-02 01:49:26 ....A 78391 Virusshare.00063/Worm.Win32.WBNA.roc-743d9528d4a602f619bd038535ef79827972d2d6 2013-06-03 22:47:04 ....A 114688 Virusshare.00063/Worm.Win32.WBNA.roc-754752d474124a09d8ba66118f56a54e30d2c221 2013-06-03 18:25:44 ....A 192512 Virusshare.00063/Worm.Win32.WBNA.roc-761be12555757c9e4f4171f195bf5ffdaae4f103 2013-06-03 03:58:40 ....A 143352 Virusshare.00063/Worm.Win32.WBNA.roc-77192d4ad6ec3b233a041c8ae4ebe30cc5192675 2013-06-04 04:14:58 ....A 241664 Virusshare.00063/Worm.Win32.WBNA.roc-7970fb24c336f41dd2d955f9853e51a60ca76afb 2013-06-02 20:45:58 ....A 403114 Virusshare.00063/Worm.Win32.WBNA.roc-7a734aff1163e79a644fef84989b296ca74f7a16 2013-06-02 11:12:34 ....A 376841 Virusshare.00063/Worm.Win32.WBNA.roc-7bb7e2b8696bd85e088883e1a3cfb84d61d6146b 2013-06-03 15:49:18 ....A 135168 Virusshare.00063/Worm.Win32.WBNA.roc-7ccd5c13c9ddb23a965d3ecfc050853f6f267290 2013-06-04 00:46:48 ....A 102401 Virusshare.00063/Worm.Win32.WBNA.roc-7d7d8013fcadd7eb84df280f735f05d25d881e0b 2013-06-02 13:49:00 ....A 53501 Virusshare.00063/Worm.Win32.WBNA.roc-7f56980f00bdf1e33d0594dd5e10d833a63d514b 2013-06-03 06:56:28 ....A 65536 Virusshare.00063/Worm.Win32.WBNA.roc-80e4d56a1bd51b7abbce72b9a5529c0a5ea17a63 2013-06-03 02:41:16 ....A 149152 Virusshare.00063/Worm.Win32.WBNA.roc-834634a80e54569d85e8de87e34649c4da564946 2013-06-04 02:31:12 ....A 370432 Virusshare.00063/Worm.Win32.WBNA.roc-85f727d5efad8082b9b9f4c8ba94421410421da8 2013-06-02 14:39:00 ....A 94760 Virusshare.00063/Worm.Win32.WBNA.roc-8612188c6ad849b4ae7f79abbc3fda3ac383dcb0 2013-06-03 14:06:12 ....A 78598 Virusshare.00063/Worm.Win32.WBNA.roc-873561939abe4c746cb7f787f739a2bd2212e5b9 2013-06-03 07:23:56 ....A 49442 Virusshare.00063/Worm.Win32.WBNA.roc-87ae58578b7f5c79bc37d54feba3f7547f540e1b 2013-06-03 23:46:50 ....A 90708 Virusshare.00063/Worm.Win32.WBNA.roc-87fbfb62e278722b92d0a17258bf26d3c7f5b8db 2013-06-02 17:45:04 ....A 76183 Virusshare.00063/Worm.Win32.WBNA.roc-88a14d975a5f41514f5f7c99fa2c2566640cc563 2013-06-03 20:37:54 ....A 310369 Virusshare.00063/Worm.Win32.WBNA.roc-88aecc107ead592690991e1a4d88e4d70f4c04b4 2013-06-03 17:32:30 ....A 733629 Virusshare.00063/Worm.Win32.WBNA.roc-8bd84381413354a5cb266bb918f7e0b6dc8fed21 2013-06-03 14:38:38 ....A 79891 Virusshare.00063/Worm.Win32.WBNA.roc-8c71349b360524ee49e28a8a9551c3c07decdc8a 2013-06-02 00:25:28 ....A 134142 Virusshare.00063/Worm.Win32.WBNA.roc-8c7ec8e531eccd0e479caa1147915971ff0cdee6 2013-06-02 13:27:20 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-8d0a1cfa3b76dd4fb5d02050e8d08d3409e35278 2013-06-02 02:10:24 ....A 143360 Virusshare.00063/Worm.Win32.WBNA.roc-8de795a0dfdebd88f1a25e260781cac5b4d18714 2013-06-03 22:36:08 ....A 194073 Virusshare.00063/Worm.Win32.WBNA.roc-914ceca7c8711a22d25ceb5ce3f583317ff5acb2 2013-06-03 13:57:24 ....A 45056 Virusshare.00063/Worm.Win32.WBNA.roc-92900f0552f5e02b472d0722d00945ea7a19afa3 2013-06-03 03:09:06 ....A 12288 Virusshare.00063/Worm.Win32.WBNA.roc-94c788ff5833c007915df2baa93b45c497eed110 2013-06-04 11:22:08 ....A 159744 Virusshare.00063/Worm.Win32.WBNA.roc-95084bd4d8ab586aac889631a15f6f1436eda1ed 2013-06-03 20:49:16 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-95551b3b6d31879863def78a854ed0bc9f4fb268 2013-06-03 19:03:46 ....A 56823 Virusshare.00063/Worm.Win32.WBNA.roc-963625e23d31ece0c67505e109b0ef91f6652251 2013-06-04 01:34:32 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-967bd3ce4bf2339aee615940f79eb9f7045b5452 2013-06-03 02:18:00 ....A 205798 Virusshare.00063/Worm.Win32.WBNA.roc-9914d6d11587de4a46a9a8cf0ab5c96216138115 2013-06-02 08:26:56 ....A 82301 Virusshare.00063/Worm.Win32.WBNA.roc-9946ac5ea211aec9dcb2e3ef725bc937263462b9 2013-06-03 04:10:08 ....A 74109 Virusshare.00063/Worm.Win32.WBNA.roc-9a77e5c2b951b0d0f626cd83c3148246e9e684bd 2013-06-02 21:36:00 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-9b214eea228ac1613537d5b7ca8f6020de9f83b7 2013-06-02 00:04:02 ....A 83045 Virusshare.00063/Worm.Win32.WBNA.roc-9bb1a4191f9e47b8c25d2820681a560886836e18 2013-06-04 00:21:56 ....A 417792 Virusshare.00063/Worm.Win32.WBNA.roc-9cc765885bd264aa7b5c5b4459edf531e9ff8d08 2013-06-02 05:43:52 ....A 73728 Virusshare.00063/Worm.Win32.WBNA.roc-9ce2d62738c8cd5a5d5486c0a250c98f4c890ebe 2013-06-02 09:29:22 ....A 776072 Virusshare.00063/Worm.Win32.WBNA.roc-9cfe6bb9ba9bc1831aebb6e0db19bdd331b07a6f 2013-06-02 09:36:12 ....A 446464 Virusshare.00063/Worm.Win32.WBNA.roc-9d8f4f5a9e972429824786974830d7fcd3cb1a3e 2013-06-02 01:54:52 ....A 20480 Virusshare.00063/Worm.Win32.WBNA.roc-9e46f4e723cd1be8838b3e26a9bb3f97c1d3b5a0 2013-06-02 11:35:56 ....A 159744 Virusshare.00063/Worm.Win32.WBNA.roc-9e74dcd6546fc8a9fffe4f31dbbfb684bb0a9590 2013-06-02 09:01:14 ....A 167936 Virusshare.00063/Worm.Win32.WBNA.roc-9f0093021ab833023957fd94d95dd499be47cefe 2013-06-03 15:25:18 ....A 129746 Virusshare.00063/Worm.Win32.WBNA.roc-9fef5aad874938ac900ca95e2dfa38e61932541d 2013-06-03 17:40:40 ....A 522963 Virusshare.00063/Worm.Win32.WBNA.roc-9ffd8c51d983a443d85767e3f76c8683095d7bb2 2013-06-02 14:10:46 ....A 561152 Virusshare.00063/Worm.Win32.WBNA.roc-a0b8b8a25a5cc6f6bb902007890407cb78ad330f 2013-06-02 10:08:10 ....A 35910 Virusshare.00063/Worm.Win32.WBNA.roc-a32b779ec1255f1e95ac97b224dee947ecdb968a 2013-06-02 07:34:32 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-a3a86b6ea150181e191f03835a16e1815e105132 2013-06-03 12:29:38 ....A 33552 Virusshare.00063/Worm.Win32.WBNA.roc-a3aa300a05420cf2a91810e04b3b1c911cf20ed3 2013-06-02 12:48:24 ....A 331776 Virusshare.00063/Worm.Win32.WBNA.roc-a4e5ccdc7940382b0119a96dd644c52e01c63ff2 2013-06-02 08:56:54 ....A 53636 Virusshare.00063/Worm.Win32.WBNA.roc-a787503dbb336a875707da2f3205c3cc8dba978c 2013-06-03 00:46:02 ....A 99292 Virusshare.00063/Worm.Win32.WBNA.roc-a798ad4187db5859dc639f1e299c551aa6881cb7 2013-06-02 02:55:10 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-a7ad30fc4a37c2608143290785affcc1a1b3b4d1 2013-06-02 11:38:22 ....A 28672 Virusshare.00063/Worm.Win32.WBNA.roc-a93461ed8477f988adeb716e7a1f68a13d4315d2 2013-06-04 05:20:08 ....A 311296 Virusshare.00063/Worm.Win32.WBNA.roc-ac1fb67a110b5bc2d2fcea41d7e6c8e832027c26 2013-06-02 04:39:36 ....A 36367 Virusshare.00063/Worm.Win32.WBNA.roc-ac38f871651f43ba8147b18adfd1a30732843456 2013-06-03 05:03:32 ....A 12288 Virusshare.00063/Worm.Win32.WBNA.roc-ac69b2340385dc414f52b828c29361a9b8148dc6 2013-06-04 00:37:08 ....A 70933 Virusshare.00063/Worm.Win32.WBNA.roc-ad04e50dc930b0247a6943e1731891ea10a5fd2f 2013-06-02 12:50:32 ....A 86498 Virusshare.00063/Worm.Win32.WBNA.roc-adf4f4e484ee5399f2bc21d6d0ad9f96edb1072a 2013-06-03 08:31:00 ....A 248510 Virusshare.00063/Worm.Win32.WBNA.roc-aea0cddfcc1f8f6629041c11bf873852af44fd5f 2013-06-03 04:09:12 ....A 12288 Virusshare.00063/Worm.Win32.WBNA.roc-af0b2412a0a38a7b88a900581dea177d1d06ce58 2013-06-02 22:55:04 ....A 50801 Virusshare.00063/Worm.Win32.WBNA.roc-afb2991512a1bf243c56c57bcdfeae2cd5103bc1 2013-06-03 03:46:06 ....A 34557 Virusshare.00063/Worm.Win32.WBNA.roc-b090c13161f38749d950baa2c9672b615cd3cf56 2013-06-02 19:03:10 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-b14a31d0739b911b72389b52bdab41561987cb3a 2013-06-03 23:11:04 ....A 714778 Virusshare.00063/Worm.Win32.WBNA.roc-b1a29e497984e784aebe1fee27bce05365a985ae 2013-06-04 15:20:02 ....A 159744 Virusshare.00063/Worm.Win32.WBNA.roc-b287307f0c8a23858400f05ede10c3ef9f672c1b 2013-06-04 00:57:30 ....A 401408 Virusshare.00063/Worm.Win32.WBNA.roc-b3846298f4b22bf67dca39ba2cb90cd5965c6117 2013-06-03 01:43:04 ....A 20480 Virusshare.00063/Worm.Win32.WBNA.roc-b3e39d20b51d029c2ffadf8e5b598d7c369c88bf 2013-06-02 10:15:16 ....A 25626 Virusshare.00063/Worm.Win32.WBNA.roc-b4646a72189d2d43ca9d7d682acbcceec346ef9d 2013-06-02 18:08:04 ....A 78140 Virusshare.00063/Worm.Win32.WBNA.roc-b7861607c81ce1849e8bc036be75ff335c94cf29 2013-06-02 11:34:30 ....A 116058 Virusshare.00063/Worm.Win32.WBNA.roc-b912512cbbfa58d5b4e37a040d1a7bc55601af7c 2013-06-02 05:14:54 ....A 720973 Virusshare.00063/Worm.Win32.WBNA.roc-bb016b4ae11b864dd942363c08075a7d7fad162c 2013-06-02 20:13:04 ....A 1509312 Virusshare.00063/Worm.Win32.WBNA.roc-bd414583d99214f47665b4a80ce088c65db36d2a 2013-06-03 18:09:22 ....A 360448 Virusshare.00063/Worm.Win32.WBNA.roc-bd7ca63a73b79d7c28a3441b571556ce53c940a5 2013-06-02 07:17:54 ....A 371635 Virusshare.00063/Worm.Win32.WBNA.roc-c55012e34ceeb2bf8acef54b1839d4f7fc9e31dd 2013-06-03 13:42:22 ....A 28672 Virusshare.00063/Worm.Win32.WBNA.roc-c5de335bbaf5c91637008b230373d2853c74a758 2013-06-03 11:35:10 ....A 30421 Virusshare.00063/Worm.Win32.WBNA.roc-c63a1e092910718ad716b004503a83186f48993f 2013-06-03 08:39:18 ....A 237568 Virusshare.00063/Worm.Win32.WBNA.roc-c6a3685ada883beec62452394c2759235f029b88 2013-06-02 15:24:06 ....A 119369 Virusshare.00063/Worm.Win32.WBNA.roc-c6e83dbb3b356399147d297c8a9d8f3905fa4bb2 2013-06-02 20:53:42 ....A 20480 Virusshare.00063/Worm.Win32.WBNA.roc-c7baefeddd0d18ebfc5bbb27a4e4e95f6652cef0 2013-06-04 14:19:52 ....A 225280 Virusshare.00063/Worm.Win32.WBNA.roc-c84a52dc61b0b1a28aa2e3eefea68c015f2cdfcc 2013-06-03 16:43:36 ....A 23256 Virusshare.00063/Worm.Win32.WBNA.roc-c9c0b558348e42531b11943d3611fc0cebbdf10d 2013-06-04 04:42:24 ....A 270336 Virusshare.00063/Worm.Win32.WBNA.roc-ca2cc6499421f083bbf3d20f31bd3a8c2bd1ae26 2013-06-02 21:33:18 ....A 32771 Virusshare.00063/Worm.Win32.WBNA.roc-cafda19b6ae696b970b282a8558b385dd82c2cb8 2013-06-02 21:17:40 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-cb1412dc3ddb3aa77df1dfb7577b5b90efd96dcc 2013-06-04 11:32:34 ....A 243200 Virusshare.00063/Worm.Win32.WBNA.roc-cc28b0a882773fef0c109997818528f607214624 2013-06-03 01:08:38 ....A 148986 Virusshare.00063/Worm.Win32.WBNA.roc-cd47f4e0faa33a2dc25ed4957a3b45013f1836ef 2013-06-03 17:29:36 ....A 28675 Virusshare.00063/Worm.Win32.WBNA.roc-cea32e6299ab58b13f652356be6d865d45447f20 2013-06-03 01:59:52 ....A 1527808 Virusshare.00063/Worm.Win32.WBNA.roc-cfd2c1e1d486819a8df8249fc7f0d7c2aefd5129 2013-06-02 07:23:24 ....A 20480 Virusshare.00063/Worm.Win32.WBNA.roc-d10f2e5852dfd3d0ee9f761e4cbc5ec460b34d9c 2013-06-04 02:30:30 ....A 159744 Virusshare.00063/Worm.Win32.WBNA.roc-d30793cbe3729546312cb6d26b5f3fbd792005b9 2013-06-02 07:57:32 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.roc-d37be23633868f83d90734327d4b3171cd826c5b 2013-06-04 04:16:46 ....A 303104 Virusshare.00063/Worm.Win32.WBNA.roc-d3b6e9d9ffc92889eb8d1a5de5ff8e6313abb50c 2013-06-02 16:20:52 ....A 68106 Virusshare.00063/Worm.Win32.WBNA.roc-d717eb1ba4af8ebc4e0c917ea89b2b2d58d50d03 2013-06-04 01:50:40 ....A 311296 Virusshare.00063/Worm.Win32.WBNA.roc-d7348b428853d3d4179ada1682921823f54213fd 2013-06-04 02:48:36 ....A 77824 Virusshare.00063/Worm.Win32.WBNA.roc-d85805328e11b7ebed47fb3b826d45a10a052597 2013-06-02 20:52:02 ....A 86016 Virusshare.00063/Worm.Win32.WBNA.roc-d8918880b76e4c1c331410943b3b69b54b7d60b7 2013-06-03 11:21:12 ....A 102400 Virusshare.00063/Worm.Win32.WBNA.roc-d927f5ab04c390a61234b700ca5785fa0f192cdd 2013-06-01 23:56:46 ....A 16384 Virusshare.00063/Worm.Win32.WBNA.roc-daac09169b960987fe16f15702ca2a68a92a49e8 2013-06-03 23:58:42 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-dc593c7e917625eda6ef11e3211e3c8f86d2ad02 2013-06-02 01:44:14 ....A 864757 Virusshare.00063/Worm.Win32.WBNA.roc-dde2ff3dc82308971b19a03cd67d59039e42a6e1 2013-06-02 19:09:00 ....A 85252 Virusshare.00063/Worm.Win32.WBNA.roc-e2a4ec02c99efb61cfac7b6da133d73eb5b8c022 2013-06-03 03:15:16 ....A 131072 Virusshare.00063/Worm.Win32.WBNA.roc-e63c526df76c4c6053709a39cd318a6239a5c189 2013-06-02 23:48:40 ....A 20992 Virusshare.00063/Worm.Win32.WBNA.roc-e65d3ebe09990c0cba153a24c65ed1b9d0cc5f8d 2013-06-02 03:33:46 ....A 42506 Virusshare.00063/Worm.Win32.WBNA.roc-e84061c9f46b9c3b6a6d62f3e737cb31d57c212f 2013-06-04 11:18:22 ....A 98304 Virusshare.00063/Worm.Win32.WBNA.roc-e9310c22fda3ae69526a4fcd080bf128a9467389 2013-06-03 22:18:30 ....A 24576 Virusshare.00063/Worm.Win32.WBNA.roc-e96a625320e38faa14cbec18310a0baa27e4d5b0 2013-06-02 23:04:16 ....A 32768 Virusshare.00063/Worm.Win32.WBNA.roc-eabb2a9c7bd63b663f5cd9b2ed14884faa6e2dcd 2013-06-04 01:09:34 ....A 373810 Virusshare.00063/Worm.Win32.WBNA.roc-eae074712bb92d031edfd6a77fbff326907d31fb 2013-06-03 01:56:32 ....A 28672 Virusshare.00063/Worm.Win32.WBNA.roc-eb3461ed36e24d83933d3bdc72b3673a809c900f 2013-06-03 16:08:38 ....A 45056 Virusshare.00063/Worm.Win32.WBNA.roc-ebf90b422ab5b2d111f12c4feb76c6ed6a9b69b8 2013-06-04 01:32:20 ....A 181267 Virusshare.00063/Worm.Win32.WBNA.roc-ec13f173dc4887569b680e8f5dcd8d505675223c 2013-06-02 14:47:16 ....A 35863 Virusshare.00063/Worm.Win32.WBNA.roc-ec9fa0ff4191549b27160cc7d2d69cb691dd5ca4 2013-06-03 02:45:10 ....A 16384 Virusshare.00063/Worm.Win32.WBNA.roc-ed45f9ab6682733f51d4d39188ab503e6e92548c 2013-06-04 00:32:10 ....A 200704 Virusshare.00063/Worm.Win32.WBNA.roc-eef19278a6e1f51ea21c3b308c48e98515107e72 2013-06-02 16:29:34 ....A 12365 Virusshare.00063/Worm.Win32.WBNA.roc-ef2c1bca29bcc77a384a3f44844fbd0dce76d67e 2013-06-04 11:12:30 ....A 258048 Virusshare.00063/Worm.Win32.WBNA.roc-ef7119cdf88d3759994a62c25ef57b734bb93fd8 2013-06-02 01:57:36 ....A 24624 Virusshare.00063/Worm.Win32.WBNA.roc-f16ae5d34e704d7eeec8ab3eaf4dd75a4aefd259 2013-06-03 10:35:20 ....A 46265 Virusshare.00063/Worm.Win32.WBNA.roc-f28391da2e0a5a95b12b3d823250c25ac21447be 2013-06-04 04:54:26 ....A 143360 Virusshare.00063/Worm.Win32.WBNA.roc-f30095cd1dd6995b3b3a98e63ec2065174167a39 2013-06-03 04:24:00 ....A 16896 Virusshare.00063/Worm.Win32.WBNA.roc-f6f17fb40285b24890e578edb67ccb8972177edd 2013-06-02 01:28:50 ....A 57280 Virusshare.00063/Worm.Win32.WBNA.roc-f702fb87ebdb012e75ca51dd505b2f650bcae0bb 2013-06-03 15:52:46 ....A 117979 Virusshare.00063/Worm.Win32.WBNA.roc-f76be41b80111ffdff2eb371ca845a8e5f8d7794 2013-06-03 09:37:20 ....A 325118 Virusshare.00063/Worm.Win32.WBNA.roc-f77b0201a710f8e5b8d4b952569851a939d0e524 2013-06-02 22:32:12 ....A 103427 Virusshare.00063/Worm.Win32.WBNA.roc-f7c271481663a74e89df701c86a65331981c215b 2013-06-02 06:33:50 ....A 20480 Virusshare.00063/Worm.Win32.WBNA.roc-f87127b57ee6f28794b9def785c4f3ff430285ee 2013-06-02 12:40:12 ....A 36864 Virusshare.00063/Worm.Win32.WBNA.roc-f981166fbd3f99bc517f438d628e6fd250d2cd1d 2013-06-02 03:19:02 ....A 49152 Virusshare.00063/Worm.Win32.WBNA.roc-f9b03bcfaa611a99fec6de426d157e81a7f5de8e 2013-06-03 16:59:44 ....A 39661 Virusshare.00063/Worm.Win32.WBNA.roc-fa1f063caf73392bd9cb09b5d483a8ab108b1aff 2013-06-02 14:32:00 ....A 34928 Virusshare.00063/Worm.Win32.WBNA.roc-fb137f4d89603ea017bdf1d8353e65841ba9b009 2013-06-03 10:38:34 ....A 375855 Virusshare.00063/Worm.Win32.WBNA.roc-fd77e130edbed87b0a0673bec096889bd0487e22 2013-06-03 08:38:58 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.rw-4c2ab74fb5c705d2581eda10480335fcc7b37dc5 2013-06-02 02:19:46 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.rw-9409c282719a41dc6fedd0bb6e40b1dc2bf4df98 2013-06-03 19:31:08 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.rw-c46b3029c5e2c1135657abe8c6a4b7a84720371d 2013-06-03 07:00:16 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.rw-e46cd839273515d3f5f214cd6a89641dba82f690 2013-06-03 23:41:26 ....A 233472 Virusshare.00063/Worm.Win32.WBNA.rw-ec1f4eca8eda4a9dd828679a1399647e45a7b7b9 2013-06-03 19:00:00 ....A 233984 Virusshare.00063/Worm.Win32.WBNA.wcc-fe5208e730c094d144ce5dad44a1f80c8c202692 2013-06-03 21:52:20 ....A 143360 Virusshare.00063/Worm.Win32.WBNA.yjh-1c4eaec38538400dddd1cbed5fc51e36dbcc02c4 2013-06-03 12:13:02 ....A 164864 Virusshare.00063/Worm.Win32.Wenper.a-3c1d4d939782e1021c98bc9ba2840ab3870b067a 2013-06-03 08:40:16 ....A 162816 Virusshare.00063/Worm.Win32.Wenper.b-b92a86d51e86f02528e9c32b1e371a9ea08dce61 2013-06-02 17:26:20 ....A 139299 Virusshare.00063/Worm.Win32.WhiteIce.i-c13618c4c49a725d57fc06a851e1abfca53cb3b0 2013-06-02 18:19:26 ....A 327680 Virusshare.00063/Worm.Win32.Yah.a-30a3f0f1f7e343a4a259924b660de23e7e1af72e 2013-06-04 15:36:44 ....A 327680 Virusshare.00063/Worm.Win32.Yah.a-317abf43a247f7cf68e5a1b787ab86183dc509e2 2013-06-04 16:25:40 ....A 327680 Virusshare.00063/Worm.Win32.Yah.a-3a61eed417dc4ce38ca321f7e07b526c4a7ce5fb 2013-06-02 06:37:58 ....A 720896 Virusshare.00063/Worm.Win32.Yah.a-8158ee769e96d659b4aa29e91308bb3f34291336 2013-06-03 07:05:40 ....A 327680 Virusshare.00063/Worm.Win32.Yah.a-a091f2472eb49a9d3e0341b1f74d9553b482f212 2013-06-03 20:20:48 ....A 1359872 Virusshare.00063/Worm.Win32.Yah.a-b26cfa69ba23133ce1d9c0918bb51c0285182631 2013-06-04 14:10:42 ....A 327680 Virusshare.00063/Worm.Win32.Yah.a-c1502935a155ae604e2afe9df839a456d4a59f19 2013-06-04 17:03:36 ....A 327680 Virusshare.00063/Worm.Win32.Yah.a-c27db91c0148056b7f15ee1f8d7e7f41a1aa11b4 2013-06-03 13:33:26 ....A 741376 Virusshare.00063/Worm.Win32.Yah.a-f9bc8e2ebcccc5dcdca201b4c7b81b83c627d47d 2013-06-02 15:29:12 ....A 1581056 Virusshare.00063/Worm.Win32.autorun.hwu-c06c461285373c474978868a9cbd5e960cc6fd0c 2013-06-04 02:52:12 ....A 146432 Virusshare.00063/not-a-virus-HEUR-Adware.Win32.Agent.gen-6b1f69f59d6613844c64feb9d0d9d3e274112ae1 2013-06-04 06:33:06 ....A 161792 Virusshare.00063/not-a-virus-HEUR-Adware.Win32.Agent.gen-d243173c39d7100995ed1bb73b0c3e356dda075b 2013-06-03 15:46:02 ....A 111303 Virusshare.00063/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2675ca3cca8739ce1e999319371d88c23d6eb000 2013-06-03 12:59:10 ....A 294105 Virusshare.00063/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-40dc1f92d31be670bf21fcb72462b8195ff3a516 2013-06-03 18:25:08 ....A 502167 Virusshare.00063/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-687513b6d8bba3cc88cc08c03b4dbe4dd7705524 2013-06-03 16:41:20 ....A 679373 Virusshare.00063/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-7f248c345b3080f2be9bdeeb2d6d994060ce7f4c 2013-06-03 17:49:36 ....A 235826 Virusshare.00063/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-b152b468032e3caebad54e01b9a44ef4c1376e57 2013-06-03 13:34:10 ....A 524501 Virusshare.00063/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-b2ac1be532aa366234f801cfb0983a9a195ac9ae 2013-06-03 15:37:56 ....A 116241 Virusshare.00063/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e16498e3ff90405b40df99ce153b9be45c17cdb7 2013-06-03 03:34:40 ....A 72480 Virusshare.00063/not-a-virus-UDS-Adware.MSIL.OutBrowse.a-b0c681be06ce19b140ca7ece5c749539fba2a589 2013-06-04 12:03:08 ....A 781919 Virusshare.00063/not-a-virus-UDS-Adware.Win32.iBryte.gen-9e80ce8729363c66c1a766b3137799b415b95035 ------------------- ----- ------------ ------------ ------------------------ 2022-01-12 06:37:40 23833007508 11217733856 68329 files, 1 folders